Re: svn commit: r362333 - in head: contrib/flex contrib/flex/src usr.bin/lex usr.bin/lex/lib

2021-02-12 Thread Jung-uk Kim
On 21. 2. 13., Jung-uk Kim wrote:
> On 21. 2. 12., Mark Johnston wrote:
>> On Thu, Jun 18, 2020 at 06:09:16PM +0000, Jung-uk Kim wrote:
>>> Author: jkim
>>> Date: Thu Jun 18 18:09:16 2020
>>> New Revision: 362333
>>> URL: https://svnweb.freebsd.org/changeset/base/362333
>>>
>>> Log:
>>>   MFV:  r362286
>>>   
>>>   Merge flex 2.6.4.
>>
>> This seems to have introduced a regression: input() now returns 0
>> instead of EOF to indicate that the end of input was reached.  This has
>> been reported in a few places:
>>
>> https://github.com/westes/flex/issues/448
>> https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=911415
>>
>> It breaks the scanner used by libdtrace, and as a result dtrace is
>> unable to resolve some probe argument types:
>> https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=253440
>>
>> I have a small patch to libdtrace which works around this.  The upstream
>> commit that introduced the change is fairly old at this point, and
>> upstream seems somewhat unresponsive, so I'm not sure it'll get
>> reverted.  Some other scanners in the tree look like they'd be affected,
>> like crypto/heimdal/lib/asn1/lex.l or
>> sys/contrib/dev/acpica/compiler/aslsupport.l, so I'm wondering if we
>> should revert this particular change for 13.0.  Certainly we should fix
>> the DTrace bug one way or another for 13.0.
> 
> I think it does not make much sense and we should revert the upstream
> change.  Does the attached patch work for you?

Now I believe the author wanted Lex compatibility.  Maybe we should do
the attached patch instead?

Jung-uk Kim
diff --git a/contrib/flex/src/flex.skl b/contrib/flex/src/flex.skl
index 242645f53245..c23b944ea473 100644
--- a/contrib/flex/src/flex.skl
+++ b/contrib/flex/src/flex.skl
@@ -1863,7 +1863,11 @@ m4_ifdef( [[M4_YY_USE_LINENO]],
 case EOB_ACT_END_OF_FILE:
 	{
 	if ( yywrap( M4_YY_CALL_ONLY_ARG ) )
+#ifdef YY_FLEX_LEX_COMPAT
 		return 0;
+#else
+		return EOF;
+#endif
 
 	if ( ! YY_G(yy_did_buffer_switch_on_eof) )
 		YY_NEW_FILE;


OpenPGP_signature
Description: OpenPGP digital signature


Re: svn commit: r362333 - in head: contrib/flex contrib/flex/src usr.bin/lex usr.bin/lex/lib

2021-02-12 Thread Jung-uk Kim
On 21. 2. 12., Mark Johnston wrote:
> On Thu, Jun 18, 2020 at 06:09:16PM +0000, Jung-uk Kim wrote:
>> Author: jkim
>> Date: Thu Jun 18 18:09:16 2020
>> New Revision: 362333
>> URL: https://svnweb.freebsd.org/changeset/base/362333
>>
>> Log:
>>   MFV:   r362286
>>   
>>   Merge flex 2.6.4.
> 
> This seems to have introduced a regression: input() now returns 0
> instead of EOF to indicate that the end of input was reached.  This has
> been reported in a few places:
> 
> https://github.com/westes/flex/issues/448
> https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=911415
> 
> It breaks the scanner used by libdtrace, and as a result dtrace is
> unable to resolve some probe argument types:
> https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=253440
> 
> I have a small patch to libdtrace which works around this.  The upstream
> commit that introduced the change is fairly old at this point, and
> upstream seems somewhat unresponsive, so I'm not sure it'll get
> reverted.  Some other scanners in the tree look like they'd be affected,
> like crypto/heimdal/lib/asn1/lex.l or
> sys/contrib/dev/acpica/compiler/aslsupport.l, so I'm wondering if we
> should revert this particular change for 13.0.  Certainly we should fix
> the DTrace bug one way or another for 13.0.

I think it does not make much sense and we should revert the upstream
change.  Does the attached patch work for you?

Jung-uk Kim
diff --git a/contrib/flex/src/flex.skl b/contrib/flex/src/flex.skl
index 242645f53245..b0f1b2ad297c 100644
--- a/contrib/flex/src/flex.skl
+++ b/contrib/flex/src/flex.skl
@@ -1863,7 +1863,7 @@ m4_ifdef( [[M4_YY_USE_LINENO]],
 case EOB_ACT_END_OF_FILE:
 	{
 	if ( yywrap( M4_YY_CALL_ONLY_ARG ) )
-		return 0;
+		return EOF;
 
 	if ( ! YY_G(yy_did_buffer_switch_on_eof) )
 		YY_NEW_FILE;


OpenPGP_signature
Description: OpenPGP digital signature


svn commit: r368639 - in stable/12: crypto/openssl crypto/openssl/apps crypto/openssl/crypto crypto/openssl/crypto/aes/asm crypto/openssl/crypto/asn1 crypto/openssl/crypto/bio crypto/openssl/crypto...

2020-12-14 Thread Jung-uk Kim
Author: jkim
Date: Mon Dec 14 19:18:11 2020
New Revision: 368639
URL: https://svnweb.freebsd.org/changeset/base/368639

Log:
  Merge OpenSSL 1.1.1i.
  
  Note this is a direct commit because assembly code was moved to a new place
  on head.

Modified:
  stable/12/crypto/openssl/CHANGES
  stable/12/crypto/openssl/NEWS
  stable/12/crypto/openssl/README
  stable/12/crypto/openssl/apps/ca.c
  stable/12/crypto/openssl/apps/cms.c
  stable/12/crypto/openssl/config
  stable/12/crypto/openssl/crypto/aes/asm/aesv8-armx.pl
  stable/12/crypto/openssl/crypto/armcap.c
  stable/12/crypto/openssl/crypto/asn1/tasn_dec.c
  stable/12/crypto/openssl/crypto/asn1/tasn_enc.c
  stable/12/crypto/openssl/crypto/bio/b_addr.c
  stable/12/crypto/openssl/crypto/chacha/asm/chacha-armv8.pl
  stable/12/crypto/openssl/crypto/cms/cms_smime.c
  stable/12/crypto/openssl/crypto/evp/bio_ok.c
  stable/12/crypto/openssl/crypto/modes/modes_local.h
  stable/12/crypto/openssl/crypto/pkcs7/pk7_smime.c
  stable/12/crypto/openssl/crypto/poly1305/asm/poly1305-armv8.pl
  stable/12/crypto/openssl/crypto/rand/rand_unix.c
  stable/12/crypto/openssl/crypto/sha/asm/sha1-armv8.pl
  stable/12/crypto/openssl/crypto/sha/asm/sha512-armv8.pl
  stable/12/crypto/openssl/crypto/x509/x509_att.c
  stable/12/crypto/openssl/crypto/x509/x509_cmp.c
  stable/12/crypto/openssl/crypto/x509/x509_vfy.c
  stable/12/crypto/openssl/crypto/x509v3/v3_genn.c
  stable/12/crypto/openssl/doc/man1/verify.pod
  stable/12/crypto/openssl/doc/man3/BN_set_bit.pod
  stable/12/crypto/openssl/doc/man3/X509_STORE_set_verify_cb_func.pod
  stable/12/crypto/openssl/include/openssl/opensslv.h
  stable/12/crypto/openssl/include/openssl/x509.h
  stable/12/crypto/openssl/ssl/record/rec_layer_d1.c
  stable/12/crypto/openssl/ssl/s3_lib.c
  stable/12/crypto/openssl/ssl/ssl_lib.c
  stable/12/crypto/openssl/ssl/ssl_sess.c
  stable/12/crypto/openssl/ssl/statem/statem_clnt.c
  stable/12/crypto/openssl/ssl/statem/statem_srvr.c
  stable/12/secure/lib/libcrypto/Makefile.inc
  stable/12/secure/lib/libcrypto/aarch64/aesv8-armx.S
  stable/12/secure/lib/libcrypto/aarch64/chacha-armv8.S
  stable/12/secure/lib/libcrypto/aarch64/poly1305-armv8.S
  stable/12/secure/lib/libcrypto/aarch64/sha1-armv8.S
  stable/12/secure/lib/libcrypto/aarch64/sha256-armv8.S
  stable/12/secure/lib/libcrypto/aarch64/sha512-armv8.S
  stable/12/secure/lib/libcrypto/arm/aesv8-armx.S
  stable/12/secure/lib/libcrypto/man/man3/ADMISSIONS.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3
  stable/12/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3
  stable/12/secure/lib/libcrypto/man/man3/ASYNC_start_job.3
  stable/12/secure/lib/libcrypto/man/man3/BF_encrypt.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_ADDR.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_connect.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_ctrl.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_f_buffer.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_f_cipher.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_f_md.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_f_ssl.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_find_type.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_get_data.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_meth_new.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_new.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_printf.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_push.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_read.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_accept.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_bio.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_connect.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_fd.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_file.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_mem.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_socket.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_set_callback.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_should_retry.3
  stable/12/secure/lib/libcrypto/man/man3/BN_BLINDING_new.3
  stable/12/secure/lib/libcrypto/man/man3/BN_CTX_new.3
  stable/12/secure/lib/libcrypto/man/man3/BN_CTX_start.3
  stable/12/secure/lib/libcrypto/man/man3/BN_add.3
  stable/12/secure/lib/libcrypto/man/man3/BN_add_word.3
  

svn commit: r368542 - head/sys/crypto/ccp

2020-12-10 Thread Jung-uk Kim
Author: jkim
Date: Fri Dec 11 00:42:53 2020
New Revision: 368542
URL: https://svnweb.freebsd.org/changeset/base/368542

Log:
  Revert r366943.  It did not work as expected.

Modified:
  head/sys/crypto/ccp/ccp.c

Modified: head/sys/crypto/ccp/ccp.c
==
--- head/sys/crypto/ccp/ccp.c   Fri Dec 11 00:38:08 2020(r368541)
+++ head/sys/crypto/ccp/ccp.c   Fri Dec 11 00:42:53 2020(r368542)
@@ -78,7 +78,6 @@ static struct pciid {
 } ccp_ids[] = {
{ 0x14561022, "AMD CCP-5a" },
{ 0x14681022, "AMD CCP-5b" },
-   { 0x14861022, "AMD CCP-5a" },
{ 0x15df1022, "AMD CCP-5a" },
 };
 
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r368538 - stable/12/sys/cam/mmc

2020-12-10 Thread Jung-uk Kim
Author: jkim
Date: Fri Dec 11 00:30:41 2020
New Revision: 368538
URL: https://svnweb.freebsd.org/changeset/base/368538

Log:
  MFC:  r367997
  
  Do not truncate the last character from serial number.
  
  strlcpy() requires one more byte for the NULL character.

Modified:
  stable/12/sys/cam/mmc/mmc_da.c
Directory Properties:
  stable/12/   (props changed)

Modified: stable/12/sys/cam/mmc/mmc_da.c
==
--- stable/12/sys/cam/mmc/mmc_da.c  Fri Dec 11 00:28:28 2020
(r368537)
+++ stable/12/sys/cam/mmc/mmc_da.c  Fri Dec 11 00:30:41 2020
(r368538)
@@ -1262,12 +1262,12 @@ sdda_start_init(void *context, union ccb *start_ccb)
device->serial_num_len = strlen(softc->card_sn_string);
device->serial_num = (u_int8_t *)malloc((device->serial_num_len + 1),
M_CAMXPT, M_NOWAIT);
-   strlcpy(device->serial_num, softc->card_sn_string, 
device->serial_num_len);
+   strlcpy(device->serial_num, softc->card_sn_string, 
device->serial_num_len + 1);
 
device->device_id_len = strlen(softc->card_id_string);
device->device_id = (u_int8_t *)malloc((device->device_id_len + 1),
M_CAMXPT, M_NOWAIT);
-   strlcpy(device->device_id, softc->card_id_string, 
device->device_id_len);
+   strlcpy(device->device_id, softc->card_id_string, device->device_id_len 
+ 1);
 
strlcpy(mmcp->model, softc->card_id_string, sizeof(mmcp->model));
 
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r368530 - in stable/11/crypto/openssl/crypto: asn1 x509v3

2020-12-10 Thread Jung-uk Kim
Author: jkim
Date: Thu Dec 10 23:43:29 2020
New Revision: 368530
URL: https://svnweb.freebsd.org/changeset/base/368530

Log:
  OpenSSL: backport fixes for CVE-2020-1971 from head (r368447)
  
  Note this is a direct commit because we have OpenSSL 1.0.2u in this branch.

Modified:
  stable/11/crypto/openssl/crypto/asn1/asn1.h
  stable/11/crypto/openssl/crypto/asn1/asn1_err.c
  stable/11/crypto/openssl/crypto/asn1/tasn_dec.c
  stable/11/crypto/openssl/crypto/asn1/tasn_enc.c
  stable/11/crypto/openssl/crypto/x509v3/v3_genn.c

Modified: stable/11/crypto/openssl/crypto/asn1/asn1.h
==
--- stable/11/crypto/openssl/crypto/asn1/asn1.h Thu Dec 10 23:23:42 2020
(r368529)
+++ stable/11/crypto/openssl/crypto/asn1/asn1.h Thu Dec 10 23:43:29 2020
(r368530)
@@ -1203,6 +1203,7 @@ void ERR_load_ASN1_strings(void);
 # define ASN1_F_ASN1_ITEM_DUP 191
 # define ASN1_F_ASN1_ITEM_EX_COMBINE_NEW  121
 # define ASN1_F_ASN1_ITEM_EX_D2I  120
+# define ASN1_F_ASN1_ITEM_EX_I2D  224
 # define ASN1_F_ASN1_ITEM_I2D_BIO 192
 # define ASN1_F_ASN1_ITEM_I2D_FP  193
 # define ASN1_F_ASN1_ITEM_PACK198
@@ -1304,6 +1305,7 @@ void ERR_load_ASN1_strings(void);
 # define ASN1_R_BAD_OBJECT_HEADER 102
 # define ASN1_R_BAD_PASSWORD_READ 103
 # define ASN1_R_BAD_TAG   104
+# define ASN1_R_BAD_TEMPLATE  221
 # define ASN1_R_BMPSTRING_IS_WRONG_LENGTH 214
 # define ASN1_R_BN_LIB105
 # define ASN1_R_BOOLEAN_IS_WRONG_LENGTH   106

Modified: stable/11/crypto/openssl/crypto/asn1/asn1_err.c
==
--- stable/11/crypto/openssl/crypto/asn1/asn1_err.c Thu Dec 10 23:23:42 
2020(r368529)
+++ stable/11/crypto/openssl/crypto/asn1/asn1_err.c Thu Dec 10 23:43:29 
2020(r368530)
@@ -1,6 +1,6 @@
 /* crypto/asn1/asn1_err.c */
 /* 
- * Copyright (c) 1999-2018 The OpenSSL Project.  All rights reserved.
+ * Copyright (c) 1999-2020 The OpenSSL Project.  All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
  * modification, are permitted provided that the following conditions
@@ -103,6 +103,7 @@ static ERR_STRING_DATA ASN1_str_functs[] = {
 {ERR_FUNC(ASN1_F_ASN1_ITEM_DUP), "ASN1_item_dup"},
 {ERR_FUNC(ASN1_F_ASN1_ITEM_EX_COMBINE_NEW), "ASN1_ITEM_EX_COMBINE_NEW"},
 {ERR_FUNC(ASN1_F_ASN1_ITEM_EX_D2I), "ASN1_ITEM_EX_D2I"},
+{ERR_FUNC(ASN1_F_ASN1_ITEM_EX_I2D), "ASN1_item_ex_i2d"},
 {ERR_FUNC(ASN1_F_ASN1_ITEM_I2D_BIO), "ASN1_item_i2d_bio"},
 {ERR_FUNC(ASN1_F_ASN1_ITEM_I2D_FP), "ASN1_item_i2d_fp"},
 {ERR_FUNC(ASN1_F_ASN1_ITEM_PACK), "ASN1_item_pack"},
@@ -207,6 +208,7 @@ static ERR_STRING_DATA ASN1_str_reasons[] = {
 {ERR_REASON(ASN1_R_BAD_OBJECT_HEADER), "bad object header"},
 {ERR_REASON(ASN1_R_BAD_PASSWORD_READ), "bad password read"},
 {ERR_REASON(ASN1_R_BAD_TAG), "bad tag"},
+{ERR_REASON(ASN1_R_BAD_TEMPLATE), "bad template"},
 {ERR_REASON(ASN1_R_BMPSTRING_IS_WRONG_LENGTH),
  "bmpstring is wrong length"},
 {ERR_REASON(ASN1_R_BN_LIB), "bn lib"},

Modified: stable/11/crypto/openssl/crypto/asn1/tasn_dec.c
==
--- stable/11/crypto/openssl/crypto/asn1/tasn_dec.c Thu Dec 10 23:23:42 
2020(r368529)
+++ stable/11/crypto/openssl/crypto/asn1/tasn_dec.c Thu Dec 10 23:43:29 
2020(r368530)
@@ -223,6 +223,15 @@ static int asn1_item_ex_d2i(ASN1_VALUE **pval, const u
 break;
 
 case ASN1_ITYPE_MSTRING:
+/*
+ * It never makes sense for multi-strings to have implicit tagging, so
+ * if tag != -1, then this looks like an error in the template.
+ */
+if (tag != -1) {
+ASN1err(ASN1_F_ASN1_ITEM_EX_D2I, ASN1_R_BAD_TEMPLATE);
+goto err;
+}
+
 p = *in;
 /* Just read in tag and class */
 ret = asn1_check_tlen(NULL, , , NULL, NULL,
@@ -240,6 +249,7 @@ static int asn1_item_ex_d2i(ASN1_VALUE **pval, const u
 ASN1err(ASN1_F_ASN1_ITEM_EX_D2I, ASN1_R_MSTRING_NOT_UNIVERSAL);
 goto err;
 }
+
 /* Check tag matches bit map */
 if (!(ASN1_tag2bit(otag) & it->utype)) {
 /* If OPTIONAL, assume this is OK */
@@ -316,6 +326,15 @@ static int asn1_item_ex_d2i(ASN1_VALUE **pval, const u
 goto err;
 
 case ASN1_ITYPE_CHOICE:
+/*
+ * It never makes sense for CHOICE types to have implicit tagging, so
+ * if tag != -1, then this looks like an 

svn commit: r368475 - vendor-crypto/openssl/dist

2020-12-08 Thread Jung-uk Kim
Author: jkim
Date: Wed Dec  9 02:18:26 2020
New Revision: 368475
URL: https://svnweb.freebsd.org/changeset/base/368475

Log:
  Update OpenSSL upgrade procedure for the new assembly file path.

Modified:
  vendor-crypto/openssl/dist/FREEBSD-upgrade

Modified: vendor-crypto/openssl/dist/FREEBSD-upgrade
==
--- vendor-crypto/openssl/dist/FREEBSD-upgrade  Wed Dec  9 02:11:58 2020
(r368474)
+++ vendor-crypto/openssl/dist/FREEBSD-upgrade  Wed Dec  9 02:18:26 2020
(r368475)
@@ -55,6 +55,7 @@ svn merge ^/vendor-crypto/openssl/dist crypto/openssl
 svn co $FSVN/head/secure/lib/libcrypto secure/lib/libcrypto
 svn co $FSVN/head/secure/lib/libssl secure/lib/libssl
 svn co $FSVN/head/secure/usr.bin/openssl secure/usr.bin/openssl
+svn co $FSVN/head/sys/crypto/openssl sys/crypto/openssl
 
 cd secure/lib/libcrypto
 
@@ -71,7 +72,8 @@ cd ../../..
 # Regen manual pages and update makefiles accordingly
 
 # Commit!
-svn ci crypto/openssl secure/lib/libcrypto secure/lib/libssl 
secure/usr.bin/openssl
+svn ci crypto/openssl secure/lib/libcrypto secure/lib/libssl \
+secure/usr.bin/openssl sys/crypto/openssl
 
-- simon@, jkim@
 
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r368474 - vendor-crypto/openssl/dist

2020-12-08 Thread Jung-uk Kim
Author: jkim
Date: Wed Dec  9 02:11:58 2020
New Revision: 368474
URL: https://svnweb.freebsd.org/changeset/base/368474

Log:
  Update OpenSSL upgrade procedure.

Modified:
  vendor-crypto/openssl/dist/FREEBSD-upgrade

Modified: vendor-crypto/openssl/dist/FREEBSD-upgrade
==
--- vendor-crypto/openssl/dist/FREEBSD-upgrade  Wed Dec  9 02:07:01 2020
(r368473)
+++ vendor-crypto/openssl/dist/FREEBSD-upgrade  Wed Dec  9 02:11:58 2020
(r368474)
@@ -11,7 +11,7 @@ First, read http://wiki.freebsd.org/SubversionPrimer/V
 # Xlist
 setenv XLIST /FreeBSD/work/openssl/svn-FREEBSD-files/FREEBSD-Xlist
 setenv FSVN "svn+ssh://repo.freebsd.org/base"
-setenv OSSLVER 1.1.1h
+setenv OSSLVER 1.1.1i
 
 ###setenv OSSLTAG v`echo ${OSSLVER} | tr . _`
 
@@ -64,16 +64,11 @@ cd secure/lib/libcrypto
 
 # Regen assembly files if necessary
 make -f Makefile.asm all
-mv *.[Ss] ${MACHINE_CPUARCH}
+mv *.S sys/crypto/openssl/${MACHINE_CPUARCH}
 make -f Makefile.asm clean
-
-# Regen manual pages
-make man-makefile-update && make man-update
-cd ../libssl
-make man-makefile-update && make man-update
-cd ../../usr.bin/openssl
-make man-makefile-update && make man-update
 cd ../../..
+
+# Regen manual pages and update makefiles accordingly
 
 # Commit!
 svn ci crypto/openssl secure/lib/libcrypto secure/lib/libssl 
secure/usr.bin/openssl
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r368472 - in head: crypto/openssl crypto/openssl/apps crypto/openssl/crypto crypto/openssl/crypto/aes/asm crypto/openssl/crypto/asn1 crypto/openssl/crypto/bio crypto/openssl/crypto/chac...

2020-12-08 Thread Jung-uk Kim
Author: jkim
Date: Wed Dec  9 02:05:14 2020
New Revision: 368472
URL: https://svnweb.freebsd.org/changeset/base/368472

Log:
  Merge OpenSSL 1.1.1i.

Modified:
  head/crypto/openssl/CHANGES
  head/crypto/openssl/NEWS
  head/crypto/openssl/README
  head/crypto/openssl/apps/ca.c
  head/crypto/openssl/apps/cms.c
  head/crypto/openssl/config
  head/crypto/openssl/crypto/aes/asm/aesv8-armx.pl
  head/crypto/openssl/crypto/armcap.c
  head/crypto/openssl/crypto/asn1/tasn_dec.c
  head/crypto/openssl/crypto/asn1/tasn_enc.c
  head/crypto/openssl/crypto/bio/b_addr.c
  head/crypto/openssl/crypto/chacha/asm/chacha-armv8.pl
  head/crypto/openssl/crypto/cms/cms_smime.c
  head/crypto/openssl/crypto/evp/bio_ok.c
  head/crypto/openssl/crypto/modes/modes_local.h
  head/crypto/openssl/crypto/pkcs7/pk7_smime.c
  head/crypto/openssl/crypto/poly1305/asm/poly1305-armv8.pl
  head/crypto/openssl/crypto/rand/rand_unix.c
  head/crypto/openssl/crypto/sha/asm/sha1-armv8.pl
  head/crypto/openssl/crypto/sha/asm/sha512-armv8.pl
  head/crypto/openssl/crypto/x509/x509_att.c
  head/crypto/openssl/crypto/x509/x509_cmp.c
  head/crypto/openssl/crypto/x509/x509_vfy.c
  head/crypto/openssl/crypto/x509v3/v3_genn.c
  head/crypto/openssl/doc/man1/verify.pod
  head/crypto/openssl/doc/man3/BN_set_bit.pod
  head/crypto/openssl/doc/man3/X509_STORE_set_verify_cb_func.pod
  head/crypto/openssl/include/openssl/opensslv.h
  head/crypto/openssl/include/openssl/x509.h
  head/crypto/openssl/ssl/record/rec_layer_d1.c
  head/crypto/openssl/ssl/s3_lib.c
  head/crypto/openssl/ssl/ssl_lib.c
  head/crypto/openssl/ssl/ssl_sess.c
  head/crypto/openssl/ssl/statem/statem_clnt.c
  head/crypto/openssl/ssl/statem/statem_srvr.c
  head/secure/lib/libcrypto/Makefile.inc
  head/secure/lib/libcrypto/man/man3/ADMISSIONS.3
  head/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3
  head/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3
  head/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3
  head/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3
  head/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3
  head/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3
  head/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3
  head/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3
  head/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3
  head/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3
  head/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3
  head/secure/lib/libcrypto/man/man3/ASYNC_start_job.3
  head/secure/lib/libcrypto/man/man3/BF_encrypt.3
  head/secure/lib/libcrypto/man/man3/BIO_ADDR.3
  head/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3
  head/secure/lib/libcrypto/man/man3/BIO_connect.3
  head/secure/lib/libcrypto/man/man3/BIO_ctrl.3
  head/secure/lib/libcrypto/man/man3/BIO_f_buffer.3
  head/secure/lib/libcrypto/man/man3/BIO_f_cipher.3
  head/secure/lib/libcrypto/man/man3/BIO_f_md.3
  head/secure/lib/libcrypto/man/man3/BIO_f_ssl.3
  head/secure/lib/libcrypto/man/man3/BIO_find_type.3
  head/secure/lib/libcrypto/man/man3/BIO_get_data.3
  head/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3
  head/secure/lib/libcrypto/man/man3/BIO_meth_new.3
  head/secure/lib/libcrypto/man/man3/BIO_new.3
  head/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3
  head/secure/lib/libcrypto/man/man3/BIO_printf.3
  head/secure/lib/libcrypto/man/man3/BIO_push.3
  head/secure/lib/libcrypto/man/man3/BIO_read.3
  head/secure/lib/libcrypto/man/man3/BIO_s_accept.3
  head/secure/lib/libcrypto/man/man3/BIO_s_bio.3
  head/secure/lib/libcrypto/man/man3/BIO_s_connect.3
  head/secure/lib/libcrypto/man/man3/BIO_s_fd.3
  head/secure/lib/libcrypto/man/man3/BIO_s_file.3
  head/secure/lib/libcrypto/man/man3/BIO_s_mem.3
  head/secure/lib/libcrypto/man/man3/BIO_s_socket.3
  head/secure/lib/libcrypto/man/man3/BIO_set_callback.3
  head/secure/lib/libcrypto/man/man3/BIO_should_retry.3
  head/secure/lib/libcrypto/man/man3/BN_BLINDING_new.3
  head/secure/lib/libcrypto/man/man3/BN_CTX_new.3
  head/secure/lib/libcrypto/man/man3/BN_CTX_start.3
  head/secure/lib/libcrypto/man/man3/BN_add.3
  head/secure/lib/libcrypto/man/man3/BN_add_word.3
  head/secure/lib/libcrypto/man/man3/BN_bn2bin.3
  head/secure/lib/libcrypto/man/man3/BN_cmp.3
  head/secure/lib/libcrypto/man/man3/BN_copy.3
  head/secure/lib/libcrypto/man/man3/BN_generate_prime.3
  head/secure/lib/libcrypto/man/man3/BN_mod_mul_montgomery.3
  head/secure/lib/libcrypto/man/man3/BN_mod_mul_reciprocal.3
  head/secure/lib/libcrypto/man/man3/BN_new.3
  head/secure/lib/libcrypto/man/man3/BN_num_bytes.3
  head/secure/lib/libcrypto/man/man3/BN_rand.3
  head/secure/lib/libcrypto/man/man3/BN_set_bit.3
  head/secure/lib/libcrypto/man/man3/BN_zero.3
  head/secure/lib/libcrypto/man/man3/BUF_MEM_new.3
  head/secure/lib/libcrypto/man/man3/CMS_add0_cert.3
  head/secure/lib/libcrypto/man/man3/CMS_add1_recipient_cert.3
  head/secure/lib/libcrypto/man/man3/CMS_add1_signer.3
  head/secure/lib/libcrypto/man/man3/CMS_get0_RecipientInfos.3
  

svn commit: r368457 - vendor-crypto/openssl/1.1.1i

2020-12-08 Thread Jung-uk Kim
Author: jkim
Date: Tue Dec  8 18:11:28 2020
New Revision: 368457
URL: https://svnweb.freebsd.org/changeset/base/368457

Log:
  Tag OpenSSL 1.1.1i.

Added:
  vendor-crypto/openssl/1.1.1i/
 - copied from r368456, vendor-crypto/openssl/dist/
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r368456 - in vendor-crypto/openssl/dist: . apps crypto/aes/asm crypto/asn1 crypto/bio crypto/chacha/asm crypto/cms crypto/err crypto/evp crypto/modes crypto/pkcs7 crypto/poly1305/asm cr...

2020-12-08 Thread Jung-uk Kim
Author: jkim
Date: Tue Dec  8 18:10:16 2020
New Revision: 368456
URL: https://svnweb.freebsd.org/changeset/base/368456

Log:
  Import OpenSSL 1.1.1i.

Modified:
  vendor-crypto/openssl/dist/CHANGES
  vendor-crypto/openssl/dist/NEWS
  vendor-crypto/openssl/dist/README
  vendor-crypto/openssl/dist/apps/ca.c
  vendor-crypto/openssl/dist/apps/cms.c
  vendor-crypto/openssl/dist/config
  vendor-crypto/openssl/dist/crypto/aes/asm/aesv8-armx.pl
  vendor-crypto/openssl/dist/crypto/asn1/asn1_err.c
  vendor-crypto/openssl/dist/crypto/asn1/tasn_dec.c
  vendor-crypto/openssl/dist/crypto/asn1/tasn_enc.c
  vendor-crypto/openssl/dist/crypto/bio/b_addr.c
  vendor-crypto/openssl/dist/crypto/chacha/asm/chacha-armv8.pl
  vendor-crypto/openssl/dist/crypto/cms/cms_smime.c
  vendor-crypto/openssl/dist/crypto/err/openssl.txt
  vendor-crypto/openssl/dist/crypto/evp/bio_ok.c
  vendor-crypto/openssl/dist/crypto/modes/modes_local.h
  vendor-crypto/openssl/dist/crypto/pkcs7/pk7_smime.c
  vendor-crypto/openssl/dist/crypto/poly1305/asm/poly1305-armv8.pl
  vendor-crypto/openssl/dist/crypto/rand/rand_unix.c
  vendor-crypto/openssl/dist/crypto/sha/asm/sha1-armv8.pl
  vendor-crypto/openssl/dist/crypto/sha/asm/sha512-armv8.pl
  vendor-crypto/openssl/dist/crypto/x509/x509_att.c
  vendor-crypto/openssl/dist/crypto/x509/x509_cmp.c
  vendor-crypto/openssl/dist/crypto/x509/x509_vfy.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_genn.c
  vendor-crypto/openssl/dist/doc/man1/verify.pod
  vendor-crypto/openssl/dist/doc/man3/BN_set_bit.pod
  vendor-crypto/openssl/dist/doc/man3/X509_STORE_set_verify_cb_func.pod
  vendor-crypto/openssl/dist/include/openssl/asn1err.h
  vendor-crypto/openssl/dist/include/openssl/opensslv.h
  vendor-crypto/openssl/dist/include/openssl/x509.h
  vendor-crypto/openssl/dist/ssl/record/rec_layer_d1.c
  vendor-crypto/openssl/dist/ssl/s3_lib.c
  vendor-crypto/openssl/dist/ssl/ssl_lib.c
  vendor-crypto/openssl/dist/ssl/ssl_sess.c
  vendor-crypto/openssl/dist/ssl/statem/statem_clnt.c
  vendor-crypto/openssl/dist/ssl/statem/statem_srvr.c

Modified: vendor-crypto/openssl/dist/CHANGES
==
--- vendor-crypto/openssl/dist/CHANGES  Tue Dec  8 18:00:58 2020
(r368455)
+++ vendor-crypto/openssl/dist/CHANGES  Tue Dec  8 18:10:16 2020
(r368456)
@@ -7,6 +7,38 @@
  https://github.com/openssl/openssl/commits/ and pick the appropriate
  release branch.
 
+ Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
+
+  *) Fixed NULL pointer deref in the GENERAL_NAME_cmp function
+ This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
+ If an attacker can control both items being compared  then this could lead
+ to a possible denial of service attack. OpenSSL itself uses the
+ GENERAL_NAME_cmp function for two purposes:
+ 1) Comparing CRL distribution point names between an available CRL and a
+CRL distribution point embedded in an X509 certificate
+ 2) When verifying that a timestamp response token signer matches the
+timestamp authority name (exposed via the API functions
+TS_RESP_verify_response and TS_RESP_verify_token)
+ (CVE-2020-1971)
+ [Matt Caswell]
+
+  *) Add support for Apple Silicon M1 Macs with the darwin64-arm64-cc target.
+ [Stuart Carnie]
+
+  *) The security callback, which can be customised by application code, 
supports
+ the security operation SSL_SECOP_TMP_DH. This is defined to take an 
EVP_PKEY
+ in the "other" parameter. In most places this is what is passed. All these
+ places occur server side. However there was one client side call of this
+ security operation and it passed a DH object instead. This is incorrect
+ according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with 
all
+ of the other locations. Therefore this client side call has been changed 
to
+ pass an EVP_PKEY instead.
+ [Matt Caswell]
+
+  *) In 1.1.1h, an expired trusted (root) certificate was not anymore rejected
+ when validating a certificate path. This check is restored in 1.1.1i.
+ [David von Oheimb]
+
  Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
 
   *) Certificates with explicit curve parameters are now disallowed in
@@ -31,6 +63,10 @@
   *) Handshake now fails if Extended Master Secret extension is dropped
  on renegotiation.
  [Tomas Mraz]
+
+  *) Accidentally, an expired trusted (root) certificate is not anymore 
rejected
+ when validating a certificate path.
+ [David von Oheimb]
 
   *) The Oracle Developer Studio compiler will start reporting deprecated APIs
 

Modified: vendor-crypto/openssl/dist/NEWS
==
--- vendor-crypto/openssl/dist/NEWS Tue Dec  8 18:00:58 2020
(r368455)
+++ vendor-crypto/openssl/dist/NEWS Tue Dec  8 18:10:16 2020
(r368456)
@@ -5,6 +5,10 @@
   This file gives a brief overview of the major 

svn commit: r368000 - head/lib/libfetch

2020-11-24 Thread Jung-uk Kim
Author: jkim
Date: Tue Nov 24 22:10:33 2020
New Revision: 368000
URL: https://svnweb.freebsd.org/changeset/base/368000

Log:
  Remove support for SSLv3 from fetch(3).
  
  Support for SSLv3 was already removed from OpenSSL (r361392).
  
  Differential Revision:https://reviews.freebsd.org/D24947

Modified:
  head/lib/libfetch/common.c
  head/lib/libfetch/fetch.3

Modified: head/lib/libfetch/common.c
==
--- head/lib/libfetch/common.c  Tue Nov 24 21:45:38 2020(r367999)
+++ head/lib/libfetch/common.c  Tue Nov 24 22:10:33 2020(r368000)
@@ -1054,9 +1054,7 @@ fetch_ssl_setup_transport_layer(SSL_CTX *ctx, int verb
 {
long ssl_ctx_options;
 
-   ssl_ctx_options = SSL_OP_ALL | SSL_OP_NO_SSLv2 | SSL_OP_NO_TICKET;
-   if (getenv("SSL_ALLOW_SSL3") == NULL)
-   ssl_ctx_options |= SSL_OP_NO_SSLv3;
+   ssl_ctx_options = SSL_OP_ALL | SSL_OP_NO_SSLv3 | SSL_OP_NO_TICKET;
if (getenv("SSL_NO_TLS1") != NULL)
ssl_ctx_options |= SSL_OP_NO_TLSv1;
if (getenv("SSL_NO_TLS1_1") != NULL)

Modified: head/lib/libfetch/fetch.3
==
--- head/lib/libfetch/fetch.3   Tue Nov 24 21:45:38 2020(r367999)
+++ head/lib/libfetch/fetch.3   Tue Nov 24 22:10:33 2020(r368000)
@@ -26,7 +26,7 @@
 .\"
 .\" $FreeBSD$
 .\"
-.Dd August 28, 2019
+.Dd November 24, 2020
 .Dt FETCH 3
 .Os
 .Sh NAME
@@ -465,12 +465,10 @@ By default
 allows TLSv1 and newer when negotiating the connecting with the remote
 peer.
 You can change this behavior by setting the
-.Ev SSL_ALLOW_SSL3
-environment variable to allow SSLv3 and
 .Ev SSL_NO_TLS1 ,
 .Ev SSL_NO_TLS1_1 and
 .Ev SSL_NO_TLS1_2
-to disable TLS 1.0, 1.1 and 1.2 respectively.
+environment variables to disable TLS 1.0, 1.1 and 1.2 respectively.
 .Sh AUTHENTICATION
 Apart from setting the appropriate environment variables and
 specifying the user name and password in the URL or the
@@ -675,8 +673,6 @@ IPv6 addresses must enclose the address in brackets.
 If no port is specified, the default is 1080.
 This setting will supercede a connection to an
 .Ev HTTP_PROXY .
-.It Ev SSL_ALLOW_SSL3
-Allow SSL version 3 when negotiating the connection (not recommended).
 .It Ev SSL_CA_CERT_FILE
 CA certificate bundle containing trusted CA certificates.
 Default value: See HTTPS SCHEME above.
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r367998 - in head: share/man/man4 sys/amd64/conf sys/conf sys/dev/rtsx sys/i386/conf sys/modules sys/modules/rtsx

2020-11-24 Thread Jung-uk Kim
Author: jkim
Date: Tue Nov 24 21:28:44 2020
New Revision: 367998
URL: https://svnweb.freebsd.org/changeset/base/367998

Log:
  Port rtsx(4) driver for Realtek SD card reader from OpenBSD.
  
  This driver provides support for Realtek PCI SD card readers.  It attaches
  mmc(4) bus on card insertion and detaches it on card removal.  It has been
  tested with RTS5209, RTS5227, RTS5229, RTS522A, RTS525A and RTL8411B.  It
  should also work with RTS5249, RTL8402 and RTL8411.
  
  PR:   204521
  Submitted by: Henri Hennebert (hlh at restart dot be)
  Reviewed by:  imp, jkim
  Differential Revision:https://reviews.freebsd.org/D26435

Added:
  head/share/man/man4/rtsx.4   (contents, props changed)
  head/sys/dev/rtsx/
  head/sys/dev/rtsx/rtsx.c   (contents, props changed)
  head/sys/dev/rtsx/rtsxreg.h   (contents, props changed)
  head/sys/modules/rtsx/
  head/sys/modules/rtsx/Makefile   (contents, props changed)
Modified:
  head/share/man/man4/Makefile
  head/sys/amd64/conf/GENERIC
  head/sys/conf/NOTES
  head/sys/conf/files
  head/sys/i386/conf/GENERIC
  head/sys/modules/Makefile

Modified: head/share/man/man4/Makefile
==
--- head/share/man/man4/MakefileTue Nov 24 21:14:36 2020
(r367997)
+++ head/share/man/man4/MakefileTue Nov 24 21:28:44 2020
(r367998)
@@ -446,6 +446,7 @@ MAN=aac.4 \
rl.4 \
rndtest.4 \
route.4 \
+   rtsx.4 \
rtwn.4 \
rtwnfw.4 \
rtwn_pci.4 \

Added: head/share/man/man4/rtsx.4
==
--- /dev/null   00:00:00 1970   (empty, because file is newly added)
+++ head/share/man/man4/rtsx.4  Tue Nov 24 21:28:44 2020(r367998)
@@ -0,0 +1,121 @@
+.\"
+.\" Copyright (c) 2020 Henri Hennebert 
+.\" All rights reserved.
+.\"
+.\" Redistribution and use in source and binary forms, with or without
+.\" modification, are permitted provided that the following conditions
+.\" are met:
+.\" 1. Redistributions of source code must retain the above copyright
+.\"notice, this list of conditions and the following disclaimer.
+.\" 2. The name of the author may not be used to endorse or promote products
+.\"derived from this software without specific prior written permission.
+.\"
+.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
+.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+.\" ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
+.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
+.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
+.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
+.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
+.\" SUCH DAMAGE.
+.\"
+.\" $FreeBSD$
+.\"
+.Dd November 24, 2020
+.Dt RTSX 4
+.Os
+.Sh NAME
+.Nm rtsx
+.Nd Realtek SD card reader
+.Sh SYNOPSIS
+To compile this driver into the kernel, place the following
+lines in the kernel configuration file:
+.Bd -ragged -offset indent
+.Cd "device mmc"
+.Cd "device mmcsd"
+.Cd "device rtsx"
+.Ed
+.Pp
+Alternatively, to load the driver as a module at boot time,
+place the following lines in
+.Xr loader.conf 5 :
+.Bd -literal -offset indent
+mmc_load="YES"
+mmcsd_load="YES"
+rtsx_load="YES"
+.Ed
+.Sh DESCRIPTION
+The
+.Nm
+driver provides support for Realtek SD card reader.
+Driver attaches mmc bus on card insertion and detaches it on card removing.
+.Sh HARDWARE
+The
+.Nm
+driver supports different specification compatible chips.
+The following chips have been verified to work:
+.Pp
+.Bl -bullet -compact
+.It
+RTS5209
+.It
+RTS5227
+.It
+RTS5229
+.It
+RTS522A
+.It
+RTS525A
+.It
+RTL8411B
+.El
+.Pp
+It should also work for:
+.Pp
+.Bl -bullet -compact
+.It
+RTS5249
+.It
+RTL8402
+.It
+RTL8411
+.El
+.Sh SEE ALSO
+.Xr mmc 4 ,
+.Xr mmcsd 4
+.Rs
+.%T "SD Specifications, Part 2, SD Host Controller, Simplified Specification"
+.%T "SanDisk Secure Digital Card"
+.Re
+.Sh HISTORY
+The
+.Nm
+driver was ported from
+.Ox
+with modifications found in Linux and
+.Nx .
+.Sh AUTHORS
+.An Henri Hennebert Aq Mt h...@restart.be
+.An Gary Jennejohn Aq Mt g...@freebsd.org
+.An Jesper Schmitz Mouridsen Aq Mt j...@freebsd.org
+.Sh CONTRIBUTORS
+.An Lutz Bichler Aq Mt lutz.bich...@gmail.com
+.Sh BUGS
+.Bl -bullet
+.It
+The timeouts experienced during card insert and during I/O are solved in 
version 1.0g.
+.It
+RTS522A on Lenovo P50s and Lenovo T470p, card detection and read-only switch 
are reversed.
+This is sovled by adding in
+.Em loader.conf(5) :
+.Bd -ragged
+.Cd 

svn commit: r367997 - head/sys/cam/mmc

2020-11-24 Thread Jung-uk Kim
Author: jkim
Date: Tue Nov 24 21:14:36 2020
New Revision: 367997
URL: https://svnweb.freebsd.org/changeset/base/367997

Log:
  Do not truncate the last character from serial number.
  
  strlcpy() requires one more byte for the NULL character.
  
  Submitted by: Henri Hennebert (hlh at restart dot be)
  MFC after:3 days

Modified:
  head/sys/cam/mmc/mmc_da.c

Modified: head/sys/cam/mmc/mmc_da.c
==
--- head/sys/cam/mmc/mmc_da.c   Tue Nov 24 19:55:01 2020(r367996)
+++ head/sys/cam/mmc/mmc_da.c   Tue Nov 24 21:14:36 2020(r367997)
@@ -1306,12 +1306,12 @@ sdda_start_init(void *context, union ccb *start_ccb)
device->serial_num_len = strlen(softc->card_sn_string);
device->serial_num = (u_int8_t *)malloc((device->serial_num_len + 1),
M_CAMXPT, M_NOWAIT);
-   strlcpy(device->serial_num, softc->card_sn_string, 
device->serial_num_len);
+   strlcpy(device->serial_num, softc->card_sn_string, 
device->serial_num_len + 1);
 
device->device_id_len = strlen(softc->card_id_string);
device->device_id = (u_int8_t *)malloc((device->device_id_len + 1),
M_CAMXPT, M_NOWAIT);
-   strlcpy(device->device_id, softc->card_id_string, 
device->device_id_len);
+   strlcpy(device->device_id, softc->card_id_string, device->device_id_len 
+ 1);
 
strlcpy(mmcp->model, softc->card_id_string, sizeof(mmcp->model));
 
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r367654 - in head/sys/contrib/dev/acpica: . common compiler components/events components/namespace include

2020-11-13 Thread Jung-uk Kim
Author: jkim
Date: Fri Nov 13 22:45:26 2020
New Revision: 367654
URL: https://svnweb.freebsd.org/changeset/base/367654

Log:
  MFV:  r367652
  
  Merge ACPICA 20201113.

