Link [ NetBSD | NetBSD OpenGrok source search | PR fulltext-search | Summary of daily snapshot builds | history of daily build result | pkgsrc commit viewer ]


   
        usage: [branch:branch] [user:user] [path@revision] keyword [... [-excludekeyword [...]]] (e.g. branch:MAIN sys/arch/arm, if_wm.c@1.234 )




switch to index mode

recent branches: MAIN (40m)  netbsd-8 (6d)  netbsd-10 (6d)  netbsd-9 (12d)  thorpej-ifq (176d)  thorpej-altq-separation (178d) 

2024-05-10 21:16:47 UTC Now

2017-12-04 13:55:00 UTC netbsd-8 commitmail json YAML

Additionaly pull up rev 1.15 for ticket #407, requested by ozaki-r:
#idef the label next_ifa: just like the only goto using it.

(martin)

2017-12-04 12:53:46 UTC MAIN commitmail json YAML

Temporarily disable t_ptrace_wait*::resume1 in ATF tests

It hangs forever on releng machines.

Sponsored by <The NetBSD Foundation>

(kamil)

2017-12-04 11:01:06 UTC netbsd-8 commitmail json YAML

2017-12-04 10:59:46 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by sevan in ticket #321):
etc/rc.d/sshd: revision 1.24
Don't try to generate sshv1 keys on new systems.

(snj)

