Link [ NetBSD | NetBSD OpenGrok source search | PR fulltext-search | Summary of daily snapshot builds | history of daily build result | pkgsrc commit viewer ]


   
        usage: [branch:branch] [user:user] [path@revision] keyword [... [-excludekeyword [...]]] (e.g. branch:MAIN sys/arch/arm, if_wm.c@1.234 )




switch to index mode

recent branches: MAIN (13m)  netbsd-8 (5d)  netbsd-10 (6d)  netbsd-9 (12d)  thorpej-ifq (176d)  thorpej-altq-separation (178d) 

2024-05-10 14:56:09 UTC Now

2022-08-28 16:07:58 UTC MAIN commitmail json YAML

s_sincos.c: use correct order of __weak_alias() arguments...

(he)

2022-08-28 14:30:41 UTC MAIN commitmail json YAML

s_sincos.c: use __weak_alias and not __weak_reference.

Fixes build on NetBSD/macppc, thanks to hint from riastradh@

(he)

2022-08-28 14:29:05 UTC MAIN commitmail json YAML

options(4): Clarify MSGBUFSIZE units: bytes.

(riastradh)

2022-08-28 13:56:56 UTC MAIN commitmail json YAML

Choose a proper kernel set per a running kernel during installation.

Mostly taken from sgimips.
This avoids users from overwriting by the default ATARITT kernel on
non TT machines like Falcon, Hades, and Milan etc.

(tsutsui)

2022-08-28 13:50:50 UTC MAIN commitmail json YAML

sys/disklabel_gpt.h: Fix description of name encoding.

The encoding is UCS-2 from Unicode 2.1 or ISO/IEC 10646.  This is not
to be confused with UTF-16, which encodes code points outside the BMP
(Basic Multilingual Plane, ~16-bit space) with pairs of surrogate
code points.

(riastradh)

2022-08-28 13:32:34 UTC netbsd-8 commitmail json YAML

2022-08-28 13:31:40 UTC netbsd-8 commitmail json YAML

Pull up following revision(s) (requested by hgutch in ticket #1756):

libexec/telnetd/utility.c: revision 1.34

Fix CVE-2020-10188

(martin)

2022-08-28 13:30:53 UTC netbsd-9 commitmail json YAML

2022-08-28 13:29:40 UTC netbsd-9 commitmail json YAML

Pull up following revision(s) (requested by hgutch in ticket #1502):

libexec/telnetd/utility.c: revision 1.34

Fix CVE-2020-10188

(martin)

2022-08-28 12:59:50 UTC MAIN commitmail json YAML

re_format(7): Use dagger, not double dagger.  Make it superscript.

(uwe)

2022-08-28 12:44:01 UTC MAIN commitmail json YAML

2022-08-28 12:24:39 UTC MAIN commitmail json YAML

devsw(9): Clarify to match loop condition.  NFCI.

(riastradh)

2022-08-28 12:04:48 UTC MAIN commitmail json YAML

2022-08-28 11:32:19 UTC MAIN commitmail json YAML

2022-08-28 11:17:38 UTC MAIN commitmail json YAML

devsw(9): Fix case of existing conv in devsw_attach.

- Fix sense of conditional: if we found a conv, i < max_devsw_convs.
- Make sure to initialize error on the way out.

PR kern/56962: Incorrect behavior of the devsw_attach function

(riastradh)

2022-08-28 10:48:17 UTC MAIN commitmail json YAML

2022-08-28 10:43:19 UTC MAIN commitmail json YAML

lint: rename functions to be clearer

No need anymore to keep external identifiers at the "6 significant
initial characters" mandated by C90.

(rillig)

2022-08-28 10:26:37 UTC MAIN commitmail json YAML

Don't fetch data beyond end of inquiry buffer, which, here, is not
NUL-terminated.

Reduce target buffer to needed size (product name + NUL terminator).

(mlelstv)

2022-08-28 10:20:25 UTC MAIN commitmail json YAML

Fix writing of corrected fsinfo.
Continue when fsinfo has been rewritten.

(mlelstv)

2022-08-28 09:52:43 UTC MAIN commitmail json YAML

cons(9): Need sys/types.h for dev_t, u_int.

(riastradh)

2022-08-28 09:48:12 UTC MAIN commitmail json YAML

se(4): don't set if_watchdog as it's not used.

if_timer is never set in this driver and so if_watchdog will never be
called.

(skrll)

2022-08-28 08:41:06 UTC MAIN commitmail json YAML

2022-08-28 08:40:56 UTC MAIN commitmail json YAML

2022-08-28 07:54:03 UTC MAIN commitmail json YAML

Empty if_watchdog functions are useless and now waste resources. Let's
remove them.

(skrll)

2022-08-28 07:44:23 UTC MAIN commitmail json YAML

Trailing whitespace

(skrll)

2022-08-28 07:30:41 UTC MAIN commitmail json YAML

2022-08-28 07:29:05 UTC MAIN commitmail json YAML

only alias sincos to sincosl when we don't have long doubles

(christos)

2022-08-28 00:37:41 UTC MAIN commitmail json YAML

Simplify the check for what ioctls can be done in raidioctl() without
the device being initialized.

(oster)

2022-08-28 00:26:04 UTC MAIN commitmail json YAML

RAIDframe must be initialized for the RAIDFRAME_SET_LAST_UNIT
and RAIDFRAME_SHUTDOWN ioctls.

XXX Pullup-9

Reported-by: syzbot+1c20fcbe34d72cd7fbda@syzkaller.appspotmail.com

(oster)

2022-08-27 23:24:37 UTC MAIN commitmail json YAML

tests/lint: add more information to test for __attribute__((aligned))

Declaring an array type having a negative dimension is the simplest way
to embed an integer into a lint diagnostic, thereby revealing what size
and alignment lint has calculated for a struct.

While here, move these "compile-time assertions" closer to their
corresponding struct, to make reading easier.

(rillig)

2022-08-27 21:59:41 UTC MAIN commitmail json YAML

tests/lint: add another test for aligned struct member

In the kernel, several structs have this attribute, and running lint on
them runs into a compile-time assertion.  Typical error messages are:

* error: illegal bit-field size: 255 [36]
* error: integral constant expression expected [55]

(rillig)

2022-08-27 21:53:39 UTC MAIN commitmail json YAML

2022-08-27 21:49:33 UTC MAIN commitmail json YAML

sys/conf/link.mk: clean up

The modifier ':C' did not need the modifier 'g', as there couldn't ever
be more than one match per word. Using the modifier ':from=to' is easier
to read.

