Link [ NetBSD | NetBSD OpenGrok source search | PR fulltext-search | Summary of daily snapshot builds | history of daily build result | pkgsrc commit viewer ]


   
        usage: [branch:branch] [user:user] [path@revision] keyword [... [-excludekeyword [...]]] (e.g. branch:MAIN sys/arch/arm, if_wm.c@1.234 )




switch to index mode

recent branches: MAIN (1h)  netbsd-8 (5d)  netbsd-10 (6d)  netbsd-9 (12d)  thorpej-ifq (175d)  thorpej-altq-separation (178d) 

2024-05-10 13:34:11 UTC Now

2018-02-22 10:09:12 UTC MAIN commitmail json YAML

- Add Maxim MAX6604.
- Microchip EMC1501.
- ADT7408's device ID is not 0x80 but 0x08.

(msaitoh)

2018-02-22 10:02:08 UTC MAIN commitmail json YAML

Fix a potential bug that TX/RX might stall when TX rate limit reached.
This change is almost the same as the RX rate limit bug fix in ixgbe.c
rev. 1.121. I've never got any stall, but this must be a bug.

(msaitoh)

2018-02-22 09:41:06 UTC MAIN commitmail json YAML

Improve the SVS initialization.

Declare x86_patch_window_open() and x86_patch_window_close(), and globalify
x86_hotpatch().

Introduce svs_enable() in x86/svs.c, that does the SVS hotpatching.

Change svs_init() to take a bool. This function gets called twice; early
when the system just booted (and nothing is initialized), lately when at
least pmap_kernel has been initialized.

(maxv)

2018-02-22 08:56:52 UTC MAIN commitmail json YAML

Add a dynamic detection for SVS.

The SVS_* macros are now compiled as skip-noopt. When the system boots, if
the cpu is from Intel, they are hotpatched to their real content.
Typically:

jmp 1f
int3
int3
int3
... int3 ...
1:

gets hotpatched to:

movq SVS_UTLS+UTLS_KPDIRPA,%rax
movq %rax,%cr3
movq CPUVAR(KRSP0),%rsp

These two chunks of code being of the exact same size. We put int3 (0xCC)
to make sure we never execute there.

In the non-SVS (ie non-Intel) case, all it costs is one jump. Given that
the SVS_* macros are small, this jump will likely leave us in the same
icache line, so it's pretty fast.

The syscall entry point is special, because there we use a scratch uint64_t
not in curcpu but in the UTLS page, and it's difficult to hotpatch this
properly. So instead of hotpatching we declare the entry point as an ASM
macro, and define two functions: syscall and syscall_svs, the latter being
the one used in the SVS case.

While here 'syscall' is optimized not to contain an SVS_ENTER - this way
we don't even need to do a jump on the non-SVS case.

When adding pages in the user page tables, make sure we don't have PG_G,
now that it's dynamic.

A read-only sysctl is added, machdep.svs_enabled, that tells whether the
kernel uses SVS or not.

More changes to come, svs_init() is not very clean.

(maxv)

2018-02-22 08:49:42 UTC MAIN commitmail json YAML

- Apply ixgbe.c rev. 1.124 to ixv.c. Fix a bug that RX may stall on heavy load
on ixv(4) derived from FreeBSD's AIM (Auto Interrupt Moderation) bug.
ITR_INTERVAL value must be larger than 4us.

- The bitfield of EITR register is different between 82598 and others.
ixv.c had a bug that it accessed 82598's way even though only 82599 and
newer support virtual function. Fix it using with new ixv_eitr_write()
function.

(msaitoh)

2018-02-22 08:36:31 UTC MAIN commitmail json YAML

Revert all my latest changes, and restore this file back to how it was
in rev1.24. I wanted to replace the functions dynamically for SVS, but
that was a dumb idea, we'll just hotpatch instead.

(maxv)

2018-02-22 08:33:43 UTC MAIN commitmail json YAML

Remove extra "an"

Thanks to J. Lewis Muir

(pgoyette)

2018-02-22 07:53:14 UTC MAIN commitmail json YAML

2018-02-22 07:52:46 UTC MAIN commitmail json YAML

Add some Xeon E5 (v1) and E5 v2 devices.

(msaitoh)

2018-02-22 07:30:43 UTC MAIN commitmail json YAML

move "define tcbus {}" into files.alpha.  it isn't wanted for general
ports, and generates an unused symbol for pmax.  with this both alpha
and pmax kernel work with gcc 5 and 6.

(mrg)

2018-02-22 07:24:19 UTC MAIN commitmail json YAML

re-port the patch from https://gcc.gnu.org/bugzilla/attachment.cgi?id=15492.

- local HOST_WIDE_INT_CONSTANT macro same as new HOST_WIDE_INT_C macro,
  so use it instead, and remove the local macro.
- re-port the genrecog.c change which was missed in early GCC-6 port.

this makes sh3 work again.

(mrg)

2018-02-22 07:21:10 UTC MAIN commitmail json YAML

bump image size for gcc 6 bloaty mc bloat face.

(mrg)

2018-02-22 05:23:56 UTC MAIN commitmail json YAML

2018-02-22 05:23:30 UTC MAIN commitmail json YAML

2018-02-22 05:09:56 UTC MAIN commitmail json YAML

Add C620 devices.

(msaitoh)

2018-02-22 03:13:39 UTC MAIN commitmail json YAML

2018-02-22 03:13:18 UTC MAIN commitmail json YAML

Fix C62x9 sSATA Controller (RAID) device ID.

(msaitoh)

2018-02-22 03:03:52 UTC MAIN commitmail json YAML

2018-02-22 03:03:28 UTC MAIN commitmail json YAML

2018-02-22 01:59:28 UTC MAIN commitmail json YAML

Avoid calling sysconf for every file loaded.
At start of a meta build this can be measurable overhead.

Patch from bdrewery at freebsd.org

(sjg)

2018-02-22 01:50:26 UTC MAIN commitmail json YAML

notyet an unused variable.

(christos)

2018-02-22 01:40:49 UTC MAIN commitmail json YAML

Add config option for tpm at acpi

(pgoyette)

2018-02-22 01:37:04 UTC MAIN commitmail json YAML

2018-02-21 21:53:54 UTC MAIN commitmail json YAML

KERNEL_PID is > 0 on powerpc/ibm4xx, need to mask all bits <0,
KERNEL_PID> to avoid triggering KASSERT() checking allocated asid
is bigger than KERNEL_PID; adjust also TLBINFO_ASID_INITIAL_FREE()
accordingly

discussed with Nick

(jdolecek)

2018-02-21 17:04:52 UTC MAIN commitmail json YAML

Style, no functional change.

