Link [ NetBSD | NetBSD OpenGrok source search | PR fulltext-search | Summary of daily snapshot builds | history of daily build result | pkgsrc commit viewer ]


   
        usage: [branch:branch] [user:user] [path@revision] keyword [... [-excludekeyword [...]]] (e.g. branch:MAIN sys/arch/arm, if_wm.c@1.234 )




switch to index mode

recent branches: MAIN (44m)  netbsd-8 (5d)  netbsd-10 (5d)  netbsd-9 (11d)  thorpej-ifq (175d)  thorpej-altq-separation (178d) 

2024-05-10 10:14:53 UTC Now

2020-03-16 19:20:36 UTC MAIN commitmail json YAML

audio.4: Mention the blk_ms sysctl

(nia)

2020-03-16 19:09:34 UTC MAIN commitmail json YAML

Lower blk_ms on more ports that are even slightly likely to play video

(nia)

2020-03-16 13:02:05 UTC MAIN commitmail json YAML

2020-03-16 12:23:05 UTC netbsd-8 commitmail json YAML

2020-03-16 12:22:03 UTC netbsd-8 commitmail json YAML

Pull up the following revisions(s) (requested by jdolecek in ticket #1521):
sys/arch/xen/xen/xennet_checksum.c: revision 1.4

Make the packet length check less strict, allow the physical packet longer
than IP payload. This fixes problem where checksum was not recomputed for
short packets coming from Windows domU on same physical host as it seems
Windows does some padding.

(sborrill)

2020-03-16 12:09:46 UTC netbsd-7 commitmail json YAML

2020-03-16 12:08:37 UTC netbsd-7 commitmail json YAML

Pull up the following revisions(s) (requested by jdolecek in ticket #1726):
sys/arch/xen/xen/xennet_checksum.c: revision 1.4

Make the packet length check less strict, allow the physical packet longer
than IP payload. This fixes problem where checksum was not recomputed for
short packets coming from Windows domU on same physical host as it seems
Windows does some padding.

(sborrill)

2020-03-16 11:13:19 UTC MAIN commitmail json YAML

synaptics: Increase default scale_z for more precise scrolling

(nia)

2020-03-16 11:11:47 UTC netbsd-9 commitmail json YAML

2020-03-16 11:11:13 UTC netbsd-9 commitmail json YAML

Pull up the following revisions(s) (requested by jdolecek in ticket #781):
sys/arch/xen/xen/xennet_checksum.c: revision 1.4

Make the packet length check less strict, allow the physical packet longer
than IP payload. This fixes problem where checksum was not recomputed for
short packets coming from Windows domU on same physical host as it seems
Windows does some padding.

(sborrill)

2020-03-16 10:02:47 UTC MAIN commitmail json YAML

Catch up with major bump in terminfo. Unbreak build.

(rin)

2020-03-16 09:42:04 UTC MAIN commitmail json YAML

Fix build; add -f flag to "rm miniroot.fs" in case of its absence.

(rin)

2020-03-16 09:31:41 UTC MAIN commitmail json YAML

2020-03-16 09:20:01 UTC MAIN commitmail json YAML

audio.4: O_NONBLOCK isn't the actual problem

(nia)

2020-03-16 08:50:06 UTC MAIN commitmail json YAML

audio.4: Remove reference to using O_NONBLOCK

It doesn't work properly, but this turns out to not be a problem in most
code (code where it is generally uses threads)...

Don't provide misleading information about using it, or programmers
might start wondering why their code doesn't work.

Noted by Yorick Hardy on current-users

(nia)

2020-03-16 08:48:05 UTC MAIN commitmail json YAML

2020-03-16 08:17:58 UTC MAIN commitmail json YAML

2020-03-16 08:10:20 UTC MAIN commitmail json YAML

2020-03-16 08:03:58 UTC MAIN commitmail json YAML

Include <sys/rwlock.h> for krwlock_t required by uvm_pagewait().

(rin)

2020-03-16 06:48:18 UTC MAIN commitmail json YAML

PR misc/54886: bump threshold for automatic/default creation of a tmpfs /tmp
up slightly (to 384 MB ram). This will make sure the default install has
a > 64 MB /tmp available (number pulled out of thin air, 64 MB is the minimum
required by the ZFS tests).

(martin)

2020-03-16 01:54:23 UTC MAIN commitmail json YAML

Do the "have transmit resources available" check before checking that
there is a packet in the send queue.

(thorpej)

2020-03-16 01:37:51 UTC MAIN commitmail json YAML

Unfortunately all the clockctl ioctls contain pointers to structs instead
of the structs themselves, so they need special handling. Undo previous
and do the permissions checks explicitly. It would be better to fix the
clockctl ioctls to contain the structs themselves...

(christos)

2020-03-16 00:05:29 UTC MAIN commitmail json YAML

Don't open-code ioctls, pass back to the 64 bit ones (found by maxv@),

(christos)

2020-03-15 23:51:28 UTC MAIN commitmail json YAML

Fix compiler-rt build with MKIPFILTER=no

Cherry-pick upstream patch:

From 7f6b25ad1bb3f8057655a9bad2a3b69621f4a543 Mon Sep 17 00:00:00 2001
From: Kamil Rytarowski <n54@gmx.com>
Date: Mon, 16 Mar 2020 00:39:02 +0100
Subject: [PATCH] [compiler-rt] [netbsd] Add support for the MKIPFILTER=no
distribution

Add fallback definition for the IPFilter ioctl commands.

https://github.com/llvm/llvm-project/commit/7f6b25ad1bb3f8057655a9bad2a3b69621f4a543.patch

PR bin/55070 by Roy Marples

(kamil)

2020-03-15 23:14:41 UTC MAIN commitmail json YAML

Add and use a new function, mowner_init_owner(), that initializes an
MBUFTRACE mowner structure (so that providers of it don't have to
grovel the internals).

(thorpej)

2020-03-15 23:06:02 UTC MAIN commitmail json YAML

NetBSD 9.99.50 -- ifmedia / mii locking changes.

(thorpej)

2020-03-15 23:04:51 UTC MAIN commitmail json YAML

Define and implement a locking protocol for the ifmedia / mii layers:
- MP-safe drivers provide a mutex to ifmedia that is used to serialize
  access to media-related structures / hardware regsiters.  Converted
  drivers use the new ifmedia_init_with_lock() function for this.  The
  new name is provided to ease the transition.
- Un-converted drivers continue to call ifmedia_init(), which will supply
  a compatibility lock to be used instead.  Several media-related entry
  points must be aware of this compatibility lock, and are able to acquire
  it recursively a limited number of times, if needed.  This is a SPIN
  mutex with priority IPL_NET.
- This same lock is used to serialize access to PHY registers and other
  MII-related data structures.

