Link [ NetBSD | NetBSD OpenGrok source search | PR fulltext-search | Summary of daily snapshot builds | history of daily build result | pkgsrc commit viewer ]


   
        usage: [branch:branch] [user:user] [path@revision] keyword [... [-excludekeyword [...]]] (e.g. branch:MAIN sys/arch/arm, if_wm.c@1.234 )




switch to index mode

recent branches: MAIN (18m)  netbsd-8 (5d)  netbsd-10 (5d)  netbsd-9 (11d)  thorpej-ifq (175d)  thorpej-altq-separation (177d) 

2024-05-09 21:15:23 UTC Now

2010-02-03 15:40:01 UTC MAIN commitmail json YAML

Document import of terminfo

(roy)

2010-02-03 15:38:00 UTC MAIN commitmail json YAML

2010-02-03 15:37:51 UTC MAIN commitmail json YAML

2010-02-03 15:36:36 UTC MAIN commitmail json YAML

- Make the initialize sequence close to the document.
- Fix ASF heartbeat sending bug (FreeBSD rev. 1.271 (r202821))
- Use new handshake command for BCM5750 or new controllers (FreeBSD rev. 1.272
  (r202822))

(msaitoh)

2010-02-03 15:34:47 UTC MAIN commitmail json YAML

2010-02-03 15:16:33 UTC MAIN commitmail json YAML

2010-02-03 14:24:04 UTC MAIN commitmail json YAML

2010-02-03 14:03:47 UTC MAIN commitmail json YAML

Enable all devices which can be compiled.
(Tested, or even working, are only few of them.)

(phx)

2010-02-03 14:02:49 UTC MAIN commitmail json YAML

A few assertions & comments.

(uebayasi)

2010-02-03 13:56:53 UTC MAIN commitmail json YAML

Ensure reorder protection for amigappc in all bus space functions.
The ne(4) driver (XSurf2), which is the only bus_space device I got,
works now.

(phx)

2010-02-03 13:51:00 UTC MAIN commitmail json YAML

Add missing parentheses. Found by cppcheck, reported by
Henning Petersen in PR 42728.

(wiz)

2010-02-03 13:48:53 UTC MAIN commitmail json YAML

Remove extra parenthesis. Found by cppcheck, reported by
Henning Petersen in PR 42732.

(wiz)

2010-02-03 13:48:17 UTC MAIN commitmail json YAML

Remove extra parenthesis. Found by cppcheck, reported by
Henning Petersen in PR 42730.

(wiz)

2010-02-03 13:47:58 UTC MAIN commitmail json YAML

Remove extra parenthesis. Found by cppcheck, reported by
Henning Petersen in PR 42729.

(wiz)

2010-02-03 12:58:54 UTC MAIN commitmail json YAML

No need to compile strlcpy.c and strlcat.c here.

They are in libnbcompat.a, not in src/lib/libc/string
(moved into src/common/lib/libc/string), and
strlcpy.c and strlcat.c derived from crypto/dist/heimdal/lib/roken
won't include the target functions if nbtool_config.h defines
HAVE_STRLCPY and HAVE_STRLCAT.

(tsutsui)

2010-02-03 12:40:39 UTC MAIN commitmail json YAML

uvm_fault_lower_generic_io: Reduce diff from uvm_loanuobj().

(uebayasi)

2010-02-03 08:47:40 UTC MAIN commitmail json YAML

Remove trailing whitespace. Use Fn when referencing functions. Sort sections.
New sentence, new line.

(wiz)

2010-02-03 07:48:18 UTC MAIN commitmail json YAML

uvm_fault_lower_generic_io: One missing mutex_exit(vmobjlock).  Found while
comparing this function with uvm_loanuobj().  (Part of) these should be
merged.

(uebayasi)

2010-02-03 06:25:55 UTC MAIN commitmail json YAML

Plug liblzf into build.  Liblzf is a small (3504 byte shared library on i386),
very very fast, 2-clause BSD-licensed compressor.  We provide the LZF_STATE
version of the API, which is not the default for generic liblzf.

(tls)

2010-02-03 03:55:38 UTC MAIN commitmail json YAML

Adjust liblzf to offer the LZF_STATE_ARG API, which is better for small-stack
environments (think bootblocks etc) and no worse elsewise (you can always
just pass the same state argument...) and have correct prototypes when doing
so.

(tls)

