Link [ NetBSD | NetBSD OpenGrok source search | PR fulltext-search | Summary of daily snapshot builds | history of daily build result | pkgsrc commit viewer ]


   
        usage: [branch:branch] [user:user] [path@revision] keyword [... [-excludekeyword [...]]] (e.g. branch:MAIN sys/arch/arm, if_wm.c@1.234 )




switch to index mode

recent branches: MAIN (39m)  netbsd-8 (5d)  netbsd-10 (6d)  netbsd-9 (11d)  thorpej-ifq (175d)  thorpej-altq-separation (178d) 

2024-05-10 13:03:18 UTC Now

2019-02-01 10:31:56 UTC MAIN commitmail json YAML

2019-02-01 09:27:24 UTC MAIN commitmail json YAML

- use --with-default-libstdcxx-abi=new for GCC, otherwise we get the
  old ABI with --disable-libstdcxx-dual-abi
- fix libbacktrace mknative
- find gthr-default.h for libstdc++ mknative
- fetch FILESYSTEM_SOURCES

(mrg)

2019-02-01 09:06:07 UTC MAIN commitmail json YAML

don't check the return value of execvp() for failure to call err().
assume if it returns at all something has failed.

(mrg)

2019-02-01 08:37:21 UTC MAIN commitmail json YAML

make a fallthru comment GCC7 compatible.

(mrg)

2019-02-01 08:33:29 UTC MAIN commitmail json YAML

fix FALLTRHOUGH spell-o.

(mrg)

2019-02-01 08:29:04 UTC MAIN commitmail json YAML

2019-02-01 06:49:59 UTC MAIN commitmail json YAML

Fix two issues:

* Uh I put the wrong masks in some GPRs, fuck.

* When the opsize of MOVZX is 4, we need to combine the zero-extend from
  the instruction with the natural zero-extend of long mode.

Add two associated tests.

(maxv)

2019-02-01 05:44:29 UTC MAIN commitmail json YAML

Change the format of the pp_attrs field: instead of using PTE bits
directly, use abstracted bits that are converted from/to PTE bits when
needed (in pmap_sync_pv).

This allows us to use the same pp_attrs for pmaps that have PTE bits at
different locations.

(maxv)

2019-02-01 05:32:09 UTC MAIN commitmail json YAML

Put correct values in the seg fields. AMD doesn't check for that, but Intel
does, so they need to be correct.

(maxv)

2019-02-01 03:20:36 UTC MAIN commitmail json YAML

Add a software beacon.
XXX: As all the other usb software beacons this is driven at fixed intervals
when usb task fires.

(christos)

2019-01-31 22:07:46 UTC MAIN commitmail json YAML

Now that the kernel/module interface has stabilized after the recent
merge of the [pgoyette-compat] branch, update the kernel version to
reflect all of the interim changes.

Welcome to 8.99.33 !!!

OK mrg@

(pgoyette)

2019-01-31 20:46:43 UTC MAIN commitmail json YAML

Don't play smart with the compiler, it complains about unused values.

(christos)

2019-01-31 20:44:46 UTC MAIN commitmail json YAML

src/external/gpl3/gcc.old/dist/gcc/common/config/riscv/riscv-common.c@1.4 / diff / nxr@1.4
src/external/gpl3/gcc.old/dist/gcc/config/riscv/constraints.md@1.4 / diff / nxr@1.4
src/external/gpl3/gcc.old/dist/gcc/config/riscv/default-32.h deleted
src/external/gpl3/gcc.old/dist/gcc/config/riscv/elf.h@1.4 / diff / nxr@1.4
src/external/gpl3/gcc.old/dist/gcc/config/riscv/generic.md@1.4 / diff / nxr@1.4
src/external/gpl3/gcc.old/dist/gcc/config/riscv/linux-unwind.h deleted
src/external/gpl3/gcc.old/dist/gcc/config/riscv/linux.h@1.4 / diff / nxr@1.4
src/external/gpl3/gcc.old/dist/gcc/config/riscv/linux64.h deleted
src/external/gpl3/gcc.old/dist/gcc/config/riscv/netbsd.h deleted
src/external/gpl3/gcc.old/dist/gcc/config/riscv/opcode-riscv.h deleted
src/external/gpl3/gcc.old/dist/gcc/config/riscv/peephole.md@1.4 / diff / nxr@1.4
src/external/gpl3/gcc.old/dist/gcc/config/riscv/predicates.md@1.4 / diff / nxr@1.4
src/external/gpl3/gcc.old/dist/gcc/config/riscv/riscv-ftypes.def@1.4 / diff / nxr@1.4
src/external/gpl3/gcc.old/dist/gcc/config/riscv/riscv-modes.def@1.4 / diff / nxr@1.4
src/external/gpl3/gcc.old/dist/gcc/config/riscv/riscv-protos.h@1.4 / diff / nxr@1.4
src/external/gpl3/gcc.old/dist/gcc/config/riscv/riscv.c@1.4 / diff / nxr@1.4
src/external/gpl3/gcc.old/dist/gcc/config/riscv/riscv.h@1.4 / diff / nxr@1.4
src/external/gpl3/gcc.old/dist/gcc/config/riscv/riscv.md@1.4 / diff / nxr@1.4
src/external/gpl3/gcc.old/dist/gcc/config/riscv/riscv.opt@1.4 / diff / nxr@1.4
src/external/gpl3/gcc.old/dist/gcc/config/riscv/sync.md@1.4 / diff / nxr@1.4
src/external/gpl3/gcc.old/dist/libgcc/config/riscv/t-elf@1.4 / diff / nxr@1.4

remove our riscv changes in gcc.old.  they were obsolete with GCC 5
update, let alone GCC 6.  new GCC 7 has native support again.

this is really about trying to avoid conflicts when we next have
gcc become gcc.old.

(mrg)

2019-01-31 20:42:31 UTC MAIN commitmail json YAML

Move some code into a separate function, no functional change.

(maxv)

2019-01-31 20:41:38 UTC MAIN commitmail json YAML

2019-01-31 20:41:19 UTC MAIN commitmail json YAML

2019-01-31 20:40:59 UTC MAIN commitmail json YAML

2019-01-31 20:40:42 UTC MAIN commitmail json YAML

shifting negative values is not portable.

(christos)

2019-01-31 20:40:16 UTC MAIN commitmail json YAML

Taking the abs() of the difference of two unsigned numbers is probably not
what it was intended here :-)

(christos)

2019-01-31 20:09:05 UTC MAIN commitmail json YAML

Fix kernel info leaks.

(maxv)

2019-01-31 19:52:31 UTC MAIN commitmail json YAML

2019-01-31 18:21:21 UTC MAIN commitmail json YAML

Reset the hardware like other drivers do for better compatibility with
more chip firmware versions.

