Link [ NetBSD | NetBSD OpenGrok source search | PR fulltext-search | Summary of daily snapshot builds | history of daily build result | pkgsrc commit viewer ]


   
        usage: [branch:branch] [user:user] [path@revision] keyword [... [-excludekeyword [...]]] (e.g. branch:MAIN sys/arch/arm, if_wm.c@1.234 )




switch to index mode

recent branches: MAIN (4h)  netbsd-8 (5d)  netbsd-10 (5d)  netbsd-9 (11d)  thorpej-ifq (175d)  thorpej-altq-separation (178d) 

2024-05-10 07:51:07 UTC Now

2023-06-26 22:04:19 UTC MAIN commitmail json YAML

2023-06-26 22:03:01 UTC MAIN commitmail json YAML

src/external/mpl/bind/dist/bin/dig/dighost.c@1.15 / diff / nxr@1.15
src/external/mpl/bind/dist/bin/named/controlconf.c@1.11 / diff / nxr@1.11
src/external/mpl/bind/dist/bin/named/logconf.c@1.8 / diff / nxr@1.8
src/external/mpl/bind/dist/bin/named/main.c@1.15 / diff / nxr@1.15
src/external/mpl/bind/dist/bin/named/server.c@1.20 / diff / nxr@1.20
src/external/mpl/bind/dist/bin/named/zoneconf.c@1.14 / diff / nxr@1.14
src/external/mpl/bind/dist/bin/nsupdate/nsupdate.c@1.13 / diff / nxr@1.13
src/external/mpl/bind/dist/bin/rndc/rndc.c@1.10 / diff / nxr@1.10
src/external/mpl/bind/dist/bin/tests/optional/ratelimiter_test.c@1.7 / diff / nxr@1.7
src/external/mpl/bind/dist/bin/tests/optional/rbt_test.c@1.8 / diff / nxr@1.8
src/external/mpl/bind/dist/bin/tests/optional/shutdown_test.c@1.8 / diff / nxr@1.8
src/external/mpl/bind/dist/bin/tests/optional/sock_test.c@1.7 / diff / nxr@1.7
src/external/mpl/bind/dist/bin/tests/optional/task_test.c@1.7 / diff / nxr@1.7
src/external/mpl/bind/dist/bin/tests/optional/timer_test.c@1.8 / diff / nxr@1.8
src/external/mpl/bind/dist/bin/tests/system/feature-test.c@1.11 / diff / nxr@1.11
src/external/mpl/bind/dist/bin/tests/system/logfileconfig/ns1/controls.conf.in deleted
src/external/mpl/bind/dist/bin/tests/system/logfileconfig/ns1/named.dirconf deleted
src/external/mpl/bind/dist/bin/tests/system/logfileconfig/ns1/named.iso8601 deleted
src/external/mpl/bind/dist/bin/tests/system/logfileconfig/ns1/named.iso8601-utc deleted
src/external/mpl/bind/dist/bin/tests/system/logfileconfig/ns1/named.pipeconf deleted
      :
(more 48 files)
merge conflicts between 9.16.37 and 9.16.42

(christos)

2023-06-26 20:23:41 UTC MAIN commitmail json YAML

indent: improve heuristics for '*' as pointer in for loops

(rillig)

2023-06-26 20:10:23 UTC MAIN commitmail json YAML

indent: improve heuristics for '*' as a pointer type

(rillig)

2023-06-26 20:03:09 UTC MAIN commitmail json YAML

2023-06-26 17:47:06 UTC MAIN commitmail json YAML

Make this compile when BIGNUM limbs (BN_ULONG) are not the same
size as "unsigned long" (e.g. in bn(64/32) configurations of openssl).

(martin)

2023-06-26 14:54:40 UTC MAIN commitmail json YAML

indent: in -bad mode, don't add a blank line above a comment or '}'

(rillig)

2023-06-26 12:21:18 UTC MAIN commitmail json YAML

tests/indent: strengthen requirements for test input files

Previously, 'indent run-equals-prev-output' was allowed even when there
was no 'indent run' section above. This created an ambiguity, since
'previous output' could mean either the 'indent run' section or the
'indent run-equals-input' section.

(rillig)

2023-06-26 11:01:08 UTC MAIN commitmail json YAML

tests/indent: extend test for -badp option

(rillig)

2023-06-26 10:57:09 UTC MAIN commitmail json YAML

s/privious/previous/ in comment.

(andvar)

2023-06-26 10:23:59 UTC MAIN commitmail json YAML

indent: clean up indentation

(rillig)

2023-06-26 07:56:30 UTC MAIN commitmail json YAML

2023-06-26 07:51:57 UTC MAIN commitmail json YAML

2023-06-25 19:35:45 UTC MAIN commitmail json YAML

indent: move cast detection from the lexer to the main processor

It is not the job of the lexer to modify the parser state.

(rillig)

2023-06-25 19:29:57 UTC MAIN commitmail json YAML

indent: treat 'complex' and 'imaginary' as type modifiers, not as types

(rillig)

2023-06-25 19:19:43 UTC MAIN commitmail json YAML

indent: fix formatting of parenthesized name in function definition

(rillig)

2023-06-25 18:41:03 UTC MAIN commitmail json YAML

indent: don't use strspn on inp_p, as it is not null-terminated

No functional change.

(rillig)

2023-06-25 15:36:12 UTC MAIN commitmail json YAML

s/responible/responsible/ in comment.

(andvar)

2023-06-25 07:16:14 UTC MAIN commitmail json YAML

G/C an unused struct cpu_info member

(skrll)

2023-06-24 20:50:54 UTC MAIN commitmail json YAML

2023-06-24 17:50:31 UTC MAIN commitmail json YAML

2023-06-24 08:11:12 UTC MAIN commitmail json YAML

2023-06-24 08:00:52 UTC MAIN commitmail json YAML

Add comments and remove nonexistent status registers.

(tsutsui)

2023-06-24 07:45:36 UTC MAIN commitmail json YAML

tests/lint: allow accept.sh to override lint1 for local testing

(rillig)

2023-06-24 07:23:07 UTC MAIN commitmail json YAML

Always initialise ci_tlb_info in cpu_info_store[0].

Fixes non-MP boot for me.

(skrll)

2023-06-24 07:15:08 UTC MAIN commitmail json YAML

lint: remove redundant 'extern' from function declarations

No binary change.

(rillig)

2023-06-24 07:02:24 UTC MAIN commitmail json YAML

make: remove redundant 'extern' in function declaration

No binary change.

(rillig)

2023-06-24 07:02:11 UTC MAIN commitmail json YAML

Fix a wrong cdb size of SCSI disk write command.  From OpenBSD/luna88k.

(tsutsui)

2023-06-24 06:55:34 UTC MAIN commitmail json YAML

2023-06-24 05:43:26 UTC MAIN commitmail json YAML

2023-06-24 05:35:00 UTC MAIN commitmail json YAML

2023-06-24 05:31:51 UTC MAIN commitmail json YAML

2023-06-24 05:31:05 UTC MAIN commitmail json YAML

2023-06-24 05:27:14 UTC MAIN commitmail json YAML

2023-06-24 05:26:41 UTC MAIN commitmail json YAML

2023-06-24 05:26:01 UTC MAIN commitmail json YAML

2023-06-24 05:25:04 UTC MAIN commitmail json YAML

2023-06-24 05:18:13 UTC MAIN commitmail json YAML

2023-06-24 05:17:02 UTC MAIN commitmail json YAML

Fix typo in a debug message.

(msaitoh)

2023-06-24 05:16:15 UTC MAIN commitmail json YAML

2023-06-24 05:15:42 UTC MAIN commitmail json YAML

2023-06-24 05:12:03 UTC MAIN commitmail json YAML

2023-06-23 22:49:38 UTC MAIN commitmail json YAML

tsleep: Comment out kernel lock assertion for now.

Breaks tpm(4) which breaks boot on a lot of systems.  tpm(4)
shouldn't be using tsleep; it doesn't appear to even have an
interrupt handler for wakeups, so it could get by with kpause.  If it
ever did sprout an interrupt handler it should use condvar(9) anyway.
But for now I don't have time to fix it tonight.

(riastradh)

2023-06-23 21:19:03 UTC MAIN commitmail json YAML

tsleep(9): Assert kernel lock held.

This is never safe to use without the kernel lock.  It should only
appear in legacy subsystems that still run with the kernel lock.

(riastradh)

2023-06-23 21:09:45 UTC MAIN commitmail json YAML

rump: KASSERT(x && y) -> KASSERT(x); KASSERT(y)

Add some KASSERTMSG while here.

(riastradh)

2023-06-23 20:59:04 UTC MAIN commitmail json YAML

indent: fix scanning of no-wrap comments (since 2021.11.07.10.34.03)

The "refactoring" back then tried to be too clever.

(rillig)

2023-06-23 20:44:51 UTC MAIN commitmail json YAML

2023-06-23 20:43:21 UTC MAIN commitmail json YAML

indent: properly store parser state in debug mode

The stacks in the parser state are allocated now and need to be copied
individually.

The test whether two paren stacks are equal was broken since 2023-06-14
14:11:28.

(rillig)

2023-06-23 20:37:02 UTC MAIN commitmail json YAML

lint: remove redundant printflike declarations from debugging code

(rillig)

2023-06-23 12:11:22 UTC MAIN commitmail json YAML

Pad the trapframe so it's a multiple of 16 bytes so that when a trapframe
is created on the stack SP remains 16-byte aligned as per the ABI
requirements.

Patch from Rin with some updates from me.

(skrll)

2023-06-23 10:27:12 UTC MAIN commitmail json YAML

paxctl(8): brush up

Tell the user how to list flags right away, not at the very end.

