Link [ NetBSD | NetBSD OpenGrok source search | PR fulltext-search | Summary of daily snapshot builds | history of daily build result | pkgsrc commit viewer ]


   
        usage: [branch:branch] [user:user] [path@revision] keyword [... [-excludekeyword [...]]] (e.g. branch:MAIN sys/arch/arm, if_wm.c@1.234 )




switch to index mode

recent branches: MAIN (38m)  netbsd-8 (5d)  netbsd-10 (6d)  netbsd-9 (12d)  thorpej-ifq (176d)  thorpej-altq-separation (178d) 

2024-05-10 15:20:42 UTC Now

2018-05-10 00:04:46 UTC MAIN commitmail json YAML

2018-05-10 00:02:10 UTC MAIN commitmail json YAML

2018-05-10 00:00:21 UTC MAIN commitmail json YAML

2018-05-09 23:59:05 UTC MAIN commitmail json YAML

2018-05-09 23:57:58 UTC MAIN commitmail json YAML

Add APIs for digital audio interface drivers

(jmcneill)

2018-05-09 23:34:25 UTC MAIN commitmail json YAML

Add a description of netpgp_unsetvar and netpgp_list_keys_json.

(sevan)

2018-05-09 22:24:01 UTC MAIN commitmail json YAML

Document that EXTERNAL_TOOLCHAIN should be used together with HAVE_GCC
or HAVE_LLVM.

(joerg)

2018-05-09 21:26:59 UTC MAIN commitmail json YAML

Don't assume that EXTERNAL_TOOLCHAIN is gcc. HAVE_GCC can and should be
defined appropiately if it is an external GCC.

(joerg)

2018-05-09 20:23:35 UTC MAIN commitmail json YAML

With the change to use getpass_r the 128 byte passphrase limit no
longer applies, so update the BUGS section here to reflect that change.
The limit now is 1023 whichever method is used to fetch the passphrase.

(kre)

2018-05-09 19:55:35 UTC MAIN commitmail json YAML

Cause a process's user and system times to become non-decreasing.

This alters the invented values (ie: statistically calculated)
that are returned - for small values, the values are likely going to
be different than they were, but that's largely nonsense anyway
(except that the sum of utime & stime does equal cpu time consumed
by the process).  Once the values get large enough to be meaningful
the difference made by this change will be in the noise, and irrelevant.

This needs a couple of additions to struct proc, so we are now into 8.99.17

(kre)

2018-05-09 19:38:46 UTC MAIN commitmail json YAML

use explicit_memset(3)

(alnsn)

2018-05-09 19:38:40 UTC MAIN commitmail json YAML

Fix locations of bus gates

(jmcneill)

2018-05-09 18:18:11 UTC MAIN commitmail json YAML

Missed one change when doing a manual merge of my patch with kre's commit.

(alnsn)

2018-05-09 18:11:56 UTC MAIN commitmail json YAML

Add '-e' option (echo the passphrase) and wipe the passphrase after use.

XXX Using memset for wiping isn't a good idea because memset is likely
optimised away by gcc. This should be revisited.

(alnsn)

2018-05-09 17:35:03 UTC MAIN commitmail json YAML

Add commas in enumeration.

(wiz)

2018-05-09 17:17:33 UTC MAIN commitmail json YAML

Set "DMA MCLK interface circuit auto gating bit" to 1 where required.

(jmcneill)

2018-05-09 15:38:05 UTC netbsd-8 commitmail json YAML

2018-05-09 15:35:37 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #817):

sys/net/npf/npf_inet.c: revision 1.38-1.44
sys/net/npf/npf_handler.c: revision 1.38-1.39
sys/net/npf/npf_alg_icmp.c: revision 1.26
sys/net/npf/npf.h: revision 1.56
sys/net/npf/npf_sendpkt.c: revision 1.17-1.18

Declare NPC_FMTERR, and use it to kick malformed packets. Several sanity
checks are added in IPv6; after we see the first IPPROTO_FRAGMENT header,
we are allowed to fail to advance, otherwise we kick the packet.
Sent on tech-net@ a few days ago, no response, but I'm committing it now
anyway.

Switch nptr to uint8_t, and use nbuf_ensure_contig. Makes us use fewer
magic values.

Remove dead branches, 'npc' can't be NULL (and it is dereferenced
earlier).

Fix two consecutive mistakes.

The first mistake was npf_inet.c rev1.37:
        "Don't reassemble ipv6 fragments, instead treat the first fragment
        as a regular packet (subject to filtering rules), and pass
        subsequent fragments in the same group unconditionally."

Doing this was entirely wrong, because then a packet just had to push
the L4 payload in a secondary fragment, and NPF wouldn't apply rules on
it - meaning any IPv6 packet could bypass >=L4 filtering. This mistake
was supposed to be a fix for the second mistake.

The second mistake was that ip6_reass_packet (in npf_reassembly) was
getting called with npc->npc_hlen. But npc_hlen pointed to the last
encountered header in the IPv6 chain, which was not necessarily the
fragment header. So ip6_reass_packet was given garbage, and would fail,
resulting in the packet getting kicked. So basically IPv6 was broken by
NPF.

The first mistake is reverted, and the second one is fixed by doing:
-                      hlen = sizeof(struct ip6_frag);
+                      hlen = 0;

Now the iteration stops on the fragment header, and the call to
ip6_reass_packet is valid.

My npf_inet.c rev1.38 is partially reverted: we don't need to worry
about failing properly to advance; once the packet is reassembled
npf_cache_ip gets called again, and this time the whole chain should be
there.

Tested with a simple UDPv6 server - send a 3000-byte-sized buffer, the
packet gets correctly reassembled by NPF now.

Mmh, put back the RFC6946 check (about dummy fragments), otherwise NPF
is not happy in npf_reassembly, because NPC_IPFRAG is again returned after
the packet was reassembled.

I'm wondering whether it would not be better to just remove the fragment
header in frag6_input directly.

Fix the "return-rst" rule on IPv6 packets.
The scopes needed to be set on the addresses before invoking ip6_output,
because ip6_output needs them. The reason they are not here already is
because pfil_run_hooks (in ip6_input) is called _before_ the kernel
initializes the scopes.

Until now ip6_output was always failing, and the IPv6-TCP-RST packet was
never actually sent.

Perhaps it would be better to have the kernel initialize the scopes
before invoking pfil_run_hooks, but several things will need to be fixed
in several places.

