From owner-svn-src-stable-11@freebsd.org Sun Aug 27 11:22:20 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 8DE82DED750; Sun, 27 Aug 2017 11:22:20 +0000 (UTC) (envelope-from kib@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 5B51F6EAC0; Sun, 27 Aug 2017 11:22:20 +0000 (UTC) (envelope-from kib@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7RBMJrG015025; Sun, 27 Aug 2017 11:22:19 GMT (envelope-from kib@FreeBSD.org) Received: (from kib@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7RBMJ9L015024; Sun, 27 Aug 2017 11:22:19 GMT (envelope-from kib@FreeBSD.org) Message-Id: <201708271122.v7RBMJ9L015024@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: kib set sender to kib@FreeBSD.org using -f From: Konstantin Belousov Date: Sun, 27 Aug 2017 11:22:19 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r322944 - stable/11/sys/amd64/amd64 X-SVN-Group: stable-11 X-SVN-Commit-Author: kib X-SVN-Commit-Paths: stable/11/sys/amd64/amd64 X-SVN-Commit-Revision: 322944 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 27 Aug 2017 11:22:20 -0000 Author: kib Date: Sun Aug 27 11:22:19 2017 New Revision: 322944 URL: https://svnweb.freebsd.org/changeset/base/322944 Log: MFC r322718: Use ANSI C declaration for trap_pfault(). Style. Modified: stable/11/sys/amd64/amd64/trap.c Directory Properties: stable/11/ (props changed) Modified: stable/11/sys/amd64/amd64/trap.c ============================================================================== --- stable/11/sys/amd64/amd64/trap.c Sun Aug 27 06:24:06 2017 (r322943) +++ stable/11/sys/amd64/amd64/trap.c Sun Aug 27 11:22:19 2017 (r322944) @@ -609,17 +609,20 @@ trap_check(struct trapframe *frame) } static int -trap_pfault(frame, usermode) - struct trapframe *frame; - int usermode; +trap_pfault(struct trapframe *frame, int usermode) { - vm_offset_t va; + struct thread *td; + struct proc *p; vm_map_t map; - int rv = 0; + vm_offset_t va; + int rv; vm_prot_t ftype; - struct thread *td = curthread; - struct proc *p = td->td_proc; - vm_offset_t eva = frame->tf_addr; + vm_offset_t eva; + + td = curthread; + p = td->td_proc; + eva = frame->tf_addr; + rv = 0; if (__predict_false((td->td_pflags & TDP_NOFAULTING) != 0)) { /* From owner-svn-src-stable-11@freebsd.org Sun Aug 27 11:23:53 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 74422DED7F9; Sun, 27 Aug 2017 11:23:53 +0000 (UTC) (envelope-from kib@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 41CFA6EC31; Sun, 27 Aug 2017 11:23:53 +0000 (UTC) (envelope-from kib@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7RBNqRp015132; Sun, 27 Aug 2017 11:23:52 GMT (envelope-from kib@FreeBSD.org) Received: (from kib@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7RBNqnq015131; Sun, 27 Aug 2017 11:23:52 GMT (envelope-from kib@FreeBSD.org) Message-Id: <201708271123.v7RBNqnq015131@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: kib set sender to kib@FreeBSD.org using -f From: Konstantin Belousov Date: Sun, 27 Aug 2017 11:23:52 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r322945 - stable/11/sys/amd64/amd64 X-SVN-Group: stable-11 X-SVN-Commit-Author: kib X-SVN-Commit-Paths: stable/11/sys/amd64/amd64 X-SVN-Commit-Revision: 322945 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 27 Aug 2017 11:23:53 -0000 Author: kib Date: Sun Aug 27 11:23:52 2017 New Revision: 322945 URL: https://svnweb.freebsd.org/changeset/base/322945 Log: MFC r322719: Trim excessive 'extern' and remove unused declaration. Modified: stable/11/sys/amd64/amd64/trap.c Directory Properties: stable/11/ (props changed) Modified: stable/11/sys/amd64/amd64/trap.c ============================================================================== --- stable/11/sys/amd64/amd64/trap.c Sun Aug 27 11:22:19 2017 (r322944) +++ stable/11/sys/amd64/amd64/trap.c Sun Aug 27 11:23:52 2017 (r322945) @@ -99,9 +99,8 @@ PMC_SOFT_DEFINE( , , page_fault, write); #include #endif -extern void __noinline trap(struct trapframe *frame); -extern void trap_check(struct trapframe *frame); -extern void syscall(struct trapframe *frame); +void __noinline trap(struct trapframe *frame); +void trap_check(struct trapframe *frame); void dblfault_handler(struct trapframe *frame); static int trap_pfault(struct trapframe *, int); From owner-svn-src-stable-11@freebsd.org Sun Aug 27 11:27:29 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 038DCDED8CF; Sun, 27 Aug 2017 11:27:29 +0000 (UTC) (envelope-from kib@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id CE1086ED8C; Sun, 27 Aug 2017 11:27:28 +0000 (UTC) (envelope-from kib@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7RBRR6F015337; Sun, 27 Aug 2017 11:27:27 GMT (envelope-from kib@FreeBSD.org) Received: (from kib@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7RBRRDn015336; Sun, 27 Aug 2017 11:27:27 GMT (envelope-from kib@FreeBSD.org) Message-Id: <201708271127.v7RBRRDn015336@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: kib set sender to kib@FreeBSD.org using -f From: Konstantin Belousov Date: Sun, 27 Aug 2017 11:27:27 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r322946 - stable/11/sys/amd64/amd64 X-SVN-Group: stable-11 X-SVN-Commit-Author: kib X-SVN-Commit-Paths: stable/11/sys/amd64/amd64 X-SVN-Commit-Revision: 322946 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 27 Aug 2017 11:27:29 -0000 Author: kib Date: Sun Aug 27 11:27:27 2017 New Revision: 322946 URL: https://svnweb.freebsd.org/changeset/base/322946 Log: MFC r322720,r322723: Simplify amd64 trap(). Modified: stable/11/sys/amd64/amd64/trap.c Directory Properties: stable/11/ (props changed) Modified: stable/11/sys/amd64/amd64/trap.c ============================================================================== --- stable/11/sys/amd64/amd64/trap.c Sun Aug 27 11:23:52 2017 (r322945) +++ stable/11/sys/amd64/amd64/trap.c Sun Aug 27 11:27:27 2017 (r322946) @@ -172,12 +172,12 @@ trap(struct trapframe *frame) #ifdef KDB register_t dr6; #endif - int i, ucode; + int signo, ucode; u_int type; td = curthread; p = td->td_proc; - i = 0; + signo = 0; ucode = 0; addr = 0; @@ -186,22 +186,20 @@ trap(struct trapframe *frame) #ifdef SMP /* Handler for NMI IPIs used for stopping CPUs. */ - if (type == T_NMI) { - if (ipi_nmi_handler() == 0) - goto out; - } -#endif /* SMP */ + if (type == T_NMI && ipi_nmi_handler() == 0) + return; +#endif #ifdef KDB if (kdb_active) { kdb_reenter(); - goto out; + return; } #endif if (type == T_RESERVED) { trap_fatal(frame, 0); - goto out; + return; } if (type == T_NMI) { @@ -214,18 +212,18 @@ trap(struct trapframe *frame) */ if (pmc_intr != NULL && (*pmc_intr)(PCPU_GET(cpuid), frame) != 0) - goto out; + return; #endif #ifdef STACK if (stack_nmi_handler(frame) != 0) - goto out; + return; #endif } if (type == T_MCHK) { mca_intr(); - goto out; + return; } if ((frame->tf_rflags & PSL_I) == 0) { @@ -269,7 +267,7 @@ trap(struct trapframe *frame) switch (type) { case T_PRIVINFLT: /* privileged instruction fault */ - i = SIGILL; + signo = SIGILL; ucode = ILL_PRVOPC; break; @@ -281,41 +279,41 @@ trap(struct trapframe *frame) fill_frame_regs(frame, ®s); if (dtrace_pid_probe_ptr != NULL && dtrace_pid_probe_ptr(®s) == 0) - goto out; + return; } #endif frame->tf_rflags &= ~PSL_T; - i = SIGTRAP; + signo = SIGTRAP; ucode = (type == T_TRCTRAP ? TRAP_TRACE : TRAP_BRKPT); break; case T_ARITHTRAP: /* arithmetic trap */ ucode = fputrap_x87(); if (ucode == -1) - goto userout; - i = SIGFPE; + return; + signo = SIGFPE; break; case T_PROTFLT: /* general protection fault */ - i = SIGBUS; + signo = SIGBUS; ucode = BUS_OBJERR; break; case T_STKFLT: /* stack fault */ case T_SEGNPFLT: /* segment not present fault */ - i = SIGBUS; + signo = SIGBUS; ucode = BUS_ADRERR; break; case T_TSSFLT: /* invalid TSS fault */ - i = SIGBUS; + signo = SIGBUS; ucode = BUS_OBJERR; break; case T_ALIGNFLT: - i = SIGBUS; + signo = SIGBUS; ucode = BUS_ADRALN; break; case T_DOUBLEFLT: /* double fault */ default: - i = SIGBUS; + signo = SIGBUS; ucode = BUS_OBJERR; break; @@ -325,67 +323,64 @@ trap(struct trapframe *frame) */ if (*p->p_sysent->sv_trap != NULL && (*p->p_sysent->sv_trap)(td) == 0) - goto userout; + return; addr = frame->tf_addr; - i = trap_pfault(frame, TRUE); - if (i == -1) - goto userout; - if (i == 0) - goto user; - - if (i == SIGSEGV) + signo = trap_pfault(frame, TRUE); + if (signo == -1) + return; + if (signo == 0) + goto userret; + if (signo == SIGSEGV) { ucode = SEGV_MAPERR; - else { - if (prot_fault_translation == 0) { - /* - * Autodetect. - * This check also covers the images - * without the ABI-tag ELF note. - */ - if (SV_CURPROC_ABI() == SV_ABI_FREEBSD - && p->p_osrel >= P_OSREL_SIGSEGV) { - i = SIGSEGV; - ucode = SEGV_ACCERR; - } else { - i = SIGBUS; - ucode = BUS_PAGE_FAULT; - } - } else if (prot_fault_translation == 1) { - /* - * Always compat mode. - */ - i = SIGBUS; - ucode = BUS_PAGE_FAULT; - } else { - /* - * Always SIGSEGV mode. - */ - i = SIGSEGV; + } else if (prot_fault_translation == 0) { + /* + * Autodetect. This check also covers + * the images without the ABI-tag ELF + * note. + */ + if (SV_CURPROC_ABI() == SV_ABI_FREEBSD && + p->p_osrel >= P_OSREL_SIGSEGV) { + signo = SIGSEGV; ucode = SEGV_ACCERR; + } else { + signo = SIGBUS; + ucode = BUS_PAGE_FAULT; } + } else if (prot_fault_translation == 1) { + /* + * Always compat mode. + */ + signo = SIGBUS; + ucode = BUS_PAGE_FAULT; + } else { + /* + * Always SIGSEGV mode. + */ + signo = SIGSEGV; + ucode = SEGV_ACCERR; } break; case T_DIVIDE: /* integer divide fault */ ucode = FPE_INTDIV; - i = SIGFPE; + signo = SIGFPE; break; #ifdef DEV_ISA case T_NMI: nmi_handle_intr(type, frame); - goto out; -#endif /* DEV_ISA */ + return; +#endif case T_OFLOW: /* integer overflow fault */ ucode = FPE_INTOVF; - i = SIGFPE; + signo = SIGFPE; break; case T_BOUND: /* bounds check fault */ ucode = FPE_FLTSUB; - i = SIGFPE; + signo = SIGFPE; break; case T_DNA: @@ -393,27 +388,26 @@ trap(struct trapframe *frame) KASSERT(PCB_USER_FPU(td->td_pcb), ("kernel FPU ctx has leaked")); fpudna(); - goto userout; + return; case T_FPOPFLT: /* FPU operand fetch fault */ ucode = ILL_COPROC; - i = SIGILL; + signo = SIGILL; break; case T_XMMFLT: /* SIMD floating-point exception */ ucode = fputrap_sse(); if (ucode == -1) - goto userout; - i = SIGFPE; + return; + signo = SIGFPE; break; #ifdef KDTRACE_HOOKS case T_DTRACE_RET: enable_intr(); fill_frame_regs(frame, ®s); - if (dtrace_return_probe_ptr != NULL && - dtrace_return_probe_ptr(®s) == 0) - goto out; - goto userout; + if (dtrace_return_probe_ptr != NULL) + dtrace_return_probe_ptr(®s); + return; #endif } } else { @@ -424,13 +418,13 @@ trap(struct trapframe *frame) switch (type) { case T_PAGEFLT: /* page fault */ (void) trap_pfault(frame, FALSE); - goto out; + return; case T_DNA: if (PCB_USER_FPU(td->td_pcb)) panic("Unregistered use of FPU in kernel"); fpudna(); - goto out; + return; case T_ARITHTRAP: /* arithmetic trap */ case T_XMMFLT: /* SIMD floating-point exception */ @@ -440,7 +434,7 @@ trap(struct trapframe *frame) * registration for FPU traps is overkill. */ trap_fatal(frame, 0); - goto out; + return; case T_STKFLT: /* stack fault */ case T_PROTFLT: /* general protection fault */ @@ -460,35 +454,35 @@ trap(struct trapframe *frame) */ if (frame->tf_rip == (long)doreti_iret) { frame->tf_rip = (long)doreti_iret_fault; - goto out; + return; } if (frame->tf_rip == (long)ld_ds) { frame->tf_rip = (long)ds_load_fault; - goto out; + return; } if (frame->tf_rip == (long)ld_es) { frame->tf_rip = (long)es_load_fault; - goto out; + return; } if (frame->tf_rip == (long)ld_fs) { frame->tf_rip = (long)fs_load_fault; - goto out; + return; } if (frame->tf_rip == (long)ld_gs) { frame->tf_rip = (long)gs_load_fault; - goto out; + return; } if (frame->tf_rip == (long)ld_gsbase) { frame->tf_rip = (long)gsbase_load_fault; - goto out; + return; } if (frame->tf_rip == (long)ld_fsbase) { frame->tf_rip = (long)fsbase_load_fault; - goto out; + return; } if (curpcb->pcb_onfault != NULL) { frame->tf_rip = (long)curpcb->pcb_onfault; - goto out; + return; } break; @@ -504,7 +498,7 @@ trap(struct trapframe *frame) */ if (frame->tf_rflags & PSL_NT) { frame->tf_rflags &= ~PSL_NT; - goto out; + return; } break; @@ -525,7 +519,7 @@ trap(struct trapframe *frame) * processor doesn't */ load_dr6(rdr6() & ~0xf); - goto out; + return; } /* * FALLTHROUGH (TRCTRAP kernel mode, kernel address) @@ -540,27 +534,27 @@ trap(struct trapframe *frame) dr6 = rdr6(); load_dr6(dr6 & ~0x4000); if (kdb_trap(type, dr6, frame)) - goto out; + return; #endif break; #ifdef DEV_ISA case T_NMI: nmi_handle_intr(type, frame); - goto out; -#endif /* DEV_ISA */ + return; +#endif } trap_fatal(frame, 0); - goto out; + return; } /* Translate fault for emulators (e.g. Linux) */ - if (*p->p_sysent->sv_transtrap) - i = (*p->p_sysent->sv_transtrap)(i, type); + if (*p->p_sysent->sv_transtrap != NULL) + signo = (*p->p_sysent->sv_transtrap)(signo, type); ksiginfo_init_trap(&ksi); - ksi.ksi_signo = i; + ksi.ksi_signo = signo; ksi.ksi_code = ucode; ksi.ksi_trapno = type; ksi.ksi_addr = (void *)addr; @@ -568,8 +562,8 @@ trap(struct trapframe *frame) uprintf("pid %d comm %s: signal %d err %lx code %d type %d " "addr 0x%lx rsp 0x%lx rip 0x%lx " "<%02x %02x %02x %02x %02x %02x %02x %02x>\n", - p->p_pid, p->p_comm, i, frame->tf_err, ucode, type, addr, - frame->tf_rsp, frame->tf_rip, + p->p_pid, p->p_comm, signo, frame->tf_err, ucode, type, + addr, frame->tf_rsp, frame->tf_rip, fubyte((void *)(frame->tf_rip + 0)), fubyte((void *)(frame->tf_rip + 1)), fubyte((void *)(frame->tf_rip + 2)), @@ -581,14 +575,10 @@ trap(struct trapframe *frame) } KASSERT((read_rflags() & PSL_I) != 0, ("interrupts disabled")); trapsignal(td, &ksi); - -user: +userret: userret(td, frame); KASSERT(PCB_USER_FPU(td->td_pcb), ("Return from trap with kernel FPU ctx leaked")); -userout: -out: - return; } /* From owner-svn-src-stable-11@freebsd.org Sun Aug 27 18:18:02 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DB010DF5541; Sun, 27 Aug 2017 18:18:02 +0000 (UTC) (envelope-from marius@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 953927E3F6; Sun, 27 Aug 2017 18:18:02 +0000 (UTC) (envelope-from marius@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7RII1j2084823; Sun, 27 Aug 2017 18:18:01 GMT (envelope-from marius@FreeBSD.org) Received: (from marius@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7RII1LR084818; Sun, 27 Aug 2017 18:18:01 GMT (envelope-from marius@FreeBSD.org) Message-Id: <201708271818.v7RII1LR084818@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: marius set sender to marius@FreeBSD.org using -f From: Marius Strobl Date: Sun, 27 Aug 2017 18:18:01 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r322955 - stable/11/sys/dev/e1000 X-SVN-Group: stable-11 X-SVN-Commit-Author: marius X-SVN-Commit-Paths: stable/11/sys/dev/e1000 X-SVN-Commit-Revision: 322955 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 27 Aug 2017 18:18:03 -0000 Author: marius Date: Sun Aug 27 18:18:01 2017 New Revision: 322955 URL: https://svnweb.freebsd.org/changeset/base/322955 Log: MFC: r308643, r312427 - Update WOL support for newer em(4) devices. [1] - Add support for Kaby Lake generation i219 (4) and i219 (5) devices. PR: 208343 [1] Modified: stable/11/sys/dev/e1000/e1000_82575.c stable/11/sys/dev/e1000/e1000_82575.h stable/11/sys/dev/e1000/e1000_defines.h stable/11/sys/dev/e1000/e1000_ich8lan.c stable/11/sys/dev/e1000/if_em.c Directory Properties: stable/11/ (props changed) Modified: stable/11/sys/dev/e1000/e1000_82575.c ============================================================================== --- stable/11/sys/dev/e1000/e1000_82575.c Sun Aug 27 17:12:30 2017 (r322954) +++ stable/11/sys/dev/e1000/e1000_82575.c Sun Aug 27 18:18:01 2017 (r322955) @@ -101,7 +101,6 @@ static s32 e1000_validate_nvm_checksum_with_offset(str u16 offset); static s32 e1000_validate_nvm_checksum_i350(struct e1000_hw *hw); static s32 e1000_update_nvm_checksum_i350(struct e1000_hw *hw); -static void e1000_write_vfta_i350(struct e1000_hw *hw, u32 offset, u32 value); static void e1000_clear_vfta_i350(struct e1000_hw *hw); static void e1000_i2c_start(struct e1000_hw *hw); Modified: stable/11/sys/dev/e1000/e1000_82575.h ============================================================================== --- stable/11/sys/dev/e1000/e1000_82575.h Sun Aug 27 17:12:30 2017 (r322954) +++ stable/11/sys/dev/e1000/e1000_82575.h Sun Aug 27 18:18:01 2017 (r322955) @@ -493,6 +493,7 @@ enum e1000_promisc_type { void e1000_vfta_set_vf(struct e1000_hw *, u16, bool); void e1000_rlpml_set_vf(struct e1000_hw *, u16); s32 e1000_promisc_set_vf(struct e1000_hw *, enum e1000_promisc_type type); +void e1000_write_vfta_i350(struct e1000_hw *hw, u32 offset, u32 value); u16 e1000_rxpbs_adjust_82580(u32 data); s32 e1000_read_emi_reg(struct e1000_hw *hw, u16 addr, u16 *data); s32 e1000_set_eee_i350(struct e1000_hw *hw, bool adv1G, bool adv100M); Modified: stable/11/sys/dev/e1000/e1000_defines.h ============================================================================== --- stable/11/sys/dev/e1000/e1000_defines.h Sun Aug 27 17:12:30 2017 (r322954) +++ stable/11/sys/dev/e1000/e1000_defines.h Sun Aug 27 18:18:01 2017 (r322955) @@ -469,6 +469,8 @@ #define ETHERNET_FCS_SIZE 4 #define MAX_JUMBO_FRAME_SIZE 0x3F00 +/* The datasheet maximum supported RX size is 9.5KB (9728 bytes) */ +#define MAX_RX_JUMBO_FRAME_SIZE 0x2600 #define E1000_TX_PTR_GAP 0x1F /* Extended Configuration Control and Size */ Modified: stable/11/sys/dev/e1000/e1000_ich8lan.c ============================================================================== --- stable/11/sys/dev/e1000/e1000_ich8lan.c Sun Aug 27 17:12:30 2017 (r322954) +++ stable/11/sys/dev/e1000/e1000_ich8lan.c Sun Aug 27 18:18:01 2017 (r322955) @@ -243,8 +243,7 @@ static bool e1000_phy_is_accessible_pchlan(struct e100 if (ret_val) return FALSE; out: - if ((hw->mac.type == e1000_pch_lpt) || - (hw->mac.type == e1000_pch_spt)) { + if (hw->mac.type >= e1000_pch_lpt) { /* Only unforce SMBus if ME is not active */ if (!(E1000_READ_REG(hw, E1000_FWSM) & E1000_ICH_FWSM_FW_VALID)) { @@ -641,7 +640,7 @@ static s32 e1000_init_nvm_params_ich8lan(struct e1000_ nvm->type = e1000_nvm_flash_sw; - if (hw->mac.type == e1000_pch_spt) { + if (hw->mac.type >= e1000_pch_spt) { /* in SPT, gfpreg doesn't exist. NVM size is taken from the * STRAP register. This is because in SPT the GbE Flash region * is no longer accessed through the flash registers. Instead, @@ -701,7 +700,7 @@ static s32 e1000_init_nvm_params_ich8lan(struct e1000_ /* Function Pointers */ nvm->ops.acquire = e1000_acquire_nvm_ich8lan; nvm->ops.release = e1000_release_nvm_ich8lan; - if (hw->mac.type == e1000_pch_spt) { + if (hw->mac.type >= e1000_pch_spt) { nvm->ops.read = e1000_read_nvm_spt; nvm->ops.update = e1000_update_nvm_checksum_spt; } else { @@ -815,8 +814,7 @@ static s32 e1000_init_mac_params_ich8lan(struct e1000_ break; } - if ((mac->type == e1000_pch_lpt) || - (mac->type == e1000_pch_spt)) { + if (mac->type >= e1000_pch_lpt) { mac->rar_entry_count = E1000_PCH_LPT_RAR_ENTRIES; mac->ops.rar_set = e1000_rar_set_pch_lpt; mac->ops.setup_physical_interface = e1000_setup_copper_link_pch_lpt; @@ -1576,9 +1574,7 @@ static s32 e1000_check_for_copper_link_ich8lan(struct * aggressive resulting in many collisions. To avoid this, increase * the IPG and reduce Rx latency in the PHY. */ - if (((hw->mac.type == e1000_pch2lan) || - (hw->mac.type == e1000_pch_lpt) || - (hw->mac.type == e1000_pch_spt)) && link) { + if ((hw->mac.type >= e1000_pch2lan) && link) { u16 speed, duplex; e1000_get_speed_and_duplex_copper_generic(hw, &speed, &duplex); @@ -1589,7 +1585,7 @@ static s32 e1000_check_for_copper_link_ich8lan(struct tipg_reg |= 0xFF; /* Reduce Rx latency in analog PHY */ emi_val = 0; - } else if (hw->mac.type == e1000_pch_spt && + } else if (hw->mac.type >= e1000_pch_spt && duplex == FULL_DUPLEX && speed != SPEED_1000) { tipg_reg |= 0xC; emi_val = 1; @@ -1611,8 +1607,8 @@ static s32 e1000_check_for_copper_link_ich8lan(struct emi_addr = I217_RX_CONFIG; ret_val = e1000_write_emi_reg_locked(hw, emi_addr, emi_val); - if (hw->mac.type == e1000_pch_lpt || - hw->mac.type == e1000_pch_spt) { + + if (hw->mac.type >= e1000_pch_lpt) { u16 phy_reg; hw->phy.ops.read_reg_locked(hw, I217_PLL_CLOCK_GATE_REG, @@ -1641,7 +1637,7 @@ static s32 e1000_check_for_copper_link_ich8lan(struct if (ret_val) return ret_val; - if (hw->mac.type == e1000_pch_spt) { + if (hw->mac.type >= e1000_pch_spt) { u16 data; u16 ptr_gap; @@ -1690,8 +1686,7 @@ static s32 e1000_check_for_copper_link_ich8lan(struct * on power up. * Set the Beacon Duration for I217 to 8 usec */ - if ((hw->mac.type == e1000_pch_lpt) || - (hw->mac.type == e1000_pch_spt)) { + if (hw->mac.type >= e1000_pch_lpt) { u32 mac_reg; mac_reg = E1000_READ_REG(hw, E1000_FEXTNVM4); @@ -1709,8 +1704,7 @@ static s32 e1000_check_for_copper_link_ich8lan(struct if (ret_val) return ret_val; } - if ((hw->mac.type == e1000_pch_lpt) || - (hw->mac.type == e1000_pch_spt)) { + if (hw->mac.type >= e1000_pch_lpt) { /* Set platform power management values for * Latency Tolerance Reporting (LTR) * Optimized Buffer Flush/Fill (OBFF) @@ -1723,15 +1717,20 @@ static s32 e1000_check_for_copper_link_ich8lan(struct /* Clear link partner's EEE ability */ hw->dev_spec.ich8lan.eee_lp_ability = 0; - /* FEXTNVM6 K1-off workaround */ - if (hw->mac.type == e1000_pch_spt) { - u32 pcieanacfg = E1000_READ_REG(hw, E1000_PCIEANACFG); + if (hw->mac.type >= e1000_pch_lpt) { u32 fextnvm6 = E1000_READ_REG(hw, E1000_FEXTNVM6); - if ((pcieanacfg & E1000_FEXTNVM6_K1_OFF_ENABLE) && - (hw->dev_spec.ich8lan.disable_k1_off == FALSE)) - fextnvm6 |= E1000_FEXTNVM6_K1_OFF_ENABLE; - else + if (hw->mac.type == e1000_pch_spt) { + /* FEXTNVM6 K1-off workaround - for SPT only */ + u32 pcieanacfg = E1000_READ_REG(hw, E1000_PCIEANACFG); + + if (pcieanacfg & E1000_FEXTNVM6_K1_OFF_ENABLE) + fextnvm6 |= E1000_FEXTNVM6_K1_OFF_ENABLE; + else + fextnvm6 &= ~E1000_FEXTNVM6_K1_OFF_ENABLE; + } + + if (hw->dev_spec.ich8lan.disable_k1_off == TRUE) fextnvm6 &= ~E1000_FEXTNVM6_K1_OFF_ENABLE; E1000_WRITE_REG(hw, E1000_FEXTNVM6, fextnvm6); @@ -3671,7 +3670,7 @@ static s32 e1000_flash_cycle_init_ich8lan(struct e1000 /* Clear FCERR and DAEL in hw status by writing 1 */ hsfsts.hsf_status.flcerr = 1; hsfsts.hsf_status.dael = 1; - if (hw->mac.type == e1000_pch_spt) + if (hw->mac.type >= e1000_pch_spt) E1000_WRITE_FLASH_REG(hw, ICH_FLASH_HSFSTS, hsfsts.regval & 0xFFFF); else @@ -3691,7 +3690,7 @@ static s32 e1000_flash_cycle_init_ich8lan(struct e1000 * Begin by setting Flash Cycle Done. */ hsfsts.hsf_status.flcdone = 1; - if (hw->mac.type == e1000_pch_spt) + if (hw->mac.type >= e1000_pch_spt) E1000_WRITE_FLASH_REG(hw, ICH_FLASH_HSFSTS, hsfsts.regval & 0xFFFF); else @@ -3718,7 +3717,7 @@ static s32 e1000_flash_cycle_init_ich8lan(struct e1000 * now set the Flash Cycle Done. */ hsfsts.hsf_status.flcdone = 1; - if (hw->mac.type == e1000_pch_spt) + if (hw->mac.type >= e1000_pch_spt) E1000_WRITE_FLASH_REG(hw, ICH_FLASH_HSFSTS, hsfsts.regval & 0xFFFF); else @@ -3748,13 +3747,13 @@ static s32 e1000_flash_cycle_ich8lan(struct e1000_hw * DEBUGFUNC("e1000_flash_cycle_ich8lan"); /* Start a cycle by writing 1 in Flash Cycle Go in Hw Flash Control */ - if (hw->mac.type == e1000_pch_spt) + if (hw->mac.type >= e1000_pch_spt) hsflctl.regval = E1000_READ_FLASH_REG(hw, ICH_FLASH_HSFSTS)>>16; else hsflctl.regval = E1000_READ_FLASH_REG16(hw, ICH_FLASH_HSFCTL); hsflctl.hsf_ctrl.flcgo = 1; - if (hw->mac.type == e1000_pch_spt) + if (hw->mac.type >= e1000_pch_spt) E1000_WRITE_FLASH_REG(hw, ICH_FLASH_HSFSTS, hsflctl.regval << 16); else @@ -3837,7 +3836,7 @@ static s32 e1000_read_flash_byte_ich8lan(struct e1000_ /* In SPT, only 32 bits access is supported, * so this function should not be called. */ - if (hw->mac.type == e1000_pch_spt) + if (hw->mac.type >= e1000_pch_spt) return -E1000_ERR_NVM; else ret_val = e1000_read_flash_data_ich8lan(hw, offset, 1, &word); @@ -3946,7 +3945,7 @@ static s32 e1000_read_flash_data32_ich8lan(struct e100 DEBUGFUNC("e1000_read_flash_data_ich8lan"); if (offset > ICH_FLASH_LINEAR_ADDR_MASK || - hw->mac.type != e1000_pch_spt) + hw->mac.type < e1000_pch_spt) return -E1000_ERR_NVM; flash_linear_addr = ((ICH_FLASH_LINEAR_ADDR_MASK & offset) + hw->nvm.flash_base_addr); @@ -4434,7 +4433,7 @@ static s32 e1000_write_flash_data_ich8lan(struct e1000 DEBUGFUNC("e1000_write_ich8_data"); - if (hw->mac.type == e1000_pch_spt) { + if (hw->mac.type >= e1000_pch_spt) { if (size != 4 || offset > ICH_FLASH_LINEAR_ADDR_MASK) return -E1000_ERR_NVM; } else { @@ -4454,7 +4453,7 @@ static s32 e1000_write_flash_data_ich8lan(struct e1000 /* In SPT, This register is in Lan memory space, not * flash. Therefore, only 32 bit access is supported */ - if (hw->mac.type == e1000_pch_spt) + if (hw->mac.type >= e1000_pch_spt) hsflctl.regval = E1000_READ_FLASH_REG(hw, ICH_FLASH_HSFSTS)>>16; else @@ -4468,7 +4467,7 @@ static s32 e1000_write_flash_data_ich8lan(struct e1000 * not flash. Therefore, only 32 bit access is * supported */ - if (hw->mac.type == e1000_pch_spt) + if (hw->mac.type >= e1000_pch_spt) E1000_WRITE_FLASH_REG(hw, ICH_FLASH_HSFSTS, hsflctl.regval << 16); else @@ -4530,7 +4529,7 @@ static s32 e1000_write_flash_data32_ich8lan(struct e10 DEBUGFUNC("e1000_write_flash_data32_ich8lan"); - if (hw->mac.type == e1000_pch_spt) { + if (hw->mac.type >= e1000_pch_spt) { if (offset > ICH_FLASH_LINEAR_ADDR_MASK) return -E1000_ERR_NVM; } @@ -4546,7 +4545,7 @@ static s32 e1000_write_flash_data32_ich8lan(struct e10 /* In SPT, This register is in Lan memory space, not * flash. Therefore, only 32 bit access is supported */ - if (hw->mac.type == e1000_pch_spt) + if (hw->mac.type >= e1000_pch_spt) hsflctl.regval = E1000_READ_FLASH_REG(hw, ICH_FLASH_HSFSTS) >> 16; @@ -4561,7 +4560,7 @@ static s32 e1000_write_flash_data32_ich8lan(struct e10 * not flash. Therefore, only 32 bit access is * supported */ - if (hw->mac.type == e1000_pch_spt) + if (hw->mac.type >= e1000_pch_spt) E1000_WRITE_FLASH_REG(hw, ICH_FLASH_HSFSTS, hsflctl.regval << 16); else @@ -4763,7 +4762,7 @@ static s32 e1000_erase_flash_bank_ich8lan(struct e1000 /* Write a value 11 (block Erase) in Flash * Cycle field in hw flash control */ - if (hw->mac.type == e1000_pch_spt) + if (hw->mac.type >= e1000_pch_spt) hsflctl.regval = E1000_READ_FLASH_REG(hw, ICH_FLASH_HSFSTS)>>16; @@ -4773,7 +4772,7 @@ static s32 e1000_erase_flash_bank_ich8lan(struct e1000 ICH_FLASH_HSFCTL); hsflctl.hsf_ctrl.flcycle = ICH_CYCLE_ERASE; - if (hw->mac.type == e1000_pch_spt) + if (hw->mac.type >= e1000_pch_spt) E1000_WRITE_FLASH_REG(hw, ICH_FLASH_HSFSTS, hsflctl.regval << 16); else @@ -5211,8 +5210,7 @@ static void e1000_initialize_hw_bits_ich8lan(struct e1 E1000_WRITE_REG(hw, E1000_RFCTL, reg); /* Enable ECC on Lynxpoint */ - if ((hw->mac.type == e1000_pch_lpt) || - (hw->mac.type == e1000_pch_spt)) { + if (hw->mac.type >= e1000_pch_lpt) { reg = E1000_READ_REG(hw, E1000_PBECCSTS); reg |= E1000_PBECCSTS_ECC_ENABLE; E1000_WRITE_REG(hw, E1000_PBECCSTS, reg); @@ -5645,7 +5643,7 @@ void e1000_suspend_workarounds_ich8lan(struct e1000_hw (device_id == E1000_DEV_ID_PCH_LPTLP_I218_V) || (device_id == E1000_DEV_ID_PCH_I218_LM3) || (device_id == E1000_DEV_ID_PCH_I218_V3) || - (hw->mac.type == e1000_pch_spt)) { + (hw->mac.type >= e1000_pch_spt)) { u32 fextnvm6 = E1000_READ_REG(hw, E1000_FEXTNVM6); E1000_WRITE_REG(hw, E1000_FEXTNVM6, Modified: stable/11/sys/dev/e1000/if_em.c ============================================================================== --- stable/11/sys/dev/e1000/if_em.c Sun Aug 27 17:12:30 2017 (r322954) +++ stable/11/sys/dev/e1000/if_em.c Sun Aug 27 18:18:01 2017 (r322955) @@ -199,6 +199,12 @@ static em_vendor_info_t em_vendor_info_array[] = { 0x8086, E1000_DEV_ID_PCH_SPT_I219_LM5, PCI_ANY_ID, PCI_ANY_ID, 0}, { 0x8086, E1000_DEV_ID_PCH_SPT_I219_V5, PCI_ANY_ID, PCI_ANY_ID, 0}, + { 0x8086, E1000_DEV_ID_PCH_SPT_I219_LM4, + PCI_ANY_ID, PCI_ANY_ID, 0}, + { 0x8086, E1000_DEV_ID_PCH_SPT_I219_V4, PCI_ANY_ID, PCI_ANY_ID, 0}, + { 0x8086, E1000_DEV_ID_PCH_SPT_I219_LM5, + PCI_ANY_ID, PCI_ANY_ID, 0}, + { 0x8086, E1000_DEV_ID_PCH_SPT_I219_V5, PCI_ANY_ID, PCI_ANY_ID, 0}, /* required last entry */ { 0, 0, 0, 0, 0} }; @@ -5274,6 +5280,8 @@ em_get_wakeup(device_t dev) case e1000_ich10lan: case e1000_pchlan: case e1000_pch2lan: + case e1000_pch_lpt: + case e1000_pch_spt: apme_mask = E1000_WUC_APME; adapter->has_amt = TRUE; eeprom_data = E1000_READ_REG(&adapter->hw, E1000_WUC); @@ -5322,7 +5330,7 @@ em_enable_wakeup(device_t dev) { struct adapter *adapter = device_get_softc(dev); if_t ifp = adapter->ifp; - u32 pmc, ctrl, ctrl_ext, rctl; + u32 pmc, ctrl, ctrl_ext, rctl, wuc; u16 status; if ((pci_find_cap(dev, PCIY_PMG, &pmc) != 0)) @@ -5332,7 +5340,9 @@ em_enable_wakeup(device_t dev) ctrl = E1000_READ_REG(&adapter->hw, E1000_CTRL); ctrl |= (E1000_CTRL_SWDPIN2 | E1000_CTRL_SWDPIN3); E1000_WRITE_REG(&adapter->hw, E1000_CTRL, ctrl); - E1000_WRITE_REG(&adapter->hw, E1000_WUC, E1000_WUC_PME_EN); + wuc = E1000_READ_REG(&adapter->hw, E1000_WUC); + wuc |= E1000_WUC_PME_EN; + E1000_WRITE_REG(&adapter->hw, E1000_WUC, wuc); if ((adapter->hw.mac.type == e1000_ich8lan) || (adapter->hw.mac.type == e1000_pchlan) || @@ -5363,8 +5373,10 @@ em_enable_wakeup(device_t dev) E1000_WRITE_REG(&adapter->hw, E1000_RCTL, rctl); } - if ((adapter->hw.mac.type == e1000_pchlan) || - (adapter->hw.mac.type == e1000_pch2lan)) { + if ((adapter->hw.mac.type == e1000_pchlan) || + (adapter->hw.mac.type == e1000_pch2lan) || + (adapter->hw.mac.type == e1000_pch_lpt) || + (adapter->hw.mac.type == e1000_pch_spt)) { if (em_enable_phy_wakeup(adapter)) return; } else { From owner-svn-src-stable-11@freebsd.org Sun Aug 27 21:36:45 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9C5EEDF866B; Sun, 27 Aug 2017 21:36:45 +0000 (UTC) (envelope-from marius@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 69B19831EB; Sun, 27 Aug 2017 21:36:45 +0000 (UTC) (envelope-from marius@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7RLaioL067005; Sun, 27 Aug 2017 21:36:44 GMT (envelope-from marius@FreeBSD.org) Received: (from marius@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7RLai0I067004; Sun, 27 Aug 2017 21:36:44 GMT (envelope-from marius@FreeBSD.org) Message-Id: <201708272136.v7RLai0I067004@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: marius set sender to marius@FreeBSD.org using -f From: Marius Strobl Date: Sun, 27 Aug 2017 21:36:44 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r322956 - stable/11/sys/dev/e1000 X-SVN-Group: stable-11 X-SVN-Commit-Author: marius X-SVN-Commit-Paths: stable/11/sys/dev/e1000 X-SVN-Commit-Revision: 322956 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 27 Aug 2017 21:36:45 -0000 Author: marius Date: Sun Aug 27 21:36:44 2017 New Revision: 322956 URL: https://svnweb.freebsd.org/changeset/base/322956 Log: MFC: r312641 Enable WOL features also for igb(4) class of devices. PR: 208343 Submitted by: Kaho Tashikazu Modified: stable/11/sys/dev/e1000/if_igb.c Directory Properties: stable/11/ (props changed) Modified: stable/11/sys/dev/e1000/if_igb.c ============================================================================== --- stable/11/sys/dev/e1000/if_igb.c Sun Aug 27 18:18:01 2017 (r322955) +++ stable/11/sys/dev/e1000/if_igb.c Sun Aug 27 21:36:44 2017 (r322956) @@ -719,12 +719,6 @@ igb_detach(device_t dev) igb_release_manageability(adapter); igb_release_hw_control(adapter); - if (adapter->wol) { - E1000_WRITE_REG(&adapter->hw, E1000_WUC, E1000_WUC_PME_EN); - E1000_WRITE_REG(&adapter->hw, E1000_WUFC, adapter->wol); - igb_enable_wakeup(dev); - } - /* Unregister VLAN events */ if (adapter->vlan_attach != NULL) EVENTHANDLER_DEREGISTER(vlan_config, adapter->vlan_attach); @@ -776,13 +770,8 @@ igb_suspend(device_t dev) igb_release_manageability(adapter); igb_release_hw_control(adapter); + igb_enable_wakeup(dev); - if (adapter->wol) { - E1000_WRITE_REG(&adapter->hw, E1000_WUC, E1000_WUC_PME_EN); - E1000_WRITE_REG(&adapter->hw, E1000_WUFC, adapter->wol); - igb_enable_wakeup(dev); - } - IGB_CORE_UNLOCK(adapter); return bus_generic_suspend(dev); @@ -1231,6 +1220,14 @@ igb_ioctl(struct ifnet *ifp, u_long command, caddr_t d ifp->if_capenable ^= IFCAP_LRO; reinit = 1; } + if (mask & IFCAP_WOL) { + if (mask & IFCAP_WOL_MAGIC) + ifp->if_capenable ^= IFCAP_WOL_MAGIC; + if (mask & IFCAP_WOL_MCAST) + ifp->if_capenable ^= IFCAP_WOL_MCAST; + if (mask & IFCAP_WOL_UCAST) + ifp->if_capenable ^= IFCAP_WOL_UCAST; + } if (reinit && (ifp->if_drv_flags & IFF_DRV_RUNNING)) igb_init(adapter); VLAN_CAPABILITIES(ifp); @@ -2290,7 +2287,7 @@ igb_stop(void *arg) } e1000_reset_hw(&adapter->hw); - E1000_WRITE_REG(&adapter->hw, E1000_WUC, 0); + E1000_WRITE_REG(&adapter->hw, E1000_WUFC, 0); e1000_led_off(&adapter->hw); e1000_cleanup_led(&adapter->hw); @@ -3126,7 +3123,7 @@ igb_reset(struct adapter *adapter) /* Issue a global reset */ e1000_reset_hw(hw); - E1000_WRITE_REG(hw, E1000_WUC, 0); + E1000_WRITE_REG(hw, E1000_WUFC, 0); /* Reset for AutoMediaDetect */ if (adapter->flags & IGB_MEDIA_RESET) { @@ -3218,6 +3215,13 @@ igb_setup_interface(device_t dev, struct adapter *adap | IFCAP_VLAN_MTU; /* + * Enable only WOL MAGIC by default if WOL is enabled in EEPROM. + */ + ifp->if_capabilities |= IFCAP_WOL; + if (adapter->wol) + ifp->if_capenable |= IFCAP_WOL_MAGIC; + + /* ** Don't turn this on by default, if vlans are ** created on another pseudo device (eg. lagg) ** then vlan events are not passed thru, breaking @@ -5498,22 +5502,61 @@ igb_is_valid_ether_addr(uint8_t *addr) static void igb_enable_wakeup(device_t dev) { - u16 cap, status; - u8 id; + struct adapter *adapter = device_get_softc(dev); + struct ifnet *ifp = adapter->ifp; + u32 pmc, ctrl, ctrl_ext, rctl, wuc; + u16 status; - /* First find the capabilities pointer*/ - cap = pci_read_config(dev, PCIR_CAP_PTR, 2); - /* Read the PM Capabilities */ - id = pci_read_config(dev, cap, 1); - if (id != PCIY_PMG) /* Something wrong */ + if (pci_find_cap(dev, PCIY_PMG, &pmc) != 0) return; - /* OK, we have the power capabilities, so - now get the status register */ - cap += PCIR_POWER_STATUS; - status = pci_read_config(dev, cap, 2); - status |= PCIM_PSTAT_PME | PCIM_PSTAT_PMEENABLE; - pci_write_config(dev, cap, status, 2); - return; + + adapter->wol = E1000_READ_REG(&adapter->hw, E1000_WUFC); + if (ifp->if_capenable & IFCAP_WOL_MAGIC) + adapter->wol |= E1000_WUFC_MAG; + else + adapter->wol &= ~E1000_WUFC_MAG; + + if (ifp->if_capenable & IFCAP_WOL_MCAST) { + adapter->wol |= E1000_WUFC_MC; + rctl = E1000_READ_REG(&adapter->hw, E1000_RCTL); + rctl |= E1000_RCTL_MPE; + E1000_WRITE_REG(&adapter->hw, E1000_RCTL, rctl); + } else + adapter->wol &= ~E1000_WUFC_MC; + + if (ifp->if_capenable & IFCAP_WOL_UCAST) + adapter->wol |= E1000_WUFC_EX; + else + adapter->wol &= ~E1000_WUFC_EX; + + if (!