Link [ NetBSD | NetBSD OpenGrok source search | PR fulltext-search | Summary of daily snapshot builds | history of daily build result | pkgsrc commit viewer ]


   
        usage: [branch:branch] [user:user] [path@revision] keyword [... [-excludekeyword [...]]] (e.g. branch:MAIN sys/arch/arm, if_wm.c@1.234 )




switch to index mode

recent branches: MAIN (44m)  netbsd-8 (5d)  netbsd-10 (5d)  netbsd-9 (11d)  thorpej-ifq (175d)  thorpej-altq-separation (178d) 

2024-05-10 09:05:25 UTC Now

2017-12-20 00:07:56 UTC MAIN commitmail json YAML

Try to correct removal of <sys/vadvise.h>

(kamil)

2017-12-19 19:58:37 UTC MAIN commitmail json YAML

Document SYS_vadvise removal in doc/CHANGES

ovadvise: Remove the old vadvise syscall

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 19:40:04 UTC MAIN commitmail json YAML

2017-12-19 19:20:31 UTC MAIN commitmail json YAML

2017-12-19 19:19:51 UTC MAIN commitmail json YAML

2017-12-19 19:19:16 UTC MAIN commitmail json YAML

compat/sunos: Drop SYS_vadvise

The (o)vadvise syscall is dummy since the beginning of NetBSD.

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 19:18:18 UTC MAIN commitmail json YAML

2017-12-19 19:17:17 UTC MAIN commitmail json YAML

2017-12-19 19:13:30 UTC MAIN commitmail json YAML

Deregister (o)vadvise from gdb & gdb.org: ppc/emul_netbsd

The (o)vadvise syscall is dummy since the beginning of NetBSD.

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 19:10:14 UTC MAIN commitmail json YAML

Drop <sys/vadvise.h>

The (o)vadvise syscall is dummy since the beginning of NetBSD.

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 19:04:12 UTC MAIN commitmail json YAML

Drop share/man/tools/missing

This is a remnant from the 4.4BSD-Lite2 import (1992).

It notes old tools: vadvise(2) obsolete syscall.
vplot(1) & vsort(1) were never implemented on NetBSD.

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 18:47:59 UTC MAIN commitmail json YAML

Deregister TR_VADVISE from sys/sys/trace.h

The (o)vadvise syscall is dummy since the beginning of NetBSD.

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 18:43:42 UTC MAIN commitmail json YAML

Deregister vadvise.S from lib/libc/sys/Makefile.inc

Such file was never registered since the inception of NetBSD.
The (o)vadvise is dummy since the beginning of NetBSD.

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 18:37:39 UTC MAIN commitmail json YAML

Document SYS_sbrk removal in doc/CHANGES

sbrk: Remove the "data section size change" syscall

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 18:34:48 UTC MAIN commitmail json YAML

2017-12-19 18:25:53 UTC MAIN commitmail json YAML

compat/sunos32: Drop SYS_sbrk

sbrk - change data segment size

This syscall is dummy since the inception of the project.

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 18:24:21 UTC MAIN commitmail json YAML

compat/sunos: Drop SYS_sbrk

sbrk - change data segment size

This syscall is dummy since the inception of the project.

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 18:20:12 UTC MAIN commitmail json YAML

compat/ultrix: Drop SYS_sbrk

sbrk - change data segment size

This syscall is dummy since the inception of the project.

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 18:15:08 UTC MAIN commitmail json YAML

compat/freebsd: Drop SYS_sbrk

sbrk - change data segment size

This syscall is dummy since the inception of the project.

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 18:10:22 UTC MAIN commitmail json YAML

compat/aoutm68k: Drop SYS_sbrk

sbrk - change data segment size

This syscall is dummy since the inception of the project. It's implemented
in userland in libc.

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 17:05:15 UTC MAIN commitmail json YAML

Add names of a few more ICMPv6 messages, from RFC6275 (Mobile IPv6)
and RFC4286 (Multicast Router Discovery.) and as shown in the IANA
parameters page available at:
  https://www.ietf.org/assignments/icmpv6-parameters/icmpv6-parameters.txt

Also make the array be explicitly 256 entries long, one for each possible
code, which will detect attempts to insert names without deleting the
place holder (and mean a good solid NULL de-ref if too many place holders
are deleted, rather than just random results.)

(kre)

2017-12-19 16:04:27 UTC MAIN commitmail json YAML

Trailing whitespace

(skrll)

2017-12-19 14:34:08 UTC MAIN commitmail json YAML

files.ofw is now mandatory, so use its dependency.