2010-02-03 03:50:45 UTC MAIN commitmail json YAML

2010-02-03 00:51:12 UTC netbsd-5 commitmail json YAML

2010-02-03 00:38:24 UTC netbsd-5 commitmail json YAML

src/external/bsd/pkg_install/dist/add/add.h@1.1.1.1.6.3 / diff / nxr@1.1.1.1.6.3
src/external/bsd/pkg_install/dist/add/main.c@1.1.1.1.6.3 / diff / nxr@1.1.1.1.6.3
src/external/bsd/pkg_install/dist/add/perform.c@1.1.1.1.6.3 / diff / nxr@1.1.1.1.6.3
src/external/bsd/pkg_install/dist/add/pkg_add.1@1.1.1.1.6.3 / diff / nxr@1.1.1.1.6.3
src/external/bsd/pkg_install/dist/admin/audit.c@1.1.1.2.6.3 / diff / nxr@1.1.1.2.6.3
src/external/bsd/pkg_install/dist/admin/check.c@1.1.1.1.6.2 / diff / nxr@1.1.1.1.6.2
src/external/bsd/pkg_install/dist/admin/main.c@1.1.1.1.6.3 / diff / nxr@1.1.1.1.6.3
src/external/bsd/pkg_install/dist/admin/pkg_admin.1@1.1.1.1.6.4 / diff / nxr@1.1.1.1.6.4
src/external/bsd/pkg_install/dist/bpm/bpm.1@1.1.1.1.6.2 / diff / nxr@1.1.1.1.6.2
src/external/bsd/pkg_install/dist/create/build.c@1.1.1.1.6.3 / diff / nxr@1.1.1.1.6.3
src/external/bsd/pkg_install/dist/create/create.h@1.1.1.1.6.3 / diff / nxr@1.1.1.1.6.3
src/external/bsd/pkg_install/dist/create/main.c@1.1.1.1.6.3 / diff / nxr@1.1.1.1.6.3
src/external/bsd/pkg_install/dist/create/perform.c@1.1.1.1.6.3 / diff / nxr@1.1.1.1.6.3
src/external/bsd/pkg_install/dist/create/pkg_create.1@1.1.1.1.6.2 / diff / nxr@1.1.1.1.6.2
src/external/bsd/pkg_install/dist/create/pl.c@1.1.1.1.6.2 / diff / nxr@1.1.1.1.6.2
src/external/bsd/pkg_install/dist/delete/pkg_delete.1@1.1.1.1.6.3 / diff / nxr@1.1.1.1.6.3
src/external/bsd/pkg_install/dist/delete/pkg_delete.1.in@1.1.1.1.2.2 / diff / nxr@1.1.1.1.2.2
src/external/bsd/pkg_install/dist/delete/pkg_delete.c@1.1.1.4.6.4 / diff / nxr@1.1.1.4.6.4
src/external/bsd/pkg_install/dist/info/info.h@1.1.1.1.6.3 / diff / nxr@1.1.1.1.6.3
src/external/bsd/pkg_install/dist/info/main.c@1.1.1.1.6.3 / diff / nxr@1.1.1.1.6.3
      :
(more 33 files)
Apply patch (requested by joerg in ticket #1295):
Update pkg_install to 20100130.
pkg_install-20091115:
Completely ignore @src in pkg_create. Silently ignore the -L option.
The combination of -I and -p are used by pkgsrc for the same result.

Do not overwrite a string with itself using snprintf. This breaks
setting the pkgdb directory internally on Linux. Explicitly check
if the string is the same and otherwise just use xstrdup.

Add support to query arbitrary variables with pkg_admin config-var.

pkg_install-20100130:
- pkg_add -U to rplace an installed version
- refactored man pages
- PKG_DBDIR / PKG_REFCOUNT_DBDIR as pkg_install.conf options
- synced license list
- use connection cache from libfetch

(snj)

2010-02-03 00:25:24 UTC netbsd-5 commitmail json YAML

Apply patch (requested by joerg in ticket #1294):
Update libfetch to 2.30.
Changes:
libfetch-2.25:
- address a number of lint warnings
- fix strict-alignment issues for GCC 4.4
- fix a bug in the line reading optimisation
- do not reuse a FTP connection if there is an active transfer on it

libfetch-2.26:
- Add support to aggressively cache directory listenings, useful for
  HTTP
- Avoid leaking memory in error cases. From Xavier from Arch Linux.

libfetch-2.30:
- Revamped connection cache, allowing more than one active session
- HTTP keep-alive support

(snj)

2010-02-02 23:18:49 UTC MAIN commitmail json YAML

Introduce the uhub_ubermatch variable.  Setting it to 1 makes sure
than a uhub attaches even at higher priority than ugen when
ugen_override is set to 1.  This allows to probe the whole USB bus
and attach its functions with ugen.

A better infrastructure to control this would be nice ....

(pooka)

2010-02-02 20:56:13 UTC MAIN commitmail json YAML

We need to provide eclockfreq, just for the aucc driver. The amigappc uses
mftb timecounters.

(phx)

2010-02-02 20:40:07 UTC MAIN commitmail json YAML

2010-02-02 19:42:32 UTC MAIN commitmail json YAML

Add my name, as specified in the welcome message.

(yhardy)

2010-02-02 19:16:57 UTC MAIN commitmail json YAML

2010-02-02 19:15:33 UTC MAIN commitmail json YAML

Rewrote the "amiga" PIC from scratch. Interrupts are based on IPL 1-6 now
and no longer on IRQ 0-13.
Fixed interrupt levels in amigappc_install_handlers() (IPL_SOFTxxx was very
bad!).
Compilation with all (most?) amiga devices was tested and fixed.
Some smaller fixes.
Status:
  With Cybervision64 and A3000 SBIC SCSI (with DMA disabled) the system
  reaches multiuser!
Lots of problems left...

(phx)

2010-02-02 19:07:06 UTC MAIN commitmail json YAML

IOBlix files were missing.

(phx)

2010-02-02 19:04:38 UTC MAIN commitmail json YAML

According to TOG:
- asctime{,_r}, ctime{,_r} may return NULL; document that, and avoid coredumps.
- gmtime{,_r}, localtime{,_r} may return NULL and set EOVERFLOW, document and
  set errno.
- when mktime returns (time_t)-1, make it set EOVERFLOW and document it.

XXX: Should be pulled up to 5.x

(christos)

2010-02-02 19:03:31 UTC MAIN commitmail json YAML

2010-02-02 18:49:23 UTC MAIN commitmail json YAML

uobj->pgops->pgo_get doing PGO_SYNCIO returns a uobjpage whose uobj backpointer
refers to another "uobj" used to call pgo_get.  Revert the wrong assertion
I made.  My bad.

(This and pgo_get's possible ERESTART return value check is the only 2 behavioral
changes I made.)

Reported by drochner@, thanks.

(uebayasi)

2010-02-02 17:40:43 UTC MAIN commitmail json YAML

Don't pass an unnecessary reference to uvm_loanbreak_anon().

