From nobody Mon Nov 3 02:01:08 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0FDk0ckpz6G43Y; Mon, 03 Nov 2025 02:01:10 +0000 (UTC) (envelope-from jfree@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0FDj73fcz4N8y; Mon, 03 Nov 2025 02:01:09 +0000 (UTC) (envelope-from jfree@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762135270; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=xQNZXf6iP1J6XAaY83swkeIKJ2S64XCmYBLiBUjkCQQ=; b=u3NKLuS2kxh6RmCFeUokNDa2dZ5IZCscwE1eDnDKF14ipf0LAq/f6tTUX7Ezl8nkmVMgQA +mLObaMY3/hJStYpNk5Wh66JgxE6rIeglx56b4YrwLvSeWGQ+2IeiaX52zXPXVLE5xNWBn 0NTBc5YMQi+PzDJgi1+07wKBn9HQM/GNol3cXjCsMIohNgLb2zk2eBmuMsL/resQlhUeRw CF3yqHL4OSmmeEX6haH1SfXQoZ/g7lASEh2rwGv3OjqKib6xz2FjuTK6exgpQw8Rwsaurh AjZYDopSbc0161cJY92Gvf9TFtBbTX/QY5L+rdW4NvDxAG4Zs8QBdZfEOEoNcA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762135270; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=xQNZXf6iP1J6XAaY83swkeIKJ2S64XCmYBLiBUjkCQQ=; b=qsIdPU4a3x4YMtO1FH1WhMrd5MDDWPaVek1wL6uRuUqJcLTbEq5fxwwy3khG1gyINFsBgo zFJ5FhJewR4uKtu0Tc9+/gyAVYs7tHkxEYSXoI4ykRxmPWFE1AU3R2oEtDdLdUh4DWS093 vuUTzqTNXRIWl2ouVUieGDenAQBXOBxqe9ALf3wW3EqUG6LX/142PvsvmZL2M3mnw3JLdH EGKtA/mRQtwkieJSZCDYDav88XAGEegpO3HpyCzFrYyVTY51zqfUNtANYcGFm0W3RvdHdj 6SYNnh/nK8hJwKbS19YhgXlooZVqrQQNC2ebFL3wdo/vUyJ7x2PUNbf0Lj/FRw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762135270; a=rsa-sha256; cv=none; b=Hvfx4QMJ79TXrUAukkRazOs0vgbFtyfnVDJ3AE7XN3VC9FpwQvOaQdhrsvC592E5B37nJl eXL7bAwU3pIkBPCYqWC3+QPYjvIjevJNnnD5nuk/escEDUm/jGPZ/BO2HQCiKPU9oEx3gz gx42YzbG7/PQIehqW7YqT+2t86dVY58tBQHuJ0Pt28mrYNFBGBNfUiHxseKgzOUFD0/5Z3 c/jHIpxLaMXSYjg8XyDMcqBgh1fWa44TBVbMXvG7oEULv65PLq3JzmhJyJ6TrXsyFd0WU4 viiUVwTCefuEIc8tC0xDlj71R/o1ehlteBocydSVxB6Gwlbmp5z4t7+gDr4+8Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from localhost (67-4-144-106.mpls.qwest.net [67.4.144.106]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) (Authenticated sender: jfree) by smtp.freebsd.org (Postfix) with ESMTPSA id 4d0FDj59Kqzqmc; Mon, 03 Nov 2025 02:01:09 +0000 (UTC) (envelope-from jfree@freebsd.org) List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org Mime-Version: 1.0 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset=UTF-8 Date: Sun, 02 Nov 2025 20:01:08 -0600 Message-Id: From: "Jake Freeland" To: "John Baldwin" , "Warner Losh" , , , Subject: Re: git: 9404c479946c - main - pci_user: Report NUMA domain X-Mailer: aerc 0.20.1 References: <202509040245.5842jXvV085511@gitrepo.freebsd.org> In-Reply-To: > For future reference: you didn't need to bump to a new number for the ioc= tl > since the size of the argument is encoded in the ioctl as well. This > feature of ioctls also means that we generally don't add padding (as you = did > in the followup commit) as you will naturally get a new ioctl cmd value > anytime you add more fields in the future. This avoids the one point War= ner > raised in the review about how do you define the semantics of the padding > as that approach defers reserving space in the structure until the semant= ics > of that space is known. Hey John, I just took another look at this and understand your point about not needing to bump the ioctl number, but am struggling to see why that would remove the need for padding. The point of the padding was to minimize the in-kernel churn needed when adding new members to struct pci_conf. Without it, adding a new member means we need to account for the old ioctl (with the old length) in every switch statement in pci_user.c and there are a lot. The only solution I can think of to get around this is to switch on the IOCGROUP of every command and copy out IOCPARM_LEN number of bytes. Then modifying pci_conf wouldn't require an additional case for every switch statement. There may be a reason, that I'm not aware of, for why we don't already do this. Perhaps this is what you were thinking? Thanks, Jake Freeland From nobody Mon Nov 3 06:16:50 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0Lvl0m8fz6DwVd; Mon, 03 Nov 2025 06:16:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0Lvk6VlLz3W7p; Mon, 03 Nov 2025 06:16:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762150610; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=g1wfIUWertqYdEyKX/LXsABzRJPrN+QsdDYT/BKc0ck=; b=jvt0bAY3QrpC7GCc0xD6vg9eBYUE6yFqCt0emmIFW9nzvcMH31f5DAiJVDsRWqwACQEnyu PvNTbN9D0wrPeaBZyHvAao2bzCY7eSWXm9YAQ7h9Ajbud5zMsdHZQr0/ZrCizPHqyXbsnl mIFfQ5D41lyhKsm95nk7jIeU5AsuGm9BsUizKYLCro8jUeTGbl5bZWjjw+pcd7tSMg6wb+ xZbvcmCyXiUguq1ab2yJZvd9wN325aWmtUfd/fF24yl6w+tng0o03VnqmBO5OZqeMyZ8Xs NUS/DUIcj/dpUyJzfYJeJo9uzd6sDgTJHyZBQVIbSuHqlZlS8w+nJrmY8+CngQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762150610; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=g1wfIUWertqYdEyKX/LXsABzRJPrN+QsdDYT/BKc0ck=; b=Kn2YgRzBukRnDOEBCyqtq4rZeA7WL9BNIEh1dfvq7HdZ5PP6GPMttcx7esN7c39AXnnH3n 3tp04/RXIrIvYXBnjO7Z35bWS3Mg3xhnSyiIM7McLvvzzjffeQt9+OuTdD7ZNm5tZdPfTy SP0NVz78AOvGH6mSqY13+9b8qKbMskM5goT/0y6TBjIdSb8DPriFzNnLybrI3YuWk2FBCH shIOFUf+O0GQ6EuneuPSk1BPtfgMKWhxzQbSJ1YNNdUdY7J1mH9Ajl6IfAOSCrI6rnsFu4 HJ2G98KUthjA8nb1VBZX4+0lvdgFaCN4w/dR5ybo8wco1h7gNuWpR9fkt8HMSA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762150610; a=rsa-sha256; cv=none; b=lpZzZHLkX4lbjZmzwP2X9R5irBmr0iokDvdAlTP/n+F8zwtiSeVl1Vzxq24WFmkSYt5BIn 8XHXPDSsi4ibh1QZ4lNEkbR/ZypaZypcfx8MX5JpQ4YBjQcpAeveAxwjG3VdWUybKK+Yng ZN1NsRaxMnjMg1iSx6enk9GPW8ppiRXFLHrvYVKcRwgkp4BBjqm3kX3g7/p7lSP3aLkOBM TDAHuvqasbHzEaOWtRsHh3Ey98mTg51sIsVnpYk9QFS66qzqdiSxbPj8q0IUfDE7eSfYGo 2Vh0FpbE6wPYUtEqq8Aspbn1f5vnPLeGxuqm9i/2bDLnIRLmX1kq+sNhvFzyxg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0Lvk61FFz10Pq; Mon, 03 Nov 2025 06:16:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A36GoSm051581; Mon, 3 Nov 2025 06:16:50 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A36GoPB051578; Mon, 3 Nov 2025 06:16:50 GMT (envelope-from git) Date: Mon, 3 Nov 2025 06:16:50 GMT Message-Id: <202511030616.5A36GoPB051578@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Xin LI Subject: git: 40d216183821 - main - cron: Use reallocarray() to prevent integer overflow List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: delphij X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 40d21618382108fefa84f8576b14302f65452718 Auto-Submitted: auto-generated The branch main has been updated by delphij: URL: https://cgit.FreeBSD.org/src/commit/?id=40d21618382108fefa84f8576b14302f65452718 commit 40d21618382108fefa84f8576b14302f65452718 Author: Xin LI AuthorDate: 2025-11-03 05:59:46 +0000 Commit: Xin LI CommitDate: 2025-11-03 05:59:46 +0000 cron: Use reallocarray() to prevent integer overflow Apply OpenBSD env.c,v 1.24 and 1.25, which replaces manual size calculations with reallocarray() to prevent possible integer overflow. MFC after: 3 days --- usr.sbin/cron/lib/env.c | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/usr.sbin/cron/lib/env.c b/usr.sbin/cron/lib/env.c index 287dd8636293..5a2d7ad60756 100644 --- a/usr.sbin/cron/lib/env.c +++ b/usr.sbin/cron/lib/env.c @@ -55,7 +55,7 @@ env_copy(char **envp) for (count = 0; envp[count] != NULL; count++) ; - p = (char **) malloc((count+1) * sizeof(char *)); /* 1 for the NULL */ + p = (char **) reallocarray(NULL, count+1, sizeof(char *)); /* 1 for the NULL */ if (p == NULL) { errno = ENOMEM; return NULL; @@ -112,8 +112,7 @@ env_set(char **envp, char *envstr) * one, save our string over the old null pointer, and return resized * array. */ - p = (char **) realloc((void *) envp, - (unsigned) ((count+1) * sizeof(char *))); + p = (char **) reallocarray(envp, count+1, sizeof(char *)); if (p == NULL) { /* XXX env_free(envp); */ errno = ENOMEM; From nobody Mon Nov 3 14:53:40 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0ZN527Qtz6515m; Mon, 03 Nov 2025 14:53:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0ZN45JNKz3WCB; Mon, 03 Nov 2025 14:53:40 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762181620; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=91g6RvfuHJsMb9ZW3ijKiGdji5BA/9rEG3fWcemmJDU=; b=J4geVyuqmc+Cfd67j2m3WPkZC+Y4XoUJHSjACnqELTDcZ8/Qm+YUi9zI2eADeUnign3iAj YDErdffb/N9yyq0C6zSeGEX1l8+JYzkuKaSZYCxNUYQutNNrCHsqZuLeK+NDmtJW1iwEUE 4UYyDD04RGtwxD2BT+hmxLZtgk5qZm7zIBAlCnd7+4HvjqF6wJsyWfdgZ5OB35KT7Jhttb p4SlyTdjVvaGl8odJv1yQlhETc3ghuCgjmHcP+vXGoRD3WeB58+SboixM/+uL9Texfw+6A 5rM4eXrak1dh4RCPRe5SpErz6eSTnxa6q7+6L976y69dyIxlc5MYRHX6Te2ozA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762181620; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=91g6RvfuHJsMb9ZW3ijKiGdji5BA/9rEG3fWcemmJDU=; b=CY84ecFPW3AsKZXtA0q2G+MehpG0oieQ2rXgEckCugWg9Z8bzeEMinho3aAbYUt0EnWfUC vMEdEP1NHj9X7chPkLD4xIOWg42t9CK5Jwe+FSYN58SsHFWZyS9RZ1RkIYaZPZM7lZcNae EpTiPWTXq66tpG82jTG56L1S8k+vKjtKYH8R+6aqOE8GFrbP1yGAgYIpaU5TucUQAdT7OF Z/jsKr5Neln1A2fqJIzJ9PIZM6KNuZqdr2NizE2soDYfgvUXiAaVa/ZuVKSeax5VY3Fh5u EcgF3A/cO4GFVi3PkMa2PAMWFNwmH6uKNihcXRXJo0zVxPOOQdpteNrfe5/teg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762181620; a=rsa-sha256; cv=none; b=XAtPKWz5fo+qiIOa64sEO0+G37owg3qWjveit8aL+fKddG3Y7NIUtBSiDtCN2EJd5eC8mF Vs8AdW3xG+P30sf9u/g9ixPJ0Kj+nA/lizEQojmR6gFWNTGsEIwupxW/F0qn2158TfL0Uq G2eRiFYKt0mbFpiFp14p8jXcBgjDLjOOma1SZoTsf4mjvW5OlAZoR2IV97TjBV25F2pcun QiNCcl3WzvWl0p61LrwPE42oqJ/uk34fj7Qs0nHPTyTVC7AAOtWE22A/b1sYN8UkcP9csq sGZykxDU8/BPBDBo+2gbTPx1Gfa3Zsa2W/oZy1cMSNuOj2tjcGPHytx+MgSZ8Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0ZN44jwQz1TJ; Mon, 03 Nov 2025 14:53:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A3EreAu027607; Mon, 3 Nov 2025 14:53:40 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A3EreKP027604; Mon, 3 Nov 2025 14:53:40 GMT (envelope-from git) Date: Mon, 3 Nov 2025 14:53:40 GMT Message-Id: <202511031453.5A3EreKP027604@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Michael Tuexen Subject: git: 239464e99321 - main - tcp: drop SYN ACK segment for listening sockets List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: tuexen X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 239464e99321ede07664782426ec4e54cd8a618d Auto-Submitted: auto-generated The branch main has been updated by tuexen: URL: https://cgit.FreeBSD.org/src/commit/?id=239464e99321ede07664782426ec4e54cd8a618d commit 239464e99321ede07664782426ec4e54cd8a618d Author: Michael Tuexen AuthorDate: 2025-11-03 10:50:49 +0000 Commit: Michael Tuexen CommitDate: 2025-11-03 10:50:49 +0000 tcp: drop SYN ACK segment for listening sockets When a SYN ACK is received for a listening socket, just drop it instead of killing the SYN-cache entry and send a RST. This closes the possibility to kill a TCP connection during its handling in the SYN-cache. Reviewed by: Nick Banks, Peter Lei MFC after: 3 days Sponsored by: Netflix, Inc. Differential Revision: https://reviews.freebsd.org/D53540 --- sys/netinet/tcp_input.c | 5 ++--- sys/netinet/tcp_syncache.c | 17 ----------------- sys/netinet/tcp_syncache.h | 1 - 3 files changed, 2 insertions(+), 21 deletions(-) diff --git a/sys/netinet/tcp_input.c b/sys/netinet/tcp_input.c index 2146b0cac48f..9c58c2815d13 100644 --- a/sys/netinet/tcp_input.c +++ b/sys/netinet/tcp_input.c @@ -1192,11 +1192,10 @@ tfo_socket_result: if (thflags & TH_ACK) { if ((s = tcp_log_addrs(&inc, th, NULL, NULL))) log(LOG_DEBUG, "%s; %s: Listen socket: " - "SYN|ACK invalid, segment rejected\n", + "SYN|ACK invalid, segment ignored\n", s, __func__); - syncache_badack(&inc, port); /* XXX: Not needed! */ TCPSTAT_INC(tcps_badsyn); - goto dropwithreset; + goto dropunlock; } /* * If the drop_synfin option is enabled, drop all diff --git a/sys/netinet/tcp_syncache.c b/sys/netinet/tcp_syncache.c index 3a7755e9f09e..fa7035771714 100644 --- a/sys/netinet/tcp_syncache.c +++ b/sys/netinet/tcp_syncache.c @@ -712,23 +712,6 @@ done: SCH_UNLOCK(sch); } -void -syncache_badack(struct in_conninfo *inc, uint16_t port) -{ - struct syncache *sc; - struct syncache_head *sch; - - if (syncache_cookiesonly()) - return; - sc = syncache_lookup(inc, &sch); /* returns locked sch */ - SCH_LOCK_ASSERT(sch); - if ((sc != NULL) && (sc->sc_port == port)) { - syncache_drop(sc, sch); - TCPSTAT_INC(tcps_sc_badack); - } - SCH_UNLOCK(sch); -} - void syncache_unreach(struct in_conninfo *inc, tcp_seq th_seq, uint16_t port) { diff --git a/sys/netinet/tcp_syncache.h b/sys/netinet/tcp_syncache.h index 37f6ff3d6ca9..c916b4de6ae0 100644 --- a/sys/netinet/tcp_syncache.h +++ b/sys/netinet/tcp_syncache.h @@ -45,7 +45,6 @@ struct socket * syncache_add(struct in_conninfo *, struct tcpopt *, void *, void *, uint8_t, uint16_t); void syncache_chkrst(struct in_conninfo *, struct tcphdr *, struct mbuf *, uint16_t); -void syncache_badack(struct in_conninfo *, uint16_t); int syncache_pcblist(struct sysctl_req *); struct syncache { From nobody Mon Nov 3 15:10:43 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0Zln17S1z652cY; Mon, 03 Nov 2025 15:10:45 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0Zlm6CB9z3X2B; Mon, 03 Nov 2025 15:10:44 +0000 (UTC) (envelope-from jhb@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762182644; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=YmwjRA3aBcaAaKICny14qz4yavgDf3mlWRcQ/Pkemdo=; b=Q8YX3Zo8kDFmb+lKnJcCu5YCm8mjKIgH0vFyyPDqtcgAmaVX06IzaKB68C09tc/qFHDzfZ ts95UqptiOhKKut1Sd7XV4zl9cUHxoIpcGEs9J1BgZQMmAcpr9rIk/Kedoan3lR8ffozzo ZX/zMj7juAFNeK9ryf3JLwKX2WHtZ3un3C17eCAqXn5UPf8VUMV7lV6n9wiYCJpm94p4Jg lkcqtDfdntXhX7QBapemKrlk6v4e/sjIQKL8DGE2A/aq1XTa/zCvjIv5md7oTxS0Kxktcn GsX+zY19UARKVBsVgsMYS66N9hqE3FGZTRm5c6X2MFM4qk1bH406CCG2js1cVg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762182644; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=YmwjRA3aBcaAaKICny14qz4yavgDf3mlWRcQ/Pkemdo=; b=OETX6zC2PkWWpZHbp2D/h4IFprdWufV2zuladudvAcjHZa6JAYLnmiGmO29YIQ4rTQK0K2 ML0NRZjdBFPsVWFUlDRSE3T8T9js1DQEXBBEijf1dDOckBotk3Dvgt2dBPe7ZHyw02KBmv db+9xaqW7OJ7mEWh40UADILgndan4KboGbWrTaCXmRVU8BBCO2rUnfAFQqYqiL26SjFwW1 b3XO6NG4KMZUIng0AcQEdtDjRhFXTdognU//yU7ZxgLE+3fFk9bxXvBGOB08RTUGsigXnb qfTYDn6R37EGHQx8Za6Bb0lRUsXpjFYsgTBy/NNNuNxgvh4fvwWNR86MSa53kw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762182644; a=rsa-sha256; cv=none; b=fdSZ6A0HbPI7tIgidccn6lK9nWcT+oDnmKUP/nWgKXS0dMq7HWXJowDuwNlBil4K9olB0t pnEpQbjRqTcs13HNTb3YBkhCL4wZ/gpJLXw+lFrD1poK4yqIo4YGE+/zINxCKPx6BX6pEp QADXR+WrxpTumJINHizbDJSrHcodoXSOH8GOG3qHExGdaFqWNMDqAXaJdleZlyI6X20wrw k/9U6wtZtL56UQ/rQ4AbzLcdrprC42N4kcJF4nJ6wdrZKOa2WmnJ07QT+57WwkIZj+91FG 0/FvzAuD1oLO7hMV++P8DfMWoZTz5+873R0toC8+jbrjOJ2ANS7QtNrSogJ0aw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from [IPV6:2601:5c0:4202:5670:ac49:a53f:963:aaba] (unknown [IPv6:2601:5c0:4202:5670:ac49:a53f:963:aaba]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) (Authenticated sender: jhb) by smtp.freebsd.org (Postfix) with ESMTPSA id 4d0Zlm40sJz16sY; Mon, 03 Nov 2025 15:10:44 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Message-ID: Date: Mon, 3 Nov 2025 10:10:43 -0500 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 User-Agent: Mozilla Thunderbird Subject: Re: git: 9404c479946c - main - pci_user: Report NUMA domain Content-Language: en-US To: Jake Freeland , Warner Losh , src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org References: <202509040245.5842jXvV085511@gitrepo.freebsd.org> From: John Baldwin In-Reply-To: Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit On 11/2/25 21:01, Jake Freeland wrote: >> For future reference: you didn't need to bump to a new number for the ioctl >> since the size of the argument is encoded in the ioctl as well. This >> feature of ioctls also means that we generally don't add padding (as you did >> in the followup commit) as you will naturally get a new ioctl cmd value >> anytime you add more fields in the future. This avoids the one point Warner >> raised in the review about how do you define the semantics of the padding >> as that approach defers reserving space in the structure until the semantics >> of that space is known. > > Hey John, > > I just took another look at this and understand your point about not > needing to bump the ioctl number, but am struggling to see why that > would remove the need for padding. > > The point of the padding was to minimize the in-kernel churn needed > when adding new members to struct pci_conf. Without it, adding a new > member means we need to account for the old ioctl (with the old length) > in every switch statement in pci_user.c and there are a lot. > > The only solution I can think of to get around this is to switch on the > IOCGROUP of every command and copy out IOCPARM_LEN number of bytes. > Then modifying pci_conf wouldn't require an additional case for every > switch statement. There may be a reason, that I'm not aware of, for why > we don't already do this. Perhaps this is what you were thinking? Hummmm. So after reading more, you did indeed need to add a new number. First, a general thought about adding padding in structures used as ioctl arguments. With padding you have to be sure that all calling code follows good sanitation of the padding (e.g. all client code know needs to know that it has to memset/bzero the entire structure before assigning members to ensure the padding is zeroed) as otherwise you can't depend on using zeroes in the padding to determine which API the calling application believes it is using. Most of the userspace ioctl code I've seen in general doesn't use this, it is often: struct foo; foo.field_one = x; foo.field_two = y; ioctl(fd, SIOCSFOO, &foo); So that is the origin of the general rule that we don't tend to use padding for ioctl structures. However, this case is a bit more unusual. Here, `struct pci_conf_io` is the structure we pass to the ioctl, and it's size did not in fact change. Rather, this structure contains a pointer to an array of `struct pci_conf` objects. So, you had to bump the number to deal with the alternate ABI of `struct pci_conf`. Hmm, but you didn't actually have to. `pci_conf_io` already has these fields: u_int32_t match_buf_len; /* match buffer length */ u_int32_t num_matches; /* number of matches returned */ struct pci_conf *matches; /* match buffer */ So you can infer the caller's size of `struct pci_conf` by doing match_buf_len / num_matches. We really should just be passing that size as an argument to `pci_conf_for_copyout` so that only in that one place do you need to deal with the different layouts of `struct pci_conf`. It does mean you would need to switch on the structure size inside of the current switches for the ioctl command, but you wouldn't need the ioctl command, instead your prior patch would look something like: static void pci_conf_for_copyout(const struct pci_conf *pcp, union pci_conf_union *pcup, u_long cmd, size_t conf_size) { ... switch (cmd) { case PCIOCGETCONF: switch (conf_size) { #ifdef COMPAT_FREEBSD14 case sizeof(pcup->pc14): ... #endif case sizeof(pcpu->pc): pcup->pc = *pcp; return; default: __assert_unreachable(); } I see that we currently do some lazy-ish handling for the size of pci_conf now though: /* * Determine how much room we have for pci_conf structures. * Round the user's buffer size down to the nearest * multiple of sizeof(struct pci_conf) in case the user * didn't specify a multiple of that size. */ confsz = pci_conf_size(cmd); iolen = min(cio->match_buf_len - (cio->match_buf_len % confsz), pci_numdevs * confsz); I think in practice the user always provides an exact array and we should depend on that, so this should be rewritten more like: if (cio->match_buf_len % cio-num_matches != 0) { error = EINVAL; goto confexit; } confsz = cio->match_buf_len / cio->num_matches; error = pci_validate_conf_size(cmd, confsz); if (error != 0) goto confexit; ionum = min(cio->num_matches, pci_numdevs); And pci_validate_conf_size would use a similar structure of a switch on cmd with nested commands on the size to check for supported ABIs of pci_conf. -- John Baldwin From nobody Mon Nov 3 15:19:24 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0Zxn04Lzz653HH; Mon, 03 Nov 2025 15:19:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0Zxm6Kx7z3Xvc; Mon, 03 Nov 2025 15:19:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762183164; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qcPWRcvBfxbk3Ix3uQQ6bZkZSxzj6FeFf2WC2NRBmBM=; b=l++eUkZPHK9ZWycY6p1mqi/7AqAWUNWQmRMJu1Zl4sUamK81IjE0Twk9AjK+XAIBXxR6rw hi5l8OMUU6apYR+fKZgH2ecQHorD43v7C9dxmp6NlyB3zM7YyKDYw1cR1ExMLtH6Ogf/bX nxrQK7kDx0NvM/uDVpypRLJFz+vuWMBPcJZYEnanohkAAgEOFJTK9DHwOFuq5le25k29Rc 3A7GGRMGvIkF089sw4+A65PGJcoXAJftXAuYVmQ5QCCLuUUanv7jhYaaI4dIVRiYd+0XBl C58AvVeoU3Gws2LkvXkAAx0SaRURtYK2BbydRMbJBDhVCl91oOOV+FwNnjGMGQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762183164; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qcPWRcvBfxbk3Ix3uQQ6bZkZSxzj6FeFf2WC2NRBmBM=; b=TvMDRjtuCK/h3QFndhyqOxil2gMf1XOkeUTZ8x7I8AApF5GQii6utG1rAu2g/CUMUY2Cdc 4M70YC2ywvbSJiEq4VF3XDolns4tiveMVdLYvlyFTB1XnBGiE0jRBdZkiERV9AO8CkytGN rwrH21CdFOp14jZqbL3UcY16QqsU9dBz61Jjv3ed7EE4MnOtn5AHt5WZIkoBd5c6ULxIXH 8GveeCsGOIjvPB6U3IzsZPEe6iUD35DwCBvWUxJCKN6Zvw4t7bgMAlnbhT6zNgUl74oQCU pxQSgIiFcvCgBG9O+e88w9NjgrFyURytbXwiABatwc3CUiVcThKjWk8AQgFhbg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762183164; a=rsa-sha256; cv=none; b=rAKu5yH8WsU8vCtIGne8Hjiz2zEvdyhzEMnqYodqaS0Iq/KKMvSa6SmPKtQr4UF7LFoGfc 4V5qznkfqq78mItn1DFj0rsRJS7TxezoTLJW3/9E9VrAwAn768O/37aNCvgBNb7DfleSGg faIIwrT+X4XoJIr4rs0J5H3xz2ZLGSzaiJXA3MIy8ljLjdfiMWNerpfPq871ShfFrmc7nZ 1Vwj0voXPrHMmsRD3/FUlH0H/iz/47FydqEz8KJKWkr1f1UXYcKYcatCeatV3w0cE6f+Or BMIoINN7TtuC3AQV5ycewZ9vhNA4Z91X9v602eTu5f/0JVfwErVibf7nhtohhA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0Zxm5dwNz1wB; Mon, 03 Nov 2025 15:19:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A3FJOSW068046; Mon, 3 Nov 2025 15:19:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A3FJO75068043; Mon, 3 Nov 2025 15:19:24 GMT (envelope-from git) Date: Mon, 3 Nov 2025 15:19:24 GMT Message-Id: <202511031519.5A3FJO75068043@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Michael Tuexen Subject: git: 5f43b0cb7c3c - main - ddb: provide inp_flags2 when printing inpcbs List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: tuexen X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 5f43b0cb7c3cb7c3209598f8c0818cb47cd9de96 Auto-Submitted: auto-generated The branch main has been updated by tuexen: URL: https://cgit.FreeBSD.org/src/commit/?id=5f43b0cb7c3cb7c3209598f8c0818cb47cd9de96 commit 5f43b0cb7c3cb7c3209598f8c0818cb47cd9de96 Author: Michael Tuexen AuthorDate: 2025-11-03 11:17:29 +0000 Commit: Michael Tuexen CommitDate: 2025-11-03 11:17:29 +0000 ddb: provide inp_flags2 when printing inpcbs Reviewed by: markj, Peter Lei MFC after: 3 days Sponsored by: Netflix, Inc. Differential Revision: https://reviews.freebsd.org/D53542 --- sys/netinet/in_pcb.c | 3 +++ sys/netinet/in_pcb.h | 7 +++++++ 2 files changed, 10 insertions(+) diff --git a/sys/netinet/in_pcb.c b/sys/netinet/in_pcb.c index edc6c8f29cc0..b7dae78fb2c2 100644 --- a/sys/netinet/in_pcb.c +++ b/sys/netinet/in_pcb.c @@ -3076,6 +3076,9 @@ db_print_inpcb(struct inpcb *inp, const char *name, int indent) db_print_indent(indent); db_printf("inp_flags: 0x%b\n", inp->inp_flags, INP_FLAGS_BITS); + db_print_indent(indent); + db_printf("inp_flags2: 0x%b\n", inp->inp_flags2, INP_FLAGS2_BITS); + db_print_indent(indent); db_printf("inp_sp: %p inp_vflag: 0x%b\n", inp->inp_sp, inp->inp_vflag, INP_VFLAGS_BITS); diff --git a/sys/netinet/in_pcb.h b/sys/netinet/in_pcb.h index 60f129bce216..975b8129c70d 100644 --- a/sys/netinet/in_pcb.h +++ b/sys/netinet/in_pcb.h @@ -624,6 +624,13 @@ void inp_4tuple_get(struct inpcb *inp, uint32_t *laddr, uint16_t *lp, #define INP_2PCP_MASK (INP_2PCP_BIT0 | INP_2PCP_BIT1 | INP_2PCP_BIT2) #define INP_2PCP_SHIFT 18 /* shift PCP field in/out of inp_flags2 */ +/* inp_flags2 description for use with printf(9) %b identifier. */ +#define INP_FLAGS2_BITS "\20" \ + "\11INP_RECVFLOWID\12INP_RECVRSSBUCKETID" \ + "\13INP_RATE_LIMIT_CHANGED\14INP_ORIGDSTADDR" \ + "\22INP_2PCP_SET\23INP_2PCP_BIT0\24INP_2PCP_BIT1" \ + "\25INP_2PCP_BIT2" + /* * Flags passed to in_pcblookup*(), inp_smr_lock() and inp_next(). */ From nobody Mon Nov 3 15:31:51 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0bD7725mz6542F; Mon, 03 Nov 2025 15:31:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0bD76XWzz3Zbd; Mon, 03 Nov 2025 15:31:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762183911; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rrzxYuvxrJfMB6zGt0jdj3STPWtL5MR5me+BOwcHAX4=; b=dll8TBt7Wi4MBvf9m6BfYzM/njBVrrklw5hneeZXvEzVbd7Pi09r19MZAxqbJLzjEfPWjl N791afTTCaUfoG7YiFS9AvYwQR+fjhNfNRHpeQ8Cy2bux765pfShD5VAGaKoXCuXWsfY0J 0lY7Jd/UJAVlz8pKHrfwzdKA5H+9cDhGojuMkty4axp8DII8HPfLTQdKiS85Aj0/aToeFJ N3AhdrxFVPmZx9KvuUNZFBVUmzE5iwwS2aOMCM4SBHDq0PDJ0mIP6OOlLpxGzyGVPHlZd/ ibtFVGUQk94FWbd+B5mjsClTEowNyQ9m0gsDhKuudc3MVTB53hcT6ZPYhC+Jnw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762183911; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rrzxYuvxrJfMB6zGt0jdj3STPWtL5MR5me+BOwcHAX4=; b=DjSaS6x4K/Nq+kfLLsoYVjjdXsS9GvH5VubqqSS8VB7lye6JpsNfM24Fp+Dymg5GeHngAL 8ygDIcP2Te0eBApkJBpO1Md9v7/Ls3+sStwal6BKSNSCdyKUdMvTooiriCFnb1//brpZke DBECtengrOOzEFgCaVmPxqo59CMwtGcTA7G+sQ1AIparrWf060N1H43J7opyMCo9WpzMJD tkfeOfOY0AejMCiDcd7FCNUJC1qOSbbCwVh0Gz8L2Rpyxi363Zisqg2GWayAif2omWXmIO tz2DNTOPEi13UbZvvD+Oq2IZrfMQ5fsBSUkQJ9ypxGsAQ9I05uKKbH6gR5bQjw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762183911; a=rsa-sha256; cv=none; b=UuDShnMTj6Cqe6szn7MhbQOAcv268eLn/KB3HbyznHE7gkWHNAyjxeZKZ7hPijPbJv6DZ4 59GbE5UN+RsFnNkxWC4jYkWhi1qwdgHpsKG/DHYQHA7VhNjMcqweV0y0Vf98uLYOpSrC/w WKBRICvIPwYqOLAlNx2pYgTFF+lYAQrDs/WaYH7iWFiVX4oOUaV3KCreZLQzoH+za3hl6E nSEBh+20f1QaQ9OevmN1Jscc/aLvFkbWvoygT4Ux4Rs20kzsdeub8huJsOcAkwqKBwjWkw 2WkHbTvZFQ4tndkPUrSL7UL2mZ7c1EeaDHwZbXungTFnFgNRa9b90LxvyCFa/w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0bD7674Rz1xK; Mon, 03 Nov 2025 15:31:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A3FVptP000152; Mon, 3 Nov 2025 15:31:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A3FVplr000149; Mon, 3 Nov 2025 15:31:51 GMT (envelope-from git) Date: Mon, 3 Nov 2025 15:31:51 GMT Message-Id: <202511031531.5A3FVplr000149@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: John Baldwin Subject: git: b9efaeb87a8f - main - tb_pci: Don't try to attach to PCI buses that aren't below a PCI-PCI brige List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b9efaeb87a8f9cfc0cd87076a8b314785d6e04d9 Auto-Submitted: auto-generated The branch main has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=b9efaeb87a8f9cfc0cd87076a8b314785d6e04d9 commit b9efaeb87a8f9cfc0cd87076a8b314785d6e04d9 Author: John Baldwin AuthorDate: 2025-11-03 15:24:23 +0000 Commit: John Baldwin CommitDate: 2025-11-03 15:24:23 +0000 tb_pci: Don't try to attach to PCI buses that aren't below a PCI-PCI brige This driver is a subclass of the normal PCI bus driver that is intended to be used for the logical child bus of a Thunderbolt PCI-PCI bridge device. To determine if a given PCI bus's parent is a TB bridge, it examines the PCI device IDs of the parent pcibX device. However, this only works for pcibX devices that are actual PCI-PCI bridges and panics for PCI buses that are children of host bridges such as the pci0 child of pcib0. Probably this should not be reading device IDs (as that doesn't tell you if the device driver for the PCI-PCI bridge is actually a TB driver). Instead, the TB PCI-PCI driver should be exporting a new IVAR (with a globally unique number as we do for ACPI handles) that returns the TB generation and the probe routine for this PCI bus driver should be checking for that IVAR (the way acpi_pci.c checks for the presence of an ACPI handle). This fixes a panic on boot if tb.ko is loaded at boot time (which the driver recommends for certain chipsets). Reviewed by: imp Differential Revision: https://reviews.freebsd.org/D53202 --- sys/dev/thunderbolt/tb_pcib.c | 14 +++++++++++++- 1 file changed, 13 insertions(+), 1 deletion(-) diff --git a/sys/dev/thunderbolt/tb_pcib.c b/sys/dev/thunderbolt/tb_pcib.c index 00738984ad1c..bc4fc1ce00ec 100644 --- a/sys/dev/thunderbolt/tb_pcib.c +++ b/sys/dev/thunderbolt/tb_pcib.c @@ -557,8 +557,20 @@ static int tb_pci_probe(device_t dev) { struct tb_pcib_ident *n; + device_t parent; + devclass_t dc; - if ((n = tb_pcib_find_ident(device_get_parent(dev))) != NULL) { + /* + * This driver is only valid if the parent device is a PCI-PCI + * bridge. To determine that, check if the grandparent is a + * PCI bus. + */ + parent = device_get_parent(dev); + dc = device_get_devclass(device_get_parent(parent)); + if (strcmp(devclass_get_name(dc), "pci") != 0) + return (ENXIO); + + if ((n = tb_pcib_find_ident(parent)) != NULL) { switch (n->flags & TB_GEN_MASK) { case TB_GEN_TB1: device_set_desc(dev, "Thunderbolt 1 Link"); From nobody Mon Nov 3 15:54:51 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0bkh0jJZz65636; Mon, 03 Nov 2025 15:54:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0bkh080cz3dr4; Mon, 03 Nov 2025 15:54:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762185292; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3HyAhgnPqQrDmdZRrCBkeiZmdpqBd1dT1EjGCi4FJM4=; b=LRaJum80HfvUv6TZPfNYwj+h3h/ljbRR/JTRzB3z8QJFciU6MJPoeIHe+lgbR9Z0H9fBuD FuQW5ydVCWAh8P7/SxfTtZE0p/WDcC4Kw6nMe3Xc0FIjYS0ilWRJlgFspedAe46pBPCKpw yZ5KkR9vdmmOtXxvQM3rLASI+Ougb3EUWwc4cwh6qD9d3O25K5bpCB4uzamw0PKo/j8DVx JIcqZ0B8v8PZxo7+T+wMdCkCZiklqhp3ldF6XBHvmF7BlyVkoxQc4S1RZjPA5SAWqxozPv +V4RiREeqch8vNKYigFcfGStKidm8m8e2i3o8wLd0WBKVrF7+eNqdwoep4GXyA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762185292; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3HyAhgnPqQrDmdZRrCBkeiZmdpqBd1dT1EjGCi4FJM4=; b=eopCKLTsQU25L/o45Mr3rYIkrEGmxmmkdBahfB8W4w3KniD2DLUGRYf0N1Ld6BlWx7YEM+ JykUn9JI8Rk8Yv+9cGnFveuNpUr8nH9rivZAJSs7wSSGoDkKvCE9yWWtBkS13BPZJzm6EB s+QHW2JnjjBqcYKGm+SuhgsuZ6TxZ/GAM7/B2yBI0FboqTTGcSFjb6qxOmZIWoBwkQs5K+ DHxi/I4gzvSgVqbON3zAkvGmUnkcfyhk+J9nTFI2srD1fg/eGT7yIKGb1HUd6ctpUAtj4R 6rP19metzMd+GObGBPuFh/PQLDRr1YqsDvugH87LmoB/J3j3ngLmriV1LxuCyA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762185292; a=rsa-sha256; cv=none; b=r61LWO6kInC4dA0hxHSFfaylrgFgicrEpnOjNAu7M1YQM8MEsgUNnOdOYqJSj2jCJJJidp CTahgR9AmEqGu46GEybdpsDhDI1HJST16p1GWBR84bhuYdNyJmBw9KMCAi0Cl5Pg9RHZt9 VNPZmJpo6+E7YvCh+WZbf64QMSGlYkvkW7upzSt+XyNIb+47k0qI8Vn3Sn5kY62j1ACBwO bXpqpxf8Bqq0KtHBUGrwpTT+LAB9b0lPdAm6buFdQlDlyr+rYQS29K0lNlP48BTg+zyLfm g+4RqRsCh1jSq6YIX4limvBPetAtU2LvkGLGrvhmKEhBGRQMtT2oN6F0XVUPIQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0bkg6WZkz2Tv; Mon, 03 Nov 2025 15:54:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A3Fsp59040967; Mon, 3 Nov 2025 15:54:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A3Fspwt040964; Mon, 3 Nov 2025 15:54:51 GMT (envelope-from git) Date: Mon, 3 Nov 2025 15:54:51 GMT Message-Id: <202511031554.5A3Fspwt040964@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mateusz Piotrowski <0mp@FreeBSD.org> Subject: git: 2020e76450e2 - main - dtrace_vfs.4: Document the DTrace vfs provider List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: 0mp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 2020e76450e2705d33d673a3d183c8f0a3910e28 Auto-Submitted: auto-generated The branch main has been updated by 0mp: URL: https://cgit.FreeBSD.org/src/commit/?id=2020e76450e2705d33d673a3d183c8f0a3910e28 commit 2020e76450e2705d33d673a3d183c8f0a3910e28 Author: Mateusz Piotrowski <0mp@FreeBSD.org> AuthorDate: 2025-11-03 15:54:10 +0000 Commit: Mateusz Piotrowski <0mp@FreeBSD.org> CommitDate: 2025-11-03 15:54:11 +0000 dtrace_vfs.4: Document the DTrace vfs provider Reviewed by: bcr MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D51317 --- cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 | 3 +- share/man/man4/Makefile | 3 +- share/man/man4/dtrace_vfs.4 | 97 ++++++++++++++++++++++++++++ share/man/man9/VFS.9 | 3 +- 4 files changed, 103 insertions(+), 3 deletions(-) diff --git a/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 b/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 index e263b936700d..f09cbe1ac27b 100644 --- a/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 +++ b/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 @@ -20,7 +20,7 @@ .\" .\" $FreeBSD$ .\" -.Dd July 30, 2025 +.Dd November 3, 2025 .Dt DTRACE 1 .Os .Sh NAME @@ -1305,6 +1305,7 @@ in .Xr dtrace_tcp 4 , .Xr dtrace_udp 4 , .Xr dtrace_udplite 4 , +.Xr dtrace_vfs 4 , .Xr elf 5 , .Xr d 7 , .Xr tracing 7 , diff --git a/share/man/man4/Makefile b/share/man/man4/Makefile index fe744776d9b3..95618227a010 100644 --- a/share/man/man4/Makefile +++ b/share/man/man4/Makefile @@ -1017,7 +1017,8 @@ _dtrace_provs= dtrace_audit.4 \ dtrace_sctp.4 \ dtrace_tcp.4 \ dtrace_udp.4 \ - dtrace_udplite.4 + dtrace_udplite.4 \ + dtrace_vfs.4 MLINKS+= dtrace_audit.4 dtaudit.4 .endif diff --git a/share/man/man4/dtrace_vfs.4 b/share/man/man4/dtrace_vfs.4 new file mode 100644 index 000000000000..528d5da42f3d --- /dev/null +++ b/share/man/man4/dtrace_vfs.4 @@ -0,0 +1,97 @@ +.\" +.\" Copyright (c) 2025 Mateusz Piotrowski <0mp@FreeBSD.org> +.\" +.\" SPDX-License-Identifier: BSD-2-Clause +.\" +.Dd November 3, 2025 +.Dt DTRACE_VFS 4 +.Os +.Sh NAME +.Nm dtrace_vfs +.Nd a DTrace provider for Virtual File System +.Sh SYNOPSIS +.Sm off +.Nm vfs Cm : fplookup : Ar function Cm : Ar name +.Nm vfs Cm : namecache : Ar function Cm : Ar name +.Nm vfs Cm : namei : Ar function Cm : Ar name +.Nm vfs Cm : vop : Ar function Cm : Ar name +.Sm on +.Sh DESCRIPTION +The DTrace +.Nm vfs +provider allows users to trace events in the +.Xr VFS 9 +layer, the kernel interface for file systems on +.Fx . +.Pp +Run +.Ql dtrace -l -P vfs +to list all +.Nm vfs +probes. +Add +.Fl v +to generate program stability reports, +which contain information about the number of probe arguments and their types. +.Pp +The +.Cm fplookup +module defines a single probe, +.Fn vfs:fplookup:lookup:done "struct nameidata *ndp" "int line" "bool status_code" , +that instruments the fast path lookup code in +.Xr VFS 9 . +.Pp +The +.Cm namecache +module provides probes related to the +.Xr VFS 9 +cache. +Consult the source code in +.Pa src/sys/kern/vfs_cache.c +for more details. +.Pp +The +.Cm namei +module manages probes related to pathname translation and lookup operations. +Refer to +.Xr namei 9 +to learn more. +.Pp +The +.Cm vop +module contains probes related to the functions responsible for +.Xr vnode 9 +operations. +.Sh COMPATIBILITY +This provider is specific to +.Fx . +.Sh EXAMPLES +Check what lookups failed to be handled in a lockless manner: +.Bd -literal -offset 2n +# dtrace -n 'vfs:fplookup:lookup:done { @[arg1, arg2] = count(); }' +.Ed +.Sh SEE ALSO +.Xr dtrace 1 , +.Xr d 7 , +.Xr SDT 9 , +.Xr namei 9 , +.Xr VFS 9 +.Rs +.%A Brendan Gregg +.%A Jim Mauro +.%B DTrace: Dynamic Tracing in Oracle Solaris, Mac OS X and FreeBSD +.%I Prentice Hall +.%P pp. 335\(en351 +.%D 2011 +.%U https://www.brendangregg.com/dtracebook/ +.Re +.Sh AUTHORS +.An -nosplit +The +.Fx +.Nm vfs +provider was written by +.An Robert Watson Aq Mt rwatson@FreeBSD.org . +.Pp +This manual page was written by +.An Mateusz Piotrowski Aq Mt 0mp@FreeBSD.org . diff --git a/share/man/man9/VFS.9 b/share/man/man9/VFS.9 index a1d0a19bec13..6ea6570bbf6e 100644 --- a/share/man/man9/VFS.9 +++ b/share/man/man9/VFS.9 @@ -26,7 +26,7 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd February 9, 2010 +.Dd November 3, 2025 .Dt VFS 9 .Os .Sh NAME @@ -42,6 +42,7 @@ function from rather than implementing empty functions or casting to .Fa eopnotsupp . .Sh SEE ALSO +.Xr dtrace_vfs 4 , .Xr VFS_CHECKEXP 9 , .Xr VFS_FHTOVP 9 , .Xr VFS_MOUNT 9 , From nobody Mon Nov 3 16:06:23 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0c000qg3z657Bm; Mon, 03 Nov 2025 16:06:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0c000GVJz3fgC; Mon, 03 Nov 2025 16:06:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762185984; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=D2Iq+xT3HQF36pHf5jDJMcI3Lrel/nHvBCAfDx9+Qug=; b=jd1lFG62Mqdrjel2iilWs9ePPEmYZmV5c37F9Vv2yj/6Vz8Gmr/hE/1YiUY6lGguX+/jRr UKgwMCGpgzE7cuqcaqF7cHYYmBQhzQkBVEfItpDqUga8KVHqbFx7D3D+B7wxj3tMuO3gjV bztjRRKK3GtgiIiWxHB4vJbzkq5FgLPooj7k2c6pB/IqPFCd74tq+knl2U7Zlobr1QPJCB TFHMQyiALW13tHWeGmsYMIeF5pONaGZ9qknfOP9bhmDmzS8pBBc6bN4pMuuJTYNSrpm6T7 WsvpQysUSwvL+xYPi+anCk5C1TF9hpXE8k2OOu4E9N9gx5fB/M4V4RuQsGagnQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762185984; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=D2Iq+xT3HQF36pHf5jDJMcI3Lrel/nHvBCAfDx9+Qug=; b=oN+5+R4ano7YWMuTFMfv/JcMVT2xAf0gHU/5iQ4LNJ1G1a/4fHRLnYMAnMUrRx7IU7Ub5b cw0Q6v16tPaFArIM6oSu0U5PmoJN1bvFCeJ+mOEuF4el0rops7VLMK0xM+mWMxiNzTni2y qy7N1kSv42NgACPaHm3gvQoF2tLPJOML1tnisvRgjzcOiCcgyDBbXXQ0LkO/e3rJpFyHv3 TtxbS3V4t80NJy1J3+RcxDXahr1SK2H1ZVhfMlMKmmcJrYGL99MsYJFS7kSr6yjBHYIohR 5QCmFCjpiUaihgmufAbff2ZgJsQ9IdAMNNxC4QiF0ZlG3H7qkW+w/D43LFFe6g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762185984; a=rsa-sha256; cv=none; b=jBRBmkRB0syqlAxEQYBG4SKAuch8RRr/A1jLWdzClahCpV34bzlLknjDq60sjyq6ASqMwh hkSBdm4YFvZfquDgwH7iVUiVM5UIP8v9X7IF2XKOOrKeYjFKfYLSKb98P0/Pc0arX3tdFg YvKucW9zblZcxVL7IAZho+xcPYKFguM7rrHsMen/S77JLuAR2AR9lFHzBSZuOJZdNfg3iQ oFPzSlMr2a1+6G4wIiZj64wJZuGoY+qTePSBr6MPbt15XDbgX3mIGBOHKgNp5XF5HnkX6n lr7VrauC4yhqqcdwgDkCFkDsvMiHWmqAC7qxN6mpOR91suCe+SidORNwV+XERA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0bzz6ydSz3Ks; Mon, 03 Nov 2025 16:06:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A3G6NNM060580; Mon, 3 Nov 2025 16:06:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A3G6N5K060577; Mon, 3 Nov 2025 16:06:23 GMT (envelope-from git) Date: Mon, 3 Nov 2025 16:06:23 GMT Message-Id: <202511031606.5A3G6N5K060577@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kristof Provost Subject: git: cd7f3e4d9e83 - main - pf.conf.5: add nat-to/rdr-to to BNF List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: cd7f3e4d9e8305f866cf15e91b2ad01eb7685ba2 Auto-Submitted: auto-generated The branch main has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=cd7f3e4d9e8305f866cf15e91b2ad01eb7685ba2 commit cd7f3e4d9e8305f866cf15e91b2ad01eb7685ba2 Author: Kristof Provost AuthorDate: 2025-11-03 16:05:25 +0000 Commit: Kristof Provost CommitDate: 2025-11-03 16:06:10 +0000 pf.conf.5: add nat-to/rdr-to to BNF PR: 290705 MFC after: 1 week Sponsored by: Rubicon Communications, LLC ("Netgate") --- share/man/man5/pf.conf.5 | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/share/man/man5/pf.conf.5 b/share/man/man5/pf.conf.5 index be46b1a47291..c22d983d33e8 100644 --- a/share/man/man5/pf.conf.5 +++ b/share/man/man5/pf.conf.5 @@ -27,7 +27,7 @@ .\" ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE .\" POSSIBILITY OF SUCH DAMAGE. .\" -.Dd October 7, 2025 +.Dd November 3, 2025 .Dt PF.CONF 5 .Os .Sh NAME @@ -3460,6 +3460,12 @@ filteropt = user | group | flags | icmp-type | icmp6-type | "tos" tos | "dnpipe" ( number | "(" number "," number ")" ) | "dnqueue" ( number | "(" number "," number ")" ) | "ridentifier" number | + "binat-to" ( redirhost | "{" redirhost-list "}" ) + [ portspec ] [ pooltype ] | + "rdr-to" ( redirhost | "{" redirhost-list "}" ) + [ portspec ] [ pooltype ] | + "nat-to" ( redirhost | "{" redirhost-list "}" ) + [ portspec ] [ pooltype ] [ "static-port" ] | [ ! ] "received-on" ( interface-name | interface-group ) nat-rule = [ "no" ] "nat" [ "pass" [ "log" [ "(" logopts ")" ] ] ] From nobody Mon Nov 3 17:34:03 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0dx72Zp7z6F9CK; Mon, 03 Nov 2025 17:34:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0dx71xy1z3scr; Mon, 03 Nov 2025 17:34:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762191243; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=N8vjAjHe3uy1KRQoqY/vEP/GW5z9VB8iCQKVmANmU9g=; b=En/TfSiw7/43sGfK+0sfi7FWYXEid3xWRgU9J5KuXT2/RbYJv0nE9rRF/bU5uANBAmp35O iVmphYlH65NZgIbwfrYtypZhrG/sHxh8y1HxefVdzVhxIN+RLjB8lhYBX3zjeY+/qmMqYr flIlGFQzR8KmNkaphMm65mrkge9C+9FQxSlVoWBRHUBMSM9JeYWamkYESILyjgDlp1MCRe gQWFZ4WElKgZYuv+1dsEE+nMn2QVgrHg4P8Wz06V1vzVzGXhXpduTmG3Iw70rN1La+irKZ RElizri3TKSv39j3gOXGItiOK47mGxEp97X4YXj4jvXYjAeGMy4jQGU7CrWwEQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762191243; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=N8vjAjHe3uy1KRQoqY/vEP/GW5z9VB8iCQKVmANmU9g=; b=BFdCiA52v+JNX+m1NzzG7lWEdYNz2oSseR4byqvmbzCg7S6hoY4QmkwBUgW2p3msL3pDzN bmSHtlNDAMaS4dZpCNnRooBmXNCXhOH7MpKMrG9olTH1meHUm0TfNXhDqUSJ6RcCaimu3e Yrazl5AkCcExrdsYzWl67a1YWu7yL8kp6HqvgViEJzvOd9/qP9UMKkNzkf7JHRFriikV2I Z6v0kws3PLA1fkivIyeutUXzEc08JzbBPvSZk2oijar8cvOLZqQmKQ3x2n53QlZJvuR8aj z0BmBDg80wtNcGnj5OvyfZbxsdUYG9gCRO7X/04j/flJ0pmVU2CSIwumyEup/w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762191243; a=rsa-sha256; cv=none; b=Iu4X+WSsihNFo/B25XTyDccAcpl6k4DyZOIPADB82ol/C9TVs20gI8ZTuxmxcj9lOWe2ZE cSHPnxKVdawZ84c5iMkhxhMpWILIOprcs898O9IR4zejwFDVPoP7a+pOb9b4PRMfEahdkQ WK4ZIf0cgDmnpr3wyern2nWLKTaoO1rFTXeIR28Zkl4PMhzpRJjGAxRYWl04eZT7ZV2MFP b51RCCyPiodGElpROR7MclNSYbLLhhR3djxwxJpL6w6AGrjT2nBJpWcp6TT7vn8kU7zWfn 6xkBAXxA34rh4qC0xLNNcCq6ST7p7Jbc26htQ8zaJNxCfZqtKwieFA/UnoI6Zw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0dx713Wcz5rM; Mon, 03 Nov 2025 17:34:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A3HY3tj028750; Mon, 3 Nov 2025 17:34:03 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A3HY3Fw028747; Mon, 3 Nov 2025 17:34:03 GMT (envelope-from git) Date: Mon, 3 Nov 2025 17:34:03 GMT Message-Id: <202511031734.5A3HY3Fw028747@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alan Somers Subject: git: e8449c0e0fcb - main - fusefs: respect the server's FUSE_SETXATTR_EXT flag List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: asomers X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e8449c0e0fcb8a3eb5872cbee5c3dde4b05a5f50 Auto-Submitted: auto-generated The branch main has been updated by asomers: URL: https://cgit.FreeBSD.org/src/commit/?id=e8449c0e0fcb8a3eb5872cbee5c3dde4b05a5f50 commit e8449c0e0fcb8a3eb5872cbee5c3dde4b05a5f50 Author: Alan Somers AuthorDate: 2025-10-26 18:06:51 +0000 Commit: Alan Somers CommitDate: 2025-11-03 17:14:35 +0000 fusefs: respect the server's FUSE_SETXATTR_EXT flag FUSE protocol 7.33 extended the FUSE_SETXATTR request format. But the extension is optional. The server must opt-in by setting the FUSE_SETXATTR_IN flag during FUSE_INIT. We were wrongly using the extended format for any server using protocol 7.33 or later. PR: 290547 Co-authored-by: CismonX Fixes: d5e3cf41e89 ("fusefs: Upgrade FUSE protocol to version 7.33") MFC after: 3 days --- sys/fs/fuse/fuse_internal.c | 5 +++- sys/fs/fuse/fuse_ipc.h | 1 + sys/fs/fuse/fuse_vnops.c | 4 +-- tests/sys/fs/fusefs/xattr.cc | 67 ++++++++++++++++++++++++++++++++++---------- 4 files changed, 59 insertions(+), 18 deletions(-) diff --git a/sys/fs/fuse/fuse_internal.c b/sys/fs/fuse/fuse_internal.c index 61fe2ed032f6..eba0a8a79ff3 100644 --- a/sys/fs/fuse/fuse_internal.c +++ b/sys/fs/fuse/fuse_internal.c @@ -1063,6 +1063,8 @@ fuse_internal_init_callback(struct fuse_ticket *tick, struct uio *uio) if (!fuse_libabi_geq(data, 7, 28)) fsess_set_notimpl(data->mp, FUSE_COPY_FILE_RANGE); + if (fuse_libabi_geq(data, 7, 33) && (fiio->flags & FUSE_SETXATTR_EXT)) + data->dataflags |= FSESS_SETXATTR_EXT; out: if (err) { fdata_set_dead(data); @@ -1115,7 +1117,8 @@ fuse_internal_send_init(struct fuse_data *data, struct thread *td) */ fiii->flags = FUSE_ASYNC_READ | FUSE_POSIX_LOCKS | FUSE_EXPORT_SUPPORT | FUSE_BIG_WRITES | FUSE_WRITEBACK_CACHE - | FUSE_NO_OPEN_SUPPORT | FUSE_NO_OPENDIR_SUPPORT; + | FUSE_NO_OPEN_SUPPORT | FUSE_NO_OPENDIR_SUPPORT + | FUSE_SETXATTR_EXT; fuse_insert_callback(fdi.tick, fuse_internal_init_callback); fuse_insert_message(fdi.tick, false); diff --git a/sys/fs/fuse/fuse_ipc.h b/sys/fs/fuse/fuse_ipc.h index 3bfc859dbac9..d9d79f38c269 100644 --- a/sys/fs/fuse/fuse_ipc.h +++ b/sys/fs/fuse/fuse_ipc.h @@ -243,6 +243,7 @@ struct fuse_data { #define FSESS_MNTOPTS_MASK ( \ FSESS_DAEMON_CAN_SPY | FSESS_PUSH_SYMLINKS_IN | \ FSESS_DEFAULT_PERMISSIONS | FSESS_INTR) +#define FSESS_SETXATTR_EXT 0x8000000 /* extended fuse_setxattr_in */ extern int fuse_data_cache_mode; diff --git a/sys/fs/fuse/fuse_vnops.c b/sys/fs/fuse/fuse_vnops.c index 97aa23bfb0b0..6c79e646d2f3 100644 --- a/sys/fs/fuse/fuse_vnops.c +++ b/sys/fs/fuse/fuse_vnops.c @@ -2777,7 +2777,7 @@ fuse_vnop_setextattr(struct vop_setextattr_args *ap) strlen(ap->a_name) + 1; /* older FUSE servers use a smaller fuse_setxattr_in struct*/ - if (fuse_libabi_geq(fuse_get_mpdata(mp), 7, 33)) + if (fuse_get_mpdata(mp)->dataflags & FSESS_SETXATTR_EXT) struct_size = sizeof(*set_xattr_in); fdisp_init(&fdi, len + struct_size + uio->uio_resid); @@ -2786,7 +2786,7 @@ fuse_vnop_setextattr(struct vop_setextattr_args *ap) set_xattr_in = fdi.indata; set_xattr_in->size = uio->uio_resid; - if (fuse_libabi_geq(fuse_get_mpdata(mp), 7, 33)) { + if (fuse_get_mpdata(mp)->dataflags & FSESS_SETXATTR_EXT) { set_xattr_in->setxattr_flags = 0; set_xattr_in->padding = 0; } diff --git a/tests/sys/fs/fusefs/xattr.cc b/tests/sys/fs/fusefs/xattr.cc index 0ab203c96254..afeacd4a249e 100644 --- a/tests/sys/fs/fusefs/xattr.cc +++ b/tests/sys/fs/fusefs/xattr.cc @@ -100,7 +100,11 @@ void expect_removexattr(uint64_t ino, const char *attr, int error) ).WillOnce(Invoke(ReturnErrno(error))); } -void expect_setxattr(uint64_t ino, const char *attr, const char *value, +/* + * Expect a FUSE_SETXATTR request in the format used by protocol 7.33 and + * later, with the FUSE_SETXATTR_EXT bit set. + */ +void expect_setxattr_ext(uint64_t ino, const char *attr, const char *value, ProcessMockerT r) { EXPECT_CALL(*m_mock, process( @@ -119,16 +123,10 @@ void expect_setxattr(uint64_t ino, const char *attr, const char *value, ).WillOnce(Invoke(r)); } -}; - -class Xattr_7_32:public FuseTest { -public: -virtual void SetUp() -{ - m_kernel_minor_version = 32; - FuseTest::SetUp(); -} - +/* + * Expect a FUSE_SETXATTR request in the format used by protocol 7.32 and + * earlier. + */ void expect_setxattr_7_32(uint64_t ino, const char *attr, const char *value, ProcessMockerT r) { @@ -148,6 +146,15 @@ void expect_setxattr_7_32(uint64_t ino, const char *attr, const char *value, } }; +class Xattr_7_32: public Xattr { +public: +virtual void SetUp() +{ + m_kernel_minor_version = 32; + Xattr::SetUp(); +} +}; + class Getxattr: public Xattr {}; class Listxattr: public Xattr {}; @@ -182,6 +189,13 @@ void TearDown() { class Removexattr: public Xattr {}; class Setxattr: public Xattr {}; +class SetxattrExt: public Setxattr { +public: +virtual void SetUp() { + m_init_flags |= FUSE_SETXATTR_EXT; + Setxattr::SetUp(); +} +}; class Setxattr_7_32:public Xattr_7_32 {}; class RofsXattr: public Xattr { public: @@ -773,7 +787,7 @@ TEST_F(Setxattr, enosys) ssize_t r; expect_lookup(RELPATH, ino, S_IFREG | 0644, 0, 2); - expect_setxattr(ino, "user.foo", value, ReturnErrno(ENOSYS)); + expect_setxattr_7_32(ino, "user.foo", value, ReturnErrno(ENOSYS)); r = extattr_set_file(FULLPATH, ns, "foo", (const void*)value, value_len); @@ -800,7 +814,7 @@ TEST_F(Setxattr, enotsup) ssize_t r; expect_lookup(RELPATH, ino, S_IFREG | 0644, 0, 1); - expect_setxattr(ino, "user.foo", value, ReturnErrno(ENOTSUP)); + expect_setxattr_7_32(ino, "user.foo", value, ReturnErrno(ENOTSUP)); r = extattr_set_file(FULLPATH, ns, "foo", (const void*)value, value_len); @@ -820,7 +834,7 @@ TEST_F(Setxattr, user) ssize_t r; expect_lookup(RELPATH, ino, S_IFREG | 0644, 0, 1); - expect_setxattr(ino, "user.foo", value, ReturnErrno(0)); + expect_setxattr_7_32(ino, "user.foo", value, ReturnErrno(0)); r = extattr_set_file(FULLPATH, ns, "foo", (const void*)value, value_len); @@ -839,7 +853,7 @@ TEST_F(Setxattr, system) ssize_t r; expect_lookup(RELPATH, ino, S_IFREG | 0644, 0, 1); - expect_setxattr(ino, "system.foo", value, ReturnErrno(0)); + expect_setxattr_7_32(ino, "system.foo", value, ReturnErrno(0)); r = extattr_set_file(FULLPATH, ns, "foo", (const void*)value, value_len); @@ -847,6 +861,10 @@ TEST_F(Setxattr, system) } +/* + * For servers using protocol 7.32 and older, the kernel should use the older + * FUSE_SETXATTR format. + */ TEST_F(Setxattr_7_32, ok) { uint64_t ino = 42; @@ -863,6 +881,25 @@ TEST_F(Setxattr_7_32, ok) ASSERT_EQ(value_len, r) << strerror(errno); } +/* + * Successfully set a user attribute using the extended format + */ +TEST_F(SetxattrExt, user) +{ + uint64_t ino = 42; + const char value[] = "whatever"; + ssize_t value_len = strlen(value) + 1; + int ns = EXTATTR_NAMESPACE_USER; + ssize_t r; + + expect_lookup(RELPATH, ino, S_IFREG | 0644, 0, 1); + expect_setxattr_ext(ino, "user.foo", value, ReturnErrno(0)); + + r = extattr_set_file(FULLPATH, ns, "foo", (const void*)value, + value_len); + ASSERT_EQ(value_len, r) << strerror(errno); +} + TEST_F(RofsXattr, deleteextattr_erofs) { uint64_t ino = 42; From nobody Mon Nov 3 20:19:23 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0jbw1MwNz6Fh75; Mon, 03 Nov 2025 20:19:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0jbw0WGJz3HLp; Mon, 03 Nov 2025 20:19:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762201164; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iDIN4i4972zzkWWzyE/PtxuZyZyYOQPMpVZkzTaAuwM=; b=DBQPEw+ohMITPUomMi3MmtN31tbQ+IsCR4UkBNR5Lg6IqD/+mDY12gSC557WlzMbwP5Wai eL8+iBGiS46oFdzg9YFOCMmiWy1iFR8Zmaxm3AakL5YD7QUncu+aPoZCGC5bSv2t8UD/nz ytFp+JZOQqPonLQz5ZCy145mLFnyltW2raYEsdFhbmTcO62e34ubKqqbQwX9blJr9Th5cS rDJrpzIh5LKBcwgSR+sAy58tvQMWH6s2vWcDjjYpr1xIS0gM0RI4gVU2g27g3aoxCm971r sVZmy/xpCAOIKShn323e3+gf7bWIiEvP60CrhfI0peyqr0WixrHnXjLEIOo6Fg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762201164; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iDIN4i4972zzkWWzyE/PtxuZyZyYOQPMpVZkzTaAuwM=; b=YR0zU88Pqb8++RABaIPDqdqgr5MgN37eR1Th7PbsWzIVQA3sTE4lIvWg/qY1F12xp9hS3U yDKiSa5N67BeATnhULiX9V7gOme/EHR8cW39NXQPcXxowkvPRNQiI84UgF0U1LSxlwv6ZT Yy8r62Scnrzt+SM9+7uzpIjM1fKHC58ueY1ORNv6B0hsixWJSwErR55fIAuA+LdlL1duwS Fa3gAeqX++B+iGQRt0xrnfZM67+9PGizttrMYhWa9dHoYGzPwRI8bowXn/zcwLJlWzP0Hh NyNh4/05Va0YXklhWmg4DOrAaCyG0yn9qfWCcoTfiGgYhdD0Kh1Sgap26sOLFw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762201164; a=rsa-sha256; cv=none; b=M52GRMj5H0gL7xGwb86zsLWf/VTKzKlkIGBSfBHqMzEjRrpe+qxLgVW2jf6ec2uJm+AR1E hh1+0mrdPOh06YkIkvjc20ymjSMUm+oEtH0hJMcnfpwd/4cLjNC+OoYWuaglgo5NgMlS7G Be7Yv5rYFC8eM4a5QBvMg/1TrfuSkfQ+4yB8FAiBirlV7F3uJnURgnKEUNKtQNdGOML6Bg Z8Ot+Z5Xpeo79VgMetQDUT7TwDUyC+4ufLQa/1R7dHwWQMEu1UbgDn8Jo2mzrm3Pe2bnBK oYks+l5IIo1JA+SGSciy50QJz0fhcs0osA19IPB56j6nuwwdSn72X9KuxHY5fw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0jbv6w8Dz9tC; Mon, 03 Nov 2025 20:19:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A3KJNqQ030688; Mon, 3 Nov 2025 20:19:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A3KJN27030685; Mon, 3 Nov 2025 20:19:23 GMT (envelope-from git) Date: Mon, 3 Nov 2025 20:19:23 GMT Message-Id: <202511032019.5A3KJN27030685@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Alfonso S. Siciliano" Subject: git: f2d966f6c13d - main - contrib/bsddialog: import 1.1 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: asiciliano X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f2d966f6c13d93cccceb8e594a69d1a50471d314 Auto-Submitted: auto-generated The branch main has been updated by asiciliano: URL: https://cgit.FreeBSD.org/src/commit/?id=f2d966f6c13d93cccceb8e594a69d1a50471d314 commit f2d966f6c13d93cccceb8e594a69d1a50471d314 Merge: e8449c0e0fcb 5a70558d32b9 Author: Alfonso S. Siciliano AuthorDate: 2025-11-03 20:17:27 +0000 Commit: Alfonso S. Siciliano CommitDate: 2025-11-03 20:18:46 +0000 contrib/bsddialog: import 1.1 Add: slider dialog. Imported to enable testing and to complete the geomman(8) utility. Developed as part of the "Full Disk Administration Tool for FreeBSD" project, Braulio Rivas (brauliorivas@), Google Summer of Code 2025. Sponsored by: Google LLC (GSoC 2025) Merge commit '5a70558d32b9680c10ab579c7491652e0838cee4' contrib/bsddialog/CHANGELOG | 10 + contrib/bsddialog/Makefile | 2 +- contrib/bsddialog/README.md | 7 +- contrib/bsddialog/examples_library/compile | 2 +- contrib/bsddialog/examples_library/slider.c | 44 ++ contrib/bsddialog/examples_utility/slider.sh | 34 ++ contrib/bsddialog/lib/Makefile | 2 +- contrib/bsddialog/lib/bsddialog.h | 8 +- contrib/bsddialog/lib/slider.c | 670 +++++++++++++++++++++++++++ contrib/bsddialog/utility/bsddialog.1 | 6 +- contrib/bsddialog/utility/util.h | 1 + contrib/bsddialog/utility/util_builders.c | 90 ++-- contrib/bsddialog/utility/util_cli.c | 11 +- lib/libbsddialog/Makefile | 1 + 14 files changed, 854 insertions(+), 34 deletions(-) diff --cc contrib/bsddialog/Makefile index 335b693470e6,000000000000..7eb5938ff291 mode 100644,000000..100644 --- a/contrib/bsddialog/Makefile +++ b/contrib/bsddialog/Makefile @@@ -1,47 -1,0 +1,47 @@@ +# PUBLIC DOMAIN - NO WARRANTY, see: +# +# +# Written in 2023 by Alfonso Sabato Siciliano + +OUTPUT = bsddialog - export VERSION=1.0.5 ++export VERSION=1.1 +.CURDIR ?= ${CURDIR} +LIBPATH = ${.CURDIR}/lib +LIBBSDDIALOG = ${LIBPATH}/libbsddialog.so +UTILITYPATH = ${.CURDIR}/utility + +RM= rm -f +LN = ln -s -f + +### command-line options ### +# FreeBSD port Makefile: 'MAKE_ARGS = -DNORPATH' +NORPATH ?= +export DISABLERPATH=${NORPATH} +# Debug: `make -DDEBUG` or `gmake DEBUG=1` +DEBUG ?= +export ENABLEDEBUG=${DEBUG} +################### + +all: ${OUTPUT} + +install: all + ${MAKE} -C ${LIBPATH} install + ${MAKE} -C ${UTILITYPATH} install + +uninstall: + ${MAKE} -C ${UTILITYPATH} uninstall + ${MAKE} -C ${LIBPATH} uninstall + +${OUTPUT}: ${LIBBSDDIALOG} + ${MAKE} -C ${UTILITYPATH} LIBPATH=${LIBPATH} + ${LN} ${UTILITYPATH}/${OUTPUT} ${.CURDIR}/${OUTPUT} + +${LIBBSDDIALOG}: + ${MAKE} -C ${LIBPATH} + +clean: + ${MAKE} -C ${LIBPATH} clean + ${MAKE} -C ${UTILITYPATH} clean + ${RM} ${OUTPUT} *.core + +.PHONY: all install uninstall clean diff --cc contrib/bsddialog/README.md index 5a25109775fe,000000000000..f7552c303c09 mode 100644,000000..100644 --- a/contrib/bsddialog/README.md +++ b/contrib/bsddialog/README.md @@@ -1,141 -1,0 +1,144 @@@ - # BSDDialog 1.0.5 ++# BSDDialog 1.1 + +This project provides **bsddialog** and **libbsddialog**, an utility +and a library to build scripts and tools with TUI dialogs and widgets. + + +## Demo + +[Screenshots](https://www.flickr.com/photos/alfonsosiciliano/albums/72157720215006074). + + +## Getting Started + +FreeBSD and Linux: + +``` +% git clone https://gitlab.com/alfix/bsddialog.git +% cd bsddialog +% make +% ./bsddialog --msgbox "Hello World!" 8 20 +``` + +Output: + +![screenshot](screenshot.png) + + +## Utility + +**Dialogs:** + +--calendar, --checklist, --datebox, --form, --gauge, --infobox, --inputbox, +--menu, --mixedform, --mixedgauge, --msgbox, --passwordbox, --passwordform, - --pause, --radiolist, --rangebox, --textbox, --timebox, --treeview, --yesno. ++--pause, --radiolist, --rangebox, --slider, --textbox, --timebox, --treeview, ++--yesno. + +**Manual** + + - [bsddialog(1)](https://alfonsosiciliano.gitlab.io/posts/2022-01-26-manual-bsddialog.html) + + +**Examples**: + +``` +% ./bsddialog --backtitle "TITLE" --title msgbox --msgbox "Hello World!" 5 30 +% ./bsddialog --theme blackwhite --title msgbox --msgbox "Hello World!" 5 30 +% ./bsddialog --begin-y 2 --default-no --title yesno --yesno "Hello World!" 5 30 +% ./bsddialog --ascii-lines --pause "Hello World!" 8 50 10 +% ./bsddialog --checklist "Space to select" 0 0 0 Name1 Desc1 off Name2 Desc2 on +% ./bsddialog --title yesno --hline "bsddialog" --yesno "Hello World!" 5 25 +% ./bsddialog --extra-button --help-button --yesno "Hello World!" 0 0 +``` + +and [Examples](https://gitlab.com/alfix/bsddialog/-/tree/main/examples_utility) +in the _Public Domain_ to build new projects: +``` +% sh ./examples_utility/calendar.sh +% sh ./examples_utility/checklist.sh +% sh ./examples_utility/datebox.sh +% sh ./examples_utility/form.sh +% sh ./examples_utility/gauge.sh +% sh ./examples_utility/infobox.sh +% sh ./examples_utility/inputbox.sh +% sh ./examples_utility/menu.sh +% sh ./examples_utility/mixedform.sh +% sh ./examples_utility/mixedgauge.sh +% sh ./examples_utility/msgbox.sh +% sh ./examples_utility/passwordbox.sh +% sh ./examples_utility/passwordform.sh +% sh ./examples_utility/pause.sh +% sh ./examples_utility/radiolist.sh +% sh ./examples_utility/rangebox.sh ++% sh ./examples_utility/slider.sh +% sh ./examples_utility/timebox.sh +% sh ./examples_utility/yesno.sh +``` + +## Library + +**API** + + - [bsddialog.h](https://gitlab.com/alfix/bsddialog/-/blob/main/lib/bsddialog.h) + - [bsddialog\_theme.h](https://gitlab.com/alfix/bsddialog/-/blob/main/lib/bsddialog_theme.h) + + +**Manual** + + - [bsddialog(3)](https://alfonsosiciliano.gitlab.io/posts/2022-01-15-manual-libbsddialog.html) + + +**Examples**: + +[Examples](https://gitlab.com/alfix/bsddialog/-/tree/main/examples_library) +in the _Public Domain_ to build new projects: +``` +% cd examples_library +% sh compile +% ./calendar +% ./checklist +% ./datebox +% ./form +% ./gauge +% ./infobox +% ./menu +% ./mixedgauge +% ./mixedlist +% ./msgbox +% ./pause +% ./radiolist +% ./rangebox ++% ./slider +% ./theme +% ./timebox +% ./yesno +``` + + +## TODO and Ideas + + - menubar feature. + - key callback. + - Right-To-Left text. + - some terminal does not hide the cursor, move it bottom-right before to getch. + - refactor backtitle: add WINDOW \*dialog.backtitle for multiline and fix expanding screen. + - refactor bottomdesc: add WINDOW \*dialog.bottomdesc to fix expandig screen. + - accessibility https://wiki.freebsd.org/Accessibility/Wishlist/Base. + - add bool conf.menu.depthlines. + - implement custom getopt\_long(). + - refactor/redesign gauge(). + - improve grey lines expanding terminal (maybe redrawwin() in hide\_dialog()). + - more restrictive strtol() and strtoul(). + - implement global buttons handler. + - doc: external tutorial, theming guide. + - implement menutype.min\_on. + - add debug API: bsddialog\_debug(y,x,refresh,"fmt",...). + - add mouse support. + - use alarm(2) for bsddialog\_pause. + - delete form fieldlen constraint, hide or truncate long field in little screens. + - improve --inputbox autosizing, consider also input length. + - fix --form "" 0 0 0 Label 1 0 Init 1 12 0 0 (with 0 editable field). + - fix --mixedform "" 0 0 0 Label 1 0 Init 1 12 0 0 2 (with 0 editable field). + - add *text* customization to --hmsg *help-message* + - check --passwordform *fieldlen* like --form and --mixedform. + - add manuals to Makefiles installe and uninstall targets. diff --cc contrib/bsddialog/examples_library/slider.c index 000000000000,2292f0e8efed..2292f0e8efed mode 000000,100644..100644 --- a/contrib/bsddialog/examples_library/slider.c +++ b/contrib/bsddialog/examples_library/slider.c diff --cc contrib/bsddialog/examples_utility/slider.sh index 000000000000,bd037e13c977..bd037e13c977 mode 000000,100644..100644 --- a/contrib/bsddialog/examples_utility/slider.sh +++ b/contrib/bsddialog/examples_utility/slider.sh diff --cc contrib/bsddialog/lib/Makefile index c728541a9f7a,000000000000..b5a3c1a8afc4 mode 100644,000000..100644 --- a/contrib/bsddialog/lib/Makefile +++ b/contrib/bsddialog/lib/Makefile @@@ -1,63 -1,0 +1,63 @@@ +# PUBLIC DOMAIN - NO WARRANTY, see: +# +# +# Written in 2021 by Alfonso Sabato Siciliano + +LIBRARY = bsddialog +LIBRARY_SO = lib${LIBRARY:=.so} +LIBRARY_A = lib${LIBRARY:=.a} +HEADERS = bsddialog.h bsddialog_theme.h bsddialog_progressview.h +SOURCES = barbox.c datebox.c formbox.c libbsddialog.c lib_util.c \ - menubox.c messagebox.c textbox.c theme.c timebox.c ++ menubox.c messagebox.c slider.c textbox.c theme.c timebox.c +OBJECTS = ${SOURCES:.c=.o} +PREFIX = /usr/local + +.if defined(DEBUG) +CFLAGS += -g +.endif +CFLAGS += -D_XOPEN_SOURCE_EXTENDED -fPIC -Wall -Wextra -std=gnu99 \ + -fstack-protector-strong +LDFLAGS += -fstack-protector-strong -shared -Wl,-x -Wl,--fatal-warnings \ + -Wl,--warn-shared-textrel -Wl,-soname,${LIBRARY_SO}.${VERSION} \ + -L/usr/lib -lncursesw -ltinfow + +LN = ln -s -f +RM = rm -f + +all: ${LIBRARY} + +install: all + ${INSTALL} -m 0644 bsddialog.h ${DESTDIR}${PREFIX}/include/bsddialog.h + ${INSTALL} -m 0644 bsddialog_progressview.h ${DESTDIR}${PREFIX}/include/bsddialog_progressview.h + ${INSTALL} -m 0644 bsddialog_theme.h ${DESTDIR}${PREFIX}/include/bsddialog_theme.h + ${INSTALL} -m 0644 ${LIBRARY_A} ${DESTDIR}${PREFIX}/lib/${LIBRARY_A} + ${INSTALL} -m 0755 ${LIBRARY_SO}.${VERSION} ${DESTDIR}${PREFIX}/lib/${LIBRARY_SO}.${VERSION} + ${LN} ${LIBRARY_SO}.${VERSION} ${DESTDIR}${PREFIX}/lib/${LIBRARY_SO} + +uninstall: + ${RM} ${DESTDIR}${PREFIX}/include/bsddialog.h + ${RM} ${DESTDIR}${PREFIX}/include/bsddialog_progressview.h + ${RM} ${DESTDIR}${PREFIX}/include/bsddialog_theme.h + ${RM} ${DESTDIR}${PREFIX}/lib/${LIBRARY_A} + ${RM} ${DESTDIR}${PREFIX}/lib/${LIBRARY_SO}.${VERSION} + ${RM} ${DESTDIR}${PREFIX}/lib/${LIBRARY_SO} + +${LIBRARY}: ${LIBRARY_SO} ${LIBRARY_A} + +${LIBRARY_SO}.${VERSION}: ${OBJECTS} + ${CC} ${LDFLAGS} ${.ALLSRC} -o ${LIBRARY_SO}.${VERSION} + +${LIBRARY_SO}: ${LIBRARY_SO}.${VERSION} + ${LN} ${LIBRARY_SO}.${VERSION} ${LIBRARY_SO} + +${LIBRARY_A}: ${OBJECTS} + ${AR} cr ${.TARGET} ${OBJECTS} + ${RANLIB} ${.TARGET} + +.c.o: + ${CC} ${CFLAGS} -c ${.IMPSRC} -o ${.TARGET} + +clean: + ${RM} ${LIBRARY_SO}* *.o *~ *.gz ${LIBRARY_A} + +.PHONY: all install uninstall ${LIBRARY} clean diff --cc contrib/bsddialog/lib/slider.c index 000000000000,534253470849..534253470849 mode 000000,100644..100644 --- a/contrib/bsddialog/lib/slider.c +++ b/contrib/bsddialog/lib/slider.c diff --cc lib/libbsddialog/Makefile index 2ec633b25147,000000000000..54390cf87f71 mode 100644,000000..100644 --- a/lib/libbsddialog/Makefile +++ b/lib/libbsddialog/Makefile @@@ -1,27 -1,0 +1,28 @@@ +BSDDIALOG= ${SRCTOP}/contrib/bsddialog + +.PATH: ${BSDDIALOG}/lib + +LIB= bsddialog +PRIVATELIB= yes +SHLIB_MAJOR= 0 +SRCS= barbox.c \ + datebox.c \ + formbox.c \ + lib_util.c \ + lib_util.h \ + libbsddialog.c \ + menubox.c \ + messagebox.c \ ++ slider.c \ + textbox.c \ + theme.c \ + timebox.c +INCS= bsddialog.h \ + bsddialog_theme.h \ + bsddialog_progressview.h +MAN= bsddialog.3 + +LIBADD= ncursesw tinfow +CFLAGS+= -D_XOPEN_SOURCE_EXTENDED + +.include From nobody Mon Nov 3 21:40:37 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0lPd5WKCz6FqXS; Mon, 03 Nov 2025 21:40:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0lPd4lshz3XBJ; Mon, 03 Nov 2025 21:40:37 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762206037; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SDVVfKp2qzUknUe215igkhA5Npv4pbRi1ix53T/e1gA=; b=JrjjxAZ4hpEtgOfhdiiBwPVn/BkFPs3t6pEcUP7Vet1fli/2fQ2OgD4wU/wYHzgffYYk+8 Kwoe1xsxvzWtAl+H6lMhLkgIw8LxlHTAlpQ4H0wU4PL9iKVVKvo5duBcsNoBRmy4bg3rAe dtcpPKDPn1+bajoki9EnqnCV/OhJ8G7jOi6nW/22GfcmDClVafP+MgWyUHfJlTTwkT4ho8 DZXassPMoHCTWuzaLc8RugIY/OIoU7rIVtEvxuV7krc5vzcl/MLATV1j+mTNlruaqTxvYA dSk/IPL3CXZ956kUgFmgfakrfljkFy9BUC+NseW17+rh6QcwAeoUbWIPQxYUYA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762206037; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SDVVfKp2qzUknUe215igkhA5Npv4pbRi1ix53T/e1gA=; b=IzdJ8MXmZizHjdCT829/MIbNFjwo72EXmTMHpEGeaFTp18jK/6ufVxcXlQfEVl8CrPvHGe TjkBSCCQxUnmtvXN5retBsglKTiPwJFh/5zd7+asDDvFRDAYMbJqUnAiQfeTXrV7XA5VgZ to1RnK251iCSqZLGpAYk4ojPkhcTYW4gZJqA6cig7lsKJ9k/LK+0a+wooNWOf8ZFu/Ndix /RtWNKy7t6G8b2MlJRXhk1yZXItcCcOXeM2+BGa+xsh/KtvDrsbdaYsIy6uu1vlsSXw+Sk 9pgUH3V+F9ajVa7/1mOrOBEs82sR+VTfFGH4IeKvC/CkZf9MuvQMuWUz/aXoQg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762206037; a=rsa-sha256; cv=none; b=tkC2ZCZi/u2szQDWiRNU1FiWN9UZBPilKpQHoyZeG1cGJhWHIuNubTg0TvoejZSEcHNmf8 J6b1ljRBkKquPdgxNF44LNyw5AsU8qAPfHHGh2g86wWplKMTKqC+FGZ5j5rvT6LGofjMD2 cjYK+DZXtc+W6d+mepq8sGmt3OZCk4Mo8gQU+VbZBfUadABDgJKubfckVxIA7Tt/017N/y v5Ul2oClvw/n3DpGfjkbWfLBMQTvL8jcOzSVDSjprCvulzDtu35QFe71S8HfddJXFfCxKF G16MYqZEYgIrlmjS6fN6oB+ilmiOOJwbaZPTaEjpmh0hBiyoN2OXGfE97GOGDA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0lPd4M3szCk4; Mon, 03 Nov 2025 21:40:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A3Lebw1091599; Mon, 3 Nov 2025 21:40:37 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A3LebFp091596; Mon, 3 Nov 2025 21:40:37 GMT (envelope-from git) Date: Mon, 3 Nov 2025 21:40:37 GMT Message-Id: <202511032140.5A3LebFp091596@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Colin Percival Subject: git: 6a13aeac3c1f - main - vmimage.subr: pkg autoremove after pkg install List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 6a13aeac3c1f98db7cf156f24a4d6bc8d3c321f6 Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/src/commit/?id=6a13aeac3c1f98db7cf156f24a4d6bc8d3c321f6 commit 6a13aeac3c1f98db7cf156f24a4d6bc8d3c321f6 Author: Colin Percival AuthorDate: 2025-11-03 01:16:19 +0000 Commit: Colin Percival CommitDate: 2025-11-03 21:40:17 +0000 vmimage.subr: pkg autoremove after pkg install A bug in pkg, which somehow only surfaced as a consequence of pkgbase, results in pkg install sometimes pulling in false dependencies. This problem might be limited to cases when the lib32 pkgbase packages are not installed. In the case of EC2 "small" images, installing the ebsnvme-id package results in binutils, gcc12-devel, gmp, indexinfo, liblz4, mpc, mpfr, and zstd packages being installed. These false dependencies are however not recorded as dependencies -- at some level pkg does understand that they're not needed -- so running pkg autoremove immediately after pkg install cleans them up. Note: This does not remove lines from METALOG corresponding to these packages, and makefs emits an error when it attempts to create the filesystem but cannot find the files listed in METALOG -- but makefs does seem to complete normally despite the error messages. This change should be reverted once the pkg issue has been located and fixed. Reviewed by: ivy MFC after: 3 days Sponsored by: https://www.patreon.com/cperciva Differential Revision: https://reviews.freebsd.org/D53543 --- release/tools/vmimage.subr | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/release/tools/vmimage.subr b/release/tools/vmimage.subr index 3bfef585f613..8531e9b8f2d6 100644 --- a/release/tools/vmimage.subr +++ b/release/tools/vmimage.subr @@ -212,6 +212,13 @@ vm_extra_install_packages() { -r ${DESTDIR} \ install -y -r ${PKG_REPO_NAME} $pkg done + INSTALL_AS_USER=yes \ + ${PKG_CMD} \ + -o ABI=${PKG_ABI} \ + -o REPOS_DIR=${PKG_REPOS_DIR} \ + -o PKG_DBDIR=${DESTDIR}/var/db/pkg \ + -r ${DESTDIR} \ + autoremove metalog_add_data ./var/db/pkg/local.sqlite else if [ -n "${WITHOUT_QEMU}" ]; then @@ -224,6 +231,8 @@ vm_extra_install_packages() { chroot ${DESTDIR} ${EMULATOR} env ASSUME_ALWAYS_YES=yes \ /usr/sbin/pkg install -y ${p} done + chroot ${DESTDIR} ${EMULATOR} env ASSUME_ALWAYS_YES=yes \ + /usr/sbin/pkg autoremove fi return 0 From nobody Mon Nov 3 22:55:07 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0n3b4NgBz6FxM4; Mon, 03 Nov 2025 22:55:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0n3b1v47z3gcD; Mon, 03 Nov 2025 22:55:07 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762210507; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cAfaxGpUCT6GYqe4EigLkxysIqIdgneLZ9r02PQoE/E=; b=x4NNXFGogF6EcuErGq32U2rnkbIVv2tqT1A+VzLrklG33RqQUD9DB1lyyJwc8ZGgxHCw6X vNAhiUX1GcV+PGXX7V35US8dBLxeNBxvi9gKv8jDyPB97/6KoAe/d+pvvdDXWPA62e59iU De9nMJxJXRiHvWyEBJsMX/EuovZiwiTVe8RPnYHLUC/lzZggnFhvUekxfxEJu3ElfofGhb wnIrI2fgpR910awmpjzwIz9KctPvKBifn2NWOVA9yjhW22yTh5xchRzK13QGGyMEBY7HSI AnK/IbTdEqKVA1JWhYzDsuYHNFfbU7J4EbGCdnqjUN6FcfNo7bBISwQAd7yv+g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762210507; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cAfaxGpUCT6GYqe4EigLkxysIqIdgneLZ9r02PQoE/E=; b=Yx6ahxJ2Q+1V/f+nBmkXCb1wKU1VtNdXKNDhHV22iQpGIC620YslQGjaFkjQYa746vY5LH 1YthAZ8O6JhrxAuK6/rWONl2pHq7vTXnyztGBVCJCaUqdq3+rsFhJ+rTIa5Ek4/4/MPlaO vXBhAZSIOwl4nnP3nqmTOxT3mkQoEsSmbraCjDr/3BnZ1OGO4fB/TlqTGEYwytgYu2Je7Z ilHAw33GgK+/th4Gb7LlHH5iuSWw1MdptPnKE6U8GVNnIWK5rGFr3ENk2i5eJ/fny4Xmdy P78DpOHBI/FlJk78XqLh5H0S5Z8tgfD7QdnQrY/KfMpB/EW8VZAuwm/zbk0j2A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762210507; a=rsa-sha256; cv=none; b=YQWN6OkCy61SvreEwDDRazcrAgoLORfxwvfHKkEyJyq2mJPs5UOQhX5UNwwAfNLlpaElct pHOX/Q32yYJJqABud6QCkWOlM3n0cqt52sqIMSRX9Cu3LHv4fGJ0AAm49QCxfOmjux1aZy COMlUzwLKMpX+qB3yG0znwFqXw1X9PzjL+Ga5aeHQwEBr+yEaC5QDc+ARfzTLbfo/sPeF7 sjOXZZ+u/ZY2Yuj43kzUSf+hSiC8uZ/hzNF9hUFXObGeFy8Zj3bBAZy+Px0Q9Sqe39hG6f T8dlCq+e5JuN4R3MMjolJRb6MSdenZtEZQV8PrBs0AXYid9ftwYv8tlR0mAHTg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0n3b1H9YzWpZ; Mon, 03 Nov 2025 22:55:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A3Mt7Rr031829; Mon, 3 Nov 2025 22:55:07 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A3Mt7vW031826; Mon, 3 Nov 2025 22:55:07 GMT (envelope-from git) Date: Mon, 3 Nov 2025 22:55:07 GMT Message-Id: <202511032255.5A3Mt7vW031826@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kirk McKusick Subject: git: c174f518c9c8 - main - Refinements to the --libxo support for geom status and list sub commands. List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mckusick X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c174f518c9c8cf3a567c5f60414508ac951a2ae4 Auto-Submitted: auto-generated The branch main has been updated by mckusick: URL: https://cgit.FreeBSD.org/src/commit/?id=c174f518c9c8cf3a567c5f60414508ac951a2ae4 commit c174f518c9c8cf3a567c5f60414508ac951a2ae4 Author: Kirk McKusick AuthorDate: 2025-11-03 22:54:13 +0000 Commit: Kirk McKusick CommitDate: 2025-11-03 22:54:53 +0000 Refinements to the --libxo support for geom status and list sub commands. Changes based on comments in D53110: tags should be lowercase; rename a few containers so that the JSON/XML output says "DISK" or "MULTIPATH" (depending on class) instead of a generic "Geom"; adds {t:} to trim extra whitespaces that sometimes appeared in the value fields of JSON/XML output. Submitted-by: Johan Söllvander MFC-after: 1 week Differential Revision: https://reviews.freebsd.org/D53313 --- sbin/geom/core/geom.c | 125 ++++++++++++++++++++++++++++---------------------- 1 file changed, 70 insertions(+), 55 deletions(-) diff --git a/sbin/geom/core/geom.c b/sbin/geom/core/geom.c index 2de696ce6a43..51ea52a3e858 100644 --- a/sbin/geom/core/geom.c +++ b/sbin/geom/core/geom.c @@ -897,23 +897,23 @@ list_one_provider(struct gprovider *pp, const char *padding) struct gconfig *conf; char buf[5]; - xo_emit("{Lcw:Name}{:Name}\n", pp->lg_name); + xo_emit("{Lcw:Name}{:name}\n", pp->lg_name); humanize_number(buf, sizeof(buf), (int64_t)pp->lg_mediasize, "", HN_AUTOSCALE, HN_B | HN_NOSPACE | HN_DECIMAL); - xo_emit("{P:/%s}{Lcw:Mediasize}{:Mediasize/%jd} ({N:/%s})\n", + xo_emit("{P:/%s}{Lcw:Mediasize}{:mediasize/%jd} ({N:/%s})\n", padding, (intmax_t)pp->lg_mediasize, buf); - xo_emit("{P:/%s}{Lcw:Sectorsize}{:Sectorsize/%u} \n", + xo_emit("{P:/%s}{Lcw:Sectorsize}{:sectorsize/%u}\n", padding, pp->lg_sectorsize); if (pp->lg_stripesize > 0 || pp->lg_stripeoffset > 0) { - xo_emit("{P:/%s}{Lcw:Stripesize}{Stripesize/%ju}\n", + xo_emit("{P:/%s}{Lcw:Stripesize}{:stripesize/%ju}\n", padding, pp->lg_stripesize); - xo_emit("{P:/%s}{Lcw:Stripeoffset}{Stripeoffset/%ju}\n", + xo_emit("{P:/%s}{Lcw:Stripeoffset}{:stripeoffset/%ju}\n", padding, pp->lg_stripeoffset); } - xo_emit("{P:/%s}{Lcw:Mode}{Mode}\n", padding, pp->lg_mode); + xo_emit("{P:/%s}{Lcw:Mode}{:mode}\n", padding, pp->lg_mode); LIST_FOREACH(conf, &pp->lg_config, lg_config) { xo_emit("{P:/%s}{Lcwa:}{a:}\n", padding, conf->lg_name, - conf->lg_name, conf->lg_val); + conf->lg_name, conf->lg_val ? conf->lg_val : ""); } } @@ -929,24 +929,24 @@ list_one_consumer(struct gconsumer *cp, const char *padding) else { char buf[5]; - xo_emit("{Lcw:Name}{:Name}\n", pp->lg_name); + xo_emit("{Lcw:Name}{:name}\n", pp->lg_name); humanize_number(buf, sizeof(buf), (int64_t)pp->lg_mediasize, "", HN_AUTOSCALE, HN_B | HN_NOSPACE | HN_DECIMAL); - xo_emit("{P:/%s}{Lcw:Mediasize}{:Mediasize/%jd} ({N:/%s})\n", + xo_emit("{P:/%s}{Lcw:Mediasize}{:mediasize/%jd} ({N:/%s})\n", padding, (intmax_t)pp->lg_mediasize, buf); - xo_emit("{P:/%s}{Lcw:Sectorsize}{:Sectorsize/%u}\n", + xo_emit("{P:/%s}{Lcw:Sectorsize}{:sectorsize/%u}\n", padding, pp->lg_sectorsize); if (pp->lg_stripesize > 0 || pp->lg_stripeoffset > 0) { - xo_emit("{P:/%s}{Lcw:Stripesize}{:Stripesize/%ju}\n", + xo_emit("{P:/%s}{Lcw:Stripesize}{:stripesize/%ju}\n", padding, pp->lg_stripesize); - xo_emit("{P:/%s}{Lcw:Stripeoffset}{:Stripesize/%ju}\n", + xo_emit("{P:/%s}{Lcw:Stripeoffset}{:stripeoffset/%ju}\n", padding, pp->lg_stripeoffset); } - xo_emit("{P:/%s}{Lcw:Mode}{:Mode}\n", padding, pp->lg_mode); + xo_emit("{P:/%s}{Lcw:Mode}{:mode}\n", padding, pp->lg_mode); } LIST_FOREACH(conf, &cp->lg_config, lg_config) { xo_emit("{P:/%s}{Lcwa:}{a:}\n", padding, conf->lg_name, - conf->lg_name, conf->lg_val); + conf->lg_name, conf->lg_val ? conf->lg_val : ""); } } @@ -958,13 +958,13 @@ list_one_geom(struct ggeom *gp) struct gconfig *conf; unsigned n; - xo_emit("{Lcw:Geom name}{:Name}\n", gp->lg_name); + xo_emit("{Lcw:Geom name}{:name}\n", gp->lg_name); LIST_FOREACH(conf, &gp->lg_config, lg_config) { xo_emit("{Lcwa:}{a:}\n", conf->lg_name, conf->lg_name, - conf->lg_val); + conf->lg_val ? conf->lg_val : ""); } if (!LIST_EMPTY(&gp->lg_provider)) { - xo_open_list("Providers"); + xo_open_list("providers"); xo_emit("{Tc:Providers}\n"); n = 1; LIST_FOREACH(pp, &gp->lg_provider, lg_provider) { @@ -973,10 +973,10 @@ list_one_geom(struct ggeom *gp) list_one_provider(pp, " "); xo_close_instance("provider"); } - xo_close_list("Providers"); + xo_close_list("providers"); } if (!LIST_EMPTY(&gp->lg_consumer)) { - xo_open_list("Consumers"); + xo_open_list("consumers"); xo_emit("{Tc:Consumers}\n"); n = 1; LIST_FOREACH(cp, &gp->lg_consumer, lg_consumer) { @@ -985,7 +985,7 @@ list_one_geom(struct ggeom *gp) list_one_consumer(cp, " "); xo_close_instance("consumer"); } - xo_close_list("Consumers"); + xo_close_list("consumers"); } xo_emit("\n"); } @@ -1005,10 +1005,10 @@ list_one_geom_by_provider(const char *provider_name) if (gp == NULL) errx(EXIT_FAILURE, "Cannot find provider '%s'.", provider_name); - xo_open_container("Geom"); - xo_emit("{Lwc:Geom class}{:Class}\n", gp->lg_class->lg_name); + xo_open_container(provider_name); + xo_emit("{Lwc:Geom class}{:class}\n", gp->lg_class->lg_name); list_one_geom(gp); - xo_close_container("Geom"); + xo_close_container(provider_name); } static void @@ -1067,12 +1067,12 @@ std_list(struct gctl_req *req, unsigned flags __unused) "an instance named '%s'.", gclass_name, name); } - xo_open_container("Geom"); + xo_open_container(gclass_name); list_one_geom(gp); - xo_close_container("Geom"); + xo_close_container(gclass_name); } } else { - xo_open_list("Geoms"); + xo_open_list(gclass_name); LIST_FOREACH(gp, &classp->lg_geom, lg_geom) { if (LIST_EMPTY(&gp->lg_provider) && !all) continue; @@ -1080,7 +1080,7 @@ std_list(struct gctl_req *req, unsigned flags __unused) list_one_geom(gp); xo_close_instance("geom"); } - xo_close_list("Geoms"); + xo_close_list(gclass_name); } geom_deletetree(&mesh); } @@ -1175,6 +1175,7 @@ status_one_geom(struct ggeom *gp, int script, int name_len, int status_len) { struct gconsumer *cp; struct gconfig *conf; + char fmt[64]; const char *name, *status, *cstate, *csyncr; int gotone, len; @@ -1196,28 +1197,36 @@ status_one_geom(struct ggeom *gp, int script, int name_len, int status_len) csyncr = status_one_consumer(cp, "synchronized"); if (!gotone || script) { if (!gotone) { - xo_emit("{:name/%*s} {:status/%*s} ", + xo_emit("{t:name/%*s} {t:status/%*s} ", name_len, name, status_len, status); + xo_open_list("components"); } else { - xo_emit("{d:name/%*s} {d:status/%*s} ", + /* + * XXX: running the same xo_emit() as above or + * variations of it will cause the XML/JSON to + * produce extra "components" lists in script + * mode + */ + + snprintf(fmt, sizeof(fmt), "%*s %*s ", name_len, name, status_len, status); + xo_emit(fmt); } - xo_open_list("components"); } xo_open_instance("components"); if (cstate != NULL && csyncr != NULL) { xo_emit("{P:/%*s}{:component} ({:state}, {:synchronized})\n", - len, "", cp->lg_provider->lg_name, cstate, csyncr); + len, "", cp->lg_provider->lg_name, cstate, csyncr); } else if (cstate != NULL) { xo_emit("{P:/%*s}{:component} ({:state})\n", - len, "", cp->lg_provider->lg_name, cstate); + len, "", cp->lg_provider->lg_name, cstate); } else if (csyncr != NULL) { xo_emit("{P:/%*s}{:component} ({:synchronized})\n", - len, "", cp->lg_provider->lg_name, csyncr); + len, "", cp->lg_provider->lg_name, csyncr); } else { xo_emit("{P:/%*s}{:component}\n", - len, "", cp->lg_provider->lg_name); + len, "", cp->lg_provider->lg_name); } xo_close_instance("components"); gotone = 1; @@ -1225,13 +1234,11 @@ status_one_geom(struct ggeom *gp, int script, int name_len, int status_len) len = name_len + status_len + 4; } if (!gotone) { - xo_emit("{:name/%*s} {:status/%*s} ", name_len, name, status_len, status); - xo_open_list("components"); - xo_open_instance("components"); - xo_emit("{P:/%*s}{d:component}\n", len, "", "N/A"); - xo_close_instance("components"); + xo_emit("{t:name/%*s} {t:status/%*s} N/A\n", + name_len, name, status_len, status); + } else { + xo_close_list("components"); } - xo_close_list("components"); xo_close_instance("status"); } @@ -1242,6 +1249,7 @@ status_one_geom_prs(struct ggeom *gp, int script, int name_len, int status_len) struct gconsumer *cp; struct gconfig *conf; const char *name, *status, *cstate, *csyncr; + char fmt[64]; int gotone, len; xo_open_instance("status"); @@ -1269,28 +1277,37 @@ status_one_geom_prs(struct ggeom *gp, int script, int name_len, int status_len) csyncr = status_one_consumer(cp, "synchronized"); if (!gotone || script) { if (!gotone) { - xo_emit("{:name/%*s} {:status/%*s} ", + xo_emit("{t:name/%*s} {t:status/%*s} ", name_len, name, status_len, status); + xo_open_list("components"); } else { - xo_emit("{d:name/%*s} {d:status/%*s} ", + /* + * XXX: running the same xo_emit() as + * above or variations of it will + * cause the XML/JSON to produce + * extra "components" lists in + * script mode + */ + + snprintf(fmt, sizeof(fmt), "%*s %*s ", name_len, name, status_len, status); + xo_emit(fmt); } - xo_open_list("components"); } xo_open_instance("component"); if (cstate != NULL && csyncr != NULL) { xo_emit("{P:/%*s}{:component} ({:state}, {:synchronized})\n", - len, "", cp->lg_provider->lg_name, cstate, csyncr); + len, "", cp->lg_provider->lg_name, cstate, csyncr); } else if (cstate != NULL) { xo_emit("{P:/%*s}{:component} ({:state})\n", - len, "", cp->lg_provider->lg_name, cstate); + len, "", cp->lg_provider->lg_name, cstate); } else if (csyncr != NULL) { xo_emit("{P:/%*s}{:component} ({:synchronized})\n", - len, "", cp->lg_provider->lg_name, csyncr); + len, "", cp->lg_provider->lg_name, csyncr); } else { xo_emit("{P:/%*s}{:component}\n", - len, "", cp->lg_provider->lg_name); + len, "", cp->lg_provider->lg_name); } xo_close_instance("component"); gotone = 1; @@ -1298,13 +1315,11 @@ status_one_geom_prs(struct ggeom *gp, int script, int name_len, int status_len) len = name_len + status_len + 4; } if (!gotone) { - xo_emit("{:name/%*s} {:status/%*s} ", name_len, name, status_len, status); - xo_open_list("components"); - xo_open_instance("components"); - xo_emit("{P:/%*s}{d:component}\n", len, "", "N/A"); - xo_close_instance("components"); + xo_emit("{t:name/%*s} {t:status/%*s} N/A\n", + name_len, name, status_len, status); + } else { + xo_close_list("components"); } - xo_close_list("components"); } xo_close_instance("status"); } @@ -1370,7 +1385,7 @@ std_status(struct gctl_req *req, unsigned flags __unused) xo_emit("{T:/%*s} {T:/%*s} {T:Components}\n", name_len, "Name", status_len, "Status"); } - xo_open_list("status"); + xo_open_list(gclass_name); if (nargs > 0) { for (i = 0; i < nargs; i++) { name = gctl_get_ascii(req, "arg%d", i); @@ -1398,7 +1413,7 @@ std_status(struct gctl_req *req, unsigned flags __unused) } } } - xo_close_list("status"); + xo_close_list(gclass_name); end: geom_deletetree(&mesh); } From nobody Mon Nov 3 23:23:00 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0ngn1vxKz6G0lk; Mon, 03 Nov 2025 23:23:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0ngn036lz3kVr; Mon, 03 Nov 2025 23:23:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762212181; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=WtBQR30IeU01CU+aPnrs135IXQBGeiPZ7FNRxuADIis=; b=nzZS+zLuW+Cfunr0fVTaGD2rQNGJAHhaOj7tVVFJQuS6BaqQn9kSw5QzFTUrSaBsN8McJy CEGdc1R0fzWssEVvOtjaRtJN/2SiCTwgfXULtp6UKjb68fSEAZb5HXyGBX9J5uVvp8ig/r LSftKKbMbLCgwD+pZNMc40abOZSqfOCCnRVUpU6gcWUPjvH2Ch8Mhl/MyrkkrKlWElYihb s6fNsSsccIDOrIQprjoPNuPRzSil2x5H/4xd5+1Xny1ZWWhWX68HHX34SszTlYHt0ms2mX Omh5HNNN+c5UPjydpucayxhNiauQ2PpbY2f1vXvg5M/GSy47rfVI49aRTAQuLA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762212181; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=WtBQR30IeU01CU+aPnrs135IXQBGeiPZ7FNRxuADIis=; b=WBhK7uaKT9PIxEBVYmO19dQDEUrABL33XJ1/yqvYILGns1lCYpjQQ5SnjSX3OFEsZ0ilA+ qNob8RFaprQSjQtFRewE1qOUhO+cKYJ2xTGP+ACH3Zt5NfQnU+MaIVL4P+oKRD62AR9sZx zfyt7xjZMtP8+TBh5LUQ71H22xxGCRqIHraWWaECkBqgmIIetq2Qd0rP7rXJQ/AJTTsZt1 OxBy5hAjkLOfa4HKh1VF1rlCwuCFVasKTSya4M9wIYubadSQDQEDrlzqGvNlLM23PPRymP rK+pGVahkemHUOGIy78zUmv70s+VDQNFTD5WY/x+Kuaeku/8agOd9T1x8N9S8A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762212181; a=rsa-sha256; cv=none; b=uKqMVNdqQzTORPH+NCtxQg35b0p3tU6ueoH8fP+CEmpBEWJmygjv292JFY5nnnyPUuQAq3 PC235sbNEVJExTOsVby4M92HlIyoX6+z3y89jea4ZwaubQPnsQ/HnyyRRv+16l0NajWDzf jHMo0dQsDN11EaZ8zoZdKxWoSfDQVtKVkfMqghO+dUmOAqq/ObENylrc7q8ML9JMpSQaYv W64h5IPuwNl/yJH5wwXbfsRsliVxw6HITUW2jd/SsVZdCV3ogDeiUe6qLfM9y+ODlbRrez YXiWcJJkmoG+0B46coLUbmF+9nVPZLJ8mCU4Q4+rKQnFjju0Kj2JjLSxrqL6LA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0ngm6mBSzWsn; Mon, 03 Nov 2025 23:23:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A3NN05o087989; Mon, 3 Nov 2025 23:23:00 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A3NN0Bh087986; Mon, 3 Nov 2025 23:23:00 GMT (envelope-from git) Date: Mon, 3 Nov 2025 23:23:00 GMT Message-Id: <202511032323.5A3NN0Bh087986@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Ziaee Subject: git: 16f37d97b950 - main - cut.1: Align option list and tag spdx List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ziaee X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 16f37d97b9500a4fe2d0719161025515d477a5cd Auto-Submitted: auto-generated The branch main has been updated by ziaee: URL: https://cgit.FreeBSD.org/src/commit/?id=16f37d97b9500a4fe2d0719161025515d477a5cd commit 16f37d97b9500a4fe2d0719161025515d477a5cd Author: Alexander Ziaee AuthorDate: 2025-11-03 23:21:10 +0000 Commit: Alexander Ziaee CommitDate: 2025-11-03 23:21:58 +0000 cut.1: Align option list and tag spdx MFC after: 3 days --- usr.bin/cut/cut.1 | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/usr.bin/cut/cut.1 b/usr.bin/cut/cut.1 index 4f5b7b9bb9a5..42a1726e6e24 100644 --- a/usr.bin/cut/cut.1 +++ b/usr.bin/cut/cut.1 @@ -1,3 +1,6 @@ +.\" +.\" SPDX-License-Identifier: BSD-3-Clause +.\" .\" Copyright (c) 1989, 1990, 1993 .\" The Regents of the University of California. All rights reserved. .