From (and should fix) PR kern/53913.

(jakllsch)

2019-01-31 16:03:50 UTC MAIN commitmail json YAML

2019-01-31 15:30:23 UTC MAIN commitmail json YAML

Add yet another PHY workaround. Disable generation of early preamble on 82577
PHY rev. 1 or 2 and 82578 PHY rev. 1.

(msaitoh)

2019-01-31 15:27:57 UTC MAIN commitmail json YAML

Correct error bits in RX packet header:
- Drop error is bit 31.
- CRC error is bit 29.
- Distinguish the two errors in debug printf.

(rin)

2019-01-31 15:26:24 UTC MAIN commitmail json YAML

Enable hash-table-based multicast filter:
- Drop AXEN_RXCTL_ACPT_PHY_MCAST bit (neither Linux nor FreeBSD sets it).
- 0x0010 bit is not AXEN_RXCTL_ACPT_BCAST ("accept broadcast") but
  AXEN_RXCTL_ACPT_MCAST ("accept multicast (hash-table-based)").

(rin)

2019-01-31 15:24:13 UTC MAIN commitmail json YAML

In axen_tick_task(), call axen_miibus_statchg() when link is lost
(like other drivers). Otherwise, link can be lost forever, which
results in sysmtem freeze.

(rin)

2019-01-31 15:22:56 UTC MAIN commitmail json YAML

Enable AXEN_RXCTL_START bit only when RX is ready. Otherwise,
the adapter eventually falls into "no carrier" state while it
is not running.

(rin)

2019-01-31 15:21:05 UTC MAIN commitmail json YAML

Fix previous:
- axen_coe() should be called from axen_init(), not axen_ax88179_init().
- Simplify logic in axen_coe(); AXEN_[RT]XCOE_OFF = 0.

(rin)

2019-01-31 13:26:21 UTC MAIN commitmail json YAML

Only free the _init_memory pages if all APs start corectly.

(skrll)

2019-01-31 13:19:19 UTC MAIN commitmail json YAML

2019-01-31 13:16:31 UTC MAIN commitmail json YAML

2019-01-31 13:06:10 UTC MAIN commitmail json YAML

2019-01-31 12:31:50 UTC MAIN commitmail json YAML

Prevent integer overflow: ioctl commands are u_long.
For consistency move prototype to the _mod.h header.

XXX: Why are the compat files here? Shouldn't they be in compat/common?
Or because this could be a separate module, they belong with it?

(christos)

2019-01-31 10:06:32 UTC MAIN commitmail json YAML

Stop continuing /var/shm check when var_shm_symlink is in /etc/rc.conf.
OK'd by martin.

(msaitoh)

2019-01-31 08:53:07 UTC MAIN commitmail json YAML

One more missing check for DECL_INITIAL being non-NULL.

revision 1.2
date: 2017-07-17 12:53:10 -0700;  author: joerg;  state: Exp;  lines: +2149 -1573;  commitid: fxGaJg3EuIcnsCZz;
branches:  1.2.2;
A const declaration with explicit section attribute should create a
read-only section, whether it is initialized or not.

XXX:  i may have merged them wrongly into gcc7, but AFAICT, they're
expecting to use named BSS sections, so this seems wrong now anyway.

joerg, please feel free to check :-)

(mrg)

2019-01-31 08:44:14 UTC MAIN commitmail json YAML

2019-01-31 08:42:03 UTC MAIN commitmail json YAML

only a relatively small number of files that aren't in the c++98/ dir
need to be compiled in gnu++98 mode.  list them explicitly instead of
assuming anything with no -std should be gnu++98.

(mrg)

2019-01-31 06:59:31 UTC MAIN commitmail json YAML

- remove stale comment
- remove i386 a.out support
- use ${nbsd_tm_file} for all netbsd targets
- remove duplicated (old) riscv stuff

(mrg)

2019-01-31 06:58:10 UTC MAIN commitmail json YAML

2019-01-31 06:53:21 UTC MAIN commitmail json YAML

2019-01-31 06:53:00 UTC MAIN commitmail json YAML

2019-01-31 06:50:51 UTC MAIN commitmail json YAML

- add new filesystem/ sources.
- sync paths.
- remove -Wno-error, doesn't seem to be needed anymore

(mrg)

2019-01-31 06:47:22 UTC MAIN commitmail json YAML

don't build the ditf files on x86 anymore.  they come from soft-fp now.

(mrg)

2019-01-31 06:46:52 UTC netbsd-8 commitmail json YAML

2019-01-31 06:46:17 UTC MAIN commitmail json YAML

revert local changes to riscv that come from the early gcc 4.8 era
patch for riscv that is now obsolete.

leave netbsd.h in place in case it is useful for the next re-porter.

(mrg)

2019-01-31 06:43:48 UTC netbsd-8 commitmail json YAML

Pull up the following, requested by msaitoh in ticket #1179:

sys/dev/pci/if_wm.c 1.603-1.605,1.607-1.611,
1.613,1.615,1.618-1.620
via patch
sys/dev/pci/if_wmreg.h 1.110-1.111
sys/dev/pci/if_wmvar.h 1.40-1.42
sys/dev/mii/inbmphyreg.h 1.13-1.15

- Add some code for suspend/resume:
  - Rename wm_smbustopci() to wm_init_phy_workarounds_pchlan(). It will
    also called when resume.
  - Call wm_phy_resetisblocked() after PHY reset in
    wm_init_phy_workarounds_pchlan() to wait for the PHY to quiesce to
    an accessible state.
  - Add new wm_resume_workarounds_pchlan() function and use it in
    wm_resume(). This workaround is only for PCH2 and newer.
  - Don't call wm_disable_aspm() neither in wm_attach() nor in
    wm_resume() but in wm_reset().
  - Do some initialization in wm_resume() when IFF_UP is NOT set.
  - Don't continue when it failed to acquire semaphore in
    wm_ulp_disable().
- Print CLSEM workaround bit correctly.
- Fix availability detection of WoL on some chips.
- Print the WUS (WakeUp Status) register bits when resume.
- Don't setup WoL on non-WoL capable port.
- Setup PHY wakeup feature on PCH and newer. Tested on Thinkpad X220.
- Remove an extra register read in
  wm_kmrn_lock_loss_workaround_ich8lan().
- Don't leave the MDICNFG register modified when the Power Management
  capability offset can't get.
- Reduce indent level of wm_linkintr_gmii(). No functional change.
- 80003's SERDES is not the same as 82575's but the same as legacy
  devices. Use the old methods on 80003.
- Use __nothing for null DPRINTF().
- Rename functions. Add comment.

(martin)

2019-01-31 06:02:50 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #1178):

sys/dev/pci/pci.c: revision 1.154

  Clearing PCI_PMCSR_PME_STS(W1C) bit is required to stop asserting PME#.