(nakayama)

2017-12-19 09:15:23 UTC MAIN commitmail json YAML

Remove duplicate DEVMAP_* macros

(skrll)

2017-12-19 09:09:28 UTC MAIN commitmail json YAML

Document sstk removal in doc/CHANGES

sstk: Remove the "stack section size change" syscall

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 09:04:19 UTC MAIN commitmail json YAML

2017-12-19 09:01:24 UTC MAIN commitmail json YAML

gdb.old: Add missing */

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 08:51:09 UTC MAIN commitmail json YAML

Regenerate kern/systrace_args.c for the ___lwp_wait60 prototype change

___lwp_part60 removed 'const' from the ts argument.

'const struct timespec *ts' -> 'struct timespec *ts'

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 08:48:19 UTC MAIN commitmail json YAML

2017-12-19 08:27:05 UTC MAIN commitmail json YAML

2017-12-19 08:25:37 UTC MAIN commitmail json YAML

compat sunos: Drop the sstk(2) syscall

sstk(2) has never been implemented by the NetBSD kernel.

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 08:24:41 UTC MAIN commitmail json YAML

2017-12-19 08:23:23 UTC MAIN commitmail json YAML

2017-12-19 08:09:36 UTC MAIN commitmail json YAML

compat aoutm68k: Mark sstk(2) as OBSOL

Remove the sstk(2) syscall support and mark it as obsolete.
It has never been implemented in the kernel.

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 08:02:55 UTC MAIN commitmail json YAML

gdb & gdb.old: Forget about sstk in ppc/emul_netbsd.c

The sstk(2) syscall has not been implemented and will be removed.

(kamil)

2017-12-19 07:58:50 UTC MAIN commitmail json YAML

Sync syscalls.master in compat_netbsd32(8) with kern/syscalls.master

___lwp_part60 removed 'const' from the ts argument.

'const struct timespec *ts' -> 'struct timespec *ts'

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-19 06:40:22 UTC MAIN commitmail json YAML

Add missing if_free() in the detach path.

(msaitoh)

2017-12-19 03:32:35 UTC MAIN commitmail json YAML

Don't set IFEF_MPSAFE unless NET_MPSAFE at this point

Because recent investigations show that interfaces with IFEF_MPSAFE need to
follow additional restrictions to work with the flag safely. We should enable it
on an interface by default only if the interface surely satisfies the
restrictions, which are described in if.h.

Note that enabling IFEF_MPSAFE solely gains a few benefit on performance because
the network stack is still serialized by the big kernel locks by default.

(ozaki-r)

2017-12-19 03:31:12 UTC MAIN commitmail json YAML

Ooppss, need an ampersand call calling LIST_EMPTY() macro

(pgoyette)

2017-12-19 03:24:09 UTC MAIN commitmail json YAML

There is currently a counter nactive which tracks the INSERT and REMOVE
of entries in the ccds LIST.

Since the counter is checked only when the ccd module is being unloaded,
remove the counter completely and just check for LIST_EMPTY(ccds).

No functional change intended.

(pgoyette)

2017-12-19 01:59:48 UTC MAIN commitmail json YAML

2017-12-19 01:49:19 UTC MAIN commitmail json YAML

add an MI intro page (from FreeBSD)

(christos)

2017-12-19 01:46:57 UTC MAIN commitmail json YAML

2017-12-18 22:44:30 UTC MAIN commitmail json YAML

2017-12-18 20:32:02 UTC MAIN commitmail json YAML

2017-12-18 20:25:07 UTC MAIN commitmail json YAML

Use lowercase for hex constant.  NFC.

(skrll)

2017-12-18 19:20:40 UTC MAIN commitmail json YAML

make it fail instead of hang under qemu; XXX: need to investigate.

(christos)

2017-12-18 19:08:16 UTC MAIN commitmail json YAML

No need to specify console=fb for pinebook anymore as WSDISPLAY_MULTICONS will give us a framebuffer console

(jmcneill)

2017-12-18 19:06:32 UTC MAIN commitmail json YAML

Always set "is_console" property to true when WSDISPLAY_MULTICONS is defined

(jmcneill)

2017-12-18 19:00:42 UTC MAIN commitmail json YAML

Add WSDISPLAY_MULTICONS

(jmcneill)

2017-12-18 18:59:32 UTC MAIN commitmail json YAML

Add WSDISPLAY_MULTICONS option which allows wsdisplay to cooperate with
the console device being overridden. This allows for simultaneous console
output on fb and debug uart.

(jmcneill)

2017-12-18 18:58:00 UTC MAIN commitmail json YAML

ukbd_cngetc: poll once for data in the buffer, otherwise return type 0 (no data)

(jmcneill)

2017-12-18 18:57:21 UTC MAIN commitmail json YAML

If the wskbd driver returns type 0, return "no data" from wskbd_cngetc

(jmcneill)

2017-12-18 15:53:39 UTC MAIN commitmail json YAML

2017-12-18 13:56:14 UTC MAIN commitmail json YAML

Support promiscuous mode

(jmcneill)

2017-12-18 13:18:23 UTC MAIN commitmail json YAML

2017-12-18 12:42:21 UTC MAIN commitmail json YAML

Use ieee80211_media_status

(jmcneill)

2017-12-18 12:36:16 UTC MAIN commitmail json YAML

Stop the device at attach in case it was previously initialized

(jmcneill)

2017-12-18 08:24:29 UTC MAIN commitmail json YAML

Note that IFNET_LOCK must not be held in softint

(ozaki-r)

2017-12-18 07:57:55 UTC MAIN commitmail json YAML

2017-12-18 07:57:36 UTC MAIN commitmail json YAML

Add some Chelsio devices.

