Re: svn commit: r368163 - in head: sbin/ifconfig sys/dev/if_wg sys/dev/if_wg/include sys/dev/if_wg/include/crypto sys/dev/if_wg/include/sys sys/dev/if_wg/include/zinc sys/dev/if_wg/module sys/dev/if_w

2020-12-01 Thread O. Hartmann
On Sun, 29 Nov 2020 19:38:04 + (UTC)
Matt Macy  wrote:

> Author: mmacy
> Date: Sun Nov 29 19:38:03 2020
> New Revision: 368163
> URL: https://svnweb.freebsd.org/changeset/base/368163
>
> Log:
>   Import kernel WireGuard support
>
>   Data path largely shared with the OpenBSD implementation by
>   Matt Dunwoodie 
>
>   Reviewed by:gre...@freebsd.org
>   MFC after:  1 month
>   Sponsored by:   Rubicon LLC, (Netgate)
>   Differential Revision:  https://reviews.freebsd.org/D26137
>
> Added:
>   head/sbin/ifconfig/ifwg.c   (contents, props changed)
>   head/sys/dev/if_wg/
>   head/sys/dev/if_wg/include/
>   head/sys/dev/if_wg/include/crypto/blake2s.h   (contents, props changed)
>   head/sys/dev/if_wg/include/crypto/curve25519.h   (contents, props changed)
>   head/sys/dev/if_wg/include/crypto/zinc.h   (contents, props changed)
>   head/sys/dev/if_wg/include/sys/
>   head/sys/dev/if_wg/include/sys/if_wg_session.h   (contents, props changed)
>   head/sys/dev/if_wg/include/sys/if_wg_session_vars.h   (contents, props
> changed) head/sys/dev/if_wg/include/sys/simd-x86_64.h   (contents, props
> changed) head/sys/dev/if_wg/include/sys/support.h   (contents, props changed)
>   head/sys/dev/if_wg/include/sys/wg_cookie.h   (contents, props changed)
>   head/sys/dev/if_wg/include/sys/wg_module.h   (contents, props changed)
>   head/sys/dev/if_wg/include/sys/wg_noise.h   (contents, props changed)
>   head/sys/dev/if_wg/include/zinc/blake2s.h   (contents, props changed)
>   head/sys/dev/if_wg/include/zinc/chacha20.h   (contents, props changed)
>   head/sys/dev/if_wg/include/zinc/chacha20poly1305.h   (contents, props
> changed) head/sys/dev/if_wg/include/zinc/curve25519.h   (contents, props
> changed) head/sys/dev/if_wg/include/zinc/poly1305.h   (contents, props
> changed) head/sys/dev/if_wg/module/
>   head/sys/dev/if_wg/module/blake2s.c   (contents, props changed)
>   head/sys/dev/if_wg/module/blake2s.h   (contents, props changed)
>   head/sys/dev/if_wg/module/chacha20-x86_64.S   (contents, props changed)
>   head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20-arm-glue.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20-arm.pl   (contents,
> props changed)
> head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20-arm64.pl   (contents,
> props changed)
> head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20-mips-glue.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20-mips.S   (contents,
> props changed)
> head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20-unrolled-arm.S
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20-x86_64-glue.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20-x86_64.pl
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20.c   (contents, props
> changed) head/sys/dev/if_wg/module/crypto/zinc/chacha20poly1305.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-arm-glue.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-arm.pl   (contents,
> props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-arm64.pl   (contents,
> props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-donna32.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-donna64.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-mips-glue.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-mips.S   (contents,
> props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-mips64.pl
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-x86_64-glue.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-x86_64.pl
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305.c   (contents, props
> changed) head/sys/dev/if_wg/module/crypto/zinc/selftest/blake2s.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/selftest/chacha20.c   (contents, props
> changed) head/sys/dev/if_wg/module/crypto/zinc/selftest/chacha20poly1305.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/selftest/curve25519.c   (contents,
> props changed) head/sys/dev/if_wg/module/crypto/zinc/selftest/poly1305.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/selftest/run.h   (contents, props
> changed) head/sys/dev/if_wg/module/curve25519.c   (contents, props changed)
> head/sys/dev/if_wg/module/if_wg_session.c   (contents, props changed)
> head/sys/dev/if_wg/module/module.c   (contents, props changed)
> head/sys/dev/if_wg/module/poly1305-x86_64.S   (contents, props changed)
> head/sys/dev/if_wg/module/wg_cookie.c   (contents, props changed)
> head/sys/dev/if_wg/module/wg_noise.c   (contents, props 

Re: svn commit: r368163 - in head: sbin/ifconfig sys/dev/if_wg sys/dev/if_wg/include sys/dev/if_wg/include/crypto sys/dev/if_wg/include/sys sys/dev/if_wg/include/zinc sys/dev/if_wg/module sys/dev/if_w

2020-12-01 Thread O. Hartmann
On Sun, 29 Nov 2020 19:38:04 + (UTC)
Matt Macy  wrote:

> Author: mmacy
> Date: Sun Nov 29 19:38:03 2020
> New Revision: 368163
> URL: https://svnweb.freebsd.org/changeset/base/368163
>
> Log:
>   Import kernel WireGuard support
>
>   Data path largely shared with the OpenBSD implementation by
>   Matt Dunwoodie 
>
>   Reviewed by:gre...@freebsd.org
>   MFC after:  1 month
>   Sponsored by:   Rubicon LLC, (Netgate)
>   Differential Revision:  https://reviews.freebsd.org/D26137
>
> Added:
>   head/sbin/ifconfig/ifwg.c   (contents, props changed)
>   head/sys/dev/if_wg/
>   head/sys/dev/if_wg/include/
>   head/sys/dev/if_wg/include/crypto/blake2s.h   (contents, props changed)
>   head/sys/dev/if_wg/include/crypto/curve25519.h   (contents, props changed)
>   head/sys/dev/if_wg/include/crypto/zinc.h   (contents, props changed)
>   head/sys/dev/if_wg/include/sys/
>   head/sys/dev/if_wg/include/sys/if_wg_session.h   (contents, props changed)
>   head/sys/dev/if_wg/include/sys/if_wg_session_vars.h   (contents, props
> changed) head/sys/dev/if_wg/include/sys/simd-x86_64.h   (contents, props
> changed) head/sys/dev/if_wg/include/sys/support.h   (contents, props changed)
>   head/sys/dev/if_wg/include/sys/wg_cookie.h   (contents, props changed)
>   head/sys/dev/if_wg/include/sys/wg_module.h   (contents, props changed)
>   head/sys/dev/if_wg/include/sys/wg_noise.h   (contents, props changed)
>   head/sys/dev/if_wg/include/zinc/blake2s.h   (contents, props changed)
>   head/sys/dev/if_wg/include/zinc/chacha20.h   (contents, props changed)
>   head/sys/dev/if_wg/include/zinc/chacha20poly1305.h   (contents, props
> changed) head/sys/dev/if_wg/include/zinc/curve25519.h   (contents, props
> changed) head/sys/dev/if_wg/include/zinc/poly1305.h   (contents, props
> changed) head/sys/dev/if_wg/module/
>   head/sys/dev/if_wg/module/blake2s.c   (contents, props changed)
>   head/sys/dev/if_wg/module/blake2s.h   (contents, props changed)
>   head/sys/dev/if_wg/module/chacha20-x86_64.S   (contents, props changed)
>   head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20-arm-glue.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20-arm.pl   (contents,
> props changed)
> head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20-arm64.pl   (contents,
> props changed)
> head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20-mips-glue.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20-mips.S   (contents,
> props changed)
> head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20-unrolled-arm.S
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20-x86_64-glue.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20-x86_64.pl
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/chacha20/chacha20.c   (contents, props
> changed) head/sys/dev/if_wg/module/crypto/zinc/chacha20poly1305.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-arm-glue.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-arm.pl   (contents,
> props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-arm64.pl   (contents,
> props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-donna32.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-donna64.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-mips-glue.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-mips.S   (contents,
> props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-mips64.pl
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-x86_64-glue.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305-x86_64.pl
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/poly1305/poly1305.c   (contents, props
> changed) head/sys/dev/if_wg/module/crypto/zinc/selftest/blake2s.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/selftest/chacha20.c   (contents, props
> changed) head/sys/dev/if_wg/module/crypto/zinc/selftest/chacha20poly1305.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/selftest/curve25519.c   (contents,
> props changed) head/sys/dev/if_wg/module/crypto/zinc/selftest/poly1305.c
> (contents, props changed)
> head/sys/dev/if_wg/module/crypto/zinc/selftest/run.h   (contents, props
> changed) head/sys/dev/if_wg/module/curve25519.c   (contents, props changed)
> head/sys/dev/if_wg/module/if_wg_session.c   (contents, props changed)
> head/sys/dev/if_wg/module/module.c   (contents, props changed)
> head/sys/dev/if_wg/module/poly1305-x86_64.S   (contents, props changed)
> head/sys/dev/if_wg/module/wg_cookie.c   (contents, props changed)
> head/sys/dev/if_wg/module/wg_noise.c   (contents, props 

Re: svn commit: r368072 - in head/contrib/bc: . gen include manuals manuals/bc manuals/dc src src/bc src/dc src/history src/rand tests