Tested with a simple TCPv6 server. Until now the client would block
waiting for an answer that never came; now it receives an RST right away
and closes the connection, as expected.
I believe that the same problem exists in the "return-icmp" rules, but I
can't investigate this right now (some problems with wireshark).

Fix the IPv6 payload computation in npf_tcpsaw. It was incorrect, and this
caused the "return-rst" rules to send back an RST with the wrong ACK when
the received SYN had an IPv6 option.

Set the scopes before calling icmp6_error(). This fixes a bug similar to
the one I fixed in rev1.17: since the scopes were not set the packet was
never actually sent.

Tested with wireshark, now the ICMPv6 reply is correctly sent, as
expected.

Don't read the L4 payload after IPPROTO_AH when handling IPv6 packets.
AH must be considered as the payload, otherwise a

        block all
        pass in proto ah from any
        pass out proto ah from any

configuration will actually block everything, because NPF checks the
protocol against the one found after AH, and not AH itself.

In addition it may have been a problem for stateful connections; an AH
packet sent by an attacker with an incorrect authentication and a correct
TCP/UDP/whatever payload from an active connection could manage to change
NPF's FSM state, which would perhaps have altered the legitimate
connection with the authenticated remote IPsec host.

Note that IPv4 already doesn't go beyond AH, which is the correct
behavior.

Add XXX (we don't handle IPv6 Jumbograms), and whitespace.

(martin)

2018-05-09 15:28:44 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #816):

sys/dev/pci/if_wm.c: revision 1.578

  Fix a bug that TX might stall because WM_TXQ_NO_SPACE is not cleared in
if_init() (though I've never seen this problem). Clear txq->txq_flags in
wm_init_tx_queue(). OK'd by knakahara.

(martin)

2018-05-09 15:21:02 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by pgoyette in ticket #815):

sys/dev/ic/hme.c: revision 1.97

Fix mis-placed right paren.  kern/53271

(martin)

2018-05-09 14:52:40 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #814):

sys/dev/pci/if_bnxvar.h: revision 1.7
sys/dev/pci/if_bnx.c: revision 1.64

- Fix a bug that bnx(4) panics on shutdown. Stop callout before restroy.
  Reported by Andreas Gustafsson in PR#53265.
- Make sure not to re-arm the callout when we are about to detach. Same as
  if_bge.c rev. 1.292.
- Use pci_intr_establish_xname().

(martin)

2018-05-09 14:27:41 UTC MAIN commitmail json YAML

Fix missing -p in usage message (noted by Christoph Badura, thanks),
and update -l usage as well.

While here fix man page synopses and a few other odds and ends.

(kre)

2018-05-09 13:53:13 UTC MAIN commitmail json YAML

2018-05-09 13:52:55 UTC MAIN commitmail json YAML

remove generated file

(christos)

2018-05-09 13:21:27 UTC MAIN commitmail json YAML

For EXTERNAL_TOOLCHAIN, MKLLVM=yes needs to build only tablegen.

(joerg)

2018-05-09 13:19:33 UTC MAIN commitmail json YAML

Check arg count in configure() at entry, rather than later.
This avoids the stupid null deref I added a couple of commits
ago (on bad usage) and also simplifies the rest of the routine
which no longer needs to check the arg count nearly as much.

Thanks to Alexander Nasonov for finding the null deref bug.

(kre)

2018-05-09 13:19:27 UTC MAIN commitmail json YAML

Always provide --sysroot arguments, even for EXTERNAL_TOOLCHAIN.

(joerg)

2018-05-09 13:18:53 UTC MAIN commitmail json YAML

Drop checks for EXTERNAL_TOOLCHAIN for crt*.o. We've been using our own
versions for a long time and haven't relied on external files as such.

(joerg)

2018-05-09 13:18:02 UTC MAIN commitmail json YAML

Handle the GCC restriction like the set list by explicitly checking for
HAVE_GCC. When using EXTERNAL_TOOLCHAIN with LLVM, it would still be
picked up otherwise.

(joerg)

2018-05-09 08:45:03 UTC MAIN commitmail json YAML

don't print "long" with "%zu".

(mrg)

2018-05-09 08:39:55 UTC MAIN commitmail json YAML

2018-05-09 08:22:53 UTC MAIN commitmail json YAML

2018-05-09 08:15:09 UTC MAIN commitmail json YAML

add more include paths for freetype 2.9.1.

(mrg)

2018-05-09 08:13:23 UTC MAIN commitmail json YAML

2018-05-09 08:08:55 UTC MAIN commitmail json YAML

3rd time is the charm?  this should now actually match freetype 2.9.1 exactly.

(mrg)

2018-05-09 08:04:06 UTC MAIN commitmail json YAML

2018-05-09 08:03:55 UTC MAIN commitmail json YAML

Use Nx. Fix typo. Capitalize Gigabit and Ethernet.

(wiz)

2018-05-09 08:01:16 UTC MAIN commitmail json YAML

2018-05-09 07:59:38 UTC MAIN commitmail json YAML

2018-05-09 07:58:03 UTC MAIN commitmail json YAML

2018-05-09 07:33:31 UTC MAIN commitmail json YAML

static const on ipsecif4_encapsw

(maxv)

2018-05-09 07:30:21 UTC MAIN commitmail json YAML

Rename allocopy -> xstrdup, and simplify.

(maxv)

2018-05-09 07:28:45 UTC MAIN commitmail json YAML

2018-05-09 07:21:08 UTC MAIN commitmail json YAML

2018-05-09 07:21:08 UTC MAIN commitmail json YAML

2018-05-09 07:05:42 UTC MAIN commitmail json YAML

Remove dead/broken code.

(maxv)

2018-05-09 07:01:59 UTC MAIN commitmail json YAML

add a note about our freetype shlib versioning so that it hopefully
doesn't get any more crazy than it already is.

(snj)

2018-05-09 06:55:26 UTC MAIN commitmail json YAML

Remove nonsensical KASSERT.

(maxv)

2018-05-09 06:49:48 UTC MAIN commitmail json YAML

Remove annoying things, style, and fix buffer overflows.

(maxv)

2018-05-09 06:35:10 UTC MAIN commitmail json YAML

Replace
m_copym(m, 0, M_COPYALL, M_DONTWAIT)
by
m_copypacket(m, M_DONTWAIT)
when it is clear that we are copying a packet (that has M_PKTHDR) and not
a raw mbuf chain.