This change would prevent unexpected rebooting from shutdown -p or
unexpected resuming from suspend.

(martin)

2019-01-31 05:59:55 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #1177):

sys/dev/mii/rgephy.c: revision 1.45
sys/dev/mii/urlphy.c: revision 1.32

  Pass flags correctly. See also:
http://mail-index.netbsd.org/source-changes/2002/03/25/msg100515.html

(martin)

2019-01-31 05:48:32 UTC MAIN commitmail json YAML

We now have IFM_2500_KX and IFM_1000_KX, so use them.

(msaitoh)

2019-01-31 05:25:48 UTC MAIN commitmail json YAML

Add missing callout_destroy() in mue_detach().

(rin)

2019-01-31 05:25:07 UTC MAIN commitmail json YAML

Make MUE_[TR]X_LIST_CNT configurable for debugging.

(rin)

2019-01-31 05:20:49 UTC MAIN commitmail json YAML

Add some workarounds which use EMI register or EEE related:
- PCH only: Add workaround for link disconnects on a busy hub in half duplex.
- PCH and PCH2 only: Set MSE higher to enable link to stay up when noise is
  high.
- PCH2 only: Drop link after 5 times MSE threshold was reached.
- PCH2 only: Set EEE LPI Update Timer to 200usec.
- For PCH2 and newer: When connected at 10Mbps half-duplex, some parts are
  excessively aggressive resulting in many collisions. To avoid this, increase
  the IPG and reduce Rx latency in the PHY.
- For I21[789] and if EEE is enabled: Disable LPLU if both link partners
  support 100BaseT EEE and 100Full is advertised on both ends of the link, and
  enable Auto Enable LPI since there will be no driver to enable LPI while in
  Sx.

(msaitoh)

2019-01-31 03:25:29 UTC MAIN commitmail json YAML

Fix reference to "above-mentioned build break".  Since the details of the
build break are no longer relevant and no longer mentioned, just refer to
"a build break."

(pgoyette)

2019-01-31 02:27:06 UTC MAIN commitmail json YAML

Do not resolve fdat for openat(2) if path is absolute

Opengroup says "The openat() function shall be equivalent to the open() function except in the case where path specifies a relative path", but
says nothing about fdat usage when path is absolute;
https://pubs.opengroup.org/onlinepubs/9699919799/functions/open.html

We used to always reslove fdat, leading to error if it was invalid (e.g.: -1). That caused portability problem with other systems that
just ignore it. See discussion in a pull request to work around that
problem with MariaDB: https://github.com/MariaDB/server/pull/838

We fix the problem by ignoring fdat when path is absolute.

(manu)

2019-01-31 01:49:28 UTC MAIN commitmail json YAML

2019-01-31 01:49:12 UTC MAIN commitmail json YAML

2019-01-31 00:27:52 UTC MAIN commitmail json YAML

Update function name s_twi to s_i2c

(jmcneill)

2019-01-30 22:53:22 UTC MAIN commitmail json YAML

RUMP building on ia64 now

(scole)

2019-01-30 22:51:33 UTC MAIN commitmail json YAML

don't disable MKRUMP by default for ia64 as it can at least build now

(scole)

2019-01-30 22:46:49 UTC MAIN commitmail json YAML

make the backtrace()'s tracer() return _URC_FOREIGN_EXCEPTION_CAUGHT
when the array is full.  it won't be able to do any more work if so,
and avoids infinite loops in unwinding as seen on arm64.

XXX:  lack of signal support here means that backtrace() is useless
XXX:  from a signal handler, such as attempting to display the stack
XXX:  when handling a SIGSEGV.

(mrg)

2019-01-30 20:20:37 UTC MAIN commitmail json YAML

don't print resources twice. It is automagically done in acpi_res_parse_fini.

(christos)

2019-01-30 19:57:48 UTC MAIN commitmail json YAML

add the no-uhidev quirk for all X-Rite and GretagMacbeth devices

(jakllsch)

2019-01-30 19:53:34 UTC MAIN commitmail json YAML

2019-01-30 19:51:28 UTC MAIN commitmail json YAML

Add HP LP2[24]75w hub ids. (ID strings are missing from device.)

(jakllsch)

2019-01-30 19:36:30 UTC MAIN commitmail json YAML

make whitespace much more consistent

(jakllsch)

2019-01-30 19:15:12 UTC MAIN commitmail json YAML

Add Gretag Macbeth/X-Rite Huey device ids

(jakllsch)

2019-01-30 13:56:10 UTC netbsd-8 commitmail json YAML

2019-01-30 13:46:25 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by christos in ticket #1176):

usr.bin/systat/main.c: revision 1.55
usr.bin/systat/extern.h: revision 1.47
usr.bin/systat/syscall.c: revision 1.10
usr.bin/systat/iostat.c: revision 1.39
usr.bin/systat/vmstat.c: revision 1.85
usr.bin/systat/vmstat.c: revision 1.86

no need for curses.h

-

PR/53906: Paul Ripke: systat(1) vmstat & syscall get
"alternate system clock has died" on terminal resize (SIGWINCH)

(martin)

2019-01-30 13:33:34 UTC netbsd-7-0 commitmail json YAML

2019-01-30 13:32:58 UTC netbsd-7-0 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #1677):

sys/arch/hppa/hppa/sig_machdep.c: revision 1.26
sys/arch/arm/arm/sig_machdep.c: revision 1.51
sys/arch/i386/i386/machdep.c: revision 1.813
sys/arch/alpha/alpha/machdep.c: revision 1.352
sys/arch/m68k/m68k/sig_machdep.c: revision 1.50
sys/arch/usermode/target/i386/cpu_i386.c: revision 1.8
sys/arch/sparc64/sparc64/machdep.c: revision 1.289
sys/arch/sparc64/sparc64/netbsd32_machdep.c: revision 1.111
sys/arch/powerpc/powerpc/sig_machdep.c: revision 1.46
sys/arch/amd64/amd64/netbsd32_machdep.c: revision 1.117
sys/arch/sh3/sh3/sh3_machdep.c: revision 1.106
sys/arch/mips/mips/netbsd32_machdep.c: revision 1.16
sys/arch/mips/mips/sig_machdep.c: revision 1.24
sys/arch/usermode/target/x86_64/cpu_x86_64.c: revision 1.7
sys/arch/vax/vax/sig_machdep.c: revision 1.23

Fix widespread leak in the sendsig_siginfo() functions. sigframe_siginfo
has padding, so zero it out properly. While here I'm also zeroing out some
other things in several ports, for safety. Same problem in netbsd32, so
fix that too.

I can't compile-test on each architecture, but there should be no
breakage (tm).