2017-12-04 10:55:19 UTC netbsd-8 commitmail json YAML

src/crypto/external/bsd/openssh/Makefile.inc@1.9.8.1 / diff / nxr@1.9.8.1
src/crypto/external/bsd/openssh/bin/ssh/Makefile@1.11.4.1 / diff / nxr@1.11.4.1
src/crypto/external/bsd/openssh/dist/LICENCE@1.5.6.1 / diff / nxr@1.5.6.1
src/crypto/external/bsd/openssh/dist/PROTOCOL@1.9.6.1 / diff / nxr@1.9.6.1
src/crypto/external/bsd/openssh/dist/PROTOCOL.agent@1.8.6.1 / diff / nxr@1.8.6.1
src/crypto/external/bsd/openssh/dist/PROTOCOL.certkeys@1.7.6.1 / diff / nxr@1.7.6.1
src/crypto/external/bsd/openssh/dist/auth-options.c@1.15.4.1 / diff / nxr@1.15.4.1
src/crypto/external/bsd/openssh/dist/auth-options.h@1.8.4.1 / diff / nxr@1.8.4.1
src/crypto/external/bsd/openssh/dist/auth-pam.c@1.11.4.1 / diff / nxr@1.11.4.1
src/crypto/external/bsd/openssh/dist/auth.c@1.19.4.1 / diff / nxr@1.19.4.1
src/crypto/external/bsd/openssh/dist/auth.h@1.15.4.1 / diff / nxr@1.15.4.1
src/crypto/external/bsd/openssh/dist/auth2-chall.c@1.12.4.1 / diff / nxr@1.12.4.1
src/crypto/external/bsd/openssh/dist/auth2-gss.c@1.10.4.1 / diff / nxr@1.10.4.1
src/crypto/external/bsd/openssh/dist/auth2-hostbased.c@1.11.4.1 / diff / nxr@1.11.4.1
src/crypto/external/bsd/openssh/dist/auth2-kbdint.c@1.7.4.1 / diff / nxr@1.7.4.1
src/crypto/external/bsd/openssh/dist/auth2-krb5.c@1.6.4.1 / diff / nxr@1.6.4.1
src/crypto/external/bsd/openssh/dist/auth2-none.c@1.7.4.1 / diff / nxr@1.7.4.1
src/crypto/external/bsd/openssh/dist/auth2-passwd.c@1.7.4.1 / diff / nxr@1.7.4.1
src/crypto/external/bsd/openssh/dist/auth2-pubkey.c@1.17.4.1 / diff / nxr@1.17.4.1
src/crypto/external/bsd/openssh/dist/auth2.c@1.14.4.1 / diff / nxr@1.14.4.1
      :
(more 128 files)
Pull up following revision(s) (requested by sevan in ticket #320):
distrib/sets/lists/base/shl.mi: 1.822
distrib/sets/lists/debug/shl.mi: 1.184
doc/3RDPARTY: 1.1475
crypto/external/bsd/openssh/Makefile.inc: up to 1.10
crypto/external/bsd/openssh/bin/ssh/Makefile: up to 1.12
crypto/external/bsd/openssh/dist/LICENCE: up to 1.6
crypto/external/bsd/openssh/dist/PROTOCOL: up to 1.10
crypto/external/bsd/openssh/dist/PROTOCOL.agent: up to 1.9
crypto/external/bsd/openssh/dist/PROTOCOL.certkeys: up to 1.8
crypto/external/bsd/openssh/dist/auth-options.c: up to 1.16
crypto/external/bsd/openssh/dist/auth-options.h: up to 1.9
crypto/external/bsd/openssh/dist/auth-pam.c: up to 1.12
crypto/external/bsd/openssh/dist/auth.c: up to 1.20
crypto/external/bsd/openssh/dist/auth.h: up to 1.16
crypto/external/bsd/openssh/dist/auth2-chall.c: up to 1.13
crypto/external/bsd/openssh/dist/auth2-gss.c: up to 1.11
crypto/external/bsd/openssh/dist/auth2-hostbased.c: up to 1.12
crypto/external/bsd/openssh/dist/auth2-kbdint.c: up to 1.8
crypto/external/bsd/openssh/dist/auth2-krb5.c: up to 1.7
crypto/external/bsd/openssh/dist/auth2-none.c: up to 1.8
crypto/external/bsd/openssh/dist/auth2-passwd.c: up to 1.8
crypto/external/bsd/openssh/dist/auth2-pubkey.c: up to 1.18
crypto/external/bsd/openssh/dist/auth2.c: up to 1.15
crypto/external/bsd/openssh/dist/authfd.c: up to 1.14
crypto/external/bsd/openssh/dist/authfd.h: up to 1.9
crypto/external/bsd/openssh/dist/authfile.c: up to 1.17
crypto/external/bsd/openssh/dist/bitmap.c: up to 1.6
crypto/external/bsd/openssh/dist/bufbn.c: up to 1.9
crypto/external/bsd/openssh/dist/buffer.h: up to 1.10
crypto/external/bsd/openssh/dist/channels.c: up to 1.20
crypto/external/bsd/openssh/dist/channels.h: up to 1.14
crypto/external/bsd/openssh/dist/cipher-3des1.c: delete
crypto/external/bsd/openssh/dist/cipher-bf1.c: delete
crypto/external/bsd/openssh/dist/cipher.c: up to 1.11
crypto/external/bsd/openssh/dist/cipher.h: up to 1.11
crypto/external/bsd/openssh/dist/clientloop.c: up to 1.22
crypto/external/bsd/openssh/dist/clientloop.h: up to 1.15
crypto/external/bsd/openssh/dist/compat.c: up to 1.17
crypto/external/bsd/openssh/dist/compat.h: up to 1.10
crypto/external/bsd/openssh/dist/deattack.c: delete
crypto/external/bsd/openssh/dist/deattack.h: delete
crypto/external/bsd/openssh/dist/digest-libc.c: up to 1.7
crypto/external/bsd/openssh/dist/digest-openssl.c: up to 1.6
crypto/external/bsd/openssh/dist/digest.h: up to 1.1.1.3
crypto/external/bsd/openssh/dist/dispatch.c: up to 1.9
crypto/external/bsd/openssh/dist/dispatch.h: up to 1.7
crypto/external/bsd/openssh/dist/dns.c: up to 1.15
crypto/external/bsd/openssh/dist/dns.h: up to 1.10
crypto/external/bsd/openssh/dist/gss-serv.c: up to 1.11
crypto/external/bsd/openssh/dist/hostfile.c: up to 1.11
crypto/external/bsd/openssh/dist/includes.h: up to 1.7
crypto/external/bsd/openssh/dist/kex.c: up to 1.19
crypto/external/bsd/openssh/dist/kex.h: up to 1.16
crypto/external/bsd/openssh/dist/kexc25519c.c: up to 1.7
crypto/external/bsd/openssh/dist/kexc25519s.c: up to 1.9
crypto/external/bsd/openssh/dist/kexdhc.c: up to 1.10
crypto/external/bsd/openssh/dist/kexdhs.c: up to 1.13
crypto/external/bsd/openssh/dist/kexecdhc.c: up to 1.8
crypto/external/bsd/openssh/dist/kexecdhs.c: up to 1.9
crypto/external/bsd/openssh/dist/kexgexc.c: up to 1.10
crypto/external/bsd/openssh/dist/kexgexs.c: up to 1.14
crypto/external/bsd/openssh/dist/key.c: up to 1.22
crypto/external/bsd/openssh/dist/key.h: up to 1.14
crypto/external/bsd/openssh/dist/krl.c: up to 1.11
crypto/external/bsd/openssh/dist/log.c: up to 1.17
crypto/external/bsd/openssh/dist/log.h: up to 1.13
crypto/external/bsd/openssh/dist/mac.c: up to 1.15
crypto/external/bsd/openssh/dist/misc.c: up to 1.16
crypto/external/bsd/openssh/dist/misc.h: up to 1.13
crypto/external/bsd/openssh/dist/moduli-gen/moduli-gen.sh: up to 1.1.1.2
crypto/external/bsd/openssh/dist/moduli-gen/moduli.2048: up to 1.3
crypto/external/bsd/openssh/dist/moduli-gen/moduli.3072: up to 1.3
crypto/external/bsd/openssh/dist/moduli-gen/moduli.4096: up to 1.3
crypto/external/bsd/openssh/dist/moduli-gen/moduli.6144: up to 1.3
crypto/external/bsd/openssh/dist/moduli-gen/moduli.7680: up to 1.3
crypto/external/bsd/openssh/dist/moduli-gen/moduli.8192: up to 1.3
crypto/external/bsd/openssh/dist/monitor.c: up to 1.23
crypto/external/bsd/openssh/dist/monitor_wrap.c: up to 1.18
crypto/external/bsd/openssh/dist/monitor_wrap.h: up to 1.14
crypto/external/bsd/openssh/dist/mux.c: up to 1.19
crypto/external/bsd/openssh/dist/myproposal.h: up to 1.17
crypto/external/bsd/openssh/dist/nchan.c: up to 1.9
crypto/external/bsd/openssh/dist/opacket.c: up to 1.8
crypto/external/bsd/openssh/dist/opacket.h: up to 1.8
crypto/external/bsd/openssh/dist/packet.c: up to 1.29
crypto/external/bsd/openssh/dist/packet.h: up to 1.16
crypto/external/bsd/openssh/dist/pathnames.h: up to 1.13
crypto/external/bsd/openssh/dist/pfilter.c: up to 1.4
crypto/external/bsd/openssh/dist/readconf.c: up to 1.22
crypto/external/bsd/openssh/dist/readconf.h: up to 1.19
crypto/external/bsd/openssh/dist/recallocarray.c: up to 1.1
crypto/external/bsd/openssh/dist/rsa.c: delete
crypto/external/bsd/openssh/dist/rsa.h: delete
crypto/external/bsd/openssh/dist/scp.1: up to 1.15
crypto/external/bsd/openssh/dist/scp.c: up to 1.17
crypto/external/bsd/openssh/dist/servconf.c: up to 1.25
crypto/external/bsd/openssh/dist/servconf.h: up to 1.16
crypto/external/bsd/openssh/dist/serverloop.c: up to 1.18
crypto/external/bsd/openssh/dist/serverloop.h: up to 1.7
crypto/external/bsd/openssh/dist/session.c: up to 1.23
crypto/external/bsd/openssh/dist/session.h: up to 1.8
crypto/external/bsd/openssh/dist/sftp-client.c: up to 1.19
crypto/external/bsd/openssh/dist/sftp-common.c: up to 1.10
crypto/external/bsd/openssh/dist/sftp-server.c: up to 1.17
crypto/external/bsd/openssh/dist/sftp.1: up to 1.16
crypto/external/bsd/openssh/dist/sftp.c: up to 1.22
crypto/external/bsd/openssh/dist/ssh-add.1: up to 1.13
crypto/external/bsd/openssh/dist/ssh-add.c: up to 1.16
crypto/external/bsd/openssh/dist/ssh-agent.c: up to 1.21
crypto/external/bsd/openssh/dist/ssh-gss.h: up to 1.8
crypto/external/bsd/openssh/dist/ssh-keygen.1: up to 1.20
crypto/external/bsd/openssh/dist/ssh-keygen.c: up to 1.28
crypto/external/bsd/openssh/dist/ssh-keyscan.1: up to 1.14
crypto/external/bsd/openssh/dist/ssh-keyscan.c: up to 1.20
crypto/external/bsd/openssh/dist/ssh-pkcs11-client.c: up to 1.10
crypto/external/bsd/openssh/dist/ssh-pkcs11-helper.c: up to 1.13
crypto/external/bsd/openssh/dist/ssh-pkcs11.c: up to 1.13
crypto/external/bsd/openssh/dist/ssh-rsa.c: up to 1.13
crypto/external/bsd/openssh/dist/ssh.1: up to 1.21
crypto/external/bsd/openssh/dist/ssh.c: up to 1.26
crypto/external/bsd/openssh/dist/ssh.h: up to 1.10
crypto/external/bsd/openssh/dist/ssh1.h: delete
crypto/external/bsd/openssh/dist/ssh_api.c: up to 1.7
crypto/external/bsd/openssh/dist/ssh_config: up to 1.11
crypto/external/bsd/openssh/dist/ssh_config.5: up to 1.21
crypto/external/bsd/openssh/dist/sshbuf-getput-basic.c: up to 1.8
crypto/external/bsd/openssh/dist/sshbuf.c: up to 1.8
crypto/external/bsd/openssh/dist/sshbuf.h: up to 1.8
crypto/external/bsd/openssh/dist/sshconnect.c: up to 1.20
crypto/external/bsd/openssh/dist/sshconnect.h: up to 1.10
crypto/external/bsd/openssh/dist/sshconnect1.c: delete
crypto/external/bsd/openssh/dist/sshconnect2.c: up to 1.29
crypto/external/bsd/openssh/dist/sshd.8: up to 1.19
crypto/external/bsd/openssh/dist/sshd.c: up to 1.28
crypto/external/bsd/openssh/dist/sshd_config.5: up to 1.25
crypto/external/bsd/openssh/dist/ssherr.c: up to 1.7
crypto/external/bsd/openssh/dist/ssherr.h: up to 1.1.1.3
crypto/external/bsd/openssh/dist/sshkey.c: up to 1.11
crypto/external/bsd/openssh/dist/sshkey.h: up to 1.6
crypto/external/bsd/openssh/dist/ttymodes.c: up to 1.8
crypto/external/bsd/openssh/dist/ttymodes.h: up to 1.8
crypto/external/bsd/openssh/dist/umac.c: up to 1.14
crypto/external/bsd/openssh/dist/utf8.c: up to 1.6
crypto/external/bsd/openssh/dist/version.h: up to 1.24
crypto/external/bsd/openssh/dist/xmalloc.c: up to 1.10
crypto/external/bsd/openssh/dist/xmalloc.h: up to 1.10
crypto/external/bsd/openssh/lib/Makefile: up to 1.23
crypto/external/bsd/openssh/lib/shlib_version: up to 1.20
Update OpenSSH to 7.6.