\" @@ -86,7 +89,7 @@ It is not an error to select columns or fields not present in the input line. .Pp The options are as follows: -.Bl -tag -width indent +.Bl -tag -width "-d delim" .It Fl b Ar list The .Ar list From nobody Tue Nov 4 00:35:47 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0qHl2VqGz6G61N; Tue, 04 Nov 2025 00:35:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0qHl1p4Xz3s4F; Tue, 04 Nov 2025 00:35:47 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762216547; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2D0LnaRtK3V9LeCo+wRtX2sWl0QpS9kn4SDpQNDDlX4=; b=e95xqx1WglTBLL1vzTzO82WmWOdRLqipHmtPSg6XgfMUvQisaNnXwXuwM/hO9t4muhL+cA P4ZWJQhxNJkkFLPSKx639iK9mM6mLf6l1fef57AZPUrptuNNVc/hmvoL8eo2L1qXs4lnbP e7QWJuhdbxYeyGg/xhX8PNhnXAlENx0knV924CDm94txT5BFu6fT64QJ0+3HRP34dtKXEM 9CJi6miQhkk8byOyfYs+ScVKPZ5ckuLUx6Ggbf8rmbLj+66Nl9umbOvx2lNk/r9tFcy25X pCJFxZMLNzv7YtNN4/woVzttvXDrA7VhcbEAofbpHFAefChjEXFPV2gCvp6iHQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762216547; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2D0LnaRtK3V9LeCo+wRtX2sWl0QpS9kn4SDpQNDDlX4=; b=Q1mJYfDuRNUs/FBHtQhF10/WA9YuMDhbTzEGmw8anMXIiwJV7MfVfdST+59OgRtmDJgoGY hLY6Qwy64aLVjZ6wg+82ZmXWWZ6cRRusjK3v5+Rs+vwXOP5xY15HEwyEzFxiZ8N3VbS/G0 tSQPiNo3474ubWH2n3ZrYcK3IdFzRb3jNbyVcDGJEXvxpHUTdyGxeSX1boGSRBhOSE8lBI 6WbufYI3tk9KPfJ4KC6BwZvVSQlf2z+QyStE14YaL9aX0nnmVSWHADlkHsA6cpQgNnqnvy sykROkl4BS9mPYGlx9Ujs2IbDf+LjG/sq/6QRn+JNEkhqzokOe6b9aRIZfac2w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762216547; a=rsa-sha256; cv=none; b=WVhjuyHvQXnZNxpYxUXSt4chhX3jNIcc8nNHm6hbWi88e64xVjj5jff7hn3imE79y+hl7b sZKlfdt/LaRt64fquYsQ22xlz+qGVI7zA8MUTMhZUtno+TKnytgUJ/pIotGNJNQtmEO4MV nqTpvNRdWaTxXHmmDNcVNM/UU+0Bk6k32rz3W6HDybakgiQa3MYuNORwV7ch1rZDp77u3N IRs5IpmKjtdfti8zV4bDA8QSmzMg1+ggCc57+wDtAS53eDYfEJrtCW7c7O6aX2CdTQpI0Y w+T8jBG6AmOZtXJHeq8mergYQt9aNZIbNiEchuMURRWXvvFv/tbwwpf4ETz4LQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0qHl1Nr5zbQp; Tue, 04 Nov 2025 00:35:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A40Zlco020223; Tue, 4 Nov 2025 00:35:47 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A40Zlfx020219; Tue, 4 Nov 2025 00:35:47 GMT (envelope-from git) Date: Tue, 4 Nov 2025 00:35:47 GMT Message-Id: <202511040035.5A40Zlfx020219@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Colin Percival Subject: git: 7f536b1c1146 - main - release: GCE builds depend on ftp List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7f536b1c1146c4bc5cde336e1fe7a083f2874f11 Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/src/commit/?id=7f536b1c1146c4bc5cde336e1fe7a083f2874f11 commit 7f536b1c1146c4bc5cde336e1fe7a083f2874f11 Author: Colin Percival AuthorDate: 2025-11-03 21:41:14 +0000 Commit: Colin Percival CommitDate: 2025-11-04 00:31:52 +0000 release: GCE builds depend on ftp GCE images are required by Google to include their source code; we do this by extracting {src,ports}.txz into the images, from the (legacy) distribution sets. Make sure those distribution sets actually exist. Reviewed by: ivy MFC after: 3 days Differential Revision: https://reviews.freebsd.org/D53567 --- release/Makefile.vm | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/release/Makefile.vm b/release/Makefile.vm index a04f779ebebb..142fd6e7bdf5 100644 --- a/release/Makefile.vm +++ b/release/Makefile.vm @@ -129,6 +129,13 @@ ${_CW:tu}${_FS:tu}${_FMT:tu}IMAGE= ${_CW:tl}.${_FS}.${_FMT} cw-${_CW:tl}-${_FS}-${_FMT}: cw-ec2-base-${_FS}-${_FMT} .endif +# Special handling: GCE images ingest src.txz and ports.txz and expect them +# to be in the /ftp/ directory. Note: This will need to be reworked before +# distribution sets go away! +.if ${_CW} == GCE +cw-${_CW:tl}-${_FS}-${_FMT}: ftp +.endif + cw-${_CW:tl}-${_FS}-${_FMT}: ${QEMUTGT} ${PKGBASE_REPO_DIR} mkdir -p ${.OBJDIR}/${.TARGET} env TARGET=${TARGET} TARGET_ARCH=${TARGET_ARCH} SWAPSIZE=${SWAPSIZE} \ From nobody Tue Nov 4 00:35:48 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0qHm3558z6G6HB; Tue, 04 Nov 2025 00:35:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0qHm2HLHz3rrc; Tue, 04 Nov 2025 00:35:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762216548; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RypCl4yRJ2EUP/YCi2lHwSIpiWDrmy0gkh3EIj9ryS8=; b=pc+6+fqUxQRCFqeF3UfpTqvd9KjRhuhCx0bTgGKBv5b1OhBcSXD7r71CB6u5AHCNOzoREN FCghXX1ph6/dBWvkMmtbXdKdHOqET/datN/5bByTC/H43F0McyuHSUnb8ZfQ4PPwDBfzIt tL1Zv+xpwolnkWzZasdYecw2dooiefPaQhXBk7DG/Pt3TqBxJEBzbswjaY/awinGbfVkIM WBYi4yYk7QdEAIrffTXyVoJdmE8FKaz2Tp+ORfdUdm/EdksyyE3ZJNfmZF/BZf+j+cZ35w FawlIoZGF1CbSfssRby+aqj2IU1rsn1SBX+wl+YjsdcccG0Iwxz83N7jUcCCsA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762216548; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RypCl4yRJ2EUP/YCi2lHwSIpiWDrmy0gkh3EIj9ryS8=; b=TFd8Cbc+ZythCs4u2rC9UC1HZ4/cQg+Qh4f7nIri0Pg4yA6O//pkkKrtVimdN+8/3zhdCa mvs9ndvwdEB5iCIaSKrauC3qRAK6K+vNd2EF20bDpC/ijPPtupTiHuvC8I0LMuAykoTt7C P/BduGd0rLEf164N4D8DiScXASFVjTE7+AT3XE4kBomcgp48HUGKUXrx/0CIdain8AUB+q 2gDNBZNBFXfQ6uJ+jsfFmwiHGBLBX8/552jN+LkmIJfjpPVGnSQDTrdROR2KKdSpbyeBrc itM0xjoRlYq5ethTIuKxCwxWUqfqvM2VERpeyClb2ewdRJLB51iJzTePY2jk+g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762216548; a=rsa-sha256; cv=none; b=flSrF9vvqACi6hr/SUuO35snfmjGe+DGO6RFW8GliMrec+iMxrsfvMANTB2FS0yR8Pn3Lz kesE59kP99KevvmN0kYLPguOYLy+7UCqCS0EfErsRc1ar6hyYpVdbVLh4OnPmBboztfEPK GjiRLiuVt8QWx8Ifu7TmFTE0BSvFnLcnw0FTLhXmB0aQYw256fwnFvV44M1kYsIOkr4mCA 3x7WAn3DVQeMVR8H+eaeexMrWsU49DcAPyc7htKYv/W7mO3sF0rtfp7Jjp6evCI+U4c+Ap e8hps62pFVX++cYo67MUh+kJjVx5/FBoluDEfg9LYelCBrI3H11G4DD1klNrAw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0qHm1sQjzbDV; Tue, 04 Nov 2025 00:35:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A40Zmqh020261; Tue, 4 Nov 2025 00:35:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A40Zmfp020258; Tue, 4 Nov 2025 00:35:48 GMT (envelope-from git) Date: Tue, 4 Nov 2025 00:35:48 GMT Message-Id: <202511040035.5A40Zmfp020258@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Colin Percival Subject: git: 05b3a45cd065 - main - release: Don't try to fetch distfiles for pkgbase List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 05b3a45cd065c93cc1262d31675e3e102784400a Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/src/commit/?id=05b3a45cd065c93cc1262d31675e3e102784400a commit 05b3a45cd065c93cc1262d31675e3e102784400a Author: Colin Percival AuthorDate: 2025-11-03 21:42:56 +0000 Commit: Colin Percival CommitDate: 2025-11-04 00:32:13 +0000 release: Don't try to fetch distfiles for pkgbase In order to comply with the require that GCE images must include their source code, we fetch distfiles for all of the packages installed into GCE images. This fails for obvious reasons for packages with an origin of base/*; filter those out to generate the list to fetch. Reviewed by: ivy MFC after: 3 days Differential Revision: https://reviews.freebsd.org/D53568 --- release/tools/gce.conf | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/release/tools/gce.conf b/release/tools/gce.conf index b0a65c2981e1..ef1cf7e8f985 100644 --- a/release/tools/gce.conf +++ b/release/tools/gce.conf @@ -100,7 +100,7 @@ EOF fi if [ -e "${DESTDIR}/../ftp/ports.txz" ]; then tar fxJ ${DESTDIR}/../ftp/ports.txz -C ${DESTDIR} - _INSTALLED_PACKAGES=$(pkg -r ${DESTDIR} info -o -q -a) + _INSTALLED_PACKAGES=$(pkg -r ${DESTDIR} info -o -q -a | grep -v ^base/) for PACKAGE in ${_INSTALLED_PACKAGES}; do make -C ${DESTDIR}/usr/ports/${PACKAGE} fetch \ DISTDIR=${DESTDIR}/usr/ports/distfiles From nobody Tue Nov 4 00:35:49 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0qHp13T6z6G6Mm; Tue, 04 Nov 2025 00:35:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0qHn2xtVz3rrs; Tue, 04 Nov 2025 00:35:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762216549; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vUYiEptLO5PjraIOhOMbGEfktn2DiVDwqd1eddMJ7Gs=; b=Xhgpv4UdQiVnStdtTMZ6LvIdSVNz+CuYUZXXCwJhOWgPdLO3+YiyzpOKQwa2WtNFOfDIKl BdwgE6oZ8zYJYdavV1/0URbuPQ2OBmF6lq8zIGpDf+guZPyJXfKtPEYyzvyT+Xk6IsAyKo ci36qVwKoUUBuBvlhKbxH7lV+6mSQjg7GA/bWbijhhlsW/Z0RvYEnT+mYrJoOdBaw//Qju wzwOGxrrqlfBjXxYo58TlcMNMUFNd8hKCaySQex8w0yaYXKpOYKOE1OgX950WMa6CSZOhQ cYESGQfeet2UCs8RMZG92IeBfcItFJyHl8mIc8bjWqjKCSc47Z99AY4yOYTWZA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762216549; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vUYiEptLO5PjraIOhOMbGEfktn2DiVDwqd1eddMJ7Gs=; b=VVAYJqDWrJVTD4Lwtr9uXjMlVP+w3/5Eux8+ju0DpWRaF5a+7NTrzzynmVV958yfpDqd6C t/UD9q3WpdwvX0KBJUaC7YvwlofQTqNpmcxRF2uEDHGWBvDoc5BiRk+Mh9CHI2xK4G0acS xFRYvGm0QuJ8/tR+cJydZ8ZO/AUGkRpUEVTg+dlue8ndGFvBIlpibCftb4NDjzRqBuRrwV KX2ehC7w6kkdZnj2TYvXolrb+HOdDMvii9KDQh8QFsWBSpgWruMZb9W2NAe4P92dH0U/Lv EJaL3AeP40hnUevSZ1hdeaTalrnXchsG1xmcCjp3i3NrtNx5FvP+OBrtuDOQuA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762216549; a=rsa-sha256; cv=none; b=rbEI7CFhq/NhPsxkyyEozwspDla1W5gu7H3IwshSryQLwu0jYQ5vfavYe9xM0RCkdqORou Z6zPKC1XtJRDyNw+3qEMOKPXg+rCdeDwWLlb3ANxPOycs3QwDukvAfEIzHnYlqzEpE9Mju z4qlxeeQJ2gbEsPwSx9nQ0muiZzrrqCPfYOIluDwi/9awFZ32BvSaWkReXajEcpN0BwKl/ TxosonJoghHjui3s34LxgYoR8TyZNx4yucv4fBmxtnifpekjCZzEyYAiFrcD5PQLpmX54k VYt92618WXRyvIJNo/Y22mamN8kzY4gIziphvtt/+018RU/VQvICp9fOGYm1NQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0qHn2WbtzbDW; Tue, 04 Nov 2025 00:35:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A40Zn2D020294; Tue, 4 Nov 2025 00:35:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A40ZndH020291; Tue, 4 Nov 2025 00:35:49 GMT (envelope-from git) Date: Tue, 4 Nov 2025 00:35:49 GMT Message-Id: <202511040035.5A40ZndH020291@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Colin Percival Subject: git: 8234c1899b30 - main - release: Make fetch happen in GCE images List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8234c1899b305bcd23323a5870e459028b91bfe4 Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/src/commit/?id=8234c1899b305bcd23323a5870e459028b91bfe4 commit 8234c1899b305bcd23323a5870e459028b91bfe4 Author: Colin Percival AuthorDate: 2025-11-03 21:44:46 +0000 Commit: Colin Percival CommitDate: 2025-11-04 00:32:30 +0000 release: Make fetch happen in GCE images We want to fetch distfiles, regardless of whether they contain known vulnerabilities or we're building images for a different version of FreeBSD. Reviewed by: ivy MFC after: 3 days Differential Revision: https://reviews.freebsd.org/D53569 --- release/tools/gce.conf | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/release/tools/gce.conf b/release/tools/gce.conf index ef1cf7e8f985..2fa23f6e54f4 100644 --- a/release/tools/gce.conf +++ b/release/tools/gce.conf @@ -103,8 +103,9 @@ EOF _INSTALLED_PACKAGES=$(pkg -r ${DESTDIR} info -o -q -a | grep -v ^base/) for PACKAGE in ${_INSTALLED_PACKAGES}; do make -C ${DESTDIR}/usr/ports/${PACKAGE} fetch \ - DISTDIR=${DESTDIR}/usr/ports/distfiles - + DISTDIR=${DESTDIR}/usr/ports/distfiles \ + DISABLE_VULNERABILITIES=YES \ + I_DONT_CARE_IF_MY_BUILDS_TARGET_THE_WRONG_RELEASE=YES done fi From nobody Tue Nov 4 01:11:34 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0r526N1fz6G8yj; Tue, 04 Nov 2025 01:11:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0r525dr8z3yfQ; Tue, 04 Nov 2025 01:11:34 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762218694; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ik5BUcCqMEkbTWMKietnsZBuB+ruWMQgc+QjLPi9Oz8=; b=aLPtGycojQA0UzzAG12XSBoA1q05HH6yEBUP7glNxZIu57rjQv0G7YSTz7MeYhluNxjrDh juMrmlX+4eWWsqrMP8hkqWqtxMzjt+MPl/2h58+apoCGv7rRkm70zvuIyIBXl9bGOJwZgM l4Se+Tb6p5YWw3zwzftoNrZOdZeo833GZIvxD65b+Al+QnZieijkPrJhDy9SiegRnFKLY1 G4ypr6IAAdq30t6eZoz1WR1j4BfVjBDIgDJw04AuCZ++q1pqsFTDegTE4II/CM6T3IEIRm jEkDCr2bsEscHmUL+PzKH0+q2W0tfr5hJ163Mc3m/77y/9rdMYVCTERQBKVRrA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762218694; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ik5BUcCqMEkbTWMKietnsZBuB+ruWMQgc+QjLPi9Oz8=; b=Qke74v9npRONBh1Sxp9YAgIhMWXJ4ItN7aXufTkS0c7uOKjFUVON8IHkWdjwlNhKc0VjR7 rabGiC3VZYYTdHmc0B5juLVJNMqKDSL9WnGjHwOwoR5zCyjvGCbidAFyjbpTBvuvlhB22O FbFhxJDwXzVpqxUkAajte85M1FWKRZLD+vyDVl3NiB9EKd7xDCxtHID/fes7AAWKXTMrgP C50Sy4DaBd2DHCpjg+kAMdnraexPfLCbwlOohJ/OLX9BpFV/6/gWWO+xjDZwlJXgkm5513 zqBG1MC/b6UaApVXBp/Qo/QIm1Ke1R902kdgs1ieB+hl+MZ6EYAJAXoJFS7HUA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762218694; a=rsa-sha256; cv=none; b=Bgg54zE7g2wwrEw0vsmLV3y9ROkja8R6D9Cu37o1ZsJ0SaEVte88cwTZgr0Qls9cQrfjnX 88lK8pXHboCqdv8upohNBSnocuBMpPut9sELrPCZ0yT+4aP39cHrUG2GWbQispcYmKh07C VDH7XL9Wh8VHtjxY6gA/6xjllw30kobEq5yVPX0BgNB01t/72m9zTe0tfUtZmq+OabZDWs A2jNQykOo9KefjsUFnk1IcHq5Uuum6Z2LAmYHAeEMzzjKLXQeuUBWwSsmcH4s75/4Hcag2 t5TrnAKBRDsQiGPKQCRjqyC8ERwuRHHpeOObC7XNMbG2+zKHC5yYGVQpDSl4Ng== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0r525CDVzcH9; Tue, 04 Nov 2025 01:11:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A41BY2x093392; Tue, 4 Nov 2025 01:11:34 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A41BY8N093389; Tue, 4 Nov 2025 01:11:34 GMT (envelope-from git) Date: Tue, 4 Nov 2025 01:11:34 GMT Message-Id: <202511040111.5A41BY8N093389@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Lexi Winter Subject: git: 0899f7a3b791 - main - ifconfig: Fix invalid free() in ifbridge List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ivy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0899f7a3b791ed4878e7cb3859636ec980c76832 Auto-Submitted: auto-generated The branch main has been updated by ivy: URL: https://cgit.FreeBSD.org/src/commit/?id=0899f7a3b791ed4878e7cb3859636ec980c76832 commit 0899f7a3b791ed4878e7cb3859636ec980c76832 Author: Lexi Winter AuthorDate: 2025-11-04 00:53:25 +0000 Commit: Lexi Winter CommitDate: 2025-11-04 00:53:25 +0000 ifconfig: Fix invalid free() in ifbridge parse_vlans() does 's = strdup(str)', then calls strsep(&s, ...), then attempts to free(s) at the end of the function. For the success case, this is fine (s is NULL, so it's a trivial memory leak), but in the error case, we will attempt to free an invalid pointer. Fix this by storing the original return value from strdup() and freeing that instead. MFC after: 3 seconds Reported by: David Gwynne Reviewed by: zlei, kevans Sponsored by: https://www.patreon.com/bsdivy Differential Revision: https://reviews.freebsd.org/D53545 --- sbin/ifconfig/ifbridge.c | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/sbin/ifconfig/ifbridge.c b/sbin/ifconfig/ifbridge.c index eff443447c13..8bcf4a638adf 100644 --- a/sbin/ifconfig/ifbridge.c +++ b/sbin/ifconfig/ifbridge.c @@ -811,7 +811,7 @@ unsetbridge_private(if_ctx *ctx, const char *val, int dummy __unused) static int parse_vlans(ifbvlan_set_t *set, const char *str) { - char *s, *token; + char *s, *free_s, *token; /* "none" means the empty vlan set */ if (strcmp(str, "none") == 0) { @@ -829,6 +829,8 @@ parse_vlans(ifbvlan_set_t *set, const char *str) if ((s = strdup(str)) == NULL) return (-1); + /* Keep the original value of s, since strsep() will modify it */ + free_s = s; while ((token = strsep(&s, ",")) != NULL) { unsigned long first, last; @@ -856,11 +858,11 @@ parse_vlans(ifbvlan_set_t *set, const char *str) BRVLAN_SET(set, vlan); } - free(s); + free(free_s); return (0); err: - free(s); + free(free_s); return (-1); } From nobody Tue Nov 4 04:11:54 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0w562jmyz653gG; Tue, 04 Nov 2025 04:11:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0w5626zKz4H47; Tue, 04 Nov 2025 04:11:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762229514; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nqWwmebI2/lDU3+50tNDykqtbtupikj6l5sIFnvMw6I=; b=waqb9HPB4zh9UEdYXcX8t3EHLNbztTYBUGgpfimYXmFkYkF904H4Vg5CDbXmwCXEqarf/5 h9jEh7SX5x2tBH2Zc2ABSK/nWQNn198zmxQO459ovZ4JsYuWax7ZJm6+vFJY1nhXeGBjIB oeFPXLtmMCeVHh99sFrCzg3rJ1eBBS8IWGUTqtpHNwrYtkBjTAo1ls+UF/EXrTf8HSdnvs joClhRbOQEPmUt9UV36cszA6oPO2vY9ShYL8GvK49kxKuzE4XJtpldBRFXfa+GWQy5Kr4/ Q86lJsw+p0WbE29Gr+ZkSl1eyL6m/ALOrQYAmEtFoi9aybIkBOzDunj6AxpoWg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762229514; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nqWwmebI2/lDU3+50tNDykqtbtupikj6l5sIFnvMw6I=; b=heH7gS6famKwe5vUd/COmOEB2FPFsQbBo5SDSeCYchwmD3/Br0TBPeukJbpCjM98dnOI+6 3HSEST9gbLNk/DrGk9V1g+uldvIDhSs9trjRtbT4GXyBSoMjyfnt5DC2jQOF4olJHIVyn8 0SD5ceYpEocQMmF2YeImqF8OsPkBZm+x1zcMWFcy4+Y6IJFey8GMXYbqquSB6IK7rldGre Hsb7lc/9+ZwMgXeHFxQtR17WEzRi1GnIBPTsUBwb32KVAx4WuIxCNbGzcA/LbA5VExpzM1 lGMgAM1Wmpq7+nCp/sFJeGsX66y0AG33Xtouj8e+HyFdNlMMlFBwZFZXXQzgaQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762229514; a=rsa-sha256; cv=none; b=Eh6Zn2+lqVKNuYzCClKhSdI5Pg8rjVm/VFjNrC7vu/YlwA07CF2oqI8sRJmi5sY64gGQZH B0uAPVeTEyCw+rUjgqUuKNOG4ytqtNZdWHBsjS3pbxQTb6hFk59Y4Br3VVrVtaEHYt1I8y PJa67tDhH2b+6RxJJTQkcDemflMabBTmum4OmUnLy5jc9kJcu+qG0Mia3bDFpp6t8oyxaD MdHobAJOQ5BfgFH4Frhl01WJPd+sNU47YHoeib5L126gAOTdO/8Wu4O2qm1d1mCCYByKi3 Jb94/LHAi5KXdAQ4sCmGNv0xdbWnM2Qtq7CJtv3mbEBzZcsLQHz3OFzxPiwmZg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0w561d9mzj8v; Tue, 04 Nov 2025 04:11:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A44Bso1034532; Tue, 4 Nov 2025 04:11:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A44Bscv034529; Tue, 4 Nov 2025 04:11:54 GMT (envelope-from git) Date: Tue, 4 Nov 2025 04:11:54 GMT Message-Id: <202511040411.5A44Bscv034529@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 58e5f3b84df0 - main - sys/: rename bio_error variable to abio_error List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 58e5f3b84df0aeaaf4b56a5e48bcb4b3e1d9c097 Auto-Submitted: auto-generated The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=58e5f3b84df0aeaaf4b56a5e48bcb4b3e1d9c097 commit 58e5f3b84df0aeaaf4b56a5e48bcb4b3e1d9c097 Author: Konstantin Belousov AuthorDate: 2025-10-25 08:37:14 +0000 Commit: Konstantin Belousov CommitDate: 2025-11-04 04:11:11 +0000 sys/: rename bio_error variable to abio_error to prevent future name collision with some buf/bio macros Reviewed by: mckusick Sponsored by: The FreeBSD Foundation Differential revision: https://reviews.freebsd.org/D53351 --- sys/dev/mmc/mmcsd.c | 8 ++++---- sys/dev/nvme/nvme_ns.c | 14 +++++++------- sys/kern/vfs_aio.c | 10 +++++----- 3 files changed, 16 insertions(+), 16 deletions(-) diff --git a/sys/dev/mmc/mmcsd.c b/sys/dev/mmc/mmcsd.c index 5b9cb93c7b31..f2965048b285 100644 --- a/sys/dev/mmc/mmcsd.c +++ b/sys/dev/mmc/mmcsd.c @@ -1422,7 +1422,7 @@ mmcsd_task(void *arg) struct mmcsd_softc *sc; struct bio *bp; device_t dev, mmcbus; - int bio_error, err, sz; + int abio_error, err, sz; part = arg; sc = part->sc; @@ -1430,7 +1430,7 @@ mmcsd_task(void *arg) mmcbus = sc->mmcbus; while (1) { - bio_error = 0; + abio_error = 0; MMCSD_DISK_LOCK(part); do { if (part->running == 0) @@ -1475,11 +1475,11 @@ mmcsd_task(void *arg) } else if (bp->bio_cmd == BIO_DELETE) block = mmcsd_delete(part, bp); else - bio_error = EOPNOTSUPP; + abio_error = EOPNOTSUPP; release: MMCBUS_RELEASE_BUS(mmcbus, dev); if (block < end) { - bp->bio_error = (bio_error == 0) ? EIO : bio_error; + bp->bio_error = (abio_error == 0) ? EIO : abio_error; bp->bio_resid = (end - block) * sz; bp->bio_flags |= BIO_ERROR; } else diff --git a/sys/dev/nvme/nvme_ns.c b/sys/dev/nvme/nvme_ns.c index f4a588373c98..17684cc14ba2 100644 --- a/sys/dev/nvme/nvme_ns.c +++ b/sys/dev/nvme/nvme_ns.c @@ -45,7 +45,7 @@ #include "nvme_private.h" #include "nvme_linux.h" -static void nvme_bio_child_inbed(struct bio *parent, int bio_error); +static void nvme_bio_child_inbed(struct bio *parent, int abio_error); static void nvme_bio_child_done(void *arg, const struct nvme_completion *cpl); static uint32_t nvme_get_num_segments(uint64_t addr, uint64_t size, @@ -275,14 +275,14 @@ nvme_ns_bio_done(void *arg, const struct nvme_completion *status) } static void -nvme_bio_child_inbed(struct bio *parent, int bio_error) +nvme_bio_child_inbed(struct bio *parent, int abio_error) { struct nvme_completion parent_cpl; int children, inbed; - if (bio_error != 0) { + if (abio_error != 0) { parent->bio_flags |= BIO_ERROR; - parent->bio_error = bio_error; + parent->bio_error = abio_error; } /* @@ -309,12 +309,12 @@ nvme_bio_child_done(void *arg, const struct nvme_completion *cpl) { struct bio *child = arg; struct bio *parent; - int bio_error; + int abio_error; parent = child->bio_parent; g_destroy_bio(child); - bio_error = nvme_completion_is_error(cpl) ? EIO : 0; - nvme_bio_child_inbed(parent, bio_error); + abio_error = nvme_completion_is_error(cpl) ? EIO : 0; + nvme_bio_child_inbed(parent, abio_error); } static uint32_t diff --git a/sys/kern/vfs_aio.c b/sys/kern/vfs_aio.c index 60916a9fbd32..02d4b8426757 100644 --- a/sys/kern/vfs_aio.c +++ b/sys/kern/vfs_aio.c @@ -2487,7 +2487,7 @@ aio_biowakeup(struct bio *bp) long bcount = bp->bio_bcount; long resid = bp->bio_resid; int opcode, nblks; - int bio_error = bp->bio_error; + int abio_error = bp->bio_error; uint16_t flags = bp->bio_flags; opcode = job->uaiocb.aio_lio_opcode; @@ -2503,16 +2503,16 @@ aio_biowakeup(struct bio *bp) * error of whichever failed bio completed last. */ if (flags & BIO_ERROR) - atomic_store_int(&job->error, bio_error); + atomic_store_int(&job->error, abio_error); if (opcode & LIO_WRITE) atomic_add_int(&job->outblock, nblks); else atomic_add_int(&job->inblock, nblks); if (refcount_release(&job->nbio)) { - bio_error = atomic_load_int(&job->error); - if (bio_error != 0) - aio_complete(job, -1, bio_error); + abio_error = atomic_load_int(&job->error); + if (abio_error != 0) + aio_complete(job, -1, abio_error); else aio_complete(job, atomic_load_long(&job->nbytes), 0); } From nobody Tue Nov 4 04:11:55 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0w574KsRz653QV; Tue, 04 Nov 2025 04:11:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0w572HKNz4HQP; Tue, 04 Nov 2025 04:11:55 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762229515; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XGRNdrzKzOTfUkxLagTmoWhlITKMWsvGuGcITFiXgUw=; b=y4WMQcbb5MwHOsyWoGC9sd7tQHLhTJBc1LHFgjM/tZ+GimEBvX70rlmQZtWpTCkMlK/7Ra i185x1IamWQQ7KXp3b6yfItztlZquKe6n/w2RWJUcbMc6Nqu0rOYCJyd2ZuvEAzebkgpy0 LeGtCT+wDQmWgwrU3eKsUGWetribBm20E/f9PYMTATpz/ptZLPX8uKi7+xNQSdMPNGVKHy 6jWsv50L2+WVxQ+jRbO/RE444ch/t804f/u8e8Q35ERygtkfXRaaq+jNAqamXYQ4ES+Dmj Fhr8+OY5HUXo7UkcdLRHHSc1R1JvVz9LSrqfr7ACS0eLbexQYwY+d8aW3sELnw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762229515; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XGRNdrzKzOTfUkxLagTmoWhlITKMWsvGuGcITFiXgUw=; b=k5hLd5OKPkzZMHbJarp9wYrM4rdW4AShQ1t1lNOs6ERgzWyA/7jMGEKP1RybPfzBaiQlzm DUyxNIhiLBzMUqbEoqFC9V5poR4FG+RxtR7RUguV3+uLwdc4zlK8JuDVNc7HbimEYHyCsl 0SS2/y5/40IoDymZ4Tm40VNzSyu5g/gtrFD6XCi/QDvkXz0uslrAf26yyL93ylhyDyFWis LmD+j8cNiZjxoP9/VciQ1OEc2Phf1cIUDxMb4Pe7RTCMkfxDe4EORzCsClnshSZXswNKDp yK97ZbEmpRNs5u+N5gPPySMVOkIcNw3JVoCSx/+hUqhdkNwOvjszUvsLoDk54w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762229515; a=rsa-sha256; cv=none; b=MomjHJTmP5eHmACsOjoxHoE3U2Us+nFqpYVbpyIDXqbqDuy32kS6yts2aciphmeddyxUqS SKKJBhf+Qc9POm98/4C7ojH2QZ/Hg6ZUHWP5RFkoPNjiNF7KsFsxeHAfk0o7VpXRvl9tkM przrAadVAsv7/HwkkfUwoPxsNW6wWBF81WPgtPdeeEB0gbIUL43mou4dJNfAbVu/ONEbOT CzNWoIxtTic9SbcMKrabW1pDi76KGd4E+AXm/nhN6zTB/9w3WEMDOQy3WmyyhiTDOUcYy0 3OZU87ICSW5b6f2ditS0n+iDJAy5O/LmApHOioNsGeyJZCr2SEj0zVt+b9P3cw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0w571tHczhjJ; Tue, 04 Nov 2025 04:11:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A44BtfF034567; Tue, 4 Nov 2025 04:11:55 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A44BtRp034564; Tue, 4 Nov 2025 04:11:55 GMT (envelope-from git) Date: Tue, 4 Nov 2025 04:11:55 GMT Message-Id: <202511040411.5A44BtRp034564@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 7746b51dae12 - main - exterror(9): add SETEXTERROR_KE() macro List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7746b51dae12b09266d02f02f8d3b772282ddaf1 Auto-Submitted: auto-generated The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=7746b51dae12b09266d02f02f8d3b772282ddaf1 commit 7746b51dae12b09266d02f02f8d3b772282ddaf1 Author: Konstantin Belousov AuthorDate: 2025-10-25 09:12:33 +0000 Commit: Konstantin Belousov CommitDate: 2025-11-04 04:11:12 +0000 exterror(9): add SETEXTERROR_KE() macro It fills the extended error data into explicitly passed pointer to the struct kexterr instead of td_kexterr for current thread. Reviewed by: mckusick Sponsored by: The FreeBSD Foundation Differential revision: https://reviews.freebsd.org/D53351 --- sys/sys/exterrvar.h | 20 ++++++++++++++++++++ 1 file changed, 20 insertions(+) diff --git a/sys/sys/exterrvar.h b/sys/sys/exterrvar.h index 6783a0d2d84f..5fce8ae7ffbe 100644 --- a/sys/sys/exterrvar.h +++ b/sys/sys/exterrvar.h @@ -37,6 +37,26 @@ #define SET_ERROR_MSG(mmsg) NULL #endif +#define _SET_ERROR2_KE(kep, eerror, mmsg, pp1, pp2) ({ \ + (kep)->error = (eerror); \ + (kep)->cat = EXTERR_CATEGORY; \ + (kep)->msg = SET_ERROR_MSG(mmsg); \ + (kep)->p1 = (pp1); \ + (kep)->p2 = (pp2); \ + (kep)->src_line = __LINE__; \ + (kep)->error; \ +}) +#define _SET_ERROR0_KE(kep, eerror, mmsg) \ + _SET_ERROR2_KE(kep, eerror, mmsg, 0, 0) +#define _SET_ERROR1_KE(kep, eerror, mmsg, pp1) \ + _SET_ERROR2_KE(kep, eerror, mmsg, pp1, 0) + +#define _EXTERROR_MACRO_KE(kep, eerror, mmsg, _1, _2, NAME, ...) \ + NAME +#define EXTERROR_KE(...) \ + _EXTERROR_MACRO_KE(__VA_ARGS__, _SET_ERROR2_KE, _SET_ERROR1_KE, \ + _SET_ERROR0_KE)(__VA_ARGS__) + #define _SET_ERROR2(eerror, mmsg, pp1, pp2) \ exterr_set(eerror, EXTERR_CATEGORY, SET_ERROR_MSG(mmsg), \ (uintptr_t)(pp1), (uintptr_t)(pp2), __LINE__) From nobody Tue Nov 4 04:11:56 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0w590YTkz653SP; Tue, 04 Nov 2025 04:11:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0w583Ptkz4HQZ; Tue, 04 Nov 2025 04:11:56 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762229516; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=m9WiiKNaWJp/mdr/7bwJCeJ74lji0U+n/KjL4z6YOxo=; b=kzgpgbyxrrc5prnLnl4931qva3TbyvNq0vaxLKAkkRh9boySUpgfdayu3nbD4ktqr/CZ7y Lu+/E7VFP8sbE0g1Q4oZQalfZZqMe8VKED+IvWffe7d1ATdKouoB5sjPazQFKguyz4bpl3 24mLyLru5Rcj2JSGSXP5piub+L1ehsK4Iy4C1V4qQc4vMBqjzNoOY5UFQl5uR/aR0ZbNNB F+HGiLawC6VMEARqWiSFxn7jep6IpNPxI2i475U/29DODWkApE0fKwLodoygB8+OvBkddT gpe0SwSF3w2Y5hztWT7E60rCDA1e/gxSZF+7am9du//8MuputuvzNwuJnwmrTw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762229516; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=m9WiiKNaWJp/mdr/7bwJCeJ74lji0U+n/KjL4z6YOxo=; b=iVzF2nx8SIik2z0em+5TZcuLbNtOekCXF6ygn1TI+7rMElenYcKXc3o1oPqh+G1gjskufT zcQmAi3QBqQAkwHcxLwbpf4nk5CGKiKxAq8s085NO3cqVsKtGpv9CnrfR7qNcoJNRNOkYA EGhKOm/hs4R69X/6c5dUaMdMn0yU+jHlQ0uxr0sfmjMpViRXrhO90Hmh7T/yIlMno2P/sM DWrKpYLjZYN4CVD+ba4A0zQRefX7xnV7wqxD/jp7kIlLKi5RfXuha19L1h+6C/LGxyuEHJ MAGZt4lIxuhEnH30/gr6QYOu3OiM2tn8mwHLO6wOhwdoAhFtP4DH10W6NOj7JA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762229516; a=rsa-sha256; cv=none; b=b0zIEH+s0iKJ7ZeHSrdioIr24Y6YoQa8YsjA6g2NcLxcF2fNszS75a2QVDVkWIpVHQHoth ri8hW33Oj2tZFuoHw73zUKL/XOqrXialF++ktyn041hEx+DwEqOM/ajDuy2asusMs1LdWn rh4fkx1/RAMl4Ra3u1xftUW2aj94PjVE5yFfXjgLKGnfVmUKgqqmMJCbil4mCwG8gSllqB cB6rwNR0hfNprKGN9rQfTGl9ZMNu3zUtVpdZtCdTjS4gp1jTiGJChB9E8P2iWoUebRPv6Y +iuM/gEII88gEPNAu5N8TiXghLuI240TSimCY2971JGUwkGMsOEISkK8W4icug== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0w582sMnzj5f; Tue, 04 Nov 2025 04:11:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A44BuLP034602; Tue, 4 Nov 2025 04:11:56 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A44BuA5034599; Tue, 4 Nov 2025 04:11:56 GMT (envelope-from git) Date: Tue, 4 Nov 2025 04:11:56 GMT Message-Id: <202511040411.5A44BuA5034599@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 069e2fb5506f - main - exterror(9): add two helpers List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 069e2fb5506f8301cd9e2da1946c718bd268c50c Auto-Submitted: auto-generated The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=069e2fb5506f8301cd9e2da1946c718bd268c50c commit 069e2fb5506f8301cd9e2da1946c718bd268c50c Author: Konstantin Belousov AuthorDate: 2025-10-25 09:14:59 +0000 Commit: Konstantin Belousov CommitDate: 2025-11-04 04:11:12 +0000 exterror(9): add two helpers The exterr_set_from() function sets current thread extended error from the pre-filled struct kexterr. The exterr_clear() function clears some struct kexterr. Reviewed by: mckusick Sponsored by: The FreeBSD Foundation Differential revision: https://reviews.freebsd.org/D53351 --- sys/kern/sys_generic.c | 19 +++++++++++++++++++ sys/sys/exterrvar.h | 2 ++ 2 files changed, 21 insertions(+) diff --git a/sys/kern/sys_generic.c b/sys/kern/sys_generic.c index 7d666da9f88b..a61341df436c 100644 --- a/sys/kern/sys_generic.c +++ b/sys/kern/sys_generic.c @@ -2345,3 +2345,22 @@ exterr_set(int eerror, int category, const char *mmsg, uintptr_t pp1, } return (eerror); } + +int +exterr_set_from(const struct kexterr *ke) +{ + struct thread *td; + + td = curthread; + if ((td->td_pflags2 & TDP2_UEXTERR) != 0) { + td->td_pflags2 |= TDP2_EXTERR; + td->td_kexterr = *ke; + } + return (td->td_kexterr.error); +} + +void +exterr_clear(struct kexterr *ke) +{ + memset(ke, 0, sizeof(*ke)); +} diff --git a/sys/sys/exterrvar.h b/sys/sys/exterrvar.h index 5fce8ae7ffbe..1e07f6afb547 100644 --- a/sys/sys/exterrvar.h +++ b/sys/sys/exterrvar.h @@ -69,6 +69,8 @@ _EXTERROR_MACRO(__VA_ARGS__, _SET_ERROR2, _SET_ERROR1, \ _SET_ERROR0)(__VA_ARGS__) +void exterr_clear(struct kexterr *ke); +int exterr_set_from(const struct kexterr *ke); int exterr_set(int eerror, int category, const char *mmsg, uintptr_t pp1, uintptr_t pp2, int line); int exterr_to_ue(struct thread *td, struct uexterror *ue); From nobody Tue Nov 4 04:11:57 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0w5B0QK3z653Wv; Tue, 04 Nov 2025 04:11:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0w594lNnz4H22; Tue, 04 Nov 2025 04:11:57 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762229517; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YeBiWN7DUHid6PkPceFE62MZdzow9hhGW7z06cnUgn8=; b=AyYHOp3FQm0GZ3bN1JhHXeWQ4VgylGKCGscg33rIpY8GtccjEYlT+dzw+7BvwhEMY960R2 JdFDyFbnxC9oA1pYwnlOw1oAxJNB/xSQ/RYM3pkQAsZ/eo4Mk06aXI+7sCrXqPL8RamkgR fE7HHYa0c8lR7Oc3yqlrvcj1XlyB87ARoFRRLE1ZUP0/p5bb+qnG43kJmcLWRn3boaRNko f1ih9aaDBYzLzSveQchVrU36wCD60hlJ+DkBFOoetE34sSTDBaCOsoOLAZEkUwXy2Er9TV 3iznZLoMym7fEKBmQvwyPBSrSYPhGSycrnl8OoUnUg+9x59bbWXGhqB9YDl2+w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762229517; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YeBiWN7DUHid6PkPceFE62MZdzow9hhGW7z06cnUgn8=; b=u58NBUWDTdbFEKE/sPj8AopdwZEklfMpESn5cBvO5s5vDf9tExqWVWVZGKD+2zpkTFZRH2 ptGF8fX/LundJJvI4mx1CKVNpYNcyAOognh5pnwuxpW2ZnTVeIIF9iW8P0Ob3ZrPrh+l7e KX7BQNSLwpFO1ANPaYy0vB4stZpWhTaaaqK07eczmPhc5CZ78Tv52rIuH+LyhKK0vy2+eu OQRaPi+/bmjhZEQDEotqans6ZLQ9bChUoltSVDVI9jkcZX8toWBhD3rcv1+sqL5wxeglby fi6Ba0562KQEz/BnT3hcZnXxOEmuYNsphJ4/Jixiv9pxLi9n7GHbXSMSRpIRxg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762229517; a=rsa-sha256; cv=none; b=ABnayg3qdmlnar4dMKkLOc6RjVewnOb0P0I8VtfA30HY0adJmxKjl+REPQKoCtU/DKS803 TJ7Na1Zftug31tIH1Toijiz63PvNJIEfdbC6T+/ymbqzOVn9Nhk64etTWvqd8XnjlM+jMA tB3fsBlpNcL+Yw+QqBODtG9bnniq1Am592svjmbqtQoCrRHDnDc9W4t8kMyZz5TFRhh5OH tLy4dZBIAvmJPdzTqvdaPtHgEOPV50efUresrVHbWEOzYUCeucoK5ffh7/cideUS/beiwc l2tdyBCXlwhCGZcXCOMb7BvExJoxf43tjtnODV5DbQF81swsRTEJR42gf59Spw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0w594DPzzj5g; Tue, 04 Nov 2025 04:11:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A44Bvxm034636; Tue, 4 Nov 2025 04:11:57 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A44BvgW034633; Tue, 4 Nov 2025 04:11:57 GMT (envelope-from git) Date: Tue, 4 Nov 2025 04:11:57 GMT Message-Id: <202511040411.5A44BvgW034633@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 6c406b5b9312 - main - exterror(9): add infra for bufs and bios List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 6c406b5b93125d030f0e63716ff389ce1a6ec4c5 Auto-Submitted: auto-generated The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=6c406b5b93125d030f0e63716ff389ce1a6ec4c5 commit 6c406b5b93125d030f0e63716ff389ce1a6ec4c5 Author: Konstantin Belousov AuthorDate: 2025-10-25 09:18:28 +0000 Commit: Konstantin Belousov CommitDate: 2025-11-04 04:11:12 +0000 exterror(9): add infra for bufs and bios The extended error can be stored in either struct bio or struct buf, indicated by BIO_EXTERR bio_flag. At some strategic places, it is copied into the current thread extended error. This structure is required because io request from the top might pass down through several io threads and the context that can report meaningful extended error does not belong to the thread that initiated the io. Sizes before the change, on amd64 nodebug: sizeof(struct buf) = 456 sizeof(struct bio) = 376 after: sizeof(struct buf) = 496 sizeof(struct bio) = 408 WIP: more geom providers should handle BIO_EXTERR when passing cloned bios down and then handling completions. Reviewed by: mckusick Sponsored by: The FreeBSD Foundation Differential revision: https://reviews.freebsd.org/D53351 --- sys/geom/geom_dev.c | 4 ++++ sys/geom/geom_disk.c | 10 ++++++++-- sys/geom/geom_subr.c | 10 ++++++++-- sys/geom/geom_vfs.c | 7 ++++++- sys/kern/vfs_bio.c | 15 +++++++++++---- sys/sys/bio.h | 7 ++++++- sys/sys/buf.h | 10 +++++++++- sys/sys/exterr_cat.h | 2 ++ 8 files changed, 54 insertions(+), 11 deletions(-) diff --git a/sys/geom/geom_dev.c b/sys/geom/geom_dev.c index db0bc77a752f..a723d06334a0 100644 --- a/sys/geom/geom_dev.c +++ b/sys/geom/geom_dev.c @@ -734,6 +734,10 @@ g_dev_done(struct bio *bp2) g_trace(G_T_BIO, "g_dev_done(%p) had error %d", bp2, bp2->bio_error); bp->bio_flags |= BIO_ERROR; + if ((bp2->bio_flags & BIO_EXTERR) != 0) { + bp->bio_flags |= BIO_EXTERR; + bp->bio_exterr = bp2->bio_exterr; + } } else { if (bp->bio_cmd == BIO_READ) KNOTE_UNLOCKED(&sc->sc_selinfo.si_note, NOTE_READ); diff --git a/sys/geom/geom_disk.c b/sys/geom/geom_disk.c index 9dbf00371dba..b267130d1e0c 100644 --- a/sys/geom/geom_disk.c +++ b/sys/geom/geom_disk.c @@ -235,8 +235,14 @@ g_disk_done(struct bio *bp) bp2 = bp->bio_parent; binuptime(&now); mtx_lock(&sc->done_mtx); - if (bp2->bio_error == 0) - bp2->bio_error = bp->bio_error; + if (bp2->bio_error == 0) { + if ((bp->bio_flags & BIO_EXTERR) != 0) { + bp2->bio_flags |= BIO_EXTERR; + bp2->bio_exterr = bp->bio_exterr; + } else { + bp2->bio_error = bp->bio_error; + } + } bp2->bio_completed += bp->bio_length - bp->bio_resid; if (bp->bio_cmd == BIO_READ) diff --git a/sys/geom/geom_subr.c b/sys/geom/geom_subr.c index 2a6ce1ab6486..c70d55c6c321 100644 --- a/sys/geom/geom_subr.c +++ b/sys/geom/geom_subr.c @@ -1162,8 +1162,14 @@ g_std_done(struct bio *bp) struct bio *bp2; bp2 = bp->bio_parent; - if (bp2->bio_error == 0) - bp2->bio_error = bp->bio_error; + if (bp2->bio_error == 0) { + if ((bp->bio_flags & BIO_EXTERR) != 0) { + bp2->bio_flags |= BIO_EXTERR; + bp2->bio_exterr = bp->bio_exterr; + } else { + bp2->bio_error = bp->bio_error; + } + } bp2->bio_completed += bp->bio_completed; g_destroy_bio(bp); bp2->bio_inbed++; diff --git a/sys/geom/geom_vfs.c b/sys/geom/geom_vfs.c index 9b5e5a84191f..f074ac43d245 100644 --- a/sys/geom/geom_vfs.c +++ b/sys/geom/geom_vfs.c @@ -26,9 +26,11 @@ * SUCH DAMAGE. */ +#define EXTERR_CATEGORY EXTERR_CAT_GEOMVFS #include #include #include +#include #include #include #include @@ -156,10 +158,13 @@ g_vfs_done(struct bio *bip) " suppressing further ENXIO"); } } - bp->b_error = bip->bio_error; bp->b_ioflags = bip->bio_flags; if (bip->bio_error) bp->b_ioflags |= BIO_ERROR; + if ((bp->b_ioflags & BIO_EXTERR) != 0) + bp->b_exterr = bip->bio_exterr; + else + bp->b_error = bip->bio_error; bp->b_resid = bp->b_bcount - bip->bio_completed; g_destroy_bio(bip); diff --git a/sys/kern/vfs_bio.c b/sys/kern/vfs_bio.c index 19c39e42bafa..22b7fe8d059a 100644 --- a/sys/kern/vfs_bio.c +++ b/sys/kern/vfs_bio.c @@ -44,6 +44,7 @@ * see man buf(9) for more info. */ +#define EXTERR_CATEGORY EXTERR_CAT_VFSBIO #include #include #include @@ -55,6 +56,7 @@ #include #include #include +#include #include #include #include @@ -1775,7 +1777,6 @@ buf_alloc(struct bufdomain *bd) bp->b_blkno = bp->b_lblkno = 0; bp->b_offset = NOOFFSET; bp->b_iodone = 0; - bp->b_error = 0; bp->b_resid = 0; bp->b_bcount = 0; bp->b_npages = 0; @@ -1785,6 +1786,7 @@ buf_alloc(struct bufdomain *bd) bp->b_fsprivate1 = NULL; bp->b_fsprivate2 = NULL; bp->b_fsprivate3 = NULL; + exterr_clear(&bp->b_exterr); LIST_INIT(&bp->b_dep); return (bp); @@ -2276,7 +2278,7 @@ breadn_flags(struct vnode *vp, daddr_t blkno, daddr_t dblkno, int size, } if ((flags & GB_CVTENXIO) != 0) bp->b_xflags |= BX_CVTENXIO; - bp->b_ioflags &= ~BIO_ERROR; + bp->b_ioflags &= ~(BIO_ERROR | BIO_EXTERR); if (bp->b_rcred == NOCRED && cred != NOCRED) bp->b_rcred = crhold(cred); vfs_busy_pages(bp, 0); @@ -2353,7 +2355,7 @@ bufwrite(struct buf *bp) bundirty(bp); bp->b_flags &= ~B_DONE; - bp->b_ioflags &= ~BIO_ERROR; + bp->b_ioflags &= ~(BIO_ERROR | BIO_EXTERR); bp->b_flags |= B_CACHE; bp->b_iocmd = BIO_WRITE; @@ -4520,8 +4522,11 @@ biowait(struct bio *bp, const char *wmesg) while ((bp->bio_flags & BIO_DONE) == 0) msleep(bp, mtxp, PRIBIO, wmesg, 0); mtx_unlock(mtxp); - if (bp->bio_error != 0) + if (bp->bio_error != 0) { + if ((bp->bio_flags & BIO_EXTERR) != 0) + return (exterr_set_from(&bp->bio_exterr)); return (bp->bio_error); + } if (!(bp->bio_flags & BIO_ERROR)) return (0); return (EIO); @@ -4568,6 +4573,8 @@ bufwait(struct buf *bp) return (EINTR); } if (bp->b_ioflags & BIO_ERROR) { + if ((bp->b_ioflags & BIO_EXTERR) != 0) + exterr_set_from(&bp->b_exterr); return (bp->b_error ? bp->b_error : EIO); } else { return (0); diff --git a/sys/sys/bio.h b/sys/sys/bio.h index 74d2b03bd180..fa7f19961ebd 100644 --- a/sys/sys/bio.h +++ b/sys/sys/bio.h @@ -37,6 +37,7 @@ #ifndef _SYS_BIO_H_ #define _SYS_BIO_H_ +#include #include #include @@ -65,6 +66,7 @@ #define BIO_TRANSIENT_MAPPING 0x20 #define BIO_VLIST 0x40 #define BIO_SWAP 0x200 /* Swap-related I/O */ +#define BIO_EXTERR 0x2000 #define BIO_SPEEDUP_WRITE 0x4000 /* Resource shortage at upper layers */ #define BIO_SPEEDUP_TRIM 0x8000 /* Resource shortage at upper layers */ @@ -94,7 +96,6 @@ struct bio { struct vm_page **bio_ma; /* Or unmapped. */ int bio_ma_offset; /* Offset in the first page of bio_ma. */ int bio_ma_n; /* Number of pages in bio_ma. */ - int bio_error; /* Errno for BIO_ERROR. */ long bio_resid; /* Remaining I/O in bytes. */ void (*bio_done)(struct bio *); void *bio_driver1; /* Private use by the provider. */ @@ -130,8 +131,12 @@ struct bio { /* XXX: these go away when bio chaining is introduced */ daddr_t bio_pblkno; /* physical block number */ + struct kexterr bio_exterr; }; +/* Errno for BIO_ERROR. */ +#define bio_error bio_exterr.error + struct uio; struct devstat; diff --git a/sys/sys/buf.h b/sys/sys/buf.h index 064d5cb05214..f08f05e6d50f 100644 --- a/sys/sys/buf.h +++ b/sys/sys/buf.h @@ -37,6 +37,7 @@ #ifndef _SYS_BUF_H_ #define _SYS_BUF_H_ +#include #include #include #include @@ -98,7 +99,6 @@ struct buf { long b_bcount; void *b_caller1; caddr_t b_data; - int b_error; uint16_t b_iocmd; /* BIO_* bio_cmd from bio.h */ uint16_t b_ioflags; /* BIO_* bio_flags from bio.h */ off_t b_iooffset; @@ -153,10 +153,12 @@ struct buf { #elif defined(BUF_TRACKING) const char *b_io_tracking; #endif + struct kexterr b_exterr; struct vm_page *b_pages[]; }; #define b_object b_bufobj->bo_object +#define b_error b_exterr.error /* * These flags are kept in b_flags. @@ -390,6 +392,12 @@ struct buf { _lockmgr_disown(&(bp)->b_lock, LOCK_FILE, LOCK_LINE) #endif +#define BUF_EXTERR_FROM_CURTHR(bp) \ + bp->b_exterr = curthread->td_kexterr + +#define BUF_EXTERR_TO_CURTHR(bp) \ + curthread->td_kexterr = bp->b_exterr + #endif /* _KERNEL */ struct buf_queue_head { diff --git a/sys/sys/exterr_cat.h b/sys/sys/exterr_cat.h index 43f31e1d5dd6..34a4b9f86694 100644 --- a/sys/sys/exterr_cat.h +++ b/sys/sys/exterr_cat.h @@ -21,6 +21,8 @@ #define EXTERR_CAT_BRIDGE 7 #define EXTERR_CAT_SWAP 8 #define EXTERR_CAT_VFSSYSCALL 9 +#define EXTERR_CAT_VFSBIO 10 +#define EXTERR_CAT_GEOMVFS 11 #endif From nobody Tue Nov 4 04:11:58 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d0w5C0b2Wz653Ww; Tue, 04 Nov 2025 04:11:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d0w5B5gprz4HZ0; Tue, 04 Nov 2025 04:11:58 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762229518; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nz2Pw+v/DKCXr8kylTWUIg/0Jsi+kYVD6vM1dQ8z40o=; b=iL4L+shwRRdSc0QBCWIsTYsNXgNlh8/S+guYLHHa7Hwq3LOVn+2spojQQ5dkLUN50IEKU6 2u9ljt01iRs2k3xOe8TnmHG3Q+dZJs0cpQ5y3HzVGItlb7/+G6l2Dvj3JqcaFG6tWUrNHi cktBERWo8aCjl4RSrBaoq0ubxTdMpeVhSFLvbMx40bYExNeFIpkSXPi9V6ek61gOCjqLKr YPlTgd4krOc8eUCf+k5FlumMw+Qj4yB9cmedKyKLrBsWSPPDt+s21dQMVVsRPZv2pSx5wr GIPJ7FzzzZwBfoGK9flCvwfq/jwmG4Tu6SnhtX7oqxqOWwhbtQmKtr7MkkbDKw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762229518; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nz2Pw+v/DKCXr8kylTWUIg/0Jsi+kYVD6vM1dQ8z40o=; b=E2y5bT+ivWodskee6n8kXc/cZOx7lElrx2QT9PVWQ8hgoAvrb5rCyFZ383AyYsX+oect/R 7jVVADavLV/hoFbGGCVQWEP3+4pYAenSLjiZJ+cwdrAf8ppBTE9+nsAFIFMmcGUYcFekOX 4rBosl6M8AvLVL1AZ90n2+TiFPNASr00Zi67h0FiZ/GapSSetpwDh5kF8AZKD4MXnkQqHm M4I6sMyXd/zDNUSTlP7+vUslR54I0V6WyLu9+oyxURRjEMc87kzbtoRCH3yJQXNK4owAP3 w84lvHZnYagXcDsKO/aQWUW98q3fljskSQufQ1K6/7GcYc5dfy6cwvfMDupAzg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762229518; a=rsa-sha256; cv=none; b=SLdmG3SCjdPrBkjjU4VBUtAIZt5CnLRh3Yv0UmUtNT+5nqh0GJ9ZWFu6nAjUUtNRwE9gM+ PJrbvSiPcyKMdqzX1X9+NSyle/k/SOQeJXX8eNU5OvP8Ov1Bqo9mr6osqHjQo0xz27TxNv FJ3Bik1yc8007MBubR8G+WB3cFeAaEjHdSwSblUNgHSA1Il5DK3QoUX2aLN0wVonKcKWLd hz+pAAVRvz8ya8Q0rpxVYqttdzU21V10A5OzEqGGsy8XbZrX+GpSCQgKjXUCMqVVVBrl3u R7nPzsoSPkOccXbR2lyoCOEVFQZvA1Tuh/PwsOaZHyfuwXObeEgsX997CIa29A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d0w5B56NRzj0R; Tue, 04 Nov 2025 04:11:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A44Bw3D034670; Tue, 4 Nov 2025 04:11:58 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A44BwsX034667; Tue, 4 Nov 2025 04:11:58 GMT (envelope-from git) Date: Tue, 4 Nov 2025 04:11:58 GMT Message-Id: <202511040411.5A44BwsX034667@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 515fa5ff2e4d - main - geom/geom_vfs.c: use EXTERROR_KE() in g_vfs_strategy for ENXIOs List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 515fa5ff2e4db907379c284fb7e7df77b4096948 Auto-Submitted: auto-generated The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=515fa5ff2e4db907379c284fb7e7df77b4096948 commit 515fa5ff2e4db907379c284fb7e7df77b4096948 Author: Konstantin Belousov AuthorDate: 2025-10-25 09:17:02 +0000 Commit: Konstantin Belousov CommitDate: 2025-11-04 04:11:12 +0000 geom/geom_vfs.c: use EXTERROR_KE() in g_vfs_strategy for ENXIOs As an example of use for the bp_exterr infrastructure. Reviewed by: mckusick Sponsored by: The FreeBSD Foundation Differential revision: https://reviews.freebsd.org/D53351 --- sys/geom/geom_vfs.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/sys/geom/geom_vfs.c b/sys/geom/geom_vfs.c index f074ac43d245..122e2f6a02ec 100644 --- a/sys/geom/geom_vfs.c +++ b/sys/geom/geom_vfs.c @@ -200,6 +200,8 @@ g_vfs_strategy(struct bufobj *bo, struct buf *bp) mtx_unlock(&sc->sc_mtx); bp->b_error = ENXIO; bp->b_ioflags |= BIO_ERROR; + EXTERROR_KE(&bp->b_exterr, ENXIO, + "orphaned or enxio active"); bufdone(bp); return; } From nobody Tue Nov 4 11:07:30 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d15Jf2PnJz6Frsg; Tue, 04 Nov 2025 11:07:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d15Jf1WYSz3dbl; Tue, 04 Nov 2025 11:07:30 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762254450; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mAlPYRJ6JQDEY18g6uoBODhtvIEC8w48Thd6gUSSpaE=; b=vx4HUdJVQ4hGkZLpqw5VxmipUl3BZ3YQWMPP9uTCY5zgNa6dTwz47fn4TdvhqfvXVCiH7n yLRy67IpyEpyI/M4Nbq//IfFS/GbOU0SmVRPU+bLHEozLoz8yFJxfiDVuddanGjuahoxDe DLbHJs01na/h0c7IolO67/Z30OT8Snsxn8pfggmMAlmLn9XBBz5kNWOjiKfIX9YwCzlMzP SrBBhaT2pLXc2ztJDvCCRzreZPYMq162decX0Wt9xHvUBQXSRkpjMu+eAJ/1zVWfO1TdEO u+UhiLExjbItvLllGHc2+d/Fupq+T/A9u0f7GFTDmgae4brzVD6sEaTMb1illQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762254450; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mAlPYRJ6JQDEY18g6uoBODhtvIEC8w48Thd6gUSSpaE=; b=H0+kZceUMcZbijA0tLSLTNB8c4TczRyFeSCMIPPxNLWDvzIcneKt1R2ZSuL8Wq/lRDjkZk mTUO5mVoNKFohMf90u6GGIVK7z2Mw1d5lv2QC30zqC4wJzqjtyOE7lve80WnYurU17X8eO u0Dwdzn7HOWFzxOzUZXbP8DBRLbXwf4ef5vTmRPLXbC2iA+Pih53/c3o4L1q22vLW9aSlD VeyhFIlmk34sa2BQu8WWmsM/RfHqR3rT4zl9hI4NWBq0Pz07GQJkPUQlXcZxIsdwccPKvN inH98kWiCfKV4LSaVmkD86EyCILgEklo3/jWVfUMqvQo9lN4QZq1f+4TQQ9NhQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762254450; a=rsa-sha256; cv=none; b=uGGMNMzpgC1xYUTXBwku492aU57xKD4XwIyOmGS/QiAl92lUtf6edMiOvV1yeZH2c85fkM BZPJv/Yf53UDUHEG1hBVz35TFFW50FvteOuTt+jBG9wKg2Ql3Bfi1zMLV9zcnLmhhgU2Ob 1htj4fWRILbmeqDyyXR/CnKdaorEq4Q8GxXgswu8R8pXeE1mPg5m6JHwQBpygohoSCXfJg McKVPuoyQXc+KFmIzUuYxCaueEhQAveK9DbgBPFeg/XQ9HBHetsoSmt3itMsVNb1kF+4/a BZj7ZUGckuQPXAvEEew45DowmiZ1J2f1an7CotUK5T/8JakPmTrb2ud+nuP06Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d15Jf15LLzv1K; Tue, 04 Nov 2025 11:07:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4B7Ujk009335; Tue, 4 Nov 2025 11:07:30 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4B7UHM009331; Tue, 4 Nov 2025 11:07:30 GMT (envelope-from git) Date: Tue, 4 Nov 2025 11:07:30 GMT Message-Id: <202511041107.5A4B7UHM009331@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mateusz Piotrowski <0mp@FreeBSD.org> Subject: git: fc7f5452c6ff - main - buf.9: Sprinkle with mdoc macros List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: 0mp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: fc7f5452c6ff1a9d01a9d8d0638da593ae4f080c Auto-Submitted: auto-generated The branch main has been updated by 0mp: URL: https://cgit.FreeBSD.org/src/commit/?id=fc7f5452c6ff1a9d01a9d8d0638da593ae4f080c commit fc7f5452c6ff1a9d01a9d8d0638da593ae4f080c Author: Mateusz Piotrowski <0mp@FreeBSD.org> AuthorDate: 2025-11-04 11:04:43 +0000 Commit: Mateusz Piotrowski <0mp@FreeBSD.org> CommitDate: 2025-11-04 11:05:28 +0000 buf.9: Sprinkle with mdoc macros I did not bump the date here as the manual page looks more like a draft and I'm not sure if it is actually up-to-date considering that it's current Dd dates back to 1998. MFC after: 3 days Differential Revision: https://reviews.freebsd.org/D52770 --- share/man/man9/buf.9 | 97 ++++++++++++++++++++++++++++++++++++++-------------- 1 file changed, 72 insertions(+), 25 deletions(-) diff --git a/share/man/man9/buf.9 b/share/man/man9/buf.9 index ecd4a1487735..ff9a1d0d46e0 100644 --- a/share/man/man9/buf.9 +++ b/share/man/man9/buf.9 @@ -36,44 +36,70 @@ The kernel implements a KVM abstraction of the buffer cache which allows it to map potentially disparate vm_page's into contiguous KVM for use by (mainly file system) devices and device I/O. This abstraction supports -block sizes from DEV_BSIZE (usually 512) to upwards of several pages or more. +block sizes from +.Dv DEV_BSIZE +(usually 512) to upwards of several pages or more. It also supports a relatively primitive byte-granular valid range and dirty range currently hardcoded for use by NFS. The code implementing the VM Buffer abstraction is mostly concentrated in -.Pa /usr/src/sys/kern/vfs_bio.c . +.Pa sys/kern/vfs_bio.c +in the +.Fx +source tree. .Pp One of the most important things to remember when dealing with buffer pointers -(struct buf) is that the underlying pages are mapped directly from the buffer +.Pq Vt struct buf +is that the underlying pages are mapped directly from the buffer cache. No data copying occurs in the scheme proper, though some file systems such as UFS do have to copy a little when dealing with file fragments. The second most important thing to remember is that due to the underlying page -mapping, the b_data base pointer in a buf is always *page* aligned, not -*block* aligned. -When you have a VM buffer representing some b_offset and -b_size, the actual start of the buffer is (b_data + (b_offset & PAGE_MASK)) -and not just b_data. +mapping, the +.Va b_data +base pointer in a buf is always +.Em page Ns -aligned , +not +.Em block Ns -aligned . +When you have a VM buffer representing some +.Va b_offset +and +.Va b_size , +the actual start of the buffer is +.Ql b_data + (b_offset & PAGE_MASK) +and not just +.Ql b_data . Finally, the VM system's core buffer cache supports -valid and dirty bits (m->valid, m->dirty) for pages in DEV_BSIZE chunks. +valid and dirty bits +.Pq Va m->valid , m->dirty +for pages in +.Dv DEV_BSIZE +chunks. Thus a platform with a hardware page size of 4096 bytes has 8 valid and 8 dirty bits. These bits are generally set and cleared in groups based on the device block size of the device backing the page. Complete page's worth are often -referred to using the VM_PAGE_BITS_ALL bitmask (i.e., 0xFF if the hardware page +referred to using the +.Dv VM_PAGE_BITS_ALL +bitmask (i.e., 0xFF if the hardware page size is 4096). .Pp VM buffers also keep track of a byte-granular dirty range and valid range. This feature is normally only used by the NFS subsystem. I am not sure why it -is used at all, actually, since we have DEV_BSIZE valid/dirty granularity +is used at all, actually, since we have +.Dv DEV_BSIZE +valid/dirty granularity within the VM buffer. -If a buffer dirty operation creates a 'hole', +If a buffer dirty operation creates a +.Dq hole , the dirty range will extend to cover the hole. If a buffer validation -operation creates a 'hole' the byte-granular valid range is left alone and +operation creates a +.Dq hole +the byte-granular valid range is left alone and will not take into account the new extension. Thus the whole byte-granular abstraction is considered a bad hack and it would be nice if we could get rid @@ -81,16 +107,24 @@ of it completely. .Pp A VM buffer is capable of mapping the underlying VM cache pages into KVM in order to allow the kernel to directly manipulate the data associated with -the (vnode,b_offset,b_size). +the +.Pq Va vnode , b_offset , b_size . The kernel typically unmaps VM buffers the moment -they are no longer needed but often keeps the 'struct buf' structure -instantiated and even bp->b_pages array instantiated despite having unmapped +they are no longer needed but often keeps the +.Vt struct buf +structure +instantiated and even +.Va bp->b_pages +array instantiated despite having unmapped them from KVM. If a page making up a VM buffer is about to undergo I/O, the -system typically unmaps it from KVM and replaces the page in the b_pages[] +system typically unmaps it from KVM and replaces the page in the +.Va b_pages[] array with a place-marker called bogus_page. The place-marker forces any kernel -subsystems referencing the associated struct buf to re-lookup the associated +subsystems referencing the associated +.Vt struct buf +to re-lookup the associated page. I believe the place-marker hack is used to allow sophisticated devices such as file system devices to remap underlying pages in order to deal with, @@ -107,18 +141,29 @@ you wind up with pages marked clean that are actually still dirty. If not treated carefully, these pages could be thrown away! Indeed, a number of -serious bugs related to this hack were not fixed until the 2.2.8/3.0 release. -The kernel uses an instantiated VM buffer (i.e., struct buf) to place-mark pages +serious bugs related to this hack were not fixed until the +.Fx 2.2.8 / +.Fx 3.0 +release. +The kernel uses an instantiated VM buffer (i.e., +.Vt struct buf ) +to place-mark pages in this special state. -The buffer is typically flagged B_DELWRI. +The buffer is typically flagged +.Dv B_DELWRI . When a -device no longer needs a buffer it typically flags it as B_RELBUF. +device no longer needs a buffer it typically flags it as +.Dv B_RELBUF . Due to -the underlying pages being marked clean, the B_DELWRI|B_RELBUF combination must +the underlying pages being marked clean, the +.Ql B_DELWRI|B_RELBUF +combination must be interpreted to mean that the buffer is still actually dirty and must be written to its backing store before it can actually be released. In the case -where B_DELWRI is not set, the underlying dirty pages are still properly +where +.Dv B_DELWRI +is not set, the underlying dirty pages are still properly marked as dirty and the buffer can be completely freed without losing that clean/dirty state information. (XXX do we have to check other flags in @@ -128,7 +173,9 @@ The kernel reserves a portion of its KVM space to hold VM Buffer's data maps. Even though this is virtual space (since the buffers are mapped from the buffer cache), we cannot make it arbitrarily large because -instantiated VM Buffers (struct buf's) prevent their underlying pages in the +instantiated VM Buffers +.Pq Vt struct buf Ap s +prevent their underlying pages in the buffer cache from being freed. This can complicate the life of the paging system. From nobody Tue Nov 4 11:12:53 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d15Qt1XHJz6FsS4; Tue, 04 Nov 2025 11:12:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d15Qt0cF3z3fQn; Tue, 04 Nov 2025 11:12:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762254774; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FLKgaSX+juTeF63HDkJxpGyUVxSLotG869IuzsUjTDY=; b=FJwO14JMYdXKL6ja0AzfqQIzep+CdVheVWQHIyc/t56vCFw/qtjIrOsW8ht89zvNEQfR3I 0kokFwOXhS65JhQk0c7BCD1d7WtKMp1qHoUrR/jJQYcQD2epLa1ZB2vx65h4QIgRHJ+uPB 4Kyc+BWLiYZwhKhc3Hd64hN/6KS/dPEOl8IvLfNKbbaRiV3UGLhpGzsYl5hbqtdB6JayQJ x6EAUoCps2P1wG+VzqiY/sEielPvyKbOIVIWzRkOw+xHuIgIFl+ikAm7t88Q2yXDOtrceQ r0vHJA4tkB3fZl/CmCw3PgC2zcCiqVc/VtHEUWV6vPeB4r6Rlrjzxcptr3vUAw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762254774; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FLKgaSX+juTeF63HDkJxpGyUVxSLotG869IuzsUjTDY=; b=hGVfJsls4P4O/PbYOJpDq60GaLxMeM0fBYEvOV8F/aznHLwpiB+C739jo0joOqln+J5EsH bZb2m52XT3JatiVSSnVGa62/2ofx+/jpLkTv7OQ2C31j2bM5tnhkGp77VZgNTCa0VmiLvJ PdjUL+/7VIVilkm7Ob+SuHMECN/ITahHiMicEBCIzFkcGcYygnW0llobwjJ+nQGvvWV6x3 XYDgOvQ4J2F7OsBuYz2+cXKFj+KGEw+CFrzkx6M6udVsKVX/zdDkPYdBXjyRzVltgiaN96 dXRFIBdkFXvxzVnc+fpcsKkoUe8bvUvDUOgL0ZzFTO6CrytViIYVBvvJuENG4Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762254774; a=rsa-sha256; cv=none; b=M4PqYrLEWpZnkWQ9eZqjbTYHDY1EaYXR53GwX/g5Cc+WMdUr++EKEgq+PjIzQEDboz1jB7 IbBiMYakLdxiMo8qEE8iDRUNmcMxnePHKLz1hi5HO45R1bpxJDMBxJXYg4e7gUqPmugvvJ QMVpjpTmoNEROoa08U4mRbg3WSL0o6ryJZx/CF6eFwOYXMLXJnyY4BRkJ7n70o9arF7G3n TkPm3Jg/CQ4RfUdIJADWVFoKXlxvrOcF83glMqygJ+9DojVtNR3v44Ur/8U8rhdQHw1k83 0ysBkuMKESFH6D5wN8Sfyhope/xQczyD+Lm2tCKIeVLmHEhtyU0TVKbkknwd1A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d15Qt0C9vzvSd; Tue, 04 Nov 2025 11:12:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4BCr0n026650; Tue, 4 Nov 2025 11:12:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4BCrew026647; Tue, 4 Nov 2025 11:12:53 GMT (envelope-from git) Date: Tue, 4 Nov 2025 11:12:53 GMT Message-Id: <202511041112.5A4BCrew026647@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mateusz Piotrowski <0mp@FreeBSD.org> Subject: git: 3ccb2d9513e6 - main - dtrace_callout_execute.4: Document the DTrace callout_execute provider List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: 0mp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 3ccb2d9513e6a2e046e635c186da68acf8f8498b Auto-Submitted: auto-generated The branch main has been updated by 0mp: URL: https://cgit.FreeBSD.org/src/commit/?id=3ccb2d9513e6a2e046e635c186da68acf8f8498b commit 3ccb2d9513e6a2e046e635c186da68acf8f8498b Author: Mateusz Piotrowski <0mp@FreeBSD.org> AuthorDate: 2025-11-04 11:10:55 +0000 Commit: Mateusz Piotrowski <0mp@FreeBSD.org> CommitDate: 2025-11-04 11:10:55 +0000 dtrace_callout_execute.4: Document the DTrace callout_execute provider MFC after: 2 weeks Fixes: 91dd9aae1ab8 Add explicit static DTrace tracing to the callout mechanism Differential Revision: https://reviews.freebsd.org/D51397 --- cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 | 3 +- share/man/man4/Makefile | 1 + share/man/man4/dtrace_callout_execute.4 | 68 ++++++++++++++++++++++++++++ share/man/man9/callout.9 | 4 +- 4 files changed, 74 insertions(+), 2 deletions(-) diff --git a/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 b/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 index f09cbe1ac27b..456a9e319987 100644 --- a/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 +++ b/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 @@ -20,7 +20,7 @@ .\" .\" $FreeBSD$ .\" -.Dd November 3, 2025 +.Dd November 4, 2025 .Dt DTRACE 1 .Os .Sh NAME @@ -1292,6 +1292,7 @@ in .Xr cpp 1 , .Xr dwatch 1 , .Xr dtrace_audit 4 , +.Xr dtrace_callout_execute 4 , .Xr dtrace_dtrace 4 , .Xr dtrace_fbt 4 , .Xr dtrace_io 4 , diff --git a/share/man/man4/Makefile b/share/man/man4/Makefile index 95618227a010..34edf6ad455d 100644 --- a/share/man/man4/Makefile +++ b/share/man/man4/Makefile @@ -1005,6 +1005,7 @@ _ccd.4= ccd.4 .if ${MK_CDDL} != "no" _dtrace_provs= dtrace_audit.4 \ + dtrace_callout_execute.4 \ dtrace_dtrace.4 \ dtrace_fbt.4 \ dtrace_io.4 \ diff --git a/share/man/man4/dtrace_callout_execute.4 b/share/man/man4/dtrace_callout_execute.4 new file mode 100644 index 000000000000..1154ed066b97 --- /dev/null +++ b/share/man/man4/dtrace_callout_execute.4 @@ -0,0 +1,68 @@ +.\" +.\" Copyright (c) 2025 Mateusz Piotrowski <0mp@FreeBSD.org> +.\" +.\" SPDX-License-Identifier: BSD-2-Clause +.\" +.Dd November 4, 2025 +.Dt DTRACE_CALLOUT_EXECUTE 4 +.Os +.Sh NAME +.Nm dtrace_callout_execute +.Nd a DTrace provider for the callout API +.Sh SYNOPSIS +.Nm callout_execute Ns Cm :kernel::callout_start +.Nm callout_execute Ns Cm :kernel::callout_end +.Sh DESCRIPTION +The +.Nm callout_execute +provider allows for tracing the +.Xr callout 9 +mechanism. +.Pp +The +.Nm callout_execute Ns Cm :kernel::callout_start +probe fires just before a callout. +.Pp +The +.Nm callout_execute Ns Cm :kernel::callout_end +probe fires right after a callout. +.Pp +The only argument to the +.Nm callout_execute +probes, +.Fa args[0] , +is a callout handler +.Ft struct callout * +of the invoked callout. +.Sh EXAMPLES +.Ss Example 1: Graph of Callout Execution Time +The following +.Xr d 7 +script generates a distribution graph of +.Xr callout 9 +execution times: +.Bd -literal -offset 2n +callout_execute:::callout_start +{ + self->cstart = timestamp; +} + +callout_execute:::callout_end +{ + @length = quantize(timestamp - self->cstart); +} +.Ed +.Sh SEE ALSO +.Xr dtrace 1 , +.Xr tracing 7 , +.Xr callout 9 , +.Xr SDT 9 +.Sh AUTHORS +.An -nosplit +The +.Nm callout_execute +provider was written by +.An Robert N. M. Watson Aq Mt rwatson@FreeBSD.org . +.Pp +This manual page was written by +.An Mateusz Piotrowski Aq Mt 0mp@FreeBSD.org . diff --git a/share/man/man9/callout.9 b/share/man/man9/callout.9 index 0e59ef8ab2b1..637049ec1ef5 100644 --- a/share/man/man9/callout.9 +++ b/share/man/man9/callout.9 @@ -27,7 +27,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE .\" POSSIBILITY OF SUCH DAMAGE. .\" -.Dd January 22, 2024 +.Dd November 4, 2025 .Dt CALLOUT 9 .Os .Sh NAME @@ -789,6 +789,8 @@ and functions return a value of one if the callout was still pending when it was called, a zero if the callout could not be stopped and a negative one is it was either not running or has already completed. +.Sh SEE ALSO +.Xr dtrace_callout_execute 4 .Sh HISTORY .Fx initially used the long standing From nobody Tue Nov 4 11:32:15 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d15sD1LK9z6FtXk; Tue, 04 Nov 2025 11:32:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d15sD0ZsDz3hbm; Tue, 04 Nov 2025 11:32:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762255936; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Z4hmLqNjwK0SPKl1cyIyeM6+pLNSb7pUcD1XDgwjD+g=; b=oYCBWKixL58nqOq8+ZNUfLiLDyRWGe+JOll2qr+wvV8CbwKeqS9lcfRvaw0BWaLIBWIs8v 3omoHuPccPQhcgzn46lH8Ex7InfIFMI0Cj746ODQLfWgIiWawpp9+2x7ADZ1pgFkXWBj+b B/WsF9CSlFy/qy2DSJp7GQVQcSXEWq0yeYpz+mgoKOuLp69FGntJzVmdX1/VB1fu4sDuDk SasNkpc3XPAPOK+7pjLkULdF3N3xjp5Tw5/F/Zu37l8eJEJyHdVq3EawcMSEDxEi9bA5m4 nagQwmeVA9fHMNMzSaNcikfEfcN5rJsROtdT2xWCazF9S3kcwWxnHB0ZEMeuOg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762255936; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Z4hmLqNjwK0SPKl1cyIyeM6+pLNSb7pUcD1XDgwjD+g=; b=rCL2eSffyzFUUIGw0QX1Ue5ow8+hEku7zTglvKeS6IczGOboAMSb3XVrHV6k6V9agJLwqg N1JlgzI9qtYAFPmqwNJyirCb5NQfu3Xm8+al4WR2bIIrt39EBq+FhlY6HEV26mFIb0a3AX pXaU/KB39JShnx1sXAjqcEK3R6xNSrSZebo6jo4PP3f9m3GlH3mdN4qpII+RCHVoNKN0SQ 8xH0UiT71FkgKlbqn5mwlsLiEYiRssCGGD7tPMM5XYAa9B8mn+rrUf8VTfSTb7dyeHfKHW BH37asabrS//HueDbZsgwWR6G/GL7cAyLp+AqBgOLXkpeXJgmEQIipWTeCri9A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762255936; a=rsa-sha256; cv=none; b=BGmPW9wNa2usVVT/5jT8pxH4ia615e7UC9gRGXp47XQ15Z3tRJU+oDWwPE/uqYnyu03M9X ZXXvTQBLgaoaD9iUcR1qD3QT7wdoZmR/vrrUCkXK3rNXbg4MfrrYeCUJiJvnsdT0EEWV+L ig7roFKHEj2dr/k/wxJLEsdXjL5aMNBXR7Jm49mXFpZbpI7eqZwjOKwvHvdL7MWH3ebZLT CXcl4tJGYuYU0gpGbp+KGpx3g+oG1ANWDKpxMGKmoR3U8kMpcDWuuTlz5hsS+5jhHjZQEb zjqLu4H6LLDGqkbzfLRcXgStxa2lSi1Z+wiQjqsqbO/cmnMtcQ0WZnGDSOr29A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d15sD01BkzwGD; Tue, 04 Nov 2025 11:32:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4BWFVp064086; Tue, 4 Nov 2025 11:32:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4BWFf2064083; Tue, 4 Nov 2025 11:32:15 GMT (envelope-from git) Date: Tue, 4 Nov 2025 11:32:15 GMT Message-Id: <202511041132.5A4BWFf2064083@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dag-Erling =?utf-8?Q?Sm=C3=B8rgrav?= Subject: git: e5ff8e797743 - main - openssh: Don't try to bind to unsupported addresses List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: des X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e5ff8e7977434b150a66bb3e472c6d0e0f644cfa Auto-Submitted: auto-generated The branch main has been updated by des: URL: https://cgit.FreeBSD.org/src/commit/?id=e5ff8e7977434b150a66bb3e472c6d0e0f644cfa commit e5ff8e7977434b150a66bb3e472c6d0e0f644cfa Author: Dag-Erling Smørgrav AuthorDate: 2025-11-04 11:31:48 +0000 Commit: Dag-Erling Smørgrav CommitDate: 2025-11-04 11:31:48 +0000 openssh: Don't try to bind to unsupported addresses When selecting an address to bind to, skip IPv4 addresses if the kernel does not support the inet feature, and IPv6 addresses if the kernel does not support the inet6 feature. PR: 195231 MFC after: 1 week Reviewed by: emaste Differential Revision: https://reviews.freebsd.org/D53561 --- crypto/openssh/sshconnect.c | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/crypto/openssh/sshconnect.c b/crypto/openssh/sshconnect.c index c86182d13673..cb45d719f961 100644 --- a/crypto/openssh/sshconnect.c +++ b/crypto/openssh/sshconnect.c @@ -303,6 +303,8 @@ check_ifaddrs(const char *ifname, int af, const struct ifaddrs *ifaddrs, * Prefer addresses that are not loopback or linklocal, but use them * if nothing else matches. */ + int inet_supported = feature_present("inet"); + int inet6_supported = feature_present("inet6"); for (allow_local = 0; allow_local < 2; allow_local++) { for (ifa = ifaddrs; ifa != NULL; ifa = ifa->ifa_next) { if (ifa->ifa_addr == NULL || ifa->ifa_name == NULL || @@ -312,6 +314,8 @@ check_ifaddrs(const char *ifname, int af, const struct ifaddrs *ifaddrs, continue; switch (ifa->ifa_addr->sa_family) { case AF_INET: + if (!inet_supported) + continue; sa = (struct sockaddr_in *)ifa->ifa_addr; if (!allow_local && sa->sin_addr.s_addr == htonl(INADDR_LOOPBACK)) @@ -324,6 +328,8 @@ check_ifaddrs(const char *ifname, int af, const struct ifaddrs *ifaddrs, memcpy(resultp, sa, *rlenp); return 0; case AF_INET6: + if (!inet6_supported) + continue; sa6 = (struct sockaddr_in6 *)ifa->ifa_addr; v6addr = &sa6->sin6_addr; if (!allow_local && From nobody Tue Nov 4 14:36:01 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d19xG0hDTz6G9RM; Tue, 04 Nov 2025 14:36:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d19xG00s1z3CW3; Tue, 04 Nov 2025 14:36:02 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762266962; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=I2Ss6wozqQHyIXp9+M5fZpoy1mMcO8mQ9n6tgmKlBGc=; b=yQrvHXYZieF2e3VLS6EUg0mnhzXvRX2TdkeTi0rtY768dLVrXkn/yfDnmbBuo0YJoIhUWh n9lHnKEYbiUw4qY8WpnfRVti9tLjIxQIyTlMAtLp1itQrgZWqT0uiK6sbfkL+4eCMNMS0/ 7ZdnD2sNmfQj4hQOxGpu4IC4HF5VInV+/6oFM6FBBf7xkNYasb+YGBWoJJxP4BLX+YwD6I /9rxE5D/Wu67AOK1cgLWK9Pk/Q4MjCultKtZUHIRd6Ncjz7L0ItET8RdxA9fBrbCt/pkC2 PUW3pT+gZB0yEHpqynXekTgG+VAWmeo6JOQvzFyHkgFuqce/mufXqYLSRXIdWw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762266962; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=I2Ss6wozqQHyIXp9+M5fZpoy1mMcO8mQ9n6tgmKlBGc=; b=mdDjHeVu8um0o55p3dTqsAGHpsestdF3WP/VwGEG+ocp57QXdK5pwYj55/MBZM6aDKotNa 3U/7AgGdPsW2ahb3H18Fqx6Vrv5P3HYlKCP3o15p6VnWoQsiiXmMG7Ug0fgS9l7cHtTOqU sYywQa3WE1ZvcsAKybfX9KzRoXpqxSTK0WkAusGfTEK9TNnIlNBkx7WNTQ5qTUTfoxaxyW MMtH9p/DeiPF+TAOkmRdpk/IqgWScmMgnNg7w3+2wTpHWDwmw4I/J5MgbcDxxDilrHMuph gL4m3ibcSAftKGjqcqm+QDFjGwebGA/0lhP5pZVLjyeXE5PeMFcVO9aqIDJAhQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762266962; a=rsa-sha256; cv=none; b=N5rdqUOXsxAb+oH+Dvh/OKy2f0A8QqcSX9DCa/eV7pAHSw0oRlHwVsIiQHJg5XLhsts+OY ABcUOxCFz3HQ9JW6HN0JTiER89c3GRLT62y6ish0unGjhvLa3R/Sgf1JxFANlLiKWYE8VQ /h6kuRmsJA5slZOS3NtOFCVKjEwVMQ2xugge0PlTN7V9A/CUI3Ol4ykCsPSLBXwGccBHo4 vPdPNHXr7br3M7djhWiC64a1VT+53wWFWZ/0wbG3s8mhD35udgvJlH+R2uV7Av2DBDm3cl wqJxhjMwND2eURhASMlHbNDHJtJN20BwgyeUPif84SjMk/0OvR3BnlVevBz6PQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d19xF6fFnz112Z; Tue, 04 Nov 2025 14:36:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4Ea1lb004680; Tue, 4 Nov 2025 14:36:01 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4Ea1ig004677; Tue, 4 Nov 2025 14:36:01 GMT (envelope-from git) Date: Tue, 4 Nov 2025 14:36:01 GMT Message-Id: <202511041436.5A4Ea1ig004677@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: c3f41c02c9a5 - main - vmm: Simplify the VM_ALLOC_MEMSEG ioctl a bit List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c3f41c02c9a5bf45504af59c351f0ae336719753 Auto-Submitted: auto-generated The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=c3f41c02c9a5bf45504af59c351f0ae336719753 commit c3f41c02c9a5bf45504af59c351f0ae336719753 Author: Mark Johnston AuthorDate: 2025-11-04 13:52:01 +0000 Commit: Mark Johnston CommitDate: 2025-11-04 13:52:01 +0000 vmm: Simplify the VM_ALLOC_MEMSEG ioctl a bit We can free the mask earlier, simplifying some error paths. No functional change intended. Reviewed by: corvink, jhb, emaste Sponsored by: The FreeBSD Foundation Sponsored by: Klara, Inc. MFC after: 2 weeks Differential Revision: https://reviews.freebsd.org/D53418 --- sys/dev/vmm/vmm_dev.c | 8 ++------ 1 file changed, 2 insertions(+), 6 deletions(-) diff --git a/sys/dev/vmm/vmm_dev.c b/sys/dev/vmm/vmm_dev.c index ebbceb25b69e..bd20acac1d2d 100644 --- a/sys/dev/vmm/vmm_dev.c +++ b/sys/dev/vmm/vmm_dev.c @@ -619,20 +619,16 @@ vmmdev_ioctl(struct cdev *cdev, u_long cmd, caddr_t data, int fflag, } error = domainset_populate(&domain, mask, mseg->ds_policy, mseg->ds_mask_size); - if (error) { - free(mask, M_VMMDEV); + free(mask, M_VMMDEV); + if (error) break; - } domainset = domainset_create(&domain); if (domainset == NULL) { error = EINVAL; - free(mask, M_VMMDEV); break; } - free(mask, M_VMMDEV); } error = alloc_memseg(sc, mseg, sizeof(mseg->name), domainset); - break; } case VM_GET_MEMSEG: From nobody Tue Nov 4 14:36:02 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d19xH20kjz6G9XB; Tue, 04 Nov 2025 14:36:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d19xH12Gjz3CQ0; Tue, 04 Nov 2025 14:36:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762266963; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jr6YC8J4NzOS3eJiPaJ7hSWcPdR2ixt343eEzLSUiik=; b=Y9rUQiRtabPsdY5ijk0A/d/OISjNlqoOBSZKvc6xplFa6gdDLaIn46ykacfsOOceDqMVyZ XNzMasyZmR8+X0w9VRU7nGn02K//cUaPmYQ0tVQqbqrjdu6bBitLdG4jg+P7XeEPX0UvDz IKkIodQI5/hYNdv2av8yKggOduEXmfGKDLDFNLopn+WKVMYUC8ZwmU+XqFjINN0ba7u7qM qIMVS5HLy9wme0Ixz2MVEwoCTXGFvu3DghTG1WFVqIGcIyCZEFX111JX3eHyn3gMNpI5YU tstb9MHWAV9qSY1lQXiOtZ6E2mPiuxnyCzbOsiB65nmCT+FbBH9q1oqNuayy4w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762266963; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jr6YC8J4NzOS3eJiPaJ7hSWcPdR2ixt343eEzLSUiik=; b=AWnruEvNImjXLRlUYbHzVUVJVNN9KtLBc2ossiLt8QBle09yK42M28L7RjKER3d0AcJSzk OCYgV0B480tHzoIwafvmjhv1xotahXq4Erh446DXHgXl4hnGZLu0hONMENIZVVrE+9r9uv EOfimipAEGXA8vgj/gKtGFP66Lccdf1DKm2LmgdIOZLw8FXqXsgvQ9TqucW0lAR07owUGJ BZ47Mxi3Ec4BFDTgvXws24OABUzuoPeaMqKl4kKSfp8MZppwB1FEVSam4ZbdEs5ePQxKcQ WmfpBM7NUkS6eRlHw4zzQS7EGcYFfMOolYux1xOq35XFF1JrTMvRjviUirzjNQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762266963; a=rsa-sha256; cv=none; b=pKnDxIJgAIURjyVsM5o2WBQUHfX6vBqFObTprd5n5wXuVvsgR8snbdVGTkqzb4lnOVNT33 P7+e96SqH1WnfSRG9qIIxmJv0AGGuCSRUUIn4YVX1ZUe4WrmxwdAW6WNTGiHjsnLW6RgGY Ga4UCLPfwc1yJI7VxYWDYyzRKdppU8qZGPK+gsGOYDCAGcX7yy762qkdHfZFpaVzko+skO lxMMOOntWbzlXIEoiUM+20sMvRPX3Xji+UnWgkHVLq8L/phvoCPoFV5jIDTwNfw71n62Yy yUkBJ8U0wK/hxw1BQDtAS4ceMBHXZfguz1jU64qPzCUQRBQkqdBPcYFzBoX1Qw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d19xH0VPfz118G; Tue, 04 Nov 2025 14:36:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4Ea2fo004714; Tue, 4 Nov 2025 14:36:02 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4Ea2xR004711; Tue, 4 Nov 2025 14:36:02 GMT (envelope-from git) Date: Tue, 4 Nov 2025 14:36:02 GMT Message-Id: <202511041436.5A4Ea2xR004711@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 78a3a1e78ad8 - main - amd64/vmm: Factor vcpu_notify_event() into two functions List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 78a3a1e78ad8812bcf82e30b52ba2f21c49a3407 Auto-Submitted: auto-generated The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=78a3a1e78ad8812bcf82e30b52ba2f21c49a3407 commit 78a3a1e78ad8812bcf82e30b52ba2f21c49a3407 Author: Mark Johnston AuthorDate: 2025-11-04 13:52:21 +0000 Commit: Mark Johnston CommitDate: 2025-11-04 13:52:21 +0000 amd64/vmm: Factor vcpu_notify_event() into two functions vcpu_notify_event() previously took a boolean parameter which determines whether the implementation should try to use a posted interrupt. On arm64 and riscv, the implementation of vcpu_notify_event() is otherwise identical to that of amd64. With the aim of deduplicating vcpu state management code, introduce a separate amd64-only function which tries to use posted interrupts. This requires some duplication with vcpu_notify_event_locked(), but only a little bit. Then, fix up callers. No functional change intended. Reviewed by: corvink, jhb MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Sponsored by: Klara, Inc. Differential Revision: https://reviews.freebsd.org/D53419 --- sys/amd64/include/vmm.h | 3 ++- sys/amd64/vmm/io/vlapic.c | 2 +- sys/amd64/vmm/vmm.c | 42 ++++++++++++++++++++++++------------------ sys/amd64/vmm/vmm_lapic.c | 2 +- 4 files changed, 28 insertions(+), 21 deletions(-) diff --git a/sys/amd64/include/vmm.h b/sys/amd64/include/vmm.h index ad67510fecf3..c7baa5e4c54a 100644 --- a/sys/amd64/include/vmm.h +++ b/sys/amd64/include/vmm.h @@ -383,7 +383,8 @@ vcpu_should_yield(struct vcpu *vcpu) #endif void *vcpu_stats(struct vcpu *vcpu); -void vcpu_notify_event(struct vcpu *vcpu, bool lapic_intr); +void vcpu_notify_event(struct vcpu *vcpu); +void vcpu_notify_lapic(struct vcpu *vcpu); struct vm_mem *vm_mem(struct vm *vm); struct vatpic *vm_atpic(struct vm *vm); struct vatpit *vm_atpit(struct vm *vm); diff --git a/sys/amd64/vmm/io/vlapic.c b/sys/amd64/vmm/io/vlapic.c index 9879dfa164a4..afd5045de574 100644 --- a/sys/amd64/vmm/io/vlapic.c +++ b/sys/amd64/vmm/io/vlapic.c @@ -456,7 +456,7 @@ vlapic_fire_lvt(struct vlapic *vlapic, u_int lvt) return (0); } if (vlapic_set_intr_ready(vlapic, vec, false)) - vcpu_notify_event(vlapic->vcpu, true); + vcpu_notify_lapic(vlapic->vcpu); break; case APIC_LVT_DM_NMI: vm_inject_nmi(vlapic->vcpu); diff --git a/sys/amd64/vmm/vmm.c b/sys/amd64/vmm/vmm.c index f2bea0d82b5c..4f3057492fc9 100644 --- a/sys/amd64/vmm/vmm.c +++ b/sys/amd64/vmm/vmm.c @@ -274,7 +274,7 @@ u_int vm_maxcpu; SYSCTL_UINT(_hw_vmm, OID_AUTO, maxcpu, CTLFLAG_RDTUN | CTLFLAG_NOFETCH, &vm_maxcpu, 0, "Maximum number of vCPUs"); -static void vcpu_notify_event_locked(struct vcpu *vcpu, bool lapic_intr); +static void vcpu_notify_event_locked(struct vcpu *vcpu); /* global statistics */ VMM_STAT(VCPU_MIGRATIONS, "vcpu migration across host cpus"); @@ -1028,7 +1028,7 @@ vcpu_wait_idle(struct vcpu *vcpu) KASSERT(vcpu->state != VCPU_IDLE, ("vcpu already idle")); vcpu->reqidle = 1; - vcpu_notify_event_locked(vcpu, false); + vcpu_notify_event_locked(vcpu); VMM_CTR1(vcpu, "vcpu state change from %s to " "idle requested", vcpu_state2str(vcpu->state)); msleep_spin(&vcpu->state, &vcpu->mtx, "vmstat", hz); @@ -1509,7 +1509,7 @@ vm_handle_suspend(struct vcpu *vcpu, bool *retu) */ for (i = 0; i < vm->maxcpus; i++) { if (CPU_ISSET(i, &vm->suspended_cpus)) { - vcpu_notify_event(vm_vcpu(vm, i), false); + vcpu_notify_event(vm_vcpu(vm, i)); } } @@ -1583,7 +1583,7 @@ vm_suspend(struct vm *vm, enum vm_suspend_how how) */ for (i = 0; i < vm->maxcpus; i++) { if (CPU_ISSET(i, &vm->active_cpus)) - vcpu_notify_event(vm_vcpu(vm, i), false); + vcpu_notify_event(vm_vcpu(vm, i)); } return (0); @@ -2063,7 +2063,7 @@ vm_inject_nmi(struct vcpu *vcpu) { vcpu->nmi_pending = 1; - vcpu_notify_event(vcpu, false); + vcpu_notify_event(vcpu); return (0); } @@ -2090,7 +2090,7 @@ vm_inject_extint(struct vcpu *vcpu) { vcpu->extint_pending = 1; - vcpu_notify_event(vcpu, false); + vcpu_notify_event(vcpu); return (0); } @@ -2261,14 +2261,14 @@ vm_suspend_cpu(struct vm *vm, struct vcpu *vcpu) vm->debug_cpus = vm->active_cpus; for (int i = 0; i < vm->maxcpus; i++) { if (CPU_ISSET(i, &vm->active_cpus)) - vcpu_notify_event(vm_vcpu(vm, i), false); + vcpu_notify_event(vm_vcpu(vm, i)); } } else { if (!CPU_ISSET(vcpu->vcpuid, &vm->active_cpus)) return (EINVAL); CPU_SET_ATOMIC(vcpu->vcpuid, &vm->debug_cpus); - vcpu_notify_event(vcpu, false); + vcpu_notify_event(vcpu); } return (0); } @@ -2376,7 +2376,7 @@ vm_set_x2apic_state(struct vcpu *vcpu, enum x2apic_state state) * to the host_cpu to cause the vcpu to trap into the hypervisor. */ static void -vcpu_notify_event_locked(struct vcpu *vcpu, bool lapic_intr) +vcpu_notify_event_locked(struct vcpu *vcpu) { int hostcpu; @@ -2384,12 +2384,7 @@ vcpu_notify_event_locked(struct vcpu *vcpu, bool lapic_intr) if (vcpu->state == VCPU_RUNNING) { KASSERT(hostcpu != NOCPU, ("vcpu running on invalid hostcpu")); if (hostcpu != curcpu) { - if (lapic_intr) { - vlapic_post_intr(vcpu->vlapic, hostcpu, - vmm_ipinum); - } else { - ipi_cpu(hostcpu, vmm_ipinum); - } + ipi_cpu(hostcpu, vmm_ipinum); } else { /* * If the 'vcpu' is running on 'curcpu' then it must @@ -2407,10 +2402,21 @@ vcpu_notify_event_locked(struct vcpu *vcpu, bool lapic_intr) } void -vcpu_notify_event(struct vcpu *vcpu, bool lapic_intr) +vcpu_notify_event(struct vcpu *vcpu) +{ + vcpu_lock(vcpu); + vcpu_notify_event_locked(vcpu); + vcpu_unlock(vcpu); +} + +void +vcpu_notify_lapic(struct vcpu *vcpu) { vcpu_lock(vcpu); - vcpu_notify_event_locked(vcpu, lapic_intr); + if (vcpu->state == VCPU_RUNNING && vcpu->hostcpu != curcpu) + vlapic_post_intr(vcpu->vlapic, vcpu->hostcpu, vmm_ipinum); + else + vcpu_notify_event_locked(vcpu); vcpu_unlock(vcpu); } @@ -2472,7 +2478,7 @@ restart: */ for (i = 0; i < vm->maxcpus; i++) { if (CPU_ISSET(i, &dest)) - vcpu_notify_event(vm_vcpu(vm, i), false); + vcpu_notify_event(vm_vcpu(vm, i)); } return (vm_handle_rendezvous(vcpu)); diff --git a/sys/amd64/vmm/vmm_lapic.c b/sys/amd64/vmm/vmm_lapic.c index 0cae01f172ec..63bdee69bb59 100644 --- a/sys/amd64/vmm/vmm_lapic.c +++ b/sys/amd64/vmm/vmm_lapic.c @@ -61,7 +61,7 @@ lapic_set_intr(struct vcpu *vcpu, int vector, bool level) vlapic = vm_lapic(vcpu); if (vlapic_set_intr_ready(vlapic, vector, level)) - vcpu_notify_event(vcpu, true); + vcpu_notify_lapic(vcpu); return (0); } From nobody Tue Nov 4 14:36:04 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d19xJ6mxhz6G9Tg; Tue, 04 Nov 2025 14:36:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d19xJ2KQFz3Cdv; Tue, 04 Nov 2025 14:36:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762266964; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zUAix6nd0DYpqR9keR6ZQkmXkM0xZYAjfIDzZBt72RA=; b=d3OjCpTaMME2wiDogmgKXJvDh8Ed49l3vnaEDoKcmCbhhZfcefH8LnZfTCyLqkYhUR9LdX svtj/MDJ0DwojoRDWdOqxAt9YVstj4OdwRLk2m+y3jUbwP5EKjT/LfPpbdnSKiHdJ4sunU um80Z9nYB/ZN0MQpPAywuHxvAz51+c/GOcJSv02Rr7JXuCjZiN9Jom+STWjZ5ATX5lqEYG N5cxdFXh5LfjBukH/+T5qDcA1w3SVhyRiS2YKbhTsh/V7Nvl3lZlXQvEqW47jLWQzay+I+ 7YpfuLwOgVWRUDPXJDg+5PNp1ZhsL49zGHJvrKibZmE985mdj+rFOYrsYHBiSw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762266964; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zUAix6nd0DYpqR9keR6ZQkmXkM0xZYAjfIDzZBt72RA=; b=fMjq+4y1Wc8AwA4/s4Tcq9yqGRvYkP1x4UTMyp+yB9WOq2+oUL+bIJO3hIXi8H/NyAvJh0 zqYAgrHNi6YrzEEd6CBzjHELFFPYplgHB6znC4eg+9trZjpT7dAeqr08nYK9FvSR+RiHrB ba+1cpDI5U7KePkhELKdCzo+yHC7Hfz8LHITBsDeUKwmOmLIKGWRQNTEkcSb8djI0N2byQ mw7B4H6bDwGKwtHKekPMTH+SETVVsbTd2cdA9raZT5ceyC+wt3FivM/OUWmwHNuQDh6cni rbhqCrQpKVusx/yyhEl/6MfSWMEKRy7+iBYYCew7UbJdNf8S3hkZLkRQqVbRew== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762266964; a=rsa-sha256; cv=none; b=NAeDgAIvPzOZdEDsh9xR6lE51Uqac0XCzfcOurSqOgGKfN7pu6gf8X09tn1hv+MuBkMzq4 lKFuH8+e+Yh8tauA1guI57F/DXVTTYOq9K4y3fPZdf64whom/JzmxyzW2kij/f34qimM40 b10Qjn3PSTMS52pDofoL5yZJGoss/FdJPCc3iPVa45V1Zq6EBYMblZ7qGPztfBg9OK2FA4 cHuDX8yYS7iOmzeGAHV3/4MDU00fPLUivjbGLafG4vKbIT51y0Ntndd45J101eqR+w+7cj 7eH8eECyvJmHMZh6Rk3Gj1AJnrOkCdakbpI1RcBRGAsPxiJdYXI0MN6E4djp0Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d19xJ1Sj8z11ZL; Tue, 04 Nov 2025 14:36:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4Ea4El004751; Tue, 4 Nov 2025 14:36:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4Ea4qN004748; Tue, 4 Nov 2025 14:36:04 GMT (envelope-from git) Date: Tue, 4 Nov 2025 14:36:04 GMT Message-Id: <202511041436.5A4Ea4qN004748@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 3faad9e26018 - main - amd64/vmm: Remove useless global variables List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 3faad9e26018dfc0ab6da21a53c0310656187d7b Auto-Submitted: auto-generated The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=3faad9e26018dfc0ab6da21a53c0310656187d7b commit 3faad9e26018dfc0ab6da21a53c0310656187d7b Author: Mark Johnston AuthorDate: 2025-11-04 13:54:07 +0000 Commit: Mark Johnston CommitDate: 2025-11-04 13:54:07 +0000 amd64/vmm: Remove useless global variables No functional change intended. Reviewed by: corvink, jhb, emaste MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Sponsored by: Klara, Inc. Differential Revision: https://reviews.freebsd.org/D53420 --- sys/amd64/vmm/vmm.c | 10 ++-------- 1 file changed, 2 insertions(+), 8 deletions(-) diff --git a/sys/amd64/vmm/vmm.c b/sys/amd64/vmm/vmm.c index 4f3057492fc9..615a3c9867dd 100644 --- a/sys/amd64/vmm/vmm.c +++ b/sys/amd64/vmm/vmm.c @@ -573,12 +573,6 @@ vm_unlock_vcpus(struct vm *vm) sx_unlock(&vm->vcpus_init_lock); } -/* - * The default CPU topology is a single thread per package. - */ -u_int cores_per_package = 1; -u_int threads_per_core = 1; - int vm_create(const char *name, struct vm **retvm) { @@ -609,8 +603,8 @@ vm_create(const char *name, struct vm **retvm) M_ZERO); vm->sockets = 1; - vm->cores = cores_per_package; /* XXX backwards compatibility */ - vm->threads = threads_per_core; /* XXX backwards compatibility */ + vm->cores = 1; /* XXX backwards compatibility */ + vm->threads = 1; /* XXX backwards compatibility */ vm->maxcpus = vm_maxcpu; vm_init(vm, true); From nobody Tue Nov 4 14:36:05 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d19xK72z6z6G9RR; Tue, 04 Nov 2025 14:36:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d19xK2syRz3CcH; Tue, 04 Nov 2025 14:36:05 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762266965; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iNYU9LotIGgVJul8OASH25v71xS2lL1zJsEnH1T/bzo=; b=xuaaJ/GmafyqkpxGbOyq05dJE06kCkrF9q2gQFbiVb7Mza5J/sfrJ4Q30tm4jZqSb/Nsef dlNzYkeK4C2Ysfqdw3HIV+292VJQg8uccddb7YU10d0/q7E/01jgh0dmy78VYsrziXnQuQ Vli09zUKAHzsbsOVbF47AmfvEZiHuuPAhscOdVZreucJDHdDmmZomU3wIskSqIYJFmrIJz umj/v0khRud3mM7QX2zeel+SqgvIPbxTjc4gHJPzAo8Tr0Fv5oRR1TyjjSF9+nySzLrvL7 +IAIQigV6gFsVvDkIBex21tpGOzaqZkU21chpcaqC2A4XzoEk0DKqDxnuJYPqA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762266965; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iNYU9LotIGgVJul8OASH25v71xS2lL1zJsEnH1T/bzo=; b=ArHJM9p5w+kuCjRbG6Q4xrwKiQzLL9ThJuuCy2U2Zy+RYyRFNA7g0/E8ZwBT4BaliZeily tbtKsfdMrXoCeMmWK5etZBlYDH7Gc/ChoLgCo5Ao8wAyjSWJUXIMithNu2kVtPLIaU9Qr3 W2ySnFewnZvNBdmNr2Q05Yemzb0dX0pJJL7ZfLP+nX0eYkQAgEWBOdcsq4Rhm9XpBl/KXW Vcn3aZDFgYh76UPY3FdrLu5b8i0L+stBjPvlISl+nfX0Cri35nZR6ZSyXPlWma6mRZltzd q3LSbUIxbaoWhAeZdmwVJpuMNcq76Pt7NwgVy9X7DuySqImcgLLmIkDG8N5DAw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762266965; a=rsa-sha256; cv=none; b=BAu+3b/aNU3hq4inlhfNdSuSRZsqYiJvYsZeyFgLEKvLKj3HG1ud1PnQsUTzt5xPB5Clj6 saYJruaTPUW4meAq7SSo25h5+op1dlr4Cut4Az/YK74fwU/sGtUs0lo8F5wocb6G2pDVfu URBq44Ns0vnL1EoxMvQCZcMu5evMCokyadEGWrZC/EGZzAJ475pQfkMpXVahnWSxb679Fd DfLdQ8mJzP8Akg/L0khJ1CfcF9w8zxTfX8ww8l9Hbe4DlJ0RZHTK6meNn0kJTwiD1Bi5ma zd6l7yPeBnuWiz7ShbG+pYefVYII/HOlMjMwEpHnTvrwMxP6F/xNL0kCMat59w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d19xK2QKZz11LM; Tue, 04 Nov 2025 14:36:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4Ea5jB004786; Tue, 4 Nov 2025 14:36:05 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4Ea5u8004784; Tue, 4 Nov 2025 14:36:05 GMT (envelope-from git) Date: Tue, 4 Nov 2025 14:36:05 GMT Message-Id: <202511041436.5A4Ea5u8004784@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: e758074458df - main - vmm: Move the module load handler to vmm_dev.c List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e758074458df3b61773b7678ff47c4a835365d21 Auto-Submitted: auto-generated The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=e758074458df3b61773b7678ff47c4a835365d21 commit e758074458df3b61773b7678ff47c4a835365d21 Author: Mark Johnston AuthorDate: 2025-11-04 13:54:27 +0000 Commit: Mark Johnston CommitDate: 2025-11-04 13:54:27 +0000 vmm: Move the module load handler to vmm_dev.c Move the vmm_initialized check out of vm_create() and into the legacy sysctl handler. If vmm_initialized is false, /dev/vmmctl will not be available and so cannot be used to create VMs. Introduce new MD vmm_modinit() and vmm_modcleanup() routines which handle MD (de)initialization. No functional change intended. Reviewed by: corvink MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Sponsored by: Klara, Inc. Differential Revision: https://reviews.freebsd.org/D53421 --- sys/amd64/vmm/vmm.c | 83 +++++++-------------------------------------------- sys/arm64/vmm/vmm.c | 73 ++++++-------------------------------------- sys/dev/vmm/vmm_dev.c | 65 ++++++++++++++++++++++++++++++++++++++-- sys/dev/vmm/vmm_dev.h | 5 ++-- sys/riscv/vmm/vmm.c | 65 ++++------------------------------------ 5 files changed, 90 insertions(+), 201 deletions(-) diff --git a/sys/amd64/vmm/vmm.c b/sys/amd64/vmm/vmm.c index 615a3c9867dd..627a5a2c5ece 100644 --- a/sys/amd64/vmm/vmm.c +++ b/sys/amd64/vmm/vmm.c @@ -31,7 +31,6 @@ #include #include #include -#include #include #include #include @@ -189,8 +188,6 @@ struct vm { #define VMM_CTR4(vcpu, format, p1, p2, p3, p4) \ VCPU_CTR4((vcpu)->vm, (vcpu)->vcpuid, format, p1, p2, p3, p4) -static int vmm_initialized; - static void vmmops_panic(void); static void @@ -402,8 +399,8 @@ vm_exitinfo_cpuset(struct vcpu *vcpu) return (&vcpu->exitinfo_cpuset); } -static int -vmm_init(void) +int +vmm_modinit(void) { if (!vmm_is_hw_supported()) return (ENXIO); @@ -431,70 +428,17 @@ vmm_init(void) return (vmmops_modinit(vmm_ipinum)); } -static int -vmm_handler(module_t mod, int what, void *arg) +int +vmm_modcleanup(void) { - int error; - - switch (what) { - case MOD_LOAD: - if (vmm_is_hw_supported()) { - error = vmmdev_init(); - if (error != 0) - break; - error = vmm_init(); - if (error == 0) - vmm_initialized = 1; - else - (void)vmmdev_cleanup(); - } else { - error = ENXIO; - } - break; - case MOD_UNLOAD: - if (vmm_is_hw_supported()) { - error = vmmdev_cleanup(); - if (error == 0) { - vmm_suspend_p = NULL; - vmm_resume_p = NULL; - iommu_cleanup(); - if (vmm_ipinum != IPI_AST) - lapic_ipi_free(vmm_ipinum); - error = vmmops_modcleanup(); - /* - * Something bad happened - prevent new - * VMs from being created - */ - if (error) - vmm_initialized = 0; - } - } else { - error = 0; - } - break; - default: - error = 0; - break; - } - return (error); + vmm_suspend_p = NULL; + vmm_resume_p = NULL; + iommu_cleanup(); + if (vmm_ipinum != IPI_AST) + lapic_ipi_free(vmm_ipinum); + return (vmmops_modcleanup()); } -static moduledata_t vmm_kmod = { - "vmm", - vmm_handler, - NULL -}; - -/* - * vmm initialization has the following dependencies: - * - * - VT-x initialization requires smp_rendezvous() and therefore must happen - * after SMP is fully functional (after SI_SUB_SMP). - * - vmm device initialization requires an initialized devfs. - */ -DECLARE_MODULE(vmm, vmm_kmod, MAX(SI_SUB_SMP, SI_SUB_DEVFS) + 1, SI_ORDER_ANY); -MODULE_VERSION(vmm, 1); - static void vm_init(struct vm *vm, bool create) { @@ -579,13 +523,6 @@ vm_create(const char *name, struct vm **retvm) struct vm *vm; int error; - /* - * If vmm.ko could not be successfully initialized then don't attempt - * to create the virtual machine. - */ - if (!vmm_initialized) - return (ENXIO); - if (name == NULL || strnlen(name, VM_MAX_NAMELEN + 1) == VM_MAX_NAMELEN + 1) return (EINVAL); diff --git a/sys/arm64/vmm/vmm.c b/sys/arm64/vmm/vmm.c index e7b2b5d8c360..58f53b34b2cb 100644 --- a/sys/arm64/vmm/vmm.c +++ b/sys/arm64/vmm/vmm.c @@ -33,7 +33,6 @@ #include #include #include -#include #include #include #include @@ -138,8 +137,6 @@ struct vm { struct sx vcpus_init_lock; /* (o) */ }; -static bool vmm_initialized = false; - static int vm_handle_wfi(struct vcpu *vcpu, struct vm_exit *vme, bool *retu); @@ -323,11 +320,15 @@ vmm_unsupported_quirk(void) return (0); } -static int -vmm_init(void) +int +vmm_modinit(void) { int error; + error = vmm_unsupported_quirk(); + if (error != 0) + return (error); + vm_maxcpu = mp_ncpus; TUNABLE_INT_FETCH("hw.vmm.maxcpu", &vm_maxcpu); @@ -345,61 +346,12 @@ vmm_init(void) return (vmmops_modinit(0)); } -static int -vmm_handler(module_t mod, int what, void *arg) +int +vmm_modcleanup(void) { - int error; - - switch (what) { - case MOD_LOAD: - error = vmm_unsupported_quirk(); - if (error != 0) - break; - error = vmmdev_init(); - if (error != 0) - break; - error = vmm_init(); - if (error == 0) - vmm_initialized = true; - else - (void)vmmdev_cleanup(); - break; - case MOD_UNLOAD: - error = vmmdev_cleanup(); - if (error == 0 && vmm_initialized) { - error = vmmops_modcleanup(); - if (error) { - /* - * Something bad happened - prevent new - * VMs from being created - */ - vmm_initialized = false; - } - } - break; - default: - error = 0; - break; - } - return (error); + return (vmmops_modcleanup()); } -static moduledata_t vmm_kmod = { - "vmm", - vmm_handler, - NULL -}; - -/* - * vmm initialization has the following dependencies: - * - * - HYP initialization requires smp_rendezvous() and therefore must happen - * after SMP is fully functional (after SI_SUB_SMP). - * - vmm device initialization requires an initialized devfs. - */ -DECLARE_MODULE(vmm, vmm_kmod, MAX(SI_SUB_SMP, SI_SUB_DEVFS) + 1, SI_ORDER_ANY); -MODULE_VERSION(vmm, 1); - static void vm_init(struct vm *vm, bool create) { @@ -485,13 +437,6 @@ vm_create(const char *name, struct vm **retvm) struct vm *vm; int error; - /* - * If vmm.ko could not be successfully initialized then don't attempt - * to create the virtual machine. - */ - if (!vmm_initialized) - return (ENXIO); - if (name == NULL || strlen(name) >= VM_MAX_NAMELEN) return (EINVAL); diff --git a/sys/dev/vmm/vmm_dev.c b/sys/dev/vmm/vmm_dev.c index bd20acac1d2d..08a53bb62a85 100644 --- a/sys/dev/vmm/vmm_dev.c +++ b/sys/dev/vmm/vmm_dev.c @@ -14,6 +14,7 @@ #include #include #include +#include #include #include #include @@ -78,6 +79,8 @@ struct vmmdev_softc { int flags; }; +static bool vmm_initialized = false; + static SLIST_HEAD(, vmmdev_softc) head; static unsigned pr_allow_flag; @@ -1021,6 +1024,9 @@ sysctl_vmm_create(SYSCTL_HANDLER_ARGS) char *buf; int error, buflen; + if (!vmm_initialized) + return (ENXIO); + error = vmm_priv_check(req->td->td_ucred); if (error != 0) return (error); @@ -1106,7 +1112,7 @@ static struct cdevsw vmmctlsw = { .d_ioctl = vmmctl_ioctl, }; -int +static int vmmdev_init(void) { int error; @@ -1122,7 +1128,7 @@ vmmdev_init(void) return (error); } -int +static int vmmdev_cleanup(void) { sx_xlock(&vmmdev_mtx); @@ -1139,6 +1145,61 @@ vmmdev_cleanup(void) return (0); } +static int +vmm_handler(module_t mod, int what, void *arg) +{ + int error; + + switch (what) { + case MOD_LOAD: + error = vmmdev_init(); + if (error != 0) + break; + error = vmm_modinit(); + if (error == 0) + vmm_initialized = true; + else { + error = vmmdev_cleanup(); + KASSERT(error == 0, + ("%s: vmmdev_cleanup failed: %d", __func__, error)); + } + break; + case MOD_UNLOAD: + error = vmmdev_cleanup(); + if (error == 0 && vmm_initialized) { + error = vmm_modcleanup(); + if (error) { + /* + * Something bad happened - prevent new + * VMs from being created + */ + vmm_initialized = false; + } + } + break; + default: + error = 0; + break; + } + return (error); +} + +static moduledata_t vmm_kmod = { + "vmm", + vmm_handler, + NULL +}; + +/* + * vmm initialization has the following dependencies: + * + * - Initialization requires smp_rendezvous() and therefore must happen + * after SMP is fully functional (after SI_SUB_SMP). + * - vmm device initialization requires an initialized devfs. + */ +DECLARE_MODULE(vmm, vmm_kmod, MAX(SI_SUB_SMP, SI_SUB_DEVFS) + 1, SI_ORDER_ANY); +MODULE_VERSION(vmm, 1); + static int devmem_mmap_single(struct cdev *cdev, vm_ooffset_t *offset, vm_size_t len, struct vm_object **objp, int nprot) diff --git a/sys/dev/vmm/vmm_dev.h b/sys/dev/vmm/vmm_dev.h index 2881a7063565..c691341d4350 100644 --- a/sys/dev/vmm/vmm_dev.h +++ b/sys/dev/vmm/vmm_dev.h @@ -18,8 +18,9 @@ struct thread; struct vm; struct vcpu; -int vmmdev_init(void); -int vmmdev_cleanup(void); +int vmm_modinit(void); +int vmm_modcleanup(void); + int vmmdev_machdep_ioctl(struct vm *vm, struct vcpu *vcpu, u_long cmd, caddr_t data, int fflag, struct thread *td); diff --git a/sys/riscv/vmm/vmm.c b/sys/riscv/vmm/vmm.c index a9eb9d144336..f2995b276072 100644 --- a/sys/riscv/vmm/vmm.c +++ b/sys/riscv/vmm/vmm.c @@ -38,7 +38,6 @@ #include #include #include -#include #include #include #include @@ -133,8 +132,6 @@ struct vm { struct sx vcpus_init_lock; /* (o) */ }; -static bool vmm_initialized = false; - static MALLOC_DEFINE(M_VMM, "vmm", "vmm"); /* statistics */ @@ -210,10 +207,9 @@ vm_exitinfo(struct vcpu *vcpu) return (&vcpu->exitinfo); } -static int -vmm_init(void) +int +vmm_modinit(void) { - vm_maxcpu = mp_ncpus; TUNABLE_INT_FETCH("hw.vmm.maxcpu", &vm_maxcpu); @@ -229,56 +225,12 @@ vmm_init(void) return (vmmops_modinit()); } -static int -vmm_handler(module_t mod, int what, void *arg) +int +vmm_modcleanup(void) { - int error; - - switch (what) { - case MOD_LOAD: - error = vmmdev_init(); - if (error != 0) - break; - error = vmm_init(); - if (error == 0) - vmm_initialized = true; - else - (void)vmmdev_cleanup(); - break; - case MOD_UNLOAD: - error = vmmdev_cleanup(); - if (error == 0 && vmm_initialized) { - error = vmmops_modcleanup(); - if (error) { - /* - * Something bad happened - prevent new - * VMs from being created - */ - vmm_initialized = false; - } - } - break; - default: - error = 0; - break; - } - return (error); + return (vmmops_modcleanup()); } -static moduledata_t vmm_kmod = { - "vmm", - vmm_handler, - NULL -}; - -/* - * vmm initialization has the following dependencies: - * - * - vmm device initialization requires an initialized devfs. - */ -DECLARE_MODULE(vmm, vmm_kmod, SI_SUB_DEVFS + 1, SI_ORDER_ANY); -MODULE_VERSION(vmm, 1); - static void vm_init(struct vm *vm, bool create) { @@ -359,13 +311,6 @@ vm_create(const char *name, struct vm **retvm) struct vm *vm; int error; - /* - * If vmm.ko could not be successfully initialized then don't attempt - * to create the virtual machine. - */ - if (!vmm_initialized) - return (ENXIO); - if (name == NULL || strlen(name) >= VM_MAX_NAMELEN) return (EINVAL); From nobody Tue Nov 4 14:36:06 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d19xM1BDkz6G9XF; Tue, 04 Nov 2025 14:36:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d19xL3XjJz3CQc; Tue, 04 Nov 2025 14:36:06 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762266966; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dK8rkE1WYw4Lycn7dynauZ5LilHecF7z9Ues3sigliU=; b=cS/oQZ6URVa6ngkEUi7lEAuhGeJJEn5QDeZ7qDyYFttTJDYUh9V3Sqf9IILe4TAmfOBEqv sSXJ0lsHCEUZC0jbRA1FlF3Cy155o2YvAk4JyE0ujmDcattzxk+A+hjzRDEE04sysvAND4 S3ji6BukqRzFXxIaNPhHLYQE0AUH+deCDS4TTwUT27+dnTrFAAKnlNvitbcIiYnep8LimK aDphrnpIJJBGXjPBGm8nIx6mkFGjUt1q4GnV16q7iBg65C74dh+K0ekNpPZ2p2W0FcpleU Hkfj+POwyH0Wr+8bjbMHVjZtUvGmVim/tTExIUEsMNttgfvjCuoeeMuzIcqS8w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762266966; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dK8rkE1WYw4Lycn7dynauZ5LilHecF7z9Ues3sigliU=; b=QL7g7uI2Zamqo5Y6K/yJbW+3RFD8YLo7h4uN8FCH9jKdbNqz29qXI4/xbg6Ujh1Vt5/ev+ WTbCPgViRevez/u6yQ87o8JXYeRQC3MrVKni72lJw1iEk0GITIQY/HxUjRvsEpw+0PqRwN wA0k0rF5mye011UipEziuLQtNHgcy5WcfMOfp/o2DMY9LTIr5P0TjbmQlVZuTmiIo9VcCH 4UTZxiYauT+ZrkVkGpzRQCcXLTtuOwJma2pkb4SvYjGL86HFhRUUg1kM/t2TEauPOTktmM F2Xnizhr/hF200Q7e6m3Jma0uRcY3q+2JgJp07W5KqZr7ly5NZivCWho7Z2pZA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762266966; a=rsa-sha256; cv=none; b=IL1gnlTtY3YkdxDgNU06eKbVC3nNKGwEfaif5h3Q8Qdbb4TVDDVdN++N6h+23JLJr2DWT2 JNzx+bxNBH6LOa2E9g0ECwQbzEK7yx3KeaU+kSgcduUGiNPKI05MYFXTBDj8I27MVNTBVL /i1d+gmvt13sTUFoNuaWJ8G1z9MHic7OR6VUVgIMObZf5kwyKJNeKVzNLkUoLIF9DFYAFs BAidAR0k8YkgtvwhKOoeCTFCHoa5kv5Zgv2d7EiyY0bdlfC/dTsLVbnmiB/zwJmSjX5Gj1 X8XfxmF4q5nQKA9BVIInkH9FxaZsaWZ9hKlN4HQ2qX/xEwaZXuopr8qMuknzUw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d19xL34ktz11cD; Tue, 04 Nov 2025 14:36:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4Ea6st004821; Tue, 4 Nov 2025 14:36:06 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4Ea6fI004817; Tue, 4 Nov 2025 14:36:06 GMT (envelope-from git) Date: Tue, 4 Nov 2025 14:36:06 GMT Message-Id: <202511041436.5A4Ea6fI004817@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 7377c87e4673 - main - vmm: Consolidate VM name length checking List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7377c87e467343e71b3e803708b98e04ea8e84bd Auto-Submitted: auto-generated The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=7377c87e467343e71b3e803708b98e04ea8e84bd commit 7377c87e467343e71b3e803708b98e04ea8e84bd Author: Mark Johnston AuthorDate: 2025-11-04 13:55:07 +0000 Commit: Mark Johnston CommitDate: 2025-11-04 13:55:07 +0000 vmm: Consolidate VM name length checking vm_create() is only called from one place. Rather than having similar checks everywhere, move them to vmmdev_create(). We can safely assume that the name is nul-terminated, the vmmctl ioctl handler and the legacy sysctl handler ensure this. So, don't bother with strnlen(). Finally, make sure that the name buffers are the same size on all platforms. VM_MAX_NAMELEN is supposed to be the maximum, not including the nul terminator. Reviewed by: corvink MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Sponsored by: Klara, Inc. Differential Revision: https://reviews.freebsd.org/D53422 --- sys/amd64/include/vmm.h | 26 -------------------------- sys/amd64/include/vmm_dev.h | 2 ++ sys/amd64/vmm/vmm.c | 4 ---- sys/arm64/include/vmm.h | 21 --------------------- sys/arm64/include/vmm_dev.h | 2 ++ sys/arm64/vmm/vmm.c | 5 +---- sys/dev/vmm/vmm_dev.c | 3 +++ sys/dev/vmm/vmm_dev.h | 3 +++ sys/dev/vmm/vmm_param.h | 33 +++++++++++++++++++++++++++++++++ sys/riscv/include/vmm.h | 3 --- sys/riscv/include/vmm_dev.h | 2 ++ sys/riscv/vmm/vmm.c | 5 +---- 12 files changed, 47 insertions(+), 62 deletions(-) diff --git a/sys/amd64/include/vmm.h b/sys/amd64/include/vmm.h index c7baa5e4c54a..0a2d5a80f2b0 100644 --- a/sys/amd64/include/vmm.h +++ b/sys/amd64/include/vmm.h @@ -122,33 +122,7 @@ enum x2apic_state { #define VM_INTINFO_HWEXCEPTION (3 << 8) #define VM_INTINFO_SWINTR (4 << 8) -/* - * The VM name has to fit into the pathname length constraints of devfs, - * governed primarily by SPECNAMELEN. The length is the total number of - * characters in the full path, relative to the mount point and not - * including any leading '/' characters. - * A prefix and a suffix are added to the name specified by the user. - * The prefix is usually "vmm/" or "vmm.io/", but can be a few characters - * longer for future use. - * The suffix is a string that identifies a bootrom image or some similar - * image that is attached to the VM. A separator character gets added to - * the suffix automatically when generating the full path, so it must be - * accounted for, reducing the effective length by 1. - * The effective length of a VM name is 229 bytes for FreeBSD 13 and 37 - * bytes for FreeBSD 12. A minimum length is set for safety and supports - * a SPECNAMELEN as small as 32 on old systems. - */ -#define VM_MAX_PREFIXLEN 10 -#define VM_MAX_SUFFIXLEN 15 -#define VM_MIN_NAMELEN 6 -#define VM_MAX_NAMELEN \ - (SPECNAMELEN - VM_MAX_PREFIXLEN - VM_MAX_SUFFIXLEN - 1) - #ifdef _KERNEL -#include - -CTASSERT(VM_MAX_NAMELEN >= VM_MIN_NAMELEN); - struct vm; struct vm_exception; struct vm_mem; diff --git a/sys/amd64/include/vmm_dev.h b/sys/amd64/include/vmm_dev.h index 441330fd57b8..f1c07a983a4b 100644 --- a/sys/amd64/include/vmm_dev.h +++ b/sys/amd64/include/vmm_dev.h @@ -34,6 +34,8 @@ #include #include +#include + struct vm_memmap { vm_paddr_t gpa; int segid; /* memory segment */ diff --git a/sys/amd64/vmm/vmm.c b/sys/amd64/vmm/vmm.c index 627a5a2c5ece..ab5e21153f8a 100644 --- a/sys/amd64/vmm/vmm.c +++ b/sys/amd64/vmm/vmm.c @@ -523,10 +523,6 @@ vm_create(const char *name, struct vm **retvm) struct vm *vm; int error; - if (name == NULL || strnlen(name, VM_MAX_NAMELEN + 1) == - VM_MAX_NAMELEN + 1) - return (EINVAL); - vm = malloc(sizeof(struct vm), M_VM, M_WAITOK | M_ZERO); error = vm_mem_init(&vm->mem, 0, VM_MAXUSER_ADDRESS_LA48); if (error != 0) { diff --git a/sys/arm64/include/vmm.h b/sys/arm64/include/vmm.h index 696a69669a2a..e67540eac66d 100644 --- a/sys/arm64/include/vmm.h +++ b/sys/arm64/include/vmm.h @@ -106,27 +106,6 @@ enum vm_reg_name { #define VM_GUEST_BASE_IPA 0x80000000UL /* Guest kernel start ipa */ -/* - * The VM name has to fit into the pathname length constraints of devfs, - * governed primarily by SPECNAMELEN. The length is the total number of - * characters in the full path, relative to the mount point and not - * including any leading '/' characters. - * A prefix and a suffix are added to the name specified by the user. - * The prefix is usually "vmm/" or "vmm.io/", but can be a few characters - * longer for future use. - * The suffix is a string that identifies a bootrom image or some similar - * image that is attached to the VM. A separator character gets added to - * the suffix automatically when generating the full path, so it must be - * accounted for, reducing the effective length by 1. - * The effective length of a VM name is 229 bytes for FreeBSD 13 and 37 - * bytes for FreeBSD 12. A minimum length is set for safety and supports - * a SPECNAMELEN as small as 32 on old systems. - */ -#define VM_MAX_PREFIXLEN 10 -#define VM_MAX_SUFFIXLEN 15 -#define VM_MAX_NAMELEN \ - (SPECNAMELEN - VM_MAX_PREFIXLEN - VM_MAX_SUFFIXLEN - 1) - #ifdef _KERNEL struct vm; struct vm_exception; diff --git a/sys/arm64/include/vmm_dev.h b/sys/arm64/include/vmm_dev.h index 219f1116c728..289ff0fe1fc9 100644 --- a/sys/arm64/include/vmm_dev.h +++ b/sys/arm64/include/vmm_dev.h @@ -31,6 +31,8 @@ #include +#include + struct vm_memmap { vm_paddr_t gpa; int segid; /* memory segment */ diff --git a/sys/arm64/vmm/vmm.c b/sys/arm64/vmm/vmm.c index 58f53b34b2cb..eb5a452fddea 100644 --- a/sys/arm64/vmm/vmm.c +++ b/sys/arm64/vmm/vmm.c @@ -124,7 +124,7 @@ struct vm { volatile cpuset_t suspended_cpus; /* (i) suspended vcpus */ volatile cpuset_t halted_cpus; /* (x) cpus in a hard halt */ struct vm_mem mem; /* (i) guest memory */ - char name[VM_MAX_NAMELEN]; /* (o) virtual machine name */ + char name[VM_MAX_NAMELEN + 1]; /* (o) virtual machine name */ struct vcpu **vcpu; /* (i) guest vcpus */ struct vmm_mmio_region mmio_region[VM_MAX_MMIO_REGIONS]; /* (o) guest MMIO regions */ @@ -437,9 +437,6 @@ vm_create(const char *name, struct vm **retvm) struct vm *vm; int error; - if (name == NULL || strlen(name) >= VM_MAX_NAMELEN) - return (EINVAL); - vm = malloc(sizeof(struct vm), M_VMM, M_WAITOK | M_ZERO); error = vm_mem_init(&vm->mem, 0, 1ul << 39); if (error != 0) { diff --git a/sys/dev/vmm/vmm_dev.c b/sys/dev/vmm/vmm_dev.c index 08a53bb62a85..09093fe44e2b 100644 --- a/sys/dev/vmm/vmm_dev.c +++ b/sys/dev/vmm/vmm_dev.c @@ -984,6 +984,9 @@ vmmdev_create(const char *name, struct ucred *cred) struct vm *vm; int error; + if (name == NULL || strlen(name) > VM_MAX_NAMELEN) + return (EINVAL); + sx_xlock(&vmmdev_mtx); sc = vmmdev_lookup(name, cred); if (sc != NULL) { diff --git a/sys/dev/vmm/vmm_dev.h b/sys/dev/vmm/vmm_dev.h index c691341d4350..89fe7ec4704d 100644 --- a/sys/dev/vmm/vmm_dev.h +++ b/sys/dev/vmm/vmm_dev.h @@ -11,8 +11,11 @@ #include #include + #include +#include + #ifdef _KERNEL struct thread; struct vm; diff --git a/sys/dev/vmm/vmm_param.h b/sys/dev/vmm/vmm_param.h new file mode 100644 index 000000000000..a5040eb0f58c --- /dev/null +++ b/sys/dev/vmm/vmm_param.h @@ -0,0 +1,33 @@ +/*- + * SPDX-License-Identifier: BSD-2-Clause + * + * Copyright (c) 2011 NetApp, Inc. + * All rights reserved. + */ + +#ifndef _DEV_VMM_PARAM_H_ +#define _DEV_VMM_PARAM_H_ + +/* + * The VM name has to fit into the pathname length constraints of devfs, + * governed primarily by SPECNAMELEN. The length is the total number of + * characters in the full path, relative to the mount point and not + * including any leading '/' characters. + * A prefix and a suffix are added to the name specified by the user. + * The prefix is usually "vmm/" or "vmm.io/", but can be a few characters + * longer for future use. + * The suffix is a string that identifies a bootrom image or some similar + * image that is attached to the VM. A separator character gets added to + * the suffix automatically when generating the full path, so it must be + * accounted for, reducing the effective length by 1. + * The effective length of a VM name is 229 bytes for FreeBSD 13 and 37 + * bytes for FreeBSD 12. A minimum length is set for safety and supports + * a SPECNAMELEN as small as 32 on old systems. + */ +#define VM_MAX_PREFIXLEN 10 +#define VM_MAX_SUFFIXLEN 15 +#define VM_MIN_NAMELEN 6 +#define VM_MAX_NAMELEN \ + (SPECNAMELEN - VM_MAX_PREFIXLEN - VM_MAX_SUFFIXLEN - 1) + +#endif /* !_DEV_VMM_PARAM_H_ */ diff --git a/sys/riscv/include/vmm.h b/sys/riscv/include/vmm.h index e227dd825966..361140834805 100644 --- a/sys/riscv/include/vmm.h +++ b/sys/riscv/include/vmm.h @@ -103,9 +103,6 @@ enum vm_reg_name { #define VM_INTINFO_HWEXCEPTION (3 << 8) #define VM_INTINFO_SWINTR (4 << 8) -#define VM_MAX_NAMELEN 32 -#define VM_MAX_SUFFIXLEN 15 - #ifdef _KERNEL struct vm; diff --git a/sys/riscv/include/vmm_dev.h b/sys/riscv/include/vmm_dev.h index 4d30d5a1c35b..a60e545b8f52 100644 --- a/sys/riscv/include/vmm_dev.h +++ b/sys/riscv/include/vmm_dev.h @@ -38,6 +38,8 @@ #include +#include + struct vm_memmap { vm_paddr_t gpa; int segid; /* memory segment */ diff --git a/sys/riscv/vmm/vmm.c b/sys/riscv/vmm/vmm.c index f2995b276072..e1ba0af83fae 100644 --- a/sys/riscv/vmm/vmm.c +++ b/sys/riscv/vmm/vmm.c @@ -120,7 +120,7 @@ struct vm { volatile cpuset_t suspended_cpus; /* (i) suspended vcpus */ volatile cpuset_t halted_cpus; /* (x) cpus in a hard halt */ struct vm_mem mem; /* (i) [m+v] guest memory */ - char name[VM_MAX_NAMELEN]; /* (o) virtual machine name */ + char name[VM_MAX_NAMELEN + 1]; /* (o) virtual machine name */ struct vcpu **vcpu; /* (i) guest vcpus */ struct vmm_mmio_region mmio_region[VM_MAX_MMIO_REGIONS]; /* (o) guest MMIO regions */ @@ -311,9 +311,6 @@ vm_create(const char *name, struct vm **retvm) struct vm *vm; int error; - if (name == NULL || strlen(name) >= VM_MAX_NAMELEN) - return (EINVAL); - vm = malloc(sizeof(struct vm), M_VMM, M_WAITOK | M_ZERO); error = vm_mem_init(&vm->mem, 0, 1ul << 39); if (error != 0) { From nobody Tue Nov 4 14:36:08 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d19xN74Rlz6G9ck; Tue, 04 Nov 2025 14:36:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d19xN4lGkz3Ccr; Tue, 04 Nov 2025 14:36:08 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762266968; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=VO4JJNwjmCT07jS2pQyjtjfA0rW+myJcHHfzpXw+6Yo=; b=cgenB+f4NEMp5su4w3jH1tZe1rbe0TMGKnskz2E4WdLhxSZJPvGLTVQnPPfX93vADoKfv6 nS8QpxHWIb8NHBYWqxMy4MMTS5huDPJFqnZ/nZFMA9KQysBkutfpdgZxXgQhdygDMfb7oa wNCsQ+YCrFVlI9mbeM/IR2zqMVmpdIiJfWuetqgh8C3fTDKdeq9JM0sbOHbXN1BRVr+800 rEM268E3J3KF3/YhMaoEtVQ1czUXl9AIQv3l7lV5zjR3y0pxOrnM/yP/RSoEpp/uHX1tW9 hsPYfaa8//Vk8QfoZjQ7e/ym6A3VahMZQ/3oRBE6gTbuZcW65PO7Lm0YhkVxJg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762266968; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=VO4JJNwjmCT07jS2pQyjtjfA0rW+myJcHHfzpXw+6Yo=; b=D23f5WiRiWNxgJFad2boAGurTEE7AUB56TqXBOcxfoBtw9l3cuZR9LnfwPbYtRtiMsyYus R5SQL1OLJTCny0GMjUpSot8SYHO+SIXWHhxigOOjLaltN7YyHIg7aMRMCVKMDwePhpYhAj TS4jtBlfGNbJGC6ZIWNAFlqIW94J/JmNCH5E5qtxN4WoCkzBPNov6Hl13D+D1hPC8J23/i 9hfNqZYYZ097QetA6JSDYudAXjeV//ULzHQkXd2R2VE1Xx1n97ZZvDgmE0aCriF08+XGmU vSfN9pgEH5FpNHcZrgA3284g1erJu3px/CJJL7o2l9VUfjs15HsPcxQSl+OldQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762266968; a=rsa-sha256; cv=none; b=B56AfYiYY0/dJhzLsTEDHGzM0pq7l9ybvUrNnObz8peXZ4knkMXh2ReOzo6NgOh2JABmTU b/R1OKeUFejVcENz3v9ePjp6RWtjniZ60L3+LnzHG8W45uu89Ev4T56D9PoYvo2thhjW2Y Vjj20gGKKwO1q1MV2B6lFLvnnNgCgI6IpphLFeY90WlJChduw6chyYnZaHqyUrjfML6rfZ haX6o8RHQDKNLHm2f+zbR+duAt+3nXPCvqJL6dhwfXFTq+J9iQuGZZqoi9rWjUB0xp7I1g MA3fAAvZywr9cXE5y7xvXYyvo6bDOw4RyvOFmvHxZSqHnohuYgxyFBOualfORQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d19xN4Hjlz11cF; Tue, 04 Nov 2025 14:36:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4Ea8Oc004897; Tue, 4 Nov 2025 14:36:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4Ea88u004894; Tue, 4 Nov 2025 14:36:08 GMT (envelope-from git) Date: Tue, 4 Nov 2025 14:36:08 GMT Message-Id: <202511041436.5A4Ea88u004894@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: c46e5dc65ba5 - main - vmm: Move vm_maxcpu handling into MI code List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c46e5dc65ba5c9666bb4452878e332dc49730843 Auto-Submitted: auto-generated The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=c46e5dc65ba5c9666bb4452878e332dc49730843 commit c46e5dc65ba5c9666bb4452878e332dc49730843 Author: Mark Johnston AuthorDate: 2025-11-04 13:56:15 +0000 Commit: Mark Johnston CommitDate: 2025-11-04 13:56:15 +0000 vmm: Move vm_maxcpu handling into MI code No functional change intended. Reviewed by: corvink MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Sponsored by: Klara, Inc. Differential Revision: https://reviews.freebsd.org/D53477 --- sys/amd64/include/vmm.h | 2 -- sys/amd64/vmm/intel/vmx.c | 2 +- sys/amd64/vmm/vmm.c | 22 ---------------------- sys/arm64/vmm/vmm.c | 20 -------------------- sys/dev/vmm/vmm_dev.c | 15 +++++++++++++++ sys/dev/vmm/vmm_dev.h | 11 +++++++++++ sys/riscv/vmm/vmm.c | 22 ---------------------- 7 files changed, 27 insertions(+), 67 deletions(-) diff --git a/sys/amd64/include/vmm.h b/sys/amd64/include/vmm.h index 0a2d5a80f2b0..5cf1ae2d769c 100644 --- a/sys/amd64/include/vmm.h +++ b/sys/amd64/include/vmm.h @@ -206,8 +206,6 @@ struct vmm_ops { extern const struct vmm_ops vmm_ops_intel; extern const struct vmm_ops vmm_ops_amd; -extern u_int vm_maxcpu; /* maximum virtual cpus */ - int vm_create(const char *name, struct vm **retvm); struct vcpu *vm_alloc_vcpu(struct vm *vm, int vcpuid); void vm_disable_vcpu_creation(struct vm *vm); diff --git a/sys/amd64/vmm/intel/vmx.c b/sys/amd64/vmm/intel/vmx.c index 842281ab862e..4189c1214b40 100644 --- a/sys/amd64/vmm/intel/vmx.c +++ b/sys/amd64/vmm/intel/vmx.c @@ -27,7 +27,6 @@ * SUCH DAMAGE. */ -#include #include "opt_bhyve_snapshot.h" #include @@ -58,6 +57,7 @@ #include #include +#include #include #include diff --git a/sys/amd64/vmm/vmm.c b/sys/amd64/vmm/vmm.c index ab5e21153f8a..2890e990633d 100644 --- a/sys/amd64/vmm/vmm.c +++ b/sys/amd64/vmm/vmm.c @@ -267,10 +267,6 @@ static int trap_wbinvd; SYSCTL_INT(_hw_vmm, OID_AUTO, trap_wbinvd, CTLFLAG_RDTUN, &trap_wbinvd, 0, "WBINVD triggers a VM-exit"); -u_int vm_maxcpu; -SYSCTL_UINT(_hw_vmm, OID_AUTO, maxcpu, CTLFLAG_RDTUN | CTLFLAG_NOFETCH, - &vm_maxcpu, 0, "Maximum number of vCPUs"); - static void vcpu_notify_event_locked(struct vcpu *vcpu); /* global statistics */ @@ -296,14 +292,6 @@ VMM_STAT(VMEXIT_USERSPACE, "number of vm exits handled in userspace"); VMM_STAT(VMEXIT_RENDEZVOUS, "number of times rendezvous pending at exit"); VMM_STAT(VMEXIT_EXCEPTION, "number of vm exits due to exceptions"); -/* - * Upper limit on vm_maxcpu. Limited by use of uint16_t types for CPU - * counts as well as range of vpid values for VT-x and by the capacity - * of cpuset_t masks. The call to new_unrhdr() in vpid_init() in - * vmx.c requires 'vm_maxcpu + 1 <= 0xffff', hence the '- 1' below. - */ -#define VM_MAXCPU MIN(0xffff - 1, CPU_SETSIZE) - #ifdef KTR static const char * vcpu_state2str(enum vcpu_state state) @@ -405,16 +393,6 @@ vmm_modinit(void) if (!vmm_is_hw_supported()) return (ENXIO); - vm_maxcpu = mp_ncpus; - TUNABLE_INT_FETCH("hw.vmm.maxcpu", &vm_maxcpu); - - if (vm_maxcpu > VM_MAXCPU) { - printf("vmm: vm_maxcpu clamped to %u\n", VM_MAXCPU); - vm_maxcpu = VM_MAXCPU; - } - if (vm_maxcpu == 0) - vm_maxcpu = 1; - vmm_host_state_init(); vmm_ipinum = lapic_ipi_alloc(pti ? &IDTVEC(justreturn1_pti) : diff --git a/sys/arm64/vmm/vmm.c b/sys/arm64/vmm/vmm.c index eb5a452fddea..1304a68b80f8 100644 --- a/sys/arm64/vmm/vmm.c +++ b/sys/arm64/vmm/vmm.c @@ -205,10 +205,6 @@ static const struct vmm_regs vmm_arch_regs_masks = { /* Host registers masked by vmm_arch_regs_masks. */ static struct vmm_regs vmm_arch_regs; -u_int vm_maxcpu; -SYSCTL_UINT(_hw_vmm, OID_AUTO, maxcpu, CTLFLAG_RDTUN | CTLFLAG_NOFETCH, - &vm_maxcpu, 0, "Maximum number of vCPUs"); - static void vcpu_notify_event_locked(struct vcpu *vcpu); /* global statistics */ @@ -228,12 +224,6 @@ VMM_STAT(VMEXIT_SS, "number of vmexits for a single-step exception"); VMM_STAT(VMEXIT_UNHANDLED_EL2, "number of vmexits for an unhandled EL2 exception"); VMM_STAT(VMEXIT_UNHANDLED, "number of vmexits for an unhandled exception"); -/* - * Upper limit on vm_maxcpu. We could increase this to 28 bits, but this - * is a safe value for now. - */ -#define VM_MAXCPU MIN(0xffff - 1, CPU_SETSIZE) - static int vmm_regs_init(struct vmm_regs *regs, const struct vmm_regs *masks) { @@ -329,16 +319,6 @@ vmm_modinit(void) if (error != 0) return (error); - vm_maxcpu = mp_ncpus; - TUNABLE_INT_FETCH("hw.vmm.maxcpu", &vm_maxcpu); - - if (vm_maxcpu > VM_MAXCPU) { - printf("vmm: vm_maxcpu clamped to %u\n", VM_MAXCPU); - vm_maxcpu = VM_MAXCPU; - } - if (vm_maxcpu == 0) - vm_maxcpu = 1; - error = vmm_regs_init(&vmm_arch_regs, &vmm_arch_regs_masks); if (error != 0) return (error); diff --git a/sys/dev/vmm/vmm_dev.c b/sys/dev/vmm/vmm_dev.c index 09093fe44e2b..d6543bf6534e 100644 --- a/sys/dev/vmm/vmm_dev.c +++ b/sys/dev/vmm/vmm_dev.c @@ -18,6 +18,7 @@ #include #include #include +#include #include #include #include @@ -91,6 +92,10 @@ static MALLOC_DEFINE(M_VMMDEV, "vmmdev", "vmmdev"); SYSCTL_DECL(_hw_vmm); +u_int vm_maxcpu; +SYSCTL_UINT(_hw_vmm, OID_AUTO, maxcpu, CTLFLAG_RDTUN | CTLFLAG_NOFETCH, + &vm_maxcpu, 0, "Maximum number of vCPUs"); + static void devmem_destroy(void *arg); static int devmem_create_cdev(struct vmmdev_softc *sc, int id, char *devmem); @@ -1158,6 +1163,16 @@ vmm_handler(module_t mod, int what, void *arg) error = vmmdev_init(); if (error != 0) break; + + vm_maxcpu = mp_ncpus; + TUNABLE_INT_FETCH("hw.vmm.maxcpu", &vm_maxcpu); + if (vm_maxcpu > VM_MAXCPU) { + printf("vmm: vm_maxcpu clamped to %u\n", VM_MAXCPU); + vm_maxcpu = VM_MAXCPU; + } + if (vm_maxcpu == 0) + vm_maxcpu = 1; + error = vmm_modinit(); if (error == 0) vmm_initialized = true; diff --git a/sys/dev/vmm/vmm_dev.h b/sys/dev/vmm/vmm_dev.h index 89fe7ec4704d..f14176c8afad 100644 --- a/sys/dev/vmm/vmm_dev.h +++ b/sys/dev/vmm/vmm_dev.h @@ -57,6 +57,17 @@ struct vmmdev_ioctl { extern const struct vmmdev_ioctl vmmdev_machdep_ioctls[]; extern const size_t vmmdev_machdep_ioctl_count; +/* + * Upper limit on vm_maxcpu. Limited by use of uint16_t types for CPU counts as + * well as range of vpid values for VT-x on amd64 and by the capacity of + * cpuset_t masks. The call to new_unrhdr() in vpid_init() in vmx.c requires + * 'vm_maxcpu + 1 <= 0xffff', hence the '- 1' below. + */ +#define VM_MAXCPU MIN(0xffff - 1, CPU_SETSIZE) + +/* Maximum number of vCPUs in a single VM. */ +extern u_int vm_maxcpu; + #endif /* _KERNEL */ struct vmmctl_vm_create { diff --git a/sys/riscv/vmm/vmm.c b/sys/riscv/vmm/vmm.c index e1ba0af83fae..23b57ad3b7aa 100644 --- a/sys/riscv/vmm/vmm.c +++ b/sys/riscv/vmm/vmm.c @@ -143,10 +143,6 @@ static int vmm_ipinum; SYSCTL_INT(_hw_vmm, OID_AUTO, ipinum, CTLFLAG_RD, &vmm_ipinum, 0, "IPI vector used for vcpu notifications"); -u_int vm_maxcpu; -SYSCTL_UINT(_hw_vmm, OID_AUTO, maxcpu, CTLFLAG_RDTUN | CTLFLAG_NOFETCH, - &vm_maxcpu, 0, "Maximum number of vCPUs"); - static void vcpu_notify_event_locked(struct vcpu *vcpu); /* global statistics */ @@ -154,12 +150,6 @@ VMM_STAT(VMEXIT_COUNT, "total number of vm exits"); VMM_STAT(VMEXIT_IRQ, "number of vmexits for an irq"); VMM_STAT(VMEXIT_UNHANDLED, "number of vmexits for an unhandled exception"); -/* - * Upper limit on vm_maxcpu. We could increase this to 28 bits, but this - * is a safe value for now. - */ -#define VM_MAXCPU MIN(0xffff - 1, CPU_SETSIZE) - static void vcpu_cleanup(struct vcpu *vcpu, bool destroy) { @@ -210,18 +200,6 @@ vm_exitinfo(struct vcpu *vcpu) int vmm_modinit(void) { - vm_maxcpu = mp_ncpus; - - TUNABLE_INT_FETCH("hw.vmm.maxcpu", &vm_maxcpu); - - if (vm_maxcpu > VM_MAXCPU) { - printf("vmm: vm_maxcpu clamped to %u\n", VM_MAXCPU); - vm_maxcpu = VM_MAXCPU; - } - - if (vm_maxcpu == 0) - vm_maxcpu = 1; - return (vmmops_modinit()); } From nobody Tue Nov 4 14:36:07 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d19xN1Ds6z6G9RS; Tue, 04 Nov 2025 14:36:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d19xM49V5z3CTR; Tue, 04 Nov 2025 14:36:07 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762266967; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Uwx2vHSl8MvgSl80ZokFQ2qYFRLq5jDiqrtGR/5bmkA=; b=pZDEs7qH9sHoNOet9UkzGxpsEKtweopXdw5SWVrDxlOROWwOdOOz91srQwzIFkXxAPJP6J 1gpI/gz0ig+EEMdkBNkn6q8Bc9AsYv3vBe94D3tCagvtMDVtuWO3vENJ32qpsoYhGvW1o4 VnBC/5WsVzC4/gA6SeEozQIJLwrQIOChfcYpgpntfQ/GT21JW/eNaLxOYEADP1GkC1Opoz X9+G/rQQe7jUecMQWutuLuEb4CZ7kz8xSTCc1V77WFWTeP+vy6ButWsCpeykkHhLRpt4gl AhxjVMzJHMpUegOGhFxYu17SEJ4tzZ59VOcPd/OCXA6pK2mtK3GRIFkBwl+q1Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762266967; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Uwx2vHSl8MvgSl80ZokFQ2qYFRLq5jDiqrtGR/5bmkA=; b=OVENh3YuYMt0jrOrW5pDcOFQgV+Cc3zP53aKg8zJlbtjISnWxJv+GA2YSprDCikMAk3Q17 5k80D1xHC3MmDhrM8FwJdAtSPMkRGNWY8TOj0DEdS2MYA3p+ERrq9QWa/CClyubLci7As9 1QV/vNgprOErBEYo2Tbi4cNMMy0kIAZm+2Dc5KqTuc94P4s7DxDNZ3vbNRxZ512bfz+9QN WvWpmIXIWJiQP8T+WaH9rbplnzknu/N4uynN7VhVlSJKPEY2G0UsEiBhwIOe1LZv4Uiz3A ZyY0Z3BZqsRejVNYFi9L4Lw0YDXsJsbfGZq2hXj6PYblpIpiYwq2Yg+3eQ9gqg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762266967; a=rsa-sha256; cv=none; b=DFnxAWpXKffq7NpL6CRbLF8xkAndbn2Lujt8LXm9FsJ011QlaAW44RG7+9c8UyC4E2fEuu xmhxTlU8H61eJp2muwQtUtduQpaTud8KWUynlEGDzFjBjbgo7Mc3Gt+vTbmfF+Nz23BUDj /vqHFW7udRdR0/4jDKz4lHNJifXF4gB+rUO0PAakiz/O/rQ49/n1396NdIi+T1ZRxL7HiS Mtictw0S2rcArsmiZMpZ5Fn3fRqOy974mTcZv6VrM5ht/gklKo19/VANKHCjvyhYZeRJuU IFWUWJnYMdDwIPF+QX49NJOp+TdcQDugEKuV86XKPAv/7G3Zii0kKW6fJ2L5JQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d19xM3YLXz118H; Tue, 04 Nov 2025 14:36:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4Ea7Ge004858; Tue, 4 Nov 2025 14:36:07 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4Ea7cH004855; Tue, 4 Nov 2025 14:36:07 GMT (envelope-from git) Date: Tue, 4 Nov 2025 14:36:07 GMT Message-Id: <202511041436.5A4Ea7cH004855@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 7214e0469234 - main - amd64/vmm: Remove an unused function List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7214e0469234d90edd6deda4b181cd4862a9ace0 Auto-Submitted: auto-generated The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=7214e0469234d90edd6deda4b181cd4862a9ace0 commit 7214e0469234d90edd6deda4b181cd4862a9ace0 Author: Mark Johnston AuthorDate: 2025-11-04 13:56:02 +0000 Commit: Mark Johnston CommitDate: 2025-11-04 13:56:02 +0000 amd64/vmm: Remove an unused function Reviewed by: corvink, emaste MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Sponsored by: Klara, Inc. Differential Revision: https://reviews.freebsd.org/D53423 --- sys/amd64/vmm/io/ppt.c | 7 ------- sys/amd64/vmm/io/ppt.h | 6 ------ 2 files changed, 13 deletions(-) diff --git a/sys/amd64/vmm/io/ppt.c b/sys/amd64/vmm/io/ppt.c index 2cb459fb848f..6feac5dcbbed 100644 --- a/sys/amd64/vmm/io/ppt.c +++ b/sys/amd64/vmm/io/ppt.c @@ -335,13 +335,6 @@ ppt_teardown_msix(struct pptdev *ppt) ppt->msix.num_msgs = 0; } -int -ppt_avail_devices(void) -{ - - return (num_pptdevs); -} - int ppt_assigned_devices(struct vm *vm) { diff --git a/sys/amd64/vmm/io/ppt.h b/sys/amd64/vmm/io/ppt.h index f97c399564d7..9377f34d50e6 100644 --- a/sys/amd64/vmm/io/ppt.h +++ b/sys/amd64/vmm/io/ppt.h @@ -42,12 +42,6 @@ int ppt_disable_msix(struct vm *vm, int bus, int slot, int func); int ppt_assigned_devices(struct vm *vm); bool ppt_is_mmio(struct vm *vm, vm_paddr_t gpa); -/* - * Returns the number of devices sequestered by the ppt driver for assignment - * to virtual machines. - */ -int ppt_avail_devices(void); - /* * The following functions should never be called directly. * Use 'vm_assign_pptdev()' and 'vm_unassign_pptdev()' instead. From nobody Tue Nov 4 14:36:09 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d19xQ1PPxz6G9fT; Tue, 04 Nov 2025 14:36:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d19xP5xdCz3CRF; Tue, 04 Nov 2025 14:36:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762266969; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qrZsklW3/OABHytn+8ta20rb/LLFP2SarFlmkwzzXzw=; b=FLT3mZexMieumL8/p1UfurTX6/jqD6dpGN4d4z3Mm7RFeZLr1HU3FxzEqRserPyX+yvxo1 3fNH96kyHAkdsy5BVo4K4jO3ro71Twv0+Rli29h68jGp5Vdw8JdcAFtmBBeq8uNJ37rSfC Ar6AN0Y0F2T0yBRbnqx12yWIo/4mm7j14WaKqDRPPcSymSd/TwXwephJr53nXMKqoeVGGB pQtrzlLA1rbMZMGCnwnZ1XGUj+iYZWHCuCVQ8cZ92UP3Mp1k0rfEIfaugv6GPohbNuA6Ja U25ojYhejwmtZVWUOG2FeJKRX743sx7m2L1Qxrp6EHk5Dy5wEVgJAFSp7jfqfg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762266969; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qrZsklW3/OABHytn+8ta20rb/LLFP2SarFlmkwzzXzw=; b=xzZCu+4+RIkeOpCzO9EZJ7poDpNB8DvcOI7qeSW6f2T46Gw7HDh+tfUeInZksSojEWojHy DvrXywBZXNDFFnllC2cAqnTf1E5JBWrqnMAKZ/d1TnlGWxjgbR4CzaEiDPZ6NUFUWA042a nOlq4PPq/578q8CFpkscFkCpYyIyorGJrPFdQy/dXr6VAlEAZvyv3h59X4IEnMYCb/Kg8B a6VWLSf2us36oKk+jv14MqcLnj83BcvAhwv0y+c8yaDtiGea/4mBdMj/EBYpETJt3WUKg4 wDofgJa20lGcfhiQ13RDfEoVNX3Eshzoct7WQbe3806yTUJP3jg8CSE9g7iYug== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762266969; a=rsa-sha256; cv=none; b=VaqcZcFM/cWM/vuTk8+LRiani+i2SysAPxkpV0/liXw51XX7aJw+EX+64v9LxA0E/GcfHw GBKFcWq87gnfQ2zLX/t5OXTTsWKb9Ga8zQExlZZ78TELguqaVZf0X3WQ704qCnv6aORGm6 POLMcz8hchdnlosttVaUjkuDBLBa33tP7WDsCsbjf4/xqAuHFHoOcsjN4sQ+34YMjO76iK T7YQNjuBio+a3MAGPkWXZWLcoZyhcHgAIdkhUZb58UVHWt8is978thJqYgm80xEoamhGcS jfPLAO46gpqzEUl0C9j7qZb9cxeWP0NpoCMaZ8xCGSk9cWAbk70z6A9/x1L5Vw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d19xP5WYrz11LN; Tue, 04 Nov 2025 14:36:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4Ea978004929; Tue, 4 Nov 2025 14:36:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4Ea9x8004926; Tue, 4 Nov 2025 14:36:09 GMT (envelope-from git) Date: Tue, 4 Nov 2025 14:36:09 GMT Message-Id: <202511041436.5A4Ea9x8004926@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: f999ffdce381 - main - virtio: Fix polling in virtqueue_dequeue() List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f999ffdce3813eb946f10999ccffb8275c324469 Auto-Submitted: auto-generated The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=f999ffdce3813eb946f10999ccffb8275c324469 commit f999ffdce3813eb946f10999ccffb8275c324469 Author: Mark Johnston AuthorDate: 2025-11-04 14:27:33 +0000 Commit: Mark Johnston CommitDate: 2025-11-04 14:35:31 +0000 virtio: Fix polling in virtqueue_dequeue() The access of vq->vq_ring.used->idx needs to be volatile-qualified, otherwise the compiler may optimize virtqueue_poll() into an infinite loop if there is no data available upon the first poll. Prior to commit ad17789a8569 this wasn't a problem since an external function call after each poll inhibited the optimization. PR: 289930 MFC after: 3 days Sponsored by: Klara, Inc. Fixes: ad17789a8569 ("virtio: Remove the unused poll method") --- sys/dev/virtio/virtqueue.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/sys/dev/virtio/virtqueue.c b/sys/dev/virtio/virtqueue.c index cc7a233d60ee..41e01549c8b2 100644 --- a/sys/dev/virtio/virtqueue.c +++ b/sys/dev/virtio/virtqueue.c @@ -580,7 +580,8 @@ virtqueue_dequeue(struct virtqueue *vq, uint32_t *len) void *cookie; uint16_t used_idx, desc_idx; - if (vq->vq_used_cons_idx == vq_htog16(vq, vq->vq_ring.used->idx)) + if (vq->vq_used_cons_idx == + vq_htog16(vq, atomic_load_16(&vq->vq_ring.used->idx))) return (NULL); used_idx = vq->vq_used_cons_idx++ & (vq->vq_nentries - 1); From nobody Tue Nov 4 17:03:25 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1FCK2QpJz651CD; Tue, 04 Nov 2025 17:03:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1FCK1f53z3jqP; Tue, 04 Nov 2025 17:03:25 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762275805; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6nMi0iwmPgOWlP71iLeEO/8sgV2h0hlE7z6JT+SbLgI=; b=AU9ENnN4IrQ5IdVsaLD8zx4MvaUMcYX/l4knTUQr31Malg9c+pWpZ2s76Q8YFrVjLT2zuY dUaoVGSLJnR2rQIEPhenfWrQ+fJ/jxTrfF4GcUvH5kXEVx4i+j3dujskKQ6jBdDc0KTX2n t3HnKzc9dq5YqdTl7tm3elgR85eHfjwRiRs25Njp4PwdRSWAYws5y8FKh88JzusEXRRzJ8 fzm3OHw0Bptyf8BUq0Gj9p7QENY6CMbobRbp4HM7ISG8uN1+hXBnkGhrJBt14uY2lzadGS oV/S/ycOatX15FLtIeWHTmdCVvPxCrUedbkA7+5eTj1mAa4zWhs0eT2KrXG0Lw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762275805; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6nMi0iwmPgOWlP71iLeEO/8sgV2h0hlE7z6JT+SbLgI=; b=cQl2NkAC8jIWfBhcswohHTX3UBP9Yoks3q1mBPSP43Uu4aDKCcNeYBoQPEgk9CN1aToz2U z22eyfNskVibkgenki30dopNGSxyCeDh66ecbVYDCsEWMDlRsVylGlF2OKlC3kRA2+smo8 NDTeV+oT3XMUYe/jYcFVsPSMwO8HrKreQPVzdDbxn1pD1VWgEA9sx+AigU7uIBsOSvWsM3 d8MVnqI9Mw7Avjn9zDLNdqhdnpzoVTnk9YFuXrkHBubhIhddBkmD/zgoU1IuEs9xh2IWwd qUmJt2wDp1j+j3kqCXqtPTRfQXLdGqjDZt9ZHmGogBQTOfZmPMOovJaAfkmWhA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762275805; a=rsa-sha256; cv=none; b=y1dwVacKW9emcLk+2e8/68aBZ0CHl++2BSd/OhHY+zguoh89l/cQVyAnADg2e6TAsk3Zy3 mDWXssbgws+9dunXDaPROX93EKgO//Dm8Sw4UmgOxpQfEz9+qDrXFseyDzboAEVzisvYQy Lhcrkz1J6ZJLUivy32KmH2+lgEHs81RVZpVBWDF3ui89WZJgNsyIgIWCmXtqsu89lOsxB7 yvMpVgFKQA9gfnSHVUSj3vTYhd2DtuByGVv5tkxRunNnBzu93nt1/QMMwdMKplEneF3BPs UQTZo3gJRbdyyDMWaCTPkYqQdg079BtAw4EzHZUdRJ6yEmZLTamRjHIzMqAg9Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1FCK15SSz15fS; Tue, 04 Nov 2025 17:03:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4H3PRP087794; Tue, 4 Nov 2025 17:03:25 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4H3P6F087791; Tue, 4 Nov 2025 17:03:25 GMT (envelope-from git) Date: Tue, 4 Nov 2025 17:03:25 GMT Message-Id: <202511041703.5A4H3P6F087791@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: f3a7ed2047df - main - arm64/vmm: Move the vgic_max_cpu_count() check List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f3a7ed2047dffaebbfbb3920e993e9df424be728 Auto-Submitted: auto-generated The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=f3a7ed2047dffaebbfbb3920e993e9df424be728 commit f3a7ed2047dffaebbfbb3920e993e9df424be728 Author: Mark Johnston AuthorDate: 2025-11-04 16:58:25 +0000 Commit: Mark Johnston CommitDate: 2025-11-04 16:58:25 +0000 arm64/vmm: Move the vgic_max_cpu_count() check vm_alloc_vcpu() is called quite frequently, and we don't need to apply the vgic limit unless we're actually allocating a vcpu structure for the first time. No functional change intended. Reviewed by: andrew MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Sponsored by: Klara, Inc. Differential Revision: https://reviews.freebsd.org/D53580 --- sys/arm64/vmm/vmm.c | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/sys/arm64/vmm/vmm.c b/sys/arm64/vmm/vmm.c index 1304a68b80f8..31d2fb3f516b 100644 --- a/sys/arm64/vmm/vmm.c +++ b/sys/arm64/vmm/vmm.c @@ -373,10 +373,6 @@ vm_alloc_vcpu(struct vm *vm, int vcpuid) if (vcpuid < 0 || vcpuid >= vm_get_maxcpus(vm)) return (NULL); - /* Some interrupt controllers may have a CPU limit */ - if (vcpuid >= vgic_max_cpu_count(vm->cookie)) - return (NULL); - vcpu = (struct vcpu *) atomic_load_acq_ptr((uintptr_t *)&vm->vcpu[vcpuid]); if (__predict_true(vcpu != NULL)) @@ -385,6 +381,12 @@ vm_alloc_vcpu(struct vm *vm, int vcpuid) sx_xlock(&vm->vcpus_init_lock); vcpu = vm->vcpu[vcpuid]; if (vcpu == NULL && !vm->dying) { + /* Some interrupt controllers may have a CPU limit */ + if (vcpuid >= vgic_max_cpu_count(vm->cookie)) { + sx_xunlock(&vm->vcpus_init_lock); + return (NULL); + } + vcpu = vcpu_alloc(vm, vcpuid); vcpu_init(vcpu); From nobody Tue Nov 4 19:18:56 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1JCh69jXz65CvY; Tue, 04 Nov 2025 19:18:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1JCh5kVhz40mp; Tue, 04 Nov 2025 19:18:56 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762283936; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JowWGfz0kloM7kJ0gsp3iyVEA85ZI7OhIF0SS6zm/DI=; b=xoz5p0R28oYnmMcMchS+CyviazqizsMGT2vMf5Ol7+B+xKWy9zjj9ucK2JDVP7J8gWs/Mc Xy13qM/GBn01d1U6FusFJgBgOcQP+xbtEOW62GUQUrcIE/DWnbZqVUgoM2PxNRsDyLDOIZ X8xz3f0vTRiL9PTV/QngWYrPXOMQDgdInFf8cCoCWydNq9uwkJ6eNcTXyv5t7iKc81CDO4 z5EyWx/KpBa2IaOyaGxcHARVphRFpLW5VLRjNdeCkB9OnpTt/9XMmshF7F8lLA1UifBnj+ VsxA3ovNaNBe3YEHCzBrESQ/hW4ZpV+qOUURgmNogFhmoGHbCW8LK4l0MQRCHA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762283936; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JowWGfz0kloM7kJ0gsp3iyVEA85ZI7OhIF0SS6zm/DI=; b=EfBoXB7Cx1B8Bv1nsu8918UKX4f9GyR6n0LYZLhMAOu0sLZSiIPpKKivG+lD1pscarAyxS dSAqk0pdkick6yklBM34RX3PiXM9Z6444XoBwY5OllGRpFJ1k0gFxisDWWC2ZaVEuJ214G PpPsuJ8DWoTQ81ao3S1tj3L4sf1o5ZAyC2bGKw1Tqtq7YYdkt220su6PwTHpTiOGLLUNeL kF9+Aw4z6wyKKcNeNChi1AlCCQg5seoeq++/vmPZoRr8KI1YU+vu5ARqWuuMivx1FOjdAg PnrPDBN2SfFx8EwgswkxyHB/7u5F8ue9W3uAp/vF2dSy+NE1zoZJsHJaWsOQXQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762283936; a=rsa-sha256; cv=none; b=VAQXtJwPfmB4f7XPKoZh/tMUiTmbklMSCz6TvmswND2u0XOJJwg6O4RKAmiD9ekOjhP/4e zSC2lf2l0aAZ/RySDpPRubAiGKMBufR2evUi++41u9eSOC3Q0jQkpNhOqIJ1KMYlbQRYiO 4yo9YTmvY/EuUkWqPWlrQKaDkNQTupLWmlhDqNOGOCBJF5ANV/GNiZZ2xRWi7ZKwpjk/As B/tw6NX1nCsAKbbH8cohZ2R+WKwxi1Krjn4XAwYEE9B+ib6mjxI78hVGu84N1ACG1VyeNG VNZuTNzE4BevRcicveqkMmovIKWdr3oevW1o9t/4YVLSFzSIJQxZ2Eg+Os5y2w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1JCh51sjz18QB; Tue, 04 Nov 2025 19:18:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4JIuKk034270; Tue, 4 Nov 2025 19:18:56 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4JIuQs034267; Tue, 4 Nov 2025 19:18:56 GMT (envelope-from git) Date: Tue, 4 Nov 2025 19:18:56 GMT Message-Id: <202511041918.5A4JIuQs034267@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 8794e3718ec3 - main - sys/bio.h: print BIO_EXTERR flag List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8794e3718ec3b2a05a70e9c0afd6ab5cac503cdb Auto-Submitted: auto-generated The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=8794e3718ec3b2a05a70e9c0afd6ab5cac503cdb commit 8794e3718ec3b2a05a70e9c0afd6ab5cac503cdb Author: Konstantin Belousov AuthorDate: 2025-11-04 19:14:19 +0000 Commit: Konstantin Belousov CommitDate: 2025-11-04 19:18:40 +0000 sys/bio.h: print BIO_EXTERR flag Noted by: imp Sponsored by: The FreeBSD Foundation --- sys/sys/bio.h | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/sys/sys/bio.h b/sys/sys/bio.h index fa7f19961ebd..5c12c858f3e5 100644 --- a/sys/sys/bio.h +++ b/sys/sys/bio.h @@ -70,7 +70,8 @@ #define BIO_SPEEDUP_WRITE 0x4000 /* Resource shortage at upper layers */ #define BIO_SPEEDUP_TRIM 0x8000 /* Resource shortage at upper layers */ -#define PRINT_BIO_FLAGS "\20\20speedup_trim\17speedup_write\12swap\7vlist\6transient_mapping\5unmapped" \ +#define PRINT_BIO_FLAGS "\20\20speedup_trim\17speedup_write\16exterr" \ + "\12swap\7vlist\6transient_mapping\5unmapped" \ "\4ordered\3onqueue\2done\1error" From nobody Tue Nov 4 19:21:17 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1JGQ1JRPz65D2m; Tue, 04 Nov 2025 19:21:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1JGP6cXSz41D9; Tue, 04 Nov 2025 19:21:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762284077; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=yXGq4IW6bqBvSEDYLkD7exBd1pGsWuK83M6wjUQg5CI=; b=iDPNw7A8Iv4H5KTQAV7cN6P9T1Y80FYqJ5NGGrqHpwnxXKPNn1RmuGrIGIzgtaISrpTbzW AG0fxS9cVEMm6hs14Msl4iP1Trdv+E7Q8JY3lRqOJKGil4N88ZfJN4lvaViit/be8nksZB LnyyoRT4f7l+QOR82h95YG1xk67eAbThf4hg1OWloUSRkYCjgJGSXr8RxHESiuG35YduTi SK+IYQmxZpNRZFIPEs+bI+cHeARjuWULQr3UzIXHRm+xIRXiBaAWGA5TyH7Am20RFnb/ou CyKcyk9K9dVtx9lT8EZD4gEBDhQ3L6gTu6FrJ1oIITRg4B4+GmtIJvUm6KZIqA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762284077; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=yXGq4IW6bqBvSEDYLkD7exBd1pGsWuK83M6wjUQg5CI=; b=iA3Sez1WKqglM9FOAG1lXqUF3eC7j1lkdxQTemxn15QvGLQiBfq6fHy4j6qsZa6aB1s8hB eBirpHb9tpvaI3CUyhmWjTn3h24zXyK8GjKgjWeRE4ZBmu25OEEEdMxPVKYKlvVgUP8rjn tOZDdYJLRoGVRwzfLjDNNzwrL9STjx9DN7mphFfsLoUm3dVgU83JJzcki9vyqI6JkBYrjB UbfR6I0vNAw1OoQ2P2OupfCu1mFqUpOlRNyLANj5rS6t80KFWVRhZ4EbywAi9OkMFF9lOZ sgooO5brAeKpbi2y9Ze8x/MH5/ZlSM5powyoTTZKG9KNIRxlikW0oL/pJ8x94g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762284077; a=rsa-sha256; cv=none; b=b2CAmS3aUGg4SllOgqNW1RSDpA7R7G+qodm7znS6qL/rnQPGmfsU0MMvBvsPcgIFSNlMsq 5FQhAdEo3lOFxxNvx4UavQt5oJZW+lt68k/6mcUZ99O63EaHESq0xvwGW9hFd0kYYSWTL7 SZu1ZokYTdYqiMBPmPuddkkA8J3aebLkPhUlct3lNDYeWaIdpKERI4xlwHOC41RLoENlvE eZBcrYjA9p3EZgrFVp7Det6r54geywPaGyL/9hJN2sGsOFh/N+OT1jcnls3PSJ/YWCcDky XIwnovuCgwjIbiUa0M0wIOtK1F3pJl3F2U3VsZCeJNw6NIdhp8KNVNq/GOzN7Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1JGP6DKpz18Kn; Tue, 04 Nov 2025 19:21:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4JLHS9048219; Tue, 4 Nov 2025 19:21:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4JLHA3048216; Tue, 4 Nov 2025 19:21:17 GMT (envelope-from git) Date: Tue, 4 Nov 2025 19:21:17 GMT Message-Id: <202511041921.5A4JLHA3048216@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 4accefc998e7 - main - ipsec_offload: do not leak drv_spi unr List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4accefc998e731581549163cf1a582948b2ad0de Auto-Submitted: auto-generated The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=4accefc998e731581549163cf1a582948b2ad0de commit 4accefc998e731581549163cf1a582948b2ad0de Author: Konstantin Belousov AuthorDate: 2025-10-30 14:50:22 +0000 Commit: Konstantin Belousov CommitDate: 2025-11-04 19:20:39 +0000 ipsec_offload: do not leak drv_spi unr in the ipsec_accel_sa_newkey_cb() when the SA offload is only enabled on a specific different interface, not the current one. Also remove no longer relevant XXX comment. Noted and reviewed by: slavash Sponsored by: NVidia networking MFC after: 1 week --- sys/netipsec/ipsec_offload.c | 13 ++++++------- 1 file changed, 6 insertions(+), 7 deletions(-) diff --git a/sys/netipsec/ipsec_offload.c b/sys/netipsec/ipsec_offload.c index 59a107881676..3583fc50f51b 100644 --- a/sys/netipsec/ipsec_offload.c +++ b/sys/netipsec/ipsec_offload.c @@ -289,19 +289,18 @@ ipsec_accel_sa_newkey_cb(if_t ifp, void *arg) be32toh(tq->sav->spi), tq->sav->flags, tq->sav->seq); priv = NULL; drv_spi = alloc_unr(drv_spi_unr); - if (tq->sav->accel_ifname != NULL && - strcmp(tq->sav->accel_ifname, if_name(ifp)) != 0) { - error = ipsec_accel_handle_sav(tq->sav, - ifp, drv_spi, priv, IFP_HS_REJECTED, NULL); - goto out; - } if (drv_spi == -1) { - /* XXXKIB */ dprintf("ipsec_accel_sa_install_newkey: cannot alloc " "drv_spi if %s spi %#x\n", if_name(ifp), be32toh(tq->sav->spi)); return (0); } + if (tq->sav->accel_ifname != NULL && + strcmp(tq->sav->accel_ifname, if_name(ifp)) != 0) { + error = ipsec_accel_handle_sav(tq->sav, + ifp, drv_spi, priv, IFP_HS_REJECTED, NULL); + goto out; + } error = ifp->if_ipsec_accel_m->if_sa_newkey(ifp, tq->sav, drv_spi, &priv); if (error != 0) { From nobody Tue Nov 4 19:22:41 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1JJ13Z6Tz65DMP; Tue, 04 Nov 2025 19:22:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1JJ12qNqz41cg; Tue, 04 Nov 2025 19:22:41 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762284161; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gq0R24e1GHbFXYskEz1H15ZXWG/Hgqt0IE98KgsO2rc=; b=Rf84LCKPuxWPHbGv5Yuw13rzNFAXdev+G2VMq+h1lOsxkLep9Z5bxmJnElClOCZxah05EB NvVWRNJI7KC144tui2puGG5aghnbjTLnc620+fd8df335TX8jRxBjKs8q+AI0sMohBHJhg Q1cQ12tQAv4nDu3H3515ZEoEQGn+MP7XYcwINU+X6xzSOEvZ6bI6gaEKryOOyN63SBDPQ3 o5sK0GzOGQgEMZ9Pgou3YvEZUNZOoPQ1iYF3cuDJWQZrqODYlVtI7kdU9GhDdlWIVzQMHI CizBaf0jhZLLLbDc6nX2ZXAXNx7MO2XDo+UobqoHREaZCauis2QZuZW6D9PtEA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762284161; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gq0R24e1GHbFXYskEz1H15ZXWG/Hgqt0IE98KgsO2rc=; b=EGzfyIu1NIo4MvpFJa243xWpRV7dAND6yrrP8hvkiY5fgL6UtVHl5nS3s0n/C4CZj0oz8V gUnSpRa9q/v28SOu7/d9V0EVCkxnLYF77BbMrn/qKbAOx/2rHrnIHJJW5Bv2+p9LROv+DJ R45xPU4Ug3mEPqDjjB13w9fh8Vsv4bNN1Y1qM871d4wS3m8Jbc2MukQN1Gmu/+1RDr6VfK xPHjBi7BB8jDEEgpoeqBsHETEi4ccE3yLecOA51K4O8oQ/rDRW1gJseiF363lwNd7J5v73 5JuNygqM5d1FYzRGhLhpb7A5Q2fBqwt+YdAFiKaBOlhZ3KKrx3l6dLq+pO4Hiw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762284161; a=rsa-sha256; cv=none; b=UzXk7oO4hdB9om/Lqej3DcgnkoGaY3xf/5gfWDiGmKOJKOnEIr5va6v9bduaCSmfncZfqU naXmVF9pUlWdZkXHUK+C1yYwKZ73l5ARcyNi3ogFmbtisLzV5BIQwpuvHIWkPNHTlXgdMh uY3q//gpBMxzW0EK7dk3soCbaVYEizOCygnHSxkJY4SoOF1aWRRNNB6PaMyBkKYnvzjCe6 sJbO9JsIoFTil9f3TOYErO9VEQo6gW0xnSZ4sK5kCyMgpql2Uzf/Y+YHNkl9noldyEkPR2 MHhXzOh/USgMK5GnRtqqco2uziOUXXHnBT9ENIX18kRIt3nL4A27gR2GzBjSpg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1JJ12GXvz19C3; Tue, 04 Nov 2025 19:22:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4JMfef050794; Tue, 4 Nov 2025 19:22:41 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4JMfwo050791; Tue, 4 Nov 2025 19:22:41 GMT (envelope-from git) Date: Tue, 4 Nov 2025 19:22:41 GMT Message-Id: <202511041922.5A4JMfwo050791@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Justin Hibbits Subject: git: a935c2a63f92 - main - kexec: Add basic kexec_load man page List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhibbits X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a935c2a63f9270500cddab1d9868c6183c25d5a8 Auto-Submitted: auto-generated The branch main has been updated by jhibbits: URL: https://cgit.FreeBSD.org/src/commit/?id=a935c2a63f9270500cddab1d9868c6183c25d5a8 commit a935c2a63f9270500cddab1d9868c6183c25d5a8 Author: Justin Hibbits AuthorDate: 2025-10-06 21:11:02 +0000 Commit: Justin Hibbits CommitDate: 2025-11-04 19:23:20 +0000 kexec: Add basic kexec_load man page Also add kexec reboot flag to the reboot man page. --- lib/libsys/Makefile.sys | 1 + lib/libsys/kexec_load.2 | 119 ++++++++++++++++++++++++++++++++++++++++++++++++ lib/libsys/reboot.2 | 7 ++- 3 files changed, 126 insertions(+), 1 deletion(-) diff --git a/lib/libsys/Makefile.sys b/lib/libsys/Makefile.sys index bd65b58083c2..1d1a4f1136ce 100644 --- a/lib/libsys/Makefile.sys +++ b/lib/libsys/Makefile.sys @@ -243,6 +243,7 @@ MAN+= abort2.2 \ jail.2 \ kcmp.2 \ kenv.2 \ + kexec_load.2 \ kill.2 \ kldfind.2 \ kldfirstmod.2 \ diff --git a/lib/libsys/kexec_load.2 b/lib/libsys/kexec_load.2 new file mode 100644 index 000000000000..c3d458f34100 --- /dev/null +++ b/lib/libsys/kexec_load.2 @@ -0,0 +1,119 @@ +.\" +.\" SPDX-License-Identifier: BSD-3-Clause +.\" +.\" Copyright (c) 2025 Juniper Networks, Inc. +.\" +.Dd October 29, 2025 +.Dt KEXEC_LOAD 2 +.Os +.Sh NAME +.Nm kexec_load +.Nd prepare new kernel to reboot into +.Sh SYNOPSIS +.Lb libc +.In sys/kexec.h +.Ft int +.Fn kexec_load "uint64_t entry" "unsigned long count" \ + "struct kexec_segment *segments" "unsigned long flags" +.Sh DESCRIPTION +The +.Fn kexec_load +system call loads a new kernel that can be executed later by +.Xr reboot 2 . +Subsequent calls will replace previously loaded images. +.Pp +The +.Fa flags +argument is a bitmask of flags that control the operation of the call. +This argument is present for compatibility with Linux, although it is currently +unused and must be 0. +.Pp +The +.Fa entry +argument is the physical address of the entry point of the new kernel image. +.Pp +The +.Fa count +argument is the number of segments in the image, currently limited to 16. +A value of 0 will unload the currently staged image, if one exists, without +staging a new image. +.Pp +The +.Fa segments +argument is an array of +.Fa count +members of the following structure: +.Bd -literal -offset indent +struct kexec_segment { + void *buf; + size_t bufsz; + vm_paddr_t mem; + vm_size_t memsz; +}; +.Ed +.Pp +The +.Va buf +and +.Va bufsz +members specify a memory region in the caller's address space containing the +source of the segment. +The +.Va mem +and +.Va memsz +members specify the target physical region of the segment. +.Va bufsz +must be less than or equal to +.Va memsz , +and +.Va mem +and +.Va memsz +must be page aligned. +The region covered by +.Va mem +must be in the list covered by the +.Va vm.phys_segs +sysctl. +.Pp +The +.Fn kexec_load +system call stages the kernel image in safe memory along with all +machine-dependent image data until +.Xr reboot 2 +is called with the +.Va RB_KEXEC +flag to load the image and execute the new kernel. +.Sh RETURN VALUES +The +.Fn kexec_load +system call returns 0 on success. +On failure, -1 is returned, and +.Va errno +is set to indicate the error. +On success any previously loaded image is unloaded and replaced with the new +image. +On failure, the previously loaded image is unchanged. +.Sh ERRORS +The following errors may be returned: +.Bl -tag -width Er +.It Bq Er EINVAL +Too many segments in image. +.It Bq Er EINVAL +The value of +.Va bufsz +is larger than +.Va memsz +in one or more segments. +.It Bq Er EINVAL +Machine-dependent load error. +.It Bq Er EBUSY +Another +.Fn kexec_load +call is in progress. +.Sh HISTORY +The +.Nm +system call appeared in +.Fx 16.0 . diff --git a/lib/libsys/reboot.2 b/lib/libsys/reboot.2 index f6c7bf6c83cc..54fa8b599cd5 100644 --- a/lib/libsys/reboot.2 +++ b/lib/libsys/reboot.2 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd July 10, 2018 +.Dd October 29, 2025 .Dt REBOOT 2 .Os .Sh NAME @@ -126,6 +126,10 @@ on the console. is actually interpreted by the .Xr init 8 program in the newly booted system. +.It Dv RB_KEXEC +Execute a new kernel loaded via +.Fn kexec_load 2 . +If no kernel was loaded, reboot as normal. .El .Pp When no options are given (i.e., @@ -149,6 +153,7 @@ variable The caller is not the super-user. .El .Sh SEE ALSO +.Xr kexec_load 2 , .Xr crash 8 , .Xr halt 8 , .Xr init 8 , From nobody Tue Nov 4 20:16:12 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1KTm2ptgz6FDRg; Tue, 04 Nov 2025 20:16:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1KTm25Rsz3Bvk; Tue, 04 Nov 2025 20:16:12 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762287372; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FQGqBacVCJ8fc8W1zuDOrVXB6t6zEZPTT9arKoiVzy0=; b=nREXIwxTs+eKPKiHm/pyoCvJ797wOAu9MdTWsQKdoMRrWqgQCzBHyS/UVmXC7OR0PSTd0F kFL/uc/J/VKPZLWW9ZLjvaijSUyhmNvNP/+//WfT9iGrnb/8ejNrOMNqRKuLurUT/zwvJA kcvODSEsR2T9k9rjyVJn+ZgJHWAOAgAOIFmDCKK2u2bYjuvCiMydt+didNsnGoLj0Snd6C eaNNsq0qleQs67YiZp7JYMb84wKcP7FoBreuAdoqoi91Fp6jA0u/ziLICdPxsxsmLvxMGM sZWyfwR3zfoqPENeNxEVp+UzZWhwd6TpSDduS+J0cLSIWp6LPb8+rOhi1k29Cw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762287372; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FQGqBacVCJ8fc8W1zuDOrVXB6t6zEZPTT9arKoiVzy0=; b=hTeZ9VijClwKC1TV62UcLfkL7gO5ljJvCcju2DLMAfSPuN/X5EjRC6bvwBWgri6nfKK/oH SZzgLOqce6WEjyFea52gTMqmRCV4aPCysmIJdLMN5OJNKUcLCYc29cgk7lLy+zUbr4E1v0 wa96eFPfO8kPR2ll8BqjMT/1Xha0iaq6BBISSNJ06gVa2mnTX3TI9tHhWkJhBqUbaTeOtO zAS6gBLVlcaFIRGewR1+IXNV53gW0zo+TW1uBtj5OgNtidRTEzGgACrqYojqNYaSJmOpzC fEkW7IsMbMkWERH1CIWg0b0Bwzpwzn/30fa95SeytY7gqCUnZtlkwm26WsmKTg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762287372; a=rsa-sha256; cv=none; b=cV74Zv5noFSwwzVKXL2HQrnDNpxFW45wXVSrdUEanpR5JXHN5KHou6bKpiTTtuOxOC98uf CPmo1eNoL/jJTz7RZ7XUjAUwsNu7rEZSryMoTzYst+F365JYoW0VDTsQmerbnlBaVchPkl VaIom+XQpwR3L/fYUwoM0c1HKDGmgRsh4EkhiMnBXCR+lpP0qwUeH9an2+sYbjKcgCppxz sbzErZJDtWAXAjWucal0w+j1L6xw4tQgwfuWTb3wuqsMhGUTn9StuBl8tza7X/fQG1H8Tc 5YIq/09WWrjRbPGGBGeWEZMG/q540YCIsYDmUJpkLr/7L3A7l6ztiuaiKYfMjw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1KTm1fNSz1BK6; Tue, 04 Nov 2025 20:16:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4KGC83046791; Tue, 4 Nov 2025 20:16:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4KGCAG046788; Tue, 4 Nov 2025 20:16:12 GMT (envelope-from git) Date: Tue, 4 Nov 2025 20:16:12 GMT Message-Id: <202511042016.5A4KGCAG046788@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dag-Erling =?utf-8?Q?Sm=C3=B8rgrav?= Subject: git: 96e215ad8173 - main - Revert "openssh: Don't try to bind to unsupported addresses" List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: des X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 96e215ad8173185337cf3057b80f2a0723ca201a Auto-Submitted: auto-generated The branch main has been updated by des: URL: https://cgit.FreeBSD.org/src/commit/?id=96e215ad8173185337cf3057b80f2a0723ca201a commit 96e215ad8173185337cf3057b80f2a0723ca201a Author: Dag-Erling Smørgrav AuthorDate: 2025-11-04 20:13:11 +0000 Commit: Dag-Erling Smørgrav CommitDate: 2025-11-04 20:13:11 +0000 Revert "openssh: Don't try to bind to unsupported addresses" This doesn't actually do anything useful, since getifaddrs() will only return supported addresses. The root cause of the issue described in the PR lies earlier in the connection timeline, around the start of the ssh_create_socket() function. This reverts commit e5ff8e7977434b150a66bb3e472c6d0e0f644cfa. PR: 195231 --- crypto/openssh/sshconnect.c | 6 ------ 1 file changed, 6 deletions(-) diff --git a/crypto/openssh/sshconnect.c b/crypto/openssh/sshconnect.c index cb45d719f961..c86182d13673 100644 --- a/crypto/openssh/sshconnect.c +++ b/crypto/openssh/sshconnect.c @@ -303,8 +303,6 @@ check_ifaddrs(const char *ifname, int af, const struct ifaddrs *ifaddrs, * Prefer addresses that are not loopback or linklocal, but use them * if nothing else matches. */ - int inet_supported = feature_present("inet"); - int inet6_supported = feature_present("inet6"); for (allow_local = 0; allow_local < 2; allow_local++) { for (ifa = ifaddrs; ifa != NULL; ifa = ifa->ifa_next) { if (ifa->ifa_addr == NULL || ifa->ifa_name == NULL || @@ -314,8 +312,6 @@ check_ifaddrs(const char *ifname, int af, const struct ifaddrs *ifaddrs, continue; switch (ifa->ifa_addr->sa_family) { case AF_INET: - if (!inet_supported) - continue; sa = (struct sockaddr_in *)ifa->ifa_addr; if (!allow_local && sa->sin_addr.s_addr == htonl(INADDR_LOOPBACK)) @@ -328,8 +324,6 @@ check_ifaddrs(const char *ifname, int af, const struct ifaddrs *ifaddrs, memcpy(resultp, sa, *rlenp); return 0; case AF_INET6: - if (!inet6_supported) - continue; sa6 = (struct sockaddr_in6 *)ifa->ifa_addr; v6addr = &sa6->sin6_addr; if (!allow_local && From nobody Tue Nov 4 22:55:39 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1P1l50w4z6Fjcx; Tue, 04 Nov 2025 22:55:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1P1l3Xb5z3T5R; Tue, 04 Nov 2025 22:55:39 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762296939; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6dc62i3kyUblVrH3T+NyRdYd3oiaafpOqc9Ov4b565E=; b=Kux1NUhJYcjscZELbo3PVZ16/bJoXAgB6fdoJWkpVp967ETk1jk5SdskkfQUsEXU9WiibN PR5+4gSXn9zPdwIe95c6mqjMNZ2ezQVw5P561TlfohFMpunI32pBMYdQTaLpFpp95I2R9K q6CcVX68cFZmfv8Sa9XScu+2JHTjYpScD8+tz9XJLCJpH3frS+2SfOWjj1KKUrewae9Ev4 nK1sFq30+LrloixjyfrLwMFnqsH8r6wUFdVQlrXUWAnjWgwifQwJOZYi+UE4KL5JHTCHpN oAtloD6B6sdhsQedqChxQ+4eitkO8T+qvtDiGFZxv83gu06hjKid1LLBYeYl5Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762296939; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6dc62i3kyUblVrH3T+NyRdYd3oiaafpOqc9Ov4b565E=; b=AfcdF6IRmtnsfm4dc0yP6RsZzH2Olto8jysSaL46sQsybQIOSnTcKIq8fYe438ABLnZQp7 iy4QZx3KUAwNsnPFZSrdw5uFiM14lGJQBRVlKF3JzC8VpA3h+cWLqQm387iZZW3HptIhT/ sfzFR8k7PtsBsZY0Tl5rA8ORgZqpBHzcNdoUgZJsAvvS+6xWI04LYul3iVt09Epjxtv6Is X2ZvUVw6b05rMm47wvMLXhlU0E02eFXOij0Y+Z2PUSuIX0/e8KW4FvijrxB+ER2/YNeiP9 y0cccZFjTV/Y3MlRakDCPEXPGGsZgufHQlwMzMSdmjQsf4nMO9BGNWp1AMSTrA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762296939; a=rsa-sha256; cv=none; b=YstjYe1G27MP+sce95DKLm9NKyrZcY6/68WsyX5gs3HPfPGAy/T16mRl6EmCgPj0zbuSvf PYnKevgfqZSIFBiOgvgYIJp3WZ12GRxjSvu1T/0SuiRVYofo8z/Y+zLO7QZIR+xK8jbXcW CRMj/B3ZVgs0SPYSwBSYnfvppytDbn3PO+Oy83igieOKoHxmrTp2B+5iNr1cNCMzXctVmV vrTUMyKrDVkWMXLggJagR82pIYAmaoT8yZZVnpTWUuZFsB1dMBm2H/5livRYHZyipDJ6f1 Ak2iDZZEmllt12mBswNzc0R4FW/zADM9WwtwkEJ6TOAksBDUh/oYn18JzXxOiw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1P1l2qJSz1nk; Tue, 04 Nov 2025 22:55:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4MtdsJ047485; Tue, 4 Nov 2025 22:55:39 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4MtdZ0047482; Tue, 4 Nov 2025 22:55:39 GMT (envelope-from git) Date: Tue, 4 Nov 2025 22:55:39 GMT Message-Id: <202511042255.5A4MtdZ0047482@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 9521b0b91ea3 - main - exterr: add exterr_db_print(), to be used by several ddb dumpers List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 9521b0b91ea31b7f31b3800772ac6502c822ae56 Auto-Submitted: auto-generated The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=9521b0b91ea31b7f31b3800772ac6502c822ae56 commit 9521b0b91ea31b7f31b3800772ac6502c822ae56 Author: Konstantin Belousov AuthorDate: 2025-11-04 20:51:19 +0000 Commit: Konstantin Belousov CommitDate: 2025-11-04 22:55:20 +0000 exterr: add exterr_db_print(), to be used by several ddb dumpers Sponsored by: The FreeBSD Foundation --- sys/kern/sys_generic.c | 13 +++++++++++++ sys/sys/exterrvar.h | 1 + 2 files changed, 14 insertions(+) diff --git a/sys/kern/sys_generic.c b/sys/kern/sys_generic.c index a61341df436c..b84f675d1dcb 100644 --- a/sys/kern/sys_generic.c +++ b/sys/kern/sys_generic.c @@ -2364,3 +2364,16 @@ exterr_clear(struct kexterr *ke) { memset(ke, 0, sizeof(*ke)); } + +#include "opt_ddb.h" +#ifdef DDB +#include + +void +exterr_db_print(struct kexterr *ke) +{ + db_printf("errno %d cat %d msg %s p1 %#jx p2 %#jx line %d\n", + ke->error, ke->cat, ke->msg == NULL ? "" : ke->msg, + (uintmax_t)ke->p1, (uintmax_t)ke->p2, ke->src_line); +} +#endif diff --git a/sys/sys/exterrvar.h b/sys/sys/exterrvar.h index 1e07f6afb547..8e2961356a1e 100644 --- a/sys/sys/exterrvar.h +++ b/sys/sys/exterrvar.h @@ -70,6 +70,7 @@ _SET_ERROR0)(__VA_ARGS__) void exterr_clear(struct kexterr *ke); +void exterr_db_print(struct kexterr *ke); int exterr_set_from(const struct kexterr *ke); int exterr_set(int eerror, int category, const char *mmsg, uintptr_t pp1, uintptr_t pp2, int line); From nobody Tue Nov 4 22:55:40 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1P1m4ql6z6Fjjf; Tue, 04 Nov 2025 22:55:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1P1m3GWCz3Sgr; Tue, 04 Nov 2025 22:55:40 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762296940; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DLXVqdp4AkGtYrb1DgSXgW/zxCv4tY6Rgb/dtJm0VxA=; b=XeN4vNnm292DiHiAnsRZPRMQJhnITXBWjaYwr5CmZBPVKr2x7O/vWsNZr2lZhKEYced/Qm EREIs9EsxT6PYUpmyURFjq9Xl3xeefzesydw9ium5pKeTleBMmujbCn1BSa3hwmWepgPdj Lkcqfkzbo7nBR2SOYOGVDroXIXUMklTna2zYszAADWSlj44oszud74pqKCFljpVh+KGOm1 5fkl/S7yqEXnI3pXpE/PoYX4e2RtkeBlEOk9UBnBpkze+BxL8v01uV0YbIe1s8FLP5hWUz dTpcqLmoPUBdt8IMsIA71cMztFW80vyy9ryqyQRHtKb9PpngOQoV5S0Ga7N37g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762296940; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DLXVqdp4AkGtYrb1DgSXgW/zxCv4tY6Rgb/dtJm0VxA=; b=Fy+YcDH7Oa8axH3JKjBB1ksGm19lHASQ3JzWJPDOlltRbB24kV9WyOrMFpgCJ+zwCqzlRv CcKCZx5RPOuJAtXTYfSZhp5vK0veyrV0rUICzNhxFX5nX9BC/kjNPEdnxFxNRSgrQI3rAF n2ftL3+81jSeT3/MiWOH/koJ9Q4k0wkQcoK7zd1neXRsmduHZ2mKFvubrII5x/yf6SpGKr aPX6eSsprLG8a7yWXmGjQCHjyz399XNxyDTu2+hfzyzvVLwjG/noJT2TnizZzd+JaWjm9m xhFIByQG21zI1rjcErUJqYi08Pb8fG8uNl3KhCvtmHbjV1DEDsz4MU8NG+gZEA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762296940; a=rsa-sha256; cv=none; b=nfr+FN8nKFU5BV4lKw7VCK+UVUNoyvcKvSPAdpQgY3fZ/n8hyPlHwK15Lkht+h7e2KPjv6 8N4Dg/OczoN3WfjhLjx+z2vYKygfuQD+fAapNMX5Yv1gj/NafeHaQZ773SNyte1DtCohjI kHFmcOdw0L5vepiw/0BsUHFIafjNSGIdk+h+YatDYA26J2/DW5QvsPVWu06QFE0QhmGH7p fKnPVSh5Vi+LscBJPAHhQD51CS+Ykumipx1+0flIb4Xfe8Vw2rSWhHTol5OChGnIVAxKPD XStMmSDCMJcLGycolsPLErO31LOPysxp1an+pHXklKkAJ1J/qOBlD1zC+yWzJQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1P1m2tNdz2Vp; Tue, 04 Nov 2025 22:55:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A4MteuO047521; Tue, 4 Nov 2025 22:55:40 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A4MteOg047517; Tue, 4 Nov 2025 22:55:40 GMT (envelope-from git) Date: Tue, 4 Nov 2025 22:55:40 GMT Message-Id: <202511042255.5A4MteOg047517@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 7d495be8d4bd - main - exterr: print exterr for struct buf and bio in ddb show commands List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7d495be8d4bd3a0e315233346b2f7267b8390612 Auto-Submitted: auto-generated The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=7d495be8d4bd3a0e315233346b2f7267b8390612 commit 7d495be8d4bd3a0e315233346b2f7267b8390612 Author: Konstantin Belousov AuthorDate: 2025-11-04 20:53:14 +0000 Commit: Konstantin Belousov CommitDate: 2025-11-04 22:55:20 +0000 exterr: print exterr for struct buf and bio in ddb show commands Noted by: imp Sponsored by: The FreeBSD Foundation --- sys/geom/geom_subr.c | 4 ++++ sys/kern/vfs_bio.c | 2 ++ sys/sys/exterr_cat.h | 1 + 3 files changed, 7 insertions(+) diff --git a/sys/geom/geom_subr.c b/sys/geom/geom_subr.c index c70d55c6c321..c5dce730da79 100644 --- a/sys/geom/geom_subr.c +++ b/sys/geom/geom_subr.c @@ -38,9 +38,11 @@ #include #include "opt_ddb.h" +#define EXTERR_CATEGORY EXTERR_CAT_GEOM #include #include #include +#include #include #include #include @@ -1674,6 +1676,8 @@ DB_SHOW_COMMAND(bio, db_show_bio) db_printf(" caller2: %p\n", bp->bio_caller2); db_printf(" bio_from: %p\n", bp->bio_from); db_printf(" bio_to: %p\n", bp->bio_to); + if ((bp->bio_flags & BIO_EXTERR) != 0) + exterr_db_print(&bp->bio_exterr); #if defined(BUF_TRACKING) || defined(FULL_BUF_TRACKING) db_printf(" bio_track_bp: %p\n", bp->bio_track_bp); diff --git a/sys/kern/vfs_bio.c b/sys/kern/vfs_bio.c index 22b7fe8d059a..880cc6b99951 100644 --- a/sys/kern/vfs_bio.c +++ b/sys/kern/vfs_bio.c @@ -5529,6 +5529,8 @@ DB_SHOW_COMMAND(buffer, db_show_buffer) db_printf("\n"); } BUF_LOCKPRINTINFO(bp); + if ((bp->b_ioflags & BIO_EXTERR) != 0) + exterr_db_print(&bp->b_exterr); #if defined(FULL_BUF_TRACKING) db_printf("b_io_tracking: b_io_tcnt = %u\n", bp->b_io_tcnt); diff --git a/sys/sys/exterr_cat.h b/sys/sys/exterr_cat.h index 34a4b9f86694..318e774542ca 100644 --- a/sys/sys/exterr_cat.h +++ b/sys/sys/exterr_cat.h @@ -23,6 +23,7 @@ #define EXTERR_CAT_VFSSYSCALL 9 #define EXTERR_CAT_VFSBIO 10 #define EXTERR_CAT_GEOMVFS 11 +#define EXTERR_CAT_GEOM 12 #endif From nobody Wed Nov 5 00:28:12 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1R4X6rgYz6Fs9W; Wed, 05 Nov 2025 00:28:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1R4X6Gd9z3dck; Wed, 05 Nov 2025 00:28:12 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762302492; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Sbmr1ddeLM30ink1YKJZUzUU4eBP7nRuN7Z+MxJsDs4=; b=nd2sbAUozhddARCSNuxclzY+8AKKsPErTpBxGM+c/Tft/edVM8VcYaRNdsUgWoH3S/db5r UOs82k80Cvt2lHnGg7PjaBOkvvrKYATt49xPsBAQCAZTs4S9DsTeWxNGHDdFEAks1ytWn3 4decIcPweDrU0icj7JOmQvOmefVWpIeYU+yBSgH6aucglE5FEFZGFXRRduSAOsgOOw1IdW Nq1tqXwLTtgYNDD/zXK0he34WntC/EoANlOolP4R3Fj79YTWgQrss8GiBglpoRsh/dz/GA vX7NfKzEoWjt24hzG2WFpRIv2e0fUhQ93MpFqzqrrKu4v44/XvL+MC//rk5u0Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762302492; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Sbmr1ddeLM30ink1YKJZUzUU4eBP7nRuN7Z+MxJsDs4=; b=i7NYLjg6zMsPFvLaVIVR/FispSz1kUfP/KNIiB7fGYjPMDt8cIBF4XYWWDjXMfUkT2rF1h AjectJhhcKmafD7UUycninGAAIZXBHcxJAuubTZg+LHMcZ7akCDN05Xn1/IFs5SWCxPxhq B71BagFx4yO70GzHmmVMHJrynUG6/lq1/QjC0uNdYVGMIX2QsjiLZtKh6M81WF1mPfqGPH LdfBkeNDaQ1+jpHJm/l7gksuUpBmUbxDia/9fOceMbqNylrLK0DQ7jr2fMJcrkNqaNvidX ApCKvm49TVHgAqJfYrvHVJOJnsOWCtsLDza93RaBtGnf8lFWMe6RQ1ORox4alQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762302492; a=rsa-sha256; cv=none; b=YCl/bmafEj630hgXTmIyllEXzVsQcriu2gRMfDN/+bmGPUsuhRclwHj+za9CK/ztSReWHk mlrsdj8LSwPAKLpZpkJfXwYHvmOEElFmP3PA1xMnN1wvqKuVmxo7OoGFCapM3t20lJClln 85YHUILj4agUzUr6Z/hY/2crO6prlywx8FV2k16lwUl5UJsAOe/vBtLytV/4RqcZDP5C2h nUYW0PIC3K4WjDAOiK68+9+c4BcKFU/qWmY9sJKergtp058PgZe007hkLNtLPEfIiVmRSV 1xyKqyzYzOBBzxaE+k8EgJFLUToDMR8CcbKEPZdtWxft+AHFiyiYW5+roop5fA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1R4X5py0z4pZ; Wed, 05 Nov 2025 00:28:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A50SCnU017276; Wed, 5 Nov 2025 00:28:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A50SCDI017273; Wed, 5 Nov 2025 00:28:12 GMT (envelope-from git) Date: Wed, 5 Nov 2025 00:28:12 GMT Message-Id: <202511050028.5A50SCDI017273@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kyle Evans Subject: git: 96c1d8db39df - main - if_tuntap: defer transient destroy_dev() to a taskqueue List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kevans X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 96c1d8db39dfeea78ea3f27d67649252a39bbf2e Auto-Submitted: auto-generated The branch main has been updated by kevans: URL: https://cgit.FreeBSD.org/src/commit/?id=96c1d8db39dfeea78ea3f27d67649252a39bbf2e commit 96c1d8db39dfeea78ea3f27d67649252a39bbf2e Author: Kyle Evans AuthorDate: 2025-11-05 00:28:02 +0000 Commit: Kyle Evans CommitDate: 2025-11-05 00:28:02 +0000 if_tuntap: defer transient destroy_dev() to a taskqueue We're in the dtor, so we can't destroy it now without deadlocking after recent changes to make destroy_dev() provide a barrier. However, we know there isn't any other dtor to run, so we can go ahead and clean up our state and just prevent a use-after-free if someone races to open the device while we're trying to destroy it. tunopen() now uses the net epoch to protect against softc release by a concurrent tun_destroy(). While we're here, allow a destroy operation to proceed if we caught a signal in cv_wait_sig() but tun_busy dropped to 0 while we were waiting to acquire the lock. This was more of an inherent design flaw, rather than a bug in the below-refed commit. PR: 290575 Fixes: 4dbe6628179d ("devfs: make destroy_dev() a release [...]") Reviewed by: kib, markj Differential Revision: https://reviews.freebsd.org/D53438 --- sys/net/if_tuntap.c | 63 ++++++++++++++++++++++++++++++++++++++++++++++++----- 1 file changed, 57 insertions(+), 6 deletions(-) diff --git a/sys/net/if_tuntap.c b/sys/net/if_tuntap.c index 56bb90cce9bc..0dc3a58f6ae6 100644 --- a/sys/net/if_tuntap.c +++ b/sys/net/if_tuntap.c @@ -138,6 +138,7 @@ struct tuntap_softc { #define TUN_READY (TUN_OPEN | TUN_INITED) pid_t tun_pid; /* owning pid */ + struct epoch_context tun_epoch_ctx; struct ifnet *tun_ifp; /* the interface */ struct sigio *tun_sigio; /* async I/O info */ struct tuntap_driver *tun_drv; /* appropriate driver */ @@ -630,6 +631,18 @@ out: CURVNET_RESTORE(); } +static void +tunfree(struct epoch_context *ctx) +{ + struct tuntap_softc *tp; + + tp = __containerof(ctx, struct tuntap_softc, tun_epoch_ctx); + + /* Any remaining resources that would be needed by a concurrent open. */ + mtx_destroy(&tp->tun_mtx); + free(tp, M_TUN); +} + static int tun_destroy(struct tuntap_softc *tp, bool may_intr) { @@ -649,7 +662,7 @@ tun_destroy(struct tuntap_softc *tp, bool may_intr) error = cv_wait_sig(&tp->tun_cv, &tp->tun_mtx); else cv_wait(&tp->tun_cv, &tp->tun_mtx); - if (error != 0) { + if (error != 0 && tp->tun_busy != 0) { tp->tun_flags &= ~TUN_DYING; TUN_UNLOCK(tp); return (error); @@ -663,8 +676,18 @@ tun_destroy(struct tuntap_softc *tp, bool may_intr) TAILQ_REMOVE(&tunhead, tp, tun_list); mtx_unlock(&tunmtx); - /* destroy_dev will take care of any alias. */ - destroy_dev(tp->tun_dev); + /* + * destroy_dev will take care of any alias. For transient tunnels, + * we're being called from close(2) so we can't destroy it ourselves + * without deadlocking, but we already know that we can cleanup + * everything else and just continue to prevent it from being reopened. + */ + if ((tp->tun_flags & TUN_TRANSIENT) != 0) { + atomic_store_ptr(&tp->tun_dev->si_drv1, tp->tun_dev); + destroy_dev_sched(tp->tun_dev); + } else { + destroy_dev(tp->tun_dev); + } seldrain(&tp->tun_rsel); knlist_clear(&tp->tun_rsel.si_note, 0); knlist_destroy(&tp->tun_rsel.si_note); @@ -679,9 +702,8 @@ tun_destroy(struct tuntap_softc *tp, bool may_intr) sx_xunlock(&tun_ioctl_sx); free_unr(tp->tun_drv->unrhdr, TUN2IFP(tp)->if_dunit); if_free(TUN2IFP(tp)); - mtx_destroy(&tp->tun_mtx); cv_destroy(&tp->tun_cv); - free(tp, M_TUN); + NET_EPOCH_CALL(tunfree, &tp->tun_epoch_ctx); CURVNET_RESTORE(); return (0); @@ -742,9 +764,11 @@ tun_uninit(const void *unused __unused) mtx_unlock(&tunmtx); for (i = 0; i < nitems(tuntap_drivers); ++i) { drv = &tuntap_drivers[i]; + destroy_dev_drain(&drv->cdevsw); delete_unrhdr(drv->unrhdr); clone_cleanup(&drv->clones); } + NET_EPOCH_DRAIN_CALLBACKS(); mtx_destroy(&tunmtx); } SYSUNINIT(tun_uninit, SI_SUB_PROTO_IF, SI_ORDER_ANY, tun_uninit, NULL); @@ -1104,19 +1128,43 @@ out: static int tunopen(struct cdev *dev, int flag, int mode, struct thread *td) { + struct epoch_tracker et; struct ifnet *ifp; struct tuntap_softc *tp; + void *p; int error __diagused, tunflags; + /* + * Transient tunnels do deferred destroy of the tun device but want + * to immediately cleanup state, so they clobber si_drv1 to avoid a + * use-after-free in case someone does happen to open it in the interim. + * We avoid using NULL to be able to distinguish from an uninitialized + * cdev. + * + * We use the net epoch here to let a concurrent tun_destroy() schedule + * freeing our tuntap_softc, in case we entered here and loaded si_drv1 + * before it was swapped out. If we managed to load this while it was + * still a softc, then the concurrent tun_destroy() hasn't yet scheduled + * it to be free- that will take place sometime after the epoch we just + * entered, so we can safely use it. + */ + NET_EPOCH_ENTER(et); + p = atomic_load_ptr(&dev->si_drv1); + if (p == dev) { + NET_EPOCH_EXIT(et); + return (ENXIO); + } + tunflags = 0; CURVNET_SET(TD_TO_VNET(td)); error = tuntap_name2info(dev->si_name, NULL, &tunflags); if (error != 0) { CURVNET_RESTORE(); + NET_EPOCH_EXIT(et); return (error); /* Shouldn't happen */ } - tp = dev->si_drv1; + tp = p; KASSERT(tp != NULL, ("si_drv1 should have been initialized at creation")); @@ -1124,14 +1172,17 @@ tunopen(struct cdev *dev, int flag, int mode, struct thread *td) if ((tp->tun_flags & TUN_INITED) == 0) { TUN_UNLOCK(tp); CURVNET_RESTORE(); + NET_EPOCH_EXIT(et); return (ENXIO); } if ((tp->tun_flags & (TUN_OPEN | TUN_DYING)) != 0) { TUN_UNLOCK(tp); CURVNET_RESTORE(); + NET_EPOCH_EXIT(et); return (EBUSY); } + NET_EPOCH_EXIT(et); error = tun_busy_locked(tp); KASSERT(error == 0, ("Must be able to busy an unopen tunnel")); ifp = TUN2IFP(tp); From nobody Wed Nov 5 00:28:13 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1R4Z0rPlz6FsJ6; Wed, 05 Nov 2025 00:28:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1R4Z09QPz3dm0; Wed, 05 Nov 2025 00:28:14 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762302494; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=x+nStetILEynjD4UIdwCbDO3l4W+WLqQhcWg650SG40=; b=n2lzcc9pADKZ9HE+6IHiC/913An/Pvn4YfA6uslMLydxfAIXQSnuPImaxviZjok4SN0fWz CfBBndBMvGc/gXY4svzBbkWU/IIAsuvnHMGOJTZk4UFeX1oUBLF8PmRnIvsmSTHcLJxyCc oP2TH83WzY67/VDErMKxedyWs1uOZxHmd/c2FHYkKbcNLb+YzN9J8iK8sfNxiUPMAVcN54 oqLerrUvpytwjKKahEOvJ9gcppgEv3AHt+qaysaON/y5Ad7E2yvxI3VTy4v0D6LFpnt0iD ML1bkS7T1aIHWNEIQOJXxNHmNAHnjCPC7ts7zd7Xrgr7yCXeNABAEeETcdgemQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762302494; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=x+nStetILEynjD4UIdwCbDO3l4W+WLqQhcWg650SG40=; b=XvdwtBpmjIgcGYcwkThfHz7vhJeyQHAm1oBhCtkFMS+Z8qCiaAvrkryM9rxcrDzkPHYYYu eBPkOJn8T8k204zEObNJYzi/DszicCxrjdEmmB3Ie6LZ1x/HWU/lIRIwwrW/Saa6hUBBb8 c9NOannWPNRkTlY6uk6GzyFApHVZrCqb4oByNQBQrVgaO8Tcg/zwm6HxtU09lGvG6LVvQS 5Pq7XV/faFHOL3TMPSqBXEW179ts52q42ff+Ct1SYKwmGQv6ZACkxixOxojdfvCvhIxmPM nCCH5LQox16ZvYC/W8A7dr5bnqOgPm4flLPy5HnTuHvGfaRIgonJIDCcW2I/6Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762302494; a=rsa-sha256; cv=none; b=m0HWBE3T6s7zBVqSceu3iaAO5aOtuPxu/UcFvuXaXcbFpPT7v+GzFTQbwU9IlEoHiFsPzh FVn6yfJXgJ7ZgtQSNjOELp2aDaQVfl8N7T+YaQT4QbTeXSkih+TJXi8/YLJQF08zKzZlk/ Wm8Qr4RGzD9x9gXSanLgtv29NntVwI66Ax7HHrlwbYex3u2qA392bbP27laVXTm7iPUxqj 5KPml10cedYOVh/tuwq+eNYdRXy99Jk+aZrlffykDibhGD4F3q0vWalHarTLkT6BQjXGK3 oAXraMgUFP1o5LQ9SIHxhGXlAvtun9l7gr5j7PMqjv6qd9KxONO4V/dhfj4cow== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1R4Y6cB8z4Jf; Wed, 05 Nov 2025 00:28:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A50SDFJ017308; Wed, 5 Nov 2025 00:28:13 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A50SDZM017305; Wed, 5 Nov 2025 00:28:13 GMT (envelope-from git) Date: Wed, 5 Nov 2025 00:28:13 GMT Message-Id: <202511050028.5A50SDZM017305@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kyle Evans Subject: git: 90314c04f10f - main - makedev(9): drop an additional note about cdevpriv dtors List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kevans X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 90314c04f10f583c37c59ec51fd628e3deaf3622 Auto-Submitted: auto-generated The branch main has been updated by kevans: URL: https://cgit.FreeBSD.org/src/commit/?id=90314c04f10f583c37c59ec51fd628e3deaf3622 commit 90314c04f10f583c37c59ec51fd628e3deaf3622 Author: Kyle Evans AuthorDate: 2025-11-05 00:28:02 +0000 Commit: Kyle Evans CommitDate: 2025-11-05 00:28:02 +0000 makedev(9): drop an additional note about cdevpriv dtors These were previously somewhat safe to call destroy_dev(9), but will now also cause a deadlock in the same fashion that d_close doing so would previously. Amend the note to point it out, in case it's useful for someone. Reviewed by: imp, kib, markj Differential Revision: https://reviews.freebsd.org/D53439 --- share/man/man9/make_dev.9 | 12 ++++++++---- 1 file changed, 8 insertions(+), 4 deletions(-) diff --git a/share/man/man9/make_dev.9 b/share/man/man9/make_dev.9 index de56f350faa5..9f2c36fb39a4 100644 --- a/share/man/man9/make_dev.9 +++ b/share/man/man9/make_dev.9 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd January 19, 2025 +.Dd November 4, 2025 .Dt MAKE_DEV 9 .Os .Sh NAME @@ -387,14 +387,18 @@ function is the same as: destroy_dev_sched_cb(cdev, NULL, NULL); .Ed .Pp -The +Neither the .Fn d_close -driver method cannot call +driver method, nor a +.Xr devfs_cdevpriv 9 +.Fa dtr +method can .Fn destroy_dev directly. Doing so causes deadlock when .Fn destroy_dev -waits for all threads to leave the driver methods. +waits for all threads to leave the driver methods and finish executing any +per-open destructors. Also, because .Fn destroy_dev sleeps, no non-sleepable locks may be held over the call. From nobody Wed Nov 5 00:31:15 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1R835TqHz6FsBL; Wed, 05 Nov 2025 00:31:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1R834w6Jz3fHD; Wed, 05 Nov 2025 00:31:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762302675; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5Or8KDT9AENW+sYNONQhEvoSqHXYomy4oSwrlSW5Htw=; b=wEvU2KNDWtHH37wsVDMxnUpiQPhZ1RThEROG71MGv9cN4VJxmrPCe6HoECERqum55yYM/g er02bnf9N8HuvnHJrddWPTjLPU3OqU26yvkzKj2BLAyERX4g4+q35VfPqrjw4HJaNGRdnI nRDrdgGEdK8RTswUVXvQ1ZsfbuGpq2w92JNcP0L3CcdE94gkZl8pRbbvu7pvh0z8d+F/NS qB0xy780HF+0SLImlRQOe6G8lMi0/mFGqFWl9VuP6IF5ubx6W4RejEf5rHR0X1sTpHs3dN 9L3cbEel8H0OILLmXGoHrJSv09IHdRG9OAyu+3n1rcwlnwxGvZ/8woD+B6ponw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762302675; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5Or8KDT9AENW+sYNONQhEvoSqHXYomy4oSwrlSW5Htw=; b=joB3dqp8XyK4wHmph23OmfcgT0Gq3Yf1gNeCR8fcyPSnjaMW644hnsNsZFAup4t6KEO1aF g5VztdblwRYkE6s7DPdjFbYmZia+6SIWU+4VUen9OBvGPbr92Ops5wuunfyRE0rBna2mo/ 4PVCcTIgKpPSREg4A2Mm3Crm7yvfb5kLJcb50O7rLmh2dlS5uF4AwK8gXc2I8WT3OTBx1N GLz6iJVfTlvEw0MmBTAKH8xfiC2ayySr4nFYyQ2MzTFq7z2tu/ELqmP8lJCx4cxCbGKcWq fF7duqxhu6WFk1e7Ns2lADYlMvITrzy0IYApQMTy6oyXthBPxWdutEowwZYVug== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762302675; a=rsa-sha256; cv=none; b=Ej2CNilmzxQvAbNBMc53jzTi04K9wBfhDJkQye+rdqxQ+gVJXsWWno/NhRUZ+7rcWu5ezu 4zRb9q6J7IHPlaEOQ632cqcIwXm1n0T7Mouobn906pbnjDWSMlHBY5lkMrIIP3d44DJv/z PMZGapj4gkPdH0rLw9h8/Ik1nOFMzCv3ji/gmQ5vewhF5ExRr8/4dI5hqt0OvqjCadv7sx U+E4ow//OsGAECXG+mHmky5lUwvGOtkTeoqx/iyxfpPRgdaBJieK3H5PBR6gNP1L+UIepv 6lPk0Nmskf+SVdWvKvMzxiPNJ1Jgkf4WvSri1QqNJlJvYX/JL/6HfSurMILxFw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1R834WWwz4yt; Wed, 05 Nov 2025 00:31:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A50VFGN028294; Wed, 5 Nov 2025 00:31:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A50VF09028291; Wed, 5 Nov 2025 00:31:15 GMT (envelope-from git) Date: Wed, 5 Nov 2025 00:31:15 GMT Message-Id: <202511050031.5A50VF09028291@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kyle Evans Subject: git: fa393807c57e - main - fusefs: standardize on OPNOTSUPP for posix_fallocate(2) List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kevans X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: fa393807c57e80a01dde40c668650537490c1eaa Auto-Submitted: auto-generated The branch main has been updated by kevans: URL: https://cgit.FreeBSD.org/src/commit/?id=fa393807c57e80a01dde40c668650537490c1eaa commit fa393807c57e80a01dde40c668650537490c1eaa Author: Kyle Evans AuthorDate: 2025-11-05 00:30:58 +0000 Commit: Kyle Evans CommitDate: 2025-11-05 00:30:58 +0000 fusefs: standardize on OPNOTSUPP for posix_fallocate(2) POSIX Issue 7 had allowed EINVAL for this case, but issue 8 moves it to ENOTSUP instead. ZFS uses the latter and we have some software in ports already that's wanting to use that to detect the filesystem not supporting it, so let's standardize on it. Reviewed by: imp (previous version), asomers, kib Differential Revision: https://reviews.freebsd.org/D53535 --- sys/fs/fuse/fuse_vnops.c | 6 +++--- tests/sys/fs/fusefs/fallocate.cc | 16 ++++++++-------- 2 files changed, 11 insertions(+), 11 deletions(-) diff --git a/sys/fs/fuse/fuse_vnops.c