pf block return sends rst through wrong interface

2014-08-28 Thread Thomas Pfaff
Hi.

I have a router with two external interfaces, ext_if1 and ext_if2,
where everything gets routed through ext_if2 by default (gateway)
except for a few daemons on ext_if1.

   pass in on $ext_if1 inet proto tcp from any to $ext_if1 \
  port ssh reply-to ($ext_if1 $ext_gw1)

This seems to work as expected, sending return traffic through
ext_if1 rather than the default gateway.

The problem is when a connection attempt is made on $ext_if1 to
a blocked port (set block-policy return).  RST is sent through
ext_if2 rather than ext_if1, thus showing up at the destination
with the wrong source address.

I'm unable to find a rule that will get the router to send RST
through the correct interface, so other than using block-policy
drop to not send RST, is there a way to make it send through
the correct interface (ext_if1 in this case)?

Cheers,
Thomas.



Re: Only two holes in a heck of a long time, but why?

2014-04-04 Thread Thomas Pfaff
 No!
 
 By easier to maintain it means apt-get update; apt-get dist-upgrade which
 is freaking neat!
 
 You can say what you want about Debian, but their apt system is
 exceptional! Especially between versions.

Yes, truly exceptional.

I had a blast upgrading from Sheesh to Whoosy, or whatever they're called
again.  After a few hours of downloading and unpacking, it failed miserably
and I had to foogle for hours trying to figure out how to fix it.  Finally
got it working so now I can enjoy outdated software rather than seriously
outdated software!  Freaking neat!  I could have upgraded OpenBSD several
times in that time.



Re: cwm rocks : but...

2013-10-05 Thread Thomas Pfaff
On Sat,  5 Oct 2013 06:19:45 -0400 (EDT)
mayur...@devio.us (Mayuresh Kathe) wrote:

 have been using 'cwm' for over a week now.
 enjoying every moment of it.
 very well thought out and well executed from an openbsd perspective.
 questions;
 * is there any mailing list for keeping an eye on 'cwm' progress?

source-changes

 * can the openbsd 'xdm' be made to look equally minimalistic?
   (i tried fiddling with the resources, made my system freeze).
  best.

I like this -- http://tp76.info/stuff/slim-login.png



Re: cwm rocks : but...

2013-10-05 Thread Thomas Pfaff
On Sat, 5 Oct 2013 23:10:07 +0200
Thomas Pfaff tpf...@tp76.info wrote:

  * can the openbsd 'xdm' be made to look equally minimalistic?
(i tried fiddling with the resources, made my system freeze).
   best.
 
 I like this -- http://tp76.info/stuff/slim-login.png


I should probably also have said that this is x11/slim with a custom
theme (also found here -- http://tp76.info/stuff/SLIM-Puffy.tar.gz).

(sorry for the extra post)



Re: spam filtering misc spams

2012-10-08 Thread Thomas Pfaff
On Mon, 08 Oct 2012 18:14:25 +0200
Mikkel C. Simonsen m...@post5.tele.dk wrote:

 David Diggles wrote:
  I'm interested in hearing about peoples experiences with spam filtering the 
  spam
  emails that make it through to misc.
[...]
 I use bogofilter, and it tags almost all spam from this mailing list as 
 spam. There is an occasional false positive also though...
 

I also have very good results with bogofilter.

In my .mailfilter file I have (excerpt):

  xfilter /usr/local/bin/bogofilter -u -e -p

  if ( /^X-Bogosity: (Spam|Unsure)/ )
to $MAILDIR/.Spam

Then there's the cron job that tells bogofilter that stuff
in TagSpam is spam (that I move there manually).  The end
result is pretty damn good and you don't get the noise that
DNSBLs generate.  Fine for SOHO at least.



Re: strange X problem after Aug11 snapshot

2011-08-16 Thread Thomas Pfaff
On Tue, 16 Aug 2011 09:32:47 +0200
Matthieu Herrb mhe...@gmail.com wrote:

 On Mon, Aug 15, 2011 at 8:02 PM, dsp d...@2f30.org wrote:
  Hi list :)
  sorry for not be able to debug this problem a lot but
  i haven't the slightest idea where to start!
  after the Aug 11 snapshot i started to experience screen blackenings
 
 How old was your previous snapshot?


dsp told me he had rebuilt devel/sdl with three patches removed and
this made the problem go away.  I did what he did and it solved the
problem for me too (amd64 Aug 7 snapshot -- dmesg in previous post).

The patches removed are patch-src_video_x11_SDL_x11{sym_h,video_[ch]}
They're the latest patches in the port dated 2011/05/13 and deal with
XRandR and VidMode.

Thinking back a few snapshots I believe it was around this time that
I first saw ffplay fail in this way, but I made no real notice about
it since I rarely use it and xine and mplayer worked fine anyway.

Thanks to dsp for sharing.  Now I can play with qemu again ;-)



Re: strange X problem after Aug11 snapshot

2011-08-15 Thread Thomas Pfaff
On Mon, 15 Aug 2011 21:02:46 +0300
dsp d...@2f30.org wrote:

 after the Aug 11 snapshot i started to experience screen blackenings
 when i start an application like scummvm or dosbox.
 When i click somewhere outside the application window though 
 i force the screen to be redrawn , and i get back my desktop ;)

If you mean that your entire screen goes black when certain programs
are started then I also have the same problem (noticed just days ago).

For example, if I start qemu then the entire screen goes black.  The
only thing visible is the mouse cursor.  To get my screen back I have
to focus another window (Alt-Tab).  The screen then comes back and I
can see the qemu window and all other windows again.  Focus the qemu
window and the screen goes black again.

This also happens with ffplay and luvcview.  Xine and mplayer does
not have this problem.  All programs in their default configuration.

This does not happen on my i386 with Intel graphics (see 2nd dmesg).

 i am on amd64 and my vga card is an NVIDIA GeForce 6200 (nv).

OpenBSD 5.0 (GENERIC.MP) #52: Sun Aug  7 19:50:47 MDT 2011
dera...@amd64.openbsd.org:/usr/src/sys/arch/amd64/compile/GENERIC.MP
real mem = 4293459968 (4094MB)
avail mem = 4165046272 (3972MB)
mainbus0 at root
bios0 at mainbus0: SMBIOS rev. 2.4 @ 0xf06b0 (76 entries)
bios0: vendor American Megatrends Inc. version 1704 date 11/27/2007
bios0: ASUSTeK Computer INC. P5B-E
acpi0 at bios0: rev 2
acpi0: sleep states S0 S1 S3 S4 S5
acpi0: tables DSDT FACP APIC MCFG OEMB HPET
acpi0: wakeup devices P0P2(S4) P0P1(S4) UAR1(S4) PS2K(S4) PS2M(S4) EUSB(S4) 
USBE(S4) P0P4(S4) P0P5(S4) P0P6(S4) P0P7(S4) P0P8(S4) P0P9(S4) USB0(S4) 
USB1(S4) USB2(S4) USB3(S4) USB4(S4) USB5(S4)
acpitimer0 at acpi0: 3579545 Hz, 24 bits
acpimadt0 at acpi0 addr 0xfee0: PC-AT compat
cpu0 at mainbus0: apid 0 (boot processor)
cpu0: Intel(R) Core(TM)2 CPU 6400 @ 2.13GHz, 2135.33 MHz
cpu0: 
FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CFLUSH,DS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,SBF,SSE3,MWAIT,DS-CPL,VMX,EST,TM2,SSSE3,CX16,xTPR,PDCM,NXE,LONG
cpu0: 2MB 64b/line 8-way L2 cache
cpu0: apic clock running at 266MHz
cpu1 at mainbus0: apid 1 (application processor)
cpu1: Intel(R) Core(TM)2 CPU 6400 @ 2.13GHz, 2135.04 MHz
cpu1: 
FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CFLUSH,DS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,SBF,SSE3,MWAIT,DS-CPL,VMX,EST,TM2,SSSE3,CX16,xTPR,PDCM,NXE,LONG
cpu1: 2MB 64b/line 8-way L2 cache
ioapic0 at mainbus0: apid 2 pa 0xfec0, version 20, 24 pins
acpimcfg0 at acpi0 addr 0xe000, bus 0-255
acpihpet0 at acpi0: 14318179 Hz
acpiprt0 at acpi0: bus 0 (PCI0)
acpiprt1 at acpi0: bus 1 (P0P2)
acpiprt2 at acpi0: bus 5 (P0P1)
acpiprt3 at acpi0: bus 4 (P0P4)
acpiprt4 at acpi0: bus -1 (P0P5)
acpiprt5 at acpi0: bus -1 (P0P6)
acpiprt6 at acpi0: bus 3 (P0P7)
acpiprt7 at acpi0: bus 2 (P0P8)
acpicpu0 at acpi0: PSS
acpicpu1 at acpi0: PSS
aibs0 at acpi0: RTMP RVLT RFAN GGRP GITM SITM
acpibtn0 at acpi0: PWRB
pci0 at mainbus0 bus 0
pchb0 at pci0 dev 0 function 0 Intel 82G965 Host rev 0x02
ppb0 at pci0 dev 1 function 0 Intel 82G965 PCIE rev 0x02: msi
pci1 at ppb0 bus 1
vga1 at pci1 dev 0 function 0 NVIDIA GeForce 7600 GT rev 0xa1
wsdisplay0 at vga1 mux 1: console (80x25, vt100 emulation)
wsdisplay0: screen 1-5 added (80x25, vt100 emulation)
uhci0 at pci0 dev 26 function 0 Intel 82801H USB rev 0x02: apic 2 int 16
uhci1 at pci0 dev 26 function 1 Intel 82801H USB rev 0x02: apic 2 int 17
ehci0 at pci0 dev 26 function 7 Intel 82801H USB rev 0x02: apic 2 int 18
usb0 at ehci0: USB revision 2.0
uhub0 at usb0 Intel EHCI root hub rev 2.00/1.00 addr 1
azalia0 at pci0 dev 27 function 0 Intel 82801H HD Audio rev 0x02: msi
azalia0: codecs: Analog Devices AD1988A
audio0 at azalia0
ppb1 at pci0 dev 28 function 0 Intel 82801H PCIE rev 0x02: msi
pci2 at ppb1 bus 4
ppb2 at pci0 dev 28 function 3 Intel 82801H PCIE rev 0x02: msi
pci3 at ppb2 bus 3
age0 at pci3 dev 0 function 0 Attansic Technology L1 rev 0xb0: msi, address 
00:18:f3:9d:7d:04
atphy0 at age0 phy 0: F1 10/100/1000 PHY, rev. 5
ppb3 at pci0 dev 28 function 4 Intel 82801H PCIE rev 0x02: msi
pci4 at ppb3 bus 2
jmb0 at pci4 dev 0 function 0 JMicron JMB363 IDE/SATA rev 0x02
ahci0 at jmb0: apic 2 int 16, AHCI 1.0
scsibus0 at ahci0: 32 targets
pciide0 at jmb0: DMA, channel 0 wired to native-PCI, channel 1 wired to 
native-PCI
pciide0: using apic 2 int 16 for native-PCI interrupt
atapiscsi0 at pciide0 channel 0 drive 0
scsibus1 at atapiscsi0: 2 targets
cd0 at scsibus1 targ 0 lun 0: PLEXTOR, DVDR PX-740A, 1.00 ATAPI 5/cdrom 
removable
cd0(pciide0:0:0): using PIO mode 4, Ultra-DMA mode 2
pciide0: channel 1 disabled (no drives)
uhci2 at pci0 dev 29 function 0 Intel 82801H USB rev 0x02: apic 2 int 23
uhci3 at pci0 dev 29 function 1 Intel 82801H USB rev 0x02: apic 2 int 19
uhci4 at pci0 dev 29 function 2 Intel 82801H USB rev 0x02: apic 2 int 18
ehci1 at pci0 dev 29 function 7 Intel 82801H USB rev 0x02: apic 2 int 23
usb1 at ehci1: USB revision 

Re: connecting ubt0 to a wireless audio

2011-02-18 Thread Thomas Pfaff
On Thu, 17 Feb 2011 11:37:34 -0600
Bryan bra...@gmail.com wrote:

 I have an MW600 from Sony Ericsson, that I can pair to my Droid, and
 the passcode is .  I recently picked up a SparkLAN WPEA-111N
 which attaches to ral(4) and ubt(4):
 
[...]
 
 After following these this:
 
 http://marc.info/?l=openbsd-miscm=124085846000680


Just for the record, this no longer works for me.  I get a hard lock or a
panic very shortly after bringing up the Bluetooth interface and trying to
communicate with it.  It used to work, though ;-(

Cheers,
Thomas.



Re: Same shit all over again

2010-08-13 Thread Thomas Pfaff
On Fri, 13 Aug 2010 19:46:24 +0200
disgrun tled-developers disgruntled.develop...@googlemail.com wrote:

 Just to keep the mortals in the loop,
 
 This date to day, on Tuesday the 13th of August 2002, Theo had another fit
 and kicked out all the OpenBSD developers for a couple of days or so:


This is between Theo and his developers.  It has no place here on
misc@ so please just shove it.  Go cry on your mothers' shoulder
and tell her all about how you got your feelings hurt.  It's really
fucked up what you just did.



[patch] Re: fdisk and bootable flag

2010-05-12 Thread Thomas Pfaff
On Tue, 11 May 2010 22:14:26 +0200
Thomas Pfaff tpf...@tp76.info wrote:

 On Tue, 11 May 2010 12:34:28 -0700 (PDT)
 stupidmail4me stupidmail...@yahoo.com wrote:
  
  Anyone know how to edit the default MBR record so fdisk -iy creates
  one partition with no bootable flag, or how to unset the bootable flag?
 
 I think the following should do it:
 
 fdisk: 1 flag partition 0
 
 I suppose the man page should mention that this operation can take on
 a second operand.
 

diff if this should be mentioned.  It was in fact mentioned in the man
page but the text was commented out.  Not sure why.

Index: fdisk.8
===
RCS file: /cvs/src/sbin/fdisk/fdisk.8,v
retrieving revision 1.69
diff -u -p -r1.69 fdisk.8
--- fdisk.8 27 Mar 2010 13:56:49 -  1.69
+++ fdisk.8 12 May 2010 13:15:04 -
@@ -303,14 +303,14 @@ may be appended to indicate bytes, kilob
 The special size value
 .Sq *
 will cause the partition to be sized to use the remainder of the disk.
-.It Cm flag Ar #
+.It Cm flag Ar # Op Ar value
 Make the given MBR partition table entry bootable.
 Only one entry can be marked bootable.
 .\ If you wish to boot from an extended
 .\ MBR partition, you will need to mark the MBR partition table entry for the
 .\ extended MBR partition as bootable.
-.\ If an optional value is given, the MBR partition is marked with the given
-.\ value, and other MBR partitions are not touched.
+If an optional value is given, the MBR partition is marked with the given
+value, and other MBR partitions are not touched.
 .It Cm update
 Update the machine MBR bootcode and 0xAA55 signature in the memory copy
 of the currently selected boot block.



Re: fdisk and bootable flag

2010-05-11 Thread Thomas Pfaff
On Tue, 11 May 2010 12:34:28 -0700 (PDT)
stupidmail4me stupidmail...@yahoo.com wrote:
 
 Anyone know how to edit the default MBR record so fdisk -iy creates
 one partition with no bootable flag, or how to unset the bootable flag?


I think the following should do it:

fdisk: 1 flag partition 0

I suppose the man page should mention that this operation can take on
a second operand.



Re: State of multiprocessing and multithreading in OpenBSD

2010-05-08 Thread Thomas Pfaff
On Thu, 06 May 2010 10:03:28 -0700
Noah Pugsley noa...@bendtel.com wrote:

 Tony Abernethy wrote:
  Stas Miasnikou wrote:
  Marco Peereboom wrote:
  Wouldn't it be adorable if people learned to program FSMs instead of
  java in those fancy universities?
  Seconded.
 
  Do you seriously expect programmers to learn to program?
  
 Finite Sex Machine?
 

No, the Flying Spaghetti Monster.



Re: cwm: cycle in group

2010-04-23 Thread Thomas Pfaff
On Fri, 23 Apr 2010 03:31:31 +0400
Alexander Polakov polac...@gmail.com wrote:

 Hi there!
 
  I think it's very convenient to cycle through windows in a group.


Sorry, but I don't quite understand what this does.  If you want to
cycle through groups there's ``cyclegroup'' and if you want to cycle
through visible windows (in the active group) there's ``cycle''.

Could you please elaborate on what this does?

Cheers,
Thomas.



Re: cwm: cycle in group

2010-04-23 Thread Thomas Pfaff
On Fri, 23 Apr 2010 19:09:52 +0400
Alexander Polakov polac...@gmail.com wrote:

 2010/4/23, Thomas Pfaff tpf...@tp76.info:
  On Fri, 23 Apr 2010 03:31:31 +0400
 
  Could you please elaborate on what this does?
 
 Cycles through windows belonging to the same group as current window.
 Like if you have an xterm group, which all xterm's belong to, with 
 cycleingroup
 you cycle only through xterms, no other windows get in your way.
 Currently to do this, one has to hide all other groups (or maybe i am
 just missing something obvious).


Oh, I just use ``sticky yes'' and ``bind 4-j rcyclegroup'' and
``bind 4-k cyclegroup'' to cycle between the available groups
that I create.  That means all other groups have to be hidden,
as you say, but that's how I work.  This gives me something like
virtual desktops.

I've nothing to do with cwm but personally I've no need for this
patch.  Others here will have to state their opinions, though.

Cheers,
Thomas.



Re: licensing

2010-04-16 Thread Thomas Pfaff
On Thu, 15 Apr 2010 11:52:55 -0600
Theo de Raadt dera...@cvs.openbsd.org wrote:
  
  There's non-free software in the ports tree.
 
 Not in a real sense.  The ports tree is a build infrastructure
 containing Makefiles, lists of files and where they should go, and (in
 a perfect world, continously shrinking) minimal patches.  It does not
 contain source, per se.  There are small code snippets which are
 _patches_, but the patches are largely of no great consequences.  They
 exist to adapt foreign software to our interfaces, and the idea is
 that those patches should eventually be fed upsteam, or become
 unneccesary.
 