Do not repeat "for the program" 6 times for each flag letter, it's a
noise by itself already and the italics of .Ar program exacerbates it.

Make the list of flags compact but manually add breaks between the
pairs of enable/disable flags.

(uwe)

2023-06-23 10:12:33 UTC MAIN commitmail json YAML

paxctl(8): fix markup

(uwe)

2023-06-23 06:32:28 UTC MAIN commitmail json YAML

Use Fl for options.

(wiz)

2023-06-23 06:11:06 UTC MAIN commitmail json YAML

2023-06-23 06:08:56 UTC MAIN commitmail json YAML

make: sync a comment with reality

No binary change.

(rillig)

2023-06-23 05:42:34 UTC netbsd-10 commitmail json YAML

2023-06-23 05:40:02 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by martin in ticket #212):
usr.sbin/sysinst/main.c: revision 1.31
If the install medium does not come with any openssl trusted root certs,
tell ftp(1) not to verify trust chains when doing https downloads.

(msaitoh)

2023-06-23 05:36:28 UTC MAIN commitmail json YAML

Add missing read to count Circuit Breaker Rx Dropped Packet correctly.

(msaitoh)

2023-06-23 05:21:10 UTC MAIN commitmail json YAML

make: clean up variable and function names

No functional change.

(rillig)

2023-06-23 05:03:04 UTC MAIN commitmail json YAML

make: reduce indentation in pattern matching code

No functional change.

(rillig)

2023-06-23 04:56:54 UTC MAIN commitmail json YAML

2023-06-23 04:41:24 UTC MAIN commitmail json YAML

tests/make: sort missing 'expect' comments by their location

(rillig)

2023-06-23 02:13:03 UTC MAIN commitmail json YAML

crunchgen(1): Clear PaX flags instead of removing its ELF note section.

The latter results in zero-filled hole in ELF note segment for EARM,
where PaX section is not located the bottom of that segment (see
src/lib/csu/sysident.S). Fortunately, this hole does not cause real
harms for our in-kernel ELF note parser, except for noisy warnings on
DIAGNOSTIC kernels.

Bump CRUNCH_VERSION.

PR toolchain/52675

(rin)

2023-06-23 01:56:21 UTC MAIN commitmail json YAML

paxctl(8): Introduce -0 option to clear all PaX flag bits in ELF note.
Part of PR toolchain/52675

(rin)

2023-06-22 23:16:47 UTC MAIN commitmail json YAML

elex-20230622

+ restore bug fix lost in previous - reset yyleng to 0 when deleting input
  from the parser
+ API change to make function name more descriptive in API
+ bring license up to date
+ bump version number for header file

(agc)

2023-06-22 22:39:39 UTC MAIN commitmail json YAML

2023-06-22 22:39:23 UTC MAIN commitmail json YAML

2023-06-22 20:36:24 UTC MAIN commitmail json YAML

tests/make: demonstrate inconsistency in pattern matching with ranges

(rillig)

2023-06-22 16:59:17 UTC MAIN commitmail json YAML

make: unclutter string matching code

(rillig)

2023-06-22 16:32:09 UTC MAIN commitmail json YAML

make: rename variables in string matching, remove redundant code

No functional change.

(rillig)

2023-06-22 13:57:44 UTC MAIN commitmail json YAML

2023-06-22 13:02:42 UTC MAIN commitmail json YAML

tests/make: fix line numbers in test result, since the previous commit

(rillig)

2023-06-22 12:59:54 UTC MAIN commitmail json YAML

make: speed up pattern matching in the ':M' and ':N' modifiers

In the code coverage report, the highest count for Str_Match goes from
5,298,924 down to 79,646.

(rillig)

2023-06-22 09:09:08 UTC MAIN commitmail json YAML

2023-06-22 08:55:33 UTC MAIN commitmail json YAML

make: merge common code for handling the ':M' and ':N' modifiers

No functional change.

(rillig)

2023-06-22 08:16:37 UTC netbsd-10 commitmail json YAML

2023-06-22 08:14:35 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #213):

sys/dev/pci/if_wm.c: revision 1.770
sys/dev/pci/if_wm.c: revision 1.771
sys/dev/pci/if_wm.c: revision 1.772
sys/dev/pci/if_wm.c: revision 1.773
sys/dev/pci/if_wm.c: revision 1.774
sys/dev/pci/if_wm.c: revision 1.775
sys/dev/pci/if_wm.c: revision 1.776
sys/dev/pci/if_wmreg.h: revision 1.129
sys/dev/pci/if_wm.c: revision 1.777
sys/dev/pci/if_wm.c: revision 1.778
sys/dev/pci/if_wmvar.h: revision 1.49
sys/dev/pci/if_wm.c: revision 1.779
sys/dev/pci/if_wm.c: revision 1.768
sys/dev/pci/if_wm.c: revision 1.769
sys/dev/pci/if_wmreg.h: revision 1.130
sys/dev/pci/if_wm.c: revision 1.780
sys/dev/pci/if_wm.c: revision 1.781

Count some 64bit counters correctly.
- Fix calculation of GORC, GOTC, TOR and TOT counters correctly.
- Found by knakahara.

Add note for the TORL register.

The TOR register includes error, flow control and broadcast rejected.

Sort lines. No functional change.

Rearrange the order of the registers so that they are roughly in ascending
order.

Sort lines. No functional change.

Reorder evcnt_attach_dynamic(), WM_EVCNT_ADD() and evcnt_detach() to match.
IC{TX,RX}*C registers are for older than 82575.

Fix a bug that the transmit underrun counter is incorrectly counted.
The transmit underrun bit in the transmit status filed is only for 82544
(and older?), so don't use the counter for newer chips. The bit is reserved
for newer chips, but the bit sometimes set on 82575 at least.

Don't add "Count" for event counter's description.

Some statistics registers were replaced with new counters.
- 0x403c was CEXTERR(Carrier Extension Error). 82575 and newer except 80003,
  ICHs and PCHs have HTDPMC(Host Tx Discarded Packets by MAC). I don't really
  know for 82575. The 82575 datasheet say nothing about it.
- The following two are changed for circuit breaker. Only 82576's datasheet
  describes abut it, so the registers might be only for 82576.
  Use those registers for 82575 and newer except 80003, ICHs and PCHs just in
  case.
  - 0x40fc was TSCTFC(TCP Segmentation Context Tx Fail). It was replaced by
    the CBRMPC(Circuit Breaker Rx Manageability Packet) register.
  - 0x4124 was ICRXOC(Interrupt Cause Receiver Overrun). It was replaced by
    the HTCBDPC(Host Tx Circuit Breaker Dropped Packet) register.
- From 0x4104 to 0x4124:
  - For 0x4124, 82575's datasheet says it's not changed(ICRXOC).
    I don't know if it's correct. We use new HTCBDPC register for 82575.
  - 82576 and newer changed the meaning.
  - I don't know for 80003, ICHs and PCHs. Don't count those registers.
    At least, those registers in PCH2 and PCH_CNP are all zero.

Add some new event counters.

Add the following counters for 82575 and newer except 80003, ICHs and PCHs:
    - Only 82576 document describes about the circuit breaker,
      so the following two might be only for 82575:
        - Circuit Breaker TX Manageability Packet
        - Circuit Breaker RX Dropped Packet
    - 82575's document doesn't describe the following two, but we can see
      the same value as GO{T,R}C have:
        - Host Good Octets RX
        - Host Good Octets TX
    - 82575's document doesn't describe the LENERRS (Length Errors) counter.
      I don't know if it has.
    - Perhaps Non-SerDes/SGMII devices don't have SCVPC
      (SerDes/SGMII Code Violation Packet) register. We don't care if
      it's SerDes/SGMII or not for now.
    - HRMPC (Header Redirection Missed Packet) appears only once
      in 8257[56]'s datasheet. FreeBSD's igb counts it, so we do, too.
    - Count the following two for I350 and newer. I don't know if PCHs have:
        - EEE TX LPI
        - EEE RX LPI

Move statistics updating code from wm_tick() to new wm_update_stats().
- To reuse.
- No functional change.

Add SOICZIFDATA (ifconfig -z) support for evcnt(9).

First update the statistics data, then clear the event counters,
and finally copy and clear if_data via ether_ioctl().

Fix prc511's comment and description.

Use WM_IS_ICHPCH(). No functional change.

Fix typo. s/ictxact/ictxatc/. No functional change.

(martin)

2023-06-22 06:32:31 UTC netbsd-8 commitmail json YAML

Ammend #1836 for file missed in original pullup

(martin)

2023-06-22 06:30:48 UTC netbsd-8 commitmail json YAML

Pull up the following revision, requested by riastradh in ticket #1836

sys/compat/freebsd/freebsd_machdep.c 1.5

Memset before copyout

(martin)

2023-06-22 06:06:52 UTC netbsd-9 commitmail json YAML

Add (accidently) missing entry for ticket #1645

(martin)

2023-06-22 01:35:12 UTC MAIN commitmail json YAML

Bump date for previous commit.

XXX pullup-10.