Overall this fixes at least 14 info leaks. Prompted by the discovery by
KLEAK of a leak in amd64's sendsig_siginfo.

(martin)

2019-01-30 13:30:16 UTC netbsd-7-1 commitmail json YAML

2019-01-30 13:29:52 UTC netbsd-7-1 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #1677):

sys/arch/hppa/hppa/sig_machdep.c: revision 1.26
sys/arch/arm/arm/sig_machdep.c: revision 1.51
sys/arch/i386/i386/machdep.c: revision 1.813
sys/arch/alpha/alpha/machdep.c: revision 1.352
sys/arch/m68k/m68k/sig_machdep.c: revision 1.50
sys/arch/usermode/target/i386/cpu_i386.c: revision 1.8
sys/arch/sparc64/sparc64/machdep.c: revision 1.289
sys/arch/sparc64/sparc64/netbsd32_machdep.c: revision 1.111
sys/arch/powerpc/powerpc/sig_machdep.c: revision 1.46
sys/arch/amd64/amd64/netbsd32_machdep.c: revision 1.117
sys/arch/sh3/sh3/sh3_machdep.c: revision 1.106
sys/arch/mips/mips/netbsd32_machdep.c: revision 1.16
sys/arch/mips/mips/sig_machdep.c: revision 1.24
sys/arch/usermode/target/x86_64/cpu_x86_64.c: revision 1.7
sys/arch/vax/vax/sig_machdep.c: revision 1.23

Fix widespread leak in the sendsig_siginfo() functions. sigframe_siginfo
has padding, so zero it out properly. While here I'm also zeroing out some
other things in several ports, for safety. Same problem in netbsd32, so
fix that too.

I can't compile-test on each architecture, but there should be no
breakage (tm).

Overall this fixes at least 14 info leaks. Prompted by the discovery by
KLEAK of a leak in amd64's sendsig_siginfo.

(martin)

2019-01-30 13:28:09 UTC netbsd-7 commitmail json YAML

2019-01-30 13:27:28 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #1677):

sys/arch/hppa/hppa/sig_machdep.c: revision 1.26
sys/arch/arm/arm/sig_machdep.c: revision 1.51
sys/arch/i386/i386/machdep.c: revision 1.813
sys/arch/alpha/alpha/machdep.c: revision 1.352
sys/arch/m68k/m68k/sig_machdep.c: revision 1.50
sys/arch/usermode/target/i386/cpu_i386.c: revision 1.8
sys/arch/sparc64/sparc64/machdep.c: revision 1.289
sys/arch/sparc64/sparc64/netbsd32_machdep.c: revision 1.111
sys/arch/powerpc/powerpc/sig_machdep.c: revision 1.46
sys/arch/amd64/amd64/netbsd32_machdep.c: revision 1.117
sys/arch/sh3/sh3/sh3_machdep.c: revision 1.106
sys/arch/mips/mips/netbsd32_machdep.c: revision 1.16
sys/arch/mips/mips/sig_machdep.c: revision 1.24
sys/arch/usermode/target/x86_64/cpu_x86_64.c: revision 1.7
sys/arch/vax/vax/sig_machdep.c: revision 1.23

Fix widespread leak in the sendsig_siginfo() functions. sigframe_siginfo
has padding, so zero it out properly. While here I'm also zeroing out some
other things in several ports, for safety. Same problem in netbsd32, so
fix that too.

I can't compile-test on each architecture, but there should be no
breakage (tm).

Overall this fixes at least 14 info leaks. Prompted by the discovery by
KLEAK of a leak in amd64's sendsig_siginfo.

(martin)

2019-01-30 12:42:53 UTC MAIN commitmail json YAML

Move from uname -m to uname -p when checking if this target does support
ifunc - someone with a powerpc machine please double check!

(martin)

2019-01-30 12:16:28 UTC MAIN commitmail json YAML

Clean up terminology: modern arm CPUs do properly implement IEEE 754
floating point exceptions - but some (actually all currently know ones)
do not implement sending traps when these exceptions are raised.

Pointed out by Peter Maydell.

(martin)

2019-01-30 11:36:42 UTC MAIN commitmail json YAML

Match allwinner,sun50i-a64-sid

(jmcneill)

2019-01-30 11:25:40 UTC MAIN commitmail json YAML

Enable Allwinner A64 display pipeline

(jmcneill)

2019-01-30 11:24:48 UTC MAIN commitmail json YAML

Suspend multicons output to the old console device while replaying
the vcons msgbuf.

(jmcneill)

2019-01-30 11:13:26 UTC MAIN commitmail json YAML

Fix HW checksum offloading.
- Enable ones specified in if_capenable and remove AXEN_TOE macro.
- Check correct bit and set appropriate csum_flags.
- Pass packets of wrong checksum to upper layer instead of dropping them.
- Fix value of AXEN_RXHDR_L3_TYPE_MASK.

Tested on ASIX Elec. Corp. (0xb95) AX88179 (0x1790).

(rin)

2019-01-30 11:11:45 UTC MAIN commitmail json YAML

Fix mue_sethwcsum():
- Check appropriate flags to enable RX checksum offloading.
- We don't support ICMP/IGMP checksum offloading.

Tested both on LAN7800 and 7500.

(rin)

2019-01-30 10:55:44 UTC MAIN commitmail json YAML

2019-01-30 10:54:52 UTC MAIN commitmail json YAML

Revert previous as it does not completely solve the problem of detaching a wsdisplay device

(jmcneill)

2019-01-30 10:28:50 UTC MAIN commitmail json YAML

Fix typos; use American spelling consistently. Remove an unnecessary macro.

(wiz)

2019-01-30 10:11:11 UTC MAIN commitmail json YAML

Make this compile with "options DEBUG".

(hannken)

2019-01-30 02:44:20 UTC MAIN commitmail json YAML

Detach previous console device before attaching drmfb instead of relying on fdt_remove_bycompat hack

(jmcneill)

2019-01-30 02:43:47 UTC MAIN commitmail json YAML

Remove KASSERT in wsdisplay_cndetach. The caller likely doesn't know the
state of the console, so simply do cleanup if a previous console has been
attached.

(jmcneill)

2019-01-30 02:02:23 UTC MAIN commitmail json YAML

2019-01-30 02:01:59 UTC MAIN commitmail json YAML

Fix bitmask in A64 errata workaround and write cval instead of tval on A64

(jmcneill)

2019-01-30 02:00:02 UTC MAIN commitmail json YAML

Remove #ifdef COMPAT_80

The file will only be selected if "options COMPAT_80" is defined in
the config file.  The COMPAT_80 macro is defined only if the option
is explicitly defined, and not if it is implicitly defined due to
inclusion of lesser-version COMPATs.