Yes, that is true.  I believe we had a discussion about this with
a certain individual not that long ago.  In my view the ports tree
merely contain /pointers/ to some non-free software which the user
can choose to use or not.  There's non-free software /in/ the ports
tree was not entirely accurate.



Re: licensing

2010-04-15 Thread Thomas Pfaff
On Thu, 15 Apr 2010 10:41:35 -0600
Ted Roby ted.r...@gmail.com wrote:
 
 I didn't think OpenBSD was even interested in such licensing
 schemes in the Ports tree.
 

There's non-free software in the ports tree.



Re: GDM times out waiting for X11 startup on slow machines (and an OpenBSD GDM theme!)

2010-04-13 Thread Thomas Pfaff
On Tue, 13 Apr 2010 16:27:37 -0300
Christiano F. Haesbaert haesba...@haesbaert.org wrote:
 
  Here is a GDM theme for OpenBSD.
[...]
 
 Why not xdm ? Considering gdm is much much much heavier.


Or x11/slim.  I think that one is pretty neat.



Re: Logitech Quick Cam driver

2010-02-25 Thread Thomas Pfaff
On Thu, 25 Feb 2010 13:25:04 +0530
Siju George sgeorge...@gmail.com wrote:

 Hi,
 
 Any body running Ligitech QuickCam on OpenBSD 4.6 using
 
 http://tamentis.com/projects/openqce/
 
 or any other driver?

As far as I know, there are no drivers for cameras other than the
uvideo(4) driver that /should/ work with most UVC cameras (e.g. any
camera that is certified for Windows Vista or later).  You can get
one of these starting at about 20 EUR.



Re: Intel Atom D510MO performance issue

2010-02-25 Thread Thomas Pfaff
On Thu, 25 Feb 2010 03:47:24 -0800
Will Storey wsto...@gmail.com wrote:
 I'm not sure how relevant this is, but the top output seems to indicate
 something:
 
 Memory: Real: 10M/137M act/tot  Free: 845M  Swap: 0K/2051M used/tot
 
   PID USERNAME PRI NICE  SIZE   RES STATE WAIT  TIMECPU COMMAND
 16216 root  -50  184K  148K sleep/2   getblk   11:18 1129.88% cat
 15668 _ntp  560  708K  812K onproc/0  - 0:42 77.64% ntpd
  2808 root   20  624K  724K sleep/3   poll  0:17 60.40% ntpd

1129.88%, 77.64%, and 60.40% CPU usage?



Re: OpenBSD insecure OS?

2010-02-24 Thread Thomas Pfaff
On Wed, 24 Feb 2010 19:02:15 +
carlos albino garcia grijalba genesi...@hotmail.com wrote:

 I foud this:
 http://allthatiswrong.wordpress.com/2010/01/20/the-insecurity-of-openbsd/
 
 so ?
 

Gah, not again.  Search the archives (http://marc.info).



Re: Security feed

2010-02-17 Thread Thomas Pfaff
On Wed, 17 Feb 2010 20:05:47 +0100
Jean-Francois jfsimon1...@gmail.com wrote:

 Hello All,
 
 I am a little bit out of subject but please allow me to ask you about
 feeds of security issues.
 

http://www.undeadly.org has it and the errata pages are of course updated.

I just have a cron that diffs a local copy of the last errata page with
the one on the OpenBSD site and mail myself if it has changed (and then
replace the local copy with the new one).



Re: GNOBSD-Project introduction

2010-01-19 Thread Thomas Pfaff
On Tue, 19 Jan 2010 19:34:24 +0100
Stefan Rinkes stefan.rin...@googlemail.com wrote:

 Hello,
 
 My name is Stefan Rinkes. I'm from munich in germany and I want to
 introduce my OpenBSD-Project.
 

See http://marc.info/?l=openbsd-miscm=126037728930452w=2

Sorry.



Re: devede-3.15.0 problem

2009-12-20 Thread Thomas Pfaff
On Sat, 19 Dec 2009 21:46:23 +
Jacob Meuser jake...@sdf.lonestar.org wrote:

 On Sat, Dec 19, 2009 at 02:23:17PM -0600, nealHogan wrote:
 
  montagueneal# mlayer -loop 1 -identify -ao null -vo null -frames 0
  /usr/local/share/devede/silence.ogg
  
  Notice that ID_LENGTH is reported as 'inf'.
 
 hmm.  is ogg playback with mplayer broken on amd64?  can people with
 amd64 try 'mplayer -identify ogg file | grep ID_LENGTH' and say
 whether it's always inf?
 

amd64 current from December something:

Script started on Sun Dec 20 13:22:59 2009
$ mplayer -identify test.ogg | grep ID_LENGTH
ID_LENGTH=257.73
Cannot find codec 'vorbis' in libavcodec...
ADecoder init failed :(


MPlayer interrupted by signal 2 in module: play_audio


MPlayer interrupted by signal 13 in module: play_audio

$ exit

Script done on Sun Dec 20 13:23:18 2009

The song plays just fine.



Re: creating instalation CD

2009-12-14 Thread Thomas Pfaff
On Mon, 14 Dec 2009 11:37:50 -0600
Yamidt Henao yamidthe...@gmail.com wrote:

 Hello everybody,
 
 I need create a CD to instalation for my OPENBSD kernel and my
 configuration, it is possible with  my instalation current?
 

http://www.openbsd.org/faq/faq5.html#Release



Re: Please use this to convert people to OpenBSD

2009-11-17 Thread Thomas Pfaff
On Tue, 17 Nov 2009 17:46:00 +0530
Girish Venkatachalam girishvenkatacha...@gmail.com wrote:

 You can even convert Windoze folks. Mplayer is that sexy.

I think you're talking to the wrong crowd.  Before anyone else
says it; take your religion elsewhere ;-)  Most people here
don't give a shit what other people use.



Re: dmesg from HP HP-Pavilion p6130y

2009-10-20 Thread Thomas Pfaff
On Mon, 19 Oct 2009 07:51:44 +0200
TomC!E! BodEC!r tomas.bod...@gmail.com wrote:

 Hi all,
 
 in case someone find it useful I'm sending dmesg from installation of
 OpenBSD on HP Pavilion p6130y desktop.

Please send to dmesg@ as explained in the Welcome to OpenBSD 4.6 mail.

Thanks.



Re: aucat: dividing signal strengths of inputs?

2009-08-13 Thread Thomas Pfaff
On Thu, 13 Aug 2009 10:52:28 +0200
Jan Stary h...@stare.cz wrote:
[...]
 Does aucat somehow 'divide' the signal strengths when playing multiple
 inputs (even when some are paused)? Similarly to sox(1) mixing files?
 
 Trying the same with more than two clients (such as, five paused mplayers
 and one playing, then quiting the paused ones; doesn't need to be
 mplayer, happens with any other client) seems to confirm this,
 but I didn't find anything about it in aucat(1).
 
 What is the relation of 'aucat -v' to this?
 

Hi.

This has been discussed here before a few times:

http://marc.info/?l=openbsd-miscm=124058830718352w=2

Thomas



Re: sound from usb speakers (Logitech v20) - howto?

2009-07-20 Thread Thomas Pfaff
On Mon, 20 Jul 2009 13:38:25 +0200
Didier Wiroth dwir...@gmail.com wrote:
 
 Any ideas on how to solve this?
 

Use the correct device file.  /dev/audio is probably a link to
your azalia device.



Re: reason for libexec?

2009-07-15 Thread Thomas Pfaff
On Wed, 15 Jul 2009 10:31:11 -0600
Theo de Raadt dera...@cvs.openbsd.org wrote:
 
 Does everyone on this list have ADD?
 

Commit to usr.bin/mg/theo.c please ;-)



Re: tmux vs screen questions

2009-07-13 Thread Thomas Pfaff
On Mon, 13 Jul 2009 05:38:33 +0200
frantisek holop min...@obiit.org wrote:
 hmm, on Sun, Jul 12, 2009 at 09:57:48PM -0500, neal hogan said that
  On Mon, Jul 13, 2009 at 02:15:33AM +, Wayne M. Scace wrote:
 Hello,
 What exactly is tmux?
  
  man tmux(1)
 
 that'll work only on -current.

Really?

$ man tmux(1)
ksh: syntax error: `(' unexpected

;-p



Re: State of 3G (Nokia) phones and Bluetooth, USB 3G modems

2009-07-13 Thread Thomas Pfaff
On Mon, 13 Jul 2009 11:15:09 +0300
Jan-Erik Skata jesk...@gmail.com wrote:

 I am a long time user of OpenBSD and about to reinstall my firewall.
 
 In a foreseeable future, I may start using 3G as my Internet connection
 (affordable unlimited 3G data in Finland, 384kbps for 9,90e/month).
 
 Now I am wondering, how well does OpenBSD support connection over
 Bluetooth?

I just did this recently.  See http://tp76.info/btnet.html and search
the archives at http://marc.info/

I don't use it much and when I use it it's only for shorter periods
of time, so I don't know how it'd work as a 24/7 connection.

 Will any noname USB Bluetooth stick work?

I've got a Creative one that doesn't work (attaches to ugen(4)).
I'm sure there are others.  Might just be a missing ID or
something *shrugs*



Re: tmux vs screen questions

2009-07-13 Thread Thomas Pfaff
On Mon, 13 Jul 2009 13:11:59 +0200
frantisek holop min...@obiit.org wrote:
man tmux(1)
   
   that'll work only on -current.
  
  Really?
  
  $ man tmux(1)
  ksh: syntax error: `(' unexpected
 
 i meant, the man page itself is only in current...
 so it might be better to send online references
 because of people not on -current...
 

I know what you meant.  I just felt like being a comedian
for a moment ... and yes, it was before my morning coffee ;-)



Re: Install difficulties

2009-07-09 Thread Thomas Pfaff
On Thu, 9 Jul 2009 21:02:37 +0200
Jean-Frangois SIMON jfsimon1...@gmail.com wrote:
 OpenbBSD crashes at the first boot.
 Could one help with how to get the crash infos out of the console (ps
trace)
 ; is the only way to copy on paper then write in an email or is there a way
 to copy this one way or another ?

A serial console or pictures (put somewhere on the net).

http://www.openbsd.org/report.html



Re: No drm(4) for RV730 PRO (HD 4650)

2009-07-07 Thread Thomas Pfaff
On Mon, 6 Jul 2009 18:46:58 +0200
Tobias Ulmer tobi...@tmux.org wrote:
 On Mon, Jul 06, 2009 at 04:03:36PM +0200, Thomas Pfaff wrote:
  Hi.
  
  I'm not seeing radeondrm, and consequently no drm, in my dmesg
  when booting 4.6-current on amd64.  The display adapter is a
  Radeon HD 4650 (RV730 PRO).  radeon(4) says it is supported.
 
 radeon(4) is from Xorg. radeondrm(4) is the card-specific drm
 implementation in the kernel. To work, radeon(4) needs drm support in
 the kernel, which currently doesn't exist for OpenBSD.
 
I looked at radeon(4) for the list of supported cards, since that's
where radeondrm(4) told me to look.

I'm still a bit confused.  What is the purpose of having inteldrm*
and radeondrm* enbled in the kernel config if they're not going to
work anyway?



Re: No drm(4) for RV730 PRO (HD 4650)

2009-07-07 Thread Thomas Pfaff
On Tue, 7 Jul 2009 03:31:54 -0500
Abel Camarillo acam...@the00z.org wrote:
 On Tue, Jul 07, 2009 at 10:09:14AM +0200, Thomas Pfaff wrote:
  On Mon, 6 Jul 2009 18:46:58 +0200
  I looked at radeon(4) for the list of supported cards, since that's
  where radeondrm(4) told me to look.
  
  I'm still a bit confused.  What is the purpose of having inteldrm*
  and radeondrm* enbled in the kernel config if they're not going to
  work anyway?
 
 $ man radeondrm;
 
 supports radeon(4) not radeonhd(4).
 

... and if you look at radeon(4) it says RV730 Radeon HD 4650/4670.



Ekiga fails (Was Re: SIP clients)

2009-07-07 Thread Thomas Pfaff
On Tue, 7 Jul 2009 11:27:34 +0200
Michiel van Baak mich...@vanbaak.info wrote:
 On 23:08, Mon 06 Jul 09, Lars Nooden wrote:
  What is a recommended SIP client for OpenBSD ?
 
 I use ekiga and it works fine.
 

Speaking of which; Ekiga does not work for me any more.

I don't know exactly when it happened, but as of now I'm running
yesterday's snapshot and just updated the packages (pkg_add -ui).

$ ekiga
[...]
(ekiga:7033): Gtk-WARNING **: GtkSpinButton: setting an adjustment with 
non-zero page size is deprecated
Xlib: unexpected async reply (sequence 0x1bd)!

What's up?  How do I diagnose this?



No drm(4) for RV730 PRO (HD 4650)

2009-07-06 Thread Thomas Pfaff
Hi.

I'm not seeing radeondrm, and consequently no drm, in my dmesg
when booting 4.6-current on amd64.  The display adapter is a
Radeon HD 4650 (RV730 PRO).  radeon(4) says it is supported.

Any ideas?


OpenBSD 4.6-current (GENERIC.MP) #19: Mon Jul  6 15:55:00 CEST 2009
tpf...@ws.tp76.info:/usr/src/sys/arch/amd64/compile/GENERIC.MP
real mem = 3152609280 (3006MB)
avail mem = 3044573184 (2903MB)
mainbus0 at root
bios0 at mainbus0: SMBIOS rev. 2.4 @ 0xf06b0 (76 entries)
bios0: vendor American Megatrends Inc. version 1704 date 11/27/2007
bios0: ASUSTeK Computer INC. P5B-E
acpi0 at bios0: rev 2
acpi0: tables DSDT FACP APIC MCFG OEMB HPET
acpi0: wakeup devices P0P2(S4) P0P1(S4) UAR1(S4) PS2K(S4) PS2M(S4) EUSB(S4) 
USBE(S4) P0P4(S4) P0P5(S4) P0P6(S4) P0P7(S4) P0P8(S4) P0P9(S4) USB0(S4) 
USB1(S4) USB2(S4) USB3(S4) USB4(S4) USB5(S4)
acpitimer0 at acpi0: 3579545 Hz, 24 bits
acpimadt0 at acpi0 addr 0xfee0: PC-AT compat
cpu0 at mainbus0: apid 0 (boot processor)
cpu0: Intel(R) Core(TM)2 CPU 6400 @ 2.13GHz, 2135.29 MHz
cpu0: 
FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CFLUSH,DS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,SBF,SSE3,MWAIT,DS-CPL,VMX,EST,TM2,CX16,xTPR,NXE,LONG
cpu0: 2MB 64b/line 8-way L2 cache
cpu0: apic clock running at 272MHz
cpu1 at mainbus0: apid 1 (application processor)
cpu1: Intel(R) Core(TM)2 CPU 6400 @ 2.13GHz, 2177.74 MHz
cpu1: 
FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CFLUSH,DS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,SBF,SSE3,MWAIT,DS-CPL,VMX,EST,TM2,CX16,xTPR,NXE,LONG
cpu1: 2MB 64b/line 8-way L2 cache
ioapic0 at mainbus0 apid 2 pa 0xfec0, version 20, 24 pins
acpihpet0 at acpi0: 14318179 Hz
acpiprt0 at acpi0: bus 0 (PCI0)
acpiprt1 at acpi0: bus 1 (P0P2)
acpiprt2 at acpi0: bus 5 (P0P1)
acpiprt3 at acpi0: bus 4 (P0P4)
acpiprt4 at acpi0: bus -1 (P0P5)
acpiprt5 at acpi0: bus -1 (P0P6)
acpiprt6 at acpi0: bus 3 (P0P7)
acpiprt7 at acpi0: bus 2 (P0P8)
acpicpu0 at acpi0: PSS
acpicpu1 at acpi0: PSS
acpibtn0 at acpi0: PWRB
pci0 at mainbus0 bus 0
pchb0 at pci0 dev 0 function 0 Intel 82G965 Host rev 0x02
ppb0 at pci0 dev 1 function 0 Intel 82G965 PCIE rev 0x02: apic 2 int 16 (irq 
11)
pci1 at ppb0 bus 1
vga1 at pci1 dev 0 function 0 ATI Radeon HD 4650 rev 0x00
wsdisplay0 at vga1 mux 1: console (80x25, vt100 emulation)
wsdisplay0: screen 1-5 added (80x25, vt100 emulation)
azalia0 at pci1 dev 0 function 1 ATI Radeon HD 4000 HD Audio rev 0x00: apic 2 
int 17 (irq 5)
azalia0: codecs: ATI/0xaa01
audio0 at azalia0
uhci0 at pci0 dev 26 function 0 Intel 82801H USB rev 0x02: apic 2 int 16 (irq 
11)
uhci1 at pci0 dev 26 function 1 Intel 82801H USB rev 0x02: apic 2 int 17 (irq 
5)
ehci0 at pci0 dev 26 function 7 Intel 82801H USB rev 0x02: apic 2 int 18 (irq 
15)
usb0 at ehci0: USB revision 2.0
uhub0 at usb0 Intel EHCI root hub rev 2.00/1.00 addr 1
azalia1 at pci0 dev 27 function 0 Intel 82801H HD Audio rev 0x02: apic 2 int 
22 (irq 3)
azalia1: codecs: Analog Devices AD1988A
audio1 at azalia1
ppb1 at pci0 dev 28 function 0 Intel 82801H PCIE rev 0x02: apic 2 int 16 (irq 
11)
pci2 at ppb1 bus 4
ppb2 at pci0 dev 28 function 3 Intel 82801H PCIE rev 0x02: apic 2 int 19 (irq 
10)
pci3 at ppb2 bus 3
age0 at pci3 dev 0 function 0 Attansic Technology L1 rev 0xb0: apic 2 int 19 
(irq 10), address 00:18:f3:9d:7d:04
atphy0 at age0 phy 0: F1 10/100/1000 PHY, rev. 5
ppb3 at pci0 dev 28 function 4 Intel 82801H PCIE rev 0x02: apic 2 int 16 (irq 
11)
pci4 at ppb3 bus 2
jmb0 at pci4 dev 0 function 0 JMicron JMB363 IDE/SATA rev 0x02
ahci0 at jmb0: apic 2 int 16 (irq 11), AHCI 1.0
scsibus0 at ahci0: 32 targets
pciide0 at jmb0: DMA, channel 0 wired to native-PCI, channel 1 wired to 
native-PCI
pciide0: using apic 2 int 16 (irq 11) for native-PCI interrupt
atapiscsi0 at pciide0 channel 0 drive 0
scsibus1 at atapiscsi0: 2 targets
cd0 at scsibus1 targ 0 lun 0: PLEXTOR, DVDR PX-740A, 1.00 ATAPI 5/cdrom 
removable
cd0(pciide0:0:0): using PIO mode 4, Ultra-DMA mode 2
pciide0: channel 1 disabled (no drives)
uhci2 at pci0 dev 29 function 0 Intel 82801H USB rev 0x02: apic 2 int 23 (irq 
7)
uhci3 at pci0 dev 29 function 1 Intel 82801H USB rev 0x02: apic 2 int 19 (irq 
10)
uhci4 at pci0 dev 29 function 2 Intel 82801H USB rev 0x02: apic 2 int 18 (irq 
15)
ehci1 at pci0 dev 29 function 7 Intel 82801H USB rev 0x02: apic 2 int 23 (irq 
7)
usb1 at ehci1: USB revision 2.0
uhub1 at usb1 Intel EHCI root hub rev 2.00/1.00 addr 1
ppb4 at pci0 dev 30 function 0 Intel 82801BA Hub-to-PCI rev 0xf2
pci5 at ppb4 bus 5
puc0 at pci5 dev 1 function 0 NetMos Nm9835 rev 0x01: ports: 1 com
com2 at puc0 port 0 apic 2 int 22 (irq 3): ns16550a, 16 byte fifo
re0 at pci5 dev 2 function 0 D-Link Systems DGE-528T rev 0x10: RTL8169/8110SB 
(0x1000), apic 2 int 23 (irq 7), address 00:21:91:12:15:03
rgephy0 at re0 phy 7: RTL8169S/8110S PHY, rev. 3
pcib0 at pci0 dev 31 function 0 Intel 82801H LPC rev 0x02
pciide1 at pci0 dev 31 function 2 Intel 82801H SATA rev 0x02: DMA, channel 0 
configured to native-PCI, channel 1 configured 

