272447 Commits

Author SHA1 Message Date
jakllsch
8a76c35233 Move drm_encoder from rkvop(4) to the SoC-layer output pipe drivers (rk_dwhdmi). 2019-12-17 18:26:36 +00:00
ad
28431b3e66 ksem_sysinit(): more lossage. 2019-12-17 18:16:05 +00:00
ad
868c6c81ec Set ksem_max before installing the syscall package. 2019-12-17 18:10:36 +00:00
ad
dc1bd2c938 Fix LOCKDEBUG panic on mutex_init().
Reported-by: syzbot+5a77339dc0a55e8d8caa@syzkaller.appspotmail.com
2019-12-17 18:08:15 +00:00
jakllsch
1fd88b52af rk3399_cru: implement dclk_vop0_frac and dclk_vop1_frac 2019-12-17 17:51:12 +00:00
christos
fae31486a8 Add more libraries 2019-12-17 13:35:43 +00:00
skrll
85ee6e12a8 Fix a UVMHIST_LOG format 2019-12-17 13:25:50 +00:00
msaitoh
798c702773 Improve some chip revisions support:
- Add 8168FP, 8411, 8168G, 8401E, 8105E, 8105E_SPIN1, 8106E and 8402 from
   {Free,Open}BSD.
 - Renumber RTK_HWREV_8103E from 0x24C00000 to 0x34c00000. 0x24C00000 is newly
   used as RTK_HWREV_8102EL_SPIN1. Same as {Free,Open}BSD.
2019-12-17 10:42:06 +00:00
martin
e2b0943e17 Cast an off_t to intmax_t and use %jd to printf it. 2019-12-17 08:02:00 +00:00
mlelstv
cea9bbee01 Add error and zero targets to build. 2019-12-17 07:57:25 +00:00
msaitoh
b9ae5f22eb Use bus_space_barrier() instead of x86 specific *fence instruction.
Written by riastradh@.
2019-12-17 05:49:01 +00:00
christos
edc0c34588 Protect network ioctls from non-authorized users. (Ilja Van Sprundel) 2019-12-17 04:54:36 +00:00
christos
f50eba77aa new file(1) 2019-12-17 02:32:26 +00:00
christos
78a23c3a8c merge conflicts 2019-12-17 02:31:05 +00:00
christos
eff51ed236 Import 5.38:
- Always accept -S (no sandbox) even if we don't support sandboxing
	- More syscalls elided for sandboxiing
	- For ELF dynamic means having an interpreter not just PT_DYNAMIC
	- Check for large ELF session header offset
	- When saving and restoring a locale, keep the locale name in our
	  own storage.
	- Add a flag to disable CSV file detection.
	- Don't pass NULL/0 to memset to appease sanitizers.
	- Avoid spurious prints when looks for extensions or apple strings
	  in fsmagic.
	- Add builtin decompressors for xz and and bzip.
	- Add a limit for the number of CDF elements.
	- More checks for overflow in CDF.
2019-12-17 02:23:53 +00:00
manu
a2ffa8f62d Do not use NAME=label syntax when label are empty
When booting sysinst from UEFI, it defaults to a GPT installation
where partition have no labels. Bootstrap used the NAME=label partition
anyway, with the result that both EFI and FFS root partition had
the same name "NAME=" and could not be distinguished. The first matching
partition for the name was used, and bootstrap looked for the kernel
in the EFI partition.