(pgoyette)

2019-01-30 01:40:02 UTC MAIN commitmail json YAML

adjust the open flags available for dd to match actual reality
of what matters.  remove "search" for now, since O_SEARCH has
no backend.  document them all.

(mrg)

2019-01-30 01:26:18 UTC MAIN commitmail json YAML

Add Allwinner A64 display pipeline drivers (commented out for now)

(jmcneill)

2019-01-30 01:24:00 UTC MAIN commitmail json YAML

2019-01-30 01:20:47 UTC MAIN commitmail json YAML

Make "put" clk func optional

(jmcneill)

2019-01-30 01:19:49 UTC MAIN commitmail json YAML

2019-01-30 01:11:08 UTC MAIN commitmail json YAML

revert rev 1.3 + 1.4 (2015):  blank console / CLUT attempts.
we disabled the driver for almost all r100/r200 chipsets so
this code has been obsolete for ages and doesn't need to
remain a diff against upstream.

(mrg)

2019-01-30 00:56:47 UTC MAIN commitmail json YAML

Hide address decoding debug messages under FDTBUS_DEBUG

(jmcneill)

2019-01-30 00:55:04 UTC MAIN commitmail json YAML

Call genfb_cnattach when WSDISPLAY_MULTICONS is defined

(jmcneill)

2019-01-29 23:57:01 UTC MAIN commitmail json YAML

KNF - insert tab (thanks to mrg@)

NFCI

(pgoyette)

2019-01-29 23:42:06 UTC MAIN commitmail json YAML

Need to return EPASSTHROUGH for ioctls that arn't handled in compat.
Thanks to mlelstv for finding this!

(oster)

2019-01-29 23:21:18 UTC MAIN commitmail json YAML

2019-01-29 23:19:31 UTC MAIN commitmail json YAML

clarify the fd used for blacklisting.

Use STDIN_FILENO instead of 0 as the fd to blacklist_r(),
since we use the former in ftpd.c

(lukem)

2019-01-29 23:14:48 UTC MAIN commitmail json YAML

changes so far this year

(lukem)

2019-01-29 22:59:03 UTC MAIN commitmail json YAML

2019-01-29 22:39:11 UTC MAIN commitmail json YAML

configure: AM_PROG_AR is needed by newer automake

(lukem)

2019-01-29 20:07:03 UTC MAIN commitmail json YAML

2019-01-29 20:02:34 UTC MAIN commitmail json YAML

2019-01-29 19:59:10 UTC MAIN commitmail json YAML

2019-01-29 19:56:38 UTC MAIN commitmail json YAML

2019-01-29 19:44:03 UTC MAIN commitmail json YAML

add more items

(scole)

2019-01-29 19:40:42 UTC MAIN commitmail json YAML

remove "MKLINT.ia64=no" as default is no anyway, and should compile on 64 bit host now

(scole)

2019-01-29 13:35:58 UTC MAIN commitmail json YAML

merge changes from ftpd.8 1.85 - 1.87

(lukem)

2019-01-29 13:30:32 UTC MAIN commitmail json YAML

save passwd.pw_class if it exists

Add autoconf check for struct passwd.pw_class.
If pw_class is present, save it in sgetpwnam().
Inspired by FreeBSD head/libexec/ftpd/ftpd.c revision 261885.

(lukem)

2019-01-29 13:06:14 UTC MAIN commitmail json YAML

provide explicit_memset() from NetBSD

Import NetBSD src/common/lib/libc/string/explicit_memset.c rev 1.4
for explicit_memset(3), because ftpcmd.y now uses that.

Add autoconf AC_REPLACE_FUNCS check for explicit_memset.

(lukem)

2019-01-29 12:51:38 UTC MAIN commitmail json YAML

2019-01-29 12:28:44 UTC MAIN commitmail json YAML

configure.ac style tweaks

do not use contractions to avoid syntax highlight confusion

(lukem)

2019-01-29 12:26:47 UTC MAIN commitmail json YAML

minimize differences with NetBSD upstream

(lukem)

2019-01-29 12:14:46 UTC MAIN commitmail json YAML

2019-01-29 12:01:20 UTC MAIN commitmail json YAML

Revert a wrong OSS_SNDCTL_DSP_GETOSPACE part of rev1.70.
- 'fragments' is the number of full free blocks and should not be
  negative value.
- 'bytes' should not be rounded down.

(isaki)

2019-01-29 11:54:02 UTC MAIN commitmail json YAML

Revert a wrong SNDCTL_DSP_GETOSPACE part of rev1.33.
- 'fragments' is the number of full free blocks and should not be
  negative value.
- 'bytes' should not be rounded down.
It makes mpv work correctly (fixes a second half of kern/53028).
Reviewed by mlelstv@

(isaki)

2019-01-29 11:51:05 UTC MAIN commitmail json YAML

NetBSD-ftpd 20180428

Update version to "NetBSD-ftpd 20180428" for changes:
- Fix violations of the sequence point rule.
- Check that stat and fstat succeed.
- Support blacklistd(8) hooks.
- Clear utmpx struct before writing it to wtmpx files.
- Fix directory stream leaks.
- Use explicit_memset(3) instead of memset(3) to clear password.
- Fix scope of variable. PR misc/50665.
- Ensure that closing socket exists. CID 603440.
- Add -f option to ftpd to stay in foreground with -D. PR bin/53221.

(lukem)

2019-01-29 11:11:56 UTC MAIN commitmail json YAML

2019-01-29 09:28:51 UTC MAIN commitmail json YAML

2019-01-29 09:25:52 UTC MAIN commitmail json YAML

If the secondary bus is configured and the bus mastering is not enabled,
enable it. Suggested by thorpej@.

(msaitoh)

2019-01-29 08:32:36 UTC netbsd-7-0 commitmail json YAML

2019-01-29 08:32:01 UTC netbsd-7-1 commitmail json YAML

2019-01-29 08:31:24 UTC netbsd-7 commitmail json YAML

2019-01-29 08:29:52 UTC netbsd-8 commitmail json YAML

2019-01-29 08:25:50 UTC MAIN commitmail json YAML

sync to NetBSD strsuftoll.c 1.9

Update from NetBSD src/lib/libc/stdlib/strsuftoll.c 1.1 to 1.9.
Notable changes:
- Minimize changes from upstream NetBSD source
- 1.5: print max rather than min when number parsed is greater than max.
- 1.6: explicitly use base 10, to match comments and dd
- 1.9: Put a recursion limit to avoid DoS attacks (Maksymilian Arciemowicz).