(adapter->wol & (E1000_WUFC_EX | E1000_WUFC_MAG | E1000_WUFC_MC))) + goto pme; + + /* Advertise the wakeup capability */ + ctrl = E1000_READ_REG(&adapter->hw, E1000_CTRL); + ctrl |= (E1000_CTRL_SWDPIN2 | E1000_CTRL_SWDPIN3); + E1000_WRITE_REG(&adapter->hw, E1000_CTRL, ctrl); + + /* Keep the laser running on Fiber adapters */ + if (adapter->hw.phy.media_type == e1000_media_type_fiber || + adapter->hw.phy.media_type == e1000_media_type_internal_serdes) { + ctrl_ext = E1000_READ_REG(&adapter->hw, E1000_CTRL_EXT); + ctrl_ext |= E1000_CTRL_EXT_SDP3_DATA; + E1000_WRITE_REG(&adapter->hw, E1000_CTRL_EXT, ctrl_ext); + } + + /* Enable wakeup by the MAC */ + wuc = E1000_READ_REG(&adapter->hw, E1000_WUC); + wuc |= E1000_WUC_PME_EN | E1000_WUC_APME; + E1000_WRITE_REG(&adapter->hw, E1000_WUC, wuc); + E1000_WRITE_REG(&adapter->hw, E1000_WUFC, adapter->wol); + +pme: + status = pci_read_config(dev, pmc + PCIR_POWER_STATUS, 2); + status &= ~(PCIM_PSTAT_PME | PCIM_PSTAT_PMEENABLE); + if (ifp->if_capenable & IFCAP_WOL) + status |= PCIM_PSTAT_PME | PCIM_PSTAT_PMEENABLE; + pci_write_config(dev, pmc + PCIR_POWER_STATUS, status, 2); } static void From owner-svn-src-stable-11@freebsd.org Mon Aug 28 06:17:06 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 01C67E06996; Mon, 28 Aug 2017 06:17:06 +0000 (UTC) (envelope-from cy@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id BC55D6A9D3; Mon, 28 Aug 2017 06:17:05 +0000 (UTC) (envelope-from cy@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7S6H4YY077525; Mon, 28 Aug 2017 06:17:04 GMT (envelope-from cy@FreeBSD.org) Received: (from cy@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7S6H47Z077524; Mon, 28 Aug 2017 06:17:04 GMT (envelope-from cy@FreeBSD.org) Message-Id: <201708280617.v7S6H47Z077524@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: cy set sender to cy@FreeBSD.org using -f From: Cy Schubert Date: Mon, 28 Aug 2017 06:17:04 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r322963 - stable/11/kerberos5/libexec/kpasswdd X-SVN-Group: stable-11 X-SVN-Commit-Author: cy X-SVN-Commit-Paths: stable/11/kerberos5/libexec/kpasswdd X-SVN-Commit-Revision: 322963 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 28 Aug 2017 06:17:06 -0000 Author: cy Date: Mon Aug 28 06:17:04 2017 New Revision: 322963 URL: https://svnweb.freebsd.org/changeset/base/322963 Log: MFC r322749: Replace the include path using CURDIR with KRB5DIR. This is consistent with the rest of the Makefiles in kerberos5/. Modified: stable/11/kerberos5/libexec/kpasswdd/Makefile Directory Properties: stable/11/ (props changed) Modified: stable/11/kerberos5/libexec/kpasswdd/Makefile ============================================================================== --- stable/11/kerberos5/libexec/kpasswdd/Makefile Mon Aug 28 04:06:40 2017 (r322962) +++ stable/11/kerberos5/libexec/kpasswdd/Makefile Mon Aug 28 06:17:04 2017 (r322963) @@ -2,7 +2,7 @@ PROG= kpasswdd MAN= kpasswdd.8 -CFLAGS+=-I${KRB5DIR}/lib/roken -I${.CURDIR:H:H}/lib/libhdb ${LDAPCFLAGS} +CFLAGS+=-I${KRB5DIR}/lib/roken -I${KRB5DIR}/lib/libhdb ${LDAPCFLAGS} LIBADD= kadm5srv hdb krb5 roken vers asn1 DPADD= ${LDAPDPADD} LDADD= ${LDAPLDADD} From owner-svn-src-stable-11@freebsd.org Mon Aug 28 10:02:49 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 57B73E0A6D3; Mon, 28 Aug 2017 10:02:49 +0000 (UTC) (envelope-from ae@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 32CD571011; Mon, 28 Aug 2017 10:02:49 +0000 (UTC) (envelope-from ae@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7SA2mbU071032; Mon, 28 Aug 2017 10:02:48 GMT (envelope-from ae@FreeBSD.org) Received: (from ae@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7SA2lXu071028; Mon, 28 Aug 2017 10:02:48 GMT (envelope-from ae@FreeBSD.org) Message-Id: <201708281002.v7SA2lXu071028@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: ae set sender to ae@FreeBSD.org using -f From: "Andrey V. Elsukov" Date: Mon, 28 Aug 2017 10:02:47 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r322966 - stable/11/sys/netipsec X-SVN-Group: stable-11 X-SVN-Commit-Author: ae X-SVN-Commit-Paths: stable/11/sys/netipsec X-SVN-Commit-Revision: 322966 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 28 Aug 2017 10:02:49 -0000 Author: ae Date: Mon Aug 28 10:02:47 2017 New Revision: 322966 URL: https://svnweb.freebsd.org/changeset/base/322966 Log: MFC r322750: Fix the regression introduced in r275710. When a security policy should match TCP connection with specific ports, the SYN+ACK segment send by syncache_respond() is considered as forwarded packet, because at this moment TCP connection does not have PCB structure, and ip_output() is called without inpcb pointer. In this case SPIDX filled for SP lookup will not contain TCP ports and security policy will not be found. This can lead to unencrypted SYN+ACK on the wire. This patch restores the old behavior, when ports will not be filled only for forwarded packets. Reported by: Dewayne Geraghty MFC r322751: Remove stale comments. Modified: stable/11/sys/netipsec/ipsec.c stable/11/sys/netipsec/ipsec.h stable/11/sys/netipsec/ipsec6.h stable/11/sys/netipsec/ipsec_output.c Directory Properties: stable/11/ (props changed) Modified: stable/11/sys/netipsec/ipsec.c ============================================================================== --- stable/11/sys/netipsec/ipsec.c Mon Aug 28 09:35:17 2017 (r322965) +++ stable/11/sys/netipsec/ipsec.c Mon Aug 28 10:02:47 2017 (r322966) @@ -563,7 +563,8 @@ ipsec4_setspidx_ipaddr(const struct mbuf *m, struct se } static struct secpolicy * -ipsec4_getpolicy(const struct mbuf *m, struct inpcb *inp, u_int dir) +ipsec4_getpolicy(const struct mbuf *m, struct inpcb *inp, u_int dir, + int needport) { struct secpolicyindex spidx; struct secpolicy *sp; @@ -572,8 +573,7 @@ ipsec4_getpolicy(const struct mbuf *m, struct inpcb *i if (sp == NULL && key_havesp(dir)) { /* Make an index to look for a policy. */ ipsec4_setspidx_ipaddr(m, &spidx); - /* Fill ports in spidx if we have inpcb. */ - ipsec4_get_ulp(m, &spidx, inp != NULL); + ipsec4_get_ulp(m, &spidx, needport); spidx.dir = dir; sp = key_allocsp(&spidx, dir); } @@ -586,12 +586,13 @@ ipsec4_getpolicy(const struct mbuf *m, struct inpcb *i * Check security policy for *OUTBOUND* IPv4 packet. */ struct secpolicy * -ipsec4_checkpolicy(const struct mbuf *m, struct inpcb *inp, int *error) +ipsec4_checkpolicy(const struct mbuf *m, struct inpcb *inp, int *error, + int needport) { struct secpolicy *sp; *error = 0; - sp = ipsec4_getpolicy(m, inp, IPSEC_DIR_OUTBOUND); + sp = ipsec4_getpolicy(m, inp, IPSEC_DIR_OUTBOUND, needport); if (sp != NULL) sp = ipsec_checkpolicy(sp, inp, error); if (sp == NULL) { @@ -623,7 +624,7 @@ ipsec4_in_reject(const struct mbuf *m, struct inpcb *i struct secpolicy *sp; int result; - sp = ipsec4_getpolicy(m, inp, IPSEC_DIR_INBOUND); + sp = ipsec4_getpolicy(m, inp, IPSEC_DIR_INBOUND, 0); result = ipsec_in_reject(sp, inp, m); key_freesp(&sp); if (result != 0) @@ -731,7 +732,8 @@ ipsec6_setspidx_ipaddr(const struct mbuf *m, struct se } static struct secpolicy * -ipsec6_getpolicy(const struct mbuf *m, struct inpcb *inp, u_int dir) +ipsec6_getpolicy(const struct mbuf *m, struct inpcb *inp, u_int dir, + int needport) { struct secpolicyindex spidx; struct secpolicy *sp; @@ -740,8 +742,7 @@ ipsec6_getpolicy(const struct mbuf *m, struct inpcb *i if (sp == NULL && key_havesp(dir)) { /* Make an index to look for a policy. */ ipsec6_setspidx_ipaddr(m, &spidx); - /* Fill ports in spidx if we have inpcb. */ - ipsec6_get_ulp(m, &spidx, inp != NULL); + ipsec6_get_ulp(m, &spidx, needport); spidx.dir = dir; sp = key_allocsp(&spidx, dir); } @@ -754,12 +755,13 @@ ipsec6_getpolicy(const struct mbuf *m, struct inpcb *i * Check security policy for *OUTBOUND* IPv6 packet. */ struct secpolicy * -ipsec6_checkpolicy(const struct mbuf *m, struct inpcb *inp, int *error) +ipsec6_checkpolicy(const struct mbuf *m, struct inpcb *inp, int *error, + int needport) { struct secpolicy *sp; *error = 0; - sp = ipsec6_getpolicy(m, inp, IPSEC_DIR_OUTBOUND); + sp = ipsec6_getpolicy(m, inp, IPSEC_DIR_OUTBOUND, needport); if (sp != NULL) sp = ipsec_checkpolicy(sp, inp, error); if (sp == NULL) { @@ -791,7 +793,7 @@ ipsec6_in_reject(const struct mbuf *m, struct inpcb *i struct secpolicy *sp; int result; - sp = ipsec6_getpolicy(m, inp, IPSEC_DIR_INBOUND); + sp = ipsec6_getpolicy(m, inp, IPSEC_DIR_INBOUND, 0); result = ipsec_in_reject(sp, inp, m); key_freesp(&sp); if (result) Modified: stable/11/sys/netipsec/ipsec.h ============================================================================== --- stable/11/sys/netipsec/ipsec.h Mon Aug 28 09:35:17 2017 (r322965) +++ stable/11/sys/netipsec/ipsec.h Mon Aug 28 10:02:47 2017 (r322966) @@ -320,7 +320,7 @@ int ipsec_if_input(struct mbuf *, struct secasvar *, u struct ipsecrequest *ipsec_newisr(void); void ipsec_delisr(struct ipsecrequest *); struct secpolicy *ipsec4_checkpolicy(const struct mbuf *, struct inpcb *, - int *); + int *, int); u_int ipsec_get_reqlevel(struct secpolicy *, u_int); Modified: stable/11/sys/netipsec/ipsec6.h ============================================================================== --- stable/11/sys/netipsec/ipsec6.h Mon Aug 28 09:35:17 2017 (r322965) +++ stable/11/sys/netipsec/ipsec6.h Mon Aug 28 10:02:47 2017 (r322966) @@ -60,7 +60,7 @@ VNET_DECLARE(int, ip6_ipsec_ecn); struct inpcb; struct secpolicy *ipsec6_checkpolicy(const struct mbuf *, - struct inpcb *, int *); + struct inpcb *, int *, int); void ipsec6_setsockaddrs(const struct mbuf *, union sockaddr_union *, union sockaddr_union *); Modified: stable/11/sys/netipsec/ipsec_output.c ============================================================================== --- stable/11/sys/netipsec/ipsec_output.c Mon Aug 28 09:35:17 2017 (r322965) +++ stable/11/sys/netipsec/ipsec_output.c Mon Aug 28 10:02:47 2017 (r322966) @@ -297,7 +297,7 @@ ipsec4_common_output(struct mbuf *m, struct inpcb *inp int error; /* Lookup for the corresponding outbound security policy */ - sp = ipsec4_checkpolicy(m, inp, &error); + sp = ipsec4_checkpolicy(m, inp, &error, !forwarding); if (sp == NULL) { if (error == -EINVAL) { /* Discarded by policy. */ @@ -599,7 +599,7 @@ ipsec6_common_output(struct mbuf *m, struct inpcb *inp int error; /* Lookup for the corresponding outbound security policy */ - sp = ipsec6_checkpolicy(m, inp, &error); + sp = ipsec6_checkpolicy(m, inp, &error, !forwarding); if (sp == NULL) { if (error == -EINVAL) { /* Discarded by policy. */ From owner-svn-src-stable-11@freebsd.org Mon Aug 28 17:21:36 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0EC95E10B2A; Mon, 28 Aug 2017 17:21:36 +0000 (UTC) (envelope-from davidcs@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 8423C81B63; Mon, 28 Aug 2017 17:21:35 +0000 (UTC) (envelope-from davidcs@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7SHLYPW051051; Mon, 28 Aug 2017 17:21:34 GMT (envelope-from davidcs@FreeBSD.org) Received: (from davidcs@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7SHLXL7051046; Mon, 28 Aug 2017 17:21:33 GMT (envelope-from davidcs@FreeBSD.org) Message-Id: <201708281721.v7SHLXL7051046@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: davidcs set sender to davidcs@FreeBSD.org using -f From: David C Somayajulu Date: Mon, 28 Aug 2017 17:21:33 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r322972 - in stable/11/sys: dev/qlxgbe modules/qlxgbe X-SVN-Group: stable-11 X-SVN-Commit-Author: davidcs X-SVN-Commit-Paths: in stable/11/sys: dev/qlxgbe modules/qlxgbe X-SVN-Commit-Revision: 322972 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 28 Aug 2017 17:21:36 -0000 Author: davidcs Date: Mon Aug 28 17:21:33 2017 New Revision: 322972 URL: https://svnweb.freebsd.org/changeset/base/322972 Log: MFC 322771 Upgrade FW to 5.4.66 sysctls to display stats, stats polled every 2 seconds Modify QLA_LOCK()/QLA_UNLOCK() to not sleep after acquiring mtx_lock Add support to turn OFF/ON error recovery following heartbeat failure for debug purposes. Set default max values to 32 Tx/Rx/SDS rings Modified: stable/11/sys/dev/qlxgbe/README.txt stable/11/sys/dev/qlxgbe/ql_boot.c stable/11/sys/dev/qlxgbe/ql_def.h stable/11/sys/dev/qlxgbe/ql_fw.c stable/11/sys/dev/qlxgbe/ql_glbl.h stable/11/sys/dev/qlxgbe/ql_hw.c stable/11/sys/dev/qlxgbe/ql_hw.h stable/11/sys/dev/qlxgbe/ql_inline.h stable/11/sys/dev/qlxgbe/ql_ioctl.c stable/11/sys/dev/qlxgbe/ql_isr.c stable/11/sys/dev/qlxgbe/ql_minidump.c stable/11/sys/dev/qlxgbe/ql_os.c stable/11/sys/dev/qlxgbe/ql_os.h stable/11/sys/dev/qlxgbe/ql_reset.c stable/11/sys/dev/qlxgbe/ql_ver.h stable/11/sys/modules/qlxgbe/Makefile Directory Properties: stable/11/ (props changed) Modified: stable/11/sys/dev/qlxgbe/README.txt ============================================================================== --- stable/11/sys/dev/qlxgbe/README.txt Mon Aug 28 17:02:25 2017 (r322971) +++ stable/11/sys/dev/qlxgbe/README.txt Mon Aug 28 17:21:33 2017 (r322972) @@ -61,14 +61,17 @@ following OS platforms: - kldunload if_qlxgbe 5. Parameters to set prior to installing the driver + Please run "sysctl kern.ipc" and "sysctl net.inet.tcp" and see if these + values are already greater than shown below. Change only those which + are less than shown below. - Add the following lines to /etc/sysctl.conf and reboot the machine prior to installing the driver - kern.ipc.nmbjumbo9=262144 + kern.ipc.nmbjumbo9=2000000 + kern.ipc.nmbclusters=1000000 net.inet.tcp.recvbuf_max=262144 net.inet.tcp.recvbuf_inc=16384 - kern.ipc.nmbclusters=1000000 kern.ipc.maxsockbuf=2097152 net.inet.tcp.recvspace=131072 net.inet.tcp.sendbuf_max=262144 @@ -78,10 +81,10 @@ following OS platforms: login or su to root - sysctl kern.ipc.nmbjumbo9=262144 + sysctl kern.ipc.nmbjumbo9=2000000 + sysctl kern.ipc.nmbclusters=1000000 sysctl net.inet.tcp.recvbuf_max=262144 sysctl net.inet.tcp.recvbuf_inc=16384 - sysctl kern.ipc.nmbclusters=1000000 sysctl kern.ipc.maxsockbuf=2097152 sysctl net.inet.tcp.recvspace=131072 sysctl net.inet.tcp.sendbuf_max=262144 Modified: stable/11/sys/dev/qlxgbe/ql_boot.c ============================================================================== --- stable/11/sys/dev/qlxgbe/ql_boot.c Mon Aug 28 17:02:25 2017 (r322971) +++ stable/11/sys/dev/qlxgbe/ql_boot.c Mon Aug 28 17:21:33 2017 (r322972) @@ -35,7 +35,7 @@ __FBSDID("$FreeBSD$"); unsigned int ql83xx_bootloader_version_major = 5; unsigned int ql83xx_bootloader_version_minor = 4; -unsigned int ql83xx_bootloader_version_sub = 64; +unsigned int ql83xx_bootloader_version_sub = 66; unsigned char ql83xx_bootloader[] = { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xa0, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, @@ -10957,9 +10957,8 @@ unsigned char ql83xx_bootloader[] = { 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, - 0x02, 0x00, 0x40, 0x40, 0x05, 0x04, 0x40, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x02, 0x00, 0x40, 0x40, 0x05, 0x04, 0x42, 0x00, 0x00, 0x00, 0x00, 0x00, 0xe0, 0xff, 0x01, 0x00, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x9b, 0x64, 0x95, 0x0e + 0x00, 0x00, 0x00, 0x00, 0x9b, 0x64, 0x93, 0x0e }; unsigned int ql83xx_bootloader_len = 131072; - Modified: stable/11/sys/dev/qlxgbe/ql_def.h ============================================================================== --- stable/11/sys/dev/qlxgbe/ql_def.h Mon Aug 28 17:02:25 2017 (r322971) +++ stable/11/sys/dev/qlxgbe/ql_def.h Mon Aug 28 17:21:33 2017 (r322972) @@ -110,6 +110,7 @@ typedef struct qla_ivec qla_ivec_t; typedef struct _qla_tx_ring { qla_tx_buf_t tx_buf[NUM_TX_DESCRIPTORS]; uint64_t count; + uint64_t iscsi_pkt_count; } qla_tx_ring_t; typedef struct _qla_tx_fp { @@ -123,25 +124,26 @@ typedef struct _qla_tx_fp { } qla_tx_fp_t; /* - * Adapter structure contains the hardware independent information of the + * Adapter structure contains the hardware independant information of the * pci function. */ struct qla_host { volatile struct { volatile uint32_t - qla_interface_up :1, qla_callout_init :1, qla_watchdog_active :1, - qla_watchdog_exit :1, - qla_watchdog_pause :1, - stop_rcv :1, parent_tag :1, lock_init :1; } flags; + volatile uint32_t qla_interface_up; + volatile uint32_t stop_rcv; + volatile uint32_t qla_watchdog_exit; volatile uint32_t qla_watchdog_exited; + volatile uint32_t qla_watchdog_pause; volatile uint32_t qla_watchdog_paused; volatile uint32_t qla_initiate_recovery; + volatile uint32_t qla_detach_active; device_t pci_dev; @@ -182,6 +184,7 @@ struct qla_host { struct mtx hw_lock; volatile uint32_t hw_lock_held; + uint64_t hw_lock_failed; /* transmit and receive buffers */ uint32_t txr_idx; /* index of the current tx ring */ @@ -221,6 +224,9 @@ struct qla_host { uint64_t tx_tso_frames; uint64_t hw_vlan_tx_frames; + struct task stats_task; + struct taskqueue *stats_tq; + uint32_t fw_ver_major; uint32_t fw_ver_minor; uint32_t fw_ver_sub; @@ -260,9 +266,7 @@ typedef struct qla_host qla_host_t; #define QL_ALIGN(size, align) (size + (align - 1)) & ~(align - 1); #define QL_MIN(x, y) ((x < y) ? x : y) -#define QL_RUNNING(ifp) \ - ((ifp->if_drv_flags & (IFF_DRV_RUNNING | IFF_DRV_OACTIVE)) == \ - IFF_DRV_RUNNING) +#define QL_RUNNING(ifp) (ifp->if_drv_flags & IFF_DRV_RUNNING) /* Return 0, if identical, else 1 */ #define QL_MAC_CMP(mac1, mac2) \ Modified: stable/11/sys/dev/qlxgbe/ql_fw.c ============================================================================== --- stable/11/sys/dev/qlxgbe/ql_fw.c Mon Aug 28 17:02:25 2017 (r322971) +++ stable/11/sys/dev/qlxgbe/ql_fw.c Mon Aug 28 17:21:33 2017 (r322972) @@ -35,32 +35,32 @@ __FBSDID("$FreeBSD$"); unsigned int ql83xx_firmware_version_major = 5; unsigned int ql83xx_firmware_version_minor = 4; -unsigned int ql83xx_firmware_version_sub = 64; +unsigned int ql83xx_firmware_version_sub = 66; unsigned char ql83xx_firmware[] = { - 0x03, 0x00, 0x40, 0x40, 0x05, 0x04, 0x40, 0x00, 0x00, 0x00, 0x00, 0x00, - 0xe4, 0x42, 0x1b, 0x00, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x5f, 0x7e, 0x74, 0x37, 0x27, 0xc9, 0xab, 0x39, + 0x03, 0x00, 0x40, 0x40, 0x05, 0x04, 0x42, 0x00, 0x00, 0x00, 0x00, 0x00, + 0xe8, 0x46, 0x1b, 0x00, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x64, 0x27, 0xbc, 0x1f, 0xfc, 0x30, 0xf6, 0x92, 0x00, 0x00, 0x00, 0x00, 0x3e, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0xe0, 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x7d, 0xef, 0x03, 0x00, + 0xe0, 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xd4, 0xf2, 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x20, 0x44, 0x11, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x20, 0x52, 0x11, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x5d, 0xf9, 0x03, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x9f, 0x90, 0x13, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x46, 0x11, 0x00, 0x00, 0x00, 0x00, 0x00, 0xd0, 0x9f, 0x4e, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xb4, 0xfc, 0x03, 0x00, + 0x00, 0x00, 0x00, 0x00, 0xf7, 0x90, 0x13, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x00, 0x54, 0x11, 0x00, 0x00, 0x00, 0x00, 0x00, 0x30, 0xa1, 0x4e, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0xfc, 0x89, 0x17, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x73, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x7c, 0x65, 0x00, + 0x00, 0x00, 0x00, 0x00, 0xab, 0x8d, 0x17, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x74, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x8c, 0x65, 0x00, 0x00, 0x00, 0x00, 0x00, 0x90, 0x23, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, @@ -69,118 +69,118 @@ unsigned char ql83xx_firmware[] = { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x6f, 0x94, 0x17, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x7d, 0x15, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xa0, 0x65, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x1f, 0x98, 0x17, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x7c, 0x15, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xb0, 0x65, 0x00, 0x00, 0x00, 0x00, 0x00, 0xd0, 0x40, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0xec, 0xa9, 0x17, 0x00, 0x00, 0x00, 0x00, 0x00, 0xd0, 0x04, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x00, 0xe4, 0x65, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x40, 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x9b, 0xad, 0x17, 0x00, 0x00, 0x00, 0x00, 0x00, 0xe2, 0x04, 0x00, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x00, 0xf4, 0x65, 0x00, 0x00, 0x00, 0x00, 0x00, + 0xd0, 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xbc, 0xae, 0x17, 0x00, - 0x00, 0x00, 0x00, 0x00, 0xde, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0xf8, 0x65, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x22, 0x00, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x7d, 0xb2, 0x17, 0x00, + 0x00, 0x00, 0x00, 0x00, 0xdd, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x00, 0x08, 0x66, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x22, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x9a, 0xb9, 0x17, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x05, 0x1f, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x1a, 0x66, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x5a, 0xbd, 0x17, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x03, 0x1f, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x2a, 0x66, 0x00, 0x00, 0x00, 0x00, 0x00, 0xb0, 0x60, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x9f, 0xd8, 0x17, 0x00, 0x00, 0x00, 0x00, 0x00, 0xea, 0x0b, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x00, 0x7c, 0x66, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x5d, 0xdc, 0x17, 0x00, 0x00, 0x00, 0x00, 0x00, 0xe8, 0x0b, 0x00, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x00, 0x8c, 0x66, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x23, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x89, 0xe4, 0x17, 0x00, - 0x00, 0x00, 0x00, 0x00, 0xbe, 0x06, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0xa0, 0x66, 0x00, 0x00, 0x00, 0x00, 0x00, 0x40, 0x17, 0x00, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x45, 0xe8, 0x17, 0x00, + 0x00, 0x00, 0x00, 0x00, 0xbd, 0x06, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x00, 0xb0, 0x66, 0x00, 0x00, 0x00, 0x00, 0x00, 0x40, 0x17, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x47, 0xeb, 0x17, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x73, 0x23, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xb8, 0x66, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x02, 0xef, 0x17, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x71, 0x23, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xc8, 0x66, 0x00, 0x00, 0x00, 0x00, 0x00, 0x90, 0x6a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0xba, 0x0e, 0x18, 0x00, 0x00, 0x00, 0x00, 0x00, 0x07, 0x0b, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x00, 0x24, 0x67, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x73, 0x12, 0x18, 0x00, 0x00, 0x00, 0x00, 0x00, 0x08, 0x0b, 0x00, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x00, 0x34, 0x67, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x19, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xc1, 0x19, 0x18, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x84, 0x1c, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x40, 0x67, 0x00, 0x00, 0x00, 0x00, 0x00, 0xf0, 0x55, 0x00, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x7b, 0x1d, 0x18, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x81, 0x1c, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x00, 0x50, 0x67, 0x00, 0x00, 0x00, 0x00, 0x00, 0xf0, 0x55, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x45, 0x36, 0x18, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x29, 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x98, 0x67, 0x00, + 0x00, 0x00, 0x00, 0x00, 0xfc, 0x39, 0x18, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x2a, 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xa8, 0x67, 0x00, 0x00, 0x00, 0x00, 0x00, 0x20, 0x1a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x6e, 0x3f, 0x18, 0x00, 0x00, 0x00, 0x00, 0x00, 0x13, 0x08, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x00, 0xb4, 0x67, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x26, 0x43, 0x18, 0x00, 0x00, 0x00, 0x00, 0x00, 0x17, 0x08, 0x00, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x00, 0xc4, 0x67, 0x00, 0x00, 0x00, 0x00, 0x00, 0xa0, 0x16, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x81, 0x47, 0x18, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x52, 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0xcc, 0x67, 0x00, 0x00, 0x00, 0x00, 0x00, 0xc0, 0x07, 0x00, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x3d, 0x4b, 0x18, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x51, 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x00, 0xdc, 0x67, 0x00, 0x00, 0x00, 0x00, 0x00, 0xc0, 0x07, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0xd3, 0x4a, 0x18, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x25, 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xd4, 0x67, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x8e, 0x4e, 0x18, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x26, 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xe4, 0x67, 0x00, 0x00, 0x00, 0x00, 0x00, 0xf0, 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0xf8, 0x4c, 0x18, 0x00, 0x00, 0x00, 0x00, 0x00, 0xca, 0x0a, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x00, 0xdc, 0x67, 0x00, 0x00, 0x00, 0x00, 0x00, + 0xb4, 0x50, 0x18, 0x00, 0x00, 0x00, 0x00, 0x00, 0xc9, 0x0a, 0x00, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x00, 0xec, 0x67, 0x00, 0x00, 0x00, 0x00, 0x00, 0x30, 0x29, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xc2, 0x57, 0x18, 0x00, - 0x00, 0x00, 0x00, 0x00, 0xb7, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x08, 0x68, 0x00, 0x00, 0x00, 0x00, 0x00, 0x10, 0x6d, 0x00, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x7d, 0x5b, 0x18, 0x00, + 0x00, 0x00, 0x00, 0x00, 0xbb, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x00, 0x18, 0x68, 0x00, 0x00, 0x00, 0x00, 0x00, 0x10, 0x6d, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x79, 0x78, 0x18, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x44, 0xa1, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xca, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x00, 0xb4, 0x06, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x38, 0x7c, 0x18, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x7c, 0xa1, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xca, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x00, 0xb2, 0x06, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0xbd, 0x19, 0x1a, 0x00, 0x00, 0x00, 0x00, 0x00, 0xba, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x00, 0xb4, 0xd0, 0x00, 0x00, 0x00, 0x00, 0x00, + 0xb4, 0x1d, 0x1a, 0x00, 0x00, 0x00, 0x00, 0x00, 0xba, 0x00, 0x00, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x00, 0xb2, 0xd0, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x44, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x77, 0x1a, 0x1a, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x3e, 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xf8, 0xd1, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x6e, 0x1e, 0x1a, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x48, 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xf6, 0xd1, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xc1, 0x05, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, @@ -189,7 +189,7 @@ unsigned char ql83xx_firmware[] = { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x04, 0x8c, 0x8c, 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xd8, 0x00, 0x00, 0x00, 0x00, 0x00, 0x04, 0x8c, 0x8c, 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0xb5, 0x3f, 0x1a, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x00, 0x00, 0x00, 0x00, 0xb6, 0x43, 0x1a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x6d, 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x03, 0x00, 0x00, 0x00, 0x00, 0x58, 0xe0, 0x16, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, @@ -232,9 +232,9 @@ unsigned char ql83xx_firmware[] = { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x22, 0x49, 0x1a, 0x00, - 0x00, 0x00, 0x00, 0x00, 0xcb, 0xf8, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0xe8, 0x5f, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x92, 0x05, 0x00, + 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x23, 0x4d, 0x1a, 0x00, + 0x00, 0x00, 0x00, 0x00, 0xcc, 0xf8, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x00, 0xf8, 0x5f, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x92, 0x05, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, @@ -249,143325 +249,143383 @@ unsigned char ql83xx_firmware[] = { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x78, 0xda, 0xec, 0x3d, - 0x0b, 0x70, 0x5c, 0xd5, 0x75, 0xf7, 0x7d, 0x76, 0xf7, 0x69, 0x3f, 0xd2, - 0x1a, 0x64, 0x22, 0x84, 0x1c, 0x3f, 0xd9, 0xc6, 0x16, 0xdf, 0xac, 0x8d, - 0x6d, 0x8c, 0x31, 0xf5, 0x93, 0x2c, 0x3b, 0xb6, 0x23, 0x11, 0x01, 0x29, - 0xff, 0x8f, 0x48, 0x5a, 0x2a, 0x13, 0x82, 0xc5, 0x94, 0xa4, 0x32, 0x50, - 0xfc, 0x24, 0x4b, 0xb2, 0x09, 0x72, 0x22, 0x63, 0xc7, 0x38, 0x84, 0x86, - 0x95, 0x8c, 0x29, 0x6d, 0x99, 0x74, 0x99, 0x64, 0x02, 0xd3, 0x76, 0x86, - 0xc5, 0xce, 0x04, 0x93, 0xe2, 0xd4, 0x9d, 0x0e, 0x6d, 0x08, 0x43, 0xb3, - 0x9d, 0x94, 0x19, 0x95, 0x10, 0xb2, 0xed, 0x74, 0x88, 0x9c, 0xd4, 0xd0, - 0x7b, 0xee, 0xe7, 0x7d, 0xee, 0xbe, 0xf7, 0x76, 0xaf, 0x2c, 0x3b, 0xd3, - 0x8e, 0x95, 0x99, 0xa0, 0xe3, 0x7b, 0xef, 0x79, 0xe7, 0x9e, 0x7b, 0xee, - 0xf9, 0xbf, 0x27, 0xa4, 0x20, 0xfa, 0xa3, 0x23, 0x0d, 0xa9, 0xe8, 0x6e, - 0x74, 0x16, 0xfe, 0xbf, 0x09, 0xd3, 0x9f, 0x5e, 0x06, 0x1f, 0x7f, 0xef, - 0x1d, 0xf2, 0xbf, 0x2f, 0x55, 0xc0, 0xfe, 0x9f, 0x82, 0x00, 0xe7, 0x25, - 0x61, 0x5b, 0x45, 0x26, 0xf9, 0x65, 0x6f, 0x82, 0xfc, 0xa7, 0xbf, 0x62, - 0xbe, 0x82, 0x6c, 0x2b, 0xeb, 0x81, 0xd9, 0xef, 0x66, 0x3e, 0x4d, 0xe9, - 0x45, 0x45, 0x8d, 0x93, 0x8e, 0x50, 0x5d, 0x5e, 0xa7, 0x40, 0xcf, 0xad, - 0xf4, 0xe7, 0xde, 0xb0, 0xe7, 0x6d, 0x44, 0x21, 0xcf, 0x93, 0x84, 0x39, - 0xbe, 0x63, 0xb3, 0x8c, 0x6f, 0x91, 0x32, 0xbb, 0xf8, 0x96, 0xcd, 0x32, - 0xbe, 0xad, 0xea, 0xcc, 0xf0, 0xf1, 0xf5, 0xb7, 0xe9, 0x33, 0x5a, 0x1f, - 0x20, 0x6f, 0x39, 0x1b, 0x50, 0x5d, 0xb4, 0xec, 0xce, 0x4d, 0x73, 0xd0, - 0xf0, 0x37, 0x30, 0x4a, 0x80, 0x8f, 0xb7, 0x0d, 0xbf, 0xf9, 0xa3, 0x2e, - 0x25, 0xbb, 0x07, 0x2f, 0x01, 0x38, 0x7f, 0xdf, 0xbc, 0x35, 0xab, 0x11, - 0x19, 0x2f, 0xf3, 0xf1, 0xf7, 0xef, 0x57, 0xf2, 0x78, 0x3c, 0x37, 0x08, - 0xeb, 0xef, 0xbd, 0xe1, 0xb5, 0xcb, 0x17, 0xd2, 0xf5, 0x83, 0x6c, 0xbc, - 0x7e, 0x8f, 0x92, 0x7b, 0x02, 0xaf, 0x1f, 0xe4, 0xf8, 0xff, 0x91, 0xae, - 0x1f, 0xf4, 0xe3, 0xcf, 0x0d, 0x61, 0xb8, 0x67, 0xd3, 0xe5, 0xb1, 0x8b, - 0x2e, 0xa3, 0xeb, 0x87, 0xd8, 0xf8, 0xf5, 0x6f, 0x2a, 0x3d, 0x7b, 0xf1, - 0x7a, 0x80, 0x7b, 0x57, 0xdf, 0xfa, 0xdc, 0x7d, 0x71, 0xba, 0x9e, 0x8f, - 0x3f, 0xf8, 0x6b, 0xa5, 0x77, 0x1c, 0xaf, 0xdf, 0xe1, 0xe0, 0x57, 0xc8, - 0xfa, 0x1d, 0x02, 0xfd, 0x00, 0xe7, 0x5f, 0xf9, 0xcf, 0x45, 0x2b, 0x0d, - 0xba, 0x9e, 0x8f, 0xbf, 0x7c, 0x35, 0xea, 0x81, 0xe7, 0x0f, 0x63, 0xb8, - 0x3f, 0xfb, 0x9a, 0xd5, 0x48, 0xf7, 0xd7, 0x3f, 0xcc, 0xc6, 0x7f, 0x7a, - 0xc7, 0xa3, 0x06, 0xc6, 0x5f, 0x00, 0xb8, 0x37, 0x3d, 0x9a, 0xcb, 0x36, - 0xd3, 0xf5, 0x7c, 0x7c, 0xcd, 0xe7, 0x1f, 0xdd, 0x05, 0xcf, 0x1f, 0x01, - 0xfa, 0x8d, 0xf5, 0x66, 0x9a, 0xed, 0x7f, 0x84, 0x8d, 0x77, 0x0c, 0x3f, - 0x6a, 0xc0, 0xf3, 0x01, 0xb6, 0x74, 0x3d, 0x6b, 0xa4, 0xe9, 0x7a, 0x3e, - 0xfe, 0x07, 0xcf, 0x3d, 0xba, 0x0b, 0x9e, 0x3f, 0xaa, 0xbb, 0xe7, 0x81, - 0xf1, 0xf5, 0x0b, 0x70, 0x41, 0x80, 0xcb, 0x02, 0x9c, 0xdb, 0x29, 0xac, - 0x17, 0xe0, 0x82, 0x00, 0x97, 0x05, 0x38, 0xb7, 0x0b, 0xe8, 0x6b, 0xdc, - 0x70, 0x77, 0x8b, 0x99, 0x5d, 0xf1, 0x14, 0x5e, 0x0f, 0x70, 0x3e, 0xf7, - 0x79, 0xfd, 0x92, 0xad, 0xdb, 0x61, 0x7f, 0x05, 0x80, 0x7b, 0x9a, 0x76, - 0x3e, 0xd0, 0x78, 0x11, 0x19, 0x2f, 0xf3, 0xf1, 0xee, 0x3d, 0xdb, 0x61, - 0x7f, 0xb9, 0xc7, 0x80, 0x3f, 0x2d, 0x87, 0x15, 0x7d, 0x19, 0x5d, 0xff, - 0x18, 0x1b, 0xdf, 0xfa, 0xdd, 0xed, 0xb0, 0xbf, 0x02, 0xc0, 0xfd, 0x2d, - 0x4a, 0xd6, 0xb8, 0x9a, 0xae, 0xe7, 0xe3, 0x7b, 0xde, 0xdc, 0x6e, 0x60, - 0xf9, 0xc8, 0x7d, 0x95, 0xd2, 0xb3, 0xb8, 0xc5, 0xa4, 0xf4, 0x13, 0x38, - 0x95, 0x46, 0x46, 0xf7, 0xdd, 0x84, 0x7e, 0x36, 0xbe, 0x9c, 0x8d, 0x97, - 0x09, 0xfc, 0xb8, 0xc2, 0xc7, 0x73, 0x8f, 0x0b, 0xfb, 0x17, 0xe0, 0x82, - 0x00, 0x97, 0x05, 0x38, 0x37, 0x26, 0xac, 0x17, 0xe0, 0x82, 0x00, 0x97, - 0x05, 0x38, 0xb7, 0x5b, 0x58, 0x2f, 0xc0, 0x05, 0x01, 0x2e, 0x0b, 0x70, - 0xee, 0x6b, 0xc2, 0x7a, 0x01, 0x2e, 0x08, 0x70, 0x59, 0x80, 0x73, 0x5f, - 0x17, 0xd6, 0x0b, 0x70, 0x41, 0x80, 0xcb, 0x02, 0x9c, 0xb3, 0x30, 0x6c, - 0xf7, 0xbd, 0x1f, 0xe7, 0xeb, 0x01, 0x2e, 0x2d, 0xfc, 0xe9, 0x57, 0xf8, - 0x7a, 0x80, 0x8b, 0xbf, 0x39, 0x3a, 0xaa, 0xb1, 0xf5, 0x00, 0xe7, 0x5f, - 0xfc, 0xe8, 0x43, 0x06, 0xe7, 0xda, 0x31, 0x9c, 0xdd, 0xbd, 0xa2, 0xce, - 0x62, 0xeb, 0x01, 0xee, 0xef, 0x5c, 0xb8, 0x8d, 0xc1, 0x05, 0x80, 0x7b, - 0xe6, 0xef, 0xd9, 0xbd, 0x8e, 0xad, 0x07, 0x38, 0xf7, 0xcf, 0x3b, 0x4f, - 0x32, 0x38, 0xd7, 0x21, 0xd0, 0x2f, 0xc0, 0x05, 0x01, 0x2e, 0x0b, 0x70, - 0x6e, 0x9d, 0xb0, 0x5e, 0x80, 0x0b, 0x02, 0x5c, 0x16, 0xe0, 0x5c, 0xa7, - 0xb0, 0x5e, 0x80, 0x0b, 0x02, 0x5c, 0x16, 0xe0, 0xdc, 0x7a, 0x61, 0xbd, - 0x00, 0x17, 0x04, 0xb8, 0x2c, 0xc0, 0xb9, 0x0d, 0xc2, 0x7a, 0x01, 0x2e, - 0x08, 0x70, 0x59, 0x80, 0x73, 0x9f, 0x16, 0xd6, 0x0b, 0x70, 0x41, 0x80, - 0xcb, 0x02, 0x9c, 0xdb, 0x08, 0xe7, 0xf3, 0xfb, 0x6f, 0xf2, 0xf3, 0xec, - 0x07, 0xf8, 0xf8, 0x97, 0xdf, 0xe1, 0x70, 0x81, 0x8c, 0xef, 0x7f, 0x97, - 0xc3, 0x65, 0x32, 0xfe, 0xfd, 0x5f, 0x3a, 0xe7, 0xbf, 0x09, 0xee, 0xff, - 0xd5, 0x7f, 0x75, 0x92, 0xaf, 0x27, 0xf0, 0x6d, 0xdf, 0xe3, 0x70, 0x81, - 0xc0, 0x0f, 0x8f, 0x70, 0xb8, 0x0c, 0x70, 0xf9, 0x99, 0xaf, 0x71, 0x38, - 0xb7, 0x19, 0xe0, 0x57, 0xc6, 0x9d, 0xf5, 0x04, 0xfe, 0xd9, 0x37, 0x9d, - 0xf5, 0x00, 0xa3, 0x39, 0x0b, 0x4e, 0xf0, 0xf5, 0x00, 0x8f, 0xaf, 0xb8, - 0x84, 0xc3, 0xb9, 0xcf, 0x60, 0xd8, 0xec, 0xd0, 0x39, 0xdc, 0x0f, 0x70, - 0xe1, 0x9e, 0x0c, 0x87, 0x0b, 0x00, 0x5b, 0xbb, 0xb2, 0xce, 0x7a, 0x80, - 0x8f, 0xbf, 0x70, 0xbe, 0xb3, 0xbe, 0x0b, 0xf0, 0x17, 0x5f, 0x73, 0xf6, - 0xdf, 0x45, 0xf9, 0x53, 0xe6, 0xeb, 0x05, 0xb8, 0x2c, 0xc0, 0xb9, 0x6e, - 0x3f, 0xdc, 0x2f, 0xc0, 0x05, 0x01, 0x2e, 0x0b, 0x70, 0xee, 0x5a, 0x61, - 0xbd, 0x00, 0x17, 0x04, 0xb8, 0x2c, 0xc0, 0xb9, 0xcf, 0x0a, 0xeb, 0x05, - 0xb8, 0x20, 0xc0, 0x65, 0x01, 0xf6, 0xfb, 0x77, 0x95, 0xfe, 0xc1, 0x1c, - 0x2f, 0x5c, 0xd5, 0xdf, 0x30, 0xf9, 0x6f, 0x0a, 0x73, 0x2a, 0xd9, 0xc3, - 0x1a, 0x14, 0xc7, 0xc9, 0xac, 0xe2, 0xaf, 0xf4, 0x2b, 0x96, 0x47, 0x3e, - 0x29, 0xbe, 0x58, 0x0c, 0xeb, 0x7f, 0xf0, 0xb9, 0xf1, 0xf8, 0xad, 0x31, - 0x36, 0xf6, 0xd1, 0x7c, 0x64, 0xf6, 0x54, 0xc7, 0x27, 0x47, 0x3f, 0xbb, - 0x1b, 0xa5, 0x8f, 0xe9, 0xcf, 0x56, 0x79, 0x7f, 0x6a, 0x56, 0xe1, 0x42, - 0xf5, 0xf3, 0x91, 0x83, 0xd9, 0xfe, 0xca, 0x21, 0xfb, 0xab, 0xfa, 0xbc, - 0x2a, 0xeb, 0xab, 0xc6, 0x2b, 0x92, 0xcf, 0xb3, 0x1d, 0x5d, 0x65, 0x71, - 0xf9, 0xc9, 0xb0, 0x78, 0xa5, 0x0f, 0x8f, 0x2a, 0x4e, 0x3c, 0x83, 0x90, - 0x41, 0xc6, 0x5d, 0xe5, 0x6c, 0xa2, 0x03, 0x47, 0x94, 0x41, 0x94, 0x2d, - 0x22, 0xa3, 0x89, 0xce, 0x37, 0x87, 0xf0, 0x7c, 0x74, 0xa9, 0xca, 0x50, - 0x7f, 0x1c, 0x2c, 0x3f, 0x69, 0x3f, 0x7e, 0xf4, 0x06, 0x1b, 0x9a, 0x62, - 0xf0, 0xef, 0xf6, 0xfc, 0xaa, 0xf1, 0xeb, 0x2c, 0x7c, 0x6a, 0xf7, 0xff, - 0xf4, 0xc3, 0xb3, 0x4b, 0x8f, 0x89, 0x84, 0xfc, 0x03, 0xfe, 0x87, 0xdf, - 0x6b, 0xf6, 0xcc, 0x67, 0xfa, 0xd7, 0x19, 0x47, 0x3f, 0x40, 0x7e, 0xf9, - 0xce, 0xa6, 0xfd, 0x30, 