(nat)

2023-06-21 23:48:08 UTC MAIN commitmail json YAML

agcre version 20230621
======================

+ agcre - added internal magic numbers to agcre to attempt to catch
  if misbehaving programs overwrite sections of memory
+ agcre - check internal magic numbers before attempting to execute
  regex programs
+ agcre - bump agcre magic number in the external structure
+ agcre - bump version number in header file. Fix up tests to ensure
  correct operation

(agc)

2023-06-21 23:36:17 UTC MAIN commitmail json YAML

Elex version 20230621
=====================

+ agcre - added internal magic numbers to agcre to attempt to catch
  misbehaving programs overwriting sections of memory (extremely coarse-
  grained checks here).
+ agcre - check internal magic numbers before attempting to execute
  regex programs
+ agcre - bump agcre magic number in the external structure
+ elex - remove striter (simple) and move to using buffer gap functions
+ elex - fix a bug whereby we check if a rule has a return value
  before attempting to parse that return value.
+ elex - fix up tests for all of these fixes
+ elex - error out when reading rules if a bad rule is encountered (as
  the resulting lexer would be erroneous if we continued)
+ elex - bump elex version to 20230621

(agc)

2023-06-21 22:39:15 UTC netbsd-10 commitmail json YAML

2023-06-21 22:36:46 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #211):

sys/dev/mii/mii_physubr.c: revision 1.103

Fix a bug when a media is changed to IFM_AUTO.

Fix a bug that ifconfig ifN media auto doesn't change the setting when
the previous media setting used autonego. When the mii_phy_setmedia()
function is called to change the media to IFM_AUTO, the BMCR_AUTOEN bit was
used to check if the previous setting was IFM_AUTO. It's not correct.

IFM_1000_T also uses autonego. So if a previous setting is IFM_1000_T and
the next setting is IFM_AUTO, mii_phy_auto() is not called if neither
MIIF_FORCEANEG nor MIIF_DOPAUSE are set. As a result, after changing
IFM_AUTO, neither 10Mbps nor 100Mbps are not advertised.

Note that almost all drivers uses MIIF_DOPAUSE flags.

TODO: cleanup ciphy.c and rgephy.c. Those have #ifdef foo.

(martin)

2023-06-21 22:34:51 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #210):

usr.sbin/tprof/tprof.8: revision 1.30
sys/dev/tprof/tprof_x86_amd.c: revision 1.8
sys/dev/tprof/tprof_armv8.c: revision 1.20
sys/dev/tprof/tprof_types.h: revision 1.7
sys/dev/tprof/tprof_x86_intel.c: revision 1.6
sys/dev/tprof/tprof_x86_intel.c: revision 1.7
sys/dev/tprof/tprof_x86_intel.c: revision 1.8
sys/dev/tprof/tprof.c: revision 1.23
usr.sbin/tprof/tprof.8: revision 1.25
usr.sbin/tprof/tprof.8: revision 1.26
usr.sbin/tprof/arch/tprof_x86.c: revision 1.16
usr.sbin/tprof/tprof.8: revision 1.27
usr.sbin/tprof/arch/tprof_x86.c: revision 1.17
usr.sbin/tprof/tprof.8: revision 1.28
usr.sbin/tprof/tprof.h: revision 1.5
usr.sbin/tprof/tprof.8: revision 1.29
sys/dev/tprof/tprof_armv7.c: revision 1.13
usr.sbin/tprof/tprof_top.c: revision 1.9
usr.sbin/tprof/tprof.c: revision 1.21

Add Cometlake support.

Obtain the number of general counters from CPUID 0xa.

Test cpuid_level in tprof_intel_ncounters().
This function is called before tprof_intel_ident().

KNF. No functional change.

Add two note to the tprof(8)'s manual page.
- "list" command prints the maximum number of counters that can be used
  simultaneously.
- multiple -e arguments can be specified.

Use the default counter if -e argument is not specified.
monitor command:
    The default counter is selected if -e argument is not specified.
list command:
    Print the name of the default counter for monitor and top command.

tprof.8: new sentence, new line

tprof(8): fix markup nits

tprof.8: fix typo, s/speficied/specified/

(martin)

2023-06-21 22:30:52 UTC MAIN commitmail json YAML

3RDPARTY: new versions of libuv, unbound, and nsd out

(gutteridge)

2023-06-21 22:30:39 UTC netbsd-8 commitmail json YAML

2023-06-21 22:27:55 UTC netbsd-8 commitmail json YAML

2023-06-21 22:25:33 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #1846):

sys/dev/pci/pcidevs: revision 1.1478
sys/dev/pci/pcidevs: revision 1.1479
sys/dev/pci/pcidevs: revision 1.1480

Add Samsung SM990.

Add devices from PPR for AMD Family 19h Model 61h Revision B1 processors.

The SATA device ID for Apollo Lake is not 0x5ae0 but 0x5ae3.

(martin)

2023-06-21 22:24:25 UTC netbsd-9 commitmail json YAML

2023-06-21 22:21:57 UTC netbsd-9 commitmail json YAML

2023-06-21 22:20:31 UTC netbsd-9 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #1654):

sys/dev/pci/pcidevs: revision 1.1478
sys/dev/pci/pcidevs: revision 1.1479
sys/dev/pci/pcidevs: revision 1.1480

Add Samsung SM990.

Add devices from PPR for AMD Family 19h Model 61h Revision B1 processors.

The SATA device ID for Apollo Lake is not 0x5ae0 but 0x5ae3.

(martin)

2023-06-21 22:18:16 UTC netbsd-10 commitmail json YAML

2023-06-21 22:17:38 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #209):

sys/dev/pci/pcidevs: revision 1.1478
sys/dev/pci/pcidevs: revision 1.1479
sys/dev/pci/pcidevs: revision 1.1480

Add Samsung SM990.

Add devices from PPR for AMD Family 19h Model 61h Revision B1 processors.

The SATA device ID for Apollo Lake is not 0x5ae0 but 0x5ae3.

(martin)

2023-06-21 22:16:57 UTC netbsd-10 commitmail json YAML

2023-06-21 22:11:29 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #208):

sys/dev/mii/ciphy.c: revision 1.42
sys/dev/mii/brgphy.c: revision 1.91
sys/dev/mii/mii_physubr.c: revision 1.102
sys/dev/mii/ipgphy.c: revision 1.11
sys/dev/mii/tlphy.c: revision 1.72
sys/dev/mii/jmphy.c: revision 1.5
sys/dev/mii/urlphy.c: revision 1.40
sys/dev/mii/atphy.c: revision 1.31

Retry autonegotiation every mii_anegticks seconds instead of mii_anegticks+1.

(martin)

2023-06-21 22:08:16 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #1845):

lib/libpam/modules/pam_ksu/pam_ksu.c: revision 1.10

pam_ksu: No need for homedir access.

(martin)

2023-06-21 22:07:07 UTC netbsd-9 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #1653):

lib/libpam/modules/pam_ksu/pam_ksu.c: revision 1.10

pam_ksu: No need for homedir access.

(martin)

2023-06-21 22:05:31 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #207):

lib/libpam/modules/pam_ksu/pam_ksu.c: revision 1.10

pam_ksu: No need for homedir access.

(martin)

2023-06-21 22:04:13 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #1844):

lib/libpam/modules/pam_krb5/pam_krb5.c: revision 1.31
lib/libpam/modules/pam_krb5/pam_krb5.8: revision 1.13

pam_krb5: Refuse to operate without a key to verify tickets.

New allow_kdc_spoof overrides this to restore previous behaviour
which was vulnerable to KDC spoofing, because without a host or
service key, pam_krb5 can't distinguish the legitimate KDC from a
spoofed one.

This way, having pam_krb5 enabled isn't dangerous even if you create
an empty /etc/krb5.conf to use client SSO without any host services.

Perhaps this should use krb5_verify_init_creds(3) instead, and
thereby respect the rather obscurely named krb5.conf option
verify_ap_req_nofail like the Linux pam_krb5 does, but:
- verify_ap_req_nofail is default-off (i.e., vulnerable by default),
- changing verify_ap_req_nofail to default-on would probably affect
  more things and therefore be riskier,
- allow_kdc_spoof is a much clearer way to spell the idea,
- this patch is a smaller semantic change and thus less risky, and
- a security change with compatibility issues shouldn't have a
  workaround that might introduce potentially worse security issues
  or more compatibility issues.

Perhaps this should use krb5_verify_user(3) with secure=1 instead,
for simplicity, but it's not clear how to do that without first
prompting for the password -- which we shouldn't do at all if we
later decide we won't be able to use it anyway -- and without
repeating a bunch of the logic here anyway to pick the service name.

References about verify_ap_req_nofail:
- mit-krb5 discussion about verify_ap_req_nofail:
  https://mailman.mit.edu/pipermail/krbdev/2011-January/009778.html
- Oracle has the default-secure setting in their krb5 system:
  https://docs.oracle.com/cd/E26505_01/html/E27224/setup-148.html
  https://docs.oracle.com/cd/E26505_01/html/816-5174/krb5.conf-4.html#REFMAN4krb5.conf-4
  https://docs.oracle.com/cd/E19253-01/816-4557/gihyu/
- Heimdal issue on verify_ap_req_nofail default:
  https://github.com/heimdal/heimdal/issues/1129

(martin)

2023-06-21 22:00:57 UTC netbsd-9 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #1652):

lib/libpam/modules/pam_krb5/pam_krb5.c: revision 1.31
lib/libpam/modules/pam_krb5/pam_krb5.8: revision 1.13

pam_krb5: Refuse to operate without a key to verify tickets.

New allow_kdc_spoof overrides this to restore previous behaviour
which was vulnerable to KDC spoofing, because without a host or
service key, pam_krb5 can't distinguish the legitimate KDC from a
spoofed one.

This way, having pam_krb5 enabled isn't dangerous even if you create
an empty /etc/krb5.conf to use client SSO without any host services.