We fix that by not using NAME=label names for partition when label
is empty. In that case we revert to old syntax such as hd0b
2019-12-17 01:37:52 +00:00
ad
1ba3c68c12 More rump-ing. I will split this into two files during the week. 2019-12-17 00:59:14 +00:00
ad
5b04a37fe9 Rump is living up to its name 2019-12-17 00:51:28 +00:00
ad
cae3276510 Hopefully unbreak the build - now that this is included in rump. 2019-12-17 00:33:47 +00:00
christos
288aa6a579 Find and set a version to a make(1) variable. 2019-12-17 00:17:00 +00:00
christos
738f2752ce PR/54773: David Shao: krb5-config.in needs to be evaluated by the shell now
in order to work. Perhaps it is better to keep a local modified copy that
does not need this treatment...
2019-12-17 00:16:26 +00:00
christos
9ee086ef0e revert previous, don't specialcase NUL string. 2019-12-16 22:55:45 +00:00
ad
8b7aa961f5 NetBSD 9.99.26 - UVM counter changes 2019-12-16 22:48:25 +00:00
ad
a98966d3dc - Extend the per-CPU counters matt@ did to include all of the hot counters
in UVM, excluding uvmexp.free, which needs special treatment and will be
  done with a separate commit.  Cuts system time for a build by 20-25% on
  a 48 CPU machine w/DIAGNOSTIC.

- Avoid 64-bit integer divide on every fault (for rnd_add_uint32).
2019-12-16 22:47:54 +00:00
uwe
df1f230d9f pthread__rwlock_spin - clarify the test.
It's more pedantically correct to check RW_WRITE_LOCKED before
obtaining the thread id of the owner.  And since there must be an
owner annotate the guard NULL check as unlinkely.

No functional change intended.  Ok ad@.
2019-12-16 22:22:11 +00:00
ad
50003803e5 kpreempt_disabled(): softint LWPs aren't preemptable. 2019-12-16 20:59:39 +00:00
uwe
ba77a23d10 G/c unused rwlock owner macros copy-pasted from the kernel.
They were brought along with the rwlock flags but never used and never
even adapted to the new home (the struct member name is different
here).  I looked at adapting and using them, but they don't really
help readability that much and there are cases where we need to deal
with "fused" owner values anyway and so can't use them.
2019-12-16 20:45:40 +00:00
ad
16118283b5 As with turnstiles, don't bother allocating sleepq locks with mutex_obj_alloc(),
and avoid the indirect reference.
2019-12-16 19:43:36 +00:00
ad
c6c5943eb0 Just make the turnstile locks statics and avoid the indirect reference
since COHERENCY_UNIT does the right thing in !MP.
2019-12-16 19:22:15 +00:00
ad
0d77a8f35e pmap_unmap_ptes(): ci_want_pmapload isn't dependant on TLB state. 2019-12-16 19:20:45 +00:00
ad
bc7137b62e Use the high bits of pqflags for PQ_TIME, not low. 2019-12-16 19:18:26 +00:00
ad
33a633d2e2 Align the TLB packet precisely on the stack, and do 7 INVLPG since it's
what fits in a single line.
2019-12-16 19:17:25 +00:00
ad
189acff958 pcq_create(): fix broken assertion. 2019-12-16 18:50:44 +00:00
ad
f9a949d85f Merge from yamt-pagecache:
uvm_pagerealloc(): Don't bother with insert to new.  Nobody uses it and it
can return an error now due to radixtree.
2019-12-16 18:30:18 +00:00
ad
3f49a1ff57 genfs_do_putpages(): add a missing call to uvm_page_array_advance().
Spotted by the automated test runs and:

Reported-by: syzbot+adc1f0ce21bcece5307d@syzkaller.appspotmail.com
2019-12-16 18:17:32 +00:00
tkusumi
46b8a4bca5 dm: Cleanup dm.h (remove unneeded comments, etc) 2019-12-16 15:59:04 +00:00
skrll
46a62dc73f Be consistent with RPI 32-bit and 64-kernels and use .img for the file
to give to the firmware to boot
2019-12-16 14:32:14 +00:00
tkusumi
84d4520665 dm: Enable dm-error and dm-zero target
Add these two targets to dm.kmod.
These are generally available in Linux and DragonFlyBSD,
so enable them in NetBSD as well.
2019-12-16 14:26:23 +00:00
martin
89094dbad4 Fix the pattern creating the relative path for distribution sets
on branches: we missed the potential numbers in suffixes, like _RC1.
2019-12-16 13:48:44 +00:00
jmcneill
8c4dd32394 Make sure memory stolen from simplefb is page aligned. 2019-12-16 12:40:17 +00:00
skrll
817923ee4d Update to new RaspberryPi firware
commit 0c01dbefba45a08c47f8538d5a071a0fba6b7e83
Author: popcornmix <popcornmix@gmail.com>
Date:   Wed Dec 11 15:30:08 2019 +0000