Modified:
  head/sys/contrib/dev/acpica/changes.txt
  head/sys/contrib/dev/acpica/common/ahuuids.c
  head/sys/contrib/dev/acpica/compiler/aslbtypes.c
  head/sys/contrib/dev/acpica/compiler/aslcodegen.c
  head/sys/contrib/dev/acpica/compiler/aslmap.c
  head/sys/contrib/dev/acpica/compiler/aslmessages.c
  head/sys/contrib/dev/acpica/compiler/aslmessages.h
  head/sys/contrib/dev/acpica/compiler/aslnamesp.c
  head/sys/contrib/dev/acpica/compiler/aslopcodes.c
  head/sys/contrib/dev/acpica/compiler/aslprimaries.y
  head/sys/contrib/dev/acpica/compiler/aslrules.y
  head/sys/contrib/dev/acpica/compiler/asltypes.y
  head/sys/contrib/dev/acpica/components/events/evregion.c
  head/sys/contrib/dev/acpica/components/namespace/nspredef.c
  head/sys/contrib/dev/acpica/components/namespace/nsprepkg.c
  head/sys/contrib/dev/acpica/components/namespace/nsrepair2.c
  head/sys/contrib/dev/acpica/include/accommon.h
  head/sys/contrib/dev/acpica/include/acpixf.h
  head/sys/contrib/dev/acpica/include/acuuid.h
Directory Properties:
  head/sys/contrib/dev/acpica/   (props changed)

Modified: head/sys/contrib/dev/acpica/changes.txt
==
--- head/sys/contrib/dev/acpica/changes.txt Fri Nov 13 21:41:47 2020
(r367653)
+++ head/sys/contrib/dev/acpica/changes.txt Fri Nov 13 22:45:26 2020
(r367654)
@@ -1,6 +1,94 @@
 
 
 
+13 November 2020. Summary of changes for version 20201113:
+
+This release is available at https://acpica.org/downloads
+
+
+1) ACPICA kernel-resident subsystem:
+
+Interpreter: fixed a memory leak by using use existing buffer in _HID 
+repair. There was a memory leak that occurred when a _CID object is 
+defined as a package containing string objects. When _CID is checked for 
+any possible repairs, it calls a helper function to repair _HID (because 
+_CID basically contains multiple _HID entries). The _HID repair function 
+assumes that string objects are standalone objects that are not contained 
+inside of any packages. The _HID repair function replaced the string 
+object with a brand new object and attempted to delete the old object by 
+decrementing the reference count of the old object. Strings inside of 
+packages have a reference count of 2 so the _HID repair function leaves 
+this object in a dangling state and causes a memory leak. Instead of 
+allocating a brand new object and removing the old object, use the 
+existing object when repairing the _HID object.
+
+Added function trace macros to improve namespace debugging. The namespace 
+repair mechanism does not have function tracing macros. Add several trace 
+macros to improve debuggability.
+
+Handle "orphan" _REG methods for GPIO OpRegions. Before this change 
+AcpiEvExecuteRegMethods() had special handling to handle "orphan" (no 
+matching OpRegion declared) _REG methods for EC nodes. On Intel Cherry 
+Trail devices there are 2 possible ACPI OpRegions for accessing GPIOs. 
+The standard GeneralPurposeIo OpRegion and the Cherry Trail - specific 
+UserDefined 0x9X OpRegions. Having 2 different types of OpRegions leads 
+to potential issues with checks for OpRegion availability, or in other 
+words checks if _REG has been called for the OpRegion which the ACPI code 
+wants to use. Except for the "orphan" EC handling, ACPICA core does not 
+call _REG on an ACPI node which does not define an OpRegion matching the 
+type being registered; and the reference design DSDT, from which most 
+Cherry Trail DSDTs are derived, does not define GeneralPurposeIo, nor 
+UserDefined(0x93) OpRegions for the GPO2 (UID 3) device, because no pins 
+were assigned ACPI controlled functions in the reference design. Together 
+this leads to the perfect storm, at least on the Cherry Trail based 
+Medion Akayo E1239T. This design does use a GPO2 pin from its ACPI code 
+and has added the Cherry Trail specific UserDefined(0x93) opregion to its 
+GPO2 ACPI node to access this pin. But it uses a "has _REG been called" 
+availability check for the standard GeneralPurposeIo OpRegion. This 
+clearly is a bug in the DSDT, but this does work under Windows. This 
+issue leads to the intel vbtn driver reporting the device always being in 
+tablet-mode at boot, even if it is in laptop mode. Which in turn causes 
+userspace to ignore touchpad events. So in other words, this issue causes 
+the touchpad to not work at boot. This change fixes this by extending the 
+"orphan" _REG method handling to also apply to GPIO address-space 
+handlers.
+
+
+2) iASL Compiler/Disassembler and ACPICA tools: 
+
+iASL: Added more info to namespace dump file (-ln option). In a separate 
+section of the dump file (after the main namespace dump), emit the full 
+pathname for each namespace node, its type, and the 

svn commit: r367652 - in vendor-sys/acpica/dist: . generate/lint generate/unix/acpihelp source/common source/compiler source/components/events source/components/namespace source/include source/tool...

2020-11-13 Thread Jung-uk Kim
Author: jkim
Date: Fri Nov 13 21:41:15 2020
New Revision: 367652
URL: https://svnweb.freebsd.org/changeset/base/367652

Log:
  Import ACPICA 20201113.

Modified:
  vendor-sys/acpica/dist/changes.txt
  vendor-sys/acpica/dist/generate/lint/std32.lnt
  vendor-sys/acpica/dist/generate/lint/std64.lnt
  vendor-sys/acpica/dist/generate/unix/acpihelp/Makefile
  vendor-sys/acpica/dist/source/common/ahuuids.c
  vendor-sys/acpica/dist/source/compiler/aslbtypes.c
  vendor-sys/acpica/dist/source/compiler/aslcodegen.c
  vendor-sys/acpica/dist/source/compiler/aslmap.c
  vendor-sys/acpica/dist/source/compiler/aslmessages.c
  vendor-sys/acpica/dist/source/compiler/aslmessages.h
  vendor-sys/acpica/dist/source/compiler/aslnamesp.c
  vendor-sys/acpica/dist/source/compiler/aslopcodes.c
  vendor-sys/acpica/dist/source/compiler/aslprimaries.y
  vendor-sys/acpica/dist/source/compiler/aslrules.y
  vendor-sys/acpica/dist/source/compiler/asltypes.y
  vendor-sys/acpica/dist/source/components/events/evregion.c
  vendor-sys/acpica/dist/source/components/namespace/nspredef.c
  vendor-sys/acpica/dist/source/components/namespace/nsprepkg.c
  vendor-sys/acpica/dist/source/components/namespace/nsrepair2.c
  vendor-sys/acpica/dist/source/include/accommon.h
  vendor-sys/acpica/dist/source/include/acpixf.h
  vendor-sys/acpica/dist/source/include/acuuid.h
  vendor-sys/acpica/dist/source/tools/acpihelp/acpihelp.h
  vendor-sys/acpica/dist/source/tools/acpihelp/ahdecode.c
  vendor-sys/acpica/dist/source/tools/acpihelp/ahmain.c

Modified: vendor-sys/acpica/dist/changes.txt
==
--- vendor-sys/acpica/dist/changes.txt  Fri Nov 13 19:47:16 2020
(r367651)
+++ vendor-sys/acpica/dist/changes.txt  Fri Nov 13 21:41:15 2020
(r367652)
@@ -1,6 +1,94 @@
 
 
 
+13 November 2020. Summary of changes for version 20201113:
+
+This release is available at https://acpica.org/downloads
+
+
+1) ACPICA kernel-resident subsystem:
+
+Interpreter: fixed a memory leak by using use existing buffer in _HID 
+repair. There was a memory leak that occurred when a _CID object is 
+defined as a package containing string objects. When _CID is checked for 
+any possible repairs, it calls a helper function to repair _HID (because 
+_CID basically contains multiple _HID entries). The _HID repair function 
+assumes that string objects are standalone objects that are not contained 
+inside of any packages. The _HID repair function replaced the string 
+object with a brand new object and attempted to delete the old object by 
+decrementing the reference count of the old object. Strings inside of 
+packages have a reference count of 2 so the _HID repair function leaves 
+this object in a dangling state and causes a memory leak. Instead of 
+allocating a brand new object and removing the old object, use the 
+existing object when repairing the _HID object.
+
+Added function trace macros to improve namespace debugging. The namespace 
+repair mechanism does not have function tracing macros. Add several trace 
+macros to improve debuggability.
+
+Handle "orphan" _REG methods for GPIO OpRegions. Before this change 
+AcpiEvExecuteRegMethods() had special handling to handle "orphan" (no 
+matching OpRegion declared) _REG methods for EC nodes. On Intel Cherry 
+Trail devices there are 2 possible ACPI OpRegions for accessing GPIOs. 
+The standard GeneralPurposeIo OpRegion and the Cherry Trail - specific 
+UserDefined 0x9X OpRegions. Having 2 different types of OpRegions leads 
+to potential issues with checks for OpRegion availability, or in other 
+words checks if _REG has been called for the OpRegion which the ACPI code 
+wants to use. Except for the "orphan" EC handling, ACPICA core does not 
+call _REG on an ACPI node which does not define an OpRegion matching the 
+type being registered; and the reference design DSDT, from which most 
+Cherry Trail DSDTs are derived, does not define GeneralPurposeIo, nor 
+UserDefined(0x93) OpRegions for the GPO2 (UID 3) device, because no pins 
+were assigned ACPI controlled functions in the reference design. Together 
+this leads to the perfect storm, at least on the Cherry Trail based 
+Medion Akayo E1239T. This design does use a GPO2 pin from its ACPI code 
+and has added the Cherry Trail specific UserDefined(0x93) opregion to its 
+GPO2 ACPI node to access this pin. But it uses a "has _REG been called" 
+availability check for the standard GeneralPurposeIo OpRegion. This 
+clearly is a bug in the DSDT, but this does work under Windows. This 
+issue leads to the intel vbtn driver reporting the device always being in 
+tablet-mode at boot, even if it is in laptop mode. Which in turn causes 
+userspace to ignore touchpad events. So in other words, this issue causes 
+the touchpad to not work at boot. This change fixes this by extending the 
+"orphan" _REG method handling to also apply to GPIO address-space 
+handlers.
+
+
+2) 

svn commit: r367653 - vendor-sys/acpica/20201113

2020-11-13 Thread Jung-uk Kim
Author: jkim
Date: Fri Nov 13 21:41:47 2020
New Revision: 367653
URL: https://svnweb.freebsd.org/changeset/base/367653

Log:
  Tag ACPICA 20201113.

Added:
  vendor-sys/acpica/20201113/
 - copied from r367652, vendor-sys/acpica/dist/
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r367351 - head/tests/sys/opencrypto

2020-11-04 Thread Jung-uk Kim
Author: jkim
Date: Wed Nov  4 22:41:54 2020
New Revision: 367351
URL: https://svnweb.freebsd.org/changeset/base/367351

Log:
  Make the tests work without COMPAT_FREEBSD12 in kernel.
  
  sysctl 'kern.cryptodevallowsoft' was renamed to 'kern.crypto.allow_soft' in
  r359374 and the prevous one is only available in kernel built with
  "options COMPAT_FREEBSD12".

Modified:
  head/tests/sys/opencrypto/blake2_test.c
  head/tests/sys/opencrypto/poly1305_test.c
  head/tests/sys/opencrypto/runtests.sh

Modified: head/tests/sys/opencrypto/blake2_test.c
==
--- head/tests/sys/opencrypto/blake2_test.c Wed Nov  4 22:29:01 2020
(r367350)
+++ head/tests/sys/opencrypto/blake2_test.c Wed Nov  4 22:41:54 2020
(r367351)
@@ -185,14 +185,14 @@ test_blake2s_vectors(const char *devname, const char *
 ATF_TC_WITHOUT_HEAD(blake2b_vectors);
 ATF_TC_BODY(blake2b_vectors, tc)
 {
-   ATF_REQUIRE_SYSCTL_INT("kern.cryptodevallowsoft", 1);
+   ATF_REQUIRE_SYSCTL_INT("kern.crypto.allow_soft", 1);
test_blake2b_vectors("cryptosoft0", "nexus/cryptosoft");
 }
 
 ATF_TC_WITHOUT_HEAD(blake2s_vectors);
 ATF_TC_BODY(blake2s_vectors, tc)
 {
-   ATF_REQUIRE_SYSCTL_INT("kern.cryptodevallowsoft", 1);
+   ATF_REQUIRE_SYSCTL_INT("kern.crypto.allow_soft", 1);
test_blake2s_vectors("cryptosoft0", "nexus/cryptosoft");
 }
 
@@ -200,14 +200,14 @@ ATF_TC_BODY(blake2s_vectors, tc)
 ATF_TC_WITHOUT_HEAD(blake2b_vectors_x86);
 ATF_TC_BODY(blake2b_vectors_x86, tc)
 {
-   ATF_REQUIRE_SYSCTL_INT("kern.cryptodevallowsoft", 1);
+   ATF_REQUIRE_SYSCTL_INT("kern.crypto.allow_soft", 1);
test_blake2b_vectors("blaketwo0", "nexus/blake2");
 }
 
 ATF_TC_WITHOUT_HEAD(blake2s_vectors_x86);
 ATF_TC_BODY(blake2s_vectors_x86, tc)
 {
-   ATF_REQUIRE_SYSCTL_INT("kern.cryptodevallowsoft", 1);
+   ATF_REQUIRE_SYSCTL_INT("kern.crypto.allow_soft", 1);
test_blake2s_vectors("blaketwo0", "nexus/blake2");
 }
 #endif

Modified: head/tests/sys/opencrypto/poly1305_test.c
==
--- head/tests/sys/opencrypto/poly1305_test.c   Wed Nov  4 22:29:01 2020
(r367350)
+++ head/tests/sys/opencrypto/poly1305_test.c   Wed Nov  4 22:41:54 2020
(r367351)
@@ -390,7 +390,7 @@ test_rfc7539_poly1305_vectors(int crid, const char *mo
 ATF_TC_WITHOUT_HEAD(poly1305_vectors);
 ATF_TC_BODY(poly1305_vectors, tc)
 {
-   ATF_REQUIRE_SYSCTL_INT("kern.cryptodevallowsoft", 1);
+   ATF_REQUIRE_SYSCTL_INT("kern.crypto.allow_soft", 1);
test_rfc7539_poly1305_vectors(CRYPTO_FLAG_SOFTWARE, "nexus/cryptosoft");
 }
 

Modified: head/tests/sys/opencrypto/runtests.sh
==
--- head/tests/sys/opencrypto/runtests.sh   Wed Nov  4 22:29:01 2020
(r367350)
+++ head/tests/sys/opencrypto/runtests.sh   Wed Nov  4 22:41:54 2020
(r367351)
@@ -83,7 +83,7 @@ for required_module in $cpu_module cryptodev; do
fi
 done
 
-cdas_sysctl=kern.cryptodevallowsoft
+cdas_sysctl=kern.crypto.allow_soft
 if ! oldcdas=$(sysctl -e $cdas_sysctl); then
echo "1..0 # SKIP: could not resolve sysctl: $cdas_sysctl"
exit 0
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r367185 - head/tests/sys/opencrypto

2020-10-30 Thread Jung-uk Kim
Author: jkim
Date: Fri Oct 30 19:53:16 2020
New Revision: 367185
URL: https://svnweb.freebsd.org/changeset/base/367185

Log:
  Add ossl(4) to cryptotest.

Modified:
  head/tests/sys/opencrypto/cryptotest.py
  head/tests/sys/opencrypto/runtests.sh

Modified: head/tests/sys/opencrypto/cryptotest.py
==
--- head/tests/sys/opencrypto/cryptotest.py Fri Oct 30 19:37:53 2020
(r367184)
+++ head/tests/sys/opencrypto/cryptotest.py Fri Oct 30 19:53:16 2020
(r367185)
@@ -51,7 +51,7 @@ def katg(base, glob):
 return iglob(os.path.join(katdir, base, glob))
 
 aesmodules = [ 'cryptosoft0', 'aesni0', 'armv8crypto0', 'ccr0', 'ccp0', 
'safexcel0' ]
-shamodules = [ 'cryptosoft0', 'aesni0', 'armv8crypto0', 'ccr0', 'ccp0', 
'safexcel0' ]
+shamodules = [ 'cryptosoft0', 'aesni0', 'armv8crypto0', 'ccr0', 'ccp0', 
'ossl0', 'safexcel0' ]
 
 def GenTestCase(cname):
 try:
@@ -456,6 +456,7 @@ aesni = GenTestCase('aesni0')
 armv8crypto = GenTestCase('armv8crypto0')
 ccr = GenTestCase('ccr0')
 ccp = GenTestCase('ccp0')
+ossl = GenTestCase('ossl0')
 safexcel = GenTestCase('safexcel0')
 
 if __name__ == '__main__':

Modified: head/tests/sys/opencrypto/runtests.sh
==
--- head/tests/sys/opencrypto/runtests.sh   Fri Oct 30 19:37:53 2020
(r367184)
+++ head/tests/sys/opencrypto/runtests.sh   Fri Oct 30 19:53:16 2020
(r367185)
@@ -68,7 +68,7 @@ aarch64)
cpu_module=nexus/armv8crypto
;;
 amd64|i386)
-   cpu_module=nexus/aesni
+   cpu_module="nexus/aesni nexus/ossl"
;;
 esac
 
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r366943 - head/sys/crypto/ccp

2020-10-22 Thread Jung-uk Kim
Author: jkim
Date: Thu Oct 22 17:46:55 2020
New Revision: 366943
URL: https://svnweb.freebsd.org/changeset/base/366943

Log:
  Add a new CCP device ID found on my Ryzen 5 3600XT.
  
  MFC after:1 week

Modified:
  head/sys/crypto/ccp/ccp.c

Modified: head/sys/crypto/ccp/ccp.c
==
--- head/sys/crypto/ccp/ccp.c   Thu Oct 22 17:31:41 2020(r366942)
+++ head/sys/crypto/ccp/ccp.c   Thu Oct 22 17:46:55 2020(r366943)
@@ -78,6 +78,7 @@ static struct pciid {
 } ccp_ids[] = {
{ 0x14561022, "AMD CCP-5a" },
{ 0x14681022, "AMD CCP-5b" },
+   { 0x14861022, "AMD CCP-5a" },
{ 0x15df1022, "AMD CCP-5a" },
 };
 
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r366562 - in head/sys/contrib/dev/acpica: . common compiler components/debugger components/disassembler components/events components/executer components/namespace components/parser comp...

2020-10-08 Thread Jung-uk Kim
Author: jkim
Date: Fri Oct  9 05:27:02 2020
New Revision: 366562
URL: https://svnweb.freebsd.org/changeset/base/366562

Log:
  MFV:  r366539
  
  Merge ACPICA 20200925.

Modified:
  head/sys/contrib/dev/acpica/changes.txt
  head/sys/contrib/dev/acpica/common/ahpredef.c
  head/sys/contrib/dev/acpica/common/ahuuids.c
  head/sys/contrib/dev/acpica/common/dmtbinfo1.c
  head/sys/contrib/dev/acpica/compiler/aslcompiler.l
  head/sys/contrib/dev/acpica/compiler/aslload.c
  head/sys/contrib/dev/acpica/compiler/aslmessages.c
  head/sys/contrib/dev/acpica/compiler/aslmessages.h
  head/sys/contrib/dev/acpica/compiler/aslparseop.c
  head/sys/contrib/dev/acpica/compiler/aslprepkg.c
  head/sys/contrib/dev/acpica/compiler/aslutils.c
  head/sys/contrib/dev/acpica/compiler/aslxref.c
  head/sys/contrib/dev/acpica/components/debugger/dbexec.c
  head/sys/contrib/dev/acpica/components/debugger/dbinput.c
  head/sys/contrib/dev/acpica/components/debugger/dbmethod.c
  head/sys/contrib/dev/acpica/components/disassembler/dmbuffer.c
  head/sys/contrib/dev/acpica/components/disassembler/dmcstyle.c
  head/sys/contrib/dev/acpica/components/events/evrgnini.c
  head/sys/contrib/dev/acpica/components/executer/exregion.c
  head/sys/contrib/dev/acpica/components/namespace/nsalloc.c
  head/sys/contrib/dev/acpica/components/namespace/nsarguments.c
  head/sys/contrib/dev/acpica/components/namespace/nsxfobj.c
  head/sys/contrib/dev/acpica/components/parser/psparse.c
  head/sys/contrib/dev/acpica/components/utilities/utpredef.c
  head/sys/contrib/dev/acpica/components/utilities/utstrsuppt.c
  head/sys/contrib/dev/acpica/include/acconfig.h
  head/sys/contrib/dev/acpica/include/acdebug.h
  head/sys/contrib/dev/acpica/include/acexcep.h
  head/sys/contrib/dev/acpica/include/acpixf.h
  head/sys/contrib/dev/acpica/include/acpredef.h
  head/sys/contrib/dev/acpica/include/actbl1.h
  head/sys/contrib/dev/acpica/include/actypes.h
  head/sys/contrib/dev/acpica/include/acuuid.h
Directory Properties:
  head/sys/contrib/dev/acpica/   (props changed)

Modified: head/sys/contrib/dev/acpica/changes.txt
==
--- head/sys/contrib/dev/acpica/changes.txt Fri Oct  9 04:03:57 2020
(r366561)
+++ head/sys/contrib/dev/acpica/changes.txt Fri Oct  9 05:27:02 2020
(r366562)
@@ -1,6 +1,80 @@
 
 
 
+25 September 2020. Summary of changes for version 20200925:
+
+This release is available at https://acpica.org/downloads
+
+
+1) ACPICA kernel-resident subsystem:
+
+Preserve memory opregion mappings. The ACPICA's strategy with respect to 
+the handling of memory mappings associated with memory operation regions 
+is to avoid mapping the entire region at once which may be problematic at 
+least in principle (for example, it may lead to conflicts with 
+overlapping mappings having different attributes created by drivers).  It 
+may also be wasteful, because memory opregions on some systems take up 
+vastchunks of address space while the fields in those regions actually 
+accessed by AML are sparsely distributed.
+
+For this reason, a one-page "window" is mapped for a given opregion on 
+the first memory access through it and if that "window" does not cover an 
+address range accessed through that opregion subsequently, it is unmapped 
+and a new "window" is mapped to replace it.  Next, if the new "window" is 
+not sufficient to access memory through the opregion in question in the 
+future, it will be replaced with yet another "window" and so on.  That 
+may lead to a suboptimal sequence of memory mapping and unmapping 
+operations, for example if two fields in one opregion separated from each 
+other by a sufficiently wide chunk of unused address space are accessed 
+in an alternating pattern.
+
+Added support for 64 bit risc-v compilation.  Useful for acpica tools and 
+incorporating ACPICA into the Firmware Test Suite. Colin Ian King 
+.
+
+Added support for SMBus predefined names (from SMBus Control Method 
+Interface Specification, Version 1.0, December 10, 1999. New predefined 
+names:
+_SBA
+_SBI
+_SBR
+_SBT
+_SBW
+
+AML Disassembler: Added a new command, "All https://acpica.org/downloads
@@ -94,7 +168,7 @@ would need to be updated to match the same behavior as
 utility and since acpiexec can already dump the entire namespace (via the 
 'namespace' command), we no longer have the need to maintain acpinames.
 
-In order to dump the contents of the ACPI namepsace using acpiexec, 
+In order to dump the contents of the ACPI namespace using acpiexec,
 execute the following command from the command line:
 
 acpiexec -b "n" [aml files]
@@ -17606,7 +17680,7 @@ bypass the "implicit conversion" mechanism of the Stor
 The ACPI 2.0 semantics for the SizeOf operator are fully
 implemented.  The change is that performing a SizeOf on a
 reference object causes an automatic dereference of the object to
-tha actual value 

svn commit: r366540 - vendor-sys/acpica/20200925

2020-10-08 Thread Jung-uk Kim
Author: jkim
Date: Thu Oct  8 16:45:27 2020
New Revision: 366540
URL: https://svnweb.freebsd.org/changeset/base/366540

Log:
  Tag ACPICA 20200925.

Added:
  vendor-sys/acpica/20200925/
 - copied from r366539, vendor-sys/acpica/dist/
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r366539 - in vendor-sys/acpica/dist: . generate/release source/common source/compiler source/components/debugger source/components/disassembler source/components/events source/component...

2020-10-08 Thread Jung-uk Kim
Author: jkim
Date: Thu Oct  8 16:44:28 2020
New Revision: 366539
URL: https://svnweb.freebsd.org/changeset/base/366539

Log:
  Import ACPICA 20200925.

Modified:
  vendor-sys/acpica/dist/changes.txt
  vendor-sys/acpica/dist/generate/release/build.sh
  vendor-sys/acpica/dist/generate/release/release.sh
  vendor-sys/acpica/dist/source/common/ahpredef.c
  vendor-sys/acpica/dist/source/common/ahuuids.c
  vendor-sys/acpica/dist/source/common/dmtbinfo1.c
  vendor-sys/acpica/dist/source/compiler/aslcompiler.l
  vendor-sys/acpica/dist/source/compiler/aslload.c
  vendor-sys/acpica/dist/source/compiler/aslmessages.c
  vendor-sys/acpica/dist/source/compiler/aslmessages.h
  vendor-sys/acpica/dist/source/compiler/aslparseop.c
  vendor-sys/acpica/dist/source/compiler/aslprepkg.c
  vendor-sys/acpica/dist/source/compiler/aslutils.c
  vendor-sys/acpica/dist/source/compiler/aslxref.c
  vendor-sys/acpica/dist/source/components/debugger/dbexec.c
  vendor-sys/acpica/dist/source/components/debugger/dbinput.c
  vendor-sys/acpica/dist/source/components/debugger/dbmethod.c
  vendor-sys/acpica/dist/source/components/disassembler/dmbuffer.c
  vendor-sys/acpica/dist/source/components/disassembler/dmcstyle.c
  vendor-sys/acpica/dist/source/components/events/evrgnini.c
  vendor-sys/acpica/dist/source/components/executer/exregion.c
  vendor-sys/acpica/dist/source/components/namespace/nsalloc.c
  vendor-sys/acpica/dist/source/components/namespace/nsarguments.c
  vendor-sys/acpica/dist/source/components/namespace/nsxfobj.c
  vendor-sys/acpica/dist/source/components/parser/psparse.c
  vendor-sys/acpica/dist/source/components/utilities/utpredef.c
  vendor-sys/acpica/dist/source/components/utilities/utstrsuppt.c
  vendor-sys/acpica/dist/source/include/acconfig.h
  vendor-sys/acpica/dist/source/include/acdebug.h
  vendor-sys/acpica/dist/source/include/acexcep.h
  vendor-sys/acpica/dist/source/include/acpixf.h
  vendor-sys/acpica/dist/source/include/acpredef.h
  vendor-sys/acpica/dist/source/include/actbl1.h
  vendor-sys/acpica/dist/source/include/actypes.h
  vendor-sys/acpica/dist/source/include/acuuid.h
  vendor-sys/acpica/dist/source/include/platform/aclinux.h
  vendor-sys/acpica/dist/source/os_specific/service_layers/oslinuxtbl.c
  vendor-sys/acpica/dist/source/tools/acpiexec/aemain.c

Modified: vendor-sys/acpica/dist/changes.txt
==
--- vendor-sys/acpica/dist/changes.txt  Thu Oct  8 12:56:23 2020
(r366538)
+++ vendor-sys/acpica/dist/changes.txt  Thu Oct  8 16:44:28 2020
(r366539)
@@ -1,6 +1,80 @@
 
 
 
+25 September 2020. Summary of changes for version 20200925:
+
+This release is available at https://acpica.org/downloads
+
+
+1) ACPICA kernel-resident subsystem:
+
+Preserve memory opregion mappings. The ACPICA's strategy with respect to 
+the handling of memory mappings associated with memory operation regions 
+is to avoid mapping the entire region at once which may be problematic at 
+least in principle (for example, it may lead to conflicts with 
+overlapping mappings having different attributes created by drivers).  It 
+may also be wasteful, because memory opregions on some systems take up 
+vastchunks of address space while the fields in those regions actually 
+accessed by AML are sparsely distributed.
+
+For this reason, a one-page "window" is mapped for a given opregion on 
+the first memory access through it and if that "window" does not cover an 
+address range accessed through that opregion subsequently, it is unmapped 
+and a new "window" is mapped to replace it.  Next, if the new "window" is 
+not sufficient to access memory through the opregion in question in the 
+future, it will be replaced with yet another "window" and so on.  That 
+may lead to a suboptimal sequence of memory mapping and unmapping 
+operations, for example if two fields in one opregion separated from each 
+other by a sufficiently wide chunk of unused address space are accessed 
+in an alternating pattern.
+
+Added support for 64 bit risc-v compilation.  Useful for acpica tools and 
+incorporating ACPICA into the Firmware Test Suite. Colin Ian King 
+.
+
+Added support for SMBus predefined names (from SMBus Control Method 
+Interface Specification, Version 1.0, December 10, 1999. New predefined 
+names:
+_SBA
+_SBI
+_SBR
+_SBT
+_SBW
+
+AML Disassembler: Added a new command, "All https://acpica.org/downloads
@@ -94,7 +168,7 @@ would need to be updated to match the same behavior as
 utility and since acpiexec can already dump the entire namespace (via the 
 'namespace' command), we no longer have the need to maintain acpinames.
 
-In order to dump the contents of the ACPI namepsace using acpiexec, 
+In order to dump the contents of the ACPI namespace using acpiexec,
 execute the following command from the command line:
 
 acpiexec -b "n" [aml files]
@@ -17606,7 +17680,7 @@ bypass the 

Re: svn commit: r366381 - head/sys/modules/pwm

2020-10-02 Thread Jung-uk Kim
On 20. 10. 3., Cy Schubert wrote:
> In message  om>
> , Mateusz Guzik writes:
>> On 10/2/20, Emmanuel Vadot  wrote:
>>> Author: manu
>>> Date: Fri Oct  2 19:56:54 2020
>>> New Revision: 366381
>>> URL: https://svnweb.freebsd.org/changeset/base/366381
>>>
>>> Log:
>>>   pwm_backlight: Restrict module to armv7 and aarch64
>>>
>>>   Both powerpc64 and riscv uses fdt but don't use EXT_RESOURCES.
>>>
>>>   Reported by:  jenkins
>>>
>>> Modified:
>>>   head/sys/modules/pwm/Makefile
>>>
>>> Modified: head/sys/modules/pwm/Makefile
>>> ===
>> ===
>>> --- head/sys/modules/pwm/Makefile   Fri Oct  2 19:16:06 2020(r36638
>> 0)
>>> +++ head/sys/modules/pwm/Makefile   Fri Oct  2 19:56:54 2020(r36638
>> 1)
>>> @@ -6,8 +6,10 @@ SUBDIR = \
>>> pwmbus \
>>> pwmc \
>>>
>>> +.if ${MACHINE_ARCH} == "armv7" || ${MACHINE_ARCH} == "aarch64"
>>>  .if !empty(OPT_FDT)
>>>  SUBDIR += pwm_backlight
>>> +.endif
>>>  .endif
>>>
>>>  .include 
>>
>> I don't know which commits are to blame, but the following is broken
>> in tinderbox:
>> arm GENERIC kernel failed, check _.arm.GENERIC for details
>> arm GENERIC-NODEBUG kernel failed, check _.arm.GENERIC-NODEBUG for details
>> arm TEGRA124 kernel failed, check _.arm.TEGRA124 for details
>> arm ARMADA38X kernel failed, check _.arm.ARMADA38X for details
>> arm VYBRID kernel failed, check _.arm.VYBRID for details
>> arm GENERIC-MMCCAM kernel failed, check _.arm.GENERIC-MMCCAM for details
>> arm LINT kernel failed, check _.arm.LINT for details
>> arm IMX53 kernel failed, check _.arm.IMX53 for details
>> arm IMX6 kernel failed, check _.arm.IMX6 for details
>> arm EFIKA_MX kernel failed, check _.arm.EFIKA_MX for details
>> arm ZEDBOARD kernel failed, check _.arm.ZEDBOARD for details
> 
> And on amd64 my laptop is useless now.
> 
> Oct  2 18:23:58 slippy kernel: link_elf_obj: symbol 
> acpi_video_get_backlight_type undefined
> Oct  2 18:23:58 slippy kernel: Warning: memory type debugfsint leaked 
> memory on destroy (2 allocations, 80 bytes leaked).
> Oct  2 18:23:59 slippy kernel: linker_load_file: /boot/modules/i915kms.ko - 
> unsupported file type
> 
> And this is also after updating drm-current-kmod.

Create files directory, add the attached patch there, and try again.

Jung-uk Kim
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r366177 - in releng/12.2: crypto/openssl crypto/openssl/apps crypto/openssl/crypto crypto/openssl/crypto/aes crypto/openssl/crypto/asn1 crypto/openssl/crypto/bio crypto/openssl/crypto/b...

2020-09-25 Thread Jung-uk Kim
Author: jkim
Date: Fri Sep 25 22:43:14 2020
New Revision: 366177
URL: https://svnweb.freebsd.org/changeset/base/366177

Log:
  MFS:  r366176
  
  Merge OpenSSL 1.1.1h.
  
  Approved by:  re (gjb)

Deleted:
  releng/12.2/crypto/openssl/crypto/ec/asm/ecp_nistz256-avx2.pl
Modified:
  releng/12.2/crypto/openssl/CHANGES
  releng/12.2/crypto/openssl/Configure
  releng/12.2/crypto/openssl/NEWS
  releng/12.2/crypto/openssl/NOTES.PERL
  releng/12.2/crypto/openssl/README
  releng/12.2/crypto/openssl/apps/genpkey.c
  releng/12.2/crypto/openssl/apps/rsa8192.pem
  releng/12.2/crypto/openssl/apps/s_client.c
  releng/12.2/crypto/openssl/apps/x509.c
  releng/12.2/crypto/openssl/appveyor.yml
  releng/12.2/crypto/openssl/crypto/aes/aes_core.c
  releng/12.2/crypto/openssl/crypto/aes/aes_ige.c
  releng/12.2/crypto/openssl/crypto/asn1/d2i_pr.c
  releng/12.2/crypto/openssl/crypto/asn1/x_algor.c
  releng/12.2/crypto/openssl/crypto/bio/b_print.c
  releng/12.2/crypto/openssl/crypto/bio/bss_acpt.c
  releng/12.2/crypto/openssl/crypto/bio/bss_conn.c
  releng/12.2/crypto/openssl/crypto/bn/bn_gcd.c
  releng/12.2/crypto/openssl/crypto/bn/bn_lib.c
  releng/12.2/crypto/openssl/crypto/bn/bn_mpi.c
  releng/12.2/crypto/openssl/crypto/cmac/cmac.c
  releng/12.2/crypto/openssl/crypto/cms/cms_lib.c
  releng/12.2/crypto/openssl/crypto/cms/cms_sd.c
  releng/12.2/crypto/openssl/crypto/conf/conf_def.c
  releng/12.2/crypto/openssl/crypto/ec/asm/ecp_nistz256-armv4.pl
  releng/12.2/crypto/openssl/crypto/ec/ec_ameth.c
  releng/12.2/crypto/openssl/crypto/ec/ec_asn1.c
  releng/12.2/crypto/openssl/crypto/ec/ec_err.c
  releng/12.2/crypto/openssl/crypto/ec/ec_key.c
  releng/12.2/crypto/openssl/crypto/ec/ec_lib.c
  releng/12.2/crypto/openssl/crypto/ec/ec_local.h
  releng/12.2/crypto/openssl/crypto/ec/ecp_nistp224.c
  releng/12.2/crypto/openssl/crypto/ec/ecp_nistp521.c
  releng/12.2/crypto/openssl/crypto/ec/ecp_nistz256.c
  releng/12.2/crypto/openssl/crypto/engine/eng_lib.c
  releng/12.2/crypto/openssl/crypto/err/openssl.txt
  releng/12.2/crypto/openssl/crypto/evp/e_aes.c
  releng/12.2/crypto/openssl/crypto/evp/encode.c
  releng/12.2/crypto/openssl/crypto/mem_sec.c
  releng/12.2/crypto/openssl/crypto/modes/cbc128.c
  releng/12.2/crypto/openssl/crypto/modes/ccm128.c
  releng/12.2/crypto/openssl/crypto/modes/cfb128.c
  releng/12.2/crypto/openssl/crypto/modes/ctr128.c
  releng/12.2/crypto/openssl/crypto/modes/gcm128.c
  releng/12.2/crypto/openssl/crypto/modes/modes_local.h
  releng/12.2/crypto/openssl/crypto/modes/ofb128.c
  releng/12.2/crypto/openssl/crypto/modes/xts128.c
  releng/12.2/crypto/openssl/crypto/o_str.c
  releng/12.2/crypto/openssl/crypto/o_time.c
  releng/12.2/crypto/openssl/crypto/pem/pem_err.c
  releng/12.2/crypto/openssl/crypto/pem/pem_lib.c
  releng/12.2/crypto/openssl/crypto/pem/pem_pkey.c
  releng/12.2/crypto/openssl/crypto/pem/pvkfmt.c
  releng/12.2/crypto/openssl/crypto/rand/drbg_ctr.c
  releng/12.2/crypto/openssl/crypto/rand/drbg_lib.c
  releng/12.2/crypto/openssl/crypto/rand/rand_lib.c
  releng/12.2/crypto/openssl/crypto/rand/rand_local.h
  releng/12.2/crypto/openssl/crypto/rand/rand_unix.c
  releng/12.2/crypto/openssl/crypto/rand/randfile.c
  releng/12.2/crypto/openssl/crypto/rsa/rsa_ameth.c
  releng/12.2/crypto/openssl/crypto/store/loader_file.c
  releng/12.2/crypto/openssl/crypto/store/store_lib.c
  releng/12.2/crypto/openssl/crypto/ts/ts_rsp_sign.c
  releng/12.2/crypto/openssl/crypto/ui/ui_openssl.c
  releng/12.2/crypto/openssl/crypto/whrlpool/wp_block.c
  releng/12.2/crypto/openssl/crypto/x509/x509_err.c
  releng/12.2/crypto/openssl/crypto/x509/x509_local.h
  releng/12.2/crypto/openssl/crypto/x509/x509_req.c
  releng/12.2/crypto/openssl/crypto/x509/x509_txt.c
  releng/12.2/crypto/openssl/crypto/x509/x509_vfy.c
  releng/12.2/crypto/openssl/crypto/x509/x_pubkey.c
  releng/12.2/crypto/openssl/crypto/x509v3/pcy_data.c
  releng/12.2/crypto/openssl/crypto/x509v3/v3_alt.c
  releng/12.2/crypto/openssl/crypto/x509v3/v3_purp.c
  releng/12.2/crypto/openssl/doc/man1/CA.pl.pod
  releng/12.2/crypto/openssl/doc/man1/ca.pod
  releng/12.2/crypto/openssl/doc/man1/dgst.pod
  releng/12.2/crypto/openssl/doc/man1/enc.pod
  releng/12.2/crypto/openssl/doc/man1/ocsp.pod
  releng/12.2/crypto/openssl/doc/man1/pkcs12.pod
  releng/12.2/crypto/openssl/doc/man1/pkcs8.pod
  releng/12.2/crypto/openssl/doc/man1/pkeyutl.pod
  releng/12.2/crypto/openssl/doc/man1/s_client.pod
  releng/12.2/crypto/openssl/doc/man1/s_server.pod
  releng/12.2/crypto/openssl/doc/man1/s_time.pod
  releng/12.2/crypto/openssl/doc/man1/sess_id.pod
  releng/12.2/crypto/openssl/doc/man1/ts.pod
  releng/12.2/crypto/openssl/doc/man1/tsget.pod
  releng/12.2/crypto/openssl/doc/man1/verify.pod
  releng/12.2/crypto/openssl/doc/man1/x509.pod
  releng/12.2/crypto/openssl/doc/man3/ASN1_INTEGER_get_int64.pod
  releng/12.2/crypto/openssl/doc/man3/ASN1_STRING_length.pod
  releng/12.2/crypto/openssl/doc/man3/ASN1_TIME_set.pod
  releng/12.2/crypto/openssl/doc/man3/ASN1_TYPE_get.pod
  

svn commit: r366176 - in stable/12: crypto/openssl crypto/openssl/apps crypto/openssl/crypto crypto/openssl/crypto/aes crypto/openssl/crypto/asn1 crypto/openssl/crypto/bio crypto/openssl/crypto/bn ...

2020-09-25 Thread Jung-uk Kim
Author: jkim
Date: Fri Sep 25 21:58:43 2020
New Revision: 366176
URL: https://svnweb.freebsd.org/changeset/base/366176

Log:
  MFC:  r366004
  
  Merge OpenSSL 1.1.1h.

Deleted:
  stable/12/crypto/openssl/crypto/ec/asm/ecp_nistz256-avx2.pl
Modified:
  stable/12/crypto/openssl/CHANGES
  stable/12/crypto/openssl/Configure
  stable/12/crypto/openssl/NEWS
  stable/12/crypto/openssl/NOTES.PERL
  stable/12/crypto/openssl/README
  stable/12/crypto/openssl/apps/genpkey.c
  stable/12/crypto/openssl/apps/rsa8192.pem
  stable/12/crypto/openssl/apps/s_client.c
  stable/12/crypto/openssl/apps/x509.c
  stable/12/crypto/openssl/appveyor.yml
  stable/12/crypto/openssl/crypto/aes/aes_core.c
  stable/12/crypto/openssl/crypto/aes/aes_ige.c
  stable/12/crypto/openssl/crypto/asn1/d2i_pr.c
  stable/12/crypto/openssl/crypto/asn1/x_algor.c
  stable/12/crypto/openssl/crypto/bio/b_print.c
  stable/12/crypto/openssl/crypto/bio/bss_acpt.c
  stable/12/crypto/openssl/crypto/bio/bss_conn.c
  stable/12/crypto/openssl/crypto/bn/bn_gcd.c
  stable/12/crypto/openssl/crypto/bn/bn_lib.c
  stable/12/crypto/openssl/crypto/bn/bn_mpi.c
  stable/12/crypto/openssl/crypto/cmac/cmac.c
  stable/12/crypto/openssl/crypto/cms/cms_lib.c
  stable/12/crypto/openssl/crypto/cms/cms_sd.c
  stable/12/crypto/openssl/crypto/conf/conf_def.c
  stable/12/crypto/openssl/crypto/ec/asm/ecp_nistz256-armv4.pl
  stable/12/crypto/openssl/crypto/ec/ec_ameth.c
  stable/12/crypto/openssl/crypto/ec/ec_asn1.c
  stable/12/crypto/openssl/crypto/ec/ec_err.c
  stable/12/crypto/openssl/crypto/ec/ec_key.c
  stable/12/crypto/openssl/crypto/ec/ec_lib.c
  stable/12/crypto/openssl/crypto/ec/ec_local.h
  stable/12/crypto/openssl/crypto/ec/ecp_nistp224.c
  stable/12/crypto/openssl/crypto/ec/ecp_nistp521.c
  stable/12/crypto/openssl/crypto/ec/ecp_nistz256.c
  stable/12/crypto/openssl/crypto/engine/eng_lib.c
  stable/12/crypto/openssl/crypto/err/openssl.txt
  stable/12/crypto/openssl/crypto/evp/e_aes.c
  stable/12/crypto/openssl/crypto/evp/encode.c
  stable/12/crypto/openssl/crypto/mem_sec.c
  stable/12/crypto/openssl/crypto/modes/cbc128.c
  stable/12/crypto/openssl/crypto/modes/ccm128.c
  stable/12/crypto/openssl/crypto/modes/cfb128.c
  stable/12/crypto/openssl/crypto/modes/ctr128.c
  stable/12/crypto/openssl/crypto/modes/gcm128.c
  stable/12/crypto/openssl/crypto/modes/modes_local.h
  stable/12/crypto/openssl/crypto/modes/ofb128.c
  stable/12/crypto/openssl/crypto/modes/xts128.c
  stable/12/crypto/openssl/crypto/o_str.c
  stable/12/crypto/openssl/crypto/o_time.c
  stable/12/crypto/openssl/crypto/pem/pem_err.c
  stable/12/crypto/openssl/crypto/pem/pem_lib.c
  stable/12/crypto/openssl/crypto/pem/pem_pkey.c
  stable/12/crypto/openssl/crypto/pem/pvkfmt.c
  stable/12/crypto/openssl/crypto/rand/drbg_ctr.c
  stable/12/crypto/openssl/crypto/rand/drbg_lib.c
  stable/12/crypto/openssl/crypto/rand/rand_lib.c
  stable/12/crypto/openssl/crypto/rand/rand_local.h
  stable/12/crypto/openssl/crypto/rand/rand_unix.c
  stable/12/crypto/openssl/crypto/rand/randfile.c
  stable/12/crypto/openssl/crypto/rsa/rsa_ameth.c
  stable/12/crypto/openssl/crypto/store/loader_file.c
  stable/12/crypto/openssl/crypto/store/store_lib.c
  stable/12/crypto/openssl/crypto/ts/ts_rsp_sign.c
  stable/12/crypto/openssl/crypto/ui/ui_openssl.c
  stable/12/crypto/openssl/crypto/whrlpool/wp_block.c
  stable/12/crypto/openssl/crypto/x509/x509_err.c
  stable/12/crypto/openssl/crypto/x509/x509_local.h
  stable/12/crypto/openssl/crypto/x509/x509_req.c
  stable/12/crypto/openssl/crypto/x509/x509_txt.c
  stable/12/crypto/openssl/crypto/x509/x509_vfy.c
  stable/12/crypto/openssl/crypto/x509/x_pubkey.c
  stable/12/crypto/openssl/crypto/x509v3/pcy_data.c
  stable/12/crypto/openssl/crypto/x509v3/v3_alt.c
  stable/12/crypto/openssl/crypto/x509v3/v3_purp.c
  stable/12/crypto/openssl/doc/man1/CA.pl.pod
  stable/12/crypto/openssl/doc/man1/ca.pod
  stable/12/crypto/openssl/doc/man1/dgst.pod
  stable/12/crypto/openssl/doc/man1/enc.pod
  stable/12/crypto/openssl/doc/man1/ocsp.pod
  stable/12/crypto/openssl/doc/man1/pkcs12.pod
  stable/12/crypto/openssl/doc/man1/pkcs8.pod
  stable/12/crypto/openssl/doc/man1/pkeyutl.pod
  stable/12/crypto/openssl/doc/man1/s_client.pod
  stable/12/crypto/openssl/doc/man1/s_server.pod
  stable/12/crypto/openssl/doc/man1/s_time.pod
  stable/12/crypto/openssl/doc/man1/sess_id.pod
  stable/12/crypto/openssl/doc/man1/ts.pod
  stable/12/crypto/openssl/doc/man1/tsget.pod
  stable/12/crypto/openssl/doc/man1/verify.pod
  stable/12/crypto/openssl/doc/man1/x509.pod
  stable/12/crypto/openssl/doc/man3/ASN1_INTEGER_get_int64.pod
  stable/12/crypto/openssl/doc/man3/ASN1_STRING_length.pod
  stable/12/crypto/openssl/doc/man3/ASN1_TIME_set.pod
  stable/12/crypto/openssl/doc/man3/ASN1_TYPE_get.pod
  stable/12/crypto/openssl/doc/man3/ASYNC_WAIT_CTX_new.pod
  stable/12/crypto/openssl/doc/man3/ASYNC_start_job.pod
  stable/12/crypto/openssl/doc/man3/BF_encrypt.pod
  stable/12/crypto/openssl/doc/man3/BIO_ADDR.pod
  

svn commit: r366004 - in head: crypto/openssl crypto/openssl/apps crypto/openssl/crypto crypto/openssl/crypto/aes crypto/openssl/crypto/asn1 crypto/openssl/crypto/bio crypto/openssl/crypto/bn crypt...

2020-09-22 Thread Jung-uk Kim
Author: jkim
Date: Tue Sep 22 16:18:31 2020
New Revision: 366004
URL: https://svnweb.freebsd.org/changeset/base/366004

Log:
  Merge OpenSSL 1.1.1h.

