Link [ NetBSD | NetBSD OpenGrok source search | PR fulltext-search | Summary of daily snapshot builds | history of daily build result | pkgsrc commit viewer ]


   
        usage: [branch:branch] [user:user] [path@revision] keyword [... [-excludekeyword [...]]] (e.g. branch:MAIN sys/arch/arm, if_wm.c@1.234 )




switch to index mode

recent branches: MAIN (30m)  netbsd-8 (5d)  netbsd-10 (5d)  netbsd-9 (11d)  thorpej-ifq (175d)  thorpej-altq-separation (178d) 

2024-05-10 08:51:08 UTC Now

2014-02-07 08:51:34 UTC MAIN commitmail json YAML

Remove enable_intr() and disable_intr(), which are unused.

(phx)

2014-02-07 02:36:06 UTC MAIN commitmail json YAML

RFC 3542 (section 10.1) states that optlen should only be checked when
opt != NULL (Eitan Adler)

(christos)

2014-02-07 00:25:45 UTC MAIN commitmail json YAML

Like amd64, use -msoft-float.

(joerg)

2014-02-06 19:20:12 UTC MAIN commitmail json YAML

If we just want _end, load it directly and skip the gp

(matt)

2014-02-06 18:48:09 UTC MAIN commitmail json YAML

2014-02-06 18:45:35 UTC MAIN commitmail json YAML

fix the second copy of this file. XXX: merge them.

(christos)

2014-02-06 18:43:41 UTC MAIN commitmail json YAML

add missing prototype; remove names from args

(christos)

2014-02-06 18:36:16 UTC MAIN commitmail json YAML

2014-02-06 18:28:28 UTC MAIN commitmail json YAML

Always supply LIB_PATH in case one of the included scripts set it to
something inappropriate.

(matt)

2014-02-06 16:18:38 UTC MAIN commitmail json YAML

Remove an annoying printf.  And to answer the question:  VFS_VGET() gets
used by NFS V3 server for readdirplus.

(hannken)

2014-02-06 15:51:02 UTC MAIN commitmail json YAML

USE PCI_BAR[0-5]. Part of PR#48016.

(msaitoh)

2014-02-06 15:50:40 UTC MAIN commitmail json YAML

2014-02-06 15:47:20 UTC MAIN commitmail json YAML

cdbw(3) man page: fix the header file name and use .Fa for function arguments.

(rmind)

2014-02-06 15:40:47 UTC MAIN commitmail json YAML

2014-02-06 14:57:17 UTC MAIN commitmail json YAML

Pass the correct buffer size.

(joerg)

2014-02-06 10:57:12 UTC MAIN commitmail json YAML

Move fstrans_start()/fstrans_done() into genfs_insane_rename() to protect
the complete rename operation like we do for all other vnode operations.

(hannken)

2014-02-06 07:36:36 UTC MAIN commitmail json YAML

Update count. Add serial comma.

(wiz)

2014-02-06 04:57:02 UTC MAIN commitmail json YAML

Import a copy of jetlib in othersrc. This is exactly the same as the
version I've had posted on my web page the last five years; it is from
October 17, 2008 and was written in a day or so after irritation at
one of the endless proplib flamewars boiled over.

This should be considered a straw man only; it is not quite finished
and there are some unresolved issues to sort out (particularly
pertaining to iteration) before it can be used for real. There are
also probably things I'd do differently if I wrote it again now, and I
haven't attended to any of those or even looked at the thing in any
detail.

Also IIRC it's never actually been run.

(dholland)

2014-02-06 03:47:16 UTC MAIN commitmail json YAML

__HAVE_ATOMIC_AS_MEMBAR is spelled with two leading underscores.

This underscores the need to replace this error-prone cpp API by
unconditionally defined {pre,post}atomic_membar_*.

This change should only remove unnecessary membar_producers on x86.

(riastradh)

2014-02-06 02:51:28 UTC MAIN commitmail json YAML

2014-02-05 23:10:41 UTC MAIN commitmail json YAML

Apparantly clang doesn't like -mno-80387 or -mno-fp-ret-in-387
-msoft-float is equivalent to the former, the latter is probably unlikely
to stop anything not picked up elsewhere.

(dsl)

2014-02-05 19:09:06 UTC MAIN commitmail json YAML

fix incorrect variable; (hi matt)

(christos)

2014-02-05 19:07:16 UTC MAIN commitmail json YAML

2014-02-05 19:03:45 UTC MAIN commitmail json YAML

put back line accidentally deleted before (hi matt)

(christos)

2014-02-05 18:52:22 UTC MAIN commitmail json YAML

Change the compiler options to explicitly specify:
  -mno-mmx -mno-sse -mno-avx -mno-80387 -mno-fp-ret-in-387
Since no-sse implies no-sse2 that should ensure that the compiler really
  doesn't emit any instructions that might trap trying to use the FPU.
On amd64 at least some of those are needed to stop the compiler
  saving the registers to stack on every varargs function.
It might be that -mno-sse did that before.