and include firmware for RPI4

Firmware has bee updated to support mainline linux kernels as described in
https://github.com/raspberrypi/linux/issues/3237
2019-12-16 11:00:30 +00:00
ad
04c6a7c814 Correction to previous for DEBUG case. 2019-12-16 08:50:42 +00:00
skrll
485e08e867 Fix whitespace in a comment 2019-12-16 08:01:20 +00:00
jnemeth
a4f099cf92 update calendar files with all dates in 2020 as next release is expect late 2019 2019-12-16 07:18:11 +00:00
msaitoh
de5a442ea1 No functional change:
- Remove unused code.
 - Remove extra spaces.
 - KNF.
2019-12-16 02:50:54 +00:00
jmcneill
59e5e3e610 Enable FP access for EFI RT and improve error handling. 2019-12-16 00:03:50 +00:00
uwe
067b84db7c _DIAGASSERT that RW_FLAGMASK bits are not set in a thread pointer.
rwlock uses lower bits of a thread pointer for flags in the lock owner
field.  Assert that the pointer is properly aligned and those bits are
actually free to use.  This may not be the case when a program uses
its own allocator that can return less aligned pointers.
2019-12-15 23:13:33 +00:00
christos
61243f61b7 new heimdal 2019-12-15 22:57:26 +00:00
christos
241bea01a1 resolve conflicts, document HEAD vs release import process. 2019-12-15 22:50:43 +00:00
christos
929c70cba1 Release Notes - Heimdal - Version Heimdal 7.7
Bug fixes

PKCS#11 hcrypto back-end
. initialize the p11_module_load function list
. verify that not only is a mechanism present but that its mechanism
info states that it offers the required encryption, decryption or
digest services

krb5:
. Starting with 7.6, Heimdal permitted requesting authenticated
anonymous tickets. However, it did not verify that a KDC in fact
returned an anonymous ticket when one was requested.
. Cease setting the KDCOption reaquest_anonymous flag when issuing
S4UProxy (constrained delegation) TGS requests.
. when the Win2K PKINIT compatibility option is set, do
not require krbtgt otherName to match when validating KDC
certificate.
. set PKINIT_BTMM flag per Apple implementation
. use memset_s() instead of memset()

kdc:
. When generating KRB5SignedPath in the AS, use the reply client name
rather than the one from the request, so validation will work
correctly in the TGS.
. allow checksum of PA-FOR-USER to be HMAC_MD5. Even if TGT used
an enctype with a different checksum. Per [MS-SFU] 2.2.1
PA-FOR-USER the checksum is always HMAC_MD5, and that's what
Windows and MIT clients send.

In Heimdal both the client and kdc use instead the
checksum of the TGT, and therefore work with each other
but Windows and MIT clients fail against Heimdal KDC.

Both Windows and MIT KDC would allow any keyed checksum
to be used so Heimdal client work fine against it.

Change Heimdal KDC to allow HMAC_MD5 even for non RC4
based TGT in order to support per-spec clients.
. use memset_s() instead of memset()
. Detect Heimdal 1.0 through 7.6 clients that issue S4UProxy
(constrained delegation) TGS Requests with the request
anonymous flag set. These requests will be treated as
S4UProxy requests and not anonymous requests.

