From nobody Mon Aug 25 06:13:49 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9L8Y6jgvz65DtH; Mon, 25 Aug 2025 06:13:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9L8Y5pz1z3Qsv; Mon, 25 Aug 2025 06:13:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756102429; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=n1NRx6IdmhxqT4BKYaB8pX0o6vyhl26Z8KrzFKMV6HI=; b=vVcDyn42NYpoWObxzyiH1J3O7UYJFcLhViqt4eM9xvVaQgc1aNQx67cR1Avq3I2jlGFo+N YFLCCkOMqC+z1YgSleZTD6naN08CcK6DVCUnaXp/KvbXZFgCWWB05QPv79n8a/5SzrbYcu WdBLF0WdWaP8L+uG32pGb57VGvXfMg+0DRAUTZikrbEXIP24pOD5MzYhaXwl2KpvKZYyBI 0fOmXteZpqztTNGxWmtxyc9YDhsSydsr8gIZdCdkdNow9yDSOlPbvyNIsdA6hFMa5nrKpw RNhCukgkGtDWGtB6BjbK2LA69IED5i5HIZtaMGO2Fxz0N2TO/5HtzknEnFONSw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756102429; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=n1NRx6IdmhxqT4BKYaB8pX0o6vyhl26Z8KrzFKMV6HI=; b=sf9g+Cyn44erSed+/sgZHTU/+HRNpEFveVh8JqhAFQZ+nMnYpPgb65ahQAmhxAkPNPAhe7 /XqHxlqsB5iQQYrud9xnximGc2n9frhuQnffRBnBqDcz9CBPZe6wMeZn56BGO+wvbUeLA9 8ecI6FEHjwC2zErwLX3+iyuuiq4vsKfw8VqbcdYm2HvmN5YFivZn2vhXysnIheNg+bJXbt VteO8vMqsrCoormAWUq2J7AQcJozpuDwloHEPrK/xK530EjwAUEJljcBb4vXM2Iz7kuAa8 azU1uK7Bjh051u3gCFOwj6q0UaXdkuhKvNMs+0561CWEI9uJVL/Fm33E/e20MA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756102429; a=rsa-sha256; cv=none; b=Ua1CS8NqAgOAgx89zc+djMn5bmmNvVqu6hASncWfnItY2oDl/FitMTG+9GJTqftZ1HJS8I WMmULM/wBd8cgW32ypYwG17PQtA4cbom9CcKw92rUtjpWmPP0vfdO4YueUeKKhT0PBZ2Y9 VNQrM83cVmcbaJqNr+njgvpcaZPDsZeRocDF+N/oCiho7jczLq1BWCSUPDj5jIKkFRSSIQ 1K4nkb87sv7k9c1VHpYXZoX8p1Yb9rcxmznAIkI4lzyc4kdJv7UUEezyiotOYusvWQc4z1 RIW1U5XQm69NgrLMTK2pYeXKDq7SEwUuNKqrPz19QMAZM4b+KwpVjxYxulsy7Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9L8Y5QSCzdgq; Mon, 25 Aug 2025 06:13:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57P6DnsZ013484; Mon, 25 Aug 2025 06:13:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57P6DnaY013481; Mon, 25 Aug 2025 06:13:49 GMT (envelope-from git) Date: Mon, 25 Aug 2025 06:13:49 GMT Message-Id: <202508250613.57P6DnaY013481@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Michael Tuexen Subject: git: 6c45a5dad0a0 - main - tcp: improve inflating cwnd in limited transmit List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: tuexen X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 6c45a5dad0a000b1fae452b6b1d17aee6857cf5c Auto-Submitted: auto-generated The branch main has been updated by tuexen: URL: https://cgit.FreeBSD.org/src/commit/?id=6c45a5dad0a000b1fae452b6b1d17aee6857cf5c commit 6c45a5dad0a000b1fae452b6b1d17aee6857cf5c Author: Michael Tuexen AuthorDate: 2025-08-25 06:08:46 +0000 Commit: Michael Tuexen CommitDate: 2025-08-25 06:08:46 +0000 tcp: improve inflating cwnd in limited transmit Don't subtract tcp_sack_adjust() sometimes twice, just once in all cases. Reviewed by: rscheff Sponsored by: Netflix, Inc. Differential Revision: https://reviews.freebsd.org/D52140 --- sys/netinet/tcp_input.c | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) diff --git a/sys/netinet/tcp_input.c b/sys/netinet/tcp_input.c index ec7102223c2d..d5dc516c28aa 100644 --- a/sys/netinet/tcp_input.c +++ b/sys/netinet/tcp_input.c @@ -2761,12 +2761,10 @@ enter_recovery: if ((tp->snd_nxt == tp->snd_max) && (tp->t_rxtshift == 0)) tp->snd_cwnd = - SEQ_SUB(tp->snd_nxt, - tp->snd_una) - - tcp_sack_adjust(tp); + SEQ_SUB(tp->snd_nxt, tp->snd_una); tp->snd_cwnd += - (tp->t_dupacks - tp->snd_limited) * - maxseg - tcp_sack_adjust(tp); + (tp->t_dupacks - tp->snd_limited) * maxseg; + tp->snd_cwnd -= tcp_sack_adjust(tp); /* * Only call tcp_output when there * is new data available to be sent From nobody Mon Aug 25 08:31:02 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9PCB39n4z65Q2Q; Mon, 25 Aug 2025 08:31:18 +0000 (UTC) (envelope-from wschnr@googlemail.com) Received: from mail-wm1-f50.google.com (mail-wm1-f50.google.com [209.85.128.50]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "WR4" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9PC85qP4z3hHs; Mon, 25 Aug 2025 08:31:16 +0000 (UTC) (envelope-from wschnr@googlemail.com) Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=fail reason="SPF not aligned (relaxed), No valid DKIM" header.from=freebsd.org (policy=none); spf=pass (mx1.freebsd.org: domain of wschnr@googlemail.com designates 209.85.128.50 as permitted sender) smtp.mailfrom=wschnr@googlemail.com Received: by mail-wm1-f50.google.com with SMTP id 5b1f17b1804b1-45b5c12dd87so10873095e9.2; Mon, 25 Aug 2025 01:31:16 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1756110675; x=1756715475; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=flQ7nszB0D2jKGcie8tKtIpM0Tdv0aM9O7S7y1KuvoQ=; b=INMbHBv03iHsTmiFh0er2d01rhG05FBt5HuvoMHyYtdoasvZ1vuNZv2O37g8SuC0fp 7dsyafnQzJxPBUcaDPDZjQsZsM5lZ7q2uJ8m13/jf8zc9PpIWmTA+UBn0fdB7Oql00zb eheOsvOnFo6vtKUNvcpLgaj7md+tvzx5gcGgemQvRdVWezW7Agci5pLKZXtDoECmtwDN qe6INmwjI0MZ/pQtpn2GKlDcgIBxCdSs+6XD2xmf3S/b8yuXl0PZ7y3q2zqgKcR4EEk9 5ysczgcAbWvwhUvCweZvEqilUu8DsIazpghyh2Ams/cC6KNbAk8UXdFAoq61Av20ettZ xL/g== X-Forwarded-Encrypted: i=1; AJvYcCVj/bJlf1upYO+NdAi3LzhHa0v0tYm7UQWkCYecwTVKAAYq6J+t+FtMvOdvcq4hiwRqAdRmlckiI/+4cy8trvq9JwQX@freebsd.org, AJvYcCVrjBAqAWjaLH91BuQQ7uydXbT9VbHwV1w12WLBOoWYxaHRqJNK8KTxsnQAun+vTkeXAi+6s7/Ed7KQfVPz30siyfmKJxw=@freebsd.org, AJvYcCXLUWhZnHn0FHymJtZu1y5N4etJw+9cNMDWuMpPnjApnuK5wjOUJ3gOrsg6KZel/H1BSbrGFee5R0ZVt/hUOkA=@freebsd.org, AJvYcCXeqYOtwrOCRlGuOxuDmjdSjAPxXXEbgQbdwDfOGoBEuq97cAQ7VFKvEWvdSNmPwLamWQ4v2g==@freebsd.org X-Gm-Message-State: AOJu0YwPvbWLfm0pBOVhv//8ADzcDEz1hYZgWFiLfJeIzr0R8srurkta k+faHMu2Iau2HNQfnX4hJG1iHcCFPOtkRaBRrgdVQWObYIQ/Zbobf0SRYDxnVkNCX6esqBgcnah gQuskSrGL4qyz1Wjjk5j3Ytam7nxAb/FQte8m X-Gm-Gg: ASbGncuPybKxe2d8RKU9t5iipHZRkY6GRKn1OUuquaeBOKhJKbadJ95pllrH8we1KyK 4Gjbu1NmLIHQRngsxs03mLyr1+0kwcIULYScfJOKsBljhKmgttOVrTqKtNRttbbe5ZeZXz5StOc sI4H197H7v1tsFjHGvVHS5vEMPxJWJWnJd2K+miDfEnfsdcVyedh/3HcR3dB0m87if1UCQE6nRP kT6FD51vEyPuzql5m9msVfuxgYQSlT2ypxpxzpBgwn8hpDEjQ/hpl9w61cgw/X27qk79Q== X-Google-Smtp-Source: AGHT+IGGBfRgpeVUeQFsrj1BemXkkE7n/Wz20KcIK0lNJMnHHbALo4BPnIy9mVnB9GjK1tQHNxHCYep4myVrBOlWYTE= X-Received: by 2002:a05:6000:4021:b0:3c8:225d:9e56 with SMTP id ffacd0b85a97d-3c8226ce526mr3433427f8f.50.1756110674387; Mon, 25 Aug 2025 01:31:14 -0700 (PDT) List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 References: <202508211705.57LH50gR095150@gitrepo.freebsd.org> <39A8B2D8-49D9-4303-A74A-23FB38B867CC@freebsd.org> In-Reply-To: From: Wolfram Schneider Date: Mon, 25 Aug 2025 10:31:02 +0200 X-Gm-Features: Ac12FXyt0rgCBiQiAsXvw4JdAZ9-OfS72N7ZEoQSoMKkGNZGAel4ZxeOTui7Jjo Message-ID: Subject: Re: git: 267f8c1f4b09 - main - crypto/openssl: make vendor imports easier/less error prone To: "Enji Cooper (yaneurabeya)" Cc: Jessica Clarke , Enji Cooper , "src-committers@freebsd.org" , "dev-commits-src-all@freebsd.org" , "dev-commits-src-main@freebsd.org" Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Spamd-Bar: -- X-Spamd-Result: default: False [-2.50 / 15.00]; NEURAL_HAM_LONG(-1.00)[-1.000]; NEURAL_HAM_MEDIUM(-0.93)[-0.930]; NEURAL_HAM_SHORT(-0.67)[-0.671]; FORGED_SENDER(0.30)[wosch@freebsd.org,wschnr@googlemail.com]; R_SPF_ALLOW(-0.20)[+ip4:209.85.128.0/17]; MIME_GOOD(-0.10)[text/plain]; DMARC_POLICY_SOFTFAIL(0.10)[freebsd.org : SPF not aligned (relaxed), No valid DKIM,none]; TO_DN_EQ_ADDR_SOME(0.00)[]; ASN(0.00)[asn:15169, ipnet:209.85.128.0/17, country:US]; FREEMAIL_ENVFROM(0.00)[googlemail.com]; RWL_MAILSPIKE_POSSIBLE(0.00)[209.85.128.50:from]; MIME_TRACE(0.00)[0:+]; TO_DN_SOME(0.00)[]; RCVD_COUNT_ONE(0.00)[1]; FREEMAIL_TO(0.00)[gmail.com]; R_DKIM_NA(0.00)[]; RCVD_IN_DNSWL_NONE(0.00)[209.85.128.50:from]; FROM_NEQ_ENVFROM(0.00)[wosch@freebsd.org,wschnr@googlemail.com]; FROM_HAS_DN(0.00)[]; MISSING_XM_UA(0.00)[]; TO_MATCH_ENVRCPT_SOME(0.00)[]; ARC_NA(0.00)[]; RCVD_TLS_LAST(0.00)[]; MLMMJ_DEST(0.00)[dev-commits-src-all@freebsd.org,dev-commits-src-main@freebsd.org]; RCPT_COUNT_FIVE(0.00)[6] X-Rspamd-Queue-Id: 4c9PC85qP4z3hHs On Fri, 22 Aug 2025 at 02:34, Enji Cooper (yaneurabeya) wrote: > > > > On Aug 21, 2025, at 2:07=E2=80=AFPM, Jessica Clarke wrote: > > > > On 21 Aug 2025, at 18:05, Enji Cooper wrote: > >> > >> The branch main has been updated by ngie: > >> > >> URL: https://cgit.FreeBSD.org/src/commit/?id=3D267f8c1f4b09431b335d5f4= 8d84586047471f978 > >> > >> commit 267f8c1f4b09431b335d5f48d84586047471f978 > >> Author: Enji Cooper > >> AuthorDate: 2025-08-01 04:03:33 +0000 > >> Commit: Enji Cooper > >> CommitDate: 2025-08-21 17:02:46 +0000 > >> > >> crypto/openssl: make vendor imports easier/less error prone > >> > >> This change adds a custom BSD makefile containing multiple high-leve= l PHONY > >> targets, similar to targets provided by the ports framework. > >> > >> The Makefile does the following: > >> - Reruns Configure with a deterministic set of arguments to ensure t= hat > >> all appropriate features have been enabled/disabled in OpenSSL. > >> - Preens the pkgconfig files to remove duplicate paths in their > >> `CFLAGS` and `includedir` variables. > >> - Rebuilds all ASM files to ensure that the content contained is fre= sh. > >> - Rebuilds all manpages to ensure that the content contained in the > >> manpages is fresh. > >> > >> Some additional work needs to be done to make the manpage regenerati= on > >> "operation" reproducible (the date the manpages were generated is > >> embedded in the files). > >> > >> All dynamic configuration previously captured in > >> `include/openssl/configuration.h` and `include/crypto/bn_conf.h` has= been > >> moved to `freebsd/include/dynamic_freebsd_configuration.h` and > >> `freebsd/include/crypto/bn_conf.h`, respectively. This helps > >> ensure that future updates don't wipe out FreeBSD customizations to > >> these files, which tune behavior on a per-target architecture basis,= e.g., > >> ARM vs x86, 32-bit vs 64-bit, etc. > >> > >> MFC after: 1 month > >> Differential Revision: https://reviews.freebsd.org/D51663 > > > > Something in this breaks building on macOS (where, as of recently, we > > build libcrypto as a bootstrap library for use by the certctl bootstrap > > tool): > > > > /Users/runner/work/freebsd-src/freebsd-src/crypto/openssl/crypto/bio/bi= o_sock2.c:64:9: error: call to undeclared function 'ktls_enable'; ISO C99 a= nd later do not support implicit function declarations [-Wimplicit-function= -declaration] > > ktls_enable(sock); > > ^ > > /Users/runner/work/freebsd-src/freebsd-src/crypto/openssl/crypto/bio/bi= o_sock2.c:202:5: error: call to undeclared function 'ktls_enable'; ISO C99 = and later do not support implicit function declarations [-Wimplicit-functio= n-declaration] > > ktls_enable(sock); > > ^ > > 2 errors generated. > > --- bio_sock2.o --- > > *** [bio_sock2.o] Error code 1 > > > > Presumably you need a BOOTSTRAPPING check somewhere. > > It looks like the problem is MacOS doesn=E2=80=99t support KTLS and now K= TLS has been fixed on FreeBSD. > > MK_OPENSSL_KTLS needs to be disabled when doing =E2=80=9Cmake bootstrappi= ng=E2=80=9D on MacOS. setting MK_OPENSSL_KTLS=3Dno does not unbreak building on macOS. You have to disable the ssl build at all with MK_OPENSSL=3Dno to get it running again. -Wolfram --=20 Wolfram Schneider https://wolfram.schneider.org From nobody Mon Aug 25 08:48:59 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9Pbb7296z65R79; Mon, 25 Aug 2025 08:48:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9Pbb6Yc6z3l11; Mon, 25 Aug 2025 08:48:59 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111739; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8JnpMQ6uLB1tx4tI4uoZBbKXinhnJmM8lHgtr/eTtgA=; b=HwInHhQ7FyZ8iz1fnRt6Fza6ZWv7DNvA2WVuRddaEb3SkkXsJxcXEwQJnhkWCUpkBHFMlC 6m9JE1jxkNZP7HDsp5AI/ACqoBuk73lH+sDMydtXhi7sPgTX/SWimLVCgMGFSNR79RCcfn yRTWkn1ktCqG6lmY+MGKyyudBNYjg6f4DrdyGZVHeHSApmNO8VfGqGfP+veETkj/iSV2LR jVeNoWsxupqeDymcT1AoOZ5dcNjE99lzkZeznbIKS/WPiUaSRKGp2spfTC6V6JUHJDZYvD uWzjpfXnCkadRC3lMxFp31XSRC4VFRqfVEANBPdNi4v+gNYf5tvzn3Z1GjrhJg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111739; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8JnpMQ6uLB1tx4tI4uoZBbKXinhnJmM8lHgtr/eTtgA=; b=OwC5sRb8MG0SeNQ47bnKgjfAtRieXhpblnQ3XsksexvYoG+evzqmP0El3LCx6M0u0sY7+T URqEdVKQC9UWgS1wAbw173nDN9WK7uVmMn68CYNh6AUuFsLaQwONgPwEa9CzkQ4vTJVkGN H0ucHnH0AYHHwJZ+YCNTIKFglbsaLZSFQiVXj+i3vn4P9GqbRC+0qojUyYi7mq2Zs2xYHl 1SP4EhM/uhJ+xGI7guQrs68n4GiBWuqx/QyFKjBu4bQqcEDjhRSxhOs4QPC079FVNrJKXX C71pN0CAdNuSOnH4eb8d3puFgCHjWnemaCYdHNjtSCYsW53obN3jB8FohGGc2g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756111739; a=rsa-sha256; cv=none; b=lBrsp2czTq0L/BOgbiFJuDqvgvCtJ+WuiCC+iZpqNBORxIZf/x0NoL93WoVwurHFXj2F3/ T7lAY8V/6nBkAOz+aieg41yRTRs+9N0jEDBjIaKPc94pL3L20Pi0mzjTzNc8ernqMjcnpI CoDWmEJkx7OFoDW7arVYC/mPuYyrpSnkTa7OFFejTeWND/Hf44Z6XTM030YMqaEQLFWfFC QuGSx6TdFlGsKaln07SxhldnnjMG81sMPtars+g+VAMBYoE1J5NpGSdOlEsS/+oh2CiJAl S7AskrxAGu/QlCTf+6Yg3EVAcJ3++Zcxl8K32wFsWUNO3Ts4zhxldkrSb34fbw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9Pbb5kcxzjsp; Mon, 25 Aug 2025 08:48:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57P8mx3A097605; Mon, 25 Aug 2025 08:48:59 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57P8mx04097603; Mon, 25 Aug 2025 08:48:59 GMT (envelope-from git) Date: Mon, 25 Aug 2025 08:48:59 GMT Message-Id: <202508250848.57P8mx04097603@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Gordon Bergling Subject: git: e041280989ea - main - libnvmf: Fix a typo in a source code comment List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e041280989eaa887e1dea1e00a51c2d3e0644f9d Auto-Submitted: auto-generated The branch main has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=e041280989eaa887e1dea1e00a51c2d3e0644f9d commit e041280989eaa887e1dea1e00a51c2d3e0644f9d Author: Gordon Bergling AuthorDate: 2025-08-25 08:33:32 +0000 Commit: Gordon Bergling CommitDate: 2025-08-25 08:33:32 +0000 libnvmf: Fix a typo in a source code comment - s/tranfers/transfers/ MFC after: 3 days --- lib/libnvmf/nvmf_tcp.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/libnvmf/nvmf_tcp.c b/lib/libnvmf/nvmf_tcp.c index 6f41ca7ff502..48ddabaf506a 100644 --- a/lib/libnvmf/nvmf_tcp.c +++ b/lib/libnvmf/nvmf_tcp.c @@ -728,7 +728,7 @@ nvmf_tcp_handle_r2t(struct nvmf_tcp_qpair *qp, struct nvmf_tcp_rxpdu *pdu) } /* - * XXX: The spec does not specify how to handle R2T tranfers + * XXX: The spec does not specify how to handle R2T transfers * out of range of the original command. */ data_len = le32toh(r2t->r2tl); From nobody Mon Aug 25 08:49:00 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9Pbd0N2Rz65RCq; Mon, 25 Aug 2025 08:49:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9Pbc6pjTz3l7D; Mon, 25 Aug 2025 08:49:00 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111741; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7TWIZYKWGZm3K8Z/PmlWzkKO62Ybms0xTnhOR+cZy4o=; b=NWwhSmmU1z26yN8glacS7DgoWy9o5kxsIGft15yOW9kutJp7ATknkKv+FVAq5DwhuQc7aE uTjMc3y94icnUxS2fIcR6eNOebecfSZmyiNORSsEpf6EnzzetYbkIbpKfefvrhNzyvFmKC MwMHSXBl2ka9JINQGKgj8xRZadGYneLeasOy+BTEfM68ENELHugMAVF5SjbwmaK1yVbK8m CwQ5KwcbrKt2aCKHV0JqDZmxR+Z36vHfA66IYjEA/pmDnNIxuR8pcTQ26x936dr/U4XrQz 9rebuL6X9AvsShmFOe14c3zP/f6MEkWp9p1H2EfFpKVAyyjLd55WNJXZkStWsQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111741; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7TWIZYKWGZm3K8Z/PmlWzkKO62Ybms0xTnhOR+cZy4o=; b=Fej2DL5yh+Vhv7JFHPhdZjy+wkisUIaOYuChU+PehL2VlC/cgBqHC6aPcr8F51m8DhggP3 /wKD+rFaQgtRnMNyMVDd6Uz1wJ48/tQN7G+qikkp8glqPc+hRilPNgT0i0+9HqI6vJOPqr QrF1QZEqw6JU5VqNltMNdSW63b4WoIbHpgUXPGHY0FJ2Z9nuNK+ivrr8J0jsKQGNG/t27h sRZdQXvAl/j6lLS4/koBJBn0nj87NIdUDPGbzHFjrqY97Hhb5U+N3obSzawlxjU4X/ewLe MdEqJFIwf5XnsvhFVviciOWTqk8tXBPQm+w5M2Qobgs9ou7FmCI5SIbX6C5n5w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756111741; a=rsa-sha256; cv=none; b=ZLjaGZnt2njTD+BpkLkqg91tRXoLPeWm68QL0IAoH2lyR8osuHM7OXL9XVgQAdYllFVGDK lMimQLnguU3iRq5xOvlfzADDLXr9tmhJZh+wsQliY4V63enkyc3Dg/eWzJIvJeIvqaRbkU MSaSjvamxieD/jMg+dXYsBzxeT9QslQh1PrRnbT38pup3oAyR2gFr7nmvlAraFHAwzc8cZ ujyBatSKVk873+w0DPiTa1tygicsuizMl9Kdt/KNmMuWl0U4BknuRTRyZUEB4M78mtBarf 4zrcq/9gWi03bCRolTMDbEZb4vQwDfW53XtKCUPe3dcCyahshexOcHtnc02K5A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9Pbc5qwXzjdS; Mon, 25 Aug 2025 08:49:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57P8n0Q7097651; Mon, 25 Aug 2025 08:49:00 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57P8n0U9097648; Mon, 25 Aug 2025 08:49:00 GMT (envelope-from git) Date: Mon, 25 Aug 2025 08:49:00 GMT Message-Id: <202508250849.57P8n0U9097648@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Gordon Bergling Subject: git: 90d7186379b0 - main - cam(3): Fix a common typo in source code comments List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 90d7186379b08e5fb0f3d146a2e82a4fa8d9c9b8 Auto-Submitted: auto-generated The branch main has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=90d7186379b08e5fb0f3d146a2e82a4fa8d9c9b8 commit 90d7186379b08e5fb0f3d146a2e82a4fa8d9c9b8 Author: Gordon Bergling AuthorDate: 2025-08-25 08:35:01 +0000 Commit: Gordon Bergling CommitDate: 2025-08-25 08:35:01 +0000 cam(3): Fix a common typo in source code comments - s/tranferred/transferred/ MFC after: 3 days --- sys/cam/ata/ata_all.c | 4 ++-- sys/cam/scsi/scsi_da.c | 4 ++-- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/sys/cam/ata/ata_all.c b/sys/cam/ata/ata_all.c index f9a2b86f0c06..7cd768a9811a 100644 --- a/sys/cam/ata/ata_all.c +++ b/sys/cam/ata/ata_all.c @@ -1151,7 +1151,7 @@ ata_zac_mgmt_out(struct ccb_ataio *ataio, uint32_t retries, /* * For SEND FPDMA QUEUED, the transfer length is * encoded in the FEATURE register, and 0 means - * that 65536 512 byte blocks are to be tranferred. + * that 65536 512 byte blocks are to be transferred. * In practice, it seems unlikely that we'll see * a transfer that large. */ @@ -1220,7 +1220,7 @@ ata_zac_mgmt_in(struct ccb_ataio *ataio, uint32_t retries, /* * For RECEIVE FPDMA QUEUED, the transfer length is * encoded in the FEATURE register, and 0 means - * that 65536 512 byte blocks are to be tranferred. + * that 65536 512 byte blocks are to be transferred. * In practice, it is unlikely we will see a transfer that * large. */ diff --git a/sys/cam/scsi/scsi_da.c b/sys/cam/scsi/scsi_da.c index d02750aaacaf..fc8c0413448d 100644 --- a/sys/cam/scsi/scsi_da.c +++ b/sys/cam/scsi/scsi_da.c @@ -6830,7 +6830,7 @@ scsi_ata_zac_mgmt_out(struct ccb_scsiio *csio, uint32_t retries, /* * For SEND FPDMA QUEUED, the transfer length is * encoded in the FEATURE register, and 0 means - * that 65536 512 byte blocks are to be tranferred. + * that 65536 512 byte blocks are to be transferred. * In practice, it seems unlikely that we'll see * a transfer that large, and it may confuse the * the SAT layer, because generally that means that @@ -6916,7 +6916,7 @@ scsi_ata_zac_mgmt_in(struct ccb_scsiio *csio, uint32_t retries, /* * For RECEIVE FPDMA QUEUED, the transfer length is * encoded in the FEATURE register, and 0 means - * that 65536 512 byte blocks are to be tranferred. + * that 65536 512 byte blocks are to be transferred. * In practice, it seems unlikely that we'll see * a transfer that large, and it may confuse the * the SAT layer, because generally that means that From nobody Mon Aug 25 08:49:01 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9Pbf3TRxz65RJg; Mon, 25 Aug 2025 08:49:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9Pbf0BMpz3l4y; Mon, 25 Aug 2025 08:49:02 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111742; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6BnDnUeWYZaIHFrj8Lm/1yqcuCGFdmSI0CwsBTUGZyQ=; b=vuS8awSUkgonVmtX6nYUY9gWcBG2OJ1UYcBHw7SkTmEpnLe6QkXzMv+Y2/siQItvLfZGj8 aWHJ0VFkH01Ju+sG2E3tPwnj7I5rK7i7Rj8ikotCsJDjBtsjactpRw4mapBoKnjPSaYBhR lN7G5smyUmQtV0Oll7TFvWVPr8Hs5SaUxxlpbAtzD1cPHXyee3tLaiKvp54T7HYLTKM8wQ DWJXjHWeaqYc3PMnynZcm3lxTrNnAoa68/AzF6lE/8E3lhig/UvYS3sceJF2f4Kqbl+ur3 tDYxPLtuBXdnDcf9hBf9E/IO9aElGN+nTK2kbkpvhgBhOBqOZ7ePKhcckFB6Hw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111742; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6BnDnUeWYZaIHFrj8Lm/1yqcuCGFdmSI0CwsBTUGZyQ=; b=DwA2OeA7DOpq/O4fF4zMu0R9m1E8JCd/0X/itPhyCAo8lU7EtLObV7LlwQgNEuSI87t6VW ck2dAcG/eUeJEbt39Q+YScGDQLoktbG47GzyvaCDku0Ylqj7fd377gjzfmRaHUn7BqQu09 tfszqP1DbPNC+oTx6RjHRvGxSzKovSpdKTGHP9WgzUO2L/8HzQWZnRSbEAGhk3mBqb6GkJ xlTMLiDIDVPR9K7M3GcD3h8xN5FNSMl8S0GZiCxNM+xlLpVFpl578UTMbMUMv/duKl+0cE nlCdhpsb9QrF0WQsq1WQdmZQwjK+eWA2cU07jyTzDpnp5CI+SKXlu4cNvm/EUA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756111742; a=rsa-sha256; cv=none; b=OZH4lUrprokuMOJuWLapoyPMEYl8+7jeYfxHQJISePAg8ef0JS4yk8TsRVB4o2Puuury3M pIUNKK8YlFgUGuM8z4WIoHm5lb430c5VT8ddh1XCnmY5aXxME7ri2tcGuCsEsF30e4MEuF p2cWwxlGj7/7JuP0qtTMn1UFhcRkQmoG5Du4ZKfsYQSGu7fHomo8/ecS0oBYeDjSEgk6sf wNWNZSWnoFB5OsnKRsEJ/ReoPZy11omI4Yi5LMT3wkNtzgTO/DbAxd52pPlIumSJr3NN77 skfxDBhxAp6eik2PZddwoHUXbEVREQxNl7qbdYE2IkWQbzw8LGET3yvCunNrWg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9Pbd6sr5zjK2; Mon, 25 Aug 2025 08:49:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57P8n1pP097685; Mon, 25 Aug 2025 08:49:01 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57P8n12u097682; Mon, 25 Aug 2025 08:49:01 GMT (envelope-from git) Date: Mon, 25 Aug 2025 08:49:01 GMT Message-Id: <202508250849.57P8n12u097682@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Gordon Bergling Subject: git: aa05ba74e233 - main - nvmf: Fix a typo in a source code comment List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: aa05ba74e2334a634182cfa0d5b5952c2450d19d Auto-Submitted: auto-generated The branch main has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=aa05ba74e2334a634182cfa0d5b5952c2450d19d commit aa05ba74e2334a634182cfa0d5b5952c2450d19d Author: Gordon Bergling AuthorDate: 2025-08-25 08:36:17 +0000 Commit: Gordon Bergling CommitDate: 2025-08-25 08:36:17 +0000 nvmf: Fix a typo in a source code comment - s/tranfers/transfers/ MFC after: 3 days --- sys/dev/nvmf/nvmf_tcp.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/nvmf/nvmf_tcp.c b/sys/dev/nvmf/nvmf_tcp.c index 6ad5229f6043..e50d7ff48d2b 100644 --- a/sys/dev/nvmf/nvmf_tcp.c +++ b/sys/dev/nvmf/nvmf_tcp.c @@ -970,7 +970,7 @@ nvmf_tcp_handle_r2t(struct nvmf_tcp_qpair *qp, struct nvmf_tcp_rxpdu *pdu) } /* - * XXX: The spec does not specify how to handle R2T tranfers + * XXX: The spec does not specify how to handle R2T transfers * out of range of the original command. */ data_len = le32toh(r2t->r2tl); From nobody Mon Aug 25 08:49:02 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9Pbg2nXQz65R7R; Mon, 25 Aug 2025 08:49:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9Pbg27lSz3lJj; Mon, 25 Aug 2025 08:49:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111743; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Le1+Cful6ObGfKHyNMVzvy02mo7KB5jgQ62vCjYWtV4=; b=v1zwdeQyD0cN2bdRNAdCFAh6Bx0upetZJztMGRt9XJe0dqVyit7SxVeYfEUdFJo2uXgLgt lJ6NV8cQ9anwJkWrz7o5qare6/XTKpQPluI4rHo8/uCWMZAtZgydSI9+Ctpo+NWzO6jJOy POx9049wGP+u21WqE3Bhxf8Gd8jsSchJbOQpvvMbwoiTYrcwbcOKkN3qiO56TkJ9Rm123S /5SGcKQ85ONmhdlilmoe9TwqDeU9s95phBqV0MmoUr/nNUPVNESlm92PQgixIXPbc2eY0e 7vZAJwX8YPRK6O3uvA/fxVl/j9tJIRbUJsX4x1Vup08eDR9lY9V4uI7buzvcxw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111743; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Le1+Cful6ObGfKHyNMVzvy02mo7KB5jgQ62vCjYWtV4=; b=vEiNU9Pcsb7/3jgho6r4Tq85H2g1LLXxQoZ0UMtcKaRFaiDvzOS31nc+FxBaLhf8ZrjFdV j3qG1P71t5nXe0kRk85DiZ6Xi3UqllGzu1Dc73HEJ2fznaWsRxL5Bxaqf1P9u4JI7oLxHN EvVOViZfe1P1PCPumCR+efut0bQxQR9cHh7+fpGGRBYXUuI4tvaYEF4HdeIYGLEeH9cKKU p3PhJkpDkVevfUJZqVvzyByV2/4GxbL8Hq7CTJ9khIRIRSDVAOdSWtacAOkObSS9LZD9v9 MEk4ioxr44egQNFHRBihxANDn6nPTEr7UVn0F+TJIU7awamsbyfbz8DU0nGUIg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756111743; a=rsa-sha256; cv=none; b=d2iJQlHguqWZzsW7YdNEZXZJO9X3F+trJS3Tr/1i7y+ZKYlpBKSIUW64NW3PJLtto8FoOO XRXgR+osDjT7NFzQYMNEmxj7qVuc7zC23VOc9BflBFxpIfBpnGh1jyPA/WEh2UsGtGvOI1 gnxV9mwO9sIyXUpVlTF3C0yoTKyp4JBvj5igd+Uxwb3DgAE0vj+QtYFtMj99XsxkcCTtgq GkkdAHd6Voc6oVoRoyfh1eQbTm9cUQxsLs8ezjNp3j0JIIJUcwADGZu7M0kSiO6+DO4N+r K4heu8lQmXjMBajLQ+icFKxkLKPmpXQ7dIQ2T5RKEo29mzq4Gvxa7+gQ78EymQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9Pbg0gvhzhqm; Mon, 25 Aug 2025 08:49:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57P8n2ZO097721; Mon, 25 Aug 2025 08:49:02 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57P8n2ai097718; Mon, 25 Aug 2025 08:49:02 GMT (envelope-from git) Date: Mon, 25 Aug 2025 08:49:02 GMT Message-Id: <202508250849.57P8n2ai097718@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Gordon Bergling Subject: git: cc5623d8bda6 - main - ffs(3): Fix a typo in a source code comment List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: cc5623d8bda6ac24faf1c18ba9712e7f78dc127b Auto-Submitted: auto-generated The branch main has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=cc5623d8bda6ac24faf1c18ba9712e7f78dc127b commit cc5623d8bda6ac24faf1c18ba9712e7f78dc127b Author: Gordon Bergling AuthorDate: 2025-08-25 08:37:27 +0000 Commit: Gordon Bergling CommitDate: 2025-08-25 08:37:27 +0000 ffs(3): Fix a typo in a source code comment - s/fist/first/ MFC after: 3 days --- sys/ufs/ffs/ffs_rawread.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/ufs/ffs/ffs_rawread.c b/sys/ufs/ffs/ffs_rawread.c index 9db0bee0d66d..ef0b2ff4f788 100644 --- a/sys/ufs/ffs/ffs_rawread.c +++ b/sys/ufs/ffs/ffs_rawread.c @@ -281,7 +281,7 @@ ffs_rawread_main(struct vnode *vp, if (error != 0) break; - if (resid > bp->b_bufsize) { /* Setup fist readahead */ + if (resid > bp->b_bufsize) { /* Setup first readahead */ if (rawreadahead != 0) nbp = uma_zalloc(ffsraw_pbuf_zone, M_NOWAIT); From nobody Mon Aug 25 08:49:04 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9Pbh4WCbz65RJh; Mon, 25 Aug 2025 08:49:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9Pbh2sNJz3l9s; Mon, 25 Aug 2025 08:49:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111744; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=V7As9MoHomFyf4XAhFfv+fxhB2pzzVs57I0yN0PRWak=; b=dGOG7kHJw+sjnpLVSk6zmvUXYaTQKAuayW12oG78828/gdTFE5RS27GnvqFGzq8XuVGhaU tz4VGpovdcjCZziNo+k/+0AunAdbHozB9jCBb3kWNr3pX1HPPtDMkb6auD1z6DEJmbRuEc cC8dzaO49MgPktc6ZxvfMoOgMcf7hnb/ZRrufTwji3eN6RM2xisslGWEZqB4EaJXuPVV8f lmH/HiboP1ObyjgSSLXWyFe3N4t49Y0a2gxK5jizYvHME/y4M95Tzlcj9uqulp/BnJUqlz YgMXc7dXnjBRHe66RJYpqJ7SKth4D89RNs58syl1yB5YW3fUffqwKPEGimI7tQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111744; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=V7As9MoHomFyf4XAhFfv+fxhB2pzzVs57I0yN0PRWak=; b=wDqsL8KVgd/rGZUUSbHTXEk0yL9QajTAwXVe267IBozXBmkdCLrlN9zItunqPCNMbpDFob kchDLor+ZAec7pDHhO96egKfbUK/2wRHCjxqrao+I9MKEm7K6E+/PxJOVTorOPRvFMERCv UaERDpa0apc7rXU6BadwpCBS5J9l7VcNg0HS3X21jNLrrrhGZbuNsKVl8EIHqD2FxtDjBm mm3/37CdppK0Em1C/zUYStYzMFeP/5qdag8lsoUOum21XEozw1tU/TM+DnaQlXaD5NClMV hodzBS1lXNi/fdY1u/3RxIg+kGErvnUEAzRaYg1C9bRoqveSi6UO25kXDL5JjA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756111744; a=rsa-sha256; cv=none; b=WnQyI6UWeWhrUw2ctXTjmcnBrSr9gWe+geWgSjcNsoIfbXrFVReUS7kGVkE8YbVEjsZJDn +abbrTJx8kF+fI6r1u/Qr3jb9kKWfktt9jSZvCHmtvxQaiCyPkTMXeSbZw3E45nlGZ5VNW iDdnhRnC9zl/uP8fWXtsgorloY7bp3GkTAO1BjceFedTrWWDa9FHosQPkmXOoWpUmh2xP0 d+lk+8LIwGlRpISIqwypUio1ohAuLukN+pnqkWNYmEqhaw6/DQ/TX+1FlDQyOmDep96LZX OiRK/y0I71nwXU7l2bI5cACGsdoT9OFwWKPcFQjXvXTkDMVYgi/i4iyJ/LmZbA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9Pbh1ZlZzjdT; Mon, 25 Aug 2025 08:49:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57P8n4Kg097757; Mon, 25 Aug 2025 08:49:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57P8n4j3097754; Mon, 25 Aug 2025 08:49:04 GMT (envelope-from git) Date: Mon, 25 Aug 2025 08:49:04 GMT Message-Id: <202508250849.57P8n4j3097754@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Gordon Bergling Subject: git: 88ed58d7f884 - main - mod_cc(4): Fix a typo in a source code comment List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 88ed58d7f88471dc69e943e94d420cd4ef090042 Auto-Submitted: auto-generated The branch main has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=88ed58d7f88471dc69e943e94d420cd4ef090042 commit 88ed58d7f88471dc69e943e94d420cd4ef090042 Author: Gordon Bergling AuthorDate: 2025-08-25 08:39:11 +0000 Commit: Gordon Bergling CommitDate: 2025-08-25 08:39:11 +0000 mod_cc(4): Fix a typo in a source code comment - s/assigments/assignments/ MFC after: 3 days --- sys/netinet/cc/cc.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/netinet/cc/cc.c b/sys/netinet/cc/cc.c index d85ad4e9f4fd..c20a20cd983d 100644 --- a/sys/netinet/cc/cc.c +++ b/sys/netinet/cc/cc.c @@ -659,7 +659,7 @@ cc_modevent(module_t mod, int event_type, void *data) case MOD_SHUTDOWN: break; case MOD_QUIESCE: - /* Stop any new assigments */ + /* Stop any new assignments */ err = cc_stop_new_assignments(algo); break; case MOD_UNLOAD: From nobody Mon Aug 25 08:49:05 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9Pbk23Gzz65RLv; Mon, 25 Aug 2025 08:49:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9Pbj3nJjz3l5W; Mon, 25 Aug 2025 08:49:05 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111745; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=pqwXaknAI78wNsuYs5W9ljyidZ0/cShY2h723X8Oe+w=; b=rYv4jqnA2Sw0TNI683j/RREVQq8be6Kbq9O3Mlod+gPBvvn4WmJ20ftvD9Wd8WQOlL7oy9 Oua1qkmuaT6t3RgpAMF2B1Nwa9qfzNQcjxxXMOKjB2U1tk/YqqzCH8O0KNgw2gvftxrApS jW3/Ksad2BnWagcriv95cJalFbnPmJkMJB9eErpjur0B4fuTG4f0fF2mrMi/VFI8F/1H/U iRGwyGA8P81asedT7xmhpK49lryG+cgd69FIqlyCcesj9Vb5Bu9hYtankPHeoxNYOOGHtk VUZ93vvBHF4UkGOdPjYEu5HCrDKgrqKjEyfr+lBr4s0OvRA9kdapn2JDWWQy5A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111745; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=pqwXaknAI78wNsuYs5W9ljyidZ0/cShY2h723X8Oe+w=; b=IB3sxDhhWVr89Z8SzApfy0JlHVkrAJRTbm87Bz/KPB1RMPr9W2XZrZYx7JNIObj5LSnsny pUlQTUXXDqdCDzqz7KidB0dhcmq0Z7kIT/kwnnEjIAcO/Aaa0MCihOAelVQcL2QuAfJqK7 bY+4Qf44U7sOmVqhc+Lgaq9CBegfl4CAbI81HB26cJpWmURkaHaQslqWQyebG6mQrJobv/ FREYYgJTAH4LuSflBNpJsnMZg7bf71TZlH7E+RrKNvoOZC05LnGGwHXunqKYR3w+KdBHnd oE/ruHcy5assFKGgxMxusmscUbnr7Uou58rHJdN0/IhZcdh2tMRC2HNnXkQg0A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756111745; a=rsa-sha256; cv=none; b=BnS749iZy7U0rqyi8zyfIcPpC5SF7fvepI2PEcEtOcIn8z204u6F2vqL5dQ9KVbowAuDqY r2CT4DWGQKSxWgQ2lvOgUOSSsB1xF3eXiVjpwoKmpPojM5Lw3hQATOKnDPK4VKzBjf5Tt9 DZXEjOIZPz4m+Zoyb/QoeJVjKtoTwEuNS7ojMKgElAwjO5XGzz/LW6n62C83z6GXTdHZLV l7L73XGCzyY0ZxWgR2f928g0e9frn2Wc6icGZ59k0ufygkqtsf/EEZyInWAPLMwVHTKSVO pKi3NWX6gosov1pWhd9eXiG5G1srAPw285Bc0pFe3UXyPqPJTREaRWtTn+Mgfg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9Pbj2Yz7zhqn; Mon, 25 Aug 2025 08:49:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57P8n59t097790; Mon, 25 Aug 2025 08:49:05 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57P8n5PE097787; Mon, 25 Aug 2025 08:49:05 GMT (envelope-from git) Date: Mon, 25 Aug 2025 08:49:05 GMT Message-Id: <202508250849.57P8n5PE097787@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Gordon Bergling Subject: git: ac4005219166 - main - msdofs(5): Fix a typo in a source code comment List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: ac4005219166fc94da4ebb7adce3da159072f6d3 Auto-Submitted: auto-generated The branch main has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=ac4005219166fc94da4ebb7adce3da159072f6d3 commit ac4005219166fc94da4ebb7adce3da159072f6d3 Author: Gordon Bergling AuthorDate: 2025-08-25 08:42:23 +0000 Commit: Gordon Bergling CommitDate: 2025-08-25 08:42:23 +0000 msdofs(5): Fix a typo in a source code comment - s/fist/first/ MFC after: 3 days --- sys/fs/msdosfs/bootsect.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/fs/msdosfs/bootsect.h b/sys/fs/msdosfs/bootsect.h index 170d94cb9512..94b1137a153e 100644 --- a/sys/fs/msdosfs/bootsect.h +++ b/sys/fs/msdosfs/bootsect.h @@ -20,7 +20,7 @@ /* * Format of a boot sector. This is the first sector on a DOS floppy disk - * or the fist sector of a partition on a hard disk. But, it is not the + * or the first sector of a partition on a hard disk. But, it is not the * first sector of a partitioned hard disk. */ struct bootsector33 { From nobody Mon Aug 25 08:49:07 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9Pbm0DMnz65RPR; Mon, 25 Aug 2025 08:49:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9Pbl4lHDz3lN5; Mon, 25 Aug 2025 08:49:07 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111747; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+atR0s0DvnF24w3Gl+F5sXoHsjLzXdXLMt99Y6bQgt8=; b=KdgrKJNXRe8AjfQvZIsMTmKLFBIe8KKhco4p/02GX+ZgwK0eiN0OW4zTkD6B5Jg25jJwf4 5YNq+QVYDVCyPMgfJbA+xU0SoFhUsV5Uj6f6Z5ZAu8Z7cyOurBZ/+B1s6VvlBDjXu6RS90 2LLBjI3kc7/MOh7VZ8TwuIIvz561hSRd8e8KsqiK09QA5zJjfybn/DkBNT7+kXc+usgTgh yoER1H7CWMrmcBHvydM1Lp8SgYmdUfyzIcALWjc+Cdakf9YXEBWJ5shy6nbBGkoGpzO0+L xzKnNTOd4pcwAf6BVdkZWhuXhUd11Ghvm7aJ2ymN0/sUcdaiIB+4Oc45vFXDSQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111747; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+atR0s0DvnF24w3Gl+F5sXoHsjLzXdXLMt99Y6bQgt8=; b=xNiA9bHjLajRpXt5UpU+/PM5J3se6OFHWoKQyxgYAlHPxsjP1sOwE+JJO+cHgtD33e1h+7 KbvyzyUj8vlxBe9Wn+Ikm45mxGt1vyg2BRugJ33Ha4ltMQAwuAkg3px8yMhAVg7d7EpX1J sdRLbWQyjBWS+3RQKJgzjD7xNzIGjEx6v6e/a1fsUNJA5wX/oZA6SVCuObGlX7CKwcKddX cVzjkIhDyhunVUM5jorjFM5Hv6OYg/Ef42Ngl32MhrIbwpGuZ4kONEQTqvUZFmgz4eHlbr Adf8LNtotNgIi9adWw7XZdKDLa6RE/O3ryHi95SsTIPt0EsCrLytHez7VuaXWQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756111747; a=rsa-sha256; cv=none; b=IjqzS9c9ykGi3OKRQ4hZCFxwI36ClPTD7Q1hiH1KAy0aJNi1y1+u1Mhi0Qn0+hNXpAwjB/ qZz0lTTw9sJDaaD6TrKsNICizT5wKZI5I0zt05VS4wUpyRpA0GBV3Ml34ViN5c2wqPe67I 5VCVBL3x9Gfh+XBn3IQcHkHYFr976c7pT2X/5BSTihcVTX6FLUFfJ4k9TPJcxeP+v0bOva V4L1TSRVdrhvtMboaBtze85tF20Y/5gZGrWha23W4d2edfUBSHRUXwFW2aTVo6nlySxSRw xWAAV6aHGN4M4dWa/jJGR/MxI7id59PGvw5ASfHtzIrDtyYgckOGGYjtPthQFw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9Pbl4BfKzhqp; Mon, 25 Aug 2025 08:49:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57P8n7eK097856; Mon, 25 Aug 2025 08:49:07 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57P8n7R3097853; Mon, 25 Aug 2025 08:49:07 GMT (envelope-from git) Date: Mon, 25 Aug 2025 08:49:07 GMT Message-Id: <202508250849.57P8n7R3097853@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Gordon Bergling Subject: git: 4f768b8acdf8 - main - mwl(4): Fix a typo in a source code comment List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4f768b8acdf818f08f4f0124c1df418127720266 Auto-Submitted: auto-generated The branch main has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=4f768b8acdf818f08f4f0124c1df418127720266 commit 4f768b8acdf818f08f4f0124c1df418127720266 Author: Gordon Bergling AuthorDate: 2025-08-25 08:44:41 +0000 Commit: Gordon Bergling CommitDate: 2025-08-25 08:44:41 +0000 mwl(4): Fix a typo in a source code comment - s/firwmare/firmware/ MFC after: 3 days --- sys/dev/mwl/if_mwl.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/mwl/if_mwl.c b/sys/dev/mwl/if_mwl.c index 2570cbce525b..0e2eb0b2d8fe 100644 --- a/sys/dev/mwl/if_mwl.c +++ b/sys/dev/mwl/if_mwl.c @@ -1797,7 +1797,7 @@ mwl_updateslot(struct ieee80211com *ic) return; /* - * Calculate the ERP flags. The firwmare will use + * Calculate the ERP flags. The firmware will use * this to carry out the appropriate measures. */ prot = 0; From nobody Mon Aug 25 08:49:06 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9Pbl1xNDz65R9v; Mon, 25 Aug 2025 08:49:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9Pbk3mK0z3lF4; Mon, 25 Aug 2025 08:49:06 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111746; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=99728BoxrYXPBTKVojuIklYgHttX/z1IWGjEACIdobc=; b=VVSnEJoBqGu9BFgX9XQyW/KpV9mSAOyUhOhFY87R42NAYzqbzJ6HpfCbtGIq6A6a5hMFpC sLoGvo0/aYYJzgYLTI6fUjX6IkCc2X9uxgnQWjWnrowuP6mKsTwuzgRabaOJmf0PUkxZeJ HZNNL9F0BR+HpNWpVrLzxDIjO5+ubF/wXvyzQMBB31qz5w/fe2fJG7twIjRueXMCZZuu/b R/h7XWgUV6D5pHRCRnjqLmwYhtmbnNAKVqRzu+qLyZExAItiQpAxOHlAoftcVc6ZZndY1f 8TiOZf2y4NOsEzuCKUV5Y3NTZNnwiTxHO2GLP/pstHO9z1uRkFlBbHdFJyjsLQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111746; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=99728BoxrYXPBTKVojuIklYgHttX/z1IWGjEACIdobc=; b=Od4z1ZyzekevU1c+tZeIZVc/apT50VIkClRCmuUrHX4Motg4Ru7O7xJLceICc4fZd4BP7a XmgZXDv62Uo2HYVJu5YfnjBH9QRbETCsIbz/rO6lHLlQkuuPX7c43FqJ/sAtG00Vgo8mZD vgRkQjOsQ0BStWt87Nv0WSJJQIxso9ZxZ+iO8OYwAzIyf+lHmQoZ1nuI7XHfRc6e8mVXCw UDXgf01gEDOd3NBONLbIwM7QXYc7O9See8y79izmM5xQ+AuZ2E4nFSzVWlDs1TQ5+TM+AH THxUG7/IIf6R70bpnX+/nhf26rDhBx/Agwk+llaFOGK4hPy+0I2TkNlugwt++A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756111746; a=rsa-sha256; cv=none; b=OC7KA38CwzFa+0rho1rlxAOdWXGcd40O8p5CnMbwhhRt76dU+bcH/hSjmVEASAZwJOc8K5 heG0v3FbypcfXsmu7dwvz+O9/P5jsbN/xenvJ+wegEZS9rh0YmAXZUgUna9uUPyncKe2Bc ZqYDnzjhoIhflQkIvSoiOmA5mmIzWNHy8stpJN1xZ2sbZo0kOAQlCcU2jaeO17Z8v0pJ+w m3pvREkujadzgumfXXyc7x91irrS2eApvvFLE03tz0rVOCYVS9/+0b2FpeQgi/p70sq6MH 4K3j8Z7udaDK0xDyl26GV7sV471r5A9nobClkVD+I0rJWk6TUTfcLSP1vXVXYQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9Pbk3FWrzjbc; Mon, 25 Aug 2025 08:49:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57P8n6oi097823; Mon, 25 Aug 2025 08:49:06 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57P8n63L097820; Mon, 25 Aug 2025 08:49:06 GMT (envelope-from git) Date: Mon, 25 Aug 2025 08:49:06 GMT Message-Id: <202508250849.57P8n63L097820@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Gordon Bergling Subject: git: 444bb6a248b6 - main - if_umb: Fix a typo in a source code comment List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 444bb6a248b61f89e4582d81a6e72e334301183b Auto-Submitted: auto-generated The branch main has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=444bb6a248b61f89e4582d81a6e72e334301183b commit 444bb6a248b61f89e4582d81a6e72e334301183b Author: Gordon Bergling AuthorDate: 2025-08-25 08:43:36 +0000 Commit: Gordon Bergling CommitDate: 2025-08-25 08:43:36 +0000 if_umb: Fix a typo in a source code comment - s/tranfers/transfers/ MFC after: 3 days --- sys/dev/usb/net/if_umb.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/usb/net/if_umb.c b/sys/dev/usb/net/if_umb.c index 5703bc03dd39..f640b4224aad 100644 --- a/sys/dev/usb/net/if_umb.c +++ b/sys/dev/usb/net/if_umb.c @@ -666,7 +666,7 @@ umb_ncm_setup(struct umb_softc *sc, struct usb_config * config) struct ncm_ntb_parameters np; usb_error_t error; - /* Query NTB tranfers sizes */ + /* Query NTB transfers sizes */ req.bmRequestType = UT_READ_CLASS_INTERFACE; req.bRequest = NCM_GET_NTB_PARAMETERS; USETW(req.wValue, 0); From nobody Mon Aug 25 08:49:08 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9Pbn0VkYz65RPT; Mon, 25 Aug 2025 08:49:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9Pbm5w5Jz3lHF; Mon, 25 Aug 2025 08:49:08 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111748; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gsIu2x/yLLFbN6d7J+bz69ER3VgPKp6NtF2/RvWL8V4=; b=klpqMObfMGEpQuOTwY91flrzl+rA2aCZ+5C1j7CX+NaUJTqrpcUR4LCXym9SNqxuJLH0pp A8eq/fSgC7kN4wFQeNXw0+so8dDX7vFbN256u6Dwx8bk/IQ6ynA525zKENeU/w469sFWT3 C0V8o/aNhYcJH4fRHoUuLdTQX+vj1wOGazkMe3xX+ffwNu6rUgF8ZDW3TLa/zukC5yXl4B TUTY1LdHjQpv4+VY4KkK1M4ak3EO9aZfBOLPPrgIWOvFF+Rfy5qWskUw/n/G3Iuv7FALYF ha+l8dvsD5aVr3xQ9FHeur8fXavdGNId4eP74FPELdjK2FpwpuLBXwJGK9nlAA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111748; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gsIu2x/yLLFbN6d7J+bz69ER3VgPKp6NtF2/RvWL8V4=; b=Kn9ge3wItwzwhpYmegI3QTlL2fx4Iu6tuKF3LaPvfd/y/gYMKxvNiPjFjeEN3tUcLpqKjR d7R4xQ75jgs3ske/pzFe+FP1tQs+B9UV4dACWyJ8eH9Nb7DdxflMDTChCAmsYxXwH7G/x9 9/OM73FeBdQAZVMMkondScvPeVbh1de53inC1O0WJZNOEBO4QKod3y5sVnkwX903ZalSdu UQ8bUHKr6V6emjpa0kroqhTVVp5n5ga0CQT5hnxuk37lPAe5n8QuKzdfkHaUDYsuF/MWdh trDl6xu1zU2ZYWlyb7uyyd+JbW0T1gQXzn5lpAHAYcQz7CfZNEqJ1s6knL9Zww== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756111748; a=rsa-sha256; cv=none; b=L/l6CnVRXRXjWfP6TaJINjqvkD3ksiKhQ/yXWhE5PHmZ4oGubgy5p2OwYNo86GU78oDzeK /AR0DRXVfJs5Bz6EP/yItQdKsVQNIy07JcxNI6NX8FwXKCTBUYsxRNnj5odYJKXeCGJhVA Q2B85bSFQHzqHR/MnNxFKi0qQGARbovTP5bWfkJYHCDgT/Gn9NX996foPB7HLyXkdVVlwy VrDe7uhTT1eVSXC7ZNisbYjcesgAA2AHn5EwEI1J87Tbp9tYYANlDNzluh7+El3ibfEtyJ GRVDBS12oYbvyIiIdMsnCTs5okonrkr2vSnUo/smZc3lS2cu6eIo2xD84YCdJA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9Pbm58x8zj6r; Mon, 25 Aug 2025 08:49:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57P8n8hb097898; Mon, 25 Aug 2025 08:49:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57P8n8eC097893; Mon, 25 Aug 2025 08:49:08 GMT (envelope-from git) Date: Mon, 25 Aug 2025 08:49:08 GMT Message-Id: <202508250849.57P8n8eC097893@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Gordon Bergling Subject: git: a848c85d27c8 - main - bce(4): Fix a typo in a source code comment List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a848c85d27c8f8d6b8394a372417703a2969314c Auto-Submitted: auto-generated The branch main has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=a848c85d27c8f8d6b8394a372417703a2969314c commit a848c85d27c8f8d6b8394a372417703a2969314c Author: Gordon Bergling AuthorDate: 2025-08-25 08:45:32 +0000 Commit: Gordon Bergling CommitDate: 2025-08-25 08:45:32 +0000 bce(4): Fix a typo in a source code comment - s/firwmare/firmware/ MFC after: 3 days --- sys/dev/bce/if_bce.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/bce/if_bce.c b/sys/dev/bce/if_bce.c index 16bfce5338a7..6cf39e035ea6 100644 --- a/sys/dev/bce/if_bce.c +++ b/sys/dev/bce/if_bce.c @@ -1221,7 +1221,7 @@ bce_attach(device_t dev) sc->bce_bc_ver[j++] = '.'; } - /* Check if any management firwmare is enabled. */ + /* Check if any management firmware is enabled. */ val = bce_shmem_rd(sc, BCE_PORT_FEATURE); if (val & BCE_PORT_FEATURE_ASF_ENABLED) { sc->bce_flags |= BCE_MFW_ENABLE_FLAG; From nobody Mon Aug 25 08:49:09 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9Pbp1Hv3z65RM3; Mon, 25 Aug 2025 08:49:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9Pbn6bsgz3lY5; Mon, 25 Aug 2025 08:49:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111749; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9JNWv1DEvWr19O0iFlfYpquyNXQprZeBu16ZKjsx0dw=; b=wnIX8EPO/HG7y5ORNJhVlmZBoClx6NASWPwEx7fgNxRuR9wQGfUwud/tR0xyynlRrOp3tP xDQFYqPKpfCKmUC1wVpRhf2t66T5M0idKITOg/a/Fe3TUgntM6mReXcaDv4euphLuavUer VBRXKe5UWnbRLlY+aLIVfkhIfTIWbb+Kcjdwvc9dVdI1oNd1hKvwV2y0QfAO+/7yLsvPA4 1VzsHpOetSa80Fv0ktII62/lPEFmAHxdZBHKZLrNtXgJBsXj2JBIQ65hGnoE2BKDGu38B0 +f3UQUGJP9D+1Bho2ODgQRfIEJs+SRUZiCxsYmXm8aGSlEiiooIfzHYz0+CgBg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111749; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9JNWv1DEvWr19O0iFlfYpquyNXQprZeBu16ZKjsx0dw=; b=gwETvIOi9unTK1HoacofaWKyJxL0KgLmIz6VUwgym1vi4XKYcTw9l094DDNcjQzP3zf4A0 ZsXFJpK8PO1nO03PGtk3EZ7F3bAFQyuHsOwbw/NtI9nsGqZ+IJzyYXApR7Ercd3tUBskl2 MxFEwlcFicas7JYsc0V2S0B5796JWPQVLlYzRrQKZiB8ISL7dP3e9N1dGlOe/HNrEIkY2F nBtS03S7qavDoXzuVqwwpK1VD/G8dLVnWvdjhY1NR1BwK230kYTh76HQ7srAFwjy7JrDby SWKhlsD3L05iffzey/qMSB9e4MKDvGfK4DualHTpdiqDadzcdsgrca19sC5zLg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756111749; a=rsa-sha256; cv=none; b=vVEIb44wwszHPIhNAFfJXdfsHDt/4G74Q2z32Wir/Sm5/zqv962pg9Pm7V8Ni9JlLbLHk0 nCdkKMcoGCbXfZu2gNPPhyhZFiBduFVQddL+atYlxYkXc7GL24OdMJKPDp+F7iI0hIwvpv iYhl/0HP4W0A5suP4CijtZP0CS8dykRUbJYN3/ThlBue0/AmxbgVfMgyG4d7C89UfWH3Vz uYl2TAlIvQzO6zdNLTMkn2lzurBcadvm5hW+Fehy0nvy21K7R1KPRMsbsBuY1zzQNLL8gz 4j6yedxLkMbpnMEsYcPzi/0XUXf+mgWybsxm7oXGKhAHqCzdEBX/XDV7wMOf8A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9Pbn68byzjbd; Mon, 25 Aug 2025 08:49:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57P8n9D5097931; Mon, 25 Aug 2025 08:49:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57P8n9gQ097928; Mon, 25 Aug 2025 08:49:09 GMT (envelope-from git) Date: Mon, 25 Aug 2025 08:49:09 GMT Message-Id: <202508250849.57P8n9gQ097928@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Gordon Bergling Subject: git: 62db40b56447 - main - ice(4): Fix a typo in a source code comment List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 62db40b5644726ca61e84aa56fff2fbaf30b05ca Auto-Submitted: auto-generated The branch main has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=62db40b5644726ca61e84aa56fff2fbaf30b05ca commit 62db40b5644726ca61e84aa56fff2fbaf30b05ca Author: Gordon Bergling AuthorDate: 2025-08-25 08:46:20 +0000 Commit: Gordon Bergling CommitDate: 2025-08-25 08:46:20 +0000 ice(4): Fix a typo in a source code comment - s/firwmare/firmware/ MFC after: 3 days --- sys/dev/ice/ice_fw_logging.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/ice/ice_fw_logging.c b/sys/dev/ice/ice_fw_logging.c index 0025a65d73fc..16a9ab6823bf 100644 --- a/sys/dev/ice/ice_fw_logging.c +++ b/sys/dev/ice/ice_fw_logging.c @@ -48,7 +48,7 @@ SDT_PROVIDER_DEFINE(ice_fwlog); /* * SDT DTrace probe fired when a firmware log message is received over the - * AdminQ. It passes the buffer of the firwmare log message along with its + * AdminQ. It passes the buffer of the firmware log message along with its * length in bytes to the DTrace framework. */ SDT_PROBE_DEFINE2(ice_fwlog, , , message, "uint8_t *", "int"); From nobody Mon Aug 25 08:49:10 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9Pbq2vBVz65RDK; Mon, 25 Aug 2025 08:49:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9Pbq0cjpz3lT5; Mon, 25 Aug 2025 08:49:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111751; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/1YcAeEfZ2NFSrCoZFwAA1XwLVFNOLw0MSI71JwM/Kc=; b=Jjgb8aotDoTREacQBfqSZ5kAQAoBqIZntm577tD87LZBeeMR7CMektYBUyPk1kcp4hZCzB zpyNxtSXlvpr9TGt4DMfd4MenDcILn6O+IVdJoAt4m18gyF7bc8jkCGjbsD68b/QYBsTUz C+UcPIq2grYZoUgxEP9nFKwpSiboT2su/mhjyiCQSic5jLS3JA9nFJrXVmcMwhRS0dErFH PxM/qSmTj9WI9VCZLBEH8slD8VvDr/E8kwV9kp0/1/Ut6kfdgO+F3MJ2jxTJkWF4W8n/b2 kJwXac+gMurziVDbYCHQbKgazltrcyz4HmgL7F9twrdTHDyZqnrzhGAGkS1jqA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756111751; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/1YcAeEfZ2NFSrCoZFwAA1XwLVFNOLw0MSI71JwM/Kc=; b=rHKFoBhxUN0vQvGKzNSAriX4jIw2h7u+D2H++sZqFA6PbT51EPpdoo65I5ypV4UTgoCpHc n/w8szOx+gxOv4KMVTrTnvw1GYU81J8YyCZ4iupV49rzaSn5hE+YYVj66EGswcxRagV+rc CEB1tZiUfQrvrCtn7WRDuyqKmR1DB+mjMG0K34A/WTmh6MOorUpQZ2cDOxz6x4bcrxAmGs XZP/XjS53hWntUOEIjNfb5e6WYt5eBwol/gNzOWDCu/uZarNX7alVlvZYRYlf6H0r3/vZm U+uWjg/iyXq+F4rs3If9w4iPZfhFfeGTPBmyUvxxSnSOvj9NhMxuhUwPqOJ3Zw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756111751; a=rsa-sha256; cv=none; b=f5gAHl5lnnpEu8eZFlUnmDRiV+sjQU/Anwg5TmwJSNdrWWXj+9zbHhHnGclbTSh4DxMLhO xoIyvn/xxZQyJIGaKGnShUdPOq0NkLJsRx1uw+81s4ld6Do2D3I8wZO9IR5ghdESGhqqiC /JgMRRXJn7j/mSTqbE5PLnjmjHed+dGTWv5RJLY6lkDW8+b38xmv62tkAYpux+nKOITyN1 pOSjhlLfQ58ZAAa4tGnbW4egunSbWSv8gXXRZn8O/htpZpZfOYnqdam2xLdGMBYs5QtL+C DLvbIdXh3zPYyjaEGOOGknUII1eH9NryYpHmNF525fun+nrc/8RetTtutpXrxw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9Pbp75hgzjbf; Mon, 25 Aug 2025 08:49:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57P8nAUS097963; Mon, 25 Aug 2025 08:49:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57P8nAkf097960; Mon, 25 Aug 2025 08:49:10 GMT (envelope-from git) Date: Mon, 25 Aug 2025 08:49:10 GMT Message-Id: <202508250849.57P8nAkf097960@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Gordon Bergling Subject: git: 49ae0c259205 - main - hpt27xx(4): Fix a couple of typos in source code comments List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 49ae0c259205e45267ed5d8dcc99132595cf1cec Auto-Submitted: auto-generated The branch main has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=49ae0c259205e45267ed5d8dcc99132595cf1cec commit 49ae0c259205e45267ed5d8dcc99132595cf1cec Author: Gordon Bergling AuthorDate: 2025-08-25 08:48:25 +0000 Commit: Gordon Bergling CommitDate: 2025-08-25 08:48:25 +0000 hpt27xx(4): Fix a couple of typos in source code comments - s/tranform/transform/ MFC after: 3 days --- sys/dev/hpt27xx/hptintf.h | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/sys/dev/hpt27xx/hptintf.h b/sys/dev/hpt27xx/hptintf.h index 558b479ec2ee..eb8105ec5666 100644 --- a/sys/dev/hpt27xx/hptintf.h +++ b/sys/dev/hpt27xx/hptintf.h @@ -155,8 +155,8 @@ typedef HPT_U32 DEVICEID; #define ARRAY_FLAG_NEED_AUTOREBUILD 0x00000080 /* auto-rebuild should start */ #define ARRAY_FLAG_VERIFYING 0x00000100 /* is being verified */ #define ARRAY_FLAG_INITIALIZING 0x00000200 /* is being initialized */ -#define ARRAY_FLAG_TRANSFORMING 0x00000400 /* tranform in progress */ -#define ARRAY_FLAG_NEEDTRANSFORM 0x00000800 /* array need tranform */ +#define ARRAY_FLAG_TRANSFORMING 0x00000400 /* transform in progress */ +#define ARRAY_FLAG_NEEDTRANSFORM 0x00000800 /* array need transform */ #define ARRAY_FLAG_NEEDINITIALIZING 0x00001000 /* the array's initialization hasn't finished*/ #define ARRAY_FLAG_BROKEN_REDUNDANT 0x00002000 /* broken but redundant (raid6) */ #define ARRAY_FLAG_RAID15PLUS 0x80000000 /* display this RAID 1 as RAID 1.5 */ @@ -2018,7 +2018,7 @@ DEVICEID hpt_create_transform_v2(DEVICEID idArray, PCREATE_ARRAY_PARAMS_V3 destI #endif /* hpt_step_transform - * move a block in a tranform progress. + * move a block in a transform progress. * This function is called by mid-layer, not GUI (which uses set_array_state instead). * Version compatibility: v2.0.0.0 or later * Parameters: From nobody Mon Aug 25 09:45:52 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9QsM3b1sz65Vf7; Mon, 25 Aug 2025 09:45:59 +0000 (UTC) (envelope-from bz@FreeBSD.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9QsM2wCZz3w3S; Mon, 25 Aug 2025 09:45:59 +0000 (UTC) (envelope-from bz@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756115159; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=sVh0+MjyEe5UGF3WxkYZwF+XqyIvScBCGnk0YyAV/ss=; b=ZODxeZjwFrhJe/t1vcTyNWutZ8ynSjFyG+zXl1RacOP4WGmo3Ghpkdgyaw7KafcucPhABa on0xsUdcWmMszH3/LAN7pV1Nf4ut4tcWZ6DbJ9kwGtOrV22ArmQ+maWcPfzU4NKm2j0ymC kJrSx3ox7qiZuaMQa4C26FcZfjZgCxJnTNXTr5CJ48kvua0HnpTK+RzwRy7F7qOo3CQXAa 8fqAOBy5fuuGDyJvEKdbbYmAX3+XqNaYh+w7TyrWDAkAmeofmE8GijmQwOCfWXj42Vv0iq T/UcH9yPrcxIB0SDV3lpvQ3o/YJxuQfVxZSzbYyg/mC8LPgmjYcjE9IxXtDL6w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756115159; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=sVh0+MjyEe5UGF3WxkYZwF+XqyIvScBCGnk0YyAV/ss=; b=MC1ELbXA0pmbg+S/I+n6Pq2vUNTqlohqYk/U7h2kMTrohVfsD3bIzwfySFfA0d9fRfnV5h ASfUKSAdNr8qWiI2Hm/gL2+kumcT0I+aYqeRcG7NqGgw6K1a06s+rtCIGxNUccJkFTs3ge bUrriccqjfbxnhAbGtk5qyrPf/14cHi95UYiEJ1SHTdCZAekmFl9OhLZIjdPzHNk8Nznzz Klu3pAg1s4AQnW0NptZgR473QIbIWpuwvVUZ195dMNn2cNPo64pu4IV50hmEIs656spHP9 TeEIHVdlUqCOanMdtnY0TFrBVhQqqwMupWUshmxZ0v91zyljWx/NqmkhLFrv5w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756115159; a=rsa-sha256; cv=none; b=ek04DCqIxoBOlvL08eXZES15ClMkUGNH4Fhh3ro0i1BCSDCp8/6e2MvzFegv6idUP9FtE0 0JqLeiX+ANKSPKXW6bCxnZvlT4oVZu1clpJscFj1o98pbeR9qitnqGESLBvBxy5bPmQr2z ///IQFE95oyr++TDxV00RDydcWd2RJT3QkMbpo4kofTA0tQQqVJlhOXyB+V+kP9F6pGNMy kBee77TieSSJ60qH0lbPXBI2HVFuuLNTt2js7gy49wC6w4LKd6FI2wqRXlgM7ijw0cp8WP 5XUqjebWQ3OdpQ4bCszWFCEDXHoeigXHRRKcUAv86CX9/M5JoQPt4ig2TcKsNw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from mx-01.divo.sbone.de (mx-01.divo.sbone.de [IPv6:2003:a:140a:2200:6:594:fffe:19]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature ECDSA (prime256v1) client-digest SHA256) (Client CN "mx-01.divo.sbone.de", Issuer "E6" (verified OK)) (Authenticated sender: bz/mail) by smtp.freebsd.org (Postfix) with ESMTPSA id 4c9QsM0N2rz1NbW; Mon, 25 Aug 2025 09:45:59 +0000 (UTC) (envelope-from bz@FreeBSD.org) Received: from mail.sbone.de (mail.sbone.de [IPv6:fde9:577b:c1a9:4902:0:7404:2:1025]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (prime256v1) server-digest SHA256) (No client certificate requested) by mx-01.divo.sbone.de (Postfix) with ESMTPS id 993E1A64806; Mon, 25 Aug 2025 09:45:47 +0000 (UTC) Received: from content-filter.t4-02.sbone.de (content-filter.t4-02.sbone.de [IPv6:fde9:577b:c1a9:4902:0:7404:2:2742]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by mail.sbone.de (Postfix) with ESMTPS id 6F02F2D029E4; Mon, 25 Aug 2025 09:45:54 +0000 (UTC) X-Virus-Scanned: amavisd-new at sbone.de Received: from mail.sbone.de ([IPv6:fde9:577b:c1a9:4902:0:7404:2:1025]) by content-filter.t4-02.sbone.de (content-filter.t4-02.sbone.de [IPv6:fde9:577b:c1a9:4902:0:7404:2:2742]) (amavisd-new, port 10024) with ESMTP id XA6vgRhEpGAf; Mon, 25 Aug 2025 09:45:52 +0000 (UTC) Received: from strong-iwl0.sbone.de (strong-iwl0.sbone.de [IPv6:fde9:577b:c1a9:4902:a66b:b6ff:fe40:39a9]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by mail.sbone.de (Postfix) with ESMTPSA id 5B5D72D029D8; Mon, 25 Aug 2025 09:45:52 +0000 (UTC) Date: Mon, 25 Aug 2025 09:45:52 +0000 (UTC) From: "Bjoern A. Zeeb" To: Jung-uk Kim cc: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org Subject: Re: git: b5daf675efc7 - main - acpica: Merge ACPICA 20250807 In-Reply-To: <202508212146.57LLkRKP026360@gitrepo.freebsd.org> Message-ID: <8s243279-s870-qr7n-5009-74on1595r746@SerrOFQ.bet> References: <202508212146.57LLkRKP026360@gitrepo.freebsd.org> X-OpenPGP-Key-Id: 0x14003F198FEFA3E77207EE8D2B58B8F83CCF1842 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII; format=flowed On Thu, 21 Aug 2025, Jung-uk Kim wrote: > The branch main has been updated by jkim: > > URL: https://cgit.FreeBSD.org/src/commit/?id=b5daf675efc746611c7cfcd1fa474b8905064c4b > > commit b5daf675efc746611c7cfcd1fa474b8905064c4b > Merge: b03f765f076c 5bb60d44e941 > Author: Jung-uk Kim > AuthorDate: 2025-08-21 21:45:33 +0000 > Commit: Jung-uk Kim > CommitDate: 2025-08-21 21:45:33 +0000 > > acpica: Merge ACPICA 20250807 > > Merge commit '5bb60d44e94172a567412968545c82065695d871' > > sys/contrib/dev/acpica/changes.txt | 28 ++++++-- > sys/contrib/dev/acpica/common/adisasm.c | 12 ++-- > sys/contrib/dev/acpica/common/ahtable.c | 1 + > sys/contrib/dev/acpica/common/dmtable.c | 1 + > sys/contrib/dev/acpica/common/dmtbdump2.c | 2 +- > sys/contrib/dev/acpica/common/dmtbinfo2.c | 2 +- > sys/contrib/dev/acpica/common/dmtbinfo3.c | 2 +- > sys/contrib/dev/acpica/compiler/aslanalyze.c | 16 ++++- > sys/contrib/dev/acpica/compiler/aslrestype2s.c | 2 +- > sys/contrib/dev/acpica/compiler/dttable2.c | 77 +++++++++++++++------- > sys/contrib/dev/acpica/compiler/dttemplate.c | 24 +++++-- > sys/contrib/dev/acpica/compiler/dttemplate.h | 24 +++---- > sys/contrib/dev/acpica/compiler/dtutils.c | 1 + > .../dev/acpica/components/disassembler/dmresrcl2.c | 2 +- > .../dev/acpica/components/dispatcher/dsmethod.c | 29 ++++---- > .../dev/acpica/components/dispatcher/dsmthdat.c | 1 + > sys/contrib/dev/acpica/components/events/evglock.c | 5 ++ > .../dev/acpica/components/executer/extrace.c | 66 ++++++++++++++++++- > .../dev/acpica/components/parser/psopinfo.c | 8 +-- > sys/contrib/dev/acpica/components/tables/tbprint.c | 8 +++ > .../dev/acpica/components/utilities/utnonansi.c | 2 +- > sys/contrib/dev/acpica/include/acdebug.h | 2 +- > sys/contrib/dev/acpica/include/acexcep.h | 9 ++- > sys/contrib/dev/acpica/include/acinterp.h | 4 ++ > sys/contrib/dev/acpica/include/acpixf.h | 8 ++- > sys/contrib/dev/acpica/include/actbl.h | 2 +- > sys/contrib/dev/acpica/include/actbl1.h | 2 +- > sys/contrib/dev/acpica/include/actbl2.h | 25 +++++++ > 28 files changed, 280 insertions(+), 85 deletions(-) i386 world fails with: sys/contrib/dev/acpica/components/executer/extrace.c:304:63: error: format specifies type 'unsigned long' but the argument has type 'UINT64' (aka 'unsigned long long') [-Werror,-Wformat] 7757 304 | ACPI_DEBUG_PRINT_RAW((ACPI_DB_TRACE_POINT, "%lx", obj_desc->Integer.Value)); 7758 | ~~~ ^~~~~~~~~~~~~~~~~~~~~~~ 7759 | %llx -- Bjoern A. Zeeb r15:7 From nobody Mon Aug 25 09:54:09 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9R2n4ZWmz65WmF; Mon, 25 Aug 2025 09:54:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9R2n3nrXz3wvt; Mon, 25 Aug 2025 09:54:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756115649; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ge+MsSQ8LK1M4kewJr/+wqFPOAGPuHKovzKCPzXNj+E=; b=bQ9KT50AxbXozYx7gWnpQmHMfM1FwJunAHbw86+OcPaICdAw27DK4STXkg7Wf0JgYRc63v OyVNjKGMZ5jGm5422IEDsLFuVXCS850cNGSrDTkIf9XJUupDBMa4ZODCU+X9B1+HgB8iMO RQpuLIpC0B13gVMw2lh3qbLqS8E/nb14PS7DSOKxak77PLzQh8wrR5aIpfnxSQ7Hs8GelD pjRpgk/03lS9ZNt/cOENOUOh6dhoRa5fN2jAKV58QeYDcy+wudpRZyYaXWdpyUGRneckgi uSjbLGFhS48mBIZCMGNfJN3OwpVQ8gxpzJ8SceaoMKKsQynKzRvs8+L6MfTfJw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756115649; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ge+MsSQ8LK1M4kewJr/+wqFPOAGPuHKovzKCPzXNj+E=; b=puDMV9cEOkgR7PpgvsGJyIpNG2HeqQQ7Gk7y8MUPLfh3VTrZw4+7tYQBhzaWr8QSB7Oyo5 KC+37+vGCTBKFTLWw7Gu9+lwUpfUBzNA9zM+vJ85/bPf9omSeYSPiDJVCtZy6Br4bp+Kc8 3qwoCPH5c0Ch0/8TGHcfArhWf1Ab/+Y8oKufGoFJeadQuj3qQnge2Q0r5CwoSrUCoL9PZm 8K/OjcFD/zpv2D9IITW4wZ/hlG+r2C555gp+r3sbdfM3vdxuWsNBtl/NThil3/sgXX8b28 0Em0892SM03prqR0bnpPpGAmzHbxTva5yMagWf43xH/ZAkCpDVKnSX/+nw/Sbw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756115649; a=rsa-sha256; cv=none; b=wz13BbGbrp32uCXH30XiMzcnXXq4znxOBWka4ecNLbn9X8sRW0D685eka7MPrh5FdWkkCG adYiUqkg+sKK2ERmE99CjmfriY+eo6ZRY7NotkEYJeU/L8idpBanhOlAh614+HZykVJ0wI 8YxP+ymTxCuklB2YYIcFvlJu/hb+EtPUMObfHQjdFKoR9yvtsz+37T1qgH5YhfjqU3jgVj /XxH9syO6KvBCXkLeFA4gOq9XWJlrgAghJObPtNwmbzGPhaqfgFA9BNOCrlVw6cBEn/8GY VS0YwNrdTbil2i9DCjLvvoZYLoNZSoulZXaT1gpr1/Yze5FezHC6XBoozrPnjg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9R2n3MgRzlKQ; Mon, 25 Aug 2025 09:54:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57P9s9BD029704; Mon, 25 Aug 2025 09:54:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57P9s9Cc029701; Mon, 25 Aug 2025 09:54:09 GMT (envelope-from git) Date: Mon, 25 Aug 2025 09:54:09 GMT Message-Id: <202508250954.57P9s9Cc029701@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: aa2989738ab1 - main - LinuxKPI: 802.11: stop using hw_value on a channel List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: aa2989738ab1f1dae55702e2bf1d853f6fdcfdd0 Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=aa2989738ab1f1dae55702e2bf1d853f6fdcfdd0 commit aa2989738ab1f1dae55702e2bf1d853f6fdcfdd0 Author: Bjoern A. Zeeb AuthorDate: 2025-06-22 07:33:04 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-25 09:54:03 +0000 LinuxKPI: 802.11: stop using hw_value on a channel During initial LinuxKPI 802.11 bringup looking at the usage in one driver I started using hw_value as an equivalent for ic_ieee. That is not correct. Remove all usage but logging of hw_value from LinuxKPI 802.11 code and leave the field to the drivers. We have to go through some hoops to get the needed ic_ieee value but so be it. At some point we may want to clear this up in net80211 (especially given we'll have to handle more per-band data in the future). Sponsored by: The FreeBSD Foundation MFC after: 3 days --- sys/compat/linuxkpi/common/src/linux_80211.c | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/sys/compat/linuxkpi/common/src/linux_80211.c b/sys/compat/linuxkpi/common/src/linux_80211.c index 500c1c1d52eb..903061117fc3 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.c +++ b/sys/compat/linuxkpi/common/src/linux_80211.c @@ -1179,7 +1179,7 @@ lkpi_find_lkpi80211_chan(struct lkpi_hw *lhw, channels = hw->wiphy->bands[band]->channels; for (i = 0; i < nchans; i++) { - if (channels[i].hw_value == c->ic_ieee) + if (channels[i].center_freq == c->ic_freq) return (&channels[i]); } @@ -4371,7 +4371,6 @@ sw_scan: struct ieee80211_channel *c; c = ss->ss_chans[ss->ss_next + i]; - lc->hw_value = c->ic_ieee; lc->center_freq = c->ic_freq; /* XXX */ /* lc->flags */ lc->band = lkpi_net80211_chan_to_nl80211_band(c); @@ -4400,7 +4399,6 @@ sw_scan: } } #endif - hw_req->req.n_ssids = ssid_count; if (hw_req->req.n_ssids > 0) { ssids = (struct cfg80211_ssid *)lc; @@ -5839,8 +5837,9 @@ lkpi_ic_getradiocaps(struct ieee80211com *ic, int maxchan, cflags &= ~NET80211_CBW_FLAG_HT40; error = ieee80211_add_channel_cbw(c, maxchan, n, - channels[i].hw_value, channels[i].center_freq, - channels[i].max_power, + ieee80211_mhz2ieee(channels[i].center_freq, + lkpi_nl80211_band_to_net80211_band(channels[i].band)), + channels[i].center_freq, channels[i].max_power, nflags, bands, cflags); /* net80211::ENOBUFS: *n >= maxchans */ if (error != 0 && error != ENOBUFS) @@ -5911,8 +5910,9 @@ lkpi_ic_getradiocaps(struct ieee80211com *ic, int maxchan, cflags &= ~NET80211_CBW_FLAG_HT40; error = ieee80211_add_channel_cbw(c, maxchan, n, - channels[i].hw_value, channels[i].center_freq, - channels[i].max_power, + ieee80211_mhz2ieee(channels[i].center_freq, + lkpi_nl80211_band_to_net80211_band(channels[i].band)), + channels[i].center_freq, channels[i].max_power, nflags, bands, cflags); /* net80211::ENOBUFS: *n >= maxchans */ if (error != 0 && error != ENOBUFS) From nobody Mon Aug 25 09:54:10 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9R2p4sVtz65WmJ; Mon, 25 Aug 2025 09:54:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9R2p4F5Gz3wy0; Mon, 25 Aug 2025 09:54:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756115650; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/pXKuox3sNc8milQoM6mLkpxrSn3samReFUuNC0aMaw=; b=qoa4fmXbLuzmCTbzhKahfLV/ir/m+0R063LgwACPXA9euRMomyF1ahhkL2nHNGsE6LQmGj 0JqjKEtM4QIogh+ir4MBbCxPe1lH3NfD+q6kTu3mGasrYmsYZQAMIrzA9wA32CcsdwPclZ dSRrDbR+SlJptlGjxDbQRgM2k851W2ltW57oG3RpQMeH2vOKnTH/lC9J8HmDOc943SA5ia Vkh/MEKL8nyxfoJwFRS4IWHmD27vmSWu91YpyIhq7sAlSFYE2eckL73rsXoMlTElEuyeav CEpLego6mhrUyvBYROpR25UoH3SHDYlOzcmqO6AtZt9km8KpDL0w6AnzMmD0Ag== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756115650; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/pXKuox3sNc8milQoM6mLkpxrSn3samReFUuNC0aMaw=; b=Rf0n9TLFMDY1yz8Tgl6eorBR/Gn1wTyZiRRdgUQLK0d2/asXVYq79mjSmQ3VV6Yv2iTU4Q GzzTqPSz7Za84ro8YvKNci0pzvqb5FNBlgmBBeye/+0D02vGmhqFoYbc31u8Y8WzW9EroG xLJj91najDQO7lfiGiI7MgCQ58wkuwY51jEsM3hmg1RQKpZGilTru79V5hJrc0t9m3yag5 DIfgd3oRPeHhfby/5dfK7OANPB1r5QAUxIBxuRBGPXcHuEJygf+1VNwe6hSYXCjTc9AiDd 1hQQp5Mytn0vKQo1DbFa5P/a0TYhU4Gwp/ugzaOqrkZ6BjMyE9mMI7SIpMA+sg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756115650; a=rsa-sha256; cv=none; b=H/3AXrlDw7MWxlRxuIqO3EOaOUth8FTPe4qEtXbUow9EhU5GjAQUWUyfeGeUbDolJNekYO heFos8f18fXMNTY2SObfTq6djnAUjeoRQtlf+yHf0i9GWD/8p4jYma6ecnB0+MH+p6oGQm 2fyBluvETvS7U43w0CvfRW5izWNyo457Tg+cfD0dBvjfaZ5xm/RkvURe/VyAA8Dm5g0HN2 GWw6B/zd2U3od0YOko1Uprp+7yb/2IJs3iFEVYuCnXlVxdAUYT1jbjAZ5m/FZ1Grlac8+s XF+UAAfcqykCQQWsWdW+5wEieWDH9evjKFfxWyP2NlJEBFnINNmi3NEmIF4kyg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9R2p3rbjzlfP; Mon, 25 Aug 2025 09:54:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57P9sAdn029739; Mon, 25 Aug 2025 09:54:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57P9sA0f029736; Mon, 25 Aug 2025 09:54:10 GMT (envelope-from git) Date: Mon, 25 Aug 2025 09:54:10 GMT Message-Id: <202508250954.57P9sA0f029736@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: bdfe17f129db - main - LinuxKPI: 802.11: dtim_period/beacon count List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: bdfe17f129db0e81b0826ffc3ce66d41b9cb93ae Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=bdfe17f129db0e81b0826ffc3ce66d41b9cb93ae commit bdfe17f129db0e81b0826ffc3ce66d41b9cb93ae Author: Bjoern A. Zeeb AuthorDate: 2025-07-10 10:24:13 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-25 09:54:03 +0000 LinuxKPI: 802.11: dtim_period/beacon count Hook into net80211's (*iv_recv_mgmt)() callback so we can track beacons. This is mostly for us to know if we have seen any after assoc or for further debugging when we run into beacon/connection loss based on a firmware/driver event. Also set/reset dtim_period depending on state and beacon/probe response so that the value available to the driver reflects reality. Sponsonred by: The FreeBSD Foundation MFC after: 3 days --- sys/compat/linuxkpi/common/src/linux_80211.c | 68 ++++++++++++++++++++++++++-- sys/compat/linuxkpi/common/src/linux_80211.h | 6 +++ 2 files changed, 70 insertions(+), 4 deletions(-) diff --git a/sys/compat/linuxkpi/common/src/linux_80211.c b/sys/compat/linuxkpi/common/src/linux_80211.c index 903061117fc3..76138dcc869b 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.c +++ b/sys/compat/linuxkpi/common/src/linux_80211.c @@ -1926,6 +1926,7 @@ lkpi_disassoc(struct ieee80211_sta *sta, struct ieee80211_vif *vif, struct lkpi_hw *lhw) { enum ieee80211_bss_changed changed; + struct lkpi_vif *lvif; changed = 0; sta->aid = 0; @@ -1949,6 +1950,9 @@ lkpi_disassoc(struct ieee80211_sta *sta, struct ieee80211_vif *vif, * bss_info_changed() update. * See lkpi_sta_run_to_init() for more detailed comment. */ + + lvif = VIF_TO_LVIF(vif); + lvif->beacons = 0; } return (changed); @@ -2219,6 +2223,7 @@ lkpi_sta_scan_to_auth(struct ieee80211vap *vap, enum ieee80211_state nstate, int /* vif->bss_conf.basic_rates ? Where exactly? */ + lvif->beacons = 0; /* Should almost assert it is this. */ vif->cfg.assoc = false; vif->cfg.aid = 0; @@ -2408,6 +2413,7 @@ lkpi_sta_auth_to_scan(struct ieee80211vap *vap, enum ieee80211_state nstate, int struct lkpi_sta *lsta; struct ieee80211_sta *sta; struct ieee80211_prep_tx_info prep_tx_info; + enum ieee80211_bss_changed bss_changed; int error; lhw = vap->iv_ic->ic_softc; @@ -2479,6 +2485,11 @@ lkpi_sta_auth_to_scan(struct ieee80211vap *vap, enum ieee80211_state nstate, int lsta->added_to_drv = false; /* mo manages. */ #endif + bss_changed = 0; + vif->bss_conf.dtim_period = 0; /* go back to 0. */ + bss_changed |= BSS_CHANGED_BEACON_INFO; + lkpi_80211_mo_bss_info_changed(hw, vif, &vif->bss_conf, bss_changed); + lkpi_lsta_dump(lsta, ni, __func__, __LINE__); LKPI_80211_LVIF_LOCK(lvif); @@ -2807,6 +2818,8 @@ _lkpi_sta_assoc_to_down(struct ieee80211vap *vap, enum ieee80211_state nstate, i vif->cfg.ssid_len = 0; memset(vif->cfg.ssid, '\0', sizeof(vif->cfg.ssid)); bss_changed |= BSS_CHANGED_BSSID; + vif->bss_conf.dtim_period = 0; /* go back to 0. */ + bss_changed |= BSS_CHANGED_BEACON_INFO; lkpi_80211_mo_bss_info_changed(hw, vif, &vif->bss_conf, bss_changed); LKPI_80211_LVIF_LOCK(lvif); @@ -2939,6 +2952,7 @@ lkpi_sta_assoc_to_run(struct ieee80211vap *vap, enum ieee80211_state nstate, int bss_changed |= lkpi_wme_update(lhw, vap, true); #endif if (!vif->cfg.assoc || vif->cfg.aid != IEEE80211_NODE_AID(ni)) { + lvif->beacons = 0; vif->cfg.assoc = true; vif->cfg.aid = IEEE80211_NODE_AID(ni); bss_changed |= BSS_CHANGED_ASSOC; @@ -3408,6 +3422,8 @@ lkpi_sta_run_to_init(struct ieee80211vap *vap, enum ieee80211_state nstate, int vif->bss_conf.use_short_preamble = false; vif->bss_conf.qos = false; /* XXX BSS_CHANGED_???? */ + vif->bss_conf.dtim_period = 0; /* go back to 0. */ + bss_changed |= BSS_CHANGED_BEACON_INFO; lkpi_80211_mo_bss_info_changed(hw, vif, &vif->bss_conf, bss_changed); LKPI_80211_LVIF_LOCK(lvif); @@ -3710,6 +3726,42 @@ lkpi_ic_wme_update(struct ieee80211com *ic) return (0); /* unused */ } +static void +lkpi_iv_sta_recv_mgmt(struct ieee80211_node *ni, struct mbuf *m0, + int subtype, const struct ieee80211_rx_stats *rxs, int rssi, int nf) +{ + struct lkpi_hw *lhw; + struct ieee80211_hw *hw; + struct lkpi_vif *lvif; + struct ieee80211_vif *vif; + enum ieee80211_bss_changed bss_changed; + + lvif = VAP_TO_LVIF(ni->ni_vap); + + lvif->iv_recv_mgmt(ni, m0, subtype, rxs, rssi, nf); + + switch (subtype) { + case IEEE80211_FC0_SUBTYPE_PROBE_RESP: + break; + case IEEE80211_FC0_SUBTYPE_BEACON: + lvif->beacons++; + break; + default: + return; + } + + vif = LVIF_TO_VIF(lvif); + lhw = ni->ni_ic->ic_softc; + hw = LHW_TO_HW(lhw); + + /* + * If this direct call to mo_bss_info_changed will not work due to + * locking, see if queue_work() is fast enough. + */ + bss_changed = lkpi_update_dtim_tsf(vif, ni, ni->ni_vap, __func__, __LINE__); + lkpi_80211_mo_bss_info_changed(hw, vif, &vif->bss_conf, bss_changed); +} + /* * Change link-layer address on the vif (if the vap is not started/"UP"). * This can happen if a user changes 'ether' using ifconfig. @@ -3905,6 +3957,8 @@ lkpi_ic_vap_create(struct ieee80211com *ic, const char name[IFNAMSIZ], vap->iv_newstate = lkpi_iv_newstate; lvif->iv_update_bss = vap->iv_update_bss; vap->iv_update_bss = lkpi_iv_update_bss; + lvif->iv_recv_mgmt = vap->iv_recv_mgmt; + vap->iv_recv_mgmt = lkpi_iv_sta_recv_mgmt; #ifdef LKPI_80211_HW_CRYPTO /* Key management. */ @@ -7865,8 +7919,11 @@ linuxkpi_ieee80211_connection_loss(struct ieee80211_vif *vif) nstate = IEEE80211_S_INIT; arg = 0; /* Not a valid reason. */ - ic_printf(vap->iv_ic, "%s: vif %p vap %p state %s\n", __func__, - vif, vap, ieee80211_state_name[vap->iv_state]); + ic_printf(vap->iv_ic, "%s: vif %p vap %p state %s (synched %d, assoc %d " + "beacons %d dtim_period %d)\n", __func__, vif, vap, + ieee80211_state_name[vap->iv_state], + lvif->lvif_bss_synched, vif->cfg.assoc, lvif->beacons, + vif->bss_conf.dtim_period); ieee80211_new_state(vap, nstate, arg); } @@ -7879,8 +7936,11 @@ linuxkpi_ieee80211_beacon_loss(struct ieee80211_vif *vif) lvif = VIF_TO_LVIF(vif); vap = LVIF_TO_VAP(lvif); - ic_printf(vap->iv_ic, "%s: vif %p vap %p state %s\n", __func__, - vif, vap, ieee80211_state_name[vap->iv_state]); + ic_printf(vap->iv_ic, "%s: vif %p vap %p state %s (synched %d, assoc %d " + "beacons %d dtim_period %d)\n", __func__, vif, vap, + ieee80211_state_name[vap->iv_state], + lvif->lvif_bss_synched, vif->cfg.assoc, lvif->beacons, + vif->bss_conf.dtim_period); ieee80211_beacon_miss(vap->iv_ic); } diff --git a/sys/compat/linuxkpi/common/src/linux_80211.h b/sys/compat/linuxkpi/common/src/linux_80211.h index 89afec1235bd..d21d58d7343c 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.h +++ b/sys/compat/linuxkpi/common/src/linux_80211.h @@ -187,6 +187,11 @@ struct lkpi_vif { enum ieee80211_state, int); struct ieee80211_node * (*iv_update_bss)(struct ieee80211vap *, struct ieee80211_node *); + void (*iv_recv_mgmt)(struct ieee80211_node *, + struct mbuf *, int, + const struct ieee80211_rx_stats *, + int, int); + struct list_head lsta_list; struct lkpi_sta *lvif_bss; @@ -194,6 +199,7 @@ struct lkpi_vif { struct ieee80211_node *key_update_iv_bss; int ic_unlocked; /* Count of ic unlocks pending (*mo_set_key) */ int nt_unlocked; /* Count of nt unlocks pending (*mo_set_key) */ + int beacons; /* # of beacons since assoc */ bool lvif_bss_synched; bool added_to_drv; /* Driver knows; i.e. we called add_interface(). */ From nobody Mon Aug 25 09:54:11 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9R2r0Wmwz65Wjd; Mon, 25 Aug 2025 09:54:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9R2q5Mbnz3wqh; Mon, 25 Aug 2025 09:54:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756115651; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=MB/nM+irC6vpWe6VfDN8ttOXPQexSuJ9cp/UG7TYoWg=; b=uPn1yUDat+wXu/UauzQnEYObGyyKtusfUH+60zpX7CHU3E/5+TTK7+ls+dfBfYNIBUjMf9 nc5zASJIfRUde7E+jUswYcB1P8kuY4l7s/AQjUzYn5U2gSLUMSQ+/VKWhAS3EuhZqVNwKW OF+Y1y56Bn8qzwvzFQodUCLbJa9vdDsxJRGQHZYSBSAYaplz7GIlFTSfJcRrwuLro7o+uo 00EOKxEDCEjwFfWAYJH+WM9QlKyBIVqfW+VKSAdM7x4vG7zjoK4TUB0V8lLmNl6PX+eS4A OcWFFOJij6OYc45Hi93Q1k8s4TtT3IXqvuWI4Bmz27TvkQhSJmi3EEDFnXNC/w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756115651; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=MB/nM+irC6vpWe6VfDN8ttOXPQexSuJ9cp/UG7TYoWg=; b=iib70wJYHJzzUJzMwi418cCRkWt7fTd3j1jMxKcxGIo+nBD5fJMeaxVr9G2UmgQrc60HK1 rFkfgCT+hbrIsMGisQnjLMu+eysgjs3woraFkJgvVEggpUG2dYwMlzHZHmfWNL0lbeVoEf NOQI3iFGqLvWwcUIVT1EyRz0/0KAyKQa8X2Dh8c07dXVDv86Dz5HPyn1zMMr3dLn+WKaW2 sEqBgG7tJZywvZbW/Y6itLCv1vyFur3ki3g/bJ6xWZXbPTkVoFAeGnLJqRYKvkCcH/x9W8 vxIxvEiKNOZN7l119egJFxK6esK79rz1nzOq7qTaMHgZGUMBmUmbW/25WUGEZg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756115651; a=rsa-sha256; cv=none; b=KdhwJOmbgWpvMxVkvnf2Zo3mhVCQXKsBoh/EVKEXnqXShLSrfGMgMVkqdbdFLkqTHiZA1W 5ve+XXMv42O8fQjrLIoGdN4bvOdNfLLYuI/JgzlmnZsQFS08L5XbkZgqG1CGgzWJgHTqNG b5wwU7ROxlhZZgCbsplO4O9I1ek0gD5hUp0R8IB89HVKlgjn1O6qng3n8tOzlOZ6ibsqUv UsfuznG5ri+mKhphq1DqhOaU/ZcPQOreJtTySO8dQRo0gPORLuUIkgkyrye87tanRDhPLZ XUomfA3IoUULbWFRey7k2gwclwlVB0enLNR+sLBOU9jYukNJo8vbCzYJ7wpOHw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9R2q4fBxzlhX; Mon, 25 Aug 2025 09:54:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57P9sBO3029789; Mon, 25 Aug 2025 09:54:11 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57P9sBCL029786; Mon, 25 Aug 2025 09:54:11 GMT (envelope-from git) Date: Mon, 25 Aug 2025 09:54:11 GMT Message-Id: <202508250954.57P9sBCL029786@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: fca43874e713 - main - LinuxKPI: 802.11: rework multicat filter updates List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: fca43874e713d6c486034df58d648c05c0f890e7 Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=fca43874e713d6c486034df58d648c05c0f890e7 commit fca43874e713d6c486034df58d648c05c0f890e7 Author: Bjoern A. Zeeb AuthorDate: 2025-06-21 14:07:48 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-25 09:54:03 +0000 LinuxKPI: 802.11: rework multicat filter updates Multicast filter updates are done at different times and either triggered by net80211/if code or within LinuxKPI. Keep the setting and address list and update that (only) if triggered from net80211. Otherwise we will (depending on state) just update additional flags. Sponsored by: The FreeBSD Foundation MFC after: 3 days --- .../linuxkpi/common/include/linux/netdevice.h | 9 +- sys/compat/linuxkpi/common/include/net/mac80211.h | 3 + sys/compat/linuxkpi/common/src/linux_80211.c | 124 +++++++++++++-------- sys/compat/linuxkpi/common/src/linux_80211.h | 12 +- 4 files changed, 102 insertions(+), 46 deletions(-) diff --git a/sys/compat/linuxkpi/common/include/linux/netdevice.h b/sys/compat/linuxkpi/common/include/linux/netdevice.h index cd7d23077a62..3b808a4a1749 100644 --- a/sys/compat/linuxkpi/common/include/linux/netdevice.h +++ b/sys/compat/linuxkpi/common/include/linux/netdevice.h @@ -4,7 +4,7 @@ * Copyright (c) 2010 Panasas, Inc. * Copyright (c) 2013-2019 Mellanox Technologies, Ltd. * All rights reserved. - * Copyright (c) 2020-2021 The FreeBSD Foundation + * Copyright (c) 2020-2025 The FreeBSD Foundation * Copyright (c) 2020-2022 Bjoern A. Zeeb * * Portions of this software were developed by Björn Zeeb @@ -302,6 +302,13 @@ netdev_rss_key_fill(uint32_t *buf, size_t len) get_random_bytes(buf, len); } +static inline void +__hw_addr_init(struct netdev_hw_addr_list *list) +{ + list->count = 0; + INIT_LIST_HEAD(&list->addr_list); +} + static inline int netdev_hw_addr_list_count(struct netdev_hw_addr_list *list) { diff --git a/sys/compat/linuxkpi/common/include/net/mac80211.h b/sys/compat/linuxkpi/common/include/net/mac80211.h index 19f7bcff29dc..0106e6648bd4 100644 --- a/sys/compat/linuxkpi/common/include/net/mac80211.h +++ b/sys/compat/linuxkpi/common/include/net/mac80211.h @@ -87,6 +87,9 @@ enum mcast_filter_flags { FIF_PSPOLL = BIT(5), FIF_CONTROL = BIT(6), FIF_MCAST_ACTION = BIT(7), + + /* Must stay last. */ + FIF_FLAGS_MASK = BIT(8)-1, }; enum ieee80211_bss_changed { diff --git a/sys/compat/linuxkpi/common/src/linux_80211.c b/sys/compat/linuxkpi/common/src/linux_80211.c index 76138dcc869b..e248588dd275 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.c +++ b/sys/compat/linuxkpi/common/src/linux_80211.c @@ -1717,6 +1717,24 @@ lkpi_iv_key_update_end(struct ieee80211vap *vap) } #endif +static void +lkpi_cleanup_mcast_list_locked(struct lkpi_hw *lhw) +{ + struct list_head *le, *next; + struct netdev_hw_addr *addr; + + if (lhw->mc_list.count != 0) { + list_for_each_safe(le, next, &lhw->mc_list.addr_list) { + addr = list_entry(le, struct netdev_hw_addr, addr_list); + list_del(le); + lhw->mc_list.count--; + free(addr, M_LKPI80211); + } + } + KASSERT(lhw->mc_list.count == 0, ("%s: mc_list %p count %d != 0\n", + __func__, &lhw->mc_list, lhw->mc_list.count)); +} + static u_int lkpi_ic_update_mcast_copy(void *arg, struct sockaddr_dl *sdl, u_int cnt) { @@ -1753,16 +1771,13 @@ lkpi_ic_update_mcast_copy(void *arg, struct sockaddr_dl *sdl, u_int cnt) } static void -lkpi_update_mcast_filter(struct ieee80211com *ic, bool force) +lkpi_update_mcast_filter(struct ieee80211com *ic) { struct lkpi_hw *lhw; struct ieee80211_hw *hw; - struct netdev_hw_addr_list mc_list; - struct list_head *le, *next; - struct netdev_hw_addr *addr; - struct ieee80211vap *vap; u64 mc; - unsigned int changed_flags, total_flags; + unsigned int changed_flags, flags; + bool scanning; lhw = ic->ic_softc; @@ -1770,44 +1785,32 @@ lkpi_update_mcast_filter(struct ieee80211com *ic, bool force) lhw->ops->configure_filter == NULL) return; - if (!lhw->update_mc && !force) - return; + LKPI_80211_LHW_SCAN_LOCK(lhw); + scanning = (lhw->scan_flags & LKPI_LHW_SCAN_RUNNING) != 0; + LKPI_80211_LHW_SCAN_UNLOCK(lhw); - changed_flags = total_flags = 0; - mc_list.count = 0; - INIT_LIST_HEAD(&mc_list.addr_list); - if (ic->ic_allmulti == 0) { - TAILQ_FOREACH(vap, &ic->ic_vaps, iv_next) - if_foreach_llmaddr(vap->iv_ifp, - lkpi_ic_update_mcast_copy, &mc_list); - } else { - changed_flags |= FIF_ALLMULTI; - } + LKPI_80211_LHW_MC_LOCK(lhw); + + flags = 0; + if (scanning) + flags |= FIF_BCN_PRBRESP_PROMISC; + if (lhw->mc_all_multi) + flags |= FIF_ALLMULTI; hw = LHW_TO_HW(lhw); - mc = lkpi_80211_mo_prepare_multicast(hw, &mc_list); - /* - * XXX-BZ make sure to get this sorted what is a change, - * what gets all set; what was already set? - */ - total_flags = changed_flags; - lkpi_80211_mo_configure_filter(hw, changed_flags, &total_flags, mc); + mc = lkpi_80211_mo_prepare_multicast(hw, &lhw->mc_list); + + changed_flags = (lhw->mc_flags ^ flags) & FIF_FLAGS_MASK; + lkpi_80211_mo_configure_filter(hw, changed_flags, &flags, mc); + lhw->mc_flags = flags; #ifdef LINUXKPI_DEBUG_80211 if (linuxkpi_debug_80211 & D80211_TRACE) - printf("%s: changed_flags %#06x count %d total_flags %#010x\n", - __func__, changed_flags, mc_list.count, total_flags); + printf("%s: changed_flags %#06x count %d mc_flags %#010x\n", + __func__, changed_flags, lhw->mc_list.count, lhw->mc_flags); #endif - if (mc_list.count != 0) { - list_for_each_safe(le, next, &mc_list.addr_list) { - addr = list_entry(le, struct netdev_hw_addr, addr_list); - free(addr, M_LKPI80211); - mc_list.count--; - } - } - KASSERT(mc_list.count == 0, ("%s: mc_list %p count %d != 0\n", - __func__, &mc_list, mc_list.count)); + LKPI_80211_LHW_MC_UNLOCK(lhw); } static enum ieee80211_bss_changed @@ -1932,14 +1935,13 @@ lkpi_disassoc(struct ieee80211_sta *sta, struct ieee80211_vif *vif, sta->aid = 0; if (vif->cfg.assoc) { - lhw->update_mc = true; - lkpi_update_mcast_filter(lhw->ic, true); - vif->cfg.assoc = false; vif->cfg.aid = 0; changed |= BSS_CHANGED_ASSOC; IMPROVE(); + lkpi_update_mcast_filter(lhw->ic); + /* * Executing the bss_info_changed(BSS_CHANGED_ASSOC) with * assoc = false right away here will remove the sta from @@ -3001,9 +3003,6 @@ lkpi_sta_assoc_to_run(struct ieee80211vap *vap, enum ieee80211_state nstate, int * - set_key (?) * - ipv6_addr_change (?) */ - /* Prepare_multicast && configure_filter. */ - lhw->update_mc = true; - lkpi_update_mcast_filter(vap->iv_ic, true); if (!ieee80211_node_is_authorized(ni)) { IMPROVE("net80211 does not consider node authorized"); @@ -3042,6 +3041,9 @@ lkpi_sta_assoc_to_run(struct ieee80211vap *vap, enum ieee80211_state nstate, int bss_changed |= lkpi_update_dtim_tsf(vif, ni, vap, __func__, __LINE__); lkpi_80211_mo_bss_info_changed(hw, vif, &vif->bss_conf, bss_changed); + /* Prepare_multicast && configure_filter. */ + lkpi_update_mcast_filter(vap->iv_ic); + out: wiphy_unlock(hw->wiphy); IEEE80211_LOCK(vap->iv_ic); @@ -3944,7 +3946,7 @@ lkpi_ic_vap_create(struct ieee80211com *ic, const char name[IFNAMSIZ], lkpi_80211_mo_bss_info_changed(hw, vif, &vif->bss_conf, changed); /* Force MC init. */ - lkpi_update_mcast_filter(ic, true); + lkpi_update_mcast_filter(ic); ieee80211_vap_setup(ic, vap, name, unit, opmode, flags, bssid); @@ -4081,8 +4083,30 @@ lkpi_ic_vap_delete(struct ieee80211vap *vap) static void lkpi_ic_update_mcast(struct ieee80211com *ic) { + struct ieee80211vap *vap; + struct lkpi_hw *lhw; + + lhw = ic->ic_softc; + if (lhw->ops->prepare_multicast == NULL || + lhw->ops->configure_filter == NULL) + return; + + LKPI_80211_LHW_MC_LOCK(lhw); + /* Cleanup anything on the current list. */ + lkpi_cleanup_mcast_list_locked(lhw); - lkpi_update_mcast_filter(ic, false); + /* Build up the new list (or allmulti). */ + if (ic->ic_allmulti == 0) { + TAILQ_FOREACH(vap, &ic->ic_vaps, iv_next) + if_foreach_llmaddr(vap->iv_ifp, + lkpi_ic_update_mcast_copy, &lhw->mc_list); + lhw->mc_all_multi = false; + } else { + lhw->mc_all_multi = true; + } + LKPI_80211_LHW_MC_UNLOCK(lhw); + + lkpi_update_mcast_filter(ic); TRACEOK(); } @@ -4318,6 +4342,8 @@ sw_scan: if (vap->iv_state == IEEE80211_S_SCAN) lkpi_hw_conf_idle(hw, false); + lkpi_update_mcast_filter(ic); + lkpi_80211_mo_sw_scan_start(hw, vif, vif->addr); /* net80211::scan_start() handled PS for us. */ IMPROVE(); @@ -4499,6 +4525,8 @@ sw_scan: return; } + lkpi_update_mcast_filter(ic); + error = lkpi_80211_mo_hw_scan(hw, vif, hw_req); if (error != 0) { ieee80211_cancel_scan(vap); @@ -4524,6 +4552,7 @@ sw_scan: lhw->scan_flags &= ~LKPI_LHW_SCAN_RUNNING; } LKPI_80211_LHW_SCAN_UNLOCK(lhw); + lkpi_update_mcast_filter(ic); /* * XXX-SIGH magic number. @@ -6014,7 +6043,9 @@ linuxkpi_ieee80211_alloc_hw(size_t priv_len, const struct ieee80211_ops *ops) LKPI_80211_LHW_SCAN_LOCK_INIT(lhw); LKPI_80211_LHW_TXQ_LOCK_INIT(lhw); sx_init_flags(&lhw->lvif_sx, "lhw-lvif", SX_RECURSE | SX_DUPOK); + LKPI_80211_LHW_MC_LOCK_INIT(lhw); TAILQ_INIT(&lhw->lvif_head); + __hw_addr_init(&lhw->mc_list); for (ac = 0; ac < IEEE80211_NUM_ACS; ac++) { lhw->txq_generation[ac] = 1; TAILQ_INIT(&lhw->scheduled_txqs[ac]); @@ -6111,10 +6142,15 @@ linuxkpi_ieee80211_iffree(struct ieee80211_hw *hw) } } + LKPI_80211_LHW_MC_LOCK(lhw); + lkpi_cleanup_mcast_list_locked(lhw); + LKPI_80211_LHW_MC_UNLOCK(lhw); + /* Cleanup more of lhw here or in wiphy_free()? */ LKPI_80211_LHW_TXQ_LOCK_DESTROY(lhw); LKPI_80211_LHW_SCAN_LOCK_DESTROY(lhw); sx_destroy(&lhw->lvif_sx); + LKPI_80211_LHW_MC_LOCK_DESTROY(lhw) IMPROVE(); } diff --git a/sys/compat/linuxkpi/common/src/linux_80211.h b/sys/compat/linuxkpi/common/src/linux_80211.h index d21d58d7343c..eaf6d804af4c 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.h +++ b/sys/compat/linuxkpi/common/src/linux_80211.h @@ -229,6 +229,9 @@ struct lkpi_hw { /* name it mac80211_sc? */ struct sx lvif_sx; struct list_head lchanctx_list; + struct netdev_hw_addr_list mc_list; + unsigned int mc_flags; + struct sx mc_sx; struct mtx txq_mtx; uint32_t txq_generation[IEEE80211_NUM_ACS]; @@ -285,7 +288,7 @@ struct lkpi_hw { /* name it mac80211_sc? */ int max_rates; /* Maximum number of bitrates supported in any channel. */ int scan_ie_len; /* Length of common per-band scan IEs. */ - bool update_mc; + bool mc_all_multi; bool update_wme; bool rxq_stopped; @@ -375,6 +378,13 @@ struct lkpi_wiphy { #define LKPI_80211_LHW_LVIF_LOCK(_lhw) sx_xlock(&(_lhw)->lvif_sx) #define LKPI_80211_LHW_LVIF_UNLOCK(_lhw) sx_xunlock(&(_lhw)->lvif_sx) +#define LKPI_80211_LHW_MC_LOCK_INIT(_lhw) \ + sx_init_flags(&lhw->mc_sx, "lhw-mc", 0); +#define LKPI_80211_LHW_MC_LOCK_DESTROY(_lhw) \ + sx_destroy(&lhw->mc_sx); +#define LKPI_80211_LHW_MC_LOCK(_lhw) sx_xlock(&(_lhw)->mc_sx) +#define LKPI_80211_LHW_MC_UNLOCK(_lhw) sx_xunlock(&(_lhw)->mc_sx) + #define LKPI_80211_LVIF_LOCK(_lvif) mtx_lock(&(_lvif)->mtx) #define LKPI_80211_LVIF_UNLOCK(_lvif) mtx_unlock(&(_lvif)->mtx) From nobody Mon Aug 25 11:14:31 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9SqW718nz65cm1; Mon, 25 Aug 2025 11:14:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9SqW6XYfz49G0; Mon, 25 Aug 2025 11:14:31 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756120471; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LcsnXQSdwz4vmAy5waG+NkN/xRN+H26gjoKcLed9IvE=; b=vlxIwomQs5fhay1Y01mjkMXOJVzvmSEve3DoKefmjqA8fzCn7sdIrm4uFonOwOXkwzzMT/ csTd6TgiBBEm6o5HK9rLJfX76HtBNYtngGCv0eil+zCjwN0zR/vHHqsSx4RnJxYw1bfGo0 11roObAuyPMogkrd/15n8QJuiBLh2prle5ch7ndEuBDUfu8glB2yURrQVGDluKYjqIC1lW TB9n32tn3PqR+jqLo1bT8YpVnAxs8d2mWl3CG8aI1kNh/WEaO+Q8zyaVT83Go8TnQOvAdb uerQhkoeAhwHUWKH4pVOQ2gqkMjjyNqnz4S0cFutRF86cesBCaVKCEmtR5WZKw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756120471; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LcsnXQSdwz4vmAy5waG+NkN/xRN+H26gjoKcLed9IvE=; b=C5ChTqAMwISfRtvRTLnZUH0Pee/zDr7GpkpnJNOxNXpIauhbPYPDqbcZFDM6OtTtaOpGDd VaHCMDFr4F2aQaq2FYpCDuNA0mhnyyIuHV2tRKk8kVNIRp5OmP6C9Q5yhgJJO7SccjBfKZ GrMcv45vODk9/rvhhyz5f4EjsJ3QaAmRXD1TLSIwKONsPK7H6yAaedqtrmO1Idgiw5jzot DDXYvepTtTrR4ri8fQeW9lxsm1u4fyLbKzIdp/zttzswWgG0Ms7paw61fem/3CEyAy5bl3 U+Qu/XDAPH7KtG+CBsH4aZjkSbL2BKKcbdVrLI8/zgVBn1cbCFjItRQJHvFyAQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756120471; a=rsa-sha256; cv=none; b=RRAnWHV0nv23x8YgLj90IfdPleUkfCOXiVthN7o0exIig6HthTDytQPGSZF7GbzDUYPiBI LWLgFmxGbJ1E4tk62SnQvMPp2DKDKvfqO8z+e6gAwAN1pmXyIXHShReEHA+E+1wlb0tzRr YGAyWESge1cVz/GKSA+eTeUZsycNIRTbD2Vu/efmCAikznlW1dVbboKy4Yf/vEP1puUthb LOb/5aJh9x2Oi/JBM/45zYxQVSV7Mq/FTzCSiAudr3WGGDfdxREuDyYXRhH0DqHqPD4vvx o3El80hhguc3CB57Ytqvq3evfIGSxnbreNnS0EXbwsd941qB1BdpwxEuUPMIvQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9SqW5r2lzn13; Mon, 25 Aug 2025 11:14:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57PBEVKB081644; Mon, 25 Aug 2025 11:14:31 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57PBEVek081641; Mon, 25 Aug 2025 11:14:31 GMT (envelope-from git) Date: Mon, 25 Aug 2025 11:14:31 GMT Message-Id: <202508251114.57PBEVek081641@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dag-Erling =?utf-8?Q?Sm=C3=B8rgrav?= Subject: git: 64bc9ac8cd9a - main - ipfw: Fix segfault in NPTv6 rule parser List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: des X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 64bc9ac8cd9a42259aeb1715d4e14902aa83fcac Auto-Submitted: auto-generated The branch main has been updated by des: URL: https://cgit.FreeBSD.org/src/commit/?id=64bc9ac8cd9a42259aeb1715d4e14902aa83fcac commit 64bc9ac8cd9a42259aeb1715d4e14902aa83fcac Author: Seyed Pouria Mousavizadeh Tehrani AuthorDate: 2025-08-21 17:40:29 +0000 Commit: Dag-Erling Smørgrav CommitDate: 2025-08-25 10:37:25 +0000 ipfw: Fix segfault in NPTv6 rule parser If the user specified a prefix length with either the internal or external prefix, we'd jump to check_prefix where we'd dereference p which was most likely uninitialized. Instead, store the various prefix lengths separately and check them all after the loop. MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D50597 --- sbin/ipfw/nptv6.c | 49 ++++++++++++++++++++++++++----------------------- 1 file changed, 26 insertions(+), 23 deletions(-) diff --git a/sbin/ipfw/nptv6.c b/sbin/ipfw/nptv6.c index 83bf4c768fd9..eee6109a3d9e 100644 --- a/sbin/ipfw/nptv6.c +++ b/sbin/ipfw/nptv6.c @@ -153,10 +153,10 @@ static struct _s_x nptv6newcmds[] = { { NULL, 0 } }; - static void nptv6_parse_prefix(const char *arg, struct in6_addr *prefix, int *len) { + long plen; char *p, *l; p = strdup(arg); @@ -167,13 +167,15 @@ nptv6_parse_prefix(const char *arg, struct in6_addr *prefix, int *len) if (inet_pton(AF_INET6, p, prefix) != 1) errx(EX_USAGE, "Bad prefix: %s", p); if (l != NULL) { - *len = (int)strtol(l, &l, 10); - if (*l != '\0' || *len <= 0 || *len > 64) + plen = strtol(l, &l, 10); + if (*l != '\0' || plen < 8 || plen > 64) errx(EX_USAGE, "Bad prefix length: %s", arg); + *len = plen; } else *len = 0; free(p); } + /* * Creates new nptv6 instance * ipfw nptv6 create int_prefix ext_prefix @@ -189,10 +191,10 @@ nptv6_create(const char *name, uint8_t set, int ac, char *av[]) struct in6_addr mask; ipfw_nptv6_cfg *cfg; ipfw_obj_lheader *olh; - int tcmd, flags, plen; + int tcmd, flags, iplen, eplen, pplen; char *p; - plen = 0; + iplen = eplen = pplen = 0; memset(buf, 0, sizeof(buf)); olh = (ipfw_obj_lheader *)buf; cfg = (ipfw_nptv6_cfg *)(olh + 1); @@ -205,10 +207,8 @@ nptv6_create(const char *name, uint8_t set, int ac, char *av[]) switch (tcmd) { case TOK_INTPREFIX: NEED1("IPv6 prefix required"); - nptv6_parse_prefix(*av, &cfg->internal, &plen); + nptv6_parse_prefix(*av, &cfg->internal, &iplen); flags |= NPTV6_HAS_INTPREFIX; - if (plen > 0) - goto check_prefix; ac--; av++; break; case TOK_EXTPREFIX: @@ -216,10 +216,8 @@ nptv6_create(const char *name, uint8_t set, int ac, char *av[]) errx(EX_USAGE, "Only one ext_prefix or ext_if allowed"); NEED1("IPv6 prefix required"); - nptv6_parse_prefix(*av, &cfg->external, &plen); + nptv6_parse_prefix(*av, &cfg->external, &eplen); flags |= NPTV6_HAS_EXTPREFIX; - if (plen > 0) - goto check_prefix; ac--; av++; break; case TOK_EXTIF: @@ -236,24 +234,29 @@ nptv6_create(const char *name, uint8_t set, int ac, char *av[]) break; case TOK_PREFIXLEN: NEED1("IPv6 prefix length required"); - plen = strtol(*av, &p, 10); -check_prefix: - if (*p != '\0' || plen < 8 || plen > 64) + pplen = strtol(*av, &p, 10); + if (*p != '\0' || pplen < 8 || pplen > 64) errx(EX_USAGE, "wrong prefix length: %s", *av); - /* RFC 6296 Sec. 3.1 */ - if (cfg->plen > 0 && cfg->plen != plen) { - warnx("Prefix length mismatch (%d vs %d). " - "It was extended up to %d", - cfg->plen, plen, MAX(plen, cfg->plen)); - plen = MAX(plen, cfg->plen); - } - cfg->plen = plen; - flags |= NPTV6_HAS_PREFIXLEN; ac--; av++; break; } } + /* RFC 6296 Sec. 3.1 */ + if (pplen != 0) { + if ((eplen != 0 && eplen != pplen) || + (iplen != 0 && iplen != pplen)) + errx(EX_USAGE, "prefix length mismatch"); + cfg->plen = pplen; + flags |= NPTV6_HAS_PREFIXLEN; + } else if (eplen != 0 || iplen != 0) { + if (eplen != 0 && iplen != 0 && eplen != iplen) + errx(EX_USAGE, "prefix length mismatch"); + warnx("use prefixlen instead"); + cfg->plen = eplen ? eplen : iplen; + flags |= NPTV6_HAS_PREFIXLEN; + } + /* Check validness */ if ((flags & NPTV6_HAS_INTPREFIX) != NPTV6_HAS_INTPREFIX) errx(EX_USAGE, "int_prefix required"); From nobody Mon Aug 25 11:14:32 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9SqY18bWz65d0W; Mon, 25 Aug 2025 11:14:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9SqY0S80z49Qd; Mon, 25 Aug 2025 11:14:33 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756120473; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=M5pwqZL/NWkdwKhd7Nbq9BWE5neJC9haeJ1YEZS3p/o=; b=r0wU8Pv/efGJIfBWZinHPylMHGRKaIqtRw3GCLdWyiOCXdCqyCeKiaAyK/EDqe3FcEmr04 GjKS36UsMAkI87N4yKSpQyTdFUMAJQDqhPYA0okxrnQWEpYCIUsA/57IOiqoQ6EqXwexpX r7q/VlhBUQi6AFYMdx9GHyX1trweU2zubq7ibd5k44jjbjeLwDVAu6ETOUFDXX7eN9Vm6P Tx8Tpp3d3mOmD5sCWUzRaVgggMR0gUdz6QR3ONcaRGI/j+WUH+sFe1lK9O4IOV8dyLwVbe fu92rwpZvXDDn9MtRKIgbWIoXy7xaNBRP4M3BGP+XD24o9gKsNPNQ748FiRjBQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756120473; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=M5pwqZL/NWkdwKhd7Nbq9BWE5neJC9haeJ1YEZS3p/o=; b=LrnnepPSQiEccLEMWvlXLjAhdbtyQTX4v5jDUxMijkeESdhcCMawlelqNnlwHMirxjBjjk HdQH2Hido36VtBUFdArwrIOb7HyP4uEPoFlRt4dJIpGydvWuSm5/u5DRMa9/RgwRoInAEu 9DYbvLRXuFlv2WKF74tBceZsBWpEJv4bG+6zUx300f+Loow8k/TPM7vW8mcZQnVyYwq4Lp m9NWyO/YouNsPykzWoC+ln58fKhvgFB9Dco2KQ8MtWxZ4gC5ks02C0ineMt1a7WqB41Nx8 fl2cTHPRyO4jqUNZEeA6JlDLdMw0zl2RBQ8eKxGdDocQhhkWWy4s74rgPtItNw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756120473; a=rsa-sha256; cv=none; b=P36ctoRnabLa6UHY3PPVpgAoJGMHcM3GqS5ukGULjRVTUK1tiKKZMx19AV5fJBbHI8IKLK ekvyk2eJ8zO8ZxMyytk1J6aZuQKA4Jc7wQZALRS1fs3+AUytKIdrYU2TZ8YKvLoRFGoGce mBtL3tD10qctWq2/RK+r6NTR2dIF8rBL0XsIh9b1h5e5lYbyRBSv5yc61faKgKQV3x100U dx7DaQ8ReXeM6M5sPxNOGNyskLj0QIJYMBaLRaPdnlxyzKHuobbTGGZOAuQTqL9qWjMwph y6orU3xSGGkR741Kwm1yYqGWXH7eua8DVf01U+Uu8XynrcIhGfhbf1JfSghHkA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9SqX73zkznkT; Mon, 25 Aug 2025 11:14:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57PBEWWh081681; Mon, 25 Aug 2025 11:14:32 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57PBEWEw081678; Mon, 25 Aug 2025 11:14:32 GMT (envelope-from git) Date: Mon, 25 Aug 2025 11:14:32 GMT Message-Id: <202508251114.57PBEWEw081678@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dag-Erling =?utf-8?Q?Sm=C3=B8rgrav?= Subject: git: d879f1c8961d - main - ipfw: Add tests for the NPTv6 rule parser List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: des X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d879f1c8961d99bdbe6727004bfc6c23924526f8 Auto-Submitted: auto-generated The branch main has been updated by des: URL: https://cgit.FreeBSD.org/src/commit/?id=d879f1c8961d99bdbe6727004bfc6c23924526f8 commit d879f1c8961d99bdbe6727004bfc6c23924526f8 Author: Dag-Erling Smørgrav AuthorDate: 2025-08-21 17:47:41 +0000 Commit: Dag-Erling Smørgrav CommitDate: 2025-08-25 11:13:27 +0000 ipfw: Add tests for the NPTv6 rule parser --- sbin/ipfw/Makefile | 3 ++ sbin/ipfw/tests/Makefile | 1 + sbin/ipfw/tests/ipfw_test.sh | 107 +++++++++++++++++++++++++++++++++++++++++++ 3 files changed, 111 insertions(+) diff --git a/sbin/ipfw/Makefile b/sbin/ipfw/Makefile index bfbe70130de7..418c0f613741 100644 --- a/sbin/ipfw/Makefile +++ b/sbin/ipfw/Makefile @@ -17,6 +17,9 @@ CFLAGS+=-DPF LIBADD= jail util MAN= ipfw.8 +HAS_TESTS= +SUBDIR.${MK_TESTS}= tests + .include CWARNFLAGS+= -Wno-cast-align diff --git a/sbin/ipfw/tests/Makefile b/sbin/ipfw/tests/Makefile index 987410f5d710..e2d4dab2729a 100644 --- a/sbin/ipfw/tests/Makefile +++ b/sbin/ipfw/tests/Makefile @@ -1,5 +1,6 @@ PACKAGE= tests ATF_TESTS_PYTEST+= test_add_rule.py +ATF_TESTS_SH+= ipfw_test .include diff --git a/sbin/ipfw/tests/ipfw_test.sh b/sbin/ipfw/tests/ipfw_test.sh new file mode 100644 index 000000000000..c7993c430a3d --- /dev/null +++ b/sbin/ipfw/tests/ipfw_test.sh @@ -0,0 +1,107 @@ +# +# Copyright (c) 2025 Dag-Erling Smørgrav +# +# SPDX-License-Identifier: BSD-2-Clause +# + +. $(atf_get_srcdir)/../../sys/common/vnet.subr + +atf_test_case nptv6 cleanup +nptv6_head() +{ + atf_set "descr" "Test creation of NPTv6 rules" + atf_set "require.user" "root" + atf_set "require.kmods" "ipfw_nptv6" +} +nptv6_body() +{ + vnet_init + local jail=ipfw_$(atf_get ident) + local epair=$(vnet_mkepair) + vnet_mkjail ${jail} ${epair}a + + local rule="xyzzy" + local int="2001:db8:1::" + local ext="2001:db8:2::" + + atf_check jexec ${jail} \ + ifconfig "${epair}"a inet6 ${ext}1/64 up + + # This is how it's supposed to be used + atf_check jexec ${jail} ipfw nptv6 ${rule} create \ + int_prefix ${int} ext_prefix ${ext} prefixlen 64 + atf_check -o inline:\ +"nptv6 $rule int_prefix $int ext_prefix $ext prefixlen 64\n" \ + jexec ${jail} ipfw nptv6 all list + atf_check jexec ${jail} ipfw nptv6 all destroy + + # Specify external interface rather than network + atf_check jexec ${jail} ipfw nptv6 ${rule} create \ + int_prefix ${int} ext_if ${epair}a prefixlen 64 + atf_check -o inline:\ +"nptv6 $rule int_prefix $int ext_if ${epair}a prefixlen 64\n" \ + jexec ${jail} ipfw nptv6 all list + atf_check jexec ${jail} ipfw nptv6 all destroy + + # This should also work + atf_check jexec ${jail} ipfw nptv6 ${rule} create \ + int_prefix ${int}/64 ext_prefix ${ext}/64 prefixlen 64 + atf_check -o inline:\ +"nptv6 $rule int_prefix $int ext_prefix $ext prefixlen 64\n" \ + jexec ${jail} ipfw nptv6 all list + atf_check jexec ${jail} ipfw nptv6 all destroy + + # This should also work, although it's not encouraged + atf_check -e match:"use prefixlen instead" \ + jexec ${jail} ipfw nptv6 ${rule} create \ + int_prefix ${int}/64 ext_prefix ${ext}/64 + atf_check -o inline:\ +"nptv6 $rule int_prefix $int ext_prefix $ext prefixlen 64\n" \ + jexec ${jail} ipfw nptv6 all list + atf_check jexec ${jail} ipfw nptv6 all destroy + + # These should all fail + atf_check -s not-exit:0 -e match:"one ext_prefix or ext_if" \ + jexec ${jail} ipfw nptv6 ${rule} create \ + int_prefix ${int} ext_prefix ${ext} ext_if ${epair}a + atf_check -o empty jexec ${jail} ipfw nptv6 all list + + atf_check -s not-exit:0 -e match:"one ext_prefix or ext_if" \ + jexec ${jail} ipfw nptv6 ${rule} create \ + int_prefix ${int} ext_if ${epair}a ext_prefix ${ext} + atf_check -o empty jexec ${jail} ipfw nptv6 all list + + atf_check -s not-exit:0 -e match:"prefix length mismatch" \ + jexec ${jail} ipfw nptv6 ${rule} create \ + int_prefix ${int}/48 ext_prefix ${ext}/64 + atf_check -o empty jexec ${jail} ipfw nptv6 all list + + atf_check -s not-exit:0 -e match:"prefix length mismatch" \ + jexec ${jail} ipfw nptv6 ${rule} create \ + int_prefix ${int}/64 ext_prefix ${ext}/64 prefixlen 48 + atf_check -o empty jexec ${jail} ipfw nptv6 all list + + atf_check -s not-exit:0 -e match:"prefix length mismatch" \ + jexec ${jail} ipfw nptv6 ${rule} create \ + int_prefix ${int}/64 ext_prefix ${ext} prefixlen 48 + atf_check -o empty jexec ${jail} ipfw nptv6 all list + + atf_check -s not-exit:0 -e match:"prefix length mismatch" \ + jexec ${jail} ipfw nptv6 ${rule} create \ + int_prefix ${int} ext_prefix ${ext}/64 prefixlen 48 + atf_check -o empty jexec ${jail} ipfw nptv6 all list + + atf_check -s not-exit:0 -e match:"prefix length mismatch" \ + jexec ${jail} ipfw nptv6 ${rule} create \ + int_prefix ${int}/64 ext_if ${epair}a prefixlen 48 + atf_check -o empty jexec ${jail} ipfw nptv6 all list +} +nptv6_cleanup() +{ + vnet_cleanup +} + +atf_init_test_cases() +{ + atf_add_test_case nptv6 +} From nobody Mon Aug 25 11:57:07 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9Tmg5KQ9z65gY9; Mon, 25 Aug 2025 11:57:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9Tmg4ZSQz4LGg; Mon, 25 Aug 2025 11:57:07 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756123027; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1pww7/UkDUhY63qaitpGQSvUrL4X0/m8snt+1Ooa54w=; b=RlfiU80cySwZhQt+uO667k+I/qa+HmJSgSKUSHrcoevD9Wzi23vt/6vzld22yxpiKC8wdD ibnifFFzHZEuskdOo0n7ghWD4toeaLU3laoSsdkNMrutsNATBZp1v6Io7bpus9GXSBMcYH h5ghUli+4lIUbmWJF5EBLEpVwPCaHp4OZGziNhlJuVAOH18sKs5kuy3LgOnhWnkMgFl1Nk 3C3mnri1zdR9xPjuUJlbIfjkHlU7oDVobpNCJx0Mjd3lCyd+trlaJUg8gbZMnSQhL3kZdE ndzAzfKsSKcCK0eILJBzsb7N87iLVkxuHf6uiCkQU7bL1ME4GAZIa47k3PIYVA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756123027; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1pww7/UkDUhY63qaitpGQSvUrL4X0/m8snt+1Ooa54w=; b=jiIXjd3JTOjYVYzhe+X3qOIiP4jb6Hn7fEIE0roB+9TF5X/QpAGCvFUBv84NLz47bOmL+6 TRJYgPQodKU9MJpy639oKHwCnQMr1VXo4kEfSCn4c0VCi+4XQq+E3Zp11cs6je1u6gLJoO 6+QQpaKnH//0cNZD9BdV4XeOrUqmvhj9cd2J8VMp6WCLrhKbDsm8SDqvas0+8OKfyBvvMJ FOOjQtvS9T9hZdRSdRkP/SLTYu/3rRg1irOKNJK6MvPUYpnY15T6GgCA3YbovkCi/gEaVu R7CW35XIcM3PKCbRS1hCuhFwFHRhzEmB8SWq7LQ6Z1mk3Nj6fCKWagSYepwHlQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756123027; a=rsa-sha256; cv=none; b=ErY8Hw5cx9RCrw60sqtM0WfJnH5dPyT6bvkIpz2B9R7Jb95UXCkittcZ1Ov37/Q1/qCU+7 D/7tv39NsVTT+9CHgRZvCyesHADmgu0Z9qztClvVoXzXQJ7i/4vCn12feS026l5AJZBh3Z BPD8la81r+5td3k0HeO1n3UqWaywgLR0XClqH9n5dReEDJIiVfCplvDNaxxprOOtlQwnZF AGBqjHcwl1WC2t9KA98bUX6H43sr1bp7R0oz8Z0d57FQyzRqO1GfJtaY8dyCiahKo/Rg+t HTudjTKNmZdnuQVbeDdppiMqJjFKorZaRtdc/HUJA1gD+7giy621gIMvCosByA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9Tmg46hnzpl9; Mon, 25 Aug 2025 11:57:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57PBv7sC058526; Mon, 25 Aug 2025 11:57:07 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57PBv7iZ058523; Mon, 25 Aug 2025 11:57:07 GMT (envelope-from git) Date: Mon, 25 Aug 2025 11:57:07 GMT Message-Id: <202508251157.57PBv7iZ058523@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dag-Erling =?utf-8?Q?Sm=C3=B8rgrav?= Subject: git: c6c7c7ac9463 - main - tzcode: Add test case for setugid programs List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: des X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c6c7c7ac94636a1f705a6f4d6ea74b1e62ad517d Auto-Submitted: auto-generated The branch main has been updated by des: URL: https://cgit.FreeBSD.org/src/commit/?id=c6c7c7ac94636a1f705a6f4d6ea74b1e62ad517d commit c6c7c7ac94636a1f705a6f4d6ea74b1e62ad517d Author: Dag-Erling Smørgrav AuthorDate: 2025-08-25 11:56:48 +0000 Commit: Dag-Erling Smørgrav CommitDate: 2025-08-25 11:56:48 +0000 tzcode: Add test case for setugid programs Fixes: a6b19979bf13 ("tzcode: Fix TZ for non-setugid programs") Differential Revision: https://reviews.freebsd.org/D52124 --- lib/libc/tests/stdtime/Makefile | 4 +- lib/libc/tests/stdtime/detect_tz_changes_test.c | 53 ++++++++++++++++++++----- 2 files changed, 45 insertions(+), 12 deletions(-) diff --git a/lib/libc/tests/stdtime/Makefile b/lib/libc/tests/stdtime/Makefile index adb883cc5b9a..6b9068e1641b 100644 --- a/lib/libc/tests/stdtime/Makefile +++ b/lib/libc/tests/stdtime/Makefile @@ -1,8 +1,10 @@ .include ATF_TESTS_C+= strptime_test -.if ${MK_DETECT_TZ_CHANGES} != "no" ATF_TESTS_C+= detect_tz_changes_test + +.if ${MK_DETECT_TZ_CHANGES} != "no" +CFLAGS.detect_tz_changes_test+= -DDETECT_TZ_CHANGES .endif TESTSDIR:= ${TESTSBASE}/${RELDIR:C/libc\/tests/libc/} diff --git a/lib/libc/tests/stdtime/detect_tz_changes_test.c b/lib/libc/tests/stdtime/detect_tz_changes_test.c index 75f55bdede04..e3fdcc0baef7 100644 --- a/lib/libc/tests/stdtime/detect_tz_changes_test.c +++ b/lib/libc/tests/stdtime/detect_tz_changes_test.c @@ -4,6 +4,8 @@ * SPDX-License-Identifier: BSD-2-Clause */ +#include +#include #include #include @@ -41,6 +43,8 @@ static const struct tzcase { }; static const time_t then = 1751328000; /* 2025-07-01 00:00:00 UTC */ + +#ifdef DETECT_TZ_CHANGES static const char *tz_change_interval_sym = "__tz_change_interval"; static int *tz_change_interval_p; static const int tz_change_interval = 3; @@ -272,6 +276,21 @@ ATF_TC_BODY(detect_tz_changes, tc) ATF_REQUIRE(WIFEXITED(status)); ATF_REQUIRE_EQ(0, WEXITSTATUS(status)); } +#endif /* DETECT_TZ_CHANGES */ + +static void +test_tz_env(const char *tzval, const char *expect) +{ + char buf[128]; + struct tm *tm; + size_t len; + + setenv("TZ", tzval, 1); + ATF_REQUIRE((tm = localtime(&then)) != NULL); + len = strftime(buf, sizeof(buf), "%z (%Z)", tm); + ATF_REQUIRE(len > 0); + ATF_CHECK_STREQ(expect, buf); +} ATF_TC(tz_env); ATF_TC_HEAD(tz_env, tc) @@ -280,25 +299,37 @@ ATF_TC_HEAD(tz_env, tc) } ATF_TC_BODY(tz_env, tc) { - char buf[128]; - const struct tzcase *tzcase = NULL; - struct tm *tm; - size_t len; + const struct tzcase *tzcase; - for (tzcase = tzcases; tzcase->tzfn != NULL; tzcase++) { - setenv("TZ", tzcase->tzfn, 1); - ATF_REQUIRE((tm = localtime(&then)) != NULL); - len = strftime(buf, sizeof(buf), "%z (%Z)", tm); - ATF_REQUIRE(len > 0); - ATF_REQUIRE_STREQ(tzcase->expect, buf); - } + for (tzcase = tzcases; tzcase->tzfn != NULL; tzcase++) + test_tz_env(tzcase->tzfn, tzcase->expect); +} + +ATF_TC(tz_env_setugid); +ATF_TC_HEAD(tz_env_setugid, tc) +{ + atf_tc_set_md_var(tc, "descr", "Test TZ environment variable " + "in setugid process"); + atf_tc_set_md_var(tc, "require.user", "root"); +} +ATF_TC_BODY(tz_env_setugid, tc) +{ + const struct tzcase *tzcase; + + ATF_REQUIRE_EQ(0, seteuid(UID_NOBODY)); + ATF_REQUIRE(issetugid()); + for (tzcase = tzcases; tzcase->tzfn != NULL; tzcase++) + test_tz_env(tzcase->tzfn, tzcase->expect); } ATF_TP_ADD_TCS(tp) { +#ifdef DETECT_TZ_CHANGES debugging = !getenv("__RUNNING_INSIDE_ATF_RUN") && isatty(STDERR_FILENO); ATF_TP_ADD_TC(tp, detect_tz_changes); +#endif /* DETECT_TZ_CHANGES */ ATF_TP_ADD_TC(tp, tz_env); + ATF_TP_ADD_TC(tp, tz_env_setugid); return (atf_no_error()); } From nobody Mon Aug 25 12:09:17 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9V2j2zTXz65hcX; Mon, 25 Aug 2025 12:09:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9V2j2Cylz4MXY; Mon, 25 Aug 2025 12:09:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756123757; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RHzgPZwLCcGmZDR7xcl/SKQ6N/XHe7y7uXgaPHgtR54=; b=P5RueT2j7XlO7mzKPqvByNYQkJvd/eXTpPh0SbvYHosowWBpE8adWVT43JMH40fqH+rqCb 1vbNzuIvwDVA9DL6uVzxNeRZx/c5bixupaztktVDZYl3GLOyjOH2E+XgRi0rnEFveEN0Ir ehH3AiTDTdFkrJsTv3NGmmMs1EMkUAKRQ7tKaG39h2tEztxFMr1N4AVz4IPT04D4NtpMDA SALVASynDuPYE0Lspu/fS4ZLzay2oYrNMvUBXHcaR2jEvj8qnhBs4ueK9hEF5qFnBnZyt1 jb5HU7/gVNqqU6lyqs6HfdX7fQohpAynZBRQAeRHfRELWBN3nkL6GgcFrBjDHw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756123757; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RHzgPZwLCcGmZDR7xcl/SKQ6N/XHe7y7uXgaPHgtR54=; b=jbWD139EZ1ZHkaEwWdjFmVQ5f2vCWBxwokFdR+jCLtykNkVvm1OR+4skWeHVBx1wMkTp3g S7VRJfkdh+WsjGW4fc6oD/LAfYpiZ8DNPhAPpcsn7apU8XTT27EEjOZVsHQUK41JOXG05O 4nawNFgKfA7ohLusqLXt8+7j6M4J1GCrnk2bVgweuYbdYPeeLaE+fXZ7fdKCd07yJK3AyT l2xMtErK8rY9l2pTHluOgfrxvaY4L/5HR6GzEpdHDuF8h5HuJU+9hkHR6hOio2V4aiO6mA yN+Dvc7s7fyFW4inRh+f3M2lemNlP+ul9YX/7UGYDrRK6G6LfCVrmtYiNWrrWg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756123757; a=rsa-sha256; cv=none; b=tJcJ1oUerp06YmLHoP6N10QsoCU12ee2fTaxDYn6hoJWDbGMUXZhuzW3DgzdDQRuWQ08rI 3nYe3QdTEh+yBT1FWiLb+qnOm/AtIp9f2iKDVMwCATYq5lhEBoe2qw1XL4ZVPsG2U/0Hel Fk1AS1t4onwzJCPkh5M9xoTPdUr/e3rI0uUzT0YeZtXZ8J68tWjQ68dCotaqzsAT7FKKfK RCCFEiO+6mWQRetli9PLrLNUVoblHj1C/Li8fehXCWdv0wzuLhsFILWabkzT4h7B9Nq850 dW7pPDXp946jV10Z+fqHflvK/tp2tk9Cekk35Fwxx6UacnjDD76sxM+qGMIR7w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9V2j1ptzzplj; Mon, 25 Aug 2025 12:09:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57PC9HfO078850; Mon, 25 Aug 2025 12:09:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57PC9HGO078848; Mon, 25 Aug 2025 12:09:17 GMT (envelope-from git) Date: Mon, 25 Aug 2025 12:09:17 GMT Message-Id: <202508251209.57PC9HGO078848@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Robert Clausecker Subject: git: 2765d8d5bc4a - main - Revert "man/man7: drop i386 from simd(7)" List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: fuz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 2765d8d5bc4a2ec4288e29c2405fdd65d1a48b6b Auto-Submitted: auto-generated The branch main has been updated by fuz: URL: https://cgit.FreeBSD.org/src/commit/?id=2765d8d5bc4a2ec4288e29c2405fdd65d1a48b6b commit 2765d8d5bc4a2ec4288e29c2405fdd65d1a48b6b Author: Robert Clausecker AuthorDate: 2025-08-25 12:08:12 +0000 Commit: Robert Clausecker CommitDate: 2025-08-25 12:08:12 +0000 Revert "man/man7: drop i386 from simd(7)" This reverts commit 9f4eb767964832efee583d966dd41212725e5413. As we still build i386 user space for FreeBSD 15 at least, i386 support is still relevant. Reported by: kib, jhb --- share/man/man7/simd.7 | 43 ++++++++++++++++++++++++------------------- 1 file changed, 24 insertions(+), 19 deletions(-) diff --git a/share/man/man7/simd.7 b/share/man/man7/simd.7 index 2c3ed3de411e..d5092348d9b3 100644 --- a/share/man/man7/simd.7 +++ b/share/man/man7/simd.7 @@ -24,7 +24,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE . -.Dd July 29, 2025 +.Dd November 18, 2024 .Dt SIMD 7 .Os .Sh NAME @@ -50,43 +50,48 @@ can be used to override this mechanism. .Pp Enhanced functions are present for the following architectures: .Bl -column FUNCTION_________ aarch64_ arm_ amd64_ i386_ ppc64_ -offset indent -.It Em FUNCTION Ta Em AARCH64 Ta Em ARM Ta Em AMD64 Ta Em PPC64 -.It bcmp Ta A Ta Ta S1 -.It bcopy Ta A Ta S Ta S Ta SV -.It bzero Ta A Ta S Ta S -.It div Ta Ta Ta S +.It Em FUNCTION Ta Em AARCH64 Ta Em ARM Ta Em AMD64 Ta Em I386 Ta Em PPC64 +.It bcmp Ta A Ta Ta S1 Ta S +.It bcopy Ta A Ta S Ta S Ta S Ta SV +.It bzero Ta A Ta S Ta S Ta S +.It div Ta Ta Ta S Ta S .It index Ta A Ta Ta S1 -.It ldiv Ta Ta Ta S +.It ldiv Ta Ta Ta S Ta S .It lldiv Ta Ta Ta S .It memchr Ta A Ta Ta S1 -.It memcmp Ta A Ta S Ta S1 +.It memcmp Ta A Ta S Ta S1 Ta S .It memccpy Ta A Ta Ta S1 -.It memcpy Ta A Ta S Ta S Ta SV -.It memmove Ta A Ta S Ta S Ta SV +.It memcpy Ta A Ta S Ta S Ta S Ta SV +.It memmove Ta A Ta S Ta S Ta S Ta SV .It memrchr Ta A Ta Ta S1 -.It memset Ta A Ta S Ta S -.It rindex Ta A Ta Ta S1 +.It memset Ta A Ta S Ta S Ta S +.It rindex Ta A Ta Ta S1 Ta S .It stpcpy Ta A Ta Ta S1 .It stpncpy Ta Ta Ta S1 -.It strcat Ta A Ta Ta S1 -.It strchr Ta A Ta Ta S1 +.It strcat Ta A Ta Ta S1 Ta S +.It strchr Ta A Ta Ta S1 Ta S .It strchrnul Ta A Ta Ta S1 -.It strcmp Ta A Ta S Ta S1 -.It strcpy Ta A Ta Ta S1 Ta S2 +.It strcmp Ta A Ta S Ta S1 Ta S +.It strcpy Ta A Ta Ta S1 Ta S Ta S2 .It strcspn Ta S Ta Ta S2 .It strlcat Ta A Ta Ta S1 .It strlcpy Ta A Ta Ta S1 .It strlen Ta A Ta S Ta S1 .It strncat Ta A Ta Ta S1 -.It strncmp Ta A Ta S Ta S1 -.It strncpy Ta Ta Ta S1 Ta S2 +.It strncmp Ta A Ta S Ta S1 Ta S +.It strncpy Ta Ta Ta S1 Ta Ta S2 .It strnlen Ta A Ta Ta S1 -.It strrchr Ta A Ta Ta S1 +.It strrchr Ta A Ta Ta S1 Ta S .It strpbrk Ta S Ta Ta S2 .It strsep Ta S Ta Ta S2 .It strspn Ta S Ta Ta S2 +.It swab Ta Ta Ta Ta S .It timingsafe_bcmp Ta A Ta Ta S1 .It timingsafe_memcmp Ta S Ta Ta S +.It wcschr Ta Ta Ta Ta S +.It wcscmp Ta Ta Ta Ta S +.It wcslen Ta Ta Ta Ta S +.It wmemchr Ta Ta Ta Ta S .El .Pp .Sy S Ns :\ scalar (non-SIMD), From nobody Mon Aug 25 15:45:52 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9Zrc4nkVz65xWv; Mon, 25 Aug 2025 15:45:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9Zrc45dpz3ddl; Mon, 25 Aug 2025 15:45:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756136752; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=r6Ppi/NAQrIcQLwB1Z91pzc7WvPNc1ic/exd4yMI/lU=; b=i2rbZKvOv9FAyNx2r87/RJAZdsAVFfNXwGAniHhq6+PB6d669gjjDqthP/XcA8XUg841k6 JRo14qboFa8Ahj5P5R8S/zH4tQnlpzKkVgVb07xkc9A5MTIqGhpyPZeWam6G65se/BxHqa B29sfl8XtL4FkO9B/+TZ+vnhV9KVVP1UDocCGwpHKULIMtvPn1zJ5siMenVsOoVvNa1uy4 81qXgZffcloO4DDzYeJT3iWgLSuVfnpeReZ10cSvNWWD9TJK69ODZxypep8DN2APX1ukDb yp8Dp+ojACrDb5rXgyyxv4JcIMEADzodqBGBJx6VI36m43gSFENLl5X28Skghg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756136752; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=r6Ppi/NAQrIcQLwB1Z91pzc7WvPNc1ic/exd4yMI/lU=; b=rXgO0t1Pqyn01WNf+YU6EDZJGw4idBhZX8h87L7nEYoymLYOxox4VCwBG0DajP21Qq5ToD RAyboW1DGZh1Zn+wpz/oR24lsaNRx1lX5rkkhvwtNxY65GsmP6eDO3vtQmn6RioSIb+mdU wBK06QQPnLlIBITre45BgoXXoDolnFjoBovB1UKQ9KyFLQ4v9bJDZwsmGv+V9Y976V6cy3 7S1uK2g6B3y7OQeoB4QeRmzOl0RusKdXxUlPaqLSSNh9rsVQ748dG7gd335d4gmTzTV5Im RChsn7z+V93h/x99q8zIZhcH7UOb5+pFm9LUa0NebMc5XxCIEy2g0LKLv1cWSg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756136752; a=rsa-sha256; cv=none; b=H8mNK1zF9wpkpr87DGwY7gg2KnUSXDH2a7OAJ+MhX/ssFtoWtVvccWg5hJr2GTyKJ+NwsG 4Uz6FbqucpcJnc9BX51lKMRP4Wu3holwvBt3jhJjL+8cWxOQ8Sdo2KLZXpmcNfTjhqdewy uMFf9arEvyNOs43d4yPY3XYyN8d9liiqpIcU2CG0/Gte0ZlLOdXhL4aqDsSqbpI+mcHoDj csol3W5BaUb4sWlpKHtNN/XoRs9ubELsqSaPL+jaGE1nw1sVO/1kLky1wXjyY+p365K5He kryvDxWVm5Ll36oNyJUGYJWqZPCGvlk3Ee056Rv1cVT2GabGBu7cdjY0kDvdFw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9Zrc3Pm4zwQf; Mon, 25 Aug 2025 15:45:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57PFjqsW092753; Mon, 25 Aug 2025 15:45:52 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57PFjqtI092750; Mon, 25 Aug 2025 15:45:52 GMT (envelope-from git) Date: Mon, 25 Aug 2025 15:45:52 GMT Message-Id: <202508251545.57PFjqtI092750@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: ShengYi Hung Subject: git: 2b74ff5fceb6 - main - ichwd: introduce i6300esbwd watch dog driver List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: aokblast X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 2b74ff5fceb6623f6114ce39baee9f6ec5f79277 Auto-Submitted: auto-generated The branch main has been updated by aokblast: URL: https://cgit.FreeBSD.org/src/commit/?id=2b74ff5fceb6623f6114ce39baee9f6ec5f79277 commit 2b74ff5fceb6623f6114ce39baee9f6ec5f79277 Author: ShengYi Hung AuthorDate: 2025-08-22 14:55:45 +0000 Commit: ShengYi Hung CommitDate: 2025-08-25 15:45:24 +0000 ichwd: introduce i6300esbwd watch dog driver The intel 6300ESB watchdog is a special ICH-based watchdog device with a different interface. QEMU implements this watchdog for x86 systems. This change enables watchdog mode (rather than free-running mode) and introduces 1 sysctl: - hw.i6300esbwd.0.locked: locks the watchdog register after the event is triggered, preventing it from being disabled until a hard reset. This feature has been tested on a Vultr AMD guest machine and local qemu machine. PR: 259673 Approved by: markj (mentor), lwhsu (mentor) MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D52049 --- sys/conf/files.x86 | 1 + sys/dev/ichwd/i6300esbwd.c | 245 +++++++++++++++++++++++++++++++++++++++++++++ sys/dev/ichwd/i6300esbwd.h | 46 +++++++++ sys/dev/ichwd/ichwd.c | 2 +- sys/dev/ichwd/ichwd.h | 3 +- sys/modules/ichwd/Makefile | 2 +- 6 files changed, 296 insertions(+), 3 deletions(-) diff --git a/sys/conf/files.x86 b/sys/conf/files.x86 index 9976e9cfec5d..953da7dd1284 100644 --- a/sys/conf/files.x86 +++ b/sys/conf/files.x86 @@ -146,6 +146,7 @@ dev/hyperv/vmbus/vmbus_et.c optional hyperv dev/hyperv/vmbus/vmbus_if.m optional hyperv dev/hyperv/vmbus/vmbus_res.c optional hyperv dev/hyperv/vmbus/vmbus_xact.c optional hyperv +dev/ichwd/i6300esbwd.c optional ichwd dev/ichwd/ichwd.c optional ichwd dev/imcsmb/imcsmb.c optional imcsmb dev/imcsmb/imcsmb_pci.c optional imcsmb pci diff --git a/sys/dev/ichwd/i6300esbwd.c b/sys/dev/ichwd/i6300esbwd.c new file mode 100644 index 000000000000..d95aeb53c3f5 --- /dev/null +++ b/sys/dev/ichwd/i6300esbwd.c @@ -0,0 +1,245 @@ +/* + * Copyright (c) 2025 The FreeBSD Foundation + * + * SPDX-License-Identifier: BSD-2-Clause + */ + +/* + * Reference: Intel 6300ESB Controller Hub Datasheet Section 16 + */ + +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +#include + +#include +#include + +#include +#include +#include + +struct i6300esbwd_softc { + device_t dev; + int res_id; + struct resource *res; + eventhandler_tag ev_tag; + bool locked; +}; + +static const struct i6300esbwd_pci_id { + uint16_t id; + const char *name; +} i6300esbwd_pci_devices[] = { + { DEVICEID_6300ESB_2, "6300ESB Watchdog Timer" }, +}; + +static uint16_t +i6300esbwd_cfg_read(struct i6300esbwd_softc *sc) +{ + return (pci_read_config(sc->dev, WDT_CONFIG_REG, 2)); +} + +static void +i6300esbwd_cfg_write(struct i6300esbwd_softc *sc, uint16_t val) +{ + pci_write_config(sc->dev, WDT_CONFIG_REG, val, 2); +} + +static uint8_t +i6300esbwd_lock_read(struct i6300esbwd_softc *sc) +{ + return (pci_read_config(sc->dev, WDT_LOCK_REG, 1)); +} + +static void +i6300esbwd_lock_write(struct i6300esbwd_softc *sc, uint8_t val) +{ + pci_write_config(sc->dev, WDT_LOCK_REG, val, 1); +} + +/* + * According to Intel 6300ESB I/O Controller Hub Datasheet 16.5.2, + * the resource should be unlocked before modifing any registers. + * The way to unlock is by write 0x80, 0x86 to the reload register. + */ +static void +i6300esbwd_unlock_res(struct i6300esbwd_softc *sc) +{ + bus_write_2(sc->res, WDT_RELOAD_REG, WDT_UNLOCK_SEQ_1_VAL); + bus_write_2(sc->res, WDT_RELOAD_REG, WDT_UNLOCK_SEQ_2_VAL); +} + +static int +i6300esbwd_sysctl_locked(SYSCTL_HANDLER_ARGS) +{ + struct i6300esbwd_softc *sc = (struct i6300esbwd_softc *)arg1; + int error; + int result; + + result = sc->locked; + error = sysctl_handle_int(oidp, &result, 0, req); + + if (error || !req->newptr) + return (error); + + if (result == 1 && !sc->locked) { + i6300esbwd_lock_write(sc, i6300esbwd_lock_read(sc) | WDT_LOCK); + sc->locked = true; + } + + return (0); +} + +static void +i6300esbwd_event(void *arg, unsigned int cmd, int *error) +{ + struct i6300esbwd_softc *sc = arg; + uint32_t timeout; + uint16_t regval; + + cmd &= WD_INTERVAL; + if (cmd != 0 && + (cmd < WD_TO_1MS || (cmd - WD_TO_1MS) >= WDT_PRELOAD_BIT)) { + *error = EINVAL; + return; + } + timeout = 1 << (cmd - WD_TO_1MS); + + /* reset the timer to prevent timeout a timeout is about to occur */ + i6300esbwd_unlock_res(sc); + bus_write_2(sc->res, WDT_RELOAD_REG, WDT_RELOAD); + + if (!cmd) { + /* + * when the lock is enabled, we are unable to overwrite LOCK + * register + */ + if (sc->locked) + *error = EPERM; + else + i6300esbwd_lock_write(sc, + i6300esbwd_lock_read(sc) & ~WDT_ENABLE); + return; + } + + i6300esbwd_unlock_res(sc); + bus_write_4(sc->res, WDT_PRELOAD_1_REG, timeout); + + i6300esbwd_unlock_res(sc); + bus_write_4(sc->res, WDT_PRELOAD_2_REG, timeout); + + i6300esbwd_unlock_res(sc); + bus_write_2(sc->res, WDT_RELOAD_REG, WDT_RELOAD); + + if (!sc->locked) { + i6300esbwd_lock_write(sc, WDT_ENABLE); + regval = i6300esbwd_lock_read(sc); + sc->locked = regval & WDT_LOCK; + } +} + +static int +i6300esbwd_probe(device_t dev) +{ + const struct i6300esbwd_pci_id *pci_id; + uint16_t pci_dev_id; + int err = ENXIO; + + if (pci_get_vendor(dev) != VENDORID_INTEL) + goto end; + + pci_dev_id = pci_get_device(dev); + for (pci_id = i6300esbwd_pci_devices; + pci_id < i6300esbwd_pci_devices + nitems(i6300esbwd_pci_devices); + ++pci_id) { + if (pci_id->id == pci_dev_id) { + device_set_desc(dev, pci_id->name); + err = BUS_PROBE_DEFAULT; + break; + } + } + +end: + return (err); +} + +static int +i6300esbwd_attach(device_t dev) +{ + struct i6300esbwd_softc *sc = device_get_softc(dev); + uint16_t regval; + + sc->dev = dev; + sc->res_id = PCIR_BAR(0); + sc->res = bus_alloc_resource_any(dev, SYS_RES_MEMORY, &sc->res_id, + RF_ACTIVE); + if (sc->res == NULL) { + device_printf(dev, "unable to map memory region\n"); + return (ENXIO); + } + + i6300esbwd_cfg_write(sc, WDT_INT_TYPE_DISABLED_VAL); + regval = i6300esbwd_lock_read(sc); + if (regval & WDT_LOCK) + sc->locked = true; + else { + sc->locked = false; + i6300esbwd_lock_write(sc, WDT_TOUT_CNF_WT_MODE); + } + + i6300esbwd_unlock_res(sc); + bus_write_2(sc->res, WDT_RELOAD_REG, WDT_RELOAD | WDT_TIMEOUT); + + sc->ev_tag = EVENTHANDLER_REGISTER(watchdog_list, i6300esbwd_event, sc, + 0); + + SYSCTL_ADD_PROC(device_get_sysctl_ctx(dev), + SYSCTL_CHILDREN(device_get_sysctl_tree(dev)), OID_AUTO, "locked", + CTLTYPE_INT | CTLFLAG_RW | CTLFLAG_NEEDGIANT, sc, 0, + i6300esbwd_sysctl_locked, "I", + "Lock the timer so that we cannot disable it"); + + return (0); +} + +static int +i6300esbwd_detach(device_t dev) +{ + struct i6300esbwd_softc *sc = device_get_softc(dev); + + if (sc->ev_tag) + EVENTHANDLER_DEREGISTER(watchdog_list, sc->ev_tag); + + if (sc->res) + bus_release_resource(dev, SYS_RES_MEMORY, sc->res_id, sc->res); + + return (0); +} + +static device_method_t i6300esbwd_methods[] = { + DEVMETHOD(device_probe, i6300esbwd_probe), + DEVMETHOD(device_attach, i6300esbwd_attach), + DEVMETHOD(device_detach, i6300esbwd_detach), + DEVMETHOD(device_shutdown, i6300esbwd_detach), + DEVMETHOD_END +}; + +static driver_t i6300esbwd_driver = { + "i6300esbwd", + i6300esbwd_methods, + sizeof(struct i6300esbwd_softc), +}; + +DRIVER_MODULE(i6300esbwd, pci, i6300esbwd_driver, NULL, NULL); diff --git a/sys/dev/ichwd/i6300esbwd.h b/sys/dev/ichwd/i6300esbwd.h new file mode 100644 index 000000000000..39ed5d5a84f6 --- /dev/null +++ b/sys/dev/ichwd/i6300esbwd.h @@ -0,0 +1,46 @@ +/* + * Copyright (c) 2025 The FreeBSD Foundation + * + * SPDX-License-Identifier: BSD-2-Clause + */ + +#ifndef _I6300ESBWD_H_ +#define _I6300ESBWD_H_ + +#define WDT_CONFIG_REG 0x60 +#define WDT_LOCK_REG 0x68 + +#define WDT_PRELOAD_1_REG 0x00 +#define WDT_PRELOAD_2_REG 0x04 +#define WDT_INTR_REG 0x08 +#define WDT_RELOAD_REG 0x0C + +/* For config register */ +#define WDT_OUTPUT_EN (0x1 << 5) +#define WDT_PRE_SEL (0x1 << 2) +#define WDT_INT_TYPE_BITS (0x3) +#define WDT_INT_TYPE_IRQ_VAL (0x0) +#define WDT_INT_TYPE_RES_VAL (0x1) +#define WDT_INT_TYPE_SMI_VAL (0x2) +#define WDT_INT_TYPE_DISABLED_VAL (0x3) + +/* For lock register */ +#define WDT_TOUT_CNF_WT_MODE (0x0 << 2) +#define WDT_TOUT_CNF_FR_MODE (0x1 << 2) +#define WDT_ENABLE (0x02) +#define WDT_LOCK (0x01) + +/* For preload 1/2 registers */ +#define WDT_PRELOAD_BIT 20 +#define WDT_PRELOAD_BITS ((0x1 << WDT_PRELOAD_BIT) - 1) + +/* For interrupt register */ +#define WDT_INTR_ACT (0x01 << 0) + +/* For reload register */ +#define WDT_TIMEOUT (0x01 << 9) +#define WDT_RELOAD (0x01 << 8) +#define WDT_UNLOCK_SEQ_1_VAL 0x80 +#define WDT_UNLOCK_SEQ_2_VAL 0x86 + +#endif /* _I6300ESBWD_H_ */ diff --git a/sys/dev/ichwd/ichwd.c b/sys/dev/ichwd/ichwd.c index cade2cc4fb45..5481553cc175 100644 --- a/sys/dev/ichwd/ichwd.c +++ b/sys/dev/ichwd/ichwd.c @@ -90,7 +90,7 @@ static struct ichwd_device ichwd_devices[] = { { DEVICEID_82801E, "Intel 82801E watchdog timer", 5, 1 }, { DEVICEID_82801EB, "Intel 82801EB watchdog timer", 5, 1 }, { DEVICEID_82801EBR, "Intel 82801EB/ER watchdog timer", 5, 1 }, - { DEVICEID_6300ESB, "Intel 6300ESB watchdog timer", 5, 1 }, + { DEVICEID_6300ESB_1, "Intel 6300ESB watchdog timer", 5, 1 }, { DEVICEID_82801FBR, "Intel 82801FB/FR watchdog timer", 6, 2 }, { DEVICEID_ICH6M, "Intel ICH6M watchdog timer", 6, 2 }, { DEVICEID_ICH6W, "Intel ICH6W watchdog timer", 6, 2 }, diff --git a/sys/dev/ichwd/ichwd.h b/sys/dev/ichwd/ichwd.h index 90fda08b74c1..72d0ca1cd6aa 100644 --- a/sys/dev/ichwd/ichwd.h +++ b/sys/dev/ichwd/ichwd.h @@ -151,7 +151,8 @@ struct ichwd_softc { #define DEVICEID_82801E 0x2450 #define DEVICEID_82801EB 0x24dc #define DEVICEID_82801EBR 0x24d0 -#define DEVICEID_6300ESB 0x25a1 +#define DEVICEID_6300ESB_1 0x25a1 +#define DEVICEID_6300ESB_2 0x25ab #define DEVICEID_82801FBR 0x2640 #define DEVICEID_ICH6M 0x2641 #define DEVICEID_ICH6W 0x2642 diff --git a/sys/modules/ichwd/Makefile b/sys/modules/ichwd/Makefile index 3c3bbc37eff5..27b4c38437ff 100644 --- a/sys/modules/ichwd/Makefile +++ b/sys/modules/ichwd/Makefile @@ -1,6 +1,6 @@ .PATH: ${SRCTOP}/sys/dev/ichwd KMOD= ichwd -SRCS= ichwd.c device_if.h bus_if.h pci_if.h isa_if.h +SRCS= i6300esbwd.c ichwd.c device_if.h bus_if.h pci_if.h isa_if.h .include From nobody Mon Aug 25 17:13:00 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9cn85rzSz65Kfr; Mon, 25 Aug 2025 17:13:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9cn85J4Hz3rYV; Mon, 25 Aug 2025 17:13:00 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756141980; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=n6sLaFuO3oLZD4V39e3PSeRQpW4uoWDDfNa77cbdOw4=; b=QDQzfHYeKx4aY5g5wFFtK2N3mr2tqL5teaWOhcucKcyTzjpiu3C2iTpOkKUorjsb6srgtS E+/dAQfxYgQrBDROqcRG1LwCLgZq7WecdG8+ZTeOoYUY1mDUuNzjTxQ4eL6bAomCV6TZhL //dFJyiYhHo2rrYiTKcAPGJr0wWTqfySFak++M4isD86kG/tI2EnOEuVCfOgmk9F5LmZxX ROs4oAFbEJz1GX+KHoHmWOJRyZ89413qsiejr2aDRdu6+aUL6zxlLd6iOK/U0C7mIW8lLQ hP5UZzYznGJUx8tRAx9EsXL+PB2ZK2COqwB9b6dRRwTts2U4x3Gl+5iE8LV+qw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756141980; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=n6sLaFuO3oLZD4V39e3PSeRQpW4uoWDDfNa77cbdOw4=; b=l9xhKVVtXdrLO6NocNWtJrglKhOQpJMZOE0Xh3p+/I5MSRPoC5E33FwpuvgmLMfwAavMkn yrHpozIzONfKg+jgNK0rIN4pMWSSoznZvbXe2Od9XdDFOroOSvohTd5Em9IPfXVz3fLqA6 Ij6/fnt2FBO8PPeYqjfQ/KWGKgw978oHiTI1CgWiyOBrA0SSNzrkNXrfi00VIHd1iVF5se WKXq5gh5bkqf/Dxz0bSm1q35uKg1JgPv5avM9atKbWggxk1RTxQB2whFX64GiwxNe97qeT W+vv1TqFGN8gk6vq0yJtkkm/WwjxQjHeS1izz+vk/UdHvfip6vQ8Yoxw8849FQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756141980; a=rsa-sha256; cv=none; b=SkYaMYrDZIdo9/6/kH8IRSyfX8EhaYfLxfkzDwKwoAvcfzvYzlRUJtaJGaGjrdV5w3c6yR PC3Jt7jYgrnJ3BHtIIRz3xPyeU89KvhQ9TWSAA6VR/p9C5RVnqU2Jy0eo2nlGOayDmRpHQ b+d80qwPPTCQfo6MtWVbXB3ld4CK7H6iQpUln0XuaqFEshUAXu9HYM9EDWNt0ii5ADvLx3 8vHedGJR9BdFnhCujWl65/TxK3ihD9MYsIwNWGbIZap5JAJbo2EUTiMN35hJMz4jM+zeGE wK0VIscWrR4U61ljcZug6VcwN1VPFmkGFVPM6JyveSrHaYN61pWjvzt9FV5Enw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9cn84lMRz101w; Mon, 25 Aug 2025 17:13:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57PHD0Up062483; Mon, 25 Aug 2025 17:13:00 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57PHD05H062480; Mon, 25 Aug 2025 17:13:00 GMT (envelope-from git) Date: Mon, 25 Aug 2025 17:13:00 GMT Message-Id: <202508251713.57PHD05H062480@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Gleb Smirnoff Subject: git: 9ab31f821ad1 - main - heimdal: fix wrt OpenSSL 3.5 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: glebius X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 9ab31f821ad1c6bad474510447387c50bef2c24c Auto-Submitted: auto-generated The branch main has been updated by glebius: URL: https://cgit.FreeBSD.org/src/commit/?id=9ab31f821ad1c6bad474510447387c50bef2c24c commit 9ab31f821ad1c6bad474510447387c50bef2c24c Author: Gleb Smirnoff AuthorDate: 2025-08-25 17:12:52 +0000 Commit: Gleb Smirnoff CommitDate: 2025-08-25 17:12:52 +0000 heimdal: fix wrt OpenSSL 3.5 - Bump the library version. - Don't load the legacy provider. It is no longer enabled by default and looks like kdc doesn't actually need it. Reviewed by: cy Differential Revision: https://reviews.freebsd.org/D52114 --- kerberos5/lib/libroken/fbsd_ossl_provider_load.c | 7 +------ 1 file changed, 1 insertion(+), 6 deletions(-) diff --git a/kerberos5/lib/libroken/fbsd_ossl_provider_load.c b/kerberos5/lib/libroken/fbsd_ossl_provider_load.c index 2328041bc166..b8812f207af8 100644 --- a/kerberos5/lib/libroken/fbsd_ossl_provider_load.c +++ b/kerberos5/lib/libroken/fbsd_ossl_provider_load.c @@ -5,10 +5,9 @@ #include #if defined(OPENSSL_VERSION_MAJOR) && (OPENSSL_VERSION_MAJOR >= 3) -#define CRYPTO_LIBRARY "/lib/libcrypto.so.30" +#define CRYPTO_LIBRARY "/lib/libcrypto.so.35" static void fbsd_ossl_provider_unload(void); static void print_dlerror(char *); -static OSSL_PROVIDER *legacy; static OSSL_PROVIDER *deflt; static int providers_loaded = 0; static OSSL_PROVIDER * (*ossl_provider_load)(OSSL_LIB_CTX *, const char*) = NULL; @@ -25,7 +24,6 @@ fbsd_ossl_provider_unload(void) } } if (providers_loaded == 1) { - (*ossl_provider_unload)(legacy); (*ossl_provider_unload)(deflt); providers_loaded = 0; } @@ -61,10 +59,7 @@ fbsd_ossl_provider_load(void) } if (providers_loaded == 0) { - if ((legacy = (*ossl_provider_load)(NULL, "legacy")) == NULL) - return (EINVAL); if ((deflt = (*ossl_provider_load)(NULL, "default")) == NULL) { - (*ossl_provider_unload)(legacy); return (EINVAL); } if (atexit(fbsd_ossl_provider_unload)) { From nobody Mon Aug 25 18:22:10 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9fJy6WSLz65QJp; Mon, 25 Aug 2025 18:22:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9fJy5qX9z43BZ; Mon, 25 Aug 2025 18:22:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756146130; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=EoMbj4KDVjUw9TOKBS4t8eZAlIyOtZedDGRAHtHbA/k=; b=oeVeggXyRQXh+jQFrspXAfnBFWbNrkiqPA2WfzMGRQPu9Hl3ng2tktwue8Edcjf2J8t9Eu FKhdnFPfVHRkq5tLZTZLWBol9mSJX1lQD11CSyTSfeO0LCxTOc7iBlIrLlQR8OdzMGHCsg DlYT2s/3WD/68rSGHsF0WKeqHb09OIhfhsBHqHQ2VfY5jkHN4HlsdGXbc5KRxrpqkPGAmj LvWhQNsM7n2fvIO30lHJBCLc8yveObu10+on+4UKdnoMQcmXeEmqsLJQru/Uu5vM7Ej3MG zTMe+6BnkvV0ljXvrjb6VMOopTVIXUVhXah2YzuAmrfOhv+UDa+hu/GD+6xKgg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756146130; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=EoMbj4KDVjUw9TOKBS4t8eZAlIyOtZedDGRAHtHbA/k=; b=djhHXcdDtr44TqNcfsYy0lb9aSJ7n+X1BOYFJfR6PbkY0M07PydWp5pXMVna28JTC18d2X f8palASkHakRBCQixw1V+vhz+cwz6UcMwc05HD6oVhvg8AtyMfJyRNS5tS7WzhFcHipp1v +hT75BO1RUEy3+h400DBPkKboAW6JU1+yKHNIUWPD9+AjIRVS1NEXTZdPbper2UiYu8gOp Mkd/+2Nh/PvKqYlB/4wD8XRRYDEli599XH/V7mBVbaHW2PlIF77OChbZCKy/PBSbNG/Mbz uL4PMT4zIVCYXnkRaYFudOdRWuNevvdfqgkegWttHy98d+wmuy17Ft8DcTnxGw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756146130; a=rsa-sha256; cv=none; b=fxMz1Ti00EYiCy9aJ/ZFxopg6LXVzoDH9KMftiWmbnsD42YRqkkYWnkuv76NxCFEXzLwTB 0usTz7gWNMTdBZjgufSWxl7qXUkKIsiy67GdaMXmvt8LlMgrO1UbHL4zc+H89M7wtf+7NA oqaUKlpLtZdbWkLDVdvwcMFbogQabLHzajzZNkmYL+r8BFonfIZ8mXIpw2tseSafkziUfl +cdkH1BFH3i1JY8cIONir4fWcjYqdv2cj2kdJIu4b8VFU4V3FkusYFwyrqIDqKjKnv4Q9D EoMvfc6nmSeILjTxqx0paE4A77Lr1BKYvBqUswwEIxnqQCRwHsPbP3Jh8T9TZQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9fJy5Fvkz11j2; Mon, 25 Aug 2025 18:22:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57PIMAaF093112; Mon, 25 Aug 2025 18:22:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57PIMA3e093109; Mon, 25 Aug 2025 18:22:10 GMT (envelope-from git) Date: Mon, 25 Aug 2025 18:22:10 GMT Message-Id: <202508251822.57PIMA3e093109@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: dd1fc0bc57b5 - main - RELNOTES: Note the vendor imports I did over the weekend: awk, lua List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: dd1fc0bc57b52588414eddb5589e71fea6a9e900 Auto-Submitted: auto-generated The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=dd1fc0bc57b52588414eddb5589e71fea6a9e900 commit dd1fc0bc57b52588414eddb5589e71fea6a9e900 Author: Warner Losh AuthorDate: 2025-08-25 18:21:27 +0000 Commit: Warner Losh CommitDate: 2025-08-25 18:22:06 +0000 RELNOTES: Note the vendor imports I did over the weekend: awk, lua Lua 5.4.8 and awk August 04, 2025 merged ot the tree. Sponsored by: Netflix --- RELNOTES | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/RELNOTES b/RELNOTES index 3aec631bc15e..83e111ef3512 100644 --- a/RELNOTES +++ b/RELNOTES @@ -10,6 +10,12 @@ newline. Entries should be separated by a newline. Changes to this file should not be MFCed. +3068d706eabe: + Lua updated to 5.4.8, which is minor bug fixes from 5.4.7. + +b45a181a74c8: + Awk updates to August 04, 2025 verison, with minor bug fixes. + dc5ba6b8b4f0: The WITHOUT_GSSAPI src.conf(5) option has been removed. The GSSAPI libraries are now always built unless WITHOUT_KERBEROS is set. From nobody Mon Aug 25 19:52:27 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9hK80xBrz65Xg6; Mon, 25 Aug 2025 19:52:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9hK808DDz3GlL; Mon, 25 Aug 2025 19:52:28 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756151548; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=M0paYmbPWrjIsxFsIzZ8Wrdhk0F0Ryi84bSo2NjAgao=; b=kXY/ECyANEAvtPmKboAl5FBO0uHWKGtFvEYDaPMuHBV1r5AFCCmKnCfLhnNcbhq3CLBNox c9qN5/4FVe6UyMdOlGCJ/J/ld/7RvQzMVlZg1nlmz5o8tI+xbDMczPFMGtoYRlKmPeyzmZ zwc2qCfo1RFjewMYCB7NoDXsiupz5FgeLgRZ8A0TShs+EbBj9CzcLkL6lxTe2QB90ta1BY Q1gonMtZAY45jGqo4Cp5fOt3e3+w2OEoFRKVrhsXjROHj9nMczsAWaVKSrVjdLEqxWpNqW J1xClGrVfImHcPAhUx09sbipuEOAqfopQ82UEHAEAKtF+Phn1nUGMWA9H42Yvg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756151548; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=M0paYmbPWrjIsxFsIzZ8Wrdhk0F0Ryi84bSo2NjAgao=; b=HKRmiIQuq+nZjGhPapVD/g1IuKtdUhOrw1S/Snq1/Qo50AwtGv5BWz9gOrFSwQbrUp9Vpp jMNf76IiY6r0H+ziDdLogTYYmyCCY4/Yb2biY7kqpAIH4qyqnddHDj3NBFIeoJs/pIe0Yq abBy57k3DIT0TiIWcj2cdG23fFOzR3cyCXSo1Dxy4el7I6hiPR58lkaiWz5nh9Hr8jf07P HyWpAp/qsy7xkx1mtEtkX0FPHkmWacQbnBV4INVvjuffzYURhUk/tUxnGVRXXeSeUkknV0 BwfG8kbymhZJAy1F8P9hg56Q4+2TSdePbyuU0A1cCaKQJxJz4TboPDBuPpwnRA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756151548; a=rsa-sha256; cv=none; b=b8R5VGl9YjVTkem3s6GrlCD5eBrJ8Yr/FDuePw9ddPdNsQ+qIROc0a1Gd3drtn/mvd/1F1 rD/5dmAJx5fvBUx+dYbUugyr+ndldIc7EJZoOGaZ2B+UeguicLgexjTxmn+48u8eY6NLQn 0vvGjf4fFOm47x1qEGdBfsZTFIq9xiZIRDnQUcXdu79bp73WkAFtXlguhQq/c4+X6tT/nX 4QhK/UTTveY5l3NR6SVNQP34LMK985t7Sc9Y1FLwNcexJN5K+Ci/X87tlH9lwqUQSwtfyG jI+NO7F2WCR+CK8HJxB8jeloWKUJ8eYFUO34q6JXigO7/TPdBBjHRIFbqzZu7A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9hK76ltGz13sr; Mon, 25 Aug 2025 19:52:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57PJqRbA062086; Mon, 25 Aug 2025 19:52:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57PJqRlm062083; Mon, 25 Aug 2025 19:52:27 GMT (envelope-from git) Date: Mon, 25 Aug 2025 19:52:27 GMT Message-Id: <202508251952.57PJqRlm062083@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Gleb Smirnoff Subject: git: 120e232f1ae3 - main - tcp: remove now unneeded icmp includes List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: glebius X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 120e232f1ae386f0ce413b27d60b3d52c568c58e Auto-Submitted: auto-generated The branch main has been updated by glebius: URL: https://cgit.FreeBSD.org/src/commit/?id=120e232f1ae386f0ce413b27d60b3d52c568c58e commit 120e232f1ae386f0ce413b27d60b3d52c568c58e Author: Gleb Smirnoff AuthorDate: 2025-08-25 19:49:54 +0000 Commit: Gleb Smirnoff CommitDate: 2025-08-25 19:52:07 +0000 tcp: remove now unneeded icmp includes --- sys/netinet/tcp_hpts.c | 2 -- sys/netinet/tcp_stacks/bbr.c | 2 -- sys/netinet/tcp_stacks/rack.c | 2 -- sys/netinet/tcp_stacks/rack_bbr_common.c | 2 -- sys/netinet/tcp_stacks/rack_pcm.c | 2 -- sys/netinet/tcp_stacks/tailq_hash.c | 2 -- 6 files changed, 12 deletions(-) diff --git a/sys/netinet/tcp_hpts.c b/sys/netinet/tcp_hpts.c index b77ebc928809..63bbe4bba11b 100644 --- a/sys/netinet/tcp_hpts.c +++ b/sys/netinet/tcp_hpts.c @@ -137,8 +137,6 @@ #include #include #include -#include /* required for icmp_var.h */ -#include /* for ICMP_BANDLIM */ #include #include #include diff --git a/sys/netinet/tcp_stacks/bbr.c b/sys/netinet/tcp_stacks/bbr.c index fed259f4d8e1..f2d7867df9b4 100644 --- a/sys/netinet/tcp_stacks/bbr.c +++ b/sys/netinet/tcp_stacks/bbr.c @@ -78,8 +78,6 @@ #include #include #include -#include /* required for icmp_var.h */ -#include /* for ICMP_BANDLIM */ #include #include #include diff --git a/sys/netinet/tcp_stacks/rack.c b/sys/netinet/tcp_stacks/rack.c index 71dd4de6baf9..11ef5ba706c5 100644 --- a/sys/netinet/tcp_stacks/rack.c +++ b/sys/netinet/tcp_stacks/rack.c @@ -77,8 +77,6 @@ #include #include #include -#include /* required for icmp_var.h */ -#include /* for ICMP_BANDLIM */ #include #include #include diff --git a/sys/netinet/tcp_stacks/rack_bbr_common.c b/sys/netinet/tcp_stacks/rack_bbr_common.c index fc12672a45f7..4a0a5fc118f6 100644 --- a/sys/netinet/tcp_stacks/rack_bbr_common.c +++ b/sys/netinet/tcp_stacks/rack_bbr_common.c @@ -76,8 +76,6 @@ #include #include #include -#include /* required for icmp_var.h */ -#include /* for ICMP_BANDLIM */ #include #include #include diff --git a/sys/netinet/tcp_stacks/rack_pcm.c b/sys/netinet/tcp_stacks/rack_pcm.c index 759bfda98357..1a51097f627c 100644 --- a/sys/netinet/tcp_stacks/rack_pcm.c +++ b/sys/netinet/tcp_stacks/rack_pcm.c @@ -78,8 +78,6 @@ #include #include #include -#include /* required for icmp_var.h */ -#include /* for ICMP_BANDLIM */ #include #include #include diff --git a/sys/netinet/tcp_stacks/tailq_hash.c b/sys/netinet/tcp_stacks/tailq_hash.c index 5ba3e7cd36c0..ff01640524b6 100644 --- a/sys/netinet/tcp_stacks/tailq_hash.c +++ b/sys/netinet/tcp_stacks/tailq_hash.c @@ -51,8 +51,6 @@ #include #include #include -#include /* required for icmp_var.h */ -#include /* for ICMP_BANDLIM */ #include #include #include From nobody Mon Aug 25 19:53:08 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9hKw4W3gz65XdS; Mon, 25 Aug 2025 19:53:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9hKw3srBz3HHX; Mon, 25 Aug 2025 19:53:08 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756151588; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Z5cJ662p4u49/pYTd7A/+5kw5vfKcwKiwTm8A/8maA4=; b=xh8GhiU7w+RvsKFYi5ws+7fhfDBWKnBFOxAEM8zgc4tWJEXBbadcKH3Bo+wnDWU2bMGOWy wVhKlwVkvCBqKd0M+qNHWD2bsz0q/wSjDIdFX77Q1uI/K1KK6WWcZvXa+v+u6k/VrtOdxI 5llqqjKAjsyFnrWfSjQtnM399qs3LIRwnb9GHEwG5p9xSPN1UbhBVs33LffkvMHZbiJm0q 2V+HVZsAZzesiBr8ma5fWUIzkOwW+1koznRxfB6ZnTi+lTfVG5Q1MNMIqjgsJY22FheepR bBNbfpZZYA1erqNFNJYmA4WEW7uebtNegpzGnBH4q3VZYrFM+owN3AVKonMkcA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756151588; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Z5cJ662p4u49/pYTd7A/+5kw5vfKcwKiwTm8A/8maA4=; b=noDPl8nnw7WUoOIRCM3uU0BLeHW4U3enbMBBXpqhCQx7xyFCuKfsiQb62r2Bjk4aFiv8Fc uMnyWgx07+l/gipAVKmIdfh1YQfYXBtvmqIQuljD9KO3eXj134p8vTvZ6QDN86SF2FWJ8a S4OBWgNAUkNu/tff0vRcijBTKWIshVWqLe1YeGyjUhzTLPkDi9vQ5lL//kE7nrSuKYhdaj e87nQ7dq0kbahpoGlT4sMC83XgSoRhVURtkAIrG4EEXIp59behv/WF4XjV9PIBD7J8NCCd ndujtGp+h+D26H9P0UVUpDJw/oFrKaGfpdejP5Pf70JK9eeDShkktYaR6Em+Hg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756151588; a=rsa-sha256; cv=none; b=nTzFzSaM8EUGdJmuWVUPR5LJWZZoNwgdpgtY//IINfolxzqcFWfFqF8ZUkf3VVo2Pt+Fxg ev5+gybgX+cBzfC+xMJlTl/x1payJ3qEfyoCbUB1aIqJlSoRw6PoRec4zYwv0Q03XSx/wJ 5wXo7TUZPXFrpkW9riZ2GS4QtlmPsvz09Wetuvv2IeejBVL9jRo/FKyJtGQgYcKIutJOEi lzmXpqn98f93ZKFMVzYQRG3Gn2y1O9tIh1UrNkUUu2GlyhnRaFhdXPORvnNwOB4RK7RXOP G0YX7W3/C80s164P9oRPw+CyPZHp0vmdnTanCQoZ7yzNTVLVECp9/PAxCcnqBA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9hKw3CkYz142j; Mon, 25 Aug 2025 19:53:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57PJr8do062426; Mon, 25 Aug 2025 19:53:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57PJr84b062423; Mon, 25 Aug 2025 19:53:08 GMT (envelope-from git) Date: Mon, 25 Aug 2025 19:53:08 GMT Message-Id: <202508251953.57PJr84b062423@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Aymeric Wibo Subject: git: f89f82e4042a - main - netlink: Fix IFF_UP flag handling in RTM_NEWLINK's modify_link handler List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: obiwac X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f89f82e4042a24e451b5ba349119cc3446d55601 Auto-Submitted: auto-generated The branch main has been updated by obiwac: URL: https://cgit.FreeBSD.org/src/commit/?id=f89f82e4042a24e451b5ba349119cc3446d55601 commit f89f82e4042a24e451b5ba349119cc3446d55601 Author: Muhammad Saheed AuthorDate: 2025-08-25 19:50:46 +0000 Commit: Aymeric Wibo CommitDate: 2025-08-25 19:52:59 +0000 netlink: Fix IFF_UP flag handling in RTM_NEWLINK's modify_link handler IFF_UP could previously only be unset via RTM_NEWLINK. Requests to set IFF_UP, though they succeeded, did not actually set the flag. Reviewed by: obiwac, kp, mckusick (mentor) Approved by: obiwac, kp, mckusick (mentor) Sponsored by: Google LLC (GSoC) Differential Revision: https://reviews.freebsd.org/D51871 --- sys/netlink/route/iface_drivers.c | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/sys/netlink/route/iface_drivers.c b/sys/netlink/route/iface_drivers.c index 21db3017df18..f177d8df2ad6 100644 --- a/sys/netlink/route/iface_drivers.c +++ b/sys/netlink/route/iface_drivers.c @@ -82,9 +82,12 @@ _nl_modify_ifp_generic(struct ifnet *ifp, struct nl_parsed_link *lattrs, } } - if ((lattrs->ifi_change & IFF_UP) && (lattrs->ifi_flags & IFF_UP) == 0) { - /* Request to down the interface */ - if_down(ifp); + if ((lattrs->ifi_change & IFF_UP) != 0 || lattrs->ifi_change == 0) { + /* Request to up or down the interface */ + if (lattrs->ifi_flags & IFF_UP) + if_up(ifp); + else + if_down(ifp); } if (lattrs->ifla_mtu > 0) { From nobody Mon Aug 25 21:42:43 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9kmN1cNzz65hS1; Mon, 25 Aug 2025 21:42:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9kmN0SHjz3S87; Mon, 25 Aug 2025 21:42:44 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756158164; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Au/II7dI8uRII1LQH2FfSjqB1dDwfeeMT1wJluKNiFk=; b=pg5VFfByfqtbwIorIMz3EdxoH9uqmo600HTH7DNlD0jOM1T3HcKO3ciN7kpWQoZ7pqHDtR G832p4ZS16wg56XukEcm5p0Ib3efQFJZw55i2Wr5H0bs1d3TqraMg5aRylS04JwYOxZUCJ y767s6CZxENGy/PRPExlk50q9cVWT+wDHDuTlxAq4BAyX2h6du0obm0USIIZDqGWhVDYGD FfrrJlgDvrGnkmbNV2kSWpZ3sGjXztPHLLUcvZQQs87ULY3piO2gKIj2SdnqDt9X77T6GB aMlFkA2LnrZrgy0HOvnOgRqltTrIxUXuc8VH7mLpRtU3HPeoFMieML1JANpGYA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756158164; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Au/II7dI8uRII1LQH2FfSjqB1dDwfeeMT1wJluKNiFk=; b=gHWMDiF6at8ERWdSm39Yoc0fSpLqdmuUrdKZtPYwn5wnwNyD5zThHQGQssdxvqrDWCc7zy QHimKSfriL+zPMJ76q5mQG+4IZ6baJmQbupjr25Lkegqr9UqSN7tiaIhN63t56pfkiVXre JTkJ6r2JD7lD+p6Be9Hd2bTDrDEyIJUx1KETmYQcrFC9qkc9psAx/5XTdyoETrO/FNAGd2 q+Ki/gmJouzpFafIAlZXwWRq1a79Aw9JxQfy23CstKkTiLDQ8MsG+X+gQ8TAwvDSdyW45z Dj7zpbqO9iJyoNHfRpKeWlqiSPnGhBm+4PhCZHC8fmTTiKU7h2Es+qotSLyD8w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756158164; a=rsa-sha256; cv=none; b=R/aomgC4mCrvhcOsaxV8ZGoMicS5SSUO+2t5qXTTVIWDiOo2Irhw2ffWH0HB+2rCXU/5MB IMkKrLxgPmuHTThlNC0TEvWAiBjdY7hzrB5WrSNK2C/GZrky+W0pZbIOhHElccJ2cdsGKp MyPdqzxMls+zGQ3fQDG9svHhVHPsEOqyqgRnD7QV/BS3uTbEIfyeULtfD29D8WL2eGsjFc gSMX0rZDwZ3WWDmWbTS5Vt0j9AVqjM6K2bjDfWaOdwKufykgv+lxK7tbY5CUSU7xtGktwB F+PMOx9Edj+AmZIXFTBBBmrFte6ijIdklJIVuDhmVl35ZJW5c50wEn981FN0xg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9kmM74rLz16S4; Mon, 25 Aug 2025 21:42:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57PLghZn068685; Mon, 25 Aug 2025 21:42:43 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57PLgh5i068682; Mon, 25 Aug 2025 21:42:43 GMT (envelope-from git) Date: Mon, 25 Aug 2025 21:42:43 GMT Message-Id: <202508252142.57PLgh5i068682@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dag-Erling =?utf-8?Q?Sm=C3=B8rgrav?= Subject: git: b88b0bb784c7 - main - caroot: Generate both trusted and untrusted List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: des X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b88b0bb784c7fdcfb8174806e822c1f8983c223f Auto-Submitted: auto-generated The branch main has been updated by des: URL: https://cgit.FreeBSD.org/src/commit/?id=b88b0bb784c7fdcfb8174806e822c1f8983c223f commit b88b0bb784c7fdcfb8174806e822c1f8983c223f Author: Dag-Erling Smørgrav AuthorDate: 2025-08-25 21:41:36 +0000 Commit: Dag-Erling Smørgrav CommitDate: 2025-08-25 21:41:36 +0000 caroot: Generate both trusted and untrusted Until now, the untrusted directory has been maintained manually. Modify the script used to maintain the trusted directory so it can handle both. While here, clean it up a bit. MFC after: 1 week Reviewed by: mandree, markj Differential Revision: https://reviews.freebsd.org/D51774 --- secure/caroot/MAca-bundle.pl | 136 ++++++++++++--------------------------- secure/caroot/Makefile | 3 +- secure/caroot/trusted/Makefile | 6 +- secure/caroot/untrusted/Makefile | 5 +- 4 files changed, 51 insertions(+), 99 deletions(-) diff --git a/secure/caroot/MAca-bundle.pl b/secure/caroot/MAca-bundle.pl index 58cfe1cbf6fa..411d00b9bb61 100755 --- a/secure/caroot/MAca-bundle.pl +++ b/secure/caroot/MAca-bundle.pl @@ -8,6 +8,7 @@ ## Copyright (c) 2011, 2013 Matthias Andree ## All rights reserved. ## Copyright (c) 2018, Allan Jude +## Copyright (c) 2025 Dag-Erling Smørgrav ## ## Redistribution and use in source and binary forms, with or without ## modification, are permitted provided that the following conditions are @@ -34,6 +35,7 @@ ## POSSIBILITY OF SUCH DAMAGE. use strict; +use warnings; use Carp; use MIME::Base64; use Getopt::Long; @@ -44,10 +46,12 @@ my $generated = '@' . 'generated'; my $inputfh = *STDIN; my $debug = 0; my $infile; -my $outputdir; +my $trustdir = "trusted"; +my $untrustdir = "untrusted"; my %labels; my %certs; my %trusts; +my %expires; $debug++ if defined $ENV{'WITH_DEBUG'} @@ -56,8 +60,9 @@ $debug++ GetOptions ( "debug+" => \$debug, "infile:s" => \$infile, - "outputdir:s" => \$outputdir) - or die("Error in command line arguments\n$0 [-d] [-i input-file] [-o output-dir]\n"); + "trustdir:s" => \$trustdir, + "untrustdir:s" => \$untrustdir) + or die("Error in command line arguments\n$0 [-d] [-i input-file] [-t trust-dir] [-u untrust-dir]\n"); if ($infile) { open($inputfh, "<", $infile) or die "Failed to open $infile"; @@ -68,8 +73,7 @@ sub print_header($$) my $dstfile = shift; my $label = shift; - if ($outputdir) { - print $dstfile <) { last if /^END/; - my (undef,@oct) = split /\\/; - my @bin = map(chr(oct), @oct); - $data .= join('', @bin); + $data .= join('', map { chr(oct($_)) } m/\\([0-7]{3})/g); } return $data; @@ -158,18 +139,8 @@ sub grabcert($) { my $distrust_after = graboct($ifh); my ($year, $mon, $mday, $hour, $min, $sec) = unpack "A2A2A2A2A2A2", $distrust_after; - $distrust_after = timegm_posix( $sec, $min, $hour, $mday, $mon - 1, $year + 100); - my $time_now = time; - # When a CA is distrusted before its NotAfter date, issued certificates - # are valid for a maximum of 398 days after that date. - if ($time_now >= $distrust_after + 398 * 24 * 60 * 60) { $distrust = 1; } - if ($debug) { - printf STDERR "line $.: $cka_label ser #%d: distrust 398 days after %s, now: %s -> distrust $distrust\n", $serial, - strftime("%FT%TZ", gmtime($distrust_after)), strftime("%FT%TZ", gmtime($time_now)); - } - if ($distrust) { - return undef; - } + $distrust_after = timegm_posix($sec, $min, $hour, $mday, $mon - 1, $year + 100); + $expires{$cka_label."\0".$serial} = $distrust_after; } } return ($serial, $cka_label, $certdata); @@ -194,8 +165,7 @@ sub grabtrust($) { $serial = graboct($ifh); } - if (/^CKA_TRUST_SERVER_AUTH CK_TRUST (\S+)$/) - { + if (/^CKA_TRUST_SERVER_AUTH CK_TRUST (\S+)$/) { if ($1 eq 'CKT_NSS_NOT_TRUSTED') { $distrust = 1; } elsif ($1 eq 'CKT_NSS_TRUSTED_DELEGATOR') { @@ -216,12 +186,6 @@ sub grabtrust($) { return ($serial, $cka_label, $trust); } -if (!$outputdir) { - print_header(*STDOUT, ""); -} - -my $untrusted = 0; - while (<$inputfh>) { if (/^CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE/) { my ($serial, $label, $certdata) = grabcert($inputfh); @@ -229,12 +193,10 @@ while (<$inputfh>) { warn "Certificate $label duplicated!\n"; } if (defined $certdata) { - $certs{$label."\0".$serial} = $certdata; - # We store the label in a separate hash because truncating the key - # with \0 was causing garbage data after the end of the text. - $labels{$label."\0".$serial} = $label; - } else { # $certdata undefined? distrust_after in effect - $untrusted ++; + $certs{$label."\0".$serial} = $certdata; + # We store the label in a separate hash because truncating the key + # with \0 was causing garbage data after the end of the text. + $labels{$label."\0".$serial} = $label; } } elsif (/^CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST/) { my ($serial, $label, $trust) = grabtrust($inputfh); @@ -254,52 +216,38 @@ sub label_to_filename(@) { return wantarray ? @res : $res[0]; } -# weed out untrusted certificates -foreach my $it (keys %trusts) { - if (!$trusts{$it}) { - if (!exists($certs{$it})) { - warn "Found trust for nonexistent certificate $labels{$it}\n" if $debug; - } else { - delete $certs{$it}; - warn "Skipping untrusted $labels{$it}\n" if $debug; - $untrusted++; - } - } -} - -if (!$outputdir) { - print "## Untrusted certificates omitted from this bundle: $untrusted\n\n"; -} -print STDERR "## Untrusted certificates omitted from this bundle: $untrusted\n"; +my $untrusted = 0; +my $trusted = 0; +my $now = time; -my $certcount = 0; foreach my $it (sort {uc($a) cmp uc($b)} keys %certs) { my $fh = *STDOUT; + my $outputdir; my $filename; - if (!exists($trusts{$it})) { - die "Found certificate without trust block,\naborting"; - } - if ($outputdir) { - $filename = label_to_filename($labels{$it}); - open($fh, ">", "$outputdir/$filename") or die "Failed to open certificate $filename"; - print_header($fh, $labels{$it}); + if (exists($expires{$it}) && + $now >= $expires{$it} + 398 * 24 * 60 * 60) { + print(STDERR "## Expired: $labels{$it}\n"); + $outputdir = $untrustdir; + $untrusted++; + } elsif (!$trusts{$it}) { + print(STDERR "## Untrusted: $labels{$it}\n"); + $outputdir = $untrustdir; + $untrusted++; + } else { + print(STDERR "## Trusted: $labels{$it}\n"); + $outputdir = $trustdir; + $trusted++; } + $filename = label_to_filename($labels{$it}); + open($fh, ">", "$outputdir/$filename") or die "Failed to open certificate $outputdir/$filename"; + print_header($fh, $labels{$it}); printcert($fh, $labels{$it}, $certs{$it}); if ($outputdir) { close($fh) or die "Unable to close: $filename"; } else { print $fh "\n\n\n"; } - $certcount++; - print STDERR "Trusting $certcount: $labels{$it}\n" if $debug; } -if ($certcount < 25) { - die "Certificate count of $certcount is implausibly low.\nAbort"; -} - -if (!$outputdir) { - print "## Number of certificates: $certcount\n"; - print "## End of file.\n"; -} -print STDERR "## Number of certificates: $certcount\n"; +printf STDERR "## Trusted certificates: %4d\n", $trusted; +printf STDERR "## Untrusted certificates: %4d\n", $untrusted; diff --git a/secure/caroot/Makefile b/secure/caroot/Makefile index ace802a906a3..d48285437f10 100644 --- a/secure/caroot/Makefile +++ b/secure/caroot/Makefile @@ -13,4 +13,5 @@ cleancerts: .PHONY @${MAKE} -C ${.CURDIR}/trusted ${.TARGET} updatecerts: .PHONY cleancerts fetchcerts - perl ${.CURDIR}/MAca-bundle.pl -i certdata.txt -o ${.CURDIR}/trusted + perl ${.CURDIR}/MAca-bundle.pl -i certdata.txt \ + -t ${.CURDIR}/trusted -u ${.CURDIR}/untrusted diff --git a/secure/caroot/trusted/Makefile b/secure/caroot/trusted/Makefile index b2fe43fcb802..a47e781262b8 100644 --- a/secure/caroot/trusted/Makefile +++ b/secure/caroot/trusted/Makefile @@ -1,10 +1,10 @@ BINDIR= /usr/share/certs/trusted -TRUSTED_CERTS!= echo ${.CURDIR}/*.pem 2> /dev/null || true +TRUSTED_CERTS!= (cd ${.CURDIR} && echo *.pem) FILES+= ${TRUSTED_CERTS} -cleancerts: - @[ -z "${TRUSTED_CERTS}" ] || rm ${TRUSTED_CERTS} +cleancerts: .PHONY + @(cd ${.CURDIR} && rm -f ${TRUSTED_CERTS}) .include diff --git a/secure/caroot/untrusted/Makefile b/secure/caroot/untrusted/Makefile index 19d7359ddcb9..45df0a55ebd9 100644 --- a/secure/caroot/untrusted/Makefile +++ b/secure/caroot/untrusted/Makefile @@ -1,7 +1,10 @@ BINDIR= /usr/share/certs/untrusted -UNTRUSTED_CERTS!= echo ${.CURDIR}/*.pem 2> /dev/null || true +UNTRUSTED_CERTS!= (cd ${.CURDIR} && echo *.pem) FILES+= ${UNTRUSTED_CERTS} +cleancerts: .PHONY + @(cd ${.CURDIR} && rm -f ${UNTRUSTED_CERTS}) + .include From nobody Mon Aug 25 21:42:44 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9kmP1hG1z65hJr; Mon, 25 Aug 2025 21:42:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9kmP0m58z3S9x; Mon, 25 Aug 2025 21:42:45 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756158165; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1uNvo+NEB1+FHe8IfPv1F+xzr7u+t5J9EAN2ciWSIA0=; b=h5qMeVJC0atb9ZOT5nOQbWF/OCxtbPdipVduIWkAK66nMJkKFHiMUvgspl9pIpyt30zmx0 x+PAmN4CmbkggkSwIj38Chx/RpbBREF1axQ2Ko/aBPBF2f2cxTLadpfNUkIhuQYVOrT/91 oi+h/oMbIWs27f5K+2u83fbp1alvySuFHitg6/QX1pZotGM1v4g3Y5wFzfkI+TKpu/rU5H qT8l1LndAEQnx7yEBFHe1s7N5bozTdjPzJBhrj2Hv1tfImbEOhj5TZBN7jlPWXT0Ik7ozJ U/wvJNfki4cBjjeLntyLUf1Yx09Bk+Xh61+5pvUlepANdwT+AvrvzqPAckMajg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756158165; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1uNvo+NEB1+FHe8IfPv1F+xzr7u+t5J9EAN2ciWSIA0=; b=gpHq8AIuqp0EtiKouWj9e+gtQ2dApJuqHbt1W/xVf7fvDF+81HjSrVOB+PDJqiZL/RqszD 3IqKfobULEL86VONMQWsbFUKs5eItRr7cOFMONxw9yH8x/8Wwe/hF+5Zi+SrsNqRZT2CQA PU1Mex6vRqyHKDp72HskmpGQmL9+sXaxUAZ49BQVwVx0RhPxZ+YedAsU90Ak5vYy1NXFX2 NFNA3xPQ8gzWhGm1N6Ze+trL4j93LpatJMyHUBdIcAEW4fUyjUp9seQeImu9dLLzZ9AjBz t5v0/cq2texAuhUL1bldQTsk88Zc2vktlNzZIvN6Y5vt16z35sw+Wp4cma02Dw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756158165; a=rsa-sha256; cv=none; b=u7txLbaJiDbvFtkyLtcW+gmSafqDeLmfI9k4rF2u6Z/mBLcXAeCT1nbOFk+0H+Kqs/v4h3 J7Qb6zig6aWqKddEJIOqS6HlwomnwRAa1GZzLucmwbfnbe+27GC//ea0aaL+9gcx+WtuPy /stzNhsMaomUxdCAmKe++zpv9gt++3KN+ju9tqOd4xVKp1S+3VyL3Xoep+uHIxXSapHZiw N+YbI6aY8un5n2TdT/eMToL1XtUgqHW7gHzg7PV+llAc6HLgjTH9U3EIOQc9fHnfzfBFxK kQvMRLuXriQp5o9DjcyFDd7MCvx2/a+JsYMMvIxxigt3XHhiEkKW1SltsLG46g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9kmP0Hzfz1699; Mon, 25 Aug 2025 21:42:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57PLgiWZ068722; Mon, 25 Aug 2025 21:42:44 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57PLgiIC068719; Mon, 25 Aug 2025 21:42:44 GMT (envelope-from git) Date: Mon, 25 Aug 2025 21:42:44 GMT Message-Id: <202508252142.57PLgiIC068719@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dag-Erling =?utf-8?Q?Sm=C3=B8rgrav?= Subject: git: 0886019bf853 - main - caroot: Rename script and normalize license List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: des X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0886019bf853bd30b70aa4b8cdb059830ca6aaad Auto-Submitted: auto-generated The branch main has been updated by des: URL: https://cgit.FreeBSD.org/src/commit/?id=0886019bf853bd30b70aa4b8cdb059830ca6aaad commit 0886019bf853bd30b70aa4b8cdb059830ca6aaad Author: Dag-Erling Smørgrav AuthorDate: 2025-08-25 21:41:52 +0000 Commit: Dag-Erling Smørgrav CommitDate: 2025-08-25 21:41:52 +0000 caroot: Rename script and normalize license MFC after: 1 week Reviewed by: mandree, markj Differential Revision: https://reviews.freebsd.org/D51775 --- secure/caroot/Makefile | 2 +- secure/caroot/{MAca-bundle.pl => ca-extract.pl} | 68 ++++++++++++------------- 2 files changed, 35 insertions(+), 35 deletions(-) diff --git a/secure/caroot/Makefile b/secure/caroot/Makefile index d48285437f10..e0ef4623b498 100644 --- a/secure/caroot/Makefile +++ b/secure/caroot/Makefile @@ -13,5 +13,5 @@ cleancerts: .PHONY @${MAKE} -C ${.CURDIR}/trusted ${.TARGET} updatecerts: .PHONY cleancerts fetchcerts - perl ${.CURDIR}/MAca-bundle.pl -i certdata.txt \ + perl ${.CURDIR}/ca-extract.pl -i certdata.txt \ -t ${.CURDIR}/trusted -u ${.CURDIR}/untrusted diff --git a/secure/caroot/MAca-bundle.pl b/secure/caroot/ca-extract.pl similarity index 76% rename from secure/caroot/MAca-bundle.pl rename to secure/caroot/ca-extract.pl index 411d00b9bb61..75f8352e384e 100755 --- a/secure/caroot/MAca-bundle.pl +++ b/secure/caroot/ca-extract.pl @@ -1,38 +1,38 @@ #!