Link [ NetBSD | NetBSD OpenGrok source search | PR fulltext-search | Summary of daily snapshot builds | history of daily build result | pkgsrc commit viewer ]


   
        usage: [branch:branch] [user:user] [path@revision] keyword [... [-excludekeyword [...]]] (e.g. branch:MAIN sys/arch/arm, if_wm.c@1.234 )




switch to index mode

recent branches: MAIN (1h)  netbsd-8 (5d)  netbsd-10 (6d)  netbsd-9 (12d)  thorpej-ifq (175d)  thorpej-altq-separation (178d) 

2024-05-10 13:47:44 UTC Now

2018-01-09 17:58:10 UTC MAIN commitmail json YAML

tidy up debugging (make it compile with the 'ALL' kernel)

(christos)

2018-01-09 17:35:29 UTC MAIN commitmail json YAML

2018-01-09 16:19:39 UTC MAIN commitmail json YAML

2018-01-09 16:18:35 UTC MAIN commitmail json YAML

2018-01-09 15:16:02 UTC MAIN commitmail json YAML

Skip the test on non-modular kernels

(martin)

2018-01-09 13:56:00 UTC MAIN commitmail json YAML

Include <sys/atomic.h> for the atomic funtions used in here.

(martin)

2018-01-09 10:47:57 UTC MAIN commitmail json YAML

Use fseeko instead of fseek to fix the build on some 32bit architectures

(martin)

2018-01-09 09:41:29 UTC MAIN commitmail json YAML

File system police. Add RCS Id. Improve SYNOPSIS. Use more markup.

(wiz)

2018-01-09 09:39:07 UTC MAIN commitmail json YAML

File system police. Sort options. Add RCS Id. Use more markup. Wording.

(wiz)

2018-01-09 09:33:00 UTC MAIN commitmail json YAML

Mostly formatting improvements.

(wiz)

2018-01-09 09:27:41 UTC MAIN commitmail json YAML

file system police.

(wiz)

2018-01-09 09:24:23 UTC MAIN commitmail json YAML

Stop using Tn. New sentence, new line.

(wiz)

2018-01-09 09:22:26 UTC MAIN commitmail json YAML

Use Pa for paths.

(wiz)

2018-01-09 09:21:41 UTC MAIN commitmail json YAML

Remove superfluous Pp.

(wiz)

2018-01-09 09:20:23 UTC MAIN commitmail json YAML

2018-01-09 09:19:28 UTC MAIN commitmail json YAML

2018-01-09 09:19:10 UTC MAIN commitmail json YAML

Add RCS Id. Simplify SYNOPSIS and remove loader.conf(5) reference.

(wiz)

2018-01-09 09:19:05 UTC MAIN commitmail json YAML

Add Intel Apollo Lake devices.

(msaitoh)

2018-01-09 09:17:53 UTC MAIN commitmail json YAML

2018-01-09 09:15:57 UTC MAIN commitmail json YAML

Sort SEE ALSO.

(wiz)

2018-01-09 08:24:42 UTC MAIN commitmail json YAML

2018-01-09 08:17:28 UTC MAIN commitmail json YAML

- s/MMC/eMMC/ for Intel 0x0f14 (Bay Trail)
- Add Atom E3800 (Bay Trail) eMMC 4.5

(msaitoh)

2018-01-09 04:55:43 UTC MAIN commitmail json YAML

Set mp_online = ture. I don't know the "best" location to set it true.
This change might fix PR#52886.

(msaitoh)

2018-01-09 04:41:20 UTC MAIN commitmail json YAML

Fix use-after-free of mbuf by ip6flow_create (one more)

XXX need pullup-[678]

(ozaki-r)

2018-01-09 04:23:59 UTC MAIN commitmail json YAML

Fix pad on systems with many cores/cpus:

* Introduce a lock to serialize attach/detach of pad devices.
* Forcefully detach children of pad on close.
* Be more carefull in pad_open with regards to config_detach only
  if new instances of the pad device are created and fail to open.

Addresses PR kern/52889.

These changes were developed with and tested by pgoyette@.

(nat)

2018-01-09 04:21:26 UTC MAIN commitmail json YAML

Fix use-after-free of mbuf by ip6flow_create

This fixes recent failures of some ATF tests such as t_ipsec_tunnel_odd.

XXX need pullup-[678]

(ozaki-r)

2018-01-09 04:14:21 UTC MAIN commitmail json YAML

Forcefully detach children of audio instances.

This addresses part of PR kern/52889 as children of pad(4) were not
detaching.

(nat)

2018-01-09 04:10:27 UTC MAIN commitmail json YAML

Rework of play/rec threads to ensure effective use of locks.

Addresses part of PR kern/52889 where the mixing thread would not exit on
audio detach.

(nat)

2018-01-09 03:31:15 UTC MAIN commitmail json YAML

2018-01-09 01:53:55 UTC MAIN commitmail json YAML

add strndup and an alias to strdup.

(christos)

2018-01-09 01:51:20 UTC MAIN commitmail json YAML

Add one more file, still does not build.

(christos)

2018-01-09 01:44:50 UTC MAIN commitmail json YAML

check the magic first in case we got passed a junk pointer.

(christos)

2018-01-08 23:34:56 UTC MAIN commitmail json YAML

Fix PR kern/52910. Reported and implemented a patch by Sevan Janiyan, thanks.

(knakahara)

2018-01-08 23:33:40 UTC MAIN commitmail json YAML

Committed debugging logs by mistake, sorry. Revert cryoto.c:r.1.103 and ip6_flow.c:r.1.37.

(knakahara)

2018-01-08 23:23:25 UTC MAIN commitmail json YAML

Fix PR kern/52910. Reported and implemented a patch by Sevan Janiyan, thanks.

(knakahara)

2018-01-08 18:56:20 UTC MAIN commitmail json YAML

2018-01-08 14:40:18 UTC MAIN commitmail json YAML

Fix idma_xferlen for A64/H5 eMMC host controller.

(jakllsch)

2018-01-08 14:39:33 UTC MAIN commitmail json YAML

Make Xen compile again.

(maxv)

2018-01-08 14:17:15 UTC MAIN commitmail json YAML

2018-01-08 11:05:02 UTC MAIN commitmail json YAML

Add nvidia-firmware to SUBDIR

(jmcneill)

2018-01-08 09:33:53 UTC MAIN commitmail json YAML

Since SVS is now defined in files.x86, remove it from files.amd64
and files.i386.

(maxv)

2018-01-08 06:29:19 UTC MAIN commitmail json YAML

Now that SVS is defined in file.x86, do not repeat it here

(martin)

2018-01-08 06:10:30 UTC MAIN commitmail json YAML

Use the proper process (the tracee) to get information about lwps and
registers and the tracer for vmspace.

(christos)

2018-01-08 04:45:53 UTC MAIN commitmail json YAML

don't ignore error from copyout_piod

(christos)

2018-01-08 04:00:31 UTC MAIN commitmail json YAML

2018-01-08 04:00:00 UTC MAIN commitmail json YAML

2018-01-08 03:07:16 UTC MAIN commitmail json YAML

2018-01-08 01:41:34 UTC MAIN commitmail json YAML

Make things compile again.