The PHY drivers are modified to acquire and release the lock, as needed,
and assert the lock is held as a diagnostic aid.

The "usbnet" framework has had an overhaul of its internal locking
protocols to fit in with the media / mii changes, and the drivers adapted.

USB wifi drivers have been changed to provide their own adaptive mutex
to the ifmedia later via a new ieee80211_media_init_with_lock() function.
This is required because the USB drivers need an adaptive mutex.

Besised "usbnet", a few other drivers are converted: vmx, wm, ixgbe / ixv.

mcx also now calls ifmedia_init_with_lock() because it needs to also use
an adaptive mutex.  The mcx driver still needs to be fully converted to
NET_MPSAFE.

(thorpej)

2020-03-15 22:44:32 UTC MAIN commitmail json YAML

synaptics: Check for single-finger event jitter in all cases.

I now have smooth two-finger scrolling.

(nia)

2020-03-15 22:20:32 UTC MAIN commitmail json YAML

2020-03-15 22:19:01 UTC MAIN commitmail json YAML

2020-03-15 21:15:25 UTC MAIN commitmail json YAML

tests: ndp_rtm: Check correct source address in RTA_AUTHOR

Fixes PR kern/55074.

(roy)

2020-03-15 21:06:30 UTC MAIN commitmail json YAML

uvm_physseg: cluster fields used during RB tree lookup for PHYS_TO_VM_PAGE().

(ad)

2020-03-15 20:10:26 UTC MAIN commitmail json YAML

Skip tests when we know there is not enough space available

(martin)

2020-03-15 19:41:05 UTC MAIN commitmail json YAML

2020-03-15 15:58:24 UTC MAIN commitmail json YAML

- pmap_enter(): Remove cosmetic differences between the EPT & native cases.
  Remove old code to free PVEs that should not be there that caused panics
  (merge error moving between source trees on my part).

- pmap_destroy(): pmap_remove_all() doesn't work for EPT yet, so need to catch
  up on deferred PTP frees manually in the EPT case.

- pp_embedded: Remove it.  It's one more variable to go wrong and another
  store to be made.  Just check for non-zero PTP pointer & non-zero VA
  instead.

(ad)

2020-03-15 15:14:23 UTC MAIN commitmail json YAML

pmap_enter(): look directly in the tree for old PVE when installing an
unmanaged mapping, because there is no existing pmap_page to check in
the shortcut path (it traps).

pv_pte_next(): don't assert pp_embedded because it could have been removed
(during pmap_pp_remove()).

(ad)

2020-03-15 15:00:15 UTC MAIN commitmail json YAML

2020-03-15 14:58:54 UTC MAIN commitmail json YAML

Move some comments

(skrll)

2020-03-15 14:19:04 UTC MAIN commitmail json YAML

2020-03-15 14:17:33 UTC MAIN commitmail json YAML

2020-03-15 14:15:12 UTC MAIN commitmail json YAML

Use SYSCTL_SETUP mechanism to establish our sysctl tree, rather than
using explicit calls to netbsd32_sysctl_{init,fini}()

(pgoyette)

2020-03-15 14:14:50 UTC MAIN commitmail json YAML

Remove useless #include

(skrll)

2020-03-15 13:59:20 UTC MAIN commitmail json YAML

Use howmany.  NFCI.

(skrll)

2020-03-15 13:54:28 UTC MAIN commitmail json YAML

Remove duplicate ehci @ fdt

(skrll)

2020-03-15 12:46:02 UTC MAIN commitmail json YAML

Now that we have split the quota code out of the compat_netbsd32_50
module, it no longer depends on compat_50_quota.

Should address PR kern/55073

(pgoyette)

2020-03-15 12:12:42 UTC MAIN commitmail json YAML

Hardcode a check for ZFS and too little free space in workdir to skip
ZFS tests if the atf working directory is size restricted (ZFS has a
hardcoded minimal size of 64MB for a storage pool and 128 MB disk size).

(martin)

2020-03-15 12:01:41 UTC MAIN commitmail json YAML

driver description file for Socionext products

(nisimura)

2020-03-15 11:36:24 UTC MAIN commitmail json YAML

Fix build for ports using uvm/pmap; pmap_remove_all() returns a boolean.

(rin)

2020-03-15 11:17:59 UTC MAIN commitmail json YAML

Skip tests where the old or the new image size seem to not fit into
the working directory.

(martin)

2020-03-15 11:17:23 UTC MAIN commitmail json YAML

Fix build with UVMHIST.

(rin)

2020-03-15 10:15:16 UTC MAIN commitmail json YAML

Skip this test if the atf working directory has not enough space
for the created image.

(martin)

2020-03-15 07:56:19 UTC MAIN commitmail json YAML

2020-03-15 01:18:43 UTC MAIN commitmail json YAML

werase, wclrtobot, wclrtoeol - make code even more similar.
Rename attr to battr to match bch and WINDOW::battr.
No functional change intended.

(uwe)

2020-03-15 01:12:47 UTC MAIN commitmail json YAML

__NEED_ERASE - don't shadow __LDATA::attr with macro parameter name.

(uwe)

2020-03-14 22:26:39 UTC MAIN commitmail json YAML

route: Enable receive error reporting on the routing socket

(roy)

2020-03-14 22:23:17 UTC MAIN commitmail json YAML

synaptics: Detect multiple fingers outside the gesture period

I suspect this code doesn't make any sense if we want two-finger scrolling

(nia)

2020-03-14 21:56:08 UTC MAIN commitmail json YAML

synaptics: Automatically scroll when multiple fingers are detected

This will mean we automatically get two-finger scrolling on multitouch
pads.

This works, but the scrolling is janky. Why does it eventually move the
mouse cursor (only one finger detected, but two are still there), and why
does it jump up slightly?

(nia)

2020-03-14 21:47:41 UTC MAIN commitmail json YAML

2020-03-14 21:23:32 UTC MAIN commitmail json YAML

synaptics: fix syntax

(nia)

2020-03-14 21:18:50 UTC MAIN commitmail json YAML

synaptics: Allow the max_speed sysctls to be set

(nia)

2020-03-14 21:06:35 UTC MAIN commitmail json YAML

Don't require a write lock for page enqueue/activate/deactivate.