Align the variable assignments. There was no point in having 3 different
alignment styles in the same file.

Remove underscore from .for iteration variable, as it is not needed.

No functional change.

(rillig)

2022-08-27 21:24:15 UTC MAIN commitmail json YAML

drm: Make sure ioctl buffer is aligned on stack.

(riastradh)

2022-08-27 21:18:39 UTC MAIN commitmail json YAML

PR 56983 Izumi Tsutsui: fix confusing message in test(1) with -DSMALL

(dholland)

2022-08-27 20:42:16 UTC MAIN commitmail json YAML

sys/conf: fix typo in comment

(rillig)

2022-08-27 20:40:03 UTC MAIN commitmail json YAML

x86/db_memrw.c: Mark db_read_bytes, db_write_bytes __noubsan.

These intentionally do loads and stores that may be misaligned, which
are fine on this x86-specific code.  Should avoid double-panic in
disassembler on panic with UBSan enabled.

(riastradh)

2022-08-27 20:39:54 UTC MAIN commitmail json YAML

x86/db_memrw.c: Use uint64_t, not long, for 8-byte r/w.

This is shared with amd64 and i386, and while long works on amd64,
not so much on i386.

While here, use uint32_t intead of int and uint16_t instead of short
for clarity.

(riastradh)

2022-08-27 20:37:49 UTC MAIN commitmail json YAML

sys: document how to run lint on the kernel code (experimental)

(rillig)

2022-08-27 19:25:35 UTC MAIN commitmail json YAML

Ensure that all queues passed to ifq_enqueue2() have a valid ifq_lock.

(thorpej)

2022-08-27 19:21:23 UTC MAIN commitmail json YAML

Use IFQ_SET_MAXLEN() rather than open-coding it.

(thorpej)

2022-08-27 19:19:10 UTC MAIN commitmail json YAML

Ensure that all queues passed to ifq_enqueue2() have a valid ifq_lock.

(thorpej)

2022-08-27 19:17:09 UTC MAIN commitmail json YAML

Use IFQ_SET_MAXLEN() rather than open-coding it.

(thorpej)

2022-08-27 19:15:00 UTC MAIN commitmail json YAML

Ensure that all queues passed to ifq_enqueue2() have a valid ifq_lock.

(thorpej)

2022-08-27 19:04:43 UTC MAIN commitmail json YAML

Consistently use IFQ_SET_MAXLEN(), rather than open-coding it.  NFC.

(thorpej)

2022-08-27 17:15:52 UTC MAIN commitmail json YAML

tuck in k_sincosl.h include inside __HAVE_LONG_DOUBLE

(christos)

2022-08-27 14:07:26 UTC MAIN commitmail json YAML

2022-08-27 14:04:59 UTC MAIN commitmail json YAML

src/sys/external/bsd/acpica/dist/common/dmtables.c@1.6 / diff / nxr@1.6
src/sys/external/bsd/acpica/dist/common/dmtbdump.c@1.14 / diff / nxr@1.14
src/sys/external/bsd/acpica/dist/common/dmtbinfo.c@1.21 / diff / nxr@1.21
src/sys/external/bsd/acpica/dist/compiler/aslanalyze.c@1.16 / diff / nxr@1.16
src/sys/external/bsd/acpica/dist/compiler/aslcompile.c@1.21 / diff / nxr@1.21
src/sys/external/bsd/acpica/dist/compiler/aslcompiler.h@1.20 / diff / nxr@1.20
src/sys/external/bsd/acpica/dist/compiler/aslcompiler.l@1.20 / diff / nxr@1.20
src/sys/external/bsd/acpica/dist/compiler/aslerror.c@1.18 / diff / nxr@1.18
src/sys/external/bsd/acpica/dist/compiler/aslfileio.c@1.13 / diff / nxr@1.13
src/sys/external/bsd/acpica/dist/compiler/aslfiles.c@1.19 / diff / nxr@1.19
src/sys/external/bsd/acpica/dist/compiler/aslload.c@1.22 / diff / nxr@1.22
src/sys/external/bsd/acpica/dist/compiler/asllookup.c@1.15 / diff / nxr@1.15
src/sys/external/bsd/acpica/dist/compiler/aslmain.c@1.2 / diff / nxr@1.2
src/sys/external/bsd/acpica/dist/compiler/aslopcodes.c@1.15 / diff / nxr@1.15
src/sys/external/bsd/acpica/dist/compiler/aslopt.c@1.11 / diff / nxr@1.11
src/sys/external/bsd/acpica/dist/compiler/asloptions.c@1.15 / diff / nxr@1.15
src/sys/external/bsd/acpica/dist/compiler/aslpredef.c@1.15 / diff / nxr@1.15
src/sys/external/bsd/acpica/dist/compiler/aslprepkg.c@1.16 / diff / nxr@1.16
src/sys/external/bsd/acpica/dist/compiler/aslsupport.l@1.17 / diff / nxr@1.17
src/sys/external/bsd/acpica/dist/compiler/asltree.c@1.17 / diff / nxr@1.17
      :
(more 98 files)
merge conflicts between acpica-20211217 and acpica-20220331

(christos)

2022-08-27 12:55:34 UTC MAIN commitmail json YAML

netpgp: fix indentation in Lua binding example program

(rillig)

2022-08-27 10:04:45 UTC MAIN commitmail json YAML

2022-08-27 09:56:22 UTC MAIN commitmail json YAML

2022-08-27 08:58:32 UTC MAIN commitmail json YAML

2022-08-27 08:57:23 UTC MAIN commitmail json YAML

netpgp: fail if the shared library cannot be loaded

(rillig)

2022-08-27 08:36:41 UTC MAIN commitmail json YAML

Add a little const. NFC.

(skrll)

2022-08-27 08:35:01 UTC MAIN commitmail json YAML

netpgp: fix use after free when writing keyring

Same pattern as in the previous commit.