(msaitoh)

2017-12-18 07:05:16 UTC MAIN commitmail json YAML

Add ixg and ixv.

(msaitoh)

2017-12-18 05:35:36 UTC MAIN commitmail json YAML

Fix compile error (may be used uninitialized)

Hmm, __noinline had hidden this error.

(ozaki-r)

2017-12-18 05:35:02 UTC MAIN commitmail json YAML

Revert "Spinkle __noinline to some non-performance-sensitive functions for debugging"

We should do this kind of tweaks for debugging just locally and personally.

Requested by christos@

(ozaki-r)

2017-12-18 04:48:28 UTC MAIN commitmail json YAML

Add VGA 16bit decode bit into the PCI bridge control register. This bit is
defined in PCI-to-PCI Bridge Architecture Specification Revision 1.2. This
bit has meaning if the VGA enable bit or the VGA Palette Snoop Enable bit is
set.

NOTE: sys/arch/x86/pci/pci_ranges.c::mmio_range_extend_by_vga_enable() and/or
some other functions should be modified.

(msaitoh)

2017-12-18 04:11:46 UTC MAIN commitmail json YAML

Adjust outputs of route's flags to include a numeric output

(ozaki-r)

2017-12-18 04:11:13 UTC MAIN commitmail json YAML

Show ARP/NDP caches as LLINFO not LLDATA for backward compatiblity

(ozaki-r)

2017-12-18 03:21:44 UTC MAIN commitmail json YAML

fix mbuf leaks. pointed out and suggested by kre@n.o, thanks.

(knakahara)

2017-12-18 03:20:13 UTC MAIN commitmail json YAML

2017-12-18 00:33:32 UTC MAIN commitmail json YAML

include <compat/sys/siginfo.h> for siginfo32_t.

(mrg)

2017-12-17 22:09:47 UTC MAIN commitmail json YAML

If config_cfattach_detach() returns an error, handle it instead of
ignoring.  Otherwise the mutex will get destroyed and we'll unload
the module, and any active users will eventually cause a panic.

Noted by code inspection.

XXX pullup to netbsd-8

(pgoyette)

2017-12-17 21:57:11 UTC MAIN commitmail json YAML

If config_fini_component() fails (due to device driver busy), don't
discard its error value when re-attaching the devsw.  If the devsw
is successfully re-attached and we return success, the module will
get detached anyway.  And, since the device is actually busy, we'll
eventually panic.

Thanks to nat@ for providing the reproduction instructions.

XXX A driver-busy condition will currently still trigger the error
XXX message from config_fini_component()
XXX configure: attachment `pad' of `pad' driver fini failed: 16
XXX This will be addresses separately by having pad maintain its own
XXX ref-count and not relying on config_fini_component() to detect
XXX the busy state.

(pgoyette)

2017-12-17 21:28:52 UTC LLVM commitmail json YAML

2017-12-17 21:16:57 UTC MAIN commitmail json YAML

Be consistent with the revision numbers in the import-llvm command.

(joerg)

2017-12-17 21:16:33 UTC MAIN commitmail json YAML

Update for LLVM/Clang 5.0.1.

(joerg)

2017-12-17 20:59:28 UTC MAIN commitmail json YAML

2017-12-17 17:49:04 UTC MAIN commitmail json YAML

2017-12-17 17:18:34 UTC MAIN commitmail json YAML

apply the same change for powerpc as mrg did for arm and mips:

CPU_INFO_FOREACH() must always iterate at least the boot cpu.
document this in sys/cpu.h and fix the arm and mips versions
to check ncpu is non zero before using it as an iterator max.

this should fix the new assert in init_main.c.

(chs)

2017-12-17 15:43:28 UTC MAIN commitmail json YAML

- reduce ifdef ugliness by moving it up top.
- factor out PT_IO and make PT_{READ,WRITE}_{I,D} use it
- factor out PT_DUMPCORE
- factor out sendsig code
... more to come ...

(christos)

2017-12-17 09:39:00 UTC MAIN commitmail json YAML

Typo in comment
cvS: ----------------------------------------------------------------------

(skrll)

2017-12-17 04:35:21 UTC MAIN commitmail json YAML

untangle the mess:
- factor out common code
- break each ptrace subcall to its own sub-function
... more to come ...

(christos)

2017-12-17 04:06:03 UTC MAIN commitmail json YAML

Do a better job of reporting invalid numeric constants in arithmetic exprs.