Deleted:
  head/crypto/openssl/crypto/ec/asm/ecp_nistz256-avx2.pl
Modified:
  head/crypto/openssl/CHANGES
  head/crypto/openssl/Configure
  head/crypto/openssl/NEWS
  head/crypto/openssl/NOTES.PERL
  head/crypto/openssl/README
  head/crypto/openssl/apps/genpkey.c
  head/crypto/openssl/apps/rsa8192.pem
  head/crypto/openssl/apps/s_client.c
  head/crypto/openssl/apps/x509.c
  head/crypto/openssl/appveyor.yml
  head/crypto/openssl/crypto/aes/aes_core.c
  head/crypto/openssl/crypto/aes/aes_ige.c
  head/crypto/openssl/crypto/asn1/d2i_pr.c
  head/crypto/openssl/crypto/asn1/x_algor.c
  head/crypto/openssl/crypto/bio/b_print.c
  head/crypto/openssl/crypto/bio/bss_acpt.c
  head/crypto/openssl/crypto/bio/bss_conn.c
  head/crypto/openssl/crypto/bn/bn_gcd.c
  head/crypto/openssl/crypto/bn/bn_lib.c
  head/crypto/openssl/crypto/bn/bn_mpi.c
  head/crypto/openssl/crypto/cmac/cmac.c
  head/crypto/openssl/crypto/cms/cms_lib.c
  head/crypto/openssl/crypto/cms/cms_sd.c
  head/crypto/openssl/crypto/conf/conf_def.c
  head/crypto/openssl/crypto/ec/asm/ecp_nistz256-armv4.pl
  head/crypto/openssl/crypto/ec/ec_ameth.c
  head/crypto/openssl/crypto/ec/ec_asn1.c
  head/crypto/openssl/crypto/ec/ec_err.c
  head/crypto/openssl/crypto/ec/ec_key.c
  head/crypto/openssl/crypto/ec/ec_lib.c
  head/crypto/openssl/crypto/ec/ec_local.h
  head/crypto/openssl/crypto/ec/ecp_nistp224.c
  head/crypto/openssl/crypto/ec/ecp_nistp521.c
  head/crypto/openssl/crypto/ec/ecp_nistz256.c
  head/crypto/openssl/crypto/engine/eng_lib.c
  head/crypto/openssl/crypto/err/openssl.txt
  head/crypto/openssl/crypto/evp/e_aes.c
  head/crypto/openssl/crypto/evp/encode.c
  head/crypto/openssl/crypto/mem_sec.c
  head/crypto/openssl/crypto/modes/cbc128.c
  head/crypto/openssl/crypto/modes/ccm128.c
  head/crypto/openssl/crypto/modes/cfb128.c
  head/crypto/openssl/crypto/modes/ctr128.c
  head/crypto/openssl/crypto/modes/gcm128.c
  head/crypto/openssl/crypto/modes/modes_local.h
  head/crypto/openssl/crypto/modes/ofb128.c
  head/crypto/openssl/crypto/modes/xts128.c
  head/crypto/openssl/crypto/o_str.c
  head/crypto/openssl/crypto/o_time.c
  head/crypto/openssl/crypto/pem/pem_err.c
  head/crypto/openssl/crypto/pem/pem_lib.c
  head/crypto/openssl/crypto/pem/pem_pkey.c
  head/crypto/openssl/crypto/pem/pvkfmt.c
  head/crypto/openssl/crypto/rand/drbg_ctr.c
  head/crypto/openssl/crypto/rand/drbg_lib.c
  head/crypto/openssl/crypto/rand/rand_lib.c
  head/crypto/openssl/crypto/rand/rand_local.h
  head/crypto/openssl/crypto/rand/rand_unix.c
  head/crypto/openssl/crypto/rand/randfile.c
  head/crypto/openssl/crypto/rsa/rsa_ameth.c
  head/crypto/openssl/crypto/store/loader_file.c
  head/crypto/openssl/crypto/store/store_lib.c
  head/crypto/openssl/crypto/ts/ts_rsp_sign.c
  head/crypto/openssl/crypto/ui/ui_openssl.c
  head/crypto/openssl/crypto/whrlpool/wp_block.c
  head/crypto/openssl/crypto/x509/x509_err.c
  head/crypto/openssl/crypto/x509/x509_local.h
  head/crypto/openssl/crypto/x509/x509_req.c
  head/crypto/openssl/crypto/x509/x509_txt.c
  head/crypto/openssl/crypto/x509/x509_vfy.c
  head/crypto/openssl/crypto/x509/x_pubkey.c
  head/crypto/openssl/crypto/x509v3/pcy_data.c
  head/crypto/openssl/crypto/x509v3/v3_alt.c
  head/crypto/openssl/crypto/x509v3/v3_purp.c
  head/crypto/openssl/doc/man1/CA.pl.pod
  head/crypto/openssl/doc/man1/ca.pod
  head/crypto/openssl/doc/man1/dgst.pod
  head/crypto/openssl/doc/man1/enc.pod
  head/crypto/openssl/doc/man1/ocsp.pod
  head/crypto/openssl/doc/man1/pkcs12.pod
  head/crypto/openssl/doc/man1/pkcs8.pod
  head/crypto/openssl/doc/man1/pkeyutl.pod
  head/crypto/openssl/doc/man1/s_client.pod
  head/crypto/openssl/doc/man1/s_server.pod
  head/crypto/openssl/doc/man1/s_time.pod
  head/crypto/openssl/doc/man1/sess_id.pod
  head/crypto/openssl/doc/man1/ts.pod
  head/crypto/openssl/doc/man1/tsget.pod
  head/crypto/openssl/doc/man1/verify.pod
  head/crypto/openssl/doc/man1/x509.pod
  head/crypto/openssl/doc/man3/ASN1_INTEGER_get_int64.pod
  head/crypto/openssl/doc/man3/ASN1_STRING_length.pod
  head/crypto/openssl/doc/man3/ASN1_TIME_set.pod
  head/crypto/openssl/doc/man3/ASN1_TYPE_get.pod
  head/crypto/openssl/doc/man3/ASYNC_WAIT_CTX_new.pod
  head/crypto/openssl/doc/man3/ASYNC_start_job.pod
  head/crypto/openssl/doc/man3/BF_encrypt.pod
  head/crypto/openssl/doc/man3/BIO_ADDR.pod
  head/crypto/openssl/doc/man3/BIO_ADDRINFO.pod
  head/crypto/openssl/doc/man3/BIO_connect.pod
  head/crypto/openssl/doc/man3/BIO_ctrl.pod
  head/crypto/openssl/doc/man3/BIO_get_data.pod
  head/crypto/openssl/doc/man3/BIO_parse_hostserv.pod
  head/crypto/openssl/doc/man3/BIO_read.pod
  head/crypto/openssl/doc/man3/BIO_s_accept.pod
  head/crypto/openssl/doc/man3/BIO_s_bio.pod
  head/crypto/openssl/doc/man3/BIO_s_connect.pod
  head/crypto/openssl/doc/man3/BIO_s_file.pod
  head/crypto/openssl/doc/man3/BIO_set_callback.pod
  

svn commit: r365998 - vendor-crypto/openssl/1.1.1h

2020-09-22 Thread Jung-uk Kim
Author: jkim
Date: Tue Sep 22 14:28:00 2020
New Revision: 365998
URL: https://svnweb.freebsd.org/changeset/base/365998

Log:
  Tag OpenSSL 1.1.1h.

Added:
  vendor-crypto/openssl/1.1.1h/
 - copied from r365997, vendor-crypto/openssl/dist/
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r365997 - in vendor-crypto/openssl/dist: . apps crypto crypto/aes crypto/aes/asm crypto/asn1 crypto/bio crypto/bn crypto/bn/asm crypto/chacha/asm crypto/cmac crypto/cms crypto/conf cryp...

2020-09-22 Thread Jung-uk Kim
Author: jkim
Date: Tue Sep 22 14:27:08 2020
New Revision: 365997
URL: https://svnweb.freebsd.org/changeset/base/365997

Log:
  Import OpenSSL 1.1.1h.

Deleted:
  vendor-crypto/openssl/dist/crypto/ec/asm/ecp_nistz256-avx2.pl
Modified:
  vendor-crypto/openssl/dist/CHANGES
  vendor-crypto/openssl/dist/Configure
  vendor-crypto/openssl/dist/FREEBSD-upgrade
  vendor-crypto/openssl/dist/NEWS
  vendor-crypto/openssl/dist/NOTES.PERL
  vendor-crypto/openssl/dist/README
  vendor-crypto/openssl/dist/apps/genpkey.c
  vendor-crypto/openssl/dist/apps/rsa8192.pem
  vendor-crypto/openssl/dist/apps/s_client.c
  vendor-crypto/openssl/dist/apps/x509.c
  vendor-crypto/openssl/dist/appveyor.yml
  vendor-crypto/openssl/dist/crypto/aes/aes_core.c
  vendor-crypto/openssl/dist/crypto/aes/aes_ige.c
  vendor-crypto/openssl/dist/crypto/aes/asm/aesni-mb-x86_64.pl
  vendor-crypto/openssl/dist/crypto/aes/asm/aesni-sha1-x86_64.pl
  vendor-crypto/openssl/dist/crypto/aes/asm/aesni-sha256-x86_64.pl
  vendor-crypto/openssl/dist/crypto/asn1/d2i_pr.c
  vendor-crypto/openssl/dist/crypto/asn1/x_algor.c
  vendor-crypto/openssl/dist/crypto/bio/b_print.c
  vendor-crypto/openssl/dist/crypto/bio/bss_acpt.c
  vendor-crypto/openssl/dist/crypto/bio/bss_conn.c
  vendor-crypto/openssl/dist/crypto/bn/asm/rsaz-avx2.pl
  vendor-crypto/openssl/dist/crypto/bn/asm/rsaz-x86_64.pl
  vendor-crypto/openssl/dist/crypto/bn/asm/x86_64-mont.pl
  vendor-crypto/openssl/dist/crypto/bn/asm/x86_64-mont5.pl
  vendor-crypto/openssl/dist/crypto/bn/bn_gcd.c
  vendor-crypto/openssl/dist/crypto/bn/bn_lib.c
  vendor-crypto/openssl/dist/crypto/bn/bn_mpi.c
  vendor-crypto/openssl/dist/crypto/chacha/asm/chacha-x86.pl
  vendor-crypto/openssl/dist/crypto/chacha/asm/chacha-x86_64.pl
  vendor-crypto/openssl/dist/crypto/cmac/cmac.c
  vendor-crypto/openssl/dist/crypto/cms/cms_lib.c
  vendor-crypto/openssl/dist/crypto/cms/cms_sd.c
  vendor-crypto/openssl/dist/crypto/conf/conf_def.c
  vendor-crypto/openssl/dist/crypto/ec/asm/ecp_nistz256-armv4.pl
  vendor-crypto/openssl/dist/crypto/ec/asm/ecp_nistz256-x86_64.pl
  vendor-crypto/openssl/dist/crypto/ec/asm/x25519-x86_64.pl
  vendor-crypto/openssl/dist/crypto/ec/ec_ameth.c
  vendor-crypto/openssl/dist/crypto/ec/ec_asn1.c
  vendor-crypto/openssl/dist/crypto/ec/ec_err.c
  vendor-crypto/openssl/dist/crypto/ec/ec_key.c
  vendor-crypto/openssl/dist/crypto/ec/ec_lib.c
  vendor-crypto/openssl/dist/crypto/ec/ec_local.h
  vendor-crypto/openssl/dist/crypto/ec/ecp_nistp224.c
  vendor-crypto/openssl/dist/crypto/ec/ecp_nistp521.c
  vendor-crypto/openssl/dist/crypto/ec/ecp_nistz256.c
  vendor-crypto/openssl/dist/crypto/engine/eng_lib.c
  vendor-crypto/openssl/dist/crypto/err/openssl.txt
  vendor-crypto/openssl/dist/crypto/evp/e_aes.c
  vendor-crypto/openssl/dist/crypto/evp/encode.c
  vendor-crypto/openssl/dist/crypto/mem_sec.c
  vendor-crypto/openssl/dist/crypto/modes/asm/aesni-gcm-x86_64.pl
  vendor-crypto/openssl/dist/crypto/modes/asm/ghash-x86_64.pl
  vendor-crypto/openssl/dist/crypto/modes/cbc128.c
  vendor-crypto/openssl/dist/crypto/modes/ccm128.c
  vendor-crypto/openssl/dist/crypto/modes/cfb128.c
  vendor-crypto/openssl/dist/crypto/modes/ctr128.c
  vendor-crypto/openssl/dist/crypto/modes/gcm128.c
  vendor-crypto/openssl/dist/crypto/modes/modes_local.h
  vendor-crypto/openssl/dist/crypto/modes/ofb128.c
  vendor-crypto/openssl/dist/crypto/modes/xts128.c
  vendor-crypto/openssl/dist/crypto/o_str.c
  vendor-crypto/openssl/dist/crypto/o_time.c
  vendor-crypto/openssl/dist/crypto/pem/pem_err.c
  vendor-crypto/openssl/dist/crypto/pem/pem_lib.c
  vendor-crypto/openssl/dist/crypto/pem/pem_pkey.c
  vendor-crypto/openssl/dist/crypto/pem/pvkfmt.c
  vendor-crypto/openssl/dist/crypto/poly1305/asm/poly1305-x86.pl
  vendor-crypto/openssl/dist/crypto/poly1305/asm/poly1305-x86_64.pl
  vendor-crypto/openssl/dist/crypto/rand/drbg_ctr.c
  vendor-crypto/openssl/dist/crypto/rand/drbg_lib.c
  vendor-crypto/openssl/dist/crypto/rand/rand_lib.c
  vendor-crypto/openssl/dist/crypto/rand/rand_local.h
  vendor-crypto/openssl/dist/crypto/rand/rand_unix.c
  vendor-crypto/openssl/dist/crypto/rand/randfile.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_ameth.c
  vendor-crypto/openssl/dist/crypto/sha/asm/sha1-586.pl
  vendor-crypto/openssl/dist/crypto/sha/asm/sha1-mb-x86_64.pl
  vendor-crypto/openssl/dist/crypto/sha/asm/sha1-x86_64.pl
  vendor-crypto/openssl/dist/crypto/sha/asm/sha256-586.pl
  vendor-crypto/openssl/dist/crypto/sha/asm/sha256-mb-x86_64.pl
  vendor-crypto/openssl/dist/crypto/sha/asm/sha512-x86_64.pl
  vendor-crypto/openssl/dist/crypto/store/loader_file.c
  vendor-crypto/openssl/dist/crypto/store/store_lib.c
  vendor-crypto/openssl/dist/crypto/ts/ts_rsp_sign.c
  vendor-crypto/openssl/dist/crypto/ui/ui_openssl.c
  vendor-crypto/openssl/dist/crypto/whrlpool/wp_block.c
  vendor-crypto/openssl/dist/crypto/x509/x509_err.c
  vendor-crypto/openssl/dist/crypto/x509/x509_local.h
  vendor-crypto/openssl/dist/crypto/x509/x509_req.c
  vendor-crypto/openssl/dist/crypto/x509/x509_txt.c
  

svn commit: r364963 - in stable/12: crypto/openssl/crypto/aes/asm crypto/openssl/crypto/bn/asm crypto/openssl/crypto/chacha/asm crypto/openssl/crypto/ec/asm crypto/openssl/crypto/modes/asm crypto/o...

2020-08-29 Thread Jung-uk Kim
Author: jkim
Date: Sat Aug 29 18:11:37 2020
New Revision: 364963
URL: https://svnweb.freebsd.org/changeset/base/364963

Log:
  MFC:  r364822, r364823
  
  Fix Clang version detection and regen X86 assembly files.

Modified:
  stable/12/crypto/openssl/crypto/aes/asm/aesni-mb-x86_64.pl
  stable/12/crypto/openssl/crypto/aes/asm/aesni-sha1-x86_64.pl
  stable/12/crypto/openssl/crypto/aes/asm/aesni-sha256-x86_64.pl
  stable/12/crypto/openssl/crypto/bn/asm/rsaz-avx2.pl
  stable/12/crypto/openssl/crypto/bn/asm/rsaz-x86_64.pl
  stable/12/crypto/openssl/crypto/bn/asm/x86_64-mont.pl
  stable/12/crypto/openssl/crypto/bn/asm/x86_64-mont5.pl
  stable/12/crypto/openssl/crypto/chacha/asm/chacha-x86.pl
  stable/12/crypto/openssl/crypto/chacha/asm/chacha-x86_64.pl
  stable/12/crypto/openssl/crypto/ec/asm/ecp_nistz256-avx2.pl
  stable/12/crypto/openssl/crypto/ec/asm/ecp_nistz256-x86_64.pl
  stable/12/crypto/openssl/crypto/ec/asm/x25519-x86_64.pl
  stable/12/crypto/openssl/crypto/modes/asm/aesni-gcm-x86_64.pl
  stable/12/crypto/openssl/crypto/modes/asm/ghash-x86_64.pl
  stable/12/crypto/openssl/crypto/poly1305/asm/poly1305-x86.pl
  stable/12/crypto/openssl/crypto/poly1305/asm/poly1305-x86_64.pl
  stable/12/crypto/openssl/crypto/sha/asm/sha1-586.pl
  stable/12/crypto/openssl/crypto/sha/asm/sha1-mb-x86_64.pl
  stable/12/crypto/openssl/crypto/sha/asm/sha1-x86_64.pl
  stable/12/crypto/openssl/crypto/sha/asm/sha256-586.pl
  stable/12/crypto/openssl/crypto/sha/asm/sha256-mb-x86_64.pl
  stable/12/crypto/openssl/crypto/sha/asm/sha512-x86_64.pl
  stable/12/secure/lib/libcrypto/amd64/aesni-gcm-x86_64.S
  stable/12/secure/lib/libcrypto/amd64/aesni-mb-x86_64.S
  stable/12/secure/lib/libcrypto/amd64/aesni-sha1-x86_64.S
  stable/12/secure/lib/libcrypto/amd64/aesni-sha256-x86_64.S
  stable/12/secure/lib/libcrypto/amd64/chacha-x86_64.S
  stable/12/secure/lib/libcrypto/amd64/ecp_nistz256-x86_64.S
  stable/12/secure/lib/libcrypto/amd64/ghash-x86_64.S
  stable/12/secure/lib/libcrypto/amd64/poly1305-x86_64.S
  stable/12/secure/lib/libcrypto/amd64/rsaz-avx2.S
  stable/12/secure/lib/libcrypto/amd64/rsaz-x86_64.S
  stable/12/secure/lib/libcrypto/amd64/sha1-mb-x86_64.S
  stable/12/secure/lib/libcrypto/amd64/sha1-x86_64.S
  stable/12/secure/lib/libcrypto/amd64/sha256-mb-x86_64.S
  stable/12/secure/lib/libcrypto/amd64/sha256-x86_64.S
  stable/12/secure/lib/libcrypto/amd64/sha512-x86_64.S
  stable/12/secure/lib/libcrypto/amd64/x25519-x86_64.S
  stable/12/secure/lib/libcrypto/amd64/x86_64-mont.S
  stable/12/secure/lib/libcrypto/amd64/x86_64-mont5.S
  stable/12/secure/lib/libcrypto/i386/chacha-x86.S
  stable/12/secure/lib/libcrypto/i386/poly1305-x86.S
  stable/12/secure/lib/libcrypto/i386/sha1-586.S
  stable/12/secure/lib/libcrypto/i386/sha256-586.S
Directory Properties:
  stable/12/   (props changed)

Modified: stable/12/crypto/openssl/crypto/aes/asm/aesni-mb-x86_64.pl
==
--- stable/12/crypto/openssl/crypto/aes/asm/aesni-mb-x86_64.pl  Sat Aug 29 
16:27:21 2020(r364962)
+++ stable/12/crypto/openssl/crypto/aes/asm/aesni-mb-x86_64.pl  Sat Aug 29 
18:11:37 2020(r364963)
@@ -70,7 +70,7 @@ if (!$avx && $win64 && ($flavour =~ /masm/ || $ENV{ASM
$avx = ($1>=10) + ($1>=11);
 }
 
-if (!$avx && `$ENV{CC} -v 2>&1` =~ /((?:^clang|LLVM) version|.*based on LLVM) 
([0-9]+\.[0-9]+)/) {
+if (!$avx && `$ENV{CC} -v 2>&1` =~ /((?:clang|LLVM) version|.*based on LLVM) 
([0-9]+\.[0-9]+)/) {
$avx = ($2>=3.0) + ($2>3.0);
 }
 

Modified: stable/12/crypto/openssl/crypto/aes/asm/aesni-sha1-x86_64.pl
==
--- stable/12/crypto/openssl/crypto/aes/asm/aesni-sha1-x86_64.plSat Aug 
29 16:27:21 2020(r364962)
+++ stable/12/crypto/openssl/crypto/aes/asm/aesni-sha1-x86_64.plSat Aug 
29 18:11:37 2020(r364963)
@@ -108,7 +108,7 @@ $avx=1 if (!$avx && $win64 && ($flavour =~ /nasm/ || $
 $avx=1 if (!$avx && $win64 && ($flavour =~ /masm/ || $ENV{ASM} =~ /ml64/) &&
   `ml64 2>&1` =~ /Version ([0-9]+)\./ &&
   $1>=10);
-$avx=1 if (!$avx && `$ENV{CC} -v 2>&1` =~ /((?:^clang|LLVM) version|.*based on 
LLVM) ([0-9]+\.[0-9]+)/ && $2>=3.0);
+$avx=1 if (!$avx && `$ENV{CC} -v 2>&1` =~ /((?:clang|LLVM) version|.*based on 
LLVM) ([0-9]+\.[0-9]+)/ && $2>=3.0);
 
 $shaext=1; ### set to zero if compiling for 1.0.1
 

Modified: stable/12/crypto/openssl/crypto/aes/asm/aesni-sha256-x86_64.pl
==
--- stable/12/crypto/openssl/crypto/aes/asm/aesni-sha256-x86_64.pl  Sat Aug 
29 16:27:21 2020(r364962)
+++ stable/12/crypto/openssl/crypto/aes/asm/aesni-sha256-x86_64.pl  Sat Aug 
29 18:11:37 2020(r364963)
@@ -70,7 +70,7 @@ if (!$avx && $win64 && ($flavour =~ /masm/ || $ENV{ASM
$avx = ($1>=10) + ($1>=12);
 }
 
-if (!$avx && `$ENV{CC} -v 2>&1` =~ /((?:^clang|LLVM) version|.*based on LLVM) 

Re: svn commit: r364822 - in head/crypto/openssl/crypto: aes/asm bn/asm chacha/asm ec/asm modes/asm poly1305/asm sha/asm

2020-08-26 Thread Jung-uk Kim
On 20. 8. 26., Jessica Clarke wrote:
> On 26 Aug 2020, at 19:33, Dimitry Andric  wrote:
>>
>> On 26 Aug 2020, at 19:13, Ian Lepore  wrote:
>>>
>>> On Wed, 2020-08-26 at 19:04 +0200, Mateusz Guzik wrote:
>>>> On 8/26/20, Jung-uk Kim  wrote:
>>>>> Author: jkim
>>>>> Date: Wed Aug 26 16:55:28 2020
>>>>> New Revision: 364822
>>>>> URL: https://svnweb.freebsd.org/changeset/base/364822
>>>>>
>>>>> Log:
>>>>> Fix Clang version detection.
>>>>>
>>>>> We prepend "FreeBSD" to Clang version string.  This broke
>>>>> compiler test
>>>>> for
>>>>> AVX instruction support.
>>>>>
>>>>
>>>> What about other software checking in similar fashion? imo the right
>>>> fix is to stop mucking with the way clang reports itself
>>>>
>>>
>>> Maybe it would be better to not modify the start of the string.
>>> Instead of
>>>
>>> FreeBSD clang version 9.0.1 (g...@github.com:llvm/llvm-project.git
>>> c1a0a213378a458fbea1a5c77b315c7dce08fd05) (based on LLVM 9.0.1)
>>>
>>> maybe
>>>
>>> clang version 9.0.1 for FreeBSD (g...@github.com:llvm/llvm-project.git
>>> c1a0a213378a458fbea1a5c77b315c7dce08fd05) (based on LLVM 9.0.1)
>>
>> We have been doing this since, well, forever. And this way actually
>> originates from upstream, we only define the CLANG_VENDOR macro. I see
>> no reason to change this after all those years.
>>
>> A better question is, why these perl scripts "suddenly" started failing?
>> Or have they also failed since forever, and it was only noticed now?
> 
> Ah, digging deeper it gets more interesting. All those scripts check
> for "based on LLVM X.Y", a suffix printed for vendor builds. However,
> that was dropped in https://reviews.llvm.org/D69925 as it's redundant,
> thereby breaking this detection. So it's fallout from LLVM 10.

Yes, that's correct.

BTW, they also changed "-dumpversion" format from Clang 9.

% clang80 -dumpversion
4.2.1
% clang90 -dumpversion
9.0.1

Since some do not check whether you are using Clang or GCC, some scripts
may think you are using GCC 9 or newer.

> Also the scripts aren't failing in a sense, they just don't know what
> compiler is in use so they fall back on not enabling AVX.

Also, correct.

Jung-uk Kim
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r364823 - in head/secure/lib/libcrypto: amd64 i386

2020-08-26 Thread Jung-uk Kim
Author: jkim
Date: Wed Aug 26 16:56:44 2020
New Revision: 364823
URL: https://svnweb.freebsd.org/changeset/base/364823

Log:
  Regen X86 assembly files after r364822.

Modified:
  head/secure/lib/libcrypto/amd64/aesni-gcm-x86_64.S
  head/secure/lib/libcrypto/amd64/aesni-mb-x86_64.S
  head/secure/lib/libcrypto/amd64/aesni-sha1-x86_64.S
  head/secure/lib/libcrypto/amd64/aesni-sha256-x86_64.S
  head/secure/lib/libcrypto/amd64/chacha-x86_64.S
  head/secure/lib/libcrypto/amd64/ecp_nistz256-x86_64.S
  head/secure/lib/libcrypto/amd64/ghash-x86_64.S
  head/secure/lib/libcrypto/amd64/poly1305-x86_64.S
  head/secure/lib/libcrypto/amd64/rsaz-avx2.S
  head/secure/lib/libcrypto/amd64/rsaz-x86_64.S
  head/secure/lib/libcrypto/amd64/sha1-mb-x86_64.S
  head/secure/lib/libcrypto/amd64/sha1-x86_64.S
  head/secure/lib/libcrypto/amd64/sha256-mb-x86_64.S
  head/secure/lib/libcrypto/amd64/sha256-x86_64.S
  head/secure/lib/libcrypto/amd64/sha512-x86_64.S
  head/secure/lib/libcrypto/amd64/x25519-x86_64.S
  head/secure/lib/libcrypto/amd64/x86_64-mont.S
  head/secure/lib/libcrypto/amd64/x86_64-mont5.S
  head/secure/lib/libcrypto/i386/chacha-x86.S
  head/secure/lib/libcrypto/i386/poly1305-x86.S
  head/secure/lib/libcrypto/i386/sha1-586.S
  head/secure/lib/libcrypto/i386/sha256-586.S

Modified: head/secure/lib/libcrypto/amd64/aesni-gcm-x86_64.S
==
--- head/secure/lib/libcrypto/amd64/aesni-gcm-x86_64.S  Wed Aug 26 16:55:28 
2020(r364822)
+++ head/secure/lib/libcrypto/amd64/aesni-gcm-x86_64.S  Wed Aug 26 16:56:44 
2020(r364823)
@@ -2,20 +2,790 @@
 /* Do not modify. This file is auto-generated from aesni-gcm-x86_64.pl. */
 .text  
 
-.globl aesni_gcm_encrypt
-.type  aesni_gcm_encrypt,@function
-aesni_gcm_encrypt:
+.type  _aesni_ctr32_ghash_6x,@function
+.align 32
+_aesni_ctr32_ghash_6x:
 .cfi_startproc 
-   xorl%eax,%eax
+   vmovdqu 32(%r11),%xmm2
+   subq$6,%rdx
+   vpxor   %xmm4,%xmm4,%xmm4
+   vmovdqu 0-128(%rcx),%xmm15
+   vpaddb  %xmm2,%xmm1,%xmm10
+   vpaddb  %xmm2,%xmm10,%xmm11
+   vpaddb  %xmm2,%xmm11,%xmm12
+   vpaddb  %xmm2,%xmm12,%xmm13
+   vpaddb  %xmm2,%xmm13,%xmm14
+   vpxor   %xmm15,%xmm1,%xmm9
+   vmovdqu %xmm4,16+8(%rsp)
+   jmp .Loop6x
+
+.align 32
+.Loop6x:
+   addl$100663296,%ebx
+   jc  .Lhandle_ctr32
+   vmovdqu 0-32(%r9),%xmm3
+   vpaddb  %xmm2,%xmm14,%xmm1
+   vpxor   %xmm15,%xmm10,%xmm10
+   vpxor   %xmm15,%xmm11,%xmm11
+
+.Lresume_ctr32:
+   vmovdqu %xmm1,(%r8)
+   vpclmulqdq  $0x10,%xmm3,%xmm7,%xmm5
+   vpxor   %xmm15,%xmm12,%xmm12
+   vmovups 16-128(%rcx),%xmm2
+   vpclmulqdq  $0x01,%xmm3,%xmm7,%xmm6
+   xorq%r12,%r12
+   cmpq%r14,%r15
+
+   vaesenc %xmm2,%xmm9,%xmm9
+   vmovdqu 48+8(%rsp),%xmm0
+   vpxor   %xmm15,%xmm13,%xmm13
+   vpclmulqdq  $0x00,%xmm3,%xmm7,%xmm1
+   vaesenc %xmm2,%xmm10,%xmm10
+   vpxor   %xmm15,%xmm14,%xmm14
+   setnc   %r12b
+   vpclmulqdq  $0x11,%xmm3,%xmm7,%xmm7
+   vaesenc %xmm2,%xmm11,%xmm11
+   vmovdqu 16-32(%r9),%xmm3
+   negq%r12
+   vaesenc %xmm2,%xmm12,%xmm12
+   vpxor   %xmm5,%xmm6,%xmm6
+   vpclmulqdq  $0x00,%xmm3,%xmm0,%xmm5
+   vpxor   %xmm4,%xmm8,%xmm8
+   vaesenc %xmm2,%xmm13,%xmm13
+   vpxor   %xmm5,%xmm1,%xmm4
+   andq$0x60,%r12
+   vmovups 32-128(%rcx),%xmm15
+   vpclmulqdq  $0x10,%xmm3,%xmm0,%xmm1
+   vaesenc %xmm2,%xmm14,%xmm14
+
+   vpclmulqdq  $0x01,%xmm3,%xmm0,%xmm2
+   leaq(%r14,%r12,1),%r14
+   vaesenc %xmm15,%xmm9,%xmm9
+   vpxor   16+8(%rsp),%xmm8,%xmm8
+   vpclmulqdq  $0x11,%xmm3,%xmm0,%xmm3
+   vmovdqu 64+8(%rsp),%xmm0
+   vaesenc %xmm15,%xmm10,%xmm10
+   movbeq  88(%r14),%r13
+   vaesenc %xmm15,%xmm11,%xmm11
+   movbeq  80(%r14),%r12
+   vaesenc %xmm15,%xmm12,%xmm12
+   movq%r13,32+8(%rsp)
+   vaesenc %xmm15,%xmm13,%xmm13
+   movq%r12,40+8(%rsp)
+   vmovdqu 48-32(%r9),%xmm5
+   vaesenc %xmm15,%xmm14,%xmm14
+
+   vmovups 48-128(%rcx),%xmm15
+   vpxor   %xmm1,%xmm6,%xmm6
+   vpclmulqdq  $0x00,%xmm5,%xmm0,%xmm1
+   vaesenc %xmm15,%xmm9,%xmm9
+   vpxor   %xmm2,%xmm6,%xmm6
+   vpclmulqdq  $0x10,%xmm5,%xmm0,%xmm2
+   vaesenc %xmm15,%xmm10,%xmm10
+   vpxor   %xmm3,%xmm7,%xmm7
+   vpclmulqdq  $0x01,%xmm5,%xmm0,%xmm3
+   vaesenc %xmm15,%xmm11,%xmm11
+   vpclmulqdq  $0x11,%xmm5,%xmm0,%xmm5
+   vmovdqu 80+8(%rsp),%xmm0
+   vaesenc %xmm15,%xmm12,%xmm12
+   vaesenc %xmm15,%xmm13,%xmm13
+   vpxor   %xmm1,%xmm4,%xmm4
+   vmovdqu 64-32(%r9),%xmm1
+   vaesenc %xmm15,%xmm14,%xmm14
+
+   vmovups 64-128(%rcx),%xmm15
+   vpxor   %xmm2,%xmm6,%xmm6
+   vpclmulqdq  $0x00,%xmm1,%xmm0,%xmm2
+   vaesenc %xmm15,%xmm9,%xmm9
+   vpxor   %xmm3,%xmm6,%xmm6
+   

svn commit: r364822 - in head/crypto/openssl/crypto: aes/asm bn/asm chacha/asm ec/asm modes/asm poly1305/asm sha/asm

2020-08-26 Thread Jung-uk Kim
Author: jkim
Date: Wed Aug 26 16:55:28 2020
New Revision: 364822
URL: https://svnweb.freebsd.org/changeset/base/364822

Log:
  Fix Clang version detection.
  
  We prepend "FreeBSD" to Clang version string.  This broke compiler test for
  AVX instruction support.
  
  Reported by:  jhb

Modified:
  head/crypto/openssl/crypto/aes/asm/aesni-mb-x86_64.pl
  head/crypto/openssl/crypto/aes/asm/aesni-sha1-x86_64.pl
  head/crypto/openssl/crypto/aes/asm/aesni-sha256-x86_64.pl
  head/crypto/openssl/crypto/bn/asm/rsaz-avx2.pl
  head/crypto/openssl/crypto/bn/asm/rsaz-x86_64.pl
  head/crypto/openssl/crypto/bn/asm/x86_64-mont.pl
  head/crypto/openssl/crypto/bn/asm/x86_64-mont5.pl
  head/crypto/openssl/crypto/chacha/asm/chacha-x86.pl
  head/crypto/openssl/crypto/chacha/asm/chacha-x86_64.pl
  head/crypto/openssl/crypto/ec/asm/ecp_nistz256-avx2.pl
  head/crypto/openssl/crypto/ec/asm/ecp_nistz256-x86_64.pl
  head/crypto/openssl/crypto/ec/asm/x25519-x86_64.pl
  head/crypto/openssl/crypto/modes/asm/aesni-gcm-x86_64.pl
  head/crypto/openssl/crypto/modes/asm/ghash-x86_64.pl
  head/crypto/openssl/crypto/poly1305/asm/poly1305-x86.pl
  head/crypto/openssl/crypto/poly1305/asm/poly1305-x86_64.pl
  head/crypto/openssl/crypto/sha/asm/sha1-586.pl
  head/crypto/openssl/crypto/sha/asm/sha1-mb-x86_64.pl
  head/crypto/openssl/crypto/sha/asm/sha1-x86_64.pl
  head/crypto/openssl/crypto/sha/asm/sha256-586.pl
  head/crypto/openssl/crypto/sha/asm/sha256-mb-x86_64.pl
  head/crypto/openssl/crypto/sha/asm/sha512-x86_64.pl

Modified: head/crypto/openssl/crypto/aes/asm/aesni-mb-x86_64.pl
==
--- head/crypto/openssl/crypto/aes/asm/aesni-mb-x86_64.pl   Wed Aug 26 
15:43:44 2020(r364821)
+++ head/crypto/openssl/crypto/aes/asm/aesni-mb-x86_64.pl   Wed Aug 26 
16:55:28 2020(r364822)
@@ -70,7 +70,7 @@ if (!$avx && $win64 && ($flavour =~ /masm/ || $ENV{ASM
$avx = ($1>=10) + ($1>=11);
 }
 
-if (!$avx && `$ENV{CC} -v 2>&1` =~ /((?:^clang|LLVM) version|.*based on LLVM) 
([0-9]+\.[0-9]+)/) {
+if (!$avx && `$ENV{CC} -v 2>&1` =~ /((?:clang|LLVM) version|.*based on LLVM) 
([0-9]+\.[0-9]+)/) {
$avx = ($2>=3.0) + ($2>3.0);
 }
 

Modified: head/crypto/openssl/crypto/aes/asm/aesni-sha1-x86_64.pl
==
--- head/crypto/openssl/crypto/aes/asm/aesni-sha1-x86_64.pl Wed Aug 26 
15:43:44 2020(r364821)
+++ head/crypto/openssl/crypto/aes/asm/aesni-sha1-x86_64.pl Wed Aug 26 
16:55:28 2020(r364822)
@@ -108,7 +108,7 @@ $avx=1 if (!$avx && $win64 && ($flavour =~ /nasm/ || $
 $avx=1 if (!$avx && $win64 && ($flavour =~ /masm/ || $ENV{ASM} =~ /ml64/) &&
   `ml64 2>&1` =~ /Version ([0-9]+)\./ &&
   $1>=10);
-$avx=1 if (!$avx && `$ENV{CC} -v 2>&1` =~ /((?:^clang|LLVM) version|.*based on 
LLVM) ([0-9]+\.[0-9]+)/ && $2>=3.0);
+$avx=1 if (!$avx && `$ENV{CC} -v 2>&1` =~ /((?:clang|LLVM) version|.*based on 
LLVM) ([0-9]+\.[0-9]+)/ && $2>=3.0);
 
 $shaext=1; ### set to zero if compiling for 1.0.1
 

Modified: head/crypto/openssl/crypto/aes/asm/aesni-sha256-x86_64.pl
==
--- head/crypto/openssl/crypto/aes/asm/aesni-sha256-x86_64.pl   Wed Aug 26 
15:43:44 2020(r364821)
+++ head/crypto/openssl/crypto/aes/asm/aesni-sha256-x86_64.pl   Wed Aug 26 
16:55:28 2020(r364822)
@@ -70,7 +70,7 @@ if (!$avx && $win64 && ($flavour =~ /masm/ || $ENV{ASM
$avx = ($1>=10) + ($1>=12);
 }
 
-if (!$avx && `$ENV{CC} -v 2>&1` =~ /((?:^clang|LLVM) version|.*based on LLVM) 
([0-9]+\.[0-9]+)/) {
+if (!$avx && `$ENV{CC} -v 2>&1` =~ /((?:clang|LLVM) version|.*based on LLVM) 
([0-9]+\.[0-9]+)/) {
$avx = ($2>=3.0) + ($2>3.0);
 }
 

Modified: head/crypto/openssl/crypto/bn/asm/rsaz-avx2.pl
==
--- head/crypto/openssl/crypto/bn/asm/rsaz-avx2.pl  Wed Aug 26 15:43:44 
2020(r364821)
+++ head/crypto/openssl/crypto/bn/asm/rsaz-avx2.pl  Wed Aug 26 16:55:28 
2020(r364822)
@@ -66,7 +66,7 @@ if (!$avx && $win64 && ($flavour =~ /masm/ || $ENV{ASM
$addx = ($1>=11);
 }
 
-if (!$avx && `$ENV{CC} -v 2>&1` =~ /((?:^clang|LLVM) version|based on LLVM) 
([0-9]+)\.([0-9]+)/) {
+if (!$avx && `$ENV{CC} -v 2>&1` =~ /((?:clang|LLVM) version|based on LLVM) 
([0-9]+)\.([0-9]+)/) {
my $ver = $2 + $3/100.0;# 3.1->3.01, 3.10->3.10
$avx = ($ver>=3.0) + ($ver>=3.01);
$addx = ($ver>=3.03);

Modified: head/crypto/openssl/crypto/bn/asm/rsaz-x86_64.pl
==
--- head/crypto/openssl/crypto/bn/asm/rsaz-x86_64.plWed Aug 26 15:43:44 
2020(r364821)
+++ head/crypto/openssl/crypto/bn/asm/rsaz-x86_64.plWed Aug 26 16:55:28 
2020(r364822)
@@ -81,7 +81,7 @@ if (!$addx && $win64 && ($flavour =~ /masm/ || 

Re: svn commit: r364465 - in head/sys: conf net net/route

2020-08-21 Thread Jung-uk Kim
On 20. 8. 21., Alexander V. Chernikov wrote:
> Author: melifaro
> Date: Fri Aug 21 21:34:52 2020
> New Revision: 364465
> URL: https://svnweb.freebsd.org/changeset/base/364465
> 
> Log:
>   Make net.fibs growable.
>   
>   Allow to dynamically grow the amount of fibs in each vnet.
>   
>   This change alters current behavior. Currently, if one defines
>ROUTETABLES > 1 in the kernel config, each vnet will be created
>with the number of fibs defined in the kernel config.
>After this commit vnets will be created with fibs=1.
>   
>   Dynamic net.fibs is not compatible with net.add_addr_allfibs.
>The plan is to deprecate the latter and make
>net.add_addr_allfibs=0 default behaviour.
>   
>   Reviewed by:glebius
>   Relnotes:   yes
>   Differential Revision:  https://reviews.freebsd.org/D26062
> 
> Added:
>   head/sys/net/route/route_tables.c   (contents, props changed)
> Modified:
>   head/sys/conf/files
>   head/sys/net/route.c
>   head/sys/net/route.h
>   head/sys/net/route/route_var.h

...

This commit broke the kernel build and the following patch fixed it for me.

Index: sys/net/route/route_tables.c
===
--- sys/net/route/route_tables.c(revision 364466)
+++ sys/net/route/route_tables.c(working copy)
@@ -44,6 +44,7 @@ __FBSDID("$FreeBSD$");
 #include 
 #include 
 #include 
+#include 
 #include 
 #include 
 #include 

Jung-uk Kim
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r363433 - in stable: 11/sys/x86/x86 12/sys/x86/x86

2020-07-22 Thread Jung-uk Kim
Author: jkim
Date: Wed Jul 22 21:17:02 2020
New Revision: 363433
URL: https://svnweb.freebsd.org/changeset/base/363433

Log:
  MFC:  r362509
  
  Assume all TSCs are synchronized for AMD Family 17h processors and later
  when it has passed the synchronization test.

Modified:
  stable/11/sys/x86/x86/tsc.c
Directory Properties:
  stable/11/   (props changed)

Changes in other areas also in this revision:
Modified:
  stable/12/sys/x86/x86/tsc.c
Directory Properties:
  stable/12/   (props changed)

Modified: stable/11/sys/x86/x86/tsc.c
==
--- stable/11/sys/x86/x86/tsc.c Wed Jul 22 21:06:32 2020(r363432)
+++ stable/11/sys/x86/x86/tsc.c Wed Jul 22 21:17:02 2020(r363433)
@@ -495,6 +495,13 @@ retry:
switch (cpu_vendor_id) {
case CPU_VENDOR_AMD:
/*
+* Processor Programming Reference (PPR) for AMD
+* Family 17h states that the TSC uses a common
+* reference for all sockets, cores and threads.
+*/
+   if (CPUID_TO_FAMILY(cpu_id) >= 0x17)
+   return (1000);
+   /*
 * Starting with Family 15h processors, TSC clock
 * source is in the north bridge.  Check whether
 * we have a single-socket/multi-core platform.
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r363433 - in stable: 11/sys/x86/x86 12/sys/x86/x86

2020-07-22 Thread Jung-uk Kim
Author: jkim
Date: Wed Jul 22 21:17:02 2020
New Revision: 363433
URL: https://svnweb.freebsd.org/changeset/base/363433

Log:
  MFC:  r362509
  
  Assume all TSCs are synchronized for AMD Family 17h processors and later
  when it has passed the synchronization test.

Modified:
  stable/12/sys/x86/x86/tsc.c
Directory Properties:
  stable/12/   (props changed)

Changes in other areas also in this revision:
Modified:
  stable/11/sys/x86/x86/tsc.c
Directory Properties:
  stable/11/   (props changed)

Modified: stable/12/sys/x86/x86/tsc.c
==
--- stable/12/sys/x86/x86/tsc.c Wed Jul 22 21:06:32 2020(r363432)
+++ stable/12/sys/x86/x86/tsc.c Wed Jul 22 21:17:02 2020(r363433)
@@ -530,6 +530,13 @@ retry:
case CPU_VENDOR_AMD:
case CPU_VENDOR_HYGON:
/*
+* Processor Programming Reference (PPR) for AMD
+* Family 17h states that the TSC uses a common
+* reference for all sockets, cores and threads.
+*/
+   if (CPUID_TO_FAMILY(cpu_id) >= 0x17)
+   return (1000);
+   /*
 * Starting with Family 15h processors, TSC clock
 * source is in the north bridge.  Check whether
 * we have a single-socket/multi-core platform.
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r363300 - in head/sys/contrib/dev/acpica: . compiler components/executer components/utilities include

2020-07-18 Thread Jung-uk Kim
Author: jkim
Date: Sat Jul 18 07:35:34 2020
New Revision: 363300
URL: https://svnweb.freebsd.org/changeset/base/363300

Log:
  MFV:  r363292
  
  Merge ACPICA 20200717.