(snj)

2017-12-04 09:55:37 UTC MAIN commitmail json YAML

Put back SUNXI definitions in the COM_REGMAP case; com.c uses them
without #ifdef COM_AWIN.
To be safe, expand the register map to 42 entries.

(bouyer)

2017-12-04 09:44:33 UTC MAIN commitmail json YAML

We use .BEGIN for our own cleanup and won't ever need DTS support - so
avoid inclusion of dts.mk by defining _SKIP_DTS

(martin)

2017-12-04 09:29:42 UTC MAIN commitmail json YAML

- Fixes two problem:
  1) RX may accesses freed area.
  2) if_init() takes long time on many core machine.
  Call ixgbe_jcl_reinit() not in ixgbe_setup_receive_ring() but in the
  biginning of ixgbe_setup_receive_structures(). It was OK for pre multiqueue,
  but it's not OK now because we support multiqueue.
- Fix comment of ixgbe_free_receive_ring().

(msaitoh)

2017-12-04 09:14:23 UTC MAIN commitmail json YAML

Make it clear that SUNXI registers are not defined/supported in the
COM_REGMAP case

(bouyer)

2017-12-04 08:24:35 UTC MAIN commitmail json YAML

2017-12-04 03:08:34 UTC MAIN commitmail json YAML

2017-12-04 03:05:57 UTC MAIN commitmail json YAML

deref the right address to get the pool_allocator.

(mrg)

2017-12-04 03:05:24 UTC MAIN commitmail json YAML

properly account PR_RECURSIVE pools like vmstat does.

(mrg)

2017-12-03 23:48:03 UTC MAIN commitmail json YAML

allow PASS opt_proto ALL syntax in map statement.

(mlelstv)

2017-12-03 23:43:00 UTC MAIN commitmail json YAML

make this compile again and:
- remove extra space
- use alternate form %x printing
- use aprint_debug_dev instead of printf

(christos)

2017-12-03 21:25:56 UTC MAIN commitmail json YAML

remove some functions which were unused (obscured by being inline functions)

preserve the compilation flags across calls to exec()

update a test for current behavior

(agc)

2017-12-03 21:10:01 UTC MAIN commitmail json YAML

remove now wrong comment.  minor KNF.

(mrg)

2017-12-03 21:09:01 UTC MAIN commitmail json YAML

fix the kvm version of counting pool pages for vmstat -s.

(mrg)

2017-12-03 19:07:10 UTC MAIN commitmail json YAML

2017-12-03 17:40:48 UTC MAIN commitmail json YAML

Fix dell WMI mappings:
- query the descriptor to get the interface version, needed to workaround
  a bug in the BIOS/ACPI
- properly decode the event buffer in type/subtype, and handle multiple events
  per handler call
- record some known type/subtype in a table, with associated actions.

Informations mostly from linux. Tested on a Dell 5480 laptop.

(bouyer)

2017-12-03 17:34:51 UTC MAIN commitmail json YAML

- make sure strtoul() is called with a NULL-terminated string.
- acpi_wmi_input(): a valid data block may have flags set to 0.

(bouyer)

2017-12-03 17:18:53 UTC MAIN commitmail json YAML

2017-12-03 17:07:18 UTC MAIN commitmail json YAML

handle absolute $S paths; we want to add ../ if they are relative only.

(christos)

2017-12-03 16:36:05 UTC MAIN commitmail json YAML

Add more complexity because of the path mess in the dts files. Requested
by jmcneill@

(christos)

2017-12-03 15:23:30 UTC MAIN commitmail json YAML

Make code look the same, in particular zero out the rest of the directory
record.
XXX: pullup-8

(christos)

2017-12-03 14:35:07 UTC MAIN commitmail json YAML

first param for bs funcs is the cookie, not the tag

(jmcneill)

2017-12-03 14:26:38 UTC MAIN commitmail json YAML

port ips(4) driver from OpenBSD; needs a lot more work, right now just compilable

(jdolecek)

2017-12-03 14:21:05 UTC tls-maxphys commitmail json YAML

2017-12-03 13:31:45 UTC MAIN commitmail json YAML

On 64-bit boards, U-Boot expects to find .dtb files in an allwinner/ subdirectory

(jmcneill)

2017-12-03 12:53:52 UTC MAIN commitmail json YAML

Fix uninitialized pointer, found by Mootja. Not a surprise in untested
code.

(maxv)

2017-12-03 11:52:57 UTC tls-maxphys commitmail json YAML

2017-12-03 11:49:32 UTC MAIN commitmail json YAML

again remove mistakely committed debug flags

(jdolecek)

2017-12-03 11:39:23 UTC tls-maxphys commitmail json YAML

2017-12-03 10:34:39 UTC netbsd-7 commitmail json YAML

2017-12-03 10:29:12 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by skrll in ticket #1524):
sys/arch/arm/cortex/a9_mpsubr.S: revision 1.52
Ensure CNTVOFF is 0 before dropping out of Hyp mode

(snj)

2017-12-03 10:25:02 UTC netbsd-7 commitmail json YAML

Pull up following revision(s) (requested by mlelstv in ticket #1521):
share/man/man9/kmem.9: revision 1.20 via patch
share/man/man9/vmem.9: revision 1.16
sys/kern/subr_kmem.c: revision 1.62
sys/kern/subr_vmem.c: revision 1.94
fix vmem_alloc() to never return an error for VM_SLEEP requests,
thus fixing kmem_alloc() to never return NULL for KM_SLEEP requests.
instead these operations will retry forever, which was the intent.

(snj)

2017-12-03 07:24:47 UTC MAIN commitmail json YAML

unreference session only for responses to SCSI commands.

(mlelstv)

2017-12-03 07:23:45 UTC MAIN commitmail json YAML

use same lock for ref/deref.

(mlelstv)

2017-12-03 07:23:12 UTC MAIN commitmail json YAML

2017-12-02 23:05:52 UTC MAIN commitmail json YAML

Don't override X87_ENABLE_ARITH. Since we default to long double
rounding, the default value is correct for us.

(joerg)

2017-12-02 22:51:22 UTC MAIN commitmail json YAML

Also wait interruptibly when exiting. Avoids deadlocked on exit processes
create by golang.

(christos)

2017-12-02 21:04:59 UTC MAIN commitmail json YAML

Add padding to make the 32/64 bit structs the same.

(christos)

2017-12-02 18:56:18 UTC MAIN commitmail json YAML

Support nodes w/o a defined clock.

(jmcneill)

2017-12-02 18:39:52 UTC MAIN commitmail json YAML

2017-12-02 18:07:34 UTC MAIN commitmail json YAML

2017-12-02 17:29:55 UTC MAIN commitmail json YAML

according to benchmark extracting pkgsrc.tar, using FUA and hence waiting
for each transfer to write through to the medium is way slower than just
letting the drive use a cached write and doing DIOCCACHESYNC on the end

Results were (fs block 32KB / frag 4KB, partition aligned on 32KB boundary):
HDD at siisata(4):  no-FUA: 108 sec w/FUA: 294 sec
SSD at ahcisata(4): no-FUA:  73 sec w/FUA: 502 sec

change the flag so that FUA is only used for the commit block write;
for journal data write, only pass DPO, rely on the cache flush to get them
to media

(jdolecek)

2017-12-02 15:36:24 UTC MAIN commitmail json YAML

Remove a piece of COMPAT_13, that I mistakenly didn't commit three
hours ago (in my change to drop COMPAT_13 on amd64).