/usr/bin/env perl -## -## MAca-bundle.pl -- Regenerate ca-root-nss.crt from the Mozilla certdata.txt -## -## Rewritten in September 2011 by Matthias Andree to heed untrust -## - -## Copyright (c) 2011, 2013 Matthias Andree -## All rights reserved. -## Copyright (c) 2018, Allan Jude -## Copyright (c) 2025 Dag-Erling Smørgrav -## -## Redistribution and use in source and binary forms, with or without -## modification, are permitted provided that the following conditions are -## met: -## -## * Redistributions of source code must retain the above copyright -## notice, this list of conditions and the following disclaimer. -## -## * Redistributions in binary form must reproduce the above copyright -## notice, this list of conditions and the following disclaimer in the -## documentation and/or other materials provided with the distribution. -## -## THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS -## "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT -## LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS -## FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE -## COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, -## INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, -## BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -## LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER -## CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT -## LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN -## ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -## POSSIBILITY OF SUCH DAMAGE. +#- +# SPDX-License-Identifier: BSD-2-Clause +# +# Copyright (c) 2011, 2013 Matthias Andree +# Copyright (c) 2018 Allan Jude +# Copyright (c) 2025 Dag-Erling Smørgrav +# +# Redistribution and use in source and binary forms, with or without +# modification, are permitted provided that the following conditions +# are met: +# 1. Redistributions of source code must retain the above copyright +# notice, this list of conditions and the following disclaimer. +# 2. Redistributions in binary form must reproduce the above copyright +# notice, this list of conditions and the following disclaimer in the +# documentation and/or other materials provided with the distribution. +# +# THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND +# ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +# IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +# ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE +# FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +# DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +# OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +# HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +# OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +# SUCH DAMAGE. +# +# +# ca-extract.pl -- Extract trusted and untrusted certificates from +# Mozilla's certdata.txt. +# +# Rewritten in September 2011 by Matthias Andree to heed untrust +# use strict; use warnings; From nobody Mon Aug 25 22:02:41 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9lCP3byNz65jmB; Mon, 25 Aug 2025 22:02:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9lCP2nT8z3VCv; Mon, 25 Aug 2025 22:02:41 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756159361; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3wPXgRsTVb9PgYU9UXWi9ifhFF4B6Xdod0ivFpJl6jo=; b=Hi3r3e0eCdshYr7x1N3OukpQdtRtuukZzUcDiagnkL2kSaCDWW3zpSs07Ciyz+SPXTT20y Gn0ADIwGh0fRqoJDjibEb+THYd6erCiRn/IE4UdrPxESjXzo8lSLZyXmdDtOIj4TdjQ3WO iZmoUD/9V9MhZVL7r7aPMDhrG+dufvWZj37q2sCa1jYqc4o44k4v/53I7kz3dlVtxJKc2i bAf2ruN17G6WkbZtFR31+LvYOOMSXCyvbof17odpLQMhrsngYNJWG7RaEfR9d63ddksApz +l6KDj8aDcaHdwoDl/tf8MaZg2I1951y7pm1LSq+8A42Da0jyGHH1Nns2URtPQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756159361; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3wPXgRsTVb9PgYU9UXWi9ifhFF4B6Xdod0ivFpJl6jo=; b=LBSAaMnGvFmoZCZcJH48018Z7qlGLRC+H7Fh3CkcMlv5oIU8LoeUyKXp3oQSbp3aMvzEJN ++hoq6NhVIOlk2qvV1I45bb2fN0UiIGAwAReFfQetUdgmzxbMBdL6empaXt/9I6C8lVG+9 kM6sUPd5uZWjLfq+DwWQmdcfpivs/eX8cAuxGLcMc2GPBtM1d70SJfcvvNMJGcOK+C8oNn W/Gdd/akW8+Va7av7qb2oWn1Ff1DOLHwOX4mjRFSYdClq1emvGrHJ8tIrqd44z/knVYyER HFIKrPo/nWGWhALUhcEA/LWYkpYdoxNWmHPsqOiXrXvkXWAdfdBxzzawXKjJuw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756159361; a=rsa-sha256; cv=none; b=V+BQuoAbUtltta93InmRZrqaM4EvPcT4ZLBxtKi+kE48EyvfUw19OxlBXpRWfL96OFo10O EWydZd2r93KVpRJd81gpPk+98Ti7nhcBnNs03aKpCvbDlzz+nGEWwpbZc5mSrNHpGqL1Kc Sq/lV742EuyP4ZMw+6ersA4v4s0Hwj38qMXXsow6BysdWGxEflpcQgn3JLacZaY6cbRnOe 62zyrN0p2i8NJ53riSKM21YngmHPqtqtC7DhYD+M8bSAezwiCg1XolFpnimonf9GMGVQPH RNyTrhKppLCic5cnm1gj0WmcnrLWt71kjQR55EAsIJOG6TbsldzcY/K71lgwuA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9lCP25bMz16hp; Mon, 25 Aug 2025 22:02:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57PM2fx4007427; Mon, 25 Aug 2025 22:02:41 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57PM2fJg007423; Mon, 25 Aug 2025 22:02:41 GMT (envelope-from git) Date: Mon, 25 Aug 2025 22:02:41 GMT Message-Id: <202508252202.57PM2fJg007423@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Maxim Sobolev Subject: git: ebf862fb552f - main - build: fix list-old-dirs / check-old-dirs List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: sobomax X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: ebf862fb552f05f63615165f86088dd334e9f211 Auto-Submitted: auto-generated The branch main has been updated by sobomax: URL: https://cgit.FreeBSD.org/src/commit/?id=ebf862fb552f05f63615165f86088dd334e9f211 commit ebf862fb552f05f63615165f86088dd334e9f211 Author: Maxim Sobolev AuthorDate: 2025-08-25 22:00:14 +0000 Commit: Maxim Sobolev CommitDate: 2025-08-25 22:00:33 +0000 build: fix list-old-dirs / check-old-dirs Fix list-old-dirs to not generate empty line at the end of the output if OLD_DIRS happens to have a space at the end of the last word of the output before the final \n. Then that space is turned into \n and we end up with a blank line. Futhermore this gets converted into a "/" i.e. root fs when calling check-old-dirs. This is the regression since a8267ecc3df0a. Reviewed by: emaste Approved by: emaste Sponsored by: Sippy Software, Inc. Differential Revision: https://reviews.freebsd.org/D52153 MFC After: 3 days --- Makefile.inc1 | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Makefile.inc1 b/Makefile.inc1 index d899f994a40d..c6cbc411be80 100644 --- a/Makefile.inc1 +++ b/Makefile.inc1 @@ -3712,7 +3712,7 @@ check-old-libs: .PHONY list-old-dirs: .PHONY @cd ${.CURDIR}; \ ${MAKE} -f ${.CURDIR}/Makefile.inc1 ${.MAKEFLAGS} ${.TARGET} \ - -V OLD_DIRS | sed -E 's/[[:space:]]+/\n/g' | sort -r + -V "OLD_DIRS:ts\n" | sort -r delete-old-dirs: .PHONY @echo ">>> Removing old directories" From nobody Mon Aug 25 22:30:39 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9lqj0YWLz65lQC; Mon, 25 Aug 2025 22:30:41 +0000 (UTC) (envelope-from kevans@FreeBSD.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9lqh623gz3Wkn; Mon, 25 Aug 2025 22:30:40 +0000 (UTC) (envelope-from kevans@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756161040; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=oLt8c5wGHNs1B8x0McG/tY9BVmsUjFtBzE9YgCBGcBs=; b=Z3rZMjFUawuFtw4Sz2UaLmQaKCF+PRP8n7eLjfaNIobctNS4fZWACRrGgMy1B9VDJQJXbu nFJcD9W2bQ9k0XtUJI1LmRp8JE2LjYybYH1Qf/lupEkWm9gPpyIsH8egi/toNdHYz8mSPa MBN4Zm+BMlFYeuGG2ZAa++FQjuTTy3YO33xTdeAjEADI93eyrtO/qhc8sZGW6/YjIiPLt7 /vpWdVo4cfleoONH1yfb0LUhzlqCt9+DGn6znSHVHQetjEKmPt8G5TGps8smYndoirjjV2 vXjYwGkv26+4mCT/nSm+kjVVj5/oBnTwysx+wjtHbNAdKRPnIhpU0y2sokuGDA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756161040; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=oLt8c5wGHNs1B8x0McG/tY9BVmsUjFtBzE9YgCBGcBs=; b=Jj5JdREsb9yh+gpIOY7hm+3ILeyYYmVeQhVF8QFEztJzjNYFyyg2N5CdIgr7ufk6qWCOdW CbBjdu6kuN4zxZBGWG/3NDWmn7X0KgpueYFqOIlGrIrWDiNGEUoNlWJTTvJ41kto3aPLYf vEmLDgkQDOuccUhh8uH1KTrBt32YUwNvnWixjcavrldwDbIjEO6MYwDgbK74cdY3hqlMDq Z3lBxCa7SPwo+Up5FK3BgcY6rC1wsxCV5xTpeqa9X+NTOCWh9qZRfIstc6k3UcHt2yTpmi zcwaYSwhkMkZPzVZmRtPvTkDwhD0JbPSlKbQCM5gB4SZCJjXPhdCTeM2wEXw2Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756161040; a=rsa-sha256; cv=none; b=II45Vx0STabEhkrQNt/nJQQxmNeRCMk03PBms0+Ps20O8LO4F3/g80jkS9ujNU1+dyf5bJ 1wy1ZwRfHybnXmnC11S8OaMyu6IT0hti/fSdRIDqRJjYn0ITPp3gtfaU7sFkmlGDLVcfsX ZhkrrQuwb4nBF0d6yX1m+znwBO4QupXf4BG3E67WevOQf+pgXOrVq930jsj/TtjmvQgYaH +IVhzRP6IuFM8+unx9mwZwhg7UdvtywUIsdAznaRX2wmCmJJevx2e2CAGJNXP4687KZljy rIQ6tCi4uAKHM4IF9AAW3b4aeFjHDpnHVvURBy8at6BY3ujPH/HJ8LRhSMst+A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from [10.9.4.95] (unknown [209.182.120.176]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) (Authenticated sender: kevans/mail) by smtp.freebsd.org (Postfix) with ESMTPSA id 4c9lqh2wmNzBQf; Mon, 25 Aug 2025 22:30:40 +0000 (UTC) (envelope-from kevans@FreeBSD.org) Message-ID: Date: Mon, 25 Aug 2025 17:30:39 -0500 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 User-Agent: Mozilla Thunderbird Subject: Re: git: b88b0bb784c7 - main - caroot: Generate both trusted and untrusted To: =?UTF-8?Q?Dag-Erling_Sm=C3=B8rgrav?= , src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org References: <202508252142.57PLgh5i068682@gitrepo.freebsd.org> Content-Language: en-US From: Kyle Evans In-Reply-To: <202508252142.57PLgh5i068682@gitrepo.freebsd.org> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 8bit On 8/25/25 16:42, Dag-Erling Smørgrav wrote: > The branch main has been updated by des: > > URL: https://cgit.FreeBSD.org/src/commit/?id=b88b0bb784c7fdcfb8174806e822c1f8983c223f > > commit b88b0bb784c7fdcfb8174806e822c1f8983c223f > Author: Dag-Erling Smørgrav > AuthorDate: 2025-08-25 21:41:36 +0000 > Commit: Dag-Erling Smørgrav > CommitDate: 2025-08-25 21:41:36 +0000 > > caroot: Generate both trusted and untrusted > > Until now, the untrusted directory has been maintained manually. Modify > the script used to maintain the trusted directory so it can handle both. > While here, clean it up a bit. > > MFC after: 1 week > Reviewed by: mandree, markj > Differential Revision: https://reviews.freebsd.org/D51774 > --- That's great, thanks! I do notice one case if I run this today: deleted: trusted/Baltimore_CyberTrust_Root.pem This would traditionally get moved (by me) into untrusted/ so that `certctl rehash` would do the right thing, but... I started typing this out and realized that we would have removed the contents of /etc/ssl/certs before rehashing so that stale entries don't stick around, and the source certs in /usr/share/certs/trusted should be in ObsoleteFiles.inc and removed by `make delete-old`. We should probably call bankruptcy on the untrusted/ dir entirely and regenerate it completely from today's world with our next update, and update README in secure/caroot to avoid recommending silly practices. > secure/caroot/MAca-bundle.pl | 136 ++++++++++++--------------------------- > secure/caroot/Makefile | 3 +- > secure/caroot/trusted/Makefile | 6 +- > secure/caroot/untrusted/Makefile | 5 +- > 4 files changed, 51 insertions(+), 99 deletions(-) > > diff --git a/secure/caroot/MAca-bundle.pl b/secure/caroot/MAca-bundle.pl > index 58cfe1cbf6fa..411d00b9bb61 100755 > --- a/secure/caroot/MAca-bundle.pl > +++ b/secure/caroot/MAca-bundle.pl > @@ -8,6 +8,7 @@ > ## Copyright (c) 2011, 2013 Matthias Andree > ## All rights reserved. > ## Copyright (c) 2018, Allan Jude > +## Copyright (c) 2025 Dag-Erling Smørgrav > ## > ## Redistribution and use in source and binary forms, with or without > ## modification, are permitted provided that the following conditions are > @@ -34,6 +35,7 @@ > ## POSSIBILITY OF SUCH DAMAGE. > > use strict; > +use warnings; > use Carp; > use MIME::Base64; > use Getopt::Long; > @@ -44,10 +46,12 @@ my $generated = '@' . 'generated'; > my $inputfh = *STDIN; > my $debug = 0; > my $infile; > -my $outputdir; > +my $trustdir = "trusted"; > +my $untrustdir = "untrusted"; > my %labels; > my %certs; > my %trusts; > +my %expires; > > $debug++ > if defined $ENV{'WITH_DEBUG'} > @@ -56,8 +60,9 @@ $debug++ > GetOptions ( > "debug+" => \$debug, > "infile:s" => \$infile, > - "outputdir:s" => \$outputdir) > - or die("Error in command line arguments\n$0 [-d] [-i input-file] [-o output-dir]\n"); > + "trustdir:s" => \$trustdir, > + "untrustdir:s" => \$untrustdir) > + or die("Error in command line arguments\n$0 [-d] [-i input-file] [-t trust-dir] [-u untrust-dir]\n"); > > if ($infile) { > open($inputfh, "<", $infile) or die "Failed to open $infile"; > @@ -68,8 +73,7 @@ sub print_header($$) > my $dstfile = shift; > my $label = shift; > > - if ($outputdir) { > - print $dstfile < + print $dstfile < ## > ## $label > ## > @@ -77,38 +81,17 @@ sub print_header($$) > ## Authority (CA). It was automatically extracted from Mozilla's > ## root CA list (the file `certdata.txt' in security/nss). > ## > -## It contains a certificate trusted for server authentication. > -## > -## Extracted from nss > -## > ## $generated > ## > EOFH > - } else { > - print $dstfile < -## > -## ca-root-nss.crt -- Bundle of CA Root Certificates > -## > -## This is a bundle of X.509 certificates of public Certificate > -## Authorities (CA). These were automatically extracted from Mozilla's > -## root CA list (the file `certdata.txt'). > -## > -## It contains certificates trusted for server authentication. > -## > -## Extracted from nss > -## > -## $generated > -## > -EOH > - } > } > > sub printcert($$$) > { > my ($fh, $label, $certdata) = @_; > return unless $certdata; > - open(OUT, "|openssl x509 -text -inform DER -fingerprint") > - or die "could not pipe to openssl x509"; > + open(OUT, "|-", qw(openssl x509 -text -inform DER -fingerprint)) > + or die "could not pipe to openssl x509"; > print OUT $certdata; > close(OUT) or die "openssl x509 failed with exit code $?"; > } > @@ -118,13 +101,11 @@ sub printcert($$$) > sub graboct($) > { > my $ifh = shift; > - my $data; > + my $data = ""; > > while (<$ifh>) { > last if /^END/; > - my (undef,@oct) = split /\\/; > - my @bin = map(chr(oct), @oct); > - $data .= join('', @bin); > + $data .= join('', map { chr(oct($_)) } m/\\([0-7]{3})/g); > } > > return $data; > @@ -158,18 +139,8 @@ sub grabcert($) > { > my $distrust_after = graboct($ifh); > my ($year, $mon, $mday, $hour, $min, $sec) = unpack "A2A2A2A2A2A2", $distrust_after; > - $distrust_after = timegm_posix( $sec, $min, $hour, $mday, $mon - 1, $year + 100); > - my $time_now = time; > - # When a CA is distrusted before its NotAfter date, issued certificates > - # are valid for a maximum of 398 days after that date. > - if ($time_now >= $distrust_after + 398 * 24 * 60 * 60) { $distrust = 1; } > - if ($debug) { > - printf STDERR "line $.: $cka_label ser #%d: distrust 398 days after %s, now: %s -> distrust $distrust\n", $serial, > - strftime("%FT%TZ", gmtime($distrust_after)), strftime("%FT%TZ", gmtime($time_now)); > - } > - if ($distrust) { > - return undef; > - } > + $distrust_after = timegm_posix($sec, $min, $hour, $mday, $mon - 1, $year + 100); > + $expires{$cka_label."\0".$serial} = $distrust_after; > } > } > return ($serial, $cka_label, $certdata); > @@ -194,8 +165,7 @@ sub grabtrust($) { > $serial = graboct($ifh); > } > > - if (/^CKA_TRUST_SERVER_AUTH CK_TRUST (\S+)$/) > - { > + if (/^CKA_TRUST_SERVER_AUTH CK_TRUST (\S+)$/) { > if ($1 eq 'CKT_NSS_NOT_TRUSTED') { > $distrust = 1; > } elsif ($1 eq 'CKT_NSS_TRUSTED_DELEGATOR') { > @@ -216,12 +186,6 @@ sub grabtrust($) { > return ($serial, $cka_label, $trust); > } > > -if (!$outputdir) { > - print_header(*STDOUT, ""); > -} > - > -my $untrusted = 0; > - > while (<$inputfh>) { > if (/^CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE/) { > my ($serial, $label, $certdata) = grabcert($inputfh); > @@ -229,12 +193,10 @@ while (<$inputfh>) { > warn "Certificate $label duplicated!\n"; > } > if (defined $certdata) { > - $certs{$label."\0".$serial} = $certdata; > - # We store the label in a separate hash because truncating the key > - # with \0 was causing garbage data after the end of the text. > - $labels{$label."\0".$serial} = $label; > - } else { # $certdata undefined? distrust_after in effect > - $untrusted ++; > + $certs{$label."\0".$serial} = $certdata; > + # We store the label in a separate hash because truncating the key > + # with \0 was causing garbage data after the end of the text. > + $labels{$label."\0".$serial} = $label; > } > } elsif (/^CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST/) { > my ($serial, $label, $trust) = grabtrust($inputfh); > @@ -254,52 +216,38 @@ sub label_to_filename(@) { > return wantarray ? @res : $res[0]; > } > > -# weed out untrusted certificates > -foreach my $it (keys %trusts) { > - if (!$trusts{$it}) { > - if (!exists($certs{$it})) { > - warn "Found trust for nonexistent certificate $labels{$it}\n" if $debug; > - } else { > - delete $certs{$it}; > - warn "Skipping untrusted $labels{$it}\n" if $debug; > - $untrusted++; > - } > - } > -} > - > -if (!$outputdir) { > - print "## Untrusted certificates omitted from this bundle: $untrusted\n\n"; > -} > -print STDERR "## Untrusted certificates omitted from this bundle: $untrusted\n"; > +my $untrusted = 0; > +my $trusted = 0; > +my $now = time; > > -my $certcount = 0; > foreach my $it (sort {uc($a) cmp uc($b)} keys %certs) { > my $fh = *STDOUT; > + my $outputdir; > my $filename; > - if (!exists($trusts{$it})) { > - die "Found certificate without trust block,\naborting"; > - } > - if ($outputdir) { > - $filename = label_to_filename($labels{$it}); > - open($fh, ">", "$outputdir/$filename") or die "Failed to open certificate $filename"; > - print_header($fh, $labels{$it}); > + if (exists($expires{$it}) && > + $now >= $expires{$it} + 398 * 24 * 60 * 60) { > + print(STDERR "## Expired: $labels{$it}\n"); > + $outputdir = $untrustdir; > + $untrusted++; > + } elsif (!$trusts{$it}) { > + print(STDERR "## Untrusted: $labels{$it}\n"); > + $outputdir = $untrustdir; > + $untrusted++; > + } else { > + print(STDERR "## Trusted: $labels{$it}\n"); > + $outputdir = $trustdir; > + $trusted++; > } > + $filename = label_to_filename($labels{$it}); > + open($fh, ">", "$outputdir/$filename") or die "Failed to open certificate $outputdir/$filename"; > + print_header($fh, $labels{$it}); > printcert($fh, $labels{$it}, $certs{$it}); > if ($outputdir) { > close($fh) or die "Unable to close: $filename"; > } else { > print $fh "\n\n\n"; > } > - $certcount++; > - print STDERR "Trusting $certcount: $labels{$it}\n" if $debug; > } > > -if ($certcount < 25) { > - die "Certificate count of $certcount is implausibly low.\nAbort"; > -} > - > -if (!$outputdir) { > - print "## Number of certificates: $certcount\n"; > - print "## End of file.\n"; > -} > -print STDERR "## Number of certificates: $certcount\n"; > +printf STDERR "## Trusted certificates: %4d\n", $trusted; > +printf STDERR "## Untrusted certificates: %4d\n", $untrusted; > diff --git a/secure/caroot/Makefile b/secure/caroot/Makefile > index ace802a906a3..d48285437f10 100644 > --- a/secure/caroot/Makefile > +++ b/secure/caroot/Makefile > @@ -13,4 +13,5 @@ cleancerts: .PHONY > @${MAKE} -C ${.CURDIR}/trusted ${.TARGET} > > updatecerts: .PHONY cleancerts fetchcerts > - perl ${.CURDIR}/MAca-bundle.pl -i certdata.txt -o ${.CURDIR}/trusted > + perl ${.CURDIR}/MAca-bundle.pl -i certdata.txt \ > + -t ${.CURDIR}/trusted -u ${.CURDIR}/untrusted > diff --git a/secure/caroot/trusted/Makefile b/secure/caroot/trusted/Makefile > index b2fe43fcb802..a47e781262b8 100644 > --- a/secure/caroot/trusted/Makefile > +++ b/secure/caroot/trusted/Makefile > @@ -1,10 +1,10 @@ > BINDIR= /usr/share/certs/trusted > > -TRUSTED_CERTS!= echo ${.CURDIR}/*.pem 2> /dev/null || true > +TRUSTED_CERTS!= (cd ${.CURDIR} && echo *.pem) > > FILES+= ${TRUSTED_CERTS} > > -cleancerts: > - @[ -z "${TRUSTED_CERTS}" ] || rm ${TRUSTED_CERTS} > +cleancerts: .PHONY > + @(cd ${.CURDIR} && rm -f ${TRUSTED_CERTS}) > > .include > diff --git a/secure/caroot/untrusted/Makefile b/secure/caroot/untrusted/Makefile > index 19d7359ddcb9..45df0a55ebd9 100644 > --- a/secure/caroot/untrusted/Makefile > +++ b/secure/caroot/untrusted/Makefile > @@ -1,7 +1,10 @@ > BINDIR= /usr/share/certs/untrusted > > -UNTRUSTED_CERTS!= echo ${.CURDIR}/*.pem 2> /dev/null || true > +UNTRUSTED_CERTS!= (cd ${.CURDIR} && echo *.pem) > > FILES+= ${UNTRUSTED_CERTS} > > +cleancerts: .PHONY > + @(cd ${.CURDIR} && rm -f ${UNTRUSTED_CERTS}) > + > .include From nobody Mon Aug 25 22:43:21 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9m6K5L95z65mQV; Mon, 25 Aug 2025 22:43:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9m6K4Y0cz3Xkm; Mon, 25 Aug 2025 22:43:21 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756161801; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FiWZ/g+KSQyjKJn5lLjHn/8r60qZMnYwj1DdI9IGfe0=; b=PFPPoklmG3JdflMogC3ow/NLck0sUb7uO7W0CilFABJqgFR3Eyt7dXDE1r1LP/6PKBHjMt I880ckOYVAMZ+LIWg9b9lumyjYgxGIFWHlH6zK2J4S7mnr9xRt3Ccwhf+vZk+3P/E4LnNy f6dFbobzPIOFSahTfB4ZOQElnOLui0vcFvTCzZu1YEDJLL9xUJC5AQXT7Idn+UnWS4nonN m/PKH+c0FBsoe7gvs8fgX8hbnLH2qVnCukI5FIO2lemZlYbmQsQ5PrAsLc5UHJZ3cOPxg8 CWmav3tc4QQoGUdsUG1cwyJGGszce0Sre9k/7fVx2ctfMfB61abuUPdyangGwA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756161801; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FiWZ/g+KSQyjKJn5lLjHn/8r60qZMnYwj1DdI9IGfe0=; b=ooCkLNpS9L5dd/kFz9MSeOGG1ZIg1zHTq84Ob4+LZKjfdicG+aJGpF2WBq3guSQOSBYSTR XLLmF3mkQsIrkRdmQwFLVNQxoqUzJXb3nPfFcviokscOLWsFidHa/4LqF9RdvnEDj02t1W uy5Bc9JlhX5A9DWhOGUVSXoxZMzRH6fKj1tmNnM7z3HA+G//pmVu/AxsJQ2xFhq0P/mBBq nf0fXlYG542NCbXsivSVOJ/MSAbN3PZD4Tw6Z8vTJuI6ago+S/VTwjJTGMkc7swxTploAD NHNiilYdmj80J76uLraQvXFak0+kFmeWsVI+IMW7BCnJyRAu03l125/L1fw67A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756161801; a=rsa-sha256; cv=none; b=r8jlFXDB1GzZ1eRVRta64mtUkX0pBGsjp4JmFvFQSiMI0AzQQBFX6DnoS4spUjLSYwD812 ohtMhre7l3QEnHRpOwI8yG2cqCzXgaXjKM0LALGBFeRAz+oS+A2TN/b0wToWUYn8tmRq+/ gmGVWA80iz41UdoAwEdUiOiXXSmdnnxJkc3/zjXdfp89aGEV7DyUgtu4ZVsFFTRcYhD/Hn X2mPRB8evMlkq3ViSfrZ58ZV1X2qaxXxSGy/0+6pNmiNS84ybhR4iuNUrvQ50hwquEwToZ FvfHRRl9v3PKrQPTvfR0oSgy4oSj0KSV4mo6gR6kjWND8VxgFoyMze2mfkpH/g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9m6K3x5Wz189t; Mon, 25 Aug 2025 22:43:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57PMhLUH081929; Mon, 25 Aug 2025 22:43:21 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57PMhLPa081926; Mon, 25 Aug 2025 22:43:21 GMT (envelope-from git) Date: Mon, 25 Aug 2025 22:43:21 GMT Message-Id: <202508252243.57PMhLPa081926@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Aymeric Wibo Subject: git: 5bd5774ff63c - main - netlink: Handle `ifhwioctl(SIOCSIFMTU)` failure List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: obiwac X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 5bd5774ff63c735087ff3a6604e4066a265d9b6c Auto-Submitted: auto-generated The branch main has been updated by obiwac: URL: https://cgit.FreeBSD.org/src/commit/?id=5bd5774ff63c735087ff3a6604e4066a265d9b6c commit 5bd5774ff63c735087ff3a6604e4066a265d9b6c Author: Aymeric Wibo AuthorDate: 2025-08-25 22:32:17 +0000 Commit: Aymeric Wibo CommitDate: 2025-08-25 22:32:21 +0000 netlink: Handle `ifhwioctl(SIOCSIFMTU)` failure Print out error message if setting MTU fails when modifying interface using netlink. Reviewed by: saheed, melifaro, mckusick (mentor) Approved by: saheed, melifaro, mckusick (mentor) Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D52132 --- sys/netlink/route/iface_drivers.c | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/sys/netlink/route/iface_drivers.c b/sys/netlink/route/iface_drivers.c index f177d8df2ad6..2a75e6abb2d0 100644 --- a/sys/netlink/route/iface_drivers.c +++ b/sys/netlink/route/iface_drivers.c @@ -93,7 +93,12 @@ _nl_modify_ifp_generic(struct ifnet *ifp, struct nl_parsed_link *lattrs, if (lattrs->ifla_mtu > 0) { if (nlp_has_priv(npt->nlp, PRIV_NET_SETIFMTU)) { struct ifreq ifr = { .ifr_mtu = lattrs->ifla_mtu }; - error = ifhwioctl(SIOCSIFMTU, ifp, (char *)&ifr, curthread); + error = ifhwioctl(SIOCSIFMTU, ifp, (char *)&ifr, + curthread); + if (error != 0) { + nlmsg_report_err_msg(npt, "Failed to set mtu"); + return (error); + } } else { nlmsg_report_err_msg(npt, "Not enough privileges to set mtu"); return (EPERM); From nobody Mon Aug 25 22:43:22 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9m6L6Dx9z65mCP; Mon, 25 Aug 2025 22:43:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9m6L59rKz3Xkp; Mon, 25 Aug 2025 22:43:22 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756161802; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3XJJyTrr/aEgjDMLITD2biDpQicv05c7SY8U8pCCeWQ=; b=sMVv0Mx3gJGeFEy9VeljdoBDLf2beCJ1oM8FPetlh9xgYGwXu83ohIA7qvi1Omqit/27yL s6pOw1GO7QBa2J+r/mbIWkIk1BhIp/aR8Vuh66Im73Ej1hr1xzYAbcraji1fIIz++nz0Nc D7OMYrCO+NWfTSEoo0hse1imE3MMWZcefInjpPMXvlxg7HrHGfdDotlsDb07Vx+8GbKkYk gvOQsKwWziJj6cHzpdSsneR3FUUfQo0UaAJfRyqlns6FQoJOsIWhGoQ6zQpoCLz/muXsg3 Kv84WXKH38B8yvsyAwwCnKfXnP1K1Zx2VevOwyuJZFyjnfMR8blwkyz06epqSw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756161802; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3XJJyTrr/aEgjDMLITD2biDpQicv05c7SY8U8pCCeWQ=; b=jnuwZRGFONlxYQK8Iwke7N6Ad+DG2oZGBSFIQzP6uOtIVi/WY/ivbNSyrjk8lLnr/ABg1Q LiVgsOZnE5pZhXNXUOcEC2azD4DONP9IJ05cqKgSQ8sTQGIXYJdr0tTkfoJzptkZ4FU3Zr yQCpuEI2ahnkBnYNDEgBxJFW1qozu1v+pdwZ/+2r5OeNezX+oORatrSWjJpHBfP0op7Zkl Eg0t/wuHekbWhXHXO3PomqpeU6V2cobzVn7XHZDtfEXNXUvwKuZUxnHDkC6LbbSDett+Py 8cTJMvMhVTD274l9kfaX7ULpzhEiQzQ9QOHjoHNrjaXQF6DYm7L7xaJVGrEk1A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756161802; a=rsa-sha256; cv=none; b=KOfkmlKAS++B+4kbl8GeTv09DjPY9toilkMJx1VHPa5pwsFown45zXUI8qknvAhXeuHLqH Mz46qCy7K+sHcFx6dWsG4cdv286jnnrxwB8lLBRQ5W7GB8C2Vj54KpnH1YNk53EDgx1t3S ++NSn+hslDP9zDEdWIdrw/8vu+lsPMX0BMyeJUwQyCtOzWGmHlEMpd3CGWujUwqDwbHGnb jWwqDCEMdYCjQrJIqLSehWKdnhH5jpUSyVLh+RYPtDn8DnfFXSzVi7TP8KSl+O7K7SxBVq x+LeXBx5ft0jPB4ImU2OLeZ6mPAhnwrZ+YbrGK8xTHaKp4w2kj0HO8bfi9TRfQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9m6L4lDxz17k0; Mon, 25 Aug 2025 22:43:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57PMhM6M081962; Mon, 25 Aug 2025 22:43:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57PMhM6Z081959; Mon, 25 Aug 2025 22:43:22 GMT (envelope-from git) Date: Mon, 25 Aug 2025 22:43:22 GMT Message-Id: <202508252243.57PMhM6Z081959@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Aymeric Wibo Subject: git: 431856c868de - main - netlink: Bypass refcounting when setting promiscuity List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: obiwac X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 431856c868de12d7af127cdf7e9aeb1b99d0ac99 Auto-Submitted: auto-generated The branch main has been updated by obiwac: URL: https://cgit.FreeBSD.org/src/commit/?id=431856c868de12d7af127cdf7e9aeb1b99d0ac99 commit 431856c868de12d7af127cdf7e9aeb1b99d0ac99 Author: Aymeric Wibo AuthorDate: 2025-08-25 22:40:16 +0000 Commit: Aymeric Wibo CommitDate: 2025-08-25 22:40:17 +0000 netlink: Bypass refcounting when setting promiscuity When asking for IFF_PROMISC when modifying interfaces with netlink, set permanent flag instead (IFF_PPROMISC) as netlink interface modification has no way of doing promiscuity reference counting through ifpromisc(). We can't do reference counting because every netlink interface modification necessarily either sets or unsets IFF_PROMISC in ifi_flags, and ifi_change is usually set to 0xFFFFFFFF. This logic was the same between this and SIOCSIFFLAGS, so factor out if_setppromisc() function. Reviewed by: melifaro, saheed, kp, mckusick (mentor) Approved by: melifaro, saheed, mckusick (mentor) Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D52056 --- sys/net/if.c | 37 +++++++++++++++++++++++++++---------- sys/net/if_var.h | 1 + sys/netlink/route/iface_drivers.c | 17 ++++++++++------- 3 files changed, 38 insertions(+), 17 deletions(-) diff --git a/sys/net/if.c b/sys/net/if.c index 79c883fd4a0a..202be4794f6e 100644 --- a/sys/net/if.c +++ b/sys/net/if.c @@ -2589,16 +2589,7 @@ ifhwioctl(u_long cmd, struct ifnet *ifp, caddr_t data, struct thread *td) * flip. They require special handling because in-kernel * consumers may indepdently toggle them. */ - if ((ifp->if_flags ^ new_flags) & IFF_PPROMISC) { - if (new_flags & IFF_PPROMISC) - ifp->if_flags |= IFF_PROMISC; - else if (ifp->if_pcount == 0) - ifp->if_flags &= ~IFF_PROMISC; - if (log_promisc_mode_change) - if_printf(ifp, "permanently promiscuous mode %s\n", - ((new_flags & IFF_PPROMISC) ? - "enabled" : "disabled")); - } + if_setppromisc(ifp, new_flags & IFF_PPROMISC); if ((ifp->if_flags ^ new_flags) & IFF_PALLMULTI) { if (new_flags & IFF_PALLMULTI) ifp->if_flags |= IFF_ALLMULTI; @@ -4456,6 +4447,32 @@ if_getmtu_family(const if_t ifp, int family) return (ifp->if_mtu); } +void +if_setppromisc(if_t ifp, bool ppromisc) +{ + int new_flags; + + if (ppromisc) + new_flags = ifp->if_flags | IFF_PPROMISC; + else + new_flags = ifp->if_flags & ~IFF_PPROMISC; + if ((ifp->if_flags ^ new_flags) & IFF_PPROMISC) { + if (new_flags & IFF_PPROMISC) + new_flags |= IFF_PROMISC; + /* + * Only unset IFF_PROMISC if there are no more consumers of + * promiscuity, i.e. the ifp->if_pcount refcount is 0. + */ + else if (ifp->if_pcount == 0) + new_flags &= ~IFF_PROMISC; + if (log_promisc_mode_change) + if_printf(ifp, "permanently promiscuous mode %s\n", + ((new_flags & IFF_PPROMISC) ? + "enabled" : "disabled")); + } + ifp->if_flags = new_flags; +} + /* * Methods for drivers to access interface unicast and multicast * link level addresses. Driver shall not know 'struct ifaddr' neither diff --git a/sys/net/if_var.h b/sys/net/if_var.h index 08435e7bd5f6..f2df612b19c1 100644 --- a/sys/net/if_var.h +++ b/sys/net/if_var.h @@ -622,6 +622,7 @@ int if_setmtu(if_t ifp, int mtu); int if_getmtu(const if_t ifp); int if_getmtu_family(const if_t ifp, int family); void if_notifymtu(if_t ifp); +void if_setppromisc(const if_t ifp, bool ppromisc); int if_setflagbits(if_t ifp, int set, int clear); int if_setflags(if_t ifp, int flags); int if_getflags(const if_t ifp); diff --git a/sys/netlink/route/iface_drivers.c b/sys/netlink/route/iface_drivers.c index 2a75e6abb2d0..4f1540740ead 100644 --- a/sys/netlink/route/iface_drivers.c +++ b/sys/netlink/route/iface_drivers.c @@ -105,13 +105,16 @@ _nl_modify_ifp_generic(struct ifnet *ifp, struct nl_parsed_link *lattrs, } } - if (lattrs->ifi_change & IFF_PROMISC) { - error = ifpromisc(ifp, lattrs->ifi_flags & IFF_PROMISC); - if (error != 0) { - nlmsg_report_err_msg(npt, "unable to set promisc"); - return (error); - } - } + if ((lattrs->ifi_change & IFF_PROMISC) != 0 || + lattrs->ifi_change == 0) + /* + * When asking for IFF_PROMISC, set permanent flag instead + * (IFF_PPROMISC) as we have no way of doing promiscuity + * reference counting through ifpromisc(). Every call to this + * function either sets or unsets IFF_PROMISC, and ifi_change + * is usually set to 0xFFFFFFFF. + */ + if_setppromisc(ifp, (lattrs->ifi_flags & IFF_PROMISC) != 0); if (lattrs->ifla_address != NULL) { if (nlp_has_priv(npt->nlp, PRIV_NET_SETIFMAC)) { From nobody Mon Aug 25 22:55:42 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9mNZ5x04z65nPN; Mon, 25 Aug 2025 22:55:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9mNZ3scJz3ZG3; Mon, 25 Aug 2025 22:55:42 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756162542; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=tbfD/D+K9k35j8t54mtjNK8DZicfPZ0kNMIgq/aW+9g=; b=RJFeMejM6z+acg9z3BH+Rxqmkm3smHFmd1x4mQJl1d5oinPt5DQd4eU+7dr2mTDimHBxCs 4JKghUhUOO1d/kdxUryVYtoj930RT6RS862PUB3wCW/+dawbBZEwcHDseGwLjI5WWp0esw PTh1Fj3zLDhVIVS+Sqv+J9R6s0uPoRswen7nYo7mIF/QplVX9yo5ZGiLdkdDwhn1E5JT0+ WitY+4RJQzRZX1k14tqo59yQAlVaS1Z2KfJhjD9R5cGlHc91pDu6Xz02GoQYOz69E7algU t8c+RkNq/V2OPJ0qJrH0lGIC/2eKNa6J3JcCeIgopD6aa7yoNfMZ0H0iwt7YPA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756162542; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=tbfD/D+K9k35j8t54mtjNK8DZicfPZ0kNMIgq/aW+9g=; b=pMRUClimx2izSWVuKXVp+ikPN5M2KQqm84h6eGhpiIALXpesQucctqdhI5GpAbcXODi4BS iDex1mK8+VT0C+kWeRl/ucyi69R2Ajb8MDvZDRr3qbST1dmPCRRUwS+pecD7Lx0OG31IFC ldGL9BTLAXt5itGBnpprXAIcjgzlK1THTwKFyQ/eB3wpNz+ftm+WgU/7WKEgW0/VOM7xwq 26LPEiLD2HLP0bf//U22bwBJ0enZpf6ZTgnoth7SXJpTFV2B1y+0BJvDxsbjinRif1uZW4 Yw4HlAmVYMoA2VUS3pYzFvzClB+IgNH5qxd00UnFtyDbkQNGI4x6x3G60jCASw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756162542; a=rsa-sha256; cv=none; b=xgl8wZpP9fZEVDReDygTFKVEZrPK2335KI0xJdObkNaNz950bN0ClSC0lGgpeEQLEntm2m SanPSxpgeECso1J3rw6rAD9rWs1ew0/qOg+llWj8HIlTU+vD5g0OPnts9kR3OdoQOD7QxJ r5vr6syu6Dm1ShdsfoRWtaRGLnlacZQkLk2+YfI/Uc5PvmNkFkMjudVOtzhdmRbbV8+hJh pyM4LDH+8URU6UuBn/x7jK/bTyddTzlw45vY12sez2u604HKEJfj+5nbCgzJ3TRNyQnaAi IBwessjza81PREmPvVF0jG6jQd1VkGIM4ka1Oc3Is6TfaOUnaRxSawSfim25wg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9mNZ3Fs0z18Rt; Mon, 25 Aug 2025 22:55:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57PMtgxS001243; Mon, 25 Aug 2025 22:55:42 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57PMtgpx001240; Mon, 25 Aug 2025 22:55:42 GMT (envelope-from git) Date: Mon, 25 Aug 2025 22:55:42 GMT Message-Id: <202508252255.57PMtgpx001240@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Aymeric Wibo Subject: git: a4d738d78305 - main - amdgpio: Mask and service interrupts List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: obiwac X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a4d738d7830576e5a62317bb67cc2a949cc7ba5a Auto-Submitted: auto-generated The branch main has been updated by obiwac: URL: https://cgit.FreeBSD.org/src/commit/?id=a4d738d7830576e5a62317bb67cc2a949cc7ba5a commit a4d738d7830576e5a62317bb67cc2a949cc7ba5a Author: Aymeric Wibo AuthorDate: 2025-08-25 22:53:06 +0000 Commit: Aymeric Wibo CommitDate: 2025-08-25 22:53:11 +0000 amdgpio: Mask and service interrupts Mask all interrupts coming from the AMD GPIO controller and service any potential interrupts. Unserviced interrupts can block entry to S0i3 on certain AMD CPUs. Reviewed by: aokblast, mckusick (mentor) Approved by: aokblast, mckusick (mentor) Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D51588 --- sys/dev/amdgpio/amdgpio.c | 136 +++++++++++++++++++++++++++++++++++++++------- sys/dev/amdgpio/amdgpio.h | 9 ++- 2 files changed, 122 insertions(+), 23 deletions(-) diff --git a/sys/dev/amdgpio/amdgpio.c b/sys/dev/amdgpio/amdgpio.c index 2bd455c612b8..20589ff71b0b 100644 --- a/sys/dev/amdgpio/amdgpio.c +++ b/sys/dev/amdgpio/amdgpio.c @@ -3,6 +3,10 @@ * * Copyright (c) 2018 Advanced Micro Devices * All rights reserved. + * Copyright (c) 2025 The FreeBSD Foundation + * + * Portions of this software were developed by Aymeric Wibo + * under sponsorship from the FreeBSD Foundation. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions @@ -51,11 +55,11 @@ #include #include -#include "gpio_if.h" #include "amdgpio.h" static struct resource_spec amdgpio_spec[] = { - { SYS_RES_MEMORY, 0, RF_ACTIVE }, + { SYS_RES_MEMORY, 0, RF_ACTIVE }, + { SYS_RES_IRQ, 0, RF_ACTIVE | RF_SHAREABLE }, { -1, 0, 0 } }; @@ -196,7 +200,7 @@ static int amdgpio_pin_setflags(device_t dev, uint32_t pin, uint32_t flags) { struct amdgpio_softc *sc; - uint32_t reg, val, allowed; + uint32_t reg, val; sc = device_get_softc(dev); @@ -204,18 +208,19 @@ amdgpio_pin_setflags(device_t dev, uint32_t pin, uint32_t flags) if (!amdgpio_valid_pin(sc, pin)) return (EINVAL); - allowed = GPIO_PIN_INPUT | GPIO_PIN_OUTPUT; + if ((flags & ~AMDGPIO_DEFAULT_CAPS) != 0) { + device_printf(dev, "disallowed flags (0x%x) trying to be set " + "(allowed is 0x%x)\n", flags, AMDGPIO_DEFAULT_CAPS); + return (EINVAL); + } - /* - * Only directtion flag allowed - */ - if (flags & ~allowed) + /* Either input or output must be selected. */ + if ((flags & (GPIO_PIN_INPUT | GPIO_PIN_OUTPUT)) == 0) return (EINVAL); - /* - * Not both directions simultaneously - */ - if ((flags & allowed) == allowed) + /* Not both directions simultaneously. */ + if ((flags & (GPIO_PIN_INPUT | GPIO_PIN_OUTPUT)) == + (GPIO_PIN_INPUT | GPIO_PIN_OUTPUT)) return (EINVAL); /* Set the GPIO mode and state */ @@ -224,16 +229,21 @@ amdgpio_pin_setflags(device_t dev, uint32_t pin, uint32_t flags) reg = AMDGPIO_PIN_REGISTER(pin); val = amdgpio_read_4(sc, reg); - if (flags & GPIO_PIN_INPUT) { + if ((flags & GPIO_PIN_INPUT) != 0) val &= ~BIT(OUTPUT_ENABLE_OFF); - sc->sc_gpio_pins[pin].gp_flags = GPIO_PIN_INPUT; - } else { + else val |= BIT(OUTPUT_ENABLE_OFF); - sc->sc_gpio_pins[pin].gp_flags = GPIO_PIN_OUTPUT; - } + + val &= ~(BIT(PULL_DOWN_ENABLE_OFF) | BIT(PULL_UP_ENABLE_OFF)); + + if ((flags & GPIO_PIN_PULLDOWN) != 0) + val |= BIT(PULL_DOWN_ENABLE_OFF); + if ((flags & GPIO_PIN_PULLUP) != 0) + val |= BIT(PULL_UP_ENABLE_OFF); amdgpio_write_4(sc, reg, val); + sc->sc_gpio_pins[pin].gp_flags = flags; dprintf("pin %d flags 0x%x val 0x%x gp_flags 0x%x\n", pin, flags, val, sc->sc_gpio_pins[pin].gp_flags); @@ -359,11 +369,73 @@ amdgpio_probe(device_t dev) return (rv); } +static void +amdgpio_eoi_locked(struct amdgpio_softc *sc) +{ + uint32_t master_reg = amdgpio_read_4(sc, WAKE_INT_MASTER_REG); + + AMDGPIO_ASSERT_LOCKED(sc); + master_reg |= EOI_MASK; + amdgpio_write_4(sc, WAKE_INT_MASTER_REG, master_reg); +} + +static void +amdgpio_eoi(struct amdgpio_softc *sc) +{ + AMDGPIO_LOCK(sc); + amdgpio_eoi_locked(sc); + AMDGPIO_UNLOCK(sc); +} + +static int +amdgpio_intr_filter(void *arg) +{ + struct amdgpio_softc *sc = arg; + int off, rv = FILTER_STRAY; + uint32_t reg; + + /* We can lock in the filter routine as it is MTX_SPIN. */ + AMDGPIO_LOCK(sc); + + /* + * TODO Instead of just reading the registers of all pins, we should + * read WAKE_INT_STATUS_REG0/1. A bit set in here denotes a group of + * 4 pins where at least one has an interrupt for us. Then we can just + * iterate over those 4 pins. + * + * See GPIO_Interrupt_Status_Index_0 in BKDG. + */ + for (size_t pin = 0; pin < AMD_GPIO_PINS_EXPOSED; pin++) { + off = AMDGPIO_PIN_REGISTER(pin); + reg = amdgpio_read_4(sc, off); + if ((reg & UNSERVICED_INTERRUPT_MASK) == 0) + continue; + /* + * Must write 1's to wake/interrupt status bits to clear them. + * We can do this simply by writing back to the register. + */ + amdgpio_write_4(sc, off, reg); + } + + amdgpio_eoi_locked(sc); + AMDGPIO_UNLOCK(sc); + + rv = FILTER_HANDLED; + return (rv); +} + +static void +amdgpio_intr_handler(void *arg) +{ + /* TODO */ +} + static int amdgpio_attach(device_t dev) { struct amdgpio_softc *sc; - int i, pin, bank; + int i, pin, bank, reg; + uint32_t flags; sc = device_get_softc(dev); sc->sc_dev = dev; @@ -386,6 +458,14 @@ amdgpio_attach(device_t dev) sc->sc_bst = rman_get_bustag(sc->sc_res[0]); sc->sc_bsh = rman_get_bushandle(sc->sc_res[0]); + /* Set up interrupt handler. */ + if (bus_setup_intr(dev, sc->sc_res[1], INTR_TYPE_MISC | INTR_MPSAFE, + amdgpio_intr_filter, amdgpio_intr_handler, sc, &sc->sc_intr_handle) + != 0) { + device_printf(dev, "couldn't set up interrupt\n"); + goto err_intr; + } + /* Initialize all possible pins to be Invalid */ for (i = 0; i < AMD_GPIO_PINS_MAX ; i++) { snprintf(sc->sc_gpio_pins[i].gp_name, GPIOMAXNAME, @@ -395,7 +475,12 @@ amdgpio_attach(device_t dev) sc->sc_gpio_pins[i].gp_flags = 0; } - /* Initialize only driver exposed pins with appropriate capabilities */ + /* + * Initialize only driver exposed pins with appropriate capabilities. + * + * XXX Also mask and disable interrupts on all pins, since we don't + * support them at the moment. + */ for (i = 0; i < AMD_GPIO_PINS_EXPOSED ; i++) { pin = kernzp_pins[i].pin_num; bank = pin/AMD_GPIO_PINS_PER_BANK; @@ -406,7 +491,14 @@ amdgpio_attach(device_t dev) sc->sc_gpio_pins[pin].gp_flags = amdgpio_is_pin_output(sc, pin) ? GPIO_PIN_OUTPUT : GPIO_PIN_INPUT; + + reg = AMDGPIO_PIN_REGISTER(pin); + flags = amdgpio_read_4(sc, reg); + flags &= ~(1 << INTERRUPT_ENABLE_OFF); + flags &= ~(1 << INTERRUPT_MASK_OFF); + amdgpio_write_4(sc, reg, flags); } + amdgpio_eoi(sc); sc->sc_busdev = gpiobus_add_bus(dev); if (sc->sc_busdev == NULL) { @@ -418,8 +510,9 @@ amdgpio_attach(device_t dev) return (0); err_bus: + bus_teardown_intr(dev, sc->sc_res[1], sc->sc_intr_handle); +err_intr: bus_release_resources(dev, amdgpio_spec, sc->sc_res); - err_rsrc: AMDGPIO_LOCK_DESTROY(sc); @@ -434,7 +527,8 @@ amdgpio_detach(device_t dev) if (sc->sc_busdev) gpiobus_detach_bus(dev); - + if (sc->sc_intr_handle) + bus_teardown_intr(dev, sc->sc_res[1], sc->sc_intr_handle); bus_release_resources(dev, amdgpio_spec, sc->sc_res); AMDGPIO_LOCK_DESTROY(sc); diff --git a/sys/dev/amdgpio/amdgpio.h b/sys/dev/amdgpio/amdgpio.h index aca3039bfc98..3743eba23e17 100644 --- a/sys/dev/amdgpio/amdgpio.h +++ b/sys/dev/amdgpio/amdgpio.h @@ -50,7 +50,8 @@ AMD_GPIO_PINS_BANK1 + \ AMD_GPIO_PINS_BANK2 + \ AMD_GPIO_PINS_BANK3) -#define AMDGPIO_DEFAULT_CAPS (GPIO_PIN_INPUT | GPIO_PIN_OUTPUT) +#define AMDGPIO_DEFAULT_CAPS (GPIO_PIN_INPUT | GPIO_PIN_OUTPUT | \ + GPIO_PIN_PULLDOWN | GPIO_PIN_PULLUP) /* Register related macros */ #define AMDGPIO_PIN_REGISTER(pin) (pin * 4) @@ -84,6 +85,9 @@ #define INTERRUPT_STS_OFF 28 #define WAKE_STS_OFF 29 +#define UNSERVICED_INTERRUPT_MASK \ + ((1 << INTERRUPT_STS_OFF) | (1 << WAKE_STS_OFF)) + #define DB_TMR_OUT_MASK 0xFUL #define DB_CNTRL_MASK 0x3UL #define ACTIVE_LEVEL_MASK 0x3UL @@ -316,12 +320,13 @@ struct amdgpio_softc { int sc_npins; int sc_ngroups; struct mtx sc_mtx; - struct resource *sc_res[AMD_GPIO_NUM_PIN_BANK + 1]; + struct resource *sc_res[2]; bus_space_tag_t sc_bst; bus_space_handle_t sc_bsh; struct gpio_pin sc_gpio_pins[AMD_GPIO_PINS_MAX]; const struct pin_info *sc_pin_info; const struct amd_pingroup *sc_groups; + void *sc_intr_handle; }; struct amdgpio_sysctl { From nobody Mon Aug 25 23:02:50 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9mXp4rZwz65nNr; Mon, 25 Aug 2025 23:02:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9mXp3tr9z3ZpN; Mon, 25 Aug 2025 23:02:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756162970; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jEOi7/g0pPBF3R+FxftqHFjhZ50zcQ/Z9OddJgqxgVo=; b=eTYo+utqjmXiG/cSLVtleKXoMbk4DOARCVZH76HF3cAyTTGH24HkXhvKxhRPVe3H8xdi1V s1iTU4CevQ7TYx4wYcnMk2J6vTwDl/RTAMpYqH7mGvlpcdUapW/SJHNWCojAFQdfRKFSsy CvKEfxOpf6Aci6L18MVmfKjju5MoBfkzrDg4VIm3j9oGhqfRD1BDy6nTW5ky5vKlvYRJGO WSz+t6QLY4IhxX4i7ma7+HCBGdjS6FFYyHNMpTG79Q4ts+b/6GhIgfrYxPZ/zgWwNF/u7n X7i8fDYeC5BNp8WfYuApJMmcRuej2A3WILtBH/2tVCg/np7C280rAhZQGk0IZQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756162970; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jEOi7/g0pPBF3R+FxftqHFjhZ50zcQ/Z9OddJgqxgVo=; b=Fkq3yYzmgepwnUsnROC/nxcOo1B4wUwo4MjLeA8c88ScsNspfuerofze5tE6z5FEJP1qjV J8lU5NJ5BHdYpspsX3LFgrG4kcLzLy4bH4Smqv07lgXdPgp5TBZ4eAHtN73pNJZhJlfAu7 9InCu4JIg/KJQex2c/UxEDRyJhKaBVHUzncM+KRLd8cJ2dOgB8HFloF8X6nUc3W6Ifg4Tb 5sfM6EaFeu0mmjc9fToB6zxssHvImGMwi0NG+J96iApe35sxTuxvzYotkKrTI3KI9byDYN VnJRRqCW2hVG3lUMmSXqZpcFWcJksbD1mGGVi0gI8HpcFQmQ3GSLiMHIefoRqg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756162970; a=rsa-sha256; cv=none; b=UpNyqI5l0DSLwRwAQp7Vh8JHf3ecAaa3+iNAguoKZrMymwRI1vO56UAF3OffvIeGxB2by8 9q+2vjn/0LhetoYKUaIKWkWTVtQCXAOHc5wbwsZB+NBOEjwexSwjpFQpOQRQffpMHzC6F0 zfENo0eIUNv9qbDOka5bAl2prFBqUiq8hSlYxvyg5ESH6VYtE3FHZg9rE8Z4AXGyyIQl3B aQuD9s3SHY5up4WN3ZUY3Q3dvzVeA7MSqonDHbA/0iKEGGDxCFQiG/2czcMNzNwV8dsncy Cv6OsGiKVJZdmFM0yoNzwEWXHIsd+jYJIyFovsEqIoo9KuDL08l5j/5WdlSR7A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9mXp3TxSz18WD; Mon, 25 Aug 2025 23:02:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57PN2opc020647; Mon, 25 Aug 2025 23:02:50 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57PN2oRs020644; Mon, 25 Aug 2025 23:02:50 GMT (envelope-from git) Date: Mon, 25 Aug 2025 23:02:50 GMT Message-Id: <202508252302.57PN2oRs020644@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Ziaee Subject: git: 93bc3d83a11a - main - mandoc: Improve width calculation for GCC compat List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ziaee X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 93bc3d83a11a1dbebd264616d63af3dd32cc1c8c Auto-Submitted: auto-generated The branch main has been updated by ziaee: URL: https://cgit.FreeBSD.org/src/commit/?id=93bc3d83a11a1dbebd264616d63af3dd32cc1c8c commit 93bc3d83a11a1dbebd264616d63af3dd32cc1c8c Author: Ingo Schwarze AuthorDate: 2025-08-25 22:58:48 +0000 Commit: Alexander Ziaee CommitDate: 2025-08-25 23:02:27 +0000 mandoc: Improve width calculation for GCC compat Avoid implicitly converting a potentially negative page offset to size_t and then back to int. While this was not a bug and the end result was portably correct, Alexander Ziaee@ privately reported to me that the GCC 14 in the FreeBSD Jenkins CI felt uneasy about it. For clarity and readability, rewrite the truncation statement to not mix signed and unsigned types, to not use explicit casts, and make handling of the lower and upper cutoff more similar to each other. Fixes: 6410c1b51637 (mandoc: vendor import of upstream at 2025-07-27) MFC after: 3 days Reported by: ivy Reviewed by: ivy Differential Revision: https://reviews.freebsd.org/D52127 --- contrib/mandoc/roff_term.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/contrib/mandoc/roff_term.c b/contrib/mandoc/roff_term.c index 8f95aa920790..85d2caeb2749 100644 --- a/contrib/mandoc/roff_term.c +++ b/contrib/mandoc/roff_term.c @@ -165,6 +165,7 @@ roff_term_pre_po(ROFF_TERM_ARGS) static int polast; /* Previously requested. */ static int po; /* Currently requested. */ static int pouse; /* Currently used. */ + int pomin; /* Minimum to be used. */ int pomax; /* Maximum to be used. */ int ponew; /* Newly requested. */ @@ -186,9 +187,9 @@ roff_term_pre_po(ROFF_TERM_ARGS) po = ponew; /* Truncate to the range [-offset, 60], remember, and apply it. */ + pomin = -p->tcol->offset; pomax = term_len(p, 60); - pouse = po >= pomax ? pomax : - po < -(int)p->tcol->offset ? -p->tcol->offset : po; + pouse = po > pomax ? pomax : po < pomin ? pomin : po; p->tcol->offset += pouse; } From nobody Tue Aug 26 00:50:30 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9px30Pqyz65w6P; Tue, 26 Aug 2025 00:50:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9px24s6Vz3n88; Tue, 26 Aug 2025 00:50:30 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756169430; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ahArs0MNEMlJtZ8oc1eDY3PElaBIr45R/JyZbCtiFzc=; b=HcaGBzLksakpD/s+pGdkSMyiD6fT8syP1yPmoO0V/W9MbvqXcmgacx6itBWQP3qWM+drys hpLcaVvDdbS/3DYHfDgU5ubWcZbE3G41EZZGR91B0ujMdbX2AzCxDDIYBC4QueA5boo2wi VScYsSBLg1Egbd5YFwK+WyRipcIWRlGPZVU8kHUK7Qaqj7qil/83MIPRuC7HC+Y5iZHdfu usLDEqyG3pZ5zD8lVFFArjDcUBoymGs4RnhMRLCqFqGTJPjohh6WEaOwPvCUZPxycHV39m dy9OOk9u1t1I8IXCxQVMe8SZKocnSR/NRXTkeFbNUlXFbeYATC7i9ugbUnf2SA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756169430; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ahArs0MNEMlJtZ8oc1eDY3PElaBIr45R/JyZbCtiFzc=; b=lQfbUELWbz5lgruQQS0TUVkR6DDWcYMH5DLRYccGKV/IExtaaUQcegFUSMpIw4y8m3WvBH oaASRIWxDX2vmaMK/7CTSFwDI8oaQhqbPcztj6s+mf4kxQvS0NHjhhOZamORh9AJI2q8LW Pp6lBUDc5B7juGHTeOKQm5cKJhd9styCPKfvW3s8lyzMxG02Go8I4q4KKauEAw32C+AVKs 4BSCM2zEySETXR7Sn0Nw3Zri2h5HQ05MkZ1Bdq1IoskzooHo75c0Vp/0L8iwkclc9PweA4 5Oc4q0HlDroUTjQIm9+bcH5po80xFKVcAFXnbX7zUhEPLnGvcD3J9Z6bZYiOJA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756169430; a=rsa-sha256; cv=none; b=HrPHXxULJXXYldFr9MqgAioT9X/t+8ZTw8gbmt3d7wQiGaiv1gQdN75VJk4SlWXZ06G7TU cyoVYCEMKWxwHQYPUc8G4hF2eIegJmKz8PvPyETp5BDMOKXQJGztc+X+C6ZZr5cPWeIIcC xEMVWpDuaeAYGGfksE+BY3Bfon+vLnKXfCrTWoM4MNNWHgEbfXEFpXHDz+RxsSjSKMk88N QXzTsPovAaAk8zhHGdEsd9ZqLeSvOZvAnHZ2on4LiAiUojIm4Gg7TNvTy/AQAbv48cfh0S NXA6em98gbVxFjSYf4TK8VvmrZ2NjaTKI7gYcGozjQRJHuK+cufe2KwO7Jt51g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9px24S9sz1CJ6; Tue, 26 Aug 2025 00:50:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57Q0oUOS018368; Tue, 26 Aug 2025 00:50:30 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57Q0oUFo018364; Tue, 26 Aug 2025 00:50:30 GMT (envelope-from git) Date: Tue, 26 Aug 2025 00:50:30 GMT Message-Id: <202508260050.57Q0oUFo018364@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Ziaee Subject: git: 4ba91e076ee8 - main - sysdecode_syscallnames.3: s/names/name/ List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ziaee X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4ba91e076ee84101112d8296785098ae31dac35e Auto-Submitted: auto-generated The branch main has been updated by ziaee: URL: https://cgit.FreeBSD.org/src/commit/?id=4ba91e076ee84101112d8296785098ae31dac35e commit 4ba91e076ee84101112d8296785098ae31dac35e Author: Felix Johnson AuthorDate: 2025-08-26 00:06:39 +0000 Commit: Alexander Ziaee CommitDate: 2025-08-26 00:49:05 +0000 sysdecode_syscallnames.3: s/names/name/ The sysdecode_syscallname function was accidentally documented as being plural. Move it to reflect it's actual name, and adjust all references. PR: 278383 Reviewed by: ziaee Differential Revision: https://reviews.freebsd.org/D51002 --- lib/libsysdecode/Makefile | 2 +- lib/libsysdecode/sysdecode.3 | 2 +- lib/libsysdecode/sysdecode_abi_to_freebsd_errno.3 | 2 +- .../{sysdecode_syscallnames.3 => sysdecode_syscallname.3} | 6 +++--- 4 files changed, 6 insertions(+), 6 deletions(-) diff --git a/lib/libsysdecode/Makefile b/lib/libsysdecode/Makefile index ca020552a6e9..11f45355b8e2 100644 --- a/lib/libsysdecode/Makefile +++ b/lib/libsysdecode/Makefile @@ -27,7 +27,7 @@ MAN= sysdecode.3 \ sysdecode_sigcode.3 \ sysdecode_sockopt_name.3 \ sysdecode_socket_protocol.3 \ - sysdecode_syscallnames.3 \ + sysdecode_syscallname.3 \ sysdecode_utrace.3 MLINKS= sysdecode_abi_to_freebsd_errno.3 sysdecode_freebsd_to_abi_errno.3 MLINKS+=sysdecode_enum.3 sysdecode_acltype.3 \ diff --git a/lib/libsysdecode/sysdecode.3 b/lib/libsysdecode/sysdecode.3 index 0aa4155c004b..32f7fad4e6c5 100644 --- a/lib/libsysdecode/sysdecode.3 +++ b/lib/libsysdecode/sysdecode.3 @@ -73,7 +73,7 @@ A placeholder for use when the ABI is not known. .Xr sysdecode_sigcode 3 , .Xr sysdecode_socket_protocol 3 , .Xr sysdecode_sockopt_name 3 , -.Xr sysdecode_syscallnames 3 , +.Xr sysdecode_syscallname 3 , .Xr sysdecode_utrace 3 .Sh HISTORY The diff --git a/lib/libsysdecode/sysdecode_abi_to_freebsd_errno.3 b/lib/libsysdecode/sysdecode_abi_to_freebsd_errno.3 index 8f710d1e3756..51955f062393 100644 --- a/lib/libsysdecode/sysdecode_abi_to_freebsd_errno.3 +++ b/lib/libsysdecode/sysdecode_abi_to_freebsd_errno.3 @@ -89,4 +89,4 @@ see .Xr sysdecode 3 . .Sh SEE ALSO .Xr sysdecode 3 , -.Xr sysdecode_syscallnames 3 +.Xr sysdecode_syscallname 3 diff --git a/lib/libsysdecode/sysdecode_syscallnames.3 b/lib/libsysdecode/sysdecode_syscallname.3 similarity index 93% rename from lib/libsysdecode/sysdecode_syscallnames.3 rename to lib/libsysdecode/sysdecode_syscallname.3 index 610cbc9b2115..8ba88fd3c43e 100644 --- a/lib/libsysdecode/sysdecode_syscallnames.3 +++ b/lib/libsysdecode/sysdecode_syscallname.3 @@ -23,17 +23,17 @@ .\" SUCH DAMAGE. .\" .Dd October 17, 2016 -.Dt sysdecode_syscallnames 3 +.Dt sysdecode_syscallname 3 .Os .Sh NAME -.Nm sysdecode_syscallnames +.Nm sysdecode_syscallname .Nd lookup name of system calls .Sh LIBRARY .Lb libsysdecode .Sh SYNOPSIS .In sysdecode.h .Ft const char * -.Fn sysdecode_syscallnames "enum sysdecode_abi abi" "unsigned int code" +.Fn sysdecode_syscallname "enum sysdecode_abi abi" "unsigned int code" .Sh DESCRIPTION This function returns a pointer to the name of a system call identified by .Fa code From nobody Tue Aug 26 01:41:58 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9r4Q2p9xz660Rw; Tue, 26 Aug 2025 01:41:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9r4Q20z5z3vGf; Tue, 26 Aug 2025 01:41:58 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756172518; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=naGlSpvOJMNfxvmH9gCovaIAnfyr3CW+wW3wBO9AN5c=; b=s7HnNr6EvuG09dFTVNjftp1G2Y6gf+5SiFWHt6IRqWyzHkG2R6i/tJK0ThVc3RP8Z2P97l N/a+kgJCsyIiNLnE/uPNM2pSs7OyxTZXBHpYot2niWd5ax2f+V9X9+DD8pd0m4zO8fsD8q f4it0oYYa9buOWcXDOvrdvK2MnB2jJZyBLmhQ3GyTKt0Z+ULk8jmrsAbDrxUN99jngCW7e iPyBJ9cSia4LqRQIrFJQFv9uB7UixcejV/CnQr1QBoreO01RNUuKHaF1hsbzPzwG+UDCZj z3PEH0ronY4zgOU8IQV/SI4JLUgpGYpK1QHfli0cxjnF5+JbaX8JavKd041apA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756172518; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=naGlSpvOJMNfxvmH9gCovaIAnfyr3CW+wW3wBO9AN5c=; b=GDDoUM+W3pO2XVzKTeSvDj1RE0Gm84t9FSo0XlR+rroagwQVOzAZb3ZQXCP6IAyiQxSG/8 hpxypbq1ia/PoyLKUJNXTNNnoXZG3eFPzgphrAAEFgC4VbU0OK4FsmsC9EoLHLQcUvhaDn at8ImtvHgadjGpi0GfjJCf7v/CdSU8TsNXxgyKvTJWBY/Di7Z4a0mq6tjJzm71gvVszQ2n DahJG2J8dVZQHIcI32ajGXXgHsZ48bdeLinIE0n16p6KzuiC9rYNKMqLJn5Ijs4oknRL7P Za7aglkpboUA20xMmLzog2T/0Dut080+N+XkginWMH3NMFpScVtBQSiDRVmyXg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756172518; a=rsa-sha256; cv=none; b=h16prTfa8PsSFbo9+Vn9gpZJ4lxqzPLSUN/Ly/MNudrTmZp9/efgMRb233+1pzZH1OW7ml D07R89jBiyjFnsO1Qxlsrr63RjBqBYK4MRytz/ObQwRSA9cFr6vjJLU/Y9Mz3fMLRsf3qH yQ4LBFQUlQXuiDLxV/QesdROk4kQOfAkzIJ2KYH7LP+sN5+Adkero/rnLkfyyv/jP/CWJh kL48Sp8Aj4Mj9cN7Hrg8K8cHHE2gwDXTlySKnVo84MwhfWnG2jeSdtGy5kq4p2oPxH/0QS febFPsrC09xNevKJL+aZtxDt3A0n2DMrCl416wayDBSEoHRA+9y3iAAMO8ODnA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9r4Q1ckPzrF; Tue, 26 Aug 2025 01:41:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57Q1fw8a013939; Tue, 26 Aug 2025 01:41:58 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57Q1fwLH013915; Tue, 26 Aug 2025 01:41:58 GMT (envelope-from git) Date: Tue, 26 Aug 2025 01:41:58 GMT Message-Id: <202508260141.57Q1fwLH013915@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Rick Macklem Subject: git: 200730f29dbc - main - exports.5: Add a paragraph clarifying the use of "V4:" List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: rmacklem X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 200730f29dbc8da2aa9392b35518bf77b8899f89 Auto-Submitted: auto-generated The branch main has been updated by rmacklem: URL: https://cgit.FreeBSD.org/src/commit/?id=200730f29dbc8da2aa9392b35518bf77b8899f89 commit 200730f29dbc8da2aa9392b35518bf77b8899f89 Author: Rick Macklem AuthorDate: 2025-08-26 01:38:54 +0000 Commit: Rick Macklem CommitDate: 2025-08-26 01:38:54 +0000 exports.5: Add a paragraph clarifying the use of "V4:" The exports.5 man page is a bit of a monster. One place of common confusion is the use of the "V4:" line(s) for defining the location of the root of the NFSv4 export subtree. This patch adds a paragraph in an attempt to clarify this. This is a content change. Reviewed by: kib MFC after: 2 weeks Differential Revision: https://reviews.freebsd.org/D52141 --- usr.sbin/mountd/exports.5 | 15 ++++++++++++++- 1 file changed, 14 insertions(+), 1 deletion(-) diff --git a/usr.sbin/mountd/exports.5 b/usr.sbin/mountd/exports.5 index a90d81c4db99..786411fbf6d8 100644 --- a/usr.sbin/mountd/exports.5 +++ b/usr.sbin/mountd/exports.5 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd December 16, 2024 +.Dd August 24, 2025 .Dt EXPORTS 5 .Os .Sh NAME @@ -148,6 +148,19 @@ characters. Mount points for a file system may appear on multiple lines each with different sets of hosts and export options. .Pp +Note that, for NFSv4 exporting, there must be both one or more ``V4:'' line(s) +and one or more line(s) exporting the file systems that are to be +exported to NFSv4 clients. +If there are multiple ``V4:'' lines, these lines must all specify the +same root directory path, but with different options for different +clients. +These line(s) do not export any file system, but simply define the +location of the ``root'' of the NFSv4 export subtree. +The line(s) exporting the file systems should always +specify the pathname of the root of a server file system +and must include at least one line exporting the file system +which is specified as the ``root'' by the ``V4:'' line(s). +.Pp The second component of a line specifies how the file system is to be exported to the host set. The option flags specify whether the file system From nobody Tue Aug 26 02:14:58 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9rpV29WFz662kk; Tue, 26 Aug 2025 02:14:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9rpV1kKrz41CX; Tue, 26 Aug 2025 02:14:58 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756174498; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=G5eOhwp7q6dmg+esRs2bcQPq06QrWCzVQWHK974lJJE=; b=wBtOuSxp0AqiKjadj37xKcg/jU0z+HOMQfUcuw2HHwBQpFTDmzeO3IGEQd/eNac+hC6Qx3 m2rO5tN4BJu11II7pkumQQGyHvXVJPvgHJMVt+CKcWe09n7g2l2zszcWeUf4Q9GlzH9L/z F0krTZkh5pL884gC8QTFMVnhwYH2ntBIb85F4G4p8qZU2QFqRbLiBM/dZXU9VP+p2Qelth UaQZGNTJ1RfLJtxARSIgvdZa54U3G/Fsi3ifz8a0umg0Jx9Ez8x5AD4aM2RANTLV3ySlaT 0orH5CLCh8EVCMXegVn15GrAVlE75Tc/bVbhvtIzSgx+HLy+GFZsmubUtgnHRg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756174498; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=G5eOhwp7q6dmg+esRs2bcQPq06QrWCzVQWHK974lJJE=; b=w+UIwsWg+DnAxPfWZ5AF81Bz0jx2/2V3G9fPKlxG2MP09OVrbYFfU/BsTumLOZLwNI8C21 KucBBqZ1+01i1kneI5GAm3CTco4/0k5fdTAF+oBYeJMrzIpU4+2yIxeChaaIgAndcyWcKp fC9t0hck9HfBvrVjDLG26WJmCW1azhme6x9ml6YgkK8q2Wh02YUp7DpfDpwu0V/4X2JpBC 2hFas+K9Ych6xsgZ6+LpATuulOl5ujTdGBeqxWySPql7A4MqPWejKIqKGGolgIftYJNh/3 WO++uRsYRYPa5qToFPSIgFZv0UpmLSV6jLVejLk5swAYUiCJIYwTsbdDRBoI4Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756174498; a=rsa-sha256; cv=none; b=E+MEBMyiGpKH8lQFVJM3gbr4Zm/xhbQcrU0TehBr64fIFX6bJvAr+J7VV9rd9iAe6fDX2h J/MqfIhTopPGqzwwdtoX44OyjVqL0L/nMumDx9ZpW/PoDuFIg9uxyEl9MEQ1VJi5uOQV0+ kFlJqhzFSBFDqCdIlWxoDWHacke0/LPdDfWDM4Bku8XQzVA30zM6BGsXjmQ6QliAedGs0u Dbt5jfCG+ZiPRTrDVTq+Rc3jwE6RFaK7aH2I++oHlKbG62bbfM5Pk/W6gLvcvln2AduZDD GlTYHeaqKMseuespbD00emDhwpY+j2LUD+S1rRU1gfawVCm49INEJ9ZK2nVIPA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9rpV145wz1k6; Tue, 26 Aug 2025 02:14:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57Q2Ewjv076436; Tue, 26 Aug 2025 02:14:58 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57Q2Ew7J076433; Tue, 26 Aug 2025 02:14:58 GMT (envelope-from git) Date: Tue, 26 Aug 2025 02:14:58 GMT Message-Id: <202508260214.57Q2Ew7J076433@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: d355a5e6194b - main - vchiq_arm: Don't free on error List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d355a5e6194be4c3f7dcba237ea4cedb5c92bde8 Auto-Submitted: auto-generated The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=d355a5e6194be4c3f7dcba237ea4cedb5c92bde8 commit d355a5e6194be4c3f7dcba237ea4cedb5c92bde8 Author: Warner Losh AuthorDate: 2025-08-26 02:07:38 +0000 Commit: Warner Losh CommitDate: 2025-08-26 02:15:07 +0000 vchiq_arm: Don't free on error When actual_pages is -1, calling vm_page_unhold_pages will loop forever. We don't actually need to loop. In fact, it will either be -1 or the right number of pages: we never return a partial allocation. It might be more proper to assert this, but since this is contrib code, make a minimal change to avoid the infinite loop. Sponsored by: Netflix Reviewed by: kib, markj Differential Revision: https://reviews.freebsd.org/D52154 --- sys/contrib/vchiq/interface/vchiq_arm/vchiq_2835_arm.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/sys/contrib/vchiq/interface/vchiq_arm/vchiq_2835_arm.c b/sys/contrib/vchiq/interface/vchiq_arm/vchiq_2835_arm.c index ab8981e25cb2..0150ce72f0a4 100644 --- a/sys/contrib/vchiq/interface/vchiq_arm/vchiq_2835_arm.c +++ b/sys/contrib/vchiq/interface/vchiq_arm/vchiq_2835_arm.c @@ -464,7 +464,8 @@ create_pagelist(char __user *buf, size_t count, unsigned short type, (type == PAGELIST_READ ? VM_PROT_WRITE : 0 ) | VM_PROT_READ, pages, num_pages); if (actual_pages != num_pages) { - vm_page_unhold_pages(pages, actual_pages); + if (actual_pages > 0) + vm_page_unhold_pages(pages, actual_pages); free(pagelist, M_VCPAGELIST); return (-ENOMEM); } From nobody Tue Aug 26 02:28:33 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9s694dnMz663n9; Tue, 26 Aug 2025 02:28:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9s69446bz42Cw; Tue, 26 Aug 2025 02:28:33 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756175313; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=i5GSeWIL3y8thXSmJqZSJ/iT54EwGlIQPJbkViN2ixs=; b=cscuI27+0ld2j9jdJFTBxRtmAtxfm1lP/I1L0hmsZvEV21Z18tzSnFZkDkkI5hSE2xXVEu +7JohfR9uxZSR3vMz5qIBdf5zeKaneymNKdB4zZ9pm1VvctAQayjgOA0e/oJdLl3nNJkZu MXGOSJm1zhfjDqck117OmpXfBtNJTwi3GzucYy+U16Ztd7dLzh/KQ6MbrcoHzaq9ZcAdHo BjkeoNsfy5Oo0jevHene8QQXOq+qzWDWhTMSlWcyuL4aKmaln4jyqBnt5JbKPZOf0W6Isb uGybvUE2Z/EHfFs6carJUU6QOtOyA+dXBdDL+XMKPmh4RX+Bmg/UE01mfMH+Wg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756175313; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=i5GSeWIL3y8thXSmJqZSJ/iT54EwGlIQPJbkViN2ixs=; b=GH1ZACre1JbDDxympcntzMjnCdbq+WcvY0sLs3mrJfM1dPb1o0A+AkpB7PLowOv38jhbZ/ zafE69BsQERuQfAy7+yyYtI05uDsnBBNTqRg/MbUtGxlzknj7S+2y6WF6ecMsINqss0EFQ i5WMMaFH3RUxc0uzbTRz5gSsYW2GazKMVckktx0Jy+LByCWcFgC7jS0/v2U/OqQiGFHbXf LAYazIrjgEVEEQUPDzaxLA8LjBZc3nuGC5WbQX3FT4SbxtNbsOxg0bTMUq+qy7nzlNLEPm pl9yeOE3Ob9gklTsqEeJl1+axt6i6wtzPNqC084eLFvvi4NMjBcyOYEz+z9zsQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756175313; a=rsa-sha256; cv=none; b=n0SCK91eoPDQBgqTEdruksAxyd8gHd/d/GUmbeA9/HWwvwRWn1VcVpdNGzUHCPQf0mq2pJ ghZvAyCCcRy8kvI+oTKvMKfhb39aeOufiVyeOrFQ8J2AbNTZg4xcxpQRaT9GpZJWvq71bf yHl1kUr+ZkLmW81PpvkcOgpOCsrORYWM7Yl+V9ixgHi0DN96nTMwsxmNsacMyuZDQcpv3x Eny1z64FwGJqqpUS0pXIlelTa1pC2VEQi+a0xZJ2YLKpNwMuWVtsRBMHc53jPrDLcALmtf +whm0SIK+4lqxoJ4nI9KdD6K0gdtybN29Z8cRjmp/+tzjygla2Bb00XHuKBKxA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9s693bQ5z1qf; Tue, 26 Aug 2025 02:28:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57Q2SXmi096673; Tue, 26 Aug 2025 02:28:33 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57Q2SXSQ096670; Tue, 26 Aug 2025 02:28:33 GMT (envelope-from git) Date: Tue, 26 Aug 2025 02:28:33 GMT Message-Id: <202508260228.57Q2SXSQ096670@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 7df90d9590ab - main - RELNOTES: Fix typo List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7df90d9590abffe571a78f87b8272544ff11d61d Auto-Submitted: auto-generated The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=7df90d9590abffe571a78f87b8272544ff11d61d commit 7df90d9590abffe571a78f87b8272544ff11d61d Author: Warner Losh AuthorDate: 2025-08-26 02:28:28 +0000 Commit: Warner Losh CommitDate: 2025-08-26 02:28:28 +0000 RELNOTES: Fix typo Sponsored by: Netflix --- RELNOTES | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/RELNOTES b/RELNOTES index 83e111ef3512..5a2e416014e5 100644 --- a/RELNOTES +++ b/RELNOTES @@ -14,7 +14,7 @@ Changes to this file should not be MFCed. Lua updated to 5.4.8, which is minor bug fixes from 5.4.7. b45a181a74c8: - Awk updates to August 04, 2025 verison, with minor bug fixes. + Awk updates to August 04, 2025 version, with minor bug fixes. dc5ba6b8b4f0: The WITHOUT_GSSAPI src.conf(5) option has been removed. The GSSAPI From nobody Tue Aug 26 04:37:14 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9vyg1SWNz66CRF; Tue, 26 Aug 2025 04:37:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9vyg0mtNz3H2k; Tue, 26 Aug 2025 04:37:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756183035; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LO+fZuu8VBBsBQu5PLLr6kUPTiOREaiwsPoLQY82UOE=; b=ONYtyEzBKR1y91yaLZl0Gx0JmiCjt2JiqUVpAumMyKgyUdBkbdfrKA5fY593qkwpM8mWoh rI0fgcMuivt5NAqCty09s37IQxHGI41XpZ5IM09mGZ+9LHsY2BztrbkhZZB2eVH776GFUz 3fvNj2QSlQXvfi0WTc5RuRny6K47q5j/ZILXEvoAH2rZfHzOaekiRlH0+PHHoZT+Hs03Q1 AvrwcT+SDH8b7yiKl2JRBH9OSvrO61m3s8xvIzDefAxSy88GHjKcSxNqXqifKBLF2FvTw3 H9VV/ryeLGuTyqb60zvci5/D9kkqe2/z7pcn8FrOVLV/OfEJGE4jHzl08JVi9w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756183035; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LO+fZuu8VBBsBQu5PLLr6kUPTiOREaiwsPoLQY82UOE=; b=uBW1Wzjq0OZR3/GcXIi/IyNnntgKWADPIPcfFhoazU90ihik7f8a19NQcSQgR04afWyFK+ NCZfmSqZHuisRYdrRBbyoXFErUV9L0uw6KUqobb8K7E2qcYHyfpJvdnzbQMcCekcGcCUt4 x6x4Pv9ey+wkheGsr8S/rgqiYDPe520/s63l3WWMH2Wi8X/Fx/gJYr+CPBaS5OvHRXlRUa bLq+gknwfha5etLmjJb8KSgElw6aAYoZH9NjkA1tZ2Y5pRLiiErj21yiwFU5tl2OdjFAuz Ks1T7Y4wh7h5UVpYp+6gY8wuz5ZV/4s8PHvEmnrNDLndYJAfr1zNjP+o+KxAHA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756183035; a=rsa-sha256; cv=none; b=AiMggAk3EHSYBfmRxJYtmnVO3T8ASKSihkDQUjuvHEc5RfViHJLKTPoEyAAtC9+joyE6qq TYSG7FCSYg0CTV87lMMmthpukFi0K/YrJu0/88zsSFk+H6EH7N2WOQOuXhfgIkKdGtAwGr TQCgSCJJt75xn0CRFDFHp9tINA7yBite3LKCK9McF3X9rXEfrcOG4fgbstdzMnQX1Z1ICj o+IjJwVPBwdf30VQIy4H0JTcDcWQQzGKK6sm+rCmZ2eQq7nc+/NUobRx2RUI6xL4Y9aCih sxdLK6Q/7jBnTLlQIA0zFv5dXT8fHAaJRVTL+HojFalPbMaqL43uK8H6ZMyibA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9vyg0FVyz57y; Tue, 26 Aug 2025 04:37:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57Q4bEE0043073; Tue, 26 Aug 2025 04:37:14 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57Q4bEPC043070; Tue, 26 Aug 2025 04:37:14 GMT (envelope-from git) Date: Tue, 26 Aug 2025 04:37:14 GMT Message-Id: <202508260437.57Q4bEPC043070@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Maxim Sobolev Subject: git: 5feb38e37847 - main - netinet: provide "at offset" variant of the in_delayed_cksum() API List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: sobomax X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 5feb38e37847c10af86f5c75dc768518973c6aaa Auto-Submitted: auto-generated The branch main has been updated by sobomax: URL: https://cgit.FreeBSD.org/src/commit/?id=5feb38e37847c10af86f5c75dc768518973c6aaa commit 5feb38e37847c10af86f5c75dc768518973c6aaa Author: Maxim Sobolev AuthorDate: 2025-08-25 22:12:56 +0000 Commit: Maxim Sobolev CommitDate: 2025-08-26 04:34:45 +0000 netinet: provide "at offset" variant of the in_delayed_cksum() API The need for such a variant comes from the fact that we need to re-calculate checksum aftet ng_nat(4) transformations while getting mbufs from the layer 2 (ethernet) directly. Reviewed by: markj, tuexen Approved by: tuexen Sponsored by: Sippy Software, Inc. Differential Revision: https://reviews.freebsd.org/D49677 MFC After: 2 weeks --- sys/netinet/ip_output.c | 13 ++++++++++--- sys/netinet/ip_var.h | 1 + 2 files changed, 11 insertions(+), 3 deletions(-) diff --git a/sys/netinet/ip_output.c b/sys/netinet/ip_output.c index ec6ba8d92015..ef08b9cfd3d6 100644 --- a/sys/netinet/ip_output.c +++ b/sys/netinet/ip_output.c @@ -1044,14 +1044,14 @@ done: } void -in_delayed_cksum(struct mbuf *m) +in_delayed_cksum_o(struct mbuf *m, uint16_t iph_offset) { struct ip *ip; struct udphdr *uh; uint16_t cklen, csum, offset; - ip = mtod(m, struct ip *); - offset = ip->ip_hl << 2 ; + ip = (struct ip *)mtodo(m, iph_offset); + offset = iph_offset + (ip->ip_hl << 2); if (m->m_pkthdr.csum_flags & CSUM_UDP) { /* if udp header is not in the first mbuf copy udplen */ @@ -1078,6 +1078,13 @@ in_delayed_cksum(struct mbuf *m) *(u_short *)mtodo(m, offset) = csum; } +void +in_delayed_cksum(struct mbuf *m) +{ + + in_delayed_cksum_o(m, 0); +} + /* * IP socket option processing. */ diff --git a/sys/netinet/ip_var.h b/sys/netinet/ip_var.h index f782ebc53eb0..c113484079a3 100644 --- a/sys/netinet/ip_var.h +++ b/sys/netinet/ip_var.h @@ -271,6 +271,7 @@ VNET_DECLARE(struct pfil_head *, inet_local_pfil_head); #define PFIL_INET_LOCAL_NAME "inet-local" void in_delayed_cksum(struct mbuf *m); +void in_delayed_cksum_o(struct mbuf *m, uint16_t o); /* Hooks for ipfw, dummynet, divert etc. Most are declared in raw_ip.c */ /* From nobody Tue Aug 26 04:53:24 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9wKJ3S99z66DW8; Tue, 26 Aug 2025 04:53:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9wKJ2rzDz3K6j; Tue, 26 Aug 2025 04:53:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756184004; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DllZ5sDqh/Caqn+cYcFttBswPP/v8luBeIrTSPFKQAk=; b=e1EcL8G/TlQFQdOv1fI6qBppzP3Y5YNAwK8SQ8Ywt76pPCSfvKWvo1qgZH6JpN4GI4paaP N8zlLGC8IG77NHf6ZEKPjZpaHwoF/e4lmHmfRibcdYIU5LOOAoMQE76ObnWorAuZckmE1x 9q6atlzDPhptLBwoYgQGRFPdU4L3YaIuFPmtS7ru31HW3AbFhREf1Q71qYVkN56HcN27hk qtd+lKdB68lZ5LgtbRsXxW0oTCIyvOcvSDbvfEnCYmk8ldhI3fkPMxto6jupygNNT5YIcQ whNYR0jQtZ2O7ZhqXjw7KqOfZDr5XClibnqAy53Kd7YaVzzMi3dqn8+0luW6cA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756184004; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DllZ5sDqh/Caqn+cYcFttBswPP/v8luBeIrTSPFKQAk=; b=ppNe6RfgJ3qQKJA7A1jNp3eXWOL5G5tH+d+YmeFmHQiILxD2R9ya8ic2EFBEQSt0ed2ddD /sGQtYXKLOIjAo+ga5DVreN1UlZst5yMiGoNovCCPqhSuGGSTi0kgvciFY3ri8ct4GzWXp x0YwF3XZKQvOT+3gF3BazR7WutsqA/Z3Cu68hzfIJJ8avSTlS9CP6u/MsF1XL55fL9amP5 6LBU8ouwI6PBkDjEwTBH6QFSmKxfmy9GjpmiOKQ9J4+kUmtVD+jf+eyKW2PGpkMZI95nFy ay8W/3V8yXnJD5a9eCTOpDwNsrHFhL6d76lSm4izdA57LPsgpk+vhpJptOd2fg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756184004; a=rsa-sha256; cv=none; b=TvedJnXtbTp5VsyBFVj/diFKrwTSc04j/0et+vaq5sjpI1P2YT13TPuXQfF+07789PFSbk zkjJKWbs/E00JRYJpY5gizkw7CuurtLaoG4rUkM7bb1wwj8AMdeWJDsqUlf4EaY25XPFSY ZdgA8a7IJ49QFoWlf2Jsh/N9bvRsePnvAtMc64DDf+BQr0OW3eBiWRCIveTZUndJ2JnX3v vUb035/y0dBFU+7ONvCAyFWhrIQIXOrUcen0WS9orlZhfODLnqDDwJidf5i3tB7O0DqhqC KdiDehCTM/pOHKchUzuDcWlA9Go9o9caWZs1TsAUfdDuuACaN1T/HG4NJ7Y6+Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9wKJ2FlBz6XD; Tue, 26 Aug 2025 04:53:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57Q4rOGv079788; Tue, 26 Aug 2025 04:53:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57Q4rOtK079785; Tue, 26 Aug 2025 04:53:24 GMT (envelope-from git) Date: Tue, 26 Aug 2025 04:53:24 GMT Message-Id: <202508260453.57Q4rOtK079785@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: ShengYi Hung Subject: git: 50efb5789d32 - main - i6300esbwd: Note update in RELNOTES List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: aokblast X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 50efb5789d325c95634fefc2f444535ccd1681b3 Auto-Submitted: auto-generated The branch main has been updated by aokblast: URL: https://cgit.FreeBSD.org/src/commit/?id=50efb5789d325c95634fefc2f444535ccd1681b3 commit 50efb5789d325c95634fefc2f444535ccd1681b3 Author: ShengYi Hung AuthorDate: 2025-08-26 04:52:30 +0000 Commit: ShengYi Hung CommitDate: 2025-08-26 04:52:30 +0000 i6300esbwd: Note update in RELNOTES Approved by: markj (mentor), lwhsu (mentor) Differential Revision: https://reviews.freebsd.org/D52152 --- RELNOTES | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/RELNOTES b/RELNOTES index 5a2e416014e5..62732cc9dff3 100644 --- a/RELNOTES +++ b/RELNOTES @@ -10,6 +10,12 @@ newline. Entries should be separated by a newline. Changes to this file should not be MFCed. +2b74ff5fceb6: + Introduced support for watchdog timer in Intel 6300ESB I/O controller + hub via the i6300esbwd driver, now included in ichwd.ko. + This driver is intended primarily for QEMU users, where it serves as + the default and only watchdog timer for x86 virtual machines. + 3068d706eabe: Lua updated to 5.4.8, which is minor bug fixes from 5.4.7. From nobody Tue Aug 26 06:14:58 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4c9y7R0DgYz66K45; Tue, 26 Aug 2025 06:14:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4c9y7Q6g2vz3Qhn; Tue, 26 Aug 2025 06:14:58 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756188899; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=t+34yz2P5jGSfWfMRCRJXaMR0Gygny26KNinUESyUAA=; b=ed9l7Putp7F8esgzgUdeFvNkJX/QQNbh3wl9I9SQQBJLKKSXa61q8neilJ2UkW5GkC/now 0/89IYZLpIjhEwqbdonpyBCOHRJLsBeOkSfHv7YHxuiRfgRpjHPllmXxCS0haBw64B+7UP Ab7nT0HUtiIoFUuJ2VQjj5KJjY36/bTV4S8XZTS85+zo3QVy6uf+BDVeuCUd8k5L781Pgh 6H/OZEk6wNtUDMzaXm/yl+Vt0TAH6oE+pMER85xc1jeln91kcg+xEWN/W3VaxpGafgjpCq /aj2OuhkurhOF6tLS5nkHwrjPMRkk31q8GGMv/7+Kd/U6UCLaaheYlHdeoTpBA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756188898; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=t+34yz2P5jGSfWfMRCRJXaMR0Gygny26KNinUESyUAA=; b=manLGkrIW4UFpdtb1B65a8/TPgQpZFhCS0pRNz5bHQDTFR82R8YqsWIxrgD/nqMLEaSFVe bsMWrJRYaIAopLtWqa6pYUTtEHLhejIqhwLIs5sITRvgjaw53e0816yZKWr5k5/ZoTq/hv IfVmqTU1qT51K1kPORS1EDcmMJ9gYKuAWV4KTEJqOknkFwtX1+PYayrF1uPOF7Au0UOmJa cBY7H7m4SExpLegGF3ZHeT+6Edo5zDvjWFVtmuNLLnOO9jWaZUI8UP9ZqLQGX3QIsTpaNg tTV39bVQUiuqo7xI1UzFQJHTWXkI8gVnP3EUNMw2KkuZV23c4DKQl0aTJ2bqgg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756188899; a=rsa-sha256; cv=none; b=OlfPk3imjWqxBlB+7k9lgJKBaMMdYXqzXBYrtiGACa2tbIFzp8sJWjEaHv69GxqaIWaAgq D9ODR7RHUzndG0Ni823bCG8cCAzv1yvhKxUk5bkOnSItI3jbkiMlmD+h4dGk508yHLPNf9 9XM1DVMDIRLS3kVdn69Ct2eBkxGGt8FM0BnScEoPqExZEEYdjp2iebMR6HNbDThe/9lgNv pTTO4dxU19HYe5rfxDhi1bAmZM63RfPcxRfPQjWv0fawU+9Bsj0S4CQkNsS+F/d4ZWTOw2 U9NhZ41xy3RyTG4IZzDWkhZ0O7K8sinqBpdKwTmRBp1cUOrf9hf2swW+9oxuHQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4c9y7Q68GBz8YB; Tue, 26 Aug 2025 06:14:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57Q6Ew81031971; Tue, 26 Aug 2025 06:14:58 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57Q6EwNK031968; Tue, 26 Aug 2025 06:14:58 GMT (envelope-from git) Date: Tue, 26 Aug 2025 06:14:58 GMT Message-Id: <202508260614.57Q6EwNK031968@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Lexi Winter Subject: git: e957c041d705 - main - sendmail: Remove runtime dependency on clang List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ivy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e957c041d7058fcf070323e847db2c0c0479a111 Auto-Submitted: auto-generated The branch main has been updated by ivy: URL: https://cgit.FreeBSD.org/src/commit/?id=e957c041d7058fcf070323e847db2c0c0479a111 commit e957c041d7058fcf070323e847db2c0c0479a111 Author: Lexi Winter AuthorDate: 2025-08-26 05:57:37 +0000 Commit: Lexi Winter CommitDate: 2025-08-26 05:57:37 +0000 sendmail: Remove runtime dependency on clang etc/mail/Makefile includes bsd.own.mk, which includes bsd.compiler.mk, which fails with an error if it can't locate a C compiler. Set _WITHOUT_SRCCONF=yes before including bsd.own.mk to disable this behaviour. Reviewed by: gshapiro Differential Revision: https://reviews.freebsd.org/D52134 --- etc/mail/Makefile | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/etc/mail/Makefile b/etc/mail/Makefile index 784023d6f9c0..9b03047102ea 100644 --- a/etc/mail/Makefile +++ b/etc/mail/Makefile @@ -241,5 +241,7 @@ restart restart-mta restart-mspq: .include "Makefile.local" .endif -# For the definition of $SHAREMODE +# For the definition of $SHAREMODE. Define _WITHOUT_SRCCONF to prevent this +# including , which requires clang. +_WITHOUT_SRCCONF=yes .include From nobody Tue Aug 26 07:46:27 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cB0901yGmz66QXS; Tue, 26 Aug 2025 07:46:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cB08z6rZpz3b2q; Tue, 26 Aug 2025 07:46:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756194388; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=L/XNzKtbbkMJ4JEyzSz/20yK50WEgWhPH8YPs0TZq70=; b=kxRjOyy3ovhW5Tl3D1G9+HF9QdQjpkgzuUvpAVfOMesEWk9wjjWBF6/rV7azPQ0RjsXtK9 IhyG3fHuo/7LT3/jdJF4QC3s0gEMBNPXjhuk+hfp52r2RmST1/XIqgBmJcieCQvNyP77Hy Y1oLkSeIa9kb1gaJDpcYuvIv84U3ymz46oULx1uRqiW8EksBzfcPWtOzZgw6VsG68eFJlx BW81B7j2KVNIwti72dKOl9dae4snkap+tZRAkW5xyQyn9mAGX0oDdvwU4Z8RZ6ZtZkzx0f WKBAtH5rldOnJ/Id0U5yK1aJDEnst+OqvKzcU5INFq/2UTCap9xoWZKLXhp1XA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756194388; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=L/XNzKtbbkMJ4JEyzSz/20yK50WEgWhPH8YPs0TZq70=; b=qy8ws9UTz4WYNLYVUXzjLWNc2aQuz6Wz+Uh1cZ/TMjbc76NvJA4Jm9XXxnOm9HCbRZG5QV jM2IQ/Jf0FDNp578ykLYqJGexb/qP47+JCgkLaXRuQN3EXmBnP+IJrW8DtlDvDK52kLUoX 68PD2d/zlRDdl7zKYbD7qUiJy4byZyPoxa3INfDDdVo0kgiae9LcSQpx6pZ/XM+0LG9niV pxjJDfcj3xQrdlEXZEVHxjnDdxtSZwMhJbRM79MbZCyTuHflNJg7Zm1cbp+G5t5zkMyMbX qdpgZ+QldpyrVUIkc+lHF7pZ0PSuiGS/T/wuO3AXqew9np2KMPXVW04sYpa7tA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756194388; a=rsa-sha256; cv=none; b=wzY3ZZZsk8aWY6LMg1oS7Rj3/A/MEgDmXpCY3/NJLZE37o/ukBRYyIFuoZ1Fxg0Mn84Ou+ c1DWCYstBtWT7QcV0RsKUidVi5ED4pq8kepO1pDLUGDPPb376AhBbaNcmI8atjLpfhZsqU f5ABbKjcid+QjRIokr7bfj/Ekh4R9NLd06gzR3LB37F9yRflVda4ToL1d5LjmONFzz+YTL scCIPIaog2Va24HTJm6Kj+++IZas/PTBb6KwCBE4YE2G9SvE7JX2MQ9B19u/HqOngPL558 mDz+02za0Z8HRBQ38vGiSGpmafZfdCmZ6FQaVcDuk8vX0TZ1gPoFN6KzGzNF3w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cB08z6PrqzBTX; Tue, 26 Aug 2025 07:46:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57Q7kRcn003194; Tue, 26 Aug 2025 07:46:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57Q7kRIH003191; Tue, 26 Aug 2025 07:46:27 GMT (envelope-from git) Date: Tue, 26 Aug 2025 07:46:27 GMT Message-Id: <202508260746.57Q7kRIH003191@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Gordon Bergling Subject: git: e0875bf019e1 - main - linuxkpi: Fix a typo in a source code comment List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e0875bf019e11f93d5e23b9839e1a7f0c4317320 Auto-Submitted: auto-generated The branch main has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=e0875bf019e11f93d5e23b9839e1a7f0c4317320 commit e0875bf019e11f93d5e23b9839e1a7f0c4317320 Author: Gordon Bergling AuthorDate: 2025-08-26 07:46:00 +0000 Commit: Gordon Bergling CommitDate: 2025-08-26 07:46:00 +0000 linuxkpi: Fix a typo in a source code comment - s/__FreeBSD_verison/__FreeBSD_version/ MFC after: 3 days --- sys/compat/linuxkpi/common/include/acpi/acpi.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/compat/linuxkpi/common/include/acpi/acpi.h b/sys/compat/linuxkpi/common/include/acpi/acpi.h index 1e398d05ba20..016c7ede0f6e 100644 --- a/sys/compat/linuxkpi/common/include/acpi/acpi.h +++ b/sys/compat/linuxkpi/common/include/acpi/acpi.h @@ -37,7 +37,7 @@ /* * LINUXKPI_WANT_LINUX_ACPI is a temporary workaround to allow drm-kmod * to update all needed branches without breaking builds. - * Once that happened and checks are implemented based on __FreeBSD_verison + * Once that happened and checks are implemented based on __FreeBSD_version * we will remove these conditions again. */ From nobody Tue Aug 26 09:14:27 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cB26Y6XZ8z65HWf; Tue, 26 Aug 2025 09:14:29 +0000 (UTC) (envelope-from des@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cB26Y5d48z3l1C; Tue, 26 Aug 2025 09:14:29 +0000 (UTC) (envelope-from des@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756199669; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=TG4nh0Cs6Ft7RB/3pGfF+pHgmdVHpV5rKjcmrQdQMaE=; b=g/+PvbWxrXlILGoiby4yS3M/h3TsHXraPKVCWfjCBeJBfQ/pn/wyC7WS3AhlU0JGZDv0/e 4CtG/QZqSLKP4yoOk+na/A+jtbabl8PMz/KgHRh75/B0vFjT1QSxbhD7Zmt42yzw/9cJXx f3gRdY2POcJYYkzgB0FEGN6bbaz5SQ2zGmj4hsfyTZTVKGymLTnVWQ0dK73nksHBWXcaE2 vfoKnNBD9c0DDVPbI1h+2qth4YMrFgu4HBS3IVujVpieBCQzqDeZ+apGEIYLXiSLOWsPHI x208rTc/FCFOU79VTBKAES6QHVyI4uYH1tfLXQC3RXHTJCy6QFX2cLeCAS4CkQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756199669; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=TG4nh0Cs6Ft7RB/3pGfF+pHgmdVHpV5rKjcmrQdQMaE=; b=yLYJCjASJfRJVPDP+wQz9zSPQJvLNjjjNXmNMsMRE0BBMIMM3p8m/Ya62G0SgbNiYQ64aT yGzmNYT7qlJS96u8Ll6x1FwOKxVuykQI8PqnxIjss7GjSRgBsydLiMHwj0guB5vipXvEqx sMeEb37TCWQNj3jlQ+mU8/5tUbcUNlgU+JL94ScbjPblIB02N8z9SC/1T6I8eZJJned/mZ ZO5NQMKm+JQOp3frl9mx71JTAV4iphajE2/CRgT9CplOQrw/1NN9j8BmT+cWL3gSznKegu w0W40HUQzsUDwjQ3SPf+Gl0yrIrZaUya/CJJPl/LOQplfdH3C1F40ZDuxSnkbg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756199669; a=rsa-sha256; cv=none; b=GNAxDPQVhnNoqUiE3C20U8lse/CLG/ZoqCYdcbIG+tONVqcXf2Ka3S9RTYyFGm+F+MmxsS omjPPbnIodVnFK9W9Ln/VG6gefk8JRWDHACDPaVkaelGK2XDg6kVew7JhlqEwT+CxciIqr Hj9bI34q7uQLb4HQmhFGw0sY1loyILJVJfYSvr7woB6ExoynwicHj68/OsDcEjxTYDy+IK I90QMxPlO1lGC66s/6JR535651/ZPRVRYKjvli+XbZRH3yy/J1HQl5ilprGRgMFlLut1Qb IWv592WIvSgj3W1Rm4v2J2kK8+aOBIJyUHFanx7eMoJxAXCoDdOA4oLFIHUrRA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from ltc.des.dev (unknown [IPv6:2a01:e0a:c54:bed0:922e:16ff:fef1:acef]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) (Authenticated sender: des) by smtp.freebsd.org (Postfix) with ESMTPSA id 4cB26Y46N5zQnl; Tue, 26 Aug 2025 09:14:29 +0000 (UTC) (envelope-from des@freebsd.org) Received: by ltc.des.dev (Postfix, from userid 1001) id 746F83C2EA; Tue, 26 Aug 2025 11:14:27 +0200 (CEST) From: =?utf-8?Q?Dag-Erling_Sm=C3=B8rgrav?= To: Kyle Evans Cc: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org Subject: Re: git: b88b0bb784c7 - main - caroot: Generate both trusted and untrusted In-Reply-To: (Kyle Evans's message of "Mon, 25 Aug 2025 17:30:39 -0500") References: <202508252142.57PLgh5i068682@gitrepo.freebsd.org> User-Agent: Gnus/5.13 (Gnus v5.13) Date: Tue, 26 Aug 2025 11:14:27 +0200 Message-ID: <86ecsyv40c.fsf@ltc.des.dev> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable Kyle Evans writes: > That's great, thanks! I do notice one case if I run this today: > > deleted: trusted/Baltimore_CyberTrust_Root.pem > > This would traditionally get moved (by me) into untrusted/ so that `certc= tl rehash` > would do the right thing, but... This one got dropped from the Mozilla data. I haven't looked at their commit history so I don't know why. Seven other certificates moved from trusted to untrusted, two because they expired and the others because Mozilla switched their trust to =E2=80=9Cmust verify=E2=80=9D. See D52158. > I started typing this out and realized that we would have removed the con= tents of > /etc/ssl/certs before rehashing so that stale entries don't stick around,= and the source > certs in /usr/share/certs/trusted should be in ObsoleteFiles.inc and remo= ved by > `make delete-old`. We should probably call bankruptcy on the untrusted/ = dir entirely and > regenerate it completely from today's world with our next update, and upd= ate README in > secure/caroot to avoid recommending silly practices. I'm starting to think that we should actually not install untrusted certificates at all. They mean nothing to OpenSSL or any other TLS library, the only effect they have is to prevent certctl from adding the certificate to the trusted list if it shows up elsewhere, e.g. in ca_root_nss. But the more likely scenario is that a certificate is trusted in base (which is older) but no longer trusted in ca_root_nss (which is newer) and we don't get negative trust from ca_root_nss, so it will still be trusted until maybe an EN removes it from base. And then we have the case of the Baltimore CyberTrust Root above which Mozilla just dropped outright. With the current certctl implementation, it will remain trusted forever. This points toward the following: * certctl should stop ingesting /etc/ssl and construct a new trust store based solely on /usr/share/certs and /usr/local/share/certs, to avoid perpetuating certificates that once were trusted but no longer are * certctl should check the expiry date on trusted certificates and drop expired ones * we should stop shipping /usr/share/certs/untrusted * certctl should stop generating /etc/ssl/untrusted the way it does today * /etc/ssl/untrusted should only be used to store certificates which the admin has manually distrusted DES --=20 Dag-Erling Sm=C3=B8rgrav - des@FreeBSD.org From nobody Tue Aug 26 09:22:09 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cB2HQ0H2tz65JP8; Tue, 26 Aug 2025 09:22:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cB2HP6m2mz3mnW; Tue, 26 Aug 2025 09:22:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756200129; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SoTC/9+du9iPty22uyR7bF8Lgyats+wUPONpdrWBml8=; b=ru8TWIDaAnsaRZXw+Or+Vy1kxmMo/Wv6z7y5LXXb9kyu+B9LS+C3DhghnDLYSfEIjKD+Rc cwWQ68oGa7TkpUWQFTW3rnc4j1Qf18GmLk6E39ESVquGpus6ECgsxGaiNk4Z6yzRyQZlFw jAFjDAgiA9A9i9GXFBiu4lwPDl3gZBwbvjgmFxnnJYAXU0PrEELG+luLw+36sLPlMiGB0R x/9Z8O19Mva5UsfieoM7sZebiHhIsn/m6dQuZ9vUuUFdj1Ql0wvQOi+SKVDBfJWme2u0us qFSVf87LTkiosNtHJa1QffwiHm12mt7bZk2bmTsryZwgXpJHAtaX4OyfEAm0gg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756200129; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SoTC/9+du9iPty22uyR7bF8Lgyats+wUPONpdrWBml8=; b=g+yONBKYPU9YK3sjGMtxFVEHOcJe2wJp18s07is2VpXpLQWDYRIjrPadmiE47a7IOilyPG 00GP16ovJ2qBYTimbAevhi6VHe/dTmolldKxVt21zReVN5xrxDiSprzuvMNw93aFmrpjES pNsXNfi8ioXF91OgkeLSqGysnB5eFCLMSYcmdg+90LlVTG1Oe2k7CzdGUcEwCpyIHUuduN ylBbcgpZ7iO2m6LB34SQpLMU9qSiVvc1qGPJdwSvc1ov5T7f/Rg+ieJX09wpROHaI6D0ze 08kuDv+sI+z3B7Z2TBjKrSOdTuYs1b+7hQ6JMCZQ7BaTKi14mFFqB/YILJgGLA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756200129; a=rsa-sha256; cv=none; b=GSL33+iKKG8okFvznragXW+gWJJOJo9w8O/ydvqA5xUemVIU9DKJIjcu/e1ebINtu59gM1 Y2LJ3wITtP7VPnmsQU5nUUjdChoCdUTkr2hXvPH7IIZ6AWjHAENhAz+MI6PXw6kpiyfOGA YwvGQseum0QG3aGEuq739onQDA4gtvV4b6qMOlgO1fZQ9wML1tpbsfVAq2v/GS1LOSxDnd T0EGQasSUZ8EBqYoqbD5rB4TPo6rwX7rEhZ0kbZwh8M2HhWD592+aba6enzE6ntJIJ8hNX eq8Q1hLzbwi7bTFQmqfLGyakl5kYZLQoYUFqi7kvsLHSDiLAXRN5bKB+BZG+xQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cB2HP6MnhzVch; Tue, 26 Aug 2025 09:22:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57Q9M91h089978; Tue, 26 Aug 2025 09:22:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57Q9M9cD089975; Tue, 26 Aug 2025 09:22:09 GMT (envelope-from git) Date: Tue, 26 Aug 2025 09:22:09 GMT Message-Id: <202508260922.57Q9M9cD089975@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Leidinger Subject: git: 3463f02706db - main - UPDATING: add an entry for [gs]etgroups List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: netchild X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 3463f02706db022cedffce86250a0a7823d45c0e Auto-Submitted: auto-generated The branch main has been updated by netchild: URL: https://cgit.FreeBSD.org/src/commit/?id=3463f02706db022cedffce86250a0a7823d45c0e commit 3463f02706db022cedffce86250a0a7823d45c0e Author: Alexander Leidinger AuthorDate: 2025-08-26 09:20:51 +0000 Commit: Alexander Leidinger CommitDate: 2025-08-26 09:22:03 +0000 UPDATING: add an entry for [gs]etgroups --- UPDATING | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/UPDATING b/UPDATING index ddb2e7603b2a..26029e566a9a 100644 --- a/UPDATING +++ b/UPDATING @@ -73,6 +73,12 @@ NOTE TO PEOPLE WHO THINK THAT FreeBSD 15.x IS SLOW: If you only have FreeBSD-sendmail installed for applications that require libmilter, you can now remove it. +20250815: + The [gs}etgroups(2)syscalls have changed. To maintain backwards + compatibility with existing programs, you need COMPAT_FREEBSD14 in + your kernel config until all applications which use this are + rebuild/reinstalled. + 20250815: jemalloc 5.3.0 has been committed to the tree. From nobody Tue Aug 26 09:23:39 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cB2K743xBz65JPM; Tue, 26 Aug 2025 09:23:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cB2K73P0qz3nHJ; Tue, 26 Aug 2025 09:23:39 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756200219; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iTJptlZH5NpLdtNy3lji4ooMAQehOJ1oMGuMePKi29Q=; b=AY6pJxqqtJH2RPCd9xQgTUSflrfRvDDmd/AWFhp+V9asCAG8c/qCXd/Z3UcGT/KVTk73XA 0KEgOtV5gszkXTqeRdYu/stYRppAhvc4ZD28HQ/T4nrbqszce/uzZOipIxuqdOOvVrtY+G MeiC8yELLgDw66STET183TLrxAQxuQIKDBKoGwo/uapqYFykKSyGlxbTUmtAX90aZfADGu Lww7y5Ak7d82BI2Elzp0iqaIhhW6s/yiZgSMdjfGGhqj6nfgBGfF2G8I9R7hT7tFZrpDI3 pLDI3quXzbOqVlIZ8vfNS4dGZlLAXUkQh+9wDCFo1zubS0gK2fUTREaBx2TyMg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756200219; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iTJptlZH5NpLdtNy3lji4ooMAQehOJ1oMGuMePKi29Q=; b=ZKOsoZY+f71ikoIe/QU4k465oArDoDpaAFgVaWZHnpRTwqEgtKEMW2HRIB4RfYzFVO3vSN ZGtMkYIo+TAOToDd8IlajJWdxkDVRM9tfrLFhP/jcS9iWgzYyWwPN+1Q9+KBRcIkrX/2jN 5uFl3OgE7fDSk8zovM0TgWzAUOaqXbs7MLA/g/D6Sh9GOelPQMuE0lBC2kuzxz8YK3vEqj eWOloi0dTNXZ/Yxn4KtMJKM5KQlkwNxh89IRf/jBEQ1R0HsTSQ5PxquVaE+LdFr4uEmS64 LpIlkE/AmzvpeLecZAXs4fEfeX0femU1NdKqpMMGJHH1nL1P/imNY6CkE1aqFA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756200219; a=rsa-sha256; cv=none; b=U8O5yOkpLpXikRkp//aedad8D2Ib+FRpKhp4cSu6HPFSId1qo1leWfMHkC3JSRjEPkf18w 94sItgTm8i1/PRrBXFgNPUS/IIA15GpORqOLc2/SexEIOAijIXxBBP1veo3GI/Wysi7rCs 2J/1lPk89Lu/o9m/vRfhcjCSwWaYPSNkmmoBUdQhhodZapMYuBqdUAcZsd9GZ0nN2cUSPu JqTz0odeUAa8kpGV40ooc5h+t02Rq0nvInhGN8NKlFy982/2kDZW1mlYu1JbStdA/DQiHy ZRRkYFi3zs7AUVjuKKfdCzuiZAXw1RQgU+fcf0wAN/GIxzWgx0tNrogxqPe5xQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cB2K72r6MzVfV; Tue, 26 Aug 2025 09:23:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57Q9Nd0q091367; Tue, 26 Aug 2025 09:23:39 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57Q9NdJU091364; Tue, 26 Aug 2025 09:23:39 GMT (envelope-from git) Date: Tue, 26 Aug 2025 09:23:39 GMT Message-Id: <202508260923.57Q9NdJU091364@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Leidinger Subject: git: bcefbb46d2ae - main - UPDATING: fix typo in the Secure RPC entry. List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: netchild X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: bcefbb46d2ae956d4fb0fcd64fe95425e0429eb7 Auto-Submitted: auto-generated The branch main has been updated by netchild: URL: https://cgit.FreeBSD.org/src/commit/?id=bcefbb46d2ae956d4fb0fcd64fe95425e0429eb7 commit bcefbb46d2ae956d4fb0fcd64fe95425e0429eb7 Author: Alexander Leidinger AuthorDate: 2025-08-26 09:23:04 +0000 Commit: Alexander Leidinger CommitDate: 2025-08-26 09:23:04 +0000 UPDATING: fix typo in the Secure RPC entry. --- UPDATING | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/UPDATING b/UPDATING index 26029e566a9a..81d7c6260884 100644 --- a/UPDATING +++ b/UPDATING @@ -83,7 +83,7 @@ NOTE TO PEOPLE WHO THINK THAT FreeBSD 15.x IS SLOW: jemalloc 5.3.0 has been committed to the tree. 20250815: - The removal of Secure RPC DES authentication notced in 20250810 + The removal of Secure RPC DES authentication noted in 20250810 has been reverted. (However, it is still non-functional.) 20250813: From nobody Tue Aug 26 10:07:50 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cB3J70KNVz65Lvd; Tue, 26 Aug 2025 10:07:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cB3J66jSvz3vDm; Tue, 26 Aug 2025 10:07:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756202871; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ftLBST4R6KOZwW1tVNoy3LK04zt4L+hio7QuCrtZYbY=; b=NMdNoPjJHFl2FKscnDRdTgkiyXwbr7TToXiCfsXhMCQa5tJP/pj3kNYBVyTeG7N1KfcrNF HPOErj1TP1C76hNQkph76Heqy3SApDoK8MyAECMduSd+QQzVmwJJ6HPwXd7D9E4UfSsJBW UmCukSIzvgqHKzeMr5VQ4OQGG7RicO8o3qLEvVen60RzrvF2G4d2pfmEJph4Uv8FsdhKz2 yG/30+8+OoRmDogTZXKsYmXTPBS+Z5nH3Y19ykjFj0DKE09fYxncT9tinUVqvdj9UhJCTL 7eIedpZssFtDZLP+mX7udMSNCKCASFkcknFCmid1Hy0757S2NSLj4GynRcwdcg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756202871; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ftLBST4R6KOZwW1tVNoy3LK04zt4L+hio7QuCrtZYbY=; b=AVEFw3x9LlqrkSjdTIcAtZk+MHRrpjL0fMwUFKRiXS8/tCZUuDcwGsiFTGNnq5AJedwNEV BU8EaMe24zA9lz0VsK5+ECCINZXf7KddArzY9pjRCWFF6n2cVKjrhC6odLPc4EzNZ5etBP QysInyuMYgiv6FDqLxfwG1RJyNgexAlunBRwXQhSppNHPqL3AU2PBbLSwz1N7ZmjZ2QVFm I+kR0ww7zTDKWNlrE2ihCtLY6QJxLwqGBUA0s6oL9jAyAM1ZUD09JgXMN8x8iY5vg341SL XhjH/EedTs9dp+eJQUirEwChGw9p+2InR70Zdl9eyHzzmUb2jXJ4VCEmsvpEiA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756202871; a=rsa-sha256; cv=none; b=SZh5+Pxsb3uc7QEQ5dDcWyTjHTHz0kD9Ewowmh1FinFp/uKazQUPBoct28LkXf3Tj+viRw hLfQDEjlf98NepB5gKteDm3sosHJcdHjAXYJOUi/5kiZNkeiak5t7KTXZWYiyrduIQ2vLR xbzxYE1Fak5FBjsjNbGkJfhrD6rXdR2euloEiddsa4eMqiqpRh/McMJ+YYkDofJE1HZ3Vn 5spehPTISEYuRp1dVdkEkWcrMkAooXd8jaHPaftzE9L2ALdU4NW3fK3ZdVziZNbLnaBSVk fsR6aYAAhQMZyCYkejPHRLVo5AjYVnItbsOlgG9KiFj41q67zf3VGAlkeHB+fg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cB3J668yKzXdf; Tue, 26 Aug 2025 10:07:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57QA7oMl068601; Tue, 26 Aug 2025 10:07:50 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57QA7ocZ068598; Tue, 26 Aug 2025 10:07:50 GMT (envelope-from git) Date: Tue, 26 Aug 2025 10:07:50 GMT Message-Id: <202508261007.57QA7ocZ068598@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Leidinger Subject: git: 75b18baf096a - main - UPDATING: fix typo in pattern List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: netchild X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 75b18baf096a2080f6030eaed45b32fc7c323842 Auto-Submitted: auto-generated The branch main has been updated by netchild: URL: https://cgit.FreeBSD.org/src/commit/?id=75b18baf096a2080f6030eaed45b32fc7c323842 commit 75b18baf096a2080f6030eaed45b32fc7c323842 Author: Alexander Leidinger AuthorDate: 2025-08-26 10:06:21 +0000 Commit: Alexander Leidinger CommitDate: 2025-08-26 10:06:21 +0000 UPDATING: fix typo in pattern --- UPDATING | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/UPDATING b/UPDATING index 81d7c6260884..8a0930b20123 100644 --- a/UPDATING +++ b/UPDATING @@ -74,7 +74,7 @@ NOTE TO PEOPLE WHO THINK THAT FreeBSD 15.x IS SLOW: require libmilter, you can now remove it. 20250815: - The [gs}etgroups(2)syscalls have changed. To maintain backwards + The [gs]etgroups(2)syscalls have changed. To maintain backwards compatibility with existing programs, you need COMPAT_FREEBSD14 in your kernel config until all applications which use this are rebuild/reinstalled. From nobody Tue Aug 26 11:12:07 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cB4kJ1Smtz65Q32; Tue, 26 Aug 2025 11:12:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cB4kJ0pjFz40cf; Tue, 26 Aug 2025 11:12:08 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756206728; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kRQs31vkpLpCBzuLM9whzD8d5oPm5m1BLkrN2ScWDnc=; b=CJtkXuO+x0TttpDQR1G5mgSqPUengG/jTEkPzA86sJGkCGqo9NFFaWH3PZgmrMHY2g3BL+ /KNvftwVq8/l+oTSVzGny6vCppeeFOhRezmRuxvoyQL3snhPa7MaNFpl8VE7EU4nXI5eYi UozZ0p4FNL5wPax+5/JveP6ltZtio78DRX6y5FF8iKHNX8IK5Vj3+ARMjYGWm1IeQGOGQB 2OkYmmMKy7JQZR+JQkc8a0j43m/TEKbZ962M7FuiqrPtSMvZT07NmXBcQhSmT+qaMzHRJg CSi51Mayz0hVkm9KiGEqGWituFozTzi3BMjjyqjtnoXS1xbwm/4LMuaHaAuszw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756206728; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kRQs31vkpLpCBzuLM9whzD8d5oPm5m1BLkrN2ScWDnc=; b=D/8KcWBHYkb+PROLXU8yIXdFuCZtPjiMo7BlJQIwo6P59oSGPIjPmzHOt/d8jzppVnGNkm Iph7z/1xhqc/e96k+gTQcIO3isjjKOUF0l203aTSxNqDqeUhYkQwS29BOoCdUi29UIr6wW 2Ww1FzTXYZ1EJ/Duoco3w4Rz9pPdvUvzeHFUNYUA/aGTM8EDZ4cFvL72Vkz0ulpW940TMZ dPqGL4nLIwj56c6qvD4htoqPzlqvtehEZ5S/e9Tmks7PNVbKuuvF9n3GQpgbnQjLesjOkk QD9kXjpbq8NJ9bftOCZCMN8swqbBcG+AR0LVKt6p7NjqVS0DI7YFqArZq+hljQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756206728; a=rsa-sha256; cv=none; b=XbbnQgpxOxl4tdP8jTNptFg6h13V21HPOpbz3XdiFicLWXZ2dewuwt4+Fs6+nFbtxuJ3ta /XSfOz9IVHBkDlS9n/HYc+lhSt6IWk5UuVv4F12WJ2z394WedaJxPyCugltvQaJNa4WmhY hQ4Bvl7UwBY5W2NI1ricqjM92YINeSdBEZyhzOftTxpc8VxnlYEEvdRwVaN/WwtxTb3dYi K9zm1HQybszsQRg/varHuTOGF7f1lWEcfc1ioUvCwkDLijx59jaoWUdWlzbzm8U0fCq7DD Tu2hF5UbXYFE/h2r7PqLfFnJ0y1xXiTb5FYxghwM+xXGJ1c+2NEitijWMKNOPA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cB4kJ0PYbzb7h; Tue, 26 Aug 2025 11:12:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57QBC7CK094038; Tue, 26 Aug 2025 11:12:07 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57QBC7uF094034; Tue, 26 Aug 2025 11:12:07 GMT (envelope-from git) Date: Tue, 26 Aug 2025 11:12:07 GMT Message-Id: <202508261112.57QBC7uF094034@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Peter Jeremy Subject: git: 768ce2eba66c - main - puc: Add support for Systembase SB16C1054, SB16C1058. List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: peterj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 768ce2eba66c155a4358d5285008555872b4bb61 Auto-Submitted: auto-generated The branch main has been updated by peterj: URL: https://cgit.FreeBSD.org/src/commit/?id=768ce2eba66c155a4358d5285008555872b4bb61 commit 768ce2eba66c155a4358d5285008555872b4bb61 Author: Jashank Jeremy AuthorDate: 2025-08-26 11:09:15 +0000 Commit: Peter Jeremy CommitDate: 2025-08-26 11:09:15 +0000 puc: Add support for Systembase SB16C1054, SB16C1058. The Systembase SB16C1054 and SB16C1058 are PCI quad- and octal-UART complexes, based on multiple Systembase SB16C1050 cores, which appear to be compatible with the NS8250 family (except for the "enable interrupts" bit in the other BAR). The SB16C105x family are one of two families of PCIe UART complexes on cards by StarTech.com, such as the PEX4S1050 and PEX8S1050. (Other StarTech.com serial offerings use the ASIX AX99100 or ASIX MCS990x.) This is derived from the NetBSD driver. Reviewed by: imp Tested by: Jashank Jeremy Obtained from: Jashank Jeremy MFC after: 1 week Differential Revision: b_res, /* OPT_IMRREG0 */ 0xc, 0xff); + return (0); + default: + break; + } + return (ENXIO); +} diff --git a/sys/dev/uart/uart_bus_pci.c b/sys/dev/uart/uart_bus_pci.c index 14ac213066b8..22af8ee8663c 100644 --- a/sys/dev/uart/uart_bus_pci.c +++ b/sys/dev/uart/uart_bus_pci.c @@ -141,6 +141,8 @@ static const struct pci_id pci_ns8250_ids[] = { 0x10, 16384000 }, { 0x1415, 0xc120, 0xffff, 0, "Oxford Semiconductor OXPCIe952 PCIe 16950 UART", 0x10 }, +{ 0x14a1, 0x0008, 0x14a1, 0x0008, "Systembase SB16C1058", + 0x10, 8 * DEFAULT_RCLK, }, { 0x14e4, 0x160a, 0xffff, 0, "Broadcom TruManage UART", 0x10, 128 * DEFAULT_RCLK, 2}, { 0x14e4, 0x4344, 0xffff, 0, "Sony Ericsson GC89 PC Card", 0x10}, From nobody Tue Aug 26 12:21:03 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cB6Fq5Jz8z65V5h; Tue, 26 Aug 2025 12:21:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cB6Fq4fnRz45sy; Tue, 26 Aug 2025 12:21:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756210863; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jH9HuAe8eWFfCxuraHZLKMaKovAXB989v5GXgBVihig=; b=i9fw0g1/4e9Iapu/PjsaPSmZYS5GBygQPD9pEs0oYlJgIGGq0AMdPdj06iP0lj6onPp0hv gu63vtGA6RiIpgTNfGMwgV/kzyWUk2qO8D/qycKXE+Z1VqBcvqoBInGl5+4uo7mYFLr54s oEn+Z86zNQFJKG9rOhgzBk0jAG5jOAG9QLbw9vLyO4JwOPTe3/oSPCAWlLJ0QQU2mEVRI4 8yzOo24nmv2FmjVtHgAAEH4IqapSrZmRsTk98O/BbQVoIgqpdt9BvJ8VUCiGWe5Q5xl2N1 YJh0K32e55dwXNSWFijd0bV7WRFuIxbIm/7uNVuMc2Vz8zZOqdu0AZbnZMl5gw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756210863; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jH9HuAe8eWFfCxuraHZLKMaKovAXB989v5GXgBVihig=; b=TKXs63gzkkH2Tmv5jXSjTFESDHwHiNOCJiKlMhLUt4oDFQDuqtdasga6zsd6vPOILGdn61 b6whWNZjsOHqJ5r45O+7GM1gDH3PHzgLPVqjPsxSLjLBIbG0/NBL3ZJTbu3qxidnhc1rIj 8a3SS/2pPows4+VZOmCo0YA1GaxACSh4fD0zvzJcHBsfeJjFIMJyIc8bSYqSZy6hs8vZPz ELIYcIbY8+kEKPAwJaGU6xkdHc4bV+2XtmgE9L3Ejj886Wp9eduTYt+wABmmjr68rqUTrF o1XeAYEjh4yE2bgnMCd/nMJV6SO3EqFpDAT2+usazc1gcPKiJrcUculgIuD6IQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756210863; a=rsa-sha256; cv=none; b=JZHgrsq3xIQF1RXQZEU2hkzpbTTD1b6++MTNAk9eZ+gPq/uw7B5hPMP58sGrEKF9RZAZJn sGZdz0W/e4N2WDO33UAOjWqjtepzdXYQsTAzB6RLKs2pVmZlQruZ5Y0CZ9TeG1aKtXs2Fb IvDskfwp57321SpqJVQJDvYvI8k3zNU416MD5Sk+Dx1xGRy/T+vtbqotXFpBzCjPK5Xik3 Xi2g/K5osxRTAr9iBHGq0rblQyNi/xRfrtaJBgQ+1MzBm1PpPniqH2+QhkbRhArXKzLPR2 u7b7pkpxa3mmJQDXqA1Kqxz6Q9j2NTQCmj7ocVWRTerIotk0t8zUbOAlviQKJg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cB6Fq4FwxzbyK; Tue, 26 Aug 2025 12:21:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57QCL307024039; Tue, 26 Aug 2025 12:21:03 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57QCL3t1024036; Tue, 26 Aug 2025 12:21:03 GMT (envelope-from git) Date: Tue, 26 Aug 2025 12:21:03 GMT Message-Id: <202508261221.57QCL3t1024036@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Michael Tuexen Subject: git: f5dbf1b1c725 - main - epair: don't include if_var.h twice List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: tuexen X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f5dbf1b1c725da226fd45937decb5a5652ac1422 Auto-Submitted: auto-generated The branch main has been updated by tuexen: URL: https://cgit.FreeBSD.org/src/commit/?id=f5dbf1b1c725da226fd45937decb5a5652ac1422 commit f5dbf1b1c725da226fd45937decb5a5652ac1422 Author: Michael Tuexen AuthorDate: 2025-08-26 12:19:37 +0000 Commit: Michael Tuexen CommitDate: 2025-08-26 12:19:37 +0000 epair: don't include if_var.h twice MFC after: 3 days Sponsored by: Netflix, Inc. --- sys/net/if_epair.c | 1 - 1 file changed, 1 deletion(-) diff --git a/sys/net/if_epair.c b/sys/net/if_epair.c index a213a84e17db..581c2434b8fb 100644 --- a/sys/net/if_epair.c +++ b/sys/net/if_epair.c @@ -67,7 +67,6 @@ #include #include #include -#include #include #include #include From nobody Tue Aug 26 13:08:23 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cB7JS35vRz65Xvn; Tue, 26 Aug 2025 13:08:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cB7JS1Rxsz3DVd; Tue, 26 Aug 2025 13:08:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756213704; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=D/+zUhqsZzgc7R1HGfYzm4P117K9umAA+aDRu4Nc/9w=; b=pwRYZffPFgYsg3R168oxcl1T9fYt4fm99a/sgXP+e9eEqCYrQPLs982vk6rbGmWucGQS3O ICwviqavsnFYwyucx0lfHiz78u4HtKYNjeRrzrozU1QjoNxFaluRokRhlNW6xCaCDsGV81 OOo0hVNjzGOSOlET1bNLccCZR0PdYq4F7bddaoL9VMCKEkyOchOVYYWMcjRqhOwvlmNfIT 4my9570WpKqKpjGtGtp34l2DapfrLibrq7zPBO8kiyjmaPiVaIo8OH7lz/ZBuNItYb1U3h 7ZO9dB3EOZp+hFjdfCXFKzZT9BoLPiROtfRgu/Y3toZ3BkLT3wF0ZcstetrDYQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756213704; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=D/+zUhqsZzgc7R1HGfYzm4P117K9umAA+aDRu4Nc/9w=; b=HOY8GK9mlTxFpYFrD/ctiiLUUQdpGjTdSCoFi/zXQtQaSrGSsST2/aIx5mi41r2KdvgUDM IIxJPfpVvu7YKKPfrjrNKK0Y/hEa8x74or4ZtyZys20ZcQ4Kwzva2HyW9p8AsyrCqyLlQB gX6B+d0ynP6FDDfNwwVudWOFJTKzPYiS83YDodWc0WI28ipQ4+pU7xyYtFdtddlJPf/j1E M3284ZxMyj6LWATfvndjgVhT+ckLqwMl74roQML7WGPaBsmuB7LmSvmH/kYRVCM79GFXMl vqaVmILbOjpyzIGnRbSODisuKGKcrXdoE7lmT46LuKkjqETnBCxvCSB73PQMhQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756213704; a=rsa-sha256; cv=none; b=O6r2Nwkuldr+8oMEFsAkl7lV0KZV1MjyKUfuKcU8G9P27QoitBjhEcarxfySVBS6ZAYVdW 8ZyIfr8aEMbJGn20EXFvUNR6O82/Uk6MNKaJEMNniD50EGBhbyOYHdLQ5gNzYu66jDoXq1 ijyu/BBErsxOL34CLN2cuomZjulOjrqblK2kDjss7Bo/CEnZCqdtm/TyCVNodeWIGgSJnt TzXcE+GRq84gV3Sk0KVRI0sDMINd01k4nUdUr5kzNZ/zXJTEtIp/ZtBZkvG0S45CpXMVBy 2nXFlFgvlvRuKnTtpnpK/qfUsF2V+kQeNMeIz1PHps1HGR0m8bA45bdH0VSajw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cB7JS0QX2zdnV; Tue, 26 Aug 2025 13:08:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57QD8NwX007994; Tue, 26 Aug 2025 13:08:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57QD8NQx007991; Tue, 26 Aug 2025 13:08:23 GMT (envelope-from git) Date: Tue, 26 Aug 2025 13:08:23 GMT Message-Id: <202508261308.57QD8NQx007991@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Michael Tuexen Subject: git: 6d988ec3a761 - main - netstat: improve statistic output for sctp List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: tuexen X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 6d988ec3a76135409730313877b3eb0b8a7517fc Auto-Submitted: auto-generated The branch main has been updated by tuexen: URL: https://cgit.FreeBSD.org/src/commit/?id=6d988ec3a76135409730313877b3eb0b8a7517fc commit 6d988ec3a76135409730313877b3eb0b8a7517fc Author: Michael Tuexen AuthorDate: 2025-08-26 12:57:20 +0000 Commit: Michael Tuexen CommitDate: 2025-08-26 12:57:20 +0000 netstat: improve statistic output for sctp Provide counters for receive and transmit checksum offloading for SCTP. MFC after: 1 week --- usr.bin/netstat/sctp.c | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/usr.bin/netstat/sctp.c b/usr.bin/netstat/sctp.c index c3abac407327..08cfc31c12c9 100644 --- a/usr.bin/netstat/sctp.c +++ b/usr.bin/netstat/sctp.c @@ -622,6 +622,10 @@ sctp_stats(u_long off, const char *name, int af1 __unused, int proto __unused) "{N:/fast path receives all one chunk}\n"); p1a(sctps_recvexpressm, "\t\t{:receives-fast-path-multipart/%ju} " "{N:/fast path multi-part data}\n"); + p1a(sctps_recvswcrc, "\t\t{:performed-receive-crc32c-computation/%ju} " + "{N:/performed receive crc32c computation}\n"); + p1a(sctps_recvhwcrc, "\t\t{:performed-receive-crc32c-offloading/%ju} " + "{N:/performed receive crc32c offloading}\n"); /* * output statistics @@ -648,6 +652,10 @@ sctp_stats(u_long off, const char *name, int af1 __unused, int proto __unused) "{N:/output AUTH chunk%s}\n"); p1a(sctps_senderrors, "\t\t{:send-errors/%ju} " "{N:/ip_output error counter}\n"); + p1a(sctps_sendswcrc, "\t\t{:performed-receive-crc32c-computation/%ju} " + "{N:/performed transmit crc32c computation}\n"); + p1a(sctps_sendhwcrc, "\t\t{:performed-transmit-crc32c-offloading/%ju} " + "{N:/performed transmit crc32c offloading}\n"); /* * PCKDROPREP statistics From nobody Tue Aug 26 14:33:48 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cB9C417Bsz65fSY; Tue, 26 Aug 2025 14:33:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cB9C40c07z3SCY; Tue, 26 Aug 2025 14:33:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756218832; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DkFBo4JVRqkmdixPgFYzcv6GNTsZwFCzWLwn7JiL5c4=; b=b1uix6miyLEUKVbaFzaGghwiHRAT5gmq/kwkjJZKm4AqOW6G34f9cUbvU0udGSDXIP2SgG TJe6BonIDsWkpzvNqeGc3ai6oVb/jr29fneMy/U85EF0TyNyP7vBeSHcsEVuLja6o3oarv Aja6graX7jrNR1jqEa88vYekNpeD6iQu+RGlvqRnY2Uasq0xe0Ok++UsCl1527gVR39j9P XQRNV0kxEWnO9sEa5rlmF9SvrWeGsfpjaz3pijjkEMnSMivpUL4Dmjzlraz6YKQicb9ipp OmA1Q2yf0wiE5t5rSuI2Hd2kLq6y+/q3dKlcvm75bxs4tUQqvdVwqyhQqC+PDg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756218832; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DkFBo4JVRqkmdixPgFYzcv6GNTsZwFCzWLwn7JiL5c4=; b=M9qTzM1XtJG8l3hQtRA3NZ0dB6Q/tAUXbly9EkNrWlNgd8yb0CTzW6GqBjGw8lNJaJUQOZ EB7+iRNzZ5O2bi9ZSyjGfgbIScqtc0SGbw4OM0VpDQcYCtPtU7FkyQlxTqjXKDEWTsmAZg Hka5NjeMW/K15H+x9iVEKT1OlEsbJrmGCerSbe2T6Hy4SOD6DR+Gb+/MEdIvV2zHcNrV3B JkrCUxugbVAGneYTqjwwYmrXJLfMxWlDKsq3bfp6xa9zPL240K30/8moVj9DVWlN0ZK/uL SeCA2lbEBYcYAOz9o1iuuTSUEuYjxr12clFvFh44gFIdWIdrmu9di2InEO1yCw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756218832; a=rsa-sha256; cv=none; b=tZQiF55EVCmpyM+KqStLeg3598Kn1xpmx7+gBf94bxvdlvrhfYvcyk5PUYjzoQVmtyzs78 23WnIKiYrhx1FB+ELT7tIFAvknLy+K97hoqbBvt17ydr6QuI6j0e+Gd8mZzaThsjijdS4/ JHaasY2t4ng1JQXvxItY5FF09Kov98BaCeLOrIP/NASy2P0i6l7maDDLCxq2zmufgDh1QE m8CzZiB5OPmgOkfmiv2N8uIndTEGrCD7uluUd2yBvV256zhZ4yV4EPMJx8bEGhJ3ab8pay B1YMeEwhOKQYA/xpyYTxG6H7QOqZsp/fGCI/LqesLhO48wy1apFK2qLUPuYjeg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cB9C374JKzh1W; Tue, 26 Aug 2025 14:33:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57QEXpVK075668; Tue, 26 Aug 2025 14:33:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57QEXmHq075642; Tue, 26 Aug 2025 14:33:48 GMT (envelope-from git) Date: Tue, 26 Aug 2025 14:33:48 GMT Message-Id: <202508261433.57QEXmHq075642@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cy Schubert Subject: git: 5bc59bbb48d5 - main - krb5: Remove documentation List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 5bc59bbb48d52a6b5156a6b01b55a9e15f3ce73c Auto-Submitted: auto-generated The branch main has been updated by cy: URL: https://cgit.FreeBSD.org/src/commit/?id=5bc59bbb48d52a6b5156a6b01b55a9e15f3ce73c commit 5bc59bbb48d52a6b5156a6b01b55a9e15f3ce73c Author: Cy Schubert AuthorDate: 2025-08-25 18:34:09 +0000 Commit: Cy Schubert CommitDate: 2025-08-26 13:20:50 +0000 krb5: Remove documentation Requested by des in D52100. --- crypto/krb5/doc/README | 56 - crypto/krb5/doc/_static/kerb.css_t | 169 - crypto/krb5/doc/_templates/layout.html | 73 - crypto/krb5/doc/about.rst | 35 - crypto/krb5/doc/admin/admin_commands/index.rst | 17 - crypto/krb5/doc/admin/admin_commands/k5srvutil.rst | 69 - .../krb5/doc/admin/admin_commands/kadmin_local.rst | 1003 - crypto/krb5/doc/admin/admin_commands/kadmind.rst | 137 - .../doc/admin/admin_commands/kdb5_ldap_util.rst | 449 - crypto/krb5/doc/admin/admin_commands/kdb5_util.rst | 510 - crypto/krb5/doc/admin/admin_commands/kprop.rst | 60 - crypto/krb5/doc/admin/admin_commands/kpropd.rst | 144 - crypto/krb5/doc/admin/admin_commands/kproplog.rst | 85 - crypto/krb5/doc/admin/admin_commands/krb5kdc.rst | 121 - crypto/krb5/doc/admin/admin_commands/ktutil.rst | 129 - crypto/krb5/doc/admin/admin_commands/sserver.rst | 112 - crypto/krb5/doc/admin/advanced/index.rst | 8 - crypto/krb5/doc/admin/advanced/retiring-des.rst | 422 - crypto/krb5/doc/admin/appl_servers.rst | 171 - crypto/krb5/doc/admin/auth_indicator.rst | 57 - crypto/krb5/doc/admin/backup_host.rst | 34 - crypto/krb5/doc/admin/conf_files/index.rst | 20 - crypto/krb5/doc/admin/conf_files/kadm5_acl.rst | 163 - crypto/krb5/doc/admin/conf_files/kdc_conf.rst | 981 - crypto/krb5/doc/admin/conf_files/krb5_conf.rst | 1278 - crypto/krb5/doc/admin/conf_ldap.rst | 133 - crypto/krb5/doc/admin/database.rst | 591 - crypto/krb5/doc/admin/dbtypes.rst | 149 - crypto/krb5/doc/admin/dictionary.rst | 88 - crypto/krb5/doc/admin/enctypes.rst | 222 - crypto/krb5/doc/admin/env_variables.rst | 4 - crypto/krb5/doc/admin/host_config.rst | 235 - crypto/krb5/doc/admin/https.rst | 48 - crypto/krb5/doc/admin/index.rst | 34 - crypto/krb5/doc/admin/install.rst | 21 - crypto/krb5/doc/admin/install_appl_srv.rst | 78 - crypto/krb5/doc/admin/install_clients.rst | 58 - crypto/krb5/doc/admin/install_kdc.rst | 536 - crypto/krb5/doc/admin/lockout.rst | 154 - crypto/krb5/doc/admin/otp.rst | 100 - crypto/krb5/doc/admin/pkinit.rst | 354 - crypto/krb5/doc/admin/princ_dns.rst | 126 - crypto/krb5/doc/admin/realm_config.rst | 278 - crypto/krb5/doc/admin/spake.rst | 56 - crypto/krb5/doc/admin/troubleshoot.rst | 135 - crypto/krb5/doc/admin/various_envs.rst | 27 - crypto/krb5/doc/appdev/gssapi.rst | 763 - crypto/krb5/doc/appdev/h5l_mit_apidiff.rst | 28 - crypto/krb5/doc/appdev/index.rst | 16 - crypto/krb5/doc/appdev/init_creds.rst | 304 - crypto/krb5/doc/appdev/princ_handle.rst | 79 - crypto/krb5/doc/appdev/refs/api/index.rst | 415 - crypto/krb5/doc/appdev/refs/index.rst | 9 - crypto/krb5/doc/appdev/refs/macros/index.rst | 401 - crypto/krb5/doc/appdev/refs/types/index.rst | 108 - crypto/krb5/doc/appdev/refs/types/krb5_int32.rst | 12 - crypto/krb5/doc/appdev/refs/types/krb5_ui_4.rst | 12 - crypto/krb5/doc/appdev/y2038.rst | 28 - crypto/krb5/doc/basic/ccache_def.rst | 160 - crypto/krb5/doc/basic/date_format.rst | 140 - crypto/krb5/doc/basic/index.rst | 14 - crypto/krb5/doc/basic/keytab_def.rst | 59 - crypto/krb5/doc/basic/rcache_def.rst | 111 - crypto/krb5/doc/basic/stash_file_def.rst | 25 - crypto/krb5/doc/build/directory_org.rst | 75 - crypto/krb5/doc/build/doing_build.rst | 148 - crypto/krb5/doc/build/index.rst | 63 - crypto/krb5/doc/build/options2configure.rst | 400 - crypto/krb5/doc/build/osconf.rst | 26 - crypto/krb5/doc/build_this.rst | 82 - crypto/krb5/doc/coding-style | 5 - crypto/krb5/doc/conf.py | 320 - crypto/krb5/doc/contributing.txt | 70 - crypto/krb5/doc/copyright.rst | 8 - crypto/krb5/doc/doxy_examples/cc_set_config.c | 33 - crypto/krb5/doc/doxy_examples/cc_unique.c | 23 - crypto/krb5/doc/doxy_examples/error_message.c | 20 - crypto/krb5/doc/doxy_examples/tkt_creds.c | 55 - crypto/krb5/doc/doxy_examples/verify_init_creds.c | 28 - crypto/krb5/doc/formats/ccache_file_format.rst | 182 - crypto/krb5/doc/formats/cookie.rst | 111 - crypto/krb5/doc/formats/database_formats.rst | 459 - crypto/krb5/doc/formats/freshness_token.rst | 19 - crypto/krb5/doc/formats/index.rst | 12 - crypto/krb5/doc/formats/keytab_file_format.rst | 51 - crypto/krb5/doc/formats/rcache_file_format.rst | 50 - crypto/krb5/doc/html/.buildinfo | 4 - crypto/krb5/doc/html/_sources/about.rst.txt | 35 - .../_sources/admin/admin_commands/index.rst.txt | 17 - .../admin/admin_commands/k5srvutil.rst.txt | 69 - .../admin/admin_commands/kadmin_local.rst.txt | 1003 - .../_sources/admin/admin_commands/kadmind.rst.txt | 137 - .../admin/admin_commands/kdb5_ldap_util.rst.txt | 449 - .../admin/admin_commands/kdb5_util.rst.txt | 510 - .../_sources/admin/admin_commands/kprop.rst.txt | 60 - .../_sources/admin/admin_commands/kpropd.rst.txt | 144 - .../_sources/admin/admin_commands/kproplog.rst.txt | 85 - .../_sources/admin/admin_commands/krb5kdc.rst.txt | 121 - .../_sources/admin/admin_commands/ktutil.rst.txt | 129 - .../_sources/admin/admin_commands/sserver.rst.txt | 112 - .../doc/html/_sources/admin/advanced/index.rst.txt | 8 - .../_sources/admin/advanced/retiring-des.rst.txt | 422 - .../doc/html/_sources/admin/appl_servers.rst.txt | 171 - .../doc/html/_sources/admin/auth_indicator.rst.txt | 57 - .../doc/html/_sources/admin/backup_host.rst.txt | 34 - .../html/_sources/admin/conf_files/index.rst.txt | 20 - .../_sources/admin/conf_files/kadm5_acl.rst.txt | 163 - .../_sources/admin/conf_files/kdc_conf.rst.txt | 981 - .../_sources/admin/conf_files/krb5_conf.rst.txt | 1278 - .../krb5/doc/html/_sources/admin/conf_ldap.rst.txt | 133 - .../krb5/doc/html/_sources/admin/database.rst.txt | 591 - .../krb5/doc/html/_sources/admin/dbtypes.rst.txt | 149 - .../doc/html/_sources/admin/dictionary.rst.txt | 88 - .../krb5/doc/html/_sources/admin/enctypes.rst.txt | 222 - .../doc/html/_sources/admin/env_variables.rst.txt | 4 - .../doc/html/_sources/admin/host_config.rst.txt | 235 - crypto/krb5/doc/html/_sources/admin/https.rst.txt | 48 - crypto/krb5/doc/html/_sources/admin/index.rst.txt | 34 - .../krb5/doc/html/_sources/admin/install.rst.txt | 21 - .../html/_sources/admin/install_appl_srv.rst.txt | 78 - .../html/_sources/admin/install_clients.rst.txt | 58 - .../doc/html/_sources/admin/install_kdc.rst.txt | 536 - .../krb5/doc/html/_sources/admin/lockout.rst.txt | 154 - crypto/krb5/doc/html/_sources/admin/otp.rst.txt | 100 - crypto/krb5/doc/html/_sources/admin/pkinit.rst.txt | 354 - .../krb5/doc/html/_sources/admin/princ_dns.rst.txt | 126 - .../doc/html/_sources/admin/realm_config.rst.txt | 278 - crypto/krb5/doc/html/_sources/admin/spake.rst.txt | 56 - .../doc/html/_sources/admin/troubleshoot.rst.txt | 135 - .../doc/html/_sources/admin/various_envs.rst.txt | 27 - .../krb5/doc/html/_sources/appdev/gssapi.rst.txt | 763 - .../html/_sources/appdev/h5l_mit_apidiff.rst.txt | 28 - crypto/krb5/doc/html/_sources/appdev/index.rst.txt | 16 - .../doc/html/_sources/appdev/init_creds.rst.txt | 304 - .../doc/html/_sources/appdev/princ_handle.rst.txt | 79 - .../html/_sources/appdev/refs/api/index.rst.txt | 415 - .../refs/api/krb5_425_conv_principal.rst.txt | 59 - .../refs/api/krb5_524_conv_principal.rst.txt | 60 - .../appdev/refs/api/krb5_524_convert_creds.rst.txt | 55 - .../appdev/refs/api/krb5_address_compare.rst.txt | 47 - .../appdev/refs/api/krb5_address_order.rst.txt | 49 - .../appdev/refs/api/krb5_address_search.rst.txt | 55 - .../appdev/refs/api/krb5_allow_weak_crypto.rst.txt | 49 - .../refs/api/krb5_aname_to_localname.rst.txt | 61 - .../refs/api/krb5_anonymous_principal.rst.txt | 47 - .../appdev/refs/api/krb5_anonymous_realm.rst.txt | 47 - .../refs/api/krb5_appdefault_boolean.rst.txt | 57 - .../appdev/refs/api/krb5_appdefault_string.rst.txt | 57 - .../appdev/refs/api/krb5_auth_con_free.rst.txt | 49 - .../appdev/refs/api/krb5_auth_con_genaddrs.rst.txt | 66 - .../api/krb5_auth_con_get_checksum_func.rst.txt | 49 - .../appdev/refs/api/krb5_auth_con_getaddrs.rst.txt | 49 - .../api/krb5_auth_con_getauthenticator.rst.txt | 51 - .../appdev/refs/api/krb5_auth_con_getflags.rst.txt | 60 - .../appdev/refs/api/krb5_auth_con_getkey.rst.txt | 51 - .../appdev/refs/api/krb5_auth_con_getkey_k.rst.txt | 51 - .../api/krb5_auth_con_getlocalseqnumber.rst.txt | 51 - .../refs/api/krb5_auth_con_getlocalsubkey.rst.txt | 46 - .../refs/api/krb5_auth_con_getrcache.rst.txt | 51 - .../refs/api/krb5_auth_con_getrecvsubkey.rst.txt | 51 - .../refs/api/krb5_auth_con_getrecvsubkey_k.rst.txt | 51 - .../api/krb5_auth_con_getremoteseqnumber.rst.txt | 51 - .../refs/api/krb5_auth_con_getremotesubkey.rst.txt | 46 - .../refs/api/krb5_auth_con_getsendsubkey.rst.txt | 51 - .../refs/api/krb5_auth_con_getsendsubkey_k.rst.txt | 51 - .../appdev/refs/api/krb5_auth_con_init.rst.txt | 57 - .../refs/api/krb5_auth_con_initivector.rst.txt | 49 - .../api/krb5_auth_con_set_checksum_func.rst.txt | 53 - .../api/krb5_auth_con_set_req_cksumtype.rst.txt | 51 - .../appdev/refs/api/krb5_auth_con_setaddrs.rst.txt | 56 - .../appdev/refs/api/krb5_auth_con_setflags.rst.txt | 60 - .../appdev/refs/api/krb5_auth_con_setports.rst.txt | 56 - .../refs/api/krb5_auth_con_setrcache.rst.txt | 51 - .../refs/api/krb5_auth_con_setrecvsubkey.rst.txt | 51 - .../refs/api/krb5_auth_con_setrecvsubkey_k.rst.txt | 55 - .../refs/api/krb5_auth_con_setsendsubkey.rst.txt | 51 - .../refs/api/krb5_auth_con_setsendsubkey_k.rst.txt | 55 - .../refs/api/krb5_auth_con_setuseruserkey.rst.txt | 47 - .../appdev/refs/api/krb5_build_principal.rst.txt | 72 - .../refs/api/krb5_build_principal_alloc_va.rst.txt | 66 - .../refs/api/krb5_build_principal_ext.rst.txt | 64 - .../refs/api/krb5_build_principal_va.rst.txt | 50 - .../appdev/refs/api/krb5_c_block_size.rst.txt | 47 - .../appdev/refs/api/krb5_c_checksum_length.rst.txt | 47 - .../appdev/refs/api/krb5_c_crypto_length.rst.txt | 49 - .../refs/api/krb5_c_crypto_length_iov.rst.txt | 53 - .../appdev/refs/api/krb5_c_decrypt.rst.txt | 65 - .../appdev/refs/api/krb5_c_decrypt_iov.rst.txt | 68 - .../appdev/refs/api/krb5_c_derive_prfplus.rst.txt | 48 - .../appdev/refs/api/krb5_c_encrypt.rst.txt | 65 - .../appdev/refs/api/krb5_c_encrypt_iov.rst.txt | 68 - .../appdev/refs/api/krb5_c_encrypt_length.rst.txt | 53 - .../appdev/refs/api/krb5_c_enctype_compare.rst.txt | 53 - .../appdev/refs/api/krb5_c_free_state.rst.txt | 47 - .../appdev/refs/api/krb5_c_fx_cf2_simple.rst.txt | 57 - .../appdev/refs/api/krb5_c_init_state.rst.txt | 49 - .../refs/api/krb5_c_is_coll_proof_cksum.rst.txt | 43 - .../appdev/refs/api/krb5_c_is_keyed_cksum.rst.txt | 43 - .../refs/api/krb5_c_keyed_checksum_types.rst.txt | 53 - .../appdev/refs/api/krb5_c_keylengths.rst.txt | 49 - .../appdev/refs/api/krb5_c_make_checksum.rst.txt | 68 - .../refs/api/krb5_c_make_checksum_iov.rst.txt | 68 - .../appdev/refs/api/krb5_c_make_random_key.rst.txt | 51 - .../appdev/refs/api/krb5_c_padding_length.rst.txt | 53 - .../_sources/appdev/refs/api/krb5_c_prf.rst.txt | 53 - .../appdev/refs/api/krb5_c_prf_length.rst.txt | 47 - .../appdev/refs/api/krb5_c_prfplus.rst.txt | 61 - .../refs/api/krb5_c_random_add_entropy.rst.txt | 46 - .../refs/api/krb5_c_random_make_octets.rst.txt | 49 - .../refs/api/krb5_c_random_os_entropy.rst.txt | 46 - .../appdev/refs/api/krb5_c_random_seed.rst.txt | 44 - .../appdev/refs/api/krb5_c_random_to_key.rst.txt | 64 - .../appdev/refs/api/krb5_c_string_to_key.rst.txt | 55 - .../api/krb5_c_string_to_key_with_params.rst.txt | 57 - .../appdev/refs/api/krb5_c_valid_cksumtype.rst.txt | 43 - .../appdev/refs/api/krb5_c_valid_enctype.rst.txt | 43 - .../appdev/refs/api/krb5_c_verify_checksum.rst.txt | 65 - .../refs/api/krb5_c_verify_checksum_iov.rst.txt | 70 - .../refs/api/krb5_calculate_checksum.rst.txt | 54 - .../appdev/refs/api/krb5_cc_cache_match.rst.txt | 56 - .../_sources/appdev/refs/api/krb5_cc_close.rst.txt | 52 - .../appdev/refs/api/krb5_cc_copy_creds.rst.txt | 47 - .../appdev/refs/api/krb5_cc_default.rst.txt | 54 - .../appdev/refs/api/krb5_cc_default_name.rst.txt | 51 - .../appdev/refs/api/krb5_cc_destroy.rst.txt | 52 - .../_sources/appdev/refs/api/krb5_cc_dup.rst.txt | 44 - .../appdev/refs/api/krb5_cc_end_seq_get.rst.txt | 54 - .../appdev/refs/api/krb5_cc_gen_new.rst.txt | 39 - .../appdev/refs/api/krb5_cc_get_config.rst.txt | 58 - .../appdev/refs/api/krb5_cc_get_flags.rst.txt | 55 - .../appdev/refs/api/krb5_cc_get_full_name.rst.txt | 52 - .../appdev/refs/api/krb5_cc_get_name.rst.txt | 53 - .../appdev/refs/api/krb5_cc_get_principal.rst.txt | 58 - .../appdev/refs/api/krb5_cc_get_type.rst.txt | 45 - .../appdev/refs/api/krb5_cc_initialize.rst.txt | 54 - .../_sources/appdev/refs/api/krb5_cc_move.rst.txt | 54 - .../appdev/refs/api/krb5_cc_new_unique.rst.txt | 52 - .../appdev/refs/api/krb5_cc_next_cred.rst.txt | 60 - .../appdev/refs/api/krb5_cc_remove_cred.rst.txt | 64 - .../appdev/refs/api/krb5_cc_resolve.rst.txt | 58 - .../appdev/refs/api/krb5_cc_retrieve_cred.rst.txt | 94 - .../appdev/refs/api/krb5_cc_select.rst.txt | 73 - .../appdev/refs/api/krb5_cc_set_config.rst.txt | 66 - .../refs/api/krb5_cc_set_default_name.rst.txt | 57 - .../appdev/refs/api/krb5_cc_set_flags.rst.txt | 51 - .../appdev/refs/api/krb5_cc_start_seq_get.rst.txt | 59 - .../appdev/refs/api/krb5_cc_store_cred.rst.txt | 54 - .../appdev/refs/api/krb5_cc_support_switch.rst.txt | 50 - .../appdev/refs/api/krb5_cc_switch.rst.txt | 52 - .../appdev/refs/api/krb5_cccol_cursor_free.rst.txt | 48 - .../appdev/refs/api/krb5_cccol_cursor_new.rst.txt | 56 - .../appdev/refs/api/krb5_cccol_cursor_next.rst.txt | 62 - .../refs/api/krb5_cccol_have_content.rst.txt | 48 - .../appdev/refs/api/krb5_change_password.rst.txt | 77 - .../appdev/refs/api/krb5_check_clockskew.rst.txt | 54 - .../appdev/refs/api/krb5_checksum_size.rst.txt | 44 - .../appdev/refs/api/krb5_chpw_message.rst.txt | 62 - .../refs/api/krb5_cksumtype_to_string.rst.txt | 47 - .../refs/api/krb5_clear_error_message.rst.txt | 40 - .../appdev/refs/api/krb5_copy_addresses.rst.txt | 51 - .../appdev/refs/api/krb5_copy_authdata.rst.txt | 59 - .../refs/api/krb5_copy_authenticator.rst.txt | 51 - .../appdev/refs/api/krb5_copy_checksum.rst.txt | 51 - .../appdev/refs/api/krb5_copy_context.rst.txt | 52 - .../appdev/refs/api/krb5_copy_creds.rst.txt | 51 - .../appdev/refs/api/krb5_copy_data.rst.txt | 51 - .../refs/api/krb5_copy_error_message.rst.txt | 42 - .../appdev/refs/api/krb5_copy_keyblock.rst.txt | 51 - .../refs/api/krb5_copy_keyblock_contents.rst.txt | 51 - .../appdev/refs/api/krb5_copy_principal.rst.txt | 51 - .../appdev/refs/api/krb5_copy_ticket.rst.txt | 51 - .../api/krb5_decode_authdata_container.rst.txt | 52 - .../appdev/refs/api/krb5_decode_ticket.rst.txt | 45 - .../_sources/appdev/refs/api/krb5_decrypt.rst.txt | 52 - .../appdev/refs/api/krb5_deltat_to_string.rst.txt | 47 - .../appdev/refs/api/krb5_eblock_enctype.rst.txt | 44 - .../api/krb5_encode_authdata_container.rst.txt | 56 - .../_sources/appdev/refs/api/krb5_encrypt.rst.txt | 52 - .../appdev/refs/api/krb5_encrypt_size.rst.txt | 44 - .../appdev/refs/api/krb5_enctype_to_name.rst.txt | 57 - .../appdev/refs/api/krb5_enctype_to_string.rst.txt | 47 - .../appdev/refs/api/krb5_expand_hostname.rst.txt | 52 - .../appdev/refs/api/krb5_find_authdata.rst.txt | 56 - .../appdev/refs/api/krb5_finish_key.rst.txt | 44 - .../appdev/refs/api/krb5_finish_random_key.rst.txt | 46 - .../appdev/refs/api/krb5_free_addresses.rst.txt | 54 - .../refs/api/krb5_free_ap_rep_enc_part.rst.txt | 42 - .../appdev/refs/api/krb5_free_authdata.rst.txt | 54 - .../refs/api/krb5_free_authenticator.rst.txt | 42 - .../appdev/refs/api/krb5_free_checksum.rst.txt | 42 - .../refs/api/krb5_free_checksum_contents.rst.txt | 42 - .../appdev/refs/api/krb5_free_cksumtypes.rst.txt | 42 - .../appdev/refs/api/krb5_free_config_files.rst.txt | 44 - .../appdev/refs/api/krb5_free_context.rst.txt | 40 - .../refs/api/krb5_free_cred_contents.rst.txt | 42 - .../appdev/refs/api/krb5_free_creds.rst.txt | 42 - .../appdev/refs/api/krb5_free_data.rst.txt | 42 - .../refs/api/krb5_free_data_contents.rst.txt | 42 - .../refs/api/krb5_free_default_realm.rst.txt | 42 - .../appdev/refs/api/krb5_free_enctypes.rst.txt | 46 - .../appdev/refs/api/krb5_free_error.rst.txt | 42 - .../refs/api/krb5_free_error_message.rst.txt | 42 - .../appdev/refs/api/krb5_free_host_realm.rst.txt | 48 - .../appdev/refs/api/krb5_free_keyblock.rst.txt | 42 - .../refs/api/krb5_free_keyblock_contents.rst.txt | 42 - .../api/krb5_free_keytab_entry_contents.rst.txt | 53 - .../appdev/refs/api/krb5_free_principal.rst.txt | 42 - .../appdev/refs/api/krb5_free_string.rst.txt | 46 - .../appdev/refs/api/krb5_free_tgt_creds.rst.txt | 50 - .../appdev/refs/api/krb5_free_ticket.rst.txt | 42 - .../refs/api/krb5_free_unparsed_name.rst.txt | 42 - .../appdev/refs/api/krb5_fwd_tgt_creds.rst.txt | 68 - .../appdev/refs/api/krb5_get_credentials.rst.txt | 81 - .../refs/api/krb5_get_credentials_renew.rst.txt | 50 - .../refs/api/krb5_get_credentials_validate.rst.txt | 50 - .../refs/api/krb5_get_default_config_files.rst.txt | 52 - .../appdev/refs/api/krb5_get_default_realm.rst.txt | 56 - .../appdev/refs/api/krb5_get_error_message.rst.txt | 62 - .../appdev/refs/api/krb5_get_etype_info.rst.txt | 72 - .../refs/api/krb5_get_fallback_host_realm.rst.txt | 52 - .../appdev/refs/api/krb5_get_host_realm.rst.txt | 63 - .../refs/api/krb5_get_in_tkt_with_keytab.rst.txt | 58 - .../refs/api/krb5_get_in_tkt_with_password.rst.txt | 58 - .../refs/api/krb5_get_in_tkt_with_skey.rst.txt | 58 - .../refs/api/krb5_get_init_creds_keytab.rst.txt | 62 - .../refs/api/krb5_get_init_creds_opt_alloc.rst.txt | 49 - .../refs/api/krb5_get_init_creds_opt_free.rst.txt | 45 - .../krb5_get_init_creds_opt_get_fast_flags.rst.txt | 47 - .../refs/api/krb5_get_init_creds_opt_init.rst.txt | 42 - ...rb5_get_init_creds_opt_set_address_list.rst.txt | 42 - .../krb5_get_init_creds_opt_set_anonymous.rst.txt | 42 - ...rb5_get_init_creds_opt_set_canonicalize.rst.txt | 42 - ...it_creds_opt_set_change_password_prompt.rst.txt | 42 - .../krb5_get_init_creds_opt_set_etype_list.rst.txt | 44 - ..._get_init_creds_opt_set_expire_callback.rst.txt | 78 - ...krb5_get_init_creds_opt_set_fast_ccache.rst.txt | 52 - ...get_init_creds_opt_set_fast_ccache_name.rst.txt | 48 - .../krb5_get_init_creds_opt_set_fast_flags.rst.txt | 51 - ...krb5_get_init_creds_opt_set_forwardable.rst.txt | 42 - .../krb5_get_init_creds_opt_set_in_ccache.rst.txt | 52 - .../krb5_get_init_creds_opt_set_out_ccache.rst.txt | 44 - .../api/krb5_get_init_creds_opt_set_pa.rst.txt | 46 - ...krb5_get_init_creds_opt_set_pac_request.rst.txt | 52 - ...rb5_get_init_creds_opt_set_preauth_list.rst.txt | 44 - .../krb5_get_init_creds_opt_set_proxiable.rst.txt | 42 - .../krb5_get_init_creds_opt_set_renew_life.rst.txt | 42 - .../krb5_get_init_creds_opt_set_responder.rst.txt | 50 - .../api/krb5_get_init_creds_opt_set_salt.rst.txt | 42 - .../krb5_get_init_creds_opt_set_tkt_life.rst.txt | 42 - .../refs/api/krb5_get_init_creds_password.rst.txt | 75 - .../refs/api/krb5_get_permitted_enctypes.rst.txt | 53 - .../appdev/refs/api/krb5_get_profile.rst.txt | 56 - .../appdev/refs/api/krb5_get_prompt_types.rst.txt | 43 - .../appdev/refs/api/krb5_get_renewed_creds.rst.txt | 62 - .../appdev/refs/api/krb5_get_server_rcache.rst.txt | 55 - .../appdev/refs/api/krb5_get_time_offsets.rst.txt | 51 - .../refs/api/krb5_get_validated_creds.rst.txt | 67 - .../appdev/refs/api/krb5_init_context.rst.txt | 58 - .../refs/api/krb5_init_context_profile.rst.txt | 55 - .../appdev/refs/api/krb5_init_creds_free.rst.txt | 42 - .../appdev/refs/api/krb5_init_creds_get.rst.txt | 53 - .../refs/api/krb5_init_creds_get_creds.rst.txt | 51 - .../refs/api/krb5_init_creds_get_error.rst.txt | 47 - .../refs/api/krb5_init_creds_get_times.rst.txt | 51 - .../appdev/refs/api/krb5_init_creds_init.rst.txt | 63 - .../refs/api/krb5_init_creds_set_keytab.rst.txt | 51 - .../refs/api/krb5_init_creds_set_password.rst.txt | 51 - .../refs/api/krb5_init_creds_set_service.rst.txt | 51 - .../appdev/refs/api/krb5_init_creds_step.rst.txt | 69 - .../appdev/refs/api/krb5_init_keyblock.rst.txt | 61 - .../appdev/refs/api/krb5_init_random_key.rst.txt | 48 - .../refs/api/krb5_init_secure_context.rst.txt | 54 - .../refs/api/krb5_is_config_principal.rst.txt | 45 - .../appdev/refs/api/krb5_is_referral_realm.rst.txt | 43 - .../appdev/refs/api/krb5_is_thread_safe.rst.txt | 43 - .../appdev/refs/api/krb5_k_create_key.rst.txt | 51 - .../appdev/refs/api/krb5_k_decrypt.rst.txt | 65 - .../appdev/refs/api/krb5_k_decrypt_iov.rst.txt | 68 - .../appdev/refs/api/krb5_k_encrypt.rst.txt | 65 - .../appdev/refs/api/krb5_k_encrypt_iov.rst.txt | 68 - .../appdev/refs/api/krb5_k_free_key.rst.txt | 39 - .../appdev/refs/api/krb5_k_key_enctype.rst.txt | 39 - .../appdev/refs/api/krb5_k_key_keyblock.rst.txt | 41 - .../appdev/refs/api/krb5_k_make_checksum.rst.txt | 68 - .../refs/api/krb5_k_make_checksum_iov.rst.txt | 68 - .../_sources/appdev/refs/api/krb5_k_prf.rst.txt | 61 - .../appdev/refs/api/krb5_k_reference_key.rst.txt | 39 - .../appdev/refs/api/krb5_k_verify_checksum.rst.txt | 65 - .../refs/api/krb5_k_verify_checksum_iov.rst.txt | 70 - .../appdev/refs/api/krb5_kdc_sign_ticket.rst.txt | 65 - .../appdev/refs/api/krb5_kdc_verify_ticket.rst.txt | 73 - .../appdev/refs/api/krb5_kt_add_entry.rst.txt | 52 - .../appdev/refs/api/krb5_kt_client_default.rst.txt | 56 - .../_sources/appdev/refs/api/krb5_kt_close.rst.txt | 45 - .../appdev/refs/api/krb5_kt_default.rst.txt | 52 - .../appdev/refs/api/krb5_kt_default_name.rst.txt | 55 - .../_sources/appdev/refs/api/krb5_kt_dup.rst.txt | 52 - .../appdev/refs/api/krb5_kt_end_seq_get.rst.txt | 54 - .../appdev/refs/api/krb5_kt_free_entry.rst.txt | 44 - .../appdev/refs/api/krb5_kt_get_entry.rst.txt | 70 - .../appdev/refs/api/krb5_kt_get_name.rst.txt | 57 - .../appdev/refs/api/krb5_kt_get_type.rst.txt | 45 - .../appdev/refs/api/krb5_kt_have_content.rst.txt | 50 - .../appdev/refs/api/krb5_kt_next_entry.rst.txt | 57 - .../refs/api/krb5_kt_read_service_key.rst.txt | 68 - .../appdev/refs/api/krb5_kt_remove_entry.rst.txt | 51 - .../appdev/refs/api/krb5_kt_resolve.rst.txt | 66 - .../appdev/refs/api/krb5_kt_start_seq_get.rst.txt | 54 - .../_sources/appdev/refs/api/krb5_kuserok.rst.txt | 51 - .../refs/api/krb5_make_authdata_kdc_issued.rst.txt | 48 - .../refs/api/krb5_marshal_credentials.rst.txt | 55 - .../appdev/refs/api/krb5_merge_authdata.rst.txt | 61 - .../_sources/appdev/refs/api/krb5_mk_1cred.rst.txt | 60 - .../_sources/appdev/refs/api/krb5_mk_error.rst.txt | 51 - .../_sources/appdev/refs/api/krb5_mk_ncred.rst.txt | 88 - .../_sources/appdev/refs/api/krb5_mk_priv.rst.txt | 79 - .../_sources/appdev/refs/api/krb5_mk_rep.rst.txt | 59 - .../appdev/refs/api/krb5_mk_rep_dce.rst.txt | 51 - .../_sources/appdev/refs/api/krb5_mk_req.rst.txt | 65 - .../appdev/refs/api/krb5_mk_req_extended.rst.txt | 74 - .../_sources/appdev/refs/api/krb5_mk_safe.rst.txt | 83 - .../appdev/refs/api/krb5_os_localaddr.rst.txt | 49 - .../appdev/refs/api/krb5_pac_add_buffer.rst.txt | 75 - .../_sources/appdev/refs/api/krb5_pac_free.rst.txt | 42 - .../appdev/refs/api/krb5_pac_get_buffer.rst.txt | 53 - .../refs/api/krb5_pac_get_client_info.rst.txt | 57 - .../appdev/refs/api/krb5_pac_get_types.rst.txt | 49 - .../_sources/appdev/refs/api/krb5_pac_init.rst.txt | 49 - .../appdev/refs/api/krb5_pac_parse.rst.txt | 53 - .../_sources/appdev/refs/api/krb5_pac_sign.rst.txt | 54 - .../appdev/refs/api/krb5_pac_sign_ext.rst.txt | 56 - .../appdev/refs/api/krb5_pac_verify.rst.txt | 69 - .../appdev/refs/api/krb5_pac_verify_ext.rst.txt | 60 - .../appdev/refs/api/krb5_parse_name.rst.txt | 78 - .../appdev/refs/api/krb5_parse_name_flags.rst.txt | 77 - .../refs/api/krb5_prepend_error_message.rst.txt | 44 - .../appdev/refs/api/krb5_principal2salt.rst.txt | 47 - .../appdev/refs/api/krb5_principal_compare.rst.txt | 47 - .../api/krb5_principal_compare_any_realm.rst.txt | 51 - .../refs/api/krb5_principal_compare_flags.rst.txt | 65 - .../appdev/refs/api/krb5_process_key.rst.txt | 46 - .../appdev/refs/api/krb5_prompter_posix.rst.txt | 64 - .../appdev/refs/api/krb5_random_key.rst.txt | 48 - .../_sources/appdev/refs/api/krb5_rd_cred.rst.txt | 67 - .../_sources/appdev/refs/api/krb5_rd_error.rst.txt | 51 - .../_sources/appdev/refs/api/krb5_rd_priv.rst.txt | 79 - .../_sources/appdev/refs/api/krb5_rd_rep.rst.txt | 57 - .../appdev/refs/api/krb5_rd_rep_dce.rst.txt | 53 - .../_sources/appdev/refs/api/krb5_rd_req.rst.txt | 105 - .../_sources/appdev/refs/api/krb5_rd_safe.rst.txt | 79 - .../appdev/refs/api/krb5_read_password.rst.txt | 71 - .../appdev/refs/api/krb5_realm_compare.rst.txt | 47 - .../_sources/appdev/refs/api/krb5_recvauth.rst.txt | 68 - .../appdev/refs/api/krb5_recvauth_version.rst.txt | 61 - .../refs/api/krb5_responder_get_challenge.rst.txt | 52 - .../refs/api/krb5_responder_list_questions.rst.txt | 50 - .../api/krb5_responder_otp_challenge_free.rst.txt | 48 - .../api/krb5_responder_otp_get_challenge.rst.txt | 56 - .../refs/api/krb5_responder_otp_set_answer.rst.txt | 52 - .../krb5_responder_pkinit_challenge_free.rst.txt | 48 - .../krb5_responder_pkinit_get_challenge.rst.txt | 56 - .../api/krb5_responder_pkinit_set_answer.rst.txt | 50 - .../refs/api/krb5_responder_set_answer.rst.txt | 57 - .../refs/api/krb5_salttype_to_string.rst.txt | 47 - .../_sources/appdev/refs/api/krb5_sendauth.rst.txt | 98 - .../api/krb5_server_decrypt_ticket_keytab.rst.txt | 51 - .../appdev/refs/api/krb5_set_default_realm.rst.txt | 52 - .../refs/api/krb5_set_default_tgs_enctypes.rst.txt | 61 - .../appdev/refs/api/krb5_set_error_message.rst.txt | 44 - .../appdev/refs/api/krb5_set_kdc_recv_hook.rst.txt | 52 - .../appdev/refs/api/krb5_set_kdc_send_hook.rst.txt | 52 - .../appdev/refs/api/krb5_set_password.rst.txt | 74 - .../api/krb5_set_password_using_ccache.rst.txt | 74 - .../refs/api/krb5_set_principal_realm.rst.txt | 54 - .../appdev/refs/api/krb5_set_real_time.rst.txt | 51 - .../refs/api/krb5_set_trace_callback.rst.txt | 63 - .../refs/api/krb5_set_trace_filename.rst.txt | 61 - .../appdev/refs/api/krb5_sname_match.rst.txt | 59 - .../refs/api/krb5_sname_to_principal.rst.txt | 74 - .../refs/api/krb5_string_to_cksumtype.rst.txt | 45 - .../appdev/refs/api/krb5_string_to_deltat.rst.txt | 45 - .../appdev/refs/api/krb5_string_to_enctype.rst.txt | 45 - .../appdev/refs/api/krb5_string_to_key.rst.txt | 50 - .../refs/api/krb5_string_to_salttype.rst.txt | 45 - .../refs/api/krb5_string_to_timestamp.rst.txt | 45 - .../appdev/refs/api/krb5_timeofday.rst.txt | 52 - .../refs/api/krb5_timestamp_to_sfstring.rst.txt | 53 - .../refs/api/krb5_timestamp_to_string.rst.txt | 51 - .../appdev/refs/api/krb5_tkt_creds_free.rst.txt | 46 - .../appdev/refs/api/krb5_tkt_creds_get.rst.txt | 53 - .../refs/api/krb5_tkt_creds_get_creds.rst.txt | 55 - .../refs/api/krb5_tkt_creds_get_times.rst.txt | 55 - .../appdev/refs/api/krb5_tkt_creds_init.rst.txt | 67 - .../appdev/refs/api/krb5_tkt_creds_step.rst.txt | 69 - .../refs/api/krb5_unmarshal_credentials.rst.txt | 55 - .../appdev/refs/api/krb5_unparse_name.rst.txt | 58 - .../appdev/refs/api/krb5_unparse_name_ext.rst.txt | 60 - .../refs/api/krb5_unparse_name_flags.rst.txt | 70 - .../refs/api/krb5_unparse_name_flags_ext.rst.txt | 54 - .../appdev/refs/api/krb5_us_timeofday.rst.txt | 54 - .../appdev/refs/api/krb5_use_enctype.rst.txt | 46 - .../api/krb5_verify_authdata_kdc_issued.rst.txt | 48 - .../appdev/refs/api/krb5_verify_checksum.rst.txt | 54 - .../appdev/refs/api/krb5_verify_init_creds.rst.txt | 65 - .../api/krb5_verify_init_creds_opt_init.rst.txt | 40 - ...verify_init_creds_opt_set_ap_req_nofail.rst.txt | 46 - .../refs/api/krb5_vprepend_error_message.rst.txt | 46 - .../refs/api/krb5_vset_error_message.rst.txt | 46 - .../refs/api/krb5_vwrap_error_message.rst.txt | 48 - .../refs/api/krb5_wrap_error_message.rst.txt | 46 - .../doc/html/_sources/appdev/refs/index.rst.txt | 9 - .../appdev/refs/macros/ADDRTYPE_ADDRPORT.rst.txt | 17 - .../appdev/refs/macros/ADDRTYPE_CHAOS.rst.txt | 17 - .../appdev/refs/macros/ADDRTYPE_DDP.rst.txt | 17 - .../refs/macros/ADDRTYPE_DIRECTIONAL.rst.txt | 17 - .../appdev/refs/macros/ADDRTYPE_INET.rst.txt | 17 - .../appdev/refs/macros/ADDRTYPE_INET6.rst.txt | 17 - .../appdev/refs/macros/ADDRTYPE_IPPORT.rst.txt | 17 - .../appdev/refs/macros/ADDRTYPE_ISO.rst.txt | 17 - .../appdev/refs/macros/ADDRTYPE_IS_LOCAL.rst.txt | 17 - .../appdev/refs/macros/ADDRTYPE_NETBIOS.rst.txt | 17 - .../appdev/refs/macros/ADDRTYPE_UNIXSOCK.rst.txt | 17 - .../appdev/refs/macros/ADDRTYPE_XNS.rst.txt | 17 - .../appdev/refs/macros/AD_TYPE_EXTERNAL.rst.txt | 17 - .../refs/macros/AD_TYPE_FIELD_TYPE_MASK.rst.txt | 17 - .../appdev/refs/macros/AD_TYPE_REGISTERED.rst.txt | 17 - .../appdev/refs/macros/AD_TYPE_RESERVED.rst.txt | 17 - .../appdev/refs/macros/AP_OPTS_CBT_FLAG.rst.txt | 17 - .../refs/macros/AP_OPTS_ETYPE_NEGOTIATION.rst.txt | 17 - .../refs/macros/AP_OPTS_MUTUAL_REQUIRED.rst.txt | 18 - .../appdev/refs/macros/AP_OPTS_RESERVED.rst.txt | 17 - .../refs/macros/AP_OPTS_USE_SESSION_KEY.rst.txt | 18 - .../appdev/refs/macros/AP_OPTS_USE_SUBKEY.rst.txt | 18 - .../appdev/refs/macros/AP_OPTS_WIRE_MASK.rst.txt | 17 - .../refs/macros/CKSUMTYPE_CMAC_CAMELLIA128.rst.txt | 18 - .../refs/macros/CKSUMTYPE_CMAC_CAMELLIA256.rst.txt | 18 - .../appdev/refs/macros/CKSUMTYPE_CRC32.rst.txt | 17 - .../appdev/refs/macros/CKSUMTYPE_DESCBC.rst.txt | 17 - .../refs/macros/CKSUMTYPE_HMAC_MD5_ARCFOUR.rst.txt | 18 - .../macros/CKSUMTYPE_HMAC_SHA1_96_AES128.rst.txt | 18 - .../macros/CKSUMTYPE_HMAC_SHA1_96_AES256.rst.txt | 18 - .../refs/macros/CKSUMTYPE_HMAC_SHA1_DES3.rst.txt | 17 - .../CKSUMTYPE_HMAC_SHA256_128_AES128.rst.txt | 18 - .../CKSUMTYPE_HMAC_SHA384_192_AES256.rst.txt | 18 - .../refs/macros/CKSUMTYPE_MD5_HMAC_ARCFOUR.rst.txt | 17 - .../appdev/refs/macros/CKSUMTYPE_NIST_SHA.rst.txt | 17 - .../appdev/refs/macros/CKSUMTYPE_RSA_MD4.rst.txt | 17 - .../refs/macros/CKSUMTYPE_RSA_MD4_DES.rst.txt | 17 - .../appdev/refs/macros/CKSUMTYPE_RSA_MD5.rst.txt | 17 - .../refs/macros/CKSUMTYPE_RSA_MD5_DES.rst.txt | 17 - .../appdev/refs/macros/CKSUMTYPE_SHA1.rst.txt | 18 - .../macros/ENCTYPE_AES128_CTS_HMAC_SHA1_96.rst.txt | 18 - .../ENCTYPE_AES128_CTS_HMAC_SHA256_128.rst.txt | 18 - .../macros/ENCTYPE_AES256_CTS_HMAC_SHA1_96.rst.txt | 18 - .../ENCTYPE_AES256_CTS_HMAC_SHA384_192.rst.txt | 18 - .../refs/macros/ENCTYPE_ARCFOUR_HMAC.rst.txt | 18 - .../refs/macros/ENCTYPE_ARCFOUR_HMAC_EXP.rst.txt | 18 - .../macros/ENCTYPE_CAMELLIA128_CTS_CMAC.rst.txt | 18 - .../macros/ENCTYPE_CAMELLIA256_CTS_CMAC.rst.txt | 18 - .../refs/macros/ENCTYPE_DES3_CBC_ENV.rst.txt | 18 - .../refs/macros/ENCTYPE_DES3_CBC_RAW.rst.txt | 17 - .../refs/macros/ENCTYPE_DES3_CBC_SHA.rst.txt | 17 - .../refs/macros/ENCTYPE_DES3_CBC_SHA1.rst.txt | 17 - .../appdev/refs/macros/ENCTYPE_DES_CBC_CRC.rst.txt | 17 - .../appdev/refs/macros/ENCTYPE_DES_CBC_MD4.rst.txt | 17 - .../appdev/refs/macros/ENCTYPE_DES_CBC_MD5.rst.txt | 17 - .../appdev/refs/macros/ENCTYPE_DES_CBC_RAW.rst.txt | 17 - .../refs/macros/ENCTYPE_DES_HMAC_SHA1.rst.txt | 17 - .../refs/macros/ENCTYPE_DSA_SHA1_CMS.rst.txt | 18 - .../appdev/refs/macros/ENCTYPE_MD5_RSA_CMS.rst.txt | 18 - .../appdev/refs/macros/ENCTYPE_NULL.rst.txt | 17 - .../appdev/refs/macros/ENCTYPE_RC2_CBC_ENV.rst.txt | 18 - .../appdev/refs/macros/ENCTYPE_RSA_ENV.rst.txt | 18 - .../refs/macros/ENCTYPE_RSA_ES_OAEP_ENV.rst.txt | 18 - .../refs/macros/ENCTYPE_SHA1_RSA_CMS.rst.txt | 18 - .../appdev/refs/macros/ENCTYPE_UNKNOWN.rst.txt | 17 - .../refs/macros/KDC_OPT_ALLOW_POSTDATE.rst.txt | 17 - .../refs/macros/KDC_OPT_CANONICALIZE.rst.txt | 17 - .../refs/macros/KDC_OPT_CNAME_IN_ADDL_TKT.rst.txt | 17 - .../macros/KDC_OPT_DISABLE_TRANSITED_CHECK.rst.txt | 17 - .../refs/macros/KDC_OPT_ENC_TKT_IN_SKEY.rst.txt | 17 - .../appdev/refs/macros/KDC_OPT_FORWARDABLE.rst.txt | 17 - .../appdev/refs/macros/KDC_OPT_FORWARDED.rst.txt | 17 - .../appdev/refs/macros/KDC_OPT_POSTDATED.rst.txt | 17 - .../appdev/refs/macros/KDC_OPT_PROXIABLE.rst.txt | 17 - .../appdev/refs/macros/KDC_OPT_PROXY.rst.txt | 17 - .../appdev/refs/macros/KDC_OPT_RENEW.rst.txt | 17 - .../appdev/refs/macros/KDC_OPT_RENEWABLE.rst.txt | 17 - .../refs/macros/KDC_OPT_RENEWABLE_OK.rst.txt | 17 - .../refs/macros/KDC_OPT_REQUEST_ANONYMOUS.rst.txt | 17 - .../appdev/refs/macros/KDC_OPT_VALIDATE.rst.txt | 17 - .../appdev/refs/macros/KDC_TKT_COMMON_MASK.rst.txt | 17 - .../KRB5_ALTAUTH_ATT_CHALLENGE_RESPONSE.rst.txt | 18 - .../refs/macros/KRB5_ANONYMOUS_PRINCSTR.rst.txt | 18 - .../refs/macros/KRB5_ANONYMOUS_REALMSTR.rst.txt | 18 - .../appdev/refs/macros/KRB5_AP_REP.rst.txt | 18 - .../appdev/refs/macros/KRB5_AP_REQ.rst.txt | 18 - .../appdev/refs/macros/KRB5_AS_REP.rst.txt | 18 - .../appdev/refs/macros/KRB5_AS_REQ.rst.txt | 18 - .../refs/macros/KRB5_AUTHDATA_AND_OR.rst.txt | 17 - .../refs/macros/KRB5_AUTHDATA_AP_OPTIONS.rst.txt | 17 - .../macros/KRB5_AUTHDATA_AUTH_INDICATOR.rst.txt | 17 - .../refs/macros/KRB5_AUTHDATA_CAMMAC.rst.txt | 17 - .../macros/KRB5_AUTHDATA_ETYPE_NEGOTIATION.rst.txt | 18 - .../refs/macros/KRB5_AUTHDATA_FX_ARMOR.rst.txt | 17 - .../refs/macros/KRB5_AUTHDATA_IF_RELEVANT.rst.txt | 17 - .../KRB5_AUTHDATA_INITIAL_VERIFIED_CAS.rst.txt | 17 - .../refs/macros/KRB5_AUTHDATA_KDC_ISSUED.rst.txt | 17 - .../macros/KRB5_AUTHDATA_MANDATORY_FOR_KDC.rst.txt | 17 - .../refs/macros/KRB5_AUTHDATA_OSF_DCE.rst.txt | 17 - .../refs/macros/KRB5_AUTHDATA_SESAME.rst.txt | 17 - .../refs/macros/KRB5_AUTHDATA_SIGNTICKET.rst.txt | 17 - .../refs/macros/KRB5_AUTHDATA_WIN2K_PAC.rst.txt | 17 - .../macros/KRB5_AUTH_CONTEXT_DO_SEQUENCE.rst.txt | 18 - .../refs/macros/KRB5_AUTH_CONTEXT_DO_TIME.rst.txt | 18 - .../KRB5_AUTH_CONTEXT_GENERATE_LOCAL_ADDR.rst.txt | 18 - ...5_AUTH_CONTEXT_GENERATE_LOCAL_FULL_ADDR.rst.txt | 18 - .../KRB5_AUTH_CONTEXT_GENERATE_REMOTE_ADDR.rst.txt | 18 - ..._AUTH_CONTEXT_GENERATE_REMOTE_FULL_ADDR.rst.txt | 18 - .../macros/KRB5_AUTH_CONTEXT_PERMIT_ALL.rst.txt | 17 - .../macros/KRB5_AUTH_CONTEXT_RET_SEQUENCE.rst.txt | 18 - .../refs/macros/KRB5_AUTH_CONTEXT_RET_TIME.rst.txt | 18 - .../macros/KRB5_AUTH_CONTEXT_USE_SUBKEY.rst.txt | 17 - .../_sources/appdev/refs/macros/KRB5_CRED.rst.txt | 18 - .../refs/macros/KRB5_CRYPTO_TYPE_CHECKSUM.rst.txt | 18 - .../refs/macros/KRB5_CRYPTO_TYPE_DATA.rst.txt | 18 - .../refs/macros/KRB5_CRYPTO_TYPE_EMPTY.rst.txt | 18 - .../refs/macros/KRB5_CRYPTO_TYPE_HEADER.rst.txt | 18 - .../refs/macros/KRB5_CRYPTO_TYPE_PADDING.rst.txt | 18 - .../refs/macros/KRB5_CRYPTO_TYPE_SIGN_ONLY.rst.txt | 18 - .../refs/macros/KRB5_CRYPTO_TYPE_STREAM.rst.txt | 18 - .../refs/macros/KRB5_CRYPTO_TYPE_TRAILER.rst.txt | 18 - .../refs/macros/KRB5_CYBERSAFE_SECUREID.rst.txt | 18 - .../refs/macros/KRB5_DOMAIN_X500_COMPRESS.rst.txt | 18 - .../macros/KRB5_ENCPADATA_REQ_ENC_PA_REP.rst.txt | 18 - .../_sources/appdev/refs/macros/KRB5_ERROR.rst.txt | 18 - .../appdev/refs/macros/KRB5_FAST_REQUIRED.rst.txt | 18 - .../appdev/refs/macros/KRB5_GC_CACHED.rst.txt | 18 - .../refs/macros/KRB5_GC_CANONICALIZE.rst.txt | 18 - .../macros/KRB5_GC_CONSTRAINED_DELEGATION.rst.txt | 18 - .../appdev/refs/macros/KRB5_GC_FORWARDABLE.rst.txt | 18 - .../appdev/refs/macros/KRB5_GC_NO_STORE.rst.txt | 18 - .../refs/macros/KRB5_GC_NO_TRANSIT_CHECK.rst.txt | 18 - .../appdev/refs/macros/KRB5_GC_USER_USER.rst.txt | 18 - .../KRB5_GET_INIT_CREDS_OPT_ADDRESS_LIST.rst.txt | 17 - .../KRB5_GET_INIT_CREDS_OPT_ANONYMOUS.rst.txt | 17 - .../KRB5_GET_INIT_CREDS_OPT_CANONICALIZE.rst.txt | 17 - .../KRB5_GET_INIT_CREDS_OPT_CHG_PWD_PRMPT.rst.txt | 17 - .../KRB5_GET_INIT_CREDS_OPT_ETYPE_LIST.rst.txt | 17 - .../KRB5_GET_INIT_CREDS_OPT_FORWARDABLE.rst.txt | 17 - .../KRB5_GET_INIT_CREDS_OPT_PREAUTH_LIST.rst.txt | 17 - .../KRB5_GET_INIT_CREDS_OPT_PROXIABLE.rst.txt | 17 - .../KRB5_GET_INIT_CREDS_OPT_RENEW_LIFE.rst.txt | 17 - .../macros/KRB5_GET_INIT_CREDS_OPT_SALT.rst.txt | 17 - .../KRB5_GET_INIT_CREDS_OPT_TKT_LIFE.rst.txt | 17 - .../refs/macros/KRB5_INIT_CONTEXT_KDC.rst.txt | 18 - .../refs/macros/KRB5_INIT_CONTEXT_SECURE.rst.txt | 18 - .../KRB5_INIT_CREDS_STEP_FLAG_CONTINUE.rst.txt | 18 - .../appdev/refs/macros/KRB5_INT16_MAX.rst.txt | 17 - .../appdev/refs/macros/KRB5_INT16_MIN.rst.txt | 17 - .../appdev/refs/macros/KRB5_INT32_MAX.rst.txt | 17 - .../appdev/refs/macros/KRB5_INT32_MIN.rst.txt | 17 - .../refs/macros/KRB5_KEYUSAGE_AD_ITE.rst.txt | 17 - .../KRB5_KEYUSAGE_AD_KDCISSUED_CKSUM.rst.txt | 17 - .../refs/macros/KRB5_KEYUSAGE_AD_MTE.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_AD_SIGNEDPATH.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_APP_DATA_CKSUM.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_APP_DATA_ENCRYPT.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_AP_REP_ENCPART.rst.txt | 17 - .../refs/macros/KRB5_KEYUSAGE_AP_REQ_AUTH.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_AP_REQ_AUTH_CKSUM.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_AS_REP_ENCPART.rst.txt | 17 - .../refs/macros/KRB5_KEYUSAGE_AS_REQ.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_AS_REQ_PA_ENC_TS.rst.txt | 17 - .../refs/macros/KRB5_KEYUSAGE_CAMMAC.rst.txt | 17 - .../KRB5_KEYUSAGE_ENC_CHALLENGE_CLIENT.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_ENC_CHALLENGE_KDC.rst.txt | 17 - .../refs/macros/KRB5_KEYUSAGE_FAST_ENC.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_FAST_FINISHED.rst.txt | 17 - .../refs/macros/KRB5_KEYUSAGE_FAST_REP.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_FAST_REQ_CHKSUM.rst.txt | 17 - .../refs/macros/KRB5_KEYUSAGE_FINISHED.rst.txt | 17 - .../refs/macros/KRB5_KEYUSAGE_GSS_TOK_MIC.rst.txt | 17 - .../KRB5_KEYUSAGE_GSS_TOK_WRAP_INTEG.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_GSS_TOK_WRAP_PRIV.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_IAKERB_FINISHED.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_KDC_REP_TICKET.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_KRB_CRED_ENCPART.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_KRB_ERROR_CKSUM.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_KRB_PRIV_ENCPART.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_KRB_SAFE_CKSUM.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_PA_AS_FRESHNESS.rst.txt | 18 - .../refs/macros/KRB5_KEYUSAGE_PA_FX_COOKIE.rst.txt | 18 - .../macros/KRB5_KEYUSAGE_PA_OTP_REQUEST.rst.txt | 18 - .../refs/macros/KRB5_KEYUSAGE_PA_PKINIT_KX.rst.txt | 17 - .../KRB5_KEYUSAGE_PA_S4U_X509_USER_REPLY.rst.txt | 17 - .../KRB5_KEYUSAGE_PA_S4U_X509_USER_REQUEST.rst.txt | 17 - .../KRB5_KEYUSAGE_PA_SAM_CHALLENGE_CKSUM.rst.txt | 17 - .../KRB5_KEYUSAGE_PA_SAM_CHALLENGE_TRACKID.