(rillig)

2022-08-27 08:31:59 UTC MAIN commitmail json YAML

2022-08-27 08:30:06 UTC MAIN commitmail json YAML

netpgp: fix use after free when reading pubkey

To reproduce:
srcdir=...
objdir=...
cd "$srcdir"/crypto/external/bsd/netpgp/dist/bindings/lua
cp "$objdir"/crypto/external/bsd/netpgp/bindings/lua/netpgp.so \
    ./libluanetpgp.so
LD_LIBRARY_PATH="." MALLOC_CONF=junk:true lua netpgp.lua

> $HOME/.gnupg/pubring.gpg: No such file or directory
> Can't read pubring ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ

(rillig)

2022-08-27 08:30:04 UTC MAIN commitmail json YAML

pass lint on vax (avoid zerodivide)

(christos)

2022-08-27 06:32:54 UTC MAIN commitmail json YAML

Convert bge_pending_rxintr_change to a bool (from int)

(skrll)

2022-08-27 06:12:14 UTC MAIN commitmail json YAML

Include headers once (and don't pretend this compiles without INET)

(skrll)

2022-08-27 05:35:17 UTC MAIN commitmail json YAML

Correct the abbreviation of approximately to 'approx.'

(skrll)

2022-08-27 05:33:53 UTC MAIN commitmail json YAML

Trailing whitespace

(skrll)

2022-08-27 05:32:41 UTC MAIN commitmail json YAML

Spell approximately correctly.

(skrll)

2022-08-27 05:31:59 UTC MAIN commitmail json YAML

2022-08-26 22:01:20 UTC MAIN commitmail json YAML

2022-08-26 20:07:04 UTC MAIN commitmail json YAML

2022-08-26 19:44:20 UTC MAIN commitmail json YAML

lint: clean up to_int_constant

No functional change.

(rillig)

2022-08-26 19:30:44 UTC MAIN commitmail json YAML

telnetd: fix the crash that's been talked about the past couple days.

(Move initialization of the slc table earlier so it doesn't get
accessed before that happens.)

Calling the crash a DoS or security problem is a bit overwrought; it's
just a bug.

(dholland)

2022-08-26 19:18:38 UTC MAIN commitmail json YAML

2022-08-26 11:03:53 UTC MAIN commitmail json YAML

Two defects in vfs_getnewfsid():

- Parallel mounts may get the same fsid.  Always increment "xxxfs_mntid"
  to make it unlikely.

- Directly walk "mountlist" to prevent a rare deadlock where one thread
  holds a vnode locked, calls vfs_getnewfsid() and the iterator has to
  wait for a suspended file system while the thread suspending needs
  this vnode lock.

(hannken)

2022-08-26 08:32:23 UTC MAIN commitmail json YAML

Refactor: rtrequest_newmsg() is no longer used after nd6_rtr.c:r1.149

That has bumped up to 9.99.66 when nd6_rtr.c:r1.149 was commited.

(knakahara)

2022-08-26 07:22:45 UTC MAIN commitmail json YAML

G/C unused softc members

(skrll)

2022-08-25 19:03:48 UTC MAIN commitmail json YAML

lint: remove explicit list of known GCC attributes

Most GCC attributes consist of a single identifier.  Up to now, it was
necessary to list each of these identifiers in the grammar, even those
that only apply to a single target architecture.

Instead, parse the general form of attributes, matching the few
attributes that lint handles by name instead.  While here, rename the
grammar rules to use the GCC terms.

To avoid conflicts between the global function 'printf' and the GCC
attribute of the same name, do not add GCC attributes to the symbol
table, and don't make these symbols 'extern' either.

ok christos@.

(rillig)

2022-08-25 11:16:34 UTC MAIN commitmail json YAML

audio(4): Fix bug in detaching audio16 and beyond.

The minor numbers have only four bits for the unit number, so unit
numbers past 15 can't be represented as is.  Attempting to revoke
them was once harmless, when the system made no attempt to avoid
open/detach races; now it crashes because vdevgone assumes that the
minor number can be mapped back to an autoconf device, but it's the
wrong one.  With this change, we stop trying to revoke units beyond
15, because they can't be opened anyway (which may be a bug in its
own right, requiring expansion of the minor number encoding!).

Reported-by: syzbot+6634ffd48997ae9b1eb0@syzkaller.appspotmail.com
https://syzkaller.appspot.com/bug?id=db40a795a0b078f9b3b9fa0d3b7a9addcd2534de

Reported-by: syzbot+d2df39bb3f72975c0a97@syzkaller.appspotmail.com
https://syzkaller.appspot.com/bug?id=cbdd598287529cff9a8c4230263f7414df88db4b

Reported-by: syzbot+1404969f68424f8f6e4b@syzkaller.appspotmail.com
https://syzkaller.appspot.com/bug?id=6e4782408d0351769215fe433986f1844a546774

Reported-by: syzbot+2a4174a65609b3a00abb@syzkaller.appspotmail.com
https://syzkaller.appspot.com/bug?id=886bbee544c2337683e24c801f9b632630a24681

Reported-by: syzbot+c0d9e49f22e571650736@syzkaller.appspotmail.com
https://syzkaller.appspot.com/bug?id=7fb2e5576ebae731e859283f85c97747d2824f35

Reported-by: syzbot+583ba2cdb8aa6e59a4bf@syzkaller.appspotmail.com
https://syzkaller.appspot.com/bug?id=2af44f5245eba572ebfb222070b9fd1378854303

(riastradh)

2022-08-25 09:15:14 UTC MAIN commitmail json YAML

Tune number of Rx descriptors for ixl(4), ok'ed by yamaguchi@n.o.

In some tunneling measurement cases, that improve performance.
In other cases, that keep up performance.

(knakahara)

2022-08-25 08:20:20 UTC MAIN commitmail json YAML

Update recent changes

(nia)

2022-08-25 06:43:30 UTC MAIN commitmail json YAML

2022-08-25 06:23:38 UTC MAIN commitmail json YAML

tests/make: fix canonicalization for single-digit day of month

(rillig)

2022-08-25 01:58:48 UTC MAIN commitmail json YAML

add missing bus_dmamap_unload().
I deleted it in the previous commit, oops.

(ryo)

2022-08-24 22:09:41 UTC MAIN commitmail json YAML

make: prevent future out-of-bounds errors when parsing expressions

A modifier in an expression ends not only at the next ':' or at the
closing '}' or ')', but also at the end of the string.