(maxv)

2017-12-02 13:03:15 UTC MAIN commitmail json YAML

2017-12-02 12:40:03 UTC MAIN commitmail json YAML

Drop COMPAT_10 on amd64. The support for it comes down to one ifdef in
trap.c - code that is incorrect anyway, there were originally three lcall
LDT slots, and here only one instruction is decoded.

Given that one of these slots was used by BSDi's syscall, also remove the
references to COMPAT_NOMID to make clear we don't support that (it already
is not enabled).

Note: for some reason, COMPAT_10 does not even compile, because there are
"multiple definitions of _KERNEL_OPT_COMPAT_...", and I don't really
understand where this comes from.

(maxv)

2017-12-02 10:54:01 UTC netbsd-7 commitmail json YAML

2017-12-02 10:53:44 UTC netbsd-7-1 commitmail json YAML

2017-12-02 10:53:23 UTC netbsd-7-0 commitmail json YAML

2017-12-02 10:52:54 UTC netbsd-7 commitmail json YAML

2017-12-02 10:52:43 UTC netbsd-7-1 commitmail json YAML

2017-12-02 10:52:31 UTC netbsd-7-0 commitmail json YAML

2017-12-02 09:59:02 UTC MAIN commitmail json YAML

Remove options that do not exist on amd64.

(maxv)

2017-12-02 08:22:04 UTC MAIN commitmail json YAML

include opt_compat_netbsd.h, so that eg COMPAT_70 will be set.

(mrg)

2017-12-02 08:15:43 UTC MAIN commitmail json YAML

add two new members to uvmexp_sysctl{}:  bootpages and poolpages.
bootpages is set to the pages allocated via uvm_pageboot_alloc().
poolpages is calculated from the list of pools nr_pages members.

this brings us closer to having a valid total of pages known by
the system, vs actual pages originally managed.

XXX: poolpages needs some handling for PR_RECURSIVE pools still.

(mrg)

2017-12-02 01:36:38 UTC MAIN commitmail json YAML

Fix spelling mistake -- no el -- for previous

(ginsbach)

2017-12-02 00:48:05 UTC MAIN commitmail json YAML

- return early in xcall() if the function is sparc_noop() instead of triggering
  the IPI and then ignoring responses ( or lack thereof )
- write the .tag field last to avoid a race when polling for an incoming
  IPI
- add event counters for IPIs being caught with the mutex not held, and for
  messages that are already marked as completed
With this my SS20 made it through 48 hours of pkgsrc with MAKE_JOBS=3 and a
pair of SM81s.
Hypersparcs still crash but instead of craziness we get actual error messages,
apparently one CPU will occasionally do a watchdog reset, which according to
the manual is caused by catching a trap with traps disabled. Now to figure
out how that can even happen...

(macallan)

2017-12-02 00:00:59 UTC MAIN commitmail json YAML

2017-12-01 23:14:20 UTC MAIN commitmail json YAML

- normalise some tab/space issues.
- fix (debugger-only useful) struct srmmu_pte::pg_pfnum to be the
  right size.
- add SRMMU_TEPTERBO as a PTE type -- supersparc-II only feature
  of mapping pages in reverse-byte-order (eg little endian by
  default, but there's also a global RBO flag, that makes this
  flag big-endian.)  we don't use it (yet?)

(mrg)

2017-12-01 22:57:07 UTC MAIN commitmail json YAML

note some bits no longer present in SuperSPARC-II.

(mrg)

2017-12-01 22:48:00 UTC MAIN commitmail json YAML

allow EXTERNAL_GCC_SUBDIR to be overriden.

(mrg)

2017-12-01 22:47:06 UTC MAIN commitmail json YAML

normalise some indentation.  NFC.

(mrg)

2017-12-01 22:22:40 UTC MAIN commitmail json YAML

don't suspend other threads if we are resuming.

(christos)

2017-12-01 22:20:44 UTC MAIN commitmail json YAML

Remove more FreeBSD code that we don't need and change some FreeBSD -> NetBSD

(christos)

2017-12-01 22:19:59 UTC MAIN commitmail json YAML

2017-12-01 22:15:17 UTC MAIN commitmail json YAML

get the debugging registers for the specific thread.

(christos)

2017-12-01 22:14:52 UTC MAIN commitmail json YAML

Unbreak Linux emulation by default. While not loading it automatically
is somewhat sensible, breaking functionality of GENERIC is not and has
been objected to on a regular base.

(joerg)

2017-12-01 21:22:45 UTC MAIN commitmail json YAML

Don't even bother with the trap frame, and force the default values.

(maxv)

2017-12-01 20:01:31 UTC MAIN commitmail json YAML

Compare ap->len wide chars, not ap->len bytes.

(rin)

2017-12-01 19:05:49 UTC MAIN commitmail json YAML

Allow attaching for write, but return no events.

(christos)

2017-12-01 19:04:19 UTC MAIN commitmail json YAML

belated bump for fileops struct size change.

(christos)

2017-12-01 19:01:34 UTC MAIN commitmail json YAML

Allow procfs_kqfilter, since we allow poll. "go" does it.

(christos)

2017-12-01 18:39:49 UTC MAIN commitmail json YAML

Check format strings for ex_printf.

(rin)

2017-12-01 18:35:58 UTC MAIN commitmail json YAML

Remove ex_printf duplicate with ex_extern.h.

(rin)

2017-12-01 17:47:51 UTC MAIN commitmail json YAML

More fixes for new emac bindings.

(jmcneill)

2017-12-01 17:19:01 UTC MAIN commitmail json YAML

PR misc/52776: Nikolai Lifanov: add definitions for EA, MVP

(ginsbach)

2017-12-01 13:25:30 UTC MAIN commitmail json YAML

Since there has been no objection (or even comment) in response
to my message on tech-userlevel ...

    Subject: tests/lib/libpthread/t_mutex:mutex6
    Date: Thu, 23 Nov 2017 17:34:54 +0700
    Message-ID: <28385.1511433294@andromeda.noi.kre.to>

which can be found at:
http://mail-index.netbsd.org/tech-userlevel/2017/11/23/msg011010.html

which analysed the mutex6 test case of this test, and concluded
that it was useless, nonsense, and broken (the whole test is just a
race - not even really using or testing mutexes), let it be henceforth
forever gone.

(kre)