For example, given $(( 08 + 1 )) (or similar) instead of reporting
"expecting end of expression"  - the generic error for parse failed,
which happened as this was parsed as $(( 0 8 + 1 )) because the 8
could not be a part of an octal constant, and that expr makes no sense -
instead say "unexpected '8' (out of range) in numeric constant: 08"
which makes the cause of the error more obvious.

NFC for valid expressions, just the error message (and the way the
error is detected).

(kre)

2017-12-16 23:08:40 UTC MAIN commitmail json YAML

PR/52828: Mark Johnston: makefs UFS2 lazy inode initialization is buggy

makefs(8) emulates UFS2 in performing lazy initialization of inode
blocks when allocating and writing inodes. However, it only ever
initializes one inode block at a time, which may be insufficient.
If so, a later initialization may clobber an inode, resulting in
an inconsistent filesystem.

I committed a minimal fix for the problem to FreeBSD:
https://svnweb.freebsd.org/changeset/base/326912

(christos)

2017-12-16 21:28:19 UTC MAIN commitmail json YAML

Use fb console by default on Pinebook

(jmcneill)

2017-12-16 21:13:07 UTC MAIN commitmail json YAML

Explicitly note that the required argument to the MODULE() macro is
a quoted string, or NULL.

(pgoyette)

2017-12-16 20:44:54 UTC MAIN commitmail json YAML

re-enable seeprom(4), my A10 board seems happy with it again

(jmcneill)

2017-12-16 20:04:38 UTC MAIN commitmail json YAML

Use Timer 2 instead of the 64-bit counter as a timecounter so we can use it
in MP configurations. Should be faster as well since we don't have to do
the 64-bit counter read latch dance here.

(jmcneill)

2017-12-16 18:42:22 UTC MAIN commitmail json YAML

Fix the build: XXX this might^Wwill break module autoloading...
It is the general issue about symbol replacement during module loading and
unloading...

(christos)

2017-12-16 18:31:36 UTC MAIN commitmail json YAML

PR/52826: Onno van der Linden: Return PRI_NONE for sched_get_priority_m{in,ax}
and SCHED_OTHER.

(christos)

2017-12-16 16:41:18 UTC MAIN commitmail json YAML

Support cpu nodes without a cpu-supply property.

(jmcneill)

2017-12-16 16:40:33 UTC MAIN commitmail json YAML

Add PLL1 table entry for 624 MHz

(jmcneill)

2017-12-16 16:09:36 UTC MAIN commitmail json YAML

Replace LINEARN_TO_LINEARN macro with individual optimized functions for
8, 16, 24 and 32 bits linear to linear conversions.

Addresses PR kern/52586.

(nat)

2017-12-16 16:04:20 UTC MAIN commitmail json YAML

Convert double block size of data though the play back filters.  This is
primarily for when audio mixing is disabled to stop inserting silence when
there is data available.

This change should have no effect when mixing is enabled as there is only
1 block of data in the mix ring.

(nat)

2017-12-16 15:58:56 UTC MAIN commitmail json YAML

Allow the hwvc block size to be set to any amount with audio mixing
disabled.

(nat)

2017-12-16 15:56:00 UTC MAIN commitmail json YAML

Only init the mix ring if sc_usemixer is enabled as with mixing set to
false the mix ring is not used.

(nat)

2017-12-16 14:45:25 UTC MAIN commitmail json YAML

2017-12-16 12:40:30 UTC MAIN commitmail json YAML

Document the arguments to the MODULE() macro

(pgoyette)

2017-12-16 10:15:12 UTC MAIN commitmail json YAML

compat_util.c must be compiled by default in the kernel. It is needed by
generic non-compat code, so it must not depend on anything (libcompat or
whatever option we choose to associate it to).

(maxv)

2017-12-16 09:34:18 UTC MAIN commitmail json YAML

Fix the linux dependency. It does not depend on COMPAT_16, it just wants
the compat functions (not really controlled by COMPAT_NETBSD, but for the
principle).

Makes it possible to load compat_linux.kmod from the filesystem without
any COMPAT_* option compiled (but COMPAT_NETBSD).

(maxv)

2017-12-16 09:20:29 UTC MAIN commitmail json YAML

Now that the pad module has an ioconf file, we need to provide one for
the rump-component, too.

(pgoyette)

2017-12-16 09:10:30 UTC MAIN commitmail json YAML

Build these functions regardless of whether COMPAT_50 or COMPAT_70 are
enabled. They must be there, because they are needed in rtsock.c even
when no compat option is enabled.

(maxv)

2017-12-16 08:31:36 UTC MAIN commitmail json YAML

Build libcompat as an object, not as a library. We want all of its
functions compiled in, because compat modules loaded from the filesystem
may depend on them.