Perhaps this should use krb5_verify_init_creds(3) instead, and
thereby respect the rather obscurely named krb5.conf option
verify_ap_req_nofail like the Linux pam_krb5 does, but:
- verify_ap_req_nofail is default-off (i.e., vulnerable by default),
- changing verify_ap_req_nofail to default-on would probably affect
  more things and therefore be riskier,
- allow_kdc_spoof is a much clearer way to spell the idea,
- this patch is a smaller semantic change and thus less risky, and
- a security change with compatibility issues shouldn't have a
  workaround that might introduce potentially worse security issues
  or more compatibility issues.

Perhaps this should use krb5_verify_user(3) with secure=1 instead,
for simplicity, but it's not clear how to do that without first
prompting for the password -- which we shouldn't do at all if we
later decide we won't be able to use it anyway -- and without
repeating a bunch of the logic here anyway to pick the service name.

References about verify_ap_req_nofail:
- mit-krb5 discussion about verify_ap_req_nofail:
  https://mailman.mit.edu/pipermail/krbdev/2011-January/009778.html
- Oracle has the default-secure setting in their krb5 system:
  https://docs.oracle.com/cd/E26505_01/html/E27224/setup-148.html
  https://docs.oracle.com/cd/E26505_01/html/816-5174/krb5.conf-4.html#REFMAN4krb5.conf-4
  https://docs.oracle.com/cd/E19253-01/816-4557/gihyu/
- Heimdal issue on verify_ap_req_nofail default:
  https://github.com/heimdal/heimdal/issues/1129

(martin)

2023-06-21 21:54:12 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #206):

lib/libpam/modules/pam_krb5/pam_krb5.c: revision 1.31
lib/libpam/modules/pam_krb5/pam_krb5.8: revision 1.13

pam_krb5: Refuse to operate without a key to verify tickets.

New allow_kdc_spoof overrides this to restore previous behaviour
which was vulnerable to KDC spoofing, because without a host or
service key, pam_krb5 can't distinguish the legitimate KDC from a
spoofed one.

This way, having pam_krb5 enabled isn't dangerous even if you create
an empty /etc/krb5.conf to use client SSO without any host services.

Perhaps this should use krb5_verify_init_creds(3) instead, and
thereby respect the rather obscurely named krb5.conf option
verify_ap_req_nofail like the Linux pam_krb5 does, but:
- verify_ap_req_nofail is default-off (i.e., vulnerable by default),
- changing verify_ap_req_nofail to default-on would probably affect
  more things and therefore be riskier,
- allow_kdc_spoof is a much clearer way to spell the idea,
- this patch is a smaller semantic change and thus less risky, and
- a security change with compatibility issues shouldn't have a
  workaround that might introduce potentially worse security issues
  or more compatibility issues.

Perhaps this should use krb5_verify_user(3) with secure=1 instead,
for simplicity, but it's not clear how to do that without first
prompting for the password -- which we shouldn't do at all if we
later decide we won't be able to use it anyway -- and without
repeating a bunch of the logic here anyway to pick the service name.

References about verify_ap_req_nofail:
- mit-krb5 discussion about verify_ap_req_nofail:
  https://mailman.mit.edu/pipermail/krbdev/2011-January/009778.html
- Oracle has the default-secure setting in their krb5 system:
  https://docs.oracle.com/cd/E26505_01/html/E27224/setup-148.html
  https://docs.oracle.com/cd/E26505_01/html/816-5174/krb5.conf-4.html#REFMAN4krb5.conf-4
  https://docs.oracle.com/cd/E19253-01/816-4557/gihyu/
- Heimdal issue on verify_ap_req_nofail default:
  https://github.com/heimdal/heimdal/issues/1129

(martin)

2023-06-21 21:50:34 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #1843):

etc/pam.d/ftpd: revision 1.8
etc/pam.d/su: revision 1.9
etc/pam.d/system: revision 1.9
etc/pam.d/display_manager: revision 1.6
etc/pam.d/sshd: revision 1.10

pam: Disable pam_krb5, pam_ksu by default.

These are not useful unless you also set up /etc/krb5.conf and a
keytab for the host from the Kerberos KDC.  But having them enabled
by default means that creating /etc/krb5.conf just to enable use of
Kerberos for _client-side_ single sign-on creates usability issues.

As proposed on tech-security:
https://mail-index.netbsd.org/tech-security/2023/06/16/msg001160.html

(martin)

2023-06-21 21:47:51 UTC netbsd-9 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #1651):

etc/pam.d/ftpd: revision 1.8
etc/pam.d/su: revision 1.9
etc/pam.d/system: revision 1.9
etc/pam.d/display_manager: revision 1.6
etc/pam.d/sshd: revision 1.10

pam: Disable pam_krb5, pam_ksu by default.

These are not useful unless you also set up /etc/krb5.conf and a
keytab for the host from the Kerberos KDC.  But having them enabled
by default means that creating /etc/krb5.conf just to enable use of
Kerberos for _client-side_ single sign-on creates usability issues.

As proposed on tech-security:
https://mail-index.netbsd.org/tech-security/2023/06/16/msg001160.html

(martin)

2023-06-21 21:44:31 UTC MAIN commitmail json YAML

libedit: fix pkg-config to really provide readline directory as intended

(wiz)

2023-06-21 21:33:02 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #205):

etc/pam.d/ftpd: revision 1.8
etc/pam.d/su: revision 1.9
etc/pam.d/system: revision 1.9
etc/pam.d/display_manager: revision 1.6
etc/pam.d/sshd: revision 1.10

pam: Disable pam_krb5, pam_ksu by default.

These are not useful unless you also set up /etc/krb5.conf and a
keytab for the host from the Kerberos KDC.  But having them enabled
by default means that creating /etc/krb5.conf just to enable use of
Kerberos for _client-side_ single sign-on creates usability issues.

As proposed on tech-security:
https://mail-index.netbsd.org/tech-security/2023/06/16/msg001160.html

(martin)

2023-06-21 21:29:58 UTC netbsd-8 commitmail json YAML

Apply patch, requested by riastradh in ticket #1842:

sys/dev/pci/if_wm.c (apply patch)

Fix a bug introduced in ticket #1795.

(martin)

2023-06-21 21:26:16 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #1841):

sys/compat/sunos32/sunos32_misc.c: revision 1.86
sys/compat/ossaudio/ossaudio.c: revision 1.85
sys/compat/linux32/arch/amd64/linux32_machdep.c: revision 1.48

compat_sunos32: Memset zero before copyout.

Unclear if this can leak anything but let's be on the safe side.

compat_ossaudio: Zero-initialize idat before copyout.
Unclear if there are any paths to the copyout without initialization,
but let's play it safe to keep the auditing effort low.

linux32_rt_sendsig: Memset zero before copyout.
Not sure if there's any padding here, but it's a pretty big
structure, fairly likely, so let's be rather safe than sorry.

(martin)

2023-06-21 21:24:38 UTC netbsd-9 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #1650):

sys/compat/sunos32/sunos32_misc.c: revision 1.86
sys/compat/ossaudio/ossaudio.c: revision 1.85
sys/compat/linux32/arch/amd64/linux32_machdep.c: revision 1.48

compat_sunos32: Memset zero before copyout.

Unclear if this can leak anything but let's be on the safe side.

compat_ossaudio: Zero-initialize idat before copyout.
Unclear if there are any paths to the copyout without initialization,
but let's play it safe to keep the auditing effort low.

linux32_rt_sendsig: Memset zero before copyout.
Not sure if there's any padding here, but it's a pretty big
structure, fairly likely, so let's be rather safe than sorry.

(martin)

2023-06-21 21:22:53 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #204):

sys/compat/sunos32/sunos32_misc.c: revision 1.86
sys/compat/ossaudio/ossaudio.c: revision 1.85
sys/compat/linux32/arch/amd64/linux32_machdep.c: revision 1.48

compat_sunos32: Memset zero before copyout.

Unclear if this can leak anything but let's be on the safe side.

compat_ossaudio: Zero-initialize idat before copyout.
Unclear if there are any paths to the copyout without initialization,
but let's play it safe to keep the auditing effort low.

linux32_rt_sendsig: Memset zero before copyout.
Not sure if there's any padding here, but it's a pretty big
structure, fairly likely, so let's be rather safe than sorry.

(martin)

2023-06-21 21:21:52 UTC MAIN commitmail json YAML

Cleanup guard tests

The .PARSEFILE:tA tests add no value, the correct form
is ${.PARSEDIR:tA}/${.PARSEFILE} but even there :tA rarely matters.

(sjg)

2023-06-21 21:19:38 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #1840):

sys/compat/netbsd32/netbsd32_nfssvc.c: revision 1.7

compat_netbsd32: Copy out 32-bit version in nfssvc32_nsd_out.

(martin)

2023-06-21 21:16:09 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #1839):

sys/compat/common/kern_time_30.c: revision 1.6
sys/compat/netbsd32/netbsd32_time.c: revision 1.50

Paranoia: zero COMPAT_30 ntptimeval and 32-bit ntptimeval too.

These structs don't have padding but safer to keep the code
structured the same way between the various ntp_gettimes in case
anyone makes more copypasta of it for future updates.

(martin)

2023-06-21 21:13:27 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #1838):

sys/compat/common/kern_time_50.c: revision 1.32

Zero ntptimeval50 too to prevent 4-byte kernel stack disclosure.

>From Thomas Barabosch of Fraunhofer FKIE.

(martin)

2023-06-21 21:09:28 UTC netbsd-8 commitmail json YAML

Apply patch, requested by riastradh in ticket #1837:

sys/compat/osf1/osf1_cvt.c
sys/compat/osf1/osf1_file.c
sys/compat/osf1/osf1_misc.c

Memset structures to zero before passing them to copyout to expose them
to userland.
No equivalent change in newer branches, commpat/osf1 has been deleted.