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_PA_SAM_RESPONSE.rst.txt | 17 - .../appdev/refs/macros/KRB5_KEYUSAGE_SPAKE.rst.txt | 17 - .../KRB5_KEYUSAGE_TGS_REP_ENCPART_SESSKEY.rst.txt | 17 - .../KRB5_KEYUSAGE_TGS_REP_ENCPART_SUBKEY.rst.txt | 17 - .../KRB5_KEYUSAGE_TGS_REQ_AD_SESSKEY.rst.txt | 17 - .../macros/KRB5_KEYUSAGE_TGS_REQ_AD_SUBKEY.rst.txt | 17 - .../refs/macros/KRB5_KEYUSAGE_TGS_REQ_AUTH.rst.txt | 17 - .../KRB5_KEYUSAGE_TGS_REQ_AUTH_CKSUM.rst.txt | 17 - .../refs/macros/KRB5_KPASSWD_ACCESSDENIED.rst.txt | 18 - .../refs/macros/KRB5_KPASSWD_AUTHERROR.rst.txt | 18 - .../refs/macros/KRB5_KPASSWD_BAD_VERSION.rst.txt | 18 - .../refs/macros/KRB5_KPASSWD_HARDERROR.rst.txt | 18 - .../KRB5_KPASSWD_INITIAL_FLAG_NEEDED.rst.txt | 18 - .../refs/macros/KRB5_KPASSWD_MALFORMED.rst.txt | 18 - .../refs/macros/KRB5_KPASSWD_SOFTERROR.rst.txt | 18 - .../refs/macros/KRB5_KPASSWD_SUCCESS.rst.txt | 18 - .../refs/macros/KRB5_LRQ_ALL_ACCT_EXPTIME.rst.txt | 17 - .../refs/macros/KRB5_LRQ_ALL_LAST_INITIAL.rst.txt | 17 - .../refs/macros/KRB5_LRQ_ALL_LAST_RENEWAL.rst.txt | 17 - .../refs/macros/KRB5_LRQ_ALL_LAST_REQ.rst.txt | 17 - .../refs/macros/KRB5_LRQ_ALL_LAST_TGT.rst.txt | 17 - .../macros/KRB5_LRQ_ALL_LAST_TGT_ISSUED.rst.txt | 17 - .../refs/macros/KRB5_LRQ_ALL_PW_EXPTIME.rst.txt | 17 - .../appdev/refs/macros/KRB5_LRQ_NONE.rst.txt | 17 - .../refs/macros/KRB5_LRQ_ONE_ACCT_EXPTIME.rst.txt | 17 - .../refs/macros/KRB5_LRQ_ONE_LAST_INITIAL.rst.txt | 17 - .../refs/macros/KRB5_LRQ_ONE_LAST_RENEWAL.rst.txt | 17 - .../refs/macros/KRB5_LRQ_ONE_LAST_REQ.rst.txt | 17 - .../refs/macros/KRB5_LRQ_ONE_LAST_TGT.rst.txt | 17 - .../macros/KRB5_LRQ_ONE_LAST_TGT_ISSUED.rst.txt | 17 - .../refs/macros/KRB5_LRQ_ONE_PW_EXPTIME.rst.txt | 17 - .../macros/KRB5_NT_ENTERPRISE_PRINCIPAL.rst.txt | 18 - .../macros/KRB5_NT_ENT_PRINCIPAL_AND_ID.rst.txt | 18 - .../refs/macros/KRB5_NT_MS_PRINCIPAL.rst.txt | 18 - .../macros/KRB5_NT_MS_PRINCIPAL_AND_ID.rst.txt | 18 - .../appdev/refs/macros/KRB5_NT_PRINCIPAL.rst.txt | 18 - .../appdev/refs/macros/KRB5_NT_SMTP_NAME.rst.txt | 18 - .../appdev/refs/macros/KRB5_NT_SRV_HST.rst.txt | 18 - .../appdev/refs/macros/KRB5_NT_SRV_INST.rst.txt | 18 - .../appdev/refs/macros/KRB5_NT_SRV_XHST.rst.txt | 18 - .../appdev/refs/macros/KRB5_NT_UID.rst.txt | 18 - .../appdev/refs/macros/KRB5_NT_UNKNOWN.rst.txt | 18 - .../appdev/refs/macros/KRB5_NT_WELLKNOWN.rst.txt | 18 - .../refs/macros/KRB5_NT_X500_PRINCIPAL.rst.txt | 18 - .../refs/macros/KRB5_PAC_ATTRIBUTES_INFO.rst.txt | 18 - .../refs/macros/KRB5_PAC_CLIENT_CLAIMS.rst.txt | 18 - .../refs/macros/KRB5_PAC_CLIENT_INFO.rst.txt | 18 - .../refs/macros/KRB5_PAC_CREDENTIALS_INFO.rst.txt | 18 - .../refs/macros/KRB5_PAC_DELEGATION_INFO.rst.txt | 18 - .../refs/macros/KRB5_PAC_DEVICE_CLAIMS.rst.txt | 18 - .../refs/macros/KRB5_PAC_DEVICE_INFO.rst.txt | 18 - .../refs/macros/KRB5_PAC_FULL_CHECKSUM.rst.txt | 18 - .../appdev/refs/macros/KRB5_PAC_LOGON_INFO.rst.txt | 18 - .../refs/macros/KRB5_PAC_PRIVSVR_CHECKSUM.rst.txt | 18 - .../appdev/refs/macros/KRB5_PAC_REQUESTOR.rst.txt | 18 - .../refs/macros/KRB5_PAC_SERVER_CHECKSUM.rst.txt | 18 - .../refs/macros/KRB5_PAC_TICKET_CHECKSUM.rst.txt | 18 - .../refs/macros/KRB5_PAC_UPN_DNS_INFO.rst.txt | 18 - .../refs/macros/KRB5_PADATA_AFS3_SALT.rst.txt | 18 - .../appdev/refs/macros/KRB5_PADATA_AP_REQ.rst.txt | 17 - .../refs/macros/KRB5_PADATA_AS_CHECKSUM.rst.txt | 18 - .../refs/macros/KRB5_PADATA_AS_FRESHNESS.rst.txt | 18 - .../macros/KRB5_PADATA_ENCRYPTED_CHALLENGE.rst.txt | 18 - .../macros/KRB5_PADATA_ENC_SANDIA_SECURID.rst.txt | 18 - .../refs/macros/KRB5_PADATA_ENC_TIMESTAMP.rst.txt | 18 - .../refs/macros/KRB5_PADATA_ENC_UNIX_TIME.rst.txt | 18 - .../refs/macros/KRB5_PADATA_ETYPE_INFO.rst.txt | 18 - .../refs/macros/KRB5_PADATA_ETYPE_INFO2.rst.txt | 18 - .../refs/macros/KRB5_PADATA_FOR_USER.rst.txt | 18 - .../refs/macros/KRB5_PADATA_FX_COOKIE.rst.txt | 18 - .../refs/macros/KRB5_PADATA_FX_ERROR.rst.txt | 18 - .../appdev/refs/macros/KRB5_PADATA_FX_FAST.rst.txt | 18 - .../macros/KRB5_PADATA_GET_FROM_TYPED_DATA.rst.txt | 18 - .../appdev/refs/macros/KRB5_PADATA_NONE.rst.txt | 17 - .../appdev/refs/macros/KRB5_PADATA_OSF_DCE.rst.txt | 18 - .../refs/macros/KRB5_PADATA_OTP_CHALLENGE.rst.txt | 18 - .../refs/macros/KRB5_PADATA_OTP_PIN_CHANGE.rst.txt | 18 - .../refs/macros/KRB5_PADATA_OTP_REQUEST.rst.txt | 18 - .../refs/macros/KRB5_PADATA_PAC_OPTIONS.rst.txt | 18 - .../refs/macros/KRB5_PADATA_PAC_REQUEST.rst.txt | 18 - .../refs/macros/KRB5_PADATA_PKINIT_KX.rst.txt | 18 - .../refs/macros/KRB5_PADATA_PK_AS_REP.rst.txt | 18 - .../refs/macros/KRB5_PADATA_PK_AS_REP_OLD.rst.txt | 18 - .../refs/macros/KRB5_PADATA_PK_AS_REQ.rst.txt | 18 - .../refs/macros/KRB5_PADATA_PK_AS_REQ_OLD.rst.txt | 18 - .../appdev/refs/macros/KRB5_PADATA_PW_SALT.rst.txt | 18 - .../macros/KRB5_PADATA_REDHAT_IDP_OAUTH2.rst.txt | 18 - .../refs/macros/KRB5_PADATA_REDHAT_PASSKEY.rst.txt | 18 - .../refs/macros/KRB5_PADATA_REFERRAL.rst.txt | 18 - .../refs/macros/KRB5_PADATA_S4U_X509_USER.rst.txt | 18 - .../refs/macros/KRB5_PADATA_SAM_CHALLENGE.rst.txt | 18 - .../macros/KRB5_PADATA_SAM_CHALLENGE_2.rst.txt | 18 - .../refs/macros/KRB5_PADATA_SAM_REDIRECT.rst.txt | 18 - .../refs/macros/KRB5_PADATA_SAM_RESPONSE.rst.txt | 18 - .../refs/macros/KRB5_PADATA_SAM_RESPONSE_2.rst.txt | 18 - .../appdev/refs/macros/KRB5_PADATA_SESAME.rst.txt | 18 - .../appdev/refs/macros/KRB5_PADATA_SPAKE.rst.txt | 17 - .../macros/KRB5_PADATA_SVR_REFERRAL_INFO.rst.txt | 18 - .../appdev/refs/macros/KRB5_PADATA_TGS_REQ.rst.txt | 17 - .../macros/KRB5_PADATA_USE_SPECIFIED_KVNO.rst.txt | 18 - .../macros/KRB5_PRINCIPAL_COMPARE_CASEFOLD.rst.txt | 18 - .../KRB5_PRINCIPAL_COMPARE_ENTERPRISE.rst.txt | 18 - .../KRB5_PRINCIPAL_COMPARE_IGNORE_REALM.rst.txt | 18 - .../macros/KRB5_PRINCIPAL_COMPARE_UTF8.rst.txt | 18 - .../macros/KRB5_PRINCIPAL_PARSE_ENTERPRISE.rst.txt | 18 - .../KRB5_PRINCIPAL_PARSE_IGNORE_REALM.rst.txt | 18 - .../KRB5_PRINCIPAL_PARSE_NO_DEF_REALM.rst.txt | 18 - .../macros/KRB5_PRINCIPAL_PARSE_NO_REALM.rst.txt | 18 - .../KRB5_PRINCIPAL_PARSE_REQUIRE_REALM.rst.txt | 18 - .../macros/KRB5_PRINCIPAL_UNPARSE_DISPLAY.rst.txt | 18 - .../macros/KRB5_PRINCIPAL_UNPARSE_NO_REALM.rst.txt | 18 - .../macros/KRB5_PRINCIPAL_UNPARSE_SHORT.rst.txt | 18 - .../_sources/appdev/refs/macros/KRB5_PRIV.rst.txt | 18 - .../macros/KRB5_PROMPT_TYPE_NEW_PASSWORD.rst.txt | 18 - .../KRB5_PROMPT_TYPE_NEW_PASSWORD_AGAIN.rst.txt | 18 - .../refs/macros/KRB5_PROMPT_TYPE_PASSWORD.rst.txt | 18 - .../refs/macros/KRB5_PROMPT_TYPE_PREAUTH.rst.txt | 18 - .../_sources/appdev/refs/macros/KRB5_PVNO.rst.txt | 18 - .../refs/macros/KRB5_REALM_BRANCH_CHAR.rst.txt | 17 - .../refs/macros/KRB5_RECVAUTH_BADAUTHVERS.rst.txt | 17 - .../refs/macros/KRB5_RECVAUTH_SKIP_VERSION.rst.txt | 17 - .../appdev/refs/macros/KRB5_REFERRAL_REALM.rst.txt | 18 - .../KRB5_RESPONDER_OTP_FLAGS_COLLECT_PIN.rst.txt | 18 - .../KRB5_RESPONDER_OTP_FLAGS_COLLECT_TOKEN.rst.txt | 18 - .../KRB5_RESPONDER_OTP_FLAGS_NEXTOTP.rst.txt | 18 - .../KRB5_RESPONDER_OTP_FLAGS_SEPARATE_PIN.rst.txt | 18 - .../KRB5_RESPONDER_OTP_FORMAT_ALPHANUMERIC.rst.txt | 17 - .../KRB5_RESPONDER_OTP_FORMAT_DECIMAL.rst.txt | 18 - .../KRB5_RESPONDER_OTP_FORMAT_HEXADECIMAL.rst.txt | 17 - ...R_PKINIT_FLAGS_TOKEN_USER_PIN_COUNT_LOW.rst.txt | 18 - ...R_PKINIT_FLAGS_TOKEN_USER_PIN_FINAL_TRY.rst.txt | 18 - ...NDER_PKINIT_FLAGS_TOKEN_USER_PIN_LOCKED.rst.txt | 18 - .../macros/KRB5_RESPONDER_QUESTION_OTP.rst.txt | 47 - .../KRB5_RESPONDER_QUESTION_PASSWORD.rst.txt | 19 - .../macros/KRB5_RESPONDER_QUESTION_PKINIT.rst.txt | 34 - .../_sources/appdev/refs/macros/KRB5_SAFE.rst.txt | 18 - .../macros/KRB5_SAM_MUST_PK_ENCRYPT_SAD.rst.txt | 18 - .../macros/KRB5_SAM_SEND_ENCRYPTED_SAD.rst.txt | 17 - .../refs/macros/KRB5_SAM_USE_SAD_AS_KEY.rst.txt | 17 - .../refs/macros/KRB5_TC_MATCH_2ND_TKT.rst.txt | 18 - .../refs/macros/KRB5_TC_MATCH_AUTHDATA.rst.txt | 18 - .../appdev/refs/macros/KRB5_TC_MATCH_FLAGS.rst.txt | 18 - .../refs/macros/KRB5_TC_MATCH_FLAGS_EXACT.rst.txt | 18 - .../refs/macros/KRB5_TC_MATCH_IS_SKEY.rst.txt | 18 - .../appdev/refs/macros/KRB5_TC_MATCH_KTYPE.rst.txt | 18 - .../refs/macros/KRB5_TC_MATCH_SRV_NAMEONLY.rst.txt | 18 - .../appdev/refs/macros/KRB5_TC_MATCH_TIMES.rst.txt | 18 - .../refs/macros/KRB5_TC_MATCH_TIMES_EXACT.rst.txt | 18 - .../appdev/refs/macros/KRB5_TC_NOTICKET.rst.txt | 17 - .../appdev/refs/macros/KRB5_TC_OPENCLOSE.rst.txt | 18 - .../refs/macros/KRB5_TC_SUPPORTED_KTYPES.rst.txt | 18 - .../appdev/refs/macros/KRB5_TGS_NAME.rst.txt | 17 - .../appdev/refs/macros/KRB5_TGS_NAME_SIZE.rst.txt | 17 - .../appdev/refs/macros/KRB5_TGS_REP.rst.txt | 18 - .../appdev/refs/macros/KRB5_TGS_REQ.rst.txt | 18 - .../KRB5_TKT_CREDS_STEP_FLAG_CONTINUE.rst.txt | 18 - ...RB5_VERIFY_INIT_CREDS_OPT_AP_REQ_NOFAIL.rst.txt | 17 - .../refs/macros/KRB5_WELLKNOWN_NAMESTR.rst.txt | 18 - .../macros/LR_TYPE_INTERPRETATION_MASK.rst.txt | 17 - .../refs/macros/LR_TYPE_THIS_SERVER_ONLY.rst.txt | 17 - .../appdev/refs/macros/MAX_KEYTAB_NAME_LEN.rst.txt | 18 - .../appdev/refs/macros/MSEC_DIRBIT.rst.txt | 17 - .../appdev/refs/macros/MSEC_VAL_MASK.rst.txt | 17 - .../refs/macros/SALT_TYPE_AFS_LENGTH.rst.txt | 17 - .../appdev/refs/macros/SALT_TYPE_NO_LENGTH.rst.txt | 17 - .../appdev/refs/macros/THREEPARAMOPEN.rst.txt | 17 - .../appdev/refs/macros/TKT_FLG_ANONYMOUS.rst.txt | 17 - .../appdev/refs/macros/TKT_FLG_ENC_PA_REP.rst.txt | 17 - .../appdev/refs/macros/TKT_FLG_FORWARDABLE.rst.txt | 17 - .../appdev/refs/macros/TKT_FLG_FORWARDED.rst.txt | 17 - .../appdev/refs/macros/TKT_FLG_HW_AUTH.rst.txt | 17 - .../appdev/refs/macros/TKT_FLG_INITIAL.rst.txt | 17 - .../appdev/refs/macros/TKT_FLG_INVALID.rst.txt | 17 - .../refs/macros/TKT_FLG_MAY_POSTDATE.rst.txt | 17 - .../refs/macros/TKT_FLG_OK_AS_DELEGATE.rst.txt | 17 - .../appdev/refs/macros/TKT_FLG_POSTDATED.rst.txt | 17 - .../appdev/refs/macros/TKT_FLG_PRE_AUTH.rst.txt | 17 - .../appdev/refs/macros/TKT_FLG_PROXIABLE.rst.txt | 17 - .../appdev/refs/macros/TKT_FLG_PROXY.rst.txt | 17 - .../appdev/refs/macros/TKT_FLG_RENEWABLE.rst.txt | 17 - .../macros/TKT_FLG_TRANSIT_POLICY_CHECKED.rst.txt | 17 - .../appdev/refs/macros/VALID_INT_BITS.rst.txt | 17 - .../appdev/refs/macros/VALID_UINT_BITS.rst.txt | 17 - .../html/_sources/appdev/refs/macros/index.rst.txt | 401 - .../refs/macros/krb524_convert_creds_kdc.rst.txt | 17 - .../appdev/refs/macros/krb524_init_ets.rst.txt | 17 - .../_sources/appdev/refs/macros/krb5_const.rst.txt | 17 - .../refs/macros/krb5_princ_component.rst.txt | 17 - .../appdev/refs/macros/krb5_princ_name.rst.txt | 17 - .../appdev/refs/macros/krb5_princ_realm.rst.txt | 17 - .../refs/macros/krb5_princ_set_realm.rst.txt | 17 - .../refs/macros/krb5_princ_set_realm_data.rst.txt | 17 - .../macros/krb5_princ_set_realm_length.rst.txt | 17 - .../appdev/refs/macros/krb5_princ_size.rst.txt | 17 - .../appdev/refs/macros/krb5_princ_type.rst.txt | 17 - .../appdev/refs/macros/krb5_roundup.rst.txt | 17 - .../_sources/appdev/refs/macros/krb5_x.rst.txt | 17 - .../_sources/appdev/refs/macros/krb5_xc.rst.txt | 17 - .../html/_sources/appdev/refs/types/index.rst.txt | 108 - .../appdev/refs/types/krb5_address.rst.txt | 45 - .../appdev/refs/types/krb5_addrtype.rst.txt | 20 - .../_sources/appdev/refs/types/krb5_ap_rep.rst.txt | 35 - .../appdev/refs/types/krb5_ap_rep_enc_part.rst.txt | 50 - .../_sources/appdev/refs/types/krb5_ap_req.rst.txt | 45 - .../appdev/refs/types/krb5_auth_context.rst.txt | 20 - .../appdev/refs/types/krb5_authdata.rst.txt | 45 - .../appdev/refs/types/krb5_authdatatype.rst.txt | 20 - .../appdev/refs/types/krb5_authenticator.rst.txt | 65 - .../appdev/refs/types/krb5_boolean.rst.txt | 20 - .../appdev/refs/types/krb5_cc_cursor.rst.txt | 21 - .../_sources/appdev/refs/types/krb5_ccache.rst.txt | 20 - .../appdev/refs/types/krb5_cccol_cursor.rst.txt | 21 - .../appdev/refs/types/krb5_checksum.rst.txt | 44 - .../appdev/refs/types/krb5_cksumtype.rst.txt | 20 - .../appdev/refs/types/krb5_const_pointer.rst.txt | 20 - .../appdev/refs/types/krb5_const_principal.rst.txt | 50 - .../appdev/refs/types/krb5_context.rst.txt | 20 - .../_sources/appdev/refs/types/krb5_cred.rst.txt | 45 - .../appdev/refs/types/krb5_cred_enc_part.rst.txt | 60 - .../appdev/refs/types/krb5_cred_info.rst.txt | 60 - .../_sources/appdev/refs/types/krb5_creds.rst.txt | 80 - .../appdev/refs/types/krb5_crypto_iov.rst.txt | 35 - .../appdev/refs/types/krb5_cryptotype.rst.txt | 20 - .../_sources/appdev/refs/types/krb5_data.rst.txt | 39 - .../_sources/appdev/refs/types/krb5_deltat.rst.txt | 20 - .../appdev/refs/types/krb5_enc_data.rst.txt | 44 - .../refs/types/krb5_enc_kdc_rep_part.rst.txt | 80 - .../appdev/refs/types/krb5_enc_tkt_part.rst.txt | 65 - .../appdev/refs/types/krb5_encrypt_block.rst.txt | 39 - .../appdev/refs/types/krb5_enctype.rst.txt | 20 - .../_sources/appdev/refs/types/krb5_error.rst.txt | 75 - .../appdev/refs/types/krb5_error_code.rst.txt | 21 - .../refs/types/krb5_expire_callback_func.rst.txt | 20 - .../_sources/appdev/refs/types/krb5_flags.rst.txt | 20 - .../refs/types/krb5_get_init_creds_opt.rst.txt | 80 - .../appdev/refs/types/krb5_gic_opt_pa_data.rst.txt | 35 - .../refs/types/krb5_init_creds_context.rst.txt | 20 - .../_sources/appdev/refs/types/krb5_int16.rst.txt | 20 - .../_sources/appdev/refs/types/krb5_int32.rst.txt | 20 - .../appdev/refs/types/krb5_kdc_rep.rst.txt | 60 - .../appdev/refs/types/krb5_kdc_req.rst.txt | 105 - .../_sources/appdev/refs/types/krb5_key.rst.txt | 21 - .../appdev/refs/types/krb5_keyblock.rst.txt | 45 - .../_sources/appdev/refs/types/krb5_keytab.rst.txt | 20 - .../appdev/refs/types/krb5_keytab_entry.rst.txt | 50 - .../appdev/refs/types/krb5_keyusage.rst.txt | 20 - .../appdev/refs/types/krb5_kt_cursor.rst.txt | 20 - .../_sources/appdev/refs/types/krb5_kvno.rst.txt | 20 - .../appdev/refs/types/krb5_last_req_entry.rst.txt | 40 - .../_sources/appdev/refs/types/krb5_magic.rst.txt | 20 - .../refs/types/krb5_mk_req_checksum_func.rst.txt | 21 - .../appdev/refs/types/krb5_msgtype.rst.txt | 20 - .../_sources/appdev/refs/types/krb5_octet.rst.txt | 20 - .../appdev/refs/types/krb5_pa_data.rst.txt | 45 - .../appdev/refs/types/krb5_pa_pac_req.rst.txt | 29 - .../types/krb5_pa_server_referral_data.rst.txt | 49 - .../refs/types/krb5_pa_svr_referral_data.rst.txt | 29 - .../_sources/appdev/refs/types/krb5_pac.rst.txt | 21 - .../appdev/refs/types/krb5_pointer.rst.txt | 20 - .../appdev/refs/types/krb5_post_recv_fn.rst.txt | 22 - .../appdev/refs/types/krb5_pre_send_fn.rst.txt | 24 - .../appdev/refs/types/krb5_preauthtype.rst.txt | 20 - .../appdev/refs/types/krb5_principal.rst.txt | 49 - .../appdev/refs/types/krb5_principal_data.rst.txt | 49 - .../_sources/appdev/refs/types/krb5_prompt.rst.txt | 40 - .../appdev/refs/types/krb5_prompt_type.rst.txt | 20 - .../appdev/refs/types/krb5_prompter_fct.rst.txt | 21 - .../appdev/refs/types/krb5_pwd_data.rst.txt | 39 - .../_sources/appdev/refs/types/krb5_rcache.rst.txt | 20 - .../appdev/refs/types/krb5_replay_data.rst.txt | 40 - .../refs/types/krb5_responder_context.rst.txt | 22 - .../appdev/refs/types/krb5_responder_fn.rst.txt | 21 - .../types/krb5_responder_otp_challenge.rst.txt | 34 - .../types/krb5_responder_otp_tokeninfo.rst.txt | 59 - *** 325970 LINES SKIPPED *** From nobody Tue Aug 26 14:33:53 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cB9C60Cphz65fSg; Tue, 26 Aug 2025 14:33:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cB9C55Tjgz3S38; Tue, 26 Aug 2025 14:33:53 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756218833; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2qoEME4GxnU9oSeyjQ/UW88VggVYX0Bpbx1QQmplm1c=; b=qFLenNTaIiPgCA5DEvsp/mPdB03HZPEScQhNzCvqqr5Mg708pSAqcAt/3RD/y2StCEr+sA aHo9+uGWXww/28Ld6DjT99I2zc9DwnOEoi/Due1F6SAmnI8wl+4GKigJBYB+65Njy0tnJY RUImGUbXtaH0sFBVfoHj8t8OTNjyvWi4iRHCmuQXo7GQcZssHchQ8deHA3LQdmpKZaJl/c npogBc/+A+u2aQN1fIFFtKEeE9BYPLqD2eZVEEAj6KuWp9lhpebg3lF7eVf0WTLLmcB6xv UI6iugp4btSklIDaq/Dy/rXOqD1EiUEm+b29mlowHBnBhIH4hgbxYsmy054++w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756218833; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2qoEME4GxnU9oSeyjQ/UW88VggVYX0Bpbx1QQmplm1c=; b=OsDWc+nKV1NIJJu26YWg4GLAzl30k+zUBxb2a+3VPz1KGUn30s2n1byDmRkwMgeJeh4rNH bRlQRyg0cUMXLeQINTEFQcA9AgJC9tcUhEltpVuW6wTA9mGoQB80P0bKGgnebghqFAc9DE c8Mv8ynPAwAvtO12xy3amN4JAp7H1cWIddTBgq7wO+Xy1wmWx84VBNwepzNBKUrSDexYZq AYA9YBm/oNB0F1xmxs5AQSe05iOBFzpeT48Fvw05yQj7pTi6/mGWltD5VWb4KeJTj8uWRB 4cSZZJJx4spgIIrErekREw4ErckgdqdJia9Lx/eI7Uus6+py3fOvuxDzHNPZ9A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756218833; a=rsa-sha256; cv=none; b=qdh7MOyUNmuQgOjyAwYCo4+bDXySLV94dGRlzpIpJCw+c7OfP+fZ9Zv9GhUxkEsBhSdPzz lG8b2C53NI8v8k+fWQwVVgB59etQ/HcI884DBSLjsFMF46fWWjKLl1f252tYUlzKye35g8 usiauPrKXj4800ITuPZnRjKuc3uDRCVA9tf0FIlnuQYEeu4rIuyv2sQTwiHLU7r6Dt390a ASbC25xKLmkBeo7/Myp1ey/nZmQnCUI6CKeV5G4/M9y6EsfuYWszwwoTJHusvBMtcC72T3 98UG6GVzOSMoW1y3DvRJ3slGa4ql00pF1batOAYZQhFKpw659RvFO2tE/w1iKQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cB9C53jHnzh1X; Tue, 26 Aug 2025 14:33:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57QEXrWm075705; Tue, 26 Aug 2025 14:33:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57QEXrFX075702; Tue, 26 Aug 2025 14:33:53 GMT (envelope-from git) Date: Tue, 26 Aug 2025 14:33:53 GMT Message-Id: <202508261433.57QEXrFX075702@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cy Schubert Subject: git: 621e0e7f2730 - main - krb5: Update to 1.22.1 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 621e0e7f27303452c2f5b5fcf93aaf72e2b036a6 Auto-Submitted: auto-generated The branch main has been updated by cy: URL: https://cgit.FreeBSD.org/src/commit/?id=621e0e7f27303452c2f5b5fcf93aaf72e2b036a6 commit 621e0e7f27303452c2f5b5fcf93aaf72e2b036a6 Merge: 5bc59bbb48d5 e5fe63eaf1d3 Author: Cy Schubert AuthorDate: 2025-08-21 05:38:21 +0000 Commit: Cy Schubert CommitDate: 2025-08-26 14:33:03 +0000 krb5: Update to 1.22.1 Reviewed by: des Differential revision: https://reviews.freebsd.org/D52100 Merge commit 'e5fe63eaf1d35ebbeac17eeed04cf873fbb9b3da' into main crypto/krb5/README | 13 ++ crypto/krb5/src/configure | 20 +-- crypto/krb5/src/lib/gssapi/generic/util_token.c | 5 +- crypto/krb5/src/lib/gssapi/krb5/unwrap.c | 2 +- crypto/krb5/src/man/k5identity.man | 2 +- crypto/krb5/src/man/k5login.man | 2 +- crypto/krb5/src/man/k5srvutil.man | 2 +- crypto/krb5/src/man/kadm5.acl.man | 2 +- crypto/krb5/src/man/kadmin.man | 2 +- crypto/krb5/src/man/kadmind.man | 2 +- crypto/krb5/src/man/kdb5_ldap_util.man | 2 +- crypto/krb5/src/man/kdb5_util.man | 2 +- crypto/krb5/src/man/kdc.conf.man | 2 +- crypto/krb5/src/man/kdestroy.man | 2 +- crypto/krb5/src/man/kerberos.man | 2 +- crypto/krb5/src/man/kinit.man | 2 +- crypto/krb5/src/man/klist.man | 2 +- crypto/krb5/src/man/kpasswd.man | 2 +- crypto/krb5/src/man/kprop.man | 2 +- crypto/krb5/src/man/kpropd.man | 2 +- crypto/krb5/src/man/kproplog.man | 2 +- crypto/krb5/src/man/krb5-config.man | 2 +- crypto/krb5/src/man/krb5.conf.man | 2 +- crypto/krb5/src/man/krb5kdc.man | 2 +- crypto/krb5/src/man/ksu.man | 2 +- crypto/krb5/src/man/kswitch.man | 2 +- crypto/krb5/src/man/ktutil.man | 2 +- crypto/krb5/src/man/kvno.man | 2 +- crypto/krb5/src/man/sclient.man | 2 +- crypto/krb5/src/man/sserver.man | 2 +- crypto/krb5/src/patchlevel.h | 8 +- crypto/krb5/src/po/mit-krb5.pot | 4 +- crypto/krb5/src/tests/gssapi/t_invalid.c | 190 +++++++++++++++++++++++- krb5/Makefile.inc | 2 +- krb5/include/autoconf.h | 4 +- krb5/util/build-tools/krb5-config.sh | 2 +- 36 files changed, 247 insertions(+), 55 deletions(-) diff --cc krb5/Makefile.inc index 512d153126e8,000000000000..34d04daab0b1 mode 100644,000000..100644 --- a/krb5/Makefile.inc +++ b/krb5/Makefile.inc @@@ -1,47 -1,0 +1,47 @@@ +# +# SPDX-License-Identifier: BSD-2-Clause +# +# Copyright (c) 2025 FreeBSD Foundation +# +# This sofware was developed by Cy Schubert +# under sponsorship from the FreeBSD Foundation. +# + +.include + +PACKAGE?= kerberos - KRB5_VERSION= 1.22-final ++KRB5_VERSION= 1.22.1 + +# MIT KRB5 uses KRB5_DIR. Heimdal uses KRB5DIR. +KRB5_SRCTOP= ${SRCTOP}/krb5 +KRB5_DIR= ${SRCTOP}/crypto/krb5/src +KRB5_ETDIR?= /usr/share/et +KRB5_SRCLIBDIR= ${KRB5_DIR}/lib + +KRB5_OBJTOP= ${OBJTOP}/krb5 +KRB5_OBJHDR= ${OBJTOP}/include +COMPILE_ET= compile_et -d ${KRB5_DIR}/util/et --textdomain mit-krb5 +MAKE_COMMANDS= ${KRB5_OBJTOP}/util/ss/mk_cmds + +# There are no WARNS levels for this. +CFLAGS+= -Wno-deprecated-non-prototype \ + -Wno-unused-parameter + +WARNS?= 1 + +KRB5RCTMPDIR= /var/tmp +KRB5PREFIX= /usr +KRB5_EXEC_PREFIX= /usr +KRB5_BINDIR= /usr/bin +KRB5_LIBDIR= /usr/lib +KRB5_SBINDIR= /usr/sbin +KRB5_MODULEDIR= /usr/lib/krb5/plugins +KRB5_GSSMODULEDIR= /usr/lib/gss +KRB5_LOCALEDIR= /usr/share/locale +KRB5_DOCSDIR= ${SHAREDIR}/doc/krb5 +KRB5_HTMLDOCSDIR= ${KRB5_DOCSDIR}/html +KRB5_LOCALSTATEDIR= /var +KRB5_RUNSTATEDIR= /var/run +KRB5_SYSCONFDIR= /etc +KRB5_DYNOBJEXT= .so +KRB5_SYSCONFCONF= /etc/krb5.conf diff --cc krb5/include/autoconf.h index 19979b060f10,000000000000..ed0bf8cacc14 mode 100644,000000..100644 --- a/krb5/include/autoconf.h +++ b/krb5/include/autoconf.h @@@ -1,765 -1,0 +1,765 @@@ +/* include/autoconf.h. Generated from autoconf.h.in by configure. */ +/* include/autoconf.h.in. Generated from configure.ac by autoheader. */ + + +#ifndef KRB5_AUTOCONF_H +#define KRB5_AUTOCONF_H + + +/* Define if AES-NI support is enabled */ +/* #undef AESNI */ + +/* Define if socket can't be bound to 0.0.0.0 */ +/* #undef BROKEN_STREAMS_SOCKETS */ + +/* Define if va_list objects can be simply copied by assignment. */ +/* #undef CAN_COPY_VA_LIST */ + +/* Define to reduce code size even if it means more cpu usage */ +/* #undef CONFIG_SMALL */ + +/* Define if __attribute__((constructor)) works */ +#define CONSTRUCTOR_ATTR_WORKS 1 + +/* Define to use OpenSSL crypto library */ +#define CRYPTO_OPENSSL 1 + +/* Define to default ccache name */ +#define DEFCCNAME "FILE:/tmp/krb5cc_%{uid}" + +/* Define to default client keytab name */ +#define DEFCKTNAME "FILE:/var/krb5/user/%{euid}/client.keytab" + +/* Define to default keytab name */ +#define DEFKTNAME "FILE:/etc/krb5.keytab" + +/* Define if library initialization should be delayed until first use */ +#define DELAY_INITIALIZER 1 + +/* Define if __attribute__((destructor)) works */ +#define DESTRUCTOR_ATTR_WORKS 1 + +/* Define to disable PKINIT plugin support */ +/* #undef DISABLE_PKINIT */ + +/* Define if LDAP KDB support within the Kerberos library (mainly ASN.1 code) + should be enabled. */ +/* #undef ENABLE_LDAP */ + +/* Define if translation functions should be used. */ +/* #undef ENABLE_NLS */ + +/* Define if thread support enabled */ +#define ENABLE_THREADS 1 + +/* Define as return type of endrpcent */ +#define ENDRPCENT_TYPE void + +/* Define to the type of elements in the array set by `getgroups'. Usually + this is either `int' or `gid_t'. */ +#define GETGROUPS_T gid_t + +/* Define if gethostbyname_r returns int rather than struct hostent * */ +#define GETHOSTBYNAME_R_RETURNS_INT 1 + +/* Type of getpeername second argument. */ +#define GETPEERNAME_ARG3_TYPE GETSOCKNAME_ARG3_TYPE + +/* Define if getpwnam_r exists but takes only 4 arguments (e.g., POSIX draft 6 + implementations like some Solaris releases). */ +/* #undef GETPWNAM_R_4_ARGS */ + +/* Define if getpwnam_r returns an int */ +#define GETPWNAM_R_RETURNS_INT 1 + +/* Define if getpwuid_r exists but takes only 4 arguments (e.g., POSIX draft 6 + implementations like some Solaris releases). */ +/* #undef GETPWUID_R_4_ARGS */ + +/* Define if getservbyname_r returns int rather than struct servent * */ +#define GETSERVBYNAME_R_RETURNS_INT 1 + +/* Type of pointer target for argument 3 to getsockname */ +#define GETSOCKNAME_ARG3_TYPE socklen_t + +/* Define if gmtime_r returns int instead of struct tm pointer, as on old + HP-UX systems. */ +/* #undef GMTIME_R_RETURNS_INT */ + +/* Define if va_copy macro or function is available. */ +#define HAS_VA_COPY 1 + +/* Define to 1 if you have the `access' function. */ +#define HAVE_ACCESS 1 + +/* Define to 1 if you have the header file. */ +/* #undef HAVE_ALLOCA_H */ + +/* Define to 1 if you have the header file. */ +#define HAVE_ARPA_INET_H 1 + +/* Define to 1 if you have the `bswap16' function. */ +/* #undef HAVE_BSWAP16 */ + +/* Define to 1 if you have the `bswap64' function. */ +/* #undef HAVE_BSWAP64 */ + +/* Define to 1 if bswap_16 is available via byteswap.h */ +/* #undef HAVE_BSWAP_16 */ + +/* Define to 1 if bswap_64 is available via byteswap.h */ +/* #undef HAVE_BSWAP_64 */ + +/* Define if bt_rseq is available, for recursive btree traversal. */ +#define HAVE_BT_RSEQ 1 + +/* Define to 1 if you have the header file. */ +/* #undef HAVE_BYTESWAP_H */ + +/* Define to 1 if you have the `chmod' function. */ +#define HAVE_CHMOD 1 + +/* Define if cmocka library is available. */ +/* #undef HAVE_CMOCKA */ + +/* Define to 1 if you have the `compile' function. */ +/* #undef HAVE_COMPILE */ + +/* Define if com_err has compatible gettext support */ +#define HAVE_COM_ERR_INTL 1 + +/* Define to 1 if you have the header file. */ +/* #undef HAVE_CPUID_H */ + +/* Define to 1 if you have the `daemon' function. */ +#define HAVE_DAEMON 1 + +/* Define to 1 if you have the declaration of `strerror_r', and to 0 if you + don't. */ +#define HAVE_DECL_STRERROR_R 1 + +/* Define to 1 if you have the header file, and it defines `DIR'. + */ +#define HAVE_DIRENT_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_DLFCN_H 1 + +/* Define to 1 if you have the `dn_skipname' function. */ +#define HAVE_DN_SKIPNAME 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_ENDIAN_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_ERRNO_H 1 + +/* Define to 1 if you have the `EVP_PKEY_get_bn_param' function. */ +#define HAVE_EVP_PKEY_GET_BN_PARAM 1 + +/* Define to 1 if you have the `explicit_bzero' function. */ +#define HAVE_EXPLICIT_BZERO 1 + +/* Define to 1 if you have the `explicit_memset' function. */ +/* #undef HAVE_EXPLICIT_MEMSET */ + +/* Define to 1 if you have the `fchmod' function. */ +#define HAVE_FCHMOD 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_FCNTL_H 1 + +/* Define to 1 if you have the `flock' function. */ +#define HAVE_FLOCK 1 + +/* Define to 1 if you have the `fnmatch' function. */ +#define HAVE_FNMATCH 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_FNMATCH_H 1 + +/* Define if you have the getaddrinfo function */ +#define HAVE_GETADDRINFO 1 + +/* Define to 1 if you have the `getcwd' function. */ +#define HAVE_GETCWD 1 + +/* Define to 1 if you have the `getenv' function. */ +#define HAVE_GETENV 1 + +/* Define to 1 if you have the `geteuid' function. */ +#define HAVE_GETEUID 1 + +/* Define if gethostbyname_r exists and its return type is known */ +#define HAVE_GETHOSTBYNAME_R 1 + +/* Define to 1 if you have the `getnameinfo' function. */ +#define HAVE_GETNAMEINFO 1 + +/* Define if system getopt should be used. */ +#define HAVE_GETOPT 1 + +/* Define if system getopt_long should be used. */ +#define HAVE_GETOPT_LONG 1 + +/* Define if getpwnam_r is available and useful. */ +#define HAVE_GETPWNAM_R 1 + +/* Define if getpwuid_r is available and useful. */ +#define HAVE_GETPWUID_R 1 + +/* Define to 1 if you have the `getresgid' function. */ +#define HAVE_GETRESGID 1 + +/* Define to 1 if you have the `getresuid' function. */ +#define HAVE_GETRESUID 1 + +/* Define if getservbyname_r exists and its return type is known */ +#define HAVE_GETSERVBYNAME_R 1 + +/* Have the gettimeofday function */ +#define HAVE_GETTIMEOFDAY 1 + +/* Define to 1 if you have the `getusershell' function. */ +#define HAVE_GETUSERSHELL 1 + +/* Define to 1 if you have the `gmtime_r' function. */ +#define HAVE_GMTIME_R 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_IFADDRS_H 1 + +/* Define to 1 if you have the `inet_ntop' function. */ +#define HAVE_INET_NTOP 1 + +/* Define to 1 if you have the `inet_pton' function. */ +#define HAVE_INET_PTON 1 + +/* Define to 1 if the system has the type `int16_t'. */ +#define HAVE_INT16_T 1 + +/* Define to 1 if the system has the type `int32_t'. */ +#define HAVE_INT32_T 1 + +/* Define to 1 if the system has the type `int8_t'. */ +#define HAVE_INT8_T 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_INTTYPES_H 1 + +/* Define to 1 if you have the header file. */ +/* #undef HAVE_KEYUTILS_H */ + +/* Define to 1 if you have the header file. */ +/* #undef HAVE_LBER_H */ + +/* Define to 1 if you have the header file. */ +/* #undef HAVE_LDAP_H */ + +/* Define to 1 if you have the `crypto' library (-lcrypto). */ +#define HAVE_LIBCRYPTO 1 + +/* Define if building with libedit. */ +/* #undef HAVE_LIBEDIT */ + +/* Define to 1 if you have the `nsl' library (-lnsl). */ +/* #undef HAVE_LIBNSL */ + +/* Define to 1 if you have the `resolv' library (-lresolv). */ +/* #undef HAVE_LIBRESOLV */ + +/* Define to 1 if you have the `socket' library (-lsocket). */ +/* #undef HAVE_LIBSOCKET */ + +/* Define if the util library is available */ +#define HAVE_LIBUTIL 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_LIMITS_H 1 + +/* Define to 1 if you have the `localtime_r' function. */ +#define HAVE_LOCALTIME_R 1 + +/* Define to 1 if you have the header file. */ +/* #undef HAVE_MACHINE_BYTE_ORDER_H */ + +/* Define to 1 if you have the header file. */ +#define HAVE_MACHINE_ENDIAN_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_MEMORY_H 1 + +/* Define to 1 if you have the `mkstemp' function. */ +#define HAVE_MKSTEMP 1 + +/* Define to 1 if you have the header file, and it defines `DIR'. */ +/* #undef HAVE_NDIR_H */ + +/* Define to 1 if you have the header file. */ +#define HAVE_NETDB_H 1 + +/* Define if netdb.h declares h_errno */ +#define HAVE_NETDB_H_H_ERRNO 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_NETINET_IN_H 1 + +/* Define to 1 if you have the `ns_initparse' function. */ +#define HAVE_NS_INITPARSE 1 + +/* Define to 1 if you have the `ns_name_uncompress' function. */ +#define HAVE_NS_NAME_UNCOMPRESS 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_PATHS_H 1 + +/* Define if persistent keyrings are supported */ +/* #undef HAVE_PERSISTENT_KEYRING */ + +/* Define to 1 if you have the header file. */ +#define HAVE_POLL_H 1 + +/* Define if #pragma weak references work */ +#define HAVE_PRAGMA_WEAK_REF 1 + +/* Define if you have POSIX threads libraries and header files. */ +#define HAVE_PTHREAD 1 + +/* Define to 1 if you have the `pthread_once' function. */ +#define HAVE_PTHREAD_ONCE 1 + +/* Have PTHREAD_PRIO_INHERIT. */ +#define HAVE_PTHREAD_PRIO_INHERIT 1 + +/* Define to 1 if you have the `pthread_rwlock_init' function. */ +#define HAVE_PTHREAD_RWLOCK_INIT 1 + +/* Define if pthread_rwlock_init is provided in the thread library. */ +#define HAVE_PTHREAD_RWLOCK_INIT_IN_THREAD_LIB 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_PWD_H 1 + +/* Define if building with GNU Readline. */ +/* #undef HAVE_READLINE */ + +/* Define if regcomp exists and functions */ +#define HAVE_REGCOMP 1 + +/* Define to 1 if you have the `regexec' function. */ +#define HAVE_REGEXEC 1 + +/* Define to 1 if you have the header file. */ +/* #undef HAVE_REGEXPR_H */ + +/* Define to 1 if you have the header file. */ +#define HAVE_REGEX_H 1 + +/* Define to 1 if you have the `res_nclose' function. */ +#define HAVE_RES_NCLOSE 1 + +/* Define to 1 if you have the `res_ndestroy' function. */ +#define HAVE_RES_NDESTROY 1 + +/* Define to 1 if you have the `res_ninit' function. */ +#define HAVE_RES_NINIT 1 + +/* Define to 1 if you have the `res_nsearch' function. */ +#define HAVE_RES_NSEARCH 1 + +/* Define to 1 if you have the `res_search' function */ +#define HAVE_RES_SEARCH 1 + +/* Define to 1 if you have the `re_comp' function. */ +/* #undef HAVE_RE_COMP */ + +/* Define to 1 if you have the `re_exec' function. */ +/* #undef HAVE_RE_EXEC */ + +/* Define to 1 if you have the header file. */ +/* #undef HAVE_SASL_SASL_H */ + +/* Define if struct sockaddr contains sa_len */ +#define HAVE_SA_LEN 1 + +/* Define to 1 if you have the `secure_getenv' function. */ +#define HAVE_SECURE_GETENV 1 + +/* Define to 1 if you have the `setegid' function. */ +#define HAVE_SETEGID 1 + +/* Define to 1 if you have the `setenv' function. */ +#define HAVE_SETENV 1 + +/* Define to 1 if you have the `seteuid' function. */ +#define HAVE_SETEUID 1 + +/* Define if setluid provided in OSF/1 security library */ +/* #undef HAVE_SETLUID */ + +/* Define to 1 if you have the `setregid' function. */ +#define HAVE_SETREGID 1 + +/* Define to 1 if you have the `setresgid' function. */ +#define HAVE_SETRESGID 1 + +/* Define to 1 if you have the `setresuid' function. */ +#define HAVE_SETRESUID 1 + +/* Define to 1 if you have the `setreuid' function. */ +#define HAVE_SETREUID 1 + +/* Define to 1 if you have the `setsid' function. */ +#define HAVE_SETSID 1 + +/* Define to 1 if you have the `setvbuf' function. */ +#define HAVE_SETVBUF 1 + +/* Define if there is a socklen_t type. If not, probably use size_t */ +#define HAVE_SOCKLEN_T 1 + +/* Define to 1 if you have the `srand' function. */ +#define HAVE_SRAND 1 + +/* Define to 1 if you have the `srand48' function. */ +#define HAVE_SRAND48 1 + +/* Define to 1 if you have the `srandom' function. */ +#define HAVE_SRANDOM 1 + +/* Define to 1 if the system has the type `ssize_t'. */ +#define HAVE_SSIZE_T 1 + +/* Define to 1 if you have the `stat' function. */ +#define HAVE_STAT 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_STDDEF_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_STDINT_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_STDLIB_H 1 + +/* Define to 1 if you have the `step' function. */ +/* #undef HAVE_STEP */ + +/* Define to 1 if you have the `strchr' function. */ +#define HAVE_STRCHR 1 + +/* Define to 1 if you have the `strdup' function. */ +#define HAVE_STRDUP 1 + +/* Define to 1 if you have the `strerror' function. */ +#define HAVE_STRERROR 1 + +/* Define to 1 if you have the `strerror_r' function. */ +#define HAVE_STRERROR_R 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_STRINGS_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_STRING_H 1 + +/* Define to 1 if you have the `strlcpy' function. */ +#define HAVE_STRLCPY 1 + +/* Define to 1 if you have the `strptime' function. */ +#define HAVE_STRPTIME 1 + +/* Define to 1 if the system has the type `struct cmsghdr'. */ +#define HAVE_STRUCT_CMSGHDR 1 + +/* Define if there is a struct if_laddrconf. */ +/* #undef HAVE_STRUCT_IF_LADDRCONF */ + +/* Define to 1 if the system has the type `struct in6_pktinfo'. */ +#define HAVE_STRUCT_IN6_PKTINFO 1 + +/* Define to 1 if the system has the type `struct in_pktinfo'. */ +/* #undef HAVE_STRUCT_IN_PKTINFO */ + +/* Define if there is a struct lifconf. */ +/* #undef HAVE_STRUCT_LIFCONF */ + +/* Define to 1 if the system has the type `struct rt_msghdr'. */ +#define HAVE_STRUCT_RT_MSGHDR 1 + +/* Define to 1 if the system has the type `struct sockaddr_storage'. */ +#define HAVE_STRUCT_SOCKADDR_STORAGE 1 + +/* Define to 1 if `st_mtimensec' is a member of `struct stat'. */ +#define HAVE_STRUCT_STAT_ST_MTIMENSEC 1 + +/* Define to 1 if `st_mtimespec.tv_nsec' is a member of `struct stat'. */ +#define HAVE_STRUCT_STAT_ST_MTIMESPEC_TV_NSEC 1 + +/* Define to 1 if `st_mtim.tv_nsec' is a member of `struct stat'. */ +#define HAVE_STRUCT_STAT_ST_MTIM_TV_NSEC 1 + +/* Define to 1 if you have the header file. */ +/* #undef HAVE_SYS_BSWAP_H */ + +/* Define to 1 if you have the header file, and it defines `DIR'. + */ +/* #undef HAVE_SYS_DIR_H */ + +/* Define if sys_errlist in libc */ +#define HAVE_SYS_ERRLIST 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_SYS_FILE_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_SYS_FILIO_H 1 + +/* Define to 1 if you have the header file, and it defines `DIR'. + */ +/* #undef HAVE_SYS_NDIR_H */ + +/* Define to 1 if you have the header file. */ +#define HAVE_SYS_PARAM_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_SYS_SELECT_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_SYS_SOCKET_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_SYS_SOCKIO_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_SYS_STAT_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_SYS_TIME_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_SYS_TYPES_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_SYS_UIO_H 1 + +/* Define to 1 if you have the `timegm' function. */ +#define HAVE_TIMEGM 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_TIME_H 1 + +/* Define to 1 if you have the header file. */ +#define HAVE_UNISTD_H 1 + +/* Define to 1 if you have the `unsetenv' function. */ +#define HAVE_UNSETENV 1 + +/* Define to 1 if the system has the type `u_char'. */ +#define HAVE_U_CHAR 1 + +/* Define to 1 if the system has the type `u_int'. */ +#define HAVE_U_INT 1 + +/* Define to 1 if the system has the type `u_int16_t'. */ +#define HAVE_U_INT16_T 1 + +/* Define to 1 if the system has the type `u_int32_t'. */ +#define HAVE_U_INT32_T 1 + +/* Define to 1 if the system has the type `u_int8_t'. */ +#define HAVE_U_INT8_T 1 + +/* Define to 1 if the system has the type `u_long'. */ +#define HAVE_U_LONG 1 + +/* Define to 1 if you have the `vasprintf' function. */ +#define HAVE_VASPRINTF 1 + +/* Define to 1 if you have the `vsnprintf' function. */ +#define HAVE_VSNPRINTF 1 + +/* Define to 1 if you have the `vsprintf' function. */ +#define HAVE_VSPRINTF 1 + +/* Define to 1 if the system has the type `__int128_t'. */ +#define HAVE___INT128_T 1 + +/* Define to 1 if the system has the type `__uint128_t'. */ +#define HAVE___UINT128_T 1 + +/* Define if errno.h declares perror */ +/* #undef HDR_HAS_PERROR */ + +/* May need to be defined to enable IPv6 support, for example on IRIX */ +/* #undef INET6 */ + +/* Define if MIT Project Athena default configuration should be used */ +/* #undef KRB5_ATHENA_COMPAT */ + +/* Define for DNS support of locating realms and KDCs */ +#define KRB5_DNS_LOOKUP 1 + +/* Define to enable DNS lookups of Kerberos realm names */ +/* #undef KRB5_DNS_LOOKUP_REALM */ + +/* Define if the KDC should return only vague error codes to clients */ +/* #undef KRBCONF_VAGUE_ERRORS */ + +/* define if the system header files are missing prototype for daemon() */ +#define NEED_DAEMON_PROTO 1 + +/* Define if in6addr_any is not defined in libc */ +/* #undef NEED_INSIXADDR_ANY */ + +/* define if the system header files are missing prototype for + ss_execute_command() */ +/* #undef NEED_SS_EXECUTE_COMMAND_PROTO */ + +/* define if the system header files are missing prototype for strptime() */ +/* #undef NEED_STRPTIME_PROTO */ + +/* define if the system header files are missing prototype for swab() */ +/* #undef NEED_SWAB_PROTO */ + +/* Define if need to declare sys_errlist */ +/* #undef NEED_SYS_ERRLIST */ + +/* define if the system header files are missing prototype for vasprintf() */ +/* #undef NEED_VASPRINTF_PROTO */ + +/* Define if the KDC should use no lookaside cache */ +/* #undef NOCACHE */ + +/* Define if references to pthread routines should be non-weak. */ +/* #undef NO_WEAK_PTHREADS */ + +/* Define to the address where bug reports for this package should be sent. */ +#define PACKAGE_BUGREPORT "krb5-bugs@mit.edu" + +/* Define to the full name of this package. */ +#define PACKAGE_NAME "Kerberos 5" + +/* Define to the full name and version of this package. */ - #define PACKAGE_STRING "Kerberos 5 1.22.0" ++#define PACKAGE_STRING "Kerberos 5 1.22.1" + +/* Define to the one symbol short name of this package. */ +#define PACKAGE_TARNAME "krb5" + +/* Define to the home page for this package. */ +#define PACKAGE_URL "" + +/* Define to the version of this package. */ - #define PACKAGE_VERSION "1.22.0" ++#define PACKAGE_VERSION "1.22.1" + +/* Default PKCS11 module name */ +#define PKCS11_MODNAME "opensc-pkcs11.so" + +/* Define if setjmp indicates POSIX interface */ +#define POSIX_SETJMP 1 + +/* Define if POSIX signal handling is used */ +#define POSIX_SIGNALS 1 + +/* Define if termios.h exists and tcsetattr exists */ +#define POSIX_TERMIOS 1 + +/* Define to necessary symbol if this constant uses a non-standard name on + your system. */ +/* #undef PTHREAD_CREATE_JOINABLE */ + +/* Define as return type of setrpcent */ +#define SETRPCENT_TYPE void + +/* The size of `size_t', as computed by sizeof. */ +#define SIZEOF_SIZE_T __SIZEOF_SIZE_T__ + +/* The size of `time_t', as computed by sizeof. */ +#ifdef __i386__ +#define SIZEOF_TIME_T 4 +#else +#define SIZEOF_TIME_T 8 +#endif + +/* Define to use OpenSSL for SPAKE preauth */ +#define SPAKE_OPENSSL 1 + +/* Define for static plugin linkage */ +/* #undef STATIC_PLUGINS */ + +/* Define to 1 if you have the ANSI C header files. */ +#define STDC_HEADERS 1 + +/* Define to 1 if strerror_r returns char *. */ +/* #undef STRERROR_R_CHAR_P */ + +/* Define if sys_errlist is defined in errno.h */ +#define SYS_ERRLIST_DECLARED 1 + +/* Define if no TLS implementation is selected */ +/* #undef TLS_IMPL_NONE */ + +/* Define if TLS implementation is OpenSSL */ +#define TLS_IMPL_OPENSSL 1 + +/* Define to build macOS CCAPI client */ +/* #undef USE_CCAPI_MACOS */ + +/* Define if you have dirent.h functionality */ +#define USE_DIRENT_H 1 + +/* Define if dlopen should be used */ +#define USE_DLOPEN 1 + +/* Define if the keyring ccache should be enabled */ +/* #undef USE_KEYRING_CCACHE */ + +/* Define if link-time options for library finalization will be used */ +/* #undef USE_LINKER_FINI_OPTION */ + +/* Define if link-time options for library initialization will be used */ +/* #undef USE_LINKER_INIT_OPTION */ + +/* Define if sigprocmask should be used */ +#define USE_SIGPROCMASK 1 + +/* Define if wait takes int as a argument */ +#define WAIT_USES_INT 1 + +/* Define to enable extensions in glibc */ +#define _GNU_SOURCE 1 + +/* Define to enable C11 extensions */ +#define __STDC_WANT_LIB_EXT1__ 1 + +/* Define to empty if `const' does not conform to ANSI C. */ +/* #undef const */ + +/* Define to `int' if doesn't define. */ +/* #undef gid_t */ + +/* Define to `__inline__' or `__inline' if that's what the C compiler + calls it, or to nothing if 'inline' is not supported under any name. */ +#ifndef __cplusplus +/* #undef inline */ +#endif + +/* Define to `int' if does not define. */ +/* #undef mode_t */ + +/* Define to `long int' if does not define. */ +/* #undef off_t */ + +/* Define to `long' if does not define. */ +/* #undef time_t */ + +/* Define to `int' if doesn't define. */ +/* #undef uid_t */ + + +#if defined(__GNUC__) && !defined(inline) +/* Silence gcc pedantic warnings about ANSI C. */ +# define inline __inline__ +#endif +#endif /* KRB5_AUTOCONF_H */ + diff --cc krb5/util/build-tools/krb5-config.sh index b23fe0141345,000000000000..9980f054b88f mode 100755,000000..100755 --- a/krb5/util/build-tools/krb5-config.sh +++ b/krb5/util/build-tools/krb5-config.sh @@@ -1,263 -1,0 +1,263 @@@ +#!/bin/sh + +# Copyright 2001, 2002, 2003 by the Massachusetts Institute of Technology. +# All Rights Reserved. +# +# Export of this software from the United States of America may +# require a specific license from the United States Government. +# It is the responsibility of any person or organization contemplating +# export to obtain such a license before exporting. +# +# WITHIN THAT CONSTRAINT, permission to use, copy, modify, and +# distribute this software and its documentation for any purpose and +# without fee is hereby granted, provided that the above copyright +# notice appear in all copies and that both that copyright notice and +# this permission notice appear in supporting documentation, and that +# the name of M.I.T. not be used in advertising or publicity pertaining +# to distribution of the software without specific, written prior +# permission. Furthermore if you modify this software you must label +# your software as modified software and not distribute it in such a +# fashion that it might be confused with the original M.I.T. software. +# M.I.T. makes no representations about the suitability of +# this software for any purpose. It is provided "as is" without express +# or implied warranty. +# +# + +# Configurable parameters set by autoconf +# Disreagard the above. Edit this by hand in the bespoke FreeBSD build. - version_string="Kerberos 5 release 1.22.0" ++version_string="Kerberos 5 release 1.22.1" + +prefix=/usr +exec_prefix=${prefix} +includedir=${prefix}/include +libdir=${exec_prefix}/lib +CC_LINK='$(CC) $(PROG_LIBPATH) $(PROG_RPATH_FLAGS) $(CFLAGS) $(LDFLAGS)' +KDB5_DB_LIB= +RPATH_FLAG='' +PROG_RPATH_FLAGS='' +PTHREAD_CFLAGS='-pthread' +DL_LIB='' +DEFCCNAME='FILE:/tmp/krb5cc_%{uid}' +DEFKTNAME='FILE:/etc/krb5.keytab' +DEFCKTNAME='FILE:/var/krb5/user/%{euid}/client.keytab' + +LIBS='-lintl -L/usr/local/lib' +GEN_LIB= + +# Defaults for program +library=krb5 + +# Some constants +vendor_string="Massachusetts Institute of Technology" + +# Process arguments +# Yes, we are sloppy, library specifications can come before options +while test $# != 0; do + case $1 in + --all) + do_all=1 + ;; + --cflags) + do_cflags=1 + ;; + --defccname) + do_defccname=1 + ;; + --defcktname) + do_defcktname=1 + ;; + --defktname) + do_defktname=1 + ;; + --deps) # historically a no-op + ;; + --exec-prefix) + do_exec_prefix=1 + ;; + --help) + do_help=1 + ;; + --libs) + do_libs=1 + ;; + --prefix) + do_prefix=1 + ;; + --vendor) + do_vendor=1 + ;; + --version) + do_version=1 + ;; + krb5) + library=krb5 + ;; + gssapi) + library=gssapi *** 166 LINES SKIPPED *** From nobody Tue Aug 26 14:53:36 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cB9dr58b9z65hGT; Tue, 26 Aug 2025 14:53:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cB9dr4Qlmz3V9B; Tue, 26 Aug 2025 14:53:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756220016; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=v00mn5gStHhHvVnu1DODqJ96cdLd//L8zQ0Q4pSShUI=; b=Si5XZr6rp8DOEnGV8GSiI3EpyukMibbVwek32Z4DSHnmjvYKiLjQlelT9D5UWYBIC6SZ8c gFKyjW9daKH9Blv4BKvk+NBnCjW2EHKDY+gkTWgh20QlulAKEkFQIrC+Iv2bTh37KhJly9 BohBysJX4UHU6NoMx3b5mvtwFsczP78DFPes8H6jSt32urNj13G4lK2IZCb4g9wdmHx6g+ tdSbLhAVnXvLI92a5sgoBtAQ649kPmBJhUeEGEvJpKA3b+O64k37zys/QKKQCeo/pwpi+A 91Jg040Iu/qC2L4dBU4Q9tZ9dLnHL/BqAAp+7mXEfw4q/CJvGGLgQq+pQ4JK7Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756220016; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=v00mn5gStHhHvVnu1DODqJ96cdLd//L8zQ0Q4pSShUI=; b=f3FH1jJen5s5NmXCPFz6Dhrk4dzLTaxh+2mjdSrjxdwrCIiH96FwqdqJshkSCN8uTMZJ5o Ah2uSZ8dPMuKhpERTCAP0BMkquK6oBo+9PBDrneJYJliOuPR4gSMt9czvwcdv1pgdduqtl fFUfrbdEZH9kv8H1M+ZiYIjKfwHmjkw/LnaPViJwTndr2gC/xYrsKkdlaalH/vLh+FHKAx 1YuITqNj0Eb9UM/5g/WKei4gkvAvUm1TlZXaVHIo3VIaogQqbpRrBIYM6gsjleYal1oV1m Ld91BgdQzoOSBiBcdlnFVXWboZWZYLc+ppniMVenyQhc6UiOqxDw1yA9a+3Jmg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756220016; a=rsa-sha256; cv=none; b=UNocOUkkASCCc7zgOooGjcMAhuBYh0gVgUchUC8hJM63fdl4cwrB7cCAFmoKiWORKeityw aJvTJgtOAXFnSUdSmGd7NYAbR802NxJ9llhYFMM8qhQ3Q3Q7AaMXvV8C/E7IpS648AGMx8 JAmX6c6Pq0IWF9+0VcZG4T6TI50R7GOtqWDNggZGeNSr1PN/l/LYzyNdhWgeWXr7+47KPG /CELSL6ii4tu9bK2Md7Ifc9UZYI09rNMuGmX7q71J2gf0kIzQjRPEOAdxALZC7YlC2hRTo QGFNmkBPoPFaJeEsDifHsLZsbLhhlPW5+qNOB5/56ngAOh+7m/miiHXvEfy3ag== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cB9dr3wzkzh87; Tue, 26 Aug 2025 14:53:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57QEraSd013496; Tue, 26 Aug 2025 14:53:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57QEraxs013493; Tue, 26 Aug 2025 14:53:36 GMT (envelope-from git) Date: Tue, 26 Aug 2025 14:53:36 GMT Message-Id: <202508261453.57QEraxs013493@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cy Schubert Subject: git: 863d5cc2ad19 - main - RELNOTES: Document MIT KRB5 import List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 863d5cc2ad19db9d3e7d2b97e18b1c50f725f52d Auto-Submitted: auto-generated The branch main has been updated by cy: URL: https://cgit.FreeBSD.org/src/commit/?id=863d5cc2ad19db9d3e7d2b97e18b1c50f725f52d commit 863d5cc2ad19db9d3e7d2b97e18b1c50f725f52d Author: Cy Schubert AuthorDate: 2025-08-26 14:53:00 +0000 Commit: Cy Schubert CommitDate: 2025-08-26 14:53:00 +0000 RELNOTES: Document MIT KRB5 import --- RELNOTES | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/RELNOTES b/RELNOTES index 62732cc9dff3..5e872fc03fbc 100644 --- a/RELNOTES +++ b/RELNOTES @@ -10,6 +10,11 @@ newline. Entries should be separated by a newline. Changes to this file should not be MFCed. +929f5966a9fd, b9b0e105c357, 5105e1ebecc7, cb3eac927b5d, ce9c325a2e92, 18a870751b03, 89c82750da1a, 0c13e9c3c464, 10eecc467f32, 619feb9dd00e, 7d2cfb27d62f, e26259f48afe, a245dc5d68c7, 9a726ef24134, 383e7290c0b5, c791ea80b5f7, 543b875a8ee4, 40a5abfc3f66, 73ed0c7992fd, 04764f21855a, 624b7beed5ac, 7b68893ffa9b, 6c4771c73470, dd0ec030f8fd, fb1ccc04adfe, b98d0566b2bd, ca9ccf0ce9ad, 6b28571cb6ba, 98d46e05ab08, 2a454b05f2c1, 110111a6cca1, 5f8493bbf479, e447c252d0ec, 4680e7fcc70a, 188138106b9f, 4cb1baa7d85c, 805498e49ae4, f58febc4cefa, ae07a5805b19, 0559f30a882d, cbb6e747af98, 0d1496f0f1e7, 60f970b85e44, 0b9a631e0724, ee3960cba106: + Replaced Heimdal 1.5.2 with MIT KRB5 (1.21.3, 1.21.0, 1.21.1). + Heimdal 1.5.2 can still be built using the WITHOUT_MITKRB5 flag. + Heimdal build plumbing will be removed in 16. + 2b74ff5fceb6: Introduced support for watchdog timer in Intel 6300ESB I/O controller hub via the i6300esbwd driver, now included in ichwd.ko. From nobody Tue Aug 26 15:05:59 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cB9wB4RQNz65hPj; Tue, 26 Aug 2025 15:06:02 +0000 (UTC) (envelope-from glebius@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cB9wB3fqRz3WTs; Tue, 26 Aug 2025 15:06:02 +0000 (UTC) (envelope-from glebius@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756220762; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=SykfcxiN03syGYyrHD4I8xwhzZQVe0bsXuIeQxRr2hE=; b=Zw/5hR33SCIGM44Zz1hPYq5ihgDNTs4u1ELSMOIOJX2MGiWSsS8HBu9248v6vCtZ6pDHuZ t3H9RDOj2x2f4dQB56MBxotsOhBZpkkXMc/A48VQbzQYQNtJZXUKLvcSukIT8uTpfjBUbR poJjto7EXCHB/Ctcf/FTBS4yAM0aCNSzRiU8cMIwFUDqknugtdkxfLO0V+b9xkMykvGAYf M5G9TEQ8gZV261xezTHkqowoffWImuOrI+u7jM+NjAcwtPS5oHWH8/7ou9qUMsEqg8i/Bd MztyCj0w/jjHVspKJxPj/wtU73LkxCa3BIe1ta9VSb4E9V7KnEb16Fcd8RIF9Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756220762; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=SykfcxiN03syGYyrHD4I8xwhzZQVe0bsXuIeQxRr2hE=; b=sOs583uZLPpyikmdxExw/Bcr00Kje7NgLRtVO8zG42Ex6CdjzogDQacr9ezNpHlcdeJpFU TvDv0RH1Qz06lmAxDH1C8epEw+XnJtW4EdDyPWuYDq2tpkFHnAc6FbXNj6IIvNLdtKRGPt Ecy34dGjCb4iHcK96c2ZvEJCR7b4kTQRfKm9KyJVNMt1UDpYBYzIw4L8rzPV1d6ZAsgc65 phWVpvENtnwuWdsF3B8ZOIBRYZ439gxB4/Os7MKmDE6Z0edD2dLeNxQ0ttSX0DwRoqUO0S NfmoFfZzAlUXJAqZPiY8kPbC9s66jaNReG0pEO8xBU8tkFPi8LepMuhDM/6w5Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756220762; a=rsa-sha256; cv=none; b=Pv4E072kAes0LBqJcRp8gSgyIhGJOvGfCco+p9iEYzQHjIAcJj0rP4EHELrj/204F7LqZh V2jXYZADCNM4tgQNQahguOqQEqjLFGzl3eQsvyF6on8I4osrGLwn6/fR+bbkiHeLH6ZmU0 NdEPe5Mzu8tH1IsPGbM6i6jXZb1QaOftyRAGsJbecrf/izZcPigGmv6nkPozXAUrhaexne pG/zQdEf/9Sxc1trAYbrS7pmmsI5XIR8fWs3YrGTTmAxxJ7tS6AqFgd2pMgfwtSKyah0tO 5QQQwToHZN6F1uPlJlOfBMKEOpc16ZtzE6MOYEVhfRYhpcPA9M43gVTvlIVRpw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from cell.glebi.us (glebi.us [162.251.186.162]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) (Authenticated sender: glebius) by smtp.freebsd.org (Postfix) with ESMTPSA id 4cB9w968kqzndq; Tue, 26 Aug 2025 15:06:01 +0000 (UTC) (envelope-from glebius@freebsd.org) Date: Tue, 26 Aug 2025 08:05:59 -0700 From: Gleb Smirnoff To: Cy Schubert Cc: src-committers@freebsd.org, dev-commits-src-all@freebsd.org, dev-commits-src-main@freebsd.org Subject: Re: git: 863d5cc2ad19 - main - RELNOTES: Document MIT KRB5 import Message-ID: References: <202508261453.57QEraxs013493@gitrepo.freebsd.org> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <202508261453.57QEraxs013493@gitrepo.freebsd.org> On Tue, Aug 26, 2025 at 02:53:36PM +0000, Cy Schubert wrote: C> Changes to this file should not be MFCed. C> C> +929f5966a9fd, b9b0e105c357, 5105e1ebecc7, cb3eac927b5d, ce9c325a2e92, 18a870751b03, 89c82750da1a, 0c13e9c3c464, 10eecc467f32, 619feb9dd00e, 7d2cfb27d62f, e26259f48afe, a245dc5d68c7, 9a726ef24134, 383e7290c0b5, c791ea80b5f7, 543b875a8ee4, 40a5abfc3f66, 73ed0c7992fd, 04764f21855a, 624b7beed5ac, 7b68893ffa9b, 6c4771c73470, dd0ec030f8fd, fb1ccc04adfe, b98d0566b2bd, ca9ccf0ce9ad, 6b28571cb6ba, 98d46e05ab08, 2a454b05f2c1, 110111a6cca1, 5f8493bbf479, e447c252d0ec, 4680e7fcc70a, 188138106b9f, 4cb1baa7d85c, 805498e49ae4, f58febc4cefa, ae07a5805b19, 0559f30a882d, cbb6e747af98, 0d1496f0f1e7, 60f970b85e44, 0b9a631e0724, ee3960cba106: C> + Replaced Heimdal 1.5.2 with MIT KRB5 (1.21.3, 1.21.0, 1.21.1). Seems like typo. Last entry should be 1.22.1, shouldn't it? -- Gleb Smirnoff From nobody Tue Aug 26 15:53:38 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBBz62xFbz65lN7; Tue, 26 Aug 2025 15:53:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBBz62BkQz3djW; Tue, 26 Aug 2025 15:53:38 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756223618; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=WbfmI5yeccnyMd6gmwVKNZKPhe1I+cn+1ZN0f0KNbjc=; b=WAhj2HiXzThJp0L9IgEC3s7K54QUv3SrPcLKZRLFi56aYcJVdJkxA89UxwBL/7zuKuqxMu 6KGfC8IHWdrxM5KocwaSDRyvD68PMzide9CYrIZshQ4f3fTc5P6LGyR2NAnNrZMwQa9TSE 2smKTZIvL35JmYD3uM1lXzl3LVqrRSPhkLUuVh0gS1gN4ZVZB4IzdQfAm8+WdnfDczuhO4 4ZWTtBXnUkON/NoWXC7goV6s17uURdt5D3YmljSNJV7cX+ASk5EySFE+61BxVJlYXVfS0s u/xotkvSVzEfdahs3sd5E28UFtNpEXHHg6q9VmlofF9NeZ2+KgM7dv6EpMeBrw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756223618; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=WbfmI5yeccnyMd6gmwVKNZKPhe1I+cn+1ZN0f0KNbjc=; b=JMOkUwFOniFBZZd5/Ddbqf70lswBxz7ZgIq5s7W97+QxK0tf9ZvFDAWF5dCiP2/ematS8D HQM2bw6qSAGzjILgtm+d+Sj/jqCrjNiWJDwW1ouyYMLTGn45PoBJr47NjiQtlCXYnqT9hG FJEym681zHq564vQLEv0pmtWEUfhwbbfJu0PJ03viookMbBbr2HWWlv2ehRU/nvabIV6G1 HWdFq8f5u8JokfmRMFaPFnmzK5WG6QeG7hUlwX6N6lG0/ld+hKC9uK777POLq/6HNfyNa6 koApQlHg70nscfPg3KU/YCozxObl0TexUZ4km2J7C0HFVLouj78ra6Dss2Bd7g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756223618; a=rsa-sha256; cv=none; b=DxWJe4qQsFNyNvG+5kuI04ZXRYIV0PIWGvtI6Y5siM3mzd6TxmON5ZHasznuJ2RLYlMgm0 9XQ6iel5TjZF6TSm79TBkFSKGHaPqTyRI7eoAuT1S1zxe2lLjzGVke0mnFHIk2HmmccnnT 2qmTNRu+drsDzVzw+5ZXyCF2RLaQqX2xa1OscKN1UKNe3T6Ez4Bp1Nl2qeansN2XcpXkYQ kBqXtf1cJBkzqmTsqBAyLR2NEB52HADTgXNzfHnOoc2A1DyMg57EQMWsF8U2dAYs+IEAld KeCFA3d4ha+7V2gfQ+lowR0t/oXRbk7Zl0MMHhlnSMc6k8gZxD8pcQcYsZKRIQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBBz61lH2zjty; Tue, 26 Aug 2025 15:53:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57QFrcsM026514; Tue, 26 Aug 2025 15:53:38 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57QFrcal026511; Tue, 26 Aug 2025 15:53:38 GMT (envelope-from git) Date: Tue, 26 Aug 2025 15:53:38 GMT Message-Id: <202508261553.57QFrcal026511@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Ziaee Subject: git: 739c4905dd5a - main - ObsoleteFiles: Remove sysdecode_syscallnames.3 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ziaee X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 739c4905dd5a35db8542b91cb46f04cc7b0484af Auto-Submitted: auto-generated The branch main has been updated by ziaee: URL: https://cgit.FreeBSD.org/src/commit/?id=739c4905dd5a35db8542b91cb46f04cc7b0484af commit 739c4905dd5a35db8542b91cb46f04cc7b0484af Author: Alexander Ziaee AuthorDate: 2025-08-26 15:43:39 +0000 Commit: Alexander Ziaee CommitDate: 2025-08-26 15:49:13 +0000 ObsoleteFiles: Remove sysdecode_syscallnames.3 MFC after: 3 days Reported by: mhorne PR: 278383 Fixes: 4ba91e076ee8 (sysdecode_syscallnames.3: s/names/name) --- ObsoleteFiles.inc | 3 +++ 1 file changed, 3 insertions(+) diff --git a/ObsoleteFiles.inc b/ObsoleteFiles.inc index 95d4c06fe07e..02a727d631bd 100644 --- a/ObsoleteFiles.inc +++ b/ObsoleteFiles.inc @@ -51,6 +51,9 @@ # xargs -n1 | sort | uniq -d; # done +# 20250826: Remove a misspelled manual +OLD_FILES+=usr/share/man/man3/sysdecode_syscallnames.3.gz + # 20250812: Remove a bogus manlink OLD_FILES+=usr/share/man/man3/quota_statfs.3.gz From nobody Tue Aug 26 16:12:18 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBCNf5knPz65mQh; Tue, 26 Aug 2025 16:12:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBCNf4qLbz3gVk; Tue, 26 Aug 2025 16:12:18 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756224738; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7Ysz4a4rZc8MJ+H/AiFOlOUAxbf0M6TTbfdMrIzmPs0=; b=W/jWHhVF+noOLd/ugH7Pd8hgdRoEhRf041et7drp+4bDInndPOqHNz+yiqfNGEjHksOXEi YriNd7nfsOEY0ugweA3Dw8pW3fENL987xsm6o1Iuuct28fI3XvC0zlYhdeOaLUCiJxrWvl Codtpyv9CksErUQvzW/lSHlPc06vwSm379pDPIhFRqjkEkVBpMyG83WfNjZLNgBFwDXqk6 jcBFQmmitu74iOJMorNs+SWhdarL4QGFOdG0dQpwFJcPhIIp1stmF7Q1dD0JNb1A5+850U 5D6q0z/NG1s919NTcF4GvZEZm3f9qMsdJE1dhCLA8FSwSmZJ6ZJRoURsbwo1Hw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756224738; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7Ysz4a4rZc8MJ+H/AiFOlOUAxbf0M6TTbfdMrIzmPs0=; b=TLdfdRqy6H+OEfkdtGMK+Myyg1sNlJvi43f4LFKJ5AAUQo80e14/mVKwcorH6RkwbEmzvd RDu2dhW+vpNwG33pu5n1aLvzr8IaIj969BazsqsTx+ZFpv/6tzzi//8MqIxUgM2iU8Tkdm d4MMTtJpbgaEZ82Mb3PzQ1DMwIYHKyxqrrC0dQva/n1lKO/KDvid05kMorPKGNzJvXP4eJ pPm4V3L16D6v/P7Vz1GVEYqkVR3B0J/U3G3ZLC1HKgjSrU3oaZG+Te4gClwNbXfBNDRiq2 uyKhAhLl+erFD9iUZOy6g3ek0OrNHfKKOh4uIqSIV1svV4mO0FG5uhnKptHXRg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756224738; a=rsa-sha256; cv=none; b=ixZuE3/LtGBEKoqaAHqdTPZyBmNPctyqL0fhkElK0lYY/5a3HxdnMFTo3r4a9ObA9NFfBj vlmsnvRAXWKOXtYAUYPirkTnn8+pv0BaWRY7HtA1ujpiHpO7QH1NYwRYxjSF6AlFjeVuW5 vvJdjdzFdaXhJCx0tJUojsPg9tPQ3690+//MIxiZXuxgd8kRsQ24oyAFRnaQoDyKeYI6B1 0FgmFNMCS3aecpdiIFrYKrJs0FAIf/gtdzdXwdQQNzM/mdLl3r2p0ALlfbR/o/k2ZDDVpi WnLFVLx9ZyxIXwpknSWjcUi81MetBcEpDChECZiQyGsAgzsouWpuXSOXEJ6sFQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBCNf49K0zksF; Tue, 26 Aug 2025 16:12:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57QGCIUN064187; Tue, 26 Aug 2025 16:12:18 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57QGCIC2064184; Tue, 26 Aug 2025 16:12:18 GMT (envelope-from git) Date: Tue, 26 Aug 2025 16:12:18 GMT Message-Id: <202508261612.57QGCIC2064184@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cy Schubert Subject: git: 099e61a66594 - main - RELNOTES: Fix typo List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 099e61a6659494e7460cf695d7d337c79d19fefa Auto-Submitted: auto-generated The branch main has been updated by cy: URL: https://cgit.FreeBSD.org/src/commit/?id=099e61a6659494e7460cf695d7d337c79d19fefa commit 099e61a6659494e7460cf695d7d337c79d19fefa Author: Cy Schubert AuthorDate: 2025-08-26 16:11:52 +0000 Commit: Cy Schubert CommitDate: 2025-08-26 16:12:13 +0000 RELNOTES: Fix typo --- RELNOTES | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/RELNOTES b/RELNOTES index 5e872fc03fbc..5d2ceb0320c1 100644 --- a/RELNOTES +++ b/RELNOTES @@ -11,7 +11,7 @@ newline. Entries should be separated by a newline. Changes to this file should not be MFCed. 929f5966a9fd, b9b0e105c357, 5105e1ebecc7, cb3eac927b5d, ce9c325a2e92, 18a870751b03, 89c82750da1a, 0c13e9c3c464, 10eecc467f32, 619feb9dd00e, 7d2cfb27d62f, e26259f48afe, a245dc5d68c7, 9a726ef24134, 383e7290c0b5, c791ea80b5f7, 543b875a8ee4, 40a5abfc3f66, 73ed0c7992fd, 04764f21855a, 624b7beed5ac, 7b68893ffa9b, 6c4771c73470, dd0ec030f8fd, fb1ccc04adfe, b98d0566b2bd, ca9ccf0ce9ad, 6b28571cb6ba, 98d46e05ab08, 2a454b05f2c1, 110111a6cca1, 5f8493bbf479, e447c252d0ec, 4680e7fcc70a, 188138106b9f, 4cb1baa7d85c, 805498e49ae4, f58febc4cefa, ae07a5805b19, 0559f30a882d, cbb6e747af98, 0d1496f0f1e7, 60f970b85e44, 0b9a631e0724, ee3960cba106: - Replaced Heimdal 1.5.2 with MIT KRB5 (1.21.3, 1.21.0, 1.21.1). + Replaced Heimdal 1.5.2 with MIT KRB5 (1.21.3, 1.21.0, 1.22.1). Heimdal 1.5.2 can still be built using the WITHOUT_MITKRB5 flag. Heimdal build plumbing will be removed in 16. From nobody Tue Aug 26 16:12:41 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBCP83TCkz65mpl; Tue, 26 Aug 2025 16:12:44 +0000 (UTC) (envelope-from cy.schubert@cschubert.com) Received: from omta003.cacentral1.a.cloudfilter.net (omta001.cacentral1.a.cloudfilter.net [3.97.99.32]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "Client", Issuer "CA" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBCP815rCz3hDg; Tue, 26 Aug 2025 16:12:44 +0000 (UTC) (envelope-from cy.schubert@cschubert.com) Authentication-Results: mx1.freebsd.org; none Received: from shw-obgw-4001a.ext.cloudfilter.net ([10.228.9.142]) by cmsmtp with ESMTPS id qrjKupXJN9JM2qwHrugfzN; Tue, 26 Aug 2025 16:12:43 +0000 Received: from spqr.komquats.com ([70.66.136.217]) by cmsmtp with ESMTPSA id qwHpuADQtWX70qwHquslp3; Tue, 26 Aug 2025 16:12:43 +0000 X-Auth-User: cschuber X-Authority-Analysis: v=2.4 cv=d71WygjE c=1 sm=1 tr=0 ts=68addcfb a=h7br+8Ma+Xn9xscxy5znUg==:117 a=h7br+8Ma+Xn9xscxy5znUg==:17 a=kj9zAlcOel0A:10 a=2OwXVqhp2XgA:10 a=6I5d2MoRAAAA:8 a=EkcXrb_YAAAA:8 a=YxBL1-UpAAAA:8 a=yBI9MYZK1XR21XzghLQA:9 a=CjuIK1q_8ugA:10 a=LK5xJRSDVpKd5WXXoEvA:22 a=Ia-lj3WSrqcvXOmTRaiG:22 Received: from slippy.cwsent.com (slippy.cwsent.com [10.1.1.91]) by spqr.komquats.com (Postfix) with ESMTP id 871F9ABA; Tue, 26 Aug 2025 09:12:41 -0700 (PDT) Received: by slippy.cwsent.com (Postfix, from userid 1000) id 808B23C5; Tue, 26 Aug 2025 09:12:41 -0700 (PDT) X-Mailer: exmh version 2.9.0 11/07/2018 with nmh-1.8+dev Reply-to: Cy Schubert From: Cy Schubert X-os: FreeBSD X-Sender: cy@cwsent.com X-URL: http://www.cschubert.com/ To: Gleb Smirnoff cc: Cy Schubert , src-committers@freebsd.org, dev-commits-src-all@freebsd.org, dev-commits-src-main@freebsd.org Subject: Re: git: 863d5cc2ad19 - main - RELNOTES: Document MIT KRB5 import In-reply-to: References: <202508261453.57QEraxs013493@gitrepo.freebsd.org> Comments: In-reply-to Gleb Smirnoff message dated "Tue, 26 Aug 2025 08:05:59 -0700." List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Date: Tue, 26 Aug 2025 09:12:41 -0700 Message-Id: <20250826161241.808B23C5@slippy.cwsent.com> X-CMAE-Envelope: MS4xfDDlW2dAFjdVAXPaLzt2u/JAfs+9tTTDzNBqhk0/YmUQku14LsXOlTfmO3EfzpqrdjEkEuhW9euUO/Dnkh1Z5hOOf95WL+8ThpWt4xhwGk3z8lPi1xu0 +16inoFGtVY4aAQll8eKWZwo0qmq65Eg3RjyKuwi3kTsMBrZwDtTsazrLJwhTQZnf6bs4ar0W7yrmRNuZ3mhPGCeyXEUYKN1TSVCyFDclWRF0DjW4evUfjg5 yynO39qOzPkjPXhnjl2ah9EmZcBxkCjChAPmCVs7Qt5fb0GYkQscSh5c0o0mhPClkPSTCM2KzEzM7qkFV3sUx7uyWiABmICUtpqRM/C7GZNo15TVHiHEcYAU FWkynRLw X-Spamd-Bar: ---- X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:16509, ipnet:3.96.0.0/15, country:US] X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-Rspamd-Queue-Id: 4cBCP815rCz3hDg In message , Gleb Smirnoff writes: > On Tue, Aug 26, 2025 at 02:53:36PM +0000, Cy Schubert wrote: > C> Changes to this file should not be MFCed. > C> > C> +929f5966a9fd, b9b0e105c357, 5105e1ebecc7, cb3eac927b5d, ce9c325a2e92, 18a > 870751b03, 89c82750da1a, 0c13e9c3c464, 10eecc467f32, 619feb9dd00e, 7d2cfb27d6 > 2f, e26259f48afe, a245dc5d68c7, 9a726ef24134, 383e7290c0b5, c791ea80b5f7, 543 > b875a8ee4, 40a5abfc3f66, 73ed0c7992fd, 04764f21855a, 624b7beed5ac, 7b68893ffa > 9b, 6c4771c73470, dd0ec030f8fd, fb1ccc04adfe, b98d0566b2bd, ca9ccf0ce9ad, 6b2 > 8571cb6ba, 98d46e05ab08, 2a454b05f2c1, 110111a6cca1, 5f8493bbf479, e447c252d0 > ec, 4680e7fcc70a, 188138106b9f, 4cb1baa7d85c, 805498e49ae4, f58febc4cefa, ae0 > 7a5805b19, 0559f30a882d, cbb6e747af98, 0d1496f0f1e7, 60f970b85e44, 0b9a631e07 > 24, ee3960cba106: > C> + Replaced Heimdal 1.5.2 with MIT KRB5 (1.21.3, 1.21.0, 1.21.1). > > Seems like typo. Last entry should be 1.22.1, shouldn't it? Oops. Fixed. Multitasking. -- Cheers, Cy Schubert FreeBSD UNIX: Web: https://FreeBSD.org NTP: Web: https://nwtime.org e**(i*pi)+1=0 From nobody Tue Aug 26 17:03:49 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBDX55538z65qTZ; Tue, 26 Aug 2025 17:03:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBDX53sR0z3wXx; Tue, 26 Aug 2025 17:03:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756227829; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Nl85wpc2aWvJ7LZqSztiAD5BJ5GUFSU9e/cgSi328og=; b=bx3mEEEinEyo8BqI2FeZKymjRrErb1hreI8oUtubxdTaJoq5EFk3+V2ycXUoZPgN/kJlqb t2IsbHxZy2GdKCiwodw/082cTGoDB+LkNfhg6WDbNQF5AjmV6E38EhKvxrUoTCOHdUNETw rmwuONlmUiYnbGGxSSi3Mo5wp9JUs+sGn8Gm9C4dnRXeypNP7COdGdfpgKUXP557uYqevn xF2BfxcjXLnx4odOH3joMylKdw/fmNdtsiWzKOCHqkIFW0wsvRSEbOzMFF+WQzQBLrGHk3 K6NG+yJO5nabihvuxpenz2GkV4R+sNXzmxA+6j+kPd+YWgsu7apnXKVTJOMFtw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756227829; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Nl85wpc2aWvJ7LZqSztiAD5BJ5GUFSU9e/cgSi328og=; b=c1jR9OJxHrl7s2+QMHDbV28G/Ud2FCeDl7yB3U2gvrrPqb5qUXygRx3clqmbn5Yu3hVlho pP9l25PBECRRzQXlKg7x03i0+CB2d12JstnF9ub84bvoJ7uxa9zKsptyT3dYtJSqraWxhl UVVbHJKFhKrKVce0XiNqnsT26lPjXXcqPAabJT75/bFDKtp692Fc/8AS0kMBRToNk+kq8b spH2zozigTAGMmfKtMXy0k8d+SpB7RLylx1vF3fuCPF41Sy1Jamxaapx4Jsj8dM0R10sph 6l1VaCiNw6QElPl+8I4kR9wXbJOFm8rUikpvYvKhi/NeJuzq2DN1ptpauQpYpg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756227829; a=rsa-sha256; cv=none; b=SCwF/DdFMrcIsCupkI+Lo20Q9PIA8ZBJ2i6xH0BTxjCDkRSnirQIQH/4XQQ7geAMpYGvhl nYSYWYR0Bimprqn2gpgXSfPRveqfLwLdJXnr8IQJKTolNXFwVDpK5eHAbjxYG5inaEWwyM aUwQduN2cnWbVFNCZZqZ/qiEkk1u8yHj4LStSFQBX9WOzpAzhSvPIBOQ/CRBogRpSMET72 qVFaGypLC2SPKDwWeqKY14uwKj+jkZChUKrxtat0tum5Pr/GCXbchSItmXqGVbtKwp9zGO vgawhXuru9lVzhSPIrV2hnSyqAU/Am2cp7xKcba0rVyDo8+JsC/8DvAFRHco6g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBDX52y0rzmBs; Tue, 26 Aug 2025 17:03:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57QH3n74060209; Tue, 26 Aug 2025 17:03:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57QH3n59060206; Tue, 26 Aug 2025 17:03:49 GMT (envelope-from git) Date: Tue, 26 Aug 2025 17:03:49 GMT Message-Id: <202508261703.57QH3n59060206@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cy Schubert Subject: git: c553872b778e - main - RELNOTES: Fix another typo List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c553872b778ebd094156cf87bb553de23bfc4399 Auto-Submitted: auto-generated The branch main has been updated by cy: URL: https://cgit.FreeBSD.org/src/commit/?id=c553872b778ebd094156cf87bb553de23bfc4399 commit c553872b778ebd094156cf87bb553de23bfc4399 Author: Cy Schubert AuthorDate: 2025-08-26 17:01:31 +0000 Commit: Cy Schubert CommitDate: 2025-08-26 17:01:31 +0000 RELNOTES: Fix another typo --- RELNOTES | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/RELNOTES b/RELNOTES index 5d2ceb0320c1..a04f0bc26f62 100644 --- a/RELNOTES +++ b/RELNOTES @@ -11,7 +11,7 @@ newline. Entries should be separated by a newline. Changes to this file should not be MFCed. 929f5966a9fd, b9b0e105c357, 5105e1ebecc7, cb3eac927b5d, ce9c325a2e92, 18a870751b03, 89c82750da1a, 0c13e9c3c464, 10eecc467f32, 619feb9dd00e, 7d2cfb27d62f, e26259f48afe, a245dc5d68c7, 9a726ef24134, 383e7290c0b5, c791ea80b5f7, 543b875a8ee4, 40a5abfc3f66, 73ed0c7992fd, 04764f21855a, 624b7beed5ac, 7b68893ffa9b, 6c4771c73470, dd0ec030f8fd, fb1ccc04adfe, b98d0566b2bd, ca9ccf0ce9ad, 6b28571cb6ba, 98d46e05ab08, 2a454b05f2c1, 110111a6cca1, 5f8493bbf479, e447c252d0ec, 4680e7fcc70a, 188138106b9f, 4cb1baa7d85c, 805498e49ae4, f58febc4cefa, ae07a5805b19, 0559f30a882d, cbb6e747af98, 0d1496f0f1e7, 60f970b85e44, 0b9a631e0724, ee3960cba106: - Replaced Heimdal 1.5.2 with MIT KRB5 (1.21.3, 1.21.0, 1.22.1). + Replaced Heimdal 1.5.2 with MIT KRB5 (1.21.3, 1.22.0, 1.22.1). Heimdal 1.5.2 can still be built using the WITHOUT_MITKRB5 flag. Heimdal build plumbing will be removed in 16. From nobody Tue Aug 26 19:05:06 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBHD2593rz65yYc; Tue, 26 Aug 2025 19:05:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBHD24hjSz4FMl; Tue, 26 Aug 2025 19:05:06 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756235106; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1P0v9FmnXQreC3IJCtOqQy73G8SAppufbc62i5nYWA4=; b=pWLKcxGFHnfvWq1FgLBZIQXJC06qRQLrMyp9NYAGFlds/8dnA8xiAxFaYNVgOM+iyA2gqy udtF5jFCkYKvGGpU0R6YnPM7j//jPVbe2egMKRE/lMeBp9D4/ve5azX72QuiZyzjK+pdjx rBnYcWA4Gnj98xX2q0Spen/g2R0jcvqFPZxBrpaoUuDni/HacYrzmZWt3fnQOkQo2qARVw 8SVRBiyLaWv2Dpe/0bLRtdEYJNebDJCDmmTMte2TSSPqbV7yey55UYsKFXeZKAufZj7gHw cThwJJ/SXx3dpSEof60tF8whXvLY2LWuhhh+Dr/xBwnte/SrJLEoIDVxWbG2Jw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756235106; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1P0v9FmnXQreC3IJCtOqQy73G8SAppufbc62i5nYWA4=; b=JYNuSS7UbOqvhqcQ9XB05mVxVSpeZ+PcYgLgsjzxJsF6CYOAjbeDG9n81qrGDlEXQQ2IX6 X4xcAkZ8TACsWkZdGgza/hpKZPYggrEtzmcq/7lpMsudkVgFmgs0fbY9PEqwiXoceKW2Ws qH7WhnvCpXMCAzEjcJFSwmdxR56ODijpxbFvN+AgCCvoUTE0y0s1JoIMSQxN0byxRxrW/s BiqHHtdwkotn10HN22K4kDO+JfyhinwScKWKdFIfqR/aQ7q9qup3YC8AUvdWQMl0ZVY5U2 w/hWqg4qCOPHDWdgD2IiRWSVQ2+Biizi0l6cWp+bYfkNDr64wOOeORWdnmOkuw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756235106; a=rsa-sha256; cv=none; b=OBJ0CwYyRw5CBAiIiz8P+ZdhB8+VjgjVq+13gkYGjaVZIc2fsfDyRasI5Q+1wjeypv6HMY Tu8G2lhtkJjwdkHD/Kf6PfxBtGwGuxIadR2iWQkj2Hxzy01m9Cfc7VVDkb+CzNil4afrj5 Yupd6Ao23RTyI4CYxqvZG5Py7dKdegyWm8lOpOibEkGHF+s/VTxTpDzs8gZkF9O6IjYRuX TGPKi1AZF6K/fVXvoBTU/WeFqGN6Rd38wEJdr41WH0K22SzowSI3FaXm2RYU659L1zBAcB Aqr1QtDe5X9KAdEFNJGQWIJ6FTMNnnfW/wlwpTt0ZZH8hq7OIwIaAms1oeV5Lg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBHD23qDyzq6g; Tue, 26 Aug 2025 19:05:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57QJ56OJ086786; Tue, 26 Aug 2025 19:05:06 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57QJ56kw086780; Tue, 26 Aug 2025 19:05:06 GMT (envelope-from git) Date: Tue, 26 Aug 2025 19:05:06 GMT Message-Id: <202508261905.57QJ56kw086780@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ed Maste Subject: git: 8e28d84935f2 - main - OpenSSH: Update to 10.0p2 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8e28d84935f2f0ee081d44f9803f3052b960e50b Auto-Submitted: auto-generated The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=8e28d84935f2f0ee081d44f9803f3052b960e50b commit 8e28d84935f2f0ee081d44f9803f3052b960e50b Merge: c553872b778e 9792a032f0a9 Author: Ed Maste AuthorDate: 2025-08-26 19:04:16 +0000 Commit: Ed Maste CommitDate: 2025-08-26 19:04:16 +0000 OpenSSH: Update to 10.0p2 Full release notes are available at https://www.openssh.com/txt/release-10.0 Selected highlights from the release notes: Potentially-incompatible changes - This release removes support for the weak DSA signature algorithm. [This change was previously merged to FreeBSD main.] - This release has the version number 10.0 and announces itself as "SSH-2.0-OpenSSH_10.0". Software that naively matches versions using patterns like "OpenSSH_1*" may be confused by this. - sshd(8): this release removes the code responsible for the user authentication phase of the protocol from the per-connection sshd-session binary to a new sshd-auth binary. Security - sshd(8): fix the DisableForwarding directive, which was failing to disable X11 forwarding and agent forwarding as documented. [This change was previously merged to FreeBSD main.] New features - ssh(1): the hybrid post-quantum algorithm mlkem768x25519-sha256 is now used by default for key agreement. Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D51630 crypto/openssh/.depend | 16 +- crypto/openssh/.git_allowed_signers | 6 +- crypto/openssh/.github/ci-status.md | 8 + crypto/openssh/.github/configs | 31 +- crypto/openssh/.github/run_test.sh | 22 +- crypto/openssh/.github/setup_ci.sh | 13 + crypto/openssh/.github/workflows/c-cpp.yml | 88 +- crypto/openssh/.github/workflows/selfhosted.yml | 63 +- crypto/openssh/.github/workflows/upstream.yml | 21 +- crypto/openssh/.gitignore | 8 +- crypto/openssh/.skipped-commit-ids | 2 + crypto/openssh/ChangeLog | 9510 +++++++++++--------- crypto/openssh/INSTALL | 12 +- crypto/openssh/Makefile.in | 65 +- crypto/openssh/PROTOCOL.agent | 4 +- crypto/openssh/PROTOCOL.certkeys | 15 +- crypto/openssh/README | 20 +- crypto/openssh/README.md | 4 +- crypto/openssh/addr.c | 22 +- crypto/openssh/addr.h | 11 - crypto/openssh/auth2-pubkey.c | 91 +- crypto/openssh/auth2.c | 4 +- crypto/openssh/authfile.c | 4 +- crypto/openssh/buildpkg.sh.in | 20 +- crypto/openssh/channels.c | 40 +- crypto/openssh/channels.h | 3 +- crypto/openssh/cipher.c | 28 +- crypto/openssh/clientloop.c | 7 +- crypto/openssh/config.h | 27 +- crypto/openssh/configure.ac | 145 +- crypto/openssh/contrib/cygwin/ssh-user-config | 2 +- crypto/openssh/contrib/redhat/openssh.spec | 30 +- crypto/openssh/contrib/suse/openssh.spec | 2 +- crypto/openssh/defines.h | 30 +- crypto/openssh/dh.c | 8 +- crypto/openssh/groupaccess.c | 2 +- crypto/openssh/includes.h | 3 + crypto/openssh/libcrux_mlkem768_sha3.h | 8 +- crypto/openssh/log.c | 174 +- crypto/openssh/log.h | 26 +- crypto/openssh/loginrec.c | 76 +- crypto/openssh/loginrec.h | 3 + crypto/openssh/mdoc2man.awk | 4 +- crypto/openssh/misc.c | 5 +- crypto/openssh/mlkem768.sh | 10 +- crypto/openssh/moduli | 844 +- crypto/openssh/monitor.c | 111 +- crypto/openssh/monitor.h | 3 + crypto/openssh/monitor_wrap.c | 84 +- crypto/openssh/monitor_wrap.h | 6 + crypto/openssh/mux.c | 3 +- crypto/openssh/myproposal.h | 14 +- crypto/openssh/openbsd-compat/bsd-pselect.c | 106 +- crypto/openssh/openbsd-compat/openssl-compat.h | 4 +- crypto/openssh/openbsd-compat/port-linux.c | 13 + crypto/openssh/openbsd-compat/port-linux.h | 4 + crypto/openssh/pathnames.h | 3 + crypto/openssh/platform-listen.c | 17 + crypto/openssh/platform.h | 1 + crypto/openssh/progressmeter.c | 3 +- crypto/openssh/readconf.c | 122 +- crypto/openssh/readconf.h | 9 +- crypto/openssh/regress/Makefile | 3 +- crypto/openssh/regress/agent-restrict.sh | 6 +- crypto/openssh/regress/agent.sh | 27 +- crypto/openssh/regress/cert-userkey.sh | 62 +- crypto/openssh/regress/cfginclude.sh | 14 +- crypto/openssh/regress/cfgmatch.sh | 70 +- crypto/openssh/regress/dropbear-ciphers.sh | 4 +- crypto/openssh/regress/dropbear-kex.sh | 17 +- crypto/openssh/regress/hostkey-agent.sh | 28 +- crypto/openssh/regress/key-options.sh | 7 +- .../regress/misc/fuzz-harness/agent_fuzz_helper.c | 1 + crypto/openssh/regress/misc/sk-dummy/Makefile | 66 + .../regress/misc/ssh-verify-attestation/Makefile | 79 + .../ssh-verify-attestation.c | 433 + crypto/openssh/regress/percent.sh | 42 +- crypto/openssh/regress/servcfginclude.sh | 14 +- crypto/openssh/regress/sftp-resume.sh | 43 + crypto/openssh/regress/sshfp-connect.sh | 8 +- crypto/openssh/regress/test-exec.sh | 27 +- crypto/openssh/regress/unittests/authopt/Makefile | 27 + crypto/openssh/regress/unittests/misc/Makefile | 33 + crypto/openssh/sandbox-capsicum.c | 30 +- crypto/openssh/sandbox-darwin.c | 17 +- crypto/openssh/sandbox-null.c | 12 - crypto/openssh/sandbox-pledge.c | 77 - crypto/openssh/sandbox-rlimit.c | 17 +- crypto/openssh/sandbox-seccomp-filter.c | 17 +- crypto/openssh/sandbox-solaris.c | 14 - crypto/openssh/sandbox-systrace.c | 218 - crypto/openssh/scp.1 | 59 +- crypto/openssh/scp.c | 5 +- crypto/openssh/servconf.c | 69 +- crypto/openssh/servconf.h | 1 + crypto/openssh/serverloop.c | 5 +- crypto/openssh/session.c | 11 +- crypto/openssh/sftp-client.c | 3 +- crypto/openssh/sftp.1 | 59 +- crypto/openssh/sftp.c | 3 +- crypto/openssh/sk-usbhid.c | 9 +- crypto/openssh/srclimit.c | 2 +- crypto/openssh/ssh-agent.1 | 62 +- crypto/openssh/ssh-agent.c | 136 +- crypto/openssh/ssh-ecdsa-sk.c | 2 +- crypto/openssh/ssh-keygen.1 | 8 +- crypto/openssh/ssh-keygen.c | 12 +- crypto/openssh/ssh-keyscan.c | 19 +- crypto/openssh/ssh-keysign.c | 4 +- crypto/openssh/ssh-pkcs11.c | 6 +- crypto/openssh/ssh-sandbox.h | 2 - crypto/openssh/ssh.1 | 34 +- crypto/openssh/ssh.c | 93 +- crypto/openssh/ssh.h | 17 +- crypto/openssh/ssh_api.c | 25 +- crypto/openssh/ssh_config.5 | 105 +- crypto/openssh/ssh_namespace.h | 11 +- crypto/openssh/sshconnect.c | 5 +- crypto/openssh/sshconnect.h | 14 +- crypto/openssh/sshconnect2.c | 8 +- crypto/openssh/sshd-auth.c | 888 ++ crypto/openssh/sshd-debug.sh | 52 + crypto/openssh/sshd-session.c | 334 +- crypto/openssh/sshd.c | 402 +- crypto/openssh/sshd_config | 4 +- crypto/openssh/sshd_config.5 | 40 +- crypto/openssh/sshkey.c | 18 +- crypto/openssh/sshkey.h | 4 +- crypto/openssh/sshsig.c | 13 +- crypto/openssh/version.h | 6 +- secure/libexec/Makefile | 1 + secure/libexec/sshd-auth/Makefile | 58 + secure/libexec/sshd-session/Makefile | 4 +- 133 files changed, 9733 insertions(+), 6333 deletions(-) diff --cc crypto/openssh/.gitignore index 41d505c46dde,000000000000..c419d0fd662b mode 100644,000000..100644 --- a/crypto/openssh/.gitignore +++ b/crypto/openssh/.gitignore @@@ -1,35 -1,0 +1,39 @@@ +Makefile +buildpkg.sh +config.h +config.h.in~ +config.log +config.status +openbsd-compat/Makefile +openbsd-compat/regress/Makefile +openssh.xml +opensshd.init +survey.sh +**/*.o +**/*.lo +**/*.so ++**/*.dylib ++**/*.dll +**/*.out +**/*.a +**/*.un~ +**/.*.swp +autom4te.cache/ +scp +sftp +sftp-server +ssh +ssh-add +ssh-agent +ssh-keygen +ssh-keyscan +ssh-keysign +ssh-pkcs11-helper +ssh-sk-helper +sshd - !regress/misc/fuzz-harness/Makefile - !regress/unittests/sshsig/Makefile ++sshd-session ++sshd-auth ++!regress/misc/**/Makefile ++!regress/unittests/**/Makefile +tags + diff --cc crypto/openssh/INSTALL index adc6e0825738,000000000000..113c25cc2203 mode 100644,000000..100644 --- a/crypto/openssh/INSTALL +++ b/crypto/openssh/INSTALL @@@ -1,293 -1,0 +1,295 @@@ +1. Prerequisites +---------------- + +A C compiler. Any C89 or better compiler that supports variadic macros +should work. Where supported, configure will attempt to enable the +compiler's run-time integrity checking options. Some notes about +specific compilers: + - clang: -ftrapv and -sanitize=integer require the compiler-rt runtime + (CC=clang LDFLAGS=--rtlib=compiler-rt ./configure) + +To support Privilege Separation (which is now required) you will need +to create the user, group and directory used by sshd for privilege +separation. See README.privsep for details. + + +The remaining items are optional. + +A working installation of zlib: +Zlib 1.1.4 or 1.2.1.2 or greater (earlier 1.2.x versions have problems): +https://zlib.net/ + +libcrypto from either of LibreSSL or OpenSSL. Building without libcrypto +is supported but severely restricts the available ciphers and algorithms. + - LibreSSL (https://www.libressl.org/) 3.1.0 or greater + - OpenSSL (https://www.openssl.org) 1.1.1 or greater + +LibreSSL/OpenSSL should be compiled as a position-independent library +(i.e. -fPIC, eg by configuring OpenSSL as "./config [options] -fPIC" +or LibreSSL as "CFLAGS=-fPIC ./configure") otherwise OpenSSH will not +be able to link with it. If you must use a non-position-independent +libcrypto, then you may need to configure OpenSSH --without-pie. + +If you build either from source, running the OpenSSL self-test ("make +tests") or the LibreSSL equivalent ("make check") and ensuring that all +tests pass is strongly recommended. + +NB. If you operating system supports /dev/random, you should configure +libcrypto (LibreSSL/OpenSSL) to use it. OpenSSH relies on libcrypto's +direct support of /dev/random, or failing that, either prngd or egd. + +PRNGD: + +If your system lacks kernel-based random collection, the use of Lutz - Jaenicke's PRNGd is recommended. It requires that libcrypto be configured - to support it. ++Jaenicke's PRNGd is recommended. If you are using libcrypto it requires ++that the libcrypto is configured to support it. If you are building ++--without-openssl then the --with-prngd-socket option must match the ++socket provided by prngd. + +http://prngd.sourceforge.net/ + +EGD: + +The Entropy Gathering Daemon (EGD) supports the same interface as prngd. - It also supported only if libcrypto is configured to support it. ++The same caveats about configuration for prngd also apply. + +http://egd.sourceforge.net/ + +PAM: + +OpenSSH can utilise Pluggable Authentication Modules (PAM) if your +system supports it. PAM is standard most Linux distributions, Solaris, +HP-UX 11, AIX >= 5.2, FreeBSD, NetBSD and Mac OS X. + +Information about the various PAM implementations are available: + +Solaris PAM: http://www.sun.com/software/solaris/pam/ +Linux PAM: http://www.kernel.org/pub/linux/libs/pam/ +OpenPAM: http://www.openpam.org/ + +If you wish to build the GNOME passphrase requester, you will need the GNOME +libraries and headers. + +GNOME: +http://www.gnome.org/ + +Alternatively, Jim Knoble has written an excellent X11 +passphrase requester. This is maintained separately at: + +http://www.jmknoble.net/software/x11-ssh-askpass/ + +TCP Wrappers: + +If you wish to use the TCP wrappers functionality you will need at least +tcpd.h and libwrap.a, either in the standard include and library paths, +or in the directory specified by --with-tcp-wrappers. Version 7.6 is +known to work. + +http://ftp.porcupine.org/pub/security/index.html + +LibEdit: + +sftp supports command-line editing via NetBSD's libedit. If your platform +has it available natively you can use that, alternatively you might try +these multi-platform ports: + +http://www.thrysoee.dk/editline/ +http://sourceforge.net/projects/libedit/ + +LDNS: + +LDNS is a DNS BSD-licensed resolver library which supports DNSSEC. + +http://nlnetlabs.nl/projects/ldns/ + +Autoconf: + +If you modify configure.ac or configure doesn't exist (eg if you checked - the code out of git yourself) then you will need autoconf-2.69 and - automake-1.16.1 to rebuild the automatically generated files by running ++the main git branch) then you will need autoconf-2.69 and automake-1.16.1 ++or newer to rebuild the automatically generated files by running +"autoreconf". Earlier versions may also work but this is not guaranteed. + +http://www.gnu.org/software/autoconf/ +http://www.gnu.org/software/automake/ + +Basic Security Module (BSM): + +Native BSM support is known to exist in Solaris from at least 2.5.1, +FreeBSD 6.1 and OS X. Alternatively, you may use the OpenBSM +implementation (http://www.openbsm.org). + +makedepend: + +https://www.x.org/archive/individual/util/ + +If you are making significant changes to the code you may need to rebuild +the dependency (.depend) file using "make depend", which requires the +"makedepend" tool from the X11 distribution. + +libfido2: + +libfido2 allows the use of hardware security keys over USB. libfido2 +in turn depends on libcbor. libfido2 >= 1.5.0 is strongly recommended. +Limited functionality is possible with earlier libfido2 versions. + +https://github.com/Yubico/libfido2 +https://github.com/pjk/libcbor + + +2. Building / Installation +-------------------------- + +To install OpenSSH with default options: + +./configure +make +make install + +This will install the OpenSSH binaries in /usr/local/bin, configuration files +in /usr/local/etc, the server in /usr/local/sbin, etc. To specify a different +installation prefix, use the --prefix option to configure: + +./configure --prefix=/opt +make +make install + +Will install OpenSSH in /opt/{bin,etc,lib,sbin}. You can also override +specific paths, for example: + +./configure --prefix=/opt --sysconfdir=/etc/ssh +make +make install + +This will install the binaries in /opt/{bin,lib,sbin}, but will place the +configuration files in /etc/ssh. + +If you are using PAM, you may need to manually install a PAM control +file as "/etc/pam.d/sshd" (or wherever your system prefers to keep +them). Note that the service name used to start PAM is __progname, +which is the basename of the path of your sshd (e.g., the service name +for /usr/sbin/osshd will be osshd). If you have renamed your sshd +executable, your PAM configuration may need to be modified. + +A generic PAM configuration is included as "contrib/sshd.pam.generic", +you may need to edit it before using it on your system. If you are +using a recent version of Red Hat Linux, the config file in +contrib/redhat/sshd.pam should be more useful. Failure to install a +valid PAM file may result in an inability to use password +authentication. On HP-UX 11 and Solaris, the standard /etc/pam.conf +configuration will work with sshd (sshd will match the other service +name). + +There are a few other options to the configure script: + +--with-audit=[module] enable additional auditing via the specified module. +Currently, drivers for "debug" (additional info via syslog) and "bsm" +(Sun's Basic Security Module) are supported. + +--with-pam enables PAM support. If PAM support is compiled in, it must +also be enabled in sshd_config (refer to the UsePAM directive). + +--with-prngd-socket=/some/file allows you to enable EGD or PRNGD +support and to specify a PRNGd socket. Use this if your Unix lacks +/dev/random. + +--with-prngd-port=portnum allows you to enable EGD or PRNGD support +and to specify a EGD localhost TCP port. Use this if your Unix lacks +/dev/random. + +--with-lastlog=FILE will specify the location of the lastlog file. +./configure searches a few locations for lastlog, but may not find +it if lastlog is installed in a different place. + +--without-lastlog will disable lastlog support entirely. + +--with-osfsia, --without-osfsia will enable or disable OSF1's Security +Integration Architecture. The default for OSF1 machines is enable. + +--with-tcp-wrappers will enable TCP Wrappers (/etc/hosts.allow|deny) +support. + +--with-utmpx enables utmpx support. utmpx support is automatic for +some platforms. + +--without-shadow disables shadow password support. + +--with-ipaddr-display forces the use of a numeric IP address in the +$DISPLAY environment variable. Some broken systems need this. + +--with-default-path=PATH allows you to specify a default $PATH for sessions +started by sshd. This replaces the standard path entirely. + +--with-pid-dir=PATH specifies the directory in which the sshd.pid file is +created. + +--with-xauth=PATH specifies the location of the xauth binary + +--with-ssl-dir=DIR allows you to specify where your Libre/OpenSSL +libraries are installed. + +--with-ssl-engine enables Libre/OpenSSL's (hardware) ENGINE support + +--without-openssl builds without using OpenSSL. Only a subset of ciphers +and algorithms are supported in this configuration. + +--without-zlib builds without zlib. This disables the Compression option. + +--with-4in6 Check for IPv4 in IPv6 mapped addresses and convert them to +real (AF_INET) IPv4 addresses. Works around some quirks on Linux. + +If you need to pass special options to the compiler or linker, you +can specify these as environment variables before running ./configure. +For example: + +CC="/usr/foo/cc" CFLAGS="-O" LDFLAGS="-s" LIBS="-lrubbish" ./configure + +3. Configuration +---------------- + +The runtime configuration files are installed by in ${prefix}/etc or +whatever you specified as your --sysconfdir (/usr/local/etc by default). + +The default configuration should be instantly usable, though you should +review it to ensure that it matches your security requirements. + +To generate a host key, run "make host-key". Alternately you can do so +manually using the following commands: + + ssh-keygen -t [type] -f /etc/ssh/ssh_host_key -N "" + +for each of the types you wish to generate (rsa, dsa or ecdsa) or + + ssh-keygen -A + +to generate keys for all supported types. + +Replacing /etc/ssh with the correct path to the configuration directory. +(${prefix}/etc or whatever you specified with --sysconfdir during +configuration). + +If you have configured OpenSSH with EGD/prngd support, ensure that EGD or +prngd is running and has collected some entropy first. + +For more information on configuration, please refer to the manual pages +for sshd, ssh and ssh-agent. + +4. (Optional) Send survey +------------------------- + +$ make survey +[check the contents of the file "survey" to ensure there's no information +that you consider sensitive] +$ make send-survey + +This will send configuration information for the currently configured +host to a survey address. This will help determine which configurations +are actually in use, and what valid combinations of configure options +exist. The raw data is available only to the OpenSSH developers, however +summary data may be published. + +5. Problems? +------------ + +If you experience problems compiling, installing or running OpenSSH, +please refer to the "reporting bugs" section of the webpage at +https://www.openssh.com/ diff --cc crypto/openssh/README.md index 9431b0ffdd89,000000000000..2ad6471386e2 mode 100644,000000..100644 --- a/crypto/openssh/README.md +++ b/crypto/openssh/README.md @@@ -1,86 -1,0 +1,86 @@@ +# Portable OpenSSH + +[![C/C++ CI](https://github.com/openssh/openssh-portable/actions/workflows/c-cpp.yml/badge.svg)](https://github.com/openssh/openssh-portable/actions/workflows/c-cpp.yml) +[![Fuzzing Status](https://oss-fuzz-build-logs.storage.googleapis.com/badges/openssh.svg)](https://bugs.chromium.org/p/oss-fuzz/issues/list?sort=-opened&can=1&q=proj:openssh) +[![Coverity Status](https://scan.coverity.com/projects/21341/badge.svg)](https://scan.coverity.com/projects/openssh-portable) + +OpenSSH is a complete implementation of the SSH protocol (version 2) for secure remote login, command execution and file transfer. It includes a client ``ssh`` and server ``sshd``, file transfer utilities ``scp`` and ``sftp`` as well as tools for key generation (``ssh-keygen``), run-time key storage (``ssh-agent``) and a number of supporting programs. + +This is a port of OpenBSD's [OpenSSH](https://openssh.com) to most Unix-like operating systems, including Linux, OS X and Cygwin. Portable OpenSSH polyfills OpenBSD APIs that are not available elsewhere, adds sshd sandboxing for more operating systems and includes support for OS-native authentication and auditing (e.g. using PAM). + +## Documentation + +The official documentation for OpenSSH are the man pages for each tool: + +* [ssh(1)](https://man.openbsd.org/ssh.1) +* [sshd(8)](https://man.openbsd.org/sshd.8) +* [ssh-keygen(1)](https://man.openbsd.org/ssh-keygen.1) +* [ssh-agent(1)](https://man.openbsd.org/ssh-agent.1) +* [scp(1)](https://man.openbsd.org/scp.1) +* [sftp(1)](https://man.openbsd.org/sftp.1) +* [ssh-keyscan(8)](https://man.openbsd.org/ssh-keyscan.8) +* [sftp-server(8)](https://man.openbsd.org/sftp-server.8) + +## Stable Releases + +Stable release tarballs are available from a number of [download mirrors](https://www.openssh.com/portable.html#downloads). We recommend the use of a stable release for most users. Please read the [release notes](https://www.openssh.com/releasenotes.html) for details of recent changes and potential incompatibilities. + +## Building Portable OpenSSH + +### Dependencies + +Portable OpenSSH is built using autoconf and make. It requires a working C compiler, standard library and headers. + +``libcrypto`` from either [LibreSSL](https://www.libressl.org/) or [OpenSSL](https://www.openssl.org) may also be used. OpenSSH may be built without either of these, but the resulting binaries will have only a subset of the cryptographic algorithms normally available. + +[zlib](https://www.zlib.net/) is optional; without it transport compression is not supported. + +FIDO security token support needs [libfido2](https://github.com/Yubico/libfido2) and its dependencies and will be enabled automatically if they are found. + +In addition, certain platforms and build-time options may require additional dependencies; see README.platform for details about your platform. + +### Building a release + - Releases include a pre-built copy of the ``configure`` script and may be built using: ++Release tarballs and release branches in git include a pre-built copy of the ``configure`` script and may be built using: + +``` +tar zxvf openssh-X.YpZ.tar.gz +cd openssh +./configure # [options] +make && make tests +``` + +See the [Build-time Customisation](#build-time-customisation) section below for configure options. If you plan on installing OpenSSH to your system, then you will usually want to specify destination paths. + +### Building from git + - If building from git, you'll need [autoconf](https://www.gnu.org/software/autoconf/) installed to build the ``configure`` script. The following commands will check out and build portable OpenSSH from git: ++If building from the git master branch, you'll need [autoconf](https://www.gnu.org/software/autoconf/) installed to build the ``configure`` script. The following commands will check out and build portable OpenSSH from git: + +``` +git clone https://github.com/openssh/openssh-portable # or https://anongit.mindrot.org/openssh.git +cd openssh-portable +autoreconf +./configure +make && make tests +``` + +### Build-time Customisation + +There are many build-time customisation options available. All Autoconf destination path flags (e.g. ``--prefix``) are supported (and are usually required if you want to install OpenSSH). + +For a full list of available flags, run ``./configure --help`` but a few of the more frequently-used ones are described below. Some of these flags will require additional libraries and/or headers be installed. + +Flag | Meaning +--- | --- +``--with-pam`` | Enable [PAM](https://en.wikipedia.org/wiki/Pluggable_authentication_module) support. [OpenPAM](https://www.openpam.org/), [Linux PAM](http://www.linux-pam.org/) and Solaris PAM are supported. +``--with-libedit`` | Enable [libedit](https://www.thrysoee.dk/editline/) support for sftp. +``--with-kerberos5`` | Enable Kerberos/GSSAPI support. Both [Heimdal](https://www.h5l.org/) and [MIT](https://web.mit.edu/kerberos/) Kerberos implementations are supported. +``--with-selinux`` | Enable [SELinux](https://en.wikipedia.org/wiki/Security-Enhanced_Linux) support. + +## Development + +Portable OpenSSH development is discussed on the [openssh-unix-dev mailing list](https://lists.mindrot.org/mailman/listinfo/openssh-unix-dev) ([archive mirror](https://marc.info/?l=openssh-unix-dev)). Bugs and feature requests are tracked on our [Bugzilla](https://bugzilla.mindrot.org/). + +## Reporting bugs + +_Non-security_ bugs may be reported to the developers via [Bugzilla](https://bugzilla.mindrot.org/) or via the mailing list above. Security bugs should be reported to [openssh@openssh.com](mailto:openssh.openssh.com). diff --cc crypto/openssh/auth2.c index 65a91062862c,000000000000..eac1d26a4aaf mode 100644,000000..100644 --- a/crypto/openssh/auth2.c +++ b/crypto/openssh/auth2.c @@@ -1,811 -1,0 +1,811 @@@ - /* $OpenBSD: auth2.c,v 1.169 2024/05/17 00:30:23 djm Exp $ */ ++/* $OpenBSD: auth2.c,v 1.170 2025/01/17 00:09:41 dtucker Exp $ */ +/* + * Copyright (c) 2000 Markus Friedl. All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR + * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES + * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. + * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, + * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, + * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY + * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT + * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF + * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + */ + +#include "includes.h" + +#include +#include +#include + +#include +#include +#include +#include +#include +#include +#include + +#include "stdlib.h" +#include "atomicio.h" +#include "xmalloc.h" +#include "ssh2.h" +#include "packet.h" +#include "log.h" +#include "sshbuf.h" +#include "misc.h" +#include "servconf.h" +#include "sshkey.h" +#include "hostfile.h" +#include "auth.h" +#include "dispatch.h" +#include "pathnames.h" +#include "ssherr.h" +#include "blacklist_client.h" +#ifdef GSSAPI +#include "ssh-gss.h" +#endif +#include "monitor_wrap.h" +#include "digest.h" +#include "kex.h" + +/* import */ +extern ServerOptions options; +extern struct sshbuf *loginmsg; + +/* methods */ + +extern Authmethod method_none; +extern Authmethod method_pubkey; +extern Authmethod method_passwd; +extern Authmethod method_kbdint; +extern Authmethod method_hostbased; +#ifdef GSSAPI +extern Authmethod method_gssapi; +#endif + +Authmethod *authmethods[] = { + &method_none, + &method_pubkey, +#ifdef GSSAPI + &method_gssapi, +#endif + &method_passwd, + &method_kbdint, + &method_hostbased, + NULL +}; + +/* protocol */ + +static int input_service_request(int, u_int32_t, struct ssh *); +static int input_userauth_request(int, u_int32_t, struct ssh *); + +/* helper */ +static Authmethod *authmethod_byname(const char *); +static Authmethod *authmethod_lookup(Authctxt *, const char *); +static char *authmethods_get(Authctxt *authctxt); + +#define MATCH_NONE 0 /* method or submethod mismatch */ +#define MATCH_METHOD 1 /* method matches (no submethod specified) */ +#define MATCH_BOTH 2 /* method and submethod match */ +#define MATCH_PARTIAL 3 /* method matches, submethod can't be checked */ +static int list_starts_with(const char *, const char *, const char *); + +char * +auth2_read_banner(void) +{ + struct stat st; + char *banner = NULL; + size_t len, n; + int fd; + + if ((fd = open(options.banner, O_RDONLY)) == -1) + return (NULL); + if (fstat(fd, &st) == -1) { + close(fd); + return (NULL); + } + if (st.st_size <= 0 || st.st_size > 1*1024*1024) { + close(fd); + return (NULL); + } + + len = (size_t)st.st_size; /* truncate */ + banner = xmalloc(len + 1); + n = atomicio(read, fd, banner, len); + close(fd); + + if (n != len) { + free(banner); + return (NULL); + } + banner[n] = '\0'; + + return (banner); +} + +static void +userauth_send_banner(struct ssh *ssh, const char *msg) +{ + int r; + + if ((r = sshpkt_start(ssh, SSH2_MSG_USERAUTH_BANNER)) != 0 || + (r = sshpkt_put_cstring(ssh, msg)) != 0 || + (r = sshpkt_put_cstring(ssh, "")) != 0 || /* language, unused */ + (r = sshpkt_send(ssh)) != 0) + fatal_fr(r, "send packet"); + debug("%s: sent", __func__); +} + +static void +userauth_banner(struct ssh *ssh) +{ + char *banner = NULL; + + if (options.banner == NULL) + return; + + if ((banner = mm_auth2_read_banner()) == NULL) + goto done; + userauth_send_banner(ssh, banner); + +done: + free(banner); +} + +/* + * loop until authctxt->success == TRUE + */ +void +do_authentication2(struct ssh *ssh) +{ + Authctxt *authctxt = ssh->authctxt; + + ssh_dispatch_init(ssh, &dispatch_protocol_error); + if (ssh->kex->ext_info_c) + ssh_dispatch_set(ssh, SSH2_MSG_EXT_INFO, &kex_input_ext_info); + ssh_dispatch_set(ssh, SSH2_MSG_SERVICE_REQUEST, &input_service_request); + ssh_dispatch_run_fatal(ssh, DISPATCH_BLOCK, &authctxt->success); + ssh->authctxt = NULL; +} + +static int +input_service_request(int type, u_int32_t seq, struct ssh *ssh) +{ + Authctxt *authctxt = ssh->authctxt; + char *service = NULL; + int r, acceptit = 0; + + if ((r = sshpkt_get_cstring(ssh, &service, NULL)) != 0 || + (r = sshpkt_get_end(ssh)) != 0) + goto out; + + if (authctxt == NULL) + fatal("input_service_request: no authctxt"); + + if (strcmp(service, "ssh-userauth") == 0) { + if (!authctxt->success) { + acceptit = 1; + /* now we can handle user-auth requests */ + ssh_dispatch_set(ssh, SSH2_MSG_USERAUTH_REQUEST, + &input_userauth_request); + } + } + /* XXX all other service requests are denied */ + + if (acceptit) { + if ((r = sshpkt_start(ssh, SSH2_MSG_SERVICE_ACCEPT)) != 0 || + (r = sshpkt_put_cstring(ssh, service)) != 0 || + (r = sshpkt_send(ssh)) != 0 || + (r = ssh_packet_write_wait(ssh)) != 0) + goto out; + } else { + debug("bad service request %s", service); + ssh_packet_disconnect(ssh, "bad service request %s", service); + } + ssh_dispatch_set(ssh, SSH2_MSG_EXT_INFO, &dispatch_protocol_error); + r = 0; + out: + free(service); + return r; +} + +#define MIN_FAIL_DELAY_SECONDS 0.005 +#define MAX_FAIL_DELAY_SECONDS 5.0 +static double +user_specific_delay(const char *user) +{ + char b[512]; + size_t len = ssh_digest_bytes(SSH_DIGEST_SHA512); + u_char *hash = xmalloc(len); + double delay; + + (void)snprintf(b, sizeof b, "%llu%s", + (unsigned long long)options.timing_secret, user); + if (ssh_digest_memory(SSH_DIGEST_SHA512, b, strlen(b), hash, len) != 0) + fatal_f("ssh_digest_memory"); + /* 0-4.2 ms of delay */ + delay = (double)PEEK_U32(hash) / 1000 / 1000 / 1000 / 1000; + freezero(hash, len); - debug3_f("user specific delay %0.3lfms", delay/1000); ++ debug3_f("user specific delay %0.3lfms", delay*1000); + return MIN_FAIL_DELAY_SECONDS + delay; +} + +static void +ensure_minimum_time_since(double start, double seconds) +{ + struct timespec ts; + double elapsed = monotime_double() - start, req = seconds, remain; + + if (elapsed > MAX_FAIL_DELAY_SECONDS) { + debug3_f("elapsed %0.3lfms exceeded the max delay " + "requested %0.3lfms)", elapsed*1000, req*1000); + return; + } + + /* if we've already passed the requested time, scale up */ + while ((remain = seconds - elapsed) < 0.0) + seconds *= 2; + + ts.tv_sec = remain; + ts.tv_nsec = (remain - ts.tv_sec) * 1000000000; + debug3_f("elapsed %0.3lfms, delaying %0.3lfms (requested %0.3lfms)", + elapsed*1000, remain*1000, req*1000); + nanosleep(&ts, NULL); +} + +static int +input_userauth_request(int type, u_int32_t seq, struct ssh *ssh) +{ + Authctxt *authctxt = ssh->authctxt; + Authmethod *m = NULL; + char *user = NULL, *service = NULL, *method = NULL, *style = NULL; + int r, authenticated = 0; + double tstart = monotime_double(); + + if (authctxt == NULL) + fatal("input_userauth_request: no authctxt"); + + if ((r = sshpkt_get_cstring(ssh, &user, NULL)) != 0 || + (r = sshpkt_get_cstring(ssh, &service, NULL)) != 0 || + (r = sshpkt_get_cstring(ssh, &method, NULL)) != 0) + goto out; + debug("userauth-request for user %s service %s method %s", user, service, method); + debug("attempt %d failures %d", authctxt->attempt, authctxt->failures); + + if ((style = strchr(user, ':')) != NULL) + *style++ = 0; + + if (authctxt->attempt >= 1024) + auth_maxtries_exceeded(ssh); + if (authctxt->attempt++ == 0) { + /* setup auth context */ + authctxt->pw = mm_getpwnamallow(ssh, user); + authctxt->user = xstrdup(user); + if (authctxt->pw && strcmp(service, "ssh-connection")==0) { + authctxt->valid = 1; + debug2_f("setting up authctxt for %s", user); + } else { + authctxt->valid = 0; + /* Invalid user, fake password information */ + authctxt->pw = fakepw(); +#ifdef SSH_AUDIT_EVENTS + mm_audit_event(ssh, SSH_INVALID_USER); +#endif + } +#ifdef USE_PAM + if (options.use_pam) + mm_start_pam(ssh); +#endif + ssh_packet_set_log_preamble(ssh, "%suser %s", + authctxt->valid ? "authenticating " : "invalid ", user); + setproctitle("%s [net]", authctxt->valid ? user : "unknown"); + authctxt->service = xstrdup(service); + authctxt->style = style ? xstrdup(style) : NULL; + mm_inform_authserv(service, style); + userauth_banner(ssh); + if ((r = kex_server_update_ext_info(ssh)) != 0) + fatal_fr(r, "kex_server_update_ext_info failed"); + if (auth2_setup_methods_lists(authctxt) != 0) + ssh_packet_disconnect(ssh, + "no authentication methods enabled"); + } else if (strcmp(user, authctxt->user) != 0 || + strcmp(service, authctxt->service) != 0) { + ssh_packet_disconnect(ssh, "Change of username or service " + "not allowed: (%s,%s) -> (%s,%s)", + authctxt->user, authctxt->service, user, service); + } + /* reset state */ + auth2_challenge_stop(ssh); + +#ifdef GSSAPI + /* XXX move to auth2_gssapi_stop() */ + ssh_dispatch_set(ssh, SSH2_MSG_USERAUTH_GSSAPI_TOKEN, NULL); + ssh_dispatch_set(ssh, SSH2_MSG_USERAUTH_GSSAPI_EXCHANGE_COMPLETE, NULL); +#endif + + auth2_authctxt_reset_info(authctxt); + authctxt->postponed = 0; + authctxt->server_caused_failure = 0; + + /* try to authenticate user */ + m = authmethod_lookup(authctxt, method); + if (m != NULL && authctxt->failures < options.max_authtries) { + debug2("input_userauth_request: try method %s", method); + authenticated = m->userauth(ssh, method); + } + if (!authctxt->authenticated && strcmp(method, "none") != 0) + ensure_minimum_time_since(tstart, + user_specific_delay(authctxt->user)); + userauth_finish(ssh, authenticated, method, NULL); *** 13039 LINES SKIPPED *** From nobody Tue Aug 26 19:06:16 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBHFN65yBz65yDr; Tue, 26 Aug 2025 19:06:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBHFN5QR4z4FpV; Tue, 26 Aug 2025 19:06:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756235176; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7NJvZ53xqe1Kva4uY3ufw0U/IeVutVno7JrzIWt/XVc=; b=KCQP2grj2jfsDP5+pU6GQVZxqpC0WBECxdY/jApL4qCXeoVvQ94WveSxPF60O8bo8Gqs4t wNAUJzZRc2nriVClo1akpJpP82TVZRcxoyO+nWiG3IlwMwOCtWMBA8Wr558ryElON7DfL+ aTI4DdmWMgZlLIifxxirK7zWluEoWc1cfNrxjdl9dA4zWogNMsnrX/F3Ze3IR3QcBvUN5p i0Q0Uh+1TNjxyK/L/I5qv639Jxi3YZsWZAcF9WZRi0Jr21NNXHMfa7JEM7s28QDxTiPLFR 0+BdA+6vTuoNcU5wY0FUd4dxnho0kg56Z1xwlCge+8WspQ39z9m5LF0vi+9M+A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756235176; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7NJvZ53xqe1Kva4uY3ufw0U/IeVutVno7JrzIWt/XVc=; b=oTOcrV42Qd6LuEN5mHpgkePPRxYn2bmVMbY5gJm55RLjP6PQzQWAivaMCfW8AqFBn4SdgK aPgovWNZy8exFKpkq2lyXc+OKYmQf6I7V/k5Qw91F0STV8zcxc3z615zxDd5NySeK1LFWH mWoq93Us4Wug/rprXtQYn05MvLRYrSWvMoqee/tKR6BkNL+R6Urrs+tZG7eVvxtnQ0Gqok kj6ZF0KmX43TsfpmkkHNdkS6fcGrr2UWqmSrKZhxFplK/5ia0BSy9rLwj275oHjgtQ40gc 1yoUgI3G2Guvs97vna4EZCmNBlG41V54tPu8WuSQ+SMiOPfCBPkBX6w7HmKmsQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756235176; a=rsa-sha256; cv=none; b=kbdKmiPbKcpOmnazV9IeXSpgIJ+hy0KIduP9UkVJlKDB0/VEIoVxtj6IsK4mKWgDodgPKz TYbL79oD216dAOK+ZFbso54c6CNRD/9vDIa4dZnu1y1j84dkPBHc05KRu72hghNOhO/sG6 wwEJHRitxMxdslZSokbLyhdJVRGXLdI/Joy7pDrV0tO904p0SGcR5pE7apUnDRLEwnSonF BA+GyNbG5mv/0nZufkq/z3hR+6xi36RYuMZ3xNIkTy8Unl2OtZw5eMlKcZXNJkQaT3yjfI E7Bl3Q4t/Zl4uOtx6v8YfGSuXngJsoLxBJKZuvo5jdT2yYkvT7rPH7u7JsXOdg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBHFN4kYRzppb; Tue, 26 Aug 2025 19:06:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57QJ6GK3087228; Tue, 26 Aug 2025 19:06:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57QJ6GRM087225; Tue, 26 Aug 2025 19:06:16 GMT (envelope-from git) Date: Tue, 26 Aug 2025 19:06:16 GMT Message-Id: <202508261906.57QJ6GRM087225@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: John Baldwin Subject: git: 95c8b4d74bce - main - acpica: Fix build of acpidb(8) on i386 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 95c8b4d74bced30f26d19f1d6fcd6310fe99486f Auto-Submitted: auto-generated The branch main has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=95c8b4d74bced30f26d19f1d6fcd6310fe99486f commit 95c8b4d74bced30f26d19f1d6fcd6310fe99486f Author: John Baldwin AuthorDate: 2025-08-26 19:06:09 +0000 Commit: John Baldwin CommitDate: 2025-08-26 19:06:09 +0000 acpica: Fix build of acpidb(8) on i386 Fixes: b5daf675efc7 ("acpica: Merge ACPICA 20250807") --- sys/contrib/dev/acpica/components/executer/extrace.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/contrib/dev/acpica/components/executer/extrace.c b/sys/contrib/dev/acpica/components/executer/extrace.c index d54d4908ca65..b48a5fcb289b 100644 --- a/sys/contrib/dev/acpica/components/executer/extrace.c +++ b/sys/contrib/dev/acpica/components/executer/extrace.c @@ -301,7 +301,7 @@ AcpiExTraceArgs(ACPI_OPERAND_OBJECT **Params, UINT32 Count) switch (obj_desc->Common.Type) { case ACPI_TYPE_INTEGER: - ACPI_DEBUG_PRINT_RAW((ACPI_DB_TRACE_POINT, "%lx", obj_desc->Integer.Value)); + ACPI_DEBUG_PRINT_RAW((ACPI_DB_TRACE_POINT, "%jx", (uintmax_t)obj_desc->Integer.Value)); break; case ACPI_TYPE_STRING: From nobody Tue Aug 26 19:14:29 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBHQt14Ydz660Bj; Tue, 26 Aug 2025 19:14:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBHQt0Tppz4Gdx; Tue, 26 Aug 2025 19:14:30 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756235670; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=HEkMb9Ej2sMPXVHqg+8H8ku+QwzqymjrRT4gBwYcMVo=; b=qP26ZITMxRBkR/qL+LP7KGufPRLXxvz5Y5k3xMm9RnvEJF/pSZg0gJ4+97klXTssuTCd0c ZgmmbOu1ebU3URAvKYEeOlDGCBLB/njjN40u2Jny0jYaXtu0XY3r4Ae97F9QgU61GafhqN BXiuI3QHvnWig61SevRvKP4QVFd85O0aWrVxSKc9xLg0X9trfcqRpCjiEWhSXCRJTc5/Fv YFjKz0AUZtLSAQI72CDYM/3TerPY9OnIhpceAiABH4crtaOVlXSy1jr/icAGMP/qSpEwp1 RPOvr9iTz5rGUvo32v/7SCVftRFzb+1k2z+/sIvSZiLlU9SJ92OoYgKHRPTE/g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756235670; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=HEkMb9Ej2sMPXVHqg+8H8ku+QwzqymjrRT4gBwYcMVo=; b=dt7guHK8zLveBrikLFjvGxs+NWKoYMc44k/UOM4ihcnRptE5pmJ+Q9dPB0cMSHpJSk3qOG VSWcDH5JLNUgsQ/7nW3Q85kBE/KXJpWjOamR34hwUQ7vlP7KXZVlxBrxnqoxDfMnaJ039o mBN3KsMN5Et+FO04elvrrCghNc73itkoG+QLgPAipszv2dvMyx6wsDJR9wtlZOvW+Md+Km i4DoQlE5a0DZTEaIg6Fqmvlt+6pPom/hM6Y30nZYYwpuCyqb4+9L+cKeHsU1shvSGGAVu4 9feVwPNep3KgbBUN+tjvTqPXLD32GkiwQZAynbzRahl9Cd3QnFF92nxb3avUfQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756235670; a=rsa-sha256; cv=none; b=mM8a70NxE37VyL4WgK7Q8msBytqzDRotWR+pptbMWSpgGoRK1zqmJEo+dMqJrZx8VRG0Dy cAkbpbP6Ltt+1ZBt1jELXzWe9pnNicedbcC6GeWg8XI3IV+1rOf1IT/+lYfz5wlR/jk1AI dHOCeqrPjEpWSme1/soqxyYlUULZaDhLoepXaXpMvMKKb+sIgneGe3i5+l3pskXBT9XhB1 2UXBdYlAmcevkKwSaWrKOFGTbL40kQvQLV6tOnRtGvGen9LYRkThWKUrv7xagTwxMCZfhi ga8WdC228dL2/4g8ao9/z4ZDjbbmANbQL8QNX4MJQU3nvNFx26KUZKu3IFizJQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBHQt01dFzq7L; Tue, 26 Aug 2025 19:14:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57QJETUG005042; Tue, 26 Aug 2025 19:14:29 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57QJEThX005039; Tue, 26 Aug 2025 19:14:29 GMT (envelope-from git) Date: Tue, 26 Aug 2025 19:14:29 GMT Message-Id: <202508261914.57QJEThX005039@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ed Maste Subject: git: 665bf6ffb500 - main - sshd-auth: Chase MK_GSSAPI changes List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 665bf6ffb500f63b58cf971c99bb9d3f1413af9b Auto-Submitted: auto-generated The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=665bf6ffb500f63b58cf971c99bb9d3f1413af9b commit 665bf6ffb500f63b58cf971c99bb9d3f1413af9b Author: Ed Maste AuthorDate: 2025-08-18 16:04:06 +0000 Commit: Ed Maste CommitDate: 2025-08-26 19:13:07 +0000 sshd-auth: Chase MK_GSSAPI changes Fixes: 8e28d84935f2 ("OpenSSH: Update to 10.0p2") Sponsored by: The FreeBSD Foundation --- secure/libexec/sshd-auth/Makefile | 11 +++++------ 1 file changed, 5 insertions(+), 6 deletions(-) diff --git a/secure/libexec/sshd-auth/Makefile b/secure/libexec/sshd-auth/Makefile index 6fc0626982db..a127b50b407a 100644 --- a/secure/libexec/sshd-auth/Makefile +++ b/secure/libexec/sshd-auth/Makefile @@ -38,16 +38,15 @@ LIBADD+= blacklist LDFLAGS+=-L${LIBBLACKLISTDIR} .endif -.if ${MK_GSSAPI} != "no" && ${MK_KERBEROS_SUPPORT} != "no" -LIBADD+= gssapi_krb5 gssapi krb5 +.if ${MK_KERBEROS_SUPPORT} != "no" .if ${MK_MITKRB5} != "no" +LIBADD+= gssapi_krb5 krb5 .include "../../krb5/Makefile.inc" CFLAGS+= -I${KRB5_DIR}/include \ -I${KRB5_SRCTOP}/include \ - -I${KRB5_OBJTOP}/lib \ - -I${KRB5_DIR}/lib/gssapi/generic \ - -I${KRB5_DIR}/lib/gssapi/krb5 \ - -I${KRB5_DIR}/lib/gssapi/mechglue + -I${KRB5_OBJTOP}/lib +.else +LIBADD+= gssapi_krb5 gssapi krb5 .endif .endif From nobody Tue Aug 26 19:15:26 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBHSt0N1Sz65ys7; Tue, 26 Aug 2025 19:16:14 +0000 (UTC) (envelope-from freebsd@walstatt-de.de) Received: from smtp052.goneo.de (smtp5.goneo.de [IPv6:2001:1640:5::8:30]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBHSs451Qz4H01; Tue, 26 Aug 2025 19:16:13 +0000 (UTC) (envelope-from freebsd@walstatt-de.de) Authentication-Results: mx1.freebsd.org; none Received: from hub1.goneo.de (hub1.goneo.de [85.220.129.52]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits)) (No client certificate requested) by smtp5.goneo.de (Postfix) with ESMTPS id E3655240C41; Tue, 26 Aug 2025 21:16:05 +0200 (CEST) Received: from hub1.goneo.de (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits)) (No client certificate requested) by hub1.goneo.de (Postfix) with ESMTPS id F1660240444; Tue, 26 Aug 2025 21:16:03 +0200 (CEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=walstatt-de.de; s=DKIM001; t=1756235764; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=f+Po+TGaNYQdCPPT2SrwJ0nbM3JHao1nVtp5FDlJX04=; b=KCOc2SS0Fb2XQ+s9klRmkx6KeTA13jCJoG5nd3Up5hrOojM39O11BS9YS6ucRJk6HqqSIu Rrw4C8XqCUY6I6oQ5tjfQqiHE1JTIVs/H5adelceYhl5LbX8aZ2XI8tm5e8qZa0KmibnLw +4Ru2rweUwOFhcIPwuIPyGw/6BXhL6ZooXzzkuPvx9VcS76mkVxdled5mVRlP/AoRzR58Z fLBdmoh8S2XGMEDMoEfT6s4XtL0mwnkPzqB5+8Yp6/DqF7kj2fzFS4BNnQRMJ0z+dGV9jf s7WzMHG+abSGnOerb6DyjhQaaYxjT6IeSBRCnjEerecC592R6Q/glAUEbBs1+Q== Received: from thor.sb211.local (dynamic-2a02-3100-1b1d-8b02-860a-4862-3929-5dcf.310.pool.telefonica.de [IPv6:2a02:3100:1b1d:8b02:860a:4862:3929:5dcf]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (prime256v1) server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by hub1.goneo.de (Postfix) with ESMTPSA id 8E3442402E7; Tue, 26 Aug 2025 21:16:03 +0200 (CEST) Date: Tue, 26 Aug 2025 21:15:26 +0200 From: A FreeBSD User To: Ed Maste Cc: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org Subject: Re: git: 8e28d84935f2 - main - OpenSSH: Update to 10.0p2 Message-ID: <20250826211553.5984538c@thor.sb211.local> In-Reply-To: <202508261905.57QJ56kw086780@gitrepo.freebsd.org> References: <202508261905.57QJ56kw086780@gitrepo.freebsd.org> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: multipart/signed; boundary="Sig_/1csW.LtGL1+b7XXuO_MD2ad"; protocol="application/pgp-signature"; micalg=pgp-sha512 X-Rspamd-UID: a225a4 X-Rspamd-UID: 28d1b3 X-Spamd-Bar: ---- X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:25394, ipnet:2001:1640::/32, country:DE] X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-Rspamd-Queue-Id: 4cBHSs451Qz4H01 --Sig_/1csW.LtGL1+b7XXuO_MD2ad Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: quoted-printable Am Tage des Herren Tue, 26 Aug 2025 19:05:06 GMT Ed Maste schrieb: > The branch main has been updated by emaste: >=20 > URL: https://cgit.FreeBSD.org/src/commit/?id=3D8e28d84935f2f0ee081d44f980= 3f3052b960e50b >=20 > commit 8e28d84935f2f0ee081d44f9803f3052b960e50b > Merge: c553872b778e 9792a032f0a9 > Author: Ed Maste > AuthorDate: 2025-08-26 19:04:16 +0000 > Commit: Ed Maste > CommitDate: 2025-08-26 19:04:16 +0000 >=20 > OpenSSH: Update to 10.0p2 > =20 > Full release notes are available at > https://www.openssh.com/txt/release-10.0 > =20 > Selected highlights from the release notes: > =20 > Potentially-incompatible changes > =20 > - This release removes support for the weak DSA signature algorithm. > [This change was previously merged to FreeBSD main.] > =20 > - This release has the version number 10.0 and announces itself as > "SSH-2.0-OpenSSH_10.0". Software that naively matches versions usi= ng > patterns like "OpenSSH_1*" may be confused by this. > =20 > - sshd(8): this release removes the code responsible for the user > authentication phase of the protocol from the per-connection > sshd-session binary to a new sshd-auth binary. > =20 > Security > =20 > - sshd(8): fix the DisableForwarding directive, which was failing to > disable X11 forwarding and agent forwarding as documented. > [This change was previously merged to FreeBSD main.] > =20 > New features > =20 > - ssh(1): the hybrid post-quantum algorithm mlkem768x25519-sha256 is = now > used by default for key agreement. > =20 > Sponsored by: The FreeBSD Foundation > Differential Revision: https://reviews.freebsd.org/D51630 >=20 > crypto/openssh/.depend | 16 +- > crypto/openssh/.git_allowed_signers | 6 +- > crypto/openssh/.github/ci-status.md | 8 + > crypto/openssh/.github/configs | 31 +- > crypto/openssh/.github/run_test.sh | 22 +- > crypto/openssh/.github/setup_ci.sh | 13 + > crypto/openssh/.github/workflows/c-cpp.yml | 88 +- > crypto/openssh/.github/workflows/selfhosted.yml | 63 +- > crypto/openssh/.github/workflows/upstream.yml | 21 +- > crypto/openssh/.gitignore | 8 +- > crypto/openssh/.skipped-commit-ids | 2 + > crypto/openssh/ChangeLog | 9510 +++++++++++---= ------ > crypto/openssh/INSTALL | 12 +- > crypto/openssh/Makefile.in | 65 +- > crypto/openssh/PROTOCOL.agent | 4 +- > crypto/openssh/PROTOCOL.certkeys | 15 +- > crypto/openssh/README | 20 +- > crypto/openssh/README.md | 4 +- > crypto/openssh/addr.c | 22 +- > crypto/openssh/addr.h | 11 - > crypto/openssh/auth2-pubkey.c | 91 +- > crypto/openssh/auth2.c | 4 +- > crypto/openssh/authfile.c | 4 +- > crypto/openssh/buildpkg.sh.in | 20 +- > crypto/openssh/channels.c | 40 +- > crypto/openssh/channels.h | 3 +- > crypto/openssh/cipher.c | 28 +- > crypto/openssh/clientloop.c | 7 +- > crypto/openssh/config.h | 27 +- > crypto/openssh/configure.ac | 145 +- > crypto/openssh/contrib/cygwin/ssh-user-config | 2 +- > crypto/openssh/contrib/redhat/openssh.spec | 30 +- > crypto/openssh/contrib/suse/openssh.spec | 2 +- > crypto/openssh/defines.h | 30 +- > crypto/openssh/dh.c | 8 +- > crypto/openssh/groupaccess.c | 2 +- > crypto/openssh/includes.h | 3 + > crypto/openssh/libcrux_mlkem768_sha3.h | 8 +- > crypto/openssh/log.c | 174 +- > crypto/openssh/log.h | 26 +- > crypto/openssh/loginrec.c | 76 +- > crypto/openssh/loginrec.h | 3 + > crypto/openssh/mdoc2man.awk | 4 +- > crypto/openssh/misc.c | 5 +- > crypto/openssh/mlkem768.sh | 10 +- > crypto/openssh/moduli | 844 +- > crypto/openssh/monitor.c | 111 +- > crypto/openssh/monitor.h | 3 + > crypto/openssh/monitor_wrap.c | 84 +- > crypto/openssh/monitor_wrap.h | 6 + > crypto/openssh/mux.c | 3 +- > crypto/openssh/myproposal.h | 14 +- > crypto/openssh/openbsd-compat/bsd-pselect.c | 106 +- > crypto/openssh/openbsd-compat/openssl-compat.h | 4 +- > crypto/openssh/openbsd-compat/port-linux.c | 13 + > crypto/openssh/openbsd-compat/port-linux.h | 4 + > crypto/openssh/pathnames.h | 3 + > crypto/openssh/platform-listen.c | 17 + > crypto/openssh/platform.h | 1 + > crypto/openssh/progressmeter.c | 3 +- > crypto/openssh/readconf.c | 122 +- > crypto/openssh/readconf.h | 9 +- > crypto/openssh/regress/Makefile | 3 +- > crypto/openssh/regress/agent-restrict.sh | 6 +- > crypto/openssh/regress/agent.sh | 27 +- > crypto/openssh/regress/cert-userkey.sh | 62 +- > crypto/openssh/regress/cfginclude.sh | 14 +- > crypto/openssh/regress/cfgmatch.sh | 70 +- > crypto/openssh/regress/dropbear-ciphers.sh | 4 +- > crypto/openssh/regress/dropbear-kex.sh | 17 +- > crypto/openssh/regress/hostkey-agent.sh | 28 +- > crypto/openssh/regress/key-options.sh | 7 +- > .../regress/misc/fuzz-harness/agent_fuzz_helper.c | 1 + > crypto/openssh/regress/misc/sk-dummy/Makefile | 66 + > .../regress/misc/ssh-verify-attestation/Makefile | 79 + > .../ssh-verify-attestation.c | 433 + > crypto/openssh/regress/percent.sh | 42 +- > crypto/openssh/regress/servcfginclude.sh | 14 +- > crypto/openssh/regress/sftp-resume.sh | 43 + > crypto/openssh/regress/sshfp-connect.sh | 8 +- > crypto/openssh/regress/test-exec.sh | 27 +- > crypto/openssh/regress/unittests/authopt/Makefile | 27 + > crypto/openssh/regress/unittests/misc/Makefile | 33 + > crypto/openssh/sandbox-capsicum.c | 30 +- > crypto/openssh/sandbox-darwin.c | 17 +- > crypto/openssh/sandbox-null.c | 12 - > crypto/openssh/sandbox-pledge.c | 77 - > crypto/openssh/sandbox-rlimit.c | 17 +- > crypto/openssh/sandbox-seccomp-filter.c | 17 +- > crypto/openssh/sandbox-solaris.c | 14 - > crypto/openssh/sandbox-systrace.c | 218 - > crypto/openssh/scp.1 | 59 +- > crypto/openssh/scp.c | 5 +- > crypto/openssh/servconf.c | 69 +- > crypto/openssh/servconf.h | 1 + > crypto/openssh/serverloop.c | 5 +- > crypto/openssh/session.c | 11 +- > crypto/openssh/sftp-client.c | 3 +- > crypto/openssh/sftp.1 | 59 +- > crypto/openssh/sftp.c | 3 +- > crypto/openssh/sk-usbhid.c | 9 +- > crypto/openssh/srclimit.c | 2 +- > crypto/openssh/ssh-agent.1 | 62 +- > crypto/openssh/ssh-agent.c | 136 +- > crypto/openssh/ssh-ecdsa-sk.c | 2 +- > crypto/openssh/ssh-keygen.1 | 8 +- > crypto/openssh/ssh-keygen.c | 12 +- > crypto/openssh/ssh-keyscan.c | 19 +- > crypto/openssh/ssh-keysign.c | 4 +- > crypto/openssh/ssh-pkcs11.c | 6 +- > crypto/openssh/ssh-sandbox.h | 2 - > crypto/openssh/ssh.1 | 34 +- > crypto/openssh/ssh.c | 93 +- > crypto/openssh/ssh.h | 17 +- > crypto/openssh/ssh_api.c | 25 +- > crypto/openssh/ssh_config.5 | 105 +- > crypto/openssh/ssh_namespace.h | 11 +- > crypto/openssh/sshconnect.c | 5 +- > crypto/openssh/sshconnect.h | 14 +- > crypto/openssh/sshconnect2.c | 8 +- > crypto/openssh/sshd-auth.c | 888 ++ > crypto/openssh/sshd-debug.sh | 52 + > crypto/openssh/sshd-session.c | 334 +- > crypto/openssh/sshd.c | 402 +- > crypto/openssh/sshd_config | 4 +- > crypto/openssh/sshd_config.5 | 40 +- > crypto/openssh/sshkey.c | 18 +- > crypto/openssh/sshkey.h | 4 +- > crypto/openssh/sshsig.c | 13 +- > crypto/openssh/version.h | 6 +- > secure/libexec/Makefile | 1 + > secure/libexec/sshd-auth/Makefile | 58 + > secure/libexec/sshd-session/Makefile | 4 +- > 133 files changed, 9733 insertions(+), 6333 deletions(-) >=20 > diff --cc crypto/openssh/.gitignore > index 41d505c46dde,000000000000..c419d0fd662b > mode 100644,000000..100644 > --- a/crypto/openssh/.gitignore > +++ b/crypto/openssh/.gitignore > @@@ -1,35 -1,0 +1,39 @@@ > +Makefile > +buildpkg.sh > +config.h > +config.h.in~ > +config.log > +config.status > +openbsd-compat/Makefile > +openbsd-compat/regress/Makefile > +openssh.xml > +opensshd.init > +survey.sh > +**/*.o > +**/*.lo > +**/*.so > ++**/*.dylib > ++**/*.dll > +**/*.out > +**/*.a > +**/*.un~ > +**/.*.swp > +autom4te.cache/ > +scp > +sftp > +sftp-server > +ssh > +ssh-add > +ssh-agent > +ssh-keygen > +ssh-keyscan > +ssh-keysign > +ssh-pkcs11-helper > +ssh-sk-helper > +sshd > - !regress/misc/fuzz-harness/Makefile > - !regress/unittests/sshsig/Makefile > ++sshd-session > ++sshd-auth > ++!regress/misc/**/Makefile > ++!regress/unittests/**/Makefile > +tags > + > diff --cc crypto/openssh/INSTALL > index adc6e0825738,000000000000..113c25cc2203 > mode 100644,000000..100644 > --- a/crypto/openssh/INSTALL > +++ b/crypto/openssh/INSTALL > @@@ -1,293 -1,0 +1,295 @@@ > +1. Prerequisites > +---------------- > + > +A C compiler. Any C89 or better compiler that supports variadic macros > +should work. Where supported, configure will attempt to enable the > +compiler's run-time integrity checking options. Some notes about > +specific compilers: > + - clang: -ftrapv and -sanitize=3Dinteger require the compiler-rt runti= me > + (CC=3Dclang LDFLAGS=3D--rtlib=3Dcompiler-rt ./configure) > + > +To support Privilege Separation (which is now required) you will need > +to create the user, group and directory used by sshd for privilege > +separation. See README.privsep for details. > + > + > +The remaining items are optional. > + > +A working installation of zlib: > +Zlib 1.1.4 or 1.2.1.2 or greater (earlier 1.2.x versions have problems): > +https://zlib.net/ > + > +libcrypto from either of LibreSSL or OpenSSL. Building without libcryp= to > +is supported but severely restricts the available ciphers and algorithm= s. > + - LibreSSL (https://www.libressl.org/) 3.1.0 or greater > + - OpenSSL (https://www.openssl.org) 1.1.1 or greater > + > +LibreSSL/OpenSSL should be compiled as a position-independent library > +(i.e. -fPIC, eg by configuring OpenSSL as "./config [options] -fPIC" > +or LibreSSL as "CFLAGS=3D-fPIC ./configure") otherwise OpenSSH will not > +be able to link with it. If you must use a non-position-independent > +libcrypto, then you may need to configure OpenSSH --without-pie. > + > +If you build either from source, running the OpenSSL self-test ("make > +tests") or the LibreSSL equivalent ("make check") and ensuring that all > +tests pass is strongly recommended. > + > +NB. If you operating system supports /dev/random, you should configure > +libcrypto (LibreSSL/OpenSSL) to use it. OpenSSH relies on libcrypto's > +direct support of /dev/random, or failing that, either prngd or egd. > + > +PRNGD: > + > +If your system lacks kernel-based random collection, the use of Lutz > - Jaenicke's PRNGd is recommended. It requires that libcrypto be configur= ed > - to support it. > ++Jaenicke's PRNGd is recommended. If you are using libcrypto it requires > ++that the libcrypto is configured to support it. If you are building > ++--without-openssl then the --with-prngd-socket option must match the > ++socket provided by prngd. > + > +http://prngd.sourceforge.net/ > + > +EGD: > + > +The Entropy Gathering Daemon (EGD) supports the same interface as prngd. > - It also supported only if libcrypto is configured to support it. > ++The same caveats about configuration for prngd also apply. > + > +http://egd.sourceforge.net/ > + > +PAM: > + > +OpenSSH can utilise Pluggable Authentication Modules (PAM) if your > +system supports it. PAM is standard most Linux distributions, Solaris, > +HP-UX 11, AIX >=3D 5.2, FreeBSD, NetBSD and Mac OS X. > + > +Information about the various PAM implementations are available: > + > +Solaris PAM: http://www.sun.com/software/solaris/pam/ > +Linux PAM: http://www.kernel.org/pub/linux/libs/pam/ > +OpenPAM: http://www.openpam.org/ > + > +If you wish to build the GNOME passphrase requester, you will need the = GNOME > +libraries and headers. > + > +GNOME: > +http://www.gnome.org/ > + > +Alternatively, Jim Knoble has written an excellent= X11 > +passphrase requester. This is maintained separately at: > + > +http://www.jmknoble.net/software/x11-ssh-askpass/ > + > +TCP Wrappers: > + > +If you wish to use the TCP wrappers functionality you will need at least > +tcpd.h and libwrap.a, either in the standard include and library paths, > +or in the directory specified by --with-tcp-wrappers. Version 7.6 is > +known to work. > + > +http://ftp.porcupine.org/pub/security/index.html > + > +LibEdit: > + > +sftp supports command-line editing via NetBSD's libedit. If your platf= orm > +has it available natively you can use that, alternatively you might try > +these multi-platform ports: > + > +http://www.thrysoee.dk/editline/ > +http://sourceforge.net/projects/libedit/ > + > +LDNS: > + > +LDNS is a DNS BSD-licensed resolver library which supports DNSSEC. > + > +http://nlnetlabs.nl/projects/ldns/ > + > +Autoconf: > + > +If you modify configure.ac or configure doesn't exist (eg if you checked > - the code out of git yourself) then you will need autoconf-2.69 and > - automake-1.16.1 to rebuild the automatically generated files by running > ++the main git branch) then you will need autoconf-2.69 and automake-1.16= .1 > ++or newer to rebuild the automatically generated files by running > +"autoreconf". Earlier versions may also work but this is not guarantee= d. > + > +http://www.gnu.org/software/autoconf/ > +http://www.gnu.org/software/automake/ > + > +Basic Security Module (BSM): > + > +Native BSM support is known to exist in Solaris from at least 2.5.1, > +FreeBSD 6.1 and OS X. Alternatively, you may use the OpenBSM > +implementation (http://www.openbsm.org). > + > +makedepend: > + > +https://www.x.org/archive/individual/util/ > + > +If you are making significant changes to the code you may need to rebui= ld > +the dependency (.depend) file using "make depend", which requires the > +"makedepend" tool from the X11 distribution. > + > +libfido2: > + > +libfido2 allows the use of hardware security keys over USB. libfido2 > +in turn depends on libcbor. libfido2 >=3D 1.5.0 is strongly recommende= d. > +Limited functionality is possible with earlier libfido2 versions. > + > +https://github.com/Yubico/libfido2 > +https://github.com/pjk/libcbor > + > + > +2. Building / Installation > +-------------------------- > + > +To install OpenSSH with default options: > + > +./configure > +make > +make install > + > +This will install the OpenSSH binaries in /usr/local/bin, configuration= files > +in /usr/local/etc, the server in /usr/local/sbin, etc. To specify a dif= ferent > +installation prefix, use the --prefix option to configure: > + > +./configure --prefix=3D/opt > +make > +make install > + > +Will install OpenSSH in /opt/{bin,etc,lib,sbin}. You can also override > +specific paths, for example: > + > +./configure --prefix=3D/opt --sysconfdir=3D/etc/ssh > +make > +make install > + > +This will install the binaries in /opt/{bin,lib,sbin}, but will place t= he > +configuration files in /etc/ssh. > + > +If you are using PAM, you may need to manually install a PAM control > +file as "/etc/pam.d/sshd" (or wherever your system prefers to keep > +them). Note that the service name used to start PAM is __progname, > +which is the basename of the path of your sshd (e.g., the service name > +for /usr/sbin/osshd will be osshd). If you have renamed your sshd > +executable, your PAM configuration may need to be modified. > + > +A generic PAM configuration is included as "contrib/sshd.pam.generic", > +you may need to edit it before using it on your system. If you are > +using a recent version of Red Hat Linux, the config file in > +contrib/redhat/sshd.pam should be more useful. Failure to install a > +valid PAM file may result in an inability to use password > +authentication. On HP-UX 11 and Solaris, the standard /etc/pam.conf > +configuration will work with sshd (sshd will match the other service > +name). > + > +There are a few other options to the configure script: > + > +--with-audit=3D[module] enable additional auditing via the specified mo= dule. > +Currently, drivers for "debug" (additional info via syslog) and "bsm" > +(Sun's Basic Security Module) are supported. > + > +--with-pam enables PAM support. If PAM support is compiled in, it must > +also be enabled in sshd_config (refer to the UsePAM directive). > + > +--with-prngd-socket=3D/some/file allows you to enable EGD or PRNGD > +support and to specify a PRNGd socket. Use this if your Unix lacks > +/dev/random. > + > +--with-prngd-port=3Dportnum allows you to enable EGD or PRNGD support > +and to specify a EGD localhost TCP port. Use this if your Unix lacks > +/dev/random. > + > +--with-lastlog=3DFILE will specify the location of the lastlog file. > +./configure searches a few locations for lastlog, but may not find > +it if lastlog is installed in a different place. > + > +--without-lastlog will disable lastlog support entirely. > + > +--with-osfsia, --without-osfsia will enable or disable OSF1's Security > +Integration Architecture. The default for OSF1 machines is enable. > + > +--with-tcp-wrappers will enable TCP Wrappers (/etc/hosts.allow|deny) > +support. > + > +--with-utmpx enables utmpx support. utmpx support is automatic for > +some platforms. > + > +--without-shadow disables shadow password support. > + > +--with-ipaddr-display forces the use of a numeric IP address in the > +$DISPLAY environment variable. Some broken systems need this. > + > +--with-default-path=3DPATH allows you to specify a default $PATH for se= ssions > +started by sshd. This replaces the standard path entirely. > + > +--with-pid-dir=3DPATH specifies the directory in which the sshd.pid fil= e is > +created. > + > +--with-xauth=3DPATH specifies the location of the xauth binary > + > +--with-ssl-dir=3DDIR allows you to specify where your Libre/OpenSSL > +libraries are installed. > + > +--with-ssl-engine enables Libre/OpenSSL's (hardware) ENGINE support > + > +--without-openssl builds without using OpenSSL. Only a subset of ciphe= rs > +and algorithms are supported in this configuration. > + > +--without-zlib builds without zlib. This disables the Compression opti= on. > + > +--with-4in6 Check for IPv4 in IPv6 mapped addresses and convert them to > +real (AF_INET) IPv4 addresses. Works around some quirks on Linux. > + > +If you need to pass special options to the compiler or linker, you > +can specify these as environment variables before running ./configure. > +For example: > + > +CC=3D"/usr/foo/cc" CFLAGS=3D"-O" LDFLAGS=3D"-s" LIBS=3D"-lrubbish" ./co= nfigure > + > +3. Configuration > +---------------- > + > +The runtime configuration files are installed by in ${prefix}/etc or > +whatever you specified as your --sysconfdir (/usr/local/etc by default). > + > +The default configuration should be instantly usable, though you should > +review it to ensure that it matches your security requirements. > + > +To generate a host key, run "make host-key". Alternately you can do so > +manually using the following commands: > + > + ssh-keygen -t [type] -f /etc/ssh/ssh_host_key -N "" > + > +for each of the types you wish to generate (rsa, dsa or ecdsa) or > + > + ssh-keygen -A > + > +to generate keys for all supported types. > + > +Replacing /etc/ssh with the correct path to the configuration directory. > +(${prefix}/etc or whatever you specified with --sysconfdir during > +configuration). > + > +If you have configured OpenSSH with EGD/prngd support, ensure that EGD = or > +prngd is running and has collected some entropy first. > + > +For more information on configuration, please refer to the manual pages > +for sshd, ssh and ssh-agent. > + > +4. (Optional) Send survey > +------------------------- > + > +$ make survey > +[check the contents of the file "survey" to ensure there's no informati= on > +that you consider sensitive] > +$ make send-survey > + > +This will send configuration information for the currently configured > +host to a survey address. This will help determine which configurations > +are actually in use, and what valid combinations of configure options > +exist. The raw data is available only to the OpenSSH developers, howev= er > +summary data may be published. > + > +5. Problems? > +------------ > + > +If you experience problems compiling, installing or running OpenSSH, > +please refer to the "reporting bugs" section of the webpage at > +https://www.openssh.com/ > diff --cc crypto/openssh/README.md > index 9431b0ffdd89,000000000000..2ad6471386e2 > mode 100644,000000..100644 > --- a/crypto/openssh/README.md > +++ b/crypto/openssh/README.md > @@@ -1,86 -1,0 +1,86 @@@ > +# Portable OpenSSH > + > +[![C/C++ > CI](https://github.com/openssh/openssh-portable/actions/workflows/c-cpp.y= ml/badge.svg)](https://github.com/openssh/openssh-portable/actions/workflow= s/c-cpp.yml) +[![Fuzzing Status](https://oss-fuzz-build-logs.storage.google= apis.com/badges/openssh.svg)](https://bugs.chromium.org/p/oss-fuzz/issues/l= ist?sort=3D-opened&can=3D1&q=3Dproj:openssh) > +[![Coverity > Status](https://scan.coverity.com/projects/21341/badge.svg)](https://scan= .coverity.com/projects/openssh-portable) + > +OpenSSH is a complete implementation of the SSH protocol (version 2) fo= r secure remote > login, command execution and file transfer. It includes a client ``ssh`` = and server > ``sshd``, file transfer utilities ``scp`` and ``sftp`` as well as tools f= or key generation > (``ssh-keygen``), run-time key storage (``ssh-agent``) and a number of su= pporting programs. > + +This is a port of OpenBSD's > [OpenSSH](https://openssh.com) to most Unix-like operating systems, inclu= ding Linux, OS X and Cygwin. Portable OpenSSH polyfills OpenBSD APIs that a= re not available elsewhere, adds sshd sandboxing for more operating systems= and includes support for OS-native authentication and auditing (e.g. using= PAM). + +## Documentation + > +The official documentation for OpenSSH are the man pages for each tool: > + > +* [ssh(1)](https://man.openbsd.org/ssh.1) > +* [sshd(8)](https://man.openbsd.org/sshd.8) > +* [ssh-keygen(1)](https://man.openbsd.org/ssh-keygen.1) > +* [ssh-agent(1)](https://man.openbsd.org/ssh-agent.1) > +* [scp(1)](https://man.openbsd.org/scp.1) > +* [sftp(1)](https://man.openbsd.org/sftp.1) > +* [ssh-keyscan(8)](https://man.openbsd.org/ssh-keyscan.8) > +* [sftp-server(8)](https://man.openbsd.org/sftp-server.8) > + > +## Stable Releases > + > +Stable release tarballs are available from a number of [download > mirrors](https://www.openssh.com/portable.html#downloads). We recommend t= he use of a stable release for most users. Please read the [release notes](= https://www.openssh.com/releasenotes.html) for details of recent changes an= d potential incompatibilities. + > +## Building Portable OpenSSH > + > +### Dependencies > + > +Portable OpenSSH is built using autoconf and make. It requires a workin= g C compiler, > standard library and headers. + > +``libcrypto`` from either > [LibreSSL](https://www.libressl.org/) or [OpenSSL](https://www.openssl.or= g) may also be used. OpenSSH may be built without either of these, but the= resulting binaries will have only a subset of the cryptographic algorithms= normally available. + > +[zlib](https://www.zlib.net/) is optional; without it transport compres= sion is not supported. > + > +FIDO security token support needs > [libfido2](https://github.com/Yubico/libfido2) and its dependencies and w= ill be enabled automatically if they are found. + > +In addition, certain platforms and build-time options may require addit= ional dependencies; > see README.platform for details about your platform. + > +### Building a release > + > - Releases include a pre-built copy of the ``configure`` script and may b= e built using: > ++Release tarballs and release branches in git include a pre-built copy o= f the ``configure`` > script and may be built using: + > +``` > +tar zxvf openssh-X.YpZ.tar.gz > +cd openssh > +./configure # [options] > +make && make tests > +``` > + > +See the [Build-time Customisation](#build-time-customisation) section b= elow for configure > options. If you plan on installing OpenSSH to your system, then you will = usually want to > specify destination paths. + +### Building from git > + > - If building from git, you'll need > [autoconf](https://www.gnu.org/software/autoconf/) installed to build the= ``configure`` script. The following commands will check out and build port= able OpenSSH from git: ++If building from the git master branch, you'll nee= d [autoconf](https://www.gnu.org/software/autoconf/) installed to build the= ``configure`` script. The following commands will check out and build port= able OpenSSH from git: > + > +``` > +git > clone https://github.com/openssh/openssh-portable # or https://anongit.mi= ndrot.org/openssh.git +cd openssh-portable > +autoreconf > +./configure > +make && make tests > +``` > + > +### Build-time Customisation > + > +There are many build-time customisation options available. All Autoconf= destination path > flags (e.g. ``--prefix``) are supported (and are usually required if you = want to install > OpenSSH). + +For a full list of available flags, run ``./configure --help= `` but a few of the > more frequently-used ones are described below. Some of these flags will r= equire additional > libraries and/or headers be installed. + +Flag | Meaning > +--- | --- > +``--with-pam`` | Enable > [PAM](https://en.wikipedia.org/wiki/Pluggable_authentication_module) supp= ort. [OpenPAM](https://www.openpam.org/), [Linux PAM](http://www.linux-pam.= org/) and Solaris PAM are supported. +``--with-libedit`` | Enable [libedit]= (https://www.thrysoee.dk/editline/) support for sftp. > +``--with-kerberos5`` | Enable Kerberos/GSSAPI support. Both > [Heimdal](https://www.h5l.org/) and [MIT](https://web.mit.edu/kerberos/) = Kerberos implementations are supported. +``--with-selinux`` | Enable [SELin= ux](https://en.wikipedia.org/wiki/Security-Enhanced_Linux) support. > + > +## Development > + > +Portable OpenSSH development is discussed on the [openssh-unix-dev mail= ing > list](https://lists.mindrot.org/mailman/listinfo/openssh-unix-dev) ([arch= ive mirror](https://marc.info/?l=3Dopenssh-unix-dev)). Bugs and feature req= uests are tracked on our [Bugzilla](https://bugzilla.mindrot.org/). + > +## Reporting bugs > + > +_Non-security_ bugs may be reported to the developers via > [Bugzilla](https://bugzilla.mindrot.org/) or via the mailing list above. = Security bugs should be reported to [openssh@openssh.com](mailto:openssh.op= enssh.com). diff --cc crypto/openssh/auth2.c > index 65a91062862c,000000000000..eac1d26a4aaf > mode 100644,000000..100644 > --- a/crypto/openssh/auth2.c > +++ b/crypto/openssh/auth2.c > @@@ -1,811 -1,0 +1,811 @@@ > - /* $OpenBSD: auth2.c,v 1.169 2024/05/17 00:30:23 djm Exp $ */ > ++/* $OpenBSD: auth2.c,v 1.170 2025/01/17 00:09:41 dtucker Exp $ */ > +/* > + * Copyright (c) 2000 Markus Friedl. All rights reserved. > + * > + * Redistribution and use in source and binary forms, with or without > + * modification, are permitted provided that the following conditions > + * are met: > + * 1. Redistributions of source code must retain the above copyright > + * notice, this list of conditions and the following disclaimer. > + * 2. Redistributions in binary form must reproduce the above copyright > + * notice, this list of conditions and the following disclaimer in t= he > + * documentation and/or other materials provided with the distributi= on. > + * > + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR > + * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRA= NTIES > + * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIM= ED. > + * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, > + * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,= BUT > + * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF= USE, > + * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY > + * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT > + * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE US= E OF > + * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. > + */ > + > +#include "includes.h" > + > +#include > +#include > +#include > + > +#include > +#include > +#include > +#include > +#include > +#include > +#include > + > +#include "stdlib.h" > +#include "atomicio.h" > +#include "xmalloc.h" > +#include "ssh2.h" > +#include "packet.h" > +#include "log.h" > +#include "sshbuf.h" > +#include "misc.h" > +#include "servconf.h" > +#include "sshkey.h" > +#include "hostfile.h" > +#include "auth.h" > +#include "dispatch.h" > +#include "pathnames.h" > +#include "ssherr.h" > +#include "blacklist_client.h" > +#ifdef GSSAPI > +#include "ssh-gss.h" > +#endif > +#include "monitor_wrap.h" > +#include "digest.h" > +#include "kex.h" > + > +/* import */ > +extern ServerOptions options; > +extern struct sshbuf *loginmsg; > + > +/* methods */ > + > +extern Authmethod method_none; > +extern Authmethod method_pubkey; > +extern Authmethod method_passwd; > +extern Authmethod method_kbdint; > +extern Authmethod method_hostbased; > +#ifdef GSSAPI > +extern Authmethod method_gssapi; > +#endif > + > +Authmethod *authmethods[] =3D { > + &method_none, > + &method_pubkey, > +#ifdef GSSAPI > + &method_gssapi, > +#endif > + &method_passwd, > + &method_kbdint, > + &method_hostbased, > + NULL > +}; > + > +/* protocol */ > + > +static int input_service_request(int, u_int32_t, struct ssh *); > +static int input_userauth_request(int, u_int32_t, struct ssh *); > + > +/* helper */ > +static Authmethod *authmethod_byname(const char *); > +static Authmethod *authmethod_lookup(Authctxt *, const char *); > +static char *authmethods_get(Authctxt *authctxt); > + > +#define MATCH_NONE 0 /* method or submethod mismatch */ > +#define MATCH_METHOD 1 /* method matches (no submethod specified) */ > +#define MATCH_BOTH 2 /* method and submethod match */ > +#define MATCH_PARTIAL 3 /* method matches, submethod can't be checked */ > +static int list_starts_with(const char *, const char *, const char *); > + > +char * > +auth2_read_banner(void) > +{ > + struct stat st; > + char *banner =3D NULL; > + size_t len, n; > + int fd; > + > + if ((fd =3D open(options.banner, O_RDONLY)) =3D=3D -1) > + return (NULL); > + if (fstat(fd, &st) =3D=3D -1) { > + close(fd); > + return (NULL); > + } > + if (st.st_size <=3D 0 || st.st_size > 1*1024*1024) { > + close(fd); > + return (NULL); > + } > + > + len =3D (size_t)st.st_size; /* truncate */ > + banner =3D xmalloc(len + 1); > + n =3D atomicio(read, fd, banner, len); > + close(fd); > + > + if (n !=3D len) { > + free(banner); > + return (NULL); > + } > + banner[n] =3D '\0'; > + > + return (banner); > +} > + > +static void > +userauth_send_banner(struct ssh *ssh, const char *msg) > +{ > + int r; > + > + if ((r =3D sshpkt_start(ssh, SSH2_MSG_USERAUTH_BANNER)) !=3D 0 || > + (r =3D sshpkt_put_cstring(ssh, msg)) !=3D 0 || > + (r =3D sshpkt_put_cstring(ssh, "")) !=3D 0 || /* language, unused = */ > + (r =3D sshpkt_send(ssh)) !=3D 0) > + fatal_fr(r, "send packet"); > + debug("%s: sent", __func__); > +} > + > +static void > +userauth_banner(struct ssh *ssh) > +{ > + char *banner =3D NULL; > + > + if (options.banner =3D=3D NULL) > + return; > + > + if ((banner =3D mm_auth2_read_banner()) =3D=3D NULL) > + goto done; > + userauth_send_banner(ssh, banner); > + > +done: > + free(banner); > +} > + > +/* > + * loop until authctxt->success =3D=3D TRUE > + */ > +void > +do_authentication2(struct ssh *ssh) > +{ > + Authctxt *authctxt =3D ssh->authctxt; > + > + ssh_dispatch_init(ssh, &dispatch_protocol_error); > + if (ssh->kex->ext_info_c) > + ssh_dispatch_set(ssh, SSH2_MSG_EXT_INFO, &kex_input_ext_info); > + ssh_dispatch_set(ssh, SSH2_MSG_SERVICE_REQUEST, &input_service_request= ); > + ssh_dispatch_run_fatal(ssh, DISPATCH_BLOCK, &authctxt->success); > + ssh->authctxt =3D NULL; > +} > + > +static int > +input_service_request(int type, u_int32_t seq, struct ssh *ssh) > +{ > + Authctxt *authctxt =3D ssh->authctxt; > + char *service =3D NULL; > + int r, acceptit =3D 0; > + > + if ((r =3D sshpkt_get_cstring(ssh, &service, NULL)) !=3D 0 || > + (r =3D sshpkt_get_end(ssh)) !=3D 0) > + goto out; > + > + if (authctxt =3D=3D NULL) > + fatal("input_service_request: no authctxt"); > + > + if (strcmp(service, "ssh-userauth") =3D=3D 0) { > + if (!authctxt->success) { > + acceptit =3D 1; > + /* now we can handle user-auth requests */ > + ssh_dispatch_set(ssh, SSH2_MSG_USERAUTH_REQUEST, > + &input_userauth_request); > + } > + } > + /* XXX all other service requests are denied */ > + > + if (acceptit) { > + if ((r =3D sshpkt_start(ssh, SSH2_MSG_SERVICE_ACCEPT)) !=3D 0 || > + (r =3D sshpkt_put_cstring(ssh, service)) !=3D 0 || > + (r =3D sshpkt_send(ssh)) !=3D 0 || > + (r =3D ssh_packet_write_wait(ssh)) !=3D 0) > + goto out; > + } else { > + debug("bad service request %s", service); > + ssh_packet_disconnect(ssh, "bad service request %s", service); > + } > + ssh_dispatch_set(ssh, SSH2_MSG_EXT_INFO, &dispatch_protocol_error); > + r =3D 0; > + out: > + free(service); > + return r; > +} > + > +#define MIN_FAIL_DELAY_SECONDS 0.005 > +#define MAX_FAIL_DELAY_SECONDS 5.0 > +static double > +user_specific_delay(const char *user) > +{ > + char b[512]; > + size_t len =3D ssh_digest_bytes(SSH_DIGEST_SHA512); > + u_char *hash =3D xmalloc(len); > + double delay; > + > + (void)snprintf(b, sizeof b, "%llu%s", > + (unsigned long long)options.timing_secret, user); > + if (ssh_digest_memory(SSH_DIGEST_SHA512, b, strlen(b), hash, len) !=3D= 0) > + fatal_f("ssh_digest_memory"); > + /* 0-4.2 ms of delay */ > + delay =3D (double)PEEK_U32(hash) / 1000 / 1000 / 1000 / 1000; > + freezero(hash, len); > - debug3_f("user specific delay %0.3lfms", delay/1000); > ++ debug3_f("user specific delay %0.3lfms", delay*1000); > + return MIN_FAIL_DELAY_SECONDS + delay; > +} > + > +static void > +ensure_minimum_time_since(double start, double seconds) > +{ > + struct timespec ts; > + double elapsed =3D monotime_double() - start, req =3D seconds, remain; > + > + if (elapsed > MAX_FAIL_DELAY_SECONDS) { > + debug3_f("elapsed %0.3lfms exceeded the max delay " > + "requested %0.3lfms)", elapsed*1000, req*1000); > + return; > + } > + > + /* if we've already passed the requested time, scale up */ > + while ((remain =3D seconds - elapsed) < 0.0) > + seconds *=3D 2; > + > + ts.tv_sec =3D remain; > + ts.tv_nsec =3D (remain - ts.tv_sec) * 1000000000; > + debug3_f("elapsed %0.3lfms, delaying %0.3lfms (requested %0.3lfms)", > + elapsed*1000, remain*1000, req*1000); > + nanosleep(&ts, NULL); > +} > + > +static int > +input_userauth_request(int type, u_int32_t seq, struct ssh *ssh) > +{ > + Authctxt *authctxt =3D ssh->authctxt; > + Authmethod *m =3D NULL; > + char *user =3D NULL, *service =3D NULL, *method =3D NULL, *style =3D N= ULL; > + int r, authenticated =3D 0; > + double tstart =3D monotime_double(); > + > + if (authctxt =3D=3D NULL) > + fatal("input_userauth_request: no authctxt"); > + > + if ((r =3D sshpkt_get_cstring(ssh, &user, NULL)) !=3D 0 || > + (r =3D sshpkt_get_cstring(ssh, &service, NULL)) !=3D 0 || > + (r =3D sshpkt_get_cstring(ssh, &method, NULL)) !=3D 0) > + goto out; > + debug("userauth-request for user %s service %s method %s", user, servi= ce, method); > + debug("attempt %d failures %d", authctxt->attempt, authctxt->failures); > + > + if ((style =3D strchr(user, ':')) !=3D NULL) > + *style++ =3D 0; > + > + if (authctxt->attempt >=3D 1024) > + auth_maxtries_exceeded(ssh); > + if (authctxt->attempt++ =3D=3D 0) { > + /* setup auth context */ > + authctxt->pw =3D mm_getpwnamallow(ssh, user); > + authctxt->user =3D xstrdup(user); > + if (authctxt->pw && strcmp(service, "ssh-connection")=3D=3D0) { > + authctxt->valid =3D 1; > + debug2_f("setting up authctxt for %s", user); > + } else { > + authctxt->valid =3D 0; > + /* Invalid user, fake password information */ > + authctxt->pw =3D fakepw(); > +#ifdef SSH_AUDIT_EVENTS > + mm_audit_event(ssh, SSH_INVALID_USER); > +#endif > + } > +#ifdef USE_PAM > + if (options.use_pam) > + mm_start_pam(ssh); > +#endif > + ssh_packet_set_log_preamble(ssh, "%suser %s", > + authctxt->valid ? "authenticating " : "invalid ", user); > + setproctitle("%s [net]", authctxt->valid ? user : "unknown"); > + authctxt->service =3D xstrdup(service); > + authctxt->style =3D style ? xstrdup(style) : NULL; > + mm_inform_authserv(service, style); > + userauth_banner(ssh); > + if ((r =3D kex_server_update_ext_info(ssh)) !=3D 0) > + fatal_fr(r, "kex_server_update_ext_info failed"); > + if (auth2_setup_methods_lists(authctxt) !=3D 0) > + ssh_packet_disconnect(ssh, > + "no authentication methods enabled"); > + } else if (strcmp(user, authctxt->user) !=3D 0 || > + strcmp(service, authctxt->service) !=3D 0) { > + ssh_packet_disconnect(ssh, "Change of username or service " > + "not allowed: (%s,%s) -> (%s,%s)", > + authctxt->user, authctxt->service, user, service); > + } > + /* reset state */ > + auth2_challenge_stop(ssh); > + > +#ifdef GSSAPI > + /* XXX move to auth2_gssapi_stop() */ > + ssh_dispatch_set(ssh, SSH2_MSG_USERAUTH_GSSAPI_TOKEN, NULL); > + ssh_dispatch_set(ssh, SSH2_MSG_USERAUTH_GSSAPI_EXCHANGE_COMPLETE, NULL= ); > +#endif > + > + auth2_authctxt_reset_info(authctxt); > + authctxt->postponed =3D 0; > + authctxt->server_caused_failure =3D 0; > + > + /* try to authenticate user */ > + m =3D authmethod_lookup(authctxt, method); > + if (m !=3D NULL && authctxt->failures < options.max_authtries) { > + debug2("input_userauth_request: try method %s", method); > + authenticated =3D m->userauth(ssh, method); > + } > + if (!authctxt->authenticated && strcmp(method, "none") !=3D 0) > + ensure_minimum_time_since(tstart, > + user_specific_delay(authctxt->user)); > + userauth_finish(ssh, authenticated, method, NULL); > *** 13039 LINES SKIPPED *** >=20 Buildworld/buildkernel fails due to amutual error which might be : [...] make[5]: /usr/src/secure/libexec/sshd-auth/Makefile:41: Variable "MK_GSSAPI= " is undefined in make[5] in directory "/usr/src/secure/libexec/sshd-auth" Regards, oh --=20 A FreeBSD user --Sig_/1csW.LtGL1+b7XXuO_MD2ad Content-Type: application/pgp-signature Content-Description: OpenPGP digital signature -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQRQheDybVktG5eW/1Kxzvs8OqokrwUCaK4H6QAKCRCxzvs8Oqok r8jPAQC+jHoTD//FkUs0rC8BLCm7x450VllzBehvJ2yuIyfkQwEA6xO8EQu8gF2h ro/w62pTduA5duP4s2NDp6aZ8h4xGA0= =oAsA -----END PGP SIGNATURE----- --Sig_/1csW.LtGL1+b7XXuO_MD2ad-- From nobody Tue Aug 26 20:32:47 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBK9D0kZjz66508; Tue, 26 Aug 2025 20:32:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBK9D0BTwz3FFk; Tue, 26 Aug 2025 20:32:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756240368; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mqb4e1G+mQjNT1xNFezrhzUtXPIMGt+5LEcjL+HSuU8=; b=Gu+sSUAemlQaDOWTO7usLa0tPuOsrFaQFXE10CAuKLBrXbelCZeQuJQkOy2BJOOZG73Y0e X/O9Le3UobKofRXE799JTRoELj5p0qRDnkvyHhusPPrTLglsgP73PpS+h8hRZRAViQtF+8 8sq0Fv2wVjJDYP2FK/zB0KPQRVr6UMd9dXHoG1PUmybUPS6v9mdoQIO1oQqZE7MAaTG0hM p6dBMS1s3Pna0S5tbHsOO9QjRrtIcJCe7DExSkFQvQdxYP7Pu7D9WGsVAPTXFDyq+iyW4u R26hGl5hajiHdLMmtV6cwwknskxv+Vtwl3REpH7VcQfFJk+WgxTGbytjR0BXFQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756240368; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mqb4e1G+mQjNT1xNFezrhzUtXPIMGt+5LEcjL+HSuU8=; b=nvZMglpNhGguJv9olnQpcyk4qaBOu80RkPiTWpGUCppYg+5wBxDCQaUDZhgckf4g28dp8w QvdIehUjTDnA66vR4ARtjWheHdttu23JXpp8KEsUCLwU8j+oDeoz22PsY9kUD5JxaK7NXP G2Cf8u1E/IX0jRubaEMuKple+a/z2QSzQ39FchhEFq8GCSz6F8z+BthSnYe9OiIyFYQVFy X8CisDn8bDJtDLS+2TxS38GTTvPxukGL+cRBDt3wAZDs1bblQ/6mtEEQllwXMnGcZf0SVp N/D4/U1WutGcZbeUL0mF8Y0iGrGevdiF/Tx2vxZSaijHCn7Y2rgJz8Prx4G4Ig== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756240368; a=rsa-sha256; cv=none; b=OcVxNF0b8Dalb/k+sYqefANX+JNvCmHqAkaJf/pL/KIFdQfeBvpahObfYmaGkhXPiJA8ob mcw3RpeqyhkbcZznFySexWR0IYleV+E93f7LYfijUIAEDv0P/IKxvaidK8jveKE4bdq/+X lGe7XLa69PnvfF4mIYdL67aRjhWT8lE8Pk5NUwuVP6hj36FTHMqvH0CbB/akCKQ5YIQQtc vJlMQsOmXhz1QvAcHkjDpWEPcxdrZOKPTh3wCfjiEA112b6UVoNEwTfZLYfj4pjmkBUP0C Oot9Y7ZVOw32V1LUL2gop5cOuI+WV16/xIryyxpgnAQ1SoKUc45jtM3YEX0pxg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBK9C6sthzrrq; Tue, 26 Aug 2025 20:32:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57QKWlM4056007; Tue, 26 Aug 2025 20:32:47 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57QKWlWK056003; Tue, 26 Aug 2025 20:32:47 GMT (envelope-from git) Date: Tue, 26 Aug 2025 20:32:47 GMT Message-Id: <202508262032.57QKWlWK056003@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ed Maste Subject: git: b55439338dc4 - main - openssh: Add detail on client side VersionAddendum List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b55439338dc40d1954fd37281d48786148483190 Auto-Submitted: auto-generated The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=b55439338dc40d1954fd37281d48786148483190 commit b55439338dc40d1954fd37281d48786148483190 Author: Ed Maste AuthorDate: 2025-08-26 20:29:28 +0000 Commit: Ed Maste CommitDate: 2025-08-26 20:32:27 +0000 openssh: Add detail on client side VersionAddendum FreeBSD introduced VersionAddendum for the server as a local change in 2001 in commit 933ca70f8f88 and later extended it to the client in commit 9e2cbe04ff4f. In 2012 upstream added support for server VersionAddendum, in commit 23528816dc10. They did not add client support. We removed the client support in commit bffe60ead024 ("ssh: retire client VersionAddendum"). As of the 10.0p2 release upstream has added client-side VersionAddendum. Make note of this in FREEBSD-upgrade's patches section. Sponsored by: The FreeBSD Foundation --- crypto/openssh/FREEBSD-upgrade | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/crypto/openssh/FREEBSD-upgrade b/crypto/openssh/FREEBSD-upgrade index 2d0a4e61289b..98503de12ddb 100644 --- a/crypto/openssh/FREEBSD-upgrade +++ b/crypto/openssh/FREEBSD-upgrade @@ -166,7 +166,12 @@ 9) Retired patches - We no longer have client-side VersionAddendum. + We added support for client-side VersionAddendum in 2002 (commit + 9e2cbe04ff4f) and provided a default value (e.g. FreeBSD-20220415). + Support was removed in commit bffe60ead024 ("ssh: retire client + VersionAddendum") to reduce the size of our patch set. Upstream later + added the same functionality in the 10.0p2 release. We have not restored + setting a default value on FreeBSD. 10) PrintLastLog bugfix From nobody Tue Aug 26 20:45:01 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBKRK6yqhz666KK; Tue, 26 Aug 2025 20:45:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBKRK5tx6z3Gcg; Tue, 26 Aug 2025 20:45:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756241101; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hOXtjVbUKDnVmZibSwWqU6DEOw1s1jdAoYNp2nTi5aI=; b=Alv9quJ+ax7b9ASX2dUuI6CdMjmp7trYJqKHpDvkcX7O0MLYk5LjA9a7crpkpALz5AELYZ Y0hVZLgthp9WQWpdE3H4/IOGJ3PuPfjRlTMrOWS3tJFW05rZ/qxTw5Ie9Lpv/R+vgSW7Zq VepJOnSpCzlyzzNQnMm1TIggurXysJ2asXQ1He5WOGOHalAa+lvY3hvoAa2Fxpi0HeXcbz ZDJ6KT7SKPSB0mB/jULC+qdwG+PoyjxPwEod57b6us2n30wzJmy3IFwfr5ENBLOCxl7d5f jbyMdAqsYtEmeIN3JuGy9tBnjsqCMAfTnmqvg5j6xlREQTwZmugdz5HuGo5SDw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756241101; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hOXtjVbUKDnVmZibSwWqU6DEOw1s1jdAoYNp2nTi5aI=; b=A5/BooY+XIyv1BF06KbJHvur2sKG9/CkOLDSYs/AuM0hjCb6k4atWMhLzsJIleYCnEUzfN vVY6Dm8PYzeKtx9EV+uCifaJQBig9AQ/1BuQeg4PbeX23y/fXKj6Q5UdNWfPLn6QRAIlt4 QiprCvhnYD9DzV1itBFzhwBAcom38cqZjjT0RkFuzvPRc+FGKHv4R0wI4aCN1p7Fof9w13 4o6Nohm/amVqRj/iaiPiMWqfu9f0XrLEP/CZ14BFKk6+Az9wW7Nmim7OXqvokBQl+twRrA am7wquDN+KNm6aw+P1Ba8Oe6z2BpvKLR2KOQboahWIE8FBv9u/ol66KGsAHHPw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756241101; a=rsa-sha256; cv=none; b=gSK5bONyPtdry0AHr/+Mu/P4veJqrCwIDOm0hE8tnC1cfEKmqj2lTo07Bc/yVOeOvynciX cbHSdm4RIOPbVHeX7jdMrlb4g0z8c9n0h5gyVMCHmvaUP+HmZbHZOjL6ZWwGx9mIApF89T a+ZqgGn7BNx9Xo/3SdiIchHFU3eoJsyXi4jYqmuUcILBb6ZLhZZBILyQZsPIPgkq1xcoA4 9Fi6NL6SGGeF7k1IuNSi2u/m6JbgR/gVYOeE97aeiGtlxmxH/2lr/arjfTADFlhXvILQBK 1r5sxJw/Ag0wWSD2lUfhu+D7TBmDr/M01KfTGDq6/xia4mnhcOS54ZwuFRHH2w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBKRK5Thjzssp; Tue, 26 Aug 2025 20:45:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57QKj1a3075730; Tue, 26 Aug 2025 20:45:01 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57QKj1Yw075727; Tue, 26 Aug 2025 20:45:01 GMT (envelope-from git) Date: Tue, 26 Aug 2025 20:45:01 GMT Message-Id: <202508262045.57QKj1Yw075727@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: John Baldwin Subject: git: 65f60d715fd9 - main - bsd.man.mk: Add a MANSRC.{TARGET} variable List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 65f60d715fd9ece2602062c832e6808c5c58866b Auto-Submitted: auto-generated The branch main has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=65f60d715fd9ece2602062c832e6808c5c58866b commit 65f60d715fd9ece2602062c832e6808c5c58866b Author: John Baldwin AuthorDate: 2025-08-26 20:44:11 +0000 Commit: John Baldwin CommitDate: 2025-08-26 20:44:11 +0000 bsd.man.mk: Add a MANSRC.{TARGET} variable This can be used to specify an alternate source file name for an individual manpage. For example, the following snippet: MAN= foo::bar.3 MANSRC.foo::bar.3= foo__bar.3 Will install a foo::bar.3 manpage but use foo__bar.3 as the source input to MANFILTER, etc. Suggested by: ivy Reviewed by: ivy Sponsored by: Chelsio Communications Differential Revision: https://reviews.freebsd.org/D51793 --- share/mk/bsd.README | 3 +++ share/mk/bsd.man.mk | 20 +++++++++++++------- 2 files changed, 16 insertions(+), 7 deletions(-) diff --git a/share/mk/bsd.README b/share/mk/bsd.README index 89ee8527895e..85baba7ba117 100644 --- a/share/mk/bsd.README +++ b/share/mk/bsd.README @@ -259,6 +259,9 @@ MLINKS List of manual page links (using a .1 - .9 suffix). The linked-to file must come first, the linked file second, and there may be multiple pairs. The files are hard-linked. +MANSRC.${MAN:T} Name of source file for an individual manual page. + Defaults to the manual page name. + The include file includes a file named "../Makefile.inc" if it exists. diff --git a/share/mk/bsd.man.mk b/share/mk/bsd.man.mk index 66155d1b4cd9..36d2cf1a1433 100644 --- a/share/mk/bsd.man.mk +++ b/share/mk/bsd.man.mk @@ -21,6 +21,9 @@ # MAN The manual pages to be installed. For sections see # variable ${SECTIONS} # +# MANSRC.${MAN:T} Name of source file for an individual manual page. +# Defaults to the manual page name. +# # MCOMPRESS_CMD Program to compress man pages. Output is to # stdout. [${COMPRESS_CMD}] # @@ -141,13 +144,13 @@ CLEANFILES+= ${${__group}:T:S/$/${CATEXT}${FILTEXTENSION}/g} # filenames contain colons. .for __target in ${__page:T:S/:/\:/g:S/$/${FILTEXTENSION}/g} all-man: ${__target} -${__target}: ${__page} +${__target}: ${MANSRC.${__page:T}:U${__page}} ${MANFILTER} < ${.ALLSRC} > ${.TARGET} .endfor .if defined(MANBUILDCAT) && !empty(MANBUILDCAT) .for __target in ${__page:T:S/:/\:/g:S/$/${CATEXT}${FILTEXTENSION}/g} all-man: ${__target} -${__target}: ${__page} +${__target}: ${MANSRC.${__page:T}:U${__page}} ${MANFILTER} < ${.ALLSRC} | ${MANDOC_CMD} > ${.TARGET} .endfor .endif @@ -160,7 +163,7 @@ CLEANFILES+= ${${__group}:T:S/$/${CATEXT}/g} .for __page in ${${__group}} .for __target in ${__page:T:S/:/\:/g:S/$/${CATEXT}/g} all-man: ${__target} -${__target}: ${__page} +${__target}: ${MANSRC.${__page:T}:U${__page}} ${MANDOC_CMD} ${.ALLSRC} > ${.TARGET} .endfor .endfor @@ -180,7 +183,7 @@ CLEANFILES+= ${${__group}:T:S/$/${CATEXT}${MCOMPRESS_EXT}/g} .for __page in ${${__group}} .for __target in ${__page:T:S/:/\:/g:S/$/${MCOMPRESS_EXT}/} all-man: ${__target} -${__target}: ${__page} +${__target}: ${MANSRC.${__page:T}:U${__page}} .if defined(MANFILTER) ${MANFILTER} < ${.ALLSRC} | ${MCOMPRESS_CMD} > ${.TARGET} .else @@ -190,7 +193,7 @@ ${__target}: ${__page} .if defined(MANBUILDCAT) && !empty(MANBUILDCAT) .for __target in ${__page:T:S/:/\:/g:S/$/${CATEXT}${MCOMPRESS_EXT}/} all-man: ${__target} -${__target}: ${__page} +${__target}: ${MANSRC.${__page:T}:U${__page}} .if defined(MANFILTER) ${MANFILTER} < ${.ALLSRC} | ${MANDOC_CMD} | ${MCOMPRESS_CMD} > ${.TARGET} .else @@ -238,7 +241,10 @@ stage_links.mlinks.${__group}: ${_mansets.${__group}:@s@stage_files.${__group}.$ realmaninstall-${__group}: .if defined(${__group}) && !empty(${__group}) -realmaninstall-${__group}: ${${__group}} +.for __page in ${${__group}} +__mansrc.