0xdc, 0xa8, 0x38, 0x72, 0xef, 0x15, 0x5e, 0x94, - 0xcc, 0x0d, 0x77, 0xb4, 0xb7, 0x51, 0xfe, 0x62, 0xfc, 0xc9, 0x66, 0x7a, - 0xbf, 0x4c, 0xd5, 0xab, 0x8f, 0xed, 0x93, 0xa7, 0x43, 0x1f, 0x57, 0x87, - 0x1b, 0x3c, 0x60, 0x2d, 0xcf, 0xe7, 0xf3, 0xed, 0x7a, 0xb9, 0xf9, 0x68, - 0x9e, 0x24, 0xfe, 0x4b, 0x24, 0xf1, 0xaf, 0x96, 0xc4, 0xbf, 0x51, 0x12, - 0xff, 0x4d, 0x92, 0xf8, 0xff, 0x50, 0x12, 0xff, 0x83, 0x92, 0xf8, 0x87, - 0x24, 0xf1, 0xef, 0x91, 0xc4, 0xff, 0x8c, 0x24, 0xfe, 0xef, 0x48, 0xe2, - 0xff, 0x3b, 0x49, 0xfc, 0x7f, 0x2f, 0x89, 0xff, 0x2d, 0x49, 0xfc, 0x53, - 0x92, 0xf8, 0x3f, 0x94, 0xc4, 0x1f, 0x53, 0xe4, 0xf0, 0x9f, 0x2b, 0x37, - 0x1f, 0x2d, 0x90, 0xc4, 0x9f, 0x93, 0xc4, 0xbf, 0x56, 0x12, 0x7f, 0xb7, - 0x24, 0xfe, 0xdb, 0x25, 0xf1, 0xdf, 0x2b, 0x89, 0x7f, 0x9b, 0x24, 0xfe, - 0x9d, 0x92, 0xf8, 0xf7, 0x4b, 0xe2, 0x7f, 0x56, 0x12, 0xff, 0x77, 0x25, - 0xf1, 0xbf, 0x2a, 0x89, 0xff, 0xb8, 0x24, 0xfe, 0x7f, 0x95, 0xc4, 0xff, - 0x4b, 0x49, 0xfc, 0xbf, 0x95, 0xc4, 0x9f, 0x54, 0xe5, 0xf0, 0x37, 0xc9, - 0xcd, 0x47, 0x4b, 0x24, 0xf1, 0xaf, 0x90, 0xc4, 0xdf, 0x29, 0x89, 0xff, - 0x7a, 0x49, 0xfc, 0x77, 0x4b, 0xe2, 0xdf, 0x2a, 0x89, 0xff, 0x51, 0x49, - 0xfc, 0x63, 0x92, 0xf8, 0xbf, 0x25, 0x89, 0xff, 0x2f, 0x24, 0xf1, 0xbf, - 0x2c, 0x89, 0xff, 0x87, 0x92, 0xf8, 0xdf, 0x94, 0xc4, 0xff, 0x73, 0x49, - 0xfc, 0xff, 0x25, 0x89, 0x1f, 0x69, 0x72, 0xf8, 0x1b, 0xe4, 0xe6, 0xdb, - 0xf3, 0x24, 0xf1, 0x5f, 0x2a, 0x89, 0x7f, 0xb5, 0x24, 0xfe, 0x4d, 0x92, - 0xf8, 0x6f, 0x92, 0xc4, 0x7f, 0x8f, 0x24, 0xfe, 0x07, 0x25, 0xf1, 0xef, - 0x90, 0xc4, 0xbf, 0x47, 0x12, 0x7f, 0x5e, 0x3b, 0x13, 0xf1, 0x87, 0xdd, - 0x8d, 0x2e, 0xff, 0x24, 0xfc, 0xfa, 0x8b, 0xb5, 0x88, 0xe4, 0x13, 0x8e, - 0xb1, 0x0a, 0x70, 0x5f, 0x8c, 0xc6, 0x4f, 0x19, 0x96, 0x5f, 0x98, 0xd2, - 0x01, 0xe6, 0xf5, 0xba, 0x97, 0xae, 0xe3, 0xcf, 0xdb, 0xcd, 0xf3, 0x0b, - 0x3a, 0x9b, 0xcf, 0xe3, 0x31, 0x05, 0x0d, 0x2a, 0x79, 0x1a, 0x76, 0x3d, - 0x85, 0xa3, 0xb6, 0xc5, 0xa8, 0xa4, 0xbb, 0xf5, 0xda, 0xbc, 0x75, 0x15, - 0x09, 0xc5, 0xf0, 0x3f, 0x35, 0xb6, 0x69, 0xa8, 0x05, 0x48, 0xc9, 0x1f, - 0x51, 0x06, 0x39, 0xfe, 0xb7, 0x27, 0x29, 0x7e, 0x03, 0x29, 0xc8, 0x82, - 0x54, 0xfe, 0xcd, 0x03, 0x88, 0xd2, 0xe7, 0xa7, 0x9f, 0xcf, 0x6f, 0xff, - 0x4a, 0xf0, 0xfe, 0x4d, 0x03, 0x21, 0x2b, 0x69, 0xa6, 0xd0, 0xf4, 0x95, - 0xa8, 0x94, 0x40, 0x07, 0x91, 0xca, 0xf2, 0x3d, 0x57, 0x92, 0x04, 0x4c, - 0xaf, 0x13, 0x60, 0xb7, 0x59, 0x8c, 0x1e, 0x6b, 0x2e, 0xa6, 0xe7, 0xe9, - 0x1f, 0x2e, 0x6a, 0x8a, 0x2f, 0x6d, 0x1c, 0xb5, 0x0d, 0xb4, 0x7b, 0x70, - 0x2f, 0x29, 0x25, 0x4c, 0x69, 0xde, 0xfd, 0x73, 0xfa, 0x90, 0xd2, 0x7d, - 0x84, 0xd6, 0xa3, 0xfb, 0x54, 0xb2, 0x7f, 0x96, 0xec, 0xb3, 0x52, 0x84, - 0x0f, 0xbd, 0x90, 0xc5, 0x21, 0xf4, 0x1b, 0x39, 0x84, 0x9f, 0xcd, 0xf3, - 0x4d, 0xe8, 0x46, 0x56, 0xaf, 0x36, 0x76, 0x4c, 0xa4, 0x40, 0x38, 0x5a, - 0x99, 0x90, 0x54, 0xe2, 0xaf, 0x3b, 0xcc, 0xf0, 0xfb, 0xf2, 0x43, 0xed, - 0x0c, 0x3f, 0x6c, 0xc7, 0x52, 0x2b, 0xf1, 0xdf, 0xc4, 0xf0, 0x27, 0x07, - 0x27, 0x80, 0x04, 0xfb, 0xa2, 0x50, 0xfc, 0x8a, 0x1f, 0xbf, 0x95, 0x39, - 0xdc, 0xda, 0xc2, 0xce, 0x0f, 0xc3, 0x46, 0x05, 0x7f, 0xe8, 0xcf, 0xcd, - 0x0c, 0x7f, 0x05, 0x3e, 0x47, 0x1e, 0xa6, 0xd8, 0xfa, 0xdd, 0x1a, 0xd9, - 0x3f, 0xc3, 0xc7, 0xe7, 0x7f, 0xea, 0x20, 0x9d, 0xaf, 0x0b, 0xf8, 0x11, - 0x1a, 0xe3, 0xee, 0x3f, 0xe1, 0xb7, 0x85, 0xde, 0x50, 0x2c, 0x78, 0x54, - 0xd3, 0x7d, 0x2a, 0xe4, 0xbb, 0x18, 0x3d, 0xf6, 0x2d, 0xbc, 0xde, 0x4f, - 0xce, 0x73, 0xb4, 0x0e, 0xf2, 0xa9, 0x76, 0x0c, 0x0b, 0x51, 0x7b, 0xf7, - 0x61, 0xa5, 0x05, 0x9f, 0xfa, 0xf4, 0x56, 0xad, 0x34, 0xa2, 0x4c, 0xdc, - 0x7e, 0xad, 0xad, 0x97, 0xd0, 0x2a, 0x55, 0x41, 0xcf, 0xc7, 0x7e, 0x84, - 0xd0, 0x4e, 0x7c, 0x5e, 0x87, 0x33, 0x59, 0x97, 0xbe, 0x4a, 0xfa, 0xb9, - 0xbc, 0xf3, 0xfd, 0x1f, 0x53, 0xd6, 0x04, 0xd0, 0xcf, 0xe7, 0x33, 0xfa, - 0xed, 0x3b, 0x38, 0x3d, 0x20, 0x6f, 0xe7, 0x01, 0xbd, 0xf4, 0x3c, 0x80, - 0xde, 0x38, 0xf4, 0x32, 0x1c, 0xa5, 0x30, 0x42, 0xab, 0x12, 0x6c, 0x49, - 0x3c, 0x38, 0x5e, 0x71, 0xee, 0x9f, 0x42, 0xef, 0x53, 0x17, 0xbf, 0x5f, - 0x84, 0x1f, 0x9c, 0x5f, 0x77, 0x85, 0xf0, 0xdf, 0x40, 0xdd, 0x1a, 0xa5, - 0x97, 0xee, 0x8f, 0xd3, 0xb7, 0x3e, 0x74, 0xbe, 0x9f, 0x9f, 0x8e, 0xbc, - 0x0a, 0xf7, 0xeb, 0x9c, 0x98, 0x6f, 0xbf, 0x3d, 0x0a, 0x4d, 0xc4, 0xf4, - 0xba, 0xf9, 0xc5, 0x29, 0x35, 0x28, 0x9f, 0x08, 0xac, 0xb6, 0x00, 0xe9, - 0x81, 0x05, 0x6c, 0xff, 0x5d, 0x9c, 0xa4, 0x58, 0x2d, 0xf1, 0x5a, 0x08, - 0xbf, 0xd1, 0x17, 0x18, 0xbd, 0xa7, 0x7b, 0x7f, 0x06, 0xd6, 0x67, 0x84, - 0x9f, 0xd3, 0xdb, 0xa2, 0xce, 0x1f, 0xdd, 0xe3, 0xf4, 0x9f, 0x04, 0xd3, - 0x7f, 0xb0, 0x9e, 0xce, 0x87, 0x59, 0x6b, 0x74, 0x53, 0x03, 0x79, 0x2d, - 0xc5, 0xd0, 0x04, 0xd5, 0x17, 0x93, 0xf5, 0x8e, 0x7e, 0x44, 0xf5, 0xc8, - 0xb9, 0xaa, 0x12, 0xfc, 0x79, 0x07, 0xb9, 0xf4, 0x40, 0x41, 0x13, 0xb5, - 0x71, 0x79, 0x73, 0xee, 0x93, 0xea, 0xa5, 0x7f, 0x5b, 0xb2, 0x36, 0x7b, - 0xc1, 0xe7, 0xdf, 0x95, 0x92, 0x9b, 0x2f, 0xde, 0x8f, 0xbe, 0x2a, 0xfc, - 0x59, 0x74, 0x8a, 0xf8, 0xb7, 0x38, 0xf8, 0xbb, 0xf8, 0x7e, 0x63, 0xc1, - 0xf9, 0xed, 0x31, 0xc1, 0x5e, 0xd9, 0x3a, 0xf6, 0xa4, 0xa0, 0xa4, 0xa6, - 0xbc, 0x7c, 0x04, 0x0d, 0x56, 0xd8, 0x53, 0x6c, 0x20, 0xea, 0x89, 0x7d, - 0x5c, 0xc8, 0xf8, 0x29, 0xe2, 0xd3, 0x3d, 0xe5, 0xc7, 0x8a, 0xfa, 0x93, - 0xc7, 0xbe, 0x9e, 0x20, 0xf6, 0xd5, 0xc4, 0xa7, 0x6a, 0x9d, 0xb3, 0x2f, - 0x86, 0xcc, 0x1c, 0x2a, 0x26, 0xf0, 0xf9, 0xa3, 0x5b, 0x98, 0x34, 0xda, - 0x8d, 0x70, 0xde, 0x36, 0x3a, 0xd6, 0x6e, 0xd5, 0x7b, 0xee, 0x3f, 0x13, - 0xe0, 0x5f, 0xfd, 0x39, 0xdb, 0x1f, 0x79, 0xda, 0x48, 0x12, 0xe4, 0xc7, - 0xf4, 0xd8, 0x53, 0x74, 0x00, 0xd4, 0x37, 0xa5, 0x0f, 0x0b, 0xad, 0x5e, - 0x7b, 0x3e, 0xf9, 0xdc, 0x48, 0xff, 0xc1, 0xb9, 0x2f, 0x3f, 0x59, 0x1c, - 0xb8, 0x7f, 0x7e, 0x1e, 0xf6, 0x5d, 0x71, 0xdf, 0x7d, 0xb0, 0x91, 0xa5, - 0x79, 0xed, 0x85, 0x6a, 0x6f, 0xd0, 0xbc, 0xf7, 0x93, 0xcf, 0x67, 0xdb, - 0x2b, 0x7c, 0xe9, 0x02, 0x14, 0x28, 0x1f, 0xfc, 0x97, 0xa7, 0xd5, 0xda, - 0xe8, 0x0b, 0xa7, 0xa7, 0x5d, 0x3b, 0xbd, 0xf8, 0x3b, 0x4e, 0x33, 0xfe, - 0x75, 0xa7, 0x19, 0xff, 0x67, 0xd8, 0xf9, 0xa0, 0x62, 0xbb, 0x1a, 0xe5, - 0x3f, 0xbe, 0x21, 0xd8, 0xa7, 0xb0, 0xfb, 0xb2, 0x34, 0xf8, 0xbe, 0xf0, - 0xfb, 0x60, 0xbd, 0x2f, 0xf8, 0x9b, 0x53, 0x09, 0xc0, 0x97, 0xc5, 0xf6, - 0x97, 0xd8, 0x8b, 0xa6, 0xad, 0x89, 0xe2, 0x90, 0xab, 0xaf, 0xfe, 0xed, - 0x73, 0x5c, 0x7f, 0xee, 0xd6, 0xea, 0xe3, 0xc3, 0x58, 0x97, 0x9d, 0x8c, - 0xe7, 0x47, 0xf1, 0x7a, 0x42, 0xeb, 0x64, 0x9d, 0xab, 0x3f, 0xeb, 0x14, - 0xaf, 0x7d, 0x81, 0xd5, 0xcb, 0x92, 0xbe, 0xfb, 0xcf, 0xed, 0x7b, 0x1c, - 0x95, 0xe8, 0xfd, 0x22, 0xf6, 0x7a, 0xfa, 0x0a, 0x4a, 0x2f, 0xd6, 0xc7, - 0x8b, 0xe7, 0xc1, 0x72, 0x46, 0x3f, 0xef, 0x87, 0x1c, 0xd7, 0xa0, 0x06, - 0x8c, 0xef, 0xeb, 0xcd, 0xd1, 0xfa, 0x99, 0xfb, 0x7f, 0xeb, 0xae, 0xf2, - 0xc9, 0xf3, 0xf7, 0x9d, 0xf3, 0x79, 0x8c, 0xfb, 0xd3, 0x19, 0x9f, 0xbf, - 0xc8, 0xe6, 0xb3, 0xfb, 0xd0, 0x9f, 0x98, 0x58, 0xc4, 0xd6, 0xbf, 0x8e, - 0x7c, 0xf3, 0xd1, 0x51, 0xc5, 0x0b, 0x73, 0xfd, 0x67, 0x3f, 0xa0, 0xf9, - 0xec, 0x1f, 0xe7, 0x97, 0x81, 0x5e, 0x57, 0xea, 0xe1, 0xa8, 0xed, 0x13, - 0xd4, 0x7f, 0x26, 0xfa, 0x62, 0x32, 0xed, 0xf2, 0x2b, 0xed, 0xe3, 0x17, - 0x10, 0xb7, 0xca, 0x77, 0xfe, 0x8e, 0xff, 0x41, 0xf9, 0x45, 0xf4, 0x97, - 0xcb, 0x2f, 0x20, 0x7f, 0x41, 0xc6, 0xc3, 0x2f, 0xd8, 0x40, 0xfe, 0xda, - 0x94, 0xbb, 0xfe, 0x02, 0x29, 0x7b, 0xc6, 0x7f, 0x39, 0xea, 0xf0, 0x6b, - 0x13, 0xf7, 0x2f, 0xea, 0xc9, 0xfe, 0x59, 0xdf, 0x62, 0xe2, 0x55, 0xce, - 0x9f, 0x3a, 0xd5, 0x3b, 0x0e, 0x8f, 0xa7, 0xfb, 0x5d, 0xea, 0x93, 0x77, - 0xce, 0x0f, 0xc6, 0x2f, 0x8b, 0xf3, 0x8b, 0x6a, 0xca, 0xc9, 0xa4, 0xcb, - 0x8f, 0x64, 0x85, 0xfc, 0x2c, 0x4f, 0x06, 0xca, 0x3f, 0xe5, 0x07, 0xe6, - 0xa7, 0xd5, 0xe4, 0xf2, 0x03, 0xd8, 0xdb, 0x56, 0xe7, 0xe1, 0x07, 0xdb, - 0xc7, 0x73, 0x3a, 0x5f, 0x7f, 0xcb, 0x8c, 0xf8, 0xf1, 0x96, 0xc3, 0x8f, - 0xd7, 0xf9, 0xf3, 0xeb, 0xa9, 0x7f, 0xcc, 0xf8, 0xf1, 0x22, 0xe7, 0xc7, - 0x63, 0xbe, 0xf1, 0x1a, 0xf9, 0x81, 0x86, 0x39, 0x3f, 0x88, 0x00, 0x4e, - 0xa6, 0x5c, 0x7e, 0xa4, 0x2a, 0xe4, 0x63, 0x65, 0x94, 0x7c, 0xe0, 0xd9, - 0x24, 0x9e, 0xe0, 0xf7, 0x09, 0x9a, 0x59, 0xe6, 0x7a, 0xf8, 0xc1, 0xed, - 0xd5, 0xf3, 0xe0, 0x8e, 0xc0, 0x7d, 0x6a, 0x99, 0x11, 0x3f, 0x7e, 0x51, - 0x21, 0x1f, 0x7d, 0x0d, 0x54, 0x7f, 0x30, 0x7f, 0xb3, 0x09, 0xef, 0x53, - 0xe3, 0xfc, 0x1f, 0xc6, 0x27, 0x92, 0x03, 0xbf, 0x08, 0xaf, 0xdf, 0xa4, - 0x7a, 0xe7, 0xd7, 0x2a, 0x2f, 0xb5, 0xf2, 0x07, 0x56, 0xaf, 0xf4, 0xeb, - 0x1b, 0x9f, 0xbc, 0x38, 0xfa, 0x98, 0xf3, 0x87, 0x8c, 0xee, 0x35, 0x80, - 0x3e, 0x04, 0xfe, 0x20, 0xf6, 0x4a, 0xf6, 0x34, 0x7a, 0xd7, 0xdf, 0x3a, - 0x23, 0xfe, 0xfc, 0x8f, 0xab, 0x6f, 0xf8, 0xf3, 0xb3, 0x9e, 0xf8, 0xd1, - 0xd4, 0x0c, 0x6e, 0x6f, 0xeb, 0x34, 0xef, 0x78, 0x8d, 0xfc, 0xb0, 0x1d, - 0x7e, 0x90, 0xe1, 0xc9, 0x8c, 0xcb, 0x8f, 0x4c, 0x85, 0xbc, 0xac, 0xf6, - 0xcb, 0x4b, 0xa4, 0xfe, 0x05, 0x07, 0x65, 0x71, 0x83, 0xa0, 0x7f, 0xcd, - 0xcf, 0x1a, 0xee, 0xfa, 0xa6, 0x19, 0xf1, 0x83, 0x75, 0x59, 0xf4, 0xbb, - 0xe7, 0x3f, 0xd5, 0xe0, 0x89, 0x6f, 0xb3, 0x2e, 0x3f, 0x1c, 0x7d, 0xdb, - 0x10, 0xe4, 0x3f, 0x72, 0x7e, 0xfc, 0xf8, 0xc6, 0x90, 0x7c, 0x03, 0xf9, - 0xcf, 0x64, 0x8c, 0xf3, 0x83, 0xf1, 0xab, 0x38, 0x18, 0xaa, 0x9f, 0x37, - 0x51, 0xfd, 0x5c, 0xdc, 0xc6, 0xf2, 0x1b, 0x5c, 0x5e, 0xa6, 0xbc, 0xf1, - 0x9e, 0x1d, 0xba, 0x5e, 0x81, 0xf3, 0x1a, 0x35, 0x50, 0x71, 0x29, 0x94, - 0xb9, 0x27, 0x3c, 0xf1, 0x18, 0x59, 0x0f, 0xd3, 0xad, 0x66, 0xbf, 0x7e, - 0xba, 0xb8, 0xce, 0xb5, 0xcf, 0xfb, 0x99, 0xbb, 0x1c, 0x47, 0xab, 0x96, - 0xef, 0xd3, 0xd0, 0xce, 0x7e, 0x4b, 0x73, 0x36, 0x63, 0xa9, 0x0a, 0xf6, - 0x87, 0x51, 0x8b, 0x99, 0xd9, 0x11, 0xe6, 0x4f, 0xe6, 0x87, 0xb0, 0x25, - 0xb1, 0x56, 0x9a, 0x89, 0x6c, 0x06, 0x2a, 0xe8, 0xe8, 0x59, 0xf5, 0xd5, - 0x89, 0xed, 0xf8, 0xdf, 0x1b, 0x5f, 0x7d, 0x80, 0x30, 0x74, 0xa4, 0xd1, - 0x7c, 0x9e, 0x0a, 0x83, 0x71, 0x29, 0x5d, 0x6f, 0x72, 0x7f, 0x15, 0x3f, - 0x9c, 0xf8, 0xab, 0x3c, 0x5f, 0x84, 0x6f, 0x6b, 0xe0, 0x79, 0xb2, 0x71, - 0x6b, 0xc0, 0x17, 0xcf, 0xae, 0x63, 0xf6, 0x92, 0xf3, 0xa3, 0xf1, 0xa0, - 0x3f, 0xde, 0x53, 0x3d, 0xf1, 0x9e, 0x57, 0x9e, 0xb9, 0xfe, 0xe9, 0x5c, - 0x77, 0x95, 0x37, 0x7e, 0xb4, 0x38, 0x7f, 0x91, 0x63, 0xf0, 0x07, 0x90, - 0x37, 0x5e, 0xe2, 0xfc, 0xc6, 0xf7, 0x85, 0x49, 0xcc, 0xc0, 0x1c, 0xd7, - 0x1e, 0x4d, 0x1a, 0xae, 0xfc, 0x1b, 0x15, 0xfa, 0x20, 0x17, 0xa1, 0x0f, - 0x1c, 0x7d, 0xc5, 0xf5, 0x01, 0x91, 0xce, 0x7d, 0x75, 0x5e, 0x7d, 0xb0, - 0x77, 0x16, 0xf4, 0xc1, 0x1a, 0x4d, 0xd4, 0x07, 0x53, 0x94, 0x7e, 0xbe, - 0x9f, 0x03, 0x27, 0xe6, 0x48, 0xdc, 0xff, 0xe2, 0xce, 0xea, 0xfa, 0x30, - 0x5e, 0x93, 0xbd, 0xa8, 0x4a, 0xff, 0x3c, 0xfe, 0xbb, 0x1e, 0xb4, 0x5f, - 0x1b, 0xec, 0x4d, 0xc1, 0x4c, 0x40, 0x3c, 0x45, 0xfd, 0xcd, 0x81, 0xf8, - 0x4c, 0xf8, 0x73, 0xad, 0x56, 0x61, 0x4f, 0x14, 0x1f, 0x7f, 0xb2, 0x03, - 0x0c, 0x36, 0x04, 0xff, 0x57, 0xc0, 0x47, 0xf7, 0x6a, 0x6b, 0x3c, 0x3f, - 0x41, 0xfc, 0x03, 0xec, 0xaf, 0x1a, 0x39, 0x64, 0xc6, 0xc1, 0x1e, 0x66, - 0x6c, 0x03, 0xec, 0xa1, 0xf9, 0x4b, 0x26, 0xcf, 0x96, 0x02, 0xf9, 0xcf, - 0x51, 0x34, 0xbd, 0xf6, 0x62, 0x1c, 0x7f, 0x5a, 0xa8, 0x5b, 0x5d, 0x45, - 0x44, 0xfe, 0x7e, 0xa5, 0x84, 0xf5, 0x01, 0xd6, 0x76, 0x07, 0xba, 0x74, - 0xf4, 0xf4, 0x97, 0xf7, 0xd2, 0xfc, 0x28, 0xac, 0xec, 0x35, 0x0e, 0xc6, - 0x00, 0xf5, 0xcd, 0x01, 0xf9, 0x52, 0xec, 0x4f, 0x73, 0xfd, 0xaa, 0x7a, - 0xef, 0xcb, 0xe3, 0xa1, 0xfa, 0x47, 0xb8, 0x1f, 0xd2, 0xfa, 0x3c, 0x1d, - 0x69, 0xff, 0xe1, 0x57, 0x53, 0xf4, 0x87, 0xec, 0xae, 0x3a, 0x77, 0xfd, - 0xf9, 0x33, 0x92, 0xe7, 0x2d, 0xce, 0x79, 0x39, 0xf6, 0xab, 0xd1, 0x77, - 0x5e, 0x03, 0x03, 0x8d, 0x32, 0xf2, 0xfc, 0x78, 0x55, 0x7f, 0x30, 0x4c, - 0x3f, 0xf9, 0xef, 0x73, 0x18, 0xbd, 0x0f, 0x56, 0xde, 0x3f, 0x3f, 0xbd, - 0x68, 0x5a, 0x86, 0x5e, 0x34, 0x56, 0xf5, 0xfe, 0x85, 0xd1, 0x5b, 0xdb, - 0xfd, 0xdb, 0x5e, 0x79, 0x1f, 0xe6, 0xfa, 0xe9, 0x1d, 0x98, 0x1b, 0x65, - 0x1f, 0xdd, 0xfa, 0x40, 0x88, 0x3e, 0x47, 0x1f, 0x10, 0xf9, 0xa7, 0x06, - 0x65, 0x32, 0xc1, 0xe9, 0xe7, 0xfa, 0x9b, 0xdf, 0x9f, 0x66, 0x2a, 0xff, - 0x2d, 0x0a, 0xd6, 0xc7, 0x24, 0x7f, 0x8b, 0x15, 0x74, 0x6f, 0x7d, 0x02, - 0x5a, 0xfc, 0x63, 0xab, 0xe8, 0x7d, 0x38, 0x4e, 0xfb, 0xbb, 0x0c, 0x13, - 0xc5, 0x4d, 0x14, 0x70, 0x1f, 0x14, 0xef, 0x7d, 0x00, 0xf1, 0xab, 0x87, - 0xff, 0xcb, 0x2f, 0x75, 0xfc, 0x0d, 0x50, 0xc1, 0x9c, 0x9f, 0x59, 0xd4, - 0x8d, 0xd6, 0x18, 0x9e, 0xfc, 0x91, 0x92, 0x51, 0x58, 0x7e, 0x3c, 0x2e, - 0xf4, 0x4f, 0xc6, 0x82, 0xec, 0x03, 0x3d, 0x9f, 0x67, 0x54, 0xf7, 0x3c, - 0x3c, 0xfc, 0xb6, 0xa3, 0xe2, 0x2f, 0x7e, 0x5e, 0xbc, 0x1d, 0x78, 0xfa, - 0x3c, 0xfa, 0x3c, 0xc7, 0x1f, 0xa8, 0x51, 0x5f, 0x8e, 0xf0, 0xf9, 0xe7, - 0xf1, 0xfc, 0x51, 0x12, 0xfc, 0x2b, 0x8b, 0xea, 0xc7, 0x2c, 0x8c, 0x66, - 0x4d, 0x1d, 0x19, 0xcb, 0xa9, 0x3e, 0x42, 0x1b, 0x79, 0x3e, 0xfa, 0xc4, - 0x7c, 0x9a, 0x7f, 0xc2, 0xb4, 0x27, 0x12, 0xa0, 0x47, 0xad, 0x61, 0x90, - 0x47, 0x96, 0xff, 0xb4, 0xee, 0x53, 0xcc, 0x88, 0xf3, 0x6e, 0x14, 0xf2, - 0xf9, 0x47, 0x9c, 0xf8, 0x77, 0x17, 0xaf, 0x07, 0x21, 0xa0, 0x9f, 0xcf, - 0xef, 0xb8, 0xc9, 0x6f, 0xaf, 0xdf, 0x76, 0xe6, 0xf3, 0xfc, 0x5d, 0x9f, - 0x41, 0xf7, 0xef, 0x59, 0x4f, 0xf9, 0xa1, 0x39, 0xfc, 0xa0, 0xf4, 0x24, - 0x68, 0xfe, 0xae, 0x14, 0x9d, 0xbf, 0xb3, 0x16, 0x51, 0xfd, 0xc3, 0xf3, - 0x0f, 0xc5, 0x13, 0x2c, 0xff, 0x90, 0xf1, 0xe9, 0x4b, 0x37, 0xff, 0xe6, - 0xcf, 0x97, 0x7e, 0xe7, 0xba, 0xe0, 0xfa, 0x86, 0x68, 0xff, 0xf9, 0x7e, - 0x92, 0x21, 0xf9, 0x68, 0xce, 0x9f, 0x94, 0x90, 0xbf, 0x4e, 0x57, 0xc9, - 0x5f, 0x67, 0xd8, 0x78, 0x96, 0x27, 0x0b, 0x85, 0xf5, 0x73, 0x3d, 0xfe, - 0x0e, 0xfc, 0x7c, 0x22, 0xb4, 0x3e, 0x93, 0x51, 0xfc, 0xf5, 0x8d, 0xe0, - 0x7c, 0xf8, 0xdb, 0xd7, 0xf9, 0xfd, 0xfd, 0xa4, 0x7a, 0x9e, 0x1e, 0x95, - 0x3f, 0x17, 0xe6, 0x17, 0x25, 0xe7, 0xa3, 0x14, 0x9b, 0xcf, 0x9f, 0x77, - 0x0e, 0x83, 0xc5, 0xf9, 0x6c, 0x7f, 0xa5, 0x87, 0x26, 0x3e, 0x88, 0x45, - 0xe5, 0x93, 0xaf, 0xbc, 0x43, 0x2e, 0x9f, 0xfc, 0xee, 0x1f, 0xd7, 0x5a, - 0x3f, 0x75, 0xfc, 0x3b, 0xa9, 0xfc, 0xfc, 0xd5, 0xad, 0x72, 0xf4, 0x4c, - 0xaa, 0x72, 0xf3, 0x8f, 0x5d, 0x23, 0x4b, 0x7f, 0xb0, 0x3f, 0xe5, 0xd4, - 0x0f, 0x04, 0xfc, 0x47, 0x6f, 0xf7, 0xf1, 0x1f, 0xe5, 0x5b, 0x33, 0x91, - 0xf9, 0xda, 0x77, 0xb5, 0x60, 0x7a, 0x6a, 0xc5, 0x6f, 0x9b, 0x99, 0xc8, - 0x7a, 0xc1, 0xb9, 0x7f, 0x22, 0xbd, 0xdf, 0x84, 0x54, 0xbd, 0xe9, 0x36, - 0xa1, 0x3e, 0x59, 0x85, 0x9e, 0xdf, 0x2a, 0x72, 0xe7, 0x75, 0xf7, 0x53, - 0x7e, 0xfc, 0xd5, 0xf8, 0x99, 0xd4, 0xe5, 0xf0, 0xaf, 0x0d, 0xad, 0xef, - 0xa4, 0x84, 0x7a, 0x05, 0xb7, 0xc7, 0xb4, 0xbe, 0xc5, 0xe3, 0xa3, 0xd2, - 0x47, 0xe7, 0x53, 0xfb, 0xbb, 0xd7, 0x24, 0xd9, 0xdc, 0x4f, 0xb7, 0xf6, - 0x29, 0x41, 0xf1, 0x9f, 0x58, 0xcf, 0x4d, 0xf3, 0xfb, 0x8e, 0x83, 0x3b, - 0x4b, 0x62, 0xff, 0xd5, 0xce, 0xfb, 0xc6, 0xeb, 0xe5, 0xf6, 0xff, 0x0f, - 0x4f, 0x56, 0xc9, 0x87, 0xa3, 0xa5, 0x51, 0xf9, 0x70, 0x1c, 0x56, 0xd0, - 0xfa, 0x45, 0xed, 0xf3, 0xdb, 0xfd, 0xf3, 0xcb, 0xb9, 0xc8, 0xf9, 0x08, - 0xb5, 0x4a, 0xe9, 0x47, 0x85, 0xe9, 0xc3, 0xb0, 0xfd, 0xa6, 0x57, 0xc8, - 0xf1, 0x67, 0x49, 0x83, 0x1f, 0xff, 0x7f, 0xdf, 0xa1, 0x44, 0xf2, 0xff, - 0xaf, 0x97, 0x55, 0xb9, 0xcf, 0x79, 0xff, 0x7e, 0xb7, 0xa7, 0xfc, 0xf7, - 0xf9, 0x5f, 0xfe, 0x14, 0x39, 0xf6, 0x8a, 0xcc, 0xef, 0xf5, 0xcf, 0x1f, - 0x17, 0xe6, 0xff, 0xf8, 0xa8, 0x16, 0x49, 0xcf, 0xbd, 0xcb, 0xe5, 0xf6, - 0x7b, 0x63, 0x9d, 0xdc, 0xfc, 0x0f, 0xcf, 0x95, 0x9b, 0xff, 0x85, 0x6b, - 0xe4, 0xe6, 0xff, 0xad, 0x64, 0xbd, 0xf3, 0x44, 0x46, 0x6e, 0xfe, 0xd0, - 0x06, 0xc9, 0xfa, 0x6e, 0xcf, 0xcc, 0xfa, 0x87, 0xf8, 0xfa, 0x72, 0x97, - 0xa4, 0xfc, 0x1d, 0xd3, 0xa4, 0xe6, 0x37, 0xfc, 0x93, 0xdc, 0xfc, 0x9d, - 0x6f, 0xc8, 0xcd, 0xff, 0xc6, 0x5a, 0x39, 0xfa, 0xb7, 0xe4, 0xe5, 0xf0, - 0x0f, 0x49, 0xea, 0xef, 0xc9, 0x78, 0xf0, 0x7c, 0x15, 0x8d, 0x1d, 0xa1, - 0xf5, 0x39, 0xe6, 0x7f, 0xa2, 0xb4, 0xcf, 0x7f, 0x75, 0xeb, 0x13, 0xbc, - 0x1f, 0x23, 0xc4, 0x1f, 0x2e, 0x2e, 0xf5, 0xfb, 0xc3, 0x16, 0xf7, 0x87, - 0xfd, 0xf5, 0x6c, 0x8f, 0x3f, 0xac, 0x44, 0xc5, 0x7b, 0xbf, 0x32, 0x18, - 0x7e, 0x0b, 0xfc, 0xe3, 0x7d, 0x78, 0xc5, 0x80, 0x52, 0x1c, 0x51, 0x26, - 0x42, 0xcf, 0x53, 0xf2, 0x3e, 0xfe, 0x7b, 0x5c, 0xe8, 0x6f, 0x90, 0x9d, - 0x6f, 0xe4, 0x22, 0xeb, 0xd7, 0xaf, 0xd6, 0xfc, 0xfd, 0x89, 0xfa, 0x19, - 0xf9, 0x7f, 0x7f, 0x19, 0xe2, 0x0f, 0x39, 0x95, 0x7a, 0xe6, 0xaf, 0x43, - 0x3d, 0x27, 0x0d, 0x77, 0x9d, 0xf5, 0x0f, 0x11, 0x7b, 0x6c, 0xc5, 0xd3, - 0x5e, 0xfc, 0x32, 0xf5, 0x7d, 0x15, 0x5d, 0x11, 0x59, 0xdf, 0xaf, 0xac, - 0xf7, 0x8e, 0x09, 0xf9, 0x2f, 0x47, 0x9e, 0x82, 0xf3, 0x5d, 0x82, 0x7c, - 0xe9, 0x4c, 0xbe, 0xb2, 0xed, 0xd5, 0xea, 0xbf, 0x4c, 0xde, 0xb2, 0xbc, - 0x20, 0xc7, 0xed, 0xff, 0x6e, 0xdf, 0xf3, 0xed, 0x8e, 0x63, 0x8a, 0xd5, - 0x72, 0x7e, 0x62, 0x5c, 0xa7, 0xcf, 0xb7, 0x90, 0x45, 0xfb, 0xc1, 0xa6, - 0xb7, 0xa2, 0xd2, 0x41, 0x5a, 0x8f, 0x54, 0xcf, 0x21, 0x0e, 0x1a, 0x7b, - 0x7f, 0x6b, 0x0b, 0x4f, 0x60, 0xd3, 0xf7, 0x21, 0x7b, 0xb0, 0x44, 0x92, - 0x12, 0x93, 0x62, 0xdb, 0x73, 0x4c, 0xb7, 0xde, 0x00, 0xe7, 0xa2, 0xa2, - 0x09, 0x9e, 0x8f, 0xb6, 0x06, 0x79, 0x3f, 0x5d, 0xd6, 0x20, 0xfd, 0x74, - 0x80, 0x7f, 0x47, 0xeb, 0x04, 0xcc, 0x8f, 0x9f, 0xe7, 0xc5, 0x7f, 0x81, - 0x1f, 0x7f, 0x2f, 0xb2, 0xc7, 0x00, 0xbf, 0xa5, 0xd8, 0x79, 0xc0, 0x5f, - 0xad, 0x1f, 0x24, 0x30, 0x5f, 0xd8, 0x45, 0xf2, 0xbd, 0x26, 0xad, 0x5f, - 0xf3, 0xa3, 0x4c, 0x05, 0xc9, 0x17, 0xab, 0xf7, 0x95, 0x3f, 0x56, 0x79, - 0xbd, 0xe2, 0x8b, 0xdc, 0xa5, 0x08, 0xc9, 0xf7, 0x00, 0x87, 0xe1, 0x8b, - 0x06, 0x06, 0x22, 0xcf, 0x12, 0xf6, 0xa3, 0x56, 0xe0, 0xe3, 0xfb, 0xb3, - 0x3f, 0x0a, 0xda, 0x9f, 0x98, 0xaf, 0x86, 0x7e, 0x96, 0x95, 0xd0, 0xcf, - 0x02, 0xf4, 0xc7, 0x48, 0x3f, 0x0b, 0xa7, 0xc7, 0x08, 0xa3, 0x9f, 0x9e, - 0xdf, 0x15, 0x4e, 0x7f, 0x1c, 0x42, 0xfb, 0x35, 0x77, 0x3d, 0x64, 0xe0, - 0x2d, 0x85, 0xd0, 0x6b, 0x54, 0xd2, 0x8b, 0x23, 0x29, 0x91, 0xff, 0xf4, - 0xfd, 0xbd, 0x71, 0xcd, 0x2e, 0x6a, 0x66, 0xa8, 0xbd, 0x7a, 0x51, 0x0f, - 0xf7, 0x5f, 0xe0, 0xe7, 0x67, 0x93, 0xd1, 0xf1, 0xf7, 0xcf, 0x27, 0x67, - 0xd6, 0x3f, 0x56, 0xed, 0x7e, 0xe9, 0xf8, 0x7e, 0xad, 0xd1, 0xbd, 0xf7, - 0x2b, 0x2c, 0x7f, 0x11, 0x7c, 0x9f, 0x9c, 0xf3, 0x30, 0x5a, 0x89, 0x3c, - 0xc3, 0x03, 0xad, 0xa4, 0x59, 0xd7, 0x91, 0x5a, 0x8e, 0x4a, 0x0d, 0xe8, - 0xa0, 0x99, 0x4e, 0x6b, 0x6a, 0x6a, 0xe4, 0x8b, 0xca, 0xc8, 0x80, 0x62, - 0x8e, 0x2a, 0x13, 0xcd, 0x4f, 0x99, 0xa5, 0x1d, 0x7f, 0xb3, 0xc8, 0xee, - 0xc0, 0xd1, 0xd0, 0x81, 0x39, 0x31, 0x3b, 0x09, 0x79, 0x46, 0xd8, 0x87, - 0xd1, 0x96, 0x25, 0x79, 0x88, 0x91, 0x56, 0xa0, 0xcf, 0xfe, 0x1e, 0xd5, - 0x24, 0xb6, 0xfe, 0x4d, 0xb3, 0xa4, 0x41, 0x3c, 0x6e, 0x70, 0xfd, 0x72, - 0x83, 0xef, 0x7d, 0xf6, 0xaa, 0xfd, 0xc7, 0x4e, 0xff, 0xd3, 0x7b, 0xe4, - 0xbe, 0xbb, 0xaf, 0x61, 0xae, 0xa2, 0xf2, 0xc6, 0xf2, 0xe5, 0xb1, 0xfb, - 0x9d, 0x7e, 0x09, 0xad, 0x44, 0xf2, 0x7b, 0x79, 0x54, 0xa4, 0xf9, 0x3d, - 0xb5, 0xd8, 0x90, 0x18, 0xd6, 0xa8, 0x84, 0xef, 0x44, 0x68, 0x13, 0xbf, - 0x1f, 0x59, 0x22, 0x5f, 0x8a, 0x7f, 0x3d, 0x9c, 0x86, 0x95, 0xf4, 0xf7, - 0x27, 0x60, 0xeb, 0x1e, 0x87, 0x7e, 0x29, 0xcc, 0xec, 0x09, 0xa6, 0x39, - 0x4b, 0x4b, 0x62, 0xfc, 0x3c, 0x92, 0x68, 0x26, 0xfa, 0x5c, 0xcc, 0xe7, - 0xc4, 0x0f, 0x09, 0xfd, 0x9f, 0xbc, 0x1f, 0x57, 0x41, 0xc5, 0x56, 0xd8, - 0x74, 0x71, 0x38, 0x69, 0x65, 0x41, 0x3e, 0xdb, 0x12, 0xde, 0x7c, 0x3a, - 0x0e, 0x92, 0x6c, 0xab, 0x45, 0xfa, 0x79, 0x76, 0xf2, 0x90, 0x2f, 0xff, - 0x83, 0xe6, 0x1c, 0x8a, 0x96, 0xdf, 0x73, 0x0f, 0xcd, 0xb0, 0xbf, 0x53, - 0xa8, 0x1f, 0x1a, 0x01, 0xe7, 0x97, 0x04, 0x5f, 0xf9, 0x79, 0xbf, 0x3f, - 0xff, 0x92, 0xce, 0xf1, 0x75, 0xab, 0xd4, 0x5e, 0x73, 0x7b, 0xb2, 0x5b, - 0xb0, 0x2f, 0x4e, 0x7f, 0xb9, 0xaf, 0xbe, 0x37, 0x37, 0x7a, 0x3f, 0xce, - 0xf3, 0x5d, 0x83, 0xb7, 0x9a, 0xdf, 0x37, 0x1f, 0xec, 0x7e, 0xcf, 0x8c, - 0xc1, 0x6e, 0xfd, 0x38, 0xcb, 0xf8, 0xef, 0x1b, 0xaf, 0xd0, 0x6f, 0x64, - 0x8c, 0xea, 0x37, 0x56, 0x8f, 0x83, 0x9f, 0xe3, 0xb3, 0x2d, 0x3f, 0xcd, - 0xe2, 0xf9, 0x70, 0xf9, 0xb1, 0x50, 0xf1, 0xb2, 0x96, 0x1d, 0x2a, 0x7b, - 0x3e, 0xc6, 0x77, 0xb9, 0x5f, 0x7e, 0xc4, 0xef, 0xa1, 0xd5, 0x28, 0x3f, - 0x9f, 0x3c, 0x53, 0xf2, 0x23, 0xf4, 0xc7, 0x18, 0xe2, 0xf9, 0xe0, 0xe5, - 0x06, 0xb4, 0x08, 0xd9, 0xa1, 0xf2, 0xa3, 0x51, 0xff, 0x6d, 0x40, 0x11, - 0xf2, 0xb5, 0x82, 0x3c, 0xf9, 0xe4, 0x07, 0x5d, 0x58, 0x55, 0x7e, 0x56, - 0x0b, 0xf9, 0x66, 0x56, 0x2f, 0xaf, 0xac, 0xef, 0x68, 0x7e, 0xff, 0x1a, - 0x9f, 0x33, 0xc9, 0x37, 0x17, 0x51, 0x74, 0xbf, 0xe8, 0x82, 0x68, 0xff, - 0xc7, 0x7e, 0x2f, 0xcc, 0xdf, 0x56, 0x88, 0xbf, 0x3d, 0xfd, 0xb0, 0x0e, - 0xe3, 0xc9, 0x27, 0x5b, 0x41, 0x9b, 0xd8, 0x2f, 0x3c, 0x51, 0x44, 0x65, - 0xa2, 0x0f, 0x9d, 0xfe, 0x36, 0x85, 0xf4, 0x8b, 0xb6, 0x67, 0x86, 0xac, - 0xfa, 0x7d, 0xab, 0xb2, 0x89, 0x69, 0x0d, 0xfc, 0x6d, 0x7a, 0x1f, 0x40, - 0xbb, 0x2f, 0x47, 0x56, 0xcc, 0x5b, 0x6f, 0x19, 0xf0, 0xf5, 0x2f, 0xef, - 0x5a, 0xe8, 0xc9, 0xd7, 0x40, 0x3f, 0xf2, 0xf4, 0x12, 0x28, 0xa3, 0xb8, - 0xf3, 0x8d, 0x1a, 0xe7, 0xeb, 0x30, 0xdf, 0xc4, 0x97, 0xe0, 0x11, 0x05, - 0x0d, 0x07, 0xcf, 0xd7, 0xb1, 0x6c, 0x8c, 0x6f, 0x63, 0xfe, 0xac, 0x91, - 0x61, 0xfa, 0x91, 0x9e, 0x67, 0xd0, 0xfc, 0xb8, 0x77, 0x7e, 0x98, 0xbf, - 0x1e, 0x92, 0x9f, 0xae, 0xe8, 0x9f, 0xcf, 0x82, 0x7c, 0x80, 0xf1, 0xfe, - 0x40, 0x29, 0x0d, 0xbb, 0xf2, 0x71, 0x71, 0xa8, 0x7c, 0x64, 0xb4, 0x5c, - 0xdc, 0x1b, 0x3f, 0x75, 0x45, 0xf6, 0xb7, 0x07, 0xd4, 0xb7, 0xb8, 0xc6, - 0xc9, 0x04, 0xd6, 0xab, 0x69, 0x74, 0x9a, 0x80, 0xfb, 0x6c, 0xbb, 0xfd, - 0x21, 0x0e, 0xfd, 0xf4, 0x2a, 0x3b, 0x9f, 0x34, 0xca, 0x07, 0xf7, 0xcb, - 0x3e, 0xab, 0x79, 0xea, 0x4b, 0x8a, 0x1c, 0x7d, 0x77, 0x72, 0xfa, 0x62, - 0x61, 0xfd, 0x8b, 0xf5, 0xc4, 0xdf, 0xe3, 0xf2, 0xbb, 0x4b, 0xf1, 0xd6, - 0x5f, 0xc4, 0xfc, 0x7e, 0x70, 0x7e, 0xfe, 0x39, 0x0f, 0x7d, 0xc1, 0xf4, - 0x74, 0xc7, 0xc2, 0xf3, 0x73, 0x5d, 0x44, 0xc3, 0xe1, 0xf5, 0x6a, 0xf5, - 0xfa, 0x82, 0x2c, 0xfe, 0xd0, 0x78, 0x11, 0xd5, 0x9c, 0x4f, 0x8e, 0xd4, - 0xf7, 0xa2, 0xfe, 0x0e, 0xc9, 0xff, 0x15, 0x35, 0x4f, 0x7f, 0xb4, 0x3f, - 0x3e, 0x6d, 0x9b, 0x25, 0xfc, 0xed, 0xbc, 0x9f, 0x97, 0xbe, 0x1f, 0x94, - 0xe5, 0xf8, 0x9b, 0x66, 0x09, 0x3f, 0xed, 0x77, 0x06, 0x79, 0x26, 0xfa, - 0xaa, 0xc9, 0xe9, 0xbf, 0x98, 0x25, 0xfc, 0xb4, 0xdf, 0xd9, 0xb1, 0xc7, - 0x4e, 0x7f, 0xc7, 0xc6, 0x59, 0xc2, 0x4f, 0xfb, 0x9d, 0xb9, 0xfd, 0x2f, - 0x3a, 0xf5, 0xc7, 0x8d, 0xdc, 0xbe, 0xe8, 0x11, 0xf7, 0xc9, 0x5e, 0xb7, - 0xd8, 0x98, 0xee, 0xe9, 0x85, 0x68, 0xf7, 0x21, 0xfe, 0xbd, 0x10, 0x9d, - 0xfb, 0xa3, 0xb5, 0xd8, 0x63, 0xe3, 0x25, 0x4f, 0x7e, 0x22, 0xe6, 0xca, - 0x3b, 0x21, 0x27, 0xed, 0x91, 0x07, 0x72, 0xfb, 0xbe, 0xed, 0xe9, 0x2f, - 0x1a, 0xe0, 0xdf, 0xfb, 0xa9, 0xe9, 0xfb, 0x24, 0xd5, 0xe5, 0xdb, 0xb1, - 0x7f, 0x7a, 0x15, 0xfb, 0xc7, 0xec, 0x23, 0xf6, 0xc2, 0x89, 0xfd, 0x43, - 0xd1, 0xf5, 0x56, 0x9b, 0xea, 0x8f, 0x2c, 0xb1, 0x77, 0x38, 0xb2, 0x2d, - 0x9e, 0x5c, 0x8b, 0xe3, 0x8f, 0xbc, 0xe3, 0x9f, 0x1b, 0x34, 0x9e, 0xb3, - 0x74, 0xb0, 0xe7, 0xc3, 0x5f, 0x6d, 0x5f, 0xf7, 0x88, 0x6a, 0x8f, 0x29, - 0x13, 0x28, 0x89, 0xf5, 0xb5, 0xd5, 0xf1, 0xf8, 0xe1, 0x4b, 0xa7, 0x15, - 0xac, 0x7a, 0xf2, 0x97, 0x6f, 0x18, 0x54, 0x21, 0x1e, 0xf8, 0x41, 0xfb, - 0x46, 0xf4, 0x13, 0x1a, 0x0f, 0x04, 0xee, 0xef, 0x99, 0x84, 0xcb, 0xcf, - 0x9c, 0x37, 0x3f, 0x44, 0xce, 0x62, 0x73, 0xda, 0xfd, 0xde, 0x96, 0x53, - 0x6f, 0x0f, 0xf9, 0xde, 0x16, 0xaf, 0xef, 0xfb, 0xdf, 0xf7, 0x3a, 0xe4, - 0xe2, 0x2f, 0xb6, 0xd7, 0x90, 0x7f, 0xe2, 0xf3, 0x69, 0x3d, 0x24, 0xa1, - 0x42, 0xbd, 0x9d, 0xda, 0x57, 0xa7, 0xbe, 0x5d, 0xc5, 0xdf, 0x70, 0xf2, - 0x2d, 0xcc, 0xdf, 0xc8, 0x47, 0xfb, 0x1b, 0x2c, 0x9f, 0x47, 0x9f, 0xbe, - 0x23, 0xc6, 0xed, 0x8b, 0x45, 0xf9, 0x1f, 0x07, 0xfe, 0x5b, 0xa3, 0x9e, - 0xfe, 0x7a, 0xa3, 0x8f, 0xbc, 0x4f, 0x67, 0xab, 0x60, 0x2f, 0x87, 0x13, - 0x47, 0x3a, 0x4f, 0xaa, 0xd6, 0x18, 0x86, 0x75, 0xcc, 0x7f, 0xb3, 0xe3, - 0x37, 0x93, 0x1a, 0xaf, 0x6f, 0xef, 0x86, 0x7e, 0x00, 0x03, 0xfc, 0x07, - 0x73, 0x38, 0x3c, 0xff, 0x17, 0xca, 0x7f, 0xa2, 0x2e, 0x37, 0xa7, 0x5c, - 0xfe, 0xa7, 0xfe, 0x5f, 0xf3, 0x5f, 0xec, 0x2f, 0xd0, 0x1d, 0x65, 0xb5, - 0x5e, 0xf3, 0xfb, 0x27, 0xdc, 0x5e, 0xfb, 0xfb, 0x0f, 0x2a, 0xed, 0x3d, - 0x7b, 0x7f, 0x32, 0x3b, 0x4d, 0xfc, 0x25, 0x47, 0xbf, 0x65, 0xa3, 0xf5, - 0x1b, 0x7f, 0x9e, 0xee, 0x34, 0x97, 0xac, 0x8f, 0x7a, 0xff, 0xc6, 0x24, - 0xf1, 0x85, 0x57, 0xdf, 0x72, 0xfd, 0xe3, 0xf0, 0x9a, 0x7e, 0x8f, 0xcc, - 0xc4, 0x0a, 0xca, 0x6a, 0x19, 0x8e, 0x81, 0xbe, 0xb7, 0x13, 0xbe, 0x7e, - 0xc4, 0x39, 0x44, 0xff, 0xa9, 0xfe, 0xf9, 0x8e, 0xb9, 0xe4, 0x30, 0xff, - 0xd2, 0x6f, 0x58, 0x3d, 0x96, 0xc7, 0x0b, 0xfc, 0xf9, 0xa6, 0x7f, 0x3d, - 0x21, 0x0d, 0xce, 0xb6, 0xc0, 0xed, 0xc1, 0x35, 0xfc, 0xf9, 0x19, 0x1e, - 0xcf, 0x91, 0x78, 0xda, 0xf3, 0x3e, 0xac, 0xd7, 0xbe, 0x52, 0xf2, 0x86, - 0x14, 0x90, 0xc7, 0xde, 0x98, 0xaf, 0xff, 0x2c, 0xe5, 0x5b, 0x9f, 0xcd, - 0x85, 0xbc, 0xef, 0x45, 0x7f, 0xde, 0x0a, 0xf1, 0x2f, 0x1c, 0x7b, 0xe8, - 0xd3, 0xdf, 0x2e, 0xfd, 0xd4, 0x34, 0xc0, 0x27, 0x6b, 0xd9, 0xfb, 0xaa, - 0xae, 0x3d, 0x4b, 0xf8, 0x9e, 0xcf, 0xed, 0x9d, 0xb0, 0x1f, 0x27, 0x3f, - 0x7c, 0x9c, 0xd3, 0xb7, 0x05, 0x09, 0xf9, 0x04, 0x3a, 0xbf, 0x4d, 0x58, - 0x5f, 0x25, 0xfe, 0xbc, 0x4c, 0x88, 0x07, 0x3f, 0x55, 0x25, 0x1e, 0x5c, - 0x3a, 0xd3, 0x78, 0x90, 0xfd, 0xc3, 0x3d, 0x0f, 0x2b, 0xbe, 0xfe, 0x95, - 0x2a, 0xf2, 0x49, 0xde, 0xbf, 0xe9, 0xf5, 0xe4, 0xeb, 0x1a, 0xa2, 0xe7, - 0xe7, 0xd1, 0x2e, 0xc3, 0x4f, 0x5f, 0x71, 0x09, 0xcb, 0x77, 0x06, 0xdf, - 0x17, 0x9d, 0xdf, 0x4f, 0xbe, 0xc1, 0x87, 0x33, 0x3e, 0xfa, 0x12, 0x6c, - 0x1c, 0x86, 0x37, 0x80, 0xfc, 0xb5, 0xf9, 0xfd, 0x53, 0x8e, 0x0f, 0x9f, - 0x77, 0xd1, 0x6b, 0xff, 0x61, 0x7e, 0x2e, 0x80, 0x3f, 0xe2, 0xf3, 0x39, - 0x7e, 0xc7, 0x3e, 0xb6, 0x2d, 0x80, 0xcd, 0x55, 0xcc, 0xa7, 0xfa, 0x6c, - 0x84, 0xe4, 0x03, 0x20, 0xbe, 0x0b, 0xe3, 0xbf, 0x80, 0x1f, 0x4b, 0xc1, - 0x7a, 0x2d, 0xea, 0xbc, 0x2a, 0xeb, 0xd9, 0xc1, 0xf3, 0xc3, 0xf4, 0xad, - 0xb8, 0x1f, 0xbe, 0x5e, 0xf4, 0x87, 0x08, 0x3e, 0x8f, 0x7f, 0xef, 0xd6, - 0xc3, 0x83, 0xcf, 0x13, 0x53, 0x5e, 0xf4, 0xca, 0x2f, 0xac, 0x5f, 0x53, - 0x9d, 0x7e, 0xa4, 0x8a, 0xf4, 0x47, 0xfb, 0x83, 0x96, 0xab, 0x9f, 0x83, - 0xf7, 0xb7, 0x3f, 0x6c, 0xbe, 0x89, 0x6c, 0xab, 0x39, 0x30, 0xfe, 0x0b, - 0xb4, 0x6f, 0x8e, 0x3f, 0x8e, 0xe3, 0xe7, 0x5e, 0xae, 0x1f, 0xb2, 0x5e, - 0xff, 0xbf, 0x89, 0xe7, 0xb7, 0x7f, 0x3d, 0x3f, 0xa4, 0x3f, 0x87, 0xfa, - 0xaf, 0xd1, 0xf7, 0xa5, 0xf4, 0xca, 0xbd, 0xfe, 0xfd, 0xdb, 0xb5, 0xc9, - 0xbf, 0xa3, 0xbf, 0x58, 0xbe, 0x86, 0xef, 0x37, 0x5e, 0x85, 0x3f, 0xfe, - 0xe7, 0x3f, 0x49, 0xf2, 0xf9, 0x48, 0x47, 0x13, 0x35, 0xf2, 0x13, 0xbb, - 0xbc, 0xeb, 0x35, 0x57, 0x3f, 0xc2, 0x27, 0x91, 0x69, 0xbe, 0x4b, 0x1c, - 0xaf, 0x21, 0x1e, 0xfe, 0x1d, 0xd9, 0xf7, 0xce, 0x59, 0xb1, 0xef, 0xae, - 0xbd, 0xee, 0x3c, 0x6b, 0xaf, 0x67, 0xd1, 0x5e, 0x7f, 0x2e, 0xa4, 0x9e, - 0xee, 0xe8, 0xa7, 0x10, 0xfe, 0xd9, 0xd4, 0xd8, 0x78, 0xbe, 0xdf, 0xf0, - 0x90, 0x94, 0xbd, 0x06, 0xd4, 0xe9, 0x3a, 0xaf, 0xbd, 0xde, 0x34, 0x1b, - 0xf6, 0xda, 0x5e, 0x26, 0x69, 0xaf, 0x97, 0xcf, 0xd0, 0x5e, 0x3b, 0xf5, - 0xba, 0x5d, 0xbe, 0xef, 0x8b, 0xd8, 0x5c, 0x3e, 0x29, 0x9b, 0x46, 0x53, - 0xfc, 0xbe, 0x86, 0xda, 0xef, 0x03, 0xd4, 0x7e, 0x3b, 0xcf, 0xb7, 0x16, - 0x56, 0xd1, 0x47, 0x9d, 0x32, 0xf6, 0x0a, 0xdb, 0xcf, 0x4e, 0xbf, 0xfd, - 0xdc, 0x15, 0xfc, 0xbe, 0xb3, 0xd7, 0x7e, 0xf6, 0x4a, 0xd9, 0xcf, 0x4e, - 0x49, 0xfb, 0x29, 0x47, 0x3f, 0x9f, 0x5f, 0xbb, 0xbd, 0xec, 0x9c, 0x65, - 0x7b, 0xd9, 0x29, 0x69, 0x2f, 0x3b, 0x25, 0xed, 0x65, 0xe7, 0x29, 0xdb, - 0x4b, 0xf3, 0x94, 0xec, 0x65, 0x67, 0xb4, 0xbd, 0x7c, 0x46, 0xb0, 0x97, - 0xa8, 0x36, 0xf9, 0x14, 0xdf, 0x77, 0x71, 0xed, 0x65, 0xf8, 0xf3, 0x4c, - 0x72, 0x9e, 0xbc, 0x9e, 0x7b, 0x86, 0xec, 0x15, 0xfb, 0xfe, 0x84, 0xf8, - 0x7d, 0x89, 0xb0, 0xf3, 0x42, 0x4e, 0x7e, 0xf7, 0xd4, 0xbe, 0x07, 0x40, - 0xfb, 0x41, 0x36, 0x63, 0x0c, 0x2b, 0xe0, 0xfb, 0x4b, 0x9e, 0xfa, 0x47, - 0x70, 0xbf, 0x91, 0x03, 0xb8, 0xf9, 0x5d, 0x05, 0xea, 0xbf, 0x29, 0xc3, - 0xc6, 0xfb, 0x75, 0xdf, 0x77, 0xe2, 0xf4, 0xa2, 0xf6, 0x8c, 0x6a, 0xb5, - 0xec, 0xc3, 0x6c, 0x9d, 0x0e, 0xec, 0x37, 0xc2, 0x8a, 0x55, 0xf1, 0xe9, - 0xeb, 0x1a, 0xf3, 0x65, 0x61, 0xfc, 0x30, 0xe3, 0x58, 0x7e, 0xcf, 0xd9, - 0x9c, 0x1c, 0xbf, 0x78, 0x39, 0x2a, 0x65, 0x50, 0xde, 0xc4, 0x67, 0xbf, - 0xaf, 0x29, 0x16, 0x83, 0xfc, 0x02, 0xf9, 0xbe, 0x14, 0x22, 0x1f, 0xc9, - 0xb6, 0x15, 0xda, 0xb1, 0x60, 0xa2, 0x36, 0x64, 0xb5, 0x63, 0x79, 0x1f, - 0x8f, 0xb9, 0xf9, 0x10, 0x56, 0x5a, 0x47, 0xbd, 0x83, 0x25, 0xa5, 0x42, - 0xfe, 0x3b, 0x11, 0x6a, 0x84, 0xf7, 0xc3, 0x0e, 0x0c, 0x22, 0xe8, 0x67, - 0x00, 0x79, 0x59, 0x56, 0x83, 0xbe, 0xe1, 0xfd, 0xa4, 0x6e, 0x7f, 0x58, - 0x9f, 0xd0, 0x1f, 0x36, 0x25, 0xf4, 0x1b, 0xf4, 0x45, 0xf7, 0x87, 0xd9, - 0x4b, 0x23, 0xed, 0x69, 0x65, 0x7d, 0x9f, 0x7d, 0xdf, 0x84, 0x1e, 0x5e, - 0x0c, 0xea, 0x5f, 0xf0, 0x71, 0xaf, 0xac, 0x7e, 0x4c, 0xb1, 0x8c, 0xe6, - 0x24, 0x79, 0x7f, 0x8e, 0x9c, 0xf7, 0x66, 0xcd, 0x51, 0x39, 0x50, 0xbf, - 0x4a, 0x8e, 0x61, 0x79, 0x1c, 0xb9, 0x7a, 0x5c, 0x1f, 0xd0, 0xac, 0x11, - 0xde, 0x0f, 0xa4, 0xa6, 0x51, 0xe9, 0x42, 0xb2, 0x1e, 0xf8, 0x65, 0x7c, - 0x02, 0x39, 0xfd, 0xa5, 0x95, 0xf4, 0xf8, 0xeb, 0x61, 0xc0, 0x9e, 0x51, - 0xd0, 0x2f, 0xa6, 0xfb, 0x3e, 0x1b, 0x81, 0x43, 0xbe, 0x47, 0x11, 0x64, - 0x1f, 0x56, 0xeb, 0x6e, 0xfd, 0x62, 0xb6, 0xbf, 0x87, 0x51, 0xc1, 0x9f, - 0x21, 0x92, 0x9f, 0x5b, 0x34, 0xae, 0x9f, 0x20, 0xf9, 0x51, 0xf7, 0x7d, - 0x2b, 0xca, 0x9f, 0xa2, 0x0e, 0xf7, 0x75, 0x64, 0x65, 0x36, 0x36, 0xa0, - 0x10, 0xfe, 0x10, 0x85, 0xa5, 0xa6, 0x38, 0x7f, 0xc0, 0x3e, 0xc7, 0x33, - 0x51, 0xfc, 0x49, 0xfa, 0xf9, 0x43, 0xf8, 0xbb, 0x21, 0x0d, 0xf6, 0xaf, - 0x08, 0xfe, 0xb9, 0x07, 0xb6, 0x6b, 0xf4, 0xd7, 0x57, 0xe9, 0x51, 0xfd, - 0x63, 0xa7, 0xc6, 0x9f, 0x4a, 0xfd, 0xe0, 0xef, 0x0f, 0xf0, 0xe8, 0x2f, - 0x9f, 0x3f, 0xed, 0xe4, 0x1f, 0xdb, 0xb1, 0x3f, 0xdd, 0x62, 0xaa, 0x17, - 0xa6, 0x1f, 0x51, 0x8a, 0x5f, 0xf7, 0xf4, 0x9b, 0x60, 0x77, 0xcb, 0x76, - 0xde, 0xcf, 0x7e, 0x3a, 0xe6, 0x9e, 0x6f, 0x40, 0xbe, 0x50, 0x47, 0x3d, - 0x13, 0xff, 0xc1, 0xed, 0x5f, 0xf4, 0x7d, 0xf2, 0xec, 0xaf, 0xb6, 0xfb, - 0x74, 0x46, 0xf6, 0x87, 0xac, 0x17, 0x54, 0x6f, 0xbf, 0xd8, 0x9f, 0xc5, - 0xab, 0xec, 0xb7, 0xf7, 0xd0, 0xe9, 0xde, 0x2f, 0xeb, 0xf7, 0x1b, 0x27, - 0xfb, 0x6b, 0xd6, 0xc5, 0xef, 0xaf, 0x39, 0xfb, 0xb3, 0xf0, 0xfe, 0xf4, - 0xae, 0x7a, 0x34, 0xf5, 0x88, 0x82, 0xbc, 0xf5, 0x02, 0xd3, 0xcd, 0x7f, - 0xa1, 0xe2, 0x48, 0xdc, 0xdf, 0x3f, 0xf7, 0xed, 0xba, 0xc8, 0xfd, 0x2d, - 0xea, 0xd0, 0xd0, 0x94, 0x13, 0x4f, 0x48, 0xf6, 0x3b, 0x56, 0xe9, 0xc7, - 0x22, 0xf7, 0xb7, 0xb9, 0x8e, 0xeb, 0x3f, 0x4f, 0xff, 0x1e, 0xb9, 0x6f, - 0x79, 0xb2, 0x5f, 0x33, 0xc6, 0xfa, 0x61, 0xdd, 0xfd, 0x94, 0xa3, 0xeb, - 0xdb, 0x9e, 0x7c, 0xba, 0xd5, 0x7e, 0x3a, 0xef, 0x1b, 0x1a, 0x4e, 0xf8, - 0xfb, 0x15, 0x47, 0x13, 0x32, 0xfd, 0x8b, 0x71, 0x33, 0xff, 0x9a, 0xb9, - 0xa5, 0x15, 0xad, 0x6f, 0x33, 0xa6, 0xa9, 0x1d, 0x5a, 0x9d, 0x88, 0xce, - 0xef, 0x47, 0xf7, 0x8f, 0x86, 0xf7, 0x4b, 0x9c, 0x10, 0xbf, 0x4f, 0x49, - 0xe5, 0x4f, 0xcd, 0x0c, 0x91, 0xef, 0xd1, 0x38, 0xe7, 0x55, 0xc7, 0x9f, - 0xaf, 0xd3, 0xfe, 0x08, 0xb8, 0x2f, 0xcd, 0x4d, 0xe3, 0x5a, 0x5f, 0x64, - 0xff, 0xf2, 0x05, 0x21, 0x7f, 0x6f, 0x10, 0xe2, 0xe7, 0x74, 0x0b, 0x3e, - 0x3f, 0xc7, 0xdf, 0xbc, 0x33, 0x1e, 0xed, 0xaf, 0x9e, 0xa6, 0xfb, 0x13, - 0xf2, 0xbe, 0x62, 0x65, 0xbe, 0xc1, 0xdf, 0x0f, 0x53, 0xf1, 0xfe, 0xa2, - 0xb2, 0x9b, 0xc5, 0x17, 0x8c, 0x3e, 0x15, 0xfc, 0x99, 0x20, 0x7b, 0x0a, - 0x85, 0x68, 0xfa, 0xfd, 0x02, 0x2b, 0x59, 0xbd, 0x3e, 0x23, 0xc6, 0xa7, - 0x2b, 0x0e, 0x45, 0x7f, 0xef, 0x6d, 0x7f, 0x88, 0xff, 0xe2, 0xc4, 0x9b, - 0xbe, 0x78, 0x7c, 0x34, 0x09, 0xf6, 0xa9, 0x14, 0x63, 0xf5, 0x24, 0x6b, - 0xb3, 0xe7, 0xfb, 0x42, 0x29, 0x7f, 0x3c, 0x3d, 0xc3, 0xfe, 0xab, 0x95, - 0x92, 0xf1, 0xf4, 0xaa, 0x43, 0xa7, 0xfa, 0xbd, 0x44, 0xc6, 0x7f, 0xaa, - 0xa0, 0xad, 0xf9, 0xec, 0x7d, 0x17, 0xdd, 0x11, 0xde, 0x38, 0xe1, 0x47, - 0x73, 0x57, 0x9e, 0xbc, 0x77, 0xd5, 0xd9, 0x4a, 0x26, 0xd8, 0x47, 0x49, - 0x59, 0x1f, 0xaf, 0xfc, 0x23, 0x7a, 0xdf, 0xaa, 0xc5, 0x7f, 0x6e, 0xbd, - 0xd5, 0xff, 0x7d, 0x50, 0x8e, 0x9f, 0xee, 0x67, 0x84, 0xe4, 0xeb, 0x8a, - 0xc1, 0xf1, 0x7b, 0x71, 0x2c, 0x1e, 0x10, 0x8f, 0x31, 0x7c, 0xd4, 0x97, - 0x1d, 0xa4, 0xfd, 0x2c, 0xb1, 0x9a, 0xfd, 0x69, 0xe7, 0xf9, 0x74, 0xfb, - 0x93, 0x8e, 0x7d, 0x62, 0xf9, 0x97, 0x7e, 0x4f, 0x7f, 0x1d, 0x97, 0xc7, - 0x94, 0xcc, 0xf9, 0x5e, 0xe8, 0xa9, 0x47, 0x92, 0x7c, 0x52, 0x4f, 0xce, - 0xf1, 0xbf, 0x08, 0x3f, 0xf2, 0x21, 0xf1, 0x24, 0x86, 0x73, 0x73, 0xdc, - 0x78, 0x1b, 0xa1, 0x9b, 0x79, 0x3f, 0xf4, 0x89, 0xf9, 0x33, 0x97, 0x2f, - 0xfb, 0xaa, 0x33, 0x26, 0x5f, 0xc1, 0xf4, 0xf5, 0x86, 0xfd, 0x3d, 0x55, - 0x51, 0x1e, 0xc3, 0xea, 0x59, 0xa1, 0xf9, 0xb5, 0x47, 0xfc, 0xfd, 0x44, - 0xbc, 0x5f, 0x54, 0xcc, 0xaf, 0x49, 0xc6, 0x5b, 0x8e, 0x7c, 0x82, 0x80, - 0xb4, 0x98, 0x1a, 0xc4, 0x57, 0xbd, 0x71, 0x8a, 0xaf, 0xcb, 0x77, 0x3e, - 0xce, 0xf7, 0x54, 0x69, 0x3f, 0x04, 0x41, 0xe7, 0x7e, 0xbf, 0xc2, 0x91, - 0xd7, 0x55, 0x1e, 0xff, 0x01, 0x0d, 0xc6, 0xb9, 0xbc, 0xe3, 0xe9, 0xf6, - 0xb7, 0x92, 0x41, 0xfd, 0x10, 0xb3, 0x13, 0x8f, 0xd3, 0xf8, 0x77, 0x9e, - 0xea, 0xc4, 0xe3, 0x95, 0xf1, 0x4b, 0x95, 0xf7, 0x05, 0x04, 0x7c, 0x90, - 0x1d, 0x87, 0xb3, 0x2f, 0x2d, 0x99, 0x35, 0x7c, 0x4f, 0x44, 0xbc, 0x1f, - 0x53, 0x0d, 0x06, 0xfe, 0xf9, 0xed, 0x83, 0x38, 0xbf, 0x43, 0xae, 0x5f, - 0x5c, 0x1a, 0xff, 0x0d, 0xa7, 0x84, 0x1f, 0x5e, 0x36, 0x88, 0x96, 0xcf, - 0x65, 0x91, 0xf8, 0x40, 0xb4, 0x72, 0x6a, 0xed, 0xfc, 0x9a, 0xe1, 0xdf, - 0x6f, 0x73, 0xfe, 0x7e, 0xb1, 0x21, 0xc0, 0x59, 0x01, 0x36, 0x05, 0xd8, - 0x12, 0x60, 0x96, 0xef, 0x77, 0x61, 0x5d, 0x80, 0x0d, 0x01, 0xce, 0x0a, - 0xb0, 0x29, 0xc0, 0x67, 0xf6, 0xef, 0x51, 0xd9, 0x02, 0x5c, 0xf5, 0xef, - 0xad, 0xcd, 0x32, 0x7d, 0x67, 0x7f, 0xce, 0xfe, 0x9c, 0xfd, 0x89, 0xf8, - 0xf9, 0x5f, 0x00, 0x00, 0x00, 0xff, 0xff, 0xec, 0x5d, 0x7b, 0x90, 0x1c, - 0x47, 0x79, 0xef, 0xee, 0x79, 0xec, 0xec, 0xde, 0xde, 0x6a, 0x75, 0x3e, - 0x89, 0xf5, 0x59, 0xb2, 0xe6, 0x24, 0x59, 0x3a, 0x52, 0x46, 0x75, 0x16, - 0xb2, 0x39, 0x9b, 0x8b, 0x99, 0x93, 0x4e, 0x46, 0x32, 0x12, 0x11, 0x06, - 0x82, 0x4c, 0x01, 0xd9, 0xc3, 0x45, 0x95, 0x6c, 0x1c, 0xd9, 0x24, 0x0e, - 0x39, 0x63, 0xa7, 0xdc, 0x7b, 0xb7, 0xf7, 0x30, 0xe8, 0x5c, 0x67, 0x61, - 0x8c, 0x30, 0xc6, 0xec, 0x49, 0x32, 0x56, 0x61, 0x2a, 0x50, 0xe5, 0xa4, - 0xca, 0xf0, 0x47, 0xb2, 0xd6, 0x83, 0x08, 0x4a, 0xaa, 0x3a, 0x70, 0xe2, - 0x22, 0x29, 0x2a, 0x59, 0x3b, 0x29, 0x47, 0x3c, 0xa2, 0x28, 0x01, 0x93, - 0x33, 0x18, 0x94, 0x7e, 0xcf, 0x74, 0xef, 0xcc, 0xec, 0x9e, 0x24, 0x53, - 0x24, 0x70, 0x7f, 0xd8, 0x1e, 0xcf, 0x6c, 0x4f, 0x4f, 0xf7, 0xd7, 0xdf, - 0xfb, 0xfb, 0x7d, 0xfd, 0x4c, 0xbf, 0xe2, 0xf8, 0x32, 0x34, 0xdf, 0xca, - 0x43, 0x79, 0x8b, 0xd8, 0x17, 0xf3, 0x0f, 0xc2, 0x3d, 0xb0, 0x3e, 0x0e, - 0x0f, 0xbd, 0x07, 0x9c, 0xc2, 0xfb, 0xed, 0xea, 0x26, 0x68, 0x71, 0x7f, - 0x6d, 0x0e, 0x3c, 0x42, 0xcf, 0xec, 0x0a, 0xb7, 0xd7, 0x83, 0x5f, 0x1b, - 0x70, 0x30, 0xe7, 0x57, 0x37, 0xb9, 0xcc, 0x7b, 0x4a, 0xe4, 0x77, 0xb9, - 0x08, 0x82, 0x07, 0x73, 0xe3, 0x57, 0x77, 0x58, 0xdc, 0x3f, 0x95, 0x7f, - 0x74, 0xce, 0x2e, 0x23, 0x04, 0x96, 0x2e, 0x05, 0x6e, 0xb9, 0x34, 0xa9, - 0xf4, 0xdf, 0xa2, 0xa8, 0x3f, 0x1d, 0xa6, 0xf6, 0x72, 0x75, 0xb3, 0xf2, - 0x0f, 0xac, 0x23, 0xfa, 0x6b, 0x80, 0x96, 0x6d, 0x5d, 0x03, 0x65, 0xfe, - 0xd9, 0x2d, 0xa9, 0xfd, 0x38, 0x73, 0x98, 0xa9, 0x13, 0xb5, 0xcd, 0xef, - 0xed, 0xa3, 0xb7, 0x70, 0x0e, 0x67, 0xf9, 0xb5, 0xe8, 0x17, 0x27, 0xef, - 0x7b, 0x75, 0xc6, 0x48, 0xa7, 0x0f, 0xfb, 0x3a, 0xbf, 0xf1, 0xfb, 0xa8, - 0xbc, 0xf2, 0x3b, 0x66, 0x0b, 0x9b, 0x68, 0xd0, 0x9a, 0xfa, 0xf3, 0x62, - 0xde, 0xf7, 0x5e, 0x47, 0x7e, 0x1f, 0x00, 0xef, 0x30, 0xe4, 0x97, 0xc2, - 0xdb, 0x62, 0xf6, 0xa5, 0xef, 0x8b, 0xe7, 0x77, 0x23, 0x5c, 0x73, 0xfc, - 0x8b, 0x95, 0x27, 0xaf, 0xfb, 0x5f, 0x51, 0xbf, 0x1c, 0x91, 0xff, 0xb1, - 0x56, 0xec, 0x8f, 0xcf, 0x9a, 0x73, 0xfb, 0x8e, 0xa4, 0x0f, 0x9a, 0x2b, - 0x18, 0x78, 0xbe, 0x53, 0x74, 0xf8, 0xfa, 0x47, 0xe9, 0xa5, 0x41, 0xe8, - 0x65, 0x98, 0xda, 0x9b, 0xfe, 0xcd, 0x1b, 0xa1, 0xc8, 0x47, 0x94, 0xf2, - 0x0d, 0x89, 0x7a, 0x45, 0x2a, 0xbb, 0xbd, 0xeb, 0xdf, 0xe9, 0x4a, 0x7c, - 0x23, 0x93, 