Requested by rmind@.

(uebayasi)

2010-02-02 16:54:40 UTC MAIN commitmail json YAML

give up some silly macros which were only used ~once, and reduce
dependency on "locators.h"
makes the code more LKM frienly

(drochner)

2010-02-02 16:25:31 UTC MAIN commitmail json YAML

The structure returned by USB_DEVICEINFO has the vendor/device strings
UTF-8 encoded now. We can't simply print this to a terminal, so
convert it to the current codeset first.

(drochner)

2010-02-02 16:18:29 UTC MAIN commitmail json YAML

add hooks to allow terminal emulations to be installed by LKMs
(these are not available in early bootstrap, so this is not an
option for the system's default emulation)

(drochner)

2010-02-02 15:02:08 UTC MAIN commitmail json YAML

Missing printf in sys/compat/linux/arch/powerpc/linux_machdep.c
found by cppcheck and reported by Henning Petersen in PR 42720.

(wiz)

2010-02-02 15:00:34 UTC MAIN commitmail json YAML

Missing 'if defined COMPAT13 or COMPAT50' in uvm_swap.c found by cppcheck
and reported by Henning Petersen in PR 42721.

(wiz)

2010-02-02 14:58:46 UTC MAIN commitmail json YAML

Fix incomplete line (deleto?), found by cppcheck and reported by
Henning Petersen in PR 42719.

(wiz)

2010-02-02 14:57:45 UTC MAIN commitmail json YAML

Add missing parentheses, found by cppcheck and reported by
Henning Petersen in PR 42718.

(wiz)

2010-02-02 14:13:16 UTC MAIN commitmail json YAML

Make ./build release work with new amigappc port.

(phx)

2010-02-02 12:47:51 UTC MAIN commitmail json YAML

Include majors.amigappc instead of majors.amiga.

(phx)

2010-02-02 09:04:14 UTC MAIN commitmail json YAML

Include "ctype.h" in the central place which deals with building the
kernel debugger as a userland program.

(tron)

2010-02-02 06:52:59 UTC MAIN commitmail json YAML

Be consistent to decide if PMAP_WIRED or not.

(uebayasi)

2010-02-02 06:06:02 UTC MAIN commitmail json YAML

2010-02-02 05:58:16 UTC MAIN commitmail json YAML

2010-02-02 04:35:35 UTC MAIN commitmail json YAML

uvm_fault: Split "neighbor" fault and loan handling into functions.

(uebayasi)

2010-02-02 04:28:56 UTC MAIN commitmail json YAML

- split sp_tlb_flush_pte() and switchtoctx() into sp_tlb_flush_pte_us()/
  sp_tlb_flush_pte_usiii() and switchtoctx_us()/switchtoctx_usiii() and
  implement the latter while i'm here.  it works ... sometimes i think,
  but also sometimes panics/hangs.
- fix a comment in sparc64_ipi_flush_pte_usiii()

(mrg)

2010-02-02 04:04:39 UTC MAIN commitmail json YAML

pud requires putter like it always has.
deliberately do NOT bump date.

(pooka)

2010-02-02 03:07:06 UTC MAIN commitmail json YAML

for now, reduce a few #ifdef SPITFIRE cases by introducing a new
ASI_DCACHE_TAG_OR_INV that is either ASI_DCACHE_{TAG,_INVALIDATE}.

increase the common code in cache_flush_phys().

(mrg)

2010-02-02 01:54:48 UTC MAIN commitmail json YAML

Sort struct uvm_faultctx members for better alignment.

(uebayasi)

2010-02-01 22:34:29 UTC MAIN commitmail json YAML

Use uppercase for acronyms on output: DRAM, SRAM

(hubertf)

2010-02-01 21:47:34 UTC netbsd-4-0 commitmail json YAML

2010-02-01 21:47:11 UTC netbsd-4-0 commitmail json YAML

Pull up following revision(s) (requested by taca in ticket #1378):
crypto/dist/openssl/crypto/comp/c_zlib.c: patch
Fix to deal with CVE-2009-4355 from OpenSSL's repositroy.

(bouyer)

2010-02-01 21:46:44 UTC netbsd-4 commitmail json YAML

2010-02-01 21:45:57 UTC netbsd-4 commitmail json YAML

Pull up following revision(s) (requested by taca in ticket #1378):
crypto/dist/openssl/crypto/comp/c_zlib.c: patch
Fix to deal with CVE-2009-4355 from OpenSSL's repositroy.

(bouyer)

2010-02-01 16:14:58 UTC MAIN commitmail json YAML

Switch SSP init output to aprint_debug() instead of aprint_normal()
under DIAGNOSTIC ifdefs.

(njoly)

2010-02-01 16:12:36 UTC MAIN commitmail json YAML

2010-02-01 16:08:27 UTC MAIN commitmail json YAML

2010-02-01 12:58:04 UTC MAIN commitmail json YAML

2010-02-01 12:51:16 UTC MAIN commitmail json YAML

Do not print ac97 link rate message unless verbose boot is requested.

(njoly)

2010-02-01 11:58:39 UTC MAIN commitmail json YAML

Fix build without DIAGNOSTIC.

(uebayasi)

2010-02-01 10:22:40 UTC MAIN commitmail json YAML

uvm_fault: Clarify when to wire what.

(uebayasi)

2010-02-01 09:56:58 UTC MAIN commitmail json YAML

Include "ctype.h" if we are not building a kernel to fix the build
of crash(8).

(tron)

2010-02-01 09:45:05 UTC MAIN commitmail json YAML

Fix incorrect notify handler type (ACPI_SYSTEM_NOTIFY -> ACPI_DEVICE_NOTIFY).