(martin)

2023-06-21 21:04:03 UTC netbsd-8 commitmail json YAML

src/sys/compat/common/kern_info_09.c@1.20.90.1 / diff / nxr@1.20.90.1
src/sys/compat/common/kern_info_43.c@1.35.22.1 / diff / nxr@1.35.22.1
src/sys/compat/common/kern_resource_43.c@1.21.90.1 / diff / nxr@1.21.90.1
src/sys/compat/common/kern_sig_13.c@1.20.50.1 / diff / nxr@1.20.50.1
src/sys/compat/common/kern_sig_43.c@1.34.50.2 / diff / nxr@1.34.50.2
src/sys/compat/common/kern_time_50.c@1.31.10.1 / diff / nxr@1.31.10.1
src/sys/compat/common/vfs_syscalls_12.c@1.33.8.3 / diff / nxr@1.33.8.3
src/sys/compat/common/vfs_syscalls_30.c@1.36.12.2 / diff / nxr@1.36.12.2
src/sys/compat/common/vfs_syscalls_43.c@1.59.8.4 / diff / nxr@1.59.8.4
src/sys/compat/freebsd/freebsd_misc.c@1.33.12.1 / diff / nxr@1.33.12.1
src/sys/compat/freebsd/freebsd_sched.c@1.22.20.1 / diff / nxr@1.22.20.1
src/sys/compat/linux/arch/alpha/linux_machdep.c@1.50.12.1 / diff / nxr@1.50.12.1
src/sys/compat/linux/arch/amd64/linux_machdep.c@1.51.6.4 / diff / nxr@1.51.6.4
src/sys/compat/linux/arch/arm/linux_machdep.c@1.32.12.1 / diff / nxr@1.32.12.1
src/sys/compat/linux/arch/arm/linux_ptrace.c@1.19.10.2 / diff / nxr@1.19.10.2
src/sys/compat/linux/arch/i386/linux_machdep.c@1.163.6.1 / diff / nxr@1.163.6.1
src/sys/compat/linux/arch/i386/linux_ptrace.c@1.31.10.2 / diff / nxr@1.31.10.2
src/sys/compat/linux/arch/m68k/linux_machdep.c@1.42.52.1 / diff / nxr@1.42.52.1
src/sys/compat/linux/arch/mips/linux_machdep.c@1.43.12.1 / diff / nxr@1.43.12.1
src/sys/compat/linux/arch/powerpc/linux_exec_powerpc.c@1.24.32.1 / diff / nxr@1.24.32.1
      :
(more 37 files)
Pull up following revision(s) (requested by riastradh in ticket #1836):

sys/compat/linux/arch/i386/linux_machdep.c: revision 1.168
sys/compat/sunos/sunos_misc.c: revision 1.177
sys/compat/netbsd32/netbsd32_compat_50.c: revision 1.52
sys/compat/common/kern_resource_43.c: revision 1.23
sys/compat/netbsd32/netbsd32_conv.h: revision 1.46
sys/compat/linux/arch/i386/linux_ptrace.c: revision 1.35
sys/compat/common/vfs_syscalls_12.c: revision 1.38
sys/compat/ultrix/ultrix_misc.c: revision 1.126
sys/compat/common/kern_sig_43.c: revision 1.37
sys/compat/linux/common/linux_mtio.c: revision 1.8
sys/compat/freebsd/freebsd_misc.c: revision 1.34
sys/compat/linux/common/linux_olduname.c: revision 1.67
sys/compat/linux/arch/mips/linux_machdep.c: revision 1.44
sys/compat/freebsd/freebsd_sched.c: revision 1.23
sys/compat/ossaudio/ossaudio.c: revision 1.84
sys/compat/sys/time_types.h: revision 1.6
sys/compat/linux/arch/powerpc/linux_machdep.c: revision 1.51
sys/compat/linux/common/linux_file.c: revision 1.119
sys/compat/linux/arch/arm/linux_machdep.c: revision 1.34
sys/compat/netbsd32/netbsd32_wait.c: revision 1.25
sys/compat/linux32/common/linux32_time.c: revision 1.38
sys/compat/linux/arch/powerpc/linux_ptrace.c: revision 1.33
sys/compat/linux/arch/alpha/linux_machdep.c: revision 1.52
sys/compat/linux32/arch/amd64/linux32_machdep.c: revision 1.46
sys/compat/netbsd32/netbsd32_compat_12.c: revision 1.36
sys/compat/ultrix/ultrix_ioctl.c: revision 1.39
sys/compat/linux/common/linux_misc.c: revision 1.252
sys/compat/linux/common/linux_hdio.c: revision 1.19
sys/compat/sunos/sunos_ioctl.c: revision 1.71
sys/compat/linux/common/linux_sched.c: revision 1.79
sys/compat/common/kern_info_43.c: revision 1.40
sys/compat/linux32/common/linux32_exec_elf32.c: revision 1.20
sys/compat/linux/common/linux_socket.c: revision 1.153
sys/compat/linux/arch/amd64/linux_machdep.c: revision 1.60
sys/compat/common/vfs_syscalls_43.c: revision 1.68
sys/compat/linux/arch/powerpc/linux_exec_powerpc.c: revision 1.25
sys/compat/netbsd32/netbsd32_ptrace.c: revision 1.9
sys/compat/common/kern_time_50.c: revision 1.37
sys/compat/netbsd32/netbsd32_compat_20.c: revision 1.42
sys/compat/linux/common/linux_cdrom.c: revision 1.28
sys/compat/linux/arch/m68k/linux_machdep.c: revision 1.43
sys/compat/common/kern_info_09.c: revision 1.22
sys/compat/linux32/common/linux32_resource.c: revision 1.12
sys/compat/linux/common/linux_oldolduname.c: revision 1.67
sys/compat/netbsd32/netbsd32_nfssvc.c: revision 1.8
sys/compat/linux32/common/linux32_signal.c: revision 1.21
sys/compat/common/kern_sig_13.c: revision 1.22
sys/compat/sunos32/sunos32_ioctl.c: revision 1.36
sys/compat/netbsd32/netbsd32_compat_43.c: revision 1.62
sys/compat/linux/arch/arm/linux_ptrace.c: revision 1.23
sys/compat/netbsd32/netbsd32_time.c: revision 1.56
sys/compat/linux/common/linux_signal.c: revision 1.84
sys/compat/netbsd32/netbsd32_signal.c: revision 1.52
sys/compat/sunos32/sunos32_misc.c: revision 1.85
sys/compat/linux/common/linux_time.c: revision 1.40
sys/compat/linux/common/linux_fdio.c: revision 1.14
sys/compat/common/vfs_syscalls_30.c: revision 1.43

sys/compat: Memset zero before copyout.

Just in case of uninitialized padding which would lead to kernel
stack disclosure.  If the compiler can prove the memset redundant
then it can optimize it away; otherwise better safe than sorry.

(martin)

2023-06-21 20:48:07 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #1835):

sys/dev/pci/if_iwi.c: revision 1.117
sys/dev/raidframe/rf_netbsdkintf.c: revision 1.401
sys/dev/scsipi/ses.c: revision 1.52
sys/dev/isa/mcd.c: revision 1.121
(all via patch)

sys/dev: Memset zero before copyout.

Just in case of uninitialized padding which would lead to kernel
stack disclosure.  If the compiler can prove the memset redundant
then it can optimize it away; otherwise better safe than sorry.

I think the iwi(4), mcd(4), and ses(4) changes actually plug leaks;
the raidframe(4) change probably doesn't (but doesn't hurt).

(martin)

2023-06-21 20:38:35 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #1833):

sys/compat/netbsd32/netbsd32_netbsd.c: revision 1.232
sys/compat/netbsd32/netbsd32_socket.c: revision 1.56
sys/compat/netbsd32/netbsd32_conv.h: revision 1.45
sys/compat/netbsd32/netbsd32_fs.c: revision 1.92
sys/compat/netbsd32/netbsd32.h: revision 1.137

The read/write/send/recv system calls return ssize_t because -1 is
returned on error.  Therefore we must restrict the lengths of any
buffers to NETBSD32_SSIZE_MAX with compat32 to avoid garbage return
values.

Fixes ATF lib/libc/sys/t_write:write_err.

(martin)

2023-06-21 20:35:46 UTC netbsd-8 commitmail json YAML

2023-06-21 20:15:53 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by riastradh in ticket #1831):

sys/altq/altq_hfsc.c: revision 1.29
sys/altq/altq_priq.c: revision 1.27

sys/altq: Memset zero before copyout.

Just in case of uninitialized padding which would lead to kernel
stack disclosure.  If the compiler can prove the memset redundant
then it can optimize it away; otherwise better safe than sorry.

(martin)

2023-06-21 19:54:02 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #1830):

sys/arch/x86/x86/procfs_machdep.c: revision 1.47

Add Intel lam and AMD vnmi.

(martin)

2023-06-21 19:52:39 UTC netbsd-9 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #1649):

sys/arch/x86/x86/procfs_machdep.c: revision 1.47

Add Intel lam and AMD vnmi.

(martin)

2023-06-21 19:51:01 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #203):

sys/arch/x86/x86/procfs_machdep.c: revision 1.47

Add Intel lam and AMD vnmi.

(martin)

2023-06-21 19:28:12 UTC netbsd-8 commitmail json YAML

Pullup the following revisions, requested by msaitoh in ticket #1828:

sys/dev/pci/ixgbe/ixgbe.c 1.325-1.326 via patch
sys/dev/pci/ixgbe/ixgbe_common.c 1.44
sys/dev/pci/ixgbe/ixgbe_type.h 1.56

- PCI device ID 0x15c8 also uses X557-AT PHY, so create the thermal
  sensor sysctl for it, too.
- Count the number of link down events in the MAC using with
  LINK_DN_CNT register.