(lukem)

2019-01-29 08:13:06 UTC netbsd-7-1 commitmail json YAML

2019-01-29 08:12:18 UTC netbsd-7-1 commitmail json YAML

Pull up following revision(s) (requested by martin in ticket #1676):
sys/net/link_proto.c 1.37
sys/netatalk/ddp_usrreq.c 1.72
sys/netbt/hci_socket.c 1.46
sys/netbt/l2cap_socket.c 1.36
sys/netbt/rfcomm_socket.c 1.38
sys/netbt/sco_socket.c 1.38
sys/netinet/tcp_usrreq.c 1.223 via patch
sys/netinet6/raw_ip6.c 1.173
sys/netinet6/udp6_usrreq.c 1.146
sys/netmpls/mpls_proto.c 1.32
sys/netnatm/natm.c patch

Fix memory leaks pointed out by Ilja Van Sprundel: all
sendoob() functions are expted to free both passed
mbuf chains.

(msaitoh)

2019-01-29 08:10:34 UTC netbsd-7 commitmail json YAML

2019-01-29 08:09:45 UTC netbsd-7-0 commitmail json YAML

2019-01-29 08:09:01 UTC netbsd-7-0 commitmail json YAML

Pull up following revision(s) (requested by martin in ticket #1676):
sys/net/link_proto.c 1.37
sys/netatalk/ddp_usrreq.c 1.72
sys/netbt/hci_socket.c 1.46
sys/netbt/l2cap_socket.c 1.36
sys/netbt/rfcomm_socket.c 1.38
sys/netbt/sco_socket.c 1.38
sys/netinet/tcp_usrreq.c 1.223 via patch
sys/netinet6/raw_ip6.c 1.173
sys/netinet6/udp6_usrreq.c 1.146
sys/netmpls/mpls_proto.c 1.32
sys/netnatm/natm.c patch

Fix memory leaks pointed out by Ilja Van Sprundel: all
sendoob() functions are expted to free both passed
mbuf chains.

(msaitoh)

2019-01-29 07:57:54 UTC netbsd-7 commitmail json YAML

2019-01-29 07:57:17 UTC MAIN commitmail json YAML

sync to NetBSD strmode.c 1.19

Update from NetBSD src/lib/libc/string/strmode.c 1.11 to 1.19:
- Minimize changes from upstream NetBSD source.
- 1.14: Conditionally support S_IFDOOR.
- 1.15: Move UCB-licensed code from 4-clause to 3-clause licence. [already done]
- 1.16: Conditionally support S_IFSOCK.
- 1.19: ANSI definitions.

(lukem)

2019-01-29 07:57:00 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by martin in ticket #1676):
sys/net/link_proto.c 1.37
sys/netatalk/ddp_usrreq.c 1.72
sys/netbt/hci_socket.c 1.46
sys/netbt/l2cap_socket.c 1.36
sys/netbt/rfcomm_socket.c 1.38
sys/netbt/sco_socket.c 1.38
sys/netinet/tcp_usrreq.c 1.223 via patch
sys/netinet6/raw_ip6.c 1.173
sys/netinet6/udp6_usrreq.c 1.146
sys/netmpls/mpls_proto.c 1.32
sys/netnatm/natm.c patch

Fix memory leaks pointed out by Ilja Van Sprundel: all
sendoob() functions are expted to free both passed
mbuf chains.

(msaitoh)

2019-01-29 07:44:36 UTC MAIN commitmail json YAML

strlcpy.c: fix copyright

Fix copyright per NetBSD src/lib/libc/string/Attic/strlcpy.c rev 1.14
by removing duplicate copy of Todd Miller's copyright statement.

Confirmed against OpenBSD src/lib/libc/string/strlcpy.c rev 1.7
per the OpenBSD RCSID in the comment.

(lukem)

2019-01-29 07:05:00 UTC netbsd-8 commitmail json YAML

2019-01-29 07:04:09 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by martin in ticket #1175):
sys/net/link_proto.c 1.37
sys/netatalk/ddp_usrreq.c 1.72
sys/netbt/hci_socket.c 1.46
sys/netbt/l2cap_socket.c 1.36
sys/netbt/rfcomm_socket.c 1.38
sys/netbt/sco_socket.c 1.38
sys/netinet/sctp_usrreq.c 1.14
sys/netinet/tcp_usrreq.c 1.223
sys/netinet6/raw_ip6.c 1.173
sys/netinet6/sctp6_usrreq.c 1.17
sys/netinet6/udp6_usrreq.c 1.146
sys/netmpls/mpls_proto.c 1.32
sys/netnatm/natm.c patch

Fix memory leaks pointed out by Ilja Van Sprundel: all
sendoob() functions are expted to free both passed
mbuf chains.

(msaitoh)

2019-01-29 05:09:35 UTC MAIN commitmail json YAML

Fix a bug that PCI bridge's prefetchable memory area's configuration
didn't work correctly in pciconf.c::configure_bridge(). Note that this function
is only for "options PCI_NETBSD_CONFIGURE" machines.

(msaitoh)

2019-01-29 04:54:42 UTC MAIN commitmail json YAML

Add a comment to remind people to bump the kernel version if any
hook interfaces change.

(pgoyette)

2019-01-29 04:10:10 UTC MAIN commitmail json YAML

2019-01-29 04:01:45 UTC MAIN commitmail json YAML

The if43_20_hook function returns an errno; use it to determine whether
to allow conversion of the ioctl cmd --> ncmd

Should address issue reported by msaitoh@ on irc as well as via e-mail
from Patrick Welche and Ryo ONODERA.

(pgoyette)

2019-01-28 21:19:09 UTC MAIN commitmail json YAML

Sprinkle DPRINTF #ifdef DEBUG_GEOM and set booted_method like arch/x86/x86/x86_autoconf.c

As discussed 1 week ago on port-xen.

(bad)

2019-01-28 21:17:00 UTC MAIN commitmail json YAML

- remove tags from decls
- "compatability" -> "compatibility"

(christos)

2019-01-28 21:14:08 UTC MAIN commitmail json YAML

print additional debug information.  make rf_containsboot() return 0
if bdv == NULL, to aid in the former.

As discussed 1 week ago on tech-kern.

(bad)

2019-01-28 21:13:58 UTC MAIN commitmail json YAML

- Don't expose random data conversion functions, but expose the high level
  entry point (such as ioctl) instead.
- Attempt to autoload the module before using it.

Naming: Should the names of the hooks be:
    <category>_<version>_<function>_hook_t
or:
    <category>_<function>_<version>_hook_t

We should make those consistent.

(christos)

2019-01-28 18:53:52 UTC MAIN commitmail json YAML

2019-01-28 18:50:39 UTC MAIN commitmail json YAML

.error out if attempting to use this with non xorg-server 1.10.

(mrg)

2019-01-28 17:29:44 UTC MAIN commitmail json YAML

document how we want to use __nothing

(christos)

2019-01-28 16:55:57 UTC MAIN commitmail json YAML

remove uninitialized (and unused)

(christos)

2019-01-28 15:56:12 UTC MAIN commitmail json YAML

print the names of the sysctl nodes in the KASSERT.