Modified:
  head/sys/contrib/dev/acpica/changes.txt
  head/sys/contrib/dev/acpica/compiler/aslerror.c
  head/sys/contrib/dev/acpica/compiler/aslexternal.c
  head/sys/contrib/dev/acpica/compiler/aslload.c
  head/sys/contrib/dev/acpica/compiler/aslmethod.c
  head/sys/contrib/dev/acpica/compiler/aslxref.c
  head/sys/contrib/dev/acpica/components/executer/exprep.c
  head/sys/contrib/dev/acpica/components/utilities/utdelete.c
  head/sys/contrib/dev/acpica/components/utilities/utids.c
  head/sys/contrib/dev/acpica/include/acpixf.h
  head/sys/contrib/dev/acpica/include/actypes.h
Directory Properties:
  head/sys/contrib/dev/acpica/   (props changed)

Modified: head/sys/contrib/dev/acpica/changes.txt
==
--- head/sys/contrib/dev/acpica/changes.txt Sat Jul 18 05:20:33 2020
(r363299)
+++ head/sys/contrib/dev/acpica/changes.txt Sat Jul 18 07:35:34 2020
(r363300)
@@ -1,6 +1,53 @@
 
 
 
+17 July 2020. Summary of changes for version 20200717:
+
+This release is available at https://acpica.org/downloads
+
+
+1) ACPICA kernel-resident subsystem:
+
+Do not increment OperationRegion reference counts for field units. Recent 
+server firmware has revealed that this reference count can overflow on 
+large servers that declare many field units (thousands) under the same 
+OperationRegion. This occurs because each field unit declaration will add 
+a reference count to the source OperationRegion. This release solves the 
+reference count overflow for OperationRegion objects by preventing 
+fieldUnits from incrementing their parent OperationRegion's reference 
+count.
+
+Replaced one-element arrays with flexible-arrays, which were introduced 
+in C99.
+
+Restored the readme file containing the directions for generation of 
+ACPICA from source on MSVC 2017. Updated the file for MSVC 2017. File is 
+located at: generate/msvc2017/readme.txt
+
+2) iASL Compiler/Disassembler and ACPICA tools: 
+
+iASL: Fixed a regression found in version 20200214. Prevent iASL from 
+emitting an extra byte of garbage data when control methods declared a 
+single parameter type without using braces. This extra byte is known to 
+cause a blue screen on the Windows AML interpreter.
+
+iASL: Made a change to allow external declarations to specify the type of 
+a named object even when some name segments are not defined.
+This change allows the following ASL code to compile (When DEV0 is not 
+defined or not defined yet):
+
+External (\_SB.DEV0.OBJ1, IntObj)
+External (\_SB.DEV0, DeviceObj)
+
+iASL: Fixed a problem where method names in "Alias ()" statement could be 
+misinterpreted. They are now interpreted correctly as method invocations.
+
+iASL: capture a method parameter count (Within the Method info segment, 
+as well as the argument node) when using parameter type lists.
+
+
+
+
 28 May 2020. Summary of changes for version 20200528:
 
 

Modified: head/sys/contrib/dev/acpica/compiler/aslerror.c
==
--- head/sys/contrib/dev/acpica/compiler/aslerror.c Sat Jul 18 05:20:33 
2020(r363299)
+++ head/sys/contrib/dev/acpica/compiler/aslerror.c Sat Jul 18 07:35:34 
2020(r363300)
@@ -1056,7 +1056,7 @@ GetModifiedLevel (
 UINT8   Level,
 UINT16  MessageId)
 {
-UINT16  i;
+UINT32  i;
 UINT16  ExceptionCode;
 
 

Modified: head/sys/contrib/dev/acpica/compiler/aslexternal.c
==
--- head/sys/contrib/dev/acpica/compiler/aslexternal.c  Sat Jul 18 05:20:33 
2020(r363299)
+++ head/sys/contrib/dev/acpica/compiler/aslexternal.c  Sat Jul 18 07:35:34 
2020(r363300)
@@ -200,6 +200,14 @@ ExDoExternal (
 
 
 ExternType = AnMapObjTypeToBtype (ExternTypeOp);
+if (ExternType != ACPI_BTYPE_METHOD)
+{
+/*
+ * If this is not a method, it has zero parameters this local variable
+ * is used only for methods
+ */
+ParamCount = 0;
+}
 
 /*
  * The parser allows optional parameter return types regardless of the

Modified: head/sys/contrib/dev/acpica/compiler/aslload.c
==
--- head/sys/contrib/dev/acpica/compiler/aslload.c  Sat Jul 18 05:20:33 
2020(r363299)
+++ head/sys/contrib/dev/acpica/compiler/aslload.c  Sat Jul 18 07:35:34 
2020(r363300)
@@ -1177,13 +1177,13 @@ LdAnalyzeExternals (
  * previously declared External
  */
 Node->Flags &= ~ANOBJ_IS_EXTERNAL;
-

svn commit: r363293 - vendor-sys/acpica/20200717

2020-07-17 Thread Jung-uk Kim
Author: jkim
Date: Fri Jul 17 22:54:39 2020
New Revision: 363293
URL: https://svnweb.freebsd.org/changeset/base/363293

Log:
  Tag ACPICA 20200717.

Added:
  vendor-sys/acpica/20200717/
 - copied from r363292, vendor-sys/acpica/dist/
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r363292 - in vendor-sys/acpica/dist: . source/compiler source/components/executer source/components/utilities source/include source/include/platform

2020-07-17 Thread Jung-uk Kim
Author: jkim
Date: Fri Jul 17 22:53:36 2020
New Revision: 363292
URL: https://svnweb.freebsd.org/changeset/base/363292

Log:
  Import ACPICA 20200717.

Modified:
  vendor-sys/acpica/dist/changes.txt
  vendor-sys/acpica/dist/source/compiler/aslerror.c
  vendor-sys/acpica/dist/source/compiler/aslexternal.c
  vendor-sys/acpica/dist/source/compiler/aslload.c
  vendor-sys/acpica/dist/source/compiler/aslmethod.c
  vendor-sys/acpica/dist/source/compiler/aslxref.c
  vendor-sys/acpica/dist/source/components/executer/exprep.c
  vendor-sys/acpica/dist/source/components/utilities/utdelete.c
  vendor-sys/acpica/dist/source/components/utilities/utids.c
  vendor-sys/acpica/dist/source/include/acpixf.h
  vendor-sys/acpica/dist/source/include/actypes.h
  vendor-sys/acpica/dist/source/include/platform/acmsvc.h

Modified: vendor-sys/acpica/dist/changes.txt
==
--- vendor-sys/acpica/dist/changes.txt  Fri Jul 17 22:15:02 2020
(r363291)
+++ vendor-sys/acpica/dist/changes.txt  Fri Jul 17 22:53:36 2020
(r363292)
@@ -1,6 +1,53 @@
 
 
 
+17 July 2020. Summary of changes for version 20200717:
+
+This release is available at https://acpica.org/downloads
+
+
+1) ACPICA kernel-resident subsystem:
+
+Do not increment OperationRegion reference counts for field units. Recent 
+server firmware has revealed that this reference count can overflow on 
+large servers that declare many field units (thousands) under the same 
+OperationRegion. This occurs because each field unit declaration will add 
+a reference count to the source OperationRegion. This release solves the 
+reference count overflow for OperationRegion objects by preventing 
+fieldUnits from incrementing their parent OperationRegion's reference 
+count.
+
+Replaced one-element arrays with flexible-arrays, which were introduced 
+in C99.
+
+Restored the readme file containing the directions for generation of 
+ACPICA from source on MSVC 2017. Updated the file for MSVC 2017. File is 
+located at: generate/msvc2017/readme.txt
+
+2) iASL Compiler/Disassembler and ACPICA tools: 
+
+iASL: Fixed a regression found in version 20200214. Prevent iASL from 
+emitting an extra byte of garbage data when control methods declared a 
+single parameter type without using braces. This extra byte is known to 
+cause a blue screen on the Windows AML interpreter.
+
+iASL: Made a change to allow external declarations to specify the type of 
+a named object even when some name segments are not defined.
+This change allows the following ASL code to compile (When DEV0 is not 
+defined or not defined yet):
+
+External (\_SB.DEV0.OBJ1, IntObj)
+External (\_SB.DEV0, DeviceObj)
+
+iASL: Fixed a problem where method names in "Alias ()" statement could be 
+misinterpreted. They are now interpreted correctly as method invocations.
+
+iASL: capture a method parameter count (Within the Method info segment, 
+as well as the argument node) when using parameter type lists.
+
+
+
+
 28 May 2020. Summary of changes for version 20200528:
 
 

Modified: vendor-sys/acpica/dist/source/compiler/aslerror.c
==
--- vendor-sys/acpica/dist/source/compiler/aslerror.c   Fri Jul 17 22:15:02 
2020(r363291)
+++ vendor-sys/acpica/dist/source/compiler/aslerror.c   Fri Jul 17 22:53:36 
2020(r363292)
@@ -1056,7 +1056,7 @@ GetModifiedLevel (
 UINT8   Level,
 UINT16  MessageId)
 {
-UINT16  i;
+UINT32  i;
 UINT16  ExceptionCode;
 
 

Modified: vendor-sys/acpica/dist/source/compiler/aslexternal.c
==
--- vendor-sys/acpica/dist/source/compiler/aslexternal.cFri Jul 17 
22:15:02 2020(r363291)
+++ vendor-sys/acpica/dist/source/compiler/aslexternal.cFri Jul 17 
22:53:36 2020(r363292)
@@ -200,6 +200,14 @@ ExDoExternal (
 
 
 ExternType = AnMapObjTypeToBtype (ExternTypeOp);
+if (ExternType != ACPI_BTYPE_METHOD)
+{
+/*
+ * If this is not a method, it has zero parameters this local variable
+ * is used only for methods
+ */
+ParamCount = 0;
+}
 
 /*
  * The parser allows optional parameter return types regardless of the

Modified: vendor-sys/acpica/dist/source/compiler/aslload.c
==
--- vendor-sys/acpica/dist/source/compiler/aslload.cFri Jul 17 22:15:02 
2020(r363291)
+++ vendor-sys/acpica/dist/source/compiler/aslload.cFri Jul 17 22:53:36 
2020(r363292)
@@ -1177,13 +1177,13 @@ LdAnalyzeExternals (
  * previously declared External
  */
 Node->Flags &= ~ANOBJ_IS_EXTERNAL;
-Node->Type = 

svn commit: r363209 - head

2020-07-14 Thread Jung-uk Kim
Author: jkim
Date: Wed Jul 15 00:13:15 2020
New Revision: 363209
URL: https://svnweb.freebsd.org/changeset/base/363209

Log:
  Remove obsolete files after byacc 20200330 import (r363171).
  
  Reported by:  lwhsu

Modified:
  head/ObsoleteFiles.inc

Modified: head/ObsoleteFiles.inc
==
--- head/ObsoleteFiles.inc  Tue Jul 14 23:59:00 2020(r363208)
+++ head/ObsoleteFiles.inc  Wed Jul 15 00:13:15 2020(r363209)
@@ -36,6 +36,21 @@
 #   xargs -n1 | sort | uniq -d;
 # done
 
+# 20200714: update byacc to 20200330
+OLD_FILES+=usr/tests/usr.bin/yacc/btyacc_calc1.y
+OLD_FILES+=usr/tests/usr.bin/yacc/btyacc_demo.y
+OLD_FILES+=usr/tests/usr.bin/yacc/btyacc_destroy1.y
+OLD_FILES+=usr/tests/usr.bin/yacc/btyacc_destroy2.y
+OLD_FILES+=usr/tests/usr.bin/yacc/btyacc_destroy3.y
+OLD_FILES+=usr/tests/usr.bin/yacc/err_inherit1.y
+OLD_FILES+=usr/tests/usr.bin/yacc/err_inherit2.y
+OLD_FILES+=usr/tests/usr.bin/yacc/err_inherit3.y
+OLD_FILES+=usr/tests/usr.bin/yacc/err_inherit4.y
+OLD_FILES+=usr/tests/usr.bin/yacc/err_inherit5.y
+OLD_FILES+=usr/tests/usr.bin/yacc/inherit0.y
+OLD_FILES+=usr/tests/usr.bin/yacc/inherit1.y
+OLD_FILES+=usr/tests/usr.bin/yacc/inherit2.y
+
 # 20200706: update of sglist(9), r360574
 OLD_FILES+=usr/share/man/man9/sglist_append_ext_pgs.9.gz
 OLD_FILES+=usr/share/man/man9/sglist_append_mb_ext_pgs.9.gz
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r363208 - head/contrib/byacc/test

2020-07-14 Thread Jung-uk Kim
Author: jkim
Date: Tue Jul 14 23:59:00 2020
New Revision: 363208
URL: https://svnweb.freebsd.org/changeset/base/363208

Log:
  Remove a redundant file from test directory to unbreak yacc regression test.
  
  It looks like the obsolete file from old regression test was accidentally
  re-added between version 20170709 and 20180510.
  
  Reported by:  lwhsu

Deleted:
  head/contrib/byacc/test/calc.tab.c
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r363171 - head/contrib/flex/src

2020-07-14 Thread Jung-uk Kim
On 20. 7. 14., Adrian Chadd wrote:
> Author: adrian
> Date: Tue Jul 14 05:00:08 2020
> New Revision: 363171
> URL: https://svnweb.freebsd.org/changeset/base/363171
> 
> Log:
>   [flex] Fix compilation issue under mips-gcc-6.4
>   
>   This was triggering a pointer-losing-constness error.
> 
> Modified:
>   head/contrib/flex/src/main.c
> 
> Modified: head/contrib/flex/src/main.c
> ==
> --- head/contrib/flex/src/main.c  Tue Jul 14 01:54:24 2020
> (r363170)
> +++ head/contrib/flex/src/main.c  Tue Jul 14 05:00:08 2020
> (r363171)
> @@ -342,7 +342,7 @@ void check_options (void)
>  /* Setup the filter chain. */
>  output_chain = filter_create_int(NULL, filter_tee_header, 
> headerfilename);
>  if ( !(m4 = getenv("M4"))) {
> - char *slash;
> + const char *slash;
>   m4 = M4;
>   if ((slash = strrchr(M4, '/')) != NULL) {
>   m4 = slash+1;
> 

It was discussed in this ML.

https://lists.freebsd.org/pipermail/svn-src-head/2020-June/137432.html

kevans even filed an upstream pull request.

https://github.com/westes/flex/pull/449

Why did you commit it without asking us?

Jung-uk Kim
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r363170 - in head: contrib/byacc contrib/byacc/package contrib/byacc/package/debian contrib/byacc/package/pkgsrc contrib/byacc/test contrib/byacc/test/btyacc contrib/byacc/test/yacc usr...

2020-07-13 Thread Jung-uk Kim
Author: jkim
Date: Tue Jul 14 01:54:24 2020
New Revision: 363170
URL: https://svnweb.freebsd.org/changeset/base/363170

Log:
  MFV:  r362513
  
  Update byacc to 20200330.

Added:
  head/contrib/byacc/test/btyacc/calc_code_all.error
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_all.error
  head/contrib/byacc/test/btyacc/calc_code_all.output
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_all.output
  head/contrib/byacc/test/btyacc/calc_code_all.tab.c
 - copied, changed from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_all.tab.c
  head/contrib/byacc/test/btyacc/calc_code_all.tab.h
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_all.tab.h
  head/contrib/byacc/test/btyacc/calc_code_default.error
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_default.error
  head/contrib/byacc/test/btyacc/calc_code_default.output
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_default.output
  head/contrib/byacc/test/btyacc/calc_code_default.tab.c
 - copied, changed from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_default.tab.c
  head/contrib/byacc/test/btyacc/calc_code_default.tab.h
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_default.tab.h
  head/contrib/byacc/test/btyacc/calc_code_imports.error
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_imports.error
  head/contrib/byacc/test/btyacc/calc_code_imports.output
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_imports.output
  head/contrib/byacc/test/btyacc/calc_code_imports.tab.c
 - copied, changed from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_imports.tab.c
  head/contrib/byacc/test/btyacc/calc_code_imports.tab.h
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_imports.tab.h
  head/contrib/byacc/test/btyacc/calc_code_provides.error
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_provides.error
  head/contrib/byacc/test/btyacc/calc_code_provides.output
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_provides.output
  head/contrib/byacc/test/btyacc/calc_code_provides.tab.c
 - copied, changed from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_provides.tab.c
  head/contrib/byacc/test/btyacc/calc_code_provides.tab.h
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_provides.tab.h
  head/contrib/byacc/test/btyacc/calc_code_requires.error
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_requires.error
  head/contrib/byacc/test/btyacc/calc_code_requires.output
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_requires.output
  head/contrib/byacc/test/btyacc/calc_code_requires.tab.c
 - copied, changed from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_requires.tab.c
  head/contrib/byacc/test/btyacc/calc_code_requires.tab.h
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_requires.tab.h
  head/contrib/byacc/test/btyacc/calc_code_top.error
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_top.error
  head/contrib/byacc/test/btyacc/calc_code_top.output
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_top.output
  head/contrib/byacc/test/btyacc/calc_code_top.tab.c
 - copied, changed from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_top.tab.c
  head/contrib/byacc/test/btyacc/calc_code_top.tab.h
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/calc_code_top.tab.h
  head/contrib/byacc/test/btyacc/defines1.calc.c
 - copied, changed from r362513, 
vendor/byacc/dist/test/btyacc/defines1.calc.c
  head/contrib/byacc/test/btyacc/defines1.calc.h
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/defines1.calc.h
  head/contrib/byacc/test/btyacc/defines1.error
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/defines1.error
  head/contrib/byacc/test/btyacc/defines1.output
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/defines1.output
  head/contrib/byacc/test/btyacc/defines2.calc.c
 - copied, changed from r362513, 
vendor/byacc/dist/test/btyacc/defines2.calc.c
  head/contrib/byacc/test/btyacc/defines2.calc.h
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/defines2.calc.h
  head/contrib/byacc/test/btyacc/defines2.error
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/defines2.error
  head/contrib/byacc/test/btyacc/defines2.output
 - copied unchanged from r362513, 
vendor/byacc/dist/test/btyacc/defines2.output
  head/contrib/byacc/test/btyacc/defines3.calc.c
 - copied, changed from r362513, 
vendor/byacc/dist/test/btyacc/defines3.calc.c
  head/contrib/byacc/test/btyacc/defines3.calc.h
 - 

svn commit: r362569 - in head: libexec/ftpd usr.bin/localedef usr.sbin/rrenumd

2020-06-23 Thread Jung-uk Kim
Author: jkim
Date: Wed Jun 24 02:08:08 2020
New Revision: 362569
URL: https://svnweb.freebsd.org/changeset/base/362569

Log:
  Fix build with recent byacc.

Modified:
  head/libexec/ftpd/ftpcmd.y
  head/usr.bin/localedef/localedef.c
  head/usr.bin/localedef/localedef.h
  head/usr.sbin/rrenumd/parser.y

Modified: head/libexec/ftpd/ftpcmd.y
==
--- head/libexec/ftpd/ftpcmd.y  Wed Jun 24 01:51:05 2020(r362568)
+++ head/libexec/ftpd/ftpcmd.y  Wed Jun 24 02:08:08 2020(r362569)
@@ -74,6 +74,8 @@ __FBSDID("$FreeBSD$");
 #include "extern.h"
 #include "pathnames.h"
 
+#defineyylex   ftpcmd_yylex
+
 off_t  restart_point;
 
 static int cmd_type;

Modified: head/usr.bin/localedef/localedef.c
==
--- head/usr.bin/localedef/localedef.c  Wed Jun 24 01:51:05 2020
(r362568)
+++ head/usr.bin/localedef/localedef.c  Wed Jun 24 02:08:08 2020
(r362569)
@@ -273,7 +273,9 @@ main(int argc, char **argv)
init_numeric();
init_time();
 
+#if YYDEBUG
yydebug = 0;
+#endif
 
(void) setlocale(LC_ALL, "");
 

Modified: head/usr.bin/localedef/localedef.h
==
--- head/usr.bin/localedef/localedef.h  Wed Jun 24 01:51:05 2020
(r362568)
+++ head/usr.bin/localedef/localedef.h  Wed Jun 24 02:08:08 2020
(r362569)
@@ -47,7 +47,9 @@ extern int mb_cur_max;
 extern int mb_cur_min;
 extern int last_kw;
 extern int verbose;
+#if YYDEBUG
 extern int yydebug;
+#endif
 extern int lineno;
 extern int undefok;/* mostly ignore undefined symbols */
 extern int warnok;

Modified: head/usr.sbin/rrenumd/parser.y
==
--- head/usr.sbin/rrenumd/parser.y  Wed Jun 24 01:51:05 2020
(r362568)
+++ head/usr.sbin/rrenumd/parser.y  Wed Jun 24 02:08:08 2020
(r362569)
@@ -141,7 +141,7 @@ statement:
 debug_statement:
DEBUG_CMD flag EOS
{
-#ifdef YYDEBUG
+#if YYDEBUG
yydebug = $2;
 #endif /* YYDEBUG */
}
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r362333 - in head: contrib/flex contrib/flex/src usr.bin/lex usr.bin/lex/lib

2020-06-23 Thread Jung-uk Kim
On 20. 6. 23., Kyle Evans wrote:
> On Tue, Jun 23, 2020 at 8:07 PM Jung-uk Kim  wrote:
>>
>> On 20. 6. 23., Kyle Evans wrote:
>>> On Thu, Jun 18, 2020 at 1:09 PM Jung-uk Kim  wrote:
>>>>
>>>> Author: jkim
>>>> Date: Thu Jun 18 18:09:16 2020
>>>> New Revision: 362333
>>>> URL: https://svnweb.freebsd.org/changeset/base/362333
>>>>
>>>> Log:
>>>>   MFV:  r362286
>>>>
>>>>   Merge flex 2.6.4.
>>>>
>>>
>>> Hi,
>>>
>>> I'm looking at getting amd64 world buildable again by gcc6; this seems
>>> to give it some gas:
>>>
>>> /usr/src/contrib/flex/src/main.c: In function 'check_options':
>>> /usr/src/contrib/flex/src/main.c:347:14: error: assignment discards
>>> 'const' qualifier from pointer target type
>>> [-Werror=discarded-qualifiers]
>>>if ((slash = strrchr(M4, '/')) != NULL) {
>>>
>>> The following trivial patch seems to make gcc6 happy again.
>>>
>>> diff --git a/contrib/flex/src/main.c b/contrib/flex/src/main.c
>>> index 711e387b1b5..97e043c6275 100644
>>> --- a/contrib/flex/src/main.c
>>> +++ b/contrib/flex/src/main.c
>>> @@ -342,7 +342,7 @@ void check_options (void)
>>>  /* Setup the filter chain. */
>>>  output_chain = filter_create_int(NULL, filter_tee_header, 
>>> headerfilename);
>>>  if ( !(m4 = getenv("M4"))) {
>>> -   char *slash;
>>> +   const char *slash;
>>> m4 = M4;
>>> if ((slash = strrchr(M4, '/')) != NULL) {
>>> m4 = slash+1;
>>
>> Hmm...  It looks like a false positive and I am little reluctant to
>> change the vendor code.
>>
>> Can you just add "-Wno-discarded-qualifiers" or something to
>> CWARNFLAGS.gcc in share/mk/bsd.sys.mk for some WARNS level?
>>
> 
> Do we not have a working relationship with an upstream on this one to
> sort it out?

Not really.  You may file an issue or a pull request but I don't see
much activity from the author recently.

https://github.com/westes/flex

Jung-uk Kim

> It's debatably correct; M4 is effectively a const string (string
> literal, as far as I can tell) and strrchr promises a little more than
> it should because we really shouldn't mutate the result in that kind
> of scenario. In this case, the result isn't mutated, but it certainly
> looks like it could be with the current declaration of slash.
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r362333 - in head: contrib/flex contrib/flex/src usr.bin/lex usr.bin/lex/lib

2020-06-23 Thread Jung-uk Kim
On 20. 6. 23., Kyle Evans wrote:
> On Thu, Jun 18, 2020 at 1:09 PM Jung-uk Kim  wrote:
>>
>> Author: jkim
>> Date: Thu Jun 18 18:09:16 2020
>> New Revision: 362333
>> URL: https://svnweb.freebsd.org/changeset/base/362333
>>
>> Log:
>>   MFV:  r362286
>>
>>   Merge flex 2.6.4.
>>
> 
> Hi,
> 
> I'm looking at getting amd64 world buildable again by gcc6; this seems
> to give it some gas:
> 
> /usr/src/contrib/flex/src/main.c: In function 'check_options':
> /usr/src/contrib/flex/src/main.c:347:14: error: assignment discards
> 'const' qualifier from pointer target type
> [-Werror=discarded-qualifiers]
>if ((slash = strrchr(M4, '/')) != NULL) {
> 
> The following trivial patch seems to make gcc6 happy again.
> 
> diff --git a/contrib/flex/src/main.c b/contrib/flex/src/main.c
> index 711e387b1b5..97e043c6275 100644
> --- a/contrib/flex/src/main.c
> +++ b/contrib/flex/src/main.c
> @@ -342,7 +342,7 @@ void check_options (void)
>  /* Setup the filter chain. */
>  output_chain = filter_create_int(NULL, filter_tee_header, 
> headerfilename);
>  if ( !(m4 = getenv("M4"))) {
> -   char *slash;
> +   const char *slash;
> m4 = M4;
> if ((slash = strrchr(M4, '/')) != NULL) {
> m4 = slash+1;

Hmm...  It looks like a false positive and I am little reluctant to
change the vendor code.

Can you just add "-Wno-discarded-qualifiers" or something to
CWARNFLAGS.gcc in share/mk/bsd.sys.mk for some WARNS level?

Jung-uk Kim
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r362514 - vendor/byacc/20200330

2020-06-22 Thread Jung-uk Kim
Author: jkim
Date: Mon Jun 22 22:43:09 2020
New Revision: 362514
URL: https://svnweb.freebsd.org/changeset/base/362514

Log:
  Tag byacc 20200330.

Added:
  vendor/byacc/20200330/
 - copied from r362513, vendor/byacc/dist/
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r362513 - in vendor/byacc/dist: . package package/debian package/pkgsrc test test/btyacc test/yacc

2020-06-22 Thread Jung-uk Kim
Author: jkim
Date: Mon Jun 22 22:42:20 2020
New Revision: 362513
URL: https://svnweb.freebsd.org/changeset/base/362513

Log:
  Import byacc 20200330.

Added:
  vendor/byacc/dist/test/btyacc/calc_code_all.error
  vendor/byacc/dist/test/btyacc/calc_code_all.output
  vendor/byacc/dist/test/btyacc/calc_code_all.tab.c
  vendor/byacc/dist/test/btyacc/calc_code_all.tab.h
  vendor/byacc/dist/test/btyacc/calc_code_default.error
  vendor/byacc/dist/test/btyacc/calc_code_default.output
  vendor/byacc/dist/test/btyacc/calc_code_default.tab.c
  vendor/byacc/dist/test/btyacc/calc_code_default.tab.h
  vendor/byacc/dist/test/btyacc/calc_code_imports.error
  vendor/byacc/dist/test/btyacc/calc_code_imports.output
  vendor/byacc/dist/test/btyacc/calc_code_imports.tab.c
  vendor/byacc/dist/test/btyacc/calc_code_imports.tab.h
  vendor/byacc/dist/test/btyacc/calc_code_provides.error
  vendor/byacc/dist/test/btyacc/calc_code_provides.output
  vendor/byacc/dist/test/btyacc/calc_code_provides.tab.c
  vendor/byacc/dist/test/btyacc/calc_code_provides.tab.h
  vendor/byacc/dist/test/btyacc/calc_code_requires.error
  vendor/byacc/dist/test/btyacc/calc_code_requires.output
  vendor/byacc/dist/test/btyacc/calc_code_requires.tab.c
  vendor/byacc/dist/test/btyacc/calc_code_requires.tab.h
  vendor/byacc/dist/test/btyacc/calc_code_top.error
  vendor/byacc/dist/test/btyacc/calc_code_top.output
  vendor/byacc/dist/test/btyacc/calc_code_top.tab.c
  vendor/byacc/dist/test/btyacc/calc_code_top.tab.h
  vendor/byacc/dist/test/btyacc/defines1.calc.c
  vendor/byacc/dist/test/btyacc/defines1.calc.h
  vendor/byacc/dist/test/btyacc/defines1.error
  vendor/byacc/dist/test/btyacc/defines1.output
  vendor/byacc/dist/test/btyacc/defines2.calc.c
  vendor/byacc/dist/test/btyacc/defines2.calc.h
  vendor/byacc/dist/test/btyacc/defines2.error
  vendor/byacc/dist/test/btyacc/defines2.output
  vendor/byacc/dist/test/btyacc/defines3.calc.c
  vendor/byacc/dist/test/btyacc/defines3.calc.h
  vendor/byacc/dist/test/btyacc/defines3.error
  vendor/byacc/dist/test/btyacc/defines3.output
  vendor/byacc/dist/test/btyacc/stdin1.calc.c
  vendor/byacc/dist/test/btyacc/stdin1.error
  vendor/byacc/dist/test/btyacc/stdin1.output
  vendor/byacc/dist/test/btyacc/stdin2.calc.c
  vendor/byacc/dist/test/btyacc/stdin2.error
  vendor/byacc/dist/test/btyacc/stdin2.output
  vendor/byacc/dist/test/calc.tab.c
  vendor/byacc/dist/test/calc_code_all.y
  vendor/byacc/dist/test/calc_code_default.y
  vendor/byacc/dist/test/calc_code_imports.y
  vendor/byacc/dist/test/calc_code_provides.y
  vendor/byacc/dist/test/calc_code_requires.y
  vendor/byacc/dist/test/calc_code_top.y
  vendor/byacc/dist/test/yacc/calc_code_all.error
  vendor/byacc/dist/test/yacc/calc_code_all.output
  vendor/byacc/dist/test/yacc/calc_code_all.tab.c
  vendor/byacc/dist/test/yacc/calc_code_all.tab.h
  vendor/byacc/dist/test/yacc/calc_code_default.error
  vendor/byacc/dist/test/yacc/calc_code_default.output
  vendor/byacc/dist/test/yacc/calc_code_default.tab.c
  vendor/byacc/dist/test/yacc/calc_code_default.tab.h
  vendor/byacc/dist/test/yacc/calc_code_imports.error
  vendor/byacc/dist/test/yacc/calc_code_imports.output
  vendor/byacc/dist/test/yacc/calc_code_imports.tab.c
  vendor/byacc/dist/test/yacc/calc_code_imports.tab.h
  vendor/byacc/dist/test/yacc/calc_code_provides.error
  vendor/byacc/dist/test/yacc/calc_code_provides.output
  vendor/byacc/dist/test/yacc/calc_code_provides.tab.c
  vendor/byacc/dist/test/yacc/calc_code_provides.tab.h
  vendor/byacc/dist/test/yacc/calc_code_requires.error
  vendor/byacc/dist/test/yacc/calc_code_requires.output
  vendor/byacc/dist/test/yacc/calc_code_requires.tab.c
  vendor/byacc/dist/test/yacc/calc_code_requires.tab.h
  vendor/byacc/dist/test/yacc/calc_code_top.error
  vendor/byacc/dist/test/yacc/calc_code_top.output
  vendor/byacc/dist/test/yacc/calc_code_top.tab.c
  vendor/byacc/dist/test/yacc/calc_code_top.tab.h
  vendor/byacc/dist/test/yacc/defines1.calc.c
  vendor/byacc/dist/test/yacc/defines1.calc.h
  vendor/byacc/dist/test/yacc/defines1.error
  vendor/byacc/dist/test/yacc/defines1.output
  vendor/byacc/dist/test/yacc/defines2.calc.c
  vendor/byacc/dist/test/yacc/defines2.calc.h
  vendor/byacc/dist/test/yacc/defines2.error
  vendor/byacc/dist/test/yacc/defines2.output
  vendor/byacc/dist/test/yacc/defines3.calc.c
  vendor/byacc/dist/test/yacc/defines3.calc.h
  vendor/byacc/dist/test/yacc/defines3.error
  vendor/byacc/dist/test/yacc/defines3.output
  vendor/byacc/dist/test/yacc/stdin1.calc.c
  vendor/byacc/dist/test/yacc/stdin1.error
  vendor/byacc/dist/test/yacc/stdin1.output
  vendor/byacc/dist/test/yacc/stdin2.calc.c
  vendor/byacc/dist/test/yacc/stdin2.error
  vendor/byacc/dist/test/yacc/stdin2.output
Deleted:
  vendor/byacc/dist/test/btyacc/btyacc_demo2.error
  vendor/byacc/dist/test/btyacc/btyacc_demo2.output
  vendor/byacc/dist/test/btyacc/btyacc_demo2.tab.c
  vendor/byacc/dist/test/btyacc/btyacc_demo2.tab.h
  vendor/byacc/dist/test/btyacc/code_debug.c
  

svn commit: r362509 - head/sys/x86/x86

2020-06-22 Thread Jung-uk Kim
Author: jkim
Date: Mon Jun 22 20:42:58 2020
New Revision: 362509
URL: https://svnweb.freebsd.org/changeset/base/362509

Log:
  Assume all TSCs are synchronized for AMD Family 17h processors and later
  when it has passed the synchronization test.
  
  "Processor Programming Reference (PPR) for AMD Family 17h" states that
  the TSC uses a common reference for all sockets, cores and threads.
  
  MFC after:1 month

Modified:
  head/sys/x86/x86/tsc.c

Modified: head/sys/x86/x86/tsc.c
==
--- head/sys/x86/x86/tsc.c  Mon Jun 22 19:15:50 2020(r362508)
+++ head/sys/x86/x86/tsc.c  Mon Jun 22 20:42:58 2020(r362509)
@@ -526,6 +526,13 @@ retry:
case CPU_VENDOR_AMD:
case CPU_VENDOR_HYGON:
/*
+* Processor Programming Reference (PPR) for AMD
+* Family 17h states that the TSC uses a common
+* reference for all sockets, cores and threads.
+*/
+   if (CPUID_TO_FAMILY(cpu_id) >= 0x17)
+   return (1000);
+   /*
 * Starting with Family 15h processors, TSC clock
 * source is in the north bridge.  Check whether
 * we have a single-socket/multi-core platform.
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r362334 - head/contrib/flex

2020-06-18 Thread Jung-uk Kim
Author: jkim
Date: Thu Jun 18 18:16:13 2020
New Revision: 362334
URL: https://svnweb.freebsd.org/changeset/base/362334

Log:
  Remove the unnecessary configure.ac.

Deleted:
  head/contrib/flex/configure.ac
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r362333 - in head: contrib/flex contrib/flex/src usr.bin/lex usr.bin/lex/lib

2020-06-18 Thread Jung-uk Kim
Author: jkim
Date: Thu Jun 18 18:09:16 2020
New Revision: 362333
URL: https://svnweb.freebsd.org/changeset/base/362333

Log:
  MFV:  r362286
  
  Merge flex 2.6.4.

Added:
  head/contrib/flex/README.md
 - copied unchanged from r362286, vendor/flex/dist/README.md
  head/contrib/flex/configure.ac
 - copied unchanged from r362286, vendor/flex/dist/configure.ac
  head/contrib/flex/src/
  head/contrib/flex/src/FlexLexer.h
 - copied, changed from r362332, head/contrib/flex/FlexLexer.h
  head/contrib/flex/src/buf.c
 - copied, changed from r362332, head/contrib/flex/buf.c
  head/contrib/flex/src/ccl.c
 - copied, changed from r362332, head/contrib/flex/ccl.c
  head/contrib/flex/src/dfa.c
 - copied, changed from r362332, head/contrib/flex/dfa.c
  head/contrib/flex/src/ecs.c
 - copied, changed from r362332, head/contrib/flex/ecs.c
  head/contrib/flex/src/filter.c
 - copied, changed from r362332, head/contrib/flex/filter.c
  head/contrib/flex/src/flex.skl
 - copied, changed from r362332, head/contrib/flex/flex.skl
  head/contrib/flex/src/flexdef.h
 - copied, changed from r362332, head/contrib/flex/flexdef.h
  head/contrib/flex/src/flexint.h
 - copied, changed from r362332, head/contrib/flex/flexint.h
  head/contrib/flex/src/gen.c
 - copied, changed from r362332, head/contrib/flex/gen.c
  head/contrib/flex/src/libmain.c
 - copied, changed from r362332, head/contrib/flex/libmain.c
  head/contrib/flex/src/libyywrap.c
 - copied, changed from r362332, head/contrib/flex/libyywrap.c
  head/contrib/flex/src/main.c
 - copied, changed from r362332, head/contrib/flex/main.c
  head/contrib/flex/src/misc.c
 - copied, changed from r362332, head/contrib/flex/misc.c
  head/contrib/flex/src/mkskel.sh
 - copied, changed from r362332, head/contrib/flex/mkskel.sh
  head/contrib/flex/src/nfa.c
 - copied, changed from r362332, head/contrib/flex/nfa.c
  head/contrib/flex/src/options.c
 - copied, changed from r362332, head/contrib/flex/options.c
  head/contrib/flex/src/options.h
 - copied, changed from r362332, head/contrib/flex/options.h
  head/contrib/flex/src/parse.y
 - copied, changed from r362332, head/contrib/flex/parse.y
  head/contrib/flex/src/regex.c
 - copied, changed from r362332, head/contrib/flex/regex.c
  head/contrib/flex/src/scan.l
 - copied, changed from r362332, head/contrib/flex/scan.l
  head/contrib/flex/src/scanflags.c
 - copied, changed from r362332, head/contrib/flex/scanflags.c
  head/contrib/flex/src/scanopt.c
 - copied, changed from r362332, head/contrib/flex/scanopt.c
  head/contrib/flex/src/scanopt.h
 - copied, changed from r362332, head/contrib/flex/scanopt.h
  head/contrib/flex/src/sym.c
 - copied, changed from r362332, head/contrib/flex/sym.c
  head/contrib/flex/src/tables.c
 - copied, changed from r362332, head/contrib/flex/tables.c
  head/contrib/flex/src/tables.h
 - copied, changed from r362332, head/contrib/flex/tables.h
  head/contrib/flex/src/tables_shared.c
 - copied, changed from r362332, head/contrib/flex/tables_shared.c
  head/contrib/flex/src/tables_shared.h
 - copied unchanged from r362332, head/contrib/flex/tables_shared.h
  head/contrib/flex/src/tblcmp.c
 - copied, changed from r362332, head/contrib/flex/tblcmp.c
  head/contrib/flex/src/version.h
 - copied unchanged from r362332, head/contrib/flex/version.h
  head/contrib/flex/src/yylex.c
 - copied, changed from r362332, head/contrib/flex/yylex.c
Deleted:
  head/contrib/flex/FlexLexer.h
  head/contrib/flex/README
  head/contrib/flex/buf.c
  head/contrib/flex/ccl.c
  head/contrib/flex/dfa.c
  head/contrib/flex/ecs.c
  head/contrib/flex/filter.c
  head/contrib/flex/flex.skl
  head/contrib/flex/flexdef.h
  head/contrib/flex/flexint.h
  head/contrib/flex/gen.c
  head/contrib/flex/libmain.c
  head/contrib/flex/libyywrap.c
  head/contrib/flex/main.c
  head/contrib/flex/misc.c
  head/contrib/flex/mkskel.sh
  head/contrib/flex/nfa.c
  head/contrib/flex/options.c
  head/contrib/flex/options.h
  head/contrib/flex/parse.y
  head/contrib/flex/regex.c
  head/contrib/flex/scan.l
  head/contrib/flex/scanflags.c
  head/contrib/flex/scanopt.c
  head/contrib/flex/scanopt.h
  head/contrib/flex/sym.c
  head/contrib/flex/tables.c
  head/contrib/flex/tables.h
  head/contrib/flex/tables_shared.c
  head/contrib/flex/tables_shared.h
  head/contrib/flex/tblcmp.c
  head/contrib/flex/version.h
  head/contrib/flex/yylex.c
Modified:
  head/contrib/flex/ChangeLog
  head/contrib/flex/NEWS
  head/usr.bin/lex/Makefile
  head/usr.bin/lex/config.h
  head/usr.bin/lex/initparse.c
  head/usr.bin/lex/initparse.h
  head/usr.bin/lex/initscan.c
  head/usr.bin/lex/initskel.c
  head/usr.bin/lex/lex.1
  head/usr.bin/lex/lib/Makefile
  head/usr.bin/lex/version.awk
Directory Properties:
  head/contrib/flex/   (props changed)

Modified: head/contrib/flex/ChangeLog
==
--- 

svn commit: r362287 - vendor/flex/2.6.4

2020-06-17 Thread Jung-uk Kim
Author: jkim
Date: Wed Jun 17 19:57:59 2020
New Revision: 362287
URL: https://svnweb.freebsd.org/changeset/base/362287

Log:
  Tag flex 2.6.4.

Added:
  vendor/flex/2.6.4/
 - copied from r362286, vendor/flex/dist/
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r362286 - in vendor/flex: . dist dist/src

2020-06-17 Thread Jung-uk Kim
Author: jkim
Date: Wed Jun 17 19:57:19 2020
New Revision: 362286
URL: https://svnweb.freebsd.org/changeset/base/362286

Log:
  Import flex 2.6.4.

Added:
  vendor/flex/dist/README.md
  vendor/flex/dist/configure.ac
  vendor/flex/dist/src/
  vendor/flex/dist/src/FlexLexer.h
 - copied, changed from r362285, vendor/flex/dist/FlexLexer.h
  vendor/flex/dist/src/Makefile.am
  vendor/flex/dist/src/Makefile.in
  vendor/flex/dist/src/buf.c
 - copied, changed from r362285, vendor/flex/dist/buf.c
  vendor/flex/dist/src/ccl.c
 - copied, changed from r362285, vendor/flex/dist/ccl.c
  vendor/flex/dist/src/config.h.in
  vendor/flex/dist/src/dfa.c
 - copied, changed from r362285, vendor/flex/dist/dfa.c
  vendor/flex/dist/src/ecs.c
 - copied, changed from r362285, vendor/flex/dist/ecs.c
  vendor/flex/dist/src/filter.c
 - copied, changed from r362285, vendor/flex/dist/filter.c
  vendor/flex/dist/src/flex.skl
 - copied, changed from r362285, vendor/flex/dist/flex.skl
  vendor/flex/dist/src/flexdef.h
 - copied, changed from r362285, vendor/flex/dist/flexdef.h
  vendor/flex/dist/src/flexint.h
 - copied, changed from r362285, vendor/flex/dist/flexint.h
  vendor/flex/dist/src/gen.c
 - copied, changed from r362285, vendor/flex/dist/gen.c
  vendor/flex/dist/src/gettext.h
 - copied unchanged from r362285, vendor/flex/dist/gettext.h
  vendor/flex/dist/src/libmain.c
 - copied, changed from r362285, vendor/flex/dist/libmain.c
  vendor/flex/dist/src/libyywrap.c
 - copied, changed from r362285, vendor/flex/dist/libyywrap.c
  vendor/flex/dist/src/main.c
 - copied, changed from r362285, vendor/flex/dist/main.c
  vendor/flex/dist/src/misc.c
 - copied, changed from r362285, vendor/flex/dist/misc.c
  vendor/flex/dist/src/mkskel.sh
 - copied, changed from r362285, vendor/flex/dist/mkskel.sh
  vendor/flex/dist/src/nfa.c
 - copied, changed from r362285, vendor/flex/dist/nfa.c
  vendor/flex/dist/src/options.c
 - copied, changed from r362285, vendor/flex/dist/options.c
  vendor/flex/dist/src/options.h
 - copied, changed from r362285, vendor/flex/dist/options.h
  vendor/flex/dist/src/parse.c
 - copied, changed from r362285, vendor/flex/dist/parse.c
  vendor/flex/dist/src/parse.h
 - copied, changed from r362285, vendor/flex/dist/parse.h
  vendor/flex/dist/src/parse.y
 - copied, changed from r362285, vendor/flex/dist/parse.y
  vendor/flex/dist/src/regex.c
 - copied, changed from r362285, vendor/flex/dist/regex.c
  vendor/flex/dist/src/scan.c
 - copied, changed from r362285, vendor/flex/dist/scan.c
  vendor/flex/dist/src/scan.l
 - copied, changed from r362285, vendor/flex/dist/scan.l
  vendor/flex/dist/src/scanflags.c
 - copied, changed from r362285, vendor/flex/dist/scanflags.c
  vendor/flex/dist/src/scanopt.c
 - copied, changed from r362285, vendor/flex/dist/scanopt.c
  vendor/flex/dist/src/scanopt.h
 - copied, changed from r362285, vendor/flex/dist/scanopt.h
  vendor/flex/dist/src/skel.c
 - copied, changed from r362285, vendor/flex/dist/skel.c
  vendor/flex/dist/src/sym.c
 - copied, changed from r362285, vendor/flex/dist/sym.c
  vendor/flex/dist/src/tables.c
 - copied, changed from r362285, vendor/flex/dist/tables.c
  vendor/flex/dist/src/tables.h
 - copied, changed from r362285, vendor/flex/dist/tables.h
  vendor/flex/dist/src/tables_shared.c
 - copied, changed from r362285, vendor/flex/dist/tables_shared.c
  vendor/flex/dist/src/tables_shared.h
 - copied unchanged from r362285, vendor/flex/dist/tables_shared.h
  vendor/flex/dist/src/tblcmp.c
 - copied, changed from r362285, vendor/flex/dist/tblcmp.c
  vendor/flex/dist/src/version.h
 - copied unchanged from r362285, vendor/flex/dist/version.h
  vendor/flex/dist/src/yylex.c
 - copied, changed from r362285, vendor/flex/dist/yylex.c
Deleted:
  vendor/flex/dist/FlexLexer.h
  vendor/flex/dist/INSTALL
  vendor/flex/dist/README
  vendor/flex/dist/README-alpha
  vendor/flex/dist/README.cvs
  vendor/flex/dist/TODO
  vendor/flex/dist/buf.c
  vendor/flex/dist/ccl.c
  vendor/flex/dist/compile
  vendor/flex/dist/conf.in
  vendor/flex/dist/config.guess
  vendor/flex/dist/config.rpath
  vendor/flex/dist/config.sub
  vendor/flex/dist/configure.in
  vendor/flex/dist/depcomp
  vendor/flex/dist/dfa.c
  vendor/flex/dist/ecs.c
  vendor/flex/dist/filter.c
  vendor/flex/dist/flex.skl
  vendor/flex/dist/flexdef.h
  vendor/flex/dist/flexint.h
  vendor/flex/dist/gen.c
  vendor/flex/dist/gettext.h
  vendor/flex/dist/install-sh
  vendor/flex/dist/libmain.c
  vendor/flex/dist/libyywrap.c
  vendor/flex/dist/main.c
  vendor/flex/dist/misc.c
  vendor/flex/dist/missing
  vendor/flex/dist/mkinstalldirs
  vendor/flex/dist/mkskel.sh
  vendor/flex/dist/nfa.c
  vendor/flex/dist/options.c
  vendor/flex/dist/options.h
  vendor/flex/dist/parse.c
  vendor/flex/dist/parse.h
  vendor/flex/dist/parse.y
  vendor/flex/dist/regex.c
  vendor/flex/dist/scan.c
  vendor/flex/dist/scan.l
  

Re: svn commit: r361770 - in head: include lib/libthr lib/libthr/thread share/man/man3

2020-06-03 Thread Jung-uk Kim
>  .Os
>  .Sh NAME
>  .Nm pthread_get_name_np ,
> +.Nm pthread_getname_np ,
>  .Nm pthread_set_name_np
> +.Nm pthread_setname_np
>  .Nd set and retrieve the thread name
>  .Sh LIBRARY
>  .Lb libpthread
> @@ -38,18 +40,26 @@
>  .Ft void
>  .Fn pthread_get_name_np "pthread_t thread" "char *name" "size_t len"
>  .Ft void
> +.Fn pthread_getname_np "pthread_t thread" "char *name" "size_t len"
> +.Ft void
>  .Fn pthread_set_name_np "pthread_t thread" "const char *name"
> +.Ft void
> +.Fn pthread_setname_np "pthread_t thread" "const char *name"
>  .Sh DESCRIPTION
>  The
>  .Fn pthread_set_name_np
> -function applies a copy of the given
> +and
> +.Fn pthread_setname_np
> +functions applies a copy of the given
>  .Fa name
>  to the given
>  .Fa thread .
>  .Pp
>  The
>  .Fn pthread_get_name_np
> -function retrieves the
> +and
> +.Fn pthread_getname_np
> +functions retrieves the
>  .Fa name
>  associated with
>  .Fa thread .
> @@ -70,6 +80,11 @@ appear inside are silently ignored.
>  and
>  .Fn pthread_get_name_np
>  are non-standard extensions.
> +.Fn pthread_setname_np
> +and
> +.Fn pthread_getname_np
> +are also non-standard, but are implemented by larger number of operating
> +systems so they are in fact more portable.
>  .Sh AUTHORS
>  This manual page was written by
>  .An Alexey Zelkin Aq Mt phan...@freebsd.org

It broke Firefox build and I found Linux pthread_{get,set}name_np(3)
returns int.

https://linux.die.net/man/3/pthread_getname_np

I guess you need to write a wrapper.  Please revert this patch for now.