b/sys/fs/fuse/fuse_vnops.c index 6c79e646d2f3..ef5aee5de34c 100644 --- a/sys/fs/fuse/fuse_vnops.c +++ b/sys/fs/fuse/fuse_vnops.c @@ -625,7 +625,7 @@ fuse_vnop_allocate(struct vop_allocate_args *ap) return (EROFS); if (fsess_not_impl(mp, FUSE_FALLOCATE)) - return (EXTERROR(EINVAL, "This server does not implement " + return (EXTERROR(EOPNOTSUPP, "This server does not implement " "FUSE_FALLOCATE")); io.uio_offset = *offset; @@ -656,14 +656,14 @@ fuse_vnop_allocate(struct vop_allocate_args *ap) if (err == ENOSYS) { fsess_set_notimpl(mp, FUSE_FALLOCATE); - err = EXTERROR(EINVAL, "This server does not implement " + err = EXTERROR(EOPNOTSUPP, "This server does not implement " "FUSE_ALLOCATE"); } else if (err == EOPNOTSUPP) { /* * The file system server does not support FUSE_FALLOCATE with * the supplied mode for this particular file. */ - err = EXTERROR(EINVAL, "This file can't be pre-allocated"); + err = EXTERROR(EOPNOTSUPP, "This file can't be pre-allocated"); } else if (!err) { *offset += *len; *len = 0; diff --git a/tests/sys/fs/fusefs/fallocate.cc b/tests/sys/fs/fusefs/fallocate.cc index 4e5b047b78b7..1a3a0af36236 100644 --- a/tests/sys/fs/fusefs/fallocate.cc +++ b/tests/sys/fs/fusefs/fallocate.cc @@ -205,7 +205,7 @@ TEST_F(Fspacectl, enosys) EXPECT_EQ(0, fspacectl(fd, SPACECTL_DEALLOC, &rqsr, 0, NULL)); /* Neither should posix_fallocate query the daemon */ - EXPECT_EQ(EINVAL, posix_fallocate(fd, off1, len1)); + EXPECT_EQ(EOPNOTSUPP, posix_fallocate(fd, off1, len1)); leak(fd); } @@ -548,7 +548,7 @@ INSTANTIATE_TEST_SUITE_P(FspacectlCache, FspacectlCache, /* * If the server returns ENOSYS, it indicates that the server does not support - * FUSE_FALLOCATE. This and future calls should return EINVAL. + * FUSE_FALLOCATE. This and future calls should return EOPNOTSUPP. */ TEST_F(PosixFallocate, enosys) { @@ -570,10 +570,10 @@ TEST_F(PosixFallocate, enosys) fd = open(FULLPATH, O_RDWR); ASSERT_LE(0, fd) << strerror(errno); - EXPECT_EQ(EINVAL, posix_fallocate(fd, off0, len0)); + EXPECT_EQ(EOPNOTSUPP, posix_fallocate(fd, off0, len0)); /* Subsequent calls shouldn't query the daemon*/ - EXPECT_EQ(EINVAL, posix_fallocate(fd, off0, len0)); + EXPECT_EQ(EOPNOTSUPP, posix_fallocate(fd, off0, len0)); /* Neither should VOP_DEALLOCATE query the daemon */ EXPECT_EQ(0, fspacectl(fd, SPACECTL_DEALLOC, &rqsr, 0, NULL)); @@ -607,10 +607,10 @@ TEST_F(PosixFallocate, eopnotsupp) fd = open(FULLPATH, O_RDWR); ASSERT_LE(0, fd) << strerror(errno); - EXPECT_EQ(EINVAL, posix_fallocate(fd, fsize, length)); + EXPECT_EQ(EOPNOTSUPP, posix_fallocate(fd, fsize, length)); /* Subsequent calls should still query the daemon*/ - EXPECT_EQ(EINVAL, posix_fallocate(fd, offset, length)); + EXPECT_EQ(EOPNOTSUPP, posix_fallocate(fd, offset, length)); /* And subsequent VOP_DEALLOCATE calls should also query the daemon */ rqsr.r_len = length; @@ -759,7 +759,7 @@ TEST_F(PosixFallocate, rlimit_fsize) } /* With older servers, no FUSE_FALLOCATE should be attempted */ -TEST_F(PosixFallocate_7_18, einval) +TEST_F(PosixFallocate_7_18, eopnotsupp) { const char FULLPATH[] = "mountpoint/some_file.txt"; const char RELPATH[] = "some_file.txt"; @@ -773,7 +773,7 @@ TEST_F(PosixFallocate_7_18, einval) fd = open(FULLPATH, O_RDWR); ASSERT_LE(0, fd) << strerror(errno); - EXPECT_EQ(EINVAL, posix_fallocate(fd, offset, length)); + EXPECT_EQ(EOPNOTSUPP, posix_fallocate(fd, offset, length)); leak(fd); } From nobody Wed Nov 5 00:31:16 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1R850cvYz6FsLr; Wed, 05 Nov 2025 00:31:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1R845rfRz3fPX; Wed, 05 Nov 2025 00:31:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762302676; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3M0DrckAAclWSuO+SGaX/OJMO/2n3EuD45piJK8/ujI=; b=Nein3lsOIhe2cih455qBGnrsxCDjJn4FotjJLe3/KGN2VUuC2eW01KHytjdcRlmjCUKyC6 5TwDP5KLSDqCIvg1CRGhNfzKTU1QFMYpJscO84LeW2TJeJH7qfKcwoY8d6WzTNzIlPtfTV 0JYQCEHJX8xh+e6StIaPbWHCwtvXkiRXrGFFJ8q1Whp7hDoxuooydbvKA+AAHcfQ1ltni1 OcdpOyD1rnm5zWZF1rMdElXtUoov76nVUYYysFjrM2HmbaE3WV26IQAKyEi6IFi/OSSW9N MvmAKfsnAnuVId2i9cZLo2FZ9M1er2twXlnqsg02WMwCyvL6DXI9biCysDWvlA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762302676; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3M0DrckAAclWSuO+SGaX/OJMO/2n3EuD45piJK8/ujI=; b=HaMu6AI2DjwjKgr39ESw7V5LzCuQvekneaGTFprWhh7lKwZWYlE5zA5Zgbycot6E+QmCZG Ohz21u/BY5ssPMwdZh4cw9BjHev0AXeerYuN78qwUdmqQ4AuHEXkV/vRUbXjecS8z2ablZ CP5z3DKzA9MKSu0J6BolpLhFHINMGlzWoCDvxq9DUkXAEYQetzf5oZGI43GQV+m/Jifim4 spnPxeAhCpLtLOcIrkKkcqz0p/qi3fFwCPjgFUMEpXN3jFZlY6fbgdWpxjeMdW8a0xvvn4 JUY8w7CbtD/Osan4RdgWRWYXFdWafZSiZrve4KxCNW+tY33i0Xb4+DbEpIzMsg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762302676; a=rsa-sha256; cv=none; b=DrhbwpmYgwH0W9YUhQVisJJBnTOmTel2kf/EmvKkCr8zLgJJta8SqRDZNFvjwnJUX6v2J/ 5MQR31edb3cvIzk3LJOejEy1GOE/xrCRWAFHwRW+v4v+cdI5I3cEFyCYaqPRcL6bqpkCff pzbBvuaWI4MgbC8N+N36mlChV94coAfHaVKOYqVfjKW/U9q6olEq76dCe3R/Fx/hD2IoM7 21XqlSF/4/NF6Yvw5+Gx/Ydc1oalx9UGx6OPM+LA10HTfkiSb3r++z26J+xcv0Pi8yTg2t qhyOxgl8Of64+lFTAxSOucvTnUUWDtAesH6lpHw+DUmFRiEvqBwEePiwCIrfmg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1R845RWkz4py; Wed, 05 Nov 2025 00:31:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A50VGSa028328; Wed, 5 Nov 2025 00:31:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A50VGMf028325; Wed, 5 Nov 2025 00:31:16 GMT (envelope-from git) Date: Wed, 5 Nov 2025 00:31:16 GMT Message-Id: <202511050031.5A50VGMf028325@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kyle Evans Subject: git: b87436d8be8e - main - nfs_clvnops: standardize on EOPNOTSUPP for posix_fallocate(2) List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kevans X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b87436d8be8ea3f6d56c16d32933c138fed3fb12 Auto-Submitted: auto-generated The branch main has been updated by kevans: URL: https://cgit.FreeBSD.org/src/commit/?id=b87436d8be8ea3f6d56c16d32933c138fed3fb12 commit b87436d8be8ea3f6d56c16d32933c138fed3fb12 Author: Kyle Evans AuthorDate: 2025-11-05 00:30:58 +0000 Commit: Kyle Evans CommitDate: 2025-11-05 00:30:58 +0000 nfs_clvnops: standardize on EOPNOTSUPP for posix_fallocate(2) POSIX Issue 7 had allowed EINVAL for this case, but issue 8 moves it to ENOTSUP instead. ZFS uses the latter and we have some software in ports already that's wanting to use that to detect the filesystem not supporting it, so let's standardize on it. Reviewed by: imp, kib, rmacklem Differential Revision: https://reviews.freebsd.org/D53536 --- sys/fs/nfsclient/nfs_clvnops.c | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/sys/fs/nfsclient/nfs_clvnops.c b/sys/fs/nfsclient/nfs_clvnops.c index 795a8d106051..193d8b6cd5eb 100644 --- a/sys/fs/nfsclient/nfs_clvnops.c +++ b/sys/fs/nfsclient/nfs_clvnops.c @@ -3896,11 +3896,15 @@ nfs_allocate(struct vop_allocate_args *ap) mtx_lock(&nmp->nm_mtx); nmp->nm_privflag |= NFSMNTP_NOALLOCATE; mtx_unlock(&nmp->nm_mtx); - error = EINVAL; + error = EOPNOTSUPP; } } else { + /* + * Pre-v4.2 NFS server that doesn't support it, or a newer + * NFS server that has indicated that it doesn't support it. + */ mtx_unlock(&nmp->nm_mtx); - error = EINVAL; + error = EOPNOTSUPP; } if (attrflag != 0) { ret = nfscl_loadattrcache(&vp, &nfsva, NULL, 0, 1); From nobody Wed Nov 5 00:31:17 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1R863C6Mz6Fs7c; Wed, 05 Nov 2025 00:31:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1R856swRz3fVP; Wed, 05 Nov 2025 00:31:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762302678; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Du8ZBTw01JHi+NJtLviEpkd9ovqha9mhYEXWEj3XEcw=; b=K1A6v4AiBJG60gdbFuu9cE4tImn1hw2hI7Yn/cR4c9UFMjcJzOnyuMhsXTAJgmxZapITb0 NRVWQAn2jbFVP95Xwbnmnqlpe9FiHpjtMW7Rtz7zMZXgNqN4QBOs2ejQfpTwRAmeor2ZwV v2GbrzZEU0L9xPkZueqdPxNHz1uLCuGD+6eiiaIU1cXojxp4IMBqTgpa2HnclBXHaGxfUJ ORfRkwver1Bl9Y1Mj8RtWQ+JFRIzIoi9w5oEQMReIIm3Kgvgdgc1VyfBRKC79poUGbGCrN 0oDsraVHpO+RXENxSHpLktm+igFWkHSTgOGQYN0itUj5vy+eF3xFBeSmxt0VOA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762302678; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Du8ZBTw01JHi+NJtLviEpkd9ovqha9mhYEXWEj3XEcw=; b=b/k+OYqa+U4+afU/yj+X+ojGiAGmJBcca/20l9tvPix5GTT3S8f7M4rrNfwQDH493ly0fu BiK4CO+ehbvoQGT+UX8zhr0jaQWubmskgg5/GVky8iHPJusIoMe7YP1n9rSa2piV8enPnj PEMBgWEOfO5jZY/2+2b6+xlJEDmvivr+VAnTp6lFbF8dQESInc8GEJ74Cwo6axmf1RweIS UX5XBf9bgcz8ab/7YbB807EvwnI3hodI11tS0F93cC8WYVOdG1YvcH4UnRt/WETP0EnfJ0 0L+PaPU162NJ4nfph7LjBU9Y2Y+m3b/0UH0QScPjDTR0/O+VY3in9761o1J4yQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762302678; a=rsa-sha256; cv=none; b=uia3h81CzDUGq0ePtl5+8r0IKVbIm92dMQ8hG9BE6bSIJob+iDXcNqmQPMHGQcd4SXW4PE YqJ1b8dvlbxCcW0CTIxK5T/y1JqPSB5HnHJQ67ISqYNU1VcpJvQijKhFmkvu2Mz/dQsbay cDQGU/K97Gk54zI1duno6lAk2Kx+G7XVMEzQuWYWbX5pfK8P5bfiVMrFXj6q//bYG3h3Uk TyFcNiW8o04nOpO4nGAlmlteOKpkFL+VsAWtHCGanN2aIEH21O6OnLOSp1JIvs0wLpq5Nb WxPNlVN0524DUjL1h2Hy4TUEkTlKSkv2ucnWKdyEc5cEQRncG7Jj7K1+QKTjFw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1R8564zhz4G3; Wed, 05 Nov 2025 00:31:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A50VHPS028366; Wed, 5 Nov 2025 00:31:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A50VHc5028363; Wed, 5 Nov 2025 00:31:17 GMT (envelope-from git) Date: Wed, 5 Nov 2025 00:31:17 GMT Message-Id: <202511050031.5A50VHc5028363@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kyle Evans Subject: git: 737edb8fb52b - main - posix_fallocate(2): move unsupported case to EOPNOTSUPP List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kevans X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 737edb8fb52b6ed13ae4e09553a0d2ae2899cede Auto-Submitted: auto-generated The branch main has been updated by kevans: URL: https://cgit.FreeBSD.org/src/commit/?id=737edb8fb52b6ed13ae4e09553a0d2ae2899cede commit 737edb8fb52b6ed13ae4e09553a0d2ae2899cede Author: Kyle Evans AuthorDate: 2025-11-05 00:30:59 +0000 Commit: Kyle Evans CommitDate: 2025-11-05 00:30:59 +0000 posix_fallocate(2): move unsupported case to EOPNOTSUPP ZFS has since been changed to use EOPNOTSUPP instead of EINVAL, and fusefs/nfs are following suit. POSIX Issue 8 had also made this move, so it makes sense for us to standardize on EOPNOTSUPP. Note in the HISTORY section where we're diverging from our previous versions to align with the new standard. Reviewed by: asomers, imp (both previous version), kib Differential Revision: https://reviews.freebsd.org/D53537 --- lib/libsys/posix_fallocate.2 | 26 ++++++++++++++++++++++---- 1 file changed, 22 insertions(+), 4 deletions(-) diff --git a/lib/libsys/posix_fallocate.2 b/lib/libsys/posix_fallocate.2 index 8be075b41331..94858c4a0f90 100644 --- a/lib/libsys/posix_fallocate.2 +++ b/lib/libsys/posix_fallocate.2 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd March 30, 2020 +.Dd November 2, 2025 .Dt POSIX_FALLOCATE 2 .Os .Sh NAME @@ -105,8 +105,7 @@ The .Fa len argument was less than or equal to zero, the .Fa offset -argument was less than zero, -or the operation is not supported by the file system. +argument was less than zero. .It Bq Er EIO An I/O error occurred while reading from or writing to a file system. .It Bq Er EINTEGRITY @@ -123,6 +122,8 @@ media. The file descriptor .Fa fd has insufficient rights. +.It Bq Er EOPNOTSUPP +The operation is not supported by the file system. .It Bq Er ESPIPE The .Fa fd @@ -137,12 +138,29 @@ argument is associated with a pipe or FIFO. The .Fn posix_fallocate system call conforms to -.St -p1003.1-2004 . +.St -p1003.1-2024 . .Sh HISTORY The .Fn posix_fallocate function appeared in .Fx 9.0 . +.Pp +Previous versions of +.Nm +used +.Er EINVAL +to indicate that the operation is not supported by the file system, as specified +in +.St -p1003.1 +Base Specifications, Issue 7. +.St -p1003.1 +Base Specifications, Issue 8 switched to requiring +.Er EOPNOTSUPP +for this error case. +ZFS adopted the latter convention in +.Fx 15.0 , +and the remaining filesystems in base adopted it in +.Fx 15.1 . .Sh AUTHORS .Fn posix_fallocate and this manual page were initially written by From nobody Wed Nov 5 00:38:34 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1RJV4XGnz6Ft17; Wed, 05 Nov 2025 00:38:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1RJV3y1Sz3gpl; Wed, 05 Nov 2025 00:38:34 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762303114; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TeT/MxkRd9Y74+CpaZuQ7qCGWa2jpFvkTmraFcWWBLI=; b=wXqmU7B9SRFtTct94B8lqCtkxJT3cSmyTHdoRJLfOKRyNV0Ib9vbne8mKn0PktEdFeR7EW gP3IQIqVceWjiZpm4iLlV1kS3ZA5CecokVM8fyVKFKemQ75X3TtenW0d37STOvCbOK4ri3 5mMcXeQ4CiyF8Q27jMRi5FBOWW4ZLYAm6ldfxOqzvgs2ihvJ45V1LdKlOjy66VyJSNuDYB 8bhVCUAAgn886Vx68Sn/b83KX86ZR6o+ZV592K7a6qoVB+gE3SltaSgkYWZdN2v1mNr3bi DVlslXNBs1Jh7kf8haP0pCB/tGfEbzb/ZSR/BgTUZQLSkqkNMd7bMkCY/uSphQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762303114; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TeT/MxkRd9Y74+CpaZuQ7qCGWa2jpFvkTmraFcWWBLI=; b=n6i9kiwIN+SPFUtZeG0NU9Ir/QEMslRNoh7IcR2wyNTKiz5+EjLj+iCbzVtAXaUN8s67fH 2CJj7giEpNX17JI9Sw5wAS+2rzkU31acQVckpV3UEHnc3AaTNphV+arSjceb0k+qF/3/gC 0tPZvSc53LyhnMqgWut2df4t7pFF6ZFCnRGBUGUuqejCnM1CqHZDxym5bSe/FqSqi8Zxdw HeBXwRmM7dZHL1XaHZ/BUq1Y0lziVOXgjpX4ytw4155rEkQfcA/L8XFC4f7nw5NZsUzCFi 9LvL1UE2dtW+HDUvjvj6lyk5TAxZmeFqk7T/+VP9romtivHO9Q8dK5EAkABkoQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762303114; a=rsa-sha256; cv=none; b=f3Z3hfmEzKGn3iXqk/L/nSirCFse1+MypsQXVy8Aq1H4fBD+nT1KNW/kch3yapdR5npTD2 dz2Yv5zpYYLQCn+1nZudu7+RKafZpTdxu2BIRYDDaAFOzYA6De3nrELswUrggEEllGS5lD syvxFHX05WEmmYZcCFnaRDk4Jw6qqnqbAN5td6AUiODakP/Sp0CVIOkGja6w2+WJmZwhaJ yE/aJsFa7CPyXICkvygX16MT3osSED3qlyvdCR7i0w3lDahvsg6Ue/swRL+bxVgGY+l6WJ er6MbTvJZIh7tMup78zOb5pzkTqDBDeTx7Zvp1CYYAFLE0bpPWHgdMp2iMLg7A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1RJV37vnz590; Wed, 05 Nov 2025 00:38:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A50cYvZ036661; Wed, 5 Nov 2025 00:38:34 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A50cYn9036658; Wed, 5 Nov 2025 00:38:34 GMT (envelope-from git) Date: Wed, 5 Nov 2025 00:38:34 GMT Message-Id: <202511050038.5A50cYn9036658@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Lexi Winter Subject: git: 436618a427b4 - main - etc/mtree: Add package tags for /usr/include List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ivy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 436618a427b4baaf42d8221ef07d14e3ba787d3a Auto-Submitted: auto-generated The branch main has been updated by ivy: URL: https://cgit.FreeBSD.org/src/commit/?id=436618a427b4baaf42d8221ef07d14e3ba787d3a commit 436618a427b4baaf42d8221ef07d14e3ba787d3a Author: Lexi Winter AuthorDate: 2025-11-04 23:45:04 +0000 Commit: Lexi Winter CommitDate: 2025-11-05 00:38:07 +0000 etc/mtree: Add package tags for /usr/include Set the default package to clibs-dev, since that's where the vast majority of include files comes from. Add explicit package tags for the directories which are installed in their own package. MFC after: 1 day Reviewed by: emaste Sponsored by: https://www.patreon.com/bsdivy Differential Revision: https://reviews.freebsd.org/D53577 --- etc/mtree/BSD.include.dist | 56 +++++++++++++++++++++++----------------------- etc/mtree/BSD.usr.dist | 32 +++++++++++++------------- 2 files changed, 44 insertions(+), 44 deletions(-) diff --git a/etc/mtree/BSD.include.dist b/etc/mtree/BSD.include.dist index ea333a38d889..97f2194a3fa1 100644 --- a/etc/mtree/BSD.include.dist +++ b/etc/mtree/BSD.include.dist @@ -2,17 +2,17 @@ # Please see the file src/etc/mtree/README before making changes to this file. # -/set type=dir uname=root gname=wheel mode=0755 +/set type=dir uname=root gname=wheel mode=0755 tags=package=clibs-dev . arpa .. - atf-c + atf-c tags=package=atf-dev .. - atf-c++ + atf-c++ tags=package=atf-dev .. - bsm + bsm tags=package=audit-dev .. - bsnmp + bsnmp tags=package=bsnmp-dev .. c++ v1 @@ -118,7 +118,7 @@ scsi .. .. - casper + casper tags=package=libcasper-dev .. crypto .. @@ -190,10 +190,10 @@ wg .. .. - devdctl + devdctl tags=package=utilities-dev .. - edit - readline + edit tags=package=runtime-dev + readline tags=package=runtime-dev .. .. fs @@ -252,39 +252,39 @@ virstor .. .. - gssapi + gssapi tags=package=kerberos-dev .. - gssrpc + gssrpc tags=package=kerberos-dev .. - infiniband - complib + infiniband tags=package=utilities-dev + complib tags=package=utilities-dev .. - iba + iba tags=package=utilities-dev .. - opensm + opensm tags=package=utilities-dev .. - vendor + vendor tags=package=utilities-dev .. .. isofs cd9660 .. .. - kadm5 + kadm5 tags=package=kerberos-dev .. krb5 tags=package=kerberos-dev .. - lib80211 + lib80211 tags=package=runtime-dev .. - lib9p + lib9p tags=package=lib9p-dev .. - libipt + libipt tags=package=libipt-dev .. - libmilter + libmilter tags=package=libmilter-dev .. - libxo + libxo tags=package=runtime-dev .. - lzma + lzma tags=package=xz-dev .. machine pc @@ -323,7 +323,7 @@ .. .. netpfil - pf + pf tags=package=pf-dev .. .. netsmb @@ -348,20 +348,20 @@ stm .. .. - openssl + openssl tags=package=openssl-dev .. - pcap + pcap tags=package=utilities-dev .. protocols .. - rdma + rdma tags=package=utilities-dev .. rpc .. rpcsvc .. security - audit + audit tags=package=audit-dev .. mac_biba .. diff --git a/etc/mtree/BSD.usr.dist b/etc/mtree/BSD.usr.dist index 6a8c155e5e73..54d408865fa5 100644 --- a/etc/mtree/BSD.usr.dist +++ b/etc/mtree/BSD.usr.dist @@ -6,35 +6,35 @@ . bin .. - include - private - bsddialog + include tags=package=clibs-dev + private tags=package=clibs-dev + bsddialog tags=package=utilities-dev .. - bsdstat + bsdstat tags=package=libbsdstat-dev .. - event1 + event1 tags=package=libevent1-dev .. - gmock - internal - custom + gmock tags=package=utilities-dev + internal tags=package=utilities-dev + custom tags=package=utilities-dev .. .. .. - gtest - internal - custom + gtest tags=package=utilities-dev + internal tags=package=utilities-dev + custom tags=package=utilities-dev .. .. .. - samplerate + samplerate tags=package=sound-dev .. - sqlite3 + sqlite3 tags=package=libsqlite3-dev .. - ucl + ucl tags=package=libucl-dev .. - yaml + yaml tags=package=libyaml-dev .. - zstd + zstd tags=package=runtime-dev .. .. .. From nobody Wed Nov 5 00:38:35 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1RJW4kRzz6Ft1B; Wed, 05 Nov 2025 00:38:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1RJW3vslz3ghL; Wed, 05 Nov 2025 00:38:35 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762303115; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gUtnf2xhODExkK7YjJv0jSxbI1Qe840gXIRPgPGRXPI=; b=Uduk3b8CirVYXZO874XJN+xy9gvmtVR07jKtEopzyD4pJRrE1q+vByAS3L68Cguzyg1BaB y8RwxBCd1/FYDjKSVALIUWfkBw+98sW/cOv0VhVxWl3tbK6LSzxgidHpOJL0ZsCmKHAA3m REmQa103I1ahuD467n9Eg0a7K1LYfOByOWi2pZKSkEkc+0Oeq2V3RjEPqD+qe/f9+ou3QR iMIdZRXVhhKWloe1ZbmmBoLP4o+UiDriKPcwKBtIKn04fGfSbsHKUEaQWYubZAWTpJj2jZ G4EqiJVjARKTaHyPpC0sQeKG4FWBQZ+8PpnX99+P5Eh683/Vtqw61qq30H2Nvg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762303115; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gUtnf2xhODExkK7YjJv0jSxbI1Qe840gXIRPgPGRXPI=; b=sOWrVl4EoLrL/Sf6QViA4bZkYGSkDytWyKq6TIxXSf9MszloDUNiHv6Gh3c1r1j0h009G7 0o69zCDxICEAYlL2XuBvyX3diBHuZkDOM6F0nCW68iDCP1oNkFY3qQXP7p4Ve5kPf+dAIM 38M4vaA9O8cNxhVcEo4h0SAkS4uUXNmaZ8PlT1ndwlIW/1QxoqTaQTW5ErJ6rZ349X+r2A XZxqZ+Bobj5KopICfUu3hxXWKdEqR2B2gzn9DZZRnFXRCB2ppJLYnXrz5qN9dvLsdNpN+x zANJ3c+XHBaoP5rrENWX2Opv9eUS/3oa6vrK0afPrYpI+ABf2g2i9dVGoZqJVg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762303115; a=rsa-sha256; cv=none; b=ux8uecF2azAW5aqObUwaIZ3hcKib9Wv2f+bbfN33nqSKJ4I//sjLZE2Xm6IK6+L6XcIJ0F cRB6YWLfktOUjLHMnyRAu4V40FgIm3pMK9rNRbTPlhQc8gx3O7Z4mvlUNnsKKbAMM8VpyN rK1X8axPK+/sA2SwrD7IOKjOJyML3h/sswIrF2hXlt9EXm1zxDl9lI/AJsN4dQ8O0hOrSl /MuujH32FzXsvhTzkRQQ7BBwFJdIX3puKc0FR8wJp86rZh80TKtFzNhQgFGBxcJxaA8tnb idbAOPgEP/6mBzyBQZhniPQv3KEi2I0o52QGZp3/jeNJNMAUyY0uLSTAAhBJCQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1RJW3VcPz508; Wed, 05 Nov 2025 00:38:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A50cZE6036695; Wed, 5 Nov 2025 00:38:35 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A50cZ5N036692; Wed, 5 Nov 2025 00:38:35 GMT (envelope-from git) Date: Wed, 5 Nov 2025 00:38:35 GMT Message-Id: <202511050038.5A50cZ5N036692@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Lexi Winter Subject: git: 3bcb29777045 - main - packages: Make set-base-dbg depend on set-optional-dbg List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ivy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 3bcb2977704556ebf5c8847eaa7a46692b0bc1d0 Auto-Submitted: auto-generated The branch main has been updated by ivy: URL: https://cgit.FreeBSD.org/src/commit/?id=3bcb2977704556ebf5c8847eaa7a46692b0bc1d0 commit 3bcb2977704556ebf5c8847eaa7a46692b0bc1d0 Author: Lexi Winter AuthorDate: 2025-11-04 23:51:34 +0000 Commit: Lexi Winter CommitDate: 2025-11-05 00:38:07 +0000 packages: Make set-base-dbg depend on set-optional-dbg As set-base depends on set-optional, so should set-base-dbg depend on set-optional-dbg. Otherwise, people who install set-base-dbg will be missing a bunch of debug packages. MFC after: 1 day Reviewed by: emaste Sponsored by: https://www.patreon.com/bsdivy Differential Revision: https://reviews.freebsd.org/D53575 --- release/packages/sets/base-dbg.ucl | 3 +++ 1 file changed, 3 insertions(+) diff --git a/release/packages/sets/base-dbg.ucl b/release/packages/sets/base-dbg.ucl index 79e5de22522e..c96b10416dcb 100644 --- a/release/packages/sets/base-dbg.ucl +++ b/release/packages/sets/base-dbg.ucl @@ -28,5 +28,8 @@ deps { }, "set-devel-dbg" { version = "${VERSION}" + }, + "set-optional-dbg" { + version = "${VERSION}" } } From nobody Wed Nov 5 00:38:36 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1RJY1J3Hz6Fssw; Wed, 05 Nov 2025 00:38:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1RJX4vMpz3gkW; Wed, 05 Nov 2025 00:38:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762303116; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/+BcksI4nbKVhHPWE+XsANhbi3VpoOqkt1v1lsVZK2s=; b=OjaWtl2BJUdJLindVdRewZCovB73ZJ8eZ6hMtKM6ewYNDUI9AuXZSQ+67Ot93Hoz2uYbWc SZ/H+8JYgwP4Ze9W/0zVL/2AynYbfGMEDBr7WOHLLqhdOH8HuO5X+qitPZa5SGvAgpLPFP +R+j91OKw/l7J7fHv3HuX6xEk/W9LYfEFSwioXMd+VufaPtz1jjdChpGRWaAaheyYxDW1g LY2W6VNPCO3/EqfrCa/WT7av2i306qFCg9JpWoHzOARTr+WnfoiD9sRAC71cRku61axEjn xj26OrT9nb+/Kh26fEQJc7Ax7t8jjV+awmb/dzhwtZmSluf7Su+PO2sSY8Outg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762303116; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/+BcksI4nbKVhHPWE+XsANhbi3VpoOqkt1v1lsVZK2s=; b=j05k/GM39af1W+ZsOWV+cX4+gO0FXqcxdghiHkbtSshFnRa8/F+wyl6kxqsY8ct65LOnkl 4ZPrglx2Tq9L9p1BRpHkgyABMsz5vUbKC5zbukFL7oi4DxrJNdkx6lnngvsOjs3lpwyBjI pSUup8ZiLRqgV5LcdOAfnLXrIRixaG7VSiyv26lMyd6LQTOwQjFqr2SRezV0ZR8iqO+j+S +WU3KBMvuydA3vpbM7no1ekyQAtlkdy1HpP0hm/DzxR/3Ip3A10aSPj5e+08X49XGbRt1t uuTx8KbnikH+BstWjU+Dit559Xpx0fBcDNcP2DH1asSHEVgEEgAe1x0dzWCsDg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762303116; a=rsa-sha256; cv=none; b=mEIirtrwq87pGvPNXD24BLUgxg9SfevRN0GG/Az+pIuaaEPySywhSpYf98iGTRmB316rbL /moErpC74dcBTgWVHK6P/b7o9icS9vsZGeA40BK4NaJE5EiJ2/+QrnvoYp9LdrdueqriH+ 83RBPPDI/CU507O1DV2J+bgHmdpve1rH/ORl+AOnBGdTISkELkZDuM+TvAtGVwcy7sK3EB +w4jh2G91WHvN/ixrhLENpHuFll4U6Tc03r9OQJpjUNGBWNuRhvSqRc6WkPCLLonHddd/b oKv2m6nedY2AMBBcWl7hjWRInEZPANFAMUjUsAflg2af46gH0M50ldgTiA7fHA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1RJX4VGFz57L; Wed, 05 Nov 2025 00:38:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A50caoc036732; Wed, 5 Nov 2025 00:38:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A50caqF036729; Wed, 5 Nov 2025 00:38:36 GMT (envelope-from git) Date: Wed, 5 Nov 2025 00:38:36 GMT Message-Id: <202511050038.5A50caqF036729@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Lexi Winter Subject: git: 707507c27f69 - main - libkadm5clnt: Fix library symlink install List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ivy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 707507c27f69f16de0ce3efee21b20d4f76328f8 Auto-Submitted: auto-generated The branch main has been updated by ivy: URL: https://cgit.FreeBSD.org/src/commit/?id=707507c27f69f16de0ce3efee21b20d4f76328f8 commit 707507c27f69f16de0ce3efee21b20d4f76328f8 Author: Lexi Winter AuthorDate: 2025-11-04 23:53:21 +0000 Commit: Lexi Winter CommitDate: 2025-11-05 00:38:07 +0000 libkadm5clnt: Fix library symlink install libkadm5clnt_mit installs a symlink from libkadm5clnt.so for backward compatibility, but it neglected to include the package tags, so the symlink was missing from pkgbase builds. Add ${DEV_TAG_ARGS} to the install command. Reported by: Mark Millard MFC after: 1 day Reviewed by: emaste Sponsored by: https://www.patreon.com/bsdivy Differential Revision: https://reviews.freebsd.org/D53574 --- krb5/lib/kadm5clnt/Makefile | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/krb5/lib/kadm5clnt/Makefile b/krb5/lib/kadm5clnt/Makefile index 52a7187cf9bb..ef01a5f779e3 100644 --- a/krb5/lib/kadm5clnt/Makefile +++ b/krb5/lib/kadm5clnt/Makefile @@ -86,7 +86,8 @@ ${CHPASS_UTIL_STRINGS_ERR_C}: ${CHPASS_UTIL_STRINGS_ERR} rm -f et-c-${.PREFIX}.et et-c-${.PREFIX}.c afterinstall: - ${INSTALL_LIBSYMLINK} ${SHLIB_LINK} ${DESTDIR}${LIBDIR}/libkadm5clnt.so + ${INSTALL_LIBSYMLINK} ${DEV_TAG_ARGS} ${SHLIB_LINK} \ + ${DESTDIR}${LIBDIR}/libkadm5clnt.so .include From nobody Wed Nov 5 00:38:37 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1RJZ2v95z6Fst0; Wed, 05 Nov 2025 00:38:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1RJY672Mz3ghd; Wed, 05 Nov 2025 00:38:37 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762303117; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=tcLFfSDERMjE/HdFvjlSu+nFRZIJDJ40wa4q0NaCcgM=; b=Or0RKDAGSsfJUh7Ydwxj1SP5yNfFBC0Qv2am0EqZXsVzmCpvmkCOw4nSMhuuttIOJS3LBs YdPoTP0ajh6tz48byP9SJhcoYE1ZOQshcnXN9rlz1Rk1bWQ74rYVkQYSfmj1zkZXrj6js8 QdtYkNsyDQ868gVwjZqcvTV30VrD1t2D9PjV7An2c7QJOj6xnM87pGE5eA/F9GsBbVb+9y vAN4cdCo1mhg9r7ozUacbgs2vrK49mF2mJui4LbdlxGTsLyLV1MKkbEx/ELe74BjMFZXV3 P8MFZmoH6oPwlZTGOqbDYmV2+5Ers9nojuFIQmtNHKCjQ2BnE5POqNm7L1vycg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762303117; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=tcLFfSDERMjE/HdFvjlSu+nFRZIJDJ40wa4q0NaCcgM=; b=YAe3fnMIoTGDrA1g8csuT78p7w6SLNgfjeloLHNPv1sYXmOzQ8VrF9JGehkM61MUJ6juBr Xj69FdJLu2B8X9Un3xbiCEs44zM7Ai/wM5W2rpX0e0L8211iQj6UGbkkjzMpETjN4Lywoa QhTrXvZQXTcUdRbjkJLrcKfn0UVJTz2SEuAQzbDuvxRwDI3yOZGfjRivIJUPejqI/FsRUs eASnICqh6U11/ovDlQFKruJghqKUvZmdfYxpfR9d8Rw28CArZrsDE59tHAMrGBnwBXpjSR 2oVI7Jgi4EImzxi15rjG5ZzaWhZ8iUA8WuGl2ERsPvEBiHVywyV4OnMjkCwbuQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762303117; a=rsa-sha256; cv=none; b=HewkK1nvAtdDSUUUti7aqZlsrgFV29bwV5HgHo99ffu3+MZoUsIC0YUbEAcVgvU3tqaBtW OwgjSCeNopQsDcbjCpqe0BSAuqze2zw2hH0xef1YlH941m1QTl72c8edzwzYyR8h2X4fDH 0kwUfDzhOhNndJzP1d8oIRMBLB4058uxHijvfARYfKjZLQdyIy0pWkk683DOOOYcoLX+Wi qP9cB60s93rkRglAnntemoqGC7OkhBVa4K8GhzvYZn6EIuBWYqS+F5by0BOE5i3SGlqUcR /hwQlEHyXscysREpmNYURDi5ikNoN1Cjv6wYkkWU2ue4nCizPWGkVGgCHNyPoA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1RJY5V8Gz4l3; Wed, 05 Nov 2025 00:38:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A50cbnV036770; Wed, 5 Nov 2025 00:38:37 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A50cbgQ036767; Wed, 5 Nov 2025 00:38:37 GMT (envelope-from git) Date: Wed, 5 Nov 2025 00:38:37 GMT Message-Id: <202511050038.5A50cbgQ036767@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Lexi Winter Subject: git: b8697ac70ebf - main - libcasper: Move everything to the libcasper package List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ivy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b8697ac70ebfce2d8e3df6c67bbf37910793b199 Auto-Submitted: auto-generated The branch main has been updated by ivy: URL: https://cgit.FreeBSD.org/src/commit/?id=b8697ac70ebfce2d8e3df6c67bbf37910793b199 commit b8697ac70ebfce2d8e3df6c67bbf37910793b199 Author: Lexi Winter AuthorDate: 2025-11-05 00:26:54 +0000 Commit: Lexi Winter CommitDate: 2025-11-05 00:38:07 +0000 libcasper: Move everything to the libcasper package The libcasper package exists to contain libcasper, but for some reason only the libcap_net service was in the package, with libcasper itself and the rest of the services being in runtime. Move everything to the libcasper package, except tests which stay in the tests package. MFC after: 1 day Reviewed by: emaste Sponsored by: https://www.patreon.com/bsdivy Differential Revision: https://reviews.freebsd.org/D53576 --- lib/libcasper/Makefile.inc | 2 ++ lib/libcasper/libcasper/Makefile | 2 -- lib/libcasper/services/cap_dns/Makefile | 2 -- lib/libcasper/services/cap_fileargs/Makefile | 2 -- lib/libcasper/services/cap_grp/Makefile | 2 -- lib/libcasper/services/cap_net/Makefile | 2 -- lib/libcasper/services/cap_netdb/Makefile | 2 -- lib/libcasper/services/cap_pwd/Makefile | 2 -- lib/libcasper/services/cap_sysctl/Makefile | 2 -- lib/libcasper/services/cap_syslog/Makefile | 2 -- lib/libcasper/services/tests/Makefile | 2 ++ lib/libcasper/tests/Makefile | 2 ++ 12 files changed, 6 insertions(+), 18 deletions(-) diff --git a/lib/libcasper/Makefile.inc b/lib/libcasper/Makefile.inc index 00bd221feb27..73a761ba4ce3 100644 --- a/lib/libcasper/Makefile.inc +++ b/lib/libcasper/Makefile.inc @@ -1,5 +1,7 @@ .include +PACKAGE?= libcasper + .if ${MK_CASPER} != "no" CFLAGS+=-DWITH_CASPER .endif diff --git a/lib/libcasper/libcasper/Makefile b/lib/libcasper/libcasper/Makefile index 4db26f665f19..1a794791570f 100644 --- a/lib/libcasper/libcasper/Makefile +++ b/lib/libcasper/libcasper/Makefile @@ -1,5 +1,3 @@ -PACKAGE= runtime - SHLIBDIR?= /lib .include diff --git a/lib/libcasper/services/cap_dns/Makefile b/lib/libcasper/services/cap_dns/Makefile index 4b11c97d29e5..b090c553bd28 100644 --- a/lib/libcasper/services/cap_dns/Makefile +++ b/lib/libcasper/services/cap_dns/Makefile @@ -2,8 +2,6 @@ SHLIBDIR?= /lib .include -PACKAGE= runtime - SHLIB_MAJOR= 2 INCSDIR?= ${INCLUDEDIR}/casper diff --git a/lib/libcasper/services/cap_fileargs/Makefile b/lib/libcasper/services/cap_fileargs/Makefile index 2c52d0887a48..9d70d0ab9237 100644 --- a/lib/libcasper/services/cap_fileargs/Makefile +++ b/lib/libcasper/services/cap_fileargs/Makefile @@ -2,8 +2,6 @@ SHLIBDIR?= /lib .include -PACKAGE= runtime - SHLIB_MAJOR= 1 INCSDIR?= ${INCLUDEDIR}/casper diff --git a/lib/libcasper/services/cap_grp/Makefile b/lib/libcasper/services/cap_grp/Makefile index a921dfa87e7c..13e695813bcf 100644 --- a/lib/libcasper/services/cap_grp/Makefile +++ b/lib/libcasper/services/cap_grp/Makefile @@ -2,8 +2,6 @@ SHLIBDIR?= /lib .include -PACKAGE= runtime - SHLIB_MAJOR= 1 INCSDIR?= ${INCLUDEDIR}/casper diff --git a/lib/libcasper/services/cap_net/Makefile b/lib/libcasper/services/cap_net/Makefile index 1ba35a674a05..4e9814118c41 100644 --- a/lib/libcasper/services/cap_net/Makefile +++ b/lib/libcasper/services/cap_net/Makefile @@ -2,8 +2,6 @@ SHLIBDIR?= /lib .include -PACKAGE=libcasper - SHLIB_MAJOR= 1 INCSDIR?= ${INCLUDEDIR}/casper diff --git a/lib/libcasper/services/cap_netdb/Makefile b/lib/libcasper/services/cap_netdb/Makefile index 853052e78d04..a330eeedeb11 100644 --- a/lib/libcasper/services/cap_netdb/Makefile +++ b/lib/libcasper/services/cap_netdb/Makefile @@ -2,8 +2,6 @@ SHLIBDIR?= /lib .include -PACKAGE= runtime - SHLIB_MAJOR= 1 INCSDIR?= ${INCLUDEDIR}/casper diff --git a/lib/libcasper/services/cap_pwd/Makefile b/lib/libcasper/services/cap_pwd/Makefile index a1e97845c736..ba8df80d5ad7 100644 --- a/lib/libcasper/services/cap_pwd/Makefile +++ b/lib/libcasper/services/cap_pwd/Makefile @@ -2,8 +2,6 @@ SHLIBDIR?= /lib .include -PACKAGE= runtime - SHLIB_MAJOR= 1 INCSDIR?= ${INCLUDEDIR}/casper diff --git a/lib/libcasper/services/cap_sysctl/Makefile b/lib/libcasper/services/cap_sysctl/Makefile index 522313df4ffc..4408bad4efb4 100644 --- a/lib/libcasper/services/cap_sysctl/Makefile +++ b/lib/libcasper/services/cap_sysctl/Makefile @@ -2,8 +2,6 @@ SHLIBDIR?= /lib .include -PACKAGE= runtime - SHLIB_MAJOR= 2 INCSDIR?= ${INCLUDEDIR}/casper diff --git a/lib/libcasper/services/cap_syslog/Makefile b/lib/libcasper/services/cap_syslog/Makefile index 88979d8bed23..d18ad6d76ede 100644 --- a/lib/libcasper/services/cap_syslog/Makefile +++ b/lib/libcasper/services/cap_syslog/Makefile @@ -2,8 +2,6 @@ SHLIBDIR?= /lib .include -PACKAGE= runtime - SHLIB_MAJOR= 1 INCSDIR?= ${INCLUDEDIR}/casper diff --git a/lib/libcasper/services/tests/Makefile b/lib/libcasper/services/tests/Makefile index 29b1b564beca..4b6c72fd86e8 100644 --- a/lib/libcasper/services/tests/Makefile +++ b/lib/libcasper/services/tests/Makefile @@ -1,4 +1,6 @@ .PATH: ${SRCTOP}/tests + +PACKAGE= tests KYUAFILE= yes .include diff --git a/lib/libcasper/tests/Makefile b/lib/libcasper/tests/Makefile index 29b1b564beca..4b6c72fd86e8 100644 --- a/lib/libcasper/tests/Makefile +++ b/lib/libcasper/tests/Makefile @@ -1,4 +1,6 @@ .PATH: ${SRCTOP}/tests + +PACKAGE= tests KYUAFILE= yes .include From nobody Wed Nov 5 07:56:33 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1d2Q372Xz6Fnph; Wed, 05 Nov 2025 07:57:02 +0000 (UTC) (envelope-from herbert@gojira.at) Received: from mout-p-202.mailbox.org (mout-p-202.mailbox.org [80.241.56.172]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1d2N70Bqz3PV5; Wed, 05 Nov 2025 07:57:00 +0000 (UTC) (envelope-from herbert@gojira.at) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=gojira.at header.s=MBO0001 header.b=f2i6b9Yn; dmarc=none; spf=pass (mx1.freebsd.org: domain of herbert@gojira.at designates 80.241.56.172 as permitted sender) smtp.mailfrom=herbert@gojira.at Received: from smtp102.mailbox.org (smtp102.mailbox.org [10.196.197.102]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by mout-p-202.mailbox.org (Postfix) with ESMTPS id 4d1d2H2sLWz9tdT; Wed, 5 Nov 2025 08:56:55 +0100 (CET) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gojira.at; s=MBO0001; t=1762329415; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=AJtiOuqmomP2lUpZVaOlYRsZoI9HoTuPbzD2Mq+PSNY=; b=f2i6b9YnX7GOpo8ExSZruzMcf6Gsz2qDxCMyjIqcldBVBOdSpdSAjJOjvqE23KtA5AiwC3 ClhdjQ4gNPipz1zxCrJh4xLAVFqj5ZqPAMDJNCnu26Sg6lGF+EfSJFyh74AoinktFX1PHk b625HivUzjnxaBDisITNwfqDgMXQfnOFdYgMU5M+rgfl+xxq0ivOJSEMHOj0d+R6Bkh1oH mViUuYg6VfDSckDMvws47UVtP95VGACBl8BaLsS7bFP/5j2Bf7Q+NwWAl9cCu88omgpgvG Y52+9z2Hnqu8v6ahV8z4pWPdftiUiWOUdhfAZ8TlHMWzRbIjI++dt5fluaDSMA== Date: Wed, 05 Nov 2025 08:56:33 +0100 Message-ID: <87jz04ap5a.wl-herbert@gojira.at> From: "Herbert J. Skuhra" To: Dimitry Andric , src-committers@freebsd.org, dev-commits-src-all@freebsd.org, dev-commits-src-main@freebsd.org Subject: Re: git: 51e8e8b0f369 - main - Merge commit e24f90190c77 from llvm git (by Brad Smith): In-Reply-To: References: <202510291850.59TIofPQ001392@gitrepo.freebsd.org> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 (generated by SEMI-EPG 1.14.7 - "Harue") Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable X-Spamd-Bar: -- X-Spamd-Result: default: False [-2.60 / 15.00]; MID_CONTAINS_FROM(1.00)[]; NEURAL_HAM_LONG(-1.00)[-1.000]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_HAM_SHORT(-1.00)[-0.997]; R_SPF_ALLOW(-0.20)[+ip4:80.241.56.0/21]; R_DKIM_ALLOW(-0.20)[gojira.at:s=MBO0001]; RCVD_IN_DNSWL_LOW(-0.10)[80.241.56.172:from]; MIME_GOOD(-0.10)[text/plain]; RCVD_COUNT_ONE(0.00)[1]; MIME_TRACE(0.00)[0:+]; RCVD_TLS_ALL(0.00)[]; MISSING_XM_UA(0.00)[]; TO_DN_SOME(0.00)[]; ASN(0.00)[asn:199118, ipnet:80.241.56.0/21, country:DE]; DMARC_NA(0.00)[gojira.at]; RCPT_COUNT_THREE(0.00)[4]; FROM_HAS_DN(0.00)[]; ARC_NA(0.00)[]; FROM_EQ_ENVFROM(0.00)[]; MLMMJ_DEST(0.00)[dev-commits-src-all@freebsd.org,dev-commits-src-main@freebsd.org]; TO_MATCH_ENVRCPT_ALL(0.00)[]; DKIM_TRACE(0.00)[gojira.at:+] X-Rspamd-Queue-Id: 4d1d2N70Bqz3PV5 On Fri, 31 Oct 2025 14:48:06 +0100, Jose Luis Duran wrote: >=20 > On Wed, Oct 29, 2025 at 3:50=E2=80=AFPM Dimitry Andric = wrote: > > > > The branch main has been updated by dim: > > > > URL: https://cgit.FreeBSD.org/src/commit/?id=3D51e8e8b0f36933814b1be089= 13857727876aece5 > > > > commit 51e8e8b0f36933814b1be08913857727876aece5 > > Author: Dimitry Andric > > AuthorDate: 2025-10-29 18:49:54 +0000 > > Commit: Dimitry Andric > > CommitDate: 2025-10-29 18:49:54 +0000 > > > > Merge commit e24f90190c77 from llvm git (by Brad Smith): > > > > [Driver] Enable outline atomics for FreeBSD/aarch64 (#156089) > > > > The compiler_rt helper functions have been built since 12.4, 13.1, = 14 > > and anything newer. > > > > MFC after: 3 days > > --- > > contrib/llvm-project/clang/lib/Driver/ToolChains/FreeBSD.h | 5 +++++ > > 1 file changed, 5 insertions(+) > > > > diff --git a/contrib/llvm-project/clang/lib/Driver/ToolChains/FreeBSD.h= b/contrib/llvm-project/clang/lib/Driver/ToolChains/FreeBSD.h > > index 7ab63905ed4f..7d090ba682b3 100644 > > --- a/contrib/llvm-project/clang/lib/Driver/ToolChains/FreeBSD.h > > +++ b/contrib/llvm-project/clang/lib/Driver/ToolChains/FreeBSD.h > > @@ -78,6 +78,11 @@ public: > > void AddHIPIncludeArgs(const llvm::opt::ArgList &DriverArgs, > > llvm::opt::ArgStringList &CC1Args) const over= ride; > > > > + bool IsAArch64OutlineAtomicsDefault( > > + const llvm::opt::ArgList &Args) const override { > > + return true; > > + } > > + > > UnwindTableLevel > > getDefaultUnwindTableLevel(const llvm::opt::ArgList &Args) const ove= rride; > > bool isPIEDefault(const llvm::opt::ArgList &Args) const override; >=20 > I'm sure you're probably aware by now, but aarch64 builds are failing > after this commit: >=20 > https://ci.freebsd.org/job/FreeBSD-main-aarch64-build/33100/ I am now getting this error on stable/15 (aarch64) after this change was reverted in f6a81b18a467. I have already tried: % rm -rf /usr/obj/usr % rm -rf ~/.cache/ccache % make SRCCONF=3D/dev/null __MAKE_CONF=3D/dev/null buildworld I am now trying to rebuild world with llvm19 from ports. From nobody Wed Nov 5 12:37:49 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1lGQ2HLCz6GDbK; Wed, 05 Nov 2025 12:37:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1lGQ0XsPz40wb; Wed, 05 Nov 2025 12:37:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762346270; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LuagQu/XH/CNLTbK+vpH7NFmgx7MRGn0uVo1PIVDnsU=; b=anvWlEFGIsOWJg8bEb+Q08fyRJuiBYOPgLSc9K8AmRGFbl98DC7A1Hfr4/128FS7jVzu8j Dlf5JEyXmQCi4++TvAEvgEC1QiHNeZtd6HyB1yp9RHW810xb4yhd6pFmzdUHbOcGy2YBgZ 4ka9WMkGDqTG9zhiZPMtVQ7u/beJIcMkzbZsY+8wY3R8Tp306fa81yxESYwqQbayIijKMV xUzLXvY9V4eGwF1EXr5Z98iqMtHn2dbQMquC1oP+mS1+JIVyuJ24iqh/yd5so9gqUqJFPN PaMwDi9Ep/a8yRQaXgiRCaglVb0sKZ2+XfHbQN55YFoiOsLzHB2W33oHycp9qA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762346270; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LuagQu/XH/CNLTbK+vpH7NFmgx7MRGn0uVo1PIVDnsU=; b=ogzwq/CVfSo+up2zWY7HyhpwKH8IevEZciNXIYykiild+H6yj6V7KlL7szy7pJseJBL9hv kLAKIbI1UGbjFdroy5kH1DiW1B7UVqikMzGbnD0yahd4G6hkR1cVPUtZC41J6dmxX9KZ2v KoopV/o/vLv/fDw/CDLpjAlPCc+AVZHHG+G2gOez48RozRtE6bFqlWQYY37+OQM13rZepm cfZJAkRkOx49MtHY8M6FDoYckuXooB/cJlZvTw+aPlSj3xN3cTfK0Az7rrCwMbesaXMbOA g+syKOijWfjIclIV/Wn8GsN0KrVReCaOchpT0JUQSYpNN1ulDoKXfJx9KJ2f4g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762346270; a=rsa-sha256; cv=none; b=X1VHeZCwZCkd0gPFwVtPsHCGxQBw8+SffndM4WYc5lHgVmRJVFaWBREChfw6ys433acHdL El1oa1IR8aXeVduaucDx5gh6zIMqIzTVQLzQ9XtOKighAuCf8kW73xCy849Ehxg4A8owC7 nuJ4Pl67H7y58IqeDI3oFqs5JZscYj4El6KYMrMDKc+8DFcGl9Wph/XDoDNWf43IrCgrZd OOrkvdE96hVSYuOf3yER07gjqYEPSqHp68a1wGGOZEP3WCTSq39A6uo5qtdk6iRjl5SAL9 /5PW0X2Uj57O1Kyj3NmPPsyQtbDQhmtbidC6zQyYitgJQQcNAsH8JH5qS223oA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1lGP72vzzkjF; Wed, 05 Nov 2025 12:37:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A5CbnCZ092756; Wed, 5 Nov 2025 12:37:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A5Cbn8e092753; Wed, 5 Nov 2025 12:37:49 GMT (envelope-from git) Date: Wed, 5 Nov 2025 12:37:49 GMT Message-Id: <202511051237.5A5Cbn8e092753@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mateusz Piotrowski <0mp@FreeBSD.org> Subject: git: e878ba8eea72 - main - date.1: Lint with mandoc List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: 0mp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e878ba8eea7206b3a435338c6eed0e4264e0ce14 Auto-Submitted: auto-generated The branch main has been updated by 0mp: URL: https://cgit.FreeBSD.org/src/commit/?id=e878ba8eea7206b3a435338c6eed0e4264e0ce14 commit e878ba8eea7206b3a435338c6eed0e4264e0ce14 Author: Mateusz Piotrowski <0mp@FreeBSD.org> AuthorDate: 2025-11-05 12:34:31 +0000 Commit: Mateusz Piotrowski <0mp@FreeBSD.org> CommitDate: 2025-11-05 12:36:35 +0000 date.1: Lint with mandoc Specifically, remove Tn macors, replace Li with Ql, and escape %N to address date.1's rendering issues on man.freebsd.org. PR: 290801 Reported by: jinwookjeongg@gmail.com MFC after: 1 week Sponsored by: Klara, Inc. --- bin/date/date.1 | 35 ++++++++++++++++++----------------- 1 file changed, 18 insertions(+), 17 deletions(-) diff --git a/bin/date/date.1 b/bin/date/date.1 index b86a660a924d..f68892bd408d 100644 --- a/bin/date/date.1 +++ b/bin/date/date.1 @@ -29,7 +29,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd September 1, 2025 +.Dd November 5, 2025 .Dt DATE 1 .Os .Sh NAME @@ -143,7 +143,8 @@ values are .Cm minutes , .Cm seconds , and -.Cm ns No Pq for nanoseconds . +.Cm ns +.Pq for nanoseconds . The date and time is formatted to the specified precision. When .Ar FMT @@ -172,7 +173,7 @@ Obsolete flag, accepted and ignored for compatibility. .It Fl R Use RFC 2822 date and time output format. This is equivalent to using -.Dq Li %a, %d %b %Y \&%T %z +.Ql %a, %d %b %Y \&%T %z as .Ar output_fmt while @@ -194,9 +195,7 @@ and can be specified in decimal, octal, or hex. Print the date and time of the last modification of .Ar filename . .It Fl u -Display or set the date in -.Tn UTC -(Coordinated Universal) time. +Display or set the date in UTC (Coordinated Universal) time. By default .Nm displays the time in the time zone described by @@ -328,7 +327,7 @@ The format string may contain any of the conversion specifications described in the .Xr strftime 3 manual page and -.Ql %N +.Ql \&%N for nanoseconds, as well as any arbitrary text. A newline .Pq Ql \en @@ -468,7 +467,7 @@ will display: .Dl "Sun Jan 4 04:15:24 GMT 1998" .Pp where it is currently -.Li "Mon Aug 4 04:15:24 BST 1997" . +.Ql "Mon Aug 4 04:15:24 BST 1997" . .Pp The command: .Pp @@ -493,29 +492,31 @@ will display the last Friday of the month: .Dl "Fri Aug 29 04:31:11 BST 1997" .Pp where it is currently -.Li "Mon Aug 4 04:31:11 BST 1997" . +.Ql "Mon Aug 4 04:31:11 BST 1997" . .Pp The command: .Pp .Dl "date 8506131627" .Pp sets the date to -.Dq Li "June 13, 1985, 4:27 PM" . +.Ql "June 13, 1985, 4:27 PM" . .Pp .Dl "date ""+%Y%m%d%H%M.%S""" .Pp may be used on one machine to print out the date suitable for setting on another. -.Qq ( Li "+%m%d%H%M%Y.%S" -for use on -.Tn Linux . ) +.Po Use +.Ql "+%m%d%H%M%Y.%S" +with GNU date on +Linux . +.Pc .Pp The command: .Pp .Dl "date 1432" .Pp sets the time to -.Li "2:32 PM" , +.Ql "2:32 PM" , without modifying the date. .Pp The command @@ -591,10 +592,10 @@ flag is compatible with .St -iso8601 . .Pp The -.Ql %N +.Ql \&%N conversion specification for nanoseconds is a non-standard extension. It is compatible with GNU date's -.Ql %N . +.Ql \&%N . .Sh HISTORY A .Nm @@ -615,6 +616,6 @@ flag was added in .Fx 12.0 . .Pp The -.Ql %N +.Ql \&%N conversion specification was added in .Fx 14.1 . From nobody Wed Nov 5 14:00:35 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1n5v4lq5z6GM45; Wed, 05 Nov 2025 14:00:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1n5v4Hr5z49xP; Wed, 05 Nov 2025 14:00:35 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762351235; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5asVQO/EqfVYyUnv2fITYHTGj3H4sb01R4xUAEC9wPM=; b=SRltDmFcQ8PV896lvJqQiBfX35uR5YGAhBoyBfT9emzsjS4TaoAyrKZUdDYG/MYaMOcF5i x4BGDYNOFelHtBjK1IHtVeRVkEGVXdgMrguPLvwAjYIIJic1lDuuK1Y6TXeyk+HjdPlq58 wecVCaNlrrjkNBdyEDBNbwhBnTSu81U7qV+lOaWyInVO51+Tv/xodYBEc7H39mY0stP1yW YXliea1z8B3mJBz1tWqbaNQFyihG5jbfuSQknMUN4T+dERmfiRBVzkfzZg9nAbqXWB5hc9 SXfD9Z1cacKbupNtZ2kuCZ1VEKb8s40SZEFDw/TCvojr2nc2Qf7LJQlmlxs4NA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762351235; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5asVQO/EqfVYyUnv2fITYHTGj3H4sb01R4xUAEC9wPM=; b=hSlOeqxICETQbDs2XwxmOq70YHhjSOMFJUhKI5jGmLIv9zkxOlYu7UnLhKc9mM39OgqjsR JlpwHcOcnEl2SoctwE1SwU3NilI+wX4Fpr+B3SUgfgVGcm8fHUtOPlRsAIrARkMPVLl7xa fqSPrcEX5YACA5W6nTJ0ctQdlLiR/DJXeRibF7PM11C7V/0D/mmf4g5uZyDkdjQg//o64h cZKu7mGQ2ZY7g2LCFoE92FdM4tW8IAzvEeTx57rEr/v6gTilzOkDia7dKLBGI2TmgpAX3j /xZokvn7ryciflcasys5xETN1AmdrBPzT98OqoFqvgfUJ0lOW+NUKRdL50iwww== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762351235; a=rsa-sha256; cv=none; b=D0ZsAzQeXijSJxg54IkLJTqtKUxFiHIAycZoAD4xZ1mrYY7LJD3uA1fyPcyBexcJ66HgaA v1IcvbXc12Mlt2IzrBNopWMf9PnItFXerxnQnr70HCmjpPlwtj9vosaIX06Ef45Zot/RuB pKXmdgCOeQeM2MNRG0ind9KyfPnrxHbbMcOtUPRJb5KlDLPx4tkn1axqXLGvgxiiLHgI/j YXlykRl5fFnGcA5j8K3alb9geTswZUiPsXlyswvYttao7kzzgvGCMtzv2bX6hIMLdoAhYK 5oOZoX/KiPheA26DqolhkuTnvd5V+kdlPrnGLd4sk2s76ZwNWNE9i4qPsZIVYA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1n5v3ghqzmH2; Wed, 05 Nov 2025 14:00:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A5E0ZEj053879; Wed, 5 Nov 2025 14:00:35 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A5E0ZiX053876; Wed, 5 Nov 2025 14:00:35 GMT (envelope-from git) Date: Wed, 5 Nov 2025 14:00:35 GMT Message-Id: <202511051400.5A5E0ZiX053876@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kristof Provost Subject: git: 9bb1c46b4c38 - main - libpfctl: fix error handling List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 9bb1c46b4c38c44565fc24f13acdc19b0cb5a1c4 Auto-Submitted: auto-generated The branch main has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=9bb1c46b4c38c44565fc24f13acdc19b0cb5a1c4 commit 9bb1c46b4c38c44565fc24f13acdc19b0cb5a1c4 Author: Kristof Provost AuthorDate: 2025-11-03 13:55:44 +0000 Commit: Kristof Provost CommitDate: 2025-11-05 13:59:29 +0000 libpfctl: fix error handling In two cases we returned E2BIG where it should have been a boolean ('false'). MFC after: 1 week Sponsored by: Rubicon Communications, LLC ("Netgate") --- lib/libpfctl/libpfctl.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/lib/libpfctl/libpfctl.c b/lib/libpfctl/libpfctl.c index e739e55033e2..511478de6cac 100644 --- a/lib/libpfctl/libpfctl.c +++ b/lib/libpfctl/libpfctl.c @@ -1491,7 +1491,7 @@ snl_attr_get_pf_rule_labels(struct snl_state *ss, struct nlattr *nla, bool ret; if (l->i >= PF_RULE_MAX_LABEL_COUNT) - return (E2BIG); + return (false); ret = snl_attr_copy_string(ss, nla, (void *)PF_RULE_LABEL_SIZE, l->labels[l->i]); @@ -1561,7 +1561,7 @@ snl_attr_get_pf_timeout(struct snl_state *ss, struct nlattr *nla, bool ret; if (t->i >= PFTM_MAX) - return (E2BIG); + return (false); ret = snl_attr_get_uint32(ss, nla, NULL, &t->timeouts[t->i]); if (ret) From nobody Wed Nov 5 14:00:36 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1n5x0hVRz6GLx4; Wed, 05 Nov 2025 14:00:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1n5w4jbBz4BKD; Wed, 05 Nov 2025 14:00:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762351236; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RdpDTwZdB1S5j06IBuT59Hk4yYbDKQIWbQsOz8whRMk=; b=mUHrVUiFAkczQaa4T7An0yv+sfw6PDd9g1zEmpZSF4+rH+452CaqRziWV+nxUW0r5QDIdI BecMn8dQpBJu6wwer5zHj4moXkjObzl8fxRqAeNSxxSTYsIMaJJd3hm76P/ulJMVIksUzO jCTMfZyb80aYv1YS+C9hLEUlyZwPEwwbuFKrOweBZhiD/To+N+1wuofwDVvDKuQQnyVqgy KiaGZJ7xF4gKKHfnguknNS2wRBimPidX/jExHgzN7Cfjg5FHdZNYgsSKlvwSq4Yw5KGdQ7 zAJtCuXIV8NHDl7yWMXfoP+F/e9VZ7e1OUY404lhuIgwodjRxSEJFhKAwDB6jQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762351236; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RdpDTwZdB1S5j06IBuT59Hk4yYbDKQIWbQsOz8whRMk=; b=cYz/SKHXsFf/4BWBm5CQ68s171nCvoT9Hri8yQoIqQUmrwcqFeB78QusXgND7DYxhTWoSQ O/7tpMl/JToPWhmfwavh5WXXXGmJBAt3yVcvV+2piNzZL+aE0axhyGIrEW0z7MGOcoxiK/ GdiTfkSAHIfELM0almIiREouOh/uudOBI9nSglxLShgX93ha/fxxuzPm51C1FtUerJ7X5u oeQL0m08X6Y5si2Llr5oenWn4jfKh6k9yIkXJ9H74OD+W4QM1trpxBRqr4rO5vvCZInhq7 vgaKRyqOX4DMhHJXY+pFses6urLY25UF6LWs70IYFQV+nlDM6uxjoEU5lnms6Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762351236; a=rsa-sha256; cv=none; b=N5jhYfKcjf6bL52dN22jTOksyV23rPuYuuYNqGHvvQhgJQDDYrErH7S1Pc6SwfXArGa3eX toSvhf2rtQH/8tTmIub8HfFrL9NWXQ523kyOzj3vmjNxK2sw/sC12F89XFC8EWlsddAs++ 63ZT+IMadbsQ4IFBDEPMj+9A1pCj5HtjpWXAaRKqJvQDJjMIcTwOTSzdf9SCfqxqzJAQRJ HVMlBLlAjjnIVj1mEenO17T3hfBVeRbdI8KWMVHQ/NV3pbB4KrIXQF1NosS9C1Pqlln38f 9L6X5SOVAuk9S6NpHUar+Lm0tUK7Tj7akCU0G9x8DPmCgMqSaW2Ckovxjgyu/A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1n5w4KHKzmsd; Wed, 05 Nov 2025 14:00:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A5E0aFM053915; Wed, 5 Nov 2025 14:00:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A5E0amK053912; Wed, 5 Nov 2025 14:00:36 GMT (envelope-from git) Date: Wed, 5 Nov 2025 14:00:36 GMT Message-Id: <202511051400.5A5E0amK053912@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kristof Provost Subject: git: f27e44e2e3b5 - main - pf: convert DIOCRGETADDRS to netlink List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f27e44e2e3b5a745847e0277e66f60af585a522d Auto-Submitted: auto-generated The branch main has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=f27e44e2e3b5a745847e0277e66f60af585a522d commit f27e44e2e3b5a745847e0277e66f60af585a522d Author: Kristof Provost AuthorDate: 2025-11-04 20:52:37 +0000 Commit: Kristof Provost CommitDate: 2025-11-05 13:59:29 +0000 pf: convert DIOCRGETADDRS to netlink Sponsored by: Rubicon Communications, LLC ("Netgate") --- lib/libpfctl/libpfctl.c | 82 ++++++++++++++++++++++++++++++++++++++++++++ lib/libpfctl/libpfctl.h | 2 ++ sbin/pfctl/pfctl_radix.c | 2 +- sys/netpfil/pf/pf_nl.c | 88 ++++++++++++++++++++++++++++++++++++++++++++++++ sys/netpfil/pf/pf_nl.h | 2 ++ 5 files changed, 175 insertions(+), 1 deletion(-) diff --git a/lib/libpfctl/libpfctl.c b/lib/libpfctl/libpfctl.c index 511478de6cac..e747763ae6ef 100644 --- a/lib/libpfctl/libpfctl.c +++ b/lib/libpfctl/libpfctl.c @@ -2742,6 +2742,88 @@ int pfctl_table_get_addrs(int dev, struct pfr_table *tbl, struct pfr_addr *addr, return (0); } +struct nl_addrs { + size_t max; + struct pfr_addr *addrs; + size_t count; + size_t total_count; +}; + +#define _OUT(_field) offsetof(struct pfr_addr, _field) +static const struct snl_attr_parser ap_pfr_addr[] = { + { .type = PFR_A_AF, .off = _OUT(pfra_af), .cb = snl_attr_get_uint32 }, + { .type = PFR_A_NET, .off = _OUT(pfra_net), .cb = snl_attr_get_uint8 }, + { .type = PFR_A_NOT, .off = _OUT(pfra_not), .cb = snl_attr_get_bool }, + { .type = PFR_A_ADDR, .off = _OUT(pfra_ip6addr), .cb = snl_attr_get_in6_addr }, +}; +#undef _OUT +SNL_DECLARE_ATTR_PARSER(pfr_addr_parser, ap_pfr_addr); + +static bool +snl_attr_get_pfr_addrs(struct snl_state *ss, struct nlattr *nla, + const void *arg __unused, void *target) +{ + struct nl_addrs *a = (struct nl_addrs *)target; + bool ret; + + if (a->count >= a->max) + return (false); + + ret = snl_parse_header(ss, NLA_DATA(nla), NLA_DATA_LEN(nla), + &pfr_addr_parser, &a->addrs[a->count]); + if (ret) + a->count++; + + return (ret); +} + +#define _OUT(_field) offsetof(struct nl_addrs, _field) +static struct snl_attr_parser ap_table_get_addr[] = { + { .type = PF_TA_ADDR, .off = 0, .cb = snl_attr_get_pfr_addrs }, + { .type = PF_TA_ADDR_COUNT, .off = _OUT(total_count), .cb = snl_attr_get_uint32 }, +}; +#undef _OUT +SNL_DECLARE_PARSER(table_get_addr_parser, struct genlmsghdr, snl_f_p_empty, ap_table_get_addr); +int +pfctl_table_get_addrs_h(struct pfctl_handle *h, struct pfr_table *tbl, + struct pfr_addr *addr, int *size, int flags) +{ + struct nl_addrs addrs = { 0 }; + struct snl_writer nw; + struct snl_errmsg_data e = {}; + struct nlmsghdr *hdr; + uint32_t seq_id; + int family_id; + + family_id = snl_get_genl_family(&h->ss, PFNL_FAMILY_NAME); + if (family_id == 0) + return (ENOTSUP); + + snl_init_writer(&h->ss, &nw); + hdr = snl_create_genl_msg_request(&nw, family_id, PFNL_CMD_TABLE_GET_ADDR); + + snl_add_msg_attr_table(&nw, PF_TA_TABLE, tbl); + snl_add_msg_attr_u32(&nw, PF_TA_FLAGS, flags); + + if ((hdr = snl_finalize_msg(&nw)) == NULL) + return (ENXIO); + + seq_id = hdr->nlmsg_seq; + if (! snl_send_message(&h->ss, hdr)) + return (ENXIO); + + addrs.addrs = addr; + addrs.max = *size; + while ((hdr = snl_read_reply_multi(&h->ss, seq_id, &e)) != NULL) { + if (! snl_parse_nlmsg(&h->ss, hdr, &table_get_addr_parser, &addrs)) + continue; + } + + *size = addrs.total_count; + + return (e.error); +} + int pfctl_set_statusif(struct pfctl_handle *h, const char *ifname) { diff --git a/lib/libpfctl/libpfctl.h b/lib/libpfctl/libpfctl.h index ae4b18dabe75..a5b7e1c23bd0 100644 --- a/lib/libpfctl/libpfctl.h +++ b/lib/libpfctl/libpfctl.h @@ -529,6 +529,8 @@ int pfctl_table_set_addrs_h(struct pfctl_handle *h, struct pfr_table *tbl, int pfctl_table_set_addrs(int dev, struct pfr_table *tbl, struct pfr_addr *addr, int size, int *size2, int *nadd, int *ndel, int *nchange, int flags); +int pfctl_table_get_addrs_h(struct pfctl_handle *h, struct pfr_table *tbl, struct pfr_addr *addr, + int *size, int flags); int pfctl_table_get_addrs(int dev, struct pfr_table *tbl, struct pfr_addr *addr, int *size, int flags); int pfctl_set_statusif(struct pfctl_handle *h, const char *ifname); diff --git a/sbin/pfctl/pfctl_radix.c b/sbin/pfctl/pfctl_radix.c index 3b7161420e33..823921953eaf 100644 --- a/sbin/pfctl/pfctl_radix.c +++ b/sbin/pfctl/pfctl_radix.c @@ -182,7 +182,7 @@ pfr_get_addrs(struct pfr_table *tbl, struct pfr_addr *addr, int *size, { int ret; - ret = pfctl_table_get_addrs(dev, tbl, addr, size, flags); + ret = pfctl_table_get_addrs_h(pfh, tbl, addr, size, flags); if (ret) { errno = ret; return (-1); diff --git a/sys/netpfil/pf/pf_nl.c b/sys/netpfil/pf/pf_nl.c index 21d4db1b8478..993981a9c0de 100644 --- a/sys/netpfil/pf/pf_nl.c +++ b/sys/netpfil/pf/pf_nl.c @@ -2246,6 +2246,87 @@ pf_handle_table_set_addrs(struct nlmsghdr *hdr, struct nl_pstate *npt) return (error); } +static int +nlattr_add_pfr_addr(struct nl_writer *nw, int attr, const struct pfr_addr *a) +{ + int off = nlattr_add_nested(nw, attr); + if (off == 0) + return (false); + + nlattr_add_u32(nw, PFR_A_AF, a->pfra_af); + nlattr_add_u8(nw, PFR_A_NET, a->pfra_net); + nlattr_add_bool(nw, PFR_A_NOT, a->pfra_not); + nlattr_add_in6_addr(nw, PFR_A_ADDR, &a->pfra_u._pfra_ip6addr); + + nlattr_set_len(nw, off); + + return (true); +} + +static int +pf_handle_table_get_addrs(struct nlmsghdr *hdr, struct nl_pstate *npt) +{ + struct pfioc_table attrs = { 0 }; + struct pfr_addr *pfras; + struct nl_writer *nw = npt->nw; + struct genlmsghdr *ghdr_new; + int size = 0; + int error; + + PF_RULES_RLOCK_TRACKER; + + error = nl_parse_nlmsg(hdr, &table_addr_parser, npt, &attrs); + if (error != 0) + return (error); + + PF_RULES_RLOCK(); + /* Get required size. */ + error = pfr_get_addrs(&attrs.pfrio_table, NULL, + &size, attrs.pfrio_flags | PFR_FLAG_USERIOCTL); + if (error != 0) { + PF_RULES_RUNLOCK(); + return (error); + } + pfras = mallocarray(size, sizeof(struct pfr_addr), M_PF, + M_NOWAIT | M_ZERO); + if (pfras == NULL) { + PF_RULES_RUNLOCK(); + return (ENOMEM); + } + /* Now get the addresses. */ + error = pfr_get_addrs(&attrs.pfrio_table, pfras, + &size, attrs.pfrio_flags | PFR_FLAG_USERIOCTL); + PF_RULES_RUNLOCK(); + if (error != 0) + goto out; + + for (int i = 0; i < size; i++) { + if (!nlmsg_reply(nw, hdr, sizeof(struct genlmsghdr))) { + nlmsg_abort(nw); + error = ENOMEM; + goto out; + } + ghdr_new = nlmsg_reserve_object(nw, struct genlmsghdr); + ghdr_new->cmd = PFNL_CMD_TABLE_GET_ADDR; + ghdr_new->version = 0; + ghdr_new->reserved = 0; + + if (i == 0) + nlattr_add_u32(nw, PF_TA_ADDR_COUNT, size); + + nlattr_add_pfr_addr(nw, PF_TA_ADDR, &pfras[i]); + if (!nlmsg_end(nw)) { + nlmsg_abort(nw); + error = ENOMEM; + goto out; + } + } + +out: + free(pfras, M_PF); + return (error); +} + static const struct nlhdr_parser *all_parsers[] = { &state_parser, &addrule_parser, @@ -2504,6 +2585,13 @@ static const struct genl_cmd pf_cmds[] = { .cmd_flags = GENL_CMD_CAP_DO | GENL_CMD_CAP_HASPOL, .cmd_priv = PRIV_NETINET_PF, }, + { + .cmd_num = PFNL_CMD_TABLE_GET_ADDR, + .cmd_name = "TABLE_GET_ADDRS", + .cmd_cb = pf_handle_table_get_addrs, + .cmd_flags = GENL_CMD_CAP_DUMP | GENL_CMD_CAP_HASPOL, + .cmd_priv = PRIV_NETINET_PF, + }, }; void diff --git a/sys/netpfil/pf/pf_nl.h b/sys/netpfil/pf/pf_nl.h index d1538ab4ff5b..e1eb3e628df5 100644 --- a/sys/netpfil/pf/pf_nl.h +++ b/sys/netpfil/pf/pf_nl.h @@ -70,6 +70,7 @@ enum { PFNL_CMD_TABLE_ADD_ADDR = 32, PFNL_CMD_TABLE_DEL_ADDR = 33, PFNL_CMD_TABLE_SET_ADDR = 34, + PFNL_CMD_TABLE_GET_ADDR = 35, __PFNL_CMD_MAX, }; #define PFNL_CMD_MAX (__PFNL_CMD_MAX -1) @@ -485,6 +486,7 @@ enum pf_table_addrs_t { PF_TA_NBR_ADDED = 4, /* u32 */ PF_TA_NBR_DELETED = 5, /* u32 */ PF_TA_NBR_CHANGED = 6, /* u32 */ + PF_TA_ADDR_COUNT = 7, /* u32 */ }; #ifdef _KERNEL From nobody Wed Nov 5 14:00:37 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1n5y3MZKz6GLx9; Wed, 05 Nov 2025 14:00:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1n5x62nQz4CHk; Wed, 05 Nov 2025 14:00:37 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762351237; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DTtoaYNqBw/YRhA1cD74t7c5OvyyE8MlXBftNDQRlkY=; b=UtHb2cXTFVYSUiBqpZjTt4sHckwsljg0o7Ws/IyKvWmbc6DAuk7UeMu4Uzys1aQNiy2+3D 9Jvj8c/XPYoQ13Yr2Y4Sy/16MloIvTnMvdkhCeWHeoWgf49kdZM0SLiFdkoYbihCP/IVFo TJ8roPiUP95u4ZGcIfzkmGKRlALSW3Fv7piTJyEW6cXU4INtr/C4D1oMyQy8pFSIjaUk7g ArapeOVWrbi24Y42J5oWATHOeo55pWsdu7AtNKzSa6znZHor4skbyDq/qroiyLoaQyjn7L BkIjUQGzc9e+MLhYj1iPJz10pMh2frZ1mIlji9De6cGbWG22cLvBI5S1bTWtow== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762351237; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DTtoaYNqBw/YRhA1cD74t7c5OvyyE8MlXBftNDQRlkY=; b=xQr64Qq1Tr48FHhPQhTMsGrPbeAt0v60gfW6TRtRF6SK3MHjz+dk7TxEgzlbQ/Ni6fjzOs kbT4jf6mf26E6ej80fsUdI9MJaVJvMJs6d9VShUkNTxA4ILE4bsJBKgQoz+nid0oFJTeiE x+WRBhRT141dF1/9aGGkDSVTPxw/mhg4E4UV1FtPYzh10AqaTes6ZCB3gE8nZwMSZJhaFX QV4CdsR8GPt3EDCdp1spXSY9GJCmn7PadIxrckQGsrrn52TK0+m+H/mGgmTCc6AALeNtvV sVlQ6AmpZg/ino6kI6fF/9BHKbp90pRLofOOkt1Wh67tyz4xPgiCAxuevoaPeA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762351237; a=rsa-sha256; cv=none; b=XgvQaT0N/NeuDymRsgzoTMAJasEhlmLyL67/3TfgcKo5wXi5Z0EF8RhDyDP7JtDPGjau72 RbG5e4Vrl6FIcUp9auTKYSO7aV/x2hoIVe4d2vbqSoCDALuaIvFcBpKyIBgCUk3NBtlp34 tEXC93cEkIIrX9FM+idNkjU2qQTGA7+0HvHgf4lphuDc0/b2yIStPL3+8LzvjJoe3Z0W+z Ik4J1/4THUnALiJnoma1McyeI02pgQU1+siWyQwHgLT467wFrZe9N0nEqrSBZk7U+HtsBp tJ9sqpZd+H2BUYua70gTiMQbIWmVS0Oi5XnSBVzQaYv0aShUhM1N16DK5tiEFA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1n5x5YLmzmr5; Wed, 05 Nov 2025 14:00:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A5E0b18053949; Wed, 5 Nov 2025 14:00:37 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A5E0bOx053946; Wed, 5 Nov 2025 14:00:37 GMT (envelope-from git) Date: Wed, 5 Nov 2025 14:00:37 GMT Message-Id: <202511051400.5A5E0bOx053946@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kristof Provost Subject: git: f939619a2f98 - main - UPDATING: mention pf's nat64 support List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f939619a2f989656e1ecdfd7a2759e3ba44d4ec7 Auto-Submitted: auto-generated The branch main has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=f939619a2f989656e1ecdfd7a2759e3ba44d4ec7 commit f939619a2f989656e1ecdfd7a2759e3ba44d4ec7 Author: Kristof Provost AuthorDate: 2025-11-05 09:59:43 +0000 Commit: Kristof Provost CommitDate: 2025-11-05 13:59:29 +0000 UPDATING: mention pf's nat64 support MFC after: 3 days Sponsored by: Rubicon Communications, LLC ("Netgate") --- UPDATING | 3 +++ 1 file changed, 3 insertions(+) diff --git a/UPDATING b/UPDATING index 3f425d9da7c8..62a920e3a696 100644 --- a/UPDATING +++ b/UPDATING @@ -27,6 +27,9 @@ NOTE TO PEOPLE WHO THINK THAT FreeBSD 16.x IS SLOW: world, or to merely disable the most expensive debugging functionality at runtime, run "ln -s 'abort:false,junk:false' /etc/malloc.conf".) +20251105: + pf(4) now supports nat64 via the af-to keyword. + 20251102: Commit e5aa60d06958 changed the internal KAPI between the NFS modules. As such, they all need to be rebuilt From nobody Wed Nov 5 14:40:41 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1p0B0VCpz6GPyC; Wed, 05 Nov 2025 14:40:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1p096yDbz4J98; Wed, 05 Nov 2025 14:40:41 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762353642; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RPlwTVA9NGemoUhjEYyNaSu6MMhEcMl3Y47jvrpgXaQ=; b=ZljDPBoubtYrj6QWbUHBj9nfkIy3vjqSZcpyZb41tOuaDfArREPvvoKguN2ewdpBg5i2Ct siq/w7G64l5Zjcnsxd7qF125O+LGtqLRm6NF4CBWIC1HHjj6GA5erzEPcKDcudzirdizoJ k9m0ooVu8vlQZKFq/NsrRwo+uDrwkyzG+svClMcvg3oOg3NdjiOIpVImIvVO0ggaJFvAJX KdGNYSq8YX4x7TPUqBzJwgGSeNCwwqmrzst5eSQJPZ81+bXIC4e3OHQoMcn/ADvcwVBW3g 78ZD4IpryKTU0ksxOzh0X9q2X4c4D00ZzSz9zMHpD4NJHKKzc61sMOsl7lJgSg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762353642; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RPlwTVA9NGemoUhjEYyNaSu6MMhEcMl3Y47jvrpgXaQ=; b=lDIQydSxVe7LomRlL37+oDgpl2xc6ebMudRlw5sEEtibq4cLNIP6xsd0xv+tZVwXRDJuBs 9A8a8+MiR0/OwDFxiAVzcj1QorFT/7Bewi+1v5VBUBv7vFtLzKTGqLeprpxDc/MpwtyK0b imLm3TBhDeVY7BFcgc35jVRlEKKUKTmWRyNGxBp+I+NoeBeY4giAqgq5ftBn1c3rnmwZ1L TBm8NMdMS7w1g7jaDpi7waj3J5kC1TFkAAuh57lTZvsRCIA3v0koB25/you+9mhau515Qv w+QOamzhUFVQkcKn2GIiikk/8myCxhL8YpJGiZfLFZOCUuOR8lVkFUTOfH8EVQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762353642; a=rsa-sha256; cv=none; b=raH4aKiVLpfPOmGO4s238vWn44TkG5PUwsLnKWZVgjQ0VyOGO4G1oIgt9ZsvKYGxiFiHjv Sbxdl1bm/IJDobzTE5awnVXCcwiPhv0QcI+TiNXWwLfnRTXN/SKBdYtJ6bIyVoJybr4XuL nWGxWKIUG6zknQ1D+RVIe2soyX9Rowg3VBej9VgWjuvGcX0KDZsS6xe0lt+emo5pokpjuj Z4+Y+GGo8wSo+h5BdbLNeKsiKBmdCinGzmv7WbPDwPa4WuQ3Tcacc8KNxMBb+5KzlUE+BS I5oU+SeQnQPwfRg0dfIOS3mHAgOabSFpuiuE7K7QXv5b7hVcX1cY35OKyZovKA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1p096Gfcznpx; Wed, 05 Nov 2025 14:40:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A5Eefew029432; Wed, 5 Nov 2025 14:40:41 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A5Eefq1029429; Wed, 5 Nov 2025 14:40:41 GMT (envelope-from git) Date: Wed, 5 Nov 2025 14:40:41 GMT Message-Id: <202511051440.5A5Eefq1029429@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mitchell Horne Subject: git: 768ee6d45482 - main - mmc_fdt: handle broken-cd property List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mhorne X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 768ee6d454821cc63247cb4ffe526c5a06accff0 Auto-Submitted: auto-generated The branch main has been updated by mhorne: URL: https://cgit.FreeBSD.org/src/commit/?id=768ee6d454821cc63247cb4ffe526c5a06accff0 commit 768ee6d454821cc63247cb4ffe526c5a06accff0 Author: Mitchell Horne AuthorDate: 2025-11-05 14:37:36 +0000 Commit: Mitchell Horne CommitDate: 2025-11-05 14:40:34 +0000 mmc_fdt: handle broken-cd property The documented properties [1] for card-detection are one of: - cd-gpios - non-removable - broken-cd In cd_setup() we handle the first two, but not the latter, resulting in a silently undetected card on an affected system. To work around this, force cd_disabled when broken-cd is specified, so that the card detect helper function gets to run. A more complete solution would implement some kind of polling mechanism to detect the card's presence or removal. Some variants of the Allwinner D1, such as the Lichee Rv, specify this property in the mmc0 device node. [1] sys/contrib/device-tree/Bindings/mmc/mmc-controller.yaml Reported by: Haowu Ge Tested by: Haowu Ge Reviewed by: imp, manu, mmel MFC after: 1 week Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D53546 --- sys/dev/mmc/mmc_fdt_helpers.c | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/sys/dev/mmc/mmc_fdt_helpers.c b/sys/dev/mmc/mmc_fdt_helpers.c index aed85dab55f4..980785464a00 100644 --- a/sys/dev/mmc/mmc_fdt_helpers.c +++ b/sys/dev/mmc/mmc_fdt_helpers.c @@ -159,6 +159,17 @@ cd_setup(struct mmc_helper *helper, phandle_t node) return; } + /* + * If the device has no card-detection, treat it as non-removable. + * This could be improved by polling for detection. + */ + if (helper->props & MMC_PROP_BROKEN_CD) { + helper->cd_disabled = true; + if (bootverbose) + device_printf(dev, "Broken card-detect\n"); + return; + } + /* * If there is no cd-gpios property, then presumably the hardware * PRESENT_STATE register and interrupts will reflect card state From nobody Wed Nov 5 15:33:58 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1q9g1rvSz6GTd3; Wed, 05 Nov 2025 15:33:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1q9g0yNrz3FW5; Wed, 05 Nov 2025 15:33:59 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762356839; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mvDbgBWF/QxGc/KGVPJ1PXofaRka9czXQIbJM7PjeHU=; b=koaHSUCSxJ4KGcFg+kZd4hrui/QgHQP21+dfs71bnCS8x8j3Zu7WTEaRcPe6eCM4O+xaDU U3nle+gIajaYG5BgGvFKcwp93Dl7dWsxJpfZ7+d9Xmla06jZUrkungOZfVtjfRK8dRbdLS QR4vhGT1EivCB8s8PwQi3FimStUusxJK/7kzDcRoeMFUWJGkgn05s4DUtC2SlOUVLRXn+T Qq/9G/y+OAAi/JAFSFZay9jDGClfXCXO6jH0X7G/xAvf/c3oLLMB19Q5NEcoZG9GIApY18 BJvtlGGn6x5bd0NOoZwhozAwuEE02pxN91rZ4lb8bVcVpzR6m03XvhN/XIKbIQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762356839; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mvDbgBWF/QxGc/KGVPJ1PXofaRka9czXQIbJM7PjeHU=; b=iEEbuML1cgYUUDgRC9lhCV9qeHjBNhj7OdTLGQvhn8Ol4eea0yMs++WMRSd2kHJFNzCbs4 Nzuh6UmeWmd4rI1uMhf843ZPI4T5U7i5Y/P7DxTp+RzGAyKX/1/7xKe++mWJ6x3kdqumRC EYeTIuH1mNfJerzH/LynsR/kXMqY1FyTSX5N4Y/AcofJ4Of9c5Gyoy5bQzRCOPCpXUPWgB yAVvHpzggGOx63cfvkzpJCyUhMrxcZnbAdP4Zo+vy89/3rNwlUab7lli5QiBhSFYTqZrvG i5tF61KRgA0ECglggTl6oHKLkd/7Khrz8yQniTM97JupQ6l2EdI0lUxm2vWY4Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762356839; a=rsa-sha256; cv=none; b=SR6gfSgeHKA2W6dlx2XPW3rgmBnhUEcOHx5LnvJP9ZIVIv8cWnx5fIP2Q6cEua9LL/AGLp 6P/v4OBC3EA09E+bNOu+ypT2BKVdDvN/6jdAxoJNoycUWKXjDVCAH0SZBFYGA97fVPX44u RYdS9eIw3SMsKcs31Ty36HBb30wkSrDTYoD0CnhS+PcyuJHIz8Y72CbWc/mNHgNcxmBq0Y fIVbhy0rYXSij0zMlHrETui1glLXbdZGz7M5bfuTS1qKIvEL3C0GaIELrw5a4ZJrGlhp7A NfQRBJlIVXASuOeoI+1f4agpjpoEYy40zlw1GBui0j5fkE7FJl2RuKahpJ3jdA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1q9g0Xtpzq6W; Wed, 05 Nov 2025 15:33:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A5FXwOJ033200; Wed, 5 Nov 2025 15:33:58 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A5FXw5v033197; Wed, 5 Nov 2025 15:33:58 GMT (envelope-from git) Date: Wed, 5 Nov 2025 15:33:58 GMT Message-Id: <202511051533.5A5FXw5v033197@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cy Schubert Subject: git: ab3c9853285b - main - ipfilter: Calculate the number of elements in ipf_errors List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: ab3c9853285b4907dac147ce2f818e3fb44df5a3 Auto-Submitted: auto-generated The branch main has been updated by cy: URL: https://cgit.FreeBSD.org/src/commit/?id=ab3c9853285b4907dac147ce2f818e3fb44df5a3 commit ab3c9853285b4907dac147ce2f818e3fb44df5a3 Author: Cy Schubert AuthorDate: 2025-10-23 02:11:20 +0000 Commit: Cy Schubert CommitDate: 2025-11-05 15:32:16 +0000 ipfilter: Calculate the number of elements in ipf_errors It serves no purpose to manually manage the IPF_NUM_ERRORS count. Calculate it instead. Reviewed by: emaste, markj MFC after: 1 week Differential revision: https://reviews.freebsd.org/D53308 --- sbin/ipf/libipf/interror.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/sbin/ipf/libipf/interror.c b/sbin/ipf/libipf/interror.c index 981823ca6bb9..cbfb210c85d3 100644 --- a/sbin/ipf/libipf/interror.c +++ b/sbin/ipf/libipf/interror.c @@ -17,7 +17,7 @@ typedef struct { static ipf_error_entry_t *find_error(int); -#define IPF_NUM_ERRORS 477 +#define IPF_NUM_ERRORS sizeof(ipf_errors) / sizeof(ipf_error_entry_t) /* * NO REUSE OF NUMBERS! @@ -25,7 +25,7 @@ static ipf_error_entry_t *find_error(int); * IF YOU WANT TO ADD AN ERROR TO THIS TABLE, _ADD_ A NEW NUMBER. * DO _NOT_ USE AN EMPTY NUMBER OR FILL IN A GAP. */ -static ipf_error_entry_t ipf_errors[IPF_NUM_ERRORS] = { +static ipf_error_entry_t ipf_errors[] = { { 1, "auth table locked/full" }, { 2, "" }, { 3, "copyinptr received bad address" }, From nobody Wed Nov 5 15:34:00 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1q9h3vgmz6GTRY; Wed, 05 Nov 2025 15:34:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1q9h1jKKz3FXq; Wed, 05 Nov 2025 15:34:00 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762356840; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=n2cnlPqAQCCZfCM4a4cSNSRboKae4zUGSv3dV2jBzTM=; b=VXiol3rkGk08ml7Eg6QfLt/pNq59yyf58WvoxW9GAc5o7Yq8tu7Lwxapwzm5LmlSPtULKo UgGqR+w/VcSPH+zFlKQiXjXkca0tXHYX55Tz/Az5roCWXdGt1KpN97Pof0ZizHVuthqB0H GA/5H/Rs5RwZMirAg8Z5J+IN1oM/sY9fyRCSNOtV1FA1eypIXG1LYEeoaXhwC67octSrWH x1G/820nfei+bpcKWFwwRszIwN/Ieo2SZSzvdQPDtYuMeyi3C8J2TmNWvRbFzqjGoXJfN+ ZNptGcS8YzJmTCnDuajEC52BRZvLTZyFSL+63n/xEqy9cu2+Zoxf7Att2lTu8g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762356840; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=n2cnlPqAQCCZfCM4a4cSNSRboKae4zUGSv3dV2jBzTM=; b=BvuSIUjTZqtR7RlVgv5fKuJeFAatnRzMNNWNZdpGiiaDcv8IxDCeY5O+oZpkQ58WqISyt3 0EQ4zvelwc07rm+7bgGYB2TtIYX/XEVC2U71XsSNyPNq6ffiNrl6B7RboAUeRU1Ezy/MtD nQ77pp0E24cSuxyt/has8aY4hRlfXTohBBhTHDGbYLWi/ABC8bss9f3l1S7NatRMhZ8H8K E37Vv1p3vN/h+3hzdNMdI8Bkk9WVRlLEwpnCk060EE0ND47XhV6dsP514W53HAKqhFszSZ nsZg5PNi6E0MSl971Cvbyod8a+xMUdMGYOnGYWC2n38CmrEpncZZ+zDTZC6WWQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762356840; a=rsa-sha256; cv=none; b=LqqaInJYVfD+AL+AdLZ39w9Lqs6dDZuNyTlOewEDIt5owCkoNvSHK39nbKJRvsS+DY4Ka5 vwB8LyEKfwDQu//jSn3Y6qf8+FlsQQnc6h7vw03wYmEs/PC28qxVpzGpq18VuRFiP8mWYI 3l0l2bNIbqjpEJDvE5/TBfnOplF/eQhzdEnq3pjE0qKLa5q9kuLKgf3F4Wmh9+/yQ0x8kC 4SRwCDM4jk82OuNMKBi3g3jmEwy/6jP8hpWYRHtd3hBmX2qRyqqY97YLnlmj0xxqOVsrlu wOdX04i+FwsoQvvXjpa7RrWrSmCZqHDWvBbq4IrHVtwLkbbyY4x7684pUq7slw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1q9h1BkHzpyQ; Wed, 05 Nov 2025 15:34:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A5FY0Jl033243; Wed, 5 Nov 2025 15:34:00 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A5FY064033240; Wed, 5 Nov 2025 15:34:00 GMT (envelope-from git) Date: Wed, 5 Nov 2025 15:34:00 GMT Message-Id: <202511051534.5A5FY064033240@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cy Schubert Subject: git: c57262716b08 - main - ipfilter: Add htable (hash table) tunable List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c57262716b08717b6a9c5533941d4e0a2d180d46 Auto-Submitted: auto-generated The branch main has been updated by cy: URL: https://cgit.FreeBSD.org/src/commit/?id=c57262716b08717b6a9c5533941d4e0a2d180d46 commit c57262716b08717b6a9c5533941d4e0a2d180d46 Author: Cy Schubert AuthorDate: 2025-10-22 22:51:43 +0000 Commit: Cy Schubert CommitDate: 2025-11-05 15:32:16 +0000 ipfilter: Add htable (hash table) tunable This is in preparation for addition of a hash table max size. Reviewed by: markj MFC after: 1 week Differential revision: https://reviews.freebsd.org/D53283 --- sys/netpfil/ipfilter/netinet/ip_htable.c | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) diff --git a/sys/netpfil/ipfilter/netinet/ip_htable.c b/sys/netpfil/ipfilter/netinet/ip_htable.c index 3f765cfab947..9680017eb399 100644 --- a/sys/netpfil/ipfilter/netinet/ip_htable.c +++ b/sys/netpfil/ipfilter/netinet/ip_htable.c @@ -96,6 +96,7 @@ typedef struct ipf_htable_softc_s { u_long ipf_nhtnodes[LOOKUP_POOL_SZ]; iphtable_t *ipf_htables[LOOKUP_POOL_SZ]; iphtent_t *ipf_node_explist; + ipftuneable_t *ipf_htable_tune; } ipf_htable_softc_t; ipf_lookup_t ipf_htable_backend = { @@ -122,6 +123,14 @@ ipf_lookup_t ipf_htable_backend = { }; +static ipftuneable_t ipf_htable_tuneables[] = { + { { NULL }, + NULL, 0, 0, + 0, + 0, NULL, NULL } +}; + + /* ------------------------------------------------------------------------ */ /* Function: ipf_htable_soft_create */ /* Returns: void * - NULL = failure, else pointer to local context */ @@ -142,6 +151,18 @@ ipf_htable_soft_create(ipf_main_softc_t *softc) bzero((char *)softh, sizeof(*softh)); + softh->ipf_htable_tune = ipf_tune_array_copy(softh, + sizeof(ipf_htable_tuneables), + ipf_htable_tuneables); + if (softh->ipf_htable_tune == NULL) { + ipf_htable_soft_destroy(softc, softh); + return (NULL); + } + if (ipf_tune_array_link(softc, softh->ipf_htable_tune) == -1) { + ipf_htable_soft_destroy(softc, softh); + return (NULL); + } + return (softh); } @@ -160,6 +181,12 @@ ipf_htable_soft_destroy(ipf_main_softc_t *softc, void *arg) { ipf_htable_softc_t *softh = arg; + if (softh->ipf_htable_tune != NULL) { + ipf_tune_array_unlink(softc, softh->ipf_htable_tune); + KFREES(softh->ipf_htable_tune, sizeof(ipf_htable_tuneables)); + softh->ipf_htable_tune = NULL; + } + KFREE(softh); } From nobody Wed Nov 5 15:34:01 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1q9j505hz6GTRZ; Wed, 05 Nov 2025 15:34:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1q9j2cZGz3FkS; Wed, 05 Nov 2025 15:34:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762356841; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TZZ/mVjyNa+v2ZHhXneXagQ+4PSoESaDyoAyHx3UhNU=; b=LWy/C5psa8BsFpfFLW8Rhjp4aNKsDYLnCb2u5r104K02hrkB/4UKtaOPDH21BPCjCICURu RkHC0Ax4s3hut0F/xh8zXSridYjZopWREYmlou5qGp6v76WtysCccarBzxCXq8nOJ4pAyo z20zpsreSAyHP/NBUV8pxQWrkUfHOoRAnGyNGWAb6mR14q0FzluaePSpfyeFLJPL2raTr/ C2/2HLV+S9CieXbLlPhOZFTTlpP5YwuCsda4WnGX8ed0SXiJtLEkY4x1v34Yg/YIL036HP 5Hi8mPlbLZ0LNKUyo6+DhSMUtYp7FVFWxy7JzvFUwSnbtrvVN9yX4bPuZrQGqw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762356841; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TZZ/mVjyNa+v2ZHhXneXagQ+4PSoESaDyoAyHx3UhNU=; b=p5FP/0kW7la8ywrxZpsQyEb7nEJIweCQtgg+fA3gNJNQTZem084jP8RUnXfu7QTtclVskL Gi5Vu36vtdwqJvUi2zPl7aDD784hcMeXxZy+m6KeagFkCEo8gIk7aoRzZwnpSg/MXHtcRG Jdx4KpQhjzGUW7rEdivFgDtQuauetFYlbJpOEKHYU3Y+z2cAUtuTGDW2wt3OelcRZFzjxl pilKOnQ/NCvQSGlSvnpEt04Bj16hdAotlp9N7tQbSCX1ZbT4jRkBgJoDCPFTE+FwmYsrTz 5VvmWRS0iBM1onmpYXNgwR1gMKUTwcHrlP8jGVqJmc3GH6KbR/sIMZhPSvhqHw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762356841; a=rsa-sha256; cv=none; b=BcmLxT0SizYShB9mgk9FtX4vZO58tdrqRv3/6HokfuXd2ZGuTmbUeJYBI9RWP/vXSkSVSM 1XYIkYBvUtHG+YDSZyzXCPItrxm3equ5LRf5Nc7hVqF8u3cfju9gAfJsD+p83tlvzY/lXC pYhRo7FLp7OXtYKMgcJgngV6bDldbGMPDlthuaJYfLJFla8rs6OYU2BHFl4e75cL2QNbsh odMuSvQFk/YjoYiloZJ8HaSvAHYuHfv5f3mznrwrD3ytoaSP9+YQzYTd9201L5cBLtb+R3 +ivkdi4SER6wY9EKhV/6aj5T8+A69I5ONJbd3Qwya0fq+lD8I9AMm/agXr1mnw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1q9j24vPzpbK; Wed, 05 Nov 2025 15:34:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A5FY1tQ033292; Wed, 5 Nov 2025 15:34:01 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A5FY1LA033289; Wed, 5 Nov 2025 15:34:01 GMT (envelope-from git) Date: Wed, 5 Nov 2025 15:34:01 GMT Message-Id: <202511051534.5A5FY1LA033289@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cy Schubert Subject: git: f3b94f47f55c - main - ipfilter: Add an htable max size tuneable. List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f3b94f47f55c502e8983f9bd294e963e75b2963a Auto-Submitted: auto-generated The branch main has been updated by cy: URL: https://cgit.FreeBSD.org/src/commit/?id=f3b94f47f55c502e8983f9bd294e963e75b2963a commit f3b94f47f55c502e8983f9bd294e963e75b2963a Author: Cy Schubert AuthorDate: 2025-10-22 22:56:50 +0000 Commit: Cy Schubert CommitDate: 2025-11-05 15:32:16 +0000 ipfilter: Add an htable max size tuneable. Add an ipfilter runtime option (ipf -T) to adjust the default maximum hash table size. Default it to 1024 entries. It will be used by a subsequent commit to limit any damage due to excessively large hash table input by the user. Reviewed by: markj MFC after: 1 week Differential revision: https://reviews.freebsd.org/D53284 --- sys/netpfil/ipfilter/netinet/ip_htable.c | 7 +++++++ sys/netpfil/ipfilter/netinet/ip_htable.h | 2 ++ 2 files changed, 9 insertions(+) diff --git a/sys/netpfil/ipfilter/netinet/ip_htable.c b/sys/netpfil/ipfilter/netinet/ip_htable.c index 9680017eb399..39777508731f 100644 --- a/sys/netpfil/ipfilter/netinet/ip_htable.c +++ b/sys/netpfil/ipfilter/netinet/ip_htable.c @@ -97,6 +97,7 @@ typedef struct ipf_htable_softc_s { iphtable_t *ipf_htables[LOOKUP_POOL_SZ]; iphtent_t *ipf_node_explist; ipftuneable_t *ipf_htable_tune; + u_int ipf_htable_size_max; } ipf_htable_softc_t; ipf_lookup_t ipf_htable_backend = { @@ -124,6 +125,10 @@ ipf_lookup_t ipf_htable_backend = { static ipftuneable_t ipf_htable_tuneables[] = { + { { (void *)offsetof(ipf_htable_softc_t, ipf_htable_size_max) }, + "htable_size_max", 1, 0x7fffffff, + stsizeof(ipf_htable_softc_t, ipf_htable_size_max), + 0, NULL, NULL }, { { NULL }, NULL, 0, 0, 0, @@ -206,6 +211,8 @@ ipf_htable_soft_init(ipf_main_softc_t *softc, void *arg) bzero((char *)softh, sizeof(*softh)); + softh->ipf_htable_size_max = IPHTABLE_MAX_SIZE; + return (0); } diff --git a/sys/netpfil/ipfilter/netinet/ip_htable.h b/sys/netpfil/ipfilter/netinet/ip_htable.h index 55c289e57ff6..3a8782ccd4b2 100644 --- a/sys/netpfil/ipfilter/netinet/ip_htable.h +++ b/sys/netpfil/ipfilter/netinet/ip_htable.h @@ -55,6 +55,8 @@ typedef struct iphtable_s { char iph_name[FR_GROUPLEN]; /* hash table number */ } iphtable_t; +#define IPHTABLE_MAX_SIZE 1024 + /* iph_type */ #define IPHASH_LOOKUP 0 #define IPHASH_GROUPMAP 1 From nobody Wed Nov 5 15:34:02 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1q9k5F2Fz6GTtP; Wed, 05 Nov 2025 15:34:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1q9k3CqNz3Fkm; Wed, 05 Nov 2025 15:34:02 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762356842; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Sx642bChyuM73m2/Z3ksJNP1DJFVsIN/pW/kIHK1KkM=; b=a8TMNEcF7s4rvPlJsK6CaEDXubRzvAbiKCyysov2f4roY4RK1KYyajmwgwBV5yKyHoxrss 3sKKBxVucpk/F13UBsfBkfZ9E2VitCmdW97MuA4uFShPUbpYUS8TCXxINSyYOwJghBqc8R JLKqgeUfzcF3zq5GE5gY/+07v7H77M845UxjAks6zYPFd+kF3DNpFyQDk48sf5ATT1Rqyv e9gKys+u3eZeO6o+o2rjQoj27FXxrk9LRgpDSo0U3QJVrUy47zgmmlDcq+DydX42DYijBI 7PxoFU3zXYp38fQrAcvSTWaYXR6EUMzvRqr4iVbz8IxlTi7edz71AQ1eCc/K0g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762356842; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Sx642bChyuM73m2/Z3ksJNP1DJFVsIN/pW/kIHK1KkM=; b=IZHErpMJS8OohpBKRop+PcJ+Y7IgQjLLw+qOAY9kjn+e5MJLIVI4co0C0hcg09/LPZ8XwH ha/BLaX82XZbJKUc61jWuqA1hOwmViu8TTLVIiFFV9flrtQSmMtyqYST2id5YClPSBBclJ 9xoVx0I9sucyEsxart7P0REwTAO6NEXSBnLI/FWhDCGx1AvE80Kg38AuGCwCMOOZoaDc8B W+8VSc2Ud7YpLTPxqcIOSSUK2u5oVtuZzYY9ke9Pj5DtT2G7lhqxi76XxqMeRpkozMAoRF 8yN/SKZEoU8kd2C7ZvmL525W67cXEBDT90Gjhu41oxsDAZqlQaFRc86E4ASoxg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762356842; a=rsa-sha256; cv=none; b=G+JGXyzoKA4H4yzWbB5u36R30S9EED6jRjAArGkT/M3m2uZcs6WXGXOpda4CWUmJoEJ9gt sWUASqg+Q4ByWuu0XQybg2TocapOcXYthAbphq5aUtauP8Yr4w/8WlB+Ac3MYUrch11zm0 nfO9BhJ3rWkC3RarOWb3SdVB8KrkjD8wdzrABTJIPJKjFwwL72dq4vmNsVh2wfxAMURIVD j8w1kztjp6wNhSySczs5JEUcpLCL6ZEUks6MewSG3YedU2snLZvRR2M3HoLgBmX6tsqvaN 8PtrnmX86D17wd3AC5QRvGT1YNUJnXpllmYFLqUr1KObFnt5dxh9mhgjK6oW6w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1q9k2l74zptH; Wed, 05 Nov 2025 15:34:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A5FY2a1033328; Wed, 5 Nov 2025 15:34:02 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A5FY26A033325; Wed, 5 Nov 2025 15:34:02 GMT (envelope-from git) Date: Wed, 5 Nov 2025 15:34:02 GMT Message-Id: <202511051534.5A5FY26A033325@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cy Schubert Subject: git: df381bec2d2b - main - ipfilter: Don't trust userland supplied iph_size List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: df381bec2d2b73697a3d163177df042dd272022d Auto-Submitted: auto-generated The branch main has been updated by cy: URL: https://cgit.FreeBSD.org/src/commit/?id=df381bec2d2b73697a3d163177df042dd272022d commit df381bec2d2b73697a3d163177df042dd272022d Author: Cy Schubert AuthorDate: 2025-10-22 23:19:54 +0000 Commit: Cy Schubert CommitDate: 2025-11-05 15:32:17 +0000 ipfilter: Don't trust userland supplied iph_size ipf_htable_create() trusts a user-supplied iph_size from iphtable_t and computes the allocation size as iph->iph_size * sizeof(*iph->iph_table) without checking for integer overflow. A sufficiently large iph_size causes the multiplication to wrap, resulting in an under-sized allocation for the table pointer array. Subsequent code (e.g., in ipf_htent_insert()) can then write past the end of the allocated buffer, corrupting kernel memory and causing DoS or potential privilege escalation. This is not typically a problem when using the ipfilter provided userland tools as calculate the correct lengths. This mitigates a rogue actor calling ipfilter ioctls directly. Reported by: Ilja Van Sprundel Reviewed by: markj MFC after: 1 week Differential revision: https://reviews.freebsd.org/D53286 --- sbin/ipf/libipf/interror.c | 2 ++ sys/netpfil/ipfilter/netinet/ip_htable.c | 9 +++++++++ 2 files changed, 11 insertions(+) diff --git a/sbin/ipf/libipf/interror.c b/sbin/ipf/libipf/interror.c index cbfb210c85d3..a8dc3be2d5d1 100644 --- a/sbin/ipf/libipf/interror.c +++ b/sbin/ipf/libipf/interror.c @@ -228,6 +228,8 @@ static ipf_error_entry_t ipf_errors[] = { { 30024, "object size incorrect for hash table" }, { 30025, "hash table size must be at least 1"}, { 30026, "cannot allocate memory for hash table context" }, + { 30027, "hash table larger than maximum allowed" }, + { 30028, "hash table multiplication overflow" }, /* -------------------------------------------------------------------------- */ { 40001, "invalid minor device number for log read" }, { 40002, "read size too small" }, diff --git a/sys/netpfil/ipfilter/netinet/ip_htable.c b/sys/netpfil/ipfilter/netinet/ip_htable.c index 39777508731f..5f5c04732d69 100644 --- a/sys/netpfil/ipfilter/netinet/ip_htable.c +++ b/sys/netpfil/ipfilter/netinet/ip_htable.c @@ -361,6 +361,15 @@ ipf_htable_create(ipf_main_softc_t *softc, void *arg, iplookupop_t *op) iph->iph_name[sizeof(iph->iph_name) - 1] = '\0'; } + if ((iph->iph_size == 0) || + (iph->iph_size > softh->ipf_htable_size_max)) { + IPFERROR(30027); + return (EINVAL); + } + if (iph->iph_size > ( SIZE_MAX / sizeof(*iph->iph_table))) { + IPFERROR(30028); + return (EINVAL); + } KMALLOCS(iph->iph_table, iphtent_t **, iph->iph_size * sizeof(*iph->iph_table)); if (iph->iph_table == NULL) { From nobody Wed Nov 5 21:26:24 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1z0K39bPz65BXH; Wed, 05 Nov 2025 21:26:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1z0K1K33z3FDc; Wed, 05 Nov 2025 21:26:25 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762377985; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=pAbcmO0syGC/V+QeXNY2breegdhumpBYblh4JJqt/Nk=; b=fKvtBaZns0Els6fMopAb/XiKFZIvDI95R2h1Qlir6gvbVVeAwH5Oa1/ypw3MsTjPzbd4uw UfvF8VLM1qiCLS5EY7P8ZK4rvfSN5pUO49GAnzZCmXNetY9t/cffT0i+b78isEmy7OwgXN uiwcQ+PdASSvtsej06zDrBLGjWXELoU8pdsbOb8dHNQq2qY+AULtH09bhpyWcNbqEPkyDO gf6NFBzNBwEcVM967R1eVv3e7t67YlI/lp6Q4wjHEJi5o8YaundyVAUn1+QWART0MbaYIH wWfq5wJfCv6+bgk2RZYUPzDKWmqHmUISQC/Su5GUh/XQMwJgiWA+6wN4rbtBOA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762377985; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=pAbcmO0syGC/V+QeXNY2breegdhumpBYblh4JJqt/Nk=; b=GZ98jl2Mvvblmw/CWTYVeGIPMd6hFYYe9hv3sT1hhQXZiGhKHSKPlOrQTwgzH/TKYllnJg D79SOmPTMXLWydiYIquWYX/7tFES4S90ikUVi0EJCN3AgFNw623t6xX2eBMKZMY5kK8seL b/NnMjdnlorP5dtUbUgapoHIbTR0pOzdoAfuuiUo158keBeSNh4IL02CVW0+XHkWgAgQyg 9MXR5lEbN+HYzgxw55lup98UJv0pA9lS+H3IPodMylsuKO0KAOkC4S46kYVIy6218+rfJ6 diYjI9dipXLDRJFaI7ii8XAyXc0MUU6U/O+TAutAgUBjErNv3OLFDsQSbGgJNA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762377985; a=rsa-sha256; cv=none; b=Ccg0ygiS+RVyUJnbUo+3Nrs6eS27yQcs8tL78HXZclRwOFx5N5Rbl+yUENiugMl5LIO2kL vGyHfE0Dra12dGVcXEA/cZcRVM7kCz2cu4ZuCovPshL8fJwOeaL+BQct3EJPYbYn+08fmD nkqgFZ/jaQHofAiLs0+IH9LT0wJg9HzaXf2KKe1J5r6m9FM2KH5HRhKTaxBB7sh0/mJj2E pXVGQYeOPW9dRlWs93GOJMQ6tLYzLSijuGOuZdCTR+bNGe2NoMe5n7CE3CrXHfuQgBk0NO M+qCZKowRJrvVajxa03VMAU9gyaAPgqF/y0g8b9UNldv5tOU6H2C2PaSy93gkQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1z0K0hbfz113r; Wed, 05 Nov 2025 21:26:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A5LQOOY093584; Wed, 5 Nov 2025 21:26:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A5LQONS093581; Wed, 5 Nov 2025 21:26:24 GMT (envelope-from git) Date: Wed, 5 Nov 2025 21:26:24 GMT Message-Id: <202511052126.5A5LQONS093581@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Lexi Winter Subject: git: 4b342830abd3 - main - atf: Move the tests back to the tests package List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ivy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4b342830abd39cdc20b67a215e15309293673e75 Auto-Submitted: auto-generated The branch main has been updated by ivy: URL: https://cgit.FreeBSD.org/src/commit/?id=4b342830abd39cdc20b67a215e15309293673e75 commit 4b342830abd39cdc20b67a215e15309293673e75 Author: Lexi Winter AuthorDate: 2025-11-05 21:16:32 +0000 Commit: Lexi Winter CommitDate: 2025-11-05 21:16:32 +0000 atf: Move the tests back to the tests package Commit 9065390ddc7b moved atf to its own package, but mistakenly moved the tests as well. Put the tests back into the test package. Fixes: 9065390ddc7b ("packages: Remove the tests-dev package") MFC after: 1 day Reviewed by: emaste Sponsored by: https://www.patreon.com/bsdivy Differential Revision: https://reviews.freebsd.org/D53594 --- lib/atf/Makefile.inc | 2 +- lib/atf/libatf-c++/tests/Makefile | 2 ++ lib/atf/libatf-c++/tests/detail/Makefile | 2 ++ lib/atf/libatf-c/tests/Makefile | 2 ++ lib/atf/libatf-c/tests/detail/Makefile | 2 ++ lib/atf/tests/Makefile | 3 +++ libexec/atf/Makefile.inc | 2 +- libexec/atf/atf-check/tests/Makefile | 2 ++ libexec/atf/tests/Makefile | 3 +++ 9 files changed, 18 insertions(+), 2 deletions(-) diff --git a/lib/atf/Makefile.inc b/lib/atf/Makefile.inc index bebed0280596..af176036f136 100644 --- a/lib/atf/Makefile.inc +++ b/lib/atf/Makefile.inc @@ -24,7 +24,7 @@ # SUCH DAMAGE. # -PACKAGE= atf +PACKAGE?