2020-11-26 Thread O. Hartmann
ot;$contents" "INCLUDEDIR" "$INCLUDEDIR")
> +contents=$(replace "$contents" "LIBDIR" "$LIBDIR")
>  contents=$(replace "$contents" "MAN1DIR" "$MAN1DIR")
> +contents=$(replace "$contents" "MAN3DIR" "$MAN3DIR")
>  contents=$(replace "$contents" "CFLAGS" "$CFLAGS")
>  contents=$(replace "$contents" "HOSTCFLAGS" "$HOSTCFLAGS")
>  contents=$(replace "$contents" "CPPFLAGS" "$CPPFLAGS")
> @@ -927,15 +1050,19 @@ contents=$(replace "$contents" "HOSTCC" "$HOSTCC")
>  contents=$(replace "$contents" "COVERAGE_OUTPUT" "$COVERAGE_OUTPUT")
>  contents=$(replace "$contents" "COVERAGE_PREREQS" "$COVERAGE_PREREQS")
>  contents=$(replace "$contents" "INSTALL_PREREQS" "$install_prereqs")
> +contents=$(replace "$contents" "INSTALL_MAN_PREREQS" "$install_man_prereqs")
>  contents=$(replace "$contents" "INSTALL_LOCALES" "$install_locales")
>  contents=$(replace "$contents" "INSTALL_LOCALES_PREREQS" 
> "$install_locales_prereqs")
>  contents=$(replace "$contents" "UNINSTALL_MAN_PREREQS" 
> "$uninstall_man_prereqs")
>  contents=$(replace "$contents" "UNINSTALL_PREREQS" "$uninstall_prereqs")
>  contents=$(replace "$contents" "UNINSTALL_LOCALES_PREREQS" 
> "$uninstall_locales_prereqs")
>  
> +contents=$(replace "$contents" "ALL_PREREQ" "$ALL_PREREQ")
> +
>  contents=$(replace "$contents" "EXECUTABLES" "$executables")
>  contents=$(replace "$contents" "MAIN_EXEC" "$main_exec")
>  contents=$(replace "$contents" "EXEC" "$executable")
> +contents=$(replace "$contents" "TESTS" "$tests")
>  
>  contents=$(replace "$contents" "BC_TEST" "$bc_test")
>  contents=$(replace "$contents" "BC_TIME_TEST" "$bc_time_test")
> 
> Copied: head/contrib/bc/exec-install.sh (from r368069, 
> vendor/bc/dist/exec-install.sh)
> ==
> --- /dev/null 00:00:00 1970   (empty, because file is newly added)
> +++ head/contrib/bc/exec-install.sh   Thu Nov 26 17:39:51 2020
> (r368072, copy of
> r368069, vendor/bc/dist/exec-install.sh) @@ -0,0 +1,63 @@
> +#! /bin/sh
> +#
> +# SPDX-License-Identifier: BSD-2-Clause
> +#
> +# Copyright (c) 2018-2020 Gavin D. Howard and contributors.
> +#
> +# Redistribution and use in source and binary forms, with or without
> +# modification, are permitted provided that the following conditions are met:
> +#
> +# * Redistributions of source code must retain the above copyright notice, 
> this
> +#   list of conditions and the following disclaimer.
> +#
> +# * Redistributions in binary form must reproduce the above copyright notice,
> +#   this list of conditions and the following disclaimer in the documentation
> +#   and/or other materials provided with the distribution.
> +#
> +# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
> +# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
> +# IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
> +# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE
> +# LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
> +# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
> +# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
> +# INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
> +# CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
> +# ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
> +# POSSIBILITY OF SUCH DAMAGE.
> +#
> +
> +usage() {
> + printf "usage: %s install_dir exec_suffix\n" "$0" 1>&2
> + exit 1
> +}
> +
> +script="$0"
> +scriptdir=$(dirname "$script")
> +
> +. "$scriptdir/functions.sh"
> +
> +INSTALL="$scriptdir/safe-install.sh"
> +
> +test "$#" -ge 2 || usage
> +
> +installdir="$1"
> +shift
> +
> +exec_suffix="$1"
> +shift
> +
> +bindir="$scriptdir/bin"
> +
> +for exe in $bindir/*; do
> +
>

Re: svn commit: r360295 - head/sys/netinet/tcp_stacks

2020-04-25 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Am Sat, 25 Apr 2020 10:31:56 + (UTC)
"Alexander V. Chernikov"  schrieb:

> Author: melifaro
> Date: Sat Apr 25 10:31:56 2020
> New Revision: 360295
> URL: https://svnweb.freebsd.org/changeset/base/360295
> 
> Log:
>   Fix LINT build broken by r360292.
> 
> Modified:
>   head/sys/netinet/tcp_stacks/bbr.c
> 
> Modified: head/sys/netinet/tcp_stacks/bbr.c
> ==
> --- head/sys/netinet/tcp_stacks/bbr.c Sat Apr 25 09:25:06 2020
> (r360294)
> +++ head/sys/netinet/tcp_stacks/bbr.c Sat Apr 25 10:31:56 2020
> (r360295)
> @@ -76,6 +76,7 @@ __FBSDID("$FreeBSD$");
>  #include 
>  
>  #include 
> +#include 
>  #include 
>  
>  #define TCPSTATES/* for logging */
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"


Make buildkernel still fails due to error shown below:

[...]
- --- all_subdir_tcp ---
- --- rack.o ---
/usr/src/sys/modules/tcp/rack/../../../netinet/tcp_stacks/rack.c:9781:44: 
error: no member
named 'ro_rt' in 'struct route_in6' if (error == EMSGSIZE && 
inp->inp_route6.ro_rt != NULL)
 ~~~ ^
/usr/src/sys/modules/tcp/rack/../../../netinet/tcp_stacks/rack.c:9782:26: 
error: no member
named 'ro_rt' in 'struct route_in6' mtu = inp->inp_route6.ro_rt->rt_mtu;
  ~~~ ^
/usr/src/sys/modules/tcp/rack/../../../netinet/tcp_stacks/rack.c:9822:43: 
error: no member
named 'ro_rt' in 'struct route' if (error == EMSGSIZE && inp->inp_route.ro_rt 
!= NULL)
 ~~ ^
/usr/src/sys/modules/tcp/rack/../../../netinet/tcp_stacks/rack.c:9823:25: 
error: no member
named 'ro_rt' in 'struct route' mtu = inp->inp_route.ro_rt->rt_mtu;
  ~~ ^
- --- all_subdir_uart ---


- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQSy8IBxAPDkqVBaTJ44N1ZZPba5RwUCXqQVlQAKCRA4N1ZZPba5
R27CAPwJ2fRgzivf12gJOAQJ89qHMLm+6U/EXLV+cCxiGkpv8wD8DWs2wiedbQF6
lxn9GSkDD9zijudPOrHUk66jppQoPwQ=
=1ROx
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r358858 - head/sbin/ipfw

2020-03-11 Thread O. Hartmann
On Wed, 11 Mar 2020 08:10:13 +
Alexander V. Chernikov  wrote:

> 11.03.2020, 07:14, "O. Hartmann" :
> > On Tue, 10 Mar 2020 20:30:21 + (UTC)
> > "Alexander V. Chernikov"  wrote:
> >  
> >>  Author: melifaro
> >>  Date: Tue Mar 10 20:30:21 2020
> >>  New Revision: 358858
> >>  URL: https://svnweb.freebsd.org/changeset/base/358858
> >>
> >>  Log:
> >>    Don't assume !IPv6 is IPv4 in ipfw(8) add_src() and add_dst().
> >>
> >>    Submitted by: Neel Chauhan 
> >>    MFC after: 2 weeks
> >>    Differential Revision: https://reviews.freebsd.org/D21812
> >>
> >>  Modified:
> >>    head/sbin/ipfw/ipfw2.c
> >>
> >>  Modified: head/sbin/ipfw/ipfw2.c
> >>  
> >> ==
> >>  --- head/sbin/ipfw/ipfw2.c Tue Mar 10 20:25:36 2020 (r358857)
> >>  +++ head/sbin/ipfw/ipfw2.c Tue Mar 10 20:30:21 2020 (r358858)
> >>  @@ -3717,11 +3717,10 @@ add_src(ipfw_insn *cmd, char *av, u_char proto,
> >> int cb if (proto == IPPROTO_IPV6 || strcmp(av, "me6") == 0 ||
> >>   inet_pton(AF_INET6, host, ) == 1)
> >>   ret = add_srcip6(cmd, av, cblen, tstate);
> >>  - /* XXX: should check for IPv4, not !IPv6 */
> >>  - if (ret == NULL && (proto == IPPROTO_IP || strcmp(av, "me") == 0 ||
> >>  - inet_pton(AF_INET6, host, ) != 1))
> >>  + else if (proto == IPPROTO_IP || strcmp(av, "me") == 0 ||
> >>  + inet_pton(AF_INET, host, ) == 1)
> >>   ret = add_srcip(cmd, av, cblen, tstate);
> >>  - if (ret == NULL && strcmp(av, "any") != 0)
> >>  + else if (ret == NULL && strcmp(av, "any") != 0)
> >>   ret = cmd;
> >>
> >>   return ret;
> >>  @@ -3748,11 +3747,10 @@ add_dst(ipfw_insn *cmd, char *av, u_char proto,
> >> int cb if (proto == IPPROTO_IPV6 || strcmp(av, "me6") == 0 ||
> >>   inet_pton(AF_INET6, host, ) == 1)
> >>   ret = add_dstip6(cmd, av, cblen, tstate);
> >>  - /* XXX: should check for IPv4, not !IPv6 */
> >>  - if (ret == NULL && (proto == IPPROTO_IP || strcmp(av, "me") == 0 ||
> >>  - inet_pton(AF_INET6, host, ) != 1))
> >>  + else if (proto == IPPROTO_IP || strcmp(av, "me") == 0 ||
> >>  + inet_pton(AF_INET, host, ) == 1)
> >>   ret = add_dstip(cmd, av, cblen, tstate);
> >>  - if (ret == NULL && strcmp(av, "any") != 0)
> >>  + else if (ret == NULL && strcmp(av, "any") != 0)
> >>   ret = cmd;
> >>
> >>   return ret;
> >>  ___
> >>  svn-src-h...@freebsd.org mailing list
> >>  https://lists.freebsd.org/mailman/listinfo/svn-src-head
> >>  To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"  
> >
> > This seems to trigger some issues in CURRENT's ipfw script handling rules.
> > On all CURRENT boxes running  
> >>  FreeBSD 13.0-CURRENT #0 r358851: Tue Mar 10 21:17:39 CET 2020 amd64, the
> >> boxes  
> >
> > aren't accessible via net due to errors occuring when loading ipfw rules:  
> Whoops.
> Terribly sorry for breaking your setup. Reverted in r358871.