(christos)

2018-01-07 21:19:36 UTC MAIN commitmail json YAML

Revert asctime() namespacing

asctime() is optionally a cancellation point in the POSIX spec.
It's not true for NetBSD.

Requested by <joerg>

(kamil)

2018-01-07 21:16:00 UTC MAIN commitmail json YAML

ignore signal 64 for now (go uses it)
XXX: pullup-8

(christos)

2018-01-07 21:14:38 UTC MAIN commitmail json YAML

2018-01-07 20:59:25 UTC MAIN commitmail json YAML

2018-01-07 20:02:52 UTC MAIN commitmail json YAML

2018-01-07 18:11:36 UTC MAIN commitmail json YAML

Bump date for previous.

(wiz)

2018-01-07 16:47:22 UTC MAIN commitmail json YAML

2018-01-07 16:10:52 UTC MAIN commitmail json YAML

Don't enable SVS yet.

(maxv)

2018-01-07 16:10:16 UTC MAIN commitmail json YAML

2018-01-07 16:08:12 UTC MAIN commitmail json YAML

make this compile w/o LOCKDEBUG

(christos)

2018-01-07 15:28:34 UTC MAIN commitmail json YAML

Revert namespacing of atoi(3)

Sanitizers can handle recursive interceptions in some / most cases, if they
will cause damage the problem will be not workaroundable without libc
changes - I will be back to it.

Keep namespace of asctime() as this can be a cancellation point according
to POSIX. Right now it's not implemented on NetBSD. Defer it for later.

Keep weak symbols and namespace for wait6(2) as this could be a
cancellation point as well. Defer this for later.

Sanitizers's [recursive] interceptors are a hack and moving one way or
another can cause new sets of problems. Recursive ones can be useful and
cause problems (on Linux there are known with with signal handlers).

Sponsored by <The NetBSD Foundation>

(kamil)

2018-01-07 15:26:43 UTC MAIN commitmail json YAML

2018-01-07 13:43:24 UTC MAIN commitmail json YAML

2018-01-07 13:37:39 UTC MAIN commitmail json YAML

Fix previous - atomic_lockpatch[] is still there.

(maxv)

2018-01-07 13:15:24 UTC MAIN commitmail json YAML

2018-01-07 12:42:47 UTC MAIN commitmail json YAML

Implement a real hotpatch feature.

Define a HOTPATCH() macro, that puts a label and additional information
in the new .rodata.hotpatch kernel section. In patch.c, scan the section
and patch what needs to be. Now it is possible to hotpatch the content of
a macro.

SMAP is switched to use this new system; this saves a call+ret in each
kernel entry/exit point.

Many other operating systems do the same.

(maxv)

2018-01-07 12:29:25 UTC MAIN commitmail json YAML

PR bin/52905

Document, and properly implement, the -q and -e options to dkctl xxN listwedges.
(implementation fix supplied by Petar Bogdanovic.)

(kre)

2018-01-07 11:37:30 UTC MAIN commitmail json YAML

Fix block address calculation for bad sectors.

(mlelstv)

2018-01-07 11:24:45 UTC MAIN commitmail json YAML

Give patchbytes an array.

(maxv)

2018-01-07 10:16:13 UTC MAIN commitmail json YAML

Use uvm_km_alloc instead of kmem_zalloc.

(maxv)

2018-01-07 09:32:36 UTC netbsd-8 commitmail json YAML

2018-01-07 09:30:08 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by sevan in ticket #470):
sys/arch/macppc/conf/GENERIC: revision 1.337
Without RADEONFB_ALWAYS_ACCEL_PUTCHAR, there are display issues on the
PowerBook5,2 (G4 FW-800)
Radeon 9600, where console is garbled.
Thanks to <macallan> for the pointer.
Closes PR port-macppc/52712

(snj)

2018-01-07 09:27:32 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by sevan in ticket #469):
sys/modules/lua/lua.c: revision 1.24
Fix cargo cult ioctl implementation for LUAINFO: the name and desc fields
are arrays, not pointers, so don't use copyoutstr on them, but instead
copyin/copyout the whole array of structures.
Fixes PR 52864 for me (on sparc64).

(snj)

2018-01-07 09:24:59 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by ryo in ticket #468):
sys/dev/sdmmc/sdhcreg.h: revision 1.19
sys/dev/sdmmc/sdhc.c: revision 1.101
fix problem for ESDHC/USDHC due to change of r1.96
on ESDHC/USDHC, even if the iosize is less than SDHC_HOST_CTL_VERSION,
specver must be an appropriate value.

(snj)

2018-01-07 09:22:38 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by rin in ticket #467):
sys/arch/amd64/conf/INSTALL: 1.92
sys/arch/i386/conf/INSTALL: 1.332-1.333
install/52845: Enable vga@isa and pcdisplay for INSTALL. Otherwise, install
media do not boot on pre-PCI machines.
--
Disable nouveau for INSTALL as in a similar manner to other DRMKMS drivers.
--

(snj)

2018-01-07 09:19:40 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by nat in ticket #466):
sys/arch/arm/sunxi/sun8i_h3_codec.c: revision 1.3
The reset bit for the analog portion of the codec is bit 28.  As per
Allwinner H3 datasheet.
Ok jmcneill@.

(snj)

2018-01-07 03:35:43 UTC MAIN commitmail json YAML

use a fixed-size type, this code also exists in
sys/dev/dkwedge/dkwedge_bsdlabel.c

(christos)

2018-01-06 23:44:06 UTC MAIN commitmail json YAML

Use sysctl to retrieve iostat names instead of parsing possibly
truncated iostat output.

Check dkctl listwedges output with grep.

Fixes PR 59205.

(mlelstv)

2018-01-06 23:15:36 UTC MAIN commitmail json YAML

Only signal a pause change on a transition of a pause change.

This addresses a problem found in audio/sox causing high cpu usage.

Path and analysis by Onno van der Linden.

(nat)

2018-01-06 21:16:36 UTC MAIN commitmail json YAML

2018-01-06 20:27:31 UTC MAIN commitmail json YAML

Enable automatic booting on tegra210

(jmcneill)

2018-01-06 16:54:09 UTC MAIN commitmail json YAML

Drive-by markup improvements.

(uwe)

2018-01-06 16:52:57 UTC MAIN commitmail json YAML

doc: Tweak the vadvise removal entry in CHANGES

Note the removal of the vadvise header

(kamil)

2018-01-06 16:41:24 UTC MAIN commitmail json YAML

Revert vadvise(2) removal

This system call was used in legacy Lisp code, that was inherited to modern
age and still compiled against supported compat layers (e.g. in clisp,
oaklisp, Franz Lisp).

It used to instruct the kernel about paging policy (G/C aware, flush etc).

Newly compiled code (assuming that it will detect vadvise()) will use the
libc stub for vadvise(). The headers for this interface are gone.

vadvise(2) could be marked as COMPAT_80, but as long as we support ultrix,
sunos or aout68k ABI, don't bother with this.

Requested by <mrg>

(kamil)

2018-01-06 16:01:43 UTC MAIN commitmail json YAML

Make synopsis a bit less verbose and hopefully more readable.

