IRC logs for #openrisc Saturday, 2014-12-13

--- Log opened Sat Dec 13 00:00:09 2014
blueCmdstekern: olofk: an update for GCC. the only person (IIRC) that needs to sign is Matjaz. I will not persue this anymore sadly. It's nice to see that you seem to have gotten the organization going and all that, I'm happy to have helped stirred up emotions to the level that it was done :).11:08
blueCmdif someone wants to call him or something that might work, he has responded a couple of months ago that he wants to sign the assignment forms, but then he stopped responding11:08
blueCmdinitial code review of GCC showed no clear violations, so that's good, but the state of the unittests are as far as I know still debateable and subject to "Is it libc, linux, binutils or gcc bug?"11:10
blueCmdthose two blockers are not motiviating me TBH, and I've made no progress the last couple of months, hence the state dump11:11
blueCmdif anyone wants to pick it up, that's what they need I guess11:11
olofkblueCmd: Thanks for the work so far. Hopefully someone will pick up where you left it, since we're quite close now. It would be great if you could send me some contact information and the last correspondence with Matjaz12:07
olofkJust in case someone breaks into your house and kills you12:07
olofk...or if your body is found chopped up in pieces with strange messages attached to each part12:09
olofkNot saying that it's likely to happen, but we should take precautions12:10
ysangkokpoke53282: do you think it would be useful to port a SOCKS server to NaCl to use it to get arbitrary HTTP urls from jork1 without the proxy but with cors?13:13
olofkPushing some new cores to orpsoc-cores now13:17
poke53282ysangkok: Not sure, what you mean with useful. At the moment you have full access on the TCP/IP level to the internet.18:18
poke53282A relay server  is anyhow necessary. Javascript does not allow direct connection.18:21
poke53282Or do you focus on the encryption?18:23
poke53282Sorry, currently you have access on the ethernet-frame level, but behind NAT and only IPv4.18:25
poke53282So, you mean, we alter and compile a socks proxy, that he does communicate with jor1k over a linux driver or the sprs. and sends the proxy data to some relay?18:31
poke53282I don't have anything against encryption. At the moment, neither the filesystem data nor the ethernet connection is somehow encrypted or signed.18:34
poke53282However you can connect via SSL, and this should be secure, if nobody alters the filesystem.18:35
mor1kx[mor1kx] skristiansson created mor1kx_v3 (+1 new commit): https://github.com/openrisc/mor1kx/commit/39c074ad154419:46
mor1kxmor1kx/mor1kx_v3 39c074a Stefan Kristiansson: mor1kx_v3.119:46
mor1kx[mor1kx] skristiansson pushed 1 new commit to master: https://github.com/openrisc/mor1kx/commit/e82544e59097db348510beecff7d2a583f3fc6a419:48
mor1kxmor1kx/master e82544e Stefan Kristiansson: Bump version number to 4.019:48
ysangkokpoke53282: i am referring to e.g. an application in running in the guest linux that will talk over socks to a socks server in the host browser. this socks server could handle http requests to cors-enabled web servers, that would facilitate web usage without a proxy server20:04
poke53282ysangkok: Well, that might work.20:36
poke53282You shouldn's ask if it make sense. Only if this is fun to do or not.20:36
* stekern brings out his mor1kx todo-list - make release with multicore stuff, *check*21:39
stekernnext, multiway tlbs21:40
mor1kx[mor1kx] skristiansson pushed 1 new commit to master: https://github.com/openrisc/mor1kx/commit/0ebb2db56cc6dde0c42bddc38548546a1bc05d3e22:11
mor1kxmor1kx/master 0ebb2db Stefan Kristiansson: cappuccino/lsu: set snoop_valid to 0 when DCACHE_SNOOP == "NONE"22:11
poke53282Ahh, good multiway tlbs.23:25
poke53282I compiled ruby, php, python, tcl and flisp.   All seem to work.23:26
stekernnice23:39
--- Log closed Sun Dec 14 00:00:10 2014

Generated by irclog2html.py 2.15.2 by Marius Gedminas - find it at mg.pov.lt!