(ad)

2020-03-14 20:48:40 UTC MAIN commitmail json YAML

Re: kern/55071 (Panic shortly after running X11 due to kernel diagnostic assertion "mutex_owned(&pp->pp_lock)")

pmap_pp_remove(): get rid of a "goto" to make it clearer what's going on.

(ad)

2020-03-14 20:45:24 UTC MAIN commitmail json YAML

2020-03-14 20:25:47 UTC MAIN commitmail json YAML

Catch up with reality.

(ad)

2020-03-14 20:23:51 UTC MAIN commitmail json YAML

2020-03-14 19:54:06 UTC MAIN commitmail json YAML

rump - page/object dirtyness tracking corrections.

(ad)

2020-03-14 19:29:39 UTC MAIN commitmail json YAML

synaptics: Set up_down_emulation=3 by default.

It's a less surprising default for modern hardware.

(nia)

2020-03-14 19:07:22 UTC MAIN commitmail json YAML

2020-03-14 18:24:10 UTC MAIN commitmail json YAML

PR kern/55071 (Panic shortly after running X11 due to kernel diagnostic assertion "mutex_owned(&pp->pp_lock)")

- Fix a locking bug in pmap_pp_clear_attrs() and in pmap_pp_remove() do the
  TLB shootdown while still holding the target pmap's lock.

Also:

- Finish PV list locking for x86 & update comments around same.

- Keep track of the min/max index of PTEs inserted into each PTP, and use
  that to clip ranges of VAs passed to pmap_remove_ptes().

- Based on the above, implement a pmap_remove_all() for x86 that clears out
  the pmap in a single pass.  Makes exit() / fork() much cheaper.

(ad)

2020-03-14 18:08:40 UTC MAIN commitmail json YAML

2020-03-14 17:29:53 UTC MAIN commitmail json YAML

uvm_map_lookup_entry(): save the hint even on failure, since code elsewhere
relies on it pointing to the previous entry.

(ad)

2020-03-14 16:55:17 UTC MAIN commitmail json YAML

Remove unused RW lock defs.

(ad)

2020-03-14 16:27:19 UTC MAIN commitmail json YAML

provide both miniroot.fs (for people wanting to install NetBSD without
more 3rdparty software than what's provided on our ISO) and .fs.tz (for
people downloading over slow links).

(is)

2020-03-14 16:12:16 UTC MAIN commitmail json YAML

2020-03-14 15:35:35 UTC MAIN commitmail json YAML

OR into bp->b_cflags; don't overwrite.

(ad)

2020-03-14 15:34:24 UTC MAIN commitmail json YAML

OR into bp->b_cflags; don't overwrite.

(ad)

2020-03-14 15:32:51 UTC MAIN commitmail json YAML

OR into bp->b_cflags; don't overwrite.

(ad)

2020-03-14 15:31:29 UTC MAIN commitmail json YAML

OR into bp->b_cflags; don't overwrite.

(ad)

2020-03-14 14:15:43 UTC MAIN commitmail json YAML

- uvmspace_exec(), uvmspace_free(): if pmap_remove_all() returns true the
  pmap is emptied.  Pass UVM_FLAG_VAONLY when clearing out the map and avoid
  needless extra work to tear down each mapping individually.

- uvm_map_lookup_entry(): remove the code to do a linear scan of map entries
  for small maps, in preference to using the RB tree.  It's questionable,
  and I think the code is almost never triggered because the average number
  of map entries has probably exceeded the hard-coded threshold for quite
  some time.

- vm_map_entry: get it aligned on a cacheline boundary, and cluster fields
  used during rbtree lookup at the beginning.

(ad)

2020-03-14 14:05:44 UTC MAIN commitmail json YAML

pmap_remove_all(): Return a boolean value to indicate the behaviour.  If
true, all mappings have been removed, the pmap is totally cleared out, and
UVM can then avoid doing the work to call pmap_remove() for each map entry.
If false, either nothing has been done, or some helpful arch-specific voodoo
has taken place.

(ad)

2020-03-14 13:53:26 UTC MAIN commitmail json YAML

uvm_pdpolicy: Require a write lock on the object only for dequeue.
No sense in requiring that for enqueue/activate/deactivate.

(ad)

2020-03-14 13:50:46 UTC MAIN commitmail json YAML

Put ACPI idle under ACPICPU_ENABLE_C3 until the wrinkles are ironed out.
This seems well written and basically all good, but currently doesn't enter
a low power state, and imposes a big performance penalty.  Proposed on
port-i386 & port-amd64.

(ad)

2020-03-14 13:39:36 UTC MAIN commitmail json YAML

tmpfs_inactive(): do like other file systems and truncate the file if it
has been deleted.  Otherwise VFS will try to write cached data "back to
disc", which in the case of a UAO means needless page deactivations and
the resulting TLB shootdowns.

(ad)

2020-03-14 13:37:49 UTC MAIN commitmail json YAML

tmpfs_reg_resize(): do nothing if newsize == oldsize.

(ad)

2020-03-14 13:34:44 UTC MAIN commitmail json YAML

sparc cpu_intr_p(): try to work around l_cpu not being set early on by
using curcpu().

(ad)

2020-03-14 13:08:18 UTC MAIN commitmail json YAML

synaptics: Make up_down_emulation useful for single-button clickpads

On devices such as the Thinkpad X250, the clickpad can be pressed
to generate mouse button events 1 and 2. There are also additional
physical buttons which the pms(4) driver recognizes as "up/down" buttons
(mouse buttons 3 and 4). Allow these to be remapped to buttons 1 and 2
and used like normal touchpad buttons with the following sysctl:

# sysctl -w hw.synaptics.up_down_emulation=3

While here, adjust the existing "middle button emulation"
(hw.synaptics.up_down_emulation=1) so it works with single-button
clickpads.

XXX: 3 may be a more useful default than the current default,
depending on hardware availability of touchpads with "up/down buttons".

Update the documentation accordingly.

(nia)

2020-03-14 11:52:13 UTC MAIN commitmail json YAML

make the packet length check less strict, allow the physical packet longer
than IP payload

this fixes problem where checksum was not recomputed for short
packets coming from Windows DOMU on same physical host, seems Windows
does some padding; reported by sborrill@

XXX pullup-9

(jdolecek)

2020-03-14 09:01:11 UTC MAIN commitmail json YAML

Sort sections. Fix date.