(uwe)

2018-01-06 09:46:22 UTC MAIN commitmail json YAML

fix a few typos in comments

(snj)

2018-01-06 09:31:03 UTC MAIN commitmail json YAML

add missing dtrace tag for librtld_db.0

(snj)

2018-01-06 08:44:01 UTC MAIN commitmail json YAML

Mmh, I made a mistake in r1.10 - I forgot to update this function call.

(maxv)

2018-01-06 07:26:54 UTC MAIN commitmail json YAML

2018-01-05 20:51:14 UTC MAIN commitmail json YAML

2018-01-05 20:30:51 UTC MAIN commitmail json YAML

Register new weak symbol in libc for internal usage: atoi

The NetBSD Standard C Library uses internally some of its functions with
a mangled symbol name, usually "_symbol". The internal functions shall not
use the global (public) symbols.

Add atoi to namespace.h.

Register a new __weak_alias() entry for atoi() in atoi.c.

atoi() is used internally in getrpcent(), rresvport_af(), ftok(), err(),
__llvm_profile_write_file(), llvm_gcda_start_file(), citrus_iconv_open(),
getprotoent_r(), __rpc_uaddr2taddr_af(), __res_nopt_rdata() and
servent_parseline().

This revision switches the internal usage to the internal symbol.

Sponsored by <The NetBSD Foundation>

(kamil)

2018-01-05 20:01:32 UTC MAIN commitmail json YAML

Register new weak symbol in libc for internal usage: asctime

The NetBSD Standard C Library uses internally some of its functions with
a mangled symbol name, usually "_symbol". The internal functions shall not
use the global (public) symbols.

Add asctime to namespace.h.

Register a new __weak_alias() entry for asctime() in asctime.c.

acstime() is used internally in ctime and __ctime50. This revision switches
the internal usage to the internal symbol.

Sponsored by <The NetBSD Foundation>

(kamil)

2018-01-05 19:29:44 UTC MAIN commitmail json YAML

Register dl_iterate_phdr in the libc's namespace.h

The NetBSD Standard C Library uses internally some of its functions with
a mangled symbol name, usually "_symbol". The internal functions shall not
use the global (public) symbols.

Stop using the public global name of dl_iterate_phdr in tls/tls.c:
__libc_static_tls_setup().

Follow the approach with other dlopen(3)-like functions with the
namespace.h in the dl_iterate_phdr() case. Use internally a weak symbol:
__dl_iterate_phdr instead of dl_iterate_phdr.

Sponsored by <The NetBSD Foundation>

(kamil)

2018-01-05 19:01:36 UTC MAIN commitmail json YAML

Include namespace.h in a few of libc source files

The NetBSD Standard C Library uses internally some of its functions with
a mangled symbol name, usually "_symbol". The internal functions shall not
use the global (public) symbols.

This change finishes elimination of usage of the global name of the
following symbols:
  - close -> _close
  - execve -> _execve
  - fcntl -> _fcntl
  - setcontext -> _setcontext
  - wait6 -> _wait6
  - write -> _write
  - writev -> _writev

Sponsored by <The NetBSD Foundation>

(kamil)

2018-01-05 18:57:06 UTC MAIN commitmail json YAML

Register more syscalls in namespace.h (of libc)

Add weak symbols for:
- fcntl
- close
- execve
- setcontext
- wait6
- write
- writev

These syscalls are already marked as WEAKASM, generating weak references.

Sponsored by <The NetBSD Foundation>

(kamil)

2018-01-05 17:54:31 UTC MAIN commitmail json YAML

Include namespace.h in GCDAProfiling.c (compiler_rt)

The NetBSD Standard C Library uses internally some of its functions with
a mangled symbol name, usually "_symbol". The internal functions shall not
use the global (public) symbols.

This change eliminates usage of the global name of the following symbols:
  - fdopen -> _fdopen
  - mmap -> _mmap
  - strdup -> _strdup

Sponsored by <The NetBSD Foundation>

(kamil)

2018-01-05 17:52:06 UTC MAIN commitmail json YAML

Include namespace.h in citrus/citrus_lc_ctype.c

The NetBSD Standard C Library uses internally some of its functions with
a mangled symbol name, usually "_symbol". The internal functions shall not
use the global (public) symbols.

This change eliminates usage of the global name of the following symbol:
  - strlcpy -> _strlcpy

Sponsored by <The NetBSD Foundation>

(kamil)

2018-01-05 14:22:27 UTC MAIN commitmail json YAML

2018-01-05 14:22:05 UTC MAIN commitmail json YAML

PR/52900: Tomohiro Kusumi: Fix kernel panic when target's ->init() failed
Reliably unbusy the target in the *all* the destroy routines, so ioctl
does not need to do it.

(christos)

2018-01-05 13:20:46 UTC MAIN commitmail json YAML

Comment out DIAGNOSTIC/DEBUG/LOCKDEBUG from r1.192 slowing down real machines.
OK christos@

(flxd)

2018-01-05 13:11:32 UTC MAIN commitmail json YAML

Check presence of VFB01/VFB02 frame buffer option on DEC(station|system) 3100.

(flxd)

2018-01-05 10:04:13 UTC MAIN commitmail json YAML

2018-01-05 09:13:48 UTC MAIN commitmail json YAML

Mark L1e_idx as __diagused, it is only referenced in a KASSERT.

(martin)

2018-01-05 08:04:21 UTC MAIN commitmail json YAML

Add a __HAVE_PCPU_AREA option, enabled by default on native amd64 but not
Xen.

With this option, the CPU structures that must always be present in the
CPU's page tables are moved on L4 slot 384, which means address
0xffffc00000000000.

A new pcpu_area structure is defined. It contains shared structures (IDT,
LDT), and then an array of pcpu_entry structures, indexed by cpu_index(ci).
Theoretically the LDT should be in the array, but this will be done later.

During the boot procedure, cpu0 calls pmap_init_pcpu, which creates a
page tree that is able to map the pcpu_area structure entirely. cpu0 then
immediately maps the shared structures. Later, every CPU goes through
cpu_pcpuarea_init, which allocates physical pages and kenters the relevant
pcpu_entry to them. Finally, each pointer is replaced to point to pcpuarea.

The point of this change is to make sure that the structures that must
always be present in the page tables have their own L4 slot. Until now
their L4 slot was that of pmap_kernel, and making a distinction between
what must be mapped and what does not need to be was complicated.

Even in the non-speculative-bug case this change makes some sense: there
are several x86 instructions that leak the addresses of the CPU structures,
and putting these structures inside pmap_kernel actually offered a way to
compute the address of the kernel heap - which would have made ASLR on it
plainly useless, had we implemented that.

Note that, for now, pcpuarea does not contain rsp0.

Unfortunately this change adds many #ifdefs, and makes the code harder to
understand. There is also some duplication, but that will be solved later.

(maxv)

2018-01-05 03:07:16 UTC MAIN commitmail json YAML

Driver for EM Microelectronic EM3027 RTC and temperature sensor.

(uwe)

2018-01-05 01:53:15 UTC MAIN commitmail json YAML

Don't stomp past the end of the array! need __arraycount not sizeof()
Found by chuq, while debugging the sdf.org crashes
XXX: pullup-8
Restructure a bit for readability.