Jung-uk Kim
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r361702 - head

2020-06-01 Thread Jung-uk Kim
Author: jkim
Date: Mon Jun  1 19:34:21 2020
New Revision: 361702
URL: https://svnweb.freebsd.org/changeset/base/361702

Log:
  Catch up with r361700.
  
  OpenSSL 32-bit compat engines are moved to /usr/lib32/engines.

Modified:
  head/ObsoleteFiles.inc

Modified: head/ObsoleteFiles.inc
==
--- head/ObsoleteFiles.inc  Mon Jun  1 19:26:16 2020(r361701)
+++ head/ObsoleteFiles.inc  Mon Jun  1 19:34:21 2020(r361702)
@@ -36,6 +36,10 @@
 #   xargs -n1 | sort | uniq -d;
 # done
 
+# 20200601: OpenSSL 32-bit compat engines moved to /usr/lib32/engines
+OLD_LIBS+=usr/lib32/capi.so
+OLD_LIBS+=usr/lib32/padlock.so
+
 # 20200528: libevent renamed libevent1
 OLD_FILES+=usr/include/private/event/event.h
 OLD_DIRS+=usr/include/private/event
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r361600 - in head/sys/contrib/dev/acpica: . compiler components/debugger components/utilities include

2020-05-28 Thread Jung-uk Kim
Author: jkim
Date: Thu May 28 21:19:44 2020
New Revision: 361600
URL: https://svnweb.freebsd.org/changeset/base/361600

Log:
  MFV:  r361597
  
  Import ACPICA 20200528.

Modified:
  head/sys/contrib/dev/acpica/changes.txt
  head/sys/contrib/dev/acpica/compiler/aslcompiler.l
  head/sys/contrib/dev/acpica/compiler/aslkeywords.y
  head/sys/contrib/dev/acpica/compiler/aslmap.c
  head/sys/contrib/dev/acpica/compiler/aslmethod.c
  head/sys/contrib/dev/acpica/compiler/asltokens.y
  head/sys/contrib/dev/acpica/compiler/aslxref.c
  head/sys/contrib/dev/acpica/components/debugger/dbdisply.c
  head/sys/contrib/dev/acpica/components/utilities/utdecode.c
  head/sys/contrib/dev/acpica/include/acpixf.h
  head/sys/contrib/dev/acpica/include/actypes.h
Directory Properties:
  head/sys/contrib/dev/acpica/   (props changed)

Modified: head/sys/contrib/dev/acpica/changes.txt
==
--- head/sys/contrib/dev/acpica/changes.txt Thu May 28 21:06:10 2020
(r361599)
+++ head/sys/contrib/dev/acpica/changes.txt Thu May 28 21:19:44 2020
(r361600)
@@ -1,8 +1,61 @@
 
 
 
-30 April 2020. Summary of changes for version 20200430:
+28 May 2020. Summary of changes for version 20200528:
 
+
+1) ACPICA kernel-resident subsystem:
+
+Removed old/obsolete Visual Studio files which were used to build the 
+Windows versions of the ACPICA tools. Since we have moved to Visual 
+Studio 2017, we are no longer supporting Visual Studio 2006 and 2009 
+project files. The new subdirectory and solution file are located at:
+
+acpica/generate/msvc2017/AcpiComponents.sln
+
+
+2) iASL Compiler/Disassembler and ACPICA tools: 
+
+iASL: added support for a new OperationRegion Address Space (subtype): 
+PlatformRtMechanism. Support for this new keyword is being released for 
+early prototyping. It will appear in the next release of the ACPI 
+specification.
+
+iASL: do not optimize the NameString parameter of the CondRefOf operator. 
+In the previous iASL compiler release, the NameString parameter of the 
+CondRefOf was optimized. There is evidence that some implementations of 
+the AML interpreter do not perform the recursive search-to-parent search 
+during the execution of the CondRefOf operator. Therefore, the CondRefOf 
+operator behaves differently when the NameString parameter is a single 
+name segment (a NameSeg) as opposed to a full NamePath (starting at the 
+root scope) or a NameString containing parent prefixes.
+
+iASL: Prevent an inadvertent remark message. This change prevents a 
+remark if within a control method the following exist:
+1) An Operation Region is defined, and
+2) A Field operator is defined that refers to the region.
+This happens because at the top level, the Field operator does not 
+actually create a new named object, it simply references the operation 
+region.
+
+Removed support for the acpinames utility. The acpinames was a simple 
+utility used to populate and display the ACPI namespace without executing 
+any AML code. However, ACPICA now supports executable opcodes outside of 
+control methods. This means that executable AML opcodes such as If and 
+Store opcodes need to be executed during table load. Therefore, acpinames 
+would need to be updated to match the same behavior as the acpiexec 
+utility and since acpiexec can already dump the entire namespace (via the 
+'namespace' command), we no longer have the need to maintain acpinames.
+
+In order to dump the contents of the ACPI namepsace using acpiexec, 
+execute the following command from the command line:
+
+acpiexec -b "n" [aml files]
+
+
+
+
+30 April 2020. Summary of changes for version 20200430:
 
 1) ACPICA kernel-resident subsystem:
 

Modified: head/sys/contrib/dev/acpica/compiler/aslcompiler.l
==
--- head/sys/contrib/dev/acpica/compiler/aslcompiler.l  Thu May 28 21:06:10 
2020(r361599)
+++ head/sys/contrib/dev/acpica/compiler/aslcompiler.l  Thu May 28 21:19:44 
2020(r361600)
@@ -693,6 +693,7 @@ NamePathTail[.]{NameSeg}
 "GeneralPurposeIo"  { count (0); return (PARSEOP_REGIONSPACE_GPIO); }  
 /* ACPI 5.0 */
 "GenericSerialBus"  { count (0); return (PARSEOP_REGIONSPACE_GSBUS); } 
 /* ACPI 5.0 */
 "PCC"   { count (0); return (PARSEOP_REGIONSPACE_PCC); }   
 /* ACPI 5.0 */
+"PlatformRtMechanism"   { count (0); return (PARSEOP_REGIONSPACE_PRM); }
 "FFixedHW"  { count (0); return 
(PARSEOP_REGIONSPACE_FFIXEDHW); }
 
 /* ResourceTypeKeyword: Resource Usage - Resource Descriptors */

Modified: head/sys/contrib/dev/acpica/compiler/aslkeywords.y
==
--- head/sys/contrib/dev/acpica/compiler/aslkeywords.y  Thu May 28 21:06:10 
2020

svn commit: r361598 - vendor-sys/acpica/20200528

2020-05-28 Thread Jung-uk Kim
Author: jkim
Date: Thu May 28 21:02:12 2020
New Revision: 361598
URL: https://svnweb.freebsd.org/changeset/base/361598

Log:
  Tag ACPICA 20200528.

Added:
  vendor-sys/acpica/20200528/
 - copied from r361597, vendor-sys/acpica/dist/
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r361597 - in vendor-sys/acpica/dist: . generate/release generate/unix generate/unix/acpinames source/compiler source/components/debugger source/components/utilities source/include sourc...

2020-05-28 Thread Jung-uk Kim
Author: jkim
Date: Thu May 28 21:01:08 2020
New Revision: 361597
URL: https://svnweb.freebsd.org/changeset/base/361597

Log:
  Import ACPICA 20200528.

Deleted:
  vendor-sys/acpica/dist/generate/unix/acpinames/
  vendor-sys/acpica/dist/source/tools/acpinames/
Modified:
  vendor-sys/acpica/dist/changes.txt
  vendor-sys/acpica/dist/generate/release/build.sh
  vendor-sys/acpica/dist/generate/unix/Makefile.config
  vendor-sys/acpica/dist/source/compiler/aslcompiler.l
  vendor-sys/acpica/dist/source/compiler/aslkeywords.y
  vendor-sys/acpica/dist/source/compiler/aslmap.c
  vendor-sys/acpica/dist/source/compiler/aslmethod.c
  vendor-sys/acpica/dist/source/compiler/asltokens.y
  vendor-sys/acpica/dist/source/compiler/aslxref.c
  vendor-sys/acpica/dist/source/components/debugger/dbdisply.c
  vendor-sys/acpica/dist/source/components/utilities/utdecode.c
  vendor-sys/acpica/dist/source/include/acpixf.h
  vendor-sys/acpica/dist/source/include/actypes.h
  vendor-sys/acpica/dist/source/os_specific/service_layers/oslinuxtbl.c

Modified: vendor-sys/acpica/dist/changes.txt
==
--- vendor-sys/acpica/dist/changes.txt  Thu May 28 20:39:27 2020
(r361596)
+++ vendor-sys/acpica/dist/changes.txt  Thu May 28 21:01:08 2020
(r361597)
@@ -1,8 +1,61 @@
 
 
 
-30 April 2020. Summary of changes for version 20200430:
+28 May 2020. Summary of changes for version 20200528:
 
+
+1) ACPICA kernel-resident subsystem:
+
+Removed old/obsolete Visual Studio files which were used to build the 
+Windows versions of the ACPICA tools. Since we have moved to Visual 
+Studio 2017, we are no longer supporting Visual Studio 2006 and 2009 
+project files. The new subdirectory and solution file are located at:
+
+acpica/generate/msvc2017/AcpiComponents.sln
+
+
+2) iASL Compiler/Disassembler and ACPICA tools: 
+
+iASL: added support for a new OperationRegion Address Space (subtype): 
+PlatformRtMechanism. Support for this new keyword is being released for 
+early prototyping. It will appear in the next release of the ACPI 
+specification.
+
+iASL: do not optimize the NameString parameter of the CondRefOf operator. 
+In the previous iASL compiler release, the NameString parameter of the 
+CondRefOf was optimized. There is evidence that some implementations of 
+the AML interpreter do not perform the recursive search-to-parent search 
+during the execution of the CondRefOf operator. Therefore, the CondRefOf 
+operator behaves differently when the NameString parameter is a single 
+name segment (a NameSeg) as opposed to a full NamePath (starting at the 
+root scope) or a NameString containing parent prefixes.
+
+iASL: Prevent an inadvertent remark message. This change prevents a 
+remark if within a control method the following exist:
+1) An Operation Region is defined, and
+2) A Field operator is defined that refers to the region.
+This happens because at the top level, the Field operator does not 
+actually create a new named object, it simply references the operation 
+region.
+
+Removed support for the acpinames utility. The acpinames was a simple 
+utility used to populate and display the ACPI namespace without executing 
+any AML code. However, ACPICA now supports executable opcodes outside of 
+control methods. This means that executable AML opcodes such as If and 
+Store opcodes need to be executed during table load. Therefore, acpinames 
+would need to be updated to match the same behavior as the acpiexec 
+utility and since acpiexec can already dump the entire namespace (via the 
+'namespace' command), we no longer have the need to maintain acpinames.
+
+In order to dump the contents of the ACPI namepsace using acpiexec, 
+execute the following command from the command line:
+
+acpiexec -b "n" [aml files]
+
+
+
+
+30 April 2020. Summary of changes for version 20200430:
 
 1) ACPICA kernel-resident subsystem:
 

Modified: vendor-sys/acpica/dist/generate/release/build.sh
==
--- vendor-sys/acpica/dist/generate/release/build.shThu May 28 20:39:27 
2020(r361596)
+++ vendor-sys/acpica/dist/generate/release/build.shThu May 28 21:01:08 
2020(r361597)
@@ -217,7 +217,6 @@ generate_source_package ()
mkdir $TEMP_DIR/generate/unix/acpiexamples
mkdir $TEMP_DIR/generate/unix/acpiexec
mkdir $TEMP_DIR/generate/unix/acpihelp
-   mkdir $TEMP_DIR/generate/unix/acpinames
mkdir $TEMP_DIR/generate/unix/acpisrc
mkdir $TEMP_DIR/generate/unix/acpixtract
mkdir $TEMP_DIR/generate/unix/iasl
@@ -264,7 +263,6 @@ generate_source_package ()
cp generate/unix/acpiexamples/Makefile  
$TEMP_DIR/generate/unix/acpiexamples
cp generate/unix/acpiexec/Makefile  $TEMP_DIR/generate/unix/acpiexec
cp generate/unix/acpihelp/Makefile  

svn commit: r360640 - in stable/12/sys/contrib/dev/acpica: . common compiler components/debugger components/disassembler components/dispatcher components/executer include

2020-05-04 Thread Jung-uk Kim
Author: jkim
Date: Mon May  4 21:09:35 2020
New Revision: 360640
URL: https://svnweb.freebsd.org/changeset/base/360640

Log:
  MFC:  r360517
  
  Merge ACPICA 20200430.

Modified:
  stable/12/sys/contrib/dev/acpica/changes.txt
  stable/12/sys/contrib/dev/acpica/common/acgetline.c
  stable/12/sys/contrib/dev/acpica/common/dmtbdump2.c
  stable/12/sys/contrib/dev/acpica/compiler/aslcompiler.l
  stable/12/sys/contrib/dev/acpica/compiler/aslload.c
  stable/12/sys/contrib/dev/acpica/compiler/aslmessages.c
  stable/12/sys/contrib/dev/acpica/compiler/aslmessages.h
  stable/12/sys/contrib/dev/acpica/compiler/aslpredef.c
  stable/12/sys/contrib/dev/acpica/compiler/aslxref.c
  stable/12/sys/contrib/dev/acpica/compiler/dtutils.c
  stable/12/sys/contrib/dev/acpica/components/debugger/dbhistry.c
  stable/12/sys/contrib/dev/acpica/components/disassembler/dmbuffer.c
  stable/12/sys/contrib/dev/acpica/components/dispatcher/dsfield.c
  stable/12/sys/contrib/dev/acpica/components/executer/exfield.c
  stable/12/sys/contrib/dev/acpica/include/acglobal.h
  stable/12/sys/contrib/dev/acpica/include/acpixf.h
  stable/12/sys/contrib/dev/acpica/include/acpredef.h
Directory Properties:
  stable/12/   (props changed)

Modified: stable/12/sys/contrib/dev/acpica/changes.txt
==
--- stable/12/sys/contrib/dev/acpica/changes.txtMon May  4 20:28:53 
2020(r360639)
+++ stable/12/sys/contrib/dev/acpica/changes.txtMon May  4 21:09:35 
2020(r360640)
@@ -1,4 +1,61 @@
 
+
+
+30 April 2020. Summary of changes for version 20200430:
+
+
+1) ACPICA kernel-resident subsystem:
+
+Cleaned up the coding style of a couple of global variables 
+(AcpiGbl_NextCmdNum and AcpiProtocolLengths) caught by static analyzers. 
+AcpiProtocolLengths was made static, and the definition of 
+AcpiGbl_NextCmdNum was moved to acglobal.h.
+
+
+2) iASL Compiler/Disassembler and ACPICA tools: 
+
+iASL DataTable Compiler:  Fixed a segfault on errors that aren't directly 
+associated with a field.
+
+Disassembler: has been made more resilient so that it will continue to 
+parse AML even if the AML generates ACPI namespace errors. This enables 
+iASL to disassemble some AML that may have been compiled using older 
+versions of iASL that no longer compile with newer versions of iASL.
+
+iASL: Fixed the required parameters for _NIH and _NIG. Previously, there 
+was a mixup where _NIG required one parameter and _NIH required zero 
+parameters. This change swaps these parameter requirements. Now it is 
+required that _NIH must be called with one parameter and _NIG requires 
+zero parameters.
+
+iASL: Allow use of undefined externals as long as they are protected by 
+an if (CondRefOf (...)) block when compiling multiple definition blocks.
+
+iASL: Fixed the type override behavior of named objects that are declared 
+as External. External declarations will no longer override the type of 
+the actual definition if it already exists.
+
+AcpiNames: Added setargv.obj to the MSVC 2017 link sequence to enable 
+command line wildcard support on Windows. Note: the AcpiNames utility is 
+essentially redundant with the AcpiExec utility (using the "namespace" 
+command) and is therefore deprecated. It will be removed in future 
+releases of ACPICA.
+
+Disassembler: ignore AE_ALREADY_EXISTS status when parsing create* 
+operators. The disassembler is intended to emit existing ASL code as-is. 
+Therefore, error messages emitted during disassembly should be ignored or 
+handled in a way such that the disassembler can continue to parse the 
+AML. This change ignores AE_ALREADY_EXISTS errors during the deferred Op 
+parsing for create operators in order to complete parsing ASL termlists.
+
+iASL DataTable Compiler: IVRS table: fix potentially uninitialized 
+variable warning. Some compilers catch potential uninitialized variables. 
+This is done by examining branches of if/else statements. This change 
+replaces an "else if" with an "else" to fix the uninitialized variable 
+warning.
+
+
+
 26 March 2020. Summary of changes for version 20200326:
 
 
@@ -674,7 +731,7 @@ temporary.
 
 iASL: Emit error for creation of a zero-length operation region. Such a 
 region is rather pointless. If encountered, a runtime error is also 
-implemented in the interpeter.
+implemented in the interpreter.
 
 Debugger: Fix a possible fault with the "test objects" command.
 

Modified: stable/12/sys/contrib/dev/acpica/common/acgetline.c
==
--- stable/12/sys/contrib/dev/acpica/common/acgetline.c Mon May  4 20:28:53 
2020(r360639)
+++ stable/12/sys/contrib/dev/acpica/common/acgetline.c Mon May  4 21:09:35 
2020(r360640)
@@ -189,8 +189,6 @@ AcpiAcClearLine (
 #define _ASCII_LEFT_ARROW   'D'
 #define _ASCII_NEWLINE  '\n'
 
-extern 

svn commit: r360517 - in head/sys/contrib/dev/acpica: . common compiler components/debugger components/disassembler components/dispatcher components/executer include

2020-04-30 Thread Jung-uk Kim
Author: jkim
Date: Fri May  1 01:26:36 2020
New Revision: 360517
URL: https://svnweb.freebsd.org/changeset/base/360517

Log:
  MFV:  r360512
  
  Merge ACPICA 20200430.

Modified:
  head/sys/contrib/dev/acpica/changes.txt
  head/sys/contrib/dev/acpica/common/acgetline.c
  head/sys/contrib/dev/acpica/common/dmtbdump2.c
  head/sys/contrib/dev/acpica/compiler/aslcompiler.l
  head/sys/contrib/dev/acpica/compiler/aslload.c
  head/sys/contrib/dev/acpica/compiler/aslmessages.c
  head/sys/contrib/dev/acpica/compiler/aslmessages.h
  head/sys/contrib/dev/acpica/compiler/aslpredef.c
  head/sys/contrib/dev/acpica/compiler/aslxref.c
  head/sys/contrib/dev/acpica/compiler/dtutils.c
  head/sys/contrib/dev/acpica/components/debugger/dbhistry.c
  head/sys/contrib/dev/acpica/components/disassembler/dmbuffer.c
  head/sys/contrib/dev/acpica/components/dispatcher/dsfield.c
  head/sys/contrib/dev/acpica/components/executer/exfield.c
  head/sys/contrib/dev/acpica/include/acglobal.h
  head/sys/contrib/dev/acpica/include/acpixf.h
  head/sys/contrib/dev/acpica/include/acpredef.h
Directory Properties:
  head/sys/contrib/dev/acpica/   (props changed)

Modified: head/sys/contrib/dev/acpica/changes.txt
==
--- head/sys/contrib/dev/acpica/changes.txt Fri May  1 00:41:41 2020
(r360516)
+++ head/sys/contrib/dev/acpica/changes.txt Fri May  1 01:26:36 2020
(r360517)
@@ -1,4 +1,61 @@
 
+
+
+30 April 2020. Summary of changes for version 20200430:
+
+
+1) ACPICA kernel-resident subsystem:
+
+Cleaned up the coding style of a couple of global variables 
+(AcpiGbl_NextCmdNum and AcpiProtocolLengths) caught by static analyzers. 
+AcpiProtocolLengths was made static, and the definition of 
+AcpiGbl_NextCmdNum was moved to acglobal.h.
+
+
+2) iASL Compiler/Disassembler and ACPICA tools: 
+
+iASL DataTable Compiler:  Fixed a segfault on errors that aren't directly 
+associated with a field.
+
+Disassembler: has been made more resilient so that it will continue to 
+parse AML even if the AML generates ACPI namespace errors. This enables 
+iASL to disassemble some AML that may have been compiled using older 
+versions of iASL that no longer compile with newer versions of iASL.
+
+iASL: Fixed the required parameters for _NIH and _NIG. Previously, there 
+was a mixup where _NIG required one parameter and _NIH required zero 
+parameters. This change swaps these parameter requirements. Now it is 
+required that _NIH must be called with one parameter and _NIG requires 
+zero parameters.
+
+iASL: Allow use of undefined externals as long as they are protected by 
+an if (CondRefOf (...)) block when compiling multiple definition blocks.
+
+iASL: Fixed the type override behavior of named objects that are declared 
+as External. External declarations will no longer override the type of 
+the actual definition if it already exists.
+
+AcpiNames: Added setargv.obj to the MSVC 2017 link sequence to enable 
+command line wildcard support on Windows. Note: the AcpiNames utility is 
+essentially redundant with the AcpiExec utility (using the "namespace" 
+command) and is therefore deprecated. It will be removed in future 
+releases of ACPICA.
+
+Disassembler: ignore AE_ALREADY_EXISTS status when parsing create* 
+operators. The disassembler is intended to emit existing ASL code as-is. 
+Therefore, error messages emitted during disassembly should be ignored or 
+handled in a way such that the disassembler can continue to parse the 
+AML. This change ignores AE_ALREADY_EXISTS errors during the deferred Op 
+parsing for create operators in order to complete parsing ASL termlists.
+
+iASL DataTable Compiler: IVRS table: fix potentially uninitialized 
+variable warning. Some compilers catch potential uninitialized variables. 
+This is done by examining branches of if/else statements. This change 
+replaces an "else if" with an "else" to fix the uninitialized variable 
+warning.
+
+
+
 26 March 2020. Summary of changes for version 20200326:
 
 
@@ -674,7 +731,7 @@ temporary.
 
 iASL: Emit error for creation of a zero-length operation region. Such a 
 region is rather pointless. If encountered, a runtime error is also 
-implemented in the interpeter.
+implemented in the interpreter.
 
 Debugger: Fix a possible fault with the "test objects" command.
 

Modified: head/sys/contrib/dev/acpica/common/acgetline.c
==
--- head/sys/contrib/dev/acpica/common/acgetline.c  Fri May  1 00:41:41 
2020(r360516)
+++ head/sys/contrib/dev/acpica/common/acgetline.c  Fri May  1 01:26:36 
2020(r360517)
@@ -189,8 +189,6 @@ AcpiAcClearLine (
 #define _ASCII_LEFT_ARROW   'D'
 #define _ASCII_NEWLINE  '\n'
 
-extern UINT32   AcpiGbl_NextCmdNum;
-
 /* Erase a single character on the input command 

svn commit: r360513 - vendor-sys/acpica/20200430

2020-04-30 Thread Jung-uk Kim
Author: jkim
Date: Thu Apr 30 23:41:22 2020
New Revision: 360513
URL: https://svnweb.freebsd.org/changeset/base/360513

Log:
  Tag ACPICA 20200430.

Added:
  vendor-sys/acpica/20200430/
 - copied from r360512, vendor-sys/acpica/dist/
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r360512 - in vendor-sys/acpica/dist: . source/common source/compiler source/components/debugger source/components/disassembler source/components/dispatcher source/components/executer so...

2020-04-30 Thread Jung-uk Kim
Author: jkim
Date: Thu Apr 30 23:40:36 2020
New Revision: 360512
URL: https://svnweb.freebsd.org/changeset/base/360512

Log:
  Import ACPICA 20200430.

Modified:
  vendor-sys/acpica/dist/changes.txt
  vendor-sys/acpica/dist/source/common/acgetline.c
  vendor-sys/acpica/dist/source/common/dmtbdump2.c
  vendor-sys/acpica/dist/source/compiler/aslcompiler.l
  vendor-sys/acpica/dist/source/compiler/aslload.c
  vendor-sys/acpica/dist/source/compiler/aslmessages.c
  vendor-sys/acpica/dist/source/compiler/aslmessages.h
  vendor-sys/acpica/dist/source/compiler/aslpredef.c
  vendor-sys/acpica/dist/source/compiler/aslxref.c
  vendor-sys/acpica/dist/source/compiler/dtutils.c
  vendor-sys/acpica/dist/source/components/debugger/dbhistry.c
  vendor-sys/acpica/dist/source/components/disassembler/dmbuffer.c
  vendor-sys/acpica/dist/source/components/dispatcher/dsfield.c
  vendor-sys/acpica/dist/source/components/executer/exfield.c
  vendor-sys/acpica/dist/source/include/acglobal.h
  vendor-sys/acpica/dist/source/include/acpixf.h
  vendor-sys/acpica/dist/source/include/acpredef.h
  vendor-sys/acpica/dist/source/tools/acpiexec/aemain.c

Modified: vendor-sys/acpica/dist/changes.txt
==
--- vendor-sys/acpica/dist/changes.txt  Thu Apr 30 22:08:40 2020
(r360511)
+++ vendor-sys/acpica/dist/changes.txt  Thu Apr 30 23:40:36 2020
(r360512)
@@ -1,4 +1,61 @@
 
+
+
+30 April 2020. Summary of changes for version 20200430:
+
+
+1) ACPICA kernel-resident subsystem:
+
+Cleaned up the coding style of a couple of global variables 
+(AcpiGbl_NextCmdNum and AcpiProtocolLengths) caught by static analyzers. 
+AcpiProtocolLengths was made static, and the definition of 
+AcpiGbl_NextCmdNum was moved to acglobal.h.
+
+
+2) iASL Compiler/Disassembler and ACPICA tools: 
+
+iASL DataTable Compiler:  Fixed a segfault on errors that aren't directly 
+associated with a field.
+
+Disassembler: has been made more resilient so that it will continue to 
+parse AML even if the AML generates ACPI namespace errors. This enables 
+iASL to disassemble some AML that may have been compiled using older 
+versions of iASL that no longer compile with newer versions of iASL.
+
+iASL: Fixed the required parameters for _NIH and _NIG. Previously, there 
+was a mixup where _NIG required one parameter and _NIH required zero 
+parameters. This change swaps these parameter requirements. Now it is 
+required that _NIH must be called with one parameter and _NIG requires 
+zero parameters.
+
+iASL: Allow use of undefined externals as long as they are protected by 
+an if (CondRefOf (...)) block when compiling multiple definition blocks.
+
+iASL: Fixed the type override behavior of named objects that are declared 
+as External. External declarations will no longer override the type of 
+the actual definition if it already exists.
+
+AcpiNames: Added setargv.obj to the MSVC 2017 link sequence to enable 
+command line wildcard support on Windows. Note: the AcpiNames utility is 
+essentially redundant with the AcpiExec utility (using the "namespace" 
+command) and is therefore deprecated. It will be removed in future 
+releases of ACPICA.
+
+Disassembler: ignore AE_ALREADY_EXISTS status when parsing create* 
+operators. The disassembler is intended to emit existing ASL code as-is. 
+Therefore, error messages emitted during disassembly should be ignored or 
+handled in a way such that the disassembler can continue to parse the 
+AML. This change ignores AE_ALREADY_EXISTS errors during the deferred Op 
+parsing for create operators in order to complete parsing ASL termlists.
+
+iASL DataTable Compiler: IVRS table: fix potentially uninitialized 
+variable warning. Some compilers catch potential uninitialized variables. 
+This is done by examining branches of if/else statements. This change 
+replaces an "else if" with an "else" to fix the uninitialized variable 
+warning.
+
+
+
 26 March 2020. Summary of changes for version 20200326:
 
 
@@ -674,7 +731,7 @@ temporary.
 
 iASL: Emit error for creation of a zero-length operation region. Such a 
 region is rather pointless. If encountered, a runtime error is also 
-implemented in the interpeter.
+implemented in the interpreter.
 
 Debugger: Fix a possible fault with the "test objects" command.
 

Modified: vendor-sys/acpica/dist/source/common/acgetline.c
==
--- vendor-sys/acpica/dist/source/common/acgetline.cThu Apr 30 22:08:40 
2020(r360511)
+++ vendor-sys/acpica/dist/source/common/acgetline.cThu Apr 30 23:40:36 
2020(r360512)
@@ -189,8 +189,6 @@ AcpiAcClearLine (
 #define _ASCII_LEFT_ARROW   'D'
 #define _ASCII_NEWLINE  '\n'
 
-extern UINT32   AcpiGbl_NextCmdNum;
-
 /* Erase a single character on the input command line */
 
 #define 

svn commit: r360278 - in stable/12: crypto/openssl crypto/openssl/apps crypto/openssl/crypto/aes crypto/openssl/crypto/asn1 crypto/openssl/crypto/bio crypto/openssl/crypto/ec crypto/openssl/crypto/...

2020-04-24 Thread Jung-uk Kim
Author: jkim
Date: Fri Apr 24 19:03:18 2020
New Revision: 360278
URL: https://svnweb.freebsd.org/changeset/base/360278

Log:
  MFC:  r360175
  
  Merge OpenSSL 1.1.1g.

Added:
  stable/12/crypto/openssl/doc/man3/X509_check_purpose.pod
 - copied unchanged from r360175, 
head/crypto/openssl/doc/man3/X509_check_purpose.pod
  stable/12/secure/lib/libcrypto/man/man3/X509_check_purpose.3
 - copied unchanged from r360175, 
head/secure/lib/libcrypto/man/man3/X509_check_purpose.3
Modified:
  stable/12/crypto/openssl/CHANGES
  stable/12/crypto/openssl/INSTALL
  stable/12/crypto/openssl/NEWS
  stable/12/crypto/openssl/README
  stable/12/crypto/openssl/apps/build.info
  stable/12/crypto/openssl/apps/dhparam.c
  stable/12/crypto/openssl/apps/dsa.c
  stable/12/crypto/openssl/apps/dsaparam.c
  stable/12/crypto/openssl/apps/ec.c
  stable/12/crypto/openssl/apps/ecparam.c
  stable/12/crypto/openssl/apps/engine.c
  stable/12/crypto/openssl/apps/gendsa.c
  stable/12/crypto/openssl/apps/genrsa.c
  stable/12/crypto/openssl/apps/ocsp.c
  stable/12/crypto/openssl/apps/pkcs12.c
  stable/12/crypto/openssl/apps/rsa.c
  stable/12/crypto/openssl/apps/rsautl.c
  stable/12/crypto/openssl/apps/s_time.c
  stable/12/crypto/openssl/apps/srp.c
  stable/12/crypto/openssl/apps/ts.c
  stable/12/crypto/openssl/crypto/aes/aes_core.c
  stable/12/crypto/openssl/crypto/aes/aes_local.h
  stable/12/crypto/openssl/crypto/asn1/asn1_lib.c
  stable/12/crypto/openssl/crypto/bio/bss_acpt.c
  stable/12/crypto/openssl/crypto/ec/ec_asn1.c
  stable/12/crypto/openssl/crypto/ec/ec_lib.c
  stable/12/crypto/openssl/crypto/ec/ec_mult.c
  stable/12/crypto/openssl/crypto/ec/ecp_smpl.c
  stable/12/crypto/openssl/crypto/evp/e_aes.c
  stable/12/crypto/openssl/crypto/rand/build.info
  stable/12/crypto/openssl/crypto/rand/drbg_ctr.c
  stable/12/crypto/openssl/crypto/x509/x509_vfy.c
  stable/12/crypto/openssl/crypto/x509v3/v3_purp.c
  stable/12/crypto/openssl/doc/man1/s_time.pod
  stable/12/crypto/openssl/doc/man3/EVP_aes.pod
  stable/12/crypto/openssl/doc/man3/RAND_set_rand_method.pod
  stable/12/crypto/openssl/include/openssl/opensslv.h
  stable/12/secure/lib/libcrypto/Makefile.inc
  stable/12/secure/lib/libcrypto/man/man3/ADMISSIONS.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3
  stable/12/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3
  stable/12/secure/lib/libcrypto/man/man3/ASYNC_start_job.3
  stable/12/secure/lib/libcrypto/man/man3/BF_encrypt.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_ADDR.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_connect.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_ctrl.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_f_base64.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_f_buffer.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_f_cipher.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_f_md.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_f_null.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_f_ssl.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_find_type.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_get_data.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_meth_new.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_new.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_new_CMS.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_printf.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_push.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_read.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_accept.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_bio.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_connect.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_fd.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_file.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_mem.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_null.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_socket.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_set_callback.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_should_retry.3
  stable/12/secure/lib/libcrypto/man/man3/BN_BLINDING_new.3
  stable/12/secure/lib/libcrypto/man/man3/BN_CTX_new.3
  stable/12/secure/lib/libcrypto/man/man3/BN_CTX_start.3
  stable/12/secure/lib/libcrypto/man/man3/BN_add.3
  stable/12/secure/lib/libcrypto/man/man3/BN_add_word.3
  

svn commit: r360175 - in head: crypto/openssl crypto/openssl/apps crypto/openssl/crypto/aes crypto/openssl/crypto/asn1 crypto/openssl/crypto/bio crypto/openssl/crypto/ec crypto/openssl/crypto/evp c...

2020-04-21 Thread Jung-uk Kim
Author: jkim
Date: Tue Apr 21 19:38:32 2020
New Revision: 360175
URL: https://svnweb.freebsd.org/changeset/base/360175

Log:
  Merge OpenSSL 1.1.1g.

Added:
  head/crypto/openssl/doc/man3/X509_check_purpose.pod
 - copied unchanged from r360173, 
vendor-crypto/openssl/dist/doc/man3/X509_check_purpose.pod
  head/secure/lib/libcrypto/man/man3/X509_check_purpose.3   (contents, props 
changed)
Modified:
  head/crypto/openssl/CHANGES
  head/crypto/openssl/INSTALL
  head/crypto/openssl/NEWS
  head/crypto/openssl/README
  head/crypto/openssl/apps/build.info
  head/crypto/openssl/apps/dhparam.c
  head/crypto/openssl/apps/dsa.c
  head/crypto/openssl/apps/dsaparam.c
  head/crypto/openssl/apps/ec.c
  head/crypto/openssl/apps/ecparam.c
  head/crypto/openssl/apps/engine.c
  head/crypto/openssl/apps/gendsa.c
  head/crypto/openssl/apps/genrsa.c
  head/crypto/openssl/apps/ocsp.c
  head/crypto/openssl/apps/pkcs12.c
  head/crypto/openssl/apps/rsa.c
  head/crypto/openssl/apps/rsautl.c
  head/crypto/openssl/apps/s_time.c
  head/crypto/openssl/apps/srp.c
  head/crypto/openssl/apps/ts.c
  head/crypto/openssl/crypto/aes/aes_core.c
  head/crypto/openssl/crypto/aes/aes_local.h
  head/crypto/openssl/crypto/asn1/asn1_lib.c
  head/crypto/openssl/crypto/bio/bss_acpt.c
  head/crypto/openssl/crypto/ec/ec_asn1.c
  head/crypto/openssl/crypto/ec/ec_lib.c
  head/crypto/openssl/crypto/ec/ec_mult.c
  head/crypto/openssl/crypto/ec/ecp_smpl.c
  head/crypto/openssl/crypto/evp/e_aes.c
  head/crypto/openssl/crypto/rand/build.info
  head/crypto/openssl/crypto/rand/drbg_ctr.c
  head/crypto/openssl/crypto/x509/x509_vfy.c
  head/crypto/openssl/crypto/x509v3/v3_purp.c
  head/crypto/openssl/doc/man1/s_time.pod
  head/crypto/openssl/doc/man3/EVP_aes.pod
  head/crypto/openssl/doc/man3/RAND_set_rand_method.pod
  head/crypto/openssl/include/openssl/opensslv.h
  head/secure/lib/libcrypto/Makefile.inc
  head/secure/lib/libcrypto/man/man3/ADMISSIONS.3
  head/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3
  head/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3
  head/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3
  head/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3
  head/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3
  head/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3
  head/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3
  head/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3
  head/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3
  head/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3
  head/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3
  head/secure/lib/libcrypto/man/man3/ASYNC_start_job.3
  head/secure/lib/libcrypto/man/man3/BF_encrypt.3
  head/secure/lib/libcrypto/man/man3/BIO_ADDR.3
  head/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3
  head/secure/lib/libcrypto/man/man3/BIO_connect.3
  head/secure/lib/libcrypto/man/man3/BIO_ctrl.3
  head/secure/lib/libcrypto/man/man3/BIO_f_base64.3
  head/secure/lib/libcrypto/man/man3/BIO_f_buffer.3
  head/secure/lib/libcrypto/man/man3/BIO_f_cipher.3
  head/secure/lib/libcrypto/man/man3/BIO_f_md.3
  head/secure/lib/libcrypto/man/man3/BIO_f_null.3
  head/secure/lib/libcrypto/man/man3/BIO_f_ssl.3
  head/secure/lib/libcrypto/man/man3/BIO_find_type.3
  head/secure/lib/libcrypto/man/man3/BIO_get_data.3
  head/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3
  head/secure/lib/libcrypto/man/man3/BIO_meth_new.3
  head/secure/lib/libcrypto/man/man3/BIO_new.3
  head/secure/lib/libcrypto/man/man3/BIO_new_CMS.3
  head/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3
  head/secure/lib/libcrypto/man/man3/BIO_printf.3
  head/secure/lib/libcrypto/man/man3/BIO_push.3
  head/secure/lib/libcrypto/man/man3/BIO_read.3
  head/secure/lib/libcrypto/man/man3/BIO_s_accept.3
  head/secure/lib/libcrypto/man/man3/BIO_s_bio.3
  head/secure/lib/libcrypto/man/man3/BIO_s_connect.3
  head/secure/lib/libcrypto/man/man3/BIO_s_fd.3
  head/secure/lib/libcrypto/man/man3/BIO_s_file.3
  head/secure/lib/libcrypto/man/man3/BIO_s_mem.3
  head/secure/lib/libcrypto/man/man3/BIO_s_null.3
  head/secure/lib/libcrypto/man/man3/BIO_s_socket.3
  head/secure/lib/libcrypto/man/man3/BIO_set_callback.3
  head/secure/lib/libcrypto/man/man3/BIO_should_retry.3
  head/secure/lib/libcrypto/man/man3/BN_BLINDING_new.3
  head/secure/lib/libcrypto/man/man3/BN_CTX_new.3
  head/secure/lib/libcrypto/man/man3/BN_CTX_start.3
  head/secure/lib/libcrypto/man/man3/BN_add.3
  head/secure/lib/libcrypto/man/man3/BN_add_word.3
  head/secure/lib/libcrypto/man/man3/BN_bn2bin.3
  head/secure/lib/libcrypto/man/man3/BN_cmp.3
  head/secure/lib/libcrypto/man/man3/BN_copy.3
  head/secure/lib/libcrypto/man/man3/BN_generate_prime.3
  head/secure/lib/libcrypto/man/man3/BN_mod_inverse.3
  head/secure/lib/libcrypto/man/man3/BN_mod_mul_montgomery.3
  head/secure/lib/libcrypto/man/man3/BN_mod_mul_reciprocal.3
  head/secure/lib/libcrypto/man/man3/BN_new.3
  head/secure/lib/libcrypto/man/man3/BN_num_bytes.3
  head/secure/lib/libcrypto/man/man3/BN_rand.3
  

svn commit: r360174 - vendor-crypto/openssl/1.1.1g

2020-04-21 Thread Jung-uk Kim
Author: jkim
Date: Tue Apr 21 19:08:22 2020
New Revision: 360174
URL: https://svnweb.freebsd.org/changeset/base/360174

Log:
  Tag OpenSSL 1.1.1g.

Added:
  vendor-crypto/openssl/1.1.1g/
 - copied from r360173, vendor-crypto/openssl/dist/
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r360173 - in vendor-crypto/openssl/dist: . apps crypto/aes crypto/asn1 crypto/bio crypto/ec crypto/evp crypto/rand crypto/x509 crypto/x509v3 doc/man1 doc/man3 include/openssl ssl

2020-04-21 Thread Jung-uk Kim
Author: jkim
Date: Tue Apr 21 19:07:46 2020
New Revision: 360173
URL: https://svnweb.freebsd.org/changeset/base/360173

Log:
  Import OpenSSL 1.1.1g.

Added:
  vendor-crypto/openssl/dist/doc/man3/X509_check_purpose.pod
Modified:
  vendor-crypto/openssl/dist/CHANGES
  vendor-crypto/openssl/dist/FREEBSD-upgrade
  vendor-crypto/openssl/dist/INSTALL
  vendor-crypto/openssl/dist/NEWS
  vendor-crypto/openssl/dist/README
  vendor-crypto/openssl/dist/apps/build.info
  vendor-crypto/openssl/dist/apps/dhparam.c
  vendor-crypto/openssl/dist/apps/dsa.c
  vendor-crypto/openssl/dist/apps/dsaparam.c
  vendor-crypto/openssl/dist/apps/ec.c
  vendor-crypto/openssl/dist/apps/ecparam.c
  vendor-crypto/openssl/dist/apps/engine.c
  vendor-crypto/openssl/dist/apps/gendsa.c
  vendor-crypto/openssl/dist/apps/genrsa.c
  vendor-crypto/openssl/dist/apps/ocsp.c
  vendor-crypto/openssl/dist/apps/pkcs12.c
  vendor-crypto/openssl/dist/apps/rsa.c
  vendor-crypto/openssl/dist/apps/rsautl.c
  vendor-crypto/openssl/dist/apps/s_time.c
  vendor-crypto/openssl/dist/apps/srp.c
  vendor-crypto/openssl/dist/apps/ts.c
  vendor-crypto/openssl/dist/crypto/aes/aes_core.c
  vendor-crypto/openssl/dist/crypto/aes/aes_local.h
  vendor-crypto/openssl/dist/crypto/asn1/asn1_lib.c
  vendor-crypto/openssl/dist/crypto/bio/bss_acpt.c
  vendor-crypto/openssl/dist/crypto/ec/ec_asn1.c
  vendor-crypto/openssl/dist/crypto/ec/ec_lib.c
  vendor-crypto/openssl/dist/crypto/ec/ec_mult.c
  vendor-crypto/openssl/dist/crypto/ec/ecp_smpl.c
  vendor-crypto/openssl/dist/crypto/evp/e_aes.c
  vendor-crypto/openssl/dist/crypto/rand/build.info
  vendor-crypto/openssl/dist/crypto/rand/drbg_ctr.c
  vendor-crypto/openssl/dist/crypto/x509/x509_vfy.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_purp.c
  vendor-crypto/openssl/dist/doc/man1/s_time.pod
  vendor-crypto/openssl/dist/doc/man3/EVP_aes.pod
  vendor-crypto/openssl/dist/doc/man3/RAND_set_rand_method.pod
  vendor-crypto/openssl/dist/include/openssl/opensslv.h
  vendor-crypto/openssl/dist/ssl/t1_lib.c

Modified: vendor-crypto/openssl/dist/CHANGES
==
--- vendor-crypto/openssl/dist/CHANGES  Tue Apr 21 17:51:54 2020
(r360172)
+++ vendor-crypto/openssl/dist/CHANGES  Tue Apr 21 19:07:46 2020
(r360173)
@@ -7,6 +7,27 @@
  https://github.com/openssl/openssl/commits/ and pick the appropriate
  release branch.
 
+ Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
+
+  *) Fixed segmentation fault in SSL_check_chain()
+ Server or client applications that call the SSL_check_chain() function
+ during or after a TLS 1.3 handshake may crash due to a NULL pointer
+ dereference as a result of incorrect handling of the
+ "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
+ or unrecognised signature algorithm is received from the peer. This could
+ be exploited by a malicious peer in a Denial of Service attack.
+ (CVE-2020-1967)
+ [Benjamin Kaduk]
+
+  *) Added AES consttime code for no-asm configurations
+ an optional constant time support for AES was added
+ when building openssl for no-asm.
+ Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
+ Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
+ At this time this feature is by default disabled.
+ It will be enabled by default in 3.0.
+ [Bernd Edlinger]
+
  Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
 
   *) Revert the change of EOF detection while reading in libssl to avoid

Modified: vendor-crypto/openssl/dist/FREEBSD-upgrade
==
--- vendor-crypto/openssl/dist/FREEBSD-upgrade  Tue Apr 21 17:51:54 2020
(r360172)
+++ vendor-crypto/openssl/dist/FREEBSD-upgrade  Tue Apr 21 19:07:46 2020
(r360173)
@@ -11,7 +11,7 @@ First, read http://wiki.freebsd.org/SubversionPrimer/V
 # Xlist
 setenv XLIST /FreeBSD/work/openssl/svn-FREEBSD-files/FREEBSD-Xlist
 setenv FSVN "svn+ssh://repo.freebsd.org/base"
-setenv OSSLVER 1.1.1e
+setenv OSSLVER 1.1.1g
 
 ###setenv OSSLTAG v`echo ${OSSLVER} | tr . _`
 

Modified: vendor-crypto/openssl/dist/INSTALL
==
--- vendor-crypto/openssl/dist/INSTALL  Tue Apr 21 17:51:54 2020
(r360172)
+++ vendor-crypto/openssl/dist/INSTALL  Tue Apr 21 19:07:46 2020
(r360173)
@@ -535,9 +535,9 @@
conjunction with the "-DPEDANTIC" option (or the
--strict-warnings option).
 
-  no-ui
-   Don't build with the "UI" capability (i.e. the set of
-   features enabling text based prompts).
+  no-ui-console
+   Don't build with the "UI" console method (i.e. the "UI"
+   method that enables text based console prompts).
 
   enable-unit-test
Enable additional unit test APIs. This should not typically

Modified: 

svn commit: r359961 - head

2020-04-15 Thread Jung-uk Kim
Author: jkim
Date: Wed Apr 15 08:18:28 2020
New Revision: 359961
URL: https://svnweb.freebsd.org/changeset/base/359961

Log:
  Do not attempt to remove backward compatibility timezones.
  
  Since r359736, these timezones are unconditionally installed.

