Re: ld.so speedup (part 2)

2019-05-01 Thread Jeremie Courreges-Anglas
On Mon, Apr 29 2019, Stuart Henderson wrote: > On 2019/04/28 09:45, Brian Callahan wrote: >> >> >> On 4/28/19 6:01 AM, Matthieu Herrb wrote: >> > On Sun, Apr 28, 2019 at 08:55:16AM +0100, Stuart Henderson wrote: >> > > > > > > On Sat, Apr 27, 2019 at 09:55:33PM +0800, Nathanael Rensen wrote: >>

Re: make kevent(2) (a bit) mpsafe

2019-05-01 Thread William Ahern
On Wed, May 01, 2019 at 04:35:02PM +1000, David Gwynne wrote: > i originally came at this from the other side, where i wanted to run > kqueue_enqueue and _dequeue without the KERNEL_LOCK, but that implied > making kqueue_scan use the mutex too, which allowed the syscall to > become less locked. >

Re: ccp(4) support for AMD Ryzen 3 PRO 2200GE

2019-05-01 Thread Mike Larkin
On Wed, May 01, 2019 at 06:26:49PM +0200, Mark Kettenis wrote: > Linux doesn't have this yet, so this is pure guesswork, and I pulled > the name out of my ass. But the numbers I get look random enough. > > ok? > Sure, ok mlarkin if you didn't commit already > P.S. I think it would make sense

ccp(4) support for AMD Ryzen 3 PRO 2200GE

2019-05-01 Thread Mark Kettenis
Linux doesn't have this yet, so this is pure guesswork, and I pulled the name out of my ass. But the numbers I get look random enough. ok? P.S. I think it would make sense to rename the device IDs and the strings to be similar to their companions on the chip. I'll send out a separate

Re: [PATCH] cwm window center functionality

2019-05-01 Thread Joe Davis
I'd prefer if centering were a seperate function to resizing to a fraction of the screen size, as I'd like to be able to center a window *after* resizing it to my liking. x11/xdotool could be used by anybody needing the resizing functionality, for example, bind-key 4-r "xdotool

Re: unveil tcpdrop

2019-05-01 Thread Bryan Steele
On Tue, Apr 30, 2019 at 06:23:57PM +0100, Ricardo Mestre wrote: > Went through my old sent emails and saw this one still pending on my tree. > > Is this OK? > > On 13:02 Wed 07 Nov , Ricardo Mestre wrote: > > Hi, > > > > tcpdrop(8) needs to access only two files, in this case /etc/hosts and

Re: make kevent(2) (a bit) mpsafe

2019-05-01 Thread Martin Pieuchot
On 01/05/19(Wed) 16:35, David Gwynne wrote: > i originally came at this from the other side, where i wanted to run > kqueue_enqueue and _dequeue without the KERNEL_LOCK, but that implied > making kqueue_scan use the mutex too, which allowed the syscall to > become less locked. > > it assumes that

Re: unveil tcpdrop

2019-05-01 Thread Sebastian Benoit
Ricardo Mestre(ser...@helheim.mooo.com) on 2019.04.30 18:23:57 +0100: > Went through my old sent emails and saw this one still pending on my tree. > > Is this OK? you got an OK bluhm@ on Nov 7th. and since i cant see a problem with it, ok benno@ too ;) > On 13:02 Wed 07 Nov , Ricardo

Re: libevent: remove non-monotonic compat code

2019-05-01 Thread Tobias Stoeckmann
On Tue, Apr 30, 2019 at 07:13:55PM +0200, Jeremie Courreges-Anglas wrote: > > So the diff below removes the fallback path and all associated code and > > variables. > > > I have left out some minor cleanups for now to ease reviews. > > Here's a diff that amends the signature of gettime() and

make kevent(2) (a bit) mpsafe

2019-05-01 Thread David Gwynne
i originally came at this from the other side, where i wanted to run kqueue_enqueue and _dequeue without the KERNEL_LOCK, but that implied making kqueue_scan use the mutex too, which allowed the syscall to become less locked. it assumes that the existing locking in kqueue_scan is in the right