(martin)

2023-06-21 19:20:51 UTC netbsd-9 commitmail json YAML

Pull up the following revisions, requested by msaitoh in ticket #1647:

sys/dev/pci/ixgbe/ixgbe.c 1.325-1.326 via patch
sys/dev/pci/ixgbe/ixgbe_common.c 1.44
sys/dev/pci/ixgbe/ixgbe_type.h 1.56

- PCI device ID 0x15c8 also uses X557-AT PHY, so create the thermal
  sensor sysctl for it, too.
- Count the number of link down events in the MAC using with
  LINK_DN_CNT register.

(martin)

2023-06-21 19:16:12 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #202):

sys/dev/pci/ixgbe/ixgbe_type.h: revision 1.56
sys/dev/pci/ixgbe/ixgbe.c: revision 1.325
sys/dev/pci/ixgbe/ixgbe.c: revision 1.326
sys/dev/pci/ixgbe/ixgbe_common.c: revision 1.44

Use thermal sensor code for IXGBE_DEV_ID_X550EM_A_10G_T, too.
PCI device ID 0x15c8 also use X557-AT PHY, so create the thermal sensor
sysctl for it, too.

Count the number of link down events in the MAC using with LINK_DN_CNT.
- Add new event counter "link_dn_cnt" to count the number of link down
  events in the MAC.
- The LINK_DN_CNT register (at 0x0403c) is described only in the
  Denverton's datasheet, so use it only on ixgbe_mac_X550EM_a.

(martin)

2023-06-21 19:12:09 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by abs in ticket #1829):

sys/arch/vax/vax/pmap.c: revision 1.196
sys/arch/vax/include/trap.h: revision 1.25

Change CASMAGIC to 0xFEDABABE so that it cannot accidentally end up in
valid kernel memory.  Due to the VARM accesses above S0 should always
give a ptelen trap.

Bug found by Kalvis Duckmanton.

Ensure that the kernel do not try to allocate a S0 segment larger than 1G,
since the hardware prohibits that.

(martin)

2023-06-21 19:10:28 UTC netbsd-9 commitmail json YAML

Pull up following revision(s) (requested by abs in ticket #1648):

sys/arch/vax/vax/pmap.c: revision 1.196
sys/arch/vax/include/trap.h: revision 1.25

Change CASMAGIC to 0xFEDABABE so that it cannot accidentally end up in
valid kernel memory.  Due to the VARM accesses above S0 should always
give a ptelen trap.

Bug found by Kalvis Duckmanton.

Ensure that the kernel do not try to allocate a S0 segment larger than 1G,
since the hardware prohibits that.

(martin)

2023-06-21 19:09:07 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by abs in ticket #201):

sys/arch/vax/vax/pmap.c: revision 1.196
sys/arch/vax/include/trap.h: revision 1.25

Change CASMAGIC to 0xFEDABABE so that it cannot accidentally end up in
valid kernel memory.  Due to the VARM accesses above S0 should always
give a ptelen trap.

Bug found by Kalvis Duckmanton.

Ensure that the kernel do not try to allocate a S0 segment larger than 1G,
since the hardware prohibits that.

(martin)

2023-06-21 19:06:15 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #1827):

sys/arch/x86/include/specialreg.h: revision 1.202
sys/arch/x86/include/specialreg.h: revision 1.203
usr.sbin/cpuctl/arch/i386.c: revision 1.136

Add some CPUID bits from PPR for AMD Family 19h Model 61h Revision B1.

Add AMD CPUID Fn0000_0008 %ebx bit 3 INVLPGB.

(martin)

2023-06-21 19:04:19 UTC netbsd-9 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #1646):

sys/arch/x86/include/specialreg.h: revision 1.202
sys/arch/x86/include/specialreg.h: revision 1.203
usr.sbin/cpuctl/arch/i386.c: revision 1.136

Add some CPUID bits from PPR for AMD Family 19h Model 61h Revision B1.

Add AMD CPUID Fn0000_0008 %ebx bit 3 INVLPGB.

(martin)

2023-06-21 19:02:18 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #200):

sys/arch/x86/include/specialreg.h: revision 1.202
sys/arch/x86/include/specialreg.h: revision 1.203
usr.sbin/cpuctl/arch/i386.c: revision 1.136

Add some CPUID bits from PPR for AMD Family 19h Model 61h Revision B1.

Add AMD CPUID Fn0000_0008 %ebx bit 3 INVLPGB.

(martin)

2023-06-21 18:58:22 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #1825):

sys/arch/x86/pci/amdsmn.c: revision 1.16
sys/arch/x86/pci/amdzentemp.c: revision 1.17
sys/arch/x86/pci/amdzentemp.c: revision 1.18

Reduce diff against DragonFly. No functional change.
amdsmn(4),amdzentemp(4): Add Zen3+ Rembrandt(19h/4xh) & Zen4 Genoa(19h/1xh).

(martin)

2023-06-21 18:56:58 UTC netbsd-9 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #1644):

sys/arch/x86/pci/amdsmn.c: revision 1.16
sys/arch/x86/pci/amdzentemp.c: revision 1.17
sys/arch/x86/pci/amdzentemp.c: revision 1.18

Reduce diff against DragonFly. No functional change.
amdsmn(4),amdzentemp(4): Add Zen3+ Rembrandt(19h/4xh) & Zen4 Genoa(19h/1xh).

(martin)

2023-06-21 18:46:06 UTC MAIN commitmail json YAML

adjust for new fontconfig files.

(mrg)

2023-06-21 16:58:11 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #198):

sys/arch/x86/pci/amdsmn.c: revision 1.16
sys/arch/x86/pci/amdzentemp.c: revision 1.17
sys/arch/x86/pci/amdzentemp.c: revision 1.18

Reduce diff against DragonFly. No functional change.
amdsmn(4),amdzentemp(4): Add Zen3+ Rembrandt(19h/4xh) & Zen4 Genoa(19h/1xh).

(martin)

2023-06-21 16:55:02 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by hannken in ticket #197):

sys/ufs/ffs/ffs_vfsops.c: revision 1.381
sys/dev/raidframe/rf_netbsdkintf.c: revision 1.412

Undo unlock/relock for VOP_IOCTL().
PR kern/57450 (unplugging hung USB disk triggers panic via _vstate_assert)

(martin)

2023-06-21 16:52:28 UTC netbsd-10 commitmail json YAML

2023-06-21 16:50:22 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by hannken in ticket #197):

sys/kern/vnode_if.src: revision 1.85
share/man/man9/vnodeops.9: revision 1.101

VOP_IOCTL() is a wrapper around spec_ioctl() aka Xdev_ioctl() and
protected with spec_io_enter()/spec_io_exit() so there is no need
to force specific vnode locking.
Set locking requirement to '= = =' (unchanged, locked or unlocked).

(martin)

2023-06-21 16:06:14 UTC netbsd-9 commitmail json YAML

Pull up following revision(s) (requested by kim in ticket #1643):

etc/rc.d/sshd: revision 1.30
etc/rc.d/sshd: revision 1.33
etc/rc.d/sshd: revision 1.34
etc/rc.d/sshd: revision 1.35

simplify more (from rudolf)

/etc/rc.d/sshd: New check cmd and reload precmd.
- check cmd: run `sshd -t' to check sshd_config file
- reload precmd: run check cmd before reloading so we don't nuke sshd
  if there's an error in the sshd_config file

(It is still possible to effectively nuke sshd by changing the
configuration tosomething that won't work on your network, but at
least we avoid making sshd just exit on reload when you make a typo
in a config option.)

/etc/rc.d/sshd: Stop generating DSA host keys by default.
If you want them you can generate them yourself, but in this day and
age (Monday and 2023, specifically) there's no reason to be using DSA
except for compatibility with ancient legacy software.
/etc/rc.d/sshd: Use default curve for ECDSA keygen, not NIST P-521.

The default is NIST P-256, which:
(a) has plenty of cryptanalytic security,
(b) performs better on essentially all platforms (smaller enough that
    even the advantage of the Mersenne prime structure of P-521 can't
    compete), and
(c) likely gets more scrutiny on implementations than P-521 since it's
    more widespread.

(martin)

2023-06-21 15:16:17 UTC netbsd-10 commitmail json YAML

Pull up following revision(s) (requested by kim in ticket #196):

etc/rc.d/sshd: revision 1.33
etc/rc.d/sshd: revision 1.34
etc/rc.d/sshd: revision 1.35
etc/rc.d/sshd: revision 1.36

/etc/rc.d/sshd: New check cmd and reload precmd.

- check cmd: run `sshd -t' to check sshd_config file

- reload precmd: run check cmd before reloading so we don't nuke sshd
  if there's an error in the sshd_config file

(It is still possible to effectively nuke sshd by changing the
configuration tosomething that won't work on your network, but at
least we avoid making sshd just exit on reload when you make a typo
in a config option.)

/etc/rc.d/sshd: Stop generating DSA host keys by default.

If you want them you can generate them yourself, but in this day and
age (Monday and 2023, specifically) there's no reason to be using DSA
except for compatibility with ancient legacy software.

/etc/rc.d/sshd: Use default curve for ECDSA keygen, not NIST P-521.

The default is NIST P-256, which:
(a) has plenty of cryptanalytic security,
(b) performs better on essentially all platforms (smaller enough that
    even the advantage of the Mersenne prime structure of P-521 can't
    compete), and
(c) likely gets more scrutiny on implementations than P-521 since it's
    more widespread.