Previously, testing for the end of the string had been done separately,
which was error-prone since 2006-05-11, when indirect modifiers were
introduced.  Since then, it was possible that the string terminator '\0'
was accidentally skipped in cases where the loop condition only tested
for the ending character.  When parsing indirect modifiers, the ending
character is indeed '\0', but when parsing direct modifiers, it is '}'
or ')'.

A welcome side effect is that in the case of unclosed expressions such
as '${VAR:Modifier', the amount of error messages is reduced from 2 or 3
to only 1.  The removed error messages were wrong and thus confusing
anyway.

(rillig)

2022-08-24 21:38:06 UTC MAIN commitmail json YAML

tests/make: test misleading error messages on unclosed expressions

The error messages say 'Unknown modifier' or 'Bad modifier', which is
not entirely correct.  The modifier in itself is valid, it's just that
make doesn't expect the end of the string after the modifier.

(rillig)

2022-08-24 21:03:57 UTC MAIN commitmail json YAML

make: fix out-of-bounds read when parsing the ':M' modifier

Since at least 2009-01-17, probably already since 2006-02-18, when
modifiers were allowed to be nested expressions.

(rillig)

2022-08-24 20:22:10 UTC MAIN commitmail json YAML

make: fix out-of-bounds read when parsing the ':D' modifier

Since 2000-04-29, when the ':D' and ':U' modifiers were added.

(rillig)

2022-08-24 19:22:37 UTC MAIN commitmail json YAML

jumboframe support for eqos(4)

Tested up to mtu=9000. Hardware may allow up to mtu=16364
(frame length=16382), but this has not been tested.

- Separate calls to eqos_setup_rxdesc() from eqos_setup_rxbuf().
  if m_getcl() fails, discard the packets received at that time
  and reuse for the next buffer.
- Restore m_adj(m, ETHER_ALIGN) with limited conditions.
  Only if MCLBYTES is greater than 2050, so it is not normally aligned.

(ryo)

2022-08-24 19:21:41 UTC MAIN commitmail json YAML

rename EQOS_TDES3_* macro to EQOS_TDES3_{TX,RX}_*, and add more defs.

Avoid confusion because some definitions are different bits with the same name for TX and RX.
no functional changes.

(ryo)

2022-08-24 14:22:36 UTC MAIN commitmail json YAML

Added missing copyright and license notice.

Pointed out by miod@o.o., Thanks.

(nonaka)

2022-08-24 13:51:19 UTC MAIN commitmail json YAML

2022-08-24 11:47:52 UTC MAIN commitmail json YAML

pmf(9): Nix unused pmf prototypes.

Maybe they were once meant to be implemented, but whatever plan that
was must've gang agley a long time ago.

(riastradh)

2022-08-24 11:41:39 UTC MAIN commitmail json YAML

kern_pmf.c: Fix whitespace, KNF, static.

No functional change intended.

(riastradh)

2022-08-24 11:19:25 UTC MAIN commitmail json YAML

pmf(9): *_child_register never fails.  Make it return void.

No kernel bump because this isn't documented or used in any modules,
only in dev/pci/pci.c and dev/cardbus/cardbus.c which are as far as I
know always statically linked into the kernel.

The next change, however, will require a revbump -- to make
pmf_device_register return void so we can prune vast swaths of dead
error branches.

(riastradh)

2022-08-24 11:19:10 UTC MAIN commitmail json YAML

kern: Move various pmf declarations to device_impl.h.

These are used only inside subr_autoconf.c and subr_pmf.c.  Let's
stop having changes to these trigger rebuilds of all device drivers.

(riastradh)

2022-08-24 11:18:56 UTC MAIN commitmail json YAML

kern: device_pmf_driver_register never fails, so make it return void.

No ABI bump despite change to device.h because this is used only
inside autoconf.

(riastradh)

2022-08-24 06:39:14 UTC MAIN commitmail json YAML

add missing text.

(christos)

2022-08-24 05:01:13 UTC MAIN commitmail json YAML

2022-08-24 03:03:59 UTC MAIN commitmail json YAML

Giving up adjusting ETHER_ALIGN.

Even if the jumbo frame setting is off, eqos will DMA transfer frames of
2048 bytes or more in increments of 2048 bytes if they are received.
If the start position of the mbuf data is shifted by ETHER_ALIGN bytes
in m_adj(), up to 2048 bytes of data will be written from the +ETHER_ALIGN
position, causing overflow of the mbuf cluster.

(ryo)

2022-08-23 21:13:47 UTC MAIN commitmail json YAML

2022-08-23 19:22:02 UTC MAIN commitmail json YAML

make: revert parsing of modifier parts (since 2022-08-08)

The modifier ':@var@body@' parses the body in parse-only mode and later
uses Var_Subst on it, in which each literal '$' must be written as '$$'.

Trying to parse the loop body using Var_Parse treated the text
'$${var:-0}' as a single '$' followed by the expression '${var:-0}',
wrongly complaining about the 'Unknown modifier "-0"'.

Found by sjg.

(rillig)

2022-08-23 19:09:15 UTC MAIN commitmail json YAML

limit the comment width in the header output to the size of the character cell

(macallan)

2022-08-23 18:28:14 UTC MAIN commitmail json YAML

if there are comments in the bdf copy them into the header output

(macallan)

2022-08-23 18:11:43 UTC MAIN commitmail json YAML

use [] instead of # to represent pixels in the header output, this way pixels
are somewhat closer to square and the preview looks closer to the actual
output.
suggested by uwe@

(macallan)

2022-08-23 17:40:43 UTC MAIN commitmail json YAML

tests/make: demonstrate parse error in ':@' modifier (since 2022-08-08)

Reported by sjg via private mail.

(rillig)

2022-08-23 16:36:02 UTC MAIN commitmail json YAML

tests/make: demonstrate that .for variables take precedence

(rillig)

2022-08-23 15:16:44 UTC MAIN commitmail json YAML

xhci(4): Fix error branch for failed suspend.

If suspend failed, at least we can stop it from blocking all
subsequent xhci commands or making a second suspend crash.

(riastradh)

2022-08-23 14:54:50 UTC MAIN commitmail json YAML

2022-08-23 13:56:04 UTC MAIN commitmail json YAML

add -h option to write font data as a header file that can be compiled
into a kernel

(macallan)

2022-08-23 09:25:10 UTC MAIN commitmail json YAML

Improve IPsec log when no key association found for SA.  Implemented by ohishi@IIJ.