(wiz)

2020-03-14 08:09:55 UTC MAIN commitmail json YAML

add an example of using midirecord(1) to learn about how device
specific MIDI messages are formed, allowing their use from MIDI
input files, not just the device controls.

using this method, i can now control the voice mode type on my
new synth.

(mrg)

2020-03-14 06:39:20 UTC MAIN commitmail json YAML

2020-03-14 05:19:50 UTC MAIN commitmail json YAML

On amd64, mark the whole tree as NX. No real functional change, just to
prevent possible future surprises, and to make it a little harder to map
executable pages in ROP chains.

(maxv)

2020-03-14 04:55:15 UTC MAIN commitmail json YAML

2020-03-14 04:49:33 UTC MAIN commitmail json YAML

2020-03-14 04:39:15 UTC MAIN commitmail json YAML

wrong size passed to copyout

(maxv)

2020-03-14 03:01:36 UTC MAIN commitmail json YAML

2020-03-14 02:35:34 UTC MAIN commitmail json YAML

2020-03-14 02:22:16 UTC MAIN commitmail json YAML

2020-03-13 23:27:55 UTC MAIN commitmail json YAML

t_glob.c: clean up test code

In struct vfs_file, using an int as a boolean is an anachronism and has
been replaced with a single-character file type, like in ls(1).

Some other redundant test code has been removed as well since it was
either unreachable or existed only for performance reasons.

(rillig)

2020-03-13 22:58:31 UTC MAIN commitmail json YAML

t_glob.c: add test cases for hidden directory and file

The existing test code was geared towards every little bit of
performance. It even duplicated the file definitions in vfs_stat in order
to avoid a few strcmp calls. This made the test code fragile. Therefore,
vfs_stat has been rewritten completely to not duplicate any information
from the vfs.

In vfs_stat, the returned st_mode is now more realistic. It had been 0
before. The file mode is only logged when it makes sense. In the ENOENT
case it is not logged anymore.

The debug logging for opendir/closedir now logs the same pointer, so that
the corresponding calls can be matched easily. Failed vfs_opendir calls
are logged as well, to get a more complete picture of which callbacks are
called.

(rillig)

2020-03-13 21:44:25 UTC MAIN commitmail json YAML

t_glob.c: use distinct names for test structures

Before, the structures and functions defined by the test used the same
prefix as the code to be tested. This made it difficult to draw a line
between these parts.

(rillig)

2020-03-13 20:48:33 UTC MAIN commitmail json YAML

t_glob.c: move expected globbing result directly into the test cases

This makes the tests more self-contained. The example directory tree that
is common to all the tests is still defined elsewhere, but in the same
file. Setting up the example directory structure in each test would make
the tests even more independent and read.

(rillig)

2020-03-13 19:17:27 UTC MAIN commitmail json YAML

Fix printf format

(martin)

2020-03-13 18:57:49 UTC MAIN commitmail json YAML

Fix a bug that atphy(4) doesn't work with Attansic L2 rev. 1.
Reported by Rocky Hotas.

- On ASUS M2N-MX SE Plus (NVIDIA MCP61 with Attansic L2 rev. 1), changing
  debug port 0x29's value makes the next PHY read fail with error.  Read any
  register to ignore this problem if the PHY is Attansic L2 revision 1.
  I don't know if this problem is from L2 rev. 1 itself or from the
  combination because I have only one machine which has L2 rev. "1".
  At least, ASUS eee pc 900 (Attansic L2 rev. "2") has no this problem.
- Add comment. AR8021 document has no description about the power saving
  control register(debug port 0x29).
- Add comment. AR8031 document says the lower 14 bits are reserved and the
  default value is 0x36d0. Shouldn't we clear those bits?
- I have no document neither L1(F1) nor L2(F2), so I don't know whether the
  debug port access is correct or not.

Tested with the following machines:
- ASUS P5B SE,        L1 rev. 5,            age(4)
- ASUS K50IJ,          L1 rev. 9,            ale(4)
- ASUS eee pc 900,    L2 rev. 2,            lii(4)
- ASUS M2N-MX SE Plus, L2 rev. 1,            nfe(4)
- Intel DP55WB,        82578(AR8021 rev. 2), wm(4)
- Dell inspiron 14z,  AR0835 rev. 9,        alc(4)

(msaitoh)

2020-03-13 18:17:41 UTC MAIN commitmail json YAML

2020-03-13 16:38:45 UTC MAIN commitmail json YAML

Re-enable the routing perm check now that the kernel has been fixed to return
valid information.

(christos)

2020-03-13 16:37:12 UTC MAIN commitmail json YAML

Use the socket credentials that are established during the socket creation
instead of the current process credentials (which can change via
set{e,}{u,g}id(2)) and by passing the fd to a different process. This makes
the routing socket behave like other file descriptors. Proposed in tech-kern.

(christos)

2020-03-13 16:25:19 UTC MAIN commitmail json YAML

Enhance the DIAGNOSTICs around pmap_grow_map

(skrll)

2020-03-13 16:16:29 UTC MAIN commitmail json YAML

Re-indent a function call.  NFCI.

(skrll)

2020-03-13 16:14:18 UTC MAIN commitmail json YAML

Oops... remove a stray <space>

(skrll)

2020-03-13 16:12:06 UTC MAIN commitmail json YAML

2020-03-13 15:21:32 UTC MAIN commitmail json YAML

Note terminfo change

(roy)

2020-03-13 15:19:25 UTC MAIN commitmail json YAML

terminfo: promote numeric parameters from short to int

POSIX mandates implementations must support upto a short but may exceed it.
When NetBSD terminfo was implemented, no terminfo description used over
a short, but because ncurses has supported ints for some time, some now do.

Infact, such a terminfo description was imported where colour pairs for
screen-256color went up to 65536 which exposed a bug in the existing
implementation where it set to zero. Because the number might mean
something more than a range, we need to be able to store it accurately.

This requires a version bump because whilst the API hasn't changed thanks
to C int promotion, the ABI has. Also the underlying database structure
has changed as well - we now store the numeric paramter inside a uint32_t
field rather than a uint16_t one.
Whilst this change can still read the old style database, the old one
cannot read the new one and thus we now maintain the database as
terminfo2.cdb, leaving the old library and database alone so old programs
still work fine.

libcurses, libfrom, libmenu and libpanel have also been bumped to
accomoate this change.