0x5e, 0xec, 0x2e, 0x80, 0xa7, 0xed, 0xc9, 0xfc, 0x6c, 0x9e, - 0x5c, 0xe7, 0xa9, 0x7f, 0x73, 0xbb, 0xb1, 0xde, 0xca, 0x7f, 0xcc, 0xea, - 0x09, 0x99, 0x38, 0xc4, 0x9b, 0xa5, 0x44, 0xaf, 0x31, 0x54, 0x55, 0xb0, - 0x6c, 0x6b, 0x6f, 0x9b, 0xf4, 0x13, 0xa9, 0x07, 0x12, 0xf8, 0x2a, 0xac, - 0xff, 0x6b, 0x31, 0x7c, 0x1f, 0x53, 0xb9, 0xfc, 0x48, 0xbc, 0x23, 0x48, - 0xcb, 0x67, 0xf4, 0x11, 0xa3, 0xa7, 0x6c, 0x38, 0x7e, 0xfa, 0xfc, 0x2f, - 0xb1, 0xfe, 0x71, 0x11, 0xe7, 0xbf, 0xff, 0xd7, 0x7a, 0xfe, 0xff, 0xe0, - 0x12, 0x9d, 0xff, 0xe6, 0xfd, 0x4a, 0x5f, 0xaf, 0xff, 0x6b, 0xfb, 0xf3, - 0xff, 0x95, 0xff, 0xef, 0xf5, 0x22, 0xf6, 0x70, 0xe4, 0xfc, 0xca, 0xfd, - 0xef, 0x5d, 0x24, 0xff, 0x97, 0xfc, 0xbd, 0x49, 0x9f, 0x94, 0xf8, 0xd7, - 0xca, 0x5e, 0xfa, 0xed, 0xde, 0xef, 0xe6, 0xbf, 0x53, 0x46, 0x7d, 0x5e, - 0x5e, 0xb3, 0x97, 0x4d, 0x7b, 0x2e, 0x87, 0xdf, 0xc4, 0xfe, 0xdd, 0x23, - 0xea, 0x8b, 0x65, 0x3d, 0xf2, 0x58, 0xa0, 0xcb, 0xdb, 0xa3, 0xfa, 0xb5, - 0xe4, 0x9f, 0x78, 0x35, 0xf7, 0xff, 0xf9, 0x49, 0xfa, 0x7f, 0x18, 0x6f, - 0x93, 0xf5, 0xf5, 0x71, 0xf2, 0xd8, 0x52, 0xf7, 0x73, 0xb8, 0x2f, 0x6e, - 0x3c, 0xfc, 0x9e, 0xf9, 0x70, 0xff, 0xf7, 0x6b, 0xfb, 0xaf, 0xfc, 0xa5, - 0xbf, 0xfc, 0xed, 0xdc, 0x6f, 0xfd, 0xaf, 0xd9, 0x5e, 0x7f, 0x77, 0xcc, - 0x7a, 0x23, 0xf3, 0xbc, 0x5d, 0xb2, 0xfd, 0x6c, 0xb9, 0xfe, 0xc9, 0xfb, - 0xf7, 0xab, 0xdf, 0xed, 0xdf, 0xaf, 0xe5, 0xfc, 0x0b, 0xef, 0xa5, 0xdc, - 0x7f, 0x7e, 0xfe, 0x8f, 0x0e, 0xf7, 0x69, 0xe7, 0xbf, 0x4b, 0xf1, 0x83, - 0x8c, 0xc1, 0x1f, 0x16, 0x4d, 0x2f, 0x06, 0x3d, 0x36, 0x9d, 0xff, 0xba, - 0xce, 0x8f, 0x7e, 0x77, 0xfe, 0x2f, 0xf2, 0xfc, 0x6b, 0xfb, 0x1b, 0x73, - 0xfe, 0x0d, 0xfe, 0xbf, 0xb8, 0xfd, 0xfc, 0xcd, 0x3b, 0xef, 0x06, 0xde, - 0x8b, 0x8a, 0xd7, 0xfd, 0xd0, 0xec, 0x6f, 0x62, 0x8b, 0x78, 0x25, 0xe2, - 0xf8, 0xde, 0xa3, 0x36, 0xcf, 0x57, 0xca, 0x1a, 0xf1, 0x8d, 0x19, 0x0d, - 0xbf, 0x5d, 0x7d, 0xab, 0xc0, 0x07, 0x0a, 0x17, 0x44, 0x8f, 0x1f, 0x3c, - 0xad, 0xe3, 0xef, 0xdd, 0xdd, 0xf1, 0x46, 0x89, 0x1f, 0x34, 0x03, 0x78, - 0xfd, 0xf3, 0x5e, 0x8b, 0xd6, 0x3f, 0x03, 0xd8, 0x69, 0x05, 0x91, 0xfe, - 0x67, 0x32, 0xff, 0xcd, 0x92, 0xf9, 0x56, 0xf4, 0x85, 0x14, 0x72, 0xdb, - 0x57, 0xf9, 0xab, 0xf5, 0xbc, 0xd7, 0x46, 0xbc, 0xe3, 0x5d, 0xe1, 0xfb, - 0x01, 0x38, 0x3c, 0xf6, 0x3c, 0x5c, 0x07, 0x1a, 0x79, 0x85, 0x87, 0x1d, - 0xc8, 0xf1, 0x7d, 0x19, 0x3f, 0x9c, 0x7e, 0x0e, 0xd6, 0xa2, 0xf1, 0x43, - 0xad, 0xbe, 0xf7, 0x49, 0x85, 0x9f, 0xbb, 0x99, 0xf6, 0xaf, 0x42, 0xbe, - 0x0b, 0xbc, 0x51, 0x8b, 0xd6, 0xaf, 0xf1, 0x7a, 0x9a, 0xcf, 0x45, 0xea, - 0x21, 0xf7, 0xc8, 0x7c, 0x99, 0x9f, 0x73, 0xfc, 0x5a, 0x3e, 0xaf, 0x71, - 0xab, 0xc9, 0x9f, 0xdf, 0xa2, 0x1f, 0x94, 0xaa, 0xff, 0x17, 0xfd, 0xa0, - 0xfc, 0xf4, 0xfa, 0xc6, 0xfa, 0xea, 0x84, 0x7c, 0x0e, 0x23, 0x3e, 0x0d, - 0x32, 0x46, 0x7e, 0x5b, 0x1d, 0x63, 0x07, 0xae, 0x20, 0x1f, 0xb8, 0xe1, - 0x1f, 0x00, 0x98, 0xca, 0x7d, 0xb6, 0x97, 0xfd, 0x7a, 0xcb, 0x08, 0x53, - 0x35, 0xf1, 0x30, 0xdb, 0xff, 0x89, 0x2f, 0x59, 0xf0, 0x7e, 0x88, 0x23, - 0xf5, 0xf4, 0xb2, 0xde, 0x1d, 0x04, 0x2c, 0xfe, 0x1b, 0x58, 0x99, 0x28, - 0xfe, 0x2c, 0xa8, 0xab, 0xfd, 0x63, 0x5f, 0x93, 0xf1, 0xbe, 0x63, 0x93, - 0xf5, 0xf1, 0xe2, 0xea, 0xe5, 0xb7, 0x23, 0x5e, 0x9f, 0x27, 0xf0, 0x74, - 0x4d, 0xfc, 0x68, 0x5b, 0xdf, 0xaf, 0xe6, 0xdf, 0x7f, 0x0b, 0x81, 0x20, - 0x83, 0xc2, 0xfa, 0x7a, 0x7e, 0x2e, 0xd5, 0xfb, 0xfd, 0x93, 0x22, 0xfe, - 0xb2, 0x17, 0x30, 0x7a, 0x0b, 0xfb, 0xb7, 0x68, 0x78, 0xfa, 0x21, 0xbd, - 0x7c, 0x8b, 0xa6, 0xe6, 0x8d, 0x7d, 0x07, 0x9e, 0x85, 0x8d, 0x69, 0x9e, - 0xff, 0xde, 0x6f, 0x27, 0xd3, 0x97, 0xc4, 0x7f, 0x7d, 0xfa, 0x47, 0x5f, - 0xcd, 0x03, 0x1d, 0xbf, 0x01, 0xb5, 0xa8, 0x5f, 0x15, 0xf2, 0x08, 0x43, - 0xbe, 0xbf, 0x38, 0x3d, 0x7f, 0x52, 0xe5, 0xbf, 0x25, 0x9c, 0x6f, 0x81, - 0x67, 0x23, 0xcf, 0x67, 0xe3, 0x16, 0x5e, 0x2f, 0x54, 0x78, 0x64, 0xe4, - 0x89, 0x17, 0x0b, 0x99, 0xea, 0xd1, 0x11, 0x96, 0x77, 0x88, 0xbf, 0xef, - 0x20, 0x8a, 0x5f, 0x63, 0xd3, 0xa9, 0x96, 0xd9, 0xfb, 0x54, 0xbe, 0x0f, - 0xd2, 0xfb, 0x65, 0x8e, 0xaa, 0xf8, 0x5b, 0xe0, 0x55, 0xd9, 0xf3, 0x45, - 0xf2, 0xbc, 0xfc, 0xfe, 0x40, 0xd8, 0x37, 0x1e, 0xec, 0xc4, 0x41, 0xd1, - 0xb7, 0xc0, 0xc0, 0x6b, 0x0c, 0x6f, 0x21, 0xe9, 0x3c, 0x5e, 0x1b, 0xb5, - 0x87, 0x22, 0xfe, 0x12, 0x00, 0x4e, 0x82, 0xe8, 0x7e, 0x84, 0xf5, 0xce, - 0x82, 0x9e, 0xec, 0x69, 0x10, 0xd0, 0x7e, 0x03, 0x0b, 0xf7, 0xb1, 0x7e, - 0x14, 0x3d, 0xfb, 0x59, 0x8a, 0x11, 0xde, 0xca, 0xeb, 0xd2, 0x31, 0x2a, - 0x02, 0xbc, 0xee, 0xd9, 0x77, 0xc0, 0x70, 0x7d, 0x57, 0x48, 0xbc, 0x7d, - 0x11, 0x7f, 0xff, 0x96, 0x36, 0x9e, 0x84, 0xf7, 0x0a, 0xcf, 0xbf, 0x1e, - 0x8f, 0xe6, 0xeb, 0x37, 0xe1, 0x8a, 0x7e, 0x78, 0x35, 0x8c, 0x1e, 0x24, - 0xd7, 0x53, 0xff, 0x3e, 0x67, 0x2f, 0xc0, 0xa0, 0x1a, 0x47, 0x2f, 0xdb, - 0xd1, 0xe6, 0x0c, 0xa1, 0x77, 0x78, 0x16, 0x34, 0xc6, 0x92, 0xf1, 0x0e, - 0xde, 0x91, 0x80, 0x2f, 0xc7, 0xf9, 0x03, 0xc7, 0x5f, 0xe0, 0xfd, 0x60, - 0xe4, 0x7a, 0x10, 0x3e, 0xd2, 0x50, 0xf1, 0x78, 0x6c, 0x25, 0xe0, 0x1b, - 0xb0, 0xf5, 0xac, 0x67, 0x50, 0xf8, 0xbe, 0x0b, 0xc3, 0x0f, 0x81, 0xee, - 0xa5, 0xc2, 0x0f, 0x99, 0xd1, 0xea, 0xb3, 0xc3, 0xfa, 0xde, 0x05, 0x8b, - 0xdd, 0x1f, 0xa2, 0xf8, 0x69, 0x55, 0x5a, 0xbf, 0x6b, 0xfb, 0x13, 0x12, - 0x6f, 0x9d, 0xfe, 0x09, 0xfc, 0x1e, 0x49, 0x7f, 0xe5, 0x05, 0x13, 0x9f, - 0x87, 0xcf, 0xd7, 0xa7, 0xfc, 0x2c, 0xd3, 0x29, 0xe9, 0x35, 0x07, 0x82, - 0x2c, 0xed, 0x57, 0x40, 0x03, 0xf6, 0x97, 0x41, 0x56, 0xc8, 0xc8, 0xfe, *** DIFF OUTPUT TRUNCATED AT 1000 LINES *** From owner-svn-src-stable-11@freebsd.org Mon Aug 28 18:40:27 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C79F3E11CC4; Mon, 28 Aug 2017 18:40:27 +0000 (UTC) (envelope-from asomers@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 899B183F3F; Mon, 28 Aug 2017 18:40:27 +0000 (UTC) (envelope-from asomers@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7SIeQJo081370; Mon, 28 Aug 2017 18:40:26 GMT (envelope-from asomers@FreeBSD.org) Received: (from asomers@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7SIeQQ7081369; Mon, 28 Aug 2017 18:40:26 GMT (envelope-from asomers@FreeBSD.org) Message-Id: <201708281840.v7SIeQQ7081369@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: asomers set sender to asomers@FreeBSD.org using -f From: Alan Somers Date: Mon, 28 Aug 2017 18:40:26 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r322974 - stable/11/lib/libc/sys X-SVN-Group: stable-11 X-SVN-Commit-Author: asomers X-SVN-Commit-Paths: stable/11/lib/libc/sys X-SVN-Commit-Revision: 322974 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 28 Aug 2017 18:40:27 -0000 Author: asomers Date: Mon Aug 28 18:40:26 2017 New Revision: 322974 URL: https://svnweb.freebsd.org/changeset/base/322974 Log: MFC r320255 (note that part of 320255 was erroneously MFCed by 322889) Clarify usage of aio(4) with kqueue(2) Reviewed by: jhb MFC after: 3 weeks Differential Revision: https://reviews.freebsd.org/D11299 Modified: stable/11/lib/libc/sys/kqueue.2 Modified: stable/11/lib/libc/sys/kqueue.2 ============================================================================== --- stable/11/lib/libc/sys/kqueue.2 Mon Aug 28 18:01:36 2017 (r322973) +++ stable/11/lib/libc/sys/kqueue.2 Mon Aug 28 18:40:26 2017 (r322974) @@ -24,7 +24,7 @@ .\" .\" $FreeBSD$ .\" -.Dd May 3, 2016 +.Dd June 22, 2017 .Dt KQUEUE 2 .Os .Sh NAME @@ -335,33 +335,18 @@ identical to the .Dv EVFILT_READ case. .It Dv EVFILT_AIO -The sigevent portion of the AIO request is filled in, with -.Va sigev_notify_kqueue -containing the descriptor of the kqueue that the event should -be attached to, -.Va sigev_notify_kevent_flags -containing the kevent flags which should be -.Dv EV_ONESHOT , -.Dv EV_CLEAR -or -.Dv EV_DISPATCH , -.Va sigev_value -containing the udata value, and -.Va sigev_notify -set to -.Dv SIGEV_KEVENT . -When the -.Fn aio_* -system call is made, the event will be registered -with the specified kqueue, and the -.Va ident -argument set to the -.Fa struct aiocb -returned by the -.Fn aio_* -system call. +Events for this filter are not registered with +.Fn kevent +directly but are registered via the +.Va aio_sigevent +member of an asychronous I/O request when it is scheduled via an asychronous I/O +system call such as +.Fn aio_read . The filter returns under the same conditions as .Fn aio_error . +For more details on this filter see +.Xr sigevent 3 and +.Xr aio 4 . .It Dv EVFILT_VNODE Takes a file descriptor as the identifier and the events to watch for in .Va fflags , From owner-svn-src-stable-11@freebsd.org Mon Aug 28 20:55:15 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 33905E13D4E; Mon, 28 Aug 2017 20:55:15 +0000 (UTC) (envelope-from sobomax@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 0D356640CD; Mon, 28 Aug 2017 20:55:14 +0000 (UTC) (envelope-from sobomax@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7SKtE3m039639; Mon, 28 Aug 2017 20:55:14 GMT (envelope-from sobomax@FreeBSD.org) Received: (from sobomax@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7SKtDc6039634; Mon, 28 Aug 2017 20:55:13 GMT (envelope-from sobomax@FreeBSD.org) Message-Id: <201708282055.v7SKtDc6039634@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: sobomax set sender to sobomax@FreeBSD.org using -f From: Maxim Sobolev Date: Mon, 28 Aug 2017 20:55:13 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r322983 - stable/11/usr.bin/mkuzip X-SVN-Group: stable-11 X-SVN-Commit-Author: sobomax X-SVN-Commit-Paths: stable/11/usr.bin/mkuzip X-SVN-Commit-Revision: 322983 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 28 Aug 2017 20:55:15 -0000 Author: sobomax Date: Mon Aug 28 20:55:13 2017 New Revision: 322983 URL: https://svnweb.freebsd.org/changeset/base/322983 Log: MFC r320048+r320301+r320277: o Move logic that determines size of the input image into its own file. That logic has grown quite significantly now; o add a special handling for the snapshot images. Those have some extra headers at the end of the image and we don't need those in the output image really. Added: stable/11/usr.bin/mkuzip/mkuz_insize.c - copied, changed from r320048, head/usr.bin/mkuzip/mkuz_insize.c stable/11/usr.bin/mkuzip/mkuz_insize.h - copied unchanged from r320048, head/usr.bin/mkuzip/mkuz_insize.h Modified: stable/11/usr.bin/mkuzip/Makefile stable/11/usr.bin/mkuzip/mkuz_cfg.h stable/11/usr.bin/mkuzip/mkuzip.c Directory Properties: stable/11/ (props changed) Modified: stable/11/usr.bin/mkuzip/Makefile ============================================================================== --- stable/11/usr.bin/mkuzip/Makefile Mon Aug 28 20:52:32 2017 (r322982) +++ stable/11/usr.bin/mkuzip/Makefile Mon Aug 28 20:55:13 2017 (r322983) @@ -3,7 +3,7 @@ PROG= mkuzip MAN= mkuzip.8 SRCS= mkuzip.c mkuz_blockcache.c mkuz_lzma.c mkuz_zlib.c mkuz_conveyor.c \ - mkuz_blk.c mkuz_fqueue.c mkuz_time.c + mkuz_blk.c mkuz_fqueue.c mkuz_time.c mkuz_insize.c #CFLAGS+= -DMKUZ_DEBUG Modified: stable/11/usr.bin/mkuzip/mkuz_cfg.h ============================================================================== --- stable/11/usr.bin/mkuzip/mkuz_cfg.h Mon Aug 28 20:52:32 2017 (r322982) +++ stable/11/usr.bin/mkuzip/mkuz_cfg.h Mon Aug 28 20:55:13 2017 (r322983) @@ -36,5 +36,7 @@ struct mkuz_cfg { int en_dedup; int nworkers; int blksz; + const char *iname; + off_t isize; const struct mkuz_format *handler; }; Copied and modified: stable/11/usr.bin/mkuzip/mkuz_insize.c (from r320048, head/usr.bin/mkuzip/mkuz_insize.c) ============================================================================== --- head/usr.bin/mkuzip/mkuz_insize.c Sat Jun 17 02:58:31 2017 (r320048, copy source) +++ stable/11/usr.bin/mkuzip/mkuz_insize.c Mon Aug 28 20:55:13 2017 (r322983) @@ -34,6 +34,7 @@ __FBSDID("$FreeBSD$"); #include #include #include +#include #include "mkuz_cfg.h" #include "mkuz_insize.h" @@ -58,12 +59,15 @@ mkuz_get_insize(struct mkuz_cfg *cfp) ffd = open(statfsbuf.f_mntfromname, O_RDONLY); if (ffd < 0) { warn("open(%s, O_RDONLY)", statfsbuf.f_mntfromname); + close(ffd); return (-1); } if (ioctl(ffd, DIOCGMEDIASIZE, &ms) < 0) { warn("ioctl(DIOCGMEDIASIZE)"); + close(ffd); return (-1); } + close(ffd); sb.st_size = ms; } else if (S_ISCHR(sb.st_mode)) { if (ioctl(cfp->fdr, DIOCGMEDIASIZE, &ms) < 0) { Copied: stable/11/usr.bin/mkuzip/mkuz_insize.h (from r320048, head/usr.bin/mkuzip/mkuz_insize.h) ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ stable/11/usr.bin/mkuzip/mkuz_insize.h Mon Aug 28 20:55:13 2017 (r322983, copy of r320048, head/usr.bin/mkuzip/mkuz_insize.h) @@ -0,0 +1,29 @@ +/* + * Copyright (c) 2016 Maxim Sobolev + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + * + * $FreeBSD$ + */ + +off_t mkuz_get_insize(struct mkuz_cfg *); Modified: stable/11/usr.bin/mkuzip/mkuzip.c ============================================================================== --- stable/11/usr.bin/mkuzip/mkuzip.c Mon Aug 28 20:52:32 2017 (r322982) +++ stable/11/usr.bin/mkuzip/mkuzip.c Mon Aug 28 20:55:13 2017 (r322983) @@ -28,7 +28,6 @@ __FBSDID("$FreeBSD$"); #include -#include #include #include #include @@ -58,6 +57,7 @@ __FBSDID("$FreeBSD$"); #include "mkuz_format.h" #include "mkuz_fqueue.h" #include "mkuz_time.h" +#include "mkuz_insize.h" #define DEFAULT_CLSTSIZE 16384 @@ -94,7 +94,7 @@ cmp_blkno(const struct mkuz_blk *bp, void *p) int main(int argc, char **argv) { struct mkuz_cfg cfs; - char *iname, *oname; + char *oname; uint64_t *toc; int i, io, opt, tmp; struct { @@ -102,7 +102,6 @@ int main(int argc, char **argv) FILE *f; } summary; struct iovec iov[2]; - struct stat sb; uint64_t offset, last_offset; struct cloop_header hdr; struct mkuz_conveyor *cvp; @@ -203,9 +202,9 @@ int main(int argc, char **argv) c_ctx = cfs.handler->f_init(cfs.blksz); - iname = argv[0]; + cfs.iname = argv[0]; if (oname == NULL) { - asprintf(&oname, "%s%s", iname, cfs.handler->default_sufx); + asprintf(&oname, "%s%s", cfs.iname, cfs.handler->default_sufx); if (oname == NULL) { err(1, "can't allocate memory"); /* Not reached */ @@ -219,30 +218,18 @@ int main(int argc, char **argv) signal(SIGXFSZ, exit); atexit(cleanup); - cfs.fdr = open(iname, O_RDONLY); + cfs.fdr = open(cfs.iname, O_RDONLY); if (cfs.fdr < 0) { - err(1, "open(%s)", iname); + err(1, "open(%s)", cfs.iname); /* Not reached */ } - if (fstat(cfs.fdr, &sb) != 0) { - err(1, "fstat(%s)", iname); + cfs.isize = mkuz_get_insize(&cfs); + if (cfs.isize < 0) { + errx(1, "can't determine input image size"); /* Not reached */ } - if (S_ISCHR(sb.st_mode)) { - off_t ms; - - if (ioctl(cfs.fdr, DIOCGMEDIASIZE, &ms) < 0) { - err(1, "ioctl(DIOCGMEDIASIZE)"); - /* Not reached */ - } - sb.st_size = ms; - } else if (!S_ISREG(sb.st_mode)) { - fprintf(stderr, "%s: not a character device or regular file\n", - iname); - exit(1); - } - hdr.nblocks = sb.st_size / cfs.blksz; - if ((sb.st_size % cfs.blksz) != 0) { + hdr.nblocks = cfs.isize / cfs.blksz; + if ((cfs.isize % cfs.blksz) != 0) { if (cfs.verbose != 0) fprintf(stderr, "file size is not multiple " "of %d, padding data\n", cfs.blksz); @@ -270,7 +257,7 @@ int main(int argc, char **argv) if (cfs.verbose != 0) { fprintf(stderr, "data size %ju bytes, number of clusters " - "%u, index length %zu bytes\n", sb.st_size, + "%u, index length %zu bytes\n", cfs.isize, hdr.nblocks, iov[1].iov_len); } @@ -353,9 +340,9 @@ drain: et = getdtime(); fprintf(summary.f, "compressed data to %ju bytes, saved %lld " "bytes, %.2f%% decrease, %.2f bytes/sec.\n", offset, - (long long)(sb.st_size - offset), - 100.0 * (long long)(sb.st_size - offset) / - (float)sb.st_size, (float)sb.st_size / (et - st)); + (long long)(cfs.isize - offset), + 100.0 * (long long)(cfs.isize - offset) / + (float)cfs.isize, (float)cfs.isize / (et - st)); } /* Convert to big endian */ From owner-svn-src-stable-11@freebsd.org Tue Aug 29 07:01:16 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 494EDE20D17; Tue, 29 Aug 2017 07:01:16 +0000 (UTC) (envelope-from mav@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 183EB75E38; Tue, 29 Aug 2017 07:01:16 +0000 (UTC) (envelope-from mav@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7T71FkA083344; Tue, 29 Aug 2017 07:01:15 GMT (envelope-from mav@FreeBSD.org) Received: (from mav@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7T71FsL083343; Tue, 29 Aug 2017 07:01:15 GMT (envelope-from mav@FreeBSD.org) Message-Id: <201708290701.v7T71FsL083343@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: mav set sender to mav@FreeBSD.org using -f From: Alexander Motin Date: Tue, 29 Aug 2017 07:01:15 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r322996 - stable/11/sys/x86/acpica X-SVN-Group: stable-11 X-SVN-Commit-Author: mav X-SVN-Commit-Paths: stable/11/sys/x86/acpica X-SVN-Commit-Revision: 322996 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 29 Aug 2017 07:01:16 -0000 Author: mav Date: Tue Aug 29 07:01:15 2017 New Revision: 322996 URL: https://svnweb.freebsd.org/changeset/base/322996 Log: MFC r322802: Fix off-by-one error when parsing SRAT table. Modified: stable/11/sys/x86/acpica/srat.c Directory Properties: stable/11/ (props changed) Modified: stable/11/sys/x86/acpica/srat.c ============================================================================== --- stable/11/sys/x86/acpica/srat.c Mon Aug 28 23:54:25 2017 (r322995) +++ stable/11/sys/x86/acpica/srat.c Tue Aug 29 07:01:15 2017 (r322996) @@ -170,7 +170,7 @@ overlaps_phys_avail(vm_paddr_t start, vm_paddr_t end) int i; for (i = 0; phys_avail[i] != 0 && phys_avail[i + 1] != 0; i += 2) { - if (phys_avail[i + 1] < start) + if (phys_avail[i + 1] <= start) continue; if (phys_avail[i] < end) return (1); From owner-svn-src-stable-11@freebsd.org Tue Aug 29 22:54:33 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0C33CDE7C2A; Tue, 29 Aug 2017 22:54:33 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id CD52674567; Tue, 29 Aug 2017 22:54:32 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7TMsVJG078888; Tue, 29 Aug 2017 22:54:31 GMT (envelope-from jhb@FreeBSD.org) Received: (from jhb@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7TMsVRK078887; Tue, 29 Aug 2017 22:54:31 GMT (envelope-from jhb@FreeBSD.org) Message-Id: <201708292254.v7TMsVRK078887@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: jhb set sender to jhb@FreeBSD.org using -f From: John Baldwin Date: Tue, 29 Aug 2017 22:54:31 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r323005 - stable/11/tools/build/mk X-SVN-Group: stable-11 X-SVN-Commit-Author: jhb X-SVN-Commit-Paths: stable/11/tools/build/mk X-SVN-Commit-Revision: 323005 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 29 Aug 2017 22:54:33 -0000 Author: jhb Date: Tue Aug 29 22:54:31 2017 New Revision: 323005 URL: https://svnweb.freebsd.org/changeset/base/323005 Log: MFC 309775,312897: Don't delete /usr/bin/ld if it is lld. 309775: Keep /usr/bin/ld for WITHOUT_BINUTILS but WITH_LLD_AS_LD 312897: Rename LLD_AS_LD to LLD_IS_LD, for consistency with CLANG_IS_CC An additional case missed in r312855 Reported by: Mark Millard Modified: stable/11/tools/build/mk/OptionalObsoleteFiles.inc Directory Properties: stable/11/ (props changed) Modified: stable/11/tools/build/mk/OptionalObsoleteFiles.inc ============================================================================== --- stable/11/tools/build/mk/OptionalObsoleteFiles.inc Tue Aug 29 22:37:24 2017 (r323004) +++ stable/11/tools/build/mk/OptionalObsoleteFiles.inc Tue Aug 29 22:54:31 2017 (r323005) @@ -220,7 +220,9 @@ OLD_DIRS+=usr/share/examples/bhyve .if ${MK_BINUTILS} == no OLD_FILES+=usr/bin/as +.if ${MK_LLD_IS_LD} == no OLD_FILES+=usr/bin/ld +.endif OLD_FILES+=usr/bin/ld.bfd .if ${MK_ELFCOPY_AS_OBJCOPY} == no OLD_FILES+=usr/bin/objcopy From owner-svn-src-stable-11@freebsd.org Wed Aug 30 01:15:07 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 5CBACDEAB02; Wed, 30 Aug 2017 01:15:07 +0000 (UTC) (envelope-from emaste@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 331D57CEFA; Wed, 30 Aug 2017 01:15:07 +0000 (UTC) (envelope-from emaste@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7U1F6Yb037902; Wed, 30 Aug 2017 01:15:06 GMT (envelope-from emaste@FreeBSD.org) Received: (from emaste@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7U1F5Dm037899; Wed, 30 Aug 2017 01:15:05 GMT (envelope-from emaste@FreeBSD.org) Message-Id: <201708300115.v7U1F5Dm037899@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: emaste set sender to emaste@FreeBSD.org using -f From: Ed Maste Date: Wed, 30 Aug 2017 01:15:05 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r323009 - in stable/11: tools/build/mk usr.sbin/pw usr.sbin/pw/tests X-SVN-Group: stable-11 X-SVN-Commit-Author: emaste X-SVN-Commit-Paths: in stable/11: tools/build/mk usr.sbin/pw usr.sbin/pw/tests X-SVN-Commit-Revision: 323009 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 30 Aug 2017 01:15:07 -0000 Author: emaste Date: Wed Aug 30 01:15:05 2017 New Revision: 323009 URL: https://svnweb.freebsd.org/changeset/base/323009 Log: MFC r322581: remove debug files in delete-old* when WITHOUT_DEBUG_FILES Sponsored by: The FreeBSD Foundation Modified: stable/11/tools/build/mk/OptionalObsoleteFiles.inc stable/11/usr.sbin/pw/pw_user.c stable/11/usr.sbin/pw/tests/pw_useradd_test.sh Directory Properties: stable/11/ (props changed) Modified: stable/11/tools/build/mk/OptionalObsoleteFiles.inc ============================================================================== --- stable/11/tools/build/mk/OptionalObsoleteFiles.inc Wed Aug 30 00:20:43 2017 (r323008) +++ stable/11/tools/build/mk/OptionalObsoleteFiles.inc Wed Aug 30 01:15:05 2017 (r323009) @@ -1583,6 +1583,22 @@ OLD_FILES+=usr/bin/g++ OLD_FILES+=usr/libexec/cc1plus .endif +.if ${MK_DEBUG_FILES} == no +.if exists(${DESTDIR}/usr/lib/debug) +DEBUG_DIRS!=find ${DESTDIR}/usr/lib/debug -mindepth 1 \ + -type d \! -path "${DESTDIR}/usr/lib/debug/boot/*" \ + | sed -e 's,^${DESTDIR}/,,'; echo +DEBUG_FILES!=find ${DESTDIR}/usr/lib/debug \ + \! -type d \! -path "${DESTDIR}/usr/lib/debug/boot/*" \! -name "lib*.so*" \ + | sed -e 's,^${DESTDIR}/,,'; echo +DEBUG_LIBS!=find ${DESTDIR}/usr/lib/debug \! -type d -name "lib*.so*" \ + | sed -e 's,^${DESTDIR}/,,'; echo +OLD_DIRS+=${DEBUG_DIRS} +OLD_FILES+=${DEBUG_FILES} +OLD_LIBS+=${DEBUG_LIBS} +.endif +.endif + .if ${MK_DIALOG} == no OLD_FILES+=usr/bin/dialog OLD_FILES+=usr/bin/dpv Modified: stable/11/usr.sbin/pw/pw_user.c ============================================================================== --- stable/11/usr.sbin/pw/pw_user.c Wed Aug 30 00:20:43 2017 (r323008) +++ stable/11/usr.sbin/pw/pw_user.c Wed Aug 30 01:15:05 2017 (r323009) @@ -1202,7 +1202,7 @@ pw_user_add(int argc, char **argv, char *arg1) if (arg1[strspn(arg1, "0123456789")] == '\0') id = pw_checkid(arg1, UID_MAX); else - name = arg1; + name = pw_checkname(arg1, 0); } while ((ch = getopt(argc, argv, args)) != -1) { @@ -1214,7 +1214,7 @@ pw_user_add(int argc, char **argv, char *arg1) quiet = true; break; case 'n': - name = optarg; + name = pw_checkname(optarg, 0); break; case 'u': userid = optarg; Modified: stable/11/usr.sbin/pw/tests/pw_useradd_test.sh ============================================================================== --- stable/11/usr.sbin/pw/tests/pw_useradd_test.sh Wed Aug 30 00:20:43 2017 (r323008) +++ stable/11/usr.sbin/pw/tests/pw_useradd_test.sh Wed Aug 30 01:15:05 2017 (r323009) @@ -176,6 +176,43 @@ user_add_name_too_long_body() { ${PW} useradd name_very_vert_very_very_very_long } +atf_test_case user_add_name_with_spaces +user_add_name_with_spaces_body() { + populate_etc_skel + atf_check -s exit:65 -e match:"invalid character" \ + ${PW} useradd 'test user' + atf_check -s exit:1 -o empty grep "^test user:.*" $HOME/master.passwd + # Try again with -n which uses a slightly different code path. + atf_check -s exit:65 -e match:"invalid character" \ + ${PW} useradd -n 'test user' + atf_check -s exit:1 -o empty grep "^test user:.*" $HOME/master.passwd +} + +atf_test_case user_add_name_with_spaces_and_gid_specified +user_add_name_with_spaces_and_gid_specified_body() { + populate_etc_skel + gid=12345 + user_name="test user" + # pw useradd should fail because of the space in the user + # name, not because the group doesn't exist. + atf_check -s exit:65 -e match:"invalid character" \ + ${PW} useradd "${user_name}" -g ${gid} + atf_check -s exit:1 -o empty grep "^${user_name}:.*" $HOME/master.passwd + # Try again with -n which uses a slightly different code path. + atf_check -s exit:65 -e match:"invalid character" \ + ${PW} useradd -n "${user_name}" -g ${gid} + atf_check -s exit:1 -o empty grep "^${user_name}:.*" $HOME/master.passwd + # Make sure the user isn't added even if the group exists + atf_check -s exit:0 ${PW} groupadd blafasel -g ${gid} + atf_check -s exit:65 -e match:"invalid character" \ + ${PW} useradd "${user_name}" -g ${gid} + atf_check -s exit:1 -o empty grep "^${user_name}:.*" $HOME/master.passwd + # Try again with the -n option. + atf_check -s exit:65 -e match:"invalid character" \ + ${PW} useradd -n "${user_name}" -g ${gid} + atf_check -s exit:1 -o empty grep "^${user_name}:.*" $HOME/master.passwd +} + atf_test_case user_add_expiration user_add_expiration_body() { populate_etc_skel @@ -415,6 +452,8 @@ atf_init_test_cases() { atf_add_test_case user_add_password_expiration_date_month atf_add_test_case user_add_password_expiration_date_relative atf_add_test_case user_add_name_too_long + atf_add_test_case user_add_name_with_spaces + atf_add_test_case user_add_name_with_spaces_and_gid_specified atf_add_test_case user_add_expiration atf_add_test_case user_add_invalid_user_entry atf_add_test_case user_add_invalid_group_entry From owner-svn-src-stable-11@freebsd.org Wed Aug 30 02:08:36 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 50A00DEC153; Wed, 30 Aug 2017 02:08:36 +0000 (UTC) (envelope-from markj@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 2C5B37EB30; Wed, 30 Aug 2017 02:08:36 +0000 (UTC) (envelope-from markj@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7U28ZVM058852; Wed, 30 Aug 2017 02:08:35 GMT (envelope-from markj@FreeBSD.org) Received: (from markj@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7U28Zgv058849; Wed, 30 Aug 2017 02:08:35 GMT (envelope-from markj@FreeBSD.org) Message-Id: <201708300208.v7U28Zgv058849@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: markj set sender to markj@FreeBSD.org using -f From: Mark Johnston Date: Wed, 30 Aug 2017 02:08:35 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r323012 - in stable/11/cddl: contrib/opensolaris/cmd/dtrace/test/tst/common/llquantize contrib/opensolaris/lib/libdtrace/common usr.sbin/dtrace/tests/common/llquantize X-SVN-Group: stable-11 X-SVN-Commit-Author: markj X-SVN-Commit-Paths: in stable/11/cddl: contrib/opensolaris/cmd/dtrace/test/tst/common/llquantize contrib/opensolaris/lib/libdtrace/common usr.sbin/dtrace/tests/common/llquantize X-SVN-Commit-Revision: 323012 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 30 Aug 2017 02:08:36 -0000 Author: markj Date: Wed Aug 30 02:08:34 2017 New Revision: 323012 URL: https://svnweb.freebsd.org/changeset/base/323012 Log: MFC r322773-r322775: Fix an off-by-two in the llquantize() action parameter validation. Added: stable/11/cddl/contrib/opensolaris/cmd/dtrace/test/tst/common/llquantize/err.D_LLQUANT_MAGTOOBIG.offbyone.d - copied, changed from r322774, head/cddl/contrib/opensolaris/cmd/dtrace/test/tst/common/llquantize/err.D_LLQUANT_MAGTOOBIG.offbyone.d Modified: stable/11/cddl/contrib/opensolaris/lib/libdtrace/common/dt_cc.c stable/11/cddl/usr.sbin/dtrace/tests/common/llquantize/Makefile Directory Properties: stable/11/ (props changed) Copied and modified: stable/11/cddl/contrib/opensolaris/cmd/dtrace/test/tst/common/llquantize/err.D_LLQUANT_MAGTOOBIG.offbyone.d (from r322774, head/cddl/contrib/opensolaris/cmd/dtrace/test/tst/common/llquantize/err.D_LLQUANT_MAGTOOBIG.offbyone.d) ============================================================================== --- head/cddl/contrib/opensolaris/cmd/dtrace/test/tst/common/llquantize/err.D_LLQUANT_MAGTOOBIG.offbyone.d Mon Aug 21 21:58:42 2017 (r322774, copy source) +++ stable/11/cddl/contrib/opensolaris/cmd/dtrace/test/tst/common/llquantize/err.D_LLQUANT_MAGTOOBIG.offbyone.d Wed Aug 30 02:08:34 2017 (r323012) @@ -1,26 +1,16 @@ /* - * CDDL HEADER START + * This file and its contents are supplied under the terms of the + * Common Development and Distribution License ("CDDL"), version 1.0. + * You may only use this file in accordance with the terms version + * 1.0 of the CDDL. * - * The contents of this file are subject to the terms of the - * Common Development and Distribution License (the "License"). - * You may not use this file except in compliance with the License. - * - * You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE - * or http://www.opensolaris.org/os/licensing. - * See the License for the specific language governing permissions - * and limitations under the License. - * - * When distributing Covered Code, include this CDDL HEADER in each - * file and include the License file at usr/src/OPENSOLARIS.LICENSE. - * If applicable, add the following below this CDDL HEADER, with the - * fields enclosed by brackets "[]" replaced with your own identifying - * information: Portions Copyright [yyyy] [name of copyright owner] - * - * CDDL HEADER END + * A full copy of the text of the CDDL should have accompanied this + * source. A copy of the CDDL is also available via the Internet at + * http://www.illumos.org/license/CDDL. */ /* - * Copyright (c) 2017 Mark Johnston + * Copyright 2017 Mark Johnston */ /* Modified: stable/11/cddl/contrib/opensolaris/lib/libdtrace/common/dt_cc.c ============================================================================== --- stable/11/cddl/contrib/opensolaris/lib/libdtrace/common/dt_cc.c Wed Aug 30 01:44:11 2017 (r323011) +++ stable/11/cddl/contrib/opensolaris/lib/libdtrace/common/dt_cc.c Wed Aug 30 02:08:34 2017 (r323012) @@ -1546,7 +1546,7 @@ dt_compile_agg(dtrace_hdl_t *dtp, dt_node_t *dnp, dtra "divide a power of the factor\n"); } - for (i = 0, order = 1; i < args[2].value; i++) { + for (i = 0, order = 1; i <= args[2].value + 1; i++) { if (order * args[0].value > order) { order *= args[0].value; continue; @@ -1554,7 +1554,7 @@ dt_compile_agg(dtrace_hdl_t *dtp, dt_node_t *dnp, dtra dnerror(dnp, D_LLQUANT_MAGTOOBIG, "llquantize( ) " "factor (%d) raised to power of high magnitude " - "(%d) overflows 64-bits\n", args[0].value, + "(%d) plus 1 overflows 64-bits\n", args[0].value, args[2].value); } Modified: stable/11/cddl/usr.sbin/dtrace/tests/common/llquantize/Makefile ============================================================================== --- stable/11/cddl/usr.sbin/dtrace/tests/common/llquantize/Makefile Wed Aug 30 01:44:11 2017 (r323011) +++ stable/11/cddl/usr.sbin/dtrace/tests/common/llquantize/Makefile Wed Aug 30 02:08:34 2017 (r323012) @@ -22,6 +22,7 @@ ${PACKAGE}FILES= \ err.D_LLQUANT_LOWVAL.d \ err.D_LLQUANT_MAGRANGE.d \ err.D_LLQUANT_MAGTOOBIG.d \ + err.D_LLQUANT_MAGTOOBIG.offbyone.d \ err.D_LLQUANT_NSTEPMATCH.d \ err.D_LLQUANT_NSTEPTYPE.d \ err.D_LLQUANT_NSTEPVAL.d \ From owner-svn-src-stable-11@freebsd.org Wed Aug 30 03:42:59 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 36EE8DEDE04 for ; Wed, 30 Aug 2017 03:42:59 +0000 (UTC) (envelope-from markmi@dsl-only.net) Received: from asp.reflexion.net (outbound-mail-210-94.reflexion.net [208.70.210.94]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id DF2CF81871 for ; Wed, 30 Aug 2017 03:42:58 +0000 (UTC) (envelope-from markmi@dsl-only.net) Received: (qmail 7900 invoked from network); 30 Aug 2017 03:44:48 -0000 Received: from unknown (HELO mail-cs-02.app.dca.reflexion.local) (10.81.19.2) by 0 (rfx-qmail) with SMTP; 30 Aug 2017 03:44:48 -0000 Received: by mail-cs-02.app.dca.reflexion.local (Reflexion email security v8.40.2) with SMTP; Tue, 29 Aug 2017 23:42:56 -0400 (EDT) Received: (qmail 13065 invoked from network); 30 Aug 2017 03:42:56 -0000 Received: from unknown (HELO iron2.pdx.net) (69.64.224.71) by 0 (rfx-qmail) with (AES256-SHA encrypted) SMTP; 30 Aug 2017 03:42:56 -0000 Received: from [192.168.1.109] (c-67-170-167-181.hsd1.or.comcast.net [67.170.167.181]) by iron2.pdx.net (Postfix) with ESMTPSA id AE8E0EC913D; Tue, 29 Aug 2017 20:42:55 -0700 (PDT) From: Mark Millard Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: quoted-printable Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\)) Subject: Re: svn commit: r322715 - in stable/11: etc/mtree lib/libcasper lib/libcasper/services lib/libcasper/services/cap_dns lib/libcasper/services/cap_dns/tests lib/libcasper/services/cap_grp lib/libcasper/s... Message-Id: Date: Tue, 29 Aug 2017 20:42:55 -0700 To: ngie@FreeBSD.org, svn-src-stable-11@freebsd.org, FreeBSD-STABLE Mailing List X-Mailer: Apple Mail (2.3273) X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 30 Aug 2017 03:42:59 -0000 installworld for -r323012 is getting things like (at least with the = likes of -j14): --- pwd_test.install --- --- _proginstall --- install -N /usr/src/etc -s -o root -g wheel -m 555 pwd_test = /usr/obj/DESTDIRs/clang-armv7-installworld-dist-from-src/usr/tests/lib/lib= casper/services/cap_pwd/pwd_test install: pwd_test: No such file or directory *** [_proginstall] Error code 71 This was on a amd64 -> armv6 cross build and local installworld on the amd64 file system, not a live install. # svnlite status /usr/src/ | sort ? /usr/src/sys/amd64/conf/GENERIC-NODBG ? /usr/src/sys/arm/conf/GENERIC-NODBG ? /usr/src/sys/arm64/conf/GENERIC-NODBG ? /usr/src/sys/powerpc/conf/GENERIC64vtsc-NODBG ? /usr/src/sys/powerpc/conf/GENERICvtsc-NODBG M /usr/src/contrib/llvm/lib/Target/PowerPC/PPCFrameLowering.cpp M /usr/src/sys/boot/powerpc/kboot/Makefile # uname -apKU FreeBSD FBSDx6411SL 11.1-STABLE FreeBSD 11.1-STABLE r323012M amd64 = amd64 1101502 1101502 # svnlite info /usr/src/ | grep "Re[plv]" Relative URL: ^/stable/11 Repository Root: svn://svn.freebsd.org/base Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f Revision: 323012 Last Changed Rev: 323012 =3D=3D=3D Mark Millard markmi at dsl-only.net From owner-svn-src-stable-11@freebsd.org Wed Aug 30 03:48:56 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B9DC8DEDF7F for ; Wed, 30 Aug 2017 03:48:56 +0000 (UTC) (envelope-from markmi@dsl-only.net) Received: from asp.reflexion.net (outbound-mail-210-94.reflexion.net [208.70.210.94]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 6D31181AB0 for ; Wed, 30 Aug 2017 03:48:56 +0000 (UTC) (envelope-from markmi@dsl-only.net) Received: (qmail 13823 invoked from network); 30 Aug 2017 03:50:47 -0000 Received: from unknown (HELO mail-cs-01.app.dca.reflexion.local) (10.81.19.1) by 0 (rfx-qmail) with SMTP; 30 Aug 2017 03:50:47 -0000 Received: by mail-cs-01.app.dca.reflexion.local (Reflexion email security v8.40.2) with SMTP; Tue, 29 Aug 2017 23:48:55 -0400 (EDT) Received: (qmail 16244 invoked from network); 30 Aug 2017 03:48:54 -0000 Received: from unknown (HELO iron2.pdx.net) (69.64.224.71) by 0 (rfx-qmail) with (AES256-SHA encrypted) SMTP; 30 Aug 2017 03:48:54 -0000 Received: from [192.168.1.109] (c-67-170-167-181.hsd1.or.comcast.net [67.170.167.181]) by iron2.pdx.net (Postfix) with ESMTPSA id 33458EC86F0; Tue, 29 Aug 2017 20:48:54 -0700 (PDT) From: Mark Millard Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: quoted-printable Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\)) Subject: Re: svn commit: r322715 - in stable/11: etc/mtree lib/libcasper lib/libcasper/services lib/libcasper/services/cap_dns lib/libcasper/services/cap_dns/tests lib/libcasper/services/cap_grp lib/libcasper/s... Date: Tue, 29 Aug 2017 20:48:53 -0700 References: To: ngie@FreeBSD.org, svn-src-stable-11@freebsd.org, FreeBSD-STABLE Mailing List In-Reply-To: Message-Id: <9F5FD75E-6A8F-4161-8522-78851C4D209D@dsl-only.net> X-Mailer: Apple Mail (2.3273) X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 30 Aug 2017 03:48:56 -0000 Nevermind, stupid mistake on my part: armv6 was not actually updated yet. > On 2017-Aug-29, at 8:42 PM, Mark Millard = wrote: >=20 > installworld for -r323012 is getting things like (at least with the = likes of -j14): >=20 > --- pwd_test.install --- > --- _proginstall --- > install -N /usr/src/etc -s -o root -g wheel -m 555 pwd_test = /usr/obj/DESTDIRs/clang-armv7-installworld-dist-from-src/usr/tests/lib/lib= casper/services/cap_pwd/pwd_test > install: pwd_test: No such file or directory > *** [_proginstall] Error code 71 >=20 >=20 > This was on a amd64 -> armv6 cross build and local installworld > on the amd64 file system, not a live install. >=20 >=20 > # svnlite status /usr/src/ | sort > ? /usr/src/sys/amd64/conf/GENERIC-NODBG > ? /usr/src/sys/arm/conf/GENERIC-NODBG > ? /usr/src/sys/arm64/conf/GENERIC-NODBG > ? /usr/src/sys/powerpc/conf/GENERIC64vtsc-NODBG > ? /usr/src/sys/powerpc/conf/GENERICvtsc-NODBG > M /usr/src/contrib/llvm/lib/Target/PowerPC/PPCFrameLowering.cpp > M /usr/src/sys/boot/powerpc/kboot/Makefile >=20 >=20 > # uname -apKU > FreeBSD FBSDx6411SL 11.1-STABLE FreeBSD 11.1-STABLE r323012M amd64 = amd64 1101502 1101502 >=20 >=20 > # svnlite info /usr/src/ | grep "Re[plv]" > Relative URL: ^/stable/11 > Repository Root: svn://svn.freebsd.org/base > Repository UUID: ccf9f872-aa2e-dd11-9fc8-001c23d0bc1f > Revision: 323012 > Last Changed Rev: 323012 =3D=3D=3D Mark Millard markmi at dsl-only.net From owner-svn-src-stable-11@freebsd.org Wed Aug 30 06:28:10 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9AEC0DF06E5; Wed, 30 Aug 2017 06:28:10 +0000 (UTC) (envelope-from mav@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 69C8038B; Wed, 30 Aug 2017 06:28:10 +0000 (UTC) (envelope-from mav@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7U6S98A066336; Wed, 30 Aug 2017 06:28:09 GMT (envelope-from mav@FreeBSD.org) Received: (from mav@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7U6S9Nn066335; Wed, 30 Aug 2017 06:28:09 GMT (envelope-from mav@FreeBSD.org) Message-Id: <201708300628.v7U6S9Nn066335@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: mav set sender to mav@FreeBSD.org using -f From: Alexander Motin Date: Wed, 30 Aug 2017 06:28:09 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r323013 - stable/11/sys/dev/isp X-SVN-Group: stable-11 X-SVN-Commit-Author: mav X-SVN-Commit-Paths: stable/11/sys/dev/isp X-SVN-Commit-Revision: 323013 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 30 Aug 2017 06:28:10 -0000 Author: mav Date: Wed Aug 30 06:28:09 2017 New Revision: 323013 URL: https://svnweb.freebsd.org/changeset/base/323013 Log: MFC r322821: Add missing restart_queue initialization. Modified: stable/11/sys/dev/isp/isp_freebsd.c Directory Properties: stable/11/ (props changed) Modified: stable/11/sys/dev/isp/isp_freebsd.c ============================================================================== --- stable/11/sys/dev/isp/isp_freebsd.c Wed Aug 30 02:08:34 2017 (r323012) +++ stable/11/sys/dev/isp/isp_freebsd.c Wed Aug 30 06:28:09 2017 (r323013) @@ -971,6 +971,7 @@ create_lun_state(ispsoftc_t *isp, int bus, struct cam_ tptr->ts_lun = lun; SLIST_INIT(&tptr->atios); SLIST_INIT(&tptr->inots); + STAILQ_INIT(&tptr->restart_queue); ISP_GET_PC_ADDR(isp, bus, lun_hash[LUN_HASH_FUNC(lun)], lhp); SLIST_INSERT_HEAD(lhp, tptr, next); *rslt = tptr; From owner-svn-src-stable-11@freebsd.org Wed Aug 30 19:38:44 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id F0F90E08C44; Wed, 30 Aug 2017 19:38:44 +0000 (UTC) (envelope-from cy@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id C07B07CF24; Wed, 30 Aug 2017 19:38:44 +0000 (UTC) (envelope-from cy@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7UJchYL094623; Wed, 30 Aug 2017 19:38:43 GMT (envelope-from cy@FreeBSD.org) Received: (from cy@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7UJchTC094622; Wed, 30 Aug 2017 19:38:43 GMT (envelope-from cy@FreeBSD.org) Message-Id: <201708301938.v7UJchTC094622@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: cy set sender to cy@FreeBSD.org using -f From: Cy Schubert Date: Wed, 30 Aug 2017 19:38:43 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r323030 - stable/11/lib/libtelnet X-SVN-Group: stable-11 X-SVN-Commit-Author: cy X-SVN-Commit-Paths: stable/11/lib/libtelnet X-SVN-Commit-Revision: 323030 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 30 Aug 2017 19:38:45 -0000 Author: cy Date: Wed Aug 30 19:38:43 2017 New Revision: 323030 URL: https://svnweb.freebsd.org/changeset/base/323030 Log: MFC r321806: Remove redundant include directories which expand to a noop, "-I/lib/krb5 -I -I". Reviewed by: ngie@, markm@ Differential Revision: D11769 Modified: stable/11/lib/libtelnet/Makefile Directory Properties: stable/11/ (props changed) Modified: stable/11/lib/libtelnet/Makefile ============================================================================== --- stable/11/lib/libtelnet/Makefile Wed Aug 30 19:21:11 2017 (r323029) +++ stable/11/lib/libtelnet/Makefile Wed Aug 30 19:38:43 2017 (r323030) @@ -23,8 +23,7 @@ CFLAGS+= -DENCRYPTION -DAUTHENTICATION -DSRA .if ${MK_KERBEROS_SUPPORT} != "no" SRCS+= kerberos5.c -CFLAGS+= -DKRB5 -I${KRB5DIR}/lib/krb5 -I${KRB5OBJDIR} -I${ASN1OBJDIR} -CFLAGS+= -DFORWARD -Dnet_write=telnet_net_write +CFLAGS+= -DKRB5 -DFORWARD -Dnet_write=telnet_net_write .endif .include From owner-svn-src-stable-11@freebsd.org Wed Aug 30 21:18:58 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 200ECE0A5E0; Wed, 30 Aug 2017 21:18:58 +0000 (UTC) (envelope-from kp@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id DE1E48056E; Wed, 30 Aug 2017 21:18:57 +0000 (UTC) (envelope-from kp@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7ULIuL1035748; Wed, 30 Aug 2017 21:18:56 GMT (envelope-from kp@FreeBSD.org) Received: (from kp@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7ULIuwf035747; Wed, 30 Aug 2017 21:18:56 GMT (envelope-from kp@FreeBSD.org) Message-Id: <201708302118.v7ULIuwf035747@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: kp set sender to kp@FreeBSD.org using -f From: Kristof Provost Date: Wed, 30 Aug 2017 21:18:56 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r323034 - stable/11/sys/net X-SVN-Group: stable-11 X-SVN-Commit-Author: kp X-SVN-Commit-Paths: stable/11/sys/net X-SVN-Commit-Revision: 323034 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 30 Aug 2017 21:18:58 -0000 Author: kp Date: Wed Aug 30 21:18:56 2017 New Revision: 323034 URL: https://svnweb.freebsd.org/changeset/base/323034 Log: MFC r322590: bpf: Fix incorrect cleanup Cleaning up a bpf_if is a two stage process. We first move it to the bpf_freelist (in bpfdetach()) and only later do we actually free it (in bpf_ifdetach()). We cannot set the ifp->if_bpf to NULL from bpf_ifdetach() because it's possible that the ifnet has already gone away, or that it has been assigned a new bpf_if. This can lead to a struct ifnet which is up, but has if_bpf set to NULL, which will panic when we try to send the next packet. Keep track of the pointer to the bpf_if (because it's not always ifp->if_bpf), and NULL it immediately in bpfdetach(). PR: 213896 Differential Revision: https://reviews.freebsd.org/D11782 Modified: stable/11/sys/net/bpf.c Directory Properties: stable/11/ (props changed) Modified: stable/11/sys/net/bpf.c ============================================================================== --- stable/11/sys/net/bpf.c Wed Aug 30 21:18:43 2017 (r323033) +++ stable/11/sys/net/bpf.c Wed Aug 30 21:18:56 2017 (r323034) @@ -106,6 +106,7 @@ struct bpf_if { struct rwlock bif_lock; /* interface lock */ LIST_HEAD(, bpf_d) bif_wlist; /* writer-only list */ int bif_flags; /* Interface flags */ + struct bpf_if **bif_bpf; /* Pointer to pointer to us */ }; CTASSERT(offsetof(struct bpf_if, bif_ext) == 0); @@ -2563,6 +2564,7 @@ bpfattach2(struct ifnet *ifp, u_int dlt, u_int hdrlen, bp->bif_dlt = dlt; rw_init(&bp->bif_lock, "bpf interface lock"); KASSERT(*driverp == NULL, ("bpfattach2: driverp already initialized")); + bp->bif_bpf = driverp; *driverp = bp; BPF_LOCK(); @@ -2633,6 +2635,7 @@ bpfdetach(struct ifnet *ifp) */ BPFIF_WLOCK(bp); bp->bif_flags |= BPFIF_FLAG_DYING; + *bp->bif_bpf = NULL; BPFIF_WUNLOCK(bp); CTR4(KTR_NET, "%s: sheduling free for encap %d (%p) for if %p", @@ -2702,13 +2705,6 @@ bpf_ifdetach(void *arg __unused, struct ifnet *ifp) nmatched++; } BPF_UNLOCK(); - - /* - * Note that we cannot zero other pointers to - * custom DLTs possibly used by given interface. - */ - if (nmatched != 0) - ifp->if_bpf = NULL; } /* From owner-svn-src-stable-11@freebsd.org Thu Aug 31 02:37:46 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 626AEE12BA0; Thu, 31 Aug 2017 02:37:46 +0000 (UTC) (envelope-from emaste@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 2F615652E7; Thu, 31 Aug 2017 02:37:46 +0000 (UTC) (envelope-from emaste@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7V2bjNK067624; Thu, 31 Aug 2017 02:37:45 GMT (envelope-from emaste@FreeBSD.org) Received: (from emaste@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7V2bjK1067623; Thu, 31 Aug 2017 02:37:45 GMT (envelope-from emaste@FreeBSD.org) Message-Id: <201708310237.v7V2bjK1067623@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: emaste set sender to emaste@FreeBSD.org using -f From: Ed Maste Date: Thu, 31 Aug 2017 02:37:45 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r323044 - stable/11/bin/date X-SVN-Group: stable-11 X-SVN-Commit-Author: emaste X-SVN-Commit-Paths: stable/11/bin/date X-SVN-Commit-Revision: 323044 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 31 Aug 2017 02:37:46 -0000 Author: emaste Date: Thu Aug 31 02:37:44 2017 New Revision: 323044 URL: https://svnweb.freebsd.org/changeset/base/323044 Log: MFC r321293: date: avoid crash on invalid time localtime(3) returns NULL when passed an invalid time_t but date(1) previously did not handle it. Exit with an error in that case. PR: 220828 Submitted by: Vinícius Zavam Modified: stable/11/bin/date/date.c Directory Properties: stable/11/ (props changed) Modified: stable/11/bin/date/date.c ============================================================================== --- stable/11/bin/date/date.c Thu Aug 31 00:56:10 2017 (r323043) +++ stable/11/bin/date/date.c Thu Aug 31 02:37:44 2017 (r323044) @@ -85,7 +85,7 @@ main(int argc, char *argv[]) int set_timezone; struct vary *v; const struct vary *badv; - struct tm lt; + struct tm *lt; struct stat sb; v = NULL; @@ -174,8 +174,10 @@ main(int argc, char *argv[]) if (*argv && **argv == '+') format = *argv + 1; - lt = *localtime(&tval); - badv = vary_apply(v, <); + lt = localtime(&tval); + if (lt == NULL) + errx(1, "invalid time"); + badv = vary_apply(v, lt); if (badv) { fprintf(stderr, "%s: Cannot apply date adjustment\n", badv->arg); @@ -191,7 +193,7 @@ main(int argc, char *argv[]) */ setlocale(LC_TIME, "C"); - (void)strftime(buf, sizeof(buf), format, <); + (void)strftime(buf, sizeof(buf), format, lt); (void)printf("%s\n", buf); if (fflush(stdout)) err(1, "stdout"); @@ -210,6 +212,8 @@ setthetime(const char *fmt, const char *p, int jflag, int century; lt = localtime(&tval); + if (lt == NULL) + errx(1, "invalid time"); lt->tm_isdst = -1; /* divine correct DST */ if (fmt != NULL) { From owner-svn-src-stable-11@freebsd.org Thu Aug 31 12:36:11 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 52770E1DF29; Thu, 31 Aug 2017 12:36:11 +0000 (UTC) (envelope-from oleg@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 1BFC276671; Thu, 31 Aug 2017 12:36:11 +0000 (UTC) (envelope-from oleg@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7VCaANH013089; Thu, 31 Aug 2017 12:36:10 GMT (envelope-from oleg@FreeBSD.org) Received: (from oleg@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7VCaA44013088; Thu, 31 Aug 2017 12:36:10 GMT (envelope-from oleg@FreeBSD.org) Message-Id: <201708311236.v7VCaA44013088@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: oleg set sender to oleg@FreeBSD.org using -f From: Oleg Bulyzhin Date: Thu, 31 Aug 2017 12:36:10 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r323050 - stable/11/sys/boot/common X-SVN-Group: stable-11 X-SVN-Commit-Author: oleg X-SVN-Commit-Paths: stable/11/sys/boot/common X-SVN-Commit-Revision: 323050 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 31 Aug 2017 12:36:11 -0000 Author: oleg Date: Thu Aug 31 12:36:09 2017 New Revision: 323050 URL: https://svnweb.freebsd.org/changeset/base/323050 Log: MFC r322628: Fix BSD label partition end sector calculation. Differential Revision: https://reviews.freebsd.org/D12066 Modified: stable/11/sys/boot/common/part.c Directory Properties: stable/11/ (props changed) Modified: stable/11/sys/boot/common/part.c ============================================================================== --- stable/11/sys/boot/common/part.c Thu Aug 31 12:02:14 2017 (r323049) +++ stable/11/sys/boot/common/part.c Thu Aug 31 12:36:09 2017 (r323050) @@ -486,7 +486,7 @@ ptable_bsdread(struct ptable *table, void *dev, diskre break; entry->part.start = le32toh(part->p_offset) - raw_offset; entry->part.end = entry->part.start + - le32toh(part->p_size) + 1; + le32toh(part->p_size) - 1; entry->part.type = bsd_parttype(part->p_fstype); entry->part.index = i; /* starts from zero */ entry->type.bsd = part->p_fstype; From owner-svn-src-stable-11@freebsd.org Thu Aug 31 21:31:14 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id F2D89E061F9; Thu, 31 Aug 2017 21:31:14 +0000 (UTC) (envelope-from davidcs@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id BEFEB6849A; Thu, 31 Aug 2017 21:31:14 +0000 (UTC) (envelope-from davidcs@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7VLVDn6034197; Thu, 31 Aug 2017 21:31:13 GMT (envelope-from davidcs@FreeBSD.org) Received: (from davidcs@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7VLVDal034196; Thu, 31 Aug 2017 21:31:13 GMT (envelope-from davidcs@FreeBSD.org) Message-Id: <201708312131.v7VLVDal034196@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: davidcs set sender to davidcs@FreeBSD.org using -f From: David C Somayajulu Date: Thu, 31 Aug 2017 21:31:13 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r323073 - stable/11/sys/dev/qlnx/qlnxe X-SVN-Group: stable-11 X-SVN-Commit-Author: davidcs X-SVN-Commit-Paths: stable/11/sys/dev/qlnx/qlnxe X-SVN-Commit-Revision: 323073 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 31 Aug 2017 21:31:15 -0000 Author: davidcs Date: Thu Aug 31 21:31:13 2017 New Revision: 323073 URL: https://svnweb.freebsd.org/changeset/base/323073 Log: MFC r322852 Fix qlnx_tso_check() so that every window of (ETH_TX_LSO_WINDOW_BDS_NUM - nbds_in_hdr) has atleast ETH_TX_LSO_WINDOW_MIN_LEN bytes Modified: stable/11/sys/dev/qlnx/qlnxe/qlnx_os.c Directory Properties: stable/11/ (props changed) Modified: stable/11/sys/dev/qlnx/qlnxe/qlnx_os.c ============================================================================== --- stable/11/sys/dev/qlnx/qlnxe/qlnx_os.c Thu Aug 31 21:23:35 2017 (r323072) +++ stable/11/sys/dev/qlnx/qlnxe/qlnx_os.c Thu Aug 31 21:31:13 2017 (r323073) @@ -2921,25 +2921,35 @@ qlnx_tso_check(struct qlnx_fastpath *fp, bus_dma_segme { int i; uint32_t sum, nbds_in_hdr = 1; - bus_dma_segment_t *t_segs = segs; + uint32_t window; + bus_dma_segment_t *s_seg; - /* count the number of segments spanned by TCP header */ + /* If the header spans mulitple segments, skip those segments */ + if (nsegs < ETH_TX_LSO_WINDOW_BDS_NUM) + return (0); + i = 0; - while ((i < nsegs) && (offset > t_segs->ds_len)) { - nbds_in_hdr++; - offset = offset - t_segs->ds_len; - t_segs++; + + while ((i < nsegs) && (offset >= segs->ds_len)) { + offset = offset - segs->ds_len; + segs++; i++; + nbds_in_hdr++; } - while (nsegs >= QLNX_MAX_SEGMENTS_NON_TSO) { + window = ETH_TX_LSO_WINDOW_BDS_NUM - nbds_in_hdr; + nsegs = nsegs - i; + + while (nsegs >= window) { + sum = 0; + s_seg = segs; - for (i = 0; i < (ETH_TX_LSO_WINDOW_BDS_NUM - nbds_in_hdr); i++){ - sum += segs->ds_len; - segs++; + for (i = 0; i < window; i++){ + sum += s_seg->ds_len; + s_seg++; } if (sum < ETH_TX_LSO_WINDOW_MIN_LEN) { @@ -2947,7 +2957,8 @@ qlnx_tso_check(struct qlnx_fastpath *fp, bus_dma_segme return (-1); } - nsegs -= QLNX_MAX_SEGMENTS_NON_TSO; + nsegs = nsegs - 1; + segs++; } return (0); From owner-svn-src-stable-11@freebsd.org Thu Aug 31 23:57:36 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 78F22E0C377; Thu, 31 Aug 2017 23:57:36 +0000 (UTC) (envelope-from marius@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 2DF326D66F; Thu, 31 Aug 2017 23:57:36 +0000 (UTC) (envelope-from marius@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v7VNvYNk091716; Thu, 31 Aug 2017 23:57:34 GMT (envelope-from marius@FreeBSD.org) Received: (from marius@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v7VNvYsj091715; Thu, 31 Aug 2017 23:57:34 GMT (envelope-from marius@FreeBSD.org) Message-Id: <201708312357.v7VNvYsj091715@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: marius set sender to marius@FreeBSD.org using -f From: Marius Strobl Date: Thu, 31 Aug 2017 23:57:34 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r323079 - stable/11/sys/dev/e1000 X-SVN-Group: stable-11 X-SVN-Commit-Author: marius X-SVN-Commit-Paths: stable/11/sys/dev/e1000 X-SVN-Commit-Revision: 323079 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 31 Aug 2017 23:57:36 -0000 Author: marius Date: Thu Aug 31 23:57:34 2017 New Revision: 323079 URL: https://svnweb.freebsd.org/changeset/base/323079 Log: MFC: r322986 Don't set any WOL enabling hardware bits if WOL isn't requested according to the enabled interface capability bits. Also remove some dead code, which tried to preserve already set contents of E1000_WUC while that register is completely overwritten shortly after in all cases. Modified: stable/11/sys/dev/e1000/if_em.c Directory Properties: stable/11/ (props changed) Modified: stable/11/sys/dev/e1000/if_em.c ============================================================================== --- stable/11/sys/dev/e1000/if_em.c Thu Aug 31 23:34:08 2017 (r323078) +++ stable/11/sys/dev/e1000/if_em.c Thu Aug 31 23:57:34 2017 (r323079) @@ -5330,34 +5330,13 @@ em_enable_wakeup(device_t dev) { struct adapter *adapter = device_get_softc(dev); if_t ifp = adapter->ifp; - u32 pmc, ctrl, ctrl_ext, rctl, wuc; + int error = 0; + u32 pmc, ctrl, ctrl_ext, rctl; u16 status; - if ((pci_find_cap(dev, PCIY_PMG, &pmc) != 0)) + if (pci_find_cap(dev, PCIY_PMG, &pmc) != 0) return; - /* Advertise the wakeup capability */ - ctrl = E1000_READ_REG(&adapter->hw, E1000_CTRL); - ctrl |= (E1000_CTRL_SWDPIN2 | E1000_CTRL_SWDPIN3); - E1000_WRITE_REG(&adapter->hw, E1000_CTRL, ctrl); - wuc = E1000_READ_REG(&adapter->hw, E1000_WUC); - wuc |= E1000_WUC_PME_EN; - E1000_WRITE_REG(&adapter->hw, E1000_WUC, wuc); - - if ((adapter->hw.mac.type == e1000_ich8lan) || - (adapter->hw.mac.type == e1000_pchlan) || - (adapter->hw.mac.type == e1000_ich9lan) || - (adapter->hw.mac.type == e1000_ich10lan)) - e1000_suspend_workarounds_ich8lan(&adapter->hw); - - /* Keep the laser running on Fiber adapters */ - if (adapter->hw.phy.media_type == e1000_media_type_fiber || - adapter->hw.phy.media_type == e1000_media_type_internal_serdes) { - ctrl_ext = E1000_READ_REG(&adapter->hw, E1000_CTRL_EXT); - ctrl_ext |= E1000_CTRL_EXT_SDP3_DATA; - E1000_WRITE_REG(&adapter->hw, E1000_CTRL_EXT, ctrl_ext); - } - /* ** Determine type of Wakeup: note that wol ** is set with all bits on by default. @@ -5373,13 +5352,37 @@ em_enable_wakeup(device_t dev) E1000_WRITE_REG(&adapter->hw, E1000_RCTL, rctl); } + if (!(adapter->wol & (E1000_WUFC_EX | E1000_WUFC_MAG | E1000_WUFC_MC))) + goto pme; + + /* Advertise the wakeup capability */ + ctrl = E1000_READ_REG(&adapter->hw, E1000_CTRL); + ctrl |= (E1000_CTRL_SWDPIN2 | E1000_CTRL_SWDPIN3); + E1000_WRITE_REG(&adapter->hw, E1000_CTRL, ctrl); + + /* Keep the laser running on Fiber adapters */ + if (adapter->hw.phy.media_type == e1000_media_type_fiber || + adapter->hw.phy.media_type == e1000_media_type_internal_serdes) { + ctrl_ext = E1000_READ_REG(&adapter->hw, E1000_CTRL_EXT); + ctrl_ext |= E1000_CTRL_EXT_SDP3_DATA; + E1000_WRITE_REG(&adapter->hw, E1000_CTRL_EXT, ctrl_ext); + } + + if ((adapter->hw.mac.type == e1000_ich8lan) || + (adapter->hw.mac.type == e1000_pchlan) || + (adapter->hw.mac.type == e1000_ich9lan) || + (adapter->hw.mac.type == e1000_ich10lan)) + e1000_suspend_workarounds_ich8lan(&adapter->hw); + if ((adapter->hw.mac.type == e1000_pchlan) || (adapter->hw.mac.type == e1000_pch2lan) || (adapter->hw.mac.type == e1000_pch_lpt) || (adapter->hw.mac.type == e1000_pch_spt)) { - if (em_enable_phy_wakeup(adapter)) - return; + error = em_enable_phy_wakeup(adapter); + if (error) + goto pme; } else { + /* Enable wakeup by the MAC */ E1000_WRITE_REG(&adapter->hw, E1000_WUC, E1000_WUC_PME_EN); E1000_WRITE_REG(&adapter->hw, E1000_WUFC, adapter->wol); } @@ -5387,10 +5390,10 @@ em_enable_wakeup(device_t dev) if (adapter->hw.phy.type == e1000_phy_igp_3) e1000_igp3_phy_powerdown_workaround_ich8lan(&adapter->hw); - /* Request PME */ +pme: status = pci_read_config(dev, pmc + PCIR_POWER_STATUS, 2); status &= ~(PCIM_PSTAT_PME | PCIM_PSTAT_PMEENABLE); - if (if_getcapenable(ifp) & IFCAP_WOL) + if (!error && (if_getcapenable(ifp) & IFCAP_WOL)) status |= PCIM_PSTAT_PME | PCIM_PSTAT_PMEENABLE; pci_write_config(dev, pmc + PCIR_POWER_STATUS, status, 2); From owner-svn-src-stable-11@freebsd.org Fri Sep 1 07:10:02 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 56EA7E0E705; Fri, 1 Sep 2017 07:10:02 +0000 (UTC) (envelope-from ed@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 23E866465B; Fri, 1 Sep 2017 07:10:02 +0000 (UTC) (envelope-from ed@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v817A1fq065492; Fri, 1 Sep 2017 07:10:01 GMT (envelope-from ed@FreeBSD.org) Received: (from ed@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v817A1oq065491; Fri, 1 Sep 2017 07:10:01 GMT (envelope-from ed@FreeBSD.org) Message-Id: <201709010710.v817A1oq065491@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: ed set sender to ed@FreeBSD.org using -f From: Ed Schouten Date: Fri, 1 Sep 2017 07:10:01 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r323083 - stable/11/usr.bin/calendar/calendars X-SVN-Group: stable-11 X-SVN-Commit-Author: ed X-SVN-Commit-Paths: stable/11/usr.bin/calendar/calendars X-SVN-Commit-Revision: 323083 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 01 Sep 2017 07:10:02 -0000 Author: ed Date: Fri Sep 1 07:10:01 2017 New Revision: 323083 URL: https://svnweb.freebsd.org/changeset/base/323083 Log: MFC r322888: Make entries for the United States more consistent. As sbruno@'s entry wasn't merged back, also MFC r322336. Modified: stable/11/usr.bin/calendar/calendars/calendar.freebsd Directory Properties: stable/11/ (props changed) Modified: stable/11/usr.bin/calendar/calendars/calendar.freebsd ============================================================================== --- stable/11/usr.bin/calendar/calendars/calendar.freebsd Fri Sep 1 01:34:12 2017 (r323082) +++ stable/11/usr.bin/calendar/calendars/calendar.freebsd Fri Sep 1 07:10:01 2017 (r323083) @@ -198,7 +198,7 @@ 06/04 Zack Kirsch born in Memphis, Tennessee, United States, 1982 06/04 Johannes Jost Meixner born in Wiesbaden, Germany, 1987 06/06 Sergei Kolobov born in Karpinsk, Russian Federation, 1972 -06/06 Alan Eldridge died in Denver, Colorado, 2003 +06/06 Alan Eldridge died in Denver, Colorado, United States, 2003 06/07 Jimmy Olgeni born in Milano, Italy, 1976 06/07 Benjamin Close born in Adelaide, Australia, 1978 06/11 Alonso Cardenas Marquez born in Arequipa, Peru, 1979 @@ -378,6 +378,7 @@ 12/18 Muhammad Moinur Rahman born in Dhaka, Bangladesh, 1983 12/18 Semen Ustimenko born in Novosibirsk, Russian Federation, 1979 12/19 Stephen Hurd born in Estevan, Saskatchewan, Canada, 1975 +12/20 Sean Bruno born in Monterey, California, United States, 1974 12/21 Rong-En Fan born in Taipei, Taiwan, Republic of China, 1982 12/22 Maxim Sobolev born in Dnepropetrovsk, Ukraine, 1976 12/23 Sean Chittenden born in Seattle, Washington, United States, 1979 From owner-svn-src-stable-11@freebsd.org Sat Sep 2 14:25:22 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9846AE15CFB; Sat, 2 Sep 2017 14:25:22 +0000 (UTC) (envelope-from des@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 1D57C645B1; Sat, 2 Sep 2017 14:25:22 +0000 (UTC) (envelope-from des@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v82EPLD5037571; Sat, 2 Sep 2017 14:25:21 GMT (envelope-from des@FreeBSD.org) Received: (from des@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v82EPKL3037568; Sat, 2 Sep 2017 14:25:20 GMT (envelope-from des@FreeBSD.org) Message-Id: <201709021425.v82EPKL3037568@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: des set sender to des@FreeBSD.org using -f From: =?UTF-8?Q?Dag-Erling_Sm=c3=b8rgrav?= Date: Sat, 2 Sep 2017 14:25:20 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r323129 - in stable/11: crypto/openssh crypto/openssh/contrib crypto/openssh/contrib/cygwin crypto/openssh/contrib/redhat crypto/openssh/contrib/suse crypto/openssh/openbsd-compat crypt... X-SVN-Group: stable-11 X-SVN-Commit-Author: des X-SVN-Commit-Paths: in stable/11: crypto/openssh crypto/openssh/contrib crypto/openssh/contrib/cygwin crypto/openssh/contrib/redhat crypto/openssh/contrib/suse crypto/openssh/openbsd-compat crypto/openssh/openbsd-compat/... X-SVN-Commit-Revision: 323129 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 02 Sep 2017 14:25:22 -0000 Author: des Date: Sat Sep 2 14:25:20 2017 New Revision: 323129 URL: https://svnweb.freebsd.org/changeset/base/323129 Log: MFH (r314527,r314576,r314601,r317998): Upgrade OpenSSH to 7.3p1. Added: stable/11/crypto/openssh/.skipped-commit-ids - copied unchanged from r314527, head/crypto/openssh/.skipped-commit-ids stable/11/crypto/openssh/openbsd-compat/bsd-err.c - copied unchanged from r314527, head/crypto/openssh/openbsd-compat/bsd-err.c stable/11/crypto/openssh/platform-tracing.c - copied unchanged from r314527, head/crypto/openssh/platform-tracing.c stable/11/crypto/openssh/regress/cfginclude.sh - copied unchanged from r314527, head/crypto/openssh/regress/cfginclude.sh stable/11/crypto/openssh/regress/misc/ - copied from r314527, head/crypto/openssh/regress/misc/ stable/11/crypto/openssh/regress/sshcfgparse.sh - copied unchanged from r314527, head/crypto/openssh/regress/sshcfgparse.sh stable/11/crypto/openssh/regress/unittests/utf8/ - copied from r314527, head/crypto/openssh/regress/unittests/utf8/ stable/11/crypto/openssh/utf8.c - copied unchanged from r314527, head/crypto/openssh/utf8.c stable/11/crypto/openssh/utf8.h - copied unchanged from r314527, head/crypto/openssh/utf8.h Deleted: stable/11/crypto/openssh/.cvsignore stable/11/crypto/openssh/openbsd-compat/.cvsignore stable/11/crypto/openssh/openbsd-compat/regress/.cvsignore stable/11/crypto/openssh/regress/.cvsignore stable/11/crypto/openssh/roaming.h stable/11/crypto/openssh/scard/ Modified: stable/11/crypto/openssh/ChangeLog stable/11/crypto/openssh/INSTALL stable/11/crypto/openssh/Makefile.in stable/11/crypto/openssh/PROTOCOL stable/11/crypto/openssh/PROTOCOL.agent stable/11/crypto/openssh/PROTOCOL.certkeys stable/11/crypto/openssh/PROTOCOL.chacha20poly1305 stable/11/crypto/openssh/README stable/11/crypto/openssh/audit-linux.c stable/11/crypto/openssh/auth-krb5.c stable/11/crypto/openssh/auth-options.c stable/11/crypto/openssh/auth-pam.c stable/11/crypto/openssh/auth-pam.h stable/11/crypto/openssh/auth-passwd.c stable/11/crypto/openssh/auth-rh-rsa.c stable/11/crypto/openssh/auth-rhosts.c stable/11/crypto/openssh/auth.c stable/11/crypto/openssh/auth.h stable/11/crypto/openssh/auth2-chall.c stable/11/crypto/openssh/auth2-hostbased.c stable/11/crypto/openssh/auth2.c stable/11/crypto/openssh/authfile.c stable/11/crypto/openssh/canohost.c stable/11/crypto/openssh/canohost.h stable/11/crypto/openssh/channels.c stable/11/crypto/openssh/cipher-bf1.c stable/11/crypto/openssh/cipher.c stable/11/crypto/openssh/clientloop.c stable/11/crypto/openssh/compat.c stable/11/crypto/openssh/config.h stable/11/crypto/openssh/configure.ac stable/11/crypto/openssh/contrib/cygwin/README stable/11/crypto/openssh/contrib/redhat/openssh.spec stable/11/crypto/openssh/contrib/ssh-copy-id stable/11/crypto/openssh/contrib/suse/openssh.spec stable/11/crypto/openssh/defines.h stable/11/crypto/openssh/dh.c stable/11/crypto/openssh/dh.h stable/11/crypto/openssh/kex.c stable/11/crypto/openssh/kex.h stable/11/crypto/openssh/kexc25519.c stable/11/crypto/openssh/kexdh.c stable/11/crypto/openssh/kexdhc.c stable/11/crypto/openssh/kexdhs.c stable/11/crypto/openssh/kexgexs.c stable/11/crypto/openssh/key.c stable/11/crypto/openssh/log.c stable/11/crypto/openssh/log.h stable/11/crypto/openssh/mac.c stable/11/crypto/openssh/mac.h stable/11/crypto/openssh/misc.c stable/11/crypto/openssh/misc.h stable/11/crypto/openssh/moduli stable/11/crypto/openssh/monitor.c stable/11/crypto/openssh/monitor_fdpass.c stable/11/crypto/openssh/monitor_wrap.c stable/11/crypto/openssh/monitor_wrap.h stable/11/crypto/openssh/mux.c stable/11/crypto/openssh/myproposal.h stable/11/crypto/openssh/opacket.h stable/11/crypto/openssh/openbsd-compat/Makefile.in stable/11/crypto/openssh/openbsd-compat/arc4random.c stable/11/crypto/openssh/openbsd-compat/bindresvport.c stable/11/crypto/openssh/openbsd-compat/bsd-asprintf.c stable/11/crypto/openssh/openbsd-compat/bsd-misc.c stable/11/crypto/openssh/openbsd-compat/bsd-misc.h stable/11/crypto/openssh/openbsd-compat/bsd-snprintf.c stable/11/crypto/openssh/openbsd-compat/inet_aton.c stable/11/crypto/openssh/openbsd-compat/openbsd-compat.h stable/11/crypto/openssh/openbsd-compat/port-solaris.h stable/11/crypto/openssh/openbsd-compat/vis.c stable/11/crypto/openssh/openbsd-compat/vis.h stable/11/crypto/openssh/openbsd-compat/xcrypt.c stable/11/crypto/openssh/packet.c stable/11/crypto/openssh/packet.h stable/11/crypto/openssh/pathnames.h stable/11/crypto/openssh/platform.c stable/11/crypto/openssh/platform.h stable/11/crypto/openssh/progressmeter.c stable/11/crypto/openssh/readconf.c stable/11/crypto/openssh/readconf.h stable/11/crypto/openssh/regress/Makefile stable/11/crypto/openssh/regress/agent-getpeereid.sh stable/11/crypto/openssh/regress/cert-hostkey.sh stable/11/crypto/openssh/regress/cert-userkey.sh stable/11/crypto/openssh/regress/cfgparse.sh stable/11/crypto/openssh/regress/connect-privsep.sh stable/11/crypto/openssh/regress/forwarding.sh stable/11/crypto/openssh/regress/integrity.sh stable/11/crypto/openssh/regress/modpipe.c stable/11/crypto/openssh/regress/netcat.c stable/11/crypto/openssh/regress/test-exec.sh stable/11/crypto/openssh/regress/unittests/Makefile stable/11/crypto/openssh/regress/unittests/sshbuf/test_sshbuf_misc.c stable/11/crypto/openssh/regress/unittests/sshkey/test_sshkey.c stable/11/crypto/openssh/regress/unittests/test_helper/Makefile stable/11/crypto/openssh/sandbox-seccomp-filter.c stable/11/crypto/openssh/scp.1 stable/11/crypto/openssh/scp.c stable/11/crypto/openssh/servconf.c stable/11/crypto/openssh/serverloop.c stable/11/crypto/openssh/session.c stable/11/crypto/openssh/session.h stable/11/crypto/openssh/sftp-client.c stable/11/crypto/openssh/sftp-server.c stable/11/crypto/openssh/sftp.1 stable/11/crypto/openssh/sftp.c stable/11/crypto/openssh/ssh-agent.1 stable/11/crypto/openssh/ssh-agent.c stable/11/crypto/openssh/ssh-dss.c stable/11/crypto/openssh/ssh-ecdsa.c stable/11/crypto/openssh/ssh-ed25519.c stable/11/crypto/openssh/ssh-keygen.1 stable/11/crypto/openssh/ssh-keygen.c stable/11/crypto/openssh/ssh-keyscan.c stable/11/crypto/openssh/ssh-rsa.c stable/11/crypto/openssh/ssh.1 stable/11/crypto/openssh/ssh.c stable/11/crypto/openssh/ssh1.h stable/11/crypto/openssh/ssh2.h stable/11/crypto/openssh/ssh_api.c stable/11/crypto/openssh/ssh_config stable/11/crypto/openssh/ssh_config.5 stable/11/crypto/openssh/ssh_namespace.h stable/11/crypto/openssh/sshbuf-getput-basic.c stable/11/crypto/openssh/sshbuf-misc.c stable/11/crypto/openssh/sshbuf.h stable/11/crypto/openssh/sshconnect2.c stable/11/crypto/openssh/sshd.c stable/11/crypto/openssh/sshd_config stable/11/crypto/openssh/sshd_config.5 stable/11/crypto/openssh/sshkey.c stable/11/crypto/openssh/sshkey.h stable/11/crypto/openssh/ttymodes.c stable/11/crypto/openssh/ttymodes.h stable/11/crypto/openssh/version.h stable/11/secure/lib/libssh/Makefile Directory Properties: stable/11/ (props changed) Copied: stable/11/crypto/openssh/.skipped-commit-ids (from r314527, head/crypto/openssh/.skipped-commit-ids) ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ stable/11/crypto/openssh/.skipped-commit-ids Sat Sep 2 14:25:20 2017 (r323129, copy of r314527, head/crypto/openssh/.skipped-commit-ids) @@ -0,0 +1,11 @@ +321065a95a7ccebdd5fd08482a1e19afbf524e35 Update DH groups +d4f699a421504df35254cf1c6f1a7c304fb907ca Remove 1k bit groups +aafe246655b53b52bc32c8a24002bc262f4230f7 Remove intermediate moduli +8fa9cd1dee3c3339ae329cf20fb591db6d605120 put back SSH1 for 6.9 +f31327a48dd4103333cc53315ec53fe65ed8a17a Generate new moduli +edbfde98c40007b7752a4ac106095e060c25c1ef Regen moduli +052fd565e3ff2d8cec3bc957d1788f50c827f8e2 Switch to tame-based sandbox +7cf73737f357492776223da1c09179fa6ba74660 Remove moduli <2k +180d84674be1344e45a63990d60349988187c1ae Update moduli +f6ae971186ba68d066cd102e57d5b0b2c211a5ee systrace is dead. +96c5054e3e1f170c6276902d5bc65bb3b87a2603 remove DEBUGLIBS from Makefile Modified: stable/11/crypto/openssh/ChangeLog ============================================================================== --- stable/11/crypto/openssh/ChangeLog Sat Sep 2 13:28:45 2017 (r323128) +++ stable/11/crypto/openssh/ChangeLog Sat Sep 2 14:25:20 2017 (r323129) @@ -1,17 +1,1848 @@ -commit 5c35450a0c901d9375fb23343a8dc82397da5f75 +commit 99522ba7ec6963a05c04a156bf20e3ba3605987c Author: Damien Miller -Date: Thu Mar 10 05:04:48 2016 +1100 +Date: Thu Jul 28 08:54:27 2016 +1000 - update versions for release + define _OPENBSD_SOURCE for reallocarray on NetBSD + + Report by and debugged with Hisashi T Fujinaka, dtucker nailed + the problem (lack of prototype causing return type confusion). -commit 9d47b8d3f50c3a6282896df8274147e3b9a38c56 +commit 3e1e076550c27c6bbdddf36d8f42bd79fbaaa187 Author: Damien Miller -Date: Thu Mar 10 05:03:39 2016 +1100 +Date: Wed Jul 27 08:25:42 2016 +1000 - sanitise characters destined for xauth(1) + KNF + +commit d99ee9c4e5e217e7d05eeec84e9ce641f4675331 +Author: Damien Miller +Date: Wed Jul 27 08:25:23 2016 +1000 + + Linux auditing also needs packet.h + +commit 