(dsl)

2014-02-05 17:43:17 UTC MAIN commitmail json YAML

give correct results when running the digest when an mmap(2) fails but
read(2) succeeds

(agc)

2014-02-05 11:32:15 UTC MAIN commitmail json YAML

Err on the safe side for small memory allocations and provide 4byte
alignment by default.  Override this to 8byte alignment for alpha and arm
eabi.

Someone (tm) can review this change once the standards and compiler(s)
have sorted themselves out.

(skrll)

2014-02-05 03:49:48 UTC MAIN commitmail json YAML

2014-02-05 03:30:13 UTC MAIN commitmail json YAML

npftest: fix the failure of NAT test -- adjust for RUMP's conversion to
the in-kernel CPRNG (hi pooka!).

(rmind)

2014-02-05 01:59:58 UTC MAIN commitmail json YAML

Add another set of parens

(matt)

2014-02-05 00:18:09 UTC MAIN commitmail json YAML

mask the shift by __n with NBBY*sizeof(uintmax-t)-1
to suppress the following diagnostic from clang:
error: shift count >= width of type [-Werror,-Wshift-count-overflow]
    PAR_ATTR            = __BITS(63,56),// F=0 memory attributes
                          ^~~~~~~~~~~~~
src/sys/sys/cdefs.h:554:4: note: expanded from macro '__BITS'
        ((__BIT(MAX((__m), (__n)) + 1) - 1) ^ (__BIT(MIN((__m), (__n))) - 1))
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
src/sys/sys/cdefs.h:550:73: note: expanded from macro '__BIT'
    (((uintmax_t)(__n) >= NBBY * sizeof(uintmax_t)) ? 0 : ((uintmax_t)1 << (uintmax_t)(__n)))
                                                                        ^  ~~~~~~~~~~~~~~~~

(matt)

2014-02-04 22:48:26 UTC MAIN commitmail json YAML

Now that the sv_xmm and sv_87 fields in the pcb are the same size as the
  hardware ones, and those in the mcontext, ptrace and core files we
  can really safely cast and copy between the types.
Remove a couple of temporary buffers and add CTASSERT()s that the sizes
  do actually match.

(dsl)

2014-02-04 22:34:39 UTC MAIN commitmail json YAML

Wait for all the interfaces specified on the command line to be configured
before daemonizing, not just the first one. Perhaps we should introduce a
separate flag for this behavior?

(christos)

2014-02-04 22:21:35 UTC MAIN commitmail json YAML

Remove the fields from 'struct save87' and 'struct fxsave' that were used
  to save the control word and tag word on fp faults.
Nothing I could find looked at them before I removed the code that wrote them.
It might appear that these fields got exported to userspace (via mcontext),
  but that code carefully avoided those fields.
I've also deleted some very historic fields from the union inside __fpregset_t
  this doesn't affect its size.
The __fpregset_t fields are now the same size as the ones in the pcb.
Which is good because they get cast to each other in a few places.

(dsl)

2014-02-04 21:09:24 UTC MAIN commitmail json YAML

There is no need to check for recursive calls into fpudna().
Rename the associated ci_fpsaving field to 'unused'.
I'm not sure they could ever happen, you could get unwanted calls into
  the fpu trap code while saving state when using INT13 - but these are
  different.
The return value from the i386 fpudna() was always 1 - possibly a historic
  relic of the kernel fp emulation. Remove and don't check in trap.S.
The amd64 and i386 fpudna() code is now almost identical.

(dsl)

2014-02-04 19:48:48 UTC MAIN commitmail json YAML

Correct number of output files in example.
From Jason McIntyre <jmc@OpenBSD>.

While here, also explain about the extra file in the example and
put .Ex into its own section in the correct place. Bump date.

(wiz)

2014-02-04 18:51:16 UTC MAIN commitmail json YAML

2014-02-04 09:56:25 UTC MAIN commitmail json YAML

#define __BYTE_ORDER BYTE_ORDER etc.
now endianness detection actually works and colours look right on my Gdium

(macallan)

2014-02-04 08:08:59 UTC MAIN commitmail json YAML

2014-02-04 01:46:39 UTC MAIN commitmail json YAML

When building up a PGP public key from an ssh key, do not use the key
file's mtime as the birthtime of the signature - rather, just zero
this value (the key birthtime is an inherent part of calculating the
key id)

This allows public key files to be copied to other file systems, machines
or directories, and still produce the same key id.

(agc)

2014-02-04 00:52:47 UTC MAIN commitmail json YAML

consistency fixes.