(roy)

2020-03-13 10:01:07 UTC MAIN commitmail json YAML

Provide the (small) miniroot uncompressed, so that it can be used from
an AmigaOS without additional software to install NetBSD.
Closes PR port-amiga/45443

(is)

2020-03-13 08:36:23 UTC netbsd-8 commitmail json YAML

2020-03-13 08:35:26 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by knakahara in ticket #1520):

sys/netipsec/key.c: revision 1.271
sys/net/if_ipsec.c: revision 1.28
sys/net/if_ipsec.c: revision 1.29

Fix ipsecif(4) SPDADD pfkey message has garbage.  Pointed out by ohishi@IIJ.

"setkey -x" output is the following.
========== before ==========
sadb_msg{ version=2 type=14 errno=0 satype=0
  len=15 reserved=0 seq=0 pid=0
sadb_ext{ len=56 type=18 }
sadb_x_policy{ type=2 dir=1 id=9 }
{ len=40 proto=50 mode=1 level=3 reqid=16393
sockaddr{ len=0 family=0  }
sockaddr{ len=0 family=0  }
}
========== before ==========

========== after ==========
sadb_msg{ version=2 type=14 errno=0 satype=0
  len=11 reserved=0 seq=0 pid=0
sadb_ext{ len=24 type=18 }
sadb_x_policy{ type=2 dir=1 id=9 }
{ len=8 proto=50 mode=1 level=3 reqid=16393
}
========== after ==========

reduce unnecessary reqid of NAT-T ipsecif(4), suggested by ohishi@IIJ.

Fix kern/55066.  Pointed out and fixed by Chuck Zmudzinski, thanks.
ok'ed by ozaki-r@n.o

(martin)

2020-03-13 08:34:25 UTC netbsd-9 commitmail json YAML

2020-03-13 08:33:33 UTC netbsd-9 commitmail json YAML

Pull up following revision(s) (requested by knakahara in ticket #780):

sys/netipsec/key.c: revision 1.271
sys/net/if_ipsec.c: revision 1.28
sys/net/if_ipsec.c: revision 1.29

Fix ipsecif(4) SPDADD pfkey message has garbage.  Pointed out by ohishi@IIJ.

"setkey -x" output is the following.
========== before ==========
sadb_msg{ version=2 type=14 errno=0 satype=0
  len=15 reserved=0 seq=0 pid=0
sadb_ext{ len=56 type=18 }
sadb_x_policy{ type=2 dir=1 id=9 }
{ len=40 proto=50 mode=1 level=3 reqid=16393
sockaddr{ len=0 family=0  }
sockaddr{ len=0 family=0  }
}
========== before ==========

========== after ==========
sadb_msg{ version=2 type=14 errno=0 satype=0
  len=11 reserved=0 seq=0 pid=0
sadb_ext{ len=24 type=18 }
sadb_x_policy{ type=2 dir=1 id=9 }
{ len=8 proto=50 mode=1 level=3 reqid=16393
}
========== after ==========

reduce unnecessary reqid of NAT-T ipsecif(4), suggested by ohishi@IIJ.

Fix kern/55066.  Pointed out and fixed by Chuck Zmudzinski, thanks.
ok'ed by ozaki-r@n.o

(martin)

2020-03-13 07:43:14 UTC MAIN commitmail json YAML

2020-03-13 07:42:26 UTC MAIN commitmail json YAML

add ASMedia Technology

(nisimura)

2020-03-13 06:55:35 UTC MAIN commitmail json YAML

Fix kern/55066.  Pointed out and fixed by Chuck Zmudzinski, thanks.

ok'ed by ozaki-r@n.o

(knakahara)

2020-03-13 05:49:52 UTC MAIN commitmail json YAML

Use I40E_PFINT_ITRN registers to enable ITR for MSI-X interrupts

(yamaguchi)

2020-03-13 05:40:20 UTC MAIN commitmail json YAML

Fix locking against myself at ixl_link_state_update()
called by ixl_get_link_status()

Though the timing to call the function is change,
there is no order to get link status at initialization.

(yamaguchi)

2020-03-13 05:36:47 UTC netbsd-9 commitmail json YAML

2020-03-13 05:35:43 UTC netbsd-9 commitmail json YAML

Pull up following revision(s) (requested by thorpej in ticket #779):

sys/arch/mips/mips/bus_dma.c: revision 1.39

Allow len == 0 in bus_dmamap_sync().

XXX pullup-9

(martin)

2020-03-13 05:10:39 UTC MAIN commitmail json YAML

Improve error check:

- We check PHY register read error correctly (timeout and NFE_PHY_ERROR), so
  don't check NFE_PHY_DATA register's value with 0xffffffff or 0. At least,
  some registers may have 0.
- Check NFE_PHY_ERROR bit in nfe_miibus_writereg().
- Improve debug printf

(msaitoh)

2020-03-13 04:44:58 UTC MAIN commitmail json YAML

2020-03-13 04:44:34 UTC MAIN commitmail json YAML

0x001374 is non-bitreversed value of Attansic OUI(0x00c82e).

Attansic/Atheros correctly uses ID1 and ID2 register, so delete all 0x001374
related entries.

(msaitoh)

2020-03-13 04:43:04 UTC MAIN commitmail json YAML

- Add Quake Technologies and Aeluros' OUI
- Add Teranetics TN1010 10GBase-T PHY

(msaitoh)

2020-03-13 04:08:07 UTC MAIN commitmail json YAML

2020-03-13 03:49:39 UTC MAIN commitmail json YAML

Allow len == 0 in bus_dmamap_sync().

XXX pullup-9

(thorpej)

2020-03-13 03:45:58 UTC MAIN commitmail json YAML

Support MBUFTRACE.

(thorpej)

2020-03-13 02:57:26 UTC MAIN commitmail json YAML

curses: wrap the erase logic in a macro

Easier to use, it's in one place and now hopefully everyone is happy.

X

(roy)

2020-03-13 02:43:31 UTC MAIN commitmail json YAML

reduce unnecessary reqid of NAT-T ipsecif(4), suggested by ohishi@IIJ.

(knakahara)

2020-03-13 01:48:16 UTC MAIN commitmail json YAML

Fix build without kbd at zstty, simplify.