(jruoho)

2010-02-01 09:18:41 UTC MAIN commitmail json YAML

uvm_fault_upper_lookup: This is totally my personal preference, but can't help
adding one goto to reduce one indent.

(uebayasi)

2010-02-01 09:06:43 UTC MAIN commitmail json YAML

uvm_fault:
- Lower fault routines don't care the vm_anon array found in upper lookup.
  Don't pass the pointer down.
- The flag "shadowed" is known when we lookup upper layer.  Don't need to
  keep in the fault context struct.

(uebayasi)

2010-02-01 08:23:13 UTC MAIN commitmail json YAML

2010-02-01 08:19:17 UTC MAIN commitmail json YAML

Rewrite uvm_fault() loop using while () than goto.

(uebayasi)

2010-02-01 08:16:32 UTC MAIN commitmail json YAML

Split uvm_fault() into 2 more functions, uvm_fault_check() and
uvm_fault_upper_lookup().  Omit unnecessary arguments passed around.

(uebayasi)

2010-02-01 07:01:41 UTC MAIN commitmail json YAML

- sp_tlb_flush_all() becomes sp_tlb_flush_all_us() and sp_tlb_flush_all_usiii()
- sparc64_ipi_flush_pte() becomes sparc64_ipi_flush_pte_us() and
  sparc64_ipi_flush_pte_usiii()
- add some commented out code to disable interrupts and raise the traplevel
  in sparc64_ipi_flush_pte_usiii()
- cache_flush_phys() was missing a little of code in the cheetah case

(mrg)

2010-02-01 06:56:22 UTC MAIN commitmail json YAML

uvm_fault: Pack variables shared during fault / re-fault into a struct named
uvm_faultctx.  Unfortunately ~all of those values are overriden in various
ways.  Constification doesn't help much...

(uebayasi)

2010-02-01 06:54:35 UTC matt-nb5-mips64 commitmail json YAML

Move init of lwp0 uarea earlier so that badaddr has a stack and pcb.

(matt)

2010-02-01 06:53:00 UTC matt-nb5-mips64 commitmail json YAML

Allow port-specific code to init lwp0.l_addr early.  (pmax needs it so it
call badaddr).

(matt)

2010-02-01 06:26:15 UTC MAIN commitmail json YAML

for USIII, use the new "tlb demap all" operation in sp_tlb_flush_all()

(mrg)

2010-02-01 06:09:21 UTC matt-nb5-mips64 commitmail json YAML

2010-02-01 05:48:19 UTC MAIN commitmail json YAML

ERESTART is already negative.  Give up negating error values to not override
the original values.  Pointed out by rmind@, thanks.

In the lower fault case, if (*pgo_get)() can return ERESTART and we should
re-fault for that remains a question.  The original code just returned the
error, so keep that behaviour for now.  In case (*pgo_get)() really returns
ERESTART, pass EIO to tell the uvm_fault caller that (*pgo_get)() failed.

(As far as I grep callers don't check if the return value is ERESTART or not.
So assuming (*pgo_get)() never returns ERESTART should be a safe bet.)

(uebayasi)

2010-02-01 05:38:36 UTC MAIN commitmail json YAML

Fix the bug that unaligned access occurs on amd64. It also fixes the bug
that error bits aren't cleard because these bit are W2C (in other words W1C).

Reported by Michael van Elst.

(msaitoh)

2010-02-01 05:00:59 UTC MAIN commitmail json YAML

add some macros to check cpu type:
GETVER_CPU_IMPL()
CPU_IS_JALAPENO()
CPU_IS_USIII_UP()
and use them in a couple places to choose the right method/index

(mrg)

2010-02-01 04:21:46 UTC matt-nb5-mips64 commitmail json YAML

fix fallout from frame/trapframe merger.

(matt)

2010-02-01 04:19:29 UTC matt-nb5-mips64 commitmail json YAML

2010-02-01 04:18:32 UTC matt-nb5-mips64 commitmail json YAML

2010-02-01 04:17:51 UTC matt-nb5-mips64 commitmail json YAML

2010-02-01 04:16:20 UTC matt-nb5-mips64 commitmail json YAML

Merge frame into trapframe.  While this costs a bit more stack space on
kernel exceptions, the resulting simplifications are worth it.  This is
a step to fast softints and kernel preemption.

trapframe now includes a struct reg instead of a separate array of registers.

(matt)

2010-02-01 03:43:27 UTC MAIN commitmail json YAML

remove unused icache_flush_page() implementation.

(mrg)

2010-02-01 02:42:33 UTC MAIN commitmail json YAML

- add a PDB_CTX_FLUSHALL debug type to pmap.c, and also log the cpu_number()
  in a bunch more cases

- make sparc64_ipi_halt_thiscpu() and sparc64_ipi_pause_thiscpu() return void,
  their callers never checked anyway.

- remove prototypes for sparc64_ipi_flush_ctx() and sparc64_ipi_flush_all(),
  there are no such functions

(mrg)

2010-02-01 00:39:03 UTC MAIN commitmail json YAML

Make it proper KNF as it should have been done in my previous commit.

(ahoka)

2010-02-01 00:06:18 UTC MAIN commitmail json YAML

Remove duplicate sys/sysctl.h inclusion and put includes in alpabetic
order.

(ahoka)

2010-01-31 22:53:56 UTC MAIN commitmail json YAML

Fix an outdated comment, noticed by Paul Goyette.

(martin)

2010-01-31 21:52:24 UTC MAIN commitmail json YAML

New modifiers for the "write" command: /BHL. They act like /bhl but do not
read the old value from memory before writing.