Add some backwards compat.  Adjust grammar.

(martin)

2023-06-21 14:33:36 UTC MAIN commitmail json YAML

make: skip a file protected by a multiple-inclusion guard more often

In practice, the common situation is that a file is first included,
defines its multiple-inclusion guard and is then skipped instead of
being included again.

The other way round is that the multiple-inclusion guard is defined when
the file is included first.  In that case, the file is now regarded as
guarded as well.

(rillig)

2023-06-21 12:27:50 UTC MAIN commitmail json YAML

tests/make: document how wildcards behave in a dependency declaration

(rillig)

2023-06-21 12:16:31 UTC MAIN commitmail json YAML

tests/make: clean up and extend tests for multiple-inclusion guards

Multiple-inclusion guards can be defined either as variables or as
targets.  Rename the variable tests so they include the word 'variable'.

Add tests to cover special characters in guard names (both variable and
target), just in case ParseVarnameGuard gets removed someday.

Document the pitfalls associated with choosing a naming scheme for
guards that leads to name clashes, such as with .PARSEFILE without
.PARSEDIR.

(rillig)

2023-06-21 07:30:51 UTC MAIN commitmail json YAML

2023-06-21 04:20:21 UTC MAIN commitmail json YAML

Allow guard targets to use variables.

I commonly use __${.PARSEDIR:tA}__ where a unique guard
is needed, __${.PARSEDIR}__ is also useful in many cases.

Combination of patch from rillig and mine

(sjg)

2023-06-21 02:48:49 UTC MAIN commitmail json YAML

Looks like this debug library disappeared with the new heimdal.  Mark
it obsolete to fix the MKDEBUGLIB build.

(pgoyette)

2023-06-20 23:46:41 UTC netbsd-10 commitmail json YAML

2023-06-20 23:40:56 UTC netbsd-10 commitmail json YAML

xsrc/external/mit/libX11/dist/ChangeLog@1.1.1.27.2.5 / diff / nxr@1.1.1.27.2.5
xsrc/external/mit/libX11/dist/Makefile.in@1.1.1.24.2.2 / diff / nxr@1.1.1.24.2.2
xsrc/external/mit/libX11/dist/README.md@1.1.1.7.2.4 / diff / nxr@1.1.1.7.2.4
xsrc/external/mit/libX11/dist/aclocal.m4@1.1.1.23.2.5 / diff / nxr@1.1.1.23.2.5
xsrc/external/mit/libX11/dist/compile@1.1.1.11.2.2 / diff / nxr@1.1.1.11.2.2
xsrc/external/mit/libX11/dist/config.guess@1.1.1.16.2.2 / diff / nxr@1.1.1.16.2.2
xsrc/external/mit/libX11/dist/config.sub@1.1.1.15.2.2 / diff / nxr@1.1.1.15.2.2
xsrc/external/mit/libX11/dist/configure@1.1.1.27.2.5 / diff / nxr@1.1.1.27.2.5
xsrc/external/mit/libX11/dist/configure.ac@1.1.1.27.2.5 / diff / nxr@1.1.1.27.2.5
xsrc/external/mit/libX11/dist/depcomp@1.1.1.14.2.2 / diff / nxr@1.1.1.14.2.2
xsrc/external/mit/libX11/dist/include/Makefile.in@1.1.1.25.2.2 / diff / nxr@1.1.1.25.2.2
xsrc/external/mit/libX11/dist/install-sh@1.1.1.13.2.2 / diff / nxr@1.1.1.13.2.2
xsrc/external/mit/libX11/dist/ltmain.sh@1.1.1.17.2.2 / diff / nxr@1.1.1.17.2.2
xsrc/external/mit/libX11/dist/m4/libtool.m4@1.12.2.2 / diff / nxr@1.12.2.2
xsrc/external/mit/libX11/dist/m4/ltoptions.m4@1.6.2.2 / diff / nxr@1.6.2.2
xsrc/external/mit/libX11/dist/m4/ltsugar.m4@1.6.2.2 / diff / nxr@1.6.2.2
xsrc/external/mit/libX11/dist/m4/ltversion.m4@1.6.2.2 / diff / nxr@1.6.2.2
xsrc/external/mit/libX11/dist/m4/lt~obsolete.m4@1.6.2.2 / diff / nxr@1.6.2.2
xsrc/external/mit/libX11/dist/man/Makefile.in@1.1.1.24.2.2 / diff / nxr@1.1.1.24.2.2
xsrc/external/mit/libX11/dist/man/XSetScreenSaver.man@1.1.1.5.2.1 / diff / nxr@1.1.1.5.2.1
      :
(more 32 files)
sync to head, requested by mrg in ticket #199:
update to libX11 1.8.6.  fixes CVE-2023-3138.

(snj)

2023-06-20 23:09:14 UTC MAIN commitmail json YAML

install pkg-config file for libedit

version number matches portable libedit
--cflags output matches portable libedit, since users probably want the
readline interface

(wiz)

2023-06-20 23:07:25 UTC netbsd-9 commitmail json YAML

Apply patch (requested by mrg in ticket #1645):
InitExt.c: Add bounds checks for extension request, event, & error codes

Fixes CVE-2023-3138: X servers could return values from XQueryExtension
that would cause Xlib to write entries out-of-bounds of the arrays to
store them, though this would only overwrite other parts of the Display
struct, not outside the bounds allocated for that structure.

(snj)

2023-06-20 23:03:39 UTC netbsd-8 commitmail json YAML

2023-06-20 23:00:39 UTC netbsd-8 commitmail json YAML

Apply patch (requested by mrg in ticket #1826):
InitExt.c: Add bounds checks for extension request, event, & error codes

Fixes CVE-2023-3138: X servers could return values from XQueryExtension
that would cause Xlib to write entries out-of-bounds of the arrays to
store them, though this would only overwrite other parts of the Display
struct, not outside the bounds allocated for that structure.

(snj)

2023-06-20 22:17:18 UTC MAIN commitmail json YAML

pam_krb5: Refuse to operate without a key to verify tickets.

New allow_kdc_spoof overrides this to restore previous behaviour
which was vulnerable to KDC spoofing, because without a host or
service key, pam_krb5 can't distinguish the legitimate KDC from a
spoofed one.

This way, having pam_krb5 enabled isn't dangerous even if you create
an empty /etc/krb5.conf to use client SSO without any host services.

Perhaps this should use krb5_verify_init_creds(3) instead, and
thereby respect the rather obscurely named krb5.conf option
verify_ap_req_nofail like the Linux pam_krb5 does, but:

- verify_ap_req_nofail is default-off (i.e., vulnerable by default),
- changing verify_ap_req_nofail to default-on would probably affect
  more things and therefore be riskier,
- allow_kdc_spoof is a much clearer way to spell the idea,
- this patch is a smaller semantic change and thus less risky, and
- a security change with compatibility issues shouldn't have a
  workaround that might introduce potentially worse security issues
  or more compatibility issues.

Perhaps this should use krb5_verify_user(3) with secure=1 instead,
for simplicity, but it's not clear how to do that without first
prompting for the password -- which we shouldn't do at all if we
later decide we won't be able to use it anyway -- and without
repeating a bunch of the logic here anyway to pick the service name.

References about verify_ap_req_nofail:
- mit-krb5 discussion about verify_ap_req_nofail:
  https://mailman.mit.edu/pipermail/krbdev/2011-January/009778.html
- Oracle has the default-secure setting in their krb5 system:
  https://docs.oracle.com/cd/E26505_01/html/E27224/setup-148.html
  https://docs.oracle.com/cd/E26505_01/html/816-5174/krb5.conf-4.html#REFMAN4krb5.conf-4
  https://docs.oracle.com/cd/E19253-01/816-4557/gihyu/
- Heimdal issue on verify_ap_req_nofail default:
  https://github.com/heimdal/heimdal/issues/1129

(riastradh)

2023-06-20 22:17:09 UTC MAIN commitmail json YAML

pam_ksu: No need for homedir access.

(riastradh)

2023-06-20 22:00:00 UTC MAIN commitmail json YAML

pam: Disable pam_krb5, pam_ksu by default.

These are not useful unless you also set up /etc/krb5.conf and a
keytab for the host from the Kerberos KDC.  But having them enabled
by default means that creating /etc/krb5.conf just to enable use of
Kerberos for _client-side_ single sign-on creates usability issues.