${__group}+= ${MANSRC.${__page:T}:U${__page}} +.endfor +realmaninstall-${__group}: ${__mansrc.${__group}} .if ${MK_MANCOMPRESS} == "no" .if defined(MANFILTER) .for __page in ${${__group}} @@ -292,7 +298,7 @@ manlint: .PHONY checkmanlinks .if defined(${__group}) && !empty(${__group}) .for __page in ${${__group}} manlint: ${__page:S/:/\:/g}lint -${__page:S/:/\:/g}lint: .PHONY ${__page} +${__page:S/:/\:/g}lint: .PHONY ${MANSRC.${__page:T}:U${__page}} .if defined(MANFILTER) ${MANFILTER} < ${.ALLSRC} | ${MANDOC_CMD} -Tlint .else From nobody Tue Aug 26 20:45:02 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBKRM0kVlz666KP; Tue, 26 Aug 2025 20:45:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBKRL73Ldz3GjV; Tue, 26 Aug 2025 20:45:02 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756241103; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=AyS/7lptT9ewddF7AxD3mTo+EzJ7+eSgUC8nRifT/AY=; b=Tql+nkIUFgjyBEijlnXRjeI9pF84Udh+qm9/ckK6EI7oLEBimo5tt7XJfA+AYyt9GBKbZx ikwok3kLHigpFVguZPsuIOanLCSDT3Vk0aG78O4KaiByEkmRjsJ67/2Qfamu72+cCHi0K6 93SX5mBThUZd+tC6w+MHrP9agUaG5IycnNckM7KDorJzNcglRSosTS2EEO+Dlw/dlrx35L CnQ3p0yd483U3YAsgoankPVZ6v1lzVG6q3yv4JbTH12f0PIOHKcGBAK78xmm4MV8aqZp6/ FtXDV3gdyrs1bpafiaZQqTKWtureS4tJfHpAhd2YKmAkZUNX22pUy1HC8xvf6Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756241103; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=AyS/7lptT9ewddF7AxD3mTo+EzJ7+eSgUC8nRifT/AY=; b=m9SeYJtIknU1n0qx+Xw1jliO7670GGvEfC0UQTct+zPc9ryzwL9QsfQfygOngVbVz5hS+d NLc+ucwCIDGySxjWbQ+zbS3mOas4k+ivsTqjaTouGIy18NfbsLY7a3NnQfZ5hjcu9259Sp nwnFj1YRc6mEV8KXozpRHL4oRmgV+xf7t+ul0WhhJoKcK5pYOe1mgP6G0+PTM/s3Kf5MH4 nhmsR2E8u5lYLNtwvHT4Ztkk03ZJddxlDgE3MBS62H9lDH452M2qk8MaPE3o632bpzNpvq IszPX1qOO7oCfMFPaxHF06pOgQkARlsO4op2YYgTue/D2BsGsihsmL+p/ZH/Vw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756241103; a=rsa-sha256; cv=none; b=Ya9zw15oWxzwLgyz4JVZ1T5FqNW236EHh3o7XK6NUutU2FrJAetqpSy4eyelxrjRsG/4Kc uhPBPWqMXR1nasX8zOn5ygTYpdZkcu+1Dk9sLMaFhSNjSZqmvjhBlsEwnvow+Q2iLxxA4O XuMVO/8aGSZfLUY6LaVFjKR9+9ViB7WOmqfkD/RTgQUa1mIBpHwA4gMHvZlEbs44s/YD7m n/KX4tGaqkwxpbxjrjml62dsmfLlei8PTTHf6AXJGIexHziIAt3AG/1T0oFI+5o76kjtPZ VqyozGHlvRkTJFpGAaUeNIzwkKY7xuIKmYvhPTrELdg+l1yQcVt9qJDrXTgkZg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBKRL63dKzscm; Tue, 26 Aug 2025 20:45:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57QKj2Dp075764; Tue, 26 Aug 2025 20:45:02 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57QKj2qx075761; Tue, 26 Aug 2025 20:45:02 GMT (envelope-from git) Date: Tue, 26 Aug 2025 20:45:02 GMT Message-Id: <202508262045.57QKj2qx075761@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: John Baldwin Subject: git: 159503125826 - main - libutil++: Rename manpage source files to avoid colons List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 159503125826bc2d3b988921e7e85735ee09ad46 Auto-Submitted: auto-generated The branch main has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=159503125826bc2d3b988921e7e85735ee09ad46 commit 159503125826bc2d3b988921e7e85735ee09ad46 Author: John Baldwin AuthorDate: 2025-08-26 20:44:38 +0000 Commit: John Baldwin CommitDate: 2025-08-26 20:44:38 +0000 libutil++: Rename manpage source files to avoid colons To permit checking the sources out on systems such as Windows with more restrictive file name requirements, rename the manpage source files to replace colons with underscrores. Use MANSRC.foo to point at the new source file names. Reviewed by: ivy Sponsored by: Chelsio Communications Differential Revision: https://reviews.freebsd.org/D51794 --- lib/libutil++/Makefile | 4 ++++ lib/libutil++/{freebsd::FILE_up.3 => freebsd__FILE_up.3} | 0 lib/libutil++/{freebsd::addrinfo_up.3 => freebsd__addrinfo_up.3} | 0 lib/libutil++/{freebsd::fd_up.3 => freebsd__fd_up.3} | 0 lib/libutil++/{freebsd::malloc_up.3 => freebsd__malloc_up.3} | 0 lib/libutil++/{freebsd::nvlist_up.3 => freebsd__nvlist_up.3} | 0 lib/libutil++/{freebsd::pidfile.3 => freebsd__pidfile.3} | 0 lib/libutil++/{freebsd::stringf.3 => freebsd__stringf.3} | 0 8 files changed, 4 insertions(+) diff --git a/lib/libutil++/Makefile b/lib/libutil++/Makefile index 56b64bbf358c..2e7a614df800 100644 --- a/lib/libutil++/Makefile +++ b/lib/libutil++/Makefile @@ -11,6 +11,10 @@ MAN+= freebsd::FILE_up.3 \ freebsd::pidfile.3 \ freebsd::stringf.3 +.for page in ${MAN} +MANSRC.${page}= ${page:S/:/_/g} +.endfor + .include HAS_TESTS= diff --git a/lib/libutil++/freebsd::FILE_up.3 b/lib/libutil++/freebsd__FILE_up.3 similarity index 100% rename from lib/libutil++/freebsd::FILE_up.3 rename to lib/libutil++/freebsd__FILE_up.3 diff --git a/lib/libutil++/freebsd::addrinfo_up.3 b/lib/libutil++/freebsd__addrinfo_up.3 similarity index 100% rename from lib/libutil++/freebsd::addrinfo_up.3 rename to lib/libutil++/freebsd__addrinfo_up.3 diff --git a/lib/libutil++/freebsd::fd_up.3 b/lib/libutil++/freebsd__fd_up.3 similarity index 100% rename from lib/libutil++/freebsd::fd_up.3 rename to lib/libutil++/freebsd__fd_up.3 diff --git a/lib/libutil++/freebsd::malloc_up.3 b/lib/libutil++/freebsd__malloc_up.3 similarity index 100% rename from lib/libutil++/freebsd::malloc_up.3 rename to lib/libutil++/freebsd__malloc_up.3 diff --git a/lib/libutil++/freebsd::nvlist_up.3 b/lib/libutil++/freebsd__nvlist_up.3 similarity index 100% rename from lib/libutil++/freebsd::nvlist_up.3 rename to lib/libutil++/freebsd__nvlist_up.3 diff --git a/lib/libutil++/freebsd::pidfile.3 b/lib/libutil++/freebsd__pidfile.3 similarity index 100% rename from lib/libutil++/freebsd::pidfile.3 rename to lib/libutil++/freebsd__pidfile.3 diff --git a/lib/libutil++/freebsd::stringf.3 b/lib/libutil++/freebsd__stringf.3 similarity index 100% rename from lib/libutil++/freebsd::stringf.3 rename to lib/libutil++/freebsd__stringf.3 From nobody Tue Aug 26 22:49:36 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBNC429ZQz65GR0; Tue, 26 Aug 2025 22:49:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBNC41dS6z3TYc; Tue, 26 Aug 2025 22:49:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756248576; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Xl70/jogFUS46wuRbuLRZhkncv2t2qOhiyQZNrHKl/U=; b=m7KFShahziwv9E0hSdH8TVIC2CWH3J0JyWD78CinuyX5K5IwYekETAUTuIdDooF9EBFDFR mfIf40g1EK9yBfE5VZPGiSPHYCf9q46agProwPhsfpHvrJId59ZQRcWPzPNjgridfR1Tk9 1M1g6Db1syP/lwYIdgwcN61T47b/XXmgdEady27wgNFGwXAWqLcWaGlRhUBnDwxc4bpy1j SdrWRu1WFgLiI8fN6xqizyqEDVN2KlPYAkFp+wXSLj1jBYHRibJFmmMm9SnfqEreMu57Xd lEWYcteQb17XPDDuF9Kjv/Slf4er/Fi7ib2Yze7P/p7HN90k44NSDzCbvwg0xA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756248576; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Xl70/jogFUS46wuRbuLRZhkncv2t2qOhiyQZNrHKl/U=; b=E9CnD2hrQp/DxVSkNmjV2oZtwQITgKGgzifllM68GAJFZ773IMnlCLCeqTraCvWCB+JTlr Qv4Mgb3e5Y2USNzdWYdZ8rF84y++fitDuKab+a09dPhawFKqJPnRmCBVNyXHfDgXgKbtrN yhoInGcS7NQk7aIQ27LMO0JaKKPC/g3Kxn5dwH85M++3RbopODDVvnYEJfInY23wIvsXOt tRs8B9/ptRRJEV2bQHGmVtDLcdT5EG41iTg+4E8uTWzKpin3iilpdc0LX32MEiOyMEEZhJ 8d0A8m2K01ujIYBUx2xfsCrWFHnTAXgexKaqx31wO6qH1+i7zGpjqPCRFD+B6g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756248576; a=rsa-sha256; cv=none; b=qMHHi5ElcaWDBm26JTTcvXDN5IdYZgDzlieK2Dx/fe2YTqLHV608vMS136rN8tt67I8RjL Zv0ynAtyPXJlLw+ejN3BzTfw4YW1q3BZD37ch/k1FmeJkajmH/S3PqdnwP5DvmZo1VcSgH rYaEMUlpDpHK4ZS+2rEhCYdDc1NDipgYwhgTOSI0OSiBzUYTGQ8tL4/fSj1mMONTvYrn4C 9Dbafc7v+rS0/todFgNz8Vh/XaqRHT2PHbMO2NH2rV0NvpKB/zv4K9mRwSNu4fRws/98Xb +xKkolA3XhMM+1u4M3sQrOmesRCxiKIoTOmngliGSwS6WrE1vY6ZJhwIOiGlGw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBNC41DPdzwkF; Tue, 26 Aug 2025 22:49:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57QMnaeP003172; Tue, 26 Aug 2025 22:49:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57QMna6L003169; Tue, 26 Aug 2025 22:49:36 GMT (envelope-from git) Date: Tue, 26 Aug 2025 22:49:36 GMT Message-Id: <202508262249.57QMna6L003169@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kyle Evans Subject: git: 0d843cc2e2a3 - main - hastd: update assertion for new setgroups/getgroups behavior List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kevans X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0d843cc2e2a373f01f90453712c62b6bdcb12298 Auto-Submitted: auto-generated The branch main has been updated by kevans: URL: https://cgit.FreeBSD.org/src/commit/?id=0d843cc2e2a373f01f90453712c62b6bdcb12298 commit 0d843cc2e2a373f01f90453712c62b6bdcb12298 Author: Kyle Evans AuthorDate: 2025-08-26 22:49:25 +0000 Commit: Kyle Evans CommitDate: 2025-08-26 22:49:25 +0000 hastd: update assertion for new setgroups/getgroups behavior We had fixed some of the assertions here, but I had overlooked one more that doesn't make any sense. We could coalesce these two at the end, but I guess it's good to be sure that getgroups(2) doesn't have some bug where we'll feed userspace a GID if it makes room for it. Reported by: S. Ross Gohlke Fixes: 9da2fe96ff ("kern: fix setgroups(2) and getgroups(2) [...]") --- sbin/hastd/subr.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sbin/hastd/subr.c b/sbin/hastd/subr.c index 284fb0d07647..add1280e960b 100644 --- a/sbin/hastd/subr.c +++ b/sbin/hastd/subr.c @@ -284,7 +284,7 @@ drop_privs(const struct hast_resource *res) PJDLOG_VERIFY(rgid == pw->pw_gid); PJDLOG_VERIFY(egid == pw->pw_gid); PJDLOG_VERIFY(sgid == pw->pw_gid); - PJDLOG_VERIFY(getgroups(0, NULL) == 1); + PJDLOG_VERIFY(getgroups(0, NULL) == 0); PJDLOG_VERIFY(getgroups(1, gidset) == 0); pjdlog_debug(1, From nobody Wed Aug 27 08:01:49 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBcSM2h9zz65tst; Wed, 27 Aug 2025 08:01:55 +0000 (UTC) (envelope-from bz@FreeBSD.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBcSL67pSz3Bs3; Wed, 27 Aug 2025 08:01:54 +0000 (UTC) (envelope-from bz@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756281714; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=YdLU09IkxAKVw6BuWFGGanRONBbFI8OztKOKD4GXetI=; b=pHANeIjla6+CQUuzGscRaOxmulT9/nlsKXLttJv9aWnbDJeaahmemUSHzHeoaVzVe8yTyU WlWLmo7goyBmhoVNLjTDn153hymVZHcAbUpLr009gZ9xTJ+jaD+Bu72UDBYgRCW3iUBvUu 4zHZKWzaHWo8QdcrOxgYop9fhvztDTv/QRNT5vhpfa5h19wAuOW8D6wTph2xqGB6y364lW hP0yELzQTtttaYnUj8/BKL3+yOqzsAgng9qQhQkwAganjXFpq0DE0YBM4iGDIN9O3dl1uk Pvb+FsXirhTTVK1IAY11z6dOg0oaOSegGSWvWZ3xLhPlZi/jBqBf7Q5KlNbE7Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756281714; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=YdLU09IkxAKVw6BuWFGGanRONBbFI8OztKOKD4GXetI=; b=broZv5I9XVHiwb5XCFeBTjXuJcN8jU6i1QSvUibm71rGKNLo7PoNeYkjkUJiaqDeMy/lO+ 8u0jQMHlu2vw7dVF+6rvIUTKL9lnYAgUz28DB0r0GuYTjQVETcCUc3AUJm/DIO0dzIVl1a tkuMb0E+iXxPs8bgInQupwD8fqkFows8ts3IgQH0tZFlC+H2WRA0UMpIJlPsHf7nVkUi0/ VLuUYQyniZQ3Ml4xFUZqAOSIY9/GxJVgBgU0l4cKyl5Q6S4UmzLpdzWUcm9xjpq1zpfCCV ijAm7+784vS/E5+fEl5OMpcwh9tWISaEz6ZjCyjqHU0QeSka53EiraqlsTEB5w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756281714; a=rsa-sha256; cv=none; b=qxqxhtpsVRpbYDFdHMcm+dKl7uxJNBr7+4XVv/hnx/DsFjIachDAHZFCyRcSlD3o/EPz/E NxKX4QYCRN/MSSY0MRQnXsDjNAPYbZxpVLxe3G3dQW5/ElzemlU1V7gO4CaGmFj5X5flql 26kJ8NokGQcXIT4vHY2BK4yE0OEHuqxm5oBRUsk1Emzc+lwJi3RO1B9SD1v/TlUvRwsUNp Y0Vw0i+eSkl1a4Se+0I6NHI9rhXT3n8dCsFFRF7GvF7QO9doVrni30GYJikwo09ssjsLKS u7vFJ9CifI19EKgmdsa0Nxxp85IxmhcVM69lTYOGEuPZqw0uMsVAobFs9rnreQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from mx-01.divo.sbone.de (mx-01.divo.sbone.de [IPv6:2003:a:140a:2200:6:594:fffe:19]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature ECDSA (prime256v1) client-digest SHA256) (Client CN "mx-01.divo.sbone.de", Issuer "E6" (verified OK)) (Authenticated sender: bz/mail) by smtp.freebsd.org (Postfix) with ESMTPSA id 4cBcSL48gxz1BT1; Wed, 27 Aug 2025 08:01:54 +0000 (UTC) (envelope-from bz@FreeBSD.org) Received: from mail.sbone.de (mail.sbone.de [IPv6:fde9:577b:c1a9:4902:0:7404:2:1025]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (prime256v1) server-digest SHA256) (No client certificate requested) by mx-01.divo.sbone.de (Postfix) with ESMTPS id EBDA2A64805; Wed, 27 Aug 2025 08:01:44 +0000 (UTC) Received: from content-filter.t4-02.sbone.de (content-filter.t4-02.sbone.de [IPv6:fde9:577b:c1a9:4902:0:7404:2:2742]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by mail.sbone.de (Postfix) with ESMTPS id E33392D029E3; Wed, 27 Aug 2025 08:01:51 +0000 (UTC) X-Virus-Scanned: amavisd-new at sbone.de Received: from mail.sbone.de ([IPv6:fde9:577b:c1a9:4902:0:7404:2:1025]) by content-filter.t4-02.sbone.de (content-filter.t4-02.sbone.de [IPv6:fde9:577b:c1a9:4902:0:7404:2:2742]) (amavisd-new, port 10024) with ESMTP id JGnSNz1va_hV; Wed, 27 Aug 2025 08:01:50 +0000 (UTC) Received: from strong-iwl0.sbone.de (strong-iwl0.sbone.de [IPv6:fde9:577b:c1a9:4902:a66b:b6ff:fe40:39a9]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by mail.sbone.de (Postfix) with ESMTPSA id 03B922D029D8; Wed, 27 Aug 2025 08:01:49 +0000 (UTC) Date: Wed, 27 Aug 2025 08:01:49 +0000 (UTC) From: "Bjoern A. Zeeb" To: ShengYi Hung cc: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org Subject: Re: git: 2b74ff5fceb6 - main - ichwd: introduce i6300esbwd watch dog driver In-Reply-To: <202508251545.57PFjqtI092750@gitrepo.freebsd.org> Message-ID: <55sn92r5-n62o-61s0-1s88-s2085o20q645@SerrOFQ.bet> References: <202508251545.57PFjqtI092750@gitrepo.freebsd.org> X-OpenPGP-Key-Id: 0x14003F198FEFA3E77207EE8D2B58B8F83CCF1842 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII; format=flowed On Mon, 25 Aug 2025, ShengYi Hung wrote: > The branch main has been updated by aokblast: > > URL: https://cgit.FreeBSD.org/src/commit/?id=2b74ff5fceb6623f6114ce39baee9f6ec5f79277 > > commit 2b74ff5fceb6623f6114ce39baee9f6ec5f79277 > Author: ShengYi Hung > AuthorDate: 2025-08-22 14:55:45 +0000 > Commit: ShengYi Hung > CommitDate: 2025-08-25 15:45:24 +0000 > > ichwd: introduce i6300esbwd watch dog driver > > The intel 6300ESB watchdog is a special ICH-based watchdog device with a > different interface. > QEMU implements this watchdog for x86 systems. > > This change enables watchdog mode (rather than free-running mode) and > introduces 1 sysctl: > - hw.i6300esbwd.0.locked: locks the watchdog register after the event is > triggered, preventing it from being disabled until a hard reset. > > This feature has been tested on a Vultr AMD guest machine and local qemu > machine. > > PR: 259673 > Approved by: markj (mentor), lwhsu (mentor) > MFC after: 2 weeks > Sponsored by: The FreeBSD Foundation > Differential Revision: https://reviews.freebsd.org/D52049 > --- > sys/conf/files.x86 | 1 + > sys/dev/ichwd/i6300esbwd.c | 245 +++++++++++++++++++++++++++++++++++++++++++++ > sys/dev/ichwd/i6300esbwd.h | 46 +++++++++ > sys/dev/ichwd/ichwd.c | 2 +- > sys/dev/ichwd/ichwd.h | 3 +- > sys/modules/ichwd/Makefile | 2 +- > 6 files changed, 296 insertions(+), 3 deletions(-) Compiling GENERIC I see: /sys/dev/ichwd/i6300esbwd.c:49:1: warning: unused function 'i6300esbwd_cfg_read' [-Wunused-function] 49 | i6300esbwd_cfg_read(struct i6300esbwd_softc *sc) | ^~~~~~~~~~~~~~~~~~~ Is it needed or can it be removed? -- Bjoern A. Zeeb r15:7 From nobody Wed Aug 27 09:34:28 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBfWC1SVMz661PH; Wed, 27 Aug 2025 09:34:31 +0000 (UTC) (envelope-from des@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBfWB6Wmwz3MRx; Wed, 27 Aug 2025 09:34:30 +0000 (UTC) (envelope-from des@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756287270; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=g2uX0dVgRbm2GYgMmzEm9X3jBzJbyjwqgIZWn7bRd9g=; b=k4VIJBd+EcIdiYHSUDGDiWVS6KhS0l40jClrVHipFNp9yj2iO6WOKRkSJK3dOPKjQGCbNY eB6KlR0Mkt3crtck2In/IyfIZSEZI1+/DudOXQ8EU5/mIh4Iu7BIsvOiXdav8HsFxJknqk xTMD9yqr8Kea9CdxajwbRAxYiw9C23wPvh0WdfieU6WmXAjxYKORyQh8leF5FZiloJX+eE 5N37YPYDL+uxmK4zZpNzgxoxp2sB2StXoConlv3R7RY3fqWOVn0cfYo+c14zRUMFf6NQMW t8HygX5v9cWNM3UxgCsDHBJJZSPLATD/i7vtOrLZwxEgguNFztDxX5mu5WfOrw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756287270; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=g2uX0dVgRbm2GYgMmzEm9X3jBzJbyjwqgIZWn7bRd9g=; b=IfUlgClY1fmC3pooctO7MFovPaMFo59azt2KMeDHrBn5beg+4JQ9z+ds9KFlz0OndySiS2 KhdFTRXR1mrf0LQClCu78YBNGhy1R7AxXU3GXBcic0zGdyYTrXry/VYN7tS0eopJFBTSOU 43PNBxlV17X1jEXJE1ZzSLiPARUyMsSjJZ2w0gfL1K7pejAsCBZMI6xAC5OyOkH605RhCN 5/PvkiHLzQjOGWXHxEsQJG5bD5mDcATWZwrtlrHrvEPBofH7EsOD/JlMSlZ0Xx/Mwtr6Mf LdESFM/sq3OrqQSlT8d331OWNOEtZyQyHJEns+E7U6jgpQjNpjwIRHsJZYXUUw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756287270; a=rsa-sha256; cv=none; b=YB9XLKpVfR2xhFVcRWTKiRCd4C7G4QADi8OL7qwc39IN4HVdWFgkVc+c9jI3+WD3xk3SRa QUEb4HT77P7VtnwxSNXCtmSRnH4Sh1iAOhkthrvuzHJqD8u/aq7X1+JIwY8OwCaF7mdK2K 3FBKrCKqPrLHfuY0SaJ9L+s9r/grsObQbqENvjYNwGD/JEsnbTq805aSgrEK1koxWLsvyx lFXeD45FJH8er4w6P05mur1r6ijbnhvugfeq+p7sy50ERZ1UBmeDvJ9ODDyQXa5PM3vJq/ ZikSzTstWaMu8hMoIUpAoRZNoBnaTxwJ/z6w7g68/P5jdmXCjAKMTlbpHk2m/A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from ltc.des.dev (unknown [IPv6:2a01:e0a:c54:bed0:922e:16ff:fef1:acef]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) (Authenticated sender: des) by smtp.freebsd.org (Postfix) with ESMTPSA id 4cBfWB5DxmzMS; Wed, 27 Aug 2025 09:34:30 +0000 (UTC) (envelope-from des@freebsd.org) Received: by ltc.des.dev (Postfix, from userid 1001) id 6BB003C911; Wed, 27 Aug 2025 11:34:28 +0200 (CEST) From: =?utf-8?Q?Dag-Erling_Sm=C3=B8rgrav?= To: Cy Schubert Cc: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org Subject: Re: git: 621e0e7f2730 - main - krb5: Update to 1.22.1 In-Reply-To: <202508261433.57QEXrFX075702@gitrepo.freebsd.org> (Cy Schubert's message of "Tue, 26 Aug 2025 14:33:53 GMT") References: <202508261433.57QEXrFX075702@gitrepo.freebsd.org> User-Agent: Gnus/5.13 (Gnus v5.13) Date: Wed, 27 Aug 2025 11:34:28 +0200 Message-ID: <86y0r5t8ez.fsf@ltc.des.dev> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable Cy Schubert writes: > krb5: Update to 1.22.1 Thank you, Cy. I know this has ben a long road and the last mile was steep and rocky, but I think we're in a pretty good shape now. DES --=20 Dag-Erling Sm=C3=B8rgrav - des@FreeBSD.org From nobody Wed Aug 27 09:40:51 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBffW6ffHz6626j; Wed, 27 Aug 2025 09:40:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBffW5hSLz3NKY; Wed, 27 Aug 2025 09:40:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756287651; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mLMPGTytLmgchLct7i9ANkfl9AaiYYUZQGuDiFDZxcs=; b=vmfZqAdgBL3OSqdKYYF9ehzTkqCzeu62qcJFnhL1sJqJsrXC2AY5GPAhDNlHOmmV4ccxS8 1SriyZO+z85MbzkAPmgrv29xrv4AWW7XdlcJ4nVCMffn80YINv7RtK6V/ImGpw4nN7qfVC F9hfEHsOwOG3QpU2qjbWQ674dkQG5FvAsifu3ps67JZ0T8zSNAjihkXrOPRRVeNglCIYBe y902dLp5xfyMnTNYcr7y17T/LLe9/7S/zywXk5+Doz+6TsyLqnO16dRjwqwakxgmamtlct FEkgUZxEHtlIkBamZj3Mt2CN9nJ0A/CZIJctX3TlGWvn6OCU8TzlxPjU8VlsMA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756287651; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mLMPGTytLmgchLct7i9ANkfl9AaiYYUZQGuDiFDZxcs=; b=S9FGiU21vL+FfZB1GIM+QMWncuLl8IhPhDVt8cG5XzlqVZErIwBBo96dvYToKim0N0DI2t kYoMWWBibbTnkMGgCIbEV65lph2NnyWVsdF3SmSHuXrqXyKrBGXuKC8CiXlq8+9Q2wc2YB Xtdxa1RrauimPd855RD/sza65AROH/D/uTYABKOt87/9agBoJyVOVdJ3x2yEgRQ5oOVDng Yb4hJVM0mX2kXqHwNGq0B1KG6NVP3zybUSKZDfquBqcaVLzaOPM281JXb47lTU2eJFYZ9F dth9QznArMLC7XwayMzjVPpyJOwv6t95Jrd+66xoVYCglXU80dih7nNzIxm39A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756287651; a=rsa-sha256; cv=none; b=sKfINQjl9JZiuoiM6gfWfiGeOl3/aM0D7LQGWQQ+glN17WKkRuCDl2QokRCHxFXujoRBwE RnNeOEL3UWpx0bSSC3Eg5MyfFJYOr9pw+SVEFOYWJrVgEz50nOAayn/p4xdYo2Z3lvYV8q +5QZ2DmmY6jb+VeeKj0q/PN2ReY0XGqEnjwcVT8GbJ8te7xZN9sOo1PJqn4mnFxb+4GYFw 500JfzBeLKYzDaEUC8MTqI2j/BWpAwW+a/ECfdjpq1O6vjVfaZIU7ZGv8oFFRG9MAOgOkt hQCWipdRQzX/FOVyivxvk3jKAsTnWWOXB6Mg5rR2yKJ3qdML4BwtKEcJN1WodA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBffW5H2Vz24Z; Wed, 27 Aug 2025 09:40:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57R9eptX037589; Wed, 27 Aug 2025 09:40:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57R9epRR037586; Wed, 27 Aug 2025 09:40:51 GMT (envelope-from git) Date: Wed, 27 Aug 2025 09:40:51 GMT Message-Id: <202508270940.57R9epRR037586@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Andrew Turner Subject: git: 77bf447759eb - main - arm64: Print ESR_EL1 on synchronous external abort List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 77bf447759ebba844aa01bacc5d2150f52a75585 Auto-Submitted: auto-generated The branch main has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=77bf447759ebba844aa01bacc5d2150f52a75585 commit 77bf447759ebba844aa01bacc5d2150f52a75585 Author: Andrew Turner AuthorDate: 2025-08-21 17:44:56 +0000 Commit: Andrew Turner CommitDate: 2025-08-21 17:48:26 +0000 arm64: Print ESR_EL1 on synchronous external abort This is useful as the register may include information about the abort. Sponsored by: Arm Ltd --- sys/arm64/arm64/trap.c | 1 + 1 file changed, 1 insertion(+) diff --git a/sys/arm64/arm64/trap.c b/sys/arm64/arm64/trap.c index bed58095201a..75c9b5f87892 100644 --- a/sys/arm64/arm64/trap.c +++ b/sys/arm64/arm64/trap.c @@ -246,6 +246,7 @@ external_abort(struct thread *td, struct trapframe *frame, uint64_t esr, print_registers(frame); print_gp_register("far", far); + printf(" esr: 0x%.16lx\n", esr); panic("Unhandled external data abort"); } From nobody Wed Aug 27 10:52:45 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBhFV0GVRz665sr; Wed, 27 Aug 2025 10:52:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBhFT6Xrgz3TdM; Wed, 27 Aug 2025 10:52:45 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756291965; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=a3ahxevdMWjaEFfr9CiuAX0x8yyyzi1UQC1pIdK50ao=; b=cqsAaR2e4NcVZje1ij6eILii0TW7aKrUiKtlvReBxo6ZxF3UkhLMWanhdytoRP6McbD1QM 1y7UjljyDE8IH+lLbH5x7gjN7yU/+zW4SFbTgwQGgjFRcKgUqJuUeQNZX+gALKXpLotjlK JhsoFZ8bRBrW70j6+VR9e5M4G1FEiarPa7DqqADd5yF1C6Ljcu73hGPOHAXZAKKToEvfRo IF5UZrNwxDXUOiS/ZxuL9mRtBB3qSJfTH4cBsdPMm6YY5Ge9xC9RsozlXuSOGUYc5kMYsy tPv23bBUi0JVkIqJPfYq741rTeEqXUgJQpWLHnXs2iNRUzKBMtOahayAP0+Ocw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756291965; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=a3ahxevdMWjaEFfr9CiuAX0x8yyyzi1UQC1pIdK50ao=; b=RhvvL/9l++9BuJM9XqzpJXXtrPNMwWerOQsh3Djbd7ei+/TsRFjOIG6qJFlroN+WjH8Efj 8uRriJNQRgmE1o+3RkxKGntMdfw9TaqClqlbwHNGtfNqnNQdWcXohvjc5kC9hXMZJkxYZJ aZVc8N1LEoPoWEZ+N7+xrje4pxr0ePlHSW8LP/c98plDdxuLUCEuziP/2TGPtVpXHNurZ8 WSjQcnPUoEd/9rqI8kw7uH4v3zTwdSUZ6cgnZNf7ttuHx07RETF3aCdBNHVJ+N84BQ8PDW 17Iw52Pm4U+1kS4T671yTO6b3mNhe14iD/RbQN+pfIFmTo6tXtrpL7esxarcbg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756291965; a=rsa-sha256; cv=none; b=sBIYBFxC8PW0xArISDxmiPjRlU1+jp8TfjprPXcGCYjrKCJlj/Sf+GIRY3dc31DinQxpTl J34HbEiti+jrvXGQgtmFilrinL+oIHKaUgywsUBgVXdeW6mtu3RB9Z1l22RLm0JJWeQkM+ 645aDWug3o69zqo4xVpo4yDeYDnGa7N3cxBPrQs+sp47LRUtf8X4ELIZr9o6D710f0z7zY z/tH3GknZYuRKR9HTKeghdQFwjpj5xkAclY9lyWlbnOlYo5FnrjWUd2TmfM4UHrbm+DEZs /+X43anUurqnRI9qV9aIQWwzKoAEntSAIrc7SeLZKh1SGmxZ74uNtHSU+W4QIQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBhFT5vVBz40h; Wed, 27 Aug 2025 10:52:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RAqj7c077793; Wed, 27 Aug 2025 10:52:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RAqjUl077790; Wed, 27 Aug 2025 10:52:45 GMT (envelope-from git) Date: Wed, 27 Aug 2025 10:52:45 GMT Message-Id: <202508271052.57RAqjUl077790@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Muhammad Moinur Rahman Subject: git: 932cf5fa44b7 - main - tests/ci: Add CIENV variable List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bofh X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 932cf5fa44b7ff3b7ea21ccb32bbbefff11c160c Auto-Submitted: auto-generated The branch main has been updated by bofh: URL: https://cgit.FreeBSD.org/src/commit/?id=932cf5fa44b7ff3b7ea21ccb32bbbefff11c160c commit 932cf5fa44b7ff3b7ea21ccb32bbbefff11c160c Author: Muhammad Moinur Rahman AuthorDate: 2025-08-27 10:46:59 +0000 Commit: Muhammad Moinur Rahman CommitDate: 2025-08-27 10:46:59 +0000 tests/ci: Add CIENV variable The default behavior of of pre-commit script is to suppress all the logs as it is assumed that developers will run this on their terminal for the tests. But there are also other use cases like running these in different CI tools like Cirrus, GH Actions etc where these build logs are important in the web interface itself. To fix this issue introduce a new variable named CIENV which defaults to local if empty or undefined. If the CIENV is local in those cases the logs are suppressed while for anything else it is not. This variable is also important for some other WIP projects of CI I am working on like running the CI tests on remote cloud AWS, Azure, GCP etc. Approved by: lwhsu Differential Revision: https://reviews.freebsd.org/D51178 Event: Oslo hackathon 202508 --- tests/ci/Makefile | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/tests/ci/Makefile b/tests/ci/Makefile index bc45c6acdfb4..30ca34a810be 100644 --- a/tests/ci/Makefile +++ b/tests/ci/Makefile @@ -41,6 +41,11 @@ TARGET_ARCH= ${TARGET} .endif IMAKE= ${MAKE} TARGET=${TARGET} TARGET_ARCH=${TARGET_ARCH} +.if !defined(CIENV) || empty(CIENV) +CIENV= local +LOG_TARGET= > ${.CURDIR}/_.${TARGET_ARCH}.${.TARGET} 2>&1 || (echo "${.TARGET} failed, check _.${TARGET_ARCH}.${.TARGET} for details" ; false) +.endif + .if defined(CROSS_TOOLCHAIN) || !empty(CROSS_TOOLCHAIN) CROSS_TOOLCHAIN_PARAM= "CROSS_TOOLCHAIN=${CROSS_TOOLCHAIN}" .endif @@ -170,17 +175,14 @@ ci-buildworld: .PHONY @echo "Building world for ${TARGET_ARCH}" ${IMAKE} -j${PARALLEL_JOBS} -C ${WORLDDIR} ${METAMODE} \ ${CROSS_TOOLCHAIN_PARAM} __MAKE_CONF=${MAKECONF} SRCCONF=${SRCCONF} \ - ${EXTRA_MAKE_FLAGS} buildworld > ${.CURDIR}/_.${TARGET_ARCH}.${.TARGET} 2>&1 || \ - (echo "${.TARGET} failed, check _.${TARGET_ARCH}.${.TARGET} for details" ; false) - + ${EXTRA_MAKE_FLAGS} buildworld ${LOG_TARGET} ci-buildkernel: ci-buildworld-${TARGET_ARCH:tl} .PHONY @echo "Building kernel for ${TARGET_ARCH}" ${IMAKE} -j${PARALLEL_JOBS} -C ${WORLDDIR} ${METAMODE} \ ${CROSS_TOOLCHAIN_PARAM} __MAKE_CONF=${MAKECONF} SRCCONF=${SRCCONF} \ ${EXTRA_MAKE_FLAGS} KERNCONF=${KERNCONF} \ - buildkernel > ${.CURDIR}/_.${TARGET_ARCH}.${.TARGET} 2>&1 || \ - (echo "${.TARGET} failed, check _.${TARGET_ARCH}.${.TARGET} for details" ; false) + buildkernel ${LOG_TARGET} ci-buildimage: ${QEMUTGT} ci-buildkernel-${TARGET_ARCH:tl} .PHONY @echo "Building ci image for ${TARGET_ARCH}" @@ -190,9 +192,7 @@ ci-buildimage: ${QEMUTGT} ci-buildkernel-${TARGET_ARCH:tl} .PHONY ${RELEASEDIR}/scripts/mk-vmimage.sh \ -C ${RELEASEDIR}/tools/vmimage.subr -d ${.OBJDIR}/${.TARGET} -F ${VMFS} \ -i ${.OBJDIR}/ci.img -s ${VMSIZE} -f ${FORMAT} \ - -S ${WORLDDIR} -o ${.OBJDIR}/${CIIMAGE} -c ${CICONF} \ - > ${.CURDIR}/_.${TARGET_ARCH}.${.TARGET} 2>&1 || \ - (echo "${.TARGET} failed, check _.${TARGET_ARCH}.${.TARGET} for details" ; false) + -S ${WORLDDIR} -o ${.OBJDIR}/${CIIMAGE} -c ${CICONF} ${LOG_TARGET} touch ${.TARGET} ci-set-smoke-var: .PHONY From nobody Wed Aug 27 10:52:46 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBhFW0zrGz66648; Wed, 27 Aug 2025 10:52:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBhFW0DVKz3TPk; Wed, 27 Aug 2025 10:52:47 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756291967; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ur027KBNsy0EVsaaz+hZ0gIgGvJBajWnWf+0ZiN/W04=; b=bpMDk32igo7WYteftJAHLTBDoSkw+CNNzAWb3DXOTWGjSuetEcpj3ADZNB8QrfKhBxhEZX P+smhJkwnl4t51KtXRVB6jIUmM7cNLSoAIe2u7JMUFXH+JOofBoBqRew8OqOJ6tBvinw5Q hHiIwEV31HudKfKZ9lpGvhpjKWRyIIMdwpBjvllcy9IB/zi1+3ItOsOT/WYmUiZHopWyOk NkIH7pELR8+BlBSjYXN4dIw+mQFIHVk1y4DNJFbOLLaCSzCpaPc7l4CRDan/sx6L4XCqc+ e4cX2/Po2xfMaM/LYk60bTm9IjQK7eUc6lhyL3YMEKtolpe7m6jz7oWcAl4R/g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756291967; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ur027KBNsy0EVsaaz+hZ0gIgGvJBajWnWf+0ZiN/W04=; b=HtVNFD42VWmSQHByuzcpTmijDevkkG6YNlIGsrlketPp+kutQ4jzcZP8VpOQit+ojfX1nf oe6Z8kM3kQj/r1WZfx+NrCSxqvmCUW1HvllgygPlw9YeMiHSy34Rm3k+ceGwSnw0+yy+Y8 F5Yy5YEP+ju0DIV3bPiuq11hbn2PbVOOxLPs7YxSLRWpiZpsiR9rbLsguEWE4u2Am/6egP PAfFGOkpmA0dQkuQwuZlEsukN02VimBjiZL42RWFSb1zbGWHF0+LErTAGrBg5ZozT++WHk S/tbRoscvzazFTOgxWs3XviQqGIjBjr6SzYDGOmW22Z7RGACvUrM0RvZ/pFXRA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756291967; a=rsa-sha256; cv=none; b=ov5SgB6S6rvQwO8KSITFzq7Z6N1+5xF11nTjh/5Ry6ipk9yl9U4aQRYSH8fjSvfd6g+XgO FOxlbhteOybeaQkhyC82kXvr4llxeDXToEvRLpAzZF80E8tFa1OYXTDltHd9zSwdMx0kK3 28sy8GM7YnawNtW66y2IZJWfY4+Bk8lfX/160Tr/qJSQtCaUmdWlfc6lQQ81hS8AEWLn3D f56/ECah8dEPGsjpIL5wDtY8eAtDzGgjbI4JkjUvtNwZSDF2BiAYpN5x/KvmcvjTvxz8F4 +P0Ujw93nw2hIKmYVIsK9TSNROFzF7C8s1FQU7wAA9MAQ4kBTgbiCoa8s3dpSg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBhFV6rZyz4Dx; Wed, 27 Aug 2025 10:52:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RAqkUH077829; Wed, 27 Aug 2025 10:52:46 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RAqkui077826; Wed, 27 Aug 2025 10:52:46 GMT (envelope-from git) Date: Wed, 27 Aug 2025 10:52:46 GMT Message-Id: <202508271052.57RAqkui077826@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Muhammad Moinur Rahman Subject: git: 676d64ee8327 - main - .cirrus.yml: Reenable CI with pre-commit CI scripts List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bofh X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 676d64ee8327851063d92d0dd6a4ceee6b3a25e6 Auto-Submitted: auto-generated The branch main has been updated by bofh: URL: https://cgit.FreeBSD.org/src/commit/?id=676d64ee8327851063d92d0dd6a4ceee6b3a25e6 commit 676d64ee8327851063d92d0dd6a4ceee6b3a25e6 Author: Muhammad Moinur Rahman AuthorDate: 2025-08-27 10:50:02 +0000 Commit: Muhammad Moinur Rahman CommitDate: 2025-08-27 10:50:02 +0000 .cirrus.yml: Reenable CI with pre-commit CI scripts These CI works were disabled as we had been suppressing build logs for developers running CI. That has been addressed by adding a new variable called CIENV. So reenable the tests. Approved by: lwhsu Differential Revision: https://reviews.freebsd.org/D51178 Event: Oslo Hackthon 202508 --- .cirrus.yml | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/.cirrus.yml b/.cirrus.yml index b03fac2b26b5..9ed08d750e2f 100644 --- a/.cirrus.yml +++ b/.cirrus.yml @@ -194,13 +194,11 @@ precommit_task: matrix: - name: amd64 smoke test using internal ci systems only_if: $CIRRUS_REPO_FULL_NAME != 'freebsd/freebsd-src' || $CIRRUS_BRANCH =~ 'pull/.*' - trigger_type: manual env: TARGET: amd64 TARGET_ARCH: amd64 - name: aarch64 smoke test using internal ci systems only_if: $CIRRUS_REPO_FULL_NAME != 'freebsd/freebsd-src' || $CIRRUS_BRANCH =~ 'pull/.*' - trigger_type: manual env: TARGET: arm64 TARGET_ARCH: aarch64 @@ -213,7 +211,7 @@ precommit_task: - pkg --version ci_script: - - make -C tests/ci TARGET=${TARGET} TARGET_ARCH=${TARGET_ARCH} CITYPE=smoke ci + - make -C tests/ci TARGET=${TARGET} TARGET_ARCH=${TARGET_ARCH} CIENV=cirrus CITYPE=smoke ci post_script: - df -m From nobody Wed Aug 27 13:45:25 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBm541ffVz66JLd; Wed, 27 Aug 2025 13:45:44 +0000 (UTC) (envelope-from rionda@gmail.com) Received: from mail-qt1-x829.google.com (mail-qt1-x829.google.com [IPv6:2607:f8b0:4864:20::829]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "WR4" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBm54110pz40hs; Wed, 27 Aug 2025 13:45:44 +0000 (UTC) (envelope-from rionda@gmail.com) Authentication-Results: mx1.freebsd.org; none Received: by mail-qt1-x829.google.com with SMTP id d75a77b69052e-4b1099192b0so120833081cf.0; Wed, 27 Aug 2025 06:45:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1756302338; x=1756907138; darn=freebsd.org; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:sender:from:to:cc:subject :date:message-id:reply-to; bh=IuqkZFQiLytA3uWED94LBBYRaI9kAwiFJ4fqYhHlaEM=; b=XWWJmHqK/CXYmBzxqFNzT6VMvBGd/I7aFjrL5qUe/Td4deTElwDivYYXaQvc0B9u0n oX3qAYITsTraAaCvB9MnNnunSNut5U8Dm5VLACQ6JRT8BAymNzABO5i/z3jjn5Fwxnli Maq8IzkFdV1T4UzWDN2wotIXBYpF821a1KH/1JbAcbRqK3afErNJOzre7iNQI7adjbb+ e9qnIOeVWrlw79ohUvKiiEHlbcbsfYqjBBmCYnph+Dssh7o0RYm5NNqC0kC2l7b96ERT JUcyd7JoEMX/IPeXT3Xfc1naz/3KkFGrywT7iDxzQ6WwmRXcFPJ+gWH6R768c+NBMTMw oDiA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1756302338; x=1756907138; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:sender:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=IuqkZFQiLytA3uWED94LBBYRaI9kAwiFJ4fqYhHlaEM=; b=B+l83rOBYEj5kljGItF4u70fDNwu7ZyQypCRbAj/OoCWXdvNGYfuSn+51AEoVKc7e2 Ki5Ys9cIfCvWMav/LOtezdr50Lhs6Iba0aQ1c2vucpXGT70VFUzDWKYW8M0lNGm4lGa1 DUoorIapmES0ua/6eCW/CCoyuzmSrqCtg4LJZ8MQp7jp+TzkNVf8ARI5HvJ1QsquEG4M 83GHLpIXKRowT3dV2UZMzL8p0AMsUqS807xhpRI9+MqsUbtwQnPPY8IqwcIFsteke4vh LxGwD1QF++DQCeQVK1BFeJDF8GT3rsnpwTigx0Bf/w6yePSWtYSgeDeQKhlds3UV4i3n llxw== X-Forwarded-Encrypted: i=1; AJvYcCWHE7R8YAqKlQK2ZQcyKBFm8Zfo4tkO4WhkP2bBq5j/4EjT3WxLT2PEDGEjtGqlEeCYz0oHy0eqRKhb9S8N9DJSW0b+@freebsd.org, AJvYcCXaP2vHwiIZFBSeyJ2Ix2rjGy5E4c4jqt6DTKbBouFDIwdPtfunzrNhhO7EvsmVRaWuXImp4moyXeyX4ACKpf3T2TNkcws=@freebsd.org X-Gm-Message-State: AOJu0YwooJ6WIvx4gzGQNVzecX3WD9oWdTf1TJRier+tEZDh3KFf4o6D ZmiAzodfqKzfDIGULJKMtorCAaJFCeZN1REvhuvWjFvLXQeHTsIi6kKSiFkbHhJO X-Gm-Gg: ASbGncsvAestJky1QLwxSHRI95q+G2+vHZGoq9owk4dpUc4x9ExeO9VALcP8ya4vSKy tTcOPfWedAT2++KS4iOTqe0c+0qovscjlA+ngSkOVQsGrbGJoV4o2nDjlqZ2xM8vE/XoYBNlVTy /yA4Pa6W6QmDH9s5IfQu7MO+t6OEMvzlzVxBziKSsDkGwEWZk9a+ibkZ/v+uu0fnhL+G+JeuK7t gducc4V0yaUAtkYLRqCUTRhESH4mNswHXxKWogJBKVWslvGjhVSutburIw1lZwbCjiYgWu6YSHo lH/YYu8yDZJ7mfFhYBnSj9LFChBuYOfV+AB58GKWB2oUNsIYSF4yt3gsYRUq1ewObdNoS0fIWg4 Wjj+NqQzkxCN/PVcI1KUjrjUX4Jmvrxd6/pR02GPQJT0/rAjg2whOIfao2kK5sYIZK4nJIcOs7V 9soLjvvzJCaA== X-Google-Smtp-Source: AGHT+IEpbwYbWaTlyDAu3sEG+7UUCf8UTNXxpNnhnKPfCqj6MEpjjsNXz8sZM9xE2DVtcIUQI3Y3wQ== X-Received: by 2002:ad4:5d63:0:b0:70d:a91e:83f6 with SMTP id 6a1803df08f44-70da91e8738mr194922136d6.39.1756302336762; Wed, 27 Aug 2025 06:45:36 -0700 (PDT) Received: from smtpclient.apple (c-73-100-193-44.hsd1.ma.comcast.net. [73.100.193.44]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-70da72fb066sm83318636d6.77.2025.08.27.06.45.35 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 27 Aug 2025 06:45:36 -0700 (PDT) Content-Type: text/plain; charset=utf-8 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6.1.21\)) Subject: Re: git: 159503125826 - main - libutil++: Rename manpage source files to avoid colons From: Matteo Riondato In-Reply-To: <202508262045.57QKj2qx075761@gitrepo.freebsd.org> Date: Wed, 27 Aug 2025 09:45:25 -0400 Cc: "src-committers@freebsd.org" , "dev-commits-src-all@freebsd.org" , "dev-commits-src-main@freebsd.org" Content-Transfer-Encoding: quoted-printable Message-Id: References: <202508262045.57QKj2qx075761@gitrepo.freebsd.org> To: John Baldwin X-Mailer: Apple Mail (2.3731.700.6.1.21) X-Spamd-Bar: ---- X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:15169, ipnet:2607:f8b0::/32, country:US] X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-Rspamd-Queue-Id: 4cBm54110pz40hs > On Aug 26, 2025, at 4:45 PM, John Baldwin wrote: >=20 > The branch main has been updated by jhb: >=20 > URL: = https://cgit.FreeBSD.org/src/commit/?id=3D159503125826bc2d3b988921e7e85735= ee09ad46 >=20 > commit 159503125826bc2d3b988921e7e85735ee09ad46 > Author: John Baldwin > AuthorDate: 2025-08-26 20:44:38 +0000 > Commit: John Baldwin > CommitDate: 2025-08-26 20:44:38 +0000 >=20 > libutil++: Rename manpage source files to avoid colons >=20 > To permit checking the sources out on systems such as Windows with > more restrictive file name requirements, rename the manpage source > files to replace colons with underscrores. Use MANSRC.foo to point > at the new source file names. >=20 > Reviewed by: ivy > Sponsored by: Chelsio Communications > Differential Revision: https://reviews.freebsd.org/D51794 > --- While doing a =E2=80=9Cmake -j50 buildworld=E2=80=9D, I got: make[4]: don't know how to make freebsd::FILE_up.3. Stop make[4]: stopped making "all" in /data/src/lib/libutil++ .ERROR_TARGET=3D'freebsd::FILE_up.3' .ERROR_META_FILE=3D'' .MAKE.LEVEL=3D'4' MAKEFILE=3D'' .MAKE.MODE=3D'meta missing-filemon=3Dyes missing-meta=3Dyes silent=3Dyes = verbose' _ERROR_CMD=3D'.PHONY' .CURDIR=3D'/data/src/lib/libutil++' .MAKE=3D'make' .OBJDIR=3D'/data/objdir/data/src/amd64.amd64/lib/libutil++' .TARGETS=3D'all' CPUTYPE=3D'skylake-avx512' DESTDIR=3D'/data/objdir/data/src/amd64.amd64/tmp' LD_LIBRARY_PATH=3D'' MACHINE=3D'amd64' MACHINE_ARCH=3D'amd64' MACHINE_CPUARCH=3D'amd64' MAKEOBJDIRPREFIX=3D'' MAKESYSPATH=3D'/data/src/share/mk' MAKE_VERSION=3D'20250804' = PATH=3D'/data/objdir/data/src/amd64.amd64/tmp/bin:/data/objdir/data/src/am= d64.amd64/tmp/usr/sbin:/data/objdir/data/src/amd64.amd64/tmp/usr/bin:/data= /objdir/data/src/amd64.amd64/tmp/legacy/usr/sbin:/data/objdir/data/src/amd= 64.amd64/tmp/legacy/usr/bin:/data/objdir/data/src/amd64.amd64/tmp/legacy/b= in:/data/objdir/data/src/amd64.amd64/tmp/legacy/usr/libexec::/sbin:/bin:/u= sr/sbin:/usr/bin' SRCTOP=3D'/data/src' OBJTOP=3D'/data/objdir/data/src/amd64.amd64' .MAKE.MAKEFILES=3D'/data/src/share/mk/sys.mk = /data/src/share/mk/local.sys.env.mk /data/src/share/mk/src.sys.env.mk = /etc/src-env.conf /data/src/share/mk/bsd.mkopt.mk = /data/src/share/mk/src.sys.obj.mk = /data/src/share/mk/local.sys.machine.mk /data/src/share/mk/meta.sys.mk = /data/src/share/mk/local.meta.sys.env.mk /data/src/share/mk/auto.obj.mk = /data/src/share/mk/bsd.suffixes.mk /etc/make.conf = /data/src/share/mk/local.sys.mk /data/src/share/mk/src.sys.mk = /etc/src.conf /data/src/lib/libutil++/Makefile = /data/src/share/mk/src.opts.mk /data/src/share/mk/bsd.own.mk = /data/src/share/mk/bsd.opts.mk /data/src/share/mk/bsd.cpu.mk = /data/src/share/mk/bsd.compiler.mk /data/src/share/mk/bsd.endian.mk = /data/src/share/mk/bsd.linker.mk /data/src/share/mk/bsd.lib.mk = /data/src/share/mk/bsd.init.mk /data/src/share/mk/local.init.mk = /data/src/share/mk/src.init.mk /data/src/lib/libutil++/../Makefile.inc = /data/src/share/mk/bsd.compat.pre.mk /data/src/share/mk/bsd.sanitizer.mk = /data/src/share/mk/bsd.libnames.mk /data/src/share/mk/src.libnames.mk = /data/src/share/mk/bsd.suffixes-extra.mk = /data/src/share/mk/bsd.symver.mk /data/src/share/mk/bsd.nls.mk = /data/src/share/mk/bsd.confs.mk /data/src/share/mk/bsd.files.mk = /data/src/share/mk/bsd.dirs.mk /data/src/share/mk/bsd.links.mk = /data/src/share/mk/bsd.man.mk /data/src/share/mk/bsd.debug.mk = /data/src/share/mk/bsd.dep.mk /data/src/share/mk/bsd.clang-analyze.mk = /data/src/share/mk/bsd.obj.mk /data/src/share/mk/bsd.subdir.mk = /data/src/share/mk/bsd.sys.mk /dev/null' .PATH=3D'. /data/src/lib/libutil++' Not sure whether the fact that I use =E2=80=9C-j50=E2=80=9D is relevant. Thanks, Matteo From nobody Wed Aug 27 14:32:15 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBn6l6tvyz66MYQ; Wed, 27 Aug 2025 14:32:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBn6l6Gltz3DYZ; Wed, 27 Aug 2025 14:32:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756305135; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0TCDU5gCpXqPRsmpXSGlibfXMRR6idfVXLhd+WgDRmo=; b=px09tgbESyJ8JGXB5WuNwo2T7Le//y1ZjuzQS5gFJIGd/YBijEH4OPcGguh4FiECOu7S6C jHLOqJpd8fMKkcNGKITCVUrZrpfm9z0bWtYCb2QQ4PbBHvAHjLH9H22aAVk25ISOqVZ13t omoGomGo3fj1/cS+DMDqP3jL7t5osMe6E3w+jcjreF8lxFYq9bAWVb+bVB+VUeigpUY9E9 zwyRNaXKMeU6EuVbAS2Bgufm1t5EX4qtXazl5i5/OiQ6GTsGtlziHq7cVfxi9i8TClPs/e xM8+OZmk5Vh7ORamL2ucugM8purAE4yJGuP7VtmV48Rj6f78NEiGumV6EuXkQg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756305135; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0TCDU5gCpXqPRsmpXSGlibfXMRR6idfVXLhd+WgDRmo=; b=joiJz1EJoeavj3gjFuhrOJEQM2p6PJyXIstn8E4T3ENNvMtCTC+534egfsWr85nOUZvINS D5I6GnkT8fCncyst3u9QoqhXwBKsC/y/k7zRqv9KuzB5JGdi26JlOBNiiAlgMnpTfUEXYA 3BX8BWtvUFSirXBYq2T/2TFDNDdu12D6Xb5S4tZxcJqKB/aHfkp1oovpQJlatgrgH/4+uT UXoBoRo9OQzTDGK1kcUjYmResk8tFdXJXaeUNIp1xlXfNjn4P4qYM17+Gj7h8VteVlNHkg /NR/gcfOuWiyxVElH0ciansZV/0uQkDkNc2VGrcm9npbqfo2K6kuEH4KqlG2jA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756305135; a=rsa-sha256; cv=none; b=htwsBGolBNR0LQTLm3wUS5DTTAhzTJ56Vm04uNpme6e8Z87nSYHnGqutlOtdxhbOsNYM88 tSTken8Sr+Co3CGop0Nu9ndjg2UzdcmdeuP0v8UQq88qwJ8fNElcGGUNj7JqzdqUOMn4rD LRaI3CGvFQwkfjcwl8qXZZfHi2OJhDV8lSLeCan7bod1Ue3Z8/fHphR3UspHasa/NIxbd1 Os0R72LZ/jT4hjgAFmC7fjuMCjU0s4C5T8wTgbPiad9ccGkfWvcxp6HBrcUceE0Z7tsC+3 0Hs7LURLeSuuaHrpddzWH++W4Ls065v/jRHB6+Lvo9jMDed/apc7TCsNQKN1jQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBn6l5hh1zBBt; Wed, 27 Aug 2025 14:32:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57REWF2X091624; Wed, 27 Aug 2025 14:32:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57REWFag091621; Wed, 27 Aug 2025 14:32:15 GMT (envelope-from git) Date: Wed, 27 Aug 2025 14:32:15 GMT Message-Id: <202508271432.57REWFag091621@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Benedict Reuschling Subject: git: fcc3096f0041 - main - Fix grammar in freebsd-version(1) List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bcr X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: fcc3096f004116d8bb8a753bb2f2181f2949a806 Auto-Submitted: auto-generated The branch main has been updated by bcr: URL: https://cgit.FreeBSD.org/src/commit/?id=fcc3096f004116d8bb8a753bb2f2181f2949a806 commit fcc3096f004116d8bb8a753bb2f2181f2949a806 Author: Benedict Reuschling AuthorDate: 2025-08-27 14:23:31 +0000 Commit: Benedict Reuschling CommitDate: 2025-08-27 14:31:01 +0000 Fix grammar in freebsd-version(1) The man page for freebsd-version describes four options and using the distinction between two (using neither) does not apply in that context. Change it to replace "neither" to fix the grammo. PR: 265808 Event: Oslo Hackathon 2025 Approved by: des Differential Revision: https://reviews.freebsd.org/D52180 --- bin/freebsd-version/freebsd-version.1 | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/bin/freebsd-version/freebsd-version.1 b/bin/freebsd-version/freebsd-version.1 index 82ea9c707d69..c2b3241d0434 100644 --- a/bin/freebsd-version/freebsd-version.1 +++ b/bin/freebsd-version/freebsd-version.1 @@ -23,7 +23,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd October 1, 2021 +.Dd August 27, 2025 .Dt FREEBSD-VERSION 1 .Os .Sh NAME @@ -73,7 +73,7 @@ If several of the above options are specified, will print the installed kernel version first, then the running kernel version, next the userland version, and finally the userland version of the specified jails, on separate lines. -If neither is specified, it will print the userland version only. +If no option is specified, it will print the userland version only. .Sh IMPLEMENTATION NOTES The .Nm From nobody Wed Aug 27 15:35:14 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBpWR3MkSz66RJ8; Wed, 27 Aug 2025 15:35:15 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBpWR0j5Yz3PWV; Wed, 27 Aug 2025 15:35:15 +0000 (UTC) (envelope-from jhb@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756308915; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=d3/ZVMJfBAoZrFVB1gGSce3T1WmaoEcyVIoutu0HZzg=; b=e2QhmUW8NbxBsvWlfjRVoT+E9ly2PH6T/gUrGWJKzvIBhM3MJqNw6gnJGNuErpOjlPUOJV gqXjrY0lCNjPNSIxC747dv9gjWKjek6pY5KPQAZh1t1dTtlMc5sptOZ9NS0WA6xuEaEPKI wWhowJJ3cFTji2ApmWwHrqF411mvIgqOJZP7He4S4uKATMbHv/WU++GgSdbyzt1+YKfdf6 RCzfNm+u5jnqNfjpUYKlfEmIEptizygS26kotzeXXKJ+zdQficqrV02RnpviS+LnGUlayk K8yktE5v0enYFXKaIictNO4JnHImFQ8rKya6tQEID5jweTTptup5Pz/qjHpRxA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756308915; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=d3/ZVMJfBAoZrFVB1gGSce3T1WmaoEcyVIoutu0HZzg=; b=raS8pB8fS8+KkxGYRsKGyZdRBoDydz9+t4eYkNDqHe0JMHyiGyHlrRDGzNKz3/azfvDMSe 03RHYYjZHkMpRtDpFZgpsYCZLgn8GEPeB+a7SxPmoGROSG8RoZZrzpE7m9hWLSB5O4Go6o Fd2A5atSPjy0bhiogQZxZNQdf/zEl2x1UQg9u3Rvzg1WT9CMfiHsvbK4JnwhSnWC/IoHsU PG9V5S/x4Jo901maOoprflayiPaCz60qhzF068F/6QTlXE4ruIoccTOeOHs6bA8BAn6GR0 5vJ7gD7CwoVA5B927fefiyni8binmzX+wgmL+fd77J2ZRbEX+a11xjl81xj7Zw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756308915; a=rsa-sha256; cv=none; b=v7efOBiWs+nxe6DBL1E6gCFimhucRAH3r65mmoEqgtmbGj9Lb+rCNztxZK+Cs3vb3ypeIv B2mJ0PBCukPyOv/Okt5U7ZH9Y0MHA05qDciRWP+09/R+4jivv75DOx2TxrBs5ZIaIMWfzA ifLIa3O9wF9GQpgDAw6uCGSypL/hDV8ROVTeRLjo3J0unYDYHZpRlaS3qvXHsH/bHMw47F ATEoRcv+eO5ei9CJBsthitnnd8oHTCj8m4T7C4hqoEP4n4AIqFVuv7Ul5lp3SwUZB7H8NN 6AFnfUorbj2YSZWCk6df5H7bo6UKcl4ZSe0kCvpe6vbxkj26zsc3ETcXi83/sA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from [IPV6:2601:5c0:4202:5670:80cc:3c85:a16d:faed] (unknown [IPv6:2601:5c0:4202:5670:80cc:3c85:a16d:faed]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) (Authenticated sender: jhb) by smtp.freebsd.org (Postfix) with ESMTPSA id 4cBpWQ5pysz7vM; Wed, 27 Aug 2025 15:35:14 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Message-ID: Date: Wed, 27 Aug 2025 11:35:14 -0400 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 User-Agent: Mozilla Thunderbird Subject: Re: git: 159503125826 - main - libutil++: Rename manpage source files to avoid colons Content-Language: en-US To: Matteo Riondato Cc: "src-committers@freebsd.org" , "dev-commits-src-all@freebsd.org" , "dev-commits-src-main@freebsd.org" References: <202508262045.57QKj2qx075761@gitrepo.freebsd.org> From: John Baldwin In-Reply-To: Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: base64 T24gOC8yNy8yNSAwOTo0NSwgTWF0dGVvIFJpb25kYXRvIHdyb3RlOg0KPiANCj4gDQo+PiBP biBBdWcgMjYsIDIwMjUsIGF0IDQ6NDUgUE0sIEpvaG4gQmFsZHdpbiA8amhiQGZyZWVic2Qu b3JnPiB3cm90ZToNCj4+DQo+PiBUaGUgYnJhbmNoIG1haW4gaGFzIGJlZW4gdXBkYXRlZCBi eSBqaGI6DQo+Pg0KPj4gVVJMOiBodHRwczovL2NnaXQuRnJlZUJTRC5vcmcvc3JjL2NvbW1p dC8/aWQ9MTU5NTAzMTI1ODI2YmMyZDNiOTg4OTIxZTdlODU3MzVlZTA5YWQ0Ng0KPj4NCj4+ IGNvbW1pdCAxNTk1MDMxMjU4MjZiYzJkM2I5ODg5MjFlN2U4NTczNWVlMDlhZDQ2DQo+PiBB dXRob3I6ICAgICBKb2huIEJhbGR3aW4gPGpoYkBGcmVlQlNELm9yZz4NCj4+IEF1dGhvckRh dGU6IDIwMjUtMDgtMjYgMjA6NDQ6MzggKzAwMDANCj4+IENvbW1pdDogICAgIEpvaG4gQmFs ZHdpbiA8amhiQEZyZWVCU0Qub3JnPg0KPj4gQ29tbWl0RGF0ZTogMjAyNS0wOC0yNiAyMDo0 NDozOCArMDAwMA0KPj4NCj4+ICAgICBsaWJ1dGlsKys6IFJlbmFtZSBtYW5wYWdlIHNvdXJj ZSBmaWxlcyB0byBhdm9pZCBjb2xvbnMNCj4+DQo+PiAgICAgVG8gcGVybWl0IGNoZWNraW5n IHRoZSBzb3VyY2VzIG91dCBvbiBzeXN0ZW1zIHN1Y2ggYXMgV2luZG93cyB3aXRoDQo+PiAg ICAgbW9yZSByZXN0cmljdGl2ZSBmaWxlIG5hbWUgcmVxdWlyZW1lbnRzLCByZW5hbWUgdGhl IG1hbnBhZ2Ugc291cmNlDQo+PiAgICAgZmlsZXMgdG8gcmVwbGFjZSBjb2xvbnMgd2l0aCB1 bmRlcnNjcm9yZXMuICBVc2UgTUFOU1JDLmZvbyB0byBwb2ludA0KPj4gICAgIDxic2QubWFu Lm1rPiBhdCB0aGUgbmV3IHNvdXJjZSBmaWxlIG5hbWVzLg0KPj4NCj4+ICAgICBSZXZpZXdl ZCBieTogICAgaXZ5DQo+PiAgICAgU3BvbnNvcmVkIGJ5OiAgIENoZWxzaW8gQ29tbXVuaWNh dGlvbnMNCj4+ICAgICBEaWZmZXJlbnRpYWwgUmV2aXNpb246ICBodHRwczovL3Jldmlld3Mu ZnJlZWJzZC5vcmcvRDUxNzk0DQo+PiAtLS0NCj4gDQo+IFdoaWxlIGRvaW5nIGEg4oCcbWFr ZSAtajUwIGJ1aWxkd29ybGTigJ0sIEkgZ290Og0KPiANCj4gbWFrZVs0XTogZG9uJ3Qga25v dyBob3cgdG8gbWFrZSBmcmVlYnNkOjpGSUxFX3VwLjMuIFN0b3ANCj4gbWFrZVs0XTogc3Rv cHBlZCBtYWtpbmcgImFsbCIgaW4gL2RhdGEvc3JjL2xpYi9saWJ1dGlsKysNCj4gLkVSUk9S X1RBUkdFVD0nZnJlZWJzZDo6RklMRV91cC4zJw0KPiAuRVJST1JfTUVUQV9GSUxFPScnDQo+ IC5NQUtFLkxFVkVMPSc0Jw0KPiBNQUtFRklMRT0nJw0KPiAuTUFLRS5NT0RFPSdtZXRhIG1p c3NpbmctZmlsZW1vbj15ZXMgbWlzc2luZy1tZXRhPXllcyBzaWxlbnQ9eWVzIHZlcmJvc2Un DQo+IF9FUlJPUl9DTUQ9Jy5QSE9OWScNCj4gLkNVUkRJUj0nL2RhdGEvc3JjL2xpYi9saWJ1 dGlsKysnDQo+IC5NQUtFPSdtYWtlJw0KPiAuT0JKRElSPScvZGF0YS9vYmpkaXIvZGF0YS9z cmMvYW1kNjQuYW1kNjQvbGliL2xpYnV0aWwrKycNCj4gLlRBUkdFVFM9J2FsbCcNCj4gQ1BV VFlQRT0nc2t5bGFrZS1hdng1MTInDQo+IERFU1RESVI9Jy9kYXRhL29iamRpci9kYXRhL3Ny Yy9hbWQ2NC5hbWQ2NC90bXAnDQo+IExEX0xJQlJBUllfUEFUSD0nJw0KPiBNQUNISU5FPSdh bWQ2NCcNCj4gTUFDSElORV9BUkNIPSdhbWQ2NCcNCj4gTUFDSElORV9DUFVBUkNIPSdhbWQ2 NCcNCj4gTUFLRU9CSkRJUlBSRUZJWD0nJw0KPiBNQUtFU1lTUEFUSD0nL2RhdGEvc3JjL3No YXJlL21rJw0KPiBNQUtFX1ZFUlNJT049JzIwMjUwODA0Jw0KPiBQQVRIPScvZGF0YS9vYmpk aXIvZGF0YS9zcmMvYW1kNjQuYW1kNjQvdG1wL2JpbjovZGF0YS9vYmpkaXIvZGF0YS9zcmMv YW1kNjQuYW1kNjQvdG1wL3Vzci9zYmluOi9kYXRhL29iamRpci9kYXRhL3NyYy9hbWQ2NC5h bWQ2NC90bXAvdXNyL2JpbjovZGF0YS9vYmpkaXIvZGF0YS9zcmMvYW1kNjQuYW1kNjQvdG1w L2xlZ2FjeS91c3Ivc2JpbjovZGF0YS9vYmpkaXIvZGF0YS9zcmMvYW1kNjQuYW1kNjQvdG1w L2xlZ2FjeS91c3IvYmluOi9kYXRhL29iamRpci9kYXRhL3NyYy9hbWQ2NC5hbWQ2NC90bXAv bGVnYWN5L2JpbjovZGF0YS9vYmpkaXIvZGF0YS9zcmMvYW1kNjQuYW1kNjQvdG1wL2xlZ2Fj eS91c3IvbGliZXhlYzo6L3NiaW46L2JpbjovdXNyL3NiaW46L3Vzci9iaW4nDQo+IFNSQ1RP UD0nL2RhdGEvc3JjJw0KPiBPQkpUT1A9Jy9kYXRhL29iamRpci9kYXRhL3NyYy9hbWQ2NC5h bWQ2NCcNCj4gLk1BS0UuTUFLRUZJTEVTPScvZGF0YS9zcmMvc2hhcmUvbWsvc3lzLm1rIC9k YXRhL3NyYy9zaGFyZS9tay9sb2NhbC5zeXMuZW52Lm1rIC9kYXRhL3NyYy9zaGFyZS9tay9z cmMuc3lzLmVudi5tayAvZXRjL3NyYy1lbnYuY29uZiAvZGF0YS9zcmMvc2hhcmUvbWsvYnNk Lm1rb3B0Lm1rIC9kYXRhL3NyYy9zaGFyZS9tay9zcmMuc3lzLm9iai5tayAvZGF0YS9zcmMv c2hhcmUvbWsvbG9jYWwuc3lzLm1hY2hpbmUubWsgL2RhdGEvc3JjL3NoYXJlL21rL21ldGEu c3lzLm1rIC9kYXRhL3NyYy9zaGFyZS9tay9sb2NhbC5tZXRhLnN5cy5lbnYubWsgL2RhdGEv c3JjL3NoYXJlL21rL2F1dG8ub2JqLm1rIC9kYXRhL3NyYy9zaGFyZS9tay9ic2Quc3VmZml4 ZXMubWsgL2V0Yy9tYWtlLmNvbmYgL2RhdGEvc3JjL3NoYXJlL21rL2xvY2FsLnN5cy5tayAv ZGF0YS9zcmMvc2hhcmUvbWsvc3JjLnN5cy5tayAvZXRjL3NyYy5jb25mIC9kYXRhL3NyYy9s aWIvbGlidXRpbCsrL01ha2VmaWxlIC9kYXRhL3NyYy9zaGFyZS9tay9zcmMub3B0cy5tayAv ZGF0YS9zcmMvc2hhcmUvbWsvYnNkLm93bi5tayAvZGF0YS9zcmMvc2hhcmUvbWsvYnNkLm9w dHMubWsgL2RhdGEvc3JjL3NoYXJlL21rL2JzZC5jcHUubWsgL2RhdGEvc3JjL3NoYXJlL21r L2JzZC5jb21waWxlci5tayAvZGF0YS9zcmMvc2hhcmUvbWsvYnNkLmVuZGlhbi5tayAvZGF0 YS9zcmMvc2hhcmUvbWsvYnNkLmxpbmtlci5tayAvZGF0YS9zcmMvc2hhcmUvbWsvYnNkLmxp Yi5tayAvZGF0YS9zcmMvc2hhcmUvbWsvYnNkLmluaXQubWsgL2RhdGEvc3JjL3NoYXJlL21r L2xvY2FsLmluaXQubWsgL2RhdGEvc3JjL3NoYXJlL21rL3NyYy5pbml0Lm1rIC9kYXRhL3Ny Yy9saWIvbGlidXRpbCsrLy4uL01ha2VmaWxlLmluYyAvZGF0YS9zcmMvc2hhcmUvbWsvYnNk LmNvbXBhdC5wcmUubWsgL2RhdGEvc3JjL3NoYXJlL21rL2JzZC5zYW5pdGl6ZXIubWsgL2Rh dGEvc3JjL3NoYXJlL21rL2JzZC5saWJuYW1lcy5tayAvZGF0YS9zcmMvc2hhcmUvbWsvc3Jj LmxpYm5hbWVzLm1rIC9kYXRhL3NyYy9zaGFyZS9tay9ic2Quc3VmZml4ZXMtZXh0cmEubWsg L2RhdGEvc3JjL3NoYXJlL21rL2JzZC5zeW12ZXIubWsgL2RhdGEvc3JjL3NoYXJlL21rL2Jz ZC5ubHMubWsgL2RhdGEvc3JjL3NoYXJlL21rL2JzZC5jb25mcy5tayAvZGF0YS9zcmMvc2hh cmUvbWsvYnNkLmZpbGVzLm1rIC9kYXRhL3NyYy9zaGFyZS9tay9ic2QuZGlycy5tayAvZGF0 YS9zcmMvc2hhcmUvbWsvYnNkLmxpbmtzLm1rIC9kYXRhL3NyYy9zaGFyZS9tay9ic2QubWFu Lm1rIC9kYXRhL3NyYy9zaGFyZS9tay9ic2QuZGVidWcubWsgL2RhdGEvc3JjL3NoYXJlL21r L2JzZC5kZXAubWsgL2RhdGEvc3JjL3NoYXJlL21rL2JzZC5jbGFuZy1hbmFseXplLm1rIC9k YXRhL3NyYy9zaGFyZS9tay9ic2Qub2JqLm1rIC9kYXRhL3NyYy9zaGFyZS9tay9ic2Quc3Vi ZGlyLm1rIC9kYXRhL3NyYy9zaGFyZS9tay9ic2Quc3lzLm1rIC9kZXYvbnVsbCcNCj4gLlBB VEg9Jy4gL2RhdGEvc3JjL2xpYi9saWJ1dGlsKysnDQo+IA0KPiBOb3Qgc3VyZSB3aGV0aGVy IHRoZSBmYWN0IHRoYXQgSSB1c2Ug4oCcLWo1MOKAnSBpcyByZWxldmFudC4NCg0KSG1tLCBk byB5b3UgaGF2ZSBhbnkgb3B0aW9ucyBpbiBzcmMuY29uZiBvciBtYWtlLmNvbmY/DQoNCi0t IA0KSm9obiBCYWxkd2luDQoNCg== From nobody Wed Aug 27 15:49:08 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBpqT6t39z66SJp; Wed, 27 Aug 2025 15:49:09 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBpqT6HF9z3Rkq; Wed, 27 Aug 2025 15:49:09 +0000 (UTC) (envelope-from jhb@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756309749; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=FxDKkz67ivTOS57S9ZA0ISvS/pcVaDNQN9Ovpz47vbk=; b=T4H5kH5rNyr+hSvRdcarHumxLEaokdkwDR9hOp+ui73dC3IiH07geOBQV8WhmK6LrJXRem I7l0wvLQAXnZlrNk3zk3FPbMINsu6//f0jG9Tc44Urch8nbS2DOLwwm7FiAnrm0dY+G/db Zn5g3GLGrkM6+EAjJFLf6bMHpCpbo1quvtI1sdM69dPhuKNzdqdm+z/qjz4zOLaU2GkvqC BeUxEJtBuFq1imi/LInKIObEsHEqBDDuZSVHz2Uzrxwr3d+UxM0w2I9MAAelLuWnAYutEy uboIdpkhVIpJe9FgAx6vJR6X1aeP18wO6UBGqO6VXqnAXwH7vT9RVYTPCCx3iQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756309749; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=FxDKkz67ivTOS57S9ZA0ISvS/pcVaDNQN9Ovpz47vbk=; b=gwWlquXW+k/B7h+JnBJF4Hx81+T2kS6WlDa34qAlmt8Uf/8/r8J8VZGAFxi5Gx7K/snO6c AIBhztws10NbENAQqTXBUDXUxG+VII5bkIrJ6HGSIyRl5K3xaphTaekHa4Yn7H/lpaoLsz Qj1fNNsar4c6ufhMgRSEUAKEW4sBSZI9VcSzN9/Hn3fgyFOT7nCwuLSze758MC9CQtV/zJ eEjlIPm43apjPKhFJo+Y4TOjR68/HTJLi7vjWFmN7T8OI546JIP18T4wVVHmt5RhPzbbky GTHARo0oT01ISM8jsO8jG75CUyQOQlmFIHMprppfkMdobdYIyN1AhHgTwtlJWg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756309749; a=rsa-sha256; cv=none; b=PzNJlRQh2c7yHVffYzXj9jxbhws0O345lj80ezoSgsoZMSkZQ9mEDAAQ4cp+xhmrIU8u50 8ov+twfd4k1YtmRtCPPUc6OLWTtm8WiyHFRbkSz5vC2JJpvPz0Q2OtIMxt4q3mWLFGmfFC 7YSJXESka95etRr/88TFfh8Qu9K9vI7sS049Mz5xeAa/2x98XrVZ75zENj9n8u4+paFk4l i4wjVL6ku3xTlJtB6kkF1h2VgiLDg5FYfOtBWHQc+ZSew4WagcozOnAas81d4EUwZbYsCy yXxlbcoD7Nkq+XAViEWu5s4nojvqJpGbABfNME3s6rLDWqU5y9EpttWtIh05og== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from [IPV6:2601:5c0:4202:5670:80cc:3c85:a16d:faed] (unknown [IPv6:2601:5c0:4202:5670:80cc:3c85:a16d:faed]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) (Authenticated sender: jhb) by smtp.freebsd.org (Postfix) with ESMTPSA id 4cBpqT47skz7vT; Wed, 27 Aug 2025 15:49:09 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Message-ID: <5065b852-0086-4b6a-b2ff-a5a9eb3e6978@FreeBSD.org> Date: Wed, 27 Aug 2025 11:49:08 -0400 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 User-Agent: Mozilla Thunderbird Subject: Re: git: 159503125826 - main - libutil++: Rename manpage source files to avoid colons Content-Language: en-US From: John Baldwin To: Matteo Riondato Cc: "src-committers@freebsd.org" , "dev-commits-src-all@freebsd.org" , "dev-commits-src-main@freebsd.org" References: <202508262045.57QKj2qx075761@gitrepo.freebsd.org> In-Reply-To: Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: base64 T24gOC8yNy8yNSAxMTozNSwgSm9obiBCYWxkd2luIHdyb3RlOg0KPiBPbiA4LzI3LzI1IDA5 OjQ1LCBNYXR0ZW8gUmlvbmRhdG8gd3JvdGU6DQo+Pg0KPj4NCj4+PiBPbiBBdWcgMjYsIDIw MjUsIGF0IDQ6NDUgUE0sIEpvaG4gQmFsZHdpbiA8amhiQGZyZWVic2Qub3JnPiB3cm90ZToN Cj4+Pg0KPj4+IFRoZSBicmFuY2ggbWFpbiBoYXMgYmVlbiB1cGRhdGVkIGJ5IGpoYjoNCj4+ Pg0KPj4+IFVSTDogaHR0cHM6Ly9jZ2l0LkZyZWVCU0Qub3JnL3NyYy9jb21taXQvP2lkPTE1 OTUwMzEyNTgyNmJjMmQzYjk4ODkyMWU3ZTg1NzM1ZWUwOWFkNDYNCj4+Pg0KPj4+IGNvbW1p dCAxNTk1MDMxMjU4MjZiYzJkM2I5ODg5MjFlN2U4NTczNWVlMDlhZDQ2DQo+Pj4gQXV0aG9y OiAgICAgSm9obiBCYWxkd2luIDxqaGJARnJlZUJTRC5vcmc+DQo+Pj4gQXV0aG9yRGF0ZTog MjAyNS0wOC0yNiAyMDo0NDozOCArMDAwMA0KPj4+IENvbW1pdDogICAgIEpvaG4gQmFsZHdp biA8amhiQEZyZWVCU0Qub3JnPg0KPj4+IENvbW1pdERhdGU6IDIwMjUtMDgtMjYgMjA6NDQ6 MzggKzAwMDANCj4+Pg0KPj4+ICAgICAgbGlidXRpbCsrOiBSZW5hbWUgbWFucGFnZSBzb3Vy Y2UgZmlsZXMgdG8gYXZvaWQgY29sb25zDQo+Pj4NCj4+PiAgICAgIFRvIHBlcm1pdCBjaGVj a2luZyB0aGUgc291cmNlcyBvdXQgb24gc3lzdGVtcyBzdWNoIGFzIFdpbmRvd3Mgd2l0aA0K Pj4+ICAgICAgbW9yZSByZXN0cmljdGl2ZSBmaWxlIG5hbWUgcmVxdWlyZW1lbnRzLCByZW5h bWUgdGhlIG1hbnBhZ2Ugc291cmNlDQo+Pj4gICAgICBmaWxlcyB0byByZXBsYWNlIGNvbG9u cyB3aXRoIHVuZGVyc2Nyb3Jlcy4gIFVzZSBNQU5TUkMuZm9vIHRvIHBvaW50DQo+Pj4gICAg ICA8YnNkLm1hbi5taz4gYXQgdGhlIG5ldyBzb3VyY2UgZmlsZSBuYW1lcy4NCj4+Pg0KPj4+ ICAgICAgUmV2aWV3ZWQgYnk6ICAgIGl2eQ0KPj4+ICAgICAgU3BvbnNvcmVkIGJ5OiAgIENo ZWxzaW8gQ29tbXVuaWNhdGlvbnMNCj4+PiAgICAgIERpZmZlcmVudGlhbCBSZXZpc2lvbjog IGh0dHBzOi8vcmV2aWV3cy5mcmVlYnNkLm9yZy9ENTE3OTQNCj4+PiAtLS0NCj4+DQo+PiBX aGlsZSBkb2luZyBhIOKAnG1ha2UgLWo1MCBidWlsZHdvcmxk4oCdLCBJIGdvdDoNCj4+DQo+ PiBtYWtlWzRdOiBkb24ndCBrbm93IGhvdyB0byBtYWtlIGZyZWVic2Q6OkZJTEVfdXAuMy4g U3RvcA0KPj4gbWFrZVs0XTogc3RvcHBlZCBtYWtpbmcgImFsbCIgaW4gL2RhdGEvc3JjL2xp Yi9saWJ1dGlsKysNCj4+IC5FUlJPUl9UQVJHRVQ9J2ZyZWVic2Q6OkZJTEVfdXAuMycNCj4+ IC5FUlJPUl9NRVRBX0ZJTEU9JycNCj4+IC5NQUtFLkxFVkVMPSc0Jw0KPj4gTUFLRUZJTEU9 JycNCj4+IC5NQUtFLk1PREU9J21ldGEgbWlzc2luZy1maWxlbW9uPXllcyBtaXNzaW5nLW1l dGE9eWVzIHNpbGVudD15ZXMgdmVyYm9zZScNCj4+IF9FUlJPUl9DTUQ9Jy5QSE9OWScNCj4+ IC5DVVJESVI9Jy9kYXRhL3NyYy9saWIvbGlidXRpbCsrJw0KPj4gLk1BS0U9J21ha2UnDQo+ PiAuT0JKRElSPScvZGF0YS9vYmpkaXIvZGF0YS9zcmMvYW1kNjQuYW1kNjQvbGliL2xpYnV0 aWwrKycNCj4+IC5UQVJHRVRTPSdhbGwnDQo+PiBDUFVUWVBFPSdza3lsYWtlLWF2eDUxMicN Cj4+IERFU1RESVI9Jy9kYXRhL29iamRpci9kYXRhL3NyYy9hbWQ2NC5hbWQ2NC90bXAnDQo+ PiBMRF9MSUJSQVJZX1BBVEg9JycNCj4+IE1BQ0hJTkU9J2FtZDY0Jw0KPj4gTUFDSElORV9B UkNIPSdhbWQ2NCcNCj4+IE1BQ0hJTkVfQ1BVQVJDSD0nYW1kNjQnDQo+PiBNQUtFT0JKRElS UFJFRklYPScnDQo+PiBNQUtFU1lTUEFUSD0nL2RhdGEvc3JjL3NoYXJlL21rJw0KPj4gTUFL RV9WRVJTSU9OPScyMDI1MDgwNCcNCj4+IFBBVEg9Jy9kYXRhL29iamRpci9kYXRhL3NyYy9h bWQ2NC5hbWQ2NC90bXAvYmluOi9kYXRhL29iamRpci9kYXRhL3NyYy9hbWQ2NC5hbWQ2NC90 bXAvdXNyL3NiaW46L2RhdGEvb2JqZGlyL2RhdGEvc3JjL2FtZDY0LmFtZDY0L3RtcC91c3Iv YmluOi9kYXRhL29iamRpci9kYXRhL3NyYy9hbWQ2NC5hbWQ2NC90bXAvbGVnYWN5L3Vzci9z YmluOi9kYXRhL29iamRpci9kYXRhL3NyYy9hbWQ2NC5hbWQ2NC90bXAvbGVnYWN5L3Vzci9i aW46L2RhdGEvb2JqZGlyL2RhdGEvc3JjL2FtZDY0LmFtZDY0L3RtcC9sZWdhY3kvYmluOi9k YXRhL29iamRpci9kYXRhL3NyYy9hbWQ2NC5hbWQ2NC90bXAvbGVnYWN5L3Vzci9saWJleGVj Ojovc2JpbjovYmluOi91c3Ivc2JpbjovdXNyL2JpbicNCj4+IFNSQ1RPUD0nL2RhdGEvc3Jj Jw0KPj4gT0JKVE9QPScvZGF0YS9vYmpkaXIvZGF0YS9zcmMvYW1kNjQuYW1kNjQnDQo+PiAu TUFLRS5NQUtFRklMRVM9Jy9kYXRhL3NyYy9zaGFyZS9tay9zeXMubWsgL2RhdGEvc3JjL3No YXJlL21rL2xvY2FsLnN5cy5lbnYubWsgL2RhdGEvc3JjL3NoYXJlL21rL3NyYy5zeXMuZW52 Lm1rIC9ldGMvc3JjLWVudi5jb25mIC9kYXRhL3NyYy9zaGFyZS9tay9ic2QubWtvcHQubWsg L2RhdGEvc3JjL3NoYXJlL21rL3NyYy5zeXMub2JqLm1rIC9kYXRhL3NyYy9zaGFyZS9tay9s b2NhbC5zeXMubWFjaGluZS5tayAvZGF0YS9zcmMvc2hhcmUvbWsvbWV0YS5zeXMubWsgL2Rh dGEvc3JjL3NoYXJlL21rL2xvY2FsLm1ldGEuc3lzLmVudi5tayAvZGF0YS9zcmMvc2hhcmUv bWsvYXV0by5vYmoubWsgL2RhdGEvc3JjL3NoYXJlL21rL2JzZC5zdWZmaXhlcy5tayAvZXRj L21ha2UuY29uZiAvZGF0YS9zcmMvc2hhcmUvbWsvbG9jYWwuc3lzLm1rIC9kYXRhL3NyYy9z aGFyZS9tay9zcmMuc3lzLm1rIC9ldGMvc3JjLmNvbmYgL2RhdGEvc3JjL2xpYi9saWJ1dGls KysvTWFrZWZpbGUgL2RhdGEvc3JjL3NoYXJlL21rL3NyYy5vcHRzLm1rIC9kYXRhL3NyYy9z aGFyZS9tay9ic2Qub3duLm1rIC9kYXRhL3NyYy9zaGFyZS9tay9ic2Qub3B0cy5tayAvZGF0 YS9zcmMvc2hhcmUvbWsvYnNkLmNwdS5tayAvZGF0YS9zcmMvc2hhcmUvbWsvYnNkLmNvbXBp bGVyLm1rIC9kYXRhL3NyYy9zaGFyZS9tay9ic2QuZW5kaWFuLm1rIC9kYXRhL3NyYy9zaGFy ZS9tay9ic2QubGlua2VyLm1rIC9kYXRhL3NyYy9zaGFyZS9tay9ic2QubGliLm1rIC9kYXRh L3NyYy9zaGFyZS9tay9ic2QuaW5pdC5tayAvZGF0YS9zcmMvc2hhcmUvbWsvbG9jYWwuaW5p dC5tayAvZGF0YS9zcmMvc2hhcmUvbWsvc3JjLmluaXQubWsgL2RhdGEvc3JjL2xpYi9saWJ1 dGlsKysvLi4vTWFrZWZpbGUuaW5jIC9kYXRhL3NyYy9zaGFyZS9tay9ic2QuY29tcGF0LnBy ZS5tayAvZGF0YS9zcmMvc2hhcmUvbWsvYnNkLnNhbml0aXplci5tayAvZGF0YS9zcmMvc2hh cmUvbWsvYnNkLmxpYm5hbWVzLm1rIC9kYXRhL3NyYy9zaGFyZS9tay9zcmMubGlibmFtZXMu bWsgL2RhdGEvc3JjL3NoYXJlL21rL2JzZC5zdWZmaXhlcy1leHRyYS5tayAvZGF0YS9zcmMv c2hhcmUvbWsvYnNkLnN5bXZlci5tayAvZGF0YS9zcmMvc2hhcmUvbWsvYnNkLm5scy5tayAv ZGF0YS9zcmMvc2hhcmUvbWsvYnNkLmNvbmZzLm1rIC9kYXRhL3NyYy9zaGFyZS9tay9ic2Qu ZmlsZXMubWsgL2RhdGEvc3JjL3NoYXJlL21rL2JzZC5kaXJzLm1rIC9kYXRhL3NyYy9zaGFy ZS9tay9ic2QubGlua3MubWsgL2RhdGEvc3JjL3NoYXJlL21rL2JzZC5tYW4ubWsgL2RhdGEv c3JjL3NoYXJlL21rL2JzZC5kZWJ1Zy5tayAvZGF0YS9zcmMvc2hhcmUvbWsvYnNkLmRlcC5t ayAvZGF0YS9zcmMvc2hhcmUvbWsvYnNkLmNsYW5nLWFuYWx5emUubWsgL2RhdGEvc3JjL3No YXJlL21rL2JzZC5vYmoubWsgL2RhdGEvc3JjL3NoYXJlL21rL2JzZC5zdWJkaXIubWsgL2Rh dGEvc3JjL3NoYXJlL21rL2JzZC5zeXMubWsgL2Rldi9udWxsJw0KPj4gLlBBVEg9Jy4gL2Rh dGEvc3JjL2xpYi9saWJ1dGlsKysnDQo+Pg0KPj4gTm90IHN1cmUgd2hldGhlciB0aGUgZmFj dCB0aGF0IEkgdXNlIOKAnC1qNTDigJ0gaXMgcmVsZXZhbnQuDQo+IA0KPiBIbW0sIGRvIHlv dSBoYXZlIGFueSBvcHRpb25zIGluIHNyYy5jb25mIG9yIG1ha2UuY29uZj8NCg0KSWYgeW91 IHdlcmUgdXNpbmcgV0lUSE9VVF9NQU5DT01QUkVTUz15ZXMsIHRyeSBodHRwczovL3Jldmll d3MuZnJlZWJzZC5vcmcvRDUyMTgxDQoNCi0tIA0KSm9obiBCYWxkd2luDQoNCg== From nobody Wed Aug 27 15:56:38 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBq064xNXz66SQN; Wed, 27 Aug 2025 15:56:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBq0645lJz3Shc; Wed, 27 Aug 2025 15:56:38 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756310198; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6spa79SFs+1G/My1pyzcn4N/bJLxZ5jG2a6uTfV8ynE=; b=PUrj69Rxbnk3lh91Dz+LHxAew9yANL2jeloktmj0alSrH7JjLmjuiHNmwDjYUb6fj2/TXC 33yKBniJgSXwUlTesEnpBVCbwYQIi4NRHYpgA22RHNcBS0FoPi0O51aqwPI67snZxL0p51 jYzSq6CgsfeO+TT87StSUzaxLDcNvFBzEmwPddtWeDBT/wgPvAMReX12iKMkJbXPey99Sa Nr9wI1TI5und3nZLCiLLti7nnFKaNgolkHUH8RPD0cgSNm0WBBbr3mzCXJISP62Us/OIoc 6Znisr3Zn0CUnQW741Y+ODr0dXTt9Ni+WylmKbFM1KD3va3ZRBP6+EZjbrwB1w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756310198; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6spa79SFs+1G/My1pyzcn4N/bJLxZ5jG2a6uTfV8ynE=; b=VWCjVzjCg3ucbSBdDvk5s8HalKbrdCHhR8Rz/db8ddSvgBoAL2r6HeXxEIj1SPxqYoCPTV n2DEIAiSoo/XNzb9kzBIbtbtHfrisKYovcEe5VG60sWLp0FoR7vW6zJM89AuL2QipJsGQz GNsVyrD//3KZnXMytqLGOfjqnHLNiJQmw8KRpK95SqHpXwbzzSvC1BKUMzxTfLd+//Dna9 GE74m4bBh2RUTEN5lFKfpGxDWjwiUOzFjI7CD8RUrKOpiLDrTkiVvwBcL5YVz/7At1BmnR /SDToInGR4gxGmIy8w2X05AHIP+/M3z/Rl/31Xf+EDgVGBvjhi6fr66Fpm7Xdg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756310198; a=rsa-sha256; cv=none; b=egH7uIC6gpefVerPvdfGj9dbH9dhmMewFqA3UaZsYRUFQPlh6qen4X9Tp858eYPfhHNaA3 L0qGjiPK5ICAwnaSaUNQw6tP8TDfKk77go/BFu1LITE0vE+aQ/77UiJHZu+fY5PzsFRb6Q br5swkraeYB49G8E4e7T3btRVt9g0AKorl2QuNXYhaM43ZCfjLpk+OGqr8xssTYv7QL6KK AXlyE2fTtNBljbvl2TYbk7VNqHvId9bqcwctZ9Kv3OFIkInl7AmE6h8PAqCEEht9x0Jlgb 2jraIu+wTsUO8ZCIcVhz0hfDlqvh7j/ywMNzXTDtc5sqRsuUl73au6lTKLeJ7A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBq063Y3hzDFk; Wed, 27 Aug 2025 15:56:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RFucx6044779; Wed, 27 Aug 2025 15:56:38 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RFucAQ044776; Wed, 27 Aug 2025 15:56:38 GMT (envelope-from git) Date: Wed, 27 Aug 2025 15:56:38 GMT Message-Id: <202508271556.57RFucAQ044776@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Zhenlei Huang Subject: git: bf6027df0955 - main - gif.4: Mention that gif(4) can tunnel Ethernet traffic List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: bf6027df0955cb79c9c56c47cc96709b2215c82a Auto-Submitted: auto-generated The branch main has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=bf6027df0955cb79c9c56c47cc96709b2215c82a commit bf6027df0955cb79c9c56c47cc96709b2215c82a Author: Zhenlei Huang AuthorDate: 2025-08-27 15:55:22 +0000 Commit: Zhenlei Huang CommitDate: 2025-08-27 15:55:22 +0000 gif.4: Mention that gif(4) can tunnel Ethernet traffic Ideally this manpage shall have examples for the EtherIP setup, but there has been one in if_bridge(4) since the introduction of EtherIP [1], so direct the setup to if_bridge(4) at this moment. While here, add RFC 3378 to the reference section. [1] 73ff045c575b Add RFC 3378 EtherIP support Reviewed by: meta MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D51781 --- share/man/man4/gif.4 | 19 ++++++++++++++++++- 1 file changed, 18 insertions(+), 1 deletion(-) diff --git a/share/man/man4/gif.4 b/share/man/man4/gif.4 index ad33d5d21e81..cc12d91b72ea 100644 --- a/share/man/man4/gif.4 +++ b/share/man/man4/gif.4 @@ -28,7 +28,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd July 14, 2025 +.Dd August 27, 2025 .Dt GIF 4 .Os .Sh NAME @@ -55,6 +55,16 @@ does not perform GRE encapsulation; use .Xr gre 4 for GRE encapsulation. .Pp +The +.Nm +interface can also tunnel Ethernet traffic over IPv4 or IPv6 +when combined with a +.Xr if_bridge 4 +interface using EtherIP protocol. +See +.Xr if_bridge 4 +for detailed setup. +.Pp Each .Nm interface is created at runtime using interface cloning. @@ -316,6 +326,13 @@ to the desired level of nesting. .%D December 1999 .%O draft-ietf-ipsec-ecn-02.txt .Re +.Rs +.%A R. Housley +.%A S. Hollenbeck +.%T EtherIP: Tunneling Ethernet Frames in IP Datagrams +.%R RFC 3378 +.%D September 2002 +.Re .\" .Sh HISTORY The From nobody Wed Aug 27 16:20:19 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBqWR5mlhz65G8Z; Wed, 27 Aug 2025 16:20:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBqWR4yWqz3ZBq; Wed, 27 Aug 2025 16:20:19 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756311619; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0dpxFOak7q9otoMO3IIj2x8wD7b5PTjNgmu7Ol0C9xw=; b=aE1ClfQqT3N/CDdgiweBQID0rejtPMvjGH7jo4GbvUdyeH2OW2hEmLpShQKLfVhU+x/ddT IHtFfmPuA+CVRGxaoEaAxo0409GDvy34fSG3Z6vcyBB0NRH2+SHV4TO5/o9qERBLPY0oqc loGoE/Wj8d+Q0tMbCCzKLsV7OXLJ3E4CbqCyu5g04d5agUiTyqWKYfyF5HNK0rG9sONC94 yKrQdunnXnKlajn3er2fBp/iPCYd54GzVdpYDOeMYai+YapJZGrEg/RmZX3+XpIVGntp1K skLHUCyQQyH7Go1aNzgG5P8df7+/Du2uSdPAw78uJOQJaiEtoUnaShvWTK2mkw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756311619; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0dpxFOak7q9otoMO3IIj2x8wD7b5PTjNgmu7Ol0C9xw=; b=VldkXjBaAoUtw9fbjm/TF4Z4e3gJtM5w6DNWG+lXLy22cCVA2hmUlcjsnTSAg1hObAz+vS P09lP4acwre+yDdKvYyWDU/e2s6iqNblq9+apxZ34U/Vqbg2hN21P3kZhIwn46JO0AoIu8 1eQ/4kgmA514yuOSCZ2uPVSJpHzFe9NpMxDUBAJiXd6cFhs1EB5XPnqXs8qGZM/IlNyCsi tkZF2TSgmvUisZNy8zx2/3krWONgagpzOJG9rIuDggSYmLM7MQlaJgosOkwwMuBFfmWnoN nZhLGG3PkuDw2KAVsYL8XrL5lYYjmUdLjkyOn++Z5lJw00zDWT+vOcIuH6ntxw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756311619; a=rsa-sha256; cv=none; b=CAIUZDXuWxsmuQeJt/KEcaYo6JJYUZ+W9nvGtCK3MBbsdSj0ZfeDkInqJCrS0fhgxLcPqj ZRoPmVPhvbSs2t3Vzz1Cie+oL3+DKKVxvTPiAmJlXMbKyZ842NYW/7oV2NHOf/POmmkzAy jxbnt3sQQxO+/oH2nbZQBSU3oLj2hTW4xJlWePYyw9j5ASqm0SBGTe+hL1SCxEw7/cCFhL pNMYU3NglbmKk+7ouXslGEpHZZvfeeTqv7glrNFrSL5vAKCpMS6sHrPll0Ebb5JDQdAq35 hwfK6bIPhsQ0VvnAmsZacXQ0UaAFKxseT1Y6Bo333hCpEVuOtknkbwKn8cKF3Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBqWR4KsNzTsh; Wed, 27 Aug 2025 16:20:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RGKJdO093188; Wed, 27 Aug 2025 16:20:19 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RGKJPL093184; Wed, 27 Aug 2025 16:20:19 GMT (envelope-from git) Date: Wed, 27 Aug 2025 16:20:19 GMT Message-Id: <202508271620.57RGKJPL093184@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Ziaee Subject: git: abed9ab6eaad - main - uuidgen.1: Correct SYNOPSIS, alphabetize options List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ziaee X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: abed9ab6eaad625ab9059d9799694876a4ae5b07 Auto-Submitted: auto-generated The branch main has been updated by ziaee: URL: https://cgit.FreeBSD.org/src/commit/?id=abed9ab6eaad625ab9059d9799694876a4ae5b07 commit abed9ab6eaad625ab9059d9799694876a4ae5b07 Author: Alexander Ziaee AuthorDate: 2025-08-27 16:17:42 +0000 Commit: Alexander Ziaee CommitDate: 2025-08-27 16:17:42 +0000 uuidgen.1: Correct SYNOPSIS, alphabetize options Group options that can be used together accordingly in SYNOPSIS. While here, tag SPDX and fix a parenthetical typo in EXAMPLES. MFC after: 3 days --- bin/uuidgen/uuidgen.1 | 17 +++++++++-------- 1 file changed, 9 insertions(+), 8 deletions(-) diff --git a/bin/uuidgen/uuidgen.1 b/bin/uuidgen/uuidgen.1 index 1c2e7cce91d3..f7911b408f36 100644 --- a/bin/uuidgen/uuidgen.1 +++ b/bin/uuidgen/uuidgen.1 @@ -1,3 +1,6 @@ +.\" +.\" SPDX-License-Identifier: BSD-2-Clause +.\" .\" Copyright (c) 2002 Marcel Moolenaar .\" All rights reserved. .\" @@ -22,7 +25,7 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd March 1, 2023 +.Dd August 27, 2025 .Dt UUIDGEN 1 .Os .Sh NAME @@ -30,9 +33,7 @@ .Nd generate universally unique identifiers .Sh SYNOPSIS .Nm -.Op Fl 1 -.Op Fl r -.Op Fl c +.Op Fl 1cr .Op Fl n Ar count .Op Fl o Ar filename .Sh DESCRIPTION @@ -50,8 +51,6 @@ This option only has effect if multiple identifiers are to be generated and instructs .Nm to not generate them in batch, but one at a time. -.It Fl r -This option controls creation of random UUID (version 4). .It Fl c This option controls creation of compact UUID (without hyphen). .It Fl n @@ -65,6 +64,8 @@ The upper hard limit is 2048 Redirect output to .Ar filename instead of stdout. +.It Fl r +This option controls creation of random UUID (version 4). .El .Pp Batched generation yields a dense set of identifiers in such a way that there @@ -80,11 +81,11 @@ reflected in the distance between two successive identifiers. .Sh EXAMPLES Generate a batch of three UUIDs. Notice the similarity of the string before the first hyphen of the UUID -(known as +.Po known as .Em time_low in .Em rfc4122 -): +.Pc : .Bd -literal -offset indent $ uuidgen -n3 8bc44345-4d90-11ee-88c7-b42e991fc52e From nobody Wed Aug 27 16:50:46 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBrBs3msPz65JMZ; Wed, 27 Aug 2025 16:51:01 +0000 (UTC) (envelope-from rionda@gmail.com) Received: from mail-qt1-x830.google.com (mail-qt1-x830.google.com [IPv6:2607:f8b0:4864:20::830]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "WR4" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBrBs1hYTz3cVs; Wed, 27 Aug 2025 16:51:01 +0000 (UTC) (envelope-from rionda@gmail.com) Authentication-Results: mx1.freebsd.org; none Received: by mail-qt1-x830.google.com with SMTP id d75a77b69052e-4b109c4af9eso244771cf.3; Wed, 27 Aug 2025 09:51:01 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1756313458; x=1756918258; darn=freebsd.org; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:sender:from:to:cc:subject :date:message-id:reply-to; bh=SjUAMUrf0jL+kRR+rtFYcRkqNj54A0XQpVEcWLsDyE4=; b=GK5AEkR0aLeeJAOkwL7t/pjhjQoIrQWenx5ae/xDrnfQxudLoGQSToyvOUXJa3qVQk EcJ/28EdJTUl9Oq3zlfFYz10+yWp/fvLfXBYE7ERAdCJGbT5nQ71QKid5AcO4UVBswsE aCQ/I/Nci9l8xC5ui7cvqRCUqO0w8o6n1u8UrTonBnzjQH7MEzbE5U5cPtWKN0oXk6F+ HlFoG0DybdUbBq3gKvclGDQVnZptf+BY1KzOXkht78jGppCHQreLRMchYJ5pKg6Vo3HN sVjSxgjei68NAD/Y9QD1YGC/w3ey4XhNijjg1kunOoWnF3H8wg8m0fS9fXmOcTjWjfTG +WPA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1756313458; x=1756918258; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:sender:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=SjUAMUrf0jL+kRR+rtFYcRkqNj54A0XQpVEcWLsDyE4=; b=MhCIOc14jL7gjZCUqpeYrq4AA/bFm025YOwGlKCsKr142nAZm1dM1eK11V2DUqII3b xE0DKshVUGZxReusR2biJ5o/6VlWpANV7NbEj1KAlSwRxV3AmKqJOfByvvi2v3nXfaml z1zX4ulqYOP+7B+6M1L10XgNz+RrnlxdPZFrYyARlJVpQYsTkPVJ1hl7y8Nvaw87cYfe IEFX+dIqchHRN7bekx6uFz5VGsQN2j/culc8nh7dBVyxKUvW48gOhvr6XTkdmI4Ipf8w RVBji99SqrO7znzji7APcN/+W8bb7SFwBCsg+jTFknmJH2A9zMc5bMik1S8yptYI9SZg FCtw== X-Forwarded-Encrypted: i=1; AJvYcCUek8h4P/pptaaZoW2sMzIe1RG0YUJE+UD36GWnuVWh0uSSz2tCVCwJb7l0PWq4R1ptDWEeg0SB4dKDj/gU1/ASZfya@freebsd.org, AJvYcCWLNdB/PPooAn7EuZ7mS2yy17R3fi63lqeYlA8s5QCeaFyqHJV38TPcyyDJHNEKBDxh9E5cemhjG9DGzS47M0yjpQYEmH4=@freebsd.org X-Gm-Message-State: AOJu0YwWhFXd8SlRVb017pPe5+o3msvaR3WTWdUeBIf14TsfKsFkCCFA YS7h4+cP1pUP9DO7+ymPgYnjckWj2gIJ/hezWnT7TNAgUSE+XOOPWZXOYxjXVZo9 X-Gm-Gg: ASbGncuex/b9b1kLYi5wWAHwYlscss6zi23BUp+G0wLivN3St8v/bJQfz9tkjqQNL59 L9QeY0aAwNq0H5CTZqITYe8F6IPHK6stNXLobT+3uIheEdKKQezyFLWDhK5/Ar19z/sVnl3chVL /Gnd1oF/pqYCYjxlS0nUvaHcddwUq5x5WcaNw2QZXleE2uEix64e1seHrzU0OkBrOULmccNDb55 AMr3VRYf0y9k/F6++DXcNvQLLcoABtkoQR/u1twRxx40kONFtMRqWtDHTnKPe+e0c11vYQXcVAo q+ljpRDuuI9TJ+S9KctT2Tj69FwSKj82yKbIL9ytjYdKXaRU07lT9JOLmqpYdHf6c8kFZa02cy7 KdgniWN6hap66rMQfwnyvlqQQTwHgQZSeQ9F0P9/ReG08RpYu8EmwT8uDp53yMV/yKT/C9Xs7yO VrvM8wJJJYS6eLqGAZ/kfZFw== X-Google-Smtp-Source: AGHT+IGvRRon3l8fmt/ToNfzuQvzdb2HHfnpXxQEktotOxEv1XJ3v8g7doyrjpFhyE2hz2Vdhtt9ig== X-Received: by 2002:a05:620a:3910:b0:7e3:2f8d:59e4 with SMTP id af79cd13be357-7ea11048f3emr2569244985a.39.1756313458038; Wed, 27 Aug 2025 09:50:58 -0700 (PDT) Received: from smtpclient.apple (pafw-natd-255-216.amherst.edu. [148.85.255.216]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7f223f71b95sm540947785a.31.2025.08.27.09.50.57 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 27 Aug 2025 09:50:57 -0700 (PDT) Content-Type: text/plain; charset=utf-8 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6.1.21\)) Subject: Re: git: 159503125826 - main - libutil++: Rename manpage source files to avoid colons From: Matteo Riondato In-Reply-To: <5065b852-0086-4b6a-b2ff-a5a9eb3e6978@FreeBSD.org> Date: Wed, 27 Aug 2025 12:50:46 -0400 Cc: "src-committers@freebsd.org" , "dev-commits-src-all@freebsd.org" , "dev-commits-src-main@freebsd.org" Content-Transfer-Encoding: quoted-printable Message-Id: <450C5DC9-8ADB-4068-BF62-4497B38A28B7@FreeBSD.org> References: <202508262045.57QKj2qx075761@gitrepo.freebsd.org> <5065b852-0086-4b6a-b2ff-a5a9eb3e6978@FreeBSD.org> To: John Baldwin X-Mailer: Apple Mail (2.3731.700.6.1.21) X-Spamd-Bar: ---- X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:15169, ipnet:2607:f8b0::/32, country:US] X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-Rspamd-Queue-Id: 4cBrBs1hYTz3cVs > On Aug 27, 2025, at 11:49 AM, John Baldwin wrote: >=20 > On 8/27/25 11:35, John Baldwin wrote: >> On 8/27/25 09:45, Matteo Riondato wrote: >>>=20 >>>=20 >>>> On Aug 26, 2025, at 4:45 PM, John Baldwin wrote: >>>>=20 >>>> The branch main has been updated by jhb: >>>>=20 >>>> URL: = https://cgit.FreeBSD.org/src/commit/?id=3D159503125826bc2d3b988921e7e85735= ee09ad46 >>>>=20 >>>> commit 159503125826bc2d3b988921e7e85735ee09ad46 >>>> Author: John Baldwin >>>> AuthorDate: 2025-08-26 20:44:38 +0000 >>>> Commit: John Baldwin >>>> CommitDate: 2025-08-26 20:44:38 +0000 >>>>=20 >>>> libutil++: Rename manpage source files to avoid colons >>>>=20 >>>> To permit checking the sources out on systems such as Windows = with >>>> more restrictive file name requirements, rename the manpage = source >>>> files to replace colons with underscrores. Use MANSRC.foo to = point >>>> at the new source file names. >>>>=20 >>>> Reviewed by: ivy >>>> Sponsored by: Chelsio Communications >>>> Differential Revision: https://reviews.freebsd.org/D51794 >>>> --- >>>=20 >>> While doing a =E2=80=9Cmake -j50 buildworld=E2=80=9D, I got: >>>=20 >>> make[4]: don't know how to make freebsd::FILE_up.3. Stop >>> make[4]: stopped making "all" in /data/src/lib/libutil++ >>> .ERROR_TARGET=3D'freebsd::FILE_up.3' >>> .ERROR_META_FILE=3D'' >>> .MAKE.LEVEL=3D'4' >>> MAKEFILE=3D'' >>> .MAKE.MODE=3D'meta missing-filemon=3Dyes missing-meta=3Dyes = silent=3Dyes verbose' >>> _ERROR_CMD=3D'.PHONY' >>> .CURDIR=3D'/data/src/lib/libutil++' >>> .MAKE=3D'make' >>> .OBJDIR=3D'/data/objdir/data/src/amd64.amd64/lib/libutil++' >>> .TARGETS=3D'all' >>> CPUTYPE=3D'skylake-avx512' >>> DESTDIR=3D'/data/objdir/data/src/amd64.amd64/tmp' >>> LD_LIBRARY_PATH=3D'' >>> MACHINE=3D'amd64' >>> MACHINE_ARCH=3D'amd64' >>> MACHINE_CPUARCH=3D'amd64' >>> MAKEOBJDIRPREFIX=3D'' >>> MAKESYSPATH=3D'/data/src/share/mk' >>> MAKE_VERSION=3D'20250804' >>> = PATH=3D'/data/objdir/data/src/amd64.amd64/tmp/bin:/data/objdir/data/src/am= d64.amd64/tmp/usr/sbin:/data/objdir/data/src/amd64.amd64/tmp/usr/bin:/data= /objdir/data/src/amd64.amd64/tmp/legacy/usr/sbin:/data/objdir/data/src/amd= 64.amd64/tmp/legacy/usr/bin:/data/objdir/data/src/amd64.amd64/tmp/legacy/b= in:/data/objdir/data/src/amd64.amd64/tmp/legacy/usr/libexec::/sbin:/bin:/u= sr/sbin:/usr/bin' >>> SRCTOP=3D'/data/src' >>> OBJTOP=3D'/data/objdir/data/src/amd64.amd64' >>> .MAKE.MAKEFILES=3D'/data/src/share/mk/sys.mk = /data/src/share/mk/local.sys.env.mk /data/src/share/mk/src.sys.env.mk = /etc/src-env.conf /data/src/share/mk/bsd.mkopt.mk = /data/src/share/mk/src.sys.obj.mk = /data/src/share/mk/local.sys.machine.mk /data/src/share/mk/meta.sys.mk = /data/src/share/mk/local.meta.sys.env.mk /data/src/share/mk/auto.obj.mk = /data/src/share/mk/bsd.suffixes.mk /etc/make.conf = /data/src/share/mk/local.sys.mk /data/src/share/mk/src.sys.mk = /etc/src.conf /data/src/lib/libutil++/Makefile = /data/src/share/mk/src.opts.mk /data/src/share/mk/bsd.own.mk = /data/src/share/mk/bsd.opts.mk /data/src/share/mk/bsd.cpu.mk = /data/src/share/mk/bsd.compiler.mk /data/src/share/mk/bsd.endian.mk = /data/src/share/mk/bsd.linker.mk /data/src/share/mk/bsd.lib.mk = /data/src/share/mk/bsd.init.mk /data/src/share/mk/local.init.mk = /data/src/share/mk/src.init.mk /data/src/lib/libutil++/../Makefile.inc = /data/src/share/mk/bsd.compat.pre.mk /data/src/share/mk/bsd.sanitizer.mk = /data/src/share/mk/bsd.libnames.mk /data/src/share/mk/src.libnames.mk = /data/src/share/mk/bsd.suffixes-extra.mk = /data/src/share/mk/bsd.symver.mk /data/src/share/mk/bsd.nls.mk = /data/src/share/mk/bsd.confs.mk /data/src/share/mk/bsd.files.mk = /data/src/share/mk/bsd.dirs.mk /data/src/share/mk/bsd.links.mk = /data/src/share/mk/bsd.man.mk /data/src/share/mk/bsd.debug.mk = /data/src/share/mk/bsd.dep.mk /data/src/share/mk/bsd.clang-analyze.mk = /data/src/share/mk/bsd.obj.mk /data/src/share/mk/bsd.subdir.mk = /data/src/share/mk/bsd.sys.mk /dev/null' >>> .PATH=3D'. /data/src/lib/libutil++' >>>=20 >>> Not sure whether the fact that I use =E2=80=9C-j50=E2=80=9D is = relevant. >> Hmm, do you have any options in src.conf or make.conf? >=20 > If you were using WITHOUT_MANCOMPRESS=3Dyes, try = https://reviews.freebsd.org/D52181 I have WITHOUT_MANCOMPRESS=3Dyes in src.conf, indeed. I applied the = patch and got: Building /data/src/lib/libcompat/4.3/re_comp.3 cp: /data/src/lib/libcompat/4.3/re_comp.3 and = /data/src/lib/libcompat/4.3/re_comp.3 are identical (not copied). *** [re_comp.3] Error code 1 make[4]: *** /data/src/lib/libcompat/4.3/re_comp.3 removed make[4]: stopped making "all" in /data/src/lib/libcompat .ERROR_TARGET=3D're_comp.3' = .ERROR_META_FILE=3D'/data/objdir/data/src/amd64.amd64/lib/libcompat/_data_= src_lib_libcompat_4.3_re_comp.3.meta' .MAKE.LEVEL=3D'4' MAKEFILE=3D'' .MAKE.MODE=3D'meta missing-filemon=3Dyes missing-meta=3Dyes silent=3Dyes = verbose' _ERROR_CMD=3D'cp -f /data/src/lib/libcompat/4.3/re_comp.3 = /data/src/lib/libcompat/4.3/re_comp.3;' .CURDIR=3D'/data/src/lib/libcompat' .MAKE=3D'make' .OBJDIR=3D'/data/objdir/data/src/amd64.amd64/lib/libcompat' .TARGETS=3D'all' CPUTYPE=3D'skylake-avx512' DESTDIR=3D'/data/objdir/data/src/amd64.amd64/tmp' LD_LIBRARY_PATH=3D'' MACHINE=3D'amd64' MACHINE_ARCH=3D'amd64' MACHINE_CPUARCH=3D'amd64' MAKEOBJDIRPREFIX=3D'' MAKESYSPATH=3D'/data/src/share/mk' MAKE_VERSION=3D'20250804' = PATH=3D'/data/objdir/data/src/amd64.amd64/tmp/bin:/data/objdir/data/src/am= d64.amd64/tmp/usr/sbin:/data/objdir/data/src/amd64.amd64/tmp/usr/bin:/data= /objdir/data/src/amd64.amd64/tmp/legacy/usr/sbin:/data/objdir/data/src/amd= 64.amd64/tmp/legacy/usr/bin:/data/objdir/data/src/amd64.amd64/tmp/legacy/b= in:/data/objdir/data/src/amd64.amd64/tmp/legacy/usr/libexec::/sbin:/bin:/u= sr/sbin:/usr/bin' SRCTOP=3D'/data/src' OBJTOP=3D'/data/objdir/data/src/amd64.amd64' .MAKE.MAKEFILES=3D'/data/src/share/mk/sys.mk = /data/src/share/mk/local.sys.env.mk /data/src/share/mk/src.sys.env.mk = /etc/src-env.conf /data/src/share/mk/bsd.mkopt.mk = /data/src/share/mk/src.sys.obj.mk = /data/src/share/mk/local.sys.machine.mk /data/src/share/mk/meta.sys.mk = /data/src/share/mk/local.meta.sys.env.mk /data/src/share/mk/auto.obj.mk = /data/src/share/mk/bsd.suffixes.mk /etc/make.conf = /data/src/share/mk/local.sys.mk /data/src/share/mk/src.sys.mk = /etc/src.conf /data/src/lib/libcompat/Makefile = /data/src/share/mk/bsd.lib.mk /data/src/share/mk/bsd.init.mk = /data/src/share/mk/bsd.opts.mk /data/src/share/mk/bsd.cpu.mk = /data/src/share/mk/local.init.mk /data/src/share/mk/src.init.mk = /data/src/lib/libcompat/../Makefile.inc /data/src/share/mk/bsd.own.mk = /data/src/share/mk/bsd.compiler.mk /data/src/share/mk/bsd.endian.mk = /data/src/share/mk/bsd.linker.mk /data/src/share/mk/bsd.compat.pre.mk = /data/src/share/mk/bsd.sanitizer.mk /data/src/share/mk/bsd.libnames.mk = /data/src/share/mk/src.libnames.mk /data/src/share/mk/src.opts.mk = /data/src/share/mk/bsd.suffixes-extra.mk = /data/src/share/mk/bsd.symver.mk /data/src/share/mk/bsd.nls.mk = /data/src/share/mk/bsd.confs.mk /data/src/share/mk/bsd.files.mk = /data/src/share/mk/bsd.dirs.mk /data/src/share/mk/bsd.incs.mk = /data/src/share/mk/bsd.links.mk /data/src/share/mk/bsd.man.mk = /data/src/share/mk/bsd.debug.mk /data/src/share/mk/bsd.dep.mk = /data/src/share/mk/bsd.clang-analyze.mk /data/src/share/mk/bsd.obj.mk = /data/src/share/mk/bsd.subdir.mk /data/src/share/mk/bsd.sys.mk = /dev/null' .PATH=3D'. /data/src/lib/libcompat /data/src/lib/libcompat/4.3 = /data/src/lib/libcompat/4.4' make[4]: 1 error Thanks, Matteo From nobody Wed Aug 27 17:01:08 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBrQY0ww4z65KLt; Wed, 27 Aug 2025 17:01:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBrQY0D6Pz3gCG; Wed, 27 Aug 2025 17:01:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756314069; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Qmoc4+21tVX8ewNiJXJeJwM7Sg0G86bo7F0fvFI6VnI=; b=kxcxy2CxdEctcq1Hx4I29cPBJ0maHgbk8+HewXEqwieVFL5LrB8LEKg9uRPNpkJxUk+2ma +TLTx5Lg0obnq2nmHxfWbes6d14FRPYVhEzodJ9yELo3HbycQ0xUCRd2VsxkrzJRGAqyzD riHvVb5isj5ja2M2XSGxCrtbjLk7DfkrxURQy1qWySZvnRPlyhrxnX7bbHjK5uOn4VTDik OQe0kWNQhN2DRy+DkPbTqBJvYbttArgrKRMlS9p3mAPiLtLm9tbQFgVy9I6OWRZczB/VaH t+2BZwbdd26i8Lb9YRozC444s8vc0E8hRNy6dz8RCs+q9h5f44M86hjK56r93Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756314069; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Qmoc4+21tVX8ewNiJXJeJwM7Sg0G86bo7F0fvFI6VnI=; b=Cigw4eU8H1m9EsW1F/ybyWjkmonyJUVkb/hKHbU4hyu/qmHfSk7wWA4/F5y5knpTVeYAUU OyxStjTyfmJnz6UHTHHxDEU+CynyEEy10pYT1hSTlAimvGOXrfJ7STsvdPFJNc2T2itqqF 2Qdw6PVQrjRIFNzUAtshdHR8P/zgS4re2vZnxkimsvprT+qJoYzh1+hM1mzLX9pRlLXl09 9vFCvzRWilKe8299AqUIYHlWRFuMK6XAH1vZW4zw3WKGoibe4wmAxKyv6UWdwH+0msCxvl zf2bWeDbjr9WQVMEDDQlN8EMfsju/rUu+o9A+OdaqMLczD91pUU6wF84K2Ir7g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756314069; a=rsa-sha256; cv=none; b=cg9TiDw+yEfgNUJ1fkyXpCj+FjRxAZmLHvfhxdBf2mGsLi1M5NVu9HrL9x+VsoxN0ncjH7 K7gbqrRvSw8cdqd5cmxjRmQ8CtnMAhD3MAMPMdE1Ti3xyjRzOgBImZgXGyBdoP+m+/XSnT v+KxxrMdymeCZejHk4n06F2579f7HcLLdNe9xTtOpP7jek4jab1JAgpn7YMyMUXTuEtZd7 lUwjd937vUhcZyLbhv7zZF4hSR7sLPCJBIxI7YfN+xVb2jD5mslkHuUdM21n6Hfj2JadAP 2jg8A5l4i86LjFnJtbcyR6EZXv+uH2BmX1x++BYZDvCHzF9iq5FOdDP9m5HyEg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBrQX6sMYzWnr; Wed, 27 Aug 2025 17:01:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RH18F2071384; Wed, 27 Aug 2025 17:01:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RH18Nt071379; Wed, 27 Aug 2025 17:01:08 GMT (envelope-from git) Date: Wed, 27 Aug 2025 17:01:08 GMT Message-Id: <202508271701.57RH18Nt071379@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Colin Percival Subject: git: c83705a5756e - main - Rename FreeBSD* pkg repos to FreeBSD-ports* List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c83705a5756ef2b01e0e5b1430e8c5548d4cca6e Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/src/commit/?id=c83705a5756ef2b01e0e5b1430e8c5548d4cca6e commit c83705a5756ef2b01e0e5b1430e8c5548d4cca6e Author: Colin Percival AuthorDate: 2025-08-27 16:46:36 +0000 Commit: Colin Percival CommitDate: 2025-08-27 16:46:36 +0000 Rename FreeBSD* pkg repos to FreeBSD-ports* With pkgbase being the New Way Of Doing Things in FreeBSD 15.0, it is unnecessarily confusing to have a repository called "FreeBSD" which contains packages built from the FreeBSD ports tree but not from the FreeBSD src tree. Bite the bullet and change it now rather than having an even more painful transition later. With hat: re@ Bikeshed on: freebsd-current, freebsd-ports Relnotes: The "FreeBSD" and "FreeBSD-kmods" repositories defined in /etc/pkg/FreeBSD.conf have been renamed to FreeBSD-ports and FreeBSD-ports-kmods respectively. Users who override these in /usr/local/etc/pkg/repos will need to adjust their configuration to match the new names. --- usr.sbin/pkg/FreeBSD.conf.latest | 4 ++-- usr.sbin/pkg/FreeBSD.conf.quarterly | 4 ++-- usr.sbin/pkg/FreeBSD.conf.quarterly-release | 4 ++-- 3 files changed, 6 insertions(+), 6 deletions(-) diff --git a/usr.sbin/pkg/FreeBSD.conf.latest b/usr.sbin/pkg/FreeBSD.conf.latest index 8c68118c4938..91bf02c2610e 100644 --- a/usr.sbin/pkg/FreeBSD.conf.latest +++ b/usr.sbin/pkg/FreeBSD.conf.latest @@ -7,14 +7,14 @@ # echo "FreeBSD-kmods: { enabled: no }" >> /usr/local/etc/pkg/repos/FreeBSD.conf # -FreeBSD: { +FreeBSD-ports: { url: "pkg+https://pkg.FreeBSD.org/${ABI}/latest", mirror_type: "srv", signature_type: "fingerprints", fingerprints: "/usr/share/keys/pkg", enabled: yes } -FreeBSD-kmods: { +FreeBSD-ports-kmods: { url: "pkg+https://pkg.FreeBSD.org/${ABI}/kmods_latest", mirror_type: "srv", signature_type: "fingerprints", diff --git a/usr.sbin/pkg/FreeBSD.conf.quarterly b/usr.sbin/pkg/FreeBSD.conf.quarterly index 884226fc02d1..4ed590dd04f1 100644 --- a/usr.sbin/pkg/FreeBSD.conf.quarterly +++ b/usr.sbin/pkg/FreeBSD.conf.quarterly @@ -7,14 +7,14 @@ # echo "FreeBSD-kmods: { enabled: no }" >> /usr/local/etc/pkg/repos/FreeBSD.conf # -FreeBSD: { +FreeBSD-ports: { url: "pkg+https://pkg.FreeBSD.org/${ABI}/quarterly", mirror_type: "srv", signature_type: "fingerprints", fingerprints: "/usr/share/keys/pkg", enabled: yes } -FreeBSD-kmods: { +FreeBSD-ports-kmods: { url: "pkg+https://pkg.FreeBSD.org/${ABI}/kmods_quarterly", mirror_type: "srv", signature_type: "fingerprints", diff --git a/usr.sbin/pkg/FreeBSD.conf.quarterly-release b/usr.sbin/pkg/FreeBSD.conf.quarterly-release index bd0ee13b9b43..0f8748b89fed 100644 --- a/usr.sbin/pkg/FreeBSD.conf.quarterly-release +++ b/usr.sbin/pkg/FreeBSD.conf.quarterly-release @@ -7,14 +7,14 @@ # echo "FreeBSD-kmods: { enabled: no }" >> /usr/local/etc/pkg/repos/FreeBSD.conf # -FreeBSD: { +FreeBSD-ports: { url: "pkg+https://pkg.FreeBSD.org/${ABI}/quarterly", mirror_type: "srv", signature_type: "fingerprints", fingerprints: "/usr/share/keys/pkg", enabled: yes } -FreeBSD-kmods: { +FreeBSD-ports-kmods: { url: "pkg+https://pkg.FreeBSD.org/${ABI}/kmods_quarterly_${VERSION_MINOR}", mirror_type: "srv", signature_type: "fingerprints", From nobody Wed Aug 27 17:08:33 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBrb535qzz65KND; Wed, 27 Aug 2025 17:08:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBrb52Bpsz3h96; Wed, 27 Aug 2025 17:08:33 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756314513; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=WrO1yMei5y9WZIZuqZiBZVWrd6Ydy9p3CloESALXtek=; b=bxqaTNxwK2NNtJRSdOdW2QzKvWqp1s+aoaLLWKF8wDRcFlmWSFNmE6hPP+TGDyPsGJ8Tes wZH8Lrv+m11inZ7Bx5NKjwzvxpQOsPC0GYnXHOpKGgOkGfE2dWkulF24/683lMhuIoFIoh 7lFzdQGlLPKRzd5QadxYbiGCa4GGjulFcPQh3rRNUWfuEs2ePcowoePjia3u9w3YyRKttQ NsEnjOsK0IPCk0slJHqGJ/qrIyzDfqu6BlO7WV6Ww9udBH2BkU4AU7fIv5P2vznhdEiN53 hwSjzwEFjWt05S+1duUsvYxWbIqXV0DT2xFssDv6zfBq48CWSdxIwjA2snx9ag== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756314513; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=WrO1yMei5y9WZIZuqZiBZVWrd6Ydy9p3CloESALXtek=; b=Um33XeRoVG4262HWzbYKsffmpu26KJaJSIUYRfXw0l7VdZnhvBLF+XP5q1cJUymvOsvfJP DOv+pqsushow03XE2hpCbLLNgL9tyi0OWm1OaA6elY9vv9GGTzyerZ2zQudBOH1B/2LEOn bv6773+6bj35+W9jzAffjjmJHIau42FWH6s2mULAeOl8pRdDCOEyz2mnDQ7s+MIyFsi7Vv luk/WfuD+UJEZkfe2iSVlCUofyXsMYVb+1AIfTVr9DRAiw25Oy+978c2eUdMSutWJxIh12 apUoeh6YbJniVnjPfmNNc/vbjaV+WIvHhjSGC8ByRpfCskPWW9i6prGB9YZnrg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756314513; a=rsa-sha256; cv=none; b=JcOaBzRbjmSeeZeovMBf8NYATWu1lvB9kzCbyGW1ZJstgS7v+l6DOnnq+gWhZScefvXnvF ZSJNBip5chjO3aWHbUh5oWXBmTMl2wV65E0QcR6NTRMWlxdVnGR+Gv0cyndPQIyxb5cENl DGikdHna82nU7LuccfN70L6SWSUhXHFAVUgewCXmYxcY/TmS2fazjaVvte9R+cSmg+1TDs DmG0ZxVdSXkYOvA9hKD/kzog75lo3SQWDa4Q9DTMQTX9qH7+lpNSaTdjphwqqAt/x7/S64 M3WV41Lj/r4+uhukzBuqD/f2iz7AyBxGy51kvcsltk7hPI9R4twn6Yyq8WIqhA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBrb51hqczWpF; Wed, 27 Aug 2025 17:08:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RH8Xob078811; Wed, 27 Aug 2025 17:08:33 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RH8XT8078808; Wed, 27 Aug 2025 17:08:33 GMT (envelope-from git) Date: Wed, 27 Aug 2025 17:08:33 GMT Message-Id: <202508271708.57RH8XT8078808@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 041efb55ec8b - main - vm_fault: improve interface for vm_fault_quick_hold_pages() List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 041efb55ec8ba4e379fd1d0a75bd0f637e3d9676 Auto-Submitted: auto-generated The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=041efb55ec8ba4e379fd1d0a75bd0f637e3d9676 commit 041efb55ec8ba4e379fd1d0a75bd0f637e3d9676 Author: Konstantin Belousov AuthorDate: 2025-08-26 15:03:10 +0000 Commit: Konstantin Belousov CommitDate: 2025-08-27 17:04:20 +0000 vm_fault: improve interface for vm_fault_quick_hold_pages() Provide (transitional) vm_fault_quick_hold_pages_e() function that returns distinguishable errors in different failure situation. Also it does not panic() on too short array case, but return an error, allowing sometimes lessen the burden of the check from the caller. vm_fault_quick_hold_pages() becomes a wrapper, that should be eliminated eventually. Reviewed by: imp, markj Sponsored by: The FreeBSD Foundation MFC after: 1 week Differential revision: https://reviews.freebsd.org/D52165 --- sys/vm/vm_extern.h | 2 ++ sys/vm/vm_fault.c | 81 ++++++++++++++++++++++++++++++++++++++++-------------- 2 files changed, 63 insertions(+), 20 deletions(-) diff --git a/sys/vm/vm_extern.h b/sys/vm/vm_extern.h index 93ec6014c27d..053a0fdde6c2 100644 --- a/sys/vm/vm_extern.h +++ b/sys/vm/vm_extern.h @@ -93,6 +93,8 @@ int vm_fault_disable_pagefaults(void); void vm_fault_enable_pagefaults(int save); int vm_fault_quick_hold_pages(vm_map_t map, vm_offset_t addr, vm_size_t len, vm_prot_t prot, vm_page_t *ma, int max_count); +int vm_fault_quick_hold_pages_e(vm_map_t map, vm_offset_t addr, vm_size_t len, + vm_prot_t prot, vm_page_t *ma, int max_count, int *ppages_count); int vm_fault_trap(vm_map_t map, vm_offset_t vaddr, vm_prot_t fault_type, int fault_flags, int *signo, int *ucode); int vm_forkproc(struct thread *, struct proc *, struct thread *, diff --git a/sys/vm/vm_fault.c b/sys/vm/vm_fault.c index 3e57e8d4f1d0..c9f84f951427 100644 --- a/sys/vm/vm_fault.c +++ b/sys/vm/vm_fault.c @@ -1995,32 +1995,43 @@ vm_fault_prefault(const struct faultstate *fs, vm_offset_t addra, } /* - * Hold each of the physical pages that are mapped by the specified range of - * virtual addresses, ["addr", "addr" + "len"), if those mappings are valid - * and allow the specified types of access, "prot". If all of the implied - * pages are successfully held, then the number of held pages is returned - * together with pointers to those pages in the array "ma". However, if any - * of the pages cannot be held, -1 is returned. + * Hold each of the physical pages that are mapped by the specified + * range of virtual addresses, ["addr", "addr" + "len"), if those + * mappings are valid and allow the specified types of access, "prot". + * If all of the implied pages are successfully held, then the number + * of held pages is assigned to *ppages_count, together with pointers + * to those pages in the array "ma". The returned value is zero. + * + * However, if any of the pages cannot be held, an error is returned, + * and no pages are held. + * Error values: + * ENOMEM - the range is not valid + * EINVAL - the provided vm_page array is too small to hold all pages + * EAGAIN - a page was not mapped, and the thread is in nofaulting mode + * EFAULT - a page with requested permissions cannot be mapped + * (more detailed result from vm_fault() is lost) */ int -vm_fault_quick_hold_pages(vm_map_t map, vm_offset_t addr, vm_size_t len, - vm_prot_t prot, vm_page_t *ma, int max_count) +vm_fault_quick_hold_pages_e(vm_map_t map, vm_offset_t addr, vm_size_t len, + vm_prot_t prot, vm_page_t *ma, int max_count, int *ppages_count) { vm_offset_t end, va; vm_page_t *mp; - int count; + int count, error; boolean_t pmap_failed; - if (len == 0) + if (len == 0) { + *ppages_count = 0; return (0); + } end = round_page(addr + len); addr = trunc_page(addr); if (!vm_map_range_valid(map, addr, end)) - return (-1); + return (ENOMEM); if (atop(end - addr) > max_count) - panic("vm_fault_quick_hold_pages: count > max_count"); + return (EINVAL); count = atop(end - addr); /* @@ -2062,19 +2073,49 @@ vm_fault_quick_hold_pages(vm_map_t map, vm_offset_t addr, vm_size_t len, * the proper behaviour explicitly. */ if ((prot & VM_PROT_QUICK_NOFAULT) != 0 && - (curthread->td_pflags & TDP_NOFAULTING) != 0) - goto error; - for (mp = ma, va = addr; va < end; mp++, va += PAGE_SIZE) + (curthread->td_pflags & TDP_NOFAULTING) != 0) { + error = EAGAIN; + goto fail; + } + for (mp = ma, va = addr; va < end; mp++, va += PAGE_SIZE) { if (*mp == NULL && vm_fault(map, va, prot, - VM_FAULT_NORMAL, mp) != KERN_SUCCESS) - goto error; + VM_FAULT_NORMAL, mp) != KERN_SUCCESS) { + error = EFAULT; + goto fail; + } + } } - return (count); -error: + *ppages_count = count; + return (0); +fail: for (mp = ma; mp < ma + count; mp++) if (*mp != NULL) vm_page_unwire(*mp, PQ_INACTIVE); - return (-1); + return (error); +} + + /* + * Hold each of the physical pages that are mapped by the specified range of + * virtual addresses, ["addr", "addr" + "len"), if those mappings are valid + * and allow the specified types of access, "prot". If all of the implied + * pages are successfully held, then the number of held pages is returned + * together with pointers to those pages in the array "ma". However, if any + * of the pages cannot be held, -1 is returned. + */ +int +vm_fault_quick_hold_pages(vm_map_t map, vm_offset_t addr, vm_size_t len, + vm_prot_t prot, vm_page_t *ma, int max_count) +{ + int error, pages_count; + + error = vm_fault_quick_hold_pages_e(map, addr, len, prot, ma, + max_count, &pages_count); + if (error != 0) { + if (error == EINVAL) + panic("vm_fault_quick_hold_pages: count > max_count"); + return (-1); + } + return (pages_count); } /* From nobody Wed Aug 27 17:38:36 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBsFr2brrz65MY9; Wed, 27 Aug 2025 17:38:40 +0000 (UTC) (envelope-from rpokala@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBsFr1vZhz3lw6; Wed, 27 Aug 2025 17:38:40 +0000 (UTC) (envelope-from rpokala@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756316320; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=aezfpEXvkEmUcy/++r7oQBjO9oZeTnqJWxMuXJJUfuQ=; b=pFu4bpDM6kPYd2SH4hPfsV3EZ70KKsogsnGrnUaEGlrnYNv47QyMw4P1rRyIgSF4i2IAzw Bcftjm4ztfbJBHxt11cjoCRqyFhz1j7NdnDvmb8lhuc8SNsLtZEFDx5dAtPl17FsWbeTsE n1XakPTZiPllHBs7f7cPD6RlqQfmz9zfxLzQZZ8tqlh3rha03N0rI4RlB8jzDL2h2WzCE6 sr3PYi0nDblcYqzVUPNkz8vObaL1WDOqpzL9apcuk7ZGnn6bZmQWY4yT7R1rvb4hcKOtrC 5mDP9QYppW2geWG4VNZytA4rGe4PlzaOMJGEC+yVY7m1AAhfA7XhiNy66Pa1SA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756316320; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=aezfpEXvkEmUcy/++r7oQBjO9oZeTnqJWxMuXJJUfuQ=; b=TGYax0d9uq8tGeQWgFPMERixQFiEPB8chPkzvJ0R5a7G3DkJUBFw6eXNrgdArY+Wxte9iB fzNU4xULKX4xx1gUDlsLkUwt4tki04jzrg1T3UMY+Hoq2a20Zu96AnDARO/+KEOH5clCUN gv17GQq2brwXMEyvZ3qBmJt+fOxiKG1VpCGg8inxsCeCAeUbZ69ipCiIIxes8aF9tZAS9E XIsiyX9AarBzTCZcPfg4HP/pa8E0Ykfm+3t3bwaU+IJjSABHCcKWKFw+Hj6p7/eiRTFXL0 J4hubhVVYELGJU36CdfvqEiH4Jh6nz73GQtmwPeA556RzyMiHwU5r6QEB7wOqg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756316320; a=rsa-sha256; cv=none; b=HNFqO6aR/YT3veJwzFly2XA2GDM7hWUCavmyUAaaT6TpHtfGCeenQPNx0g6DEjvtn/xPck SRe3SqhVDXN+XWyx1obt5n0cA+7InqaM8dYCSRvKamx8kbn2oLGN3QKcVrl0tAzWT/aymb 84hGHUWuPildK73tTZMqYxP/AK5LpUYkz6KvQyHt+JYCAA6HNwk2U/r5Dg89p2C/948H9p wg7NTpqRUtMTnPziEDGiNoT9dekO3t0bkCxC0VIvRo/Gf4BbbYNMTZCwU/AwEOnr/x+54t 22jPVwIBSDQwVzPH0KXsS9afeuQYY0WH5o72qCGNI08yQdssRE3CVmJjOtlP6w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from [172.17.133.172] (unknown [12.109.255.155]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) (Authenticated sender: rpokala) by smtp.freebsd.org (Postfix) with ESMTPSA id 4cBsFq4nFGzBDr; Wed, 27 Aug 2025 17:38:39 +0000 (UTC) (envelope-from rpokala@freebsd.org) User-Agent: Microsoft-MacOutlook/16.100.25082415 Date: Wed, 27 Aug 2025 10:38:36 -0700 Subject: Re: c83705a5756e - main - Rename FreeBSD* pkg repos to FreeBSD-ports* From: Ravi Pokala To: Colin Percival , , , Message-ID: Thread-Topic: c83705a5756e - main - Rename FreeBSD* pkg repos to FreeBSD-ports* References: <202508271701.57RH18Nt071379@gitrepo.freebsd.org> In-Reply-To: <202508271701.57RH18Nt071379@gitrepo.freebsd.org> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org Mime-version: 1.0 Content-type: text/plain; charset="UTF-8" Content-transfer-encoding: quoted-printable Hi Colin, This feels like it needs an UPDATING entry, no? Thanks, Ravi (rpokala@) =EF=BB=BF-----Original Message----- From: > on behalf of Colin Percival > Date: Wednesday, August 27, 2025 at 10:01 To: >, >, > Subject: git: c83705a5756e - main - Rename FreeBSD* pkg repos to FreeBSD-po= rts* The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/src/commit/?id=3Dc83705a5756ef2b01e0e5b1430e8c5= 548d4cca6e commit c83705a5756ef2b01e0e5b1430e8c5548d4cca6e Author: Colin Percival > AuthorDate: 2025-08-27 16:46:36 +0000 Commit: Colin Percival > CommitDate: 2025-08-27 16:46:36 +0000 Rename FreeBSD* pkg repos to FreeBSD-ports* With pkgbase being the New Way Of Doing Things in FreeBSD 15.0, it is unnecessarily confusing to have a repository called "FreeBSD" which contains packages built from the FreeBSD ports tree but not from the FreeBSD src tree. Bite the bullet and change it now rather than having an even more painful transition later. With hat: re@ Bikeshed on: freebsd-current, freebsd-ports Relnotes: The "FreeBSD" and "FreeBSD-kmods" repositories defined in /etc/pkg/FreeBSD.conf have been renamed to FreeBSD-ports and FreeBSD-ports-kmods respectively. Users who override these in /usr/local/etc/pkg/repos will need to adjust their configuration to match the new names. --- usr.sbin/pkg/FreeBSD.conf.latest | 4 ++-- usr.sbin/pkg/FreeBSD.conf.quarterly | 4 ++-- usr.sbin/pkg/FreeBSD.conf.quarterly-release | 4 ++-- 3 files changed, 6 insertions(+), 6 deletions(-) diff --git a/usr.sbin/pkg/FreeBSD.conf.latest b/usr.sbin/pkg/FreeBSD.conf.l= atest index 8c68118c4938..91bf02c2610e 100644 --- a/usr.sbin/pkg/FreeBSD.conf.latest +++ b/usr.sbin/pkg/FreeBSD.conf.latest @@ -7,14 +7,14 @@ # echo "FreeBSD-kmods: { enabled: no }" >> /usr/local/etc/pkg/repos/FreeBSD= .conf # -FreeBSD: { +FreeBSD-ports: { url: "pkg+https://pkg.FreeBSD.org/$ {ABI}/latest= ", mirror_type: "srv", signature_type: "fingerprints", fingerprints: "/usr/share/keys/pkg", enabled: yes } -FreeBSD-kmods: { +FreeBSD-ports-kmods: { url: "pkg+https://pkg.FreeBSD.org/$ {ABI}/kmods_= latest", mirror_type: "srv", signature_type: "fingerprints", diff --git a/usr.sbin/pkg/FreeBSD.conf.quarterly b/usr.sbin/pkg/FreeBSD.con= f.quarterly index 884226fc02d1..4ed590dd04f1 100644 --- a/usr.sbin/pkg/FreeBSD.conf.quarterly +++ b/usr.sbin/pkg/FreeBSD.conf.quarterly @@ -7,14 +7,14 @@ # echo "FreeBSD-kmods: { enabled: no }" >> /usr/local/etc/pkg/repos/FreeBSD= .conf # -FreeBSD: { +FreeBSD-ports: { url: "pkg+https://pkg.FreeBSD.org/$ {ABI}/quarte= rly", mirror_type: "srv", signature_type: "fingerprints", fingerprints: "/usr/share/keys/pkg", enabled: yes } -FreeBSD-kmods: { +FreeBSD-ports-kmods: { url: "pkg+https://pkg.FreeBSD.org/$ {ABI}/kmods_= quarterly", mirror_type: "srv", signature_type: "fingerprints", diff --git a/usr.sbin/pkg/FreeBSD.conf.quarterly-release b/usr.sbin/pkg/Fre= eBSD.conf.quarterly-release index bd0ee13b9b43..0f8748b89fed 100644 --- a/usr.sbin/pkg/FreeBSD.conf.quarterly-release +++ b/usr.sbin/pkg/FreeBSD.conf.quarterly-release @@ -7,14 +7,14 @@ # echo "FreeBSD-kmods: { enabled: no }" >> /usr/local/etc/pkg/repos/FreeBSD= .conf # -FreeBSD: { +FreeBSD-ports: { url: "pkg+https://pkg.FreeBSD.org/$ {ABI}/quarte= rly", mirror_type: "srv", signature_type: "fingerprints", fingerprints: "/usr/share/keys/pkg", enabled: yes } -FreeBSD-kmods: { +FreeBSD-ports-kmods: { url: "pkg+https://pkg.FreeBSD.org/$ {ABI}/kmods_= quarterly_${VERSION_MINOR}", mirror_type: "srv", signature_type: "fingerprints", From nobody Wed Aug 27 17:59:31 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBsjv5yr6z65Ng3; Wed, 27 Aug 2025 17:59:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBsjv56xrz3ptM; Wed, 27 Aug 2025 17:59:31 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756317571; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Gzscv5s+Ezo0YodNNMMdb9RANOHaZ66sawzt89nizDE=; b=KlxxWf/aOYScmdwBa8vHxwxF988108AGMTdp2Ei+a2Y98QJa/nWko61k9T6+bQCQuStaA2 04ebbVulpfEwYheUwaRSbH+s/oPQH3dWEfePKM2ROoFNN8shMyu4Y3WigG0D+iobKv5vY4 woBKgKtDw3bm1FcvfsU/JlDTAAnERpWdbBVu3aDqbu5rXk7kmlJVQQwb6kCGpi4RTJfz5N 8+3WEEpNamAEfDmBCB0FdZkFR960CUFJnAlm0lYZW4U5gsG/NZ1pG16HjGsTsUDg6Bv9CY 2J01hvcBIVFOM21Ggc95obtrw0P38wOHltQc4w4e57rwTJOExW13S9B6AgJMKA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756317571; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Gzscv5s+Ezo0YodNNMMdb9RANOHaZ66sawzt89nizDE=; b=newgvDYtbODh+bRpK/FIb/DdBsc2PRlomIOuCYYD/aDfPPFtwMC6wpkdfCQVY6dW2OYml2 4M55F7kbfxUQ2pRUgxezTYEfOi1cnfQDnmeGPS4onxIIUj0zdCBfoYJVoOXZpg+A0MV5aY CRxyJYfTn6VzYwdB2v0VmfuFlT854xC+Pk6fG90snOvALMFEytRZ1W+YNEq2goV2gCgxYP eR3Y+YFEl/d2bNCINlOWags4acH7r8oi0mS9R8SXNzogInD7iifnzMVNpAivskGLA9asTs ip894KNRFMnF3qydWipOsvUkkn1arETkf0aWgFf/vSIevcj1w6nFLocZEsKAgQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756317571; a=rsa-sha256; cv=none; b=THbC6J/DONsGIEUwkUajyza49HWL7C+hgeJAoWKbFtpLpnjzsswS3uj6ILrFS/TdcCk5ZN agXIYEKByBAtMzvXINFfIC96d9mTyZb3kcuWlr+gF/d86IcIBwysLSyXauoDMukx4+n1AB LjyH3gTmupwO+HLzP+cYuNgDq4ezXqTXsl6qv0JgQXtdR6Ol8/9ZRqYsFL84nVZjx6vTbW VHx4xz6kaLK7IpXz9w5XqKFI5YEdWd2UoXHhJPIFjteSt5sAA1a3bFZB71CUGFhRwO1IS9 0sOfG5dDEJy1G8yMKV88j9yHN+9M/Ex9F55HZsFplELTkxxJB9HnnAslGhvGpQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBsjv4P9fzXrj; Wed, 27 Aug 2025 17:59:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RHxVLf073895; Wed, 27 Aug 2025 17:59:31 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RHxVGR073892; Wed, 27 Aug 2025 17:59:31 GMT (envelope-from git) Date: Wed, 27 Aug 2025 17:59:31 GMT Message-Id: <202508271759.57RHxVGR073892@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Colin Percival Subject: git: e0bc44b5898a - main - Mention pkg repo renaming in UPDATING List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e0bc44b5898ac10ef83959fe0a89fc5452d861a7 Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/src/commit/?id=e0bc44b5898ac10ef83959fe0a89fc5452d861a7 commit e0bc44b5898ac10ef83959fe0a89fc5452d861a7 Author: Colin Percival AuthorDate: 2025-08-27 17:57:25 +0000 Commit: Colin Percival CommitDate: 2025-08-27 17:59:17 +0000 Mention pkg repo renaming in UPDATING Reported by: rpokala Fixes: c83705a5756e ("Rename FreeBSD* pkg repos to FreeBSD-ports*") --- UPDATING | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/UPDATING b/UPDATING index 8a0930b20123..34f71af5464e 100644 --- a/UPDATING +++ b/UPDATING @@ -27,6 +27,13 @@ NOTE TO PEOPLE WHO THINK THAT FreeBSD 15.x IS SLOW: world, or to merely disable the most expensive debugging functionality at runtime, run "ln -s 'abort:false,junk:false' /etc/malloc.conf".) +20250827: + The names of pkg repositories defined in /etc/pkg/FreeBSD.conf have + changed: "FreeBSD" is now "FreeBSD-ports", and "FreeBSD-kmods" is now + "FreeBSD-ports-kmods". Users with /usr/local/etc/pkg/repos files + which override these will need to adjust their configuration to match + the new names. + 20250823: The set of pkgbase packages for Kerberos and OpenSSL has changed. After updating past 250e77d4f0a5, you should check 'pkg orphans' From nobody Wed Aug 27 18:37:27 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBtYh1yBmz65Rg7; Wed, 27 Aug 2025 18:37:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBtYh08QGz3wMc; Wed, 27 Aug 2025 18:37:28 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756319848; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=27cAmi3m/4+qm/ox2HktdTLJVhD/PP8jOVSIFLCzOtE=; b=j32mWWpoxxUhzCDIDzL6u9tSjmNjZanJo3sr5gATOWPTsSJqb95qt2LALlc/pQn9KWqcdz pb4xS29kCQGXalnmK+9cWZFe7Lg50IOYZFk7BdprFXdq59gmFJnp+143Vu/If1PbzHFX3A 7rH5GI4J6MFl7fzR6RKqNZh2yALd6ZqULUqCjrZW12krbXyBTZDQNAlgl+D1v7YXTBVzWy hXX4n/no7mvsSZiA6PqH7KxpTk2jiDvshbsFKVLzLYAEv5PZCKGuKI0Spv3CvFRcBCCJX0 0JBnEeQXa6SArFEXhhufZfraeEsRFQ2XT52491A3fNwGQ76sNxvmz+PMBg97Ug== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756319848; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=27cAmi3m/4+qm/ox2HktdTLJVhD/PP8jOVSIFLCzOtE=; b=nAak8spoyVeBEXy8Gicdgs8U2D07UJ6IabnjX6ejK2MPtxX9sJcBzDpoGkbiwYrLKuHgQU h1MZIxiIFr5aSw+ON2ccMJIsdAg3UdGuFu+rQJ4REkOzARgW3CzE2CAnZIN6j3Hmhmsi37 Fea7iNiWpgqXoK96C94BDNvZ8HaKMWz2IBeawOFq08VfpKVeaZK6mWgMV28SNv04p+67IQ KtTOhXdJm8PqytVXNA4Q3VEeP1KXPNuu2dTm4hayZgL8cDj/CjQoIUlMXsSf7FBFe+1wgt NBAX+47HzvTou0uKh75RYkB1T6RAsyWsoJ0wn5WsnUrqQ5ZP+Js+lQUCS2q9Kw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756319848; a=rsa-sha256; cv=none; b=E2N4k3uBCIsDZvWkVZMRn0cJrYT5Qb92cJtMk9XUKeUCbtfwI5+N6yplh4K/g9Wq9mwkUm KjIyXZhyDRKvBS1zxHDbpf2bfqVgCHw0Xdx+U2Ny7LDkJ6JoyiuzD4raS0Te2HIo8gTvjP A9aDFdC5yE3hEvLVWTIZlG84+4Ge7dIpt+3vggR+y+QrzWEiqGU9v1q2QKR/GEeRqbUJY/ rBd4TSMyqAl/wjJixJoBk2p/TKzbMnA41G1PUVCWjlwcSb2PDGbt+bnfbLYNNdA99qxlXo iEPOn7u0tLHtUNgZ7SY1nGwfhuayY/1eKkZZCB+U8Y6N9ov6VEeAx0qnntWj0g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBtYg6pVxzbNc; Wed, 27 Aug 2025 18:37:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RIbRwQ048824; Wed, 27 Aug 2025 18:37:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RIbRxs048820; Wed, 27 Aug 2025 18:37:27 GMT (envelope-from git) Date: Wed, 27 Aug 2025 18:37:27 GMT Message-Id: <202508271837.57RIbRxs048820@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Muhammad Moinur Rahman Subject: git: 2326db40a1d2 - main - MFV: libucl: Update to 0.9.2 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bofh X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 2326db40a1d2dd98631d70aae200ca52575139fb Auto-Submitted: auto-generated The branch main has been updated by bofh: URL: https://cgit.FreeBSD.org/src/commit/?id=2326db40a1d2dd98631d70aae200ca52575139fb commit 2326db40a1d2dd98631d70aae200ca52575139fb Merge: e0bc44b5898a 1e2f270469c6 Author: Muhammad Moinur Rahman AuthorDate: 2025-08-27 18:36:12 +0000 Commit: Muhammad Moinur Rahman CommitDate: 2025-08-27 18:36:57 +0000 MFV: libucl: Update to 0.9.2 - Add FREEBSD-upgrade instructions - Add FREEBSD-Xlist file - Remove all unnecessary files which are not required for in-tree build Approved by: bapt Differential Revision: https://reviews.freebsd.org/D50472 Event: Oslo Hackathon 202508 Sponsored by: The FreeBSD Foundation contrib/libucl/CMakeLists.txt | 314 ----------- contrib/libucl/ChangeLog.md | 103 ---- contrib/libucl/FREEBSD-Xlist | 40 ++ contrib/libucl/FREEBSD-upgrade | 39 ++ contrib/libucl/Makefile.am | 81 --- contrib/libucl/Makefile.unix | 89 --- contrib/libucl/Makefile.w32 | 92 --- contrib/libucl/README.md | 418 -------------- contrib/libucl/autogen.sh | 2 - contrib/libucl/configure.ac | 188 ------- contrib/libucl/doc/Makefile.am | 9 - contrib/libucl/doc/api.md | 506 ----------------- contrib/libucl/doc/lua_api.md | 196 ------- contrib/libucl/doc/pandoc.template | 12 - contrib/libucl/examples/ucl_cpp.cc | 26 - contrib/libucl/haskell/hucl.hs | 123 ---- contrib/libucl/include/ucl.h | 4 +- contrib/libucl/libucl.pc | 11 - contrib/libucl/libucl.pc.in | 11 - contrib/libucl/lua/Makefile.am | 26 - contrib/libucl/lua/libucl.rockspec.in | 26 - contrib/libucl/lua/lua_ucl.c | 83 ++- contrib/libucl/m4/ax_lua.m4 | 664 ---------------------- contrib/libucl/m4/gcov.m4 | 89 --- contrib/libucl/python/MANIFEST.in | 5 - contrib/libucl/python/setup.py | 75 --- contrib/libucl/python/src/uclmodule.c | 335 ----------- contrib/libucl/python/tests/__init__.py | 0 contrib/libucl/python/tests/compat.py | 8 - contrib/libucl/python/tests/test_dump.py | 66 --- contrib/libucl/python/tests/test_example.py | 59 -- contrib/libucl/python/tests/test_load.py | 122 ---- contrib/libucl/python/tests/test_validation.py | 50 -- contrib/libucl/python/ucl.pyi | 15 - contrib/libucl/src/Makefile.am | 30 - contrib/libucl/src/mum.h | 2 - contrib/libucl/src/ucl_emitter.c | 80 ++- contrib/libucl/src/ucl_emitter_streamline.c | 9 +- contrib/libucl/src/ucl_hash.c | 146 +++-- contrib/libucl/src/ucl_msgpack.c | 4 +- contrib/libucl/src/ucl_parser.c | 214 +++++-- contrib/libucl/src/ucl_schema.c | 1 + contrib/libucl/src/ucl_util.c | 87 +-- contrib/libucl/stamp-h.in | 1 - contrib/libucl/tests/.gitignore | 10 + contrib/libucl/tests/Makefile.am | 45 -- contrib/libucl/tests/schema/definitions.json | 32 -- contrib/libucl/tests/schema/ref.json | 16 - contrib/libucl/tests/schema/refRemote.json | 76 --- contrib/libucl/tests/test_speed.c | 2 +- contrib/libucl/tests/test_streamline.c | 43 +- contrib/libucl/uthash/utlist.h | 749 ++++++++++++++++++------- contrib/libucl/utils/CMakeLists.txt | 12 - contrib/libucl/utils/Makefile.am | 23 - contrib/libucl/utils/chargen.c | 128 ----- contrib/libucl/utils/objdump.c | 185 ------ contrib/libucl/utils/ucl-tool.c | 170 ------ 57 files changed, 1072 insertions(+), 4880 deletions(-) diff --cc contrib/libucl/FREEBSD-Xlist index 000000000000,000000000000..6d8cb4ff8f5b new file mode 100644 --- /dev/null +++ b/contrib/libucl/FREEBSD-Xlist @@@ -1,0 -1,0 +1,40 @@@ ++.github ++.gitignore ++CMakeLists.txt ++ChangeLog.md ++Makefile.am ++Makefile.unix ++Makefile.w32 ++README.md ++autogen.sh ++configure.ac ++doc/Makefile.am ++doc/api.md ++doc/lua_api.md ++doc/pandoc.template ++examples/ucl_cpp.cc ++haskell/hucl.hs ++libucl.pc.in ++lua/Makefile.am ++lua/libucl.rockspec.in ++m4/.gitignore ++m4/ax_lua.m4 ++m4/gcov.m4 ++python/MANIFEST.in ++python/setup.py ++python/src/uclmodule.c ++python/tests/__init__.py ++python/tests/compat.py ++python/tests/test_dump.py ++python/tests/test_example.py ++python/tests/test_load.py ++python/tests/test_validation.py ++python/ucl.pyi ++src/Makefile.am ++stamp-h.in ++tests/Makefile.am ++utils/CMakeLists.txt ++utils/Makefile.am ++utils/chargen.c ++utils/objdump.c ++utils/ucl-tool.c diff --cc contrib/libucl/FREEBSD-upgrade index 000000000000,000000000000..b80736d7877b new file mode 100644 --- /dev/null +++ b/contrib/libucl/FREEBSD-upgrade @@@ -1,0 -1,0 +1,39 @@@ ++# FreeBSD libucl import instruction ++# ++# At least the following ports are required when importing libucl: ++# - devel/autoconf ++# - devel/automake ++# - devel/git ++# - devel/gmake ++# - devel/libtool ++# ++# 1. Vendor import ++# ++# $ git clone https://github.com/vstakhov/libucl.git /tmp/libucl ++# $ cd /tmp/libucl ++# $ git checkout ++# $ cd /usr/src ++# $ git checkout vendor/libucl ++# $ rsync -va --delete --exclude=.git /tmp/libucl/ /usr/src/contrib/libucl/ ++# $ git add . ++# $ git commit -m "vendor import libucl " ++# $ git tag -a vendor/libucl/ -m "vendor import libucl " ++# $ git push --follow-tags freebsd vendor/libucl/ ++# ++# 2. Test ++# ++# $ cd /usr/src ++# $ git checkout vendor/libucl/ ++# $ ./autogen.sh ++# $ ./configure ++# $ gmake ++# $ gmake check ++# $ gmake clean ++# ++# 3. Merge vendor tree ++# ++# $ git subtree merge -P contrib/libucl vendor/libucl/ ++# $ sh -c 'for F in `cat FREEBSD-Xlist | grep -v FreeBSD`; do rm -rf ./$F ; done' ++# ++# Recheck if there were any new files were added which are not necessary in the ++# contrib tree. If so, remove them and also add them to the FREEBSD-Xlist file. diff --cc contrib/libucl/src/ucl_msgpack.c index 08e690a4728a,3335e39cd9e7..628ed2be993d --- a/contrib/libucl/src/ucl_msgpack.c +++ b/contrib/libucl/src/ucl_msgpack.c @@@ -1246,8 -1246,8 +1246,8 @@@ ucl_msgpack_consume (struct ucl_parser /* Empty container at the end */ if (len != 0) { ucl_create_err (&parser->err, -- "invalid non-empty container at the end; len=%zu", - (size_t)len); ++ "invalid non-empty container at the end; len=%ju", + (uintmax_t)len); return false; } diff --cc contrib/libucl/tests/.gitignore index 000000000000,464482434f22..464482434f22 mode 000000,100644..100644 --- a/contrib/libucl/tests/.gitignore +++ b/contrib/libucl/tests/.gitignore diff --cc contrib/libucl/uthash/utlist.h index c82dd916e2ed,08fc59ae6bef..7cda1ca0ecac --- a/contrib/libucl/uthash/utlist.h +++ b/contrib/libucl/uthash/utlist.h @@@ -126,35 -132,35 +132,35 @@@ do _ls_psize = 0; \ for (_ls_i = 0; _ls_i < _ls_insize; _ls_i++) { \ _ls_psize++; \ - _SV(_ls_q,list); _ls_q = _NEXT(_ls_q,list,next); _RS(list); \ - UTLIST_SV(_ls_q,list); _ls_q = UTLIST_NEXT(_ls_q,list,next); UTLIST_RS(list); \ ++ UTLIST_SV(_ls_q,list); _ls_q = UTLIST_NEXT(_ls_q,list,next); UTLIST_RS(list); \ if (!_ls_q) break; \ } \ _ls_qsize = _ls_insize; \ while (_ls_psize > 0 || (_ls_qsize > 0 && _ls_q)) { \ if (_ls_psize == 0) { \ - _ls_e = _ls_q; _SV(_ls_q,list); _ls_q = \ - _NEXT(_ls_q,list,next); _RS(list); _ls_qsize--; \ - _ls_e = _ls_q; UTLIST_SV(_ls_q,list); _ls_q = \ - UTLIST_NEXT(_ls_q,list,next); UTLIST_RS(list); _ls_qsize--; \ ++ _ls_e = _ls_q; UTLIST_SV(_ls_q,list); _ls_q = \ ++ UTLIST_NEXT(_ls_q,list,next); UTLIST_RS(list); _ls_qsize--; \ } else if (_ls_qsize == 0 || !_ls_q) { \ - _ls_e = _ls_p; _SV(_ls_p,list); _ls_p = \ - _NEXT(_ls_p,list,next); _RS(list); _ls_psize--; \ - _ls_e = _ls_p; UTLIST_SV(_ls_p,list); _ls_p = \ - UTLIST_NEXT(_ls_p,list,next); UTLIST_RS(list); _ls_psize--; \ ++ _ls_e = _ls_p; UTLIST_SV(_ls_p,list); _ls_p = \ ++ UTLIST_NEXT(_ls_p,list,next); UTLIST_RS(list); _ls_psize--; \ } else if (cmp(_ls_p,_ls_q) <= 0) { \ - _ls_e = _ls_p; _SV(_ls_p,list); _ls_p = \ - _NEXT(_ls_p,list,next); _RS(list); _ls_psize--; \ - _ls_e = _ls_p; UTLIST_SV(_ls_p,list); _ls_p = \ - UTLIST_NEXT(_ls_p,list,next); UTLIST_RS(list); _ls_psize--; \ ++ _ls_e = _ls_p; UTLIST_SV(_ls_p,list); _ls_p = \ ++ UTLIST_NEXT(_ls_p,list,next); UTLIST_RS(list); _ls_psize--; \ } else { \ - _ls_e = _ls_q; _SV(_ls_q,list); _ls_q = \ - _NEXT(_ls_q,list,next); _RS(list); _ls_qsize--; \ - _ls_e = _ls_q; UTLIST_SV(_ls_q,list); _ls_q = \ - UTLIST_NEXT(_ls_q,list,next); UTLIST_RS(list); _ls_qsize--; \ ++ _ls_e = _ls_q; UTLIST_SV(_ls_q,list); _ls_q = \ ++ UTLIST_NEXT(_ls_q,list,next); UTLIST_RS(list); _ls_qsize--; \ } \ if (_ls_tail) { \ - _SV(_ls_tail,list); _NEXTASGN(_ls_tail,list,_ls_e,next); _RS(list); \ - UTLIST_SV(_ls_tail,list); UTLIST_NEXTASGN(_ls_tail,list,_ls_e,next); UTLIST_RS(list); \ ++ UTLIST_SV(_ls_tail,list); UTLIST_NEXTASGN(_ls_tail,list,_ls_e,next); UTLIST_RS(list); \ } else { \ - _CASTASGN(list,_ls_e); \ - UTLIST_CASTASGN(list,_ls_e); \ ++ UTLIST_CASTASGN(list,_ls_e); \ } \ _ls_tail = _ls_e; \ } \ _ls_p = _ls_q; \ } \ if (_ls_tail) { \ - _SV(_ls_tail,list); _NEXTASGN(_ls_tail,list,NULL,next); _RS(list); \ - UTLIST_SV(_ls_tail,list); UTLIST_NEXTASGN(_ls_tail,list,NULL,next); UTLIST_RS(list); \ ++ UTLIST_SV(_ls_tail,list); UTLIST_NEXTASGN(_ls_tail,list,NULL,next); UTLIST_RS(list); \ } \ if (_ls_nmerges <= 1) { \ _ls_looping=0; \ @@@ -189,30 -196,30 +196,30 @@@ do _ls_psize = 0; \ for (_ls_i = 0; _ls_i < _ls_insize; _ls_i++) { \ _ls_psize++; \ - _SV(_ls_q,list); _ls_q = _NEXT(_ls_q,list,next); _RS(list); \ - UTLIST_SV(_ls_q,list); _ls_q = UTLIST_NEXT(_ls_q,list,next); UTLIST_RS(list); \ ++ UTLIST_SV(_ls_q,list); _ls_q = UTLIST_NEXT(_ls_q,list,next); UTLIST_RS(list); \ if (!_ls_q) break; \ } \ _ls_qsize = _ls_insize; \ - while (_ls_psize > 0 || (_ls_qsize > 0 && _ls_q)) { \ - while ((_ls_psize > 0) || ((_ls_qsize > 0) && _ls_q)) { \ ++ while ((_ls_psize > 0) || ((_ls_qsize > 0) && _ls_q)) { \ if (_ls_psize == 0) { \ - _ls_e = _ls_q; _SV(_ls_q,list); _ls_q = \ - _NEXT(_ls_q,list,next); _RS(list); _ls_qsize--; \ - } else if (_ls_qsize == 0 || !_ls_q) { \ - _ls_e = _ls_p; _SV(_ls_p,list); _ls_p = \ - _NEXT(_ls_p,list,next); _RS(list); _ls_psize--; \ - _ls_e = _ls_q; UTLIST_SV(_ls_q,list); _ls_q = \ - UTLIST_NEXT(_ls_q,list,next); UTLIST_RS(list); _ls_qsize--; \ - } else if ((_ls_qsize == 0) || (!_ls_q)) { \ - _ls_e = _ls_p; UTLIST_SV(_ls_p,list); _ls_p = \ - UTLIST_NEXT(_ls_p,list,next); UTLIST_RS(list); _ls_psize--; \ ++ _ls_e = _ls_q; UTLIST_SV(_ls_q,list); _ls_q = \ ++ UTLIST_NEXT(_ls_q,list,next); UTLIST_RS(list); _ls_qsize--; \ ++ } else if ((_ls_qsize == 0) || (!_ls_q)) { \ ++ _ls_e = _ls_p; UTLIST_SV(_ls_p,list); _ls_p = \ ++ UTLIST_NEXT(_ls_p,list,next); UTLIST_RS(list); _ls_psize--; \ } else if (cmp(_ls_p,_ls_q) <= 0) { \ - _ls_e = _ls_p; _SV(_ls_p,list); _ls_p = \ - _NEXT(_ls_p,list,next); _RS(list); _ls_psize--; \ - _ls_e = _ls_p; UTLIST_SV(_ls_p,list); _ls_p = \ - UTLIST_NEXT(_ls_p,list,next); UTLIST_RS(list); _ls_psize--; \ ++ _ls_e = _ls_p; UTLIST_SV(_ls_p,list); _ls_p = \ ++ UTLIST_NEXT(_ls_p,list,next); UTLIST_RS(list); _ls_psize--; \ } else { \ - _ls_e = _ls_q; _SV(_ls_q,list); _ls_q = \ - _NEXT(_ls_q,list,next); _RS(list); _ls_qsize--; \ - _ls_e = _ls_q; UTLIST_SV(_ls_q,list); _ls_q = \ - UTLIST_NEXT(_ls_q,list,next); UTLIST_RS(list); _ls_qsize--; \ ++ _ls_e = _ls_q; UTLIST_SV(_ls_q,list); _ls_q = \ ++ UTLIST_NEXT(_ls_q,list,next); UTLIST_RS(list); _ls_qsize--; \ } \ if (_ls_tail) { \ - _SV(_ls_tail,list); _NEXTASGN(_ls_tail,list,_ls_e,next); _RS(list); \ - UTLIST_SV(_ls_tail,list); UTLIST_NEXTASGN(_ls_tail,list,_ls_e,next); UTLIST_RS(list); \ ++ UTLIST_SV(_ls_tail,list); UTLIST_NEXTASGN(_ls_tail,list,_ls_e,next); UTLIST_RS(list); \ } else { \ - _CASTASGN(list,_ls_e); \ - UTLIST_CASTASGN(list,_ls_e); \ ++ UTLIST_CASTASGN(list,_ls_e); \ } \ - _SV(_ls_e,list); _PREVASGN(_ls_e,list,_ls_tail,prev); _RS(list); \ - UTLIST_SV(_ls_e,list); UTLIST_PREVASGN(_ls_e,list,_ls_tail,prev); UTLIST_RS(list); \ ++ UTLIST_SV(_ls_e,list); UTLIST_PREVASGN(_ls_e,list,_ls_tail,prev); UTLIST_RS(list); \ _ls_tail = _ls_e; \ } \ _ls_p = _ls_q; \ @@@ -254,40 -261,40 +261,40 @@@ do _ls_psize = 0; \ for (_ls_i = 0; _ls_i < _ls_insize; _ls_i++) { \ _ls_psize++; \ - _SV(_ls_q,list); \ - if (_NEXT(_ls_q,list,next) == _ls_oldhead) { \ - UTLIST_SV(_ls_q,list); \ - if (UTLIST_NEXT(_ls_q,list,next) == _ls_oldhead) { \ ++ UTLIST_SV(_ls_q,list); \ ++ if (UTLIST_NEXT(_ls_q,list,next) == _ls_oldhead) { \ _ls_q = NULL; \ } else { \ - _ls_q = _NEXT(_ls_q,list,next); \ - _ls_q = UTLIST_NEXT(_ls_q,list,next); \ ++ _ls_q = UTLIST_NEXT(_ls_q,list,next); \ } \ - _RS(list); \ - UTLIST_RS(list); \ ++ UTLIST_RS(list); \ if (!_ls_q) break; \ } \ _ls_qsize = _ls_insize; \ while (_ls_psize > 0 || (_ls_qsize > 0 && _ls_q)) { \ if (_ls_psize == 0) { \ - _ls_e = _ls_q; _SV(_ls_q,list); _ls_q = \ - _NEXT(_ls_q,list,next); _RS(list); _ls_qsize--; \ - _ls_e = _ls_q; UTLIST_SV(_ls_q,list); _ls_q = \ - UTLIST_NEXT(_ls_q,list,next); UTLIST_RS(list); _ls_qsize--; \ ++ _ls_e = _ls_q; UTLIST_SV(_ls_q,list); _ls_q = \ ++ UTLIST_NEXT(_ls_q,list,next); UTLIST_RS(list); _ls_qsize--; \ if (_ls_q == _ls_oldhead) { _ls_q = NULL; } \ } else if (_ls_qsize == 0 || !_ls_q) { \ - _ls_e = _ls_p; _SV(_ls_p,list); _ls_p = \ - _NEXT(_ls_p,list,next); _RS(list); _ls_psize--; \ - _ls_e = _ls_p; UTLIST_SV(_ls_p,list); _ls_p = \ - UTLIST_NEXT(_ls_p,list,next); UTLIST_RS(list); _ls_psize--; \ ++ _ls_e = _ls_p; UTLIST_SV(_ls_p,list); _ls_p = \ ++ UTLIST_NEXT(_ls_p,list,next); UTLIST_RS(list); _ls_psize--; \ if (_ls_p == _ls_oldhead) { _ls_p = NULL; } \ } else if (cmp(_ls_p,_ls_q) <= 0) { \ - _ls_e = _ls_p; _SV(_ls_p,list); _ls_p = \ - _NEXT(_ls_p,list,next); _RS(list); _ls_psize--; \ - _ls_e = _ls_p; UTLIST_SV(_ls_p,list); _ls_p = \ - UTLIST_NEXT(_ls_p,list,next); UTLIST_RS(list); _ls_psize--; \ ++ _ls_e = _ls_p; UTLIST_SV(_ls_p,list); _ls_p = \ ++ UTLIST_NEXT(_ls_p,list,next); UTLIST_RS(list); _ls_psize--; \ if (_ls_p == _ls_oldhead) { _ls_p = NULL; } \ } else { \ - _ls_e = _ls_q; _SV(_ls_q,list); _ls_q = \ - _NEXT(_ls_q,list,next); _RS(list); _ls_qsize--; \ - _ls_e = _ls_q; UTLIST_SV(_ls_q,list); _ls_q = \ - UTLIST_NEXT(_ls_q,list,next); UTLIST_RS(list); _ls_qsize--; \ ++ _ls_e = _ls_q; UTLIST_SV(_ls_q,list); _ls_q = \ ++ UTLIST_NEXT(_ls_q,list,next); UTLIST_RS(list); _ls_qsize--; \ if (_ls_q == _ls_oldhead) { _ls_q = NULL; } \ } \ if (_ls_tail) { \ - _SV(_ls_tail,list); _NEXTASGN(_ls_tail,list,_ls_e,next); _RS(list); \ - UTLIST_SV(_ls_tail,list); UTLIST_NEXTASGN(_ls_tail,list,_ls_e,next); UTLIST_RS(list); \ ++ UTLIST_SV(_ls_tail,list); UTLIST_NEXTASGN(_ls_tail,list,_ls_e,next); UTLIST_RS(list); \ } else { \ - _CASTASGN(list,_ls_e); \ - UTLIST_CASTASGN(list,_ls_e); \ ++ UTLIST_CASTASGN(list,_ls_e); \ } \ - _SV(_ls_e,list); _PREVASGN(_ls_e,list,_ls_tail,prev); _RS(list); \ - UTLIST_SV(_ls_e,list); UTLIST_PREVASGN(_ls_e,list,_ls_tail,prev); UTLIST_RS(list); \ ++ UTLIST_SV(_ls_e,list); UTLIST_PREVASGN(_ls_e,list,_ls_tail,prev); UTLIST_RS(list); \ _ls_tail = _ls_e; \ } \ _ls_p = _ls_q; \ @@@ -365,27 -368,28 +368,28 @@@ do } \ } while (0) - /* Here are VS2008 replacements for LL_APPEND and LL_DELETE */ - #define LL_APPEND_VS2008(head,add) \ - LL_APPEND2_VS2008(head,add,next) + #define LL_LOWER_BOUND(head,elt,like,cmp) \ + LL_LOWER_BOUND2(head,elt,like,cmp,next) - #define LL_APPEND2_VS2008(head,add,next) \ - do { \ - if (head) { \ - (add)->next = head; /* use add->next as a temp variable */ \ - while ((add)->next->next) { (add)->next = (add)->next->next; } \ - (add)->next->next=(add); \ - } else { \ - (head)=(add); \ - } \ - (add)->next=NULL; \ - } while (0) + #define LL_LOWER_BOUND2(head,elt,like,cmp,next) \ + do { \ + if ((head) == NULL || (cmp(head, like)) >= 0) { \ + (elt) = NULL; \ + } else { \ + for ((elt) = (head); (elt)->next != NULL; (elt) = (elt)->next) { \ - if (cmp((elt)->next, like) >= 0) { \ - break; \ - } \ ++ if (cmp((elt)->next, like) >= 0) { \ ++ break; \ ++ } \ + } \ + } \ + } while (0) - #define LL_DELETE_VS2008(head,del) \ - LL_DELETE2_VS2008(head,del,next) + #define LL_DELETE(head,del) \ + LL_DELETE2(head,del,next) - #define LL_DELETE2_VS2008(head,del,next) \ + #define LL_DELETE2(head,del,next) \ do { \ + LDECLTYPE(head) _tmp; \ if ((head) == (del)) { \ (head)=(head)->next; \ } else { \ @@@ -477,26 -464,158 +464,158 @@@ do } \ } while (0) + #define LL_REPLACE_ELEM(head, el, add) \ + LL_REPLACE_ELEM2(head, el, add, next) + + #define LL_PREPEND_ELEM2(head, el, add, next) \ + do { \ + if (el) { \ + LDECLTYPE(head) _tmp; \ + assert((head) != NULL); \ + assert((add) != NULL); \ + (add)->next = (el); \ + if ((head) == (el)) { \ + (head) = (add); \ + } else { \ + _tmp = (head); \ + while (_tmp->next && (_tmp->next != (el))) { \ + _tmp = _tmp->next; \ + } \ + if (_tmp->next) { \ + _tmp->next = (add); \ + } \ + } \ + } else { \ + LL_APPEND2(head, add, next); \ + } \ + } while (0) \ + #define LL_PREPEND_ELEM(head, el, add) \ + LL_PREPEND_ELEM2(head, el, add, next) + + #define LL_APPEND_ELEM2(head, el, add, next) \ do { \ - LDECLTYPE(head) _tmp; \ - assert(head != NULL); \ - assert(el != NULL); \ - assert(add != NULL); \ - (add)->next = (el); \ - if ((head) == (el)) { \ - (head) = (add); \ + if (el) { \ + assert((head) != NULL); \ + assert((add) != NULL); \ + (add)->next = (el)->next; \ + (el)->next = (add); \ } else { \ - _tmp = head; \ - while (_tmp->next && (_tmp->next != (el))) { \ - _tmp = _tmp->next; \ + LL_PREPEND2(head, add, next); \ + } \ + } while (0) \ + + #define LL_APPEND_ELEM(head, el, add) \ + LL_APPEND_ELEM2(head, el, add, next) + + #ifdef NO_DECLTYPE + /* Here are VS2008 / NO_DECLTYPE replacements for a few functions */ + + #undef LL_CONCAT2 + #define LL_CONCAT2(head1,head2,next) \ + do { \ + char *_tmp; \ + if (head1) { \ + _tmp = (char*)(head1); \ + while ((head1)->next) { (head1) = (head1)->next; } \ + (head1)->next = (head2); \ + UTLIST_RS(head1); \ + } else { \ + (head1)=(head2); \ } \ - if (_tmp->next) { \ - _tmp->next = (add); \ + } while (0) + + #undef LL_APPEND2 + #define LL_APPEND2(head,add,next) \ + do { \ + if (head) { \ + (add)->next = head; /* use add->next as a temp variable */ \ + while ((add)->next->next) { (add)->next = (add)->next->next; } \ + (add)->next->next=(add); \ + } else { \ + (head)=(add); \ + } \ + (add)->next=NULL; \ + } while (0) + + #undef LL_INSERT_INORDER2 + #define LL_INSERT_INORDER2(head,add,cmp,next) \ + do { \ + if ((head) == NULL || (cmp(head, add)) >= 0) { \ + (add)->next = (head); \ + (head) = (add); \ + } else { \ + char *_tmp = (char*)(head); \ + while ((head)->next != NULL && (cmp((head)->next, add)) < 0) { \ + (head) = (head)->next; \ + } \ + (add)->next = (head)->next; \ + (head)->next = (add); \ + UTLIST_RS(head); \ + } \ + } while (0) + + #undef LL_DELETE2 + #define LL_DELETE2(head,del,next) \ + do { \ + if ((head) == (del)) { \ + (head)=(head)->next; \ + } else { \ + char *_tmp = (char*)(head); \ + while ((head)->next && ((head)->next != (del))) { \ + (head) = (head)->next; \ + } \ + if ((head)->next) { \ + (head)->next = ((del)->next); \ + } \ + UTLIST_RS(head); \ + } \ + } while (0) + + #undef LL_REPLACE_ELEM2 + #define LL_REPLACE_ELEM2(head, el, add, next) \ + do { \ + assert((head) != NULL); \ + assert((el) != NULL); \ + assert((add) != NULL); \ + if ((head) == (el)) { \ + (head) = (add); \ + } else { \ + (add)->next = head; \ + while ((add)->next->next && ((add)->next->next != (el))) { \ + (add)->next = (add)->next->next; \ + } \ + if ((add)->next->next) { \ + (add)->next->next = (add); \ + } \ + } \ + (add)->next = (el)->next; \ + } while (0) + + #undef LL_PREPEND_ELEM2 + #define LL_PREPEND_ELEM2(head, el, add, next) \ + do { \ + if (el) { \ + assert((head) != NULL); \ + assert((add) != NULL); \ + if ((head) == (el)) { \ + (head) = (add); \ + } else { \ + (add)->next = (head); \ + while ((add)->next->next && ((add)->next->next != (el))) { \ - (add)->next = (add)->next->next; \ ++ (add)->next = (add)->next->next; \ + } \ + if ((add)->next->next) { \ - (add)->next->next = (add); \ ++ (add)->next->next = (add); \ + } \ + } \ + (add)->next = (el); \ + } else { \ + LL_APPEND2(head, add, next); \ } \ - } \ } while (0) \ + #endif /* NO_DECLTYPE */ /****************************************************************************** * doubly linked list macros (non-circular) * @@@ -531,7 -650,39 +650,39 @@@ do (head)->prev = (head); \ (head)->next = NULL; \ } \ - } while (0) + } while (0) + + #define DL_INSERT_INORDER(head,add,cmp) \ + DL_INSERT_INORDER2(head,add,cmp,prev,next) + + #define DL_INSERT_INORDER2(head,add,cmp,prev,next) \ + do { \ + LDECLTYPE(head) _tmp; \ + if (head) { \ + DL_LOWER_BOUND2(head, _tmp, add, cmp, next); \ + DL_APPEND_ELEM2(head, _tmp, add, prev, next); \ + } else { \ + (head) = (add); \ + (head)->prev = (head); \ + (head)->next = NULL; \ + } \ + } while (0) + + #define DL_LOWER_BOUND(head,elt,like,cmp) \ + DL_LOWER_BOUND2(head,elt,like,cmp,next) + + #define DL_LOWER_BOUND2(head,elt,like,cmp,next) \ + do { \ + if ((head) == NULL || (cmp(head, like)) >= 0) { \ + (elt) = NULL; \ + } else { \ + for ((elt) = (head); (elt)->next != NULL; (elt) = (elt)->next) { \ + if ((cmp((elt)->next, like)) >= 0) { \ - break; \ ++ break; \ + } \ + } \ + } \ + } while (0) #define DL_CONCAT(head1,head2) \ DL_CONCAT2(head1,head2,prev,next) @@@ -541,10 -692,10 +692,10 @@@ do LDECLTYPE(head1) _tmp; \ if (head2) { \ if (head1) { \ - _tmp = (head2)->prev; \ - UTLIST_CASTASGN(_tmp, (head2)->prev); \ ++ UTLIST_CASTASGN(_tmp, (head2)->prev); \ (head2)->prev = (head1)->prev; \ (head1)->prev->next = (head2); \ - (head1)->prev = _tmp; \ - UTLIST_CASTASGN((head1)->prev, _tmp); \ ++ UTLIST_CASTASGN((head1)->prev, _tmp); \ } else { \ (head1)=(head2); \ } \ @@@ -659,7 -891,39 +891,39 @@@ do (add)->prev = (add); \ (add)->next = (add); \ } \ - (head)=(add); \ + (head) = (add); \ + } while (0) + + #define CDL_INSERT_INORDER(head,add,cmp) \ + CDL_INSERT_INORDER2(head,add,cmp,prev,next) + + #define CDL_INSERT_INORDER2(head,add,cmp,prev,next) \ + do { \ + LDECLTYPE(head) _tmp; \ + if (head) { \ + CDL_LOWER_BOUND2(head, _tmp, add, cmp, next); \ + CDL_APPEND_ELEM2(head, _tmp, add, prev, next); \ + } else { \ + (head) = (add); \ + (head)->next = (head); \ + (head)->prev = (head); \ + } \ + } while (0) + + #define CDL_LOWER_BOUND(head,elt,like,cmp) \ + CDL_LOWER_BOUND2(head,elt,like,cmp,next) + + #define CDL_LOWER_BOUND2(head,elt,like,cmp,next) \ + do { \ + if ((head) == NULL || (cmp(head, like)) >= 0) { \ + (elt) = NULL; \ + } else { \ + for ((elt) = (head); (elt)->next != (head); (elt) = (elt)->next) { \ + if ((cmp((elt)->next, like)) >= 0) { \ - break; \ ++ break; \ + } \ + } \ + } \ } while (0) #define CDL_DELETE(head,del) \ From nobody Wed Aug 27 18:40:41 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBtdQ1Mtqz65S8M; Wed, 27 Aug 2025 18:40:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBtdQ14Hwz3ww9; Wed, 27 Aug 2025 18:40:42 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756320042; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cwSk6vtWglf8hjBnd5BOSX4PXtPZPkPEQ3abDC20u+s=; b=AGhl8R96w/sP14BC6LgQLXv3RUTY1KDXG3TbbPPJ0g2IwWDI46q9x7l4KHgciwjgj9AF/Q XwKrYnBaKIND2UuLphqOPOB+kfhO3Sitgaw8csPdXmsYwuyupzDJeZVI7cRE1sFC6toTXR RIiuGNSJjZTy7m2DYS9FEFi8FDMobVWdmPV0QDxr78GewDgQSoh4N1/47HpUcI9oz99TWj LvWsQWTkdVqcOkkeDj7ywmYUxjp78BWAkB2L74epSK9afoRM6gpCRU68sqx48wS/18G9mE w8IhPLtC+6WDpnb8E86Vjy1rWtY7PAR6mtelXfrVUtJ/j1R9ee1ugMi5MS6ovw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756320042; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cwSk6vtWglf8hjBnd5BOSX4PXtPZPkPEQ3abDC20u+s=; b=dyZmELBSlnU6RXa7eXu54eJb6a5C4dR3fbYesdmIbBK9A5+o8ErRSb1Z6TCNQXEVqOLX57 qXxY6imuBCmUPBtSRIE+4t7I1RV1wxDpb501ME3cSFnl4CJUr82QEEvKoSKA/wD4w9dKk1 JUXYMzQNRNWVsc3+MJAJ1WApp1nXOAywZ7whvBZSrjYCwMpoOURW+9BVXUeA53B0ibKxBn ztzD5ymFy6gzOiFJ5UbCLi0nDnRlj5bEMXJhnpxiKnYuoqVM/tBDCzzdNG088XBiMnOvAJ W9am5Sw5a0ge6MEAB6tapyRjHyr09ucCQE3t0heVsCw98IwbMUy8aFEV/qz3Bg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756320042; a=rsa-sha256; cv=none; b=i2ddHnh38OBW99AUfUS6luG4mO7AaRlUDuPo+Ipd69+5QgeLKnyCsNB1zXID/Ay6Gy7yxW jwbBwa4f1RAsbcTYmI57nIRT8eJr+qpt1yAWQWmedMtkCryQvBzaYIqugYbsE/BLqwGOHd UAdLHSQOXXVq/MT7Zn+Z6iGYyQidGlWPE0wTQ9AKPeFN30c3P6QDChx4B3VmiQU+H6+yZX bHKL4hwtf9kF9ad4FNnOJkPUa6Ma11A0Dg5/zX6v/TUnkS1tE7VQDfgZT5dGORHTSe3TNZ tZ1uSXbLESMZfWVPXwrcNpWgvu0UNMNENgONQNlhkTNKTcXUuPbrLPR6FRW/mg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBtdQ0fPwzZjl; Wed, 27 Aug 2025 18:40:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RIegtL059775; Wed, 27 Aug 2025 18:40:42 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RIefxs059772; Wed, 27 Aug 2025 18:40:41 GMT (envelope-from git) Date: Wed, 27 Aug 2025 18:40:41 GMT Message-Id: <202508271840.57RIefxs059772@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dag-Erling =?utf-8?Q?Sm=C3=B8rgrav?= Subject: git: 967a49a21a27 - main - Update tzcode to 2025b List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: des X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 967a49a21a27380ba1c545c746b4f1badabefd77 Auto-Submitted: auto-generated The branch main has been updated by des: URL: https://cgit.FreeBSD.org/src/commit/?id=967a49a21a27380ba1c545c746b4f1badabefd77 commit 967a49a21a27380ba1c545c746b4f1badabefd77 Author: Dag-Erling Smørgrav AuthorDate: 2025-08-25 12:06:59 +0000 Commit: Dag-Erling Smørgrav CommitDate: 2025-08-27 18:40:09 +0000 Update tzcode to 2025b MFC after: 3 weeks Differential Revision: https://reviews.freebsd.org/D52103 --- contrib/tzcode/Makefile | 32 +-- contrib/tzcode/NEWS | 109 +++++++- contrib/tzcode/asctime.c | 122 +++++---- contrib/tzcode/date.1 | 122 ++------- contrib/tzcode/localtime.c | 585 +++++++++++++++++++++++++++---------------- contrib/tzcode/newctime.3 | 152 ++++++----- contrib/tzcode/newstrftime.3 | 86 ++++--- contrib/tzcode/newtzset.3 | 24 +- contrib/tzcode/private.h | 119 ++++++--- contrib/tzcode/strftime.c | 83 ++++-- contrib/tzcode/theory.html | 40 ++- contrib/tzcode/tz-link.html | 45 ++-- contrib/tzcode/tzfile.5 | 70 +++--- contrib/tzcode/tzfile.h | 2 +- contrib/tzcode/tzselect.8 | 26 +- contrib/tzcode/version | 2 +- contrib/tzcode/zdump.8 | 14 +- contrib/tzcode/zdump.c | 62 ++--- contrib/tzcode/zic.8 | 27 +- contrib/tzcode/zic.c | 142 +++++++---- 20 files changed, 1117 insertions(+), 747 deletions(-) diff --git a/contrib/tzcode/Makefile b/contrib/tzcode/Makefile index 0087b4596515..2130582c2deb 100644 --- a/contrib/tzcode/Makefile +++ b/contrib/tzcode/Makefile @@ -137,7 +137,7 @@ TIME_T_ALTERNATIVES_TAIL = int_least32_t.ck uint_least32_t.ck \ uint_least64_t.ck # What kind of TZif data files to generate. (TZif is the binary time -# zone data format that zic generates; see Internet RFC 8536.) +# zone data format that zic generates; see Internet RFC 9636.) # If you want only POSIX time, with time values interpreted as # seconds since the epoch (not counting leap seconds), use # REDO= posix_only @@ -255,6 +255,7 @@ LDLIBS= # -DHAVE_UNISTD_H=0 if does not work* # -DHAVE_UTMPX_H=0 if does not work* # -Dlocale_t=XXX if your system uses XXX instead of locale_t +# -DMKTIME_MIGHT_OVERFLOW if mktime might fail due to time_t overflow # -DPORT_TO_C89 if tzcode should also run on mostly-C89 platforms+ # Typically it is better to use a later standard. For example, # with GCC 4.9.4 (2016), prefer '-std=gnu11' to '-DPORT_TO_C89'. @@ -262,7 +263,7 @@ LDLIBS= # feature (integers at least 64 bits wide) and maybe more. # -DRESERVE_STD_EXT_IDS if your platform reserves standard identifiers # with external linkage, e.g., applications cannot define 'localtime'. -# -Dssize_t=long on hosts like MS-Windows that lack ssize_t +# -Dssize_t=int on hosts like MS-Windows that lack ssize_t # -DSUPPORT_C89=0 if the tzcode library should not support C89 callers # Although -DSUPPORT_C89=0 might work around latent bugs in callers, # it does not conform to POSIX. @@ -285,7 +286,7 @@ LDLIBS= # This mishandles some past timestamps, as US DST rules have changed. # It also mishandles settings like TZ='EET-2EEST' for eastern Europe, # as Europe and US DST rules differ. -# -DTZNAME_MAXIMUM=N to limit time zone abbreviations to N bytes (default 255) +# -DTZNAME_MAXIMUM=N to limit time zone abbreviations to N bytes (default 254) # -DUNINIT_TRAP if reading uninitialized storage can cause problems # other than simply getting garbage data # -DUSE_LTZ=0 to build zdump with the system time zone library @@ -319,7 +320,8 @@ GCC_DEBUG_FLAGS = -DGCC_LINT -g3 -O3 \ $(GCC_INSTRUMENT) \ -Wall -Wextra \ -Walloc-size-larger-than=100000 -Warray-bounds=2 \ - -Wbad-function-cast -Wbidi-chars=any,ucn -Wcast-align=strict -Wdate-time \ + -Wbad-function-cast -Wbidi-chars=any,ucn -Wcast-align=strict -Wcast-qual \ + -Wdate-time \ -Wdeclaration-after-statement -Wdouble-promotion \ -Wduplicated-branches -Wduplicated-cond -Wflex-array-member-not-at-end \ -Wformat=2 -Wformat-overflow=2 -Wformat-signedness -Wformat-truncation \ @@ -336,7 +338,7 @@ GCC_DEBUG_FLAGS = -DGCC_LINT -g3 -O3 \ -Wsuggest-attribute=noreturn -Wsuggest-attribute=pure \ -Wtrampolines -Wundef -Wunused-macros -Wuse-after-free=3 \ -Wvariadic-macros -Wvla -Wwrite-strings \ - -Wno-format-nonliteral -Wno-sign-compare + -Wno-format-nonliteral -Wno-sign-compare -Wno-type-limits # # If your system has a "GMT offset" field in its "struct tm"s # (or if you decide to add such a field in your system's "time.h" file), @@ -614,8 +616,8 @@ TZS_YEAR= 2050 TZS_CUTOFF_FLAG= -c $(TZS_YEAR) TZS= to$(TZS_YEAR).tzs TZS_NEW= to$(TZS_YEAR)new.tzs -TZS_DEPS= $(YDATA) asctime.c localtime.c \ - private.h tzfile.h zdump.c zic.c +TZS_DEPS= $(YDATA) localtime.c private.h \ + strftime.c tzfile.h zdump.c zic.c TZDATA_DIST = $(COMMON) $(DATA) $(MISC) # EIGHT_YARDS is just a yard short of the whole ENCHILADA. EIGHT_YARDS = $(TZDATA_DIST) $(DOCS) $(SOURCES) tzdata.zi @@ -855,10 +857,10 @@ tzselect: tzselect.ksh version chmod +x $@.out mv $@.out $@ -check: check_mild back.ck +check: check_mild back.ck now.ck check_mild: check_web check_zishrink \ character-set.ck white-space.ck links.ck mainguard.ck \ - name-lengths.ck now.ck slashed-abbrs.ck sorted.ck \ + name-lengths.ck slashed-abbrs.ck sorted.ck \ tables.ck ziguard.ck tzs.ck # True if UTF8_LOCALE does not work; @@ -1103,7 +1105,7 @@ set-timestamps.out: $(EIGHT_YARDS) touch -md @1 test.out; then \ rm -f test.out && \ for file in $$files; do \ - if git diff --quiet $$file; then \ + if git diff --quiet HEAD $$file; then \ time=$$(TZ=UTC0 git log -1 \ --format='tformat:%cd' \ --date='format:%Y-%m-%dT%H:%M:%SZ' \ @@ -1354,13 +1356,13 @@ long-long.ck unsigned.ck: $(VERSION_DEPS) zonenames: tzdata.zi @$(AWK) '/^Z/ { print $$2 } /^L/ { print $$3 }' tzdata.zi -asctime.o: private.h tzfile.h +asctime.o: private.h date.o: private.h difftime.o: private.h -localtime.o: private.h tzfile.h tzdir.h -strftime.o: private.h tzfile.h -zdump.o: version.h -zic.o: private.h tzfile.h tzdir.h version.h +localtime.o: private.h tzdir.h tzfile.h +strftime.o: localtime.c private.h tzdir.h tzfile.h +zdump.o: private.h version.h +zic.o: private.h tzdir.h tzfile.h version.h .PHONY: ALL INSTALL all .PHONY: check check_mild check_time_t_alternatives diff --git a/contrib/tzcode/NEWS b/contrib/tzcode/NEWS index 83b8b8c8d39c..8c0771641ef0 100644 --- a/contrib/tzcode/NEWS +++ b/contrib/tzcode/NEWS @@ -1,5 +1,108 @@ News for the tz database +Release 2025b - 2025-03-22 13:40:46 -0700 + + Briefly: + New zone for Aysén Region in Chile which moves from -04/-03 to -03. + + Changes to future timestamps + + Chile's Aysén Region moves from -04/-03 to -03 year-round, joining + Magallanes Region. The region will not change its clocks on + 2025-04-05 at 24:00, diverging from America/Santiago and creating a + new zone America/Coyhaique. (Thanks to Yonathan Dossow.) Model + this as a change to standard offset effective 2025-03-20. + + Changes to past timestamps + + Iran switched from +04 to +0330 on 1978-11-10 at 24:00, not at + year end. (Thanks to Roozbeh Pournader.) + + Changes to code + + 'zic -l TIMEZONE -d . -l /some/other/file/system' no longer + attempts to create an incorrect symlink, and no longer has a + read buffer underflow. (Problem reported by Evgeniy Gorbanev.) + + +Release 2025a - 2025-01-15 10:47:24 -0800 + + Briefly: + Paraguay adopted permanent -03 starting spring 2024. + Improve pre-1991 data for the Philippines. + Etc/Unknown is now reserved. + + Changes to future timestamps + + Paraguay stopped changing its clocks after the spring-forward + transition on 2024-10-06, so it is now permanently at -03. + (Thanks to Heitor David Pinto and Even Scharning.) + This affects timestamps starting 2025-03-22, as well as the + obsolescent tm_isdst flags starting 2024-10-15. + + Changes to past timestamps + + Correct timestamps for the Philippines before 1900, and from 1937 + through 1990. (Thanks to P Chan for the heads-up and citations.) + This includes adjusting local mean time before 1899; fixing + transitions in September 1899, January 1937, and June 1954; adding + transitions in December 1941, November 1945, March and September + 1977, and May and July 1990; and removing incorrect transitions in + March and September 1978. + + Changes to data + + Add zone1970.tab lines for the Concordia and Eyre Bird Observatory + research stations. (Thanks to Derick Rethans and Jule Dabars.) + + Changes to code + + strftime %s now generates the correct numeric string even when the + represented number does not fit into time_t. This is better than + generating the numeric equivalent of (time_t) -1, as strftime did + in TZDB releases 96a (when %s was introduced) through 2020a and in + releases 2022b through 2024b. It is also better than failing and + returning 0, as strftime did in releases 2020b through 2022a. + + strftime now outputs an invalid conversion specifier as-is, + instead of eliding the leading '%', which confused debugging. + + An invalid TZ now generates the time zone abbreviation "-00", not + "UTC", to help the user see that an error has occurred. (Thanks + to Arthur David Olson for suggesting a "wrong result".) + + mktime and timeoff no longer incorrectly fail merely because a + struct tm component near INT_MIN or INT_MAX overflows when a + lower-order component carries into it. + + TZNAME_MAXIMUM, the maximum number of bytes in a proleptic TZ + string's time zone abbreviation, now defaults to 254 not 255. + This helps reduce the size of internal state from 25480 to 21384 + on common platforms. This change should not be a problem, as + nobody uses such long "abbreviations" and the longstanding tzcode + maximum was 16 until release 2023a. For those who prefer no + arbitrary limits, you can now specify TZNAME_MAXIMUM values up to + PTRDIFF_MAX, a limit forced by C anyway; formerly tzcode silently + misbehaved unless TZNAME_MAXIMUM was less than INT_MAX. + + tzset and related functions no longer leak a file descriptor if + another thread forks or execs at about the same time and if the + platform has O_CLOFORK and O_CLOEXEC respectively. Also, the + functions no longer let a TZif file become a controlling terminal. + + 'zdump -' now reads TZif data from /dev/stdin. + (From a question by Arthur David Olson.) + + Changes to documentation + + The name Etc/Unknown is now reserved: it will not be used by TZDB. + This is for compatibility with CLDR, which uses the string + "Etc/Unknown" for an unknown or invalid timezone. (Thanks to + Justin Grant, Mark Davis, and Guy Harris.) + + Cite Internet RFC 9636, which obsoletes RFC 8536 for TZif format. + + Release 2024b - 2024-09-04 12:27:47 -0700 Briefly: @@ -116,7 +219,7 @@ Release 2024b - 2024-09-04 12:27:47 -0700 Changes to commentary Commentary about historical transitions in Portugal and her former - colonies has been expanded with links to many relevant legislation. + colonies has been expanded with links to relevant legislation. (Thanks to Tim Parenti.) @@ -204,10 +307,10 @@ Release 2023d - 2023-12-21 20:02:24 -0800 changing its time zone from -01/+00 to -02/-01 at the same moment as the spring-forward transition. Its clocks will therefore not spring forward as previously scheduled. The time zone change - reverts to its common practice before 1981. + reverts to its common practice before 1981. (Thanks to Jule Dabars.) Fix predictions for DST transitions in Palestine in 2072-2075, - correcting a typo introduced in 2023a. + correcting a typo introduced in 2023a. (Thanks to Jule Dabars.) Changes to past and future timestamps diff --git a/contrib/tzcode/asctime.c b/contrib/tzcode/asctime.c index ebb90a1cc84d..1977a2272896 100644 --- a/contrib/tzcode/asctime.c +++ b/contrib/tzcode/asctime.c @@ -7,6 +7,7 @@ /* ** Avoid the temptation to punt entirely to strftime; +** strftime can behave badly when tm components are out of range, and ** the output of strftime is supposed to be locale specific ** whereas the output of asctime is supposed to be constant. */ @@ -18,27 +19,6 @@ #include "un-namespace.h" #include -/* -** All years associated with 32-bit time_t values are exactly four digits long; -** some years associated with 64-bit time_t values are not. -** Vintage programs are coded for years that are always four digits long -** and may assume that the newline always lands in the same place. -** For years that are less than four digits, we pad the output with -** leading zeroes to get the newline in the traditional place. -** The -4 ensures that we get four characters of output even if -** we call a strftime variant that produces fewer characters for some years. -** This conforms to recent ISO C and POSIX standards, which say behavior -** is undefined when the year is less than 1000 or greater than 9999. -*/ -static char const ASCTIME_FMT[] = "%s %s%3d %.2d:%.2d:%.2d %-4s\n"; -/* -** For years that are more than four digits we put extra spaces before the year -** so that code trying to overwrite the newline won't end up overwriting -** a digit within a year and truncating the year (operating on the assumption -** that no output is better than wrong output). -*/ -static char const ASCTIME_FMT_B[] = "%s %s%3d %.2d:%.2d:%.2d %s\n"; - enum { STD_ASCTIME_BUF_SIZE = 26 }; /* ** Big enough for something such as @@ -52,14 +32,24 @@ enum { STD_ASCTIME_BUF_SIZE = 26 }; */ static char buf_asctime[2*3 + 5*INT_STRLEN_MAXIMUM(int) + 7 + 2 + 1 + 1]; -/* A similar buffer for ctime. - C89 requires that they be the same buffer. - This requirement was removed in C99, so support it only if requested, - as support is more likely to lead to bugs in badly written programs. */ -#if SUPPORT_C89 -# define buf_ctime buf_asctime -#else -static char buf_ctime[sizeof buf_asctime]; +/* On pre-C99 platforms, a snprintf substitute good enough for us. */ +#if !HAVE_SNPRINTF +# include +ATTRIBUTE_FORMAT((printf, 3, 4)) static int +my_snprintf(char *s, size_t size, char const *format, ...) +{ + int n; + va_list args; + char stackbuf[sizeof buf_asctime]; + va_start(args, format); + n = vsprintf(stackbuf, format, args); + va_end (args); + if (0 <= n && n < size) + memcpy (s, stackbuf, n + 1); + return n; +} +# undef snprintf +# define snprintf my_snprintf #endif /* Publish asctime_r and ctime_r only when supporting older POSIX. */ @@ -84,14 +74,19 @@ asctime_r(struct tm const *restrict timeptr, char *restrict buf) "Jan", "Feb", "Mar", "Apr", "May", "Jun", "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" }; - const char * wn; - const char * mn; - char year[INT_STRLEN_MAXIMUM(int) + 2]; - char result[sizeof buf_asctime]; + register const char * wn; + register const char * mn; + int year, mday, hour, min, sec; + long long_TM_YEAR_BASE = TM_YEAR_BASE; + size_t bufsize = (buf == buf_asctime + ? sizeof buf_asctime : STD_ASCTIME_BUF_SIZE); if (timeptr == NULL) { + strcpy(buf, "??? ??? ?? ??:??:?? ????\n"); + /* Set errno now, since strcpy might change it in + POSIX.1-2017 and earlier. */ errno = EINVAL; - return strcpy(buf, "??? ??? ?? ??:??:?? ????\n"); + return buf; } if (timeptr->tm_wday < 0 || timeptr->tm_wday >= DAYSPERWEEK) wn = "???"; @@ -99,25 +94,41 @@ asctime_r(struct tm const *restrict timeptr, char *restrict buf) if (timeptr->tm_mon < 0 || timeptr->tm_mon >= MONSPERYEAR) mn = "???"; else mn = mon_name[timeptr->tm_mon]; - /* - ** Use strftime's %Y to generate the year, to avoid overflow problems - ** when computing timeptr->tm_year + TM_YEAR_BASE. - ** Assume that strftime is unaffected by other out-of-range members - ** (e.g., timeptr->tm_mday) when processing "%Y". - */ - strftime(year, sizeof year, "%Y", timeptr); - /* - ** We avoid using snprintf since it's not available on all systems. - */ - sprintf(result, - ((strlen(year) <= 4) ? ASCTIME_FMT : ASCTIME_FMT_B), - wn, mn, - timeptr->tm_mday, timeptr->tm_hour, - timeptr->tm_min, timeptr->tm_sec, - year); - if (strlen(result) < STD_ASCTIME_BUF_SIZE - || buf == buf_ctime || buf == buf_asctime) - return strcpy(buf, result); + + year = timeptr->tm_year; + mday = timeptr->tm_mday; + hour = timeptr->tm_hour; + min = timeptr->tm_min; + sec = timeptr->tm_sec; + + /* Vintage programs are coded for years that are always four bytes long + and may assume that the newline always lands in the same place. + For years that are less than four bytes, pad the output with + leading zeroes to get the newline in the traditional place. + For years longer than four bytes, put extra spaces before the year + so that vintage code trying to overwrite the newline + won't overwrite a digit within a year and truncate the year, + using the principle that no output is better than wrong output. + This conforms to ISO C and POSIX standards, which say behavior + is undefined when the year is less than 1000 or greater than 9999. + + Also, avoid overflow when formatting tm_year + TM_YEAR_BASE. */ + + if ((year <= LONG_MAX - TM_YEAR_BASE + ? snprintf (buf, bufsize, + ((-999 - TM_YEAR_BASE <= year + && year <= 9999 - TM_YEAR_BASE) + ? "%s %s%3d %.2d:%.2d:%.2d %04ld\n" + : "%s %s%3d %.2d:%.2d:%.2d %ld\n"), + wn, mn, mday, hour, min, sec, + year + long_TM_YEAR_BASE) + : snprintf (buf, bufsize, + "%s %s%3d %.2d:%.2d:%.2d %d%d\n", + wn, mn, mday, hour, min, sec, + year / 10 + TM_YEAR_BASE / 10, + year % 10)) + < bufsize) + return buf; else { errno = EOVERFLOW; return NULL; @@ -142,5 +153,8 @@ ctime_r(const time_t *timep, char *buf) char * ctime(const time_t *timep) { - return ctime_r(timep, buf_ctime); + /* Do not call localtime_r, as C23 requires ctime to initialize the + static storage that localtime updates. */ + struct tm *tmp = localtime(timep); + return tmp ? asctime(tmp) : NULL; } diff --git a/contrib/tzcode/date.1 b/contrib/tzcode/date.1 index 01907bc76e2c..3a02e7c2e08a 100644 --- a/contrib/tzcode/date.1 +++ b/contrib/tzcode/date.1 @@ -6,15 +6,13 @@ date \- show and set date and time .SH SYNOPSIS .if n .nh .if n .na -.ie \n(.g .ds - \f(CR-\fP -.el .ds - \- .B date [ -.B \*-u +.B \-u ] [ -.B \*-c +.B \-c ] [ -.B \*-r +.B \-r .I seconds ] [ .BI + format @@ -35,7 +33,7 @@ command without arguments writes the date and time to the standard output in the form .ce 1 -Wed Mar 8 14:54:40 EST 1989 +Sat Mar 8 14:54:40 EST 2025 .br with .B EST @@ -49,99 +47,24 @@ If a command-line argument starts with a plus sign (\c .q "\fB+\fP" ), the rest of the argument is used as a .I format -that controls what appears in the output. -In the format, when a percent sign (\c -.q "\fB%\fP" -appears, -it and the character after it are not output, -but rather identify part of the date or time -to be output in a particular way -(or identify a special character to output): -.nf -.sp -.if t .in +.5i -.if n .in +2 -.ta \w'%M\0\0'u +\w'Wed Mar 8 14:54:40 EST 1989\0\0'u - Sample output Explanation -%a Wed Abbreviated weekday name* -%A Wednesday Full weekday name* -%b Mar Abbreviated month name* -%B March Full month name* -%c Wed Mar 08 14:54:40 1989 Date and time* -%C 19 Century -%d 08 Day of month (always two digits) -%D 03/08/89 Month/day/year (eight characters) -%e 8 Day of month (leading zero blanked) -%h Mar Abbreviated month name* -%H 14 24-hour-clock hour (two digits) -%I 02 12-hour-clock hour (two digits) -%j 067 Julian day number (three digits) -%k 2 12-hour-clock hour (leading zero blanked) -%l 14 24-hour-clock hour (leading zero blanked) -%m 03 Month number (two digits) -%M 54 Minute (two digits) -%n \\n newline character -%p PM AM/PM designation -%r 02:54:40 PM Hour:minute:second AM/PM designation -%R 14:54 Hour:minute -%S 40 Second (two digits) -%t \\t tab character -%T 14:54:40 Hour:minute:second -%U 10 Sunday-based week number (two digits) -%w 3 Day number (one digit, Sunday is 0) -%W 10 Monday-based week number (two digits) -%x 03/08/89 Date* -%X 14:54:40 Time* -%y 89 Last two digits of year -%Y 1989 Year in full -%z -0500 Numeric time zone -%Z EST Time zone abbreviation -%+ Wed Mar 8 14:54:40 EST 1989 Default output format* -.if t .in -.5i -.if n .in -2 -* The exact output depends on the locale. -.sp -.fi -If a character other than one of those shown above appears after -a percent sign in the format, -that following character is output. -All other characters in the format are copied unchanged to the output; -a newline character is always added at the end of the output. -.PP -In Sunday-based week numbering, -the first Sunday of the year begins week 1; -days preceding it are part of -.q "week 0" . -In Monday-based week numbering, -the first Monday of the year begins week 1. -.PP -To set the date, use a command line argument with one of the following forms: -.nf -.if t .in +.5i -.if n .in +2 -.ta \w'198903081454\0'u -1454 24-hour-clock hours (first two digits) and minutes -081454 Month day (first two digits), hours, and minutes -03081454 Month (two digits, January is 01), month day, hours, minutes -8903081454 Year, month, month day, hours, minutes -0308145489 Month, month day, hours, minutes, year - (on System V-compatible systems) -030814541989 Month, month day, hours, minutes, four-digit year -198903081454 Four-digit year, month, month day, hours, minutes -.if t .in -.5i -.if n .in -2 -.fi -If the century, year, month, or month day is not given, -the current value is used. -Any of the above forms may be followed by a period and two digits that give -the seconds part of the new time; if no seconds are given, zero is assumed. +that is processed by +.BR strftime (3) +to determine what to output; +a newline character is appended. +For example, the shell command: +.ce 1 +date +"%Y\-%m\-%d %H:%M:%S %z" +.br +outputs a line like +.q "2025\-03\-08 14:54:40 \-0500" +instead. .PP These options are available: .TP -.BR \*-u " or " \*-c +.BR \-u " or " \-c Use Universal Time when setting and showing the date and time. .TP -.BI "\*-r " seconds +.BI "\-r " seconds Output the date that corresponds to .I seconds past the epoch of 1970-01-01 00:00:00 UTC, where @@ -149,16 +72,13 @@ past the epoch of 1970-01-01 00:00:00 UTC, where should be an integer, either decimal, octal (leading 0), or hexadecimal (leading 0x), preceded by an optional sign. .SH FILES -.ta \w'/usr/share/zoneinfo/posixrules\0\0'u +.ta \w'/usr/share/zoneinfo/Etc/UTC\0\0'u /etc/localtime local timezone file .br /usr/lib/locale/\f2L\fP/LC_TIME description of time locale \f2L\fP .br /usr/share/zoneinfo timezone directory .br -/usr/share/zoneinfo/posixrules default DST rules (obsolete) -.br -/usr/share/zoneinfo/GMT for UTC leap seconds -.PP -If /usr/share/zoneinfo/GMT is absent, -UTC leap seconds are loaded from /usr/share/zoneinfo/GMT0 if present. +/usr/share/zoneinfo/Etc/UTC for UTC leap seconds +.SH SEE ALSO +.BR strftime (3). diff --git a/contrib/tzcode/localtime.c b/contrib/tzcode/localtime.c index 0fe7f1ed3f64..a80d422f2955 100644 --- a/contrib/tzcode/localtime.c +++ b/contrib/tzcode/localtime.c @@ -34,6 +34,14 @@ int __tz_change_interval = DETECT_TZ_CHANGES_INTERVAL; #include "un-namespace.h" #endif /* __FreeBSD__ */ +#if HAVE_SYS_STAT_H +# include +#endif +#if !defined S_ISREG && defined S_IFREG +/* Ancient UNIX or recent MS-Windows. */ +# define S_ISREG(mode) (((mode) & S_IFMT) == S_IFREG) +#endif + #if defined THREAD_SAFE && THREAD_SAFE # include #ifdef __FreeBSD__ @@ -48,6 +56,73 @@ static int lock(void) { return 0; } static void unlock(void) { } #endif +/* Unless intptr_t is missing, pacify gcc -Wcast-qual on char const * exprs. + Use this carefully, as the casts disable type checking. + This is a macro so that it can be used in static initializers. */ +#ifdef INTPTR_MAX +# define UNCONST(a) ((char *) (intptr_t) (a)) +#else +# define UNCONST(a) ((char *) (a)) +#endif + +/* A signed type wider than int, so that we can add 1900 + tm_mon/12 to tm_year + without overflow. The static_assert checks that it is indeed wider + than int; if this fails on your platform please let us know. */ +#if INT_MAX < LONG_MAX +typedef long iinntt; +# define IINNTT_MIN LONG_MIN +# define IINNTT_MAX LONG_MAX +#elif INT_MAX < LLONG_MAX +typedef long long iinntt; +# define IINNTT_MIN LLONG_MIN +# define IINNTT_MAX LLONG_MAX +#else +typedef intmax_t iinntt; +# define IINNTT_MIN INTMAX_MIN +# define IINNTT_MAX INTMAX_MAX +#endif +static_assert(IINNTT_MIN < INT_MIN && INT_MAX < IINNTT_MAX); + +/* On platforms where offtime or mktime might overflow, + strftime.c defines USE_TIMEX_T to be true and includes us. + This tells us to #define time_t to an internal type timex_t that is + wide enough so that strftime %s never suffers from integer overflow, + and to #define offtime (if TM_GMTOFF is defined) or mktime (otherwise) + to a static function that returns the redefined time_t. + It also tells us to define only data and code needed + to support the offtime or mktime variant. */ +#ifndef USE_TIMEX_T +# define USE_TIMEX_T false +#endif +#if USE_TIMEX_T +# undef TIME_T_MIN +# undef TIME_T_MAX +# undef time_t +# define time_t timex_t +# if MKTIME_FITS_IN(LONG_MIN, LONG_MAX) +typedef long timex_t; +# define TIME_T_MIN LONG_MIN +# define TIME_T_MAX LONG_MAX +# elif MKTIME_FITS_IN(LLONG_MIN, LLONG_MAX) +typedef long long timex_t; +# define TIME_T_MIN LLONG_MIN +# define TIME_T_MAX LLONG_MAX +# else +typedef intmax_t timex_t; +# define TIME_T_MIN INTMAX_MIN +# define TIME_T_MAX INTMAX_MAX +# endif + +# ifdef TM_GMTOFF +# undef timeoff +# define timeoff timex_timeoff +# undef EXTERN_TIMEOFF +# else +# undef mktime +# define mktime timex_mktime +# endif +#endif + #ifndef TZ_ABBR_CHAR_SET # define TZ_ABBR_CHAR_SET \ "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 :+-._" @@ -57,12 +132,23 @@ static void unlock(void) { } # define TZ_ABBR_ERR_CHAR '_' #endif /* !defined TZ_ABBR_ERR_CHAR */ -/* -** Support non-POSIX platforms that distinguish between text and binary files. -*/ +/* Port to platforms that lack some O_* flags. Unless otherwise + specified, the flags are standardized by POSIX. */ #ifndef O_BINARY -# define O_BINARY 0 +# define O_BINARY 0 /* MS-Windows */ +#endif +#ifndef O_CLOEXEC +# define O_CLOEXEC 0 +#endif +#ifndef O_CLOFORK +# define O_CLOFORK 0 +#endif +#ifndef O_IGNORE_CTTY +# define O_IGNORE_CTTY 0 /* GNU/Hurd */ +#endif +#ifndef O_NOCTTY +# define O_NOCTTY 0 #endif #ifndef WILDABBR @@ -91,7 +177,10 @@ static void unlock(void) { } static const char wildabbr[] = WILDABBR; static char const etc_utc[] = "Etc/UTC"; + +#if !USE_TIMEX_T || defined TM_ZONE || !defined TM_GMTOFF static char const *utc = etc_utc + sizeof "Etc/" - 1; +#endif /* ** The DST rules to use if TZ has no rules and we can't load TZDEFRULES. @@ -103,10 +192,31 @@ static char const *utc = etc_utc + sizeof "Etc/" - 1; # define TZDEFRULESTRING ",M3.2.0,M11.1.0" #endif +/* Limit to time zone abbreviation length in proleptic TZ strings. + This is distinct from TZ_MAX_CHARS, which limits TZif file contents. + It defaults to 254, not 255, so that desigidx_type can be an unsigned char. + unsigned char suffices for TZif files, so the only reason to increase + TZNAME_MAXIMUM is to support TZ strings specifying abbreviations + longer than 254 bytes. There is little reason to do that, though, + as strings that long are hardly "abbreviations". */ +#ifndef TZNAME_MAXIMUM +# define TZNAME_MAXIMUM 254 +#endif + +#if TZNAME_MAXIMUM < UCHAR_MAX +typedef unsigned char desigidx_type; +#elif TZNAME_MAXIMUM < INT_MAX +typedef int desigidx_type; +#elif TZNAME_MAXIMUM < PTRDIFF_MAX +typedef ptrdiff_t desigidx_type; +#else +# error "TZNAME_MAXIMUM too large" +#endif + struct ttinfo { /* time type information */ - int_fast32_t tt_utoff; /* UT offset in seconds */ + int_least32_t tt_utoff; /* UT offset in seconds */ + desigidx_type tt_desigidx; /* abbreviation list index */ bool tt_isdst; /* used to set tm_isdst */ - int tt_desigidx; /* abbreviation list index */ bool tt_ttisstd; /* transition is std time */ bool tt_ttisut; /* transition is UT */ }; @@ -125,12 +235,6 @@ static char const UNSPEC[] = "-00"; for ttunspecified to work without crashing. */ enum { CHARS_EXTRA = max(sizeof UNSPEC, 2) - 1 }; -/* Limit to time zone abbreviation length in proleptic TZ strings. - This is distinct from TZ_MAX_CHARS, which limits TZif file contents. */ -#ifndef TZNAME_MAXIMUM -# define TZNAME_MAXIMUM 255 -#endif - /* A representation of the contents of a TZif file. Ideally this would have no size limits; the following sizes should suffice for practical use. This struct should not be too large, as instances @@ -173,7 +277,6 @@ static struct tm *gmtsub(struct state const *, time_t const *, int_fast32_t, static bool increment_overflow(int *, int); static bool increment_overflow_time(time_t *, int_fast32_t); static int_fast32_t leapcorr(struct state const *, time_t); -static bool normalize_overflow32(int_fast32_t *, int *, int); static struct tm *timesub(time_t const *, int_fast32_t, struct state const *, struct tm *); static bool tzparse(char const *, struct state *, struct state const *); @@ -194,8 +297,10 @@ static struct state *const gmtptr = &gmtmem; # define TZ_STRLEN_MAX 255 #endif /* !defined TZ_STRLEN_MAX */ +#if !USE_TIMEX_T || !defined TM_GMTOFF static char lcl_TZname[TZ_STRLEN_MAX + 1]; static int lcl_is_set; +#endif #ifdef __FreeBSD__ static pthread_once_t gmt_once = PTHREAD_ONCE_INIT; static pthread_once_t gmtime_once = PTHREAD_ONCE_INIT; @@ -221,27 +326,29 @@ static int localtime_key_error; ** trigger latent bugs in programs. */ -#if SUPPORT_C89 +#if !USE_TIMEX_T + +# if SUPPORT_C89 static struct tm tm; #endif -#if 2 <= HAVE_TZNAME + TZ_TIME_T -char * tzname[2] = { - (char *) wildabbr, - (char *) wildabbr -}; -#endif -#if 2 <= USG_COMPAT + TZ_TIME_T +# if 2 <= HAVE_TZNAME + TZ_TIME_T +char *tzname[2] = { UNCONST(wildabbr), UNCONST(wildabbr) }; +# endif +# if 2 <= USG_COMPAT + TZ_TIME_T long timezone; int daylight; -#endif -#if 2 <= ALTZONE + TZ_TIME_T +# endif +# if 2 <= ALTZONE + TZ_TIME_T long altzone; +# endif + #endif /* Initialize *S to a value based on UTOFF, ISDST, and DESIGIDX. */ static void -init_ttinfo(struct ttinfo *s, int_fast32_t utoff, bool isdst, int desigidx) +init_ttinfo(struct ttinfo *s, int_fast32_t utoff, bool isdst, + desigidx_type desigidx) { s->tt_utoff = utoff; s->tt_isdst = isdst; @@ -305,20 +412,22 @@ detzcode64(const char *const codep) return result; } +#if !USE_TIMEX_T || !defined TM_GMTOFF + static void update_tzname_etc(struct state const *sp, struct ttinfo const *ttisp) { -#if HAVE_TZNAME - tzname[ttisp->tt_isdst] = (char *) &sp->chars[ttisp->tt_desigidx]; -#endif -#if USG_COMPAT +# if HAVE_TZNAME + tzname[ttisp->tt_isdst] = UNCONST(&sp->chars[ttisp->tt_desigidx]); +# endif +# if USG_COMPAT if (!ttisp->tt_isdst) timezone = - ttisp->tt_utoff; -#endif -#if ALTZONE +# endif +# if ALTZONE if (ttisp->tt_isdst) altzone = - ttisp->tt_utoff; -#endif +# endif } /* If STDDST_MASK indicates that SP's TYPE provides useful info, @@ -349,18 +458,18 @@ settzname(void) When STDDST_MASK becomes zero we can stop looking. */ int stddst_mask = 0; -#if HAVE_TZNAME - tzname[0] = tzname[1] = (char *) (sp ? wildabbr : utc); +# if HAVE_TZNAME + tzname[0] = tzname[1] = UNCONST(sp ? wildabbr : utc); stddst_mask = 3; -#endif -#if USG_COMPAT +# endif +# if USG_COMPAT timezone = 0; stddst_mask = 3; -#endif -#if ALTZONE +# endif +# if ALTZONE altzone = 0; stddst_mask |= 2; -#endif +# endif /* ** And to get the latest time zone abbreviations into tzname. . . */ @@ -370,9 +479,9 @@ settzname(void) for (i = sp->typecnt - 1; stddst_mask && 0 <= i; i--) stddst_mask = may_update_tzname_etc(stddst_mask, sp, i); } -#if USG_COMPAT +# if USG_COMPAT daylight = stddst_mask >> 1 ^ 1; -#endif +# endif } /* Replace bogus characters in time zone abbreviations. @@ -399,6 +508,8 @@ scrub_abbrs(struct state *sp) return 0; } +#endif + #ifdef DETECT_TZ_CHANGES /* * Check whether either the time zone name or the file it refers to has @@ -473,11 +584,15 @@ union local_storage { #endif /* !