(christos)

2014-02-03 23:11:41 UTC MAIN commitmail json YAML

Undo previous - it still needs a lot more work.

For now, we'll use the hand-crafted cf* structures and directly
call all the config routines.

(pgoyette)

2014-02-03 23:00:32 UTC MAIN commitmail json YAML

Since we always run with CR0.NE set (internal fpu using vector 0x10)
npxintr() is only generated when a process executes an FP instruction
and the TS set interrupt takes precedence - so we know the current lwp
owns the fp registers.
It is also then impossible to get a splurious error while saving
the registers.
Ths lets the npxintr() code be simplified somewhat.
XXX: I'm not at all sure it really DTRT if the process actually wished
to fixup anything in the signal handler (or even if the signal is masked).

(dsl)

2014-02-03 21:22:21 UTC MAIN commitmail json YAML

2014-02-03 20:22:19 UTC MAIN commitmail json YAML

From Igor Sobrado in private email (based on his OpenBSD commit):

    improve POSIX compliance by continuing to process the remaining file
    operands after not finding an input file.

    from the IEEE Std 1003.1-2008 (``POSIX.1'') rationale:

    "Unlike other utilities, some historical implementations of cut
    exit after not finding an input file, rather than continuing to
    process the remaining file operands.  This behavior is prohibited
    by this volume of POSIX.1-2008, where only the exit status is
    affected by this problem."

    joint work with jmc@, who identified the compliance issue, and millert@

    ok millert@, jmc@

(wiz)

2014-02-03 19:18:59 UTC MAIN commitmail json YAML

Provide a simple version of _bus_dmamap_load_raw.  If each segments can
be mapped by XKPHYS/KSEGn, then the load will succeed.  If it would
require a bounce buffer or being mapped into the kernel's address space,
the load will fail.

(matt)

2014-02-03 17:03:16 UTC MAIN commitmail json YAML

Properly translate struct swapent for COMPAT_NETBSD32  (missing commit)

(manu)

2014-02-03 15:51:01 UTC MAIN commitmail json YAML

pthread__mutex_lock_slow: fix the handling of a potential race with the
non-interlocked CAS in the fast unlock path -- it is unsafe to test for
the waiters-bit while the owner thread is running, we have to spin for
the owner or its state change to be sure about the presence of the bit.
Split off the logic into the pthread__mutex_setwaiters() routine.

This is a partial fix to the named lockup problem (also see PR/44756).
It seems there is another race which can be reproduced on faster CPUs.

(rmind)

2014-02-03 14:15:07 UTC MAIN commitmail json YAML

2014-02-03 13:30:10 UTC MAIN commitmail json YAML

For ancient GCC, disable the missing prototype warning completely.

(joerg)

2014-02-03 13:20:21 UTC MAIN commitmail json YAML

2014-02-03 11:57:56 UTC netbsd-6-1 commitmail json YAML

2014-02-03 11:57:24 UTC netbsd-6-1 commitmail json YAML

Pull up the following revisions(s) (requested by martin in ticket #1023):
lib/libc/gen/posix_spawn.3: revision 1.5
lib/libc/gen/posix_spawn_file_actions_addopen.3: revision 1.4
lib/libc/gen/posix_spawn_file_actions_init.3: revision 1.4
lib/libc/gen/posix_spawn_fileactions.c: revision 1.3
sys/compat/netbsd32/netbsd32_execve.c: revision 1.38
sys/kern/kern_exec.c: revision 1.373

Limit the amount of kernel memory a posix_spawn syscall can use (for
handling the file action list) by limiting the maximum number of file
actions to twice the current file descriptor limit. Fix a few bugs in
the support functions and document the new limit. From Maxime Villard.

(sborrill)

2014-02-03 11:56:46 UTC netbsd-6-0 commitmail json YAML

2014-02-03 11:56:20 UTC netbsd-6-0 commitmail json YAML

Pull up the following revisions(s) (requested by martin in ticket #1023):
lib/libc/gen/posix_spawn.3: revision 1.5
lib/libc/gen/posix_spawn_file_actions_addopen.3: revision 1.4
lib/libc/gen/posix_spawn_file_actions_init.3: revision 1.4
lib/libc/gen/posix_spawn_fileactions.c: revision 1.3
sys/compat/netbsd32/netbsd32_execve.c: revision 1.38
sys/kern/kern_exec.c: revision 1.373

Limit the amount of kernel memory a posix_spawn syscall can use (for
handling the file action list) by limiting the maximum number of file
actions to twice the current file descriptor limit. Fix a few bugs in
the support functions and document the new limit. From Maxime Villard.