Modified:
  head/ObsoleteFiles.inc

Modified: head/ObsoleteFiles.inc
==
--- head/ObsoleteFiles.inc  Wed Apr 15 08:11:19 2020(r359960)
+++ head/ObsoleteFiles.inc  Wed Apr 15 08:18:28 2020(r359961)
@@ -1685,8 +1685,6 @@ OLD_FILES+=lib/casper/libcap_sysctl.so.1
 # 20190509: tests/sys/opencrypto requires the net/py-dpkt package.
 OLD_FILES+=usr/tests/sys/opencrypto/dpkt.py
 OLD_FILES+=usr/tests/sys/opencrypto/dpkt.pyc
-# 20190326: tzdata 2019a import
-OLD_FILES+=usr/share/zoneinfo/Etc/UCT
 # 20190304: new libc++ import which bumps version from 7.0.1 to 8.0.0.
 OLD_FILES+=usr/include/c++/v1/experimental/dynarray
 # 20190304: new clang import which bumps version from 7.0.1 to 8.0.0.
@@ -5499,8 +5497,6 @@ OLD_FILES+=usr/lib32/libheimsqlite.a
 OLD_FILES+=usr/lib32/libheimsqlite.so
 OLD_LIBS+=usr/lib32/libheimsqlite.so.11
 OLD_FILES+=usr/lib32/libheimsqlite_p.a
-# 20150518: tzdata2015c update
-OLD_FILES+=usr/share/zoneinfo/America/Montreal
 # 20150506
 OLD_FILES+=usr/share/man/man9/NDHASGIANT.9.gz
 # 20150504
@@ -6004,10 +6000,6 @@ OLD_FILES+=etc/rc.d/hv_kvpd
 OLD_LIBS+=usr/lib/libnv.so.0
 # 20140829: rc.d/kerberos removed
 OLD_FILES+=etc/rc.d/kerberos
-# 20140827: tzdata2014f import
-OLD_FILES+=usr/share/zoneinfo/Asia/Chongqing
-OLD_FILES+=usr/share/zoneinfo/Asia/Harbin
-OLD_FILES+=usr/share/zoneinfo/Asia/Kashgar
 # 20140814: libopie version bump
 OLD_LIBS+=usr/lib/libopie.so.7
 OLD_LIBS+=usr/lib32/libopie.so.7
@@ -6298,9 +6290,6 @@ OLD_FILES+=usr/share/man/man2/extattr_get_list.2.gz
 # 20131107: example files removed
 OLD_FILES+=usr/share/examples/libusb20/aux.c
 OLD_FILES+=usr/share/examples/libusb20/aux.h
-# 20131105: tzdata 2013h import
-OLD_FILES+=usr/share/zoneinfo/America/Shiprock
-OLD_FILES+=usr/share/zoneinfo/Antarctica/South_Pole
 # 20131103: WITH_LIBICONV_COMPAT removal
 OLD_FILES+=usr/include/_libiconv_compat.h
 OLD_FILES+=usr/lib/libiconv.a
@@ -7243,9 +7232,6 @@ OLD_FILES+=usr/share/man/man3/ascftime.3.gz
 OLD_FILES+=usr/share/man/man3/cfree.3.gz
 OLD_FILES+=usr/share/man/man3/cftime.3.gz
 OLD_FILES+=usr/share/man/man3/getpw.3.gz
-# 20100801: tzdata2010k import
-OLD_FILES+=usr/share/zoneinfo/Pacific/Ponape
-OLD_FILES+=usr/share/zoneinfo/Pacific/Truk
 # 20100725: acpi_aiboost(4) removal.
 OLD_FILES+=usr/share/man/man4/acpi_aiboost.4.gz
 # 20100724: nfsclient/nfs_lock.h moved to nfs/nfs_lock.h
@@ -7922,8 +7908,6 @@ OLD_FILES+=usr/include/pccard/cis.h
 OLD_DIRS+=usr/include/pccard
 # 20090203: adding_user.8 moved to adding_user.7
 OLD_FILES+=usr/share/man/man8/adding_user.8.gz
-# 20090122: tzdata2009a import
-OLD_FILES+=usr/share/zoneinfo/Asia/Katmandu
 # 20090102: file 4.26 import
 OLD_FILES+=usr/share/misc/magic.mime
 OLD_FILES+=usr/share/misc/magic.mime.mgc
@@ -8156,9 +8140,6 @@ OLD_FILES+=usr/sbin/pkg_check
 OLD_FILES+=usr/sbin/pkg_sign
 OLD_FILES+=usr/share/man/man1/pkg_check.1.gz
 OLD_FILES+=usr/share/man/man1/pkg_sign.1.gz
-# 20080325: tzdata2008b import
-OLD_FILES+=usr/share/zoneinfo/Asia/Calcutta
-OLD_FILES+=usr/share/zoneinfo/Asia/Saigon
 # 20080314: stack_print(9) mlink fixed
 OLD_FILES+=usr/share/man/man9/stack_printf.9.gz
 # 20080312: libkse removal
@@ -10371,19 +10352,6 @@ OLD_FILES+=usr/share/misc/nslookup.help
 OLD_FILES+=usr/share/sendmail/cf/feature/nodns.m4
 OLD_FILES+=usr/share/syscons/keymaps/lat-amer.kbd
 OLD_FILES+=usr/share/vi/catalog/ru_SU.KOI8-R
-OLD_FILES+=usr/share/zoneinfo/Africa/Timbuktu
-OLD_FILES+=usr/share/zoneinfo/Africa/Asmera
-OLD_FILES+=usr/share/zoneinfo/America/Buenos_Aires
-OLD_FILES+=usr/share/zoneinfo/America/Cordoba
-OLD_FILES+=usr/share/zoneinfo/America/Jujuy
-OLD_FILES+=usr/share/zoneinfo/America/Catamarca
-OLD_FILES+=usr/share/zoneinfo/America/Mendoza
-OLD_FILES+=usr/share/zoneinfo/America/Indianapolis
-OLD_FILES+=usr/share/zoneinfo/America/Louisville
-OLD_FILES+=usr/share/zoneinfo/America/Argentina/ComodRivadavia
-OLD_FILES+=usr/share/zoneinfo/Atlantic/Faeroe
-OLD_FILES+=usr/share/zoneinfo/Europe/Belfast
-OLD_FILES+=usr/share/zoneinfo/Pacific/Yap
 OLD_FILES+=usr/share/zoneinfo/SystemV/YST9
 OLD_FILES+=usr/share/zoneinfo/SystemV/PST8
 OLD_FILES+=usr/share/zoneinfo/SystemV/EST5EDT
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r359915 - in stable/12/sys: amd64/vmm/amd contrib/dev/acpica contrib/dev/acpica/common contrib/dev/acpica/compiler contrib/dev/acpica/components/debugger contrib/dev/acpica/components/d...

2020-04-14 Thread Jung-uk Kim
Author: jkim
Date: Tue Apr 14 08:34:34 2020
New Revision: 359915
URL: https://svnweb.freebsd.org/changeset/base/359915

Log:
  MFC:  r356618, r357959, r359346
  
  Merge ACPICA 20200326.

Modified:
  stable/12/sys/amd64/vmm/amd/amdvi_priv.h
  stable/12/sys/amd64/vmm/amd/ivrs_drv.c
  stable/12/sys/contrib/dev/acpica/changes.txt
  stable/12/sys/contrib/dev/acpica/common/acfileio.c
  stable/12/sys/contrib/dev/acpica/common/acgetline.c
  stable/12/sys/contrib/dev/acpica/common/adfile.c
  stable/12/sys/contrib/dev/acpica/common/adisasm.c
  stable/12/sys/contrib/dev/acpica/common/adwalk.c
  stable/12/sys/contrib/dev/acpica/common/ahids.c
  stable/12/sys/contrib/dev/acpica/common/ahpredef.c
  stable/12/sys/contrib/dev/acpica/common/ahtable.c
  stable/12/sys/contrib/dev/acpica/common/ahuuids.c
  stable/12/sys/contrib/dev/acpica/common/cmfsize.c
  stable/12/sys/contrib/dev/acpica/common/dmextern.c
  stable/12/sys/contrib/dev/acpica/common/dmrestag.c
  stable/12/sys/contrib/dev/acpica/common/dmswitch.c
  stable/12/sys/contrib/dev/acpica/common/dmtable.c
  stable/12/sys/contrib/dev/acpica/common/dmtables.c
  stable/12/sys/contrib/dev/acpica/common/dmtbdump.c
  stable/12/sys/contrib/dev/acpica/common/dmtbdump1.c
  stable/12/sys/contrib/dev/acpica/common/dmtbdump2.c
  stable/12/sys/contrib/dev/acpica/common/dmtbdump3.c
  stable/12/sys/contrib/dev/acpica/common/dmtbinfo.c
  stable/12/sys/contrib/dev/acpica/common/dmtbinfo1.c
  stable/12/sys/contrib/dev/acpica/common/dmtbinfo2.c
  stable/12/sys/contrib/dev/acpica/common/dmtbinfo3.c
  stable/12/sys/contrib/dev/acpica/common/getopt.c
  stable/12/sys/contrib/dev/acpica/compiler/aslallocate.c
  stable/12/sys/contrib/dev/acpica/compiler/aslanalyze.c
  stable/12/sys/contrib/dev/acpica/compiler/aslascii.c
  stable/12/sys/contrib/dev/acpica/compiler/aslbtypes.c
  stable/12/sys/contrib/dev/acpica/compiler/aslcache.c
  stable/12/sys/contrib/dev/acpica/compiler/aslcodegen.c
  stable/12/sys/contrib/dev/acpica/compiler/aslcompile.c
  stable/12/sys/contrib/dev/acpica/compiler/aslcompiler.h
  stable/12/sys/contrib/dev/acpica/compiler/aslcompiler.l
  stable/12/sys/contrib/dev/acpica/compiler/aslcstyle.y
  stable/12/sys/contrib/dev/acpica/compiler/asldebug.c
  stable/12/sys/contrib/dev/acpica/compiler/asldefine.h
  stable/12/sys/contrib/dev/acpica/compiler/aslerror.c
  stable/12/sys/contrib/dev/acpica/compiler/aslexternal.c
  stable/12/sys/contrib/dev/acpica/compiler/aslfileio.c
  stable/12/sys/contrib/dev/acpica/compiler/aslfiles.c
  stable/12/sys/contrib/dev/acpica/compiler/aslfold.c
  stable/12/sys/contrib/dev/acpica/compiler/aslglobal.h
  stable/12/sys/contrib/dev/acpica/compiler/aslhelp.c
  stable/12/sys/contrib/dev/acpica/compiler/aslhelpers.y
  stable/12/sys/contrib/dev/acpica/compiler/aslhex.c
  stable/12/sys/contrib/dev/acpica/compiler/aslkeywords.y
  stable/12/sys/contrib/dev/acpica/compiler/asllength.c
  stable/12/sys/contrib/dev/acpica/compiler/asllisting.c
  stable/12/sys/contrib/dev/acpica/compiler/asllistsup.c
  stable/12/sys/contrib/dev/acpica/compiler/aslload.c
  stable/12/sys/contrib/dev/acpica/compiler/asllookup.c
  stable/12/sys/contrib/dev/acpica/compiler/aslmain.c
  stable/12/sys/contrib/dev/acpica/compiler/aslmap.c
  stable/12/sys/contrib/dev/acpica/compiler/aslmapenter.c
  stable/12/sys/contrib/dev/acpica/compiler/aslmapoutput.c
  stable/12/sys/contrib/dev/acpica/compiler/aslmaputils.c
  stable/12/sys/contrib/dev/acpica/compiler/aslmessages.c
  stable/12/sys/contrib/dev/acpica/compiler/aslmessages.h
  stable/12/sys/contrib/dev/acpica/compiler/aslmethod.c
  stable/12/sys/contrib/dev/acpica/compiler/aslnamesp.c
  stable/12/sys/contrib/dev/acpica/compiler/asloffset.c
  stable/12/sys/contrib/dev/acpica/compiler/aslopcodes.c
  stable/12/sys/contrib/dev/acpica/compiler/asloperands.c
  stable/12/sys/contrib/dev/acpica/compiler/aslopt.c
  stable/12/sys/contrib/dev/acpica/compiler/asloptions.c
  stable/12/sys/contrib/dev/acpica/compiler/aslparseop.c
  stable/12/sys/contrib/dev/acpica/compiler/aslparser.y
  stable/12/sys/contrib/dev/acpica/compiler/aslpld.c
  stable/12/sys/contrib/dev/acpica/compiler/aslpredef.c
  stable/12/sys/contrib/dev/acpica/compiler/aslprepkg.c
  stable/12/sys/contrib/dev/acpica/compiler/aslprimaries.y
  stable/12/sys/contrib/dev/acpica/compiler/aslprintf.c
  stable/12/sys/contrib/dev/acpica/compiler/aslprune.c
  stable/12/sys/contrib/dev/acpica/compiler/aslresource.c
  stable/12/sys/contrib/dev/acpica/compiler/aslresources.y
  stable/12/sys/contrib/dev/acpica/compiler/aslrestype1.c
  stable/12/sys/contrib/dev/acpica/compiler/aslrestype1i.c
  stable/12/sys/contrib/dev/acpica/compiler/aslrestype2.c
  stable/12/sys/contrib/dev/acpica/compiler/aslrestype2d.c
  stable/12/sys/contrib/dev/acpica/compiler/aslrestype2e.c
  stable/12/sys/contrib/dev/acpica/compiler/aslrestype2q.c
  stable/12/sys/contrib/dev/acpica/compiler/aslrestype2s.c
  stable/12/sys/contrib/dev/acpica/compiler/aslrestype2w.c
  stable/12/sys/contrib/dev/acpica/compiler/aslrules.y
  

svn commit: r359607 - in stable/12: crypto/openssl crypto/openssl/apps crypto/openssl/crypto crypto/openssl/crypto/bn crypto/openssl/crypto/conf crypto/openssl/crypto/err crypto/openssl/crypto/pkcs...

2020-04-03 Thread Jung-uk Kim
Author: jkim
Date: Fri Apr  3 17:08:47 2020
New Revision: 359607
URL: https://svnweb.freebsd.org/changeset/base/359607

Log:
  MFC:  r359486
  
  Merge OpenSSL 1.1.1f.
  
  PR:   245073

Modified:
  stable/12/crypto/openssl/CHANGES
  stable/12/crypto/openssl/NEWS
  stable/12/crypto/openssl/README
  stable/12/crypto/openssl/apps/rehash.c
  stable/12/crypto/openssl/apps/s_server.c
  stable/12/crypto/openssl/crypto/bn/bn_local.h
  stable/12/crypto/openssl/crypto/bn/bn_prime.c
  stable/12/crypto/openssl/crypto/conf/conf_lib.c
  stable/12/crypto/openssl/crypto/err/openssl.txt
  stable/12/crypto/openssl/crypto/ex_data.c
  stable/12/crypto/openssl/crypto/pkcs12/p12_crt.c
  stable/12/crypto/openssl/crypto/ts/ts_rsp_sign.c
  stable/12/crypto/openssl/crypto/ts/ts_rsp_verify.c
  stable/12/crypto/openssl/crypto/x509/x509_cmp.c
  stable/12/crypto/openssl/crypto/x509/x509_trs.c
  stable/12/crypto/openssl/crypto/x509/x509_vfy.c
  stable/12/crypto/openssl/crypto/x509/x_all.c
  stable/12/crypto/openssl/crypto/x509/x_crl.c
  stable/12/crypto/openssl/crypto/x509v3/v3_purp.c
  stable/12/crypto/openssl/doc/man3/BN_generate_prime.pod
  stable/12/crypto/openssl/doc/man3/SSL_get_error.pod
  stable/12/crypto/openssl/doc/man3/X509_get_extension_flags.pod
  stable/12/crypto/openssl/include/openssl/opensslv.h
  stable/12/crypto/openssl/include/openssl/sslerr.h
  stable/12/crypto/openssl/ssl/record/rec_layer_s3.c
  stable/12/crypto/openssl/ssl/ssl_err.c
  stable/12/secure/lib/libcrypto/Makefile.inc
  stable/12/secure/lib/libcrypto/man/man3/ADMISSIONS.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3
  stable/12/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3
  stable/12/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3
  stable/12/secure/lib/libcrypto/man/man3/ASYNC_start_job.3
  stable/12/secure/lib/libcrypto/man/man3/BF_encrypt.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_ADDR.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_connect.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_ctrl.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_f_base64.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_f_buffer.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_f_cipher.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_f_md.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_f_null.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_f_ssl.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_find_type.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_get_data.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_meth_new.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_new.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_new_CMS.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_printf.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_push.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_read.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_accept.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_bio.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_connect.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_fd.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_file.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_mem.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_null.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_s_socket.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_set_callback.3
  stable/12/secure/lib/libcrypto/man/man3/BIO_should_retry.3
  stable/12/secure/lib/libcrypto/man/man3/BN_BLINDING_new.3
  stable/12/secure/lib/libcrypto/man/man3/BN_CTX_new.3
  stable/12/secure/lib/libcrypto/man/man3/BN_CTX_start.3
  stable/12/secure/lib/libcrypto/man/man3/BN_add.3
  stable/12/secure/lib/libcrypto/man/man3/BN_add_word.3
  stable/12/secure/lib/libcrypto/man/man3/BN_bn2bin.3
  stable/12/secure/lib/libcrypto/man/man3/BN_cmp.3
  stable/12/secure/lib/libcrypto/man/man3/BN_copy.3
  stable/12/secure/lib/libcrypto/man/man3/BN_generate_prime.3
  stable/12/secure/lib/libcrypto/man/man3/BN_mod_inverse.3
  stable/12/secure/lib/libcrypto/man/man3/BN_mod_mul_montgomery.3
  stable/12/secure/lib/libcrypto/man/man3/BN_mod_mul_reciprocal.3
  stable/12/secure/lib/libcrypto/man/man3/BN_new.3
  stable/12/secure/lib/libcrypto/man/man3/BN_num_bytes.3
  stable/12/secure/lib/libcrypto/man/man3/BN_rand.3
  stable/12/secure/lib/libcrypto/man/man3/BN_security_bits.3
  

svn commit: r359483 - vendor-crypto/openssl/1.1.1f

2020-03-31 Thread Jung-uk Kim
Author: jkim
Date: Tue Mar 31 15:26:13 2020
New Revision: 359483
URL: https://svnweb.freebsd.org/changeset/base/359483

Log:
  Tag OpenSSL 1.1.1f.

Added:
  vendor-crypto/openssl/1.1.1f/
 - copied from r359482, vendor-crypto/openssl/dist/
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r359486 - in head: crypto/openssl crypto/openssl/apps crypto/openssl/crypto crypto/openssl/crypto/bn crypto/openssl/crypto/conf crypto/openssl/crypto/err crypto/openssl/crypto/pkcs12 cr...

2020-03-31 Thread Jung-uk Kim
Author: jkim
Date: Tue Mar 31 15:47:55 2020
New Revision: 359486
URL: https://svnweb.freebsd.org/changeset/base/359486

Log:
  Merge OpenSSL 1.1.1f.

Modified:
  head/crypto/openssl/CHANGES
  head/crypto/openssl/NEWS
  head/crypto/openssl/README
  head/crypto/openssl/apps/rehash.c
  head/crypto/openssl/apps/s_server.c
  head/crypto/openssl/crypto/bn/bn_local.h
  head/crypto/openssl/crypto/bn/bn_prime.c
  head/crypto/openssl/crypto/conf/conf_lib.c
  head/crypto/openssl/crypto/err/openssl.txt
  head/crypto/openssl/crypto/ex_data.c
  head/crypto/openssl/crypto/pkcs12/p12_crt.c
  head/crypto/openssl/crypto/ts/ts_rsp_sign.c
  head/crypto/openssl/crypto/ts/ts_rsp_verify.c
  head/crypto/openssl/crypto/x509/x509_cmp.c
  head/crypto/openssl/crypto/x509/x509_trs.c
  head/crypto/openssl/crypto/x509/x509_vfy.c
  head/crypto/openssl/crypto/x509/x_all.c
  head/crypto/openssl/crypto/x509/x_crl.c
  head/crypto/openssl/crypto/x509v3/v3_purp.c
  head/crypto/openssl/doc/man3/BN_generate_prime.pod
  head/crypto/openssl/doc/man3/SSL_get_error.pod
  head/crypto/openssl/doc/man3/X509_get_extension_flags.pod
  head/crypto/openssl/include/openssl/opensslv.h
  head/crypto/openssl/include/openssl/sslerr.h
  head/crypto/openssl/ssl/record/rec_layer_s3.c
  head/crypto/openssl/ssl/ssl_err.c
  head/secure/lib/libcrypto/Makefile.inc
  head/secure/lib/libcrypto/man/man3/ADMISSIONS.3
  head/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3
  head/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3
  head/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3
  head/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3
  head/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3
  head/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3
  head/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3
  head/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3
  head/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3
  head/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3
  head/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3
  head/secure/lib/libcrypto/man/man3/ASYNC_start_job.3
  head/secure/lib/libcrypto/man/man3/BF_encrypt.3
  head/secure/lib/libcrypto/man/man3/BIO_ADDR.3
  head/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3
  head/secure/lib/libcrypto/man/man3/BIO_connect.3
  head/secure/lib/libcrypto/man/man3/BIO_ctrl.3
  head/secure/lib/libcrypto/man/man3/BIO_f_base64.3
  head/secure/lib/libcrypto/man/man3/BIO_f_buffer.3
  head/secure/lib/libcrypto/man/man3/BIO_f_cipher.3
  head/secure/lib/libcrypto/man/man3/BIO_f_md.3
  head/secure/lib/libcrypto/man/man3/BIO_f_null.3
  head/secure/lib/libcrypto/man/man3/BIO_f_ssl.3
  head/secure/lib/libcrypto/man/man3/BIO_find_type.3
  head/secure/lib/libcrypto/man/man3/BIO_get_data.3
  head/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3
  head/secure/lib/libcrypto/man/man3/BIO_meth_new.3
  head/secure/lib/libcrypto/man/man3/BIO_new.3
  head/secure/lib/libcrypto/man/man3/BIO_new_CMS.3
  head/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3
  head/secure/lib/libcrypto/man/man3/BIO_printf.3
  head/secure/lib/libcrypto/man/man3/BIO_push.3
  head/secure/lib/libcrypto/man/man3/BIO_read.3
  head/secure/lib/libcrypto/man/man3/BIO_s_accept.3
  head/secure/lib/libcrypto/man/man3/BIO_s_bio.3
  head/secure/lib/libcrypto/man/man3/BIO_s_connect.3
  head/secure/lib/libcrypto/man/man3/BIO_s_fd.3
  head/secure/lib/libcrypto/man/man3/BIO_s_file.3
  head/secure/lib/libcrypto/man/man3/BIO_s_mem.3
  head/secure/lib/libcrypto/man/man3/BIO_s_null.3
  head/secure/lib/libcrypto/man/man3/BIO_s_socket.3
  head/secure/lib/libcrypto/man/man3/BIO_set_callback.3
  head/secure/lib/libcrypto/man/man3/BIO_should_retry.3
  head/secure/lib/libcrypto/man/man3/BN_BLINDING_new.3
  head/secure/lib/libcrypto/man/man3/BN_CTX_new.3
  head/secure/lib/libcrypto/man/man3/BN_CTX_start.3
  head/secure/lib/libcrypto/man/man3/BN_add.3
  head/secure/lib/libcrypto/man/man3/BN_add_word.3
  head/secure/lib/libcrypto/man/man3/BN_bn2bin.3
  head/secure/lib/libcrypto/man/man3/BN_cmp.3
  head/secure/lib/libcrypto/man/man3/BN_copy.3
  head/secure/lib/libcrypto/man/man3/BN_generate_prime.3
  head/secure/lib/libcrypto/man/man3/BN_mod_inverse.3
  head/secure/lib/libcrypto/man/man3/BN_mod_mul_montgomery.3
  head/secure/lib/libcrypto/man/man3/BN_mod_mul_reciprocal.3
  head/secure/lib/libcrypto/man/man3/BN_new.3
  head/secure/lib/libcrypto/man/man3/BN_num_bytes.3
  head/secure/lib/libcrypto/man/man3/BN_rand.3
  head/secure/lib/libcrypto/man/man3/BN_security_bits.3
  head/secure/lib/libcrypto/man/man3/BN_set_bit.3
  head/secure/lib/libcrypto/man/man3/BN_swap.3
  head/secure/lib/libcrypto/man/man3/BN_zero.3
  head/secure/lib/libcrypto/man/man3/BUF_MEM_new.3
  head/secure/lib/libcrypto/man/man3/CMS_add0_cert.3
  head/secure/lib/libcrypto/man/man3/CMS_add1_recipient_cert.3
  head/secure/lib/libcrypto/man/man3/CMS_add1_signer.3
  head/secure/lib/libcrypto/man/man3/CMS_compress.3
  head/secure/lib/libcrypto/man/man3/CMS_decrypt.3
  head/secure/lib/libcrypto/man/man3/CMS_encrypt.3
  

svn commit: r359482 - in vendor-crypto/openssl/dist: . apps crypto crypto/bn crypto/conf crypto/err crypto/pkcs12 crypto/ts crypto/x509 crypto/x509v3 doc/man3 include/openssl ssl ssl/record

2020-03-31 Thread Jung-uk Kim
Author: jkim
Date: Tue Mar 31 15:25:23 2020
New Revision: 359482
URL: https://svnweb.freebsd.org/changeset/base/359482

Log:
  Import OpenSSL 1.1.1f.

Modified:
  vendor-crypto/openssl/dist/CHANGES
  vendor-crypto/openssl/dist/NEWS
  vendor-crypto/openssl/dist/README
  vendor-crypto/openssl/dist/apps/rehash.c
  vendor-crypto/openssl/dist/apps/s_server.c
  vendor-crypto/openssl/dist/crypto/bn/bn_local.h
  vendor-crypto/openssl/dist/crypto/bn/bn_prime.c
  vendor-crypto/openssl/dist/crypto/conf/conf_lib.c
  vendor-crypto/openssl/dist/crypto/err/openssl.txt
  vendor-crypto/openssl/dist/crypto/ex_data.c
  vendor-crypto/openssl/dist/crypto/pkcs12/p12_crt.c
  vendor-crypto/openssl/dist/crypto/ts/ts_rsp_sign.c
  vendor-crypto/openssl/dist/crypto/ts/ts_rsp_verify.c
  vendor-crypto/openssl/dist/crypto/x509/x509_cmp.c
  vendor-crypto/openssl/dist/crypto/x509/x509_trs.c
  vendor-crypto/openssl/dist/crypto/x509/x509_vfy.c
  vendor-crypto/openssl/dist/crypto/x509/x_all.c
  vendor-crypto/openssl/dist/crypto/x509/x_crl.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_purp.c
  vendor-crypto/openssl/dist/doc/man3/BN_generate_prime.pod
  vendor-crypto/openssl/dist/doc/man3/SSL_get_error.pod
  vendor-crypto/openssl/dist/doc/man3/X509_get_extension_flags.pod
  vendor-crypto/openssl/dist/include/openssl/opensslv.h
  vendor-crypto/openssl/dist/include/openssl/sslerr.h
  vendor-crypto/openssl/dist/ssl/record/rec_layer_s3.c
  vendor-crypto/openssl/dist/ssl/ssl_err.c

Modified: vendor-crypto/openssl/dist/CHANGES
==
--- vendor-crypto/openssl/dist/CHANGES  Tue Mar 31 13:48:06 2020
(r359481)
+++ vendor-crypto/openssl/dist/CHANGES  Tue Mar 31 15:25:23 2020
(r359482)
@@ -7,6 +7,24 @@
  https://github.com/openssl/openssl/commits/ and pick the appropriate
  release branch.
 
+ Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
+
+  *) Revert the change of EOF detection while reading in libssl to avoid
+ regressions in applications depending on the current way of reporting
+ the EOF. As the existing method is not fully accurate the change to
+ reporting the EOF via SSL_ERROR_SSL is kept on the current development
+ branch and will be present in the 3.0 release.
+ [Tomas Mraz]
+
+  *) Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
+ when primes for RSA keys are computed.
+ Since we previously always generated primes == 2 (mod 3) for RSA keys,
+ the 2-prime and 3-prime RSA modules were easy to distinguish, since
+ N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
+ 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
+ This avoids possible fingerprinting of newly generated RSA modules.
+ [Bernd Edlinger]
+
  Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
   *) Properly detect EOF while reading in libssl. Previously if we hit an EOF
  while reading in libssl then we would report an error back to the

Modified: vendor-crypto/openssl/dist/NEWS
==
--- vendor-crypto/openssl/dist/NEWS Tue Mar 31 13:48:06 2020
(r359481)
+++ vendor-crypto/openssl/dist/NEWS Tue Mar 31 15:25:23 2020
(r359482)
@@ -5,10 +5,16 @@
   This file gives a brief overview of the major changes between each OpenSSL
   release. For more details please read the CHANGES file.
 
+  Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
+
+  o Revert the unexpected EOF reporting via SSL_ERROR_SSL
+
   Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
 
   o Fixed an overflow bug in the x64_64 Montgomery squaring procedure
 used in exponentiation with 512-bit moduli (CVE-2019-1551)
+  o Properly detect unexpected EOF while reading in libssl and report
+it via SSL_ERROR_SSL
 
   Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
 

Modified: vendor-crypto/openssl/dist/README
==
--- vendor-crypto/openssl/dist/README   Tue Mar 31 13:48:06 2020
(r359481)
+++ vendor-crypto/openssl/dist/README   Tue Mar 31 15:25:23 2020
(r359482)
@@ -1,7 +1,7 @@
 
- OpenSSL 1.1.1e 17 Mar 2020
+ OpenSSL 1.1.1f 31 Mar 2020
 
- Copyright (c) 1998-2019 The OpenSSL Project
+ Copyright (c) 1998-2020 The OpenSSL Project
  Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson
  All rights reserved.
 

Modified: vendor-crypto/openssl/dist/apps/rehash.c
==
--- vendor-crypto/openssl/dist/apps/rehash.cTue Mar 31 13:48:06 2020
(r359481)
+++ vendor-crypto/openssl/dist/apps/rehash.cTue Mar 31 15:25:23 2020
(r359482)
@@ -1,5 +1,5 @@
 /*
- * Copyright 2015-2019 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2015-2020 The OpenSSL Project Authors. All 

svn commit: r359346 - in head/sys: amd64/vmm/amd contrib/dev/acpica contrib/dev/acpica/common contrib/dev/acpica/compiler contrib/dev/acpica/components/debugger contrib/dev/acpica/components/dispat...

2020-03-26 Thread Jung-uk Kim
Author: jkim
Date: Fri Mar 27 00:29:33 2020
New Revision: 359346
URL: https://svnweb.freebsd.org/changeset/base/359346

Log:
  Merge ACPICA 20200326.

Modified:
  head/sys/amd64/vmm/amd/amdvi_priv.h
  head/sys/amd64/vmm/amd/ivrs_drv.c
  head/sys/contrib/dev/acpica/changes.txt
  head/sys/contrib/dev/acpica/common/ahtable.c
  head/sys/contrib/dev/acpica/common/dmtable.c
  head/sys/contrib/dev/acpica/common/dmtbdump2.c
  head/sys/contrib/dev/acpica/common/dmtbinfo2.c
  head/sys/contrib/dev/acpica/common/dmtbinfo3.c
  head/sys/contrib/dev/acpica/compiler/aslcompile.c
  head/sys/contrib/dev/acpica/compiler/aslcompiler.h
  head/sys/contrib/dev/acpica/compiler/aslcompiler.l
  head/sys/contrib/dev/acpica/compiler/asldefine.h
  head/sys/contrib/dev/acpica/compiler/aslerror.c
  head/sys/contrib/dev/acpica/compiler/aslglobal.h
  head/sys/contrib/dev/acpica/compiler/aslload.c
  head/sys/contrib/dev/acpica/compiler/asloptions.c
  head/sys/contrib/dev/acpica/compiler/asltypes.h
  head/sys/contrib/dev/acpica/compiler/dtcompiler.h
  head/sys/contrib/dev/acpica/compiler/dtcompilerparser.l
  head/sys/contrib/dev/acpica/compiler/dtcompilerparser.y
  head/sys/contrib/dev/acpica/compiler/dtparser.l
  head/sys/contrib/dev/acpica/compiler/dttable1.c
  head/sys/contrib/dev/acpica/compiler/dtutils.c
  head/sys/contrib/dev/acpica/compiler/prparser.l
  head/sys/contrib/dev/acpica/components/debugger/dbinput.c
  head/sys/contrib/dev/acpica/components/debugger/dbxface.c
  head/sys/contrib/dev/acpica/components/dispatcher/dswexec.c
  head/sys/contrib/dev/acpica/components/dispatcher/dswload.c
  head/sys/contrib/dev/acpica/components/dispatcher/dswload2.c
  head/sys/contrib/dev/acpica/components/hardware/hwsleep.c
  head/sys/contrib/dev/acpica/components/namespace/nsnames.c
  head/sys/contrib/dev/acpica/components/utilities/utdecode.c
  head/sys/contrib/dev/acpica/components/utilities/utdelete.c
  head/sys/contrib/dev/acpica/include/acdisasm.h
  head/sys/contrib/dev/acpica/include/acnamesp.h
  head/sys/contrib/dev/acpica/include/acpixf.h
  head/sys/contrib/dev/acpica/include/actbinfo.h
  head/sys/contrib/dev/acpica/include/actbl2.h
  head/sys/contrib/dev/acpica/include/actbl3.h
  head/sys/contrib/dev/acpica/include/acuuid.h
Directory Properties:
  head/sys/contrib/dev/acpica/   (props changed)

Modified: head/sys/amd64/vmm/amd/amdvi_priv.h
==
--- head/sys/amd64/vmm/amd/amdvi_priv.h Thu Mar 26 22:08:31 2020
(r359345)
+++ head/sys/amd64/vmm/amd/amdvi_priv.h Fri Mar 27 00:29:33 2020
(r359346)
@@ -357,33 +357,15 @@ struct amdvi_domain {
 };
 
 /*
- * I/O Virtualization Hardware Definition Block (IVHD) type 0x10 (legacy)
- * uses ACPI_IVRS_HARDWARE define in contrib/dev/acpica/include/actbl2.h
- * New IVHD types 0x11 and 0x40 as defined in AMD IOMMU spec[48882] are 
missing in
- * ACPI code. These new types add extra field EFR(Extended Feature Register).
- * XXX : Use definition from ACPI when it is available.
- */
-typedef struct acpi_ivrs_hardware_efr_sup
-{
-   ACPI_IVRS_HEADER Header;
-   UINT16 CapabilityOffset;   /* Offset for IOMMU control fields */
-   UINT64 BaseAddress;/* IOMMU control registers */
-   UINT16 PciSegmentGroup;
-   UINT16 Info;   /* MSI number and unit ID */
-   UINT32 Attr;   /* IOMMU Feature */
-   UINT64 ExtFR;  /* IOMMU Extended Feature */
-   UINT64 Reserved;   /* v1 feature or v2 attribute */
-} __attribute__ ((__packed__)) ACPI_IVRS_HARDWARE_EFRSUP;
-CTASSERT(sizeof(ACPI_IVRS_HARDWARE_EFRSUP) == 40);
-
-/*
  * Different type of IVHD.
  * XXX: Use AcpiIvrsType once new IVHD types are available.
 */
 enum IvrsType
 {
-   IVRS_TYPE_HARDWARE_LEGACY = 0x10, /* Legacy without EFRi support. */
-   IVRS_TYPE_HARDWARE_EFR= 0x11, /* With EFR support. */
+   IVRS_TYPE_HARDWARE_LEGACY = ACPI_IVRS_TYPE_HARDWARE1,
+   /* Legacy without EFRi support. */
+   IVRS_TYPE_HARDWARE_EFR= ACPI_IVRS_TYPE_HARDWARE2,
+   /* With EFR support. */
IVRS_TYPE_HARDWARE_MIXED  = 0x40, /* Mixed with EFR support. */
 };
 

Modified: head/sys/amd64/vmm/amd/ivrs_drv.c
==
--- head/sys/amd64/vmm/amd/ivrs_drv.c   Thu Mar 26 22:08:31 2020
(r359345)
+++ head/sys/amd64/vmm/amd/ivrs_drv.c   Fri Mar 27 00:29:33 2020
(r359346)
@@ -54,7 +54,7 @@ int   ivhd_count; /* Number of IVHD 
header. */
  * Cached IVHD header list.
  * Single entry for each IVHD, filtered the legacy one.
  */
-ACPI_IVRS_HARDWARE *ivhd_hdrs[10]; 
+ACPI_IVRS_HARDWARE1 *ivhd_hdrs[10];
 
 extern int amdvi_ptp_level;/* Page table levels. */
 
@@ -161,7 +161,7 @@ ivrs_hdr_find_iter(ACPI_IVRS_HEADER * ivrs_hdr, void *
return (1);
 }
 
-static ACPI_IVRS_HARDWARE *

svn commit: r359344 - vendor-sys/acpica/20200326

2020-03-26 Thread Jung-uk Kim
Author: jkim
Date: Thu Mar 26 21:14:09 2020
New Revision: 359344
URL: https://svnweb.freebsd.org/changeset/base/359344

Log:
  Tag ACPICA 20200326.

Added:
  vendor-sys/acpica/20200326/
 - copied from r359343, vendor-sys/acpica/dist/
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r359343 - in vendor-sys/acpica/dist: . source/common source/compiler source/components/debugger source/components/dispatcher source/components/hardware source/components/namespace sourc...

2020-03-26 Thread Jung-uk Kim
Author: jkim
Date: Thu Mar 26 21:13:14 2020
New Revision: 359343
URL: https://svnweb.freebsd.org/changeset/base/359343

Log:
  Import ACPICA 20200326.

Modified:
  vendor-sys/acpica/dist/changes.txt
  vendor-sys/acpica/dist/source/common/ahtable.c
  vendor-sys/acpica/dist/source/common/dmtable.c
  vendor-sys/acpica/dist/source/common/dmtbdump2.c
  vendor-sys/acpica/dist/source/common/dmtbinfo2.c
  vendor-sys/acpica/dist/source/common/dmtbinfo3.c
  vendor-sys/acpica/dist/source/compiler/aslcompile.c
  vendor-sys/acpica/dist/source/compiler/aslcompiler.h
  vendor-sys/acpica/dist/source/compiler/aslcompiler.l
  vendor-sys/acpica/dist/source/compiler/asldefine.h
  vendor-sys/acpica/dist/source/compiler/aslerror.c
  vendor-sys/acpica/dist/source/compiler/aslglobal.h
  vendor-sys/acpica/dist/source/compiler/aslload.c
  vendor-sys/acpica/dist/source/compiler/asloptions.c
  vendor-sys/acpica/dist/source/compiler/asltypes.h
  vendor-sys/acpica/dist/source/compiler/dtcompiler.h
  vendor-sys/acpica/dist/source/compiler/dtcompilerparser.l
  vendor-sys/acpica/dist/source/compiler/dtcompilerparser.y
  vendor-sys/acpica/dist/source/compiler/dtparser.l
  vendor-sys/acpica/dist/source/compiler/dttable1.c
  vendor-sys/acpica/dist/source/compiler/dtutils.c
  vendor-sys/acpica/dist/source/compiler/prparser.l
  vendor-sys/acpica/dist/source/components/debugger/dbinput.c
  vendor-sys/acpica/dist/source/components/debugger/dbxface.c
  vendor-sys/acpica/dist/source/components/dispatcher/dswexec.c
  vendor-sys/acpica/dist/source/components/dispatcher/dswload.c
  vendor-sys/acpica/dist/source/components/dispatcher/dswload2.c
  vendor-sys/acpica/dist/source/components/hardware/hwsleep.c
  vendor-sys/acpica/dist/source/components/namespace/nsnames.c
  vendor-sys/acpica/dist/source/components/utilities/utdecode.c
  vendor-sys/acpica/dist/source/components/utilities/utdelete.c
  vendor-sys/acpica/dist/source/components/utilities/utprint.c
  vendor-sys/acpica/dist/source/include/acdisasm.h
  vendor-sys/acpica/dist/source/include/acnamesp.h
  vendor-sys/acpica/dist/source/include/acpixf.h
  vendor-sys/acpica/dist/source/include/actbinfo.h
  vendor-sys/acpica/dist/source/include/actbl2.h
  vendor-sys/acpica/dist/source/include/actbl3.h
  vendor-sys/acpica/dist/source/include/acuuid.h
  vendor-sys/acpica/dist/source/os_specific/service_layers/oswintbl.c
  vendor-sys/acpica/dist/source/tools/acpibin/abcompare.c
  vendor-sys/acpica/dist/source/tools/acpiexec/aecommon.h
  vendor-sys/acpica/dist/source/tools/acpiexec/aeinitfile.c
  vendor-sys/acpica/dist/source/tools/acpiexec/aemain.c
  vendor-sys/acpica/dist/source/tools/acpisrc/astable.c
  vendor-sys/acpica/dist/source/tools/acpixtract/acpixtract.h

Modified: vendor-sys/acpica/dist/changes.txt
==
--- vendor-sys/acpica/dist/changes.txt  Thu Mar 26 18:50:54 2020
(r359342)
+++ vendor-sys/acpica/dist/changes.txt  Thu Mar 26 21:13:14 2020
(r359343)
@@ -1,4 +1,99 @@
 
+26 March 2020. Summary of changes for version 20200326:
+
+
+1) ACPICA kernel-resident subsystem:
+
+Performed a code clean-up to prevent build errors on early versions of 
+GCC-10.
+
+Added the NHLT table signature. iASL data table compiler/disassembler 
+support for this table is coming soon.
+
+
+2) iASL Compiler/Disassembler and ACPICA tools: 
+
+AcpiExec: Fixed several problems with the namespace initialization file 
+(-fi option). Includes fixes to prevent AE_ALREADY_EXISTS 
+errors, several seg faults, and enhancements to line parsing within the 
+init file. In addition, each object found in the init file and it's new 
+value is displayed, as well as any such entries that do not have a 
+corresponding name in the namespace. For reference, the syntax for the 
+various supported data types are presented below:
+   PCHG 0x // Integer
+   \DEV1.STR1 "XYZ"// String
+   BUF1 (88 99 AA) // Buffer
+   PKG1 [0x 0x]// Package
+   \BF1 0x7980 // BufferField
+   RCRV 0x0123456789ABCDEF // Field Unit
+
+iASL: Added a custom iASL macro __EXPECT__(iASL-Error-Code). This macro 
+can be used anywhere in a given ASL file to configure iASL to expect an 
+iASL compiler error code on the line where this macro was placed. If the 
+error code does not exist, an error is generated. This is intended to be 
+used for ACPICA's ASL test suite, but can be used by ASL developers as 
+well.
+
+iASL: table compiler: Implemented IVRS IVHD type 11h parsing. The AMD 
+IVRS table parsing supported only IVHD type 10h structures. Parsing an 
+IVHD type 11h caused the iasl to report unknown subtable type. Add 
+necessary structure definition for IVHD type 11h and apply correct 
+parsing method based on subtable type. Micha? ?ygowski.
+
+iASL: table compiler: Fixed IVRS table IVHD type 10h reserved field name 

svn commit: r359066 - head

2020-03-17 Thread Jung-uk Kim
Author: jkim
Date: Wed Mar 18 05:28:36 2020
New Revision: 359066
URL: https://svnweb.freebsd.org/changeset/base/359066

Log:
  Remove wrong entries added in the previous commit.
  
  Pointyhat to: jkim

Modified:
  head/ObsoleteFiles.inc

Modified: head/ObsoleteFiles.inc
==
--- head/ObsoleteFiles.inc  Wed Mar 18 03:17:15 2020(r359065)
+++ head/ObsoleteFiles.inc  Wed Mar 18 05:28:36 2020(r359066)
@@ -36,12 +36,6 @@
 #   xargs -n1 | sort | uniq -d;
 # done
 
-# 20200317: OpenSSL 1.1.1e import
-OLD_FILES+=usr/share/openssl/man/man3/EVP_PKEY_security_bits.3.gz
-OLD_FILES+=usr/share/openssl/man/man3/EVP_PKEY_size.3.gz
-OLD_FILES+=usr/share/openssl/man/man3/X509_LOOKUP_get_method_data.3.gz
-OLD_FILES+=usr/share/openssl/man/man3/X509_LOOKUP_get_store.3.gz
-OLD_FILES+=usr/share/openssl/man/man3/X509_LOOKUP_set_method_data.3.gz
 # 20200310: new clang import which bumps version from 9.0.1 to 10.0.0.
 OLD_FILES+=usr/lib/clang/9.0.1/include/cuda_wrappers/algorithm
 OLD_FILES+=usr/lib/clang/9.0.1/include/cuda_wrappers/complex
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r359061 - head/secure/lib/libcrypto

2020-03-17 Thread Jung-uk Kim
Author: jkim
Date: Wed Mar 18 02:20:03 2020
New Revision: 359061
URL: https://svnweb.freebsd.org/changeset/base/359061

Log:
  Reduce diff with the vendor version.  No functional change.

Modified:
  head/secure/lib/libcrypto/opensslconf.h.in

Modified: head/secure/lib/libcrypto/opensslconf.h.in
==
--- head/secure/lib/libcrypto/opensslconf.h.in  Wed Mar 18 02:13:12 2020
(r359060)
+++ head/secure/lib/libcrypto/opensslconf.h.in  Wed Mar 18 02:20:03 2020
(r359061)
@@ -34,6 +34,9 @@ extern "C" {
 #ifndef OPENSSL_RAND_SEED_OS
 # define OPENSSL_RAND_SEED_OS
 #endif
+#ifndef OPENSSL_NO_AFALGENG
+# define OPENSSL_NO_AFALGENG
+#endif
 #ifndef OPENSSL_NO_ASAN
 # define OPENSSL_NO_ASAN
 #endif
@@ -84,9 +87,6 @@ extern "C" {
 #endif
 #ifndef OPENSSL_NO_STATIC_ENGINE
 # define OPENSSL_NO_STATIC_ENGINE
-#endif
-#ifndef OPENSSL_NO_AFALGENG
-# define OPENSSL_NO_AFALGENG
 #endif
 
 
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r359052 - vendor-crypto/openssl/1.1.1e

2020-03-17 Thread Jung-uk Kim
Author: jkim
Date: Tue Mar 17 21:29:03 2020
New Revision: 359052
URL: https://svnweb.freebsd.org/changeset/base/359052

Log:
  Tag OpenSSL 1.1.1e.

Added:
  vendor-crypto/openssl/1.1.1e/
 - copied from r359051, vendor-crypto/openssl/dist/
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r359051 - in vendor-crypto/openssl/dist: . apps crypto crypto/aes crypto/aes/asm crypto/aria crypto/asn1 crypto/async crypto/async/arch crypto/bf crypto/bf/asm crypto/bio crypto/blake2 ...

2020-03-17 Thread Jung-uk Kim
Author: jkim
Date: Tue Mar 17 21:27:57 2020
New Revision: 359051
URL: https://svnweb.freebsd.org/changeset/base/359051

Log:
  Import OpenSSL 1.1.1e.