(phx)

2010-01-31 21:36:38 UTC MAIN commitmail json YAML

Add a convenience function to find the maximum value currently reported
by a set (selected via a passed callback predicate) of sensors.
This provides an easy way to query the current temperature of a thermal
zone, for example, from within the kernel - assuming the caller knows
the topology.

(martin)

2010-01-31 21:25:51 UTC MAIN commitmail json YAML

Bump date for SEE ALSO change.

(wiz)

2010-01-31 21:21:13 UTC MAIN commitmail json YAML

Do not advertise deprecated APIs in an important introductory manual page.

(jruoho)

2010-01-31 21:02:05 UTC MAIN commitmail json YAML

2010-01-31 20:53:05 UTC MAIN commitmail json YAML

2010-01-31 20:50:24 UTC MAIN commitmail json YAML

Import dhcpcd-5.1.5 with the following changes:
* -H, --xidhwaddr uses the last 4 bytes of the hardware address as
  the DHCP xid
* -J, --broadcast tells the DHCP server to broadcast replies
* no longer warn about InfiniBand being an unsupported family
* infinite lease times are valid when reading old leases
* discard address correctly if lease is invalid

Status:

Vendor Tag: roy
Release Tags: dhcpcd-5-1-5

(roy)

2010-01-31 20:38:11 UTC MAIN commitmail json YAML

Verify the object type before using variables from it.
In addition, use CTASSERT(9) instead of KASSERT(9).

(jruoho)

2010-01-31 19:56:19 UTC MAIN commitmail json YAML

Fixed for amigappc by executing eieio after writing to a vga register.

(phx)

2010-01-31 19:49:29 UTC MAIN commitmail json YAML

Add a detachment routine.

(jruoho)

2010-01-31 18:51:33 UTC MAIN commitmail json YAML

Also remove the ACPI notify handler upon detach.

(jruoho)

2010-01-31 18:12:51 UTC MAIN commitmail json YAML

Add the missing newline to a verbose autoconf message.

(dyoung)

2010-01-31 17:53:31 UTC MAIN commitmail json YAML

Add a detachment routine. While here, clarify the initialization of sensors.

(jruoho)

2010-01-31 17:13:38 UTC MAIN commitmail json YAML

Ax uvm_fault_internal() & break it into functions.  "Upper" fault and "lower"
fault routines are separated now.

(uebayasi)

2010-01-31 16:04:35 UTC MAIN commitmail json YAML

Skip handling of APPLEUFS_LABEL if it is smaller than a device block.
In particular:

- newfs will not try to erase the label
- fsck_ffs will not try to validate the label

This lets newfs and fsck work on 2048-byte-per-sector media.

Does Apple UFS support such media and how?

(mlelstv)

2010-01-31 15:40:08 UTC MAIN commitmail json YAML

Properly register blocksize with disk(9) framework.

(mlelstv)

2010-01-31 15:12:42 UTC MAIN commitmail json YAML

Include newly-created subr_device.c and remove few special case
device accessor copypastes.  This makes it possible to link static
binaries which use -lrumpdev.

(pooka)

2010-01-31 15:10:12 UTC MAIN commitmail json YAML

Device accessors are only marginally related to autoconf, so put them
into subr_device.c instead of having them in subr_autoconf.c.

Since none of the copyrights in subr_autoconf.c really match the
history of device accessors, I took the liberty of slapping (c)
2006 TNF onto subr_device.c.

(pooka)

2010-01-31 15:05:49 UTC MAIN commitmail json YAML

Use full month name in Dd.

(wiz)

2010-01-31 15:05:20 UTC MAIN commitmail json YAML

Bump date for new debug section.
New sentence, new line.
Remove Pp after section begin.

(wiz)

2010-01-31 14:43:04 UTC MAIN commitmail json YAML

Fix two typos to make documentation match the code:
* the CIOCFKEY ioctl is really called CIOCKEY
* CRK_MOD_EX => CRK_MOD_EXP

Bump date.

(hubertf)

2010-01-31 14:32:56 UTC MAIN commitmail json YAML

Add missing "break" for CRYPTO_CAST_CBC, and some assorted comment fixes.
openssl(1) checks for CAST (and others) on ~every startup.

(hubertf)

2010-01-31 14:30:22 UTC MAIN commitmail json YAML

filesystems now use getdisksize() which is in librumpdev_disk.

(mlelstv)

2010-01-31 13:15:09 UTC MAIN commitmail json YAML

If RUMP_BLKSECTSHIFT is set in the environment, use that as
device sector size instead of DEV_BSHIFT.

(pooka)

2010-01-31 12:20:23 UTC MAIN commitmail json YAML

Remove ACPICA_PEDANTIC.

(jruoho)

2010-01-31 12:14:45 UTC MAIN commitmail json YAML

Remove ACPICA_PEDANTIC. Appears to be no longer in use.

(jruoho)

2010-01-31 12:07:38 UTC MAIN commitmail json YAML

Miscellaneous small changes:

        * Use -compact to make the page a little shorter.
        * Capitalize the title in the sysctl-section.
        * Use .Ic for the sysctl variables.
        * Remove ACPI_PEDANTIC; no such option any more.

(jruoho)

2010-01-31 11:54:32 UTC MAIN commitmail json YAML

1 CTASSERT(foo) is enough for anyone.

(skrll)

2010-01-31 11:39:55 UTC MAIN commitmail json YAML

Release buffer in case a receive failed.

(mlelstv)

2010-01-31 11:29:32 UTC MAIN commitmail json YAML

Add a short introduction to ACPI debugging.

(jruoho)

2010-01-31 11:26:20 UTC MAIN commitmail json YAML

Add dynamic debug options for ACPI_DEBUG kernels.

ok jmcneill@, pooka@, pgoyette@

(jruoho)

2010-01-31 11:19:40 UTC MAIN commitmail json YAML

No more ACPI_ACAD_DEBUG.