__FreeBSD__ */ }; -/* Load tz data from the file named NAME into *SP. Read extended - format if DOEXTEND. Use *LSP for temporary storage. Return 0 on +/* These tzload flags can be ORed together, and fit into 'char'. */ +enum { TZLOAD_FROMENV = 1 }; /* The TZ string came from the environment. */ +enum { TZLOAD_TZSTRING = 2 }; /* Read any newline-surrounded TZ string. */ + +/* Load tz data from the file named NAME into *SP. Respect TZLOADFLAGS. + Use *LSP for temporary storage. Return 0 on success, an errno value on failure. */ static int -tzloadbody(char const *name, struct state *sp, bool doextend, +tzloadbody(char const *name, struct state *sp, char tzloadflags, union local_storage *lsp) { register int i; @@ -485,7 +600,9 @@ tzloadbody(char const *name, struct state *sp, bool doextend, register int stored; register ssize_t nread; #ifdef __FreeBSD__ - int serrno; + struct stat sb; + const char *relname; + int dd, serrno; #else /* !__FreeBSD__ */ register bool doaccess; #endif /* !__FreeBSD__ */ @@ -533,45 +650,75 @@ tzloadbody(char const *name, struct state *sp, bool doextend, name = lsp->fullname; } - if (doaccess && access(name, R_OK) != 0) - return errno; - fid = _open(name, O_RDONLY | O_BINARY); + if (doaccess && (tzloadflags & TZLOAD_FROMENV)) { + /* Check for security violations and for devices whose mere + opening could have unwanted side effects. Although these + checks are racy, they're better than nothing and there is + no portable way to fix the races. */ + if (access(name, R_OK) < 0) + return errno; +#ifdef S_ISREG + { + struct stat st; + if (stat(name, &st) < 0) + return errno; + if (!S_ISREG(st.st_mode)) + return EINVAL; + } +#endif *** 2836 LINES SKIPPED *** From nobody Wed Aug 27 18:40:43 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBtdR5XQdz65S20; Wed, 27 Aug 2025 18:40:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBtdR2BCXz3x00; Wed, 27 Aug 2025 18:40:43 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756320043; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=r1PRkshPNIhfdWMPSOJXrv0+TcZkEJJXIYqdZ8dSQfU=; b=Yl1VONfx2eIItQrPbHBSLa+cDktmm7S5wHaRADofJCn6lJzsMC1wMa/QSmNuLixhj3HjgP ReoKM8W6yiw7JsGakT/aEuXybpVtvFItqpC4V3yGBWXiAItsZIjTZ4pv5WI8TmVHdFwTF0 N/D1llekCJTpP+Fc0ZLnF841Iw4QUERYGF0MSr6Ct3ZMcl01K9JWR0QUjvjY1ZCQubh3fl KlLGqQKooi0koCYAIJQyLqsvA3wdQ5SoFZ3MSWe3a84AQ9y8x7ewUCUEmBOq+00yu8top2 nJrBRbMCLgdCH7Sxq7wDj1GgT+mZC5B5IBquZ3CGr3TuhOETcO4Ip7mj2+cHsw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756320043; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=r1PRkshPNIhfdWMPSOJXrv0+TcZkEJJXIYqdZ8dSQfU=; b=Et7hPoOKzbXetPqxOm/ZVauKk9ksVTSWNeH9Iy89/qyB1ipvJLcY9e2RXx4kX4IMincPtT sMCL1RELJurGVyW1tt6IM/chcCdg6nDXVeT7uBb9KVhgRHsmwXnzbCseLCK1e5qwH8eoI+ +2YpfhxtbAyHbzk0vw9VbvGKOxBI6QOzOvqQf/lO8RNT9W+5A6m2VlM4QJttTwyM1yr+oU IK7wAGL++a1Fwpm1YejjBlLBZF0ApA0eO70cYYqA3phwmQXP2AY65POfvMxbYrxoHBiR39 elBATmLzz3ordsmVfbr9rons4TLFq4kCVlSmpzvtbS6hc5Mb8nn3Wf8DYqzrpA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756320043; a=rsa-sha256; cv=none; b=rrTKO5QNuPKYN1UPnl/faeFeuo4BxIn6Cvs3mI9T/28jlmtZVKPfV8PIaVzr2Wi7945uKv NDDKxHDf2zDU+FCJ2eCECuumFhIePKed+kcsJwJalX7s7/tGW5tS7VoyYY0p3lZKcqntI3 fbhpi2g7U5G81i/zUZiWPfBLZtKbc91Ucrfz8PEUk7Vcuo26NiCQI/h2gdv3YQkkFx+PFS 07pQnWyP12ab30YSFWw4Z/ml3YXyLGIGmdXXpHH2X2Ky7q44MsCFXIdu0owoY1Tk5accZf SMse0jPlihtaY6scIS3bnhjco+4xjr9JxA2fM7rO9b0lP3csWOmblY+5V0kR9w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBtdR17yZzZ8N; Wed, 27 Aug 2025 18:40:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RIehGi059812; Wed, 27 Aug 2025 18:40:43 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RIehCa059809; Wed, 27 Aug 2025 18:40:43 GMT (envelope-from git) Date: Wed, 27 Aug 2025 18:40:43 GMT Message-Id: <202508271840.57RIehCa059809@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dag-Erling =?utf-8?Q?Sm=C3=B8rgrav?= Subject: git: b2f394b90062 - main - tzcode: Add a test case for thin jails List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: des X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b2f394b90062b9f4aee51de4e5fd7513b3db7362 Auto-Submitted: auto-generated The branch main has been updated by des: URL: https://cgit.FreeBSD.org/src/commit/?id=b2f394b90062b9f4aee51de4e5fd7513b3db7362 commit b2f394b90062b9f4aee51de4e5fd7513b3db7362 Author: Dag-Erling Smørgrav AuthorDate: 2025-08-27 12:27:29 +0000 Commit: Dag-Erling Smørgrav CommitDate: 2025-08-27 18:40:09 +0000 tzcode: Add a test case for thin jails Add a test case for a typical thin jail scenario where TZDIR does not exist and we get our information from /etc/localtime. This is technically already covered by the detect_tz_changes test case, but this new test case is independent of the DETECT_TZ_CHANGES option. --- lib/libc/tests/stdtime/detect_tz_changes_test.c | 43 +++++++++++++++++++++---- 1 file changed, 36 insertions(+), 7 deletions(-) diff --git a/lib/libc/tests/stdtime/detect_tz_changes_test.c b/lib/libc/tests/stdtime/detect_tz_changes_test.c index e3fdcc0baef7..ad8c4818669d 100644 --- a/lib/libc/tests/stdtime/detect_tz_changes_test.c +++ b/lib/libc/tests/stdtime/detect_tz_changes_test.c @@ -44,12 +44,6 @@ static const struct tzcase { static const time_t then = 1751328000; /* 2025-07-01 00:00:00 UTC */ -#ifdef DETECT_TZ_CHANGES -static const char *tz_change_interval_sym = "__tz_change_interval"; -static int *tz_change_interval_p; -static const int tz_change_interval = 3; -static int tz_change_timeout = 90; - static bool debugging; static void @@ -89,6 +83,35 @@ change_tz(const char *tzn) debug("time zone %s installed", tzn); } +ATF_TC(thin_jail); +ATF_TC_HEAD(thin_jail, tc) +{ + atf_tc_set_md_var(tc, "descr", "Test typical thin jail scenario"); + atf_tc_set_md_var(tc, "require.user", "root"); +} +ATF_TC_BODY(thin_jail, tc) +{ + const struct tzcase *tzcase = tzcases; + char buf[128]; + struct tm *tm; + size_t len; + + /* prepare chroot */ + ATF_REQUIRE_EQ(0, mkdir("root", 0755)); + ATF_REQUIRE_EQ(0, mkdir("root/etc", 0755)); + change_tz(tzcase->tzfn); + /* enter chroot */ + ATF_REQUIRE_EQ(0, chroot("root")); + ATF_REQUIRE_EQ(0, chdir("/")); + /* check timezone */ + unsetenv("TZ"); + ATF_REQUIRE((tm = localtime(&then)) != NULL); + len = strftime(buf, sizeof(buf), "%z (%Z)", tm); + ATF_REQUIRE(len > 0); + ATF_CHECK_STREQ(tzcase->expect, buf); +} + +#ifdef DETECT_TZ_CHANGES /* * Test time zone change detection. * @@ -106,6 +129,11 @@ change_tz(const char *tzn) * after we've received and discarded the first report from the child, * which should come almost immediately on startup. */ +static const char *tz_change_interval_sym = "__tz_change_interval"; +static int *tz_change_interval_p; +static const int tz_change_interval = 3; +static int tz_change_timeout = 90; + ATF_TC(detect_tz_changes); ATF_TC_HEAD(detect_tz_changes, tc) { @@ -324,9 +352,10 @@ ATF_TC_BODY(tz_env_setugid, tc) ATF_TP_ADD_TCS(tp) { -#ifdef DETECT_TZ_CHANGES debugging = !getenv("__RUNNING_INSIDE_ATF_RUN") && isatty(STDERR_FILENO); + ATF_TP_ADD_TC(tp, thin_jail); +#ifdef DETECT_TZ_CHANGES ATF_TP_ADD_TC(tp, detect_tz_changes); #endif /* DETECT_TZ_CHANGES */ ATF_TP_ADD_TC(tp, tz_env); From nobody Wed Aug 27 18:43:25 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBthb0J8Cz65SHR; Wed, 27 Aug 2025 18:43:27 +0000 (UTC) (envelope-from des@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBthZ6H6Wz3y5C; Wed, 27 Aug 2025 18:43:26 +0000 (UTC) (envelope-from des@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756320206; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=9rHZE+ghFhDUbar5/3l7CyvLAmT/pMVmn2gXLm+HKUs=; b=P19xYOFz66CjZltW9TAWhmd6vVo7WhKu5KUINpb+kIH5nmNvNrImIHAbfnb8B672DN0vOC /NVKx6XX0xOv847JCIwemDkZVZN135t7U/fRfaOihj7rVgnciJWGPTmx20N50gCTY54Au4 ZCNpGjEbRdbVxtj/tvjaRQQH1nqKq5FawHwfLl6RvcImRDbTcZ6O4TwQCISP98EipUR+Pb WCJzWleckxvcR3UcmPeLYmQEgqRR0FhTYqMbDbs2cRL4qaDpwqeM3cKtMy3qFQoO/qKX6V 6h0Tkfb5oqxhYNaGOwBMBEYGXvP/852xv+GllAHZ5xHwQ37j8uhlTnBNym1GXQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756320206; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=9rHZE+ghFhDUbar5/3l7CyvLAmT/pMVmn2gXLm+HKUs=; b=mbm2pYeGrDztfhbbk6sAhYCV4qPwyA45Z0/m++CTlc+c4j4TEzQzrLqUVxQ3ZVt4MpKlN5 GQoDKFcHQvuVw4jshOte1HC9hM89kL+poRCi4q5q01vhXybngpdEFTH+8XeKjVgeSvqTNQ Nr87uDuxm9RoUJ/bU19SLCiMixRF/SZYx6vSmZLNJw9mjVZox2lvxeZwT+SpLoMF4mmzXs 9OGRcDgM2bsvZoGFPhjjST0ETd/Lp0TIpovJtLJNzAilV5CVfyzqzmjlbYXeMMzA0+xWL5 hMwTegM8STNVMSNWVnRKA4e0hqvxk7BMqpkC7iuqOXUxGnHwfV7ESD+grfy/5w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756320206; a=rsa-sha256; cv=none; b=geVQeBb3C7ZyRyALRfjKkl2GyzGul9wZ1j9sWeSuNkFcuZnIQOymx+HPUBbA+wHggVCz7n m/KQRteOdLdVSAUmNaC1w5eZ4fQ8yAQgz9eWVr6GKw+6QYk7zAHE9mc0EnFPvvcQxPB0xm HU5ABFDEhGzhDAB2yDevP6pnNtJtm163REv5VeYwudsWy7hDOWYho7vK+ar0a2gskIDrGN jP9uKr+Qd44R8wqtk+7aCe70ALVFpmLFNzJSXhOAN0ru5cVO0f5Ei7D/9n35K1rZrr8Wtm QIdXgTmviYHD+K0qM9Rdaf9K+EaKuQWjoQUBTs9VB2DNwDE0fgADhRfq8SXbqg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from ltc.des.dev (88-177-82-251.subs.proxad.net [88.177.82.251]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) (Authenticated sender: des) by smtp.freebsd.org (Postfix) with ESMTPSA id 4cBthZ5H2PzCRM; Wed, 27 Aug 2025 18:43:26 +0000 (UTC) (envelope-from des@freebsd.org) Received: by ltc.des.dev (Postfix, from userid 1001) id 6D9FE3C6BB; Wed, 27 Aug 2025 20:43:25 +0200 (CEST) From: =?utf-8?Q?Dag-Erling_Sm=C3=B8rgrav?= To: src-committers@FreeBSD.org Cc: dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org Subject: Re: git: 967a49a21a27 - main - Update tzcode to 2025b In-Reply-To: <202508271840.57RIefxs059772@gitrepo.freebsd.org> ("Dag-Erling =?utf-8?Q?Sm=C3=B8rgrav=22's?= message of "Wed, 27 Aug 2025 18:40:41 GMT") References: <202508271840.57RIefxs059772@gitrepo.freebsd.org> User-Agent: Gnus/5.13 (Gnus v5.13) Date: Wed, 27 Aug 2025 20:43:25 +0200 Message-ID: <86iki8txki.fsf@ltc.des.dev> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable Dag-Erling Sm=C3=B8rgrav writes: > commit 967a49a21a27380ba1c545c746b4f1badabefd77 > Author: Dag-Erling Sm=C3=B8rgrav > AuthorDate: 2025-08-25 12:06:59 +0000 > Commit: Dag-Erling Sm=C3=B8rgrav > CommitDate: 2025-08-27 18:40:09 +0000 > > Update tzcode to 2025b >=20=20=20=20=20 > MFC after: 3 weeks >=20=20=20=20=20 > Differential Revision: https://reviews.freebsd.org/D52103 Forgot to git arc stage this, hence missing Reviewed by: philip DES --=20 Dag-Erling Sm=C3=B8rgrav - des@FreeBSD.org From nobody Wed Aug 27 18:44:02 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBtjJ1KyNz65SHX; Wed, 27 Aug 2025 18:44:04 +0000 (UTC) (envelope-from des@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBtjJ0mZsz3ymd; Wed, 27 Aug 2025 18:44:04 +0000 (UTC) (envelope-from des@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756320244; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=xBpKSoijpj8Hr+XiuB6wyIquYAxV/msdHZ6KjSI1QgY=; b=f9Zq5iExqMOI0hfd/xTOdbJwrU8Qviqp8yqc5a67IeaaCIumrDiP2q/YolUwPjbVkOsPBS 8OElu9rwwB7pPcfTUaYQ8ITxsVVaSnsnRuecNkhCjZAn7ONG89nKyylTwhgoF2dvYO0+dL uaHFJPfmGrp8cHaheC+p5gFENcfigloMaehx9d6bB5sPEnsqUgy3G2g82CxReN6+hYZmNN 8BHJD7B0JNvxOV6lIRo85HMJOLAc3VxajraUSABiv2liyo5rg5yw6CI48XOJnJP0MO+fEU uelus26/D3YGEX6A6LRz+eLWReeb/weEqHm+mPP4LcwB9I5D36Sm+N3ASv4MFQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756320244; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=xBpKSoijpj8Hr+XiuB6wyIquYAxV/msdHZ6KjSI1QgY=; b=v0McZgVAsPsT5YuAS8tVd8HyBXdEESCGIYrGNMQ8/hBSijePmNQIG8ewjNUq+R+G/Q0g0b Bl42CPOKqcM239amzHKrXobrvPJ74EHLewbBN4e9x8SHXi7Pr7IdHv3MBu03LKTyi8S4YL y/CivVnAT9Cr2UfYUMvuDsrqXV98wfzYveGeOT/7kiR3fWB/vRW5pfNiYa5nXwIpHnFWHg O/XfnA8ipol3xzA/bxEyl5ZRl3C0Z2Nb7a98mYGIylCMm0XzoHTErAYgvbjac/oqCdgEwH rhJhub7qFqG7TTlcwSn3bm6QSSUHot4syfravw03nmUqq+gnNMd5P82WNKuNdg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756320244; a=rsa-sha256; cv=none; b=wMLcyFY6kjddA5HEh7qT8+rk/nBlcpwur3DPivtuAxs5VmI5x4mdDI1k1bV0/1xmbj5Epx 2W4rwg68iNE5auLPINvNptJFWE/XJjmxhzOCtiyroTxElvjzu9dqrRPbS/tP3avihsDh9w 6WM1EU5j3aaEDEkyQ9wqC6ufee7ij1a1UO0NfsBwDU0jZX8jVItyMgVvvgnUIpkYxsdHM7 1hVr3xVcRwxfrZmdfAlRg6uuVS2atIoE9rCgC+XWj84vs1nLSD7lSkfjajYJt72hcw7s9x oAi94HJy0ilmgIX9IAU73NxKNF6Kwn6gtV1GuEFtGtQn98s/YBsb4yykfeyEWA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from ltc.des.dev (88-177-82-251.subs.proxad.net [88.177.82.251]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) (Authenticated sender: des) by smtp.freebsd.org (Postfix) with ESMTPSA id 4cBtjH6qkYzCLf; Wed, 27 Aug 2025 18:44:03 +0000 (UTC) (envelope-from des@freebsd.org) Received: by ltc.des.dev (Postfix, from userid 1001) id CD5293C2F3; Wed, 27 Aug 2025 20:44:02 +0200 (CEST) From: =?utf-8?Q?Dag-Erling_Sm=C3=B8rgrav?= To: src-committers@FreeBSD.org Cc: dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org Subject: Re: git: b2f394b90062 - main - tzcode: Add a test case for thin jails In-Reply-To: <202508271840.57RIehCa059809@gitrepo.freebsd.org> ("Dag-Erling =?utf-8?Q?Sm=C3=B8rgrav=22's?= message of "Wed, 27 Aug 2025 18:40:43 GMT") References: <202508271840.57RIehCa059809@gitrepo.freebsd.org> User-Agent: Gnus/5.13 (Gnus v5.13) Date: Wed, 27 Aug 2025 20:44:02 +0200 Message-ID: <86ecswtxjh.fsf@ltc.des.dev> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable Dag-Erling Sm=C3=B8rgrav writes: > commit b2f394b90062b9f4aee51de4e5fd7513b3db7362 > Author: Dag-Erling Sm=C3=B8rgrav > AuthorDate: 2025-08-27 12:27:29 +0000 > Commit: Dag-Erling Sm=C3=B8rgrav > CommitDate: 2025-08-27 18:40:09 +0000 > > tzcode: Add a test case for thin jails >=20=20=20=20=20 > Add a test case for a typical thin jail scenario where TZDIR does not > exist and we get our information from /etc/localtime. This is > technically already covered by the detect_tz_changes test case, but > this new test case is independent of the DETECT_TZ_CHANGES option. Forgot to git arc stage this, hence missing: Reviewed by: markj Differential Revision: https://reviews.freebsd.org/D52177 DES --=20 Dag-Erling Sm=C3=B8rgrav - des@FreeBSD.org From nobody Wed Aug 27 18:52:39 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBtvD08pjz65TJx; Wed, 27 Aug 2025 18:52:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBtvC54L2z41CW; Wed, 27 Aug 2025 18:52:39 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756320759; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dn4cUWiDzeaE2DZHCe6Vn2TipRxTWZ12rbS3lOm7Cww=; b=qWDSjtjgnYCkWdekhq3GPpTAye78d5XIdrruj2WdytO50De+UOqr+ubnt1WsrJGqRAs/Q3 gPSOhbmCpm0QoLSLT2E33aKFilVdTTFC3MYnL9Wzzu4hwNnLAv3BdcfvAyY6E0QpSGGeo4 1FbuP4/pOyucYwNW6F0+czRO2lousHjW5xmnB4GlmPuWiwZ2d+LZ23aU9fUDMmkguAjH4Z LDs+HEK/LgO/wPJ/clcpsVnMXWGnT9+e2clAEWc+n9pmnptApaudAXjG0vN2kwNbGWb+v2 EEE1dyaKL3ox9STcljSREA1thk90J8X7RYP+zPgyXz0lRZ0ttJif+1rPn12NQg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756320759; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dn4cUWiDzeaE2DZHCe6Vn2TipRxTWZ12rbS3lOm7Cww=; b=wiLU6hHlrnIfm48H5zurXk82BoTvI7V0TW1MzIFuGmmyy7KEaJWhN9n/dIEziecin8y9UK UsFpRjnDPqHxqafYxYx/hJ2PpRbYAaHYdHnr2tqlSxPc7wTRj20zqhDH3+zzXjhC+EbcET NFp3/M2CGGHBlWeYnJtBM65eOuKot2xwZRcbcVvwKwepDcnIMhqZM/y4WWxFjh1kPAqN2C orQWKn9wE6TQzJ7kqV11ruuKFygvhG20WIYniT96SQffH/qUsbkXBojKd8pa0X22kUNXRA 1bGlUqA1OKzjrZXVdEOEW23yuagwOSFiJEKRR+FXuj7lyL6gIQdxil5/zhr8gA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756320759; a=rsa-sha256; cv=none; b=pBtODRNdFyZ8WP5sa1gq5fF1gT4uUA3D8YieffzD7Oml7Cp0bvm5vf7S2SYh17JPX072O7 2W+2K5lgyreotuC1XCVPbYMy8iBW5tr2cSjBlo0opoFCem0jOglBWzI0+jy6s8hNEt5OwF axFjR5a6uBmac5QUj0J83ah1HbjGoVvzKaipP/wFTN6qhNUyEnBL7S0Z/DM2R8MTuNjh72 /3pCu0NMCDXv4xLTDvPsqVOJjEXkqvh/ANiZe08voeS2IlyAfYLlcBvKODYQ/17qBLyKvT m8HRYWu/zOdEzNKHPdlW5t30RtPWo8R8ShA0BbI5TDEtQ0uGvvjeMG0kMROPKg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBtvC4cRpzbVf; Wed, 27 Aug 2025 18:52:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RIqdIh084717; Wed, 27 Aug 2025 18:52:39 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RIqdP7084714; Wed, 27 Aug 2025 18:52:39 GMT (envelope-from git) Date: Wed, 27 Aug 2025 18:52:39 GMT Message-Id: <202508271852.57RIqdP7084714@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dimitry Andric Subject: git: cb2887746f8b - main - Merge commit cf721e29c6a3 from llvm git (by Amy Kwan): List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dim X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: cb2887746f8b9dd4ad6b1e757cdc053a08b25a2e Auto-Submitted: auto-generated The branch main has been updated by dim: URL: https://cgit.FreeBSD.org/src/commit/?id=cb2887746f8b9dd4ad6b1e757cdc053a08b25a2e commit cb2887746f8b9dd4ad6b1e757cdc053a08b25a2e Author: Dimitry Andric AuthorDate: 2025-08-27 18:51:58 +0000 Commit: Dimitry Andric CommitDate: 2025-08-27 18:52:30 +0000 Merge commit cf721e29c6a3 from llvm git (by Amy Kwan): [PowerPC] Do not merge TLS constants within PPCMergeStringPool.cpp (#94059) This patch prevents thread-local constants to be merged within PPCMergeStringPool.cpp. The PPCMergeStringPool pass primarily merges non-thread-local constants together, and thread-local constants should not be mixed together with other (non-thread-local) constants. In the event that thread-local and other non-thread-local constants are pooled together, the llvm.threadlocal.address intrinsic can fail as it expects its argument to be a thread-local global value, but the merged string structure created by the PPCMergeStringPool pass is not thread-local as a whole. This fixes an error "llvm.threadlocal.address first argument must be a GlobalValue" when building the math/nauty port on PowerPC architectures. PR: 289122 Reported by: pkubaj MFC after: 3 days --- contrib/llvm-project/llvm/lib/Target/PowerPC/PPCMergeStringPool.cpp | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/contrib/llvm-project/llvm/lib/Target/PowerPC/PPCMergeStringPool.cpp b/contrib/llvm-project/llvm/lib/Target/PowerPC/PPCMergeStringPool.cpp index 309938accdf4..daf6a0e65d54 100644 --- a/contrib/llvm-project/llvm/lib/Target/PowerPC/PPCMergeStringPool.cpp +++ b/contrib/llvm-project/llvm/lib/Target/PowerPC/PPCMergeStringPool.cpp @@ -170,8 +170,9 @@ void PPCMergeStringPool::collectCandidateConstants(Module &M) { LLVM_DEBUG(dbgs() << "hasInitializer() " << Global.hasInitializer() << "\n"); - // We can only pool constants. - if (!Global.isConstant() || !Global.hasInitializer()) + // We can only pool non-thread-local constants. + if (!Global.isConstant() || !Global.hasInitializer() || + Global.isThreadLocal()) continue; // If a global constant has a section we do not try to pool it because From nobody Wed Aug 27 19:19:04 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBvTj0RJsz65VtL; Wed, 27 Aug 2025 19:19:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBvTh6CnKz438N; Wed, 27 Aug 2025 19:19:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756322344; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=HY3etn+2n8CwmVZhExGUlgpWWbd2KNZo/XMk61zTzts=; b=jNdUctkhIzPiVLr/fAw2Eh0rNU25bio92O36Q2fQi99Z36T0HGyRLclazK30w31V1W6gP9 btK1Cd9GW35t2ch1oyDCuOi+OYRtaYUJRysxWXU9kA3SZJ/6KWA4fTS60TGFPMWQA1W/2M Gtq/+LZ7Rq6R/aeDKNjDrZn7Xeut6aM4BBrRNZ8CljRjU5Yk9ySYqzevfagWHE5vIR+n5a 1/vcp7Ss66mJJz7lqSRmeW7N8saKcJ+coXPIiWupE4AGcYP5lpRCQl31V4ZQkQepZIj/Lk uTWVt70G/CmzWE4cKNu0d+Ksg33SDFlcc1R6UR4tVzNcQWWwypfMqQmRnyZEtw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756322344; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=HY3etn+2n8CwmVZhExGUlgpWWbd2KNZo/XMk61zTzts=; b=g5cvGXN1Iy9eOd5CMk+G3wniCwCLJ82YEaX5Y3yOBdD6vOqfiAj/zs1jt3Cu7Ot/lbIC8t nLsBH4jOvTc+PuuQV55yHFWUqEKhwcK0bNnLfpMnt4GKX6Uic4djZMb/bXjFt4pAVgL9D1 vnMYt+yvPyvfd62QiM5dz2lbZCpl0HpuUhFYDUJ59GTEp881DDlgnVdtWDQ9MnFtAhixie 8AGryjyxZ9907EFrGxDm5vxKh4w0q4V6lbztPPmn1vyMoAS62SLCTnEaf40+czPJHWg5Cz NJ2liU2QZorEmkh2lEnYLZP0AwlYIgbL8qjgRJs98G2dHQDsRNkYZy9Os8mhBQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756322344; a=rsa-sha256; cv=none; b=ElitqAHS6ButRYP16ELryLsKINXzV2g0eLVdZ7JMQqtPlEqsq3ME2cs85dzfFNgjMXX7An NnDU0cXkS5LYVt8zetiUTiKVxZzXx+yQqvfYDrbQwlRINV0CFfv7QZHgFbqRkwvB4mlrhF KrdgFFLk2J1XYWcbADaZSRMzPtFERJMveL3GWw252+wZ9hoW8KbUWuTSMvG48PmPyOGbFU k6BNNDmKqgUI6KRmpMENIjjghX9rOyJUWdsyWMWxcFFMHGPdY2vsBt+XeAyDvr3ZDUuUob +1cWB6IODgikPAhjmAZwykjJ6DakOPdrBUA5kUI5VGgipT7/6O8IV0DfRuaWTQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBvTh5LLPzbtq; Wed, 27 Aug 2025 19:19:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RJJ40d025660; Wed, 27 Aug 2025 19:19:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RJJ4QR025657; Wed, 27 Aug 2025 19:19:04 GMT (envelope-from git) Date: Wed, 27 Aug 2025 19:19:04 GMT Message-Id: <202508271919.57RJJ4QR025657@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ed Maste Subject: git: 9ce29249ec5d - main - makefs: Calculate indirect block count properly for large files on ffs List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 9ce29249ec5d7d1d0a9f5f7655e1b37d54622665 Auto-Submitted: auto-generated The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=9ce29249ec5d7d1d0a9f5f7655e1b37d54622665 commit 9ce29249ec5d7d1d0a9f5f7655e1b37d54622665 Author: Boris Lytochkin AuthorDate: 2025-08-27 18:49:12 +0000 Commit: Ed Maste CommitDate: 2025-08-27 19:18:50 +0000 makefs: Calculate indirect block count properly for large files on ffs When building an ffs image containing large file(s), space requirements were calculated incorrectly yielding a bigger image than necessary. The reason is that amount of indirect blocks estimation was done wrong: - single indirect block was treated as it can hold just 12 data blocks - nested indirect blocks were not taken into account at all Add support for indirect blocks and fix another tiny bug with underestimated space requirement for files with size between (UFS_NDADDR-1)*blksz+fragsz ... (UFS_NDADDR)*blksz requesting N>1 fragments instead of a whole block. Reviewed by: kib Differential Revision: https://reviews.freebsd.org/D52120 --- usr.sbin/makefs/ffs.c | 94 +++++++++++++++++++++++++++++++++++++++++---------- 1 file changed, 76 insertions(+), 18 deletions(-) diff --git a/usr.sbin/makefs/ffs.c b/usr.sbin/makefs/ffs.c index c0fcadf11fba..ed94abb7504f 100644 --- a/usr.sbin/makefs/ffs.c +++ b/usr.sbin/makefs/ffs.c @@ -591,6 +591,75 @@ ffs_create_image(const char *image, fsinfo_t *fsopts) return (fsopts->fd); } +static void +ffs_add_size(fsinfo_t *fsopts, size_t file_len) +{ + ffs_opt_t *ffs_opts = fsopts->fs_specific; + size_t blocks, fs_nindir, overhead; + int indir_level; + + blocks = howmany(file_len, ffs_opts->bsize); + + if (blocks <= UFS_NDADDR) { + /* Count full blocks. */ + fsopts->size += rounddown2(file_len, ffs_opts->bsize); + /* Calculate fragment size needed. */ + overhead = howmany(file_len - + rounddown2(file_len, ffs_opts->bsize), ffs_opts->fsize); + + /* + * A file could have just 1 fragment with size 1/8, 1/4 or 1/2 + * of bsize. + */ + switch (overhead) { + case 0: + break; + case 1: + fsopts->size += ffs_opts->fsize; + break; + case 2: + fsopts->size += 2 * ffs_opts->fsize; + break; + case 3: + case 4: + fsopts->size += 4 * ffs_opts->fsize; + break; + default: + fsopts->size += ffs_opts->bsize; + break; + } + return; + } + + /* File does not fit into direct blocks, count indirect blocks. */ + blocks = howmany(file_len - UFS_NDADDR * (size_t)ffs_opts->bsize, + ffs_opts->bsize); + fs_nindir = (size_t)ffs_opts->bsize / ((ffs_opts->version == 1) ? + sizeof(ufs1_daddr_t) : sizeof(ufs2_daddr_t)); + + indir_level = overhead = 0; + while (blocks > 0 && indir_level < 3) { + /* One indirect block is stored in di_ib[] */ + blocks = howmany(blocks, fs_nindir) - 1; + fsopts->size += ffs_opts->bsize * blocks; + overhead += blocks + 1; + indir_level++; + } + + assert(blocks == 0); + + if ((debug & DEBUG_FS_SIZE_DIR_NODE) != 0) { + printf("ffs_size_dir: size %jd, using %d levels of indirect " + "blocks, overhead %jd blocks\n", (uintmax_t)file_len, + indir_level, (uintmax_t)overhead); + } + + /* + * If the file is big enough to use indirect blocks, + * we allocate bsize block for trailing data. + */ + fsopts->size += roundup2(file_len, ffs_opts->bsize); +} static void ffs_size_dir(fsnode *root, fsinfo_t *fsopts) @@ -622,20 +691,6 @@ ffs_size_dir(fsnode *root, fsinfo_t *fsopts) e, tmpdir.d_namlen, this, curdirsize); \ } while (0); -#define ADDSIZE(x) do { \ - if ((size_t)(x) < UFS_NDADDR * (size_t)ffs_opts->bsize) { \ - fsopts->size += roundup((x), ffs_opts->fsize); \ - } else { \ - /* Count space consumed by indirecttion blocks. */ \ - fsopts->size += ffs_opts->bsize * \ - (howmany((x), UFS_NDADDR * ffs_opts->bsize) - 1); \ - /* \ - * If the file is big enough to use indirect blocks, \ - * we allocate bsize block for trailing data. \ - */ \ - fsopts->size += roundup((x), ffs_opts->bsize); \ - } \ -} while (0); curdirsize = 0; for (node = root; node != NULL; node = node->next) { @@ -646,13 +701,13 @@ ffs_size_dir(fsnode *root, fsinfo_t *fsopts) } else if ((node->inode->flags & FI_SIZED) == 0) { /* don't count duplicate names */ node->inode->flags |= FI_SIZED; - if (debug & DEBUG_FS_SIZE_DIR_NODE) + if ((debug & DEBUG_FS_SIZE_DIR_NODE) != 0) printf("ffs_size_dir: `%s' size %lld\n", node->name, (long long)node->inode->st.st_size); fsopts->inodes++; if (node->type == S_IFREG) - ADDSIZE(node->inode->st.st_size); + ffs_add_size(fsopts, node->inode->st.st_size); if (node->type == S_IFLNK) { size_t slen; @@ -660,13 +715,16 @@ ffs_size_dir(fsnode *root, fsinfo_t *fsopts) if (slen >= (ffs_opts->version == 1 ? UFS1_MAXSYMLINKLEN : UFS2_MAXSYMLINKLEN)) - ADDSIZE(slen); + ffs_add_size(fsopts, slen); } } if (node->type == S_IFDIR) ffs_size_dir(node->child, fsopts); } - ADDSIZE(curdirsize); + ffs_add_size(fsopts, curdirsize); + + /* Round up to full block to account fragment scattering. */ + fsopts->size = roundup2(fsopts->size, ffs_opts->bsize); if (debug & DEBUG_FS_SIZE_DIR) printf("ffs_size_dir: exit: size %lld inodes %lld\n", From nobody Wed Aug 27 20:12:08 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBwfx0HYrz65ZrP; Wed, 27 Aug 2025 20:12:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBwfw6910z4DpM; Wed, 27 Aug 2025 20:12:08 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756325528; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=h0EJo1nULv4LjA7mvfsYE8+OwyV6RdKGgofsSpooMEA=; b=UP/X0FM5KZ2nmEtjqQJbfZU29j8AVppSsfTfa/NYGVdq2zi4nw3lhcQGXIzX7WSxXKxskM 9LjiqL1OwrOqLQSFET1nJsqsycLb07zPCMWfvxXYSZxRj1gNnKGub4Y5jEVfPKyCxK7dWx 0XYAR3OqO3t1RMEYCfiFDGmgEUY7iSlsXPo75nzp1znKW1sonSTVIA0A806UPZUKVyR0Ag M5ibZdutY4Uv+k5R72WkdVvX9SWw+d2FfQXcEptiiFA4Z4sKhK/Hv2cJx2C3pn/xezs/D5 6CwZHPLUKzTNyCtubasFo/4vY6v430pCU5MR6AaUVoPC0gurk01sGrKUWwLIDA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756325528; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=h0EJo1nULv4LjA7mvfsYE8+OwyV6RdKGgofsSpooMEA=; b=Ez3MQ71z48ofq1Z7E3y87B8Mcpgo1nlIy/tpbYa4g1hFeSvuVhPj2ORGDJ6mfo6cWk+v4V Vv95b9Xr0Ht0s5mXWTzdShp5QDaWukG0bKtfUeS9GiLeZ1I9zoKvwrF8r3Jt4auy9aVSN3 YF+B847oLLxjuHvO8ZRvTWv9DDLcKUZBAGv0o9QWcelpxWqH56fLajKC3meK4PBiB9NdRk sXQUigah2gBtXl1bZgt9CNwfG74HcyOJBIEsfifaQvD4ZWPb3NvJtprWnlS1I1n+5JVxhm qgdXvU3+J4HClJsimgyMujw+hM3r8Ii1R09emsUH+C3CYRLmDmiCewSlh9skVQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756325528; a=rsa-sha256; cv=none; b=u/u3EzddfoZAHOWVJ/69azuu6K5Y1BtZfay48t2Tn8/3UprXgi1wIYWT8tIRdVYma3934k XfkA27aRe5KPh4g8A29U71VB67iilNEnUG5QCrNRKVOZhZxbWk74Fdrrk2hOh/h6ThWZ59 gxD+f8QBhpqCsR5raGcKRvhRSOMaU/1Prx2FC34U2mjwH8FOZcytNJT/DXbIVmPzdxY2n1 EzLbhrXcbNGrzX5+qyyt1ZDE0xrJxJWf4GA6+9CnWZbV+Bev+QIr1DExpjkEJYMVzVhu7J z62rs4Iw7ykkTX726iEKCtI21iO/r8hlZHgc6dtuYUr+Qx3DNW8CoMFRhmbuSA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBwfw5kBCzdj7; Wed, 27 Aug 2025 20:12:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RKC8hM035897; Wed, 27 Aug 2025 20:12:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RKC8kl035894; Wed, 27 Aug 2025 20:12:08 GMT (envelope-from git) Date: Wed, 27 Aug 2025 20:12:08 GMT Message-Id: <202508272012.57RKC8kl035894@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: John Baldwin Subject: git: 557cc0f350e7 - main - bsd.man.mk: Handle MANSRC.{TARGET} for MK_MANCOMPRESS=no and empty MANBUILDCAT List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 557cc0f350e758a223dffe8bca359de9fc2642b2 Auto-Submitted: auto-generated The branch main has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=557cc0f350e758a223dffe8bca359de9fc2642b2 commit 557cc0f350e758a223dffe8bca359de9fc2642b2 Author: John Baldwin AuthorDate: 2025-08-27 20:11:54 +0000 Commit: John Baldwin CommitDate: 2025-08-27 20:11:54 +0000 bsd.man.mk: Handle MANSRC.{TARGET} for MK_MANCOMPRESS=no and empty MANBUILDCAT Reviewed by: kevans Fixes: 65f60d715fd9 ("bsd.man.mk: Add a MANSRC.{TARGET} variable") Sponsored by: Chelsio Communications Differential Revision: https://reviews.freebsd.org/D52181 --- share/mk/bsd.man.mk | 11 ++++++++++- 1 file changed, 10 insertions(+), 1 deletion(-) diff --git a/share/mk/bsd.man.mk b/share/mk/bsd.man.mk index 36d2cf1a1433..768879b64e60 100644 --- a/share/mk/bsd.man.mk +++ b/share/mk/bsd.man.mk @@ -168,7 +168,16 @@ ${__target}: ${MANSRC.${__page:T}:U${__page}} .endfor .endfor .else -all-man: ${${__group}} +.for __page in ${${__group}} +.for __target in ${__page:T:S/:/\:/g} +all-man: ${__target} +.if defined(MANSRC.${__page:T}) +CLEANFILES+= ${__target} +${__target}: ${MANSRC.${__page:T}} + ${CP} ${.ALLSRC} ${.TARGET} +.endif +.endfor +.endfor .endif .endif .endif # defined(MANFILTER) From nobody Wed Aug 27 21:10:12 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBxxx2pbJz65fsK; Wed, 27 Aug 2025 21:10:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBxxx0928z4K95; Wed, 27 Aug 2025 21:10:13 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756329013; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rUckEI+hfZT8i7FASWDsbhDOIy4UpbAUoU2ukTWmtBI=; b=ibSrofRLG/8Z56PVkhRDnwl8wJdnBp1Dc8la0liAsPlIQRQYVAavu6s14eudI8QZgv3F+F iOU4S69p3YZeTiu4+OUwgMd9wt+vGHWFm8/iZeLfS7xmt5kNjmUcX13rLpVdSOV0N4yfl/ QhI3WJs+hpjKjEsg1KZFoem8eBIfGUIK45iwo7/g2uhthq1LFXhRRG7qufLz9DMC0nfizM VRNZGfc8wZo+pvWwZaK83gPX4NQbGtmdudx1DirFGb6zlgfq+2u3/rBRy+OkjNzozRCQVg /lxOy2chmv1qH9ABvmPHICWs1ut5Jn5FG+HcFjOK7+iaZ/thdBMXGsyU9y6yxQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756329013; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rUckEI+hfZT8i7FASWDsbhDOIy4UpbAUoU2ukTWmtBI=; b=GDAc0GiT8Llcmdfq/CKuv7uSWTuCE9c1xHROkm2DUTzKNUhcUcrcoQ4AkK6O2+X5FUEtJM iCN+UyOTzKVRZZ/5RdN24c6rUKNZ9fD0w/1elrMd/qhK5Asprm3JcE8Ojr+JkPBOYzLabj poYcegL2RpXsYxotx7bxE/cVZzM+Bs6Sqaa1awtLQ/tI7G9Z8tOelU/Df+oQUuxMZnf383 3I9i1J1E6AVfpFLu+CICIEcmMbIOTkuzwpOEEWTDBpI8QdqMdHyU6ww/h+hkucZdqTpCj8 vwUiV0I5nph4tsb86c5Vpb9ZcbbwVL9dgTsLfE9VvCHq0gyKkWwqeWEBTFHz1w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756329013; a=rsa-sha256; cv=none; b=FU2nSUbaQfOSUozNUJxUtTlNFLDAmaGd/Sk5rZpDbQ6Ef6kfOqOM7Dmgapk/k2/gVel9b0 9+RhojQiXufKXbi8vAKa1JN/hQNaIULcLdxIQ36wgWvlZaO8aH4NJtz4PhlYw6YUKpXBe+ lQo165jT/eB49s69bgb0WT7/HH3XYGRQsdo45nzogCVHvyiMg0X75KW3c5IRJYKBOIgcuf vd6rr5O5HRynhAnlLSnRSLR2QL1Cp7H+yZvOrGV0O6jtW2rSPbjSY2pD8wMp1v3G0/0Gd+ CLV2uynnIca+NeuYSVbFR7VoXdFh/eAuOjJg5LkfERcJBpF0lbnVlzpeo9v9lg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBxxw6c8nzg9x; Wed, 27 Aug 2025 21:10:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RLACwD038842; Wed, 27 Aug 2025 21:10:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RLACPt038838; Wed, 27 Aug 2025 21:10:12 GMT (envelope-from git) Date: Wed, 27 Aug 2025 21:10:12 GMT Message-Id: <202508272110.57RLACPt038838@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Ziaee Subject: git: b6a1c91b7177 - main - VFS.9: Remove obsolete reference to VFS_INIT(9) List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ziaee X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b6a1c91b7177565115691d0cd57b412b615ae3cc Auto-Submitted: auto-generated The branch main has been updated by ziaee: URL: https://cgit.FreeBSD.org/src/commit/?id=b6a1c91b7177565115691d0cd57b412b615ae3cc commit b6a1c91b7177565115691d0cd57b412b615ae3cc Author: Evgenii Ivanov AuthorDate: 2025-08-27 21:02:27 +0000 Commit: Alexander Ziaee CommitDate: 2025-08-27 21:09:21 +0000 VFS.9: Remove obsolete reference to VFS_INIT(9) MFC after: 3 days Reviewed by: ziaee Differential Revision: https://reviews.freebsd.org/D52173 --- share/man/man9/VFS.9 | 1 - 1 file changed, 1 deletion(-) diff --git a/share/man/man9/VFS.9 b/share/man/man9/VFS.9 index a269d8d070cf..a1d0a19bec13 100644 --- a/share/man/man9/VFS.9 +++ b/share/man/man9/VFS.9 @@ -44,7 +44,6 @@ rather than implementing empty functions or casting to .Sh SEE ALSO .Xr VFS_CHECKEXP 9 , .Xr VFS_FHTOVP 9 , -.Xr VFS_INIT 9 , .Xr VFS_MOUNT 9 , .Xr VFS_QUOTACTL 9 , .Xr VFS_SET 9 , From nobody Wed Aug 27 21:14:11 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBy2X0QtNz65gYc; Wed, 27 Aug 2025 21:14:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBy2W6mn8z4KZT; Wed, 27 Aug 2025 21:14:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756329252; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=MPNro6QNp6O01Awakl4kUZmsjDD8LApaxMt4TZHGBdE=; b=xg6HXR1Rcp5XZuN/j/0laqpk5tBvHImlaUAyM/3EsFaTNIsPC5L41loOJGZ4KUacoRA9SW ey1UBjy4gMSmTODz/c0vnlUWnsMdYGHhnIT9eRF9XQ/aF9vg1/dH6Zdk5GSgBrFRBQzQ4B F/uyHG56awaY0dEEG6Ij9L4B44X7T0KT6OufM93+cPSjfuu50COnjkO4UzMxq3Q8Mpdk/m uAugoi/QEcbUMip65sWq4Sx3IV8fISA60agqiJq8BbXgLGxzqD5QkV2fdbSrHwcjiinqwI bYELY3sDB8Pz2u59Igzv4N7BSW9ja2hruH13+mQh6C3UPkGNHKUSLl5PSvlkPQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756329252; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=MPNro6QNp6O01Awakl4kUZmsjDD8LApaxMt4TZHGBdE=; b=VuVmKydD7bRayPr97gR/4m7NB46nIodCsFV+2yDbRjtXY+v/texn/XwSsFoTFAYwEcTuuQ TWTwCt+0ZHA94TdtyI8jidAFa+MEllxn2kjCyDalSER47MIKaGXPtf9tolwkL9Hb5wXbbA /raSR6f/G93C1xUkKpi8ceCqE7L8wc1v7EynJxHmLhSKLmCFlG/jynd3bhj6G9fsr/V6lO 3IhlRntiIgSKoY0e2ZaTF1wvaUIgMMitXCI5XkKWGmKa2DAtPatMCYcUrJCaINkgqXN+0p e63xqboe/VJzywZfAFxudtBfWejWR37SdEXV+o7D+M768dK9dawM+0D7R290EQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756329252; a=rsa-sha256; cv=none; b=RnT2NqEtCEg/FhD2+0W4bg1Drg+bZL9CL0EhEL8/UXBCQlbixav9s+O3kwo+8OP17m6B6K IO7Xnzfd61NNesRrg/CqIeOYnepcA9q1Bl1H+QvWLl36VCINMO9OJtO68MUMAg49DiC3cf wkEOB0x87D43EdOEyVcCSf28Hx7kyldJSx6aIjvD2SSGU5Weu6NHTjGuIhWScxQnRmWtwl B/LGil3qaLfhcC5rUPVv9M2RcYYb1lnM+SfjcOteig8Wtf5JC5CFJNXci9devy69GTjf1S tzRYfexPFTQeyVyR23JRogVkgPbNVBt0EPZOeIYJLTd5aN1CvTwx9tHOexWKKw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBy2W6NfKzgDV; Wed, 27 Aug 2025 21:14:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RLEB2H049990; Wed, 27 Aug 2025 21:14:11 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RLEBYH049987; Wed, 27 Aug 2025 21:14:11 GMT (envelope-from git) Date: Wed, 27 Aug 2025 21:14:11 GMT Message-Id: <202508272114.57RLEBYH049987@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ka Ho Ng Subject: git: a93e46f15693 - main - irdma: normalize .CURDIR-relative paths to SRCTOP List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: khng X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a93e46f15693b6962eefac2ffa962edb020f8b49 Auto-Submitted: auto-generated The branch main has been updated by khng: URL: https://cgit.FreeBSD.org/src/commit/?id=a93e46f15693b6962eefac2ffa962edb020f8b49 commit a93e46f15693b6962eefac2ffa962edb020f8b49 Author: Ka Ho Ng AuthorDate: 2025-08-27 21:13:24 +0000 Commit: Ka Ho Ng CommitDate: 2025-08-27 21:13:59 +0000 irdma: normalize .CURDIR-relative paths to SRCTOP Sponsored by: Juniper Networks, Inc. MFC after: 1 week Reviewed by: markj Differential Revision: https://reviews.freebsd.org/D52192 --- sys/modules/irdma/Makefile | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/sys/modules/irdma/Makefile b/sys/modules/irdma/Makefile index b2ffb67ca66f..a9ef6e63d3f2 100644 --- a/sys/modules/irdma/Makefile +++ b/sys/modules/irdma/Makefile @@ -1,8 +1,8 @@ .include -OFED_INC_DIR = ${.CURDIR}/../../ofed/include -ICE_DIR = ${.CURDIR}/../../dev/ice -.PATH: ${.CURDIR}/../../dev/irdma +OFED_INC_DIR = ${SRCTOP}/sys/ofed/include +ICE_DIR = ${SRCTOP}/sys/dev/ice +.PATH: ${SRCTOP}/sys/dev/irdma KMOD= irdma SRCS= icrdma.c From nobody Wed Aug 27 21:34:32 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cByV06gkHz65hyG; Wed, 27 Aug 2025 21:34:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cByV04sq5z4P7j; Wed, 27 Aug 2025 21:34:32 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756330472; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DRPuDXkZf0dM7VtgkoaDIp+CzkuOp/3dwhErJWzFweE=; b=fVjVNLy08XpYvAQq/GcQmHXP4W91X7ABFjQnxYflRssxCTWGRmAgu41MczwqniMbB4adRf 5frarFoZjB6xWkLHg9tI4xfhleZlIFN3NaALhdKMEkBblA4W95FsjTy7P0zQo2+VzCAdRN 2y8mdrAcx//aYwzPVEjuCsn345Du1UoQq8Ns6qpnxJ3HKyuJEEmYQtjJCP3v34oowqZeCS 1/gRLGmoWuXZU+8/zDhP9Wjl0ulYBh/Qfi53pHXh5WMleiNwMI+RU6ditE4IvcaNt52s71 xLJysM9xVbIZdAFfmoOw9z80DKRv35qd0eUwdTlgLQQwdWNaoj3lrArWbLV9qQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756330472; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DRPuDXkZf0dM7VtgkoaDIp+CzkuOp/3dwhErJWzFweE=; b=f6wS1NeIBP5thA+J8d0MLzMTVEGEldzj+JDWAeBCP4UskHz7UMq5WWIlNzoGWBMTmWSGni 2PMYEgKGcZmOs5sAqA2V7GVUhvGUvOTr25G9q5uWEhNajhUa9vFa7KA5JjLllJSnzLkjLc 9TCEv+8GTaqFdUfFLQyPvtBf/He4o7ALLlYpMj3vNd3IVo4yFKtPdgZGfOTjd4s65/qfsc fh6NIQScms1lPavUh+E0avMuyAH1MPuGeZeNW629pc5NQUuvJ4b+34AMw5Na9HuD8tUUgf LOtZuqB8zQkBXH32BWhAsEnIspM1Pf4Xc6xubAlZ2JP4KsHRiEtaqUwnMIglWA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756330472; a=rsa-sha256; cv=none; b=olvErWFg7MvbHACoKeq0hG4kS1UaAq3+eK5MDfa3I/B+OwqWYHc49MzhWryNYpvr4zGeWv nPJksnf7lE+rEZbUawejfo+LWg6eNQFd7nWlDWd8Ea+o1JNJVjdyWBX9Ewc7yhKhOUMtqP FSDKflsLMzLlZxCxa9ADezBQBlSWKQu3Xepa8O7khJ/W1gqGWus3cv/B6JVO3NN0GblTQ2 wQVKN86LBBow6vmKVzrrTSxiDDUdCocV2QsXzPN5JxmBrYxwvvsQHG2e6gDVWXpEfGBs/d 2zF9fXgGpTyMVBFo/ULwrPS7ymOmNG4LG3kyTumTfzO3rsjiTodJ6HHMhO7zag== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cByV03ym7zfy0; Wed, 27 Aug 2025 21:34:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RLYW24087970; Wed, 27 Aug 2025 21:34:32 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RLYW3A087967; Wed, 27 Aug 2025 21:34:32 GMT (envelope-from git) Date: Wed, 27 Aug 2025 21:34:32 GMT Message-Id: <202508272134.57RLYW3A087967@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ed Maste Subject: git: ac7ed266dc73 - main - Makefile.inc1: Avoid including cwd in path List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: ac7ed266dc73a1d55f2bc1e90bfce3c93757e8b4 Auto-Submitted: auto-generated The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=ac7ed266dc73a1d55f2bc1e90bfce3c93757e8b4 commit ac7ed266dc73a1d55f2bc1e90bfce3c93757e8b4 Author: Ed Maste AuthorDate: 2024-08-16 16:18:15 +0000 Commit: Ed Maste CommitDate: 2025-08-27 21:34:12 +0000 Makefile.inc1: Avoid including cwd in path Buildworld failed when objcopy tried to overwrite itself, with `objcopy: open objcopy failed: Text file busy`. The PATH ended up with `::`, effectively including the current directory, and we found the wrong objcopy. PR: 261215 Sponsored by: The FreeBSD Foundation --- Makefile.inc1 | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/Makefile.inc1 b/Makefile.inc1 index c6cbc411be80..3bbc4afed3fd 100644 --- a/Makefile.inc1 +++ b/Makefile.inc1 @@ -644,7 +644,10 @@ XPATH= ${WORLDTMP}/bin:${WORLDTMP}/usr/sbin:${WORLDTMP}/usr/bin # When building we want to find the cross tools before the host tools in ${BPATH}. # We also need to add UNIVERSE_TOOLCHAIN_PATH so that we can find the shared # toolchain files (clang, lld, etc.) during make universe/tinderbox -STRICTTMPPATH= ${XPATH}:${BPATH}:${UNIVERSE_TOOLCHAIN_PATH} +STRICTTMPPATH= ${XPATH}:${BPATH} +.if defined(UNIVERSE_TOOLCHAIN_PATH) +STRICTTMPPATH:=${STRICTTMPPATH}:${UNIVERSE_TOOLCHAIN_PATH} +.endif # We should not be using tools from /usr/bin accidentally since this could cause # the build to break on other systems that don't have that tool. For now we # still allow using the old behaviour (inheriting $PATH) if From nobody Wed Aug 27 21:36:09 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cByWt0tbrz65hyc; Wed, 27 Aug 2025 21:36:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cByWt05YPz4QMm; Wed, 27 Aug 2025 21:36:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756330570; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ItMxQrU5nlkFTKnT4imIDOV1VZfMx25BR+nKher1nz4=; b=dEq+09pQnU0Iag8/AREMdl0Q33jOoOD+WZH6A9+LsJEdjK5NGkR8qIfbym/pwejjLT5ibo 6XeCnwDEGCEWMe2IW5rRCsgOdzjYSb3yRR397qDrxlaw2NyTVoTyJPIOmY+zmLr3rXStsD gwj0Xx+5j86JY8ikWYTf/znLuPnb+byod+RVqs7td+iuyjTjUjkt/XvPkPuv4ACKpw5vDt rJ9HgAPtG0N7albP5lftk3TIJmelxjilYazn4zICEqDxIOLg43QqldPMXIMovd2YJsp0E8 qoRBtvbpWgWjFhblKP7/wTm2KmvvTb7PloK8vIcC1Qf3PZJle3Z5hsaaPFFNpw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756330570; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ItMxQrU5nlkFTKnT4imIDOV1VZfMx25BR+nKher1nz4=; b=cfnpQTxDNCEjOF5H9CIYyogA4SB3hC4sI4hVHhcQCH0UGGSZScQleCRXSw4T0QQNSQupk9 faqMTZACwXuIF5ypgAPcEmLQLm2J0PeN8kUBQSaEqHBk3A4Oyd1jPN6ojd2N6GaCXgYd5h cIZB0xDuQmgzc+FQiqIZLTvYdgnTjqKSA909tbeebzBwLTdmTMT4LiVSMWSGEYCPCcbtH6 q2pLHkZX02AGDQJtSgTD5mKyv4Kpq0LxyTuvU3HF2BGOCfTT7tUfDZntGCA2RU01OY83+m aJGi3Z6I4AqpO+/Q9V0YkvDXKNs5m2PPOo7KFQ1p2DM/Eitdr/z+edp13kyenw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756330570; a=rsa-sha256; cv=none; b=gTe+mHmaM+HSRlraPjQKRjhCvknI4I490b0Akv1R2R8dd7DOfoKranpYBef4OBssdw34hs 7Me/041xPzvNreVu3cfLHfM9qRY4GoPf3FHJ/YLIoBHXdPZBgwdmqE6ktyHRIjd6T1H87L UPs2IIxlG9DMjNgf/13Us8ErsP/28PhQpCOvxiWE5UeB2sSlhOtjAJHzUItb5WzAIx0lwv JuvqgcAg5xHJjO7WBvgLVoBqMW3FaWYGB6OuDVW/VkfSea00pUaa/KEC+rME5jkWyDq18T 7UTuNqH+M7mhXgwxfoucOjPnylXJF+vCN4HKnZ1+2vh831qfxyQHfvotHAp9eQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cByWs6cpkzghG; Wed, 27 Aug 2025 21:36:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RLa9tT088602; Wed, 27 Aug 2025 21:36:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RLa9uW088599; Wed, 27 Aug 2025 21:36:09 GMT (envelope-from git) Date: Wed, 27 Aug 2025 21:36:09 GMT Message-Id: <202508272136.57RLa9uW088599@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Jessica Clarke Subject: git: ccbd3de0f377 - main - bsdinstall: Copy /etc/localtime as symlink in jail script List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: ccbd3de0f377b62f980e205aebe0fedb5acc3415 Auto-Submitted: auto-generated The branch main has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=ccbd3de0f377b62f980e205aebe0fedb5acc3415 commit ccbd3de0f377b62f980e205aebe0fedb5acc3415 Author: Jessica Clarke AuthorDate: 2025-08-27 21:31:26 +0000 Commit: Jessica Clarke CommitDate: 2025-08-27 21:35:54 +0000 bsdinstall: Copy /etc/localtime as symlink in jail script Without -P (or -R, which defaults to enabling -P) symlinks are dereferenced and so the target file is copied, not the symlink itself. Fixes: 5e16809c953f ("tzsetup: symlink /etc/localtime instead of copying") --- usr.sbin/bsdinstall/scripts/jail | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/usr.sbin/bsdinstall/scripts/jail b/usr.sbin/bsdinstall/scripts/jail index 4b2882dad477..0c3c7e125fdd 100755 --- a/usr.sbin/bsdinstall/scripts/jail +++ b/usr.sbin/bsdinstall/scripts/jail @@ -207,7 +207,7 @@ fi trap error SIGINT # SIGINT is bad again bsdinstall config || error "Failed to save config" cp /etc/resolv.conf $1/etc -cp /etc/localtime $1/etc +cp -P /etc/localtime $1/etc cp /var/db/zoneinfo $1/var/db # Run post-install script From nobody Wed Aug 27 21:36:10 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cByWv2YBmz65hYx; Wed, 27 Aug 2025 21:36:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cByWv0rTjz4QDh; Wed, 27 Aug 2025 21:36:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756330571; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dZiLL7SflRWa3rxZq8N/jXmw/i2Sys6PUGVSf/HoZY0=; b=kKS3ZT7fFfdx7Zj201PNmfMzql3qEcXVqT0myErLU3uS6K0x8kDhb3G3YdpggJ7PMkplij iJeogJm8vMIaxheMFgdyK84Ch+12R1wUDImwISD/zQhZ2VZhtFGL4R8JuOFCyFp0n4J8+o Dxvik8hSELZZ+pEFFzBTgMkljZFvZIDQNPMf9CmBRJUqooQmQwrl4uhMJm6t9cjOWTPhbP h001ACMeJsgNmDiXkgmehnzOBc+Pl7Vb//sUR5HLhtQNIYy/Vifsj5pOyZ/6sA9PU2UKwu JFD1wlb0xrCh1VlRXKv8KJCUvq4ZUQBpPsrZweolgfrrKhfupLNSTM1J/QSB5A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756330571; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dZiLL7SflRWa3rxZq8N/jXmw/i2Sys6PUGVSf/HoZY0=; b=s/dNhCleyCDT9WqlJitETiLBPFlKr0rWEQUCxGPxhTtyzWuy65fpJoaBmAuoAXHX/I6zp+ KjFcS8HwX2zEigS778oNqNEDgg5Gnenw2YY2ipn4rMMcrTZ7iq1426vT8ZROYypxItkbEI u13Vz4RO5d55LusY4fX9e/VAFiK2eIfz1nYcnM7KXZNrmeLANzE8MOcyJI8aYTymhDKa2q egOIgBiy8rOq/QjcqjKHs3kVeN2lIK+lq47sSfMUMYoMQStbjzIHOY/eMfge441DZMtBiW SupXVjyoXfGiq59Tmt4K6tcUCj9brH+sbMM+mAN+BCASHw2M3l7jk5/L1B55/g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756330571; a=rsa-sha256; cv=none; b=K59E4v5ge2PC3jIhy+V9AyAptytyQDqaqEKC/UBXaEoJ49K2eNA2qopyJXy5cyX5UajgY6 2rB+WxGMzBBEAZSUU0LHTvHvBw5xRuFWW6jOEkYIJ51d5fGbLgm7/+nuA/3pvp8z9qcdnn 6Q/ruBZlj+b+JLK0UrJMxxZ9dhczJ1dUddhddT3foI1H17FApVWgY3aqIxs/fZeTnqgdD1 KPSZDnHq6lbGfOUHxDG0EY7LrgNNhWnQpBvvUQ4ULIXbeFBy/oPkLP0WeHe2rCN1qj3zk8 drkO5wGJ1sC+NENjD9xIfed/prEFNrfZCkeOuapQ8BnhOiTlLEtVmqvAQg/lZQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cByWv0Sbdzgy4; Wed, 27 Aug 2025 21:36:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RLaADd088634; Wed, 27 Aug 2025 21:36:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RLaAnR088631; Wed, 27 Aug 2025 21:36:10 GMT (envelope-from git) Date: Wed, 27 Aug 2025 21:36:10 GMT Message-Id: <202508272136.57RLaAnR088631@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Jessica Clarke Subject: git: 840edcd2921e - main - sysbuild: Copy /etc/localtime as symlink List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 840edcd2921e755e6588a8317d8adec3302a0bfd Auto-Submitted: auto-generated The branch main has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=840edcd2921e755e6588a8317d8adec3302a0bfd commit 840edcd2921e755e6588a8317d8adec3302a0bfd Author: Jessica Clarke AuthorDate: 2025-08-27 21:34:40 +0000 Commit: Jessica Clarke CommitDate: 2025-08-27 21:35:55 +0000 sysbuild: Copy /etc/localtime as symlink Without -P (or -R, which defaults to enabling -P) symlinks are dereferenced and so the target file is copied, not the symlink itself. Fixes: 5e16809c953f ("tzsetup: symlink /etc/localtime instead of copying") --- tools/tools/sysbuild/sysbuild.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/tools/sysbuild/sysbuild.sh b/tools/tools/sysbuild/sysbuild.sh index 7c3e21c98736..2b3edc9a45ae 100644 --- a/tools/tools/sysbuild/sysbuild.sh +++ b/tools/tools/sysbuild/sysbuild.sh @@ -600,7 +600,7 @@ fi if [ -f /etc/localtime ] ; then log_it copy localtime - cp /etc/localtime ${SBMNT}/etc + cp -P /etc/localtime ${SBMNT}/etc if [ -f /var/db/zoneinfo ] ; then log_it copy zoneinfo cp /var/db/zoneinfo ${SBMNT}/var/db From nobody Wed Aug 27 21:57:07 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBz035lZRz65k0T; Wed, 27 Aug 2025 21:57:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBz0357P5z3FDG; Wed, 27 Aug 2025 21:57:07 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756331827; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qY4Lf22mcPSV5SOktPOX154VMbBFUN8JEL2IrvKX70k=; b=SV/JUgRSzWtbq3m8dVbFZieWkPw7MmMIWgc5kfsZQysWR/9EalKjK3KSf4J1Px7xeL7TGV OsERfcbwlZ+CMQA1suZKLZgbgll1eKuY9NHsUpCArd8a7zRvR4qVTaWe7nVF86WRH6jU0F 8cMhZEKLZs09xCp1V4YfzUBVGt3+QlWD9rPig1xWnmHdzvPvwY0guKcvabLGu2okp8+OeC a8KEmL6IQ0LVykYjhx0g8EIX1Jv125TMCPTAnSyFUUZZ4KS2K7b7ko5ijYDQV3X+l0xdqV ADnazTV0fgObGK3JY8Rvlcci8MVyHVipUyNrN1bWMyropLfJC6gPdjcMkUnpWg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756331827; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qY4Lf22mcPSV5SOktPOX154VMbBFUN8JEL2IrvKX70k=; b=AAOTKzeBNluxt6oJSWkpRzniG9cHVSO2bfkWFdGZC+2WMgZY08PolW/44hJWNitejXP8bJ 37idrCcOP+UdAQBhPj6M/CV3WcVDmKRnhxJG5HWsO0Ncap9Mt/zq6dj3Gc21sl3yHtiTDW rN/8ULpDFN887Vf4sX0idZdNXg5EJg7fFysLJHPTtD4fpks/CpLZ5KWn7Y8mo3SN0Ul0TI EWRtIvio53yOiEUOOPSaCPtkKHrZAGdzRkYVvxKtF5ngRThbwo2HsKXfD27ysV0dnkV/wA dIbchU1EQMO/0uGvlZ8XJTmmC6kcEhnmGDN1AU++Na6xflq9Wt5HVzVd0qNNzA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756331827; a=rsa-sha256; cv=none; b=Yy5QjDPbz+a/amHRiErlAU+f5QkibqoLM3NLfPYEvkkwd9LnM7dMcNRmfI8FXLp3JYWEz4 Cb69+rHobo+ZbqKTCardCa/NneEShuWVFM/+liJVZqWZ/R/ICajSPST2ByAl7r4RYkRJc7 AeVVjoc5YlFH1QdO5lFa2g174/Z16z3Ix0qBAbChKuEMk/0cmfn+gIpFqLXQbIkLw0+o+r vPyjIP6QQ+8itHaWeFTJTmjXxVNj0MDB3N40NRv5Py6KUo5fFWopD3X7XfeT6fua0QZzoe uKU8XeSOAjAKzkymkiPOSfhJ/gb3FBbWakg/r9zdif/pizsU+cVaKudc8Imfsw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBz033wVVzhM1; Wed, 27 Aug 2025 21:57:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RLv7R9026390; Wed, 27 Aug 2025 21:57:07 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RLv7FW026387; Wed, 27 Aug 2025 21:57:07 GMT (envelope-from git) Date: Wed, 27 Aug 2025 21:57:07 GMT Message-Id: <202508272157.57RLv7FW026387@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ahmad Khalifa Subject: git: e4eba4b9b02e - main - gpiobus: style List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: vexeduxr X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e4eba4b9b02e289cc79515093c59d1e3ed837189 Auto-Submitted: auto-generated The branch main has been updated by vexeduxr: URL: https://cgit.FreeBSD.org/src/commit/?id=e4eba4b9b02e289cc79515093c59d1e3ed837189 commit e4eba4b9b02e289cc79515093c59d1e3ed837189 Author: Ahmad Khalifa AuthorDate: 2025-08-27 21:24:20 +0000 Commit: Ahmad Khalifa CommitDate: 2025-08-27 21:38:31 +0000 gpiobus: style Approved by: imp (mentor, implicit) --- sys/dev/gpio/gpiobus.c | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/sys/dev/gpio/gpiobus.c b/sys/dev/gpio/gpiobus.c index 5f1f6532a79b..650e662e4d86 100644 --- a/sys/dev/gpio/gpiobus.c +++ b/sys/dev/gpio/gpiobus.c @@ -961,7 +961,7 @@ gpiobus_pin_getflags(device_t dev, device_t child, uint32_t pin, if (pin >= devi->npins) return (EINVAL); - return GPIO_PIN_GETFLAGS(sc->sc_dev, devi->pins[pin], flags); + return (GPIO_PIN_GETFLAGS(sc->sc_dev, devi->pins[pin], flags)); } static int @@ -974,7 +974,7 @@ gpiobus_pin_getcaps(device_t dev, device_t child, uint32_t pin, if (pin >= devi->npins) return (EINVAL); - return GPIO_PIN_GETCAPS(sc->sc_dev, devi->pins[pin], caps); + return (GPIO_PIN_GETCAPS(sc->sc_dev, devi->pins[pin], caps)); } static int @@ -987,7 +987,7 @@ gpiobus_pin_set(device_t dev, device_t child, uint32_t pin, if (pin >= devi->npins) return (EINVAL); - return GPIO_PIN_SET(sc->sc_dev, devi->pins[pin], value); + return (GPIO_PIN_SET(sc->sc_dev, devi->pins[pin], value)); } static int @@ -1000,7 +1000,7 @@ gpiobus_pin_get(device_t dev, device_t child, uint32_t pin, if (pin >= devi->npins) return (EINVAL); - return GPIO_PIN_GET(sc->sc_dev, devi->pins[pin], value); + return (GPIO_PIN_GET(sc->sc_dev, devi->pins[pin], value)); } static int @@ -1012,7 +1012,7 @@ gpiobus_pin_toggle(device_t dev, device_t child, uint32_t pin) if (pin >= devi->npins) return (EINVAL); - return GPIO_PIN_TOGGLE(sc->sc_dev, devi->pins[pin]); + return (GPIO_PIN_TOGGLE(sc->sc_dev, devi->pins[pin])); } static int From nobody Wed Aug 27 21:57:08 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBz0460yHz65kJ5; Wed, 27 Aug 2025 21:57:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBz045C2kz3Dvn; Wed, 27 Aug 2025 21:57:08 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756331828; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=goy2tU9MavPNGoMJRgNVIA5Lbw4O3wouh8p2zu07HIc=; b=e0w79tO23WMJLXePslh0UYtjSsqsCz3kGFLJlfnKVUVXHhB+4rrzNy892KogvjDctEVoVc 7vGhZ5spswHqrULHvVma3+ay/KSQ0U1vyHXR/YyFnf/ivOxE+cOltMC9011wfP+EMSw9cn 7r+LMMJP5bU3CcLULO5BfOZBd7bkQB1N3x9DHQpeLG/yJgmMuzNaR6PlKLQKBK1bIrhbrt r7olU/biz2Ibt+Fghm0G4shCTKyNIu0csgOPTHf72FMqOZ8spK/nwEOdG1LaRxNKszL9p8 NjD7w6rynPtUodFyCPObVHyO3adV5QdeRTCzp9tV+kyygHayHugmecjoy3Z3Iw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756331828; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=goy2tU9MavPNGoMJRgNVIA5Lbw4O3wouh8p2zu07HIc=; b=QNWXhEVs6e0dWCL54JN0Bb2Km9+ert0wUd4p2wS9WCUgcZ+qUt3SCCrbPV0wEhz06vegLc gsIUzqjSRiQogUlAVmVnKSgOuZ+anaiHw0AAo9VZ0VE3dizAODCeLnC/mOU3VIwFKY4PEQ 6hhSuXaMjM1r/DsSxeRr7lqg9V8lQC9goQLxRRh5THc6AY5eh+lE7SP7u0K40DSl3XvlBk jvgUHo0MDm33i7ENhqFi7Ji/weauHw0c9Ao+Kv7rdREN3B5un+5v8q18RQejE9l9iHYAPY EmhCXB2EjQh29zBNiQhHh8r6uMC+xna9E8fRnqJk43JB7GJy/Q/gG+ylkE7WqA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756331828; a=rsa-sha256; cv=none; b=EOt5xN8EITSLV/EprWmPP8ThDClSWfLDuQnDDo7+HKNrNjRwUTN7nfxZm3eWTvX/HZm3K4 UKR6sNWR4/1zOChQNMX7SlAaFEaktgaMlC7D+SupsDpqu8pTfIVH6SsuZvF2WyNjJrsXxY Qo9Lt8rX6HnTMyyFhAnjdHRR+uhDb0zH/JdFr+mHvKSXLGDrkuzGSc7ElCU7Yyh8dGSPYf NWXlWqqRqD55CRSzqZ+0uYvnr33AAYRc7+5WJ+2420SvLj6+NojOzICpI6KZktlqmfYP5D UB6Vs2j9PqA/casKiTdGMS4Gkxj1tERKIrvve61V97Lq1oMes9edJt/8+B/BsA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBz044pXpzh9V; Wed, 27 Aug 2025 21:57:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RLv8tG026423; Wed, 27 Aug 2025 21:57:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RLv8Gd026420; Wed, 27 Aug 2025 21:57:08 GMT (envelope-from git) Date: Wed, 27 Aug 2025 21:57:08 GMT Message-Id: <202508272157.57RLv8Gd026420@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ahmad Khalifa Subject: git: 39bdc7d19b1a - main - gpiobus: add pin_config_32 and pin_access_32 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: vexeduxr X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 39bdc7d19b1ac1443b1fb7adf81cfa3715625717 Auto-Submitted: auto-generated The branch main has been updated by vexeduxr: URL: https://cgit.FreeBSD.org/src/commit/?id=39bdc7d19b1ac1443b1fb7adf81cfa3715625717 commit 39bdc7d19b1ac1443b1fb7adf81cfa3715625717 Author: Ahmad Khalifa AuthorDate: 2025-08-27 21:24:28 +0000 Commit: Ahmad Khalifa CommitDate: 2025-08-27 21:38:31 +0000 gpiobus: add pin_config_32 and pin_access_32 Add pin_config_32 and pin_access_32 to the gpiobus interface. These work like the rest of the gpiobus interface. For example, if a child has the following pins in it's ivars: {2, 7 ... 38} calling these functions with pin 1 will configure/access pins 7 - 38 on the controller. Reviewed by: mmel Approved by: imp (mentor) Differential Revision: https://reviews.freebsd.org/D51931 --- sys/dev/gpio/gpiobus.c | 52 +++++++++++++++++++++++++++++++++++++++++++++++ sys/dev/gpio/gpiobus_if.m | 30 +++++++++++++++++++++++++++ 2 files changed, 82 insertions(+) diff --git a/sys/dev/gpio/gpiobus.c b/sys/dev/gpio/gpiobus.c index 650e662e4d86..5723c487e36b 100644 --- a/sys/dev/gpio/gpiobus.c +++ b/sys/dev/gpio/gpiobus.c @@ -1015,6 +1015,56 @@ gpiobus_pin_toggle(device_t dev, device_t child, uint32_t pin) return (GPIO_PIN_TOGGLE(sc->sc_dev, devi->pins[pin])); } +/* + * Verify that a child has all the pins they are requesting + * to access in their ivars. + */ +static bool +gpiobus_pin_verify_32(struct gpiobus_ivar *devi, uint32_t first_pin, + uint32_t num_pins) +{ + if (first_pin + num_pins > devi->npins) + return (false); + + /* Make sure the pins are consecutive. */ + for (uint32_t pin = first_pin; pin < first_pin + num_pins - 1; pin++) { + if (devi->pins[pin] + 1 != devi->pins[pin + 1]) + return (false); + } + + return (true); +} + +static int +gpiobus_pin_access_32(device_t dev, device_t child, uint32_t first_pin, + uint32_t clear_pins, uint32_t change_pins, uint32_t *orig_pins) +{ + struct gpiobus_softc *sc = GPIOBUS_SOFTC(dev); + struct gpiobus_ivar *devi = GPIOBUS_IVAR(child); + + if (!gpiobus_pin_verify_32(devi, first_pin, 32)) + return (EINVAL); + + return (GPIO_PIN_ACCESS_32(sc->sc_dev, devi->pins[first_pin], + clear_pins, change_pins, orig_pins)); +} + +static int +gpiobus_pin_config_32(device_t dev, device_t child, uint32_t first_pin, + uint32_t num_pins, uint32_t *pin_flags) +{ + struct gpiobus_softc *sc = GPIOBUS_SOFTC(dev); + struct gpiobus_ivar *devi = GPIOBUS_IVAR(child); + + if (num_pins > 32) + return (EINVAL); + if (!gpiobus_pin_verify_32(devi, first_pin, num_pins)) + return (EINVAL); + + return (GPIO_PIN_CONFIG_32(sc->sc_dev, + devi->pins[first_pin], num_pins, pin_flags)); +} + static int gpiobus_pin_getname(device_t dev, uint32_t pin, char *name) { @@ -1093,6 +1143,8 @@ static device_method_t gpiobus_methods[] = { DEVMETHOD(gpiobus_pin_get, gpiobus_pin_get), DEVMETHOD(gpiobus_pin_set, gpiobus_pin_set), DEVMETHOD(gpiobus_pin_toggle, gpiobus_pin_toggle), + DEVMETHOD(gpiobus_pin_access_32,gpiobus_pin_access_32), + DEVMETHOD(gpiobus_pin_config_32,gpiobus_pin_config_32), DEVMETHOD(gpiobus_pin_getname, gpiobus_pin_getname), DEVMETHOD(gpiobus_pin_setname, gpiobus_pin_setname), diff --git a/sys/dev/gpio/gpiobus_if.m b/sys/dev/gpio/gpiobus_if.m index 8bf29839ef4e..890738c4e809 100644 --- a/sys/dev/gpio/gpiobus_if.m +++ b/sys/dev/gpio/gpiobus_if.m @@ -106,6 +106,36 @@ METHOD int pin_setflags { uint32_t flags; }; +# +# Simultaneously read and/or change up to 32 adjacent pins. +# If the device cannot change the pins simultaneously, returns EOPNOTSUPP. +# +# More details about using this interface can be found in sys/gpio.h +# +METHOD int pin_access_32 { + device_t dev; + device_t child; + uint32_t first_pin; + uint32_t clear_pins; + uint32_t change_pins; + uint32_t *orig_pins; +}; + +# +# Simultaneously configure up to 32 adjacent pins. +# This is intended to change the configuration of all the pins simultaneously, +# but unlike pin_access_32, this will not fail if the hardware can't do so. +# +# More details about using this interface can be found in sys/gpio.h +# +METHOD int pin_config_32 { + device_t dev; + device_t child; + uint32_t first_pin; + uint32_t num_pins; + uint32_t *pin_flags; +}; + # # Get the pin name # From nobody Wed Aug 27 21:57:09 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBz073C35z65jtF; Wed, 27 Aug 2025 21:57:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBz0635cnz3F7g; Wed, 27 Aug 2025 21:57:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756331830; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ilE8zu1w0TGGNZ1hJa6KjcchjR+gYLhievgvX3GlsRA=; b=La24dxqVdO/1QGpDqemiQe6rQJm3Eyp8QFOJHgKOt36/98TBd/fHbTsK2umppVtzEDNkZD 0NJ5/R5G/othX/Xy39WIpQo1VYELYcwStFbLvOwvisxeOfLkupmX9OnOFftESUvEaW7OJ1 Vo0rOKIZxnBrim4EdIzRyMWekrgFDbvwN7Cp+27xUraNF0U7C2hCTLUI4U63SqJ9+S1eWC 67JB8XrCoDlI82HuEaPnKPpQZ0MSijqj4TNO7VH9XANPc9zyQFM1c0+OAnK1CROW8mLewS FtJ6tFXIds1bJ7wdLQ5BNV4avAT/4VNAmA6+8dL10O20FKxg9RVLfkQKcMAEgQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756331830; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ilE8zu1w0TGGNZ1hJa6KjcchjR+gYLhievgvX3GlsRA=; b=lFq4PRLmdPm0gQXy/rGAgVoVXi/cJRVGHyUCGSi0y+wpVpyabz/QdyUrwbu7YzCcc4qNL6 lUku+Knm1UII12hPHdc2wjoPKehs2BszJcodSQU071sMVNlcatWMlIom/vdqm5cvLh/bAO R2Vuk3ZLtOpsSigRak2miQE1Br5BS1n3WtuWRZex3i7GZ3AzsshFGZ3l1mUz37DpXew0rN vQvTMoJ4xJZ7WGLQGgaXAsQ1fkCJ4PfFsH48NkAGnmZCerYjM1ZCLG5+7L+8hWnolu+P2I uT7/ceC53cMtrga+mgHIHFI+49WwLoCO9rMvUkzEmK75AUz3e7Au7inTejK/kQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756331830; a=rsa-sha256; cv=none; b=uXR/wF4vGD7hCX6YOh18riFuFo0SR3KnL2uXcNFTu3QX5zclO6KL7d/lCtdZf6aBsNzN19 VlErU9kWg/qYNitKHWFyUmtXh00b/8yL5L8cEf8JIFroDLN95jZKzUsTY9q6/WH/SB6LwV +lqbqfPtd14jYw4pr3kOYDBlvEgGK4hQh89v4pEXDJCc4niXbRNVlrYhF+KISldf0AeK6v xKjDgpca8C5FYkSCaj8w+GXW3DDK+/lgVqvJXLMjE8VvpEGubOi+ffk3A1W30BXSxwlAzW 4iDDPs2GMqQjeqL8KO/W1vE8Gm8ncmRlo4/hgjurB8HU5arDt07vjrWsZVv6ag== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBz055Rc2zh0p; Wed, 27 Aug 2025 21:57:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RLv9mp026459; Wed, 27 Aug 2025 21:57:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RLv9RZ026456; Wed, 27 Aug 2025 21:57:09 GMT (envelope-from git) Date: Wed, 27 Aug 2025 21:57:09 GMT Message-Id: <202508272157.57RLv9RZ026456@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ahmad Khalifa Subject: git: 59e74fdfafcf - main - gpioc: cleanup if pin allocation fails List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: vexeduxr X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 59e74fdfafcff3310c316dcec3bccfd04f8722b4 Auto-Submitted: auto-generated The branch main has been updated by vexeduxr: URL: https://cgit.FreeBSD.org/src/commit/?id=59e74fdfafcff3310c316dcec3bccfd04f8722b4 commit 59e74fdfafcff3310c316dcec3bccfd04f8722b4 Author: Ahmad Khalifa AuthorDate: 2025-08-27 21:25:10 +0000 Commit: Ahmad Khalifa CommitDate: 2025-08-27 21:38:32 +0000 gpioc: cleanup if pin allocation fails gpioc normally depends on gpioc_cdevpriv_dtor to call gpioc_release_pin_intr when it's done with a pin. However, if gpioc_allocate_pin_intr fails, the pin is never added to the linked list which the destructor loops over to free the pins. Make it so gpioc_allocate_pin_intr cleans up after itself if it fails. Reported by: Evgenii Ivanov Approved by: imp (mentor, implicit) Differential Revision: https://reviews.freebsd.org/D51998 --- sys/dev/gpio/gpioc.c | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/sys/dev/gpio/gpioc.c b/sys/dev/gpio/gpioc.c index 87fed38ebe3e..77aaf2cb5447 100644 --- a/sys/dev/gpio/gpioc.c +++ b/sys/dev/gpio/gpioc.c @@ -208,8 +208,11 @@ gpioc_allocate_pin_intr(struct gpioc_pin_intr *intr_conf, uint32_t flags) err = bus_setup_intr(intr_conf->pin->dev, intr_conf->intr_res, INTR_TYPE_MISC | INTR_MPSAFE, NULL, gpioc_interrupt_handler, intr_conf, &intr_conf->intr_cookie); - if (err != 0) + if (err != 0) { + bus_release_resource(sc->sc_dev, intr_conf->intr_res); + intr_conf->intr_res = NULL; goto error_exit; + } intr_conf->pin->flags = flags; From nobody Wed Aug 27 21:57:10 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBz074985z65jqr; Wed, 27 Aug 2025 21:57:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBz066kyBz3F0n; Wed, 27 Aug 2025 21:57:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756331830; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=HOKbEY1N032v36U8vzJDA52Qt9XFJcqKAjsakUdBKiE=; b=ihRS5DRfHgz1N76pU4yjdvgK3pAgugzJ3W3gq/HB2eY0E5o25lqVW25fCy/oxxlFqYMlcJ dLdkLWy82Hkibve1WSoFlh7ZKboq7OvfeoYKhzN3VS0j7Ki2NjN0YnAJG2yDoEYfd7Ny+g LfFUXS7hy6rYQ/qnhjEVfTVUquWq+JFjSd6f1iTBndfTIF/EzSlJ/ANpwSaV5/YJBhOgje U7oEMPz5dy5gV/67ZxqhgKWMtINefzZlbf/I7T7YOHRjmb7KLToAnoe+k5R5V1CT+bWtYr GTrGtBDvuHyXl17T+8aLzTlbk+Mm5xbX2rQfIZmc8lBAUEHW2j/EMNi7e0p+rg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756331830; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=HOKbEY1N032v36U8vzJDA52Qt9XFJcqKAjsakUdBKiE=; b=ex/gdL/cyKG4xkAEjaPYaLsCn5B8eXyIe3GzEPK3MZwmLltKTYrEWSluK05Cj/HhQAtgaC WsaUOdy3ICXFpl9xWaXBjdo2POcVpaletT3RZXYkwx8KCLA/+2VEkXtSK7dJhaRdVJL1+a fgxsYKlA3KPkuVtrldw1Uf6nzaR+wBs7ZU2LUBWz6Veg6M/SdBB69XJyvbJryPti+cTOOU L6BB0B0jGS8vdhawtP/KH6KdQYkvI0Fpdm+rZSy1S0bARY3HkdCLm2tFsvICh71J8CDu37 e93m0zp+/2gV6tDwgABH6cUwIh7DYzEO1JF4vTnCvzBzxjEQqtOwGhCOwCVW2A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756331830; a=rsa-sha256; cv=none; b=k/WwMj1Rdys6daHdJp678PRD5cvniDAqs17Gl0eIIF3GaysfGrFIy67ulwjCgUj9uWlz5V MkJf33Enzwtb86ymcAwNzgpyKmYRbMqImfWE65sn3fqfZZln+Xl2bwNaqGQ2Ze7RxDwWEN Qwy81eT8B7+Sa8Uu+ysPD4sxARDrs3KJFUJtzxrm6EQ24a0ljqzKoOg1+BCoZU0rbgdk9Y E8+jpsvzAlhRNv0u/pyhQ9g4j3enoeSUGTFVEkmtU1ywV/gdRbyd551Y2F3mgxDsUqrEqY aEytYmBvalI97S+RTIxTNZ9+v4QsYYWpVQ11z2csg3b3nF3wBzMUZlU3kj0wvg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBz06625wzh0q; Wed, 27 Aug 2025 21:57:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RLvAYR026496; Wed, 27 Aug 2025 21:57:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RLvABq026493; Wed, 27 Aug 2025 21:57:10 GMT (envelope-from git) Date: Wed, 27 Aug 2025 21:57:10 GMT Message-Id: <202508272157.57RLvABq026493@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ahmad Khalifa Subject: git: 4fd32b1e7f54 - main - gpio: add GPIO_GET_PIN_LIST List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: vexeduxr X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4fd32b1e7f54811bd3a6f362493d256db40bb686 Auto-Submitted: auto-generated The branch main has been updated by vexeduxr: URL: https://cgit.FreeBSD.org/src/commit/?id=4fd32b1e7f54811bd3a6f362493d256db40bb686 commit 4fd32b1e7f54811bd3a6f362493d256db40bb686 Author: Ahmad Khalifa AuthorDate: 2025-08-27 21:25:39 +0000 Commit: Ahmad Khalifa CommitDate: 2025-08-27 21:38:32 +0000 gpio: add GPIO_GET_PIN_LIST While most GPIO controllers provide pins from 0 .. N in a sequential manner, not all controllers start with pin 0, and not all controllers order their pins sequentially. Allow callers to get a pin list from the controller. The default behaviour is to fill pin_list with pins 0 to GPIO_PIN_MAX(). Suggested by: mmel Reviewed by: mmel Approved by: imp (mentor) Differential Revision: https://reviews.freebsd.org/D52172 --- sys/dev/gpio/gpio_if.m | 26 ++++++++++++++++++++++++++ 1 file changed, 26 insertions(+) diff --git a/sys/dev/gpio/gpio_if.m b/sys/dev/gpio/gpio_if.m index 5501b2b5c0e7..0b6988ceba79 100644 --- a/sys/dev/gpio/gpio_if.m +++ b/sys/dev/gpio/gpio_if.m @@ -62,6 +62,22 @@ CODE { return (0); } + + static int + gpio_default_get_pin_list(device_t dev, uint32_t *pin_list) + { + uint32_t maxpin; + int err; + + err = GPIO_PIN_MAX(dev, &maxpin); + if (err != 0) + return (ENXIO); + + for (int i = 0; i <= maxpin; i++) + pin_list[i] = i; + + return (0); + } }; HEADER { @@ -185,3 +201,13 @@ METHOD int pin_config_32 { uint32_t num_pins; uint32_t *pin_flags; } DEFAULT gpio_default_nosupport; + +# +# Get the controller's pin numbers. pin_list is expected to be an array with at +# least GPIO_PIN_MAX() elements. Populates pin_list from 0 to GPIO_PIN_MAX() by +# default. +# +METHOD int get_pin_list { + device_t dev; + uint32_t *pin_list; +} DEFAULT gpio_default_get_pin_list; From nobody Wed Aug 27 21:57:11 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBz083vBvz65kJ6; Wed, 27 Aug 2025 21:57:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBz080MQyz3FBH; Wed, 27 Aug 2025 21:57:12 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756331832; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dyYXj3JaWXi51UawQbbc9iMS5bxIrfAVJFwQsKaCU4I=; b=XRuZubjmMY69nvNG1XObrVTdiSX09mEoI76MVfWRU32UNDGqfy2NdiQTKQ4ySv9q5Ci+rz NiLPdAba5AEni6y7RrXzn80auTw62saAChURQ/QAY11xkvq0DLy5QLg4tWhldPANdnNBD6 Lgf5ysqFbYZLDD/p0mFh+aP2pwNivymttMWGSD6ZCIPGlUzhuLIauPtsh4oSIPbxmr6rvs yygY/s5kJ8mg48xFCBYswH1WIfTz8GsEiEbgFws/X3tr02+SuFa3R5oXeR+J5CwgLaWtBp 9MLIZKw//i+f7cCrxiB2akZzKnhN6Sk5coKbIF6Qd9cspijiwQL2WsCBUXB3yA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756331832; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dyYXj3JaWXi51UawQbbc9iMS5bxIrfAVJFwQsKaCU4I=; b=Bk/q2nMN5m1SALOFgukJ0LisVssw6blOu706LsjlY2us0TXWNY6CpUiv8Bd9E+i5zXdYir icrE3k5VyzU4Z3EpESA40lnKH4FN6VkEIpPlksnLb3VScAR8okHUR/WDIi4OH5VnWT+mVZ VKmpt9PemTjxx060is1YwL19g+Dk1xPjT1mhakAiirVBhAj+w5zXlWMKiCKi8MO+sNaRk+ 2VjXyaGwD5UNwJe5wgRD5ybcoSqk8aNoGjcOb99DT4agvVygcC1/zOPC4p9fWruHu6/pGW q/3zF4dMcU6qVUgaQT97nTFOvA3G6y5byTvlHsayaypx2nZj9SwA19if7vDKwA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756331832; a=rsa-sha256; cv=none; b=GloCi0Z2VYvB0CCRGfkRA3gk0/3BpkreOcWJ23vvhcHDysASdiHmRVdYdLi4eXhsn0dUYb qfHvooALqIUIKZlH0Dg1K/AHUgDYKZlqqnp0SaM2RgaOpLlUt+ZJAc7psLysmwS3gtQuVF 2r08OA8mTAcpfWXgqQcL+8zejtWT9YR9wSMwhGvaUCV9K58mz98pWuZ6D4bHh5ZmiHF+Rw upp1f2iFmCAfq7BoD6o39s5bsST+NO9Zy9U4O6UcNOykIbJpQHWjaSd2sqOJo1FNexybuR dvKgjd8Jzg4m1WnQiMRObQZ2wAHnqRikYkUfaeHZkk4PA1n9lirC3wXMFrVvpw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBz076n8KzhGh; Wed, 27 Aug 2025 21:57:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RLvB4Q026528; Wed, 27 Aug 2025 21:57:11 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RLvBfE026525; Wed, 27 Aug 2025 21:57:11 GMT (envelope-from git) Date: Wed, 27 Aug 2025 21:57:11 GMT Message-Id: <202508272157.57RLvBfE026525@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ahmad Khalifa Subject: git: 186100f13bd2 - main - gpio: make gpioc a child of gpiobus List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: vexeduxr X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 186100f13bd255260a74b61184f424d0851ee6ec Auto-Submitted: auto-generated The branch main has been updated by vexeduxr: URL: https://cgit.FreeBSD.org/src/commit/?id=186100f13bd255260a74b61184f424d0851ee6ec commit 186100f13bd255260a74b61184f424d0851ee6ec Author: Ahmad Khalifa AuthorDate: 2025-08-27 21:26:21 +0000 Commit: Ahmad Khalifa CommitDate: 2025-08-27 21:38:32 +0000 gpio: make gpioc a child of gpiobus With gpioc being a direct child of the GPIO controller, it can't allocate interrupts properly. It currently allocates interrupts using it's parent dev (gpioX). This causes problems since the call never goes through gpiobus. Instead, make gpioc a child of gpiobus and allocate interrupts using our own dev. Also don't misuse pin->flags, it's not meant to store the flags from sys/gpio.h Reported by: Evgenii Ivanov Reviewed by: mmel Approved by: imp (mentor) Differential Revision: https://reviews.freebsd.org/D51932 --- sys/dev/gpio/gpiobus.c | 39 +++++++++-- sys/dev/gpio/gpiobus_internal.h | 1 + sys/dev/gpio/gpioc.c | 145 ++++++++++++++++++++++------------------ sys/dev/gpio/ofw_gpiobus.c | 3 + 4 files changed, 118 insertions(+), 70 deletions(-) diff --git a/sys/dev/gpio/gpiobus.c b/sys/dev/gpio/gpiobus.c index 5723c487e36b..698b5e5fdd01 100644 --- a/sys/dev/gpio/gpiobus.c +++ b/sys/dev/gpio/gpiobus.c @@ -319,10 +319,6 @@ gpiobus_add_bus(device_t dev) busdev = device_add_child(dev, "gpiobus", DEVICE_UNIT_ANY); if (busdev == NULL) return (NULL); - if (device_add_child(dev, "gpioc", DEVICE_UNIT_ANY) == NULL) { - device_delete_child(dev, busdev); - return (NULL); - } #ifdef FDT ofw_gpiobus_register_provider(dev); #endif @@ -371,6 +367,37 @@ gpiobus_init_softc(device_t dev) return (0); } +int +gpiobus_add_gpioc(device_t dev) +{ + struct gpiobus_ivar *devi; + struct gpiobus_softc *sc; + device_t gpioc; + int err; + + gpioc = BUS_ADD_CHILD(dev, 0, "gpioc", DEVICE_UNIT_ANY); + if (gpioc == NULL) + return (ENXIO); + + sc = device_get_softc(dev); + devi = device_get_ivars(gpioc); + + devi->npins = sc->sc_npins; + err = gpiobus_alloc_ivars(devi); + if (err != 0) { + device_delete_child(dev, gpioc); + return (err); + } + + err = GPIO_GET_PIN_LIST(sc->sc_dev, devi->pins); + if (err != 0) { + device_delete_child(dev, gpioc); + gpiobus_free_ivars(devi); + } + + return (err); +} + int gpiobus_alloc_ivars(struct gpiobus_ivar *devi) { @@ -562,6 +589,10 @@ gpiobus_attach(device_t dev) if (err != 0) return (err); + err = gpiobus_add_gpioc(dev); + if (err != 0) + return (err); + /* * Get parent's pins and mark them as unmapped */ diff --git a/sys/dev/gpio/gpiobus_internal.h b/sys/dev/gpio/gpiobus_internal.h index c198e5f79989..58f862343403 100644 --- a/sys/dev/gpio/gpiobus_internal.h +++ b/sys/dev/gpio/gpiobus_internal.h @@ -44,6 +44,7 @@ int gpiobus_acquire_pin(device_t, uint32_t); void gpiobus_release_pin(device_t, uint32_t); int gpiobus_child_location(device_t, device_t, struct sbuf *); device_t gpiobus_add_child_common(device_t, u_int, const char *, int, size_t); +int gpiobus_add_gpioc(device_t); extern driver_t gpiobus_driver; #endif diff --git a/sys/dev/gpio/gpioc.c b/sys/dev/gpio/gpioc.c index 77aaf2cb5447..212445334b27 100644 --- a/sys/dev/gpio/gpioc.c +++ b/sys/dev/gpio/gpioc.c @@ -45,7 +45,6 @@ #include -#include "gpio_if.h" #include "gpiobus_if.h" #undef GPIOC_DEBUG @@ -59,7 +58,7 @@ struct gpioc_softc { device_t sc_dev; /* gpiocX dev */ - device_t sc_pdev; /* gpioX dev */ + device_t sc_pdev; /* gpiobusX dev */ struct cdev *sc_ctl_dev; /* controller device */ int sc_unit; int sc_npins; @@ -69,6 +68,7 @@ struct gpioc_softc { struct gpioc_pin_intr { struct gpioc_softc *sc; gpio_pin_t pin; + uint32_t intr_mode; bool config_locked; int intr_rid; struct resource *intr_res; @@ -112,8 +112,10 @@ struct gpioc_pin_event { static MALLOC_DEFINE(M_GPIOC, "gpioc", "gpioc device data"); -static int gpioc_allocate_pin_intr(struct gpioc_pin_intr*, uint32_t); -static int gpioc_release_pin_intr(struct gpioc_pin_intr*); +static int gpioc_allocate_pin_intr(struct gpioc_softc*, + struct gpioc_pin_intr*, uint32_t, uint32_t); +static int gpioc_release_pin_intr(struct gpioc_softc*, + struct gpioc_pin_intr*); static int gpioc_attach_priv_pin(struct gpioc_cdevpriv*, struct gpioc_pin_intr*); static int gpioc_detach_priv_pin(struct gpioc_cdevpriv*, @@ -191,30 +193,36 @@ number_of_events(struct gpioc_cdevpriv *priv) } static int -gpioc_allocate_pin_intr(struct gpioc_pin_intr *intr_conf, uint32_t flags) +gpioc_allocate_pin_intr(struct gpioc_softc *sc, + struct gpioc_pin_intr *intr_conf, uint32_t pin, uint32_t flags) { int err; intr_conf->config_locked = true; mtx_unlock(&intr_conf->mtx); - intr_conf->intr_res = gpio_alloc_intr_resource(intr_conf->pin->dev, + MPASS(intr_conf->pin == NULL); + err = gpio_pin_get_by_bus_pinnum(sc->sc_pdev, pin, &intr_conf->pin); + if (err != 0) + goto error_exit; + + intr_conf->intr_res = gpio_alloc_intr_resource(sc->sc_dev, &intr_conf->intr_rid, RF_ACTIVE, intr_conf->pin, flags); if (intr_conf->intr_res == NULL) { err = ENXIO; - goto error_exit; + goto error_pin; } - err = bus_setup_intr(intr_conf->pin->dev, intr_conf->intr_res, + err = bus_setup_intr(sc->sc_dev, intr_conf->intr_res, INTR_TYPE_MISC | INTR_MPSAFE, NULL, gpioc_interrupt_handler, intr_conf, &intr_conf->intr_cookie); if (err != 0) { bus_release_resource(sc->sc_dev, intr_conf->intr_res); intr_conf->intr_res = NULL; - goto error_exit; + goto error_pin; } - intr_conf->pin->flags = flags; + intr_conf->intr_mode = flags; error_exit: mtx_lock(&intr_conf->mtx); @@ -222,10 +230,15 @@ error_exit: wakeup(&intr_conf->config_locked); return (err); + +error_pin: + gpio_pin_release(intr_conf->pin); + intr_conf->pin = NULL; + goto error_exit; } static int -gpioc_release_pin_intr(struct gpioc_pin_intr *intr_conf) +gpioc_release_pin_intr(struct gpioc_softc *sc, struct gpioc_pin_intr *intr_conf) { int err; @@ -233,8 +246,8 @@ gpioc_release_pin_intr(struct gpioc_pin_intr *intr_conf) mtx_unlock(&intr_conf->mtx); if (intr_conf->intr_cookie != NULL) { - err = bus_teardown_intr(intr_conf->pin->dev, - intr_conf->intr_res, intr_conf->intr_cookie); + err = bus_teardown_intr(sc->sc_dev, intr_conf->intr_res, + intr_conf->intr_cookie); if (err != 0) goto error_exit; else @@ -242,7 +255,7 @@ gpioc_release_pin_intr(struct gpioc_pin_intr *intr_conf) } if (intr_conf->intr_res != NULL) { - err = bus_release_resource(intr_conf->pin->dev, SYS_RES_IRQ, + err = bus_release_resource(sc->sc_dev, SYS_RES_IRQ, intr_conf->intr_rid, intr_conf->intr_res); if (err != 0) goto error_exit; @@ -252,7 +265,10 @@ gpioc_release_pin_intr(struct gpioc_pin_intr *intr_conf) } } - intr_conf->pin->flags = 0; + gpio_pin_release(intr_conf->pin); + intr_conf->pin = NULL; + + intr_conf->intr_mode = 0; err = 0; error_exit: @@ -389,7 +405,7 @@ gpioc_get_intr_config(struct gpioc_softc *sc, struct gpioc_cdevpriv *priv, struct gpioc_privs *priv_link; uint32_t flags; - flags = intr_conf->pin->flags; + flags = intr_conf->intr_mode; if (flags == 0) return (0); @@ -414,7 +430,7 @@ gpioc_set_intr_config(struct gpioc_softc *sc, struct gpioc_cdevpriv *priv, int res; res = 0; - if (intr_conf->pin->flags == 0 && flags == 0) { + if (intr_conf->intr_mode == 0 && flags == 0) { /* No interrupt configured and none requested: Do nothing. */ return (0); } @@ -422,17 +438,17 @@ gpioc_set_intr_config(struct gpioc_softc *sc, struct gpioc_cdevpriv *priv, while (intr_conf->config_locked == true) mtx_sleep(&intr_conf->config_locked, &intr_conf->mtx, 0, "gpicfg", 0); - if (intr_conf->pin->flags == 0 && flags != 0) { + if (intr_conf->intr_mode == 0 && flags != 0) { /* * No interrupt is configured, but one is requested: Allocate * and setup interrupt on the according pin. */ - res = gpioc_allocate_pin_intr(intr_conf, flags); + res = gpioc_allocate_pin_intr(sc, intr_conf, pin, flags); if (res == 0) res = gpioc_attach_priv_pin(priv, intr_conf); if (res == EEXIST) res = 0; - } else if (intr_conf->pin->flags == flags) { + } else if (intr_conf->intr_mode == flags) { /* * Same interrupt requested as already configured: Attach the * cdevpriv to the corresponding pin. @@ -440,14 +456,14 @@ gpioc_set_intr_config(struct gpioc_softc *sc, struct gpioc_cdevpriv *priv, res = gpioc_attach_priv_pin(priv, intr_conf); if (res == EEXIST) res = 0; - } else if (intr_conf->pin->flags != 0 && flags == 0) { + } else if (intr_conf->intr_mode != 0 && flags == 0) { /* * Interrupt configured, but none requested: Teardown and * release the pin when no other cdevpriv is attached. Otherwise * just detach pin and cdevpriv from each other. */ if (gpioc_intr_reconfig_allowed(priv, intr_conf)) { - res = gpioc_release_pin_intr(intr_conf); + res = gpioc_release_pin_intr(sc, intr_conf); } if (res == 0) res = gpioc_detach_priv_pin(priv, intr_conf); @@ -459,9 +475,10 @@ gpioc_set_intr_config(struct gpioc_softc *sc, struct gpioc_cdevpriv *priv, if (!gpioc_intr_reconfig_allowed(priv, intr_conf)) res = EBUSY; else { - res = gpioc_release_pin_intr(intr_conf); + res = gpioc_release_pin_intr(sc, intr_conf); if (res == 0) - res = gpioc_allocate_pin_intr(intr_conf, flags); + res = gpioc_allocate_pin_intr(sc, intr_conf, + pin, flags); if (res == 0) res = gpioc_attach_priv_pin(priv, intr_conf); if (res == EEXIST) @@ -478,18 +495,16 @@ gpioc_interrupt_handler(void *arg) { struct gpioc_pin_intr *intr_conf; struct gpioc_privs *privs; - struct gpioc_softc *sc; sbintime_t evtime; - uint32_t pin_state; + bool pin_state; intr_conf = arg; - sc = intr_conf->sc; /* Capture time and pin state first. */ evtime = sbinuptime(); - if (intr_conf->pin->flags & GPIO_INTR_EDGE_BOTH) - GPIO_PIN_GET(sc->sc_pdev, intr_conf->pin->pin, &pin_state); - else if (intr_conf->pin->flags & GPIO_INTR_EDGE_RISING) + if (intr_conf->intr_mode & GPIO_INTR_EDGE_BOTH) + gpio_pin_is_active(intr_conf->pin, &pin_state); + else if (intr_conf->intr_mode & GPIO_INTR_EDGE_RISING) pin_state = true; else pin_state = false; @@ -578,18 +593,11 @@ gpioc_attach(device_t dev) sc->sc_pdev = device_get_parent(dev); sc->sc_unit = device_get_unit(dev); - err = GPIO_PIN_MAX(sc->sc_pdev, &sc->sc_npins); - sc->sc_npins++; /* Number of pins is one more than max pin number. */ - if (err != 0) - return (err); + sc->sc_npins = gpiobus_get_npins(dev); sc->sc_pin_intr = malloc(sizeof(struct gpioc_pin_intr) * sc->sc_npins, M_GPIOC, M_WAITOK | M_ZERO); for (int i = 0; i < sc->sc_npins; i++) { - sc->sc_pin_intr[i].pin = malloc(sizeof(struct gpiobus_pin), - M_GPIOC, M_WAITOK | M_ZERO); sc->sc_pin_intr[i].sc = sc; - sc->sc_pin_intr[i].pin->pin = i; - sc->sc_pin_intr[i].pin->dev = sc->sc_pdev; mtx_init(&sc->sc_pin_intr[i].mtx, "gpioc pin", NULL, MTX_DEF); SLIST_INIT(&sc->sc_pin_intr[i].privs); } @@ -620,7 +628,7 @@ gpioc_detach(device_t dev) for (int i = 0; i < sc->sc_npins; i++) { mtx_destroy(&sc->sc_pin_intr[i].mtx); - free(sc->sc_pin_intr[i].pin, M_GPIOC); + MPASS(sc->sc_pin_intr[i].pin == NULL); } free(sc->sc_pin_intr, M_GPIOC); @@ -658,7 +666,7 @@ gpioc_cdevpriv_dtor(void *data) KASSERT(consistency == 1, ("inconsistent links between pin config and cdevpriv")); if (gpioc_intr_reconfig_allowed(priv, pin_link->pin)) { - gpioc_release_pin_intr(pin_link->pin); + gpioc_release_pin_intr(priv->sc, pin_link->pin); } mtx_unlock(&pin_link->pin->mtx); SLIST_REMOVE(&priv->pins, pin_link, gpioc_pins, next); @@ -781,7 +789,6 @@ static int gpioc_ioctl(struct cdev *cdev, u_long cmd, caddr_t arg, int fflag, struct thread *td) { - device_t bus; int max_pin, res; struct gpioc_softc *sc = cdev->si_drv1; struct gpioc_cdevpriv *priv; @@ -792,30 +799,32 @@ gpioc_ioctl(struct cdev *cdev, u_long cmd, caddr_t arg, int fflag, struct gpio_event_config *evcfg; uint32_t caps, intrflags; - bus = GPIO_GET_BUS(sc->sc_pdev); - if (bus == NULL) - return (EINVAL); switch (cmd) { case GPIOMAXPIN: - max_pin = -1; - res = GPIO_PIN_MAX(sc->sc_pdev, &max_pin); + res = 0; + max_pin = sc->sc_npins - 1; bcopy(&max_pin, arg, sizeof(max_pin)); break; case GPIOGETCONFIG: bcopy(arg, &pin, sizeof(pin)); dprintf("get config pin %d\n", pin.gp_pin); - res = GPIO_PIN_GETFLAGS(sc->sc_pdev, pin.gp_pin, + res = GPIOBUS_PIN_GETFLAGS(sc->sc_pdev, sc->sc_dev, pin.gp_pin, &pin.gp_flags); /* Fail early */ - if (res) + if (res != 0) break; res = devfs_get_cdevpriv((void **)&priv); - if (res) + if (res != 0) break; pin.gp_flags |= gpioc_get_intr_config(sc, priv, pin.gp_pin); - GPIO_PIN_GETCAPS(sc->sc_pdev, pin.gp_pin, &pin.gp_caps); - GPIOBUS_PIN_GETNAME(bus, pin.gp_pin, pin.gp_name); + res = GPIOBUS_PIN_GETCAPS(sc->sc_pdev, sc->sc_dev, pin.gp_pin, + &pin.gp_caps); + if (res != 0) + break; + res = GPIOBUS_PIN_GETNAME(sc->sc_pdev, pin.gp_pin, pin.gp_name); + if (res != 0) + break; bcopy(&pin, arg, sizeof(pin)); break; case GPIOSETCONFIG: @@ -824,7 +833,8 @@ gpioc_ioctl(struct cdev *cdev, u_long cmd, caddr_t arg, int fflag, res = devfs_get_cdevpriv((void **)&priv); if (res != 0) break; - res = GPIO_PIN_GETCAPS(sc->sc_pdev, pin.gp_pin, &caps); + res = GPIOBUS_PIN_GETCAPS(sc->sc_pdev, sc->sc_dev, + pin.gp_pin, &caps); if (res != 0) break; res = gpio_check_flags(caps, pin.gp_flags); @@ -850,8 +860,8 @@ gpioc_ioctl(struct cdev *cdev, u_long cmd, caddr_t arg, int fflag, } if (res != 0) break; - res = GPIO_PIN_SETFLAGS(sc->sc_pdev, pin.gp_pin, - (pin.gp_flags & ~GPIO_INTR_MASK)); + res = GPIOBUS_PIN_SETFLAGS(sc->sc_pdev, sc->sc_dev, pin.gp_pin, + pin.gp_flags & ~GPIO_INTR_MASK); if (res != 0) break; res = gpioc_set_intr_config(sc, priv, pin.gp_pin, @@ -859,40 +869,43 @@ gpioc_ioctl(struct cdev *cdev, u_long cmd, caddr_t arg, int fflag, break; case GPIOGET: bcopy(arg, &req, sizeof(req)); - res = GPIO_PIN_GET(sc->sc_pdev, req.gp_pin, + res = GPIOBUS_PIN_GET(sc->sc_pdev, sc->sc_dev, req.gp_pin, &req.gp_value); - dprintf("read pin %d -> %d\n", + if (res != 0) + break; + dprintf("read pin %d -> %d\n", req.gp_pin, req.gp_value); bcopy(&req, arg, sizeof(req)); break; case GPIOSET: bcopy(arg, &req, sizeof(req)); - res = GPIO_PIN_SET(sc->sc_pdev, req.gp_pin, + res = GPIOBUS_PIN_SET(sc->sc_pdev, sc->sc_dev, req.gp_pin, req.gp_value); - dprintf("write pin %d -> %d\n", + dprintf("write pin %d -> %d\n", req.gp_pin, req.gp_value); break; case GPIOTOGGLE: bcopy(arg, &req, sizeof(req)); - dprintf("toggle pin %d\n", + dprintf("toggle pin %d\n", req.gp_pin); - res = GPIO_PIN_TOGGLE(sc->sc_pdev, req.gp_pin); + res = GPIOBUS_PIN_TOGGLE(sc->sc_pdev, sc->sc_dev, req.gp_pin); break; case GPIOSETNAME: bcopy(arg, &pin, sizeof(pin)); dprintf("set name on pin %d\n", pin.gp_pin); - res = GPIOBUS_PIN_SETNAME(bus, pin.gp_pin, + res = GPIOBUS_PIN_SETNAME(sc->sc_pdev, pin.gp_pin, pin.gp_name); break; case GPIOACCESS32: a32 = (struct gpio_access_32 *)arg; - res = GPIO_PIN_ACCESS_32(sc->sc_pdev, a32->first_pin, - a32->clear_pins, a32->change_pins, &a32->orig_pins); + res = GPIOBUS_PIN_ACCESS_32(sc->sc_pdev, sc->sc_dev, + a32->first_pin, a32->clear_pins, a32->change_pins, + &a32->orig_pins); break; case GPIOCONFIG32: c32 = (struct gpio_config_32 *)arg; - res = GPIO_PIN_CONFIG_32(sc->sc_pdev, c32->first_pin, - c32->num_pins, c32->pin_flags); + res = GPIOBUS_PIN_CONFIG_32(sc->sc_pdev, sc->sc_dev, + c32->first_pin, c32->num_pins, c32->pin_flags); break; case GPIOCONFIGEVENTS: evcfg = (struct gpio_event_config *)arg; @@ -1066,5 +1079,5 @@ driver_t gpioc_driver = { sizeof(struct gpioc_softc) }; -DRIVER_MODULE(gpioc, gpio, gpioc_driver, 0, 0); +DRIVER_MODULE(gpioc, gpiobus, gpioc_driver, 0, 0); MODULE_VERSION(gpioc, 1); diff --git a/sys/dev/gpio/ofw_gpiobus.c b/sys/dev/gpio/ofw_gpiobus.c index b12b78fac18c..da1bfbc268b8 100644 --- a/sys/dev/gpio/ofw_gpiobus.c +++ b/sys/dev/gpio/ofw_gpiobus.c @@ -424,6 +424,9 @@ ofw_gpiobus_attach(device_t dev) phandle_t child; err = gpiobus_init_softc(dev); + if (err != 0) + return (err); + err = gpiobus_add_gpioc(dev); if (err != 0) return (err); bus_identify_children(dev); From nobody Wed Aug 27 21:57:12 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBz0962Sdz65k0Y; Wed, 27 Aug 2025 21:57:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBz090tcKz3FBQ; Wed, 27 Aug 2025 21:57:13 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756331833; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=oeX9+jrr3f9c/hhP4kNCrVe1nfQqd3UN6kRjtDQWV2s=; b=eeSB4i3xcHoIi09PEh2w4Dt7iack0nvRAcT69rlhCDVtDJbNHfrLmgS2R4QIet6i34mcYo K/VbMpoFoSiV0AZsEJF+pRJ4y+hm9jmUDgcBw6ppUCmdsGkooo4ivL6yB/3FACXgCw3BnV dHAc4PeFgSV5oXzfYR3TOAHovqneq9kCAxHTrvZrswtjtmJxP/Z8WKlxiONO27j8m3RwtA xCnIcvSdpPGI+zloXofoaN3Eqj56jYbbcqPs06dovpwy8k0cqGoykl91Ds1GyrS7DRuPa9 PWyLQBIFEqKbH8eSXsDSwN4tYJGYy+bpAtbQQKqBZq1Ox3JWCpsQdpbRVxOD7A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756331833; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=oeX9+jrr3f9c/hhP4kNCrVe1nfQqd3UN6kRjtDQWV2s=; b=M7U8sdzUVkSDONO7eAxwLfcvtPAC20JNDnpU+0lDTFJjpuD7N29X3lP9Z1ne710GRFZGpM sY/HTzUgAxlywI1vGsjsEw+ZgYK9HwRuInVWDVayUiytT456wKQ0zGeSf9GejtIPQoW3I1 feYDFTf71zl4ltlYz16h95vJxepD1khKHyXUepneYocBSe9S+wiB9sf4LEUlHZFa4nmrdO Py7NAXXucCM5T2Oq70JDQcnaw7az8v94w40K7zZ+637onkxIoJYmlNnTSUHAPJPc9Zd8Vl PIDRmx3aIDt6iluZA34O8oAnzoqIZ5/Ioxn+9ksIeBnTMeipfXHDSpA07QLxYA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756331833; a=rsa-sha256; cv=none; b=xoEoen7S7RU3DjTngaFM4nevv0vQxCDFFTTt68832kBbSsc7xYx2qhzVYHgh/zXIADB9AR WQOnaFZVdPR8XBpU10xPoPYbZJAWcDrtwKrNiLtgu01TKEql55jUDHeapdM8KsQ8KXPGxN 5ApUj0+7ll4/r9Lcc2XSJZQmvZG9Tpr5y/+efvwl3+nNNydDaT1eirNOCkpgvMiFiLWF/r syDBM+/kdhZPXiUQNjXHox9nPJcMLFeDjfmNHHGRYn+dD/GODpx/k9uLP26t51cTRVfEW1 V1VZhQbkMSkLFIVi23TNILTae9O5ReRyEIzBYl/eUO+Qhw5H5HOhUcTn23LjMA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBz090MkXzhWL; Wed, 27 Aug 2025 21:57:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RLvCZD026560; Wed, 27 Aug 2025 21:57:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RLvC73026557; Wed, 27 Aug 2025 21:57:12 GMT (envelope-from git) Date: Wed, 27 Aug 2025 21:57:12 GMT Message-Id: <202508272157.57RLvC73026557@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ahmad Khalifa Subject: git: ef73953ebdc2 - main - gpioc: remove unnecessary bus_generic_* calls List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: vexeduxr X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: ef73953ebdc22fdcab014ac3359c7089789e5d4f Auto-Submitted: auto-generated The branch main has been updated by vexeduxr: URL: https://cgit.FreeBSD.org/src/commit/?id=ef73953ebdc22fdcab014ac3359c7089789e5d4f commit ef73953ebdc22fdcab014ac3359c7089789e5d4f Author: Ahmad Khalifa AuthorDate: 2025-08-27 21:26:37 +0000 Commit: Ahmad Khalifa CommitDate: 2025-08-27 21:38:32 +0000 gpioc: remove unnecessary bus_generic_* calls gpioc never has any children, so there's no need to call these. Reviewed by: jhb Approved by: imp (mentor) Differential Revision: https://reviews.freebsd.org/D51933 --- sys/dev/gpio/gpioc.c | 7 ------- 1 file changed, 7 deletions(-) diff --git a/sys/dev/gpio/gpioc.c b/sys/dev/gpio/gpioc.c index 212445334b27..5a60f939dc78 100644 --- a/sys/dev/gpio/gpioc.c +++ b/sys/dev/gpio/gpioc.c @@ -621,7 +621,6 @@ static int gpioc_detach(device_t dev) { struct gpioc_softc *sc = device_get_softc(dev); - int err; if (sc->sc_ctl_dev) destroy_dev(sc->sc_ctl_dev); @@ -632,9 +631,6 @@ gpioc_detach(device_t dev) } free(sc->sc_pin_intr, M_GPIOC); - if ((err = bus_generic_detach(dev)) != 0) - return (err); - return (0); } @@ -1066,9 +1062,6 @@ static device_method_t gpioc_methods[] = { DEVMETHOD(device_probe, gpioc_probe), DEVMETHOD(device_attach, gpioc_attach), DEVMETHOD(device_detach, gpioc_detach), - DEVMETHOD(device_shutdown, bus_generic_shutdown), - DEVMETHOD(device_suspend, bus_generic_suspend), - DEVMETHOD(device_resume, bus_generic_resume), DEVMETHOD_END }; From nobody Wed Aug 27 22:11:17 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBzJr2x3Bz65kv1 for ; Wed, 27 Aug 2025 22:11:40 +0000 (UTC) (envelope-from ceri@submonkey.net) Received: from mail-wm1-x341.google.com (mail-wm1-x341.google.com [IPv6:2a00:1450:4864:20::341]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "WR4" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBzJr2SD4z3HQ7 for ; Wed, 27 Aug 2025 22:11:40 +0000 (UTC) (envelope-from ceri@submonkey.net) Authentication-Results: mx1.freebsd.org; none Received: by mail-wm1-x341.google.com with SMTP id 5b1f17b1804b1-45a1b0c8867so2152125e9.3 for ; Wed, 27 Aug 2025 15:11:40 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=submonkey-net.20230601.gappssmtp.com; s=20230601; t=1756332689; x=1756937489; darn=freebsd.org; h=to:in-reply-to:cc:references:message-id:date:subject:mime-version :from:content-transfer-encoding:from:to:cc:subject:date:message-id :reply-to; bh=xRmzeILy+R5pbl8BzW1flms/h3rC55nFz5WNQ9rw5FE=; b=05Z+ksIYvhDPoboFyGjefjXg8rtU6SAi1jiL0M5p3DTz8BjDN+k0DBOwojPy291RHx cEVaUaG5lkXrAWu/cKmr2hJP13R/jN3LjTChxgP1GfK6eu6iGsPcGwtUOh5N9/m5JIbh oJ9K1huHUIwMReNXvy+/mUBfTnjmUuF0+YyCEeqXxkWLuFFXu3GKcnMAYT5P2X7M0npP YWF36dxoWYYVeXpBQEmzBfsEMRXhYMJqBnq5jxtr+WNaMwGGryBY6tHYE6jgoK7ttTLC VbWsPKT5D1agB8fnM/0OylLV6Fa7jc01tdEtY61p44xIIMAMcZ2w81b3gbhmgR6B18gN hagQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1756332689; x=1756937489; h=to:in-reply-to:cc:references:message-id:date:subject:mime-version :from:content-transfer-encoding:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=xRmzeILy+R5pbl8BzW1flms/h3rC55nFz5WNQ9rw5FE=; b=a720lndbNajc/QYfp5HMg0NkIbYmGL3hDpLl7QEg7/eXsqF8yEeVpJkynsmKIRYAAV K4hG5rMGKwTLOwh0POUNoqCAqlpTDxX2PhhYgXygu0z5u6MqS9+iN/KZ57y/fk6JVpmE oJOumJ7XZ18Yt4tCfkeJqYbGCec225X7AM9RPRU14ojPo3sktBq8YktMvq//DRKL82E2 7BL+omDn8xQDSXCzxSpeamn9IxGspw3tJffoXOA30YM0n+bpbBif6v9fRpiMiJPzwz7P tZa3nHGATSpUqzY6i0JjeqnDBZtkwBZGgKjrMgXc4xjq/pxexVwcMBW5vwgwmVJHNayD DUEA== X-Forwarded-Encrypted: i=1; AJvYcCVrJPZ7Ja5vN2mVD8byO9I7USaLNuTHOgWlGcgiae53NODcP0+vQ+udiE9jxVUt8Y8mFYCrWsGS64b/2KN6zdN4tFJaWg==@freebsd.org X-Gm-Message-State: AOJu0Yz26BoE8KdQf80TUYx2X0VfYPmNNG/WS6n7/BklCAOyaqbOr7Uj wkN4BsmgFEXJozE2RISiGcNBI8dCEvn3i1hW3qimvRVSRZjhXtVOwwwYym+1iam4cXI= X-Gm-Gg: ASbGncu+SeqTX1D+StRYYsHfJbfXg/iOxCoMLFCyWvqrnQ8VMPybtb5Up0ynd3b9H3+ /P365ySBmkRxLa5uqL5ansiYGQAIG+eZXwoeXc47d24GjLq0gemkenioxJzBDjsd+Yvlzf/CkDy s56gFHqPntxBMcEe90XYYzXgrT7JsRsLToV/cmDaANDtAfDi9YSXP+EJ1sLa8MfALY59LQ82OA1 g3Zxq0UvIOP+fFOC1cjfXroP3w70GiW8dvrs+bR1YW4z9/M82FCAagkrflRd0cPp18Me9T9OcWJ kiLJSsegRRVuVqohdG9jC8Mzk1PU+qkk5lvmiJcomDVY+n1TH3yNuhhENYANHOrHN8Xv7v4I6vd ivt6kYkkzfjx8Ll9frPLx4iX5gIM8EHorGBV24WvahJKpLw== X-Google-Smtp-Source: AGHT+IEKNu5dQs7u/mzMJ3eCvsTiQzgy3sE5jbgnp+OVxfXtAPR6xvyBwcMlQiKN8PSZpwk3SebyfQ== X-Received: by 2002:a05:600c:3149:b0:45b:47e1:ef73 with SMTP id 5b1f17b1804b1-45b517df336mr159754775e9.34.1756332688469; Wed, 27 Aug 2025 15:11:28 -0700 (PDT) Received: from smtpclient.apple ([88.97.110.43]) by smtp.gmail.com with ESMTPSA id ffacd0b85a97d-3cad431ea49sm10920013f8f.42.2025.08.27.15.11.27 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Wed, 27 Aug 2025 15:11:28 -0700 (PDT) Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable From: Ceri Davies List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org Mime-Version: 1.0 (1.0) Subject: Re: git: c83705a5756e - main - Rename FreeBSD* pkg repos to FreeBSD-ports* Date: Wed, 27 Aug 2025 23:11:17 +0100 Message-Id: <7DCD18C8-82EA-483C-A19F-515964289097@submonkey.net> References: <202508271701.57RH18Nt071379@gitrepo.freebsd.org> Cc: src-committers@freebsd.org, dev-commits-src-all@freebsd.org, dev-commits-src-main@freebsd.org In-Reply-To: <202508271701.57RH18Nt071379@gitrepo.freebsd.org> To: Colin Percival X-Mailer: iPhone Mail (22G100) X-Spamd-Bar: ---- X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:15169, ipnet:2a00:1450::/32, country:US] X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-Rspamd-Queue-Id: 4cBzJr2SD4z3HQ7 Hi, heads up. The content in the comments has been missed. They are just examples, but no= w misleading ones. Ceri=20 > On 27 Aug 2025, at 18:01, Colin Percival wrote: >=20 > =EF=BB=BFThe branch main has been updated by cperciva: >=20 > URL: https://cgit.FreeBSD.org/src/commit/?id=3Dc83705a5756ef2b01e0e5b1430e= 8c5548d4cca6e >=20 > commit c83705a5756ef2b01e0e5b1430e8c5548d4cca6e > Author: Colin Percival > AuthorDate: 2025-08-27 16:46:36 +0000 > Commit: Colin Percival > CommitDate: 2025-08-27 16:46:36 +0000 >=20 > Rename FreeBSD* pkg repos to FreeBSD-ports* >=20 > With pkgbase being the New Way Of Doing Things in FreeBSD 15.0, it is > unnecessarily confusing to have a repository called "FreeBSD" which > contains packages built from the FreeBSD ports tree but not from the > FreeBSD src tree. Bite the bullet and change it now rather than > having an even more painful transition later. >=20 > With hat: re@ > Bikeshed on: freebsd-current, freebsd-ports > Relnotes: The "FreeBSD" and "FreeBSD-kmods" repositories defined > in /etc/pkg/FreeBSD.conf have been renamed to > FreeBSD-ports and FreeBSD-ports-kmods respectively. > Users who override these in /usr/local/etc/pkg/repos > will need to adjust their configuration to match the > new names. > --- > usr.sbin/pkg/FreeBSD.conf.latest | 4 ++-- > usr.sbin/pkg/FreeBSD.conf.quarterly | 4 ++-- > usr.sbin/pkg/FreeBSD.conf.quarterly-release | 4 ++-- > 3 files changed, 6 insertions(+), 6 deletions(-) >=20 > diff --git a/usr.sbin/pkg/FreeBSD.conf.latest b/usr.sbin/pkg/FreeBSD.conf.= latest > index 8c68118c4938..91bf02c2610e 100644 > --- a/usr.sbin/pkg/FreeBSD.conf.latest > +++ b/usr.sbin/pkg/FreeBSD.conf.latest > @@ -7,14 +7,14 @@ > # echo "FreeBSD-kmods: { enabled: no }" >> /usr/local/etc/pkg/repos/Free= BSD.conf > # >=20 > -FreeBSD: { > +FreeBSD-ports: { > url: "pkg+https://pkg.FreeBSD.org/${ABI}/latest", > mirror_type: "srv", > signature_type: "fingerprints", > fingerprints: "/usr/share/keys/pkg", > enabled: yes > } > -FreeBSD-kmods: { > +FreeBSD-ports-kmods: { > url: "pkg+https://pkg.FreeBSD.org/${ABI}/kmods_latest", > mirror_type: "srv", > signature_type: "fingerprints", > diff --git a/usr.sbin/pkg/FreeBSD.conf.quarterly b/usr.sbin/pkg/FreeBSD.co= nf.quarterly > index 884226fc02d1..4ed590dd04f1 100644 > --- a/usr.sbin/pkg/FreeBSD.conf.quarterly > +++ b/usr.sbin/pkg/FreeBSD.conf.quarterly > @@ -7,14 +7,14 @@ > # echo "FreeBSD-kmods: { enabled: no }" >> /usr/local/etc/pkg/repos/Free= BSD.conf > # >=20 > -FreeBSD: { > +FreeBSD-ports: { > url: "pkg+https://pkg.FreeBSD.org/${ABI}/quarterly", > mirror_type: "srv", > signature_type: "fingerprints", > fingerprints: "/usr/share/keys/pkg", > enabled: yes > } > -FreeBSD-kmods: { > +FreeBSD-ports-kmods: { > url: "pkg+https://pkg.FreeBSD.org/${ABI}/kmods_quarterly", > mirror_type: "srv", > signature_type: "fingerprints", > diff --git a/usr.sbin/pkg/FreeBSD.conf.quarterly-release b/usr.sbin/pkg/Fre= eBSD.conf.quarterly-release > index bd0ee13b9b43..0f8748b89fed 100644 > --- a/usr.sbin/pkg/FreeBSD.conf.quarterly-release > +++ b/usr.sbin/pkg/FreeBSD.conf.quarterly-release > @@ -7,14 +7,14 @@ > # echo "FreeBSD-kmods: { enabled: no }" >> /usr/local/etc/pkg/repos/Free= BSD.conf > # >=20 > -FreeBSD: { > +FreeBSD-ports: { > url: "pkg+https://pkg.FreeBSD.org/${ABI}/quarterly", > mirror_type: "srv", > signature_type: "fingerprints", > fingerprints: "/usr/share/keys/pkg", > enabled: yes > } > -FreeBSD-kmods: { > +FreeBSD-ports-kmods: { > url: "pkg+https://pkg.FreeBSD.org/${ABI}/kmods_quarterly_${VERSION_MINOR= }", > mirror_type: "srv", > signature_type: "fingerprints", >=20 From nobody Wed Aug 27 22:37:31 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cBztg33V3z65n4h; Wed, 27 Aug 2025 22:37:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cBztg24gqz3KSq; Wed, 27 Aug 2025 22:37:31 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756334251; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=QDUZ2CE9jQqu9jhCme+ZGjBvUmt1BvpTAmUu26ylNyQ=; b=TbKn2PJAov2jtm15tiAXUzwmR2lOmm8r0z54JgMIcV7pvV7vhotcOF/yAuvovWIGP1QBAw 8OQ2dx9BrrT9qnqUupLZ2RsqXOrJ56/jotRoQPRRLwvL7gbE3VFryPVoFEA39U/c5HRhM2 VuOu+hrNAu3JveKRqnH1Wxk5EuKkcphxxxkTJeU7vhuZh4QhAw64j5XPL9W06ikMON70OO /wojnNERNjK/gmPnuoomleAXv55TB6QevREktvXlT5x2hnss951skjWFq3ThurfE3TIqfv GNu4TH3TH4vNppUdyZV1pmY8zsq2PNs0sr8lpDHqhfhPDPafwK/XceauQgGn2g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756334251; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=QDUZ2CE9jQqu9jhCme+ZGjBvUmt1BvpTAmUu26ylNyQ=; b=bePqi94aMc6c0C/PqM/VxoXYiObXkg//v5wAcd/uqEb7j59TCAjsVW1EHKMmoJuUqGjdJB BYFehVsjVCfJWxImZ+VnBVJdcs9iJJRQXHGPyf7W1DZAOtGoxMqViZypbK9r/A0reLJNYw /PM+Qs3stiYs8G2HMFt2ZhkvPdtpZURCdmDsr+gpf7QzlJuOxIfphHOHk1d4eHkr4BqBnF YePZjIDqJIjpgUGNNKw/zjSci+B49F95fEsAdGXIAygc0GbFcpFNSsnzit24yPPx8FTwa9 v6unwLCa46/9jtN3nuuP6lohKh04/Ti0Lyw/kjswrIo69BA68OeS75GdBx54iA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756334251; a=rsa-sha256; cv=none; b=RzizF60UNRU7k8gQlJJbYV4Blweb3sP2qr5xETG1vvqKp+WRlWsXlIuFdACjkSEGmD2uhw In+QsOiNQeo/vgdOcuvPpF62BU5xGmRL5NX0lCpXA6DQK4YDmQrMW7junjw397MqSyRXjs rJdk/SnBpbqINZo6vvM8wFBc4Pbp+rWeFnjqGZ94MV0zFLt8UqZr3zjkf7k5f+FQw33dLl 0qZu25qA+zyX8GyOkUNtf7hDFhzFLw015wHJyihab7cLobr01pm0n29rA3NjInKIFCc9Pz cVZTynRiCZ1yunmgAws/3Oz5wORUPNNuMdFJSgWHWj69s/MUX4DwLtp9nmA24Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cBztg1Q18zj1l; Wed, 27 Aug 2025 22:37:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RMbVBe002109; Wed, 27 Aug 2025 22:37:31 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RMbVWT002106; Wed, 27 Aug 2025 22:37:31 GMT (envelope-from git) Date: Wed, 27 Aug 2025 22:37:31 GMT Message-Id: <202508272237.57RMbVWT002106@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: fe53e046cd9c - main - nfs client: switch nfs_advlock() to use exclusive vnode lock List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: fe53e046cd9ce9c95a118ac0374e94336f16a37f Auto-Submitted: auto-generated The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=fe53e046cd9ce9c95a118ac0374e94336f16a37f commit fe53e046cd9ce9c95a118ac0374e94336f16a37f Author: Konstantin Belousov AuthorDate: 2025-08-27 16:57:06 +0000 Commit: Konstantin Belousov CommitDate: 2025-08-27 22:36:50 +0000 nfs client: switch nfs_advlock() to use exclusive vnode lock It eliminates the need to upgrade the lock in the function. More importantly, the calls to nfs_advlock_p()/nlm_advlock() sometimes flush buffers, which requires exclusive locking. Reported and tested by: bz Reviewed by: rmacklem Sponsored by: The FreeBSD Foundation MFC after: 1 week Differential revision: https://reviews.freebsd.org/D52195 --- sys/fs/nfsclient/nfs_clvnops.c | 7 +------ 1 file changed, 1 insertion(+), 6 deletions(-) diff --git a/sys/fs/nfsclient/nfs_clvnops.c b/sys/fs/nfsclient/nfs_clvnops.c index a8b06fdb261b..eee571a04821 100644 --- a/sys/fs/nfsclient/nfs_clvnops.c +++ b/sys/fs/nfsclient/nfs_clvnops.c @@ -3474,7 +3474,7 @@ nfs_advlock(struct vop_advlock_args *ap) u_quad_t size; struct nfsmount *nmp; - error = NFSVOPLOCK(vp, LK_SHARED); + error = NFSVOPLOCK(vp, LK_EXCLUSIVE); if (error != 0) return (EBADF); nmp = VFSTONFS(vp->v_mount); @@ -3511,11 +3511,6 @@ nfs_advlock(struct vop_advlock_args *ap) cred = p->p_ucred; else cred = td->td_ucred; - NFSVOPLOCK(vp, LK_UPGRADE | LK_RETRY); - if (VN_IS_DOOMED(vp)) { - error = EBADF; - goto out; - } /* * If this is unlocking a write locked region, flush and From nobody Wed Aug 27 22:48:49 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cC07j5MWnz65nkm; Wed, 27 Aug 2025 22:48:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cC07j4Fs9z3Kss; Wed, 27 Aug 2025 22:48:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756334929; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4H2xNquVpKNl2nyCT+J/Ch24HRtqK4AWsB7WuFidxsg=; b=juZBkvzCtqW3BRaqaxrtOXVCr7gLokRRdgfzey9BA380qJTZRPWwQlaWAxLWfiyxzM2HDY 2u8nGotuyYEkkgdnhkooGMPDKOk9kCy+SJc/Hep0D9e476/o+eH7PNTtC63J8psw6O3pHj X/ePGpkOqyG6ZNwXdsimVueFq4a12R8XUd0AHrIRc0/w2zHAmFQuV82kg+KJMXlwRrSSis QUSx+uWwBf+i4INBAlvthobsl22HuIcbsyAq2js0xoHK68l0JHB/QQ2A7itFheQbjLzGuo W4ucqYUaupHrR5uQh+yrhlaL7bTydiy+bhNnhiFahd3/Hl2pTRd3GLI6TMdiFA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756334929; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4H2xNquVpKNl2nyCT+J/Ch24HRtqK4AWsB7WuFidxsg=; b=yt6QKgscyIyQ98TOcNKkI1roAzWj8+VmWIYCeqT7fQZwMjACX329GlYtcvJDfaH2sCLYiD nPCKzx+oqRQmh1ek+o0TZay/8/ZdfgYZiSKoufM02L8kumnRb1lx571xPIyJjus5g6JPqJ nEmsUnjoxAc0IoAmuYwslPTIsM0t0HTA8It/JQ3wKIzU8K1x3Splebzvcxbn+SwOE7Cn6l n6wg7HYJpPdMoGPyb2mMsnrTSidtvcCMrETpW9Q0gReJ4EfoIk+6jditurkm7V63g8wZRM rVsmbY3UlqWBZEikI7WD+J5gm/zu7WY3elAl+ScMahBjUhHYoO4vkpRJnNj4BQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756334929; a=rsa-sha256; cv=none; b=Wj2hkwoaeLQ2pMJmuHhbritbrEVlC5+6z/SMhgDbeVit7pb/dvCZF8VRDBWrtjQg2vKoQe TWVU8jW9VJ7FOLYfeo2PJOEQTkZ/GwTULIWfKe/S3qxUGwPfb1BJNBTGDLTIaTq29cqdbL FmT6ymqP8AGUqoVt6FGCFb7Kvg5sqwKTtlyocKI3ko2OY7JS+P3yEQ9kkUge3p5Kgnk9oa TsDTPZ+SM7SJBBqxA4Jx92y/3hSSMFI/Uh4Mygh1H0O0UvfXKoLGcN4glxLy6e7Bp56h5m emfEmc29eSUGOejJWyHvHO5Zp0YHO1CvUkfhfqC6IgCCxyHpo1ZA9mbNb2CO4g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cC07j3Zqczjqp; Wed, 27 Aug 2025 22:48:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57RMmnTj021777; Wed, 27 Aug 2025 22:48:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57RMmn0W021774; Wed, 27 Aug 2025 22:48:49 GMT (envelope-from git) Date: Wed, 27 Aug 2025 22:48:49 GMT Message-Id: <202508272248.57RMmn0W021774@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Colin Percival Subject: git: 579bb6c2cd77 - main - Update comments to match pkg repo renaming List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 579bb6c2cd77138854d0eb81acdd8494ed329410 Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/src/commit/?id=579bb6c2cd77138854d0eb81acdd8494ed329410 commit 579bb6c2cd77138854d0eb81acdd8494ed329410 Author: Colin Percival AuthorDate: 2025-08-27 22:47:37 +0000 Commit: Colin Percival CommitDate: 2025-08-27 22:48:46 +0000 Update comments to match pkg repo renaming Reported by: Ceri Davies Fixes: c83705a5756e ("Rename FreeBSD* pkg repos to FreeBSD-ports*") --- usr.sbin/pkg/FreeBSD.conf.latest | 4 ++-- usr.sbin/pkg/FreeBSD.conf.quarterly | 4 ++-- usr.sbin/pkg/FreeBSD.conf.quarterly-release | 4 ++-- 3 files changed, 6 insertions(+), 6 deletions(-) diff --git a/usr.sbin/pkg/FreeBSD.conf.latest b/usr.sbin/pkg/FreeBSD.conf.latest index 91bf02c2610e..ac1636386942 100644 --- a/usr.sbin/pkg/FreeBSD.conf.latest +++ b/usr.sbin/pkg/FreeBSD.conf.latest @@ -3,8 +3,8 @@ # create a /usr/local/etc/pkg/repos/FreeBSD.conf file, e.g.: # # mkdir -p /usr/local/etc/pkg/repos -# echo "FreeBSD: { enabled: no }" > /usr/local/etc/pkg/repos/FreeBSD.conf -# echo "FreeBSD-kmods: { enabled: no }" >> /usr/local/etc/pkg/repos/FreeBSD.conf +# echo "FreeBSD-ports: { enabled: no }" > /usr/local/etc/pkg/repos/FreeBSD.conf +# echo "FreeBSD-ports-kmods: { enabled: no }" >> /usr/local/etc/pkg/repos/FreeBSD.conf # FreeBSD-ports: { diff --git a/usr.sbin/pkg/FreeBSD.conf.quarterly b/usr.sbin/pkg/FreeBSD.conf.quarterly index 4ed590dd04f1..4e26582c6981 100644 --- a/usr.sbin/pkg/FreeBSD.conf.quarterly +++ b/usr.sbin/pkg/FreeBSD.conf.quarterly @@ -3,8 +3,8 @@ # create a /usr/local/etc/pkg/repos/FreeBSD.conf file, e.g.: # # mkdir -p /usr/local/etc/pkg/repos -# echo "FreeBSD: { enabled: no }" > /usr/local/etc/pkg/repos/FreeBSD.conf -# echo "FreeBSD-kmods: { enabled: no }" >> /usr/local/etc/pkg/repos/FreeBSD.conf +# echo "FreeBSD-ports: { enabled: no }" > /usr/local/etc/pkg/repos/FreeBSD.conf +# echo "FreeBSD-ports-kmods: { enabled: no }" >> /usr/local/etc/pkg/repos/FreeBSD.conf # FreeBSD-ports: { diff --git a/usr.sbin/pkg/FreeBSD.conf.quarterly-release b/usr.sbin/pkg/FreeBSD.conf.quarterly-release index 0f8748b89fed..b4a78009f7d2 100644 --- a/usr.sbin/pkg/FreeBSD.conf.quarterly-release +++ b/usr.sbin/pkg/FreeBSD.conf.quarterly-release @@ -3,8 +3,8 @@ # create a /usr/local/etc/pkg/repos/FreeBSD.conf file, e.g.: # # mkdir -p /usr/local/etc/pkg/repos -# echo "FreeBSD: { enabled: no }" > /usr/local/etc/pkg/repos/FreeBSD.conf -# echo "FreeBSD-kmods: { enabled: no }" >> /usr/local/etc/pkg/repos/FreeBSD.conf +# echo "FreeBSD-ports: { enabled: no }" > /usr/local/etc/pkg/repos/FreeBSD.conf +# echo "FreeBSD-ports-kmods: { enabled: no }" >> /usr/local/etc/pkg/repos/FreeBSD.conf # FreeBSD-ports: { From nobody Wed Aug 27 22:50:51 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cC0B566TZz65nk0; Wed, 27 Aug 2025 22:50:53 +0000 (UTC) (envelope-from cperciva@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cC0B55HDCz3Lgy; Wed, 27 Aug 2025 22:50:53 +0000 (UTC) (envelope-from cperciva@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756335053; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:autocrypt:autocrypt; bh=kTH+W8N01rq76n//quSq+ISwR+HCn5JYYoEtRsq2AG8=; b=iOiLx2Imf3JExFGqQlMIJUtN9ZiIXQeKbs/gTNHvZiA6JrmdlW5EtEmQ6t7LZCVMhlcrb5 d2ILiqU7pzSfhxI15Jtrt7Ja4WMmYWNrhFZG/m0u1G+tDhj7zgmREOxKlWsH2UW+6gliDe aSzies6UuZZux4DAgDvPITi1snleMrN3OiHBEXl1xWrPt0tlvwdKxTgyUtiJ3mDINHpVHg dkwC/jFSKttGCd0fA5eBmL6KGZzjUgz334ha6rlB2OD86BkCeADkigsK3NUw+zQUfDbjWG rvTCSCKPaiVo7pm0VwkoICqoImvJiOEFLapWIu/oaY4V4k33QJOH4+9VlRk7eA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756335053; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:autocrypt:autocrypt; bh=kTH+W8N01rq76n//quSq+ISwR+HCn5JYYoEtRsq2AG8=; b=waRZRp78Pg7HkQQg/pcpLUlZ+nUCBbiUdJPpHgkr5agFgW/w5++TJ8RW9FpdF2bBLioUGu Z+zYhZBesPTIyzf0X6yfA1YdGiKbpABE/MBpuabHxw1CZNwiLEYjzTsbkUuIV+yp7FhAKb JbXN/ZlnOzwuPG2N5LO8VG9+RCe9XmhHDc8whknZ1dH9qT3kCnssIu2H1Op97U1jkxvKyv SbM3vkZeNTYJpJRchIQsqAxtsRbxKlj5+3/fgbWCLc9Jr7YUlNOTlXD+JZpKEd25DCaquO HmK3eKiWiHypsMU7FzbIwnalgMyYo0e90HDJwTl3pRhhuyLXpoE8lhhKNQwMHA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756335053; a=rsa-sha256; cv=none; b=XVfwmPGhd+T/l/D6C84F8FqbBY4JXChmGJvJkyf1W49uDUDX3o+h9lgsPzD6AniA/qaJ9S IXz5/7P2/xU+0rexny8REzEhGns6UfC3zXhbxaeDcaP/jIb72E7IGGIr3zeVFmzX3WSvZJ pzaBWZoHuXXMw8cH61aIlvAOhKdDKVv81hbxfEAO+67Xq/oB117tcLxNcKTHfo5Agz2Fm9 O2QrGnytDyhf1TZd2xluLX1xKFLNswu/BnkzJXRvwjq9uEwCkqEGkib5qUb+jNmOnP5aF6 S5WZpbclNybWteyvHs+UHTL+UYQhi42fzf8F58JTu+ioDFpsV4UT3oahfjckog== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from [172.20.5.61] (unknown [209.210.2.190]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) (Authenticated sender: cperciva/mail) by smtp.freebsd.org (Postfix) with ESMTPSA id 4cC0B5281pzJ6P; Wed, 27 Aug 2025 22:50:53 +0000 (UTC) (envelope-from cperciva@freebsd.org) Message-ID: <5daf5873-942f-428c-8317-763a4698d770@freebsd.org> Date: Wed, 27 Aug 2025 15:50:51 -0700 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 User-Agent: Mozilla Thunderbird Subject: Re: git: c83705a5756e - main - Rename FreeBSD* pkg repos to FreeBSD-ports* To: Ceri Davies Cc: src-committers@freebsd.org, dev-commits-src-all@freebsd.org, dev-commits-src-main@freebsd.org References: <202508271701.57RH18Nt071379@gitrepo.freebsd.org> <7DCD18C8-82EA-483C-A19F-515964289097@submonkey.net> Content-Language: en-US From: Colin Percival Autocrypt: addr=cperciva@freebsd.org; keydata= xsFNBGWMSrYBEACdWRqDn3B3SKO7IG0/fGHYtfs26f3Q5QeAcasy1fQLniwGQWn5rlILhbCD K/jdNoDm5Zxq20eqyffoDNObCjnHgg4tGANdi+RmDy+7CDpE789H8dss9y7Pt5DlGGAXQQnt hxush3EYS/Ctprd9UUL/lzOOLOU1aNtzB84tNrJBtcJmL7OYHfyTSNFxvedqJrrasejIQOLI t/DQ89BPzz+vsKHz7FJPXh3fsVkzLA00DJYcfkgxyABfJNA7U6yMwd4DVSdx/SsvfIDMVXnu UXCXswo106WPZbYGlZPpq0wW6iibtTerJix+8AeuwXvl9O1p8yESK4ErkIxCnmghTSz+pdzj z/6xBRkdDM9VdZ0r+CzsaNXMpDOzFuKyjaiYBdgCLljbDnXIHFcqXenrZ7Xwkm09g/M4uVSh pIUG2RYa6tsHSQoGCp3f2RZv1znfViKQFbbL83QjtPA20AhseZSYbHp1FPhXyy9J0wkGL16L e99g6gdGeIRE82BZjBjKGDkoyDPq+oDRSFl8NtzmIKy+cfz00nViqcTF4bREXEawFGhlpO0X O9q8mijI9iFB6zaPBiSdJGBL5ML5qLTNCl8Zlf4m1TBvmRTqF/lzMHVXHidDoUhpSh/y3AFZ 1KrYc27ztJQywDJPJPWPbtY8YhFLFs377gfP8WldsZjzp8nvoQARAQABzSVDb2xpbiBQZXJj aXZhbCA8Y3BlcmNpdmFARnJlZUJTRC5vcmc+wsGRBBMBCAA7FiEEglY7hNBiDtwN+4ZBOJfy 4i5lrT8FAmWMSrYCGwMICwkNCAwHCwMFFQoJCAsFFgMCAQACHgUCF4AACgkQOJfy4i5lrT++ ig/9GZKdN2fHSyrANKZX38ivd7IX2wAYouqH9DrQM94W8IciaDLmarN4Pl9mY+aucMwQUSyp uNtKOJwKqhVVaalF9Zw0sRMH4CJuvT7vKCtZ3q1Okb7soRvFte4d+vXhvPxCvBFDA5JzU7Lg DR5eqqcvF1dN1OuCq16pl0zCOSH/Jr5ToE3LM3Av1KBGcZD7ZSzHRWsFjV5AOUJKySuA3GwJ e/jASQcQ0YfCnru8ntLmYg/2SKvZFlfthZiCBnAppMt4n4BUAw3TDvf10HIDtdneejawcbLS gofLCvGqumwbZYAMKWrFzT4+7KQvr0pOw8QD7EbxnB4f9hQ7UiVF8qWsyKU3iv6b5JLhbS59 ooKRccyOvdMLcVJ0ZdpqoxrNv061ZUqLL5RiWjBlc1qjBnDxeg5oyM0rT8WLftdgvyH6RQt0 KWngumBAT5AT2DUYL8Uz1490cqfO9K4yEGZAJB9XRVX1g2IWTOjae+0g9ZII+h91UngFz+Rz aKDeseKBbCGDOFXx1TqKiHl2g255ZnUxKYTlucFtguv4gDGBgEk4G9JaEWBw1IWblcKhxH7L 2vWsUhvwghjIxHdO/RkeIeHvSp4YZxCJ7a3TaJLYAlwYopfTKVzNhcDY5h5syEuoHjyJCxXK SyoJYAVu8Yl2KUhvOtOmL1VZ6xyHnpdMRWKJZ5jOwU0EZYxKtgEQANYfgbtUMVnhjxDHhWLp g5kLHK3YW0TfJKzpXqDB7NiqxHofn4OcbZnVC3MKggcbs9o1/UtsjnlsG8550PfiYkDXvPiO RJwgbGs6MGIDK797C6cnBLQ8xwBa9SL4cl5iQFnhWmt6vwnJ+an/cm5JpYves3wL7jV09qU9 57hkHXEUcl38r4FssZzVcLKPUVTa3Un+QGRTGDGe/f4ctjMaqv0ZCM+l2ixPhf/vqESrfSLv V/+T3dmtUfXjazO3SABvsHwxgGuTTYOlKoPCaebr+BRdqm0xeIShoIlhvTI8y4clchqx/Uxg UG5X2kvU13k3DS3Q8uLE4Et9x1CcZT6WGgBZSR6R0WfD0SDnzufNnRWJ0dEPA2MtJHE7+85R Vi9j/IgZV+y5Ur+bnPkjDG1s2SVciX5v9HQ0oilcBhvx0j5lGE9hhurD9F+fCvkr4KdbCknE 6Y8ce8pCNBUoB/DqibJivOzTk9K9MGB5x0De5TerIrFiaw3/mQC9nGeO9dtE7wvDJetWeoTq 4BEaCzpufNqbkpOaTQILr4V6Gp7M6v97g83TVAwZntz/q8ptwuKQPZ2JaSFLZn7oWUpYXA5s +SIODFHLn6iMoYpBQskHQjnj4lEPJadl4qj+ZKA89iDAKsniyoFXsbJe2CPbMS1yzBxKZq6K D/jpt7BOnuHr/JrXABEBAAHCwXYEGAEIACAWIQSCVjuE0GIO3A37hkE4l/LiLmWtPwUCZYxK tgIbDAAKCRA4l/LiLmWtP3jmEACQrh9gWe8F1Tkw3m6VoHKwLc5he4tX3WpQa//soPO6iGG3 S3WPruQ46NrAaAojoOcKI9UONDO5rxG0ZTX53S+lu2EO47jbcLwOCjaEpjKpDRt9ZXBQE8Xl mtBE9Bp3W9gpjB1nE3KNM1mJYgsK0QdRpwwfh4pVgGpOj8j23I6MCK+v99zEBnpgCn2GX8W/ kctRXHqWwndHysOJtRP/zrl7dDaABF1f9efUl0LL3TD3GJ9VDz+DNOin/uK2a1hiJo8QzTRk PpfUQ2ebzDsrd1i/pOWkMSkdH+rEu4AGrXWtaBwrMyrGkL6Icb6yO+P9/z0W2wlgBf3P1YRt JPgQt/Dj3yvA/UnaV/QmuVQPjl13o24UnJGsZM8XGnNdfWBKkC1Q6VXC4QT+dyBHYH9MuE9d 6oGl8pFM1+cTfEfbM62/rRoPkF1yHMsI/903VxEvuUIKfhEZAVLFyHldooNxuchntHQP9y8J 8Ou9bWYQP7MnEn+kwSwrZkjurfPkan+xQvp6dDYnj3V0GwA5pprBMaB928VIDVOv+1PNQI3t Cvk5VPv/skq+TJRMHW7bFSt8PRa91cUf1FOLIz9APDiJOzXkwxUEHGV3zPSaUhs1JYjyBeGT wDAvtLUdjOnRhEUOwlnIrztmvyciutjJoVzKEEjj5WXnHk9L9kQ1bpAjkjTONw== In-Reply-To: <7DCD18C8-82EA-483C-A19F-515964289097@submonkey.net> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit On 8/27/25 15:11, Ceri Davies wrote: > The content in the comments has been missed. They are just examples, but now misleading ones. Thanks, fixed. Trying to make a "simple" change from the back of a conference talk was clearly not a great idea. -- Colin Percival FreeBSD Release Engineering Lead & EC2 platform maintainer Founder, Tarsnap | www.tarsnap.com | Online backups for the truly paranoid From nobody Thu Aug 28 04:29:57 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cC7jL0bY5z65GLT; Thu, 28 Aug 2025 04:29:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cC7jL03Wkz3xYj; Thu, 28 Aug 2025 04:29:58 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756355398; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=CMkQJf96STIrjOEEv8x8tyL80jW/mWfpbOtvT3eSJi0=; b=gtEtgFEve7nj37Vi1WGZ7yOi2/gMO9++7SmOBEec+Rio5n2ZhPkzE6vHR70BPlF4ZOqOcI S9SWi4mGUe5UMA4b4y79Vb0SyIp3J7a+Cq70/OxtxNTMG0BjUlj2Y5JqcvwxdiTvEQ5JPJ usmcKTqR0CdJwtaaN9A/Se8+va+Z3COqBL/yDvV5mZbA/SLhxIKOo++5ZrBx/sKrm0yb3r L1lL/IrrucORTJVn9uD7hmzDplhziv8y7z/VTqOyV9T+SpbhHZed/4o6Tf/TkASEfJpRr7 tgl/LLacbzx67+LsgKu2AE+GVgB0anIpXJt/4hR1/B2D8Po9UzC06yiOwE+P1A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756355398; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=CMkQJf96STIrjOEEv8x8tyL80jW/mWfpbOtvT3eSJi0=; b=OBDuAsC6utl46pOapqFoVsjXXtZG8daRY2ouYdxwV7s+bv9uKFNvAevBkbKmU4C7CD43sW ZP6u3UIG5r/SCHXSeaeQsn2IWcLP5uA8xal1+aL/ChKCacxMjWyHzeDRLLlBhrmN5AcPtQ JhiPNWlTxirJYq7QB5DSOXF49MV/34XkYYLWWoHmNZV+ggc7D5N4IMaoc4khXrwUpVUcSh 7c3YyG4gfmnmCKh+EGJyDyA3ZVNsWsQUywG4QH4tLZpx2J+eFCgJtyL7LSlXYWTdhdQ15k IrT8glHIJedqsSz+DkN/ltlQyaopI1iiBoCgNf12VMXzo1F0eONTa4BlQMy8zg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756355398; a=rsa-sha256; cv=none; b=gKeJkmTLBMtF6ZpUIhLNvcu2i7X4+IFVZ0W/pQxNEO3xT5TrxUDiYq7JdJwVrcLjdu/wk8 H5dC1pSha5emUop55BaBp0h8vk3RS7zxHgvBxh/0LxLbQ2rimMjZGHGRH5RciiN+eA+Win Uxmpp2j9Au1fmZI9o8Ol8UIAWeVOqhQy6nI1cpyn1XR3E5rp6Z53CZjFOu/UTR1IUTTSTb J8kAgXiMn51onWf1bSQrPRbyUIezCcJFDgmh7Rk4Ggq9SI/Ucryn/bpEBW6mHGHYYNPT75 vGB4eI+lauaXYLXSXusgduQ4fA0UYxurR+6cPAWeq97x+ib1tVEwfCDywcm6Aw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cC7jK6mkZztpg; Thu, 28 Aug 2025 04:29:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57S4Tvb0063502; Thu, 28 Aug 2025 04:29:57 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57S4Tvi5063499; Thu, 28 Aug 2025 04:29:57 GMT (envelope-from git) Date: Thu, 28 Aug 2025 04:29:57 GMT Message-Id: <202508280429.57S4Tvi5063499@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Zhenlei Huang Subject: git: 393356f25fb8 - main - ifnet: Don't include ethernet.h twice List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 393356f25fb8b76e38b10347f0ad40d4a23372ba Auto-Submitted: auto-generated The branch main has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=393356f25fb8b76e38b10347f0ad40d4a23372ba commit 393356f25fb8b76e38b10347f0ad40d4a23372ba Author: Zhenlei Huang AuthorDate: 2025-08-28 04:29:06 +0000 Commit: Zhenlei Huang CommitDate: 2025-08-28 04:29:06 +0000 ifnet: Don't include ethernet.h twice MFC after: 3 days --- sys/net/if.c | 1 - 1 file changed, 1 deletion(-) diff --git a/sys/net/if.c b/sys/net/if.c index 202be4794f6e..0fc30488f1e5 100644 --- a/sys/net/if.c +++ b/sys/net/if.c @@ -74,7 +74,6 @@ #include #include -#include #include #include #include From nobody Thu Aug 28 09:31:36 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCGPN4cBhz65gvs; Thu, 28 Aug 2025 09:31:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCGPN3rzZz3Vhj; Thu, 28 Aug 2025 09:31:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756373496; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=91BZCXvcxvqn4C+y3BjJUzyFLUvfC+Q/VyFOKSuybcY=; b=JNt3nSimI3nkZK0Pt4EQOCa33cFXZ22BnAkFMKsL8A+tbPm4wVGtKNwAuVazxOTI0ahP5t HBxo5gci81K5/bwbziGsY4pgQndfVeTImBiZ9ozOpnhvezXtgmmafvIfgQOCb6zRySNwX/ Rz5AXDKytQA+R3wnkhU1S/FosxdlagajOLg2ZHjmzYLSY7na90W32CpsUNN3LlD888Dxhb EcvL+m2LE2ZkA/8y1ylVaN0GQ3aQ+GxxQl9v2YU7zyyOjxPqtoRhSX3nswl526U194loNG fEccb4wO/7GZj96RhamXgRDrXgb0dTQR0oP1TBdFOWD9QNzaEXhDDwVERV88OQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756373496; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=91BZCXvcxvqn4C+y3BjJUzyFLUvfC+Q/VyFOKSuybcY=; b=vTtSmxvizoQZz5e2jL+MTYlwYRPdHmgmKuQyicyc9zY5Ovq+i4SHWJYkyCt7tY3idnj/zr sEGJAPlQldtjPIza5v2/tuzQfFYgL8IsimuMDv+Q8e/HfMWd0vf2FSmkHGBrUcTcKVwf3s NOHteldr1BM7Z7uEItb2Bfnbq/+I/Wm8gsAWQs2CnTtGFxYQ1wtlsU8ni+35ZUUff0v1Ef bSQG3yOdulGD3kLn1aDP1+gzzuO+U/CNNDc0O0P9hH/rnmbm04P73MsD7cPslxKVUlH8xu ALc3ggBMHrbJ7AgPaxMgTI5c5EMg9l6HuEdc4e0qC3Pfnu13B0hJAhtSp0GLGw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756373496; a=rsa-sha256; cv=none; b=f/FDjsVGV7ig9LrEWZPReQoMr+Nwsg/4C6CSE5QgtNpfzE/aad/q9EM9twreaDLXs4szVi tCLtlXLBdOqqkNmMKJFx/sHEsGC+AfDYG3IA4CioQOeveY57dDm9LkTC1ZQTujNei2699O Pa8IrxKtA+/0Lh4UvqTEDlhgBj2HjWgZ7T1AChXQkqoBxXhVGitPoQo+CsJf1OxZUgtJu8 nr4cqwXaB5/TWnLJCbPVSuHvLe3cBShJEWM+tMuepTpsFXjiRgydyxR0eOtZOkCIIiPN4X den/cYqKzk6GyBUhA6CvoFw7cLcExkYjj2Dd4NO3C3iv9eURneAKbVHCQwM73A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCGPN3Nhyz135x; Thu, 28 Aug 2025 09:31:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57S9Vaxr045248; Thu, 28 Aug 2025 09:31:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57S9Va1T045243; Thu, 28 Aug 2025 09:31:36 GMT (envelope-from git) Date: Thu, 28 Aug 2025 09:31:36 GMT Message-Id: <202508280931.57S9Va1T045243@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Michael Tuexen Subject: git: 03da4395158d - main - vtnet: fix computation of sysctl variables List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: tuexen X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 03da4395158d374b5e38623f6744ce31302b530c Auto-Submitted: auto-generated The branch main has been updated by tuexen: URL: https://cgit.FreeBSD.org/src/commit/?id=03da4395158d374b5e38623f6744ce31302b530c commit 03da4395158d374b5e38623f6744ce31302b530c Author: Michael Tuexen AuthorDate: 2025-08-28 09:27:00 +0000 Commit: Michael Tuexen CommitDate: 2025-08-28 09:27:00 +0000 vtnet: fix computation of sysctl variables Fix the aggregation of the interface level counters * dev.vtnet.X.tx_task_rescheduled, * dev.vtnet.X.tx_tso_offloaded, * dev.vtnet.X.tx_csum_offloaded, * dev.vtnet.X.rx_task_rescheduled, * dev.vtnet.X.rx_csum_offloaded, and * dev.vtnet.X.rx_csum_failed. Also ensure that dev.vtnet.X.tx_defrag_failed only counts the number of times m_defrag() fails. While there, mark sysctl-variables used for exporting statistics as such (CTLFLAG_STATS). Reviewed by: Timo Völker MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D51999 --- sys/dev/virtio/network/if_vtnet.c | 131 ++++++++++++++++++++++++++++++++++---- 1 file changed, 117 insertions(+), 14 deletions(-) diff --git a/sys/dev/virtio/network/if_vtnet.c b/sys/dev/virtio/network/if_vtnet.c index ecb3dbb370e5..fb347d160c90 100644 --- a/sys/dev/virtio/network/if_vtnet.c +++ b/sys/dev/virtio/network/if_vtnet.c @@ -2551,8 +2551,10 @@ vtnet_txq_enqueue_buf(struct vtnet_txq *txq, struct mbuf **m_head, error = sglist_append_mbuf(sg, m); if (error) { m = m_defrag(m, M_NOWAIT); - if (m == NULL) + if (m == NULL) { + sc->vtnet_stats.tx_defrag_failed++; goto fail; + } *m_head = m; sc->vtnet_stats.tx_defragged++; @@ -2568,7 +2570,6 @@ vtnet_txq_enqueue_buf(struct vtnet_txq *txq, struct mbuf **m_head, return (error); fail: - sc->vtnet_stats.tx_defrag_failed++; m_freem(*m_head); *m_head = NULL; @@ -4170,6 +4171,102 @@ vtnet_setup_queue_sysctl(struct vtnet_softc *sc) } } +static int +vtnet_sysctl_rx_csum_failed(SYSCTL_HANDLER_ARGS) +{ + struct vtnet_softc *sc = (struct vtnet_softc *)arg1; + struct vtnet_statistics *stats = &sc->vtnet_stats; + struct vtnet_rxq_stats *rxst; + int i; + + stats->rx_csum_failed = 0; + for (i = 0; i < sc->vtnet_max_vq_pairs; i++) { + rxst = &sc->vtnet_rxqs[i].vtnrx_stats; + stats->rx_csum_failed += rxst->vrxs_csum_failed; + } + return (sysctl_handle_64(oidp, NULL, stats->rx_csum_failed, req)); +} + +static int +vtnet_sysctl_rx_csum_offloaded(SYSCTL_HANDLER_ARGS) +{ + struct vtnet_softc *sc = (struct vtnet_softc *)arg1; + struct vtnet_statistics *stats = &sc->vtnet_stats; + struct vtnet_rxq_stats *rxst; + int i; + + stats->rx_csum_offloaded = 0; + for (i = 0; i < sc->vtnet_max_vq_pairs; i++) { + rxst = &sc->vtnet_rxqs[i].vtnrx_stats; + stats->rx_csum_offloaded += rxst->vrxs_csum; + } + return (sysctl_handle_64(oidp, NULL, stats->rx_csum_offloaded, req)); +} + +static int +vtnet_sysctl_rx_task_rescheduled(SYSCTL_HANDLER_ARGS) +{ + struct vtnet_softc *sc = (struct vtnet_softc *)arg1; + struct vtnet_statistics *stats = &sc->vtnet_stats; + struct vtnet_rxq_stats *rxst; + int i; + + stats->rx_task_rescheduled = 0; + for (i = 0; i < sc->vtnet_max_vq_pairs; i++) { + rxst = &sc->vtnet_rxqs[i].vtnrx_stats; + stats->rx_task_rescheduled += rxst->vrxs_rescheduled; + } + return (sysctl_handle_64(oidp, NULL, stats->rx_task_rescheduled, req)); +} + +static int +vtnet_sysctl_tx_csum_offloaded(SYSCTL_HANDLER_ARGS) +{ + struct vtnet_softc *sc = (struct vtnet_softc *)arg1; + struct vtnet_statistics *stats = &sc->vtnet_stats; + struct vtnet_txq_stats *txst; + int i; + + stats->tx_csum_offloaded = 0; + for (i = 0; i < sc->vtnet_max_vq_pairs; i++) { + txst = &sc->vtnet_txqs[i].vtntx_stats; + stats->tx_csum_offloaded += txst->vtxs_csum; + } + return (sysctl_handle_64(oidp, NULL, stats->tx_csum_offloaded, req)); +} + +static int +vtnet_sysctl_tx_tso_offloaded(SYSCTL_HANDLER_ARGS) +{ + struct vtnet_softc *sc = (struct vtnet_softc *)arg1; + struct vtnet_statistics *stats = &sc->vtnet_stats; + struct vtnet_txq_stats *txst; + int i; + + stats->tx_tso_offloaded = 0; + for (i = 0; i < sc->vtnet_max_vq_pairs; i++) { + txst = &sc->vtnet_txqs[i].vtntx_stats; + stats->tx_tso_offloaded += txst->vtxs_tso; + } + return (sysctl_handle_64(oidp, NULL, stats->tx_tso_offloaded, req)); +} + +static int +vtnet_sysctl_tx_task_rescheduled(SYSCTL_HANDLER_ARGS) +{ + struct vtnet_softc *sc = (struct vtnet_softc *)arg1; + struct vtnet_statistics *stats = &sc->vtnet_stats; + struct vtnet_txq_stats *txst; + int i; + + stats->tx_task_rescheduled = 0; + for (i = 0; i < sc->vtnet_max_vq_pairs; i++) { + txst = &sc->vtnet_txqs[i].vtntx_stats; + stats->tx_task_rescheduled += txst->vtxs_rescheduled; + } + return (sysctl_handle_64(oidp, NULL, stats->tx_task_rescheduled, req)); +} + static void vtnet_setup_stat_sysctl(struct sysctl_ctx_list *ctx, struct sysctl_oid_list *child, struct vtnet_softc *sc) @@ -4214,14 +4311,17 @@ vtnet_setup_stat_sysctl(struct sysctl_ctx_list *ctx, SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "rx_csum_bad_proto", CTLFLAG_RD, &stats->rx_csum_bad_proto, "Received checksum offloaded buffer with incorrect protocol"); - SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "rx_csum_failed", - CTLFLAG_RD, &stats->rx_csum_failed, + SYSCTL_ADD_PROC(ctx, child, OID_AUTO, "rx_csum_failed", + CTLTYPE_U64 | CTLFLAG_RD | CTLFLAG_STATS, + sc, 0, vtnet_sysctl_rx_csum_failed, "QU", "Received buffer checksum offload failed"); - SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "rx_csum_offloaded", - CTLFLAG_RD, &stats->rx_csum_offloaded, + SYSCTL_ADD_PROC(ctx, child, OID_AUTO, "rx_csum_offloaded", + CTLTYPE_U64 | CTLFLAG_RD | CTLFLAG_STATS, + sc, 0, vtnet_sysctl_rx_csum_offloaded, "QU", "Received buffer checksum offload succeeded"); - SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "rx_task_rescheduled", - CTLFLAG_RD, &stats->rx_task_rescheduled, + SYSCTL_ADD_PROC(ctx, child, OID_AUTO, "rx_task_rescheduled", + CTLTYPE_U64 | CTLFLAG_RD | CTLFLAG_STATS, + sc, 0, vtnet_sysctl_rx_task_rescheduled, "QU", "Times the receive interrupt task rescheduled itself"); SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "tx_csum_unknown_ethtype", @@ -4244,14 +4344,17 @@ vtnet_setup_stat_sysctl(struct sysctl_ctx_list *ctx, SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "tx_defrag_failed", CTLFLAG_RD, &stats->tx_defrag_failed, "Aborted transmit of buffer because defrag failed"); - SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "tx_csum_offloaded", - CTLFLAG_RD, &stats->tx_csum_offloaded, + SYSCTL_ADD_PROC(ctx, child, OID_AUTO, "tx_csum_offloaded", + CTLTYPE_U64 | CTLFLAG_RD | CTLFLAG_STATS, + sc, 0, vtnet_sysctl_tx_csum_offloaded, "QU", "Offloaded checksum of transmitted buffer"); - SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "tx_tso_offloaded", - CTLFLAG_RD, &stats->tx_tso_offloaded, + SYSCTL_ADD_PROC(ctx, child, OID_AUTO, "tx_tso_offloaded", + CTLTYPE_U64 | CTLFLAG_RD | CTLFLAG_STATS, + sc, 0, vtnet_sysctl_tx_tso_offloaded, "QU", "Segmentation offload of transmitted buffer"); - SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "tx_task_rescheduled", - CTLFLAG_RD, &stats->tx_task_rescheduled, + SYSCTL_ADD_PROC(ctx, child, OID_AUTO, "tx_task_rescheduled", + CTLTYPE_U64 | CTLFLAG_RD | CTLFLAG_STATS, + sc, 0, vtnet_sysctl_tx_task_rescheduled, "QU", "Times the transmit interrupt task rescheduled itself"); } From nobody Thu Aug 28 09:36:25 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCGVx5Rlgz65hRQ; Thu, 28 Aug 2025 09:36:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCGVx4prbz3WSn; Thu, 28 Aug 2025 09:36:25 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756373785; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=GA5nyXVFxxGXx5L8ySNVoprQghzwpJWFweMzTIbrt/8=; b=QTai9OqsDdLYcnmm4hRi1Ayw7+CluYgnWkQA/mAR79p4WypLnwHVcC6TFtr5B0IZD4zWud iFbZlYywuc/GmOAOZBjF9cZIUPrXXDM2HteHYxoqa177ToKhfHj+OgoCETR82vB2CZ5HUF NLqDwZn8oUCGdt/P3Lo0SOdCAsXQvDgs+KOPfFptQ4IGXFgCL01IrbA3yalcswK5QJG91F bdj4LPgZmWyi3STdSPJoqMcl0g2rMaND+9bq2zGs8UwUSgdIV4o029554Po/IMk6BqJ5qr 2kke9kn/QqAtx4sjgDjXt7+sU5CJA8RuCnFK0ddCCOa8YuKYIDAmmJUFNGRw6A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756373785; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=GA5nyXVFxxGXx5L8ySNVoprQghzwpJWFweMzTIbrt/8=; b=w0LnKqe4BoIGkRc99lmv45FNGAQyZ3aG3bDgd583KaKbZ43Wb22h1nJFJN+j4cHovzc0zA vOUqsWt+ytjIy/dMCmcsKOdDX1BcH6u1XxquaSTw6/otIrHS1UMTIz97+0pCbHdwYwqjne eiY+UdMh6bWefpMkKfFDU3kzeG5Uc7HR8KPeNSKtdWZnay24ob6LG1ifEuu1FA5I1t/U7m qWpaJytKXFCC8uLazcKNpmbQZu3P82KZzDBTRHb7fNelean8mSFLFTyRiwntapdIoSCTDt 80v7xnbYEaPJBIHLgYTXYhbMmXh2PTstSigAPbb+34dpVuUl2U0u4rfMwu8p9w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756373785; a=rsa-sha256; cv=none; b=Ltu9sH0V40OsI0LHJES2YmUsv42ORw9ZtMESpQ0B5nHdFFhSoZNaG31rL286qRmvEGxbSG Wx1YSwLLk7FpZJ00e3XGh/6PruXjG0FImmYFVoC3zNm2D4oNIK58C25Nve1UpCTz3tY061 qCD0OoHejLPVb9YuQeYT+lC5n4MWMPeqNdOiv1vVCjjefrKVZOeA0XAS0ueIzdafFnZb1m W8MAzGLfqFF6Cda9acu73eIEsr5rppYmv8KaEs4rNwVrczaY0bt1djRNtExfXUivktZTYA oiUCdr3yxZmZW3T8YIzxrCHg9vVN1GYzhd/QoWACq1aKa3FyI2dFq8RPbsDnEg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCGVx4CKkz13qd; Thu, 28 Aug 2025 09:36:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57S9aP6W048956; Thu, 28 Aug 2025 09:36:25 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57S9aP1a048953; Thu, 28 Aug 2025 09:36:25 GMT (envelope-from git) Date: Thu, 28 Aug 2025 09:36:25 GMT Message-Id: <202508280936.57S9aP1a048953@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Michael Tuexen Subject: git: 9a4b30dabf07 - main - tcp: remove stale comment List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: tuexen X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 9a4b30dabf075ce1c7565ffbec1d34d52f7dbefd Auto-Submitted: auto-generated The branch main has been updated by tuexen: URL: https://cgit.FreeBSD.org/src/commit/?id=9a4b30dabf075ce1c7565ffbec1d34d52f7dbefd commit 9a4b30dabf075ce1c7565ffbec1d34d52f7dbefd Author: Michael Tuexen AuthorDate: 2025-08-28 09:35:19 +0000 Commit: Michael Tuexen CommitDate: 2025-08-28 09:35:19 +0000 tcp: remove stale comment MFC after: 3 days Sponsored by: Netflix, Inc. --- sys/netinet/tcp_syncache.c | 1 - 1 file changed, 1 deletion(-) diff --git a/sys/netinet/tcp_syncache.c b/sys/netinet/tcp_syncache.c index 80e6b53d10df..d617d0ed4aac 100644 --- a/sys/netinet/tcp_syncache.c +++ b/sys/netinet/tcp_syncache.c @@ -1294,7 +1294,6 @@ syncache_expand(struct in_conninfo *inc, struct tcpopt *to, struct tcphdr *th, } else TCPSTAT_INC(tcps_sc_completed); -/* how do we find the inp for the new socket? */ if (sc != &scs) syncache_free(sc); return (1); From nobody Thu Aug 28 10:54:45 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCJFK1YdPz65pBJ; Thu, 28 Aug 2025 10:54:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCJFK15kpz3f10; Thu, 28 Aug 2025 10:54:45 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756378485; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BL0+rKuZDGnhi3DF+N9p9Mx9DJqVworXNGZTz53OZD0=; b=pl0TBN8eKvTROeEXRTKWUwXs3OLcM4s91TbPasUjPBAZzYn7OX5KFBfRogM4rbnCCIBStn MbX7Z1KUWtWYUSa9XLKu2REqAOj/QISPhnNTSbs1fjEzK0L9hPG0AvsyWlYQqN7xrv/jA7 ydz6zS+02zQw6RZXlMk2H5rS11QHu1shScpcduWMB65hL0njcxwxe5ZVvzhihOqP1jTVRd B83vcfMoTir5+j6/R0U9MzjTBSbpGFZFrgx0Sob2evPnegNlkJelWVEdikFXICseaSeKNW Yn0t0L2cP3OvbzNS5gfaNKdpd6ZWp+rP6v914oFkaUCP4zPkWUfAiujTiVfZpA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756378485; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BL0+rKuZDGnhi3DF+N9p9Mx9DJqVworXNGZTz53OZD0=; b=R1QPdnSPHY/RWSdQ7a1fNebk8SIV15npqahbuZlyLOKoefkPvKmwio5aFsU6229wDqx//N fMdgyAFW4odnOPO5pV2YBRcWUYl0jakI9bMTws2plKSZafBLKJk+f1BAvs+10ZiH0uyn3X 8c8SLwRyu+EQMOoxsm5kJ0zjxEJmG6SInsEv9VJvKhPW14r7zWVe9p8HddiHVvWg7ka6ix BUHl8JBESv0CSeteEMNFKaZZKfaBtXtcFhauRMSIlRvP5mulBYwpuue1YsAxlSmLSfy1iQ G8rNOjLf/1PRzB/w9L/FFFh2MHWjT24JoO99raOJymqpWAvEYBPVI36RkHzp0A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756378485; a=rsa-sha256; cv=none; b=pMr8mP6MLYSy2nTSho4LEQJmYq3OHzc+v9MxvbaLvXeVbZjYeXvuRFBzk5BRlXilb5iMHB SsZTKoX8LnJelHd8WkwS2KdWc9U/aOOiv0NTSvmhn3TG8tjb3StQdStBXuid8TzVx3eTiX F/EHkIP3Cep0vOb4uCG9u0Osz7XyGLn5do3s76vaefcfFfK8P7xI3fx25rH37R2Vs0wRRU bkmPHRdTI0au4V4NNHxdH2eU1erZQASe0oFeZZ31AKKY3rB1ZGp+2lR5d/VaRp084HBvF3 5YCgNVmw9OK8OAFGrwWOB3H9Foa1iJhwOqGPip3DILvAVf68Cxb8iSx3MuHzOA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCJFK0ghMz15Mc; Thu, 28 Aug 2025 10:54:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57SAsjaM000357; Thu, 28 Aug 2025 10:54:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57SAsjvB000354; Thu, 28 Aug 2025 10:54:45 GMT (envelope-from git) Date: Thu, 28 Aug 2025 10:54:45 GMT Message-Id: <202508281054.57SAsjvB000354@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Michael Tuexen Subject: git: e6253eac1ab3 - main - vtnet: mark statistic counters with CTLFLAG_STATS List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: tuexen X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e6253eac1ab346d70db79d638c200bffa65cae02 Auto-Submitted: auto-generated The branch main has been updated by tuexen: URL: https://cgit.FreeBSD.org/src/commit/?id=e6253eac1ab346d70db79d638c200bffa65cae02 commit e6253eac1ab346d70db79d638c200bffa65cae02 Author: Michael Tuexen AuthorDate: 2025-08-28 10:36:59 +0000 Commit: Michael Tuexen CommitDate: 2025-08-28 10:36:59 +0000 vtnet: mark statistic counters with CTLFLAG_STATS Reviewed by: Timo Völker MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D51999 --- sys/dev/virtio/network/if_vtnet.c | 70 +++++++++++++++++++++++---------------- 1 file changed, 42 insertions(+), 28 deletions(-) diff --git a/sys/dev/virtio/network/if_vtnet.c b/sys/dev/virtio/network/if_vtnet.c index fb347d160c90..b4875a373506 100644 --- a/sys/dev/virtio/network/if_vtnet.c +++ b/sys/dev/virtio/network/if_vtnet.c @@ -4101,21 +4101,29 @@ vtnet_setup_rxq_sysctl(struct sysctl_ctx_list *ctx, stats = &rxq->vtnrx_stats; - SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "ipackets", CTLFLAG_RD, + SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "ipackets", + CTLFLAG_RD | CTLFLAG_STATS, &stats->vrxs_ipackets, "Receive packets"); - SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "ibytes", CTLFLAG_RD, + SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "ibytes", + CTLFLAG_RD | CTLFLAG_STATS, &stats->vrxs_ibytes, "Receive bytes"); - SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "iqdrops", CTLFLAG_RD, + SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "iqdrops", + CTLFLAG_RD | CTLFLAG_STATS, &stats->vrxs_iqdrops, "Receive drops"); - SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "ierrors", CTLFLAG_RD, + SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "ierrors", + CTLFLAG_RD | CTLFLAG_STATS, &stats->vrxs_ierrors, "Receive errors"); - SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "csum", CTLFLAG_RD, + SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "csum", + CTLFLAG_RD | CTLFLAG_STATS, &stats->vrxs_csum, "Receive checksum offloaded"); - SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "csum_failed", CTLFLAG_RD, + SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "csum_failed", + CTLFLAG_RD | CTLFLAG_STATS, &stats->vrxs_csum_failed, "Receive checksum offload failed"); - SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "host_lro", CTLFLAG_RD, + SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "host_lro", + CTLFLAG_RD | CTLFLAG_STATS, &stats->vrxs_host_lro, "Receive host segmentation offloaded"); - SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "rescheduled", CTLFLAG_RD, + SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "rescheduled", + CTLFLAG_RD | CTLFLAG_STATS, &stats->vrxs_rescheduled, "Receive interrupt handler rescheduled"); } @@ -4136,17 +4144,23 @@ vtnet_setup_txq_sysctl(struct sysctl_ctx_list *ctx, stats = &txq->vtntx_stats; - SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "opackets", CTLFLAG_RD, + SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "opackets", + CTLFLAG_RD | CTLFLAG_STATS, &stats->vtxs_opackets, "Transmit packets"); - SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "obytes", CTLFLAG_RD, + SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "obytes", + CTLFLAG_RD | CTLFLAG_STATS, &stats->vtxs_obytes, "Transmit bytes"); - SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "omcasts", CTLFLAG_RD, + SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "omcasts", + CTLFLAG_RD | CTLFLAG_STATS, &stats->vtxs_omcasts, "Transmit multicasts"); - SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "csum", CTLFLAG_RD, + SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "csum", + CTLFLAG_RD | CTLFLAG_STATS, &stats->vtxs_csum, "Transmit checksum offloaded"); - SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "tso", CTLFLAG_RD, + SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "tso", + CTLFLAG_RD | CTLFLAG_STATS, &stats->vtxs_tso, "Transmit TCP segmentation offloaded"); - SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "rescheduled", CTLFLAG_RD, + SYSCTL_ADD_UQUAD(ctx, list, OID_AUTO, "rescheduled", + CTLFLAG_RD | CTLFLAG_STATS, &stats->vtxs_rescheduled, "Transmit interrupt handler rescheduled"); } @@ -4286,30 +4300,30 @@ vtnet_setup_stat_sysctl(struct sysctl_ctx_list *ctx, stats->tx_task_rescheduled = txaccum.vtxs_rescheduled; SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "mbuf_alloc_failed", - CTLFLAG_RD, &stats->mbuf_alloc_failed, + CTLFLAG_RD | CTLFLAG_STATS, &stats->mbuf_alloc_failed, "Mbuf cluster allocation failures"); SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "rx_frame_too_large", - CTLFLAG_RD, &stats->rx_frame_too_large, + CTLFLAG_RD | CTLFLAG_STATS, &stats->rx_frame_too_large, "Received frame larger than the mbuf chain"); SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "rx_enq_replacement_failed", - CTLFLAG_RD, &stats->rx_enq_replacement_failed, + CTLFLAG_RD | CTLFLAG_STATS, &stats->rx_enq_replacement_failed, "Enqueuing the replacement receive mbuf failed"); SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "rx_mergeable_failed", - CTLFLAG_RD, &stats->rx_mergeable_failed, + CTLFLAG_RD | CTLFLAG_STATS, &stats->rx_mergeable_failed, "Mergeable buffers receive failures"); SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "rx_csum_bad_ethtype", - CTLFLAG_RD, &stats->rx_csum_bad_ethtype, + CTLFLAG_RD | CTLFLAG_STATS, &stats->rx_csum_bad_ethtype, "Received checksum offloaded buffer with unsupported " "Ethernet type"); SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "rx_csum_bad_ipproto", - CTLFLAG_RD, &stats->rx_csum_bad_ipproto, + CTLFLAG_RD | CTLFLAG_STATS, &stats->rx_csum_bad_ipproto, "Received checksum offloaded buffer with incorrect IP protocol"); SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "rx_csum_bad_offset", - CTLFLAG_RD, &stats->rx_csum_bad_offset, + CTLFLAG_RD | CTLFLAG_STATS, &stats->rx_csum_bad_offset, "Received checksum offloaded buffer with incorrect offset"); SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "rx_csum_bad_proto", - CTLFLAG_RD, &stats->rx_csum_bad_proto, + CTLFLAG_RD | CTLFLAG_STATS, &stats->rx_csum_bad_proto, "Received checksum offloaded buffer with incorrect protocol"); SYSCTL_ADD_PROC(ctx, child, OID_AUTO, "rx_csum_failed", CTLTYPE_U64 | CTLFLAG_RD | CTLFLAG_STATS, @@ -4325,24 +4339,24 @@ vtnet_setup_stat_sysctl(struct sysctl_ctx_list *ctx, "Times the receive interrupt task rescheduled itself"); SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "tx_csum_unknown_ethtype", - CTLFLAG_RD, &stats->tx_csum_unknown_ethtype, + CTLFLAG_RD | CTLFLAG_STATS, &stats->tx_csum_unknown_ethtype, "Aborted transmit of checksum offloaded buffer with unknown " "Ethernet type"); SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "tx_csum_proto_mismatch", - CTLFLAG_RD, &stats->tx_csum_proto_mismatch, + CTLFLAG_RD | CTLFLAG_STATS, &stats->tx_csum_proto_mismatch, "Aborted transmit of checksum offloaded buffer because mismatched " "protocols"); SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "tx_tso_not_tcp", - CTLFLAG_RD, &stats->tx_tso_not_tcp, + CTLFLAG_RD | CTLFLAG_STATS, &stats->tx_tso_not_tcp, "Aborted transmit of TSO buffer with non TCP protocol"); SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "tx_tso_without_csum", - CTLFLAG_RD, &stats->tx_tso_without_csum, + CTLFLAG_RD | CTLFLAG_STATS, &stats->tx_tso_without_csum, "Aborted transmit of TSO buffer without TCP checksum offload"); SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "tx_defragged", - CTLFLAG_RD, &stats->tx_defragged, + CTLFLAG_RD | CTLFLAG_STATS, &stats->tx_defragged, "Transmit mbufs defragged"); SYSCTL_ADD_UQUAD(ctx, child, OID_AUTO, "tx_defrag_failed", - CTLFLAG_RD, &stats->tx_defrag_failed, + CTLFLAG_RD | CTLFLAG_STATS, &stats->tx_defrag_failed, "Aborted transmit of buffer because defrag failed"); SYSCTL_ADD_PROC(ctx, child, OID_AUTO, "tx_csum_offloaded", CTLTYPE_U64 | CTLFLAG_RD | CTLFLAG_STATS, From nobody Thu Aug 28 12:10:39 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCKxB3s91z65vLL; Thu, 28 Aug 2025 12:10:54 +0000 (UTC) (envelope-from rionda@gmail.com) Received: from mail-qk1-x72c.google.com (mail-qk1-x72c.google.com [IPv6:2607:f8b0:4864:20::72c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "WR4" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCKxB06wkz3lkS; Thu, 28 Aug 2025 12:10:54 +0000 (UTC) (envelope-from rionda@gmail.com) Authentication-Results: mx1.freebsd.org; none Received: by mail-qk1-x72c.google.com with SMTP id af79cd13be357-7f84c170734so110970185a.0; Thu, 28 Aug 2025 05:10:54 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1756383052; x=1756987852; darn=freebsd.org; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:sender:from:to:cc:subject :date:message-id:reply-to; bh=imIUjm7otupYjSEPdNYq4l21j5eOpOXagu5HEuDAQcI=; b=BdpCvzL4WjwuuywCRrSv0/Zajs75cbuHg4gmkJYGqi6tc/MrWN7f9YtNcGN9VQo5EG jEz6C6hCo5AJKMYGgCCUxveHSKI+/VtF02PFsx74y/WS/WuX7qUrZeuYEjmovHv/a6kk d/5xXik5YTI/RbEiggi1JHPgBaR0Yd7T33pD3EpwL3kpPoBg1n0zLAf7yG6qMj1QK0l7 xfX89k8a/MJTQslIlV48TF3RnbzBuB5I9DJB8kKiQ9i8RW3uvdf8NmBRBftOYz36Oeyu yO9Ew+IVlgaJHDSGcn0dl4PhAWIjJ6ZvZzpivTmuAGc52hlu88KXqNvK5cXoGhVZm5E3 /SRw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1756383052; x=1756987852; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:sender:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=imIUjm7otupYjSEPdNYq4l21j5eOpOXagu5HEuDAQcI=; b=xKZDq5YGy8MKmiMrYMfs2InwuhQuQAoUhdVmEXcUxecfMsa6vhNxshlGPNvGiWzzTy vRHYVKIJw5x0A+q4DkiFUoh4YRRsxV7Eb2GuMfWR3bTHElpMUHuXh/DnvgGjNt0a26hD TPaxUcoGAxw8hSXRqKJ3gkeWYSJFWPomn1QnloUbPFUGmqXk7bsyhhzxzT2DkQ0VNGcX /ce2LV5KvTWbhwC81c3L4BgwkUaJohJH5vkLZlA2O41Bgrf7IZ46PPaX2TRvN20Gr1mQ +Wsag8s4drSTfQaqNXZfR7K3wXT9rb++TknbxyNTrXBgkpPWJgvt2REj1u8WDuz39yaO NBQQ== X-Forwarded-Encrypted: i=1; AJvYcCUvaJqjN8RV7u/mMlm9qZER+rbNk0+qBx4GlweOukH1NTDYb3fpfKK3hXBN3OmbLGIXdkmGXVpCFHU2RHQAa4zg5rZL@freebsd.org, AJvYcCVYD/tGNeTfwr+sZbn1sAm0XRWvvBgobmmC7ld81W4ESsD9h9c1WH2j9IGezpBbU1VAKOJneV/P306g4H3Yo373PAGIa2g=@freebsd.org X-Gm-Message-State: AOJu0YyVr2IsLGkEYxfutSTDbRdwXVWoAL5iSIV1du8ljsMqBsxRjY67 3K9/KtR1gBCot+klj4ImgJiMyAn1MvD4TmPcJVRB0T26W5RV50y2/U5rsSH4BnEt X-Gm-Gg: ASbGncsAE4VXIeyUPwl9rk9+L9z7LHnHxSQQrfQ/lkJPRUEMlWSp7a+Nz45sqFtRG3A ov7W4qaMZAq+RFW/jaeX/44lf2D5FQLNv+FymsSFk7uGS/GvHN13f3mR82MHQxSxhQMsBTMe7Zp ej6KeCdIz3hpVQ9L4nB+DfFQyflu+P2nnj1ghH+QH9CN3YM7bjkqepdIPa7S6GfLTfsN1kLOCDs NNV2i13wOCKq+TYt4XgdDAVZiDPKdSJeMRpmP9tOfOWTrS0aHRuVjtPTqANUpcsLgOmiWOUYgR6 Sn5fvMbkIaOtxEhud7kRdnjeAXqjwAveX5LVT2ZnWsw6YbyIX450tP3l7UsWIiWpBjhQGLj3mwP JEzyEseAuwJlEcE2kImUatXz85x4IRbWCkJH2WyRQ2UBxX+RgRQ== X-Google-Smtp-Source: AGHT+IE1h1DOhy5Kv4uxtq4vuwCXUAHX/IoKdor/N0GTge40sdHDQJWzJie9H5TmvrsTKUJOm0N/kw== X-Received: by 2002:a05:620a:1a8b:b0:7f9:13f6:4943 with SMTP id af79cd13be357-7f913f658bfmr492834485a.16.1756383051298; Thu, 28 Aug 2025 05:10:51 -0700 (PDT) Received: from smtpclient.apple ([2607:fb90:3c9e:e498:8852:318d:e52a:e42d]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7ebf33111d3sm1114132185a.49.2025.08.28.05.10.50 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 28 Aug 2025 05:10:50 -0700 (PDT) Content-Type: text/plain; charset=utf-8 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6.1.21\)) Subject: Re: git: 557cc0f350e7 - main - bsd.man.mk: Handle MANSRC.{TARGET} for MK_MANCOMPRESS=no and empty MANBUILDCAT From: Matteo Riondato In-Reply-To: <202508272012.57RKC8kl035894@gitrepo.freebsd.org> Date: Thu, 28 Aug 2025 08:10:39 -0400 Cc: "src-committers@freebsd.org" , "dev-commits-src-all@freebsd.org" , "dev-commits-src-main@freebsd.org" Content-Transfer-Encoding: quoted-printable Message-Id: <2CBEC227-279A-4263-9B77-CAB3C5CB9E69@FreeBSD.org> References: <202508272012.57RKC8kl035894@gitrepo.freebsd.org> To: John Baldwin X-Mailer: Apple Mail (2.3731.700.6.1.21) X-Spamd-Bar: ---- X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:15169, ipnet:2607:f8b0::/32, country:US] X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-Rspamd-Queue-Id: 4cCKxB06wkz3lkS > On Aug 27, 2025, at 4:12 PM, John Baldwin wrote: >=20 > The branch main has been updated by jhb: >=20 > URL: = https://cgit.FreeBSD.org/src/commit/?id=3D557cc0f350e758a223dffe8bca359de9= fc2642b2 >=20 > commit 557cc0f350e758a223dffe8bca359de9fc2642b2 > Author: John Baldwin > AuthorDate: 2025-08-27 20:11:54 +0000 > Commit: John Baldwin > CommitDate: 2025-08-27 20:11:54 +0000 >=20 > bsd.man.mk: Handle MANSRC.{TARGET} for MK_MANCOMPRESS=3Dno and = empty MANBUILDCAT >=20 > Reviewed by: kevans > Fixes: 65f60d715fd9 ("bsd.man.mk: Add a MANSRC.