393bd381a45884b589baa9aed4394f1d250255ca +Author: Damien Miller +Date: Wed Jul 27 08:18:05 2016 +1000 + + fix auditing on Linux - reported by github.com/tintinweb + get_remote_ipaddr() was replaced with ssh_remote_ipaddr() +commit 80e766fb089de4f3c92b1600eb99e9495e37c992 +Author: Damien Miller +Date: Sun Jul 24 21:50:13 2016 +1000 + + crank version numbers + +commit b1a478792d458f2e938a302e64bab2b520edc1b3 +Author: djm@openbsd.org +Date: Sun Jul 24 11:45:36 2016 +0000 + + upstream commit + + openssh-7.3 + + Upstream-ID: af106a7eb665f642648cf1993e162c899f358718 + +commit 353766e0881f069aeca30275ab706cd60a1a8fdd +Author: Darren Tucker +Date: Sat Jul 23 16:14:42 2016 +1000 + + Move Cygwin IPPORT_RESERVED overrride to defines.h + + Patch from vinschen at redhat.com. + +commit 368dd977ae07afb93f4ecea23615128c95ab2b32 +Author: djm@openbsd.org +Date: Sat Jul 23 02:54:08 2016 +0000 + + upstream commit + + fix pledge violation with ssh -f; reported by Valentin + Kozamernik ok dtucker@ + + Upstream-ID: a61db7988db88d9dac3c4dd70e18876a8edf84aa + +commit f00211e3c6d24d6ea2b64b4b1209f671f6c1d42e +Author: djm@openbsd.org +Date: Fri Jul 22 07:00:46 2016 +0000 + + upstream commit + + improve wording; suggested by jmc@ + + Upstream-ID: 55cb0a24c8e0618b3ceec80998dc82c85db2d2f8 + +commit 83cbca693c3b0719270e6a0f2efe3f9ee93a65b8 +Author: dtucker@openbsd.org +Date: Fri Jul 22 05:46:11 2016 +0000 + + upstream commit + + Lower loglevel for "Authenticated with partial success" + message similar to other similar level. bz#2599, patch from cgallek at + gmail.com, ok markus@ + + Upstream-ID: 3faab814e947dc7b2e292edede23e94c608cb4dd + +commit 10358abd087ab228b7ce2048efc4f3854a9ab9a6 +Author: Damien Miller +Date: Fri Jul 22 14:06:36 2016 +1000 + + retry waitpid on EINTR failure + + patch from Jakub Jelen on bz#2581; ok dtucker@ + +commit da88a70a89c800e74ea8e5661ffa127a3cc79a92 +Author: djm@openbsd.org +Date: Fri Jul 22 03:47:36 2016 +0000 + + upstream commit + + constify a few functions' arguments; patch from Jakub + Jelen bz#2581 + + Upstream-ID: f2043f51454ea37830ff6ad60c8b32b4220f448d + +commit c36d91bd4ebf767f310f7cea88d61d1c15f53ddf +Author: djm@openbsd.org +Date: Fri Jul 22 03:39:13 2016 +0000 + + upstream commit + + move debug("%p", key) to before key is free'd; probable + undefined behaviour on strict compilers; reported by Jakub Jelen bz#2581 + + Upstream-ID: 767f323e1f5819508a0e35e388ec241bac2f953a + +commit 286f5a77c3bfec1e8892ca268087ac885ac871bf +Author: djm@openbsd.org +Date: Fri Jul 22 03:35:11 2016 +0000 + + upstream commit + + reverse the order in which -J/JumpHost proxies are visited to + be more intuitive and document + + reported by and manpage bits naddy@ + + Upstream-ID: 3a68fd6a841fd6cf8cedf6552a9607ba99df179a + +commit fcd135c9df440bcd2d5870405ad3311743d78d97 +Author: dtucker@openbsd.org +Date: Thu Jul 21 01:39:35 2016 +0000 + + upstream commit + + Skip passwords longer than 1k in length so clients can't + easily DoS sshd by sending very long passwords, causing it to spend CPU + hashing them. feedback djm@, ok markus@. + + Brought to our attention by tomas.kuthan at oracle.com, shilei-c at + 360.cn and coredump at autistici.org + + Upstream-ID: d0af7d4a2190b63ba1d38eec502bc4be0be9e333 + +commit 324583e8fb3935690be58790425793df619c6d4d +Author: naddy@openbsd.org +Date: Wed Jul 20 10:45:27 2016 +0000 + + upstream commit + + Do not clobber the global jump_host variables when + parsing an inactive configuration. ok djm@ + + Upstream-ID: 5362210944d91417d5976346d41ac0b244350d31 + +commit 32d921c323b989d28405e78d0a8923d12913d737 +Author: jmc@openbsd.org +Date: Tue Jul 19 12:59:16 2016 +0000 + + upstream commit + + tweak previous; + + Upstream-ID: f3c1a5b3f05dff366f60c028728a2b43f15ff534 + +commit d7eabc86fa049a12ba2c3fb198bd1d51b37f7025 +Author: dtucker@openbsd.org +Date: Tue Jul 19 11:38:53 2016 +0000 + + upstream commit + + Allow wildcard for PermitOpen hosts as well as ports. + bz#2582, patch from openssh at mzpqnxow.com and jjelen at redhat.com. ok + markus@ + + Upstream-ID: af0294e9b9394c4e16e991424ca0a47a7cc605f2 + +commit b98a2a8348e907b3d71caafd80f0be8fdd075943 +Author: markus@openbsd.org +Date: Mon Jul 18 11:35:33 2016 +0000 + + upstream commit + + Reduce timing attack against obsolete CBC modes by always + computing the MAC over a fixed size of data. Reported by Jean Paul + Degabriele, Kenny Paterson, Torben Hansen and Martin Albrecht. ok djm@ + + Upstream-ID: f20a13279b00ba0afbacbcc1f04e62e9d41c2912 + +commit dbf788b4d9d9490a5fff08a7b09888272bb10fcc +Author: Darren Tucker +Date: Thu Jul 21 14:17:31 2016 +1000 + + Search users for one with a valid salt. + + If the root account is locked (eg password "!!" or "*LK*") keep looking + until we find a user with a valid salt to use for crypting passwords of + invalid users. ok djm@ + +commit e8b58f48fbb1b524fb4f0d4865fa0005d6a4b782 +Author: Darren Tucker +Date: Mon Jul 18 17:22:49 2016 +1000 + + Explicitly specify source files for regress tools. + + Since adding $(REGRESSLIBS), $? is wrong because it includes only the + changed source files. $< seems like it'd be right however it doesn't + seem to work on some non-GNU makes, so do what works everywhere. + +commit eac1bbd06872c273f16ac0f9976b0aef026b701b +Author: Darren Tucker +Date: Mon Jul 18 17:12:22 2016 +1000 + + Conditionally include err.h. + +commit 0a454147568746c503f669e1ba861f76a2e7a585 +Author: Darren Tucker +Date: Mon Jul 18 16:26:26 2016 +1000 + + Remove local implementation of err, errx. + + We now have a shared implementation in libopenbsd-compat. + +commit eb999a4590846ba4d56ddc90bd07c23abfbab7b1 +Author: djm@openbsd.org +Date: Mon Jul 18 06:08:01 2016 +0000 + + upstream commit + + Add some unsigned overflow checks for extra_pad. None of + these are reachable with the amount of padding that we use internally. + bz#2566, pointed out by Torben Hansen. ok markus@ + + Upstream-ID: 4d4be8450ab2fc1b852d5884339f8e8c31c3fd76 + +commit c71ba790c304545464bb494de974cdf0f4b5cf1e +Author: Darren Tucker +Date: Mon Jul 18 15:43:25 2016 +1000 + + Add dependency on libs for unit tests. + + Makes "./configure && make tests" work again. ok djm@ + +commit 8199d0311aea3e6fd0284c9025e7a83f4ece79e8 +Author: Darren Tucker +Date: Mon Jul 18 13:47:39 2016 +1000 + + Correct location for kexfuzz in clean target. + +commit 01558b7b07af43da774d3a11a5c51fa9c310849d +Author: Darren Tucker +Date: Mon Jul 18 09:33:25 2016 +1000 + + Handle PAM_MAXTRIES from modules. + + bz#2249: handle the case where PAM returns PAM_MAXTRIES by ceasing to offer + password and keyboard-interative authentication methods. Should prevent + "sshd ignoring max retries" warnings in the log. ok djm@ + + It probably won't trigger with keyboard-interactive in the default + configuration because the retry counter is stored in module-private + storage which goes away with the sshd PAM process (see bz#688). On the + other hand, those cases probably won't log a warning either. + +commit 65c6c6b567ab5ab12945a5ad8e0ab3a8c26119cc +Author: djm@openbsd.org +Date: Sun Jul 17 04:20:16 2016 +0000 + + upstream commit + + support UTF-8 characters in ssh(1) banners using + schwarze@'s safe fmprintf printer; bz#2058 + + feedback schwarze@ ok dtucker@ + + Upstream-ID: a72ce4e3644c957643c9524eea2959e41b91eea7 + +commit e4eb7d910976fbfc7ce3e90c95c11b07b483d0d7 +Author: jmc@openbsd.org +Date: Sat Jul 16 06:57:55 2016 +0000 + + upstream commit + + - add proxyjump to the options list - formatting fixes - + update usage() + + ok djm + + Upstream-ID: 43d318e14ce677a2eec8f21ef5ba2f9f68a59457 + +commit af1f084857621f14bd9391aba8033d35886c2455 +Author: dtucker@openbsd.org +Date: Fri Jul 15 05:01:58 2016 +0000 + + upstream commit + + Reduce the syslog level of some relatively common protocol + events from LOG_CRIT by replacing fatal() calls with logdie(). Part of + bz#2585, ok djm@ + + Upstream-ID: 9005805227c94edf6ac02a160f0e199638d288e5 + +commit bd5f2b78b69cf38d6049a0de445a79c8595e4a1f +Author: Damien Miller +Date: Fri Jul 15 19:14:48 2016 +1000 + + missing openssl/dh.h + +commit 4a984fd342effe5f0aad874a0d538c4322d973c0 +Author: Damien Miller +Date: Fri Jul 15 18:47:07 2016 +1000 + + cast to avoid type warning in error message + +commit 5abfb15ced985c340359ae7fb65a625ed3692b3e +Author: Darren Tucker +Date: Fri Jul 15 14:48:30 2016 +1000 + + Move VA_COPY macro into compat header. + + Some AIX compilers unconditionally undefine va_copy but don't set it back + to an internal function, causing link errors. In some compat code we + already use VA_COPY instead so move the two existing instances into the + shared header and use for sshbuf-getput-basic.c too. Should fix building + with at lease some versions of AIX's compiler. bz#2589, ok djm@ + +commit 832b7443b7a8e181c95898bc5d73497b7190decd +Author: Damien Miller +Date: Fri Jul 15 14:45:34 2016 +1000 + + disable ciphers not supported by OpenSSL + + bz#2466 ok dtucker@ + +commit 5fbe93fc6fbb2fe211e035703dec759d095e3dd8 +Author: Damien Miller +Date: Fri Jul 15 13:54:31 2016 +1000 + + add a --disable-pkcs11 knob + +commit 679ce88ec2a8e2fe6515261c489e8c1449bb9da9 +Author: Damien Miller +Date: Fri Jul 15 13:44:38 2016 +1000 + + fix newline escaping for unsupported_algorithms + + The hmac-ripemd160 was incorrect and could lead to broken + Makefiles on systems that lacked support for it, but I made + all the others consistent too. + +commit ed877ef653847d056bb433975d731b7a1132a979 +Author: djm@openbsd.org +Date: Fri Jul 15 00:24:30 2016 +0000 + + upstream commit + + Add a ProxyJump ssh_config(5) option and corresponding -J + ssh(1) command-line flag to allow simplified indirection through a SSH + bastion or "jump host". + + These options construct a proxy command that connects to the + specified jump host(s) (more than one may be specified) and uses + port-forwarding to establish a connection to the next destination. + + This codifies the safest way of indirecting connections through SSH + servers and makes it easy to use. + + ok markus@ + + Upstream-ID: fa899cb8b26d889da8f142eb9774c1ea36b04397 + +commit 5c02dd126206a26785379e80f2d3848e4470b711 +Author: Darren Tucker +Date: Fri Jul 15 12:56:39 2016 +1000 + + Map umac_ctx struct name too. + + Prevents size mismatch linker warnings on Solaris 11. + +commit 283b97ff33ea2c641161950849931bd578de6946 +Author: Darren Tucker +Date: Fri Jul 15 13:49:44 2016 +1000 + + Mitigate timing of disallowed users PAM logins. + + When sshd decides to not allow a login (eg PermitRootLogin=no) and + it's using PAM, it sends a fake password to PAM so that the timing for + the failure is not noticeably different whether or not the password + is correct. This behaviour can be detected by sending a very long + password string which is slower to hash than the fake password. + + Mitigate by constructing an invalid password that is the same length + as the one from the client and thus takes the same time to hash. + Diff from djm@ + +commit 9286875a73b2de7736b5e50692739d314cd8d9dc +Author: Darren Tucker +Date: Fri Jul 15 13:32:45 2016 +1000 + + Determine appropriate salt for invalid users. + + When sshd is processing a non-PAM login for a non-existent user it uses + the string from the fakepw structure as the salt for crypt(3)ing the + password supplied by the client. That string has a Blowfish prefix, so on + systems that don't understand that crypt will fail fast due to an invalid + salt, and even on those that do it may have significantly different timing + from the hash methods used for real accounts (eg sha512). This allows + user enumeration by, eg, sending large password strings. This was noted + by EddieEzra.Harari at verint.com (CVE-2016-6210). + + To mitigate, use the same hash algorithm that root uses for hashing + passwords for users that do not exist on the system. ok djm@ + +commit a162dd5e58ca5b224d7500abe35e1ef32b5de071 +Author: Darren Tucker +Date: Thu Jul 14 21:19:59 2016 +1000 + + OpenSSL 1.1.x not currently supported. + +commit 7df91b01fc558a33941c5c5f31abbcdc53a729fb +Author: Darren Tucker +Date: Thu Jul 14 12:25:24 2016 +1000 + + Check for VIS_ALL. + + If we don't have it, set BROKEN_STRNVIS to activate the compat replacement. + +commit ee67716f61f1042d5e67f91c23707cca5dcdd7d0 +Author: dtucker@openbsd.org +Date: Thu Jul 14 01:24:21 2016 +0000 + + upstream commit + + Correct equal in test. + + Upstream-Regress-ID: 4e32f7a5c57a619c4e8766cb193be2a1327ec37a + +commit 372807c2065c8572fdc6478b25cc5ac363743073 +Author: tb@openbsd.org +Date: Mon Jul 11 21:38:13 2016 +0000 + + upstream commit + + Add missing "recvfd" pledge promise: Raf Czlonka reported + ssh coredumps when Control* keywords were set in ssh_config. This patch also + fixes similar problems with scp and sftp. + + ok deraadt, looks good to millert + + Upstream-ID: ca2099eade1ef3e87a79614fefa26a0297ad8a3b + +commit e0453f3df64bf485c61c7eb6bd12893eee9fe2cd +Author: tedu@openbsd.org +Date: Mon Jul 11 03:19:44 2016 +0000 + + upstream commit + + obsolete note about fascistloggin is obsolete. ok djm + dtucker + + Upstream-ID: dae60df23b2bb0e89f42661ddd96a7b0d1b7215a + +commit a2333584170a565adf4f209586772ef8053b10b8 +Author: Darren Tucker +Date: Thu Jul 14 10:59:09 2016 +1000 + + Add compat code for missing wcwidth. + + If we don't have wcwidth force fallback implementations of nl_langinfo + and mbtowc. Based on advice from Ingo Schwarze. + +commit 8aaec7050614494014c47510b7e94daf6e644c62 +Author: Damien Miller +Date: Thu Jul 14 09:48:48 2016 +1000 + + fix missing include for systems with err.h + +commit 6310ef27a2567cda66d6cf0c1ad290ee1167f243 +Author: Darren Tucker +Date: Wed Jul 13 14:42:35 2016 +1000 + + Move err.h replacements into compat lib. + + Move implementations of err.h replacement functions into their own file + in the libopenbsd-compat so we can use them in kexfuzz.c too. ok djm@ + +commit f3f2cc8386868f51440c45210098f65f9787449a +Author: Darren Tucker +Date: Mon Jul 11 17:23:38 2016 +1000 + + Check for wchar.h and langinfo.h + + Wrap includes in the appropriate #ifdefs. + +commit b9c50614eba9d90939b2b119b6e1b7e03b462278 +Author: Damien Miller +Date: Fri Jul 8 13:59:13 2016 +1000 + + whitelist more architectures for seccomp-bpf + + bz#2590 - testing and patch from Jakub Jelen + +commit 18813a32b6fd964037e0f5e1893cb4468ac6a758 +Author: guenther@openbsd.org +Date: Mon Jul 4 18:01:44 2016 +0000 + + upstream commit + + DEBUGLIBS has been broken since the gcc4 switch, so delete + it. CFLAGS contains -g by default anyway + + problem noted by Edgar Pettijohn (edgar (at) pettijohn-web.com) + ok millert@ kettenis@ deraadt@ + + Upstream-Regress-ID: 4a0bb72f95c63f2ae9daa8a040ac23914bddb542 + +commit 6d31193d0baa3da339c196ac49625b7ba1c2ecc7 +Author: djm@openbsd.org +Date: Fri Jul 8 03:44:42 2016 +0000 + + upstream commit + + Improve crypto ordering for Encrypt-then-MAC (EtM) mode + MAC algorithms. + + Previously we were computing the MAC, decrypting the packet and then + checking the MAC. This gave rise to the possibility of creating a + side-channel oracle in the decryption step, though no such oracle has + been identified. + + This adds a mac_check() function that computes and checks the MAC in + one pass, and uses it to advance MAC checking for EtM algorithms to + before payload decryption. + + Reported by Jean Paul Degabriele, Kenny Paterson, Torben Hansen and + Martin Albrecht. feedback and ok markus@ + + Upstream-ID: 1999bb67cab47dda5b10b80d8155fe83d4a1867b + +commit 71f5598f06941f645a451948c4a5125c83828e1c +Author: guenther@openbsd.org +Date: Mon Jul 4 18:01:44 2016 +0000 + + upstream commit + + DEBUGLIBS has been broken since the gcc4 switch, so + delete it. CFLAGS contains -g by default anyway + + problem noted by Edgar Pettijohn (edgar (at) pettijohn-web.com) + ok millert@ kettenis@ deraadt@ + + Upstream-ID: 96c5054e3e1f170c6276902d5bc65bb3b87a2603 + +commit e683fc6f1c8c7295648dbda679df8307786ec1ce +Author: dtucker@openbsd.org +Date: Thu Jun 30 05:17:05 2016 +0000 + + upstream commit + + Explicitly check for 100% completion to avoid potential + floating point rounding error, which could cause progressmeter to report 99% + on completion. While there invert the test so the 100% case is clearer. with + & ok djm@ + + Upstream-ID: a166870c5878e422f3c71ff802e2ccd7032f715d + +commit 772e6cec0ed740fc7db618dc30b4134f5a358b43 +Author: jmc@openbsd.org +Date: Wed Jun 29 17:14:28 2016 +0000 + + upstream commit + + sort the -o list; + + Upstream-ID: 1a97465ede8790b4d47cb618269978e07f41f8ac + +commit 46ecd19e554ccca15a7309cd1b6b44bc8e6b84af +Author: djm@openbsd.org +Date: Thu Jun 23 05:17:51 2016 +0000 + + upstream commit + + fix AuthenticationMethods during configuration re-parse; + reported by Juan Francisco Cantero Hurtado + + Upstream-ID: 8ffa1dac25c7577eca8238e825317ab20848f9b4 + +commit 3147e7595d0f2f842a666c844ac53e6c7a253d7e +Author: djm@openbsd.org +Date: Sun Jun 19 07:48:02 2016 +0000 + + upstream commit + + revert 1.34; causes problems loading public keys + + reported by semarie@ + + Upstream-ID: b393794f8935c8b15d98a407fe7721c62d2ed179 + +commit ad23a75509f4320d43f628c50f0817e3ad12bfa7 +Author: jmc@openbsd.org +Date: Fri Jun 17 06:33:30 2016 +0000 + + upstream commit + + grammar fix; + + Upstream-ID: 5d5b21c80f1e81db367333ce0bb3e5874fb3e463 + +commit 5e28b1a2a3757548b40018cc2493540a17c82e27 +Author: djm@openbsd.org +Date: Fri Jun 17 05:06:23 2016 +0000 + + upstream commit + + translate OpenSSL error codes to something more + meaninful; bz#2522 reported by Jakub Jelen, ok dtucker@ + + Upstream-ID: 4cb0795a366381724314e6515d57790c5930ffe5 + +commit b64faeb5eda7eff8210c754d00464f9fe9d23de5 +Author: djm@openbsd.org +Date: Fri Jun 17 05:03:40 2016 +0000 + + upstream commit + + ban AuthenticationMethods="" and accept + AuthenticationMethods=any for the default behaviour of not requiring multiple + authentication + + bz#2398 from Jakub Jelen; ok dtucker@ + + Upstream-ID: fabd7f44d59e4518d241d0d01e226435cc23cf27 + +commit 9816fc5daee5ca924dd5c4781825afbaab728877 +Author: dtucker@openbsd.org +Date: Thu Jun 16 11:00:17 2016 +0000 + + upstream commit + + Include stdarg.h for va_copy as per man page. + + Upstream-ID: 105d6b2f1af2fbd9d91c893c436ab121434470bd + +commit b6cf84b51bc0f5889db48bf29a0c771954ade283 +Author: jmc@openbsd.org +Date: Thu Jun 16 06:10:45 2016 +0000 + + upstream commit + + keys stored in openssh format can have comments too; diff + from yonas yanfa, tweaked a bit; + + ok djm + + Upstream-ID: 03d48536da6e51510d73ade6fcd44ace731ceb27 + +commit aa37768f17d01974b6bfa481e5e83841b6c76f86 +Author: Darren Tucker +Date: Mon Jun 20 15:55:34 2016 +1000 + + get_remote_name_or_ip inside LOGIN_NEEDS_UTMPX + + Apply the same get_remote_name_or_ip -> session_get_remote_name_or_ip + change as commit 95767262 to the code inside #ifdef LOGIN_NEEDS_UTMPX. + Fixes build on AIX. + +commit 009891afc8df37bc2101e15d1e0b6433cfb90549 +Author: Darren Tucker +Date: Fri Jun 17 14:34:09 2016 +1000 + + Remove duplicate code from PAM. ok djm@ + +commit e690fe85750e93fca1fb7c7c8587d4130a4f7aba +Author: dtucker@openbsd.org +Date: Wed Jun 15 00:40:40 2016 +0000 + + upstream commit + + Remove "POSSIBLE BREAK-IN ATTEMPT!" from log message + about forward and reverse DNS not matching. We haven't supported IP-based + auth methods for a very long time so it's now misleading. part of bz#2585, + ok markus@ + + Upstream-ID: 5565ef0ee0599b27f0bd1d3bb1f8a323d8274e29 + +commit 57b4ee04cad0d3e0fec1194753b0c4d31e39a1cd +Author: Darren Tucker +Date: Wed Jun 15 11:22:38 2016 +1000 + + Move platform_disable_tracing into its own file. + + Prevents link errors resolving the extern "options" when platform.o + gets linked into ssh-agent when building --with-pam. + +commit 78dc8e3724e30ee3e1983ce013e80277dc6ca070 +Author: Darren Tucker +Date: Tue Jun 14 13:55:12 2016 +1000 + + Track skipped upstream commit IDs. + + There are a small number of "upstream" commits that do not correspond to + a file in -portable. This file tracks those so that we can reconcile + OpenBSD and Portable to ensure that no commits are accidentally missed. + + If you add something to .skipped-commit-ids please also add an upstream + ID line in the following format when you commit it. + + Upstream-ID: 321065a95a7ccebdd5fd08482a1e19afbf524e35 + Upstream-ID: d4f699a421504df35254cf1c6f1a7c304fb907ca + Upstream-ID: aafe246655b53b52bc32c8a24002bc262f4230f7 + Upstream-ID: 8fa9cd1dee3c3339ae329cf20fb591db6d605120 + Upstream-ID: f31327a48dd4103333cc53315ec53fe65ed8a17a + Upstream-ID: edbfde98c40007b7752a4ac106095e060c25c1ef + Upstream-ID: 052fd565e3ff2d8cec3bc957d1788f50c827f8e2 + Upstream-ID: 7cf73737f357492776223da1c09179fa6ba74660 + Upstream-ID: 180d84674be1344e45a63990d60349988187c1ae + Upstream-ID: f6ae971186ba68d066cd102e57d5b0b2c211a5ee + +commit 9f919d1a3219d476d6a662d18df058e1c4f36a6f +Author: Darren Tucker +Date: Tue Jun 14 13:51:01 2016 +1000 + + Remove now-defunct .cvsignore files. ok djm + +commit 68777faf271efb2713960605c748f6c8a4b26d55 +Author: dtucker@openbsd.org +Date: Wed Jun 8 02:13:01 2016 +0000 + + upstream commit + + Back out rev 1.28 "Check min and max sizes sent by the + client" change. It caused "key_verify failed for server_host_key" in clients + that send a DH-GEX min value less that DH_GRP_MIN, eg old OpenSSH and PuTTY. + ok djm@ + + Upstream-ID: 452979d3ca5c1e9dff063287ea0a5314dd091f65 + +commit a86ec4d0737ac5879223e7cd9d68c448df46e169 +Author: Darren Tucker +Date: Tue Jun 14 10:48:27 2016 +1000 + + Use Solaris setpflags(__PROC_PROTECT, ...). + + Where possible, use Solaris setpflags to disable process tracing on + ssh-agent and sftp-server. bz#2584, based on a patch from huieying.lee + at oracle.com, ok djm. + +commit 0f916d39b039fdc0b5baf9b5ab0754c0f11ec573 +Author: Darren Tucker +Date: Tue Jun 14 10:43:53 2016 +1000 + + Shorten prctl code a tiny bit. + +commit 0fb7f5985351fbbcd2613d8485482c538e5123be +Author: Darren Tucker +Date: Thu Jun 9 16:23:07 2016 +1000 + + Move prctl PR_SET_DUMPABLE into platform.c. + + This should make it easier to add additional platform support such as + Solaris (bz#2584). + +commit e6508898c3cd838324ecfe1abd0eb8cf802e7106 +Author: dtucker@openbsd.org +Date: Fri Jun 3 04:10:41 2016 +0000 + + upstream commit + + Add a test for ssh(1)'s config file parsing. + + Upstream-Regress-ID: 558b7f4dc45cc3761cc3d3e889b9f3c5bc91e601 + +commit ab0a536066dfa32def0bd7272c096ebb5eb25b11 +Author: dtucker@openbsd.org +Date: Fri Jun 3 03:47:59 2016 +0000 + + upstream commit + + Add 'sshd' to the test ID as I'm about to add a similar + set for ssh. + + Upstream-Regress-ID: aea7a9c3bac638530165c801ce836875b228ae7a + +commit a5577c1ed3ecdfe4b7b1107c526cae886fc91afb +Author: schwarze@openbsd.org +Date: Mon May 30 12:14:08 2016 +0000 + + upstream commit + + stricter malloc.conf(5) options for utf8 tests + + Upstream-Regress-ID: 111efe20a0fb692fa1a987f6e823310f9b25abf6 + +commit 75f0844b4f29d62ec3a5e166d2ee94b02df819fc +Author: schwarze@openbsd.org +Date: Mon May 30 12:05:56 2016 +0000 + + upstream commit + + Fix two rare edge cases: 1. If vasprintf() returns < 0, + do not access a NULL pointer in snmprintf(), and do not free() the pointer + returned from vasprintf() because on some systems other than OpenBSD, it + might be a bogus pointer. 2. If vasprintf() returns == 0, return 0 and "" + rather than -1 and NULL. + + Besides, free(dst) is pointless after failure (not a bug). + + One half OK martijn@, the other half OK deraadt@; + committing quickly before people get hurt. + + Upstream-Regress-ID: b164f20923812c9bac69856dbc1385eb1522cba4 + +commit 016881eb33a7948028848c90f4c7ac42e3af0e87 +Author: schwarze@openbsd.org +Date: Thu May 26 19:14:25 2016 +0000 + + upstream commit + + test the new utf8 module + + Upstream-Regress-ID: c923d05a20e84e4ef152cbec947fdc4ce6eabbe3 + +commit d4219028bdef448e089376f3afe81ef6079da264 +Author: dtucker@openbsd.org +Date: Tue May 3 15:30:46 2016 +0000 + + upstream commit + + Set umask to prevent "Bad owner or permissions" errors. + + Upstream-Regress-ID: 8fdf2fc4eb595ccd80c443f474d639f851145417 + +commit 07d5608bb237e9b3fe86a2aeaa429392230faebf +Author: djm@openbsd.org +Date: Tue May 3 14:41:04 2016 +0000 + + upstream commit + + support doas + + Upstream-Regress-ID: 8d5572b27ea810394eeda432d8b4e9e1064a7c38 + +commit 01cabf10adc7676cba5f40536a34d3b246edb73f +Author: djm@openbsd.org +Date: Tue May 3 13:48:33 2016 +0000 + + upstream commit + + unit tests for sshbuf_dup_string() + + Upstream-Regress-ID: 7521ff150dc7f20511d1c2c48fd3318e5850a96d + +commit 6915f1698e3d1dd4e22eac20f435e1dfc1d46372 +Author: jmc@openbsd.org +Date: Fri Jun 3 06:44:12 2016 +0000 + + upstream commit + + tweak previous; + + Upstream-ID: 92979f1a0b63e041a0e5b08c9ed0ba9b683a3698 + +commit 0cb2f4c2494b115d0f346ed2d8b603ab3ba643f4 +Author: dtucker@openbsd.org +Date: Fri Jun 3 04:09:38 2016 +0000 + + upstream commit + + Allow ExitOnForwardFailure and ClearAllForwardings to be + overridden when using ssh -W (but still default to yes in that case). + bz#2577, ok djm@. + + Upstream-ID: 4b20c419e93ca11a861c81c284090cfabc8c54d4 + +commit 8543ff3f5020fe659839b15f05b8c522bde6cee5 +Author: dtucker@openbsd.org +Date: Fri Jun 3 03:14:41 2016 +0000 + + upstream commit + + Move the host and port used by ssh -W into the Options + struct. This will make future changes a bit easier. ok djm@ + + Upstream-ID: 151bce5ecab2fbedf0d836250a27968d30389382 + +commit 6b87311d3acdc460f926b2c40f4c4f3fd345f368 +Author: dtucker@openbsd.org +Date: Wed Jun 1 04:19:49 2016 +0000 + + upstream commit + + Check min and max sizes sent by the client against what + we support before passing them to the monitor. ok djm@ + + Upstream-ID: 750627e8117084215412bff00a25b1586ab17ece + +commit 564cd2a8926ccb1dca43a535073540935b5e0373 +Author: dtucker@openbsd.org +Date: Tue May 31 23:46:14 2016 +0000 + + upstream commit + + Ensure that the client's proposed DH-GEX max value is at + least as big as the minimum the server will accept. ok djm@ + + Upstream-ID: b4b84fa04aab2de7e79a6fee4a6e1c189c0fe775 + +commit df820722e40309c9b3f360ea4ed47a584ed74333 +Author: Darren Tucker +Date: Mon Jun 6 11:36:13 2016 +1000 + + Add compat bits to utf8.c. + +commit 05c6574652571becfe9d924226c967a3f4b3f879 +Author: Darren Tucker +Date: Mon Jun 6 11:33:43 2016 +1000 + + Fix utf->utf8 typo. + +commit 6c1717190b4d5ddd729cd9e24e8ed71ed4f087ce +Author: schwarze@openbsd.org +Date: Mon May 30 18:34:41 2016 +0000 + + upstream commit + + Backout rev. 1.43 for now. + + The function update_progress_meter() calls refresh_progress_meter() + which calls snmprintf() which calls malloc(); but update_progress_meter() + acts as the SIGALRM signal handler. + + "malloc(): error: recursive call" reported by sobrado@. + + Upstream-ID: aaae57989431e5239c101f8310f74ccc83aeb93e + +commit cd9e1eabeb4137182200035ab6fa4522f8d24044 +Author: schwarze@openbsd.org +Date: Mon May 30 12:57:21 2016 +0000 + + upstream commit + + Even when only writing an unescaped character, the dst + buffer may need to grow, or it would be overrun; issue found by tb@ with + malloc.conf(5) 'C'. + + While here, reserve an additional byte for the terminating NUL + up front such that we don't have to realloc() later just for that. + + OK tb@ + + Upstream-ID: 30ebcc0c097c4571b16f0a78b44969f170db0cff + +commit ac284a355f8065eaef2a16f446f3c44cdd17371d +Author: schwarze@openbsd.org +Date: Mon May 30 12:05:56 2016 +0000 + + upstream commit + + Fix two rare edge cases: 1. If vasprintf() returns < 0, + do not access a NULL pointer in snmprintf(), and do not free() the pointer + returned from vasprintf() because on some systems other than OpenBSD, it + might be a bogus pointer. 2. If vasprintf() returns == 0, return 0 and "" + rather than -1 and NULL. + + Besides, free(dst) is pointless after failure (not a bug). + + One half OK martijn@, the other half OK deraadt@; + committing quickly before people get hurt. + + Upstream-ID: b7bcd2e82fc168a8eff94e41f5db336ed986fed0 + +commit 0e059cdf5fd86297546c63fa8607c24059118832 +Author: schwarze@openbsd.org +Date: Wed May 25 23:48:45 2016 +0000 + *** DIFF OUTPUT TRUNCATED AT 1000 LINES *** From owner-svn-src-stable-11@freebsd.org Sat Sep 2 21:58:44 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D8D18E0668F; Sat, 2 Sep 2017 21:58:44 +0000 (UTC) (envelope-from des@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 7C27471E9C; Sat, 2 Sep 2017 21:58:44 +0000 (UTC) (envelope-from des@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v82Lwh9L021128; Sat, 2 Sep 2017 21:58:43 GMT (envelope-from des@FreeBSD.org) Received: (from des@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v82Lwhfk021124; Sat, 2 Sep 2017 21:58:43 GMT (envelope-from des@FreeBSD.org) Message-Id: <201709022158.v82Lwhfk021124@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: des set sender to des@FreeBSD.org using -f From: =?UTF-8?Q?Dag-Erling_Sm=c3=b8rgrav?= Date: Sat, 2 Sep 2017 21:58:43 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r323134 - in stable/11: crypto/openssh crypto/openssh/contrib crypto/openssh/contrib/redhat crypto/openssh/contrib/suse crypto/openssh/openbsd-compat crypto/openssh/openbsd-compat/regre... X-SVN-Group: stable-11 X-SVN-Commit-Author: des X-SVN-Commit-Paths: in stable/11: crypto/openssh crypto/openssh/contrib crypto/openssh/contrib/redhat crypto/openssh/contrib/suse crypto/openssh/openbsd-compat crypto/openssh/openbsd-compat/regress crypto/openssh/regress... X-SVN-Commit-Revision: 323134 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 02 Sep 2017 21:58:45 -0000 Author: des Date: Sat Sep 2 21:58:42 2017 New Revision: 323134 URL: https://svnweb.freebsd.org/changeset/base/323134 Log: MFH (r314306,r314720): Upgrade OpenSSH to 7.4p1. Added: stable/11/crypto/openssh/openbsd-compat/strcasestr.c - copied unchanged from r314720, head/crypto/openssh/openbsd-compat/strcasestr.c stable/11/crypto/openssh/regress/allow-deny-users.sh - copied unchanged from r314720, head/crypto/openssh/regress/allow-deny-users.sh stable/11/crypto/openssh/regress/keygen-moduli.sh - copied unchanged from r314720, head/crypto/openssh/regress/keygen-moduli.sh stable/11/crypto/openssh/regress/moduli.in - copied unchanged from r314720, head/crypto/openssh/regress/moduli.in stable/11/crypto/openssh/regress/unittests/match/ - copied from r314720, head/crypto/openssh/regress/unittests/match/ Deleted: stable/11/crypto/openssh/auth-chall.c stable/11/crypto/openssh/auth-rh-rsa.c stable/11/crypto/openssh/auth-rsa.c stable/11/crypto/openssh/monitor_mm.c stable/11/crypto/openssh/monitor_mm.h stable/11/crypto/openssh/openbsd-compat/xmmap.c Modified: stable/11/crypto/openssh/.skipped-commit-ids stable/11/crypto/openssh/CREDITS stable/11/crypto/openssh/ChangeLog stable/11/crypto/openssh/INSTALL stable/11/crypto/openssh/Makefile.in stable/11/crypto/openssh/PROTOCOL stable/11/crypto/openssh/README stable/11/crypto/openssh/README.platform stable/11/crypto/openssh/README.privsep stable/11/crypto/openssh/TODO stable/11/crypto/openssh/aclocal.m4 stable/11/crypto/openssh/addrmatch.c stable/11/crypto/openssh/atomicio.c stable/11/crypto/openssh/audit-bsm.c stable/11/crypto/openssh/audit-linux.c stable/11/crypto/openssh/audit.c stable/11/crypto/openssh/audit.h stable/11/crypto/openssh/auth-options.c stable/11/crypto/openssh/auth-options.h stable/11/crypto/openssh/auth-pam.c stable/11/crypto/openssh/auth-pam.h stable/11/crypto/openssh/auth-rhosts.c stable/11/crypto/openssh/auth.c stable/11/crypto/openssh/auth.h stable/11/crypto/openssh/auth2-pubkey.c stable/11/crypto/openssh/authfile.c stable/11/crypto/openssh/buildpkg.sh.in stable/11/crypto/openssh/chacha.h stable/11/crypto/openssh/channels.c stable/11/crypto/openssh/channels.h stable/11/crypto/openssh/cipher-3des1.c stable/11/crypto/openssh/cipher-bf1.c stable/11/crypto/openssh/cipher-chachapoly.c stable/11/crypto/openssh/cipher.c stable/11/crypto/openssh/cipher.h stable/11/crypto/openssh/clientloop.c stable/11/crypto/openssh/clientloop.h stable/11/crypto/openssh/config.guess stable/11/crypto/openssh/config.h stable/11/crypto/openssh/config.sub stable/11/crypto/openssh/configure.ac stable/11/crypto/openssh/contrib/Makefile stable/11/crypto/openssh/contrib/gnome-ssh-askpass2.c stable/11/crypto/openssh/contrib/redhat/openssh.spec stable/11/crypto/openssh/contrib/suse/openssh.spec stable/11/crypto/openssh/defines.h stable/11/crypto/openssh/dh.c stable/11/crypto/openssh/entropy.h stable/11/crypto/openssh/freebsd-configure.sh stable/11/crypto/openssh/gss-genr.c stable/11/crypto/openssh/hostfile.c stable/11/crypto/openssh/kex.c stable/11/crypto/openssh/kex.h stable/11/crypto/openssh/kexgexc.c stable/11/crypto/openssh/kexgexs.c stable/11/crypto/openssh/key.h stable/11/crypto/openssh/krl.c stable/11/crypto/openssh/mac.c stable/11/crypto/openssh/match.c stable/11/crypto/openssh/md5crypt.h stable/11/crypto/openssh/mdoc2man.awk stable/11/crypto/openssh/misc.c stable/11/crypto/openssh/misc.h stable/11/crypto/openssh/moduli stable/11/crypto/openssh/moduli.c stable/11/crypto/openssh/monitor.c stable/11/crypto/openssh/monitor.h stable/11/crypto/openssh/monitor_wrap.c stable/11/crypto/openssh/monitor_wrap.h stable/11/crypto/openssh/mux.c stable/11/crypto/openssh/myproposal.h stable/11/crypto/openssh/opacket.h stable/11/crypto/openssh/openbsd-compat/Makefile.in stable/11/crypto/openssh/openbsd-compat/base64.h stable/11/crypto/openssh/openbsd-compat/bsd-asprintf.c stable/11/crypto/openssh/openbsd-compat/bsd-cray.c stable/11/crypto/openssh/openbsd-compat/bsd-cray.h stable/11/crypto/openssh/openbsd-compat/bsd-cygwin_util.c stable/11/crypto/openssh/openbsd-compat/bsd-cygwin_util.h stable/11/crypto/openssh/openbsd-compat/bsd-misc.c stable/11/crypto/openssh/openbsd-compat/bsd-misc.h stable/11/crypto/openssh/openbsd-compat/bsd-nextstep.c stable/11/crypto/openssh/openbsd-compat/bsd-nextstep.h stable/11/crypto/openssh/openbsd-compat/bsd-openpty.c stable/11/crypto/openssh/openbsd-compat/bsd-poll.c stable/11/crypto/openssh/openbsd-compat/bsd-setres_id.c stable/11/crypto/openssh/openbsd-compat/bsd-setres_id.h stable/11/crypto/openssh/openbsd-compat/bsd-statvfs.c stable/11/crypto/openssh/openbsd-compat/bsd-statvfs.h stable/11/crypto/openssh/openbsd-compat/bsd-waitpid.c stable/11/crypto/openssh/openbsd-compat/bsd-waitpid.h stable/11/crypto/openssh/openbsd-compat/explicit_bzero.c stable/11/crypto/openssh/openbsd-compat/fake-rfc2553.c stable/11/crypto/openssh/openbsd-compat/fake-rfc2553.h stable/11/crypto/openssh/openbsd-compat/getcwd.c stable/11/crypto/openssh/openbsd-compat/getgrouplist.c stable/11/crypto/openssh/openbsd-compat/openbsd-compat.h stable/11/crypto/openssh/openbsd-compat/openssl-compat.c stable/11/crypto/openssh/openbsd-compat/openssl-compat.h stable/11/crypto/openssh/openbsd-compat/port-aix.c stable/11/crypto/openssh/openbsd-compat/port-aix.h stable/11/crypto/openssh/openbsd-compat/port-irix.c stable/11/crypto/openssh/openbsd-compat/port-irix.h stable/11/crypto/openssh/openbsd-compat/port-linux.c stable/11/crypto/openssh/openbsd-compat/port-linux.h stable/11/crypto/openssh/openbsd-compat/port-solaris.c stable/11/crypto/openssh/openbsd-compat/port-solaris.h stable/11/crypto/openssh/openbsd-compat/port-tun.c stable/11/crypto/openssh/openbsd-compat/readpassphrase.c