(rin)

2020-03-13 00:45:59 UTC MAIN commitmail json YAML

Adjust the logic for enabling the 64-bit data path when a 64-bit slot
is detected:
- If DATA64_EN isn't set in CFG after a reset, don't use 64-bit data path
  at all (it's been disabled by an EEPROM setting).
- Provide a hook for force-disabling the 64-bit data path.
- Otherwise, perform the "known 64-bit cards" check as done previously
  (because dodgy-vendor-EEPROM-settings still applies).

(thorpej)

2020-03-13 00:41:24 UTC MAIN commitmail json YAML

- Add the D-Link products, identified by subsystem ID.
- On some variations, the internal PHY is ghosted at #0 and #1.  Work
  around this by ignoring PHY #0 accesses unless we don't find one, and
  then look for one there as a fall-back if we don't detect anything else.
- Fix access width when setting the TxDMAUrgentThresh register.
- Support MBUFTRACE.

(thorpej)

2020-03-13 00:32:05 UTC MAIN commitmail json YAML

xbd backend not supporting cache flush is not an autoconfiguration error

(jdolecek)

2020-03-12 23:10:27 UTC MAIN commitmail json YAML

pmap_tlb_miss_lock needs to be globally visible.

(thorpej)

2020-03-12 23:09:59 UTC MAIN commitmail json YAML

If we're going to consult the MULTIPROCESSOR option, we should pull in
"opt_multiprocessor.h".

(thorpej)

2020-03-12 21:55:31 UTC MAIN commitmail json YAML

2020-03-12 19:47:32 UTC MAIN commitmail json YAML

Disable routing perms check for now.

(christos)

2020-03-12 19:36:33 UTC MAIN commitmail json YAML

move debugging code after the NULL check.

(christos)

2020-03-12 19:35:11 UTC MAIN commitmail json YAML

Handle fds that are pointing to routing sockets. If the fd has access to
make changes via the routing socket, grant full permission to make filter
changes.

(christos)

2020-03-12 18:08:54 UTC MAIN commitmail json YAML

2020-03-12 15:56:45 UTC MAIN commitmail json YAML

2020-03-12 15:50:12 UTC MAIN commitmail json YAML

curses: use perror rather than err in initscr

libhack lacks err and perror is more portable.

(roy)

2020-03-12 15:04:13 UTC MAIN commitmail json YAML

2020-03-12 15:03:15 UTC MAIN commitmail json YAML

2020-03-12 15:02:29 UTC MAIN commitmail json YAML

2020-03-12 14:52:04 UTC MAIN commitmail json YAML

terminfo: truncate numeric parameters to a short

Because that is what our API demands.
We should probably change to int when we next bump the API.

(roy)

2020-03-12 14:10:59 UTC MAIN commitmail json YAML

bsize_torture: skip bigger page size tests if space in the database
directory is limited (numbers pulled out of thin air).

(martin)

2020-03-12 14:03:43 UTC MAIN commitmail json YAML

btree_weird_page_split: set timeout to 900s, now my landisk tests have
a chance to complete this one.

(martin)

2020-03-12 13:01:59 UTC MAIN commitmail json YAML

vmx_vmptrst(): only used when DIAGNOSTIC

(tnn)

2020-03-12 12:57:45 UTC MAIN commitmail json YAML

2020-03-12 12:17:15 UTC MAIN commitmail json YAML

curses: normalise erase logic with clrtoeol and clrtobot

Define WA_ATTRIBUTES as 0 for the non wide case just to make our code
easier to write.

(roy)

2020-03-12 11:38:28 UTC MAIN commitmail json YAML

curses: note the change in initscr in our fine man page.

(roy)

2020-03-12 11:31:23 UTC MAIN commitmail json YAML

2020-03-12 10:44:00 UTC MAIN commitmail json YAML

Put back missing set of SPCF_SHOULDYIELD.

(ad)

2020-03-12 09:38:11 UTC MAIN commitmail json YAML

hold the lock for struct ixl_softc during read or write to sc->sc_media_*

OKed by knakahara@n.o

(yamaguchi)

2020-03-12 09:34:41 UTC MAIN commitmail json YAML

remove unnecessary code because IFM_ACTIVE is setted
in ixl_set_link_status()

OKed by knakahara@n.o

(yamaguchi)

2020-03-12 03:01:46 UTC MAIN commitmail json YAML

2020-03-11 23:47:40 UTC MAIN commitmail json YAML

curses: Fix werase(3) wide character support

We need to consider erasing all attributes, not just WA_ATTRIBUTES.
Fixes PR lib/23910.

While here, make the function a little more readable.

(roy)

2020-03-11 21:33:38 UTC MAIN commitmail json YAML

curses: application should exit if initscr(3) fails

POSIX defines this behaviour here:
https://pubs.opengroup.org/onlinepubs/7908799/xcurses/initscr.html

Partial fix for PR lib/23910

(roy)

2020-03-11 21:07:40 UTC MAIN commitmail json YAML

note GCC 8.4 may need some cleaning.

(mrg)

2020-03-11 16:20:57 UTC MAIN commitmail json YAML

Use unsigned to avoid undefined behavior. Found by kUBSan.

(msaitoh)

2020-03-11 16:13:50 UTC MAIN commitmail json YAML

2020-03-11 16:13:13 UTC MAIN commitmail json YAML

Add some GeForce devices.

(msaitoh)

2020-03-11 16:05:31 UTC MAIN commitmail json YAML

Use unsgined more.

(msaitoh)

2020-03-11 13:48:46 UTC MAIN commitmail json YAML

Don't wait for data buffer.

(mlelstv)

2020-03-11 13:30:31 UTC MAIN commitmail json YAML

With DEBUG defined, it's possible to execute a TLB-vs-segmap consistency
check from a (soft) interrupt handler.  But if a platform does not otherwise
require the pmap_tlb_miss_lock, then where will be a brief window of
inconsistency that, while harmless, will still fire an assertion in the
consistency check.

Fix this with the following changes:
1- Refactor the pmap_tlb_miss_lock into MI code and rename it from
  pmap_tlb_miss_lock_{enter,exit}() to pmap_tlb_miss_lock_{enter,exit}().
  MD code can still define the "md" hooks as necessary, and if so, will
  override the common implementation.
2- Provde a pmap_bootstrap_common() function to perform common pmap bootstrap
  operations, namely initializing the pmap_tlb_miss_lock if it's needed.
  If MD code overrides the implementation, it's responsible for initializing
  its own lock.
3- Call pmap_bootstrap_common() from the mips, powerpc booke, and riscv
  pmap_bootstrap() routines.  (This required adding one for riscv.)
4- Switch powerpc booke to the common pmap_tlb_miss_lock.
5- Enable pmap_tlb_miss_lock if DEBUG is defined, even if it's not otherwise
  required.