(christos)

2019-01-28 15:46:49 UTC MAIN commitmail json YAML

2019-01-28 13:13:02 UTC MAIN commitmail json YAML

Add the appropriate module glue.  Seems to have gotten lost during
the merge.

(pgoyette)

2019-01-28 13:03:57 UTC netbsd-8 commitmail json YAML

2019-01-28 13:03:02 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #1171):

sys/dev/pci/ixgbe/ixgbe.c: revision 1.168
sys/dev/pci/ixgbe/ixgbe.h: revision 1.52
sys/dev/pci/ixgbe/ixgbe.c: revision 1.172
sys/dev/pci/ixgbe/ixgbe.c: revision 1.173

  Some counters are not per queue but per traffic class. Make new evcnt group
"ixgM tcN" (N = 0..7) and move those counters into it. We are using only
traffic class 0, so we will see only tc0's counter are updated.

-

  Call ixgbe_init_swfw_semaphore(hw) before calling ixgbe_check_wol_support()
because ixgbe_check_wol_support()->ixgbe_check_wol_support()->
ixgbe_get_device_caps() accesses semaphore.

-

- Move the location of calling setup_eee() in ixgbe_attach(). The previous
  location was too early. The new location is before calling
  ixgbe_set_phy_power().
- Restore call of setup_eee() in ixgbe_init_locked(). It was removed in
  rev. 1.99 (FreeBSD r320688).
- When calling setup_eee(), pass enable/disable correctly.

(martin)

2019-01-28 12:53:01 UTC MAIN commitmail json YAML

2019-01-28 12:17:28 UTC MAIN commitmail json YAML

Capitalise acrynoms.

Heads up by <leot>

(sevan)

2019-01-28 12:09:20 UTC MAIN commitmail json YAML

2019-01-28 12:04:16 UTC MAIN commitmail json YAML

PR/53916: Rob Gill: remove redundant assignment to matchlen.

(christos)

2019-01-28 11:50:00 UTC MAIN commitmail json YAML

Try the modesetting driver before wsfb on NetBSD arm and aarch64

(jmcneill)

2019-01-28 04:09:51 UTC MAIN commitmail json YAML

Explicitly enable bus masterling in case BIOS, UEFI or firmware don't enable
it. Might fix PR kern/53811.

(msaitoh)

2019-01-28 03:37:52 UTC MAIN commitmail json YAML

2019-01-28 03:37:28 UTC MAIN commitmail json YAML

Add AMD Family 17h devices from OpenBSD.

(msaitoh)

2019-01-28 03:31:57 UTC MAIN commitmail json YAML

Fix listing on website.

(sevan)

2019-01-28 03:02:39 UTC MAIN commitmail json YAML

macppc clamshell edid block

(sevan)

2019-01-28 02:45:13 UTC MAIN commitmail json YAML

2019-01-28 02:29:01 UTC MAIN commitmail json YAML

Systematize handling of removed drivers.

- Every driver that was removed and whose number hasn't already been
  reused is now listed with a commented-out "obsolete" line.
- The format of these has been systematized. Future format changes can
  probably be safely done with a script.
- This does not include a few cases of assignments that only lasted a
  couple days, or stuff from before major reorgs. Some of these may
  be included nonetheless, because there was a lot of ground to cover
  and therefore not a lot of time to dig into history in detail.

Note that the obsolete listings do not mean the major numbers can
never be reused; that's up to portmasters and/or core. It does mean
that they won't be reused by accident, however, which in some cases
(depending on the driver, how widely used it was, its family of device
nodes, their default permissions, etc.) can be quite dangerous.

Note that some of the things now explicitly listed as obsolete are
really ancient history. My scan went back as far as when the majors
files were added. (But not before that.)

(dholland)

2019-01-28 02:25:02 UTC MAIN commitmail json YAML

Fake the EDID info for the clamshell iBook G3 so X11 works out of the box.
Obtained from the 2nd (firewire) revision iBook, but it's applied to 1st gen
also.

[    93.906] (II) R128(0): I2C bus "VGA-0" initialized.
[    93.907] (II) got 128 bytes worth of EDID from wsdisplay
[    93.908] (II) R128(0): EDID for output LVDS
[    93.908] (II) R128(0): Manufacturer: APP  Model: 9c05  Serial#: 16843009
[    93.908] (II) R128(0): Year: 1999  Week: 9
[    93.908] (II) R128(0): EDID Version: 1.1
[    93.908] (II) R128(0): Digital Display Input
[    93.908] (II) R128(0): Max Image Size [cm]: horiz.: 24  vert.: 18
[    93.908] (II) R128(0): Gamma: 2.28
[    93.908] (II) R128(0): DPMS capabilities: StandBy Suspend Off
[    93.909] (II) R128(0): Supported color encodings: RGB 4:4:4 YCrCb 4:4:4
[    93.909] (II) R128(0): redX: 0.594 redY: 0.345  greenX: 0.317 greenY: 0.494
[    93.909] (II) R128(0): blueX: 0.155 blueY: 0.146  whiteX: 0.312 whiteY: 0.328
[    93.909] (II) R128(0): Supported established timings:
[    93.909] (II) R128(0): 800x600@60Hz
[    93.909] (II) R128(0): Manufacturer's mask: 0
[    93.910] (II) R128(0): Supported detailed timing:
[    93.910] (II) R128(0): clock: 60.0 MHz  Image Size:  275 x 199 mm
[    93.910] (II) R128(0): h_active: 800  h_sync: 840  h_sync_end 968 h_blank_end 1056 h_border: 0
[    93.910] (II) R128(0): v_active: 600  v_sync: 601  v_sync_end 605 v_blanking: 628 v_border: 0
[    93.910] (II) R128(0):  LT121SU-121
[    93.910] (II) R128(0):  LT121SU-121
[    93.910] (II) R128(0): Monitor name: Color LCD
[    93.910] (II) R128(0): EDID (in hex):
[    93.910] (II) R128(0):      00ffffffffffff000610059c01010101
[    93.910] (II) R128(0):      09090101a8181280e816e09858517e27
[    93.910] (II) R128(0):      25505401000001010101010101010101
[    93.911] (II) R128(0):      0101010101017017200031581c202880
[    93.911] (II) R128(0):      140013c710000018000000fe004c5431
[    93.911] (II) R128(0):      323153552d3132310a20000000fe004c
[    93.911] (II) R128(0):      5431323153552d3132310a20000000fc
[    93.911] (II) R128(0):      00436f6c6f72204c43440a2020200037
[    93.912] (II) R128(0): I2C device "VGA-0:ddc2" registered at address 0xA0.