stable/11/crypto/openssh/openbsd-compat/setproctitle.c stable/11/crypto/openssh/openbsd-compat/sha2.c stable/11/crypto/openssh/openbsd-compat/sha2.h stable/11/crypto/openssh/openbsd-compat/vis.c stable/11/crypto/openssh/openbsd-compat/xcrypt.c stable/11/crypto/openssh/opensshd.init.in stable/11/crypto/openssh/packet.c stable/11/crypto/openssh/packet.h stable/11/crypto/openssh/platform-tracing.c (contents, props changed) stable/11/crypto/openssh/platform.c stable/11/crypto/openssh/platform.h stable/11/crypto/openssh/readconf.c stable/11/crypto/openssh/regress/Makefile stable/11/crypto/openssh/regress/agent-getpeereid.sh stable/11/crypto/openssh/regress/cert-file.sh (contents, props changed) stable/11/crypto/openssh/regress/cert-userkey.sh stable/11/crypto/openssh/regress/connect-privsep.sh stable/11/crypto/openssh/regress/integrity.sh stable/11/crypto/openssh/regress/keys-command.sh stable/11/crypto/openssh/regress/login-timeout.sh stable/11/crypto/openssh/regress/misc/kexfuzz/README stable/11/crypto/openssh/regress/misc/kexfuzz/kexfuzz.c (contents, props changed) stable/11/crypto/openssh/regress/principals-command.sh (contents, props changed) stable/11/crypto/openssh/regress/putty-ciphers.sh stable/11/crypto/openssh/regress/putty-kex.sh stable/11/crypto/openssh/regress/putty-transfer.sh stable/11/crypto/openssh/regress/reexec.sh stable/11/crypto/openssh/regress/sftp-chroot.sh stable/11/crypto/openssh/regress/test-exec.sh stable/11/crypto/openssh/regress/unittests/Makefile (contents, props changed) stable/11/crypto/openssh/regress/unittests/Makefile.inc stable/11/crypto/openssh/regress/unittests/bitmap/Makefile (contents, props changed) stable/11/crypto/openssh/regress/unittests/hostkeys/Makefile (contents, props changed) stable/11/crypto/openssh/regress/unittests/kex/Makefile (contents, props changed) stable/11/crypto/openssh/regress/unittests/sshbuf/Makefile (contents, props changed) stable/11/crypto/openssh/regress/unittests/sshkey/Makefile (contents, props changed) stable/11/crypto/openssh/regress/unittests/utf8/Makefile (contents, props changed) stable/11/crypto/openssh/regress/unittests/utf8/tests.c (contents, props changed) stable/11/crypto/openssh/sandbox-darwin.c stable/11/crypto/openssh/sandbox-rlimit.c stable/11/crypto/openssh/scp.c stable/11/crypto/openssh/servconf.c stable/11/crypto/openssh/servconf.h stable/11/crypto/openssh/serverloop.c stable/11/crypto/openssh/serverloop.h stable/11/crypto/openssh/session.c stable/11/crypto/openssh/session.h stable/11/crypto/openssh/sftp-client.c stable/11/crypto/openssh/sftp-common.c stable/11/crypto/openssh/sftp-server.c stable/11/crypto/openssh/sftp.c stable/11/crypto/openssh/ssh-agent.1 stable/11/crypto/openssh/ssh-agent.c stable/11/crypto/openssh/ssh-keygen.c stable/11/crypto/openssh/ssh-pkcs11.c stable/11/crypto/openssh/ssh-rsa.c stable/11/crypto/openssh/ssh.c stable/11/crypto/openssh/ssh_config.5 stable/11/crypto/openssh/ssh_namespace.h stable/11/crypto/openssh/sshbuf.c (contents, props changed) stable/11/crypto/openssh/sshbuf.h (contents, props changed) stable/11/crypto/openssh/sshconnect.c stable/11/crypto/openssh/sshconnect1.c stable/11/crypto/openssh/sshconnect2.c stable/11/crypto/openssh/sshd.8 stable/11/crypto/openssh/sshd.c stable/11/crypto/openssh/sshd_config stable/11/crypto/openssh/sshd_config.5 stable/11/crypto/openssh/sshkey.c (contents, props changed) stable/11/crypto/openssh/sshkey.h (contents, props changed) stable/11/crypto/openssh/sshpty.c stable/11/crypto/openssh/sshpty.h stable/11/crypto/openssh/utf8.c (contents, props changed) stable/11/crypto/openssh/utf8.h (contents, props changed) stable/11/crypto/openssh/version.h stable/11/secure/lib/libssh/Makefile stable/11/secure/usr.sbin/sshd/Makefile Directory Properties: stable/11/ (props changed) stable/11/crypto/openssh/cipher-aesctr.c (props changed) stable/11/crypto/openssh/cipher-aesctr.h (props changed) stable/11/crypto/openssh/openbsd-compat/bsd-err.c (props changed) stable/11/crypto/openssh/openbsd-compat/kludge-fd_set.c (props changed) stable/11/crypto/openssh/openbsd-compat/regress/opensslvertest.c (props changed) stable/11/crypto/openssh/platform-pledge.c (props changed) stable/11/crypto/openssh/regress/cfgparse.sh (props changed) stable/11/crypto/openssh/regress/check-perm.c (props changed) stable/11/crypto/openssh/regress/hostkey-agent.sh (props changed) stable/11/crypto/openssh/regress/hostkey-rotate.sh (props changed) stable/11/crypto/openssh/regress/keygen-knownhosts.sh (props changed) stable/11/crypto/openssh/regress/limit-keytype.sh (props changed) stable/11/crypto/openssh/regress/misc/Makefile (props changed) stable/11/crypto/openssh/regress/misc/kexfuzz/Makefile (props changed) stable/11/crypto/openssh/regress/multipubkey.sh (props changed) stable/11/crypto/openssh/regress/unittests/hostkeys/mktestdata.sh (props changed) stable/11/crypto/openssh/regress/unittests/sshbuf/test_sshbuf.c (props changed) stable/11/crypto/openssh/regress/unittests/sshbuf/test_sshbuf_fixed.c (props changed) stable/11/crypto/openssh/regress/unittests/sshbuf/test_sshbuf_fuzz.c (props changed) stable/11/crypto/openssh/regress/unittests/sshbuf/test_sshbuf_getput_basic.c (props changed) stable/11/crypto/openssh/regress/unittests/sshbuf/test_sshbuf_getput_crypto.c (props changed) stable/11/crypto/openssh/regress/unittests/sshbuf/test_sshbuf_getput_fuzz.c (props changed) stable/11/crypto/openssh/regress/unittests/sshbuf/test_sshbuf_misc.c (props changed) stable/11/crypto/openssh/regress/unittests/sshbuf/tests.c (props changed) stable/11/crypto/openssh/regress/unittests/sshkey/common.c (props changed) stable/11/crypto/openssh/regress/unittests/sshkey/common.h (props changed) stable/11/crypto/openssh/regress/unittests/sshkey/test_file.c (props changed) stable/11/crypto/openssh/regress/unittests/sshkey/test_fuzz.c (props changed) stable/11/crypto/openssh/regress/unittests/sshkey/test_sshkey.c (props changed) stable/11/crypto/openssh/regress/unittests/sshkey/tests.c (props changed) stable/11/crypto/openssh/regress/unittests/test_helper/Makefile (props changed) stable/11/crypto/openssh/regress/unittests/test_helper/fuzz.c (props changed) stable/11/crypto/openssh/regress/unittests/test_helper/test_helper.c (props changed) stable/11/crypto/openssh/regress/unittests/test_helper/test_helper.h (props changed) stable/11/crypto/openssh/regress/valgrind-unit.sh (props changed) stable/11/crypto/openssh/sandbox-pledge.c (props changed) stable/11/crypto/openssh/sandbox-solaris.c (props changed) stable/11/crypto/openssh/sshbuf-getput-basic.c (props changed) stable/11/crypto/openssh/sshbuf-getput-crypto.c (props changed) stable/11/crypto/openssh/sshbuf-misc.c (props changed) stable/11/crypto/openssh/ssherr.c (props changed) stable/11/crypto/openssh/ssherr.h (props changed) Modified: stable/11/crypto/openssh/.skipped-commit-ids ============================================================================== --- stable/11/crypto/openssh/.skipped-commit-ids Sat Sep 2 19:22:16 2017 (r323133) +++ stable/11/crypto/openssh/.skipped-commit-ids Sat Sep 2 21:58:42 2017 (r323134) @@ -9,3 +9,5 @@ edbfde98c40007b7752a4ac106095e060c25c1ef Regen moduli 180d84674be1344e45a63990d60349988187c1ae Update moduli f6ae971186ba68d066cd102e57d5b0b2c211a5ee systrace is dead. 96c5054e3e1f170c6276902d5bc65bb3b87a2603 remove DEBUGLIBS from Makefile +6da9a37f74aef9f9cc639004345ad893cad582d8 Update moduli file +77bcb50e47b68c7209c7f0a5a020d73761e5143b unset REGRESS_FAIL_EARLY Modified: stable/11/crypto/openssh/CREDITS ============================================================================== --- stable/11/crypto/openssh/CREDITS Sat Sep 2 19:22:16 2017 (r323133) +++ stable/11/crypto/openssh/CREDITS Sat Sep 2 21:58:42 2017 (r323134) @@ -100,6 +100,3 @@ Zack Weinberg - GNOME askpass e Apologies to anyone I have missed. Damien Miller - -$Id: CREDITS,v 1.81 2006/08/30 17:24:41 djm Exp $ - Modified: stable/11/crypto/openssh/ChangeLog ============================================================================== --- stable/11/crypto/openssh/ChangeLog Sat Sep 2 19:22:16 2017 (r323133) +++ stable/11/crypto/openssh/ChangeLog Sat Sep 2 21:58:42 2017 (r323134) @@ -1,3 +1,1865 @@ +commit 4a354fc231174901f2629437c2a6e924a2dd6772 +Author: Damien Miller +Date: Mon Dec 19 15:59:26 2016 +1100 + + crank version numbers for release + +commit 5f8d0bb8413d4d909cc7aa3c616fb0538224c3c9 +Author: djm@openbsd.org +Date: Mon Dec 19 04:55:51 2016 +0000 + + upstream commit + + openssh-7.4 + + Upstream-ID: 1ee404adba6bbe10ae9277cbae3a94abe2867b79 + +commit 3a8213ea0ed843523e34e55ab9c852332bab4c7b +Author: djm@openbsd.org +Date: Mon Dec 19 04:55:18 2016 +0000 + + upstream commit + + remove testcase that depends on exact output and + behaviour of snprintf(..., "%s", NULL) + + Upstream-Regress-ID: cab4288531766bd9593cb556613b91a2eeefb56f + +commit eae735a82d759054f6ec7b4e887fb7a5692c66d7 +Author: dtucker@openbsd.org +Date: Mon Dec 19 03:32:57 2016 +0000 + + upstream commit + + Use LOGNAME to get current user and fall back to whoami if + not set. Mainly to benefit -portable since some platforms don't have whoami. + + Upstream-Regress-ID: e3a16b7836a3ae24dc8f8a4e43fdf8127a60bdfa + +commit 0d2f88428487518eea60602bd593989013831dcf +Author: dtucker@openbsd.org +Date: Fri Dec 16 03:51:19 2016 +0000 + + upstream commit + + Add regression test for AllowUsers and DenyUsers. Patch from + Zev Weiss + + Upstream-Regress-ID: 8f1aac24d52728398871dac14ad26ea38b533fb9 + +commit 3bc8180a008929f6fe98af4a56fb37d04444b417 +Author: Darren Tucker +Date: Fri Dec 16 15:02:24 2016 +1100 + + Add missing monitor.h include. + + Fixes warning pointed out by Zev Weiss + +commit 410681f9015d76cc7b137dd90dac897f673244a0 +Author: djm@openbsd.org +Date: Fri Dec 16 02:48:55 2016 +0000 + + upstream commit + + revert to rev1.2; the new bits in this test depend on changes + to ssh that aren't yet committed + + Upstream-Regress-ID: 828ffc2c7afcf65d50ff2cf3dfc47a073ad39123 + +commit 2f2ffa4fbe4b671bbffa0611f15ba44cff64d58e +Author: dtucker@openbsd.org +Date: Fri Dec 16 01:06:27 2016 +0000 + + upstream commit + + Move the "stop sshd" code into its own helper function. + Patch from Zev Weiss , ok djm@ + + Upstream-Regress-ID: a113dea77df5bd97fb4633ea31f3d72dbe356329 + +commit e15e7152331e3976b35475fd4e9c72897ad0f074 +Author: djm@openbsd.org +Date: Fri Dec 16 01:01:07 2016 +0000 + + upstream commit + + regression test for certificates along with private key + with no public half. bz#2617, mostly from Adam Eijdenberg + + Upstream-Regress-ID: 2e74dc2c726f4dc839609b3ce045466b69f01115 + +commit 9a70ec085faf6e55db311cd1a329f1a35ad2a500 +Author: dtucker@openbsd.org +Date: Thu Dec 15 23:50:37 2016 +0000 + + upstream commit + + Use $SUDO to read pidfile in case root's umask is + restricted. From portable. + + Upstream-Regress-ID: f6b1c7ffbc5a0dfb7d430adb2883344899174a98 + +commit fe06b68f824f8f55670442fb31f2c03526dd326c +Author: dtucker@openbsd.org +Date: Thu Dec 15 21:29:05 2016 +0000 + + upstream commit + + Add missing braces in DenyUsers code. Patch from zev at + bewilderbeest.net, ok deraadt@ + + Upstream-ID: d747ace338dcf943b077925f90f85f789714b54e + +commit dcc7d74242a574fd5c4afbb4224795b1644321e7 +Author: dtucker@openbsd.org +Date: Thu Dec 15 21:20:41 2016 +0000 + + upstream commit + + Fix text in error message. Patch from zev at + bewilderbeest.net. + + Upstream-ID: deb0486e175e7282f98f9a15035d76c55c84f7f6 + +commit b737e4d7433577403a31cff6614f6a1b0b5e22f4 +Author: djm@openbsd.org +Date: Wed Dec 14 00:36:34 2016 +0000 + + upstream commit + + disable Unix-domain socket forwarding when privsep is + disabled + + Upstream-ID: ab61516ae0faadad407857808517efa900a0d6d0 + +commit 08a1e7014d65c5b59416a0e138c1f73f417496eb +Author: djm@openbsd.org +Date: Fri Dec 9 03:04:29 2016 +0000 + + upstream commit + + log connections dropped in excess of MaxStartups at + verbose LogLevel; bz#2613 based on diff from Tomas Kuthan; ok dtucker@ + + Upstream-ID: 703ae690dbf9b56620a6018f8a3b2389ce76d92b + +commit 10e290ec00964b2bf70faab15a10a5574bb80527 +Author: Darren Tucker +Date: Tue Dec 13 13:51:32 2016 +1100 + + Get default of TEST_SSH_UTF8 from environment. + +commit b9b8ba3f9ed92c6220b58d70d1e6d8aa3eea1104 +Author: Darren Tucker +Date: Tue Dec 13 12:56:40 2016 +1100 + + Remove commented-out includes. + + These commented-out includes have "Still needed?" comments. Since + they've been commented out for ~13 years I assert that they're not. + +commit 25275f1c9d5f01a0877d39444e8f90521a598ea0 +Author: Darren Tucker +Date: Tue Dec 13 12:54:23 2016 +1100 + + Add prototype for strcasestr in compat library. + +commit afec07732aa2985142f3e0b9a01eb6391f523dec +Author: Darren Tucker +Date: Tue Dec 13 10:23:03 2016 +1100 + + Add strcasestr to compat library. + + Fixes build on (at least) Solaris 10. + +commit dda78a03af32e7994f132d923c2046e98b7c56c8 +Author: Damien Miller +Date: Mon Dec 12 13:57:10 2016 +1100 + + Force Turkish locales back to C/POSIX; bz#2643 + + Turkish locales are unique in their handling of the letters 'i' and + 'I' (yes, they are different letters) and OpenSSH isn't remotely + prepared to deal with that. For now, the best we can do is to force + OpenSSH to use the C/POSIX locale and try to preserve the UTF-8 + encoding if possible. + + ok dtucker@ + +commit c35995048f41239fc8895aadc3374c5f75180554 +Author: Darren Tucker +Date: Fri Dec 9 12:52:02 2016 +1100 + + exit is in stdlib.h not unistd.h (that's _exit). + +commit d399a8b914aace62418c0cfa20341aa37a192f98 +Author: Darren Tucker +Date: Fri Dec 9 12:33:25 2016 +1100 + + Include for exit in utf8 locale test. + +commit 47b8c99ab3221188ad3926108dd9d36da3b528ec +Author: Darren Tucker +Date: Thu Dec 8 15:48:34 2016 +1100 + + Check for utf8 local support before testing it. + + Check for utf8 local support and if not found, do not attempt to run the + utf8 tests. Suggested by djm@ + +commit 4089fc1885b3a2822204effbb02b74e3da58240d +Author: Darren Tucker +Date: Thu Dec 8 12:57:24 2016 +1100 + + Use AC_PATH_TOOL for krb5-config. + + This will use the host-prefixed version when cross compiling; patch from + david.michael at coreos.com. + +commit b4867e0712c89b93be905220c82f0a15e6865d1e +Author: djm@openbsd.org +Date: Tue Dec 6 07:48:01 2016 +0000 + + upstream commit + + make IdentityFile successfully load and use certificates that + have no corresponding bare public key. E.g. just a private id_rsa and + certificate id_rsa-cert.pub (and no id_rsa.pub). + + bz#2617 ok dtucker@ + + Upstream-ID: c1e9699b8c0e3b63cc4189e6972e3522b6292604 + +commit c9792783a98881eb7ed295680013ca97a958f8ac +Author: Damien Miller +Date: Fri Nov 25 14:04:21 2016 +1100 + + Add a gnome-ssh-askpass3 target for GTK+3 version + + Based on patch from Colin Watson via bz#2640 + +commit 7be85ae02b9de0993ce0a1d1e978e11329f6e763 +Author: Damien Miller +Date: Fri Nov 25 14:03:53 2016 +1100 + + Make gnome-ssh-askpass2.c GTK+3-friendly + + Patch from Colin Watson via bz#2640 + +commit b9844a45c7f0162fd1b5465683879793d4cc4aaa +Author: djm@openbsd.org +Date: Sun Dec 4 23:54:02 2016 +0000 + + upstream commit + + Fix public key authentication when multiple + authentication is in use. Instead of deleting and re-preparing the entire + keys list, just reset the 'used' flags; the keys list is already in a good + order (with already- tried keys at the back) + + Analysis and patch from Vincent Brillault on bz#2642; ok dtucker@ + + Upstream-ID: 7123f12dc2f3bcaae715853035a97923d7300176 + +commit f2398eb774075c687b13af5bc22009eb08889abe +Author: dtucker@openbsd.org +Date: Sun Dec 4 22:27:25 2016 +0000 + + upstream commit + + Unlink PidFile on SIGHUP and always recreate it when the + new sshd starts. Regression tests (and possibly other things) depend on the + pidfile being recreated after SIGHUP, and unlinking it means it won't contain + a stale pid if sshd fails to restart. ok djm@ markus@ + + Upstream-ID: 132dd6dda0c77dd49d2f15b2573b5794f6160870 + +commit 85aa2efeba51a96bf6834f9accf2935d96150296 +Author: djm@openbsd.org +Date: Wed Nov 30 03:01:33 2016 +0000 + + upstream commit + + test new behaviour of cert force-command restriction vs. + authorized_key/ principals + + Upstream-Regress-ID: 399efa7469d40c404c0b0a295064ce75d495387c + +commit 5d333131cd8519d022389cfd3236280818dae1bc +Author: jmc@openbsd.org +Date: Wed Nov 30 06:54:26 2016 +0000 + + upstream commit + + tweak previous; while here fix up FILES and AUTHORS; + + Upstream-ID: 93f6e54086145a75df8d8ec7d8689bdadbbac8fa + +commit 786d5994da79151180cb14a6cf157ebbba61c0cc +Author: djm@openbsd.org +Date: Wed Nov 30 03:07:37 2016 +0000 + + upstream commit + + add a whitelist of paths from which ssh-agent will load + (via ssh-pkcs11-helper) a PKCS#11 module; ok markus@ + + Upstream-ID: fe79769469d9cd6d26fe0dc15751b83ef2a06e8f + +commit 7844f357cdd90530eec81340847783f1f1da010b +Author: djm@openbsd.org +Date: Wed Nov 30 03:00:05 2016 +0000 + + upstream commit + + Add a sshd_config DisableForwaring option that disables + X11, agent, TCP, tunnel and Unix domain socket forwarding, as well as + anything else we might implement in the future. + + This, like the 'restrict' authorized_keys flag, is intended to be a + simple and future-proof way of restricting an account. Suggested as + a complement to 'restrict' by Jann Horn; ok markus@ + + Upstream-ID: 203803f66e533a474086b38a59ceb4cf2410fcf7 + +commit fd6dcef2030d23c43f986d26979f84619c10589d +Author: djm@openbsd.org +Date: Wed Nov 30 02:57:40 2016 +0000 + + upstream commit + + When a forced-command appears in both a certificate and + an authorized keys/principals command= restriction, refuse to accept the + certificate unless they are identical. + + The previous (documented) behaviour of having the certificate forced- + command override the other could be a bit confused and more error-prone. + + Pointed out by Jann Horn of Project Zero; ok dtucker@ + + Upstream-ID: 79d811b6eb6bbe1221bf146dde6928f92d2cd05f + +commit 7fc4766ac78abae81ee75b22b7550720bfa28a33 +Author: dtucker@openbsd.org +Date: Wed Nov 30 00:28:31 2016 +0000 + + upstream commit + + On startup, check to see if sshd is already daemonized + and if so, skip the call to daemon() and do not rewrite the PidFile. This + means that when sshd re-execs itself on SIGHUP the process ID will no longer + change. Should address bz#2641. ok djm@ markus@. + + Upstream-ID: 5ea0355580056fb3b25c1fd6364307d9638a37b9 + +commit c9f880c195c65f1dddcbc4ce9d6bfea7747debcc +Author: Damien Miller +Date: Wed Nov 30 13:51:49 2016 +1100 + + factor out common PRNG reseed before privdrop + + Add a call to RAND_poll() to ensure than more than pid+time gets + stirred into child processes states. Prompted by analysis from Jann + Horn at Project Zero. ok dtucker@ + +commit 79e4829ec81dead1b30999e1626eca589319a47f +Author: dtucker@openbsd.org +Date: Fri Nov 25 03:02:01 2016 +0000 + + upstream commit + + Allow PuTTY interop tests to run unattended. bz#2639, + patch from cjwatson at debian.org. + + Upstream-Regress-ID: 4345253558ac23b2082aebabccd48377433b6fe0 + +commit 504c3a9a1bf090f6b27260fc3e8ea7d984d163dc +Author: dtucker@openbsd.org +Date: Fri Nov 25 02:56:49 2016 +0000 + + upstream commit + + Reverse args to sshd-log-wrapper. Matches change in + portable, where it allows sshd do be optionally run under Valgrind. + + Upstream-Regress-ID: b438d1c6726dc5caa2a45153e6103a0393faa906 + +commit bd13017736ec2f8f9ca498fe109fb0035f322733 +Author: dtucker@openbsd.org +Date: Fri Nov 25 02:49:18 2016 +0000 + + upstream commit + + Fix typo in trace message; from portable. + + Upstream-Regress-ID: 4c4a2ba0d37faf5fd230a91b4c7edb5699fbd73a + +commit 7da751d8b007c7f3e814fd5737c2351440d78b4c +Author: tb@openbsd.org +Date: Tue Nov 1 13:43:27 2016 +0000 + + upstream commit + + Clean up MALLOC_OPTIONS. For the unittests, move + MALLOC_OPTIONS and TEST_ENV to unittets/Makefile.inc. + + ok otto + + Upstream-Regress-ID: 890d497e0a38eeddfebb11cc429098d76cf29f12 + +commit 36f58e68221bced35e06d1cca8d97c48807a8b71 +Author: tb@openbsd.org +Date: Mon Oct 31 23:45:08 2016 +0000 + + upstream commit + + Remove the obsolete A and P flags from MALLOC_OPTIONS. + + ok dtucker + + Upstream-Regress-ID: 6cc25024c8174a87e5734a0dc830194be216dd59 + +commit b0899ee26a6630883c0f2350098b6a35e647f512 +Author: dtucker@openbsd.org +Date: Tue Nov 29 03:54:50 2016 +0000 + + upstream commit + + Factor out code to disconnect from controlling terminal + into its own function. ok djm@ + + Upstream-ID: 39fd9e8ebd7222615a837312face5cc7ae962885 + +commit 54d022026aae4f53fa74cc636e4a032d9689b64d +Author: djm@openbsd.org +Date: Fri Nov 25 23:24:45 2016 +0000 + + upstream commit + + use sshbuf_allocate() to pre-allocate the buffer used for + loading keys. This avoids implicit realloc inside the buffer code, which + might theoretically leave fragments of the key on the heap. This doesn't + appear to happen in practice for normal sized keys, but was observed for + novelty oversize ones. + + Pointed out by Jann Horn of Project Zero; ok markus@ + + Upstream-ID: d620e1d46a29fdea56aeadeda120879eddc60ab1 + +commit a9c746088787549bb5b1ae3add7d06a1b6d93d5e +Author: djm@openbsd.org +Date: Fri Nov 25 23:22:04 2016 +0000 + + upstream commit + + split allocation out of sshbuf_reserve() into a separate + sshbuf_allocate() function; ok markus@ + + Upstream-ID: 11b8a2795afeeb1418d508a2c8095b3355577ec2 + +commit f0ddedee460486fa0e32fefb2950548009e5026e +Author: markus@openbsd.org +Date: Wed Nov 23 23:14:15 2016 +0000 + + upstream commit + + allow ClientAlive{Interval,CountMax} in Match; ok dtucker, + djm + + Upstream-ID: 8beb4c1eadd588f1080b58932281983864979f55 + +commit 1a6f9d2e2493d445cd9ee496e6e3c2a2f283f66a +Author: djm@openbsd.org +Date: Tue Nov 8 22:04:34 2016 +0000 + + upstream commit + + unbreak DenyUsers; reported by henning@ + + Upstream-ID: 1c67d4148f5e953c35acdb62e7c08ae8e33f7cb2 + +commit 010359b32659f455fddd2bd85fd7cc4d7a3b994a +Author: djm@openbsd.org +Date: Sun Nov 6 05:46:37 2016 +0000 + + upstream commit + + Validate address ranges for AllowUser/DenyUsers at + configuration load time and refuse to accept bad ones. It was previously + possible to specify invalid CIDR address ranges (e.g. djm@127.1.2.3/55) and + these would always match. + + Thanks to Laurence Parry for a detailed bug report. ok markus (for + a previous diff version) + + Upstream-ID: 9dfcdd9672b06e65233ea4434c38226680d40bfb + +commit efb494e81d1317209256b38b49f4280897c61e69 +Author: djm@openbsd.org +Date: Fri Oct 28 03:33:52 2016 +0000 + + upstream commit + + Improve pkcs11_add_provider() logging: demote some + excessively verbose error()s to debug()s, include PKCS#11 provider name and + slot in log messages where possible. bz#2610, based on patch from Jakub Jelen + + Upstream-ID: 3223ef693cfcbff9079edfc7e89f55bf63e1973d + +commit 5ee3fb5affd7646f141749483205ade5fc54adaf +Author: Darren Tucker +Date: Tue Nov 1 08:12:33 2016 +1100 + + Use ptrace(PT_DENY_ATTACH, ..) on OS X. + +commit 315d2a4e674d0b7115574645cb51f968420ebb34 +Author: Damien Miller +Date: Fri Oct 28 14:34:07 2016 +1100 + + Unbreak AES-CTR ciphers on old (~0.9.8) OpenSSL + + ok dtucker@ + +commit a9ff3950b8e80ff971b4d44bbce96df27aed28af +Author: Darren Tucker +Date: Fri Oct 28 14:26:58 2016 +1100 + + Move OPENSSL_NO_RIPEMD160 to compat. + + Move OPENSSL_NO_RIPEMD160 to compat and add ifdefs to mac.c around the + ripemd160 MACs. + +commit bce58885160e5db2adda3054c3b81fe770f7285a +Author: Darren Tucker +Date: Fri Oct 28 13:52:31 2016 +1100 + + Check if RIPEMD160 is disabled in OpenSSL. + +commit d924640d4c355d1b5eca1f4cc60146a9975dbbff +Author: Darren Tucker +Date: Fri Oct 28 13:38:19 2016 +1100 + + Skip ssh1 specfic ciphers. + + cipher-3des1.c and cipher-bf1.c are specific to sshv1 so don't even try + to compile them when Protocol 1 is not enabled. + +commit 79d078e7a49caef746516d9710ec369ba45feab6 +Author: jsg@openbsd.org +Date: Tue Oct 25 04:08:13 2016 +0000 + + upstream commit + + Fix logic in add_local_forward() that inverted a test + when code was refactored out into bind_permitted(). This broke ssh port + forwarding for non-priv ports as a non root user. + + ok dtucker@ 'looks good' deraadt@ + + Upstream-ID: ddb8156ca03cc99997de284ce7777536ff9570c9 + +commit a903e315dee483e555c8a3a02c2946937f9b4e5d +Author: dtucker@openbsd.org +Date: Mon Oct 24 01:09:17 2016 +0000 + + upstream commit + + Remove dead breaks, found via opencoverage.net. ok + deraadt@ + + Upstream-ID: ad9cc655829d67fad219762810770787ba913069 + +commit b4e96b4c9bea4182846e4942ba2048e6d708ee54 +Author: Darren Tucker +Date: Wed Oct 26 08:43:25 2016 +1100 + + Use !=NULL instead of >0 for getdefaultproj. + + getdefaultproj() returns a pointer so test it for NULL inequality + instead of >0. Fixes compiler warning and is more correct. Patch from + David Binderman. + +commit 1c4ef0b808d3d38232aeeb1cebb7e9a43def42c5 +Author: dtucker@openbsd.org +Date: Sun Oct 23 22:04:05 2016 +0000 + + upstream commit + + Factor out "can bind to low ports" check into its own function. This will + make it easier for Portable to support platforms with permissions models + other than uid==0 (eg bz#2625). ok djm@, "doesn't offend me too much" + deraadt@. + + Upstream-ID: 86213df4183e92b8f189a6d2dac858c994bfface + +commit 0b9ee623d57e5de7e83e66fd61a7ba9a5be98894 +Author: dtucker@openbsd.org +Date: Wed Oct 19 23:21:56 2016 +0000 + + upstream commit + + When tearing down ControlMaster connecctions, don't + pollute stderr when LogLevel=quiet. Patch from Tim Kuijsten via tech@. + + Upstream-ID: d9b3a68b2a7c2f2fc7f74678e29a4618d55ceced + +commit 09e6a7d8354224933febc08ddcbc2010f542284e +Author: Darren Tucker +Date: Mon Oct 24 09:06:18 2016 +1100 + + Wrap stdint.h include in ifdef. + +commit 08d9e9516e587b25127545c029e5464b2e7f2919 +Author: Darren Tucker +Date: Fri Oct 21 09:46:46 2016 +1100 + + Fix formatting. + +commit 461f50e7ab8751d3a55e9158c44c13031db7ba1d +Author: Darren Tucker +Date: Fri Oct 21 06:55:58 2016 +1100 + + Update links to https. + + www.openssh.com now supports https and ftp.openbsd.org no longer + supports ftp. Make all links to these https. + +commit dd4e7212a6141f37742de97795e79db51e4427ad +Author: Darren Tucker +Date: Fri Oct 21 06:48:46 2016 +1100 + + Update host key generation examples. + + Remove ssh1 host key generation, add ssh-keygen -A + +commit 6d49ae82634c67e9a4d4af882bee20b40bb8c639 +Author: Darren Tucker +Date: Fri Oct 21 05:22:55 2016 +1100 + + Update links. + + Make links to openssh.com HTTPS now that it's supported, point release + notes link to the HTML release notes page, and update a couple of other + links and bits of text. + +commit fe0d1ca6ace06376625084b004ee533f2c2ea9d6 +Author: Darren Tucker +Date: Thu Oct 20 03:42:09 2016 +1100 + + Remote channels .orig and .rej files. + + These files were incorrectly added during an OpenBSD sync. + +commit 246aa842a4ad368d8ce030495e657ef3a0e1f95c +Author: dtucker@openbsd.org +Date: Tue Oct 18 17:32:54 2016 +0000 + + upstream commit + + Remove channel_input_port_forward_request(); the only caller + was the recently-removed SSH1 server code so it's now dead code. ok markus@ + + Upstream-ID: 05453983230a1f439562535fec2818f63f297af9 + +commit 2c6697c443d2c9c908260eed73eb9143223e3ec9 +Author: millert@openbsd.org +Date: Tue Oct 18 12:41:22 2016 +0000 + + upstream commit + + Install a signal handler for tty-generated signals and + wait for the ssh child to suspend before suspending sftp. This lets ssh + restore the terminal mode as needed when it is suspended at the password + prompt. OK dtucker@ + + Upstream-ID: a31c1f42aa3e2985dcc91e46e6a17bd22e372d69 + +commit fd2a8f1033fa2316fff719fd5176968277560158 +Author: jmc@openbsd.org +Date: Sat Oct 15 19:56:25 2016 +0000 + + upstream commit + + various formatting fixes, specifically removing Dq; + + Upstream-ID: 81e85df2b8e474f5f93d66e61d9a4419ce87347c + +commit 8f866d8a57b9a2dc5dd04504e27f593b551618e3 +Author: Darren Tucker +Date: Wed Oct 19 03:26:09 2016 +1100 + + Import readpassphrase.c rev 1.26. + + Author: miller@openbsd.org: + Avoid generate SIGTTOU when restoring the terminal mode. If we get + SIGTTOU it means the process is not in the foreground process group + which, in most cases, means that the shell has taken control of the tty. + Requiring the user the fg the process in this case doesn't make sense + and can result in both SIGTSTP and SIGTTOU being sent which can lead to + the process being suspended again immediately after being brought into + the foreground. + +commit f901440cc844062c9bab0183d133f7ccc58ac3a5 +Author: Darren Tucker +Date: Wed Oct 19 03:23:16 2016 +1100 + + Import readpassphrase.c rev 1.25. + + Wrap so internal calls go direct and + readpassphrase is weak. + + (DEF_WEAK is a no-op in portable.) + +commit 032147b69527e5448a511049b2d43dbcae582624 +Author: Darren Tucker +Date: Sat Oct 15 05:51:12 2016 +1100 + + Move DEF_WEAK into defines.h. + + As well pull in more recent changes from OpenBSD these will start to + arrive so put it where the definition is shared. + +commit e0259a82ddd950cfb109ddee86fcebbc09c6bd04 +Author: Darren Tucker +Date: Sat Oct 15 04:34:46 2016 +1100 + + Remove do_pam_set_tty which is dead code. + + The callers of do_pam_set_tty were removed in 2008, so this is now dead + code. bz#2604, pointed out by jjelen at redhat.com. + +commit ca04de83f210959ad2ed870a30ba1732c3ae00e3 +Author: Damien Miller +Date: Thu Oct 13 18:53:43 2016 +1100 + + unbreak principals-command test + + Undo inconsistetly updated variable name. + +commit 1723ec92eb485ce06b4cbf49712d21975d873909 +Author: djm@openbsd.org +Date: Tue Oct 11 21:49:54 2016 +0000 + + upstream commit + + fix the KEX fuzzer - the previous method of obtaining the + packet contents was broken. This now uses the new per-packet input hook, so + it sees exact post-decrypt packets and doesn't have to pass packet integrity + checks. ok markus@ + + Upstream-Regress-ID: 402fb6ffabd97de590e8e57b25788949dce8d2fd + +commit 09f997893f109799cddbfce6d7e67f787045cbb2 +Author: natano@openbsd.org +Date: Thu Oct 6 09:31:38 2016 +0000 + + upstream commit + + Move USER out of the way to unbreak the BUILDUSER + mechanism. ok tb + + Upstream-Regress-ID: 74ab9687417dd071d62316eaadd20ddad1d5af3c + +commit 3049a012c482a7016f674db168f23fd524edce27 +Author: bluhm@openbsd.org +Date: Fri Sep 30 11:55:20 2016 +0000 + + upstream commit + + In ssh tests set REGRESS_FAIL_EARLY with ?= so that the + environment can change it. OK djm@ + + Upstream-Regress-ID: 77bcb50e47b68c7209c7f0a5a020d73761e5143b + +commit 39af7b444db28c1cb01b7ea468a4f574a44f375b +Author: djm@openbsd.org +Date: Tue Oct 11 21:47:45 2016 +0000 + + upstream commit + + Add a per-packet input hook that is called with the + decrypted packet contents. This will be used for fuzzing; ok markus@ + + Upstream-ID: a3221cee6b1725dd4ae1dd2c13841b4784cb75dc + +commit ec165c392ca54317dbe3064a8c200de6531e89ad +Author: markus@openbsd.org +Date: Mon Oct 10 19:28:48 2016 +0000 + + upstream commit + + Unregister the KEXINIT handler after message has been + received. Otherwise an unauthenticated peer can repeat the KEXINIT and cause + allocation of up to 128MB -- until the connection is closed. Reported by + shilei-c at 360.cn + + Upstream-ID: 43649ae12a27ef94290db16d1a98294588b75c05 + +commit 29d40319392e6e19deeca9d45468aa1119846e50 +Author: Darren Tucker +Date: Thu Oct 13 04:07:20 2016 +1100 + + Import rev 1.24 from OpenBSD. + + revision 1.24 + date: 2013/11/24 23:51:29; author: deraadt; state: Exp; lines: +4 -4; + most obvious unsigned char casts for ctype + ok jca krw ingo + +commit 12069e56221de207ed666c2449dedb431a2a7ca2 +Author: Darren Tucker +Date: Thu Oct 13 04:04:44 2016 +1100 + + Import rev 1.23 from OpenBSD. Fixes bz#2619. + + revision 1.23 + date: 2010/05/14 13:30:34; author: millert; state: Exp; lines: +41 -39; + Defer installing signal handlers until echo is disabled so that we + get suspended normally when not the foreground process. Fix potential + infinite loop when restoring terminal settings if process is in the + background when restore occurs. OK miod@ + +commit 7508d83eff89af069760b4cc587305588a64e415 +Author: Darren Tucker +Date: Thu Oct 13 03:53:51 2016 +1100 + + If we don't have TCSASOFT, define it to zero. + + This makes it a no-op when we use it below, which allows us to re-sync + those lines with the upstream and make future updates easier. + +commit aae4dbd4c058d3b1fe1eb5c4e6ddf35827271377 +Author: jmc@openbsd.org +Date: Fri Oct 7 14:41:52 2016 +0000 + + upstream commit + + tidy up the formatting in this file. more specifically, + replace .Dq, which looks appalling, with .Cm, where appropriate; + + Upstream-ID: ff8e90aa0343d9bb56f40a535e148607973cc738 + +commit a571dbcc7b7b25371174569b13df5159bc4c6c7a +Author: djm@openbsd.org +Date: Tue Oct 4 21:34:40 2016 +0000 + + upstream commit + + add a comment about implicitly-expected checks to + sshkey_ec_validate_public() + + Upstream-ID: 74a7f71c28f7c13a50f89fc78e7863b9cd61713f + +commit 2f78a2a698f4222f8e05cad57ac6e0c3d1faff00 +Author: djm@openbsd.org +Date: Fri Sep 30 20:24:46 2016 +0000 + + upstream commit + + fix some -Wpointer-sign warnings in the new mux proxy; ok + markus@ + + Upstream-ID: b1ba7b3769fbc6b7f526792a215b0197f5e55dfd + +commit ca71c36645fc26fcd739a8cfdc702cec85607761 +Author: bluhm@openbsd.org +Date: Wed Sep 28 20:09:52 2016 +0000 + + upstream commit + + Add a makefile rule to create the ssh library when + regress needs it. This allows to run the ssh regression tests without doing + a "make build" before. Discussed with dtucker@ and djm@; OK djm@ + + Upstream-Regress-ID: ce489bd53afcd471225a125b4b94565d4717c025 + +commit ce44c970f913d2a047903dba8670554ac42fc479 +Author: bluhm@openbsd.org +Date: Mon Sep 26 21:34:38 2016 +0000 + + upstream commit + + Allow to run ssh regression tests as root. If the user + is already root, the test should not expect that SUDO is set. If ssh needs + another user, use sudo or doas to switch from root if necessary. OK dtucker@ + + Upstream-Regress-ID: b464e55185ac4303529e3e6927db41683aaeace2 + +commit 8d0578478586e283e751ca51e7b0690631da139a +Author: markus@openbsd.org +Date: Fri Sep 30 09:19:13 2016 +0000 + + upstream commit + + ssh proxy mux mode (-O proxy; idea from Simon Tatham): - mux + client speaks the ssh-packet protocol directly over unix-domain socket. - mux + server acts as a proxy, translates channel IDs and relays to the server. - no + filedescriptor passing necessary. - combined with unix-domain forwarding it's + even possible to run mux client and server on different machines. feedback + & ok djm@ + + Upstream-ID: 666a2fb79f58e5c50e246265fb2b9251e505c25b + +commit b7689155f3f5c4999846c07a852b1c7a43b09cec +Author: djm@openbsd.org +Date: Wed Sep 28 21:44:52 2016 +0000 + + upstream commit + + put back some pre-auth zlib bits that I shouldn't have + removed - they are still used by the client. Spotted by naddy@ + + Upstream-ID: 80919468056031037d56a1f5b261c164a6f90dc2 + +commit 4577adead6a7d600c8e764619d99477a08192c8f +Author: djm@openbsd.org +Date: Wed Sep 28 20:32:42 2016 +0000 + + upstream commit + + restore pre-auth compression support in the client -- the + previous commit was intended to remove it from the server only. + + remove a few server-side pre-auth compression bits that escaped + + adjust wording of Compression directive in sshd_config(5) + + pointed out by naddy@ ok markus@ + + Upstream-ID: d23696ed72a228dacd4839dd9f2dec424ba2016b + +commit 80d1c963b4dc84ffd11d09617b39c4bffda08956 +Author: jmc@openbsd.org +Date: Wed Sep 28 17:59:22 2016 +0000 + + upstream commit + + use a separate TOKENS section, as we've done for + sshd_config(5); help/ok djm + + Upstream-ID: 640e32b5e4838e4363738cdec955084b3579481d + +commit 1cfd5c06efb121e58e8b6671548fda77ef4b4455 +Author: Damien Miller +Date: Thu Sep 29 03:19:23 2016 +1000 + + Remove portability support for mmap + + We no longer need to wrap/replace mmap for portability now that + pre-auth compression has been removed from OpenSSH. + +commit 0082fba4efdd492f765ed4c53f0d0fbd3bdbdf7f +Author: djm@openbsd.org +Date: Wed Sep 28 16:33:06 2016 +0000 + + upstream commit + + Remove support for pre-authentication compression. Doing + compression early in the protocol probably seemed reasonable in the 1990s, + but today it's clearly a bad idea in terms of both cryptography (cf. multiple + compression oracle attacks in TLS) and attack surface. + + Moreover, to support it across privilege-separation zlib needed + the assistance of a complex shared-memory manager that made the + required attack surface considerably larger. + + Prompted by Guido Vranken pointing out a compiler-elided security + check in the shared memory manager found by Stack + (http://css.csail.mit.edu/stack/); ok deraadt@ markus@ + + NB. pre-auth authentication has been disabled by default in sshd + for >10 years. + + Upstream-ID: 32af9771788d45a0779693b41d06ec199d849caf + +commit 27c3a9c2aede2184856b5de1e6eca414bb751c38 +Author: djm@openbsd.org +Date: Mon Sep 26 21:16:11 2016 +0000 + + upstream commit + *** DIFF OUTPUT TRUNCATED AT 1000 LINES *** From owner-svn-src-stable-11@freebsd.org Sat Sep 2 23:39:52 2017 Return-Path: Delivered-To: svn-src-stable-11@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 8A218E0AB05; Sat, 2 Sep 2017 23:39:52 +0000 (UTC) (envelope-from des@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 43ED674A9C; Sat, 2 Sep 2017 23:39:52 +0000 (UTC) (envelope-from des@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v82Ndpom061715; Sat, 2 Sep 2017 23:39:51 GMT (envelope-from des@FreeBSD.org) Received: (from des@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v82NdpE6061713; Sat, 2 Sep 2017 23:39:51 GMT (envelope-from des@FreeBSD.org) Message-Id: <201709022339.v82NdpE6061713@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: des set sender to des@FreeBSD.org using -f From: =?UTF-8?Q?Dag-Erling_Sm=c3=b8rgrav?