Re: cwm - unmaximizing a widnow moves it back, too

2009-06-28 Thread Thomas Pfaff
On Mon, 15 Jun 2009 07:19:48 -0400
Okan Demirmen o...@demirmen.com wrote:
 On Mon 2009.06.15 at 11:46 +0200, Jan Stary wrote:
  This is 4.5-stable.
  
  In cwm, I use the C-M-f feature to toggle the 
  full-screen size of a window (mostly xterms). That works. However,
  if I maximize a window with C-M-f, then move it somewhere else
  (maximized), and then later unmaximize it again with C-M-f, the window
  not only resizes to its former size, but also moves back to its
  former location.
  
  Is this intentional?
 
 Hi Jan,
 
 Yes - this is intentional; for both the max (fullscreen) and vertmax
 cases; the position and dimensions get reset to pre-maximization values.
 
 The behavior of course can be changed, but I'm unlikely to want a knob
 for such a thing, so there would have to be a consensus.


This diff should take care of this.  Any objections?

Index: client.c
===
RCS file: /cvs/OpenBSD/xenocara/app/cwm/client.c,v
retrieving revision 1.2
retrieving revision 1.2.2.1
diff -u -p -r1.2 -r1.2.2.1
--- client.c27 Jun 2009 08:20:23 -  1.2
+++ client.c28 Jun 2009 16:00:58 -  1.2.2.1
@@ -321,6 +321,11 @@ client_resize(struct client_ctx *cc)
 void
 client_move(struct client_ctx *cc)
 {
+   if (cc-flags  (CLIENT_MAXIMIZED|CLIENT_VMAXIMIZED)) {
+   cc-savegeom.x = cc-geom.x;
+   cc-savegeom.y = cc-geom.y;
+   }
+
XMoveWindow(X_Dpy, cc-win, cc-geom.x, cc-geom.y);
xev_reconfig(cc);
 }



Re: AMD64 with 4GB RAM

2009-06-22 Thread Thomas Pfaff
On Mon, 22 Jun 2009 12:37:08 +0100
Gaby Vanhegan g...@vanhegan.net wrote:

 I have a machine with 4GB RAM and a quad core Xeon processor.  Will it  
 be able to see the full 4GB of RAM or will I have to tweak bigmem,  
 either by building a custom kernel (really don't want to do that) or  
 by using config()?

You can't use config to toggle bigmem.  You need to set the bigmem
variable to 1 in /usr/src/sys/arch/amd64/amd64/machdep.c, then you
compile and install a new kernel.

http://www.openbsd.org/faq/faq5.html#BldKernel explains how.



Re: Can't open audio device /dev/audio after some time of working in 4.5 needs reboot to fix the Issue

2009-06-19 Thread Thomas Pfaff
On Fri, 19 Jun 2009 09:11:16 +
Jacob Meuser jake...@sdf.lonestar.org wrote:
 On Fri, Jun 19, 2009 at 01:17:43PM +0530, Siju George wrote:
  Actually the sound stops even if i move other xterms which are not
  running mplayer.
 
 try a different window manager.  I don't see such behaviour with
 blackbox.
 

cwm(1) doesn't have this problem, either.



Re: azalia

2009-06-18 Thread Thomas Pfaff
On Thu, 18 Jun 2009 10:59:16 +
Jacob Meuser jake...@sdf.lonestar.org wrote:
 On Sun, Jun 14, 2009 at 08:59:39AM +, Jacob Meuser wrote:
  On Wed, Jun 10, 2009 at 03:56:40PM +0200, Thomas Pfaff wrote:
   Not exactly a problem, but since you're asking; is there anything
   that can be done about the audible pop during boot when azalia is
   initialized?
  
  maybe.  it's annoying, but I don't reboot often enough that it's
  bothered me enough to really look at the code.  probably we should
  set the volume to 0, unmute, then set the volume to 127.  at least,
  I think that would solve the issue ... still haven't actually looked
  at the code ...
 
 I played with this a bit and was unable to get rid of the pop.  I
 left outputs muted, and still got the noise.  as far as I can tell,
 the pop happens when the codec is powered up.

Thank you for trying.  Don't spend any more time on this for my sake,
because I don't care /that/ much about it.  If it was easy to fix,
fine.  Otherwise time is better spent elsewhere.

Thomas



Re: cwm - unmaximizing a widnow moves it back, too

2009-06-15 Thread Thomas Pfaff
On Mon, 15 Jun 2009 07:19:48 -0400
Okan Demirmen o...@demirmen.com wrote:

 Yes - this is intentional; for both the max (fullscreen) and vertmax
 cases; the position and dimensions get reset to pre-maximization values.
 
 The behavior of course can be changed, but I'm unlikely to want a knob
 for such a thing, so there would have to be a consensus.
 
 Cheers,
 Okan
 

I'd like this change.

Also, if I vertically maximize a window and then later make
it fullscreen, when I go back from fullscreen it is no longer
vertically maximized.  I find this a bit annoying.

Thomas



Re: cwm - unmaximizing a widnow moves it back, too

2009-06-15 Thread Thomas Pfaff
On Mon, 15 Jun 2009 07:19:48 -0400
Okan Demirmen o...@demirmen.com wrote:

 The behavior of course can be changed, but I'm unlikely to want a knob
 for such a thing, so there would have to be a consensus.
 

While I'm at it; I don't like the default behaviour where a window gain
input focus just by hovering the mouse cursor over it.  I was thinking
of adding something like `mousefocuswindow none|hover|click' ...

My personal preference would be `mousebind mousefocuswindow click' but
I would also like to make it the top window, so maybe something like
`mousetopwindow none|hover|click' again?

I've just started playing with this, though.  Does anyone else have any
thoughts or comments on this?

(Yes, this would mean more knobs, but still ...)



Re: apc ups daemon - SUCCESS

2009-06-12 Thread Thomas Pfaff
On Thu, 11 Jun 2009 03:43:08 +0300
Thanasis thana...@asyr.hopto.org wrote:
 I downloaded the latest version of apcupsd from http://www.apcupsd.com
 (http://sourceforge.net/project/showfiles.php?group_id=54413)
 and compiled and installed with gmake. Straightfoward.
 Communication with the UPS perfect from the first trial.

A port of this has already been posted a couple of times but,
as someone said, it needs more work.  The GUI tool fails for
me on amd64 so that needs to be fixed.  There were also some
discussion if it should replace apc-upsd or not.  It never
got any further than that.

Anyone with commit access, is there anything else that needs to
be fixed in this port for it to be included?



Re: azalia

2009-06-10 Thread Thomas Pfaff
On Tue, 9 Jun 2009 05:19:21 +
Jacob Meuser jake...@sdf.lonestar.org wrote:

 if anyone still has any problems with azalia, please let me know.
 

Not exactly a problem, but since you're asking; is there anything
that can be done about the audible pop during boot when azalia is
initialized?



Re: anybody using OpenBSD diskless workstations?

2009-06-10 Thread Thomas Pfaff
On Wed, 10 Jun 2009 08:38:17 -0700
Dag Richards dagricha...@speakeasy.net wrote:
 
 My thought was to pxe boot, run x and dump them in to an RDP session
 to  our shiney new MS terminal servers.
 

See http://www.openbsd.org/faq/faq6.html#PXE,
and maybe http://glozer.net/soekris/diskless.html

Or just install OpenBSD on the old machines (assuming they do
have working hard drives) and take it from there, otherwise
you might have to dig into your pocket for PXE capable NICs.



Re: Slow umass(4)

2009-06-10 Thread Thomas Pfaff
On Sun, 7 Jun 2009 15:58:56 +0200
Thomas Pfaff tpf...@tp76.info wrote:

 Getting really slow performance on umass(4) devices.  It takes about
 20 minutes to write 1.4G, while the same job takes about 2.5 minutes
 on Ubuntu and Windows (on the same hardware).
 
 The device attaches to an EHCI hub but, with regards to performance,
 it acts like it's attached to an UHCI hub.  Please see script below.

Is anyone else experiencing this?  Is the problem on my side, or does
OpenBSD not yet support High Speed USB transfers?



Re: Slow umass(4)

2009-06-10 Thread Thomas Pfaff
On Wed, 10 Jun 2009 15:08:17 -0700
Aaron Stellman z...@x96.org wrote:
 On Wed, Jun 10, 2009 at 11:21:21PM +0200, Thomas Pfaff wrote:
  Is anyone else experiencing this?  Is the problem on my side, or does
  OpenBSD not yet support High Speed USB transfers?
 
 umass1 at uhub9 port 1 configuration 1 interface 0 Jabil Circuit
 Seagate External Drive rev 2.00/3.00 addr 6
 umass1: using SCSI over Bulk-Only
 scsibus3 at umass1: 2 targets, initiator 0
 sd4 at scsibus3 targ 1 lun 0: Seagate, External Drive,  SCSI0 0/direct
 fixed
 sd4: 152627MB, 512 bytes/sec, 312581808 sec total
 
 OpenBSD -current:
 # dd if=/dev/zero of=/dev/rsd4c skip=1698814 bs=16k count=7200
 7200+0 records in
 7200+0 records out
 117964800 bytes transferred in 9.004 secs (13100868 bytes/sec)
 
 Linux:
 # dd if=/dev/zero of=/dev/rsd4c skip=1698814 bs=16k count=7200
 7200+0 records in
 7200+0 records out
 117964800 bytes (118MB) copied, 7.08758 s, 16.6 MB/s

$ dmesg | tail -5
umass0 at uhub0 port 1 configuration 1 interface 0  USB FLASH DRIVE rev 
2.00/1.00 addr 2
umass0: using SCSI over Bulk-Only
scsibus2 at umass0: 2 targets, initiator 0
sd0 at scsibus2 targ 1 lun 0: , USB FLASH DRIVE, PMAP SCSI0 0/direct removable
sd0: 7872MB, 512 bytes/sec, 16121856 sec total

$ usbdevs
addr 1: EHCI root hub, Intel
 addr 2: USB FLASH DRIVE, 
addr 1: EHCI root hub, Intel
addr 1: UHCI root hub, Intel
[...]

OpenBSD-current:
$ sudo dd if=/dev/zero of=/dev/rsd0c bs=16k count=7200
7200+0 records in
7200+0 records out
117964800 bytes transferred in 84.307 secs (1399217 bytes/sec)

$ sudo dd if=/dev/rsd0c of=/dev/null bs=16k count=7200
7200+0 records in
7200+0 records out
117964800 bytes transferred in 7.521 secs (15684033 bytes/sec)

Linux:
$ sudo dd if=/dev/zero of=/dev/sdb bs=16k count=7200
7200+0 records in
7200+0 records out
117964800 bytes (118 MB) copied, 8.54595 s, 13.8 MB/s

$ sudo dd if=/dev/sdb of=/dev/null bs=16k count=7200
7200+0 records in
7200+0 records out
117964800 bytes (118 MB) copied, 4.31093 s, 27.4 MB/s

Apparently something fancy going on with my system ...



Re: newfs_msdos alters disklabel?

2009-06-09 Thread Thomas Pfaff
On Tue, 9 Jun 2009 14:18:59 +0300
Jussi Peltola pe...@pelzi.net wrote:
 On Mon, Jun 08, 2009 at 07:43:22PM -0400, Nick Holland wrote:
  condensing... (Those who scream about the horror of top posting
  obviously don't have a netbook.  Having to flip down twenty
  screens worth just to see something one hasn't seen five times
  already is annoying and a good way to get ignored by me.)
  
 S skip-quoted skip beyond quoted text
 T toggle-quoted   toggle display of quoted text
 
 Just use a MUA that doesn't suck too much :)

Says the guy who just added 143 bytes of useless space characters
after the skip beyond quoted  text ;-)

Anyway, I'm quite impressed by some of the people that post here
at how poorly they quote and snip away useless content.  I often
find myself having to scroll through pages of crap to get to the
point, just because the author was too lazy to delete (and often
they just decide to top post instead, which makes it real sweet
to quote and keep context later on).

/rant



Re: apc ups daemon

2009-06-09 Thread Thomas Pfaff
On Tue, 09 Jun 2009 23:18:49 +0300
Thanasis thana...@asyr.hopto.org wrote:
 Is there a port of the apcupsd or any other daemon for ups on openbsd?

See http://marc.info/?l=openbsd-portsm=123100538732186w=2

Otherwise there's sysutils/nut and sysutils/apc-upsd in ports.



Installer: NTP server from DHCP

2009-06-08 Thread Thomas Pfaff
In the installer, when configuring an interface using DHCP and then later
when you're asked to specify an NTP server, would it be possible to use
the server specified by the DHCP server (option ntp-servers ip-address)?



Re: Fan mail!

2009-06-08 Thread Thomas Pfaff
 On Mon, Jun 08, 2009 at 02:43:33PM +0100, Anton Parol wrote:
  I still can't believe that I saw mpf@ on my train this morning. I  
  thought I remembered his face from hackathon pics, but then he pulls out  
  his thinkpad and I see the blue console messages come up.

Windows BSOD-ed again?



Slow umass(4)

2009-06-07 Thread Thomas Pfaff
Getting really slow performance on umass(4) devices.  It takes about
20 minutes to write 1.4G, while the same job takes about 2.5 minutes
on Ubuntu and Windows (on the same hardware).

The device attaches to an EHCI hub but, with regards to performance,
it acts like it's attached to an UHCI hub.  Please see script below.