2017-12-01 09:50:35 UTC netbsd-8 commitmail json YAML

2017-12-01 09:47:57 UTC netbsd-8 commitmail json YAML

xsrc/external/mit/libXcursor/dist/ChangeLog@1.1.1.5.10.1 / diff / nxr@1.1.1.5.10.1
xsrc/external/mit/libXcursor/dist/INSTALL@1.1.1.2.16.1 / diff / nxr@1.1.1.2.16.1
xsrc/external/mit/libXcursor/dist/Makefile.in@1.1.1.5.10.1 / diff / nxr@1.1.1.5.10.1
xsrc/external/mit/libXcursor/dist/aclocal.m4@1.1.1.5.10.1 / diff / nxr@1.1.1.5.10.1
xsrc/external/mit/libXcursor/dist/compile@1.1.1.1.2.2 / diff / nxr@1.1.1.1.2.2
xsrc/external/mit/libXcursor/dist/config.guess@1.1.1.4.10.1 / diff / nxr@1.1.1.4.10.1
xsrc/external/mit/libXcursor/dist/config.h.in@1.1.1.4.10.1 / diff / nxr@1.1.1.4.10.1
xsrc/external/mit/libXcursor/dist/config.sub@1.1.1.4.10.1 / diff / nxr@1.1.1.4.10.1
xsrc/external/mit/libXcursor/dist/configure@1.1.1.5.10.1 / diff / nxr@1.1.1.5.10.1
xsrc/external/mit/libXcursor/dist/configure.ac@1.1.1.5.10.1 / diff / nxr@1.1.1.5.10.1
xsrc/external/mit/libXcursor/dist/depcomp@1.1.1.4.10.1 / diff / nxr@1.1.1.4.10.1
xsrc/external/mit/libXcursor/dist/include/X11/Xcursor/Xcursor.h@1.1.1.2.10.1 / diff / nxr@1.1.1.2.10.1
xsrc/external/mit/libXcursor/dist/install-sh@1.1.1.4.10.1 / diff / nxr@1.1.1.4.10.1
xsrc/external/mit/libXcursor/dist/ltmain.sh@1.1.1.5.10.1 / diff / nxr@1.1.1.5.10.1
xsrc/external/mit/libXcursor/dist/man/Makefile.in@1.1.1.5.10.1 / diff / nxr@1.1.1.5.10.1
xsrc/external/mit/libXcursor/dist/missing@1.1.1.3.10.1 / diff / nxr@1.1.1.3.10.1
xsrc/external/mit/libXcursor/dist/src/Makefile.in@1.1.1.5.10.1 / diff / nxr@1.1.1.5.10.1
xsrc/external/mit/libXcursor/dist/src/cursor.c@1.1.1.4.10.1 / diff / nxr@1.1.1.4.10.1
xsrc/external/mit/libXcursor/dist/src/display.c@1.1.1.4.10.1 / diff / nxr@1.1.1.4.10.1
xsrc/external/mit/libXcursor/dist/src/file.c@1.1.1.4.10.1 / diff / nxr@1.1.1.4.10.1
      :
(more 25 files)
Sync xsrc/external/mit/libXfont and xsrc/external/mit/libXcursor with
HEAD: Fixes for CVEs 2017-13722, 2017-13720, 2017-16611, and 2017-16612.

Requested by mrg in #414.

xsrc/external/mit/libXfont/dist/ChangeLog 1.1.1.11
xsrc/external/mit/libXfont/dist/Makefile.in 1.1.1.10
xsrc/external/mit/libXfont/dist/aclocal.m4 1.1.1.11
xsrc/external/mit/libXfont/dist/config.guess 1.1.1.9
xsrc/external/mit/libXfont/dist/config.sub 1.1.1.9
xsrc/external/mit/libXfont/dist/configure 1.1.1.11
xsrc/external/mit/libXfont/dist/configure.ac 1.1.1.11
xsrc/external/mit/libXfont/dist/install-sh 1.1.1.7
xsrc/external/mit/libXfont/dist/ltmain.sh 1.1.1.8
xsrc/external/mit/libXfont/dist/doc/Makefile.in 1.1.1.6
xsrc/external/mit/libXfont/dist/src/Makefile.in 1.1.1.10
xsrc/external/mit/libXfont/dist/src/FreeType/Makefile.in 1.1.1.10
xsrc/external/mit/libXfont/dist/src/bitmap/Makefile.in 1.1.1.10
xsrc/external/mit/libXfont/dist/src/bitmap/pcfread.c 1.5
xsrc/external/mit/libXfont/dist/src/builtins/Makefile.in 1.1.1.10
xsrc/external/mit/libXfont/dist/src/fc/Makefile.in 1.1.1.10
xsrc/external/mit/libXfont/dist/src/fontfile/Makefile.in 1.1.1.10
xsrc/external/mit/libXfont/dist/src/fontfile/dirfile.c 1.5
xsrc/external/mit/libXfont/dist/src/fontfile/fileio.c 1.3
xsrc/external/mit/libXfont/dist/src/fontfile/fontdir.c 1.1.1.7
xsrc/external/mit/libXfont/dist/src/stubs/Makefile.in 1.1.1.10
xsrc/external/mit/libXfont/dist/src/util/Makefile.in 1.1.1.10
xsrc/external/mit/libXfont/include/config.h 1.9
xsrc/external/mit/libXcursor/dist/compile 1.1.1.1
xsrc/external/mit/libXcursor/dist/ChangeLog 1.1.1.6
xsrc/external/mit/libXcursor/dist/INSTALL 1.1.1.3
xsrc/external/mit/libXcursor/dist/Makefile.in 1.1.1.6
xsrc/external/mit/libXcursor/dist/aclocal.m4 1.1.1.6
xsrc/external/mit/libXcursor/dist/config.guess 1.1.1.5
xsrc/external/mit/libXcursor/dist/config.h.in 1.1.1.5
xsrc/external/mit/libXcursor/dist/config.sub 1.1.1.5
xsrc/external/mit/libXcursor/dist/configure 1.1.1.6
xsrc/external/mit/libXcursor/dist/configure.ac 1.1.1.6
xsrc/external/mit/libXcursor/dist/depcomp 1.1.1.5
xsrc/external/mit/libXcursor/dist/install-sh 1.1.1.5
xsrc/external/mit/libXcursor/dist/ltmain.sh 1.1.1.6
xsrc/external/mit/libXcursor/dist/missing 1.1.1.4
xsrc/external/mit/libXcursor/dist/include/X11/Xcursor/Xcursor.h 1.1.1.3
xsrc/external/mit/libXcursor/dist/man/Makefile.in 1.1.1.6
xsrc/external/mit/libXcursor/dist/src/Makefile.in 1.1.1.6
xsrc/external/mit/libXcursor/dist/src/cursor.c 1.1.1.5
xsrc/external/mit/libXcursor/dist/src/display.c 1.1.1.5
xsrc/external/mit/libXcursor/dist/src/file.c 1.1.1.5
xsrc/external/mit/libXcursor/dist/src/library.c 1.1.1.4
xsrc/external/mit/libXcursor/include/config.h 1.4

(martin)

2017-12-01 09:21:15 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by christos in ticket #415):
sys/netipsec/key.c: revision 1.244
sys/netipsec/key.c: revision 1.245
Use KDASSERT for mutex_ownable
Because mutex_ownable is not cheap.
Fix a deadlock happening if !NET_MPSAFE
If NET_MPSAFE isn't set, key_timehandler_work is executed with holding
softnet_lock. This means that localcount_drain can be called with holding
softnet_lock resulting in a deadlock that localcount_drain waits for packet
processing to release a reference to SP/SA while network processing is prevented
by softnet_lock.
Fix the deadlock by not taking softnet_lock in key_timehandler_work. It's okay
because IPsec is MP-safe even if !NET_MPSAFE. Note that the change also needs
to enable pserialize_perform because the IPsec code can be run in parallel now.
Reported by christos@

(martin)

2017-12-01 06:34:14 UTC MAIN commitmail json YAML

Don't touch an SP without a reference to it

(ozaki-r)

2017-12-01 01:08:35 UTC MAIN commitmail json YAML

Since the C standard allows for intermediate floating results to contain
more precision bits than the data type expects, but (kind of obviously)
does not allow such values to be stored in memory, expecting the value
returned from strtod() (an intermediate result) to be identical (that is,
equal) to a stored value is incorrect.

So instead go back to checking that the two numbers are very very close.
See comments added to the test for more explanation.

(kre)

2017-11-30 21:39:35 UTC MAIN commitmail json YAML

Re-add this, it is still needed for simplefb

(jmcneill)

2017-11-30 21:36:45 UTC MAIN commitmail json YAML

2017-11-30 21:36:11 UTC MAIN commitmail json YAML

Add support for new emac bindings

(jmcneill)

2017-11-30 20:41:21 UTC MAIN commitmail json YAML

Set twi clock based on parent clock, and fix register remapping for writes.