(maxv)

2018-02-21 16:55:53 UTC MAIN commitmail json YAML

Strengthen this check, to make sure there is room for an ip6_ext structure.
Seems possible to crash m_copydata here (but I didn't test more than that).

(maxv)

2018-02-21 16:48:28 UTC MAIN commitmail json YAML

Argh, in my previous commit in this file I forgot to fix the IPv6
entry point; apply the same fix there.

(maxv)

2018-02-21 16:42:34 UTC MAIN commitmail json YAML

Fix ipsec4_get_ulp(). We should do "goto done" instead of "return",
otherwise the port fields of spidx are uninitialized.

ok mlelstv@

(maxv)

2018-02-21 16:38:15 UTC MAIN commitmail json YAML

Use inpcb_hdr to reduce the diff between:

ipsec4_hdrsiz      and ipsec6_hdrsiz
ipsec4_in_reject  and ipsec6_in_reject
ipsec4_checkpolicy and ipsec4_checkpolicy

The members of these couples are now identical, and could be merged,
giving only three functions instead of six...

(maxv)

2018-02-21 16:18:52 UTC MAIN commitmail json YAML

Rename:

ipsec_in_reject -> ipsec_sp_reject
ipsec_hdrsiz    -> ipsec_sp_hdrsiz

localify the former, and do some cleanup while here.

(maxv)

2018-02-21 16:08:55 UTC MAIN commitmail json YAML

Extend these #ifdef notyet. The m_copydata's in these branches are wrong,
we are not guaranteed to have enough room for another struct ip, and we
may crash here. Triggerable remotely, but after authentication, by sending
an AH packet that has a one-byte-sized IPIP payload.

(maxv)

2018-02-21 14:11:09 UTC MAIN commitmail json YAML

Consistenly use "host byte order".

(uwe)

2018-02-21 10:42:16 UTC MAIN commitmail json YAML

Avoid UB (shift of negative number)

(skrll)

2018-02-21 09:47:37 UTC MAIN commitmail json YAML

Fix endnetent prototype. Fix NULL. New sentence, new line.

(wiz)

2018-02-21 08:39:41 UTC MAIN commitmail json YAML

2018-02-21 08:39:08 UTC MAIN commitmail json YAML

Add some Intel Ethernet devices.

(msaitoh)

2018-02-21 08:36:36 UTC MAIN commitmail json YAML

On the off chance that someone tries to use the modular version of the
ld(4) driver, provide an ld.ioconf file which will declare the global ld_cd

(pgoyette)

2018-02-21 07:49:47 UTC MAIN commitmail json YAML

Add some ServerEngines (Emulex) products from OpenBSD.

(msaitoh)

2018-02-21 03:13:50 UTC MAIN commitmail json YAML

Improve the getnetent(3) man-page

Document return type of setnetent(3) and endnetent(3). Both "void".

Sponsored by <The NetBSD Foundation>

(kamil)

2018-02-20 18:20:05 UTC MAIN commitmail json YAML

Enable O_NOFOLLOW in the POSIX namespace

This open(2) flag first appeared in FreeBSD and was standarized by POSIX
in the 2008 standard.

(kamil)

2018-02-20 17:23:40 UTC MAIN commitmail json YAML

2018-02-20 17:21:11 UTC MAIN commitmail json YAML

Make the list of STDBUF values and the list of mode values congruent
in formatting and spelling.

(uwe)

2018-02-20 17:16:51 UTC MAIN commitmail json YAML

Use semantic markup.

(uwe)

2018-02-20 15:56:43 UTC MAIN commitmail json YAML

Add missing end quote.
Avoid some punctuation markup.

(wiz)

2018-02-20 15:50:02 UTC MAIN commitmail json YAML

Add description of how to attach ugen to only some of the
interfaces found in a device.

(ws)

2018-02-20 15:48:37 UTC MAIN commitmail json YAML

Attach uftdi to each interface found in the device separately.
This allows for other drivers (e.g. ugen) to attach to some of
the other interfaces.

Allow ugen to attach only to some of the interfaces found in a device.

(ws)

2018-02-20 13:14:02 UTC MAIN commitmail json YAML

Backout my over-eager backout - we need this for sparc64 building netbsd32
compat libs, but still lots of #ifdef's missing to make this ready for
usage by sparc.

(martin)

2018-02-20 12:49:40 UTC MAIN commitmail json YAML

Switch sparc back to old openssl - needs more work and testing.

(martin)

2018-02-20 12:48:46 UTC MAIN commitmail json YAML

Backout previous "regen" - the regen target in this directory is bogus,
there is no "sparcv9" nor any "vis" in the default CPU targets for
NetBSD/sparc.

(martin)

2018-02-20 09:37:56 UTC MAIN commitmail json YAML

Whitespace improvements. Remove unnecessary Tn.

(wiz)

2018-02-20 09:36:26 UTC MAIN commitmail json YAML

Remove ineffective macros and arguments.

(wiz)

2018-02-20 09:07:18 UTC MAIN commitmail json YAML

Update to include wbsio as a possible parent for a gpio device.

XXX Should we really list all the possible parents?  Or should we replace
XXX this entire list with a single entry for "gpio* at gpiobus?"

(pgoyette)

2018-02-20 08:49:23 UTC MAIN commitmail json YAML

Improve a comment about reading EICS register defined write-only by spec.

It seems that is workaround for silicon errata.

ok by msaitoh@n.o.

(knakahara)

2018-02-20 07:30:57 UTC MAIN commitmail json YAML

Increment rxr->packets correctly in ixgbe_rxeof() to calculate ITR value
of AIM (Auto Interrupt Moderation) correctly. See also ixgbe.c rev. 1.124.

XXX pullup-8

(msaitoh)

2018-02-20 07:24:37 UTC MAIN commitmail json YAML

- Fix a bug that RX may stall on heavy load on ixg(4) derived from FreeBSD's
AIM (Auto Interrupt Moderation) bug.
When I use a machine as a NFS client, sometimes one of queue pairs doesn't
get any interrupt other than every second tick via ixgbe_local_timer1().
When the problem occured, the queue pair's hw.ixgM.qN.interrupt_rate is
always 500000. When this problem occuring, set hw.ixgM.qN.interrupt_rate lower
than 166667 recover from stall. i.e.:

  sysctl -w hw.ixgM.qN.interrupt_rate=166667 (don't revocer)
  sysctl -w hw.ixgM.qN.interrupt_rate=166666 (recover)

  Relatios between the interrupt_rate and EICR's ITR_INTERVAL field is as
follows:

int_rate | EICR[11:0]  | interval in us | recover |
          |(ITR_INTERVAL)| (10G and 1G)  |        |
---------+--------------+----------------+---------+
  500000 | 0x008(0)    |              2 |    not |
  166667 | 0x010(1)    |              4 |    not |
  166666 | 0x018(2)    |              6 | recover |

  The reason why int_rate becomes 500000 is that xgbe_tx_eof() doesn't
increment rxr->packets(*1). Even if we fix rxr->packets' bug, interrupt_rate
might become greater than 166666 and it might cause stall.

