[FreeBSD-Announce] FreeBSD Errata Notice FreeBSD-EN-15:19.kqueue

FreeBSD Errata Notices errata-notices at freebsd.org
Wed Nov 4 13:14:49 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-EN-15:19.kqueue                                         Errata Notice
                                                          The FreeBSD Project

Topic:          kqueue write events for files greater 2GB would never fire

Category:       core
Module:         kern
Announced:      2015-11-04
Credits:        Steven Hartland
Affects:        All supported versions of FreeBSD.
Corrected:      2015-09-24 08:42:08 UTC (stable/10, 10.2-STABLE)
                2015-11-04 11:27:13 UTC (releng/10.2, 10.2-RELEASE-p7)
                2015-11-04 11:27:21 UTC (releng/10.1, 10.1-RELEASE-p24)
                2015-09-24 09:35:35 UTC (stable/9, 9.3-STABLE)
                2015-11-04 11:27:30 UTC (releng/9.3, 9.3-RELEASE-p30)

For general information regarding FreeBSD Errata Notices and Security
Advisories, including descriptions of the fields above, security branches,
and the following sections, please visit
<URL:https://security.freebsd.org/>.

I.   Background

The kqueue(2) system call provides a generic method of notifying the user
when an event happens or a condition holds, based on the results of small
pieces of kernel code termed filters.

II.  Problem Description

Due to int usage for file offsets in the VOP_WRITE_(PRE|POST) macros,
kqueue(2) write events for files greater 2GB where never fired.

III. Impact

Any kqueue(2) consumer monitoring for file changes will fail to receive an
event if the monitored file is greater than 2GB.

This causes commands such as 'tail -f' to never see updates.

IV.  Workaround

For the specific case of tail(1), using '-F' instead of '-f' avoids the
issue, however other consumers of kqueue(2) events to monitor files do not
have a workaround.

V.   Solution

Perform one of the following:

1) Upgrade your system to a supported FreeBSD stable or release / security
branch (releng) dated after the correction date, and reboot the system.

2) To update your present system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

And reboot the system.

3) To update your present system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/EN-15:19/kqueue.patch
# fetch https://security.FreeBSD.org/patches/EN-15:19/kqueue.patch.asc
# gpg --verify kqueue.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- -------------------------------------------------------------------------
stable/9/                                                         r288168
releng/9.3/                                                       r290363
stable/10/                                                        r288167
releng/10.1/                                                      r290362
releng/10.2/                                                      r290361
- -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

The latest revision of this Errata Notice is available at
https://security.FreeBSD.org/advisories/FreeBSD-EN-15:19.kqueue.asc

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJWOe7vAAoJEO1n7NZdz2rneAkP/0FCRnyH6vkJFZBbfdIQY5u7
XPSbSD+2847aJRWw/xU+FWHsFjjcfKrvKqgRtdZXkTBe3FjTgiNbf6jQRCSy0f6u
odcPXt4ZprXmhn6BOsyF92NgDHE5VXIiO1h0Jz1Y/+PTi/52BjNbevGUox6VpbMc
t9XwxuARKG5bSNU+QdWdilP4H//+SAxuhK4Y96i6pccbT51DoO3ACCa8EpuOJYW9
elXTQbB4XC1n0EATr5gtTwKE+5/yPDEgl9pPNjsN8UTWCqzPwxPTwfplf3idN5Vq
Oe5YIiI5aaAE16fSYUkIZR0kZ/ScR6gbmc2ALKRtHPa4+9g9TpNINpfmreV2htfH
CrUW4qGZaoABpX1X2sFJ6su2NCgW3DliOuSAJUyK8Re2XEJZVfcVauyWaZxocJhu
NRoH8yBoLJKrPB0Z3Dr9eygmDNGEvaFUB/ZpbeCbyebwyFTmTMUshwfZwcfPftaB
bNd+R4J9UkY5wJWYUve7VpGDY2L6+j2MoPnlZJDfZZpYmFByD/GmdV5Pxxl4yEj3
2DBevZIGOGlH9E26JrPTcCYjkX15OS0KUkWQy7xv1jdxXCZ4AVbRq8CRiFdQ2JPU
uSsrwgrGPdYkku0k6xXbb5YDw4475lQPAy9gMSeEDCqcl4GjKf1AVbrN9Jq73C8o
c65YAK83vX3x9HDWCrss
=OODP
-----END PGP SIGNATURE-----


More information about the freebsd-announce mailing list