Script started on Sun Jun  7 14:51:41 2009
$ dmesg | tail -6
root on wd0a swap on wd0b dump on wd0b
umass0 at uhub0 port 1 configuration 1 interface 0 silicon -power rev 
2.00/1.10 addr 2
umass0: using SCSI over Bulk-Only
scsibus2 at umass0: 2 targets, initiator 0
sd0 at scsibus2 targ 1 lun 0: silicon, -power, 0.00 SCSI0 0/direct removable
sd0: 3822MB, 512 bytes/sec, 7827456 sec total
$ usbdevs
addr 1: EHCI root hub, Intel
 addr 2: -power, silicon
addr 1: EHCI root hub, Intel
addr 1: UHCI root hub, Intel
addr 1: UHCI root hub, Intel
addr 1: UHCI root hub, Intel
 addr 2: Back-UPS CS 500 FW:808.q8.I USB FW:q8, American Power Conversion
 addr 3: hp LaserJet 1010, Hewlett-Packard
addr 1: UHCI root hub, Intel
 addr 2: USB-PS/2 Optical Mouse, Logitech
$ sudo disklabel -E sd0
Password:
disklabel: warning, DOS partition table with no valid OpenBSD partition
Label editor (enter '?' for help at any prompt)
 p
OpenBSD area: 63-7827456; size: 7827393; free: 7827393
#size   offset  fstype [fsize bsize  cpg]
  c:  78274560  unused   
 a a
offset: [63] 
size: [7827393] 
FS type: [4.2BSD] 
 w
 q
No label changes.
$ sudo newfs /dev/rsd0a
/dev/rsd0a: 3822.0MB in 7827392 sectors of 512 bytes
19 cylinder groups of 202.47MB, 12958 blocks, 25984 inodes each
super-block backups (for fsck -b #) at:
 32, 414688, 829344, 1244000, 1658656, 2073312, 2487968, 2902624, 3317280,
 3731936, 4146592, 4561248, 4975904, 5390560, 5805216, 6219872, 6634528,
 7049184, 7463840,
$ sudo mount /dev/sd0a /mnt/umass0
$ mount
/dev/wd0a on / type ffs (local, softdep)
/dev/wd0d on /usr type ffs (local, nodev, softdep)
/dev/wd0e on /home type ffs (local, nodev, nosuid, softdep)
/dev/sd0a on /mnt/umass0 type ffs (local)
$ df -h
Filesystem  SizeUsed   Avail Capacity  Mounted on
/dev/wd0a   9.8G   85.1M9.3G 1%/
/dev/wd0d  29.5G5.2G   22.9G18%/usr
/dev/wd0e   123G   16.1G101G14%/home
/dev/sd0a   3.7G2.0K3.5G 0%/mnt/umass0
$ pwd
/home/tpfaff
$ ls -lh movie.avi
-rw-r--r--  1 tpfaff  users   1.4G Jun  7 14:46 movie.avi
$ time sudo cp movie.avi /mnt/umass0
   19m53.02s real 0m0.00s user 0m6.25s system
$ sudo umount /mnt/umass0
Password:
$ time sudo dd if=/dev/zero of=/dev/sd0a bs=1m count=100
100+0 records in
100+0 records out
104857600 bytes transferred in 90.851 secs (1154162 bytes/sec)
1m30.94s real 0m0.00s user 0m0.08s system
$ sudo time dd if=/dev/sd0a of=/dev/null bs=1m count=100
100+0 records in
100+0 records out
104857600 bytes transferred in 6.636 secs (15801186 bytes/sec)
0m6.65s real 0m0.00s user 0m0.25s system
$ exit

Script done on Sun Jun  7 15:17:07 2009

$ dmesg
OpenBSD 4.5-current (GENERIC.MP) #18: Fri May 22 11:42:25 CEST 2009
tpf...@ws.tp76.info:/usr/src/sys/arch/amd64/compile/GENERIC.MP
real mem = 3152609280 (3006MB)
avail mem = 3045048320 (2903MB)
mainbus0 at root
bios0 at mainbus0: SMBIOS rev. 2.4 @ 0xf06b0 (76 entries)
bios0: vendor American Megatrends Inc. version 1704 date 11/27/2007
bios0: ASUSTeK Computer INC. P5B-E
acpi0 at bios0: rev 2
acpi0: tables DSDT FACP APIC MCFG OEMB HPET
acpi0: wakeup devices P0P2(S4) P0P1(S4) UAR1(S4) PS2K(S4) PS2M(S4) EUSB(S4) 
USBE(S4) P0P4(S4) P0P5(S4) P0P6(S4) P0P7(S4) P0P8(S4) P0P9(S4) USB0(S4) 
USB1(S4) USB2(S4) USB3(S4) USB4(S4) USB5(S4)
acpitimer0 at acpi0: 3579545 Hz, 24 bits
acpimadt0 at acpi0 addr 0xfee0: PC-AT compat
cpu0 at mainbus0: apid 0 (boot processor)
cpu0: Intel(R) Core(TM)2 CPU 6400 @ 2.13GHz, 2135.34 MHz
cpu0: 
FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CFLUSH,DS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,SBF,SSE3,MWAIT,DS-CPL,VMX,EST,TM2,CX16,xTPR,NXE,LONG
cpu0: 2MB 64b/line 8-way L2 cache
cpu0: apic clock running at 269MHz
cpu1 at mainbus0: apid 1 (application processor)
cpu1: Intel(R) Core(TM)2 CPU 6400 @ 2.13GHz, 2156.39 MHz
cpu1: 
FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CFLUSH,DS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,SBF,SSE3,MWAIT,DS-CPL,VMX,EST,TM2,CX16,xTPR,NXE,LONG
cpu1: 2MB 64b/line 8-way L2 cache
ioapic0 at mainbus0 apid 2 pa 0xfec0, version 20, 24 pins
acpihpet0 at acpi0: 14318179 Hz
acpiprt0 at acpi0: bus 0 (PCI0)
acpiprt1 at acpi0: bus 1 (P0P2)
acpiprt2 at acpi0: bus 5 (P0P1)
acpiprt3 at acpi0: bus 4 (P0P4)
acpiprt4 at acpi0: bus -1 (P0P5)
acpiprt5 at acpi0: bus -1 (P0P6)
acpiprt6 at acpi0: bus 3 (P0P7)
acpiprt7 at acpi0: bus 2 (P0P8)
acpicpu0 at acpi0
acpicpu1 at acpi0
acpibtn0 at acpi0: PWRB
pci0 at mainbus0 bus 0
pchb0 at pci0 dev 0 function 0 Intel 82G965 Host rev 0x02
ppb0 at pci0 dev 1 function 0 Intel 82G965 PCIE rev 

Re: pkg_add weirdness (4.5-current)

2009-05-24 Thread Thomas Pfaff
On Sat, 23 May 2009 11:44:30 +0200
Thomas Pfaff tpf...@tp76.info wrote:
Feb28$ sudo pkg_add vim
Ambiguous: vim could be vim-7.2.77-gtk2 vim-7.2.77-no_x11
Feb28$
  
May18$ sudo pkg_add vim
May18$
  
 
 I just upgraded the Feb28 system to a May 18th snapshot (i386)
 and the pkg_add behaviour has changed to what I described above.
 

So, for the record; the old behaviour is back again.  Thanks.



Re: pkg_add weirdness (4.5-current)

2009-05-23 Thread Thomas Pfaff
On Fri, 22 May 2009 19:21:14 +0200
Thomas Pfaff tpf...@tp76.info wrote:
 On Fri, 22 May 2009 22:56:33 +0700
 Edho P Arief edhopr...@gmail.com wrote:
  
  perhaps you meant
  
  pkg_add -i pkgname
 
 That enters interactive mode and I'm presented with the correct
 choices (as listed above) so, sure, that works.  Without the -i
 option, however, pkg_add just terminates.  This is on May 18th
 userland.  On another system of mine running February 28th user-
 land the pkg_add behaviour is different, and as I would expect:
 
   Feb28$ sudo pkg_add vim
   Ambiguous: vim could be vim-7.2.77-gtk2 vim-7.2.77-no_x11
   Feb28$
 
   May18$ sudo pkg_add vim
   May18$
 
 As far as I can tell, both systems are configured the same with
 respect to the package manager (Feb28 is i386 and May18 is amd64
 though).
 

I just upgraded the Feb28 system to a May 18th snapshot (i386)
and the pkg_add behaviour has changed to what I described above.

Surely this is not an intended change?



pkg_add weirdness (4.5-current)

2009-05-22 Thread Thomas Pfaff
Trying to add a few packages on my -current system and there's
some weirdness going on that I believe was not present before:

Script started on Fri May 22 12:34:41 2009
$ sudo pkg_add -v samba
$ sudo pkg_info -I samba
samba-3.0.34SMB and CIFS client and server for UNIX
samba-3.0.34-adsSMB and CIFS client and server for UNIX
samba-3.0.34-cups   SMB and CIFS client and server for UNIX
samba-3.0.34-cups-ads SMB and CIFS client and server for UNIX
samba-3.0.34-cups-ldap SMB and CIFS client and server for UNIX
samba-3.0.34-ldap   SMB and CIFS client and server for UNIX
$ sudo pkg_add -v samba-3.0.34
parsing samba-3.0.34
^C
$ echo $PKG_PATH
ftp://ftp.eu.openbsd.org/pub/OpenBSD/snapshots/packages/amd64:http://ftp.openbsd.org/pub/OpenBSD/snapshots/packages/amd64:ftp://ftp.uninett.no/pub/OpenBSD/snapshots/packages/amd64:ftp://ftp.dkuug.dk/pub/OpenBSD/snapshots/packages/amd64
$ sysctl kern.version
kern.version=OpenBSD 4.5-current (GENERIC.MP) #18: Fri May 22 11:42:25 CEST 2009
tpf...@ws.tp76.info:/usr/src/sys/arch/amd64/compile/GENERIC.MP
$ exit
Script done on Fri May 22 12:36:00 2009

The first pkg_add should show something like

  Ambiguous: samba could be samba-3.0.33 ...

right?  The above also happens for packages like vim and emacs.

What am I missing here?



Re: pkg_add weirdness (4.5-current)

2009-05-22 Thread Thomas Pfaff
On Fri, 22 May 2009 22:56:33 +0700
Edho P Arief edhopr...@gmail.com wrote:
 On Fri, May 22, 2009 at 5:53 PM, Thomas Pfaff tpf...@tp76.info wrote:
  Trying to add a few packages on my -current system and there's
  some weirdness going on that I believe was not present before:
 
  Script started on Fri May 22 12:34:41 2009
  $ sudo pkg_add -v samba
  $ sudo pkg_info -I samba
  samba-3.0.34 B  B  B  B SMB and CIFS client and server for UNIX
  samba-3.0.34-ads B  B SMB and CIFS client and server for UNIX
  samba-3.0.34-cups B  SMB and CIFS client and server for UNIX
  samba-3.0.34-cups-ads SMB and CIFS client and server for UNIX
  samba-3.0.34-cups-ldap SMB and CIFS client and server for UNIX
  samba-3.0.34-ldap B  SMB and CIFS client and server for UNIX
  $ sudo pkg_add -v samba-3.0.34
  parsing samba-3.0.34
  ^C
 
 perhaps you meant
 
 pkg_add -i pkgname


That enters interactive mode and I'm presented with the correct
choices (as listed above) so, sure, that works.  Without the -i
option, however, pkg_add just terminates.  This is on May 18th
userland.  On another system of mine running February 28th user-
land the pkg_add behaviour is different, and as I would expect:

  Feb28$ sudo pkg_add vim
  Ambiguous: vim could be vim-7.2.77-gtk2 vim-7.2.77-no_x11
  Feb28$

  May18$ sudo pkg_add vim
  May18$

As far as I can tell, both systems are configured the same with
respect to the package manager (Feb28 is i386 and May18 is amd64
though).



Re: cwm(1) with sticky yes dies

2009-05-20 Thread Thomas Pfaff
On Wed, 20 May 2009 02:55:47 +0100
Owain Ainsworth zer...@googlemail.com wrote:
 On Wed, May 20, 2009 at 02:47:35AM +0100, Owain Ainsworth wrote:
  On Wed, May 20, 2009 at 12:38:50AM +0200, Thomas Pfaff wrote:
   cwm(1) keeps dying with various _group messages after I installed
   the May 18th snapshot for amd64.
   
   If sticky yes is set in ~/.cwmrc then as soon as I open a window
   (say an xterm) it dies with the following message:
   
 cwm: _group_add: a ctx is NULL
   
[...]
 bah, no wonder.
 
 fixed by okan@ in group.c rev 1.26. You were unlucky that the snapshot
 you got missed that commit, it was only broken for 44 minutes...

Quite right.  cwm(1) from cvs works fine.  Should have checked the
repository first.

Thanks.



SLIM and XMMS themes

2009-05-20 Thread Thomas Pfaff
Hi.

Thought I'd let you know I've made my SLIM and XMMS
themes available for download at http://www.tp76.info/

Enjoy (or don't).



cwm(1) with sticky yes dies

2009-05-19 Thread Thomas Pfaff
cwm(1) keeps dying with various _group messages after I installed
the May 18th snapshot for amd64.

If sticky yes is set in ~/.cwmrc then as soon as I open a window
(say an xterm) it dies with the following message:

  cwm: _group_add: a ctx is NULL

If I don't set this option then cwm(1) does not crash when I open
up an xterm, but if I try to add it to a group it dies with:

  cwm: _group_remove: a ctx is NULL

If I first select a group using C-M-[n] then it works fine for
both cases.  Seems it is trying to add a window to a group that
does not yet exist.

I've not had the time to dig into the code yet, but if anyone
want to patch me up, I'm ready to do some testing.


$ cat ~/.xinitrc
xv -root -quit images/background.png
pgrep aucat || /usr/bin/aucat -l
xsetroot -cursor_name arrow
xset b off
xset r rate 250 80
ssh-agent cwm

Script started on Wed May 20 00:13:53 2009
$ startx
xauth:  creating new authority file /home/tpfaff/.serverauth.17472


X.Org X Server 1.5.3
Release Date: 5 November 2008
X Protocol Version 11, Revision 0
Build Operating System: OpenBSD 4.5 amd64 
Current Operating System: OpenBSD ws.tp76.info 4.5 GENERIC.MP#17 amd64
Build Date: 17 May 2009  05:07:47PM
 
Before reporting problems, check http://wiki.x.org
to make sure that you have the latest version.
Markers: (--) probed, (**) from config file, (==) default setting,
(++) from command line, (!!) notice, (II) informational,
(WW) warning, (EE) error, (NI) not implemented, (??) unknown.
(==) Log file: /var/log/Xorg.0.log, Time: Wed May 20 00:14:07 2009
(==) Using config file: /etc/xorg.conf
mtrr set failed: Invalid argument
The XKEYBOARD keymap compiler (xkbcomp) reports:
 Warning:  Type ONE_LEVEL has 1 levels, but RALT has 2 symbols
   Ignoring extra symbols
Errors from xkbcomp are not fatal to the X server
X Error: BadWindow (invalid Window parameter)
  Major Opcode:  4
21753
cwm: _group_add: a ctx is NULL

waiting for X server to shut down xterm:  fatal IO error 32 (Broken pipe) or 
KillClient on X server :0.0

$ exit
Script done on Wed May 20 00:14:13 2009


OpenBSD 4.5-current (GENERIC.MP) #17: Tue May 19 15:55:10 CEST 2009
tpf...@ws.tp76.info:/usr/src/sys/arch/amd64/compile/GENERIC.MP
real mem = 3152609280 (3006MB)
avail mem = 3045036032 (2903MB)
mainbus0 at root
bios0 at mainbus0: SMBIOS rev. 2.4 @ 0xf06b0 (76 entries)
bios0: vendor American Megatrends Inc. version 1704 date 11/27/2007
bios0: ASUSTeK Computer INC. P5B-E
acpi0 at bios0: rev 2
acpi0: tables DSDT FACP APIC MCFG OEMB HPET
acpi0: wakeup devices P0P2(S4) P0P1(S4) UAR1(S4) PS2K(S4) PS2M(S4) EUSB(S4) 
USBE(S4) P0P4(S4) P0P5(S4) P0P6(S4) P0P7(S4) P0P8(S4) P0P9(S4) USB0(S4) 
USB1(S4) USB2(S4) USB3(S4) USB4(S4) USB5(S4)
acpitimer0 at acpi0: 3579545 Hz, 24 bits
acpimadt0 at acpi0 addr 0xfee0: PC-AT compat
cpu0 at mainbus0: apid 0 (boot processor)
cpu0: Intel(R) Core(TM)2 CPU 6400 @ 2.13GHz, 2135.32 MHz
cpu0: 
FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CFLUSH,DS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,SBF,SSE3,MWAIT,DS-CPL,VMX,EST,TM2,CX16,xTPR,NXE,LONG
cpu0: 2MB 64b/line 8-way L2 cache
cpu0: apic clock running at 266MHz
cpu1 at mainbus0: apid 1 (application processor)
cpu1: Intel(R) Core(TM)2 CPU 6400 @ 2.13GHz, 2135.04 MHz
cpu1: 
FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CFLUSH,DS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,SBF,SSE3,MWAIT,DS-CPL,VMX,EST,TM2,CX16,xTPR,NXE,LONG
cpu1: 2MB 64b/line 8-way L2 cache
ioapic0 at mainbus0 apid 2 pa 0xfec0, version 20, 24 pins
acpihpet0 at acpi0: 14318179 Hz
acpiprt0 at acpi0: bus 0 (PCI0)
acpiprt1 at acpi0: bus 1 (P0P2)
acpiprt2 at acpi0: bus 5 (P0P1)
acpiprt3 at acpi0: bus 4 (P0P4)
acpiprt4 at acpi0: bus -1 (P0P5)
acpiprt5 at acpi0: bus -1 (P0P6)
acpiprt6 at acpi0: bus 3 (P0P7)
acpiprt7 at acpi0: bus 2 (P0P8)
acpicpu0 at acpi0
acpicpu1 at acpi0
acpibtn0 at acpi0: PWRB
pci0 at mainbus0 bus 0
pchb0 at pci0 dev 0 function 0 Intel 82G965 Host rev 0x02
ppb0 at pci0 dev 1 function 0 Intel 82G965 PCIE rev 0x02: apic 2 int 16 (irq 
11)
pci1 at ppb0 bus 1
vga1 at pci1 dev 0 function 0 NVIDIA GeForce 7600 GT rev 0xa1
wsdisplay0 at vga1 mux 1: console (80x25, vt100 emulation)
wsdisplay0: screen 1-5 added (80x25, vt100 emulation)
uhci0 at pci0 dev 26 function 0 Intel 82801H USB rev 0x02: apic 2 int 16 (irq 
11)
uhci1 at pci0 dev 26 function 1 Intel 82801H USB rev 0x02: apic 2 int 17 (irq 
5)
ehci0 at pci0 dev 26 function 7 Intel 82801H USB rev 0x02: apic 2 int 18 (irq 
15)
usb0 at ehci0: USB revision 2.0
uhub0 at usb0 Intel EHCI root hub rev 2.00/1.00 addr 1
azalia0 at pci0 dev 27 function 0 Intel 82801H HD Audio rev 0x02: apic 2 int 
22 (irq 3)
azalia0: codecs: Analog Devices AD1988A
audio0 at azalia0
ppb1 at pci0 dev 28 function 0 Intel 82801H PCIE rev 0x02: apic 2 int 16 (irq 
11)
pci2 at ppb1 bus 4
ppb2 at pci0 dev 28 function 3 Intel 82801H PCIE rev 0x02: apic 2 int 19 (irq 
10)
pci3 at ppb2 bus 3
age0 at pci3 dev 0 function 0 

Re: CUPS Printing Problem

2009-05-13 Thread Thomas Pfaff
On Wed, 13 May 2009 16:20:30 -0700
Duane A. Damiano dada...@comcast.net wrote:

 I'm new to OpenBSD.  I recently installed 4.5.  It seems to be working
 well except for this CUPS printing problem.  My printer is an HP DeskJet 
 connected to the parallel port.

Might just be me, but I hate CUPS.  Try foomatic-rip together with
the appropriate PPD and set up your /etc/printcap.  Here's mine for
a hp LaserJet 1010

   $ cat /etc/printcap
   lp|LaserJet:\
  :lp=/dev/ulpt0:\
  :af=/etc/foomatic/HP-LaserJet_1010-hpijs.ppd:\
  :if=/usr/local/bin/foomatic-rip:\
  :sd=/var/spool/output:\
  :lf=/var/log/lpd-errs:\
  :sh:

Just my 0.2 EUR.