(jmcneill)

2017-11-30 20:25:56 UTC MAIN commitmail json YAML

2017-11-30 19:55:47 UTC MAIN commitmail json YAML

Remove legacy awin kernels from image

(jmcneill)

2017-11-30 19:54:50 UTC MAIN commitmail json YAML

Unhook BPI, CUBIEBOARD, and CUBIETRUCK kernels from the build (use SUNXI kernel now)

(jmcneill)

2017-11-30 19:52:23 UTC MAIN commitmail json YAML

Add sun4i and sun7i DTS files to the build.

(jmcneill)

2017-11-30 19:49:31 UTC MAIN commitmail json YAML

dts updated to 4.15-rc1

(jmcneill)

2017-11-30 19:48:44 UTC MAIN commitmail json YAML

add sun8i-a83t-tbs-a711.dts and sun8i-h3-nanopi-m1-plus.dts

(jmcneill)

2017-11-30 19:45:53 UTC MAIN commitmail json YAML

2017-11-30 19:42:59 UTC MAIN commitmail json YAML

2017-11-30 18:44:16 UTC MAIN commitmail json YAML

If no auxv is present, don't kmem_alloc(0). Easy to panic the kernel by
typing 'cat /proc/aout_pid/auxv' on whatever a.out binary you're running.
Fortunately, amd64 does not enable EXEC_AOUT by default. Unfortunately,
i386 does enable it by default.

(maxv)

2017-11-30 18:29:25 UTC MAIN commitmail json YAML

report VLAN MTU capability

(jmcneill)

2017-11-30 16:13:35 UTC netbsd-8 commitmail json YAML

2017-11-30 16:00:48 UTC MAIN commitmail json YAML

Add riastradh's man pages for sha3 and friends.

Commented out since the symbols themselves are not yet public.

(wiz)

2017-11-30 15:57:37 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by ozaki-r in ticket #407):
sys/compat/linux32/common/linux32_socket.c: revision 1.28
sys/net/if.c: revision 1.400
sys/netipsec/key.c: revision 1.243
sys/compat/linux/common/linux_socket.c: revision 1.139
sys/netinet/ip_carp.c: revision 1.93
sys/netinet6/in6.c: revision 1.252
sys/netinet6/in6.c: revision 1.253
sys/netinet6/in6.c: revision 1.254
sys/net/if_spppsubr.c: revision 1.173
sys/net/if_spppsubr.c: revision 1.174
sys/compat/common/uipc_syscalls_40.c: revision 1.14
Protect IFADDR_READER_FOREACH and obtained ifa with psz/psref
Fix usage of FOREACH macro
key_sad.lock is held there so SAVLIST_WRITER_FOREACH is enough.
Protect IFADDR_READER_FOREACH and obtained ifa with psz/psref
Protect IFADDR_READER_FOREACH and obtained ifa with psz/psref (more)
Fix and make consistent of usages of psz/psref in ifconf variants
Remove unnecessary goto because there is no cleanup code to share (NFC)
Tweak a condition; we don't need to care ifacount to be negative
Fix a race condition of in6_ifinit
in6_ifinit checks the number of IPv6 addresses on a given interface and
if it's zero (i.e., an IPv6 address being assigned to the interface
is the first one), call if_addr_init. However, the actual assignment of
the address (ifa_insert) is out of in6_ifinit. The check and the
assignment must be done atomically.
Fix it by holding in6_ifaddr_lock during in6_ifinit and ifa_insert.
And also add missing pserialize to IFADDR_READER_FOREACH.

(martin)

2017-11-30 15:42:18 UTC MAIN commitmail json YAML

Sync (dead) usage with man page.

(wiz)

2017-11-30 15:26:57 UTC MAIN commitmail json YAML

Switch to FreeBSD's native implementation for threads.

(christos)

2017-11-30 14:57:34 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by ozaki-r in ticket #406):
sys/netipsec/key.c: revision 1.239
sys/netipsec/key.c: revision 1.240
sys/netipsec/key.c: revision 1.241
sys/netipsec/key.c: revision 1.242
sys/netipsec/key.h: revision 1.33
sys/netipsec/ipsec.c: revision 1.123
sys/netipsec/key.c: revision 1.236
sys/netipsec/key.c: revision 1.237
sys/netipsec/key.c: revision 1.238
Provide a function to call MGETHDR and MCLGET
The change fixes two usages of MGETHDR that don't check whether a mbuf is really
allocated before passing it to MCLGET.
Fix error handling of MCLGET in key_alloc_mbuf
Add missing splx to key_spdexpire
Use M_WAITOK to allocate mbufs wherever sleepable
Further changes will get rid of unnecessary NULL checks then.
Get rid of unnecessary NULL checks that are obsoleted by M_WAITOK
Simply the code by avoiding unnecessary error checks
- Remove unnecessary m_pullup for self-allocated mbufs
- Replace some if-fails-return sanity checks with KASSERT
Call key_sendup_mbuf immediately unless key_acquire is called in softint
We need to defer it only if it's called in softint to avoid deadlock.

(martin)

2017-11-30 14:51:01 UTC MAIN commitmail json YAML

2017-11-30 14:50:34 UTC MAIN commitmail json YAML

When attaching gtmr at fdt use fdtbus_intr_establish to establish the
gtmr interrupt.

(skrll)

2017-11-30 14:42:37 UTC MAIN commitmail json YAML

Handle NULL arg interrupt handlers that want the clock frame.

(skrll)

2017-11-30 14:40:46 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by ozaki-r in ticket #405):
sys/sys/pserialize.h: revision 1.2
sys/kern/kern_lock.c: revision 1.160
sys/kern/subr_pserialize.c: revision 1.9
sys/rump/librump/rumpkern/emul.c: revision 1.184
sys/rump/librump/rumpkern/emul.c: revision 1.185
sys/rump/librump/rumpkern/rump.c: revision 1.330
Implement debugging feature for pserialize(9)
The debugging feature detects violations of pserialize constraints.
It causes a panic:
- if a context switch happens in a read section, or
- if a sleepable function is called in a read section.
The feature is enabled only if LOCKDEBUG is on.
Discussed on tech-kern@
Add missing inclusion of pserialize.h (fix build)

(martin)

2017-11-30 14:31:04 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by ozaki-r in ticket #404):
sys/sys/localcount.h: revision 1.5
sys/kern/subr_localcount.c: revision 1.7
Implement a debugging facility (overflow/underflow detection) for localcount
We cannot get an accurate count from a localcount instance because it consists
of per-cpu counters and we have no way to sum them up atomically. So we cannot
detect counter overflow/underflow as we can do on a normal refcount.
The facility adds an atomic counter to each localcount instance to enable the
validations. The counter ups and downs in synchronization with the per-CPU
counters. The counter is used iff both DEBUG and LOCKDEBUG are enabled in the
kernel.
Discussed on tech-kern@

(martin)

2017-11-30 14:23:12 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #403):
sys/arch/x86/x86/lapic.c: revision 1.63
Fix stack overflow, found when testing a new feature.

(martin)

2017-11-30 14:21:48 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #402):
sys/arch/x86/x86/lapic.c: revision 1.61
Fix a bug introduced in r1.55, this should be LAPIC_BASE.

(martin)

2017-11-30 14:19:27 UTC MAIN commitmail json YAML

Put previous removed diagnostic back as debug. It has caught in the past
(and now) different kqueue behavior between NetBSD and other kqueue
implementations that depend on specific file types. If 3rd party programs
trigger this it is probably because we are doing something different.