= Date: Sat, 2 Sep 2017 23:39:51 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-stable@freebsd.org, svn-src-stable-11@freebsd.org Subject: svn commit: r323136 - in stable/11/crypto/openssh: . contrib/cygwin contrib/redhat contrib/suse openbsd-compat regress regress/unittests regress/unittests/conversion regress/unittests/match regress... X-SVN-Group: stable-11 X-SVN-Commit-Author: des X-SVN-Commit-Paths: in stable/11/crypto/openssh: . contrib/cygwin contrib/redhat contrib/suse openbsd-compat regress regress/unittests regress/unittests/conversion regress/unittests/match regress/unittests/test_helper re... X-SVN-Commit-Revision: 323136 X-SVN-Commit-Repository: base MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-stable-11@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for only the 11-stable src tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 02 Sep 2017 23:39:52 -0000 Author: des Date: Sat Sep 2 23:39:51 2017 New Revision: 323136 URL: https://svnweb.freebsd.org/changeset/base/323136 Log: MFH (r322052): Upgrade OpenSSH to 7.5p1. Added: stable/11/crypto/openssh/regress/unittests/conversion/ - copied from r322052, head/crypto/openssh/regress/unittests/conversion/ Deleted: stable/11/crypto/openssh/auth1.c Modified: stable/11/crypto/openssh/ChangeLog stable/11/crypto/openssh/INSTALL stable/11/crypto/openssh/Makefile.in stable/11/crypto/openssh/README stable/11/crypto/openssh/auth-pam.c stable/11/crypto/openssh/auth2-pubkey.c stable/11/crypto/openssh/auth2.c stable/11/crypto/openssh/channels.c stable/11/crypto/openssh/channels.h stable/11/crypto/openssh/clientloop.c stable/11/crypto/openssh/compat.c stable/11/crypto/openssh/config.h stable/11/crypto/openssh/configure.ac stable/11/crypto/openssh/contrib/cygwin/ssh-host-config stable/11/crypto/openssh/contrib/redhat/openssh.spec stable/11/crypto/openssh/contrib/suse/openssh.spec stable/11/crypto/openssh/digest-openssl.c stable/11/crypto/openssh/freebsd-configure.sh stable/11/crypto/openssh/hostfile.c stable/11/crypto/openssh/kex.c stable/11/crypto/openssh/krl.c stable/11/crypto/openssh/log.c stable/11/crypto/openssh/match.c stable/11/crypto/openssh/match.h stable/11/crypto/openssh/misc.c stable/11/crypto/openssh/monitor.c stable/11/crypto/openssh/mux.c stable/11/crypto/openssh/openbsd-compat/bsd-misc.c stable/11/crypto/openssh/openbsd-compat/bsd-misc.h stable/11/crypto/openssh/openbsd-compat/fmt_scaled.c stable/11/crypto/openssh/packet.c stable/11/crypto/openssh/packet.h stable/11/crypto/openssh/pathnames.h stable/11/crypto/openssh/readconf.c stable/11/crypto/openssh/regress/Makefile stable/11/crypto/openssh/regress/agent-getpeereid.sh stable/11/crypto/openssh/regress/allow-deny-users.sh stable/11/crypto/openssh/regress/cert-file.sh stable/11/crypto/openssh/regress/forwarding.sh stable/11/crypto/openssh/regress/integrity.sh stable/11/crypto/openssh/regress/test-exec.sh stable/11/crypto/openssh/regress/unittests/Makefile stable/11/crypto/openssh/regress/unittests/match/tests.c stable/11/crypto/openssh/regress/unittests/test_helper/test_helper.c stable/11/crypto/openssh/regress/unittests/test_helper/test_helper.h stable/11/crypto/openssh/regress/unittests/utf8/tests.c stable/11/crypto/openssh/sandbox-seccomp-filter.c stable/11/crypto/openssh/servconf.c stable/11/crypto/openssh/serverloop.c stable/11/crypto/openssh/session.c stable/11/crypto/openssh/sftp-client.c stable/11/crypto/openssh/sftp.c stable/11/crypto/openssh/ssh-agent.c stable/11/crypto/openssh/ssh-keygen.c stable/11/crypto/openssh/ssh-keyscan.c stable/11/crypto/openssh/ssh.c stable/11/crypto/openssh/ssh_config stable/11/crypto/openssh/ssh_config.5 stable/11/crypto/openssh/ssh_namespace.h stable/11/crypto/openssh/sshconnect.c stable/11/crypto/openssh/sshconnect1.c stable/11/crypto/openssh/sshconnect2.c stable/11/crypto/openssh/sshd.8 stable/11/crypto/openssh/sshd.c stable/11/crypto/openssh/sshd_config stable/11/crypto/openssh/sshd_config.5 stable/11/crypto/openssh/sshkey.c stable/11/crypto/openssh/sshkey.h stable/11/crypto/openssh/utf8.c stable/11/crypto/openssh/version.h Directory Properties: stable/11/ (props changed) Modified: stable/11/crypto/openssh/ChangeLog ============================================================================== --- stable/11/crypto/openssh/ChangeLog Sat Sep 2 23:17:35 2017 (r323135) +++ stable/11/crypto/openssh/ChangeLog Sat Sep 2 23:39:51 2017 (r323136) @@ -1,3 +1,1174 @@ +commit d38f05dbdd291212bc95ea80648b72b7177e9f4e +Author: Darren Tucker +Date: Mon Mar 20 13:38:27 2017 +1100 + + Add llabs() implementation. + +commit 72536316a219b7394996a74691a5d4ec197480f7 +Author: Damien Miller +Date: Mon Mar 20 12:23:04 2017 +1100 + + crank version numbers + +commit 3be52bc36bdfd24ded7e0f46999e7db520fb4e3f +Author: djm@openbsd.org +Date: Mon Mar 20 01:18:59 2017 +0000 + + upstream commit + + openssh-7.5 + + Upstream-ID: b8b9a4a949427c393cd868215e1724ceb3467ee5 + +commit db84e52fe9cfad57f22e7e23c5fbf00092385129 +Author: Damien Miller +Date: Mon Mar 20 12:07:20 2017 +1100 + + I'm a doofus. + + Unbreak obvious syntax error. + +commit 89f04852db27643717c9c3a2b0dde97ae50099ee +Author: Damien Miller +Date: Mon Mar 20 11:53:34 2017 +1100 + + on Cygwin, check paths from server for backslashes + + Pointed out by Jann Horn of Google Project Zero + +commit 7ef1f9bafc2cc8d97ff2fbd4f280002b6e8ea5d9 +Author: Damien Miller +Date: Mon Mar 20 11:48:34 2017 +1100 + + Yet another synonym for ASCII: "646" + + Used by NetBSD; this unbreaks mprintf() and friends there for the C + locale (caught by dtucker@ and his menagerie of test systems). + +commit 9165abfea3f68a0c684a6ed2e575e59bc31a3a6b +Author: Damien Miller +Date: Mon Mar 20 09:58:34 2017 +1100 + + create test mux socket in /tmp + + Creating the socket in $OBJ could blow past the (quite limited) + path limit for Unix domain sockets. As a bandaid for bz#2660, + reported by Colin Watson; ok dtucker@ + +commit 2adbe1e63bc313d03e8e84e652cc623af8ebb163 +Author: markus@openbsd.org +Date: Wed Mar 15 07:07:39 2017 +0000 + + upstream commit + + disallow KEXINIT before NEWKEYS; ok djm; report by + vegard.nossum at oracle.com + + Upstream-ID: 3668852d1f145050e62f1da08917de34cb0c5234 + +commit 2fbf91684d76d38b9cf06550b69c9e41bca5a71c +Author: Darren Tucker +Date: Thu Mar 16 14:05:46 2017 +1100 + + Include includes.h for compat bits. + +commit b55f634e96b9c5b0cd991e23a9ca181bec4bdbad +Author: Darren Tucker +Date: Thu Mar 16 13:45:17 2017 +1100 + + Wrap stdint.h in #ifdef HAVE_STDINT_H + +commit 55a1117d7342a0bf8b793250cf314bab6b482b99 +Author: Damien Miller +Date: Thu Mar 16 11:22:42 2017 +1100 + + Adapt Cygwin config script to privsep knob removal + + Patch from Corinna Vinschen. + +commit 1a321bfdb91defe3c4d9cca5651724ae167e5436 +Author: deraadt@openbsd.org +Date: Wed Mar 15 03:52:30 2017 +0000 + + upstream commit + + accidents happen to the best of us; ok djm + + Upstream-ID: b7a9dbd71011ffde95e06f6945fe7197dedd1604 + +commit 25f837646be8c2017c914d34be71ca435dfc0e07 +Author: djm@openbsd.org +Date: Wed Mar 15 02:25:09 2017 +0000 + + upstream commit + + fix regression in 7.4: deletion of PKCS#11-hosted keys + would fail unless they were specified by full physical pathname. Report and + fix from Jakub Jelen via bz#2682; ok dtucker@ + + Upstream-ID: 5b5bc20ca11cacb5d5eb29c3f93fd18425552268 + +commit a8c5eeacf032a7d3408957e45dd7603cc1baf55f +Author: djm@openbsd.org +Date: Wed Mar 15 02:19:09 2017 +0000 + + upstream commit + + Fix segfault when sshd attempts to load RSA1 keys (can + only happen when protocol v.1 support is enabled for the client). Reported by + Jakub Jelen in bz#2686; ok dtucker + + Upstream-ID: 8fdaec2ba4b5f65db1d094f6714ce64b25d871d7 + +commit 66705948c0639a7061a0d0753266da7685badfec +Author: djm@openbsd.org +Date: Tue Mar 14 07:19:07 2017 +0000 + + upstream commit + + Mark the sshd_config UsePrivilegeSeparation option as + deprecated, effectively making privsep mandatory in sandboxing mode. ok + markus@ deraadt@ + + (note: this doesn't remove the !privsep code paths, though that will + happen eventually). + + Upstream-ID: b4c52666256c4dd865f8ce9431af5d6ce2d74a0a + +commit f86586b03fe6cd8f595289bde200a94bc2c191af +Author: Damien Miller +Date: Tue Mar 14 18:26:29 2017 +1100 + + Make seccomp-bpf sandbox work on Linux/X32 + + Allow clock_gettime syscall with X32 bit masked off. Apparently + this is required for at least some kernel versions. bz#2142 + Patch mostly by Colin Watson. ok dtucker@ + +commit 2429cf78dd2a9741ce27ba25ac41c535274a0af6 +Author: Damien Miller +Date: Tue Mar 14 18:01:52 2017 +1100 + + require OpenSSL >=1.0.1 + +commit e3ea335abeab731c68f2b2141bee85a4b0bf680f +Author: Damien Miller +Date: Tue Mar 14 17:48:43 2017 +1100 + + Remove macro trickery; no binary change + + This stops the SC_ALLOW(), SC_ALLOW_ARG() and SC_DENY() macros + prepending __NR_ to the syscall number parameter and just makes + them explicit in the macro invocations. + + No binary change in stripped object file before/after. + +commit 5f1596e11d55539678c41f68aed358628d33d86f +Author: Damien Miller +Date: Tue Mar 14 13:15:18 2017 +1100 + + support ioctls for ICA crypto card on Linux/s390 + + Based on patch from Eduardo Barretto; ok dtucker@ + +commit b1b22dd0df2668b322dda174e501dccba2cf5c44 +Author: Darren Tucker +Date: Tue Mar 14 14:19:36 2017 +1100 + + Plumb conversion test into makefile. + +commit f57783f1ddfb4cdfbd612c6beb5ec01cb5b9a6b9 +Author: dtucker@openbsd.org +Date: Tue Mar 14 01:20:29 2017 +0000 + + upstream commit + + Add unit test for convtime(). + + Upstream-Regress-ID: 8717bc0ca4c21120f6dd3a1d3b7a363f707c31e1 + +commit 8884b7247d094cd11ff9e39c325ba928c5bdbc6c +Author: dtucker@openbsd.org +Date: Tue Mar 14 01:10:07 2017 +0000 + + upstream commit + + Add ASSERT_LONG_* helpers. + + Upstream-Regress-ID: fe15beaea8f5063c7f21b0660c722648e3d76431 + +commit c6774d21185220c0ba11e8fd204bf0ad1a432071 +Author: dtucker@openbsd.org +Date: Tue Mar 14 00:55:37 2017 +0000 + + upstream commit + + Fix convtime() overflow test on boundary condition, + spotted by & ok djm. + + Upstream-ID: 51f14c507ea87a3022e63f574100613ab2ba5708 + +commit f5746b40cfe6d767c8e128fe50c43274b31cd594 +Author: dtucker@openbsd.org +Date: Tue Mar 14 00:25:03 2017 +0000 + + upstream commit + + Check for integer overflow when parsing times in + convtime(). Reported by nicolas.iooss at m4x.org, ok djm@ + + Upstream-ID: 35e6a4e98f6fa24df50bfb8ba1307cf70e966f13 + +commit f5907982f42a8d88a430b8a46752cbb7859ba979 +Author: Darren Tucker +Date: Tue Mar 14 13:38:15 2017 +1100 + + Add a "unit" target to run only unit tests. + +commit 9e96b41682aed793fadbea5ccd472f862179fb02 +Author: Damien Miller +Date: Tue Mar 14 12:24:47 2017 +1100 + + Fix weakness in seccomp-bpf sandbox arg inspection + + Syscall arguments are passed via an array of 64-bit values in struct + seccomp_data, but we were only inspecting the bottom 32 bits and not + even those correctly for BE systems. + + Fortunately, the only case argument inspection was used was in the + socketcall filtering so using this for sandbox escape seems + impossible. + + ok dtucker + +commit 8ff3fc3f2f7c13e8968717bc2b895ee32c441275 +Author: djm@openbsd.org +Date: Sat Mar 11 23:44:16 2017 +0000 + + upstream commit + + regress tests for loading certificates without public keys; + bz#2617 based on patch from Adam Eijdenberg; ok markus@ dtucker@ + + Upstream-Regress-ID: 0145d19328ed995b73fe2d9da33596b17429d0d0 + +commit 1e24552716194db8f2f620587b876158a9ef56ad +Author: djm@openbsd.org +Date: Sat Mar 11 23:40:26 2017 +0000 + + upstream commit + + allow ssh to use certificates accompanied by a private + key file but no corresponding plain *.pub public key. bz#2617 based on patch + from Adam Eijdenberg; ok dtucker@ markus@ + + Upstream-ID: 295668dca2c39505281577217583ddd2bd4b00b9 + +commit 0fb1a617a07b8df5de188dd5a0c8bf293d4bfc0e +Author: markus@openbsd.org +Date: Sat Mar 11 13:07:35 2017 +0000 + + upstream commit + + Don't count the initial block twice when computing how + many bytes to discard for the work around for the attacks against CBC-mode. + ok djm@; report from Jean Paul, Kenny, Martin and Torben @ RHUL + + Upstream-ID: f445f509a4e0a7ba3b9c0dae7311cb42458dc1e2 + +commit ef653dd5bd5777132d9f9ee356225f9ee3379504 +Author: dtucker@openbsd.org +Date: Fri Mar 10 07:18:32 2017 +0000 + + upstream commit + + krl.c + + Upstream-ID: fc5e695d5d107d730182e2da7b23f00b489e0ee1 + +commit d94c1dfef2ea30ca67b1204ada7c3b537c54f4d0 +Author: Damien Miller +Date: Sun Mar 12 10:48:14 2017 +1100 + + sync fmt_scaled.c with OpenBSD + + revision 1.13 + date: 2017/03/11 23:37:23; author: djm; state: Exp; lines: +14 -1; commitid: jnFKyHkB3CEiEZ2R; + fix signed integer overflow in scan_scaled. Found by Nicolas Iooss + using AFL against ssh_config. ok deraadt@ millert@ + ---------------------------- + revision 1.12 + date: 2013/11/29 19:00:51; author: deraadt; state: Exp; lines: +6 -5; + fairly simple unsigned char casts for ctype + ok krw + ---------------------------- + revision 1.11 + date: 2012/11/12 14:07:20; author: halex; state: Exp; lines: +4 -2; + make scan_scaled set errno to EINVAL rather than ERANGE if it encounters + an invalid multiplier, like the man page says it should + + "looks sensible" deraadt@, ok ian@ + ---------------------------- + revision 1.10 + date: 2009/06/20 15:00:04; author: martynas; state: Exp; lines: +4 -4; + use llabs instead of the home-grown version; and some comment changes + ok ian@, millert@ + ---------------------------- + +commit 894221a63fa061e52e414ca58d47edc5fe645968 +Author: djm@openbsd.org +Date: Fri Mar 10 05:01:13 2017 +0000 + + upstream commit + + When updating hostkeys, accept RSA keys if + HostkeyAlgorithms contains any RSA keytype. Previously, ssh could ignore RSA + keys when any of the ssh-rsa-sha2-* methods was enabled in HostkeyAlgorithms + nit ssh-rsa (SHA1 signatures) was not. bz#2650 reported by Luis Ressel; ok + dtucker@ + + Upstream-ID: c5e8cfee15c42f4a05d126158a0766ea06da79d2 + +commit dd3e2298663f4cc1a06bc69582d00dcfee27d73c +Author: djm@openbsd.org +Date: Fri Mar 10 04:24:55 2017 +0000 + + upstream commit + + make hostname matching really insensitive to case; + bz#2685, reported by Petr Cerny; ok dtucker@ + + Upstream-ID: e467622ff154269e36ba8b6c9e3d105e1c4a9253 + +commit 77a9be9446697fe8b5499fe651f4a82a71a4b51f +Author: djm@openbsd.org +Date: Fri Mar 10 03:52:48 2017 +0000 + + upstream commit + + reword a comment to make it fit 80 columns + + Upstream-ID: 4ef509a66b96c7314bbcc87027c2af71fa9d0ba4 + +commit 61b8ef6a66efaec07e023342cb94a10bdc2254dc +Author: djm@openbsd.org +Date: Fri Mar 10 04:27:32 2017 +0000 + + upstream commit + + better match sshd config parser behaviour: fatal() if + line is overlong, increase line buffer to match sshd's; bz#2651 reported by + Don Fong; ok dtucker@ + + Upstream-ID: b175ae7e0ba403833f1ee566edf10f67443ccd18 + +commit db2597207e69912f2592cd86a1de8e948a9d7ffb +Author: djm@openbsd.org +Date: Fri Mar 10 04:26:06 2017 +0000 + + upstream commit + + ensure hostname is lower-case before hashing it; + bz#2591 reported by Griff Miller II; ok dtucker@ + + Upstream-ID: c3b8b93804f376bd00d859b8bcd9fc0d86b4db17 + +commit df9936936c695f85c1038bd706d62edf752aca4b +Author: djm@openbsd.org +Date: Fri Mar 10 04:24:55 2017 +0000 + + upstream commit + + make hostname matching really insensitive to case; + bz#2685, reported by Petr Cerny; ok dtucker@ + + Upstream-ID: e632b7a9bf0d0558d5ff56dab98b7cca6c3db549 + +commit 67eed24bfa7645d88fa0b883745fccb22a0e527e +Author: dtucker@openbsd.org +Date: Fri Mar 10 04:11:00 2017 +0000 + + upstream commit + + Remove old null check from config dumper. Patch from + jjelen at redhat.com vi bz#2687, ok djm@ + + Upstream-ID: 824ab71467b78c4bab0dd1b3a38e8bc5f63dd528 + +commit 183ba55aaaecca0206184b854ad6155df237adbe +Author: djm@openbsd.org +Date: Fri Mar 10 04:07:20 2017 +0000 + + upstream commit + + fix regression in 7.4 server-sig-algs, where we were + accidentally excluding SHA2 RSA signature methods. bz#2680, patch from Nuno + Goncalves; ok dtucker@ + + Upstream-ID: 81ac8bfb30960447740b9b8f6a214dcf322f12e8 + +commit 66be4fe8c4435af5bbc82998501a142a831f1181 +Author: dtucker@openbsd.org +Date: Fri Mar 10 03:53:11 2017 +0000 + + upstream commit + + Check for NULL return value from key_new. Patch from + jjelen at redhat.com via bz#2687, ok djm@ + + Upstream-ID: 059e33cd43cba88dc8caf0b1936fd4dd88fd5b8e + +commit ec2892b5c7fea199914cb3a6afb3af38f84990bf +Author: djm@openbsd.org +Date: Fri Mar 10 03:52:48 2017 +0000 + + upstream commit + + reword a comment to make it fit 80 columns + + Upstream-ID: b4b48b4487c0821d16e812c40c9b09f03b28e349 + +commit 7fadbb6da3f4122de689165651eb39985e1cba85 +Author: dtucker@openbsd.org +Date: Fri Mar 10 03:48:57 2017 +0000 + + upstream commit + + Check for NULL argument to sshkey_read. Patch from + jjelen at redhat.com via bz#2687, ok djm@ + + Upstream-ID: c2d00c2ea50c4861d271d0a586f925cc64a87e0e + +commit 5a06b9e019e2b0b0f65a223422935b66f3749de3 +Author: dtucker@openbsd.org +Date: Fri Mar 10 03:45:40 2017 +0000 + + upstream commit + + Plug some mem leaks mostly on error paths. From jjelen + at redhat.com via bz#2687, ok djm@ + + Upstream-ID: 3fb030149598957a51b7c8beb32bf92cf30c96f2 + +commit f6edbe9febff8121f26835996b1229b5064d31b7 +Author: dtucker@openbsd.org +Date: Fri Mar 10 03:24:48 2017 +0000 + + upstream commit + + Plug mem leak on GLOB_NOMATCH case. From jjelen at + redhat.com via bz#2687, ok djm@ + + Upstream-ID: 8016a7ae97719d3aa55fb723fc2ad3200058340d + +commit 566b3a46e89a2fda2db46f04f2639e92da64a120 +Author: dtucker@openbsd.org +Date: Fri Mar 10 03:22:40 2017 +0000 + + upstream commit + + Plug descriptor leaks of auth_sock. From jjelen at + redhat.com via bz#2687, ok djm@ + + Upstream-ID: 248acb99a5ed2fdca37d1aa33c0fcee7be286d88 + +commit 8a2834454c73dfc1eb96453c0e97690595f3f4c2 +Author: djm@openbsd.org +Date: Fri Mar 10 03:18:24 2017 +0000 + + upstream commit + + correctly hash hosts with a port number. Reported by Josh + Powers in bz#2692; ok dtucker@ + + Upstream-ID: 468e357ff143e00acc05bdd2803a696b3d4b6442 + +commit 9747b9c742de409633d4753bf1a752cbd211e2d3 +Author: djm@openbsd.org +Date: Fri Mar 10 03:15:58 2017 +0000 + + upstream commit + + don't truncate off \r\n from long stderr lines; bz#2688, + reported by Brian Dyson; ok dtucker@ + + Upstream-ID: cdfdc4ba90639af807397ce996153c88af046ca4 + +commit 4a4b75adac862029a1064577eb5af299b1580cdd +Author: dtucker@openbsd.org +Date: Fri Mar 10 02:59:51 2017 +0000 + + upstream commit + + Validate digest arg in ssh_digest_final; from jjelen at + redhat.com via bz#2687, ok djm@ + + Upstream-ID: dbe5494dfddfe523fab341a3dab5a79e7338f878 + +commit bee0167be2340d8de4bdc1ab1064ec957c85a447 +Author: Darren Tucker +Date: Fri Mar 10 13:40:18 2017 +1100 + + Check for NULL from malloc. + + Part of bz#2687, from jjelen at redhat.com. + +commit da39b09d43b137a5a3d071b51589e3efb3701238 +Author: Darren Tucker +Date: Fri Mar 10 13:22:32 2017 +1100 + + If OSX is using launchd, remove screen no. + + Check for socket with and without screen number. From Apple and Jakob + Schlyter via bz#2341, with contributions from Ron Frederick, ok djm@ + +commit 8fb15311a011517eb2394bb95a467c209b8b336c +Author: djm@openbsd.org +Date: Wed Mar 8 12:07:47 2017 +0000 + + upstream commit + + quote [host]:port in generated ProxyJump commandline; the + [ / ] characters can confuse some shells (e.g. zsh). Reported by Lauri + Tirkkonen via bugs@ + + Upstream-ID: 65cdd161460e1351c3d778e974c1c2a4fa4bc182 + +commit 18501151cf272a15b5f2c5e777f2e0933633c513 +Author: dtucker@openbsd.org +Date: Mon Mar 6 02:03:20 2017 +0000 + + upstream commit + + Check l->hosts before dereferencing; fixes potential null + pointer deref. ok djm@ + + Upstream-ID: 81c0327c6ec361da794b5c680601195cc23d1301 + +commit d072370793f1a20f01ad827ba8fcd3b8f2c46165 +Author: dtucker@openbsd.org +Date: Mon Mar 6 00:44:51 2017 +0000 + + upstream commit + + linenum is unsigned long so use %lu in log formats. ok + deraadt@ + + Upstream-ID: 9dc582d9bb887ebe0164e030d619fc20b1a4ea08 + +commit 12d3767ba4c84c32150cbe6ff6494498780f12c9 +Author: djm@openbsd.org +Date: Fri Mar 3 06:13:11 2017 +0000 + + upstream commit + + fix ssh-keygen -H accidentally corrupting known_hosts that + contained already-hashed entries. HKF_MATCH_HOST_HASHED is only set by + hostkeys_foreach() when hostname matching is in use, so we need to look for + the hash marker explicitly. + + Upstream-ID: da82ad653b93e8a753580d3cf5cd448bc2520528 + +commit d7abb771bd5a941b26144ba400a34563a1afa589 +Author: djm@openbsd.org +Date: Tue Feb 28 06:10:08 2017 +0000 + + upstream commit + + small memleak: free fd_set on connection timeout (though + we are heading to exit anyway). From Tom Rix in bz#2683 + + Upstream-ID: 10e3dadbb8199845b66581473711642d9e6741c4 + +commit 78142e3ab3887e53a968d6e199bcb18daaf2436e +Author: jmc@openbsd.org +Date: Mon Feb 27 14:30:33 2017 +0000 + + upstream commit + + errant dot; from klemens nanni + + Upstream-ID: 83d93366a5acf47047298c5d3ebc5e7426f37921 + +commit 8071a6924c12bb51406a9a64a4b2892675112c87 +Author: djm@openbsd.org +Date: Fri Feb 24 03:16:34 2017 +0000 + + upstream commit + + might as well set the listener socket CLOEXEC + + Upstream-ID: 9c538433d6a0ca79f5f21decc5620e46fb68ab57 + +commit d5499190559ebe374bcdfa8805408646ceffad64 +Author: djm@openbsd.org +Date: Sun Feb 19 00:11:29 2017 +0000 + + upstream commit + + add test cases for C locale; ok schwarze@ + + Upstream-Regress-ID: 783d75de35fbc923d46e2a5e6cee30f8f381ba87 + +commit 011c8ffbb0275281a0cf330054cf21be10c43e37 +Author: djm@openbsd.org +Date: Sun Feb 19 00:10:57 2017 +0000 + + upstream commit + + Add a common nl_langinfo(CODESET) alias for US-ASCII + "ANSI_X3.4-1968" that is used by Linux. Fixes mprintf output truncation for + non-UTF-8 locales on Linux spotted by dtucker@; ok deraadt@ schwarze@ + + Upstream-ID: c6808956ebffd64066f9075d839f74ff0dd60719 + +commit 0c4430a19b73058a569573492f55e4c9eeaae67b +Author: dtucker@openbsd.org +Date: Tue Feb 7 23:03:11 2017 +0000 + + upstream commit + + Remove deprecated SSH1 options RSAAuthentication and + RhostsRSAAuthentication from regression test sshd_config. + + Upstream-Regress-ID: 8066b753d9dce7cf02ff87af5c727ff680d99491 + +commit 3baa4cdd197c95d972ec3d07f1c0d08f2d7d9199 +Author: dtucker@openbsd.org +Date: Fri Feb 17 02:32:05 2017 +0000 + + upstream commit + + Do not show rsa1 key type in usage when compiled without + SSH1 support. + + Upstream-ID: 068b5c41357a02f319957746fa4e84ea73960f57 + +commit ecc35893715f969e98fee118481f404772de4132 +Author: dtucker@openbsd.org +Date: Fri Feb 17 02:31:14 2017 +0000 + + upstream commit + + ifdef out "rsa1" from the list of supported keytypes when + compiled without SSH1 support. Found by kdunlop at guralp.com, ok djm@ + + Upstream-ID: cea93a26433d235bb1d64b1d990f19a9c160a70f + +commit 10577c6d96a55b877a960b2d0b75edef1b9945af +Author: djm@openbsd.org +Date: Fri Feb 17 02:04:15 2017 +0000 + + upstream commit + + For ProxyJump/-J, surround host name with brackets to + allow literal IPv6 addresses. From Dick Visser; ok dtucker@ + + Upstream-ID: 3a5d3b0171250daf6a5235e91bce09c1d5746bf1 + +commit b2afdaf1b52231aa23d2153f4a8c5a60a694dda4 +Author: jsg@openbsd.org +Date: Wed Feb 15 23:38:31 2017 +0000 + + upstream commit + + Fix memory leaks in match_filter_list() error paths. + + ok dtucker@ markus@ + + Upstream-ID: c7f96ac0877f6dc9188bbc908100a8d246cc7f0e + +commit 6d5a41b38b55258213ecfaae9df7a758caa752a1 +Author: djm@openbsd.org +Date: Wed Feb 15 01:46:47 2017 +0000 + + upstream commit + + fix division by zero crash in "df" output when server + returns zero total filesystem blocks/inodes. Spotted by Guido Vranken; ok + dtucker@ + + Upstream-ID: 6fb6c2ae6b289aa07b6232dbc0be54682ef5419f + +commit bd5d7d239525d595ecea92765334af33a45d9d63 +Author: Darren Tucker +Date: Sun Feb 12 15:45:15 2017 +1100 + + ifdef out EVP_R_PRIVATE_KEY_DECODE_ERROR + + EVP_R_PRIVATE_KEY_DECODE_ERROR was added in OpenSSL 1.0.0 so ifdef out + for the benefit of OpenSSL versions prior to that. + +commit 155d540d00ff55f063421ec182ec8ff2b7ab6cbe +Author: djm@openbsd.org +Date: Fri Feb 10 04:34:50 2017 +0000 + + upstream commit + + bring back r1.34 that was backed out for problems loading + public keys: + + translate OpenSSL error codes to something more + meaninful; bz#2522 reported by Jakub Jelen, ok dtucker@ + + with additional fix from Jakub Jelen to solve the backout. + bz#2525 bz#2523 re-ok dtucker@ + + Upstream-ID: a9d5bc0306f4473d9b4f4484f880e95f3c1cc031 + +commit a287c5ad1e0bf9811c7b9221979b969255076019 +Author: djm@openbsd.org +Date: Fri Feb 10 03:36:40 2017 +0000 + + upstream commit + + Sanitise escape sequences in key comments sent to printf + but preserve valid UTF-8 when the locale supports it; bz#2520 ok dtucker@ + + Upstream-ID: e8eed28712ba7b22d49be534237eed019875bd1e + +commit e40269be388972848aafcca7060111c70aab5b87 +Author: millert@openbsd.org +Date: Wed Feb 8 20:32:43 2017 +0000 + + upstream commit + + Avoid printf %s NULL. From semarie@, OK djm@ + + Upstream-ID: 06beef7344da0208efa9275d504d60d2a5b9266c + +commit 5b90709ab8704dafdb31e5651073b259d98352bc +Author: djm@openbsd.org +Date: Mon Feb 6 09:22:51 2017 +0000 + + upstream commit + + Restore \r\n newline sequence for server ident string. The CR + got lost in the flensing of SSHv1. Pointed out by Stef Bon + + Upstream-ID: 5333fd43ce5396bf5999496096fac5536e678fac + +commit 97c31c46ee2e6b46dfffdfc4f90bbbf188064cbc +Author: djm@openbsd.org +Date: Fri Feb 3 23:01:42 2017 +0000 + + upstream commit + + unit test for match_filter_list() function; still want a + better name for this... + + Upstream-Regress-ID: 840ad6118552c35111f0a897af9c8d93ab8de92a + +commit f1a193464a7b77646f0d0cedc929068e4a413ab4 +Author: djm@openbsd.org +Date: Fri Feb 3 23:05:57 2017 +0000 + + upstream commit + + use ssh_packet_set_log_preamble() to include connection + username in packet log messages, e.g. + + Connection closed by invalid user foo 10.1.1.1 port 44056 [preauth] + + ok markus@ bz#113 + + Upstream-ID: 3591b88bdb5416d6066fb3d49d8fff2375bf1a15 + +commit 07edd7e9537ab32aa52abb5fb2a915c350fcf441 +Author: djm@openbsd.org +Date: Fri Feb 3 23:03:33 2017 +0000 + + upstream commit + + add ssh_packet_set_log_preamble() to allow inclusion of a + preamble string in disconnect messages; ok markus@ + + Upstream-ID: 34cb41182cd76d414c214ccb01c01707849afead + +commit 68bc8cfa7642d3ccbf2cd64281c16b8b9205be59 +Author: djm@openbsd.org +Date: Fri Feb 3 23:01:19 2017 +0000 + + upstream commit + + support =- for removing methods from algorithms lists, + e.g. Ciphers=-*cbc; suggested by Cristian Ionescu-Idbohrn in bz#2671 "I like + it" markus@ + + Upstream-ID: c78c38f9f81a963b33d0eade559f6048add24a6d + +commit c924b2ef941028a1f31e6e94f54dfeeeef462a4e +Author: djm@openbsd.org +Date: Fri Feb 3 05:05:56 2017 +0000 + + upstream commit + + allow form-feed characters at EOL; bz#2431 ok dtucker@ + + Upstream-ID: 1f453afaba6da2ae69d6afdf1ae79a917552f1a2 + +commit 523db8540b720c4d21ab0ff6f928476c70c38aab +Author: Damien Miller +Date: Fri Feb 3 16:01:22 2017 +1100 + + prefer to use ldns-config to find libldns + + Should fix bz#2603 - "Build with ldns and without kerberos support + fails if ldns compiled with kerberos support" by including correct + cflags/libs + + ok dtucker@ + +commit c998bf0afa1a01257a53793eba57941182e9e0b7 +Author: dtucker@openbsd.org +Date: Fri Feb 3 02:56:00 2017 +0000 + + upstream commit + + Make ssh_packet_set_rekey_limits take u32 for the number of + seconds until rekeying (negative values are rejected at config parse time). + This allows the removal of some casts and a signed vs unsigned comparison + warning. + + rekey_time is cast to int64 for the comparison which is a no-op + on OpenBSD, but should also do the right thing in -portable on + anything still using 32bit time_t (until the system time actually + wraps, anyway). + + some early guidance deraadt@, ok djm@ + + Upstream-ID: c9f18613afb994a07e7622eb326f49de3d123b6c + +commit 3ec5fa4ba97d4c4853620daea26a33b9f1fe3422 +Author: jsg@openbsd.org +Date: Thu Feb 2 10:54:25 2017 +0000 + + upstream commit + + In vasnmprintf() return an error if malloc fails and + don't set a function argument to the address of free'd memory. + + ok djm@ + + Upstream-ID: 1efffffff2f51d53c9141f245b90ac23d33b9779 + +commit 858252fb1d451ebb0969cf9749116c8f0ee42753 +Author: dtucker@openbsd.org +Date: Wed Feb 1 02:59:09 2017 +0000 + + upstream commit + + Return true reason for port forwarding failures where + feasible rather than always "administratively prohibited". bz#2674, ok djm@ + + Upstream-ID: d901d9887951774e604ca970e1827afaaef9e419 + +commit 6ba9f893838489add6ec4213c7a997b425e4a9e0 +Author: dtucker@openbsd.org +Date: Mon Jan 30 23:27:39 2017 +0000 + + upstream commit + + Small correction to the known_hosts section on when it is + updated. Patch from lkppo at free.fr some time ago, pointed out by smallm at + sdf.org + + Upstream-ID: 1834d7af179dea1a12ad2137f84566664af225d5 + +commit c61d5ec3c11e7ff9779b6127421d9f166cf10915 +Author: Darren Tucker +Date: Fri Feb 3 14:10:34 2017 +1100 + + Remove _XOPEN_SOURCE from wide char detection. + + Having _XOPEN_SOURCE unconditionally causes problems on some platforms + and configurations, notably Solaris 64-bit binaries. It was there for + the benefit of Linux put the required bits in the *-*linux* section. + + Patch from yvoinov at gmail.com. + +commit f25ee13b3e81fd80efeb871dc150fe49d7fc8afd +Author: djm@openbsd.org +Date: Mon Jan 30 05:22:14 2017 +0000 + + upstream commit + + fully unbreak: some $SSH invocations did not have -F + specified and could pick up the ~/.ssh/config of the user running the tests + + Upstream-Regress-ID: f362d1892c0d3e66212d5d3fc02d915c58ef6b89 + +commit 6956e21fb26652887475fe77ea40d2efcf25908b +Author: djm@openbsd.org +Date: Mon Jan 30 04:54:07 2017 +0000 + + upstream commit + + partially unbreak: was not specifying hostname on some + $SSH invocations + + Upstream-Regress-ID: bc8a5e98e57bad0a92ef4f34ed91c1d18294e2cc + +commit 52763dd3fe0a4678dafdf7aeb32286e514130afc +Author: djm@openbsd.org +Date: Mon Jan 30 01:03:00 2017 +0000 + + upstream commit + + revise keys/principals command hang fix (bz#2655) to + consume entire output, avoiding sending SIGPIPE to subprocesses early; ok + dtucker@ + + Upstream-ID: 7cb04b31a61f8c78c4e48ceededcd2fd5c4ee1bc + +commit 381a2615a154a82c4c53b787f4a564ef894fe9ac +Author: djm@openbsd.org +Date: Mon Jan 30 00:38:50 2017 +0000 + + upstream commit + + small cleanup post SSHv1 removal: + + remove SSHv1-isms in commented examples + + reorder token table to group deprecated and compile-time conditional tokens + better + + fix config dumping code for some compile-time conditional options that + weren't being correctly skipped (SSHv1 and PKCS#11) + + Upstream-ID: f2e96b3cb3158d857c5a91ad2e15925df3060105 + +commit 4833d01591b7eb049489d9558b65f5553387ed43 +Author: djm@openbsd.org +Date: Mon Jan 30 00:34:01 2017 +0000 + + upstream commit + + some explicit NULL tests when dumping configured + forwardings; from Karsten Weiss + + Upstream-ID: 40957b8dea69672b0e50df6b4a91a94e3e37f72d + +commit 326e2fae9f2e3e067b5651365eba86b35ee5a6b2 +Author: djm@openbsd.org +Date: Mon Jan 30 00:32:28 2017 +0000 + + upstream commit + + misplaced braces in test; from Karsten Weiss + + Upstream-ID: f7b794074d3aae8e35b69a91d211c599c94afaae + +commit 3e032a95e46bfaea9f9e857678ac8fa5f63997fb +Author: djm@openbsd.org +Date: Mon Jan 30 00:32:03 2017 +0000 + + upstream commit + + don't dereference authctxt before testing != NULL, it + causes compilers to make assumptions; from Karsten Weiss + + Upstream-ID: 794243aad1e976ebc717885b7a97a25e00c031b2 + +commit 01cfaa2b1cfb84f3cdd32d1bf82b120a8d30e057 +Author: djm@openbsd.org +Date: Fri Jan 6 02:51:16 2017 +0000 + + upstream commit + + use correct ssh-add program; bz#2654, from Colin Watson + + Upstream-Regress-ID: 7042a36e1bdaec6562f6e57e9d047efe9c7a6030 + +commit e5c7ec67cdc42ae2584085e0fc5cc5ee91133cf5 +Author: dtucker@openbsd.org +Date: Fri Jan 6 02:26:10 2017 +0000 + + upstream commit + + Account for timeouts in the integrity tests as failures. + + If the first test in a series for a given MAC happens to modify the low + bytes of a packet length, then ssh will time out and this will be + interpreted as a test failure. Patch from cjwatson at debian.org via + bz#2658. + + Upstream-Regress-ID: e7467613b0badedaa300bc6fc7495ec2f44e2fb9 *** DIFF OUTPUT TRUNCATED AT 1000 LINES ***