(christos)

2018-01-05 01:51:36 UTC MAIN commitmail json YAML

don't print for ENOEXEC

(christos)

2018-01-05 01:33:11 UTC MAIN commitmail json YAML

Bump size of uefi image - we've outgrown the old size

(pgoyette)

2018-01-04 20:57:29 UTC MAIN commitmail json YAML

Add bunch of missing includes of namespace.h in libc

The NetBSD Standard C Library uses internally some of its functions with
a mangled symbol name, usually "_symbol". The internal functions shall not
use the global (public) symbols.

This change eliminates usage of the global changes of the following symbols:
- strlcat -> _strlcat
- sysconf -> __sysconf
- closedir -> _closedir
- fparseln -> _fparseln
- kill -> _kill
- mkstemp -> _mkstemp
- reallocarr -> _reallocarr
- strcasecmp -> _strcasecmp
- strncasecmp -> _strncasecmp
- strptime -> _strptime
- strtok_r -> _strtok_r
- sysctl -> _sysctl
- dlopen -> __dlopen
- dlclose -> __dlclose
- dlsym -> __dlsym

Sponsored by <The NetBSD Foundation>

(kamil)

2018-01-04 20:38:31 UTC MAIN commitmail json YAML

2018-01-04 14:02:24 UTC MAIN commitmail json YAML

2018-01-04 13:36:30 UTC MAIN commitmail json YAML

2018-01-04 12:34:15 UTC MAIN commitmail json YAML

2018-01-04 09:43:28 UTC MAIN commitmail json YAML

Add ASPM workaround for 8257[1234] and 82583 to prevent device timeout or
hangup. Fixes PR#52818 reported by Shinichi Doyashiki.

(msaitoh)

2018-01-04 01:42:26 UTC MAIN commitmail json YAML

Add a new sockopt member to keep track of the actual size of the option
that should be returned to the caller in getsockopt(2).

(Tom Ivar Helbekkmo)

(christos)

2018-01-04 01:01:59 UTC MAIN commitmail json YAML

fix "intrctl list" panic when ACPI is disabled.

reviewed by cherry@n.o and tested by msaitoh@n.o, thanks.

(knakahara)

2018-01-04 00:09:12 UTC MAIN commitmail json YAML

Fix off-by-one when calling snprintf(9) in hdafg_getdev()

This is actually harmless, since:
- the offset is too short rather than too long (no overflow)
- the struct audio_device comes from userland (no information leak)

"looks good to me" nat@

(khorben)

2018-01-03 21:59:19 UTC netbsd-7 commitmail json YAML

1525-1534, 1536, 1537, 1539, 1541-1544, 1546, 1547, 1549

(snj)

2018-01-03 21:56:04 UTC netbsd-7-1 commitmail json YAML

1525, 1527, 1530, 1531, 1533, 1536, 1537, 1539.

(snj)

2018-01-03 21:53:50 UTC netbsd-7-0 commitmail json YAML

1525, 1527, 1530, 1531, 1533, 1536, 1537, 1539

(snj)

2018-01-03 21:47:45 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by hannken in ticket #1549):
sys/dev/fss.c: revision 1.101-1.103
Bounds check against media size for non-persistent snapshots.
--
Treat partial read from backing store as I/O error.
--
Pass residual back to b_resid for persistent snapshots.

(snj)

2018-01-03 21:40:49 UTC netbsd-7 commitmail json YAML

2018-01-03 21:37:36 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by maya in ticket #1547):
sys/dev/pci/pucdata.c: revision 1.99-1.100
sys/dev/pci/pcidevs: revision 1.1278
Add Intel 200 series chipset devices from "Table 2-2. PCH-H Device and
Revision ID Table, Intel 200 Series Chipset Family Platform Controller
Hub(PCI) Datasheet Volume 1 of 2 (335192-001)".
--
Add Intel 200 series devices.
--
PR/52868: Petar Bogdanovic: Add support for Manhattan 158220 card

(snj)

2018-01-03 21:30:59 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by sevan in ticket #1546):
sys/arch/macppc/conf/GENERIC: revision 1.337 via patch
Without RADEONFB_ALWAYS_ACCEL_PUTCHAR, there are display issues on the
PowerBook5,2 (G4 FW-800)
Radeon 9600, where console is garbled.
Thanks to <macallan> for the pointer.
Closes PR port-macppc/52712

(snj)

2018-01-03 21:26:39 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by rin in ticket #1544):
sys/arch/i386/conf/INSTALL: revision 1.332
install/52845: Enable vga@isa and pcdisplay for INSTALL. Otherwise, install
media do not boot on pre-PCI machines.

(snj)

2018-01-03 21:23:28 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by sevan in ticket #1543):
dist/pf/etc/pf.os: 1.4-1.5
Synchronise with r1.27 from OpenBSD
--
Add DragonFly BSD fingerprints.

(snj)

2018-01-03 21:21:16 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by uwe in ticket #1542):
sbin/route/route.c: revision 1.157
Fix typo in flag name.  We should probably just use IFFBITS string
that <net/if.h> defines.
PR bin/52815

(snj)

2018-01-03 21:18:03 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by khorben in ticket #1541):
sys/dev/usb/usb_subr.c: revision 1.222
Be more defensive towards malicious USB devices
This avoids potential panics due to 0-sized memory allocation attempts,
which could be triggered by malicious USB devices.
Tested on NetBSD/amd64 with a Sony Xperia X (SailfishOS).
Based on an initial patch by Nick Hudson <skrll@NetBSD.org>, thanks!
Fixes PR kern/52383.

(snj)

2018-01-03 21:11:41 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by pgoyette in ticket #1539):
sys/kern/subr_kobj.c: revision 1.52
Compare names of duplicate symbols properly, so we correctly return
an error status.
Fixes PR kern/45125 with patch supplied by Akinobu  Mita

(snj)

2018-01-03 21:11:39 UTC netbsd-7-1 commitmail json YAML

Pull up following revision(s) (requested by pgoyette in ticket #1539):
sys/kern/subr_kobj.c: revision 1.52
Compare names of duplicate symbols properly, so we correctly return
an error status.
Fixes PR kern/45125 with patch supplied by Akinobu  Mita

(snj)

2018-01-03 21:11:37 UTC netbsd-7-0 commitmail json YAML

Pull up following revision(s) (requested by pgoyette in ticket #1539):
sys/kern/subr_kobj.c: revision 1.52
Compare names of duplicate symbols properly, so we correctly return
an error status.
Fixes PR kern/45125 with patch supplied by Akinobu  Mita

(snj)

2018-01-03 20:50:46 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by jmcneill in ticket #1537):
etc/MAKEDEV.tmpl: revision 1.188
make a few more drm nodes

(snj)

2018-01-03 20:50:44 UTC netbsd-7-1 commitmail json YAML

Pull up following revision(s) (requested by jmcneill in ticket #1537):
etc/MAKEDEV.tmpl: revision 1.188
make a few more drm nodes

(snj)

2018-01-03 20:50:42 UTC netbsd-7-0 commitmail json YAML

Pull up following revision(s) (requested by jmcneill in ticket #1537):
etc/MAKEDEV.tmpl: revision 1.188
make a few more drm nodes