It is not a specific setup of mine, since we use the standard supplied by
FreeBSD, just filling some variables.

So, in theory, the patch should have broken much more setups if people use
FreeBSD's ipfw.

Thanks for reverting.

> >
> > [/etc/rc.conf]
> > firewall_type="WORKSTATION"
> > firewall_myservices="22/tcp 80/tcp 443/tcp" # List of TCP ports on
> > which this host
> > # offers services for "workstation"
> > firewall. firewall_allowservices="192.168.0.0/24 fd11:43:2::/64" # List of
> > IPs which have access to
> > # $firewall_myservices for "workstation"
> > # firewall.
> > firewall_trusted="" # List of IPs which have full access to this
> > # host for "workstation" firewall.
> >
> > [...]
> > # service ipfw restart
> > Flushed all rules.
> > 00100 allow ip from any to any via lo0
> > 00200 deny ip from any to 127.0.0.0/8
> > 00300 deny ip from 127.0.0.0/8 to any
>

Re: svn commit: r358858 - head/sbin/ipfw

2020-03-11 Thread O. Hartmann
On Tue, 10 Mar 2020 20:30:21 + (UTC)
"Alexander V. Chernikov"  wrote:

> Author: melifaro
> Date: Tue Mar 10 20:30:21 2020
> New Revision: 358858
> URL: https://svnweb.freebsd.org/changeset/base/358858
>
> Log:
>   Don't assume !IPv6 is IPv4 in ipfw(8) add_src() and add_dst().
>
>   Submitted by:   Neel Chauhan 
>   MFC after:  2 weeks
>   Differential Revision:  https://reviews.freebsd.org/D21812
>
> Modified:
>   head/sbin/ipfw/ipfw2.c
>
> Modified: head/sbin/ipfw/ipfw2.c
> ==
> --- head/sbin/ipfw/ipfw2.cTue Mar 10 20:25:36 2020(r358857)
> +++ head/sbin/ipfw/ipfw2.cTue Mar 10 20:30:21 2020(r358858)
> @@ -3717,11 +3717,10 @@ add_src(ipfw_insn *cmd, char *av, u_char proto, int cb
>   if (proto == IPPROTO_IPV6  || strcmp(av, "me6") == 0 ||
>   inet_pton(AF_INET6, host, ) == 1)
>   ret = add_srcip6(cmd, av, cblen, tstate);
> - /* XXX: should check for IPv4, not !IPv6 */
> - if (ret == NULL && (proto == IPPROTO_IP || strcmp(av, "me") == 0 ||
> - inet_pton(AF_INET6, host, ) != 1))
> + else if (proto == IPPROTO_IP || strcmp(av, "me") == 0 ||
> + inet_pton(AF_INET, host, ) == 1)
>   ret = add_srcip(cmd, av, cblen, tstate);
> - if (ret == NULL && strcmp(av, "any") != 0)
> + else if (ret == NULL && strcmp(av, "any") != 0)
>   ret = cmd;
>
>   return ret;
> @@ -3748,11 +3747,10 @@ add_dst(ipfw_insn *cmd, char *av, u_char proto, int cb
>   if (proto == IPPROTO_IPV6  || strcmp(av, "me6") == 0 ||
>   inet_pton(AF_INET6, host, ) == 1)
>   ret = add_dstip6(cmd, av, cblen, tstate);
> - /* XXX: should check for IPv4, not !IPv6 */
> - if (ret == NULL && (proto == IPPROTO_IP || strcmp(av, "me") == 0 ||
> - inet_pton(AF_INET6, host, ) != 1))
> + else if (proto == IPPROTO_IP || strcmp(av, "me") == 0 ||
> + inet_pton(AF_INET, host, ) == 1)
>   ret = add_dstip(cmd, av, cblen, tstate);
> - if (ret == NULL && strcmp(av, "any") != 0)
> + else if (ret == NULL && strcmp(av, "any") != 0)
>   ret = cmd;
>
>   return ret;
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

This seems to trigger some issues in  CURRENT's ipfw script handling rules. On
all CURRENT boxes running
> FreeBSD 13.0-CURRENT #0 r358851: Tue Mar 10 21:17:39 CET 2020 amd64, the boxes
aren't accessible via net due to errors occuring when loading ipfw rules:


[/etc/rc.conf]
firewall_type="WORKSTATION"
firewall_myservices="22/tcp 80/tcp 443/tcp"  # List of TCP ports on
which this host
# offers services for "workstation" firewall.
firewall_allowservices="192.168.0.0/24 fd11:43:2::/64"   # List of
IPs which have access to
# $firewall_myservices for "workstation"
# firewall.
firewall_trusted="" # List of IPs which have full access to this
# host for "workstation" firewall.