(jruoho)

2010-01-31 11:16:18 UTC MAIN commitmail json YAML

Simplify and clean:

        * Semantics.
        * Remove ACPI_ACAD_DEBUG.
        * Reduce the amount of error reporting.
        * Remove the internal bookkeeping flags and variables;
          instead operate only with a single state variable.
        * Trust that the notify handler is doing its job;
          remove the refresh routine from the sensor.
        * Queue a status check upon resume; we want to know
          if the status has changed when in suspend (and it
          is unclear if a notify is sent to us).

(jruoho)

2010-01-31 10:54:10 UTC MAIN commitmail json YAML

Fix block shift to work with different device block sizes.

Unlike other filesystems this has some side issues because
the shift values are stored in the superblock and because
userland utitlies share the same fsbtodb macros.

-> the kernel now ignores the value stored in the superblock.
-> the macro adaption is only done for defined(_KERNEL) code.

(mlelstv)

2010-01-31 10:50:23 UTC MAIN commitmail json YAML

Replace individual queries for partition information with
new helper function.

(mlelstv)

2010-01-31 10:37:57 UTC MAIN commitmail json YAML

Fix block shift to work with different device block sizes.

(mlelstv)

2010-01-31 10:36:20 UTC MAIN commitmail json YAML

Replace individual queries for partition information with
new helper function.

(mlelstv)

2010-01-31 10:30:41 UTC MAIN commitmail json YAML

Replace individual queries for partition information with
new helper function.

(mlelstv)

2010-01-31 09:27:41 UTC MAIN commitmail json YAML

This is using device_t, so it needs to include <sys/device.h>.

(martin)

2010-01-31 09:20:31 UTC MAIN commitmail json YAML

uvm_fault_internal:

Move local variables around to isolate contexts.  Note that remaining variables
are global in that function, and some hold state across re-fault.

Slilently clean-up the "eoff" mess.

(Superfluous braces will go once things settle down.)

(uebayasi)

2010-01-31 07:47:29 UTC MAIN commitmail json YAML

2010-01-31 07:46:03 UTC MAIN commitmail json YAML

uvm_fault_internal: In lower fault handling case, put another goto to clarify
that we don't care lower neighboring pages for the zero-fill object.

(uebayasi)

2010-01-31 07:37:24 UTC MAIN commitmail json YAML

uvm_fault_internal: Skip another long code segment (lower "neighbor" fault)
by a goto.

(uebayasi)

2010-01-31 07:34:10 UTC MAIN commitmail json YAML

Add detachment routine.

(jruoho)

2010-01-31 07:32:35 UTC MAIN commitmail json YAML

uvm_fault_internal: Put a goto label "Case1" as well as "Case2".  Clarify
that if the faulting page is shadowed, we don't care the lower layer at all.

(uebayasi)

2010-01-31 06:45:10 UTC MAIN commitmail json YAML

Allocate the sensor structures dynamically.

(jruoho)

2010-01-31 06:10:53 UTC MAIN commitmail json YAML

2010-01-31 03:57:01 UTC MAIN commitmail json YAML

uncommit part which wasn't supposed to get committed yet

(pooka)

2010-01-31 03:11:55 UTC MAIN commitmail json YAML

2010-01-31 03:09:27 UTC MAIN commitmail json YAML

2010-01-31 03:07:00 UTC MAIN commitmail json YAML

2010-01-31 02:54:56 UTC MAIN commitmail json YAML

print newline after timer expiry message

(pooka)

2010-01-31 02:08:36 UTC MAIN commitmail json YAML

2010-01-31 02:04:43 UTC MAIN commitmail json YAML

Pass root device as a parameter to domountroothook().

(pooka)

2010-01-31 01:40:13 UTC MAIN commitmail json YAML

Correct previous; fix a miscalculation of offset-into-entry in MADV_SEQUENTIAL
case.  Pointed out by pooka@.

(uebayasi)

2010-01-31 01:38:48 UTC MAIN commitmail json YAML

Place *hook implementations in kern_hook.c instead of them floating
around in the kern_subr.c gruel.  Arrrrr.

(pooka)

2010-01-31 00:54:22 UTC MAIN commitmail json YAML

Some might argue that it is benefi_c_ial to spell words correctly.

(snj)

2010-01-31 00:48:08 UTC MAIN commitmail json YAML

Use proper static initializers for *hooklist (currently they happened
to work accidentally anyway since the initializer is 0).

(pooka)

2010-01-31 00:43:38 UTC MAIN commitmail json YAML

2010-01-31 00:38:36 UTC MAIN commitmail json YAML

Make (no pun intended) it possible to perform component symbol
protection from a shell prompt with the command line:

    make -f /sys/rump/Makefile RUMP_SYMREN=module.kobj

This is benefitial especially on i386, where rump ABI matches the
kernel ABI (sans the renaming isolation).  In the above example
module.kobj can then be loaded in a rump kernel either statically
at link-time simply by giving module.kobj as an object to the
linker, or dynamically at runtime by calling rump_sys_modctl(MODCTL_LOAD).

(pooka)

2010-01-30 23:49:31 UTC matt-nb5-mips64 commitmail json YAML

Change MIPS_CURLWP from s7 to t8.  In a MALTA64 kernel, s6 is used 9155 times
which means the compiler could really use s7 is was free to do so.  The least
used temporary was t8 (288 times).  Once the kernel was switched to use t8 for
MIPS_CURLWP, s7 was used 7524 times.

Additionally a MALTA32 kernel shrunk by 6205 instructions (24820 bytes) or
about 1% of its text size.