  While reading datasheets, knakahara noticed a section titled with "ITR
Affect on RSC Functionality". It says "When RSC is enabled on specific RX
queues, the associated ITR interval with these queus must be enabled and must
be larger (in time uints) than RSC delay". Currently, RSC_DELAY field in the
GPIE register is 0 and it means 4us for 10G and 1G. The greater ITR_INTERVAL
value of 4us is 6us == 166666. Yes, BINGO!

  This description is noted in 82599 and newer datasheets and not in 82598
datasheet. I don't know if 82598 has this limitation but, I apply this
limitation all of chips.

(*1) Note that this bug is going to be fixed in the next commit to distinct
between two different bugs.

- The bitfield of EITR register is different between 82598 and others.
Only ixgbe_msix_que() taken care of it. Make new function ixgbe_eitr_write()
and use it in all of functions which modify ITR_INTERVAL.

XXX pullup-8

(msaitoh)

2018-02-20 05:10:52 UTC MAIN commitmail json YAML

Remove namespace restriction from pthread_condattr_{g,s}etclock(3)

These functions were marked as _NETBSD_SOURCE when introduced to the
sources. In fact they are regular POSIX threading functions available
since the 2001 standard. There is an older mention about alignment with
"IEEE Std 1003.1j-2000".

This corrects usage of these functions when a source code is compiled
with a POSIX namespace option.

(kamil)

2018-02-20 03:34:52 UTC MAIN commitmail json YAML

Spinkle __predict_false to LOCKDEBUG functions

Panics and lockdebug failures are unlikely to occur normally.

(ozaki-r)

2018-02-20 02:52:41 UTC MAIN commitmail json YAML

Improve the setbuf(3) man-page

Move historical lines to newly added HISTORY section.
Additional historical notes obtained from OpenBSD.

(kamil)

2018-02-20 02:35:24 UTC MAIN commitmail json YAML

Mark in string.h: memccpy(3) and strdup(3) as _POSIX_C_SOURCE >= 2001

(kamil)

2018-02-20 01:53:39 UTC MAIN commitmail json YAML

Handle watchdog attachment in the wbsio_rescan() function, where we
take care of other children.

ok knakahara@ and yamaguchi@

(pgoyette)

2018-02-19 23:03:00 UTC MAIN commitmail json YAML

It is normal for socket credentials to be missing for incoming sockets,
so don't warn.

(christos)

2018-02-19 22:01:16 UTC MAIN commitmail json YAML

convert to use actual __BITMAP_*() macros from <sys/bitops.h>, and make
it possible to override the ASID bitmap length; default to 256 ASIDs as before

XXX NFCI; compile tested only on evbpcc and evbmips, unfortunately didn't
find any combination of port using the MI pmap_tlb.c and working in QEMU

(jdolecek)

2018-02-19 21:40:45 UTC MAIN commitmail json YAML

a bit of DRY - add macro for initial free ASID count

(jdolecek)

2018-02-19 21:20:34 UTC MAIN commitmail json YAML

make it possible to not use the icache evcnts

(jdolecek)

2018-02-19 20:56:37 UTC netbsd-6 commitmail json YAML

2018-02-19 20:56:16 UTC netbsd-6-1 commitmail json YAML

2018-02-19 20:56:02 UTC netbsd-6-0 commitmail json YAML

2018-02-19 20:55:45 UTC netbsd-6-0 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #1517):
sys/arch/amd64/amd64/machdep.c: 1.280 via patch
sys/arch/amd64/include/segments.h: 1.34 via patch
sys/arch/i386/i386/machdep.c: 1.800
sys/arch/i386/include/segments.h: 1.64
sys/arch/x86/x86/vm_machdep.c: 1.30
Fix a huge privilege separation vulnerability in Xen-amd64.
On amd64 the kernel runs in ring3, like userland, and therefore SEL_KPL
equals SEL_UPL. While Xen can make a distinction between usermode and
kernelmode in %cs, it can't when it comes to iopl. Since we set SEL_KPL
in iopl, Xen sees SEL_UPL, and allows (unprivileged) userland processes
to read and write to the CPU ports.
It is easy, then, to completely escalate privileges; by reprogramming the
PIC, by reading the ATA disks, by intercepting the keyboard interrupts
(keylogger), etc.
Declare IOPL_KPL, set to 1 on Xen-amd64, which allows the kernel to use
the ports but not userland. I didn't test this change on i386, but it
seems fine enough.

(snj)

2018-02-19 20:54:53 UTC netbsd-6-1 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #1517):
sys/arch/amd64/amd64/machdep.c: 1.280 via patch
sys/arch/amd64/include/segments.h: 1.34 via patch
sys/arch/i386/i386/machdep.c: 1.800
sys/arch/i386/include/segments.h: 1.64
sys/arch/x86/x86/vm_machdep.c: 1.30
Fix a huge privilege separation vulnerability in Xen-amd64.
On amd64 the kernel runs in ring3, like userland, and therefore SEL_KPL
equals SEL_UPL. While Xen can make a distinction between usermode and
kernelmode in %cs, it can't when it comes to iopl. Since we set SEL_KPL
in iopl, Xen sees SEL_UPL, and allows (unprivileged) userland processes
to read and write to the CPU ports.
It is easy, then, to completely escalate privileges; by reprogramming the
PIC, by reading the ATA disks, by intercepting the keyboard interrupts
(keylogger), etc.
Declare IOPL_KPL, set to 1 on Xen-amd64, which allows the kernel to use
the ports but not userland. I didn't test this change on i386, but it
seems fine enough.