Re: How do I enable bsd.mp kernel in 4.4/i386?

2009-05-03 Thread Thomas Pfaff
On Sun, 3 May 2009 08:45:55 -0700
J.C. Roberts list-...@designtools.org wrote:
 Thirdly, it should be removed. The new installer destined for 4.6
 already does the right thing, so the i386\amd64 specific etc/boot.conf
 hack is redundant and leads to confusion.

Hmm, how should I specify that I want to use com0 as console then?



Re: How do I enable bsd.mp kernel in 4.4/i386?

2009-05-03 Thread Thomas Pfaff
On Sun, 3 May 2009 18:15:16 +0200
Thomas Pfaff tpf...@tp76.info wrote:
 On Sun, 3 May 2009 08:45:55 -0700
 J.C. Roberts list-...@designtools.org wrote:
  Thirdly, it should be removed. The new installer destined for 4.6
  already does the right thing, so the i386\amd64 specific etc/boot.conf
  hack is redundant and leads to confusion.
 
 Hmm, how should I specify that I want to use com0 as console then?
 
Meh, ignore that please.  I misread.



plus45.html: to be released - released

2009-05-02 Thread Thomas Pfaff
--- plus45.html.origSat May  2 22:42:59 2009
+++ plus45.html Sat May  2 22:43:16 2009
@@ -14,7 +14,7 @@
 
 a href=index.htmlimg alt=[OpenBSD] height=30 width=141 
src=images/smalltitle.gif border=0/a
 p
-h2font color=#e0OpenBSD 4.5 (to be released May 1, 2009)/font/h2
+h2font color=#e0OpenBSD 4.5 released (May 1, 2009)/font/h2
 hr
 
 p



Re: Internet access over Bluetooth; a summary.

2009-04-28 Thread Thomas Pfaff
On Mon, 27 Apr 2009 19:51:30 +
rivo nurges r...@estpak.ee wrote:
 Hi!
 
 I have taken a bit different route.
 
 sudo btconfig ubt0 up
 sudo sdpd
 sudo bthcid
...

Thanks for sharing.  This reminds me that I also forgot to mention
sdpd and bthcid *sigh*  I should probably clean up my notes a bit
and put it online.  However, WEiRD mentioned that he might do just
that so I'll wait a bit and see if I can get away with it ;-)

For extra coolness, I'm also running hotplugd(8) to start the
daemons and do the necessary configuration when I enable Bluetooth
(and the other way around when I disable it).



Internet access over Bluetooth; a summary.

2009-04-27 Thread Thomas Pfaff
So, I finally got Internet access over Bluetooth to my Nokia 6233
working.  Here's a short summary of the steps taken (this assumes
a properly configured phone).

Make sure your Bluetooth device is recognized by OpenBSD:

   $ dmesg | grep ubt
   ubt0 at uhub4 port 1 Micro Star International Bluetooth \
   rev 2.00/32.64 addr 2

Install the bluetooth-tools package.  This provides, among
other things, btconfig, btpin and rfcomm_sppd.

Bring the Bluetooth interface up and verify that you're able
to detect your phone:

   $ sudo btconfig ubt0 up
   bthub0 at ubt0 00:21:85:b2:51:41
   $ btconfig ubt0 inquiry
   Device Discovery from device: ubt0  1 response
 1: bdaddr 00:1d:e9:e5:ad:01 (phone)
  : name Nokia 6233
  : class: [0x5a0204] Cellular Phone Networking Capturing Object 
Transfer
   Telephony
  : page scan rep mode 0x01
  : clock offset 27997

Add the bdaddr to /etc/bluetooth/hosts so you don't have to
type in the address each time you want to refer to your phone:

   $ sudo echo 00:1d:e9:e5:ad:01 phone  /etc/bluetooth/hosts

Start bthcid(8), generate a pin using btpin(1) and connect to
your phones' Dial Up Networking (DUN) service using rfcomm_sppd(1).

   $ sudo /usr/local/sbin/bthcid
   $ btpin -a phone -r -l 4
   PIN: 2701
   $ rfcomm_sppd -d ubt0 -a phone -s DUN

You should receive a question on your phone if you want to accept
the connection and then type in the PIN generated above.  You
should now be able to communicate with your phone:

   rfcomm_sppd[16519]: Starting on stdio...
   AT
   OK
   ATI3
   Nokia 6233

   OK

Now that we know this works, we can attach this to a pty:

   $ rfcomm_sppd -d ubt0 -a phone -s DUN -t /dev/ttyp0
   $

Create a ppp interface and connect using pppd(8) [1]

   $ sudo ifconfig ppp0 create
   $ pppd call netcom
   $ ifconfig ppp0
   ppp0: flags=8051UP,POINTOPOINT,RUNNING,MULTICAST mtu 1500
   priority: 0
   groups: ppp
   inet 89.8.5.99 -- 10.6.6.6 netmask 0xff00

(fancy IP address ;-)).  Now check the routing table:

   $ netstat -rnf inet | grep default
   default10.6.6.6   UG 00 -56 ppp0

I've no idea what the name servers are supposed to be, so I
just started a local one and pointed /etc/resolv.conf at it;

   $ sudo /usr/sbin/named
   $ sudo echo nameserver 127.0.0.1  /etc/resolv.conf

We're on!

   $ ping -c 4 www.google.com
   PING www.l.google.com (209.85.137.104): 56 data bytes
   64 bytes from 209.85.137.104: icmp_seq=0 ttl=237 time=640.756 ms
   64 bytes from 209.85.137.104: icmp_seq=1 ttl=237 time=595.876 ms
   64 bytes from 209.85.137.104: icmp_seq=2 ttl=237 time=619.887 ms
   64 bytes from 209.85.137.104: icmp_seq=3 ttl=237 time=645.883 ms
   --- www.l.google.com ping statistics ---
   4 packets transmitted, 4 packets received, 0.0% packet loss
   round-trip min/avg/max/std-dev = 595.876/625.600/645.883/19.746 ms


[1] My option file and chat script is as follows (you probably have
to modify this):

$ cat /etc/ppp/peers/netcom  # probably don't need all this poop
/dev/ttypz
115200
local
debug
#crtscts
nodetach
noipdefault
defaultroute
lock
novj
nobsdcomp
novjccomp
nopcomp
noaccomp
noauth
connect '/usr/sbin/chat -f /etc/ppp/peers/chat/umts.netcom'

$ cat /etc/ppp/peers/chat/umts.netcom
TIMEOUT 5
ECHOON
ABORT   '\nBUSY\r'
ABORT   '\nERROR\r'
ABORT   '\nNO ANSWER\r'
ABORT   '\nNO DIAL TONE\r'
ABORT   '\nNO DIALTONE\r'
ABORT   '\nRINGING\r\n\r\nRINGING\r'
''  \rAT
TIMEOUT 30
OK  ATD*99#
TIMEOUT 10
CONNECT 



Re: Internet access over Bluetooth; a summary.

2009-04-27 Thread Thomas Pfaff
On Mon, 27 Apr 2009 23:22:03 +0400
Vadim Zhukov persg...@gmail.com wrote:
 On 27 April 2009 c. 22:43:16 Thomas Pfaff wrote:
  So, I finally got Internet access over Bluetooth to my Nokia 6233
  working.  Here's a short summary of the steps taken (this assumes
  a properly configured phone).
[...]
 Enough good howto. I think it's even worth to be included in FAQ (after
 some developer magic, of course).

Well, that would require some more work.  This is just a quick summary
of what I did, what worked for me, so it can be found in the archives.



Re: Internet access over Bluetooth; a summary.

2009-04-27 Thread Thomas Pfaff
On Mon, 27 Apr 2009 21:04:01 +0200
Otto Moerbeek o...@drijf.net wrote:
 On Mon, Apr 27, 2009 at 08:43:16PM +0200, Thomas Pfaff wrote:
  Bring the Bluetooth interface up and verify that you're able
  to detect your phone:
  
 $ sudo btconfig ubt0 up

This probably require a few more parameters that I forgot about:

  $ sudo btconfig ubt0 up switch auth encrypt class 0x02010c

Not sure I need all of them yet, but this at least worked for me
(0x02010c is a laptop computer, 0x20104 is a desktop).

 $ sudo echo 00:1d:e9:e5:ad:01 phone  /etc/bluetooth/hosts
 
 I don't think you tested the above command. Hint: the redirect is not
 done as root.

Quite right, sorry about that.  Just to make the archives happy:

  # echo 00:1d:e9:e5:ad:01 phone  /etc/bluetooth/hosts

  I've no idea what the name servers are supposed to be, so I
  just started a local one and pointed /etc/resolv.conf at it;
 
 not very nice, better find out what the actual nameservers are. I
 believe ppp has some way to tell the client, see the ppp man page.

I'm probably missing something obvious here, but can someone
enlighten me as to why running a local (recursive) name server
is not very nice?



ubt(4) and Internet access

2009-04-26 Thread Thomas Pfaff
Hi.  Is it possible to use ubt(4) to connect to my cellphone and then
create a ppp interface so I can gain Internet access?  My MSI Wind has
a built-in USB bluetooth adapter that connects to ubt(4):

  $ dmesg | grep ubt0
  ubt0 at uhub4 port 1 Micro Star International Bluetooth rev 2.00/31.64 addr 
2

I've installed the following packages:

  $ pkg_info | grep blue
  bluetooth-libs-20081122 bluetooth network libraries
  bluetooth-tools-20081122 bluetooth network tools
  bluez-hcidump-1.42  Bluetooth packet analyzer

I can activate the interface and locate my cellphone:

  $ sudo btconfig ubt0 up
  $ btconfig
  ubt0: bdaddr 00:21:85:b2:51:41 flags=3UP,RUNNING
  $ btconfig ubt0 inquiry
  Device Discovery from device: ubt0  1 response
1: bdaddr 00:1d:e9:e5:ad:01
 : name Nokia 6233
 : class: [0x5a0204] Cellular Phone Networking Capturing Object 
Transfer
  Telephony
 : page scan rep mode 0x01
 : clock offset 14038

I'm not sure where to go from here.  I've searched the archives
and asked Google, but I've been unable to find anything.  Can I
use this device to connect to the Internet through my cellphone?
If so, do you have any pointers to what I should be looking at?

OpenBSD 4.5-current (GENERIC) #81: Sun Apr 19 18:25:46 MDT 2009
dera...@i386.openbsd.org:/usr/src/sys/arch/i386/compile/GENERIC
cpu0: Intel(R) Atom(TM) CPU N270 @ 1.60GHz (GenuineIntel 686-class) 1.61 GHz
cpu0: 
FPU,V86,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,CFLUSH,DS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,SBF,SSE3,MWAIT,DS-CPL,EST,TM2,xTPR
real mem  = 2136244224 (2037MB)
avail mem = 2057326592 (1962MB)
mainbus0 at root
bios0 at mainbus0: AT/286+ BIOS, date 04/14/08, SMBIOS rev. 2.4 @ 0x7f607010 
(45 entries)
bios0: vendor American Megatrends Inc. version 4.6.3 date 10/06/2008
bios0: MICRO-STAR INTERNATIONAL CO., LTD U-100
acpi0 at bios0: rev 2
acpi0: tables DSDT FACP APIC MCFG SLIC SSDT SSDT SSDT
acpi0: wakeup devices P0P2(S4) PEGP(S4) USB0(S1) USB1(S1) USB2(S1) USB3(S1) 
EHCI(S1) MC97(S4) P0P1(S4) P0P4(S4) P0P5(S4) P0P6(S4) P0P7(S4) P0P8(S4) P0P9(S4)
acpitimer0 at acpi0: 3579545 Hz, 24 bits
acpimadt0 at acpi0 addr 0xfee0: PC-AT compat
cpu0 at mainbus0: apid 0 (boot processor)
cpu0: apic clock running at 133MHz
cpu at mainbus0: not configured
ioapic0 at mainbus0: apid 2 pa 0xfec0, version 20, 24 pins
acpiprt0 at acpi0: bus 0 (PCI0)
acpiprt1 at acpi0: bus -1 (P0P2)
acpiprt2 at acpi0: bus 1 (P0P4)
acpiprt3 at acpi0: bus 2 (P0P5)
acpiprt4 at acpi0: bus -1 (P0P6)
acpiprt5 at acpi0: bus -1 (P0P7)
acpiprt6 at acpi0: bus -1 (P0P8)
acpiprt7 at acpi0: bus -1 (P0P9)
acpiec0 at acpi0
acpicpu0 at acpi0
acpitz0 at acpi0: critical temperature 100 degC
acpiac0 at acpi0: AC unit online
acpibat0 at acpi0: BAT1 model 
 serial 
 type LION
 oem 

acpibtn0 at acpi0: LID0
acpibtn1 at acpi0: PWRB
acpibtn2 at acpi0: SLPB
acpivideo at acpi0 not configured
bios0: ROM list: 0xc/0xea00! 0xcf000/0x1000
cpu0: unknown Enhanced SpeedStep CPU, msr 0x060f0c2706000c27
cpu0: using only highest and lowest power states
cpu0: Enhanced SpeedStep 1600 MHz (1324 mV): speeds: 1600, 800 MHz
pci0 at mainbus0 bus 0: configuration mode 1 (bios)
extent `pciio' (0x0 - 0x), flags=0
 0xd000 - 0xe0b3
 0xe0c0 - 0xe0c7
 0xe0d0 - 0xe0d3
 0xe0e0 - 0xe0e7
 0xe0f0 - 0xe0f7
extent `pcimem' (0x0 - 0x), flags=0
 0x0 - 0x9
 0xe - 0x7f6f
 0xc000 - 0xcfff
 0xdfc0 - 0xdff403ff
 0xffb0 - 0xffbf
 0xffd0 - 0xffe03fff
 0xfff0 - 0x
pchb0 at pci0 dev 0 function 0 Intel 82945GME Host rev 0x03
vga1 at pci0 dev 2 function 0 Intel 82945GME Video rev 0x03
wsdisplay0 at vga1 mux 1: console (80x25, vt100 emulation)
wsdisplay0: screen 1-5 added (80x25, vt100 emulation)
intagp0 at vga1
agp0 at intagp0: aperture at 0xc000, size 0x1000
inteldrm0 at vga1: apic 2 int 16 (irq 11)
drm0 at inteldrm0
Intel 82945GM Video rev 0x03 at pci0 dev 2 function 1 not configured
azalia0 at pci0 dev 27 function 0 Intel 82801GB HD Audio rev 0x02: apic 2 int 
16 (irq 11)
azalia0: codecs: Realtek ALC888
audio0 at azalia0
ppb0 at pci0 dev 28 function 0 Intel 82801GB PCIE rev 0x02: apic 2 int 16 
(irq 11)
pci1 at ppb0 bus 1
mem address conflict 0xffd1/0x1000
mem address conflict 0xffd0/0x1
extent `ppb0 pciio' (0x0 - 0x), flags=0
 0x0 - 0xd0ff
 0xe000 - 0x
extent `ppb0 pcimem' (0x0 - 0x), flags=0
 0x0 - 0xdfcf
 0xdfe0 - 0x
re0 at pci1 dev 0 function 0 Realtek 8101E rev 0x02: RTL8102E (0x3480), apic 
2 int 16 (irq 11), address 00:21:85:e1:d0:9f
rlphy0 at re0 phy 7: RTL8201L 10/100 PHY, rev. 1
ppb1 at pci0 dev 28 function 1 Intel 82801GB PCIE rev 0x02: apic 2 int 17 
(irq 10)
pci2 at ppb1 bus 2
extent `ppb1 pcimem' (0x0 - 0x), flags=0
 0x0 - 0xdfc0
 0xdfd0 - 0x
ral0 at pci2 dev 0 function 0 Ralink RT2790 rev 0x00: apic 2 int 17 (irq 10), 
address 00:21:85:ec:ba:e1
ral0: MAC/BBP RT2872 

Re: ubt(4) and Internet access

2009-04-26 Thread Thomas Pfaff
On Sun, 26 Apr 2009 13:41:56 +0200
Thomas Pfaff tpf...@tp76.info wrote:
 Hi.  Is it possible to use ubt(4) to connect to my cellphone and then
 create a ppp interface so I can gain Internet access?  My MSI Wind has
 a built-in USB bluetooth adapter that connects to ubt(4):
 
   $ dmesg | grep ubt0
   ubt0 at uhub4 port 1 Micro Star International Bluetooth rev 2.00/31.64 
 addr 2
[...]

As pointed out to me, I completely forgot to tell you what kind
of Internet connection my cellphone has.  It's a GPRS/UMTS phone
that's been properly configured for Internet access.  And, as
shown in the bt inquiry, it's a Nokia 6233 (no WiFi or anything
too fancy).



Re: ubt(4) and Internet access

2009-04-26 Thread Thomas Pfaff
On Sun, 26 Apr 2009 18:24:27 +0200
Paul de Weerd we...@weirdnet.nl wrote:
 The cable setup works quite well, and has for years. Nokia phones show
 up as ucom (I've tried several models (including the 6233), they all
 worked so far - in many cases you have to select the 'default' USB
 mode). See http://www.weirdnet.nl/openbsd/gprs/.

I've read that one before (thanks!), so I know I can go with the cable
option.  The problem is that it cost something like b,75.  Plus it is
yet another cable to carry around (and lose).  I've been looking for
an unbranded, cheaper, cable but I've been unsuccessful so far.

 The phone generally picks the best connection available (umts / gprs /
 etc) - availability depends on a number of factors, including local
 network coverage and subscription.
 
 I still haven't gotten around to getting this to work with bluetooth,
 please let the list know once you do.

Yes, I've been waiting for you to write about that ;-)  I suppose I
have to get the thing to register as a serial device somehow so I can
set up the appropriate chat scripts.  No idea how, nor if it is at
all possible.

I'm kind of looking for a yes or no answer, so I can either drop it
or do more research.