{TARGET} = variable") > Sponsored by: Chelsio Communications > Differential Revision: https://reviews.freebsd.org/D52181 > --- This did not fix the breakage of buildworld I reported. I had to disable = =E2=80=9CWITHOUT_MANCOMPRESS=3Dy=E2=80=9D from src.conf to make = buildworld complete. Once I=E2=80=99ve done a successful buildworld with = =E2=80=9CWITHOUT_MANCOMPRESS=3Dy=E2=80=9D disabled, I tried to = buildworld with =E2=80=9CWITHOUT_MANCOMPRESS=3Dy=E2=80=9D enabled, and = it failed again, at: make[3]: don't know how to make apmd.8. Stop (detailed message below) I have =E2=80=9CWITHOUT_APM=3Dy=E2=80=9D in src.conf, so I don=E2=80=99t = know why it is trying to build ampd.8. I tried without specifying =E2=80=9C-j50=E2=80=9D, with = =E2=80=9CWITHOUT_MANCOMPRESS=3Dy=E2=80=9D enabled, and it stopped at: make[4]: don't know how to make vi.1. Stop (detailed message below) I don=E2=80=99t have anything in src.conf that disables building vi, as = far as I can tell, but I do have =E2=80=9CWITHOUT_EE=3Dy=E2=80=9D in = src.conf, so it may be related? I should also mention that I have WITH_META_MODE=3Dy in src-env.conf, = and filemon(4) is loaded. What I am wondering about is whether the patch fails to take into = account that some stuff may be disabled from the build? I=E2=80=99m attaching my full src.conf and src-env.conf below. ## Detailed error messages: First (make -j50 buildworld, =E2=80=9CWITHOUT_MANCOMPRESS=3Dy=E2=80=9D = in src.conf): make[3]: don't know how to make apmd.8. Stop make[3]: stopped making "all" in /data/src/usr.sbin .ERROR_TARGET=3D'apmd.8' .ERROR_META_FILE=3D'' .MAKE.LEVEL=3D'3' MAKEFILE=3D'' .MAKE.MODE=3D'meta missing-filemon=3Dyes missing-meta=3Dyes silent=3Dyes = verbose' _ERROR_CMD=3D'.PHONY' .CURDIR=3D'/data/src/usr.sbin' .MAKE=3D'make' .OBJDIR=3D'/data/objdir/data/src/amd64.amd64/usr.sbin' .TARGETS=3D'all' CPUTYPE=3D'skylake-avx512' DESTDIR=3D'/data/objdir/data/src/amd64.amd64/tmp' LD_LIBRARY_PATH=3D'' MACHINE=3D'amd64' MACHINE_ARCH=3D'amd64' MACHINE_CPUARCH=3D'amd64' MAKEOBJDIRPREFIX=3D'' MAKESYSPATH=3D'/data/src/share/mk' MAKE_VERSION=3D'20250804' = PATH=3D'/data/objdir/data/src/amd64.amd64/tmp/bin:/data/objdir/data/src/am= d64.amd64/tmp/usr/sbin:/data/objdir/data/src/amd64.amd64/tmp/usr/bin:/data= /objdir/data/src/amd64.amd64/tmp/legacy/usr/sbin:/data/objdir/data/src/amd= 64.amd64/tmp/legacy/usr/bin:/data/objdir/data/src/amd64.amd64/tmp/legacy/b= in:/data/objdir/data/src/amd64.amd64/tmp/legacy/usr/libexec:/sbin:/bin:/us= r/sbin:/usr/bin' SRCTOP=3D'/data/src' OBJTOP=3D'/data/objdir/data/src/amd64.amd64' .MAKE.MAKEFILES=3D'/data/src/share/mk/sys.mk = /data/src/share/mk/local.sys.env.mk /data/src/share/mk/src.sys.env.mk = /etc/src-env.conf /data/src/share/mk/bsd.mkopt.mk = /data/src/share/mk/src.sys.obj.mk = /data/src/share/mk/local.sys.machine.mk /data/src/share/mk/meta.sys.mk = /data/src/share/mk/local.meta.sys.env.mk /data/src/share/mk/auto.obj.mk = /data/src/share/mk/bsd.suffixes.mk /etc/make.conf = /data/src/share/mk/local.sys.mk /data/src/share/mk/src.sys.mk = /etc/src.conf /data/src/usr.sbin/Makefile /data/src/share/mk/src.opts.mk = /data/src/share/mk/bsd.own.mk /data/src/share/mk/bsd.opts.mk = /data/src/share/mk/bsd.cpu.mk /data/src/share/mk/bsd.compiler.mk = /data/src/share/mk/bsd.endian.mk /data/src/share/mk/bsd.linker.mk = /data/src/share/mk/bsd.arch.inc.mk /data/src/usr.sbin/Makefile.amd64 = /data/src/share/mk/bsd.prog.mk /data/src/share/mk/bsd.init.mk = /data/src/share/mk/local.init.mk /data/src/share/mk/src.init.mk = /data/src/share/mk/bsd.suffixes-extra.mk = /data/src/share/mk/bsd.sanitizer.mk /data/src/share/mk/bsd.libnames.mk = /data/src/share/mk/src.libnames.mk /data/src/share/mk/bsd.nls.mk = /data/src/share/mk/bsd.confs.mk /data/src/share/mk/bsd.files.mk = /data/src/share/mk/bsd.dirs.mk /data/src/share/mk/bsd.incs.mk = /data/src/share/mk/bsd.links.mk /data/src/share/mk/bsd.man.mk = /data/src/share/mk/bsd.debug.mk /data/src/share/mk/bsd.dep.mk = /data/src/share/mk/bsd.clang-analyze.mk /data/src/share/mk/bsd.obj.mk = /data/src/share/mk/bsd.subdir.mk /data/src/share/mk/bsd.sys.mk = /dev/null' .PATH=3D'. /data/src/usr.sbin' Second (make buildworld, =E2=80=9CWITHOUT_MANCOMPRESS=3Dy=E2=80=9D in = src.conf) make[4]: don't know how to make vi.1. Stop make[4]: stopped making "all" in /data/src/usr.bin/vi .ERROR_TARGET=3D'' .ERROR_META_FILE=3D'' .MAKE.LEVEL=3D'4' MAKEFILE=3D'' .MAKE.MODE=3D'meta missing-filemon=3Dyes missing-meta=3Dyes silent=3Dyes = verbose' _ERROR_CMD=3D'.PHONY' .CURDIR=3D'/data/src/usr.bin/vi' .MAKE=3D'make' .OBJDIR=3D'/data/objdir/data/src/amd64.amd64/usr.bin/vi' .TARGETS=3D'all' CPUTYPE=3D'skylake-avx512' DESTDIR=3D'/data/objdir/data/src/amd64.amd64/tmp' LD_LIBRARY_PATH=3D'' MACHINE=3D'amd64' MACHINE_ARCH=3D'amd64' MACHINE_CPUARCH=3D'amd64' MAKEOBJDIRPREFIX=3D'' MAKESYSPATH=3D'/data/src/share/mk' MAKE_VERSION=3D'20250804' = PATH=3D'/data/objdir/data/src/amd64.amd64/tmp/bin:/data/objdir/data/src/am= d64.amd64/tmp/usr/sbin:/data/objdir/data/src/amd64.amd64/tmp/usr/bin:/data= /objdir/data/src/amd64.amd64/tmp/legacy/usr/sbin:/data/objdir/data/src/amd= 64.amd64/tmp/legacy/usr/bin:/data/objdir/data/src/amd64.amd64/tmp/legacy/b= in:/data/objdir/data/src/amd64.amd64/tmp/legacy/usr/libexec:/sbin:/bin:/us= r/sbin:/usr/bin' SRCTOP=3D'/data/src' OBJTOP=3D'/data/objdir/data/src/amd64.amd64' .MAKE.MAKEFILES=3D'/data/src/share/mk/sys.mk = /data/src/share/mk/local.sys.env.mk /data/src/share/mk/src.sys.env.mk = /etc/src-env.conf /data/src/share/mk/bsd.mkopt.mk = /data/src/share/mk/src.sys.obj.mk = /data/src/share/mk/local.sys.machine.mk /data/src/share/mk/meta.sys.mk = /data/src/share/mk/local.meta.sys.env.mk /data/src/share/mk/auto.obj.mk = /data/src/share/mk/bsd.suffixes.mk /etc/make.conf = /data/src/share/mk/local.sys.mk /data/src/share/mk/src.sys.mk = /etc/src.conf /data/src/usr.bin/vi/Makefile = /data/src/share/mk/src.opts.mk /data/src/share/mk/bsd.own.mk = /data/src/share/mk/bsd.opts.mk /data/src/share/mk/bsd.cpu.mk = /data/src/share/mk/bsd.compiler.mk /data/src/share/mk/bsd.endian.mk = /data/src/share/mk/bsd.linker.mk /data/src/share/mk/bsd.prog.mk = /data/src/share/mk/bsd.init.mk /data/src/share/mk/local.init.mk = /data/src/share/mk/src.init.mk /data/src/usr.bin/vi/../Makefile.inc = /data/src/share/mk/bsd.suffixes-extra.mk = /data/src/share/mk/bsd.sanitizer.mk /data/src/share/mk/bsd.libnames.mk = /data/src/share/mk/src.libnames.mk /data/src/share/mk/bsd.nls.mk = /data/src/share/mk/bsd.confs.mk /data/src/share/mk/bsd.files.mk = /data/src/share/mk/bsd.dirs.mk /data/src/share/mk/bsd.incs.mk = /data/src/share/mk/bsd.links.mk /data/src/share/mk/bsd.man.mk = /data/src/share/mk/bsd.debug.mk /data/src/share/mk/bsd.dep.mk = /data/src/share/mk/bsd.clang-analyze.mk /data/src/share/mk/bsd.obj.mk = /data/src/share/mk/bsd.subdir.mk /data/src/share/mk/bsd.sys.mk = /dev/null' .PATH=3D'. /data/src/usr.bin/vi /data/src/contrib/nvi/common = /data/src/contrib/nvi/ex /data/src/contrib/nvi/cl = /data/src/contrib/nvi/vi /data/src/contrib/nvi/regex' *** Error code 2 ### src.conf WITHOUT_APM=3Dy WITHOUT_ASSERT_DEBUG=3Dy WITHOUT_ATM=3Dy WITHOUT_AUDIT=3Dy WITHOUT_AUTHPF=3Dy WITHOUT_BHYVE=3Dy WITH_BIND_NOW=3Dy WITHOUT_BLUETOOTH=3Dy WITHOUT_BOOTPD=3Dy WITH_CCACHE_BUILD=3Dy CCACHE_DIR=3D/data/ccache WITHOUT_CCD=3Dy WITHOUT_CUSE=3Dy WITHOUT_DEBUG_FILES=3Dy WITH_DETECT_TZ_CHANGES=3Dy WITHOUT_DICT=3Dy WITHOUT_DOCCOMPRESS=3Dy WITHOUT_EE=3Dy WITHOUT_FINGER=3Dy WITHOUT_FLOPPY=3Dy WITHOUT_FREEBSD_UPDATE=3Dy WITHOUT_GNU_DIFF=3Dy #WITHOUT_GPIO=3Dy WITHOUT_HAST=3Dy WITHOUT_HESIOD=3Dy WITHOUT_HTML=3Dy WITHOUT_INETD=3Dy WITHOUT_IPFILTER=3Dy WITHOUT_IPFW=3Dy WITHOUT_ISCSI=3Dy WITHOUT_LIB32=3Dy WITHOUT_LLVM_ASSERTIONS=3Dy WITHOUT_LLVM_TARGET_ALL=3Dy WITHOUT_LOADER_BIOS_TEXTONLY=3Dy WITHOUT_LPR=3Dy WITH_MALLOC_PRODUCTION=3Dy WITHOUT_MANCOMPRESS=3Dy WITHOUT_MLX5TOOL=3Dy WITHOUT_NETGRAPH=3Dy WITHOUT_NETGRAPH_SUPPORT=3Dy WITHOUT_NIS=3Dy WITHOUT_NUAGEINIT=3Dy WITHOUT_OFED=3Dy WITHOUT_PORTSNAP=3Dy WITHOUT_PPP=3Dy WITHOUT_PROFILE=3Dy WITHOUT_PTHREADS_ASSERTION=3Dy WITHOUT_QUOTAS=3Dy WITHOUT_RADIUS_SUPPORT=3Dy WITHOUT_RBOOTD=3Dy WITHOUT_ROUTED=3Dy WITHOUT_SENDMAIL=3Dy WITHOUT_SYSCONS=3Dy WITH_SORT_THREADS=3Dy WITHOUT_TALK=3Dy WITHOUT_TCP_WRAPPERS=3Dy WITHOUT_TESTS=3Dy WITHOUT_WIRELESS=3Dy WITHOUT_WPA_SUPPLICANT_EAPOL=3Dy WITH_ZEROREGS=3Dy ## src-env.conf WITH_META_MODE=3Dy MAKEOBJDIRPREFIX?=3D/data/objdir Thanks, Matteo From nobody Thu Aug 28 13:10:10 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCMFZ3pHwz660kc; Thu, 28 Aug 2025 13:10:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCMFZ2fyhz3qwN; Thu, 28 Aug 2025 13:10:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756386610; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=IgxLwAX/oIrR6BxxOljvOAa28DwwaUmG9XMBrCkAH8o=; b=hejdJp2PLWjs7hL5woopqkuCxr0252CYVy+JZZF4115E4qmTfXlMEDyvh9M8mjStczrZ5s oMMDgA0WKbFAbub4Vxux0SN4xCqGBbFGqbXTVMtAaWIVeINXzKCmTRtI/14PUgIc+grKPD n8fuIYhHhTSGm0UnUGHMPU5QqmivtptHz9VdibvCuaAJ9j2iiT4s2vR/F5gzBMr8ducYk8 UDVFI4v97sTW2VFNLzZjcbufd2mi0B1nY2/LG6h9FKeZCNq92/lJ6ZTsjHKWJcSOBYa5bi vHQGQ7HpvxPm7dbxVEh5Gn94CIUsK+losXczuSPzl2tnrufuHVnw2fSrxVr7FA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756386610; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=IgxLwAX/oIrR6BxxOljvOAa28DwwaUmG9XMBrCkAH8o=; b=yo7gJaBKUV8PlQmmCsTkMxKxSiDIsauk+W8GmSU+s8BiQQL7egNO7C4TlgXUavk8c5w7N+ HmezaDLfm5JJPKwTvo6idqnr5n5sdKtNS8nLc9WjFuLsGPPbCR8gZRmpWnf9tOiGw/K9Lv kopw9ljz75bPZ9c6E612bxQeOBdjpI9lSg7Rdgn4QQp/H+c4tsLhcQuchKxCpeVxDxlbv1 gL/IInpiJFMpjmC/eaiTGFEY4GVSe5PNExXLfo2aEda9TQjN3YvSOZNNWVeWsjkOCYHR2m LdkA2B4RiADNZZm2yUbTExnq9EzI5f77vV7DYClX8oGGmNNob+m7+hFjvQeVYQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756386610; a=rsa-sha256; cv=none; b=R91z5u8ktwva+ruvUmELHOT3KC1ura2sFYvv7lquiS9i+wKxJJv312+vDVOje5HP0CPR9Y 57FjYY10OAm6GnrM5Ugqa7IWehf7NOsyWlxrho3HEAdLgnm5CPPGsbqIYNOSBC3J+eJ/TL sOg2QOhAPBvMYSA90t8vm0csFVLl0fEstdr15LyouhXPnVxI0nJMPsEEGatHJ0rJXDXX2j Iw+Mze8TCqhl6R5rKDqz7LomSaJOMBZjvYIYYth/dwN1hprelrRPs8uHTXdW2LXh96eHmT Ygoj6zOMSvgPqbz+BsVFOwbecPPOcNnJAtIF56O5+4dpAhjwsOnH+H0limo0fQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCMFZ1z0Kz18g6; Thu, 28 Aug 2025 13:10:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57SDAAeB051774; Thu, 28 Aug 2025 13:10:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57SDAA91051769; Thu, 28 Aug 2025 13:10:10 GMT (envelope-from git) Date: Thu, 28 Aug 2025 13:10:10 GMT Message-Id: <202508281310.57SDAA91051769@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ed Maste Subject: git: 959806e0a844 - main - Merge commit 7a66a26658f4 from llvm git (by Fangrui Song): List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 959806e0a8448ef5df372468b8deddc20d976702 Auto-Submitted: auto-generated The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=959806e0a8448ef5df372468b8deddc20d976702 commit 959806e0a8448ef5df372468b8deddc20d976702 Author: Ed Maste AuthorDate: 2025-08-28 12:48:17 +0000 Commit: Ed Maste CommitDate: 2025-08-28 13:07:13 +0000 Merge commit 7a66a26658f4 from llvm git (by Fangrui Song): --discard-locals/--discard-all: allow and keep symbols referenced by relocations In GNU objcopy, symbols referenced by relocations are retained. Our COFF (https://reviews.llvm.org/D56480) and Mach-O (https://reviews.llvm.org/D75104) ports port the behavior, but the ELF port doesn't. This PR implements the behavior for ELF. Close #47468 (tcl has a use case that requires `strip -x tclStubLib.o` to strip local symbols not referenced by relocations.) Pull Request: https://github.com/llvm/llvm-project/pull/130704 PR: 258820 Approved by: dim Differential Revision: https://reviews.freebsd.org/D52198 --- .../llvm/lib/ObjCopy/ELF/ELFObjcopy.cpp | 25 +++++++++++----------- 1 file changed, 13 insertions(+), 12 deletions(-) diff --git a/contrib/llvm-project/llvm/lib/ObjCopy/ELF/ELFObjcopy.cpp b/contrib/llvm-project/llvm/lib/ObjCopy/ELF/ELFObjcopy.cpp index 075455c03415..7de9b4dd2ea1 100644 --- a/contrib/llvm-project/llvm/lib/ObjCopy/ELF/ELFObjcopy.cpp +++ b/contrib/llvm-project/llvm/lib/ObjCopy/ELF/ELFObjcopy.cpp @@ -368,7 +368,7 @@ static Error updateAndRemoveSymbols(const CommonConfig &Config, // (like GroupSection or RelocationSection). This way, we know which // symbols are still 'needed' and which are not. if (Config.StripUnneeded || !Config.UnneededSymbolsToRemove.empty() || - !Config.OnlySection.empty()) { + !Config.OnlySection.empty() || Config.DiscardMode != DiscardType::None) { for (SectionBase &Sec : Obj.sections()) Sec.markSymbols(); } @@ -390,22 +390,23 @@ static Error updateAndRemoveSymbols(const CommonConfig &Config, if (Config.StripDebug && Sym.Type == STT_FILE) return true; - if ((Config.DiscardMode == DiscardType::All || - (Config.DiscardMode == DiscardType::Locals && - StringRef(Sym.Name).starts_with(".L"))) && - Sym.Binding == STB_LOCAL && Sym.getShndx() != SHN_UNDEF && - Sym.Type != STT_FILE && Sym.Type != STT_SECTION) - return true; - if ((Config.StripUnneeded || Config.UnneededSymbolsToRemove.matches(Sym.Name)) && (!Obj.isRelocatable() || isUnneededSymbol(Sym))) return true; - // We want to remove undefined symbols if all references have been stripped. - if (!Config.OnlySection.empty() && !Sym.Referenced && - Sym.getShndx() == SHN_UNDEF) - return true; + if (!Sym.Referenced) { + if ((Config.DiscardMode == DiscardType::All || + (Config.DiscardMode == DiscardType::Locals && + StringRef(Sym.Name).starts_with(".L"))) && + Sym.Binding == STB_LOCAL && Sym.getShndx() != SHN_UNDEF && + Sym.Type != STT_FILE && Sym.Type != STT_SECTION) + return true; + // We want to remove undefined symbols if all references have been + // stripped. + if (!Config.OnlySection.empty() && Sym.getShndx() == SHN_UNDEF) + return true; + } return false; }; From nobody Thu Aug 28 14:09:47 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCNZN4tqQz664b9; Thu, 28 Aug 2025 14:09:48 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCNZN3w1jz3x8b; Thu, 28 Aug 2025 14:09:48 +0000 (UTC) (envelope-from jhb@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756390188; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=WnN2SsEWyaE3OWLpdOrl9EKSbWAsJX1/se2MTyofGUg=; b=F++64R5LcyTogj5SdGkytukD6oAlf2nunZ2r65iRVqyaQ2QrKc2sr7QCQ+UF2/Gvko89sP 7Shujl9Z/UC0bhHvhcSne/qRSYw8m2UBdkVW9L56JGk9XFTYxwCzzo29y8/kHbqgsjm/Z+ 5kalQcMC8Q16sBs5pLYlEFsDR3KFjOwni1HV24MtbZpn2RnKd/7/i3YIf88dsrAFJ+HKEB QKd1YttOWBcbcNfqR6173D/LX7FQAgWflWVGcNZPXAtshfkSeRIBVNrRuU9UtCnSqVmY8+ QFTdZTjYlaX8KKEuJyxUvwHDnOhqxOoA9QLBCoTYYWAHgdemCOqZuTFtDVk3Yg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756390188; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=WnN2SsEWyaE3OWLpdOrl9EKSbWAsJX1/se2MTyofGUg=; b=wbnyZeFobQaoYFSfJ5rWDZQd7B01wyJegI4vs/x0jXIZO1HN0dDGsAVauPfC4y2ecQ0Bh7 40CjUHMAVltTAtSkd+GA+QmtvukBxFiJ9bIsv82B7fxveuWAsEKkKH/YIgH1ihw9C/VOeq IiFePTWABG8B6emJRGD2OzCO2E78jtTJaXJFJKxqy0dkl9Y2WiyvBgAgKR5UxEDBSyDsTY C0ZeVfrp1fg2y2vBq/R3y4E/BkzDNfN3B8GyW5ESwVAyeVV4helf9JFYV9F6qstClJT15E rUiQ4XxhSuToPatnTSCg/HPFJ7/vwpUdd16poESJFw1F0POayUt5LHLvlcJ3EA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756390188; a=rsa-sha256; cv=none; b=ZS+otAmyo8iamxR4QmhZFL8ZnIFhN9LSB2PFQqkcMljPOLMzyEurrx4yTP/euiWA1+v6ke DC89Ch1tlfy3untaDSAcuIISEBxDKN3ELju1pzYMMrHWHwRUCbwJEgAB9G0mIWqC3+YZDu ccxmdwK5JbOsy4wariloAqwbzBB7/ipjemMxAX2AsKX0dvTxYaWRYFfm4VPkaX/32wKkeg UEzL2evgnWF+5CSopTbgCZqd1tbscbehh0RWFYQdyEF1A3PinBgcMRPcyD9YLH/Kkerq1p 2BxxX0leTP2XHJC9laSDULlNQQtzeqlxxDMUTNEHbe0Q1j229WJsNg86jrVEiQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from [IPV6:2601:5c0:4202:5670:4881:bfa2:e7ac:d89c] (unknown [IPv6:2601:5c0:4202:5670:4881:bfa2:e7ac:d89c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) (Authenticated sender: jhb) by smtp.freebsd.org (Postfix) with ESMTPSA id 4cCNZN1n2CztNc; Thu, 28 Aug 2025 14:09:48 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Message-ID: Date: Thu, 28 Aug 2025 10:09:47 -0400 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 User-Agent: Mozilla Thunderbird Subject: Re: git: 557cc0f350e7 - main - bsd.man.mk: Handle MANSRC.{TARGET} for MK_MANCOMPRESS=no and empty MANBUILDCAT Content-Language: en-US To: Matteo Riondato Cc: "src-committers@freebsd.org" , "dev-commits-src-all@freebsd.org" , "dev-commits-src-main@freebsd.org" References: <202508272012.57RKC8kl035894@gitrepo.freebsd.org> <2CBEC227-279A-4263-9B77-CAB3C5CB9E69@FreeBSD.org> From: John Baldwin In-Reply-To: <2CBEC227-279A-4263-9B77-CAB3C5CB9E69@FreeBSD.org> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 8bit On 8/28/25 08:10, Matteo Riondato wrote: > > >> On Aug 27, 2025, at 4:12 PM, John Baldwin wrote: >> >> The branch main has been updated by jhb: >> >> URL: https://cgit.FreeBSD.org/src/commit/?id=557cc0f350e758a223dffe8bca359de9fc2642b2 >> >> commit 557cc0f350e758a223dffe8bca359de9fc2642b2 >> Author: John Baldwin >> AuthorDate: 2025-08-27 20:11:54 +0000 >> Commit: John Baldwin >> CommitDate: 2025-08-27 20:11:54 +0000 >> >> bsd.man.mk: Handle MANSRC.{TARGET} for MK_MANCOMPRESS=no and empty MANBUILDCAT >> >> Reviewed by: kevans >> Fixes: 65f60d715fd9 ("bsd.man.mk: Add a MANSRC.{TARGET} variable") >> Sponsored by: Chelsio Communications >> Differential Revision: https://reviews.freebsd.org/D52181 >> --- > > This did not fix the breakage of buildworld I reported. I had to disable “WITHOUT_MANCOMPRESS=y” from src.conf to make buildworld complete. Locally for me it fixed libutil++ (which is what you reported), and while I also tried a library that did not use MANSRC (libutil), something else must be going on. > Once I’ve done a successful buildworld with “WITHOUT_MANCOMPRESS=y” disabled, I tried to buildworld with “WITHOUT_MANCOMPRESS=y” enabled, and it failed again, at: > > make[3]: don't know how to make apmd.8. Stop > > (detailed message below) > > I have “WITHOUT_APM=y” in src.conf, so I don’t know why it is trying to build ampd.8. Hmm, that is because of this in usr.sbin/Makefile which I think is quite wrong (it probably installs the manpage twice on i386 (and possibly in different packages?) which would break pkgbase if we were building packages for i386): # Add architecture-specific manpages # to be included anyway MAN= apmd/apmd.8 \ nvram/nvram.8 > I tried without specifying “-j50”, with “WITHOUT_MANCOMPRESS=y” enabled, and it stopped at: > > make[4]: don't know how to make vi.1. Stop This is similar to the above in that it has a relative pathname with a subdirectory: MAN= ${SRCDIR}/man/vi.1 Most of the existing logic in bsd.man.mk uses :T, but perhaps the rule this commit added needs to not use :T when defining the target in the !MANSRC case. The patch below fixes a manual 'make WITHOUT_MANCOMPRESS=yes' in usr.bin/vi in a buildenv for me and I think would fix the apmd.8 case as well. diff --git a/share/mk/bsd.man.mk b/share/mk/bsd.man.mk index 768879b64e60..a2c34eff9e3e 100644 --- a/share/mk/bsd.man.mk +++ b/share/mk/bsd.man.mk @@ -169,14 +169,16 @@ ${__target}: ${MANSRC.${__page:T}:U${__page}} .endfor .else .for __page in ${${__group}} +.if defined(MANSRC.${__page:T}) .for __target in ${__page:T:S/:/\:/g} all-man: ${__target} -.if defined(MANSRC.${__page:T}) CLEANFILES+= ${__target} ${__target}: ${MANSRC.${__page:T}} ${CP} ${.ALLSRC} ${.TARGET} -.endif .endfor +.else +all-man: ${__page} +.endif .endfor .endif .endif (In a related note, I don't really understand the nested for loops used in much of bsd.man.mk, once you do 'for page in group' page will already be a single word so the 'for target in page' will always just be a single iteration IIUC. Is it just a convenient way to define __target as a temporary variable?) -- John Baldwin From nobody Thu Aug 28 15:28:28 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCQK84k7Jz66BMx; Thu, 28 Aug 2025 15:28:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCQK846lsz49Cg; Thu, 28 Aug 2025 15:28:28 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756394908; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Esg1a9oOnrfXvj6JOpUFe7MudLrD8DhDu5GVF9ueq50=; b=DBWlRrGF73bz9LdwEgOOeqa0Hf/Rk2zjJnjF6NJBZR+FJ9B9THtCjp7JTTPufLFTNfm0Qy 3zMcSrUdHDbaqHKbjMg8Brk+8csdaZUrTPDUoBMjAJDf7qfJnaHLginI/elpO2jG9K5jem D6w0wi0VDZR1kTctJQ3C7oRaMlJy0CRVPJPpSLInYSs1U6ppUWm/dKeP8BErmbmtoXqTWW cg0Dvt+lvZDWqqVzMGcZLybHjNg9HpMTiDc0YZwpTxpWRrUge5VVlnCWN93AQ+rfb1rJbL FsJ7lZdwACNnQYI58dPs7OHqVegKl4RNLciIpRyb9uhAYU4WPS8z2SZ18e0lzw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756394908; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Esg1a9oOnrfXvj6JOpUFe7MudLrD8DhDu5GVF9ueq50=; b=cpsCSMjiscg4g4CxgFiah0RgMNRWyAVgUEdJIGNIeKrKozYQbSZKibh+dU0RlNKn3x62/w lL4i0zI7ZudL2yusqwQu+sq6fn43LfXsLc4mM9nEDfvayXt1ifqt97dHKlQKit+gi/0izM xvetfkZ+Y+gqLzVSTgjV3oF/e2QMexED3GNyuxEmlqIJ/7vcTh95lO9UkrB2d2uqXq1esb pS42wNQx+ucHPEi9VHmlkfCc4Cr/r1ejac6CscQxVreYJgdLawEIwOtF3dFNUR3q8coz9V 3FscCf1jYBjJVtBMuV/OERWqSAA+f/6MP5qM7VtPUjxa+WsrblguRg2TbekZ7w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756394908; a=rsa-sha256; cv=none; b=VcQOZdCQHZR2CpKGqgT+r7YKqGObyd26bL50fjPzIEsZXPK4KKS5wZ/IHBUsaKsWvsY5as ZMouWgIwfeNi31GkDadVEimjEdw+JB2Bc6HtqmuC+H+Fg2NNc7NynYzvSSebKia2NK897g uatq4IsAa4AbM32LpjDzFpD8nr1uRslHKaSWymoF+eDVjQUgXi3qQs3NSABv3r/QNMdhK7 DukA5URX+B4fIujV67QHh60q8YPcRxRs6e2TuxU1rr4XLaE4CaZJb/IrEiD7QBRa6CgsGM 6OrlohiyKyEzZ3CGxOH+nQtR+NOCzicIv/hKMJOVqOY+tdVFA3A27mNj7HxxMQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCQK83Zhwz1DZZ; Thu, 28 Aug 2025 15:28:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57SFSSxA012084; Thu, 28 Aug 2025 15:28:28 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57SFSSaR012081; Thu, 28 Aug 2025 15:28:28 GMT (envelope-from git) Date: Thu, 28 Aug 2025 15:28:28 GMT Message-Id: <202508281528.57SFSSaR012081@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: be8bae670025 - main - vfs: make vfscount refcounting handle possible kld unload List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: be8bae67002503baff6bb9fb77fbe6b80f035c33 Auto-Submitted: auto-generated The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=be8bae67002503baff6bb9fb77fbe6b80f035c33 commit be8bae67002503baff6bb9fb77fbe6b80f035c33 Author: Konstantin Belousov AuthorDate: 2025-08-27 22:24:01 +0000 Commit: Konstantin Belousov CommitDate: 2025-08-28 15:21:54 +0000 vfs: make vfscount refcounting handle possible kld unload Make the refcounting occur outside any code that might deref a pointer to struct vfsconf. Increment vfc_refcount in vfs_byname(), under vfsconf_lock. Unref either on early mount failure, before struct mount is instantiated, or in vfs_mount_destroy(). Reported and reviewed by: kevans Tested by: pho Sponsored by: The FreeBSD Foundation MFC after: 1 week --- sys/kern/vfs_init.c | 16 ++++++++++++++-- sys/kern/vfs_mount.c | 7 +++++-- sys/sys/mount.h | 1 + 3 files changed, 20 insertions(+), 4 deletions(-) diff --git a/sys/kern/vfs_init.c b/sys/kern/vfs_init.c index cd30d5cfae47..93ac001af8ad 100644 --- a/sys/kern/vfs_init.c +++ b/sys/kern/vfs_init.c @@ -103,6 +103,16 @@ struct vattr va_null; * Routines having to do with the management of the vnode table. */ +void +vfs_unref_vfsconf(struct vfsconf *vfsp) +{ + vfsconf_lock(); + KASSERT(vfsp->vfc_refcount > 0, + ("vfs %p refcount underflow %d", vfsp, vfsp->vfc_refcount)); + vfsp->vfc_refcount--; + vfsconf_unlock(); +} + static struct vfsconf * vfs_byname_locked(const char *name) { @@ -123,9 +133,11 @@ vfs_byname(const char *name) { struct vfsconf *vfsp; - vfsconf_slock(); + vfsconf_lock(); vfsp = vfs_byname_locked(name); - vfsconf_sunlock(); + if (vfsp != NULL) + vfsp->vfc_refcount++; + vfsconf_unlock(); return (vfsp); } diff --git a/sys/kern/vfs_mount.c b/sys/kern/vfs_mount.c index 8e64a7fe966b..13403acacc08 100644 --- a/sys/kern/vfs_mount.c +++ b/sys/kern/vfs_mount.c @@ -683,7 +683,6 @@ vfs_mount_alloc(struct vnode *vp, struct vfsconf *vfsp, const char *fspath, MPASSERT(mp->mnt_vfs_ops == 1, mp, ("vfs_ops should be 1 but %d found", mp->mnt_vfs_ops)); (void) vfs_busy(mp, MBF_NOWAIT); - atomic_add_acq_int(&vfsp->vfc_refcount, 1); mp->mnt_op = vfsp->vfc_vfsops; mp->mnt_vfc = vfsp; mp->mnt_stat.f_type = vfsp->vfc_typenum; @@ -731,7 +730,6 @@ vfs_mount_destroy(struct mount *mp) __FILE__, __LINE__)); MPPASS(mp->mnt_writeopcount == 0, mp); MPPASS(mp->mnt_secondary_writes == 0, mp); - atomic_subtract_rel_int(&mp->mnt_vfc->vfc_refcount, 1); if (!TAILQ_EMPTY(&mp->mnt_nvnodelist)) { struct vnode *vp; @@ -769,6 +767,9 @@ vfs_mount_destroy(struct mount *mp) vfs_free_addrlist(mp->mnt_export); free(mp->mnt_export, M_MOUNT); } + vfsconf_lock(); + mp->mnt_vfc->vfc_refcount--; + vfsconf_unlock(); crfree(mp->mnt_cred); uma_zfree(mount_zone, mp); } @@ -1133,6 +1134,7 @@ vfs_domount_first( if (jailed(td->td_ucred) && (!prison_allow(td->td_ucred, vfsp->vfc_prison_flag) || vp == td->td_ucred->cr_prison->pr_root)) { vput(vp); + vfs_unref_vfsconf(vfsp); return (EPERM); } @@ -1169,6 +1171,7 @@ vfs_domount_first( } if (error != 0) { vput(vp); + vfs_unref_vfsconf(vfsp); return (error); } vn_seqc_write_begin(vp); diff --git a/sys/sys/mount.h b/sys/sys/mount.h index f6480b173a5c..18f85192f6c3 100644 --- a/sys/sys/mount.h +++ b/sys/sys/mount.h @@ -1007,6 +1007,7 @@ struct mntarg *mount_argsu(struct mntarg *ma, const char *name, const void *val, void statfs_scale_blocks(struct statfs *sf, long max_size); struct vfsconf *vfs_byname(const char *); struct vfsconf *vfs_byname_kld(const char *, struct thread *td, int *); +void vfs_unref_vfsconf(struct vfsconf *vfsp); void vfs_mount_destroy(struct mount *); void vfs_event_signal(fsid_t *, u_int32_t, intptr_t); void vfs_freeopts(struct vfsoptlist *opts); From nobody Thu Aug 28 15:53:44 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCQtb6SZ5z66Dm6; Thu, 28 Aug 2025 15:53:59 +0000 (UTC) (envelope-from rionda@gmail.com) Received: from mail-qk1-x736.google.com (mail-qk1-x736.google.com [IPv6:2607:f8b0:4864:20::736]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "WR4" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCQtb4cVVz3DbB; Thu, 28 Aug 2025 15:53:59 +0000 (UTC) (envelope-from rionda@gmail.com) Authentication-Results: mx1.freebsd.org; none Received: by mail-qk1-x736.google.com with SMTP id af79cd13be357-7e864c4615aso236273485a.1; Thu, 28 Aug 2025 08:53:59 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1756396437; x=1757001237; darn=freebsd.org; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:sender:from:to:cc:subject :date:message-id:reply-to; bh=XM1yBIYODFRcdwoPnctLZFFfIPlVpIF+QFACtyFqPCk=; b=m8zVbDzGc0YE03jrZJaQhMCW3Zx1WttlPkI9E6TIPma82jKem3vGmrtcqsmfCNLLgh 8ne/nev1o9p79Wz84CDrHTyrKASPugR4Flj7s8XSQHGQzM3Yd65QQ4RPwE7s2C+Kiyzn zb0eX9vfM0+Zv7HcQaMosrFYTu3Tqqj1ohb5DYXY4x3k9mGucOIONhkZfLFeN8REtDE/ mbTn/H28k+Hjv9hmHNXPnba9N0wu+01nrC+7E5ybamX00J6WgRvQJbO+HbHUekyzDovC 1TsbvG/+GRhqb3R6HSV+mAWrbTX+48zwWVpryVryA97xRVNl/EZUOhXdq2kV+JIx2JjP Yu9w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1756396437; x=1757001237; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:sender:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=XM1yBIYODFRcdwoPnctLZFFfIPlVpIF+QFACtyFqPCk=; b=xOYz8b6fu7Uk5hSKlEtXvk1toepQW05u9aB3SLAwqck76wpWeEsez+kk0jcTZ4MBIA JqZkiJuKL8uoMDBp8zV0wJt720irEc6049tN4pyMebvSLE7qhtKYvqTkJGhmtirATYdW /pdfJFpZ8PBBaUrdqtvavGLZl/K8o5DgfxOG7BTVZawTBD68BKNr9+98l8wYvz2M4r2A MhMw69pjMREWg7iiuLi36mNl48HZ8QTzOosQ2+yT8w8gqKmEc0nQ8yNax7oUueMO6SGq 2lngzfWbsonPEy1VOxakOuI+oZeAAeR/2Rx9//UKdHDQ7QKzfQZG14H2hSF916urMx89 Zu0Q== X-Forwarded-Encrypted: i=1; AJvYcCUmusfI6SIy/VVN2he9pcJKjRhm0Z1lJleIVw3BAr8AOpw2xjsRfBcUYOCl/Q0Nr4eE3DpVSdcT2NdJZkUf/N/SIRFzbGA=@freebsd.org, AJvYcCWgsG5Y13Xw/ouFbU0uiy5ORA2dBeaprk+4RW2k1QeddVuJnxHncNf7vROvSZKhzjIyyNi09GbnmVeXxPO9Iv7uTvnh@freebsd.org X-Gm-Message-State: AOJu0YzgUaZztK9xjrTu/Rpel4HMWyaUlRIFOF4rq42NVxGbL08lN02K 4GOb3bf1bOJDzd+yOrPAziuAKVzjSFGiyr9W5ERpQSP7s9iLHv1WHUZQM41iF2Rx X-Gm-Gg: ASbGncuMJU0Q2INaGqCQItMoNZPMc8RgEyFzXEFAQyjjdyn9FdjQc1SIYl1JoWYt3+d MPL42MxlBRBrwjY1jOu8tOAsHhbo971cGtwnWFbPh+bKpqbNuGqa7QFSlsHPSEkqFiKeWfAeJM8 sg3axm5QEfftswBj3KGGpj/pgTYBLozaBbPZp9wHXHXDCZFqCet4MRuhpKlS/AgPOKQM4dayukF AHkwe3+Jn9CpLH+5T1zm4BuRN9fa8RJ2H0qu4GN3o0T/I5ALPIHOJiTsmW+ldAhcLKYiBkUdxM8 eQQFi0idC2srV3Uadu/pQnTu2I4U8/f4bvrwBlnADm0zLK5T87LOwZhAOmIel1x7bpeDTraz1MN RnIsqN+XqAqNGDuOqnwdQ9SuSJ0SQP7jUurCyf1jTd2d2SLhG5n1u8vV6IxFLJz8= X-Google-Smtp-Source: AGHT+IFzqdaGGlSe1qe9SQAgyJMF2fM3D5ccfeR/uHWeQCs6aChqgOKc4dceoncbjLnSbBJ2aZWDag== X-Received: by 2002:a05:620a:a490:b0:7f7:4f00:aff with SMTP id af79cd13be357-7f74f000ed4mr823074685a.30.1756396437166; Thu, 28 Aug 2025 08:53:57 -0700 (PDT) Received: from smtpclient.apple ([2607:fb91:d0a:3a6:6997:95a0:9230:f52d]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7fc148493d1sm2512385a.33.2025.08.28.08.53.55 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 28 Aug 2025 08:53:56 -0700 (PDT) Content-Type: text/plain; charset=utf-8 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6.1.21\)) Subject: Re: git: 557cc0f350e7 - main - bsd.man.mk: Handle MANSRC.{TARGET} for MK_MANCOMPRESS=no and empty MANBUILDCAT From: Matteo Riondato In-Reply-To: Date: Thu, 28 Aug 2025 11:53:44 -0400 Cc: "src-committers@freebsd.org" , "dev-commits-src-all@freebsd.org" , "dev-commits-src-main@freebsd.org" Content-Transfer-Encoding: quoted-printable Message-Id: <743325E3-DDE0-464A-99E9-3FF0DDC28589@FreeBSD.org> References: <202508272012.57RKC8kl035894@gitrepo.freebsd.org> <2CBEC227-279A-4263-9B77-CAB3C5CB9E69@FreeBSD.org> To: John Baldwin X-Mailer: Apple Mail (2.3731.700.6.1.21) X-Spamd-Bar: ---- X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:15169, ipnet:2607:f8b0::/32, country:US] X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-Rspamd-Queue-Id: 4cCQtb4cVVz3DbB > On Aug 28, 2025, at 10:09 AM, John Baldwin wrote: >=20 > On 8/28/25 08:10, Matteo Riondato wrote: >>> On Aug 27, 2025, at 4:12 PM, John Baldwin wrote: >>>=20 >>> The branch main has been updated by jhb: >>>=20 >>> URL: = https://cgit.FreeBSD.org/src/commit/?id=3D557cc0f350e758a223dffe8bca359de9= fc2642b2 >>>=20 >>> commit 557cc0f350e758a223dffe8bca359de9fc2642b2 >>> Author: John Baldwin >>> AuthorDate: 2025-08-27 20:11:54 +0000 >>> Commit: John Baldwin >>> CommitDate: 2025-08-27 20:11:54 +0000 >>>=20 >>> bsd.man.mk: Handle MANSRC.{TARGET} for MK_MANCOMPRESS=3Dno and = empty MANBUILDCAT >>>=20 >>> Reviewed by: kevans >>> Fixes: 65f60d715fd9 ("bsd.man.mk: Add a MANSRC.{TARGET} = variable") >>> Sponsored by: Chelsio Communications >>> Differential Revision: https://reviews.freebsd.org/D52181 >>> --- >> This did not fix the breakage of buildworld I reported. I had to = disable =E2=80=9CWITHOUT_MANCOMPRESS=3Dy=E2=80=9D from src.conf to make = buildworld complete. >=20 > Locally for me it fixed libutil++ (which is what you reported), and = while I also > tried a library that did not use MANSRC (libutil), something else must = be going > on. >=20 >> Once I=E2=80=99ve done a successful buildworld with = =E2=80=9CWITHOUT_MANCOMPRESS=3Dy=E2=80=9D disabled, I tried to = buildworld with =E2=80=9CWITHOUT_MANCOMPRESS=3Dy=E2=80=9D enabled, and = it failed again, at: >> make[3]: don't know how to make apmd.8. Stop >> (detailed message below) >> I have =E2=80=9CWITHOUT_APM=3Dy=E2=80=9D in src.conf, so I don=E2=80=99= t know why it is trying to build ampd.8. >=20 > Hmm, that is because of this in usr.sbin/Makefile which I think is = quite wrong > (it probably installs the manpage twice on i386 (and possibly in = different packages?) > which would break pkgbase if we were building packages for i386): >=20 > # Add architecture-specific manpages > # to be included anyway > MAN=3D apmd/apmd.8 \ > nvram/nvram.8 >=20 >> I tried without specifying =E2=80=9C-j50=E2=80=9D, with = =E2=80=9CWITHOUT_MANCOMPRESS=3Dy=E2=80=9D enabled, and it stopped at: >> make[4]: don't know how to make vi.1. Stop >=20 > This is similar to the above in that it has a relative pathname with a = subdirectory: >=20 > MAN=3D ${SRCDIR}/man/vi.1 >=20 > Most of the existing logic in bsd.man.mk uses :T, but perhaps the rule = this commit added > needs to not use :T when defining the target in the !MANSRC case. >=20 > The patch below fixes a manual 'make WITHOUT_MANCOMPRESS=3Dyes' in = usr.bin/vi in a buildenv > for me and I think would fix the apmd.8 case as well. >=20 > diff --git a/share/mk/bsd.man.mk b/share/mk/bsd.man.mk > index 768879b64e60..a2c34eff9e3e 100644 > --- a/share/mk/bsd.man.mk > +++ b/share/mk/bsd.man.mk > @@ -169,14 +169,16 @@ ${__target}: ${MANSRC.${__page:T}:U${__page}} > .endfor > .else > .for __page in ${${__group}} > +.if defined(MANSRC.${__page:T}) > .for __target in ${__page:T:S/:/\:/g} > all-man: ${__target} > -.if defined(MANSRC.${__page:T}) > CLEANFILES+=3D ${__target} > ${__target}: ${MANSRC.${__page:T}} > ${CP} ${.ALLSRC} ${.TARGET} > -.endif > .endfor > +.else > +all-man: ${__page} > +.endif > .endfor > .endif > .endif This fixes =E2=80=9Cmake -j50 buildworld=E2=80=9D for me with = =E2=80=9CWITHOUT_MANCOMPRESS=3Dy=E2=80=9D in src.conf.=20 Thank you! > (In a related note, I don't really understand the nested for loops = used in much of bsd.man.mk, > once you do 'for page in group' page will already be a single word so = the 'for target in page' > will always just be a single iteration IIUC. Is it just a convenient = way to define __target as > a temporary variable?) That=E2=80=99s above my pay grade =3D) Thanks, Matteo From nobody Thu Aug 28 16:00:27 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCR234Jf1z66F2y; Thu, 28 Aug 2025 16:00:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCR233YlRz3FGv; Thu, 28 Aug 2025 16:00:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756396827; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=y8TnLl3v0Y/Lr2zuppr7pDimlP/iNEqeJI42gC1BCPA=; b=s1Vv7lXT8zgkuhSOd/DRASRH6tuC6W9UsUUIE+CsspDeIp+83QKh47u3yk+u+2rfyCQ6KR 0HOkS6phzn4QgY20/edcvYwkim9x+1P5Tpg4ObTnehCrcuYhhJczXhL883ICz2li2HVf3C SHRflYWC+OhSFhcF21matR3juIuYmS7EAJSWc/C6sliWZYP6xUZG0MCZVKK/sx/IQUd06O DjQ1mri25HUh4eXLUSG8omM1ylAAL5kFjuAKlmeD+9R2pSnz3lnh+wJrRnD9LUmC9E45G5 IuuOc7aPlyrt+q5GJB3eKoswKBO9J1gDMoSxB51Mft9A2FAQ0LiG0xP4165D3g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756396827; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=y8TnLl3v0Y/Lr2zuppr7pDimlP/iNEqeJI42gC1BCPA=; b=ywCR0znNGAiQN1t8uXluv9nxKfMjggpPnbj2uot/qv3cTI6QCylb+ijtAMAiJ6am3GvX3U Tg2SPmyXQnj8Olh6m96zszgXiXEvwT6m+/j0nQBbWPbII8EgJTf9NWkxcf+aDlfeslpIxl 2SZzuJ6YPjhIbGJlBzjoEG3qpl5hdc8JhmsYYsqUueRTCQK5DWkUZtCkw79GvCLehikqJQ KyZ/NNu4rvbq8sB2R1/md/x8shAjWRrBZT9I1mnaInCavonclUYMvURy2VqR+Ih/npBZhA 3J0OBU4YovIyASnyc+Num7ROUMJsCEvV3Rt5vQ2+DFsz36CJARO797kf2qNIwQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756396827; a=rsa-sha256; cv=none; b=c7NlwaReTHfmLH8gsbOBx9kiDOGCsLkXtTgZzDs3wyaU7bjtgt/mu8MiUlfsLpe2wuAFmT llul0gJnnMlmQStZdMcMeXn9IKN+qepQE3hew/01YQaDAcxBkFI3cefiynerRRIBMpv6s5 h6VsaRt4z2I7gJo1DGyQzGaD44+OXg5iJZCY8Zj6idWGteIhiyUabDwRO2FcJhGa0ZGwyT j+Eu5dmpinGSSO7nYmthH5wYXmZbCnQQTtGDYECgRtKEYNVdGtX1X1XSjd4ELUCrc3RtZT HcFqoSmurIWIBphvl13FKw/mwtuXoq3msOHnpNra6eoHHRHaUgrjLrqcaLvYmw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCR232yhcz1F7V; Thu, 28 Aug 2025 16:00:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57SG0RH9078714; Thu, 28 Aug 2025 16:00:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57SG0RUP078709; Thu, 28 Aug 2025 16:00:27 GMT (envelope-from git) Date: Thu, 28 Aug 2025 16:00:27 GMT Message-Id: <202508281600.57SG0RUP078709@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Zhenlei Huang Subject: git: 80dfed11fc1c - main - vtnet: Do not compare boolean with integer List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 80dfed11fc1c61ce9168db01dee263447619e859 Auto-Submitted: auto-generated The branch main has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=80dfed11fc1c61ce9168db01dee263447619e859 commit 80dfed11fc1c61ce9168db01dee263447619e859 Author: Zhenlei Huang AuthorDate: 2025-08-28 15:59:21 +0000 Commit: Zhenlei Huang CommitDate: 2025-08-28 15:59:21 +0000 vtnet: Do not compare boolean with integer The type of variable promisc and allmulti was changed from int to bool by commit [1]. [1] 7dce56596f36 Convert to if_foreach_llmaddr() KPI MFC after: 3 days --- sys/dev/virtio/network/if_vtnet.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/dev/virtio/network/if_vtnet.c b/sys/dev/virtio/network/if_vtnet.c index b4875a373506..867da80a53a8 100644 --- a/sys/dev/virtio/network/if_vtnet.c +++ b/sys/dev/virtio/network/if_vtnet.c @@ -3814,9 +3814,9 @@ vtnet_rx_filter_mac(struct vtnet_softc *sc) if_printf(ifp, "error setting host MAC filter table\n"); out: - if (promisc != 0 && vtnet_set_promisc(sc, true) != 0) + if (promisc && vtnet_set_promisc(sc, true) != 0) if_printf(ifp, "cannot enable promiscuous mode\n"); - if (allmulti != 0 && vtnet_set_allmulti(sc, true) != 0) + if (allmulti && vtnet_set_allmulti(sc, true) != 0) if_printf(ifp, "cannot enable all-multicast mode\n"); } From nobody Thu Aug 28 16:33:05 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCRlj6lYBz66Gvm; Thu, 28 Aug 2025 16:33:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCRlj5YCrz3Hdn; Thu, 28 Aug 2025 16:33:05 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756398785; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zWLVjRnQapjc/a1/1n2OdneRfWP1zhY7eTukz6DJZQc=; b=aDzP6z8fJOKMTautx3mK2lxcr4aktWnVYFHkcJdMpvY1bpp0lnyelpKa0oSNr+LKVMCLZC eSTELon/8za285itG4lhCTGjh5WHkHsy6uhu9JAUrc6e8ITGOK2Kg5BZTJ9XAW3cYFc4E8 u//ULaUSI0jh+JA8pGmXkjAHIdYyHXFYU7bWOlGtyz4C+GnUswl8vWlDe0UG8HBGglDCUz An++AnHNDD97A9fQGR5agUfSenYbN9IvrT+Trsll4vsfql3IhVORZjz4ghLy5CKXLMan/m iU2WjrLOb4FTdWdJKuolJOxYMJhbq09EypY8dCbRs5gdXytJkysCzLrGNhu6Zg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756398785; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zWLVjRnQapjc/a1/1n2OdneRfWP1zhY7eTukz6DJZQc=; b=vjZz/H1pYRn0HPqHWvvnj4RFEZ3tncJq/rKZWu8gsIDt+6EKJ9PcfTKzC6/KXw1SyCjXqB b6HeS2ygjMvnrkidPJMNkMl0tizFX0DVQrV7FL/s2cGGGC1/hykPNQJvmcTu276rq5mlN5 ulsATcxtl88V3Hp7Fkuf0cWrgErvb3BLI6VUcr8+o1NUq0/gr/3tzmDz5r/8poukdG7TB1 3AaWptVP/ZCSU8S0S4hIKC7uxAwkv2GS1mZ2S+dieoqyguhOsAMvVEN+VrL6bbnmpYrupV UaSFeacnUNmHum3QPs931/j1mhccantDwXEZl5myo2JM1cw2k6xURMQerrLQbg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756398785; a=rsa-sha256; cv=none; b=KIksfDUj8UK7sfeO17vqlLiMxYMgMvP8pqxzQo/9v6LAL+EO3wsaQfeP5Oid//aDUohQ/1 LHg8rU8aQvOzcZrNg3dULhmvnbs4NvSiTdi4pJWTA6DcdgTOoTMxNjwby6TYRdaLulx8db hw+YQ39pjAC4Tt1/rqzA38LCjIA/2vvW8PaAT+RdmbHxPwvKgI3jhB8R1TIbQeuQVnNsdF Uf10WV3AYPsIt077jsrlwq9ejK8mbVVOzg/t36dj47Kl+g8tgIM27z7lMRHsVB3G5WhXHR TPMuTs6Tptm6+izAuQvsXwcTNcDRVERq2UdKD51wrez2h27xDxqOol1pHetYJw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCRlj50Kgz1GJf; Thu, 28 Aug 2025 16:33:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57SGX5iL043046; Thu, 28 Aug 2025 16:33:05 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57SGX5pK043043; Thu, 28 Aug 2025 16:33:05 GMT (envelope-from git) Date: Thu, 28 Aug 2025 16:33:05 GMT Message-Id: <202508281633.57SGX5pK043043@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: f13301fd3cb6 - main - nvme: fix byte conversion macros List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f13301fd3cb6d1ae3b55e741791cc0abe0427a04 Auto-Submitted: auto-generated The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=f13301fd3cb6d1ae3b55e741791cc0abe0427a04 commit f13301fd3cb6d1ae3b55e741791cc0abe0427a04 Author: Warner Losh AuthorDate: 2025-08-28 16:21:54 +0000 Commit: Warner Losh CommitDate: 2025-08-28 16:21:54 +0000 nvme: fix byte conversion macros Fix the byte conversion macros for rsvd{2,3}. They are 32-bit quantity, not 16, so use htole32. These typically aren't used, so this is a nop for all in-tree uses. This would only have an effect on powerpc64. Otherwise, we pass the value through unchanged. Sponsored by: Netflix --- sys/dev/nvme/nvme_ctrlr.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/dev/nvme/nvme_ctrlr.c b/sys/dev/nvme/nvme_ctrlr.c index fd7f00ced14b..3a7576897603 100644 --- a/sys/dev/nvme/nvme_ctrlr.c +++ b/sys/dev/nvme/nvme_ctrlr.c @@ -1420,8 +1420,8 @@ nvme_ctrlr_linux_passthru_cmd(struct nvme_controller *ctrlr, req->cmd.opc = npc->opcode; req->cmd.fuse = npc->flags; - req->cmd.rsvd2 = htole16(npc->cdw2); - req->cmd.rsvd3 = htole16(npc->cdw3); + req->cmd.rsvd2 = htole32(npc->cdw2); + req->cmd.rsvd3 = htole32(npc->cdw3); req->cmd.cdw10 = htole32(npc->cdw10); req->cmd.cdw11 = htole32(npc->cdw11); req->cmd.cdw12 = htole32(npc->cdw12); From nobody Thu Aug 28 16:33:06 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCRll05Zsz66Gql; Thu, 28 Aug 2025 16:33:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCRlk6Mwdz3HWn; Thu, 28 Aug 2025 16:33:06 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756398786; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dIntQZhfaCMLXkEqxdT48XB2OCq8J28xp5KmM7Pvg7w=; b=sIUlOL8ktiA/wbP81IXuLZdUN+VFO7syfsk4CgZKh7RmdvaAEr0RwvF0xf0XXslReMzvJw P1EMpvQussTWZUVyu2M8ZRdLCbJLXkM31yxaGkVLsMpmjhYVW43dN94ItlIIF1S5W2S+Df qgIBu+cVkPt49LaRpvkf1ZCABKyz1WJsg9Q9EqKdLteCV0+ZxTSjTOHRhsY2Yd7MJZsZSO kU/AblyMXei1I0gGdNtyiRDYC2DEWLLJrZABNe5RzxDvz6QyHRcce9AJUYtEh0ebRkYxXa VdatDd57zlL+UJwmVzs0kg7WIFL1BaoZoymtplFRYhrJ2n/ldpIorIkWd0yYzA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756398786; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dIntQZhfaCMLXkEqxdT48XB2OCq8J28xp5KmM7Pvg7w=; b=TFR8J7EGqbg/DKIOst50yNAChE7N8W2VWxMbmxZ/ksu+rDa/2bdMTlMHX8WogelxUALNV1 TaTL8h9r06jmNLnaZ1GCZb2PiOBD+14L8CR+xVXklGLCXXvW7H5jL3+r80qRwiGgjVnEhY UAf+7VdHATNl9SK3sA4xL1BQp1b6HOST+fBaZgfuVijd600zZVEVf0pqJqIAdWIGarI59r M/7n8eFH2tsHvNO8kHw2HTXefCLDI5VsmJeRVGNklZeQ+De/MWfGXHF/RWD2/JDJrqCAfY 5y32GRAx4ZBXGk4iPtF2NXnv6bPy7XF6s7UNPe3c4N14xOG4vPV3tfc3ntsuaw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756398786; a=rsa-sha256; cv=none; b=ZihatjVlYQMLz9zXwM5QLDW8C8yIilwJ6DnaraRxzfsPRwb4tiaxjMOKMgRj3AOsJA4xsT fzLgmiV+uMLLfhfqM3t2ZCWQkPKpNDkUsrv2ehTnaxAVjLJ78UYyC4iGOqaFDHFXPycp9C mkn4OPMDhn7Frr3uwXa19fOGDxgQJcLCvSHK6qloM7YZGIZBJunXRa1t8ZrVscZZyAMCU1 YmeaKxVS9pelvdGTRtkUCYdpD/0Fj5Tf/mMHGWimylHJNSacYt0S2VfsO+UVdyFDsTupBT bcuLz28/n6dUm/Kud8umUwl5wLuXLhYsqpl5uOKJYuc4MabDfkDTbNGiP+S5Zw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCRlk5yPdz1Fqk; Thu, 28 Aug 2025 16:33:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57SGX6Ze043080; Thu, 28 Aug 2025 16:33:06 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57SGX6e9043077; Thu, 28 Aug 2025 16:33:06 GMT (envelope-from git) Date: Thu, 28 Aug 2025 16:33:06 GMT Message-Id: <202508281633.57SGX6e9043077@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: eb1145f0c4d4 - main - nvme: Style tweaks List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: eb1145f0c4d4a35f998b9ff115dd54ef761f3bf4 Auto-Submitted: auto-generated The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=eb1145f0c4d4a35f998b9ff115dd54ef761f3bf4 commit eb1145f0c4d4a35f998b9ff115dd54ef761f3bf4 Author: Warner Losh AuthorDate: 2025-08-28 16:28:36 +0000 Commit: Warner Losh CommitDate: 2025-08-28 16:32:39 +0000 nvme: Style tweaks Fix a couple of minor style nits that I've noticed (including the historical initial blank line). Do this all at once rather than many commits. Sponsored by: Netflix --- sys/dev/nvme/nvme.c | 1 - sys/dev/nvme/nvme_ahci.c | 1 - sys/dev/nvme/nvme_ctrlr.c | 7 ------- sys/dev/nvme/nvme_ctrlr_cmd.c | 3 --- sys/dev/nvme/nvme_ns.c | 3 --- sys/dev/nvme/nvme_pci.c | 1 - sys/dev/nvme/nvme_private.h | 3 +-- sys/dev/nvme/nvme_qpair.c | 3 --- sys/dev/nvme/nvme_sim.c | 1 - sys/dev/nvme/nvme_sysctl.c | 1 - 10 files changed, 1 insertion(+), 23 deletions(-) diff --git a/sys/dev/nvme/nvme.c b/sys/dev/nvme/nvme.c index 84f365024f13..ead91f0d01fe 100644 --- a/sys/dev/nvme/nvme.c +++ b/sys/dev/nvme/nvme.c @@ -295,7 +295,6 @@ nvme_register_consumer(nvme_cons_ns_fn_t ns_fn, nvme_cons_ctrlr_fn_t ctrlr_fn, void nvme_unregister_consumer(struct nvme_consumer *consumer) { - consumer->id = INVALID_CONSUMER_ID; } diff --git a/sys/dev/nvme/nvme_ahci.c b/sys/dev/nvme/nvme_ahci.c index 888207a454f7..b06661226d34 100644 --- a/sys/dev/nvme/nvme_ahci.c +++ b/sys/dev/nvme/nvme_ahci.c @@ -124,6 +124,5 @@ bad: static int nvme_ahci_detach(device_t dev) { - return (nvme_detach(dev)); } diff --git a/sys/dev/nvme/nvme_ctrlr.c b/sys/dev/nvme/nvme_ctrlr.c index 3a7576897603..49960b0f920a 100644 --- a/sys/dev/nvme/nvme_ctrlr.c +++ b/sys/dev/nvme/nvme_ctrlr.c @@ -597,7 +597,6 @@ nvme_ctrlr_construct_namespaces(struct nvme_controller *ctrlr) static bool is_log_page_id_valid(uint8_t page_id) { - switch (page_id) { case NVME_LOG_ERROR: case NVME_LOG_HEALTH_INFORMATION: @@ -653,7 +652,6 @@ static void nvme_ctrlr_log_critical_warnings(struct nvme_controller *ctrlr, uint8_t state) { - if (state & NVME_CRIT_WARN_ST_AVAILABLE_SPARE) nvme_printf(ctrlr, "SMART WARNING: available spare space below threshold\n"); @@ -781,7 +779,6 @@ nvme_ctrlr_configure_aer(struct nvme_controller *ctrlr) static void nvme_ctrlr_configure_int_coalescing(struct nvme_controller *ctrlr) { - ctrlr->int_coal_time = 0; TUNABLE_INT_FETCH("hw.nvme.int_coal_time", &ctrlr->int_coal_time); @@ -1776,7 +1773,6 @@ void nvme_ctrlr_submit_admin_request(struct nvme_controller *ctrlr, struct nvme_request *req) { - nvme_qpair_submit_request(&ctrlr->adminq, req); } @@ -1793,14 +1789,12 @@ nvme_ctrlr_submit_io_request(struct nvme_controller *ctrlr, device_t nvme_ctrlr_get_device(struct nvme_controller *ctrlr) { - return (ctrlr->dev); } const struct nvme_controller_data * nvme_ctrlr_get_data(struct nvme_controller *ctrlr) { - return (&ctrlr->cdata); } @@ -1853,7 +1847,6 @@ nvme_ctrlr_suspend(struct nvme_controller *ctrlr) int nvme_ctrlr_resume(struct nvme_controller *ctrlr) { - /* * Can't touch failed controllers, so nothing to do to resume. */ diff --git a/sys/dev/nvme/nvme_ctrlr_cmd.c b/sys/dev/nvme/nvme_ctrlr_cmd.c index 993a7718356d..5a44ed425acb 100644 --- a/sys/dev/nvme/nvme_ctrlr_cmd.c +++ b/sys/dev/nvme/nvme_ctrlr_cmd.c @@ -281,7 +281,6 @@ nvme_ctrlr_cmd_get_error_page(struct nvme_controller *ctrlr, struct nvme_error_information_entry *payload, uint32_t num_entries, nvme_cb_fn_t cb_fn, void *cb_arg) { - KASSERT(num_entries > 0, ("%s called with num_entries==0\n", __func__)); /* Controller's error log page entries is 0-based. */ @@ -302,7 +301,6 @@ nvme_ctrlr_cmd_get_health_information_page(struct nvme_controller *ctrlr, uint32_t nsid, struct nvme_health_information_page *payload, nvme_cb_fn_t cb_fn, void *cb_arg) { - nvme_ctrlr_cmd_get_log_page(ctrlr, NVME_LOG_HEALTH_INFORMATION, nsid, payload, sizeof(*payload), cb_fn, cb_arg); } @@ -311,7 +309,6 @@ void nvme_ctrlr_cmd_get_firmware_page(struct nvme_controller *ctrlr, struct nvme_firmware_page *payload, nvme_cb_fn_t cb_fn, void *cb_arg) { - nvme_ctrlr_cmd_get_log_page(ctrlr, NVME_LOG_FIRMWARE_SLOT, NVME_GLOBAL_NAMESPACE_TAG, payload, sizeof(*payload), cb_fn, cb_arg); diff --git a/sys/dev/nvme/nvme_ns.c b/sys/dev/nvme/nvme_ns.c index 3f29382fe42f..e84d2066930e 100644 --- a/sys/dev/nvme/nvme_ns.c +++ b/sys/dev/nvme/nvme_ns.c @@ -129,7 +129,6 @@ static int nvme_ns_close(struct cdev *dev __unused, int flags, int fmt __unused, struct thread *td) { - return (0); } @@ -231,7 +230,6 @@ nvme_ns_get_model_number(struct nvme_namespace *ns) const struct nvme_namespace_data * nvme_ns_get_data(struct nvme_namespace *ns) { - return (&ns->data); } @@ -631,7 +629,6 @@ nvme_ns_construct(struct nvme_namespace *ns, uint32_t id, void nvme_ns_destruct(struct nvme_namespace *ns) { - if (ns->cdev != NULL) { if (ns->cdev->si_drv2 != NULL) destroy_dev(ns->cdev->si_drv2); diff --git a/sys/dev/nvme/nvme_pci.c b/sys/dev/nvme/nvme_pci.c index 29b49b7df403..c07a68d2f0dc 100644 --- a/sys/dev/nvme/nvme_pci.c +++ b/sys/dev/nvme/nvme_pci.c @@ -151,7 +151,6 @@ nvme_pci_probe (device_t device) static int nvme_ctrlr_allocate_bar(struct nvme_controller *ctrlr) { - ctrlr->resource_id = PCIR_BAR(0); ctrlr->resource = bus_alloc_resource_any(ctrlr->dev, SYS_RES_MEMORY, diff --git a/sys/dev/nvme/nvme_private.h b/sys/dev/nvme/nvme_private.h index 36f00fedc48e..52f9e12f8f9a 100644 --- a/sys/dev/nvme/nvme_private.h +++ b/sys/dev/nvme/nvme_private.h @@ -459,8 +459,7 @@ int nvme_detach(device_t dev); * vast majority of these without waiting for a tick plus scheduling delays. Since * these are on startup, this drastically reduces startup time. */ -static __inline -void +static __inline void nvme_completion_poll(struct nvme_completion_poll_status *status) { int timeout = ticks + 10 * hz; diff --git a/sys/dev/nvme/nvme_qpair.c b/sys/dev/nvme/nvme_qpair.c index bd8626e32209..4f2c44da3b4f 100644 --- a/sys/dev/nvme/nvme_qpair.c +++ b/sys/dev/nvme/nvme_qpair.c @@ -793,7 +793,6 @@ nvme_admin_qpair_destroy(struct nvme_qpair *qpair) void nvme_io_qpair_destroy(struct nvme_qpair *qpair) { - nvme_qpair_destroy(qpair); } @@ -1202,7 +1201,6 @@ _nvme_qpair_submit_request(struct nvme_qpair *qpair, struct nvme_request *req) void nvme_qpair_submit_request(struct nvme_qpair *qpair, struct nvme_request *req) { - mtx_lock(&qpair->lock); _nvme_qpair_submit_request(qpair, req); mtx_unlock(&qpair->lock); @@ -1226,7 +1224,6 @@ nvme_qpair_enable(struct nvme_qpair *qpair) void nvme_qpair_reset(struct nvme_qpair *qpair) { - qpair->sq_head = qpair->sq_tail = qpair->cq_head = 0; /* diff --git a/sys/dev/nvme/nvme_sim.c b/sys/dev/nvme/nvme_sim.c index 4974bb718222..a06774a64761 100644 --- a/sys/dev/nvme/nvme_sim.c +++ b/sys/dev/nvme/nvme_sim.c @@ -301,7 +301,6 @@ nvme_sim_action(struct cam_sim *sim, union ccb *ccb) static void nvme_sim_poll(struct cam_sim *sim) { - nvme_ctrlr_poll(sim2ctrlr(sim)); } diff --git a/sys/dev/nvme/nvme_sysctl.c b/sys/dev/nvme/nvme_sysctl.c index a5a44721f9f9..50d19e730a16 100644 --- a/sys/dev/nvme/nvme_sysctl.c +++ b/sys/dev/nvme/nvme_sysctl.c @@ -153,7 +153,6 @@ nvme_sysctl_timeout_period(SYSCTL_HANDLER_ARGS) static void nvme_qpair_reset_stats(struct nvme_qpair *qpair) { - /* * Reset the values. Due to sanity checks in * nvme_qpair_process_completions, we reset the number of interrupt From nobody Thu Aug 28 17:14:48 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCSgr5Zj9z66LCk; Thu, 28 Aug 2025 17:14:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCSgr502mz3Pmb; Thu, 28 Aug 2025 17:14:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756401288; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=aO/J9n52LNxrI67eH1/UpVYpjSUaN6lfNy9jK3zV5Ts=; b=k/FnimUDeNtrwYD6NBEWx0NPDeGzYa968sNFaNSUNz56LHQQmn1MnPHkLalbXDCUIJVAHt 1yhF1h+PghS6h6ASveDG3v2AHb8miIziuoFLUBQSXVYd7ha7+AAsMDXZvpzy5yNBvP2X1Y B17TF0sK84h8BSZn0gQUtvli/zO35K5kmjnO1ME84l5u1Ad1k+pbV/RoiaQzMkm+MsYzGA 6c2YFjxEF/ei3S+L+CWAIl5Ajx58OnTpsO4445+NusWbYcGVGtXHYRQXYdVDTJFrxhAy7Y NOOqZv2vDDsRjWyWTPfRG8G0kl0K1vqr3/zkkknWKeMG0W69tSTEaFnX/dHbeA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756401288; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=aO/J9n52LNxrI67eH1/UpVYpjSUaN6lfNy9jK3zV5Ts=; b=dlisquwQMkHV04f58j0PWcT7I1cKvOz2lFkLxjg+cJhtKKXIjEpyGCPNnYLFbcJEIWjaRn blcq/EZiUc5jms0M79CnxLXW6y0+ayjvrDBcptW4+3SQXQsKuEKiWepM4dcZXf+RcwTEjU bQ8aSa+aYIMVQac1dZV52K+1qaEzGaaYTr0+f/p1WwePyceVFYMsmSZy/YNUwdLxrrkHhX A8E1vg4pdGdJH6il0lHzRevmWuYrXfGYBwMMKRyaLvT02jK+0IUa72X7a6R8Cd5T3hnlAe K1a2fKvXvztOYH3NdM2MBJ95UrdbIQft/RSbpk4vESD4kGyJrDl5FXU4y3bhag== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756401288; a=rsa-sha256; cv=none; b=Ag/BO9ZNAewBPna+BKhltF5hrJkUNCA8V/kMm5KqoJEYU/er0hoRj0UsfUb/2EvELrwKSq IiYLR9AqYXfDjrzigrbpAPvVjhFhkndNIFSeyvVRdnZGjSLSwE0H1ddPwx9q4JVUIl5+b1 yjxSdguhP8wd4wgKkjIwCDf0REEZ3jmbM4eOagLgmWpEAPTBlWCoa6kXmbcfLrSfMXH0GT WmDt3EqsEjBoBhrqNG4JO1GswamZagqx7IMzODIha+HDGwDk3GxM5k+D5+1T7FibVk52Nq 8To3s3pKgP4A9+tIQrNOdPzmeX6A+mkOmvmaFZyd4JmKd2kHJKvs2V3n9edN/w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCSgr4YKjz1HZF; Thu, 28 Aug 2025 17:14:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57SHEmpg020468; Thu, 28 Aug 2025 17:14:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57SHEmbE020465; Thu, 28 Aug 2025 17:14:48 GMT (envelope-from git) Date: Thu, 28 Aug 2025 17:14:48 GMT Message-Id: <202508281714.57SHEmbE020465@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Ziaee Subject: git: 0e17080395e8 - main - gpio.4: Remove non-existent gpioc from synopsis List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ziaee X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0e17080395e8c5e6990d0c61f709dbab432eb683 Auto-Submitted: auto-generated The branch main has been updated by ziaee: URL: https://cgit.FreeBSD.org/src/commit/?id=0e17080395e8c5e6990d0c61f709dbab432eb683 commit 0e17080395e8c5e6990d0c61f709dbab432eb683 Author: Alexander Ziaee AuthorDate: 2025-08-28 17:12:36 +0000 Commit: Alexander Ziaee CommitDate: 2025-08-28 17:13:41 +0000 gpio.4: Remove non-existent gpioc from synopsis MFC after: 3 days Reported by: maxfx, kevans --- share/man/man4/gpio.4 | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/share/man/man4/gpio.4 b/share/man/man4/gpio.4 index 9a629ff402fd..b84bfb01de51 100644 --- a/share/man/man4/gpio.4 +++ b/share/man/man4/gpio.4 @@ -1,3 +1,6 @@ +.\" +.\" SPDX-License-Identifier: BSD-2-Clause +.\" .\" Copyright (c) 2013, Sean Bruno .\" All rights reserved. .\" @@ -22,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd June 27, 2019 +.Dd August 28, 2025 .Dt GPIO 4 .Os .Sh NAME @@ -33,7 +36,6 @@ To compile these devices into your kernel and use the device hints, place the following lines in your kernel configuration file: .Bd -ragged -offset indent .Cd "device gpio" -.Cd "device gpioc" .Cd "device gpioiic" .Cd "device gpioled" .Ed From nobody Thu Aug 28 17:35:51 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCT8811xJz66MRQ; Thu, 28 Aug 2025 17:35:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCT880KzBz3RL1; Thu, 28 Aug 2025 17:35:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756402552; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XVDuUHhtV9Ynt8c2KhhFJstTbK94PkFG0Gd2uJQU+g8=; b=YQujg/9pTJCUCQtJSCvbqyMYmdsic2AzeypO4JkIeKwObySbP4THNPoLVHBA5rU0zrMFBr ZNBe7TOtqafNybr18Fsa7OF0u8ADI2eTBSaBeVWZJRnDxE8fGJNpBIXkXtQTO+FGI35mL5 GtsaLY41iQDEJByDApocGb5hJ2aGRl/T0bP8/JFOH5nyWOkGlQpxDyN0FJlE9XoNKfMd4V XOmA+Rb/AL0mKwtVHKr6457/ON3zMw5Ei9mn/pvt2fhgZlPZ2lQXYpKouVNZSp4P9cCqaH SkMk4ytCjZTXlIz3jP0n2+3L4EXCcsqrLQAo/cB0QqtOmKKuuDiFOc5BiKKwmQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756402552; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XVDuUHhtV9Ynt8c2KhhFJstTbK94PkFG0Gd2uJQU+g8=; b=qY2dT1j9NVtietEH1SUUv4UTh/8/5pZvzhHMDB5qm9YHlQDR/SFxzIN5V1tiRgw5O4hnlX n3h1hzDBqBqT8BGY2lPOt1fnBUTmO0PJbsyJJfme4fUbk9b8drOPH1/2gCoK50MljZDOuK RQW96gY45gt11Vd7NkTOpdKEp7JCcW1FGuwlbqasAKPptIU5uTRqETJ/QPw0ZGt2jLrIMG QBcbrjqVoh0b+69DbnyF669TnBtznEVWzqv/QGpvHUpctdmZEXEwo6+n4wNnnH2gyMi2tP 8aRhlWM27rlahx2onW8r1EF64ZCQ90TdRa7xe6w/AB1CkbKKPtnnx6m8unHgwg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756402552; a=rsa-sha256; cv=none; b=bbN/iSCvNkEBZYvpyt1LC6814u6T2TjvkxXhHBnC2ekAb9PKMIZf91oPVNVE+4S0H0ALUi jAuDvyMHyB4A99gSygRpc/dNYJnhd+9/4ebvFCHII8ZfXniPW1dO/7whcHq5G3Hjmfutyz I0d29ZpeWff4V2HJXBBAMb2Zf1Yj8gWeUxLWbeTyA2ocxKP2TIK91aOPXuro7edRMbR3Ds r5H48Dep4HzTITiEOBhVQ7NGJYOsInIbzxmmxH7baPTR9T25X66b1WhZoyKRimq5+n6MN9 k6mMfH9uzYqasXC3N0jv5WPTuQMfSrJ9KB1jETFbprfj1oxgWFkupCTFiF5UFg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCT8772ndz1HPX; Thu, 28 Aug 2025 17:35:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57SHZpka058374; Thu, 28 Aug 2025 17:35:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57SHZpiw058370; Thu, 28 Aug 2025 17:35:51 GMT (envelope-from git) Date: Thu, 28 Aug 2025 17:35:51 GMT Message-Id: <202508281735.57SHZpiw058370@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: John Baldwin Subject: git: 6d0016aea26b - main - ObsoleteFiles.inc: Treat usr/lib/libwind.so.11 as a library List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 6d0016aea26b1f9692257a1c8eb7fee8a4cb7f9a Auto-Submitted: auto-generated The branch main has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=6d0016aea26b1f9692257a1c8eb7fee8a4cb7f9a commit 6d0016aea26b1f9692257a1c8eb7fee8a4cb7f9a Author: John Baldwin AuthorDate: 2025-08-28 17:35:34 +0000 Commit: John Baldwin CommitDate: 2025-08-28 17:35:34 +0000 ObsoleteFiles.inc: Treat usr/lib/libwind.so.11 as a library Reviewed by: ivy Fixes: 721c98dd89cc ("OptionalObsoleteFiles: Update Kerberos entries") Differential Revision: https://reviews.freebsd.org/D52208 --- tools/build/mk/OptionalObsoleteFiles.inc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/build/mk/OptionalObsoleteFiles.inc b/tools/build/mk/OptionalObsoleteFiles.inc index fe92cf671ebc..5eea402c4526 100644 --- a/tools/build/mk/OptionalObsoleteFiles.inc +++ b/tools/build/mk/OptionalObsoleteFiles.inc @@ -2850,7 +2850,6 @@ OLD_FILES+=usr/lib/libroken.a OLD_FILES+=usr/lib/libroken.so OLD_FILES+=usr/lib/libwind.a OLD_FILES+=usr/lib/libwind.so -OLD_FILES+=usr/lib/libwind.so.11 OLD_FILES+=usr/libexec/digest-service OLD_FILES+=usr/libexec/hprop OLD_FILES+=usr/libexec/hpropd @@ -3633,6 +3632,7 @@ OLD_LIBS+=usr/lib/libkrb5.so.11 OLD_LIBS+=usr/lib/libprivateheimipcc.so.11 OLD_LIBS+=usr/lib/libprivateheimipcs.so.11 OLD_LIBS+=usr/lib/libroken.so.11 +OLD_LIBS+=usr/lib/libwind.so.11 .endif # ${MK_KERBEROS} == "no" || ${MK_MITKRB5} != "no" # MIT-specific files that don't exist in Heimdal. These should be removed if From nobody Thu Aug 28 17:36:27 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCT8q2ZSlz66M4d; Thu, 28 Aug 2025 17:36:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCT8q1W1Pz3Rw8; Thu, 28 Aug 2025 17:36:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756402587; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ygMST0Jx1LTjWgKV8xCnxMvGE21VcTRfsmP7IPGCJCk=; b=wT6pQtEbRmn1DlXx1tP5s86UnFodfq74zQyI6byJ4yfr9J8B48cO9wqPrJBSM5VXblXuUt aXCe/q2IRTUG8sfQq7p7LhJBevbuM0rV7mARlZbNmkt2bAJC/G8uWXsoUSQj/pxLEhVSU6 nivZ+kMuXoVEsCjQseswrHy/M6fKTnk0QDh/2UEPLuJaM/FcTu0NqrHWndQjkFV6FlRUFR sxm2iCOpnGLPbuVHXyXuONrmlv6WH/xr7IlNtj38H4sYteAtvRoNLQlwvRjAZJzdUjzYxD kd5VVkDjApZaw53VxPaR6/Ko3wD989VJvz5SivQNYmyjsd0NctAri2l78mS/1w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756402587; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ygMST0Jx1LTjWgKV8xCnxMvGE21VcTRfsmP7IPGCJCk=; b=n0UyHwOG/vlGXJ8/Wcd6njnta6+gF3Y9K6+5UoWl4y/9WA6ANBiFm44J3GhTN9gv6Gu3MS 2IimhtGP3y4pkoeWiQReHC+FUzwpTLFZqqcKJLtjw1pM8JEfmNdxoiURzqhzNpKwUbsRmv vUgB0PcOZ89iJDzfMuEmHk0BmpfSiThVJn9gJ+/WRresGtG+Ukx709W9Eqt5cE8p65hlFQ FZ1453sfbGL4hitNR/bn+buuAvSXkCmm5HSiXhiEp0oSvMbJkBuQPun6B4QkP3Hd8FWZ8I lfd3+77eqIHMjnDwuyjd7t6SJfmC7oyjQvOQrjcG3N7+YoKjZZQbntxv4x2pGA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756402587; a=rsa-sha256; cv=none; b=MhbrCM7EfyB3yzSxTGgxB7PYuooCTngxdAZCyvLVUpJFoHd32x/mKIAPBCT5Iej0IPTSvn +25d9Wv9iLQmHmPmPh6sta/ZxlP4abhNb7CY3q36kEAGdlmvEWFst7e9JEXzQ8ViCL89mV Vepd4WMdwbSOrqp59/nb3qsYYSlcC0bejXDs/XDpWGhfHvCzFcfssVdmQoKZ2m6r9O5dA0 O7rEEYnGxSAnY4FGC+mw+I6orIKUCBf7exv53bK3AbX12GkFFDx4zSmJl85ggRIBZj30N3 0dSbpvgBAAFlr8OFBC+DuyQpB7wHNQimSqJ5x2U+ZK0qYWO/SoZx+x6QmY0alA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCT8q13LSz1HYZ; Thu, 28 Aug 2025 17:36:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57SHaRf6058664; Thu, 28 Aug 2025 17:36:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57SHaRvt058661; Thu, 28 Aug 2025 17:36:27 GMT (envelope-from git) Date: Thu, 28 Aug 2025 17:36:27 GMT Message-Id: <202508281736.57SHaRvt058661@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: John Baldwin Subject: git: 35d271a4c762 - main - bsd.man.mk: Handle relative paths for MK_MANCOMPRESS=no List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 35d271a4c76229b91bc55064f886d2cb2bdbb3e7 Auto-Submitted: auto-generated The branch main has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=35d271a4c76229b91bc55064f886d2cb2bdbb3e7 commit 35d271a4c76229b91bc55064f886d2cb2bdbb3e7 Author: John Baldwin AuthorDate: 2025-08-28 17:36:17 +0000 Commit: John Baldwin CommitDate: 2025-08-28 17:36:17 +0000 bsd.man.mk: Handle relative paths for MK_MANCOMPRESS=no If MANSRC.{TARGET} is not used, don't truncate the source path of the page using :T. Reported by: matteo Fixes: 65f60d715fd9 ("bsd.man.mk: Add a MANSRC.{TARGET} variable") Sponsored by: Chelsio Communications --- share/mk/bsd.man.mk | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/share/mk/bsd.man.mk b/share/mk/bsd.man.mk index 768879b64e60..a2c34eff9e3e 100644 --- a/share/mk/bsd.man.mk +++ b/share/mk/bsd.man.mk @@ -169,14 +169,16 @@ ${__target}: ${MANSRC.${__page:T}:U${__page}} .endfor .else .for __page in ${${__group}} +.if defined(MANSRC.${__page:T}) .for __target in ${__page:T:S/:/\:/g} all-man: ${__target} -.if defined(MANSRC.${__page:T}) CLEANFILES+= ${__target} ${__target}: ${MANSRC.${__page:T}} ${CP} ${.ALLSRC} ${.TARGET} -.endif .endfor +.else +all-man: ${__page} +.endif .endfor .endif .endif From nobody Thu Aug 28 18:13:22 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCTzR0mMsz66Q4S; Thu, 28 Aug 2025 18:13:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCTzQ71Bkz3W4f; Thu, 28 Aug 2025 18:13:22 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756404803; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kaVUjjQbR3qlAR2g3iPqRrCXHQ5Ngh+wAquBZlMx6yg=; b=clGewI63t8X+R110lBaNFQ8H6II6rXUKC8WKYe8S7AfwMu30e4FtaVJ9ZIZpz/V7V5hF7D j10YPjegmfgsxbuZXlJ1//Z39e4n8ldmdgokFS0hSEpSVG2RDoa6vVb5q7W+KwWwUBFj2y T47YxePLq4v+jlfYm527u2jWvhNQVttLGMZYCzPek/TrsG3Ljru3NEAhtRkf9Q2VMHRjUv VvM+eX7qYzK1hM+wsm42O2g7gphmCSPM9Oz7rtKGQpmZozIw0f/vC/OOflq9WpLSXp4EJm uWzxVH7n0jw/0/jj9dQi4NYXDCoX62+yu6Q+bHjZNRUQ/x2lL/KHBdkV1enXJw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756404803; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kaVUjjQbR3qlAR2g3iPqRrCXHQ5Ngh+wAquBZlMx6yg=; b=ZCWNbvsKJcjsvVXGP8T9UFihAuqQchoXXfXKABa5i+HdXFr12k/XPh6DlIhfh9gH/6KBca wYwudUsex1lwfL6QzCoApIaPMNjy3SD+bGrbM0BP7Bpk0ViHKK6niKzHTXKYo80WtYBA88 2OitIg+Ub7qcGOQLl7yAG7D+eEpTYJ6rmJXx9hanc7/Iq2x2WhdMl59i9HGKytx+Hofe4k dBfgfcLix7RONY/Sc4n/PAg4ukKqG4EOLqzCTTXDDBdpoU8tyahalIOMR2drA1LINxATI6 i7T4nJhM5VL6K56pM/1KqxxIGoIFx3x8+qFp8uSXi16f/p+d4U2/JfZO9hs4OA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756404803; a=rsa-sha256; cv=none; b=c4Q1/HGf7M9uuMXK2ASvV79W7fGYjMSOd4jYEjGet0ZPkBuQNtFkiBY6q3/aBinRyKmnQM GZtaAaW9kP8Sg6rgH8n/omVNikgpgo4BcQBgrParF/Sqbw3zwPYWhUM3GsdYATQKSt3iu+ GJR6ns8ChAS/8aq1azj/fVIqXIDoUlMW897INxPXJjTyeLxw7yMQXVAhgtduJ15bPl/Gk4 WhE3XPbhdZYd5/R4xsx8anDT4Isxu/s2I52dJuicFKWcM0JTJ6aSDwfwnaH9e43YUjnNb7 cHUkd2yerh8+bsw3N+Eedgzel+TJKieLRR9QxQM/katDSHlOAr9UdQoWgLa3iw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCTzQ66GWz1K7q; Thu, 28 Aug 2025 18:13:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57SIDMds033114; Thu, 28 Aug 2025 18:13:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57SIDMSI033111; Thu, 28 Aug 2025 18:13:22 GMT (envelope-from git) Date: Thu, 28 Aug 2025 18:13:22 GMT Message-Id: <202508281813.57SIDMSI033111@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: c18e41de7436 - main - vm_fault.c: rename vm_fault_quick_hold_pages_e() to vm_fault_hold_pages_e() List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c18e41de7436f5f3c2516f48fabe6577e082547f Auto-Submitted: auto-generated The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=c18e41de7436f5f3c2516f48fabe6577e082547f commit c18e41de7436f5f3c2516f48fabe6577e082547f Author: Konstantin Belousov AuthorDate: 2025-08-28 17:34:00 +0000 Commit: Konstantin Belousov CommitDate: 2025-08-28 18:09:19 +0000 vm_fault.c: rename vm_fault_quick_hold_pages_e() to vm_fault_hold_pages_e() Suggested and reviewed by: alc Sponsored by: The FreeBSD Foundation MFC after: 1 week Differential review: https://reviews.freebsd.org/D52224 --- sys/vm/vm_extern.h | 4 ++-- sys/vm/vm_fault.c | 4 ++-- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/sys/vm/vm_extern.h b/sys/vm/vm_extern.h index 053a0fdde6c2..2b15a01206a2 100644 --- a/sys/vm/vm_extern.h +++ b/sys/vm/vm_extern.h @@ -91,10 +91,10 @@ void vm_fault_copy_entry(vm_map_t, vm_map_t, vm_map_entry_t, vm_map_entry_t, vm_ooffset_t *); int vm_fault_disable_pagefaults(void); void vm_fault_enable_pagefaults(int save); +int vm_fault_hold_pages_e(vm_map_t map, vm_offset_t addr, vm_size_t len, + vm_prot_t prot, vm_page_t *ma, int max_count, int *ppages_count); int vm_fault_quick_hold_pages(vm_map_t map, vm_offset_t addr, vm_size_t len, vm_prot_t prot, vm_page_t *ma, int max_count); -int vm_fault_quick_hold_pages_e(vm_map_t map, vm_offset_t addr, vm_size_t len, - vm_prot_t prot, vm_page_t *ma, int max_count, int *ppages_count); int vm_fault_trap(vm_map_t map, vm_offset_t vaddr, vm_prot_t fault_type, int fault_flags, int *signo, int *ucode); int vm_forkproc(struct thread *, struct proc *, struct thread *, diff --git a/sys/vm/vm_fault.c b/sys/vm/vm_fault.c index c9f84f951427..2a27f3e674a4 100644 --- a/sys/vm/vm_fault.c +++ b/sys/vm/vm_fault.c @@ -2012,7 +2012,7 @@ vm_fault_prefault(const struct faultstate *fs, vm_offset_t addra, * (more detailed result from vm_fault() is lost) */ int -vm_fault_quick_hold_pages_e(vm_map_t map, vm_offset_t addr, vm_size_t len, +vm_fault_hold_pages_e(vm_map_t map, vm_offset_t addr, vm_size_t len, vm_prot_t prot, vm_page_t *ma, int max_count, int *ppages_count) { vm_offset_t end, va; @@ -2108,7 +2108,7 @@ vm_fault_quick_hold_pages(vm_map_t map, vm_offset_t addr, vm_size_t len, { int error, pages_count; - error = vm_fault_quick_hold_pages_e(map, addr, len, prot, ma, + error = vm_fault_hold_pages_e(map, addr, len, prot, ma, max_count, &pages_count); if (error != 0) { if (error == EINVAL) From nobody Thu Aug 28 18:36:23 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCVTz5tf3z66RV1; Thu, 28 Aug 2025 18:36:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCVTz5Pfgz3YZR; Thu, 28 Aug 2025 18:36:23 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756406183; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2aGHD05GCPzi2Sd4WM/l5Vt/sFR8E7VEiQg9ICrbwoY=; b=VXfrJM13g2UOSxlpXlRpERuQ2UnGa51+QvTQUCiIv6TCC1xbCUuq6YzlcK1yEoc1VFNsxe 3UJaGr/QUoFveQrpIhTR4tniqC8IFM4GWD+AzQ5fuC5I9YYVsy0fSDXtsENZgbEDhk8Phy Iv7fouvuuVdgFsgstIA10YzKTllHjhCqTMASfOVOhOatcopA3JjODRFxBAGs3CW7Sct27L uvZnarvKAXbmR3mOucq2QIT+pMHKd5SMqqjwa/tKECuBbaWnDm2o/jZJOdnaACBfwps63b b1CfDyIwbLBIgFyO+ye0sK+bCevY8E0PPry+er4rwd/aHYKypBM4arAKhyXSdQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756406183; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2aGHD05GCPzi2Sd4WM/l5Vt/sFR8E7VEiQg9ICrbwoY=; b=UI1wdf+qwfC6pi5PbimNGC0IJtPtFdiuGmTIrUoUF+X2muMvEB+JpxGPikQZ/vZvczqFKD 9lFcT6OevG2umpofKqhgwiD3v81oRZJKwHkGq+JYJ32vDt6jphOMIR0nmRbG4IjHOUsO7F z4lOJnehQw+Nm1qq5R6sRRaE0W9jPVhFDwmO8XUKt9sctBJIgOAalDj7/GbR2Fu7ui14PD BcqGN2HWfVplzIqgs+bFIgNGSBz3k/ktb29Gyk/I/19j5CMqh+oU3xorImbsrjKFqOnVzS e8kOchg2Y0ta7v5B2QipEgkEyc+HRGCPm1DAoAPO+wv1L9Io2ICF4BY7Z1LWbg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756406183; a=rsa-sha256; cv=none; b=olWyLjGg49ehwktR1PKtELg8benOd6vJ3FJStXOU33vQr/1C2IdOpJudG5g/DyAig6wFKx deJEuvleuYHAT96rmpYqU4i4x8+xNOKh5mevYMddgfkntZwh25oC19oqQQb/7FNFlNWmkA EXBn020EQVDJpnDSB6GDcGQXhugeX6kMzmeiWzTQDqIryx4G8J4zj3hOvU1qSPiUO2K3pN MwNAS2M/9Yod6C4xAJPLPe84q+AmaDMpVo9Ii9So0q+ZD2F5OTVmkExVNXX3IcrX7clJrU ytnOu3DcXD/JgXhq/8IkReU8Lk3OxJVW9TmoMFESs+ohRbxb0xmWfLo+ouOXvw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCVTz4y6Gz1KTt; Thu, 28 Aug 2025 18:36:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57SIaNlW070605; Thu, 28 Aug 2025 18:36:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57SIaNvg070602; Thu, 28 Aug 2025 18:36:23 GMT (envelope-from git) Date: Thu, 28 Aug 2025 18:36:23 GMT Message-Id: <202508281836.57SIaNvg070602@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Colin Percival Subject: git: 778bfd4e1033 - main - Chase pkg repo rename in cloudware builds List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 778bfd4e1033715de6cf21e2e2454bdea2a0f1ab Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/src/commit/?id=778bfd4e1033715de6cf21e2e2454bdea2a0f1ab commit 778bfd4e1033715de6cf21e2e2454bdea2a0f1ab Author: Colin Percival AuthorDate: 2025-08-28 18:32:55 +0000 Commit: Colin Percival CommitDate: 2025-08-28 18:36:15 +0000 Chase pkg repo rename in cloudware builds We ship cloudware images without a downloaded copy of the pkg repo database, since it will typically be wildly out of date by the time cloudware releases get launched. These paths changed due to the "FreeBSD" -> "FreeBSD-ports" renaming in /etc/pkg/FreeBSD.conf. While I'm here, nuke the FreeBSD-ports-kmods repo database too; I forgot to add that when we added that to /etc/pkg/FreeBSD.conf. Fixes: c83705a5756e ("Rename FreeBSD* pkg repos to FreeBSD-ports*") --- release/tools/azure.conf | 3 ++- release/tools/ec2.conf | 3 ++- release/tools/vagrant.conf | 3 ++- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/release/tools/azure.conf b/release/tools/azure.conf index 519ab13fe432..a633e6e508d4 100644 --- a/release/tools/azure.conf +++ b/release/tools/azure.conf @@ -27,7 +27,8 @@ vm_extra_pre_umount() { # them from the image allows it to boot faster. chroot ${DESTDIR} ${EMULATOR} env ASSUME_ALWAYS_YES=yes \ /usr/sbin/pkg delete -f -y pkg - rm -r ${DESTDIR}/var/db/pkg/repos/FreeBSD + rm -r ${DESTDIR}/var/db/pkg/repos/FreeBSD-ports + rm -r ${DESTDIR}/var/db/pkg/repos/FreeBSD-ports-kmods chroot ${DESTDIR} ${EMULATOR} pw usermod root -h - diff --git a/release/tools/ec2.conf b/release/tools/ec2.conf index ef7a603efea9..31f40962b19d 100644 --- a/release/tools/ec2.conf +++ b/release/tools/ec2.conf @@ -27,7 +27,8 @@ ec2_common() { chroot ${DESTDIR} ${EMULATOR} env ASSUME_ALWAYS_YES=yes \ /usr/sbin/pkg delete -f -y pkg umount ${DESTDIR}/dev - rm -r ${DESTDIR}/var/db/pkg/repos/FreeBSD + rm -r ${DESTDIR}/var/db/pkg/repos/FreeBSD-ports + rm -r ${DESTDIR}/var/db/pkg/repos/FreeBSD-ports-kmods # Turn off IPv6 Duplicate Address Detection; the EC2 networking # configuration makes it unnecessary. diff --git a/release/tools/vagrant.conf b/release/tools/vagrant.conf index c212af7d012e..506174d0ea16 100644 --- a/release/tools/vagrant.conf +++ b/release/tools/vagrant.conf @@ -20,7 +20,8 @@ vagrant_common () { # them from the image allows it to boot faster. env ASSUME_ALWAYS_YES=yes pkg -c ${DESTDIR} clean -y -a env ASSUME_ALWAYS_YES=yes pkg -c ${DESTDIR} delete -f -y pkg - rm -r ${DESTDIR}/var/db/pkg/repos/FreeBSD + rm -r ${DESTDIR}/var/db/pkg/repos/FreeBSD-ports + rm -r ${DESTDIR}/var/db/pkg/repos/FreeBSD-ports-kmods # Vagrant instances use DHCP to get their network configuration. echo 'ifconfig_DEFAULT="SYNCDHCP"' >> ${DESTDIR}/etc/rc.conf From nobody Fri Aug 29 09:23:16 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCt9J70hpz66Pgr; Fri, 29 Aug 2025 09:23:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCt9J6Ypbz4DYj; Fri, 29 Aug 2025 09:23:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756459396; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=w36JMqQwA2xBrY2sDzZif1BPCVp5dzKJxU4OnQRPgx0=; b=jYIA0smJAHJEpcJMrV49rHJ2JnFfHzXMIUMJ4r9kh0PTZ3CocunvlDRzuGv9twRAPtoory PBmlIicJYcKkI8+TZCmt4/EQtH8nxM+HcyCV5Bc5FWyxRc1VKl/zjekon2rjhbN+TLwUMW y1eUSw2dW4LleNGY9B+0IXnPUSmraq3J1z675ilMku/5pUnTQRovtvnJnvFKXDSDTqtJd9 PS4uiWEqW2kXPQFfsQ3PT2lzTg4A7NhYtfcGdt7uoi1BHx6mpnyrggk8fD02Ww3qfGJDhi JuuFtm6YQiIC3MvQpaAUwGhMiORemLWZ8Im2yzSe8XvN5BI0iAjB7CrqtVLrDA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756459396; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=w36JMqQwA2xBrY2sDzZif1BPCVp5dzKJxU4OnQRPgx0=; b=uqPYFmZ6RUFpobc1/5h70UmB6fGq8tBqrcD+VQPG21E6yaOdtpyWLIdxaf56AslYAnnFhI npnm2QLElI3usiNMEeNaK6UmEiJFU0lp0OW+vyOZG/Fpw7Bn9T/qPHClK9Icuq4cJq+UOt eRnvITayrfKenT1UnX+s5dFkmynlV0//Tm+O1XshF6DDnj6/xyFUD7buLGh5mqBdv7ktwv ClEbAAxyHUH0k5G3pVy+WEeU0T3rUvTKyi/gvTjLHmqMDY3kU2c6263ViH9zKxTkDKvjPr DP144ol+hOPgYb0qDu8BhvgTYmcxysCcS2DzXBRrvLzctUMZoVW/a6bN50LZZw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756459396; a=rsa-sha256; cv=none; b=Y+eV+ZnRA4xQRMvtY7FSfi4G0L8+Kq8h2EvYhME1xJV40V2CYbSLjYqILLgnC/BBZioqED U6sTsQUl42pzyg+uAHGnPedXbFgsYbOT103Zt7YmM/yn8/fySlADrPm98UEFqmXupM3dcS HsdJGizJF//S1iWcR6KHvM2w0ilp+oZhoQ/mzOd8B9SkMhE/HcmDQ53H96L0edrfb4jVHM ujXCCuT0SwPAcldrGce3wJ1vSMEpKFDMcIk5igy828FmMgk8b+JffmGsFsWrLNof2IauPW +VrrMMwk4v+y9uXTq//QR+0IvOvmxYOisyRBLEObd1UOqZFfm5kO6aawQYik2Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCt9J5yC1zZp7; Fri, 29 Aug 2025 09:23:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57T9NGHE040492; Fri, 29 Aug 2025 09:23:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57T9NGkq040489; Fri, 29 Aug 2025 09:23:16 GMT (envelope-from git) Date: Fri, 29 Aug 2025 09:23:16 GMT Message-Id: <202508290923.57T9NGkq040489@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kajetan Staszkiewicz Subject: git: 65c318630123 - main - pf: Add prefer-ipv6-nexthop option for route-to pools List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ks X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 65c318630123fcf2b6f491bf4d02a5cad3031d20 Auto-Submitted: auto-generated The branch main has been updated by ks: URL: https://cgit.FreeBSD.org/src/commit/?id=65c318630123fcf2b6f491bf4d02a5cad3031d20 commit 65c318630123fcf2b6f491bf4d02a5cad3031d20 Author: Kajetan Staszkiewicz AuthorDate: 2025-08-01 19:01:37 +0000 Commit: Kajetan Staszkiewicz CommitDate: 2025-08-29 07:58:40 +0000 pf: Add prefer-ipv6-nexthop option for route-to pools Now that pf is aware of address family of each pool address and source tracking uses distinct address family for source and redirection adddresses it is possible to add a new pool option prefer-ipv6-nexthop which enables routing of IPv4 packets over IPv6 next hops for rules with the route-to option. Add a pool option flag PF_POOL_IPV6NH, apply it to pools with a keyword prefer-ipv6-nexthop. Modify pf_map_addr() to handle pools with addresses of different families. Use *naf as a hint about what address family the forwarded packet is, then pick from the pool addresses of family that can be used as a next hop for the forwarded packet, controlled by the PF_POOL_IPV6NH flag. For NAT pools this flag is never set and thus pf_map_addr() will return an IP address of the same family as the forwarded packet. For route-to pools when the flag is enabled IPv6 addresses can be returned or IPv4 packets. In pf_route() check rt_af, it is not guaranteed to be AF_INET anymore because pf_map_addr() could have changed it (as *naf). Add tests for behaviour of pf_map_addr() both with PF_POOL_IPV6NH and without, for single IP addresses, prefixes and subnets. Reviewed by: kp Sponsored by: InnoGames GmbH Differential Revision: https://reviews.freebsd.org/D50781 --- sbin/pfctl/parse.y | 50 ++- sbin/pfctl/pfctl_parser.c | 6 +- sbin/pfctl/tests/files/pf1073.in | 1 + sbin/pfctl/tests/files/pf1073.ok | 1 + sbin/pfctl/tests/files/pf1074.fail | 1 + sbin/pfctl/tests/files/pf1074.in | 1 + sbin/pfctl/tests/pfctl_test_list.inc | 2 + share/man/man5/pf.conf.5 | 18 +- sys/net/pfvar.h | 3 +- sys/netpfil/pf/if_pfsync.c | 8 +- sys/netpfil/pf/pf.c | 63 ++- sys/netpfil/pf/pf.h | 1 + sys/netpfil/pf/pf_ioctl.c | 1 + sys/netpfil/pf/pf_lb.c | 151 ++++++-- tests/sys/netpfil/pf/route_to.sh | 716 ++++++++++++++++++++++++++++++++++- tests/sys/netpfil/pf/src_track.sh | 36 +- tests/sys/netpfil/pf/utils.subr | 4 +- 17 files changed, 953 insertions(+), 110 deletions(-) diff --git a/sbin/pfctl/parse.y b/sbin/pfctl/parse.y index 00c36b218055..59c27d1f5d7c 100644 --- a/sbin/pfctl/parse.y +++ b/sbin/pfctl/parse.y @@ -238,6 +238,7 @@ static struct pool_opts { #define POM_TYPE 0x01 #define POM_STICKYADDRESS 0x02 #define POM_ENDPI 0x04 +#define POM_IPV6NH 0x08 u_int8_t opts; int type; int staticport; @@ -543,7 +544,7 @@ int parseport(char *, struct range *r, int); %token MAXSRCCONN MAXSRCCONNRATE OVERLOAD FLUSH SLOPPY PFLOW ALLOW_RELATED %token TAGGED TAG IFBOUND FLOATING STATEPOLICY STATEDEFAULTS ROUTE SETTOS %token DIVERTTO DIVERTREPLY BRIDGE_TO RECEIVEDON NE LE GE AFTO NATTO RDRTO -%token BINATTO MAXPKTRATE MAXPKTSIZE +%token BINATTO MAXPKTRATE MAXPKTSIZE IPV6NH %token STRING %token NUMBER %token PORTBINARY @@ -2648,13 +2649,16 @@ pfrule : action dir logquick interface route af proto fromto YYERROR; } r.rt = $5.rt; - decide_address_family($5.redirspec->host, &r.af); - if (!(r.rule_flag & PFRULE_AFTO)) - remove_invalid_hosts(&($5.redirspec->host), &r.af); - if ($5.redirspec->host == NULL) { - yyerror("no routing address with " - "matching address family found."); - YYERROR; + + if (!($5.redirspec->pool_opts.opts & PF_POOL_IPV6NH)) { + decide_address_family($5.redirspec->host, &r.af); + if (!(r.rule_flag & PFRULE_AFTO)) + remove_invalid_hosts(&($5.redirspec->host), &r.af); + if ($5.redirspec->host == NULL) { + yyerror("no routing address with " + "matching address family found."); + YYERROR; + } } } #ifdef __FreeBSD__ @@ -2978,7 +2982,8 @@ filter_opt : USER uids { filter_opts.nat = $4; filter_opts.nat->af = $2; - if ($4->af && $4->af != $2) { + remove_invalid_hosts(&($4->host), &(filter_opts.nat->af)); + if ($4->host == NULL) { yyerror("af-to addresses must be in the " "target address family"); YYERROR; @@ -2998,8 +3003,9 @@ filter_opt : USER uids { filter_opts.nat->af = $2; filter_opts.rdr = $6; filter_opts.rdr->af = $2; - if (($4->af && $4->host->af != $2) || - ($6->af && $6->host->af != $2)) { + remove_invalid_hosts(&($4->host), &(filter_opts.nat->af)); + remove_invalid_hosts(&($6->host), &(filter_opts.rdr->af)); + if ($4->host == NULL || $6->host == NULL) { yyerror("af-to addresses must be in the " "target address family"); YYERROR; @@ -4674,6 +4680,14 @@ pool_opt : BITMASK { pool_opts.marker |= POM_ENDPI; pool_opts.opts |= PF_POOL_ENDPI; } + | IPV6NH { + if (pool_opts.marker & POM_IPV6NH) { + yyerror("prefer-ipv6-nexthop cannot be redefined"); + YYERROR; + } + pool_opts.marker |= POM_IPV6NH; + pool_opts.opts |= PF_POOL_IPV6NH; + } | MAPEPORTSET number '/' number '/' number { if (pool_opts.mape.offset) { yyerror("map-e-portset cannot be redefined"); @@ -4813,6 +4827,12 @@ natrule : nataction interface af proto fromto tag tagged rtable "address'"); YYERROR; } + if ($9->pool_opts.opts & PF_POOL_IPV6NH) { + yyerror("The prefer-ipv6-nexthop option " + "can't be used for nat/rdr/binat pools" + ); + YYERROR; + } if (!r.af && ! $9->host->ifindex) r.af = $9->host->af; @@ -5074,13 +5094,6 @@ route_host : STRING { route_host_list : route_host optnl { $$ = $1; } | route_host_list comma route_host optnl { - if ($1->af == 0) - $1->af = $3->af; - if ($1->af != $3->af) { - yyerror("all pool addresses must be in the " - "same address family"); - YYERROR; - } $1->tail->next = $3; $1->tail = $3->tail; $$ = $1; @@ -6678,6 +6691,7 @@ lookup(char *s) { "pass", PASS}, { "pflow", PFLOW}, { "port", PORT}, + { "prefer-ipv6-nexthop", IPV6NH}, { "prio", PRIO}, { "priority", PRIORITY}, { "priq", PRIQ}, diff --git a/sbin/pfctl/pfctl_parser.c b/sbin/pfctl/pfctl_parser.c index 18b78a150c28..3c4f9f6b4334 100644 --- a/sbin/pfctl/pfctl_parser.c +++ b/sbin/pfctl/pfctl_parser.c @@ -508,6 +508,8 @@ print_pool(struct pfctl_pool *pool, u_int16_t p1, u_int16_t p2, int id) if (pool->mape.offset > 0) printf(" map-e-portset %u/%u/%u", pool->mape.offset, pool->mape.psidlen, pool->mape.psid); + if (pool->opts & PF_POOL_IPV6NH) + printf(" prefer-ipv6-nexthop"); } void @@ -1438,7 +1440,7 @@ ifa_add_groups_to_map(char *ifa_name) ENTRY item; ENTRY *ret_item; int *answer; - + item.key = ifg->ifgrq_group; if (hsearch_r(item, FIND, &ret_item, &isgroup_map) == 0) { struct ifgroupreq ifgr2; @@ -1580,7 +1582,7 @@ is_a_group(char *name) { ENTRY item; ENTRY *ret_item; - + item.key = name; if (hsearch_r(item, FIND, &ret_item, &isgroup_map) == 0) return (0); diff --git a/sbin/pfctl/tests/files/pf1073.in b/sbin/pfctl/tests/files/pf1073.in new file mode 100644 index 000000000000..477995893ac3 --- /dev/null +++ b/sbin/pfctl/tests/files/pf1073.in @@ -0,0 +1 @@ +pass in on vtnet0 route-to ( vtnet1 2001:db8::1 ) prefer-ipv6-nexthop inet diff --git a/sbin/pfctl/tests/files/pf1073.ok b/sbin/pfctl/tests/files/pf1073.ok new file mode 100644 index 000000000000..f34867508c75 --- /dev/null +++ b/sbin/pfctl/tests/files/pf1073.ok @@ -0,0 +1 @@ +pass in on vtnet0 route-to (vtnet1 2001:db8::1) prefer-ipv6-nexthop inet all flags S/SA keep state diff --git a/sbin/pfctl/tests/files/pf1074.fail b/sbin/pfctl/tests/files/pf1074.fail new file mode 100644 index 000000000000..afe8ee3c458f --- /dev/null +++ b/sbin/pfctl/tests/files/pf1074.fail @@ -0,0 +1 @@ +no routing address with matching address family found. diff --git a/sbin/pfctl/tests/files/pf1074.in b/sbin/pfctl/tests/files/pf1074.in new file mode 100644 index 000000000000..5d285bc5d6e8 --- /dev/null +++ b/sbin/pfctl/tests/files/pf1074.in @@ -0,0 +1 @@ +pass in on vtnet0 route-to ( vtnet1 2001:db8::1 ) inet diff --git a/sbin/pfctl/tests/pfctl_test_list.inc b/sbin/pfctl/tests/pfctl_test_list.inc index 3a68cc06ec74..8bfccddf50e5 100644 --- a/sbin/pfctl/tests/pfctl_test_list.inc +++ b/sbin/pfctl/tests/pfctl_test_list.inc @@ -181,3 +181,5 @@ PFCTL_TEST(1069, "max-pkt-size") PFCTL_TEST_FAIL(1070, "include line number") PFCTL_TEST(1071, "mask length on (lo0)") PFCTL_TEST_FAIL(1072, "Invalid port range") +PFCTL_TEST(1073, "Filter AF different than route-to AF, with prefer-ipv6-nexthop") +PFCTL_TEST_FAIL(1074, "Filter AF different than route-to AF, without prefer-ipv6-nexthop") diff --git a/share/man/man5/pf.conf.5 b/share/man/man5/pf.conf.5 index a9ae823257a4..bdd8a843d72a 100644 --- a/share/man/man5/pf.conf.5 +++ b/share/man/man5/pf.conf.5 @@ -2470,7 +2470,13 @@ NAT address and port. This feature implements "full-cone" NAT behavior. .El .Pp -Additionally, the +Additionally, options +.Ar sticky-address +and +.Ar prefer-ipv6-nexthop +can be specified to influence how IP addresses selected from pools. +.Pp +The .Ar sticky-address option can be specified to help ensure that multiple connections from the same source are mapped to the same redirection address. @@ -2486,6 +2492,14 @@ beyond the lifetime of the states, increase the global options with See .Sx STATEFUL TRACKING OPTIONS for more ways to control the source tracking. +.Pp +The +.Ar prefer-ipv6-nexthop +option allows for IPv6 addresses to be used as the nexthop +for IPv4 packets routed with the +.Ar route-to +rule option. If a table is used with IPv4 and IPv6 addresses, first the IPv6 addresses +will be used in round-robin fashion, then IPv4 addresses. .Sh STATE MODULATION Much of the security derived from TCP is attributable to how well the initial sequence numbers (ISNs) are chosen. @@ -3580,7 +3594,7 @@ limit-item = ( "states" | "frags" | "src-nodes" ) number pooltype = ( "bitmask" | "random" | "source-hash" [ ( hex-key | string-key ) ] | - "round-robin" ) [ sticky-address ] + "round-robin" ) [ sticky-address | prefer-ipv6-nexthop ] subqueue = string | "{" queue-list "}" queue-list = string [ [ "," ] string ] diff --git a/sys/net/pfvar.h b/sys/net/pfvar.h index d6c13470f2eb..cf6d2508cf65 100644 --- a/sys/net/pfvar.h +++ b/sys/net/pfvar.h @@ -645,6 +645,7 @@ struct pf_kpool { int tblidx; u_int16_t proxy_port[2]; u_int8_t opts; + sa_family_t ipv6_nexthop_af; }; struct pf_rule_actions { @@ -2680,7 +2681,7 @@ u_short pf_map_addr(sa_family_t, struct pf_krule *, struct pf_addr *, struct pf_kpool *); u_short pf_map_addr_sn(u_int8_t, struct pf_krule *, struct pf_addr *, struct pf_addr *, - sa_family_t *, struct pfi_kkif **nkif, + sa_family_t *, struct pfi_kkif **, struct pf_addr *, struct pf_kpool *, pf_sn_types_t); int pf_get_transaddr_af(struct pf_krule *, diff --git a/sys/netpfil/pf/if_pfsync.c b/sys/netpfil/pf/if_pfsync.c index 585c196391c0..cfc300d99396 100644 --- a/sys/netpfil/pf/if_pfsync.c +++ b/sys/netpfil/pf/if_pfsync.c @@ -605,7 +605,8 @@ pfsync_state_import(union pfsync_state_union *sp, int flags, int msg_version) rt_kif = rpool_first->kif; /* * Guess the AF of the route address, FreeBSD 13 does - * not support af-to so it should be safe. + * not support af-to nor prefer-ipv6-nexthop + * so it should be safe. */ rt_af = r->af; } else if (!PF_AZERO(&sp->pfs_1301.rt_addr, sp->pfs_1301.af)) { @@ -634,8 +635,9 @@ pfsync_state_import(union pfsync_state_union *sp, int flags, int msg_version) } rt = sp->pfs_1400.rt; /* - * Guess the AF of the route address, FreeBSD 13 does - * not support af-to so it should be safe. + * Guess the AF of the route address, FreeBSD 14 does + * not support af-to nor prefer-ipv6-nexthop + * so it should be safe. */ rt_af = sp->pfs_1400.af; } diff --git a/sys/netpfil/pf/pf.c b/sys/netpfil/pf/pf.c index 8cd4fff95b15..4325835c7671 100644 --- a/sys/netpfil/pf/pf.c +++ b/sys/netpfil/pf/pf.c @@ -5960,7 +5960,9 @@ pf_test_rule(struct pf_krule **rm, struct pf_kstate **sm, if (r->rt) { /* * Set act.rt here instead of in pf_rule_to_actions() because - * it is applied only from the last pass rule. + * it is applied only from the last pass rule. For rules + * with the prefer-ipv6-nexthop option act.rt_af is a hint + * about AF of the forwarded packet and might be changed. */ pd->act.rt = r->rt; if (r->rt == PF_REPLYTO) @@ -8974,9 +8976,10 @@ pf_route(struct pf_krule *r, struct ifnet *oifp, struct pf_kstate *s, struct pf_pdesc *pd, struct inpcb *inp) { struct mbuf *m0, *m1, *md; - struct route ro; - const struct sockaddr *gw = &ro.ro_dst; - struct sockaddr_in *dst; + struct route_in6 ro; + union sockaddr_union rt_gw; + const union sockaddr_union *gw = (const union sockaddr_union *)&ro.ro_dst; + union sockaddr_union *dst; struct ip *ip; struct ifnet *ifp = NULL; int error = 0; @@ -9071,10 +9074,35 @@ pf_route(struct pf_krule *r, struct ifnet *oifp, ip = mtod(m0, struct ip *); bzero(&ro, sizeof(ro)); - dst = (struct sockaddr_in *)&ro.ro_dst; - dst->sin_family = AF_INET; - dst->sin_len = sizeof(struct sockaddr_in); - dst->sin_addr.s_addr = pd->act.rt_addr.v4.s_addr; + dst = (union sockaddr_union *)&ro.ro_dst; + dst->sin.sin_family = AF_INET; + dst->sin.sin_len = sizeof(struct sockaddr_in); + dst->sin.sin_addr = ip->ip_dst; + if (ifp) { /* Only needed in forward direction and route-to */ + bzero(&rt_gw, sizeof(rt_gw)); + ro.ro_flags |= RT_HAS_GW; + gw = &rt_gw; + switch (pd->act.rt_af) { +#ifdef INET + case AF_INET: + rt_gw.sin.sin_family = AF_INET; + rt_gw.sin.sin_len = sizeof(struct sockaddr_in); + rt_gw.sin.sin_addr.s_addr = pd->act.rt_addr.v4.s_addr; + break; +#endif /* INET */ +#ifdef INET6 + case AF_INET6: + rt_gw.sin6.sin6_family = AF_INET6; + rt_gw.sin6.sin6_len = sizeof(struct sockaddr_in6); + pf_addrcpy((struct pf_addr *)&rt_gw.sin6.sin6_addr, + &pd->act.rt_addr, AF_INET6); + break; +#endif /* INET6 */ + default: + /* Normal af-to without route-to */ + break; + } + } if (pd->dir == PF_IN) { if (ip->ip_ttl <= IPTTLDEC) { @@ -9098,10 +9126,10 @@ pf_route(struct pf_krule *r, struct ifnet *oifp, /* Use the gateway if needed. */ if (nh->nh_flags & NHF_GATEWAY) { - gw = &nh->gw_sa; + gw = (const union sockaddr_union *)&nh->gw_sa; ro.ro_flags |= RT_HAS_GW; } else { - dst->sin_addr = ip->ip_dst; + dst->sin.sin_addr = ip->ip_dst; } /* @@ -9126,6 +9154,9 @@ pf_route(struct pf_krule *r, struct ifnet *oifp, PF_STATE_UNLOCK(s); } + /* It must have been either set from rt_af or from fib4_lookup */ + KASSERT(gw->sin.sin_family != 0, ("%s: gw address family undetermined", __func__)); + if (ifp == NULL) { m0 = pd->m; pd->m = NULL; @@ -9210,9 +9241,11 @@ pf_route(struct pf_krule *r, struct ifnet *oifp, m_clrprotoflags(m0); /* Avoid confusing lower layers. */ md = m0; - error = pf_dummynet_route(pd, s, r, ifp, gw, &md); + error = pf_dummynet_route(pd, s, r, ifp, + (const struct sockaddr *)gw, &md); if (md != NULL) { - error = (*ifp->if_output)(ifp, md, gw, &ro); + error = (*ifp->if_output)(ifp, md, + (const struct sockaddr *)gw, (struct route *)&ro); SDT_PROBE2(pf, ip, route_to, output, ifp, error); } goto done; @@ -9253,9 +9286,11 @@ pf_route(struct pf_krule *r, struct ifnet *oifp, md = m0; pd->pf_mtag = pf_find_mtag(md); error = pf_dummynet_route(pd, s, r, ifp, - gw, &md); + (const struct sockaddr *)gw, &md); if (md != NULL) { - error = (*ifp->if_output)(ifp, md, gw, &ro); + error = (*ifp->if_output)(ifp, md, + (const struct sockaddr *)gw, + (struct route *)&ro); SDT_PROBE2(pf, ip, route_to, output, ifp, error); } } else diff --git a/sys/netpfil/pf/pf.h b/sys/netpfil/pf/pf.h index 51b3fd6390e1..8edd5a5110a1 100644 --- a/sys/netpfil/pf/pf.h +++ b/sys/netpfil/pf/pf.h @@ -131,6 +131,7 @@ enum { PF_ADDR_ADDRMASK, PF_ADDR_NOROUTE, PF_ADDR_DYNIFTL, #define PF_POOL_TYPEMASK 0x0f #define PF_POOL_STICKYADDR 0x20 #define PF_POOL_ENDPI 0x40 +#define PF_POOL_IPV6NH 0x80 #define PF_WSCALE_FLAG 0x80 #define PF_WSCALE_MASK 0x0f diff --git a/sys/netpfil/pf/pf_ioctl.c b/sys/netpfil/pf/pf_ioctl.c index e5da05a958f6..d395730d6a54 100644 --- a/sys/netpfil/pf/pf_ioctl.c +++ b/sys/netpfil/pf/pf_ioctl.c @@ -2276,6 +2276,7 @@ pf_ioctl_addrule(struct pf_krule *rule, uint32_t ticket, rule->nat.cur = TAILQ_FIRST(&rule->nat.list); rule->rdr.cur = TAILQ_FIRST(&rule->rdr.list); rule->route.cur = TAILQ_FIRST(&rule->route.list); + rule->route.ipv6_nexthop_af = AF_INET6; TAILQ_INSERT_TAIL(ruleset->rules[rs_num].inactive.ptr, rule, entries); ruleset->rules[rs_num].inactive.rcount++; diff --git a/sys/netpfil/pf/pf_lb.c b/sys/netpfil/pf/pf_lb.c index bc9e1dc72902..b8b5157c9b15 100644 --- a/sys/netpfil/pf/pf_lb.c +++ b/sys/netpfil/pf/pf_lb.c @@ -545,11 +545,18 @@ pf_map_addr(sa_family_t saf, struct pf_krule *r, struct pf_addr *saddr, uint64_t hashidx; int cnt; sa_family_t wanted_af; + u_int8_t pool_type; + bool prefer_ipv6_nexthop = rpool->opts & PF_POOL_IPV6NH; KASSERT(saf != 0, ("%s: saf == 0", __func__)); KASSERT(naf != NULL, ("%s: naf = NULL", __func__)); KASSERT((*naf) != 0, ("%s: *naf = 0", __func__)); + /* + * Given (*naf) is a hint about AF of the forwarded packet. + * It might be changed if prefer_ipv6_nexthop is enabled and + * the combination of nexthop AF and packet AF allows for it. + */ wanted_af = (*naf); mtx_lock(&rpool->mtx); @@ -594,19 +601,38 @@ pf_map_addr(sa_family_t saf, struct pf_krule *r, struct pf_addr *saddr, } else { raddr = &rpool->cur->addr.v.a.addr; rmask = &rpool->cur->addr.v.a.mask; - /* - * For single addresses check their address family. Unless they - * have none, which happens when addresses are added with - * the old ioctl mechanism. In such case trust that the address - * has the proper AF. - */ - if (rpool->cur->af && rpool->cur->af != wanted_af) { - reason = PFRES_MAPFAILED; - goto done_pool_mtx; + } + + /* + * For pools with a single host with the prefer-ipv6-nexthop option + * we can return pool address of any AF, unless the forwarded packet + * is IPv6, then we can return only if pool address is IPv6. + * For non-prefer-ipv6-nexthop we can return pool address only + * of wanted AF, unless the pool address'es AF is unknown, which + * happens in case old ioctls have been used to set up the pool. + * + * Round-robin pools have their own logic for retrying next addresses. + */ + pool_type = rpool->opts & PF_POOL_TYPEMASK; + if (pool_type == PF_POOL_NONE || pool_type == PF_POOL_BITMASK || + ((pool_type == PF_POOL_RANDOM || pool_type == PF_POOL_SRCHASH) && + rpool->cur->addr.type != PF_ADDR_TABLE && + rpool->cur->addr.type != PF_ADDR_DYNIFTL)) { + if (prefer_ipv6_nexthop) { + if (rpool->cur->af == AF_INET && (*naf) == AF_INET6) { + reason = PFRES_MAPFAILED; + goto done_pool_mtx; + } + wanted_af = rpool->cur->af; + } else { + if (rpool->cur->af != 0 && rpool->cur->af != (*naf)) { + reason = PFRES_MAPFAILED; + goto done_pool_mtx; + } } } - switch (rpool->opts & PF_POOL_TYPEMASK) { + switch (pool_type) { case PF_POOL_NONE: pf_addrcpy(naddr, raddr, wanted_af); break; @@ -631,10 +657,22 @@ pf_map_addr(sa_family_t saf, struct pf_krule *r, struct pf_addr *saddr, else rpool->tblidx = (int)arc4random_uniform(cnt); memset(&rpool->counter, 0, sizeof(rpool->counter)); + if (prefer_ipv6_nexthop) + wanted_af = AF_INET6; + retry_other_af_random: if (pfr_pool_get(kt, &rpool->tblidx, &rpool->counter, wanted_af, pf_islinklocal, false)) { - reason = PFRES_MAPFAILED; - goto done_pool_mtx; /* unsupported */ + /* Retry with IPv4 nexthop for IPv4 traffic */ + if (prefer_ipv6_nexthop && + wanted_af == AF_INET6 && + (*naf) == AF_INET) { + wanted_af = AF_INET; + goto retry_other_af_random; + } else { + /* no hosts in wanted AF */ + reason = PFRES_MAPFAILED; + goto done_pool_mtx; + } } pf_addrcpy(naddr, &rpool->counter, wanted_af); } else if (init_addr != NULL && PF_AZERO(init_addr, @@ -702,10 +740,22 @@ pf_map_addr(sa_family_t saf, struct pf_krule *r, struct pf_addr *saddr, else rpool->tblidx = (int)(hashidx % cnt); memset(&rpool->counter, 0, sizeof(rpool->counter)); + if (prefer_ipv6_nexthop) + wanted_af = AF_INET6; + retry_other_af_srchash: if (pfr_pool_get(kt, &rpool->tblidx, &rpool->counter, wanted_af, pf_islinklocal, false)) { - reason = PFRES_MAPFAILED; - goto done_pool_mtx; /* unsupported */ + /* Retry with IPv4 nexthop for IPv4 traffic */ + if (prefer_ipv6_nexthop && + wanted_af == AF_INET6 && + (*naf) == AF_INET) { + wanted_af = AF_INET; + goto retry_other_af_srchash; + } else { + /* no hosts in wanted AF */ + reason = PFRES_MAPFAILED; + goto done_pool_mtx; + } } pf_addrcpy(naddr, &rpool->counter, wanted_af); } else { @@ -718,6 +768,9 @@ pf_map_addr(sa_family_t saf, struct pf_krule *r, struct pf_addr *saddr, { struct pf_kpooladdr *acur = rpool->cur; + retry_other_af_rr: + if (prefer_ipv6_nexthop) + wanted_af = rpool->ipv6_nexthop_af; if (rpool->cur->addr.type == PF_ADDR_TABLE) { if (!pfr_pool_get(rpool->cur->addr.p.tbl, &rpool->tblidx, &rpool->counter, wanted_af, @@ -728,46 +781,55 @@ pf_map_addr(sa_family_t saf, struct pf_krule *r, struct pf_addr *saddr, &rpool->tblidx, &rpool->counter, wanted_af, pf_islinklocal, true)) goto get_addr; - } else if (pf_match_addr(0, raddr, rmask, &rpool->counter, - wanted_af)) + } else if (rpool->cur->af == wanted_af && + pf_match_addr(0, raddr, rmask, &rpool->counter, wanted_af)) goto get_addr; - + if (prefer_ipv6_nexthop && + (*naf) == AF_INET && wanted_af == AF_INET6) { + /* Reset table index when changing wanted AF. */ + rpool->tblidx = -1; + rpool->ipv6_nexthop_af = AF_INET; + goto retry_other_af_rr; + } try_next: + /* Reset prefer-ipv6-nexthop search to IPv6 when iterating pools. */ + rpool->ipv6_nexthop_af = AF_INET6; if (TAILQ_NEXT(rpool->cur, entries) == NULL) rpool->cur = TAILQ_FIRST(&rpool->list); else rpool->cur = TAILQ_NEXT(rpool->cur, entries); + try_next_ipv6_nexthop_rr: + /* Reset table index when iterating pools or changing wanted AF. */ rpool->tblidx = -1; + if (prefer_ipv6_nexthop) + wanted_af = rpool->ipv6_nexthop_af; if (rpool->cur->addr.type == PF_ADDR_TABLE) { - if (pfr_pool_get(rpool->cur->addr.p.tbl, + if (!pfr_pool_get(rpool->cur->addr.p.tbl, &rpool->tblidx, &rpool->counter, wanted_af, NULL, - true)) { - /* table contains no address of type 'wanted_af' */ - if (rpool->cur != acur) - goto try_next; - reason = PFRES_MAPFAILED; - goto done_pool_mtx; - } + true)) + goto get_addr; } else if (rpool->cur->addr.type == PF_ADDR_DYNIFTL) { - if (pfr_pool_get(rpool->cur->addr.p.dyn->pfid_kt, - &rpool->tblidx, &rpool->counter, wanted_af, - pf_islinklocal, true)) { - /* interface has no address of type 'wanted_af' */ - if (rpool->cur != acur) - goto try_next; - reason = PFRES_MAPFAILED; - goto done_pool_mtx; - } + if (!pfr_pool_get(rpool->cur->addr.p.dyn->pfid_kt, + &rpool->tblidx, &rpool->counter, wanted_af, pf_islinklocal, + true)) + goto get_addr; } else { - raddr = &rpool->cur->addr.v.a.addr; - rmask = &rpool->cur->addr.v.a.mask; - if (rpool->cur->af && rpool->cur->af != wanted_af) { - reason = PFRES_MAPFAILED; - goto done_pool_mtx; + if (rpool->cur->af == wanted_af) { + raddr = &rpool->cur->addr.v.a.addr; + rmask = &rpool->cur->addr.v.a.mask; + pf_addrcpy(&rpool->counter, raddr, wanted_af); + goto get_addr; } - pf_addrcpy(&rpool->counter, raddr, wanted_af); } - + if (prefer_ipv6_nexthop && + (*naf) == AF_INET && wanted_af == AF_INET6) { + rpool->ipv6_nexthop_af = AF_INET; + goto try_next_ipv6_nexthop_rr; + } + if (rpool->cur != acur) + goto try_next; + reason = PFRES_MAPFAILED; + goto done_pool_mtx; get_addr: pf_addrcpy(naddr, &rpool->counter, wanted_af); if (init_addr != NULL && PF_AZERO(init_addr, wanted_af)) @@ -777,9 +839,16 @@ pf_map_addr(sa_family_t saf, struct pf_krule *r, struct pf_addr *saddr, } } + if (wanted_af == 0) { + reason = PFRES_MAPFAILED; + goto done_pool_mtx; + } + if (nkif) *nkif = rpool->cur->kif; + (*naf) = wanted_af; + done_pool_mtx: mtx_unlock(&rpool->mtx); diff --git a/tests/sys/netpfil/pf/route_to.sh b/tests/sys/netpfil/pf/route_to.sh index 765403dcb79c..872de0dcbb91 100644 --- a/tests/sys/netpfil/pf/route_to.sh +++ b/tests/sys/netpfil/pf/route_to.sh @@ -28,6 +28,75 @@ common_dir=$(atf_get_srcdir)/../common +# We need to somehow test if the random algorithm of pf_map_addr() is working. +# The table or prefix contains multiple IP next-hop addresses, for each one try +# to establish up to 10 connections. Fail the test if with this many attempts +# the "good" target has not been chosen. However this choice is random, +# the check might still ocasionally fail. +check_random() { + if [ "$1" = "IPv4" ]; then + ping_from="${net_clients_4}.1" + ping_to="${host_server_4}" + else + ping_from="${net_clients_6}::1" + ping_to="${host_server_6}" + fi + good_targets="$2" + bad_targets="$3" + + port=42000 + states=$(mktemp) || exit 1 + for good_target in $good_targets; do + found="no" + for attempt in $(seq 1 10); do + port=$(( port + 1 )) + jexec router pfctl -Fs + atf_check -s exit:0 ${common_dir}/pft_ping.py \ + --sendif ${epair_tester}a --replyif ${epair_tester}a \ + --fromaddr ${ping_from} --to ${ping_to} \ + --ping-type=tcp3way --send-sport=${port} + jexec router pfctl -qvvss | normalize_pfctl_s > $states + cat $states + if [ -n "${bad_targets}" ]; then + for bad_target in $bad_targets; do + if grep -qE "route-to: ${bad_target}@" $states; then + atf_fail "Bad target ${bad_target} selected!" + fi + done + fi; + if grep -qE "route-to: ${good_target}@" $states; then + found=yes + break + fi + done + if [ "${found}" = "no" ]; then + atf_fail "Target ${good_target} not selected after ${attempt} attempts!" + fi + done +} + +pf_map_addr_common() +{ + setup_router_server_nat64 + + # Clients will connect from another network behind the router. + # This allows for using multiple source addresses. + jexec router route add -6 ${net_clients_6}::/${net_clients_6_mask} ${net_tester_6_host_tester} + jexec router route add ${net_clients_4}.0/${net_clients_4_mask} ${net_tester_4_host_tester} + + # The servers are reachable over additional IP addresses for + # testing of tables and subnets. The addresses are noncontinougnus + # for pf_map_addr() counter tests. + for i in 0 1 4 5; do + a1=$((24 + i)) + jexec server1 ifconfig ${epair_server1}b inet ${net_server1_4}.${a1}/32 alias + jexec server1 ifconfig ${epair_server1}b inet6 ${net_server1_6}::42:${i}/128 alias + a2=$((40 + i)) + jexec server2 ifconfig ${epair_server2}b inet ${net_server2_4}.${a2}/32 alias + jexec server2 ifconfig ${epair_server2}b inet6 ${net_server2_6}::42:${i}/128 alias + done +} + atf_test_case "v4" "cleanup" v4_head() { @@ -893,36 +962,17 @@ empty_pool_cleanup() pft_cleanup } - atf_test_case "table_loop" "cleanup" table_loop_head() { atf_set descr 'Check that iterating over tables poperly loops' atf_set require.user root - atf_set require.progs python3 scapy } table_loop_body() { - setup_router_server_nat64 - - # Clients will connect from another network behind the router. - # This allows for using multiple source addresses. - jexec router route add -6 ${net_clients_6}::/${net_clients_6_mask} ${net_tester_6_host_tester} - jexec router route add ${net_clients_4}.0/${net_clients_4_mask} ${net_tester_4_host_tester} - - # The servers are reachable over additional IP addresses for - # testing of tables and subnets. The addresses are noncontinougnus - # for pf_map_addr() counter tests. - for i in 0 1 4 5; do - a1=$((24 + i)) - jexec server1 ifconfig ${epair_server1}b inet ${net_server1_4}.${a1}/32 alias - jexec server1 ifconfig ${epair_server1}b inet6 ${net_server1_6}::42:${i}/128 alias - a2=$((40 + i)) - jexec server2 ifconfig ${epair_server2}b inet ${net_server2_4}.${a2}/32 alias - jexec server2 ifconfig ${epair_server2}b inet6 ${net_server2_6}::42:${i}/128 alias - done + pf_map_addr_common jexec router pfctl -e pft_set_rules router \ @@ -976,6 +1026,612 @@ table_loop_cleanup() } +atf_test_case "roundrobin" "cleanup" + +roundrobin_head() +{ + atf_set descr 'multiple gateways of mixed AF, including prefixes and tables, for IPv6 packets' + atf_set require.user root +} + +roundrobin_body() +{ + pf_map_addr_common + + # The rule is defined as "inet6 proto tcp" so directly given IPv4 hosts + # will be removed from the pool by pfctl. Tables will still be loaded + # and pf_map_addr() will only use IPv6 addresses from them. It will + # iterate over members of the pool and inside of tables and prefixes. + + jexec router pfctl -e + pft_set_rules router \ + "set debug loud" \ + "set reassemble yes" \ + "set state-policy if-bound" \ + "table { ${net_server2_4}.40/31 ${net_server2_4}.44 ${net_server2_6}::42:0/127 ${net_server2_6}::42:4 }" \ + "pass in on ${epair_tester}b \ + route-to { \ + (${epair_server1}a ${net_server1_4_host_server}) \ + (${epair_server2}a ) \ + (${epair_server1}a ${net_server1_6}::42:0/127) \ + (${epair_server2}a ) \ + (${epair_server2}a ) \ + } \ + inet6 proto tcp \ + keep state" + + for port in $(seq 1 6); do + port=$((4200 + port)) + atf_check -s exit:0 ${common_dir}/pft_ping.py \ + --sendif ${epair_tester}a --replyif ${epair_tester}a \ + --fromaddr ${net_clients_6}::1 --to ${host_server_6} \ + --ping-type=tcp3way --send-sport=${port} + done + + states=$(mktemp) || exit 1 + jexec router pfctl -qvvss | normalize_pfctl_s > $states + + for state_regexp in \ + "${epair_tester}b tcp ${host_server_6}\[9\] <- ${net_clients_6}::1\[4201\] .* route-to: ${net_server1_6}::42:0@${epair_server1}a" \ + "${epair_tester}b tcp ${host_server_6}\[9\] <- ${net_clients_6}::1\[4202\] .* route-to: ${net_server1_6}::42:1@${epair_server1}a" \ + "${epair_tester}b tcp ${host_server_6}\[9\] <- ${net_clients_6}::1\[4203\] .* route-to: ${net_server2_6}::42:0@${epair_server2}a" \ + "${epair_tester}b tcp ${host_server_6}\[9\] <- ${net_clients_6}::1\[4204\] .* route-to: ${net_server2_6}::42:1@${epair_server2}a" \ + "${epair_tester}b tcp ${host_server_6}\[9\] <- ${net_clients_6}::1\[4205\] .* route-to: ${net_server2_6}::42:4@${epair_server2}a" \ + "${epair_tester}b tcp ${host_server_6}\[9\] <- ${net_clients_6}::1\[4206\] .* route-to: ${net_server1_6}::42:0@${epair_server1}a" \ + ; do + grep -qE "${state_regexp}" $states || atf_fail "State not found for '${state_regexp}'" + done +} + +roundrobin_cleanup() +{ + pft_cleanup +} + +atf_test_case "random_table" "cleanup" + +random_table_head() +{ + atf_set descr 'Pool with random flag and a table for IPv6' + atf_set require.user root +} + +random_table_body() +{ + pf_map_addr_common + + # The "random" flag will pick random hosts from the table but will + # not dive into prefixes, always choosing the 0th address. + # Proper address family will be choosen. + + jexec router pfctl -e + pft_set_rules router \ + "set debug loud" \ + "set reassemble yes" \ + "set state-policy if-bound" \ + "table { ${net_server2_4}.40/31 ${net_server2_4}.44 ${net_server2_6}::42:0/127 ${net_server2_6}::42:4 }" \ + "pass in on ${epair_tester}b \ + route-to { (${epair_server2}a ) } random \ + inet6 proto tcp \ + keep state" + + good_targets="${net_server2_6}::42:0 ${net_server2_6}::42:4" + bad_targets="${net_server2_6}::42:1" + check_random IPv6 "${good_targets}" "${bad_targets}" +} + +random_table_cleanup() +{ + pft_cleanup +} + +atf_test_case "random_prefix" "cleanup" + +random_prefix_head() +{ + atf_set descr 'Pool with random flag and a table for IPv4' + atf_set require.user root +} + +random_prefix_body() +{ + pf_map_addr_common + + # The "random" flag will pick random hosts from given prefix. + # The choice being random makes testing it non-trivial. We do 10 + # attempts to have each target chosen. Hopefully this is enough to have + # this test pass often enough. + + jexec router pfctl -e + pft_set_rules router \ + "set debug loud" \ + "set reassemble yes" \ + "set state-policy if-bound" \ + "pass in on ${epair_tester}b \ + route-to { (${epair_server2}a ${net_server2_6}::42:0/127) } random \ + inet6 proto tcp \ + keep state" + + good_targets="${net_server2_6}::42:0 ${net_server2_6}::42:1" + check_random IPv6 "${good_targets}" +} + +random_prefix_cleanup() +{ + pft_cleanup +} + +atf_test_case "prefer_ipv6_nexthop_single_ipv4" "cleanup" + +prefer_ipv6_nexthop_single_ipv4_head() +{ + atf_set descr 'prefer-ipv6-nexthop option for a single IPv4 gateway' + atf_set require.user root +} + +prefer_ipv6_nexthop_single_ipv4_body() +{ + pf_map_addr_common + + # Basic forwarding test for prefer-ipv6-nexthop pool option. + # A single IPv4 gateway will work only for IPv4 traffic. + + jexec router pfctl -e + pft_set_rules router \ + "set reassemble yes" \ *** 565 LINES SKIPPED *** From nobody Fri Aug 29 10:03:27 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCv3g4Rbdz66SNP; Fri, 29 Aug 2025 10:03:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCv3g44cyz4Jkw; Fri, 29 Aug 2025 10:03:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756461807; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gexRp4JDZowNFHIzFRiczCOHuPf/6+4FgsjENMo0YPw=; b=bz7OJE6vMpfGo7nxFqZUC58OckDi8zM/UxNhbkbdwro9aBlXxQKrWpZnPTVfAMmHDb6Olg jMk5cg3+y2weQInxK1xh0ZKVXAPfCC59yrrHmon9MKuiYkFopLx5Ei3a1Qw/uLi5lB/5dz xq4wD30nHchFl8HI1vMoMqFv27ZNh/Q5zcL/SdFmtH6AwGF6Nuwd8HlUQLmndcmODKpFYy ybQZly9ExYLvDu+gK3mjiOFYKxOqwkEfFK0+bHyTNa64ndYgDh1e0zRq/qO7OzCVb5zJDb thl0WUaNIYkx4l81XAHQwnv/O6+e0ujRwXPfKigvvoUdA3PLFmwa04bn5xAt6Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756461807; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gexRp4JDZowNFHIzFRiczCOHuPf/6+4FgsjENMo0YPw=; b=wKCi4oERLu+hMkXYnC+pMSIhJY16TPnl1p0HPtTlNOCgrcY4zqUKL7GkxtdKrStpNeRxz6 0YeZW5KOAiH/i4ezoU8vI48AZsDPfLazk1KnKos7OvkKSphWTeQT0oaKrbKx8IVV0f3uQU 4o9IIccCG/6KcOhoUp/cQLYKLnVF/hJ3QAWv5c1w1PMvSUYzJns89jkh6pkoAE1SepUqRg +pIRBHX/c5IOpnE0CsP0ZJBT2Hbz2i5dBnYrPZPXTS4NKbImnlS1TEJbjdtCAi031LOQRu bgbK76sjTc4+2uoiE9Mp7owunXnfDKqSGvXDGBu4cz9oWIIe16M8DVL4pXl+qQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756461807; a=rsa-sha256; cv=none; b=wLZUvwXjioC2YFRrfOa4tLNGBx93ZLFpzWlemQCxnskIhYIaUDwEpQDJYvXOqHvCvMmMe4 gVXbKqLFJywTZVHtBWPvzRaXHmp8EQd6L4LyX5qbK+8Z/te7oySFdgFklwMKI6rZrP/eRB FRSbzvNCesPUo1nBTQPZyKVYTbzFzJ9nOBqR1NH92jWQbuOk7MOeomtTHTWgMiuRJAKv4O /XHqFUoM4MFzqsEAMSXukgu5wpsMpbSM0bvsIdxgfDxQaBFA764FsurXyFzJxjiymUEN9z LRUTrIa93h82fsgICLcmWtpS/y70BPKNEBw1dIQAoakRNOOC+AtmbVnh98bgQA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCv3g3clrzbxk; Fri, 29 Aug 2025 10:03:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TA3RrQ015750; Fri, 29 Aug 2025 10:03:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TA3RqA015747; Fri, 29 Aug 2025 10:03:27 GMT (envelope-from git) Date: Fri, 29 Aug 2025 10:03:27 GMT Message-Id: <202508291003.57TA3RqA015747@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Zhenlei Huang Subject: git: f5377665253b - main - witness: White space cleanup and some style(9) tweeks List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f5377665253b2b107ee8a4690ad2e6682375b304 Auto-Submitted: auto-generated The branch main has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=f5377665253b2b107ee8a4690ad2e6682375b304 commit f5377665253b2b107ee8a4690ad2e6682375b304 Author: Zhenlei Huang AuthorDate: 2025-08-29 10:00:57 +0000 Commit: Zhenlei Huang CommitDate: 2025-08-29 10:00:57 +0000 witness: White space cleanup and some style(9) tweeks MFC after: 3 days --- sys/kern/subr_witness.c | 134 ++++++++++++++++++++---------------------------- 1 file changed, 56 insertions(+), 78 deletions(-) diff --git a/sys/kern/subr_witness.c b/sys/kern/subr_witness.c index ab47b6ad29a3..a65c3ca128d9 100644 --- a/sys/kern/subr_witness.c +++ b/sys/kern/subr_witness.c @@ -57,7 +57,7 @@ * b : public affirmation by word or example of usually * religious faith or conviction - * 6 capitalized : a member of the Jehovah's Witnesses + * 6 capitalized : a member of the Jehovah's Witnesses */ /* @@ -131,7 +131,7 @@ #define LI_SLEEPABLE 0x00040000 /* Lock may be held while sleeping. */ #ifndef WITNESS_COUNT -#define WITNESS_COUNT 1536 +#define WITNESS_COUNT 1536 #endif #define WITNESS_HASH_SIZE 251 /* Prime, gives load factor < 2 */ #define WITNESS_PENDLIST (512 + (MAXCPU * 4)) @@ -158,20 +158,18 @@ * These flags go in the witness relationship matrix and describe the * relationship between any two struct witness objects. */ -#define WITNESS_UNRELATED 0x00 /* No lock order relation. */ -#define WITNESS_PARENT 0x01 /* Parent, aka direct ancestor. */ -#define WITNESS_ANCESTOR 0x02 /* Direct or indirect ancestor. */ -#define WITNESS_CHILD 0x04 /* Child, aka direct descendant. */ -#define WITNESS_DESCENDANT 0x08 /* Direct or indirect descendant. */ -#define WITNESS_ANCESTOR_MASK (WITNESS_PARENT | WITNESS_ANCESTOR) -#define WITNESS_DESCENDANT_MASK (WITNESS_CHILD | WITNESS_DESCENDANT) -#define WITNESS_RELATED_MASK \ - (WITNESS_ANCESTOR_MASK | WITNESS_DESCENDANT_MASK) -#define WITNESS_REVERSAL 0x10 /* A lock order reversal has been - * observed. */ -#define WITNESS_RESERVED1 0x20 /* Unused flag, reserved. */ -#define WITNESS_RESERVED2 0x40 /* Unused flag, reserved. */ -#define WITNESS_LOCK_ORDER_KNOWN 0x80 /* This lock order is known. */ +#define WITNESS_UNRELATED 0x00 /* No lock order relation. */ +#define WITNESS_PARENT 0x01 /* Parent, aka direct ancestor. */ +#define WITNESS_ANCESTOR 0x02 /* Direct or indirect ancestor. */ +#define WITNESS_CHILD 0x04 /* Child, aka direct descendant. */ +#define WITNESS_DESCENDANT 0x08 /* Direct or indirect descendant. */ +#define WITNESS_ANCESTOR_MASK (WITNESS_PARENT | WITNESS_ANCESTOR) +#define WITNESS_DESCENDANT_MASK (WITNESS_CHILD | WITNESS_DESCENDANT) +#define WITNESS_RELATED_MASK (WITNESS_ANCESTOR_MASK | WITNESS_DESCENDANT_MASK) +#define WITNESS_REVERSAL 0x10 /* A lock order reversal has been observed. */ +#define WITNESS_RESERVED1 0x20 /* Unused flag, reserved. */ +#define WITNESS_RESERVED2 0x40 /* Unused flag, reserved. */ +#define WITNESS_LOCK_ORDER_KNOWN 0x80 /* This lock order is known. */ /* Descendant to ancestor flags */ #define WITNESS_DTOA(x) (((x) & WITNESS_RELATED_MASK) >> 2) @@ -218,20 +216,18 @@ struct lock_list_entry { * (for example, "vnode interlock"). */ struct witness { - char w_name[MAX_W_NAME]; - uint32_t w_index; /* Index in the relationship matrix */ + char w_name[MAX_W_NAME]; + uint32_t w_index; /* Index in the relationship matrix */ struct lock_class *w_class; - STAILQ_ENTRY(witness) w_list; /* List of all witnesses. */ - STAILQ_ENTRY(witness) w_typelist; /* Witnesses of a type. */ - struct witness *w_hash_next; /* Linked list in hash buckets. */ - const char *w_file; /* File where last acquired */ - uint32_t w_line; /* Line where last acquired */ - uint32_t w_refcount; - uint16_t w_num_ancestors; /* direct/indirect - * ancestor count */ - uint16_t w_num_descendants; /* direct/indirect - * descendant count */ - int16_t w_ddb_level; + STAILQ_ENTRY(witness) w_list; /* List of all witnesses. */ + STAILQ_ENTRY(witness) w_typelist; /* Witnesses of a type. */ + struct witness *w_hash_next; /* Linked list in hash buckets. */ + const char *w_file; /* File where last acquired */ + uint32_t w_line; /* Line where last acquired */ + uint32_t w_refcount; + uint16_t w_num_ancestors; /* direct/indirect ancestor count */ + uint16_t w_num_descendants; /* direct/indirect descendant count */ + int16_t w_ddb_level; unsigned w_displayed:1; unsigned w_reversed:1; }; @@ -265,7 +261,7 @@ struct witness_lock_order_data { /* * The witness lock order data hash table. Keys are witness index tuples * (struct witness_lock_order_key), elements are lock order data objects - * (struct witness_lock_order_data). + * (struct witness_lock_order_data). */ struct witness_lock_order_hash { struct witness_lock_order_data *wloh_array[WITNESS_LO_HASH_SIZE]; @@ -295,7 +291,6 @@ struct witness_order_list_entry { static __inline int witness_lock_type_equal(struct witness *w1, struct witness *w2) { - return ((w1->w_class->lc_flags & (LC_SLEEPLOCK | LC_SPINLOCK)) == (w2->w_class->lc_flags & (LC_SLEEPLOCK | LC_SPINLOCK))); } @@ -304,7 +299,6 @@ static __inline int witness_lock_order_key_equal(const struct witness_lock_order_key *a, const struct witness_lock_order_key *b) { - return (a->from == b->from && a->to == b->to); } @@ -415,7 +409,7 @@ SYSCTL_INT(_debug_witness, OID_AUTO, skipspin, CTLFLAG_RDTUN, &witness_skipspin, int badstack_sbuf_size; int witness_count = WITNESS_COUNT; -SYSCTL_INT(_debug_witness, OID_AUTO, witness_count, CTLFLAG_RDTUN, +SYSCTL_INT(_debug_witness, OID_AUTO, witness_count, CTLFLAG_RDTUN, &witness_count, 0, ""); /* @@ -760,7 +754,6 @@ static int witness_spin_warn = 0; static const char * fixup_filename(const char *file) { - if (file == NULL) return (NULL); while (strncmp(file, "../", 3) == 0) @@ -835,7 +828,7 @@ witness_startup(void *mem) w_free_cnt--; for (i = 0; i < witness_count; i++) { - memset(w_rmatrix[i], 0, sizeof(*w_rmatrix[i]) * + memset(w_rmatrix[i], 0, sizeof(*w_rmatrix[i]) * (witness_count + 1)); } @@ -989,16 +982,16 @@ witness_ddb_display_descendants(int(*prnt)(const char *fmt, ...), { int i; - for (i = 0; i < indent; i++) - prnt(" "); + for (i = 0; i < indent; i++) + prnt(" "); prnt("%s (type: %s, depth: %d, active refs: %d)", w->w_name, w->w_class->lc_name, w->w_ddb_level, w->w_refcount); - if (w->w_displayed) { - prnt(" -- (already displayed)\n"); - return; - } - w->w_displayed = 1; + if (w->w_displayed) { + prnt(" -- (already displayed)\n"); + return; + } + w->w_displayed = 1; if (w->w_file != NULL && w->w_line != 0) prnt(" -- last acquired @ %s:%d\n", fixup_filename(w->w_file), w->w_line); @@ -1079,7 +1072,6 @@ witness_ddb_display(int(*prnt)(const char *fmt, ...)) int witness_defineorder(struct lock_object *lock1, struct lock_object *lock2) { - if (witness_watch == -1 || KERNEL_PANICKED()) return (0); @@ -1257,7 +1249,7 @@ witness_checkorder(struct lock_object *lock, int flags, const char *file, w->w_reversed = 1; mtx_unlock_spin(&w_mtx); witness_output( - "acquiring duplicate lock of same type: \"%s\"\n", + "acquiring duplicate lock of same type: \"%s\"\n", w->w_name); witness_output(" 1st %s @ %s:%d\n", plock->li_lock->lo_name, fixup_filename(plock->li_file), plock->li_line); @@ -1743,7 +1735,7 @@ found: /* * In order to reduce contention on w_mtx, we want to keep always an - * head object into lists so that frequent allocation from the + * head object into lists so that frequent allocation from the * free witness pool (and subsequent locking) is avoided. * In order to maintain the current code simple, when the head * object is totally unloaded it means also that we do not have @@ -1781,7 +1773,7 @@ witness_thread_exit(struct thread *td) n++; witness_list_lock(&lle->ll_children[i], witness_output); - + } kassert_panic( "Thread %p cannot exit while holding sleeplocks\n", td); @@ -1948,7 +1940,6 @@ found: static void depart(struct witness *w) { - MPASS(w->w_refcount == 0); if (w->w_class->lc_flags & LC_SLEEPLOCK) { w_sleep_cnt--; @@ -1999,18 +1990,18 @@ adopt(struct witness *parent, struct witness *child) child->w_num_ancestors++; } - /* - * Find each ancestor of 'pi'. Note that 'pi' itself is counted as + /* + * Find each ancestor of 'pi'. Note that 'pi' itself is counted as * an ancestor of 'pi' during this loop. */ for (i = 1; i <= w_max_used_index; i++) { - if ((w_rmatrix[i][pi] & WITNESS_ANCESTOR_MASK) == 0 && + if ((w_rmatrix[i][pi] & WITNESS_ANCESTOR_MASK) == 0 && (i != pi)) continue; /* Find each descendant of 'i' and mark it as a descendant. */ for (j = 1; j <= w_max_used_index; j++) { - /* + /* * Skip children that are already marked as * descendants of 'i'. */ @@ -2021,7 +2012,7 @@ adopt(struct witness *parent, struct witness *child) * We are only interested in descendants of 'ci'. Note * that 'ci' itself is counted as a descendant of 'ci'. */ - if ((w_rmatrix[ci][j] & WITNESS_ANCESTOR_MASK) == 0 && + if ((w_rmatrix[ci][j] & WITNESS_ANCESTOR_MASK) == 0 && (j != ci)) continue; w_rmatrix[i][j] |= WITNESS_ANCESTOR; @@ -2029,16 +2020,16 @@ adopt(struct witness *parent, struct witness *child) w_data[i].w_num_descendants++; w_data[j].w_num_ancestors++; - /* + /* * Make sure we aren't marking a node as both an - * ancestor and descendant. We should have caught + * ancestor and descendant. We should have caught * this as a lock order reversal earlier. */ if ((w_rmatrix[i][j] & WITNESS_ANCESTOR_MASK) && (w_rmatrix[i][j] & WITNESS_DESCENDANT_MASK)) { printf("witness rmatrix paradox! [%d][%d]=%d " "both ancestor and descendant\n", - i, j, w_rmatrix[i][j]); + i, j, w_rmatrix[i][j]); kdb_backtrace(); printf("Witness disabled.\n"); witness_watch = -1; @@ -2047,7 +2038,7 @@ adopt(struct witness *parent, struct witness *child) (w_rmatrix[j][i] & WITNESS_DESCENDANT_MASK)) { printf("witness rmatrix paradox! [%d][%d]=%d " "both ancestor and descendant\n", - j, i, w_rmatrix[j][i]); + j, i, w_rmatrix[j][i]); kdb_backtrace(); printf("Witness disabled.\n"); witness_watch = -1; @@ -2124,7 +2115,6 @@ _isitmyx(struct witness *w1, struct witness *w2, int rmask, const char *fname) static int isitmychild(struct witness *parent, struct witness *child) { - return (_isitmyx(parent, child, WITNESS_PARENT, __func__)); } @@ -2134,7 +2124,6 @@ isitmychild(struct witness *parent, struct witness *child) static int isitmydescendant(struct witness *ancestor, struct witness *descendant) { - return (_isitmyx(ancestor, descendant, WITNESS_ANCESTOR_MASK, __func__)); } @@ -2182,7 +2171,7 @@ witness_get(void) STAILQ_REMOVE_HEAD(&w_free, w_list); w_free_cnt--; index = w->w_index; - MPASS(index > 0 && index == w_max_used_index+1 && + MPASS(index > 0 && index == w_max_used_index + 1 && index < witness_count); bzero(w, sizeof(*w)); w->w_index = index; @@ -2194,7 +2183,6 @@ witness_get(void) static void witness_free(struct witness *w) { - STAILQ_INSERT_HEAD(&w_free, w, w_list); w_free_cnt++; } @@ -2219,11 +2207,10 @@ witness_lock_list_get(void) bzero(lle, sizeof(*lle)); return (lle); } - + static void witness_lock_list_free(struct lock_list_entry *lle) { - mtx_lock_spin(&w_mtx); lle->ll_next = w_lock_list_free; w_lock_list_free = lle; @@ -2297,7 +2284,6 @@ witness_voutput(const char *fmt, va_list ap) static int witness_thread_has_locks(struct thread *td) { - if (td->td_sleeplocks == NULL) return (0); return (td->td_sleeplocks->ll_count != 0); @@ -2573,14 +2559,12 @@ witness_setflag(struct lock_object *lock, int flag, int set) void witness_norelease(struct lock_object *lock) { - witness_setflag(lock, LI_NORELEASE, 1); } void witness_releaseok(struct lock_object *lock) { - witness_setflag(lock, LI_NORELEASE, 0); } @@ -2588,7 +2572,6 @@ witness_releaseok(struct lock_object *lock) static void witness_ddb_list(struct thread *td) { - KASSERT(witness_cold == 0, ("%s: witness_cold", __func__)); KASSERT(kdb_active, ("%s: not in the debugger", __func__)); @@ -2653,7 +2636,6 @@ DB_SHOW_ALIAS_FLAGS(alllocks, db_witness_list_all, DB_CMD_MEMSAFE); DB_SHOW_COMMAND_FLAGS(witness, db_witness_display, DB_CMD_MEMSAFE) { - witness_ddb_display(db_printf); } #endif @@ -2673,9 +2655,9 @@ sbuf_print_witness_badstacks(struct sbuf *sb, size_t *oldidx) /* Allocate and init temporary storage space. */ tmp_w1 = malloc(sizeof(struct witness), M_TEMP, M_WAITOK | M_ZERO); tmp_w2 = malloc(sizeof(struct witness), M_TEMP, M_WAITOK | M_ZERO); - tmp_data1 = malloc(sizeof(struct witness_lock_order_data), M_TEMP, + tmp_data1 = malloc(sizeof(struct witness_lock_order_data), M_TEMP, M_WAITOK | M_ZERO); - tmp_data2 = malloc(sizeof(struct witness_lock_order_data), M_TEMP, + tmp_data2 = malloc(sizeof(struct witness_lock_order_data), M_TEMP, M_WAITOK | M_ZERO); stack_zero(&tmp_data1->wlod_stack); stack_zero(&tmp_data2->wlod_stack); @@ -2750,12 +2732,12 @@ restart: sbuf_printf(sb, "\nLock order reversal between \"%s\"(%s) and \"%s\"(%s)!\n", - tmp_w1->w_name, tmp_w1->w_class->lc_name, + tmp_w1->w_name, tmp_w1->w_class->lc_name, tmp_w2->w_name, tmp_w2->w_class->lc_name); if (data1) { sbuf_printf(sb, "Lock order \"%s\"(%s) -> \"%s\"(%s) first seen at:\n", - tmp_w1->w_name, tmp_w1->w_class->lc_name, + tmp_w1->w_name, tmp_w1->w_class->lc_name, tmp_w2->w_name, tmp_w2->w_class->lc_name); stack_sbuf_print(sb, &tmp_data1->wlod_stack); sbuf_putc(sb, '\n'); @@ -2763,7 +2745,7 @@ restart: if (data2 && data2 != data1) { sbuf_printf(sb, "Lock order \"%s\"(%s) -> \"%s\"(%s) first seen at:\n", - tmp_w2->w_name, tmp_w2->w_class->lc_name, + tmp_w2->w_name, tmp_w2->w_class->lc_name, tmp_w1->w_name, tmp_w1->w_class->lc_name); stack_sbuf_print(sb, &tmp_data2->wlod_stack); sbuf_putc(sb, '\n'); @@ -2823,7 +2805,6 @@ sysctl_debug_witness_badstacks(SYSCTL_HANDLER_ARGS) static int sbuf_db_printf_drain(void *arg __unused, const char *data, int len) { - return (db_printf("%.*s", len, data)); } @@ -3068,7 +3049,7 @@ witness_lock_order_get(struct witness *parent, struct witness *child) & WITNESS_LOCK_ORDER_KNOWN) == 0) goto out; - hash = witness_hash_djb2((const char*)&key, + hash = witness_hash_djb2((const char *)&key, sizeof(key)) % w_lohash.wloh_size; data = w_lohash.wloh_array[hash]; while (data != NULL) { @@ -3089,7 +3070,6 @@ out: static int witness_lock_order_check(struct witness *parent, struct witness *child) { - if (parent != child && w_rmatrix[parent->w_index][child->w_index] & WITNESS_LOCK_ORDER_KNOWN && @@ -3115,7 +3095,7 @@ witness_lock_order_add(struct witness *parent, struct witness *child) & WITNESS_LOCK_ORDER_KNOWN) return (1); - hash = witness_hash_djb2((const char*)&key, + hash = witness_hash_djb2((const char *)&key, sizeof(key)) % w_lohash.wloh_size; w_rmatrix[parent->w_index][child->w_index] |= WITNESS_LOCK_ORDER_KNOWN; data = w_lofree; @@ -3134,7 +3114,6 @@ witness_lock_order_add(struct witness *parent, struct witness *child) static void witness_increment_graph_generation(void) { - if (witness_cold == 0) mtx_assert(&w_mtx, MA_OWNED); w_generation++; @@ -3143,7 +3122,6 @@ witness_increment_graph_generation(void) static int witness_output_drain(void *arg __unused, const char *data, int len) { - witness_output("%.*s", len, data); return (len); } From nobody Fri Aug 29 10:03:28 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCv3h64Tmz66Rr1; Fri, 29 Aug 2025 10:03:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCv3h4xHkz4KCp; Fri, 29 Aug 2025 10:03:28 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756461808; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=R1nchW37iBa9qMhyV4XizOIjyBOvKRapMRlNSj1x8VA=; b=YSy8ybQ+T2Yw37PrKZVQcErHP1mDPuN7bjdBBdlNyThB5wzeK+IHSizc9Ek09bD5GbAtsR 8889iM53Hva8AF95vmsKlm2PP3UlIwuouHC6hn7Vj1Ao4dKcaIx+o6/6UH6dfBBI8AYZ7t lot0AAnn4xWAimsq9l5zbHZyILKdLchGRBEBAIXvU+1MibQj0DjEV451EIRXLnaNvgVQ5A 1GtFf0qFDVQILS/Ny+73ONTCjRFz5C+rZ1G2XEn1B3ZWkFhgUIETxTJ4Q6HlDj1vSSlGoH WAuJlfdLrgeONRYRO/7zPFNZRkI6LqHMxPez8HNV2bA6mQ76EpmZ2ifur7FmAg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756461808; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=R1nchW37iBa9qMhyV4XizOIjyBOvKRapMRlNSj1x8VA=; b=a1BWYd5bxF0qLuTwroyPcYZd3J462CYYyQM5396VejRZ249JfQoZR+Cd390S7NqKF0y2F9 kNAywv/1ShdJCwKfGQyPIRFUvaul6uvZyerrhraRTkRubI4U2Ui/HmlZvM4xouHaUABTGP GDHSDkkDT1xouJfW0tcM0DiuIfS819jQi2FRSAeM3GnpYwkoifOyywJ4PSieM0XdQ3Bs9G WV1cnXdHz+HIS0Us9rdo7WgN04DoC7gtclf8JsSIUFFf6Wr4EDlnu7TvxNJx+BBJKhFpl6 AsJmi2OC+afyITlhd2HA/3jQqYw2yR6ByYEJAFBROFRSN8U2n1p6iEIRZmzbaw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756461808; a=rsa-sha256; cv=none; b=OXjEFGxUGna6g0eIYwb8RmejBgV0fgLngksmwL2I2S2xGCNzGLIJsOudaYQAiuAemEYuZA ZMxzqGctmNSqpbgzFJdI/R+QDX5zWg9kIZHZl2U7QmDpayfbyZ5dEkoML8LeMVL7PTQ7C9 aJv0/Ww2ESUcBojJ9ZW8IbzeAgVxSnxWRyTml5vnu6IlKIkrf8jsVj8rkHf77gZeYTcc+g Rr/nDq0ifNEmzvItwNCVsNeFwT+8tkNfreukiDCLLE8xnQDC5Po1BWP74ZlNyWwq3oFfx9 wezxikzyL+ssoeXbjgBzUR/dGiMQGWKdjfRgriCPnBUGfz8V6or6IlB8Bts02A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCv3h4SDmzbxl; Fri, 29 Aug 2025 10:03:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TA3Sx9015787; Fri, 29 Aug 2025 10:03:28 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TA3SNJ015784; Fri, 29 Aug 2025 10:03:28 GMT (envelope-from git) Date: Fri, 29 Aug 2025 10:03:28 GMT Message-Id: <202508291003.57TA3SNJ015784@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Zhenlei Huang Subject: git: 2ddb9cbe4203 - main - git-blame-ignore-revs: witness white space cleanup and style(9) tweeks List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 2ddb9cbe42039ccbf8de96c8d3e74e94c14c9560 Auto-Submitted: auto-generated The branch main has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=2ddb9cbe42039ccbf8de96c8d3e74e94c14c9560 commit 2ddb9cbe42039ccbf8de96c8d3e74e94c14c9560 Author: Zhenlei Huang AuthorDate: 2025-08-29 10:01:43 +0000 Commit: Zhenlei Huang CommitDate: 2025-08-29 10:01:43 +0000 git-blame-ignore-revs: witness white space cleanup and style(9) tweeks MFC after: 3 days --- .git-blame-ignore-revs | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.git-blame-ignore-revs b/.git-blame-ignore-revs index 31b6fb8eb33f..7b832c253b56 100644 --- a/.git-blame-ignore-revs +++ b/.git-blame-ignore-revs @@ -8,6 +8,8 @@ # # This file is sorted in git log order (newest commits first). +# witness white space cleanup and style(9) tweeks +f5377665253b2b107ee8a4690ad2e6682375b304 # style fixes for device_if.m ab43dbe0187ecdf1697726170fd4e19c373effcc # iflib style tweaks From nobody Fri Aug 29 12:45:43 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCyfv4JW1z65Sb4; Fri, 29 Aug 2025 12:45:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCyfv3lpLz3Mfb; Fri, 29 Aug 2025 12:45:43 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756471543; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LOOuQeWeRK3k3QLBlsvrgHbmYPKVGzM29ho/4EdCKOw=; b=ux0OR3ZId2bXUP+owtroQeYU/OnWBO55nXCP3jj1TTEjY8tfZH4FBABXnKlJLnjqdKehbA 1BUcBNa9EZRHLvy29CeXL2Vw59+HVE/jSZ3ntwDxsjDdOPqKxLHGh6ry/ZQUiaXpifXaie WtAmTZ9Cr3alsDELxcZNO+BELkPSBnb1qjPkdRTRwPNPZ1ZS+o3EpKBdN3kxSxuNBdUy/K lScfqoU7NwgzH1NJ0vqv1zy5U7bKM3KVjtAARHu/ivIGX54WL+PnE4dA0dKR9PQT0LVBZ3 pKbPJNGMRizUBG5QqJzGJ91AEK4psezexUPAX2Oc+zWgSFNvNM9Kf79UOxmHOw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756471543; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LOOuQeWeRK3k3QLBlsvrgHbmYPKVGzM29ho/4EdCKOw=; b=q0Xrd3tA46uCxcEx/7E5AleyCKw1+0KQyB9JhroStmi2syp1aO0DC6qtQPUK/hZ+zhNVEB ALs9azLBoor2N+1w7y7HCkxQsAuKu/guP6BqvuCxcGH1o6JSA+iB/yIqTLHON+G8hfFa6F ITRwedQnQFbToolbPrbofIWVJBgas59CGJvSth6zLJ476zW3ea7VyRKOgwSH2E5hEtefp9 91Wx4zpdZVpEh9HZQ1OEkvCtXukI2Jiie7tIrGvvi7PohNUAbxsqCSSDVYEzTnOZsSqO5t sDMioJTpGSSU/xPHf0p321l2nkbG9ugvFqqvz1ek+zgWbl526B0Rr1CzgAloWQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756471543; a=rsa-sha256; cv=none; b=PqlbVvBgW/uVkw/cFrn90G16A0bTpXh3ibvamM2ES0sSuYuk2LjHEJU7POIwkMQunQoHkd AkJe5ayqeB7Sv4/zQY4zeNDiXDPlgEcsHGBuSh2PZ6c5La82PTeb67/PXbIYxawDUNL/bX wpdZLE1eqUPjCZRjaOAf1MPyKvTXBeiF/xl0qC6yKvGqo+f2dZUfFVYwTzT8B6sp7F0yah nWhV9msxGSExcG0nQSL2gOhJjXGj8MOlj/qLhXSMUZTfh4LaG+1wd/99tbv+PiuL3lPm/0 tQnyngWf8juUzAxs72tk3hT0ln9rqMgUTHxo1W3tA8Cw+aKX9KT2O25NGQWKug== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCyfv2mV2zgqZ; Fri, 29 Aug 2025 12:45:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TCjhro013847; Fri, 29 Aug 2025 12:45:43 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TCjh10013844; Fri, 29 Aug 2025 12:45:43 GMT (envelope-from git) Date: Fri, 29 Aug 2025 12:45:43 GMT Message-Id: <202508291245.57TCjh10013844@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Ziaee Subject: git: 7e477aac8008 - main - devinfo.8: Polish List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ziaee X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7e477aac8008f0de7495715cebf2a7d665679139 Auto-Submitted: auto-generated The branch main has been updated by ziaee: URL: https://cgit.FreeBSD.org/src/commit/?id=7e477aac8008f0de7495715cebf2a7d665679139 commit 7e477aac8008f0de7495715cebf2a7d665679139 Author: Alexander Ziaee AuthorDate: 2025-08-28 20:15:03 +0000 Commit: Alexander Ziaee CommitDate: 2025-08-29 12:43:29 +0000 devinfo.8: Polish + replace "-*- nroff -*-" comment with SPDX tag + alphabetize options in SYNOPSIS and DESCRIPTION + add HISTORY, correct two minor mdoc typos MFC after: 3 days Reviewed by: imp Closes: https://github.com/freebsd/freebsd-src/pull/1829 --- usr.sbin/devinfo/devinfo.8 | 29 ++++++++++++++++++----------- 1 file changed, 18 insertions(+), 11 deletions(-) diff --git a/usr.sbin/devinfo/devinfo.8 b/usr.sbin/devinfo/devinfo.8 index f782b919056c..15a6059c166f 100644 --- a/usr.sbin/devinfo/devinfo.8 +++ b/usr.sbin/devinfo/devinfo.8 @@ -1,4 +1,5 @@ -.\" -*- nroff -*- +.\" +.\" SPDX-License-Identifer: BSD-2-Clause .\" .\" Copyright (c) 2002 Hiten Pandya .\" Copyright (c) 2002 Robert N. M. Watson @@ -25,7 +26,7 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd January 29, 2025 +.Dd August 28, 2025 .Dt DEVINFO 8 .Os .Sh NAME @@ -35,9 +36,9 @@ .Nm .Op Fl rv .Nm -.Fl u Op Fl v -.Nm .Fl p Ar dev Op Fl v +.Nm +.Fl u Op Fl v .Sh DESCRIPTION The .Nm @@ -46,11 +47,16 @@ in the system, starting from the .Dq nexus device. .Pp -The following options are accepted. +The following options are accepted: .Bl -tag -width indent +.It Fl p Ar dev +Display the path of +.Ar dev +back to the root of the device tree. .It Fl r -Causes hardware resource information (such as IRQ, I/O ports, I/O memory -addresses) to be also listed, under each device that has reserved those resources. +Causes hardware resource information +.Pq such as IRQ, I/O ports, I/O memory addresses +to be also listed, under each device that has reserved those resources. .It Fl u Displays the same information as with .Fl r @@ -63,10 +69,6 @@ Display all devices in the driver tree, not just those that are attached or busy. Without this flag, only those devices that have attached are reported. This flag also displays verbose information about each device. -.It Fl p Ar dev -Display the path of -.Ar dev -back to the root of the device tree. .El .Sh SEE ALSO .Xr systat 1 , @@ -77,5 +79,10 @@ back to the root of the device tree. .Xr vmstat 8 , .Xr devclass 9 , .Xr device 9 +.Sh HISTORY +The +.Nm +utility appeared in +.Fx 5.0 . .Sh AUTHORS .An Mike Smith Aq Mt msmith@FreeBSD.org From nobody Fri Aug 29 12:45:44 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCyfw5t7Gz65Smb; Fri, 29 Aug 2025 12:45:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCyfw3g7Tz3N05; Fri, 29 Aug 2025 12:45:44 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756471544; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Q5gSIzz2fpi3THZlosggzVVEYh/+5WMv/GnAuHozWVY=; b=gk0Z4IHh+96inG0t1M59mmZcMiVbnmmp/yWq5A9eSTKGOA/vai7fpL753ruGrl/S5BCoA7 EpjoE8EZkFNuHQ3NXayzwEGRCJW9ydZJFw7HhPSvMaUbIJqbGk23QvIIhUeY7rd261CSVb FaT3ppY/wPgmBUf/WTfR8u4BElDGdDKsjAjq/hLpZe2qVnm1tPbruKgHqZ9+RLH7YjS1QK +OtcPdwzaJXTsyg7Ej62B8jR9ukRRIXLPo9QeW0LusGN0IqyNf3uTnA0s52n9TfR/uvgzf 3VjisvyInYrP4uSxsLW6Dg3AtwAq+Hti6oCIBsg9Ck+htHrDx7BzaiJRQAZLMw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756471544; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Q5gSIzz2fpi3THZlosggzVVEYh/+5WMv/GnAuHozWVY=; b=fnFw86n5SGInTl9qIwvemCf1ZUrA05bEDlShKI1iVFVddcWOQHDhjGy6uANNWV6QCwwEB/ JgcYFTsnlhHr0etT191K2CZLP+Fdo3/D3fK2njmuTVnAvQzyIamU0MBt3iHlXYKqm6ptlW R0kjLusKbP6ucAY61PoHQgJ8/H7bSFBS/0vha3gkiX7XXsOqWytup1xXo+L+XKHU5zFqi0 3MQf4yus83CjfEUAAioVzLruplpHQRzkUOrhmSYPutblT4VuBtr6EyDC0Ns946q30duqYC EST6VODW3fasPiXL8W/LXQHB6lK5x2Id+5BtzWR6KVF1PsxVKyiTa6RXKAIaUw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756471544; a=rsa-sha256; cv=none; b=Dh5wwcsvqtbHo64eRk5wA8XsDXhFXmZTaM6IU4HeTTPtPwXZiID3AqYfy/qEE85aSkyHZY D5EBT3EaQwNk4AZ73MobZ2wdvfNwoKmZGHROmqBpnmiVTNgb7UaqtyYyBEHVPpXxBkMJWz Jmy6CUkbqtKvIN7R0un+mIwEWvuaebYfxfwMY2UA8C/8lV8tdDwEfj47+Ag/MMbz2rECi7 fUalXN0tG1dhwLnibUsLeCSz2Pk8KyVzMLjK/GB2RA6B26Umseo5U5vAlbvyVO5bf1HIDb DBWJj6mh35tndzh0Px6hKI/A6Mj+PTVwbf34HnotGZZud4jf3GMgJU3GCj/bpw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCyfw3F7HzgdK; Fri, 29 Aug 2025 12:45:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TCjiEJ013880; Fri, 29 Aug 2025 12:45:44 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TCji3p013877; Fri, 29 Aug 2025 12:45:44 GMT (envelope-from git) Date: Fri, 29 Aug 2025 12:45:44 GMT Message-Id: <202508291245.57TCji3p013877@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Ziaee Subject: git: 4cf5878d27dd - main - devinfo.8: Document libxo support List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ziaee X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4cf5878d27ddc9d3ca3ed870f88112c3b4f6fb69 Auto-Submitted: auto-generated The branch main has been updated by ziaee: URL: https://cgit.FreeBSD.org/src/commit/?id=4cf5878d27ddc9d3ca3ed870f88112c3b4f6fb69 commit 4cf5878d27ddc9d3ca3ed870f88112c3b4f6fb69 Author: Alexander Ziaee AuthorDate: 2025-08-28 20:25:27 +0000 Commit: Alexander Ziaee CommitDate: 2025-08-29 12:43:45 +0000 devinfo.8: Document libxo support PR: 289151 Fixes: c759aca606cee (Add support for libxo) MFC after: 3 days Reviewed by: imp Closes: https://github.com/freebsd/freebsd-src/pull/1829 --- usr.sbin/devinfo/devinfo.8 | 14 +++++++++++++- 1 file changed, 13 insertions(+), 1 deletion(-) diff --git a/usr.sbin/devinfo/devinfo.8 b/usr.sbin/devinfo/devinfo.8 index 15a6059c166f..c34713d367ff 100644 --- a/usr.sbin/devinfo/devinfo.8 +++ b/usr.sbin/devinfo/devinfo.8 @@ -34,10 +34,13 @@ .Nd print information about system device configuration .Sh SYNOPSIS .Nm +.Op Fl -libxo .Op Fl rv .Nm +.Op Fl -libxo .Fl p Ar dev Op Fl v .Nm +.Op Fl -libxo .Fl u Op Fl v .Sh DESCRIPTION The @@ -48,7 +51,14 @@ in the system, starting from the device. .Pp The following options are accepted: -.Bl -tag -width indent +.Bl -tag -width "--libxo" +.It Fl -libxo +Generate output via +.Xr libxo 3 +in a selection of different human and machine readable formats. +See +.Xr xo_options 7 +for details on command line arguments. .It Fl p Ar dev Display the path of .Ar dev @@ -73,6 +83,8 @@ This flag also displays verbose information about each device. .Sh SEE ALSO .Xr systat 1 , .Xr devinfo 3 , +.Xr libxo 3 , +.Xr xo_options 7 , .Xr devctl 8 , .Xr iostat 8 , .Xr pciconf 8 , From nobody Fri Aug 29 12:49:54 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCylk2f6Tz65SsX; Fri, 29 Aug 2025 12:49:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCylk282tz3P4N; Fri, 29 Aug 2025 12:49:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756471794; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=T+skjT/kAf100tuH6Vqza+NMBTi4HHu+MsrHkPfp+vU=; b=CjEeZOVp9qNoAb32HbKaM9p00sf9qxUmGJPxIS5LOP/q6n9iXBZVpj0mIbg+ePvvoAwyI6 lizOk9w1U2mIOvc8FK8KxACMIezboEDZkbsOWb0I6aoNU4Q/z/AVxpFGLHVeechX+bwnU+ JEXmXecHgl5Hu81sDPsKfkTv2EXb1EqkwXrava8HGQYzS09/FUBUomJw/7RvTZiSx6+toI yHY/cSYXS28027fw2yG9qppWUYev7m9v9gxpzj3BzOJaA6x76iZIDZthUaSji6YdbBLKcG pFHExx4tZLyB8uYSKJozHe7x6UGJ6Akb1+UkeDz9GDZ9DLyFkdDbdr3s2/eHRQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756471794; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=T+skjT/kAf100tuH6Vqza+NMBTi4HHu+MsrHkPfp+vU=; b=srkKLv9UclsH6yH0woN10wck4DbYG7e064XffWeVlOYJZYEAxNXIG5SDa1QBPHwe7Sby21 qwHGcdIh4WIEvOAvqsJYvqEDKX/lz96tRioDQJUoZz4g0bOpquS3U5F8pUh6pp/i5bOn+3 iJBZ5if/d3hP0oxP2JktPy3zv/gojUyS7lAqP/M+FJyic4BhfkrmyH/Z1Vb5Yy4Pghn/oy VQATg/ih2H2YS6PA2fYldESLUGktIVvCpysfqWlSOR8d0C++/vVcl38CVlCbBSJcyuE7Yl owH6jFEkwmhMscZeAXuxItNwTBRtx+p9pzmq9LUGCFJG8GtmpnIijUBAa5S3IQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756471794; a=rsa-sha256; cv=none; b=u2JC7hxYdIYjG0XDQlFuXNySNzckRUN4zvx3iQMGbaC9IyJD1gkzXtcRTLREPjNdtsfgDk qwrWWXe5Z7GHvvTVJ5meuh4XcR30GiquNlxRFzDxGHgtYf02EgipVfluf8rRzkyXw1qglO kokSFYW2UAoI8Fbvx/d+PVmDv7OTvx25/qBaZ2MoB3S6sKnqxihlF3G1Sw68zqMlcWApXs g+xo4rRSaR4wZ1RKQN+Ae188T/OQFs6ERFgXCRpBiV6RABawSqix/OOG4BRsL39Win3M3N OXDJkFnBKWBND3eTA/4ZciRUbdSSzmCHwvrRhNv3R/MUCCIq/jRHQRVKFgKnDg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCylk1jXtzgqb; Fri, 29 Aug 2025 12:49:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TCnsXT015013; Fri, 29 Aug 2025 12:49:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TCnsp3015010; Fri, 29 Aug 2025 12:49:54 GMT (envelope-from git) Date: Fri, 29 Aug 2025 12:49:54 GMT Message-Id: <202508291249.57TCnsp3015010@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Ziaee Subject: git: b4a560d34f23 - main - man4/Makefile: Add a reminder about architectures List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ziaee X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b4a560d34f23b8a8cf86591371579475ab0617e7 Auto-Submitted: auto-generated The branch main has been updated by ziaee: URL: https://cgit.FreeBSD.org/src/commit/?id=b4a560d34f23b8a8cf86591371579475ab0617e7 commit b4a560d34f23b8a8cf86591371579475ab0617e7 Author: Alexander Ziaee AuthorDate: 2025-08-29 12:46:55 +0000 Commit: Alexander Ziaee CommitDate: 2025-08-29 12:49:27 +0000 man4/Makefile: Add a reminder about architectures MFC after: 3 days Suggested by: emaste Reviewed by: bcr Differential Revision: https://reviews.freebsd.org/D51464 --- share/man/man4/Makefile | 3 +++ 1 file changed, 3 insertions(+) diff --git a/share/man/man4/Makefile b/share/man/man4/Makefile index 519b113b0a2e..1d708cfda019 100644 --- a/share/man/man4/Makefile +++ b/share/man/man4/Makefile @@ -8,6 +8,9 @@ MANPACKAGE= kernel # the doc repository); otherwise the automatically generated hardware # notes will not include your driver. +# If you enable a driver for a different architecture, please remember +# to update the arch specifier in the document title of the manual. + MAN= aac.4 \ aacraid.4 \ acpi.4 \ From nobody Fri Aug 29 13:18:53 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCzP95HBdz65Vyd; Fri, 29 Aug 2025 13:18:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCzP94W6qz3Trg; Fri, 29 Aug 2025 13:18:53 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473533; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=33BJBCxvW25MxXG+/Fp//m498ERfr0YJ7Q/1GwC6zGw=; b=BgomhU8kWN/PewdeneBlzlQgu0rk5Y1vzpG2Pix4PuHkaPoBC3iFaGkqBovzUH77oQxuWt 0TfjNCMwlrvP/ms+qlZhFIyQHuRooVolmImmV2wjCTwiCc2QSQSPVb7wiS4EArCLWhEGXg qA5zmpGI3MjOTkvccwgS49CApEpTYYengzGZHQWHttR1zHMqID0FIpGTPan31dyy6mWG3t SiAfET2otUKaiO8qfEYgSSznxyltXkX04AEm9dy+iq4hdGx/v6FQg1udm0fptpNvtalOkI kOHX4F+vOHwc6rnAL5TbvNunAe/2++7QA92PEKTfVrPNP59Ewa1lHV0hTI8uhQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473533; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=33BJBCxvW25MxXG+/Fp//m498ERfr0YJ7Q/1GwC6zGw=; b=GpFLCjfx5V37VPNzBMefJvYAn/Shbj3KWsr2H2g/+FUb0Rr5wMm0QO0fTTmQqv1UGiPy6r k3xIRRAudzEXLLi9JcGYVfJ0Tfs61e5bO8rStJSERT0qWhr+vXFby2EtHipF8lVj0MoKPH 8fw0aSM1RcYXYvpfAsJN96uujcU+V5Oczs1crnpLp3z58KJMNrYsIco53JUTTNtboGwg3T pG94TT5UZz1zj4Bg1XlXRE7PKVxeN8TCu6sxXmPh0txg4VWdF393LaSBkXen2EYHBOVoSu DAjY+3v2QJy8rTJId7dE4UzA7ZYgR16ULlQbF9P9JPp8hGmtTs0j9JHvOkheSg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756473533; a=rsa-sha256; cv=none; b=TqL9M1ckv8bxidqn3VDMeSSH0SRMP++7Uhfs+bnxE0GGbnL36OC+lu10J82iBLixTzej1L B1/xlv7wGQRAmhfkLg0ZYknMdv9anPdT8/Sk3+G+VMMdHKracltMZOir0Ai/931GEXPfB7 4dP73qEu4NiYkPW7/XR/AxI6IasLOesvAHV0ISz5ojHjkr8di7X/Qxdqyp2mk+LxrmGn4k HlDD5L9ijmJBVree/96QiqVtP4IqO1ho2JIgNk8OszOEbqlcEbwZFZE7w2wBZVfNAd7KTC Sb3nVyb8tW6LAxt/Gl0HtBo+fFkKSzM/6ZMM9/FDQorsfZcf52Upj6czfnhmnQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCzP945jKzhnh; Fri, 29 Aug 2025 13:18:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TDIrNa072010; Fri, 29 Aug 2025 13:18:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TDIrIR072005; Fri, 29 Aug 2025 13:18:53 GMT (envelope-from git) Date: Fri, 29 Aug 2025 13:18:53 GMT Message-Id: <202508291318.57TDIrIR072005@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: 7dce26eded4e - main - usb: hub: uhub_root_intr() mark function arguments as __unused List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7dce26eded4e4c8a511ecc7e8522b9a0332386ea Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=7dce26eded4e4c8a511ecc7e8522b9a0332386ea commit 7dce26eded4e4c8a511ecc7e8522b9a0332386ea Author: Bjoern A. Zeeb AuthorDate: 2025-08-20 21:04:18 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-29 13:18:40 +0000 usb: hub: uhub_root_intr() mark function arguments as __unused No functional change. Sponsored by: The FreeBSD Foundation MFC after: 3 days Reviewed by: aokblast, imp Differential Revision: https://reviews.freebsd.org/D52147 --- sys/dev/usb/usb_hub.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/sys/dev/usb/usb_hub.c b/sys/dev/usb/usb_hub.c index e3509862ef54..ee9d8ab0c9bb 100644 --- a/sys/dev/usb/usb_hub.c +++ b/sys/dev/usb/usb_hub.c @@ -954,7 +954,8 @@ done: * packet. This function is called having the "bus_mtx" locked. *------------------------------------------------------------------------*/ void -uhub_root_intr(struct usb_bus *bus, const uint8_t *ptr, uint8_t len) +uhub_root_intr(struct usb_bus *bus, + const uint8_t *ptr __unused, uint8_t len __unused) { USB_BUS_LOCK_ASSERT(bus, MA_OWNED); From nobody Fri Aug 29 13:18:54 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCzPC1YVBz65Vqv; Fri, 29 Aug 2025 13:18:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCzPB5VgWz3V9f; Fri, 29 Aug 2025 13:18:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473534; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=oroRr2OpRie2IDHbRUI04trXXGcCRwX4fTkotxOOTAU=; b=cJegpokiPcHkoxvP2qMgpVX95BnY9YzXuI0AnYuLKxLJ744GyMxrWV7VsXc/54bI0AqctW hRbZ4fewcJGdPE0U8xvnL+ApFCSbAkjB11MJat9rc/SoIMOv2QUk3aD4jQPZMEMWEVv7Ex 5CTLZuMZYPuECu7I6FBduAPUXY+74fyicF8YvY/VGfgg3g+6vMnY0a3l8vg38gsTDLrP6D hCNAjD/45MLF6XneY20n8JYtthLmAmXUwSdHE85gR24ZH0FpNj4J8U4Qh8xr4ntEDBQ5ms BnFCVQ0z9tFn4xeKUs/WI3q3CIF+bbDCc340xzsxmgTkuzanSKp8bMwc9wodqA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473534; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=oroRr2OpRie2IDHbRUI04trXXGcCRwX4fTkotxOOTAU=; b=S8zAhAr89JlgpWRx54uaTmyKA7EpJjGD5z6VjAOReln0lKTel6a2388qoYYlCIDv5lOOVs 5rkui1YWJ4QLEARjV5P4pBnDc7Orw9TgbuwrSTdB9X4MHXZ5RQ1Pl7gXJkaJlNE4QTHrPS k0MakalqQVguz9hUiXX1j74wdjzqX7h3HpQ4fPNTFtBeBLJstwEWH39opFJXl3z6ggpP7/ vALNYlpSjm27HqOJ+kXsh2SQYtpS/YEM0z2UtBKTWmB1XN8kwDfPq7YQi7VJVjeEE+8fL5 CqXqAGHaCFb+kuURHkxhloqXP7z4s4VRAEu91ppmarTDz+uoUOLe/KkzoH2KRg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756473534; a=rsa-sha256; cv=none; b=LXFbzRBklKJHvE4HL6bLgJfFXBVGdlh79uXKczsNQG7q9xAwZgd1JvedlznsWm0AkxIyAb Ru6ziYAFSB7OwfCdR9ZXzHyxypGSq04xQHZEx3zqUwQVIgvqJl8WWbzKplgJTwIHdZJcri 8kT9/QZRyDqkstqUcVGzqLHolECZItuVf9PB8dzcNsftyCPZgroQE9jrr7fcwsX5dxiRSF N0We3FMkK0y/Z9yv5ARCC++en6WYwc1DIHRmft1Tn/P3nL78jmhry4/rf3TgL5AR2O1Ce7 Kx/I9HnfwdM5Er9zx2iaWfJHWF8RG57MVc/XzJnEiYKZD7ElIJ3cs68p2nSv6g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCzPB4s8Hzh8X; Fri, 29 Aug 2025 13:18:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TDIsbD072054; Fri, 29 Aug 2025 13:18:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TDIsgT072051; Fri, 29 Aug 2025 13:18:54 GMT (envelope-from git) Date: Fri, 29 Aug 2025 13:18:54 GMT Message-Id: <202508291318.57TDIsgT072051@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: a274435d0dc0 - main - LinuxKPI: implement str_disable_enable() List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a274435d0dc04a876ce2898a9036223972d23fdc Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=a274435d0dc04a876ce2898a9036223972d23fdc commit a274435d0dc04a876ce2898a9036223972d23fdc Author: Bjoern A. Zeeb AuthorDate: 2025-08-13 21:52:42 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-29 13:18:41 +0000 LinuxKPI: implement str_disable_enable() Implement str_disable_enable() needed by a wireless driver by using the already existing str_enable_disable() with a toggled argument. Sponsored by: The FreeBSD Foundation MFC after: 3 days Reviewed by: emaste Differential Revision: https://reviews.freebsd.org/D52081 --- sys/compat/linuxkpi/common/include/linux/string_helpers.h | 2 ++ 1 file changed, 2 insertions(+) diff --git a/sys/compat/linuxkpi/common/include/linux/string_helpers.h b/sys/compat/linuxkpi/common/include/linux/string_helpers.h index 1bdff2730361..2c6fe0b1708d 100644 --- a/sys/compat/linuxkpi/common/include/linux/string_helpers.h +++ b/sys/compat/linuxkpi/common/include/linux/string_helpers.h @@ -66,4 +66,6 @@ str_enable_disable(bool value) return "disable"; } +#define str_disable_enable(_v) str_enable_disable(!