(knakahara)

2022-08-23 07:42:28 UTC MAIN commitmail json YAML

fix pointer bug (thanks RVP) and change to use 64 bit times. Don't bother
with backwards compatibility; too much work for little benefit.

(christos)

2022-08-23 05:41:46 UTC MAIN commitmail json YAML

Fix eqos(4) to work on RK3588 as well.

- Several registers needed to be initialized
- Add some register definitions

(ryo)

2022-08-23 05:40:46 UTC MAIN commitmail json YAML

2022-08-23 05:39:06 UTC MAIN commitmail json YAML

2022-08-23 05:33:39 UTC MAIN commitmail json YAML

- change struct rk_cru_arm and RK_CPU macros to allow mux and div registers to be specified independently.
  Allow more div-regs to be specified in the future.
- commonize RK*_PLL() macro.

(ryo)

2022-08-23 05:32:18 UTC MAIN commitmail json YAML

Make .reg1 and .reg2 of struct rk_cru_cpu_rate into array, and change the type of those to bus_size_t and uint32_t.
Array size may increase in the future.

(ryo)

2022-08-23 05:31:13 UTC MAIN commitmail json YAML

Bss clearing is now done at the beginning of start.S.

Some `__attribute__((__section__(".data")))' hack will no longer be needed.

(ryo)

2022-08-23 05:29:44 UTC MAIN commitmail json YAML

Align the loaded kernel image to 2Mbytes, if necessary.

It appears that there are bootloaders that cannot specify the load address or ignore it.

(ryo)

2022-08-23 01:08:04 UTC MAIN commitmail json YAML

usbnet(9): Don't touch ifp->if_flags in usbnet_start_locked.

Instead, consult unp->unp_txstopped -- but the caller already
guarantees it is not stopped, so turn the conditional into an
assertion anyway.

(riastradh)

2022-08-23 01:05:50 UTC MAIN commitmail json YAML

mii(9): Make mii_phy_down clear the flag if it prevented the callout.

This fixes a bug in the previous change to make mii_down wait for the
mii auto timeout to complete.

(riastradh)

2022-08-22 18:30:50 UTC MAIN commitmail json YAML

drm_dp_mst_topology: Fix wakeups: must hold lock for DRM_WAKEUP_ALL.

While here, omit NetBSD conditionals; write waits and wakeups in
terms of drm_waitqueue.

(riastradh)

2022-08-22 18:09:05 UTC MAIN commitmail json YAML

iwi_start(): Replace "IFQ_DEQUEUE() -> IF_PREPEND() on failure" with
"IFQ_POLL() -> IFQ_DEQUEUE() on success (or fatal error)".

(thorpej)

2022-08-22 18:08:05 UTC MAIN commitmail json YAML

ipw_start(): Replace "IF_DEQUEUE() -> IF_PREPEND() on failure" with
"IF_POLL() -> IF_DEQUEUE() on success".

(thorpej)

2022-08-22 17:33:11 UTC MAIN commitmail json YAML

Add debugging trace points for history and the editline interface.
NFC for any normal shell (not compiled with debugging (sh DEBUG) enabled.

We have had a defined debug mode for this for years, but since I have
not often played in this arena, never used it.  Until recently (relatively).
This (or a small part of it) played a part in discovering the fc -e
bug cause.  I have had it in my tree a while now - recent changes
kept causing merge conflicts (all because I hadn't bothered to commit
this), so I think now is the time...

(kre)

2022-08-22 17:07:40 UTC MAIN commitmail json YAML

We come into our if_start routine via ether_output(), therefore there is
no need to check-and-pullup to sizeof(struct ether_header).  Instead, we
can simply assert it.

(thorpej)

2022-08-22 16:50:25 UTC MAIN commitmail json YAML

By default, do not install any bootable images.

The previous commit introduced the ability to install a set of
bootable images as a normal part of a release build.  While this made
it easy to install bootable images, the contents of a release build
depend on whether or not U-Boot packages are installed in /usr/pkgsrc,
which is the default location searched by installboot(8).

This commit requires users to explicitly list the bootable images to
be installed, which by default is none (i.e., prior behavior).

(brook)

2022-08-22 16:18:44 UTC MAIN commitmail json YAML

age_start(): Replace "IFQ_DEQUEUE() -> IF_PREPEND() on failure" with
"IFQ_POLL() -> IFQ_DEQUEUE() on success (or fatal error)".

(thorpej)

2022-08-22 16:14:31 UTC MAIN commitmail json YAML

age_encap(): Use m_defrag(), not m_pullup(), to compact an mbuf chain
if it has too many DMA segments.  Let the caller handle dispose of the
packet on fatal errors.

(thorpej)

2022-08-22 15:59:42 UTC MAIN commitmail json YAML

ale_encap(): Fix error logic in previous change for when the defrag works,
but DMA mapping fails to use DMA resource shortage.

(thorpej)

2022-08-22 15:43:50 UTC MAIN commitmail json YAML

ale_start(): Replace "IFQ_DEQUEUE() -> IF_PREPEND() on failure" with
"IFQ_POLL() -> IFQ_DEQUEUE() on success (or fatal error)".

(thorpej)

2022-08-22 15:39:26 UTC MAIN commitmail json YAML

ale_encap(): Use m_defrag(), not m_pullup(), to compact an mbuf chain
if it has too many DMA segments.  Let the caller handle dispose of the
packet on fatal errors.

(thorpej)

2022-08-22 13:57:24 UTC MAIN commitmail json YAML

Sprinkle "#include <machine/pmap_private.h>", kernel ALL/amd64
compiles again.

(hannken)

2022-08-22 13:22:10 UTC MAIN commitmail json YAML

provide pmap_wired_count macro.

(mlelstv)

2022-08-22 13:21:47 UTC MAIN commitmail json YAML

amd64/msan.h: Fix includes for private pmap.

(riastradh)

2022-08-22 09:25:55 UTC MAIN commitmail json YAML

Add sysctl entry to enable/disable to use path MTU discovery for icmpv6 reflecting.