PR port-mips/55062 (Failed assertion in pmap_md_tlb_check_entry())

(thorpej)

2020-03-11 10:57:33 UTC MAIN commitmail json YAML

2020-03-11 10:53:07 UTC MAIN commitmail json YAML

Add device IDs of the VIA VX900 chipset.

(fcambus)

2020-03-11 10:38:45 UTC MAIN commitmail json YAML

src/external/gpl3/gcc/lib/libstdc++-v3/arch/aarch64/gstdint.h@1.8 / diff / nxr@1.8
src/external/gpl3/gcc/lib/libstdc++-v3/arch/alpha/gstdint.h@1.23 / diff / nxr@1.23
src/external/gpl3/gcc/lib/libstdc++-v3/arch/arm/gstdint.h@1.22 / diff / nxr@1.22
src/external/gpl3/gcc/lib/libstdc++-v3/arch/armeb/gstdint.h@1.23 / diff / nxr@1.23
src/external/gpl3/gcc/lib/libstdc++-v3/arch/earm/gstdint.h@1.24 / diff / nxr@1.24
src/external/gpl3/gcc/lib/libstdc++-v3/arch/earmeb/gstdint.h@1.22 / diff / nxr@1.22
src/external/gpl3/gcc/lib/libstdc++-v3/arch/earmhf/gstdint.h@1.22 / diff / nxr@1.22
src/external/gpl3/gcc/lib/libstdc++-v3/arch/earmhfeb/gstdint.h@1.22 / diff / nxr@1.22
src/external/gpl3/gcc/lib/libstdc++-v3/arch/earmv4/gstdint.h@1.22 / diff / nxr@1.22
src/external/gpl3/gcc/lib/libstdc++-v3/arch/earmv4eb/gstdint.h@1.22 / diff / nxr@1.22
src/external/gpl3/gcc/lib/libstdc++-v3/arch/earmv6/gstdint.h@1.22 / diff / nxr@1.22
src/external/gpl3/gcc/lib/libstdc++-v3/arch/earmv6eb/gstdint.h@1.21 / diff / nxr@1.21
src/external/gpl3/gcc/lib/libstdc++-v3/arch/earmv6hf/gstdint.h@1.21 / diff / nxr@1.21
src/external/gpl3/gcc/lib/libstdc++-v3/arch/earmv6hfeb/gstdint.h@1.21 / diff / nxr@1.21
src/external/gpl3/gcc/lib/libstdc++-v3/arch/earmv7/gstdint.h@1.21 / diff / nxr@1.21
src/external/gpl3/gcc/lib/libstdc++-v3/arch/earmv7eb/gstdint.h@1.21 / diff / nxr@1.21
src/external/gpl3/gcc/lib/libstdc++-v3/arch/earmv7hf/gstdint.h@1.21 / diff / nxr@1.21
src/external/gpl3/gcc/lib/libstdc++-v3/arch/earmv7hfeb/gstdint.h@1.21 / diff / nxr@1.21
src/external/gpl3/gcc/lib/libstdc++-v3/arch/hppa/gstdint.h@1.22 / diff / nxr@1.22
src/external/gpl3/gcc/lib/libstdc++-v3/arch/i386/gstdint.h@1.24 / diff / nxr@1.24
      :
(more 54 files)
regen to get right netbsd version string.

(mrg)

2020-03-11 10:11:54 UTC MAIN commitmail json YAML

update GCC entry for 7.5.0 and 8.4.0.

(mrg)

2020-03-11 10:08:59 UTC MAIN commitmail json YAML

src/external/gpl3/gcc/lib/libgcc/libgcov/arch/aarch64/gcov-iov.h@1.5 / diff / nxr@1.5
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/alpha/gcov-iov.h@1.15 / diff / nxr@1.15
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/arm/gcov-iov.h@1.15 / diff / nxr@1.15
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/armeb/gcov-iov.h@1.15 / diff / nxr@1.15
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/earm/gcov-iov.h@1.15 / diff / nxr@1.15
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/earmeb/gcov-iov.h@1.14 / diff / nxr@1.14
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/earmhf/gcov-iov.h@1.14 / diff / nxr@1.14
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/earmhfeb/gcov-iov.h@1.14 / diff / nxr@1.14
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/earmv4/gcov-iov.h@1.14 / diff / nxr@1.14
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/earmv4eb/gcov-iov.h@1.14 / diff / nxr@1.14
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/earmv6/gcov-iov.h@1.14 / diff / nxr@1.14
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/earmv6eb/gcov-iov.h@1.14 / diff / nxr@1.14
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/earmv6hf/gcov-iov.h@1.14 / diff / nxr@1.14
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/earmv6hfeb/gcov-iov.h@1.14 / diff / nxr@1.14
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/earmv7/gcov-iov.h@1.14 / diff / nxr@1.14
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/earmv7eb/gcov-iov.h@1.14 / diff / nxr@1.14
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/earmv7hf/gcov-iov.h@1.14 / diff / nxr@1.14
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/earmv7hfeb/gcov-iov.h@1.14 / diff / nxr@1.14
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/hppa/gcov-iov.h@1.15 / diff / nxr@1.15
src/external/gpl3/gcc/lib/libgcc/libgcov/arch/i386/gcov-iov.h@1.15 / diff / nxr@1.15
      :
(more 276 files)
mknative-gcc for all platforms for GCC 8.4.0.

(mrg)

2020-03-11 10:07:01 UTC MAIN commitmail json YAML

update date for GCC 8.4.0 import.

(mrg)

2020-03-11 08:52:13 UTC MAIN commitmail json YAML

tests: check RTA_AUTHOR in messages

(roy)

2020-03-11 08:44:33 UTC MAIN commitmail json YAML

2020-03-11 08:31:09 UTC MAIN commitmail json YAML

2020-03-11 08:29:48 UTC MAIN commitmail json YAML

2020-03-11 02:33:18 UTC MAIN commitmail json YAML

blacklist: Don't remove a ruleset if we have already added it

The noted argument is wrong - if it's already been deleted then the id we
have for it is invalid.
Because we don't track deletions to the ruleset, working it out is
problematic at best.

Instead, if we have already added the rule treat it as a non-op.