(christos)

2017-11-30 14:03:41 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #401):
sys/arch/amd64/amd64/machdep.c: revision 1.267
Mmh, don't forget to clear the TLS gdt slots on Xen. Otherwise, when doing
a lwp32->lwp64 context switch, the new lwp can use the slots to reconstruct
the address of the previous lwp's TLS space (and defeat ASLR?).

(martin)

2017-11-30 13:44:31 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #400):
sys/compat/linux/common/linux_sg.c: revision 1.14
This should be "linux_sg_version", not "version".

(martin)

2017-11-30 11:56:45 UTC MAIN commitmail json YAML

2017-11-30 09:24:18 UTC MAIN commitmail json YAML

- 82583 supports jumbo frame. Fixes PR#52773 reported by Shinichi Doyashiki.
- Cleanup comment.

(msaitoh)

2017-11-30 08:14:03 UTC MAIN commitmail json YAML

Add the new sha3.h file

(martin)

2017-11-30 05:52:40 UTC MAIN commitmail json YAML

Remove spammy kevent failure printf.

Maybe this was once useful for debugging the kernel, but it's just
console spam triggered by buggy or malicious userland programs now.

(riastradh)

2017-11-30 05:47:24 UTC MAIN commitmail json YAML

2017-11-30 03:53:24 UTC MAIN commitmail json YAML

Don't allocate MSI-X interrupt on 82583. 82583 chip has a MSI-X capability in
the PCI configuration space but it doesn't support it. At least the document
doesn't say anything about MSI-X. Fixes PR#57262 reported by
Shinichi Doyashiki.

XXX pullup-8.

(msaitoh)

2017-11-30 03:31:08 UTC MAIN commitmail json YAML

clang does not like dead unused functions.

(christos)

2017-11-30 02:45:12 UTC MAIN commitmail json YAML

Fix a deadlock happening if !NET_MPSAFE

If NET_MPSAFE isn't set, key_timehandler_work is executed with holding
softnet_lock. This means that localcount_drain can be called with holding
softnet_lock resulting in a deadlock that localcount_drain waits for packet
processing to release a reference to SP/SA while network processing is prevented
by softnet_lock.

Fix the deadlock by not taking softnet_lock in key_timehandler_work. It's okay
because IPsec is MP-safe even if !NET_MPSAFE. Note that the change also needs
to enable pserialize_perform because the IPsec code can be run in parallel now.

Reported by christos@

(ozaki-r)

2017-11-30 02:43:49 UTC MAIN commitmail json YAML

Use KDASSERT for mutex_ownable

Because mutex_ownable is not cheap.

(ozaki-r)

2017-11-30 00:13:29 UTC MAIN commitmail json YAML

2017-11-29 22:40:45 UTC MAIN commitmail json YAML

2017-11-29 22:40:18 UTC MAIN commitmail json YAML

2017-11-29 22:39:59 UTC MAIN commitmail json YAML

2017-11-29 22:39:26 UTC MAIN commitmail json YAML

2017-11-29 21:43:21 UTC MAIN commitmail json YAML

move gdb back to 7.12 for now

(christos)

2017-11-29 21:42:46 UTC MAIN commitmail json YAML

2017-11-29 21:35:26 UTC MAIN commitmail json YAML

2017-11-29 21:35:16 UTC MAIN commitmail json YAML

2017-11-29 21:22:36 UTC MAIN commitmail json YAML

2017-11-29 21:21:50 UTC MAIN commitmail json YAML

mkdep does not like multi-word compiler.

(christos)

2017-11-29 20:15:21 UTC MAIN commitmail json YAML

fix typo in comment

(snj)

2017-11-29 19:27:52 UTC MAIN commitmail json YAML

2017-11-29 19:21:45 UTC MAIN commitmail json YAML

Make tap(4) MP-safe.

(jmcneill)

2017-11-29 18:15:53 UTC MAIN commitmail json YAML

switch everyone to gdb-8.0.1

(christos)

2017-11-29 18:15:40 UTC MAIN commitmail json YAML

2017-11-29 17:54:55 UTC MAIN commitmail json YAML

include <sys/sigtypes.h> for sigset_t

(christos)

2017-11-29 17:49:04 UTC MAIN commitmail json YAML

include <sys/sigtypes.h> for sigset_t

(christos)

2017-11-29 17:43:20 UTC MAIN commitmail json YAML

need <sys/sigtypes.h> for sigset_t

(christos)

2017-11-29 17:36:16 UTC MAIN commitmail json YAML

need sigtypes.h for sigset_t, since <sys/siginfo.h> includes this directly.

(christos)

2017-11-29 17:36:03 UTC MAIN commitmail json YAML

need sigtypes.h for sigset_t, since <sys/siginfo.h> includes this directly.

(christos)

2017-11-29 16:10:01 UTC MAIN commitmail json YAML

2017-11-29 15:18:09 UTC netbsd-8 commitmail json YAML

Delete the unused binutils.old.

OK releng.

(skrll)

2017-11-29 15:03:00 UTC netbsd-8 commitmail json YAML

2017-11-29 09:34:01 UTC MAIN commitmail json YAML

mount_qemufwcfg is only installed on i386 and amd64, and so is its manpage.

Move it to the architecture dependent set lists.

Noted by martin.

(wiz)

2017-11-29 04:25:02 UTC MAIN commitmail json YAML

switch amd64 to gdb-8.0.1

(christos)

2017-11-29 04:24:35 UTC MAIN commitmail json YAML

we want no-iconv for the tools build, but we want iconv for mknative.

(christos)

2017-11-29 04:09:01 UTC MAIN commitmail json YAML

2017-11-29 03:58:17 UTC MAIN commitmail json YAML

2017-11-29 03:35:16 UTC MAIN commitmail json YAML

bring back all our foonbsd-{nat,tdep} files as foo-nbsd-{nat,tdep}. Account
for that in the config glue.

(christos)

2017-11-29 03:34:22 UTC MAIN commitmail json YAML

Avoid building plural.c from plural.y. Since we now build with gnumake,
emptying the pattern rules is not enough.

(christos)

2017-11-29 03:33:01 UTC MAIN commitmail json YAML

Changes for gdb-8.0.1

(christos)

2017-11-29 03:32:28 UTC MAIN commitmail json YAML

Be more selective about what to quote-quote: only paths and version numbers.

(christos)

2017-11-29 03:06:47 UTC MAIN commitmail json YAML

2017-11-29 02:10:15 UTC MAIN commitmail json YAML

since gmake does not have :Q handle it in sed...

(christos)

2017-11-29 01:56:59 UTC MAIN commitmail json YAML

2017-11-28 23:26:01 UTC MAIN commitmail json YAML

Revert 1.4 (perhaps temporarily) and add even more diagnostics to those
added in 1.3 to see if it is possible to determine why the strict equality
test fails on i386, yet succeeds elsewhere.

(kre)

2017-11-28 22:25:17 UTC MAIN commitmail json YAML

Adjust to gdb-8.0.1 which uses c++
XXX: quoting of variables that contain paths and versions is broken.

(christos)

2017-11-28 22:05:57 UTC MAIN commitmail json YAML

use make -C path/to -f Makefile instead of make -f path/to/Makefile
so that includes with relative paths work.

(christos)

2017-11-28 22:04:56 UTC MAIN commitmail json YAML

2017-11-28 18:14:37 UTC MAIN commitmail json YAML

switch everyone to gdb.old

(christos)

2017-11-28 18:10:33 UTC MAIN commitmail json YAML

2017-11-28 15:31:33 UTC MAIN commitmail json YAML

- make the level computation consistent
- keep going only if things changed.