= atf LIB_PACKAGE= CFLAGS+= -DHAVE_CONFIG_H diff --git a/lib/atf/libatf-c++/tests/Makefile b/lib/atf/libatf-c++/tests/Makefile index 839c6902d6b1..dc052c19df67 100644 --- a/lib/atf/libatf-c++/tests/Makefile +++ b/lib/atf/libatf-c++/tests/Makefile @@ -1,5 +1,7 @@ .include +PACKAGE= tests + TESTS_SUBDIRS= detail ATF= ${SRCTOP}/contrib/atf diff --git a/lib/atf/libatf-c++/tests/detail/Makefile b/lib/atf/libatf-c++/tests/detail/Makefile index 4b95f8dbd663..55cefe524068 100644 --- a/lib/atf/libatf-c++/tests/detail/Makefile +++ b/lib/atf/libatf-c++/tests/detail/Makefile @@ -1,5 +1,7 @@ .include +PACKAGE= tests + TESTSDIR= ${TESTSBASE}/lib/atf/libatf-c++/detail ATF= ${SRCTOP}/contrib/atf diff --git a/lib/atf/libatf-c/tests/Makefile b/lib/atf/libatf-c/tests/Makefile index 5647e7b9fcbe..c81c18a91f00 100644 --- a/lib/atf/libatf-c/tests/Makefile +++ b/lib/atf/libatf-c/tests/Makefile @@ -1,5 +1,7 @@ .include +PACKAGE= tests + TESTS_SUBDIRS= detail ATF= ${SRCTOP}/contrib/atf diff --git a/lib/atf/libatf-c/tests/detail/Makefile b/lib/atf/libatf-c/tests/detail/Makefile index 5123f6f4d796..3fa2919b98b9 100644 --- a/lib/atf/libatf-c/tests/detail/Makefile +++ b/lib/atf/libatf-c/tests/detail/Makefile @@ -1,5 +1,7 @@ .include +PACKAGE= tests + TESTSDIR= ${TESTSBASE}/lib/atf/libatf-c/detail ATF= ${SRCTOP}/contrib/atf diff --git a/lib/atf/tests/Makefile b/lib/atf/tests/Makefile index 500ff0f20c3b..2609bb593d57 100644 --- a/lib/atf/tests/Makefile +++ b/lib/atf/tests/Makefile @@ -1,4 +1,7 @@ .PATH: ${SRCTOP}/tests + +PACKAGE= tests + KYUAFILE= yes SUBDIR= test-programs diff --git a/libexec/atf/Makefile.inc b/libexec/atf/Makefile.inc index e40827fa0b69..5fd06c35cd09 100644 --- a/libexec/atf/Makefile.inc +++ b/libexec/atf/Makefile.inc @@ -24,7 +24,7 @@ # SUCH DAMAGE. # -PACKAGE= atf +PACKAGE?= atf LIB_PACKAGE= CFLAGS+= -DHAVE_CONFIG_H diff --git a/libexec/atf/atf-check/tests/Makefile b/libexec/atf/atf-check/tests/Makefile index e98f82d941cd..6e21e4ede211 100644 --- a/libexec/atf/atf-check/tests/Makefile +++ b/libexec/atf/atf-check/tests/Makefile @@ -1,6 +1,8 @@ ATF= ${SRCTOP}/contrib/atf .PATH: ${ATF}/atf-sh +PACKAGE= tests + ATF_TESTS_SH= atf-check_test .include diff --git a/libexec/atf/tests/Makefile b/libexec/atf/tests/Makefile index 29b1b564beca..ad9431e75a63 100644 --- a/libexec/atf/tests/Makefile +++ b/libexec/atf/tests/Makefile @@ -1,4 +1,7 @@ .PATH: ${SRCTOP}/tests + +PACKAGE= tests + KYUAFILE= yes .include From nobody Wed Nov 5 21:26:26 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1z0L2v4Xz65BjY; Wed, 05 Nov 2025 21:26:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1z0L23ySz3F8H; Wed, 05 Nov 2025 21:26:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762377986; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=k9jFUR1P4uC0l+Kd1eq+LI5NE0r/ZJmxYUrWl4SvKJY=; b=QxOoyP4OxwTqBB0z9iS6TdPcWs0urcdsAzlxkzfSSYaJOzMIYBWbFzyVdayueW83i0tLT4 9onNbp7U6WwMES86rdKpd/TfM01U/Tlu1QmFlcNSedC3fS1c82Ae2BtWCvx/4yOPBEQolh 2iINfTdD/yG2XlARy9cHPSUOZE3OglBrGGarc+HkKCcErNqnvTbWtFIGKbA8dwqOXezkfz 046X5Xos+2d+Y+nQi4jOOemvPXFnObiwvaH1HqnGQMbMY2zzPERvGWEJQKWntnyYy/jGhV 4F8h7axtCf8Cd22wT+HHCl6WSjMzGKsfqlBL/l0Xzt+aotRmQkDjF9CuelZBVA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762377986; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=k9jFUR1P4uC0l+Kd1eq+LI5NE0r/ZJmxYUrWl4SvKJY=; b=ukYqI833iC7/OJjhh5pmsqXRVfJo57izeK+XOxnrpEGCEQdbkJ+FgVw8A/+/pa6v1utt/V VAhOjt85hG3K1QcOeOg3GVPCu5TH9mNhhugzN8GiAJRgutG5UIrqyA0qcmdNzAnacrzSbY pBTSeSkpukufaBsGjMNHLqm5hZTV6MJjuTFFPC1L7ILunfZA9iWRK/BjB6eliUFUMUUzKB +nUHJ1uQkTW4KDqYsaAr2ziuv4+D5DpcIvBtq0Dwd3fj/GCotMURFpbLgHyrLGjBW2aFrQ vrDwKC+dZThnc3TGY+GFKUhzu/GVVsvV6g2fEcnvUONgBwv4tM/4ca2Q1X6Q9A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762377986; a=rsa-sha256; cv=none; b=sYy+HyZXA/AMYSbuXFtvODe9MfLCucB6YRuiFGjIvHDyge0X5kIaRzCYhUszzZoRb14BIE eNw016WhgG2QM+EvcWUxPJfPuKmQ3ncnU9enN3YOkAl+WaoZvIvC9acaU8x1JlA6+dIJwq cLKKgubfVkBLzwWX/GD40V2Mx5D2hvCH82rSyLAYG0tuYgXoEgbPoXlzC2tYuWaWFzjwiO kiMT/zO382ft945yx6mxvd/K7WOfyqJhpGUTVuQzQm7QUBmprilK98CmkznQS6lLd0rvig 7K5A4Pmh32uShDiNBm3VjShd1wzGqxVFyL7hfakFljVvNhNAu5biB+5+SaPQRg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1z0L1dtkz108k; Wed, 05 Nov 2025 21:26:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A5LQQgR093617; Wed, 5 Nov 2025 21:26:26 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A5LQQYN093614; Wed, 5 Nov 2025 21:26:26 GMT (envelope-from git) Date: Wed, 5 Nov 2025 21:26:26 GMT Message-Id: <202511052126.5A5LQQYN093614@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Lexi Winter Subject: git: c3b853fe522e - main - libcrypto: Install tests in the tests package List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ivy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c3b853fe522ead976863af086557be8863327eb0 Auto-Submitted: auto-generated The branch main has been updated by ivy: URL: https://cgit.FreeBSD.org/src/commit/?id=c3b853fe522ead976863af086557be8863327eb0 commit c3b853fe522ead976863af086557be8863327eb0 Author: Lexi Winter AuthorDate: 2025-11-05 21:17:31 +0000 Commit: Lexi Winter CommitDate: 2025-11-05 21:17:31 +0000 libcrypto: Install tests in the tests package libcrypto's Makefile.inc used PACKAGE=openssl, which overrides the PACKAGE=tests in libcrypto/tests/Makefile. Use PACKAGE?=openssl instead to avoid this. This puts the OpenSSL tests in the tests package where they belong. MFC after: 1 day Reviewed by: manu, ngie Sponsored by: https://www.patreon.com/bsdivy Differential Revision: https://reviews.freebsd.org/D53595 --- secure/lib/libcrypto/Makefile.inc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/secure/lib/libcrypto/Makefile.inc b/secure/lib/libcrypto/Makefile.inc index 5b281166df61..73c650d590ff 100644 --- a/secure/lib/libcrypto/Makefile.inc +++ b/secure/lib/libcrypto/Makefile.inc @@ -1,6 +1,6 @@ .include -PACKAGE= openssl +PACKAGE?= openssl LIB_PACKAGE= LCRYPTO_SRC= ${SRCTOP}/crypto/openssl From nobody Wed Nov 5 21:54:45 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d1zd13Lhpz6Dv54; Wed, 05 Nov 2025 21:54:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d1zd12NTZz3JYf; Wed, 05 Nov 2025 21:54:45 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762379685; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=n8mJaSZDoDcZpGFfaiRqu278Nwpa3ncrXXwn2o38roA=; b=NJc8Lde3uGCpOz9YEkc3R8daO3JJG5DASfkIJUj3zR9UWH5EwjwskSSwQ8ZgmuoVW/roso Q/6hlrDgj2vLP2a9jYFRqYsQg/RhXxLGc9r8YjRiaLnud2xVJHHJRaAexsDyh6w4n9uKvI OxmBiQ9LrbDSGSgp3NP9uFKhViUNNsM0rDyktDBFqOMwEhsLonkjYWnwLXRzf8APOtQSeS VDdMiUswN1Sv1y7PPHuVbs/tvvQAQpZIdapK/O3jmBP9D+e4AY3DrADh8SOuzHkqqrFYBo SilgnxzPSiy2+6lpAeb/86cag07JWupM/lACWcYDNvNM7WaDHiHH9USniN/+Yw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762379685; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=n8mJaSZDoDcZpGFfaiRqu278Nwpa3ncrXXwn2o38roA=; b=t/yR/brdxNgy4VJxZowehKToPQi1EULrkE/UMMJ6at3dWE3Hs/p0fXEmYXX+rk1/mgUI0t dqTatWmrcg++EruXTf+lfzJ4tcjoAqrdUIVNAEckeq5dsvVqXCXe8aydLrCmkoubTIf6k3 80MyiOr1DuYa+w0Nr+bZ6fYcGmBvOI9tb129VytnuWI2Xo+jD/g1plYy1e1+G387AKQ/aU SR/cbeijo0NwIsYh/Bh2TlMRTTg9EyMhMr5gU9RB1tE1QIMJUsUNb2noLLv+wGcs4jZhHa wi623q4ZHDnWtZKgBSAdq6q+2Soidktas+JFneZf6I68tQW78FzvK2Ifn8wysA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762379685; a=rsa-sha256; cv=none; b=SmyUvyyAYyAfwsIgGjSyqAjgnHC+FmVRKkC3fqQ9EQqPd/O37gY9gZK0JtyFD0yyrblCEy IOMcp/xZeR7OmOMhdcGZLHR+Nk07xL6UD9uR0EZjZYoOn8EVM1v4I7kFpFffvZmdlGxuYf nSgYZPNdSoJY/AqZWR2tCzV/9VZehq10E8F5LzRCCWq9rhWb68tFSwuhNputaU8d1saPrt Fpok3keXPTChrLl1yzyaBnw3MqancLCSE93v8l71Gnld4KtxzKqMfvBH20TvUDQS6QxSna b5uNReLMoe6iewuaY8zK0ycWZ2SwEWa83CEQKDt693SM2aSVWd3oICG3rB5a0A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d1zd11fDkz125F; Wed, 05 Nov 2025 21:54:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A5LsjA6049331; Wed, 5 Nov 2025 21:54:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A5Lsj8c049328; Wed, 5 Nov 2025 21:54:45 GMT (envelope-from git) Date: Wed, 5 Nov 2025 21:54:45 GMT Message-Id: <202511052154.5A5Lsj8c049328@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 1ca7542a1b31 - main - libdtrace: Update io.d to chase changes to struct bio layout List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 1ca7542a1b31fffefaac5a2ff45ef23f908b33c2 Auto-Submitted: auto-generated The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=1ca7542a1b31fffefaac5a2ff45ef23f908b33c2 commit 1ca7542a1b31fffefaac5a2ff45ef23f908b33c2 Author: Mark Johnston AuthorDate: 2025-11-05 21:51:55 +0000 Commit: Mark Johnston CommitDate: 2025-11-05 21:54:26 +0000 libdtrace: Update io.d to chase changes to struct bio layout Fixes: 6c406b5b9312 ("exterror(9): add infra for bufs and bios") --- cddl/lib/libdtrace/io.d | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cddl/lib/libdtrace/io.d b/cddl/lib/libdtrace/io.d index d576f57476ce..484e6416bac7 100644 --- a/cddl/lib/libdtrace/io.d +++ b/cddl/lib/libdtrace/io.d @@ -73,7 +73,7 @@ translator bufinfo_t < struct bio *B > { b_lblkno = 0; b_resid = B->bio_resid; b_bufsize = 0; /* XXX gnn */ - b_error = B->bio_error; + b_error = B->bio_exterr.error; }; /* From nobody Wed Nov 5 22:40:15 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d20dW2V3Pz6DysX; Wed, 05 Nov 2025 22:40:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d20dW24bJz3Q0h; Wed, 05 Nov 2025 22:40:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762382415; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xfUJ5aK1Xiuqs0zkcphMXR0rNXXotd+Jh2A4QuLTCOY=; b=r78MGJ/C96+PUoiONVR6iaNsAxToSgfwB9xi8L1xTYKf0EPr4dr3dxjBULMAxxgZIeWipD R+wWKuNqvTPoldtRuMhXZDkINpJVID1qmwSGbaFL8Xybt6MDzH3s9RiA2S5kbnD9uPNMIn WjRTJSTVT+4AyQmWu8sJsNxd4VHpd+h4Qnp1gPCkfGmlzObik8kh6ntEFQdNOf3XvgUH9A yYFVEob3v8zvdvXN8hllQ1QeNw5pd6RYDgnDxk/12LcX9Wa9oEyAe2FOUgSbiZ4HwbjKZp inI5JM4u2GIh71zNZSbdcQaGr6SF1GpyIKVhIHRXH8wrfKHLvqecvSK+ERa0kg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762382415; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xfUJ5aK1Xiuqs0zkcphMXR0rNXXotd+Jh2A4QuLTCOY=; b=u0QOokqFqWJ8aS6Lbbw0lIjGyvFTCSs4gzZxO+fSUbbjMGr3TmLtkytUlfYuhjnBNG1/x9 txZJTaRk2QjHiWDhWO9vWfkxVYdEX4nmy4o5YlugxzIIdcFamKBfNBa71rcU9oimvFfqfq n38JuIY2g7L+Q3gwLkjIfu2QDuQ5fCiPr2kl0T/ZU7F5h/HIqklEqSwBZGl4f/bwQk2BL1 AmvXvTaX5upLbhR5zGFvoDW8WuvS1yDTOOEn5TjYAcSNDCf/AOn6yDb+FKfSiwGFinN0rX 9Z2e6aXEvzIqi8+afFITr1zMhQLQCh8ACwY2vinFQN61s9EWUS8bQAiB2sVEhQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762382415; a=rsa-sha256; cv=none; b=gdrRkRQO6jNSQD/J3e+E0BNQwLobup2zmHCyi5XbuxBKaXSo4pKF3UNLpy9q7CNAZ5gQ/d sY99O9MBqvnhJvEQxsYywdAPjZ4gjqw36Ml3b8oCJEEgibmgRkLO6cbx7iBpqIrk1Z0hAj RrSdeo7/XPkt7w/6O4oL3jBMXEH9IJaTaPq0g02vstbx6bv3wP310ujPaPCEVAJ2UCBMd+ 5cJMK5CPu2MPmKR5Z2GrBMqvJKamfnHyQRWDGiD446PKMaC6jiWtrxlcgXXk6ZaO+mv655 M3gifm+h54mAn6i7Y/QlCVpZTqUnX/yG9pBRFp53QTVRazylPr4oNTJe9psRnw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d20dW1LLrz1370; Wed, 05 Nov 2025 22:40:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A5MeFOu033308; Wed, 5 Nov 2025 22:40:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A5MeFsg033298; Wed, 5 Nov 2025 22:40:15 GMT (envelope-from git) Date: Wed, 5 Nov 2025 22:40:15 GMT Message-Id: <202511052240.5A5MeFsg033298@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Ziaee Subject: git: f30335c5cb5e - main - ice.4: Add ToC and E835 and editorial pass List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ziaee X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f30335c5cb5e18a1ef08f5ba1d6fa6fc06f39348 Auto-Submitted: auto-generated The branch main has been updated by ziaee: URL: https://cgit.FreeBSD.org/src/commit/?id=f30335c5cb5e18a1ef08f5ba1d6fa6fc06f39348 commit f30335c5cb5e18a1ef08f5ba1d6fa6fc06f39348 Author: Alexander Ziaee AuthorDate: 2025-11-05 21:59:20 +0000 Commit: Alexander Ziaee CommitDate: 2025-11-05 22:39:15 +0000 ice.4: Add ToC and E835 and editorial pass This manual is large enough and well structured enough that we can have a clickable table of contents. Use that to move some subsections which should not appear in Hardware Release Note to the description section. Adjust subsection names so this will work, preserving parentheticals for search by moving them to the bodies just below. Strip unnecessary copyright symbols and escaped hyphens. Copyright symbols never appear in the content of manual pages, including other Intel manual pages, and appear to break the Hardware Release Notes. Escaped hyphens were necessary decades ago for manual pages written in man(7), but this page is written in mdoc(7). Also misc touchups. Add the recently added E835 devices to the supported HARDWARE list. Add the speed ranges to description like the other ethernet drivers. PR: 290778 MFC after: 1 day Fixes: 09b48f811b4b (Add support for E835-XXV-4 adapter) Fixes: b202176dc76d (Add PCI IDs for E835 devices) Reviewed by: kgalazka (previous version) Reported by: kgalazka (additional hardware has been added) Reported by: bigsneaky@duck.com (HW Relnote is truncating) --- share/man/man4/ice.4 | 372 +++++++++++++++++++++++++++++++-------------------- 1 file changed, 224 insertions(+), 148 deletions(-) diff --git a/share/man/man4/ice.4 b/share/man/man4/ice.4 index c7675e627726..a54a6b3fd6f3 100644 --- a/share/man/man4/ice.4 +++ b/share/man/man4/ice.4 @@ -32,12 +32,12 @@ .\" .\" * Other names and brands may be claimed as the property of others. .\" -.Dd October 3, 2025 +.Dd November 5, 2025 .Dt ICE 4 .Os .Sh NAME .Nm ice -.Nd Intel Ethernet 800 Series Driver +.Nd Intel Ethernet 800 Series 1GbE to 200GbE driver .Sh SYNOPSIS .Cd device iflib .Cd device ice @@ -62,42 +62,75 @@ or .Cd dev.ice.#.pba_number .Cd dev.ice.#.hw.mac.* .Sh DESCRIPTION -.Ss Features The .Nm driver provides support for any PCI Express adapter or LOM -(LAN On Motherboard) -in the Intel\(rg Ethernet 800 Series. -As of this writing, the series includes devices with these model numbers: +.Pq LAN On Motherboard +in the Intel Ethernet 800 Series. +.Pp +The following topics are covered in this manual: .Pp .Bl -bullet -compact .It -Intel\(rg Ethernet Controller E810\-C +.Sx Features +.It +.Sx Dynamic Device Personalization +.It +.Sx Jumbo Frames +.It +.Sx Remote Direct Memory Access +.It +.Sx RDMA Monitoring +.It +.Sx Data Center Bridging +.It +.Sx L3 QoS Mode +.It +.Sx Firmware Link Layer Discovery Protocol Agent +.It +.Sx Link-Level Flow Control +.It +.Sx Forward Error Correction +.It +.Sx Speed and Duplex Configuration +.It +.Sx Disabling physical link when the interface is brought down +.It +.Sx Firmware Logging +.It +.Sx Debug Dump +.It +.Sx Debugging PHY Statistics .It -Intel\(rg Ethernet Controller E810\-XXV +.Sx Transmit Balancing .It -Intel\(rg Ethernet Connection E822\-C +.Sx Thermal Monitoring .It -Intel\(rg Ethernet Connection E822\-L +.Sx Network Memory Buffer Allocation .It -Intel\(rg Ethernet Connection E823\-C +.Sx Additional Utilities .It -Intel\(rg Ethernet Connection E823\-L +.Sx Optics and auto-negotiation .It -Intel\(rg Ethernet Connection E825\-C +.Sx PCI-Express Slot Bandwidth .It -Intel\(rg Ethernet Connection E830\-C +.Sx HARDWARE .It -Intel\(rg Ethernet Connection E830\-CC +.Sx LOADER TUNABLES .It -Intel\(rg Ethernet Connection E830\-L +.Sx SYSCTL VARIABLES .It -Intel\(rg Ethernet Connection E830\-XXV +.Sx INTERRUPT STORMS +.It +.Sx IOVCTL OPTIONS +.It +.Sx SUPPORT +.It +.Sx SEE ALSO +.It +.Sx HISTORY .El -.Pp -For questions related to hardware requirements, refer to the documentation -supplied with the adapter. -.Pp +.Ss Features Support for Jumbo Frames is provided via the interface MTU setting. Selecting an MTU larger than 1500 bytes with the .Xr ifconfig 8 @@ -141,7 +174,7 @@ downloading a new driver or DDP package. Safe Mode only applies to the affected physical function and does not impact any other PFs. See the -.Dq Intel\(rg Ethernet Adapters and Devices User Guide +.Dq Intel Ethernet Adapters and Devices User Guide for more details on DDP and Safe Mode. .Pp If issues are encountered with the DDP package file, an updated driver or @@ -153,8 +186,8 @@ The DDP package cannot be updated if any PF drivers are already loaded. To overwrite a package, unload all PFs and then reload the driver with the new package. .Pp -Only one DDP package can be used per driver, even if more than one -device installed that uses the driver. +Only one DDP package can be used per driver, +even if more than one installed device uses the driver. .Pp Only the first loaded PF per device can download a package for that device. .Ss Jumbo Frames @@ -187,7 +220,7 @@ RoCEv2 (RDMA over Converged Ethernet) protocols. The major difference is that iWARP performs RDMA over TCP, while RoCEv2 uses UDP. .Pp -Devices based on the Intel\(rg Ethernet 800 Series do not support RDMA when +Devices based on the Intel Ethernet 800 Series do not support RDMA when operating in multiport mode with more than 4 ports. .Pp For detailed installation and configuration information for RDMA, see @@ -200,7 +233,7 @@ analysis tools like .Xr tcpdump 1 . This mirroring may impact performance. .Pp -To use RDMA monitoring, more MSI\-X interrupts may need to be reserved. +To use RDMA monitoring, more MSI-X interrupts may need to be reserved. Before the .Nm driver loads, configure the following tunable provided by @@ -209,7 +242,7 @@ driver loads, configure the following tunable provided by dev.ice..iflib.use_extra_msix_vectors=4 .Ed .Pp -The number of extra MSI\-X interrupt vectors may need to be adjusted. +The number of extra MSI-X interrupt vectors may need to be adjusted. .Pp To create/delete the interface: .Bd -literal -offset indent @@ -245,14 +278,15 @@ DCB is normally configured on the network using the DCBX protocol (802.1Qaz), a specialization of LLDP (802.1AB). The .Nm driver supports the following mutually exclusive variants of DCBX support: +.Pp .Bl -bullet -compact .It -Firmware\-based LLDP Agent +Firmware-based LLDP Agent .It -Software\-based LLDP Agent +Software-based LLDP Agent .El .Pp -In firmware\-based mode, firmware intercepts all LLDP traffic and handles DCBX +In firmware-based mode, firmware intercepts all LLDP traffic and handles DCBX negotiation transparently for the user. In this mode, the adapter operates in .Dq willing @@ -262,25 +296,25 @@ The local user can only query the negotiated DCB configuration. For information on configuring DCBX parameters on a switch, please consult the switch manufacturer'ss documentation. .Pp -In software\-based mode, LLDP traffic is forwarded to the network stack and user +In software-based mode, LLDP traffic is forwarded to the network stack and user space, where a software agent can handle it. In this mode, the adapter can operate in .Dq nonwilling DCBX mode and DCB configuration can be both queried and set locally. -This mode requires the FW\-based LLDP Agent to be disabled. +This mode requires the FW-based LLDP Agent to be disabled. .Pp -Firmware\-based mode and software\-based mode are controlled by the +Firmware-based mode and software-based mode are controlled by the .Dq fw_lldp_agent sysctl. Refer to the Firmware Link Layer Discovery Protocol Agent section for more information. .Pp -Link\-level flow control and priority flow control are mutually exclusive. +Link-level flow control and priority flow control are mutually exclusive. The ice driver will disable link flow control when priority flow control is enabled on any traffic class (TC). It will disable priority flow control when link flow control is enabled. .Pp -To enable/disable priority flow control in software\-based DCBX mode: +To enable/disable priority flow control in software-based DCBX mode: .Bd -literal -offset indent sysctl dev.ice..pfc=1 (or 0 to disable) .Ed @@ -307,10 +341,10 @@ For example, to map UP 0 and 1 to TC 0, UP 2 and 3 to TC 1, UP 4 and .Bd -literal -offset indent sysctl dev.ice..up2tc_map=0,0,1,1,2,2,3,3 .Ed -.Ss L3 QoS mode +.Ss L3 QoS Mode The .Nm -driver supports setting DSCP\-based Layer 3 Quality of Service (L3 QoS) +driver supports setting DSCP-based Layer 3 Quality of Service (L3 QoS) in the PF driver. The driver initializes in L2 QoS mode by default; L3 QoS is disabled by default. @@ -319,13 +353,13 @@ Use the following sysctl to enable or disable L3 QoS: sysctl dev.ice..pfc_mode=1 (or 0 to disable) .Ed .Pp -If the L3 QoS mode is disabled, it returns to L2 QoS mode. +If L3 QoS mode is disabled, it returns to L2 QoS mode. .Pp To map a DSCP value to a traffic class, separate the values by commas. -For example, to map DSCPs 0\-3 and DSCP 8 to DCB TCs 0\-3 and 4, respectively: +For example, to map DSCPs 0-3 and DSCP 8 to DCB TCs 0-3 and 4, respectively: .Bd -literal -offset indent -sysctl dev.ice..dscp2tc_map.0\-7=0,1,2,3,0,0,0,0 -sysctl dev.ice..dscp2tc_map.8\-15=4,0,0,0,0,0,0,0 +sysctl dev.ice..dscp2tc_map.0-7=0,1,2,3,0,0,0,0 +sysctl dev.ice..dscp2tc_map.8-15=4,0,0,0,0,0,0,0 .Ed .Pp To change the DSCP mapping back to the default traffic class, set all the @@ -336,25 +370,25 @@ To view the currently configured mappings, use the following: sysctl dev.ice..dscp2tc_map .Ed .Pp -L3 QoS mode is not available when FW\-LLDP is enabled. +L3 QoS mode is not available when FW-LLDP is enabled. .Pp -FW\-LLDP cannot be enabled if L3 QoS mode is active. +FW-LLDP cannot be enabled if L3 QoS mode is active. .Pp -Disable FW\-LLDP before switching to L3 QoS mode. +Disable FW-LLDP before switching to L3 QoS mode. .Pp Refer to the .Sx Firmware Link Layer Discovery Protocol Agent -section in this README for more information on disabling FW\-LLDP. +section in this README for more information on disabling FW-LLDP. .Ss Firmware Link Layer Discovery Protocol Agent -Use sysctl to change FW\-LLDP settings. -The FW\-LLDP setting is per port and persists across boots. +Use sysctl to change FW-LLDP settings. +The FW-LLDP setting is per port and persists across boots. .Pp -To enable the FW\-LLDP Agent: +To enable the FW-LLDP Agent: .Bd -literal -offset indent sysctl dev.ice..fw_lldp_agent=1 .Ed .Pp -To disable the FW\-LLDP Agebt: +To disable the FW-LLDP Agebt: .Bd -literal -offset indent sysctl dev.ice..fw_lldp_agent=0 .Ed @@ -368,11 +402,14 @@ The UEFI HII LLDP Agent attribute must be enabled for this setting to take effect. If the .Dq LLDP AGENT -attribute is set to disabled, the FW\-LLDP Agent cannot be enabled from the +attribute is set to disabled, the FW-LLDP Agent cannot be enabled from the driver. -.Ss Link\-Level Flow Control (LFC) -Ethernet Flow Control (IEEE 802.3x) can be configured with sysctl to enable -receiving and transmitting pause frames for +.Ss Link-Level Flow Control +Ethernet Flow Control +.Pq IEEE 802.3x or LFC +can be configured with +.Xr sysctl 8 +to enable receiving and transmitting pause frames for .Nm . When transmit is enabled, pause frames are generated when the receive packet buffer crosses a predefined threshold. @@ -434,7 +471,7 @@ in case the link partner does not have FEC enabled or is not FEC capable: sysctl dev.ice..allow_no_fec_modules_in_auto=1 .Ed .Pp -NOTE: This flag is currently not supported on the Intel\(rg Ethernet 830 +NOTE: This flag is currently not supported on the Intel Ethernet 830 Series. .Pp To show the current FEC settings that are negotiated on the link: @@ -449,7 +486,7 @@ sysctl dev.ice..requested_fec .Pp To see the valid FEC modes for the link: .Bd -literal -offset indent -sysctl \-d dev.ice..requested_fec +sysctl -d dev.ice..requested_fec .Ed .Ss Speed and Duplex Configuration The speed and duplex settings cannot be hard set. @@ -464,17 +501,17 @@ Supported speeds will vary by device. Depending on the speeds the device supports, valid bits used in a speed mask could include: .Bd -literal -offset indent -0x0 \- Auto -0x2 \- 100 Mbps -0x4 \- 1 Gbps -0x8 \- 2.5 Gbps -0x10 \- 5 Gbps -0x20 \- 10 Gbps -0x80 \- 25 Gbps -0x100 \- 40 Gbps -0x200 \- 50 Gbps -0x400 \- 100 Gbps -0x800 \- 200 Gbps +0x0 - Auto +0x2 - 100 Mbps +0x4 - 1 Gbps +0x8 - 2.5 Gbps +0x10 - 5 Gbps +0x20 - 10 Gbps +0x80 - 25 Gbps +0x100 - 40 Gbps +0x200 - 50 Gbps +0x400 - 100 Gbps +0x800 - 200 Gbps .Ed .Ss Disabling physical link when the interface is brought down When the @@ -494,7 +531,7 @@ The driver allows for the generation of firmware logs for supported categories of events, to help debug issues with Customer Support. Refer to the -.Dq Intel\(rg Ethernet Adapters and Devices User Guide +.Dq Intel Ethernet Adapters and Devices User Guide for an overview of this feature and additional tips. .Pp At a high level, to capture a firmware log: @@ -553,7 +590,7 @@ DCBx (Bit 11) .It Va dcb DCB (Bit 12) .It Va xlr -XLR (function\-level resets; Bit 13) +XLR (function-level resets; Bit 13) .It Va nvm NVM (Bit 14) .It Va auth @@ -561,7 +598,7 @@ Authentication (Bit 15) .It Va vpd Vital Product Data (Bit 16) .It Va iosf -Intel On\-Chip System Fabric (Bit 17) +Intel On-Chip System Fabric (Bit 17) .It Va parser Parser (Bit 18) .It Va sw @@ -649,8 +686,8 @@ dmesg > log_output NOTE: Logging a large number of modules or too high of a verbosity level will add extraneous messages to dmesg and could hinder debug efforts. .Ss Debug Dump -Intel\(rg Ethernet 800 Series devices support debug dump, which allows -gathering of runtime register values from the firmware for +Intel Ethernet 800 Series devices support debug dump, +which allows gathering of runtime register values from the firmware for .Dq clusters of events and then write the results to a single dump file, for debugging complicated issues in the field. @@ -662,7 +699,7 @@ Debug dump captures the current state of the specified cluster(s) and is a stateless snapshot of the whole device. .Pp NOTE: Like with firmware logs, the contents of the debug dump are not -human\-readable. +human-readable. Work with Customer Support to decode the file. .Pp Debug dump is per device, not per PF. @@ -685,7 +722,7 @@ pass the argument. For example: .Bd -literal -offset indent -sysctl \-d dev.ice.0.debug.dump.clusters +sysctl -d dev.ice.0.debug.dump.clusters .Ed .Pp Possible bitmask values for @@ -693,24 +730,24 @@ Possible bitmask values for are: .Bl -bullet -compact .It -0 \- Dump all clusters (only supported on Intel\(rg Ethernet E810 Series and -Intel\(rg Ethernet E830 Series) +0 - Dump all clusters (only supported on Intel Ethernet E810 Series and +Intel Ethernet E830 Series) .It -0x1 \- Switch +0x1 - Switch .It -0x2 \- ACL +0x2 - ACL .It -0x4 \- Tx Scheduler +0x4 - Tx Scheduler .It -0x8 \- Profile Configuration +0x8 - Profile Configuration .It -0x20 \- Link +0x20 - Link .It -0x80 \- DCB +0x80 - DCB .It -0x100 \- L2P +0x100 - L2P .It -0x400000 \- Manageability Transactions (only supported on Intel\(rg Ethernet +0x400000 - Manageability Transactions (only supported on Intel Ethernet E810 Series) .El .Pp @@ -726,11 +763,11 @@ sysctl dev.ice.0.debug.dump.clusters=0 .Pp NOTE: Using 0 will skip Manageability Transactions data. .Pp -If a single cluster is not specified, the driver will dump all clusters to a -single file. +If a single cluster is not specified, +the driver will dump all clusters to a single file. Issue the debug dump command, using the following: .Bd -literal -offset indent -sysctl \-b dev.ice..debug.dump.dump=1 > dump.bin +sysctl -b dev.ice..debug.dump.dump=1 > dump.bin .Ed .Pp NOTE: The driver will not receive the command if the sysctl is not set to @@ -765,13 +802,13 @@ Use the following sysctl to read the PHY registers: sysctl dev.ice..debug.phy_statistics .Ed .Pp -NOTE: The contents of the registers are not human\-readable. +NOTE: The contents of the registers are not human-readable. Like with firmware logs and debug dump, work with Customer Support to decode the file. .Ss Transmit Balancing Some Intel(R) Ethernet 800 Series devices allow for enabling a transmit balancing feature to improve transmit performance under certain conditions. -When enabled, the feature should provide more consistent transmit +When enabled, this feature should provide more consistent transmit performance across queues and/or PFs and VFs. .Pp By default, transmit balancing is disabled in the NVM. @@ -809,7 +846,7 @@ sysctl dev.ice..temp may have a low number of network memory buffers (mbufs) by default. If the number of mbufs available is too low, it may cause the driver to fail to initialize and/or cause the system to become unresponsive. -Check to see if the system is mbuf\-starved by running +Check to see if the system is mbuf-starved by running .Ic netstat Fl m . Increase the number of mbufs by editing the lines below in .Pa /etc/sysctl.conf : @@ -821,8 +858,8 @@ kern.ipc.nmbjumbo16 kern.ipc.nmbufs .Ed .Pp -The amount of memory that should be allocated is system specific, and may require some -trial and error. +The amount of memory that should be allocated is system specific, +and may require some trial and error. Also, increasing the following in .Pa /etc/sysctl.conf could help increase network performance: @@ -847,13 +884,91 @@ To change the behavior of the QSFP28 ports on E810-C adapters, use the Intel To update the firmware on an adapter, use the Intel .Sy Non-Volatile Memory (NVM) Update Utility for Intel Ethernet Network Adapters E810 series - FreeBSD .El +.Ss Optics and auto-negotiation +Modules based on 100GBASE-SR4, +active optical cable (AOC), and active copper cable (ACC) +do not support auto-negotiation per the IEEE specification. +To obtain link with these modules, +auto-negotiation must be turned off on the link partner's switch ports. +.Pp +Note that adapters also support +all passive and active limiting direct attach cables +that comply with SFF-8431 v4.1 and SFF-8472 v10.4 specifications. +.Ss PCI-Express Slot Bandwidth +Some PCIe x8 slots are actually configured as x4 slots. +These slots have insufficient bandwidth +for full line rate with dual port and quad port devices. +In addition, +if a PCIe v4.0 or v3.0-capable adapter is placed into into a PCIe v2.x +slot, full bandwidth will not be possible. +.Pp +The driver detects this situation and +writes the following message in the system log: +.Bd -ragged -offset indent +PCI-Express bandwidth available for this device +may be insufficient for optimal performance. +Please move the device to a different PCI-e link +with more lanes and/or higher transfer rate. +.Ed +.Pp +If this error occurs, +moving the adapter to a true PCIe x8 or x16 slot will resolve the issue. +For best performance, install devices in the following PCI slots: +.Bl -bullet +.It +Any 100Gbps-capable Intel(R) Ethernet 800 Series device: Install in a +PCIe v4.0 x8 or v3.0 x16 slot +.It +A 200Gbps-capable Intel(R) Ethernet 830 Series device: Install in a +PCIe v5.0 x8 or v4.0 x16 slot +.El +.Pp +For questions related to hardware requirements, +refer to the documentation supplied with the adapter. .Sh HARDWARE The .Nm -driver supports the Intel Ethernet 800 series. -Some adapters in this series with SFP28/QSFP28 cages -have firmware that requires that Intel qualified modules are used; these -qualified modules are listed below. +driver supports the following +Intel 800 series 1Gb to 200Gb Ethernet controllers: +.Pp +.Bl -bullet -compact +.It +Intel Ethernet Controller E810-C +.It +Intel Ethernet Controller E810-XXV +.It +Intel Ethernet Connection E822-C +.It +Intel Ethernet Connection E822-L +.It +Intel Ethernet Connection E823-C +.It +Intel Ethernet Connection E823-L +.It +Intel Ethernet Connection E825-C +.It +Intel Ethernet Connection E830-C +.It +Intel Ethernet Connection E830-CC +.It +Intel Ethernet Connection E830-L +.It +Intel Ethernet Connection E830-XXV +.It +Intel Ethernet Connection E835-C +.It +Intel Ethernet Connection E835-CC +.It +Intel Ethernet Connection E835-L +.It +Intel Ethernet Connection E835-XXV +.El +.Pp +The +.Nm +driver supports some adapters in this series with SFP28/QSFP28 cages +which have firmware that requires that Intel qualified modules are used; +these qualified modules are listed below. This qualification check cannot be disabled by the driver. .Pp The @@ -862,13 +977,13 @@ driver supports 100Gb Ethernet adapters with these QSFP28 modules: .Pp .Bl -bullet -compact .It -Intel\(rg 100G QSFP28 100GBASE-SR4 E100GQSFPSR28SRX +Intel 100G QSFP28 100GBASE-SR4 E100GQSFPSR28SRX .It -Intel\(rg 100G QSFP28 100GBASE-SR4 SPTMBP1PMCDF +Intel 100G QSFP28 100GBASE-SR4 SPTMBP1PMCDF .It -Intel\(rg 100G QSFP28 100GBASE-CWDM4 SPTSBP3CLCCO +Intel 100G QSFP28 100GBASE-CWDM4 SPTSBP3CLCCO .It -Intel\(rg 100G QSFP28 100GBASE-DR SPTSLP2SLCDF +Intel 100G QSFP28 100GBASE-DR SPTSLP2SLCDF .El .Pp The @@ -877,11 +992,11 @@ driver supports 25Gb and 10Gb Ethernet adapters with these SFP28 modules: .Pp .Bl -bullet -compact .It -Intel\(rg 10G/25G SFP28 25GBASE-SR E25GSFP28SR +Intel 10G/25G SFP28 25GBASE-SR E25GSFP28SR .It -Intel\(rg 25G SFP28 25GBASE-SR E25GSFP28SRX (Extended Temp) +Intel 25G SFP28 25GBASE-SR E25GSFP28SRX (Extended Temp) .It -Intel\(rg 25G SFP28 25GBASE-LR E25GSFP28LRX (Extended Temp) +Intel 25G SFP28 25GBASE-LR E25GSFP28LRX (Extended Temp) .El .Pp The @@ -890,54 +1005,15 @@ driver supports 10Gb and 1Gb Ethernet adapters with these SFP+ modules: .Pp .Bl -bullet -compact .It -Intel\(rg 1G/10G SFP+ 10GBASE-SR E10GSFPSR +Intel 1G/10G SFP+ 10GBASE-SR E10GSFPSR .It -Intel\(rg 1G/10G SFP+ 10GBASE-SR E10GSFPSRG1P5 +Intel 1G/10G SFP+ 10GBASE-SR E10GSFPSRG1P5 .It -Intel\(rg 1G/10G SFP+ 10GBASE-SR E10GSFPSRG2P5 +Intel 1G/10G SFP+ 10GBASE-SR E10GSFPSRG2P5 .It -Intel\(rg 10G SFP+ 10GBASE-SR E10GSFPSRX (Extended Temp) +Intel 10G SFP+ 10GBASE-SR E10GSFPSRX (Extended Temp) .It -Intel\(rg 1G/10G SFP+ 10GBASE-LR E10GSFPLR -.El -.Pp -Note that adapters also support all passive and active -limiting direct attach cables that comply with SFF-8431 v4.1 and -SFF-8472 v10.4 specifications. -.Pp -This is not an exhaustive list; please consult product documentation for an -up-to-date list of supported media. -.Ss Fiber optics and auto\-negotiation -Modules based on 100GBASE\-SR4, active optical cable (AOC), and active copper -cable (ACC) do not support auto\-negotiation per the IEEE specification. -To obtain link with these modules, auto\-negotiation must be turned off on the -link partner's switch ports. -.Ss PCI-Express Slot Bandwidth -Some PCIe x8 slots are actually configured as x4 slots. -These slots have insufficient bandwidth for full line rate with dual port and -quad port devices. -In addition, if a PCIe v4.0 or v3.0\-capable adapter is placed into a PCIe v2.x -slot, full bandwidth will not be possible. -.Pp -The driver detects this situation and writes the following message in the -system log: -.Bd -literal -offset indent -PCI\-Express bandwidth available for this device may be insufficient for -optimal performance. -Please move the device to a different PCI\-e link with more lanes and/or -higher transfer rate. -.Ed -.Pp -If this error occurs, moving the adapter to a true PCIe x8 or x16 slot will -resolve the issue. -For best performance, install devices in the following PCI slots: -.Bl -bullet -.It -Any 100Gbps\-capable Intel(R) Ethernet 800 Series device: Install in a -PCIe v4.0 x8 or v3.0 x16 slot -.It -A 200Gbps\-capable Intel(R) Ethernet 830 Series device: Install in a -PCIe v5.0 x8 or v4.0 x16 slot +Intel 1G/10G SFP+ 10GBASE-LR E10GSFPLR .El .Sh LOADER TUNABLES Tunables can be set at the @@ -1035,11 +1111,11 @@ on. Disabled by default. .It num-queues Pq uint16_t Specify the number of queues the VF will have. -By default, this is set to the number of MSI\-X vectors supported by the VF +By default, this is set to the number of MSI-X vectors supported by the VF minus one. .It mirror-src-vsi Pq uint16_t Specify which VSI the VF will mirror traffic from by setting this to a value -other than \-1. +other than -1. All traffic from that VSI will be mirrored to this VF. Can be used as an alternative method to mirror RDMA traffic to another interface than the method described in the From nobody Wed Nov 5 23:52:56 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d22FP18Z6z6F6S1; Wed, 05 Nov 2025 23:52:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d22FP0ZrMz3Xsf; Wed, 05 Nov 2025 23:52:57 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762386777; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hCTUACpT4cEZcVBs5LEFJ3GsMDCLs451yzdS9RuCmSA=; b=LPZ7qN5dsxm+/LnKBEK6GJ6O/8hA27gISQH24RoXgkRSPuX0BoI/oelW7854iaXMqdkgyt kDvWys3FXx4EGziQYmRnvEL/Bklj3EQPxaKgp1fYnCqSIL11vT3V4OkQYqVtcbahhVsbCp CdaZeLGp0OnP4Z4BXgdrvrLD99MvvKxrT+Kp/7a2ou+TvHm/5n63zI9KRG6ka8ugU2+oe4 Z4mKsjMLjjrMF7J6+vspziahmlWmNkH903YRzjp6uga8N3qBaLcOLNaHtN+1MMG5uxENcd 24BIsrztv8zCMD8la7Sl5s1++GLR+4bzfpBXk3Ft/rEPGIzeF7IgOVZUtedhbA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762386777; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hCTUACpT4cEZcVBs5LEFJ3GsMDCLs451yzdS9RuCmSA=; b=qNJDYDh8rgzJ5CS98FV7P0bsUxGTP46g632ofGiDAOQjBF6ZMr5+7JlUTE5M07yJm0H6YE 6hhlSpWk7APK987hSXBhSKbcv25wrV/vJhmVzmLLGNdfqQOXGkiRa7tJl9ZadohhxqZLfp xEHZbS6Qriu9dPzhwVDbQlu9J3Cil754QbK3RYuOZuPbMRl0KFY9p1rGjVObHtq6z9+ruF YSGxfp/nlzqq8QJPN2VwERkYE5EwBoOwGUXOGelst1yoD8gzC/+o7FhoozAwBYmUZ+BDbM CLX9BAN+/CEcn16zdi/g6glwKLFoEaX1CZUqIWcBlOBk2i/Ngrt41nRx3bqFLQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762386777; a=rsa-sha256; cv=none; b=yuROu14NMFcWHSciQ7dtpUlBtsthP7S5FqQTejA9mlAye4rVAC4u2KAbnhagjCXNvHdals 3A/0CZe1Gls157IqBUaptXP4xq+uvJodWiurZoe7cCixt/ZHJK1sbDqp+IysJk+IF0ri6C /xdFAxyWv5FGp1vJEzIZqoy/mOv848wAeph0/1FT4sz+7Yaohr9DdIfCZ4KtV9Xl4vaXPd 9O7iZl6VkHl0FdplSUOmqymsF7EEDngaJ3xYYy04fU+gnesNVPUVoIhYo3/agyxtxxTBKC 43YAVy8intJPMucPcFMWfm4s0g8zokXGMb7FctqFKxzcgt9GwGcYqe1JaNJtlw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d22FP0BNNz155F; Wed, 05 Nov 2025 23:52:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A5NquOi074690; Wed, 5 Nov 2025 23:52:56 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A5NqufM074687; Wed, 5 Nov 2025 23:52:56 GMT (envelope-from git) Date: Wed, 5 Nov 2025 23:52:56 GMT Message-Id: <202511052352.5A5NqufM074687@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Lexi Winter Subject: git: a7c558b4ade8 - main - inetd.8: Remove the enumeration of examples List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ivy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a7c558b4ade848da31a6d36d1d47e7031bc7d82e Auto-Submitted: auto-generated The branch main has been updated by ivy: URL: https://cgit.FreeBSD.org/src/commit/?id=a7c558b4ade848da31a6d36d1d47e7031bc7d82e commit a7c558b4ade848da31a6d36d1d47e7031bc7d82e Author: Lexi Winter AuthorDate: 2025-11-05 23:51:05 +0000 Commit: Lexi Winter CommitDate: 2025-11-05 23:52:45 +0000 inetd.8: Remove the enumeration of examples The user can trivially see the list of examples in /etc/inetd.conf by looking at the file, so there's no need to include an entire paragraph in the manual enumerating the examples which are provided. MFC after: 3 days Reviewed by: 0mp Sponsored by: https://www.patreon.com/bsdivy Differential Revision: https://reviews.freebsd.org/D52740 --- usr.sbin/inetd/inetd.8 | 40 +--------------------------------------- 1 file changed, 1 insertion(+), 39 deletions(-) diff --git a/usr.sbin/inetd/inetd.8 b/usr.sbin/inetd/inetd.8 index d2a4331bb79c..189415caa711 100644 --- a/usr.sbin/inetd/inetd.8 +++ b/usr.sbin/inetd/inetd.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd September 25, 2025 +.Dd November 5, 2025 .Dt INETD 8 .Os .Sh NAME @@ -787,44 +787,6 @@ the pid of the currently running .Sh "EXAMPLES" Examples for a variety of services are available in .Pa /etc/inetd.conf . -.Pp -It includes examples for -.Nm bootpd , -.Nm comsat , -.Nm cvs , -.Nm date , -.Nm fingerd , -.Nm ftpd , -.Nm imapd , -.Nm nc , -.Nm nmbd , -.Nm nntpd , -.Nm rlogind , -.Nm rpc.rquotad , -.Nm rpc.rusersd , -.Nm rpc.rwalld , -.Nm rpc.statd , -.Nm rpc.sprayd , -.Nm rshd , -.Nm prometheus_sysctl_exporter , -.Nm smtpd , -.Nm smbd , -.Nm swat -.Nm talkd , -.Nm telnetd , -.Nm tftpd , -.Nm uucpd . -.Pp -The internal services provided by -.Nm -for daytime, time, echo, discard and chargen are also -included, as well as chargen for -.Nm ipsec -Authentication Headers -.Pp -Examples for handling auth requests via -.Nm identd , -are similarly included. .Sh "ERROR MESSAGES" The .Nm From nobody Thu Nov 6 00:00:43 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d22QM3qqWz6F7G5; Thu, 06 Nov 2025 00:00:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d22QM37BFz3YVT; Thu, 06 Nov 2025 00:00:43 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762387243; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TgN/OsgOU43auftt+TdfK1/EDDtk1cQb1lIAVqpXRLM=; b=ogAVAV/aTJ6EAOo9/toU2bvgXzPjkfnk98zdFmVt2T6F0+KNLShA81oXq1/hJNvWGagjju 6PWvaWepspQ6PYsx/tEOcaQjvQT0HJC16OrIiPZL6cRs4+LBPqGF0Jo94jhcJNfjf8bK5d JkE1fMC4kQlDgiWKD3mfmH1xHkVW7EF/xtUXtWUp3f25s23YajzpJV/LrxpgPiu0ifJNt4 OHOm+Pw58lxSrTHq6+9uJtebc2D+Zj3w9wAZmOZzEKAt5zYhkdWXx8R51GLq5wE/YRAN+T g7UIgGFssctJ8NOjGm2zk/xJzdozBACt7baO3hrnZWRxTn86OTUH0/DIx0r3PA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762387243; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TgN/OsgOU43auftt+TdfK1/EDDtk1cQb1lIAVqpXRLM=; b=QL3+C5tenJCWmGcm7uwMEs0A9A9jQPP8Ql6ZB6O7IxyODTGwZUpJ90PnDwX4qs36zUuJwc HDyNb11InfoIBiZzMJiiHT0CJrq/fHnCtJed1ZKKb9vZQcRuwVKHTClhLJpK0RfPm67MGR 0gT9jksp769ZC1jnTRkKV0mHQ+pCjo59FQgufOGWCwSAqbyPX4WrB0deHdygaRdVyAIqYK Zgb00F1sLfPqrCBC0Lxx0KGTStyt8QN8ODojQB0cyFxhwE2YMh4YvY1GHD9x39ds0vYHY4 0REqNMT2AxiM+OBh0zvWpubEQ61XxN8n8iM+pr853zny/BknuBld8MEnqfLY7w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762387243; a=rsa-sha256; cv=none; b=GFDx01Z3C5xFHlcJtZv4PRTQYnkdWOGQifmJL8GqRsvNos01Skc0ugLgutmueSZOfZM0PK tmmt7eSKUFtQ79oQ+14T7+hXmkdXrYhNJOICwfrC19Swrak3J54g2VYGs0WIG2jz5DQ0XG k6tpn4pIE0OLW7Uphe7YyHHodozVuIjTtRYNhmNwa/olkNzffeEdKk17Tq3tFjTizYKDil F5+lin6MI2VaxY5DReWZUPNA8zJRm+QE7VOXglOpcwfYy0e/lAjK5ovrt1xsVF3f/N9s2D +ba8NEU7gTZ9Ey7gm1+hQa/dbJBF9J3mxmmq8V7eA0aFkXr28WahDTXhDtwQZg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d22QM2Cqgz153K; Thu, 06 Nov 2025 00:00:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A600hxD087508; Thu, 6 Nov 2025 00:00:43 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A600hbJ087505; Thu, 6 Nov 2025 00:00:43 GMT (envelope-from git) Date: Thu, 6 Nov 2025 00:00:43 GMT Message-Id: <202511060000.5A600hbJ087505@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Andrew Gallatin Subject: git: 9349214a2815 - main - mlx5: Preallocate ktls tags asynchronously List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gallatin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 9349214a28152a3cb2424459976f571a9c8fc5df Auto-Submitted: auto-generated The branch main has been updated by gallatin: URL: https://cgit.FreeBSD.org/src/commit/?id=9349214a28152a3cb2424459976f571a9c8fc5df commit 9349214a28152a3cb2424459976f571a9c8fc5df Author: Andrew Gallatin AuthorDate: 2025-11-05 23:58:33 +0000 Commit: Andrew Gallatin CommitDate: 2025-11-05 23:58:33 +0000 mlx5: Preallocate ktls tags asynchronously Change tag preallocation to happen asynchronously when an interface is brought up, so as to reduce boot times when preallocating tags. - A new mlx5-tls-prealloc_wq is allocated when preallocation is desired, and started when an interface is opened - The bulk of the prealloc code remains the same, except the allocations are now M_NOWAIT. M_NOWAIT is needed because, since the preallocation is done asynchronously, and since tag allocation is not instant, we could race with a real TLS session trying to allocate a tag. Note that in this case, we take allocation failure as a sign that we were unable to obtain the entire zone due to there being other consumers. This was suggested by @markj as a way to keep things simple, after discussing why uma_zone_get_cur() didn't immediately report a fully allocated zone. If this turns out to be problematic, we could use uma_zone_set_maxaction() to stop pre-allocations (also suggested by Mark) Reviewed by: glebius, kib, markj Sponsored by: Netflix Differential Revision: https://reviews.freebsd.org/D53570 --- sys/dev/mlx5/mlx5_en/en_hw_tls.h | 3 ++ sys/dev/mlx5/mlx5_en/mlx5_en_hw_tls.c | 53 +++++++++++++++++++++++++++++------ sys/dev/mlx5/mlx5_en/mlx5_en_main.c | 3 ++ 3 files changed, 50 insertions(+), 9 deletions(-) diff --git a/sys/dev/mlx5/mlx5_en/en_hw_tls.h b/sys/dev/mlx5/mlx5_en/en_hw_tls.h index d637314e040e..cd57d2ac5f72 100644 --- a/sys/dev/mlx5/mlx5_en/en_hw_tls.h +++ b/sys/dev/mlx5/mlx5_en/en_hw_tls.h @@ -82,6 +82,8 @@ struct mlx5e_tls { struct sysctl_ctx_list ctx; struct mlx5e_tls_stats stats; struct workqueue_struct *wq; + struct workqueue_struct *prealloc_wq; + struct work_struct prealloc_work; uma_zone_t zone; uint32_t max_resources; /* max number of resources */ int zone_max; @@ -92,6 +94,7 @@ struct mlx5e_tls { int mlx5e_tls_init(struct mlx5e_priv *); void mlx5e_tls_cleanup(struct mlx5e_priv *); int mlx5e_sq_tls_xmit(struct mlx5e_sq *, struct mlx5e_xmit_args *, struct mbuf **); +void mlx5e_tls_prealloc_tags(struct mlx5e_priv *priv); if_snd_tag_alloc_t mlx5e_tls_snd_tag_alloc; diff --git a/sys/dev/mlx5/mlx5_en/mlx5_en_hw_tls.c b/sys/dev/mlx5/mlx5_en/mlx5_en_hw_tls.c index 6c83de5f3580..851316ccfcd7 100644 --- a/sys/dev/mlx5/mlx5_en/mlx5_en_hw_tls.c +++ b/sys/dev/mlx5/mlx5_en/mlx5_en_hw_tls.c @@ -80,23 +80,39 @@ static const char *mlx5e_tls_stats_desc[] = { }; static void mlx5e_tls_work(struct work_struct *); +static void mlx5e_tls_prealloc_work(struct work_struct *); /* - * Expand the tls tag UMA zone in a sleepable context + * Expand the tls tag UMA zone in an async context */ static void -mlx5e_prealloc_tags(struct mlx5e_priv *priv, int nitems) +mlx5e_tls_prealloc_work(struct work_struct *work) { + struct mlx5e_priv *priv; + struct mlx5e_tls *ptls; struct mlx5e_tls_tag **tags; - int i; + int i, nitems; + + ptls = container_of(work, struct mlx5e_tls, prealloc_work); + priv = container_of(ptls, struct mlx5e_priv, tls); + nitems = ptls->zone_max; tags = malloc(sizeof(tags[0]) * nitems, - M_MLX5E_TLS, M_WAITOK); - for (i = 0; i < nitems; i++) - tags[i] = uma_zalloc(priv->tls.zone, M_WAITOK); + M_MLX5E_TLS, M_WAITOK | M_ZERO); + for (i = 0; i < nitems; i++) { + tags[i] = uma_zalloc(priv->tls.zone, M_NOWAIT); + /* + * If the allocation fails, its likely we are competing + * with real consumers of tags and the zone is full, + * so exit the loop, and release the tags like we would + * if we allocated all "nitems" + */ + if (tags[i] == NULL) + break; + } __compiler_membar(); - for (i = 0; i < nitems; i++) + for (i = 0; i < nitems && tags[i] != NULL; i++) uma_zfree(priv->tls.zone, tags[i]); free(tags, M_MLX5E_TLS); } @@ -244,8 +260,6 @@ mlx5e_tls_init(struct mlx5e_priv *priv) } uma_zone_set_max(ptls->zone, ptls->zone_max); - if (prealloc_tags != 0) - mlx5e_prealloc_tags(priv, ptls->zone_max); for (x = 0; x != MLX5E_TLS_STATS_NUM; x++) ptls->stats.arg[x] = counter_u64_alloc(M_WAITOK); @@ -270,6 +284,23 @@ mlx5e_tls_init(struct mlx5e_priv *priv) return (0); } +void +mlx5e_tls_prealloc_tags(struct mlx5e_priv *priv) +{ + struct mlx5e_tls *ptls = &priv->tls; + int prealloc_tags = 0; + + if (ptls->prealloc_wq != NULL) + return; + + TUNABLE_INT_FETCH("hw.mlx5.tls_prealloc_tags", &prealloc_tags); + if (prealloc_tags == 0) + return; + ptls->prealloc_wq = create_singlethread_workqueue("mlx5-tls-prealloc_wq"); + INIT_WORK(&ptls->prealloc_work, mlx5e_tls_prealloc_work); + queue_work(ptls->prealloc_wq, &ptls->prealloc_work); +} + void mlx5e_tls_cleanup(struct mlx5e_priv *priv) { @@ -280,6 +311,10 @@ mlx5e_tls_cleanup(struct mlx5e_priv *priv) return; ptls->init = 0; + if (ptls->prealloc_wq != NULL) { + flush_workqueue(ptls->prealloc_wq); + destroy_workqueue(ptls->prealloc_wq); + } flush_workqueue(ptls->wq); sysctl_ctx_free(&ptls->ctx); uma_zdestroy(ptls->zone); diff --git a/sys/dev/mlx5/mlx5_en/mlx5_en_main.c b/sys/dev/mlx5/mlx5_en/mlx5_en_main.c index f83506bda1aa..ee9c53bb0a60 100644 --- a/sys/dev/mlx5/mlx5_en/mlx5_en_main.c +++ b/sys/dev/mlx5/mlx5_en/mlx5_en_main.c @@ -3335,6 +3335,9 @@ mlx5e_open_locked(if_t ifp) mlx5e_update_carrier(priv); + if ((if_getcapenable(ifp) & (IFCAP_TXTLS4 | IFCAP_TXTLS6)) != 0) + mlx5e_tls_prealloc_tags(priv); + return (0); err_close_channels: From nobody Thu Nov 6 02:48:54 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d268Q4Z6mz6FfHp; Thu, 06 Nov 2025 02:48:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d268Q41nCz3rKB; Thu, 06 Nov 2025 02:48:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762397334; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=p3khGdRwinMdbvROeT/twa2dhQOys2xuenjX6pjoYro=; b=YEy/zFAJfi25p+UvCOlQNvsvoPF4MI9GHlhId7JOK2K8dXQOJgDJWqdZ4p6t3q8+eF2ggg 6BMLr323tqAadc+P2wcu4SwXcRYexbNbqao0nRB52ttZSERawNUvI0gJvCfo++2rg0993S TreQRz24M78aUjUQxRl21u1h6NRXyj6eQk1pO+2H5Rl60a6XXRC/wLETo3iyWKcvSF4BbE /BBvV3P2p72BLOFLbMPGdbErLlfox2ok+nVMzj5XHm8ZHvQi366HpZYEnqa9JB78GPHtR5 tsyBNxvCNxHVaikICQs3i2H6Oso3dxdqVLX4KCpikPH3VbvEuOavEV/OsyzUTQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762397334; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=p3khGdRwinMdbvROeT/twa2dhQOys2xuenjX6pjoYro=; b=iaeuGBugoKpN71xx9R0otZrRsQm2WN/ittQ5iljpbLHqXdURvxXEMZso0dNNV7cOpatRtw i2K8FGV8/icb5Zms1F8RIE+IhIb5MDLliuqyieTvBtgQqm6rlQmC9UZt/2o+I0KBQzgt1V q4vhchfQ+C6XL4xbIuGhwJIMp0hS/qpB9K1wLMPimzag7uOuWDlflLTUrPru/q72CaEXIe IMm67klEN/fg0TDJyDWiYM5gS+pFsviM02DH8wsAOaoLDz9nAFztFmjGz6Rd6RgTn/dlsB ufxJKLvFTO/d5QmWXtjgL/Z5mcVTw9ksw4HsOEd6HErjzo4+0pUoUHW+UN/ong== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762397334; a=rsa-sha256; cv=none; b=Pbz9TWqAPJoHO3YK4AOLFjByla6zISPx7Wba3PngO2zpnLbi71DUdi0zoMkW55VT/UDikK NFpCVdpzdTwSo1dzrh1ypWDOLyJwtMwO2YthcHpGBrjR76nKf80Lvg8BFfmEiq4ZIHdD4N TilzH+65J10otg/z/RDTOGmhmL8pVxFbfaUT1TX+ivCzIPnQxB8Ua6a4Qbso5V8LDHNdB8 HPO+KP499pIR/QTV9h5d+lAfmeg/w3vZSczIV79mciZIQW/J4n0KESQpXlsuwf0O9Pf0ix wTdRqvqs27TsL5BWkPa1PjCsLCXyj/IUhgqRibDwjPLHDcsRcUCA6scRbrnA1A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d268Q3Jncz18gG; Thu, 06 Nov 2025 02:48:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A62msb0095950; Thu, 6 Nov 2025 02:48:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A62ms78095947; Thu, 6 Nov 2025 02:48:54 GMT (envelope-from git) Date: Thu, 6 Nov 2025 02:48:54 GMT Message-Id: <202511060248.5A62ms78095947@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: John Baldwin Subject: git: 0b8d17c86119 - main - ktrace: Only enable EXTERROR traces for 'x' List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0b8d17c861194057261d898d94eb45ca9ea310b4 Auto-Submitted: auto-generated The branch main has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=0b8d17c861194057261d898d94eb45ca9ea310b4 commit 0b8d17c861194057261d898d94eb45ca9ea310b4 Author: John Baldwin AuthorDate: 2025-11-06 02:47:37 +0000 Commit: John Baldwin CommitDate: 2025-11-06 02:48:37 +0000 ktrace: Only enable EXTERROR traces for 'x' Add a missing break statement to avoid falling through to the '+' case. Fixes: 96f4be881e8e ("ktrace(1): teach about KTR_EXTERR") --- usr.bin/ktrace/subr.c | 1 + 1 file changed, 1 insertion(+) diff --git a/usr.bin/ktrace/subr.c b/usr.bin/ktrace/subr.c index 422a37bb413d..fac335948f46 100644 --- a/usr.bin/ktrace/subr.c +++ b/usr.bin/ktrace/subr.c @@ -89,6 +89,7 @@ getpoints(char *s) break; case 'x': facs |= KTRFAC_EXTERR; + break; case '+': facs |= DEF_POINTS; break; From nobody Thu Nov 6 04:02:17 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d27n54Vj5z6Flwv; Thu, 06 Nov 2025 04:02:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d27n53zz2z40rB; Thu, 06 Nov 2025 04:02:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762401737; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=U09/kGrK37ZdzL60CNv7izYs+P86nEcF50zi3VN8JbQ=; b=j0iiHcrqnpMoN+e+YNCDPuDEkCq2AKJp6RQ5/QNENURirShRgvZONVIvFvlraBsfgu6XeR Z1LDQB8PcYt8MWlg3oI4N/7Rx6EJ+g1yW4bIx4D3Ovbc6C2a6l0ZkAmBJpwao2fGieR7ct 8RkwPSlN7WHLZryApLmLhMtiQ8n2fUPfIcVIkegi8eHis6HkkAYdYRCk5Q8c2ZAAdajqSi ec3UagyqgzK6aDX6kbY6Pu/cU9v8JXVBMXxiYuj9/SgVsy2DSzP6C3m0dGYzH36qsQiHC4 +ah/7EcwprygqBfUizdBDsTEnqRvZwfOl+edSWgjcQ5d4+dHC1Lc1ml/TC/WCw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762401737; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=U09/kGrK37ZdzL60CNv7izYs+P86nEcF50zi3VN8JbQ=; b=Eqc0NnXRW1mz85IGZZAQH0lKx+tRvnWHC6EBqX6ORFT/6bkISWSxaziynwX9abST3orrRz Jf+joFSAC8N3FnsRqRxeOrvydmrRUn+KcBYjbf7FRzZbrQ/o/8PbyRGEXlI9s8YFyHtKq3 p2opcUy9tpIHDtgQ1hF+U5piUa3YWDuD65jqpjeTO35Lu1Ouqbl/2q9yFyaeDpqMTt5/lh AFAiUoPM0608SSDikH+vSIGtk5jScn8KdjF5Y/Y2DKljtof/mfmWeRhbGuXo3/IihQolR1 nIMqpKJ6M3GC+lnm2l4nDTRTe35ABFCocW2oSgV/OZuGsGAjWe2SbnAKGy41zw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762401737; a=rsa-sha256; cv=none; b=gqV5HxxuXyRHxMBPhalw1vor2ngUWpiGM8W5hy0vvaXtwmTviUl/uxf5f/NEYH1pDSoxjL sCIR7pA2KmU+nr3DTqZdPgox6nx+45rF7fHWeU1AUs7qkSEABzZIkMDshVMfPr5J+FtuZo od3PGwX7AS1HBCYABTIK5PVZEOTii6Ghj10DyMd6BrBRg6j6I415vlKCkrFaeaMOTtlbOm d9ze27m6NA+jPHBdosXEN+igNsTRniiGE6CQXpohPEDBOpTbwTF2LoHc8UFhca2yxfdS7l NnD42kAv6cDXSIdhrcFqDY9AenY8XDpSW8XPqkOMF5HfieCJubC86x4naLYWDQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d27n53Xgzz1CWx; Thu, 06 Nov 2025 04:02:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A642Hwl045088; Thu, 6 Nov 2025 04:02:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A642H41045085; Thu, 6 Nov 2025 04:02:17 GMT (envelope-from git) Date: Thu, 6 Nov 2025 04:02:17 GMT Message-Id: <202511060402.5A642H41045085@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Ziaee Subject: git: 744c8d554453 - main - mpr.4: Add Broadcom LSI 3808 to HARDWARE List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ziaee X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 744c8d55445300074fc1906ad50aa6f394c1b8cf Auto-Submitted: auto-generated The branch main has been updated by ziaee: URL: https://cgit.FreeBSD.org/src/commit/?id=744c8d55445300074fc1906ad50aa6f394c1b8cf commit 744c8d55445300074fc1906ad50aa6f394c1b8cf Author: Jiacong Fang AuthorDate: 2025-09-28 04:03:57 +0000 Commit: Alexander Ziaee CommitDate: 2025-11-06 04:01:34 +0000 mpr.4: Add Broadcom LSI 3808 to HARDWARE The product brief "MegaRAID 9500 PCIe Gen 4.0 Tri-Mode Storage Adapters" confirms that the LSI 3808 are supported in FreeBSD. https://docs.broadcom.com/doc/MegaRAID-9500-Tri-Mode-Storage-Adapters MFC after: 3 days Reviewed by: imp, ziaee Differential Revision: https://reviews.freebsd.org/D52760 --- share/man/man4/mpr.4 | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/share/man/man4/mpr.4 b/share/man/man4/mpr.4 index cce21113e5c2..8de46e4f9272 100644 --- a/share/man/man4/mpr.4 +++ b/share/man/man4/mpr.4 @@ -37,7 +37,7 @@ .\" .\" $Id$ .\" -.Dd June 1, 2019 +.Dd September 28, 2025 .Dt MPR 4 .Os .Sh NAME @@ -99,8 +99,12 @@ Broadcom Ltd./Avago Tech (LSI) SAS 3708 (8 Port SAS/PCIe) .It Broadcom Ltd./Avago Tech (LSI) SAS 3716 (16 Port SAS/PCIe) .It +Broadcom Ltd./Avago Tech (LSI) SAS 3808 (8 Port SAS/PCIe) +.It Broadcom Ltd./Avago Tech (LSI) SAS 3816 (16 Port SAS/PCIe) .It +Broadcom Ltd./Avago Tech (LSI) SAS 3908 (8 Port SAS/PCIe) +.It Broadcom Ltd./Avago Tech (LSI) SAS 3916 (16 Port SAS/PCIe) .El .Sh CONFIGURATION From nobody Thu Nov 6 04:06:58 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d27tV69NKz6FlyT; Thu, 06 Nov 2025 04:06:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d27tV5VKlz41N2; Thu, 06 Nov 2025 04:06:58 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762402018; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vJvbOkxhPWdNlz6gZ8ceQXafZ6vpOyjuhwJ/TnE9ftM=; b=ByWO7PnMRZY2eLRUSsEtjZc7ZEeS5PiN/BuO0YEqHlbLlM9l+JQdYtWc0X+d6Xd2mWHft9 cziPh0U5dS7U1oho7AmaSbWscG6rGd4RNZbtB047Ak4KTnKYhItvDKUk3YwedzIRBuZZHW mbHuNJo+DSSWda8kPrT/s8B3XYQNSwtntJe8gVks6+ZV2xOHcIEbLrZi0CxmOfQIZ5ll9n Wjzx76QUjZCsVaBp2uGelccqyfeYf6PmkvbrwiA3YHBs6P+BUogJ2HbteczwES3kSDIppY B/q8j9jyFfOkOxXTKgGDwZIEUKtVnDZ1hcSYglJgwEe9bgHjpXbssyaVk5YOSg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762402018; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vJvbOkxhPWdNlz6gZ8ceQXafZ6vpOyjuhwJ/TnE9ftM=; b=NisG+pyyV19nZUTIQQKNVD0QWd3hNKIKCywAQ9L/DfoQoJmpA76u3fH9PV7RNr2pBtrt/d VHnQHgrRcZiRh0qm8otu9yVSf/3SutPtOPzKf1pBaLeqDwMMqTHF9CNHnR6psH8wYUY/u0 DEU0U/QwGJTAFGHmlfdd1WptCMBGVvEByUrfKphYzOd1Hbb6uuxzfkzlrxh1+ZcUu7Pv3f hECdKfTncr7/aUnp5coLDfo0aseF5D10CFnlsdcy9PHggSBiapIkqh793c0krvGAi7w94p t8qNjaMS9/UwvJ7WqcOCYpZvOE07wFUd0T5MQpTI5WOunx8/qtjiZOfZDp8tdg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762402018; a=rsa-sha256; cv=none; b=u3v2541yNNyWL6HdfpxCZ5FWXju6TfS59LGP23LH5X3THYd+69/vJhkRVbe4DQii59zUSf 5BPri0BYOa9HMECS6TVbpEDZ2gwmVdJqZRHyIbWcgR+4xOuHc3r4VNrNeIpCcdaK//+w82 /gPAAvq0wiZa2nwYpNjrtns15Vgr7wSwDnDtq+rq72+jZhTk6y7+SK3G7ynchCZjyhHbGN XrSmQhcp18EI0NlVt7iOXSHAaaYuTpSFU5X0WJgq/OJdlODfmULKZK0WR83EHHo9NY8uWW 4SXH/lSPMhF3jZ95iBa8lvOT8KbinCEtBGT6aAV2PWr1Q/KzjmH9A0EdYa6zUA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d27tV54j9z1CCx; Thu, 06 Nov 2025 04:06:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A646w3u046595; Thu, 6 Nov 2025 04:06:58 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A646whD046593; Thu, 6 Nov 2025 04:06:58 GMT (envelope-from git) Date: Thu, 6 Nov 2025 04:06:58 GMT Message-Id: <202511060406.5A646whD046593@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Olivier Certner Subject: git: a5d1a0c9bfcc - main - kern: RACCT: Keep process credentials alive via references List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a5d1a0c9bfcca38528b861c5afb51ea9b1696b65 Auto-Submitted: auto-generated The branch main has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=a5d1a0c9bfcca38528b861c5afb51ea9b1696b65 commit a5d1a0c9bfcca38528b861c5afb51ea9b1696b65 Author: Olivier Certner AuthorDate: 2025-11-03 18:21:08 +0000 Commit: Olivier Certner CommitDate: 2025-11-06 04:06:41 +0000 kern: RACCT: Keep process credentials alive via references In system calls changing process credentials, on RACCT, calls to racct_proc_ucred_changed() must be issued on the new credentials. Currently, this is done after the new credentials have been installed on the process via proc_set_cred() or proc_set_cred_enforce_proc_lim(), which modifies 'p_ucred'. Only the process lock guarantees that the new credentials pointed to by 'p_ucred' cannot themselves be concurrently modified, which would cause their 'struct ucred' to potentially lose its last reference from the process before the call to racct_proc_ucred_changed(), which needs one. For better code understandability and to avoid errors in future modifications, stop relying on proc_set_cred*() storing the passed 'struct ucred' in the process 'p_ucred' and on the process lock to avoid the reference taken by proc_set_cred*() to vanish. Instead, ensure that a reference is held when racct_proc_ucred_changed() is called. As racct_proc_ucred_changed() is actually passed explicit pointers to the old and new credentials, there is in fact no need to call it after proc_set_cred(). Instead, call it before proc_set_cred() and its taking over the reference. Since setcred() uses proc_set_cred_enforce_proc_lim(), which can fail, instead of proc_set_cred(), we instead take an additional reference with crhold(). Indeed, racct_proc_ucred_changed() should update resource accounting only if proc_set_cred_enforce_proc_lim() succeeds (an alternative would be to call it in advance and then in case of failure of the latter to call it again in order to backpedal the updated accounting, but we don't see a compelling reason to do that instead of taking an additional reference). While here, add to the documentation of proc_set_cred_enforce_proc_lim() that it does not take over the credentials reference in case of failure. While here, in racct_proc_ucred_changed()'s herald comment, add the precise condition in which this function must be called. No functional change intended. Reviewed by: kib MFC after: 3 days Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D53563 --- sys/kern/kern_jail.c | 9 ++++++-- sys/kern/kern_loginclass.c | 7 +++++- sys/kern/kern_prot.c | 54 +++++++++++++++++++++++++++++++++------------- sys/kern/kern_racct.c | 6 ++++-- 4 files changed, 56 insertions(+), 20 deletions(-) diff --git a/sys/kern/kern_jail.c b/sys/kern/kern_jail.c index 523b7e314a10..1b9bd4cf62d5 100644 --- a/sys/kern/kern_jail.c +++ b/sys/kern/kern_jail.c @@ -3043,14 +3043,19 @@ do_jail_attach(struct thread *td, struct prison *pr, int drflags) PROC_LOCK(p); oldcred = crcopysafe(p, newcred); newcred->cr_prison = pr; - proc_set_cred(p, newcred); - setsugid(p); #ifdef RACCT racct_proc_ucred_changed(p, oldcred, newcred); #endif #ifdef RCTL crhold(newcred); #endif + /* + * Takes over 'newcred''s reference, so 'newcred' must not be used + * besides this point except on RCTL where we took an additional + * reference above. + */ + proc_set_cred(p, newcred); + setsugid(p); PROC_UNLOCK(p); #ifdef RCTL rctl_proc_ucred_changed(p, newcred); diff --git a/sys/kern/kern_loginclass.c b/sys/kern/kern_loginclass.c index 0c111c4f78d8..07d388f18f8d 100644 --- a/sys/kern/kern_loginclass.c +++ b/sys/kern/kern_loginclass.c @@ -222,13 +222,18 @@ sys_setloginclass(struct thread *td, struct setloginclass_args *uap) PROC_LOCK(p); oldcred = crcopysafe(p, newcred); newcred->cr_loginclass = newlc; - proc_set_cred(p, newcred); #ifdef RACCT racct_proc_ucred_changed(p, oldcred, newcred); #endif #ifdef RCTL crhold(newcred); #endif + /* + * Takes over 'newcred''s reference, so 'newcred' must not be used + * besides this point except on RCTL where we took an additional + * reference above. + */ + proc_set_cred(p, newcred); PROC_UNLOCK(p); #ifdef RCTL rctl_proc_ucred_changed(p, newcred); diff --git a/sys/kern/kern_prot.c b/sys/kern/kern_prot.c index 3c145851b683..f93cee6d7698 100644 --- a/sys/kern/kern_prot.c +++ b/sys/kern/kern_prot.c @@ -832,22 +832,31 @@ kern_setcred(struct thread *const td, const u_int flags, if (error != 0) goto unlock_finish; +#ifdef RACCT /* - * Set the new credentials, noting that they have changed. + * Hold a reference to 'new_cred', as we need to call some functions on + * it after proc_set_cred_enforce_proc_lim(). */ + crhold(new_cred); +#endif + + /* Set the new credentials. */ cred_set = proc_set_cred_enforce_proc_lim(p, new_cred); if (cred_set) { setsugid(p); - to_free_cred = old_cred; #ifdef RACCT + /* Adjust RACCT counters. */ racct_proc_ucred_changed(p, old_cred, new_cred); #endif -#ifdef RCTL - crhold(new_cred); -#endif + to_free_cred = old_cred; MPASS(error == 0); - } else + } else { +#ifdef RACCT + /* Matches the crhold() just before the containing 'if'. */ + crfree(new_cred); +#endif error = EAGAIN; + } unlock_finish: PROC_UNLOCK(p); @@ -857,10 +866,12 @@ unlock_finish: * finishing operations. */ -#ifdef RCTL +#ifdef RACCT if (cred_set) { +#ifdef RCTL rctl_proc_ucred_changed(p, new_cred); - /* Paired with the crhold() just above. */ +#endif + /* Paired with the crhold() above. */ crfree(new_cred); } #endif @@ -991,16 +1002,19 @@ sys_setuid(struct thread *td, struct setuid_args *uap) change_euid(newcred, uip); setsugid(p); } - /* - * This also transfers the proc count to the new user. - */ - proc_set_cred(p, newcred); + #ifdef RACCT racct_proc_ucred_changed(p, oldcred, newcred); #endif #ifdef RCTL crhold(newcred); #endif + /* + * Takes over 'newcred''s reference, so 'newcred' must not be used + * besides this point except on RCTL where we took an additional + * reference above. + */ + proc_set_cred(p, newcred); PROC_UNLOCK(p); #ifdef RCTL rctl_proc_ucred_changed(p, newcred); @@ -1404,13 +1418,18 @@ sys_setreuid(struct thread *td, struct setreuid_args *uap) change_svuid(newcred, newcred->cr_uid); setsugid(p); } - proc_set_cred(p, newcred); #ifdef RACCT racct_proc_ucred_changed(p, oldcred, newcred); #endif #ifdef RCTL crhold(newcred); #endif + /* + * Takes over 'newcred''s reference, so 'newcred' must not be used + * besides this point except on RCTL where we took an additional + * reference above. + */ + proc_set_cred(p, newcred); PROC_UNLOCK(p); #ifdef RCTL rctl_proc_ucred_changed(p, newcred); @@ -1552,13 +1571,18 @@ sys_setresuid(struct thread *td, struct setresuid_args *uap) change_svuid(newcred, suid); setsugid(p); } - proc_set_cred(p, newcred); #ifdef RACCT racct_proc_ucred_changed(p, oldcred, newcred); #endif #ifdef RCTL crhold(newcred); #endif + /* + * Takes over 'newcred''s reference, so 'newcred' must not be used + * besides this point except on RCTL where we took an additional + * reference above. + */ + proc_set_cred(p, newcred); PROC_UNLOCK(p); #ifdef RCTL rctl_proc_ucred_changed(p, newcred); @@ -2783,7 +2807,7 @@ cru2xt(struct thread *td, struct xucred *xcr) * 'enforce_proc_lim' being true and if no new process can be accounted to the * new real UID because of the current limit (see the inner comment for more * details) and the caller does not have privilege (PRIV_PROC_LIMIT) to override - * that. + * that. In this case, the reference to 'newcred' is not taken over. */ static bool _proc_set_cred(struct proc *p, struct ucred *newcred, bool enforce_proc_lim) diff --git a/sys/kern/kern_racct.c b/sys/kern/kern_racct.c index 17b64ad00bb5..d1324935bdc3 100644 --- a/sys/kern/kern_racct.c +++ b/sys/kern/kern_racct.c @@ -949,8 +949,10 @@ racct_proc_exit(struct proc *p) } /* - * Called after credentials change, to move resource utilisation - * between raccts. + * Called to signal credentials change, to move resource utilisation + * between raccts. Must be called with the proc lock held, in the same span as + * the credentials change itself (i.e., without the proc lock being unlocked + * between the two), but the order does not matter. */ void racct_proc_ucred_changed(struct proc *p, struct ucred *oldcred, From nobody Thu Nov 6 09:28:26 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2H1X1cSGz6Fnw1; Thu, 06 Nov 2025 09:28:32 +0000 (UTC) (envelope-from philip@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2H1X0gVzz3WhR; Thu, 06 Nov 2025 09:28:32 +0000 (UTC) (envelope-from philip@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762421312; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=5a7RziruJja5xZn/pbgbfwjZS1k1MMhlkpA01yzCgDE=; b=N+0KMHHN2cBMhkOeqS7hElJ4Jmfe8o53ifQQmggn0X+DIgufVCLsWx63Pm76Y9hAkT9Dlf NKsltVWz75EmI//NAFGqlUCOLoRO3PDlRag/gY4AiqMDKIxXt7XyS8uBUBJes1SRkbdYJ7 I1ZrD0UvcsBGkmSHb45xVl6RLJcyiYEQ+YlFFEAt1SMjAO8UhnGvrhGvknES+GugCkmDYh hrBWKZDBx9EadfC/srZgkm1+zceH6JhDW4sT9yp8dnpUF21GMpYaYSzKW77o7RVzZi7R0W uHsVQfK15wGJB9Fipld7FPAl/xEHkyP75+pMOW0DKx5h4BdlJdYUHRxsw7eHbg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762421312; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=5a7RziruJja5xZn/pbgbfwjZS1k1MMhlkpA01yzCgDE=; b=YmoCkqk2zFy/w0ER6ujOZe8w4ZhRchYggrBNCETk8uz8AoK9zUyha70BF2GqsRqLUcLoCt Zu6X+EyD+au0J8NJQxwYKvIpqkMdCosqnoGgzdoa6s6E2AQ9bjuHosIdr+Rlrl4NZ3CUgl GFFVWlDapevFaU/UX/wymAxN53InqMAgAqKwkJfElmO3KPU8JpFcGmLgByTox/KlAiYJXV HTxol+ga5K4IJp4SmQtTzi1SYAqCZcoRLjPq0BHjDwUN1+KwG1qUGRmzqWYW7W39fEqGSS g6zPRvKOpLKvlJedhTfJRWlrWhYAK95oA+VcA5EZm003Xdzzwg1c++SHXtkLnQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762421312; a=rsa-sha256; cv=none; b=G7qRwXnkoRwuu8Sdxfj8DaXLpS8IwUC9umYQ2wauLRle8DWkZZ1fRCOXhm8jahzhFp3E99 plhi1EEkCZIqPkpo/aA10Eltkyj+LOlcfPvxEsp7PBEViC96neCjSwmwliYsWj8BD6CoFX UeAKOOJ265IJi6cfXcjkWlUhRJHba4PTOSz+WiH4RSusKK/m6soFX8/ONm77jSvkdkTpCx pHd9NnAy5Yjo/KWMPmyW3PCxW1kGxMTIanN0j/ejS3X1BzMx/jBquI3gz8ZVg95UBkFmCs Pjf4X8aTOja5NufvxDYWsWAWyMx9XLpHzN+MEKmBaEjhjW+shM5/scTR8EC7vw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from fauth-a1-smtp.messagingengine.com (fauth-a1-smtp.messagingengine.com [103.168.172.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) (Authenticated sender: philip/mail) by smtp.freebsd.org (Postfix) with ESMTPSA id 4d2H1W5q18zMZ7; Thu, 06 Nov 2025 09:28:31 +0000 (UTC) (envelope-from philip@freebsd.org) Received: from phl-compute-04.internal (phl-compute-04.internal [10.202.2.44]) by mailfauth.phl.internal (Postfix) with ESMTP id 4F40AF4006D; Thu, 6 Nov 2025 04:28:31 -0500 (EST) Received: from phl-mailfrontend-02 ([10.202.2.163]) by phl-compute-04.internal (MEProxy); Thu, 06 Nov 2025 04:28:31 -0500 X-ME-Sender: X-ME-Received: X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeeffedrtdeggddukeeigedvucetufdoteggodetrf dotffvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfurfetoffkrfgpnffqhgenuceu rghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujf gurhephffvvefufffokfgjfhggtgfgsehtqhhmtdertddtnecuhfhrohhmpefrhhhilhhi phcurfgrvghpshcuoehphhhilhhiphesfhhrvggvsghsugdrohhrgheqnecuggftrfgrth htvghrnhepjedukeffgfffkeejfffgfefgledthefhffeggeevgeevhedvheegtdduvdet keeinecuffhomhgrihhnpehfrhgvvggsshgurdhorhhgnecuvehluhhsthgvrhfuihiivg eptdenucfrrghrrghmpehmrghilhhfrhhomhepphhhihhlihhpodhmvghsmhhtphgruhht hhhpvghrshhonhgrlhhithihqdduudeiiedviedvgeekqddvfeehudektddtkedqphhhih hlihhppeepfhhrvggvsghsugdrohhrghesthhrohhusghlvgdrihhspdhnsggprhgtphht thhopeegpdhmohguvgepshhmthhpohhuthdprhgtphhtthhopeholhgtvgesfhhrvggvsg hsugdrohhrghdprhgtphhtthhopehsrhgtqdgtohhmmhhithhtvghrshesfhhrvggvsghs ugdrohhrghdprhgtphhtthhopeguvghvqdgtohhmmhhithhsqdhsrhgtqdgrlhhlsehfrh gvvggsshgurdhorhhgpdhrtghpthhtohepuggvvhdqtghomhhmihhtshdqshhrtgdqmhgr ihhnsehfrhgvvggsshgurdhorhhg X-ME-Proxy: Feedback-ID: ia691475d:Fastmail Received: by mail.messagingengine.com (Postfix) with ESMTPA; Thu, 6 Nov 2025 04:28:29 -0500 (EST) From: Philip Paeps To: Olivier Certner Cc: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org Subject: Re: git: a5d1a0c9bfcc - main - kern: RACCT: Keep process credentials alive via references Date: Thu, 06 Nov 2025 17:28:26 +0800 X-Mailer: MailMate (2.0r6290) Message-ID: In-Reply-To: <202511060406.5A646whD046593@gitrepo.freebsd.org> References: <202511060406.5A646whD046593@gitrepo.freebsd.org> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain Content-Transfer-Encoding: quoted-printable On 2025-11-06 12:06:58 (+0800), Olivier Certner wrote: > The branch main has been updated by olce: > > URL: https://cgit.FreeBSD.org/src/commit/?id=3Da5d1a0c9bfcca38528b861c5= afb51ea9b1696b65 > > commit a5d1a0c9bfcca38528b861c5afb51ea9b1696b65 > Author: Olivier Certner > AuthorDate: 2025-11-03 18:21:08 +0000 > Commit: Olivier Certner > CommitDate: 2025-11-06 04:06:41 +0000 > > kern: RACCT: Keep process credentials alive via references > > [...] > > No functional change intended. This panics on boot: panic: _proc_set_cred: ref 2 not 1 on cred 0xfffff80003708a80 cpuid =3D 15 time =3D 1762421052 KDB: stack backtrace: db_trace_self_wrapper() at db_trace_self_wrapper+0x2b/frame 0xfffffe00ff1= 21bb0 vpanic() at vpanic+0x136/frame 0xfffffe00ff121ce0 panic() at panic+0x43/frame 0xfffffe00ff121d40 _proc_set_cred() at _proc_set_cred+0x1bd/frame 0xfffffe00ff121d80 proc_set_cred() at proc_set_cred+0xb/frame 0xfffffe00ff121d90 sys_setloginclass() at sys_setloginclass+0xc0/frame 0xfffffe00ff121e00 amd64_syscall() at amd64_syscall+0x169/frame 0xfffffe00ff121f30 fast_syscall_common() at fast_syscall_common+0xf8/frame 0xfffffe00ff121f3= 0 --- syscall (524, FreeBSD ELF64, setloginclass), rip =3D 0x29624a, rsp =3D= 0x8206e2108, rbp =3D 0x8206e2160 --- KDB: enter: panic [ thread pid 18 tid 100484 ] Stopped at kdb_enter+0x33: movq $0,0x12182d2(%rip) main-n281725-744c8d554453 boots fine. main-n281726-a5d1a0c9bfcc panics. Philip From nobody Thu Nov 6 10:33:52 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2JSw65ZVz6Fv7M; Thu, 06 Nov 2025 10:33:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2JSw58v6z3cdM; Thu, 06 Nov 2025 10:33:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762425232; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3vUa5ZEuI+CBmk9l1N/c/AimZvQVFwI1L7VJCnWLCL4=; b=d2bqGtOwB0S7B/2ysqNvDGXokcyiMBHgapuExq7uB1H7eRSjtVqWPsItMePc4lGdEpY/NF gVHf/Eo9nYiGl8W2++vpqxQ5+Us4Ob4SWGYHeltSYybTuncOom0FEit1MPQf0kfUsCFyL0 TPxXDsTw5yMHYNinE7xIdTdr/nIQthdjEnk1IUdyBaCxves0pKNICG1EMVb0TgBd6K7dKS EcgzX+xLNOdJIIdj3BQHmSm7+9rCARw1qkWZJCwFf4DFu2gd9QYI/ElehZlCMAn34HNkU1 FPhDAynIB4meYtUUuLzD+8fhkhpNGqh0A4xiSq22aU0WAzRdd1bw/ZIpN+z3mg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762425232; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3vUa5ZEuI+CBmk9l1N/c/AimZvQVFwI1L7VJCnWLCL4=; b=T+5USScu3UZxpj7NpwSJCN42hnwMILmUFjJdfw/D9w8zFQlVFecrUsDrmqbaZXvtDrcHGy i9iX/QovN3GzzcICTmRszTtFWWIEqjS7lAPnNPVS6PEQeqG1kbr9luP+CPJ5Ki1nYU122J W3wR0JydzM0quqmpqx6OVJCjLKg5Ma+VgNk2PhpSIrbRpXm4p/Vy9QNdLWNftL0Z1S2pV2 wGEjv036cfkYDIAUT5vf7zm1P7XYSkg9HqqdJMKlvmOczdX0EyYxB8lteesQRQCvrqXQg+ snBLPOsnMhlUTLwyaivx23lKbs2ndzWdJXyxWACbMMd9UO0gEr2p1k8Orl4TZQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762425232; a=rsa-sha256; cv=none; b=bZGGX0zElkp7hfXIV6Xt9GB8z72OZHlIF+T+1BjZ2TjZKKLlxWEFF8HJ+J9JvVEvybcVGZ OduA9uxGa8yWodMxvQwXygbidNNhc0x04NSy/xVkiC+tMsK4TQfoD6oGeWl5WUx/mriKxJ cEK4GJ9U5elZwHoPVghTymeWEyVZNL053+EkcgNU7zrrw1ZGTMDKKi4UeSxtCEUqOBjTqd cvinn6dwfzhKxsQCo5qosbeIRdo6NDe6t5PmeOKVCFDCxXsmqegHuH2rV6vBml9ixj9ui2 rhUyVBiFfsJAYRk/4ICJkRC0E95jKEMFvMtIOMojskmgHjp6PbXAXTUTm9lzPg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2JSw4bb4z1NpY; Thu, 06 Nov 2025 10:33:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6AXqfF078619; Thu, 6 Nov 2025 10:33:52 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6AXqxA078616; Thu, 6 Nov 2025 10:33:52 GMT (envelope-from git) Date: Thu, 6 Nov 2025 10:33:52 GMT Message-Id: <202511061033.5A6AXqxA078616@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Lexi Winter Subject: git: 2a8a6179eb6c - main - etc/mtree/BSD.include.dist: Remove libipt-dev List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ivy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 2a8a6179eb6cef8ba1a417a4c8a1f7063c704533 Auto-Submitted: auto-generated The branch main has been updated by ivy: URL: https://cgit.FreeBSD.org/src/commit/?id=2a8a6179eb6cef8ba1a417a4c8a1f7063c704533 commit 2a8a6179eb6cef8ba1a417a4c8a1f7063c704533 Author: Lexi Winter AuthorDate: 2025-11-06 10:19:22 +0000 Commit: Lexi Winter CommitDate: 2025-11-06 10:19:22 +0000 etc/mtree/BSD.include.dist: Remove libipt-dev This package only exists on amd64, which means on other platforms we produce an empty package containing nothing but this directory, and without a base package (libipt) that package fails to install due to a missing dependency. For now, fix this by removing the libipt-dev package tag, which moves this directory to clibs. Fixes: 436618a427b4 ("etc/mtree: Add package tags for /usr/include") Reported by: cperciva MFC after: 3 seconds --- etc/mtree/BSD.include.dist | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/etc/mtree/BSD.include.dist b/etc/mtree/BSD.include.dist index 97f2194a3fa1..56d3a823a8f2 100644 --- a/etc/mtree/BSD.include.dist +++ b/etc/mtree/BSD.include.dist @@ -278,7 +278,7 @@ .. lib9p tags=package=lib9p-dev .. - libipt tags=package=libipt-dev + libipt .. libmilter tags=package=libmilter-dev .. From nobody Thu Nov 6 12:56:54 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2Mdz04h8z6G6F8; Thu, 06 Nov 2025 12:56:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2Mdy6SWGz3q7m; Thu, 06 Nov 2025 12:56:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762433814; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=GTAEK0YRSOhmyEWxrjc9l7ahuw9DOJxYGQjIj+KME/8=; b=aRmYA3yVJhLtXgShu36fQ44h/TYeAeY2db84voCxrbZ1gOpmOo8bz4IjsIYVxpgCH2DGyi vCnsRU4pIxi2OBCoLFavYnvfCoSI8GK8lgGXp3BY1RagEsatzwRfgnXCmtFQ7fIvRr/xzL lHbnqc/6LGPG9gOntctul5yBmqACkFMgeBacJJATmvw1uJKvQa+BnoFPcjlcK8ACpLZAwO xlFK4Nt2tQsCjqif4pXG8p+h+7cD60Pf55AJ/F62o/fm1rBB5LVfThLAIk3arSvGspNqGR y4BWOZcOtP8uJm39wNk/Sckz6cl+1QRZox5qKvFkyuSr5x77SokTjBSJ2J9KGQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762433814; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=GTAEK0YRSOhmyEWxrjc9l7ahuw9DOJxYGQjIj+KME/8=; b=rg27ING1AMj5269TlfWq4+5lv0Yw3iv8GF4q771MOgyaWJ/eHpakqwn3GfJQHa1rysabQN EVsufq6aHneQezVq9TGb+xbd8BMnZoX2YBux9Yr1DE+GqtqQRwd9XafamHLD7OvOX4XnUG k0GH3cs8ptGWZsgTVsksKgAxrWCMnNEJtj7KE9LkSTRxlZ/ag8DXUjfR/ehq6GXnKPgrW3 eWPqnnCnvz/0seG83wimIhh9T6CGmGteHj/DMziPoiOdljlDlipK/+KtoRh1w6Nx1G5rVi taFQeYiV5RNtRnMBGlBNy0T8BzPkJOLTZdxHG1XSy455ua7e1lA8OOy4shD3mQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762433814; a=rsa-sha256; cv=none; b=b8bDTX+N1SPmXxfW2NGL0GvoSHl32QOHUH38F4+3uHQ5j6xZkKugnaGu/FHdQv3VKa/ogK No04aEEXn3vUgYdpsOI6pc3XgKyBsntx2Ob1l/yCjAzdOQaHRaXFMMtiynj8R1WIu7FKcx eXatQRI2WhUQMcfb/cpx8RXk3qY8KVwek/bYV89+OEUznR5YIgzPAjsOfrwagbju9R3BcR 6AMwc0FEjpuxG724VRmaQ2Mrb9AlQQaHEi0qOAMO2tnRiroR85KwXFuHGS0MLMyZBYsLfb GGdf+4NAZHE8oFzTo6ZlVa+E6VRLAl8be/oVwEUIYdyUnKcSZivFpvCOOP2Ftg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2Mdy633Wz6x; Thu, 06 Nov 2025 12:56:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6CusaF041905; Thu, 6 Nov 2025 12:56:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6Cusai041902; Thu, 6 Nov 2025 12:56:54 GMT (envelope-from git) Date: Thu, 6 Nov 2025 12:56:54 GMT Message-Id: <202511061256.5A6Cusai041902@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Christos Margiolis Subject: git: 26e7e9a6a2a2 - main - mixer(8): Update FILES section List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: christos X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 26e7e9a6a2a2ee8101b0d06c83ac6d66b78a985d Auto-Submitted: auto-generated The branch main has been updated by christos: URL: https://cgit.FreeBSD.org/src/commit/?id=26e7e9a6a2a2ee8101b0d06c83ac6d66b78a985d commit 26e7e9a6a2a2ee8101b0d06c83ac6d66b78a985d Author: Christos Margiolis AuthorDate: 2025-11-06 12:56:36 +0000 Commit: Christos Margiolis CommitDate: 2025-11-06 12:56:36 +0000 mixer(8): Update FILES section While here, change "N" to "X" to match sndctl.8's notation. Sponsored by: The FreeBSD Foundation MFC after: 4 days Reviewed by: emaste Differential Revision: https://reviews.freebsd.org/D53503 --- usr.sbin/mixer/mixer.8 | 44 ++++++++++++++++++-------------------------- 1 file changed, 18 insertions(+), 26 deletions(-) diff --git a/usr.sbin/mixer/mixer.8 b/usr.sbin/mixer/mixer.8 index 819d8ae73ab1..d7de675bceee 100644 --- a/usr.sbin/mixer/mixer.8 +++ b/usr.sbin/mixer/mixer.8 @@ -19,7 +19,7 @@ .\" OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN .\" THE SOFTWARE. .