This is a valid use case because we might receive a burst of messages
in the downstream application for the same address and process them
one by one. It's not the job of the downstream application to track
blacklistd state.

(roy)

2020-03-11 02:12:08 UTC MAIN commitmail json YAML

blacklist: Allow blacklist_sa to work with an invalid fd

fd -1 is invalid, so don't query it for protocol, port or address.

fd is supposed to represent how the client is connected, but if we are
parsing route(4) messages or log files then there is no client connection
to interogate.

(roy)

2020-03-10 22:38:42 UTC MAIN commitmail json YAML

- pmap_check_inuse() is expensive so make it DEBUG not DIAGNOSTIC.

- Put PV locking back in place with only a minor performance impact.
  pmap_enter() still needs more work - it's not easy to satisfy all the
  competing requirements so I'll do that with another change.

- Use pmap_find_ptp() (lookup only) in preference to pmap_get_ptp() (alloc).
  Make pm_ptphint indexed by VA not PA.  Replace the per-pmap radixtree for
  dynamic PV entries with a per-PTP rbtree.  Cuts system time during kernel
  build by ~10% for me.

(ad)

2020-03-10 21:53:46 UTC ad-namecache commitmail json YAML

__read_mostly -> const in one place

(ad)

2020-03-10 15:58:37 UTC MAIN commitmail json YAML

Make the db_kernelonly() macro visible to all files and re-use it.
Register access is kernel only.

(christos)

2020-03-10 15:54:52 UTC MAIN commitmail json YAML

Don't provide things that don't make sense in userland. We don't provide
access to registers crash(8)...

(christos)

2020-03-10 13:36:08 UTC MAIN commitmail json YAML

2020-03-10 11:07:39 UTC MAIN commitmail json YAML

gcc thinks the static "led_index" could get out of range - not sure
how that should happen, but test for >= instead of == on the
array size.

(martin)

2020-03-10 10:35:14 UTC MAIN commitmail json YAML

Fix ipsecif(4) SPDADD pfkey message has garbage.  Pointed out by ohishi@IIJ.

"setkey -x" output is the following.

========== before ==========
sadb_msg{ version=2 type=14 errno=0 satype=0
  len=15 reserved=0 seq=0 pid=0
sadb_ext{ len=56 type=18 }
sadb_x_policy{ type=2 dir=1 id=9 }
{ len=40 proto=50 mode=1 level=3 reqid=16393
sockaddr{ len=0 family=0  }
sockaddr{ len=0 family=0  }
}
========== before ==========

========== after ==========
sadb_msg{ version=2 type=14 errno=0 satype=0
  len=11 reserved=0 seq=0 pid=0
sadb_ext{ len=24 type=18 }
sadb_x_policy{ type=2 dir=1 id=9 }
{ len=8 proto=50 mode=1 level=3 reqid=16393
}
========== after ==========

(knakahara)

2020-03-10 08:15:44 UTC MAIN commitmail json YAML

For kernel, rename ffs to __ffssi2 rather than having a weak symbol.
This enables us to load modules depended to __ffssi2.

It is difficult to deal with weak symbols consistently in in-kernel
linker. See explanation by pgoyette on tech-kern:

    http://mail-index.netbsd.org/tech-kern/2020/03/09/msg026148.html

Also, we do not currently provide ffs(9) as a kernel routine.

(rin)

2020-03-10 06:49:58 UTC netbsd-9 commitmail json YAML

2020-03-10 06:47:55 UTC netbsd-9 commitmail json YAML

Pull up following revision(s) (requested by pgoyette in ticket #778):

sys/compat/netbsd32/netbsd32_mod.c: revision 1.20
sys/arch/amd64/amd64/trap.c: revision 1.127

Rework previous, so that the real syscall code is not invoked from within
the module_hook code.  Otherwise, if the syscall just happens to be exit()
we will exit while still holding a reference to the hook's localcount, and
nothing will ever release that reference.  Attempts to manually unload the
module will hang indefinitely, as will modstat(8).

XXX pullup-9

(martin)

2020-03-10 04:04:45 UTC MAIN commitmail json YAML

Comment out the diagnostic message in the TLB_MOD handler that's logged if
pmap_tlb_update_addr() indicates that the VA+ASID was not found in the TLB.
It's a harmless race condition that can happen for legitimate reasons (e.g.
a TLB miss in an interrupt handler that evicts the entry from the TLB).

See discussion:
    http://mail-index.netbsd.org/port-mips/2020/03/07/msg000927.html

(thorpej)

2020-03-10 03:49:56 UTC MAIN commitmail json YAML

kill extra curproc/curlwp definitions that have no chance of working.

(christos)

2020-03-10 03:48:05 UTC MAIN commitmail json YAML

tuck curproc/curlwp under _KERNEL only (no _KMEMUSER)

(christos)

2020-03-10 01:23:42 UTC MAIN commitmail json YAML

On NetBSD it's spelled "__NO_STRICT_ALIGNMENT".  Adjust txp_rx_reclaim()
accordingly and structure it like other NetBSD drivers so as to re-use
the original Rx buffer rather than doing a needless free/alloc cycle.

Note this happened to work previously on my Qube2 because IP, TCP, etc.
perform their own alignment checks and react accordingly.  However, it's
not clear that ALL protocols do this yet, so it's better to just do the
safe thing for now.

(thorpej)

2020-03-10 01:17:34 UTC MAIN commitmail json YAML

protect curcpu/curlwp from _KMEMUSER

(christos)

2020-03-10 00:26:47 UTC MAIN commitmail json YAML

- Add support for MBUFTRACE.
- Fix an mbuf leak I introduced in rev 1.68 (failed to increment "cnt"
  variable in txp_start(), which subsequently caused txp_tx_reclaim()
  to never run).
- Use the context address pointer in the Tx descriptor to stash the
  pointer to the Tx job software state in a manner like that which
  is used for Rx software state.

(thorpej)

2020-03-10 00:24:08 UTC MAIN commitmail json YAML

Protect against multiple inclusion.

(thorpej)

2020-03-09 21:49:26 UTC MAIN commitmail json YAML

Rework previous, so that the real syscall code is not invoked from within
the module_hook code.  Otherwise, if the syscall just happens to be exit()
we will exit while still holding a reference to the hook's localcount, and
nothing will ever release that reference.  Attempts to manually unload the
module will hang indefinitely, as will modstat(8).

XXX pullup-9

(pgoyette)