Added:
  vendor-crypto/openssl/dist/crypto/aes/aes_local.h
  vendor-crypto/openssl/dist/crypto/asn1/asn1_local.h
  vendor-crypto/openssl/dist/crypto/async/async_local.h
  vendor-crypto/openssl/dist/crypto/bf/bf_local.h
  vendor-crypto/openssl/dist/crypto/bio/bio_local.h
  vendor-crypto/openssl/dist/crypto/blake2/blake2_local.h
  vendor-crypto/openssl/dist/crypto/bn/bn_local.h
  vendor-crypto/openssl/dist/crypto/camellia/cmll_local.h
  vendor-crypto/openssl/dist/crypto/cast/cast_local.h
  vendor-crypto/openssl/dist/crypto/cms/cms_local.h
  vendor-crypto/openssl/dist/crypto/comp/comp_local.h
  vendor-crypto/openssl/dist/crypto/conf/conf_local.h
  vendor-crypto/openssl/dist/crypto/ct/ct_local.h
  vendor-crypto/openssl/dist/crypto/des/des_local.h
  vendor-crypto/openssl/dist/crypto/dh/dh_local.h
  vendor-crypto/openssl/dist/crypto/dsa/dsa_local.h
  vendor-crypto/openssl/dist/crypto/dso/dso_local.h
  vendor-crypto/openssl/dist/crypto/ec/curve448/curve448_local.h
  vendor-crypto/openssl/dist/crypto/ec/ec_local.h
  vendor-crypto/openssl/dist/crypto/engine/eng_local.h
  vendor-crypto/openssl/dist/crypto/evp/evp_local.h
  vendor-crypto/openssl/dist/crypto/hmac/hmac_local.h
  vendor-crypto/openssl/dist/crypto/idea/idea_local.h
  vendor-crypto/openssl/dist/crypto/lhash/lhash_local.h
  vendor-crypto/openssl/dist/crypto/md4/md4_local.h
  vendor-crypto/openssl/dist/crypto/md5/md5_local.h
  vendor-crypto/openssl/dist/crypto/modes/modes_local.h
  vendor-crypto/openssl/dist/crypto/objects/obj_local.h
  vendor-crypto/openssl/dist/crypto/ocsp/ocsp_local.h
  vendor-crypto/openssl/dist/crypto/pkcs12/p12_local.h
  vendor-crypto/openssl/dist/crypto/rand/rand_local.h
  vendor-crypto/openssl/dist/crypto/rc2/rc2_local.h
  vendor-crypto/openssl/dist/crypto/rc4/rc4_local.h
  vendor-crypto/openssl/dist/crypto/rc5/rc5_local.h
  vendor-crypto/openssl/dist/crypto/ripemd/rmd_local.h
  vendor-crypto/openssl/dist/crypto/rsa/rsa_local.h
  vendor-crypto/openssl/dist/crypto/seed/seed_local.h
  vendor-crypto/openssl/dist/crypto/sha/sha_local.h
  vendor-crypto/openssl/dist/crypto/sm3/sm3_local.h
  vendor-crypto/openssl/dist/crypto/store/store_local.h
  vendor-crypto/openssl/dist/crypto/ts/ts_local.h
  vendor-crypto/openssl/dist/crypto/ui/ui_local.h
  vendor-crypto/openssl/dist/crypto/whrlpool/wp_local.h
  vendor-crypto/openssl/dist/crypto/x509/x509_local.h
  vendor-crypto/openssl/dist/crypto/x509v3/pcy_local.h
  vendor-crypto/openssl/dist/doc/man3/EVP_PKEY_size.pod
  vendor-crypto/openssl/dist/doc/man3/X509_LOOKUP.pod
  vendor-crypto/openssl/dist/doc/man7/proxy-certificates.pod
  vendor-crypto/openssl/dist/include/crypto/
  vendor-crypto/openssl/dist/include/crypto/__DECC_INCLUDE_EPILOGUE.H
  vendor-crypto/openssl/dist/include/crypto/__DECC_INCLUDE_PROLOGUE.H
  vendor-crypto/openssl/dist/include/crypto/aria.h
  vendor-crypto/openssl/dist/include/crypto/asn1.h
  vendor-crypto/openssl/dist/include/crypto/async.h
  vendor-crypto/openssl/dist/include/crypto/bn.h
  vendor-crypto/openssl/dist/include/crypto/bn_conf.h.in
  vendor-crypto/openssl/dist/include/crypto/bn_dh.h
  vendor-crypto/openssl/dist/include/crypto/bn_srp.h
  vendor-crypto/openssl/dist/include/crypto/chacha.h
  vendor-crypto/openssl/dist/include/crypto/cryptlib.h
  vendor-crypto/openssl/dist/include/crypto/ctype.h
  vendor-crypto/openssl/dist/include/crypto/dso_conf.h.in
  vendor-crypto/openssl/dist/include/crypto/ec.h
  vendor-crypto/openssl/dist/include/crypto/engine.h
  vendor-crypto/openssl/dist/include/crypto/err.h
  vendor-crypto/openssl/dist/include/crypto/evp.h
  vendor-crypto/openssl/dist/include/crypto/lhash.h
  vendor-crypto/openssl/dist/include/crypto/md32_common.h
  vendor-crypto/openssl/dist/include/crypto/objects.h
  vendor-crypto/openssl/dist/include/crypto/poly1305.h
  vendor-crypto/openssl/dist/include/crypto/rand.h
  vendor-crypto/openssl/dist/include/crypto/sha.h
  vendor-crypto/openssl/dist/include/crypto/siphash.h
  vendor-crypto/openssl/dist/include/crypto/sm2.h
  vendor-crypto/openssl/dist/include/crypto/sm2err.h
  vendor-crypto/openssl/dist/include/crypto/sm3.h
  vendor-crypto/openssl/dist/include/crypto/sm4.h
  vendor-crypto/openssl/dist/include/crypto/store.h
  vendor-crypto/openssl/dist/include/crypto/x509.h
  vendor-crypto/openssl/dist/include/internal/constant_time.h
  vendor-crypto/openssl/dist/ssl/packet_local.h
  vendor-crypto/openssl/dist/ssl/record/record_local.h
  vendor-crypto/openssl/dist/ssl/ssl_local.h
  vendor-crypto/openssl/dist/ssl/statem/statem_local.h
Deleted:
  vendor-crypto/openssl/dist/crypto/aes/aes_locl.h
  vendor-crypto/openssl/dist/crypto/asn1/asn1_locl.h
  vendor-crypto/openssl/dist/crypto/async/async_locl.h
  vendor-crypto/openssl/dist/crypto/bf/bf_locl.h
  vendor-crypto/openssl/dist/crypto/bio/bio_lcl.h
  vendor-crypto/openssl/dist/crypto/blake2/blake2_locl.h
  

svn commit: r358862 - in head/share: examples/etc mk

2020-03-10 Thread Jung-uk Kim
Author: jkim
Date: Tue Mar 10 23:12:55 2020
New Revision: 358862
URL: https://svnweb.freebsd.org/changeset/base/358862

Log:
  Add "tigerlake" CPUTYPE for x86 to catch up with Clang 10.0.

Modified:
  head/share/examples/etc/make.conf
  head/share/mk/bsd.cpu.mk

Modified: head/share/examples/etc/make.conf
==
--- head/share/examples/etc/make.conf   Tue Mar 10 22:59:01 2020
(r358861)
+++ head/share/examples/etc/make.conf   Tue Mar 10 23:12:55 2020
(r358862)
@@ -35,13 +35,14 @@
 #  k8-sse3, opteron, athlon64, athlon-fx, k8, athlon-mp,
 #  athlon-xp, athlon-4, athlon-tbird, athlon, k7, geode,
 #  k6-3, k6-2, k6
-#   (Intel CPUs)   cooperlake, cascadelake, tremont, goldmont-plus,
-#  icelake-server, icelake-client, cannonlake, knm,
-#  skylake-avx512, knl, goldmont, skylake, broadwell,
-#  haswell, ivybridge, sandybridge, westmere, nehalem,
-#  silvermont, bonnell, core2, core, nocona, pentium4m,
-#  pentium4, prescott, pentium3m, pentium3, pentium-m,
-#  pentium2, pentiumpro, pentium-mmx, pentium, i486
+#   (Intel CPUs)   tigerlake, cooperlake, cascadelake, tremont,
+#  goldmont-plus, icelake-server, icelake-client,
+#  cannonlake, knm, skylake-avx512, knl, goldmont,
+#  skylake, broadwell, haswell, ivybridge, sandybridge,
+#  westmere, nehalem, silvermont, bonnell, core2, core,
+#  nocona, pentium4m, pentium4, prescott, pentium3m,
+#  pentium3, pentium-m, pentium2, pentiumpro, pentium-mmx,
+#  pentium, i486
 #   (VIA CPUs) c7, c3-2, c3
 #   ARM architecture:  armv5, armv5te, armv6, armv6t2, arm1176jzf-s, armv7,
 #  armv7-a, armv7ve, generic-armv7-a, cortex-a5,

Modified: head/share/mk/bsd.cpu.mk
==
--- head/share/mk/bsd.cpu.mkTue Mar 10 22:59:01 2020(r358861)
+++ head/share/mk/bsd.cpu.mkTue Mar 10 23:12:55 2020(r358862)
@@ -183,10 +183,10 @@ MACHINE_CPU = 3dnow mmx k6 k5 i586
 MACHINE_CPU = mmx k6 k5 i586
 .  elif ${CPUTYPE} == "k5"
 MACHINE_CPU = k5 i586
-.  elif ${CPUTYPE} == "cooperlake" || ${CPUTYPE} == "cascadelake" || \
-${CPUTYPE} == "icelake-server" || ${CPUTYPE} == "icelake-client" || \
-${CPUTYPE} == "cannonlake" || ${CPUTYPE} == "knm" || \
-${CPUTYPE} == "skylake-avx512" || ${CPUTYPE} == "knl"
+.  elif ${CPUTYPE} == "tigerlake" || ${CPUTYPE} == "cooperlake" || \
+${CPUTYPE} == "cascadelake" || ${CPUTYPE} == "icelake-server" || \
+${CPUTYPE} == "icelake-client" || ${CPUTYPE} == "cannonlake" || \
+${CPUTYPE} == "knm" || ${CPUTYPE} == "skylake-avx512" || ${CPUTYPE} == 
"knl"
 MACHINE_CPU = avx512 avx2 avx sse42 sse41 ssse3 sse3 sse2 sse i686 mmx i586
 .  elif ${CPUTYPE} == "skylake" || ${CPUTYPE} == "broadwell" || \
 ${CPUTYPE} == "haswell"
@@ -249,10 +249,10 @@ MACHINE_CPU = k8 3dnow sse3
 .  elif ${CPUTYPE} == "opteron" || ${CPUTYPE} == "athlon64" || \
 ${CPUTYPE} == "athlon-fx" || ${CPUTYPE} == "k8"
 MACHINE_CPU = k8 3dnow
-.  elif ${CPUTYPE} == "cooperlake" || ${CPUTYPE} == "cascadelake" || \
-${CPUTYPE} == "icelake-server" || ${CPUTYPE} == "icelake-client" || \
-${CPUTYPE} == "cannonlake" || ${CPUTYPE} == "knm" || \
-${CPUTYPE} == "skylake-avx512" || ${CPUTYPE} == "knl"
+.  elif ${CPUTYPE} == "tigerlake" || ${CPUTYPE} == "cooperlake" || \
+${CPUTYPE} == "cascadelake" || ${CPUTYPE} == "icelake-server" || \
+${CPUTYPE} == "icelake-client" || ${CPUTYPE} == "cannonlake" || \
+${CPUTYPE} == "knm" || ${CPUTYPE} == "skylake-avx512" || ${CPUTYPE} == 
"knl"
 MACHINE_CPU = avx512 avx2 avx sse42 sse41 ssse3 sse3
 .  elif ${CPUTYPE} == "skylake" || ${CPUTYPE} == "broadwell" || \
 ${CPUTYPE} == "haswell"
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r358861 - head/share/examples/etc

2020-03-10 Thread Jung-uk Kim
Author: jkim
Date: Tue Mar 10 22:59:01 2020
New Revision: 358861
URL: https://svnweb.freebsd.org/changeset/base/358861

Log:
  - Remove CPUTYPE examples for sparc64.  It is not supported since r358345.
  - Clean up CPUTYPE examples for x86.  GCC 4.2.1 was removed by r358454.

Modified:
  head/share/examples/etc/make.conf

Modified: head/share/examples/etc/make.conf
==
--- head/share/examples/etc/make.conf   Tue Mar 10 21:49:56 2020
(r358860)
+++ head/share/examples/etc/make.conf   Tue Mar 10 22:59:01 2020
(r358861)
@@ -30,27 +30,19 @@
 # NO_CPU_CFLAGS variable below.
 # Currently the following CPU types are recognized:
 #   Intel x86 architecture:
-#   (AMD CPUs) amdfam10, opteron-sse3, athlon64-sse3, k8-sse3,
-#  opteron, athlon64, athlon-fx, k8, athlon-mp,
-#  athlon-xp, athlon-4, athlon-tbird, athlon, k7,
-#  geode, k6-3, k6-2, k6
-#   (Intel CPUs)   core2, core, nocona, pentium4m, pentium4, prescott,
-#  pentium3m, pentium3, pentium-m, pentium2,
-#  pentiumpro, pentium-mmx, pentium, i486
-#   (VIA CPUs) c7, c3-2, c3
-#   AMD64 architecture:amdfam10, opteron-sse3, athlon64-sse3, k8-sse3,
-#  opteron, athlon64, k8, core2, nocona
-#   SPARC-V9 architecture: v9 (generic 64-bit V9), ultrasparc (default
-#  if omitted), ultrasparc3
-# Additionally the following CPU types are recognized by clang:
-#   Intel x86 architecture (for both amd64 and i386):
 #   (AMD CPUs) znver2, znver1, bdver4, bdver3, bdver2, bdver1,
-#  btver2, btver1
+#  btver2, btver1, amdfam10, opteron-sse3, athlon64-sse3,
+#  k8-sse3, opteron, athlon64, athlon-fx, k8, athlon-mp,
+#  athlon-xp, athlon-4, athlon-tbird, athlon, k7, geode,
+#  k6-3, k6-2, k6
 #   (Intel CPUs)   cooperlake, cascadelake, tremont, goldmont-plus,
 #  icelake-server, icelake-client, cannonlake, knm,
 #  skylake-avx512, knl, goldmont, skylake, broadwell,
 #  haswell, ivybridge, sandybridge, westmere, nehalem,
-#  silvermont, bonnell
+#  silvermont, bonnell, core2, core, nocona, pentium4m,
+#  pentium4, prescott, pentium3m, pentium3, pentium-m,
+#  pentium2, pentiumpro, pentium-mmx, pentium, i486
+#   (VIA CPUs) c7, c3-2, c3
 #   ARM architecture:  armv5, armv5te, armv6, armv6t2, arm1176jzf-s, armv7,
 #  armv7-a, armv7ve, generic-armv7-a, cortex-a5,
 #  cortex-a7, cortex-a8, cortex-a9, cortex-a12,
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r358413 - head/contrib/sendmail/src

2020-02-27 Thread Jung-uk Kim
Author: jkim
Date: Thu Feb 27 23:06:12 2020
New Revision: 358413
URL: https://svnweb.freebsd.org/changeset/base/358413

Log:
  Plug possible memory leaks in the previous patch.
  
  Two DH_free() calls were accidentally removed.
  
  Pointyhat to: jkim

Modified:
  head/contrib/sendmail/src/tls.c

Modified: head/contrib/sendmail/src/tls.c
==
--- head/contrib/sendmail/src/tls.c Thu Feb 27 22:36:16 2020
(r358412)
+++ head/contrib/sendmail/src/tls.c Thu Feb 27 23:06:12 2020
(r358413)
@@ -92,6 +92,7 @@ get_dh512()
dhg_bn = BN_bin2bn(dh512_g, sizeof(dh512_g), NULL);
if ((dhp_bn == NULL) || (dhg_bn == NULL))
{
+   DH_free(dh);
BN_free(dhp_bn);
BN_free(dhg_bn);
return NULL;
@@ -155,6 +156,7 @@ get_dh2048()
dhg_bn = BN_bin2bn(dh2048_g, sizeof(dh2048_g), NULL);
if ((dhp_bn == NULL) || (dhg_bn == NULL))
{
+   DH_free(dh);
BN_free(dhp_bn);
BN_free(dhg_bn);
return NULL;
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r358412 - head/contrib/sendmail/src

2020-02-27 Thread Jung-uk Kim
Author: jkim
Date: Thu Feb 27 22:36:16 2020
New Revision: 358412
URL: https://svnweb.freebsd.org/changeset/base/358412

Log:
  Do not free p and g parameters after calling DH_set0_pqg(3).
  
  It is specifically mentioned in the manual page.  Note it has no functional
  change in reality because DH_set0_pqg() cannot fail when both p and g are
  not NULL.

Modified:
  head/contrib/sendmail/src/tls.c

Modified: head/contrib/sendmail/src/tls.c
==
--- head/contrib/sendmail/src/tls.c Thu Feb 27 22:02:00 2020
(r358411)
+++ head/contrib/sendmail/src/tls.c Thu Feb 27 22:36:16 2020
(r358412)
@@ -83,20 +83,24 @@ static unsigned char dh512_g[] =
 static DH *
 get_dh512()
 {
-   DH *dh = NULL;
+   DH *dh;
BIGNUM *dhp_bn, *dhg_bn;
 
if ((dh = DH_new()) == NULL)
return NULL;
dhp_bn = BN_bin2bn(dh512_p, sizeof(dh512_p), NULL);
dhg_bn = BN_bin2bn(dh512_g, sizeof(dh512_g), NULL);
-   if ((dhp_bn == NULL) || (dhg_bn == NULL) || !DH_set0_pqg(dh, dhp_bn, 
NULL, dhg_bn))
+   if ((dhp_bn == NULL) || (dhg_bn == NULL))
{
-   DH_free(dh);
BN_free(dhp_bn);
BN_free(dhg_bn);
return NULL;
}
+   if (!DH_set0_pqg(dh, dhp_bn, NULL, dhg_bn))
+   {
+   DH_free(dh);
+   return NULL;
+   }
return dh;
 }
 
@@ -149,11 +153,15 @@ get_dh2048()
return NULL;
dhp_bn = BN_bin2bn(dh2048_p, sizeof(dh2048_p), NULL);
dhg_bn = BN_bin2bn(dh2048_g, sizeof(dh2048_g), NULL);
-   if ((dhp_bn == NULL) || (dhg_bn == NULL) || !DH_set0_pqg(dh, dhp_bn, 
NULL, dhg_bn))
+   if ((dhp_bn == NULL) || (dhg_bn == NULL))
{
-   DH_free(dh);
BN_free(dhp_bn);
BN_free(dhg_bn);
+   return NULL;
+   }
+   if (!DH_set0_pqg(dh, dhp_bn, NULL, dhg_bn))
+   {
+   DH_free(dh);
return NULL;
}
return dh;
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r358411 - head/contrib/sendmail/src

2020-02-27 Thread Jung-uk Kim
Author: jkim
Date: Thu Feb 27 22:02:00 2020
New Revision: 358411
URL: https://svnweb.freebsd.org/changeset/base/358411

Log:
  Fix style inconsistencies near our OpenSSL 1.1.x patch.

Modified:
  head/contrib/sendmail/src/tls.c

Modified: head/contrib/sendmail/src/tls.c
==
--- head/contrib/sendmail/src/tls.c Thu Feb 27 20:46:30 2020
(r358410)
+++ head/contrib/sendmail/src/tls.c Thu Feb 27 22:02:00 2020
(r358411)
@@ -56,10 +56,10 @@ DH_set0_pqg(dh, p, q, g)
BIGNUM *q;
BIGNUM *g;
 {
-   dh->p=p;
+   dh->p = p;
if (q != NULL)
-   dh->q=q;
-   dh->g=g;
+   dh->q = q;
+   dh->g = g;
return 1; /* success */
 }
 # endif /* !defined() || OPENSSL_VERSION_NUMBER < 0x00907000L */
@@ -95,7 +95,7 @@ get_dh512()
DH_free(dh);
BN_free(dhp_bn);
BN_free(dhg_bn);
-   return(NULL);
+   return NULL;
}
return dh;
 }
@@ -117,7 +117,7 @@ oK0jjSXgFyeU4/NfyA+zuNeWzUL6bHmigwIBAg==
 static DH *
 get_dh2048()
 {
-   static unsigned char dh2048_p[]={
+   static unsigned char dh2048_p[] = {
0xAC,0x37,0x20,0x70,0xBA,0x71,0x12,0x4B,0x10,0x1C,0xF9,0x68,
0x95,0x12,0x82,0x50,0x9D,0xAC,0xCC,0xA4,0x73,0x8A,0xC7,0x96,
0x57,0xD7,0x14,0x49,0x03,0x59,0x1B,0x1A,0x06,0xC3,0xB2,0xA4,
@@ -141,22 +141,22 @@ get_dh2048()
0xE3,0xF3,0x5F,0xC8,0x0F,0xB3,0xB8,0xD7,0x96,0xCD,0x42,0xFA,
0x6C,0x79,0xA2,0x83,
};
-   static unsigned char dh2048_g[]={ 0x02, };
+   static unsigned char dh2048_g[] = { 0x02, };
DH *dh;
BIGNUM *dhp_bn, *dhg_bn;
 
-   if ((dh=DH_new()) == NULL)
-   return(NULL);
-   dhp_bn = BN_bin2bn(dh2048_p,sizeof(dh2048_p),NULL);
-   dhg_bn = BN_bin2bn(dh2048_g,sizeof(dh2048_g),NULL);
+   if ((dh = DH_new()) == NULL)
+   return NULL;
+   dhp_bn = BN_bin2bn(dh2048_p, sizeof(dh2048_p), NULL);
+   dhg_bn = BN_bin2bn(dh2048_g, sizeof(dh2048_g), NULL);
if ((dhp_bn == NULL) || (dhg_bn == NULL) || !DH_set0_pqg(dh, dhp_bn, 
NULL, dhg_bn))
{
DH_free(dh);
BN_free(dhp_bn);
BN_free(dhg_bn);
-   return(NULL);
+   return NULL;
}
-   return(dh);
+   return dh;
 }
 # endif /* !NO_DH */
 
@@ -1260,7 +1260,7 @@ inittls(ctx, req, options, srv, certfile, keyfile, cac
if (tTd(96, 2))
sm_dprintf("inittls: Generating %d bit DH 
parameters\n", bits);
 
-   dsa=DSA_new();
+   dsa = DSA_new();
/* this takes a while! */
(void)DSA_generate_parameters_ex(dsa, bits, NULL, 0,
 NULL, NULL, NULL);
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r358410 - head/contrib/sendmail/src

2020-02-27 Thread Jung-uk Kim
Author: jkim
Date: Thu Feb 27 20:46:30 2020
New Revision: 358410
URL: https://svnweb.freebsd.org/changeset/base/358410

Log:
  Fix a white space.

Modified:
  head/contrib/sendmail/src/tls.c

Modified: head/contrib/sendmail/src/tls.c
==
--- head/contrib/sendmail/src/tls.c Thu Feb 27 20:26:37 2020
(r358409)
+++ head/contrib/sendmail/src/tls.c Thu Feb 27 20:46:30 2020
(r358410)
@@ -744,7 +744,7 @@ sm_RSA_generate_key(num, e)
unsigned long e;
 {
RSA *rsa = NULL;
-BIGNUM *bn_rsa_r4;
+   BIGNUM *bn_rsa_r4;
 
bn_rsa_r4 = BN_new();
if ((bn_rsa_r4 != NULL) && BN_set_word(bn_rsa_r4, e) && (rsa = 
RSA_new()) != NULL)
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r358188 - in stable/12: etc/mtree secure/lib/libcrypto secure/lib/libcrypto/man secure/lib/libcrypto/man/man3 secure/lib/libcrypto/man/man5 secure/lib/libcrypto/man/man7

2020-02-20 Thread Jung-uk Kim
Author: jkim
Date: Fri Feb 21 00:33:21 2020
New Revision: 358188
URL: https://svnweb.freebsd.org/changeset/base/358188

Log:
  MFC:  r356963
  
  Install man5 and man7 for OpenSSL.

Added:
  stable/12/secure/lib/libcrypto/man/man3/
 - copied from r356963, head/secure/lib/libcrypto/man/man3/
  stable/12/secure/lib/libcrypto/man/man5/
 - copied from r356963, head/secure/lib/libcrypto/man/man5/
  stable/12/secure/lib/libcrypto/man/man7/
 - copied from r356963, head/secure/lib/libcrypto/man/man7/
Replaced:
  stable/12/secure/lib/libcrypto/Makefile.man
 - copied unchanged from r356963, head/secure/lib/libcrypto/Makefile.man
Deleted:
  stable/12/secure/lib/libcrypto/man/ADMISSIONS.3
  stable/12/secure/lib/libcrypto/man/ASN1_INTEGER_get_int64.3
  stable/12/secure/lib/libcrypto/man/ASN1_ITEM_lookup.3
  stable/12/secure/lib/libcrypto/man/ASN1_OBJECT_new.3
  stable/12/secure/lib/libcrypto/man/ASN1_STRING_TABLE_add.3
  stable/12/secure/lib/libcrypto/man/ASN1_STRING_length.3
  stable/12/secure/lib/libcrypto/man/ASN1_STRING_new.3
  stable/12/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3
  stable/12/secure/lib/libcrypto/man/ASN1_TIME_set.3
  stable/12/secure/lib/libcrypto/man/ASN1_TYPE_get.3
  stable/12/secure/lib/libcrypto/man/ASN1_generate_nconf.3
  stable/12/secure/lib/libcrypto/man/ASYNC_WAIT_CTX_new.3
  stable/12/secure/lib/libcrypto/man/ASYNC_start_job.3
  stable/12/secure/lib/libcrypto/man/BF_encrypt.3
  stable/12/secure/lib/libcrypto/man/BIO_ADDR.3
  stable/12/secure/lib/libcrypto/man/BIO_ADDRINFO.3
  stable/12/secure/lib/libcrypto/man/BIO_connect.3
  stable/12/secure/lib/libcrypto/man/BIO_ctrl.3
  stable/12/secure/lib/libcrypto/man/BIO_f_base64.3
  stable/12/secure/lib/libcrypto/man/BIO_f_buffer.3
  stable/12/secure/lib/libcrypto/man/BIO_f_cipher.3
  stable/12/secure/lib/libcrypto/man/BIO_f_md.3
  stable/12/secure/lib/libcrypto/man/BIO_f_null.3
  stable/12/secure/lib/libcrypto/man/BIO_f_ssl.3
  stable/12/secure/lib/libcrypto/man/BIO_find_type.3
  stable/12/secure/lib/libcrypto/man/BIO_get_data.3
  stable/12/secure/lib/libcrypto/man/BIO_get_ex_new_index.3
  stable/12/secure/lib/libcrypto/man/BIO_meth_new.3
  stable/12/secure/lib/libcrypto/man/BIO_new.3
  stable/12/secure/lib/libcrypto/man/BIO_new_CMS.3
  stable/12/secure/lib/libcrypto/man/BIO_parse_hostserv.3
  stable/12/secure/lib/libcrypto/man/BIO_printf.3
  stable/12/secure/lib/libcrypto/man/BIO_push.3
  stable/12/secure/lib/libcrypto/man/BIO_read.3
  stable/12/secure/lib/libcrypto/man/BIO_s_accept.3
  stable/12/secure/lib/libcrypto/man/BIO_s_bio.3
  stable/12/secure/lib/libcrypto/man/BIO_s_connect.3
  stable/12/secure/lib/libcrypto/man/BIO_s_fd.3
  stable/12/secure/lib/libcrypto/man/BIO_s_file.3
  stable/12/secure/lib/libcrypto/man/BIO_s_mem.3
  stable/12/secure/lib/libcrypto/man/BIO_s_null.3
  stable/12/secure/lib/libcrypto/man/BIO_s_socket.3
  stable/12/secure/lib/libcrypto/man/BIO_set_callback.3
  stable/12/secure/lib/libcrypto/man/BIO_should_retry.3
  stable/12/secure/lib/libcrypto/man/BN_BLINDING_new.3
  stable/12/secure/lib/libcrypto/man/BN_CTX_new.3
  stable/12/secure/lib/libcrypto/man/BN_CTX_start.3
  stable/12/secure/lib/libcrypto/man/BN_add.3
  stable/12/secure/lib/libcrypto/man/BN_add_word.3
  stable/12/secure/lib/libcrypto/man/BN_bn2bin.3
  stable/12/secure/lib/libcrypto/man/BN_cmp.3
  stable/12/secure/lib/libcrypto/man/BN_copy.3
  stable/12/secure/lib/libcrypto/man/BN_generate_prime.3
  stable/12/secure/lib/libcrypto/man/BN_mod_inverse.3
  stable/12/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3
  stable/12/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3
  stable/12/secure/lib/libcrypto/man/BN_new.3
  stable/12/secure/lib/libcrypto/man/BN_num_bytes.3
  stable/12/secure/lib/libcrypto/man/BN_rand.3
  stable/12/secure/lib/libcrypto/man/BN_security_bits.3
  stable/12/secure/lib/libcrypto/man/BN_set_bit.3
  stable/12/secure/lib/libcrypto/man/BN_swap.3
  stable/12/secure/lib/libcrypto/man/BN_zero.3
  stable/12/secure/lib/libcrypto/man/BUF_MEM_new.3
  stable/12/secure/lib/libcrypto/man/CMS_add0_cert.3
  stable/12/secure/lib/libcrypto/man/CMS_add1_recipient_cert.3
  stable/12/secure/lib/libcrypto/man/CMS_add1_signer.3
  stable/12/secure/lib/libcrypto/man/CMS_compress.3
  stable/12/secure/lib/libcrypto/man/CMS_decrypt.3
  stable/12/secure/lib/libcrypto/man/CMS_encrypt.3
  stable/12/secure/lib/libcrypto/man/CMS_final.3
  stable/12/secure/lib/libcrypto/man/CMS_get0_RecipientInfos.3
  stable/12/secure/lib/libcrypto/man/CMS_get0_SignerInfos.3
  stable/12/secure/lib/libcrypto/man/CMS_get0_type.3
  stable/12/secure/lib/libcrypto/man/CMS_get1_ReceiptRequest.3
  stable/12/secure/lib/libcrypto/man/CMS_sign.3
  stable/12/secure/lib/libcrypto/man/CMS_sign_receipt.3
  stable/12/secure/lib/libcrypto/man/CMS_uncompress.3
  stable/12/secure/lib/libcrypto/man/CMS_verify.3
  stable/12/secure/lib/libcrypto/man/CMS_verify_receipt.3
  stable/12/secure/lib/libcrypto/man/CONF_modules_free.3
  stable/12/secure/lib/libcrypto/man/CONF_modules_load_file.3
  

svn commit: r357959 - in head/sys/contrib/dev/acpica: . common compiler components/events components/hardware components/namespace components/tables components/utilities include

2020-02-14 Thread Jung-uk Kim
Author: jkim
Date: Sat Feb 15 03:47:25 2020
New Revision: 357959
URL: https://svnweb.freebsd.org/changeset/base/357959

Log:
  MFV:  r357927
  
  Merge ACPICA 20200214.

Modified:
  head/sys/contrib/dev/acpica/changes.txt
  head/sys/contrib/dev/acpica/common/adisasm.c
  head/sys/contrib/dev/acpica/common/dmtables.c
  head/sys/contrib/dev/acpica/compiler/aslanalyze.c
  head/sys/contrib/dev/acpica/compiler/aslcompile.c
  head/sys/contrib/dev/acpica/compiler/aslcompiler.h
  head/sys/contrib/dev/acpica/compiler/aslexternal.c
  head/sys/contrib/dev/acpica/compiler/aslload.c
  head/sys/contrib/dev/acpica/compiler/aslmessages.c
  head/sys/contrib/dev/acpica/compiler/aslmessages.h
  head/sys/contrib/dev/acpica/compiler/aslmethod.c
  head/sys/contrib/dev/acpica/compiler/aslparseop.c
  head/sys/contrib/dev/acpica/compiler/aslprimaries.y
  head/sys/contrib/dev/acpica/compiler/aslrules.y
  head/sys/contrib/dev/acpica/compiler/asltransform.c
  head/sys/contrib/dev/acpica/compiler/aslutils.c
  head/sys/contrib/dev/acpica/compiler/aslxref.c
  head/sys/contrib/dev/acpica/compiler/cvparser.c
  head/sys/contrib/dev/acpica/components/events/evevent.c
  head/sys/contrib/dev/acpica/components/events/evxfgpe.c
  head/sys/contrib/dev/acpica/components/hardware/hwgpe.c
  head/sys/contrib/dev/acpica/components/hardware/hwsleep.c
  head/sys/contrib/dev/acpica/components/namespace/nsnames.c
  head/sys/contrib/dev/acpica/components/namespace/nsxfname.c
  head/sys/contrib/dev/acpica/components/tables/tbxface.c
  head/sys/contrib/dev/acpica/components/utilities/utobject.c
  head/sys/contrib/dev/acpica/include/acconvert.h
  head/sys/contrib/dev/acpica/include/achware.h
  head/sys/contrib/dev/acpica/include/acmacros.h
  head/sys/contrib/dev/acpica/include/acpixf.h
  head/sys/contrib/dev/acpica/include/actbl1.h
  head/sys/contrib/dev/acpica/include/actypes.h
Directory Properties:
  head/sys/contrib/dev/acpica/   (props changed)

Modified: head/sys/contrib/dev/acpica/changes.txt
==
--- head/sys/contrib/dev/acpica/changes.txt Sat Feb 15 02:53:40 2020
(r357958)
+++ head/sys/contrib/dev/acpica/changes.txt Sat Feb 15 03:47:25 2020
(r357959)
@@ -1,4 +1,102 @@
 
+14 February 2020. Summary of changes for version 20200214:
+
+
+1) ACPICA kernel-resident subsystem:
+
+Enable sleep button on ACPI legacy wake:  Hibernation (S4) is triggered 
+in a guest when it receives a sleep trigger from the hypervisor. When the 
+guest resumes from this power state, it does not see the SleepEnabled 
+bit. In other words, the sleepHibernation (S4) is triggered in a guest 
+when it receives a sleep trigger from the hypervisor. When the guest 
+resumes from this power state, it does not see the SleepEnabled bit. In 
+other words, the sleep button is not enabled on waking from an S4 state. 
+This causes subsequent invocation of sleep state to fail since the 
+guest.button is not enabled on waking from an S4 state. This causes 
+subsequent invocation of sleep state to fail in the guest. Fix this 
+problem by enabling the sleep button in ACPI legacy wake. From Anchal 
+Agarwal .
+
+Implemented a new external interface, AcpiAnyGpeStatusSet (). To be used 
+for checking the status bits of all enabled GPEs in one go. It is needed 
+to distinguish spurious SCIs from genuine ones when deciding whether or 
+not to wake up the system from suspend-to-idle.
+
+Generic Makefiles: replace HOST name with ACPI_HOST: Some machines may be 
+using HOST in their environment to represent the host name for their 
+machines. Avoid this problem by renaming this variable from HOST to 
+ACPI_HOST.
+
+MSVC 2017 project files: Enable multiprocessor generation to improve 
+build performance.
+
+Added a macro to get the byte width of a Generic Address structure. New 
+ACPI_ACCESS_BYTE_WIDTH is in addition to the existing 
+ACPI_ACCESS_BIT_WIDTH. From Mika Westerberg.
+
+
+2) iASL Compiler/Disassembler and ACPICA tools: 
+
+iASL: Implemented full support for the (optional, rarely used) ReturnType 
+and ParameterTypesList for the Method, Function, and External operators. 
+For Method declarations, the number of individual ParameterTypes must 
+match the declaration of the number of arguments (NumArgs). This also 
+Fixes a problem with the External operator where extra/extraneous bytes 
+were emitted in the AML code if the optional ReturnType/ParameterTypes 
+were specified for a MethodObj declaration.
+New error message:
+1) Method NumArgs count does not match length of ParameterTypes list
+
+iASL: Implemented detection of type mismatches between External 
+declarations and named object declarations. Also, detect type mismatches 
+between multiple External declarations of the same Name.
+New error messages:
+1) Type mismatch between external declaration and actual object 
+declaration detected
+2) Type mismatch between multiple external declarations detected

svn commit: r357928 - vendor-sys/acpica/20200214

2020-02-14 Thread Jung-uk Kim
Author: jkim
Date: Fri Feb 14 19:20:30 2020
New Revision: 357928
URL: https://svnweb.freebsd.org/changeset/base/357928

Log:
  Tag ACPICA 20200214.

Added:
  vendor-sys/acpica/20200214/
 - copied from r357927, vendor-sys/acpica/dist/
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r357927 - in vendor-sys/acpica/dist: . generate/lint generate/unix generate/unix/acpidump generate/unix/acpiexec source/common source/compiler source/components/events source/components...

2020-02-14 Thread Jung-uk Kim
Author: jkim
Date: Fri Feb 14 19:19:39 2020
New Revision: 357927
URL: https://svnweb.freebsd.org/changeset/base/357927

Log:
  Merge ACPICA 20200214.

Deleted:
  vendor-sys/acpica/dist/source/compiler/aslcompiler.y
Modified:
  vendor-sys/acpica/dist/changes.txt
  vendor-sys/acpica/dist/generate/lint/files.lnt
  vendor-sys/acpica/dist/generate/lint/lint.bat
  vendor-sys/acpica/dist/generate/lint/readme.txt
  vendor-sys/acpica/dist/generate/lint/std16.lnt
  vendor-sys/acpica/dist/generate/lint/std64.lnt
  vendor-sys/acpica/dist/generate/unix/Makefile.config
  vendor-sys/acpica/dist/generate/unix/acpidump/Makefile
  vendor-sys/acpica/dist/generate/unix/acpiexec/Makefile
  vendor-sys/acpica/dist/source/common/adisasm.c
  vendor-sys/acpica/dist/source/common/dmtables.c
  vendor-sys/acpica/dist/source/compiler/aslanalyze.c
  vendor-sys/acpica/dist/source/compiler/aslcompile.c
  vendor-sys/acpica/dist/source/compiler/aslcompiler.h
  vendor-sys/acpica/dist/source/compiler/aslexternal.c
  vendor-sys/acpica/dist/source/compiler/aslload.c
  vendor-sys/acpica/dist/source/compiler/aslmessages.c
  vendor-sys/acpica/dist/source/compiler/aslmessages.h
  vendor-sys/acpica/dist/source/compiler/aslmethod.c
  vendor-sys/acpica/dist/source/compiler/aslparseop.c
  vendor-sys/acpica/dist/source/compiler/aslprimaries.y
  vendor-sys/acpica/dist/source/compiler/aslrules.y
  vendor-sys/acpica/dist/source/compiler/asltransform.c
  vendor-sys/acpica/dist/source/compiler/aslutils.c
  vendor-sys/acpica/dist/source/compiler/aslxref.c
  vendor-sys/acpica/dist/source/compiler/cvparser.c
  vendor-sys/acpica/dist/source/components/events/evevent.c
  vendor-sys/acpica/dist/source/components/events/evxfgpe.c
  vendor-sys/acpica/dist/source/components/hardware/hwgpe.c
  vendor-sys/acpica/dist/source/components/hardware/hwsleep.c
  vendor-sys/acpica/dist/source/components/namespace/nsnames.c
  vendor-sys/acpica/dist/source/components/namespace/nsxfname.c
  vendor-sys/acpica/dist/source/components/tables/tbxface.c
  vendor-sys/acpica/dist/source/components/utilities/utobject.c
  vendor-sys/acpica/dist/source/include/acconvert.h
  vendor-sys/acpica/dist/source/include/achware.h
  vendor-sys/acpica/dist/source/include/acmacros.h
  vendor-sys/acpica/dist/source/include/acpixf.h
  vendor-sys/acpica/dist/source/include/actbl1.h
  vendor-sys/acpica/dist/source/include/actypes.h
  vendor-sys/acpica/dist/source/os_specific/service_layers/oswintbl.c
  vendor-sys/acpica/dist/tests/misc/grammar.asl
  vendor-sys/acpica/dist/tests/templates/templates.sh

Modified: vendor-sys/acpica/dist/changes.txt
==
--- vendor-sys/acpica/dist/changes.txt  Fri Feb 14 19:06:59 2020
(r357926)
+++ vendor-sys/acpica/dist/changes.txt  Fri Feb 14 19:19:39 2020
(r357927)
@@ -1,4 +1,102 @@
 
+14 February 2020. Summary of changes for version 20200214:
+
+
+1) ACPICA kernel-resident subsystem:
+
+Enable sleep button on ACPI legacy wake:  Hibernation (S4) is triggered 
+in a guest when it receives a sleep trigger from the hypervisor. When the 
+guest resumes from this power state, it does not see the SleepEnabled 
+bit. In other words, the sleepHibernation (S4) is triggered in a guest 
+when it receives a sleep trigger from the hypervisor. When the guest 
+resumes from this power state, it does not see the SleepEnabled bit. In 
+other words, the sleep button is not enabled on waking from an S4 state. 
+This causes subsequent invocation of sleep state to fail since the 
+guest.button is not enabled on waking from an S4 state. This causes 
+subsequent invocation of sleep state to fail in the guest. Fix this 
+problem by enabling the sleep button in ACPI legacy wake. From Anchal 
+Agarwal .
+
+Implemented a new external interface, AcpiAnyGpeStatusSet (). To be used 
+for checking the status bits of all enabled GPEs in one go. It is needed 
+to distinguish spurious SCIs from genuine ones when deciding whether or 
+not to wake up the system from suspend-to-idle.
+
+Generic Makefiles: replace HOST name with ACPI_HOST: Some machines may be 
+using HOST in their environment to represent the host name for their 
+machines. Avoid this problem by renaming this variable from HOST to 
+ACPI_HOST.
+
+MSVC 2017 project files: Enable multiprocessor generation to improve 
+build performance.
+
+Added a macro to get the byte width of a Generic Address structure. New 
+ACPI_ACCESS_BYTE_WIDTH is in addition to the existing 
+ACPI_ACCESS_BIT_WIDTH. From Mika Westerberg.
+
+
+2) iASL Compiler/Disassembler and ACPICA tools: 
+
+iASL: Implemented full support for the (optional, rarely used) ReturnType 
+and ParameterTypesList for the Method, Function, and External operators. 
+For Method declarations, the number of individual ParameterTypes must 
+match the declaration of the number of arguments (NumArgs). This also 
+Fixes a problem with the External operator where 

Re: svn commit: r357641 - head/sys/kern

2020-02-06 Thread Jung-uk Kim
On 2/6/20, Michael Tuexen wrote:
> 
> 
>> On 6. Feb 2020, at 21:51, Jeff Roberson  wrote:
>>
>> Author: jeff
>> Date: Thu Feb  6 20:51:46 2020
>> New Revision: 357641
>> URL: https://svnweb.freebsd.org/changeset/base/357641
>>
>> Log:
>>  Fix a race in smr_advance() that could result in unnecessary poll calls.
>>
>>  This was relatively harmless but surprising to see in counters.  The
>>  race occurred when rd_seq was read after the goal was updated and we
>>  incorrectly calculated the delta between them.
>>
>>  Reviewed by:rlibby
>>  Differential Revision:  https://reviews.freebsd.org/D23464
>>
>> Modified:
>>  head/sys/kern/subr_smr.c
>>
>> Modified: head/sys/kern/subr_smr.c
>> ==
>> --- head/sys/kern/subr_smr.c Thu Feb  6 20:47:50 2020(r357640)
>> +++ head/sys/kern/subr_smr.c Thu Feb  6 20:51:46 2020(r357641)
>> @@ -160,7 +160,7 @@ static uma_zone_t smr_zone;
>> #define  SMR_SEQ_INCR(UINT_MAX / 1)
>> #define  SMR_SEQ_INIT(UINT_MAX - 10)
>> /* Force extra polls to test the integer overflow detection. */
>> -#define SMR_SEQ_MAX_DELTA   (1000)
>> +#define SMR_SEQ_MAX_DELTA   (SMR_SEQ_INCR * 32)
>> #define  SMR_SEQ_MAX_ADVANCE SMR_SEQ_MAX_DELTA / 2
>> #endif
>>
>> @@ -188,7 +188,7 @@ smr_seq_t
>> smr_advance(smr_t smr)
>> {
>>  smr_shared_t s;
>> -smr_seq_t goal;
>> +smr_seq_t goal, s_rd_seq;
>>
>>  /*
>>   * It is illegal to enter while in an smr section.
>> @@ -203,12 +203,18 @@ smr_advance(smr_t smr)
>>  atomic_thread_fence_rel();
>>
>>  /*
>> + * Load the current read seq before incrementing the goal so
>> + * we are guaranteed it is always < goal.
>> + */
>> +s = zpcpu_get(smr)->c_shared;
>> +s_rd_seq = atomic_load_acq_int(>s_rd_seq);
>> +
>> +/*
>>   * Increment the shared write sequence by 2.  Since it is
>>   * initialized to 1 this means the only valid values are
>>   * odd and an observed value of 0 in a particular CPU means
>>   * it is not currently in a read section.
>>   */
>> -s = zpcpu_get(smr)->c_shared;
>>  goal = atomic_fetchadd_int(>s_wr_seq, SMR_SEQ_INCR) + SMR_SEQ_INCR;
>>  counter_u64_add(advance, 1);
>>
>> @@ -217,7 +223,7 @@ smr_advance(smr_t smr)
>>   * far ahead of the read sequence number.  This keeps the
>>   * wrap detecting arithmetic working in pathological cases.
>>   */
>> -if (goal - atomic_load_int(>s_rd_seq) >= SMR_SEQ_MAX_DELTA) {
>> +if (SMR_SEQ_DELTA(goal, s_rd_seq) >= SMR_SEQ_MAX_DELTA) {
> SMR_SEQ_DELTA is not defined, therefore compilation fails.

https://reviews.freebsd.org/D23464#516866
https://reviews.freebsd.org/D23464#516881

Jung-uk Kim

> Best regards
> Michael
>>  counter_u64_add(advance_wait, 1);
>>  smr_wait(smr, goal - SMR_SEQ_MAX_ADVANCE);
>>  }



signature.asc
Description: OpenPGP digital signature


svn commit: r356963 - in head: etc/mtree secure/lib/libcrypto secure/lib/libcrypto/man secure/lib/libcrypto/man/man3 secure/lib/libcrypto/man/man5 secure/lib/libcrypto/man/man7

2020-01-21 Thread Jung-uk Kim
Author: jkim
Date: Wed Jan 22 01:15:57 2020
New Revision: 356963
URL: https://svnweb.freebsd.org/changeset/base/356963

Log:
  Install man5 and man7 for OpenSSL.
  