(maxv)

2018-05-09 06:32:52 UTC MAIN commitmail json YAML

Make the getrusage_maxrss test more stable by preventing the compiler to
optimize out a dummy loop. While there print more details when failing.

(martin)

2018-05-09 06:04:48 UTC MAIN commitmail json YAML

Add missing .Nd.

(msaitoh)

2018-05-09 05:59:28 UTC MAIN commitmail json YAML

2018-05-09 03:50:51 UTC MAIN commitmail json YAML

2018-05-09 02:53:00 UTC MAIN commitmail json YAML

If we don't get informed (via device properties) of child I2C devices,
don't assign an empty array to iba.iba_child_devices, as it will prevent
indirect configuration of the I2C bus from occurring.

Tested on Raspberry Pi (bcm2835), identical logical fix replicated
(and compile-tested) elsewhere.

PR port-arm/53171

(thorpej)

2018-05-09 02:46:22 UTC MAIN commitmail json YAML

The probe this driver uses is potentially destructive; at the very
least, filter on the I2C address the device is expected at before we
unleash its fury.

(thorpej)

2018-05-09 01:04:01 UTC MAIN commitmail json YAML

handle field rename.

(christos)

2018-05-09 00:24:50 UTC MAIN commitmail json YAML

Add the type of information returned about maintainer.

(sevan)

2018-05-08 23:05:17 UTC MAIN commitmail json YAML

in dir_search(), don't assume a directory existing is useful, instead
confirm that there is a non zero makefile in there.  (this assumes
the makefile is called "Makefile", which is assumed in other places
in crunchgen.c already, so this doesn't make it worse.)

this fixes build issues when an empty subdir exists because some files
were moved subdir at some stage (ktrace, rcorder), and a non-prune
update may look in the wrong dir.

bump version (lots of updates between now and the previous update.)

(mrg)

2018-05-08 22:07:02 UTC MAIN commitmail json YAML

2018-05-08 22:05:25 UTC MAIN commitmail json YAML

Pass set_rate calls on fixed factor clocks through to the parent clock (adjusting accordingly)

(jmcneill)

2018-05-08 19:35:17 UTC MAIN commitmail json YAML

2018-05-08 19:34:54 UTC MAIN commitmail json YAML

get the maxrss from the vmspace field, and handle platforms that don't
have pmap statistics here.

(christos)

2018-05-08 19:33:57 UTC MAIN commitmail json YAML

don't store the rssmax in the lwp rusage, it is a per proc property. Instead
utilize an unused field in the vmspace struct to store it. Also conditionalize
on platforms that have pmap statistics available.

(christos)

2018-05-08 17:20:44 UTC MAIN commitmail json YAML

Mitigation for the SS bug, CVE-2018-8897. We disabled dbregs a month ago
in -current and -8 so we are not particularly affected anymore.

The #DB handler runs on ist3, if we decide to process the exception we
copy the iret frame on the correct non-ist stack and continue as usual.

(maxv)

2018-05-08 16:47:58 UTC MAIN commitmail json YAML

Use M_MOVE_PKTHDR.

(maxv)

2018-05-08 16:37:59 UTC MAIN commitmail json YAML

2018-05-08 11:42:43 UTC MAIN commitmail json YAML

TGran64 indication was actually the opposite

(ryo)

2018-05-08 11:36:40 UTC MAIN commitmail json YAML

Fix a bug that TX might stall because WM_TXQ_NO_SPACE is not cleared in
if_init() (though I've never seen this problem). Clear txq->txq_flags in
wm_init_tx_queue(). OK'd by knakahara.

(msaitoh)

2018-05-08 10:41:56 UTC MAIN commitmail json YAML

Fix mis-placed right paren.  kern/53271

(pgoyette)

2018-05-08 09:45:54 UTC MAIN commitmail json YAML

- Fix broken watchdog timer. This change detects TX device timeout correctly.
  NOTE: It's supporsed not to be called {ixgbe,ixv}_rearm_queues() in the
  timer. Those are not required if any chip have no bug. In reality,
  ixgbe_rearm_queues() is required on 82599 and newer chip AND other than
  queue 0 to prevent device timeout. When it occured, packet was sent but the
  descriptor's DD bit wasn't set even though IXGBE_TXD_CMD_EOP and
  IXGBE_TXD_CMD_RS were set. After forcing interrupt by writing EICS register
  in ixgbe_rearm_queues(), DD is set. Why? Is this an undocumented errata? It
  might be possible not call rearm_queues on 82598 or queue 0, we call in any
  cases in case the problem occurs. On ixv(4), I have not seen this problem yet
  (though I tested only on X550_X(Xeon D 12xx)'s virtual function), but we
  do rearm in case TX device timeout happen.
- ixv(4): Call callout_stop() earlier in ixv_stop() like ixgbe_stop().
- KNF.

(msaitoh)

2018-05-08 07:59:56 UTC MAIN commitmail json YAML

rxipsum and rxtusum are not interrupt counter, so use EVCNT_TYPE_MISC
instead of EVCNT_TYPE_INTR.

(msaitoh)

2018-05-08 07:02:07 UTC MAIN commitmail json YAML

Remove three useless debug messages, remove meaningless XXXs, and remove
ieee80211_note_frame (unused).

(maxv)

2018-05-08 06:11:45 UTC MAIN commitmail json YAML

Don't remove M_PKTHDR manually, use m_remove_pkthdr instead.

ok ryo@

(maxv)

2018-05-08 06:08:19 UTC MAIN commitmail json YAML

Simplify: use M_MOVE_PKTHDR directly.

ok knakahara@

(maxv)

2018-05-08 05:24:22 UTC MAIN commitmail json YAML

2018-05-08 04:11:10 UTC MAIN commitmail json YAML

- Fix a bug that bnx(4) panics on shutdown. Stop callout before restroy.
  Reported by Andreas Gustafsson in PR#53265.
- Make sure not to re-arm the callout when we are about to detach. Same as
  if_bge.c rev. 1.292.
- Use pci_intr_establish_xname().

(msaitoh)

2018-05-08 03:27:17 UTC MAIN commitmail json YAML

Bail if we have a zero-length memory resource.

(mlelstv)

2018-05-08 01:02:38 UTC MAIN commitmail json YAML

add tests for maxrss, msgsnd

(christos)

2018-05-07 23:42:13 UTC MAIN commitmail json YAML

Fix unsigned wraparound on window size calculations.