(snj)

2018-02-19 20:54:38 UTC netbsd-6 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #1517):
sys/arch/amd64/amd64/machdep.c: 1.280 via patch
sys/arch/amd64/include/segments.h: 1.34 via patch
sys/arch/i386/i386/machdep.c: 1.800
sys/arch/i386/include/segments.h: 1.64
sys/arch/x86/x86/vm_machdep.c: 1.30
Fix a huge privilege separation vulnerability in Xen-amd64.
On amd64 the kernel runs in ring3, like userland, and therefore SEL_KPL
equals SEL_UPL. While Xen can make a distinction between usermode and
kernelmode in %cs, it can't when it comes to iopl. Since we set SEL_KPL
in iopl, Xen sees SEL_UPL, and allows (unprivileged) userland processes
to read and write to the CPU ports.
It is easy, then, to completely escalate privileges; by reprogramming the
PIC, by reading the ATA disks, by intercepting the keyboard interrupts
(keylogger), etc.
Declare IOPL_KPL, set to 1 on Xen-amd64, which allows the kernel to use
the ports but not userland. I didn't test this change on i386, but it
seems fine enough.

(snj)

2018-02-19 20:52:09 UTC MAIN commitmail json YAML

switch sparc to openssl-1.1

(christos)

2018-02-19 20:49:01 UTC MAIN commitmail json YAML

Add ANR and another ARC acronyms

(ginsbach)

2018-02-19 20:26:51 UTC MAIN commitmail json YAML

2018-02-19 20:22:48 UTC MAIN commitmail json YAML

2018-02-19 20:15:23 UTC MAIN commitmail json YAML

Add support for H6 USB PHY

(jmcneill)

2018-02-19 19:50:53 UTC netbsd-7-0 commitmail json YAML

2018-02-19 19:49:31 UTC netbsd-7-0 commitmail json YAML

Pull up following revision(s) (requested by christos in ticket #1566):
usr.sbin/ypserv/ypserv/ypserv_proc.c: 1.18
PR/47615: Dr. W. Stukenbrock: Always zero out the result structs in the
svc procs to avoid returning stale request data to the client.

(snj)

2018-02-19 19:48:49 UTC netbsd-7-1 commitmail json YAML

2018-02-19 19:48:20 UTC netbsd-7-1 commitmail json YAML

Pull up following revision(s) (requested by christos in ticket #1566):
usr.sbin/ypserv/ypserv/ypserv_proc.c: 1.18
PR/47615: Dr. W. Stukenbrock: Always zero out the result structs in the
svc procs to avoid returning stale request data to the client.

(snj)

2018-02-19 19:46:27 UTC netbsd-7 commitmail json YAML

1533, 1555, 1556, 1558, 1559, 1564, 1566

(snj)

2018-02-19 19:45:23 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by christos in ticket #1566):
usr.sbin/ypserv/ypserv/ypserv_proc.c: 1.18
PR/47615: Dr. W. Stukenbrock: Always zero out the result structs in the
svc procs to avoid returning stale request data to the client.

(snj)

2018-02-19 19:43:14 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by maya in ticket #1564):
libexec/httpd/bozohttpd.c: 1.87
Use a protocol-agnostic URL (don't degrade HTTPS->HTTP)
Suggested by Travis Paul in PR bin/52958.

(snj)

2018-02-19 19:41:43 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by sevan in ticket #1559):
sys/arch/macppc/dev/snapper.c: 1.42
Fix issue with audio being downpitched, thanks to <nat>
"it seems that snapper_init should be called before audio_attach_mi, as
snapper
init is setting the rate to 44100 after the hardware format has been
configured
by audio_attach_mi.
audio_attach_mi should be the last thing called during an attach of an audio
device so the audio device is ready to be configured when audio_attach_mi is
called."
Resolves PR port-macppc/52949

(snj)

2018-02-19 19:39:52 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by sevan in ticket #1558):
sys/fs/msdosfs/msdosfs_fat.c: 1.32
usr.sbin/makefs/msdos/msdosfs_vfsops.c: 1.11
Need strings.h for ffs()
--
Need strings.h for ffs()
Resolves implict declaration warning of ffs() when building tools via
build.sh

(snj)

2018-02-19 19:33:06 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by skrll in ticket #1556):
sys/dev/usb/if_athn_usb.c: 1.25
sys/dev/usb/if_atu.c: 1.56
sys/dev/usb/if_aue.c: 1.142
sys/dev/usb/if_axe.c: 1.84
sys/dev/usb/if_axen.c: 1.12
sys/dev/usb/if_cdce.c: 1.45
sys/dev/usb/if_cue.c: 1.77
sys/dev/usb/if_kue.c: 1.91
sys/dev/usb/if_otus.c: 1.32
sys/dev/usb/if_rum.c: 1.59
sys/dev/usb/if_run.c: 1.25
sys/dev/usb/if_smsc.c: 1.33
sys/dev/usb/if_udav.c: 1.52
sys/dev/usb/if_upgt.c: 1.18
sys/dev/usb/if_upl.c: 1.61
sys/dev/usb/if_ural.c: 1.53
sys/dev/usb/if_url.c: 1.57
sys/dev/usb/if_urndis.c: 1.17
sys/dev/usb/if_urtw.c: 1.14
sys/dev/usb/if_urtwn.c: 1.56
sys/dev/usb/if_zyd.c: 1.45
sys/dev/usb/irmce.c: 1.4
sys/dev/usb/pseye.c: 1.24
sys/dev/usb/ubt.c: 1.60
sys/dev/usb/ucom.c: 1.120
sys/dev/usb/udsir.c: 1.6
sys/dev/usb/ugen.c: 1.137
sys/dev/usb/uhso.c: 1.27
sys/dev/usb/uirda.c: 1.43
sys/dev/usb/ulpt.c: 1.99
sys/dev/usb/umass.c: 1.163
sys/dev/usb/umidi.c: 1.74
sys/dev/usb/uscanner.c: 1.82
sys/dev/usb/usscanner.c: 1.43
sys/dev/usb/ustir.c: 1.39
sys/dev/usb/utoppy.c: 1.30
sys/dev/usb/uvideo.c: 1.46
PR kern/52931 Kernel panics with Atheros usb wireless interface
Audit the flags to usbd_create_xfer so that USBD_FORCE_SHORT_XFER is
supplied wherever such a transfer is setup.  We can drop
USBD_SHORT_XFER_OK as it has not bearing on number of TDs

(snj)

2018-02-19 19:24:43 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by skrll in ticket #1555):
sys/arch/arm/arm/cpufunc_asm_arm11x6.S: 1.10
PR/52934: Yasushi Oshima: Apply the erratum fix that was applied to wbinv_range
to isync_range so that we don't hang when we try to sync from execcmd_readvn().

(snj)

2018-02-19 19:22:22 UTC netbsd-7 commitmail json YAML

Revert to revision 1.1.1.2, as requested by mlelstv in ticket #1533:
Undo the attempt to figure out mult clobbering.