(sborrill)

2014-02-03 11:55:03 UTC netbsd-6 commitmail json YAML

2014-02-03 11:54:02 UTC netbsd-6 commitmail json YAML

Pull up the following revisions(s) (requested by martin in ticket #1023):
lib/libc/gen/posix_spawn.3: revision 1.5
lib/libc/gen/posix_spawn_file_actions_addopen.3: revision 1.4
lib/libc/gen/posix_spawn_file_actions_init.3: revision 1.4
lib/libc/gen/posix_spawn_fileactions.c: revision 1.3
sys/compat/netbsd32/netbsd32_execve.c: revision 1.38
sys/kern/kern_exec.c: revision 1.373

Limit the amount of kernel memory a posix_spawn syscall can use (for
handling the file action list) by limiting the maximum number of file
actions to twice the current file descriptor limit. Fix a few bugs in
the support functions and document the new limit. From Maxime Villard.

(sborrill)

2014-02-03 05:56:23 UTC MAIN commitmail json YAML

Carefully set IFF_OACTIVE in mvgbe_start(). Even if mvgbe_encap()
returns other than 0, the TX ring might not full. Check whether
the TX ring has one or more packets. If the ring is empty,
dont' set IFF_OACTIVE because an TX complete interrupt never
occur and IFF_OACTIVE flags is left. The interface's timer
isn't reset, so a device timeout desn't occur.

Fixes a bug that IFF_OACTIVE flag is left on heavy load.
Part of PR#48568.

(msaitoh)

2014-02-03 02:21:52 UTC MAIN commitmail json YAML

- npfctl: fix table IDs (breakage since the table naming was added).
- libnpf: remove npf_table_exists_p() from public API.

(rmind)

2014-02-02 23:17:54 UTC MAIN commitmail json YAML

remove stale comment and explain what we are doing. thanks dsl

(christos)

2014-02-02 22:41:20 UTC MAIN commitmail json YAML

Minor fpu initialisation cleanups:
Set default CR) so that the FPU is enabled (unset CR0_EM) and initialise
  i386_fpu_present to 1.
No need to call the npx trap indirectly, rename to fpunda() to match amd64.
Remove the i386_fpu_exception variable and sysctl (It used to indicate
  which irq was used for fpu exceptions, but we only support 'internal'
  now).  Hopefully no one cares.
fpuinit() now only needs to clear TS before the fninit(). Apart from the
  checks for 486SX and the 'fdiv bug' this matches the amd64 version.
Exclude fpuinit() from XEN kernels, they don't call it - which rather begs
  the question as to whether it is needed at all!

(dsl)

2014-02-02 22:00:38 UTC MAIN commitmail json YAML

2014-02-02 18:06:33 UTC MAIN commitmail json YAML

bump date for previous

(dholland)

2014-02-02 17:32:38 UTC MAIN commitmail json YAML

Reorg second paragraph too, to group related info together.

(dholland)

2014-02-02 17:30:06 UTC MAIN commitmail json YAML

Rework description for clarity; prompted by chat comments from bad@.

(dholland)

2014-02-02 16:59:13 UTC MAIN commitmail json YAML

2014-02-02 16:59:06 UTC MAIN commitmail json YAML

Bump date for previous.

(wiz)

2014-02-02 15:35:06 UTC MAIN commitmail json YAML

Misc cleanup of sio drivers.

- register softc of child devices as an argument of the sio interrupt
  handler to avoid device_lookup_private() calls on every interrupt
- change type of sc_reg from (void *) to (struct sioreg *)
  to avoid weird address offset calculations with redundant casts
- rename struct sio_softc members for consistency
- use a channel number passed via sio_attach_args in lunaws_attach()

No functional chnages.  Tested on LUNA.

(tsutsui)

2014-02-02 14:54:39 UTC MAIN commitmail json YAML

2014-02-02 14:50:46 UTC MAIN commitmail json YAML

Cosmetics: return is an operator, not a function: remove ().

(martin)

2014-02-02 14:48:57 UTC MAIN commitmail json YAML

Limit the amount of kernel memory a posix_spawn syscall can use (for handling
the file action list) by limiting the maximum number of file actions to
twice the current file descriptor limit.
Fix a few bugs in the support functions and document the new limit.
From Maxime Villard.

(martin)

2014-02-02 08:34:39 UTC MAIN commitmail json YAML

Wording. New sentence, new line. filesystem -> file system.

(wiz)

2014-02-02 08:31:49 UTC MAIN commitmail json YAML

2014-02-02 08:25:23 UTC MAIN commitmail json YAML

Delete duplicate symbol definition introduced in 1.371. Now builds again.

(dogcow)

2014-02-02 08:16:22 UTC MAIN commitmail json YAML

Add a few more test values from the range that sparc64 previously would
have got wrong.

(martin)

2014-02-02 08:14:39 UTC MAIN commitmail json YAML

Fix unsigned 64 bit int to long double conversion for numbers that would not
fit into a signed 64 bit int. Found by latest t_floatunditf test case
failuer, hint from Matt Thomas.