(snj)

2018-01-03 20:46:48 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by jmcneill in ticket #1536):
sys/external/bsd/drm2/drm/drm_drv.c: 1.20
drm_stat: fix device minor calculation, ok riastradh@

(snj)

2018-01-03 20:46:46 UTC netbsd-7-1 commitmail json YAML

Pull up following revision(s) (requested by jmcneill in ticket #1536):
sys/external/bsd/drm2/drm/drm_drv.c: 1.20
drm_stat: fix device minor calculation, ok riastradh@

(snj)

2018-01-03 20:46:44 UTC netbsd-7-0 commitmail json YAML

Pull up following revision(s) (requested by jmcneill in ticket #1536):
sys/external/bsd/drm2/drm/drm_drv.c: 1.20
drm_stat: fix device minor calculation, ok riastradh@

(snj)

2018-01-03 20:40:21 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by martin in ticket #1534):
usr.sbin/inetd/inetd.c: revision 1.125
Bump MAXARGV from 20 to 64 - with bozohttpd and all config on the command
line it is easy to hit the (silent) limit.

(snj)

2018-01-03 20:30:10 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by martin in ticket #1533):
libexec/httpd/cgi-bozo.c: revision 1.39
PR bin/52194: bozohttpd fails to exec scripts via the -C mechanism
sometimes with EFAULT due to not NULL terminated environment.

(snj)

2018-01-03 20:30:08 UTC netbsd-7-1 commitmail json YAML

Pull up following revision(s) (requested by martin in ticket #1533):
libexec/httpd/cgi-bozo.c: revision 1.39
PR bin/52194: bozohttpd fails to exec scripts via the -C mechanism
sometimes with EFAULT due to not NULL terminated environment.

(snj)

2018-01-03 20:30:06 UTC netbsd-7-0 commitmail json YAML

Pull up following revision(s) (requested by martin in ticket #1533):
libexec/httpd/cgi-bozo.c: revision 1.39
PR bin/52194: bozohttpd fails to exec scripts via the -C mechanism
sometimes with EFAULT due to not NULL terminated environment.

(snj)

2018-01-03 20:23:43 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by skrll in ticket #1532):
sys/arch/arm/broadcom/bcm2835_space.c: 1.12-1.13
KNF
--
Sync with armv7_generic_space.c
- BE support (probably not needed)
- a4x subreagion/mmap support
- fix some a4x stream methods
- add UVM_KMF_COLORMATCH in bs_map when allocating KVA
- support BUS_SPACE_MAP_PREFETCHABLE

(snj)

2018-01-03 20:17:40 UTC netbsd-7 commitmail json YAML

Apply patch (requested by maxv in ticket #1531):
amd64: Make the direct map non executable.

(snj)

2018-01-03 20:17:38 UTC netbsd-7-1 commitmail json YAML

Apply patch (requested by maxv in ticket #1531):
amd64: Make the direct map non executable.

(snj)

2018-01-03 20:17:36 UTC netbsd-7-0 commitmail json YAML

Apply patch (requested by maxv in ticket #1531):
amd64: Make the direct map non executable.

(snj)

2018-01-03 20:06:06 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by maya in ticket #1530):
sys/arch/sparc/sparc/locore.s: revision 1.269
Avoid an instruction requiring a higher alignment than we are guaranteed
Fixes PR port-sparc/52721: ddb errors on ps command
Thanks to mlelstv.

(snj)

2018-01-03 20:06:04 UTC netbsd-7-1 commitmail json YAML

Pull up following revision(s) (requested by maya in ticket #1530):
sys/arch/sparc/sparc/locore.s: revision 1.269
Avoid an instruction requiring a higher alignment than we are guaranteed
Fixes PR port-sparc/52721: ddb errors on ps command
Thanks to mlelstv.

(snj)

2018-01-03 20:06:02 UTC netbsd-7-0 commitmail json YAML

Pull up following revision(s) (requested by maya in ticket #1530):
sys/arch/sparc/sparc/locore.s: revision 1.269
Avoid an instruction requiring a higher alignment than we are guaranteed
Fixes PR port-sparc/52721: ddb errors on ps command
Thanks to mlelstv.

(snj)

2018-01-03 20:02:37 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by skrll in ticket #1529):
sys/dev/usb/ehci.c: revision 1.257
sys/dev/usb/motg.c: revision 1.19
sys/dev/usb/ohci.c: revision 1.276
sys/dev/usb/uhci.c: revision 1.279
sys/dev/usb/xhci.c: revision 1.77
sys/external/bsd/dwc2/dwc2.c: revision 1.47
s/PR_NOWAIT/PR_WAITOK/ in HCD allocx (allocate xfer) method

(snj)

2018-01-03 20:00:23 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by skrll in ticket #1528):
sys/dev/usb/if_urtwn.c: revision 1.55
PR/52702 Malicious USB devices attaching as urtwn(4) can corrupt kernel memory
Patch from PR slighly updated by me

(snj)

2018-01-03 19:58:14 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by nakayama in ticket #1527):
sys/arch/amd64/include/i82093reg.h: revision 1.9
sys/arch/i386/include/i82093reg.h: revision 1.11
sys/arch/x86/x86/ioapic.c: revision 1.54
Don't write a 1 to the read only RIRR bit in the IOAPIC redirection
register to fix "tlp0: filter setup and transmit timeout" observed
on Hyper-V VMs with the Legacy Network Adapter.
From OpenBSD via PR kern/49323:
https://marc.info/?l=openbsd-cvs&m=146718035432599&w=2

(snj)

2018-01-03 19:58:12 UTC netbsd-7-1 commitmail json YAML

Pull up following revision(s) (requested by nakayama in ticket #1527):
sys/arch/amd64/include/i82093reg.h: revision 1.9
sys/arch/i386/include/i82093reg.h: revision 1.11
sys/arch/x86/x86/ioapic.c: revision 1.54
Don't write a 1 to the read only RIRR bit in the IOAPIC redirection
register to fix "tlp0: filter setup and transmit timeout" observed
on Hyper-V VMs with the Legacy Network Adapter.
From OpenBSD via PR kern/49323:
https://marc.info/?l=openbsd-cvs&m=146718035432599&w=2

(snj)

2018-01-03 19:58:10 UTC netbsd-7-0 commitmail json YAML

Pull up following revision(s) (requested by nakayama in ticket #1527):
sys/arch/amd64/include/i82093reg.h: revision 1.9
sys/arch/i386/include/i82093reg.h: revision 1.11
sys/arch/x86/x86/ioapic.c: revision 1.54
Don't write a 1 to the read only RIRR bit in the IOAPIC redirection
register to fix "tlp0: filter setup and transmit timeout" observed
on Hyper-V VMs with the Legacy Network Adapter.
From OpenBSD via PR kern/49323:
https://marc.info/?l=openbsd-cvs&m=146718035432599&w=2

(snj)

2018-01-03 19:48:46 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by msaitoh in ticket #1526):
sys/dev/usb/xhci.c: revision 1.76
Wait 1ms first. Existing Intel xHCI requies 1ms delay to prevent system hang
(Errata).