This is another instance where tp->rcv_adv - tp->rcv_nxt can wrap
around after successful zero-window probe from the peer.  The first
one was fixed by chs@ in revision 1.112 on 2004-05-08.

While here, CSE and de-obfuscate the code a bit.

(uwe)

2018-05-07 21:03:45 UTC MAIN commitmail json YAML

Load the struct rusage text, data, and stack fields from the vmspace struct.
Before they were all 0. We update them when we call getrusage() or on
process exit() so that the children rusage is accounted for.

(christos)

2018-05-07 21:00:14 UTC MAIN commitmail json YAML

update maxrss (used to always be 0). Patterned after the OpenBSD changes.

(christos)

2018-05-07 19:34:04 UTC MAIN commitmail json YAML

Fix possible buffer overflow. We need to make sure the inner IPv4 packet
doesn't have options, because we validate only an option-less header.

(maxv)

2018-05-07 15:03:19 UTC MAIN commitmail json YAML

2018-05-07 13:28:35 UTC netbsd-8 commitmail json YAML

2018-05-07 13:26:03 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by nonaka in ticket #782):

sys/dev/usb/if_axe.c: revision 1.85-1.89

propagate pullup-782 for NetBSD-8 to HEAD (gcc uninitialized)

It was not gcc's fault for correctly detecting an uninitialized variable.

Fix the uninitialized variable issues by error checking things.
downgrade error to debug.

merge duplicated code, back to logging error.

use the proper station nodeid read command.

(martin)

2018-05-07 12:58:58 UTC MAIN commitmail json YAML

2018-05-07 10:53:45 UTC MAIN commitmail json YAML

Clean up, improve a bit, and document m_remove_pkthdr.

(maxv)

2018-05-07 10:21:08 UTC MAIN commitmail json YAML

Remove misleading comments.

(maxv)

2018-05-07 09:57:37 UTC MAIN commitmail json YAML

Copy some KASSERTs from m_move_pkthdr into m_copy_pkthdr, and reorder the
latter to reduce the diff with the former.

(maxv)

2018-05-07 09:51:03 UTC MAIN commitmail json YAML

Use m_remove_pkthdr.

ok knakahara@ (for L2TP)

(maxv)

2018-05-07 09:41:10 UTC MAIN commitmail json YAML

Fix double-free, m_tag_delete_chain is already called by m_free.

(maxv)

2018-05-07 09:33:51 UTC MAIN commitmail json YAML

Remove a dummy reference to XF_IP4, explain briefly why we don't use
ipe4_xformsw, and remove unused includes.

(maxv)

2018-05-07 09:25:04 UTC MAIN commitmail json YAML

Remove now unused 'isr', 'skip' and 'protoff' arguments from ipip_output.

(maxv)

2018-05-07 09:16:46 UTC MAIN commitmail json YAML

2018-05-07 09:08:06 UTC MAIN commitmail json YAML

Clarify IPIP: ipe4_xformsw is not allowed to call ipip_output, so replace
the pointer by ipe4_output, which just panics. Group the ipe4_* functions
together. Localify other functions.

ok ozaki-r@

(maxv)

2018-05-07 05:09:40 UTC netbsd-8 commitmail json YAML

793, 794, 797, 798, 801

(snj)

2018-05-07 04:06:31 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by kre in ticket #801):
usr.sbin/sysinst/partman.c: 1.20-1.21
PR install/53220
Don't call pm_lvm_find() unless have_lvm
pm_lvm_find() assumes that data structs (lvms) has been allocated
for it to use, which doesn't happen if !have_lvm
This avoids a sysinst core dump when the lvm command is not installed
(such as when installing from the embedded RAM root filesys in an
INSTALL kernel.)
--
Change return type of pm_lvm_find() from int to void.
It always returns (returned) 0 which was ignored by the one call.

(snj)

2018-05-07 04:03:20 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by martin in ticket #798):
usr.sbin/sysinst/disks.c: 1.14
Simplify and get rid of external "grep" dependency which is not available
on all install meadia.
Sugested by kre.

(snj)

2018-05-07 04:00:18 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by martin in ticket #797):
sbin/gpt/gpt.8: 1.60-1.63
sbin/gpt/header.c: 1.9
Make the "gpt header" command return EXIT_FAILURE when no GPT is present.
This helps sysinst to tell a GPT labeled disk from others.
Very lazy version of a change proposed by kre.
--
Sort sections.
--
Bump date for new EXIT STATUS section.
--
Spello.  (it is "existence").
ispell also says that we should s/parseable/parsable/ but I'm
not sure about that one, so I left it.
I also left a correct spelling that no-one has bothered to mangle!

(snj)

2018-05-07 03:51:01 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by martin in ticket #794):
usr.sbin/sysinst/partman.c: 1.18
fixes for GCC 6.4:
sysinst's pm_cgd_check() has missing {} issue.

(snj)

2018-05-07 03:49:16 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by martin in ticket #793):
usr.sbin/sysinst/partman.c: 1.16-1.17
Fix copy paste error. from coverity.
Cosmetics: fix the order of calloc() arguments.

(snj)

2018-05-06 20:55:42 UTC MAIN commitmail json YAML

Fix usage for rump.  Fixes test breakage caused by previous commit.

(kre)

2018-05-06 19:16:37 UTC MAIN commitmail json YAML

grow AF_UNIX receive buffer size

(christos)

2018-05-06 15:14:12 UTC MAIN commitmail json YAML

2018-05-06 14:46:58 UTC MAIN commitmail json YAML

2018-05-06 14:41:01 UTC MAIN commitmail json YAML

drop redundant repeat-until loop for now. read_request & process_function
functions need further investigation as to why this is not required. In the C
daemon, at the end of main.c this is the exact behaviour that's used.

heads up <wiz> regarding infinite loop.

(sevan)

2018-05-06 14:25:48 UTC MAIN commitmail json YAML

POKS IRQ register / bit differ between AXP803 and AXP805/806. Handle these
differences.

(jmcneill)

2018-05-06 13:40:52 UTC MAIN commitmail json YAML

Remove an element from struct emul: e_tracesig

e_tracesig used to be implemented for Darwin compat. Nowadays the Darwin
compatiblity layer is gone and there are no other users.

This functionality isn't used where it shall be used in the existing
codebase.