(martin)

2014-02-02 04:28:42 UTC MAIN commitmail json YAML

Add EMUL_NATIVEROOT so that native binaries can be told to search an
"emulation" directory before the real root. This makes easier to test
an amd64 kernel on the top of an i386 root filesystem prior a full
migration.

(manu)

2014-02-02 03:20:57 UTC MAIN commitmail json YAML

display the tempdir for exported files as well.

(mrg)

2014-02-02 03:20:10 UTC MAIN commitmail json YAML

call gzip directly for distfile export target; it's usually run outside
of the normal build.

(mrg)

2014-02-02 03:14:58 UTC MAIN commitmail json YAML

2014-02-02 03:13:31 UTC MAIN commitmail json YAML

2014-02-01 22:42:45 UTC MAIN commitmail json YAML

mention how HZ affects us

(christos)

2014-02-01 21:05:54 UTC MAIN commitmail json YAML

Pass DBG to crunchgen so it can get into the created mk file.

(matt)

2014-02-01 20:49:11 UTC MAIN commitmail json YAML

Add missing Kyuafile for usr.bin/vmstat tests.

(jmmv)

2014-02-01 20:26:21 UTC MAIN commitmail json YAML

Since powerpc passes 8 arguments in registers and the syscall number in r0,
shuffle register argument so the kernel won't need to access the stack to
retrieve that last argument.

(matt)

2014-02-01 20:07:07 UTC MAIN commitmail json YAML

Revert previous: calling fpuinit() leads to a panic, as a domU is not
allowed to manipulate cr0 directly. Xen doesn't need this, the fpu is
handled by the hypervisor.

(bouyer)

2014-02-01 18:57:38 UTC MAIN commitmail json YAML

Stopgap measure: set i386_fpu_present to 1 for XEN.
Stop a stream of
npxintr: came from nowherenpxintr: l = 0xc17ba560, curproc = 0xc177d880, fpu_present = 0
when running some ATF tests:
http://www-soc.lip6.fr/~bouyer/NetBSD-tests/xen/HEAD/i386/201401300920Z_anita.txt

XXX this is probably still broken for native i386, at last for older CPUs.
It looks like on newer CPUs (such as the one emulated by qemu) this code path
is not used.

(bouyer)

2014-02-01 17:48:04 UTC MAIN commitmail json YAML

Add a direct call to fpuinit().
I'm not sure this is architecturally the best place, but I think it
  is where npxattach() used to get called.
Might fix FP support in domu

(dsl)

2014-02-01 17:01:35 UTC MAIN commitmail json YAML

2014-02-01 16:39:52 UTC MAIN commitmail json YAML

All EXT_EXP defines must be conditionized.  Back out previous change which
removed that.

(matt)

2014-02-01 16:10:12 UTC MAIN commitmail json YAML

Export __HAVE_LONG_DOUBLE 128 to kernel for emulation

(matt)

2014-02-01 15:40:14 UTC MAIN commitmail json YAML

Move wrongly placed ifdef.

(matt)

2014-02-01 13:53:16 UTC MAIN commitmail json YAML

Skip testcase inside its body for architectures w/o long double support

(martin)

2014-02-01 13:29:45 UTC MAIN commitmail json YAML

Improve the compiler_rt entry slightly

(skrll)

2014-02-01 12:51:02 UTC MAIN commitmail json YAML

Advise a clean build for the compiler-rt migration.

(joerg)

2014-02-01 11:59:00 UTC MAIN commitmail json YAML

sparc and sparc64 have moved to new world order, remove legacy files.

(martin)

2014-02-01 11:19:04 UTC MAIN commitmail json YAML

Follow rev. 1.54, 1.55 of libexec/ld.elf_so/arch/sparc64/mdreloc.c.

(nakayama)

2014-02-01 10:41:38 UTC MAIN commitmail json YAML

Make the constants describing extended format available even if we do
not have long doubles.
This fixes the sparc kernel build (which uses the constants in FPU emulation
code).

(martin)

2014-02-01 10:00:04 UTC MAIN commitmail json YAML

Print a slightly more helpfull message in case of test failure

(martin)

2014-02-01 09:04:57 UTC MAIN commitmail json YAML

Fix definition of SYCALL_ARG_PTR
Add SYCALL_ARG_PTR_P(sy)

(matt)

2014-02-01 08:05:51 UTC MAIN commitmail json YAML

Deal with unaligned DIR32 relocs as found in debug information.

(skrll)

2014-02-01 01:34:01 UTC MAIN commitmail json YAML

Only define ieee_ext_u of __HAVE_LONG_DOUBLE == 128

(matt)

2014-02-01 01:19:50 UTC MAIN commitmail json YAML

2014-02-01 01:19:22 UTC MAIN commitmail json YAML

2014-02-01 01:18:57 UTC MAIN commitmail json YAML

Be nice to LLVM and use an explicit immediate.