(snj)

2018-02-19 19:08:19 UTC netbsd-8 commitmail json YAML

2018-02-19 19:00:42 UTC MAIN commitmail json YAML

Rewrite data transfer path to take advantage of the PL181's 64-byte FIFO.

Before: 134217728 bytes transferred in 43.683 secs (3072539 bytes/sec)
After:  134217728 bytes transferred in 23.789 secs (5642007 bytes/sec)

(jmcneill)

2018-02-19 18:52:14 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by pgoyette in ticket #560):
share/man/man4/gif.4: 1.31
Add 'tunnel mode ipip' to the cisco configuration as requested in
PR kern/53037

(snj)

2018-02-19 18:50:35 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by yamaguchi in ticket #558):
share/man/man4/wbsio.4: 1.7-1.8
sys/dev/isa/files.isa: 1.168-1.169
sys/dev/isa/wbsio.c: 1.16-1.21
sys/dev/isa/wbsioreg.h: 1.6-1.7
Add wbsio(4) GPIO driver. Implemeted by s-yamaguchi@IIJ, reviewed by msaitoh@n.o.
I just commit by proxy.
--
Fix NCT6779 gpio pin configuration. Implemeted by s-yamaguchi@IIJ, reviewed by msaitoh@n.o.
I just commit by proxy.
--
Add Watchdog timer implementation to wbsio(4). Implemeted by s-yamaguchi@IIJ, reviewed by msaitoh@n.o.
I just commit by proxy.
--
Add an option to enable GPIO function of wbsio. Implemeted by s-yamaguchi@IIJ, reviewed by msaitoh@n.o.
I just commit by proxy.
--
Improve the error log message to use product name. Implemeted by s-yamaguchi@IIJ, reviewed by msaitoh@n.o.
I just commit by proxy.
--
Update the manual of wbsio(4). Implemeted by s-yamaguchi@IIJ, reviewed by msaitoh@n.o.
I just commit by proxy.
--
New sentence, new line. Fix xref. Sort SEE ALSO.
--
PR/52887: HITOSHI Osada: wbsio needs sysmon_wdog.
--
Now that watchdog support has been added, make sure that a modular driver
requires the sysmon_wdog module.

(snj)

2018-02-19 18:39:43 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by ozaki-r in ticket #557):
sys/netinet/ip_output.c: 1.295
Keep a pointer to the interface of the multicast membership, because the
multicast element itself might go away in in_delmulti (but the interface
can't because we hold the lock). From ozaki-r@

(snj)

2018-02-19 18:33:38 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by ozaki-r in ticket #556):
sys/sys/xcall.h: 1.6
share/man/man9/xcall.9: 1.11-1.12
sys/kern/subr_xcall.c: 1.21-1.25
Refer softint(9)
--
Support arbitrary softint IPLs in high priority xcall
The high priority xcall supported only a softint of IPL_SOFTSERIAL. It meant
that it didn't work for xcall callbacks depending on lower IPLs than
IPL_SOFTSERIAL.
The change makes xcall have multiple softints of IPLs and allow users to specify
arbitrary IPLs. Users can specify an IPL by XC_HIGHPRI_IPL passed to the 1st
argument of xc_broadcast or xc_unicast.
Note that xcall still serves requests one by one (i.e., doesn't run them
concurrently) even if requests have different IPLs.
Proposed on tech-kern@
--
Use high priority xcall with a softint of an IPL the same as psref class's one
This mitigates undesired delay of psref_target_destroy under load such as heavy
netowrk traffic that loads softint.
--
Try to fix the build: avoid duplicate case labels when IPL_SOFT* are
all the same.
--
Fix build of kernels that some (or all) IPL_SOFT* share a value (e.g., mips)
--
Avoid allocating unused softints that share a value of IPL between another
Sort XC_IPL_* in order of priority (NFC)

(snj)

2018-02-19 18:26:44 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by uwe in ticket #555):
build.sh: 1.322-1.323
tools/make/buildmake.sh.in: 1.9-1.12
Make sure nbmake is always built with the right _PATH_DEFSYSPATH.
--
Restore formatting/indentation of the configure call in rebuildmake()
to what it used to be.
--
G/c unused runcmd.
--
Do not use HOST_CFLAGS to link the make binary.
--
Do not use HOST_CFLAGS and others.  build.sh calls configure with
CFLAGS set to HOST_CFLAGS, etc - so HOST_* environment variables are
already taken into account if set.
OTOH, if configure were to add anything to CFLAGS etc, the old code
would happily ignore those changes, picking up original environment
variables instead.

(snj)

2018-02-19 18:21:21 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by uwe in ticket #554):
sys/arch/sh3/sh3/exception.c: 1.66
tlb_exception - set ksi_addr to va also when a userland page is not found.
Helps SIGSEGV handlers for PROT_NONE red zones.

(snj)

2018-02-19 18:19:15 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by uwe in ticket #553):
sys/dev/pci/virtio_pci.c: 1.2 via patch to sys/dev/pci/virtio.c
Explicitly enable PCI_COMMAND_MASTER_ENABLE and PCI_COMMAND_IO_ENABLE.
Recent versions of VirtualBox do not enable bus-mastering by default -
this will be fixed, but it doesn't hurt to do it ourselves too.

(snj)

2018-02-19 16:21:37 UTC MAIN commitmail json YAML

Code is fixed, so hiding the warning is not necessary any more.

(maya)

2018-02-19 16:10:42 UTC MAIN commitmail json YAML

2018-02-19 15:39:59 UTC MAIN commitmail json YAML

2018-02-19 14:34:17 UTC MAIN commitmail json YAML

2018-02-19 13:02:47 UTC MAIN commitmail json YAML

Double size of MSGBUFSIZE as existing value is not big enough to hold boot dmesg
on modern server-class hardware with lots of CPUs, etc.

(sborrill)

2018-02-19 10:31:53 UTC MAIN commitmail json YAML

2018-02-19 08:31:13 UTC MAIN commitmail json YAML

fix _UC_MACHINE32_FP() -- use 32 bit pointer value so that [15] is
the right offset.  do this by using __greg32_t, which is only in
the sparc64 version, and these are only useful there, so move them.

(mrg)

2018-02-18 23:51:20 UTC MAIN commitmail json YAML

llvm detects infinite recursion, so don't infinitely recurse.