(maxv)

2017-12-16 08:01:34 UTC MAIN commitmail json YAML

- add entries for: httpd, lpr, midirecord, and pigz to me
- split toolchain into gcc/binutils/gdb and match reality
- add skrll to usb
- remove XFree86, merge with xorg and reality
- add me to ddb

(mrg)

2017-12-16 07:59:15 UTC MAIN commitmail json YAML

remove check for netbsd 1.5 without 5.0.  it doesn't happen.

(mrg)

2017-12-16 07:52:08 UTC MAIN commitmail json YAML

Add DragonFly BSD fingerprints.

(sevan)

2017-12-16 07:36:26 UTC MAIN commitmail json YAML

Synchronise with r1.27 from OpenBSD

(sevan)

2017-12-16 07:16:03 UTC MAIN commitmail json YAML

Sync with r326869 from FreeBSD.

(sevan)

2017-12-16 06:39:07 UTC MAIN commitmail json YAML

Use config(1) and IOCONF= to generate most of the auto-config data
structures.  (Note that bin/52823 documents the reasons for still
requiring hand-crafted cfattach structures.)

(pgoyette)

2017-12-16 03:13:29 UTC MAIN commitmail json YAML

hopefully workaround the irregularly "fork fails in init" problem.

if a pool is growing, and the grower is PR_NOWAIT, mark this.
if another caller wants to grow the pool and is also PR_NOWAIT,
busy-wait for the original caller, which should either succeed
or hard-fail fairly quickly.

implement the busy-wait by unlocking and relocking this pools
mutex and returning ERESTART.  other methods (such as having
the caller do this) were significantly more code and this hack
is fairly localised.

ok chs@ riastradh@

(mrg)

2017-12-16 02:45:14 UTC MAIN commitmail json YAML

Remove the correct extra #endif

:)

(pgoyette)

2017-12-16 02:13:13 UTC MAIN commitmail json YAML

remove extra #endif left in previous commit.

(mrg)

2017-12-16 01:12:30 UTC MAIN commitmail json YAML

Add remaining missing words from FreeBSD's copy of src/share/dict/web2.

(sevan)

2017-12-16 00:37:52 UTC MAIN commitmail json YAML

CPU_INFO_FOREACH() must always iterate at least the boot cpu.
document this in sys/cpu.h and fix the arm and mips versions
to check ncpu is non zero before using it as an iterator max.

this should fix the new assert in init_main.c.

(mrg)

2017-12-15 23:57:42 UTC MAIN commitmail json YAML

Replace manipulation of individual config structures with calls to
config_{init,fini}_component()

(pgoyette)

2017-12-15 21:57:09 UTC MAIN commitmail json YAML

2017-12-15 21:00:26 UTC MAIN commitmail json YAML

Fix a vulnerability in NPF, that allows whatever incoming IPv6 packet to
bypass a certain number of filtering rules.

Basically there is an integer overflow in npf_cache_ip: npc_hlen is a
8bit unsigned int, and can wrap to zero if the IPv6 packet being processed
has large extensions.

As a result of an overflow, (mbuf + npc_hlen) won't point at the real
protocol header, but instead at some garbage within the packet. That
garbage, is what NPF applies its rules on.

If these filtering rules allow the packet to enter, that packet is given
to the main IPv6 entry point. This entry point, however, is not subject to
an integer overflow, so it will actually parse the correct protocol header.

The result is: NPF read a wrong header, allowed the packet to enter, the
kernel read the correct header, and delivered the packet depending on this
correct header. So the offending packet was supposed to be kicked, but
still went through the firewall.

Simple example, a packet with:
packet +  0 = IP6 Header
packet +  40 = IP6 Routing header (ip6r_len = 31)
packet +  48 = Crafted UDP header (uh_dport = 7777)
packet + 296 = IP6 Dest header (ip6e_len = 0)
packet + 304 = Real UDP header (uh_dport = 6666)
Will bypass a rule of the kind "block port 6666". Here NPF reads the
crafted UDP header, sees 7777, lets the packet in; later the kernel reads
the real UDP header, and delivers it on port 6666.

Fix this by using uint32_t. While here, it seems to me there is also a
memory overflow: still in npf_cache_ip, npc_hlen may be incremented with
a value that goes beyond the mbuf.

(maxv)

2017-12-15 16:41:40 UTC MAIN commitmail json YAML

we always need the fdt option now, defined or not.

(christos)

2017-12-15 16:05:51 UTC MAIN commitmail json YAML

add some assertions to verify that CPU_INFO_FOREACH() works right
early in the boot process.  this detects existing bugs on some platforms.

(chs)

2017-12-15 16:03:30 UTC MAIN commitmail json YAML

Match locking notes with reality.
misc_lock is used to protect vm_refcnt.

ok chuq

(maya)

2017-12-15 11:49:32 UTC MAIN commitmail json YAML

Rework so that module infrastructure is provided even when the module
is built-in to the kernel.

XXX pullup-8?