\" -.Dd August 14, 2024 +.Dd October 31, 2025 .Dt MIXER 8 .Os .Sh NAME @@ -28,7 +28,7 @@ .Sh SYNOPSIS .Nm .Op Fl f Ar device -.Op Fl d Ar pcmN | N Op Fl V Ar voss_device:mode +.Op Fl d Ar pcmX | X Op Fl V Ar voss_device:mode .Op Fl os .Op Ar dev Ns Op Cm \&. Ns Ar control Ns Op Cm \&= Ns Ar value .Ar ... @@ -47,10 +47,10 @@ The options are as follows: .It Fl a Print the values for all mixer devices available in the system .Pq see Sx FILES . -.It Fl d Ar pcmN | N +.It Fl d Ar pcmX | X Change the default audio card to -.Ar pcmN , -where N is the unit number (e.g for pcm0, the unit number is 0). +.Ar pcmX , +where X is the device's unit number (e.g for pcm0, the unit number is 0). See .Sx EXAMPLES on how to list all available audio devices in the system. @@ -246,30 +246,22 @@ makes the only recording device. .El .Sh FILES -.Bl -tag -width /dev/mixerN -compact -.It Pa /dev/mixerN -The mixer device, where -.Ar N -is the number of that device, for example -.Ar /dev/mixer0 . -PCM cards and mixers have a 1:1 relationship, which means that +.Bl -tag -width "/dev/mixerX" -compact +.It Pa /dev/mixerX +The mixer device, where X is the unit number of that device, +.Pa /dev/dsp* +devices and +.Pa /dev/mixer* +devices have a 1:1 relationship, which means that, for instance, .Pa /dev/mixer0 -is the mixer for -.Pa /dev/pcm0 -and so on. -By default, +is the mixer device for +.Pa /dev/dsp0 . +.It /dev/mixer +Alias to the default device's mixer device. .Nm -prints both the audio card's number and the mixer associated with it -in the form of -.Ar pcmN:mixer . -The -.Pa /dev/mixer -file, although it does not exist in the filesystem, points to the default -mixer device and is the file -.Nm -opens when the +opens this when the .Fl f Ar device -option has not been specified. +option is not specified. .El .Sh EXAMPLES List all available audio devices in the system: From nobody Thu Nov 6 14:48:15 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2Q6W0V8rz6GGHr; Thu, 06 Nov 2025 14:48:19 +0000 (UTC) (envelope-from cy.schubert@cschubert.com) Received: from omta004.cacentral1.a.cloudfilter.net (omta002.cacentral1.a.cloudfilter.net [3.97.99.33]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "Client", Issuer "CA" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2Q6V2rbtz46HW; Thu, 06 Nov 2025 14:48:18 +0000 (UTC) (envelope-from cy.schubert@cschubert.com) Authentication-Results: mx1.freebsd.org; none Received: from shw-obgw-4001b.ext.cloudfilter.net ([10.228.9.171]) by cmsmtp with ESMTPS id GxKZv0h74PzKyH1Hdvj4JD; Thu, 06 Nov 2025 14:48:17 +0000 Received: from spqr.komquats.com ([70.66.136.217]) by cmsmtp with ESMTPSA id H1HbvZ6Nn1cakH1Hcv8NkM; Thu, 06 Nov 2025 14:48:17 +0000 X-Auth-User: cschuber X-Authority-Analysis: v=2.4 cv=faOgCkQF c=1 sm=1 tr=0 ts=690cb531 a=h7br+8Ma+Xn9xscxy5znUg==:117 a=h7br+8Ma+Xn9xscxy5znUg==:17 a=kj9zAlcOel0A:10 a=6UeiqGixMTsA:10 a=6I5d2MoRAAAA:8 a=EkcXrb_YAAAA:8 a=YxBL1-UpAAAA:8 a=U5RWLVvrzq1j5cBTgYIA:9 a=CjuIK1q_8ugA:10 a=LK5xJRSDVpKd5WXXoEvA:22 a=Ia-lj3WSrqcvXOmTRaiG:22 a=cPQSjfK2_nFv0Q5t_7PE:22 Received: from slippy.cwsent.com (slippy.cwsent.com [10.1.1.91]) by spqr.komquats.com (Postfix) with ESMTP id 8FD67C0; Thu, 06 Nov 2025 06:48:15 -0800 (PST) Received: by slippy.cwsent.com (Postfix, from userid 1000) id 81C6A389; Thu, 06 Nov 2025 06:48:15 -0800 (PST) X-Mailer: exmh version 2.9.0 11/07/2018 with nmh-1.8+dev Reply-to: Cy Schubert From: Cy Schubert X-os: FreeBSD X-Sender: cy@cwsent.com X-URL: http://www.cschubert.com/ To: Philip Paeps cc: Olivier Certner , src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org Subject: Re: git: a5d1a0c9bfcc - main - kern: RACCT: Keep process credentials alive via references In-reply-to: References: <202511060406.5A646whD046593@gitrepo.freebsd.org> Comments: In-reply-to Philip Paeps message dated "Thu, 06 Nov 2025 17:28:26 +0800." List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Date: Thu, 06 Nov 2025 06:48:15 -0800 Message-Id: <20251106144815.81C6A389@slippy.cwsent.com> X-CMAE-Envelope: MS4xfAQogHhfrb8966YcQEUkempIRiQeFOqReI4pqiDxYjlN6+2tzMHi+xc8QJh9Xh1T70uqsmhZVrOwcad+m7KW485288mOWozmpg3oWyM1zCdvc/9Cl14i m2CxG62K8co60G1uzJftPTwLdCWeCHSOr1K/vErNqsibKt1l0RHmRgrQSM5oIThlNKfkrIln1P/K9hFp/uIRRNti8EXaEiF+EKfqANlCLm1BeIi9LdbJMFCe VWG81DsahI3yGfJSyat+RI3zuVF51SAsrV1Xbz3l6QMPC6TBZT3oNKFStCdn/EUl3y+fF0xtyXYutwvdMLjJweHdkpFncwi/USbtQ188erhlPDjwAej4Fa19 SpIigqUk X-Spamd-Bar: ---- X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:16509, ipnet:3.96.0.0/15, country:US] X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-Rspamd-Queue-Id: 4d2Q6V2rbtz46HW In message , Philip Paeps wri tes: > On 2025-11-06 12:06:58 (+0800), Olivier Certner wrote: > > The branch main has been updated by olce: > > > > URL: https://cgit.FreeBSD.org/src/commit/?id=3Da5d1a0c9bfcca38528b861c5= > afb51ea9b1696b65 > > > > commit a5d1a0c9bfcca38528b861c5afb51ea9b1696b65 > > Author: Olivier Certner > > AuthorDate: 2025-11-03 18:21:08 +0000 > > Commit: Olivier Certner > > CommitDate: 2025-11-06 04:06:41 +0000 > > > > kern: RACCT: Keep process credentials alive via references > > > > [...] > > > > No functional change intended. > > This panics on boot: > > panic: _proc_set_cred: ref 2 not 1 on cred 0xfffff80003708a80 > cpuid =3D 15 > time =3D 1762421052 > KDB: stack backtrace: > db_trace_self_wrapper() at db_trace_self_wrapper+0x2b/frame 0xfffffe00ff1= > 21bb0 > vpanic() at vpanic+0x136/frame 0xfffffe00ff121ce0 > panic() at panic+0x43/frame 0xfffffe00ff121d40 > _proc_set_cred() at _proc_set_cred+0x1bd/frame 0xfffffe00ff121d80 > proc_set_cred() at proc_set_cred+0xb/frame 0xfffffe00ff121d90 > sys_setloginclass() at sys_setloginclass+0xc0/frame 0xfffffe00ff121e00 > amd64_syscall() at amd64_syscall+0x169/frame 0xfffffe00ff121f30 > fast_syscall_common() at fast_syscall_common+0xf8/frame 0xfffffe00ff121f3= > 0 > --- syscall (524, FreeBSD ELF64, setloginclass), rip =3D 0x29624a, rsp =3D= > 0x8206e2108, rbp =3D 0x8206e2160 --- > KDB: enter: panic > [ thread pid 18 tid 100484 ] > Stopped at kdb_enter+0x33: movq $0,0x12182d2(%rip) > > main-n281725-744c8d554453 boots fine. > main-n281726-a5d1a0c9bfcc panics. To add a data point, only my machines with INVARIANTS does it panic. > > Philip > -- Cheers, Cy Schubert FreeBSD UNIX: Web: https://FreeBSD.org NTP: Web: https://nwtime.org e**(i*pi)+1=0 From nobody Thu Nov 6 14:55:20 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2QGc5rtpz6GGrp; Thu, 06 Nov 2025 14:55:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2QGc50bYz47Gm; Thu, 06 Nov 2025 14:55:20 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762440920; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dOPjfCr2gyML2nhCa7dNHxRsGBSvJj32O50023AS8pw=; b=IfFk6fQaxOXkM+mMCiUz5cBnHyGWSHvr701Hnv+Vry2VbJ5fJRJwurRZ5hIGZlN9F5xMx2 nSi/ZJV3c1/3nQTzgMXptyVqiIF1WPkWjh71YnihNVhEjfrMFlbL3FPVG1ulPNIXMevULb nOq/6oYyP27AH5ZDYuRZB9ywPORJncQzn2xJaOEYYb/FPLViFlEl0Fs+dj2e7BkVBufmsA DGeocjrMkJ4fd3mW6q7XNdk4oGRQrcBTgn0ZmUT0lIBQVrkLyse2yKALWYcyqxE2V2JNsM uXLARChIH8q5KIpf7QQWzmWyoUQRVvUztBi+pEmZuw6F+i0U/lLcL0r9bfXaig== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762440920; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dOPjfCr2gyML2nhCa7dNHxRsGBSvJj32O50023AS8pw=; b=GnkYp71hZygYzF7uQneRKQw8uRn7SahaIwDbXOjcTWn3z0qdFsjM746NDpGJaDl00ClKyh Dic41J7Oe2ZDxR/XkX/lczBvu7Ze+mb4Tp4nbb3mu80PnexCEyARD7I55TcGs71WBiojSF v3WnMmxivi6egnuOet5n/kv303mFQBZpV+5iiLA/PkAtEJ72Vxj5hiQh6ldihP0k6g8dgO lSW0iVk+/HKUZ5TbVO3q3yaji9lsyaI4mMaJs5ACOAokQn7UxHgGjzIfXFbltZqB1edQy2 OTdL32nN/hi1XcetDfz2E3raWkjxu5lz2VfbGLKdx+MY43f6CIsvZjShI01NBQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762440920; a=rsa-sha256; cv=none; b=juL1Oy6Gi26R+MogCNE0qa1AekCgT7YqjC8qDy6EczB8bAyydMiwW+3DhuWbSApK3pT0nH Z8r57jqL61Dq3mFlbWtywW1we+vZJT90mfSASV6JqbQmsBJDxranaPEg0jM4Th1Qm+tPyn c9o3CJcEWbuIuew8IJKmI8MMaCd7Q8hxVCANK1iJpPpd+mQz86cMg6r6rCT5Z0bLO1kYMR EdRftibANM5oOhxWE1gHVOnLu/PCxkC3oqN9RXPLBEba/4MTkyYph9/Ul2PS1j70gF2wvA jGVbeEkklm2br3Biwt8opHBpTmuKtsBybL8vl4pjMko0C4MHONNk+EwQS7l4CQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2QGc3jlSz350; Thu, 06 Nov 2025 14:55:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6EtK57067525; Thu, 6 Nov 2025 14:55:20 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6EtKuM067522; Thu, 6 Nov 2025 14:55:20 GMT (envelope-from git) Date: Thu, 6 Nov 2025 14:55:20 GMT Message-Id: <202511061455.5A6EtKuM067522@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: d7a138207fa4 - main - Revert "kern: RACCT: Keep process credentials alive via references" List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d7a138207fa4a2ff077d5d276f6413f1d8130032 Auto-Submitted: auto-generated The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=d7a138207fa4a2ff077d5d276f6413f1d8130032 commit d7a138207fa4a2ff077d5d276f6413f1d8130032 Author: Mark Johnston AuthorDate: 2025-11-06 14:48:57 +0000 Commit: Mark Johnston CommitDate: 2025-11-06 14:48:57 +0000 Revert "kern: RACCT: Keep process credentials alive via references" The change causes a panic on boot with INVARIANTS kernels. Revert for now. This reverts commit a5d1a0c9bfcca38528b861c5afb51ea9b1696b65. Reported by: syzbot+74624c6fcbb384ea0113@syzkaller.appspotmail.com --- sys/kern/kern_jail.c | 9 ++------ sys/kern/kern_loginclass.c | 7 +----- sys/kern/kern_prot.c | 54 +++++++++++++--------------------------------- sys/kern/kern_racct.c | 6 ++---- 4 files changed, 20 insertions(+), 56 deletions(-) diff --git a/sys/kern/kern_jail.c b/sys/kern/kern_jail.c index 1b9bd4cf62d5..523b7e314a10 100644 --- a/sys/kern/kern_jail.c +++ b/sys/kern/kern_jail.c @@ -3043,19 +3043,14 @@ do_jail_attach(struct thread *td, struct prison *pr, int drflags) PROC_LOCK(p); oldcred = crcopysafe(p, newcred); newcred->cr_prison = pr; + proc_set_cred(p, newcred); + setsugid(p); #ifdef RACCT racct_proc_ucred_changed(p, oldcred, newcred); #endif #ifdef RCTL crhold(newcred); #endif - /* - * Takes over 'newcred''s reference, so 'newcred' must not be used - * besides this point except on RCTL where we took an additional - * reference above. - */ - proc_set_cred(p, newcred); - setsugid(p); PROC_UNLOCK(p); #ifdef RCTL rctl_proc_ucred_changed(p, newcred); diff --git a/sys/kern/kern_loginclass.c b/sys/kern/kern_loginclass.c index 07d388f18f8d..0c111c4f78d8 100644 --- a/sys/kern/kern_loginclass.c +++ b/sys/kern/kern_loginclass.c @@ -222,18 +222,13 @@ sys_setloginclass(struct thread *td, struct setloginclass_args *uap) PROC_LOCK(p); oldcred = crcopysafe(p, newcred); newcred->cr_loginclass = newlc; + proc_set_cred(p, newcred); #ifdef RACCT racct_proc_ucred_changed(p, oldcred, newcred); #endif #ifdef RCTL crhold(newcred); #endif - /* - * Takes over 'newcred''s reference, so 'newcred' must not be used - * besides this point except on RCTL where we took an additional - * reference above. - */ - proc_set_cred(p, newcred); PROC_UNLOCK(p); #ifdef RCTL rctl_proc_ucred_changed(p, newcred); diff --git a/sys/kern/kern_prot.c b/sys/kern/kern_prot.c index f93cee6d7698..3c145851b683 100644 --- a/sys/kern/kern_prot.c +++ b/sys/kern/kern_prot.c @@ -832,31 +832,22 @@ kern_setcred(struct thread *const td, const u_int flags, if (error != 0) goto unlock_finish; -#ifdef RACCT /* - * Hold a reference to 'new_cred', as we need to call some functions on - * it after proc_set_cred_enforce_proc_lim(). + * Set the new credentials, noting that they have changed. */ - crhold(new_cred); -#endif - - /* Set the new credentials. */ cred_set = proc_set_cred_enforce_proc_lim(p, new_cred); if (cred_set) { setsugid(p); + to_free_cred = old_cred; #ifdef RACCT - /* Adjust RACCT counters. */ racct_proc_ucred_changed(p, old_cred, new_cred); #endif - to_free_cred = old_cred; - MPASS(error == 0); - } else { -#ifdef RACCT - /* Matches the crhold() just before the containing 'if'. */ - crfree(new_cred); +#ifdef RCTL + crhold(new_cred); #endif + MPASS(error == 0); + } else error = EAGAIN; - } unlock_finish: PROC_UNLOCK(p); @@ -866,12 +857,10 @@ unlock_finish: * finishing operations. */ -#ifdef RACCT - if (cred_set) { #ifdef RCTL + if (cred_set) { rctl_proc_ucred_changed(p, new_cred); -#endif - /* Paired with the crhold() above. */ + /* Paired with the crhold() just above. */ crfree(new_cred); } #endif @@ -1002,19 +991,16 @@ sys_setuid(struct thread *td, struct setuid_args *uap) change_euid(newcred, uip); setsugid(p); } - + /* + * This also transfers the proc count to the new user. + */ + proc_set_cred(p, newcred); #ifdef RACCT racct_proc_ucred_changed(p, oldcred, newcred); #endif #ifdef RCTL crhold(newcred); #endif - /* - * Takes over 'newcred''s reference, so 'newcred' must not be used - * besides this point except on RCTL where we took an additional - * reference above. - */ - proc_set_cred(p, newcred); PROC_UNLOCK(p); #ifdef RCTL rctl_proc_ucred_changed(p, newcred); @@ -1418,18 +1404,13 @@ sys_setreuid(struct thread *td, struct setreuid_args *uap) change_svuid(newcred, newcred->cr_uid); setsugid(p); } + proc_set_cred(p, newcred); #ifdef RACCT racct_proc_ucred_changed(p, oldcred, newcred); #endif #ifdef RCTL crhold(newcred); #endif - /* - * Takes over 'newcred''s reference, so 'newcred' must not be used - * besides this point except on RCTL where we took an additional - * reference above. - */ - proc_set_cred(p, newcred); PROC_UNLOCK(p); #ifdef RCTL rctl_proc_ucred_changed(p, newcred); @@ -1571,18 +1552,13 @@ sys_setresuid(struct thread *td, struct setresuid_args *uap) change_svuid(newcred, suid); setsugid(p); } + proc_set_cred(p, newcred); #ifdef RACCT racct_proc_ucred_changed(p, oldcred, newcred); #endif #ifdef RCTL crhold(newcred); #endif - /* - * Takes over 'newcred''s reference, so 'newcred' must not be used - * besides this point except on RCTL where we took an additional - * reference above. - */ - proc_set_cred(p, newcred); PROC_UNLOCK(p); #ifdef RCTL rctl_proc_ucred_changed(p, newcred); @@ -2807,7 +2783,7 @@ cru2xt(struct thread *td, struct xucred *xcr) * 'enforce_proc_lim' being true and if no new process can be accounted to the * new real UID because of the current limit (see the inner comment for more * details) and the caller does not have privilege (PRIV_PROC_LIMIT) to override - * that. In this case, the reference to 'newcred' is not taken over. + * that. */ static bool _proc_set_cred(struct proc *p, struct ucred *newcred, bool enforce_proc_lim) diff --git a/sys/kern/kern_racct.c b/sys/kern/kern_racct.c index d1324935bdc3..17b64ad00bb5 100644 --- a/sys/kern/kern_racct.c +++ b/sys/kern/kern_racct.c @@ -949,10 +949,8 @@ racct_proc_exit(struct proc *p) } /* - * Called to signal credentials change, to move resource utilisation - * between raccts. Must be called with the proc lock held, in the same span as - * the credentials change itself (i.e., without the proc lock being unlocked - * between the two), but the order does not matter. + * Called after credentials change, to move resource utilisation + * between raccts. */ void racct_proc_ucred_changed(struct proc *p, struct ucred *oldcred, From nobody Thu Nov 6 15:22:49 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2QtL0849z6GLl2; Thu, 06 Nov 2025 15:22:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2QtK6XpJz4DW2; Thu, 06 Nov 2025 15:22:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762442570; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qPssssZY5NMeyDktAbc+ty9/f+SuPeSxud5+dxHmvNE=; b=xGsgS7vkxyqep5iIGTMzDCtTKQ3mqUO/wdwKsDBbb8Q8DUYHU7V6hwa1avLpO5DeMKIBfc PP2hxqV9tu14YBHoTeUj90EuCF+1ha7J4sRdwHEG2P5zsVaaUEqxDU8RLBWSCdxJQ5KoUp qP2ZplPlOpR4NVKnu8Y2o6+V+mamdt/wUS8kuDZv/S6wkfWxBwme5as3clAqT51anZFnKj XIl5s5/GUS1aDpsWf1YprYXhLaI6BO7XA6y01CVJqLetrPAGpZSvp8lwSQLKmW99yMiSnN /Oj2Xl/J1OpTB7v6pvimSwMaN2x+SdT4cBdPsFoy1GPdtEGDUf9jte+OzzyssA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762442569; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qPssssZY5NMeyDktAbc+ty9/f+SuPeSxud5+dxHmvNE=; b=iNdoyU6O6BIkpVbjjUlgMsqh3Gxm/1NggomBMOcjuJT0wuDmqy4tMY5sChwOK4jh4oDGQF X3WjhiNLZ9W1dqbq4RbMiBzFoNQ1Tkht2t0JcunjqXN/Zn9VkHEWfvMn6c5r3NrWIm1NE8 DCbbiMs0JX8bJm4jMily77OjuxeizBhN55MY3pWxOe2Tz6OReN/8sMAGBjbJ46XwzL9J2u h3SsBGYP9rH1XdL+UzryfIJ3zYsygGQMAgLN5InQqIlWtIg9Gds0Quea33kP30Zpheud3J KpaVNn8vMUD06+9cn8rAzXmM++vy0zIQybOX2MGjKM+FHH+q8Ol+jslCQyD+9Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762442570; a=rsa-sha256; cv=none; b=WuaXMJwBdi3SMsCnyjWUQF9gslbY46LFgCjg85W8z7fQHZxwFNE7b1D7fepxhGnw8fcIIx gHlws/Hk4PrXX4eWDsjBNFi3+1vMEeE/ygJ4W345e2oRe4Kg8yOXOXeO6qDOKahEPrBzJY eMQVXlZOvoqZNqxZwzZXp0/tDoSyvOkQemtYsKDKjwpJ9/Lk783r6kKqzfqU7iFkWFzuDS susNXQ0yygLDhoHDGcBiCVoBMJoQUW7PBPp5UeR8jHrkEUOORuEJ6veLPdhQnHJBRXRm/9 xQSVGv9YASder+jZVmlW+NUJ/R1UZp9iJZjTrqwcmInub47xQemJj7MCTg5Z8A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2QtK5y9mz43x; Thu, 06 Nov 2025 15:22:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6FMnBd023267; Thu, 6 Nov 2025 15:22:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6FMnpf023264; Thu, 6 Nov 2025 15:22:49 GMT (envelope-from git) Date: Thu, 6 Nov 2025 15:22:49 GMT Message-Id: <202511061522.5A6FMnpf023264@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Lexi Winter Subject: git: 8a8f2ebd2d3e - main - ncurses: Move termcap and tabset to ncurses-lib List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ivy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8a8f2ebd2d3e09cfc057b5ba6ced2fd3151cfb0f Auto-Submitted: auto-generated The branch main has been updated by ivy: URL: https://cgit.FreeBSD.org/src/commit/?id=8a8f2ebd2d3e09cfc057b5ba6ced2fd3151cfb0f commit 8a8f2ebd2d3e09cfc057b5ba6ced2fd3151cfb0f Author: Lexi Winter AuthorDate: 2025-11-06 14:29:56 +0000 Commit: Lexi Winter CommitDate: 2025-11-06 15:20:52 +0000 ncurses: Move termcap and tabset to ncurses-lib termcap and tabset are currently in runtime, but since ncurses is the only thing which uses them, they belong in the ncurses package. curses without termcap is not very useful, so put them in the -lib subpackage rather than ncurses itself, so that installing ncurses-lib provides a working curses. This change moves files between packages so, until we have a proper policy on how to handle this in release/stable branches, it should not be MFC'd. MFC after: never Discussed with: kevans Reviewed by: manu, kevans Sponsored by: https://www.patreon.com/bsdivy Differential Revision: https://reviews.freebsd.org/D53610 --- etc/mtree/BSD.usr.dist | 2 +- etc/termcap/Makefile | 4 +++- share/tabset/Makefile | 2 ++ share/termcap/Makefile | 11 +++++++---- 4 files changed, 13 insertions(+), 6 deletions(-) diff --git a/etc/mtree/BSD.usr.dist b/etc/mtree/BSD.usr.dist index 54d408865fa5..2fc7baed3ccc 100644 --- a/etc/mtree/BSD.usr.dist +++ b/etc/mtree/BSD.usr.dist @@ -857,7 +857,7 @@ scrnmaps .. .. - tabset + tabset tags=package=ncurses-lib .. vi catalog diff --git a/etc/termcap/Makefile b/etc/termcap/Makefile index cd5516f3e04b..ea8fab4e839e 100644 --- a/etc/termcap/Makefile +++ b/etc/termcap/Makefile @@ -1,6 +1,8 @@ .PATH: ${SRCTOP}/share/termcap -PACKAGE= runtime +# Note: This is in ncurses-lib rather than ncurses because without it, ncurses +# doesn't work, and the base ncurses package is optional. +PACKAGE= ncurses-lib CLEANFILES+= termcap.small CONFS= termcap.small diff --git a/share/tabset/Makefile b/share/tabset/Makefile index fe7519084716..4da1a3650888 100644 --- a/share/tabset/Makefile +++ b/share/tabset/Makefile @@ -1,3 +1,5 @@ +PACKAGE= ncurses-lib + FILES= 3101 9837 aa aed512 beehive diablo dtc382 hp700-wy ibm3101 std \ stdcrt tandem653 teleray vt100 vt100-w wyse-adds xerox1720 xerox1730 \ xerox1730-lm zenith29 diff --git a/share/termcap/Makefile b/share/termcap/Makefile index 34ad41fd520a..603b098e4de1 100644 --- a/share/termcap/Makefile +++ b/share/termcap/Makefile @@ -1,10 +1,13 @@ # reorder gives an editor command for most common terminals # (in reverse order from n'th to 1'st most commonly used) # to move them to the front of termcap -# -MAN= termcap.5 -PACKAGE= runtime +MAN= termcap.5 +MANPACKAGE= ncurses + +# Note: This is in ncurses-lib rather than ncurses because without it, ncurses +# doesn't work, and the base ncurses package is optional. +PACKAGE= ncurses-lib FILES= termcap termcap.db FILESDIR= ${BINDIR}/misc CLEANFILES+= termcap.db @@ -16,7 +19,7 @@ termcap.db: termcap ${CAP_MKDB_CMD} ${CAP_MKDB_ENDIAN} -f ${.TARGET:R} ${.ALLSRC} etc-termcap: - ${INSTALL_SYMLINK} -T "package=runtime" \ + ${INSTALL_SYMLINK} -T "package=ncurses-lib" \ ${BINDIR}/misc/termcap ${DESTDIR}/etc/termcap .include From nobody Thu Nov 6 15:22:50 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2QtM2XzDz6GLlg; Thu, 06 Nov 2025 15:22:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2QtL6xFBz4DkB; Thu, 06 Nov 2025 15:22:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762442571; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RUUfOerew4FjdmJnEWPCIrruQri+Xoek4GgWMrZqNYQ=; b=hzTY8R57vnzY+G6WkNsodMa4YDIxclYnJI4fiYZOsCxt3fBIDO7Rh61SbGmA6cwDYnBzC+ PlxlEeyU+B3NMV7vdSYJe2TnOFMIwEmz2eYgaa4cpWQfFfU3oI90fYda6GilyK49A3h240 DrgAIkFa9DQkGr9et9+S2t0/uz1UkhKu8Dr5p2Lp1R0U93BS5wDD1zOM9+DkBo2t1b7oVX c1Tiz+WB7kjbiWU8WmhjG3oExkIVayU+kyTFxJ7Y9IrzdxpJ+0wavG8PC2PVPc29fwqyjx 0RTx8JMurveGCHBYOtN/0mewQ11RnFje6DJOw4SRUDiDEBYvOnjOPNsYQbXVxw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762442571; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RUUfOerew4FjdmJnEWPCIrruQri+Xoek4GgWMrZqNYQ=; b=e45DFH4y8f3LkBXVH2cHQ1LoAJIDhuIYjDr5vdWcTNFDg+xjM1R4c4+kUL4ZSPpPnOwgi2 sOzzsmq7ipGFQHXjrAHO8R7jOUpKJz0Rd+WsMvZaPPYXgKRqy4YuIZ370J+HUtIdadUMJJ 8yB8hClaSMjjeO9dFl1eD2LtzKS5t6kHMCW1AYsZXYGCNMf90c1mAEih4aPKC7Z0Ly49dW YRjaxCy/159960m9Y3HHX5h7e9pMLzQAaxt8EwAGmwly5FVk8AEgMglWbhPB5BU0UKeVJu TNhTcNprrpMNu0r4B56K3P3m+ovsODA3iiERG8PXFDi4ecEhM9jnRjPsGoWNjg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762442571; a=rsa-sha256; cv=none; b=TL6a5vmCP2t9PSA3OELvldEGCSGQz6UgoBEStnjJQnrPRHIM5T1+KjtcNGm/FpSRkQL9vH I0imrJ84yIr2HelYn5LZ9ISISmtbIzBuq7dR7B7w3a/n9T3AXCUEre0lGEe93P52GjobRN XgZwF+5qIMR8BVHp/URo+fqIVFb7zz+bOSsJ2vtB20eoK3Fk6ITU1rogiVpklA0qbMrJsp vzdcWvTRkatjH5cOjppT5XUJg8WhgsuC4Xl6ip6+Gx2xp/3BLfXlVrFAsPJvUTjYndmXtM 4lYn661laeATlIzJDwD1PXdWBoROdsclqOkZtLFrUSRawFgLOh5ZYUxtTCnvpA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2QtL6XmZz3nC; Thu, 06 Nov 2025 15:22:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6FMoY3023308; Thu, 6 Nov 2025 15:22:50 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6FMoGF023304; Thu, 6 Nov 2025 15:22:50 GMT (envelope-from git) Date: Thu, 6 Nov 2025 15:22:50 GMT Message-Id: <202511061522.5A6FMoGF023304@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Lexi Winter Subject: git: 87121747de00 - main - periodic: Move 320.whatis to the mandoc package List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ivy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 87121747de001666a42bb2e7ba824331280d226a Auto-Submitted: auto-generated The branch main has been updated by ivy: URL: https://cgit.FreeBSD.org/src/commit/?id=87121747de001666a42bb2e7ba824331280d226a commit 87121747de001666a42bb2e7ba824331280d226a Author: Lexi Winter AuthorDate: 2025-11-06 14:31:58 +0000 Commit: Lexi Winter CommitDate: 2025-11-06 15:20:52 +0000 periodic: Move 320.whatis to the mandoc package This periodic script only makes sense if mandoc is installed, so move it to the mandoc package like other periodic scripts. /usr/libexec/makewhatis.local only exists for the enjoyment of this script, and doesn't work without mandoc installed, so move that as well. This change moves files between packages so, until we have a proper policy on how to handle this in release/stable branches, it should not be MFC'd. MFC after: never Reviewed by: ziaee, manu Sponsored by: https://www.patreon.com/bsdivy Differential Revision: https://reviews.freebsd.org/D53609 --- libexec/makewhatis.local/Makefile | 1 + usr.sbin/periodic/etc/weekly/Makefile | 11 +++++------ 2 files changed, 6 insertions(+), 6 deletions(-) diff --git a/libexec/makewhatis.local/Makefile b/libexec/makewhatis.local/Makefile index 765036623d49..b541dc8e4de1 100644 --- a/libexec/makewhatis.local/Makefile +++ b/libexec/makewhatis.local/Makefile @@ -1,3 +1,4 @@ +PACKAGE= mandoc SCRIPTS= makewhatis.local.sh MAN= makewhatis.local.8 SCRIPTSDIR= ${LIBEXECDIR} diff --git a/usr.sbin/periodic/etc/weekly/Makefile b/usr.sbin/periodic/etc/weekly/Makefile index d194a988acf0..a5483534c029 100644 --- a/usr.sbin/periodic/etc/weekly/Makefile +++ b/usr.sbin/periodic/etc/weekly/Makefile @@ -8,12 +8,11 @@ CONFS= 340.noid \ # NB: keep these sorted by MK_* knobs -.if ${MK_LOCATE} != "no" -CONFS+= 310.locate -.endif +CONFGROUPS.${MK_LOCATE}+= LOCATE +LOCATE= 310.locate -.if ${MK_MAN_UTILS} != "no" -CONFS+= 320.whatis -.endif +CONFGROUPS.${MK_MAN_UTILS}+= WHATIS +WHATISPACKAGE= mandoc +WHATIS= 320.whatis .include From nobody Thu Nov 6 15:22:51 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2QtN1py7z6GLl5; Thu, 06 Nov 2025 15:22:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2QtN0yFvz4F1r; Thu, 06 Nov 2025 15:22:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762442572; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=h3yRGfwqA3T76WDZn+exE+XZnaW857tQOoQ2Z+Fvnew=; b=MVrp1g+7q/N8r9FhYJnfCjd+ZgV9njtf/Ht+pDgRrMHdmE1eLe4iGiQZu1tXU4EQ8d446s 8fMz7xHGoyogHLjYMqr75EeY8isNzxOb/+caVFlC3nmjYe4CTiuXk6zKEpjC35p+ZE5FiI XFCGYzNpmhflVKgWoIl8DnGec8jo+l5M0fKZw3nJ4jIBYTjth5ryGkjLmR7SMyYGxUi0wq RLRSCol/Vy+7gDcVuXE2PD0ap6uyPTPRla+PC4Lpl2hJPceUgTYHeatJ71wFupvFM53TfE XwQeWemdhDZ3WGTxpyJri6Nl8Ox/2oP+f1fTLY3wGWCYN5aO7l7b9i6T4K3VWQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762442572; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=h3yRGfwqA3T76WDZn+exE+XZnaW857tQOoQ2Z+Fvnew=; b=ZL333YAHKdoghK/6zymlChHqJbS7ziMBrmrk6tTRx1WMTPFtMg3gg+7z6Yaq4cb+yDGZme P3AXq6B/dpNDc24zYswIl8g8pczLOTHMm9pRA0205+q0M4QatxMSSN6M7ArIPoHAZxxaev WIN7bZvhgkmfMbsE36OcrZoURmvoNdK/1TtdJifewYHWoRdb0T9N4Hn5bqv9nAkOf01XNs ZWA/grJTWKAfXLycjBcYJufjtn8vIGBaXq+jNigcu8UwiziqeEOuLyUY4RiseRpkdijxlc 2AUgCNpyox3LEdhYgnYUJArSb6QEJea8qCSbfq+Hmg6yt3x8tbiOyHvCNU6V1g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762442572; a=rsa-sha256; cv=none; b=VnRGNx/S89MP2V4k8DrgVid27SQWBoOeE7SMt/sE2YL9dm24thismWk5xtqqptkYelBfpA PeSYwzoLGTcnoxID1TIWHkeKLJcovx/zCyBKlqqM370DIO0jkVpKCT8P0xbtKpVUZdkobJ t6ixk1Y2+UgK3GqqOhQwIRgFs32r0CV0W486XgFfyeK1l/oBQuQtGA7oEJFENcsacv0d02 oJr7+MoWOk31Zy1jZ1PjZ4SkQqCxR6Cx02yWq1V0Q3GSfn7iS8VJh3ToVKG4/lzB999L0o RNWgme/X1sHetveCeI1plG+xaLV3iLrQLaLVTm+7vg8zrGK8TMWrcmqHn5IqPw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2QtM73lqz3sR; Thu, 06 Nov 2025 15:22:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6FMpwU023347; Thu, 6 Nov 2025 15:22:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6FMpL4023344; Thu, 6 Nov 2025 15:22:51 GMT (envelope-from git) Date: Thu, 6 Nov 2025 15:22:51 GMT Message-Id: <202511061522.5A6FMpL4023344@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Lexi Winter Subject: git: 6a12f58434e0 - main - share/doc/llvm: Move to the clang package List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ivy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 6a12f58434e0f008aa9a1a8f8e4e1f78a15f13fc Auto-Submitted: auto-generated The branch main has been updated by ivy: URL: https://cgit.FreeBSD.org/src/commit/?id=6a12f58434e0f008aa9a1a8f8e4e1f78a15f13fc commit 6a12f58434e0f008aa9a1a8f8e4e1f78a15f13fc Author: Lexi Winter AuthorDate: 2025-11-06 14:33:05 +0000 Commit: Lexi Winter CommitDate: 2025-11-06 15:20:52 +0000 share/doc/llvm: Move to the clang package This change moves files between packages so, until we have a proper policy on how to handle this in release/stable branches, it should not be MFC'd. MFC after: never Reviewed by: manu, dim Sponsored by: https://www.patreon.com/bsdivy Differential Revision: https://reviews.freebsd.org/D53608 --- etc/mtree/BSD.usr.dist | 4 ++-- share/doc/llvm/Makefile | 2 ++ share/doc/llvm/Makefile.inc | 1 + 3 files changed, 5 insertions(+), 2 deletions(-) diff --git a/etc/mtree/BSD.usr.dist b/etc/mtree/BSD.usr.dist index 2fc7baed3ccc..79db101e74d9 100644 --- a/etc/mtree/BSD.usr.dist +++ b/etc/mtree/BSD.usr.dist @@ -242,8 +242,8 @@ .. legal .. - llvm - clang + llvm tags=package=clang + clang tags=package=clang .. .. ncurses diff --git a/share/doc/llvm/Makefile b/share/doc/llvm/Makefile index 8fde27acf117..35398786a9cb 100644 --- a/share/doc/llvm/Makefile +++ b/share/doc/llvm/Makefile @@ -1,5 +1,7 @@ SUBDIR= clang +PACKAGE= clang + SRCDIR= ${SRCTOP}/contrib/llvm-project/llvm .PATH: ${SRCDIR} ${SRCDIR}/lib/Support diff --git a/share/doc/llvm/Makefile.inc b/share/doc/llvm/Makefile.inc new file mode 100644 index 000000000000..915410fe46c4 --- /dev/null +++ b/share/doc/llvm/Makefile.inc @@ -0,0 +1 @@ +PACKAGE?= clang From nobody Thu Nov 6 15:22:53 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2QtP2LLgz6GLSB; Thu, 06 Nov 2025 15:22:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2QtP1PrJz4Dsg; Thu, 06 Nov 2025 15:22:53 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762442573; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6EcGiY8ZYforiJizuHcSxvIaQwLTZxXRp1y8I1wjPbc=; b=UnE+7tLYeq+K2Y2yzE/hp1RbjMqjAb3ZAhL9Oxvk/pF2KP+JoDdavxbzmAmOVnkSViP+dc C9Xnaicyst1CoIkyj7duZHpoDKi11Y32PVnHs+jVZd/B+N8huAKYqwRo5nau6ZXtq6/Kmz oiw5fxyDTuKt4nDVggkt4YyGrY862sq3ef9av7urSz2gGTfCrDrcIWiqm2ZE+Z0X746aO+ 45SVpggL0ybUB3wBpz9+5O0k+MRyE0mvcIrAZnp/ql8QLL0oBN3rcZa7+h01nLEnod5T2I ML/oAWWP5cFgXH6CMZVYWN4v/3BnPblmLjzj8JfqA2/vES32U3nKxqLzoHtW5A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762442573; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6EcGiY8ZYforiJizuHcSxvIaQwLTZxXRp1y8I1wjPbc=; b=DJ1kJbaKAlNQRi3YPLPJDlY7n03C3Dl+RDcgbDMM9978s0CcQhdVtpNVcSQ3AQQ9oFoa7/ HyGr8kwLGWUPPT7Gz1bK0yF/yrv3+pgqqW1K6PtrIGMpZ3MZOLsqDEOQmTOpB7DbeM4Z/2 4i09Ot1FPzrzc0xcJ20IjPEMJiRnHkPGAjkwQ1xDTNxKpvfudUmZsFG+jgSSNumlJ+GYLb YRqtPhr6daE6xm+44sKN1V6L8978bd9QF+nCYWld2vqVxmXq4UpOCU9qZYd0L/BZZn1SAV GLzwkSz5u/naq38Alx9Hv5ET1Y74Vjs9Pxfl0CsUULlECmrN7T3Rz7RhTkPiDQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762442573; a=rsa-sha256; cv=none; b=yhkK7S6yc2BmVJBdNBOZhmiXFCNs0tlyU3ZBnwbj6LV+bQHCC08GknAWT4yp9Hf9lKyvZE t1TjQGlHAp7Y5UzRF/ajzO1h1fkorhxQHqB9w5U+i4HyqqV7hoZNNZO0UTLXuhN4/xRru8 aNsTt3py6dvxq1JiaHd8c3W907tNYoZQ2dqmf9PrZCCb0IkVf1MACery9LPFBaSGkUIoPj p23K+3DZJcP9ZCiIPYP8cqcLzpwVeaauczu/iASKr/pmEL57Asiz7pCxdrEpziUAX9n7ln /MzYkxJ58WDFoCCqpP6djbKaMHvkT9HMIHXNN9azLywzEcPYHyeJxKaFkdjTYQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2QtP119Wz3l7; Thu, 06 Nov 2025 15:22:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6FMrVI023383; Thu, 6 Nov 2025 15:22:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6FMrMD023380; Thu, 6 Nov 2025 15:22:53 GMT (envelope-from git) Date: Thu, 6 Nov 2025 15:22:53 GMT Message-Id: <202511061522.5A6FMrMD023380@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Lexi Winter Subject: git: 0c90c9ad4649 - main - lib/googletest: Move to a new googletest package List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ivy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0c90c9ad4649789feec86c776674491c35cc7e27 Auto-Submitted: auto-generated The branch main has been updated by ivy: URL: https://cgit.FreeBSD.org/src/commit/?id=0c90c9ad4649789feec86c776674491c35cc7e27 commit 0c90c9ad4649789feec86c776674491c35cc7e27 Author: Lexi Winter AuthorDate: 2025-11-06 14:34:41 +0000 Commit: Lexi Winter CommitDate: 2025-11-06 15:20:52 +0000 lib/googletest: Move to a new googletest package gtest/gmock are not normally used by users unless running the tests, so they shouldn't be in the utilities package. Move them to a new googletest package, to match what we did with ATF/Kyua. While here, move tests dependencies from tests-all.ucl to tests.ucl, which is the canonical place for that. This change adds a new package to the system so, until we have a proper policy on how to handle this in release/stable branches, it should not be MFC'd. MFC after: never Reported by: emaste Reviewed by: manu Sponsored by: https://www.patreon.com/bsdivy Differential Revision: https://reviews.freebsd.org/D53607 --- lib/googletest/Makefile.inc | 2 ++ lib/googletest/tests/Makefile | 3 +++ lib/googletest/tests/Makefile.inc | 2 ++ release/packages/ucl/googletest-all.ucl | 33 +++++++++++++++++++++++++++++++++ release/packages/ucl/tests-all.ucl | 18 ------------------ release/packages/ucl/tests.ucl | 21 ++++++++++++++++++++- 6 files changed, 60 insertions(+), 19 deletions(-) diff --git a/lib/googletest/Makefile.inc b/lib/googletest/Makefile.inc index 231d7545f364..43ebace19a15 100644 --- a/lib/googletest/Makefile.inc +++ b/lib/googletest/Makefile.inc @@ -1,5 +1,7 @@ .include +PACKAGE?= googletest + GTEST_DIR= ${SRCTOP}/contrib/googletest GOOGLEMOCK_SRCROOT= ${GTEST_DIR}/googlemock GOOGLETEST_SRCROOT= ${GTEST_DIR}/googletest diff --git a/lib/googletest/tests/Makefile b/lib/googletest/tests/Makefile index 886b1a2fe49d..350e0fe765fe 100644 --- a/lib/googletest/tests/Makefile +++ b/lib/googletest/tests/Makefile @@ -1,4 +1,7 @@ .PATH: ${SRCTOP}/tests + +PACKAGE= tests + KYUAFILE= yes # Note: we start the gmock_main and gmock tests first since those take up to diff --git a/lib/googletest/tests/Makefile.inc b/lib/googletest/tests/Makefile.inc index 9691aaa93ded..8d19e1fafdea 100644 --- a/lib/googletest/tests/Makefile.inc +++ b/lib/googletest/tests/Makefile.inc @@ -3,6 +3,8 @@ # rather than installing all of them to /usr/tests/lib/googletest TESTSDIR= ${TESTSBASE}/lib/googletest/${.CURDIR:T} +PACKAGE= tests + # Clang's optimizer spends a really long time on these tests at -O2. Changing # -O2 to -O1 reduces the -j32 time for lib/googletest/test from 131s to 71s. # Using -O0 further reduces the time to 29s, and also reduces the disk usage diff --git a/release/packages/ucl/googletest-all.ucl b/release/packages/ucl/googletest-all.ucl new file mode 100644 index 000000000000..889e8a65f314 --- /dev/null +++ b/release/packages/ucl/googletest-all.ucl @@ -0,0 +1,33 @@ +/* + * SPDX-License-Identifier: ISC + * + * Copyright (c) 2025 Lexi Winter + * + * Permission to use, copy, modify, and distribute this software for any + * purpose with or without fee is hereby granted, provided that the above + * copyright notice and this permission notice appear in all copies. + * + * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES + * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF + * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR + * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES + * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN + * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF + * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. + */ + +comment = "Unit testing framework" + +desc = < To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Lexi Winter Subject: git: c55f179fa773 - main - lib/ofed: Move to the rdma package List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ivy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c55f179fa773acd7b2ece09a7ac6fa440996a09c Auto-Submitted: auto-generated The branch main has been updated by ivy: URL: https://cgit.FreeBSD.org/src/commit/?id=c55f179fa773acd7b2ece09a7ac6fa440996a09c commit c55f179fa773acd7b2ece09a7ac6fa440996a09c Author: Lexi Winter AuthorDate: 2025-11-06 14:39:26 +0000 Commit: Lexi Winter CommitDate: 2025-11-06 15:20:52 +0000 lib/ofed: Move to the rdma package We have an existing rdma package for IB/rdma-related files, but most of ofed isn't in that package, making it rather useless. Move all of lib/ofed to the rdma package. Add a separate rdma-lib package using LIB_PACKAGE, since utilities depends on the rdma libraries and we don't want that to pull in all of rdma. This change moves files between packages so, until we have a proper policy on how to handle this in release/stable branches, it should not be MFC'd. PR: 263227 MFC after: never Reviewed by: manu Sponsored by: https://www.patreon.com/bsdivy Differential Revision: https://reviews.freebsd.org/D53604 --- lib/ofed/Makefile.inc | 3 +++ 1 file changed, 3 insertions(+) diff --git a/lib/ofed/Makefile.inc b/lib/ofed/Makefile.inc index 1b911c451c01..5a16e0015c07 100644 --- a/lib/ofed/Makefile.inc +++ b/lib/ofed/Makefile.inc @@ -1 +1,4 @@ +PACKAGE?= rdma +LIB_PACKAGE= + WARNS?= 0 From nobody Thu Nov 6 15:56:54 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2Rdj0VC9z651jL; Thu, 06 Nov 2025 15:56:57 +0000 (UTC) (envelope-from dim@FreeBSD.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2Rdh6Svtz4LX1; Thu, 06 Nov 2025 15:56:56 +0000 (UTC) (envelope-from dim@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762444616; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=d70c1a6z/mqdsr/N+cX9cVNj0YPCvH9eW+9K3upoUDk=; b=YIN7EGC/iYLaLUqML7G4wD307P+LvgSsEjIaTmKNvMSnRSzQXpLo+dR1mCizWMwtzkHHYq Kk592TzjSmA1wqLGoMdMcpGvVAe1r579oZxGelFjAzHL5+ZGui6ggJbbqD9e6fjYl3TXgo UTsT0cmBVUTEwCn8Z5dh0niJs674XWW7BHRzZQMnk0D7EXRsytwFlytBQIEAXkGn3Tx9Ta QKCo4uAQSry/yMoX6d3dPQ4S15yuXnLyG8Kz1yokXbcorVrAILB2zjqbOXWqIxSoHAKJaZ 46u7x6vv9b8XR3k+5KXyayBl+0LGP/5CIDOcwY7gfGXyED2YYWfUhPzwh2tEPA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762444616; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=d70c1a6z/mqdsr/N+cX9cVNj0YPCvH9eW+9K3upoUDk=; b=czX572QPEh66CjzgHnTB/ZJRrBT+vhl8Q/Yz/qzxqaA8FOjcc6Yn6Xhp8hoEzYKQAIGG9o +auY820PC85swIgcEwaeY4qbOWPeS2zjdAL5XgkPIdjr8ttxfl94JfoAzAKbhvOheBiw1p sri9FNWFx3OENapFGBnNezwH7XCyZ/zCrimCPSZyksT9abYp1Jt/6u04OuUEN5J/vH/lAk c2uEscYRt/v1n+ZTWsCir76fiSPFL9bCB23WwpNrqdzaRz50kJ4AQVEYkWh3EYvbw/KieW qrThxKSmEojBaNV2MIfsJg4RbN6137FH9MFplyKOp/nZBUoh/WHyqr0vKLMBMw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762444616; a=rsa-sha256; cv=none; b=HMfsMzM9xzYx9tuoUo2U8YSRL6GpIz30ME++AD5oXnlFMZdBKOFHaaYo5UrJ/Mh3Vk8Pyr cato3DmccB6y4CM1xfUUA2XnFSpzH7rhqTNpsS8pbvbVfWFj9qJJw0zqWxDjcXsLINXmK/ OVLu29zxVmmPiIahIMOY2IF+szGVMpS6YfgctajkQy/v6Er631iAFVpK5XrR3LNg5GeyHF 3mzaU68RtBEwdlPMKZ0Atf5dcb2vNqXkJEl2Sijo9YPNx9tBvq1aVUK+fbPxwT4wKD3thk qFnTeF7Wj3XSsjq+tzAKq15G0Tvu2ArQLFxE0Z7fenfdIQ+pIblyt1HakaSXzQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from tensor.andric.com (tensor.andric.com [87.251.56.140]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature ECDSA (prime256v1) client-digest SHA256) (Client CN "tensor.andric.com", Issuer "E8" (verified OK)) (Authenticated sender: dim) by smtp.freebsd.org (Postfix) with ESMTPSA id 4d2Rdh57VWzm5t; Thu, 06 Nov 2025 15:56:56 +0000 (UTC) (envelope-from dim@FreeBSD.org) Received: from smtpclient.apple (bladnoch.home.andric.com [192.168.0.20]) (using TLSv1.2 with cipher ECDHE-ECDSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by tensor.andric.com (Postfix) with ESMTPSA id 924D463D64; Thu, 06 Nov 2025 16:56:54 +0100 (CET) From: Dimitry Andric Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3826.700.81.1.3\)) Subject: Re: git: 51e8e8b0f369 - main - Merge commit e24f90190c77 from llvm git (by Brad Smith): Date: Thu, 6 Nov 2025 16:56:54 +0100 References: <202510291850.59TIofPQ001392@gitrepo.freebsd.org> <87jz04ap5a.wl-herbert@gojira.at> To: src-committers@freebsd.org, dev-commits-src-all@freebsd.org, dev-commits-src-main@freebsd.org In-Reply-To: <87jz04ap5a.wl-herbert@gojira.at> Message-Id: <53F7ECA9-FAC8-4E83-A2D6-4AFF8D8B5A6C@FreeBSD.org> X-Mailer: Apple Mail (2.3826.700.81.1.3) On 5 Nov 2025, at 08:56, Herbert J. Skuhra wrote: >=20 > On Fri, 31 Oct 2025 14:48:06 +0100, Jose Luis Duran wrote: >>=20 >> On Wed, Oct 29, 2025 at 3:50=E2=80=AFPM Dimitry Andric = wrote: >>>=20 >>> The branch main has been updated by dim: >>>=20 >>> URL: = https://cgit.FreeBSD.org/src/commit/?id=3D51e8e8b0f36933814b1be08913857727= 876aece5 >>>=20 >>> commit 51e8e8b0f36933814b1be08913857727876aece5 >>> Author: Dimitry Andric >>> AuthorDate: 2025-10-29 18:49:54 +0000 >>> Commit: Dimitry Andric >>> CommitDate: 2025-10-29 18:49:54 +0000 >>>=20 >>> Merge commit e24f90190c77 from llvm git (by Brad Smith): >>>=20 >>> [Driver] Enable outline atomics for FreeBSD/aarch64 (#156089) >>>=20 >>> The compiler_rt helper functions have been built since 12.4, = 13.1, 14 >>> and anything newer. >>>=20 >>> MFC after: 3 days >>> --- >>> contrib/llvm-project/clang/lib/Driver/ToolChains/FreeBSD.h | 5 +++++ >>> 1 file changed, 5 insertions(+) >>>=20 >>> diff --git = a/contrib/llvm-project/clang/lib/Driver/ToolChains/FreeBSD.h = b/contrib/llvm-project/clang/lib/Driver/ToolChains/FreeBSD.h >>> index 7ab63905ed4f..7d090ba682b3 100644 >>> --- a/contrib/llvm-project/clang/lib/Driver/ToolChains/FreeBSD.h >>> +++ b/contrib/llvm-project/clang/lib/Driver/ToolChains/FreeBSD.h >>> @@ -78,6 +78,11 @@ public: >>> void AddHIPIncludeArgs(const llvm::opt::ArgList &DriverArgs, >>> llvm::opt::ArgStringList &CC1Args) const = override; >>>=20 >>> + bool IsAArch64OutlineAtomicsDefault( >>> + const llvm::opt::ArgList &Args) const override { >>> + return true; >>> + } >>> + >>> UnwindTableLevel >>> getDefaultUnwindTableLevel(const llvm::opt::ArgList &Args) const = override; >>> bool isPIEDefault(const llvm::opt::ArgList &Args) const override; >>=20 >> I'm sure you're probably aware by now, but aarch64 builds are failing >> after this commit: >>=20 >> https://ci.freebsd.org/job/FreeBSD-main-aarch64-build/33100/ >=20 > I am now getting this error on stable/15 (aarch64) after this change = was > reverted in f6a81b18a467. >=20 > I have already tried: >=20 > % rm -rf /usr/obj/usr > % rm -rf ~/.cache/ccache > % make SRCCONF=3D/dev/null __MAKE_CONF=3D/dev/null buildworld >=20 > I am now trying to rebuild world with llvm19 from ports. I have repeatedly tried to reproduce this problem, but I have been = unsuccessful. If anybody has a system where this reliably occurs, and can give me = access to it (no privileged user needed, as long as git is installed), = that would be nice. -Dimitry From nobody Thu Nov 6 16:03:01 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2Rmj6nxyz652yc; Thu, 06 Nov 2025 16:03:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2Rmj5tV1z4MK3; Thu, 06 Nov 2025 16:03:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762444981; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=AZ+cMTNst8KrEOXhZqz0cmuPd+EvNTMg/7Dle9dCErI=; b=hXi8P6GmSq3MW83uxuANZskfU1t5BwoOR6mjO7dTVFaeC48KABMq7oO2J0dNCTss/ye3TJ sm0B4S04cq1xeNo5B6isTNFdL0ZtgfANQExkQW1tGsOGqSF58GB8wBJlm4Xl4/NtF7ybfs L8ihzPIm9jxEAhO8ODEAHm1AWh0YuLVDZX1ewshoKNEjR5AsLDU1wfKue4AnV3CO7ILpAf rgk8aUSXOV8FVy6n0p8g1I5wm22Yvl5Oufsulw8T9u/VU8t0/oRwlrw9Zm3oNZ7ajJyW+t 2Ew4ehvjrC7aj2ac6Q5lBpxk4kQid90LKxVg/j5sA8QpEGG14qiRcECIB8tneg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762444981; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=AZ+cMTNst8KrEOXhZqz0cmuPd+EvNTMg/7Dle9dCErI=; b=fRa8fwr+X2CZyZO24s5u/MCxT8j2NlTkbVwp4MfmUJvdAQTtwe0g/YYyYxPDaR+7dnHyEy EKHVB7JY7UD7R/iSWayYJU39Vq/y5SeUEpiw/ZDj9H2qnCRywj2Zlf6BfqwImI6tUdShOk 3rPaJN6l+IuR0uO46yzA/BXQkbXIBNTsrDlwUIBJ8YxKeEqHIMMGH5e1xhDLXWOCMc5QAk nJLPymMnQ71PvKlIEIT3+3iXtJCmsr5v2j/g7t7UreCd+bLrygXd3Yzz/Wj7R0qfXmBsMB x5nMpJJyreRK/xqkCgbwGzhrL2l3UVPdFvEhzd/NFleT+4ax141zp1/M9gEOgw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762444981; a=rsa-sha256; cv=none; b=TTVjBSOtAzF3zF/xI8x3/VcEPZ6RNfkTPPQA2ACNP2VDNGUpGHn/dj37DfOGvccMCh/lsA 0oD3VjaiK0qGDQxkh2x9Ut53YLVOPJgEKXyb7xdobET8D6Y9vdxQ2iN1vFF8h6wTHg78Jm bTjhG8ws0GKzhtd5W6q/lMX9LxDs6TMXSDSwBn5fZpB22UQbp/OTEVYu5OWI1BwWpWPNav my/b3yNGWns7Vn/PgxfFUtS1fPcXh4iv1tBdNX5YIGbbumi8iScH8TuP/Q8ASH2rzeRWhJ O4kyW8/6yb1MUFYCiOx0IHiIL6sVH5bQjMOPIgB0OY6C+qIrgvn5vHQWznpKEw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2Rmj5Fnqz4n2; Thu, 06 Nov 2025 16:03:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6G31Vs000991; Thu, 6 Nov 2025 16:03:01 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6G311Z000989; Thu, 6 Nov 2025 16:03:01 GMT (envelope-from git) Date: Thu, 6 Nov 2025 16:03:01 GMT Message-Id: <202511061603.5A6G311Z000989@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 4d6801a6b5bd - main - stand: Teach the zfs loader about dynamic gang headers List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4d6801a6b5bdd4d055a00484a743cb4ada659669 Auto-Submitted: auto-generated The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=4d6801a6b5bdd4d055a00484a743cb4ada659669 commit 4d6801a6b5bdd4d055a00484a743cb4ada659669 Author: Mark Johnston AuthorDate: 2025-11-06 16:00:50 +0000 Commit: Mark Johnston CommitDate: 2025-11-06 16:02:33 +0000 stand: Teach the zfs loader about dynamic gang headers There is a pool feature, dynamic_gang_header, that is enabled by default in new pools. When this feature is active, gang headers may be larger than 512 bytes. The loader needs to be taught to cope with that. Try using the vdev ashift to pick the gang block header size. If the checksum fails, fall back to the old gang block header size. This is based on a patch by Paul Dagnelie, with testing, bug-fixing and some simplifications from me. PR: 289690 Co-authored by: Paul Dagnelie Reviewed by: imp MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D53578 --- stand/libsa/zfs/zfsimpl.c | 67 ++++++++++++++++++++++++++++++++++++--------- sys/cddl/boot/zfs/zfsimpl.h | 15 ++-------- 2 files changed, 56 insertions(+), 26 deletions(-) diff --git a/stand/libsa/zfs/zfsimpl.c b/stand/libsa/zfs/zfsimpl.c index f15d9b016068..e5920004bd9d 100644 --- a/stand/libsa/zfs/zfsimpl.c +++ b/stand/libsa/zfs/zfsimpl.c @@ -128,6 +128,7 @@ static const char *features_for_read[] = { "org.open-zfs:large_blocks", "org.openzfs:blake3", "org.zfsonlinux:large_dnode", + "com.klarasystems:dynamic_gang_header", NULL }; @@ -141,6 +142,8 @@ static uint64_t dnode_cache_bn; static char *dnode_cache_buf; static int zio_read(const spa_t *spa, const blkptr_t *bp, void *buf); +static int zio_read_impl(const spa_t *spa, const blkptr_t *bp, void *buf, + bool print); static int zfs_get_root(const spa_t *spa, uint64_t *objid); static int zfs_rlookup(const spa_t *spa, uint64_t objnum, char *result); static int zap_lookup(const spa_t *spa, const dnode_phys_t *dnode, @@ -530,7 +533,7 @@ vdev_indirect_mapping_duplicate_adjacent_entries(vdev_t *vd, uint64_t offset, } static vdev_t * -vdev_lookup_top(spa_t *spa, uint64_t vdev) +vdev_lookup_top(const spa_t *spa, uint64_t vdev) { vdev_t *rvd; vdev_list_t *vlist; @@ -2270,45 +2273,77 @@ ilog2(int n) return (-1); } +static inline uint64_t +gbh_nblkptrs(uint64_t size) +{ + ASSERT(IS_P2ALIGNED(size, sizeof(blkptr_t))); + return ((size - sizeof(zio_eck_t)) / sizeof(blkptr_t)); +} + static int zio_read_gang(const spa_t *spa, const blkptr_t *bp, void *buf) { blkptr_t gbh_bp; - zio_gbh_phys_t zio_gb; + void *gbuf; char *pbuf; - int i; + uint64_t gangblocksize; + int err, i; + + gangblocksize = UINT64_MAX; + for (int dva = 0; dva < BP_GET_NDVAS(bp); dva++) { + vdev_t *vd = vdev_lookup_top(spa, + DVA_GET_VDEV(&bp->blk_dva[dva])); + gangblocksize = MIN(gangblocksize, 1ULL << vd->v_ashift); + } /* Artificial BP for gang block header. */ gbh_bp = *bp; - BP_SET_PSIZE(&gbh_bp, SPA_GANGBLOCKSIZE); - BP_SET_LSIZE(&gbh_bp, SPA_GANGBLOCKSIZE); + BP_SET_PSIZE(&gbh_bp, gangblocksize); + BP_SET_LSIZE(&gbh_bp, gangblocksize); BP_SET_CHECKSUM(&gbh_bp, ZIO_CHECKSUM_GANG_HEADER); BP_SET_COMPRESS(&gbh_bp, ZIO_COMPRESS_OFF); for (i = 0; i < SPA_DVAS_PER_BP; i++) DVA_SET_GANG(&gbh_bp.blk_dva[i], 0); + gbuf = malloc(gangblocksize); + if (gbuf == NULL) + return (ENOMEM); /* Read gang header block using the artificial BP. */ - if (zio_read(spa, &gbh_bp, &zio_gb)) + err = zio_read_impl(spa, &gbh_bp, gbuf, false); + if ((err == EIO || err == ECKSUM) && + gangblocksize > SPA_OLD_GANGBLOCKSIZE) { + /* This might be a legacy gang block header, try again. */ + gangblocksize = SPA_OLD_GANGBLOCKSIZE; + BP_SET_PSIZE(&gbh_bp, gangblocksize); + BP_SET_LSIZE(&gbh_bp, gangblocksize); + err = zio_read(spa, &gbh_bp, gbuf); + } + if (err != 0) { + free(gbuf); return (EIO); + } pbuf = buf; - for (i = 0; i < SPA_GBH_NBLKPTRS; i++) { - blkptr_t *gbp = &zio_gb.zg_blkptr[i]; + for (i = 0; i < gbh_nblkptrs(gangblocksize); i++) { + blkptr_t *gbp = &((blkptr_t *)gbuf)[i]; if (BP_IS_HOLE(gbp)) continue; - if (zio_read(spa, gbp, pbuf)) + if (zio_read(spa, gbp, pbuf)) { + free(gbuf); return (EIO); + } pbuf += BP_GET_PSIZE(gbp); } + free(gbuf); if (zio_checksum_verify(spa, bp, buf)) return (EIO); return (0); } static int -zio_read(const spa_t *spa, const blkptr_t *bp, void *buf) +zio_read_impl(const spa_t *spa, const blkptr_t *bp, void *buf, bool print) { int cpfunc = BP_GET_COMPRESS(bp); uint64_t align, size; @@ -2340,7 +2375,7 @@ zio_read(const spa_t *spa, const blkptr_t *bp, void *buf) size, buf, BP_GET_LSIZE(bp)); free(pbuf); } - if (error != 0) + if (error != 0 && print) printf("ZFS: i/o error - unable to decompress " "block pointer data, error %d\n", error); return (error); @@ -2394,7 +2429,7 @@ zio_read(const spa_t *spa, const blkptr_t *bp, void *buf) BP_GET_PSIZE(bp), buf, BP_GET_LSIZE(bp)); else if (size != BP_GET_PSIZE(bp)) bcopy(pbuf, buf, BP_GET_PSIZE(bp)); - } else { + } else if (print) { printf("zio_read error: %d\n", error); } if (buf != pbuf) @@ -2402,12 +2437,18 @@ zio_read(const spa_t *spa, const blkptr_t *bp, void *buf) if (error == 0) break; } - if (error != 0) + if (error != 0 && print) printf("ZFS: i/o error - all block copies unavailable\n"); return (error); } +static int +zio_read(const spa_t *spa, const blkptr_t *bp, void *buf) +{ + return (zio_read_impl(spa, bp, buf, true)); +} + static int dnode_read(const spa_t *spa, const dnode_phys_t *dnode, off_t offset, void *buf, size_t buflen) diff --git a/sys/cddl/boot/zfs/zfsimpl.h b/sys/cddl/boot/zfs/zfsimpl.h index c9de1fe4c391..d3ae3c32635d 100644 --- a/sys/cddl/boot/zfs/zfsimpl.h +++ b/sys/cddl/boot/zfs/zfsimpl.h @@ -94,6 +94,7 @@ typedef enum { B_FALSE, B_TRUE } boolean_t; #define P2END(x, align) (-(~(x) & -(align))) #define P2PHASEUP(x, align, phase) ((phase) - (((phase) - (x)) & -(align))) #define P2BOUNDARY(off, len, align) (((off) ^ ((off) + (len) - 1)) > (align) - 1) +#define IS_P2ALIGNED(v, a) ((((uintptr_t)(v)) & ((uintptr_t)(a) - 1)) == 0) /* * General-purpose 32-bit and 64-bit bitfield encodings. @@ -498,19 +499,7 @@ typedef struct zio_eck { * Gang block headers are self-checksumming and contain an array * of block pointers. */ -#define SPA_GANGBLOCKSIZE SPA_MINBLOCKSIZE -#define SPA_GBH_NBLKPTRS ((SPA_GANGBLOCKSIZE - \ - sizeof (zio_eck_t)) / sizeof (blkptr_t)) -#define SPA_GBH_FILLER ((SPA_GANGBLOCKSIZE - \ - sizeof (zio_eck_t) - \ - (SPA_GBH_NBLKPTRS * sizeof (blkptr_t))) /\ - sizeof (uint64_t)) - -typedef struct zio_gbh { - blkptr_t zg_blkptr[SPA_GBH_NBLKPTRS]; - uint64_t zg_filler[SPA_GBH_FILLER]; - zio_eck_t zg_tail; -} zio_gbh_phys_t; +#define SPA_OLD_GANGBLOCKSIZE SPA_MINBLOCKSIZE #define VDEV_RAIDZ_MAXPARITY 3 From nobody Thu Nov 6 16:10:27 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2RxH53CNz653W2; Thu, 06 Nov 2025 16:10:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2RxH4LrTz4NHV; Thu, 06 Nov 2025 16:10:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762445427; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=x/FZXiAX4cFrIQPIaFaPLCyw6qi9D2kc6jCSkdxmBXE=; b=YcQgEn7gTAUsFWHQ5hJOTA/LvB2h9G490e0Oc+vJOfNHSW2vktH+87PFTCYCAKJvvttnms YsdT7+3jWKlFvoCIIYv/pVKVqBmbItQ3tsh5f7S3ZDl5JnisCi0ni50cXZPonobAacKdXq vc5n4MrhiDajh99co5WIic9ptUHxIMWYmq67OApLYl9Cvg6oKyTcLEssWf+hTDKUJ0mjnA WuGiIOnynTwE5/oFhTUy4uCwGBfGLEM0bTx3iDURCbWYxUk0+lJ9Ue7fLVthAXNWWMGYUk Sk3q1t+IsG5eO6xicqXbIWYRQvq/D6Bnd2+k0KqpySs5l4hiMCiQ+HPIpmLD7A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762445427; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=x/FZXiAX4cFrIQPIaFaPLCyw6qi9D2kc6jCSkdxmBXE=; b=P4GvjTPZW1G0RxMyoA8vOzqy96PJ4wZ/Xb55pY2rtq7bO/q0j/arEr7s+qGv3L4QLDvlM/ 7QIwev0c5nOjQWZBxQLdksBKVJRMlzhsQTvQHZ21vJHRidCo/p19C4Wezrb179zcWxRYL2 57cAb394CZHa6fJNz5sJ8SljBaR0j4ZAxXI84842/+TTblodRGHWKADVCj/3OG5H/U8ou1 p9q8J+0KDfWcMvl6Jv3AJhPXl2WzlWAkiuMkhpwDK0R0Xd2d8lpb1wCiWL9xWM4hFpBz7k MSA7NhzXr/LliFV/OFmz+2OFYeSu0t9WkktyL+6oZtMrRtvdZg2vQKXUtXhhxw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762445427; a=rsa-sha256; cv=none; b=CwluosxFzr8IeN5VIeTmzOaW3wDVM3W8aZ1GsZBIJmfafHvt4wMEt3a6dz+RaaBS/llTL6 Rls58ZAI0Np2NLsqmLeBqmIQnlEKnLbf3wVvvGM70x9N42SsUjQKGxfmFMQ6n7zFY+bPUQ k0DZql2vDK0H+xDYMNJCeNBBHAGRorEG/Z1/eGMAfsk0mHMCudGmzjoIK6g7FY0SDUf2cF gfB88iuSRNoU8Ws9guygo71jEMKriDHAqO0VUkSqwb/gyfV7v1dK6LoIFL+aOwHRONp+hF qOVuVmBxDko6HI7w8vKSHryL7BOPLVJxXbigTEkd2q9MtD+04PdwumqICdTicw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2RxH3fWrz4r3; Thu, 06 Nov 2025 16:10:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6GARMs012042; Thu, 6 Nov 2025 16:10:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6GARAS012039; Thu, 6 Nov 2025 16:10:27 GMT (envelope-from git) Date: Thu, 6 Nov 2025 16:10:27 GMT Message-Id: <202511061610.5A6GARAS012039@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 645352316be6 - main - freebsd-update: Swap pkg(8) flags in check_pkgbase() List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 645352316be6901077dc1a3ce26f41934136f412 Auto-Submitted: auto-generated The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=645352316be6901077dc1a3ce26f41934136f412 commit 645352316be6901077dc1a3ce26f41934136f412 Author: Mark Johnston AuthorDate: 2025-11-06 16:06:12 +0000 Commit: Mark Johnston CommitDate: 2025-11-06 16:06:12 +0000 freebsd-update: Swap pkg(8) flags in check_pkgbase() Unbootstrapped pkg will ignore -N if -r is specified first. Flip the order. Prior to commit 66c75fa63aff this worked by accident. PR: 290393 Reported by: olgeni MFC after: 3 days Fixes: 66c75fa63aff ("freebsd-update: Fix the pkgbase check") --- usr.sbin/freebsd-update/freebsd-update.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/usr.sbin/freebsd-update/freebsd-update.sh b/usr.sbin/freebsd-update/freebsd-update.sh index 143d93a6dcc0..2a07bc1fb7bc 100644 --- a/usr.sbin/freebsd-update/freebsd-update.sh +++ b/usr.sbin/freebsd-update/freebsd-update.sh @@ -1103,7 +1103,7 @@ IDS_check_params () { check_pkgbase() { # Packaged base requires that pkg is bootstrapped. - if ! pkg -r ${BASEDIR} -N >/dev/null 2>/dev/null; then + if ! pkg -N -r ${BASEDIR} >/dev/null 2>/dev/null; then return 1 fi # uname(1) is used by pkg to determine ABI, so it should exist. From nobody Thu Nov 6 16:40:03 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2SbR4tGyz655mb; Thu, 06 Nov 2025 16:40:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2SbR3zYSz3DMZ; Thu, 06 Nov 2025 16:40:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762447203; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RFTB8c7uirnX1FWrj/hkcYmxW64Jl4hwNSm+QN7AgB4=; b=rc+06O5mXVdahtAXXR7VigK1dQBOko9H+lX9XKwiRqeTi61GbqxtiGqpifYtrSoui+42wB MgN3f+s29Gb69lYKoqJyStqEE4VIpky0bqun601qNsrFIyI7DU9tDXz8HBIECy+QW48dEC ZMDZ8lnc5R6jXxKQosU2LFXfDw1Ze8fwMtHsa/Ms5Zxjb07ztfpv1NtsMEZfnLSek+xOLD flU7xfKm048ErX7mtF+purL41jjrOmZuwj5BTdH6o0jTwcwD2QyFrVBwbf5UwW1oHS7rMz GfUmpBam9LFx1eNb5wcwo9wN1cd1o7VqQx3XxCqJ0CXTnPqNkftBuMr6iPGosg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762447203; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RFTB8c7uirnX1FWrj/hkcYmxW64Jl4hwNSm+QN7AgB4=; b=IfBJ5N4BX6uUBeh2NUNMN7qjKosoWHIAbP7jI6C+JBy+EN+34vUaeN2BzOUuk9k9d57e4u jJUbyf5tW7vF9Lz/H3N3meWIzRCF+Ryp5HtaF4ixMcwkNUDNXdPkPzkqZ8RjmhOinYBYRQ zWzGZZh2GVw02GWgbqPDJsYQoarkUCYgX9M6IHbsj0szf5KSkPbk3KO6SFcJK6m02eAxP0 Yn0cjtDBXW3C4yKw9tRBHb+vxP+t049HD17t+Zwn1gSyJM61TIReADp5SxAPd9Uu97LzX2 LY7qwSFabdJnpPl5koFe/8zDslARzy0LxavmREOXL2iw9FYh5YB2JXunF6xv4A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762447203; a=rsa-sha256; cv=none; b=Ww6vw8rWPHa39iu7MEA9EEzlsVHm9OAeDEyMcqkTSl/Z/sF5nvRyQLlCskXfZi4Hzi01Ag z089e0+KYir2Bk/J6KWgkYQwAdquhuBnAbcL0rTCgYaJ9O2cl4vG1A9zAeu+Y2LAe5Z87b rLvVmHIsgfD3i6k1MwMXqlkCWEJDXRnJazBklKaUnN3z3Tu6+4yCM0mIimkGyyapPY4W3M DuvqQQp6n4XYhpq1aE+0HX7zHBH7Ch1MQ5ekVgu12AhbiWueznROoWJkDt21I29bbueH8m 4abiqQPDYchyOyhpFkPn4XfT0OaX5gex63iwnq8j9Dec0pxVOAcyQYQzZ8Z3oQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2SbR3YxMz5yl; Thu, 06 Nov 2025 16:40:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6Ge3r6060444; Thu, 6 Nov 2025 16:40:03 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6Ge3WU060438; Thu, 6 Nov 2025 16:40:03 GMT (envelope-from git) Date: Thu, 6 Nov 2025 16:40:03 GMT Message-Id: <202511061640.5A6Ge3WU060438@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Ziaee Subject: git: 850841edf6c0 - main - dumpon(8): Add a SYSCTL VARIABLES section List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ziaee X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 850841edf6c0867a170d2637f3dacfda33d5f3dd Auto-Submitted: auto-generated The branch main has been updated by ziaee: URL: https://cgit.FreeBSD.org/src/commit/?id=850841edf6c0867a170d2637f3dacfda33d5f3dd commit 850841edf6c0867a170d2637f3dacfda33d5f3dd Author: Felix Johnson AuthorDate: 2025-11-06 16:32:42 +0000 Commit: Alexander Ziaee CommitDate: 2025-11-06 16:38:14 +0000 dumpon(8): Add a SYSCTL VARIABLES section Document debug.minidump and machdep.dump_retry_count sysctl variables. PR: 259393 MFC after: 3 seconds Reviewed by: gbe (previous), markj, ziaee Differential Revision: https://reviews.freebsd.org/D32618 --- sbin/dumpon/dumpon.8 | 15 +++++++++++++++ 1 file changed, 15 insertions(+) diff --git a/sbin/dumpon/dumpon.8 b/sbin/dumpon/dumpon.8 index a57dfef7096d..f2082a58851d 100644 --- a/sbin/dumpon/dumpon.8 +++ b/sbin/dumpon/dumpon.8 @@ -228,6 +228,20 @@ total amount of physical memory as reported by the .Va hw.physmem .Xr sysctl 8 variable. +.Sh SYSCTL VARIABLES +The following +.Xr sysctl 8 +variables can be used to modify or monitor the behavior of crash dumps: +.Bl -tag -width "machdep.dump_retry_count" +.It Va debug.minidump +Set the type of kernel crash dump. +Possible values are 0 for a full crash dump or 1 for a minidump. +The default is minidump. +.It Va machdep.dump_retry_count +The maximum number of times dump will retry before giving up. +The default value is 5. +This sysctl is only supported on PowerPC and AMD64. +.El .Sh IMPLEMENTATION NOTES Because the file system layer is already dead by the time a crash dump is taken, it is not possible to send crash dumps directly to a file. @@ -377,6 +391,7 @@ needed. .Xr loader 8 , .Xr rc 8 , .Xr savecore 8 , +.Xr sysctl 8 , .Xr swapon 8 , .Xr panic 9 .Sh HISTORY From nobody Thu Nov 6 16:53:28 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2Stw4vJTz656kM; Thu, 06 Nov 2025 16:53:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2Stw3rlnz3KSt; Thu, 06 Nov 2025 16:53:28 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762448008; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OVwCg2WX1vvR/BB4mKpmrdiC4pZKwE2konrZ0bg4hcY=; b=hcQ62r8o22K8LygrvInZ/6Jj2CBzwIoRPkXVhxbMP9aDA4sQTkorm3mPtTGV7KIzS/W+p/ zMRdPKtdNO/qZG/6tO9UnxNpbKRIcfBJ/DIkNFnY63toOlKj3Q1o6E5GXFgI4lbPM5y/z0 W3OWXRm0I0RUVI4Oru+vMZhe2xnPfSpnzQMfvcWYvOpLUHBhygi5D5A/gVmSJqdNGtCCpR mlB26ew2058gfJI23eUnK8j0V21UPvKDHa02B7KI4b9T/gt514iVmtYD676MFPMW/NkpaX xuXQNsf+9LoNwz1Qbpq4KgHnfHeH99JrqXZmiLe48Z+Z4YMb1hT5kO5k2fl4fA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762448008; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OVwCg2WX1vvR/BB4mKpmrdiC4pZKwE2konrZ0bg4hcY=; b=GXj4znxfMyylUKtfRM+Bntl3us9IJnh/F8KAE857pEoaJnaPH/bBWy5XJoU80nvmQMcYlV mV75VqsWkDaQ6wJy0ZKQ/Tts8JxJFReHDjDSq6wylSWwJiE3L7cO5bM0vlwUG5QWmPlyLq nuClSV3Zue5VEsWV+1GPZ5aXvH+QuPAwX9XusBIXBxGnY+co5uFbeRWe0H0rXpU8FCJSYk P/X5W8HwulofXbsz9vH98qvfvRRIQA0VayD33TZdlOBx8TTv7BddCvArtaaRkQEzpnXTxI xhAcHbL8uG/j2rbPv0VRT8xSBzsJYu6LtN8IVxWP8gvy4VO6EhX0VrmxIBWmKA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762448008; a=rsa-sha256; cv=none; b=TDvvb5FAH0ZExVRbv+oI55/riCbKb8M6WB8kSPVoDlNkbM4sxit5njGcSxbuJ7ashMt+2Z eQ641T5bKIe1urOlR4BArSpJVPxFp/gbmt/q5Qmyvi5b/pbhiM2ipQS25rym6n/oGrDo+b LcekQflWZ4svsXsFEQFneBOH2Q0tF7RhEIKCsMgKV/Z1Idx4clN8f9hF9/GW/3avJZmpSP EBbq4/RdRRVoSqOKdwiBoE5niaQB5uLe1C0fr9siNebkKt4rvpsxpZR/OtyIjCPek85+uF ACOCGhyVtFw3G1IIKoNKueUfIPmcmPEbt4FfL8nzpY6x6in+EQvGzE6nwicXnA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2Stw3H4Vz68t; Thu, 06 Nov 2025 16:53:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6GrSsS094699; Thu, 6 Nov 2025 16:53:28 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6GrSES094696; Thu, 6 Nov 2025 16:53:28 GMT (envelope-from git) Date: Thu, 6 Nov 2025 16:53:28 GMT Message-Id: <202511061653.5A6GrSES094696@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Ziaee Subject: git: a41ffaa330f5 - main - ciss.4: Add p440ar to HARDWARE List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ziaee X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a41ffaa330f5dbfc6b10f32ea2879755e07ba932 Auto-Submitted: auto-generated The branch main has been updated by ziaee: URL: https://cgit.FreeBSD.org/src/commit/?id=a41ffaa330f5dbfc6b10f32ea2879755e07ba932 commit a41ffaa330f5dbfc6b10f32ea2879755e07ba932 Author: Alexander Ziaee AuthorDate: 2025-11-06 16:51:13 +0000 Commit: Alexander Ziaee CommitDate: 2025-11-06 16:53:15 +0000 ciss.4: Add p440ar to HARDWARE PR: 290425 MFC after: 3 seconds, this fixes the HW relnotes Reported by: jwb --- share/man/man4/ciss.4 | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/share/man/man4/ciss.4 b/share/man/man4/ciss.4 index 28d6556ecd85..d731aaddad38 100644 --- a/share/man/man4/ciss.4 +++ b/share/man/man4/ciss.4 @@ -1,7 +1,7 @@ .\" Written by Tom Rhodes .\" This file is in the public domain. .\" -.Dd January 26, 2012 +.Dd November 6, 2025 .Dt CISS 4 .Os .Sh NAME @@ -87,9 +87,10 @@ might be solved by updating the firmware and/or setting the .Va hw.ciss.nop_message_heartbeat tunable to non-zero at boot time. .Sh HARDWARE -Controllers supported by the +The .Nm -driver include: +driver supports controllers implementing +Common Interface for SCSI-3 Support Open Specification v1.04, including: .Pp .Bl -bullet -compact .It @@ -145,6 +146,8 @@ HP Smart Array P430i .It HP Smart Array P431 .It +HP Smart Array P440ar +.It HP Smart Array P530 .It HP Smart Array P531 From nobody Thu Nov 6 17:52:41 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2VMC34Kdz65DYP; Thu, 06 Nov 2025 17:59:35 +0000 (UTC) (envelope-from olce@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2VMC2DB2z3ZVJ; Thu, 06 Nov 2025 17:59:35 +0000 (UTC) (envelope-from olce@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762451975; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=VbJrKxFIUdQYyGugdRmWKOwbazJSVS3f8M+S/9ayl8w=; b=GxfRvTlCG2YsHVZ2aIeJ/86zp8J70Hc/z7Lq2MryK2E+//9R8bcHxukPEUaOUEPPNsN7M7 Mg51uV7B3TnMxy9d0ZTNdWM9jGJMDTsaw8fez6utAsx4ul6UwpV10oEP7eCcBDD2sgYjjm cmn7xfCIYbnGY6K/+AToiXGxj7/u9oiVA/p9gL3JIB7fudGZKptTne9Ej7ZHWV0idtU2cT Fd8Xwes5UI7TAFaOzBgdoe/VnlnbgCplURuIJwv9NUDUHpJZw1F0qNx27de+esFtyXAKw5 5eEKNI/Uuz5wv3ypuDsdezeCBG+nMjZsY+PoWtEwiBPhAI0/MUvgLVE9c7Kebg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762451975; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=VbJrKxFIUdQYyGugdRmWKOwbazJSVS3f8M+S/9ayl8w=; b=YqHwgx+5V12ZnpXIHeJRkg1vzIir8QmNspTIzzLdfrWmkDmgO1YfZLH5UTmMleSSv+X4Uk Qaa8j4sWjUsTJluH4p4YfN9AP7lqE3Q24Z3Dk0CNTrY+NpLniQgPMNjLwJovmuWgHydJkp yMrq14PRAEwVh14WcAyrVhyoNHs2arr+clcjeOP2akeRU5MpIxwYTw9iaOgrMXDu47qZ1K 3OMLExHVMRFy7zDDIrqreeq/mo322Tp8/427sV/+TVOZ6GrrUWIXGOW+Xlz2R6Yk4146LY hlqv17Iif4DgAA2Qav0GCgNa5s3Isve7lhk//xM0gbj0jwzqa4QdfIz9jgYEXA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762451975; a=rsa-sha256; cv=none; b=F9HVRjdWM7480bYYjgsetK3lPJyR5AFgDFCosX72Bq4OEcZzYZYrOUtGP/XGsaXhUAr5LV ATD51Ec4UXmuEziJKyogZzGtLki+O57iudZ/flmgNL8EwLvI11uROgH2TKJlz5aPcjQlhe EugnFYz73umTJAhJToNrd5B2ePUqjLnVgsOPJJOXparzxqPpmMOBl8ad2Hhkm/0Y3FQwqQ Bad4ojcWhbSfxzL9YSQ6PhTNdNg03zWr+hEeNvf+XKG+aAdrr6KyvNkGInHpf4nqKQPZEE oSvIdamFeXox/+gAF/d92HbedrtwXCfXwLmgeZjJzGC9dld11rZqwZRFAFSS4A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from francois.localnet (unknown [216.240.16.16]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) (Authenticated sender: olce/mail) by smtp.freebsd.org (Postfix) with ESMTPSA id 4d2VMB47w9zph1; Thu, 06 Nov 2025 17:59:34 +0000 (UTC) (envelope-from olce@freebsd.org) From: Olivier Certner To: Philip Paeps , Cy Schubert Cc: src-committers@freebsd.org, dev-commits-src-all@freebsd.org, dev-commits-src-main@freebsd.org, Mark Johnston Subject: Re: git: a5d1a0c9bfcc - main - kern: RACCT: Keep process credentials alive via references Date: Thu, 06 Nov 2025 09:52:41 -0800 Message-ID: <2429486.THHZn3L5Ee@francois> Organization: FreeBSD In-Reply-To: <20251106144815.81C6A389@slippy.cwsent.com> References: <202511060406.5A646whD046593@gitrepo.freebsd.org> <20251106144815.81C6A389@slippy.cwsent.com> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: multipart/signed; boundary="nextPart4063469.kAAoriTUSa"; micalg="pgp-sha384"; protocol="application/pgp-signature" --nextPart4063469.kAAoriTUSa Content-Transfer-Encoding: 7Bit Content-Type: text/plain; charset="utf-8"; protected-headers="v1" From: Olivier Certner Date: Thu, 06 Nov 2025 09:52:41 -0800 Message-ID: <2429486.THHZn3L5Ee@francois> Organization: FreeBSD In-Reply-To: <20251106144815.81C6A389@slippy.cwsent.com> MIME-Version: 1.0 Sorry about that. I had supposedly tested this with an INVARIANTS-on kernel with success, so this is quite surprising. I guess I messed something up during the tests. Quick examination of the stack trace makes me think that this is probably just a matter of a too stringent assertion. Anyway, I'll rework this change and re-commit it later. Thanks Mark for the revert. Regards. -- Olivier Certner --nextPart4063469.kAAoriTUSa Content-Type: application/pgp-signature; name="signature.asc" Content-Description: This is a digitally signed message part. Content-Transfer-Encoding: 7Bit -----BEGIN PGP SIGNATURE----- iQIzBAABCQAdFiEEmNCxHjkosai0LYIujKEwQJceJicFAmkM4GkACgkQjKEwQJce Jie6Ng/9HjR0viDAtV+995/5SNEvcs1DwOJejJkSa5Fvw5EtKIHCjlndhCMs0in6 y4D3O0TRAU6v5jHgGFYezLJtS46TxpCKOkHEgO85LSUA4ONxokR0A6DhVYfx3DNe LgRiyFyGkPPzbZONXRlu/uZTfwAbZUDwqpsd2Xu7A8pVI3WGDipuM6Mt2jiuXDC2 AGKR6/Zpj0u9C8dC/OQXJiT3YpZjqotKXCs4EdczBxrAEcxZp5d+7W0B1hgFbDJm h1zVkNHYxnupji8CZkwjfkY/6ZiDtjQuOEtX93Zm4uIqlxnUBi9btF7oqSm0geRU 0G5w0Crvi1EzDmRi64hbLHj3JLeJQwBIpIFK9sfAnaOlTKyTIOCmprjOVGMyQmYn Vvlrkx1XGQeaviZ/5UFES/kApA/2/VTFfBZjdgRX+4beU+KSK2jbVcGucKR4O8LG nTYeq2gggX/z0pkqcZHoGBgKR76wNZ05/AYwkpCkKNhdZZv+ulG4ySe1H5hebHv/ HuE4+3dr3m6cXCVZ5654Xa1ovwbNgtoKMYl5pI1Q1hLvyoDLDNrfoZZjO7WIgwWK Fl5UlLLUDpOaSqAcmREB8c0ydfwc5S2JXwCQ1gZPBb3DCExF2Xbn5qFkjFhNhAeg xU7svbfpdV03D2bTEkb+g8TmMKtJBWbV2IZ9E7AsV9ox/mFZsas= =qHSX -----END PGP SIGNATURE----- --nextPart4063469.kAAoriTUSa-- From nobody Thu Nov 6 18:10:38 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2Vby5KmBz6F8bN; Thu, 06 Nov 2025 18:10:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2Vby4XBYz3fdZ; Thu, 06 Nov 2025 18:10:38 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762452638; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hbQbityoCQ4opV1/AWM2CM/H04Ju6g1m8IvMwtsFFbY=; b=XNEN6pn0ENndODy47i2HhW4UXHeagImTYuQuMnzcyKdoXqzm1HhtV8fYJ+6OT7g7IsbanJ NMGQ/bVwF0Lu8/hzMdNccN25Z3EWwVDTgujKjIhdGvAD43aJFZiTx3l5cDyUuQJn6SC2A2 O7stA6bPDUUL206nhz1PH+3JSJsXC7bA1/XmZr9VdqxvSo8t6XwylAVRZgM2QGTYbY17Ym u+EKGLJYvRJfqYG6yeVIICXWiP5ob3++EeqjCEXE6KULkCGxNB3HBET8J4rkIQ/+OhWG2n cM0nK7P4W+Dj5wXeyTkTXoqCc2bSl06ZzF3OoQ7+mWb19K6F0D0+6d+1XcN4Eg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762452638; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hbQbityoCQ4opV1/AWM2CM/H04Ju6g1m8IvMwtsFFbY=; b=lleCmlgNSn9x5Z+IqafgrnkP0OSbs6OmJW67p+Lb9B6HX/6zwtscu5H5NBtvUeMNFPlos8 jCylnlADgwxLGeuCxPA/Jei77kVk6GevLCwg1ubswUWQwJwL50dIlHmGRUJZ9FXKMXwtDf DVEypMw/w4d3BThtBNIPC3V+I0bAmFoRMW1MUzYA/LOlZN1uWGwi2iHrxs+CqT1ML6VKgB rR1o/qrU2rvHFYp2juCjrv6ZlThG5Zce2r8VupQuCMkpd9op59UgP2daOKQEJPDz8A8Xvd /xU1g4N3VftRVQRBMhSOmQCU+zJ0e1KjEQ+1WJFiveN4TCRdDV0ShuHT87efMA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762452638; a=rsa-sha256; cv=none; b=azZgDx8AINP4DO/XUzEU4RgXKdhIxaeaZ+mU3SjFbXeSZLvhrh4521K7sMDikfDkbU2vVe wCRGbBoeYVfwoMKLLf6SxZ7EAD/1JWzucXCMa6Q+Ak8+jLAH0JREK+MsT6+EWlVjya7Yko IoHivlrt48IXAi5oiNC5mXb59+dbicLPakhmEse1b2FLGL5q13qdta15xsl9MRipEoxIAf Zps9ag+dJZgpFnqgDluhXVNzo+joReWsZxqwSy/form8xvO4A+fODrSXnjYKPXTQiFAA+P 6GOO9wiUw560OKh5Jq86Mr9oKa6CpI2tZuY59aboyebRFA6mbYooKFFQ8OaLNQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2Vby3prqz8Jq; Thu, 06 Nov 2025 18:10:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6IAcQh040675; Thu, 6 Nov 2025 18:10:38 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6IAcow040672; Thu, 6 Nov 2025 18:10:38 GMT (envelope-from git) Date: Thu, 6 Nov 2025 18:10:38 GMT Message-Id: <202511061810.5A6IAcow040672@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Maxim Konovalov Subject: git: 396fac022439 - main - dumpon.8: use .Nm macro when refer to itself List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: maxim X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 396fac02243911588abe56be387fbdab14469c49 Auto-Submitted: auto-generated The branch main has been updated by maxim: URL: https://cgit.FreeBSD.org/src/commit/?id=396fac02243911588abe56be387fbdab14469c49 commit 396fac02243911588abe56be387fbdab14469c49 Author: Maxim Konovalov AuthorDate: 2025-11-06 18:03:59 +0000 Commit: Maxim Konovalov CommitDate: 2025-11-06 18:09:04 +0000 dumpon.8: use .Nm macro when refer to itself Bump .Dd too while I am here. --- sbin/dumpon/dumpon.8 | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/sbin/dumpon/dumpon.8 b/sbin/dumpon/dumpon.8 index f2082a58851d..4e4abb8d4b79 100644 --- a/sbin/dumpon/dumpon.8 +++ b/sbin/dumpon/dumpon.8 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd April 23, 2020 +.Dd November 6, 2025 .Dt DUMPON 8 .Os .Sh NAME @@ -353,7 +353,7 @@ when binds to a server, .Xr dhclient-script 8 can be used to run -.Xr dumpon 8 . +.Nm . For example, to automatically configure .Xr netdump 4 on the vtnet0 interface, add the following to From nobody Thu Nov 6 18:44:04 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2WLX4yqZz6FCZB; Thu, 06 Nov 2025 18:44:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2WLX4BKyz3l3Z; Thu, 06 Nov 2025 18:44:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762454644; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qi+FMREdOybpepBOQEKs+6VYFM7WVXDpQo+JzIKkBOw=; b=W4zrI5n4aRT9Vy2bmWsYYXba1DgROPoNtraH5HWpShYM/jHhDg9oItlutElZNj8HBiIrBI wXXmO7/jqAwb27U/sJSi1LJidiK1SQrkVDW6KTNuiTFQWkMmwXyL/gZmnUbqiC+iyXiTTX 0XSRdddIOeb9MoROJuDsdixlh1z3TVTeG5mfdrhQBd2W9aN8JEtK9UWWTaLDIPC1a4kldz 96ybGevBU0fBOPU/66dgrruTY3CWB9XxsZ1FhixRepMqB6sJBKfZkVTDTAVGSBnKQIyU0b cvVNJbCS4Unu9GM2byFs3NIjGpJH1/FLOq8fAtlKcVBev+93irTHe4crPbM4DQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762454644; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qi+FMREdOybpepBOQEKs+6VYFM7WVXDpQo+JzIKkBOw=; b=qDUVymV9rjSAlIKEYsc0Rnh2odQaTOtpScm0sNPbH7zKx32hx4z2YyGXwMQI4Dcrd8lkt4 v+4kftiddCkQvPbUTFgJ7u7cRY5BDqUy4AtUoIXIpl+7OQ/gjgI/qst3me9DoldaWVMk6y taDgxtYqgVuyR4B+HqoIZmxzIdrD7oZ881apVdcpRX0z0IgmpiJmcWFqQOA4K/SJHnDDAO qhU/KX007vFoCJPeC1L08aKRP9+0f86Lanq9UED/BG512xEvWm5Pr7qTG8i6InDKFlpQyk vsBGTurci2IEqszguCUG+veMPPxq5jiBfCc98hUZHL+3GF4fQlxY7maeLWpJCQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762454644; a=rsa-sha256; cv=none; b=ZXV2QcUh55cFhqVH8bjtNXej1GJ4YpTScw7nbAbT0PqPsMJiyhavm+oZ0whu86lDG7Kfkx bimgRSI7LyglmXdYg9UWzK0PzUtmvYDYrj3qCcigznC08J6PZwNYh5DZCVmtKod+8hWQsE z4VDPDmHpg5YiSgCPdYn3NgXBym8967kUYIzI1dooVdMxMW+hRZ3QclPx7Os84hGp5tDnV Gdrg06P4g463TeKIjQWgoBJ2AjbBqkzKPade02zmYPUos5/9uja8U1rJUJrAc2pau4FHx4 dPeetieV5jdU8yfVKEDEEPz2WI4lKieaHG7BUdDEdXDNhlTAjxTCliDHmFLFqQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2WLX3XZpz9F4; Thu, 06 Nov 2025 18:44:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6Ii4Nq004315; Thu, 6 Nov 2025 18:44:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6Ii4kM004312; Thu, 6 Nov 2025 18:44:04 GMT (envelope-from git) Date: Thu, 6 Nov 2025 18:44:04 GMT Message-Id: <202511061844.5A6Ii4kM004312@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Ziaee Subject: git: 3f0dd7724658 - main - sysrc.8: Rewrite examples for mdoc conformance List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ziaee X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 3f0dd7724658126dcfde488a994cf7698353a82c Auto-Submitted: auto-generated The branch main has been updated by ziaee: URL: https://cgit.FreeBSD.org/src/commit/?id=3f0dd7724658126dcfde488a994cf7698353a82c commit 3f0dd7724658126dcfde488a994cf7698353a82c Author: Alexander Ziaee AuthorDate: 2025-11-06 18:42:06 +0000 Commit: Alexander Ziaee CommitDate: 2025-11-06 18:43:38 +0000 sysrc.8: Rewrite examples for mdoc conformance Tag SPDX while here. This is not a content change, so do not bump date. PR: 274164 MFC after: 3 seconds --- usr.sbin/sysrc/sysrc.8 | 89 +++++++++++++++++++++++--------------------------- 1 file changed, 41 insertions(+), 48 deletions(-) diff --git a/usr.sbin/sysrc/sysrc.8 b/usr.sbin/sysrc/sysrc.8 index bdf3353c2cf9..cb32f72ea587 100644 --- a/usr.sbin/sysrc/sysrc.8 +++ b/usr.sbin/sysrc/sysrc.8 @@ -1,3 +1,6 @@ +.\" +.\" SPDX-License-Identifier: BSD-2-Clause +.\" .\" Copyright (c) 2011-2016 Devin Teske .\" All rights reserved. .\" @@ -408,62 +411,52 @@ and .It Pa /usr/local/etc/rc.conf.d/name/* .El .Sh EXAMPLES -Below are some simple examples of how -.Nm -can be used to query certain values from the -.Xr rc.conf 5 -collection of system configuration files: -.Pp -.Nm -sshd_enable -.Dl returns the value of $sshd_enable, usually YES or NO . +.Ss Working with rc.conf files +Ask the value of +.Cm sshd_enable , +usually YES or NO: +.Dl sysrc sshd_enable .Pp -.Nm -defaultrouter -.Dl returns IP address of default router Pq if configured . -.Pp -Working on other files, such as +Return the IP address of default router +.Pq if configured : +.Dl sysrc defaultrouter +.Ss Working with other files +Return the value of the MAILTO setting, if configured, from .Xr crontab 5 : +.Dl sysrc -f /etc/crontab MAILTO .Pp -.Nm --f /etc/crontab MAILTO -.Dl returns the value of the MAILTO setting Pq if configured . -.Pp -Appending to existing values: -.Pp -.Nm -\&cloned_interfaces+=gif0 -.Dl appends Qo gif0 Qc to $cloned_interfaces Pq see APPENDING VALUES . -.Pp -.Nm -\&cloned_interfaces-=gif0 -.Dl removes Qo gif0 Qc from $cloned_interfaces Pq see SUBTRACTING VALUES . -.Pp -In addition to the above syntax, -.Nm -also supports inline -.Xr sh 1 -PARAMETER expansion for changing the way values are reported, shown below: +Append +.Dq gif0 +to $cloned_interfaces +.Pq see Sx APPENDING VALUES : +.Dl sysrc cloned_interfaces+=gif0 .Pp -.Nm -\&'hostname%%.*' -.Dl returns $hostname up to (but not including) first `.' . +Remove +.Dq gif0 +from $cloned_interfaces +.Pq see Sx SUBTRACTING VALUES : +.Dl sysrc cloned_interfaces-=gif0 +.Ss Inline shell parameter expansion +Return $hostname up to, but not including, first +.Ql \&. : +.Dl sysrc 'hostname%%.*' .Pp -.Nm -\&'network_interfaces%%[$IFS]*' -.Dl returns first word of $network_interfaces . +Return first word of $network_interfaces: +.Dl sysrc 'network_interfaces%%[$IFS]*' .Pp -.Nm -\&'ntpdate_flags##*[$IFS]' -.Dl returns last word of $ntpdate_flags (time server address) . +Return last word of $ntpdate_flags +.Pq time server address : +.Dl sysrc 'ntpdate_flags##*[$IFS]' .Pp -.Nm -usbd_flags-"default" -.Dl returns $usbd_flags or "default" if unset or NULL . +Return $usbd_flags or +.Dq default +if unset or NULL: +.Dl sysrc usbd_flags-"default" .Pp -.Nm -cloned_interfaces+"alternate" -.Dl returns "alternate" if $cloned_interfaces is set . +Return +.Dq alternate +if $cloned_interfaces is set: +.Dl sysrc cloned_interfaces+"alternate" .Sh SEE ALSO .Xr rc.conf 5 , .Xr jail 8 , From nobody Thu Nov 6 18:56:20 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2Wch27xLz6FDxC; Thu, 06 Nov 2025 18:56:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2Wch1fV1z3rKK; Thu, 06 Nov 2025 18:56:20 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762455380; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=byQgaFtoEocaE4LsQcYmWL8mH2/7Ha+wj7WKHXGmJvc=; b=YSRdjgrqdUvig6DrmyYWvpk7EWPIj4YVcZzrtYpjJzs+lkuaL+Hh8B7prrhsaos3roUXUH p+vv/x/GHtVOGZOtpDOwRJD4qKAWHW75l97VXi0DubmBjg8l3MK+sZgDmb0sSSoMl4iVKp bL0L9PGlvorVWsjsAzsHH5ev6WgWxd3/1cXuWep5jrIZP9u9QN7JlSDqr14ogTYte/A0jE s6X/5UrEPIkSeMkNWAGbznCFf7/BcpnjYh+tWhsS/Yh9RvZms0qq5sNGy5eqdDKO2r8rpY n7PscuqIqR+GXRaPdo5AbQBlhkqSlwy9pStKH5Cil5E2ZonDRk+lUYLr2anh6Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762455380; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=byQgaFtoEocaE4LsQcYmWL8mH2/7Ha+wj7WKHXGmJvc=; b=CFlKaoHrzxwc3mmCoopoSzEW/u8LHdgwGo9VfXJBUkntHlmUJpxuG8lXAigsxIkm/aK/AJ L28ZQrmDRBMm1t9szMBI2UJmlaUXDUTUthuASRiJ3JXH/4ABVO8U41uJLgrA+h8rHBkm37 q/8tRheXDDtDMR1UEQmCHOekyDfMjb1urbKTe3ubhfybUm+A9usYDGpS7HnXQm0v6SgKIu XnbDru857XGkt+cSCFMf0yx6swYjn1SZQ69zVgvPM8kgaMa3zGU1YBv/R80kE6XotoqEVU ikaAtdUq0JkPQTRkzgtgNfmo52FJ4mq15tZe5tlCxvbJCSNVAKohcQWWEUlAsQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762455380; a=rsa-sha256; cv=none; b=SAD4/bi5Gs4Y5odWxh1FVRT0rVofb4RfwS8wepvuWN/I5XrquB8CfeDd++k06QRz/0gF6f CXyovuP0cnxXt7FLTpAqEXd5fJwFkzVyN2mhvKIsMubxf93DX5yI/wFAXhr6cQJdjTcrUl W6EUA1ACe4AFVJ8h2iH5w+eg48aKA0gQFxh5F3NFxuVpJ0m9yFuU5edkhVo4oe+G5ygWOI nzy3tHG8XVbGg50m0jDUWB0A27QadEkPGXAVW/OKLKBR02MlEQlC8u5o7CbPuOfzNK590l X4otAfoK0Z1eT4PHt4wmABuW2AHumODgz8dtE88oSwu00ULqGiIPlnAgDP1Efw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2Wch172sz9PX; Thu, 06 Nov 2025 18:56:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6IuKAT024992; Thu, 6 Nov 2025 18:56:20 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6IuKVL024989; Thu, 6 Nov 2025 18:56:20 GMT (envelope-from git) Date: Thu, 6 Nov 2025 18:56:20 GMT Message-Id: <202511061856.5A6IuKVL024989@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: b558ebb082ff - main - cam: Add a number of asserts to catch bad transactions List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b558ebb082ffa13f3c37aa8f7d7974b64e93fa93 Auto-Submitted: auto-generated The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=b558ebb082ffa13f3c37aa8f7d7974b64e93fa93 commit b558ebb082ffa13f3c37aa8f7d7974b64e93fa93 Author: Warner Losh AuthorDate: 2025-11-06 18:52:43 +0000 Commit: Warner Losh CommitDate: 2025-11-06 18:53:40 +0000 cam: Add a number of asserts to catch bad transactions Ensure that we're in the right state / priority for each of the states in the driver. These asserts assured that a prior patch that I committed to fix a priority leak worked when a drive departed (and bounced back too!). These have been running in our production since I committed the change and haven't trigged. Sponsored by: Netflix Differential Revision: https://reviews.freebsd.org/D53259 --- sys/cam/ata/ata_da.c | 72 ++++++++++++++++++++++++++++++++++++++++++++++++++ sys/cam/scsi/scsi_da.c | 21 +++++++++++++++ 2 files changed, 93 insertions(+) diff --git a/sys/cam/ata/ata_da.c b/sys/cam/ata/ata_da.c index 08747cd59131..9434756b87f9 100644 --- a/sys/cam/ata/ata_da.c +++ b/sys/cam/ata/ata_da.c @@ -2328,15 +2328,38 @@ adastart(struct cam_periph *periph, union ccb *start_ccb) { struct ada_softc *softc = (struct ada_softc *)periph->softc; struct ccb_ataio *ataio = &start_ccb->ataio; + uint32_t priority = start_ccb->ccb_h.pinfo.priority; CAM_DEBUG(periph->path, CAM_DEBUG_TRACE, ("adastart\n")); + /* + * When we're running the state machine, we should only accept DEV CCBs. + * When we're doing normal I/O we should only accept NORMAL CCBs. + * + * While in the state machine, we carefully single step the queue, but + * there's no protection for 'extra' calls to xpt_schedule() at the + * wrong priority. Guard against that so that we filter any CCBs that + * are offered at the wrong priority. This avoids generating requests + * that are at normal priority. +` */ + if ((softc->state != ADA_STATE_NORMAL && priority != CAM_PRIORITY_DEV) || + (softc->state == ADA_STATE_NORMAL && priority != CAM_PRIORITY_NORMAL)) { + xpt_print(periph->path, "Bad priority for state %d prio %d\n", + softc->state, priority); + xpt_release_ccb(start_ccb); + return; + } + switch (softc->state) { case ADA_STATE_NORMAL: { struct bio *bp; uint8_t tag_code; + KASSERT(priority == CAM_PRIORITY_NORMAL, + ("Expected priority %d, found %d in state normal", + CAM_PRIORITY_NORMAL, priority)); + bp = cam_iosched_next_bio(softc->cam_iosched); if (bp == NULL) { xpt_release_ccb(start_ccb); @@ -2555,6 +2578,11 @@ out: case ADA_STATE_RAHEAD: case ADA_STATE_WCACHE: { + KASSERT(priority == CAM_PRIORITY_DEV, + ("Expected priority %d, found %d in state %s", + CAM_PRIORITY_DEV, priority, + softc->state == ADA_STATE_RAHEAD ? "rahead" : "wcache")); + cam_fill_ataio(ataio, 1, adadone, @@ -2581,6 +2609,10 @@ out: { struct ata_gp_log_dir *log_dir; + KASSERT(priority == CAM_PRIORITY_DEV, + ("Expected priority %d, found %d in state logdir", + CAM_PRIORITY_DEV, priority)); + if ((softc->flags & ADA_FLAG_CAN_LOG) == 0) { adaprobedone(periph, start_ccb); break; @@ -2615,6 +2647,10 @@ out: { struct ata_identify_log_pages *id_dir; + KASSERT(priority == CAM_PRIORITY_DEV, + ("Expected priority %d, found %d in state iddir", + CAM_PRIORITY_DEV, priority)); + id_dir = malloc(sizeof(*id_dir), M_ATADA, M_NOWAIT | M_ZERO); if (id_dir == NULL) { xpt_print(periph->path, "Couldn't malloc id_dir " @@ -2643,6 +2679,10 @@ out: { struct ata_identify_log_sup_cap *sup_cap; + KASSERT(priority == CAM_PRIORITY_DEV, + ("Expected priority %d, found %d in state sup_cap", + CAM_PRIORITY_DEV, priority)); + sup_cap = malloc(sizeof(*sup_cap), M_ATADA, M_NOWAIT|M_ZERO); if (sup_cap == NULL) { xpt_print(periph->path, "Couldn't malloc sup_cap " @@ -2671,6 +2711,10 @@ out: { struct ata_zoned_info_log *ata_zone; + KASSERT(priority == CAM_PRIORITY_DEV, + ("Expected priority %d, found %d in state zone", + CAM_PRIORITY_DEV, priority)); + ata_zone = malloc(sizeof(*ata_zone), M_ATADA, M_NOWAIT|M_ZERO); if (ata_zone == NULL) { xpt_print(periph->path, "Couldn't malloc ata_zone " @@ -2896,6 +2940,10 @@ adadone(struct cam_periph *periph, union ccb *done_ccb) struct bio *bp; int error; + KASSERT(priority == CAM_PRIORITY_NORMAL, + ("Expected priority %d, found %d for normal I/O", + CAM_PRIORITY_NORMAL, priority)); + cam_periph_lock(periph); bp = (struct bio *)done_ccb->ccb_h.ccb_bp; if ((done_ccb->ccb_h.status & CAM_STATUS_MASK) != CAM_REQ_CMP) { @@ -3000,6 +3048,10 @@ adadone(struct cam_periph *periph, union ccb *done_ccb) } case ADA_CCB_RAHEAD: { + KASSERT(priority == CAM_PRIORITY_DEV, + ("Expected priority %d, found %d in ccb state rahead", + CAM_PRIORITY_DEV, priority)); + if ((done_ccb->ccb_h.status & CAM_STATUS_MASK) != CAM_REQ_CMP) { if (adaerror(done_ccb, 0, 0) == ERESTART) { /* Drop freeze taken due to CAM_DEV_QFREEZE */ @@ -3023,6 +3075,10 @@ adadone(struct cam_periph *periph, union ccb *done_ccb) } case ADA_CCB_WCACHE: { + KASSERT(priority == CAM_PRIORITY_DEV, + ("Expected priority %d, found %d in ccb state wcache", + CAM_PRIORITY_DEV, priority)); + if ((done_ccb->ccb_h.status & CAM_STATUS_MASK) != CAM_REQ_CMP) { if (adaerror(done_ccb, 0, 0) == ERESTART) { /* Drop freeze taken due to CAM_DEV_QFREEZE */ @@ -3054,6 +3110,10 @@ adadone(struct cam_periph *periph, union ccb *done_ccb) { int error; + KASSERT(priority == CAM_PRIORITY_DEV, + ("Expected priority %d, found %d in ccb state logdir", + CAM_PRIORITY_DEV, priority)); + if ((done_ccb->ccb_h.status & CAM_STATUS_MASK) == CAM_REQ_CMP) { error = 0; softc->valid_logdir_len = 0; @@ -3123,6 +3183,10 @@ adadone(struct cam_periph *periph, union ccb *done_ccb) case ADA_CCB_IDDIR: { int error; + KASSERT(priority == CAM_PRIORITY_DEV, + ("Expected priority %d, found %d in ccb state iddir", + CAM_PRIORITY_DEV, priority)); + if ((ataio->ccb_h.status & CAM_STATUS_MASK) == CAM_REQ_CMP) { off_t entries_offset, max_entries; error = 0; @@ -3208,6 +3272,10 @@ adadone(struct cam_periph *periph, union ccb *done_ccb) case ADA_CCB_SUP_CAP: { int error; + KASSERT(priority == CAM_PRIORITY_DEV, + ("Expected priority %d, found %d in ccb state sup_cap", + CAM_PRIORITY_DEV, priority)); + if ((ataio->ccb_h.status & CAM_STATUS_MASK) == CAM_REQ_CMP) { uint32_t valid_len; size_t needed_size; @@ -3312,6 +3380,10 @@ adadone(struct cam_periph *periph, union ccb *done_ccb) case ADA_CCB_ZONE: { int error; + KASSERT(priority == CAM_PRIORITY_DEV, + ("Expected priority %d, found %d in ccb state zone", + CAM_PRIORITY_DEV, priority)); + if ((ataio->ccb_h.status & CAM_STATUS_MASK) == CAM_REQ_CMP) { struct ata_zoned_info_log *zi_log; uint32_t valid_len; diff --git a/sys/cam/scsi/scsi_da.c b/sys/cam/scsi/scsi_da.c index c0c0be12856b..773a786d08f7 100644 --- a/sys/cam/scsi/scsi_da.c +++ b/sys/cam/scsi/scsi_da.c @@ -3369,12 +3369,33 @@ static void dastart(struct cam_periph *periph, union ccb *start_ccb) { struct da_softc *softc; + uint32_t priority = start_ccb->ccb_h.pinfo.priority; cam_periph_assert(periph, MA_OWNED); softc = (struct da_softc *)periph->softc; CAM_DEBUG(periph->path, CAM_DEBUG_TRACE, ("dastart\n")); + /* + * When we're running the state machine, we should only accept DEV CCBs. + * When we're doing normal I/O we should only accept NORMAL CCBs. + * + * While in the state machine, we carefully single step the queue, but + * there's no protection for 'extra' calls to xpt_schedule() at the + * wrong priority. Guard against that so that we filter any CCBs that + * are offered at the wrong priority. This avoids generating requests + * that are at normal priority. In addition, though we can't easily + * enforce it, one must not transition to the NORMAL state via the + * skipstate mechanism. +` */ + if ((softc->state != DA_STATE_NORMAL && priority != CAM_PRIORITY_DEV) || + (softc->state == DA_STATE_NORMAL && priority != CAM_PRIORITY_NORMAL)) { + xpt_print(periph->path, "Bad priority for state %d prio %d\n", + softc->state, priority); + xpt_release_ccb(start_ccb); + return; + } + skipstate: switch (softc->state) { case DA_STATE_NORMAL: From nobody Thu Nov 6 19:32:32 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2XQS5vrSz6FJkm; Thu, 06 Nov 2025 19:32:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2XQS5Jpfz47CL; Thu, 06 Nov 2025 19:32:32 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762457552; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=lCnj2OjXoqAhKYmHToKA86lCUMrrhLQHWBtZEySRqLI=; b=icaLlA+L0zZB3MSY9WGj3WfibMLvyZbywz98WKIslnRDXzuxYu9WepApDThXliLhB9S+5y 5XUbnTXui1eRh2O9VmPcZMVHFKH+UObCh4QTowlSwL34n2f1WLvzDU7js5jqRYRK9xseR0 i7UbvuPuxuVow5e+ns2l0NKqCPKXpSVsrejY858IAx9cv8pRu/1+8WE8jo39rV8+Gazh7B PROoIz/ymdlm4Gk5iSvJX+ZEAo527Nk7aazf/bMbHleS3S75bNtFR5FTAXvpJxilb3Q12Z ALgGyu3LmBhNqig2B38ww4qQRyvP34KF1RnwKEN7cnuZrbkRHmomauL0lY2PaA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762457552; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=lCnj2OjXoqAhKYmHToKA86lCUMrrhLQHWBtZEySRqLI=; b=dxdXuqaiEnyYzNfqgYUqK4EJL+ypETIOGAPaZzQdfXnCLPtK0KYOD0Ks/d8lHA+8Oygx8L 33Fsh47n3E2zX6mheCVd7Qo8euCSN2h39QH0XdPOiZGl2rr9agnSduU41Qo0gRtw7yG4Dc 1cy5DnGjbdXrpXeJOVmEQ5m3cStUN7N7MyDmZsGgrR7bLP0SJsHoUmYMi5GVcBp6uiKUPb 0QMtzEYu/HZjxw2R23aorrz1ApwcRNWRdJdN3IIOKwBryaY0XIudpj1O8MYvGQIeBkwyTM 6jESVqsyHaNiIRi7B/M72e7y5ihh+m+42buqJe8znUn/6m1sdXp1apd+tfsmHg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762457552; a=rsa-sha256; cv=none; b=yHXmooDq4hzX0O+Mhn/ytFrD2VtspIVDciV1q4l+WqPUSZQT2FV6JfEICG4RBlMmTJOfqg WRgjBaFSmZpJwunerKOiUQAkWXrc8aO9WmRibwZItFkms80tUN85MYNpHR5BOPC7YlILkV xWbIyqIe8Q4074Ql8d4jouK3EdF2sV+OzEFzEFf07LL+PPLeHHnGVtivpfdOAxYyAAxYi1 xoSiWdJUpYSvnFvcBioUZjOGQoefEf9kHBx3Q7eJquDaljT6/usiOtpJtNbfe7nVm3LYRy f7+P1tv6JyV1Urk4v+kjmg8dhVjWV1mOiSV2Sz3vXVDJn0Jc2litj1PstkNnRg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2XQS4nl6zBck; Thu, 06 Nov 2025 19:32:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6JWWBb099224; Thu, 6 Nov 2025 19:32:32 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6JWWtj099221; Thu, 6 Nov 2025 19:32:32 GMT (envelope-from git) Date: Thu, 6 Nov 2025 19:32:32 GMT Message-Id: <202511061932.5A6JWWtj099221@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 3f5f52216f7e - main - kern_jail_set(): do not double-free opts List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 3f5f52216f7e583aeb5580b13ba0f87e29d1ee43 Auto-Submitted: auto-generated The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=3f5f52216f7e583aeb5580b13ba0f87e29d1ee43 commit 3f5f52216f7e583aeb5580b13ba0f87e29d1ee43 Author: Konstantin Belousov AuthorDate: 2025-11-06 05:50:42 +0000 Commit: Konstantin Belousov CommitDate: 2025-11-06 19:32:16 +0000 kern_jail_set(): do not double-free opts If vfs_buildopts() failed, vfs_freeopts() must not be called. Reported and tested by: pho Reviewed by: jamie Sponsored by: The FreeBSD Foundation MFC after: 3 days Differential revision: https://reviews.freebsd.org/D53612 --- sys/kern/kern_jail.c | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/sys/kern/kern_jail.c b/sys/kern/kern_jail.c index 523b7e314a10..26a994ef0c32 100644 --- a/sys/kern/kern_jail.c +++ b/sys/kern/kern_jail.c @@ -1065,8 +1065,10 @@ kern_jail_set(struct thread *td, struct uio *optuio, int flags) * than duplicate it under a different name. */ error = vfs_buildopts(optuio, &opts); - if (error) + if (error) { + opts = NULL; goto done_free; + } cuflags = flags & (JAIL_CREATE | JAIL_UPDATE); if (!cuflags) { @@ -2331,7 +2333,8 @@ kern_jail_set(struct thread *td, struct uio *optuio, int flags) (void)kern_close(td, jfd_out); if (g_path != NULL) free(g_path, M_TEMP); - vfs_freeopts(opts); + if (opts != NULL) + vfs_freeopts(opts); prison_free(mypr); return (error); } From nobody Thu Nov 6 21:43:16 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2bKK0YwSz6Fkp3; Thu, 06 Nov 2025 21:43:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2bKJ6fkvz3Q7Y; Thu, 06 Nov 2025 21:43:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762465397; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vP4dH78NxI+HgNpMgH0nrYtHIEyejDuIOnoiTbHm3XQ=; b=dbv9C5g9EKc7mMXjPY1/jvyLnThSiDJ87l9xoi9QdLpVz/xPE392Leml2Xupv0ANUQa40R N9f9OEtug7KDOoEWG0Gq+372OnlsopjenxPRo9RWNqjiPuOQxoEx2vijLYUQR3xedWLTtl 2wUmNgyOTLUJgDqQAt574zA27gfYWt0Wg40XNEZZ0kJ24dDSZfZgdD/mKL1fR3JoVIRo9R VUSNpVtPtFFPRYksQdGj7M9eh03NyfDOcqM0TGgBDLJEz1bgpv8oeiOnwK1gX+tuajQCsS 1jLmgzhRQJZgRHgRS3Py31JGxjKWCBnuHwXkFl/fagQM4E8YjBNdnpfT6ZjccQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762465397; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vP4dH78NxI+HgNpMgH0nrYtHIEyejDuIOnoiTbHm3XQ=; b=WYDlWosv8VHwtPPCJTqByR7ltw1jkmmQosCehRS8hzYlraLDUlw8bJdACVvJwTai8yPmBo +8WsxQxeyLg4LkM74DMYz1c+EEo/rVASdLd1aWUr1T66SgDeqE8PdisNSpm5fKTTFYfzpG 1qlixjy1tngdIiFlwz+FozhAZTllI1T8N2ddTbacuABPIGV41klnNi+0iiF/sLJ+aCQa/s 84fjbl4PmAnmzXN9AHj/O1mHsoojvbSrq1ABRpRL6ZeL+mfXCHLGKCkMhFwfbZU2xwPQqn /HZoktLgHyqgVgRGZI/P4cCwi24Cq4AMx5mHfoUIH3hwJh30cEzg9Uet3vRomw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762465397; a=rsa-sha256; cv=none; b=pPFcpvCHmqOuqUq+wYe4WrO9SONx8bRKcAOIIhSxp7y84mImc5RCgWQWpH9hbHlLTpBMDm /pU6nJLjCf6gkfGVviR9RPqOTD33KsGl90uHTzHLsIFodjs+cZOZiF7EtNqZTJDQI5Qtdt /cTFuRx7RdNt31AE9aMoDmyMekqekaOrZVRK/+Q/d+qqQG56Aos87Ngh+JUeUL3OhiTS84 OqQHGs/6D7Zjr5yBD1vVy29EjprtttYx2Q2a7W2yKbrB3aqAaBBv1h1gr8xOJ1mlZFbHKq nKlHwa2xHeCGQaUMH5vGsNLi2Vh3XJEmafkM+6mZPD/8cRqhh6ICtEf3US4MNA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2bKJ6CYgzXJn; Thu, 06 Nov 2025 21:43:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6LhGUF043049; Thu, 6 Nov 2025 21:43:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6LhG5j043046; Thu, 6 Nov 2025 21:43:16 GMT (envelope-from git) Date: Thu, 6 Nov 2025 21:43:16 GMT Message-Id: <202511062143.5A6LhG5j043046@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Enji Cooper Subject: git: 2ec6a2e5f011 - main - iwlwifi: fix the gcc build List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ngie X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 2ec6a2e5f01120ea8d4e667e7773d8b140e40c75 Auto-Submitted: auto-generated The branch main has been updated by ngie: URL: https://cgit.FreeBSD.org/src/commit/?id=2ec6a2e5f01120ea8d4e667e7773d8b140e40c75 commit 2ec6a2e5f01120ea8d4e667e7773d8b140e40c75 Author: Enji Cooper AuthorDate: 2025-11-04 22:52:41 +0000 Commit: Enji Cooper CommitDate: 2025-11-06 21:19:27 +0000 iwlwifi: fix the gcc build - Only apply the previously added CWARNFLAGS to `drv.c` instead of the whole module. - Only apply `-Wno-initializer-overrides` to CWARNFLAGS in the clang scenario as it's not supported with gcc. This fixes building the module with gcc and avoids accidentally introducing tech debt with the module, in the event other issues are accidentally introduced. MFC after: 3 days Fixes: 6b627f8858 ("iwlwifi: update Intel's mvm/mld drivers") Differential Revision: https://reviews.freebsd.org/D53591 --- sys/modules/iwlwifi/Makefile | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/modules/iwlwifi/Makefile b/sys/modules/iwlwifi/Makefile index 5d4830537a0b..6fe64a611900 100644 --- a/sys/modules/iwlwifi/Makefile +++ b/sys/modules/iwlwifi/Makefile @@ -91,7 +91,7 @@ CFLAGS+= -DCONFIG_IWLWIFI_DEVICE_TRACING=1 #CFLAGS+= -DCONFIG_THERMAL=1 #CFLAGS+= -DCONFIG_EFI=1 -# XXX-BZ how to do this just for pcie/drv.c (and gcc vs. clang)? -CFLAGS += -Wno-override-init -Wno-initializer-overrides +CWARNFLAGS.clang.drv.c+= -Wno-initializer-overrides +CWARNFLAGS.drv.c+= -Wno-override-init ${CWARNFLAGS.