(christos)

2018-02-18 23:41:45 UTC MAIN commitmail json YAML

2018-02-18 23:38:47 UTC MAIN commitmail json YAML

src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes-sparcv9.S@1.2 / diff / nxr@1.2
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aesfx-sparcv9.S@1.1 / diff / nxr@1.1
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aest4-sparcv9.S@1.2 / diff / nxr@1.2
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/bn-sparcv8.S@1.2 / diff / nxr@1.2
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/cmllt4-sparcv9.S@1.2 / diff / nxr@1.2
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/des_enc-sparc.S@1.3 / diff / nxr@1.3
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/dest4-sparcv9.S@1.2 / diff / nxr@1.2
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc@1.1 / diff / nxr@1.1
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ecp_nistz256-sparcv9.S@1.1 / diff / nxr@1.1
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ghash-sparcv9.S@1.3 / diff / nxr@1.3
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305-sparcv9.S@1.1 / diff / nxr@1.1
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305.inc@1.1 / diff / nxr@1.1
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparcv9-mont.S@1.2 / diff / nxr@1.2
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparcv9_modes.S@1.1 / diff / nxr@1.1
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparcv9a-mont.S@1.2 / diff / nxr@1.2
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/vis3-mont.S@1.2 / diff / nxr@1.2
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/Makefile@1.6 / diff / nxr@1.6
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/aes-sparcv9.S@1.3 / diff / nxr@1.3
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/aes.inc@1.3 / diff / nxr@1.3
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/aesfx-sparcv9.S@1.1 / diff / nxr@1.1
      :
(more 15 files)
Regen.

(christos)

2018-02-18 21:51:28 UTC MAIN commitmail json YAML

PR/53036: Alexander Nasonov: 'block user' in pf's ruleset panics 8.0_BETA
Check for NULL.

(christos)

2018-02-18 21:31:32 UTC MAIN commitmail json YAML

Add 'tunnel mode ipip' to the cisco configuration as requested in
PR kern/53037

XXX pullup-8

(pgoyette)

2018-02-18 15:29:29 UTC MAIN commitmail json YAML

Make _UC_MACHINE_FP() compile again and fix it so that it does not add
the offset twice.

(christos)

2018-02-18 14:32:31 UTC MAIN commitmail json YAML

Pass the name of the function as argument in SWAPGS_HANDLER.

(maxv)

2018-02-18 14:07:29 UTC MAIN commitmail json YAML

Add svs_enabled, which defaults to 'true' when SVS is compiled (no dynamic
detection yet).

(maxv)

2018-02-18 12:22:16 UTC MAIN commitmail json YAML

Pinebook LCD pipeline is mixer0-lcd0

(jmcneill)

2018-02-18 12:20:25 UTC MAIN commitmail json YAML

Add wrapper for Pine64 (non-plus) dts

(jmcneill)

2018-02-18 10:28:37 UTC MAIN commitmail json YAML

2018-02-18 01:06:24 UTC MAIN commitmail json YAML

Fix .endif comment for TOOLS_BUILDRUMP

(uwe)

2018-02-18 00:52:42 UTC MAIN commitmail json YAML

Var_Set: avoid SIGSEGV if val is NULL

A NULL val is handled gracefully (by VarAdd) when
var is not previously set, so we ought not crash
the second time.

PR: 53034

(sjg)

2018-02-17 22:47:14 UTC MAIN commitmail json YAML

Restrict -fno-delete-null-pointer-checks to GCC.

(joerg)

2018-02-17 21:46:42 UTC MAIN commitmail json YAML

Try to correct generation of the sun2 distribution

Mark the headers for GCC sanitizers as gcccmds.

(kamil)

2018-02-17 21:46:16 UTC MAIN commitmail json YAML

switch i386, sparc and sparc64 to GCC 6.

(mrg)

2018-02-17 21:32:22 UTC MAIN commitmail json YAML

add missing gcc-6/xtestintrin.h

(mrg)

2018-02-17 21:05:58 UTC MAIN commitmail json YAML

Declare check_swapgs in an ASM macro. No real functional change.

(maxv)

2018-02-17 20:59:14 UTC MAIN commitmail json YAML

Use ASM macros for the rest of the entry points. No real functional
change. Now the format of the entry points is:

.macro TRAP_ENTRY_POINT_xx arg1,arg2,arg3
...the asm code...
.endm

TEXT_USER_BEGIN
TRAP_ENTRY_POINT_xx arg1,arg2,arg3
TEXT_USER_END

(maxv)

2018-02-17 20:47:04 UTC MAIN commitmail json YAML

Declare and use TRAP_ENTRY_POINT_DNA. This time we don't give an is_ztrap
argument, because the macro is tied to the entry point, and it would be
wrong to suggest the paramater is controllable. No real functional change.

(maxv)

2018-02-17 20:41:57 UTC MAIN commitmail json YAML

Now that [Z]TRAP and [Z]TRAP_NJ are identical, put back the

INTRENTRY
jmp .Lalltraps_noentry

instructions for Xen, and remove [Z]TRAP_NJ.

(maxv)

2018-02-17 20:33:28 UTC MAIN commitmail json YAML

Declare and use TRAP_ENTRY_POINT_SPUR. No real functional change.

(maxv)

2018-02-17 20:28:18 UTC MAIN commitmail json YAML

Declare and use TRAP_ENTRY_POINT_FPU. No real functional change.

(maxv)

2018-02-17 20:22:05 UTC MAIN commitmail json YAML

Start using ASM macros to define the trap entry points. No real functional
change.

(maxv)

2018-02-17 20:19:36 UTC MAIN commitmail json YAML

fix LOCAL_PEEREID to not return the same info for both sides...
XXX: pullup-{7,8}

(christos)

2018-02-17 20:16:19 UTC MAIN commitmail json YAML

make it compile again for those who don't have LOCAL_PEERCRED

(christos)

2018-02-17 19:26:20 UTC MAIN commitmail json YAML

Define legacy_stubs in a macro.

(maxv)

2018-02-17 19:10:18 UTC MAIN commitmail json YAML

2018-02-17 18:51:53 UTC MAIN commitmail json YAML

Rename i8259_stubs -> legacy_stubs. We will want the entries to have the
same name, eg:

legacy_stubs
-> Xintr_legacy0, Xrecurse_legacy0, Xresume_legacy0
-> Xintr_legacy1, Xrecurse_legacy1, Xresume_legacy1
...

(maxv)

2018-02-17 17:44:09 UTC MAIN commitmail json YAML

Add svs_init. This is where we will detect the CPU and decide whether
to turn SVS on or not.

Add svs_pgg_update to dynamically add/remove PG_G from all the kernel
pages. Use it now.

(maxv)

2018-02-17 16:34:18 UTC MAIN commitmail json YAML

Add a test demonstrating thst LOCAL_PEEREID is busted.