If we want to emulate debugging interfaces in compat layers we would need
to implement that from scratch anyway. We would need to be bug compatible
with other OSes too.

Proposed on tech-kern@.

Welcome to NetBSD 8.99.16!

Sponsored by <The NetBSD Foundation>

(kamil)

2018-05-06 13:10:10 UTC netbsd-8 commitmail json YAML

2018-05-06 13:09:06 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by spz in ticket #813):

sys/net/if_vlan.c: revision 1.122

If cnt == 0, don't kmem_alloc(0). Found by Mootja.

Looking at the code, I also find it suspicious that we read
ifv->ifv_mib->ifvm_p directly without making sure ifv_mib != NULL.

(martin)

2018-05-06 10:45:33 UTC MAIN commitmail json YAML

Use enable gpio to turn the display on/off

(jmcneill)

2018-05-06 10:43:52 UTC MAIN commitmail json YAML

Add backlight node and enable pwm

(jmcneill)

2018-05-06 10:43:32 UTC MAIN commitmail json YAML

2018-05-06 10:36:06 UTC MAIN commitmail json YAML

2018-05-06 10:34:34 UTC MAIN commitmail json YAML

2018-05-06 10:34:23 UTC MAIN commitmail json YAML

Rename pwm0 function to pwm for PD22

(jmcneill)

2018-05-06 10:33:22 UTC MAIN commitmail json YAML

2018-05-06 10:32:33 UTC MAIN commitmail json YAML

2018-05-06 10:31:10 UTC MAIN commitmail json YAML

Pass WSDISPLAYIO_SVIDEO through to pmf

(jmcneill)

2018-05-06 10:29:30 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by spz in ticket #800):

crypto/external/bsd/heimdal/dist/kdc/connect.c: revision 1.3

avoid busy-waiting on a dead child

(martin)

2018-05-06 09:54:18 UTC netbsd-7 commitmail json YAML

2018-05-06 09:53:27 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by mlelstv in ticket #1603):

sys/kern/kern_runq.c: revision 1.46

When balancing threads over multiple CPUs, use fixpoint arithmetic
for averages. Otherwise the decisions can be heavily biased by rounding
errors.

Add sysctl kern.sched_average_weight to change the weight of
historical data, the default is 50%.

(martin)

2018-05-06 09:49:34 UTC netbsd-8 commitmail json YAML

2018-05-06 09:47:47 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by sevan in ticket #810):

crypto/external/bsd/netpgp/dist/src/libbn/libnetpgpbn.3: revision 1.5
crypto/external/bsd/netpgp/dist/src/libbn/libnetpgpbn.3: revision 1.6
crypto/external/bsd/netpgp/dist/src/libmj/libmj.3: revision 1.8
crypto/external/bsd/netpgp/dist/src/libmj/libmj.3: revision 1.9
crypto/external/bsd/netpgp/dist/src/lib/libnetpgp.3: revision 1.20
crypto/external/bsd/netpgp/dist/src/lib/libnetpgp.3: revision 1.21
crypto/external/bsd/netpgp/dist/src/lib/libnetpgp.3: revision 1.22
crypto/external/bsd/netpgp/dist/src/netpgpverify/netpgpverify.1: revision 1.12
crypto/external/bsd/netpgp/dist/src/lib/libnetpgp.3: revision 1.23
crypto/external/bsd/netpgp/dist/src/netpgpverify/netpgpverify.1: revision 1.13
crypto/external/bsd/netpgp/dist/src/lib/libnetpgp.3: revision 1.19

Some further changes from PR bin/48395.

Drop superfluous zero prefix for single digit number days.
heads up by wiz

Break down explanation of netpgp_init to make it easier to extend.

Document how the userid is obtained.

Remove trailing whitespace.

Add the following functions to the list (TODO - add descriptions)
netpgp_unsetvar
netpgp_list_keys_json
netpgp_match_keys
netpgp_match_keys_json
netpgp_match_pubkeys
netpgp_validate_sigs
netpgp_format_json

Remove netpgp_match_list_keys() as function does not exist

Add missing output file to netpgp_verify_file() argument list

Sprinkle const to arguments

(martin)

2018-05-06 09:42:38 UTC netbsd-8 commitmail json YAML

Catch up to current for the following, requested by kre in ticket #809:

external/public-domain/tz/dist/Makefile        up to 1.1.1.21
external/public-domain/tz/dist/NEWS            up to 1.1.1.22
external/public-domain/tz/dist/TZDATA_VERSION  up to 1.12
external/public-domain/tz/dist/africa          up to 1.1.1.15
external/public-domain/tz/dist/asia            up to 1.1.1.20
external/public-domain/tz/dist/australasia      up to 1.1.1.15
external/public-domain/tz/dist/europe          up to 1.1.1.21
external/public-domain/tz/dist/theory.html      up to 1.1.1.4
external/public-domain/tz/dist/version          up to 1.1.1.9
external/public-domain/tz/dist/ziguard.awk      up to 1.1.1.2
doc/3RDPARTY 1.1520 (patch)

tzdata updated to 2018e.

(martin)

2018-05-06 09:35:33 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by pgoyette in ticket #807):

sys/compat/common/compat_mod.c: revision 1.29

Clean up a stray #ifdef _MODULE - it prevented definition of
COMPAT_SIGCONTEXT which in turn prevented building of the
SYS_compat16_sigaction_14 code.

Should address PR kern/53260

XXX Pull-up to netbsd-8

(martin)

2018-05-06 09:32:57 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by kre in ticket #804):

bin/sh/parser.c: revision 1.146

PR bin/53201

Don't synerr on
${var-anything
more}

The newline in the middle of the var expansion is permitted.

Bug reported by Martijn Dekker from his modernish tests.
XXX pullup-8

(martin)

2018-05-06 09:27:05 UTC netbsd-8 commitmail json YAML

Pull up the following, requested by nakayama in ticket #803:

sys/conf/copyright 1.16

Update for 2018 new year

(martin)

2018-05-06 09:20:43 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #802):

sys/kern/uipc_mbuf.c: revision 1.211 (via patch)

Modify m_defrag, so that it never frees the first mbuf of the chain. While
here use the given 'flags' argument, and not M_DONTWAIT.

We have a problem with several drivers: they poll an mbuf chain from their
queues and call m_defrag on them, but m_defrag could update the mbuf
pointer, so the mbuf in the queue is no longer valid. It is not easy to
fix each driver, because doing pop+push will reorder the queue, and we
don't really want that to happen.