(snj)

2018-01-03 19:30:45 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by sborrill in ticket #1525):
sys/external/bsd/ipf/netinet/ip_state.c: 1.9-1.10
When growing the state, remember to grow the seed array, otherwise we'll end
up accessing memory we did not allocate.
--
put back the cast.

(snj)

2018-01-03 19:30:43 UTC netbsd-7-1 commitmail json YAML

Pull up following revision(s) (requested by sborrill in ticket #1525):
sys/external/bsd/ipf/netinet/ip_state.c: 1.9-1.10
When growing the state, remember to grow the seed array, otherwise we'll end
up accessing memory we did not allocate.
--
put back the cast.

(snj)

2018-01-03 19:30:41 UTC netbsd-7-0 commitmail json YAML

Pull up following revision(s) (requested by sborrill in ticket #1525):
sys/external/bsd/ipf/netinet/ip_state.c: 1.9-1.10
When growing the state, remember to grow the seed array, otherwise we'll end
up accessing memory we did not allocate.
--
put back the cast.

(snj)

2018-01-03 19:27:04 UTC netbsd-7-1 commitmail json YAML

2018-01-03 09:46:41 UTC MAIN commitmail json YAML

2018-01-03 09:38:23 UTC MAIN commitmail json YAML

2018-01-02 18:54:26 UTC MAIN commitmail json YAML

Stop sharing the double-fault stack. It is embedded in .data, and we won't
want that in the future. This has always been wrong anyway, even if it is
unlikely that two CPUs will double fault at the same time.

(maxv)

2018-01-02 18:41:14 UTC MAIN commitmail json YAML

Use decimal numbering - hex is just misleading -, use ZTRAP_NJ for NMIs,
and declare intrspurious independently.

(maxv)

2018-01-02 11:21:28 UTC netbsd-8 commitmail json YAML

tickets 456 457 458 460 461 462 463

(snj)

2018-01-02 10:56:58 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by ozaki-r in ticket #463):
sys/netinet/in.c: revision 1.212
sys/netinet/ip_output.c: revision 1.288
sys/netinet6/in6.c: revision 1.256
sys/netinet6/in6_pcb.c: revision 1.163
sys/sys/lwp.h: revision 1.176
Add missing curlwp_bindx
--
Add missing curlwp_bindx
--
Check LP_BOUND is surely set in curlwp_bindx
This may find an extra call of curlwp_bindx.
--
Fix usage of curlwp_bind in ip_output
curlwp_bindx must be called in LIFO order, i.e., we can't call curlwp_bind
and curlwp_bindx like this:
  bound1 = curlwp_bind();
  bound2 = curlwp_bind();
  curlwp_bindx(bound1);
  curlwp_bindx(bound2);
ip_outout did so if NET_MPSAFE. Fix it.
--
Fix wrong usage of psref_held
We can't use it for checking if a caller does NOT hold a given target.
If you want to do it you should have psref_not_held or something.

(snj)

2018-01-02 10:48:51 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by knakahara in ticket #462):
sys/net/if_gif.c: revision 1.133, 1.134, 1.137
sys/net/if_gif.h: revision 1.28-1.29
sys/netinet/in_gif.c: revision 1.90-1.91
sys/netinet/in_gif.h: revision 1.18
sys/netinet6/in6_gif.c: revision 1.88-1.89
sys/netinet6/in6_gif.h: revision 1.17
preserve gif(4) configs by psref(9) like vlan(4) and l2tp(4).
After Tx side does not use softint, gif(4) can use psref(9) for config
preservation like vlan(4) and l2tp(4).
update locking notes later.
--
update gif(4) locking notes.
--
IFF_RUNNING checking in Rx and Tx processing is unnecessary now.
Because the configs of gif (members of gif_var) are protected by psref(9).
--
remove duplicated null ckeck

(snj)

2018-01-02 10:39:57 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by knakahara in ticket #461):
sys/netinet/in_l2tp.c: revision 1.9
sys/netinet6/in6_l2tp.c: revision 1.12
fix mbuf leaks. pointed out and suggested by kre@n.o, thanks.

(snj)

2018-01-02 10:38:36 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by knakahara in ticket #460):
sys/opencrypto/crypto.c: revision 1.101
fix opencrypto(9) part of PR kern/52515
percpu data use pointers to TAILQ instead of TAILQ itself.

(snj)

2018-01-02 10:36:13 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by ozaki-r in ticket #458):
sys/sys/psref.h: 1.3
sys/kern/subr_psref.c: 1.8-1.9
Fix psref(9) part of PR kern/52515. It is complete to fix the PR now.
implementated by ozaki-r@n.o, reviewed by riastradh@n.o, thanks.
--
Improve debugging functions
- Make psref_check_duplication check just if a given psref is on the list
  - It checked both psref and target
  - Suggested by riastradh@ some time ago
- Add psref_check_existence that checks a releasing psref is surely on the list

(snj)

2018-01-02 10:30:10 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by ozaki-r in ticket #457):
sys/net/rtsock.c: revision 1.233-1.234, 1.236
Protect ifp returned from route_output_get_ifa surely
An ifp returned from route_output_get_ifa was supposed to be protected
by a returned ifa; if the ifa belongs to ifp, holding the ifa prevents
the ifp from being freed. However route_output_get_ifa can return an ifp
to which a returned ifa doesn't belong. So we need to take a reference
to a returning ifp separately.
--
Fix a bug that tries to psref_acquire ifa with a psref used before
This fixes ATF tests that started to fail by a recent change to psref.
--
Fix compile error (may be used uninitialized)
Hmm, __noinline had hidden this error.

(snj)

