[Git][NTPsec/ntpsec][master] 3 commits: Test results of test-options by running --version

Hal Murray gitlab at mg.gitlab.com
Sat May 13 05:02:25 UTC 2017


Hal Murray pushed to branch master at NTPsec / ntpsec


Commits:
35eee2a3 by Hal Murray at 2017-05-12T20:13:10-07:00
Test results of test-options by running --version

- - - - -
c21418d5 by Hal Murray at 2017-05-12T20:13:11-07:00
Tweak to mru list allocation doc

- - - - -
5e8d9310 by Hal Murray at 2017-05-12T21:59:24-07:00
Tweak warning messages when --enable-seccomp won't work

- - - - -


3 changed files:

- docs/includes/misc-options.txt
- tests/option-tester.sh
- wafhelpers/check_seccomp.py


Changes:

=====================================
docs/includes/misc-options.txt
=====================================
--- a/docs/includes/misc-options.txt
+++ b/docs/includes/misc-options.txt
@@ -163,11 +163,16 @@ and so on is suppressed.
     If an address is not in the list, there are several possible ways
     to find a slot for it.
     . If the list has fewer than +mindepth+ entries, a slot is
-    allocated from the free list.
+    allocated from the free list.  This is the normal case for a
+    server without a lot of clients.  If clients come and go, for
+    example, laptops going between home and work, the default setup
+    shows only the long term average.
     . If the age of the oldest slot is less than +maxage+, the oldest
     slot is recycled.
     . If the freelist is not empty, a slot is allocated from the
     free list.
+    . If the freelist is empty but not full (see maxmem), more memory
+    is allocated (see incmem) and a new slot is used.
     . If the age of the oldest slot is more than +minage+, the oldest
     slot is recycled.
     . Otherwise, no slot is available.


=====================================
tests/option-tester.sh
=====================================
--- a/tests/option-tester.sh
+++ b/tests/option-tester.sh
@@ -32,6 +32,17 @@ doit ()
   then
     echo                                      | tee -a $DIR/test.log
     echo "Trouble with $DIR"                  | tee -a $DIR/test.log
+  else
+    echo -n "VERSION: "                       | tee -a $DIR/test.log
+    ./$DIR/main/ntpd/ntpd --version           | tee -a $DIR/test.log
+    cd ntpclients
+      echo -n "VERSION: "                     | tee -a ../$DIR/test.log
+      ./ntpq --version                        | tee -a ../$DIR/test.log
+      echo -n "VERSION: "                     | tee -a ../$DIR/test.log
+      ./ntpdig --version                      | tee -a ../$DIR/test.log
+      echo -n "VERSION: "                     | tee -a ../$DIR/test.log
+      ./ntpmon --version                      | tee -a ../$DIR/test.log
+    cd ..
   fi
   echo
   echo
@@ -52,6 +63,10 @@ then
 doit doc     "--enable-doc"
 fi
 
+# should try cross compile
+
+echo
+grep VERSION: test*/test.log
 echo
 grep warning: test*/test.log
 grep error:   test*/test.log


=====================================
wafhelpers/check_seccomp.py
=====================================
--- a/wafhelpers/check_seccomp.py
+++ b/wafhelpers/check_seccomp.py
@@ -6,6 +6,7 @@ def check_seccomp(ctx):
     if not ctx.options.enable_seccomp:
         return
     if ctx.env.DEST_OS != "linux":
+        pprint("RED", "Warning --enable-seccomp only works on Linux")
         return
 
     ctx.check_cc(header_name="seccomp.h", mandatory=False)
@@ -14,6 +15,6 @@ def check_seccomp(ctx):
     if ctx.get_define("HAVE_SECCOMP_H") and ctx.env.LIB_SECCOMP:
         ctx.define("HAVE_SECCOMP", 1)
     else:
-        pprint("RED", "Warning libseccomp and headers")
+        pprint("RED", "Warning --enable-seccomp needs libseccomp and headers")
         pprint("RED", "Fedora needs libseccomp-devel")
         pprint("RED", "Debian needs libseccomp-dev")



View it on GitLab: https://gitlab.com/NTPsec/ntpsec/compare/cb308cf8e16b95c78fd86272f888f6c5f3b029bd...5e8d9310b3b90e9c833a33020ce8b5dde44154e5

---
View it on GitLab: https://gitlab.com/NTPsec/ntpsec/compare/cb308cf8e16b95c78fd86272f888f6c5f3b029bd...5e8d9310b3b90e9c833a33020ce8b5dde44154e5
You're receiving this email because of your account on gitlab.com.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.ntpsec.org/pipermail/vc/attachments/20170513/775bf0f5/attachment.html>


More information about the vc mailing list