This problem was independently spotted by me, Kengo, Masanobu, and other
people too it seems (perhaps PR/53218).
Now m_defrag leaves the first mbuf in place, and compresses the chain
only starting from the second mbuf in the chain.

It is important not to compress the first mbuf with hacks, because the
storage of this first mbuf may be shared with other mbufs.

(martin)

2018-05-06 00:46:09 UTC MAIN commitmail json YAML

don't use pathbuf here; it is intertwined with vfs and gives rump heartburn.

(christos)

2018-05-05 23:42:00 UTC MAIN commitmail json YAML

2018-05-05 22:14:45 UTC MAIN commitmail json YAML

don't use stack for name (requested by joerg)

(christos)

2018-05-05 21:33:53 UTC MAIN commitmail json YAML

Fix tab/macro order.

(wiz)

2018-05-05 21:16:31 UTC MAIN commitmail json YAML

Insert a whitespace after comma

(ryoon)

2018-05-05 20:20:43 UTC MAIN commitmail json YAML

Document new PF_LOCAL sysctls.

(christos)

2018-05-05 19:58:08 UTC MAIN commitmail json YAML

bump PIPSIZ from 4 to 8K like FreeBSD and provide the same sysctls

(christos)

2018-05-05 19:34:43 UTC netbsd-8 commitmail json YAML

2018-05-05 19:31:33 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #799):

sys/netipsec/ipsec_output.c: revision 1.75
sys/netipsec/ipsec_output.c: revision 1.67

Strengthen this check, to make sure there is room for an ip6_ext structure.
Seems possible to crash m_copydata here (but I didn't test more than that).

Fix the checks in compute_ipsec_pos, otherwise m_copydata could crash. I
already fixed half of the problem two months ago in rev1.67, back then I
thought it was not triggerable because each packet we emit is guaranteed
to have correctly formed IPv6 options; but it is actually triggerable via
IPv6 forwarding, we emit a packet we just received, and we don't sanitize
its options before invoking IPsec.

Since it would be wrong to just stop the iteration and continue the IPsec
processing, allow compute_ipsec_pos to fail, and when it does, drop the
packet entirely.

(martin)

2018-05-05 19:25:57 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by christos in ticket #796):

tools/mdsetimage/Makefile: revision 1.15
tools/compat/Makefile: revision 1.82
tools/gdb/Makefile: revision 1.35
tools/lorder/Makefile: revision 1.13
tools/gcc/Makefile: revision 1.85
tools/dtc/Makefile: revision 1.3
tools/cvslatest/Makefile: revision 1.2
tools/ctfmerge/Makefile: revision 1.8
tools/libelf/Makefile: revision 1.9
tools/libdwarf/Makefile: revision 1.8
tools/ctfconvert/Makefile: revision 1.7
tools/makekeys/Makefile: revision 1.2
tools/gettext/Makefile: revision 1.7
tools/binstall/Makefile: revision 1.12
tools/libfdt/Makefile: revision 1.3
tools/libctf/Makefile: revision 1.7
tools/binutils/Makefile: revision 1.27
tools/mandoc/Makefile: revision 1.11
tools/Makefile.host: revision 1.32
tools/dbsym/Makefile: revision 1.13
tools/genassym/Makefile: revision 1.7
tools/Makefile.inc: revision 1.14

PR/53238: Robert Elz: Disable MKREPRO in tools; the host compiler might
not support the necessary options. This is done thusly:

1. Set MKREPRO=no in Makefile.host. This handles all the Makefiles that
  use it and don't include bsd.own.mk.
2. Create Makefile.inc and set MKREPRO=no in it. Change the Makefiles that
  include bsd.own.mk, to include bsd.init.mk which includes Makefile.inc
  first. This will also allow us to control other tools options from a
  single location if we need to.

XXX: pullup-8

(martin)

2018-05-05 19:15:55 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by prlw1 in ticket #795):

sys/net/npf/npf_nat.c: revision 1.42

PR/53207: David Binderman: Use logical and

(martin)

2018-05-05 19:13:21 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by kamil in ticket #792):

sys/kern/sys_ptrace_common.c: revision 1.38

Harden the NetBSD PT_TRACE_ME operation

You can't say to the parent of a process to start tracing if:
(1) the parent is initproc,
(2) the child is already traced.

Rationale:
(1) - It has a side effect of being an anti-debugger functionality,
      as we cannot kill initproc (PID1) and reset the traced flag.
    - initproc is not a debugger, raising debugging events from a child
      to initproc can result in at least a stopped/hanging process
      in the system.
(2) - It does not make sense to be simultanously traced by two debuggers
    - It does not make sense to be traced twice by the same debugger.

Permit enable tracing for a parent that has been chroot(8)ed, as this is
harmless and the parent is already monitoring for child signals.
The same semantics exist in FreeBSD.

If you are looking for an antidebugging trick for old NetBSD (pre 8.0)
or other popular kernels, here is an example:

$ cat antidebug.c
int
main(int argc, char **argv)
{
pid_t child;
int rv;
int n =3D 0;
child =3D fork();
if (child =3D=3D 0) {
while (getppid() !=3D 1)
continue;
rv =3D ptrace(PT_TRACE_ME, 0, 0, 0);
if (rv !=3D 0)
abort();
printf("Try to detach to me with a debugger!! ");
printf("haha My PID is %d\n", getpid());
while (1) {
printf("%d\n", n++);
sleep(1);
}
}
exit(0);
}

A developer is no longer able to attach GDB, strace or LLDB to this program
without killing the initproc (your favourite system daemon).. this action
would be fatal for the operation of the whole Operating System stability.

Examples from a current non-NetBSD popular kernel:
$ ps -o ppid=3D -p 17904
    1
$ strace -p 17904
strace: attach: ptrace(PTRACE_SEIZE, 17904): Operation not permitted
$ gdb -p 17904
[...]
Attaching to process 17904
warning: process 17904 is already traced by process 1
ptrace: Operation not permitted.
(gdb)
$ lldb-3.9 -p 17904
(lldb) process attach --pid 17904
error: attach failed: unable to attach

On NetBSD 8.0 and newer it is now guaranteed to have an option to kill
a malevolent (fake?) debugger and attach with a new tracer to the process

Sponsored by <The NetBSD Foundation>

(martin)

2018-05-05 19:07:52 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by ozaki-r in ticket #788):

sys/net/rtsock.c: revision 1.241

Fix a deadlock (rt_free vs. route_intr on rt_so_mtx)
It occurs only if NET_MPSAFE is enabled.