HDB:
. Set SQLite3 backend default page size to 8KB.
. Add hdb_set_sync() method

kadmind:
. disable HDB sync during database load avoiding unnecessary disk i/o.

ipropd:
. disable HDB sync during receive_everything. Doing an fsync
per-record when receiving the complete HDB is a performance
disaster. Among other things, if the HDB is very large, then
one slave receving a full HDB can cause other slaves to timeout
and, if HDB write activity is high enough to cause iprop log
truncation, then also need full syncs, which leads to a cycle of
full syncs for all slaves until HDB write activity drops.
Allowing the iprop log to be larger helps, but improving
receive_everything() performance helps even more.

kinit:
. Anonymous PKINIT tickets discard the realm information used
to locate the issuing AS. Store the issuing realm in the
credentials cache in order to locate a KDC which can renew them.
. Do not leak the result of krb5_cc_get_config() when determining
anonymous PKINIT start realm.

klist:
. Show transited-policy-checked, ok-as-delegate and anonymous
flags when listing credentials.

tests:
. Regenerate certs so that they expire before the 2038 armageddon
so the test suite will pass on 32-bit operating systems until the
underlying issues can be resolved.

Solaris:
. Define _STDC_C11_BCI for memset_s prototype

build tooling:
. Convert from python 2 to python 3

documentation
. rename verify-password to verify-password-quality
. hprop default mode is encrypt
. kadmind "all" permission does not include "get-keys"
. verify-password-quality might not be stateless

Release Notes - Heimdal - Version Heimdal 7.6

Security (#555)

CVE-2018-16860 Heimdal KDC: Reject PA-S4U2Self with unkeyed checksum

When the Heimdal KDC checks the checksum that is placed on the
S4U2Self packet by the server to protect the requested principal
against modification, it does not confirm that the checksum
algorithm that protects the user name (principal) in the request
is keyed. This allows a man-in-the-middle attacker who can
intercept the request to the KDC to modify the packet by replacing
the user name (principal) in the request with any desired user
name (principal) that exists in the KDC and replace the checksum
protecting that name with a CRC32 checksum (which requires no
prior knowledge to compute).

This would allow a S4U2Self ticket requested on behalf of user
name (principal) user@EXAMPLE.COM to any service to be changed
to a S4U2Self ticket with a user name (principal) of
Administrator@EXAMPLE.COM. This ticket would then contain the
PAC of the modified user name (principal).

CVE-2019-12098, client-only:

RFC8062 Section 7 requires verification of the PA-PKINIT-KX key exchange
when anonymous PKINIT is used. Failure to do so can permit an active
attacker to become a man-in-the-middle.

Bug fixes

Happy eyeballs: Don't wait for responses from known-unreachable KDCs.
kdc: check return copy_Realm, copy_PrincipalName, copy_EncryptionKey
kinit:
. cleanup temporary ccaches
. see man page for "kinit --anonymous" command line syntax change
kdc: Make anonymous AS-requests more RFC8062-compliant.
Updated expired test certificates
Solaris:
. PKCS#11 hcrypto backend broken since 7.0.1
. Building with Sun Pro C
Features

kuser: support authenticated anonymous AS-REQs in kinit
kdc: support for anonymous TGS-REQs
kgetcred support for anonymous service tickets
Support builds with OpenSSL 1.1.1
Building from source:

Heimdal 7.5

This is a security release of Heimdal

This release patches a remote denial of service

CVE-2017-17439: In Heimdal 7.1 through 7.4, remote unauthenticated attackers are able to crash the KDC by sending a crafted UDP packet containing empty data fields for client name or realm.

Heimdal 7.4

This is a security release of Heimdal.

This release patches a critical vulnerability:

CVE-2017-11103: Orpheus' Lyre KDC-REP service name validation

In _krb5_extract_ticket() the KDC-REP service name must be obtained from
encrypted version stored in 'enc_part' instead of the unencrypted version
stored in 'ticket'.  Use of the unecrypted version provides an
opportunity for successful server impersonation and other attacks.

Identified by Jeffrey Altman, Viktor Duchovni and Nico Williams.
See https://www.orpheus-lyre.info/

This is the Heimdal 7.3 security release.

This release addresses CVE-2017-6594. See the NEWS file for details.

Heimdal 7.2

This is the Heimdal 7.2 release.
2019-12-15 22:45:37 +00:00