2018-01-02 10:20:34 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by ozaki-r in ticket #456):
sys/arch/arm/sunxi/sunxi_emac.c: 1.9
sys/dev/ic/dwc_gmac.c: 1.43-1.44
sys/dev/pci/if_iwm.c: 1.75
sys/dev/pci/if_wm.c: 1.543
sys/dev/pci/ixgbe/ixgbe.c: 1.112
sys/dev/pci/ixgbe/ixv.c: 1.74
sys/kern/sys_socket.c: 1.75
sys/net/agr/if_agr.c: 1.43
sys/net/bpf.c: 1.219
sys/net/if.c: 1.397, 1.399, 1.401-1.403, 1.406-1.410, 1.412-1.416
sys/net/if.h: 1.242-1.247, 1.250, 1.252-1.257
sys/net/if_bridge.c: 1.140 via patch, 1.142-1.146
sys/net/if_etherip.c: 1.40
sys/net/if_ethersubr.c: 1.243, 1.246
sys/net/if_faith.c: 1.57
sys/net/if_gif.c: 1.132
sys/net/if_l2tp.c: 1.15, 1.17
sys/net/if_loop.c: 1.98-1.101
sys/net/if_media.c: 1.35
sys/net/if_pppoe.c: 1.131-1.132
sys/net/if_spppsubr.c: 1.176-1.177
sys/net/if_tun.c: 1.142
sys/net/if_vlan.c: 1.107, 1.109, 1.114-1.121
sys/net/npf/npf_ifaddr.c: 1.3
sys/net/npf/npf_os.c: 1.8-1.9
sys/net/rtsock.c: 1.230
sys/netcan/if_canloop.c: 1.3-1.5
sys/netinet/if_arp.c: 1.255
sys/netinet/igmp.c: 1.65
sys/netinet/in.c: 1.210-1.211
sys/netinet/in_pcb.c: 1.180
sys/netinet/ip_carp.c: 1.92, 1.94
sys/netinet/ip_flow.c: 1.81
sys/netinet/ip_input.c: 1.362
sys/netinet/ip_mroute.c: 1.147
sys/netinet/ip_output.c: 1.283, 1.285, 1.287
sys/netinet6/frag6.c: 1.61
sys/netinet6/in6.c: 1.251, 1.255
sys/netinet6/in6_pcb.c: 1.162
sys/netinet6/ip6_flow.c: 1.35
sys/netinet6/ip6_input.c: 1.183
sys/netinet6/ip6_output.c: 1.196
sys/netinet6/mld6.c: 1.90
sys/netinet6/nd6.c: 1.239-1.240
sys/netinet6/nd6_nbr.c: 1.139
sys/netinet6/nd6_rtr.c: 1.136
sys/netipsec/ipsec_output.c: 1.65
sys/rump/net/lib/libnetinet/netinet_component.c: 1.9-1.10
kmem_intr_free kmem_intr_[z]alloced memory
the underlying pools are the same but api-wise those should match
Unify IFEF_*_MPSAFE into IFEF_MPSAFE
There are already two flags for if_output and if_start, however, it seems such
MPSAFE flags are eventually needed for all if_XXX operations. Having discrete
flags for each operation is wasteful of if_extflags bits. So let's unify
the flags into one: IFEF_MPSAFE.
Fortunately IFEF_*_MPSAFE flags have never been included in any releases, so
we can change them without breaking backward compatibility of the releases
(though the kernel version of -current should be bumped).
Note that if an interface have both MP-safe and non-MP-safe operations at a
time, we have to set the IFEF_MPSAFE flag and let callees of non-MP-safe
opeartions take the kernel lock.
Proposed on tech-kern@ and tech-net@
Provide macros for softnet_lock and KERNEL_LOCK hiding NET_MPSAFE switch
It reduces C&P codes such as "#ifndef NET_MPSAFE KERNEL_LOCK(1, NULL); ..."
scattered all over the source code and makes it easy to identify remaining
KERNEL_LOCK and/or softnet_lock that are held even if NET_MPSAFE.
No functional change
Hold KERNEL_LOCK on if_ioctl selectively based on IFEF_MPSAFE
If IFEF_MPSAFE is set, hold the lock and otherwise don't hold.
This change requires additions of KERNEL_LOCK to subsequence functions from
if_ioctl such as ifmedia_ioctl and ifioctl_common to protect non-MP-safe
components.
Proposed on tech-kern@ and tech-net@
Ensure to hold if_ioctl_lock when calling if_flags_set
Fix locking against myself on ifpromisc
vlan_unconfig_locked could be called with holding if_ioctl_lock.
Ensure to not turn on IFF_RUNNING of an interface until its initialization completes
And ensure to turn off it before destruction as per IFF_RUNNING's description
"resource allocated". (The description is a bit doubtful though, I believe the
change is still proper.)
Ensure to hold if_ioctl_lock on if_up and if_down
One exception for if_down is if_detach; in the case the lock isn't needed
because it's guaranteed that no other one can access ifp at that point.
Make if_link_queue MP-safe if IFEF_MPSAFE
if_link_queue is a queue to store events of link state changes, which is
used to pass events from (typically) an interrupt handler to
if_link_state_change softint. The queue was protected by KERNEL_LOCK so far,
but if IFEF_MPSAFE is enabled, it becomes unsafe because (perhaps) an interrupt
handler of an interface with IFEF_MPSAFE doesn't take KERNEL_LOCK. Protect it
by a spin mutex.
Additionally with this change KERNEL_LOCK of if_link_state_change softint is
omitted if NET_MPSAFE is enabled.
Note that the spin mutex is now ifp->if_snd.ifq_lock as well as the case of
if_timer (see the comment).
Use IFADDR_WRITER_FOREACH instead of IFADDR_READER_FOREACH
At that point no other one modifies the list so IFADDR_READER_FOREACH
is unnecessary. Use of IFADDR_READER_FOREACH is harmless in general though,
if we try to detect contract violations of pserialize, using it violates
the contract. So avoid using it makes life easy.
Ensure to call if_addr_init with holding if_ioctl_lock
Get rid of outdated comments
Fix build of kernels without ether
By throwing out if_enable_vlan_mtu and if_disable_vlan_mtu that
created a unnecessary dependency from if.c to if_ethersubr.c.
PR kern/52790
Rename IFNET_LOCK to IFNET_GLOBAL_LOCK
IFNET_LOCK will be used in another lock, if_ioctl_lock (might be renamed then).
Wrap if_ioctl_lock with IFNET_* macros (NFC)
Also if_ioctl_lock perhaps needs to be renamed to something because it's now
not just for ioctl...
Reorder some destruction routines in if_detach
- Destroy if_ioctl_lock at the end of the if_detach because it's used in various
  destruction routines
- Move psref_target_destroy after pr_purgeif because we want to use psref in
  pr_purgeif (otherwise destruction procedures can be tricky)
Ensure to call if_mcast_op with holding IFNET_LOCK
Note that CARP doesn't deal with IFNET_LOCK yet.
Remove IFNET_GLOBAL_LOCK where it's unnecessary because IFNET_LOCK is held
Describe which lock is used to protect each member variable of struct ifnet
Requested by skrll@
Write a guideline for converting an interface to IFEF_MPSAFE
Requested by skrll@
Note that IFNET_LOCK must not be held in softint
Don't set IFEF_MPSAFE unless NET_MPSAFE at this point
Because recent investigations show that interfaces with IFEF_MPSAFE need to
follow additional restrictions to work with the flag safely. We should enable it
on an interface by default only if the interface surely satisfies the
restrictions, which are described in if.h.
Note that enabling IFEF_MPSAFE solely gains a few benefit on performance because
the network stack is still serialized by the big kernel locks by default.

(snj)

2018-01-02 00:47:15 UTC MAIN commitmail json YAML

Now that watchdog support has been added, make sure that a modular driver
requires the sysmon_wdog module.

(pgoyette)

2018-01-02 00:25:35 UTC MAIN commitmail json YAML

PR/52887: HITOSHI Osada: wbsio needs sysmon_wdog.

(christos)

2018-01-01 22:32:47 UTC MAIN commitmail json YAML

Only FLUSH if we are ending libedit; DRAIN if we suspend for readline.
This allows pasting multiline buffers (Gerry Swislow)

(christos)

2018-01-01 19:11:07 UTC netbsd-8 commitmail json YAML

2018-01-01 19:09:04 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #477):
sys/arch/amd64/amd64/machdep.c: revision 1.280
sys/arch/amd64/include/segments.h: revision 1.34
sys/arch/i386/i386/machdep.c: revision 1.800
sys/arch/i386/include/segments.h: revision 1.64 via patch
sys/arch/x86/x86/vm_machdep.c: revision 1.30
Fix a huge privilege separation vulnerability in Xen-amd64.
On amd64 the kernel runs in ring3, like userland, and therefore SEL_KPL
equals SEL_UPL. While Xen can make a distinction between usermode and
kernelmode in %cs, it can't when it comes to iopl. Since we set SEL_KPL
in iopl, Xen sees SEL_UPL, and allows (unprivileged) userland processes
to read and write to the CPU ports.
It is easy, then, to completely escalate privileges; by reprogramming the
PIC, by reading the ATA disks, by intercepting the keyboard interrupts
(keylogger), etc.
Declare IOPL_KPL, set to 1 on Xen-amd64, which allows the kernel to use
the ports but not userland. I didn't test this change on i386, but it
seems fine enough.