(christos)

2018-02-17 15:22:22 UTC MAIN commitmail json YAML

Improve _UC_MACHINE_FP() for SPARC/SPARC64

Introduce a static inline function _uc_machine_fp() that contains improved
caluclation of a frame pointer.

Algorithm:

  uptr *stk_ptr;
#  if defined (__arch64__)
  stk_ptr = (uptr *) (*sp + 2047);
#  else
  stk_ptr = (uptr *) *sp;
#  endif
  *bp = stk_ptr[15];

Noted by <mrg>

(kamil)

2018-02-17 13:54:52 UTC MAIN commitmail json YAML

Drop explicit loop prefix. GAS doesn't care and LLVM doesn't support it.
Drop the need for assembling with GAS. While LLVM is using a suboptimal
encoding of for hard-coded memory writes, it shouldn't affect
functionality. It just wastes three bytes with extra prefixes.

(joerg)

2018-02-17 13:01:23 UTC MAIN commitmail json YAML

Stop installing dbregs.h

This is now kernel-only header. The behavior is well specified by the CPU
documents and we don't introduce changes to it.

Noted by <wiz>

(kamil)

2018-02-17 08:07:06 UTC MAIN commitmail json YAML

t_timeleft.debug is still installed, remove 'obsolete' marker.

(wiz)

2018-02-17 03:02:04 UTC MAIN commitmail json YAML

Actually install dhcpd6 rc script.  Organize CONFIGFILES
alphabetically again while where.

PR 53018

(uwe)

2018-02-17 02:11:00 UTC MAIN commitmail json YAML

Remove mention of DDB_ONPANIC=2, ddb.dumpstack which is enabled by default now handles back traces on panic.

(sevan)

2018-02-17 01:34:45 UTC MAIN commitmail json YAML

With the introduction of ddb.dumpstack which is enabled by default, we no longer
need to explicitly set DDB_COMMANDONENTER to run a trace.

(sevan)

2018-02-17 01:31:02 UTC MAIN commitmail json YAML

With the introduction of ddb.dumpstack which is enabled by default, we no longer
need to explicitly set DDB_COMMANDONENTER to run a trace.

(sevan)

2018-02-17 01:13:07 UTC MAIN commitmail json YAML

document dumpstack variable.
Sort built-in variables alphabetically.

(sevan)

2018-02-17 00:53:54 UTC MAIN commitmail json YAML

Note ddb.dumpstack sysctl

(sevan)

2018-02-17 00:46:17 UTC MAIN commitmail json YAML

2018-02-17 00:45:14 UTC MAIN commitmail json YAML

2018-02-17 00:41:09 UTC MAIN commitmail json YAML

Opt to print a backtrace on panic by default with the intention of improving bug reports.
Instead of relying on ddb.onpanic=2, introduce a new sysctl called dumpstack to handle this.
via <jmcneill> channeled through <mrg> on tech-kern[1]

[1] https://mail-index.netbsd.org/tech-kern/2018/02/15/msg023103.html

(sevan)

2018-02-17 00:28:47 UTC MAIN commitmail json YAML

remove clause 3, 4.

(christos)

2018-02-16 22:20:18 UTC MAIN commitmail json YAML

Use the same variable name for the accepted socket as with the AF_LOCAL test.
Call getpeereid on the accepted socket.

(christos)

2018-02-16 22:17:17 UTC MAIN commitmail json YAML

make sure we call getpeername on the accepted socket!

(christos)

2018-02-16 19:24:16 UTC MAIN commitmail json YAML

ensure that getpeereid does not succeed on tcp sockets.

(christos)

2018-02-16 19:21:49 UTC MAIN commitmail json YAML

Enforce that getpeereid only returns success on AF_LOCAL sockets, instead
of returning garbage for other socket types.

(christos)

2018-02-16 18:13:47 UTC MAIN commitmail json YAML

2018-02-16 18:13:22 UTC netbsd-6-0 commitmail json YAML

2018-02-16 18:12:47 UTC netbsd-6-0 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #1531):

sys/netipsec/ipsec.c: revision 1.130

Fix inverted logic, otherwise the kernel crashes when receiving a 1-byte
AH packet. Triggerable before authentication when IPsec and forwarding
are both enabled.

(martin)

2018-02-16 18:12:45 UTC MAIN commitmail json YAML

2018-02-16 18:12:03 UTC netbsd-6-1 commitmail json YAML

2018-02-16 18:11:27 UTC netbsd-6-1 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #1531):

sys/netipsec/ipsec.c: revision 1.130

Fix inverted logic, otherwise the kernel crashes when receiving a 1-byte
AH packet. Triggerable before authentication when IPsec and forwarding
are both enabled.

(martin)

2018-02-16 18:10:40 UTC netbsd-6 commitmail json YAML

2018-02-16 18:10:32 UTC MAIN commitmail json YAML

2018-02-16 18:10:09 UTC netbsd-6 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #1531):

sys/netipsec/ipsec.c: revision 1.130

Fix inverted logic, otherwise the kernel crashes when receiving a 1-byte
AH packet. Triggerable before authentication when IPsec and forwarding
are both enabled.

(martin)

2018-02-16 18:07:05 UTC MAIN commitmail json YAML

OF_getprop() retuns -1 on failure, not 0...

(macallan)

2018-02-16 18:04:06 UTC MAIN commitmail json YAML

2018-02-16 18:02:10 UTC MAIN commitmail json YAML

use mtspr64() in bridge mode

(macallan)

2018-02-16 16:43:12 UTC netbsd-7-0 commitmail json YAML

2018-02-16 16:42:18 UTC netbsd-7-0 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #1570):

sys/netipsec/ipsec.c: revision 1.130

Fix inverted logic, otherwise the kernel crashes when receiving a 1-byte
AH packet. Triggerable before authentication when IPsec and forwarding
are both enabled.

(martin)

2018-02-16 16:41:23 UTC netbsd-7-1 commitmail json YAML

2018-02-16 16:40:39 UTC netbsd-7-1 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #1570):

sys/netipsec/ipsec.c: revision 1.130

Fix inverted logic, otherwise the kernel crashes when receiving a 1-byte
AH packet. Triggerable before authentication when IPsec and forwarding
are both enabled.

(martin)

2018-02-16 16:39:48 UTC netbsd-7 commitmail json YAML

2018-02-16 16:39:05 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #1570):

sys/netipsec/ipsec.c: revision 1.130

Fix inverted logic, otherwise the kernel crashes when receiving a 1-byte
AH packet. Triggerable before authentication when IPsec and forwarding
are both enabled.