(martin)

2018-05-05 17:16:23 UTC MAIN commitmail json YAML

2018-05-05 16:24:26 UTC MAIN commitmail json YAML

Remove unnecessary macro. Fix typo.

(wiz)

2018-05-05 15:14:30 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by nakayama in ticket #791):

etc/namedb/bind.keys: revision 1.2

Update the keys file to the latest version from:

    https://ftp.isc.org/isc/bind9/keys/9.11/bind.keys.v9_11

This includes the new KSK2017 key which is planned to replace the KSK2010
in October 11th, 2018. It is important to have software that ships with
both before September 11th 2018. Anything that bootstraps after that could
have trouble switching.

XXX: pullup-8, pullup-7, pullup-6

(martin)

2018-05-05 15:11:53 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by alnsn in ticket #790):

share/man/man9/secmodel_securelevel.9: revision 1.16
sys/secmodel/suser/secmodel_suser.c: revision 1.44
sys/secmodel/securelevel/secmodel_securelevel.c: revision 1.31
sys/sys/kauth.h: revision 1.76
sys/arch/x86/x86/svs.c: revision 1.18

Add KAUTH_MACHDEP_SVS_DISABLE and add support to secmodel_securelevel(9).
Disabling SVS is denied at securelevel 1 and above.

Add SVS. It may not be disabled at securelevel 1 and above.

(martin)

2018-05-05 15:08:15 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by yamaguchi in ticket #789):

sys/dev/isa/wbsio.c: revision 1.24

Use spin mutex to fix a panic

The GPIO part of wbsio(4) has a lock to keep the register access
order. In addition to the lock, gpio(4) has a look to prevent
multiple control through gpio_pin_ctl(). Those locks hold at
once when gpio_pin_ctl() is called, and the lock of gpio(4) hold
before that of wbsio(4).

Therefore, the wbsio(4) has to use spin lock if gpio(4) uses
spin lock.

(martin)

2018-05-05 15:05:39 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by jdolecek in ticket #787):

sys/dev/usb/xhci.c: revision 1.88-1.90
sys/dev/usb/xhcireg.h: revision 1.10

add KASSERT() that sc_child* is set to NULL after child detach; just for
readability, it's not immediatelly obvious this is done in xhci_childdet()
no functional changes

trigger the softint processing on that child bus which is not detached yet
fixes PR kern/53066 by Martin Husemann

enable code to only trigger usb processing when EINT is set, to
avoid misinterpreting shared interrupt for another device

when clearing USBSTS, actually preserve the bits which spec requires to
preserve, and actually clear bit 1, which should be actually always
cleared to zero by spec

also #ifdef XHCI_DEBUG some unnecessary register reads
this should finally resolve PR kern/53066 also for Martin

(martin)

2018-05-05 15:00:29 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #786):

sys/arch/amd64/amd64/locore.S: revision 1.164,1.165

Adjust Xsyscall_svs to not use movq for 64bit immediates either.

Do not use movq for loading arbitrary 64bit immediates. The ISA
restricts it to 32bit immediates.

(martin)

2018-05-05 13:49:24 UTC MAIN commitmail json YAML

2018-05-05 13:31:48 UTC MAIN commitmail json YAML

2018-05-05 13:31:35 UTC MAIN commitmail json YAML

Add A64 thermal sensor node

(jmcneill)

2018-05-05 13:28:23 UTC MAIN commitmail json YAML

Add support for A64 thermal sensor clocks

(jmcneill)

2018-05-05 11:28:44 UTC MAIN commitmail json YAML

Check whether the cgd device selected is available to be
configured,that is, not already in use, before requesting
passwords from the user (or elsewhere).

(kre)

2018-05-05 11:16:30 UTC MAIN commitmail json YAML

Enable ehci0/ohci0 (attached to left USB port)

(jmcneill)

2018-05-05 11:12:46 UTC MAIN commitmail json YAML

Enable mmc1 (SDIO Wi-Fi is attached here)

(jmcneill)

2018-05-05 10:56:40 UTC MAIN commitmail json YAML

No need to read battery capacity warning levels each time the sensor is refreshed

(jmcneill)

2018-05-05 10:25:59 UTC MAIN commitmail json YAML

Add ACIN and VBUS present sensors

(jmcneill)

2018-05-05 09:55:38 UTC MAIN commitmail json YAML

2018-05-05 09:54:53 UTC MAIN commitmail json YAML

2018-05-05 06:39:10 UTC MAIN commitmail json YAML

file system police; remove trailing whitespace; merge two error sections
for same error.

(wiz)

2018-05-05 02:14:59 UTC MAIN commitmail json YAML

2018-05-05 02:09:41 UTC MAIN commitmail json YAML

finish ktrace argument removal for do_sys_{send,recv}msg

(christos)

2018-05-05 02:01:34 UTC MAIN commitmail json YAML

axppmic depends on sysmon_envsys

(jmcneill)

2018-05-05 01:09:08 UTC MAIN commitmail json YAML

files with _p.a suffix should be tagged profile, files with _pic.a suffix belong
in the shl.mi list. learnt through broken sun2 build.

(sevan)

2018-05-05 00:39:59 UTC MAIN commitmail json YAML

Add battery sensors.

(jmcneill)

2018-05-05 00:14:28 UTC MAIN commitmail json YAML

Defend against some table-lookup-not-found errors.

(pgoyette)

2018-05-05 00:13:02 UTC MAIN commitmail json YAML

2018-05-05 00:12:16 UTC MAIN commitmail json YAML

2018-05-04 23:04:09 UTC MAIN commitmail json YAML

Pinebook is not based on Pine64, so do not derive from its dts

(jmcneill)

2018-05-04 23:03:41 UTC MAIN commitmail json YAML

Upstream dts specifies emac for sun50i-a64 now

(jmcneill)

2018-05-04 21:09:55 UTC MAIN commitmail json YAML

2018-05-04 20:38:27 UTC MAIN commitmail json YAML

2018-05-04 20:28:51 UTC MAIN commitmail json YAML

It is not a bug that we are only allowing /name. Update for newly allowed
length.