[For some reason, pre-change t1 was never used and post change t2 was never
used.  Not sure why.]

(matt)

2010-01-30 23:19:55 UTC MAIN commitmail json YAML

Trade 200-something bytes for the death of an ifdef.

(pooka)

2010-01-30 21:55:31 UTC MAIN commitmail json YAML

Make swwdog use no-needs-count.  As the manpage says, there can be only one.

(pooka)

2010-01-30 21:48:30 UTC MAIN commitmail json YAML

Use the symbolic names. No functional change.

(is)

2010-01-30 21:33:58 UTC MAIN commitmail json YAML

2010-01-30 21:26:14 UTC MAIN commitmail json YAML

2010-01-30 21:25:14 UTC netbsd-5-0 commitmail json YAML

2010-01-30 21:23:52 UTC netbsd-5-0 commitmail json YAML

Pull up following revision(s) (requested by rmind in ticket #1288):
sys/kern/sys_aio.c: revision 1.28
sys_aio_suspend, sys_lio_listio:
        - fix the buffer sizes.
        - use kmem_alloc instead of kmem_zalloc for buffers which we will
          overwrite soon.

(snj)

2010-01-30 21:23:46 UTC MAIN commitmail json YAML

aio_suspend1: remove wrong comment, add one new.
Tidy up a little, while here.

(rmind)

2010-01-30 21:22:13 UTC netbsd-5 commitmail json YAML

2010-01-30 21:19:19 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by rmind in ticket #1288):
sys/kern/sys_aio.c: revision 1.28 via patch
sys_aio_suspend, sys_lio_listio:
        - fix the buffer sizes.
        - use kmem_alloc instead of kmem_zalloc for buffers which we will
          overwrite soon.

(snj)

2010-01-30 20:50:19 UTC MAIN commitmail json YAML

2010-01-30 20:47:57 UTC MAIN commitmail json YAML

Add Qumranet vendor and Virtio device IDs.
Also, sort some vendor entries.

(jakllsch)

2010-01-30 20:46:20 UTC netbsd-5 commitmail json YAML

2010-01-30 20:44:51 UTC netbsd-5-0 commitmail json YAML

2010-01-30 20:39:46 UTC netbsd-5-0 commitmail json YAML

2010-01-30 20:38:43 UTC netbsd-5-0 commitmail json YAML

Pull up following revision(s) (requested by joerg in ticket #1276):
common/lib/libc/hash/sha2/sha2.c: revision 1.21
Fix unaligned access in *_Final for SHA224/SHA256/SHA384.
Remaining part of PR 42273. Tested by snj.

(snj)

2010-01-30 20:35:57 UTC netbsd-5-0 commitmail json YAML

Pull up following revision(s) (requested by joerg in ticket #1275):
common/lib/libc/hash/sha2/sha2.c: revision 1.20
Fix unaligned access as reported in PR port-sparc/42273

(snj)

2010-01-30 20:26:51 UTC netbsd-5 commitmail json YAML

Tickets 1266, 1269, 1270-1276, 1280-1282, 1285, and 1287.

(snj)

2010-01-30 20:14:54 UTC netbsd-5 commitmail json YAML

Apply patch (requested by dholland in ticket #1287):
Fix man page section numbers.

(snj)

2010-01-30 20:10:24 UTC netbsd-5-0 commitmail json YAML

2010-01-30 20:05:56 UTC netbsd-5-0 commitmail json YAML

Pull up following revision(s) (requested by rmind in ticket #1286):
sys/kern/sys_aio.c: revision 1.25
aio_suspend1: fix a double free bug.

(snj)

2010-01-30 19:53:21 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by rmind in ticket #1286):
sys/kern/sys_aio.c: revision 1.25
aio_suspend1: fix a double free bug.

(snj)

2010-01-30 19:51:32 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by hubertf in ticket #1285):
share/man/man4/crypto.4: revision 1.17
Fix typo: CIOCASSYMFEAT -> CIOCASYMFEAT

(snj)

2010-01-30 19:49:05 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by hubertf in ticket #1282):
sys/dev/pckbport/pckbd.c: revision 1.26
sys/dev/pckbport/pms.c: revision 1.28
use aprint_error

(snj)

2010-01-30 19:44:31 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by hubertf in ticket #1281):
crypto/dist/ipsec-tools/src/racoon/isakmp.c: revision 1.59
crypto/dist/ipsec-tools/src/racoon/racoon.conf.5: revision 1.57
From Maik Broemme: export ISAKMP SA identity as REMOTE_ID for phase1 up
script (trac #313).

(snj)

2010-01-30 19:41:20 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by jmorse in ticket #1280):
sys/external/bsd/drm/dist/bsd-core/drm_bufs.c: revision 1.7
sys/external/bsd/drm/dist/bsd-core/drmP.h: revision 1.16
sys/external/bsd/drm/dist/bsd-core/drm_memory.c: revision 1.7
PR/42262: Support drm drivers (intel G33/G45) submapping pci resources

(snj)

2010-01-30 19:34:44 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by 1276):
common/lib/libc/hash/sha2/sha2.c: revision 1.21
Fix unaligned access in *_Final for SHA224/SHA256/SHA384.
Remaining part of PR 42273. Tested by snj.

(snj)

2010-01-30 19:32:29 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by joerg in ticket #1275):
common/lib/libc/hash/sha2/sha2.c: revision 1.20
Fix unaligned access as reported in PR port-sparc/42273.

(snj)

2010-01-30 19:26:39 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by dholland in ticket #1274):
bin/sh/sh.1: revision 1.97 via patch
Bump date for cd -P support.