(martin)

2018-02-16 16:36:03 UTC netbsd-8 commitmail json YAML

2018-02-16 16:35:18 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #559):

sys/netipsec/ipsec.c: revision 1.130

Fix inverted logic, otherwise the kernel crashes when receiving a 1-byte
AH packet. Triggerable before authentication when IPsec and forwarding
are both enabled.

(martin)

2018-02-16 16:30:20 UTC MAIN commitmail json YAML

explain what's going on before we fix it.

(christos)

2018-02-16 16:23:15 UTC MAIN commitmail json YAML

add getpeereid tests for non-unix sockets, returns garbage...

(christos)

2018-02-16 16:08:22 UTC MAIN commitmail json YAML

add a getpeeeid test.

(christos)

2018-02-16 15:18:41 UTC MAIN commitmail json YAML

Style, remove unused and misleading macros and comments, localify, and
reduce the diff between similar functions. No functional change.

(maxv)

2018-02-16 11:25:16 UTC MAIN commitmail json YAML

Fix inverted logic, otherwise the kernel crashes when receiving a 1-byte
AH packet. Triggerable before authentication when IPsec and forwarding
are both enabled.

(maxv)

2018-02-16 11:07:44 UTC MAIN commitmail json YAML

Style a bit, no functional change.

(maxv)

2018-02-16 10:19:04 UTC MAIN commitmail json YAML

Currently, it is not necessary to install rss_config.h. Pointed out by msaitoh@n.o.

(knakahara)

2018-02-16 10:11:21 UTC MAIN commitmail json YAML

Fix a bug that the first call of ifflags_cb() causes linkdown. The first
call of ix(gbe|v)_ifflags_cb() refered uninitialized adapter->if_flags.
adapter->if_flags should be initialized in the end of xxx_init().

XXX pullup-[678] (ixgbe)
XXX pullup-8 (ixv)

(msaitoh)

2018-02-16 10:07:07 UTC MAIN commitmail json YAML

Remove unused.

(maxv)

2018-02-16 10:05:22 UTC MAIN commitmail json YAML

2018-02-16 10:05:01 UTC MAIN commitmail json YAML

Fix a typo.

Pointed out by aalm in #NetBSD@Freenode.

(leot)

2018-02-16 09:24:56 UTC MAIN commitmail json YAML

Add [ah/esp/ipcomp]_enable sysctls, and remove the FreeBSD #ifdefs.
Discussed with ozaki-r@.

(maxv)

2018-02-16 09:07:50 UTC MAIN commitmail json YAML

Remove some more FreeBSD sysctl declarations that already have NetBSD
counterparts. Discussed with ozaki-r@.

(maxv)

2018-02-16 08:56:50 UTC MAIN commitmail json YAML

Remove ipsec_replay and ipsec_integrity from this place, they are already
declared as sysctls. Discussed with ozaki-r@.

(maxv)

2018-02-16 08:51:28 UTC MAIN commitmail json YAML

Remove ip4_esp_randpad and ip6_esp_randpad, unused. Discussed with
ozaki-r@.

(maxv)

2018-02-16 08:42:45 UTC MAIN commitmail json YAML

* avoid writing past the end of the mbuf.
* m_getptr was introduced for the IPsec Crypto code. it must not be used here.

pointed out by maxv@. thanks.

(ryo)

2018-02-16 07:59:06 UTC MAIN commitmail json YAML

minimal basic support for ia64 and gcc6.  i am not sure about the
bp part of the GetPcSpBp() port, cherry please look :-)

(mrg)

2018-02-16 07:11:50 UTC MAIN commitmail json YAML

Add missing barriers to curlwp_bind and curlwp_bindx

The barriers prevent the instruction of setting/clearing the LP_BOUND flag
from reordering over where we want to prevent LWP migrations.

Note that the fix doesn't mean that there was a race condition.  For now the API
is used only for psref and the combination use of them doesn't need the
barriers(*).

(*) https://mail-index.netbsd.org/tech-kern/2018/02/15/msg023101.html

Pointed out by Mateusz Guzik

(ozaki-r)

2018-02-16 07:05:21 UTC MAIN commitmail json YAML

Fix build failure, sorry.

(knakahara)

2018-02-16 07:04:51 UTC MAIN commitmail json YAML

Avoid a race condition between an LWP migration and curlwp_bind

curlwp_bind sets the LP_BOUND flag to l_pflags of the current LWP, which
prevents it from migrating to another CPU until curlwp_bindx is called.
Meanwhile, there are several ways that an LWP is migrated to another CPU and in
any cases the scheduler postpones a migration if a target LWP is running.  One
example of LWP migrations is a load balancing; the scheduler periodically
explores CPU-hogging LWPs and schedule them to migrate (see sched_lwp_stats).
At that point the scheduler checks the LP_BOUND flag and if it's set to a LWP,
the scheduler doesn't schedule the LWP.  A scheduled LWP is tried to be migrated
when it is leaving a running CPU, i.e., mi_switch.  And mi_switch does NOT check
the LP_BOUND flag.  So if an LWP is scheduled first and then it sets the
LP_BOUND flag, the LWP can be migrated regardless of the flag.  To avoid this
race condition, we need to check the flag in mi_switch too.

For more details see https://mail-index.netbsd.org/tech-kern/2018/02/13/msg023079.html

(ozaki-r)

2018-02-16 04:50:19 UTC MAIN commitmail json YAML

2018-02-16 04:49:27 UTC MAIN commitmail json YAML

Apply RSS utility to wm(4).

ok by msaitoh@n.o.

(knakahara)

2018-02-16 04:48:33 UTC MAIN commitmail json YAML

Introduce very simple Receive Side Scaling (RSS) utility.

ok by msaitoh@n.o.

(knakahara)

2018-02-16 01:54:19 UTC MAIN commitmail json YAML

2018-02-16 01:38:24 UTC MAIN commitmail json YAML

Add Nvidia GeForce 9400M as found in the late 2009 13" MacBook (MacBook6,1)

(sevan)

2018-02-15 19:05:10 UTC MAIN commitmail json YAML

Explicitly enable PCI_COMMAND_MASTER_ENABLE and PCI_COMMAND_IO_ENABLE.
Recent versions of VirtualBox do not enable bus-mastering by default -
this will be fixed, but it doesn't hurt to do it ourselves too.

(uwe)

2018-02-15 19:02:06 UTC MAIN commitmail json YAML

2018-02-15 17:53:49 UTC netbsd-7-0 commitmail json YAML