(christos)

2017-11-28 13:09:05 UTC MAIN commitmail json YAML

fix to work
* no need to check x29 != NULL. fp may be NULL.
* don't break in-use register x5.

(ryo)

2017-11-28 12:22:27 UTC MAIN commitmail json YAML

Document script handler issues with httpd(8).
From martin@, addressing PR 52194.

While here, use American spelling consistently and upper-case some
abbreviations.

Bump date.

(wiz)

2017-11-28 11:59:17 UTC MAIN commitmail json YAML

2017-11-28 11:55:30 UTC MAIN commitmail json YAML

Fix typo found by jmcneill.

(wiz)

2017-11-28 11:51:11 UTC MAIN commitmail json YAML

Bump MAXARGV from 20 to 64 - with bozohttpd and all config on the command
line it is easy to hit the (silent) limit.

(martin)

2017-11-28 11:10:31 UTC MAIN commitmail json YAML

Add mount_qemufwcfg man page for review.

(wiz)

2017-11-28 11:02:02 UTC MAIN commitmail json YAML

Improve man page a bit more.

(wiz)

2017-11-28 10:33:51 UTC MAIN commitmail json YAML

PR bin/52194: bozohttpd fails to exec scripts via the -C mechanism
sometimes with EFAULT due to not NULL terminated environment.

(martin)

2017-11-28 09:06:25 UTC MAIN commitmail json YAML

2017-11-28 08:43:49 UTC MAIN commitmail json YAML

2017-11-28 08:39:31 UTC MAIN commitmail json YAML

Sync with armv7_generic_space.c

- BE support (probably not needed)
- a4x subreagion/mmap support
- fix some a4x stream methods
- add UVM_KMF_COLORMATCH in bs_map when allocating KVA
- support BUS_SPACE_MAP_PREFETCHABLE

(skrll)

2017-11-28 07:36:08 UTC MAIN commitmail json YAML

2017-11-28 07:35:27 UTC MAIN commitmail json YAML

Speed up improvements for MIX_FUNC.

As suggested by jmcneill@.

(nat)

2017-11-28 07:24:32 UTC MAIN commitmail json YAML

2017-11-28 02:56:44 UTC MAIN commitmail json YAML

Be more precise about exactly what fails when something does.

Relying upon set -e to abort things is sort of OK (it is not
a recommended option to use in general - too many odd special cases),
but only if user can work out from the "build failed" what actually
went wrong.

Tested only on amd64 build (for this, i386 is the same) - if anyone
has problems on builds for other systems, please let me know.  However
the changes affect only failure paths, the most likely problem would
be for a build to fail to halt on an error, and I hope I have avoided
that.  There should be no difference at all to error-free builds.

(kre)

2017-11-28 00:24:08 UTC MAIN commitmail json YAML

Handle use of TMPDIR in cleanup as well.

(kre)

2017-11-28 00:14:30 UTC MAIN commitmail json YAML

Honour ${TMPDIR} if set for location of image, rather than always
simply using /tmp

(kre)

2017-11-27 23:54:28 UTC MAIN commitmail json YAML

use calloc rather than malloc + memset 0

(maya)

2017-11-27 22:43:07 UTC MAIN commitmail json YAML

Fix various bugs with strfmon:
- Avoid out of bounds access for the currency_symbol[3] when the symbol
  is shorter (as it happens with the C locale where it is empty)
- Don't compare pointers to NUL, it is not helpful.
- Make the default sep_by_space 1 as suggested in:
      https://ftp.gnu.org/old-gnu/Manuals/glibc-2.2.3/html_node/libc_111.html
- Use the correct number of bytes for memmove(3)

XXX: pullup-8

(christos)

2017-11-27 17:27:37 UTC MAIN commitmail json YAML

2017-11-27 16:37:21 UTC MAIN commitmail json YAML

Use 16x instead of 4x the amount of space since each wint_t can result in
4 bytes of 4 characters ("\ooo") each.

(christos)

2017-11-27 15:02:05 UTC MAIN commitmail json YAML

relax sanity check. It's ok to have more FAT sectors than needed.

(mlelstv)

2017-11-27 14:18:21 UTC netbsd-8 commitmail json YAML

2017-11-27 14:13:59 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by maxv in ticket #399):
sys/dev/pci/mlyreg.h: revision 1.6
Mmh, surprising bug. It's __packed, not __packed__. Here the structure is
not packed for real, but instead a global __packed__ symbol is declared.

(martin)

2017-11-27 14:11:17 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by jmcneill in ticket #398):
sys/net/if_vlan.c: revision 1.113
kern/52765: npf cannot do port forwarding on vlan interfaces
Add pfil hooks support to vlan(4), from christos@

(martin)

2017-11-27 14:09:11 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by jmcneill in ticket #397):
sys/arch/mips/cavium/dev/if_cnmac.c: revision 1.7
Set ETHERCAP_VLAN_MTU capability flag.

(martin)

2017-11-27 14:07:53 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by jmcneill in ticket #396):
sys/compat/netbsd32/netbsd32_ioctl.h: revision 1.57
sys/compat/netbsd32/netbsd32_ioctl.c: revision 1.90
Add support for SIOCGIFGENERIC and SIOCSIFGENERIC ioctls.

(martin)

2017-11-27 12:25:02 UTC MAIN commitmail json YAML

Add FILES section.

(wiz)

2017-11-27 12:00:37 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by jdolecek in ticket #395):
usr.bin/audio/common/wav.c: revision 1.14
need getle16() for ext.sub_tag too
PR bin/52762 by Yosuke Sugahara

(martin)

2017-11-27 11:36:29 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by tsutsui in ticket #394):
share/mk/bsd.own.mk: revision 1.1014
share/mk/bsd.own.mk: revision 1.1015
share/mk/bsd.own.mk: revision 1.1017
swtich luna68k to xorg-server 1.18.  tested by tsutsui@.
Switch dreamcast to HAVE_XORG_SERVER_VER=118.  It just works.
Switch hp300 to HAVE_XORG_SERVER_VER=118.
Tested on HP 9000/425t with HP98550 catseye (topcat).

(martin)

2017-11-27 11:31:52 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by tsutsui in ticket #393):
distrib/atari/floppies/install/list: revision 1.21
distrib/atari/floppies/common/dot.profile: revision 1.6
Avoid use of expr(1).
It was removed from src/distrib/atari/floppies/install/list since rev 1.19
and the install script complains expr is not found.
Should be pulled up to netbsd-8.
Put back /bin/cp and /sbin/sysctl to installation binaries.
- cp(1) is explicitly required by sysinst(8), cp_to_target() in
  src/usr.sbin/sysinst/target.c, to copy bootloader to targetroot
- sysctl(8) is required by src/distrib/atari/floppies/common/dot.profile
  to detect the root device (fd or md)
This might cause floppy overflow on HEAD again, but works on 8.0_BETA.
Should be pulled up to netbsd-8.

(martin)

2017-11-27 10:31:33 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by maya in ticket #392):
sys/arch/sparc/sparc/locore.s: revision 1.269
Avoid an instruction requiring a higher alignment than we are guaranteed
Fixes PR port-sparc/52721: ddb errors on ps command
Thanks to mlelstv.

(martin)

2017-11-27 10:21:26 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by jmcneill in ticket #391):
sys/dev/hdaudio/hdaudio.c: revision 1.7
sys/dev/hdaudio/hdaudio.c: revision 1.8
Always access CORBCTL using hda_read1/hda_write1 (it is an 8-bit wide reg).
Reported by Michal Necasek.
Always go through RIRB startup process, initialize RIRB interrupt count
register, and ack RIRBs as we process them in polling mode.
XXX pullup

(martin)