Re: ubt(4) and Internet access

2009-04-26 Thread Thomas Pfaff
On Sun, 26 Apr 2009 19:17:45 +0100
FRLinux frli...@gmail.com wrote:
 On Sun, Apr 26, 2009 at 5:41 PM, Thomas Pfaff tpf...@tp76.info wrote:
  I'm kind of looking for a yes or no answer, so I can either drop it
  or do more research.
 
 Looks like a yes, recent page too: http://www.daybefore.net/bluetooth_ppp.html

Thank you for that.  RFCOMM, of course ;-)  Now I can at least establish
a link to my Nokia and have rfcomm_sppd running on /dev/ttyp0:

  ...
  $ btpin -a phone -r -l 4
  PIN: 6847
  $ rfcomm_sppd -d ubt0 -a phone -s DUN -m encrypt -t /dev/ttyp0
  (phone ask if you accept the connection, then ask for the pin)
  $

So far so good.  However, when I try to connect using

  $ pppd call netcom  # i.e. /etc/ppp/peers/netcom ...

it waits for a while and then the phone gives me the message
Subscribe to packet data first (roughly translated).

I don't get this message when I use Windows, though, so it seems
to be a configuration issue.

I'll keep digging.



Re: 4.4 install hangs on eee pc 900

2009-04-26 Thread Thomas Pfaff
On Sun, 26 Apr 2009 23:07:06 +0200
Mats Blomstrand mats.blomstr...@gmail.com wrote:
 Hi
 Installing 4.4 on my eeepc 900 result in a system that cant boot ( 
 install is working just fine).
 
 The message from kernel was
 
 ...rewiring...
 
 (sorry, all i can remember now)

 Is there anyone that can offer a clue about how to get it to work?

Is running -current out of the question?  If not, grab the latest
snapshot from your nearest mirror and try running that.  You don't
have to build anything from source.



Re: aucat's volume-sharing algorithm

2009-04-24 Thread Thomas Pfaff
On Fri, 24 Apr 2009 11:29:02 -0400
Nick Guenther kou...@gmail.com wrote:
 I'm playing with the new aucat. Or rather, running it, since unlike
 every other soundserver it doesn't require endless tweaking to just
 work. There is one issue I'm having, and I'm not sure if it's on
 purpose or not. Whenever (say) pidgin (or anything else) plays sound
 my music dims in volume. It makes sense the clients have to be turned
 down so two playing at 100% don't blow the speakers, but the trouble
 is the dip in sound is -really obvious-.

I also think the current algorithm is too aggressive; the output
volume is calculated by dividing the maximum volume by the number of
streams (or clients).  While this does guarantee that there will be
no clipping, it means the change in volume is indeed very audible.

Excerpts from /usr/src/usr.bin/aucat/aproc.c:

  n = 0;
  LIST_FOREACH(buf, p-ibuflist, ient) {
  n++;
  }
  LIST_FOREACH(buf, p-ibuflist, ient) {
  weight = ADATA_UNIT / n;
  [...]
  buf-mixeight = weight;
  }

Mixing two (or more) streams is not likely to cause any clipping
(sample value out of range) as most samples are not exactly at
peak values all the time.  I don't have a better solution, but I
think something should be done about the current approach; it
just doesn't sound right to me.

I wonder what the other sound daemons do ...



Problem with slow disk I/O

2009-04-23 Thread Thomas Pfaff
I'm getting horrible disk performance compared to Ubuntu on my system.

I noticed this when extracting ports.tar.gz on the same machine with
different OSs (this is something I did a while back to check for
a possible hardware problem when OpenBSD crashed upon extracting
ports.tar.gz).

OpenBSD (ffs):

  $ time tar -zxf ports.tar.gz  0m59.90s real 0m1.00s user 0m6.95s 
system

Ubuntu (ext3):

  $ time tar -zxf ports.tar.gz
  real  0m18.440s
  user  0m1.212s
  sys   0m2.596s

1 minute on OpenBSD and 18.5 seconds on Ubuntu, doing the exact same
thing on the exact same hardware!  Why the huge difference?  Both are
default installations, except softdep is turned on.

Thanks for any pointers or advice.

Thomas

OpenBSD 4.5-current (GENERIC.MP) #13: Thu Apr 23 13:00:36 CEST 2009
tpf...@ws.tp76.info:/usr/src/sys/arch/amd64/compile/GENERIC.MP
real mem = 3152609280 (3006MB)
avail mem = 3045097472 (2904MB)
mainbus0 at root
bios0 at mainbus0: SMBIOS rev. 2.4 @ 0xf06b0 (76 entries)
bios0: vendor American Megatrends Inc. version 1704 date 11/27/2007
bios0: ASUSTeK Computer INC. P5B-E
acpi0 at bios0: rev 2
acpi0: tables DSDT FACP APIC MCFG OEMB HPET
acpi0: wakeup devices P0P2(S4) P0P1(S4) UAR1(S4) PS2K(S4) PS2M(S4) EUSB(S4) 
USBE(S4) P0P4(S4) P0P5(S4) P0P6(S4) P0P7(S4) P0P8(S4) P0P9(S4) USB0(S4) 
USB1(S4) USB2(S4) USB3(S4) USB4(S4) USB5(S4)
acpitimer0 at acpi0: 3579545 Hz, 24 bits
acpimadt0 at acpi0 addr 0xfee0: PC-AT compat
cpu0 at mainbus0: apid 0 (boot processor)
cpu0: Intel(R) Core(TM)2 CPU 6400 @ 2.13GHz, 2135.29 MHz
cpu0: 
FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CFLUSH,DS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,SBF,SSE3,MWAIT,DS-CPL,VMX,EST,TM2,CX16,xTPR,NXE,LONG
cpu0: 2MB 64b/line 8-way L2 cache
cpu0: apic clock running at 266MHz
cpu1 at mainbus0: apid 1 (application processor)
cpu1: Intel(R) Core(TM)2 CPU 6400 @ 2.13GHz, 2135.04 MHz
cpu1: 
FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CFLUSH,DS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,SBF,SSE3,MWAIT,DS-CPL,VMX,EST,TM2,CX16,xTPR,NXE,LONG
cpu1: 2MB 64b/line 8-way L2 cache
ioapic0 at mainbus0 apid 2 pa 0xfec0, version 20, 24 pins
acpihpet0 at acpi0: 14318179 Hz
acpiprt0 at acpi0: bus 0 (PCI0)
acpiprt1 at acpi0: bus 1 (P0P2)
acpiprt2 at acpi0: bus 5 (P0P1)
acpiprt3 at acpi0: bus 4 (P0P4)
acpiprt4 at acpi0: bus -1 (P0P5)
acpiprt5 at acpi0: bus -1 (P0P6)
acpiprt6 at acpi0: bus 3 (P0P7)
acpiprt7 at acpi0: bus 2 (P0P8)
acpicpu0 at acpi0
acpicpu1 at acpi0
acpibtn0 at acpi0: PWRB
pci0 at mainbus0 bus 0
pchb0 at pci0 dev 0 function 0 Intel 82G965 Host rev 0x02
ppb0 at pci0 dev 1 function 0 Intel 82G965 PCIE rev 0x02: apic 2 int 16 (irq 
11)
pci1 at ppb0 bus 1
mem address conflict 0xc000/0x1000
vga1 at pci1 dev 0 function 0 NVIDIA GeForce 7600 GT rev 0xa1
wsdisplay0 at vga1 mux 1: console (80x25, vt100 emulation)
wsdisplay0: screen 1-5 added (80x25, vt100 emulation)
uhci0 at pci0 dev 26 function 0 Intel 82801H USB rev 0x02: apic 2 int 16 (irq 
11)
uhci1 at pci0 dev 26 function 1 Intel 82801H USB rev 0x02: apic 2 int 17 (irq 
5)
ehci0 at pci0 dev 26 function 7 Intel 82801H USB rev 0x02: apic 2 int 18 (irq 
15)
usb0 at ehci0: USB revision 2.0
uhub0 at usb0 Intel EHCI root hub rev 2.00/1.00 addr 1
azalia0 at pci0 dev 27 function 0 Intel 82801H HD Audio rev 0x02: apic 2 int 
22 (irq 3)
azalia0: codecs: Analog Devices AD1988A
audio0 at azalia0
ppb1 at pci0 dev 28 function 0 Intel 82801H PCIE rev 0x02: apic 2 int 16 (irq 
11)
pci2 at ppb1 bus 4
ppb2 at pci0 dev 28 function 3 Intel 82801H PCIE rev 0x02: apic 2 int 19 (irq 
10)
pci3 at ppb2 bus 3
age0 at pci3 dev 0 function 0 Attansic Technology L1 rev 0xb0: apic 2 int 19 
(irq 10), address 00:18:f3:9d:7d:04
atphy0 at age0 phy 0: F1 10/100/1000 PHY, rev. 5
ppb3 at pci0 dev 28 function 4 Intel 82801H PCIE rev 0x02: apic 2 int 16 (irq 
11)
pci4 at ppb3 bus 2
jmb0 at pci4 dev 0 function 0 JMicron JMB363 IDE/SATA rev 0x02
ahci0 at jmb0: apic 2 int 16 (irq 11), AHCI 1.0
scsibus0 at ahci0: 32 targets
pciide0 at jmb0: DMA, channel 0 wired to native-PCI, channel 1 wired to 
native-PCI
pciide0: using apic 2 int 16 (irq 11) for native-PCI interrupt
atapiscsi0 at pciide0 channel 0 drive 0
scsibus1 at atapiscsi0: 2 targets
cd0 at scsibus1 targ 0 lun 0: PLEXTOR, DVDR PX-740A, 1.00 ATAPI 5/cdrom 
removable
cd0(pciide0:0:0): using PIO mode 4, Ultra-DMA mode 2
pciide0: channel 1 disabled (no drives)
uhci2 at pci0 dev 29 function 0 Intel 82801H USB rev 0x02: apic 2 int 23 (irq 
7)
uhci3 at pci0 dev 29 function 1 Intel 82801H USB rev 0x02: apic 2 int 19 (irq 
10)
uhci4 at pci0 dev 29 function 2 Intel 82801H USB rev 0x02: apic 2 int 18 (irq 
15)
ehci1 at pci0 dev 29 function 7 Intel 82801H USB rev 0x02: apic 2 int 23 (irq 
7)
usb1 at ehci1: USB revision 2.0
uhub1 at usb1 Intel EHCI root hub rev 2.00/1.00 addr 1
ppb4 at pci0 dev 30 function 0 Intel 82801BA Hub-to-PCI rev 0xf2
pci5 at ppb4 bus 5
re0 at pci5 dev 2 function 0 D-Link Systems DGE-528T rev 0x10: RTL8169/8110SB 

Re: Problem with slow disk I/O

2009-04-23 Thread Thomas Pfaff
On Thu, 23 Apr 2009 14:13:18 +0200
Otto Moerbeek o...@drijf.net wrote:

 On Thu, Apr 23, 2009 at 02:02:06PM +0200, Tobias Ulmer wrote:
 
  On Thu, Apr 23, 2009 at 03:27:42PM +0200, Thomas Pfaff wrote:
   I'm getting horrible disk performance compared to Ubuntu on my system.
   
   I noticed this when extracting ports.tar.gz on the same machine with
   different OSs (this is something I did a while back to check for
   a possible hardware problem when OpenBSD crashed upon extracting
   ports.tar.gz).
   
   OpenBSD (ffs):
   
 $ time tar -zxf ports.tar.gz  0m59.90s real 0m1.00s user 
   0m6.95s system
   
   Ubuntu (ext3):
   
 $ time tar -zxf ports.tar.gz
 real0m18.440s
 user0m1.212s
 sys 0m2.596s
   
   1 minute on OpenBSD and 18.5 seconds on Ubuntu, doing the exact same
   thing on the exact same hardware!  Why the huge difference?  Both are
   default installations, except softdep is turned on.
   
   Thanks for any pointers or advice.
  
  Try: time tar -zxf ports.tar.gz  sync
 
 And include the output of mount and show the place where you are untarring.
 

$ mount
/dev/wd0a on / type ffs (local, softdep)
/dev/wd0k on /home type ffs (local, nodev, nosuid, softdep)
fs:/pub on /pub type nfs (nodev, noexec, nosuid, v3, udp, timeo=100)

$ pwd
/home/tpfaff

$ time tar -zxf ports.tar.gz  sync   # (...  sync) ~same result
1m2.66s real 0m1.09s user 0m6.85s system
$ time rm -rf ports
0m15.20s real 0m0.15s user 0m1.42s system



Re: Problem with slow disk I/O

2009-04-23 Thread Thomas Pfaff
On Thu, 23 Apr 2009 15:27:42 +0200
Thomas Pfaff tpf...@tp76.info wrote:
 I'm getting horrible disk performance compared to Ubuntu on my system.
 
 I noticed this when extracting ports.tar.gz on the same machine with
 different OSs (this is something I did a while back to check for
 a possible hardware problem when OpenBSD crashed upon extracting
 ports.tar.gz).

This is on different hardware now, BTW (not the one that crashed).



Re: Problem with slow disk I/O

2009-04-23 Thread Thomas Pfaff
On Thu, 23 Apr 2009 09:54:15 -0400
gjones gjones5...@netscape.net wrote:
 Thomas Pfaff wrote:
  On Thu, 23 Apr 2009 15:27:42 +0200
  This is on different hardware now, BTW (not the one that crashed).

 Is your chipset revision recognized by OpenBSD?  I had a similar problem 
 with a new motherboard and upgrading to the latest snapshot resolved 
 it.  A dmesg would be helpful.

I provided that in my first post ;-)



Re: Problem with slow disk I/O

2009-04-23 Thread Thomas Pfaff
On Thu, 23 Apr 2009 15:31:58 +0200
Tobias Ulmer tobi...@tmux.org wrote:
[...]
Try: time tar -zxf ports.tar.gz  sync
   
   And include the output of mount and show the place where you are 
   untarring.
   
  
  $ mount
  /dev/wd0a on / type ffs (local, softdep)
  /dev/wd0k on /home type ffs (local, nodev, nosuid, softdep)
  fs:/pub on /pub type nfs (nodev, noexec, nosuid, v3, udp, timeo=100)
  
  $ pwd
  /home/tpfaff
  
  $ time tar -zxf ports.tar.gz  sync   # (...  sync) ~same result
  1m2.66s real 0m1.09s user 0m6.85s system
  $ time rm -rf ports
  0m15.20s real 0m0.15s user 0m1.42s system
 
 and on linux?

First on Ubuntu:

Script started on Thu 23 Apr 2009 03:50:27 PM CEST
~$ time (tar -zxf ports.tar.gz  sync)
real0m47.784s
user0m1.576s
sys 0m5.024s
~$ time (rm -rf ports  sync)
real0m1.883s
user0m0.076s
sys 0m1.664s
time (tar -zxf ports.tar.gz  sync)
real0m20.652s
user0m1.240s
sys 0m2.592s
~$ time (rm -rf  sync)
real0m0.003s
user0m0.004s
sys 0m0.004s
~$ time tar -zxf ports.tar.gz
real0m11.513s
user0m1.268s
sys 0m2.772s
~$ time rm -rf ports
real0m1.752s
user0m0.100s
sys 0m1.648s
~$ time tar -zxf ports.tar.gz
real0m14.400s
user0m1.352s
sys 0m2.560s
~$ time rm -rf ports
real0m1.756s
user0m0.076s
sys 0m1.684s
~$ mount # watch your eyes!
/dev/sda2 on / type ext3 (rw,relatime,errors=remount-ro)
proc on /proc type proc (rw,noexec,nosuid,nodev)
/sys on /sys type sysfs (rw,noexec,nosuid,nodev)
varrun on /var/run type tmpfs (rw,noexec,nosuid,nodev,mode=0755)
varlock on /var/lock type tmpfs (rw,noexec,nosuid,nodev,mode=1777)
udev on /dev type tmpfs (rw,mode=0755)
devshm on /dev/shm type tmpfs (rw)
devpts on /dev/pts type devpts (rw,gid=5,mode=620)
lrm on /lib/modules/2.6.24-19-generic/volatile type tmpfs (rw)
securityfs on /sys/kernel/security type securityfs (rw)
gvfs-fuse-daemon on /home/tpfaff/.gvfs type fuse.gvfs-fuse-daemon 
(rw,nosuid,nodev,user=tpfaff)
~$ pwd
/home/tpfaff
~$ exit
Script done on Thu 23 Apr 2009 03:53:20 PM CEST

Then the same commands on OpenBSD:

Script started on Thu Apr 23 17:55:53 2009
$ time (tar -zxf ports.tar.gz  sync)
1m2.62s real 0m1.15s user 0m7.15s system
$ time (rm -rf ports  sync)
0m14.24s real 0m0.14s user 0m1.53s system
$ time (tar -zxf ports.tar.gz  sync)
1m1.37s real 0m1.31s user 0m7.18s system
$ time (rm -rf ports  sync)
0m14.72s real 0m0.12s user 0m1.82s system
$ time tar -zxf ports.tar.gz
1m3.39s real 0m1.08s user 0m6.69s system
$ time rm -rf ports
0m15.41s real 0m0.12s user 0m1.38s system
$ time tar -zxf ports.tar.gz
1m2.62s real 0m1.19s user 0m6.80s system
$ time rm -rf ports
0m15.63s real 0m0.10s user 0m1.79s system
$ mount
/dev/wd0a on / type ffs (local, softdep)
/dev/wd0k on /home type ffs (local, nodev, nosuid, softdep)
fs:/pub on /pub type nfs (nodev, noexec, nosuid, v3, udp, timeo=100)
$ pwd
/home/tpfaff
$ exit
Script done on Thu Apr 23 18:02:13 2009



Re: Problem with slow disk I/O

2009-04-23 Thread Thomas Pfaff
On Thu, 23 Apr 2009 17:25:57 +0200
Jan Stary h...@stare.cz wrote:

 On Apr 23 18:09:55, Thomas Pfaff wrote:
  First on Ubuntu:
 
  /dev/sda2 on / type ext3 (rw,relatime,errors=remount-ro)
  ~$ time (tar -zxf ports.tar.gz  sync)
  real0m47.784s
  user0m1.576s
  sys 0m5.024s
 
  Then the same commands on OpenBSD:
  /dev/wd0k on /home type ffs (local, nodev, nosuid, softdep)
  $ time (tar -zxf ports.tar.gz  sync)
  1m2.62s real 0m1.15s user 0m7.15s system
 
 So you have ~52 seconds on ext3 mounted  'realtime' (whatever that means),
 versus ~63 seconds on ffs mounted with 'softdep'.
 What was the problem again?