(pgoyette)

2017-12-15 07:29:11 UTC MAIN commitmail json YAML

Make softint and callout MP-safe

(ozaki-r)

2017-12-15 05:01:17 UTC MAIN commitmail json YAML

Fix pullup'ed mbuf leaks. The match function just requires enough mbuf length.

XXX need pullup-8

(knakahara)

2017-12-15 04:58:32 UTC MAIN commitmail json YAML

backout wrong fix as it causes atf net/ipsec/t_ipsec_l2tp failures.

(knakahara)

2017-12-15 04:10:50 UTC MAIN commitmail json YAML

Update for dfly 5.0.1 and 5.0.2.

From Eitan Adler <lists@eitanadler.com>.

(riastradh)

2017-12-15 04:07:20 UTC MAIN commitmail json YAML

Write a guideline for converting an interface to IFEF_MPSAFE

Requested by skrll@

(ozaki-r)

2017-12-15 04:06:42 UTC MAIN commitmail json YAML

Describe which lock is used to protect each member variable of struct ifnet

Requested by skrll@

(ozaki-r)

2017-12-15 04:04:59 UTC MAIN commitmail json YAML

Remove IFNET_GLOBAL_LOCK where it's unnecessary because IFNET_LOCK is held

(ozaki-r)

2017-12-15 04:03:46 UTC MAIN commitmail json YAML

2017-12-15 02:24:22 UTC MAIN commitmail json YAML

match allwinner,sun50i-a64-dma

(jmcneill)

2017-12-14 22:29:00 UTC MAIN commitmail json YAML

Remove the check for duplicate-module-name-on-pending-list since it really
doesn't help.  The check really cannot fail, and it only looks at the list
belonging to the current level of recursion.

Instead, verify that the module's modcmd(MODULE_CMD_INIT, ...) does not
introduce a duplicate module name as a result of recursively calling
module_do_load().

(pgoyette)

2017-12-14 22:06:54 UTC MAIN commitmail json YAML

sync a bit more with reality; some things still fail, some new failures.
reduce spewage, be more explanatory about syscall errors.

(christos)

2017-12-14 18:34:41 UTC MAIN commitmail json YAML

2017-12-14 16:49:12 UTC MAIN commitmail json YAML

dtc 1.4.5 is the latest release

(jmcneill)

2017-12-14 16:48:28 UTC MAIN commitmail json YAML

gnu-efi 3.0.6 is the latest release

(jmcneill)

2017-12-14 14:38:17 UTC MAIN commitmail json YAML

Use SCRIPTS instead of PROGS to avoid strip(1) if STRIPFLAG=-s.

(nakayama)

2017-12-14 14:12:39 UTC MAIN commitmail json YAML

Fix RPI kernel file after FDTisation.

From Harold Gutch

(skrll)

2017-12-14 11:45:40 UTC MAIN commitmail json YAML

When looking for a duplicate module name, also check the pending list.

(pgoyette)

2017-12-14 11:39:31 UTC MAIN commitmail json YAML

Fix the calculation of the end address of a reserved memory range.
From Nick. Makes my CubieTruck boot again.

(martin)

2017-12-14 10:39:32 UTC MAIN commitmail json YAML

Change a KASSERTMSG into a regular module_error - not nice for the kernel
to panic when I try to modload the 'ntfs' module.

(martin)

2017-12-14 10:34:06 UTC MAIN commitmail json YAML

Fixup bsd family tree for netbsd after PR misc/52808
add netbsd 7.0.2 too.

requested by phone who is actually paying attention.

(maya)

2017-12-14 06:29:15 UTC MAIN commitmail json YAML

2017-12-14 05:49:00 UTC MAIN commitmail json YAML

Fix a bug that tries to psref_acquire ifa with a psref used before

This fixes ATF tests that started to fail by a recent change to psref.

(ozaki-r)

2017-12-14 05:47:45 UTC MAIN commitmail json YAML

Protect ifp returned from route_output_get_ifa surely

An ifp returned from route_output_get_ifa was supposed to be protected
by a returned ifa; if the ifa belongs to ifp, holding the ifa prevents
the ifp from being freed. However route_output_get_ifa can return an ifp
to which a returned ifa doesn't belong. So we need to take a reference
to a returning ifp separately.

(ozaki-r)

2017-12-14 05:46:54 UTC MAIN commitmail json YAML

Reorder some destruction routines in if_detach

- Destroy if_ioctl_lock at the end of the if_detach because it's used in various
  destruction routines
- Move psref_target_destroy after pr_purgeif because we want to use psref in
  pr_purgeif (otherwise destruction procedures can be tricky)

(ozaki-r)

2017-12-14 05:45:55 UTC MAIN commitmail json YAML

Improve debugging functions

- Make psref_check_duplication check just if a given psref is on the list
  - It checked both psref and target
  - Suggested by riastradh@ some time ago
- Add psref_check_existence that checks a releasing psref is surely on the list

(ozaki-r)

2017-12-14 05:43:14 UTC MAIN commitmail json YAML

Spinkle __noinline to some non-performance-sensitive functions for debugging

(ozaki-r)

2017-12-14 00:10:34 UTC MAIN commitmail json YAML

Add missing words beginning with 'm' from FreeBSD's copy of src/share/dict/web2.