(_v)) + #endif From nobody Fri Aug 29 13:18:55 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCzPD0krRz65Vyv; Fri, 29 Aug 2025 13:18:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCzPC69hfz3V7Y; Fri, 29 Aug 2025 13:18:55 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473535; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9rmbZ1lCY3g4HPPl+kJ1vq3ZkoEMVpfGeT4dkx7+ZKk=; b=p1427GZyYJjc0w+YH6KrM19Tcbl8P0405OkllyEga+9hEwqn7szRM3GItwBn8wwX91PBjV I7HmOD6bqS7CRyVxZ4mWkmnguLnz7KeyGn/qYvXV0gQ3uZZAfrz9lqh80BCf53oXI3EKv8 Z3dbzo3PwO4rCxzRRVNKoPJ/Jwfp6fy29hgTc7NVyz7L69nmLw7tfjJ+jBHzhNg7JXG66E 9rzrNiArcMa0AfULYB5fTeNj0w6uzUSmb8tpokw53HwmA0hbCmw72ClkKXg3tl6dAN/Fc+ z6HNMKbtO4me7iV//SD/cUCnLZsotz2iRiKVW7RMQ+fyEWWucPdX1KDnzF9SfQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473535; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9rmbZ1lCY3g4HPPl+kJ1vq3ZkoEMVpfGeT4dkx7+ZKk=; b=ntkr+pIeg5tRwZzqFYfzjCD1FkHCCV+j6IZcKMJaHQH3IN9Jo8UmXBvAoVVl7zPfNYUwD7 PZcWAZrerivGBnA5eWWtcLLk4heKR5wON89F6iaAFgazZ1RxAgh/oUwO4gpWEdClXQ4xf8 OPxi7Y8P3YXmnURSiZ5yxNTAZpNFcNg7qm0ga0YtwK01fluQ021K/5C/uqwOYqhuRTBCMx pmEQtVgnjv+jciGq68q7tmxmnLqFVwUuZA7BORvEyXZaMUnmP33PeWDVommv8fUyAURuaS dD2e2kGtlIhZCnGiVBujqVVgqIlbiFjf/OECsZH807y4tE0Z6GfzTFlG2jcVCw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756473535; a=rsa-sha256; cv=none; b=pY2Lf8/BbOLjH9VgUvd23xcKieMUOnBhxMP/chOx9QB5cH25ejS70JDf0RdyfQvAE3uZea ezm4Ph6n7SFXLbZ5ToSe/BGj5fuAdFRhshKJ4V9W3b2lHF+/ygk8J/c/6a/eVuiWtXaK80 TJJEObwKK+whaCTArtaocqbT28j8yFtLT1Z8cp0JWKKOBdMLz7FF74Yq+0egmbmbwkcr0v DrtQDYMFLapmUKYymDdfjQEAklP8o/x7Y+4/pF+yi0ilNoZX9ZNGOBkh1Tz8ROR0yPaCkA PCNciMZWOFIyMSZ1s6BQpG9BCeZ3ejQvyDASugpDl4SNUG9+B4tD3nESiphDBA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCzPC5lhxzhQW; Fri, 29 Aug 2025 13:18:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TDItH7072092; Fri, 29 Aug 2025 13:18:55 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TDItrp072089; Fri, 29 Aug 2025 13:18:55 GMT (envelope-from git) Date: Fri, 29 Aug 2025 13:18:55 GMT Message-Id: <202508291318.57TDItrp072089@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: a99462b0c9e4 - main - rtw88: ensure channel definitions have band set List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a99462b0c9e4421d8d6b4e2f1ee9128284fced3f Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=a99462b0c9e4421d8d6b4e2f1ee9128284fced3f commit a99462b0c9e4421d8d6b4e2f1ee9128284fced3f Author: Bjoern A. Zeeb AuthorDate: 2025-08-27 21:31:10 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-29 13:18:41 +0000 rtw88: ensure channel definitions have band set A Linux definition of a channel has freq, hw_value, band, and flags. rtw88 so far only set the first two but never set the band on the channel. This sorted out channels from scanning (at least after updates) but possibly also led to other unnoticed circumstances. Use the macros from rtw89 and replicate the information properly filling band on each channel definition as well. Sponsored by: The FreeBSD Foundation MFC after: 3 days --- sys/contrib/dev/rtw88/main.c | 57 ++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 57 insertions(+) diff --git a/sys/contrib/dev/rtw88/main.c b/sys/contrib/dev/rtw88/main.c index 021d076808e0..963b73f35350 100644 --- a/sys/contrib/dev/rtw88/main.c +++ b/sys/contrib/dev/rtw88/main.c @@ -57,6 +57,62 @@ module_param_named(support_vht, rtw_vht_support, bool, 0644); MODULE_PARM_DESC(support_vht, "Set to Y to enable VHT support"); #endif +#if defined(__FreeBSD__) +/* Macros based on rtw89::core.c. */ +#define RTW88_DEF_CHAN(_freq, _hw_val, _flags, _band) \ + { .center_freq = _freq, .hw_value = _hw_val, .flags = _flags, .band = _band, } +#define RTW88_DEF_CHAN_2G(_freq, _hw_val) \ + RTW88_DEF_CHAN(_freq, _hw_val, 0, NL80211_BAND_2GHZ) +#define RTW88_DEF_CHAN_5G(_freq, _hw_val) \ + RTW88_DEF_CHAN(_freq, _hw_val, 0, NL80211_BAND_5GHZ) +#define RTW88_DEF_CHAN_5G_NO_HT40MINUS(_freq, _hw_val) \ + RTW88_DEF_CHAN(_freq, _hw_val, IEEE80211_CHAN_NO_HT40MINUS, NL80211_BAND_5GHZ) + +static struct ieee80211_channel rtw_channeltable_2g[] = { + RTW88_DEF_CHAN_2G(2412, 1), + RTW88_DEF_CHAN_2G(2417, 2), + RTW88_DEF_CHAN_2G(2422, 3), + RTW88_DEF_CHAN_2G(2427, 4), + RTW88_DEF_CHAN_2G(2432, 5), + RTW88_DEF_CHAN_2G(2437, 6), + RTW88_DEF_CHAN_2G(2442, 7), + RTW88_DEF_CHAN_2G(2447, 8), + RTW88_DEF_CHAN_2G(2452, 9), + RTW88_DEF_CHAN_2G(2457, 10), + RTW88_DEF_CHAN_2G(2462, 11), + RTW88_DEF_CHAN_2G(2467, 12), + RTW88_DEF_CHAN_2G(2472, 13), + RTW88_DEF_CHAN_2G(2484, 14), +}; + +static struct ieee80211_channel rtw_channeltable_5g[] = { + RTW88_DEF_CHAN_5G(5180, 36), + RTW88_DEF_CHAN_5G(5200, 40), + RTW88_DEF_CHAN_5G(5220, 44), + RTW88_DEF_CHAN_5G(5240, 48), + RTW88_DEF_CHAN_5G(5260, 52), + RTW88_DEF_CHAN_5G(5280, 56), + RTW88_DEF_CHAN_5G(5300, 60), + RTW88_DEF_CHAN_5G(5320, 64), + RTW88_DEF_CHAN_5G(5500, 100), + RTW88_DEF_CHAN_5G(5520, 104), + RTW88_DEF_CHAN_5G(5540, 108), + RTW88_DEF_CHAN_5G(5560, 112), + RTW88_DEF_CHAN_5G(5580, 116), + RTW88_DEF_CHAN_5G(5600, 120), + RTW88_DEF_CHAN_5G(5620, 124), + RTW88_DEF_CHAN_5G(5640, 128), + RTW88_DEF_CHAN_5G(5660, 132), + RTW88_DEF_CHAN_5G(5680, 136), + RTW88_DEF_CHAN_5G(5700, 140), + RTW88_DEF_CHAN_5G(5720, 144), + RTW88_DEF_CHAN_5G(5745, 149), + RTW88_DEF_CHAN_5G(5765, 153), + RTW88_DEF_CHAN_5G(5785, 157), + RTW88_DEF_CHAN_5G(5805, 161), + RTW88_DEF_CHAN_5G_NO_HT40MINUS(5825, 165), +}; +#elif deifned(__linux__) static struct ieee80211_channel rtw_channeltable_2g[] = { {.center_freq = 2412, .hw_value = 1,}, {.center_freq = 2417, .hw_value = 2,}, @@ -102,6 +158,7 @@ static struct ieee80211_channel rtw_channeltable_5g[] = { {.center_freq = 5825, .hw_value = 165, .flags = IEEE80211_CHAN_NO_HT40MINUS}, }; +#endif static struct ieee80211_rate rtw_ratetable[] = { {.bitrate = 10, .hw_value = 0x00,}, From nobody Fri Aug 29 13:18:56 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCzPF51Khz65Vyx; Fri, 29 Aug 2025 13:18:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCzPF1MWWz3V0h; Fri, 29 Aug 2025 13:18:57 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473537; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=T2k2o4Tll3qP9Wbe7lnrpcSjyElPdeLwP8z+B+mimbY=; b=r1JZW4YEZi74LpaUh4icKD5NKLI+GWed9sGquw/xG5gXHhiRDg0d0Cg62oMMAsnHR4vlOP 2Y3auFmtEx7vBNxkRykr7/CQ1IpbJmFfNV2WbQOzvkMa92dlGAsgl0kLCPsj2ql5xslGqg Y5bJIszyWzaso2lj8lNOPqa0uIAaSrzuBi3+371HOVD5M6P56q3tXYAJA43wLM5kKTUGTN GIbVm3u0RuD1/LoJUM/IAK/hHCZtKrayvQGx9D8iA/vU9vrmTKh3MpyirkW6FASyNr11KN B4m37z1GNqRgpXdNyGtcluIBScRiR9QERPy34FBT8LLER/NMzpnM9CXCeEssig== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473537; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=T2k2o4Tll3qP9Wbe7lnrpcSjyElPdeLwP8z+B+mimbY=; b=qzcrrOJKJ/S30JSjqlM4XBoZw4SOAbjui9Vt/15McwE+U95U3GyHCmXKGNZP+ZPz707XAS 3ZwSvjYFLDN36Yp9FJWyCImmvHQQxrJiStMjXlEDD+wLJ5qCepWj4fqx03CGESYxLN6OSE R7rOt07ve8tCPzqHTaFJLLH45c7C5dEoBFnV+lT6AVTQVECAwjVkwZcDd8cM2r3A3/Ha91 aCaGx3cVO5d++PoMBAnEUJIBE5Z8GrILir2eBRiw5Z/kdqXa588LiKTfJNFiOgzMqh9S5K obuYyQtVZdZwjb5k0l/2g6jU+O+KJdxvDXstb+hBfsrNsSJbERb5AKv4HbFmEw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756473537; a=rsa-sha256; cv=none; b=Mub2otlBcTBCP2UuGrfcRhkjH6R2Uq7bYJC/YvgFyJZXO5gNbyTxn3DcR8VN3wXbt1yOBE fepatkWSg3+pEqTk5tcCHT5/LX4/qxByGMuyC91HSH+KjqQU5jJd8rb3j1BqSWGhWa7NCV AXCLXG0QZO++aPhKWHrdm6GEYg1QjdVTd8h/ag92RtK7Rv96GogzLzdVWaaWmjEyJOic7+ Lg3wdqg+OXr8d+37QF3z2eH9YswBQssMqVy2rDk1gsQbYRES8HF1lMB3Xzudbam5v648bi /BLlHvmCmAB9E662ilJOYxSJQZpK0Sif7AiGmMklS+0Rh+5N7qGB69D3olE1Aw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCzPD6kLzzhnj; Fri, 29 Aug 2025 13:18:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TDIuna072130; Fri, 29 Aug 2025 13:18:56 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TDIuRR072127; Fri, 29 Aug 2025 13:18:56 GMT (envelope-from git) Date: Fri, 29 Aug 2025 13:18:56 GMT Message-Id: <202508291318.57TDIuRR072127@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: d1df103190c1 - main - LinuxKPI: 802.11: mark all structs in struct ieee80211_mgmt __packed List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d1df103190c12a63a1f718bc3cf6a1afe1ece759 Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=d1df103190c12a63a1f718bc3cf6a1afe1ece759 commit d1df103190c12a63a1f718bc3cf6a1afe1ece759 Author: Bjoern A. Zeeb AuthorDate: 2025-08-26 20:37:45 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-29 13:18:41 +0000 LinuxKPI: 802.11: mark all structs in struct ieee80211_mgmt __packed These structs as part of the union are used to handle raw packet data so mark them all __packed. Sponsored by: The FreeBSD Foundation MFC after: 3 days --- sys/compat/linuxkpi/common/include/linux/ieee80211.h | 20 ++++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) diff --git a/sys/compat/linuxkpi/common/include/linux/ieee80211.h b/sys/compat/linuxkpi/common/include/linux/ieee80211.h index b9161c586d07..33850359869f 100644 --- a/sys/compat/linuxkpi/common/include/linux/ieee80211.h +++ b/sys/compat/linuxkpi/common/include/linux/ieee80211.h @@ -524,24 +524,24 @@ struct ieee80211_mgmt { uint16_t beacon_int; uint16_t capab_info; uint8_t variable[0]; - } beacon; + } __packed beacon; /* 9.3.3.5 Association Request frame format */ struct { uint16_t capab_info; uint16_t listen_interval; uint8_t variable[0]; - } assoc_req; + } __packed assoc_req; /* 9.3.3.10 Probe Request frame format */ struct { uint8_t variable[0]; - } probe_req; + } __packed probe_req; /* 9.3.3.11 Probe Response frame format */ struct { uint64_t timestamp; uint16_t beacon_int; uint16_t capab_info; uint8_t variable[0]; - } probe_resp; + } __packed probe_resp; /* 9.3.3.14 Action frame format */ struct { /* 9.4.1.11 Action field */ @@ -557,7 +557,7 @@ struct ieee80211_mgmt { uint8_t tpc_elem_length; uint8_t tpc_elem_tx_power; uint8_t tpc_elem_link_margin; - } tpc_report; + } __packed tpc_report; /* 9.6.8.33 Fine Timing Measurement frame format */ struct { uint8_t dialog_token; @@ -567,7 +567,7 @@ struct ieee80211_mgmt { uint16_t tod_error; uint16_t toa_error; uint8_t variable[0]; - } ftm; + } __packed ftm; /* 802.11-2016, 9.6.5.2 ADDBA Request frame format */ struct { uint8_t action_code; @@ -577,16 +577,16 @@ struct ieee80211_mgmt { uint16_t start_seq_num; /* Optional follows... */ uint8_t variable[0]; - } addba_req; + } __packed addba_req; /* XXX */ struct { uint8_t dialog_token; - } wnm_timing_msr; + } __packed wnm_timing_msr; } u; - } action; + } __packed action; DECLARE_FLEX_ARRAY(uint8_t, body); } u; -}; +} __packed __aligned(2); struct ieee80211_cts { /* net80211::ieee80211_frame_cts */ __le16 frame_control; From nobody Fri Aug 29 13:18:57 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCzPG2HYdz65W6B; Fri, 29 Aug 2025 13:18:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCzPG0cZhz3V3C; Fri, 29 Aug 2025 13:18:58 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473538; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1uT9TYHt4usuFVw86JUVi8kzcHOiPWLeQXrr45P1Pg8=; b=usg3tFT1KWfVRZEMTNCzy9XQ1oHoxHX4lORS/5WbOa3Tbq0Qu3bXyx+dCAoj3k1EKmm/r9 pcgWxiJIP2umLIQWyfSUC4fTL8d0MOAne6sd+uqBZivTdlazHM5io4FVcQYlgJyE+FGQrj FqOQk21c4ASpGCPK/sfB9iEV4UcxyqhoAscT5wgUNwq2fY+1Thv8AsZtus+5pZdBLkIdiC DWYKsGAzmt3axS4jpjX0kswVXLSglXhyJTI2FmpE3ODSCM8wSUEApNhIRNt0N9Y4XplIX/ QnKHY9f/lvU8kMzHF0RcOi1W+LR5TiuZ5VaUItq8THGP6xU0LA4kOnKE3MqlMA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473538; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1uT9TYHt4usuFVw86JUVi8kzcHOiPWLeQXrr45P1Pg8=; b=tEKcJd/IU+/rC0LQUhHuDVJEHyodS4FmLcnPTSH+sm62L3mKfUGJCkgOzBcb/AaND7tqS8 0e8weqYlC2u1UFnZrNU4wWLQ3ErYjOqSi7fl6dxYYakP7MZjnj6iaCN2dmouLYMfZgtYzB mitmjggf1reo+G5jIzyU3AHksGyHRYaz7DIlMYAsu7O7GeVT0kS5Z8awIebOPAIB/I+yf6 ZR9V1xZBE7N97nIBIRvCNaKIngBJB1Nu6RWQocVEmCvaVn6hbdt6n92A1+CssoJehMiK6T ECu7s45F2BgS1zxbR00qRz7uiXBI6reQuYOEK6uNky5LN2CaoftIfMGn1jyG8A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756473538; a=rsa-sha256; cv=none; b=ndyWyuIgV6x/zpJ/oZ94/YxlljsPszBXkC6CMsW1BnSEo8RqK7Q8y/8ymB4jsJw383/C0p Xv5W7YMo3qVA/+pcvXZ+w9V42kwIt0hIRoiFi5OKJK8T2prWz2ruWDzBS0iU/eoeughS9B GlNNE+d+VTtOCMXz8sNBUcWHjGQ+s/GurugvfEvdws+Nf8HDiTvj5wxLHwp9VMyyGB81CE d/w5no2XmRMzvjfqneTw/Muh8Of9ORxlj6mLPeKZkzyf/Y36Mq9vPxbPj+nrnA9LXoRbOW CzI/NMn1japowg3EmARIghMt0j7/ZkBglcGo/lHq1RYO1uax0w95xdMfkhL0pg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCzPF73QRzhn9; Fri, 29 Aug 2025 13:18:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TDIvPv072167; Fri, 29 Aug 2025 13:18:57 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TDIvn0072164; Fri, 29 Aug 2025 13:18:57 GMT (envelope-from git) Date: Fri, 29 Aug 2025 13:18:57 GMT Message-Id: <202508291318.57TDIvn0072164@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: fc36de571f11 - main - LinuxKPI: 802.11: adjust lower wake_queue locking List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: fc36de571f11abda5cc68a4abd963053f676f8c5 Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=fc36de571f11abda5cc68a4abd963053f676f8c5 commit fc36de571f11abda5cc68a4abd963053f676f8c5 Author: Bjoern A. Zeeb AuthorDate: 2025-08-29 07:39:01 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-29 13:18:41 +0000 LinuxKPI: 802.11: adjust lower wake_queue locking In bc24342d96aa8 we added lower wake_queue locking. There are paths, such as in rtw89 from a (*hw_scan_cancel)() that we can get to there and then would recursively acquire the wiphy lock which is not allowed. Adjust locking to a spin lock to match Linux driver expectations. Sponsored by: The FreeBSD Foundation Fixes: bc24342d96aa8 MFC after: 3 days --- sys/compat/linuxkpi/common/src/linux_80211.c | 19 +++++++++++++++---- sys/compat/linuxkpi/common/src/linux_80211.h | 1 + 2 files changed, 16 insertions(+), 4 deletions(-) diff --git a/sys/compat/linuxkpi/common/src/linux_80211.c b/sys/compat/linuxkpi/common/src/linux_80211.c index e248588dd275..cf33a9e27788 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.c +++ b/sys/compat/linuxkpi/common/src/linux_80211.c @@ -6042,6 +6042,7 @@ linuxkpi_ieee80211_alloc_hw(size_t priv_len, const struct ieee80211_ops *ops) LKPI_80211_LHW_SCAN_LOCK_INIT(lhw); LKPI_80211_LHW_TXQ_LOCK_INIT(lhw); + spin_lock_init(&lhw->txq_lock); sx_init_flags(&lhw->lvif_sx, "lhw-lvif", SX_RECURSE | SX_DUPOK); LKPI_80211_LHW_MC_LOCK_INIT(lhw); TAILQ_INIT(&lhw->lvif_head); @@ -6147,6 +6148,7 @@ linuxkpi_ieee80211_iffree(struct ieee80211_hw *hw) LKPI_80211_LHW_MC_UNLOCK(lhw); /* Cleanup more of lhw here or in wiphy_free()? */ + spin_lock_destroy(&lhw->txq_lock); LKPI_80211_LHW_TXQ_LOCK_DESTROY(lhw); LKPI_80211_LHW_SCAN_LOCK_DESTROY(lhw); sx_destroy(&lhw->lvif_sx); @@ -8124,21 +8126,30 @@ lkpi_ieee80211_wake_queues_locked(struct ieee80211_hw *hw) void linuxkpi_ieee80211_wake_queues(struct ieee80211_hw *hw) { - wiphy_lock(hw->wiphy); + struct lkpi_hw *lhw; + unsigned long flags; + + lhw = HW_TO_LHW(hw); + + spin_lock_irqsave(&lhw->txq_lock, flags); lkpi_ieee80211_wake_queues_locked(hw); - wiphy_unlock(hw->wiphy); + spin_unlock_irqrestore(&lhw->txq_lock, flags); } void linuxkpi_ieee80211_wake_queue(struct ieee80211_hw *hw, int qnum) { + struct lkpi_hw *lhw; + unsigned long flags; KASSERT(qnum < hw->queues, ("%s: qnum %d >= hw->queues %d, hw %p\n", __func__, qnum, hw->queues, hw)); - wiphy_lock(hw->wiphy); + lhw = HW_TO_LHW(hw); + + spin_lock_irqsave(&lhw->txq_lock, flags); lkpi_ieee80211_wake_queues(hw, qnum); - wiphy_unlock(hw->wiphy); + spin_unlock_irqrestore(&lhw->txq_lock, flags); } /* This is just hardware queues. */ diff --git a/sys/compat/linuxkpi/common/src/linux_80211.h b/sys/compat/linuxkpi/common/src/linux_80211.h index eaf6d804af4c..581148a94aa4 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.h +++ b/sys/compat/linuxkpi/common/src/linux_80211.h @@ -236,6 +236,7 @@ struct lkpi_hw { /* name it mac80211_sc? */ struct mtx txq_mtx; uint32_t txq_generation[IEEE80211_NUM_ACS]; TAILQ_HEAD(, lkpi_txq) scheduled_txqs[IEEE80211_NUM_ACS]; + spinlock_t txq_lock; /* Deferred RX path. */ struct task rxq_task; From nobody Fri Aug 29 13:19:00 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCzPJ4WFbz65Vrq; Fri, 29 Aug 2025 13:19:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCzPJ2QrMz3V18; Fri, 29 Aug 2025 13:19:00 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473540; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wq98z3P31TXS6H4h4c9ekNF+CMATd35bNJ0xt6H8Zc0=; b=jIR6qUEVFOXaJ6y/n1kE4dn/ulBpWHIp7E2/wiiW+txThZY8GSr0eb8j4fQXYqWKxu7z+n k+3j4+3DEYGxh6L1bPzOxNJJTbyXTUeBi0hjC2epMZrtq3GRezA4F9HdclLbpo0itjJO+8 5axMQ56S+YNqIUMpM4D6qo4HeY1piBpUTt0luzkffxJhui6CXZMn8NvyP85nRn/HwIH4Rn CN5eoe7vak0zhF2ANkA7t7Av/Uz6lvXqJ0kSDAcuVrZT7fxsLVhtWO/dwBLZ434Co9ALWl x1p1fbls8xAcpaG1LdpKdAkMzw6M3tbMowVR9gnSnnCiDB9/jkk0Cs/qlZwqNQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473540; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wq98z3P31TXS6H4h4c9ekNF+CMATd35bNJ0xt6H8Zc0=; b=OtUEz72pE7qATBfJ9QG6Dz7ioS7JAcxHaaDvP4BXOsaYePqLetypTwPOZANiEXX0doLUsz RaY0l45tqNhgD1n5IjfKwlzfq7VeCHYkOJ+hFzVvmdNGC9C7vnpz4sCJGXM12rUcjF9Ur4 ylt5GB0XQAyejdyhZfEVT2W5gUgIihMkcebMOrzuWxcISDRvmiBrJ2EfZNqKP3p4cZW+2u IHuw7gQxwKjt+jOY4zObEQT/wom3I63DRo8VHRlilA+isIPy8Ba4yAza6YAP7z3W8KzoRI hQQf9DRTHTMN+wvj8LNUUKNEUV7zSY8RSwvy+bt+bz1NpnKGBOwegvKYfYEcXw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756473540; a=rsa-sha256; cv=none; b=QHrRQZrIuP+ShNNGvJpz3rvq5bTYGI6pwMT+mKoCW9KYaPg2TO1R1TJg5+lXLnxAz4Se5B gysCEAIe25K5FsMvn8gBLQq8BJBLP7fS3BkW/m/f5WqJpNNB3qmpu2+HilWRog0qUC5DoS WRKR1Y3ajHtSSfEmGj8PsjLZ1soCDqg4yiEvTZHnKH+aO7Ah7Iq1RAyTIQAqdTyvHCQFnu t3YTTtluP+ixyRTQnP6RdErsPoyx6dOlsA8af6rtj/3Ob5zpVes6AuoQJ996AgrY8Iid9d H6nJ88n43tfpYzysarl+KrLNyQ4jJEYfgjVvOdm9MXFwI/At/nJK8MZv9ju1aA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCzPJ1ym7zhQX; Fri, 29 Aug 2025 13:19:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TDJ013072248; Fri, 29 Aug 2025 13:19:00 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TDJ0M8072245; Fri, 29 Aug 2025 13:19:00 GMT (envelope-from git) Date: Fri, 29 Aug 2025 13:19:00 GMT Message-Id: <202508291319.57TDJ0M8072245@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: be1ae08d0a10 - main - LinuxKPI: 802.11: use ni_dtim_period instead of iv_dtim_period List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: be1ae08d0a10332893990f079d4bef1b64d5d4ff Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=be1ae08d0a10332893990f079d4bef1b64d5d4ff commit be1ae08d0a10332893990f079d4bef1b64d5d4ff Author: Bjoern A. Zeeb AuthorDate: 2025-08-25 19:17:01 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-29 13:18:42 +0000 LinuxKPI: 802.11: use ni_dtim_period instead of iv_dtim_period Both iwm(4) and iwx(4) are using the iv_dtim_period from the vap. This likely stems from the fact that ieee80211_sta_join() while setting up the ni basics does set the dtim_period on the vap (we should revist this in net80211) from the scan results. The problem with that is that once we are associated and are receiving beacons, sta_recv_mgmt() will handle the TIM IE and and save the tim period and tim count in ni_dtim_period and ni_dtim_count on the node. Given we need to inform the driver/firmware (at least for iwlwifi) with values from beacons received after assoc, the ni is the better place the take the value from (though the beacons hopefully stay consistent). Sponsored by: The FreeBSD Foundation MFC after: 3 days --- sys/compat/linuxkpi/common/src/linux_80211.c | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/sys/compat/linuxkpi/common/src/linux_80211.c b/sys/compat/linuxkpi/common/src/linux_80211.c index 7f8182ef67b4..1f7a0fa9d9b0 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.c +++ b/sys/compat/linuxkpi/common/src/linux_80211.c @@ -1872,13 +1872,13 @@ lkpi_update_dtim_tsf(struct ieee80211_vif *vif, struct ieee80211_node *ni, vif->bss_conf.beacon_int = 16; bss_changed |= BSS_CHANGED_BEACON_INT; } - if (vif->bss_conf.dtim_period != vap->iv_dtim_period && - vap->iv_dtim_period > 0) { - vif->bss_conf.dtim_period = vap->iv_dtim_period; + if (vif->bss_conf.dtim_period != ni->ni_dtim_period && + ni->ni_dtim_period > 0) { + vif->bss_conf.dtim_period = ni->ni_dtim_period; bss_changed |= BSS_CHANGED_BEACON_INFO; } - vif->bss_conf.sync_dtim_count = vap->iv_dtim_count; + vif->bss_conf.sync_dtim_count = ni->ni_dtim_count; vif->bss_conf.sync_tsf = le64toh(ni->ni_tstamp.tsf); /* vif->bss_conf.sync_device_ts = set in linuxkpi_ieee80211_rx. */ From nobody Fri Aug 29 13:18:59 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCzPH34Nsz65VrJ; Fri, 29 Aug 2025 13:18:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCzPH1Wkjz3V8D; Fri, 29 Aug 2025 13:18:59 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473539; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=QqLpppojEwYvuRfhVu2S1pqC4F57W0AHiI6loBNIeRI=; b=B8n3xV7UHAr0YL9GLAiPoAYguWRI2AT8svGcvFCy8HqaA8A81fzT5He4U0U5mhn9Rnv9a9 wkXFc1pd3vvWtWk38qNR71YRtWSUYLexSdwqa5u8sklaVANFlkY8Qn414yreiR9uEt2z6L 51mrOVUe+Hhu8fdGOPgDf4FpOdgy6bCsDq5aROSdcV/ovKGrMxGMF8X7KJ3beSZfx5i3q4 XPJr1KF7DRGOBihJPBeuJxqpBSZoPE4zsNPjWwBQzETkUSrC6SKHOZPxXk9GQnPDmQeUdk BZbq4aAOzdnvv7wmp9v7Q3Srlv8A34f5uO11xUhw2FFxMq9AHBeAPq84TwwbUQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473539; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=QqLpppojEwYvuRfhVu2S1pqC4F57W0AHiI6loBNIeRI=; b=NEK1fLYQ9s3lVTnErRMjjvTCNKZ2RQwMhCAffsGOgxbvNvSkg/JQ3gKw/PwN6U1ZYTjqjw COksIxG/POpcMUQtUsm7ZsOWY+Mkso9vQ8dgEol2O6v8Q+ZVr17fUr33TU3QoPfwKqmzHK O5ZeB7OrJnoAtVjaQfNoHXpsrzXs/2eH5lSdGDnb2s4/ZS5WGmhkLsp4qwJkCH9L7D2Y7f 56lTTR8CLP+z2Q7tMnaNldHB0mDde6fwDkEwuRAOy801pK2szv0eje176Q3Sfnj8j82S7d pIUSvkEGjt6oKGXlOFO2Q8Y0tjWvhPbQZM7yXpJ8GGc5Rd9RCFP08QbZK0bWqg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756473539; a=rsa-sha256; cv=none; b=w/3CDuDC+w0pYLVOYjYmS+VKO3nofxsDOntIA9yAzMcjp0DcgrTMPlU0sgjvLXAy978bKY 3AaV46WXt1UpmCujMaxfva4EXDSJXLzd8+4IiKxZai7dydsYKjlIHfcccbSAAZ9I/H6zZd kntzyoXRaerEdUDjyR4J2jS41IcmHlWlnSfCxgmgyi+oiwXH4lEn87vbTIZPPa6YQqAtbH q+rOsrNK9Nl3BKvxoTIIlTXKsWIyb1eEsPaY9dHq4HsPcpvsIuC267W35xa0jg86gln6LF OHClXaYdS5Fo7M/daAAReXQPyz2WD004QE3FDuN+KekY8XyBHWsjItav9Hwz2Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCzPH0krnzhcb; Fri, 29 Aug 2025 13:18:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TDIx2d072204; Fri, 29 Aug 2025 13:18:59 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TDIx3P072201; Fri, 29 Aug 2025 13:18:59 GMT (envelope-from git) Date: Fri, 29 Aug 2025 13:18:59 GMT Message-Id: <202508291318.57TDIx3P072201@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: 1d77e11f6ced - main - LinuxKPI: 802.11: scanning improvements and experiments List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 1d77e11f6cedfe178eca8b35ed8615b955c2b273 Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=1d77e11f6cedfe178eca8b35ed8615b955c2b273 commit 1d77e11f6cedfe178eca8b35ed8615b955c2b273 Author: Bjoern A. Zeeb AuthorDate: 2025-05-23 17:25:37 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-29 13:18:42 +0000 LinuxKPI: 802.11: scanning improvements and experiments Introduce SCAN tracing by adding a dedicated debug category for it and sprinkle some TRACE_SCAN() lines in hopefully helpful places. Add an experimental sysctl to re-sort the scan channel list based on "primary" channels first and 5Ghz before 2Ghz. Also start scanning the higher bands first (5Ghz before 2.4 even without the sysctl set). These are largely a result of various reports of people not able to see their BSSID on 5Ghz. How much of a difference this will make in real world and depending on driver/firmware is for the people to experiment. In my observations iwlwifi(4) independent on all this presents scan results 2.4 band channels 1..14 first, and then the 5Ghz band channels 177..32. Factor out re-enabling hardware scan. This is used especially in case of rtw88 to not be stuck on software scan forever if the rtw88 driver decides that it currently cannot do a full hw offload scan. Add compile time support for BGSCANs but keep it disabled by default as during testing races with net80211 and some APs idle-disconnect were found. Still check in the code in case we do see a bgscan despite it being disabled. This stems from 32af70fae827ec. Minor improvements like recording the scan_start time and making sure we properly cancel/restart scans if hw offload scan fails. Sponsored by: The FreeBSD Foundation MFC after: 3 days --- sys/compat/linuxkpi/common/src/linux_80211.c | 262 ++++++++++++++++++++++++--- sys/compat/linuxkpi/common/src/linux_80211.h | 13 ++ 2 files changed, 245 insertions(+), 30 deletions(-) diff --git a/sys/compat/linuxkpi/common/src/linux_80211.c b/sys/compat/linuxkpi/common/src/linux_80211.c index cf33a9e27788..7f8182ef67b4 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.c +++ b/sys/compat/linuxkpi/common/src/linux_80211.c @@ -77,6 +77,8 @@ #include #include "linux_80211.h" +/* #define LKPI_80211_USE_SCANLIST */ +/* #define LKPI_80211_BGSCAN */ #define LKPI_80211_WME #define LKPI_80211_HW_CRYPTO #define LKPI_80211_HT @@ -103,6 +105,10 @@ SYSCTL_DECL(_compat_linuxkpi); SYSCTL_NODE(_compat_linuxkpi, OID_AUTO, 80211, CTLFLAG_RW | CTLFLAG_MPSAFE, 0, "LinuxKPI 802.11 compatibility layer"); +static bool lkpi_order_scanlist = false; +SYSCTL_BOOL(_compat_linuxkpi_80211, OID_AUTO, order_scanlist, CTLFLAG_RW, + &lkpi_order_scanlist, 0, "Enable LinuxKPI 802.11 scan list shuffeling"); + #if defined(LKPI_80211_HW_CRYPTO) static bool lkpi_hwcrypto = false; SYSCTL_BOOL(_compat_linuxkpi_80211, OID_AUTO, hw_crypto, CTLFLAG_RDTUN, @@ -955,6 +961,30 @@ lkpi_nl80211_band_to_net80211_band(enum nl80211_band band) return (0x00); } +#ifdef LINUXKPI_DEBUG_80211 +static const char * +lkpi_nl80211_band_name(enum nl80211_band band) +{ + switch (band) { + case NL80211_BAND_2GHZ: + return "2Ghz"; + break; + case NL80211_BAND_5GHZ: + return "5Ghz"; + break; + case NL80211_BAND_60GHZ: + return "60Ghz"; + break; + case NL80211_BAND_6GHZ: + return "6Ghz"; + break; + default: + panic("%s: unsupported band %u\n", __func__, band); + break; + } +} +#endif + #if 0 static enum ieee80211_ac_numbers lkpi_ac_net_to_l80211(int ac) @@ -1876,6 +1906,8 @@ lkpi_stop_hw_scan(struct lkpi_hw *lhw, struct ieee80211_vif *vif) int error; bool cancel; + TRACE_SCAN(lhw->ic, "scan_flags %b", lhw->scan_flags, LKPI_LHW_SCAN_BITS); + LKPI_80211_LHW_SCAN_LOCK(lhw); cancel = (lhw->scan_flags & LKPI_LHW_SCAN_RUNNING) != 0; LKPI_80211_LHW_SCAN_UNLOCK(lhw); @@ -3545,7 +3577,7 @@ lkpi_iv_newstate(struct ieee80211vap *vap, enum ieee80211_state nstate, int arg) vif = LVIF_TO_VIF(lvif); /* No need to replicate this in most state handlers. */ - if (ostate == IEEE80211_S_SCAN && nstate != IEEE80211_S_SCAN) + if (nstate > IEEE80211_S_SCAN) lkpi_stop_hw_scan(lhw, vif); s = sta_state_fsm; @@ -4302,6 +4334,97 @@ lkpi_scan_ies_add(uint8_t *p, struct ieee80211_scan_ies *scan_ies, return (p); } +static void +lkpi_enable_hw_scan(struct lkpi_hw *lhw) +{ + + if (lhw->ops->hw_scan) { + /* + * Advertise full-offload scanning. + * + * Not limiting to SINGLE_SCAN_ON_ALL_BANDS here as otherwise + * we essentially disable hw_scan for all drivers not setting + * the flag. + */ + lhw->ic->ic_flags_ext |= IEEE80211_FEXT_SCAN_OFFLOAD; + lhw->scan_flags |= LKPI_LHW_SCAN_HW; + } +} + +#ifndef LKPI_80211_USE_SCANLIST +static const uint32_t chan_pri[] = { + 5180, 5500, 5745, + 5260, 5580, 5660, 5825, + 5220, 5300, 5540, 5620, 5700, 5785, 5865, + 2437, 2412, 2422, 2462, 2472, 2432, 2452 +}; + +static int +lkpi_scan_chan_list_idx(const struct linuxkpi_ieee80211_channel *lc) +{ + int i; + + for (i = 0; i < nitems(chan_pri); i++) { + if (lc->center_freq == chan_pri[i]) + return (i); + } + + return (-1); +} + +static int +lkpi_scan_chan_list_comp(const struct linuxkpi_ieee80211_channel *lc1, + const struct linuxkpi_ieee80211_channel *lc2) +{ + int idx1, idx2; + + /* Find index in list. */ + idx1 = lkpi_scan_chan_list_idx(lc1); + idx2 = lkpi_scan_chan_list_idx(lc2); + + if (idx1 == -1 && idx2 != -1) + return (1); + if (idx1 != -1 && idx2 == -1) + return (-1); + + /* Neither on the list, use center_freq. */ + if (idx1 == -1 && idx2 == -1) + return (lc1->center_freq - lc2->center_freq); + + /* Whichever is first in the list. */ + return (idx1 - idx2); +} + +static void +lkpi_scan_chan_list_resort(struct linuxkpi_ieee80211_channel **cpp, size_t nchan) +{ + struct linuxkpi_ieee80211_channel *lc, *nc; + size_t i, j; + int rc; + + for (i = (nchan - 1); i > 0; i--) { + for (j = i; j > 0 ; j--) { + lc = *(cpp + j); + nc = *(cpp + j - 1); + rc = lkpi_scan_chan_list_comp(lc, nc); + if (rc < 0) { + *(cpp + j) = nc; + *(cpp + j - 1) = lc; + } + } + } + +#if 0 + printf("SCANLIST (nchan=%zu):", nchan); + for (i = 0; i < nchan; i++) { + lc = *(cpp + i); + printf(" %d", ieee80211_mhz2ieee(lc->center_freq, lkpi_nl80211_band_to_net80211_band(lc->band))); + } + printf("\n"); +#endif +} +#endif + static void lkpi_ic_scan_start(struct ieee80211com *ic) { @@ -4315,21 +4438,32 @@ lkpi_ic_scan_start(struct ieee80211com *ic) bool is_hw_scan; lhw = ic->ic_softc; + ss = ic->ic_scan; + vap = ss->ss_vap; + TRACE_SCAN(ic, "scan_flags %b", lhw->scan_flags, LKPI_LHW_SCAN_BITS); + LKPI_80211_LHW_SCAN_LOCK(lhw); if ((lhw->scan_flags & LKPI_LHW_SCAN_RUNNING) != 0) { /* A scan is still running. */ LKPI_80211_LHW_SCAN_UNLOCK(lhw); + TRACE_SCAN(ic, "Trying to start new scan while still running; " + "cancelling new net80211 scan; scan_flags %b", + lhw->scan_flags, LKPI_LHW_SCAN_BITS); + ieee80211_cancel_scan(vap); return; } is_hw_scan = (lhw->scan_flags & LKPI_LHW_SCAN_HW) != 0; LKPI_80211_LHW_SCAN_UNLOCK(lhw); - ss = ic->ic_scan; - vap = ss->ss_vap; +#if 0 if (vap->iv_state != IEEE80211_S_SCAN) { - IMPROVE("We need to be able to scan if not in S_SCAN"); + TODO("We need to be able to scan if not in S_SCAN"); + TRACE_SCAN(ic, "scan_flags %b iv_state %d", + lhw->scan_flags, LKPI_LHW_SCAN_BITS, vap->iv_state); + ieee80211_cancel_scan(vap); return; } +#endif hw = LHW_TO_HW(lhw); if (!is_hw_scan) { @@ -4342,6 +4476,10 @@ sw_scan: if (vap->iv_state == IEEE80211_S_SCAN) lkpi_hw_conf_idle(hw, false); + LKPI_80211_LHW_SCAN_LOCK(lhw); + lhw->scan_flags |= LKPI_LHW_SCAN_RUNNING; + LKPI_80211_LHW_SCAN_UNLOCK(lhw); + lkpi_update_mcast_filter(ic); lkpi_80211_mo_sw_scan_start(hw, vif, vif->addr); @@ -4358,6 +4496,9 @@ sw_scan: struct cfg80211_scan_6ghz_params *s6gp; size_t chan_len, nchan, ssids_len, s6ghzlen; int band, i, ssid_count, common_ie_len; +#ifndef LKPI_80211_USE_SCANLIST + int n; +#endif uint32_t band_mask; uint8_t *ie, *ieend; bool running; @@ -4369,7 +4510,8 @@ sw_scan: band_mask = 0; nchan = 0; if (ieee80211_hw_check(hw, SINGLE_SCAN_ON_ALL_BANDS)) { -#if 0 /* Avoid net80211 scan lists until it has proper scan offload support. */ +#ifdef LKPI_80211_USE_SCANLIST + /* Avoid net80211 scan lists until it has proper scan offload support. */ for (i = ss->ss_next; i < ss->ss_last; i++) { nchan++; band = lkpi_net80211_chan_to_nl80211_band( @@ -4427,11 +4569,32 @@ sw_scan: /* hw_req->req.wdev */ hw_req->req.wiphy = hw->wiphy; hw_req->req.no_cck = false; /* XXX */ -#if 0 - /* This seems to pessimise default scanning behaviour. */ - hw_req->req.duration_mandatory = TICKS_2_USEC(ss->ss_mindwell); - hw_req->req.duration = TICKS_2_USEC(ss->ss_maxdwell); -#endif + + /* + * In general setting duration[_mandatory] seems to pessimise + * default scanning behaviour. We only use it for BGSCANnig + * to keep the dwell times small. + * Setting duration_mandatory makes this the maximum dwell + * time (otherwise may be shorter). Duration is in TU. + */ + if ((ic->ic_flags_ext & IEEE80211_FEXT_BGSCAN) != 0) { + unsigned long dwell; + + if ((ic->ic_caps & IEEE80211_C_BGSCAN) == 0 || + (vap->iv_flags & IEEE80211_F_BGSCAN) == 0) + ic_printf(ic, "BGSCAN despite off: %b, %b, %b\n", + ic->ic_flags_ext, IEEE80211_FEXT_BITS, + vap->iv_flags, IEEE80211_F_BITS, + ic->ic_caps, IEEE80211_C_BITS); + + dwell = ss->ss_mindwell; + if (dwell == 0) + dwell = msecs_to_ticks(20); + + hw_req->req.duration_mandatory = true; + hw_req->req.duration = TICKS_2_USEC(dwell) / 1024; + } + #ifdef __notyet__ hw_req->req.flags |= NL80211_SCAN_FLAG_RANDOM_ADDR; memcpy(hw_req->req.mac_addr, xxx, IEEE80211_ADDR_LEN); @@ -4442,11 +4605,12 @@ sw_scan: hw_req->req.n_channels = nchan; cpp = (struct linuxkpi_ieee80211_channel **)(hw_req + 1); lc = (struct linuxkpi_ieee80211_channel *)(cpp + nchan); +#ifdef LKPI_80211_USE_SCANLIST for (i = 0; i < nchan; i++) { *(cpp + i) = (struct linuxkpi_ieee80211_channel *)(lc + i); } -#if 0 /* Avoid net80211 scan lists until it has proper scan offload support. */ + /* Avoid net80211 scan lists until it has proper scan offload support. */ for (i = 0; i < nchan; i++) { struct ieee80211_channel *c; @@ -4459,7 +4623,9 @@ sw_scan: lc++; } #else - for (band = 0; band < NUM_NL80211_BANDS; band++) { + /* Add bands in reverse order for scanning. */ + n = 0; + for (band = NUM_NL80211_BANDS - 1; band >= 0; band--) { struct ieee80211_supported_band *supband; struct linuxkpi_ieee80211_channel *channels; @@ -4473,12 +4639,13 @@ sw_scan: continue; channels = supband->channels; - for (i = 0; i < supband->n_channels; i++) { - *lc = channels[i]; - lc++; - } + for (i = 0; i < supband->n_channels; i++) + *(cpp + n++) = &channels[i]; } + if (lkpi_order_scanlist) + lkpi_scan_chan_list_resort(cpp, nchan); #endif + hw_req->req.n_ssids = ssid_count; if (hw_req->req.n_ssids > 0) { ssids = (struct cfg80211_ssid *)lc; @@ -4505,6 +4672,7 @@ sw_scan: ieend = lkpi_scan_ies_add(ie, &hw_req->ies, band_mask, vap, hw); hw_req->req.ie = ie; hw_req->req.ie_len = ieend - ie; + hw_req->req.scan_start = jiffies; lvif = VAP_TO_LVIF(vap); vif = LVIF_TO_VIF(lvif); @@ -4522,13 +4690,27 @@ sw_scan: LKPI_80211_LHW_SCAN_UNLOCK(lhw); if (running) { free(hw_req, M_LKPI80211); + TRACE_SCAN(ic, "Trying to start new scan while still " + "running (2); cancelling new net80211 scan; " + "scan_flags %b", + lhw->scan_flags, LKPI_LHW_SCAN_BITS); + ieee80211_cancel_scan(vap); return; } lkpi_update_mcast_filter(ic); + TRACE_SCAN(ic, "Starting HW_SCAN: scan_flags %b, " + "ie_len %d, n_ssids %d, n_chan %d, common_ie_len %d [%d, %d]", + lhw->scan_flags, LKPI_LHW_SCAN_BITS, hw_req->req.ie_len, + hw_req->req.n_ssids, hw_req->req.n_channels, + hw_req->ies.common_ie_len, + hw_req->ies.len[NL80211_BAND_2GHZ], + hw_req->ies.len[NL80211_BAND_5GHZ]); error = lkpi_80211_mo_hw_scan(hw, vif, hw_req); if (error != 0) { + TRACE_SCAN(ic, "hw_scan failed; scan_flags %b, error %d", + lhw->scan_flags, LKPI_LHW_SCAN_BITS, error); ieee80211_cancel_scan(vap); /* @@ -4582,6 +4764,7 @@ sw_scan: ic_printf(ic, "ERROR: %s: hw_scan returned %d\n", __func__, error); + ieee80211_cancel_scan(vap); } } } @@ -4593,6 +4776,8 @@ lkpi_ic_scan_end(struct ieee80211com *ic) bool is_hw_scan; lhw = ic->ic_softc; + TRACE_SCAN(ic, "scan_flags %b", lhw->scan_flags, LKPI_LHW_SCAN_BITS); + LKPI_80211_LHW_SCAN_LOCK(lhw); if ((lhw->scan_flags & LKPI_LHW_SCAN_RUNNING) == 0) { LKPI_80211_LHW_SCAN_UNLOCK(lhw); @@ -4621,6 +4806,12 @@ lkpi_ic_scan_end(struct ieee80211com *ic) if (vap->iv_state == IEEE80211_S_SCAN) lkpi_hw_conf_idle(hw, true); } + + /* + * In case we disabled the hw_scan in lkpi_ic_scan_start() and + * switched to swscan, re-enable hw_scan if available. + */ + lkpi_enable_hw_scan(lhw); } static void @@ -4631,6 +4822,10 @@ lkpi_ic_scan_curchan(struct ieee80211_scan_state *ss, bool is_hw_scan; lhw = ss->ss_ic->ic_softc; + TRACE_SCAN(ss->ss_ic, "scan_flags %b chan %d maxdwell %lu", + lhw->scan_flags, LKPI_LHW_SCAN_BITS, + ss->ss_ic->ic_curchan->ic_ieee, maxdwell); + LKPI_80211_LHW_SCAN_LOCK(lhw); is_hw_scan = (lhw->scan_flags & LKPI_LHW_SCAN_HW) != 0; LKPI_80211_LHW_SCAN_UNLOCK(lhw); @@ -4645,6 +4840,10 @@ lkpi_ic_scan_mindwell(struct ieee80211_scan_state *ss) bool is_hw_scan; lhw = ss->ss_ic->ic_softc; + TRACE_SCAN(ss->ss_ic, "scan_flags %b chan %d mindwell %lu", + lhw->scan_flags, LKPI_LHW_SCAN_BITS, + ss->ss_ic->ic_curchan->ic_ieee, ss->ss_mindwell); + LKPI_80211_LHW_SCAN_LOCK(lhw); is_hw_scan = (lhw->scan_flags & LKPI_LHW_SCAN_HW) != 0; LKPI_80211_LHW_SCAN_UNLOCK(lhw); @@ -6257,21 +6456,13 @@ linuxkpi_ieee80211_ifattach(struct ieee80211_hw *hw) IEEE80211_C_SHSLOT | /* short slot time supported */ IEEE80211_C_SHPREAMBLE /* short preamble supported */ ; -#if 0 - /* Scanning is a different kind of beast to re-work. */ - ic->ic_caps |= IEEE80211_C_BGSCAN; + +#ifdef LKPI_80211_BGSCAN + if (lhw->ops->hw_scan) + ic->ic_caps |= IEEE80211_C_BGSCAN; #endif - if (lhw->ops->hw_scan) { - /* - * Advertise full-offload scanning. - * - * Not limiting to SINGLE_SCAN_ON_ALL_BANDS here as otherwise - * we essentially disable hw_scan for all drivers not setting - * the flag. - */ - ic->ic_flags_ext |= IEEE80211_FEXT_SCAN_OFFLOAD; - lhw->scan_flags |= LKPI_LHW_SCAN_HW; - } + + lkpi_enable_hw_scan(lhw); /* Does HW support Fragmentation offload? */ if (ieee80211_hw_check(hw, SUPPORTS_TX_FRAG)) @@ -6728,6 +6919,11 @@ linuxkpi_ieee80211_scan_completed(struct ieee80211_hw *hw, ic = lhw->ic; ss = ic->ic_scan; + TRACE_SCAN(ic, "scan_flags %b info { %ju, %6D, aborted %d }", + lhw->scan_flags, LKPI_LHW_SCAN_BITS, + (uintmax_t)info->scan_start_tsf, info->tsf_bssid, ":", + info->aborted); + ieee80211_scan_done(ss->ss_vap); LKPI_80211_LHW_SCAN_LOCK(lhw); @@ -7060,6 +7256,12 @@ linuxkpi_ieee80211_rx(struct ieee80211_hw *hw, struct sk_buff *skb, is_beacon = ieee80211_is_beacon(hdr->frame_control); #ifdef LINUXKPI_DEBUG_80211 + if (is_beacon) + TRACE_SCAN(ic, "Beacon: scan_flags %b, band %s freq %u chan %d", + lhw->scan_flags, LKPI_LHW_SCAN_BITS, + lkpi_nl80211_band_name(rx_status->band), rx_status->freq, + linuxkpi_ieee80211_frequency_to_channel(rx_status->freq, 0)); + if (is_beacon && (linuxkpi_debug_80211 & D80211_TRACE_RX_BEACONS) == 0) goto no_trace_beacons; diff --git a/sys/compat/linuxkpi/common/src/linux_80211.h b/sys/compat/linuxkpi/common/src/linux_80211.h index 581148a94aa4..8d3cda23946a 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.h +++ b/sys/compat/linuxkpi/common/src/linux_80211.h @@ -59,6 +59,7 @@ #define D80211_IMPROVE_TXQ 0x00000004 #define D80211_TRACE 0x00000010 #define D80211_TRACEOK 0x00000020 +#define D80211_SCAN 0x00000040 #define D80211_TRACE_TX 0x00000100 #define D80211_TRACE_TX_DUMP 0x00000200 #define D80211_TRACE_RX 0x00001000 @@ -75,6 +76,15 @@ #define D80211_TRACE_MODE_HE 0x04000000 #define D80211_TRACE_MODE_EHT 0x08000000 +#ifdef LINUXKPI_DEBUG_80211 +#define TRACE_SCAN(ic, fmt, ...) \ + if (linuxkpi_debug_80211 & D80211_SCAN) \ + printf("%s:%d: %s SCAN " fmt "\n", \ + __func__, __LINE__, ic->ic_name, ##__VA_ARGS__) +#else +#define TRACE_SCAN(...) do {} while (0) +#endif + #define IMPROVE_TXQ(...) \ if (linuxkpi_debug_80211 & D80211_IMPROVE_TXQ) \ printf("%s:%d: XXX LKPI80211 IMPROVE_TXQ\n", __func__, __LINE__) @@ -299,6 +309,9 @@ struct lkpi_hw { /* name it mac80211_sc? */ #define LHW_TO_HW(_lhw) (&(_lhw)->hw) #define HW_TO_LHW(_hw) container_of(_hw, struct lkpi_hw, hw) +#define LKPI_LHW_SCAN_BITS \ + "\010\1RUNING\2HW" + struct lkpi_chanctx { struct list_head entry; From nobody Fri Aug 29 13:19:01 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCzPL07Vxz65W0B; Fri, 29 Aug 2025 13:19:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCzPK3KF1z3V8b; Fri, 29 Aug 2025 13:19:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473541; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sZ0FB3DpwBcUK1zDpNp1mIl8zOjtSArAblzVzULI2TA=; b=UB+6QLJIgqppfR/2nJec/i96QlzYsn5PecnNiQfXLuwVWybnIeU1chEoxxOFsrGcIMtHJW dakHdtYwOSs9wZu4eRLCFIULkchBtYoEfY6iUUfMZabePcWjS29JzvC70uaf5fu6PSaN3Q 86haIFujpQ8cRZxqqNUrXF+vhWVr9vKM1zu75QZC+/XrAfI0mkE3vRP1zaxu//RpS/bzZA NAN5DQ/7R2mIt7Hi7sz2crgn7PvfhfxAhQb0Mw6EyW3ofGQj9fvaoLcXHx49KlSUznw4QG Vui3YiRoLduOAvtU1vOGWspyWxb4GGAv2FQnmV00ElTT99roEtNQQksp576+BA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473541; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sZ0FB3DpwBcUK1zDpNp1mIl8zOjtSArAblzVzULI2TA=; b=jxCOu83xgTmOx6Gc+L0LQ2IrqpsmFClIxT/hM4/kudHvMjf2HYqpjjdaLR3SVThnNj8dJV aGVp7K5u64bBwyU8fZqd5lmaHH3m2jim6DOiSbObS1Ui/d+iq/03FiUhZ+fQ4k8AUQCpaK xIqJJhHTxs6ER5zkoBDBd2gu82NmzkyQq2ShB+wyHMMAzzXD2xh0qjmmeOPfOpx3WGigY4 GjG90TKcRxlOkxRechiB15ONJYb7q4UVAnTdVT+u4tnJs/rRCcoSi+nIWbqH0DuS6NmS/q 2JdfciO1V2QqZK86AB5Uh8hyojDLrWKIi8KytwgxEzpj2jgkUMbUQE86ilA/gw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756473541; a=rsa-sha256; cv=none; b=C8wgamgWTWtqZo2kAZL9UQ8ieAdSilKAEawL2ooYAoxd102mdU31ECQlTnms/y7z0Qua7A NCR6aguUwtPpmqJ93y034rIGFS3CUmXovzbY8lKIw+6SAZLP1YSAI2uo/3Dnfmp475K0L5 Rgt1dPguMW94b49WaBYIFRW17pDOJzI0FxmB4L4DRt4XjTAo7MQ2eR6h3bf7T84L2Kn8Mq E2TVTa1Zw6q7fA5Da2W1mRncGszdq8OmUqHW2XOfBtv9+T+Oy8FsOTFk3/FJenU1c5oxWx gPMLc9wExK0Qs+U7t/+leTd8vP7QoI4vMEhPYCcfaNjWky+qZVDDtL+T9ED1OA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCzPK2vQZzh8Y; Fri, 29 Aug 2025 13:19:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TDJ15a072285; Fri, 29 Aug 2025 13:19:01 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TDJ1QK072282; Fri, 29 Aug 2025 13:19:01 GMT (envelope-from git) Date: Fri, 29 Aug 2025 13:19:01 GMT Message-Id: <202508291319.57TDJ1QK072282@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: 075a75efa6f6 - main - LinuxKPI: 802.11: improve scanning when not using the net80211 chanlist List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 075a75efa6f6c9c95f53e0810a9029bcb0667138 Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=075a75efa6f6c9c95f53e0810a9029bcb0667138 commit 075a75efa6f6c9c95f53e0810a9029bcb0667138 Author: Bjoern A. Zeeb AuthorDate: 2025-08-27 07:19:32 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-29 13:18:42 +0000 LinuxKPI: 802.11: improve scanning when not using the net80211 chanlist With the option to not use the net80211 scan list but scan all channels (if we can scan all bands at once, etc.) we possibly scanned more channels than needed (or we should have). Add a helper function to sort out disabled channels and channels which are not on the net80211 ic_chan_active list (e.g. removed by regdomain). This could potentially also remove channels for a 2nd band for software scanning, but in the offload cases it should not. Add scan logging for the disabled channels and add scan logging to print the finalized channel list we are using for this scan (as net80211 has a similar logging). Sponsored by: The FreeBSD Foundation MFC after: 3 days --- sys/compat/linuxkpi/common/src/linux_80211.c | 63 +++++++++++++++++++++++----- 1 file changed, 53 insertions(+), 10 deletions(-) diff --git a/sys/compat/linuxkpi/common/src/linux_80211.c b/sys/compat/linuxkpi/common/src/linux_80211.c index 1f7a0fa9d9b0..4ac2482e4138 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.c +++ b/sys/compat/linuxkpi/common/src/linux_80211.c @@ -4413,15 +4413,31 @@ lkpi_scan_chan_list_resort(struct linuxkpi_ieee80211_channel **cpp, size_t nchan } } } +} -#if 0 - printf("SCANLIST (nchan=%zu):", nchan); - for (i = 0; i < nchan; i++) { - lc = *(cpp + i); - printf(" %d", ieee80211_mhz2ieee(lc->center_freq, lkpi_nl80211_band_to_net80211_band(lc->band))); +static bool +lkpi_scan_chan(struct linuxkpi_ieee80211_channel *c, + struct ieee80211com *ic, bool log) +{ + + if ((c->flags & IEEE80211_CHAN_DISABLED) != 0) { + if (log) + TRACE_SCAN(ic, "Skipping disabled chan " + "on band %s [%#x/%u/%#x]", + lkpi_nl80211_band_name(c->band), c->hw_value, + c->center_freq, c->flags); + return (false); } - printf("\n"); -#endif + if (isclr(ic->ic_chan_active, ieee80211_mhz2ieee(c->center_freq, + lkpi_nl80211_band_to_net80211_band(c->band)))) { + if (log) + TRACE_SCAN(ic, "Skipping !active chan " + "on band %s [%#x/%u/%#x]", + lkpi_nl80211_band_name(c->band), c->hw_value, + c->center_freq, c->flags); + return (false); + } + return (true); } #endif @@ -4529,8 +4545,17 @@ sw_scan: continue; } if (hw->wiphy->bands[band] != NULL) { - nchan += hw->wiphy->bands[band]->n_channels; + struct linuxkpi_ieee80211_channel *channels; + int n; + band_mask |= (1 << band); + + channels = hw->wiphy->bands[band]->channels; + n = hw->wiphy->bands[band]->n_channels; + for (i = 0; i < n; i++) { + if (lkpi_scan_chan(&channels[i], ic, true)) + nchan++; + } } } #endif @@ -4639,11 +4664,29 @@ sw_scan: continue; channels = supband->channels; - for (i = 0; i < supband->n_channels; i++) - *(cpp + n++) = &channels[i]; + for (i = 0; i < supband->n_channels; i++) { + if (lkpi_scan_chan(&channels[i], ic, false)) + *(cpp + n++) = &channels[i]; + } } if (lkpi_order_scanlist) lkpi_scan_chan_list_resort(cpp, nchan); + + if ((linuxkpi_debug_80211 & D80211_SCAN) != 0) { + printf("%s:%d: %s SCAN Channel List (nchan=%zu): ", + __func__, __LINE__, ic->ic_name, nchan); + for (i = 0; i < nchan; i++) { + struct linuxkpi_ieee80211_channel *xc; + + xc = *(cpp + i); + printf(" %d(%d)", + ieee80211_mhz2ieee(xc->center_freq, + lkpi_nl80211_band_to_net80211_band( + xc->band)), + xc->center_freq); + } + printf("\n"); + } #endif hw_req->req.n_ssids = ssid_count; From nobody Fri Aug 29 13:19:02 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCzPL6GvMz65W8J; Fri, 29 Aug 2025 13:19:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCzPL3rlJz3V8w; Fri, 29 Aug 2025 13:19:02 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473542; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=H3G14Agl4uOIuBDtU2TArzf02bz1Tmjdh4w0wvyd3Ic=; b=tjZLcMVUdiq3ZvbzNfL0uMS3kx0MLmnnR7fhiPLAA9TB+YRGORcnQCoNbtcTP43MjtjuiS 6ww2e+ncogos2AyBwucMqDUBCS6pfblzTmejOfyKkMFVLlL7iibBzQ5+PrKmJI6kKwDL7v WiAOV+aKwJ/UIYvHFaUZoAmlgb7lkoLZzW3O8qionIYBnXjggNvs4HiGMmb2g3BrtPqwKE 2Rj94Tiwrn5SCCw1Evl3oD0BSC+a3pfGzImQeFbMcMKfS+XpxxjoLhdQ0gOyf6lC6OEFpZ 0xwSi1JpoqFxJBBE9ii3SHIWR3hIs93Qq1WBN98cfRUeb8Vf/RK1X76pc+xKTg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473542; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=H3G14Agl4uOIuBDtU2TArzf02bz1Tmjdh4w0wvyd3Ic=; b=l3rLEiU+gXsXVtQpyNH5F8QMknZDRDqEguPsOVL0Anneo2Nn0YHDTMGkyE+1eV83U/tffC K8m9xVyRVUXrt9nta+ny3l3EBjgEkPRHJrQDrCnKdEhpQyauGdMDRMQpGvjaaKDTRc1MZg WTiibOyruqrrzyfKyWjZISztZ8bRdODreEtDI7R1jhHYOf4Cxqj4zABpHtS8+W120jyJrw CHVMSajK1pX5wBddLrb2LXRY+hbkvZ6JdVwDqQz9BX2MzSu9tDaasZ6vOWtftUbr5AfndX yAuKEvapqH1BJ7T2u/dQV5MHAkTO/KvQmkeHLrYAAjKUrsl/kG+bzNHijHPXfg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756473542; a=rsa-sha256; cv=none; b=DIiFI/U0swHKo1OC2h7EWm33mnL6fChO/a2AZzsQSoGxgeVn9WW7bHWBHU4ZZmBxuhViQb IoZjWRYq179QuXY5J2N/4X5pc7qziJpLvdgOFGEH3PQazFn06HVXk/FmRR+9d0HpSqAM2A 8fIE2ACAOSY4B2z976NNpplZf8GgncMbvDiKcTJzm8v7GwgMSIFJyUC0RXk5O40F5zrQjn O+TcT/WPU6Aq63fQMY2RUyZ13+K1I0mIpqMojrfi0kZU/Jq5j3xbeZt704IfRkZ2Js4H/L NLPnS/X99wTpDklrbXUFPxkZZs4F5X2a9WTM8RLG+Q1nOAMtmkDgKX2Lxngc+Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCzPL39Ydzgtl; Fri, 29 Aug 2025 13:19:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TDJ2ma072322; Fri, 29 Aug 2025 13:19:02 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TDJ2CX072319; Fri, 29 Aug 2025 13:19:02 GMT (envelope-from git) Date: Fri, 29 Aug 2025 13:19:02 GMT Message-Id: <202508291319.57TDJ2CX072319@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: eb4722614a93 - main - LinuxKPI: 802.11: improve scan/beacon tracing in RX path List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: eb4722614a933c331afe02f6a6870303d7f7bb22 Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=eb4722614a933c331afe02f6a6870303d7f7bb22 commit eb4722614a933c331afe02f6a6870303d7f7bb22 Author: Bjoern A. Zeeb AuthorDate: 2025-08-27 07:25:55 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-29 13:18:42 +0000 LinuxKPI: 802.11: improve scan/beacon tracing in RX path In one of my setups I am sometimes seeing "ghost beacons" (beacons from a BSSID on a 2nd channel where it is not sending beacons; also checked with a monitor node to be sure). In order to rule out later processing errors I added debugging early on in the LinuxKPI 802.11 RX path. This will at least help us (users) to debug possible problems more easily by turning on scan debugging (either here, or using wlandebug +scan to get the net80211 view on it, or both). Sponsored by: The FreeBSD Foundation MFC after: 3 days --- sys/compat/linuxkpi/common/src/linux_80211.c | 74 +++++++++++++++++++++++++--- 1 file changed, 67 insertions(+), 7 deletions(-) diff --git a/sys/compat/linuxkpi/common/src/linux_80211.c b/sys/compat/linuxkpi/common/src/linux_80211.c index 4ac2482e4138..55d84789e05a 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.c +++ b/sys/compat/linuxkpi/common/src/linux_80211.c @@ -7243,6 +7243,63 @@ lkpi_convert_rx_status(struct ieee80211_hw *hw, struct lkpi_sta *lsta, } } +#ifdef LINUXKPI_DEBUG_80211 +static void +lkpi_rx_log_beacon(struct mbuf *m, struct lkpi_hw *lhw, + struct ieee80211_rx_status *rx_status) +{ + struct ieee80211_mgmt *f; + uint8_t *e; + char ssid[IEEE80211_NWID_LEN * 4 + 1]; + + memset(ssid, '\0', sizeof(ssid)); + + f = mtod(m, struct ieee80211_mgmt *); + e = f->u.beacon.variable; + /* + * Usually SSID is right after the fixed part and for debugging we will + * be fine should we miss it if it is not. + */ + while ((e - (uint8_t *)f) < m->m_len) { + if (*e == IEEE80211_ELEMID_SSID) + break; + e += (2 + *(e + 1)); + } + if (*e == IEEE80211_ELEMID_SSID) { + int i, len; + char *p; + + p = ssid; + len = m->m_len - ((e + 2) - (uint8_t *)f); + if (len > *(e + 1)) + len = *(e + 1); + e += 2; + for (i = 0; i < len; i++) { + /* Printable character? */ + if (*e >= 0x20 && *e < 0x7f) { + *p++ = *e++; + } else { + snprintf(p, 5, "%#04x", *e++); + p += 4; + } + } + *p = '\0'; + } + + /* We print skb, skb->data, m as we are seeing 'ghost beacons'. */ + TRACE_SCAN(lhw->ic, "Beacon: scan_flags %b, band %s freq %u chan %-4d " + "len %d { %#06x %#06x %6D %6D %6D %#06x %ju %u %#06x SSID '%s' }", + lhw->scan_flags, LKPI_LHW_SCAN_BITS, + lkpi_nl80211_band_name(rx_status->band), rx_status->freq, + linuxkpi_ieee80211_frequency_to_channel(rx_status->freq, 0), + m->m_pkthdr.len, f->frame_control, f->duration_id, + f->da, ":", f->sa, ":", f->bssid, ":", f->seq_ctrl, + (uintmax_t)le64_to_cpu(f->u.beacon.timestamp), + le16_to_cpu(f->u.beacon.beacon_int), + le16_to_cpu(f->u.beacon.capab_info), ssid); +} +#endif + /* For %list see comment towards the end of the function. */ void linuxkpi_ieee80211_rx(struct ieee80211_hw *hw, struct sk_buff *skb, @@ -7299,13 +7356,15 @@ linuxkpi_ieee80211_rx(struct ieee80211_hw *hw, struct sk_buff *skb, is_beacon = ieee80211_is_beacon(hdr->frame_control); #ifdef LINUXKPI_DEBUG_80211 - if (is_beacon) - TRACE_SCAN(ic, "Beacon: scan_flags %b, band %s freq %u chan %d", - lhw->scan_flags, LKPI_LHW_SCAN_BITS, - lkpi_nl80211_band_name(rx_status->band), rx_status->freq, - linuxkpi_ieee80211_frequency_to_channel(rx_status->freq, 0)); + /* + * We use the mbuf here as otherwise the variable part might + * be in skb frags. + */ + if (is_beacon && ((linuxkpi_debug_80211 & D80211_SCAN) != 0)) + lkpi_rx_log_beacon(m, lhw, rx_status); - if (is_beacon && (linuxkpi_debug_80211 & D80211_TRACE_RX_BEACONS) == 0) + if (is_beacon && (linuxkpi_debug_80211 & D80211_TRACE_RX_BEACONS) == 0 && + (linuxkpi_debug_80211 & D80211_SCAN) == 0) goto no_trace_beacons; if (linuxkpi_debug_80211 & D80211_TRACE_RX) @@ -7320,7 +7379,8 @@ linuxkpi_ieee80211_rx(struct ieee80211_hw *hw, struct sk_buff *skb, hexdump(mtod(m, const void *), m->m_len, "RX (raw) ", 0); /* Implement a dump_rxcb() !!! */ - if (linuxkpi_debug_80211 & D80211_TRACE_RX) + if ((linuxkpi_debug_80211 & D80211_TRACE_RX) != 0 || + (linuxkpi_debug_80211 & D80211_SCAN) != 0) printf("TRACE-RX: %s: RXCB: %ju %ju %u, %b, %u, %#0x, %#0x, " "%u band %u, %u { %d %d %d %d }, %d, %#x %#x %#x %#x %u %u %u\n", __func__, From nobody Fri Aug 29 13:19:03 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCzPM5qf3z65VnQ; Fri, 29 Aug 2025 13:19:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCzPM4jm4z3VVn; Fri, 29 Aug 2025 13:19:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473543; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=re8mbvtjWo4h2cHX2Ur3GMwJDo+nJIWre2DMCZz9TUI=; b=bZAJbgojunnKFmrG5A8ElskK1jS0/7iZSaE4UyGf7sRbfPVW1Auma3sSN0nH5gzbI6xVE0 AZwKuEI+DuFz/crkvuv7iKjj6bdsoqU0uD1pJQkdR66znFIEHVdRXMAMuiVZWxIMM4mDo2 6NKrsir+KxX9KXvLiemJ5qNwVLOv7L1IWgCogtlaym2Got5pDGbcQpSDFUs63GMF7TUR+Y huVkTVKTaNkqVkk7J1ohwdML9dZNDqBaxq6zFj+3HSZvUEOeb25wnGRYgqWNzVx+FO7Ctk N5sfAULYoOdr0K9g9NqYi62qMYjsz/+0+du5wRUR9jC7cEutRC7mSafBfk/yBA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473543; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=re8mbvtjWo4h2cHX2Ur3GMwJDo+nJIWre2DMCZz9TUI=; b=xIvNyIJRbzHgTfwl0+ysof2kRUrn/xNg/igx/c/QA5vunrXuyLeu2EU4AOLs4H0c3J2SjI 8utjV2rd+KzZPZlbo+h7gXoYVbb3fBBwO22qgX3pSnh7PxbV6QnmOy8j3FfdqPXe8N2tvE HmUeXP+crw4azVbP0UK/zy/bQDGzRmOix72a+ZV9HzU+za61zr8hJfujI4QGIdRHcePIhk 8qCiYBnxU/lZiBvPsy1tdelCOvDb9V5ySwz7+1WDjc1Ej3bgvUXkOSV40GnU0WVo53sxLe 8kBmX4BrtPQoATjZnyZMI/DXout9HQxHr7OrSKhh5Pa5F122KoPVyNHggeVqqg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756473543; a=rsa-sha256; cv=none; b=DR01Kq/237Kp3+s19rA2KJOppG8yzXn00VWi+ft5Nr/NNvhS2u/jXDlg7Jfr72z+SpGDYz Pr7Oe9GOWuaAz0dsf5QhuOsZfVV6jbXrdbu7ZEBmsUA2cYw6PAVOuOKIyAS+EKpKDA4jMR z2bJ0Seom2v0vKJfu/Rs46+KO8MLZHP4Zr84uFPpmr0xTY7pQiadtpCKBbydA7T4pDk0JY A2tjwhKNAEcetjhKvkb27oT5JdDgnqCEzHAbYGuJuBJ4lkUMpUX7c1SyY3hylosruXUCXS 2EF12WX+n5lUTMfOz3DvU7lc3ccM4lFOeTrw/oBlhFbIjuO3iEzLcTl773kJJw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCzPM4JM8zh8Z; Fri, 29 Aug 2025 13:19:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TDJ3f1072359; Fri, 29 Aug 2025 13:19:03 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TDJ3Za072356; Fri, 29 Aug 2025 13:19:03 GMT (envelope-from git) Date: Fri, 29 Aug 2025 13:19:03 GMT Message-Id: <202508291319.57TDJ3Za072356@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: ad4ddc83ebf8 - main - LinuxKPI: 802.11: sort the fallback to software scan for rtw88 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: ad4ddc83ebf8c1edd7aa6add2e5cb71eaa6bcec1 Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=ad4ddc83ebf8c1edd7aa6add2e5cb71eaa6bcec1 commit ad4ddc83ebf8c1edd7aa6add2e5cb71eaa6bcec1 Author: Bjoern A. Zeeb AuthorDate: 2025-08-28 21:34:01 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-29 13:18:43 +0000 LinuxKPI: 802.11: sort the fallback to software scan for rtw88 In the special case hardware scan fails to start, we cancel the scan with net80211 and cleanup our part. In that case we now sleep and wait for a wakeup. The wakeup was moved to a different callback function to serve both cases (hw scan cancelled, and hw scan failed). In the very special case the hardware scan fails with a return code of 1, we need to start a software scan. I cannot fully imagine this ever worked well (some rtw88 chipsets are using this). The trouble is that the cancael_scan runs in a taskq in net80211 and by the time we tried to start the new scan, the old one was not fully cleaned up and finished (or could have been restarted in case we enable bgscan). So defer starting the software scan to the taskq as well and it will run once the previous finished. The RTW8821ce I tested with seemed a lot more happy. Sponsored by: The FreeBSD Foundation MFC after: 3 days --- sys/compat/linuxkpi/common/src/linux_80211.c | 99 ++++++++++++++++++++++------ sys/compat/linuxkpi/common/src/linux_80211.h | 1 + 2 files changed, 81 insertions(+), 19 deletions(-) diff --git a/sys/compat/linuxkpi/common/src/linux_80211.c b/sys/compat/linuxkpi/common/src/linux_80211.c index 55d84789e05a..ad3e6c043c94 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.c +++ b/sys/compat/linuxkpi/common/src/linux_80211.c @@ -173,6 +173,7 @@ const struct cfg80211_ops linuxkpi_mac80211cfgops = { static struct lkpi_sta *lkpi_find_lsta_by_ni(struct lkpi_vif *, struct ieee80211_node *); #endif +static void lkpi_sw_scan_task(void *, int); static void lkpi_80211_txq_tx_one(struct lkpi_sta *, struct mbuf *); static void lkpi_80211_txq_task(void *, int); static void lkpi_80211_lhw_rxq_task(void *, int); @@ -3856,6 +3857,7 @@ lkpi_ic_vap_create(struct ieee80211com *ic, const char name[IFNAMSIZ], lvif = malloc(len, M_80211_VAP, M_WAITOK | M_ZERO); mtx_init(&lvif->mtx, "lvif", NULL, MTX_DEF); + TASK_INIT(&lvif->sw_scan_task, 0, lkpi_sw_scan_task, lvif); INIT_LIST_HEAD(&lvif->lsta_list); lvif->lvif_bss = NULL; refcount_init(&lvif->nt_unlocked, 0); @@ -4094,6 +4096,8 @@ lkpi_ic_vap_delete(struct ieee80211vap *vap) /* Clear up per-VIF/VAP sysctls. */ sysctl_ctx_free(&lvif->sysctl_ctx); + ieee80211_draintask(ic, &lvif->sw_scan_task); + LKPI_80211_LHW_LVIF_LOCK(lhw); TAILQ_REMOVE(&lhw->lvif_head, lvif, lvif_entry); LKPI_80211_LHW_LVIF_UNLOCK(lhw); @@ -4485,7 +4489,7 @@ lkpi_ic_scan_start(struct ieee80211com *ic) if (!is_hw_scan) { /* If hw_scan is cleared clear FEXT_SCAN_OFFLOAD too. */ vap->iv_flags_ext &= ~IEEE80211_FEXT_SCAN_OFFLOAD; -sw_scan: + lvif = VAP_TO_LVIF(vap); vif = LVIF_TO_VIF(lvif); @@ -4498,6 +4502,8 @@ sw_scan: lkpi_update_mcast_filter(ic); + TRACE_SCAN(vap->iv_ic, "Starting SW_SCAN: scan_flags %b", + lhw->scan_flags, LKPI_LHW_SCAN_BITS); lkpi_80211_mo_sw_scan_start(hw, vif, vif->addr); /* net80211::scan_start() handled PS for us. */ IMPROVE(); @@ -4752,6 +4758,9 @@ sw_scan: error = lkpi_80211_mo_hw_scan(hw, vif, hw_req); if (error != 0) { + bool scan_done; + int e; + TRACE_SCAN(ic, "hw_scan failed; scan_flags %b, error %d", lhw->scan_flags, LKPI_LHW_SCAN_BITS, error); ieee80211_cancel_scan(vap); @@ -4770,14 +4779,35 @@ sw_scan: * So we cannot rely on that behaviour and have to check * and balance between both code paths. */ + e = 0; + scan_done = true; LKPI_80211_LHW_SCAN_LOCK(lhw); if ((lhw->scan_flags & LKPI_LHW_SCAN_RUNNING) != 0) { + free(lhw->hw_req, M_LKPI80211); lhw->hw_req = NULL; + /* + * The ieee80211_cancel_scan() above runs in a + * taskq and it may take ages for the previous + * scan to clear; starting a new one right away + * we run into the problem that the old one is + * still active. + */ + e = msleep(lhw, &lhw->scan_mtx, 0, "lhwscanstop", hz); + scan_done = (lhw->scan_flags & LKPI_LHW_SCAN_RUNNING) != 0; + + /* + * Now we can clear running if no one else did. + */ lhw->scan_flags &= ~LKPI_LHW_SCAN_RUNNING; } LKPI_80211_LHW_SCAN_UNLOCK(lhw); lkpi_update_mcast_filter(ic); + if (!scan_done) { + ic_printf(ic, "ERROR: %s: timeout/error to wait " + "for ieee80211_cancel_scan: %d\n", __func__, e); + return; + } /* * XXX-SIGH magic number. @@ -4785,33 +4815,59 @@ sw_scan: * not possible. Fall back to sw scan in that case. */ if (error == 1) { - LKPI_80211_LHW_SCAN_LOCK(lhw); - lhw->scan_flags &= ~LKPI_LHW_SCAN_HW; - LKPI_80211_LHW_SCAN_UNLOCK(lhw); /* - * XXX If we clear this now and later a driver - * thinks it * can do a hw_scan again, we will - * currently not re-enable it? + * We need to put this into some defered context + * the net80211 scan may not be done yet + * (ic_flags & IEEE80211_F_SCAN) and we cannot + * wait here; if we do scan_curchan_task always + * runs after our timeout to finalize the scan. */ - vap->iv_flags_ext &= ~IEEE80211_FEXT_SCAN_OFFLOAD; - ieee80211_start_scan(vap, - IEEE80211_SCAN_ACTIVE | - IEEE80211_SCAN_NOPICK | - IEEE80211_SCAN_ONCE, - IEEE80211_SCAN_FOREVER, - ss->ss_mindwell ? ss->ss_mindwell : msecs_to_ticks(20), - ss->ss_maxdwell ? ss->ss_maxdwell : msecs_to_ticks(200), - vap->iv_des_nssid, vap->iv_des_ssid); - goto sw_scan; + ieee80211_runtask(ic, &lvif->sw_scan_task); + return; } ic_printf(ic, "ERROR: %s: hw_scan returned %d\n", __func__, error); - ieee80211_cancel_scan(vap); } } } +static void +lkpi_sw_scan_task(void *arg, int pending __unused) +{ + struct lkpi_hw *lhw; + struct lkpi_vif *lvif; + struct ieee80211vap *vap; + struct ieee80211_scan_state *ss; + + lvif = arg; + vap = LVIF_TO_VAP(lvif); + lhw = vap->iv_ic->ic_softc; + ss = vap->iv_ic->ic_scan; + + LKPI_80211_LHW_SCAN_LOCK(lhw); + /* + * We will re-enable this at scan_end calling lkpi_enable_hw_scan(). + * IEEE80211_FEXT_SCAN_OFFLOAD will be cleared by lkpi_ic_scan_start. + */ + lhw->scan_flags &= ~LKPI_LHW_SCAN_HW; + LKPI_80211_LHW_SCAN_UNLOCK(lhw); + + TRACE_SCAN(vap->iv_ic, "Triggering SW_SCAN: pending %d, scan_flags %b", + pending, lhw->scan_flags, LKPI_LHW_SCAN_BITS); + + /* + * This will call ic_scan_start() and we will get into the right path + * unless other scans started in between. + */ + ieee80211_start_scan(vap, + IEEE80211_SCAN_ONCE, + msecs_to_ticks(10000), /* 10000 ms (=~ 50 chan * 200 ms) */ + ss->ss_mindwell ? ss->ss_mindwell : msecs_to_ticks(20), + ss->ss_maxdwell ? ss->ss_maxdwell : msecs_to_ticks(200), + vap->iv_des_nssid, vap->iv_des_ssid); +} + static void lkpi_ic_scan_end(struct ieee80211com *ic) { @@ -4855,6 +4911,10 @@ lkpi_ic_scan_end(struct ieee80211com *ic) * switched to swscan, re-enable hw_scan if available. */ lkpi_enable_hw_scan(lhw); + + LKPI_80211_LHW_SCAN_LOCK(lhw); + wakeup(lhw); + LKPI_80211_LHW_SCAN_UNLOCK(lhw); } static void @@ -6973,7 +7033,8 @@ linuxkpi_ieee80211_scan_completed(struct ieee80211_hw *hw, free(lhw->hw_req, M_LKPI80211); lhw->hw_req = NULL; lhw->scan_flags &= ~LKPI_LHW_SCAN_RUNNING; - wakeup(lhw); + /* The wakeup(lhw) will be called from lkpi_ic_scan_end(). */ + /* wakeup(lhw); */ LKPI_80211_LHW_SCAN_UNLOCK(lhw); return; diff --git a/sys/compat/linuxkpi/common/src/linux_80211.h b/sys/compat/linuxkpi/common/src/linux_80211.h index 8d3cda23946a..2b93eab03c27 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.h +++ b/sys/compat/linuxkpi/common/src/linux_80211.h @@ -201,6 +201,7 @@ struct lkpi_vif { struct mbuf *, int, const struct ieee80211_rx_stats *, int, int); + struct task sw_scan_task; struct list_head lsta_list; From nobody Fri Aug 29 13:19:04 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCzPP2XV9z65Vsb; Fri, 29 Aug 2025 13:19:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCzPN69nvz3VMs; Fri, 29 Aug 2025 13:19:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473544; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ogOOJSS6YZ3RZqKBt+dpPIlKM/pjsZgvV2nNN19mBug=; b=V/BnzGeQI/02cINUCLv9a3I0aRhkoU0K954H/qha+wth4YecwxfKQAAmV4Hoo1WMDHJ4pO yHr+3GR1xCQ8x1qklp5aqnOqXysoqJabEW/VRHDlxacx2Iz/nEDfxVAvp5ChJ++eG1Bjm+ VcdhCM44AHu8zSH9KruqV8n9LvJfLgDPROU7XIKKBARMuY2JwS6YAKQ278yItiuONxswFC Rpk4m21IDhQ4G0QE5zISqzAU/tQnIbPlRyVaHZlgydjI7sfb+fyq7EsaHQuZghzhedKYP3 4x6zNYduQSZhWVX7M4dDLWQGqmjji9Wt9mvbKlRRt/zvZ5k+e6+e5HlQbLfBCA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473544; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ogOOJSS6YZ3RZqKBt+dpPIlKM/pjsZgvV2nNN19mBug=; b=uMQCJHStMTFzp91unN4O0Bs3E1gLoMiYVkeEuZdhNZOyXNrawVPM9K+E4kmif2UbRgZ37s +QCI0esh+sU8myBjYnAcjOJd2r/kdmLszJT0uH19JMtbwRB+xo/2gDKZt/U253XMcKd2vZ H/nAb/6FvhieNPcpI4LBvlOF45SytFV0yYY85Q/InEuyAIDpKH10nM7zD1IEtUq3GydQwu JSsGdO5Zz9HMbdHTxSVCqBHuJFIrhwomU/r1yLj8YimyXTEc2qDd/fdmjIbv/6cmO9Gc+i ymTmC3unQx708EQalWrb34vLfvuewx9F+sdKfNy4ZfYaNkjWd5TvmJhkNsrFTw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756473544; a=rsa-sha256; cv=none; b=tNDT6RdH8nGpLlyPaB2CDROvA3puTe2vZL9kwjkIR7ZstwkHYtPPw+Ls4+hTn2zOsl27gS ontQCmCBffd6/CKjwCz3D4Cj+sSzywQylXY4ew16xsAlQM9J09PIch3cky5dYMfWCTjKdl 4od6HEWeLDDOW02n4935rAuhkiocMPMruVCfNa+Gn/28svwOtjNEwkgxMBGDNO7JGKfFvH fgawg7whVcwCfa357sjVQiKwHgiU4a5x0o9VzKtahWdm/lysmoziu/P0rGfIlgsQUOdPA2 rfyur90zO3/K0aXZGS8rnqxpFmCaAUhvCnAHYnr1YntUOd8J59Vj+fm5m4IQyQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCzPN5mXqzhnl; Fri, 29 Aug 2025 13:19:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TDJ4k6072397; Fri, 29 Aug 2025 13:19:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TDJ4aN072394; Fri, 29 Aug 2025 13:19:04 GMT (envelope-from git) Date: Fri, 29 Aug 2025 13:19:04 GMT Message-Id: <202508291319.57TDJ4aN072394@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: a4c17ecf962d - main - LinuxKPI: 802.11: introduce a debug flag for scan/beacon logging List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a4c17ecf962d573b339a3c1e963ed0d041716720 Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=a4c17ecf962d573b339a3c1e963ed0d041716720 commit a4c17ecf962d573b339a3c1e963ed0d041716720 Author: Bjoern A. Zeeb AuthorDate: 2025-08-28 21:41:41 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-29 13:18:43 +0000 LinuxKPI: 802.11: introduce a debug flag for scan/beacon logging Split the scan logging up into scan and scan/beacon in order to not log every beacon if we are trying to debug the scan machinery but not the actual results. Sponsored by: The FreeBSD Foundation MFC after: 3 days --- sys/compat/linuxkpi/common/src/linux_80211.c | 8 ++++---- sys/compat/linuxkpi/common/src/linux_80211.h | 6 ++++++ 2 files changed, 10 insertions(+), 4 deletions(-) diff --git a/sys/compat/linuxkpi/common/src/linux_80211.c b/sys/compat/linuxkpi/common/src/linux_80211.c index ad3e6c043c94..cf0aca4493aa 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.c +++ b/sys/compat/linuxkpi/common/src/linux_80211.c @@ -7348,7 +7348,7 @@ lkpi_rx_log_beacon(struct mbuf *m, struct lkpi_hw *lhw, } /* We print skb, skb->data, m as we are seeing 'ghost beacons'. */ - TRACE_SCAN(lhw->ic, "Beacon: scan_flags %b, band %s freq %u chan %-4d " + TRACE_SCAN_BEACON(lhw->ic, "Beacon: scan_flags %b, band %s freq %u chan %-4d " "len %d { %#06x %#06x %6D %6D %6D %#06x %ju %u %#06x SSID '%s' }", lhw->scan_flags, LKPI_LHW_SCAN_BITS, lkpi_nl80211_band_name(rx_status->band), rx_status->freq, @@ -7421,11 +7421,11 @@ linuxkpi_ieee80211_rx(struct ieee80211_hw *hw, struct sk_buff *skb, * We use the mbuf here as otherwise the variable part might * be in skb frags. */ - if (is_beacon && ((linuxkpi_debug_80211 & D80211_SCAN) != 0)) + if (is_beacon && ((linuxkpi_debug_80211 & D80211_SCAN_BEACON) != 0)) lkpi_rx_log_beacon(m, lhw, rx_status); if (is_beacon && (linuxkpi_debug_80211 & D80211_TRACE_RX_BEACONS) == 0 && - (linuxkpi_debug_80211 & D80211_SCAN) == 0) + (linuxkpi_debug_80211 & D80211_SCAN_BEACON) == 0) goto no_trace_beacons; if (linuxkpi_debug_80211 & D80211_TRACE_RX) @@ -7441,7 +7441,7 @@ linuxkpi_ieee80211_rx(struct ieee80211_hw *hw, struct sk_buff *skb, /* Implement a dump_rxcb() !!! */ if ((linuxkpi_debug_80211 & D80211_TRACE_RX) != 0 || - (linuxkpi_debug_80211 & D80211_SCAN) != 0) + (linuxkpi_debug_80211 & D80211_SCAN_BEACON) != 0) printf("TRACE-RX: %s: RXCB: %ju %ju %u, %b, %u, %#0x, %#0x, " "%u band %u, %u { %d %d %d %d }, %d, %#x %#x %#x %#x %u %u %u\n", __func__, diff --git a/sys/compat/linuxkpi/common/src/linux_80211.h b/sys/compat/linuxkpi/common/src/linux_80211.h index 2b93eab03c27..0dfcd7646c34 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.h +++ b/sys/compat/linuxkpi/common/src/linux_80211.h @@ -60,6 +60,7 @@ #define D80211_TRACE 0x00000010 #define D80211_TRACEOK 0x00000020 #define D80211_SCAN 0x00000040 +#define D80211_SCAN_BEACON 0x00000080 #define D80211_TRACE_TX 0x00000100 #define D80211_TRACE_TX_DUMP 0x00000200 #define D80211_TRACE_RX 0x00001000 @@ -81,8 +82,13 @@ if (linuxkpi_debug_80211 & D80211_SCAN) \ printf("%s:%d: %s SCAN " fmt "\n", \ __func__, __LINE__, ic->ic_name, ##__VA_ARGS__) +#define TRACE_SCAN_BEACON(ic, fmt, ...) \ + if (linuxkpi_debug_80211 & D80211_SCAN_BEACON) \ + printf("%s:%d: %s SCAN " fmt "\n", \ + __func__, __LINE__, ic->ic_name, ##__VA_ARGS__) #else #define TRACE_SCAN(...) do {} while (0) +#define TRACE_SCAN_BEACON(...) do {} while (0) #endif #define IMPROVE_TXQ(...) \ From nobody Fri Aug 29 13:19:05 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cCzPQ2vDRz65W8W; Fri, 29 Aug 2025 13:19:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cCzPQ065kz3VYS; Fri, 29 Aug 2025 13:19:06 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473546; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=fKuci51vgaF5pGn1c9DcAOZxAcPlW0NpcnPF0A5+oHA=; b=L9s5+F7IelOuJZKkjLKQjvdNl1Q2pVRAx3Gg+ZR6dIvnTglQ0zASZI62dUBjm+kfS+yHNq AFVzIDoUSAwDRkdL5puRFovPHlg3EhqfsG6ldn5uTVpBuu1uhENI3o7uHSP2Rv6dyt4vyw T/d3Ag574924TvrXJdtdIeiL6kaSqa6n2I26vZRHOFAM2eULSjBlkxhcgqZ3R1Itny7R6H tbS3OBpq6bwISo/wq/OMU+s/TInlLuGQppfE7Iwy2cX/Gytxy4gYQbXaDlw05nzUXXqZDt 7pPfTbbN+IKRMP/LLXeFgunYwkeyEUYZIKMAhtU0lbBkeBD3plHXvWPQdC92hg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756473546; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=fKuci51vgaF5pGn1c9DcAOZxAcPlW0NpcnPF0A5+oHA=; b=BYY0VrraPp0aYMYnj64JywCjwg2azekxA5w6T2GtZJtU75Ii0Ti4wHdRySj0ogyNTjuQ+j A6tkb+vxZI28qrrkQMHy5mhozvFgpWGsTHm31Qae/txoaSXYief686xqrOKA5DZ3WSj15z Nk22UFc4prZ7XFEoI0Z5g0qatAkVnycHIEpJWFW3F18qRvIrOtBZoZFm0J/Ifu4JnfHcop VF4xEOdwdCKW7k41L+kVoKHM/40D8YqcYxQpH0xlwK6OG0owgK+AHvyr9yX7roFHs6AJo/ QM3yEqUiOs8BlOFIbOn1E58U/glda7Rwmbt+r3LoSGxaergOh77GgZ3wTkw3TQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756473546; a=rsa-sha256; cv=none; b=Rv2JEGDm/QQ8W4LzDWiKjGbdAf28OXx0om5SVWU2hbGSPR1i7iV5R+yH15OZ11I9TUSZmP cXpjpQsSoQCLr/bdyFDoJFD7cmq7ptjOUjpBHi+16PoFNrz/gR/UuyCMU7ry/OQNxfWwO5 JrPexxlLoUnBFRqC0EBm7SdgtwU/cH1WwLFX67xqncjgEO7Z+0nk4urABVEkJrDba+w4HL ptVoYT7MmqU3BQroDsfk6wKt82zzD1A+vmOulbBBCyr14XAiGVZkO6qM9jjyV4j4lEDpVk aejMZdoJGxjTQQQb9l+nI4uUlhHzeNpM4N0QRYGb17KjdTjoxDthTp3zsqzgVQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cCzPP6bVmzhnC; Fri, 29 Aug 2025 13:19:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TDJ5Je072436; Fri, 29 Aug 2025 13:19:05 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TDJ505072433; Fri, 29 Aug 2025 13:19:05 GMT (envelope-from git) Date: Fri, 29 Aug 2025 13:19:05 GMT Message-Id: <202508291319.57TDJ505072433@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: 86a0941db702 - main - LinuxKPI: 802.11: do not delete keys while still assoc List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 86a0941db7028a5eb4d56aaa34998b833e5de174 Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=86a0941db7028a5eb4d56aaa34998b833e5de174 commit 86a0941db7028a5eb4d56aaa34998b833e5de174 Author: Bjoern A. Zeeb AuthorDate: 2025-05-24 20:09:51 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-29 13:18:43 +0000 LinuxKPI: 802.11: do not delete keys while still assoc While we are still associated we cannot delete the keys as packets may still go out and if the firmware has no more keys it will raise and exception. This can happen given net80211 has its own mind when to do this and we, in various places, unlock and re-lock the com lock, so are open to races. Sponsored by: The FreeBSD Foundation MFC after: 3 days --- sys/compat/linuxkpi/common/src/linux_80211.c | 40 +++++++++++++++++++++++++++- 1 file changed, 39 insertions(+), 1 deletion(-) diff --git a/sys/compat/linuxkpi/common/src/linux_80211.c b/sys/compat/linuxkpi/common/src/linux_80211.c index cf0aca4493aa..3f850653bc7c 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.c +++ b/sys/compat/linuxkpi/common/src/linux_80211.c @@ -1350,6 +1350,7 @@ lkpi_iv_key_delete(struct ieee80211vap *vap, const struct ieee80211_key *k) lhw = ic->ic_softc; hw = LHW_TO_HW(lhw); lvif = VAP_TO_LVIF(vap); + vif = LVIF_TO_VIF(lvif); /* * Make sure we do not make it here without going through @@ -1357,6 +1358,23 @@ lkpi_iv_key_delete(struct ieee80211vap *vap, const struct ieee80211_key *k) */ lockdep_assert_wiphy(hw->wiphy); + /* + * While we are assoc we may still send packets. We cannot delete the + * keys as otherwise packets could go out unencrypted. Some firmware + * does not like this and will fire an assert. + * net80211 needs to drive this better but given we want the disassoc + * frame out and have to unlock we are open to a race currently. + * This check should prevent problems. + * How to test: run 800Mbit/s UDP traffic and during that restart your + * supplicant. You want to survive that. + */ + if (vif->cfg.assoc) { + if (linuxkpi_debug_80211 & D80211_TRACE_HW_CRYPTO) + ic_printf(ic, "%d %lu %s: vif still assoc; not deleting keys\n", + curthread->td_tid, jiffies, __func__); + return (0); + } + if (IEEE80211_KEY_UNDEFINED(k)) { ic_printf(ic, "%s: vap %p key %p is undefined: %p %u\n", __func__, vap, k, k->wk_cipher, k->wk_keyix); @@ -1401,7 +1419,6 @@ lkpi_iv_key_delete(struct ieee80211vap *vap, const struct ieee80211_key *k) kc->keyidx, kc->hw_key_idx, kc->flags, IEEE80211_KEY_FLAG_BITS); #endif - vif = LVIF_TO_VIF(lvif); error = lkpi_80211_mo_set_key(hw, DISABLE_KEY, vif, sta, kc); if (error != 0) { ic_printf(ic, "%d %lu %s: set_key cmd %d(%s) for sta %6D failed: %d\n", @@ -2831,6 +2848,14 @@ _lkpi_sta_assoc_to_down(struct ieee80211vap *vap, enum ieee80211_state nstate, i bss_changed = 0; bss_changed |= lkpi_disassoc(sta, vif, lhw); +#ifdef LKPI_80211_HW_CRYPTO + /* + * In theory we remove keys here but there must not exist any for this + * state change until we clean them up again into small steps and no + * code duplication. + */ +#endif + lkpi_lsta_dump(lsta, ni, __func__, __LINE__); /* Adjust sta and change state (from NONE) to NOTEXIST. */ @@ -3366,6 +3391,16 @@ lkpi_sta_run_to_init(struct ieee80211vap *vap, enum ieee80211_state nstate, int #ifdef LKPI_80211_HW_CRYPTO if (lkpi_hwcrypto) { + /* + * In theory we only need to do this if we changed assoc. + * If we were not assoc, there should be no keys and we + * should not be here. + */ +#ifdef notyet + KASSERT((bss_changed & BSS_CHANGED_ASSOC) != 0, ("%s: " + "trying to remove keys but were not assoc: %#010jx, lvif %p\n", + __func__, (uintmax_t)bss_changed, lvif)); +#endif error = lkpi_sta_del_keys(hw, vif, lsta); if (error != 0) { ic_printf(vap->iv_ic, "%s:%d: lkpi_sta_del_keys " @@ -3427,6 +3462,9 @@ lkpi_sta_run_to_init(struct ieee80211vap *vap, enum ieee80211_state nstate, int * 4) call unassign_vif_chanctx * 5) call lkpi_hw_conf_idle * 6) call remove_chanctx + * + * Note: vif->driver_flags & IEEE80211_VIF_REMOVE_AP_AFTER_DISASSOC + * might change this. */ bss_changed |= lkpi_disassoc(sta, vif, lhw); From nobody Fri Aug 29 14:53:56 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cD1Vr4ZS8z65fn8; Fri, 29 Aug 2025 14:53:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cD1Vr3RnCz3stp; Fri, 29 Aug 2025 14:53:56 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756479236; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6b1Pyu7R6iY9lN+mtE7O8LY9fzPnz6eSqFNqRAaZOQM=; b=mmQUyakumzzOYARor0nakK6NUVmx/YtYBJHPZ8wt4Fx4MlBzP5UTo1AOVOD6zy52xlmurh 99YIwf4IWzvIM+inu4zuoaqwXYuP3SOa2bEm9iYTwN9O/BrjRzr95mAquJrpRIKsyCA1x1 B0WMJavqy/1fUMb0SVbF72IMj/dZMCjSiv/1PIAJ4AHehIMPDSaXhBG7P9WOLFfK4rGpM1 zfSC1ly0+F2QKFXXKjVGftECY0TyLxNwW0V+1RCM+KpgGwcjZijlSLsD47OQveiQXeN0/7 9EClCJ7/+iNriFA9y8QaFDe92c+nuC3XaMNCNed/yzmaQz0kJ7uYju6eabzkLQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756479236; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6b1Pyu7R6iY9lN+mtE7O8LY9fzPnz6eSqFNqRAaZOQM=; b=Zi79rOGPoh6F+Y3he+asGtCFgdSCIRJjVKQwi3qcXvQ+YhE5AQ9hWBazz7oU0LfqcDsGaI flBr3m3U+hHG7G+pc+32iMF8m4p7d+xZMenF5hUic2gF5xozYTrxCyGAO1O6FNpEBIKki3 daGYgLgatSNAXh1yMLhoQCGxjI5XdY9v92xFnONemNXbaJSTGrnm0/SsR81n2vF0AXBwvH KK4Y9qDYnjq3bIh9tr03B1Eorhok1VMTTQhM9lqn8taIj4ksemVyL4kvWgwZjuSwgMbtGm TzIiqoDM35+dcUei+s9f4mctnhMYTVnlxCO9a1Jb3LhzoggDiC6KKUOJ4t64GA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756479236; a=rsa-sha256; cv=none; b=cDMYhFUE3lVPGndVoqwbEmAMe8/pn7mV7tL1XoaTeDGemqPra5pZGFHXFpzYUK1FTHFINc uCS7mxtlG08LHKcrkiQAtXMsD8nX3WHR75cTF4vIZx5RoKsYGS0WweS5n3Nabm5Xvy8Qbm ztnmNP+PEWunDSF4GPxv8l6gxEiJSe4IKFjiishCNxiWdUb/cyUcS/u5XPQhl9YHLjjEOH BVi1WAUWES8JE/dsWAWUd92Mc3X4acfJJRRAtWtiTDdlM4Gyqz1yst+3spHfJTf7d8f6vk bKYG9ebsvGNmfwfL6QmK5cPo384lDSvFX8SeLdc0TQJ3nlpnpbBGf8IxrD7lkw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cD1Vr2lq8zlMV; Fri, 29 Aug 2025 14:53:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TErum3060589; Fri, 29 Aug 2025 14:53:56 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TEruEW060586; Fri, 29 Aug 2025 14:53:56 GMT (envelope-from git) Date: Fri, 29 Aug 2025 14:53:56 GMT Message-Id: <202508291453.57TEruEW060586@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dag-Erling =?utf-8?Q?Sm=C3=B8rgrav?= Subject: git: 6e6febb54da9 - main - w: Fix idle time in json output, add login/idle times to json output List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: des X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 6e6febb54da91bf5e13007c3d8f4a54495273969 Auto-Submitted: auto-generated The branch main has been updated by des: URL: https://cgit.FreeBSD.org/src/commit/?id=6e6febb54da91bf5e13007c3d8f4a54495273969 commit 6e6febb54da91bf5e13007c3d8f4a54495273969 Author: Marius Halden AuthorDate: 2025-08-29 14:36:32 +0000 Commit: Dag-Erling Smørgrav CommitDate: 2025-08-29 14:53:26 +0000 w: Fix idle time in json output, add login/idle times to json output Currently the idle time will show as `true` part of the time in the json output and quoting depends on what is being printed. Make sure it's always printed correctly and for consistency treated as a string in the json output. Login time delta and since times are currently exposed in the xml output, expose these times in the json output as well. In the json and xml outputs expose the number of seconds idle as a new field or attribute respectively. MFC after: 1 week Sponsored by: Modirum MDPay Event: Oslo Hackathon 202508 Differential Revision: https://reviews.freebsd.org/D52237 --- usr.bin/w/pr_time.c | 26 +++++++++++++++++++------- 1 file changed, 19 insertions(+), 7 deletions(-) diff --git a/usr.bin/w/pr_time.c b/usr.bin/w/pr_time.c index aef8b5dfaa87..445431fe3ec5 100644 --- a/usr.bin/w/pr_time.c +++ b/usr.bin/w/pr_time.c @@ -79,8 +79,13 @@ pr_attime(time_t *started, time_t *now) (void)wcsftime(buf, sizeof(buf), fmt, &tp); len = wcslen(buf); width = wcswidth(buf, len); - xo_attr("since", "%lu", (unsigned long) *started); - xo_attr("delta", "%lu", (unsigned long) diff); + if (xo_get_style(NULL) == XO_STYLE_XML) { + xo_attr("since", "%lu", (unsigned long)*started); + xo_attr("delta", "%lu", (unsigned long)diff); + } else { + xo_emit("{e:login-time-since/%lu}{e:login-time-delta/%lu}", + (unsigned long)*started, (unsigned long)diff); + } if (len == width) xo_emit("{:login-time/%-7.7ls/%ls}", buf); else if (width < 7) @@ -100,10 +105,16 @@ pr_attime(time_t *started, time_t *now) int pr_idle(time_t idle) { + /* In encoded formats, emit the raw data as well */ + if (xo_get_style(NULL) == XO_STYLE_XML) + xo_attr("seconds", "%lu", (unsigned long) idle); + else + xo_emit("{e:idle-seconds/%lu}", (unsigned long) idle); + /* If idle more than 36 hours, print as a number of days. */ if (idle >= 36 * 3600) { int days = idle / 86400; - xo_emit(" {:idle/%dday%s} ", days, days > 1 ? "s" : " " ); + xo_emit(" {q:idle/%dday%s} ", days, days > 1 ? "s" : " " ); if (days >= 100) return (2); if (days >= 10) @@ -111,16 +122,17 @@ pr_idle(time_t idle) } /* If idle more than an hour, print as HH:MM. */ - else if (idle >= 3600) - xo_emit(" {:idle/%2d:%02d/} ", + else if (idle >= 3600) { + xo_emit(" {q:idle/%2d:%02d} ", (int)(idle / 3600), (int)((idle % 3600) / 60)); + } else if (idle / 60 == 0) - xo_emit(" - "); + xo_emit(" - {q:idle//0}"); /* Else print the minutes idle. */ else - xo_emit(" {:idle/%2d} ", (int)(idle / 60)); + xo_emit(" {q:idle/%2d} ", (int)(idle / 60)); return (0); /* not idle longer than 9 days */ } From nobody Fri Aug 29 15:40:24 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cD2XS54d6z65kny; Fri, 29 Aug 2025 15:40:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cD2XS499fz43ZM; Fri, 29 Aug 2025 15:40:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756482024; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6/XF3a9VPyRJ1wL9szkyWA7TfeBCxgQ/6SoK3SuK8Qo=; b=QHz+1orZoYovZl7Cn58O38Uo4lR2rGelWBGr7T8iNHE3qLo/80+vgXOLzwFPLXK7Sh0Lf0 ffWEBg8QbL3l2ujTddHnQu4oZz1NGqAhNIibL4a5rbOtkKOqcsejKVmmJKIqgM2vrUmSCV TNpKieXp3CK7aDCjxQ3zN2JLjoF/cKuDvRHJH79yOwxvF6xVEbuyrWrboj47hDS/C+cd1r NsN5U6+a4zHsPH1PjH2IoT+SVGcjLoqEJRhsxOd37yON/Ou852wQHgL2CN8LAb3WUpo8Qs CwmS3A72/lW9Zzn610dAHlfBZjQLz3j71M6ZCVrwvAz6DvrRJ9WRP0hsu5n4Lw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756482024; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6/XF3a9VPyRJ1wL9szkyWA7TfeBCxgQ/6SoK3SuK8Qo=; b=RAzIkU03d6a4XKb3pqn4ebrlBCOnvi4fSGsNZz9CX2aLTTJkJeThw6eudvpay0KbZbtUSs RkNF+kXSGbOJrRIU2MLp4jTYExqrIYRaMRQkZiQf6KdEfnERIkWMpnGzVTghrsK7wqwise 3uWDnDtf2whPLORk3sG/1RpF0026AwV9l7LLYCN9bm1d95ffb4+Sk8mBBh9hGeNAZZ+SzQ zgNyt4UWt5UqnxGrjCkC37vzAFUOHBTb88M1DNveEWTIrcwCi+KAkCXjEDiYJ+Xli3NojB i1Ofw2F4RIit7oN3T4+TN5MHAI15iTmDu2ByfTIK6AaqJn58hQoJLPwY3pYsag== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756482024; a=rsa-sha256; cv=none; b=TeggxjcC/dp24p0GDD5uAtXHRcTMxFi4EM3Jc/wV7SSW4CSeEMMvP6t5cS7ei8Uh9Jckf5 +Wxpeq0n8heFCrFvxsLGjNSq99OXgwP3KSUCRbXBebKcBF2aK5upH13/1W/jMTAkCAV/4J xM/Rms3/1axQNPdA+j8M+x0ntNgYWmg9wmLjiEqs0R0eWR+AvpBq302WRITldW6MvwFn7O SbZ4LV7+BP34Gzd603jighGVZT33YTGVdDHzBxsJIfD06lcG1O39uC3Z2ty8fz9Pjy7tAv eOxGL5VrbjZnl/Kd6C2qcJt9NeQ66IJhVMVlbnyvEfNLcjAraJLWF6b31Tf4kQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cD2XS3ShSzm46; Fri, 29 Aug 2025 15:40:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TFeO2S047288; Fri, 29 Aug 2025 15:40:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TFeOKZ047285; Fri, 29 Aug 2025 15:40:24 GMT (envelope-from git) Date: Fri, 29 Aug 2025 15:40:24 GMT Message-Id: <202508291540.57TFeOKZ047285@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Aymeric Wibo Subject: git: 94ed4c1903cf - main - libifconfig: Add netlink based helper to bring the interface up/down List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: obiwac X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 94ed4c1903cf846a3f484373b8aae136762e9d09 Auto-Submitted: auto-generated The branch main has been updated by obiwac: URL: https://cgit.FreeBSD.org/src/commit/?id=94ed4c1903cf846a3f484373b8aae136762e9d09 commit 94ed4c1903cf846a3f484373b8aae136762e9d09 Author: Muhammad Saheed AuthorDate: 2025-08-29 15:36:10 +0000 Commit: Aymeric Wibo CommitDate: 2025-08-29 15:39:39 +0000 libifconfig: Add netlink based helper to bring the interface up/down Adds `ifconfig_set_up()` to set and unset the `IFF_UP` on a network interface using `RTM_NEWLINK`. Sponsored by: Google LLC (GSoC) Reviewed by: obiwac, mckusick (mentor), kp Approved by: obiwac, mckusick (mentor), kp Differential Revision: https://reviews.freebsd.org/D52128 --- lib/libifconfig/Makefile | 1 + lib/libifconfig/libifconfig.h | 11 ++++++ lib/libifconfig/libifconfig_nl.c | 72 ++++++++++++++++++++++++++++++++++++++++ 3 files changed, 84 insertions(+) diff --git a/lib/libifconfig/Makefile b/lib/libifconfig/Makefile index fb7c659e068c..02629eb88f25 100644 --- a/lib/libifconfig/Makefile +++ b/lib/libifconfig/Makefile @@ -17,6 +17,7 @@ SRCS= libifconfig.c \ libifconfig_internal.c \ libifconfig_lagg.c \ libifconfig_media.c \ + libifconfig_nl.c \ libifconfig_sfp.c GEN= libifconfig_sfp_tables.h \ diff --git a/lib/libifconfig/libifconfig.h b/lib/libifconfig/libifconfig.h index a5ce7b375830..817f52bd094e 100644 --- a/lib/libifconfig/libifconfig.h +++ b/lib/libifconfig/libifconfig.h @@ -35,6 +35,8 @@ #include #include +#include + #define ND6_IFF_DEFAULTIF 0x8000 typedef enum { @@ -381,3 +383,12 @@ int ifconfig_set_vlantag(ifconfig_handle_t *h, const char *name, * length of *lenp * IFNAMSIZ bytes. */ int ifconfig_list_cloners(ifconfig_handle_t *h, char **bufp, size_t *lenp); + +/** Brings the interface up/down + * @param h An open ifconfig state object + * @param ifname The interface name + * @param up true to bring the interface up, false to bring it down + * @return 0 on success, nonzero on failure. + * On failure, the error info on the handle is set. + */ +int ifconfig_set_up(ifconfig_handle_t *h, const char *ifname, bool up); diff --git a/lib/libifconfig/libifconfig_nl.c b/lib/libifconfig/libifconfig_nl.c new file mode 100644 index 000000000000..7d9decabe26f --- /dev/null +++ b/lib/libifconfig/libifconfig_nl.c @@ -0,0 +1,72 @@ +/*- + * SPDX-License-Identifier: BSD-2-Clause + * + * Copyright (c) 2025, Muhammad Saheed + */ + +#include +#include +#include +#include + +#include "libifconfig.h" +#include "libifconfig_internal.h" + +static int ifconfig_modify_flags(ifconfig_handle_t *h, const char *ifname, + int ifi_flags, int ifi_change); + +static int +ifconfig_modify_flags(ifconfig_handle_t *h, const char *ifname, int ifi_flags, + int ifi_change) +{ + int ret = 0; + struct snl_state ss; + struct snl_writer nw; + struct nlmsghdr *hdr; + struct ifinfomsg *ifi; + struct snl_errmsg_data e = { 0 }; + + if (!snl_init(&ss, NETLINK_ROUTE)) { + ifconfig_error(h, NETLINK, ENOTSUP); + return (-1); + } + + snl_init_writer(&ss, &nw); + hdr = snl_create_msg_request(&nw, NL_RTM_NEWLINK); + ifi = snl_reserve_msg_object(&nw, struct ifinfomsg); + snl_add_msg_attr_string(&nw, IFLA_IFNAME, ifname); + + ifi->ifi_flags = ifi_flags; + ifi->ifi_change = ifi_change; + + hdr = snl_finalize_msg(&nw); + if (hdr == NULL) { + ifconfig_error(h, NETLINK, ENOMEM); + ret = -1; + goto out; + } + + if (!snl_send_message(&ss, hdr)) { + ifconfig_error(h, NETLINK, EIO); + ret = -1; + goto out; + } + + if (!snl_read_reply_code(&ss, hdr->nlmsg_seq, &e)) { + ifconfig_error(h, NETLINK, e.error); + ret = -1; + goto out; + } + +out: + snl_free(&ss); + return (ret); +} + +int +ifconfig_set_up(ifconfig_handle_t *h, const char *ifname, bool up) +{ + int flag = up ? IFF_UP : ~IFF_UP; + + return (ifconfig_modify_flags(h, ifname, flag, IFF_UP)); +} From nobody Fri Aug 29 16:54:38 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cD4B63cG9z65qvr; Fri, 29 Aug 2025 16:54:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cD4B62xhKz3D6X; Fri, 29 Aug 2025 16:54:38 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756486478; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=o4ZEiZmngYc9NRqZ07GrE2bXEOyIEJK9j0avqJgiHFU=; b=qmCAdVOGCUDVuLCQXiqNtGBJH5vGsSHceg7FJnnbcbxAY77hV4Mmsib3jTKhg/pLrpIF4c BYrvMBxF9JdPsgXLuHv4pdkIZiRu3F+osrRTYOHRsKLc0/cQ2wGEOZf4RTUs13fy9Y8VUK I+ENRf8EXfAIW5L1e5TIjm4X591WagXoP/5mysYfcdlsupE2KtYPFa8MvRTfGqc6wtDy7h ls+Yp03JclaZC3a2iMZpbjrEJdQRYl5IbRNeZAny+EpoRQZ36D8s9ZxFtLjKkNIissRiBI f8O+++cJ525L3YGPftRXePDs5mhHDtOIAGOOUgK9W7cJZ3dY6NRY5DWCMYuS7w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756486478; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=o4ZEiZmngYc9NRqZ07GrE2bXEOyIEJK9j0avqJgiHFU=; b=Vtgu3PrXJWSlnPDwowrp798Hfb7dhh9s72k9MhsWlsrEzBJf5WfqT4jJn9673NGU7DMW9A xex7k8m6vLoRcAOyJ0JklyP6VTPMGX1azBCQUjLSphEDt/SFinWFOKsRtZDOT8EaNlxqaO 7M+LWTUa0uV+1QZjtbqg9kVTp06tOE4JOJeckARmdzm53CoDyLFA8AP2Pr5vCyJGLe7JpZ tR3U1dZVy+w3MOsgsfKkkaUtf7l18OfjSbIg1Q9ee/r4FAdrFbLl8G6I3v1u2qh0yk4zCT LeqMMQjDUk7RpixpEjBtgbFmIuYgp4RRLA71vvLPsRw/98j2GAwaYv3YK7eM+g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756486478; a=rsa-sha256; cv=none; b=kVbIyvI6aFAgH9wZCasZVOF8fQuHjjHor615k2gODclLpp2xrEBdL2m3Bw7TxJhGetxL+P SMtIHFnv70H09cHb3mLwlNIiRI9lSu0Y5c+h917wX+PafAjoQDC+SudkkrbMbqB5QcLMxp 0BcHBAOc3zs8hcMIEVdOwBRYbMc7AuLPjrLDBqsDv830EOUWORfWjAgsPOrvmaJBIVCjm7 kPQoiy90jQEzCN7A0LEwnLRH5EVyWOiiZGpDwuF8EODtlSfvDEUcMekBdRAs8cF0Kx3fCi LbaL7nUBRKtFWsxyIKrv1SJuLPi/I+etatFp6ziQ7kJqKa14N9bQUdsl0HzccA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cD4B62G4czp0G; Fri, 29 Aug 2025 16:54:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TGscd0086970; Fri, 29 Aug 2025 16:54:38 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TGscEF086967; Fri, 29 Aug 2025 16:54:38 GMT (envelope-from git) Date: Fri, 29 Aug 2025 16:54:38 GMT Message-Id: <202508291654.57TGscEF086967@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: John-Mark Gurney Subject: git: 0b607a0d6040 - main - fix mispelling in panic msg List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jmg X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0b607a0d60401826a82cdac4fec5fad4ee9e1be6 Auto-Submitted: auto-generated The branch main has been updated by jmg: URL: https://cgit.FreeBSD.org/src/commit/?id=0b607a0d60401826a82cdac4fec5fad4ee9e1be6 commit 0b607a0d60401826a82cdac4fec5fad4ee9e1be6 Author: John-Mark Gurney AuthorDate: 2025-08-29 16:42:15 +0000 Commit: John-Mark Gurney CommitDate: 2025-08-29 16:48:03 +0000 fix mispelling in panic msg Obtained from: Juniper Networks, Inc. --- sys/arm64/arm64/elf32_machdep.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/arm64/arm64/elf32_machdep.c b/sys/arm64/arm64/elf32_machdep.c index 5c81c6cdce3d..8f8a934ad520 100644 --- a/sys/arm64/arm64/elf32_machdep.c +++ b/sys/arm64/arm64/elf32_machdep.c @@ -225,7 +225,7 @@ freebsd32_fetch_syscall_args(struct thread *td) sa->args[i] = ap[i]; if (narg > nap) { if (narg - nap > nitems(args)) - panic("Too many system call arguiments"); + panic("Too many system call arguments"); error = copyin((void *)td->td_frame->tf_x[13], args, (narg - nap) * sizeof(int)); if (error != 0) From nobody Fri Aug 29 17:56:25 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cD5YQ0xYwz65wCk; Fri, 29 Aug 2025 17:56:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cD5YQ0J6zz3K3q; Fri, 29 Aug 2025 17:56:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756490186; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=36hUueWl9dnXDE6WxvPSqJCD6jiPfEe2KfrVnDuT2EA=; b=sYQpF0Ef9Nzu3CLA5u7xuhVMLUg+zMEzX5/hUUgqxiD6LeiCvGA4KFHCxXXksJWQkRGYiE rhyK3Vb4FBAykZ1k3gLr7q2FgoVX9TeKDTtg28cAO20NKu3bggaVBH65QdJK1oyK5ryU0v bRs/fYHUMuG0oGj5BjF9tPBkODCq7zqOZ7vADUrBL/Mo1n033k18Ld8yFsW5rEvST2b18p 9SZUp49HjVYkmCseZ1EMkgghFTfKVe+n595FtsP6XJTFXmiE8cpGQTYWxidlb4py5b1Bcp 7PkT/5fwgb1J6g7oRDHjP6z+GMk0B60HHpOASKEXpM7Ggrdu2v8TZgpH7rzEEw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756490186; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=36hUueWl9dnXDE6WxvPSqJCD6jiPfEe2KfrVnDuT2EA=; b=Pl344Na57qy1RI2mRCUHg+e/ZdlJWmwngBOPAQh/gVicDdQtS4FWLyGdE3anD4+/sE1hbT cLa3MXOqIE0CP4b640aEU40lj81b8ggQTHvRHcooMdjrZ41rJiu1NCHieTeeokjJqqn9/u dePH6obIeZRKeM2EHqtOB9lLKU/4uWUULxJMAQj5lbWKTLO4mzsi/i7SGz8wMOfMTr5Jzj hkHP/SjEOWCuD6N9qjEbh3Cr4XS5zF57M9mN8wRP+eDQ3zsfi69p4ejKj4fRNfXRkYNOZ0 vwfy668CzZSlWYhTOiEhpxJHKMD+xUaWogXpWSFzzeotIewW44FfA6ZS3fr46w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756490186; a=rsa-sha256; cv=none; b=fO7PhO5JLegNJa+2ODAu1U2xlXKTszf2cgHKtCWFbg0BV7xnrJNQyoS/+QgmxB6q2sgq4r zFTZLs2GOeI+Wu+B6BrhJCs5cc+TmcrPCJPFKZfinxC/Vk0fJUrtj2gJwWv0H3TBgFdAlc Rzi3tSlaO3xCUOP7CbUXDdNtIGEl+frJ44Lco+7Ig5Ow4MfQoyqCLEwwwspkEmvLYeeE7I i8XTLZAnyPGINDHquvQ/Mj8T+VXOmqcb4940TvZFcxMnihkYKNAfuS2htAPyI0MvYrfq6m lRm2YVh34MGiVqE1Hdr5faRgAsKDiAvyblNNkUp01k/hrtwUExXBqbmeDV2QuQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cD5YP6mCxzqtN; Fri, 29 Aug 2025 17:56:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57THuPTG000811; Fri, 29 Aug 2025 17:56:25 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57THuPjb000808; Fri, 29 Aug 2025 17:56:25 GMT (envelope-from git) Date: Fri, 29 Aug 2025 17:56:25 GMT Message-Id: <202508291756.57THuPjb000808@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Justin Hibbits Subject: git: e2f492a9ac65 - main - TPM: Add hint check to skip TPM IRQ configuration List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhibbits X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e2f492a9ac651a27e447acfd681a128a66292309 Auto-Submitted: auto-generated The branch main has been updated by jhibbits: URL: https://cgit.FreeBSD.org/src/commit/?id=e2f492a9ac651a27e447acfd681a128a66292309 commit e2f492a9ac651a27e447acfd681a128a66292309 Author: Amit Kumar Gupta AuthorDate: 2025-08-29 17:55:11 +0000 Commit: Justin Hibbits CommitDate: 2025-08-29 17:56:25 +0000 TPM: Add hint check to skip TPM IRQ configuration Added use_polling hint check in tpm tis driver attach routine to skip TPM IRQ configuration and to use TPM poll method to get TPM operation status Reviewed by: imp Sponsored by: Juniper Networks, Inc. Differential Revision: https://reviews.freebsd.org/D52048 --- sys/dev/tpm/tpm_tis_core.c | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/sys/dev/tpm/tpm_tis_core.c b/sys/dev/tpm/tpm_tis_core.c index d8421f8156c9..4159de4daf3b 100644 --- a/sys/dev/tpm/tpm_tis_core.c +++ b/sys/dev/tpm/tpm_tis_core.c @@ -97,6 +97,7 @@ tpmtis_attach(device_t dev) { struct tpm_sc *sc; int result; + int poll = 0; sc = device_get_softc(dev); sc->dev = dev; @@ -105,6 +106,12 @@ tpmtis_attach(device_t dev) sx_init(&sc->dev_lock, "TPM driver lock"); sc->buf = malloc(TPM_BUFSIZE, M_TPM20, M_WAITOK); + resource_int_value("tpm", device_get_unit(dev), "use_polling", &poll); + if (poll != 0) { + device_printf(dev, "Using poll method to get TPM operation status \n"); + goto skip_irq; + } + sc->irq_rid = 0; sc->irq_res = bus_alloc_resource_any(dev, SYS_RES_IRQ, &sc->irq_rid, RF_ACTIVE | RF_SHAREABLE); From nobody Fri Aug 29 19:18:43 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cD7NM5N5Qz663Nc; Fri, 29 Aug 2025 19:18:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cD7NM4cd4z3XL4; Fri, 29 Aug 2025 19:18:43 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756495123; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mvubIgQsZZPgV8lkBdY4mw3CezosaoUC83R8vwAMYsk=; b=J6+Ts4d6dj36fx+VQKwDEsUdQD+YVqnmwL8/673JDVwRGu0Kto1FvtppjgZkKUa+gVfVNo atL3dlTgLL0tY3WP5Ec2iX8Xn1krn7CEisBA4aYY7qzD29BPU6/GMgjH1gIadbKVPtGzOR GAvjt2qWfKiPeSIvql0OoBkZioCMczuSMvScpOqzAsl/CZI32lGVNgIF7jQTF2IrJeMW8q RkGqHDVSe8cUhGNmIT7YBsOdBHhstQ9jZCsYYLakx/bQBBAcOh4U98VT3jcvJUR28IWXVu cJdIrg08rVfL7I8RLUUQlRVz7oDrTZZ6siRugVWleDoOH99t83E7tPIISpx8Ag== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756495123; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mvubIgQsZZPgV8lkBdY4mw3CezosaoUC83R8vwAMYsk=; b=uLi3ygxXTtmYZcrbTnFJfV7zLhN8f2Shh3Bjynx1yuPug6+L/WHdqN23OAhlR8n7h0czd+ DG3mMZm08LMA5PTMfVW8LC4387dW2gtV2o+bIFUjIncCt4fWtsZPy2sQiR17w0NL5rLYPo UjXGhhXTSjYOJbXnlRfDCsDHsQH/x3JKR5eBlfpHKBB3F6hsAk8VvZEW1k/ExQiaQ+X5CD sZItGH+9YoR+c6hytl+sDbfCxJ5vtpd0+MK5SlNJ0EMbtcHhV1ZG2SdHfjsKiAHmEv7m4C YNzi3EHZN1LDnvG46eRwty8EPANU+O/a0k13zirbDTLxKSCFFYeLeB3xHRg3MQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756495123; a=rsa-sha256; cv=none; b=lBfYn5jsWpgA+eZ3h/OVLXyq+nn7hVqhRBB4Aw1FO1YCh9GzvAc2dTV1YcpoTw8vr9F1Rb rVTe8pqZOk0A3htobTi+D+37YkJ+0R4QB8nf7E3IdrrSURTM/bD47cEWoPALDxK7KJSFah JPppj9+dAwxzRCyChllaqju428v02M73MYBeLvGagjg7ekAMzRmni0/hkHLTWtAMh4Xc/j C/iBWRrwfbxM6xBmoUFztrpCYBVHS22qj3JhhgemGgjGDfohdS7GHAfnSU8YrDN5kD1MBC xgZ42F/iOjp/CFKq/1CYbxJ7jMU+BNzFi/nbbGQ5n5JE4vHSITOnHdBr8tqxKg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cD7NM45WtzsR2; Fri, 29 Aug 2025 19:18:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TJIhBg054087; Fri, 29 Aug 2025 19:18:43 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TJIhrp054084; Fri, 29 Aug 2025 19:18:43 GMT (envelope-from git) Date: Fri, 29 Aug 2025 19:18:43 GMT Message-Id: <202508291918.57TJIhrp054084@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: 343f8f71af70 - main - LinuxKPI: skbuff: checksum offloading flags List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 343f8f71af70c92b36be19e1d97530b84f871c3e Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=343f8f71af70c92b36be19e1d97530b84f871c3e commit 343f8f71af70c92b36be19e1d97530b84f871c3e Author: Bjoern A. Zeeb AuthorDate: 2025-08-29 18:55:53 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-29 18:55:53 +0000 LinuxKPI: skbuff: checksum offloading flags Given the checksum offloading flags are mutually exclusive and are not a bit mask, we can compress them into 2 bit for the four possible values. Change the define but leave the type at uint8_t for now with a comment. We can possible combine them with another sub-octet field in the future. Sponsored by: The FreeBSD Foundation MFC after: 3 days --- sys/compat/linuxkpi/common/include/linux/skbuff.h | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/compat/linuxkpi/common/include/linux/skbuff.h b/sys/compat/linuxkpi/common/include/linux/skbuff.h index c8ad90281e34..0f192ceab318 100644 --- a/sys/compat/linuxkpi/common/include/linux/skbuff.h +++ b/sys/compat/linuxkpi/common/include/linux/skbuff.h @@ -120,7 +120,7 @@ enum sk_checksum_flags { CHECKSUM_NONE = 0x00, CHECKSUM_UNNECESSARY = 0x01, CHECKSUM_PARTIAL = 0x02, - CHECKSUM_COMPLETE = 0x04, + CHECKSUM_COMPLETE = 0x03, }; struct skb_frag { @@ -170,7 +170,7 @@ struct sk_buff { }; }; uint16_t protocol; - uint8_t ip_summed; + uint8_t ip_summed; /* 2 bit only. */ /* uint8_t */ /* "Scratch" area for layers to store metadata. */ From nobody Fri Aug 29 19:24:56 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cD7WX4cdlz663gH; Fri, 29 Aug 2025 19:24:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cD7WX3h1xz3YJp; Fri, 29 Aug 2025 19:24:56 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756495496; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zu2XEyJkQUuW+B39gbigWWAbJwhWggZAi3bguVIXFzI=; b=ROexear7rcVkxMgG8MzmbwcA1ki5YfWNXNvo4ZUWB5i8T6hGW4/z8165AwQkpk5ZSt407E FXXT2tjBgMtHH1YN/JjOVA+zlqpZxZvEmVBxWqEkr2biBYJshF8Fx0BdAl40AOMwihjk2j w61eQOL+n6vu+rC2fsSDf3ittdJPS59cjxvsXCB8f4XDE/ubc6kBcAbCx6pTVLAJOvlaZI 7uOXXsdBuqcfGrV3dCyPHzlUi235gWOET0FmFZ0G/AJVBKT9nn4BNQTecm3FOCVJdH/CIM XGUgitIbaPxkpasn4KKMZvx5E2iFeTQ7UNz0Rl64nAnnKBSpANsH7wj/q2Q8xA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756495496; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zu2XEyJkQUuW+B39gbigWWAbJwhWggZAi3bguVIXFzI=; b=McCR8vt8RVMk2PK7avDRX1xve4U8HhNHLLuBefCnPjAh2bdz7RNLHuAUmQNlTcyUylyQD/ IHNB0fq3DDN0CoWD5GIRU3UhANGqqJtoEaVaeaku5vt7wiGRPLvRRtFrGLTJcbAKdO4Rhk w90XpCLbY2RRu4Sozn/Zm9bBkgoZKiijT8G8w9cn6b/lJOhBZUAfnCOg42pc4h1bgFC1wi Fl4CKKPKEVADXk7cpJQPyfmmIYAk0mEfst9S+MJTaqm65HFCckAXdGzenZwcceKQijxFVA 227vz1+SrReRf9hI/Frevt2P9dCkUZdpKs5ieVqhHKlOuDs96d3SlK29KDqOMw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756495496; a=rsa-sha256; cv=none; b=FVIYlplTEB7i3GmK3k3ffYjtHij00KjD9S3ld8RH5gNjfoFzgv+EC8DqeZzLt7TkClKzFw gvsDVviHA14EKMSFXdvmcCman/vXxFjeFpwiyP4MMXBp1Gptk/uobXMmUqwfiPU13mgkCJ 3vzMzXdcgTS3F5KaqVoq2W1Ml1o7+P0YN3t9tnKHpzNjExWLbf5/Lmy/co/Jsn1tRvaVuz Mx7dBcil5l+y5m0rRx1xtBIOeUWRyNy1gGWxkyFmiU0Xh2m2r3c/+RkzkGr5rgn6Is/XMG EX7rm0fcKX7rdQkGDWLL9A+osIfyRwMstbAQ1xKwNOXoPUx8SfAQ46wLhnlpeg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cD7WX33JMztTl; Fri, 29 Aug 2025 19:24:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TJOu05071685; Fri, 29 Aug 2025 19:24:56 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TJOu05071682; Fri, 29 Aug 2025 19:24:56 GMT (envelope-from git) Date: Fri, 29 Aug 2025 19:24:56 GMT Message-Id: <202508291924.57TJOu05071682@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kyle Evans Subject: git: f97b6a8f84b3 - main - patch: fix pch_context() for unified diffs with no leading context List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kevans X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f97b6a8f84b3ed209c2aea0958a7b889d0bf27ed Auto-Submitted: auto-generated The branch main has been updated by kevans: URL: https://cgit.FreeBSD.org/src/commit/?id=f97b6a8f84b3ed209c2aea0958a7b889d0bf27ed commit f97b6a8f84b3ed209c2aea0958a7b889d0bf27ed Author: Kyle Evans AuthorDate: 2025-08-29 19:24:35 +0000 Commit: Kyle Evans CommitDate: 2025-08-29 19:24:35 +0000 patch: fix pch_context() for unified diffs with no leading context When the first line of a file is a removal, we may not have any leading context. Only adjusting p_context if context > 0 means that we incorrectly believe that we have 100 lines of context when the reality is that we have none. This fixes a bug with fuzz-checking, which ends up fuzzing away the line we're trying to replace if it's the first line in the file. We use pch_context() to determine a reasonable max-fuzz. PR: 250511 Reviewed by: pfg Differential Revision: https://reviews.freebsd.org/D51837 --- usr.bin/patch/pch.c | 2 +- usr.bin/patch/tests/unified_patch_test.sh | 21 +++++++++++++++++++++ 2 files changed, 22 insertions(+), 1 deletion(-) diff --git a/usr.bin/patch/pch.c b/usr.bin/patch/pch.c index 71f73125a8cb..9bc4599026ae 100644 --- a/usr.bin/patch/pch.c +++ b/usr.bin/patch/pch.c @@ -1054,7 +1054,7 @@ hunk_done: p_end = fillnew; malformed(); } - if (ch != ' ' && context > 0) { + if (ch != ' ' && context >= 0) { if (context < p_context) p_context = context; context = -1000; diff --git a/usr.bin/patch/tests/unified_patch_test.sh b/usr.bin/patch/tests/unified_patch_test.sh index 7d4b74182c41..47c4dc5faf73 100755 --- a/usr.bin/patch/tests/unified_patch_test.sh +++ b/usr.bin/patch/tests/unified_patch_test.sh @@ -25,6 +25,26 @@ # SUCH DAMAGE. # +atf_test_case badfuzz +badfuzz_head() +{ + atf_set "descr" "Test for patch(1) erroneously fuzzing away action lines" +} +badfuzz_body() +{ + # PR 250511 demonstrates a scenario where patch(1) will happily apply a + # patch into the wrong location if we have some lines that are still + # similar in the trailing context. In the following example, it would + # actually replace the underscore before the second series of B\nC\nO + # with "Z", when the patch should have been rejected instead. + printf "A\nB\nC\nO\n_\nB\nC\nO\n" > file.orig + printf "Z\nB\nC\nO\n_\nB\nC\nO\n" > file + printf "OK\nDIFF1\nDIFF2\n\n_\nB\nC\nO\n" > file.newer + + atf_check -s not-exit:0 -o save:file.patch diff -u3 file.orig file + atf_check -s not-exit:0 -o not-empty patch file.newer file.patch +} + atf_test_case basic basic_body() { @@ -161,6 +181,7 @@ EOF atf_init_test_cases() { + atf_add_test_case badfuzz atf_add_test_case basic atf_add_test_case limited_ctx atf_add_test_case file_creation From nobody Fri Aug 29 19:24:57 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cD7WY5t37z6642x; Fri, 29 Aug 2025 19:24:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cD7WY4wR7z3YK6; Fri, 29 Aug 2025 19:24:57 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756495497; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=T6XVCuCIBw0IlSunGMunintaaZcgqQgBPyQBTfKTXWM=; b=BHGlr6CqLI1YCOFmJT02C+mv35jf5Phg8Z4LbjHV4AjQG5bjWPb3QUm5gauj6m6DHFRRM7 7tTr6vPkf6ji++2i007y0hQrhiIBOmX1fV8cS3+MIu4p3QD8HmpZsSOhVStEVFrXjSQAnS 7EpEHFWSJcbW9QxiNMnwiOygDHoxhYLrjdCDyzIBQj8PS4ypUcXJjeEKJ8yN5AQPNftQw1 dEbhKJCw6lHSJTMNV5pmYxK3j6U5Nr6H6JJ54kCREyxmmOJcpp+uv1g2mz1+B7ClA6wdf/ B2viO2EcVPRdugGvcQpPRKBmE2eqYvJdvRl/7Yo1rwOFgJbRvkZOpkFPGoWg3g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756495497; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=T6XVCuCIBw0IlSunGMunintaaZcgqQgBPyQBTfKTXWM=; b=ImXzG4TPsMRREDkQLSWHQ+7B26xNY3yqKuxbUD5ZeLIJDRXkpYp7Ei1t7Dn0SItsIEjMSR ams20XH+XemKBJq1Wh6dnX+pNGgiILYUmY3e9lEBYiyvpWAku+BAVxbdZIXPzi29PNjd49 V72fLHBsrkEnSxsSek1f/IQjjgf6NWqLtpdu+MI0daPQ0/LV9PPkQnbe0muvIHNq3hOjL9 xhsLuzbBxlVvbruKAV/GigtSEpflPn+OvsUxRWDsDuSM5ziYGMCTylYE2AviULL+g0WRUV Zhhzsv+7jlZf65zckSy5hw+SOwDwkkxsAuw53MMMB+D3VKMQKZMXoBP4a2w2DQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756495497; a=rsa-sha256; cv=none; b=oFEq05lNqZupuC1p2a5zk+uElDBl9AS/uHdmKyoovXN0oXpDd240d6WIk9kAqjV1nvm0NL RVifjx7M7k7kv4Q0h4WqIRfjoZCaGpD3NRUBzdj5SWSGzYfOQIEXm24pjTIVQRuL90opwM P73aFKFBuC6hEXseH67ODGO0TMr3k6VHS2iGB7MUKSsEwkAVBN/traw3k9w+WGMSs/2rAT VJgT2f1yfCQrMJ2FBiGDU0/jyQja1CTg2PYrXCr6NDIFx/hbrSNX1Ajkw77gUgRNNA4PzP ITf5KxUHIi8KSMj5HmgwsIzzxHQ2HPSgDgi7MrN84UEHed7QxWl+PZjqZiw9fw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cD7WY4L0Hzt4C; Fri, 29 Aug 2025 19:24:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TJOvvJ071720; Fri, 29 Aug 2025 19:24:57 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TJOv3o071717; Fri, 29 Aug 2025 19:24:57 GMT (envelope-from git) Date: Fri, 29 Aug 2025 19:24:57 GMT Message-Id: <202508291924.57TJOv3o071717@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kyle Evans Subject: git: cc36624b2a8b - main - patch: test for unified diffs with spaces in filenames List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kevans X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: cc36624b2a8be3fbf180c5ae8d310d86486884bc Auto-Submitted: auto-generated The branch main has been updated by kevans: URL: https://cgit.FreeBSD.org/src/commit/?id=cc36624b2a8be3fbf180c5ae8d310d86486884bc commit cc36624b2a8be3fbf180c5ae8d310d86486884bc Author: Kyle Evans AuthorDate: 2025-08-29 19:24:35 +0000 Commit: Kyle Evans CommitDate: 2025-08-29 19:24:35 +0000 patch: test for unified diffs with spaces in filenames The older GNU patch that we had in base did not properly handle spaces in filenames in unified diffs, but bsdpatch seems to have handled this fine at least since the version we imported into base initially. Add a test with spaces in the filename specifically to be sure. PR: 181272 --- usr.bin/patch/tests/unified_patch_test.sh | 18 ++++++++++++++++++ 1 file changed, 18 insertions(+) diff --git a/usr.bin/patch/tests/unified_patch_test.sh b/usr.bin/patch/tests/unified_patch_test.sh index 47c4dc5faf73..a4b46ef34221 100755 --- a/usr.bin/patch/tests/unified_patch_test.sh +++ b/usr.bin/patch/tests/unified_patch_test.sh @@ -161,6 +161,23 @@ file_removal_body() atf_check -o inline:"y\n" cat foo } +atf_test_case namespace +namespace_head() +{ + atf_set "descr" "Test that patch(1) handles files with spaces in the name" +} +namespace_body() +{ + echo "ABC" > "with spaces.orig" + echo "ZYX" > "with spaces" + + atf_check -s not-exit:0 -o save:spaces.diff \ + diff -u "with spaces.orig" "with spaces" + + atf_check mv "with spaces.orig" "with spaces" + atf_check -o not-empty patch < spaces.diff +} + atf_test_case plinelen plinelen_body() { @@ -187,5 +204,6 @@ atf_init_test_cases() atf_add_test_case file_creation atf_add_test_case file_nodupe atf_add_test_case file_removal + atf_add_test_case namespace atf_add_test_case plinelen } From nobody Fri Aug 29 19:39:09 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cD7qx2xTmz665S6; Fri, 29 Aug 2025 19:39:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cD7qx2c6nz3bTF; Fri, 29 Aug 2025 19:39:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756496349; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hcf/MdVIzAKKD8PKr7nDjkeBcmq7BiJGOAEtbLNuFWE=; b=nA5GXU3/kYc2xDZnh0ddHiygJAUCy/Y7+t9HLniOumSdfCMiI0axjO9JoS/tkDNWmioD/a sxP1N10BE6kj0enGMSe7SKll8et7FxhZdKBsEOYLxwVMtc+SPgOhK7TyHXUoVfl5Uhuxzl dHuq/vP6j3qpZkXrqkJwEVwx2DkXvRbuXBAoO33TnNiLzI/xHXAfmrg6xqZ0s4F1AH/Gk3 0e8JFvjP6OHoe313EirH0BDsOB9nnpWF7Fi+0WWd5k/5jPS0ILD0lWQZuOebE2QYIpVS6O RH5toWuoa/ggmHgE0PGzsyp7Jtke2QYJeINgY5wpM1KYvFOacxb5EyV75UU1fA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756496349; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hcf/MdVIzAKKD8PKr7nDjkeBcmq7BiJGOAEtbLNuFWE=; b=RugcKbMGwlsEiWlXyiM9D8HXldO86aNdXdI3ULzQwJOTUkjIch6oV5KWwORSp8ytPkoVZQ 6sHmDXkJR5Tap+BHBW0pJxnsG4BceG5fnaqd8Nq2ex2ND0Bdb5HI/YlB9QPijilWTGdb+a uAbie4sqH47ngAFU43zNJpg+tR5uQqnqyrwMSJs+gy0Hio12krCaMcvcwcenEgN3nuQSWH H8b0pWT9RirbdAIADjap254JSPqydAJnofPWyLZA81jFAjPYgsYY4ZQvr/1YkiAP2PhcdX ir0GGBcnW6TFjyE+wyLt6r0F+Yb74/JFo3+qq1XvVybIUrtLMNVYJaYV+9qQOw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756496349; a=rsa-sha256; cv=none; b=QvKKBwPKkvkRziAHm/uY0r3m36lVUpqaA4/Wsw0VUlqKn0C9zA7puW8XKIpLt/fGJHIWpK z/mEcyUiME15i8vT0Cxh0LWhCJQ72aSB/DHUP0zgdd9tfv6DOJ7raFak+sgT0Hk+iLDMu+ CiksHQNW2TWPjSNNPVgLLN4bJc/+XgD1nE8ThXFSlMPmFBo4h8oHxhbaxqCsMFr7jMAlFq VVVuVhneTED7ryWkLJvxKcDVvzf9Axbzgj8NnHzCSYV10G+8ZDVnGFQKX+4kzxK5NzZt17 eL6t14WkPJrqggBtoOPDivIH8th7ZUOyBYjEDEs3vOwcGgI7TG5T3rMYcNzw1w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cD7qx1nXKztVl; Fri, 29 Aug 2025 19:39:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TJd9bl091391; Fri, 29 Aug 2025 19:39:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TJd94v091388; Fri, 29 Aug 2025 19:39:09 GMT (envelope-from git) Date: Fri, 29 Aug 2025 19:39:09 GMT Message-Id: <202508291939.57TJd94v091388@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Jens Schweikhardt Subject: git: 9e8c1ab0976c - main - Supercharge the most beautiful console font ever with +4300 glyphs. List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: schweikh X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 9e8c1ab0976c9a645a92ae45ad531ada3e4e6701 Auto-Submitted: auto-generated The branch main has been updated by schweikh: URL: https://cgit.FreeBSD.org/src/commit/?id=9e8c1ab0976c9a645a92ae45ad531ada3e4e6701 commit 9e8c1ab0976c9a645a92ae45ad531ada3e4e6701 Author: Jens Schweikhardt AuthorDate: 2025-08-29 19:31:17 +0000 Commit: Jens Schweikhardt CommitDate: 2025-08-29 19:39:00 +0000 Supercharge the most beautiful console font ever with +4300 glyphs. I have increased the glyphs from 502 to 4885. Major additions: * Greek * Cyrillic * International Phonetic Association Extensions * Extended Latin characters * Zapf Dingbats * Tons of arrows * Tons of mathematical symbols * Letterlike symbols and enclosed alphanumerics * Pixel-perfect box drawing * Currency symbols * More punctuation * Just enough Katakana to say コンニチハ * Powerline glyphs in the Private Use Area at U+e0a0 I have tried hard to keep the look of the font for Greek and Cyrillic glyphs, but not for symbols like arrows and mathematical operators where it makes no sense. Please let me know where I messed up (I can only barely read and write Greek, and hardly any Cyrillic and no Japanese at all). I used the documents of The Unicode Standard, Version 16.0 as guidance. But since Unicode is huuuuge, even just the BMP, there's more to come in the future, I hope. Relnotes: yes --- share/vt/fonts/gallant.hex | 4121 +++++++++++++++++++++++++++++++++++++++++++- 1 file changed, 4102 insertions(+), 19 deletions(-) diff --git a/share/vt/fonts/gallant.hex b/share/vt/fonts/gallant.hex index 5f45c3d116f4..57a63150954e 100644 --- a/share/vt/fonts/gallant.hex +++ b/share/vt/fonts/gallant.hex @@ -225,8 +225,8 @@ 00ff:0000000000001980198000000000f0f0602030403040188018800d000d000600060004000c00080078007000 0100:1f801f800000060006000b000b0009001180118010803fc020c0204040604060e0f000000000000000000000 0101:0000000000000fc00fc0000000000f8018c010c003c01cc030c030c030c039c01ee000000000000000000000 -0102:1b001b000e00060006000b000b0009001180118010803fc020c0204040604060e0f000000000000000000000 -0103:000000000d800d800700000000000f8018c010c003c01cc030c030c030c039c01ee000000000000000000000 +0102:198019800f00060006000b000b0009001180118010803fc020c0204040604060e0f000000000000000000000 +0103:000000000cc00cc00780000000000f8018c010c003c01cc030c030c030c039c01ee000000000000000000000 0104:000000000000060006000b000b0009001180118010803fc020c0204040604060e0f000c00180030001e00000 0105:00000000000000000000000000000f8018c010c003c01cc030c030c030c039c01ee000c00180030001e00000 0106:030006000c000fc01060202020006000600060006000600060002000302018400f8000000000000000000000 @@ -243,8 +243,8 @@ 0111:00000000006000e0006007f000600f6031e020e0606060606060606070e039601e7000000000000000000000 0112:1f801f8000007fc0304030403000300030803f803080300030003000302030207fe000000000000000000000 0113:0000000000001f801f80000000000f0030c0606060607fe060006000300018600f8000000000000000000000 -0114:0d800d8007007fc0304030403000300030803f803080300030003000302030207fe000000000000000000000 -0115:000000000d800d800700000000000f0030c0606060607fe060006000300018600f8000000000000000000000 +0114:0cc00cc007807fc0304030403000300030803f803080300030003000302030207fe000000000000000000000 +0115:000000000cc00cc00780000000000f0030c0606060607fe060006000300018600f8000000000000000000000 0116:0600060000007fc0304030403000300030803f803080300030003000302030207fe000000000000000000000 0117:00000000000000000600060000000f0030c0606060607fe060006000300018600f8000000000000000000000 0118:0000000000007fc0304030403000300030803f803080300030003000302030207fe000c00180030001e00000 @@ -253,8 +253,8 @@ 011b:0000000018c00d800700020000000f0030c0606060607fe060006000300018600f8000000000000000000000 011c:07000d8000000fc0106020202000600060006000600061f060602060306018600f8000000000000000000000 011d:00000000020007000d8018c000001f2031e060c060c060c031803f0060007fc03fe02060402040207fc03f80 -011e:0d800d8007000fc0106020202000600060006000600061f060602060306018600f8000000000000000000000 -011f:000000001b001b000e00000000001f2031e060c060c060c031803f0060007fc03fe02060402040207fc03f80 +011e:0cc00cc007800fc0106020202000600060006000600061f060602060306018600f8000000000000000000000 +011f:00000000198019800f00000000001f2031e060c060c060c031803f0060007fc03fe02060402040207fc03f80 0120:0300030000000fc0106020202000600060006000600061f060602060306018600f8000000000000000000000 0121:00000000000000000600060000001f2031e060c060c060c031803f0060007fc03fe02060402040207fc03f80 0122:0000000000000fc0106020202000600060006000600061f060602060306018600f800600030001800f000000 @@ -268,7 +268,7 @@ 012a:1f801f8000001f800600060006000600060006000600060006000600060006001f8000000000000000000000 012b:0000000000001f801f80000000001e00060006000600060006000600060006001f8000000000000000000000 012c:198019800f001f800600060006000600060006000600060006000600060006001f8000000000000000000000 -012d:000000001b001b000e00000000001e00060006000600060006000600060006001f8000000000000000000000 +012d:00000000198019800f00000000001e00060006000600060006000600060006001f8000000000000000000000 012e:0000000000001f800600060006000600060006000600060006000600060006001f8006000c0018000f000000 012f:00000000000006000600000000001e00060006000600060006000600060006001f8006000c0018000f000000 0130:0600060000001f800600060006000600060006000600060006000600060006001f8000000000000000000000 @@ -301,8 +301,8 @@ 014b:0000000000000000000000000000278079c030c030c030c030c030c030c030c078c000c000c0008007000600 014c:1f801f8000000f0011c020c020606060606060606060606060602040304018800f0000000000000000000000 014d:0000000000001f801f80000000000f8011c020e06060606060606060704038801f0000000000000000000000 -014e:0d800d8007000f0011c020c020606060606060606060606060602040304018800f0000000000000000000000 -014f:0000000000000d800d80070000000f8011c020e06060606060606060704038801f0000000000000000000000 +014e:0cc00cc007800f0011c020c020606060606060606060606060602040304018800f0000000000000000000000 +014f:0000000000000cc00cc0078000000f8011c020e06060606060606060704038801f0000000000000000000000 0150:036006c00d800f0011c020c020606060606060606060606060602040304018800f0000000000000000000000 0151:00000000000006c00d801b0000000f8011c020e06060606060606060704038801f0000000000000000000000 0152:0000000000001fe0262046204600c600c610c7f0c610c600c6004600661036101ff000000000000000000000 @@ -331,8 +331,8 @@ 0169:0000000000000e401fc01380000079e030c030c030c030c030c030c030c039c01e6000000000000000000000 016a:1f801f800000f070602060206020602060206020602060206020602070403fc01f8000000000000000000000 016b:0000000000001f801f800000000079e030c030c030c030c030c030c030c039c01e6000000000000000000000 -016c:0d800d800700f070602060206020602060206020602060206020602070403fc01f8000000000000000000000 -016d:0000000000000d800d800700000079e030c030c030c030c030c030c030c039c01e6000000000000000000000 +016c:0cc00cc00780f070602060206020602060206020602060206020602070403fc01f8000000000000000000000 +016d:0000000000000cc00cc00780000079e030c030c030c030c030c030c030c039c01e6000000000000000000000 016e:07000d800d80f770602060206020602060206020602060206020602070403fc01f8000000000000000000000 016f:0000000007000d800d800700000079e030c030c030c030c030c030c030c039c01e6000000000000000000000 0170:06c00d801b00f070602060206020602060206020602060206020602070403fc01f8000000000000000000000 @@ -351,18 +351,1399 @@ 017d:18c00d8007003fe020c000c00180018003000300060006000c000c00180018203fe000000000000000000000 017e:0000000018c00d800700020000007fe060e041c0038007000e001c00382070607fe000000000000000000000 017f:00000000038004c004c00c000c000c000c003c000c000c000c000c000c000c001e0000000000000000000000 +0180:0000000020006000fe006000600067806fc070e06060606060606060706078c04f8000000000000000000000 +0181:0000000000007f80d840d8601860186018c01fc01860183018301830183018603fc000000000000000000000 +0182:000000000000ffc0604060406000600060007f8060c0606060606060606060c0ff8000000000000000000000 +0183:000000007fc0600060006000600067806fc070e06060606060606060706078c04f8000000000000000000000 +0184:00000000100030007000f000b000338037c038e03060306030603060306030c03f8000000000000000000000 +0185:0000000000000000100030007000f000b000338037c038e030603060306030c03f8000000000000000000000 +0186:0000000000000f0011c020c000600060006000600060006000600040304018800f0000000000000000000000 +0187:0000003000600f4011c020c020006000600060006000600060006000304038800f0000000000000000000000 +0188:00000000000000000030006000401fc031c020c06000600060006000704030c01f8000000000000000000000 +0189:000000000000ff0061c060c0606060606060fc60606060606060606060406180fe0000000000000000000000 +018a:0000000000007f80d8e0d86018301830183018301830183018301830182018c03f0000000000000000000000 +018b:0000000000007fe040c040c000c000c000c03fc060c0c0c0c0c0c0c0c0c060c03fe000000000000000000000 +018c:000000003fe000600060006000601e603f6070e0606060606060606060e031e01f2000000000000000000000 +018d:0000000000000f8011c020e0606060606060704038801f000e000700038000c01f8000000000000000000000 +018e:0000000000003fe020c020c000c000c010c01fc010c000c000c000c040c040c07fe000000000000000000000 +018f:0000000000000f0011c020c0206000600060006000607fe060602040304018800f0000000000000000000000 +0190:000000001f803fc070206060600030001c001f80300060006000602020601fc00f8000000000000000000000 +0191:0000000000003fe0182018201800180018401fc0184018001800180018001800d800d0006000000000000000 +0192:00000000038004c004c00c000c000c000c001f800c000c000c000c000c000c006c0068001000000000000000 +0193:0000006000b01fb0218040804000c000c000c000c000c3e0c0c040c060c030c01f0000000000000000000000 +0194:000000000000f07060206020604030403080188019000d000e0006000e0013001300218021801f0000000000 +0195:0000000020006000e000600060006e3073306330633063306330633063306330f1e000000000000000000000 +0196:0000000000001e000600060006000600060006000600060006000600060006001f8000000000000000000000 +0197:0000000000001f80060006000600060006003fc00600060006000600060006001f8000000000000000000000 +0198:000000000000f0606190633066006c00780078007c006e006700638061c060e0f07000000000000000000000 +0199:180024006c00600060006000600061c0630066007c0078007c006e0067006380f1e000000000000000000000 +019a:000000001e00060006000600060006003fc006000600060006000600060006001f8000000000000000000000 +019b:0000000000001c001c000e3006c007000e003b00cb0011801180118020c020c071e000000000000000000000 +019c:00000000ef7066606660666066606660666066606660666066606660666077603bb000000000000000000000 +019d:0000000000006070302038203c202c20262022202320232021a020e020e020602030e000c000000000000000 +019e:0000000000000000000000000000278079c030c030c030c030c030c030c030c078c000c000c000c000c001e0 +019f:0000000000000f0011c020c02060606061606d606b60686060602040304018800f0000000000000000000000 +01a0:0000000000001e3023b041a040c0c0c0c0c0c0c0c0c0c0c0c0c04080608031001e0000000000000000000000 +01a1:00000000000000000000000000001f3023b041e0c0c0c0c0c0c0c0c0e08071003e0000000000000000000000 +01a2:0000000000001c102730437043b0c1b0c1b0c1b0c1b0c1b0c1b041b0633032301c3000300030003000300070 +01a3:000000000000000000000000000000001c102730437041b0c1b0c1b041b063303c3000300030003000300070 +01a4:0000000000007fc09860d830d830183018601bc01800180018001800180018003c0000000000000000000000 +01a5:000000000000000018002c0060006f8071c060e06060606060606060604070807f006000600060006000f000 +01a6:00000000f80060007f00618060c060c060807f00700078006c00660063006180e0c000600030000000000000 +01a7:0000000000007f8060c04060406000e003c007801e00380070006020602030601fe000000000000000000000 +01a8:00000000000000000000000000003f8030c020c001c007801e003800304030c01fc000000000000000000000 +01a9:0000000000007fe060203020180018000c0007000700040008001000202040207fe000000000000000000000 +01aa:000000003800640064003e00060006000600060006000600060006000600060006000660026001c000000000 +01ab:0000000000000000040004000c007fc00c000c000c000c000c000c000c200e6007a0002000c0038000000000 +01ac:0000000000003fe04620660066000600060006000600060006000600060006001f8000000000000000000000 +01ad:0000000001c002c004c004000c007fc00c000c000c000c000c000c000c200e60078000000000000000000000 +01ae:0000000000007fe046200600060006000600060006000600060006000600060006c002c001c0000000000000 +01af:006000d00010f070602060206020602060206020602060206020602070403fc01f8000000000000000000000 +01b0:0000000000000000006000d0001079e030c030c030c030c030c030c030c039c01e6000000000000000000000 +01b1:00000000000079e049200900118020c0204060606060606060606040304038800f0000000000000000000000 +01b2:000000000000f06060d060d06010601060106020602060206040604070803f001e0000000000000000000000 +01b3:000000000000f1e06090313031301a001a001a000c000c000c000c000c000c001e0000000000000000000000 +01b4:0000000000000000000000000000e1e0c05060b060b0310031001a001a000c000c00080018001000f000e000 +01b5:0000000000003fe020c000c00180018003001fe0060006000c000c00180018203fe000000000000000000000 +01b6:00000000000000000000000000007fe060e041c003803fe00e001c00382070607fe000000000000000000000 +01b7:0000000000003fe020c000c0018001800300030007c00fc000e000600060406060403f801f00000000000000 +01b8:0000000000007fc030403000180018000c000c003e003f00700060006000602020601fc00f80000000000000 +01b9:000000000000000000000000000000007fc0304018000c0006003f0070006000604020c01f800f0000000000 +01ba:00000000000000000000000000007fc04180030006000c0018003f8001c000c007803c007000604038c00f80 +01bb:000000001f003f8061c040c000c000c000c001801fe006000c00180030207fe07fe000000000000000000000 +01bc:000000007fc07fc02000200020003f8031c000e00060006000604060606030c01f8000000000000000000000 +01bd:000000000000000000007f807f80200020003f8031c000e000602060306018c00f8000000000000000000000 +01be:00000000000000000000080008001800ff8018001c000f0003c000e0106018601fc000000000000000000000 +01bf:0000000000000000000000000000ef8071c060e060606060606060606040608061006600780060006000f000 +01c0:0000000006000600060006000600060006000600060006000600060006000600060000000000000000000000 +01c1:0000000019801980198019801980198019801980198019801980198019801980198000000000000000000000 +01c2:00000000060006000600060006003fc0060006003fc006000600060006000600060000000000000000000000 +01c3:0000000006000600060006000600060006000600060006000600000000000600060000000000000000000000 +01c4:0c3006600180f3f0da10cc10c620c620c620c640c640c640c680c680c480d910e1f000000000000000000000 +01c5:000000000630f360d9c0cc00c400c5f0c510c420c420c440c440c480c480d910e1f000000000000000000000 +01c6:0c30066001800c001c000c000c006df0dd108c208c208c408c408c808c80dd107bf000000000000000000000 +01c7:000000000000f1f0606060606060606060606060606060606060606061606160ff6000600060004003800300 +01c8:000000000000f03060306000600060f060306030603060306030603060b060b0ffb008300c300e2007c00380 +01c9:000000000000786018601800180019e0186018601860186018601860186018607e60106018601c400f800700 +01ca:000000000000e3f0c130e130e130b130b130993099308d308d30873087308330c7b000300030002001c00180 +01cb:000000000000e330c130e100e100b170b130993099308d308d30873087308330c7b008300c300e2007c00380 +01cc:00000000000000300030000000004f70f3b061b061b061b061b061b061b061b0f3f008300c300e2007c00380 +01cd:18c00d800700060006000b000b0009001180118010803fc020c0204040604060e0f000000000000000000000 +01ce:0000000018c00d800700000000000f8018c010c003c01cc030c030c030c039c01ee000000000000000000000 +01cf:18c00d8007001f800600060006000600060006000600060006000600060006001f8000000000000000000000 +01d0:0000000031801b000e00000000001e00060006000600060006000600060006001f8000000000000000000000 +01d1:31801b000e000f0011c020c020606060606060606060606060602040304018800f0000000000000000000000 +01d2:0000000031801b000e00000000000f8011c020e06060606060606060704038801f0000000000000000000000 +01d3:18c00d800700f070602060206020602060206020602060206020602070403fc01f8000000000000000000000 +01d4:0000000018c00d8007000000000079e030c030c030c030c030c030c030c039c01e6000000000000000000000 +01d5:7fe030c030c00000f07060206020602060206020602060206020602070403fc01f8000000000000000000000 +01d6:00007fe0000030c030c00000000079e030c030c030c030c030c030c030c039c01e6000000000000000000000 +01d7:030066606c600000f07060206020602060206020602060206020602070403fc01f8000000000000000000000 +01d8:00000180030036c030c00000000079e030c030c030c030c030c030c030c039c01e6000000000000000000000 +01d9:18c00d80676060600000f0706020602060206020602060206020602070403fc01f8000000000000000000000 +01da:000018c00d80070060606060000079e030c030c030c030c030c030c030c039c01e6000000000000000000000 +01db:0c000600636060600000f0706020602060206020602060206020602070403fc01f8000000000000000000000 +01dc:00000c000600030060606060000079e030c030c030c030c030c030c030c039c01e6000000000000000000000 +01dd:00000000000000000000000000001f00618000c0006000607fe06060606030c00f0000000000000000000000 +01de:7fe000006060666006000b000b0009001180118010803fc020c0204040604060e0f000000000000000000000 +01df:00007fe0000019801980000000000f8018c010c003c01cc030c030c030c039c01ee000000000000000000000 +01e0:7fe000000f000f0006000b000b0009001180118010803fc020c0204040604060e0f000000000000000000000 +01e1:7fe0000006000f000f00060000000f8018c010c003c01cc030c030c030c039c01ee000000000000000000000 +01e2:7fe0000000000fe00e20162016001600164027c026403e002600460046104610e7f000000000000000000000 +01e3:00000000000000007fe0000000001f80364026600e603fe066006600660067603fc000000000000000000000 +01e4:0000000000000fc010602020200060006000600061f06060606027f0306018600f8000000000000000000000 +01e5:00000000000000000000000000001f2031e060c060c060c031803f0060007fc03fe02060fff040207fc03f80 +01e6:18c00d8007000fc0106020202000600060006000600061f060602060306018600f8000000000000000000000 +01e7:0000000018c00d800700000000001f2031e060c060c060c031803f0060007fc03fe02060402040207fc03f80 +01e8:18c00d800700f0e06180630066006c00780078007c006e006700638061c060e0f07000000000000000000000 +01e9:18c00d806700e00060006000600061c0630066007c0078007c006e0067006380f1e000000000000000000000 +01ea:0000000000000f0011c020c020606060606060606060606060602040304018800f0006000c0018000f000000 +01eb:00000000000000000000000000000f8011c020e06060606060606060704038801f0006000c0018000f000000 +01ec:7fe0000000000f0011c020c020606060606060606060606060602040304018800f0006000c0018000f000000 +01ed:00000000000000007fe0000000000f8011c020e06060606060606060704038801f0006000c0018000f000000 +01ee:18c00d8007003fe020c000c0018001800300030007c00fc000e000600060406060403f801f00000000000000 +01ef:00000000000031801b000e00000000007fc04180030006000c001f8001c000c040c060803f001e0000000000 +01f0:000000000c6006c003800000000007800180018001800180018001800180018001804180618071003e001c00 +01f1:000000000000f3f0da10cc10c620c620c620c640c640c640c680c680c480d910e1f000000000000000000000 +01f2:000000000000f000d800cc00c400c5f0c510c420c420c440c440c480c480d910e1f000000000000000000000 +01f3:0000000000000c001c000c000c006df0dd108c208c208c408c408c808c80dd107bf000000000000000000000 +01f4:03800f001c000fc0106020202000600060006000600061f060602060306018600f8000000000000000000000 +01f5:0000000003800f001c00000000001f2031e060c060c060c031803f0060007fc03fe02060402040207fc03f80 +01f6:000000000000ef00c600c600c600c600c670fe30c630c630c630c630c630c630efe000000000000000000000 +01f7:000000000000ef8071c060e06060606060606060606060c060c061006100660078006000600060006000f000 +01f8:38001e000700c07060207020782058204c2046204720432041a040e040e04060e03000000000000000000000 +01f9:0000000038001e00070000000000278079c030c030c030c030c030c030c030c079e000000000000000000000 +01fa:06001800660009000900060006000b000900118011803fc020c0204040604060e0f000000000000000000000 +01fb:03800f001c0009000900060000000f8018c010c003c01cc030c030c030c039c01ee000000000000000000000 +01fc:03800f001c000fe00e20162016001600164027c026403e002600460046104610e7f000000000000000000000 +01fd:0000000003800f001c00000000001f80364026600e603fe066006600660067603fc000000000000000000000 +01fe:03800f001c600fc011c021c021e06360636066606c606c6078603840304038806f0000000000000000000000 +01ff:0000000003800f001c00000000000fe011c021e06360666066606c60784038807f0000000000000000000000 +0200:e38079e01c70060006000b000b0009001180118010803fc020c0204040604060e0f000000000000000000000 +0201:00000000e38079e01c70000000000f8018c010c003c01cc030c030c030c039c01ee000000000000000000000 +0202:0f0019801980060006000b000b0009001180118010803fc020c0204040604060e0f000000000000000000000 +0203:000000000f0019801980000000000f8018c010c003c01cc030c030c030c039c01ee000000000000000000000 +0204:e38079e01c707fc0304030403000300030803f803080300030003000302030207fe000000000000000000000 +0205:00000000e38079e01c70000000000f0030c0606060607fe060006000300018600f8000000000000000000000 +0206:0f001980198000007fc0304030403000300030803f80308030003000302030207fe000000000000000000000 +0207:000000000f0019801980000000000f0030c0606060607fe060006000300018600f8000000000000000000000 +0208:e38079e01c7000001f80060006000600060006000600060006000600060006001f8000000000000000000000 +0209:00000000e38079e01c70000000001e00060006000600060006000600060006001f8000000000000000000000 +020a:0f001980198000001f80060006000600060006000600060006000600060006001f8000000000000000000000 +020b:000000000f0019801980000000001e00060006000600060006000600060006001f8000000000000000000000 +020c:e38079e01c700f0011c020c020606060606060606060606060602040304018800f0000000000000000000000 +020d:00000000e38079e01c70000000000f8011c020e06060606060606060704038801f0000000000000000000000 +020e:0f001980198000000f0011c020c02060606060606060606060602040304018800f0000000000000000000000 +020f:000000000f0019801980000000000f8011c020e06060606060606060704038801f0000000000000000000000 +0210:e38079e01c70ff00618060c060c060c060807f007c006e006700638061c060e0f07000000000000000000000 +0211:00000000e38079e01c7000000000738034c038c0300030003000300030003000780000000000000000000000 +0212:0f00198019800000ff00618060c060c060807f007c006e006700638061c060e0f07000000000000000000000 +0213:000000000f001980198000000000738034c038c0300030003000300030003000780000000000000000000000 +0214:e38079e01c700000f07060206020602060206020602060206020602070403fc01f8000000000000000000000 +0215:00000000e38079e01c700000000079e030c030c030c030c030c030c030c039c01e6000000000000000000000 +0216:0f00198019800000f07060206020602060206020602060206020602070403fc01f8000000000000000000000 +0217:000000000f00198019800000000079e030c030c030c030c030c030c030c039c01e6000000000000000000000 +0218:0000000000001fe030606020602070003c001e00078001c000e04060406060c07f8000000f000f0003001e00 +0219:00000000000000000000000000001fc030c0304038001e00078001c020c030c03f8000000f000f0003001e00 +021a:0000000000007fe04620060006000600060006000600060006000600060006001f8000000f000f0003001e00 +021b:0000000000000000040004000c007fc00c000c000c000c000c000c000c200e40078000000f000f0003001e00 +021c:0000000020003f8020c000600060006001c007003e00018000600060006000e001c007003c00000000000000 +021d:000000000000000020003f8020c00060006001c007003e0001800060006000e001c007003c00000000000000 +021e:31801b000e00f0f0606060606060606060607fe0606060606060606060606060f0f000000000000000000000 +021f:18c00d8017003000700030003000378039c030c030c030c030c030c030c030c079e000000000000000000000 +0220:000000000000278079c030c030c030c030c030c030c030c030c030c030c030c078c000c000c000c000c001e0 +0221:00000000018003800180018001801d8067804380c180c180c180c1e0e390759039e002000400000000000000 +0222:000000000900118030c030c030c018800d0006000b00118030c030c030c018800f0000000000000000000000 +0223:00000000000000000900118030c030c018800d0006000b00118030c030c018800f0000000000000000000000 +0224:0000000000003fe020c000c00180018003000300060006000c000c00180018003fc00060006001c000000000 +0225:00000000000000000000000000007fe060e041c0038007000e001c00380070007fc00060006001c000000000 +0226:06000f0006000000060006000b000b000900118010803fc020c0204040604060e0f000000000000000000000 +0227:0000000006000f000f00060000000f8018c010c003c01cc030c030c030c039c01ee000000000000000000000 +0228:0000000000007fc0304030403000300030803f803080300030003000302030207fe002000300018009800700 +0229:00000000000000000000000000000f0030c0606060607fe060006000300018600f8002000300018009800700 +022a:7fe00000606060600f0011c020c02060606060606060606060602040304018800f0000000000000000000000 +022b:000000003fc0000030c030c000000f8011c020e06060606060606060704038801f0000000000000000000000 +022c:7fe000003c6063c00f0011c020c02060606060606060606060602040304018800f0000000000000000000000 +022d:00003fc000000cc01f80330000000f8011c020e06060606060606060704038801f0000000000000000000000 +022e:06000f00060000000f0011c020c02060606060606060606060602040304018800f0000000000000000000000 +022f:0000000006000f000600000000000f8011c020e06060606060606060704038801f0000000000000000000000 +0230:3fc000000f000f0000000f0011c020c0206060606060606060602040304018800f0000000000000000000000 +0231:3fc0000006000f000600000000000f8011c020e06060606060606060704038801f0000000000000000000000 +0232:3fc000000000f07060203040188018800d0006000600060006000600060006000f0000000000000000000000 +0233:00000000000000003fc000000000f0f0602030403040188018800d000d000600060004000c00080078007000 +0234:000000001e00060006000600060006000600060006000600060006c0076006401f8004000800000000000000 +0235:0000000000000000000000000000278079c030c030c030c030c030e030d030d079e001000200000000000000 +0236:0000000000000000040004000c007fc00c000c000c000c000c000cc00d600e40078008001000000000000000 +0237:000000000000000000000000000003c000c000c000c000c000c000c000c000c000c020c030c038801f000e00 +0238:0000000006000e0006000600060036c07fe04f20c630c630c630c630ef7079e030c000000000000000000000 +0239:000000000000000000000000000030c079e0ef70c630c630c630c6304f207fe036c006000600060006000f00 +023a:0000000000100620064006800f000b001580198010803fc060c0a04040604060e0f000000000000000000000 +023b:0000004000400fc010e020a02080610061006100620062006200240034201c400f8008000800000000000000 +023c:00000000000000000000004000801f8031c021c06200620064006400784038c01f8010002000000000000000 +023d:0000000000003c0018001800180018001800ff001800180018001800181018103ff000000000000000000000 +023e:0000002000207fe046400680068007000700060006000e000e001600160026003f8040004000000000000000 +023f:00000000000000000000000000001fc030c0304038001e00078001c020c030c03f8018000c00066003c00000 +0240:00000000000000000000000000007fe060e041c0038007000e001c0038007000700018000c00066003c00000 +0241:000000001e007180604060600060006000c001800f000c000c000c000c000c001e0000000000000000000000 +0242:0000000000000000000000001e00718060c000c000c001800e00080008001c00000000000000000000000000 +0243:000000000000ff00608060c060c060c061807f8060c06060fc606060606060c0ff8000000000000000000000 +0244:000000000000f0706020602060206020fff06020602060206020602070403fc01f8000000000000000000000 +0245:00000000000002000200020007000700070009800980098010c010c010c02060707000000000000000000000 +0246:0000008000807fc0314031403100320032803f803480340034003800382038207fe010001000000000000000 +0247:00000000000000000080008001000f0032c0626064607fe068006800300018602f8020000000000000000000 +0248:0000000000001f8006000600060006000600060006003fc00600060006000600060006000600040038003000 +0249:000000000000018001800000000007800180018001800ff0018001800180018001804180618071003e001c00 +024a:000000001cc0278043804180c180c180c180c180c180c180c180e18073803f8001800180018001b000b00060 +024b:00000000000000000000000000001cc027804380c180c180c180c180e18073803f800180018001b000b00060 +024c:000000000000ff00618060c060c060c06080ff007c006e006700638061c060e0f07000000000000000000000 +024d:000000000000000000000000000039c01a601c601800ff0018001800180018003c0000000000000000000000 +024e:000000000000f07060203040fff018800d0006000600060006000600060006000f0000000000000000000000 +024f:0000000000000000000000000000f0f0602030403040fff018800d000d000600060004000c00080078007000 +0250:0000000000000000000000000000778039c030c030c030c033803c00308031801f0000000000000000000000 +0251:00000000000000000000000000003f2063a0c1c0c1c0c180c180c180c3c0e4c0786000000000000000000000 +0252:0000000000000000000000000000c3c064e0786030603060306070607060b8c09f8000000000000000000000 +0253:000000001e00230063006000600067806fc070e06060606060606060706078c04f8000000000000000000000 +0254:00000000000000000000000000003f00618041c000c000c000c000c0608071803f0000000000000000000000 +0255:00000000000000000000000000001f8031c020c06000600060006380744038c05f8000000000000000000000 +0256:0000000000c001c000c000c000c01ec063c041c0c0c0c0c0c0c0c0c0e1c072c03cc000d00050007000000000 +0257:00000000007000d000d000d000c01ec063c041c0c0c0c0c0c0c0c0c0e1c072c03ce000000000000000000000 +0258:00000000000000000000000000000f0030c0606060607fe00060006000c061801f0000000000000000000000 +0259:00000000000000000000000000001f00618000c0006000607fe06060606030c00f0000000000000000000000 +025a:00000000000000000000000000003c00c690035003200d803180c180c18063001c0000000000000000000000 +025b:00000000000000000000000000000f801fc0206060003f003f00600060203fc01f0000000000000000000000 +025c:00000000000000000000000000001f003f80604000600fc00fc0006040603fc00f8000000000000000000000 +025d:00000000000000000000000000003e107f50c0b000d01f801f8000c080c07f801f0000000000000000000000 +025e:00000000000000000000000000001f003f806040c060cfc0cfc0c06040603fc00f8000000000000000000000 +025f:0000000007800300030003000300030003001f800300030003000300320032001c0000000000000000000000 +0260:000000000000000000e0013001301f8031c060c060c060c060c060c061c033c01ec00040204030c01f800f00 +0261:00000000000000000000000000001f8031c060c060c060c060c060c061c033c01ec00040204030c01f800f00 +0262:00000000000000000000000000000fc0106020206000600061f06060306018600f8000000000000000000000 +0263:000000000000000000000000000070e0304030401880188019000d000e0006000e0013001300218021801f00 +0264:0000000000000000000000000000000000007060d8b0989099100d000e0006000e0013001300218021801f00 +0265:0000000079e030c030c030c030c030c030c030c039c01ec000c000c000e000c0008000000000000000000000 +0266:000000001e003300330030003000378039c030c030c030c030c030c030c030c079e000000000000000000000 +0267:0000000010003000700030003000378039c030c030c030c030c030c030c030c078c000c00380070000000000 +0268:00000000000006000600000000001e000600060006003fc006000600060006001f8000000000000000000000 +0269:00000000000000000000000000001e00060006000600060006000600060006001f8000000000000000000000 +026a:00000000000000000000000000001f80060006000600060006000600060006001f8000000000000000000000 +026b:000000001e00060006000600060006001e6067800600060006000600060006001f8000000000000000000000 +026c:000000001e00060006000600060006003e0066003fc0060006000600060006001f8000000000000000000000 +026d:000000001e0006000600060006000600060006000600060006000600060006000660066003c0018000000000 +026e:00000000f00030003000300030003ff0306030c0318033003600338030e03070fc700070186019c00f800000 +026f:0000000000000000000000000000ef70666066606660666066606660666077603bb000000000000000000000 +0270:0000000000000000000000000000ef70666066606660666066606660666076e03b6000600060006000300000 +0271:0000000000000000000000000000ddc06ee06660666066606660666066606660ef6000600660066003c00000 +0272:000000000000000000000000000013c03ce0186018601860186018601860186018f0d800d800700000000000 +0273:00000000000000000000000000004f00f3806180618061806180618061806180f18001b001b000e000000000 +0274:0000000000000000000000000000c0e06040704058404c404640434041c040c0e06000000000000000000000 +0275:00000000000000000000000000000f8011c020e060607fe07fe06060704038801f0000000000000000000000 +0276:00000000000000000000000000001de023304200c210c3f0c210c200e20073303de000000000000000000000 +0277:000000000000000000000f003fc06060c030c630c630c630c630c63066207fc0198000000000000000000000 +0278:0000000000000000060006000f8017c026e0666066606660666076403e801f00060006000000000000000000 +0279:000000000000000000000000000003c00180018001800180018001806380658039c000000000000000000000 +027a:000000000000000003c00180018001800180018001800180018001806380658039c000000000000000000000 +027b:00000000000000000000000000000780030003000300030003000300c700cb0073000330033001e000000000 +027c:0000000000000000000000000000738034c038c0300030003000300030003000300030003000780000000000 +027d:0000000000000000000000000000738034c038c0300030003000300030003000300031801b800e0000000000 +027e:000000000000000000000000038004c004c00c000c000c000c000c000c000c001e0000000000000000000000 +027f:0000000000000000000000001c00320032000300030003000300030003000300030003000300078000000000 +0280:00000000000000000000000000007f8030c0306030403f803e003700338031c078e000000000000000000000 +0281:000000000000000000000000000078e031c0338037003e003f803040306030c07f8000000000000000000000 +0282:00000000000000000000000000001fc030c0304038001e00078001c020c030c03f801000100013000e000000 +0283:0000000001c00260066006000600060006000600060006000600060006000600060006000600640064003800 +0284:0000000001c00260066006000600060006000600060006000600060006003fc0060006000600640064003800 +0285:00000000380064006400060006000600060006000600060006000600060006000600060006000660026001c0 +0286:0000000001c0026006600600060006000600060006000600060006000600060006003fc06660646064003800 +0287:00000000000000001e00270043000300030003000300030003003fe003000200020000000000000000000000 +0288:0000000000000000040004000c007fc00c000c000c000c000c000c000c000c000cc004c00380000000000000 +0289:000000000000000000000000000079e030c030c030c0fff030c030c030c039c01e6000000000000000000000 +028a:000000000000000000000000000079e009001880304060606060206020c011c00f0000000000000000000000 +028b:000000000000000000000000000078c031c03060306030603060306030e039c01f0000000000000000000000 +028c:0000000000000000000000000000060006000b000b001180118020c020c04060e0f000000000000000000000 +028d:00000000000000000000000000001980198019802dc02dc02ec0466046604660eff000000000000000000000 +028e:0000000000e001e0010003000200060006000b000b001180118020c020c04060f0f000000000000000000000 +028f:0000000000000000000000000000f0706020304018800d0006000600060006000f0000000000000000000000 +0290:00000000000000000000000000007fe060e041c0038007000e001c00380070407f80019000f0006000000000 +0291:00000000000000000000000000007fe060e041c0038007000e001c00386070907fe002000400000000000000 +0292:000000000000000000000000000000007fc04180030006000c001f8001c000c040c060803f001e0000000000 +0293:000000000000000000000000000000007fc04180030006000c001f8001c038c044c062803f001e8000400000 +0294:000000001e007180604060600060006000c001800f000c000c000c000c000c001e0000000000000000000000 +0295:00000000078018e02060606060006000300018000f0003000300030003000300078000000000000000000000 +0296:000000001e000c000c000c000c000c000f00018000c0006000606060604071801e0000000000000000000000 +0297:0000000000000000000000000fc0106020202000600060006000600060006000600060002000302018400f80 +0298:0000000000000f0011c020c020606060666066606060606060602040304018800f0000000000000000000000 +0299:0000000000000000000000000000ff00608060c061807f8060c06060606060c0ff8000000000000000000000 +029a:00000000000000000000000000001f003f8040c0c0607e607e60c060c0407f803e0000000000000000000000 +029b:00000000000000000000007000900fc0106020206000600061f06060306018600f8000000000000000000000 +029c:0000000000000000000000000000f1e060c060c060c07fc060c060c060c060c0f1e000000000000000000000 +029d:00000000000003000300000000000f000300030003000300030003000300030007c01b00230022001c000000 +029e:00000000f1e038c01cc00ec007c003c007c00cc018c070c000c000c000c000e000c000000000000000000000 +029f:00000000000000000000000000007800300030003000300030003000300030407fc000000000000000000000 +02a0:00000000000000000030005000501e4023c041c0c0c0c0c0c0c0c0c0e0c071c03fc000c000c000c000c001e0 +02a1:000000001e007180604060600060006000c001800f000c007f800c000c000c001e0000000000000000000000 +02a2:00000000078018e02060606060006000300018000f0003001fe0030003000300078000000000000000000000 +02a3:0000000000000c001c000c000c006df0dd108c208c208c408c408c808c80dd107bf000000000000000000000 +02a4:0000000000000c001c000c000c006df0dd108c208c208c408c408cc08c60dc307a1000100c20064001800000 +02a5:0000000000000c001c000c000c006df0dd108c208c208c408c408c808ce0dd907bf001000200000000000000 +02a6:0000000000000000200020006000fff0663066106700638060e06070623066303fe000000000000000000000 +02a7:0000000000e00130233023006300ff00630063006300630063006300630073003f0003000300320032001c00 +02a8:0000000000000000200020006000f9e0633062106600660066006660629063b03de001000200000000000000 +02a9:000000001800260026006000600060006000fbc0666066606660666066606660f760006000600c600cc00780 +02aa:0000000000000000e0006000600063f0663066106700638060e06070643066303fe000000000000000000000 +02ab:0000000000000000e0006000600067f066306430607060e061c06380671066303ff000000000000000000000 +02ac:00000000ff706620662037403b40198019800000ff706620662037403b401980198000000000000000000000 +02ad:0000000000000000000000007fe07fe060606060000000007fe07fe060606060000000000000000000000000 +02ae:00006000a1e0b0c0b0c030c030c030c030c030c039c01ec000c000c000e000c0008000000000000000000000 +02af:00006000a1e0b0c0b0c030c030c030c030c030c039c01ec000c000c000d00050005000600000000000000000 +02b0:000000001000300070003000378039c030c030c030c030c079e0000000000000000000000000000000000000 +02b1:00000f001380300030003000378039c030c030c030c030c079e0000000000000000000000000000000000000 +02b2:000000c000c0000003c000c000c000c000c000c000c010c018800f0000000000000000000000000000000000 +02b3:0000000033801cc0180018001800180018003c00000000000000000000000000000000000000000000000000 +02b4:0000000003c00180018001800180018033801cc0000000000000000000000000000000000000000000000000 +02b5:0000000007800300030003000300030067003b00030001600080000000000000000000000000000000000000 +02b6:0000000078e031c0338037003e003f803040306030c07f800000000000000000000000000000000000000000 +02b7:00000000eff0466046602ec02dc02dc019801980198000000000000000000000000000000000000000000000 +02b8:0000000078f0302018400c800d000500060006000c0038003000000000000000000000000000000000000000 +02b9:0000000003000300060006000c000c0000000000000000000000000000000000000000000000000000000000 +02ba:000000000c600c6018c018c03180318000000000000000000000000000000000000000000000000000000000 +02bb:000000000100030006000c000c000f000f000600000000000000000000000000000000000000000000000000 +02bc:0000000006000f000f000300030006000c000800000000000000000000000000000000000000000000000000 +02bd:0000000006000f000f000c000c00060003000100000000000000000000000000000000000000000000000000 +02be:000000000e0003800180018003800e0000000000000000000000000000000000000000000000000000000000 +02bf:0000000007001c00180018001c00070000000000000000000000000000000000000000000000000000000000 +02c0:000000001e00718060c000c001800e0008000800080000000000000000000000000000000000000000000000 +02c1:00000000078018e0306030001800070001000100010000000000000000000000000000000000000000000000 +02c2:0000000000e003800e0038000e00038000e00000000000000000000000000000000000000000000000000000 +02c3:0000000070001c00070001c007001c0070000000000000000000000000000000000000000000000000000000 +02c4:0000000006000f00198030c06060000000000000000000000000000000000000000000000000000000000000 +02c5:00000000606030c019800f000600000000000000000000000000000000000000000000000000000000000000 +02c6:0000000006001f8030c000000000000000000000000000000000000000000000000000000000000000000000 +02c7:0000000030c01980060000000000000000000000000000000000000000000000000000000000000000000000 +02c8:0000000006000600060006000600060000000000000000000000000000000000000000000000000000000000 +02c9:000000003fc03fc0000000000000000000000000000000000000000000000000000000000000000000000000 +02ca:03800f001c000000000000000000000000000000000000000000000000000000000000000000000000000000 +02cb:1c000f0003800000000000000000000000000000000000000000000000000000000000000000000000000000 +02cc:0000000000000000000000000000000000000000000000000000000000000000000006000600060006000600 +02cd:00000000000000000000000000000000000000000000000000000000000000000000000000003fc03fc00000 +02ce:1c000f0003800000000000000000000000000000000000000000000000000000000000000000000000000000 +02cf:03800f001c000000000000000000000000000000000000000000000000000000000000000000000000000000 +02d0:00000000000000000000000000001f800f000600000000000000000006000f001f8000000000000000000000 +02d1:00000000000000000000000000001f800f000600000000000000000000000000000000000000000000000000 +02d2:000000000000000000000000000000000e0003800180018003800e0000000000000000000000000000000000 +02d3:0000000000000000000000000000000007001c00180018001c00070000000000000000000000000000000000 +02d4:0000000000000000000000000000000006000600060006001f801f8000000000000000000000000000000000 +02d5:000000000000000000000000000000001f801f80060006000600060000000000000000000000000000000000 +02d6:00000000000000000000000000000000060006001f801f800600060000000000000000000000000000000000 +02d7:00000000000000000000000000000000000000001f801f800000000000000000000000000000000000000000 +02d8:198019800f000000000000000000000000000000000000000000000000000000000000000000000000000000 +02d9:06000f0006000000000000000000000000000000000000000000000000000000000000000000000000000000 +02da:0f00198019800f00000000000000000000000000000000000000000000000000000000000000000000000000 +02db:000000000000000000000000000000000000000000000000000000000000000000000600030001800f000000 +02dc:1c6036c063800000000000000000000000000000000000000000000000000000000000000000000000000000 +02dd:1c7079e0e3800000000000000000000000000000000000000000000000000000000000000000000000000000 +02de:0000000000000000000000000000000000001c0036c003800100000000000000000000000000000000000000 +02df:30c019800f0006000f00198030c0000000000000000000000000000000000000000000000000000000000000 +02e0:0000000070e03040188019000d000e0006000e00130021801f00000000000000000000000000000000000000 +02e1:00001e000600060006000600060006000600060006001f800000000000000000000000000000000000000000 +02e2:000000001fc030c038001e00078001c030c03f80000000000000000000000000000000000000000000000000 +02e3:0000000079c0308019000e000700098010c039e0000000000000000000000000000000000000000000000000 +02e4:00000000070018c018c018000e00020002000000000000000000000000000000000000000000000000000000 +02e5:00000000000000003f8001800180018001800180018001800180018001800180018000000000000000000000 +02e6:00000000000000000180018001803f8001800180018001800180018001800180018000000000000000000000 +02e7:00000000000000000180018001800180018001803f8001800180018001800180018000000000000000000000 +02e8:00000000000000000180018001800180018001800180018001803f8001800180018000000000000000000000 +02e9:00000000000000000180018001800180018001800180018001800180018001803f8000000000000000000000 +02ea:00000000000000000000000000000000000000003000300030003000300030003f8000000000000000000000 +02eb:00000000000000000000000000000000000000003000300030003f8030003000300000000000000000000000 +02ec:0000000000000000000000000000000000000000000000000000000000000000000060c031801b000e000400 +02ed:00007fe000007fe0000000000000000000000000000000000000000000000000000000000000000000000000 +02ee:0000000030c079e079e01860186030c061804100000000000000000000000000000000000000000000000000 +02ef:00000000000000000000000000000000000000000000000000000000000000000000606030c019800f000600 +02f0:0000000000000000000000000000000000000000000000000000000000000000000006000f00198030c06060 +02f1:00000000000000000000000000000000000000000000000000000000000000e003800e0038000e00038000e0 +02f2:00000000000000000000000000000000000000000000000000000000000070001c00070001c007001c007000 +02f3:0000000000000000000000000000000000000000000000000000000000000000000000000f00198019800f00 +02f4:000000000000000000000000000000001c000f00038000000000000000000000000000000000000000000000 +02f5:00000000000000000000000000000000e38079e01c7000000000000000000000000000000000000000000000 +02f6:000000000000000000000000000000001c7079e0e38000000000000000000000000000000000000000000000 +02f7:00000000000000000000000000000000000000000000000000000000000000000000000000001c6036c06380 +02f8:000000000c001e001e000c00000000000c001e001e000c000000000000000000000000000000000000000000 +02f9:000000003f803f80300030003000300030000000000000000000000000000000000000000000000000000000 +02fa:000000001fc01fc000c000c000c000c000c00000000000000000000000000000000000000000000000000000 +02fb:0000000000000000000000000000000000000000300030003000300030003f803f8000000000000000000000 +02fc:000000000000000000000000000000000000000000c000c000c000c000c01fc01fc000000000000000000000 +02fd:0000000000000000000000000000000000000000606060606060606060607fe07fe000000000000000000000 +02fe:0000000000000000000000000000000000000000600060006000600060007fe07fe000000000000000000000 +02ff:00000000000000000000000000000000000000000000000000000000000000000000100030007fe030001000 0300:0c00060003000000000000000000000000000000000000000000000000000000000000000000000000000000 0301:030006000c000000000000000000000000000000000000000000000000000000000000000000000000000000 0302:04000e001b003180000000000000000000000000000000000000000000000000000000000000000000000000 0303:1c803f8027000000000000000000000000000000000000000000000000000000000000000000000000000000 0304:00001f801f800000000000000000000000000000000000000000000000000000000000000000000000000000 -0306:1b001b000e000000000000000000000000000000000000000000000000000000000000000000000000000000 +0305:00007fe07fe00000000000000000000000000000000000000000000000000000000000000000000000000000 +0306:198019800f000000000000000000000000000000000000000000000000000000000000000000000000000000 +0307:0600060000000000000000000000000000000000000000000000000000000000000000000000000000000000 0308:1980198000000000000000000000000000000000000000000000000000000000000000000000000000000000 +0309:0e00130003000600000000000000000000000000000000000000000000000000000000000000000000000000 030a:0e001b001b000e00000000000000000000000000000000000000000000000000000000000000000000000000 +030b:1c7079e0e3800000000000000000000000000000000000000000000000000000000000000000000000000000 030c:31801b000e000400000000000000000000000000000000000000000000000000000000000000000000000000 +030d:0600060006000600000000000000000000000000000000000000000000000000000000000000000000000000 +030e:1980198019801980000000000000000000000000000000000000000000000000000000000000000000000000 +030f:e38079e01c700000000000000000000000000000000000000000000000000000000000000000000000000000 +0310:666030c01f800000000000000000000000000000000000000000000000000000000000000000000000000000 +0311:0f00198019800000000000000000000000000000000000000000000000000000000000000000000000000000 +0312:07000c000f000f00000000000000000000000000000000000000000000000000000000000000000000000000 +0313:0f000f0003000e00000000000000000000000000000000000000000000000000000000000000000000000000 +0314:0f000f000c000700000000000000000000000000000000000000000000000000000000000000000000000000 +0315:01e001e0006001c0000000000000000000000000000000000000000000000000000000000000000000000000 +0316:00000000000000000000000000000000000000000000000000000000000000000000000000001c000f000380 +0317:000000000000000000000000000000000000000000000000000000000000000000000000000003800f001c00 +0318:00000000000000000000000000000000000000000000000000000000000000000000008000800f8000800080 +0319:00000000000000000000000000000000000000000000000000000000000000000000100010001f0010001000 +031a:00f0001000100010000000000000000000000000000000000000000000000000000000000000000000000000 +031b:00000000000000f000f0003000e0000000000000000000000000000000000000000000000000000000000000 +031c:0000000000000000000000000000000000000000000000000000000000000000000007001c0018001c000700 +031d:0000000000000000000000000000000000000000000000000000000000000000000004000400040004001f00 +031e:000000000000000000000000000000000000000000000000000000000000000000001f000400040004000400 +031f:00000000000000000000000000000000000000000000000000000000000000000000040004001f0004000400 +0320:00000000000000000000000000000000000000000000000000000000000000000000000000001f0000000000 +0321:0000000000000000000000000000000000000000000000000000000000000000000000800080008001001e00 +0322:00000000000000000000000000000000000000000000000000000000000000000000020002000200010000f0 +0323:0000000000000000000000000000000000000000000000000000000000000000000000000000060006000000 +0324:0000000000000000000000000000000000000000000000000000000000000000000000000000198019800000 +0325:0000000000000000000000000000000000000000000000000000000000000000000000000600090009000600 +0326:0000000000000000000000000000000000000000000000000000000000000000000000000f000f0003000e00 0327:000000000000000000000000000000000000000000000000000000000000000000000600030001800f000000 0328:0000000000000000000000000000000000000000000000000000000000000000000006000c0018000f000000 +0329:0000000000000000000000000000000000000000000000000000000000000000000006000600060006000000 +032a:0000000000000000000000000000000000000000000000000000000000000000000000007fe0402040200000 +032b:000000000000000000000000000000000000000000000000000000000000000000000000462046207fe00000 +032c:00000000000000000000000000000000000000000000000000000000000000000000000018c00d8007000000 +032d:00000000000000000000000000000000000000000000000000000000000000000000000004000e001b003180 +032e:000000000000000000000000000000000000000000000000000000000000000000000000198019800f000000 +032f:0000000000000000000000000000000000000000000000000000000000000000000000000f00198019800000 +0330:0000000000000000000000000000000000000000000000000000000000000000000000000e401fc013800000 +0331:00000000000000000000000000000000000000000000000000000000000000000000000000001f801f800000 0332:00000000000000000000000000000000000000000000000000000000000000000000000000000000fff0fff0 +0333:00000000000000000000000000000000000000000000000000000000000000000000fff0fff00000fff0fff0 +0334:0000000000000000000000000000000000001c203e6036c067c0438000000000000000000000000000000000 +0335:00000000000000000000000000000000000000001f801f800000000000000000000000000000000000000000 +0336:00000000000000000000000000000000000000007fe07fe00000000000000000000000000000000000000000 +0337:0000000000000000000000000000000001800180060006001800180000000000000000000000000000000000 +0338:0000000000000000000000000060006001800180060006001800180060006000000000000000000000000000 +0339:0000000000000000000000000000000000000000000000000000000000000000000000000600010001000600 +033a:000000000000000000000000000000000000000000000000000000000000000000000000000080208020ffe0 +033b:0000000000000000000000000000000000000000000000000000000000000000000000000000ffe08020ffe0 +033c:00000000000000000000000000000000000000000000000000000000000000000000000071c08a2004000400 +033d:19800f0006000f00198000000000000000000000000000000000000000000000000000000000000000000000 +033e:0300060003000600000000000000000000000000000000000000000000000000000000000000000000000000 +033f:fff00000fff00000000000000000000000000000000000000000000000000000000000000000000000000000 +0340:0c00060003000000000000000000000000000000000000000000000000000000000000000000000000000000 +0341:030006000c000000000000000000000000000000000000000000000000000000000000000000000000000000 +0342:1c40238000000000000000000000000000000000000000000000000000000000000000000000000000000000 +0343:0e00010001000600000000000000000000000000000000000000000000000000000000000000000000000000 +0344:03800f00dc60c060000000000000000000000000000000000000000000000000000000000000000000000000 +0345:0000000000000000000000000000000000000000000000000000000000000000000000000600060007000000 +0346:7fe0402040200000000000000000000000000000000000000000000000000000000000000000000000000000 +0347:0000000000000000000000000000000000000000000000000000000000000000000000003fc000003fc00000 +0348:0000000000000000000000000000000000000000000000000000000000000000000000001980198019801980 +0349:0000000000000000000000000000000000000000000000000000000000000000000000000f00010001000100 +034a:1d20366066c04b80000000000000000000000000000000000000000000000000000000000000000000000000 +034b:060000203e606780400006000000000000000000000000000000000000000000000000000000000000000000 +034c:1e60678000001e60678000000000000000000000000000000000000000000000000000000000000000000000 +034d:0000000000000000000000000000000000000000000000000000000000000000000020406060fff060602040 +034e:0000000000000000000000000000000000000000000000000000000000000000000006000f001f8006000600 +034f:0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +0350:1c00070001c007001c0000000000000000000000000000000000000000000000000000000000000000000000 +0351:0600080008000600000000000000000000000000000000000000000000000000000000000000000000000000 +0352:1f80606046200000000000000000000000000000000000000000000000000000000000000000000000000000 +0353:0000000000000000000000000000000000000000000000000000000000000000000060601980060019806060 +0354:0000000000000000000000000000000000000000000000000000000000000000000003800e0038000e000380 +0355:000000000000000000000000000000000000000000000000000000000000000000001c00070001c007001c00 +0356:00000000000000000000000000000000000000000000000000000000000000000000c0c031e00de03330c330 +0357:0c00020002000c00000000000000000000000000000000000000000000000000000000000000000000000000 +0358:0070007000700000000000000000000000000000000000000000000000000000000000000000000000000000 +0359:00000000000000000000000000000000000000000000000000000000000000000000090006001f8006000900 +035a:0000000000000000000000000000000000000000000000000000000000000000000071c08a2084208a2071c0 +035b:18003fe07fc00180000000000000000000000000000000000000000000000000000000000000000000000000 +035c:0000000000000000000000000000000000000000000000000000000000000000000020102010102008400780 +035d:2010201010200840078000000000000000000000000000000000000000000000000000000000000000000000 +035e:1ff01ff000000000000000000000000000000000000000000000000000000000000000000000000000000000 +035f:000000000000000000000000000000000000000000000000000000000000000000000000000000001ff01ff0 +0360:1e10333021e00000000000000000000000000000000000000000000000000000000000000000000000000000 +0361:0780084010202010201000000000000000000000000000000000000000000000000000000000000000000000 +0362:00000000000000000000000000000000000000000000000000000000000000000000004000603ff000600040 +0363:0f0000800f8010800f8000000000000000000000000000000000000000000000000000000000000000000000 +0364:0f0010801f0010000f0000000000000000000000000000000000000000000000000000000000000000000000 +0365:0200000002000200020000000000000000000000000000000000000000000000000000000000000000000000 +0366:0f001080108010800f0000000000000000000000000000000000000000000000000000000000000000000000 +0367:10801080108010800f0000000000000000000000000000000000000000000000000000000000000000000000 +0368:0f001000100010000f0000000000000000000000000000000000000000000000000000000000000000000000 +0369:0080008007800880078000000000000000000000000000000000000000000000000000000000000000000000 +036a:080008000f000880088000000000000000000000000000000000000000000000000000000000000000000000 +036b:5dc0664044404440444000000000000000000000000000000000000000000000000000000000000000000000 +036c:0b800c0008000800080000000000000000000000000000000000000000000000000000000000000000000000 +036d:04001f0004000400070000000000000000000000000000000000000000000000000000000000000000000000 +036e:1080108009000900060000000000000000000000000000000000000000000000000000000000000000000000 +036f:11000a0004000a00110000000000000000000000000000000000000000000000000000000000000000000000 +0370:0000000000007800300030003000300030003fc0300030003000300030003000780000000000000000000000 +0371:000000000000000000000000000078003000300030003fc03000300030003000780000000000000000000000 +0372:000000000000fff0c630c630c6300600060006000600060006000600060006001f8000000000000000000000 +0373:000000000000000000003fe04620462006000600060006000600060006000600060000000000000000000000 +0374:00000000000007000e000c000800000000000000000000000000000000000000000000000000000000000000 +0375:00000000000000000000000000000000000000000000000000000100030007000e0000000000000000000000 +0376:000000000000f0f0606060e06160616062606260646064606860686070606060f0f000000000000000000000 +0377:0000000000000000000000000000f0f0606060e0616062606460686070606060f0f000000000000000000000 +037a:0000000000000000000000000000000000000000000000000000000000000000000000000600060007000000 +037b:00000000000000000000000000000f8011c020e00060006000600060004038801f0000000000000000000000 +037c:00000000000000000000000000001f00388070406000670067006000200011c00f8000000000000000000000 +037d:00000000000000000000000000000f8011c020e000600e600e600060004038801f0000000000000000000000 +037e:000000000000000000000000000000000c001e001e000c00000000000c001e001e00060006000c0018001000 +037f:0000000000001f80060006000600060006000600060006000600060006000600060006000600040038003000 +0384:03800f001c000000000000000000000000000000000000000000000000000000000000000000000000000000 +0385:03800f00dc60c060000000000000000000000000000000000000000000000000000000000000000000000000 +0386:0000000000004600c600cb008b0009001180118010803fc020c0204040604060e0f000000000000000000000 +0387:0000000000000000000000000000000006000f000f0006000000000000000000000000000000000000000000 +0388:0000000000005fe0d820d8209800180018401fc01840180018001800181018103ff000000000000000000000 +0389:000000000000f8f0b060b060b060306030603fe030603060306030603060306078f000000000000000000000 +038a:0000000000004fc0c300c30083000300030003000300030003000300030003000fc000000000000000000000 +038c:0000000000004780c8e0d0609030303030303030303030303030102018200c40078000000000000000000000 +038e:0000000000007c70d820d8208c400c4006800300030003000300030003000300078000000000000000000000 +038f:0000000000004780c8e0d06090303030303030303030102018200c40048024903cf000000000000000000000 +0390:0000000003800f00dc60c06000001e00060006000600060006000600060006001f8000000000000000000000 +0391:000000000000060006000b000b0009001180118010803fc020c0204040604060e0f000000000000000000000 +0392:000000000000ff00608060c060c060c061807f8060c0606060606060606060c0ff8000000000000000000000 +0393:0000000000007fc0304030403000300030003000300030003000300030003000780000000000000000000000 +0394:00000000000006000e000b000b0011801180118020c020c020c04060406040607fe000000000000000000000 +0395:0000000000007fc0304030403000300030803f803080300030003000302030207fe000000000000000000000 +0396:0000000000003fe020c000c00180018003000300060006000c000c00180018203fe000000000000000000000 +0397:000000000000f0f0606060606060606060607fe0606060606060606060606060f0f000000000000000000000 +0398:0000000000000f8011c020e06060606060606f606060606060606060704038801f0000000000000000000000 +0399:0000000000001f800600060006000600060006000600060006000600060006001f8000000000000000000000 +039a:000000000000f0e06180630066006c00780078007c006e006700638061c060e0f07000000000000000000000 +039b:000000000000060006000b000b000b0011801180118020c020c020c040604060e0f000000000000000000000 +039c:000000000000e07060e070e070e070e05960596059604d604e604e6044604460e4f000000000000000000000 +039d:000000000000c07060207020782058204c2046204720432041a040e040e04060e03000000000000000000000 +039e:0000000000007fe0402000000000000000003fc03fc0000000000000000040207fe000000000000000000000 +039f:0000000000000f0011c020c020606060606060606060606060602040304018800f0000000000000000000000 +03a0:000000000000ffe0606060606060606060606060606060606060606060606060606000000000000000000000 +03a1:0000000000007f8030c030603060306030c03780300030003000300030003000780000000000000000000000 +03a3:0000000000007fe060203020180018000c0007000700040008001000202040207fe000000000000000000000 +03a4:0000000000007fe04620060006000600060006000600060006000600060006001f8000000000000000000000 +03a5:000000000000f07060203040188018800d0006000600060006000600060006000f0000000000000000000000 +03a6:000000000600060006000f8017c026e066606660666066606660666076403e801f0006000600060000000000 +03a7:000000000000f07060203040388018800d00060006000b00118011c020c04060e0f000000000000000000000 +03a8:000000000000ef70666066606660666076403f800f00060006000600060006000f0000000000000000000000 +03a9:0000000000000f0011c020c0206060606060606060602040304018800900492079e000000000000000000000 +03aa:30c030c000001f800600060006000600060006000600060006000600060006001f8000000000000000000000 +03ab:30c030c00000f07060203040188018800d0006000600060006000600060006000f0000000000000000000000 +03ac:00000000020006000600040000001f9031d060e060e060c060c060c061e072603c3000000000000000000000 +03ad:00000000020006000600040000000f801fc0206060003f003f00600060203fc01f0000000000000000000000 +03ae:0000000002000600060004000000278079c030c030c030c030c030c030c030c078c000c000c000c000c001e0 +03af:00000000020006000600040000001e00060006000600060006000600060006001f8000000000000000000000 +03b0:000000000200666066600400000079e030c030c030c030c030c030c030c038800f0000000000000000000000 +03b1:00000000000000000000000000001f9031d060e060e060c060c060c061e072603c3000000000000000000000 +03b2:000000000f00198030c030c030c030c031003e00330031c030e030e030603860378030003000300030007800 +03b3:000000000000000000000000000070e0b04030401880188019000d000e0006000e0013001300218021801f00 +03b4:0000000000001f8030001c000e0007000f8011c020e0606060606060704038801f0000000000000000000000 +03b5:00000000000000000000000000000f801fc0206060003f003f00600060203fc01f0000000000000000000000 +03b6:00000000000000007fe000c003000c00180030007000600060006000700030001e00078000c0006000c00380 +03b7:0000000000000000000000000000278079c030c030c030c030c030c030c030c078c000c000c000c000c001e0 +03b8:00000000000000000f8011c020e06060606060607fe0606060606060704038801f0000000000000000000000 +03b9:00000000000000000000000000001e00060006000600060006000600060006001f8000000000000000000000 +03ba:0000000000000000000000000000f1c0630066007c0078007c006e0067006380f1e000000000000000000000 +03bb:0000000000001c001c000e00060006000b000b000b0011801180118020c020c071e000000000000000000000 +03bc:000000000000000000000000000079e030c030c030c030c030c030c030c039c03e6030003000300030007800 +03bd:0000000000000000000000000000f070602030203040184018800c800d000600060000000000000000000000 +03be:00000000000000007fe018003000600038000e0003c0060018006000700038001e00078000c0006000c00380 +03bf:00000000000000000000000000000f8011c020e06060606060606060704038801f0000000000000000000000 +03c0:0000000000000000000000000000fff030c030c030c030c030c030c030c030e0787000000000000000000000 +03c1:00000000000000000000000000000f8011c020e0606060606060606070407880670060006000600060006000 +03c2:00000000000000000000000000000f8011c020e0600060006000600078003f000f80018000c0018007000000 +03c3:00000000000000000000000000000ff011c020606060606060606060704038801f0000000000000000000000 +03c4:00000000000000000000000000007fe00600060006000600060006000600030001e000000000000000000000 +03c5:000000000000000000000000000079e030c030c030c030c030c030c030c038800f0000000000000000000000 +03c6:0000000000000000000000000000098013c026e0666066606660666076403e801f0006000600060006000600 +03c7:00000000000000000000000000006020702018401c800c800700070007000700098009c010c0207020300000 +03c8:0000000000000000000000000000e670666066606660666066606660666076403f800f000600060006000f00 +03c9:00000000000000000000000000006060c030c630c630c630c630c63066207fc0198000000000000000000000 +03ca:00000000000030c030c0000000001e00060006000600060006000600060006001f8000000000000000000000 +03cb:00000000000030c030c00000000079e030c030c030c030c030c030c030c038800f0000000000000000000000 +03cc:00000000020006000600040000000f8011c020e06060606060606060704038801f0000000000000000000000 +03cd:000000000200060006000400000079e030c030c030c030c030c030c030c038800f0000000000000000000000 +03ce:00000000020006000600040000006060c030c630c630c630c630c63066207fc0198000000000000000000000 +03cf:000000000000f0e06180630066006c00780078007c006e006700638061c060e0f07000c001800b0006000200 +03d0:000003800c4010202040ff8020004f8051c060e06060606060606060704038801f0000000000000000000000 +03d1:000000001e0023004180618060c030c00ff000606060b060b060306038401c800f0000000000000000000000 +03d2:0000000000006030d050d8901880188018800d000d00060006000600060006000f0000000000000000000000 +03d3:0180030006006030d050d8901880188018800d000d00060006000600060006000f0000000000000000000000 +03d4:1980198000006030d050d8901880188018800d000d00060006000600060006000f0000000000000000000000 +03d5:000000000600060006000f8017c026e066606660666066606660666076403e801f0006000600060000000000 +03d6:0000000000000000000000703fc0e0604030c630c630c630c630c63066207fc0198000000000000000000000 +03d7:00000000000000000000000000006040b0e0b1c03380378026802c8078c070e06060004001801e0000000000 +03d8:0000000000000f0011c020c020606060606060606060204030401880060006003fc000000000000000000000 +03d9:00000000000000000000000000000f8011c020e06060606060606060704038801f0006000600060000000000 +03da:0000000000000f0011c020c020606000600060006000200030001800060006003fc000000000000000000000 +03db:00000000000000000000002000e00fc010002000600060006000600078003f000f80018000c0018007000000 +03dc:0000000000007fc0304030403000300030803f80308030003000300030003000780000000000000000000000 +03dd:0000000000000000000000401f80300030003000300030003f80300030003000300030003000300000000000 +03de:0000000000003c00180018001800300030003fc000c000c000c001800180018003c000000000000000000000 +03df:00000000000000002000500058001800186031e0364078c060c00180018001a000a000400000000000000000 +03e0:0000000000000f0011c020c02060006001e00660186001e00660004000400080070000000000000000000000 +03e1:0000000000000f0001c000c00060006001e00660186001e00660004000400080010000000000000000000000 +03e2:00000000000036c066606660c630c630c630c630c630c630c630c630c63066207fc001800600180000000000 +03e3:00000000000000000000000036c066606660c630c630c630c630c630c63066207fc001800600180000000000 +03e4:00000000000008e010602060606060606060606060606060706038e01f6000600060006000600060006000f0 +03e5:000000000000000000000000000008e0106020606060606060606060706038e01f60006000600060006000f0 +03e6:000000000000e00060006000600067806fc070e06060606060606060606060c070c0018003003e0000000000 +03e7:000000000000000000000000e0006000600067806fc070e060606060606060c070c0018003003e0000000000 +03e8:000000001f8031c060e020e001c0038007001c0038003000700070007000700070003020306018c00f800000 +03e9:0000000000000000000000001f8031c060e021c0038007001c0038003000700070003020306018c00f800000 +03ea:000018400c800d00070007000b0009801180118010c020c020c0406040604060fff000000000000000000000 +03eb:0000000000000000000018400c800d0007000b000980118010c020c040604060fff000000000000000000000 +03ec:00000000000001e00e0018003000270058807040606060606060606020e011c00f8000000000000000000000 +03ed:0000000000000000000001e00e00180030002700588070406060606020e011c00f8000000000000000000000 +03ee:000000000f000600060006007fe07fe0462046200600060006000600060006000600060006000f0000000000 +03ef:000000000000000000000f00060006007fe07fe0462046200600060006000600060006000f00000000000000 +03f0:00000000000000000000000000006040b0e0b1c03380338026802c8078a070e0606000000000000000000000 +03f1:00000000000000000000000000000f8011c020e06060606060606060704058802700300018000e0001c00000 +03f2:00000000000000000000000000001f8030c020406000600060006000700030c01f8000000000000000000000 +03f3:00000000000000c000c00000000003c000c000c000c000c000c000c000c000c000c020c030c038801f000e00 +03f4:0000000000000f8011c020e06060606060607fe06060606060606060704038801f0000000000000000000000 +03f5:00000000000000000000000000001f803f80600060007f007f00600060003f801f0000000000000000000000 +03f6:00000000000000000000000000003f003f8000c000c01fc01fc000c000c03f803e0000000000000000000000 +03f7:0000000000007800300030003f8030c0306030603060306030c0378030003000780000000000000000000000 +03f8:00000000000000000000000000007800300030003f8030c0306030603060306038c037803000300030007800 +03f9:0000000000000fc01060202020006000600060006000600060002000302018400f8000000000000000000000 +03fa:000000000000e070606070e079604e6044604060406040604060406040604060e0f000000000000000000000 +03fb:00000000000000000000000000000000c0e0c0c0e1c0f2c09cc088c080c080c080d08050803080008000c000 +03fc:00000000000000000000000000000f8011c020e0606060606060606070407880670060006000ff0060006000 +03fd:0000000000003f00608040400040006000600060006000600060004040c021801f0000000000000000000000 +03fe:0000000000000fc01060202020006000600063006300600060002000302018400f8000000000000000000000 +03ff:0000000000003f00608040400040006000600c600c6000600060004040c021801f0000000000000000000000 +0400:1c000f0003807fc0304030403000300030803f803080300030003000302030207fe000000000000000000000 +0401:1980198000007fc0304030403000300030803f803080300030003000302030207fe000000000000000000000 +0402:000000000000ffc08c400c000c000c000ce00f300c300c300c300c300c300db03ee000000000000000000000 +0403:0180030006007fc0304030403000300030003000300030003000300030003000780000000000000000000000 +0404:0000000000000fc0106020202000600061007f006100600060002000302018400f8000000000000000000000 +0405:0000000000001fe030606020602070003c001e00078001c000e04060406060c07f8000000000000000000000 +0406:0000000000001f800600060006000600060006000600060006000600060006001f8000000000000000000000 +0407:1980198000001f800600060006000600060006000600060006000600060006001f8000000000000000000000 +0408:0000000000001f80060006000600060006000600060006000600060006000600060006000600040038003000 +0409:000000000000ffc02300230023002300230023e02330233023302330a330a330c7e000000000000000000000 +040a:000000000000f780630063006300630063007fe0633063306330633063306330f7e000000000000000000000 +040b:000000000000ffc08c400c000c000c000ce00f300e300c300c300c300c300c301e7000000000000000000000 +040c:018003000600f0e06180630066006c00780078007c006e006700638061c060e0f07000000000000000000000 +040d:38001e000700f0f060606060606060e061606260646068607060606060606060f0f000000000000000000000 +040e:606030c00f00f070602030403040188018800d000d000600060004000c000800780070000000000000000000 +040f:000000000000f0f0606060606060606060606060606060606060606060606060fff00f000600000000000000 +0410:000000000000060006000b000b0009001180118010803fc020c0204040604060e0f000000000000000000000 +0411:000000000000ffc0604060406000600060007f8060c0606060606060606060c0ff8000000000000000000000 +0412:000000000000ff00608060c060c060c061807f8060c0606060606060606060c0ff8000000000000000000000 +0413:0000000000007fc0304030403000300030003000300030003000300030003000780000000000000000000000 +0414:0000000000007ff020c020c020c020c020c020c020c020c040c040c040c040c0fff0c030c030801000000000 +0415:0000000000007fc0304030403000300030803f803080300030003000302030207fe000000000000000000000 +0416:000000000000ef30c6106620664036801f000e0007000ec016c0266046608630cf7000000000000000000000 +0417:000000004f807fc060e04060006000e007c00fc000e000600060406060403f801f0000000000000000000000 +0418:000000000000f0f060606060606060e061606260646068607060606060606060f0f000000000000000000000 +0419:606030c00f00f0f060606060606060e061606260646068607060606060606060f0f000000000000000000000 +041a:000000000000f0e06180630066006c00780078007c006e006700638061c060e0f07000000000000000000000 +041b:0000000000003fe010c010c010c010c010c010c020c020c020c0a0c0e0c0e0c0c1e000000000000000000000 +041c:000000000000e07060e070e070e070e05960596059604d604e604e6044604460e4f000000000000000000000 +041d:000000000000f0f0606060606060606060607fe0606060606060606060606060f0f000000000000000000000 +041e:0000000000000f0011c020c020606060606060606060606060602040304018800f0000000000000000000000 +041f:000000000000fff0606060606060606060606060606060606060606060606060f0f000000000000000000000 +0420:0000000000007f8030c030603060306030c03780300030003000300030003000780000000000000000000000 +0421:0000000000000fc01060202020006000600060006000600060002000302018400f8000000000000000000000 +0422:0000000000007fe04620060006000600060006000600060006000600060006001f8000000000000000000000 +0423:000000000000f070602030403040188018800d000d000600060004000c000800780070000000000000000000 +0424:0000000000001f8006000f8017c026e0666066606660666076403e801f0006001f8000000000000000000000 +0425:000000000000f07060203040388018800d00060006000b00118011c020c04060e0f000000000000000000000 +0426:000000000000f1e060c060c060c060c060c060c060c060c060c060c060c060c0fff000300030001000000000 +0427:00000000000079e030c030c030c030c030c030c039c01ec000c000c000c000c001e000000000000000000000 +0428:000000000000f6f0666066606660666066606660666066606660666066606660fff000000000000000000000 +0429:000000000000f6f0666066606660666066606660666066606660666066606660fff000300030001000000000 +042a:000000000000fc00980098001800180018001f801fc018e018601860186018c01f8000000000000000000000 +042b:000000000000e0f0c060c060c060c060fc60fe60c760c360c360c360c360c660fcf000000000000000000000 +042c:000000000000780030003000300030003f003f8031c030c030c030c030c031807f0000000000000000000000 +042d:0000000000003f00608040400040006008600fe0086000600060004040c021801f0000000000000000000000 +042e:000000000000e180c2e0c460c430cc30cc30fc30cc30cc30cc30c420c620c340e18000000000000000000000 +042f:0000000000000ff0186030603060306010600fe003e007600e601c6038607060e0f000000000000000000000 +0430:00000000000000000000000000000f8018c010c003c01cc030c030c030c039c01ee000000000000000000000 +0431:0000000000000fc01f80200020004f8051c060e06060606060606060704038801f0000000000000000000000 +0432:0000000000000000000000000000ff00608060c061807f8060c06060606060c0ff8000000000000000000000 +0433:00000000000000000000000000007fc030403000300030003000300030003000780000000000000000000000 +0434:00000000000000000000000000003ff0118011801180118011802180218021807ff060606060402000000000 +0435:00000000000000000000000000000f0030c0606060607fe060006000300018600f8000000000000000000000 +0436:0000000000000000000000000000ef30c610662066403f801fc0266046608630cf7000000000000000000000 +0437:0000000000000000000000004f807fc06060006007c00fc00060406060403f801f0000000000000000000000 +0438:0000000000000000000000000000f0f0606060e0616062606460686070606060f0f000000000000000000000 +0439:00000000606030c00f0000000000f0f0606060e0616062606460686070606060f0f000000000000000000000 +043a:0000000000000000000000000000f1c0630066007c0078007c006e0067006380f1e000000000000000000000 +043b:00000000000000000000000000001fe008c008c008c010c010c010c050c070c061e000000000000000000000 +043c:0000000000000000000000000000e07060e070e0596059604d604e6046604460e4f000000000000000000000 +043d:0000000000000000000000000000f1e060c060c060c07fc060c060c060c060c0f1e000000000000000000000 +043e:00000000000000000000000000000f8011c020e06060606060606060704038801f0000000000000000000000 +043f:00000000000000000000000000007fe030c030c030c030c030c030c030c030c079e000000000000000000000 +0440:0000000000000000000000000000ef8071c060e06060606060606060604070807f006000600060006000f000 +0441:00000000000000000000000000001f8031c020c06000600060006000704030c01f8000000000000000000000 +0442:00000000000000000000000000007fe0462006000600060006000600060006001f8000000000000000000000 +0443:0000000000000000000000000000f0f0602030403040188018800d000d000600060004000c00080078007000 +0444:0000000000000f0006000600060036c07fe0ef70c630c630c630c6304f207fe036c006000600060006000f00 +0445:0000000000000000000000000000f8f0704038801d000e0007000b8011c020e0f1f000000000000000000000 +0446:000000000000000000000000000079e030c030c030c030c030c030c030c030c07ff000300030001000000000 +0447:000000000000000000000000000079e030c030c030c039c01ec000c000c000c001e000000000000000000000 +0448:0000000000000000000000000000f6f066606660666066606660666066606660fff000000000000000000000 +0449:0000000000000000000000000000f6f066606660666066606660666066606660fff000300030001000000000 +044a:0000000000000000000000000000fc00980098001f801fc018e01860186018c01f8000000000000000000000 +044b:0000000000000000000000000000e0f0c060c060fc60fe60c760c360c360c660fcf000000000000000000000 +044c:00000000000000000000000000007800300030003f003f8031c030c030c031807f0000000000000000000000 +044d:00000000000000000000000000003f006080404008600fe00860006040c021801f0000000000000000000000 +044e:0000000000000000000000000000f18062e0646064307c306c30642066206340f18000000000000000000000 +044f:00000000000000000000000000001fe030c060c020c01fc007c00ec01cc038c071e000000000000000000000 +0450:0000000000001c000f00038000000f0030c0606060607fe060006000300018600f8000000000000000000000 +0451:00000000000019801980000000000f0030c0606060607fe060006000300018600f8000000000000000000000 +0452:000000001000300070003000fe003000378039c030c030c030c030c030c030c078c000c030c038801f000e00 +0453:00000000030006000c00000000007fc030403000300030003000300030003000780000000000000000000000 +0454:00000000000000000000000000000fc01060202061007f0061006000302018400f8000000000000000000000 +0455:00000000000000000000000000001fc030c0304038001e00078001c020c030c03f8000000000000000000000 +0456:00000000000006000600000000001e00060006000600060006000600060006001f8000000000000000000000 +0457:00000000000019801980000000001e00060006000600060006000600060006001f8000000000000000000000 +0458:00000000000000c000c00000000003c000c000c000c000c000c000c000c000c000c020c030c038801f000e00 +0459:00000000000000000000000000003f8013001300130023e023302330a330e330c7e000000000000000000000 +045a:0000000000000000000000000000f7806300630063007fe06330633063306330f7e000000000000000000000 +045b:000000001000300070003000fe003000378039c030c030c030c030c030c030c079e000000000000000000000 +045c:00000000030006000c0000000000f1c0630066007c0078007c006e0067006380f1e000000000000000000000 +045d:000000001c000f00038000000000f0f0606060e0616062606460686070606060f0f000000000000000000000 +045e:00000000606030c00f0000000000f0f0602030403040188018800d000d000600060004000c00080078007000 +045f:000000000000000000000000000079e030c030c030c030c030c030c030c030c07fe00f000600000000000000 +0460:000000000000fef066206620662076207740334037403bc03b80198019801980198000000000000000000000 +0461:0000000000000000000000000000ff7066206620662037403b403b4019801980198000000000000000000000 +0462:000000000000fc0098001800ff80180018001f801fc018e018601860186018c01f8000000000000000000000 +0463:000000000000000000000000fc001800ff8018001f801fc018e01860186018c01f8000000000000000000000 +0464:000000000000e3c0446048204800580059007f0059005800580048004c204640e38000000000000000000000 +0465:0000000000000000000000000000e3c04460482059007f00590048004c204640e38000000000000000000000 +0466:000000000000060006000b000b0009001180118010803fc024c0244044604460e4f000000000000000000000 +0467:0000000000000000000000000000060006000b000900118010803fc024c04460e4f000000000000000000000 +0468:000000000000e60046004b004b0049005180518050807fc064c0644044604460e4f000000000000000000000 +0469:0000000000000000000000000000e60046004b004900518050807fc064c04460e4f000000000000000000000 +046a:000000000000fff060203040188018800d003fc04660c630c630c630c630c630ef7000000000000000000000 +046b:00000000000000000000000000007fe0304018800d003fc04660c630c630c630ef7000000000000000000000 +046c:000000000000fff0b02098408c8086808700ffe0b330b330b330b330b330b330f77000000000000000000000 +046d:0000000000000000000000000000fff0b02098408c808700ffe0b330b330b330f77000000000000000000000 +046e:19800f00060000000f801fc020e04060006000e007c00fc000e00060006000803f00600060003c001f000000 +046f:000019800f000600000000000f801fc020e0406000e007c00fc000e0006000803f00600060003c001f000000 +0470:000000000000ef70666066606660666076403f800f00060006000600060006000f0000000000000000000000 +0471:0000000000000000000000000000e670666066606660666066606660666076403f800f000600060006000f00 +0472:0000000000000f0011c020c02060606060607c6063e0606060602040304018800f0000000000000000000000 +0473:00000000000000000000000000000f0011c020c060607c6063e02040304018800f0000000000000000000000 +0474:000000000000f020607030d0309030801900190019000e000e000e0004000400040000000000000000000000 +0475:0000000000000000000000000000f020607030d03080190019000e000e000400040000000000000000000000 +0476:e38079e01c70f020607030d0309030801900190019000e000e000e0004000400040000000000000000000000 +0477:00000000e38079e01c7000000000f020607030d03080190019000e000e000400040000000000000000000000 +0478:0000000000003000380048004c00cf30ce10ce10cd20cd20cd2049c068c038c010800080018001000f000e00 +0479:00000000000000000000000000003000380048004c00cf30ce10cd20cd2049c068c038c0108001800f000e00 +047a:000000000e001f802ee040604030c030c030c030c030c030c0304020602037401f8007000000000000000000 +047b:0000000000000000000000000e001f802ee040604030c030c0304020602037401f8007000000000000000000 +047c:0c00338040e00e006160c130c630c030c030c030c030c030c630c630c63066207fc019800000000000000000 +047d:0000000000000c00338040e00e006160c130c630c030c030c630c63066207fc0198000000000000000000000 +047e:7fc044400000fef066206620662076207740334037403bc03b80198019801980198000000000000000000000 +047f:0000000000007fc0444000000000fef0662066207740334037403bc019801980198000000000000000000000 +0480:0000000000000fc01060202020006000600060006000600060002000306018e00fe0006000600060006000f0 +0481:00000000000000000000000000000f8010c02040200060006000200030c019c00fc000c000c000c000c001e0 +0482:00000000000000000000000000000000000000000180018003003b00070006e0ec001c001b80180030003000 +0483:00603fc060000000000000000000000000000000000000000000000000000000000000000000000000000000 +0484:03c0066006600000000000000000000000000000000000000000000000000000000000000000000000000000 +0485:0f000c0007000000000000000000000000000000000000000000000000000000000000000000000000000000 +0486:0f0003000e000000000000000000000000000000000000000000000000000000000000000000000000000000 +0487:3c006780c0e00000000000000000000000000000000000000000000000000000000000000000000000000000 +0488:04000a0000000000204050a000000000000000004020a0500000000000000000204050a00000000004000a00 +0489:08000e000000000040e0702000000000000000008070e010000000000000000040e07020000000000e000200 +048a:606030c00f00f0f060606060606060e061606260646068607060606060606060f0f00030006000c001800000 +048b:00000000606030c00f0000000000f0f0606060e0616062606460686070606060f0f00030006000c001800000 +048c:00000000000030003000fe00300030003f003f8031c030c030c030c030c031807f0000000000000000000000 +048d:00000000000000000000000030003000fe0030003f003f8031c030c030c031807f0000000000000000000000 +048e:0000000000007f8030c030603060366033c03f8030c030603000300030003000780000000000000000000000 +048f:0000000000000000000000000000ef8071c060e06060606060606060664073807f8060c0606060006000f000 +0490:0000004000407fc0300030003000300030003000300030003000300030003000780000000000000000000000 +0491:00000000000000000000004000407fc030003000300030003000300030003000780000000000000000000000 +0492:0000000000003fe018201820180018007f0018001800180018001800180018003c0000000000000000000000 +0493:00000000000000000000000000003fe0182018007f00180018001800180018003c0000000000000000000000 +0494:0000000000007fc030403040300030003000378038c038c030c030c030c030c078c000c008c00cc00f800700 +0495:00000000000000000000000000007fc0304030003000378038c038c030c030c078c000c008c00cc007800000 +0496:000000000000ef30c6106620664036801f000e0007800ec016c0266046608630cf7000300030003000000000 +0497:0000000000000000000000000000ef30c610662066403f801fc0266046608630cf7000300030000000000000 +0498:000000004f807fc060e04060006000e007c00fc000e000600060406060403f801f0004000700010006000000 +0499:0000000000000000000000004f807fc06060006007c00fc00060406060403f801f0004000700010006000000 +049a:000000000000f0e06180630066006c00780078007c006e006700638061c060e0f07000300030003000000000 +049b:0000000000000000000000000000f1c0630066007c0078007c006e0067006380f1f000300030000000000000 +049c:000000000000f07060c069806b006e007c0078007c006e006f006b8069c060e0f07000000000000000000000 +049d:0000000000000000000000000000f0e061806b006e0078006e006f006b8061c0f0f000000000000000000000 +049e:000000000000f07060c0fd80630066007c0078007c006e006700638061c060e0f07000000000000000000000 +049f:0000000000000000f0006000fc0061c0630066007c0078007c006e0067006380f1e000000000000000000000 +04a0:000000000000f870b0c0b180330036003c003c003e003700338031c030e03070783000000000000000000000 +04a1:0000000000000000000000000000f8e0b180b3003e003c003e003700338031c078f000000000000000000000 +04a2:000000000000f0f0606060606060606060607fe0606060606060606060606060f0f000300030003000000000 +04a3:0000000000000000000000000000f0f06060606060607fe06060606060606060f0f000300030000000000000 +04a4:000000000000f3f0619061906180618061807f80618061806180618061806180f3c000000000000000000000 +04a5:0000000000000000000000000000f3f06190618061807f806180618061806180f3c000000000000000000000 +04a6:000000000000ff8063006300630063006300636063b063306330633063306330f7b000300230033003e001c0 +04a7:0000000000000000000000000000ff80630063006300636063b0633063306330f7b000300230033001e00000 +04a8:0000000000000e001000218022c064606c606c606c606c606c602640314019800e6000000000000000000000 +04a9:00000000000000000000000000000e001000218022c064606c602640314019800e6000000000000000000000 +04aa:0000000000000fc01060202020006000600060006000600060002000302018400f8004000700010006000000 +04ab:00000000000000000000000000001f8031c020c06000600060006000704030c01f8004000700010006000000 +04ac:0000000000007fe04620060006000600060006000600060006000600060006001f8004000700010006000000 +04ad:00000000000000000000000000007fe0462006000600060006000600060006001f8004000700010006000000 +04ae:000000000000f07060203040188018800d0006000600060006000600060006000f0000000000000000000000 +04af:0000000000000000000000000000000078e030403040188018800d000d000600060006000600060006000f00 +04b0:000000000000f07060203040188018800d0006003fc0060006000600060006000f0000000000000000000000 +04b1:0000000000000000000000000000000078e030403040188018800d000d0006003fc006000600060006000f00 +04b2:000000000000f07060203040388018800d00060006000b00118011c020c04060e0f000300030003000000000 +04b3:0000000000000000000000000000f8f0704038801d000e0007000b8011c020e0f1f000300030003000000000 +04b4:000000000000ff709960186018601860186018601860186018601860186018603ff000300030003000000000 +04b5:0000000000000000000000000000ff70996018601860186018601860186018603ff000300030000000000000 +04b6:00000000000079e030c030c030c030c030c030c039c01ec000c000c000c000c001e000300030003000000000 +04b7:000000000000000000000000000079e030c030c030c030c039c01ec000c000c001e000300030003000000000 +04b8:00000000000079e030c030c030c034c034c034c03dc01ec004c004c004c000c001e000300030003000000000 +04b9:000000000000000000000000000079e030c030c034c034c03dc01ec004c004c001e000300030003000000000 +04ba:00000000000078003000300030003000378039c030c030c030c030c030c030c079e000000000000000000000 +04bb:0000000000000000000000000000780030003000378039c030c030c030c030c079e000000000000000000000 +04bc:0000000000000f0011c0a0c0a060ffe0600060006000600060002000304018800f0000000000000000000000 +04bd:0000000000000000000000000000070018c0b060b060ffe03000300018000c60078000000000000000000000 +04be:0000000000000f0011c0a0c0a060ffe0600060006000600060002000304018800f0006000600060000000000 +04bf:0000000000000000000000000000070018c0b060b060ffe03000300018000c60078003000300030000000000 +04c0:0000000000001f800600060006000600060006000600060006000600060006001f8000000000000000000000 +04c1:606030c00f00ef30c6106620664036801f000e0007000ec016c0266046608630cf7000000000000000000000 +04c2:00000000606030c00f0000000000ef30c610662066403f801fc0266046608630cf7000000000000000000000 +04c3:000000000000f0e06180630066006c00780078007c00670061c060e060706030f0300030027003e001800000 +04c4:0000000000000000000000000000f1c0630066006c007c00670061c060e06060f060006004e007c003000000 +04c5:0000000000003fe010c010c010c010c010c010c020c020c020c0a0c0e0c0e0c0c1e0006000c0018003000000 +04c6:00000000000000000000000000001fe008c008c008c010c010c050c070c070c061e0006000c0018003000000 +04c7:000000000000f0f0606060606060606060607fe0606060606060606060606060f060006004e007c003000000 +04c8:0000000000000000000000000000f1e060c060c060c07fc060c060c060c060c0f0c000c009c00f8006000000 +04c9:000000000000f0f0606060606060606060607fe0606060606060606060606060f0f0006000c0018003000000 +04ca:0000000000000000000000000000f1e060c060c060c07fc060c060c060c060c0f1e000c00180030006000000 +04cb:00000000000079e030c030c030c030c030c030c03dc01ec000c000c000c000c001e0006000c0018003000000 +04cc:000000000000000000000000000079e030c030c030c030c03dc01ec000c000c001e0006000c0018003000000 +04cd:000000000000e07060e070e070e070e05960596059604d604e604e6044604460e4f00030006000c001800000 +04ce:0000000000000000000000000000e07060e070e0596059604d604e6046604460e4f00030006000c001800000 +04cf:0000000000001f800600060006000600060006000600060006000600060006001f8000000000000000000000 +04d0:606030c00f00060006000b000b0009001180118010803fc020c0204040604060e0f000000000000000000000 +04d1:00000000606030c00f00000000000f8018c010c003c01cc030c030c030c039c01ee000000000000000000000 +04d2:198019800000060006000b000b0009001180118010803fc020c0204040604060e0f000000000000000000000 +04d3:00000000000019801980000000000f8018c010c003c01cc030c030c030c039c01ee000000000000000000000 +04d4:0000000000000fe00e20162016001600164027c026403e002600460046104610e7f000000000000000000000 +04d5:00000000000000000000000000001f80364026600e603fe066006600660067603fc000000000000000000000 +04d6:606030c00f007fc0304030403000300030803f803080300030003000302030207fe000000000000000000000 +04d7:00000000606030c00f00000000000f0030c0606060607fe060006000300018600f8000000000000000000000 +04d8:0000000000003f0060804040004000600060006000607fe04040404040c021801f0000000000000000000000 +04d9:00000000000000000000000000003f0060804040006000607fe0404040c021801f0000000000000000000000 +04da:1980198000003f0060804040004000600060006000607fe04040404040c021801f0000000000000000000000 +04db:00000000000019801980000000003f0060804040006000607fe0404040c021801f0000000000000000000000 +04dc:198019800000ef30c6106620664036801f000e0007800ec016c0266046608630cf7000000000000000000000 +04dd:0000000000001980198000000000ef30c610662066403f801fc0266046608630cf7000000000000000000000 +04de:198019804f807fc060e04060006000e007c00fc000e000600060406060403f801f0000000000000000000000 +04df:0000000019801980000000004f807fc06060006007c00fc00060406060403f801f0000000000000000000000 +04e0:0000000000007fe040c00180030006000c001f8001c000c000c040c060803f001e0000000000000000000000 +04e1:00000000000000000000000000003fe020c00180030006000c001f8001c000c000c020c030801f000e000000 +04e2:3fc000000000f0f060606060606060e061606260646068607060606060606060f0f000000000000000000000 +04e3:00000000000000003fc000000000f0f0606060e0616062606460686070606060f0f000000000000000000000 +04e4:198019800000f0f060606060606060e061606260646068607060606060606060f0f000000000000000000000 +04e5:0000000000001980198000000000f0f0606060e0616062606460686070606060f0f000000000000000000000 +04e6:1980198000000f0011c020c020606060606060606060606060602040304018800f0000000000000000000000 +04e7:00000000000019801980000000000f8011c020e06060606060606060704038801f0000000000000000000000 +04e8:0000000000000f8011c020e06060606060607fe06060606060606060704038801f0000000000000000000000 +04e9:00000000000000000000000000000f8011c020e060607fe060606060704038801f0000000000000000000000 +04ea:1980198000000f8011c020e06060606060607fe06060606060606060704038801f0000000000000000000000 +04eb:00000000000019801980000000000f8011c020e060607fe060606060704038801f0000000000000000000000 +04ec:1980198000003f00608040400040006008600fe0086000600060004040c021801f0000000000000000000000 +04ed:00000000000019801980000000003f006080404008600fe00860006040c021801f0000000000000000000000 +04ee:3fc000000000f070602030403040188018800d000d000600060004000c000800780070000000000000000000 *** 3281 LINES SKIPPED *** From nobody Fri Aug 29 20:46:28 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cD9Kd2FqQz66BN7; Fri, 29 Aug 2025 20:46:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cD9Kd1c2lz3kSJ; Fri, 29 Aug 2025 20:46:29 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756500389; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=22B41uJ/qyymYIvh20rz9uQocJrFZUwy0obiFqfmGKQ=; b=RSdpqFdZMWRfjVLIvry4YTzbj5It7wN4bYTFqAn4OVLH75Q5lHhrkFn9Gi1i4ykSsRUuoi 5nOPzxdhGedm/xFHjXTKnOufNE2/H+sHrkkPPZubBcHxcMgKYWQlsIEEqjHSS65U2/GVe1 ndlyhvMS7zoLnBrkNh385mBar4+CGxrd/6mgf5GaXZ6bV+DuzHFmC9Ziw8eoJ1zmU0BOaY 0AiHpyWzNNrUi8/D0q/hDLABqPSKZyc48n8HZ8iJhIk4Dh4aDq8Es0Q+8Yoa6Dnqr9osPC pFx10V/YnV4Hz/ez3iW8yYBBAD7v0OCn7ALn0oe4wT46f15iLTw6mt48H1afBQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756500389; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=22B41uJ/qyymYIvh20rz9uQocJrFZUwy0obiFqfmGKQ=; b=QyxN8lHKk6arosGwZRxnrn4Dhj9ZIbi/wSWravh9aji6nfbEZWg/uJtd4AqBU4nFla7oJm 0OwOhfsZ0bhZgIce2O30QL8Q8H1w9eyH+bYsRzTXLIhKz0tbfPXBX7l8bWyYKMWWJrZ+xA uLpyO2OL9jnzdpwljZvRcqruhDtTB4r2yRtM0jjufhpQPrV5YjP/i5KcxVqiDfbfTasRPP jcNOQ0gkEKvudABS0y30v7+Nr2Dc5dX3gOariO4WVXZCsJKNhxRPtmu13f6wOzc9duOG76 wXZgIlunRiEUKRaXpujv/cpaMnrHG5++msuzNLi7JSM1rGtB3g15AOGsNimvKw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756500389; a=rsa-sha256; cv=none; b=xziXZ4yLW7OlOJkeyOv5GI2KOh7xkiqB1PQV53wjFpu6hQ7FJXxOgCo82iGu4xGElN+3k8 8cGmJtnfTfBuZNfdByZiYcwFxYBdVKAIs58Fz0xnCCUftZ2obvC7lG3p1uK7QrFnDrDvn1 cn/1XtxQTw89DhGKfmnqyiXmPg6WM1FEaPG95qkPjCWOkJBB8ee54o7sDOg2Jqfg8K0JRb BDS5Bkgz3iQf0jViutaTNcJye50/vqKUmlKyRfAK0tHHayFsNxrulqrJG7XyUHIIFH1y39 eYRer3JIrYvH3ok7H+b60AmBRDFMZ9tX+b/NPFgZZNLHSpl5NfpOt+5fSX++NA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cD9Kd0gSgzw0k; Fri, 29 Aug 2025 20:46:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TKkSO9023040; Fri, 29 Aug 2025 20:46:28 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TKkS6Y023038; Fri, 29 Aug 2025 20:46:28 GMT (envelope-from git) Date: Fri, 29 Aug 2025 20:46:28 GMT Message-Id: <202508292046.57TKkS6Y023038@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: 40652f86b5ef - main - rc: bluetooth: startup improvements List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 40652f86b5ef17c9016a5eaf4bc89b2f324540e8 Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=40652f86b5ef17c9016a5eaf4bc89b2f324540e8 commit 40652f86b5ef17c9016a5eaf4bc89b2f324540e8 Author: Stephen Hurd AuthorDate: 2025-08-29 20:01:58 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-29 20:45:23 +0000 rc: bluetooth: startup improvements During startup hccontrol reset needs to be run multiple times for iwbt to work more reliably. Add a loop trying up to three times. Tested by: various (original version; I changed test to -eq) MFC after: 3 days Differential Revision: https://reviews.freebsd.org/D44861 --- libexec/rc/rc.d/bluetooth | 13 +++++++++++-- 1 file changed, 11 insertions(+), 2 deletions(-) diff --git a/libexec/rc/rc.d/bluetooth b/libexec/rc/rc.d/bluetooth index 22bd5078034d..239944c73dd6 100755 --- a/libexec/rc/rc.d/bluetooth +++ b/libexec/rc/rc.d/bluetooth @@ -127,8 +127,17 @@ bluetooth_setup_stack() > /dev/null 2>&1 || return 1 # Initilalize HCI node - ${hccontrol} -n ${dev}hci reset \ - > /dev/null 2>&1 || return 1 + for loop in 1 2 3 + do + ${hccontrol} -n ${dev}hci reset \ + > /dev/null 2>1 && break + if [ ${loop} -eq 3 ] + then + warn Reset failed three times, giving up. + return 1 + fi + warn Reset failed, retrying. + done ${hccontrol} -n ${dev}hci read_bd_addr \ > /dev/null 2>&1 || return 1 From nobody Fri Aug 29 21:51:52 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cDBn42bRQz65Hdj; Fri, 29 Aug 2025 21:51:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cDBn41dtKz3rkX; Fri, 29 Aug 2025 21:51:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756504312; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=j3cQvrceSU4cwFhrm1iMzSyXkk1G1WVuT8KbOJgSPGE=; b=TPR6GstdyMsz7IVYEKQhvzKI+wLPAl/mDgGltdLAJ0ssn1PPwVE7DCrFVSZl9aTw21JLhA zdLYJViUi/LILi2x4htkWxjwzbVh4PRFgegxVn0U5GUP876MmrA4k+Z9qxfsx/PN13wIKx l9rvgmWZA6pe2GuTNqtkDoDTjxUWpmSjyOqSD9TFxJBWl7mNNRpNAyZJlK/abftM0FNrev QOodyqOOvOBBttJ+G0m+4z8f17nhKjcjugXz9wbN2ERGEJzMXyWu6H+Mbdt0y8lJK28bCu TNEI9NMxi40tNUhfrBP7ELhbeQQSSMDhxAaWrL6d+pXnXfc+F5WEmUiXo/P06Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756504312; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=j3cQvrceSU4cwFhrm1iMzSyXkk1G1WVuT8KbOJgSPGE=; b=jj0753K4PNzpSOiOR8NIMd375xo6wlmQrtoPc2d9xZSVWe3cAdlcA1Z3RjOuz4WYIDMKlV +Ayxy4c2kDhj2NX0Ysf4CETb1ForCJbTyy8ctnQ9VmCKzinv7sdunA8b+xoj0p62gsh6pg vs5wkFf0SM+Z7b0njcnRk4u9eNt2h1xNHsdKh9zPr7UXN4alMzz5tgxl/W3LAvARAsZW1A bRCLCLJOkdrxvZubbtTfXkFp1cM3zduz/YdZClfxse6lL8nrh8NzZ89laRHE/Yo2/Z6NaX jxDvhRJ5eufsWBd/Epd5/oiDYlFYUi7vLgz6mGFDASuC2Aju/seOY/CZyvYX9w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756504312; a=rsa-sha256; cv=none; b=jTiYtzJcu/iT63uDPM1BNDw/EjkF8k5zas2cVy3h2DVLeMchMpAd+CxBaAjh3tvVEdjY0v /fPuF1Oe/Zzy6sG4/oKc293YX1rBvT+aXgeoGsV6B8nRYltyy1AUrgyGaWQTUcF4qVx7rx noh8d6xq/mNhiqe+HMph7KNYGR4Uh9nKcthv+Jby9JDhbzzWtlrJZPvdHOpF19AhCl2y3c WNnACUE0jRv4uFfZdZ+NWpX+tehpptjG/Ij6OAPvbaDeNieQPOvQbKc+4PP2SaNUebgs7j QYxxhVMcBXtetD1v1C6dARRy/nAGXQIyaWetxbQybfF13LO6Ri5yLQ14rJjHyQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cDBn41C7Wzx7l; Fri, 29 Aug 2025 21:51:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TLpqlt050548; Fri, 29 Aug 2025 21:51:52 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TLpq59050545; Fri, 29 Aug 2025 21:51:52 GMT (envelope-from git) Date: Fri, 29 Aug 2025 21:51:52 GMT Message-Id: <202508292151.57TLpq59050545@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: John-Mark Gurney Subject: git: c4fed7d86d5d - main - tarfs: add missing set of eofflag in early return, discovered on aarch64 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jmg X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c4fed7d86d5d60fd722e506e3c7c4c24d9c8fc53 Auto-Submitted: auto-generated The branch main has been updated by jmg: URL: https://cgit.FreeBSD.org/src/commit/?id=c4fed7d86d5d60fd722e506e3c7c4c24d9c8fc53 commit c4fed7d86d5d60fd722e506e3c7c4c24d9c8fc53 Author: John-Mark Gurney AuthorDate: 2025-08-29 21:49:50 +0000 Commit: John-Mark Gurney CommitDate: 2025-08-29 21:49:50 +0000 tarfs: add missing set of eofflag in early return, discovered on aarch64 Reviewed by: stevek Obtained from: Juniper Networks, Inc. --- sys/fs/tarfs/tarfs_vnops.c | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/sys/fs/tarfs/tarfs_vnops.c b/sys/fs/tarfs/tarfs_vnops.c index acf18de5ab51..c110107bb210 100644 --- a/sys/fs/tarfs/tarfs_vnops.c +++ b/sys/fs/tarfs/tarfs_vnops.c @@ -334,6 +334,10 @@ tarfs_readdir(struct vop_readdir_args *ap) tnp, tnp->name, uio->uio_offset, uio->uio_resid); if (uio->uio_offset == TARFS_COOKIE_EOF) { + if (eofflag != NULL) { + TARFS_DPF(VNODE, "%s: Setting EOF flag\n", __func__); + *eofflag = 1; + } TARFS_DPF(VNODE, "%s: EOF\n", __func__); return (0); } From nobody Fri Aug 29 23:06:58 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cDDRk5wlqz65PQW; Fri, 29 Aug 2025 23:06:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cDDRk59Ypz42LD; Fri, 29 Aug 2025 23:06:58 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756508818; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1efdOSxSUHSqMNYyQurySsk1EP+BtbefsEWmiBTXRCk=; b=WkAI92rY9CWm/ydmxZsdGI+E4OdGBQiWcLMCh5E/PaCXxjDNWgFw4N4dBS0X2WwWlErOaA RgTG+DbTUMG4/6LygQvNL/SeFhLUW1UNt/DaK0MO3hkHMzSnzeimZgcog48lpCyOP5DEMy VPi+TG2Z/vaZUzTLiM9s/vg2yVHvHbhJiKLBMGAA5QDthlHmKUSUJyDRavtxW2aLdhHoHw o6+dKr/v+VPzX6UYPkBWzR1EzxfFrInnXHbvUMSaWal33a3k67JaKq1GwTxR8YrTumBvVU pE1BMODd7DLWeFZVQ1PBi6Vq+qehpEA39iCfta+0vntiwkoLMv36eyoq0945dw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756508818; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1efdOSxSUHSqMNYyQurySsk1EP+BtbefsEWmiBTXRCk=; b=LOYETdxHP8WffbBW+6S1HfMm7lQSRkSFFpoHniTckS+0357mZwGncM0XbggIqPo01LGjTd CJh9th0tyNu2dhu21XSxuC9vupsg4sEGMz2WhUjRiY7P7XHZc9VqScumO/zLVR+EvGNA6h YxF1jGA+xpuHg9zBnnBj3TpYtukA70Z8ubqpp8JHYDicg2ieKyNcUIWFktJfwkyAw0qDz4 UyjSM4nEy6bz6oNNsTIBY2NhN24t4XzvNsfgYwehIYjylcpJxccW2ExchrbM2dAAxm8qt3 UVnz1ZdVM3bHibybvLL6EkKGy8qX6wwBvN/LvH4QRtg5kKXeNiEsTo3iCJhDyA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756508818; a=rsa-sha256; cv=none; b=iiXfA6jBvvOcb5Veep6kqdBZG2CJK6Sho0U7X/pE3pTwqxwJFfzLOURnZ8BvOHmnkq+Q6V +W/U9rai+NJlzGnoGFUHvbo7mj8SaI7jRCbdyLKQn4GncgGnYyKYRItzUKajBJwmyPCRmV EecyXpMfuUbayEfe6sd568oKd81hlcoM6hWU1+PC5w6rgZbc79gG+OLAPBhey7YyFldm7K G8Q69QCAcGFF5heZauW1v84B+/JG3xTbDxgjgeACCG1TefjO2mYw92Vyrf7xJU2YHQXQla WS6LJLC2WJZKgNkpVSEhuZ71L0cLUYI9dEczTdKVJELk7YKmyjqhva8eiqxq+A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cDDRk4N9qz10xW; Fri, 29 Aug 2025 23:06:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57TN6wCq087498; Fri, 29 Aug 2025 23:06:58 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57TN6wnO087495; Fri, 29 Aug 2025 23:06:58 GMT (envelope-from git) Date: Fri, 29 Aug 2025 23:06:58 GMT Message-Id: <202508292306.57TN6wnO087495@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Jamie Gritton Subject: git: 72d01e62b082 - main - netgraph: teach ngctl to attach and run itself in a jail List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jamie X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 72d01e62b082de39ecf1ff3ced67dcf7259e5084 Auto-Submitted: auto-generated The branch main has been updated by jamie: URL: https://cgit.FreeBSD.org/src/commit/?id=72d01e62b082de39ecf1ff3ced67dcf7259e5084 commit 72d01e62b082de39ecf1ff3ced67dcf7259e5084 Author: Jamie Gritton AuthorDate: 2025-08-29 23:02:14 +0000 Commit: Jamie Gritton CommitDate: 2025-08-29 23:02:14 +0000 netgraph: teach ngctl to attach and run itself in a jail Add -j flag to ngctl to allow ngctl to attach and run inside a jail. This allow parent to manipulate netgraph nodes in the jail even if ngctl is not available. Submitted by: David Marker Reviewed by: kevans, zlei, jamie Relnotes: yes Differential Revision: https://reviews.freebsd.org/D50241 --- usr.sbin/ngctl/Makefile | 5 +++++ usr.sbin/ngctl/main.c | 41 +++++++++++++++++++++++++++++++++++------ usr.sbin/ngctl/ngctl.8 | 25 +++++++++++++++++++++++-- 3 files changed, 63 insertions(+), 8 deletions(-) diff --git a/usr.sbin/ngctl/Makefile b/usr.sbin/ngctl/Makefile index 72a5ccaa96d7..997841272376 100644 --- a/usr.sbin/ngctl/Makefile +++ b/usr.sbin/ngctl/Makefile @@ -13,4 +13,9 @@ LIBADD= netgraph CFLAGS+= -DEDITLINE LIBADD+= edit pthread +.if ${MK_JAIL} != "no" +CFLAGS+= -DJAIL +LIBADD+= jail +.endif + .include diff --git a/usr.sbin/ngctl/main.c b/usr.sbin/ngctl/main.c index 7c79e67d8275..b32e4f878b6e 100644 --- a/usr.sbin/ngctl/main.c +++ b/usr.sbin/ngctl/main.c @@ -55,6 +55,10 @@ #include #include #endif +#ifdef JAIL +#include +#include +#endif #include @@ -137,16 +141,17 @@ int csock, dsock; int main(int ac, char *av[]) { - char name[NG_NODESIZ]; - int interactive = isatty(0) && isatty(1); - FILE *fp = NULL; - int ch, rtn = 0; + char name[NG_NODESIZ]; + int interactive = isatty(0) && isatty(1); + FILE *fp = NULL; + const char *jail_name = NULL; + int ch, rtn = 0; /* Set default node name */ snprintf(name, sizeof(name), "ngctl%d", getpid()); /* Parse command line */ - while ((ch = getopt(ac, av, "df:n:")) != -1) { + while ((ch = getopt(ac, av, "df:j:n:")) != -1) { switch (ch) { case 'd': NgSetDebug(NgSetDebug(-1) + 1); @@ -157,6 +162,13 @@ main(int ac, char *av[]) else if ((fp = fopen(optarg, "r")) == NULL) err(EX_NOINPUT, "%s", optarg); break; + case 'j': +#ifdef JAIL + jail_name = optarg; +#else + errx(EX_UNAVAILABLE, "not built with jail support"); +#endif + break; case 'n': snprintf(name, sizeof(name), "%s", optarg); break; @@ -169,6 +181,22 @@ main(int ac, char *av[]) ac -= optind; av += optind; + if (jail_name != NULL) { + int jid; + + if (jail_name[0] == '\0') + Usage("invalid jail name"); + + jid = jail_getid(jail_name); + + if (jid == -1) + errx((errno == EPERM) ? EX_NOPERM : EX_NOHOST, + "%s", jail_errmsg); + if (jail_attach(jid) != 0) + errx((errno == EPERM) ? EX_NOPERM : EX_OSERR, + "cannot attach to jail"); + } + /* Create a new socket node */ if (NgMkSockNode(name, &csock, &dsock) < 0) err(EX_OSERR, "can't create node"); @@ -657,6 +685,7 @@ Usage(const char *msg) if (msg) warnx("%s", msg); fprintf(stderr, - "usage: ngctl [-d] [-f file] [-n name] [command ...]\n"); + "usage: ngctl [-j jail] [-d] [-f filename] [-n nodename] " + "[command [argument ...]]\n"); exit(EX_USAGE); } diff --git a/usr.sbin/ngctl/ngctl.8 b/usr.sbin/ngctl/ngctl.8 index 2225c836674a..63b8f58ed3df 100644 --- a/usr.sbin/ngctl/ngctl.8 +++ b/usr.sbin/ngctl/ngctl.8 @@ -31,7 +31,7 @@ .\" OF SUCH DAMAGE. .\" $Whistle: ngctl.8,v 1.6 1999/01/20 03:19:44 archie Exp $ .\" -.Dd January 19, 1999 +.Dd August 29, 2025 .Dt NGCTL 8 .Os .Sh NAME @@ -39,9 +39,11 @@ .Nd netgraph control utility .Sh SYNOPSIS .Nm +.Op Fl j Ar jail .Op Fl d .Op Fl f Ar filename .Op Fl n Ar nodename +.Op Ar command Op Ns Ar argument ... .Op Ar command ... .Sh DESCRIPTION The @@ -73,12 +75,31 @@ form if the originating node supports conversion. .Pp The options are as follows: .Bl -tag -width indent -.It Fl f Ar nodeinfo +.It Fl f Ar filename Read commands from the named file. A single dash represents the standard input. Blank lines and lines starting with a .Dq # are ignored. +Note that when the +.Fl j Ar jail +option is specified, the file will be opened before attaching to the jail and +then be processed inside the jail. +.It Fl j Ar jail +Perform the actions inside the +.Ar jail . +.Pp +.Nm +will first attach to the +.Ar jail +(by jail id or jail name) before performing the effects. +.Pp +This allows netgraph nodes of +.Ar jail +to be created, modified, and destroyed even if the +.Nm +binary is not available in +.Ar jail . .It Fl n Ar nodename Assign .Em nodename From nobody Sat Aug 30 01:32:31 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cDHgh0v7Pz65c6J; Sat, 30 Aug 2025 01:32:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cDHgh0CPkz3G5Z; Sat, 30 Aug 2025 01:32:32 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756517552; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Luy/VMDZnIdsxHT6u79oT7PUTB3PdYvJHnL2Y9VnDig=; b=O82H76naCMd3mJo9Lq6Z+S/rbt1QUjKoX/OwblZWK7u0cKb8rouZNwUrb10GfZB5o2Epkf 3UYH54wlZM1SInqk8GtBduBCDuQislKpsFaGDZ1rogLLbket+OweTsr7hMv8u4Ek9SPSaG va0Uq9faavk7Xs608paJdCS4aqqvYg4TEwCWF44uL1aJUlSKunbonAlP3fenHexNxLGSha 2m59HWeZKLb8nGGKTaGaPJ7aL/a1gRlfrmhv2QdCP8AnMziSALN2xQkdXcC4BQcRZVGrzG b2u/57n3PYkkFC3LibcjgKW7L40zemsqRgvQSeaDQ4r+JpUBGsbpm58RFvFTQQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756517552; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Luy/VMDZnIdsxHT6u79oT7PUTB3PdYvJHnL2Y9VnDig=; b=Q3453iBgaQAK6FRwVrH54Z4UpxTkbVROh8IMtYLrwGMAVkQLcQxW9WeQ96hJHd9ytRq88O kmlxelsKm9B4EbuAQ39XqqRx3hUx/1Tv4VAuj7VdQ1zdY3ea4svknA+Bw5RJpdEcNMVUnN /kTcDBtqXUOYB4gNEKjbe1U+I8VUOYkgenXBU8AK3FLY61f9iO8+GDeQ5cnt+jHBPK+4qg PXATxmQi9EiFGA30el48XzqDKhckxNnzikksOwoB87/fYS3qsTGGJxLU2K3ScSe7q743CO 2Yumps3cToYSpg19wfHpA8IVmeHhqj1lIhRh8LBfkcCA+jB1f20uep5OMaqWLQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756517552; a=rsa-sha256; cv=none; b=I4QT4dGJqcAZxBj1qZgbRfNR3C7VlyLuhU2fo0vq6g/Xf8OtBKW8vfuWtrVv4m2+V0kKFt Ww3mIQ1aVDAVG0I3l9wDPXjLs5Kk9444FGwxDJnA0Sv/pXqd+F5X152W7aPNAKyTtk423M kK4mjnPuhBSqU+8Ko3i+8nf/wG7LU5KJc2Metsl225RyZlkDpe9Ik5Kp1pBOATCoP+1h0S iYMWXlaoN3zVYlWjBWWZ80BQNvH0oBqy++NoC4ELyAhrg1tWnd96x/MJGw5E3Sm5yLyjZh S+EAkjOUzT03Is2uwgUliHXRuMczeC/GvODEnbcpH9HDj8HWk9t3u8fzjDY+OQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cDHgg6snsz14nm; Sat, 30 Aug 2025 01:32:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57U1WVwQ066633; Sat, 30 Aug 2025 01:32:31 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57U1WVmX066630; Sat, 30 Aug 2025 01:32:31 GMT (envelope-from git) Date: Sat, 30 Aug 2025 01:32:31 GMT Message-Id: <202508300132.57U1WVmX066630@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Navdeep Parhar Subject: git: 99f3c684523a - main - cxgbe(4): Fix inverted test in sysctl_loadavg List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 99f3c684523a83280f40c1d29d8a817dd02314b0 Auto-Submitted: auto-generated The branch main has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=99f3c684523a83280f40c1d29d8a817dd02314b0 commit 99f3c684523a83280f40c1d29d8a817dd02314b0 Author: Navdeep Parhar AuthorDate: 2025-08-30 00:08:39 +0000 Commit: Navdeep Parhar CommitDate: 2025-08-30 01:26:20 +0000 cxgbe(4): Fix inverted test in sysctl_loadavg Only internal debug firmwares report the μP load averages so this bug did not affect regular users. Fixes: e19d84979a18 cxgbe(4): Block most access to the hardware as soon as the adapter stops. MFC after: 1 week Sponsored by: Chelsio Communications --- sys/dev/cxgbe/t4_main.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index 9e91250cb61c..9756a6945384 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -9016,7 +9016,7 @@ sysctl_loadavg(SYSCTL_HANDLER_ARGS) rc = begin_synchronized_op(sc, NULL, SLEEP_OK | INTR_OK, "t4lavg"); if (rc) return (rc); - if (hw_all_ok(sc)) + if (!hw_all_ok(sc)) rc = ENXIO; else { param = V_FW_PARAMS_MNEM(FW_PARAMS_MNEM_DEV) | From nobody Sat Aug 30 05:48:53 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cDPMV1rycz660GM; Sat, 30 Aug 2025 05:48:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cDPMT6kHwz3hjl; Sat, 30 Aug 2025 05:48:53 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756532934; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5O0PHH+MfbLp0XLrlZYmQS48wdbYHiRTcfybFDZQ2Y0=; b=BcYWIZeEXtAo2gFlmB8J5NPbgN74lu2qZYwVNKJVIZuuCewHgHbUa5Nit59oKtwuH+5iaX RDjeVSJMw1gV8Ld/WfF/XqtVlO951fWNse4YobR7RpknnGQ5KHD/MDzP+kTYNhxC8AsBNY Y4MQKeSXAublJ1WcAN0L+elZu0WMhvji6H1qvE0Oo5mpGDMsE3eDU1ZbgLk01j6ByRh563 pT5RJ7pvA+qLWU8WjeFn+ZGR/8FMoidd3P964C/OYVJJ36W7X5lDKomxmGuEXdwmk3LRar iLHvgji4CbFIV0sKHRDOd52JUfTss9k1Vy5TZK3BfWqODyL6dSyYOXpMWSrKkA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756532934; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5O0PHH+MfbLp0XLrlZYmQS48wdbYHiRTcfybFDZQ2Y0=; b=yp1LZ2f6CgSRJr0WtofO2fhpZmis0z5PxQhNKlpwiEYgDUur8En7C4jlz/vO0cWjUasMqR wjy0jf9689J3gql41dFJdG2Q9jRhkuP+OPSJ9RH0fyRJaKuM8RPotJq/U1Mqx9AXStpudO uAaMr/OU5ZmsZHUhk16yqgOfu2OiZ4sElNmD7aqbO/DSqXTQbnFpfyo++I1i119XDJZTYh bVE0S6kUAVBcvDh/GNB1bY0S4yVyy1pjvmSOoP+7Zq8IkZtGpS05fljKXdv8z9zH/p54F9 XZUMBTzqmejLFbbm5My/qci6hPibD7n/bPUA0F3Bsf0AR7AQ2s4EIWYj03pS5Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756532934; a=rsa-sha256; cv=none; b=sJIDokp0RzhHfIvlmHmARw8PWrUUwffid4v8nnB76zY0adMnq6NIHdG7cegSpXBdASnqIc foEez5C5siAAnkARUrf2sDXmvh0/VIAkSMu+ET5b2TC+OjdRKVEeaDnRhFgPkdIoHoKcpQ PjHIESU01/6gRhy6b2j2kNlWhqpZQan1qiiNP0wPPszMl8k6rQ8hh4B+7Z3c9Ivmq2Ih2y DFvq71OZA86KOpV4OwelUm8dNbE4k+ZnCH/6OE4Zq0gA9/fIJiCTfcms/ZjkN6tmAA5yfI HtNnhY4kTlPcp+CVWHc7FaF7FWhKrF+qmgxrsZWlnJwRWf7EYnOh90BvYCkI9w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cDPMT5qP4z1CRF; Sat, 30 Aug 2025 05:48:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57U5mrAD041334; Sat, 30 Aug 2025 05:48:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57U5mrkf041331; Sat, 30 Aug 2025 05:48:53 GMT (envelope-from git) Date: Sat, 30 Aug 2025 05:48:53 GMT Message-Id: <202508300548.57U5mrkf041331@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Gordon Bergling Subject: git: 04907571427d - main - veriexec.8: Fix a typo in the manual page List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 04907571427d6fdfbe582e971ff52df700c0df44 Auto-Submitted: auto-generated The branch main has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=04907571427d6fdfbe582e971ff52df700c0df44 commit 04907571427d6fdfbe582e971ff52df700c0df44 Author: Gordon Bergling AuthorDate: 2025-08-30 05:47:22 +0000 Commit: Gordon Bergling CommitDate: 2025-08-30 05:47:22 +0000 veriexec.8: Fix a typo in the manual page - s/detatched/detached/ MFC after: 3 days --- sbin/veriexec/veriexec.8 | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sbin/veriexec/veriexec.8 b/sbin/veriexec/veriexec.8 index 8e99f1d61faf..8352dd8e5e49 100644 --- a/sbin/veriexec/veriexec.8 +++ b/sbin/veriexec/veriexec.8 @@ -195,7 +195,7 @@ and be strict about enforcing certificate validity: .Ed .Nm -will look for a detatched signature that it recognizes, such as +will look for a detached signature that it recognizes, such as .Pa manifest.asc (OpenPGP) or .Pa manifest.*sig From nobody Sat Aug 30 12:14:35 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cDYwW6CF8z65KCK; Sat, 30 Aug 2025 12:14:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cDYwW5kgvz3Cwn; Sat, 30 Aug 2025 12:14:35 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756556075; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8d4qn2xJGAm6f8lno0AFy1Dq+e2fYqKU/DQUCv9Qb34=; b=LOnst3j/Vi/+iQmwWa+P5iV28CX9ZtoeZz1xe0ATvH5p5lg1/cUc+iu1Oom9PWeoPxRnz1 h05ZtKddxFaXiJ2S4qOv4s65GwUj0DmAsBxy5VuhWTcL6Nw8NQfpGwTzaN/raZz1mvUNOy Xwv9fyn3whYgjX/XewvkbR2gDiA5JQ5tkJxq1+McIRuLUlcXTN006TADlwzy5fyfK8Yi/v gzKPpNb2eRxwu40Kz9o6FAHMzjfTlcqS6s/S5I1ef90Ct0iVoYeYgEzcAp0HCAWqj9kZ4S J9b/vTV6H6HkZ0e2b3rsWmOb9DgKID9v4FX+OZGW0ErQq5iKHSDn2woKdLa8JA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756556075; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8d4qn2xJGAm6f8lno0AFy1Dq+e2fYqKU/DQUCv9Qb34=; b=J11aHG3X2AwMd7vNNcV+cdFxA8EDEfvB1NVeZZcHvRWEpjaYi0KSFucsOYOrlL7tYa7t0D BOkc3K8rdtyo0khQVlJGfOzkfiVcRpJ5jUAgmudw1GD7nERYMQgZV0CP+XgSWyf+Wskgyo KcWC43E/8JHD/0Nv29x5vwNbl+HW9lD4eFqmH/QezAzdO8wdx8rFjgMzJ7SC9+HgHld74O OHAgGkOw6XeRsASERwNumrEGJS/4xPRd3RWJKHEUXQ/PsHCSvcVg5bhfA9i/1EpgZ1WZHV LzorE4jykMJQZe0p2Dbo8eaaB7a/U9Wmf0rElJAoXGKgq7xyMriZkoIkp3SgZQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756556075; a=rsa-sha256; cv=none; b=yENxbUzM8SQYGAoBsAtxCPbR2k0t+nMdcbcP435RWg6m1p0/Rxyfoa1AoVdEQQcarZwni+ Y2QTAcqvBqNlNIAnMmpm8j8/2kzTPUU42+b6tRVb3gx8DRkIO7hK3QxVFX13H/bTiQwHHl 3kB/GXkJ0ABjri1rGUTCckQypJARID6Cxu7rIf+NHzig+CszwFPhZNm8DsQ3eXbSUOB36a w6NpgQkxpwmXQg70Iwk+Szy1h7uijBs/ljhr1iAylscRUPLL1htufMlNQaPq4MatVs75Hq dpqnCllsXRuyrgyrpt4aqKPS9ieyWGlXA3adgU2BztOvS+QLd7TW/B6h6yw10Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cDYwW577mz9SH; Sat, 30 Aug 2025 12:14:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57UCEZm1074365; Sat, 30 Aug 2025 12:14:35 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57UCEZij074362; Sat, 30 Aug 2025 12:14:35 GMT (envelope-from git) Date: Sat, 30 Aug 2025 12:14:35 GMT Message-Id: <202508301214.57UCEZij074362@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Bjoern A. Zeeb" Subject: git: 06527b2818f2 - main - net80211 / LinuxKPI: 802.11: revert / redo enum ieee80211_sta_rx_bw List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bz X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 06527b2818f2748fa6eedc2fd418379ef7f99bd9 Auto-Submitted: auto-generated The branch main has been updated by bz: URL: https://cgit.FreeBSD.org/src/commit/?id=06527b2818f2748fa6eedc2fd418379ef7f99bd9 commit 06527b2818f2748fa6eedc2fd418379ef7f99bd9 Author: Bjoern A. Zeeb AuthorDate: 2025-08-14 01:28:29 +0000 Commit: Bjoern A. Zeeb CommitDate: 2025-08-30 07:38:22 +0000 net80211 / LinuxKPI: 802.11: revert / redo enum ieee80211_sta_rx_bw The initial thought of migrating the LinuxKPI 802.11 enum into net80211 for shared use did not work out well. Currently in the need for yet another adjustment, I decided to undo/de-couple net80211 and LinuxKPI 802.11 again. The enum name now gets used in LinuxKPI based wifi drivers and it turns out it is spelt differntly than what I used initially. This creates a conflict. net80211 still in the need to be able to express BW_320 in an uint8_t will likely be fine with the current solution as well. Rename the enum and prefixes in net80211 to "net80211" instead of "ieee80211". Apart from the names/prefix we leave the values the same. In LinuxKPI add the enum with the expected name and use it there throughout to make modern versions of LinuxKPI based wifi drivers compile. Sponsored by: The FreeBSD Foundation Fixes: ca389486a9599, 2c8b0d6205f6f MFC after: 3 days Reviewed by: adrian Differential Revision: https://reviews.freebsd.org/D52064 --- .../linuxkpi/common/include/linux/ieee80211.h | 8 +++++ sys/compat/linuxkpi/common/include/net/mac80211.h | 2 +- sys/compat/linuxkpi/common/src/linux_80211.c | 8 ++--- sys/dev/ath/ath_rate/sample/sample.c | 8 ++--- sys/dev/ath/if_ath_tx_ht.c | 6 ++-- sys/dev/mwl/if_mwl.c | 2 +- sys/dev/rtwn/rtl8812a/r12a_tx.c | 4 +-- sys/net80211/ieee80211_ddb.c | 2 +- sys/net80211/ieee80211_ht.c | 16 +++++----- sys/net80211/ieee80211_node.c | 4 +-- sys/net80211/ieee80211_node.h | 34 +++++++++++----------- sys/net80211/ieee80211_phy.c | 30 +++++++++---------- sys/net80211/ieee80211_phy.h | 8 ++--- sys/net80211/ieee80211_sta.c | 2 +- sys/net80211/ieee80211_vht.c | 20 ++++++------- sys/net80211/ieee80211_vht.h | 4 +-- 16 files changed, 83 insertions(+), 75 deletions(-) diff --git a/sys/compat/linuxkpi/common/include/linux/ieee80211.h b/sys/compat/linuxkpi/common/include/linux/ieee80211.h index 33850359869f..17041bb03ce8 100644 --- a/sys/compat/linuxkpi/common/include/linux/ieee80211.h +++ b/sys/compat/linuxkpi/common/include/linux/ieee80211.h @@ -408,6 +408,14 @@ enum ieee80211_sta_state { IEEE80211_STA_AUTHORIZED = 4, /* 802.1x */ }; +enum ieee80211_sta_rx_bandwidth { + IEEE80211_STA_RX_BW_20 = 0, + IEEE80211_STA_RX_BW_40, + IEEE80211_STA_RX_BW_80, + IEEE80211_STA_RX_BW_160, + IEEE80211_STA_RX_BW_320, +}; + enum ieee80211_tx_info_flags { /* XXX TODO .. right shift numbers - not sure where that came from? */ IEEE80211_TX_CTL_AMPDU = BIT(0), diff --git a/sys/compat/linuxkpi/common/include/net/mac80211.h b/sys/compat/linuxkpi/common/include/net/mac80211.h index 0106e6648bd4..8de03410c6b6 100644 --- a/sys/compat/linuxkpi/common/include/net/mac80211.h +++ b/sys/compat/linuxkpi/common/include/net/mac80211.h @@ -737,7 +737,7 @@ struct ieee80211_link_sta { struct ieee80211_he_6ghz_capa he_6ghz_capa; struct ieee80211_sta_eht_cap eht_cap; uint8_t rx_nss; - enum ieee80211_sta_rx_bw bandwidth; + enum ieee80211_sta_rx_bandwidth bandwidth; enum ieee80211_smps_mode smps_mode; struct ieee80211_sta_agg agg; struct ieee80211_sta_txpwr txpwr; diff --git a/sys/compat/linuxkpi/common/src/linux_80211.c b/sys/compat/linuxkpi/common/src/linux_80211.c index 3f850653bc7c..87390145a296 100644 --- a/sys/compat/linuxkpi/common/src/linux_80211.c +++ b/sys/compat/linuxkpi/common/src/linux_80211.c @@ -401,7 +401,7 @@ lkpi_80211_dump_stas(SYSCTL_HANDLER_ARGS) return (0); } -static enum ieee80211_sta_rx_bw +static enum ieee80211_sta_rx_bandwidth lkpi_cw_to_rx_bw(enum nl80211_chan_width cw) { switch (cw) { @@ -425,7 +425,7 @@ lkpi_cw_to_rx_bw(enum nl80211_chan_width cw) } static enum nl80211_chan_width -lkpi_rx_bw_to_cw(enum ieee80211_sta_rx_bw rx_bw) +lkpi_rx_bw_to_cw(enum ieee80211_sta_rx_bandwidth rx_bw) { switch (rx_bw) { case IEEE80211_STA_RX_BW_20: @@ -446,7 +446,7 @@ lkpi_sync_chanctx_cw_from_rx_bw(struct ieee80211_hw *hw, struct ieee80211_vif *vif, struct ieee80211_sta *sta) { struct ieee80211_chanctx_conf *chanctx_conf; - enum ieee80211_sta_rx_bw old_bw; + enum ieee80211_sta_rx_bandwidth old_bw; uint32_t changed; chanctx_conf = rcu_dereference_protected(vif->bss_conf.chanctx_conf, @@ -551,7 +551,7 @@ static void lkpi_sta_sync_vht_from_ni(struct ieee80211_vif *vif, struct ieee80211_sta *sta, struct ieee80211_node *ni) { - enum ieee80211_sta_rx_bw bw; + enum ieee80211_sta_rx_bandwidth bw; uint32_t width; int rx_nss; uint16_t rx_mcs_map; diff --git a/sys/dev/ath/ath_rate/sample/sample.c b/sys/dev/ath/ath_rate/sample/sample.c index 291d1ec64ed7..79bf08678249 100644 --- a/sys/dev/ath/ath_rate/sample/sample.c +++ b/sys/dev/ath/ath_rate/sample/sample.c @@ -179,7 +179,7 @@ ath_rate_sample_find_min_pktlength(struct ath_softc *sc, const struct txschedule *sched = &sn->sched[rix0]; int max_pkt_length = 65530; // ATH_AGGR_MAXSIZE // Note: this may not be true in all cases; need to check? - int is_ht40 = (an->an_node.ni_chw == IEEE80211_STA_RX_BW_40); + int is_ht40 = (an->an_node.ni_chw == NET80211_STA_RX_BW_40); // Note: not great, but good enough.. int idx = is_ht40 ? MCS_HT40 : MCS_HT20; @@ -979,7 +979,7 @@ update_stats(struct ath_softc *sc, struct ath_node *an, const int size_bin = size_to_bin(frame_size); const int size = bin_to_size(size_bin); int tt; - int is_ht40 = (an->an_node.ni_chw == IEEE80211_STA_RX_BW_40); + int is_ht40 = (an->an_node.ni_chw == NET80211_STA_RX_BW_40); int pct; if (!IS_RATE_DEFINED(sn, rix0)) @@ -1365,7 +1365,7 @@ ath_rate_ctl_reset(struct ath_softc *sc, struct ieee80211_node *ni) continue; printf(" %d %s/%d", dot11rate(rt, rix), dot11rate_label(rt, rix), calc_usecs_unicast_packet(sc, 1600, rix, 0,0, - (ni->ni_chw == IEEE80211_STA_RX_BW_40))); + (ni->ni_chw == NET80211_STA_RX_BW_40))); } printf("\n"); } @@ -1396,7 +1396,7 @@ ath_rate_ctl_reset(struct ath_softc *sc, struct ieee80211_node *ni) sn->stats[y][rix].perfect_tx_time = calc_usecs_unicast_packet(sc, size, rix, 0, 0, - (ni->ni_chw == IEEE80211_STA_RX_BW_40)); + (ni->ni_chw == NET80211_STA_RX_BW_40)); sn->stats[y][rix].average_tx_time = sn->stats[y][rix].perfect_tx_time; } diff --git a/sys/dev/ath/if_ath_tx_ht.c b/sys/dev/ath/if_ath_tx_ht.c index e7ee029fecf0..f42058bacb0d 100644 --- a/sys/dev/ath/if_ath_tx_ht.c +++ b/sys/dev/ath/if_ath_tx_ht.c @@ -283,7 +283,7 @@ ath_tx_rate_fill_rcflags(struct ath_softc *sc, struct ath_buf *bf) if (IS_HT_RATE(rate)) { rc[i].flags |= ATH_RC_HT_FLAG; - if (ni->ni_chw == IEEE80211_STA_RX_BW_40) + if (ni->ni_chw == NET80211_STA_RX_BW_40) rc[i].flags |= ATH_RC_CW40_FLAG; /* @@ -295,13 +295,13 @@ ath_tx_rate_fill_rcflags(struct ath_softc *sc, struct ath_buf *bf) * and doesn't return the fractional part, so * we are always "out" by some amount. */ - if (ni->ni_chw == IEEE80211_STA_RX_BW_40 && + if (ni->ni_chw == NET80211_STA_RX_BW_40 && ieee80211_ht_check_tx_shortgi_40(ni) && (bf->bf_flags & ATH_BUF_TOA_PROBE) == 0) { rc[i].flags |= ATH_RC_SGI_FLAG; } - if (ni->ni_chw == IEEE80211_STA_RX_BW_20 && + if (ni->ni_chw == NET80211_STA_RX_BW_20 && ieee80211_ht_check_tx_shortgi_20(ni) && (bf->bf_flags & ATH_BUF_TOA_PROBE) == 0) { rc[i].flags |= ATH_RC_SGI_FLAG; diff --git a/sys/dev/mwl/if_mwl.c b/sys/dev/mwl/if_mwl.c index 0e2eb0b2d8fe..c885968dfe15 100644 --- a/sys/dev/mwl/if_mwl.c +++ b/sys/dev/mwl/if_mwl.c @@ -4017,7 +4017,7 @@ mkpeerinfo(MWL_HAL_PEERINFO *pi, const struct ieee80211_node *ni) pi->HTCapabilitiesInfo &= ~IEEE80211_HTCAP_SHORTGI40; if ((vap->iv_flags_ht & IEEE80211_FHT_SHORTGI20) == 0) pi->HTCapabilitiesInfo &= ~IEEE80211_HTCAP_SHORTGI20; - if (ni->ni_chw != IEEE80211_STA_RX_BW_40) + if (ni->ni_chw != NET80211_STA_RX_BW_40) pi->HTCapabilitiesInfo &= ~IEEE80211_HTCAP_CHWIDTH40; } return pi; diff --git a/sys/dev/rtwn/rtl8812a/r12a_tx.c b/sys/dev/rtwn/rtl8812a/r12a_tx.c index acb238316559..0ca1ebd37757 100644 --- a/sys/dev/rtwn/rtl8812a/r12a_tx.c +++ b/sys/dev/rtwn/rtl8812a/r12a_tx.c @@ -101,12 +101,12 @@ r12a_tx_set_vht_bw(struct rtwn_softc *sc, void *buf, struct ieee80211_node *ni) prim_chan = r12a_get_primary_channel(sc, ni->ni_chan); - if (ieee80211_vht_check_tx_bw(ni, IEEE80211_STA_RX_BW_80)) { + if (ieee80211_vht_check_tx_bw(ni, NET80211_STA_RX_BW_80)) { txd->txdw5 |= htole32(SM(R12A_TXDW5_DATA_BW, R12A_TXDW5_DATA_BW80)); txd->txdw5 |= htole32(SM(R12A_TXDW5_DATA_PRIM_CHAN, prim_chan)); - } else if (ieee80211_vht_check_tx_bw(ni, IEEE80211_STA_RX_BW_40)) { + } else if (ieee80211_vht_check_tx_bw(ni, NET80211_STA_RX_BW_40)) { txd->txdw5 |= htole32(SM(R12A_TXDW5_DATA_BW, R12A_TXDW5_DATA_BW40)); txd->txdw5 |= htole32(SM(R12A_TXDW5_DATA_PRIM_CHAN, diff --git a/sys/net80211/ieee80211_ddb.c b/sys/net80211/ieee80211_ddb.c index d96d7988a864..1dd8e38b9896 100644 --- a/sys/net80211/ieee80211_ddb.c +++ b/sys/net80211/ieee80211_ddb.c @@ -296,7 +296,7 @@ _db_show_sta(const struct ieee80211_node *ni) ni->ni_htparam, ni->ni_htctlchan, ni->ni_ht2ndchan); db_printf("\thtopmode 0x%x htstbc 0x%x chw %d (%s)\n", ni->ni_htopmode, ni->ni_htstbc, - ni->ni_chw, ieee80211_ni_chw_to_str(ni->ni_chw)); + ni->ni_chw, net80211_ni_chw_to_str(ni->ni_chw)); /* XXX ampdu state */ for (i = 0; i < WME_NUM_TID; i++) diff --git a/sys/net80211/ieee80211_ht.c b/sys/net80211/ieee80211_ht.c index c28f124648a1..018927a6dad4 100644 --- a/sys/net80211/ieee80211_ht.c +++ b/sys/net80211/ieee80211_ht.c @@ -1476,7 +1476,7 @@ ieee80211_ht_wds_init(struct ieee80211_node *ni) ni->ni_htcap |= IEEE80211_HTCAP_SHORTGI20; if (IEEE80211_IS_CHAN_HT40(ni->ni_chan)) { ni->ni_htcap |= IEEE80211_HTCAP_CHWIDTH40; - ni->ni_chw = IEEE80211_STA_RX_BW_40; + ni->ni_chw = NET80211_STA_RX_BW_40; if (IEEE80211_IS_CHAN_HT40U(ni->ni_chan)) ni->ni_ht2ndchan = IEEE80211_HTINFO_2NDCHAN_ABOVE; else if (IEEE80211_IS_CHAN_HT40D(ni->ni_chan)) @@ -1484,7 +1484,7 @@ ieee80211_ht_wds_init(struct ieee80211_node *ni) if (vap->iv_flags_ht & IEEE80211_FHT_SHORTGI40) ni->ni_htcap |= IEEE80211_HTCAP_SHORTGI40; } else { - ni->ni_chw = IEEE80211_STA_RX_BW_20; + ni->ni_chw = NET80211_STA_RX_BW_20; ni->ni_ht2ndchan = IEEE80211_HTINFO_2NDCHAN_NONE; } ni->ni_htctlchan = ni->ni_chan->ic_ieee; @@ -1580,7 +1580,7 @@ ieee80211_ht_node_join(struct ieee80211_node *ni) if (ni->ni_flags & IEEE80211_NODE_HT) { vap->iv_ht_sta_assoc++; - if (ni->ni_chw == IEEE80211_STA_RX_BW_40) + if (ni->ni_chw == NET80211_STA_RX_BW_40) vap->iv_ht40_sta_assoc++; } htinfo_update(vap); @@ -1598,7 +1598,7 @@ ieee80211_ht_node_leave(struct ieee80211_node *ni) if (ni->ni_flags & IEEE80211_NODE_HT) { vap->iv_ht_sta_assoc--; - if (ni->ni_chw == IEEE80211_STA_RX_BW_40) + if (ni->ni_chw == NET80211_STA_RX_BW_40) vap->iv_ht40_sta_assoc--; } htinfo_update(vap); @@ -1827,7 +1827,7 @@ htinfo_update_chw(struct ieee80211_node *ni, int htflags, int vhtflags) done: /* update node's (11n) tx channel width */ ni->ni_chw = IEEE80211_IS_CHAN_HT40(ni->ni_chan) ? - IEEE80211_STA_RX_BW_40 : IEEE80211_STA_RX_BW_20; + NET80211_STA_RX_BW_40 : NET80211_STA_RX_BW_20; return (ret); } @@ -2689,11 +2689,11 @@ ht_recv_action_ht_txchwidth(struct ieee80211_node *ni, * here. */ chw = (frm[2] == IEEE80211_A_HT_TXCHWIDTH_2040) ? - IEEE80211_STA_RX_BW_40 : IEEE80211_STA_RX_BW_20; + NET80211_STA_RX_BW_40 : NET80211_STA_RX_BW_20; IEEE80211_NOTE(ni->ni_vap, IEEE80211_MSG_ACTION | IEEE80211_MSG_11N, ni, "%s: HT txchwidth, width %d%s (%s)", __func__, - chw, ni->ni_chw != chw ? "*" : "", ieee80211_ni_chw_to_str(chw)); + chw, ni->ni_chw != chw ? "*" : "", net80211_ni_chw_to_str(chw)); if (chw != ni->ni_chw) { /* XXX does this need to change the ht40 station count? */ ni->ni_chw = chw; @@ -3832,5 +3832,5 @@ ieee80211_ht_check_tx_ht40(const struct ieee80211_node *ni) return (IEEE80211_IS_CHAN_HT40(bss_chan) && IEEE80211_IS_CHAN_HT40(ni->ni_chan) && - (ni->ni_chw == IEEE80211_STA_RX_BW_40)); + (ni->ni_chw == NET80211_STA_RX_BW_40)); } diff --git a/sys/net80211/ieee80211_node.c b/sys/net80211/ieee80211_node.c index a201d1b278f0..49ba00299fee 100644 --- a/sys/net80211/ieee80211_node.c +++ b/sys/net80211/ieee80211_node.c @@ -2673,7 +2673,7 @@ ieee80211_dump_node(struct ieee80211_node_table *nt __unused, ni->ni_htctlchan, ni->ni_ht2ndchan); net80211_printf("\thtopmode %x htstbc %x htchw %d (%s)\n", ni->ni_htopmode, ni->ni_htstbc, - ni->ni_chw, ieee80211_ni_chw_to_str(ni->ni_chw)); + ni->ni_chw, net80211_ni_chw_to_str(ni->ni_chw)); net80211_printf("\tvhtcap %x freq1 %d freq2 %d vhtbasicmcs %x\n", ni->ni_vhtcap, (int) ni->ni_vht_chan1, (int) ni->ni_vht_chan2, (int) ni->ni_vht_basicmcs); @@ -2831,7 +2831,7 @@ ieee80211_node_join(struct ieee80211_node *ni, int resp) ni->ni_flags & IEEE80211_NODE_QOS ? ", QoS" : "", /* XXX update for VHT string */ ni->ni_flags & IEEE80211_NODE_HT ? - (ni->ni_chw == IEEE80211_STA_RX_BW_40 ? ", HT40" : ", HT20") : "", + (ni->ni_chw == NET80211_STA_RX_BW_40 ? ", HT40" : ", HT20") : "", ni->ni_flags & IEEE80211_NODE_AMPDU ? " (+AMPDU)" : "", ni->ni_flags & IEEE80211_NODE_AMSDU ? " (+AMSDU)" : "", ni->ni_flags & IEEE80211_NODE_MIMO_RTS ? " (+SMPS-DYN)" : diff --git a/sys/net80211/ieee80211_node.h b/sys/net80211/ieee80211_node.h index ef25fa0d7fdd..f1246dd12419 100644 --- a/sys/net80211/ieee80211_node.h +++ b/sys/net80211/ieee80211_node.h @@ -109,33 +109,33 @@ enum ieee80211_mesh_mlstate { "\20\1IDLE\2OPENSNT\2OPENRCV\3CONFIRMRCV\4ESTABLISHED\5HOLDING" /* - * This structure is shared with LinuxKPI 802.11 code describing up-to - * which channel width the station can receive. + * This enum was shared with the LinuxKPI enum ieee80211_sta_rx_bandwidth + * describing up-to which channel width the station can receive. * Rather than using hardcoded MHz values for the channel width use an enum with * flags. This allows us to keep the uint8_t slot for ni_chw in - * struct ieee80211_node and means we do not have to sync to the value for - * LinuxKPI. + * struct ieee80211_node it means we do not have to sync to the value for + * LinuxKPI (just the names). * * NB: BW_20 needs to 0 and values need to be sorted! Cannot make it * bitfield-alike for use with %b. */ -enum ieee80211_sta_rx_bw { - IEEE80211_STA_RX_BW_20 = 0x00, - IEEE80211_STA_RX_BW_40, - IEEE80211_STA_RX_BW_80, - IEEE80211_STA_RX_BW_160, - IEEE80211_STA_RX_BW_320, +enum net80211_sta_rx_bw { + NET80211_STA_RX_BW_20 = 0x00, + NET80211_STA_RX_BW_40, + NET80211_STA_RX_BW_80, + NET80211_STA_RX_BW_160, + NET80211_STA_RX_BW_320, } __packed; static inline const char * -ieee80211_ni_chw_to_str(enum ieee80211_sta_rx_bw bw) +net80211_ni_chw_to_str(enum net80211_sta_rx_bw bw) { switch (bw) { - case IEEE80211_STA_RX_BW_20: return ("BW_20"); - case IEEE80211_STA_RX_BW_40: return ("BW_40"); - case IEEE80211_STA_RX_BW_80: return ("BW_80"); - case IEEE80211_STA_RX_BW_160: return ("BW_160"); - case IEEE80211_STA_RX_BW_320: return ("BW_320"); + case NET80211_STA_RX_BW_20: return ("BW_20"); + case NET80211_STA_RX_BW_40: return ("BW_40"); + case NET80211_STA_RX_BW_80: return ("BW_80"); + case NET80211_STA_RX_BW_160: return ("BW_160"); + case NET80211_STA_RX_BW_320: return ("BW_320"); } } @@ -285,7 +285,7 @@ struct ieee80211_node { uint8_t ni_ht2ndchan; /* HT 2nd channel */ uint8_t ni_htopmode; /* HT operating mode */ uint8_t ni_htstbc; /* HT */ - enum ieee80211_sta_rx_bw ni_chw; /* negotiated channel width */ + enum net80211_sta_rx_bw ni_chw; /* negotiated channel width */ struct ieee80211_htrateset ni_htrates; /* negotiated ht rate set */ struct ieee80211_tx_ampdu ni_tx_ampdu[WME_NUM_TID]; struct ieee80211_rx_ampdu ni_rx_ampdu[WME_NUM_TID]; diff --git a/sys/net80211/ieee80211_phy.c b/sys/net80211/ieee80211_phy.c index eb96d74a2bd9..7f53c717152b 100644 --- a/sys/net80211/ieee80211_phy.c +++ b/sys/net80211/ieee80211_phy.c @@ -658,26 +658,26 @@ static uint16_t ieee80211_vht_mcs_allowed_list_160[] = { * * See 802.11-2020 21.5 (Parameters for VHT-MCSs) for more details. * - * @param bw channel bandwidth, via enum ieee80211_sta_rx_bw + * @param bw channel bandwidth, via enum net80211_sta_rx_bw * @param nss number of spatial streams, 1..8 * @returns bitmask of valid MCS rates from 0..9 */ uint16_t -ieee80211_phy_vht_get_mcs_mask(enum ieee80211_sta_rx_bw bw, uint8_t nss) +ieee80211_phy_vht_get_mcs_mask(enum net80211_sta_rx_bw bw, uint8_t nss) { if (nss == 0 || nss > 8) return (0); switch (bw) { - case IEEE80211_STA_RX_BW_20: + case NET80211_STA_RX_BW_20: return (ieee80211_vht_mcs_allowed_list_20[nss - 1]); - case IEEE80211_STA_RX_BW_40: + case NET80211_STA_RX_BW_40: return (ieee80211_vht_mcs_allowed_list_40[nss - 1]); - case IEEE80211_STA_RX_BW_80: + case NET80211_STA_RX_BW_80: return (ieee80211_vht_mcs_allowed_list_80[nss - 1]); - case IEEE80211_STA_RX_BW_160: + case NET80211_STA_RX_BW_160: return (ieee80211_vht_mcs_allowed_list_160[nss - 1]); - case IEEE80211_STA_RX_BW_320: + case NET80211_STA_RX_BW_320: /* invalid for VHT */ return (0); } @@ -689,14 +689,14 @@ ieee80211_phy_vht_get_mcs_mask(enum ieee80211_sta_rx_bw bw, uint8_t nss) * * See 802.11-2020 21.5 (Parameters for VHT-MCSs) for more details. * - * @param bw channel bandwidth, via enum ieee80211_sta_rx_bw + * @param bw channel bandwidth, via enum net80211_sta_rx_bw * @param nss number of spatial streams, 1..8 * @param mcs MCS rate, 0..9 * @retval true if the NSS / MCS / bandwidth combination is valid * @retval false if the NSS / MCS / bandwidth combination is not valid */ bool -ieee80211_phy_vht_validate_mcs(enum ieee80211_sta_rx_bw bw, uint8_t nss, +ieee80211_phy_vht_validate_mcs(enum net80211_sta_rx_bw bw, uint8_t nss, uint8_t mcs) { uint16_t mask; @@ -737,7 +737,7 @@ static struct mcs_entry mcs_entries[] = { /** * @brief Calculate the bitrate of the given VHT MCS rate. * - * @param bw Channel bandwidth (enum ieee80211_sta_rx_bw) + * @param bw Channel bandwidth (enum net80211_sta_rx_bw) * @param nss Number of spatial streams, 1..8 * @param mcs MCS, 0..9 * @param is_shortgi True if short guard-interval (400nS) @@ -746,7 +746,7 @@ static struct mcs_entry mcs_entries[] = { * @returns The bitrate in kbit/sec. */ uint32_t -ieee80211_phy_vht_get_mcs_kbit(enum ieee80211_sta_rx_bw bw, +ieee80211_phy_vht_get_mcs_kbit(enum net80211_sta_rx_bw bw, uint8_t nss, uint8_t mcs, bool is_shortgi) { uint32_t sym_len, n_carriers; @@ -773,16 +773,16 @@ ieee80211_phy_vht_get_mcs_kbit(enum ieee80211_sta_rx_bw bw, * See 802.11-2020 Table 21-5 (Timing-related constraints.) */ switch (bw) { - case IEEE80211_STA_RX_BW_20: + case NET80211_STA_RX_BW_20: n_carriers = 52; break; - case IEEE80211_STA_RX_BW_40: + case NET80211_STA_RX_BW_40: n_carriers = 108; break; - case IEEE80211_STA_RX_BW_80: + case NET80211_STA_RX_BW_80: n_carriers = 234; break; - case IEEE80211_STA_RX_BW_160: + case NET80211_STA_RX_BW_160: n_carriers = 468; break; default: diff --git a/sys/net80211/ieee80211_phy.h b/sys/net80211/ieee80211_phy.h index 749b082e34e9..391c8bfc5010 100644 --- a/sys/net80211/ieee80211_phy.h +++ b/sys/net80211/ieee80211_phy.h @@ -221,13 +221,13 @@ uint32_t ieee80211_compute_duration_ht(uint32_t frameLen, uint16_t rate, int streams, int isht40, int isShortGI); -enum ieee80211_sta_rx_bw; +enum net80211_sta_rx_bw; -uint16_t ieee80211_phy_vht_get_mcs_mask(enum ieee80211_sta_rx_bw, +uint16_t ieee80211_phy_vht_get_mcs_mask(enum net80211_sta_rx_bw, uint8_t); -bool ieee80211_phy_vht_validate_mcs(enum ieee80211_sta_rx_bw, +bool ieee80211_phy_vht_validate_mcs(enum net80211_sta_rx_bw, uint8_t, uint8_t); -uint32_t ieee80211_phy_vht_get_mcs_kbit(enum ieee80211_sta_rx_bw, +uint32_t ieee80211_phy_vht_get_mcs_kbit(enum net80211_sta_rx_bw, uint8_t, uint8_t, bool); #endif /* _KERNEL */ diff --git a/sys/net80211/ieee80211_sta.c b/sys/net80211/ieee80211_sta.c index 463a8b16773b..19e5ffe9a367 100644 --- a/sys/net80211/ieee80211_sta.c +++ b/sys/net80211/ieee80211_sta.c @@ -1934,7 +1934,7 @@ sta_recv_mgmt(struct ieee80211_node *ni, struct mbuf *m0, int subtype, vap->iv_flags&IEEE80211_F_USEPROT ? ", protection" : "", ni->ni_flags & IEEE80211_NODE_QOS ? ", QoS" : "", ni->ni_flags & IEEE80211_NODE_HT ? - (ni->ni_chw == IEEE80211_STA_RX_BW_40 ? ", HT40" : ", HT20") : "", + (ni->ni_chw == NET80211_STA_RX_BW_40 ? ", HT40" : ", HT20") : "", ni->ni_flags & IEEE80211_NODE_AMPDU ? " (+AMPDU)" : "", ni->ni_flags & IEEE80211_NODE_AMSDU ? " (+AMSDU)" : "", ni->ni_flags & IEEE80211_NODE_MIMO_RTS ? " (+SMPS-DYN)" : diff --git a/sys/net80211/ieee80211_vht.c b/sys/net80211/ieee80211_vht.c index de0b691d4d2a..10a5fc7f08ab 100644 --- a/sys/net80211/ieee80211_vht.c +++ b/sys/net80211/ieee80211_vht.c @@ -974,7 +974,7 @@ ieee80211_vht_check_tx_vht40(const struct ieee80211_node *ni) return (IEEE80211_IS_CHAN_VHT40(bss_chan) && IEEE80211_IS_CHAN_VHT40(ni->ni_chan) && - (ni->ni_chw == IEEE80211_STA_RX_BW_40)); + (ni->ni_chw == NET80211_STA_RX_BW_40)); } /* @@ -1003,7 +1003,7 @@ ieee80211_vht_check_tx_vht80(const struct ieee80211_node *ni) */ return (IEEE80211_IS_CHAN_VHT80(bss_chan) && IEEE80211_IS_CHAN_VHT80(ni->ni_chan) && - (ni->ni_chw != IEEE80211_STA_RX_BW_20)); + (ni->ni_chw != NET80211_STA_RX_BW_20)); } /* @@ -1030,7 +1030,7 @@ ieee80211_vht_check_tx_vht160(const struct ieee80211_node *ni) * If a HT TX width action frame sets it to 20MHz * then reject doing 160MHz. */ - if (ni->ni_chw == IEEE80211_STA_RX_BW_20) + if (ni->ni_chw == NET80211_STA_RX_BW_20) return (false); if (IEEE80211_IS_CHAN_VHT160(bss_chan) && @@ -1062,19 +1062,19 @@ ieee80211_vht_check_tx_vht160(const struct ieee80211_node *ni) */ bool ieee80211_vht_check_tx_bw(const struct ieee80211_node *ni, - enum ieee80211_sta_rx_bw bw) + enum net80211_sta_rx_bw bw) { switch (bw) { - case IEEE80211_STA_RX_BW_20: + case NET80211_STA_RX_BW_20: return (ieee80211_vht_check_tx_vht(ni)); - case IEEE80211_STA_RX_BW_40: + case NET80211_STA_RX_BW_40: return (ieee80211_vht_check_tx_vht40(ni)); - case IEEE80211_STA_RX_BW_80: + case NET80211_STA_RX_BW_80: return (ieee80211_vht_check_tx_vht80(ni)); - case IEEE80211_STA_RX_BW_160: + case NET80211_STA_RX_BW_160: return (ieee80211_vht_check_tx_vht160(ni)); - case IEEE80211_STA_RX_BW_320: + case NET80211_STA_RX_BW_320: return (false); default: return (false); @@ -1096,7 +1096,7 @@ ieee80211_vht_check_tx_bw(const struct ieee80211_node *ni, */ bool ieee80211_vht_node_check_tx_valid_mcs(const struct ieee80211_node *ni, - enum ieee80211_sta_rx_bw bw, uint8_t nss, uint8_t mcs) + enum net80211_sta_rx_bw bw, uint8_t nss, uint8_t mcs) { uint8_t mc; diff --git a/sys/net80211/ieee80211_vht.h b/sys/net80211/ieee80211_vht.h index a1529df4a85b..b9b19fbc6008 100644 --- a/sys/net80211/ieee80211_vht.h +++ b/sys/net80211/ieee80211_vht.h @@ -65,8 +65,8 @@ void ieee80211_vht_get_vhtinfo_ie(struct ieee80211_node *ni, bool ieee80211_vht_check_tx_vht(const struct ieee80211_node *); bool ieee80211_vht_check_tx_bw(const struct ieee80211_node *, - enum ieee80211_sta_rx_bw); + enum net80211_sta_rx_bw); bool ieee80211_vht_node_check_tx_valid_mcs(const struct ieee80211_node *, - enum ieee80211_sta_rx_bw bw, uint8_t, uint8_t); + enum net80211_sta_rx_bw bw, uint8_t, uint8_t); #endif /* _NET80211_IEEE80211_VHT_H_ */ From nobody Sat Aug 30 14:51:56 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cDdQ46kdJz65Zd8; Sat, 30 Aug 2025 14:51:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cDdQ45tcWz3VHk; Sat, 30 Aug 2025 14:51:56 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756565516; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=X6iG+4LUf+udNRkCssRiiR/suYuHnMLsH02IMuW/K1E=; b=pye6WZ+igJY0qPcvAHZz+4CFZZljEfxsl2fXLZ4hNeBOy15zDxd3KCrbQOtLlzRUGIODHv zzzopH5QkYlTfs2WNdNb2INzU5a2zpw8vIoQgOIaGLhJU1/vBRt0eeHLblnd+rtHktpjVo eE//buWqGw4P2tqdZ1cQD8hVZZTazrTRgu5igPkT2uaMzFldos5fZp4dSJbahvwfxNm5vh VQaWmeFJJJ05O1Oj/xF+bjI3FppQfJ3KWvF9eF+b5SfcxIonmLkdT0PMXZUemaf2sEsHR5 dBzZLqEx+HSuYAdLQNX/JGERbuRcSLJ0hTInaC8UnbUU8t0T7sIncyxPfx38yQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756565516; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=X6iG+4LUf+udNRkCssRiiR/suYuHnMLsH02IMuW/K1E=; b=PCatxkOWtF4YRKjCSZyMjbO4G2Oi/HNWxo6ZTdxkgYL/nKhKL3moZA8+z7GH+ZPbJSlS/4 gJe/Xdfc8xljerTW0vyTphAsL8NDvk4nDAVbipbxXqX6i9Apr8+F2pimZ3Ad4ub/lIS/dN E+uoJQ4rSTeYnyVwbEy2Mr2hP1w+XCN1yi0MErArZx1afPKKnSRn+3iPPtk9C8eX4WkdUy +M9oOCXtvVYdwn1SMYj9v8X20BwGNScRrNw7Y8HwaQ07rkFiotSuymVlhEEoPWnPV1uoM4 umVAGP2ZcmYOpNEXWnXuvlIFSVVUbokGFpCxnNUiWyDmDuL0dW7GnSzCQ11iKg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756565516; a=rsa-sha256; cv=none; b=TUczG1Atk4ww7UkI3BYxoDPmdTJaxcalacw3n9OcacHzDuzblcTorKIKNxnE7WDuYNkiaq 8LUw9ZKnqK+Fb6ZWQ2VuOm207EKbXf/y/jm2aNaaMKb2VDgbuOn60GO+ghRFEWFVwpWePJ +9mmfyrwLW0AUp1lAWAmvh/eRbxkMCMU+vJ4fsNeRQNtfPgwBK3qcQ8nP9iieWoXIxYya9 57XSD+O6tQ0nxa0A6mIEBr/hI3N1QhcOk56hojSwxk2YgBc/zj6mQy5/7zWSR94zWDRA6D q/sjxbM58kvTtQIE6UxbhNX8WyNwg6uo98iYq8M0myxAhaSOMU9wntX+AlG9nA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cDdQ45MPdzVkl; Sat, 30 Aug 2025 14:51:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57UEpu1W072246; Sat, 30 Aug 2025 14:51:56 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57UEpuq0072243; Sat, 30 Aug 2025 14:51:56 GMT (envelope-from git) Date: Sat, 30 Aug 2025 14:51:56 GMT Message-Id: <202508301451.57UEpuq0072243@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Michael Tuexen Subject: git: 7b57f2513361 - main - tcp: improve sending of SYN-cookies List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: tuexen X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7b57f2513361fb98fd5e2262f130989fe65946c6 Auto-Submitted: auto-generated The branch main has been updated by tuexen: URL: https://cgit.FreeBSD.org/src/commit/?id=7b57f2513361fb98fd5e2262f130989fe65946c6 commit 7b57f2513361fb98fd5e2262f130989fe65946c6 Author: Michael Tuexen AuthorDate: 2025-08-30 14:47:10 +0000 Commit: Michael Tuexen CommitDate: 2025-08-30 14:47:10 +0000 tcp: improve sending of SYN-cookies Ensure that when the sysctl-variable net.inet.tcp.syncookies_only is non zero, SYN-cookies are sent and no SYN-cache entry is added to the SYN-cache. In particular, this behavior should not depend on the value of the sysctl-variable net.inet.tcp.syncookies, which controls whether SYN cookies are used in combination with the SYN-cache to deal with bucket overflows. Also ensure that tcps_sc_completed does not include TCP connections established via a SYN-cookie. While there, make V_tcp_syncookies and V_tcp_syncookiesonly bool instead of int, since they are used as boolean variables. Reviewed by: rscheff, cc, Peter Lei, Nick Banks MFC after: 1 week Sponsored by: Netflix, Inc. Differential Revision: https://reviews.freebsd.org/D52225 --- sys/netinet/tcp_syncache.c | 89 +++++++++++++++++++++++++--------------------- 1 file changed, 48 insertions(+), 41 deletions(-) diff --git a/sys/netinet/tcp_syncache.c b/sys/netinet/tcp_syncache.c index d617d0ed4aac..bec1a0bd14c4 100644 --- a/sys/netinet/tcp_syncache.c +++ b/sys/netinet/tcp_syncache.c @@ -102,15 +102,15 @@ #include -VNET_DEFINE_STATIC(int, tcp_syncookies) = 1; +VNET_DEFINE_STATIC(bool, tcp_syncookies) = true; #define V_tcp_syncookies VNET(tcp_syncookies) -SYSCTL_INT(_net_inet_tcp, OID_AUTO, syncookies, CTLFLAG_VNET | CTLFLAG_RW, +SYSCTL_BOOL(_net_inet_tcp, OID_AUTO, syncookies, CTLFLAG_VNET | CTLFLAG_RW, &VNET_NAME(tcp_syncookies), 0, "Use TCP SYN cookies if the syncache overflows"); -VNET_DEFINE_STATIC(int, tcp_syncookiesonly) = 0; +VNET_DEFINE_STATIC(bool, tcp_syncookiesonly) = false; #define V_tcp_syncookiesonly VNET(tcp_syncookiesonly) -SYSCTL_INT(_net_inet_tcp, OID_AUTO, syncookies_only, CTLFLAG_VNET | CTLFLAG_RW, +SYSCTL_BOOL(_net_inet_tcp, OID_AUTO, syncookies_only, CTLFLAG_VNET | CTLFLAG_RW, &VNET_NAME(tcp_syncookiesonly), 0, "Use only TCP SYN cookies"); @@ -553,9 +553,8 @@ syncache_timer(void *xsch) static inline bool syncache_cookiesonly(void) { - - return (V_tcp_syncookies && (V_tcp_syncache.paused || - V_tcp_syncookiesonly)); + return ((V_tcp_syncookies && V_tcp_syncache.paused) || + V_tcp_syncookiesonly); } /* @@ -1083,40 +1082,48 @@ syncache_expand(struct in_conninfo *inc, struct tcpopt *to, struct tcphdr *th, #endif if (sc == NULL) { - /* - * There is no syncache entry, so see if this ACK is - * a returning syncookie. To do this, first: - * A. Check if syncookies are used in case of syncache - * overflows - * B. See if this socket has had a syncache entry dropped in - * the recent past. We don't want to accept a bogus - * syncookie if we've never received a SYN or accept it - * twice. - * C. check that the syncookie is valid. If it is, then - * cobble up a fake syncache entry, and return. - */ - if (locked && !V_tcp_syncookies) { - SCH_UNLOCK(sch); - TCPSTAT_INC(tcps_sc_spurcookie); - if ((s = tcp_log_addrs(inc, th, NULL, NULL))) - log(LOG_DEBUG, "%s; %s: Spurious ACK, " - "segment rejected (syncookies disabled)\n", - s, __func__); - goto failed; - } - if (locked && !V_tcp_syncookiesonly && - sch->sch_last_overflow < time_uptime - SYNCOOKIE_LIFETIME) { + if (locked) { + /* + * The syncache is currently in use (neither disabled, + * nor paused), but no entry was found. + */ + if (!V_tcp_syncookies) { + /* + * Since no syncookies are used in case of + * a bucket overflow, don't even check for + * a valid syncookie. + */ + SCH_UNLOCK(sch); + TCPSTAT_INC(tcps_sc_spurcookie); + if ((s = tcp_log_addrs(inc, th, NULL, NULL))) + log(LOG_DEBUG, "%s; %s: Spurious ACK, " + "segment rejected " + "(syncookies disabled)\n", + s, __func__); + goto failed; + } + if (sch->sch_last_overflow < + time_uptime - SYNCOOKIE_LIFETIME) { + /* + * Since the bucket did not overflow recently, + * don't even check for a valid syncookie. + */ + SCH_UNLOCK(sch); + TCPSTAT_INC(tcps_sc_spurcookie); + if ((s = tcp_log_addrs(inc, th, NULL, NULL))) + log(LOG_DEBUG, "%s; %s: Spurious ACK, " + "segment rejected " + "(no syncache entry)\n", + s, __func__); + goto failed; + } SCH_UNLOCK(sch); - TCPSTAT_INC(tcps_sc_spurcookie); - if ((s = tcp_log_addrs(inc, th, NULL, NULL))) - log(LOG_DEBUG, "%s; %s: Spurious ACK, " - "segment rejected (no syncache entry)\n", - s, __func__); - goto failed; } - if (locked) - SCH_UNLOCK(sch); bzero(&scs, sizeof(scs)); + /* + * Now check, if the syncookie is valid. If it is, create an on + * stack syncache entry. + */ if (syncookie_expand(inc, sch, &scs, th, to, *lsop, port)) { sc = &scs; TCPSTAT_INC(tcps_sc_recvcookie); @@ -1291,7 +1298,7 @@ syncache_expand(struct in_conninfo *inc, struct tcpopt *to, struct tcphdr *th, if (__predict_false(*lsop == NULL)) { TCPSTAT_INC(tcps_sc_aborted); TCPSTATES_DEC(TCPS_SYN_RECEIVED); - } else + } else if (sc != &scs) TCPSTAT_INC(tcps_sc_completed); if (sc != &scs) @@ -1718,13 +1725,13 @@ syncache_add(struct in_conninfo *inc, struct tcpopt *to, struct tcphdr *th, if (V_tcp_do_ecn && (tp->t_flags2 & TF2_CANNOT_DO_ECN) == 0) sc->sc_flags |= tcp_ecn_syncache_add(tcp_get_flags(th), iptos); - if (V_tcp_syncookies) + if (V_tcp_syncookies || V_tcp_syncookiesonly) sc->sc_iss = syncookie_generate(sch, sc); else sc->sc_iss = arc4random(); #ifdef INET6 if (autoflowlabel) { - if (V_tcp_syncookies) + if (V_tcp_syncookies || V_tcp_syncookiesonly) sc->sc_flowlabel = sc->sc_iss; else sc->sc_flowlabel = ip6_randomflowlabel(); From nobody Sat Aug 30 14:56:08 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cDdVw4dGWz65ZdW; Sat, 30 Aug 2025 14:56:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cDdVw3v0Qz3W0g; Sat, 30 Aug 2025 14:56:08 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756565768; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9nkQzTKikU02K89I1mp5kMtaizq7uQoNagGCsKehOJM=; b=cTWlAc3CXgtXjoqerf4ol4JGzDHBAYbmTdh7LR/Fet+ginixxX4vcJGRAITz2LMJc1HcTD Vf/E2OQxn8jgpI5XJytrRm14/JKvq2RS1rOXOFzfCVW++AUKl9RkryvcM1o3iDda/H4Q84 OZ2YPxMseE+5nuArRDypqwtR89m8+33AzVGsNqfDxV3GetysDTwYTQgBleBC1ryi1bJcAc VMs5ovDXnmiJopmL2nKi0ea/fsWQMf4fqvU75UZL4f0r8IlS3lX5gLFayFRFl94HDp+aYU sBWU7Chl05szm7833CCxHZQ4ytRoqjohbjK08bBgHamwQK4ymFJIy4IOeBWwDg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756565768; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9nkQzTKikU02K89I1mp5kMtaizq7uQoNagGCsKehOJM=; b=fLIfNmjWA7QxUbDSc9+uFxl1OUDDPbc4bnnXw0C259RVuawTYZU+v9xinrILglJLRuCVqX 4THyaOCS9Q53pnUqQs7PYsojw0HFp/JWB2vlzMDWSuVv/IvaeU5q7PMAe4JWIb/iwqVAuS I7j53WhErqrDc6D/y8sJiBQkiNYzoRbWi09X8H08j9SihIpp9e/c4TCo5ZFBpuGe/QaaV6 wojdRzaJZeuPydSSGRuOAYqZz78EEJOHkfuhAhHCMZ6hBmOHnOe2QqHrpkYwD5j6DoTyXE Az5UuPaZO9N+eOICN5RR3TfG4UqL9dsG7jLYnCz8XqMgGReDscSqrLXFwdYxjQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756565768; a=rsa-sha256; cv=none; b=bI9eBeFvbUEV7GSLImw6B0RH0DrJtGY5Vqc92OG0IVo4uHDCPcIDueyBvCwsUoV0yfVkzM CDrV6EEpLssZmhN00pfOGONYqCnNS4brCmMeMkVTy51TlmG8FcaToOj/W5hvIdMejCd3cz w3nx5/KYaFL9UdajoyZqxzhdvs8SP6769Ko71nx6O5xH5KVsFdGo6tEb8+k2XrwBovi2wl h51/COIaIiqLXonbFqsLgx8UsWuiK74vB8EQyOoBq2v3cZkNY8MnQdpLqUchA47V1x7tF9 R+awHILNsRH8y+UKTcyTesls0fqR1hYvYi29y8PDPIbLC7aU9lteQJRY0G0ZsQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cDdVw3CDZzXKZ; Sat, 30 Aug 2025 14:56:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57UEu8x5075859; Sat, 30 Aug 2025 14:56:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57UEu8YP075856; Sat, 30 Aug 2025 14:56:08 GMT (envelope-from git) Date: Sat, 30 Aug 2025 14:56:08 GMT Message-Id: <202508301456.57UEu8YP075856@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Michael Tuexen Subject: git: bed2299823b8 - main - syncache.4: add missing information List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: tuexen X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: bed2299823b8173fd791c0bbacc75ac224cecc0a Auto-Submitted: auto-generated The branch main has been updated by tuexen: URL: https://cgit.FreeBSD.org/src/commit/?id=bed2299823b8173fd791c0bbacc75ac224cecc0a commit bed2299823b8173fd791c0bbacc75ac224cecc0a Author: Michael Tuexen AuthorDate: 2025-08-30 14:53:08 +0000 Commit: Michael Tuexen CommitDate: 2025-08-30 14:53:08 +0000 syncache.4: add missing information Add the description for one sysctl-variable and three counters provided by netstat. Reviewed by: gbe, rscheff MFC after: 1 week Sponsored by: Netflix, Inc. Differential Revision: https://reviews.freebsd.org/D52226 --- share/man/man4/syncache.4 | 29 +++++++++++++++++++++++++++-- 1 file changed, 27 insertions(+), 2 deletions(-) diff --git a/share/man/man4/syncache.4 b/share/man/man4/syncache.4 index e92502fd15ff..f83e9b083e45 100644 --- a/share/man/man4/syncache.4 +++ b/share/man/man4/syncache.4 @@ -10,7 +10,7 @@ .\" notice, this list of conditions and the following disclaimer in the .\" documentation and/or other materials provided with the distribution. .\" -.Dd April 12, 2021 +.Dd August 30, 2025 .Dt SYNCACHE 4 .Os .Sh NAME @@ -39,6 +39,8 @@ MIBs for controlling TCP SYN caching .Nm sysctl Cm net.inet.tcp.syncache.count .It .Nm sysctl Cm net.inet.tcp.syncache.see_other +.It +.Nm sysctl Cm net.inet.tcp.syncache.rst_on_sock_fail .El .Sh DESCRIPTION The @@ -107,6 +109,18 @@ and run only with set .Va net.inet.tcp.syncookies_only to 1. +To use +.Nm syncookies +to handle bucket overflows in the +.Nm syncache +set +.Va net.inet.tcp.syncookies +to 1. +The default value for +.Va net.inet.tcp.syncookies_only +is 0 and the default value for +.Va net.inet.tcp.syncookies +is 1. .Pp The .Nm @@ -169,6 +183,9 @@ However, extra .Xr ucred 9 referencing is required on every incoming SYN packet processed. The default is off. +.It Va rst_on_sock_fail +Send a TCP RST segment if the socket allocation fails. +The default is on. .El .Pp Statistics on the performance of the @@ -206,8 +223,16 @@ Entries dropped due to ICMP unreachable messages. Failures to allocate new .Nm entry. +.It Li "cookies sent" +SYN cookies sent in SYN ACK segments. .It Li "cookies received" -Connections created from segment containing ACK. +ACK segments with valid syncookies which resulted in TCP connection +establishment. +.It Li "spurious cookies rejected" +Received ACKs, for which the syncache lookup failed and also no syncookie was +recently sent. +.It Li "failed cookies rejected" +Received ACKs for which the syncookie validation failed. .El .Sh SEE ALSO .Xr netstat 1 , From nobody Sat Aug 30 14:57:33 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cDdXZ0XTHz65b5V; Sat, 30 Aug 2025 14:57:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cDdXY6wtCz3WZY; Sat, 30 Aug 2025 14:57:33 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756565854; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kTyuwB3X032bmgHE2moGWZXoPfWtn1vHmBl3BTOK2Vs=; b=VXK6bBj7+gkmueXyrY8Irrgq7zjSt8xuLSuU2ureaCXWNJkeim1Qw+RcTbQprZ4jkEc2Q+ 6qu528qsYTOaPr4muub/N3LbwpzwuNOfguU0n7WPjAsmE1FeOx3Z9MDE++COBANO78LW8k NOYx7JrChZo1FV9dVmf05EjzX4QEa+M61svDfmM8YzIPmG2YGxhJzkYuODoTXOYuR9by1A iaU5pew5G68Kex3lvmllvDL9RF2mjpx21G/qLvVEJiqKBXbTOTBZAwecoX4B2Ajc4l54Qg bmMK+FvIzsERubOhH6XjnIzzRXUVVRCZbCdZ+TCstEPq2eipRFbOyBng253aGg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756565854; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kTyuwB3X032bmgHE2moGWZXoPfWtn1vHmBl3BTOK2Vs=; b=nlsrHmKcoK6Qbuh9FXnPz7jawYRiOqIhDkTeIanKHcBWYkMiIDLAlIjhX85nSolFVDi8SY beT9pGFbqq7GXR0/RXKx79RheUq0NpGJtN/UvVpYgkxIbyym2ZAS6oyTuLqhMQQH7VfVM1 fmPmdNhwtCtWSK/si8wfYZ1MSbyFq+cPf5Y10V6T6cXRXuTkA99FylR78XlqhVYazjwCPB tdO5QvfpPfClmob1AlSOs8VDIPtI4FaSU/yg2M8wxEavuV57UXMz7OvQM/EsphhAPIO2+a wbdQAmvUPab6GLYXumZNXxqog6x9lXKiuYxxlZzKZB5pbYgA2+ANKo4jxE+tDw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756565854; a=rsa-sha256; cv=none; b=U85njXr4sQyWwlI6mjkoLog/puQUTS5LxEfXpvfVnoSAmbbow8tQQBxfgSldV5TMykN5B4 JGUj01oOhsmnCy6Zkfa4xK/nhHNXRf1+KsBUY674kAuSPaNYbHXx8qEhpOAqUyWXUIXxyo o8qTL5s07B4kkbt8B3lL9csOXapW2BFIKUFjulk9lSgVEAGW/fc85AU+7SX5oTMXisOqrq rvYZ+KcDmi3fROWUsZoKwoKu7CIPb//lfzvTBzG5raA1oALAZ0qwVCg+y+/nniMIhTpprH shWX4DriWRDoQgoOv8MzPPn5XAFkv21liH2jl1L1ZWloGS/ewcWY3DjJRwuDYg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cDdXY6Wn2zWqw; Sat, 30 Aug 2025 14:57:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57UEvXTL076356; Sat, 30 Aug 2025 14:57:33 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57UEvX6d076353; Sat, 30 Aug 2025 14:57:33 GMT (envelope-from git) Date: Sat, 30 Aug 2025 14:57:33 GMT Message-Id: <202508301457.57UEvX6d076353@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: a7aac8c20497 - main - vnode: Assert that VOP_LOCK succeeds in freevnode() List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a7aac8c20497d1666a15f160ef99acddd55a1365 Auto-Submitted: auto-generated The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=a7aac8c20497d1666a15f160ef99acddd55a1365 commit a7aac8c20497d1666a15f160ef99acddd55a1365 Author: Mark Johnston AuthorDate: 2025-08-30 14:56:58 +0000 Commit: Mark Johnston CommitDate: 2025-08-30 14:56:58 +0000 vnode: Assert that VOP_LOCK succeeds in freevnode() Reviewed by: kib MFC after: 2 weeks Differential Revision: https://reviews.freebsd.org/D52245 --- sys/kern/vfs_subr.c | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/sys/kern/vfs_subr.c b/sys/kern/vfs_subr.c index a6e38be89291..57732ddab7d9 100644 --- a/sys/kern/vfs_subr.c +++ b/sys/kern/vfs_subr.c @@ -2186,6 +2186,8 @@ freevnode(struct vnode *vp) { struct bufobj *bo; + ASSERT_VOP_UNLOCKED(vp, __func__); + /* * The vnode has been marked for destruction, so free it. * @@ -2222,12 +2224,16 @@ freevnode(struct vnode *vp) mac_vnode_destroy(vp); #endif if (vp->v_pollinfo != NULL) { + int error __diagused; + /* * Use LK_NOWAIT to shut up witness about the lock. We may get * here while having another vnode locked when trying to * satisfy a lookup and needing to recycle. */ - VOP_LOCK(vp, LK_EXCLUSIVE | LK_NOWAIT); + error = VOP_LOCK(vp, LK_EXCLUSIVE | LK_NOWAIT); + VNASSERT(error == 0, vp, + ("freevnode: cannot lock vp %p for pollinfo destroy", vp)); destroy_vpollinfo(vp->v_pollinfo); VOP_UNLOCK(vp); vp->v_pollinfo = NULL; From nobody Sat Aug 30 15:07:39 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cDdmC22vhz65br6; Sat, 30 Aug 2025 15:07:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cDdmC1PD1z3XhJ; Sat, 30 Aug 2025 15:07:39 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756566459; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Y8KUB45JvAVQzEbblRWG6nwIRmdtjjOKmGGQNZ/qKA8=; b=snIBgzxvCp0jtj38k8McaG2G34u7mo3fgZg/enoHW+b5gLbNRij/oKjmNbBRyGVENvpLYL iB3/8lFZPQAg0zwy93E9DmwChZSPmibREpBtJhkwddV3/ulINODbard4nnsYN4jyLjgNvY xuESRb9Kk0R9ROsDogVDCiSMEBSeSaamYR63vNqzIFaZOOgYvDzTIUPRoGAjKnEL6FtPeG vtZJ/2dBOabTKFVrRX/ip5ukLZS1e5TH1lDKpDnVmzNUd4OJuHCspw9Ud5+eqovrM24CEf coD0MVwLzCRmq9m5tN6uZKs8YODjUlrrdSFKWDKW1LbBBDD19mfMY3+hc29iZA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756566459; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Y8KUB45JvAVQzEbblRWG6nwIRmdtjjOKmGGQNZ/qKA8=; b=ApVCYDN2eDt/ya04/FgUxUL4GjXyFtCbZOYNzaJYpdxBK6Gi4Wh9oaYbZf4byzWCz4zuWO ShTU87cgsOJOjwAB9oesKvmjSFAaCHpc0MluNerfXrQk/5fKlEjbGC0BbH5Fi8RyVg2waz k0zKeELg/Ib66ee0+VGLXH7QCeMdSLn4v8YbkiB18hb3GI93SGjGrbFJfZy3Zy2dykA89q OCf4EyOW0irgwyO2Y0qRbyFSvTdphGn77285H+8Z1T22QQErb+TJScvxN2r5jiOPVQnEtF eEmUpZrTUxtsW4SinoZR/rGazSupSIYJGj/o9AOJJJFdPZVo6r9uuD3gtQTtHg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756566459; a=rsa-sha256; cv=none; b=Af4SgnT7lDMJfUdWo4v8PDqR6mKoo1+8WVZTv7yBnIr28yEpbgt3pCXgDmdWPWDFTZNJ5T +aY8F7o4vgpoesTCuCE8gp2LQgD00c4WF3APr/vF47BNMljempV0Wo0Ikt4yUQTZHP/mdn gp48ULAM/v8nwVuOLd5N+E5oGmQb1zEamiW7fDbpy6NZL8XX97IwtpPIu5tpf0zN559wGL i/LSA+t5LGX8V44uBe7rUDXGIRmTDE2LN5oVfusxRmnlcccVLKLy1dXK/tu0/0mLHG8cVo OkHA+eMe9puz1avLNLCt/RekKZQnfB8029yX8aimuHoZjCaLkMJ1XBQBS/MQZg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cDdmC0nM8zXXR; Sat, 30 Aug 2025 15:07:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57UF7drm096153; Sat, 30 Aug 2025 15:07:39 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57UF7duC096150; Sat, 30 Aug 2025 15:07:39 GMT (envelope-from git) Date: Sat, 30 Aug 2025 15:07:39 GMT Message-Id: <202508301507.57UF7duC096150@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 8321d0da2ce2 - main - kern/kern_thread.c: improve assert in thread_single_end() List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8321d0da2ce294d83acc564f2c71fc3a023eb621 Auto-Submitted: auto-generated The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=8321d0da2ce294d83acc564f2c71fc3a023eb621 commit 8321d0da2ce294d83acc564f2c71fc3a023eb621 Author: Konstantin Belousov AuthorDate: 2025-08-29 20:14:58 +0000 Commit: Konstantin Belousov CommitDate: 2025-08-30 15:07:21 +0000 kern/kern_thread.c: improve assert in thread_single_end() The process might be stopped, which is handled by the loop that unsuspends threads. But the condition is not tolerated in the assert, which insists that all threads must be unsuspended always. Reported and tested by: pho Reviewed by: markj Sponsored by: The FreeBSD Foundation MFC after: 1 week Differential revision: https://reviews.freebsd.org/D52293 --- sys/kern/kern_thread.c | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/sys/kern/kern_thread.c b/sys/kern/kern_thread.c index 50b040132396..3180c66cb42b 100644 --- a/sys/kern/kern_thread.c +++ b/sys/kern/kern_thread.c @@ -1694,8 +1694,10 @@ thread_single_end(struct proc *p, int mode) thread_unlock(td); } } - KASSERT(mode != SINGLE_BOUNDARY || p->p_boundary_count == 0, - ("inconsistent boundary count %d", p->p_boundary_count)); + KASSERT(mode != SINGLE_BOUNDARY || P_SHOULDSTOP(p) || + p->p_boundary_count == 0, + ("pid %d proc %p flags %#x inconsistent boundary count %d", + p->p_pid, p, p->p_flag, p->p_boundary_count)); PROC_SUNLOCK(p); wakeup(&p->p_flag); } From nobody Sat Aug 30 15:25:03 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cDf8H6gXZz65dXQ; Sat, 30 Aug 2025 15:25:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cDf8H5mlkz3ZMl; Sat, 30 Aug 2025 15:25:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756567503; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RYRUHmKNUBU1uQbpQeH1AMILyCKnQCBoahQ+ab2MFIg=; b=v8Q5csyGKN1bmoN155uzzEzo93wzZ0pgb+eFmqdAbGYcNVcGmuCbya9zIvj1ssxji6Y9Rs E+qJNranZADBVoEGxZXpGrtF+V1PGSb+cPmuPWEl0gqiS8x7UOysYTWou+XV2hJLeObzHG 7w1wUkJbzM/8K+MrkERS3tZPGyU+JscfnukIllgfjNzUYKL687CO0AK1P4K0p9e+a0+BFb sVGWVdARkhpOeMSc7yjxNP5ljlubuk4x3XiTRZNwpjOtdN4Fqqp2RgC8OuYgRik+lS7YTl fidLSvNA121c07lwzcdnaFtmVvlRZYxEiRPnI1fM73eqPtSdOxIkPpYkm+WHXw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756567503; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RYRUHmKNUBU1uQbpQeH1AMILyCKnQCBoahQ+ab2MFIg=; b=hiAJS2rZIvNoMvWqAyrzrDXlu/OWHxYhhz2J4SEGAzjz7Iu/DkBNf71tLsOsbvQZUch+vr cjAVty1djLV/Kk8MfOol9DK77Jyr578mfcZS+KLA8Qu7PRGA87NhI/I+X8+aELFFBxQWnI 6Dy5LZXYoiBrPe/BL8QQyW84MAcMCsCPUTyvVM2t5oFjIDawnRyHxDgG50OIyx3U9W1AhH YPPoRURSigCWa/YEUa/MJbTEku0Rqs88FL3zeiXcMAswDwbX77MKnPigNYl87syyw6h0g2 w8nK51isiqpD69tJ90ZPm1wfNYnMDHx61GHkMN+gqS0BCZNpHdP+hIxbq7NAaw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756567503; a=rsa-sha256; cv=none; b=JT9u0037AtNocbm367OkfyG8eb84LhrStYCMekQcU1OYK/DSsqCmrHFP+BXPgKFtSBqg/t oa14ws9C3RVOJH34w1wzShEOl3tXXDwxC26wXNZ791yXqf0hUu+u166ErficOQN9KJxhZO Et4OtpID9my3Qz3KV946+5KceEduzdjVQRXjtWXiXguZx+ccXN8/fxGTT9Ar7kUyFSoNoP ktrMDL6ORnAcbY/5vxOyyj0QWjx8uuzEBIBOl5GPW2zzICFM7vbjDW6Q2Ai56UbuPP840j HvMC3FG2ilHPvbNPjgG5eC596sWLAcFtS8HZBj9oi2766YuQ1XetacSKO5WsPw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cDf8H5JcszY9j; Sat, 30 Aug 2025 15:25:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57UFP3vP032534; Sat, 30 Aug 2025 15:25:03 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57UFP38S032531; Sat, 30 Aug 2025 15:25:03 GMT (envelope-from git) Date: Sat, 30 Aug 2025 15:25:03 GMT Message-Id: <202508301525.57UFP38S032531@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Zhenlei Huang Subject: git: bb5135d0f227 - main - iflib: Make iflib_register() return void List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: bb5135d0f2276e84b7abfcc481c92000647f68d4 Auto-Submitted: auto-generated The branch main has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=bb5135d0f2276e84b7abfcc481c92000647f68d4 commit bb5135d0f2276e84b7abfcc481c92000647f68d4 Author: Zhenlei Huang AuthorDate: 2025-08-30 15:23:51 +0000 Commit: Zhenlei Huang CommitDate: 2025-08-30 15:23:51 +0000 iflib: Make iflib_register() return void It never fails since change [1]. No functional change intended. [1] aa3860851b9f net: Remove unneeded NULL check for the allocated ifnet Reviewed by: kbowling, #iflib MFC after: 2 weeks Differential Revision: https://reviews.freebsd.org/D50713 --- sys/net/iflib.c | 11 +++-------- 1 file changed, 3 insertions(+), 8 deletions(-) diff --git a/sys/net/iflib.c b/sys/net/iflib.c index 98c59e5de988..992f3f24c178 100644 --- a/sys/net/iflib.c +++ b/sys/net/iflib.c @@ -712,7 +712,7 @@ static uint32_t iflib_txq_can_drain(struct ifmp_ring *); static void iflib_altq_if_start(if_t ifp); static int iflib_altq_if_transmit(if_t ifp, struct mbuf *m); #endif -static int iflib_register(if_ctx_t); +static void iflib_register(if_ctx_t); static void iflib_deregister(if_ctx_t); static void iflib_unregister_vlan_handlers(if_ctx_t ctx); static uint16_t iflib_get_mbuf_size_for(unsigned int size); @@ -5136,10 +5136,7 @@ iflib_device_register(device_t dev, void *sc, if_shared_ctx_t sctx, if_ctx_t *ct ctx->ifc_dev = dev; ctx->ifc_softc = sc; - if ((err = iflib_register(ctx)) != 0) { - device_printf(dev, "iflib_register failed %d\n", err); - goto fail_ctx_free; - } + iflib_register(ctx); iflib_add_device_sysctl_pre(ctx); scctx = &ctx->ifc_softc_ctx; @@ -5387,7 +5384,6 @@ fail_unlock: CTX_UNLOCK(ctx); IFNET_WUNLOCK(); iflib_deregister(ctx); -fail_ctx_free: device_set_softc(ctx->ifc_dev, NULL); if (ctx->ifc_flags & IFC_SC_ALLOCATED) free(ctx->ifc_softc, M_IFLIB); @@ -5685,7 +5681,7 @@ _iflib_pre_assert(if_softc_ctx_t scctx) MPASS(scctx->isc_txrx->ift_rxd_flush); } -static int +static void iflib_register(if_ctx_t ctx) { if_shared_ctx_t sctx = ctx->ifc_sctx; @@ -5731,7 +5727,6 @@ iflib_register(if_ctx_t ctx) ifmedia_init(ctx->ifc_mediap, IFM_IMASK, iflib_media_change, iflib_media_status); } - return (0); } static void From nobody Sat Aug 30 15:25:04 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cDf8K0PyHz65d9R; Sat, 30 Aug 2025 15:25:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cDf8J6rTlz3Zbt; Sat, 30 Aug 2025 15:25:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756567505; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=AiFpF7gvC6hjh338HEXlNzGKzcfn4cQp/yzbzNYQgp8=; b=X4LlIP0pjboxpoJ7APiiPFxzQZSeZgFOqHYW9GvSQqgVUEOyb1p7eQiKidPfc4N7N4K3L8 17yK2jy8XkSDoyJ9etazBP3ZMNKD5fJ0R8Ow0hVI/s1kgRyZUReYYym37MKlV2BWwc1vMP j7XG3LNBaja8c538J2V1tSE5Ode6OA7SYlsDei+/OrgDNWWhVjwHwlHj2BZf6jS8WD+kuM GbkBrdR+uMsZ49NW097sQ3bsub7m9mwWcPo9HFukVrnYGm4/cQ4RrdB6A9p0YXh3GpbPRf HZ0Y0EQKBj4kj9895HCD8RUW3ZeEBGquu1CUZJtMjusFEufZhqG3miolsRyeuw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756567505; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=AiFpF7gvC6hjh338HEXlNzGKzcfn4cQp/yzbzNYQgp8=; b=py+iAQqb8fVoVk78rImxcZt5SMjZoy3pTQ5e1RCmMrMa6w/vU738GJIRkTOAHg0X802sBP 15T++qSfzyeRMNWxmwJqcyXQuMWjioVE7BLTgREw3Su2CGKwHvzjDcmoh8ka5OYU07s+Bg Bjpm6SxdpicbmzEG7PK9ai+yR5Kq/I8RF7nPOCJHolt/1XLgZVUo2jhsU0Igs1h08mdw68 2INnMpZc+MHMLPusYUZBWm03GWxInrpelpikpMsRlMsLCYwjGU18UrP3XwpTLYzVwkLwYl khlel3RA/UgC8SoL18VIMEQsnI8Lw0YuTPf+kSFZtPERigj2UfiTpVqJ5belCg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756567505; a=rsa-sha256; cv=none; b=BGDGM+ZkFtx1AxU8zTlWg+YtQVIUSTY2B3jv0/+VWkwhIpbdN8up3+hlJYED6UKH2S+uiH bLVm9IlN/GPQVoaWo6Tl/L2dsfjGI/EmJoeS/glBHKMnP+jhAogXRmc6uL5z1Km0oPyDmW leq5IyTa5l3X5NKGSeOHXbiOppvbqzptcJqXmrRZhEmN85YFAa3obRX7lQJ9aYFLej8d4l XJPIJli9JWPxjcPNjdBP7mT3+YU2ji3E/ElLo82YZ60/rFSSEZ5JqVG7HkIFk35DvswTcL 5TPhif63CSSPlMQqtjG0o5PMH23b5q70jvN8IIwGOCmUk0eleYKVLAyJpoZNPQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cDf8J6HGfzYMP; Sat, 30 Aug 2025 15:25:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57UFP4pb032569; Sat, 30 Aug 2025 15:25:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57UFP4Gl032566; Sat, 30 Aug 2025 15:25:04 GMT (envelope-from git) Date: Sat, 30 Aug 2025 15:25:04 GMT Message-Id: <202508301525.57UFP4Gl032566@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Zhenlei Huang Subject: git: ae7f8da8bf6e - main - iflib: Set the get counter routine prior to attaching the interface List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: ae7f8da8bf6ed0c4f0e9f0e95ae2b08abce54378 Auto-Submitted: auto-generated The branch main has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=ae7f8da8bf6ed0c4f0e9f0e95ae2b08abce54378 commit ae7f8da8bf6ed0c4f0e9f0e95ae2b08abce54378 Author: Zhenlei Huang AuthorDate: 2025-08-30 15:23:51 +0000 Commit: Zhenlei Huang CommitDate: 2025-08-30 15:23:51 +0000 iflib: Set the get counter routine prior to attaching the interface This ensures other threads, e.g. ioctl threads, see the correct counter routine once after the interface has been attached. This change partially reverts commit 23ac9029f96b, which for unclear reason moved setting the get counter routine after ether_ifattach(). Reviewed by: kbowling, kgalazka, #iflib Fixes: 23ac9029f96b Update iflib to support more NIC designs MFC after: 2 weeks Differential Revision: https://reviews.freebsd.org/D50712 --- sys/net/iflib.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/net/iflib.c b/sys/net/iflib.c index 992f3f24c178..308ecad0a846 100644 --- a/sys/net/iflib.c +++ b/sys/net/iflib.c @@ -5360,7 +5360,6 @@ iflib_device_register(device_t dev, void *sc, if_shared_ctx_t sctx, if_ctx_t *ct DEBUGNET_SET(ctx->ifc_ifp, iflib); - if_setgetcounterfn(ctx->ifc_ifp, iflib_if_get_counter); iflib_add_device_sysctl_post(ctx); iflib_add_pfil(ctx); ctx->ifc_flags |= IFC_INIT_DONE; @@ -5714,6 +5713,7 @@ iflib_register(if_ctx_t ctx) if_settransmitfn(ifp, iflib_if_transmit); #endif if_setqflushfn(ifp, iflib_if_qflush); + if_setgetcounterfn(ifp, iflib_if_get_counter); if_setflags(ifp, IFF_BROADCAST | IFF_SIMPLEX | IFF_MULTICAST); ctx->ifc_vlan_attach_event = EVENTHANDLER_REGISTER(vlan_config, iflib_vlan_register, ctx, From nobody Sat Aug 30 22:02:54 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cDpzL3Ndgz66Hgg; Sat, 30 Aug 2025 22:02:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cDpzL2fpgz3Jbw; Sat, 30 Aug 2025 22:02:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756591374; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0cOcHCXEDfO16aoOk4c4MQWxFC7rtldPAWmVTwHtVDk=; b=hD6eMwm3aw1nF2lx56QWMp5CKcMUPWb8ux9XOEY8qAxT2gJYG8D0dNJIoICLsnLz9AOcTf RDqN6EzIA7JVDw7qwTUHOegk7mVwITzu63sxwuXOZRWcUxLWLwSKQzAw1FTp7bSaAXh3ms YjQ/YHn/jpd19op/jNVSFsXVIWG08huQbZ2xTIHXETKfQ1tObg/EYvp0M4BCLRU5dWiYOx wwRNW1vf1onqF280Pf4nQkqJcG9QVkOAu9L/DzpGDgjId13UA+T4XGDnNQx4cZLOyzp5Ib Px/B+BKOQqghF7iDPPX5apwFUP1xY1rcBpVq8qOJ6kKDJmfvpCkctzmkB3TG4w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756591374; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0cOcHCXEDfO16aoOk4c4MQWxFC7rtldPAWmVTwHtVDk=; b=Qnk7NkcGd62QqhxlhZhKot6TNnPHvh1n+hyrwvFccB7bi+itLBKuDiakx+HxaIDF2PMpGX z6ZsStXz9k+kK/ZI1OBOqBQSYfItGoVsnzSeTozkbTG+2wkfNm92vIXeMOQY2dDHKpBxVv T+dxUT7c8sYHb4crjLZd2rlfJihKq0NCZrruYZCNIysnyaa6HUWeb11l4NJ3Ih5DkYY0sC 90jksyOc+GYsKVIed2H9HZ4YukGaRW2lfY30WUJhpaP73HH62eQB1o4fhLyYcfN/s+bniu 1nDRLl4L46s9Zv/Ana3QuCMnVcFZfapOHBndSu3wUxhJa7TxDMsfLHjbSGGjJw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756591374; a=rsa-sha256; cv=none; b=oXOoyD/2p5PihHMEk5YiAdJHAHznK0myCnCdsjAMkzhwBPtDAlMaShF5+r8RXnJ2sGfGTK cZOIeEZZG3Qjao5bZM7FAcwzfOakhAI6AOJBmDM6iAHw3s6+uFq86HGvqoAxe1mII/1njq H8uC3Ffh7ABwtbmPXB9aYfK/OA875TTpnjZrPlzY/7zsHaWSotLY2ZoMsKJRQ4qZZu4IYr fMQR/UWXsE3/jxrujf8YMLcC+5vpMVmVxIHoZtM7F/E4MYhTjB91Y4IBcYx8tJ0PVZ2uks hFov1K1VP88twehmV2UM3fLHy5ABXZZaKVcuDbUiuxwvsecnTUh2StE2rNQDjQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cDpzL2FqSzlgB; Sat, 30 Aug 2025 22:02:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57UM2sJD085894; Sat, 30 Aug 2025 22:02:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57UM2sju085891; Sat, 30 Aug 2025 22:02:54 GMT (envelope-from git) Date: Sat, 30 Aug 2025 22:02:54 GMT Message-Id: <202508302202.57UM2sju085891@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kyle Evans Subject: git: fb37e38fbe99 - main - Revert "patch: fix pch_context() for unified diffs with no leading context" List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kevans X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: fb37e38fbe99039a479520b4b596f4bfc04e2a88 Auto-Submitted: auto-generated The branch main has been updated by kevans: URL: https://cgit.FreeBSD.org/src/commit/?id=fb37e38fbe99039a479520b4b596f4bfc04e2a88 commit fb37e38fbe99039a479520b4b596f4bfc04e2a88 Author: Kyle Evans AuthorDate: 2025-08-30 22:01:27 +0000 Commit: Kyle Evans CommitDate: 2025-08-30 22:02:35 +0000 Revert "patch: fix pch_context() for unified diffs with no leading context" This reverts commit f97b6a8f84b3ed209c2aea0958a7b889d0bf27ed, as it turns out our fuzz implementation is just too naive. We can have more leading context than trailing context and vice-versa, so we can't really assume they're the same. Restore the previous bug and we can work on it post-branch. Reported by: cy --- usr.bin/patch/pch.c | 2 +- usr.bin/patch/tests/unified_patch_test.sh | 21 --------------------- 2 files changed, 1 insertion(+), 22 deletions(-) diff --git a/usr.bin/patch/pch.c b/usr.bin/patch/pch.c index 9bc4599026ae..71f73125a8cb 100644 --- a/usr.bin/patch/pch.c +++ b/usr.bin/patch/pch.c @@ -1054,7 +1054,7 @@ hunk_done: p_end = fillnew; malformed(); } - if (ch != ' ' && context >= 0) { + if (ch != ' ' && context > 0) { if (context < p_context) p_context = context; context = -1000; diff --git a/usr.bin/patch/tests/unified_patch_test.sh b/usr.bin/patch/tests/unified_patch_test.sh index a4b46ef34221..a91332908773 100755 --- a/usr.bin/patch/tests/unified_patch_test.sh +++ b/usr.bin/patch/tests/unified_patch_test.sh @@ -25,26 +25,6 @@ # SUCH DAMAGE. # -atf_test_case badfuzz -badfuzz_head() -{ - atf_set "descr" "Test for patch(1) erroneously fuzzing away action lines" -} -badfuzz_body() -{ - # PR 250511 demonstrates a scenario where patch(1) will happily apply a - # patch into the wrong location if we have some lines that are still - # similar in the trailing context. In the following example, it would - # actually replace the underscore before the second series of B\nC\nO - # with "Z", when the patch should have been rejected instead. - printf "A\nB\nC\nO\n_\nB\nC\nO\n" > file.orig - printf "Z\nB\nC\nO\n_\nB\nC\nO\n" > file - printf "OK\nDIFF1\nDIFF2\n\n_\nB\nC\nO\n" > file.newer - - atf_check -s not-exit:0 -o save:file.patch diff -u3 file.orig file - atf_check -s not-exit:0 -o not-empty patch file.newer file.patch -} - atf_test_case basic basic_body() { @@ -198,7 +178,6 @@ EOF atf_init_test_cases() { - atf_add_test_case badfuzz atf_add_test_case basic atf_add_test_case limited_ctx atf_add_test_case file_creation From nobody Sun Aug 31 18:40:50 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cFLRk1NzKz66M8F; Sun, 31 Aug 2025 18:40:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cFLRk0h9hz3X5p; Sun, 31 Aug 2025 18:40:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756665650; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nQiwp59YHFpRpCAEwFI44SEAJFul3q86nWfDiPyd4sg=; b=QZxs4xOmgA+WCS2cCNtdU/KtL4Tx2WGJcER5gPzC1ec4LEcB8WdaNvhLAtKGtFV6p/UsrP DXZXTVvqOyb+Wt4gr1K67jQFQCQS7Qn4uQL1mUubfPoF9d+YgTBQ3Vi7p103osk6/tOMFK cb2q1UTva5BgcKsrwfbtX5IVt2605t3398+LJxwJ/8/gcBhyPulDiqnoovbOHeOreZWaJa NOQm4Mqh3kUbX5PXv2YDJh8YPb+An77iIC4yudN8kOWgSqusbe+2uNmF2DtpeLfgT5haPW 5PL0ZM7R8frB7klnvEX0LFpJM9dX/9lLRnUH8juKroNpP8qx85XnyQ1E9cOvZQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756665650; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nQiwp59YHFpRpCAEwFI44SEAJFul3q86nWfDiPyd4sg=; b=j9le7qZQjIju5vNxhQyMH5v8QYTJ+wbMC/hgKJwAj1aSRXp1GRnVzmOAUBrHP2ll1HJ37R uHYS9DZE2Eme0zCif3zoBvn+48xmeQ2slk8q/s4Vx8JolLJlfMjEVpjPuyxlJmcZrYU3Lr 2SsHrPR9LUNDY0TyB8WbeX3Ie1+wY8ewU3X+RdMVvGkdP9BkzzupaidLmK8X5fdYfhEZuA ev89RRpqHuw7OncaU1lRb8CzQ8Mr18QuzoL6he2X5dthxrOKgQfGgYt827W3iVHGYJx6Z8 kXP1xk6pT+IOd/7uVy2pQhnEhIDpSAvAnno79W+LQIqMi12GXDKk5zkYWwA0GQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756665650; a=rsa-sha256; cv=none; b=tIpEL0hPMh4QdABXSUCnZPKggWkAnw6k331qDvBC+cqfViZk3tKLgLcpz6MGQ4Y21d9Zyn dqH02CNxSeLHtyoSmSbAxDZhF85bOOiXVHYD0C9NrCXDE3xgVQN4dUiqS7ankgFhKdOA5S nFHysO3aBav/nOpARgvCdHrIrprI2cpeos2lsXB5jpdsPm2Xgf3CW2Xmon0Mz4++4mshSS +wrWJ1dODl8tCQfUvQMDYqF7yvUANqNxPlGiPXrZdO9MIlnVxszAIKAjGjm4epgj84p9ga gOOZxjCzzofJyLMHGZ5WhrZxGqibRV1ioH8nIfA0RvBOk7vAh5njaHsBeGAugw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cFLRk0Fmwz8BN; Sun, 31 Aug 2025 18:40:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57VIeoie017287; Sun, 31 Aug 2025 18:40:50 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57VIeoah017284; Sun, 31 Aug 2025 18:40:50 GMT (envelope-from git) Date: Sun, 31 Aug 2025 18:40:50 GMT Message-Id: <202508311840.57VIeoah017284@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 7d748c594ef0 - main - ufshci: Add WriteBooster support List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7d748c594ef0ddc45b3b8d0c4d368150e975724e Auto-Submitted: auto-generated The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=7d748c594ef0ddc45b3b8d0c4d368150e975724e commit 7d748c594ef0ddc45b3b8d0c4d368150e975724e Author: Jaeyoon Choi AuthorDate: 2025-08-31 18:35:52 +0000 Commit: Warner Losh CommitDate: 2025-08-31 18:35:52 +0000 ufshci: Add WriteBooster support This patch enables WriteBooster to improve write performance. It reserves SLC space from normal (TLC) storage to handle incoming writes, reducing latency and handling bursty writes. The buffer can be dedicated to a single LU or shared across multiple LUs, depending on configuration. Data staged in SLC is later flushed back to TLC automatically or on demand, without changing data placement. The following table shows WriteBooster performance as tested on a Galaxy Book S + UFS 4.0(HS-GEAR 4) device. ``` ---------------------------------------------------------------- | Workload | BS | QD | WriteBooster | Bandwidth | ---------------------------------------------------------------- | Sequential Write | 1MB | 32 | On | 1568 MiB/s | | Sequential Write | 1MB | 32 | Off | 556 MiB/s | ---------------------------------------------------------------- ``` Also, this function adds a power mode change quirk to the Intel Lakefield UFS controller. Sponsored by: Samsung Electronics Reviewed by: imp Differential Revision: https://reviews.freebsd.org/D51893 --- sys/dev/ufshci/ufshci.h | 69 ++++++++ sys/dev/ufshci/ufshci_ctrlr.c | 18 +- sys/dev/ufshci/ufshci_dev.c | 355 +++++++++++++++++++++++++++++++++++++++- sys/dev/ufshci/ufshci_pci.c | 3 +- sys/dev/ufshci/ufshci_private.h | 15 +- sys/dev/ufshci/ufshci_reg.h | 2 +- sys/dev/ufshci/ufshci_sysctl.c | 20 +++ sys/dev/ufshci/ufshci_uic_cmd.c | 19 ++- 8 files changed, 489 insertions(+), 12 deletions(-) diff --git a/sys/dev/ufshci/ufshci.h b/sys/dev/ufshci/ufshci.h index b96d82ff836e..b055d2d2d769 100644 --- a/sys/dev/ufshci/ufshci.h +++ b/sys/dev/ufshci/ufshci.h @@ -716,6 +716,42 @@ struct ufshci_device_descriptor { _Static_assert(sizeof(struct ufshci_device_descriptor) == 89, "bad size for ufshci_device_descriptor"); +/* Defines the bit field of dExtendedUfsFeaturesSupport. */ +enum ufshci_desc_wb_ext_ufs_feature { + UFSHCI_DESC_EXT_UFS_FEATURE_FFU = (1 << 0), + UFSHCI_DESC_EXT_UFS_FEATURE_PSA = (1 << 1), + UFSHCI_DESC_EXT_UFS_FEATURE_DEV_LIFE_SPAN = (1 << 2), + UFSHCI_DESC_EXT_UFS_FEATURE_REFRESH_OP = (1 << 3), + UFSHCI_DESC_EXT_UFS_FEATURE_TOO_HIGH_TEMP = (1 << 4), + UFSHCI_DESC_EXT_UFS_FEATURE_TOO_LOW_TEMP = (1 << 5), + UFSHCI_DESC_EXT_UFS_FEATURE_EXT_TEMP = (1 << 6), + UFSHCI_DESC_EXT_UFS_FEATURE_HPB_SUPPORT = (1 << 7), + UFSHCI_DESC_EXT_UFS_FEATURE_WRITE_BOOSTER = (1 << 8), + UFSHCI_DESC_EXT_UFS_FEATURE_PERF_THROTTLING = (1 << 9), + UFSHCI_DESC_EXT_UFS_FEATURE_ADVANCED_RPMB = (1 << 10), + UFSHCI_DESC_EXT_UFS_FEATURE_ZONED_UFS_EXTENSION = (1 << 11), + UFSHCI_DESC_EXT_UFS_FEATURE_DEV_LEVEL_EXCEPTION = (1 << 12), + UFSHCI_DESC_EXT_UFS_FEATURE_HID = (1 << 13), + UFSHCI_DESC_EXT_UFS_FEATURE_BARRIER = (1 << 14), + UFSHCI_DESC_EXT_UFS_FEATURE_CLEAR_ERROR_HISTORY = (1 << 15), + UFSHCI_DESC_EXT_UFS_FEATURE_EXT_IID = (1 << 16), + UFSHCI_DESC_EXT_UFS_FEATURE_FBO = (1 << 17), + UFSHCI_DESC_EXT_UFS_FEATURE_FAST_RECOVERY_MODE = (1 << 18), + UFSHCI_DESC_EXT_UFS_FEATURE_RPMB_VENDOR_CMD = (1 << 19), +}; + +/* Defines the bit field of bWriteBoosterBufferType. */ +enum ufshci_desc_wb_buffer_type { + UFSHCI_DESC_WB_BUF_TYPE_LU_DEDICATED = 0x00, + UFSHCI_DESC_WB_BUF_TYPE_SINGLE_SHARED = 0x01, +}; + +/* Defines the bit field of bWriteBoosterBufferPreserveUserSpaceEn. */ +enum ufshci_desc_user_space_config { + UFSHCI_DESC_WB_BUF_USER_SPACE_REDUCTION = 0x00, + UFSHCI_DESC_WB_BUF_PRESERVE_USER_SPACE = 0x01, +}; + /* * UFS Spec 4.1, section 14.1.5.3 "Configuration Descriptor" * ConfigurationDescriptor use big-endian byte ordering. @@ -1014,4 +1050,37 @@ enum ufshci_attributes { UFSHCI_ATTR_B_REFRESH_METHOD = 0x2f, }; +/* bAvailableWriteBoosterBufferSize codes (UFS WriteBooster abailable buffer + * left %) */ +enum ufshci_wb_available_buffer_Size { + UFSHCI_ATTR_WB_AVAILABLE_0 = 0x00, /* 0% buffer remains */ + UFSHCI_ATTR_WB_AVAILABLE_10 = 0x01, /* 10% buffer remains */ + UFSHCI_ATTR_WB_AVAILABLE_20 = 0x02, /* 20% buffer remains */ + UFSHCI_ATTR_WB_AVAILABLE_30 = 0x03, /* 30% buffer remains */ + UFSHCI_ATTR_WB_AVAILABLE_40 = 0x04, /* 40% buffer remains */ + UFSHCI_ATTR_WB_AVAILABLE_50 = 0x05, /* 50% buffer remains */ + UFSHCI_ATTR_WB_AVAILABLE_60 = 0x06, /* 60% buffer remains */ + UFSHCI_ATTR_WB_AVAILABLE_70 = 0x07, /* 70% buffer remains */ + UFSHCI_ATTR_WB_AVAILABLE_80 = 0x08, /* 80% buffer remains */ + UFSHCI_ATTR_WB_AVAILABLE_90 = 0x09, /* 90% buffer remains */ + UFSHCI_ATTR_WB_AVAILABLE_100 = 0x0A, /* 100% buffer remains */ +}; + +/* bWriteBoosterBufferLifeTimeEst codes (UFS WriteBooster buffer life %) */ +enum ufshci_wb_lifetime { + UFSHCI_ATTR_WB_LIFE_DISABLED = 0x00, /* Info not available */ + UFSHCI_ATTR_WB_LIFE_0_10 = 0x01, /* 0%–10% used */ + UFSHCI_ATTR_WB_LIFE_10_20 = 0x02, /* 10%–20% used */ + UFSHCI_ATTR_WB_LIFE_20_30 = 0x03, /* 20%–30% used */ + UFSHCI_ATTR_WB_LIFE_30_40 = 0x04, /* 30%–40% used */ + UFSHCI_ATTR_WB_LIFE_40_50 = 0x05, /* 40%–50% used */ + UFSHCI_ATTR_WB_LIFE_50_60 = 0x06, /* 50%–60% used */ + UFSHCI_ATTR_WB_LIFE_60_70 = 0x07, /* 60%–70% used */ + UFSHCI_ATTR_WB_LIFE_70_80 = 0x08, /* 70%–80% used */ + UFSHCI_ATTR_WB_LIFE_80_90 = 0x09, /* 80%–90% used */ + UFSHCI_ATTR_WB_LIFE_90_100 = 0x0A, /* 90%–100% used */ + UFSHCI_ATTR_WB_LIFE_EXCEEDED = + 0x0B, /* Exceeded estimated life (treat as WB disabled) */ +}; + #endif /* __UFSHCI_H__ */ diff --git a/sys/dev/ufshci/ufshci_ctrlr.c b/sys/dev/ufshci/ufshci_ctrlr.c index 37bd32665b2b..7bebfd2b0f9c 100644 --- a/sys/dev/ufshci/ufshci_ctrlr.c +++ b/sys/dev/ufshci/ufshci_ctrlr.c @@ -61,7 +61,7 @@ ufshci_ctrlr_enable_host_ctrlr(struct ufshci_controller *ctrlr) int ufshci_ctrlr_construct(struct ufshci_controller *ctrlr, device_t dev) { - uint32_t ver, cap, hcs, ie; + uint32_t ver, cap, hcs, ie, ahit; uint32_t timeout_period, retry_count; int error; @@ -127,6 +127,13 @@ ufshci_ctrlr_construct(struct ufshci_controller *ctrlr, device_t dev) if (error) return (error); + /* Read the UECPA register to clear */ + ufshci_mmio_read_4(ctrlr, uecpa); + + /* Diable Auto-hibernate */ + ahit = 0; + ufshci_mmio_write_4(ctrlr, ahit, ahit); + /* * The device_present(UFSHCI_HCS_REG_DP) bit becomes true if the host * controller has successfully received a Link Startup UIC command @@ -342,18 +349,19 @@ ufshci_ctrlr_start(struct ufshci_controller *ctrlr) return; } - /* Read Controller Descriptor (Device, Geometry)*/ + /* Read Controller Descriptor (Device, Geometry) */ if (ufshci_dev_get_descriptor(ctrlr) != 0) { ufshci_ctrlr_fail(ctrlr, false); return; } - /* TODO: Configure Write Protect */ + if (ufshci_dev_config_write_booster(ctrlr)) { + ufshci_ctrlr_fail(ctrlr, false); + return; + } /* TODO: Configure Background Operations */ - /* TODO: Configure Write Booster */ - if (ufshci_sim_attach(ctrlr) != 0) { ufshci_ctrlr_fail(ctrlr, false); return; diff --git a/sys/dev/ufshci/ufshci_dev.c b/sys/dev/ufshci/ufshci_dev.c index a0e32914e2aa..dd196b1d638b 100644 --- a/sys/dev/ufshci/ufshci_dev.c +++ b/sys/dev/ufshci/ufshci_dev.c @@ -59,6 +59,14 @@ ufshci_dev_read_geometry_descriptor(struct ufshci_controller *ctrlr, 0, desc, sizeof(struct ufshci_geometry_descriptor))); } +static int +ufshci_dev_read_unit_descriptor(struct ufshci_controller *ctrlr, uint8_t lun, + struct ufshci_unit_descriptor *desc) +{ + return (ufshci_dev_read_descriptor(ctrlr, UFSHCI_DESC_TYPE_UNIT, lun, 0, + desc, sizeof(struct ufshci_unit_descriptor))); +} + static int ufshci_dev_read_flag(struct ufshci_controller *ctrlr, enum ufshci_flags flag_type, uint8_t *flag) @@ -113,6 +121,61 @@ ufshci_dev_set_flag(struct ufshci_controller *ctrlr, return (0); } +static int +ufshci_dev_clear_flag(struct ufshci_controller *ctrlr, + enum ufshci_flags flag_type) +{ + struct ufshci_completion_poll_status status; + struct ufshci_query_param param; + + param.function = UFSHCI_QUERY_FUNC_STANDARD_WRITE_REQUEST; + param.opcode = UFSHCI_QUERY_OPCODE_CLEAR_FLAG; + param.type = flag_type; + param.index = 0; + param.selector = 0; + param.value = 0; + + status.done = 0; + ufshci_ctrlr_cmd_send_query_request(ctrlr, ufshci_completion_poll_cb, + &status, param); + ufshci_completion_poll(&status); + if (status.error) { + ufshci_printf(ctrlr, "ufshci_dev_clear_flag failed!\n"); + return (ENXIO); + } + + return (0); +} + +static int +ufshci_dev_read_attribute(struct ufshci_controller *ctrlr, + enum ufshci_attributes attr_type, uint8_t index, uint8_t selector, + uint64_t *value) +{ + struct ufshci_completion_poll_status status; + struct ufshci_query_param param; + + param.function = UFSHCI_QUERY_FUNC_STANDARD_READ_REQUEST; + param.opcode = UFSHCI_QUERY_OPCODE_READ_ATTRIBUTE; + param.type = attr_type; + param.index = index; + param.selector = selector; + param.value = 0; + + status.done = 0; + ufshci_ctrlr_cmd_send_query_request(ctrlr, ufshci_completion_poll_cb, + &status, param); + ufshci_completion_poll(&status); + if (status.error) { + ufshci_printf(ctrlr, "ufshci_dev_read_attribute failed!\n"); + return (ENXIO); + } + + *value = status.cpl.response_upiu.query_response_upiu.value_64; + + return (0); +} + static int ufshci_dev_write_attribute(struct ufshci_controller *ctrlr, enum ufshci_attributes attr_type, uint8_t index, uint8_t selector, @@ -270,7 +333,7 @@ ufshci_dev_init_uic_power_mode(struct ufshci_controller *ctrlr) */ const uint32_t fast_mode = 1; const uint32_t rx_bit_shift = 4; - const uint32_t power_mode = (fast_mode << rx_bit_shift) | fast_mode; + uint32_t power_mode, peer_granularity; /* Update lanes with available TX/RX lanes */ if (ufshci_uic_send_dme_get(ctrlr, PA_AvailTxDataLanes, @@ -295,6 +358,20 @@ ufshci_dev_init_uic_power_mode(struct ufshci_controller *ctrlr) ctrlr->rx_lanes)) return (ENXIO); + if (ctrlr->quirks & UFSHCI_QUIRK_CHANGE_LANE_AND_GEAR_SEPARATELY) { + /* Before changing gears, first change the number of lanes. */ + if (ufshci_uic_send_dme_get(ctrlr, PA_PWRMode, &power_mode)) + return (ENXIO); + if (ufshci_uic_send_dme_set(ctrlr, PA_PWRMode, power_mode)) + return (ENXIO); + + /* Wait for power mode changed. */ + if (ufshci_uic_power_mode_ready(ctrlr)) { + ufshci_reg_dump(ctrlr); + return (ENXIO); + } + } + /* Set HS-GEAR to max gear */ ctrlr->hs_gear = ctrlr->max_rx_hs_gear; if (ufshci_uic_send_dme_set(ctrlr, PA_TxGear, ctrlr->hs_gear)) @@ -346,6 +423,7 @@ ufshci_dev_init_uic_power_mode(struct ufshci_controller *ctrlr) return (ENXIO); /* Set TX/RX PWRMode */ + power_mode = (fast_mode << rx_bit_shift) | fast_mode; if (ufshci_uic_send_dme_set(ctrlr, PA_PWRMode, power_mode)) return (ENXIO); @@ -366,7 +444,8 @@ ufshci_dev_init_uic_power_mode(struct ufshci_controller *ctrlr) pause_sbt("ufshci", ustosbt(1250), 0, C_PREL(1)); /* Test with dme_peer_get to make sure there are no errors. */ - if (ufshci_uic_send_dme_peer_get(ctrlr, PA_Granularity, NULL)) + if (ufshci_uic_send_dme_peer_get(ctrlr, PA_Granularity, + &peer_granularity)) return (ENXIO); } @@ -398,7 +477,7 @@ ufshci_dev_get_descriptor(struct ufshci_controller *ctrlr) return (error); ver = be16toh(device->dev_desc.wSpecVersion); - ufshci_printf(ctrlr, "UFS device spec version %u.%u%u\n", + ufshci_printf(ctrlr, "UFS device spec version %u.%u.%u\n", UFSHCIV(UFSHCI_VER_REG_MJR, ver), UFSHCIV(UFSHCI_VER_REG_MNR, ver), UFSHCIV(UFSHCI_VER_REG_VS, ver)); ufshci_printf(ctrlr, "%u enabled LUNs found\n", @@ -426,3 +505,273 @@ ufshci_dev_get_descriptor(struct ufshci_controller *ctrlr) return (0); } + +static int +ufshci_dev_enable_write_booster(struct ufshci_controller *ctrlr) +{ + struct ufshci_device *dev = &ctrlr->ufs_dev; + int error; + + /* Enable WriteBooster */ + error = ufshci_dev_set_flag(ctrlr, UFSHCI_FLAG_F_WRITE_BOOSTER_EN); + if (error) { + ufshci_printf(ctrlr, "Failed to enable WriteBooster\n"); + return (error); + } + dev->is_wb_enabled = true; + + /* Enable WriteBooster buffer flush during hibernate */ + error = ufshci_dev_set_flag(ctrlr, + UFSHCI_FLAG_F_WB_BUFFER_FLUSH_DURING_HIBERNATE); + if (error) { + ufshci_printf(ctrlr, + "Failed to enable WriteBooster buffer flush during hibernate\n"); + return (error); + } + + /* Enable WriteBooster buffer flush */ + error = ufshci_dev_set_flag(ctrlr, UFSHCI_FLAG_F_WB_BUFFER_FLUSH_EN); + if (error) { + ufshci_printf(ctrlr, + "Failed to enable WriteBooster buffer flush\n"); + return (error); + } + dev->is_wb_flush_enabled = true; + + return (0); +} + +static int +ufshci_dev_disable_write_booster(struct ufshci_controller *ctrlr) +{ + struct ufshci_device *dev = &ctrlr->ufs_dev; + int error; + + /* Disable WriteBooster buffer flush */ + error = ufshci_dev_clear_flag(ctrlr, UFSHCI_FLAG_F_WB_BUFFER_FLUSH_EN); + if (error) { + ufshci_printf(ctrlr, + "Failed to disable WriteBooster buffer flush\n"); + return (error); + } + dev->is_wb_flush_enabled = false; + + /* Disable WriteBooster buffer flush during hibernate */ + error = ufshci_dev_clear_flag(ctrlr, + UFSHCI_FLAG_F_WB_BUFFER_FLUSH_DURING_HIBERNATE); + if (error) { + ufshci_printf(ctrlr, + "Failed to disable WriteBooster buffer flush during hibernate\n"); + return (error); + } + + /* Disable WriteBooster */ + error = ufshci_dev_clear_flag(ctrlr, UFSHCI_FLAG_F_WRITE_BOOSTER_EN); + if (error) { + ufshci_printf(ctrlr, "Failed to disable WriteBooster\n"); + return (error); + } + dev->is_wb_enabled = false; + + return (0); +} + +static int +ufshci_dev_is_write_booster_buffer_life_time_left( + struct ufshci_controller *ctrlr, bool *is_life_time_left) +{ + struct ufshci_device *dev = &ctrlr->ufs_dev; + uint8_t buffer_lun; + uint64_t life_time; + uint32_t error; + + if (dev->wb_buffer_type == UFSHCI_DESC_WB_BUF_TYPE_LU_DEDICATED) + buffer_lun = dev->wb_dedicated_lu; + else + buffer_lun = 0; + + error = ufshci_dev_read_attribute(ctrlr, + UFSHCI_ATTR_B_WB_BUFFER_LIFE_TIME_EST, buffer_lun, 0, &life_time); + if (error) + return (error); + + *is_life_time_left = (life_time != UFSHCI_ATTR_WB_LIFE_EXCEEDED); + + return (0); +} + +/* + * This function is not yet in use. It will be used when suspend/resume is + * implemented. + */ +static __unused int +ufshci_dev_need_write_booster_buffer_flush(struct ufshci_controller *ctrlr, + bool *need_flush) +{ + struct ufshci_device *dev = &ctrlr->ufs_dev; + bool is_life_time_left = false; + uint64_t available_buffer_size, current_buffer_size; + uint8_t buffer_lun; + uint32_t error; + + *need_flush = false; + + if (!dev->is_wb_enabled) + return (0); + + error = ufshci_dev_is_write_booster_buffer_life_time_left(ctrlr, + &is_life_time_left); + if (error) + return (error); + + if (!is_life_time_left) + return (ufshci_dev_disable_write_booster(ctrlr)); + + if (dev->wb_buffer_type == UFSHCI_DESC_WB_BUF_TYPE_LU_DEDICATED) + buffer_lun = dev->wb_dedicated_lu; + else + buffer_lun = 0; + + error = ufshci_dev_read_attribute(ctrlr, + UFSHCI_ATTR_B_AVAILABLE_WB_BUFFER_SIZE, buffer_lun, 0, + &available_buffer_size); + if (error) + return (error); + + switch (dev->wb_user_space_config_option) { + case UFSHCI_DESC_WB_BUF_USER_SPACE_REDUCTION: + *need_flush = (available_buffer_size <= + UFSHCI_ATTR_WB_AVAILABLE_10); + break; + case UFSHCI_DESC_WB_BUF_PRESERVE_USER_SPACE: + /* + * In PRESERVE USER SPACE mode, flush should be performed when + * the current buffer is greater than 0 and the available buffer + * below write_booster_flush_threshold is left. + */ + error = ufshci_dev_read_attribute(ctrlr, + UFSHCI_ATTR_D_CURRENT_WB_BUFFER_SIZE, buffer_lun, 0, + ¤t_buffer_size); + if (error) + return (error); + + if (current_buffer_size == 0) + return (0); + + *need_flush = (available_buffer_size < + dev->write_booster_flush_threshold); + break; + default: + ufshci_printf(ctrlr, + "Invalid bWriteBoosterBufferPreserveUserSpaceEn value"); + return (EINVAL); + } + + /* + * TODO: Need to handle WRITEBOOSTER_FLUSH_NEEDED exception case from + * wExceptionEventStatus attribute. + */ + + return (0); +} + +int +ufshci_dev_config_write_booster(struct ufshci_controller *ctrlr) +{ + struct ufshci_device *dev = &ctrlr->ufs_dev; + uint32_t extended_ufs_feature_support; + uint32_t alloc_units; + struct ufshci_unit_descriptor unit_desc; + uint8_t lun; + bool is_life_time_left; + uint32_t mega_byte = 1024 * 1024; + uint32_t error = 0; + + extended_ufs_feature_support = be32toh( + dev->dev_desc.dExtendedUfsFeaturesSupport); + if (!(extended_ufs_feature_support & + UFSHCI_DESC_EXT_UFS_FEATURE_WRITE_BOOSTER)) { + /* This device does not support Write Booster */ + return (0); + } + + if (ufshci_dev_enable_write_booster(ctrlr)) + return (0); + + /* Get WriteBooster buffer parameters */ + dev->wb_buffer_type = dev->dev_desc.bWriteBoosterBufferType; + dev->wb_user_space_config_option = + dev->dev_desc.bWriteBoosterBufferPreserveUserSpaceEn; + + /* + * Find the size of the write buffer. + * With LU-dedicated (00h), the WriteBooster buffer is assigned + * exclusively to one chosen LU (not one-per-LU), whereas Shared (01h) + * uses a single device-wide buffer shared by multiple LUs. + */ + if (dev->wb_buffer_type == UFSHCI_DESC_WB_BUF_TYPE_SINGLE_SHARED) { + alloc_units = be32toh( + dev->dev_desc.dNumSharedWriteBoosterBufferAllocUnits); + ufshci_printf(ctrlr, + "WriteBooster buffer type = Shared, alloc_units=%d\n", + alloc_units); + } else if (dev->wb_buffer_type == + UFSHCI_DESC_WB_BUF_TYPE_LU_DEDICATED) { + ufshci_printf(ctrlr, "WriteBooster buffer type = Dedicated\n"); + for (lun = 0; lun < ctrlr->max_lun_count; lun++) { + /* Find a dedicated buffer using a unit descriptor */ + if (ufshci_dev_read_unit_descriptor(ctrlr, lun, + &unit_desc)) + continue; + + alloc_units = be32toh( + unit_desc.dLUNumWriteBoosterBufferAllocUnits); + if (alloc_units) { + dev->wb_dedicated_lu = lun; + break; + } + } + } else { + ufshci_printf(ctrlr, + "Not supported WriteBooster buffer type: 0x%x\n", + dev->wb_buffer_type); + goto out; + } + + if (alloc_units == 0) { + ufshci_printf(ctrlr, "The WriteBooster buffer size is zero\n"); + goto out; + } + + dev->wb_buffer_size_mb = alloc_units * + dev->geo_desc.bAllocationUnitSize * + (be32toh(dev->geo_desc.dSegmentSize)) / + (mega_byte / UFSHCI_SECTOR_SIZE); + + /* Set to flush when 40% of the available buffer size remains */ + dev->write_booster_flush_threshold = UFSHCI_ATTR_WB_AVAILABLE_40; + + /* + * Check if WriteBooster Buffer lifetime is left. + * WriteBooster Buffer lifetime — percent of life used based on P/E + * cycles. If "preserve user space" is enabled, writes to normal user + * space also consume WB life since the area is shared. + */ + error = ufshci_dev_is_write_booster_buffer_life_time_left(ctrlr, + &is_life_time_left); + if (error) + goto out; + + if (!is_life_time_left) { + ufshci_printf(ctrlr, + "There is no WriteBooster buffer life time left.\n"); + goto out; + } + + ufshci_printf(ctrlr, "WriteBooster Enabled\n"); + return (0); +out: + ufshci_dev_disable_write_booster(ctrlr); + return (error); +} + diff --git a/sys/dev/ufshci/ufshci_pci.c b/sys/dev/ufshci/ufshci_pci.c index 65a69ee0b518..d64b7526f713 100644 --- a/sys/dev/ufshci/ufshci_pci.c +++ b/sys/dev/ufshci/ufshci_pci.c @@ -53,7 +53,8 @@ static struct _pcsid { { 0x98fa8086, "Intel Lakefield UFS Host Controller", UFSHCI_REF_CLK_19_2MHz, UFSHCI_QUIRK_LONG_PEER_PA_TACTIVATE | - UFSHCI_QUIRK_WAIT_AFTER_POWER_MODE_CHANGE }, + UFSHCI_QUIRK_WAIT_AFTER_POWER_MODE_CHANGE | + UFSHCI_QUIRK_CHANGE_LANE_AND_GEAR_SEPARATELY }, { 0x54ff8086, "Intel UFS Host Controller", UFSHCI_REF_CLK_19_2MHz }, { 0x00000000, NULL } }; diff --git a/sys/dev/ufshci/ufshci_private.h b/sys/dev/ufshci/ufshci_private.h index 1a2742ae2e80..2e033f84c373 100644 --- a/sys/dev/ufshci/ufshci_private.h +++ b/sys/dev/ufshci/ufshci_private.h @@ -46,6 +46,8 @@ MALLOC_DECLARE(M_UFSHCI); #define UFSHCI_UTR_ENTRIES (32) #define UFSHCI_UTRM_ENTRIES (8) +#define UFSHCI_SECTOR_SIZE (512) + struct ufshci_controller; struct ufshci_completion_poll_status { @@ -214,6 +216,15 @@ struct ufshci_device { struct ufshci_geometry_descriptor geo_desc; uint32_t unipro_version; + + /* WriteBooster */ + bool is_wb_enabled; + bool is_wb_flush_enabled; + uint32_t wb_buffer_type; + uint32_t wb_buffer_size_mb; + uint32_t wb_user_space_config_option; + uint8_t wb_dedicated_lu; + uint32_t write_booster_flush_threshold; }; /* @@ -229,7 +240,8 @@ struct ufshci_controller { 2 /* Need an additional 200 ms of PA_TActivate */ #define UFSHCI_QUIRK_WAIT_AFTER_POWER_MODE_CHANGE \ 4 /* Need to wait 1250us after power mode change */ - +#define UFSHCI_QUIRK_CHANGE_LANE_AND_GEAR_SEPARATELY \ + 8 /* Need to change the number of lanes before changing HS-GEAR. */ uint32_t ref_clk; struct cam_sim *ufshci_sim; @@ -356,6 +368,7 @@ int ufshci_dev_init_unipro(struct ufshci_controller *ctrlr); int ufshci_dev_init_uic_power_mode(struct ufshci_controller *ctrlr); int ufshci_dev_init_ufs_power_mode(struct ufshci_controller *ctrlr); int ufshci_dev_get_descriptor(struct ufshci_controller *ctrlr); +int ufshci_dev_config_write_booster(struct ufshci_controller *ctrlr); /* Controller Command */ void ufshci_ctrlr_cmd_send_task_mgmt_request(struct ufshci_controller *ctrlr, diff --git a/sys/dev/ufshci/ufshci_reg.h b/sys/dev/ufshci/ufshci_reg.h index 6c9b3e2c8c04..6d5768505102 100644 --- a/sys/dev/ufshci/ufshci_reg.h +++ b/sys/dev/ufshci/ufshci_reg.h @@ -274,7 +274,7 @@ struct ufshci_registers { #define UFSHCI_HCS_REG_UTMRLRDY_MASK (0x1) #define UFSHCI_HCS_REG_UCRDY_SHIFT (3) #define UFSHCI_HCS_REG_UCRDY_MASK (0x1) -#define UFSHCI_HCS_REG_UPMCRS_SHIFT (7) +#define UFSHCI_HCS_REG_UPMCRS_SHIFT (8) #define UFSHCI_HCS_REG_UPMCRS_MASK (0x7) #define UFSHCI_HCS_REG_UTPEC_SHIFT (12) #define UFSHCI_HCS_REG_UTPEC_MASK (0xF) diff --git a/sys/dev/ufshci/ufshci_sysctl.c b/sys/dev/ufshci/ufshci_sysctl.c index 5e5069f12e5f..56bc06b13f3c 100644 --- a/sys/dev/ufshci/ufshci_sysctl.c +++ b/sys/dev/ufshci/ufshci_sysctl.c @@ -152,6 +152,7 @@ ufshci_sysctl_initialize_ctrlr(struct ufshci_controller *ctrlr) struct sysctl_ctx_list *ctrlr_ctx; struct sysctl_oid *ctrlr_tree, *que_tree, *ioq_tree; struct sysctl_oid_list *ctrlr_list, *ioq_list; + struct ufshci_device *dev = &ctrlr->ufs_dev; #define QUEUE_NAME_LENGTH 16 char queue_name[QUEUE_NAME_LENGTH]; int i; @@ -177,6 +178,25 @@ ufshci_sysctl_initialize_ctrlr(struct ufshci_controller *ctrlr) SYSCTL_ADD_UINT(ctrlr_ctx, ctrlr_list, OID_AUTO, "cap", CTLFLAG_RD, &ctrlr->cap, 0, "Number of I/O queue pairs"); + SYSCTL_ADD_BOOL(ctrlr_ctx, ctrlr_list, OID_AUTO, "wb_enabled", + CTLFLAG_RD, &dev->is_wb_enabled, 0, "WriteBooster enable/disable"); + + SYSCTL_ADD_BOOL(ctrlr_ctx, ctrlr_list, OID_AUTO, "wb_flush_enabled", + CTLFLAG_RD, &dev->is_wb_flush_enabled, 0, + "WriteBooster flush enable/disable"); + + SYSCTL_ADD_UINT(ctrlr_ctx, ctrlr_list, OID_AUTO, "wb_buffer_type", + CTLFLAG_RD, &dev->wb_buffer_type, 0, "WriteBooster type"); + + SYSCTL_ADD_UINT(ctrlr_ctx, ctrlr_list, OID_AUTO, "wb_buffer_size_mb", + CTLFLAG_RD, &dev->wb_buffer_size_mb, 0, + "WriteBooster buffer size in MB"); + + SYSCTL_ADD_UINT(ctrlr_ctx, ctrlr_list, OID_AUTO, + "wb_user_space_config_option", CTLFLAG_RD, + &dev->wb_user_space_config_option, 0, + "WriteBooster preserve user space mode"); + SYSCTL_ADD_PROC(ctrlr_ctx, ctrlr_list, OID_AUTO, "timeout_period", CTLTYPE_UINT | CTLFLAG_RW | CTLFLAG_MPSAFE, &ctrlr->timeout_period, 0, ufshci_sysctl_timeout_period, "IU", diff --git a/sys/dev/ufshci/ufshci_uic_cmd.c b/sys/dev/ufshci/ufshci_uic_cmd.c index 2c5f635dc11e..b9c867ff7065 100644 --- a/sys/dev/ufshci/ufshci_uic_cmd.c +++ b/sys/dev/ufshci/ufshci_uic_cmd.c @@ -14,7 +14,7 @@ int ufshci_uic_power_mode_ready(struct ufshci_controller *ctrlr) { - uint32_t is; + uint32_t is, hcs; int timeout; /* Wait for the IS flag to change */ @@ -40,6 +40,15 @@ ufshci_uic_power_mode_ready(struct ufshci_controller *ctrlr) DELAY(10); } + /* Check HCS power mode change request status */ + hcs = ufshci_mmio_read_4(ctrlr, hcs); + if (UFSHCIV(UFSHCI_HCS_REG_UPMCRS, hcs) != 0x01) { + ufshci_printf(ctrlr, + "Power mode change request status error: 0x%x\n", + UFSHCIV(UFSHCI_HCS_REG_UPMCRS, hcs)); + return (ENXIO); + } + return (0); } @@ -112,6 +121,7 @@ ufshci_uic_send_cmd(struct ufshci_controller *ctrlr, struct ufshci_uic_cmd *uic_cmd, uint32_t *return_value) { int error; + uint32_t config_result_code; mtx_lock(&ctrlr->uic_cmd_lock); @@ -134,6 +144,13 @@ ufshci_uic_send_cmd(struct ufshci_controller *ctrlr, if (error) return (ENXIO); + config_result_code = ufshci_mmio_read_4(ctrlr, ucmdarg2); + if (config_result_code) { + ufshci_printf(ctrlr, + "Failed to send UIC command. (config result code = 0x%x)\n", + config_result_code); + } + if (return_value != NULL) *return_value = ufshci_mmio_read_4(ctrlr, ucmdarg3); From nobody Sun Aug 31 18:40:51 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cFLRl2p6Qz66M6D; Sun, 31 Aug 2025 18:40:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cFLRl1rTJz3Wy4; Sun, 31 Aug 2025 18:40:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756665651; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xuHH6PPfIE9vI1rLN9OSYmvrxK7Yqs7gfyJxdh5/mM8=; b=xVOAF43znj7fpaCd1z3Hi/PGp44zOPHR+IbDBFA3e4B9aoJDTVXu7Ur5a1X+IMxN0rtMjr R0x+rvaZcfKreD5YXJkAok7vAapSl5unqelKYOTtnF5qec1jenxI+IE0g6v+iFjncoeWjq 7WxEnFkeyocXY3QCjvpmz2kxqXPBVoPBFtU1rX48ZIcjLIwlJ1yC/lIna70E5ZiqlSDcir jQ+6wh4j4y6Zd6mvTUZJ4DdbK0jYZhD786SE9f3yO7rtbUEU+YSgZKIqQORgNyczV/EmUT uq//e1tWxqsn98eY19RhiyIFyxCwPqSKGEoxKI2w6g6VsV/mTZOWO6TqwF3fKg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756665651; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xuHH6PPfIE9vI1rLN9OSYmvrxK7Yqs7gfyJxdh5/mM8=; b=sVBlhuLbCAq2t5l7SqUOXnaOZ9MashbKze3nc1D5PjqyyJcGAXt0koCE7NoXotjg1IidYj SDRkdDudaHAvEjg0dT/BAtr9sR/QEeY7mYwX9FK6A8d0TUDxM00MZz1Pdu9c9uPyOdo2jl SXC0j7nS24SIPtEb7rI98lVD+2rh9LLK+JXRdumqL3rvr+Wju84EqdTdQEKeuKznba/Tc/ 0BkdGd2jUX5KMugsv6R5e4w9Zu3MdXSHuYqTEvqGiAhWB6YbH9PxUidYZFIDswjDvYq4ja YvTHRcqfdjhYJE+PkitQ3W+WfPAsLHO64I4oG/MDP3oE/dVaoK4KFolid5dTgA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756665651; a=rsa-sha256; cv=none; b=Z9GmT9JBYWPJs70sHywOFQHkcc6okQYRv+hlqGPc9zKbuXvtcNUJl9FsW087aO4XbvDGNt g7GnzPAoyoC1Uiz6z7E89CKG6gXKh1sjsffEPuXSXrj3qsSDDXp37qGdFjihc6z1IhcxK/ SAlK/2nq3XwpLzXRpwEIa2Fwm5ITxasKD+qmIorEgsqop1u26zV5jCJZHUblIPmrkuP3Dz YgvaDqGa6mSYCJEwlYBBS9yDxQkoMOY/fggYOgf/vaNuPjnZ3j7cUX80W4kUkwkrLtyzd1 zGDaXkY5VwNZHtArJr4DKBkPiCTNuxKemzr0r8fYaeCW+F6gUcDE9RipnsfnVQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cFLRl1B4Fz8kc; Sun, 31 Aug 2025 18:40:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57VIep23017325; Sun, 31 Aug 2025 18:40:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57VIepDw017322; Sun, 31 Aug 2025 18:40:51 GMT (envelope-from git) Date: Sun, 31 Aug 2025 18:40:51 GMT Message-Id: <202508311840.57VIepDw017322@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 58ce49d185c3 - main - ufshci: reserve one queue entry for an admin request List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 58ce49d185c3ee96c0d6c7c9381c5b6fed51523e Auto-Submitted: auto-generated The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=58ce49d185c3ee96c0d6c7c9381c5b6fed51523e commit 58ce49d185c3ee96c0d6c7c9381c5b6fed51523e Author: Jaeyoon Choi AuthorDate: 2025-08-31 18:36:36 +0000 Commit: Warner Losh CommitDate: 2025-08-31 18:36:36 +0000 ufshci: reserve one queue entry for an admin request This patch reduces num_entries by 1 to reserve a admin slot. It resolves the issue where admin requests cannot be executed during QD32 because all queue entries are used. It also resolve the issue of accessing the queue before it is created by moving the queue construct point to before interrupt enable. Sponsored by: Samsung Electronic Reviewed by: imp Differential Revision: https://reviews.freebsd.org/D51894 --- sys/dev/ufshci/ufshci_ctrlr.c | 27 +++++++++++++++------------ 1 file changed, 15 insertions(+), 12 deletions(-) diff --git a/sys/dev/ufshci/ufshci_ctrlr.c b/sys/dev/ufshci/ufshci_ctrlr.c index 7bebfd2b0f9c..36be94b8b8b7 100644 --- a/sys/dev/ufshci/ufshci_ctrlr.c +++ b/sys/dev/ufshci/ufshci_ctrlr.c @@ -146,6 +146,16 @@ ufshci_ctrlr_construct(struct ufshci_controller *ctrlr, device_t dev) return (ENXIO); } + /* Allocate and initialize UTP Task Management Request List. */ + error = ufshci_utmr_req_queue_construct(ctrlr); + if (error) + return (error); + + /* Allocate and initialize UTP Transfer Request List or SQ/CQ. */ + error = ufshci_utr_req_queue_construct(ctrlr); + if (error) + return (error); + /* Enable additional interrupts by programming the IE register. */ ie = ufshci_mmio_read_4(ctrlr, ie); ie |= UFSHCIM(UFSHCI_IE_REG_UTRCE); /* UTR Completion */ @@ -160,19 +170,12 @@ ufshci_ctrlr_construct(struct ufshci_controller *ctrlr, device_t dev) /* TODO: Initialize interrupt Aggregation Control Register (UTRIACR) */ - /* Allocate and initialize UTP Task Management Request List. */ - error = ufshci_utmr_req_queue_construct(ctrlr); - if (error) - return (error); - - /* Allocate and initialize UTP Transfer Request List or SQ/CQ. */ - error = ufshci_utr_req_queue_construct(ctrlr); - if (error) - return (error); - /* TODO: Separate IO and Admin slot */ - /* max_hw_pend_io is the number of slots in the transfer_req_queue */ - ctrlr->max_hw_pend_io = ctrlr->transfer_req_queue.num_entries; + /* + * max_hw_pend_io is the number of slots in the transfer_req_queue. + * Reduce num_entries by one to reserve an admin slot. + */ + ctrlr->max_hw_pend_io = ctrlr->transfer_req_queue.num_entries - 1; return (0); } From nobody Sun Aug 31 19:01:33 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4cFLvd43Pxz66NG2; Sun, 31 Aug 2025 19:01:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4cFLvd3LR6z3c1R; Sun, 31 Aug 2025 19:01:33 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756666893; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=bZpOGnGsKJbLizs0s9csrSV0vttLStLGDs7Yj9dp0Ds=; b=AnBfD6YBymXs6P1CFIkkyECmc17r3ffFw6L634+SCAZKrGqma1yIsgVF/54AB2NwfIDEBS IX2yZi4Aj08oA9Pz5yRJKBcMpf5gqqzgTK8D7o4JFC/zCqrC2egPqAAAqWcPc+bcioxBnb 7ORUiJXUcK3jXBs5ScD5AMfATSECIs5l2Sk5nLRInPYhVyzCP4Y/5oz4ILdvWtmm891QY9 b71PzOmMUdxhTcGaa5e/PureSbWKnM5qp1lfKryKk7ujxh+7JRfEQcg2BTVVb2zE2Rg7gi KR/uzK7t2BNaSYIcPT5BQyEJp57kFEI+51RZU6RnoLHE/VjKiaHJ9Z7PncNDzw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1756666893; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=bZpOGnGsKJbLizs0s9csrSV0vttLStLGDs7Yj9dp0Ds=; b=s4c7TGXLOKMFGRu80SqgO2F3vUo1n9tVn/DHbmBHKpcqWUyzu6lxWuw0TkmR/gxaYujkqQ gzdALQff3kO+4FOdYYYLCelSKf/te+Q0ZrsM2MFg/h+mgTatZcr+XXWiR4yDADayVeCvpb UmGIMY/bgKWY07MLFBysMI0FgqeqQ9R/h0BhQO5OvXf8UNfHRtE8nhm6HnYhr8+Jjy2a+/ R3w+UoZ3tyuC6X5xipDOTK1faj+1/co/GzLXJCpnFiej/BxFxepKGu0RYKVidQ7pya2iwU aSfZavhYQqjsv6fLhHXAcQNRakyl9B/VLzN6SSf2Jd4Lu2jG0mD4s9ShKUfozA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1756666893; a=rsa-sha256; cv=none; b=tMof3BF6qp5bCWYRp/V0ipxmIhnIxQtqSRe1XPJurDn7XJ9Mg3swotIw/RSaR0RtnWm5Rh wgEgb3R5/xi2s7/UgS4RZMohDP78xhiAaXh65YPa1o5/uFIZxrF5jv4yFJhdNK7opRsJG/ 6eSXvQSQj/9t2mnE1VL8bhGbfjg/UGxsPpVDOx+XurzsHqu4hXaRdqiAex7TTg0rjkaEIS fpzv9+f5ZnqfdKmNtx5A1TxF6Tzwm75EMMpTq8FIB7WPbW9k/3xbqwYXhxLRMPp3jUoreu Sy8u+1hfG++IOiajQtFNnw6x+7ymv0Aedl2W3zIyCb7+QcR2vkcaKxjCBOVY+g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4cFLvd2TFLz9TQ; Sun, 31 Aug 2025 19:01:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 57VJ1X7U054851; Sun, 31 Aug 2025 19:01:33 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 57VJ1XiG054848; Sun, 31 Aug 2025 19:01:33 GMT (envelope-from git) Date: Sun, 31 Aug 2025 19:01:33 GMT Message-Id: <202508311901.57VJ1XiG054848@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 004ce88ad1ef - main - mpr: Add workaround for too few slots being automatically scanned List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 004ce88ad1efd42a1d7d5692849b4aa6906178fc Auto-Submitted: auto-generated The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=004ce88ad1efd42a1d7d5692849b4aa6906178fc commit 004ce88ad1efd42a1d7d5692849b4aa6906178fc Author: Peter Eriksson AuthorDate: 2025-08-31 18:58:56 +0000 Commit: Warner Losh CommitDate: 2025-08-31 19:01:09 +0000 mpr: Add workaround for too few slots being automatically scanned This patch adds a /boot/loader.conf setting that makes it possibly to override the detected number of slots in storage enclosures. Some (yes I'm looking at you HPE D6020!) reports less available slots that there actually are (the D6020 seems to report 18 but actually has 35 per drawer). This causes the mpr driver to have problems detecting/managing all drives in a multienclosure setting. For the D6020 this occurs when connecting two or more fully equipped (140 drives) enclosures to one controller... This problem can be "fixed" by adding the following to /boot/loader.conf and rebooting: hw.mpr.encl_min_slots="35" Note: I (Warner) don't have this hardware to see if there's some way to fix the detection, so I'm committing this as a stop-gap. It's a no-op if no tunable is set. PR: 271238 Reivewed by: imp --- sys/dev/mpr/mpr.c | 10 ++++++++++ sys/dev/mpr/mpr_mapping.c | 18 ++++++++++++++++++ sys/dev/mpr/mprvar.h | 1 + 3 files changed, 29 insertions(+) diff --git a/sys/dev/mpr/mpr.c b/sys/dev/mpr/mpr.c index d1c572e40669..262d6b58b705 100644 --- a/sys/dev/mpr/mpr.c +++ b/sys/dev/mpr/mpr.c @@ -1729,6 +1729,7 @@ mpr_get_tunables(struct mpr_softc *sc) sc->enable_ssu = MPR_SSU_ENABLE_SSD_DISABLE_HDD; sc->spinup_wait_time = DEFAULT_SPINUP_WAIT; sc->use_phynum = 1; + sc->encl_min_slots = 0; sc->max_reqframes = MPR_REQ_FRAMES; sc->max_prireqframes = MPR_PRI_REQ_FRAMES; sc->max_replyframes = MPR_REPLY_FRAMES; @@ -1748,6 +1749,7 @@ mpr_get_tunables(struct mpr_softc *sc) TUNABLE_INT_FETCH("hw.mpr.enable_ssu", &sc->enable_ssu); TUNABLE_INT_FETCH("hw.mpr.spinup_wait_time", &sc->spinup_wait_time); TUNABLE_INT_FETCH("hw.mpr.use_phy_num", &sc->use_phynum); + TUNABLE_INT_FETCH("hw.mpr.encl_min_slots", &sc->encl_min_slots); TUNABLE_INT_FETCH("hw.mpr.max_reqframes", &sc->max_reqframes); TUNABLE_INT_FETCH("hw.mpr.max_prireqframes", &sc->max_prireqframes); TUNABLE_INT_FETCH("hw.mpr.max_replyframes", &sc->max_replyframes); @@ -1797,6 +1799,10 @@ mpr_get_tunables(struct mpr_softc *sc) device_get_unit(sc->mpr_dev)); TUNABLE_INT_FETCH(tmpstr, &sc->use_phynum); + snprintf(tmpstr, sizeof(tmpstr), "dev.mpr.%d.encl_min_slots", + device_get_unit(sc->mpr_dev)); + TUNABLE_INT_FETCH(tmpstr, &sc->encl_min_slots); + snprintf(tmpstr, sizeof(tmpstr), "dev.mpr.%d.max_reqframes", device_get_unit(sc->mpr_dev)); TUNABLE_INT_FETCH(tmpstr, &sc->max_reqframes); @@ -1951,6 +1957,10 @@ mpr_setup_sysctl(struct mpr_softc *sc) SYSCTL_ADD_UQUAD(sysctl_ctx, SYSCTL_CHILDREN(sysctl_tree), OID_AUTO, "prp_page_alloc_fail", CTLFLAG_RD, &sc->prp_page_alloc_fail, "PRP page allocation failures"); + + SYSCTL_ADD_INT(sysctl_ctx, SYSCTL_CHILDREN(sysctl_tree), + OID_AUTO, "encl_min_slots", CTLFLAG_RW, &sc->encl_min_slots, 0, + "force enclosure minimum slots"); } static struct mpr_debug_string { diff --git a/sys/dev/mpr/mpr_mapping.c b/sys/dev/mpr/mpr_mapping.c index f9a9ac1c53d0..38aa4dfc7ef2 100644 --- a/sys/dev/mpr/mpr_mapping.c +++ b/sys/dev/mpr/mpr_mapping.c @@ -2785,6 +2785,8 @@ mpr_mapping_enclosure_dev_status_change_event(struct mpr_softc *sc, * DPM, if it's being used. */ if (enc_idx != MPR_ENCTABLE_BAD_IDX) { + u16 new_num_slots; + et_entry = &sc->enclosure_table[enc_idx]; if (et_entry->init_complete && !et_entry->missing_count) { @@ -2796,6 +2798,17 @@ mpr_mapping_enclosure_dev_status_change_event(struct mpr_softc *sc, et_entry->enc_handle = le16toh(event_data-> EnclosureHandle); et_entry->start_slot = le16toh(event_data->StartSlot); + new_num_slots = le16toh(event_data->NumSlots); + if (new_num_slots < sc->encl_min_slots) { + mpr_dprint(sc, MPR_MAPPING, "%s: Enclosure %d num_slots %d, overriding with %d.\n", + __func__, enc_idx, new_num_slots, sc->encl_min_slots); + new_num_slots = sc->encl_min_slots; + } + if (et_entry->num_slots != new_num_slots) { + mpr_dprint(sc, MPR_MAPPING, "%s: Enclosure %d old num_slots %d, new %d.\n", + __func__, enc_idx, et_entry->num_slots, sc->encl_min_slots); + et_entry->num_slots = new_num_slots; + } saved_phy_bits = et_entry->phy_bits; et_entry->phy_bits |= le32toh(event_data->PhyBits); if (saved_phy_bits != et_entry->phy_bits) @@ -2858,6 +2871,11 @@ mpr_mapping_enclosure_dev_status_change_event(struct mpr_softc *sc, et_entry->start_index = MPR_MAPTABLE_BAD_IDX; et_entry->dpm_entry_num = MPR_DPM_BAD_IDX; et_entry->num_slots = le16toh(event_data->NumSlots); + if (et_entry->num_slots < sc->encl_min_slots) { + mpr_dprint(sc, MPR_ERROR | MPR_MAPPING, "%s: Enclosure %d num_slots is %d, overriding with %d.\n", + __func__, enc_idx, et_entry->num_slots, sc->encl_min_slots); + et_entry->num_slots = sc->encl_min_slots; + } et_entry->start_slot = le16toh(event_data->StartSlot); et_entry->phy_bits = le32toh(event_data->PhyBits); } diff --git a/sys/dev/mpr/mprvar.h b/sys/dev/mpr/mprvar.h index 0f1743f4266e..93f3fbffe079 100644 --- a/sys/dev/mpr/mprvar.h +++ b/sys/dev/mpr/mprvar.h @@ -366,6 +366,7 @@ struct mpr_softc { int spinup_wait_time; int use_phynum; int dump_reqs_alltypes; + int encl_min_slots; uint64_t chain_alloc_fail; uint64_t prp_page_alloc_fail; struct sysctl_ctx_list sysctl_ctx;