(christos)

2018-05-04 20:26:50 UTC MAIN commitmail json YAML

2018-05-04 20:25:04 UTC MAIN commitmail json YAML

remove duplicated cobalt in MACHINES.mips= line.

(nisimura)

2018-05-04 19:56:59 UTC MAIN commitmail json YAML

bump the pathname size to NAME_MAX as POSIX wants.

(christos)

2018-05-04 19:45:27 UTC MAIN commitmail json YAML

Do not try and process empty requests. This resolves a crash when issuing a
carriage return to read_request() in foreground mode.
In the C daemon, a NULL check is performed on bozo_read_request in main.c
before moving on to bozo_process_request & bozo_clean_request. Here,
process_request & clean_request just return instead.

(sevan)

2018-05-04 19:11:59 UTC MAIN commitmail json YAML

fix bozo issues:
- sort
- add lintlib

(christos)

2018-05-04 18:07:23 UTC MAIN commitmail json YAML

fix the rest of the compilers.

(christos)

2018-05-04 18:06:44 UTC MAIN commitmail json YAML

2018-05-04 17:20:34 UTC MAIN commitmail json YAML

use obio_space_map() to map DMA registers, now this works on both G5 and
32bit hardware

(macallan)

2018-05-04 17:17:48 UTC MAIN commitmail json YAML

map 64KB register space on G5, provide function to bus_space_subregion()
from this area so we don't run into mapping conflicts on G5
Not really relevant on 32bit where we BAT-map everything

(macallan)

2018-05-04 17:15:23 UTC MAIN commitmail json YAML

don't cut off upper bits in the i2c address, ki2c knows how to deal with
them now

(macallan)

2018-05-04 17:13:08 UTC MAIN commitmail json YAML

when spinning up secondary CPUs, put them in bridge mode if the primary cpu is

(macallan)

2018-05-04 17:01:29 UTC MAIN commitmail json YAML

save & restore HID4 and HID5, zero SPR_HIOR on 970

(macallan)

2018-05-04 16:57:14 UTC MAIN commitmail json YAML

add Hardware Interrupt Offset Register found on 970

(macallan)

2018-05-04 16:39:15 UTC MAIN commitmail json YAML

Handle filename autocompletion when the cursor is at a backslash or quote character

For example, handle following case:
$ touch 'foo bar'
$ ls foo\<TAB> --> $ ls foo\ bar

Also add test cases for this.

Thanks to Christos for review

(abhinav)

2018-05-04 16:26:29 UTC netbsd-8 commitmail json YAML

2018-05-04 16:24:46 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by mrg in ticket #785):
sbin/gpt/gpt.c: revision 1.74
sbin/gpt/map.c: revision 1.14
sbin/gpt/gpt.8: revision 1.53
sbin/gpt/gpt.8: revision 1.54
sbin/gpt/gpt.8: revision 1.55
sbin/gpt/gpt.8: revision 1.56
sbin/gpt/gpt.8: revision 1.57
sbin/gpt/gpt.8: revision 1.59

Add note about bootme flag:
        The bootme flag is used to indicate which partiotion should be booted
        by UEFI boot code.

Fix a typo, and make a couple of minor wording improvements.
I resisted the (very weak) impulse to Americanise some spellings ...

Use Fx/Nx.

clarify that alignment is the number of bytes to align to.

Explain what suffixes are accepted when specifying a size.
Spelling

add information about how to boot from gpt.  mostly taken from the wiki.

if a new map entry doesn't fit, be more verbose about the sizes.

(martin)

2018-05-04 16:07:59 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by maya in ticket #784):
sys/arch/x86/acpi/acpi_wakeup.c: revision 1.46
Save and restore xcr0 when doing ACPI sleeps. Should fix PR/49174.

(martin)

2018-05-04 16:03:32 UTC netbsd-8 commitmail json YAML

Apply patch, reqeusted by macallan in ticket #783:

Disable radeonfb since it still fails on some hardware.

(martin)

2018-05-04 15:51:53 UTC MAIN commitmail json YAML

2018-05-04 15:51:00 UTC MAIN commitmail json YAML

Merge 2018e

  Changes to code

    zic now accepts subsecond precision in expressions like
    00:19:32.13, which is approximately the legal time of the
    Netherlands from 1835 to 1937.  However, because it is
    questionable whether the few recorded uses of non-integer offsets
    had subsecond precision in practice, there are no plans for tzdata
    to use this feature.  (Thanks to Steve Allen for pointing out
    the limitations of historical data in this area.)

    The code is a bit more portable to MS-Windows.  Installers can
    compile with -DRESERVE_STD_EXT_IDS on MS-Windows platforms that
    reserve identifiers like 'localtime'.  (Thanks to Manuela
    Friedrich).

  Changes to documentation and commentary

    theory.html now outlines tzdb's extensions to POSIX's model for
    civil time, and has a section "POSIX features no longer needed"
    that lists POSIX API components that are now vestigial.
    (From suggestions by Steve Summit.)  It also better distinguishes
    time zones from tz regions.  (From a suggestion by Guy Harris.)

    Commentary is now more consistent about using the phrase "daylight
    saving time", to match the C name tm_isdst.  Daylight saving time
    need not occur in summer, and need not have a positive offset from
    standard time.

    Commentary about historical transitions in Uruguay has been expanded
    with links to many relevant legal documents.
    (Thanks to Tim Parenti.)

    Commentary now uses some non-ASCII characters with Unicode value
    less than U+0100, as they can be useful and should work even with
    older editors such as XEmacs.

(christos)

2018-05-04 14:50:40 UTC MAIN commitmail json YAML

include bsd.hostinit.mk instead of bsd.init.mk

(christos)

2018-05-04 14:50:18 UTC MAIN commitmail json YAML

revert previous, breaks llvm build and not easy to fix.

(christos)

2018-05-04 14:23:19 UTC MAIN commitmail json YAML

Improve the category of libbozohttpd.0 in distribution sets

It's man-sys-catman, not man-netutil-catman.

(kamil)

2018-05-04 14:15:42 UTC MAIN commitmail json YAML

Register a new cat page: libbozohttpd.0

Fix build of the distribution with MKCATPAGES=yes.

(kamil)

2018-05-04 12:51:18 UTC MAIN commitmail json YAML

Improve wording for non-native speakers of English

Improve wording in t_ubsan tests in for c++.

No functional change intended.

Follow the changed in cc/ by <martin>

(kamil)