(sevan)

2017-12-13 23:42:04 UTC MAIN commitmail json YAML

Add missing words beginning with 'l' and 'm' from FreeBSD's copy of src/share/dict/web2.

(sevan)

2017-12-13 22:39:10 UTC MAIN commitmail json YAML

Add missing words beginning with 'h' to 'j' from FreeBSD's copy of src/share/dict/web2.

(sevan)

2017-12-13 21:52:55 UTC MAIN commitmail json YAML

2017-12-13 21:37:10 UTC MAIN commitmail json YAML

Fix regression introduced in r1.2

(jmcneill)

2017-12-13 21:11:27 UTC MAIN commitmail json YAML

2017-12-13 17:43:10 UTC MAIN commitmail json YAML

Add bit definitions for flags so that route(8) can use them.

(christos)

2017-12-13 17:42:44 UTC MAIN commitmail json YAML

Use the definitions from the standard header files and replace homebrew
snprintb with the libutil one.

(christos)

2017-12-13 16:50:46 UTC MAIN commitmail json YAML

add intr_string() stub for acpi_util.c:acpi_intr_string() so kernel will still compile

(scole)

2017-12-13 16:30:18 UTC MAIN commitmail json YAML

Fixes for physical interrupts on Xen:
- do not cast int * to intr_handle_t *, they're not the same size
- legacy_irq is not always -1 for ioapic interrupts, test pic_type instead
- change irq2port[] to hold (port + 1) so that 0 is an invalid value
- add KASSERTs to make sure vect, port or irq values extracted from arrays are
  valid (or that they are invalid before write)
- for the !ioapic case, we still need to do PHYSDEVOP_ASSIGN_VECTOR and
  bind_pirq_to_evtch().

now XEN3_DOM0 boots again

(bouyer)

2017-12-13 13:52:13 UTC MAIN commitmail json YAML

Revert compressed uimg change, it is causing problems with overlapping
$kernel_addr_r vs. kernel load address.

(jmcneill)

2017-12-13 13:03:23 UTC MAIN commitmail json YAML

Note Lua bugfix.

(mbalmer)

2017-12-13 13:00:14 UTC MAIN commitmail json YAML

Apply a bugfix from lua.org/bugs,html:
lua_pushcclosure should not call the garbage collector when n is zero.

(mbalmer)

2017-12-13 12:12:35 UTC MAIN commitmail json YAML

New sentence, new line. Fix xref. Sort SEE ALSO.

(wiz)

2017-12-13 11:37:37 UTC MAIN commitmail json YAML

Fix evbarm build - patch from Harold Gutch on port-arm

(skrll)

2017-12-13 11:31:42 UTC MAIN commitmail json YAML

Fix typo in flag name.  We should probably just use IFFBITS string
that <net/if.h> defines.

PR bin/52815

(uwe)

2017-12-13 11:17:54 UTC MAIN commitmail json YAML

bsd-family-tree: update freebsd rcsid, too.

Reminded by wiz, thanks.

(maya)

2017-12-13 10:24:31 UTC MAIN commitmail json YAML

Fix build for WD_SOFTBADSECT option.  PR kern/52814

XXX No clue if this option actually works.  This fix just makes it
XXX compile without error.

(pgoyette)

2017-12-13 09:46:05 UTC MAIN commitmail json YAML

Catch up with hid.h header location change

Fixes macppc kernels build

(maya)

2017-12-13 06:47:04 UTC MAIN commitmail json YAML

Revert rev 1.4: fmtcheck(3) neglect unused trailing arguments as before.
"%d" is a valid format string with default format string "%d %s", etc.

(rin)

2017-12-13 06:43:46 UTC MAIN commitmail json YAML

Revert change made by rev 1.11; now, fmtcheck(3) does not complain about
unused trailing arguments as before.

See also discussion on tech-userland:
http://mail-index.netbsd.org/tech-userlevel/2017/12/07/msg011019.html

(rin)

2017-12-13 01:33:19 UTC matt-nb8-mediatek commitmail json YAML

2017-12-13 01:25:47 UTC matt-nb8-mediatek commitmail json YAML

2017-12-13 01:24:08 UTC matt-nb8-mediatek commitmail json YAML

2017-12-13 01:22:35 UTC matt-nb8-mediatek commitmail json YAML

2017-12-13 01:07:43 UTC matt-nb8-mediatek commitmail json YAML

Deal with compiler options in the source itself

(matt)

2017-12-13 01:06:02 UTC matt-nb8-mediatek commitmail json YAML

2017-12-13 01:04:52 UTC matt-nb8-mediatek commitmail json YAML

Add Cortex-A35 and make VIRT support simplier

(matt)

2017-12-13 01:03:41 UTC matt-nb8-mediatek commitmail json YAML

2017-12-13 01:01:07 UTC matt-nb8-mediatek commitmail json YAML

Add a few more Cortex (A35, etc.)