[...]
# service ipfw restart
Flushed all rules.
00100 allow ip from any to any via lo0
00200 deny ip from any to 127.0.0.0/8
00300 deny ip from 127.0.0.0/8 to any
00400 deny ip from any to ::1
00500 deny ip from ::1 to any
00600 allow ipv6-icmp from :: to ff02::/16
00700 allow ipv6-icmp from fe80::/10 to fe80::/10
00800 allow ipv6-icmp from fe80::/10 to ff02::/16
ipfw: bad source address any
ipfw: bad source address any
0 check-state :default
ipfw: bad destination address any
ipfw: bad destination address any
ipfw: bad destination address any
ipfw: bad destination address any
ipfw: bad destination address any
01000 allow udp from 0.0.0.0 68 to 255.255.255.255 67 out
ipfw: bad source address any
ipfw: bad source address any
01100 allow udp from fe80::/10 to me 546 in
ipfw: bad source address any
ipfw: bad source address any
ipfw: bad source address any
ipfw: bad source address any
[...]

The problem also occur if set


firewall_allowservices="any"

in /etc/rc.conf
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r358744 - in head: lib/libsecureboot lib/libsecureboot/h lib/libsecureboot/tests share/mk stand stand/common stand/efi/loader stand/efi/loader/arch/i386 stand/ficl stand/i386/libi386 s

2020-03-09 Thread O. Hartmann
On Mon, 9 Mar 2020 07:05:46 +0100
"O. Hartmann"  wrote:

> On Sun, 8 Mar 2020 17:42:43 + (UTC)
> "Simon J. Gerraty"  wrote:
>
> > Author: sjg
> > Date: Sun Mar  8 17:42:42 2020
> > New Revision: 358744
> > URL: https://svnweb.freebsd.org/changeset/base/358744
> >
> > Log:
> >   veloader use vectx API for kernel and modules
> >
> >   The vectx API, computes the hash for verifying a file as it is read.
> >   This avoids the overhead of reading files twice - once to verify, then
> >   again to load.
> >
> >   For doing an install via loader, avoiding the need to rewind
> >   large files is critical.
> >
> >   This API is only used for modules, kernel and mdimage as these are the
> >   biggest files read by the loader.
> >   The reduction in boot time depends on how expensive the I/O is
> >   on any given platform.  On a fast VM we see 6% improvement.
> >
> >   For install via loader the first file to be verified is likely to be the
> >   kernel, so some of the prep work (finding manifest etc) done by
> >   verify_file() needs to be factored so it can be reused for
> >   vectx_open().
> >
> >   For missing or unrecognized fingerprint entries, we fail
> >   in vectx_open() unless verifying is disabled.
> >
> >   Otherwise fingerprint check happens in vectx_close() and
> >   since this API is only used for files which must be verified
> >   (VE_MUST) we panic if we get an incorrect hash.
> >
> >   Reviewed by:  imp,tsoome
> >   MFC after:1 week
> >   Sponsored by: Juniper Networks
> >   Differential Revision:https://reviews.freebsd.org//D23827
> >
> > Modified:
> >   head/lib/libsecureboot/h/libsecureboot.h
> >   head/lib/libsecureboot/h/verify_file.h
> >   head/lib/libsecureboot/tests/tvo.c
> >   head/lib/libsecureboot/vectx.c
> >   head/lib/libsecureboot/verify_file.c
> >   head/share/mk/src.opts.mk
> >   head/stand/common/bootstrap.h
> >   head/stand/common/interp_forth.c
> >   head/stand/common/interp_simple.c
> >   head/stand/common/load_elf.c
> >   head/stand/common/load_elf_obj.c
> >   head/stand/common/misc.c
> >   head/stand/common/module.c
> >   head/stand/efi/loader/arch/i386/i386_copy.c
> >   head/stand/efi/loader/copy.c
> >   head/stand/efi/loader/loader_efi.h
> >   head/stand/efi/loader/main.c
> >   head/stand/ficl/loader.c
> >   head/stand/i386/libi386/i386_copy.c
> >   head/stand/i386/libi386/libi386.h
> >   head/stand/i386/loader/chain.c
> >   head/stand/libofw/libofw.h
> >   head/stand/libofw/ofw_copy.c
> >   head/stand/loader.mk
> >   head/stand/mips/beri/loader/arch.c
> >   head/stand/powerpc/kboot/main.c
> >   head/stand/uboot/lib/copy.c
> >   head/stand/uboot/lib/libuboot.h
> >   head/stand/userboot/userboot/copy.c
> >   head/stand/userboot/userboot/libuserboot.h
> >
> > To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"
> [... deleted ...]
>
>
> buildworld seems to be broken on this commit:
>
> [...]
> --- all_subdir_stand ---
> --- lstd.o ---
> /usr/src/stand/liblua/lstd.c:86:44: error: too few arguments to function call,
> expected 5, have 4 if (verify_file(fd, filename, 0, VE_GUESS) < 0) {
> ~~~  ^
> /usr/src/lib/libsecureboot/h/verify_file.h:50:1: note: 'verify_file' declared
> here int verify_file(int, const char *, off_t, int, const char *);
> ^
> 1 error generated.
> [...]
>
> Building host is CURRENT, FreeBSD 13.0-CURRENT #118 r358695: Fri Mar  6
> 12:48:00 CET 2020 amd64:
>
> kind regards,
>
> oh
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