(joerg)

2014-02-01 01:12:28 UTC MAIN commitmail json YAML

Fix __HAVE_LONG_DOUBLE tests

(matt)

2014-01-31 22:46:40 UTC MAIN commitmail json YAML

Catch up with _lwp_park change.

(joerg)

2014-01-31 22:17:51 UTC MAIN commitmail json YAML

Restore -Wno-error for clang build. Just don't try to force GCC 4.1 for
clang, okay?

(joerg)

2014-01-31 21:11:05 UTC MAIN commitmail json YAML

Fix prototype in SYNOPSIS, mark up NULL with Dv.

(wiz)

2014-01-31 20:48:49 UTC MAIN commitmail json YAML

2014-01-31 20:45:49 UTC MAIN commitmail json YAML

2014-01-31 20:44:17 UTC MAIN commitmail json YAML

2014-01-31 20:44:01 UTC MAIN commitmail json YAML

remove compatibility code for handling CLOCK_MONOTONIC and handle it in the
syscall directly.

(christos)

2014-01-31 19:38:48 UTC MAIN commitmail json YAML

Make sure to define NOMAN before including <bsd.own.mk>.

(tsutsui)

2014-01-31 19:38:47 UTC MAIN commitmail json YAML

Just use EXT_EXP_INFNAN instead of EXT_EXP_INF or EXT_EXP_NAN.

(matt)

2014-01-31 19:38:06 UTC MAIN commitmail json YAML

Consolidate the 128-bit long double defintions to <sys/ieee754.h>
Each arch that uses it now defines __HAVE_LONG_DOUBLE to 128.
<machine/ieee.h> is now just include the machine's math.h followed
by <sys/ieee754.h>

(matt)

2014-01-31 19:25:14 UTC MAIN commitmail json YAML

Workaround weird "nbmake[8]: Graph cycles through `clean'" errors.

(tsutsui)

2014-01-31 19:22:00 UTC MAIN commitmail json YAML

PR/44756: Sad Clouds: Prevent leakage of errno = ESRCH from _lwp_park. This
has two parts:
- in pthread_cond_timedwait() if the thread we are trying to unpark
  exited, retry the the _lwp_park call without it.
- pthread_mutex() was affecting errno since it is calling _lwp_park()
  from pthread_mutex_lock_slow(). preserve the original errno.
Note that the example problem still causes an occassional deadlock on machines
with many CPUs and it is the same deadlock we observe with named.

(christos)

2014-01-31 18:56:24 UTC MAIN commitmail json YAML

defined(LKM) -> defined(MODULAR)

(tsutsui)

2014-01-31 18:49:35 UTC MAIN commitmail json YAML

2014-01-31 18:42:45 UTC MAIN commitmail json YAML

Fix build botched in previous.

Christos, please at least compile before commit per the guideline.

(tsutsui)

2014-01-31 18:24:03 UTC MAIN commitmail json YAML

Move the startup routine to the beginning of the source as other m68k ports.

No particular comments on port-x68k@.

(tsutsui)

2014-01-31 18:17:27 UTC MAIN commitmail json YAML

Switch ews4800mips and newsmips to Xorg server.

There is ~no user of X11R6 Xservers except a few developers on these ports
and Xorg wsfb server should work with manual keymap settings.

(tsutsui)

2014-01-31 18:13:39 UTC MAIN commitmail json YAML

Update md.ews4800mips list for xorg-server 1.9.2 merge.

(tsutsui)

2014-01-31 18:13:01 UTC MAIN commitmail json YAML

2014-01-31 18:12:15 UTC MAIN commitmail json YAML

Provide ioconf file to generate config data structures

(pgoyette)

2014-01-31 18:11:32 UTC MAIN commitmail json YAML

Replace home-grown config with standardized calls to
config_{init,fini}_component()

(pgoyette)

2014-01-31 18:06:26 UTC MAIN commitmail json YAML

Since N32/N64 pass the first 8 arguments in registers, we can load all
the arguments into those registers before invoking the syscall having
the kernel syscall handler from having to do that.

(matt)

2014-01-31 15:43:06 UTC MAIN commitmail json YAML

Add WSDISPLAYIO_LINEBYTES ioctl (for Xorg wsfb driver).

(tsutsui)

2014-01-31 15:41:48 UTC MAIN commitmail json YAML

Remove unnecessary #if 1/#endif.

(tsutsui)

2014-01-31 12:40:37 UTC MAIN commitmail json YAML

Add inclusion protection.
Convert to ieee_ext to use uint64_t
Format uses implicit NBIT

(matt)

2014-01-31 11:58:34 UTC MAIN commitmail json YAML

2014-01-31 11:53:37 UTC MAIN commitmail json YAML

2014-01-31 11:37:13 UTC MAIN commitmail json YAML

Fix the naked char __INT8_TYPE__ and unsigned char case.