(sevan)

2019-01-28 01:09:52 UTC MAIN commitmail json YAML

Include new compatability header

(pgoyette)

2019-01-28 01:01:59 UTC MAIN commitmail json YAML

Use the correct macro name for dup-include checking

(pgoyette)

2019-01-28 01:00:23 UTC MAIN commitmail json YAML

Move COMPAT_43 to preceed anything that depends on it

(pgoyette)

2019-01-28 00:43:54 UTC MAIN commitmail json YAML

remove obsolete part of description for kqueue

(jdolecek)

2019-01-28 00:26:53 UTC MAIN commitmail json YAML

Spell COMPAT_43 correctly - no NETBSD in the middle

(pgoyette)

2019-01-28 00:00:18 UTC MAIN commitmail json YAML

2019-01-27 22:06:07 UTC MAIN commitmail json YAML

COMPAT_FREEBSD also requires COMPAT_43

(pgoyette)

2019-01-27 22:00:14 UTC MAIN commitmail json YAML

Adjust dependencies for COMPAT_FREEBSD and COMPAT_LINUX

Should address kern/53915

(pgoyette)

2019-01-27 21:25:24 UTC MAIN commitmail json YAML

Include new header from correct directory

(pgoyette)

2019-01-27 19:13:04 UTC MAIN commitmail json YAML

Local variable p is __diagused.

(alnsn)

2019-01-27 18:47:59 UTC netbsd-8 commitmail json YAML

2019-01-27 18:46:11 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #1174):

sys/arch/amd64/include/vmparam.h: revision 1.50

Increase VM_PHYSSEG_MAX from 32 to 64. Saw an example on tech-kern@ of a
heavily fragmented memory map.

(martin)

2019-01-27 18:43:09 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #1173):
sys/arch/hppa/hppa/sig_machdep.c: revision 1.26
sys/arch/arm/arm/sig_machdep.c: revision 1.51
sys/arch/i386/i386/machdep.c: revision 1.813
sys/arch/alpha/alpha/machdep.c: revision 1.352
sys/arch/m68k/m68k/sig_machdep.c: revision 1.50
sys/arch/usermode/target/i386/cpu_i386.c: revision 1.8
sys/arch/sparc64/sparc64/machdep.c: revision 1.289
sys/arch/sparc64/sparc64/netbsd32_machdep.c: revision 1.111
sys/arch/powerpc/powerpc/sig_machdep.c: revision 1.46
sys/arch/amd64/amd64/netbsd32_machdep.c: revision 1.117
sys/arch/sh3/sh3/sh3_machdep.c: revision 1.106
sys/arch/mips/mips/netbsd32_machdep.c: revision 1.16
sys/arch/mips/mips/sig_machdep.c: revision 1.24
sys/arch/riscv/riscv/sig_machdep.c: revision 1.2
sys/arch/usermode/target/x86_64/cpu_x86_64.c: revision 1.7
sys/arch/vax/vax/sig_machdep.c: revision 1.23

Fix widespread leak in the sendsig_siginfo() functions. sigframe_siginfo
has padding, so zero it out properly. While here I'm also zeroing out some
other things in several ports, for safety. Same problem in netbsd32, so
fix that too.

I can't compile-test on each architecture, but there should be no
breakage (tm).

Overall this fixes at least 14 info leaks. Prompted by the discovery by
KLEAK of a leak in amd64's sendsig_siginfo.

(martin)

2019-01-27 18:35:20 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #1172):

sys/dev/pci/nvme_pci.c: revision 1.26
sys/dev/pci/xhci_pci.c: revision 1.21
sys/dev/pci/ixgbe/ixv.c: revision 1.108
sys/dev/pci/ixgbe/ixgbe.c: revision 1.171
sys/dev/pci/if_fxp_pci.c: revision 1.84
sys/dev/pci/if_fxp_pci.c: revision 1.85
sys/dev/pci/xhci_pci.c: revision 1.16

remove #ifdef DEBUG printf, it seems to have outlived it's usefulness

-

  KNF. No functional change.

-

  Nowadays some UEFI BIOSes don't enable some PCI devices' address decoding.
To resolve this problem, pci_map.c rev. 1.34-1.36 changed the
pci_mapreg_(sub)map()'s to set the decode bit if it's not set. It's good for
almost all drivers, but some other drivers don't use pci_mapreg_map().
In drivers which don't use pci_mapreg_map(), some of them explicitly enable
decoding but others don't. Add code to enable decoding to them.

  See also the following discussion:
http://mail-index.netbsd.org/tech-kern/2017/03/22/msg021678.html

(martin)

2019-01-27 18:29:10 UTC MAIN commitmail json YAML

- autoload the compat_80 for modstat
- move compat struct to a compat header

(christos)

2019-01-27 18:25:52 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by christos in ticket #1170):

lib/libc/gen/popen.c: revision 1.36

PR/53904: Jintao Zhu: Use a mutex instead of an rwlock to assure thread safety

(martin)

2019-01-27 18:00:06 UTC MAIN commitmail json YAML

This may have been cutpasted from evbmips, but we don't need to say so.

(dholland)

2019-01-27 17:59:23 UTC MAIN commitmail json YAML

2019-01-27 17:44:02 UTC MAIN commitmail json YAML

2019-01-27 17:42:53 UTC MAIN commitmail json YAML

Sort sections.

(wiz)

2019-01-27 16:32:52 UTC MAIN commitmail json YAML

2019-01-27 16:29:56 UTC MAIN commitmail json YAML

vaxinate against ieeefp.h

(christos)

2019-01-27 13:16:05 UTC MAIN commitmail json YAML

Fix three MBR extended partition related bugs:
1) when walking an extended MBR chain, do not assign duplicate indices
2) the pointer to the next MBR may be any of the MBR_PTYPE_EXT* variants
3) the ext MBR chain links are relative to the primary extended partition,
    unlike the contained partitions which are relative to the extended MBR
    block address.

(martin)

2019-01-27 12:03:09 UTC MAIN commitmail json YAML

Revert previous, it was based upon a misreading of the POSIX
spec.  POSIX requires "as if by calling strtod()" which we
did already ... by calling strtod().  Go back to doing that.

(kre)

2019-01-27 11:41:52 UTC MAIN commitmail json YAML

Add a definition for the DDC segment address (30h).

(jmcneill)

2019-01-27 10:32:05 UTC MAIN commitmail json YAML

Add entry for the [pgoyette-compat] changes

(pgoyette)

2019-01-27 10:27:18 UTC MAIN commitmail json YAML

Note that [pgoyette-compat] has been merged.

(pgoyette)

2019-01-27 09:22:19 UTC MAIN commitmail json YAML

Update list of supported adapters.
- add Adafruit 954 USB to TTL Serial Cable
- sort entries

Bump date.

(rin)

2019-01-27 09:19:37 UTC MAIN commitmail json YAML