If we want to use path MTU discovery for icmp reflecting set
net.inet6.icmp6.reflect_pmtu=1.  Default(=0) is the same as before, that is,
use IPV6_MINMTU.

(knakahara)

2022-08-22 09:14:59 UTC MAIN commitmail json YAML

Use fstrans_start()/fstrans_done() to cross the mount in lookup_crossmount().
It is sufficient here as it prevents the file system from unmount and
makes it safe to use VFS_ROOT() here.

Removes a rare deadlock where one thread has "foundobj" locked and waits
for "foundobj->v_mountedhere" to resume while the thread holding the file
system suspended tries to lookup a node and needs a lock on "foundobj".

(hannken)

2022-08-22 09:14:24 UTC MAIN commitmail json YAML

Protect changing "v_mountedhere" with file system suspension instead
of vnode lock.

(hannken)

2022-08-22 09:13:08 UTC MAIN commitmail json YAML

Don't allocate lwp info for fstrans_held() and fstrans_is_owner().
If it doesn't exist we cannot hold a transaction or suspension.

(hannken)

2022-08-22 08:37:16 UTC MAIN commitmail json YAML

usbnet(9): Update comments about locking to reflect current reality.

No functional change.

(riastradh)

2022-08-22 00:32:30 UTC MAIN commitmail json YAML

dk(4): Assert about dk_openmask under the lock.

This serves two purposes:

1. Pacifies data race sanitizers.

2. Ensures that we don't spuriously trip over the assertion if
  dkclose happens concurrently with dkopen due to a revoke call.

(riastradh)

2022-08-22 00:31:57 UTC MAIN commitmail json YAML

Revert "dk(4): Narrow scope of dk_rawlock on close to dklastclose."

dkfirstopen relies on reading from dk_openmask of _other_ wedges,
writes to dk_openmask must be serialized by dk_rawlock in addition to
dk_openlock.  (However, reads from dk_openlock only require one or
the other).

(riastradh)

2022-08-22 00:20:56 UTC MAIN commitmail json YAML

cons(4): Don't barge ahead if cdevvp has failed -- return error now.

(riastradh)

2022-08-22 00:20:45 UTC MAIN commitmail json YAML

cons(4): Ignore error from vn_lock(vp, LK_EXCUSIVE|LK_RETRY).

This never fails, as is asserted in vn_lock whenever LK_RETRY is set
and LK_NOWAIT is not.

(riastradh)

2022-08-22 00:20:36 UTC MAIN commitmail json YAML

dk(4): dklastclose never fails.  Make it return void.

(riastradh)

2022-08-22 00:20:27 UTC MAIN commitmail json YAML

dk(4): Simplify dklastclose.

No functional change intended.

(riastradh)

2022-08-22 00:20:18 UTC MAIN commitmail json YAML

dk(4): Assert parent is open in dklastclose.

It is not possible for us to be closing a wedge whose parent is not
open by at least this wedge.

(riastradh)

2022-08-22 00:20:03 UTC MAIN commitmail json YAML

dk(4): Move first-open logic to new dkfirstopen function.

Makes the logic more clearly pair with dklastclose.

(riastradh)

2022-08-22 00:19:53 UTC MAIN commitmail json YAML

dk(4): Turn locking contract comment into assertions in dklastclose.

(riastradh)

2022-08-22 00:19:43 UTC MAIN commitmail json YAML

dk(4): Narrow scope of dk_rawlock on close to dklastclose.

No need to take it if we're not actually going to close the parent.

No functional change intended; dk_rawlock is only supposed to
serialize dk_rawopens access and open/close of the parent, after all.

(riastradh)

2022-08-22 00:19:33 UTC MAIN commitmail json YAML

dk(4): Factor common mutex_exit out of branches to keep it balanced.

No functional change intended.

(riastradh)

2022-08-22 00:19:22 UTC MAIN commitmail json YAML

dk(4): Move lock release out of dklastclose into caller.

No longer necessary to have this unbalanced logic now that
dk_close_parent correctly happens under the lock in order to
serialize with dk_open_parent.

No functional change intended.

(riastradh)

2022-08-22 00:19:13 UTC MAIN commitmail json YAML

dk(4): Serialize closing parent's dk_rawvp with opening it.

Otherwise, the following events might happen:

- process 123 had /dev/rdkN open, starts close, enters dk_close_parent
- process 456 opens /dev/rdkM (same parent, different wedge), calls
  dk_open_parent

At this point, the block device hasn't yet closed, so dk_open_parent
will fail with EBUSY.  This is incorrect -- the chardev is never
supposed to fail with EBUSY, and dkopen/dkclose carefully manage
state to avoid opening the block device while it's still open.  The
problem is that dkopen in process 456 didn't wait for vn_close
in process 123 to finish before calling VOP_OPEN.

(Note: If it were the _same_ chardev /dev/rdkN in both processes,
then spec_open/close would prevent this.  But since it's a
_different_ chardev, spec_open/close assume that concurrency is OK,
and it's the driver's responsibility to serialize access to the
parent disk which, unbeknownst to spec_open/close, is shared between
dkN and dkM.)

It appears that the vn_close call was previously moved outside
dk_rawlock in 2010 to work around an unrelated bug in raidframe that
had already been fixed in HEAD:

Crash pointing to dk_rawlock and raidclose:
https://mail-index.netbsd.org/tech-kern/2010/07/27/msg008612.html

Change working around that crash:
https://mail-index.netbsd.org/source-changes/2010/08/04/msg012270.html

Change removing raidclose -> mutex_destroy(&dk_rawlock) path:
https://mail-index.netbsd.org/source-changes/2009/07/23/msg223381.html

(riastradh)

2022-08-21 22:28:26 UTC MAIN commitmail json YAML

rump: Define pmap_resident_count, pmap_wired_count conditionally.

These definitions will not be used by anything yet because on every
architecture except x86 as of yeterday, pmap_resident_count and
pmap_wired_count are defined as macros anyway.  But if more struct
pmaps are made private these definitions will get used.

(riastradh)

2022-08-21 21:35:36 UTC MAIN commitmail json YAML

sh(1): revert previous because it interferes with custom user bindings

(nia)

2022-08-21 20:12:37 UTC MAIN commitmail json YAML

ksh(1): fix pasto in the description of the -l option.

