Unlock TCPCTL_REASS_LIMIT and TCPCTL_SACKHOLE_LIMIT cases of tcp_sysctl().
Use the pool lock to serialize pool_sethardlimit() with the rest pool
layer. Also use `sysctl_lock' to serialize pool and sysctl variable
modification.
Since the whole tcp_sysctl() became mp-safe, move it out of sysctl locks.
ok bluhm
Unbreak GHASH on some architectures setting GHASH_ASM
The last #else branch in CRYPTO_gcm128_init() doesn't initialize the
function pointers for gmult/ghash, which results in a segfault when
using GCM on architectures taking this branch, notably sparc64.
found by and fix from jca
Back vmm(4) guest memory with UVM aobjs.
For the past few years, vmm(4) would require vmd(8) to allocate
virtual memory via mmap(2) in the vm process to use as guest physical
memory. Then vmm(4) would create a new virtual address space itself
to represent the guest and use uvm_share() to share map entries
between them. This worked, but the userland dance of mmap/munmap
to "find" space for guest memory and then having to teardown a full
virtual address space not tied to a process caused some havoc in
state management and potential race conditions.
This commit simplifies how guest memory is represented and managed:
1. vmd(8) no longer calls mmap(2) to find memory for a vm. vmm(4)
creates UVM aobjs to represent the memory ranges and maps them
into the vmd process.
2. vmm(4) no longer faults pages into the vm's address space managed
in the kernel and instead faults directly into the vmd userland
[19 lines not shown]
Make pattern for amdsev firmware download more specific.
Avoid matching unrelated device names. ccp is a substring of
qccpucp(4), with ^ccp0 pattern this gets fixed.
OK tobhe@
Simplify err_build_SYS_str_reasons
This is currently done in a rather silly way. Shift the index by 1
and avoid weird pointer dances. Rather than relying on static
initialization, use code to obviate a comment.
ok beck joshua jsing
Special vmentry/vmexit path for AMD SEV-ES guests in vmm(4).
With SEV-ES the full vCPU state is automatically loaded from or
saved to the encrypted VMSA. However, host state is not fully saved
and restored. Therefore, we need a seperate vm entry/exit path for
SEV-ES enabled guests. svm_seves_enter_guest() accomplishes this.
from hshoexer@; OK mlarkin@
Change the way the update interval is set
Instead of setting the value through a 'prefix' to the interactive
command, make this like the 's' command in top(1). Set the default
interval to 1 second.
While there, get rid of the '[prefix]g' movement: 'g' now just jumps
to the top; also don't print the current position.
OK kn@