${COMPILER_TYPE}.${.IMPSRC:T}} .include From nobody Thu Nov 6 22:12:15 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2bym1WvVz6FnMD; Thu, 06 Nov 2025 22:12:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2bym0vxLz3X52; Thu, 06 Nov 2025 22:12:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762467136; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+I+iLINEaTSkjGfF+bmNQwjH8WxcM9yh1tU6Ks3L72o=; b=INYPyKYZCxOWxi+vWHJivQehe2qg1FtO0ri9i4+h7ItfG1oFRKQ4m6rQqWRlDINjg2b1/L fgWHPlQ23uxgHJx0JvT5FGDn/6XVziGWfOc4kciorh1yogS8Ea0ME5TWIk4LprCo/tVMFi LDB0tEMpnA8yKPEGpkdTgEIbi01LkYKMcOz/VnGo33KL7RXhcFj0CqVFubJf1RSD2Lbm06 ZlLWKnGOwTi5BokCw3zRCcGjQUaddU8RH7jNxsvWUaHFLbJxbV23TsC8kk+GYyJEB6SM8W 8/VMWSRKW4qhaHO9TSH+iTyAlx9qpP8zmVkOMUjm9Oy5aVnPA2ikbdmRpOYRVA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762467136; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+I+iLINEaTSkjGfF+bmNQwjH8WxcM9yh1tU6Ks3L72o=; b=tMb6e53PhcZ2h4ZOmUwxxAFQUsBOjQ5qljGq3UhCaAO9WwixxXzz98zQ6677587+0aUQOJ drb/AhJQoWYq/cWX5mLSigg1b9WNsTTpfT4m9ARo7RHtuDdMU5mbs8SmuwpZxJKep6jXGa DjZ6lCxiap5zFoz4GfUVTIosdsDQJtRCtyfSa9p0ZPRaQustKC51pK/4AWe1pts9UmLOIo hwx5AlAkXB68yNj9o7gVRQog/c6SnFkwpNOh6mfQnPjae3WwdK8N9Z5B+B+wuSLU1SEHtR /vkKQYmXRzF/CJUsPIHPjB9wIpEJgecqVvB/pFN57yLTyI1hHQulrEO6TcEclw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762467136; a=rsa-sha256; cv=none; b=nVGOSIWjfNcZxPac3q//xSz1zLRcJ2eUrjnMUHkEyqlx+KkqYsrzcIgxuHmtZ9trhD/y4I xXZPxigO82zYwN2LNCP+c9N9e2PQq2srVine4zCuQqUdiSPy6xyu5gdmD3uxN3VutPf4l6 vK5DZdI7Gu8WFrRqTRI+u7slsratqkWPSODLNlKwUN63MnH9UGtAip3JcvQuK0KM7Gq9Fs kZv7VvnXHG1HKc7p68AmmMjJ1SYJJhNjEilRiQEbHAJ8ky/6MrlOEAGz3rCx64Z5PndTPO +wkqSfOErNdtl59Hwh3yPPbPA7cFzmDjUuS1rv4sNNvPiL5VXCafXHotM6iOvw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2bym0JsjzYN4; Thu, 06 Nov 2025 22:12:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6MCF25099426; Thu, 6 Nov 2025 22:12:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6MCF0B099423; Thu, 6 Nov 2025 22:12:15 GMT (envelope-from git) Date: Thu, 6 Nov 2025 22:12:15 GMT Message-Id: <202511062212.5A6MCF0B099423@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mateusz Piotrowski <0mp@FreeBSD.org> Subject: git: b8ff8a11c0d1 - main - ports.7: Add /var/db/ports to FILES List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: 0mp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b8ff8a11c0d1d1f1b3bd1e60fae9c05ada7b28c5 Auto-Submitted: auto-generated The branch main has been updated by 0mp: URL: https://cgit.FreeBSD.org/src/commit/?id=b8ff8a11c0d1d1f1b3bd1e60fae9c05ada7b28c5 commit b8ff8a11c0d1d1f1b3bd1e60fae9c05ada7b28c5 Author: Mateusz Piotrowski <0mp@FreeBSD.org> AuthorDate: 2025-11-06 22:11:22 +0000 Commit: Mateusz Piotrowski <0mp@FreeBSD.org> CommitDate: 2025-11-06 22:11:22 +0000 ports.7: Add /var/db/ports to FILES PR: 272426 MFC after: 3 days Co-authored-by: Piotr Smyrak --- share/man/man7/ports.7 | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/share/man/man7/ports.7 b/share/man/man7/ports.7 index 75070ce852fe..24c1eb4b7f51 100644 --- a/share/man/man7/ports.7 +++ b/share/man/man7/ports.7 @@ -25,7 +25,7 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd September 10, 2025 +.Dd November 6, 2025 .Dt PORTS 7 .Os .Sh NAME @@ -597,6 +597,10 @@ data. The default ports directory. .It Pa /usr/ports/Mk/bsd.port.mk The big Kahuna. +.It Pa /var/db/ports +The directory where the results of configuring +.Va OPTIONS +are stored. .El .Sh EXAMPLES .Bl -tag -width 0n From nobody Thu Nov 6 22:42:24 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2cdX46N7z6FqfR; Thu, 06 Nov 2025 22:42:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2cdX1ZcSz3blT; Thu, 06 Nov 2025 22:42:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762468944; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PSztynsDo0M0e05hnrLloLVG3C4IhOr3UvY4pGLJqbA=; b=I/xFrFhNK1MZzWF1ahKJHHlmbdPHx5YTLDsnSJ/6dPkacz2BH9NVRvi3/uiuBYKgKWyDWx nku2yaY6KqUU6Ftle9Ixcvrf1CcbibCvRkwn26qHlbNKtH9JsViJ0sty+aUznWvX94CLjA 3Fluaoy5W0tmK6FZbGQGyW8lfecVKyEz/3vquXY7Ex2w1Sjjhf2EghjxCONCVYNYoD3cPt siZCfjMsWfRmx/pdB1rf+jXQ1f2Qt6PxR+F2YBbeXCHYWbCeIxe8ilKoOjzUqTP4DxQ+mA BYNOFGxv8PQ+tJvpsl6GaINtEIc5PqxmSF+37bgcJA7nZ8OsdiS9DCQFjeFh9g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762468944; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PSztynsDo0M0e05hnrLloLVG3C4IhOr3UvY4pGLJqbA=; b=eaCfg12T71cOd4nzGc5Otosjba8RgdRoAQsiuyuzu3gNFCeTiARQkRpUgpxbksP13PZN/3 LKc6z3uFKma7Wh0Tdbfh5YVCBrvYrDukKnkmGPVIOgnxV0X+Js97UxSzCxRsR1eSAehsEZ jhCLC14OPLSkPqxdZubcU/R4Cv384kWTIVmb3u/cPQoSAHKERM2srj/oMVaDY/AB7/WyXa qV0PZiu2sZNcbwsFGEvgPsXwfyRu3OtZHr1VpemmRddIUcM/oKTbq2Dr6/jcw7GiyeZaCE /Up84p772pgcVlpqVFleiR0fs3XpYeRDQjMVNNuo5/xhP3C0UsycUMHBvZGBcA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762468944; a=rsa-sha256; cv=none; b=lqSET26iZNbkfJgLG0PbnLzZiJif5a2saQH4pyZjtfmowOR8RwfnpR4ru5XWzYyR9uEIFe 7QO5bsH4Yi8gkRpNnIWafYV1CA9KMywd2ZEn6y6u+R6Gwi50OSeRgbeI/asaQoyLdlIznH Fnac3+KSm8Jvmw55PIevFrR1XGJ4tsWwbdPWeecS22njFdJX+msM8tA45CxuOpEibQGzLb +AjQZZBIm71z6W9CCahDuyHoRjda7i/iDYqrLiMc0esMLY3/nRw5vsKjhQm0MvtgreqBqn CJeltNX+phW6q0XK36NsBBl3w+I7A2lXb7xrFnwdS6E/93CVzIL3G/p0APyOaA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2cdX19XYzZRs; Thu, 06 Nov 2025 22:42:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6MgOsr055838; Thu, 6 Nov 2025 22:42:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6MgO0U055835; Thu, 6 Nov 2025 22:42:24 GMT (envelope-from git) Date: Thu, 6 Nov 2025 22:42:24 GMT Message-Id: <202511062242.5A6MgO0U055835@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mateusz Piotrowski <0mp@FreeBSD.org> Subject: git: 9fe88e550323 - main - dtrace_pid.4: Document the DTrace PID provider List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: 0mp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 9fe88e5503239cb65e503e3b2b7344933a888644 Auto-Submitted: auto-generated The branch main has been updated by 0mp: URL: https://cgit.FreeBSD.org/src/commit/?id=9fe88e5503239cb65e503e3b2b7344933a888644 commit 9fe88e5503239cb65e503e3b2b7344933a888644 Author: Mateusz Piotrowski <0mp@FreeBSD.org> AuthorDate: 2025-11-06 22:40:41 +0000 Commit: Mateusz Piotrowski <0mp@FreeBSD.org> CommitDate: 2025-11-06 22:40:41 +0000 dtrace_pid.4: Document the DTrace PID provider MFC after: 2 weeks Differential Revision: https://reviews.freebsd.org/D51287 --- cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 | 3 +- share/man/man4/Makefile | 1 + share/man/man4/dtrace_pid.4 | 99 ++++++++++++++++++++++++++++ 3 files changed, 102 insertions(+), 1 deletion(-) diff --git a/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 b/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 index 456a9e319987..ea28f051cc6f 100644 --- a/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 +++ b/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 @@ -20,7 +20,7 @@ .\" .\" $FreeBSD$ .\" -.Dd November 4, 2025 +.Dd November 6, 2025 .Dt DTRACE 1 .Os .Sh NAME @@ -1299,6 +1299,7 @@ in .Xr dtrace_ip 4 , .Xr dtrace_kinst 4 , .Xr dtrace_lockstat 4 , +.Xr dtrace_pid 4 , .Xr dtrace_proc 4 , .Xr dtrace_profile 4 , .Xr dtrace_sched 4 , diff --git a/share/man/man4/Makefile b/share/man/man4/Makefile index 34edf6ad455d..fe1d285aec96 100644 --- a/share/man/man4/Makefile +++ b/share/man/man4/Makefile @@ -1012,6 +1012,7 @@ _dtrace_provs= dtrace_audit.4 \ dtrace_ip.4 \ dtrace_kinst.4 \ dtrace_lockstat.4 \ + dtrace_pid.4 \ dtrace_proc.4 \ dtrace_profile.4 \ dtrace_sched.4 \ diff --git a/share/man/man4/dtrace_pid.4 b/share/man/man4/dtrace_pid.4 new file mode 100644 index 000000000000..1acbdd097ba8 --- /dev/null +++ b/share/man/man4/dtrace_pid.4 @@ -0,0 +1,99 @@ +.\" +.\" Copyright (c) 2025 Mateusz Piotrowski <0mp@FreeBSD.org> +.\" +.\" SPDX-License-Identifier: BSD-2-Clause +.\" +.Dd November 6, 2025 +.Dt DTRACE_PID 4 +.Os +.Sh NAME +.Nm dtrace_pid +.Nd a DTrace provider for dynamic userspace tracing based on function boundary instrumentation +.Sh SYNOPSIS +.Nm pid Ns Ar PID Ns Cm \&: Ns Ar module Ns Cm \&: Ns Ar function Ns Cm \&:entry +.\" XXX: For some reason Op renders here in bold, so use literal square +.\" brackets instead. +.Nm pid Ns Ar PID Ns Cm \&: Ns Ar module Ns Cm \&: Ns Ar function Ns Cm \&: Ns No \&[ Ns Ar offset Ns No \&] +.Nm pid Ns Ar PID Ns Cm \&: Ns Ar module Ns Cm \&: Ns Ar function Ns Cm \&:return +.Sh DESCRIPTION +The +.Nm pid +provider implements userspace dynamic tracing +by instrumenting the entry and return of functions in userspace programs. +Refer to +.Xr dtrace_fbt 4 +for more details about function boundary instrumentation. +.Pp +The +.Nm pid +provider provides the following probes: +.Bl -inset +.It Nm pid Ns Ar PID Ns Cm \&: Ns Ar module Ns Cm \&: Ns Ar function Ns Cm \&:entry +instruments the entry of the +.Ar function . +.It Nm pid Ns Ar PID Ns Cm \&: Ns Ar module Ns Cm \&: Ns Ar function Ns Cm \&: Ns Op Ar offset +instruments the instruction within the +.Ar function +located at +.Ar offset +bytes (expressed as a hexadecimal integer). +.It Nm pid Ns Ar PID Ns Cm \&: Ns Ar module Ns Cm \&: Ns Ar function Ns Cm \&:return +instruments the return from the +.Ar function . +.El +.Ss Probe Arguments +The arguments of the entry probe +.Pq Nm pid Ns Ar PID Ns Cm \&: Ns Ar module Ns Cm \&: Ns Ar function Ns Cm \&:entry +are the arguments of the traced function call. +.Bl -column -offset indent "Entry Probe Argument" "Definition" +.It Sy Entry Probe Argument Ta Sy Definition +.It Ft uint64_t Fa arg0 Ta Function's first argument +.It Ft uint64_t Fa arg1 Ta Function's second argument +.It Ft uint64_t Fa arg2 Ta Function's third argument +.It Fa ... Ta ... +.El +.Pp +The offset probes +.Pq Nm pid Ns Ar PID Ns Cm \&: Ns Ar module Ns Cm \&: Ns Ar function Ns Cm \&: Ns Op Ar offset +do not define any arguments. +Use +.Va uregs[] +to inspect the registers. +.Pp +The arguments of the return probe +.Pq Nm pid Ns Ar PID Ns Cm \&: Ns Ar module Ns Cm \&: Ns Ar function Ns Cm \&:return +are the program counter and the function's return value. +.Bl -column -offset indent "Return Probe Argument" "Definition" +.It Sy Return Probe Argument Ta Sy Definition +.It Ft uint64_t Fa arg0 Ta Program counter +.It Ft uint64_t Fa arg1 Ta Function's return value +.El +.Pp +Note that all probe arguments within the +.Nm pid +provider are of type +.Ft uint64_t . +.Sh SEE ALSO +.Xr dtrace 1 , +.Xr dtrace_fbt 4 , +.Xr dtrace_kinst 4 , +.Xr elf 5 , +.Xr d 7 , +.Xr tracing 7 +.Rs +.%A Brendan Gregg +.%A Jim Mauro +.%B DTrace: Dynamic Tracing in Oracle Solaris, Mac OS X and FreeBSD +.%I Prentice Hall +.%D 2011 +.%U https://www.brendangregg.com/dtracebook/ +.Re +.Rs +.%B The illumos Dynamic Tracing Guide +.%O Chapter pid Provider +.%D 2008 +.%U https://illumos.org/books/dtrace/chp-pid.html +.Re +.Sh AUTHORS +This manual page was written by +.An Mateusz Piotrowski Aq Mt 0mp@FreeBSD.org . From nobody Thu Nov 6 23:06:38 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2d9V3ZX9z6FsrX; Thu, 06 Nov 2025 23:06:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2d9V2PB4z3g2P; Thu, 06 Nov 2025 23:06:38 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762470398; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rOIlLeiNhgKQutQx8mcuIaEikvXlM+HZ8dVOPVUOgFQ=; b=YbppvDTJACuowmCI5ngjm4R/q1miLwZ/wjFs8wABaIHQJmWBRn/K+0tTYRRfjmF9Bl76od 4joaB1bISinKXzzyJlmuRhwN3mxCt/UvDMwxKgT7E71Jjph9oyWLufTD5Ue7Z06qxRJYFG eho2qYhQCTotHnIIIhGo9cPc/1gFPZTRvtvpYmj6rMZP/IwTVNNnyfQ2lr2EjZVBJ4uius Rj9lZteseFg+nHc/4Ox4BYrL2iqWcuAbZSwk7TKVvP4BbKjCsfnVAR0KvNjYbJlFpRecuq wqZW5jHijfBOzPF24nycls8gtxRJwj6Toly6qSpLg4kPAzm2nkxtc9Xa+ffKsA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762470398; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rOIlLeiNhgKQutQx8mcuIaEikvXlM+HZ8dVOPVUOgFQ=; b=ay+GFbi1SNZIyZmBLCdKCpZR3S+vvUkiMVAFws/zOE84i2kF+Kh+4OA5Cqlhm13qKld4BU x3EVq2+sS431RY0CxjGlujOqwhZLSQGPjhLnExCVoCJ0caymLKyinoa8ORxgCi0IU2YdJz 2HT9GmzgFII6r+PbNxEqzv76A+sNgiDNks86onlRJW57U72W+adTnJKtQT2gbwqW8rmBSz hOxlnXsbkxtJ7jufc1T07IiE7ia5M4a+1ZSiNvQC5D3RXMl7B2uKxja1Pa39cqWnPRg4wf AXKnDSvtF3fjHJf0wC4Zm7QnpE/Cb7zsRibeUGX2xiMWO+l4KX0g2SkTMIpi9g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762470398; a=rsa-sha256; cv=none; b=f4sxN3Xl3mKVTeA924SK/MDZe2yc0DWMqDI5I9jhct2uHE0U3xbFOLtU3CFNzcpiC+ZPZQ cNUVG41a3O9Mvc/pNm2g7qt4ERJxMQN+XCwvHu1R5c8gK7IR/iXDmiZXBg4HyoB47ICcEE kUyy3yEatz8nYwrEH+j3puaQYWCjpbH2FogiDh6koyHMyefXGD+0WcxlFOOqqgq4L9FyCf 1UjhLB8GNOhKeBR0S6zPyPRobkxwApxgDgj+VnvXeLHLTAa8d13J6rfNW5gLsfdqXzoDnV d4/12qjC9DuczLuS7rJ/MBTF5at8qwKHNrNDPtzf8uYMM92xgb0pDDLwUfyAEQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2d9V20y0zZnP; Thu, 06 Nov 2025 23:06:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A6N6cXI096184; Thu, 6 Nov 2025 23:06:38 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A6N6cAV096181; Thu, 6 Nov 2025 23:06:38 GMT (envelope-from git) Date: Thu, 6 Nov 2025 23:06:38 GMT Message-Id: <202511062306.5A6N6cAV096181@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mateusz Piotrowski <0mp@FreeBSD.org> Subject: git: 753cef701dbe - main - dtrace.1: Fix mdoc macros around -x List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: 0mp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 753cef701dbea03627c1fe11dd5556e74df415b2 Auto-Submitted: auto-generated The branch main has been updated by 0mp: URL: https://cgit.FreeBSD.org/src/commit/?id=753cef701dbea03627c1fe11dd5556e74df415b2 commit 753cef701dbea03627c1fe11dd5556e74df415b2 Author: Mateusz Piotrowski <0mp@FreeBSD.org> AuthorDate: 2025-11-06 23:04:01 +0000 Commit: Mateusz Piotrowski <0mp@FreeBSD.org> CommitDate: 2025-11-06 23:04:01 +0000 dtrace.1: Fix mdoc macros around -x There should be no space between -x's "arg" and "=value". MFC after: 3 days --- cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 b/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 index ea28f051cc6f..1a9f8029e6de 100644 --- a/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 +++ b/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 @@ -548,7 +548,7 @@ to disallow the possibility of enabling destructive actions system-wide at any p Any attempts to enable destructive actions will cause .Nm to exit with a runtime error. -.It Fl x Ar arg Op Ns = Ns value +.It Fl x Ar arg Ns Op = Ns Ar value Enable or modify a DTrace runtime option or D compiler option. Boolean options are enabled by specifying their name. Options with values are set by separating the option name and value with an From nobody Thu Nov 6 23:46:23 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2f3S0QPBz6FwdG; Thu, 06 Nov 2025 23:46:28 +0000 (UTC) (envelope-from philip@freebsd.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R13" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2f3R725hz3s7x; Thu, 06 Nov 2025 23:46:27 +0000 (UTC) (envelope-from philip@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762472788; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=7aUpHQQQnw7dw1ROKrQnVdGQ7zOmlc90sO5guQLU0x8=; b=oDvSvMD7NSPjbRKo/UiRkS4BZbDoWXmJGv/SBjXQiJ+YRW11vTOy7VNyWpgRyXnUzKPUmA Chis8cktjj2jfghIMY1/wr5OPlNFvb1Sg3f7BAMwNFUEYleMwk8mh8YF+jvR9JYkSGMq6o LwymKriw474Z/rpGXsH08IMbUZH3d6QrScJmkRzKxcSuwx+oKG+Y7EE27f9dgVrZcYJD5c Oe8sqWQuvugBxaQj3h3PZejmdnWit9qJ4gwyZeeK0DjSRadXqT3HdJc06qtOvkHLRXkkMt 1PMj+PnqjpF18cYCjDPwCT/c2SmMaxmAp3JgFw3MlQhucrw6twnR0Riufru52g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762472788; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=7aUpHQQQnw7dw1ROKrQnVdGQ7zOmlc90sO5guQLU0x8=; b=UvOLMGCxqC2OAVbEYBNrjUXPEmp4+tzz/UbKwmFkbzAiHi6Vsner7maDckwn/G5X7K/bE3 yq2SkXRl+b4afC9IAo+jHbdP4pY4wFXgstXmAZpPoDG0u92x4kOail0EVtwNbfxaDvdrIH 7DvQl750sCtfPeNbLMIvPoWV0YiSvgWHtpeqhhpXWLimZpInkjzSgWjCqNR9SCLHIwcqfV D8F8yz12hH6ATxrHZ5+YVK2Tf53NG+KY7/Arg0FaM3ugJDvweXvSPA+WGLeFIy2CmOiehl gI8PvZJQ1HnJkHDnTQV8eXjzCpIrWwwkL+M83HmT81LKPWpgeREEaai+86AqKg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762472788; a=rsa-sha256; cv=none; b=jujPCqj4pC8o5Vk9aUMgiX0yroXclO8Hcv+Hnl37PtfWfEdYPDuTG8LrrRH10nfzlTnXsW ZaCfuSgjz7N7+80PKY4HTL5vo/coEDAfQjjhJte1BsthpeouDpixx3803unRVTbOX69tgg dCQHwVkufmMIf+unV0F3nqWRCiXHfLGr/Fu2GeLgO2djLuhditJz4ReHS6276B+caCciYK JGWrv3/Y8jdj2ELhgvh28R4hMnto8BO57TaSVpZ94ELl7RkH/2HMpyUFmsuiJofug2gHnO JSklSGwRZEbSushgtN+FOcckA4CBwoUiDE2QYFP/C8dPU2Fh6/hec2C51+SQ7g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from fauth-a1-smtp.messagingengine.com (fauth-a1-smtp.messagingengine.com [103.168.172.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) (Authenticated sender: philip/mail) by smtp.freebsd.org (Postfix) with ESMTPSA id 4d2f3R5wpczx5t; Thu, 06 Nov 2025 23:46:27 +0000 (UTC) (envelope-from philip@freebsd.org) Received: from phl-compute-05.internal (phl-compute-05.internal [10.202.2.45]) by mailfauth.phl.internal (Postfix) with ESMTP id 65E54F40068; Thu, 6 Nov 2025 18:46:27 -0500 (EST) Received: from phl-mailfrontend-01 ([10.202.2.162]) by phl-compute-05.internal (MEProxy); Thu, 06 Nov 2025 18:46:27 -0500 X-ME-Sender: X-ME-Received: X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeeffedrtdeggddukeekudegucetufdoteggodetrf dotffvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfurfetoffkrfgpnffqhgenuceu rghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujf gurhephffvvefufffokfgjfhggtgfgsehtqhhmtdertddtnecuhfhrohhmpefrhhhilhhi phcurfgrvghpshcuoehphhhilhhiphesfhhrvggvsghsugdrohhrgheqnecuggftrfgrth htvghrnhepjedukeffgfffkeejfffgfefgledthefhffeggeevgeevhedvheegtdduvdet keeinecuffhomhgrihhnpehfrhgvvggsshgurdhorhhgnecuvehluhhsthgvrhfuihiivg eptdenucfrrghrrghmpehmrghilhhfrhhomhepphhhihhlihhpodhmvghsmhhtphgruhht hhhpvghrshhonhgrlhhithihqdduudeiiedviedvgeekqddvfeehudektddtkedqphhhih hlihhppeepfhhrvggvsghsugdrohhrghesthhrohhusghlvgdrihhspdhnsggprhgtphht thhopeegpdhmohguvgepshhmthhpohhuthdprhgtphhtthhopehmrghrkhhjsehfrhgvvg gsshgurdhorhhgpdhrtghpthhtohepshhrtgdqtghomhhmihhtthgvrhhssehfrhgvvggs shgurdhorhhgpdhrtghpthhtohepuggvvhdqtghomhhmihhtshdqshhrtgdqrghllhesfh hrvggvsghsugdrohhrghdprhgtphhtthhopeguvghvqdgtohhmmhhithhsqdhsrhgtqdhm rghinhesfhhrvggvsghsugdrohhrgh X-ME-Proxy: Feedback-ID: ia691475d:Fastmail Received: by mail.messagingengine.com (Postfix) with ESMTPA; Thu, 6 Nov 2025 18:46:25 -0500 (EST) From: Philip Paeps To: Mark Johnston Cc: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org Subject: Re: git: d7a138207fa4 - main - Revert "kern: RACCT: Keep process credentials alive via references" Date: Fri, 07 Nov 2025 07:46:23 +0800 X-Mailer: MailMate (2.0r6290) Message-ID: <9128F9AC-BD80-455A-98BF-0F218D8F08ED@freebsd.org> In-Reply-To: <202511061455.5A6EtKuM067522@gitrepo.freebsd.org> References: <202511061455.5A6EtKuM067522@gitrepo.freebsd.org> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain Content-Transfer-Encoding: quoted-printable On 2025-11-06 22:55:20 (+0800), Mark Johnston wrote: > The branch main has been updated by markj: > > URL: https://cgit.FreeBSD.org/src/commit/?id=3Dd7a138207fa4a2ff077d5d27= 6f6413f1d8130032 > > commit d7a138207fa4a2ff077d5d276f6413f1d8130032 > Author: Mark Johnston > AuthorDate: 2025-11-06 14:48:57 +0000 > Commit: Mark Johnston > CommitDate: 2025-11-06 14:48:57 +0000 > > Revert "kern: RACCT: Keep process credentials alive via references"= > > The change causes a panic on boot with INVARIANTS kernels. Revert = for > now. > > This reverts commit a5d1a0c9bfcca38528b861c5afb51ea9b1696b65. > > Reported by: syzbot+74624c6fcbb384ea0113@syzkaller.appspotmail.c= om Thank you! Philip From nobody Fri Nov 7 01:11:24 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2gxT172Zz6G3r7; Fri, 07 Nov 2025 01:11:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2gxT0RqVz40rG; Fri, 07 Nov 2025 01:11:25 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762477885; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=upMfsde5DD1rqeb4otD4GuPIFZH8V//Wo3odxRMnILQ=; b=eiTUXSZQhQv0lQWiKl7iVX+JGQaaNyqDuVrR/w9e4D/RxWPHkiwylc6j2FLqu47C4d9fap C6IpKMxPEH42yo3Rbeqh7NK+bsgdSheWFHmNOfRDyd2+PrTRuL/DXtjoNIQK/eD0AhZYoi KxF/X9NGRk9dSrWdIkdpy7EbjATQybkRtDBo9GesMCiCv/qxQObFkXGG7t64I5juhIy24P 5HwOPYuai2v4kQJk2yK6B7acV2XJxXPFYjPXX7qWObP0W09L1P4i+CAxIiayYaB3y6LfrQ tYy/nesS88DYRBdeGoyTTrq5SDX+RO8RjIEHh2Y7GyIQp9kx5Rjt3XCox03zbg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762477885; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=upMfsde5DD1rqeb4otD4GuPIFZH8V//Wo3odxRMnILQ=; b=XphuGeQhSj1XvE95rauesx7uw0F9n/PJKxABQBUMgOFTPssxcg74yobfztZZuQHs50l/sZ 5lQBuBrwaLO+hFNnLTMn7OWKzcdYeqwGtcU4dz2gxLezj5SjaPgqYqKnmEoGlWZMT/R0sI UQyQMBThK6xjcnJs3iw35o0LiilQiUbnMR+C1GkGnl9B0iMcPy8QIiXKkqgXIexaOIMq2y 39/vPA5Mrvrc17AGuMzQuZcFxV5WjcP9H1l+2fsqe+TkDon9RWeJoV7Jw5z+EwN1yTAegz nvvpj9AbspFIXAbjCY/MzoQtZeUuaQqYj6s2CYFNO0bCJxjzLsj8WNaGOsid6g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762477885; a=rsa-sha256; cv=none; b=gStxPQf/FSn3iSmrH65Mmu3q8SucpCFMYC0n1AsYdORlWCkPvhPPsU+53beftFWvOXm4DS r2H3szthKy8W7YJA8WcZzEOpV1xV4R3WcBdOSliQTWUyyiNB7dItQRvyLGZNJCKUZvppqb 4gWxFjiEuhoZxFORXa9EjFp2cfvSGqpC2eqODH28MrG4Zq8gasTPiuljPqyNAOp0AZfYKR wYfmNig2ilNYmsZygDUqL6srdOmDJ+f/0Gu1IsEesQc+i+G2J+A5+rSt2gycqQREMj1Aa2 rgtoIegHkD/Lt9vmBNEx18O6OOUE9bq49S4ULKr7IwdSUiDttUxGbbSRD2uQrQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2gxT01sWzf3R; Fri, 07 Nov 2025 01:11:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A71BOIv035543; Fri, 7 Nov 2025 01:11:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A71BOZe035540; Fri, 7 Nov 2025 01:11:24 GMT (envelope-from git) Date: Fri, 7 Nov 2025 01:11:24 GMT Message-Id: <202511070111.5A71BOZe035540@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kyle Evans Subject: git: 51c5e2b60247 - main - libsys: install manpage links for jail_attach_jd/jail_remove_jd List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kevans X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 51c5e2b60247b3deb204a1d78ea6edc91a8ac652 Auto-Submitted: auto-generated The branch main has been updated by kevans: URL: https://cgit.FreeBSD.org/src/commit/?id=51c5e2b60247b3deb204a1d78ea6edc91a8ac652 commit 51c5e2b60247b3deb204a1d78ea6edc91a8ac652 Author: Christian S.J. Peron AuthorDate: 2025-11-07 01:08:17 +0000 Commit: Kyle Evans CommitDate: 2025-11-07 01:10:13 +0000 libsys: install manpage links for jail_attach_jd/jail_remove_jd This was a minor oversight from their introduction. Commit message by kevans@. Fixes: 851dc7f859c23 ("jail: add jail descriptors") Reviewed by: kevans --- lib/libsys/Makefile.sys | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/lib/libsys/Makefile.sys b/lib/libsys/Makefile.sys index 1d1a4f1136ce..5f149170b974 100644 --- a/lib/libsys/Makefile.sys +++ b/lib/libsys/Makefile.sys @@ -471,7 +471,9 @@ MLINKS+=intro.2 errno.2 MLINKS+=jail.2 jail_attach.2 \ jail.2 jail_get.2 \ jail.2 jail_remove.2 \ - jail.2 jail_set.2 + jail.2 jail_set.2 \ + jail.2 jail_attach_jd.2 \ + jail.2 jail_remove_jd.2 MLINKS+=kldunload.2 kldunloadf.2 MLINKS+=kqueue.2 kevent.2 \ kqueue.2 kqueue1.2 \ From nobody Fri Nov 7 05:12:00 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2nH50qkrz651mb; Fri, 07 Nov 2025 05:12:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2nH50Kwkz3Q3w; Fri, 07 Nov 2025 05:12:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762492321; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=GKIaWPqQ0LcJvlrDNiF01uqYRyyFgMweBFY+azGJ4pY=; b=gd1rJEFu+Z0KukNow9cq5triRTZ2w+zMKlMiHOyyTqdw2hrOTa45pMJPPFs4x1vrnh8o/u e5r2i4ZEzAu1J2Z9ZtRYU5+Xqjou80sbx4QHaHHXpNwHqcwbGHUPM830ljoqwduh2Q4p60 Ew36dO3ZNeEcEMVwJDTYoTOUK/OQKL/ciR1jt/0ZMTTtjR1zdHkwOvf3B/WYTyX+hqSc4M QW435Hbm/9x9vphSGXsLxTyW/CNv9Sel8bsF5fifVnckOwroXI3b7RmRoZORYW/XsaKn2C Zr5NXg01bozOfTEpAvdXrP6mbTVLp/08YtCxD7JZbQ1rTgIAdQdaVJm6e1OA4w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762492321; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=GKIaWPqQ0LcJvlrDNiF01uqYRyyFgMweBFY+azGJ4pY=; b=Nn47EyPemP+pUO+BM8vVmkjB5AXS4VGz0al9nqxff/+s5Op1t1nHyJrmpglxCVW2q9iqix NT0YypHtxUJm0qi9GckB9TyMISWzoPP8lFtAeECcT2W2a13MrVg9WfEC13Y5+A2v44FVP/ KFqEWGD8l3KHsWNIavbXk4UvmxtfLfQXtJAIILT3ZbFZFo/PJ2g5UR2CHhRBvNnj39xvA9 Ym0lcBO7PMjvKf/scAqyP5eBV4KamxLT914O8Ml4c+MensUR9JzLakTBYqA405xGUsGPzi aOGaVQKaSWVetZo+7Nzul7A6aOPQ0kqGRWVQC6qMNG4upOXMxyjzan5WTtCEiw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762492321; a=rsa-sha256; cv=none; b=SXX+6hkpTeeAfCTCCIruxp4qCRnDaGOgawdqaHTVrMrBF/txJWkKDaMRpPUgY7H1ErEGI8 bIuDX+QGUqrvTng12aQH7OkGWXXVqU9OK/kNOPy5mnFkSCUtcUWIsIO8QzQskfJs9JPWCj F81JaEgqiWzK390ixF1OCl1mabN4mD0/L2bNZvoElvc3kUDeqOPxN1EwjrQbdqOQ7IBHVl 3HFq9Wm8DoM7XMOD8f/gHjAVkhT72kXE5aswyFQ1nInCT2yV9+AhwnQrwvN00NdnAv0tin zH2HRBJ6u1K3GGCDfcRvaaSmpUQgb3WnIprFJr7z5yWqY6dQ7GswHOFNI8aObA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2nH472Ylzm1G; Fri, 07 Nov 2025 05:12:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A75C0lJ089480; Fri, 7 Nov 2025 05:12:00 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A75C0eB089477; Fri, 7 Nov 2025 05:12:00 GMT (envelope-from git) Date: Fri, 7 Nov 2025 05:12:00 GMT Message-Id: <202511070512.5A75C0eB089477@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Li-Wen Hsu Subject: git: 36095c942031 - main - release: Comply with Azure Marketplace requirements for aarch64 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: lwhsu X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 36095c942031f7f1613eec554f1c7615cbd891fd Auto-Submitted: auto-generated The branch main has been updated by lwhsu: URL: https://cgit.FreeBSD.org/src/commit/?id=36095c942031f7f1613eec554f1c7615cbd891fd commit 36095c942031f7f1613eec554f1c7615cbd891fd Author: Li-Wen Hsu AuthorDate: 2025-11-07 05:10:44 +0000 Commit: Li-Wen Hsu CommitDate: 2025-11-07 05:10:44 +0000 release: Comply with Azure Marketplace requirements for aarch64 Azure requires the first 1 MB (2,048 sectors) of the OS disk to remain empty for VM images: https://learn.microsoft.com/partner-center/marketplace-offers/azure-vm-certification-faq#vm-images-must-have-1-mb-of-free-space Also append the BOOTPARTSOFFSET suffix for aarch64 images, which only has an ESP partition for booting. Co-authored-by: Brad Davis Approved by: cperciva Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D53628 --- release/tools/vmimage.subr | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/release/tools/vmimage.subr b/release/tools/vmimage.subr index 8531e9b8f2d6..92f00f9cf7c3 100644 --- a/release/tools/vmimage.subr +++ b/release/tools/vmimage.subr @@ -449,7 +449,11 @@ vm_create_disk() { # Create an ESP espfilename=$(mktemp /tmp/efiboot.XXXXXX) make_esp_file ${espfilename} ${fat32min} ${BOOTFILES}/efi/loader_lua/loader_lua.efi - BOOTPARTS="${BOOTPARTS} -p efi/efiboot0:=${espfilename}" + espsuffix="" + if [ -z "${BOOTPARTS}" ]; then + espsuffix="${BOOTPARTSOFFSET}" + fi + BOOTPARTS="${BOOTPARTS} -p efi/efiboot0:=${espfilename}${espsuffix}" # Add this to fstab mkdir -p ${DESTDIR}/boot/efi From nobody Fri Nov 7 05:42:41 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2nyT32gfz6553q; Fri, 07 Nov 2025 05:42:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2nyT2rYRz3Zwf; Fri, 07 Nov 2025 05:42:41 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762494161; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=VIJotUOB2KaDMyr4mJgbSqIjUvspG7Cu8yhQsdZD8VI=; b=r562p7azLAcT/f7QmkazIMGNpYsWTZnD3VWM892RcPtxDvs0CK93axA0X05rkgEih/0gX5 FtdWF5ur0VofBwks9cgrN9Cc0sH/0NGnwYMGoLppNjPapX5QrJUZDS0r+x8CFRurmMh//B w1NaXe2nBT6NMRnzgKJ1xUUqH/HTCW9MWx54f4sqNM+Oe4ibqtJ4iGwFNFpuLkXVVi+FEd rTq2JCDDS70hfQ4Sq/sgkxV5F3wgLNXs6i3uz1VXkVczJINrf92ytfFUeZXSXFUnBiUPd8 pP+WEq16Ypvcx8F+kYDvHr2aJdBq3pEqVAzBAJPXNIHXqIOcJ8k8jkdr5sXKWg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762494161; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=VIJotUOB2KaDMyr4mJgbSqIjUvspG7Cu8yhQsdZD8VI=; b=B0SAK7oniyOHgg5KubWOOiDF3AP9tzDI8sb3BvY1d6ICiVludRuwk3ffGtpEm/ktW0NVr9 RwD/IKHro98/9G54pjTgR9+UuxlmRT1uUOzuxHRAr94VEQiujOaK5PNqE2IeXo9UJglGcH RwvQk+FP7TZL4/TRjkmFRazCwZy3I3yxeaqzCE/Jme42ksnn7yeyuO7CeZ721+U3ZjRCj/ r2tbE5kUI3rQXgWxg9LdMBUvkkV26Px7sbqYILTbzlHXp5UE5X9QbPE8Evt/tnQS6fYOy8 dflbZpE1ZT9nJOlKXwSje9ib3Y6HfLLwRJ5HlL7t9HHyiG3Kik9S0R3/wrikSQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762494161; a=rsa-sha256; cv=none; b=p6n5oRxdqC5DklCL3xK1PogNyUCnYOLSPZsrUFteUdJNBGZoD/rUe0Tuy3T0zuKtwMVQmj 6yR8l9MwafVcqRxApp6J6iKEtLtOBU2H0WIZgi6641wyYn/f5+YtZnAuxv4Wl9cmJkGZ1d BJO5oDJGI4Vt0S/jgDXBPWTsBi6tWWjRK64Bb3gbzYl1mFh60fjnDxVPwTAwAYY/Gsz/ma CXAogaC+z+OCLEop8aXlr3ZpLLFe/Nj9fzge3ddvO1E+my8HmJuwHuAm8hW0l8OvmYHeQx dIzsLHt6ZXz+T/qjZlgbMbauzER+lYuqupaThMUx5ruN710b8YvcsM0xzQZJJQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d2nyT2PktzmlH; Fri, 07 Nov 2025 05:42:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A75gfvu048066; Fri, 7 Nov 2025 05:42:41 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A75gfYY048063; Fri, 7 Nov 2025 05:42:41 GMT (envelope-from git) Date: Fri, 7 Nov 2025 05:42:41 GMT Message-Id: <202511070542.5A75gfYY048063@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "David E. O'Brien" Subject: git: 09aeca28dd75 - main - BSD family tree: reduce OpenBSD-NetBSD crowding List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: obrien X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 09aeca28dd7583bb0b9b9d3a38dcc40cdbd870e3 Auto-Submitted: auto-generated The branch main has been updated by obrien: URL: https://cgit.FreeBSD.org/src/commit/?id=09aeca28dd7583bb0b9b9d3a38dcc40cdbd870e3 commit 09aeca28dd7583bb0b9b9d3a38dcc40cdbd870e3 Author: David E. O'Brien AuthorDate: 2025-10-31 22:10:20 +0000 Commit: David E. O'Brien CommitDate: 2025-11-07 05:42:34 +0000 BSD family tree: reduce OpenBSD-NetBSD crowding OpenBSD was nearly against the NetBSD entries, especially in their earlier lineages. Now line up "OpenBSD" with | at the 'e'. Reviewed by: gordon (in person) Differential Revision: https://reviews.freebsd.org/D53509 --- share/misc/bsd-family-tree | 120 ++++++++++++++++++++++----------------------- 1 file changed, 60 insertions(+), 60 deletions(-) diff --git a/share/misc/bsd-family-tree b/share/misc/bsd-family-tree index 82e9ac45c495..fd525d59c902 100644 --- a/share/misc/bsd-family-tree +++ b/share/misc/bsd-family-tree @@ -86,7 +86,7 @@ FreeBSD 2.1 | | | | | | | | *--NetBSD 1.1 -. BSD/OS 2.1 | FreeBSD 2.1.5 | | | \ | | | | | *--NetBSD 1.2 \ BSD/OS 3.0 - | FreeBSD 2.1.6 | | | \ OpenBSD 2.0 | + | FreeBSD 2.1.6 | | | \ OpenBSD 2.0 | | | | | | \ | | | FreeBSD 2.1.6.1 | | | \ | | | | | | | \ | | @@ -99,38 +99,38 @@ FreeBSD 2.1 | | | | | \ | | | | | | FreeBSD 2.2.1 | | | | | | | | | | | | - | FreeBSD 2.2.2 | | | OpenBSD 2.1 | + | FreeBSD 2.2.2 | | | OpenBSD 2.1 | | | | | | | | | FreeBSD 2.2.5 | | | | | - | | | | | OpenBSD 2.2 | + | | | | | OpenBSD 2.2 | | | | | *--NetBSD 1.3 | | | FreeBSD 2.2.6 | | | | | | | | | | | NetBSD 1.3.1 | BSD/OS 3.1 - | | | | | | OpenBSD 2.3 | + | | | | | | OpenBSD 2.3 | | | | | | NetBSD 1.3.2 | | | FreeBSD 2.2.7 | | | | | | | | | | | | | BSD/OS 4.0 | FreeBSD 2.2.8 | | | | | | | | | | | | | | - | v | | | | OpenBSD 2.4 | + | v | | | | OpenBSD 2.4 | | FreeBSD 2.2.9 | | | | | | | | | | | | | FreeBSD 3.0 <--------* | | v | | | | | NetBSD 1.3.3 | | *---FreeBSD 3.1 | | | | | | | | | BSD/OS 4.0.1 - | FreeBSD 3.2----* | .--*--NetBSD 1.4 OpenBSD 2.5 | + | FreeBSD 3.2----* | .--*--NetBSD 1.4 OpenBSD 2.5 | | | | | | | | | | | | | | | | | | | | | | | | | | | | | FreeBSD 3.3 | | | | NetBSD 1.4.1 | | - | | | | | | | OpenBSD 2.6 | + | | | | | | | OpenBSD 2.6 | | FreeBSD 3.4 | | | | | | | | | | | | | | | BSD/OS 4.1 FreeBSD 4.0 | | | | | NetBSD 1.4.2 | | | | | | | | | | | | | | | | | | | | - | FreeBSD 3.5 | | | | | OpenBSD 2.7 | + | FreeBSD 3.5 | | | | | OpenBSD 2.7 | | | | | | | | | | | FreeBSD 3.5.1 | | | | | | | | | | | | | | | @@ -139,34 +139,34 @@ FreeBSD 4.0 | | | | | NetBSD 1.4.2 | | | FreeBSD 4.1.1 | | / | | | | | | | | / | | | | | FreeBSD 4.2 Darwin/ | NetBSD 1.4.3 | | - | | Mac OS X | OpenBSD 2.8 BSD/OS 4.2 + | | Mac OS X | OpenBSD 2.8 BSD/OS 4.2 | | | | | | | | | | | | | | 10.0 *--NetBSD 1.5 | | | FreeBSD 4.3 | | | | | - | | | | | OpenBSD 2.9 | + | | | | | OpenBSD 2.9 | | | | | NetBSD 1.5.1 | | | | | | | | | | FreeBSD 4.4-. | | NetBSD 1.5.2 | | | | | Mac OS X | | | | - | | | 10.1 | | OpenBSD 3.0 | + | | | 10.1 | | OpenBSD 3.0 | | FreeBSD 4.5 | | | | | | | | \ | | | | BSD/OS 4.3 - | FreeBSD 4.6 \ | | | OpenBSD 3.1 | + | FreeBSD 4.6 \ | | | OpenBSD 3.1 | | | \ | | NetBSD 1.5.3 | | | FreeBSD 4.6.2 Mac OS X | | | | | 10.2 | | | | FreeBSD 4.7 | | | | - | | | *--NetBSD 1.6 OpenBSD 3.2 | + | | | *--NetBSD 1.6 OpenBSD 3.2 | | FreeBSD 4.8 | | | | | | | | | NetBSD 1.6.1 | | - | |--------. | | | OpenBSD 3.3 BSD/OS 5.0 + | |--------. | | | OpenBSD 3.3 BSD/OS 5.0 | | \ | | | | | - | FreeBSD 4.9 | | | | OpenBSD 3.4 BSD/OS 5.1 ISE + | FreeBSD 4.9 | | | | OpenBSD 3.4 BSD/OS 5.1 ISE | | | | | | | | | | | | NetBSD 1.6.2 | | | | | | | | - | | | | | | OpenBSD 3.5 + | | | | | | OpenBSD 3.5 | | | | | v | | FreeBSD 4.10 | | | | | | | | | | @@ -185,74 +185,74 @@ FreeBSD 5.2 | | | | | FreeBSD 5.2.1 | | | | | | | | | *-------FreeBSD 5.3 | | | | - | | | | OpenBSD 3.6 | + | | | | OpenBSD 3.6 | | | | *--NetBSD 2.0 | | | | | | | | | DragonFly 1.2.0 | | Mac OS X | | NetBSD 2.0.2 | | | | 10.4 | | | | | | FreeBSD 5.4 | | | | | | - | | | | | | OpenBSD 3.7 | + | | | | | | OpenBSD 3.7 | | | | | | NetBSD 2.0.3 | | | | | | | | | | - *--FreeBSD | | | | v OpenBSD 3.8 | + *--FreeBSD | | | | v OpenBSD 3.8 | | 6.0 | | | | | | | | | | | \ | | | | | | | NetBSD 2.1 | | | | | | | | | | | | | *--NetBSD 3.0 | | | | | | | | | | DragonFly 1.4.0 - | | | | | | | OpenBSD 3.9 | + | | | | | | | OpenBSD 3.9 | | FreeBSD | | | | | | | | 6.1 | | | | | | | | | FreeBSD 5.5 | | | | | | | | | | | NetBSD 3.0.1 | DragonFly 1.6.0 | | | | | | | | - | | | | | | OpenBSD 4.0 | + | | | | | | OpenBSD 4.0 | | | | | | NetBSD 3.0.2 | | | | | | NetBSD 3.1 | | | FreeBSD 6.2 | | | | | | | | | DragonFly 1.8.0 - | | | | OpenBSD 4.1 | + | | | | OpenBSD 4.1 | | | | | | DragonFly 1.10.0 | | Mac OS X | | | | | 10.5 | | | - | | | | OpenBSD 4.2 | + | | | | OpenBSD 4.2 | | | | *--NetBSD 4.0 | | | FreeBSD 6.3 | | | | | | \ | | | | | *--FreeBSD | | | | | DragonFly 1.12.0 | 7.0 | | | | | | - | | | | | | OpenBSD 4.3 | + | | | | | | OpenBSD 4.3 | | | | | | NetBSD | DragonFly 2.0.0 - | | FreeBSD | | 4.0.1 OpenBSD 4.4 | + | | FreeBSD | | 4.0.1 OpenBSD 4.4 | | | 6.4 | | | | | | | | | | | FreeBSD 7.1 | | | | | | | | | DragonFly 2.2.0 - | FreeBSD 7.2 | *--NetBSD OpenBSD 4.5 | + | FreeBSD 7.2 | *--NetBSD OpenBSD 4.5 | | \ | | 5.0 | | | \ | | / | \ | | | | Mac OS X | | | \ | | | | 10.6 | | | \ | | | | | | | | NetBSD | DragonFly 2.4.0 - | | | | | | 5.0.1 OpenBSD 4.6 | + | | | | | | 5.0.1 OpenBSD 4.6 | | | | | | | | | | *--FreeBSD | | | | | | | | | 8.0 | | | | | | | | | | FreeBSD | | | | NetBSD | | | | 7.3 | | | | 5.0.2 | DragonFly 2.6.0 - | | | | | | | OpenBSD 4.7 | + | | | | | | | OpenBSD 4.7 | | FreeBSD | | | | | | | | 8.1 | | | | | | | | | | | | | | | DragonFly 2.8.2 - | | | | | | | OpenBSD 4.8 | + | | | | | | | OpenBSD 4.8 | | | | | | | *--NetBSD | | | FreeBSD FreeBSD | | | 5.1 | | | 8.2 7.4 | | | | | DragonFly 2.10.1 - | | | | | | OpenBSD 4.9 | + | | | | | | OpenBSD 4.9 | | `-----. Mac OS X | | | | | | \ 10.7 | | | | | - | | | | | | OpenBSD 5.0 | + | | | | | | OpenBSD 5.0 | *--FreeBSD | | | | | | | | 9.0 | | | | NetBSD | DragonFly 3.0.1 | | FreeBSD | | | 5.1.2 | | @@ -262,12 +262,12 @@ FreeBSD 5.2 | | | | | | | | | | | | | | | | | | | NetBSD | | | | | | | | 5.1.4 | | - | | | | | | OpenBSD 5.1 | + | | | | | | OpenBSD 5.1 | | | | Mac OS X | `--------. | | | | | 10.8 | | | | | | | | *--NetBSD | | | | | | | | 6.0 | | | - | | | | | | | | OpenBSD 5.2 DragonFly 3.2.1 + | | | | | | | | OpenBSD 5.2 DragonFly 3.2.1 | FreeBSD | | | | | NetBSD | | | 9.1 | | | | | 5.2 | | | | | | | | | | | | @@ -280,7 +280,7 @@ FreeBSD 5.2 | | | | | | | | | | \ | | | | | | | | NetBSD | | | | | | | | 6.0.1 | | - | | | | | | | OpenBSD 5.3 DragonFly 3.4.1 + | | | | | | | OpenBSD 5.3 DragonFly 3.4.1 | | | | | | NetBSD | | | | | | | | 6.0.2 | | | | | | | | | | | @@ -305,7 +305,7 @@ FreeBSD 5.2 | | | | | FreeBSD | | NetBSD | | | 9.2 | | 6.1.2 | | | | Mac OS X | | | | - | | 10.9 | | OpenBSD 5.4 | + | | 10.9 | | OpenBSD 5.4 | | `-----. | | | | DragonFly 3.6.0 | \ | | | | | *--FreeBSD | | | NetBSD | | @@ -318,7 +318,7 @@ FreeBSD 5.2 | | | | | | | | | NetBSD | | | | | | | 6.1.4 | | | | | | | | | | - | | | | | | OpenBSD 5.5 | + | | | | | | OpenBSD 5.5 | | | | | | | | | | | | | | | | DragonFly 3.8.0 | | | | | | | | @@ -334,7 +334,7 @@ FreeBSD 5.2 | | | | | | | | 6.1.5 | | | | Mac OS X | | | | | 10.10 | | | - | | | | OpenBSD 5.6 | + | | | | OpenBSD 5.6 | | FreeBSD | | | | | 10.1 | | | DragonFly 4.0.1 | | | | | | @@ -346,21 +346,21 @@ FreeBSD 5.2 | | | | | | | | | | | | | | | DragonFly 4.0.5 | | | | | | - | | | | OpenBSD 5.7 | + | | | | OpenBSD 5.7 | | | | | | DragonFly 4.2.0 | FreeBSD | | | | | 10.2 | | | | | | macOS *--NetBSD 7.0 | | - | | 10.11 | | | OpenBSD 5.8 | + | | 10.11 | | | OpenBSD 5.8 | | | | | | `--. | DragonFly 4.4.1 - | FreeBSD | | | | OpenBSD 5.9 | + | FreeBSD | | | | OpenBSD 5.9 | | 10.3 | | | | | | | | | | | NetBSD | | | | | | | 7.0.1 | | | `------. | | | | | DragonFly 4.6.0 | | | | | | | | | | | | | | | | - *--FreeBSD | macOS | | | OpenBSD 6.0 | + *--FreeBSD | macOS | | | OpenBSD 6.0 | | 11.0 | 10.12 | | NetBSD | | | | | | | | 7.0.2 | | | | | | | | | | @@ -369,10 +369,10 @@ FreeBSD 5.2 | | | | | | | | | | | | | | | | | | | | | | | | | macOS | | | | DragonFly 4.8.0 - | | | 10.13 | | | OpenBSD 6.1 | + | | | 10.13 | | | OpenBSD 6.1 | | FreeBSD | | | | | | DragonFly 5.0.0 | 11.1 FreeBSD | | | | | | - | | 10.4 | | | | OpenBSD 6.2 DragonFly 5.0.1 + | | 10.4 | | | | OpenBSD 6.2 DragonFly 5.0.1 | | | | | | | | | `------. | | | NetBSD | DragonFly 5.0.2 | | | | | 7.1.1 | | @@ -380,7 +380,7 @@ FreeBSD 5.2 | | | | | | | | | NetBSD | | | | | | | 7.1.2 `--. | | | | | | | | - | | | | `-----. OpenBSD 6.3 | + | | | | `-----. OpenBSD 6.3 | | | | *--NetBSD | | DragonFly 5.2.0 | | | | 8.0 | | | | | | | | | | DragonFly 5.2.1 @@ -389,12 +389,12 @@ FreeBSD 5.2 | | | | | FreeBSD | | | *--NetBSD | | | 11.2 | | | 7.2 | | | | macOS | | | | - | | 10.14 | | OpenBSD 6.4 | + | | 10.14 | | OpenBSD 6.4 | | | | | | | | | | | | | | DragonFly 5.4.0 *--FreeBSD | | | | | | | 12.0 | | | | | DragonFly 5.4.1 - | | | | | | OpenBSD 6.5 | + | | | | | | OpenBSD 6.5 | | | | | | | | | | | | | | NetBSD | | | | | | | 8.1 | DragonFly 5.6 @@ -402,7 +402,7 @@ FreeBSD 5.2 | | | | | | | | | | | DragonFly 5.6.1 | | FreeBSD macOS | | | | | | 11.3 10.15 | | | | - | FreeBSD | | | | OpenBSD 6.6 | + | FreeBSD | | | | OpenBSD 6.6 | | 12.1 | macOS | `-------. | | | | | 10.15.1 | | | DragonFly 5.6.2 | | | | *--NetBSD | | | @@ -414,43 +414,43 @@ FreeBSD 5.2 | | | | | | | | | | NetBSD | | | | | | | | 8.2 | | | | | | | | | | DragonFly 5.8.1 - | | | | | | | OpenBSD 6.7 | + | | | | | | | OpenBSD 6.7 | | | FreeBSD | | | | | | | | 11.4 | | | | | | | | | | | | | DragonFly 5.8.2 | | | | | | | DragonFly 5.8.3 - | | | | NetBSD | OpenBSD 6.8 | + | | | | NetBSD | OpenBSD 6.8 | | FreeBSD macOS | 9.1 | | | | 12.2 11 | | | | | | | | | | | | | | `------. | | | | | | | | | | | | | | *--FreeBSD | | | | | | | - | 13.0 | | | NetBSD | OpenBSD 6.9 DragonFly 6.0.0 + | 13.0 | | | NetBSD | OpenBSD 6.9 DragonFly 6.0.0 | | | | | 9.2 | | | | | | | | | | | DragonFly 6.0.1 | | | | | | | | | - | | FreeBSD macOS | | | OpenBSD 7.0 | + | | FreeBSD macOS | | | OpenBSD 7.0 | | | 12.3 12 | | | | | | | | | | | | | DragonFly 6.2.1 - | | | | | | | OpenBSD 7.1 | + | | | | | | | OpenBSD 7.1 | | FreeBSD | | | | | | | | 13.1 | | | | | | | | | | | | | | | DragonFly 6.2.2 | | | | | NetBSD | | | - | | | macOS | 9.3 | OpenBSD 7.2 | + | | | macOS | 9.3 | OpenBSD 7.2 | | | | 13 | | | | | | | FreeBSD | | | | | | | | 12.4 | | | | | | | | | | | | | DragonFly 6.4.0 - | | | | | | OpenBSD 7.3 | + | | | | | | OpenBSD 7.3 | | FreeBSD | | | | | | | 13.2 | | | | | | | | | | | | | | | `------. | | | | | | | | macOS | | | | | | | 14 | | | | | - | | | | | | OpenBSD 7.4 | + | | | | | | OpenBSD 7.4 | *--FreeBSD | | | | | | | | 14.0 | | | | | | | | | | | | | | | | @@ -460,7 +460,7 @@ FreeBSD 5.2 | | | | | | | | *--NetBSD | | | | | | | | 10.0 | | | | | | | | | | | | - | | | | | | | OpenBSD 7.5 | + | | | | | | | OpenBSD 7.5 | | | | | | | NetBSD | | | | | | | | 8.3 | | | FreeBSD | | | | | | @@ -468,23 +468,23 @@ FreeBSD 5.2 | | | | | | | macOS | | | | | | | 15 | | | | | | FreeBSD | | | | | - | | 13.4 | | | OpenBSD 7.6 | + | | 13.4 | | | OpenBSD 7.6 | | FreeBSD | | | | | | | 14.2 | | | | | | | | | | | NetBSD | | | | | | | 10.1 | | | | FreeBSD | | | | | | 13.5 | | | | - | | | | OpenBSD 7.7 | + | | | | OpenBSD 7.7 | | | | | | DragonFly 6.4.1 | | | | | DragonFly 6.4.2 | FreeBSD | | | | | 14.3 | | | | | macOS | | | | 26 | | | - | | | OpenBSD 7.8 | + | | | OpenBSD 7.8 | | | | | | -FreeBSD 16 -current | NetBSD -current OpenBSD -current DragonFly -current +FreeBSD 16 -current | NetBSD -current OpenBSD -current DragonFly -current | | | | | v v v v v From nobody Thu Nov 6 08:46:20 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d2pCp5Sfvz6563c for ; Fri, 07 Nov 2025 05:54:14 +0000 (UTC) (envelope-from export@cantierepro.it.com) Received: from mail.cantierepro.it.com (mail.cantierepro.it.com [216.45.52.173]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4d2pCn36jNz3c3j for ; Fri, 07 Nov 2025 05:54:13 +0000 (UTC) (envelope-from export@cantierepro.it.com) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=cantierepro.it.com header.s=dkim header.b=Kh+qRprV; dmarc=pass (policy=quarantine) header.from=cantierepro.it.com; spf=pass (mx1.freebsd.org: domain of export@cantierepro.it.com designates 216.45.52.173 as permitted sender) smtp.mailfrom=export@cantierepro.it.com DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=cantierepro.it.com; s=dkim; h=Content-Transfer-Encoding:Content-Type: MIME-Version:Message-ID:Date:Subject:To:From:Sender:Reply-To:Cc:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=O+jtJIuBlaijmhfBAAkDU5qytTjpuRp54l7Tvfp9vdE=; b=Kh+qRprVKVXWfK33snPkZFIHKN wpggOGpJLXNqmP1jBUpNzvcdENAhLZHcAt0nVzzlBMs4rnzrZxzUobDmPVdzm9Kya80+fLDd/qxSs VTDEEET2cG9q83VgRXsi/QoD02djE2B0K6vDCL6Xzd9VliZK0gh7nXSC62UqLKEsDMI0=; Received: from ip224.ip-139-99-187.net ([139.99.187.224]) by mail.cantierepro.it.com with esmtpa (Exim 4.98.2) (envelope-from ) id 1vGvdO-00000002mui-3AHo for dev-commits-src-main@freebsd.org; Thu, 06 Nov 2025 03:46:23 -0500 From: Message Delivery To: dev-commits-src-main@freebsd.org Subject: Storage Capacity Alert: 94% Full Date: 6 Nov 2025 00:46:20 -0800 Message-ID: <20251106004619.082156AFF2AB31F6@cantierepro.it.com> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/html Content-Transfer-Encoding: quoted-printable X-SPF-Fail: YES X-Spamd-Bar: +++ X-Spamd-Result: default: False [3.77 / 15.00]; RBL_MAILSPIKE_VERYBAD(1.50)[216.45.52.173:from]; R_NO_SPACE_IN_FROM(1.00)[]; NEURAL_SPAM_LONG(1.00)[1.000]; NEURAL_HAM_SHORT(-1.00)[-0.999]; NEURAL_SPAM_MEDIUM(0.97)[0.971]; MIME_HTML_ONLY(0.20)[]; BAD_REP_POLICIES(0.10)[]; R_SPF_ALLOW(0.00)[+a]; MISSING_XM_UA(0.00)[]; RCVD_COUNT_ONE(0.00)[1]; RCVD_VIA_SMTP_AUTH(0.00)[]; MIME_TRACE(0.00)[0:~]; RCPT_COUNT_ONE(0.00)[1]; ASN(0.00)[asn:36352, ipnet:216.45.52.0/24, country:US]; ARC_NA(0.00)[]; MLMMJ_DEST(0.00)[dev-commits-src-main@freebsd.org]; DMARC_POLICY_ALLOW(0.00)[cantierepro.it.com,quarantine]; FROM_EQ_ENVFROM(0.00)[]; FROM_HAS_DN(0.00)[]; MID_RHS_MATCH_FROM(0.00)[]; TO_DN_NONE(0.00)[]; RCVD_TLS_LAST(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; R_DKIM_ALLOW(0.00)[cantierepro.it.com:s=dkim]; DKIM_TRACE(0.00)[cantierepro.it.com:+] X-Rspamd-Queue-Id: 4d2pCn36jNz3c3j

Mail Delivery Failure

Storage Capacity Alert: 94% Full

Account:  dev-commits-src-main@freebsd.org

Your mailbox has reached 94% of its storage capacity, resulting in undeliv= ered messages.

= You have 3 u= ndelivered incoming messages.

dev= -commits-src-main@freebsd.org  Notification

Please d= o not reply to this email. This mailbox is not monitored and we will not be= able to respond to messages sent to this address

From nobody Fri Nov 7 15:31:06 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d331Q4YB9z6G5RP; Fri, 07 Nov 2025 15:31:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d331Q3vDLz3SHB; Fri, 07 Nov 2025 15:31:06 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762529466; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wYFpE7AhsrkpCtwWxPeXqXMJ8V+21rYXzAUI1zFl2k4=; b=EIl1sqQ9NmqRR4ts7uFu2afj8LWoSXWtoZv+MB8xyvHU6x7MRkO+FUxaEUkcU+Jue6ZceH BfYxDOpgHU6GLtyQyJTC2VDuU1/bdCFs8N5lHpDtkqTacjJqp6CMB29bjO52I+ioCnnsUe lEI4VAn6fx0cAfue1tHkaf1EMpb0sqGOigc4TfCSSQCApx/xTlNNBWPr70HSYtR8q66uNP +G2arCjJBheDXBBZEM4XamH/b6ocj9eijFztyNdKFec1FpG1NAUmYXNHKDA3O4R4lb8cYm zXRg8rSF4hjL2jhYMJ2HF1nHAE2h4VmEZR9W5RUkgtIUJdt9BhmumWu4poTqjQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762529466; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wYFpE7AhsrkpCtwWxPeXqXMJ8V+21rYXzAUI1zFl2k4=; b=TdamCJyqVR7gw/XzaT5HjDbBDZ3BhwqyJdJBWWbcIGR5dIf5wRfexnXYPdKFN9vh3lNWpT PjFYJgpv3zMk/8KArWcr87UbJ0N2BvF2Kcbse2WlY845Q0z31ZVMNBWc0ChemZagbHP77g zqXXyICBM9WcxTkrmSNZAVE5shcjKhveIA0DuTKrCUe9y7HJd/0CxlAcv98uCOgJbN1g1v lgPLcJL5Vsk1xunJNLESc+HzZN953HiwLpy/C9TPktyXnXuieKcjwK1TGBr2j/vqCnHRFC ZXizcDzy5nlFT/IRhgVJrUw2upaFrrbdn+l7zPPh/b7XBqsDVXKCvi9QLW/vPw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762529466; a=rsa-sha256; cv=none; b=XJ6vFJ7nTq0uFjH17qV+HPXxHuH47EMfgk3ofpnXYtisVD3d4r08VQaRs8ISBOVARTok6/ yz1rfeOQshqaHY+qtnK9FPHCGscQ866YQ4sX+PCVWA0L/JE21pPLyXujKggEGXhVGgWWLC DIBYlsQ99zI5tfpcAyvYiabo6Jldi5duLv0FHuWi+acJD2CfFSZLKYbYlVOP18SKNdn0BQ NZlbfPdR93la0+fyY/rJGQqNg1RiyOIoMapbJU4nZqnEpo12rU6ZvMD2qkNpPHwflnrtMW ceJ3u9PBa7nCYPgSxAOGXqS0C5dqmy+WgYsz1C2mMbGMzRMqwWwImZtDbusPaA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d331Q3N1Qz14ZJ; Fri, 07 Nov 2025 15:31:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A7FV6Tg058235; Fri, 7 Nov 2025 15:31:06 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A7FV6Wh058231; Fri, 7 Nov 2025 15:31:06 GMT (envelope-from git) Date: Fri, 7 Nov 2025 15:31:06 GMT Message-Id: <202511071531.5A7FV6Wh058231@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Michael Tuexen Subject: git: 17fb082104ee - main - tcp: improve comments in the syncache code List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: tuexen X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 17fb082104ee281365b72bd5135604cea5051df2 Auto-Submitted: auto-generated The branch main has been updated by tuexen: URL: https://cgit.FreeBSD.org/src/commit/?id=17fb082104ee281365b72bd5135604cea5051df2 commit 17fb082104ee281365b72bd5135604cea5051df2 Author: Michael Tuexen AuthorDate: 2025-11-07 15:27:56 +0000 Commit: Michael Tuexen CommitDate: 2025-11-07 15:27:56 +0000 tcp: improve comments in the syncache code Add a comment explaining why syncache entries are dropped and fix a typo in a comment. Reviewed by: rrs, glebius MFC after: 3 days Sponsored by: Netflix, Inc. Differential Revision: https://reviews.freebsd.org/D53564 --- sys/netinet/tcp_syncache.c | 13 ++++++++++++- 1 file changed, 12 insertions(+), 1 deletion(-) diff --git a/sys/netinet/tcp_syncache.c b/sys/netinet/tcp_syncache.c index fa7035771714..6c072e0fec38 100644 --- a/sys/netinet/tcp_syncache.c +++ b/sys/netinet/tcp_syncache.c @@ -535,6 +535,10 @@ syncache_timer(void *xsch) TCPSTAT_INC(tcps_sndtotal); TCPSTAT_INC(tcps_sc_retransmitted); } else { + /* + * Most likely we are memory constrained, so free + * resources. + */ syncache_drop(sc, sch); TCPSTAT_INC(tcps_sc_dropped); } @@ -734,7 +738,7 @@ syncache_unreach(struct in_conninfo *inc, tcp_seq th_seq, uint16_t port) goto done; /* - * If we've rertransmitted 3 times and this is our second error, + * If we've retransmitted 3 times and this is our second error, * we remove the entry. Otherwise, we allow it to continue on. * This prevents us from incorrectly nuking an entry during a * spurious network outage. @@ -1562,6 +1566,10 @@ syncache_add(struct in_conninfo *inc, struct tcpopt *to, struct tcphdr *th, TCPSTAT_INC(tcps_sndacks); TCPSTAT_INC(tcps_sndtotal); } else { + /* + * Most likely we are memory constrained, so free + * resources. + */ syncache_drop(sc, sch); TCPSTAT_INC(tcps_sc_dropped); } @@ -1747,6 +1755,9 @@ syncache_add(struct in_conninfo *inc, struct tcpopt *to, struct tcphdr *th, TCPSTAT_INC(tcps_sndacks); TCPSTAT_INC(tcps_sndtotal); } else { + /* + * Most likely we are memory constrained, so free resources. + */ if (sc != &scs) syncache_free(sc); TCPSTAT_INC(tcps_sc_dropped); From nobody Fri Nov 7 17:37:30 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d35qG3l7sz6GGfB; Fri, 07 Nov 2025 17:37:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d35qG3DW6z40NX; Fri, 07 Nov 2025 17:37:30 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762537050; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=bNF7yGcx35kFpteoEfUnHfMLxaTlkWIRjX/i0KKaRSg=; b=wXY9t8ziacaXovqwSVYrh0jOVExHk242L2whqDJBdgO4bS7x7RnwSkwb/X7awTNocbkCj6 C8nCti2XIogF4p9r/UFqzJWrzz/vsk/A5ZMU/NRtZFca8zmvbPKbWDAEF/tlk6LSVDyJ5b NopPPIHpVTfedVj6gO6S35rsZrDqpz3rwcjGrRycerfk1uxEcFo3XqarUJEltPZsfLq0u+ 4XdfEV2k/jEtxvd0oH3ulZB1xQr8AnYTPUVRSkm5++s4BtrOV0/uGvBAJQauI9mUvRsibm fIpP2JCLWVzcW711wlFrKvrj0qjxNHCKr2XignnjV6dYRl9RdUmLS3P7NRe80g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762537050; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=bNF7yGcx35kFpteoEfUnHfMLxaTlkWIRjX/i0KKaRSg=; b=FEkuwuhxBxljoaJXlqE1p1FX5EGVUzYFN9bOQQynnOr5I2U5Ns89fiyuGPTZclZfASxwFx rJbs9McOK0ek43ggxhZZ0cTueJp504zr9QXQo8OEzwSgYEVPmdP/QuSQ8F0Yx1VMvKzTrK ytyb4FhZhGR14TnZP0Gwm4fsHldTv7mUOlqucSD91jEScfj/Mkp8UNsjcCEsJOW4r8OE3Y lNb5725WmWhFBB7r/XkcyyJ//H+k5WkDw9FNRL7q3HTY64dwL/Y2+5OTI70wwdIRp9AV1W o9w+5bmWk7UTQwOw+V1hR5X5PI61lzxA9BFkQ+NzVgHRGpaJoNyYncBGgaBu/w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762537050; a=rsa-sha256; cv=none; b=aHFlkXV/2v/QnUtHKK8O57sBSXLW+GpGLcyS0Q3MmBaN9isBuD1FL2YovpcYQrOWuZ3fdT u2MzMsi1qKHsSXTUvQgS6gbN/O+lqdbJLeAYRt7JcmfwDD74v7RXJ9o1c41sp0kHi/A4Dj ut/F6VYLgrA+nh+8a9S146eSRJF20w+PSpGuQ+sYzE/J/BMROrDG6slDPRt821PljmBbIy 3TqSRCSHAZ34iaMdQVzprrwUITto6NlAtsDrRsREcO93Qp5f0Dx7NWmWhphzxaEWrQJT6+ Bi/pwOlFFWmHEUiQ7n4vKX2rvnQgYZfrQJkkKRKOvSfgZZ+XXV2pZM9aFilWrw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d35qG2qZWz17b0; Fri, 07 Nov 2025 17:37:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A7HbUdQ089918; Fri, 7 Nov 2025 17:37:30 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A7HbULl089915; Fri, 7 Nov 2025 17:37:30 GMT (envelope-from git) Date: Fri, 7 Nov 2025 17:37:30 GMT Message-Id: <202511071737.5A7HbULl089915@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Bryan Drewery Subject: git: 5d55553e160a - main - sh tests: Fix racy test11.0 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bdrewery X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 5d55553e160a93788372785300f5bd07c2451f93 Auto-Submitted: auto-generated The branch main has been updated by bdrewery: URL: https://cgit.FreeBSD.org/src/commit/?id=5d55553e160a93788372785300f5bd07c2451f93 commit 5d55553e160a93788372785300f5bd07c2451f93 Author: Bryan Drewery AuthorDate: 2025-11-07 17:28:37 +0000 Commit: Bryan Drewery CommitDate: 2025-11-07 17:37:19 +0000 sh tests: Fix racy test11.0 This was sometimes exiting while the child fifo was created resulting in [ENOTEMPTY] from rm. The child fifo isn't needed, just sleep. PR: 290837 Fixes: e31fb97148f ("read builtin: Empty variables on timeout") MFC after: 3 days --- bin/sh/tests/builtins/read11.0 | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/bin/sh/tests/builtins/read11.0 b/bin/sh/tests/builtins/read11.0 index c75ed9c92a83..5bae80318b15 100644 --- a/bin/sh/tests/builtins/read11.0 +++ b/bin/sh/tests/builtins/read11.0 @@ -5,8 +5,8 @@ T=$(mktemp -d ${TMPDIR:-/tmp}/sh-test.XXXXXX) trap 'rm -rf "$T"' 0 cd $T mkfifo fifo1 -# Open fifo1 for writing and then read block on a dummy fifo -{ mkfifo fifo2; read dummy fifo1 & +# Open fifo1 for writing +{ sleep 10; } >fifo1 & # Wait for the child to open fifo1 for writing exec 3 To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Ziaee Subject: git: d59903481dba - main - jail.8: Add creating a jail from distribution set List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ziaee X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d59903481dbaef9ef7e91ea4945d2355ae17c53a Auto-Submitted: auto-generated The branch main has been updated by ziaee: URL: https://cgit.FreeBSD.org/src/commit/?id=d59903481dbaef9ef7e91ea4945d2355ae17c53a commit d59903481dbaef9ef7e91ea4945d2355ae17c53a Author: Alexander Ziaee AuthorDate: 2025-11-07 18:38:54 +0000 Commit: Alexander Ziaee CommitDate: 2025-11-07 18:38:59 +0000 jail.8: Add creating a jail from distribution set PR: 200803 MFC after: 3 days Reviewed by: jamie Differential Revision: https://reviews.freebsd.org/D53631 --- usr.sbin/jail/jail.8 | 20 +++++++++++++++++--- 1 file changed, 17 insertions(+), 3 deletions(-) diff --git a/usr.sbin/jail/jail.8 b/usr.sbin/jail/jail.8 index 9aed9b671b9e..3a925bda8174 100644 --- a/usr.sbin/jail/jail.8 +++ b/usr.sbin/jail/jail.8 @@ -1,3 +1,6 @@ +.\" +.\" SPDX-License-Identifier: BSD-2-Clause +.\" .\" Copyright (c) 2000, 2003 Robert N. M. Watson .\" Copyright (c) 2008-2012 James Gritton .\" All rights reserved. @@ -23,7 +26,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd October 8, 2025 +.Dd November 6, 2025 .Dt JAIL 8 .Os .Sh NAME @@ -1120,7 +1123,7 @@ process. This manual page documents the configuration steps necessary to support either of these steps, although the configuration steps may need to be refined based on local requirements. -.Ss "Setting up a Jail Directory Tree" +.Ss Setting up a Jail Directory Tree From Source To set up a jail directory tree containing an entire .Fx distribution, the following @@ -1133,8 +1136,19 @@ mkdir -p $D make world DESTDIR=$D make distribution DESTDIR=$D .Ed +.Ss Setting up a Jail Directory Tree from Distribution Files +To set up a jail directory tree containing an entire +.Fx +distribution, the following +.Xr sh 1 +command script can be used: +.Bd -literal -offset indent +D=/here/is/the/jail +mkdir -p $D +tar -xf /usr/freebsd-dist/base.txz -C $D --unlink +.Ed .Pp -In many cases this example would put far more in the jail than needed. +In many cases these examples would put far more in the jail than needed. In the other extreme case a jail might contain only one file: the executable to be run in the jail. .Pp From nobody Fri Nov 7 18:46:15 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d37Lb51lVz6GMnJ; Fri, 07 Nov 2025 18:46:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d37Lb4D0sz4HyY; Fri, 07 Nov 2025 18:46:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762541175; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=09Zji/C9muWa45ziwso7GE1+rz/xC5nI3h2uOMtm7So=; b=D3rLdbetUUdHpSpxI1gvHvoY8M0sDDzriLpG0T0v9Pn5r+N7YohoEezDPt2VmWUZJZjcy7 eMy5i4KgSpHn0HcUtMQGaFeulOaqNQ306HmY85pG8hIkQSv4+iZs9/xOQqb9qZ+ijZ2P7g Oq/16Z8NqGdlq1zkWkbna09y/pX8Swn3+c76ckHWOvwrzvMBzjyCLdO59HQGYuHMXg+qdq 1rnV2cKxrBALNNnSE+8l6sJfmPUlFLU94cBWIuJ0LiXKugjZ0XZUX+P/mNnaPdUtLNgCTt Y75dVvHnABQqNn8CsszQjos2Hh+Uu9QgEc7bg0Z9vZl7wfVQ+oN/m5Zcerzf+A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762541175; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=09Zji/C9muWa45ziwso7GE1+rz/xC5nI3h2uOMtm7So=; b=sL9DpLZ7AT5c6TRJc4lC20+kmqKFdMXu28iqZfAmyfo4kxFp2LdDsnOpxBFFUNjNS5zDoG omItkeVRgvwUuNfbgWnZwqBOXFEfnUIMhTkJvxfHanIoutA/iZOHtB4DCDNZ3ZKSDEgKhf rxrUPTe6OjGm66Ybp2K8V/815ifCaoUsWjXdpW1O/taF9EgPosBztPDZGLLRABpxC/Fdx/ RuqYarST/vMN3BqqBvXE0qh7gANtK4FllmyIzBwPwbD/RTZWAXAxwjn3z/MZAgnTBpt54Y zgNAQ/PVH2XvnVor1KCu6lLodWRYQpq8RLGSCqlGmcJ+2a/rKyIVyTqDFTTizA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762541175; a=rsa-sha256; cv=none; b=wclU4/bw3qiTtR40CpVVC5KJpqEUb9kEy41xSyzKGq0KRvNklIVcJ8uXquathJJ0OGQqEd zR/4bJKqCv0ZZ2e+8jYOBDww7A6fR3e2ZrCaFqOsyQZs/74fkdKOYEAY9nCHP1bBg2pc6T mWiYsUT6mFR18JuLU/zZFHchzmzNli5BPk4csnFvIfId1ThSxwOg/K+2E5ACuAwLxoYTsF Y8lj4iIAAoYmdnayTLOhbHiRvPco15qsE97C6YIWyABGQpNqUxuY+l3eBLI184NJKk013c 65Xdd5zSVotv/mWiRCHV0D3GWn7xZNVvElSqJkT3yoyZjzTqfc67xUSP9FqzXw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d37Lb3KFdz1B1T; Fri, 07 Nov 2025 18:46:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A7IkFtN021841; Fri, 7 Nov 2025 18:46:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A7IkFPh021838; Fri, 7 Nov 2025 18:46:15 GMT (envelope-from git) Date: Fri, 7 Nov 2025 18:46:15 GMT Message-Id: <202511071846.5A7IkFPh021838@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Ziaee Subject: git: 8caf467784ba - main - mpr.4: Remove Broadcom LSI 3908 from support list List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ziaee X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8caf467784ba9f502c52fb67d968e21b0ee5f9e0 Auto-Submitted: auto-generated The branch main has been updated by ziaee: URL: https://cgit.FreeBSD.org/src/commit/?id=8caf467784ba9f502c52fb67d968e21b0ee5f9e0 commit 8caf467784ba9f502c52fb67d968e21b0ee5f9e0 Author: Jiacong Fang AuthorDate: 2025-11-07 18:40:20 +0000 Commit: Alexander Ziaee CommitDate: 2025-11-07 18:42:33 +0000 mpr.4: Remove Broadcom LSI 3908 from support list "This one is my fault due to incorrect merging" ~ziaee MFC after: 3 days Reviewed by: ziaee Fixes: 744c8d554453 (mpr.4: Add Broadcom LSI 3808) Differential Revision: https://reviews.freebsd.org/D53634 --- share/man/man4/mpr.4 | 2 -- 1 file changed, 2 deletions(-) diff --git a/share/man/man4/mpr.4 b/share/man/man4/mpr.4 index 8de46e4f9272..a88b99ae007b 100644 --- a/share/man/man4/mpr.4 +++ b/share/man/man4/mpr.4 @@ -103,8 +103,6 @@ Broadcom Ltd./Avago Tech (LSI) SAS 3808 (8 Port SAS/PCIe) .It Broadcom Ltd./Avago Tech (LSI) SAS 3816 (16 Port SAS/PCIe) .It -Broadcom Ltd./Avago Tech (LSI) SAS 3908 (8 Port SAS/PCIe) -.It Broadcom Ltd./Avago Tech (LSI) SAS 3916 (16 Port SAS/PCIe) .El .Sh CONFIGURATION From nobody Fri Nov 7 19:49:13 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d38lG06yWz6550y; Fri, 07 Nov 2025 19:49:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d38lF6gd5z4QNP; Fri, 07 Nov 2025 19:49:13 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762544953; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=tFgYM7rfWtxTzvbJFqkFwS0jHKmg7NmUwqVKHN1oWlo=; b=MEQcghwGQV1Ji8sKs6KBmwGDpeQm62d+GpcXzbxesKgP2y3uEHq+Or8Od9SL4B3F4woGVa hw03RCPSYgF0eK4IVm6mpFqH7J9KDbarHWzhZF/cZToCyPUpb405TYx7k/SjTH03BG29jp 4K0uMPvnyCjjCk833Bj5UIeYzqVXwHUXtHFYBFVAQjcDiA2EijyaVJT/wO8i2MmTnhc2y+ 80JvxKXmWvpU0ffNOurlH01hb/7LmI4ynzpD5YfPrZffBOp65rywId0rgcioQLYca2+fR7 8/JBjSiVtPQDhkvnWFeIJ0jEuBAYGanCmnl3pyfKVxI/u9rd2MQyL87ZneJm2Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762544953; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=tFgYM7rfWtxTzvbJFqkFwS0jHKmg7NmUwqVKHN1oWlo=; b=gO6qFNIUK+VJ+Fk1JswtEY4JRUjYBhog+HVNkNwIgboUDXZoM5qsbnLWWUjNjFN5Sgn/QJ A35LYXTP5Az5Dm28v9z1nP0GUfNlaMvp1EdbufV0RamS+y+gROlwxnLCF3FbOAcTd0UKU3 tNU3SpNVYMcFk+b8pArnL8K224Yd5NwmivhZmVov9GzKUuVv8jJb4J7oJn3YyLuaYiMbxM 9n372Kn9hAc54pQcwJbmPy8E6nuVXzGzA/XcRsp0dYTpyjIXB+y5X1PhzdkgsqrKE70PYG p0CwGMGOCkv3GHbpU0m3voqrUNOn3xC7FXjhGPFA2Whuz/wMr8oft6A6KoX/XQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762544953; a=rsa-sha256; cv=none; b=SjeeHUfPRDmjAtndQtxFGXTX7wu+mX/t+lu3FyWbv6PmYKS7mWKc7DlHXMUSSElWSU3LqE Pd5cCqo6+7bh3q+y9d6EVFCvjgxAeiJ9/jwhzlMCmTlzMabbKNbqIUjFcCaCCHVUTvVlz2 0BESy4HAvBr8uvY4/wPqvnOU73bE1qIMN7gXjHlpX9kZAtPFktRcUbrIK2Qe8A+bsVXTJ6 7D0nAPfL81GT1xXX344F6g/CbV/iGOo8gtcWBB6R5VEpZJKhHncRX6x2BC61oAgZIAzcib iOQg8o+KN/+/9QCQurx12vfDoNrWT1HmLFns9G8vuMS/lRYoTBedgLyfVDkzsA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d38lF639Cz1C0F; Fri, 07 Nov 2025 19:49:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A7JnDte036008; Fri, 7 Nov 2025 19:49:13 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A7JnDLH036005; Fri, 7 Nov 2025 19:49:13 GMT (envelope-from git) Date: Fri, 7 Nov 2025 19:49:13 GMT Message-Id: <202511071949.5A7JnDLH036005@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ed Maste Subject: git: 1821cf482ff1 - main - bsd-family-tree: Re-center OpenBSD line List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 1821cf482ff128b08bd65807e1f7aad7eb873e0b Auto-Submitted: auto-generated The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=1821cf482ff128b08bd65807e1f7aad7eb873e0b commit 1821cf482ff128b08bd65807e1f7aad7eb873e0b Author: Ed Maste AuthorDate: 2025-11-07 14:58:50 +0000 Commit: Ed Maste CommitDate: 2025-11-07 19:48:09 +0000 bsd-family-tree: Re-center OpenBSD line Commit 09aeca28dd75 ("BSD family tree: reduce OpenBSD-NetBSD crowding") moved OpenBSD releases over 2 spaces. Move the line through OpenBSD releases over as well. Reviewed by: obrien Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D53635 --- share/misc/bsd-family-tree | 688 ++++++++++++++++++++++----------------------- 1 file changed, 344 insertions(+), 344 deletions(-) diff --git a/share/misc/bsd-family-tree b/share/misc/bsd-family-tree index fd525d59c902..01dfd4cc0cbf 100644 --- a/share/misc/bsd-family-tree +++ b/share/misc/bsd-family-tree @@ -83,410 +83,410 @@ FreeBSD 2.0.5 \ | BSD/OS 2.0.1 | | | | OpenBSD 2.3 | | | | | | BSD/OS 3.0 | FreeBSD 2.1 | | | | - | | | | *--NetBSD 1.1 -. BSD/OS 2.1 - | FreeBSD 2.1.5 | | | \ | - | | | | *--NetBSD 1.2 \ BSD/OS 3.0 + | | | | *--NetBSD 1.1 ---. BSD/OS 2.1 + | FreeBSD 2.1.5 | | | \ | + | | | | *--NetBSD 1.2 \ BSD/OS 3.0 | FreeBSD 2.1.6 | | | \ OpenBSD 2.0 | - | | | | | \ | | - | FreeBSD 2.1.6.1 | | | \ | | - | | | | | \ | | - | FreeBSD 2.1.7 | | | | | | - | | | | | NetBSD 1.2.1 | | - | FreeBSD 2.1.7.1 | | | | | - | | | | | | - | | | | | | - *-FreeBSD 2.2 | | | | | - | \ | | | | | - | FreeBSD 2.2.1 | | | | | - | | | | | | | + | | | | | \ | | + | FreeBSD 2.1.6.1 | | | \ | | + | | | | | \ | | + | FreeBSD 2.1.7 | | | | | | + | | | | | NetBSD 1.2.1 | | + | FreeBSD 2.1.7.1 | | | | | + | | | | | | + | | | | | | + *-FreeBSD 2.2 | | | | | + | \ | | | | | + | FreeBSD 2.2.1 | | | | | + | | | | | | | | FreeBSD 2.2.2 | | | OpenBSD 2.1 | - | | | | | | | - | FreeBSD 2.2.5 | | | | | + | | | | | | | + | FreeBSD 2.2.5 | | | | | | | | | | OpenBSD 2.2 | - | | | | *--NetBSD 1.3 | | - | FreeBSD 2.2.6 | | | | | | - | | | | | NetBSD 1.3.1 | BSD/OS 3.1 + | | | | *--NetBSD 1.3 | | + | FreeBSD 2.2.6 | | | | | | + | | | | | NetBSD 1.3.1 | BSD/OS 3.1 | | | | | | OpenBSD 2.3 | - | | | | | NetBSD 1.3.2 | | - | FreeBSD 2.2.7 | | | | | | - | | | | | | | BSD/OS 4.0 - | FreeBSD 2.2.8 | | | | | | - | | | | | | | | + | | | | | NetBSD 1.3.2 | | + | FreeBSD 2.2.7 | | | | | | + | | | | | | | BSD/OS 4.0 + | FreeBSD 2.2.8 | | | | | | + | | | | | | | | | v | | | | OpenBSD 2.4 | - | FreeBSD 2.2.9 | | | | | | - | | | | | | | -FreeBSD 3.0 <--------* | | v | | - | | | NetBSD 1.3.3 | | - *---FreeBSD 3.1 | | | | - | | | | | BSD/OS 4.0.1 + | FreeBSD 2.2.9 | | | | | | + | | | | | | | +FreeBSD 3.0 <--------* | | v | | + | | | NetBSD 1.3.3 | | + *---FreeBSD 3.1 | | | | + | | | | | BSD/OS 4.0.1 | FreeBSD 3.2----* | .--*--NetBSD 1.4 OpenBSD 2.5 | - | | | | | | | | | - | | | | | | | | | - | | | | | | | | | - | FreeBSD 3.3 | | | | NetBSD 1.4.1 | | + | | | | | | | | | + | | | | | | | | | + | | | | | | | | | + | FreeBSD 3.3 | | | | NetBSD 1.4.1 | | | | | | | | | OpenBSD 2.6 | - | FreeBSD 3.4 | | | | | | | - | | | | | | | | BSD/OS 4.1 -FreeBSD 4.0 | | | | | NetBSD 1.4.2 | | - | | | | | | | | | - | | | | | | | | | + | FreeBSD 3.4 | | | | | | | + | | | | | | | | BSD/OS 4.1 +FreeBSD 4.0 | | | | | NetBSD 1.4.2 | | + | | | | | | | | | + | | | | | | | | | | FreeBSD 3.5 | | | | | OpenBSD 2.7 | - | | | | | | | | | - | FreeBSD 3.5.1 | | | | | | | - | | | | | | | | - *---FreeBSD 4.1 | | | | | | | - | | | | | | | | | - | FreeBSD 4.1.1 | | / | | | | - | | | | / | | | | - | FreeBSD 4.2 Darwin/ | NetBSD 1.4.3 | | + | | | | | | | | | + | FreeBSD 3.5.1 | | | | | | | + | | | | | | | | + *---FreeBSD 4.1 | | | | | | | + | | | | | | | | | + | FreeBSD 4.1.1 | | / | | | | + | | | | / | | | | + | FreeBSD 4.2 Darwin/ | NetBSD 1.4.3 | | | | Mac OS X | OpenBSD 2.8 BSD/OS 4.2 - | | | | | | - | | | | | | - | | 10.0 *--NetBSD 1.5 | | - | FreeBSD 4.3 | | | | | + | | | | | | + | | | | | | + | | 10.0 *--NetBSD 1.5 | | + | FreeBSD 4.3 | | | | | | | | | | OpenBSD 2.9 | - | | | | NetBSD 1.5.1 | | - | | | | | | | - | FreeBSD 4.4-. | | NetBSD 1.5.2 | | - | | | Mac OS X | | | | + | | | | NetBSD 1.5.1 | | + | | | | | | | + | FreeBSD 4.4-. | | NetBSD 1.5.2 | | + | | | Mac OS X | | | | | | | 10.1 | | OpenBSD 3.0 | - | FreeBSD 4.5 | | | | | | - | | \ | | | | BSD/OS 4.3 + | FreeBSD 4.5 | | | | | | + | | \ | | | | BSD/OS 4.3 | FreeBSD 4.6 \ | | | OpenBSD 3.1 | - | | \ | | NetBSD 1.5.3 | | - | FreeBSD 4.6.2 Mac OS X | | | - | | 10.2 | | | - | FreeBSD 4.7 | | | | + | | \ | | NetBSD 1.5.3 | | + | FreeBSD 4.6.2 Mac OS X | | | + | | 10.2 | | | + | FreeBSD 4.7 | | | | | | | *--NetBSD 1.6 OpenBSD 3.2 | - | FreeBSD 4.8 | | | | | - | | | | NetBSD 1.6.1 | | + | FreeBSD 4.8 | | | | | + | | | | NetBSD 1.6.1 | | | |--------. | | | OpenBSD 3.3 BSD/OS 5.0 - | | \ | | | | | + | | \ | | | | | | FreeBSD 4.9 | | | | OpenBSD 3.4 BSD/OS 5.1 ISE - | | | | | | | - | | | | | NetBSD 1.6.2 | - | | | | | | | + | | | | | | | + | | | | | NetBSD 1.6.2 | + | | | | | | | | | | | | | OpenBSD 3.5 - | | | | | v | - | FreeBSD 4.10 | | | | - | | | | | | - | FreeBSD 4.11 | | | | - | | | | | - | `-|------|-----------------|---------------------. - | | | | \ -FreeBSD 5.0 | | | | - | | | | | -FreeBSD 5.1 | | | DragonFly 1.0 - | \ | | | | - | ----- Mac OS X | | | - | 10.3 | | | -FreeBSD 5.2 | | | | - | | | | | | - | FreeBSD 5.2.1 | | | | - | | | | | - *-------FreeBSD 5.3 | | | | + | | | | | v | + | FreeBSD 4.10 | | | | + | | | | | | + | FreeBSD 4.11 | | | | + | | | | | + | `-|------|-------------------|-------------------. + | | | | \ +FreeBSD 5.0 | | | | + | | | | | +FreeBSD 5.1 | | | DragonFly 1.0 + | \ | | | | + | ----- Mac OS X | | | + | 10.3 | | | +FreeBSD 5.2 | | | | + | | | | | | + | FreeBSD 5.2.1 | | | | + | | | | | + *-------FreeBSD 5.3 | | | | | | | | OpenBSD 3.6 | - | | | *--NetBSD 2.0 | | - | | | | | | | DragonFly 1.2.0 - | | Mac OS X | | NetBSD 2.0.2 | | - | | 10.4 | | | | | - | FreeBSD 5.4 | | | | | | + | | | *--NetBSD 2.0 | | + | | | | | | | DragonFly 1.2.0 + | | Mac OS X | | NetBSD 2.0.2 | | + | | 10.4 | | | | | + | FreeBSD 5.4 | | | | | | | | | | | | OpenBSD 3.7 | - | | | | | NetBSD 2.0.3 | | - | | | | | | | | + | | | | | NetBSD 2.0.3 | | + | | | | | | | | *--FreeBSD | | | | v OpenBSD 3.8 | - | 6.0 | | | | | | - | | | | | \ | | - | | | | | NetBSD 2.1 | | - | | | | | | | - | | | | *--NetBSD 3.0 | | - | | | | | | | | DragonFly 1.4.0 + | 6.0 | | | | | | + | | | | | \ | | + | | | | | NetBSD 2.1 | | + | | | | | | | + | | | | *--NetBSD 3.0 | | + | | | | | | | | DragonFly 1.4.0 | | | | | | | OpenBSD 3.9 | - | FreeBSD | | | | | | | - | 6.1 | | | | | | | - | | FreeBSD 5.5 | | | | | | - | | | | | NetBSD 3.0.1 | DragonFly 1.6.0 - | | | | | | | | + | FreeBSD | | | | | | | + | 6.1 | | | | | | | + | | FreeBSD 5.5 | | | | | | + | | | | | NetBSD 3.0.1 | DragonFly 1.6.0 + | | | | | | | | | | | | | | OpenBSD 4.0 | - | | | | | NetBSD 3.0.2 | | - | | | | NetBSD 3.1 | | - | FreeBSD 6.2 | | | | - | | | | | DragonFly 1.8.0 + | | | | | NetBSD 3.0.2 | | + | | | | NetBSD 3.1 | | + | FreeBSD 6.2 | | | | + | | | | | DragonFly 1.8.0 | | | | OpenBSD 4.1 | - | | | | | DragonFly 1.10.0 - | | Mac OS X | | | - | | 10.5 | | | + | | | | | DragonFly 1.10.0 + | | Mac OS X | | | + | | 10.5 | | | | | | | OpenBSD 4.2 | - | | | *--NetBSD 4.0 | | - | FreeBSD 6.3 | | | | | - | \ | | | | | - *--FreeBSD | | | | | DragonFly 1.12.0 - | 7.0 | | | | | | + | | | *--NetBSD 4.0 | | + | FreeBSD 6.3 | | | | | + | \ | | | | | + *--FreeBSD | | | | | DragonFly 1.12.0 + | 7.0 | | | | | | | | | | | | OpenBSD 4.3 | - | | | | | NetBSD | DragonFly 2.0.0 + | | | | | NetBSD | DragonFly 2.0.0 | | FreeBSD | | 4.0.1 OpenBSD 4.4 | - | | 6.4 | | | | - | | | | | | - | FreeBSD 7.1 | | | | - | | | | | DragonFly 2.2.0 + | | 6.4 | | | | + | | | | | | + | FreeBSD 7.1 | | | | + | | | | | DragonFly 2.2.0 | FreeBSD 7.2 | *--NetBSD OpenBSD 4.5 | - | \ | | 5.0 | | - | \ | | / | \ | | - | | Mac OS X | | | \ | | - | | 10.6 | | | \ | | - | | | | | | NetBSD | DragonFly 2.4.0 + | \ | | 5.0 | | + | \ | | / | \ | | + | | Mac OS X | | | \ | | + | | 10.6 | | | \ | | + | | | | | | NetBSD | DragonFly 2.4.0 | | | | | | 5.0.1 OpenBSD 4.6 | - | | | | | | | | | - *--FreeBSD | | | | | | | | - | 8.0 | | | | | | | | - | | FreeBSD | | | | NetBSD | | - | | 7.3 | | | | 5.0.2 | DragonFly 2.6.0 + | | | | | | | | | + *--FreeBSD | | | | | | | | + | 8.0 | | | | | | | | + | | FreeBSD | | | | NetBSD | | + | | 7.3 | | | | 5.0.2 | DragonFly 2.6.0 | | | | | | | OpenBSD 4.7 | - | FreeBSD | | | | | | | - | 8.1 | | | | | | | - | | | | | | | | DragonFly 2.8.2 + | FreeBSD | | | | | | | + | 8.1 | | | | | | | + | | | | | | | | DragonFly 2.8.2 | | | | | | | OpenBSD 4.8 | - | | | | | | *--NetBSD | | - | FreeBSD FreeBSD | | | 5.1 | | - | 8.2 7.4 | | | | | DragonFly 2.10.1 + | | | | | | *--NetBSD | | + | FreeBSD FreeBSD | | | 5.1 | | + | 8.2 7.4 | | | | | DragonFly 2.10.1 | | | | | | OpenBSD 4.9 | - | `-----. Mac OS X | | | | | - | \ 10.7 | | | | | + | `-----. Mac OS X | | | | | + | \ 10.7 | | | | | | | | | | | OpenBSD 5.0 | - *--FreeBSD | | | | | | | - | 9.0 | | | | NetBSD | DragonFly 3.0.1 - | | FreeBSD | | | 5.1.2 | | - | | 8.3 | | | | | | - | | | | | | NetBSD | | - | | | | | | 5.1.3 | | - | | | | | | | | | - | | | | | | NetBSD | | - | | | | | | 5.1.4 | | + *--FreeBSD | | | | | | | + | 9.0 | | | | NetBSD | DragonFly 3.0.1 + | | FreeBSD | | | 5.1.2 | | + | | 8.3 | | | | | | + | | | | | | NetBSD | | + | | | | | | 5.1.3 | | + | | | | | | | | | + | | | | | | NetBSD | | + | | | | | | 5.1.4 | | | | | | | | OpenBSD 5.1 | - | | | Mac OS X | `--------. | | - | | | 10.8 | | | | - | | | | *--NetBSD | | | - | | | | | 6.0 | | | + | | | Mac OS X | `--------. | | + | | | 10.8 | | | | + | | | | *--NetBSD | | | + | | | | | 6.0 | | | | | | | | | | | OpenBSD 5.2 DragonFly 3.2.1 - | FreeBSD | | | | | NetBSD | | - | 9.1 | | | | | 5.2 | | - | | | | | | | | | | - | | | | | | | NetBSD | | - | | | | | | | 5.2.1 | | - | | | | | | | | | | - | | | | | | | NetBSD | | - | | | | | | | 5.2.2 | | - | | | | | | | | | - | | | | | | \ | | - | | | | | | NetBSD | | - | | | | | | 6.0.1 | | + | FreeBSD | | | | | NetBSD | | + | 9.1 | | | | | 5.2 | | + | | | | | | | | | | + | | | | | | | NetBSD | | + | | | | | | | 5.2.1 | | + | | | | | | | | | | + | | | | | | | NetBSD | | + | | | | | | | 5.2.2 | | + | | | | | | | | | + | | | | | | \ | | + | | | | | | NetBSD | | + | | | | | | 6.0.1 | | | | | | | | | OpenBSD 5.3 DragonFly 3.4.1 - | | | | | | NetBSD | | - | | | | | | 6.0.2 | | - | | | | | | | | | - | | | | | | NetBSD | | - | | | | | | 6.0.3 | | - | | | | | | | | | - | | | | | | NetBSD | | - | | | | | | 6.0.4 | | - | | | | | | | | | - | | | | | | NetBSD | | - | | | | | | 6.0.5 | | - | | | | | | | | | - | | | | | | NetBSD | | - | | | | | | 6.0.6 | | - | | | | | | | | - | | | | | *--NetBSD | | - | | | | | 6.1 | | - | | FreeBSD | | | | | - | | 8.4 | | NetBSD | | - | | | | | 6.1.1 | | - | | | | | | | - | FreeBSD | | NetBSD | | - | 9.2 | | 6.1.2 | | - | | Mac OS X | | | | + | | | | | | NetBSD | | + | | | | | | 6.0.2 | | + | | | | | | | | | + | | | | | | NetBSD | | + | | | | | | 6.0.3 | | + | | | | | | | | | + | | | | | | NetBSD | | + | | | | | | 6.0.4 | | + | | | | | | | | | + | | | | | | NetBSD | | + | | | | | | 6.0.5 | | + | | | | | | | | | + | | | | | | NetBSD | | + | | | | | | 6.0.6 | | + | | | | | | | | + | | | | | *--NetBSD | | + | | | | | 6.1 | | + | | FreeBSD | | | | | + | | 8.4 | | NetBSD | | + | | | | | 6.1.1 | | + | | | | | | | + | FreeBSD | | NetBSD | | + | 9.2 | | 6.1.2 | | + | | Mac OS X | | | | | | 10.9 | | OpenBSD 5.4 | - | `-----. | | | | DragonFly 3.6.0 - | \ | | | | | - *--FreeBSD | | | NetBSD | | - | 10.0 | | | 6.1.3 | | - | | | | | | | | - | | | | | | | DragonFly 3.6.1 - | | | | | | | | - | | | | | | | | - | | | | | | | DragonFly 3.6.2 - | | | | | NetBSD | | - | | | | | 6.1.4 | | - | | | | | | | | + | `-----. | | | | DragonFly 3.6.0 + | \ | | | | | + *--FreeBSD | | | NetBSD | | + | 10.0 | | | 6.1.3 | | + | | | | | | | | + | | | | | | | DragonFly 3.6.1 + | | | | | | | | + | | | | | | | | + | | | | | | | DragonFly 3.6.2 + | | | | | NetBSD | | + | | | | | 6.1.4 | | + | | | | | | | | | | | | | | OpenBSD 5.5 | - | | | | | | | | - | | | | | | | DragonFly 3.8.0 - | | | | | | | | - | | | | | | | | - | | | | | | | DragonFly 3.8.1 - | | | | | | | | - | | | | | | | | - | | | | | | | DragonFly 3.6.3 - | | | | | | | | - | | FreeBSD | | | | | - | | 9.3 | | | | | - | | | | NetBSD | DragonFly 3.8.2 - | | | | 6.1.5 | | - | | Mac OS X | | | - | | 10.10 | | | + | | | | | | | | + | | | | | | | DragonFly 3.8.0 + | | | | | | | | + | | | | | | | | + | | | | | | | DragonFly 3.8.1 + | | | | | | | | + | | | | | | | | + | | | | | | | DragonFly 3.6.3 + | | | | | | | | + | | FreeBSD | | | | | + | | 9.3 | | | | | + | | | | NetBSD | DragonFly 3.8.2 + | | | | 6.1.5 | | + | | Mac OS X | | | + | | 10.10 | | | | | | | OpenBSD 5.6 | - | FreeBSD | | | | - | 10.1 | | | DragonFly 4.0.1 - | | | | | | - | | | | | DragonFly 4.0.2 - | | | | | | - | | | | | DragonFly 4.0.3 - | | | | | | - | | | | | DragonFly 4.0.4 - | | | | | | - | | | | | DragonFly 4.0.5 - | | | | | | + | FreeBSD | | | | + | 10.1 | | | DragonFly 4.0.1 + | | | | | | + | | | | | DragonFly 4.0.2 + | | | | | | + | | | | | DragonFly 4.0.3 + | | | | | | + | | | | | DragonFly 4.0.4 + | | | | | | + | | | | | DragonFly 4.0.5 + | | | | | | | | | | OpenBSD 5.7 | - | | | | | DragonFly 4.2.0 - | FreeBSD | | | | - | 10.2 | | | | - | | macOS *--NetBSD 7.0 | | + | | | | | DragonFly 4.2.0 + | FreeBSD | | | | + | 10.2 | | | | + | | macOS *--NetBSD 7.0 | | | | 10.11 | | | OpenBSD 5.8 | - | | | | | `--. | DragonFly 4.4.1 + | | | | | `--. | DragonFly 4.4.1 | FreeBSD | | | | OpenBSD 5.9 | - | 10.3 | | | | | | - | | | | | NetBSD | | - | | | | | 7.0.1 | | - | `------. | | | | | DragonFly 4.6.0 - | | | | | | | | - | | | | | | | | + | 10.3 | | | | | | + | | | | | NetBSD | | + | | | | | 7.0.1 | | + | `------. | | | | | DragonFly 4.6.0 + | | | | | | | | + | | | | | | | | *--FreeBSD | macOS | | | OpenBSD 6.0 | - | 11.0 | 10.12 | | NetBSD | | - | | | | | | 7.0.2 | | - | | | | | | | | - | | | | | *--NetBSD | | - | | | | | | 7.1 | | - | | | | | | | | | - | | | | | | | | | - | | | macOS | | | | DragonFly 4.8.0 + | 11.0 | 10.12 | | NetBSD | | + | | | | | | 7.0.2 | | + | | | | | | | | + | | | | | *--NetBSD | | + | | | | | | 7.1 | | + | | | | | | | | | + | | | | | | | | | + | | | macOS | | | | DragonFly 4.8.0 | | | 10.13 | | | OpenBSD 6.1 | - | FreeBSD | | | | | | DragonFly 5.0.0 - | 11.1 FreeBSD | | | | | | + | FreeBSD | | | | | | DragonFly 5.0.0 + | 11.1 FreeBSD | | | | | | | | 10.4 | | | | OpenBSD 6.2 DragonFly 5.0.1 - | | | | | | | | - | `------. | | | NetBSD | DragonFly 5.0.2 - | | | | | 7.1.1 | | - | | | | | | | | - | | | | | NetBSD | | - | | | | | 7.1.2 `--. | - | | | | | | | + | | | | | | | | + | `------. | | | NetBSD | DragonFly 5.0.2 + | | | | | 7.1.1 | | + | | | | | | | | + | | | | | NetBSD | | + | | | | | 7.1.2 `--. | + | | | | | | | | | | | `-----. OpenBSD 6.3 | - | | | *--NetBSD | | DragonFly 5.2.0 - | | | | 8.0 | | | - | | | | | | | DragonFly 5.2.1 - | | | | | | | | - | | | | | | | DragonFly 5.2.2 - | FreeBSD | | | *--NetBSD | | - | 11.2 | | | 7.2 | | - | | macOS | | | | + | | | *--NetBSD | | DragonFly 5.2.0 + | | | | 8.0 | | | + | | | | | | | DragonFly 5.2.1 + | | | | | | | | + | | | | | | | DragonFly 5.2.2 + | FreeBSD | | | *--NetBSD | | + | 11.2 | | | 7.2 | | + | | macOS | | | | | | 10.14 | | OpenBSD 6.4 | - | | | | | | | - | | | | | | DragonFly 5.4.0 - *--FreeBSD | | | | | | - | 12.0 | | | | | DragonFly 5.4.1 + | | | | | | | + | | | | | | DragonFly 5.4.0 + *--FreeBSD | | | | | | + | 12.0 | | | | | DragonFly 5.4.1 | | | | | | OpenBSD 6.5 | - | | | | | | | | - | | | | | NetBSD | | - | | | | | 8.1 | DragonFly 5.6 - | | | | | | | | - | | | | | | | DragonFly 5.6.1 - | | FreeBSD macOS | | | | - | | 11.3 10.15 | | | | + | | | | | | | | + | | | | | NetBSD | | + | | | | | 8.1 | DragonFly 5.6 + | | | | | | | | + | | | | | | | DragonFly 5.6.1 + | | FreeBSD macOS | | | | + | | 11.3 10.15 | | | | | FreeBSD | | | | OpenBSD 6.6 | - | 12.1 | macOS | `-------. | | - | | | 10.15.1 | | | DragonFly 5.6.2 - | | | | *--NetBSD | | | - | | | | | 9.0 | | | - | | | | | | | | | - | | | | | | | | DragonFly 5.8 - | | | | | | | | | - | | | | | | | | DragonFly 5.6.3 - | | | | | | NetBSD | | - | | | | | | 8.2 | | - | | | | | | | | DragonFly 5.8.1 + | 12.1 | macOS | `-------. | | + | | | 10.15.1 | | | DragonFly 5.6.2 + | | | | *--NetBSD | | | + | | | | | 9.0 | | | + | | | | | | | | | + | | | | | | | | DragonFly 5.8 + | | | | | | | | | + | | | | | | | | DragonFly 5.6.3 + | | | | | | NetBSD | | + | | | | | | 8.2 | | + | | | | | | | | DragonFly 5.8.1 | | | | | | | OpenBSD 6.7 | - | | FreeBSD | | | | | | - | | 11.4 | | | | | | - | | | | | | | DragonFly 5.8.2 - | | | | | | | DragonFly 5.8.3 + | | FreeBSD | | | | | | + | | 11.4 | | | | | | + | | | | | | | DragonFly 5.8.2 + | | | | | | | DragonFly 5.8.3 | | | | NetBSD | OpenBSD 6.8 | - | FreeBSD macOS | 9.1 | | | - | 12.2 11 | | | | | - | | | | | | | | - | `------. | | | | | | - | | | | | | | | - *--FreeBSD | | | | | | | + | FreeBSD macOS | 9.1 | | | + | 12.2 11 | | | | | + | | | | | | | | + | `------. | | | | | | + | | | | | | | | + *--FreeBSD | | | | | | | | 13.0 | | | NetBSD | OpenBSD 6.9 DragonFly 6.0.0 - | | | | | 9.2 | | | - | | | | | | | | DragonFly 6.0.1 - | | | | | | | | | + | | | | | 9.2 | | | + | | | | | | | | DragonFly 6.0.1 + | | | | | | | | | | | FreeBSD macOS | | | OpenBSD 