As proposed on tech-security:
https://mail-index.netbsd.org/tech-security/2023/06/16/msg001160.html

(riastradh)

2023-06-20 17:23:05 UTC MAIN commitmail json YAML

src/crypto/external/bsd/heimdal/Makefile.inc@1.7 / diff / nxr@1.7
src/crypto/external/bsd/heimdal/bin/Makefile.inc@1.5 / diff / nxr@1.5
src/crypto/external/bsd/heimdal/bin/gsstool/Makefile@1.3 / diff / nxr@1.3
src/crypto/external/bsd/heimdal/bin/hxtool/Makefile@1.5 / diff / nxr@1.5
src/crypto/external/bsd/heimdal/bin/kcc/Makefile@1.5 / diff / nxr@1.5
src/crypto/external/bsd/heimdal/bin/kdestroy/Makefile@1.4 / diff / nxr@1.4
src/crypto/external/bsd/heimdal/bin/kgetcred/Makefile@1.4 / diff / nxr@1.4
src/crypto/external/bsd/heimdal/bin/kinit/Makefile@1.4 / diff / nxr@1.4
src/crypto/external/bsd/heimdal/bin/kpasswd/Makefile@1.4 / diff / nxr@1.4
src/crypto/external/bsd/heimdal/bin/kvno/Makefile@1.3 / diff / nxr@1.3
src/crypto/external/bsd/heimdal/bin/string2key/Makefile@1.4 / diff / nxr@1.4
src/crypto/external/bsd/heimdal/bin/verify_krb5_conf/Makefile@1.4 / diff / nxr@1.4
src/crypto/external/bsd/heimdal/lib/libkrb5/Makefile@1.15 / diff / nxr@1.15
src/crypto/external/bsd/heimdal/lib/libvers/Makefile@1.3 / diff / nxr@1.3
src/crypto/external/bsd/heimdal/libexec/Makefile.inc@1.7 / diff / nxr@1.7
src/crypto/external/bsd/heimdal/libexec/digest-service/Makefile@1.4 / diff / nxr@1.4
src/crypto/external/bsd/heimdal/libexec/hpropd/Makefile@1.4 / diff / nxr@1.4
src/crypto/external/bsd/heimdal/libexec/ipropd-master/Makefile@1.4 / diff / nxr@1.4
src/crypto/external/bsd/heimdal/libexec/ipropd-slave/Makefile@1.4 / diff / nxr@1.4
src/crypto/external/bsd/heimdal/libexec/kadmind/Makefile@1.6 / diff / nxr@1.6
      :
(more 11 files)
Use PROGDPLIBS instead of LDADD/DPADD; remove ui.c kludges

(christos)

2023-06-20 17:22:01 UTC MAIN commitmail json YAML

Don't use the hcrypto version, use the OpenSSL one.

(christos)

2023-06-20 16:49:46 UTC MAIN commitmail json YAML

Add hcrypto/ui.h to avoid -I gymnastics everywhere else

(christos)

2023-06-20 15:22:15 UTC MAIN commitmail json YAML

linux32_rt_sendsig: Memset zero before copyout.

Not sure if there's any padding here, but it's a pretty big
structure, fairly likely, so let's be rather safe than sorry.

XXX pullup-8
XXX pullup-9
XXX pullup-10

(riastradh)

2023-06-20 15:22:05 UTC MAIN commitmail json YAML

compat_ossaudio: Zero-initialize idat before copyout.

Unclear if there are any paths to the copyout without initialization,
but let's play it safe to keep the auditing effort low.

XXX pullup-8
XXX pullup-9
XXX pullup-10

(riastradh)

2023-06-20 15:21:55 UTC MAIN commitmail json YAML

compat_sunos32: Memset zero before copyout.

Unclear if this can leak anything but let's be on the safe side.

XXX pullup-8
XXX pullup-9
XXX pullup-10

(riastradh)

2023-06-20 11:00:29 UTC MAIN commitmail json YAML

2023-06-20 09:25:34 UTC MAIN commitmail json YAML

2023-06-20 08:51:24 UTC MAIN commitmail json YAML

nc(1): Declare and initialize ``on'' ifdef SO_BINDANY. NFC yet for us.

(rin)

2023-06-20 07:46:03 UTC MAIN commitmail json YAML

``int i'' is used only for SUPPORT_NFS || SUPPORT_TFTP.

(rin)

2023-06-20 07:17:11 UTC MAIN commitmail json YAML

re-fix the previous - i had only fixed one case, not the general one.

guard the .BEGIN: rule with:

  .if !make(clean) && !make(cleandir) && !make(distclean) && !make(obj)

so that it doesn't trigger in cases where we don't expect the objdir
to exist already, or we don't want to be adding things while we're
cleaning them out.

(mrg)

2023-06-20 05:06:04 UTC MAIN commitmail json YAML

don't try to setup things in objdir before it exists.

(mrg)

2023-06-20 03:24:08 UTC MAIN commitmail json YAML

Manual page fixups.

Fix EXAMPLES section.

Use correct flags when used with pad(4).
Use correct encoding format (sinear_le).

XXX pullup-10.

(nat)

2023-06-20 02:25:20 UTC MAIN commitmail json YAML

2023-06-20 02:21:56 UTC MAIN commitmail json YAML

2023-06-20 02:07:22 UTC MAIN commitmail json YAML

2023-06-20 01:02:46 UTC MAIN commitmail json YAML

npflog.4: add a man page for the npflog device

Addresses PR misc/57441 from Taylor R Campbell. (Not yet hooked into
source sets, will be done separately.)

(Borrows heavily from the equivalent pflog.4 man page already in tree,
and so retains the original copyright attribution as well.)

(gutteridge)

2023-06-20 00:30:17 UTC MAIN commitmail json YAML

2023-06-19 23:56:56 UTC MAIN commitmail json YAML

2023-06-19 23:11:45 UTC MAIN commitmail json YAML

2023-06-19 23:10:48 UTC MAIN commitmail json YAML

need the hcrypto/ui.h header for UI_UTIL_read_pw_string/UI_UTIL_FLAG_VERIFY*

(christos)

2023-06-19 21:44:37 UTC MAIN commitmail json YAML

2023-06-19 21:41:46 UTC MAIN commitmail json YAML

src/crypto/external/bsd/heimdal/dist/NEWS@1.4 / diff / nxr@1.4
src/crypto/external/bsd/heimdal/dist/admin/add.c@1.3 / diff / nxr@1.3
src/crypto/external/bsd/heimdal/dist/admin/change.c@1.3 / diff / nxr@1.3
src/crypto/external/bsd/heimdal/dist/cf/._ltoptions.m4 deleted
src/crypto/external/bsd/heimdal/dist/cf/._ltsugar.m4 deleted
src/crypto/external/bsd/heimdal/dist/cf/._lt~obsolete.m4 deleted
src/crypto/external/bsd/heimdal/dist/cf/broken-getaddrinfo.m4 deleted
src/crypto/external/bsd/heimdal/dist/cf/roken-frag.m4@1.3 / diff / nxr@1.3
src/crypto/external/bsd/heimdal/dist/config.guess@1.3 / diff / nxr@1.3
src/crypto/external/bsd/heimdal/dist/configure.ac@1.5 / diff / nxr@1.5
src/crypto/external/bsd/heimdal/dist/doc/doxyout/base/html/doxygen.png deleted
src/crypto/external/bsd/heimdal/dist/doc/doxyout/base/man/man3/heimbase.3@1.3 / diff / nxr@1.3
src/crypto/external/bsd/heimdal/dist/doc/doxyout/gssapi/html/doxygen.png deleted
src/crypto/external/bsd/heimdal/dist/doc/doxyout/gssapi/man/man3/gssapi.3@1.3 / diff / nxr@1.3
src/crypto/external/bsd/heimdal/dist/doc/doxyout/gssapi/man/man3/gssapi_mechs_intro.3@1.3 / diff / nxr@1.3
src/crypto/external/bsd/heimdal/dist/doc/doxyout/gssapi/man/man3/gssapi_services_intro.3@1.3 / diff / nxr@1.3
src/crypto/external/bsd/heimdal/dist/doc/doxyout/gssapi/man/man3/internal_v_smechname.3@1.3 / diff / nxr@1.3
src/crypto/external/bsd/heimdal/dist/doc/doxyout/hcrypto/html/doxygen.png deleted
src/crypto/external/bsd/heimdal/dist/doc/doxyout/hcrypto/man/man3/EVP_hcrypto_md2.3 deleted
src/crypto/external/bsd/heimdal/dist/doc/doxyout/hcrypto/man/man3/EVP_md2.3 deleted
      :
(more 340 files)
Merge differences between 7.7.0 and 7.8.0

(christos)

2023-06-19 20:44:06 UTC MAIN commitmail json YAML

2023-06-19 20:14:45 UTC MAIN commitmail json YAML

make: sort files in coverage report alphabetically

(rillig)

2023-06-19 20:07:35 UTC MAIN commitmail json YAML

2023-06-19 17:30:56 UTC MAIN commitmail json YAML

make: clean up code for skipping files with multiple-inclusion guard

No functional change.

(rillig)

2023-06-19 15:37:48 UTC MAIN commitmail json YAML

Test that .undef of readOnly variable fails

(sjg)

2023-06-19 12:53:57 UTC MAIN commitmail json YAML

2023-06-19 12:33:43 UTC MAIN commitmail json YAML

tests/lint: comma operators are not allowed in constant expressions

(rillig)

2023-06-19 09:06:01 UTC MAIN commitmail json YAML

2023-06-19 08:40:30 UTC MAIN commitmail json YAML

2023-06-19 08:32:39 UTC MAIN commitmail json YAML

2023-06-19 08:28:09 UTC MAIN commitmail json YAML

Repair test coverage.  I revert by proxy as the committer seems too busy to even reply mail.

TODO:
Provide some way for small machines to run subset test so that they get
shorter run time at the expense of test coverage.

(knakahara)

2023-06-19 08:24:21 UTC MAIN commitmail json YAML

Fix typo in the document. From FreeBSD.

(msaitoh)

2023-06-19 08:23:35 UTC MAIN commitmail json YAML

s/value value/value/ in comment. No functional change.

(msaitoh)

2023-06-19 08:21:49 UTC MAIN commitmail json YAML

2023-06-19 08:02:08 UTC MAIN commitmail json YAML

2023-06-19 07:40:59 UTC MAIN commitmail json YAML

use xorg-pkg-ver.mk to get PACKAGE_STRING defined.

(mrg)

2023-06-19 07:32:08 UTC MAIN commitmail json YAML

2023-06-19 07:23:39 UTC MAIN commitmail json YAML

make _port 'const', to match the users.

(mrg)

2023-06-19 07:21:17 UTC MAIN commitmail json YAML

transform XFILESEARCHPATHDEFAULT in the pkg-config file.

(mrg)

2023-06-19 06:44:24 UTC MAIN commitmail json YAML