  Note config.5 and crypto.7 are not installed because we have conflicts.
  
  Requested by: phk
  MFC after:1 month

Added:
  head/secure/lib/libcrypto/man/man3/
  head/secure/lib/libcrypto/man/man3/ADMISSIONS.3
 - copied unchanged from r356962, head/secure/lib/libcrypto/man/ADMISSIONS.3
  head/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/ASN1_INTEGER_get_int64.3
  head/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/ASN1_ITEM_lookup.3
  head/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/ASN1_OBJECT_new.3
  head/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/ASN1_STRING_TABLE_add.3
  head/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/ASN1_STRING_length.3
  head/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/ASN1_STRING_new.3
  head/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3
  head/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/ASN1_TIME_set.3
  head/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/ASN1_TYPE_get.3
  head/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/ASN1_generate_nconf.3
  head/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/ASYNC_WAIT_CTX_new.3
  head/secure/lib/libcrypto/man/man3/ASYNC_start_job.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/ASYNC_start_job.3
  head/secure/lib/libcrypto/man/man3/BF_encrypt.3
 - copied unchanged from r356962, head/secure/lib/libcrypto/man/BF_encrypt.3
  head/secure/lib/libcrypto/man/man3/BIO_ADDR.3
 - copied unchanged from r356962, head/secure/lib/libcrypto/man/BIO_ADDR.3
  head/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/BIO_ADDRINFO.3
  head/secure/lib/libcrypto/man/man3/BIO_connect.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/BIO_connect.3
  head/secure/lib/libcrypto/man/man3/BIO_ctrl.3
 - copied unchanged from r356962, head/secure/lib/libcrypto/man/BIO_ctrl.3
  head/secure/lib/libcrypto/man/man3/BIO_f_base64.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/BIO_f_base64.3
  head/secure/lib/libcrypto/man/man3/BIO_f_buffer.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/BIO_f_buffer.3
  head/secure/lib/libcrypto/man/man3/BIO_f_cipher.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/BIO_f_cipher.3
  head/secure/lib/libcrypto/man/man3/BIO_f_md.3
 - copied unchanged from r356962, head/secure/lib/libcrypto/man/BIO_f_md.3
  head/secure/lib/libcrypto/man/man3/BIO_f_null.3
 - copied unchanged from r356962, head/secure/lib/libcrypto/man/BIO_f_null.3
  head/secure/lib/libcrypto/man/man3/BIO_f_ssl.3
 - copied unchanged from r356962, head/secure/lib/libcrypto/man/BIO_f_ssl.3
  head/secure/lib/libcrypto/man/man3/BIO_find_type.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/BIO_find_type.3
  head/secure/lib/libcrypto/man/man3/BIO_get_data.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/BIO_get_data.3
  head/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/BIO_get_ex_new_index.3
  head/secure/lib/libcrypto/man/man3/BIO_meth_new.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/BIO_meth_new.3
  head/secure/lib/libcrypto/man/man3/BIO_new.3
 - copied unchanged from r356962, head/secure/lib/libcrypto/man/BIO_new.3
  head/secure/lib/libcrypto/man/man3/BIO_new_CMS.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/BIO_new_CMS.3
  head/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3
 - copied unchanged from r356962, 
head/secure/lib/libcrypto/man/BIO_parse_hostserv.3
  head/secure/lib/libcrypto/man/man3/BIO_printf.3
 - copied unchanged from r356962, head/secure/lib/libcrypto/man/BIO_printf.3
  head/secure/lib/libcrypto/man/man3/BIO_push.3
 - copied unchanged from r356962, head/secure/lib/libcrypto/man/BIO_push.3
  head/secure/lib/libcrypto/man/man3/BIO_read.3
 - copied unchanged from r356962, 

svn commit: r356618 - in head/sys/contrib/dev/acpica: . common compiler components/debugger components/disassembler components/dispatcher components/events components/executer components/hardware c...

2020-01-10 Thread Jung-uk Kim
Author: jkim
Date: Fri Jan 10 22:49:14 2020
New Revision: 356618
URL: https://svnweb.freebsd.org/changeset/base/356618

Log:
  MFV:  r356607
  
  Import ACPICA 20200110.

Modified:
  head/sys/contrib/dev/acpica/changes.txt
  head/sys/contrib/dev/acpica/common/acfileio.c
  head/sys/contrib/dev/acpica/common/acgetline.c
  head/sys/contrib/dev/acpica/common/adfile.c
  head/sys/contrib/dev/acpica/common/adisasm.c
  head/sys/contrib/dev/acpica/common/adwalk.c
  head/sys/contrib/dev/acpica/common/ahids.c
  head/sys/contrib/dev/acpica/common/ahpredef.c
  head/sys/contrib/dev/acpica/common/ahtable.c
  head/sys/contrib/dev/acpica/common/ahuuids.c
  head/sys/contrib/dev/acpica/common/cmfsize.c
  head/sys/contrib/dev/acpica/common/dmextern.c
  head/sys/contrib/dev/acpica/common/dmrestag.c
  head/sys/contrib/dev/acpica/common/dmswitch.c
  head/sys/contrib/dev/acpica/common/dmtable.c
  head/sys/contrib/dev/acpica/common/dmtables.c
  head/sys/contrib/dev/acpica/common/dmtbdump.c
  head/sys/contrib/dev/acpica/common/dmtbdump1.c
  head/sys/contrib/dev/acpica/common/dmtbdump2.c
  head/sys/contrib/dev/acpica/common/dmtbdump3.c
  head/sys/contrib/dev/acpica/common/dmtbinfo.c
  head/sys/contrib/dev/acpica/common/dmtbinfo1.c
  head/sys/contrib/dev/acpica/common/dmtbinfo2.c
  head/sys/contrib/dev/acpica/common/dmtbinfo3.c
  head/sys/contrib/dev/acpica/common/getopt.c
  head/sys/contrib/dev/acpica/compiler/aslallocate.c
  head/sys/contrib/dev/acpica/compiler/aslanalyze.c
  head/sys/contrib/dev/acpica/compiler/aslascii.c
  head/sys/contrib/dev/acpica/compiler/aslbtypes.c
  head/sys/contrib/dev/acpica/compiler/aslcache.c
  head/sys/contrib/dev/acpica/compiler/aslcodegen.c
  head/sys/contrib/dev/acpica/compiler/aslcompile.c
  head/sys/contrib/dev/acpica/compiler/aslcompiler.h
  head/sys/contrib/dev/acpica/compiler/aslcompiler.l
  head/sys/contrib/dev/acpica/compiler/aslcstyle.y
  head/sys/contrib/dev/acpica/compiler/asldebug.c
  head/sys/contrib/dev/acpica/compiler/asldefine.h
  head/sys/contrib/dev/acpica/compiler/aslerror.c
  head/sys/contrib/dev/acpica/compiler/aslexternal.c
  head/sys/contrib/dev/acpica/compiler/aslfileio.c
  head/sys/contrib/dev/acpica/compiler/aslfiles.c
  head/sys/contrib/dev/acpica/compiler/aslfold.c
  head/sys/contrib/dev/acpica/compiler/aslglobal.h
  head/sys/contrib/dev/acpica/compiler/aslhelp.c
  head/sys/contrib/dev/acpica/compiler/aslhelpers.y
  head/sys/contrib/dev/acpica/compiler/aslhex.c
  head/sys/contrib/dev/acpica/compiler/aslkeywords.y
  head/sys/contrib/dev/acpica/compiler/asllength.c
  head/sys/contrib/dev/acpica/compiler/asllisting.c
  head/sys/contrib/dev/acpica/compiler/asllistsup.c
  head/sys/contrib/dev/acpica/compiler/aslload.c
  head/sys/contrib/dev/acpica/compiler/asllookup.c
  head/sys/contrib/dev/acpica/compiler/aslmain.c
  head/sys/contrib/dev/acpica/compiler/aslmap.c
  head/sys/contrib/dev/acpica/compiler/aslmapenter.c
  head/sys/contrib/dev/acpica/compiler/aslmapoutput.c
  head/sys/contrib/dev/acpica/compiler/aslmaputils.c
  head/sys/contrib/dev/acpica/compiler/aslmessages.c
  head/sys/contrib/dev/acpica/compiler/aslmessages.h
  head/sys/contrib/dev/acpica/compiler/aslmethod.c
  head/sys/contrib/dev/acpica/compiler/aslnamesp.c
  head/sys/contrib/dev/acpica/compiler/asloffset.c
  head/sys/contrib/dev/acpica/compiler/aslopcodes.c
  head/sys/contrib/dev/acpica/compiler/asloperands.c
  head/sys/contrib/dev/acpica/compiler/aslopt.c
  head/sys/contrib/dev/acpica/compiler/asloptions.c
  head/sys/contrib/dev/acpica/compiler/aslparseop.c
  head/sys/contrib/dev/acpica/compiler/aslparser.y
  head/sys/contrib/dev/acpica/compiler/aslpld.c
  head/sys/contrib/dev/acpica/compiler/aslpredef.c
  head/sys/contrib/dev/acpica/compiler/aslprepkg.c
  head/sys/contrib/dev/acpica/compiler/aslprimaries.y
  head/sys/contrib/dev/acpica/compiler/aslprintf.c
  head/sys/contrib/dev/acpica/compiler/aslprune.c
  head/sys/contrib/dev/acpica/compiler/aslresource.c
  head/sys/contrib/dev/acpica/compiler/aslresources.y
  head/sys/contrib/dev/acpica/compiler/aslrestype1.c
  head/sys/contrib/dev/acpica/compiler/aslrestype1i.c
  head/sys/contrib/dev/acpica/compiler/aslrestype2.c
  head/sys/contrib/dev/acpica/compiler/aslrestype2d.c
  head/sys/contrib/dev/acpica/compiler/aslrestype2e.c
  head/sys/contrib/dev/acpica/compiler/aslrestype2q.c
  head/sys/contrib/dev/acpica/compiler/aslrestype2s.c
  head/sys/contrib/dev/acpica/compiler/aslrestype2w.c
  head/sys/contrib/dev/acpica/compiler/aslrules.y
  head/sys/contrib/dev/acpica/compiler/aslstartup.c
  head/sys/contrib/dev/acpica/compiler/aslstubs.c
  head/sys/contrib/dev/acpica/compiler/aslsupport.l
  head/sys/contrib/dev/acpica/compiler/aslsupport.y
  head/sys/contrib/dev/acpica/compiler/asltokens.y
  head/sys/contrib/dev/acpica/compiler/asltransform.c
  head/sys/contrib/dev/acpica/compiler/asltree.c
  head/sys/contrib/dev/acpica/compiler/asltypes.h
  head/sys/contrib/dev/acpica/compiler/asltypes.y
  head/sys/contrib/dev/acpica/compiler/aslutils.c
  

svn commit: r356608 - vendor-sys/acpica/20200110

2020-01-10 Thread Jung-uk Kim
Author: jkim
Date: Fri Jan 10 18:48:11 2020
New Revision: 356608
URL: https://svnweb.freebsd.org/changeset/base/356608

Log:
  Tag ACPICA 20200110.

Added:
  vendor-sys/acpica/20200110/
 - copied from r356607, vendor-sys/acpica/dist/
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r356607 - in vendor-sys/acpica/dist: . source/common source/compiler source/components/debugger source/components/disassembler source/components/dispatcher source/components/events sour...

2020-01-10 Thread Jung-uk Kim
Author: jkim
Date: Fri Jan 10 18:46:46 2020
New Revision: 356607
URL: https://svnweb.freebsd.org/changeset/base/356607

Log:
  Import ACPICA 20200110.

Modified:
  vendor-sys/acpica/dist/changes.txt
  vendor-sys/acpica/dist/source/common/acfileio.c
  vendor-sys/acpica/dist/source/common/acgetline.c
  vendor-sys/acpica/dist/source/common/adfile.c
  vendor-sys/acpica/dist/source/common/adisasm.c
  vendor-sys/acpica/dist/source/common/adwalk.c
  vendor-sys/acpica/dist/source/common/ahids.c
  vendor-sys/acpica/dist/source/common/ahpredef.c
  vendor-sys/acpica/dist/source/common/ahtable.c
  vendor-sys/acpica/dist/source/common/ahuuids.c
  vendor-sys/acpica/dist/source/common/cmfsize.c
  vendor-sys/acpica/dist/source/common/dmextern.c
  vendor-sys/acpica/dist/source/common/dmrestag.c
  vendor-sys/acpica/dist/source/common/dmswitch.c
  vendor-sys/acpica/dist/source/common/dmtable.c
  vendor-sys/acpica/dist/source/common/dmtables.c
  vendor-sys/acpica/dist/source/common/dmtbdump.c
  vendor-sys/acpica/dist/source/common/dmtbdump1.c
  vendor-sys/acpica/dist/source/common/dmtbdump2.c
  vendor-sys/acpica/dist/source/common/dmtbdump3.c
  vendor-sys/acpica/dist/source/common/dmtbinfo.c
  vendor-sys/acpica/dist/source/common/dmtbinfo1.c
  vendor-sys/acpica/dist/source/common/dmtbinfo2.c
  vendor-sys/acpica/dist/source/common/dmtbinfo3.c
  vendor-sys/acpica/dist/source/common/getopt.c
  vendor-sys/acpica/dist/source/compiler/aslallocate.c
  vendor-sys/acpica/dist/source/compiler/aslanalyze.c
  vendor-sys/acpica/dist/source/compiler/aslascii.c
  vendor-sys/acpica/dist/source/compiler/aslbtypes.c
  vendor-sys/acpica/dist/source/compiler/aslcache.c
  vendor-sys/acpica/dist/source/compiler/aslcodegen.c
  vendor-sys/acpica/dist/source/compiler/aslcompile.c
  vendor-sys/acpica/dist/source/compiler/aslcompiler.h
  vendor-sys/acpica/dist/source/compiler/aslcompiler.l
  vendor-sys/acpica/dist/source/compiler/aslcompiler.y
  vendor-sys/acpica/dist/source/compiler/aslcstyle.y
  vendor-sys/acpica/dist/source/compiler/asldebug.c
  vendor-sys/acpica/dist/source/compiler/asldefine.h
  vendor-sys/acpica/dist/source/compiler/aslerror.c
  vendor-sys/acpica/dist/source/compiler/aslexternal.c
  vendor-sys/acpica/dist/source/compiler/aslfileio.c
  vendor-sys/acpica/dist/source/compiler/aslfiles.c
  vendor-sys/acpica/dist/source/compiler/aslfold.c
  vendor-sys/acpica/dist/source/compiler/aslglobal.h
  vendor-sys/acpica/dist/source/compiler/aslhelp.c
  vendor-sys/acpica/dist/source/compiler/aslhelpers.y
  vendor-sys/acpica/dist/source/compiler/aslhex.c
  vendor-sys/acpica/dist/source/compiler/aslkeywords.y
  vendor-sys/acpica/dist/source/compiler/asllength.c
  vendor-sys/acpica/dist/source/compiler/asllisting.c
  vendor-sys/acpica/dist/source/compiler/asllistsup.c
  vendor-sys/acpica/dist/source/compiler/aslload.c
  vendor-sys/acpica/dist/source/compiler/asllookup.c
  vendor-sys/acpica/dist/source/compiler/aslmain.c
  vendor-sys/acpica/dist/source/compiler/aslmap.c
  vendor-sys/acpica/dist/source/compiler/aslmapenter.c
  vendor-sys/acpica/dist/source/compiler/aslmapoutput.c
  vendor-sys/acpica/dist/source/compiler/aslmaputils.c
  vendor-sys/acpica/dist/source/compiler/aslmessages.c
  vendor-sys/acpica/dist/source/compiler/aslmessages.h
  vendor-sys/acpica/dist/source/compiler/aslmethod.c
  vendor-sys/acpica/dist/source/compiler/aslnamesp.c
  vendor-sys/acpica/dist/source/compiler/asloffset.c
  vendor-sys/acpica/dist/source/compiler/aslopcodes.c
  vendor-sys/acpica/dist/source/compiler/asloperands.c
  vendor-sys/acpica/dist/source/compiler/aslopt.c
  vendor-sys/acpica/dist/source/compiler/asloptions.c
  vendor-sys/acpica/dist/source/compiler/aslparseop.c
  vendor-sys/acpica/dist/source/compiler/aslparser.y
  vendor-sys/acpica/dist/source/compiler/aslpld.c
  vendor-sys/acpica/dist/source/compiler/aslpredef.c
  vendor-sys/acpica/dist/source/compiler/aslprepkg.c
  vendor-sys/acpica/dist/source/compiler/aslprimaries.y
  vendor-sys/acpica/dist/source/compiler/aslprintf.c
  vendor-sys/acpica/dist/source/compiler/aslprune.c
  vendor-sys/acpica/dist/source/compiler/aslresource.c
  vendor-sys/acpica/dist/source/compiler/aslresources.y
  vendor-sys/acpica/dist/source/compiler/aslrestype1.c
  vendor-sys/acpica/dist/source/compiler/aslrestype1i.c
  vendor-sys/acpica/dist/source/compiler/aslrestype2.c
  vendor-sys/acpica/dist/source/compiler/aslrestype2d.c
  vendor-sys/acpica/dist/source/compiler/aslrestype2e.c
  vendor-sys/acpica/dist/source/compiler/aslrestype2q.c
  vendor-sys/acpica/dist/source/compiler/aslrestype2s.c
  vendor-sys/acpica/dist/source/compiler/aslrestype2w.c
  vendor-sys/acpica/dist/source/compiler/aslrules.y
  vendor-sys/acpica/dist/source/compiler/aslstartup.c
  vendor-sys/acpica/dist/source/compiler/aslstubs.c
  vendor-sys/acpica/dist/source/compiler/aslsupport.l
  vendor-sys/acpica/dist/source/compiler/aslsupport.y
  vendor-sys/acpica/dist/source/compiler/asltokens.y
  vendor-sys/acpica/dist/source/compiler/asltransform.c
  

svn commit: r356567 - in head/share: examples/etc mk

2020-01-09 Thread Jung-uk Kim
Author: jkim
Date: Thu Jan  9 20:07:38 2020
New Revision: 356567
URL: https://svnweb.freebsd.org/changeset/base/356567

Log:
  Catch up with Clang 9.0.

Modified:
  head/share/examples/etc/make.conf
  head/share/mk/bsd.cpu.mk

Modified: head/share/examples/etc/make.conf
==
--- head/share/examples/etc/make.conf   Thu Jan  9 19:58:05 2020
(r356566)
+++ head/share/examples/etc/make.conf   Thu Jan  9 20:07:38 2020
(r356567)
@@ -44,11 +44,13 @@
 #  if omitted), ultrasparc3
 # Additionally the following CPU types are recognized by clang:
 #   Intel x86 architecture (for both amd64 and i386):
-#   (AMD CPUs) znver1, bdver4, bdver3, bdver2, bdver1, btver2, btver1
-#   (Intel CPUs)   cascadelake, tremont, goldmont-plus, icelake-server,
-#  icelake-client, cannonlake, knm, skylake-avx512, knl,
-#  goldmont, skylake, broadwell, haswell, ivybridge,
-#  sandybridge, westmere, nehalem, silvermont, bonnell
+#   (AMD CPUs) znver2, znver1, bdver4, bdver3, bdver2, bdver1,
+#  btver2, btver1
+#   (Intel CPUs)   cooperlake, cascadelake, tremont, goldmont-plus,
+#  icelake-server, icelake-client, cannonlake, knm,
+#  skylake-avx512, knl, goldmont, skylake, broadwell,
+#  haswell, ivybridge, sandybridge, westmere, nehalem,
+#  silvermont, bonnell
 #   ARM architecture:  armv5, armv5te, armv6, armv6t2, arm1176jzf-s, armv7,
 #  armv7-a, armv7ve, generic-armv7-a, cortex-a5,
 #  cortex-a7, cortex-a8, cortex-a9, cortex-a12,

Modified: head/share/mk/bsd.cpu.mk
==
--- head/share/mk/bsd.cpu.mkThu Jan  9 19:58:05 2020(r356566)
+++ head/share/mk/bsd.cpu.mkThu Jan  9 20:07:38 2020(r356567)
@@ -170,7 +170,7 @@ _CPUCFLAGS = -mcpu=${CPUTYPE}
 
 ## i386
 . if ${MACHINE_CPUARCH} == "i386"
-.  if ${CPUTYPE} == "znver1"
+.  if ${CPUTYPE} == "znver2" || ${CPUTYPE} == "znver1"
 MACHINE_CPU = avx2 avx sse42 sse41 ssse3 sse4a sse3 sse2 sse mmx k6 k5 i586
 .  elif ${CPUTYPE} == "bdver4"
 MACHINE_CPU = xop avx2 avx sse42 sse41 ssse3 sse4a sse3 sse2 sse mmx k6 k5 i586
@@ -199,10 +199,10 @@ MACHINE_CPU = 3dnow mmx k6 k5 i586
 MACHINE_CPU = mmx k6 k5 i586
 .  elif ${CPUTYPE} == "k5"
 MACHINE_CPU = k5 i586
-.  elif ${CPUTYPE} == "cascadelake" || ${CPUTYPE} == "icelake-server" || \
-${CPUTYPE} == "icelake-client" || ${CPUTYPE} == "cannonlake" || \
-${CPUTYPE} == "knm" || ${CPUTYPE} == "skylake-avx512" || \
-${CPUTYPE} == "knl"
+.  elif ${CPUTYPE} == "cooperlake" || ${CPUTYPE} == "cascadelake" || \
+${CPUTYPE} == "icelake-server" || ${CPUTYPE} == "icelake-client" || \
+${CPUTYPE} == "cannonlake" || ${CPUTYPE} == "knm" || \
+${CPUTYPE} == "skylake-avx512" || ${CPUTYPE} == "knl"
 MACHINE_CPU = avx512 avx2 avx sse42 sse41 ssse3 sse3 sse2 sse i686 mmx i586
 .  elif ${CPUTYPE} == "skylake" || ${CPUTYPE} == "broadwell" || \
 ${CPUTYPE} == "haswell"
@@ -246,7 +246,7 @@ MACHINE_CPU = mmx
 MACHINE_CPU += i486
 ## amd64
 . elif ${MACHINE_CPUARCH} == "amd64"
-.  if ${CPUTYPE} == "znver1"
+.  if ${CPUTYPE} == "znver2" || ${CPUTYPE} == "znver1"
 MACHINE_CPU = avx2 avx sse42 sse41 ssse3 sse4a sse3
 .  elif ${CPUTYPE} == "bdver4"
 MACHINE_CPU = xop avx2 avx sse42 sse41 ssse3 sse4a sse3
@@ -265,10 +265,10 @@ MACHINE_CPU = k8 3dnow sse3
 .  elif ${CPUTYPE} == "opteron" || ${CPUTYPE} == "athlon64" || \
 ${CPUTYPE} == "athlon-fx" || ${CPUTYPE} == "k8"
 MACHINE_CPU = k8 3dnow
-.  elif ${CPUTYPE} == "cascadelake" || ${CPUTYPE} == "icelake-server" || \
-${CPUTYPE} == "icelake-client" || ${CPUTYPE} == "cannonlake" || \
-${CPUTYPE} == "knm" || ${CPUTYPE} == "skylake-avx512" || \
-${CPUTYPE} == "knl"
+.  elif ${CPUTYPE} == "cooperlake" || ${CPUTYPE} == "cascadelake" || \
+${CPUTYPE} == "icelake-server" || ${CPUTYPE} == "icelake-client" || \
+${CPUTYPE} == "cannonlake" || ${CPUTYPE} == "knm" || \
+${CPUTYPE} == "skylake-avx512" || ${CPUTYPE} == "knl"
 MACHINE_CPU = avx512 avx2 avx sse42 sse41 ssse3 sse3
 .  elif ${CPUTYPE} == "skylake" || ${CPUTYPE} == "broadwell" || \
 ${CPUTYPE} == "haswell"
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r356500 - stable/12/usr.sbin/bhyve

2020-01-08 Thread Jung-uk Kim
Author: jkim
Date: Wed Jan  8 17:30:14 2020
New Revision: 356500
URL: https://svnweb.freebsd.org/changeset/base/356500

Log:
  MFC:  r354056
  
  Catch up with ACPICA 20191018.

Modified:
  stable/12/usr.sbin/bhyve/acpi.c
  stable/12/usr.sbin/bhyve/pci_emul.c
Directory Properties:
  stable/12/   (props changed)

Modified: stable/12/usr.sbin/bhyve/acpi.c
==
--- stable/12/usr.sbin/bhyve/acpi.c Wed Jan  8 17:25:59 2020
(r356499)
+++ stable/12/usr.sbin/bhyve/acpi.c Wed Jan  8 17:30:14 2020
(r356500)
@@ -309,11 +309,11 @@ basl_fwrite_madt(FILE *fp)
/* Local APIC NMI is connected to LINT 1 on all CPUs */
EFPRINTF(fp, "[0001]\t\tSubtable Type : 04\n");
EFPRINTF(fp, "[0001]\t\tLength : 06\n");
-   EFPRINTF(fp, "[0001]\t\tProcessorId : FF\n");
+   EFPRINTF(fp, "[0001]\t\tProcessor ID : FF\n");
EFPRINTF(fp, "[0002]\t\tFlags (decoded below) : 0005\n");
EFPRINTF(fp, "\t\t\tPolarity : 1\n");
EFPRINTF(fp, "\t\t\tTrigger Mode : 1\n");
-   EFPRINTF(fp, "[0001]\t\tInterrupt : 01\n");
+   EFPRINTF(fp, "[0001]\t\tInterrupt Input LINT : 01\n");
EFPRINTF(fp, "\n");
 
EFFLUSH(fp);
@@ -560,7 +560,7 @@ basl_fwrite_hpet(FILE *fp)
EFPRINTF(fp, "[0004]\t\tAsl Compiler Revision : \n");
EFPRINTF(fp, "\n");
 
-   EFPRINTF(fp, "[0004]\t\tTimer Block ID : %08X\n", hpet_capabilities);
+   EFPRINTF(fp, "[0004]\t\tHardware Block ID : %08X\n", hpet_capabilities);
EFPRINTF(fp,
"[0012]\t\tTimer Block Register : [Generic Address Structure]\n");
EFPRINTF(fp, "[0001]\t\tSpace ID : 00 [SystemMemory]\n");
@@ -571,7 +571,7 @@ basl_fwrite_hpet(FILE *fp)
EFPRINTF(fp, "[0008]\t\tAddress : FED0\n");
EFPRINTF(fp, "\n");
 
-   EFPRINTF(fp, "[0001]\t\tHPET Number : 00\n");
+   EFPRINTF(fp, "[0001]\t\tSequence Number : 00\n");
EFPRINTF(fp, "[0002]\t\tMinimum Clock Ticks : \n");
EFPRINTF(fp, "[0004]\t\tFlags (decoded below) : 0001\n");
EFPRINTF(fp, "\t\t\t4K Page Protect : 1\n");
@@ -607,9 +607,9 @@ basl_fwrite_mcfg(FILE *fp)
EFPRINTF(fp, "\n");
 
EFPRINTF(fp, "[0008]\t\tBase Address : %016lX\n", pci_ecfg_base());
-   EFPRINTF(fp, "[0002]\t\tSegment Group: \n");
-   EFPRINTF(fp, "[0001]\t\tStart Bus: 00\n");
-   EFPRINTF(fp, "[0001]\t\tEnd Bus: FF\n");
+   EFPRINTF(fp, "[0002]\t\tSegment Group Number : \n");
+   EFPRINTF(fp, "[0001]\t\tStart Bus Number : 00\n");
+   EFPRINTF(fp, "[0001]\t\tEnd Bus Number : FF\n");
EFPRINTF(fp, "[0004]\t\tReserved : 0\n");
EFFLUSH(fp);
return (0);

Modified: stable/12/usr.sbin/bhyve/pci_emul.c
==
--- stable/12/usr.sbin/bhyve/pci_emul.c Wed Jan  8 17:25:59 2020
(r356499)
+++ stable/12/usr.sbin/bhyve/pci_emul.c Wed Jan  8 17:30:14 2020
(r356500)
@@ -1268,7 +1268,6 @@ pci_bus_write_dsdt(int bus)
dsdt_line("  Device (PC%02X)", bus);
dsdt_line("  {");
dsdt_line("Name (_HID, EisaId (\"PNP0A03\"))");
-   dsdt_line("Name (_ADR, Zero)");
 
dsdt_line("Method (_BBN, 0, NotSerialized)");
dsdt_line("{");
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r356471 - in stable/12: sys/contrib/dev/acpica sys/contrib/dev/acpica/common sys/contrib/dev/acpica/compiler sys/contrib/dev/acpica/components/debugger sys/contrib/dev/acpica/components...

2020-01-07 Thread Jung-uk Kim
L: Add an error condition for an attempt to create a NameString with > 255 
NameSegs (the max allowable via the AML definition).
+
+
+
+18 October 2019. Summary of changes for version 20191018:
+
+
+1) ACPICA kernel-resident subsystem:
+
+Debugger: added a new command: ?Fields [address space ID]?. This command 
+dumps the contents of all field units that are defined within the 
+namespace with a particular address space ID.
+
+Modified the external interface AcpiLoadTable() to return a table index. 
+This table index can be used for unloading a table for debugging.
+ACPI_STATUS
+AcpiLoadTable (
+ACPI_TABLE_HEADER   *Table,
+UINT32  *TableIndex))
+
+Implemented a new external interface: AcpiUnloadTable() This new function 
+takes a table index as an argument and unloads the table. Useful for 
+debugging only.
+ACPI_STATUS
+AcpiUnloadTable (
+UINT32  TableIndex))
+
+Ported the AcpiNames utility to use the new table initialization 
+sequence. The utility was broken before this change. Also, it was 
+required to include most of the AML interpreter into the utility in order 
+to process table initialization (module-level code execution.)
+
+Update for results from running Clang V8.0.1. This fixes all "dead 
+assignment" warnings. There are still several "Dereference of NULL 
+pointer" warnings, but these have been found to be false positive 
+warnings.
+
+
+2) iASL Compiler/Disassembler and ACPICA tools:
+
+iASL: numerous table compiler changes to ensure that the usage of 
+yacc/bison syntax is POSIX-compliant.
+
+iASL/disassembler: several simple bug fixes in the data table 
+disassembler.
+
+Acpiexec: expanded the initialization file (the -fi option) to initialize 
+strings, buffers, packages, and field units.
+
+
+
+16 August 2019. Summary of changes for version 20190816:
+
+This release is available at https://acpica.org/downloads
+
+
+1) ACPICA kernel-resident subsystem:
+
+Modified the OwnerId mechanism to allow for more Owner Ids. The previous 
+limit was 256 Ids, now it is 4096 Ids. This prevents OWNER_ID_LIMIT 
+exceptions on machines with a large number of initialization threads, 
+many CPU cores and nested initialization control methods.
+
+Introduced acpi_dispatch_gpe() as a wrapper around AcpiEvDetectGpe() for 
+checking if the given GPE (as represented by a GPE device handle and a 
+GPE number) is currently active and dispatching it (if that's the case) 
+outside of interrupt context.
+
+Table load: exit the interpreter before initializing objects within the 
+new table This prevents re-acquiring the interpreter lock when loading 
+tables
+
+Added the "Windows 2019" string to the _OSI support (version 1903). Jung-
+uk Kim
+
+Macros: removed pointer math on a null pointer. Causes warnings on some 
+compilers and/or tools. Changed ACPI_TO_POINTER to use ACPI_CAST_PTR 
+instead of using arithmetic.
+
+Fully deployed the ACPI_PRINTF_LIKE macro. This macro was not being used 
+across all "printf-like" internal functions. Also, cleanup all calls to 
+such functions (both in 32-bit mode and 64-bit mode) now that they are 
+analyzed by the gcc compiler via ACPI_PRINTF_LIKE.
+
+
+2) iASL Compiler/Disassembler and ACPICA tools:
+
+iASL: implemented a new data table compiler flex/bison front-end. This 
+change is internal and is not intended to result in changes to the 
+compiled code. This new compiler front-end can be invoked using the -tp 
+option for now, until the old mechanism is removed.
+
+ASLTS: Implemented a new data table compiler test suite. This test suite 
+generates all table templates and compile/disassemble/re-compile/binary-
+compare each file. 
+
+iASL: return -1 if AML files were not generated due to compiler errors
+
+iASL: added a warning on use of the now-legacy ASL Processor () keyword.
+
+iASL: added an error on _UID object declaration that returns a String 
+within a Processor () declaration. A _UID for a processor must be an 
+Integer.
+
+iASL: added a null terminator to name strings that consist only of 
+multiple parent prefixes (^)
+
+iASL: added support to compile both ASL and data table files in a single 
+command.
+
+Updated the tool generation project files that were recently migrated to 
+MSVC 2017 to eliminate all new warnings. The new project files appear in 
+the directory \acpica\generate\msvc2017. This change effectively 
+deprecates the older project files in \acpica\generate\msvc9.
+
+
+
 03 July 2019. Summary of changes for version 20190703:
 
 

Modified: stable/12/sys/contrib/dev/acpica/common/acgetline.c
==
--- stable/12/sys/contrib/dev/acpica/common/acgetline.c Tue Jan  7 20:24:21 
2020(r356470)
+++ stable/12/sys/contrib/dev/acpica/common/acget

svn commit: r356290 - in stable/11: crypto/openssl crypto/openssl/apps crypto/openssl/crypto crypto/openssl/crypto/asn1 crypto/openssl/crypto/bn/asm crypto/openssl/crypto/ec secure/lib/libcrypto se...

2020-01-02 Thread Jung-uk Kim
Author: jkim
Date: Thu Jan  2 21:35:28 2020
New Revision: 356290
URL: https://svnweb.freebsd.org/changeset/base/356290

Log:
  Merge OpenSSL 1.0.2u.

Modified:
  stable/11/crypto/openssl/CHANGES
  stable/11/crypto/openssl/Makefile
  stable/11/crypto/openssl/NEWS
  stable/11/crypto/openssl/README
  stable/11/crypto/openssl/apps/s_server.c
  stable/11/crypto/openssl/appveyor.yml
  stable/11/crypto/openssl/crypto/asn1/x_bignum.c
  stable/11/crypto/openssl/crypto/bn/asm/rsaz-x86_64.pl
  stable/11/crypto/openssl/crypto/cryptlib.c
  stable/11/crypto/openssl/crypto/ec/ec_asn1.c
  stable/11/crypto/openssl/crypto/opensslv.h
  stable/11/secure/lib/libcrypto/Makefile.inc
  stable/11/secure/lib/libcrypto/amd64/rsaz-x86_64.S
  stable/11/secure/lib/libcrypto/man/ASN1_OBJECT_new.3
  stable/11/secure/lib/libcrypto/man/ASN1_STRING_length.3
  stable/11/secure/lib/libcrypto/man/ASN1_STRING_new.3
  stable/11/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3
  stable/11/secure/lib/libcrypto/man/ASN1_TIME_set.3
  stable/11/secure/lib/libcrypto/man/ASN1_generate_nconf.3
  stable/11/secure/lib/libcrypto/man/BIO_ctrl.3
  stable/11/secure/lib/libcrypto/man/BIO_f_base64.3
  stable/11/secure/lib/libcrypto/man/BIO_f_buffer.3
  stable/11/secure/lib/libcrypto/man/BIO_f_cipher.3
  stable/11/secure/lib/libcrypto/man/BIO_f_md.3
  stable/11/secure/lib/libcrypto/man/BIO_f_null.3
  stable/11/secure/lib/libcrypto/man/BIO_f_ssl.3
  stable/11/secure/lib/libcrypto/man/BIO_find_type.3
  stable/11/secure/lib/libcrypto/man/BIO_new.3
  stable/11/secure/lib/libcrypto/man/BIO_new_CMS.3
  stable/11/secure/lib/libcrypto/man/BIO_push.3
  stable/11/secure/lib/libcrypto/man/BIO_read.3
  stable/11/secure/lib/libcrypto/man/BIO_s_accept.3
  stable/11/secure/lib/libcrypto/man/BIO_s_bio.3
  stable/11/secure/lib/libcrypto/man/BIO_s_connect.3
  stable/11/secure/lib/libcrypto/man/BIO_s_fd.3
  stable/11/secure/lib/libcrypto/man/BIO_s_file.3
  stable/11/secure/lib/libcrypto/man/BIO_s_mem.3
  stable/11/secure/lib/libcrypto/man/BIO_s_null.3
  stable/11/secure/lib/libcrypto/man/BIO_s_socket.3
  stable/11/secure/lib/libcrypto/man/BIO_set_callback.3
  stable/11/secure/lib/libcrypto/man/BIO_should_retry.3
  stable/11/secure/lib/libcrypto/man/BN_BLINDING_new.3
  stable/11/secure/lib/libcrypto/man/BN_CTX_new.3
  stable/11/secure/lib/libcrypto/man/BN_CTX_start.3
  stable/11/secure/lib/libcrypto/man/BN_add.3
  stable/11/secure/lib/libcrypto/man/BN_add_word.3
  stable/11/secure/lib/libcrypto/man/BN_bn2bin.3
  stable/11/secure/lib/libcrypto/man/BN_cmp.3
  stable/11/secure/lib/libcrypto/man/BN_copy.3
  stable/11/secure/lib/libcrypto/man/BN_generate_prime.3
  stable/11/secure/lib/libcrypto/man/BN_mod_inverse.3
  stable/11/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3
  stable/11/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3
  stable/11/secure/lib/libcrypto/man/BN_new.3
  stable/11/secure/lib/libcrypto/man/BN_num_bytes.3
  stable/11/secure/lib/libcrypto/man/BN_rand.3
  stable/11/secure/lib/libcrypto/man/BN_set_bit.3
  stable/11/secure/lib/libcrypto/man/BN_swap.3
  stable/11/secure/lib/libcrypto/man/BN_zero.3
  stable/11/secure/lib/libcrypto/man/CMS_add0_cert.3
  stable/11/secure/lib/libcrypto/man/CMS_add1_recipient_cert.3
  stable/11/secure/lib/libcrypto/man/CMS_add1_signer.3
  stable/11/secure/lib/libcrypto/man/CMS_compress.3
  stable/11/secure/lib/libcrypto/man/CMS_decrypt.3
  stable/11/secure/lib/libcrypto/man/CMS_encrypt.3
  stable/11/secure/lib/libcrypto/man/CMS_final.3
  stable/11/secure/lib/libcrypto/man/CMS_get0_RecipientInfos.3
  stable/11/secure/lib/libcrypto/man/CMS_get0_SignerInfos.3
  stable/11/secure/lib/libcrypto/man/CMS_get0_type.3
  stable/11/secure/lib/libcrypto/man/CMS_get1_ReceiptRequest.3
  stable/11/secure/lib/libcrypto/man/CMS_sign.3
  stable/11/secure/lib/libcrypto/man/CMS_sign_receipt.3
  stable/11/secure/lib/libcrypto/man/CMS_uncompress.3
  stable/11/secure/lib/libcrypto/man/CMS_verify.3
  stable/11/secure/lib/libcrypto/man/CMS_verify_receipt.3
  stable/11/secure/lib/libcrypto/man/CONF_modules_free.3
  stable/11/secure/lib/libcrypto/man/CONF_modules_load_file.3
  stable/11/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3
  stable/11/secure/lib/libcrypto/man/DH_generate_key.3
  stable/11/secure/lib/libcrypto/man/DH_generate_parameters.3
  stable/11/secure/lib/libcrypto/man/DH_get_ex_new_index.3
  stable/11/secure/lib/libcrypto/man/DH_new.3
  stable/11/secure/lib/libcrypto/man/DH_set_method.3
  stable/11/secure/lib/libcrypto/man/DH_size.3
  stable/11/secure/lib/libcrypto/man/DSA_SIG_new.3
  stable/11/secure/lib/libcrypto/man/DSA_do_sign.3
  stable/11/secure/lib/libcrypto/man/DSA_dup_DH.3
  stable/11/secure/lib/libcrypto/man/DSA_generate_key.3
  stable/11/secure/lib/libcrypto/man/DSA_generate_parameters.3
  stable/11/secure/lib/libcrypto/man/DSA_get_ex_new_index.3
  stable/11/secure/lib/libcrypto/man/DSA_new.3
  stable/11/secure/lib/libcrypto/man/DSA_set_method.3
  stable/11/secure/lib/libcrypto/man/DSA_sign.3
  stable/11/secure/lib/libcrypto/man/DSA_size.3

svn commit: r356288 - vendor-crypto/openssl/1.0.2u

2020-01-02 Thread Jung-uk Kim
Author: jkim
Date: Thu Jan  2 21:13:22 2020
New Revision: 356288
URL: https://svnweb.freebsd.org/changeset/base/356288

Log:
  Tag OpenSSL 1.0.2u.

Added:
  vendor-crypto/openssl/1.0.2u/
 - copied from r356287, vendor-crypto/openssl/dist-1.0.2/
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


svn commit: r356287 - in vendor-crypto/openssl/dist-1.0.2: . apps crypto crypto/asn1 crypto/bn/asm crypto/ec

2020-01-02 Thread Jung-uk Kim
Author: jkim
Date: Thu Jan  2 21:12:47 2020
New Revision: 356287
URL: https://svnweb.freebsd.org/changeset/base/356287

Log:
  Import OpenSSL 1.0.2u.

Modified:
  vendor-crypto/openssl/dist-1.0.2/CHANGES
  vendor-crypto/openssl/dist-1.0.2/FREEBSD-upgrade
  vendor-crypto/openssl/dist-1.0.2/Makefile
  vendor-crypto/openssl/dist-1.0.2/NEWS
  vendor-crypto/openssl/dist-1.0.2/README
  vendor-crypto/openssl/dist-1.0.2/apps/s_server.c
  vendor-crypto/openssl/dist-1.0.2/appveyor.yml
  vendor-crypto/openssl/dist-1.0.2/crypto/asn1/x_bignum.c
  vendor-crypto/openssl/dist-1.0.2/crypto/bn/asm/rsaz-x86_64.pl
  vendor-crypto/openssl/dist-1.0.2/crypto/cryptlib.c
  vendor-crypto/openssl/dist-1.0.2/crypto/ec/ec_asn1.c
  vendor-crypto/openssl/dist-1.0.2/crypto/opensslv.h

Modified: vendor-crypto/openssl/dist-1.0.2/CHANGES
==
--- vendor-crypto/openssl/dist-1.0.2/CHANGESThu Jan  2 20:34:53 2020
(r356286)
+++ vendor-crypto/openssl/dist-1.0.2/CHANGESThu Jan  2 21:12:47 2020
(r356287)
@@ -7,6 +7,20 @@
  https://github.com/openssl/openssl/commits/ and pick the appropriate
  release branch.
 
+ Changes between 1.0.2t and 1.0.2u [20 Dec 2019]
+
+  *) Fixed an an overflow bug in the x64_64 Montgomery squaring procedure
+ used in exponentiation with 512-bit moduli. No EC algorithms are
+ affected. Analysis suggests that attacks against 2-prime RSA1024,
+ 3-prime RSA1536, and DSA1024 as a result of this defect would be very
+ difficult to perform and are not believed likely. Attacks against DH512
+ are considered just feasible. However, for an attack the target would
+ have to re-use the DH512 private key, which is not recommended anyway.
+ Also applications directly using the low level API BN_mod_exp may be
+ affected if they use BN_FLG_CONSTTIME.
+ (CVE-2019-1551)
+ [Andy Polyakov]
+
  Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
 
*) For built-in EC curves, ensure an EC_GROUP built from the curve name is

Modified: vendor-crypto/openssl/dist-1.0.2/FREEBSD-upgrade
==
--- vendor-crypto/openssl/dist-1.0.2/FREEBSD-upgradeThu Jan  2 20:34:53 
2020(r356286)
+++ vendor-crypto/openssl/dist-1.0.2/FREEBSD-upgradeThu Jan  2 21:12:47 
2020(r356287)
@@ -11,8 +11,8 @@ First, read http://wiki.freebsd.org/SubversionPrimer/V
 # Xlist
 setenv XLIST /FreeBSD/work/openssl/svn-FREEBSD-files/FREEBSD-Xlist
 setenv FSVN "svn+ssh://repo.freebsd.org/base"
-setenv OSSLVER 1.0.2t
-# OSSLTAG format: v1_0_2t
+setenv OSSLVER 1.0.2u
+# OSSLTAG format: v1_0_2u
 
 ###setenv OSSLTAG v`echo ${OSSLVER} | tr . _`
 

Modified: vendor-crypto/openssl/dist-1.0.2/Makefile
==
--- vendor-crypto/openssl/dist-1.0.2/Makefile   Thu Jan  2 20:34:53 2020
(r356286)
+++ vendor-crypto/openssl/dist-1.0.2/Makefile   Thu Jan  2 21:12:47 2020
(r356287)
@@ -4,7 +4,7 @@
 ## Makefile for OpenSSL
 ##
 
-VERSION=1.0.2t
+VERSION=1.0.2u
 MAJOR=1
 MINOR=0.2
 SHLIB_VERSION_NUMBER=1.0.0

Modified: vendor-crypto/openssl/dist-1.0.2/NEWS
==
--- vendor-crypto/openssl/dist-1.0.2/NEWS   Thu Jan  2 20:34:53 2020
(r356286)
+++ vendor-crypto/openssl/dist-1.0.2/NEWS   Thu Jan  2 21:12:47 2020
(r356287)
@@ -5,6 +5,11 @@
   This file gives a brief overview of the major changes between each OpenSSL
   release. For more details please read the CHANGES file.
 
+  Major changes between OpenSSL 1.0.2t and OpenSSL 1.0.2u [20 Dec 2019]
+
+  o Fixed an an overflow bug in the x64_64 Montgomery squaring procedure
+used in exponentiation with 512-bit moduli (CVE-2019-1551)
+
   Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
 
   o Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey

Modified: vendor-crypto/openssl/dist-1.0.2/README
==
--- vendor-crypto/openssl/dist-1.0.2/README Thu Jan  2 20:34:53 2020
(r356286)
+++ vendor-crypto/openssl/dist-1.0.2/README Thu Jan  2 21:12:47 2020
(r356287)
@@ -1,5 +1,5 @@
 
- OpenSSL 1.0.2t 10 Sep 2019
+ OpenSSL 1.0.2u 20 Dec 2019
 
  Copyright (c) 1998-2019 The OpenSSL Project
  Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson

Modified: vendor-crypto/openssl/dist-1.0.2/apps/s_server.c
==
--- vendor-crypto/openssl/dist-1.0.2/apps/s_server.cThu Jan  2 20:34:53 
2020(r356286)
+++ vendor-crypto/openssl/dist-1.0.2/apps/s_server.cThu Jan  2 21:12:47 
2020(r356287)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 /* 
- * 

  1   2   3   4   5   6   7   8   9   10   >