(matt)

2014-01-31 11:19:37 UTC MAIN commitmail json YAML

Add a letter, fix a word.

(wiz)

2014-01-31 10:40:44 UTC MAIN commitmail json YAML

Add a note for the libc/compile_rt changes requiring a partial clean.

(martin)

2014-01-31 10:37:01 UTC MAIN commitmail json YAML

Move back call to pci_mode_detect() outside of #ifdef PCI_BUS_FIXUP.
Even if mode is not used, the call to pci_mode_detect() is mandatory to
initialize the PCI subsystem.
Fix "panic booting -current DOM0" reported by Patrick Welche on port-xen.

(bouyer)

2014-01-31 10:35:15 UTC MAIN commitmail json YAML

-Wno-error=missing-prototypes is not available on gcc 4.1

(martin)

2014-01-31 08:38:13 UTC MAIN commitmail json YAML

fix a problem to set sample rate of AC97 codec.

(ryo)

2014-01-31 08:18:03 UTC MAIN commitmail json YAML

2014-01-31 07:58:39 UTC MAIN commitmail json YAML

Fix TARGET_LINKER_EABI_SUFFIX to actually use the right suffix.  Since this
now depends on the default float-abi, pick from two strings to select the
right suffix.

(matt)

2014-01-31 07:56:19 UTC MAIN commitmail json YAML

2014-01-31 07:32:54 UTC MAIN commitmail json YAML

2014-01-31 03:26:50 UTC MAIN commitmail json YAML

2014-01-30 22:19:00 UTC MAIN commitmail json YAML

Append -Os to DBG, not overwrite in case DBG has more than just -Ox from
sys.mk

(matt)

2014-01-30 22:15:55 UTC MAIN commitmail json YAML

No unused functions if there is no long double support.

(joerg)

2014-01-30 19:24:06 UTC MAIN commitmail json YAML

Turn off attribute warning errors for clang in
pixman-mmx.c (__artificial__).

(riz)

2014-01-30 19:11:54 UTC MAIN commitmail json YAML

2014-01-30 19:11:41 UTC MAIN commitmail json YAML

Make confiditon on FLOAT128

(matt)

2014-01-30 19:06:54 UTC MAIN commitmail json YAML

unord for float128 long double

(matt)

2014-01-30 17:18:51 UTC riastradh-drm2 commitmail json YAML

Make wsdisplay_vcons likelier to be modularizable too.

(riastradh)

2014-01-30 17:18:15 UTC riastradh-drm2 commitmail json YAML

2014-01-30 16:49:33 UTC riastradh-drm2 commitmail json YAML

2014-01-30 15:36:44 UTC MAIN commitmail json YAML

2014-01-30 15:06:19 UTC MAIN commitmail json YAML

Provide a simple floatunditf implementation, at least mips64 needs one.

(joerg)

2014-01-30 15:05:49 UTC MAIN commitmail json YAML

Use fixunssfsi and fixunsdfsi from compiler-rt.

(joerg)

2014-01-30 15:04:04 UTC MAIN commitmail json YAML

2014-01-30 13:04:06 UTC MAIN commitmail json YAML

Add missing cast (to make it compilable)

(martin)

2014-01-30 06:49:16 UTC MAIN commitmail json YAML

2014-01-30 06:39:16 UTC MAIN commitmail json YAML

2014-01-30 06:38:00 UTC MAIN commitmail json YAML

ldrht is v6t2 or later so use ldrt and extract the right halfword.

(matt)

2014-01-30 02:51:41 UTC MAIN commitmail json YAML

move a variable into the scope of its use, where the assignment
has already validated the pointers used.  fixes a bug reported
in private email from dogcow@.

(mrg)

2014-01-30 01:06:11 UTC MAIN commitmail json YAML

2014-01-30 00:08:46 UTC MAIN commitmail json YAML

Print uboot_args using PRIxPTR

(matt)

2014-01-30 00:07:35 UTC MAIN commitmail json YAML

For BE kernels, pass --be8 to the linker

(matt)

2014-01-29 23:47:35 UTC MAIN commitmail json YAML

Deal with the case when __UINT<N>_TYPE__ is defined as well
__INT<N>_TYPE__ is defined.  We make the assumption that if the former is
defined, the latter is also defined.

(matt)

2014-01-29 23:37:18 UTC MAIN commitmail json YAML

2014-01-29 23:35:13 UTC MAIN commitmail json YAML

For the tools build, always use the Bison-created m68 asm parser.
Fixes build on Linux, where the glibc guards trip up the
"must-be-included-first" check in config.h.