7.0 | - | | 12.3 12 | | | | | - | | | | | | | | DragonFly 6.2.1 + | | 12.3 12 | | | | | + | | | | | | | | DragonFly 6.2.1 | | | | | | | OpenBSD 7.1 | - | FreeBSD | | | | | | | - | 13.1 | | | | | | | - | | | | | | | | DragonFly 6.2.2 - | | | | | NetBSD | | | + | FreeBSD | | | | | | | + | 13.1 | | | | | | | + | | | | | | | | DragonFly 6.2.2 + | | | | | NetBSD | | | | | | macOS | 9.3 | OpenBSD 7.2 | - | | | 13 | | | | | - | | FreeBSD | | | | | | - | | 12.4 | | | | | | - | | | | | | | DragonFly 6.4.0 + | | | 13 | | | | | + | | FreeBSD | | | | | | + | | 12.4 | | | | | | + | | | | | | | DragonFly 6.4.0 | | | | | | OpenBSD 7.3 | - | FreeBSD | | | | | | - | 13.2 | | | | | | - | | | | | | | | - | `------. | | | | | | - | | macOS | | | | | - | | 14 | | | | | + | FreeBSD | | | | | | + | 13.2 | | | | | | + | | | | | | | | + | `------. | | | | | | + | | macOS | | | | | + | | 14 | | | | | | | | | | | OpenBSD 7.4 | - *--FreeBSD | | | | | | | - | 14.0 | | | | | | | - | | | | | | | | | - | | FreeBSD | | NetBSD | | | - | | 13.3 | | 9.4 | | | - | | | | | | | | - | | | | *--NetBSD | | | - | | | | | 10.0 | | | - | | | | | | | | | + *--FreeBSD | | | | | | | + | 14.0 | | | | | | | + | | | | | | | | | + | | FreeBSD | | NetBSD | | | + | | 13.3 | | 9.4 | | | + | | | | | | | | + | | | | *--NetBSD | | | + | | | | | 10.0 | | | + | | | | | | | | | | | | | | | | OpenBSD 7.5 | - | | | | | | NetBSD | | - | | | | | | 8.3 | | - | FreeBSD | | | | | | - | 14.1 | | | | | | - | | | macOS | | | | - | | | 15 | | | | - | | FreeBSD | | | | | + | | | | | | NetBSD | | + | | | | | | 8.3 | | + | FreeBSD | | | | | | + | 14.1 | | | | | | + | | | macOS | | | | + | | | 15 | | | | + | | FreeBSD | | | | | | | 13.4 | | | OpenBSD 7.6 | - | FreeBSD | | | | | | - | 14.2 | | | | | | - | | | | | NetBSD | | - | | | | | 10.1 | | - | | FreeBSD | | | | - | | 13.5 | | | | + | FreeBSD | | | | | | + | 14.2 | | | | | | + | | | | | NetBSD | | + | | | | | 10.1 | | + | | FreeBSD | | | | + | | 13.5 | | | | | | | | OpenBSD 7.7 | - | | | | | DragonFly 6.4.1 - | | | | | DragonFly 6.4.2 - | FreeBSD | | | | - | 14.3 | | | | - | macOS | | | - | 26 | | | + | | | | | DragonFly 6.4.1 + | | | | | DragonFly 6.4.2 + | FreeBSD | | | | + | 14.3 | | | | + | macOS | | | + | 26 | | | | | | OpenBSD 7.8 | - | | | | | + | | | | | FreeBSD 16 -current | NetBSD -current OpenBSD -current DragonFly -current - | | | | | - v v v v v + | | | | | + v v v v v Time ---------------- From nobody Fri Nov 7 20:12:02 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d39FZ2q4Jz656Z0; Fri, 07 Nov 2025 20:12:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d39FZ20tXz3Dm8; Fri, 07 Nov 2025 20:12:02 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762546322; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rSguNW3uRS6Dm+eFe9dW7CxRHahlVCcFLHmtd12zm6w=; b=auikBnJJ3z/xH5IYvG1WlkW37rMuJ0KXWkok31bOsN6pKNECSA0urMbSs2q5G6xK3qUI7E plrPEgqMw2IcdJQ6l70ner9wkSBZS7vJ5islc38DTtGeEew3qTxibbeT9WIcVktOdBbM1O tp0VW1itf7WpLsgkbgITHEe9V+qKXApVb/mxc3N9odn5gUDQ+vAoP+bWJgjD1wzPABvPEL gy5M2FcFyeIm9PSWtMqSpTNRxuqjaKrE2ocMgjVO99ymUa8OfHEEru2k4Uhu5ofOt5lH2i 8d32614kBnnNV9cPAh9XRqSpbhbI9OOrgTtFNrl+Ty9Giw0QjUmKv3IXDQLFBA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762546322; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rSguNW3uRS6Dm+eFe9dW7CxRHahlVCcFLHmtd12zm6w=; b=k9CKHBoI5l/YkuHQt4kTd++jI2gJqsUYVaMW5IB1hqwWqlbpdyvcLGImgtHZ9zexatC7dI 4jRZPgjwnSo0Ooy234ZPurcmDxZhCkzHqLUTBhoi5hTqmU/yrKmeEDPUOdqpeuBb7FiPBN tUScrVrx5owN/l3+o1FwSp1IRWnWd/32Lr34Q193uJP6vTck2NSw7ZAvK1aGrX+yNaB6su 9Qj7z2GMeINoyIvk9LbCALJ9AMVpcj4uj7L9tDJGbBxxWe2I0GVq13eAdrziqMBJRw4vJD WsLT1+BYm/M6Ys6/3n/9Up3dcRvRs/BcQqpEQ8fZ7p2oQuQ+zAb3geJ5R3LABQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762546322; a=rsa-sha256; cv=none; b=J2CnVh5PMWbKl2KpwNuaagioyHgZpwlcHq0Y/mG8iiIttDXV24EB2ixjX7E7KmUMHBOF3W U4wwIL5/acsYDMoTMXPM7873RaL/utItfs+leOXQsprJiAy2iq9PcDx662PA/hG78SPqda 1/KPDnAYzwtOD8ZmP/1M5wvHbzJl1Rse5HNrBHCiYlfeHp+B1p834gkX5eiIFG/RMl3Bue SUefg2zq7irZ2ndRt/rprGCeFIPakcP1Q7qeg0Mtp/Iv6En2ZiiXPVSV6AbfuF4eD05mb9 leEDLuil1Laq4/BAewhh5kpcdlfkF1sT83G2doQ+kGun7x0Ccc2c5RcXWaR0aA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d39FZ1cZfz3Y; Fri, 07 Nov 2025 20:12:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A7KC2Va091265; Fri, 7 Nov 2025 20:12:02 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A7KC2Kx091262; Fri, 7 Nov 2025 20:12:02 GMT (envelope-from git) Date: Fri, 7 Nov 2025 20:12:02 GMT Message-Id: <202511072012.5A7KC2Kx091262@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "David E. O'Brien" Subject: git: 9b7d2cee03e5 - main - safe(4): add gone_in 16.0 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: obrien X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 9b7d2cee03e5d0b0723718047d4bc388d0745591 Auto-Submitted: auto-generated The branch main has been updated by obrien: URL: https://cgit.FreeBSD.org/src/commit/?id=9b7d2cee03e5d0b0723718047d4bc388d0745591 commit 9b7d2cee03e5d0b0723718047d4bc388d0745591 Author: David E. O'Brien AuthorDate: 2025-10-29 01:11:48 +0000 Commit: David E. O'Brien CommitDate: 2025-11-07 20:04:44 +0000 safe(4): add gone_in 16.0 Reviewed by: emaste Differential Revision: https://reviews.freebsd.org/D53426 --- share/man/man4/safe.4 | 16 +++++++++++++++- sys/dev/safe/safe.c | 2 ++ 2 files changed, 17 insertions(+), 1 deletion(-) diff --git a/share/man/man4/safe.4 b/share/man/man4/safe.4 index 89375d058bf7..914b2dd0dd1c 100644 --- a/share/man/man4/safe.4 +++ b/share/man/man4/safe.4 @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd November 22, 2024 +.Dd October 31, 2025 .Dt SAFE 4 .Os .Sh NAME @@ -57,6 +57,11 @@ In .Cd hw.safe.rngbufsize .Cd hw.safe.rngmaxalarm .Ed +.Sh DEPRECATION NOTICE +The +.Nm +driver is deprecated and is scheduled for removal in +.Fx 16.0 . .Sh DESCRIPTION The .Nm @@ -128,5 +133,14 @@ packet processing. .Xr random 4 , .Xr crypto 7 , .Xr crypto 9 +.Sh HISTORY +The +.Nm +driver first appeared in +.Fx 5.2 . +It is deprecated in +.Fx 15.0 +and removed in +.Fx 16.0 . .Sh BUGS Public key support is not implemented. diff --git a/sys/dev/safe/safe.c b/sys/dev/safe/safe.c index c512f3fc62c0..569bbe51e125 100644 --- a/sys/dev/safe/safe.c +++ b/sys/dev/safe/safe.c @@ -424,6 +424,8 @@ safe_attach(device_t dev) #ifdef SAFE_DEBUG safec = sc; /* for use by hw.safe.dump */ #endif + gone_in(16, "%s(4) is deprecated in 15.0 and removed in 16.0\n", + safe_driver->name); return (0); bad4: crypto_unregister_all(sc->sc_cid); From nobody Fri Nov 7 22:41:09 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d3DYd4HJ6z6Dkgc; Fri, 07 Nov 2025 22:41:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d3DYd3bJHz3V71; Fri, 07 Nov 2025 22:41:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762555269; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=fJdnKwDZG0B+dfqxGRuj+WyBidoIWijM0nYMESXJHJg=; b=KQNduSmzO4rXrV9KJHmHnzK2SXNvi0M3Vfu7SkrElYpyBnzTsLCZLa6jO8kTCPFPQtN7Il p5RfJ6qX096MDhZe972IOus7tWkLQ5oOF7JfbZvEN0Go5mmj+EqygleKtZidlSL2TqVFz3 9BALvqFzsl41Ff/1e0lSfVNBdCy0FtJjgLVxSjjS72BLQafJLyzUaj+PsGbXYLKIXb2eGP Zr/3n/eK7EjvcbVcyBWvR5ilTztYIDT0/3tOc/6rlKiJVSjNpuCFubVIdr0gCjadsjJwRv kNqdqTpeuT7HjgV/WIl3UyWVVhy0K8mKYX+tVqgocHA9f+yrRmgN4ifwR8sB6A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762555269; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=fJdnKwDZG0B+dfqxGRuj+WyBidoIWijM0nYMESXJHJg=; b=Cs6CUyqEEubPkJ9CAJqpW44s5A7bBWEOKYhsB9Bhr25K54iZgtAy4xwR/wHRb51vHJPOuU w2X5mZD2npFmcBZEWKNDeiP+uKneHTdH1z2PoT7GnhGTFuD6G0Y5u/06iGImP2tzDcR3Il QvVmm3WLY4RrJcMNGOifEdbs7vsML8P9nBiVnGwOUYr4kJxHKLER1OvW0xfRlLujL56BE7 RaHi1yjfmLmsyrGLhpEIjeoBp0Zpp8bysUlQ1nzlKasH5l3QyJTmqOD5j3YpRmJpKnXgqM e9XTkeTWFBCcZ+8fxDltsAQqiIUGyKg9BkYS3HNpuV4WXdd6fBvt7q6w4PiYUQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762555269; a=rsa-sha256; cv=none; b=VYnnQ0d++vofMYFajy9mEp1IuHAkbtUM7toSxbwdnLwqey0DerLUpPgJ1DYd3+aNLhWbxd sZcA7QDmvNtw3x9xYcMKCgGlmP0Y0se+WOJ4TAxfkVJx9VbcYhpzPrZxY2C2OrXpe6s68H 9+fXhfWorp4SvjuCinIW9+OWzqGbDaR0dkfGmV1vP6symKe9e7YBRU/4HSwk7udOtHUQfC tmqNF6yK29ZL7E6V0fqTT1OS/9OOhxB6v8t3jfihrbmVUrW2pvxUQyNjm+I5QklyU/IeyC It5u8+xyiEY7g34PY1pqGWmIsgmvZFNSD9Bj42dlueA+HQCSog8SgkEBydjSsg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d3DYd37n2z3kN; Fri, 07 Nov 2025 22:41:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A7Mf94b069154; Fri, 7 Nov 2025 22:41:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A7Mf9BX069151; Fri, 7 Nov 2025 22:41:09 GMT (envelope-from git) Date: Fri, 7 Nov 2025 22:41:09 GMT Message-Id: <202511072241.5A7Mf9BX069151@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Jilles Tjoelker Subject: git: f9e79facf874 - main - sh: Implement simple parameter expansion in PS1 and PS2 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jilles X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f9e79facf874567f25147b24863e5198164e8d04 Auto-Submitted: auto-generated The branch main has been updated by jilles: URL: https://cgit.FreeBSD.org/src/commit/?id=f9e79facf874567f25147b24863e5198164e8d04 commit f9e79facf874567f25147b24863e5198164e8d04 Author: Matthew Phillips AuthorDate: 2025-10-12 19:27:34 +0000 Commit: Jilles Tjoelker CommitDate: 2025-11-07 22:35:18 +0000 sh: Implement simple parameter expansion in PS1 and PS2 This change follows a localized approach within getprompt() and avoids full parser reentry. While this means we don't support advanced expansions like ${parameter#pattern}, it provides POSIX-compliant basic parameter expansion without the complexity of making the parser reentrant. This is sufficient for the vast majority of use cases. PR: 46441 --- bin/sh/parser.c | 126 +++++++++++++++++++++++++++++++++++++- bin/sh/tests/parser/Makefile | 6 ++ bin/sh/tests/parser/ps1-expand1.0 | 7 +++ bin/sh/tests/parser/ps1-expand2.0 | 7 +++ bin/sh/tests/parser/ps1-expand3.0 | 8 +++ bin/sh/tests/parser/ps1-expand4.0 | 8 +++ bin/sh/tests/parser/ps1-expand5.0 | 8 +++ bin/sh/tests/parser/ps2-expand1.0 | 12 ++++ 8 files changed, 181 insertions(+), 1 deletion(-) diff --git a/bin/sh/parser.c b/bin/sh/parser.c index 0c1b7a91c257..3e42d41caec4 100644 --- a/bin/sh/parser.c +++ b/bin/sh/parser.c @@ -55,6 +55,8 @@ #include "show.h" #include "eval.h" #include "exec.h" /* to check for special builtins */ +#include "main.h" +#include "jobs.h" #ifndef NO_HISTORY #include "myhistedit.h" #endif @@ -2050,7 +2052,129 @@ getprompt(void *unused __unused) * Format prompt string. */ for (i = 0; (i < PROMPTLEN - 1) && (*fmt != '\0'); i++, fmt++) { - if (*fmt != '\\') { + if (*fmt == '$') { + const char *varname_start, *varname_end, *value; + char varname[256]; + int namelen, braced = 0; + + fmt++; /* Skip the '$' */ + + /* Check for ${VAR} syntax */ + if (*fmt == '{') { + braced = 1; + fmt++; + } + + varname_start = fmt; + + /* Extract variable name */ + if (is_digit(*fmt)) { + /* Positional parameter: $0, $1, etc. */ + fmt++; + varname_end = fmt; + } else if (is_special(*fmt)) { + /* Special parameter: $?, $!, $$, etc. */ + fmt++; + varname_end = fmt; + } else if (is_name(*fmt)) { + /* Regular variable name */ + do + fmt++; + while (is_in_name(*fmt)); + varname_end = fmt; + } else { + /* + * Not a valid variable reference. + * Output literal '$'. + */ + ps[i] = '$'; + if (braced && i < PROMPTLEN - 2) + ps[++i] = '{'; + fmt = varname_start - 1; + continue; + } + + namelen = varname_end - varname_start; + if (namelen == 0 || namelen >= (int)sizeof(varname)) { + /* Invalid or too long, output literal */ + ps[i] = '$'; + fmt = varname_start - 1; + continue; + } + + /* Copy variable name */ + memcpy(varname, varname_start, namelen); + varname[namelen] = '\0'; + + /* Handle closing brace for ${VAR} */ + if (braced) { + if (*fmt == '}') { + fmt++; + } else { + /* Missing closing brace, treat as literal */ + ps[i] = '$'; + if (i < PROMPTLEN - 2) + ps[++i] = '{'; + fmt = varname_start - 1; + continue; + } + } + + /* Look up the variable */ + if (namelen == 1 && is_digit(*varname)) { + /* Positional parameters - check digits FIRST */ + int num = *varname - '0'; + if (num == 0) + value = arg0 ? arg0 : ""; + else if (num > 0 && num <= shellparam.nparam) + value = shellparam.p[num - 1]; + else + value = ""; + } else if (namelen == 1 && is_special(*varname)) { + /* Special parameters */ + char valbuf[20]; + int num; + + switch (*varname) { + case '$': + num = rootpid; + break; + case '?': + num = exitstatus; + break; + case '#': + num = shellparam.nparam; + break; + case '!': + num = backgndpidval(); + break; + default: + num = 0; + break; + } + snprintf(valbuf, sizeof(valbuf), "%d", num); + value = valbuf; + } else { + /* Regular variables */ + value = lookupvar(varname); + if (value == NULL) + value = ""; + } + + /* Copy value to output, respecting buffer size */ + while (*value != '\0' && i < PROMPTLEN - 1) { + ps[i++] = *value++; + } + + /* + * Adjust fmt and i for the loop increment. + * fmt will be incremented by the for loop, + * so position it one before where we want. + */ + fmt--; + i--; + continue; + } else if (*fmt != '\\') { ps[i] = *fmt; continue; } diff --git a/bin/sh/tests/parser/Makefile b/bin/sh/tests/parser/Makefile index afeb604710e4..c22af5414526 100644 --- a/bin/sh/tests/parser/Makefile +++ b/bin/sh/tests/parser/Makefile @@ -86,6 +86,12 @@ ${PACKAGE}FILES+= only-redir2.0 ${PACKAGE}FILES+= only-redir3.0 ${PACKAGE}FILES+= only-redir4.0 ${PACKAGE}FILES+= pipe-not1.0 +${PACKAGE}FILES+= ps1-expand1.0 +${PACKAGE}FILES+= ps1-expand2.0 +${PACKAGE}FILES+= ps1-expand3.0 +${PACKAGE}FILES+= ps1-expand4.0 +${PACKAGE}FILES+= ps1-expand5.0 +${PACKAGE}FILES+= ps2-expand1.0 ${PACKAGE}FILES+= set-v1.0 set-v1.0.stderr ${PACKAGE}FILES+= var-assign1.0 diff --git a/bin/sh/tests/parser/ps1-expand1.0 b/bin/sh/tests/parser/ps1-expand1.0 new file mode 100644 index 000000000000..351e6437a023 --- /dev/null +++ b/bin/sh/tests/parser/ps1-expand1.0 @@ -0,0 +1,7 @@ +# Test simple variable expansion in PS1 +testvar=abcdef +output=$(testvar=abcdef PS1='$testvar:' ENV=/dev/null ${SH} +m -i &1) +case $output in +*abcdef*) exit 0 ;; +*) echo "Expected 'abcdef' in prompt output"; exit 1 ;; +esac diff --git a/bin/sh/tests/parser/ps1-expand2.0 b/bin/sh/tests/parser/ps1-expand2.0 new file mode 100644 index 000000000000..ed31a7c17136 --- /dev/null +++ b/bin/sh/tests/parser/ps1-expand2.0 @@ -0,0 +1,7 @@ +# Test braced variable expansion in PS1 +testvar=xyz123 +output=$(testvar=xyz123 PS1='prefix-${testvar}-suffix:' ENV=/dev/null ${SH} +m -i &1) +case $output in +*xyz123*) exit 0 ;; +*) echo "Expected 'xyz123' in prompt output"; exit 1 ;; +esac diff --git a/bin/sh/tests/parser/ps1-expand3.0 b/bin/sh/tests/parser/ps1-expand3.0 new file mode 100644 index 000000000000..0b6270c300ff --- /dev/null +++ b/bin/sh/tests/parser/ps1-expand3.0 @@ -0,0 +1,8 @@ +# Test special parameter $$ (PID) in PS1 +output=$(PS1='pid:$$:' ENV=/dev/null ${SH} +m -i &1) +# Check that output contains "pid:" followed by a number (not literal $$) +case $output in +*pid:\$\$:*) echo "PID not expanded, got literal \$\$"; exit 1 ;; +*pid:[0-9]*) exit 0 ;; +*) echo "Expected PID after 'pid:' in output"; exit 1 ;; +esac diff --git a/bin/sh/tests/parser/ps1-expand4.0 b/bin/sh/tests/parser/ps1-expand4.0 new file mode 100644 index 000000000000..623c52707eec --- /dev/null +++ b/bin/sh/tests/parser/ps1-expand4.0 @@ -0,0 +1,8 @@ +# Test special parameter $? (exit status) in PS1 +output=$(PS1='status:$?:' ENV=/dev/null ${SH} +m -i &1) +# Should start with exit status 0 +case $output in +*status:\$?:*) echo "Exit status not expanded, got literal \$?"; exit 1 ;; +*status:0:*) exit 0 ;; +*) echo "Expected 'status:0:' in initial prompt"; exit 1 ;; +esac diff --git a/bin/sh/tests/parser/ps1-expand5.0 b/bin/sh/tests/parser/ps1-expand5.0 new file mode 100644 index 000000000000..73fe3ba5a3d5 --- /dev/null +++ b/bin/sh/tests/parser/ps1-expand5.0 @@ -0,0 +1,8 @@ +# Test positional parameter $0 in PS1 +output=$(PS1='shell:$0:' ENV=/dev/null ${SH} +m -i &1) +# $0 should contain the shell name/path +case $output in +*shell:\$0:*) echo "Positional parameter not expanded, got literal \$0"; exit 1 ;; +*shell:*sh*:*) exit 0 ;; +*) echo "Expected shell name after 'shell:' in output"; exit 1 ;; +esac diff --git a/bin/sh/tests/parser/ps2-expand1.0 b/bin/sh/tests/parser/ps2-expand1.0 new file mode 100644 index 000000000000..f0a3a77ded1c --- /dev/null +++ b/bin/sh/tests/parser/ps2-expand1.0 @@ -0,0 +1,12 @@ +# Test variable expansion in PS2 (continuation prompt) +testvar=continue +# Send incomplete command (backslash at end) to trigger PS2 +output=$(testvar=continue PS2='$testvar>' ENV=/dev/null ${SH} +m -i <&1 +echo \\ +done +EOF +) +case $output in +*continue\>*) exit 0 ;; +*) echo "Expected 'continue>' in PS2 output"; exit 1 ;; +esac From nobody Fri Nov 7 23:03:18 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d3F3B5Ljcz6Dlsg; Fri, 07 Nov 2025 23:03:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d3F3B4dVCz3Z2r; Fri, 07 Nov 2025 23:03:18 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762556598; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=77erJmm0v2XynsbD0Mid1vuFLD+UM3YLGez5IwOBx6Y=; b=nYmZmCMKIu8jjo/cC5NXsRLRErOoGpHkP2ctlp/HCB/NEQbzXEsovD2XCHKk5082dK0+lg E6CXgUrXJgURMdpmcshv2VxX3v8ANygj+R1Qpcr63MxqPdvewMX6Dysl/ez5dNHvtEcMny z6Du6jfakoj81d71gf1UQLn23UG1l0zTRSxZqRw4NiNDg6Vz7Ea3eLzpGi0cQ/TbJ7y1EP A2yhGYRdjFW3MGSxIQtDsp8vjgdCEvsUqxRk7wH7YjIneiKza5kV2QLwNiQWI6mFh49nqL l/As8+HXuEO1ymnGdzRWV3EImNvq7Wp+vwIfT+TvKImcQCrIrMZt1jrcgLTXBg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762556598; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=77erJmm0v2XynsbD0Mid1vuFLD+UM3YLGez5IwOBx6Y=; b=P6Grk0k0Kt6P58RtmIxWLk0UMsDho0659v/bilqrBUjZGej7lqmaeJliRfbCfibvxu9u2p c3pKJAGvR0BVaB8GlEslToLwMUIvp1nSYA8I82NxMd+leZRUTUx9gaRU8Rm3o7ZhJFSvc6 bNGHFFxTEK2Td+eC1GDBjn+X74Udpze2cQwgLde5of6nHXmKfgBYw9bvmF1iO7ahf2z+3i aMYTTye8CTX2GkVwVYAIO7FcXbgiNqbbtHeIdY1JGq7car7Z6hdaKGQ2cbpZQ1nrEZWxyO yI+qAgLzmaeWiUQM0Wiz9NylR5tJpeBTB7CWIPAbK65xoF0GzGKOMahiIT3Wkw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762556598; a=rsa-sha256; cv=none; b=wNI/6kW9Kkg5ipJj5oif9pSkxtE5WOPbF5yCUuD44RVsiiTCbRqapTocvBqUmREi8OKp3f 7GJ5J07fnpPieQb3GMUD+ZLMWFzM2nyHLLxRZdwwp5fjv/MvtZQqF4YXMUT4pTOX4mg4Nx nC+Agcy5uiZiaoQs47HfftGSjE/AuXHxdL/CrJvDjcwa0AQpcrVpFJ48mfx5Yx8Jwtvw18 CyMPr65oLgxZ8IY4gZnlQFGO9TYiwPxBXnqDfixWuXQXCfcFiHuBAo5E1pxRHj7YAwG6Pm +F9BW/rMgKkG4JS9RiZ0sT1dlaXIKM0i8lwzA5ZYPuyVFuXo8iZIlUlZUbmkUA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d3F3B42Vbz3m0; Fri, 07 Nov 2025 23:03:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A7N3IVE012187; Fri, 7 Nov 2025 23:03:18 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A7N3IOL012185; Fri, 7 Nov 2025 23:03:18 GMT (envelope-from git) Date: Fri, 7 Nov 2025 23:03:18 GMT Message-Id: <202511072303.5A7N3IOL012185@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Colin Percival Subject: git: f89aa18848ae - main - release: Add WITHOUT_QEMU to IMAKE List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f89aa18848ae9924fbae48ba36e7b6b38bddce4c Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/src/commit/?id=f89aa18848ae9924fbae48ba36e7b6b38bddce4c commit f89aa18848ae9924fbae48ba36e7b6b38bddce4c Author: Colin Percival AuthorDate: 2025-11-07 19:56:14 +0000 Commit: Colin Percival CommitDate: 2025-11-07 23:03:11 +0000 release: Add WITHOUT_QEMU to IMAKE We have NO_ROOT here, so we need WITHOUT_QEMU to avoid problems. 15.0 candidate. Reviewed by: emaste, markj MFC after: 3 days Differential Revision: https://reviews.freebsd.org/D53637 --- release/Makefile | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/release/Makefile b/release/Makefile index a777ded3c429..fc91b31df579 100644 --- a/release/Makefile +++ b/release/Makefile @@ -56,7 +56,7 @@ TARGET_ARCH= ${TARGET} .endif .endif IMAKE= ${MAKE} TARGET_ARCH=${TARGET_ARCH} TARGET=${TARGET} \ - -DNO_ROOT -DDB_FROM_SRC + -DNO_ROOT -DWITHOUT_QEMU -DDB_FROM_SRC DISTDIR= dist # Define OSRELEASE by using newvers.sh From nobody Fri Nov 7 23:25:22 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d3FXf5Ngcz6DnrH; Fri, 07 Nov 2025 23:25:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d3FXf4RyCz3cCY; Fri, 07 Nov 2025 23:25:22 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762557922; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=h7j9Y/bJzgdp5LUHOzmnQ5J3CGjmMRsK44ZK8jte/ss=; b=GYgBQGLk6lEe7xPczCIrObpf/vK0QZHf8w+/mN67Lj2jUv4Yjs42ltwijC26eRIVdqvGXT XcJVXvvS89V69+PBFMjWAHaXdtwvamFGMMyrRnLTA8uQ6zONaAVCsbhBM79p1GBaAhB1XU wHby2sd4S1WkI9UtX0DalBn7UcfanrBg9L2TfNc5sbgRCOdAwckeEE4ONG2XtXfX8WD5hM BvHejKtEaBRUDWDdd7ZFYO52XJ38Aa6hKu2xdYuSlT6w0xYWtc3K6KlvWWN81aFQ7CbeZA fjmdb7qVzxxm6beKMCR/Z+m2dfcPclPH7SH+IMxrfd1ktY7YmmzHj71miDTuaQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762557922; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=h7j9Y/bJzgdp5LUHOzmnQ5J3CGjmMRsK44ZK8jte/ss=; b=T7fafNwUpfca5eD1PLZdAIyKAMp/aDYWszK3IkQVGv8ezVel6ftAZC3QpaXt8dL2z6WDla 5x/JWahs2e4EK6Xj+83n6PoGQgpOoj5AjZuRTR//VnkoST8l5ywEKc7hyywGk/sOxzBOTg 8Ay1wN3uLgnfauEEBRnfV6BUiUTfaaQap7uDEjYmzUJfedpnvbje+xgNvkPlGxUck+Pqy1 mLOT2a1GaE8KhDUaI8q5hzVHhzXk13LWJJK7nMwOmu6ergHihUnrNr96DycPvoMb+22ST1 8kI8/9sT9S16J5ayaxfcT3GqrKSPCdKMi6qw//G0gjWzMUKjI3DR9yevlbucVg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762557922; a=rsa-sha256; cv=none; b=FFjpuWIQ4LvG7cqCfE2/HIkTbYptc7Map4cMFb1bkY7sU9f7Q/SepGaQmHk6sQOluBEFB8 DxrS6Y9A1jzfG3FxqUJteenCyJCBEEVQvJMiiq3idp0ahTgKR64DDTbQzrBlfhrdaGiJl5 f8F/D9CBWtADIObq6ugH8Vf2P6B2PK9XsCez9y6jGP3IwagHrTIJke8w4FUMkIEr7giL6R fFDpkdSNHw4EjRNLVDUi0TmtSm+QEquZ9spGi9H6GFp5cwyQ+C9Ox0o13Ojw69dwRUiMVM BwoJUyfutAV2qBqV6lnE+QALy3MvH1AO3Vl9hLIeIiEsBL9clbS3c+vxGP9Mfg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d3FXf3mCjz5Km; Fri, 07 Nov 2025 23:25:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A7NPMZg050625; Fri, 7 Nov 2025 23:25:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A7NPMNu050622; Fri, 7 Nov 2025 23:25:22 GMT (envelope-from git) Date: Fri, 7 Nov 2025 23:25:22 GMT Message-Id: <202511072325.5A7NPMNu050622@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "David E. O'Brien" Subject: git: 4f19c2e99b0d - main - safe(4): fix api used List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: obrien X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4f19c2e99b0d5429c5f0dee1952f170c699a4954 Auto-Submitted: auto-generated The branch main has been updated by obrien: URL: https://cgit.FreeBSD.org/src/commit/?id=4f19c2e99b0d5429c5f0dee1952f170c699a4954 commit 4f19c2e99b0d5429c5f0dee1952f170c699a4954 Author: David E. O'Brien AuthorDate: 2025-11-07 23:23:21 +0000 Commit: David E. O'Brien CommitDate: 2025-11-07 23:23:42 +0000 safe(4): fix api used Fixes: 9b7d2cee --- sys/dev/safe/safe.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/safe/safe.c b/sys/dev/safe/safe.c index 569bbe51e125..21824ba8de8d 100644 --- a/sys/dev/safe/safe.c +++ b/sys/dev/safe/safe.c @@ -425,7 +425,7 @@ safe_attach(device_t dev) safec = sc; /* for use by hw.safe.dump */ #endif gone_in(16, "%s(4) is deprecated in 15.0 and removed in 16.0\n", - safe_driver->name); + safe_driver.name); return (0); bad4: crypto_unregister_all(sc->sc_cid); From nobody Fri Nov 7 23:39:31 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d3Frz4lgVz6DppV; Fri, 07 Nov 2025 23:39:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d3Frz431bz3fsM; Fri, 07 Nov 2025 23:39:31 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762558771; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=HgH4dVE+jVJYSRhyzquaIWs5X8ghMYcrEOyrOxPUmq4=; b=poXKEEF8UBeXV28trn7Dm0tt8OHu7gS1StWC4AQ3L/TxD+BBgvBUV6jAVMnAx1DVsRarQX Hy1ojwmpKu2nHqOuO0oMwH7RSYFOZTtDCYJybmUPHo47pPyy1fWjoP/pqIeMhF3ZAfeD0Q DOAuQh36RH4gYlWwXDT0BeZj/EAD6vAxu7qLQBFksR7wSvLI5D5rqssR0CC5C4l9P5LaFO qPNFRBNXa9IfrnC78l2NOUOADSBpa3BFI57AtSv+xe/Zow/YzibLGnLxsWzJckZz0sYell KAnZJMgwTgOw1Vp01FtLk0Pgmh/aYSwuECigq0zUTH0oUSSQ1YWdk9zWCixg8Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762558771; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=HgH4dVE+jVJYSRhyzquaIWs5X8ghMYcrEOyrOxPUmq4=; b=D+zhJWnKqKUjGwMLAs/UKqKFXo4X7jsfstVpHIOjXLsGtFIkbgEyGWTn3BX4UIra8eWcnZ jsnhOyiEgcra9iNZpXccS4nxTsuQj/JSUyUA+e6cb1GRXFEmUPqaVSnHsHEEDVDlVG6b1j 7pX3e51nOEkWAV2U4akBowFzxxfoX7QMF5S+X9Jeabm+1/oI6OBHb0R7rinnsvcPVjQji4 vbLi3Aq8E1M/5ACUCBWsw6PU/AGeuMkxZ9+4S4qo00chxyN/Vdd7BtkABLa91uzA31U2M4 VAl0tiNEYYTEphO+7GVB/DWHsl7YIVw6srU+G6RTILw3JTWruCA5OCu3GGSusg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762558771; a=rsa-sha256; cv=none; b=Px2tHL+FxhRg9hsa+N8lNGnDXtLy8pywROSFjO2B7xQJU2Yy7y6Ay/cDQesboErZSmohwU SCmGMrn4NIWNUGVzTvvIb88VopMeRJu9i4w4JpXiDzYU33Dp++yugP56QmCRSlTOAFtGIE 2HSKp6T2G+wSspBXWx+3psbmUTJWeq1nBxXbFoI7qoRC8ChqrXKZpAeGKkVZZNKLo41Sev mMyfZ6Li4TABrmE6ZqyHj4yTgrEuem8oKu3pJZtIgiuQELaWAqkr2u5n825CcBLfm98cnS Y6HyHzSD1vS5gLSGuoN5RRATYfDV6HhlIw0LaCLwfDm0oMnPc7Fk2CcoUF+Upw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d3Frz3fK8z5hW; Fri, 07 Nov 2025 23:39:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A7NdVZX070904; Fri, 7 Nov 2025 23:39:31 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A7NdVXY070901; Fri, 7 Nov 2025 23:39:31 GMT (envelope-from git) Date: Fri, 7 Nov 2025 23:39:31 GMT Message-Id: <202511072339.5A7NdVXY070901@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "David E. O'Brien" Subject: git: 068fea0aa15b - main - random: Have RANDOM_PURE_START be a cross-platform source List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: obrien X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 068fea0aa15bceb7b6b01687542b58ee81d1d887 Auto-Submitted: auto-generated The branch main has been updated by obrien: URL: https://cgit.FreeBSD.org/src/commit/?id=068fea0aa15bceb7b6b01687542b58ee81d1d887 commit 068fea0aa15bceb7b6b01687542b58ee81d1d887 Author: David E. O'Brien AuthorDate: 2025-10-23 23:20:54 +0000 Commit: David E. O'Brien CommitDate: 2025-11-07 23:28:16 +0000 random: Have RANDOM_PURE_START be a cross-platform source and one that will be with us in the long-term future. (this helps reduce diffs in the future and for down-stream users that trim entropy sources). Also, move deprecated (removed in 16.0) sources to the bottom of the list to reduce changes to 15.x. Reviewed by: glebius Obtained from: Juniper Networks Differential Revision: https://reviews.freebsd.org/D53311 --- sys/dev/random/fenestrasX/fx_pool.c | 14 +++++++------- sys/dev/random/random_harvestq.c | 6 +++--- sys/sys/random.h | 6 +++--- 3 files changed, 13 insertions(+), 13 deletions(-) diff --git a/sys/dev/random/fenestrasX/fx_pool.c b/sys/dev/random/fenestrasX/fx_pool.c index b6ffc202769e..59273a0a3f9d 100644 --- a/sys/dev/random/fenestrasX/fx_pool.c +++ b/sys/dev/random/fenestrasX/fx_pool.c @@ -167,10 +167,7 @@ static const struct fxrng_ent_char { [RANDOM_RANDOMDEV] = { .entc_cls = &fxrng_lo_push, }, - [RANDOM_PURE_SAFE] = { - .entc_cls = &fxrng_hi_push, - }, - [RANDOM_PURE_GLXSB] = { + [RANDOM_PURE_TPM] = { .entc_cls = &fxrng_hi_push, }, [RANDOM_PURE_RDRAND] = { @@ -197,9 +194,6 @@ static const struct fxrng_ent_char { [RANDOM_PURE_DARN] = { .entc_cls = &fxrng_hi_pull, }, - [RANDOM_PURE_TPM] = { - .entc_cls = &fxrng_hi_push, - }, [RANDOM_PURE_VMGENID] = { .entc_cls = &fxrng_hi_push, }, @@ -212,6 +206,12 @@ static const struct fxrng_ent_char { [RANDOM_PURE_ARM_TRNG] = { .entc_cls = &fxrng_hi_pull, }, + [RANDOM_PURE_SAFE] = { + .entc_cls = &fxrng_hi_push, + }, + [RANDOM_PURE_GLXSB] = { + .entc_cls = &fxrng_hi_push, + }, }; CTASSERT(nitems(fxrng_ent_char) == ENTROPYSOURCE); diff --git a/sys/dev/random/random_harvestq.c b/sys/dev/random/random_harvestq.c index b591ffd3b544..296721d2c4e9 100644 --- a/sys/dev/random/random_harvestq.c +++ b/sys/dev/random/random_harvestq.c @@ -662,8 +662,7 @@ static const char *random_source_descr[/*ENTROPYSOURCE*/] = { [RANDOM_UMA] = "UMA", [RANDOM_CALLOUT] = "CALLOUT", [RANDOM_RANDOMDEV] = "RANDOMDEV", /* ENVIRONMENTAL_END */ - [RANDOM_PURE_SAFE] = "PURE_SAFE", /* PURE_START */ - [RANDOM_PURE_GLXSB] = "PURE_GLXSB", + [RANDOM_PURE_TPM] = "PURE_TPM", /* PURE_START */ [RANDOM_PURE_RDRAND] = "PURE_RDRAND", [RANDOM_PURE_RDSEED] = "PURE_RDSEED", [RANDOM_PURE_NEHEMIAH] = "PURE_NEHEMIAH", @@ -672,11 +671,12 @@ static const char *random_source_descr[/*ENTROPYSOURCE*/] = { [RANDOM_PURE_BROADCOM] = "PURE_BROADCOM", [RANDOM_PURE_CCP] = "PURE_CCP", [RANDOM_PURE_DARN] = "PURE_DARN", - [RANDOM_PURE_TPM] = "PURE_TPM", [RANDOM_PURE_VMGENID] = "PURE_VMGENID", [RANDOM_PURE_QUALCOMM] = "PURE_QUALCOMM", [RANDOM_PURE_ARMV8] = "PURE_ARMV8", [RANDOM_PURE_ARM_TRNG] = "PURE_ARM_TRNG", + [RANDOM_PURE_SAFE] = "PURE_SAFE", + [RANDOM_PURE_GLXSB] = "PURE_GLXSB", /* "ENTROPYSOURCE" */ }; CTASSERT(nitems(random_source_descr) == ENTROPYSOURCE); diff --git a/sys/sys/random.h b/sys/sys/random.h index 803c07bbdfba..d801b04e5686 100644 --- a/sys/sys/random.h +++ b/sys/sys/random.h @@ -89,8 +89,7 @@ enum random_entropy_source { RANDOM_ENVIRONMENTAL_END = RANDOM_RANDOMDEV, /* Fast hardware random-number sources from here on. */ RANDOM_PURE_START, - RANDOM_PURE_SAFE = RANDOM_PURE_START, - RANDOM_PURE_GLXSB, + RANDOM_PURE_TPM = RANDOM_PURE_START, RANDOM_PURE_RDRAND, RANDOM_PURE_RDSEED, RANDOM_PURE_NEHEMIAH, @@ -99,11 +98,12 @@ enum random_entropy_source { RANDOM_PURE_BROADCOM, RANDOM_PURE_CCP, RANDOM_PURE_DARN, - RANDOM_PURE_TPM, RANDOM_PURE_VMGENID, RANDOM_PURE_QUALCOMM, RANDOM_PURE_ARMV8, RANDOM_PURE_ARM_TRNG, + RANDOM_PURE_SAFE, + RANDOM_PURE_GLXSB, ENTROPYSOURCE }; _Static_assert(ENTROPYSOURCE <= 32, From nobody Sat Nov 8 08:10:00 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d3TB03h6Sz6G25v; Sat, 08 Nov 2025 08:10:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d3TB030PJz3RPd; Sat, 08 Nov 2025 08:10:00 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762589400; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gTjhqFeelUyfU4CCbBVC6VB4ReEaO3qTJkV+5YxF7dw=; b=dau3aPnmfKeER7Ys3OnxVZ48Tmu5L7q9mnI/8ifB8kvOyr2sLkrbTFHKPARh6ZmAeKQVIb j8qRmP42SQDfYHymk6X4Aa4RmhNmATRa2XaTINYayTpdRVQZx3fW1o2En6l8QFohcTvjSA BKx+YcJtcW8ZR4zcwKPWdAcTspqXWPEbF4PynTw3y7MSreQjRZ4DvQUNQAkp1I/2FFTvj+ v8Jg5BRnIbXd8xXuMbUTsVs/wZYOLZPkuK6311P0kL+PbiTtvMy/HY/Az9r7WUuNRQ0Imq nS4mw9cStT2WJiF0kW0Fl1HtghFQFWaT3qcL00qewmwsWlPOHIui7Ho9m+4ypg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762589400; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gTjhqFeelUyfU4CCbBVC6VB4ReEaO3qTJkV+5YxF7dw=; b=WYTXT53tQnXsb84SjkrtT6qH38W9j7Stw6E1j4uGNdHRALWRj6ODSKt5oCXxMCK/CkAAsb 8JUsYatIU4IXpZa3aHReacZKoatGPzfJJRLgcS7kE2yVms50HLDVuSesbVdPxtfb0Ix6u8 oxPJ26hUOfs2QMEQSlPpkxvA3D3zHEoFWEx2lkw/wVRopltj47VmiQWBhBpbtU5F25A0m2 EJmJt2Ym65NlyGz+kzrGEjK3TwBjcLzovfDhZokeyViSTAQZQS2JPUjrShGKQoM2DqvCtj yVlIcMotvwB9H5FEayD5717Y2YVmnCf6Jb/0VqFYLw1OxcdDaN0a+BgPw7/VVA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762589400; a=rsa-sha256; cv=none; b=V3P9pcvMbHW+Azx9w4nFYLerLL1JK71qiHx8UjbsACxBj/wSY+/TyhkB9VoK1gaxi3chTR HeXnj2tmsEL21gRjw/hD2SP693smRTbVPmhp+mI2WYCMvBo+aQ2iygcCkpmVxVNT1izzCG +13Mtgbk5fuT5ksEjE6hu9OgAxJ33M1EH1saqxTJVj/1EQMyedSzIJUD9UGr/8gAxH/b98 Yy0xD5/EVMlZKB2bxJXs6eAZpQ6I0c++WUDMplgEo8jH4NHuXt7apIvJDslYeWvzAALgCA cUzLXCXhCcUewkVUhuZsXOsMhdEV8JzMAb4MIIKPp0mEUgFAKJ+/vpbjO0ZzmQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d3TB02B62zdWh; Sat, 08 Nov 2025 08:10:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A88A0SQ029136; Sat, 8 Nov 2025 08:10:00 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A88A04s029125; Sat, 8 Nov 2025 08:10:00 GMT (envelope-from git) Date: Sat, 8 Nov 2025 08:10:00 GMT Message-Id: <202511080810.5A88A04s029125@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Wolfram Schneider Subject: git: 385796001c41 - main - utx.8: protect first name "Ed" List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 385796001c415c2410989edceef01e4b50c6cdee Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/src/commit/?id=385796001c415c2410989edceef01e4b50c6cdee commit 385796001c415c2410989edceef01e4b50c6cdee Author: Wolfram Schneider AuthorDate: 2025-11-08 08:04:33 +0000 Commit: Wolfram Schneider CommitDate: 2025-11-08 08:04:33 +0000 utx.8: protect first name "Ed" For some people "Ed" is a first name, but for mandoc it is a macro (end of display block) and needs to be escaped. --- usr.sbin/utx/utx.8 | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/usr.sbin/utx/utx.8 b/usr.sbin/utx/utx.8 index ddcdcc08b2d2..354691e7138f 100644 --- a/usr.sbin/utx/utx.8 +++ b/usr.sbin/utx/utx.8 @@ -92,4 +92,4 @@ utility replaced in .Fx 10.0 . .Sh AUTHORS -.An Ed Schouten Aq Mt ed@FreeBSD.org +.An \&Ed Schouten Aq Mt ed@FreeBSD.org From nobody Sat Nov 8 10:32:36 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d3XLX589fz655qj; Sat, 08 Nov 2025 10:32:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d3XLX4DSXz3ksy; Sat, 08 Nov 2025 10:32:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762597956; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sxd5/SiPBVDwORky7IMrpI2rWxda5zLG48BNlqj0Nk4=; b=TbTFpvE9SpM59Tvhy3kkitoSRK5fLvAbbpI6tqvSWlKkUG+KGZnxyycpxlYM0+sP7Aeeq5 Icob7OwlfBvCmZTEsgMExBn1txNmf6NseLx921YuVvDp+ALuqHXBubp5SoPvhut2hh/QdZ pJ/reqAWW76Jwv6+YwQrVT1FeU6Q5IbTwkzIEY65Mdg5ZTeVg8UUOsLqqI1KjRshtpkji+ uItAFriZLg3ZhQUha8706ulxawZPq7219AyZX3CdKh25eUGDKugp2Yp2O0RuBnJhfHifaG 99KsHbhuwiSIpEu6xPFv5uRoN4d8gD3vBWZVnjKN1IAUNfWlGK+v9Kgg8ycNLQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762597956; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sxd5/SiPBVDwORky7IMrpI2rWxda5zLG48BNlqj0Nk4=; b=qz+TbrXadvIKqOIeQg//rRpCAAMFS+ZOZGGdaxjp6MyS8KHNkJa461IwLSFjDgky+1NpIy TUCHAxPFapd0FZuc/udmAGUXAv05lGwX3wnSO2gB6NDI0MmgxRKIc5tZu2t2B8MGJtT6eV jXY9gPmJPgK838qiOetnq/wp4WAgsd3aEVugLswA8oxKjhkQMiC+xP+vJu1BfkEgroCGZm ijSshsz8MurHWEKjmzMzAXbUM/4dgGTLoMbJY+DtRW0q67myZPKjdoyizRkX8RqfP3WWhb B64hP0AyecpOna5UmGOkns15KD1NKlQdLhhXgxs+zsht+f/0ptD5gEov8GXE5g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762597956; a=rsa-sha256; cv=none; b=SMdwYYHRYtKOUR7/9SLEd1MJMqjokyu1ngxn0rhUgOi8GHEZoMj4+C4JINVQxGXEcalUNg tx62rI3cxhM9N4MLPws07kXCGSV38+mpX+DkrM4IEzjnKtdunnwNQL8VDJomzaHq0jZ/uq nu9c6OFlFuYxWjlcko8DOaCFlJLXVUKpwAYnHpEvcV0MGZ7aPhhwkqEWHQJmGZ0pfyse+o VedI3QFeAScz88G0e+MTZzBqaYgAyAsiCYeLZOktuMlFxVdI7oZSyEZrgWhS8msX5d676M 75ebFfd66Qp3OrCCgvW3oaCPnYXX70epIhiRcb6n2bk3JtFT40V2R4sESvLFLQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d3XLX3pTHzjL4; Sat, 08 Nov 2025 10:32:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A8AWaDH011611; Sat, 8 Nov 2025 10:32:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A8AWaHn011608; Sat, 8 Nov 2025 10:32:36 GMT (envelope-from git) Date: Sat, 8 Nov 2025 10:32:36 GMT Message-Id: <202511081032.5A8AWaHn011608@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mateusz Piotrowski <0mp@FreeBSD.org> Subject: git: f811c0a55554 - main - dtrace.1: Document DTRACE_DEBUG List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: 0mp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f811c0a555546e4154dfa159e8f56b3ba1c70d0d Auto-Submitted: auto-generated The branch main has been updated by 0mp: URL: https://cgit.FreeBSD.org/src/commit/?id=f811c0a555546e4154dfa159e8f56b3ba1c70d0d commit f811c0a555546e4154dfa159e8f56b3ba1c70d0d Author: Mateusz Piotrowski <0mp@FreeBSD.org> AuthorDate: 2025-11-06 22:41:44 +0000 Commit: Mateusz Piotrowski <0mp@FreeBSD.org> CommitDate: 2025-11-08 10:28:47 +0000 dtrace.1: Document DTRACE_DEBUG Reviewed by: markj MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D53627 --- cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 | 10 +++++++++- 1 file changed, 9 insertions(+), 1 deletion(-) diff --git a/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 b/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 index 1a9f8029e6de..5115d16a1286 100644 --- a/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 +++ b/cddl/contrib/opensolaris/cmd/dtrace/dtrace.1 @@ -20,7 +20,7 @@ .\" .\" $FreeBSD$ .\" -.Dd November 6, 2025 +.Dd November 8, 2025 .Dt DTRACE 1 .Os .Sh NAME @@ -1252,6 +1252,14 @@ command line to define a set of macro variables and so forth). The additional arguments can be used in D programs specified using the .Fl s option or on the command line. +.Sh ENVIRONMENT +.Bl -tag -width 'DTRACE_DEBUG' +.It Ev DTRACE_DEBUG +When defined, +.Nm +will output debug log messages to +.Xr stderr 4 . +.El .Sh FILES .Bl -tag -width /boot/dtrace.dof -compact .It Pa /boot/dtrace.dof From nobody Sat Nov 8 15:06:06 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d3fQ63r8Cz6G7JX; Sat, 08 Nov 2025 15:06:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d3fQ62s8Pz3K9B; Sat, 08 Nov 2025 15:06:06 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762614366; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DVJectwAmEm48BiB3sULHVyOTNqe2vhJ06r/VozPNzs=; b=UF96/IqEZCI5CZooyozwX2yuID3Awb3RWzuq7okHlUqO8RDOpQ68kfJa+AhUCCUgK9SUiK 3fTcXHPxGdKKkUVaKprhWywDwb4/xMw+WNyOzFwyaOjvUsWGwda1xavJECWd+lZimLIxf2 GULaISEANeEfKgG6+H7pGzm8Fh1Pz8ATFrGdePbHel98/32y3Bxe9RLF2F/qDDUGZJmdqa EX+bRl9Ib1WOT+8ixSPlKixM2fzsSB0HTGiZDiD5PUIRi+YbRIo4xd2OWopEJPS833RdJI 8Qe9uHj/eceZfZ2p8W6hSUoLrLNu6jSwKQNYUDBPPIs1SvLRY7DY1mwgHFPhWQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762614366; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DVJectwAmEm48BiB3sULHVyOTNqe2vhJ06r/VozPNzs=; b=C6d5d+iY4o/BnRA7hUHd2Trs/UtyFI+EaE7Ukk+Jrm7ekY6piPQHS49C54oEycqSsnGQEI 2GvHhYxLlfUCrJebFgWKAToeCxGml2LncOYvNHSf6zpVde3dRVFfjbvrXqbQieNKRmj5hf 1ZjLBkJPuZfn5PwH+Nd0FFaggqKDd4Ba+vqSXA6IBRnTCC5CiKPFIXeQAIaZMRGAwssj7k BoaKXSKwxeec1SXpcqhPSKU/SabOmdyPyJrRljhoWq9yBftFlNDYjVQzzzFcB59HijXQSa /NhNasfOJO1h0wAQj+w5JkGe1hNW72RHdqTh4+6rusL8VdOX9RpaOmZOrFr0zQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762614366; a=rsa-sha256; cv=none; b=HQnyiiLmHdAbhE4s+Yo4bnnL3Ul0VF8G6+E4g7I4bh/PRTHxwaLHkdQKZsxiQE6R95EB/+ yEU+CavihLwylowYPXwNdXWJVHOAplFixdRYtJUbS2NuFXT1OsbYBMWQ9jjLoHqduO4l45 Q+zrB1PoQJuVhW5QB64pubcm6d6GOdOWzYzBFDIK8UiYQdyFnvsEpRq6+itZT5xdlhC5h/ b3l4/jlmNrc2CFt0zNoNy68iJ56lN869p4lD4Gd0IvP1sF5rlFXhLY583iORBUH8K75yuD ahlJ/YTnCXfReIyd5otZrejngzaO12DoxvCTCzJGDZ8Asqn68tEr2jjjlNK92Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d3fQ61f6DzqnM; Sat, 08 Nov 2025 15:06:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A8F66d5022434; Sat, 8 Nov 2025 15:06:06 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A8F66Qr022431; Sat, 8 Nov 2025 15:06:06 GMT (envelope-from git) Date: Sat, 8 Nov 2025 15:06:06 GMT Message-Id: <202511081506.5A8F66Qr022431@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ed Maste Subject: git: 4e3694242071 - main - bsdinstall: Fix newfs bsddialog menu List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4e36942420712c2ab6ebc2c646e61d47b2b68e7b Auto-Submitted: auto-generated The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=4e36942420712c2ab6ebc2c646e61d47b2b68e7b commit 4e36942420712c2ab6ebc2c646e61d47b2b68e7b Author: Ed Maste AuthorDate: 2025-11-07 22:53:01 +0000 Commit: Ed Maste CommitDate: 2025-11-08 15:01:35 +0000 bsdinstall: Fix newfs bsddialog menu The second and third members of struct bsddialog_menuitem are `bool on` and `unsigned int depth`. The newfs dialog options in bsdinstall's partition tool had these two swapped, so the default selection did not work. PR: 290857 Reviewed by: asiciliano Fixes: 50e244964e9b ("bsdinstall/partedit: Replace libdialog with libbsddialog") Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D53639 --- usr.sbin/bsdinstall/partedit/gpart_ops.c | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/usr.sbin/bsdinstall/partedit/gpart_ops.c b/usr.sbin/bsdinstall/partedit/gpart_ops.c index 0bcd17950daf..8da85a805545 100644 --- a/usr.sbin/bsdinstall/partedit/gpart_ops.c +++ b/usr.sbin/bsdinstall/partedit/gpart_ops.c @@ -139,16 +139,16 @@ newfs_command(const char *fstype, int use_default) } else if (strcmp(fstype, "freebsd-zfs") == 0) { int i; struct bsddialog_menuitem items[] = { - {"", 0, true, "fletcher4", "checksum algorithm: fletcher4", + {"", true, 0, "fletcher4", "checksum algorithm: fletcher4", "Use fletcher4 for data integrity checking. " "(default)"}, - {"", 0, false, "fletcher2", "checksum algorithm: fletcher2", + {"", false, 0, "fletcher2", "checksum algorithm: fletcher2", "Use fletcher2 for data integrity checking. " "(not recommended)"}, - {"", 0, false, "sha256", "checksum algorithm: sha256", + {"", false, 0, "sha256", "checksum algorithm: sha256", "Use sha256 for data integrity checking. " "(not recommended)"}, - {"", 0, false, "atime", "Update atimes for files", + {"", false, 0, "atime", "Update atimes for files", "Disable atime update"}, }; @@ -188,11 +188,11 @@ newfs_command(const char *fstype, int use_default) strcmp(fstype, "ms-basic-data") == 0) { int i; struct bsddialog_menuitem items[] = { - {"", 0, true, "FAT32", "FAT Type 32", + {"", true, 0, "FAT32", "FAT Type 32", "Create a FAT32 filesystem (default)"}, - {"", 0, false, "FAT16", "FAT Type 16", + {"", false, 0, "FAT16", "FAT Type 16", "Create a FAT16 filesystem"}, - {"", 0, false, "FAT12", "FAT Type 12", + {"", false, 0, "FAT12", "FAT Type 12", "Create a FAT12 filesystem"}, }; From nobody Sat Nov 8 18:03:25 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d3kLk1cPCz6GM4J; Sat, 08 Nov 2025 18:03:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d3kLk17hQz3l9m; Sat, 08 Nov 2025 18:03:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762625006; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YZQGTtBFAwFdtWP2zOzUHoI6J43HY/9AX8L8zSyyTcM=; b=O//1HO5GmwsANcL8dptfX08Dd8znlCBNVaSnJ3sq/XA0qh0SXW/+YGsVmuj+o/neeLnnka ViXPTFAAJenwVleD938VCThhlRrvoS6FCJ+ugivQuXItp0xLaXaCm7H/BuJinOwecNdPbU NRmvt1MjLf9sNJxaRCNhoqAtep8OxlTO7LBGkFO7abKOP6tm+c0tJlFDknLfvuwd60YSM+ sHY+jGEdlfLDU6OMg8EIkXNFdIY1RHnZ3WLYq4+eicKQpCvQ+EDQNoRidb4ygOCTvgneJF HQu1iQ6RhZYPinbFwCw4XUqkmLQPjGsotxTMEm0GhUFg5RagLRLlxvaEaxYf3A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762625006; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YZQGTtBFAwFdtWP2zOzUHoI6J43HY/9AX8L8zSyyTcM=; b=tz55d36dfMuEnZsoePuGBZoZQZMERjrbul9e3ZO0d5Z5Vfb6yoB+Wc0bFxIxOekH513Rnr /iDcxNPIRLLYSiZ9kw1D4NTgm0bzgJn0cVBQz5ce4SrWm+OEK8ioPK8qiP9fB4YS9VP6hO 207LCWCWsfnUdMm/XLZ6UnPYlAaHgmXIBy6V/+DjmyBKWrrl7IfuWQVHjmE5SEXBZ2qrJs XeXWZvX8V+pWaYzrdJE1POny/5q3s3Xi1tAsoh+WdFrD9HQXG7aJJPpcaxSYwJnqGBrWYj c/7tIQlaR0XsaKAxvx0kM5+BvZmohjfK7GghEOaxi8aYgfK5wSDyh7UXj4deBg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762625006; a=rsa-sha256; cv=none; b=ltU1GvyTdWD09eI3frGiUA0dxXKaH2YzTQBh2kZqiGu28DSgo0/NDOTyiYgQhxMm3O5Wzq f8qMcRyHrIOmlU1UVHeaGMl5rdL+/oEc+RtfHaEKeV8b+pQjJlWeeJLESGc6gcEoqSNV7V LBu8/BSkq/1wmAZzl1vA19t8BB+HPabedQrZX60Jt5nj6A5KcUUu6yavdIGEGSoU/0r9KI rx8OOw10x/cj3Mu7ZrHToY40LWyTA2RHmlxSyoWV018k5W/3ioREWn4/PxWKoh2RPuj3ER 7KBck8sOmOOJpaEb0OmNxMFuVFNhqekSHIQ9KFm8ySGhR8K3T9onW/S/dvV8tw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d3kLk0j2tzvvP; Sat, 08 Nov 2025 18:03:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A8I3PEj060536; Sat, 8 Nov 2025 18:03:25 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A8I3PMs060533; Sat, 8 Nov 2025 18:03:25 GMT (envelope-from git) Date: Sat, 8 Nov 2025 18:03:25 GMT Message-Id: <202511081803.5A8I3PMs060533@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Gleb Smirnoff Subject: git: 335fc09ab8d2 - main - netlink: plug lock leak in genl_register_family() List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: glebius X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 335fc09ab8d25c3ced027d46f5a0f4103d5c8bee Auto-Submitted: auto-generated The branch main has been updated by glebius: URL: https://cgit.FreeBSD.org/src/commit/?id=335fc09ab8d25c3ced027d46f5a0f4103d5c8bee commit 335fc09ab8d25c3ced027d46f5a0f4103d5c8bee Author: Bruno Silvestre AuthorDate: 2025-11-08 18:02:32 +0000 Commit: Gleb Smirnoff CommitDate: 2025-11-08 18:02:32 +0000 netlink: plug lock leak in genl_register_family() PR: 290893 --- sys/netlink/netlink_generic.c | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/sys/netlink/netlink_generic.c b/sys/netlink/netlink_generic.c index 00f47e60f013..d20ec4c7545f 100644 --- a/sys/netlink/netlink_generic.c +++ b/sys/netlink/netlink_generic.c @@ -366,8 +366,10 @@ genl_register_family(const char *family_name, size_t hdrsize, GENL_LOCK(); for (u_int i = 0; i < MAX_FAMILIES; i++) if (families[i].family_name != NULL && - strcmp(families[i].family_name, family_name) == 0) + strcmp(families[i].family_name, family_name) == 0) { + GENL_UNLOCK(); return (0); + } /* Microoptimization: index 0 is reserved for the control family. */ gf = NULL; From nobody Sun Nov 9 03:49:04 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d3zLS2f47z6G8gV; Sun, 09 Nov 2025 03:49:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d3zLS1xjgz3tJV; Sun, 09 Nov 2025 03:49:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762660144; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JgWS5CpoT/Gaq9xwhrTOtpTWVXLXz521FsltqHadXnY=; b=nsvb4P6XA0iXFcTOHGfF72KZ8r7kFvKZ39NS7lEwoY+YXfr1No2eU3Qj+wnLgzfCyvtUEJ GGRBt3RVfOXqjDolkE0nB8VUy6r9kjOvj8Eh1Lj1c26AfEshjt9BWWna2VLwIy4L50iXnJ VPmZIaNpa2f2f2i6kkwSevLxhrjLT2ayGr38T6OPr7D7c2n2ytp4tVmnCbCY287Ygp8JaK iE1DBRyqIV7cvNHk9zs3N5rDtvmco+Fd3XkBM6BNyq5rEk2Zk6AJYCfidK31t8sbAP6KQl Xy89WMCr2VnjEHjDJlkp2XNKe7uVZXgYVrUw62mIGWic61vPBSY2ggYbpKXQEg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762660144; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JgWS5CpoT/Gaq9xwhrTOtpTWVXLXz521FsltqHadXnY=; b=MioB2V0oi8e9zJtIMrWUrTsyYeOouLUB82RfNvo4eeC4lQFIK48UJRQvlx2hO9Hz29N++W f6KjWJ7ydDI+/FPxCuynf0Qe5n1+3Pwi2ABAE9by7ntPruL+vajNqNgO6uhPw5SE+Ej/XI KfNS+OhEIkY0TWjNba5ZFEzZGaD0WTWwH7LRkUXrH+N9773ijshS+P0uQfhSiVeC7JkQCt TIkclHgNVgWb4e/ReF7nWbO114AYWWsgB7LWYgzws1LuuiUXh8lVQ7PW+CZ42OoDEMvA02 e9ryTJwbmOAlCrb/0GEApNLp3aLmZ3iD+hVQHalSopia72ZY0ej70AR+LllJJQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762660144; a=rsa-sha256; cv=none; b=bPF+zK/rCc/XSK6xAzOQ6GwSFEkuG+1Xy6PgxXNdNc9Aq8FREifDR8z78pOg7ijr/eJNOQ qj08V1tpuYOexP4h0kC4ucKIO3UfNz1C+wwnyMq8J0EbqsAsbUtvaVV2TQG3SXAsFl0Yb/ PX7UJThtY5Tl3GawpZ82yAxEN9hiKgEQY2v0CdfocARkx4FgQEHWTIG0dtUppmYBFBSjWS tAs8e3txsRvdUPu+N1okD8DYPdB/6CE+lgdAzP7TyLLhH6VVPlh7jpnsWnEyeqBwM4QMVO AM7milbHyyLBH45PuVnJArltov2UU46M23yZC2/2f+YlHT8beti35suOifE4sg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d3zLS1SJsztR; Sun, 09 Nov 2025 03:49:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A93n4Jw055222; Sun, 9 Nov 2025 03:49:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A93n4YX055219; Sun, 9 Nov 2025 03:49:04 GMT (envelope-from git) Date: Sun, 9 Nov 2025 03:49:04 GMT Message-Id: <202511090349.5A93n4YX055219@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Jason A. Harmening" Subject: git: 8b92a6ad597e - main - rm(1): remove whiteouts when forcibly removing directories List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jah X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8b92a6ad597e224b616a8b1d6983f3b55c85308e Auto-Submitted: auto-generated The branch main has been updated by jah: URL: https://cgit.FreeBSD.org/src/commit/?id=8b92a6ad597e224b616a8b1d6983f3b55c85308e commit 8b92a6ad597e224b616a8b1d6983f3b55c85308e Author: Jason A. Harmening AuthorDate: 2025-11-08 04:23:02 +0000 Commit: Jason A. Harmening CommitDate: 2025-11-09 03:47:15 +0000 rm(1): remove whiteouts when forcibly removing directories Commit 2ed053cde5 changed UFS' VOP_RMDIR() behavior to no longer ignore whiteouts when determining whether a directory is empty, unless explicitly requested by the caller. However, this also necessitates a change to rm(1) to avoid breaking the expected behavior when forcibly removing directory hierarchies via `rm -fr`. I neglected to make this follow-on change despite discussing it in the review for the breaking commit (D45987). Finally address the breakage by making `rm -fr` imply FTS_WHITEOUT when rm(1) reads directory contents via fts_read(3). While here, also fix a logic error which produces a spurious 'No error' warning message on stdout for each deleted whiteout. Reported by: csjp Reviewed by: csjp, kib, olce MFC after: 3 days Differential Revision: https://reviews.freebsd.org/D53640 --- bin/rm/rm.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/bin/rm/rm.c b/bin/rm/rm.c index 16bbf7403fd4..2c41d7380cea 100644 --- a/bin/rm/rm.c +++ b/bin/rm/rm.c @@ -184,7 +184,7 @@ rm_tree(char **argv) flags = FTS_PHYSICAL; if (!needstat) flags |= FTS_NOSTAT; - if (Wflag) + if (Wflag || fflag) flags |= FTS_WHITEOUT; if (xflag) flags |= FTS_XDEV; @@ -273,7 +273,7 @@ rm_tree(char **argv) case FTS_W: rval = undelete(p->fts_accpath); - if (rval == 0 && (fflag && errno == ENOENT)) { + if (rval == 0 || (fflag && errno == ENOENT)) { if (vflag) (void)printf("%s\n", p->fts_path); From nobody Sun Nov 9 14:46:09 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d4Fwf2y1vz652dN; Sun, 09 Nov 2025 14:46:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d4Fwf2JdGz428s; Sun, 09 Nov 2025 14:46:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762699570; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0TOxu6Wn8EF+AvylWyTAWBoy2lwK2qpQj/m93h8yYyY=; b=iztS2tuAZgTSVYfMCBdYfFkHFsjaAlSMRPzIqJGzm84jCgrORQ4uMa+R8Wb2F0xmmwBIev RRVRxdsqC2YSKqVG7C6o63dGLBPpW6AeyPXBtCgMSkrNGcF9CHJBlFer/e8iklditHlMkw 11OsyXWTYKSQSTz6n5/CEwWyc0v9bWwCjkXR2IMDmPARBox/ITM7I0Blc4kIwAHcKM1ExN YoviyVxQrBEutTFEDZq31WLQtRt5TVjoxzPZyOMMyrzUOf1yRL8UhUtajBMdUzzIRXCU4S ww0Q+mo9cAViMYNyWq5qURGjrCWbRftg07WCb7EH76p0yN+fGfCsKcHgFFRYrQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762699570; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0TOxu6Wn8EF+AvylWyTAWBoy2lwK2qpQj/m93h8yYyY=; b=Fth+mmi4yqHsMIUb09ZvW13Qm5TigN2oQJ/XbyR+yk44p3brEiZNjMSMD9dnI98RPWmdgK IEN8w873BOlxbV5R6oUrcAaBX7avEyrRnRvryge2/uP2WseFIStWl4zqq8FtIO0PaaFJBM RtrPKZgt3cNjNQ+RaZzzzs64xergdGdxy7rUiAQPNay0HTv3DAixwbGoAunylRQQ/WwP0z QmB1camXHccdNzVX6zH6NQycdTnVZMvekZx+s1Xg2GGcPpepZ6ZwNFXnK3gxuz0NtbvYoJ 5x9hUZMidksEKFVXuZg1pCKm41x/bHDDmhJV6Id9fFTS6cFEOzVM4Uc7P76EaQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762699570; a=rsa-sha256; cv=none; b=tAnKYy6s0Q77ShZL4dZkLViqlvKMoHYKiLBK3/zQbbeVfIGQLFfNNMKh1hJDgb2dAv70HQ //8hdBt5fa4JAB5uOxjlRlw4U/DXJ02a2++55/0dAmmZFHhp+VtK/IvQb+R9+MSj9Uolap GvU0uv62huORqzNA8D3CQ5sWL1OpdsgZLgyxtZSq3p7m7WzV76Aoj+EbwRuFnMNN1Uhx2c FfDULhp4HvAJvlTRZ6gnftnVj6Pxx8rfoemgOgQxhxAMzi8gVcyHBZN6LOMZd2DsWaacls qgGu4BoATfMZQReLkAD4zNNsBHX0/Td4lpTBuJJkas9vHFuuDSsPCLB1YwLGpQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d4Fwf1KlVzcj2; Sun, 09 Nov 2025 14:46:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A9Ek94f095717; Sun, 9 Nov 2025 14:46:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A9Ek9op095714; Sun, 9 Nov 2025 14:46:09 GMT (envelope-from git) Date: Sun, 9 Nov 2025 14:46:09 GMT Message-Id: <202511091446.5A9Ek9op095714@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: b3b279b801d5 - main - multicast tests: Run in VNET jails List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b3b279b801d571919c8bbd5de4325d8819ffd59a Auto-Submitted: auto-generated The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=b3b279b801d571919c8bbd5de4325d8819ffd59a commit b3b279b801d571919c8bbd5de4325d8819ffd59a Author: Mark Johnston AuthorDate: 2025-11-09 13:00:19 +0000 Commit: Mark Johnston CommitDate: 2025-11-09 14:45:42 +0000 multicast tests: Run in VNET jails The tests themselves create identically named jails, resulting in spurious failures when the tests are run in parallel. MFC after: 1 week --- tests/sys/netinet/Makefile | 2 ++ 1 file changed, 2 insertions(+) diff --git a/tests/sys/netinet/Makefile b/tests/sys/netinet/Makefile index 9739221676ce..b3d76d1da125 100644 --- a/tests/sys/netinet/Makefile +++ b/tests/sys/netinet/Makefile @@ -46,6 +46,8 @@ TEST_METADATA.fibs_test+= execenv="jail" \ TEST_METADATA.forward+= required_programs="python" \ execenv="jail" \ execenv_jail_params="vnet allow.raw_sockets" +TEST_METADATA.multicast+= execenv="jail" \ + execenv_jail_params="vnet" TEST_METADATA.output+= required_programs="python" TEST_METADATA.redirect+= required_programs="python" From nobody Sun Nov 9 14:50:16 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d4G1P0kh3z6537r; Sun, 09 Nov 2025 14:50:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d4G1N6zr9z42rY; Sun, 09 Nov 2025 14:50:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762699817; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XT08WuKbcX+1To5jb9n15J45PAmT20TltOsWKRph75I=; b=pC+Bq1oZjCfqE4UoVatYgPqdMrwP01RgwcE1s7XWSXDDCrgcDEzQupUuTp1uVlh+jfvDgB jh39K27XnKIbOuFkAbgGMlNIryK2vWhTqz27G3SRGuy/T4dQPZcGQnENGo1chVeffNscrs 7Oedmx0Tf3BW/VwxBjOQ0/lX3zynJk9KqPZswsD2so+p16GCASAiMdSbQsfh1oyGL6pwT+ h6OVPMLERgs9X3Q6Qvd7TxhA1K5mTjhUA3fQsY1qVstKfgBiPtw8J+q1nxvd+xIlgzs8jH uF2t93H/vjs89rW2nV/HHN9MCIEgqAVHLZcCNKgIANBgY29FiV2jGPC234kruw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762699817; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XT08WuKbcX+1To5jb9n15J45PAmT20TltOsWKRph75I=; b=cQAsrihRV5A0i/3rNrpmDDMEBqvEeYmTNHs0Hn8ib6kV+4DG/t9/yYLg/C6A2RofXi2mu6 TPnnm2SWzl63t2j63p0NAkL4FyTY+QnSvuJ+dj1uWS4jlqU2SaG1j8lDqG3ay6Lo9s1W1M f6eHXkBRh3+JX/bqJQ1i+yUAvoLFGY3pplnJU5X8L0MkaBr2bljzr74cZPjBU+9BZqxtiS Pak5OkzqKfcGtNpj5R1h0Ly5G5Jxh3iPt0VleMx2zFSRm3MXMqLhrvRJjMo5v7GjLeoby8 Yql4Kf/L5kAubfKDN/D+cuN86hzKxM+8vc39ntRzeKlj8sP3USE49mNyQw4wCg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762699817; a=rsa-sha256; cv=none; b=sXxsbFE1WyyfZDZfVM2G0bDfLEabaonIheJ5nZ/pnxT8QL7sGyG8QLFXkRtqMcSeG9Qs7o WswiSWdvgXfDpYLBeKceq4SUxr0rRHZSyCEameZSx05BXAL0hD3VQp3StC3GGMr7d1feUA Perz2Z7TOU7W8Ys2Ed8hABWo7O9DjNNNJ/avqYQ1yr87+o+QYBB1MjbTSt/EzGz2Nva9m5 lhXrWbh9uTma8aHOF/Dm/77b2Y+Du7drxa1SZy/8GX7q5hLyhMuJfX1s+c/kGLaYIiy5ty FgdgJt5SE3piUZxXurSx4vazwLCUAxIJ5GDSbq5Dc/Qx7zLP4EZ3hhnjDx0Uag== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d4G1N6L3NzclY; Sun, 09 Nov 2025 14:50:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A9EoG7R004970; Sun, 9 Nov 2025 14:50:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A9EoG40004962; Sun, 9 Nov 2025 14:50:16 GMT (envelope-from git) Date: Sun, 9 Nov 2025 14:50:16 GMT Message-Id: <202511091450.5A9EoG40004962@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mateusz Piotrowski <0mp@FreeBSD.org> Subject: git: 39acb7fd86ed - main - geom_zero.4: Document List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: 0mp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 39acb7fd86eda721df402c2f1368b78cede161c3 Auto-Submitted: auto-generated The branch main has been updated by 0mp: URL: https://cgit.FreeBSD.org/src/commit/?id=39acb7fd86eda721df402c2f1368b78cede161c3 commit 39acb7fd86eda721df402c2f1368b78cede161c3 Author: Mateusz Piotrowski <0mp@FreeBSD.org> AuthorDate: 2025-11-09 14:46:40 +0000 Commit: Mateusz Piotrowski <0mp@FreeBSD.org> CommitDate: 2025-11-09 14:49:23 +0000 geom_zero.4: Document PR: 250593 Reviewed by: bcr, ziaee Thanks to: imp, markj MFC after: 1 week Fixes: 3843eba85d98 Add unmapped BIO support to GEOM ZERO Fixes: 24e1fdcd1a69 Allow to specify the byte which will be used for filling read buffer Fixes: 565bc101112c Add a very simple and small GEOM class - ZERO --- share/man/man4/Makefile | 2 + share/man/man4/geom_zero.4 | 174 +++++++++++++++++++++++++++++++++++++++++++++ share/man/man4/zero.4 | 3 +- 3 files changed, 178 insertions(+), 1 deletion(-) diff --git a/share/man/man4/Makefile b/share/man/man4/Makefile index fe1d285aec96..752ae9f165ca 100644 --- a/share/man/man4/Makefile +++ b/share/man/man4/Makefile @@ -189,6 +189,7 @@ MAN= aac.4 \ geom.4 \ geom_linux_lvm.4 \ geom_uzip.4 \ + geom_zero.4 \ gif.4 \ ${_gve.4} \ gpio.4 \ @@ -1123,6 +1124,7 @@ MAN+= \ veriexec.4 \ zyd.4 +MLINKS+=geom_zero.4 gzero.4 MLINKS+=mtw.4 if_mtw.4 MLINKS+=otus.4 if_otus.4 MLINKS+=rsu.4 if_rsu.4 diff --git a/share/man/man4/geom_zero.4 b/share/man/man4/geom_zero.4 new file mode 100644 index 000000000000..8da09b1473c9 --- /dev/null +++ b/share/man/man4/geom_zero.4 @@ -0,0 +1,174 @@ +.\" +.\" Copyright (c) 2019 Greg White . All rights reserved. +.\" Copyright (c) 2025 Mateusz Piotrowski <0mp@FreeBSD.org> +.\" +.\" SPDX-License-Identifier: BSD-2-Clause +.\" +.Dd November 9, 2025 +.Dt GEOM_ZERO 4 +.Os +.Sh NAME +.Nm gzero , +.Nm geom_zero +.Nd GEOM-based zero disk/block device +.Sh SYNOPSIS +.Cd "options GEOM_ZERO" +.Pp +In +.Xr loader.conf 5 +or +.Xr sysctl.conf 5 : +.Cd kern.geom.zero.byte +.Cd kern.geom.zero.clear +.Sh DESCRIPTION +.Nm +is a +.Xr GEOM 4 +device simulating a one-exabyte disk. +It throws away any data written to it, +and returns the value of +.Va kern.geom.zero.byte +for every byte read from it. +.Pp +.Nm +differs from +.Xr zero 4 , +which is a regular character device and has an infinite length, +while +.Pa /dev/gzero +is a +.Xr GEOM 4 +provider of large, but limited, size. +.Pp +Consult +.Xr geom 8 +for instructions on how to use the supported commands of the +.Xr GEOM 4 +.Nm ZERO +class. +.Pp +.Nm +is useful for benchmarking performance of GEOM and GEOM classes +where compression of the data does not affect the results +.Po blocks from +.Pa /dev/gzero +compress exceptionally well +.Pc . +Examples of such benchmarks include +comparing the speed of two disk encryption algorithms and +comparing a hardware versus software implementation +of a single encryption algorithm. +.Sh MIB VARIABLES +The following variables are available as both +.Xr sysctl 8 +variables and +.Xr loader 8 +tunables: +.Bl -tag -width "kern.geom.zero.clear" +.It Va kern.geom.zero.byte +This variable sets the fill byte of the +.Nm +device. +Default: +.Ql 0 . +.It Va kern.geom.zero.clear +This variable controls the clearing of the read data buffer. +If set to +.Ql 0 , +.Nm +will not copy any data into the read data buffers +and just return the read data buffers as they are without modifying them. +In particular, it will not not fill the read buffer with the value of +.Va kern.geom.zero.byte . +This is useful for read benchmarking to reduce the measurement noise +caused by extra memory initialization. +Default: +.Ql 1 . +.El +.Sh FILES +.Bl -tag -width /dev/gzero +.It Pa /dev/gzero +The +.Nm +device. +.El +.Sh EXAMPLES +Create the +.Pa /dev/gzero +device by loading the +.Nm geom_zero +kernel module: +.Bd -literal -offset indent +# geom zero load +.Ed +.Pp +Show information about the +.Nm +device: +.Bd -literal -offset indent +# geom zero list +Geom name: gzero +Providers: +1. Name: gzero + Mediasize: 1152921504606846976 (1.0E) + Sectorsize: 512 + Mode: r0w0egzero0 +.Ed +.Pp +Set the fill byte of the +.Nm +device to 70 +.Po decimal for letter +.Dq F +in +.Xr ascii 7 +.Pc : +.Bd -literal -offset indent +# sysctl kern.geom.zero.byte=70 +kern.geom.zero.byte: 0 -> 70 +# head -c 1 /dev/gzero +F +.Ed +.Pp +Benchmark read and write throughput of +.Xr geli 8 Ap s +default encryption algorithm with a 4-KiB sector size: +.Bd -literal -offset indent +# geom zero load +# geli onetime -s 4096 gzero +# sysctl kern.geom.zero.clear=0 +# dd if=/dev/gzero.eli of=/dev/zero bs=4k count=$((1024 * 256)) +262144+0 records in +262144+0 records out +1073741824 bytes transferred in 1.258195 secs (853398307 bytes/sec) +# dd if=/dev/zero of=/dev/gzero.eli bs=4k count=$((1024 * 256)) +262144+0 records in +262144+0 records out +1073741824 bytes transferred in 1.663118 secs (645619658 bytes/sec) +.Ed +.Sh SEE ALSO +.Xr GEOM 4 , +.Xr zero 4 , +.Xr geom 8 , +.Xr sysctl 8 , +.Xr bio 9 +.Sh HISTORY +A +.Nm +device first appeared in +.Fx 6 . +.Sh AUTHORS +.An -nosplit +The +.Nm +device was written by +.An Paweł Jakub Dawidek Aq Mt pjd@FreeBSD.org . +.Pp +The +.Nm +manual page was originally written by +.An Greg White Aq Mt gkwhite@gmail.com +and rewritten by +.An Mateusz Piotrowski Aq Mt 0mp@FreeBSD.org +before landing in +.Fx . diff --git a/share/man/man4/zero.4 b/share/man/man4/zero.4 index f1cd52d455d1..85651d53d342 100644 --- a/share/man/man4/zero.4 +++ b/share/man/man4/zero.4 @@ -29,7 +29,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd April 7, 1996 +.Dd November 9, 2025 .Dt ZERO 4 .Os .Sh NAME @@ -48,6 +48,7 @@ supply of null bytes when read. .El .Sh SEE ALSO .Xr full 4 , +.Xr gzero 4 , .Xr null 4 .Sh HISTORY A From nobody Sun Nov 9 14:51:43 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d4G3M0JVgz653hg for ; Sun, 09 Nov 2025 14:51:59 +0000 (UTC) (envelope-from mpp302@gmail.com) Received: from mail-ej1-f47.google.com (mail-ej1-f47.google.com [209.85.218.47]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "WR4" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d4G3K3z6yz43vw for ; Sun, 09 Nov 2025 14:51:57 +0000 (UTC) (envelope-from mpp302@gmail.com) Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=fail reason="SPF not aligned (relaxed), No valid DKIM" header.from=freebsd.org (policy=none); spf=pass (mx1.freebsd.org: domain of mpp302@gmail.com designates 209.85.218.47 as permitted sender) smtp.mailfrom=mpp302@gmail.com Received: by mail-ej1-f47.google.com with SMTP id a640c23a62f3a-b7260435287so329711066b.3 for ; Sun, 09 Nov 2025 06:51:57 -0800 (PST) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1762699916; x=1763304716; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:x-gm-gg:x-gm-message-state:from:to :cc:subject:date:message-id:reply-to; bh=LaNug7ckvPCkFwMMsAXcVMYRp6/Fyifw2YdP4eYTXEc=; b=MKtVHC3HbCs1GmgVvz1KQ8qVohWU5K//5+Jn6H0C9yet3LiqLY/IBZJjpyADly2mfJ jWqPg/AJUJ/Z8bTCt5rc0Fs1SfRAWNky3jlIgoaQjo8r0obNaw87RaqyOsdD73F+z8gi pPkaBQmB8JE205V5pH6hgmxgvaVBCvWIhXRTdwp8fdDZyORsUVQcmZIQQi0DsZdcPSJO eqngX0MOgkEDQSD6723tsC4U6Lukk80WfxisKCGK1YTf6YyADgrA+MuACoxTc+B+BYiV QqIUKWlsPV0udwddA74g8aOjrFp4aUI364ZoOX/Dy9RoWCXHtu0djobxNdFjFfSv2kfk VD/Q== X-Forwarded-Encrypted: i=1; AJvYcCWh2NpZV6bgFxqgL2p+HPYfmpOo3PdMGmMBzXNtMAgL3vglFbj7hcUr6x1IRsSW7NBOkkVjS9jT+9igRP+2hUyl/NrAaA==@freebsd.org X-Gm-Message-State: AOJu0YynvPCtREZeMavt4n6cirVddjMYGGZ9d3vn9d/NCy/4cBBGImcI rDtszhViXaIVABZD47Y3PgNG2AZAjevguPv2XpZamJ9mS0K/L/0UfWLi X-Gm-Gg: ASbGncsWvQnOz0TQWlFyaKkr2BLvnWAgcsJoHz1pRxaaOELsT49mNXO/y0K5mvK3Mws 8fSNnEReuJNUlmj37V3A7/54MXNCCgJvJNr8UpFJ0Jsr43yB44u1VATlFff3QhTXbKz+TA2DuF0 mV3upXy9ZXbCUIfEq6lJr4OODLTESkyIuxKo66+jrjZZTmAef+6iKkpncaxrTjR3Pv5P+usi5Sa phM99r70nDvixu7a3tnToXnTVebY//KddwsTveZPMzPd7Th0bRhwtHysTgss6DPLXsrX+mrzzob O1237zTxqF0gZzCVcAKxy7WOho/VLuddZWSfsaV3mDAMsfoH1yvbexvQYDKRVMCPxtxvDi+aWGp YMD7s5+2epVF3pfZ/q5uKEFmw8ZlWpC59oX89rTtRfeqNNKCzaDj6xAhlftif5SPbe3qPfE8tLP NCdLRJ1ptDh1pPuPDON+pMiyG7sV8i5M1U X-Google-Smtp-Source: AGHT+IH/o59MRRsbI1zkmU4GpKplghTWGSoO/mzVaROkCRy9OW+tzWa53VKyPs7Bu06IVKQ6oZBhJQ== X-Received: by 2002:a17:906:6a09:b0:b72:5983:db09 with SMTP id a640c23a62f3a-b72e04e3436mr573506566b.32.1762699915521; Sun, 09 Nov 2025 06:51:55 -0800 (PST) Received: from smtpclient.apple ([2a02:8109:869a:6b00:1532:2450:3711:b94f]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-b72bf9bdf15sm818631766b.62.2025.11.09.06.51.53 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sun, 09 Nov 2025 06:51:55 -0800 (PST) From: Mateusz Piotrowski <0mp@FreeBSD.org> Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: quoted-printable List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3826.700.81\)) Subject: Re: git: 39acb7fd86ed - main - geom_zero.4: Document Date: Sun, 9 Nov 2025 15:51:43 +0100 References: <202511091450.5A9EoG40004962@gitrepo.freebsd.org> To: "src-committers@freebsd.org" , "dev-commits-src-all@freebsd.org" , "dev-commits-src-main@freebsd.org" In-Reply-To: <202511091450.5A9EoG40004962@gitrepo.freebsd.org> Message-Id: X-Mailer: Apple Mail (2.3826.700.81) X-Spamd-Bar: / X-Spamd-Result: default: False [-0.78 / 15.00]; NEURAL_HAM_SHORT(-1.00)[-0.998]; NEURAL_SPAM_LONG(1.00)[0.997]; NEURAL_HAM_MEDIUM(-0.88)[-0.883]; FORGED_SENDER(0.30)[0mp@FreeBSD.org,mpp302@gmail.com]; R_SPF_ALLOW(-0.20)[+ip4:209.85.128.0/17:c]; MIME_GOOD(-0.10)[text/plain]; DMARC_POLICY_SOFTFAIL(0.10)[freebsd.org : SPF not aligned (relaxed), No valid DKIM,none]; RCPT_COUNT_THREE(0.00)[3]; RCVD_TLS_LAST(0.00)[]; ASN(0.00)[asn:15169, ipnet:209.85.128.0/17, country:US]; TO_DN_EQ_ADDR_ALL(0.00)[]; MIME_TRACE(0.00)[0:+]; ARC_NA(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; FROM_HAS_DN(0.00)[]; RWL_MAILSPIKE_POSSIBLE(0.00)[209.85.218.47:from]; TO_MATCH_ENVRCPT_SOME(0.00)[]; RCVD_COUNT_TWO(0.00)[2]; FROM_NEQ_ENVFROM(0.00)[0mp@FreeBSD.org,mpp302@gmail.com]; FREEMAIL_ENVFROM(0.00)[gmail.com]; PREVIOUSLY_DELIVERED(0.00)[dev-commits-src-main@freebsd.org]; R_DKIM_NA(0.00)[]; MLMMJ_DEST(0.00)[dev-commits-src-main@freebsd.org]; APPLE_MAILER_COMMON(0.00)[]; MID_RHS_MATCH_FROM(0.00)[]; RCVD_IN_DNSWL_NONE(0.00)[209.85.218.47:from] X-Rspamd-Queue-Id: 4d4G3K3z6yz43vw On 9. Nov 2025, at 15:50, Mateusz Piotrowski <0mp@FreeBSD.org> wrote: >=20 > The branch main has been updated by 0mp: >=20 > URL: = https://cgit.FreeBSD.org/src/commit/?id=3D39acb7fd86eda721df402c2f1368b78c= ede161c3 >=20 > commit 39acb7fd86eda721df402c2f1368b78cede161c3 > Author: Mateusz Piotrowski <0mp@FreeBSD.org> > AuthorDate: 2025-11-09 14:46:40 +0000 > Commit: Mateusz Piotrowski <0mp@FreeBSD.org> > CommitDate: 2025-11-09 14:49:23 +0000 >=20 > geom_zero.4: Document >=20 > PR: 250593 > Reviewed by: bcr, ziaee > Thanks to: imp, markj > MFC after: 1 week > Fixes: 3843eba85d98 Add unmapped BIO support to GEOM ZERO > Fixes: 24e1fdcd1a69 Allow to specify the byte which will be used = for filling read buffer > Fixes: 565bc101112c Add a very simple and small GEOM class - ZERO Differential Revision: https://reviews.freebsd.org/D52706= From nobody Sun Nov 9 22:39:11 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d4SQR5MdJz6G8tg; Sun, 09 Nov 2025 22:39:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d4SQR4hjWz3DTF; Sun, 09 Nov 2025 22:39:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762727951; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=fJjo0SWA5nFvyItUsz1o5AvvPu9I2HjKNlqwG8Sp/QI=; b=hb8vXpob4H8hXHWYNrGdEoJk16L+nGdCleBdGtWqzm/IH76N8johvJyD6rOVbUh3HxBu3X qQpeltLJIDhNEZbAjHXUV4WJD5dsrYsbhVWwDQ6X7ngrjuPdYPnTnXjTygh57FI23CNGPg NIwOqZYUZJSl4caN0QMGZOcYK27zhnqsYt3jO6wLrWYCeLLleumBMDEv3u0OEiKS+GwXgE 4eTrYL6lhFwjlCzV/1eY8Mm18FG0yLgVErjacmP6RRTLp+1kEKcdn6eQlxrPLojVMUOz02 whwFLvywGR2N90b3nmTIrp5u4bjwIwh2wQ8qxYk4ID2KIGNi4zn0KdwIh47wXA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762727951; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=fJjo0SWA5nFvyItUsz1o5AvvPu9I2HjKNlqwG8Sp/QI=; b=sLsLdkUYfxGaxMt/0bQxDYttnoLdTwnbaD74GAB0mWNBTbulAfTphQdUAmc/A1WiEWEEnW XkILAS641qjDFU0GEWiLybs41K1JE0t4vxvmG2gzSrGfkoJiAWL3A0Hkii1dGpsaOIsILi +C27F4bkABAeAE2DwrF6CtltuBWLlbWTDY0ThxnqzkLK/noOT475mTpr5KXPaVYYOsqStM ocq+Oht2gqtRqioEzrfXSbKgj54Mg4ykJdk50DHmeS5EAX5IMu/4ywZ+iLAWO1Fb8P/Aed MAFygcmFD6syWZHqWzArfF7yBsOjlUYYNkeiPdDqGsKU3GVVi636um1ikG1dKw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762727951; a=rsa-sha256; cv=none; b=l66xqElaPGLryxI1QaNaECQF08c65DL5E0cLN3MnaugHQ1xHCgCJ59Ei2lyBDp17CzmyjA kCm+I65teyZLHB7inH/vG3zXEV3WffLrebVMdwYwk7hyCwX+BdsCwXwykJatI8OxXZH9Lb yWeadtsoKz/WK+RRAnYHR4O2ox1OFgF2a03ceT2EaaUMwwx4Yt03szi4fEb/C12cxMkFyY r1fxPzd6t0DtQ3vjnphFjADq1uujWZIpyritHdD06/Ntut/zF9DCwd1w2BivCDzyPizf0o l7xJB3yobrC5u1NQLFYFNSQEf9Uxql2YkfoldSVIRxxQbMzzYtIkhr10i7H4zQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d4SQR47DKzs14; Sun, 09 Nov 2025 22:39:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A9MdBAU003114; Sun, 9 Nov 2025 22:39:11 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A9MdBom003111; Sun, 9 Nov 2025 22:39:11 GMT (envelope-from git) Date: Sun, 9 Nov 2025 22:39:11 GMT Message-Id: <202511092239.5A9MdBom003111@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Olivier Certner Subject: git: 5d46d11772c3 - main - proc_set_cred(): Allow 'newcred' to have multiple references List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 5d46d11772c3280fd1c8ae09f20ce6c57f631c30 Auto-Submitted: auto-generated The branch main has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=5d46d11772c3280fd1c8ae09f20ce6c57f631c30 commit 5d46d11772c3280fd1c8ae09f20ce6c57f631c30 Author: Olivier Certner AuthorDate: 2025-11-06 22:25:57 +0000 Commit: Olivier Certner CommitDate: 2025-11-09 22:38:10 +0000 proc_set_cred(): Allow 'newcred' to have multiple references This is an extension needed by next commit, where some additional reference is kept on the credentials to be set on a process in order to keep these credentials alive even after the process lock is released (an intervening reset of process credentials could release the reference that the process holds). Only 'cr_users' is incremented, as the reference (counted in 'cr_ref') comes from the caller, who passes it to the process. Reviewed by: kib, markj MFC after: 1 week Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D53636 --- sys/kern/kern_prot.c | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) diff --git a/sys/kern/kern_prot.c b/sys/kern/kern_prot.c index 3c145851b683..dc8751ddfbf6 100644 --- a/sys/kern/kern_prot.c +++ b/sys/kern/kern_prot.c @@ -2792,10 +2792,6 @@ _proc_set_cred(struct proc *p, struct ucred *newcred, bool enforce_proc_lim) MPASS(oldcred != NULL); PROC_LOCK_ASSERT(p, MA_OWNED); - KASSERT(newcred->cr_users == 0, ("%s: users %d not 0 on cred %p", - __func__, newcred->cr_users, newcred)); - KASSERT(newcred->cr_ref == 1, ("%s: ref %ld not 1 on cred %p", - __func__, newcred->cr_ref, newcred)); if (newcred->cr_ruidinfo != oldcred->cr_ruidinfo) { /* @@ -2821,8 +2817,10 @@ _proc_set_cred(struct proc *p, struct ucred *newcred, bool enforce_proc_lim) __func__, oldcred->cr_users, oldcred)); oldcred->cr_users--; mtx_unlock(&oldcred->cr_mtx); + mtx_lock(&newcred->cr_mtx); + newcred->cr_users++; + mtx_unlock(&newcred->cr_mtx); p->p_ucred = newcred; - newcred->cr_users = 1; PROC_UPDATE_COW(p); if (newcred->cr_ruidinfo != oldcred->cr_ruidinfo) (void)chgproccnt(oldcred->cr_ruidinfo, -1, 0); From nobody Sun Nov 9 22:39:12 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d4SQT11ygz6G996; Sun, 09 Nov 2025 22:39:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d4SQS63wLz3Dmh; Sun, 09 Nov 2025 22:39:12 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762727952; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=syAIVNkwBljaLuRKe9vFAlkasHgR9HYTVplCHKmhrvI=; b=lxfNy0UGMBeKIJgP1l5O6S6lB6hQI5SPxdGFT+nG3qwmENYmfr50Jg1eGX94Y41h0gPqfU rvM0AesIjCVEUul1iVotHSHhXDQwycw5111DZ5wT++R88/HhRjH77hioy1zRKxqJFGUSZJ XW5wgV4nEcULSTE4+JCTPFP01eiYDpQ0Omep/r466Fo8YvMRT8JMRQnK2JATkLiPeXHSlF Gr0aigQwgnTr1EbG5ssDDAy+JBl1oflyNs8viaVLGQjBolNEG14IkyRG4uxfapUyWjrBgy QNMbAho7vYtt8oaCAfPz66uOYju7DwnJyJ7LBnAnTr1xeNN2VIjppVFAZPZYYA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762727952; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=syAIVNkwBljaLuRKe9vFAlkasHgR9HYTVplCHKmhrvI=; b=VSko0SvTo7c+D98py/xGY1nLA+ZxBTCTuDruTuTQU5mjMb7DYVhRZQ9waaDFxq7h3OfMvp 6e8y71Urhw5xZoxJoLoPcUnRSNU3YufVSrKnc1914rDO07FjP7LQG9IPFTDROCDtYJuwN/ quWMGJdOhA/K5brgIJr7T2ILjjgN15o2lOTu3iHvv5IshMDB5QEhnCTV9D7+b6Vv+D07H5 bkCqziUOJtmYHES/UPB8MMTjSE7vdztEDTQcjGOY05A4C1S9LZUTjXQHg0H1iQbpItKpnL aKn/Hi6a05MKyjcLp8vfwlcp2vF4ZQ5RSxdi1xhGAjFc4LEvNQt552Bmhm7p+g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762727952; a=rsa-sha256; cv=none; b=jCcL8j7EtBZNXYpYNuHAJeMzJV6MFxXIWZn6W3W1xqAMAelmiKuOfaK26pvE8sZhaf2TY6 rdq5zQj4Yfh0cmEVYD6VfHhraEIm/gftjlrgFTx4XbvltbDeVHAj0mTZ2y+nLATDT56fNe g6x1vv9ZOLxohRt8Qjs+KtJA0wTPY90CDzLXKWtpckby+/kgvQevFtztZf+VVRUupvFiBw RWxM1kcGHjvD/DTDIsjyhncVa0XVLo+ckIVbD48cKloIX2CVJvzCDXBF/BX1fTdFKKvRgT RKLPfwMT1LV5F7zMcKfsSg9hEKMlt4HoqUMKM0zbSXGsPI8B3X1tJUTnkhRuQw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d4SQS5N2jzs15; Sun, 09 Nov 2025 22:39:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A9MdCYa003146; Sun, 9 Nov 2025 22:39:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A9MdC3i003143; Sun, 9 Nov 2025 22:39:12 GMT (envelope-from git) Date: Sun, 9 Nov 2025 22:39:12 GMT Message-Id: <202511092239.5A9MdC3i003143@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Olivier Certner Subject: git: d05ab93913f3 - main - setpgid(): Fix space before TAB in herald comment List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d05ab93913f340c5590eafa4cc09cc84aa86282e Auto-Submitted: auto-generated The branch main has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=d05ab93913f340c5590eafa4cc09cc84aa86282e commit d05ab93913f340c5590eafa4cc09cc84aa86282e Author: Olivier Certner AuthorDate: 2025-11-09 22:35:42 +0000 Commit: Olivier Certner CommitDate: 2025-11-09 22:38:14 +0000 setpgid(): Fix space before TAB in herald comment No functional change. With this tiny change, all the file becomes whitespace-clean. MFC after: 1 week Sponsored by: The FreeBSD Foundation --- sys/kern/kern_prot.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/kern/kern_prot.c b/sys/kern/kern_prot.c index dc8751ddfbf6..47f9937e49aa 100644 --- a/sys/kern/kern_prot.c +++ b/sys/kern/kern_prot.c @@ -422,7 +422,7 @@ again: * pid must be in same session (EPERM) * pid can't have done an exec (EACCES) * if pgid != pid - * there must exist some pid in same session having pgid (EPERM) + * there must exist some pid in same session having pgid (EPERM) * pid must not be session leader (EPERM) */ #ifndef _SYS_SYSPROTO_H_ From nobody Sun Nov 9 22:39:13 2025 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4d4SQV0zvgz6G96x; Sun, 09 Nov 2025 22:39:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R12" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4d4SQT6rmNz3Dfg; Sun, 09 Nov 2025 22:39:13 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762727954; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ii3EiE8E5nDdQMkP5BwZkKImAoDd3lj+LhjVgWB4Cgk=; b=mrOkwvNrvqI+9BLQr33inzYnsqL26sh1cAuCM5kjCnu9HHb82OYI6QWHVQRs3muGAwABFN d8MWduPzTlRdQpYel0eplQA0aTIfd2v8noBKJZTMl9dJD0aI8NuSXb5v/U+xIkgiCehlBZ DPsNqnldhTysR2GZI6Noe5ZTBuUYOST4VIA9Jy/ShuJfeKUi/KtVeaJMzJXV9Rb3F6mAIG LAhR43BY2hU39i+coqcVi5RLk/xsH0Ie7Z8su4Tef2EljNoW6AoB00latoHo2VpGigOzvk hkCS9iP16pBeWr/am0B8yTVggFQt1VZK6fqY7SVF01kw4cZuG8JTUrpU/bfScQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1762727954; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ii3EiE8E5nDdQMkP5BwZkKImAoDd3lj+LhjVgWB4Cgk=; b=jpE1ntwv9XNa2gDr5Ihx04KVJx/JyeVk3HNrTRjmFBgvPsaZ6n6OP36stvN3zWWvFX60eD /2Vjya+8HG1H7hTd+p1nI7GByMzvhfYur3orYJH0Ary/+eR1s/eaTgPk8EbmGpP2aCZOB4 Hkpd+2Wpd/LJDCdJbmm6BI7/snicdDm70g497y8Ub0aVxCSwIdZ6X2ADzxhk+5QnqxohvQ 1OOO3HJV++bAchhB2uxwkjVjUZzsqMowBG20VNze3mS7IEj4aLRYCvZtEwrW0zlvkKg2hT +YTku/NFipyEPGz2GLzyrWI2iSoMARLE8xvepxfqB3rr/gfh919n0agyuI/YPg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1762727954; a=rsa-sha256; cv=none; b=vRya89KDoZsELoNgiAp4D0uNnyX70hGkP+rfawqedS/RDTry8GKiHuZmeFd4VL+BSzQRiB qcmT75dS7I16DXbLypcHVq8Fl00stFBdBHkp/lOpEjhywi2LUYzwTdZ+uqrkU4p3RlJNhJ 4DfvVeMkhsuuumAQM+ZpkchXwWWV7RZJfW1aXu9sIAAT/HFXUjkGo4UzxCXDRKl7uDs+R2 zNRIyXzWycWOKssbfWUjT6IFDPJlFTAuDJ9DjnH7+aZfpu7ggrOw5AQwatELiv7ElY/PKL T/PKEbcY9++WnWC+rL9+ibQHZJjGkrL/2sb5u9f8BBf9Q5bWyeCunSCvzhZLKw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4d4SQT6L6Kzrpt; Sun, 09 Nov 2025 22:39:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5A9MdDnd003186; Sun, 9 Nov 2025 22:39:13 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5A9MdDbd003184; Sun, 9 Nov 2025 22:39:13 GMT (envelope-from git) Date: Sun, 9 Nov 2025 22:39:13 GMT Message-Id: <202511092239.5A9MdDbd003184@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Olivier Certner Subject: git: c3d2b68c6933 - main - kern: RACCT: Keep process credentials alive via references List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-main@freebsd.org Sender: owner-dev-commits-src-main@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c3d2b68c6933d0610bc3e09e9b94f963b4dc85aa Auto-Submitted: auto-generated The branch main has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=c3d2b68c6933d0610bc3e09e9b94f963b4dc85aa commit c3d2b68c6933d0610bc3e09e9b94f963b4dc85aa Author: Olivier Certner AuthorDate: 2025-11-03 18:21:08 +0000 Commit: Olivier Certner CommitDate: 2025-11-09 22:38:14 +0000 kern: RACCT: Keep process credentials alive via references In system calls changing process credentials, on RACCT, calls to racct_proc_ucred_changed() must be issued on the new credentials. Currently, this is done after the new credentials have been installed on the process via proc_set_cred() or proc_set_cred_enforce_proc_lim(), which modifies 'p_ucred'. Only the process lock guarantees that the new credentials pointed to by 'p_ucred' cannot themselves be concurrently modified, which would cause their 'struct ucred' to potentially lose its last reference from the process before the call to racct_proc_ucred_changed(), which needs one. For better code understandability and to avoid errors in future modifications, stop relying on proc_set_cred*() storing the passed 'struct ucred' in the process 'p_ucred' and on the process lock to avoid the reference taken by proc_set_cred*() to vanish. Instead, ensure that a reference is held when racct_proc_ucred_changed() is called. As racct_proc_ucred_changed() is actually passed explicit pointers to the old and new credentials, there is in fact no need to call it after proc_set_cred(). Instead, call it before proc_set_cred() and its taking over the reference. Since setcred() uses proc_set_cred_enforce_proc_lim(), which can fail, instead of proc_set_cred(), we instead take an additional reference with crhold(). Indeed, racct_proc_ucred_changed() should update resource accounting only if proc_set_cred_enforce_proc_lim() succeeds (an alternative would be to call it in advance and then in case of failure of the latter to call it again in order to backpedal the updated accounting, but we don't see a compelling reason to do that instead of taking an additional reference). While here, add to the documentation of proc_set_cred_enforce_proc_lim() that it does not take over the credentials reference in case of failure. While here, in racct_proc_ucred_changed()'s herald comment, add the precise condition in which this function must be called. No functional change intended. Reviewed by: kib MFC after: 1 week Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D53563 --- sys/kern/kern_jail.c | 9 ++++++-- sys/kern/kern_loginclass.c | 7 +++++- sys/kern/kern_prot.c | 54 +++++++++++++++++++++++++++++++++------------- sys/kern/kern_racct.c | 6 ++++-- 4 files changed, 56 insertions(+), 20 deletions(-) diff --git a/sys/kern/kern_jail.c b/sys/kern/kern_jail.c index 26a994ef0c32..d1149dd4fb3b 100644 --- a/sys/kern/kern_jail.c +++ b/sys/kern/kern_jail.c @@ -3046,14 +3046,19 @@ do_jail_attach(struct thread *td, struct prison *pr, int drflags) PROC_LOCK(p); oldcred = crcopysafe(p, newcred); newcred->cr_prison = pr; - proc_set_cred(p, newcred); - setsugid(p); #ifdef RACCT racct_proc_ucred_changed(p, oldcred, newcred); #endif #ifdef RCTL crhold(newcred); #endif + /* + * Takes over 'newcred''s reference, so 'newcred' must not be used + * besides this point except on RCTL where we took an additional + * reference above. + */ + proc_set_cred(p, newcred); + setsugid(p); PROC_UNLOCK(p); #ifdef RCTL rctl_proc_ucred_changed(p, newcred); diff --git a/sys/kern/kern_loginclass.c b/sys/kern/kern_loginclass.c index 0c111c4f78d8..07d388f18f8d 100644 --- a/sys/kern/kern_loginclass.c +++ b/sys/kern/kern_loginclass.c @@ -222,13 +222,18 @@ sys_setloginclass(struct thread *td, struct setloginclass_args *uap) PROC_LOCK(p); oldcred = crcopysafe(p, newcred); newcred->cr_loginclass = newlc; - proc_set_cred(p, newcred); #ifdef RACCT racct_proc_ucred_changed(p, oldcred, newcred); #endif #ifdef RCTL crhold(newcred); #endif + /* + * Takes over 'newcred''s reference, so 'newcred' must not be used + * besides this point except on RCTL where we took an additional + * reference above. + */ + proc_set_cred(p, newcred); PROC_UNLOCK(p); #ifdef RCTL rctl_proc_ucred_changed(p, newcred); diff --git a/sys/kern/kern_prot.c b/sys/kern/kern_prot.c index 47f9937e49aa..06696612f8c4 100644 --- a/sys/kern/kern_prot.c +++ b/sys/kern/kern_prot.c @@ -832,22 +832,31 @@ kern_setcred(struct thread *const td, const u_int flags, if (error != 0) goto unlock_finish; +#ifdef RACCT /* - * Set the new credentials, noting that they have changed. + * Hold a reference to 'new_cred', as we need to call some functions on + * it after proc_set_cred_enforce_proc_lim(). */ + crhold(new_cred); +#endif + + /* Set the new credentials. */ cred_set = proc_set_cred_enforce_proc_lim(p, new_cred); if (cred_set) { setsugid(p); - to_free_cred = old_cred; #ifdef RACCT + /* Adjust RACCT counters. */ racct_proc_ucred_changed(p, old_cred, new_cred); #endif -#ifdef RCTL - crhold(new_cred); -#endif + to_free_cred = old_cred; MPASS(error == 0); - } else + } else { +#ifdef RACCT + /* Matches the crhold() just before the containing 'if'. */ + crfree(new_cred); +#endif error = EAGAIN; + } unlock_finish: PROC_UNLOCK(p); @@ -857,10 +866,12 @@ unlock_finish: * finishing operations. */ -#ifdef RCTL +#ifdef RACCT if (cred_set) { +#ifdef RCTL rctl_proc_ucred_changed(p, new_cred); - /* Paired with the crhold() just above. */ +#endif + /* Paired with the crhold() above. */ crfree(new_cred); } #endif @@ -991,16 +1002,19 @@ sys_setuid(struct thread *td, struct setuid_args *uap) change_euid(newcred, uip); setsugid(p); } - /* - * This also transfers the proc count to the new user. - */ - proc_set_cred(p, newcred); + #ifdef RACCT racct_proc_ucred_changed(p, oldcred, newcred); #endif #ifdef RCTL crhold(newcred); #endif + /* + * Takes over 'newcred''s reference, so 'newcred' must not be used + * besides this point except on RCTL where we took an additional + * reference above. + */ + proc_set_cred(p, newcred); PROC_UNLOCK(p); #ifdef RCTL rctl_proc_ucred_changed(p, newcred); @@ -1404,13 +1418,18 @@ sys_setreuid(struct thread *td, struct setreuid_args *uap) change_svuid(newcred, newcred->cr_uid); setsugid(p); } - proc_set_cred(p, newcred); #ifdef RACCT racct_proc_ucred_changed(p, oldcred, newcred); #endif #ifdef RCTL crhold(newcred); #endif + /* + * Takes over 'newcred''s reference, so 'newcred' must not be used + * besides this point except on RCTL where we took an additional + * reference above. + */ + proc_set_cred(p, newcred); PROC_UNLOCK(p); #ifdef RCTL rctl_proc_ucred_changed(p, newcred); @@ -1552,13 +1571,18 @@ sys_setresuid(struct thread *td, struct setresuid_args *uap) change_svuid(newcred, suid); setsugid(p); } - proc_set_cred(p, newcred); #ifdef RACCT racct_proc_ucred_changed(p, oldcred, newcred); #endif #ifdef RCTL crhold(newcred); #endif + /* + * Takes over 'newcred''s reference, so 'newcred' must not be used + * besides this point except on RCTL where we took an additional + * reference above. + */ + proc_set_cred(p, newcred); PROC_UNLOCK(p); #ifdef RCTL rctl_proc_ucred_changed(p, newcred); @@ -2783,7 +2807,7 @@ cru2xt(struct thread *td, struct xucred *xcr) * 'enforce_proc_lim' being true and if no new process can be accounted to the * new real UID because of the current limit (see the inner comment for more * details) and the caller does not have privilege (PRIV_PROC_LIMIT) to override - * that. + * that. In this case, the reference to 'newcred' is not taken over. */ static bool _proc_set_cred(struct proc *p, struct ucred *newcred, bool enforce_proc_lim) diff --git a/sys/kern/kern_racct.c b/sys/kern/kern_racct.c index 17b64ad00bb5..d1324935bdc3 100644 --- a/sys/kern/kern_racct.c +++ b/sys/kern/kern_racct.c @@ -949,8 +949,10 @@ racct_proc_exit(struct proc *p) } /* - * Called after credentials change, to move resource utilisation - * between raccts. + * Called to signal credentials change, to move resource utilisation + * between raccts. Must be called with the proc lock held, in the same span as + * the credentials change itself (i.e., without the proc lock being unlocked + * between the two), but the order does not matter. */ void racct_proc_ucred_changed(struct proc *p, struct ucred *oldcred,