(snj)

2018-01-01 18:58:32 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #465):
sys/kern/kern_proc.c: revision 1.209
If no auxv is present, don't kmem_alloc(0). Easy to panic the kernel by
typing 'cat /proc/aout_pid/auxv' on whatever a.out binary you're running.
Fortunately, amd64 does not enable EXEC_AOUT by default. Unfortunately,
i386 does enable it by default.

(snj)

2018-01-01 17:33:23 UTC MAIN commitmail json YAML

remove this, it was just to compile-test the drivers.

(christos)

2018-01-01 17:03:25 UTC MAIN commitmail json YAML

Remove unnecessary #includE

(skrll)

2018-01-01 16:28:14 UTC MAIN commitmail json YAML

pass the lwp for the register calls.

(christos)

2018-01-01 16:14:30 UTC MAIN commitmail json YAML

Remove comment now that the getsockopt code passes the size.

(christos)

2018-01-01 13:25:22 UTC MAIN commitmail json YAML

Set and clear IFF_OACTIVE as necessary, and add support for queueing
multiple packets before performing a PKO doorbell write.

(jmcneill)

2018-01-01 12:46:50 UTC MAIN commitmail json YAML

Remove trailing comma from SYNOPSIS.
Try improving markup.

(wiz)

2018-01-01 12:45:07 UTC MAIN commitmail json YAML

Use more markup.

(wiz)

2018-01-01 12:36:26 UTC MAIN commitmail json YAML

2018-01-01 12:22:59 UTC MAIN commitmail json YAML

Detect use-after-frees on mbufs with external storage, too. This is done
even when the refcount is > 1.

Again, this code is enabled by default, because it is fast and quite
useful.

(maxv)

2018-01-01 12:09:56 UTC MAIN commitmail json YAML

Don't use macros, rather inline, much clearer.

For the record, I was partly mistaken in my previous commit: even though
the macros were local, the function names were still the ones of the real
callers.

However, setting the name in m_data was not a good thing; this was a
valid pointer, and the kernel could execute a long time before figuring
out the mbuf was already freed - therefore making debugging more difficult.
And information on the caller can be obtained via ddb anyway.

(maxv)

2018-01-01 11:52:45 UTC MAIN commitmail json YAML

Note import of dhcpcd-7.0.0

(roy)

2018-01-01 11:50:56 UTC MAIN commitmail json YAML

2018-01-01 11:28:33 UTC MAIN commitmail json YAML

Need to map 512MB for some RPIs

(skrll)

2018-01-01 08:33:28 UTC MAIN commitmail json YAML

PR/52885 - Shinichi Doyashiki -- typo in comment

(jnemeth)

2018-01-01 08:14:14 UTC MAIN commitmail json YAML

Compile the prekern entry point only under KASLR.

(maxv)

2018-01-01 08:03:43 UTC MAIN commitmail json YAML

Use the default %cs, and mask the other segregs.

(maxv)

2018-01-01 06:34:13 UTC MAIN commitmail json YAML

Build less of the test code if there's no linker ifunc support.

r1.6 changed the code in such a way that it was hitting a BFD assert on
MIPS, causing the builds to fail.

we were hitting the assert at binutils/dist/bfd/elfxx-mips.c:10879

(maya)

2018-01-01 01:02:11 UTC MAIN commitmail json YAML

new sentence-new line

(christos)

2018-01-01 00:51:36 UTC MAIN commitmail json YAML

1) "#define ipi_spec_dst ipi_addr" in <netinet/in.h>
2) Change the IP_RECVPKTINFO option to control the generation of
  IP_PKTINFO control messages, the way it's done in Solaris.
3) Remove the superfluous IP_RECVPKTINFO control message.
4) Change the IP_PKTINFO option to do different things depending on
  the parameter it's supplied with:
  - If it's sizeof(int), assume it's being used as in Linux:
    - If it's non-zero, turn on the IP_RECVPKTINFO option.
    - If it's zero, turn off the IP_RECVPKTINFO option.
  - If it's sizeof(struct in_pktinfo), assume it's being used as in
    Solaris, to set a default for the source interface and/or
    source address for outgoing packets on the socket.
5) Return what Linux or Solaris compatible code expects, depending
  on data size, and just added a fallback to a Linux (and current NetBSD)
  compatible value if the size is unknown (as it is now), or,
  in the future, if the calling application specifies a receiving
  buffer that doesn't match either data item.

From: Tom Ivar Helbekkmo

(christos)

2018-01-01 00:45:12 UTC MAIN commitmail json YAML

make sure that we have enough space, don't require the exact size
(Tom Ivar Helbekkmo)

(christos)

2017-12-31 19:39:57 UTC MAIN commitmail json YAML

pass valsize for getsockopt like we do for setsockopt

(christos)

2017-12-31 15:41:05 UTC MAIN commitmail json YAML

Ah, finally found you. Fix two bugs in pmap_remap_largepages(), that
could cause KASLR kernels to crash early during the boot procedure.

pmap_remap_largepages assumes that the kernel is far from the end of
the VM space, but this assumption does not hold with KASLR, since the
kernel sections are allowed to reside in the very last page of the VM
space.

Doing +NBPD_L2 or roundup() in such cases caused an integer overflow,
which caused a page fault when touching &L2_BASE, which in turn caused
an immediate CPU reset and a reboot.

Took me a while to reproduce and debug this issue.

(maxv)

2017-12-31 11:43:42 UTC MAIN commitmail json YAML

PR port-alpha/52520: provide float64 -> uint64 conversion and use
that when converting positive numbers.

(martin)

2017-12-31 09:25:19 UTC MAIN commitmail json YAML

Don't take the mutex in extent_print if EX_EARLY

(skrll)

2017-12-31 08:29:38 UTC MAIN commitmail json YAML

Fix a huge privilege separation vulnerability in Xen-amd64.

On amd64 the kernel runs in ring3, like userland, and therefore SEL_KPL
equals SEL_UPL. While Xen can make a distinction between usermode and
kernelmode in %cs, it can't when it comes to iopl. Since we set SEL_KPL
in iopl, Xen sees SEL_UPL, and allows (unprivileged) userland processes
to read and write to the CPU ports.

It is easy, then, to completely escalate privileges; by reprogramming the
PIC, by reading the ATA disks, by intercepting the keyboard interrupts
(keylogger), etc.

Declare IOPL_KPL, set to 1 on Xen-amd64, which allows the kernel to use
the ports but not userland. I didn't test this change on i386, but it
seems fine enough.

(maxv)

2017-12-31 07:23:09 UTC MAIN commitmail json YAML