(joerg)

2014-01-29 23:16:14 UTC MAIN commitmail json YAML

2014-01-29 22:39:47 UTC MAIN commitmail json YAML

Add missing emulations for armelf{,b}_nbsd

(matt)

2014-01-29 22:38:18 UTC MAIN commitmail json YAML

Long double support builds for PPC now.

(joerg)

2014-01-29 22:35:53 UTC MAIN commitmail json YAML

Update for libgcc->libgcc_eh change.

(joerg)

2014-01-29 22:30:24 UTC MAIN commitmail json YAML

For ARM EABI, includ divide-by-0 trap handlers.

(joerg)

2014-01-29 22:29:43 UTC MAIN commitmail json YAML

2014-01-29 20:57:49 UTC MAIN commitmail json YAML

Also make sure the __CTOR_LIST__ is just aligned to a pointer boundary.
By default, mips N32 will aligned to a 64-bit boundary not 32-bit
which causes an extra NULL entry to be added.
Fix "segfault on exit" several people have noticed on mips N32,
caused by a jr to a NULL address.

(bouyer)

2014-01-29 20:13:04 UTC MAIN commitmail json YAML

Patch from Edgar Fu� on tech-kern:
set grace time if lowering the limit cause the user/group to now be overquota.

(bouyer)

2014-01-29 19:52:12 UTC riastradh-drm2 commitmail json YAML

Make genfb a little friendlier to modules.

This is not enough to make it actually work as a module itself, but
it's enough to make the i915drm module use genfb.

(riastradh)

2014-01-29 19:48:45 UTC riastradh-drm2 commitmail json YAML

Make genfb replay the msgbuf only if it's becoming the console.

(riastradh)

2014-01-29 19:48:29 UTC riastradh-drm2 commitmail json YAML

Make genfb_attach configure the wsemuldisplaydev attribute.

(riastradh)

2014-01-29 19:48:14 UTC riastradh-drm2 commitmail json YAML

Make i915drm_match return 6 to beat genfb_pci no matter what.

(riastradh)

2014-01-29 19:47:54 UTC riastradh-drm2 commitmail json YAML

Give drmkms its own device major so it doesn't compete with old drm.

(riastradh)

2014-01-29 19:47:38 UTC riastradh-drm2 commitmail json YAML

2014-01-29 19:47:09 UTC riastradh-drm2 commitmail json YAML

Defer i915drm_attach_framebuffer until interrupts are running.

The i915 code initialization relies on counting hardclock ticks for a
delay (ugh).

Not an issue for modules, but it will matter when we build drm2 into
the kernel proper.

(riastradh)

2014-01-29 19:46:51 UTC riastradh-drm2 commitmail json YAML

Include genfb in NO_DRM kernel rather than modularizing.

Modularizing required a bunch of hacks (wscons/genfb/&c. is not ready
for modules) and failed to pull in rasops dependencies, so rasops
never worked correctly.

(riastradh)

2014-01-29 19:00:08 UTC MAIN commitmail json YAML

2014-01-29 18:51:37 UTC MAIN commitmail json YAML

2014-01-29 18:45:21 UTC MAIN commitmail json YAML

Add read_insn and read_thumb_insn inlines to hide the endianness of
instructions and use them as appropriate.

(matt)

2014-01-29 18:42:14 UTC MAIN commitmail json YAML

lwp0 needs l_proc set for panic->cpu_reboot to dump core the right way

(pooka)

2014-01-29 15:59:12 UTC MAIN commitmail json YAML

2014-01-29 14:49:35 UTC MAIN commitmail json YAML

Fix a few more copy&pastos - now it actually builds.

(martin)

2014-01-29 14:44:32 UTC MAIN commitmail json YAML

2014-01-29 13:06:36 UTC MAIN commitmail json YAML

2014-01-29 12:56:28 UTC MAIN commitmail json YAML

Remove harmful whitespace. Now the /var/shm check can succeed quietly.

(skrll)

2014-01-29 11:34:25 UTC MAIN commitmail json YAML

2014-01-29 11:03:04 UTC MAIN commitmail json YAML

2014-01-29 10:20:11 UTC MAIN commitmail json YAML

Provide _atomic_cas_8_up and _atomic_cas_16_up as assembler functions

(martin)

2014-01-29 08:27:04 UTC MAIN commitmail json YAML

Allow layer_node_create() with unlocked lower node and change
layer_bypass() to enter nodes from creation operations unlocked.

(hannken)

2014-01-29 06:59:53 UTC MAIN commitmail json YAML

2014-01-29 05:27:35 UTC MAIN commitmail json YAML

2014-01-29 04:27:26 UTC MAIN commitmail json YAML

Abolish run time configuration for mapped address of SoC by u-boot.
This had become a cause hang-ups from some models.

(kiyohara)