(uwe)

2022-08-21 18:58:45 UTC MAIN commitmail json YAML

dtrace/i386: Need machine/cpufunc.h for x86_read_flags and rcr2.

(riastradh)

2022-08-21 16:55:14 UTC MAIN commitmail json YAML

Add stubs for pmap_resident_count, pmap_wired_count.

(mlelstv)

2022-08-21 15:01:08 UTC MAIN commitmail json YAML

Create bootable images in ${RELEASEDIR}/${RELEASEMACHINEDIR}/binary/gzimg.

Release builds for arm platforms create compressed images in
${RELEASEDIR}/${RELEASEMACHINEDIR}/binary/gzimg.  However, in some
cases, e.g., armv7.img.gz, they are not bootable.  Consequently, boot
blocks must be manually installed in the images, which is an extra
barrier for testing systems or adopting NetBSD.  This has prompted
creation of external repositories, e.g., armbsd.org, to host a
collection of bootable images.  However, this does not ease the burden
on developers compiling their own systems; for them, manual
installation of boot blocks is still required.

For arm platforms, etc/etc.evbarm/Makefile.inc contains the commands
used to create system images.  Because installboot(8) can write boot
blocks directly to system images, a loop through possible boards can
create a series of bootable images during the normal build process.

In the case of many arm platforms, installboot(8) uses U-Boot boot
blocks, which are not part of the NetBSD source code.  Developers can,
however, install as many U-Boot boot blocks as desired, either in the
default location of /usr/pkg/share/u-boot or in a set of directories
pointed to by the U-Boot search path, the INSTALLBOOT_UBOOT_PATHS
environment variable.  For each board with an available boot block, a
board-specific bootable image will be created in
${RELEASEDIR}/${RELEASEMACHINEDIR}/binary/gzimg.  If a boot block is
not available, which is the typical situation currently, no additional
image will be created.

This facility creates opportunities to build bootable images for any
number of boards within the scope of a standard release build.
However, that is not required and will not occur without the
intervention of installing U-Boot boot blocks prior to the build.

(brook)

2022-08-21 14:42:24 UTC MAIN commitmail json YAML

jme_ifstart(): Replace "IFQ_DEQUEUE() -> IF_PREPEND() on failure" with
"IFQ_POLL() -> IFQ_DEQUEUE() on success (and fatal-to-packet errors)".

(thorpej)

2022-08-21 14:36:15 UTC MAIN commitmail json YAML

Don't allow jme_encap() to modify the head-of-mbuf-chain pointer.  Instead,
act on fatal packet errors in jme_ifstart().

(thorpej)

2022-08-21 14:13:00 UTC MAIN commitmail json YAML

jme_encap(): Fix up some botched formatting, and don't use (*m_head)
all over the place (just assign m = *m_head earlier).  NFCI.

(thorpej)

2022-08-21 14:06:42 UTC MAIN commitmail json YAML

2022-08-21 14:05:52 UTC MAIN commitmail json YAML

2022-08-21 13:15:15 UTC MAIN commitmail json YAML

i386/vmparam.h: Need some constants from i386/pte.h.

These are used by VM_MIN/MAX_KERNEL_ADDRESS.  pte.h is small and
likely stable enough that it's not worthwhile to migrate them to
vmparam.h instead.

(riastradh)

2022-08-21 12:44:16 UTC MAIN commitmail json YAML

2022-08-21 12:34:40 UTC MAIN commitmail json YAML

Sprinkle more const. NFC.

(skrll)

2022-08-21 12:08:12 UTC MAIN commitmail json YAML

rump/x86: Add stubs for pmap_resident_count, pmap_wired_count.

These are no longer static inlines, now that struct pmap is private.

(riastradh)

2022-08-21 10:30:54 UTC MAIN commitmail json YAML

ia64: Use designated initializers for ski efi tables.

(riastradh)

2022-08-21 10:30:36 UTC MAIN commitmail json YAML

ia64: Fix fallout from uint64 -> void * changes in efi.h.

(riastradh)

2022-08-21 10:24:23 UTC MAIN commitmail json YAML

rump libsysproxy: More workarounds for pmap abuse.

(riastradh)

2022-08-21 10:18:20 UTC MAIN commitmail json YAML

rumpkern: Abusing struct pmap internals now requires extra effort.

(as it should)

(riastradh)

2022-08-21 10:18:11 UTC MAIN commitmail json YAML

rump/x86: Need x86/cpufunc.h for declaration of wbinvd.

(riastradh)

2022-08-21 09:12:43 UTC MAIN commitmail json YAML

x86 Move VA_SIGN_POS/NEG to machine/pte.h.

It's used by pl[1-4]_pi, also defined in machine/pte.h, and used in
libkvm without pmap_private.h.

(riastradh)

2022-08-21 07:57:50 UTC MAIN commitmail json YAML

build.sh: usage improvements

Use UPPERCASE as the convention to describe an option argument,
as it's more noticable than lowercase in the help description.

Expand tabs in the help.

Editorial improvements.

(lukem)

2022-08-21 07:51:31 UTC MAIN commitmail json YAML

When extracting properties, don't bail for non-existent or invalid path
elements, but continue with next properry.

(mlelstv)

2022-08-21 07:46:52 UTC MAIN commitmail json YAML

Add -t option to print pmap as underlying RB tree.
Report gap/maxgap fields when dumping vm_map structure.

(mlelstv)

2022-08-21 07:17:19 UTC MAIN commitmail json YAML

Sprinkle const. NFC.

(skrll)

2022-08-21 07:15:29 UTC MAIN commitmail json YAML

UPDATING: extsrc deprecated

(lukem)

2022-08-21 07:12:54 UTC MAIN commitmail json YAML

BUILDING: regen for removal of extsrc/

(lukem)

2022-08-21 07:12:05 UTC MAIN commitmail json YAML

Deprecate extsrc/

Remove extsrc/*.

No more tab completion mismatches with external/

As proposed on tech-kern and tech-userlevel on 2022-01-07
and followed up on 2022-08-21.

(lukem)

2022-08-21 07:10:03 UTC MAIN commitmail json YAML

Deprecate extsrc/, EXTSRCSRCDIR, MKEXTSRC

Remove support for building extsrc/:
1. Makefile: remove do-extsrc target.
2. build.sh: remove options -y and -Y extsrcdir.
3. distrib/sets: remove support for extsrc in various tools
  including the options -L ext and -y, and the extsrc sets.
4. doc/BUILDING.mdoc: remove docs for extsrc/, EXTSRCSRCDIR, MKEXTSRC (etc)
5. bsd.own.mk and various Makefiles: remove support for extsrc/,
  EXTSRCSRCDIR, MKEXTSRC.