That I cannot get the job done in less than a minute on OpenBSD
while on Linux it takes only 18 seconds.

 What happens with 'noatime' on the ffs partition?

Script started on Thu Apr 23 19:35:37 2009
$ mount
/dev/wd0a on / type ffs (local, softdep)
/dev/wd0k on /home type ffs (local, noatime, nodev, nosuid, softdep)
fs:/pub on /pub type nfs (nodev, noexec, nosuid, v3, udp, timeo=100)
$ pwd
/home/tpfaff
$ time tar -xzf ports.tar.gz
1m3.92s real 0m0.97s user 0m7.09s system
$ time rm -rf ports
0m15.34s real 0m0.16s user 0m1.43s system
$ exit

Script done on Thu Apr 23 19:37:20 2009



Re: Problem with slow disk I/O

2009-04-23 Thread Thomas Pfaff
On Thu, 23 Apr 2009 18:40:53 +0200
Claudio Jeker cje...@diehard.n-r-g.com wrote:
 ext3 and ffs are very different. So the same thing may take a different
 time to finish on either system because of different design decisions.
 From your benchmark it seems your server's only purpose is to untar and
 remove ports.tar.gz in a loop or what are you trying to show?

It's my workstation and I'm not trying to show anything.  It was a
simple observation I made and I was curious if there was something
funny going on with my system, or if the performance difference in
this particular case is considered normal.



Re: where to order now ?

2009-04-02 Thread Thomas Pfaff
On Thu, 02 Apr 2009 18:20:49 +0200
secucatc...@free.fr wrote:
 i buy cd since 2.8 on  kd85 shop (all the one) without probleme
 but i'm not confident anymore.
 and i order a 2.7 a fews months
 for this
 http://undeadly.org/cgi?action=articlesid=20081220001856
 but never received it.
 where i can order the new one and hope to receive it?

You should be able to find a suitable order site at
http://www.openbsd.org/orders.html



Re: Donations (was, sadly, European orders)

2009-04-02 Thread Thomas Pfaff
On Thu, 2 Apr 2009 10:16:31 -0700
J.C. Roberts list-...@designtools.org wrote:
 On Wed, 01 Apr 2009 22:11:07 -0600 Theo de Raadt
 dera...@cvs.openbsd.org wrote:
 
  I work hard.
 
 I know you do! -- I look at your work every day.

I use said work every day.  The results I see and the work being
put into this project is more than enough for me to want to donate.
I don't care what the project does with my money; it was a gift, a
thank you for your hard work (and a hope that it will continue).

However, when I buy a CD-set it is not for the product (that's
available online anyway) but in the belief that OpenBSD will
benefit from my purchase.  When that seems to have not been the
case with KD85, I really appreciate Theo taking the time to
explain the situation.  He does not have to, but doing so is,
IMO, being respectful and patient towards the people donating.

At any rate, this whole thing does not change anything for me.
I just feel sad for the OpenBSD project that they did not get
what they expected from CD sales in Europe.



Re: Installation problems on AMD64

2009-03-28 Thread Thomas Pfaff
On Sat, 28 Mar 2009 20:13:30 +0100
Tony Berth tonybe...@googlemail.com wrote:
 Dear Group,
 
 when trying to install the current 4.4 from th iso image in a AMD64
 machine I get following error:
 
 panic: pci_make_tag: bad request
 
 is that due to some faulty H/W?


Please see http://www.openbsd.org/report.html

See if the same problem occur on 4.5-current.



Re: Music Stutters If Firefox Is Launched

2009-03-18 Thread Thomas Pfaff
On Wed, 18 Mar 2009 09:41:24 -0400
Jeff Flowers j...@q7u.net wrote:
 In OpenBSD 4.4, I have noticed that if I launch Firefox when I am
 already playing an audio CD (cdio) or listening to music (mpg123), the
 audio will stutter. Usually it will recover and continue normal
 playback but sometimes it cannot stop stuttering and I have to kill
 and restart whatever I was listening to. I can't recall ever having
 this problem in Vista or Linux.

I have the same problem here, running with or without the aucat
server.  I've tried setting a large buffer and a high priority
on the aucat server process to no avail.

I'm running 4.5-current amd64 (GENERIC.MP).  This happens when
launching Firefox (and probably other applications as well).



Re: Music Stutters If Firefox Is Launched

2009-03-18 Thread Thomas Pfaff
On Wed, 18 Mar 2009 18:32:00 +0100
Alexandre Ratchov a...@caoua.org wrote:
 On Wed, Mar 18, 2009 at 06:05:18PM +0100, Thomas Pfaff wrote:
  I have the same problem here, running with or without the aucat
  server.  I've tried setting a large buffer and a high priority
  on the aucat server process to no avail.
 
 what priority / buffer size are you using?

-20 and as big as 132k.  Makes no difference ...

 does the underrun occur on the aucat side or on the application
 side?

Not sure, but since the same problem occur even if I'm not
using aucat (application accessing audio(4) directly) I'm
guessing the problem is somewhere deeper in the stack.

 - you can check this by running aucat with AUCAT_DEBUG=2 and if you
   get ``mix_xrun: drop = 0'' messages during stuttering, then the
   application is not providing data fast enough

  $ AUCAT_DEBUG=2 aucat -l 
  $ mpg123 test.mp3
  # Start and close firefox a couple of times
  pipe_write: socket: wrote 40 bytes in 31739us
  safile_read: hdl: got 11648 bytes in 103190us
  pipe_write: socket: wrote 40 bytes in 31780us
  pipe_write: socket: wrote 40 bytes in 31717us
  safile_read: hdl: got 11648 bytes in 31753us
  ^C

No xrun messages, but I get the above when starting Firefox
and the sound starts to stutter (just for a second or two,
then it resumes normal playback).

 - if ``audioctl play.errors'' is increasing, then aucat is being
   preempted by other applications.

  $ audioctl play.errors
  play.errors=0

 Oh, last point: a related bug was fixed very recently in aucat, so
 check that it's up to date.

cvs status says I'm up-to-date.



Re: halt -p does not powerdown ThinkPad X200 under 4.5beta

2009-03-10 Thread Thomas Pfaff
On Tue, 10 Mar 2009 19:40:44 +0800
David Schulz mailingli...@pg-sec.com wrote:
 Hello all,
 
 ThinkPad X200 running with a recent Snapshot (Feb28-09), so 4.5 beta, 
 oftentimes
 does not power down the machine when using halt -p. Sometimes it does, often
 enough it does not.
[...]

FWIW, my workstation does not power down properly either.  halt -p turns
the system off completely for about two seconds (fans and disk stops),
then it starts up again.

OpenBSD 4.5-current (GENERIC.MP) #0: Fri Mar  6 13:28:11 CET 2009
tpf...@ws.tp76.info:/usr/src/sys/arch/amd64/compile/GENERIC.MP
real mem = 3152609280 (3006MB)
avail mem = 3045163008 (2904MB)
mainbus0 at root
bios0 at mainbus0: SMBIOS rev. 2.4 @ 0xf06b0 (76 entries)
bios0: vendor American Megatrends Inc. version 1704 date 11/27/2007
bios0: ASUSTeK Computer INC. P5B-E
acpi0 at bios0: rev 2
acpi0: tables DSDT FACP APIC MCFG OEMB HPET
acpi0: wakeup devices P0P2(S4) P0P1(S4) UAR1(S4) PS2K(S4) PS2M(S4) EUSB(S4) 
USBE(S4) P0P4(S4) P0P5(S4) P0P6(S4) P0P7(S4) P0P8(S4) P0P9(S4) USB0(S4) 
USB1(S4) USB2(S4) USB3(S4) USB4(S4) USB5(S4)
acpitimer0 at acpi0: 3579545 Hz, 24 bits
acpimadt0 at acpi0 addr 0xfee0: PC-AT compat
cpu0 at mainbus0: apid 0 (boot processor)
cpu0: Intel(R) Core(TM)2 CPU 6400 @ 2.13GHz, 2135.35 MHz
cpu0: 
FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CFLUSH,DS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,SBF,SSE3,MWAIT,DS-CPL,VMX,EST,TM2,CX16,xTPR,NXE,LONG
cpu0: 2MB 64b/line 8-way L2 cache
cpu0: apic clock running at 266MHz
cpu1 at mainbus0: apid 1 (application processor)
cpu1: Intel(R) Core(TM)2 CPU 6400 @ 2.13GHz, 2135.04 MHz
cpu1: 
FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CFLUSH,DS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,SBF,SSE3,MWAIT,DS-CPL,VMX,EST,TM2,CX16,xTPR,NXE,LONG
cpu1: 2MB 64b/line 8-way L2 cache
ioapic0 at mainbus0 apid 2 pa 0xfec0, version 20, 24 pins
acpihpet0 at acpi0: 14318179 Hz
acpiprt0 at acpi0: bus 0 (PCI0)
acpiprt1 at acpi0: bus 1 (P0P2)
acpiprt2 at acpi0: bus 5 (P0P1)
acpiprt3 at acpi0: bus 4 (P0P4)
acpiprt4 at acpi0: bus -1 (P0P5)
acpiprt5 at acpi0: bus -1 (P0P6)
acpiprt6 at acpi0: bus 3 (P0P7)
acpiprt7 at acpi0: bus 2 (P0P8)
acpicpu0 at acpi0
acpicpu1 at acpi0
acpibtn0 at acpi0: PWRB
pci0 at mainbus0 bus 0: configuration mode 1
pchb0 at pci0 dev 0 function 0 Intel 82G965 Host rev 0x02
ppb0 at pci0 dev 1 function 0 Intel 82G965 PCIE rev 0x02: apic 2 int 16 (irq 
11)
pci1 at ppb0 bus 1
vga1 at pci1 dev 0 function 0 NVIDIA GeForce 7600 GT rev 0xa1
wsdisplay0 at vga1 mux 1: console (80x25, vt100 emulation)
wsdisplay0: screen 1-5 added (80x25, vt100 emulation)
uhci0 at pci0 dev 26 function 0 Intel 82801H USB rev 0x02: apic 2 int 16 (irq 
11)
uhci1 at pci0 dev 26 function 1 Intel 82801H USB rev 0x02: apic 2 int 17 (irq 
5)
ehci0 at pci0 dev 26 function 7 Intel 82801H USB rev 0x02: apic 2 int 18 (irq 
15)
ehci0: timed out waiting for BIOS
usb0 at ehci0: USB revision 2.0
uhub0 at usb0 Intel EHCI root hub rev 2.00/1.00 addr 1
azalia0 at pci0 dev 27 function 0 Intel 82801H HD Audio rev 0x02: apic 2 int 
22 (irq 3)
azalia0: codecs: Analog Devices AD1988A
audio0 at azalia0
ppb1 at pci0 dev 28 function 0 Intel 82801H PCIE rev 0x02: apic 2 int 16 (irq 
11)
pci2 at ppb1 bus 4
ppb2 at pci0 dev 28 function 3 Intel 82801H PCIE rev 0x02: apic 2 int 19 (irq 
10)
pci3 at ppb2 bus 3
age0 at pci3 dev 0 function 0 Attansic Technology L1 rev 0xb0: apic 2 int 19 
(irq 10), address 00:18:f3:9d:7d:04
atphy0 at age0 phy 0: F1 10/100/1000 PHY, rev. 5
ppb3 at pci0 dev 28 function 4 Intel 82801H PCIE rev 0x02: apic 2 int 16 (irq 
11)
pci4 at ppb3 bus 2
jmb0 at pci4 dev 0 function 0 JMicron JMB363 IDE/SATA rev 0x02
ahci0 at jmb0: apic 2 int 16 (irq 11), AHCI 1.0
scsibus0 at ahci0: 32 targets
pciide0 at jmb0: DMA, channel 0 wired to native-PCI, channel 1 wired to 
native-PCI
pciide0: using apic 2 int 16 (irq 11) for native-PCI interrupt
atapiscsi0 at pciide0 channel 0 drive 0
scsibus1 at atapiscsi0: 2 targets
cd0 at scsibus1 targ 0 lun 0: PLEXTOR, DVDR PX-740A, 1.00 ATAPI 5/cdrom 
removable
cd0(pciide0:0:0): using PIO mode 4, Ultra-DMA mode 2
pciide0: channel 1 disabled (no drives)
uhci2 at pci0 dev 29 function 0 Intel 82801H USB rev 0x02: apic 2 int 23 (irq 
7)
uhci3 at pci0 dev 29 function 1 Intel 82801H USB rev 0x02: apic 2 int 19 (irq 
10)
uhci4 at pci0 dev 29 function 2 Intel 82801H USB rev 0x02: apic 2 int 18 (irq 
15)
ehci1 at pci0 dev 29 function 7 Intel 82801H USB rev 0x02: apic 2 int 23 (irq 
7)
usb1 at ehci1: USB revision 2.0
uhub1 at usb1 Intel EHCI root hub rev 2.00/1.00 addr 1
ppb4 at pci0 dev 30 function 0 Intel 82801BA Hub-to-PCI rev 0xf2
pci5 at ppb4 bus 5
re0 at pci5 dev 2 function 0 D-Link Systems DGE-528T rev 0x10: RTL8169/8110SB 
(0x1000), apic 2 int 23 (irq 7), address 00:21:91:11:dd:5e
rgephy0 at re0 phy 7: RTL8169S/8110S PHY, rev. 3
pcib0 at pci0 dev 31 function 0 Intel 82801H LPC rev 0x02
ahci1 at pci0 dev 31 function 2 Intel 82801H AHCI rev 0x02: apic 2 int 19 
(irq 10), AHCI 1.1
scsibus2 

Re: halt -p does not powerdown ThinkPad X200 under 4.5beta

2009-03-10 Thread Thomas Pfaff
On Tue, 10 Mar 2009 15:03:57 +
Stefan Sperling s...@stsp.name wrote:
 Do people have success powering off such machines with other
 open source operating systems? If so, we could check to see
 if they have a magical quirk that fixes this.
 
 I'll try powering off my x60s with Linux later, I think I still
 have a USB key somewhere that boots into Linux.

 Anyone else?

Ubuntu 8.04 (Linux 2.6.24-19) powers down my system just fine
with halt -p (see previous post for details).



Re: halt -p does not powerdown ThinkPad X200 under 4.5beta

2009-03-10 Thread Thomas Pfaff
On Tue, 10 Mar 2009 11:04:46 -0500
Marco Peereboom sl...@peereboom.us wrote:
 On Tue, Mar 10, 2009 at 04:30:39PM +0100, Thomas Pfaff wrote:
  Ubuntu 8.04 (Linux 2.6.24-19) powers down my system just fine
  with halt -p (see previous post for details).
 
 Alrighty I'll look at that code (ugh!).


While we're at it, I just brought up another system and halt -p
does not work here either.  Stuck at Attempting to power down...

I can try installing NetBSD and see if it works there.  Might
be less painful to look through their code than Linux ;-)

OpenBSD 4.5 (GENERIC) #1749: Sat Feb 28 14:51:18 MST 2009
dera...@i386.openbsd.org:/usr/src/sys/arch/i386/compile/GENERIC
cpu0: AMD Athlon(tm) XP 1800+ (AuthenticAMD 686-class, 256KB L2 cache) 1.53 
GHz
cpu0: 
FPU,V86,DE,PSE,TSC,MSR,PAE,MCE,CX8,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,MMX,FXSR,SSE
real mem  = 267939840 (255MB)
avail mem = 250789888 (239MB)
mainbus0 at root
bios0 at mainbus0: AT/286+ BIOS, date 04/29/02, BIOS32 rev. 0 @ 0xfdae0, SMBIOS 
rev. 2.3 @ 0xf0630 (23 entries)
bios0: vendor American Megatrends Inc. version 07.00T date 04/02/01
bios0: ECS K7S5A
apm0 at bios0: Power Management spec V1.2
apm0: AC on, no battery
acpi at bios0 function 0x0 not configured
pcibios0 at bios0: rev 2.1 @ 0xf/0x1
pcibios0: PCI IRQ Routing Table rev 1.0 @ 0xf7950/160 (8 entries)
pcibios0: PCI Interrupt Router at 000:02:0 (SiS 85C503 System rev 0x00)
pcibios0: PCI bus #1 is the last bus
bios0: ROM list: 0xc/0xc000 0xcc000/0x8000
cpu0 at mainbus0: (uniprocessor)
pci0 at mainbus0 bus 0: configuration mode 1 (bios)
pchb0 at pci0 dev 0 function 0 SiS 735 PCI rev 0x01
sisagp0 at pchb0
agp0 at sisagp0: aperture at 0xd000, size 0x200
ppb0 at pci0 dev 1 function 0 SiS 86C201 AGP rev 0x00
pci1 at ppb0 bus 1
vga1 at pci1 dev 0 function 0 ATI Rage Pro rev 0x5c
wsdisplay0 at vga1 mux 1: console (80x25, vt100 emulation)
wsdisplay0: screen 1-5 added (80x25, vt100 emulation)
pcib0 at pci0 dev 2 function 0 SiS 85C503 System rev 0x00
ohci0 at pci0 dev 2 function 2 SiS 5597/5598 USB rev 0x07: irq 11, version 
1.0, legacy support
ohci1 at pci0 dev 2 function 3 SiS 5597/5598 USB rev 0x07: irq 12, version 
1.0, legacy support
pciide0 at pci0 dev 2 function 5 SiS 5513 EIDE rev 0xd0: 735: DMA, channel 0 
wired to compatibility, channel 1 wired to compatibility
wd0 at pciide0 channel 0 drive 0: ST34321A
wd0: 32-sector PIO, LBA, 4103MB, 8404830 sectors
atapiscsi0 at pciide0 channel 0 drive 1
scsibus0 at atapiscsi0: 2 targets
cd0 at scsibus0 targ 0 lun 0: , RW-321248, 1.00 ATAPI 5/cdrom removable
wd0(pciide0:0:0): using PIO mode 4, Ultra-DMA mode 2
cd0(pciide0:0:1): using PIO mode 4, Ultra-DMA mode 2
pciide0: channel 1 disabled (no drives)
auich0 at pci0 dev 2 function 7 SiS 7012 AC97 rev 0xa0: irq 11, SiS7012 AC97
ac97: codec id 0x414c4710 (Avance Logic ALC200)
ac97: codec features headphone, 18 bit DAC, 18 bit ADC, Realtek 3D
audio0 at auich0
sis0 at pci0 dev 3 function 0 SiS 900 10/100BaseTX rev 0x90: irq 12, address 
00:07:95:54:c9:9c
rlphy0 at sis0 phy 1: RTL8201L 10/100 PHY, rev. 1
eap0 at pci0 dev 13 function 0 Ensoniq AudioPCI rev 0x01: irq 11
audio1 at eap0
midi0 at eap0: AudioPCI MIDI UART
isa0 at pcib0
isadma0 at isa0
com0 at isa0 port 0x3f8/8 irq 4: ns16550a, 16 byte fifo
com1 at isa0 port 0x2f8/8 irq 3: ns16550a, 16 byte fifo
pckbc0 at isa0 port 0x60/5
pckbd0 at pckbc0 (kbd slot)
pckbc0: using irq 1 for kbd slot
wskbd0 at pckbd0: console keyboard, using wsdisplay0
pcppi0 at isa0 port 0x61
midi1 at pcppi0: PC speaker
spkr0 at pcppi0
lpt0 at isa0 port 0x378/4 irq 7
it0 at isa0 port 0x2e/2: IT8705F rev 2, EC port 0x290
npx0 at isa0 port 0xf0/16: reported by CPUID; using exception 16
usb0 at ohci0: USB revision 1.0
uhub0 at usb0 SiS OHCI root hub rev 1.00/1.00 addr 1
usb1 at ohci1: USB revision 1.0
uhub1 at usb1 SiS OHCI root hub rev 1.00/1.00 addr 1
biomask ff65 netmask ff65 ttymask 
mtrr: Pentium Pro MTRR support
softraid0 at root
root on wd0a swap on wd0b dump on wd0b