(matt)

2017-12-13 01:00:18 UTC matt-nb8-mediatek commitmail json YAML

2017-12-13 00:59:12 UTC matt-nb8-mediatek commitmail json YAML

2017-12-13 00:57:58 UTC matt-nb8-mediatek commitmail json YAML

Make the VFP is disabled after disabling it.

(matt)

2017-12-13 00:32:32 UTC MAIN commitmail json YAML

Update the manual of wbsio(4). Implemeted by s-yamaguchi@IIJ, reviewed by msaitoh@n.o.

I just commit by proxy.

(knakahara)

2017-12-13 00:31:46 UTC MAIN commitmail json YAML

Improve the error log message to use product name. Implemeted by s-yamaguchi@IIJ, reviewed by msaitoh@n.o.

I just commit by proxy.

(knakahara)

2017-12-13 00:29:02 UTC MAIN commitmail json YAML

Add an option to enable GPIO function of wbsio. Implemeted by s-yamaguchi@IIJ, reviewed by msaitoh@n.o.

I just commit by proxy.

(knakahara)

2017-12-13 00:27:53 UTC MAIN commitmail json YAML

Add Watchdog timer implementation to wbsio(4). Implemeted by s-yamaguchi@IIJ, reviewed by msaitoh@n.o.

I just commit by proxy.

(knakahara)

2017-12-13 00:27:01 UTC MAIN commitmail json YAML

Fix NCT6779 gpio pin configuration. Implemeted by s-yamaguchi@IIJ, reviewed by msaitoh@n.o.

I just commit by proxy.

(knakahara)

2017-12-13 00:26:06 UTC MAIN commitmail json YAML

Add wbsio(4) GPIO driver. Implemeted by s-yamaguchi@IIJ, reviewed by msaitoh@n.o.

I just commit by proxy.

(knakahara)

2017-12-13 00:22:24 UTC MAIN commitmail json YAML

Fix off-by-one in nfdt_physmem KASSERT, and while here bump MAX_PHYSMEM
from 4 to 16.

(jmcneill)

2017-12-12 21:00:28 UTC MAIN commitmail json YAML

Fix spelling in error message

(jmcneill)

2017-12-12 18:44:57 UTC MAIN commitmail json YAML

sync bsd family tree with freebsd

From Eitan Adler in PR misc/52808.

(maya)

2017-12-12 18:19:45 UTC MAIN commitmail json YAML

PR/52812: scole_mail: src/tests/kernel/t_timeleft.c doesn't compile with MKRUMP=no
It needs libpthread regardless MKRUMP..

(christos)

2017-12-12 14:13:52 UTC MAIN commitmail json YAML

Add ctype to the NAME section (as this is a man page for ctype)
Remove rest of the names from the NAME section
(These names have their own individual man pages, as such it doesn't make sense
to have their names in the NAME section in this man page as well. Moreover,
we have been trying to fix such man pages so that apropos(1)/whatis(1) are
able to search these man pages. Other examples of such fixed man pages include
memory(3), string(3) etc.)

ok wiz@

(abhinav)

2017-12-12 09:15:39 UTC netbsd-7-0 commitmail json YAML

2017-12-12 09:14:42 UTC netbsd-7-1 commitmail json YAML

2017-12-12 09:14:27 UTC netbsd-7 commitmail json YAML

2017-12-12 09:12:57 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #1540):
sys/arch/x86/x86/fpu.c: 1.19 via patch
Mask mxcsr, otherwise userland could set reserved bits to 1 and make
xrstor fault.

(snj)

2017-12-12 09:12:53 UTC netbsd-7-1 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #1540):
sys/arch/x86/x86/fpu.c: 1.19 via patch
Mask mxcsr, otherwise userland could set reserved bits to 1 and make
xrstor fault.

(snj)

2017-12-12 09:12:50 UTC netbsd-7-0 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #1540):
sys/arch/x86/x86/fpu.c: 1.19 via patch
Mask mxcsr, otherwise userland could set reserved bits to 1 and make
xrstor fault.

(snj)

2017-12-12 08:27:33 UTC MAIN commitmail json YAML

Remove trailing '&&' from shell script to fix the build.

From a-rin on https://gist.github.com/a-rin/940abb80d45eb7ac75b8110b8466f149

(pgoyette)

2017-12-12 06:26:57 UTC MAIN commitmail json YAML

Fix panic in callout_halt (fix typo)

Reported by wiz@

(ozaki-r)

2017-12-11 23:19:38 UTC MAIN commitmail json YAML

If we don't have any formatting characters, we are always ok.

(christos)

2017-12-11 23:07:49 UTC MAIN commitmail json YAML

Remove superfluous Pp.

(wiz)