As proposed on tech-kern and tech-userlevel on 2022-01-07
and followed up on 2022-08-21.

(lukem)

2022-08-21 07:03:09 UTC MAIN commitmail json YAML

Style / whitespace.

(skrll)

2022-08-20 23:50:41 UTC MAIN commitmail json YAML

usbnet(9): Clarify how mii functions are used.

(riastradh)

2022-08-20 23:49:48 UTC MAIN commitmail json YAML

{amd64,i386}/pmap_private.h: Fix minor whitespace issues.

(riastradh)

2022-08-20 23:49:32 UTC MAIN commitmail json YAML

2022-08-20 23:48:51 UTC MAIN commitmail json YAML

x86: Split most of pmap.h into pmap_private.h or vmparam.h.

This way pmap.h only contains the MD definition of the MI pmap(9)
API, which loads of things in the kernel rely on, so changing x86
pmap internals no longer requires recompiling the entire kernel every
time.

Callers needing these internals must now use machine/pmap_private.h.
Note: This is not x86/pmap_private.h because it contains three parts:

1. CPU-specific (different for i386/amd64) definitions used by...

2. common definitions, including Xenisms like xpmap_ptetomach,
  further used by...

3. more CPU-specific inlines for pmap_pte_* operations

So {amd64,i386}/pmap_private.h defines 1, includes x86/pmap_private.h
for 2, and then defines 3.  Maybe we should split that out into a new
pmap_pte.h to reduce this trouble.

No functional change intended, other than that some .c files must
include machine/pmap_private.h when previously uvm/uvm_pmap.h
polluted the namespace with pmap internals.

Note: This migrates part of i386/pmap.h into i386/vmparam.h --
specifically the parts that are needed for several constants defined
in vmparam.h:

VM_MAXUSER_ADDRESS
VM_MAX_ADDRESS
VM_MAX_KERNEL_ADDRESS
VM_MIN_KERNEL_ADDRESS

Since i386 needs PDP_SIZE in vmparam.h, I added it there on amd64
too, just to keep things parallel.

(riastradh)

2022-08-20 23:37:12 UTC MAIN commitmail json YAML

KERNEL_LOCK(9): Limit ipi trace diagnostic to after init has started.

(riastradh)

2022-08-20 23:26:02 UTC MAIN commitmail json YAML

uvm_pdpolicy.h: Fix missing forward declarations and includes.

(riastradh)

2022-08-20 23:19:09 UTC MAIN commitmail json YAML

x86: Forbid using x86/pte.h directly; use machine/pte.h.

machine/pte.h already used outside sys/arch, so let's make it the
primary thing and make sure to use x86/pte.h only as a subroutine.

(riastradh)

2022-08-20 23:18:51 UTC MAIN commitmail json YAML

x86: Move pl*_i, pl_i_roundup, and ptp_va2o out of x86/pmap.h.

- pl[1-4]_i -> x86/pte.h
- pl_i, pl_i_roundup, ptp_va2o -> x86/pmap.c

(riastradh)

2022-08-20 23:18:40 UTC MAIN commitmail json YAML

amd64/pte.h, i386/pte.h: Need sys/stdint.h for uintN_t.

(riastradh)

2022-08-20 23:18:20 UTC MAIN commitmail json YAML

2022-08-20 23:15:37 UTC MAIN commitmail json YAML

2022-08-20 23:13:51 UTC MAIN commitmail json YAML

2022-08-20 23:12:01 UTC MAIN commitmail json YAML

x86/bootinfo.h: Add include guard.

(riastradh)

2022-08-20 23:08:54 UTC MAIN commitmail json YAML

uvm/uvm_pmap.h: Fix missing types and forward declarations.

- Need sys/types.h for vaddr_t, paddr_t, u_int, &c.
- Forward-declare struct vm_page so we don't have to rely on
  machine/pmap.h to do so.

(riastradh)

2022-08-20 20:50:41 UTC MAIN commitmail json YAML

Fix yet another "[: SMALL test, no fallback usage" error on installation.

The same problem as PR/54835 of the miniroot scripts, i.e.
avoid and replace use of -o binary primary marked obsolescent
by POSIX.1-2017:
https://pubs.opengroup.org/onlinepubs/9699919799/utilities/test.html#tag_20_12
8_16

Noticed on installation of NetBSD 9.3 on TT030, and
maybe should be pulled up to netbsd-9.

(tsutsui)

2022-08-20 20:02:22 UTC MAIN commitmail json YAML

Unmap resources and print error messages properly in error paths.

(tsutsui)

2022-08-20 19:11:08 UTC MAIN commitmail json YAML

ural_start(): Replace "IFQ_DEQUEUE() -> IF_PREPEND() on failure" with
"IFQ_POLL() -> IFQ_DEQUEUE() on success".

(This one was an even worse anti-pattern than the others!)

(thorpej)

2022-08-20 19:05:07 UTC MAIN commitmail json YAML

KNF and misc style fixes.

(tsutsui)

2022-08-20 19:04:07 UTC MAIN commitmail json YAML

gfe_ifstart(): Replace "IF_DEQUEUE() -> IF_PREPEND() on failure" with
"IF_POLL() -> IF_DEQUEUE() on success".

(thorpej)

2022-08-20 19:01:32 UTC MAIN commitmail json YAML

fwip_async_output(): Replace "IF_DEQUEUE() -> IF_PREPEND() on failure" with
"IF_POLL() -> IF_DEQUEUE() on success".

(thorpej)

2022-08-20 18:42:03 UTC MAIN commitmail json YAML

snstart(): Replace "IF_DEQUEUE() -> IF_PREPEND() on failure" with
"IF_POLL() -> IF_DEQUEUE() on success".

(thorpej)

2022-08-20 18:40:35 UTC MAIN commitmail json YAML

sbmac_start(): Replace "IF_DEQUEUE() -> IF_PREPEND() on failure" with
"IF_POLL() -> IF_DEQUEUE() on success".

(thorpej)