Re: halt -p does not powerdown ThinkPad X200 under 4.5beta

2009-03-10 Thread Thomas Pfaff
On Tue, 10 Mar 2009 17:49:52 +0100
Thomas Pfaff tpf...@tp76.info wrote:

 On Tue, 10 Mar 2009 11:04:46 -0500
 Marco Peereboom sl...@peereboom.us wrote:
  On Tue, Mar 10, 2009 at 04:30:39PM +0100, Thomas Pfaff wrote:
   Ubuntu 8.04 (Linux 2.6.24-19) powers down my system just fine
   with halt -p (see previous post for details).
  
  Alrighty I'll look at that code (ugh!).
 
 While we're at it, I just brought up another system and halt -p
 does not work here either.  Stuck at Attempting to power down...

Disabling apm made the system power off and then it attempted to
start up again, but the screen was blank and nothing was happening.
The lights where on, but there was nobody home, so to speak.

 I can try installing NetBSD and see if it works there.  Might
 be less painful to look through their code than Linux ;-)

NetBSD 4.0/i386 shuts down just fine with halt -p on this machine.
 
 OpenBSD 4.5 (GENERIC) #1749: Sat Feb 28 14:51:18 MST 2009
 dera...@i386.openbsd.org:/usr/src/sys/arch/i386/compile/GENERIC
 cpu0: AMD Athlon(tm) XP 1800+ (AuthenticAMD 686-class, 256KB L2 cache) 1.53 
 GHz
 cpu0: 
 FPU,V86,DE,PSE,TSC,MSR,PAE,MCE,CX8,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,MMX,FXSR,SSE
 real mem  = 267939840 (255MB)
 avail mem = 250789888 (239MB)
[...]



Re: OpenBSD 4.4 amd64 bsd.mp can't detect 16GB memory

2009-03-10 Thread Thomas Pfaff
On Tue, 10 Mar 2009 14:07:55 -0400 (EDT)
Prakshep Dineshchandra Patel ppate...@stevens.edu wrote:

 Hi every one,
 
 I have installed OpenBSD 4.4  amd64 on   Dell PowerEdge 1950 which 
 contain 16GB of ram.
 
 As in that kernel 'BigMem' is already set to 1. But during boot time I 
 can see 4GB instead of 16GB ram.
 
 When I use 'Top' command it will shows around 8GB ram.
 
 Any suggestions from any one how to solve this problem?
 

OpenBSD does not currently support 4GB of RAM.  Check the
archives (http://marc.info) for various war stories.



OpenBSD on MSI Wind U-100

2009-03-06 Thread Thomas Pfaff
Running OpenBSD on MSI Wind U-100 (report for the archives).

I've not tried everything yet, but most things seem to work just fine.

Wired networking re(4) works, wireless ral(4) works, and bluetooth ubt(4)
works.

azalia(4) works fine for both playback and recording, the volume keys
adjust outputs.master, and the speakers are muted when the headphone
jack is inserted.

Xenocara works fine with no configuration required.

The keys to attach/detach uvideo and bluetooth works, as does the key
to enable/disable the mousepad.  Brightness control does not work.

uvideo(4) does not work properly (garbage images, if anything at all).

$ mixerctl -v
record.adc_mute=off  [ off on ]
record.adc=120,120 
record.adc2_mute=off  [ off on ]
record.adc2=120,120 
inputs.mix_source=mic,mic2,beep,hp  { mic mic2 beep hp }
inputs.mix_mic=120,120 
inputs.mix_mic2=120,120 
inputs.mix_beep=120,120 
inputs.mix_hp=120,120 
outputs.mix2=120,120 
inputs.mix2_source=dac,mix  { dac mix }
outputs.mix3=120,120 
inputs.mix3_source=dac2,mix  { dac2 mix }
outputs.mix4=120,120 
inputs.mix4_source=dac3,mix  { dac3 mix }
outputs.mix5=120,120 
inputs.mix5_source=dac4,mix  { dac4 mix }
outputs.hp_source=mix2  [ mix2 mix3 mix4 mix5 mix8 ]
outputs.hp_mute=off  [ off on ]
inputs.hp=85,85 
outputs.hp_dir=output  [ none output input ]
outputs.hp_boost=off  [ off on ]
outputs.mic_source=mix2  [ mix2 mix3 mix4 mix5 mix8 ]
outputs.mic_mute=off  [ off on ]
inputs.mic=85,85 
outputs.mic_dir=input-vr80  [ none output input input-vr0 input-vr50 input-vr80 
input-vr100 ]
outputs.mic_boost=off  [ off on ]
inputs.mic2=85,85 
outputs.mic2_dir=input-vr80  [ none output input input-vr0 input-vr50 
input-vr80 input-vr100 ]
outputs.spkr_source=mix2  [ mix2 mix3 mix4 mix5 mix8 ]
outputs.spkr_mute=off  [ off on ]
outputs.spkr_dir=output  [ none output input input-vr0 input-vr50 input-vr80 
input-vr100 ]
outputs.spkr_boost=off  [ off on ]
record.adc2_source=mic,mic2,beep,hp,mix  { mic mic2 beep hp mix }
record.adc_source=mic,mic2,beep,hp,mix  { mic mic2 beep hp mix }
outputs.mix8=120,120 
inputs.mix8_source=dac5,mix  { dac5 mix }
outputs.hp_sense=unplugged  [ unplugged plugged ]
outputs.mic_sense=unplugged  [ unplugged plugged ]
outputs.spkr_muters=hp,mic  { hp mic }
outputs.master=120,120 
outputs.master.mute=off  [ off on ]
outputs.master.slaves=mix2,hp,spkr  { mix2 mix3 mix4 mix5 hp mic mic2 spkr mix8 
}
record.volume=120,120 
record.volume.mute=off  [ off on ]
record.volume.slaves=adc,adc2  { adc adc2 hp mic mic2 spkr }

$ audioctl
name=HD-Audio
version=1.0
config=azalia0
encodings=slinear_le:16,slinear_le:20,slinear_le:24
properties=full_duplex,independent
full_duplex=1
fullduplex=1
blocksize=11648
hiwat=2
lowat=1
output_muted=0
monitor_gain=0
mode=play,record
play.rate=44100
play.channels=2
play.precision=16
play.encoding=slinear_le
play.gain=120
play.balance=32
play.port=0x0
play.avail_ports=0x0
play.seek=0
play.samples=0
play.eof=0
play.pause=0
play.error=0
play.waiting=0
play.open=1
play.active=0
play.buffer_size=65536
play.block_size=11648
play.errors=0
record.rate=44100
record.channels=2
record.precision=16
record.encoding=slinear_le
record.gain=120
record.balance=32
record.port=0x0
record.avail_ports=0x0
record.seek=0
record.samples=0
record.eof=0
record.pause=0
record.error=0
record.waiting=0
record.open=1
record.active=0
record.buffer_size=65536
record.block_size=11648
record.errors=0

$ sysctl hw.sensors
hw.sensors.acpitz0.temp0=49.05 degC (zone temperature)
hw.sensors.acpiac0.indicator0=On (power supply)
hw.sensors.acpibat0.volt0=11.10 VDC (voltage)
hw.sensors.acpibat0.volt1=12.42 VDC (current voltage)
hw.sensors.acpibat0.amphour0=4.01 Ah (last full capacity)
hw.sensors.acpibat0.amphour1=0.00 Ah (warning capacity)
hw.sensors.acpibat0.amphour2=0.00 Ah (low capacity)
hw.sensors.acpibat0.amphour3=3.71 Ah (remaining capacity), OK
hw.sensors.acpibat0.raw0=2 (battery charging), OK
hw.sensors.acpibat0.raw1=1012 (rate)
hw.sensors.cpu0.temp0=43.00 degC

$ mplayer tv://driver=v4l2:device=/dev/video0
MPlayer 1.0rc2-3.3.5 (C) 2000-2007 MPlayer Team
CPU: Intel(R) Atom(TM) CPU N270   @ 1.60GHz (Family: 6, Model: 28, Stepping: 2)
CPUflags:  MMX: 1 MMX2: 1 3DNow: 0 3DNow2: 0 SSE: 1 SSE2: 1
Compiled with runtime CPU detection.
Creating config file: /home/tpfaff/.mplayer/config

Playing tv://.
TV file format detected.
Selected driver: v4l2
 name: Video 4 Linux 2 input
 author: Martin Olschewski olschew...@zpr.uni-koeln.de
 comment: first try, more to come ;-)
v4l2: ioctl get standard failed: Inappropriate ioctl for device
Selected device: Generic USB video class device
 Capabilites:  video capture  read/write  streaming
 supported norms:
 inputs: 0 = Camera Terminal;v4l2: ioctl get input failed: Inappropriate ioctl 
for device

 Current input: 1
 Current format: YUYV
v4l2: ioctl set format failed: Invalid argument
v4l2: ioctl set format failed: Invalid argument
v4l2: ioctl set format failed: Invalid argument
tv.c: norm_from_string(pal): Bogus norm parameter, setting 

pkg_add -u updating same package

2009-03-06 Thread Thomas Pfaff
$ sudo pkg_add -ui
...
libglade2-2.6.2p2 (extracting): complete
libglade2-2.6.2p2 (deleting): complete
libglade2-2.6.2p2 (installing): complete

Maybe I'm just slow or haven't read the relevant FAQ,
but what does this mean? (4.5-current using snapshot
packages).



Re: usr.sbin/wake removal

2009-02-09 Thread Thomas Pfaff
On Mon, 9 Feb 2009 15:14:48 -0500
Ted Unangst ted.unan...@gmail.com wrote:

 On Mon, Feb 9, 2009 at 12:31 AM, Thomas Pfaff tpf...@tp76.info wrote:
 
  I think this could use some explaining for those of us that are not
  intimately involved in development or have been around here for that
  long.  Keeping it small and simple by saying no to adding one file
  at 7.2K?  I'd really like to know the rationale on this one.
 
 I'm kinda amazed at the hoopla over this.

Yes, a lot of hoopla; patches flying around, undeadly.org coverage,
and then zap for no apparent reason.  Not that it matters a great
deal, but it does make one raise an eyebrow or three.

 Last week a wake on lan utility was like the only possible feature
 not being requested, you didn't even know you wanted it, and now a
 week later it's like people can't live without it.  Yeah, it's handy,
 but if you survived 10 years without it, I think you can get by a
 little longer.

net/wol has been working for me just fine, so I'm in no need of
another utility (although I do like wake better).

Thanks.

Thomas



usr.sbin/wake removal

2009-02-08 Thread Thomas Pfaff
On Sun, 8 Feb 2009 15:53:01 -0700 (MST)
Marc Balmer mbal...@cvs.openbsd.org wrote:

 CVSROOT:  /cvs
 Module name:  src
 Changes by:   mbal...@cvs.openbsd.org 2009/02/08 15:53:01
 
 Removed files:
   usr.sbin/wake  : Makefile wake.8 wake.c 
 
 Log message:
 Remove wake(8).  The bin directories are full, no new commands to be added.

I think this could use some explaining for those of us that are not
intimately involved in development or have been around here for that
long.  Keeping it small and simple by saying no to adding one file
at 7.2K?  I'd really like to know the rationale on this one.

Thanks.



Re: cwm maximized mode

2009-01-19 Thread Thomas Pfaff
On Mon, 19 Jan 2009 03:24:54 +0300
Alexander Polakov polac...@gmail.com wrote:
 What do you think about cwm(1) maximized mode? I find it rather useful
 on small screens.

bind 4-f maximize

That's one key-combination to maximize the current window.  If the majority
of cwm(1) users where using small screens, I might give your patch a vote.



Re: Attansic L1: age

2009-01-17 Thread Thomas Pfaff
On Sat, 17 Jan 2009 08:46:00 +0100
giovanni qgiova...@gmail.com wrote:

 it has been working since yesterday morning...
 
 thanks for your work!


Works for me, too.  Quite a bit slower than my re(4) adapter, though,
but that's a job for another day I guess.  At least now L1 finally
works on OpenBSD.  Thanks!

(Asus P5B-E)

$ sudo pcidump -v 3:0:0
Domain /dev/pci:
 3:0:0: Attansic Technology L1
0x: Vendor ID: 1969 Product ID: 1048
0x0004: Command: 0006 Status ID: 0010
0x0008: Class: 02 Subclass: 00 Interface: 00 Revision: b0
0x000c: BIST: 00 Header Type: 00 Latency Timer: 00 Cache Line Size: 08
0x0010: BAR mem 64bit addr: 0xfe9c
0x0018: BAR empty ()
0x001c: BAR empty ()
0x0020: BAR empty ()
0x0024: BAR empty ()
0x0028: Cardbus CIS: 
0x002c: Subsystem Vendor ID: 1043 Product ID: 8226
0x0030: Expansion ROM Base Address: fe9a
0x0038: 
0x003c: Interrupt Pin: 01 Line: 0a Min Gnt: 00 Max Lat: 00
0x0040: Capability 0x01: Power Management
0x0048: Capability 0x05: Message Signaled Interrupts (MSI)
0x0058: Capability 0x10: PCI Express
0x006c: Capability 0x03: Vital Product Data (VPD)

$ dmesg | grep age0
age0 at pci3 dev 0 function 0 Attansic Technology L1 rev 0xb0: apic 2 int 19 
(irq 10), address 00:18:f3:9d:7d:04
atphy0 at age0 phy 0: F1 10/100/1000 PHY, rev. 5



Re: Only one headphone jack working - good or bad?

2009-01-07 Thread Thomas Pfaff
On Tue, 6 Jan 2009 21:29:37 +
Jacob Meuser jake...@sdf.lonestar.org wrote:

 this was deep into another thread, so I'm reposting so it will be seen
 by more people (hopefully).
 
 so azalia users please let your voice be heard.  would you find it annoying
 when playing *only* mono or stereo to have all outputs play the audio,
 or would you like that?


I think it should play on all speakers.  At least mono streams should
play on both speakers.  Right now aucat plays mono streams on only one
speaker, which I find slightly annoying (SoX plays on both, however it
plays at the wrong speed -- I intend to look into this later).  If mono
streams plays on both (or all) speakers, then so should stereo streams.



Re: OpenBSD 4.4 amd64 bsd.mp can't detect 4GB memory

2008-12-15 Thread Thomas Pfaff
On Mon, 15 Dec 2008 22:40:44 +0800
C. Soragan Ong sora...@guox.net wrote:
 Hi All,
 
 I am using OpenBSD 4.4 and is having problem detecting 4GB ram. Below is the
 dmesg
 
 OpenBSD 4.4 (GENERIC.MP) #1812: Tue Aug 12 17:22:53 MDT 2008
 dera...@amd64.openbsd.org:/usr/src/sys/arch/amd64/compile/GENERIC.MP
 real mem = 3073273856 (2930MB)
 avail mem = 2979676160 (2841MB)
[...]

Here http://marc.info/?l=openbsd-miscm=122349979023721w=2 are my
bigmem test results a little while ago.

If you decide to try it out, it might be useful to the developers
if you report your results.



Re: panic and uvm_fault on i386 -release and -current

2008-11-29 Thread Thomas Pfaff
On Fri, 28 Nov 2008 23:01:47 +0100
Thomas Pfaff [EMAIL PROTECTED] wrote:
[...]
 # tar -zxf ports.tar.gz
 free vnode: 0xd78023a0, type VREG, use 8, write 0, hold 1, flags 
 (VBIOONFREELIST)
   tag VT_UFS, ino 432058, on dev 4, 0 flags 0x0, effnlink 1, nlink 1
   mode 0100644, owner 0, group 0, size 2455 not locked
 panic: free vnode isn't
 Stopped at  Debugger+0x4:   leave
 RUN AT LEAST 'trace' AND 'ps' AND INCLUDE OUTPUT WHEN REPORTING THIS PANIC!
 DO NOT EVEN BOTHER REPORTING THIS WITHOUT INCLUDING THAT INFORMATION!
 ddb

I have submitted this as a PR through sendbug(1).



  1   2   >