(snj)

2010-01-30 19:24:33 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by dholland in ticket #1274):
bin/sh/cd.c: revision 1.40
bin/sh/sh.1: revision 1.95
Make the cd builtin accept and ignore -P, which is a kshism that has been
allowed to leak into POSIX and selects the behavior cd already implements.
Closes PR bin/42557 and also relevant to PR pkg/42168.
I suppose this should probably be pulled up to both -4 and -5...

(snj)

2010-01-30 19:21:15 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by dholland in ticket #1273):
etc/Makefile: revision 1.377
etc/Makefile: revision 1.378
Fix installation permissions of /var/db/locate.database as per PR misc/41544.

(snj)

2010-01-30 19:17:17 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by dholland in ticket #1272):
bin/pax/options.c: revision 1.106
Don't use NOGLOB_MTCH for pax, only for tar. Fixes fix for PR 41167 and
closes PR 42301. Since the 41167 fix was pulled up to -5, this needs to
be too.

(snj)

2010-01-30 19:14:21 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by bouyer in ticket #1271):
sys/arch/xen/x86/xen_bus_dma.c: revision 1.16
sys/arch/xen/xen/xengnt.c: revision 1.17 via patch
sys/arch/xen/xen/xennetback_xenbus.c: revision 1.33
fix address overflow with 32bit PAE.
Reported and tested by Mark Davies on port-xen@.

(snj)

2010-01-30 19:12:26 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by bouyer in ticket #1271):
sys/arch/xen/xen/privcmd.c: revision 1.40
Use paddr_t to store physical address and cast mfn values to paddr_t
before shift. Fix overflow issue preventing xend from working as
reported by Mark Davies on port-xen@

(snj)

2010-01-30 19:09:15 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by rafal in ticket #1270):
external/mit/MesaLib/dist/src/mesa/glapi/glapi.c: revision 1.2
external/mit/MesaLib/dist/src/mesa/glapi/glapi_getproc.c: revision 1.2
external/mit/MesaLib/dist/src/mesa/glapi/glthread.c: revision 1.2
Decorate some GL APIs with PUBLIC so they're available to link against;
otherwise e.g. the swrast DRI module can't find _glapi_check_multithread.
From http://people.freedesktop.org/~krh/glapi.patch with some tweaks.
ok phone@

(snj)

2010-01-30 19:06:26 UTC netbsd-5-0 commitmail json YAML

Pull up following revision(s) (requested by bouyer in ticket #1269):
sys/dev/ata/wd.c: revision 1.383 via patch
struct buf::b_iodone is not called at splbio() any more.
Make sure non-MPsafe iodone callbacks raise the SPL as appropriate.

(snj)

2010-01-30 19:05:04 UTC netbsd-5-0 commitmail json YAML

Pull up following revision(s) (requested by bouyer in ticket #1269):
sys/dev/dkwedge/dk.c: revision 1.53
sys/dev/cgd.c: revision 1.69
sys/dev/vnd.c: revision 1.206
struct buf::b_iodone is not called at splbio() any more.
Make sure non-MPsafe iodone callbacks raise the SPL as appropriate.
Fix buffer corruption issue I noticed in dk(4), and probable similar
issues in vnd(4) and cgd(4).

(snj)

2010-01-30 19:02:15 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by bouyer in ticket #1269):
sys/dev/ata/wd.c: revision 1.383 via patch
struct buf::b_iodone is not called at splbio() any more.
Make sure non-MPsafe iodone callbacks raise the SPL as appropriate.

(snj)

2010-01-30 19:00:46 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by bouyer in ticket #1269):
sys/dev/cgd.c: revision 1.69
sys/dev/vnd.c: revision 1.206
sys/dev/dkwedge/dk.c: revision 1.53
struct buf::b_iodone is not called at splbio() any more.
Make sure non-MPsafe iodone callbacks raise the SPL as appropriate.
Fix buffer corruption issue I noticed in dk(4), and probable similar
issues in vnd(4) and cgd(4).

(snj)

2010-01-30 18:53:47 UTC netbsd-5 commitmail json YAML

Pull up following revision(s) (requested by skrll in ticket #1266):
libexec/ld.elf_so/map_object.c: revision 1.39
libexec/ld.elf_so/rtld.h: revision 1.83
libexec/ld.elf_so/symbol.c: revision 1.49
Reset the COMBRELOC cache Obj_Entry if it was freed.
Fixes PR 41482. Done slightly differently to the patch in the PR.

(snj)

2010-01-30 18:35:49 UTC MAIN commitmail json YAML

2010-01-30 18:30:33 UTC MAIN commitmail json YAML

Use getnameinfo() for printing AppleTalk addresses. While here, fix
printing of broadcast for this address family (AT broadcast is fixed
node 255 on the local net).

(is)

2010-01-30 18:07:06 UTC MAIN commitmail json YAML

Add the _COMPONENT definition for ACPI_DEBUG.

(jruoho)

2010-01-30 16:49:14 UTC MAIN commitmail json YAML

Fixed compiler warnings when CV_INT_NUM == 2 or CV64CONSOLE is not defined.

(phx)

2010-01-30 16:47:05 UTC MAIN commitmail json YAML

Do not crash when ite wasn't configured to be console.

(phx)

2010-01-30 16:16:35 UTC MAIN commitmail json YAML

Sprinkle __KERNEL_RCSID() into siisata(4).
Slightly adjust some comment styling.

(jakllsch)

2010-01-30 15:13:25 UTC MAIN commitmail json YAML

Calculate the offset from vm_map_entry's start to vm_page array's start once.

(uebayasi)

2010-01-30 12:06:20 UTC MAIN commitmail json YAML

Reduce the diff between genfs_getpages() and genfs_do_io().  These should be
merged eventually.

(uebayasi)