The problem reported seems to occur when WITH_BEARSSL=YES is enabled in
/etc/src.conf.
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r358744 - in head: lib/libsecureboot lib/libsecureboot/h lib/libsecureboot/tests share/mk stand stand/common stand/efi/loader stand/efi/loader/arch/i386 stand/ficl stand/i386/libi386 s

2020-03-09 Thread O. Hartmann
On Sun, 8 Mar 2020 17:42:43 + (UTC)
"Simon J. Gerraty"  wrote:

> Author: sjg
> Date: Sun Mar  8 17:42:42 2020
> New Revision: 358744
> URL: https://svnweb.freebsd.org/changeset/base/358744
>
> Log:
>   veloader use vectx API for kernel and modules
>
>   The vectx API, computes the hash for verifying a file as it is read.
>   This avoids the overhead of reading files twice - once to verify, then
>   again to load.
>
>   For doing an install via loader, avoiding the need to rewind
>   large files is critical.
>
>   This API is only used for modules, kernel and mdimage as these are the
>   biggest files read by the loader.
>   The reduction in boot time depends on how expensive the I/O is
>   on any given platform.  On a fast VM we see 6% improvement.
>
>   For install via loader the first file to be verified is likely to be the
>   kernel, so some of the prep work (finding manifest etc) done by
>   verify_file() needs to be factored so it can be reused for
>   vectx_open().
>
>   For missing or unrecognized fingerprint entries, we fail
>   in vectx_open() unless verifying is disabled.
>
>   Otherwise fingerprint check happens in vectx_close() and
>   since this API is only used for files which must be verified
>   (VE_MUST) we panic if we get an incorrect hash.
>
>   Reviewed by:imp,tsoome
>   MFC after:  1 week
>   Sponsored by:   Juniper Networks
>   Differential Revision:  https://reviews.freebsd.org//D23827
>
> Modified:
>   head/lib/libsecureboot/h/libsecureboot.h
>   head/lib/libsecureboot/h/verify_file.h
>   head/lib/libsecureboot/tests/tvo.c
>   head/lib/libsecureboot/vectx.c
>   head/lib/libsecureboot/verify_file.c
>   head/share/mk/src.opts.mk
>   head/stand/common/bootstrap.h
>   head/stand/common/interp_forth.c
>   head/stand/common/interp_simple.c
>   head/stand/common/load_elf.c
>   head/stand/common/load_elf_obj.c
>   head/stand/common/misc.c
>   head/stand/common/module.c
>   head/stand/efi/loader/arch/i386/i386_copy.c
>   head/stand/efi/loader/copy.c
>   head/stand/efi/loader/loader_efi.h
>   head/stand/efi/loader/main.c
>   head/stand/ficl/loader.c
>   head/stand/i386/libi386/i386_copy.c
>   head/stand/i386/libi386/libi386.h
>   head/stand/i386/loader/chain.c
>   head/stand/libofw/libofw.h
>   head/stand/libofw/ofw_copy.c
>   head/stand/loader.mk
>   head/stand/mips/beri/loader/arch.c
>   head/stand/powerpc/kboot/main.c
>   head/stand/uboot/lib/copy.c
>   head/stand/uboot/lib/libuboot.h
>   head/stand/userboot/userboot/copy.c
>   head/stand/userboot/userboot/libuserboot.h
>
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"
[... deleted ...]


buildworld seems to be broken on this commit:

[...]
--- all_subdir_stand ---
--- lstd.o ---
/usr/src/stand/liblua/lstd.c:86:44: error: too few arguments to function call,
expected 5, have 4 if (verify_file(fd, filename, 0, VE_GUESS) < 0) {
~~~  ^
/usr/src/lib/libsecureboot/h/verify_file.h:50:1: note: 'verify_file' declared
here int verify_file(int, const char *, off_t, int, const char *);
^
1 error generated.
[...]

Building host is CURRENT, FreeBSD 13.0-CURRENT #118 r358695: Fri Mar  6
12:48:00 CET 2020 amd64:

kind regards,

oh
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r357776 - head/sys/vm

2020-02-11 Thread O. Hartmann
.ud_free;
> + *cachefree += kz->uk_domain[i].ud_free_items;
>   }
>   *used = *allocs - frees;
>   return (((int64_t)*used + *cachefree) * kz->uk_size);
> 
> Modified: head/sys/vm/uma_int.h
> ==
> --- head/sys/vm/uma_int.h Tue Feb 11 20:02:20 2020(r357775)
> +++ head/sys/vm/uma_int.h Tue Feb 11 20:06:33 2020(r357776)
> @@ -324,7 +324,8 @@ struct uma_domain {
>   struct slabhead ud_free_slab;   /* completely unallocated slabs */
>   struct slabhead ud_full_slab;   /* fully allocated slabs */
>   uint32_tud_pages;       /* Total page count */
> - uint32_tud_free;/* Count of items free in slabs */
> + uint32_tud_free_items;  /* Count of items free in all slabs */
> + uint32_tud_free_slabs;  /* Count of free slabs */
>  } __aligned(CACHE_LINE_SIZE);
>  
>  typedef struct uma_domain * uma_domain_t;
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

This commit breaks buildworld:


[...]
===> lib/libcasper/services/cap_fileargs (all)
- --- all_subdir_lib/libmemstat ---
- --- memstat_uma.o ---
/usr/src/lib/libmemstat/memstat_uma.c:479:22: error: no member named 'ud_free' 
in 'struct
uma_domain' kegfree += ukd.ud_free;
   ~~~ ^
1 error generated.
- --- all_subdir_lib/libiconv_modules ---
- --- all_subdir_lib/libiconv_modules/VIQR ---
===> lib/libiconv_modules/VIQR (all)


- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQSy8IBxAPDkqVBaTJ44N1ZZPba5RwUCXkMKvQAKCRA4N1ZZPba5
R8tOAP0ZiRf9EKhz/QUBNoUfXjlfjCd3WuXilQKFMqNbOstaVgD/SkxfBxLE+C/P
m0jmz7Al5AGai9Lia1X6y15McuqoHgc=
=PPFe
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r357771 - in head/sys: kern sys

2020-02-11 Thread O. Hartmann
structure.
>   */
> -#define TASK_INIT(task, priority, func, context) do {\
> - (task)->ta_pending = 0; \
> - (task)->ta_priority = (priority);   \
> - (task)->ta_func = (func);   \
> - (task)->ta_context = (context); \
> +#define TASK_INIT_FLAGS(task, priority, func, context, flags) do {   \
> + MPASS((priority) >= 0 && (priority) <= 255);\
> + (task)->ta_pending = 0; \
> + (task)->ta_priority = (priority);   \
> + (task)->ta_flags = (flags); \
> + (task)->ta_func = (func);   \
> + (task)->ta_context = (context); \
>  } while (0)
>  
> +#define TASK_INIT(t, p, f, c)TASK_INIT_FLAGS(t, p, f, c, 0)
> +
>  void _timeout_task_init(struct taskqueue *queue,
>   struct timeout_task *timeout_task, int priority, task_fn_t func,
>   void *context);
> -#define  TIMEOUT_TASK_INIT(queue, timeout_task, priority, func, context) 
> \
> - _timeout_task_init(queue, timeout_task, priority, func, context);
> +#define  TIMEOUT_TASK_INIT(queue, timeout_task, priority, func, context) 
> do { \
> + _Static_assert((priority) >= 0 && (priority) <= 255,\
> + "struct task priority is 8 bit in size");   \
> + _timeout_task_init(queue, timeout_task, priority, func, context); \
> +} while (0)
>  
>  /*
>   * Declare a reference to a taskqueue.
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

This commit trashes the build of port x11/nvidia-driver for all of our nvidia 
equipted CURRENT
hosts:
[...]

===> src/nvidia-modeset (all)
machine -> /usr/src/sys/amd64/include
x86 -> /usr/src/sys/x86/include
touch opt_global.h
cc  -O2 -pipe -march=native -fno-strict-aliasing -DNV_VERSION_STRING=\"440.31\"
- -DNV_SPECTRE_V2=1 -Werror=undef -march=native  -Werror -D_KERNEL -DKLD_MODULE 
-nostdinc
- -Imachine -I/usr/src/sys/sys -I../common/inc -include
/usr/obj/usr/src/amd64.amd64/sys/THOR/usr/ports/x11/nvidia-driver/work/NVIDIA-FreeBSD-x86_64-440.31/src/nvidia-modeset/opt_global.h
- -I. -I/usr/src/sys -I/usr/src/sys/contrib/ck/include -fno-common  
-fno-omit-frame-pointer
- -mno-omit-leaf-frame-pointer 
-fdebug-prefix-map=./machine=/usr/src/sys/amd64/include
- -fdebug-prefix-map=./x86=/usr/src/sys/x86/include -MD  
-MF.depend.nvidia-modeset-freebsd.o
- -MTnvidia-modeset-freebsd.o -mcmodel=kernel -mno-red-zone -mno-mmx -mno-sse 
-msoft-float
- -fno-asynchronous-unwind-tables -ffreestanding -fwrapv -fstack-protector -Wall
- -Wredundant-decls -Wnested-externs -Wstrict-prototypes -Wmissing-prototypes 
-Wpointer-arith
- -Wcast-qual -Wundef -Wno-pointer-sign -D__printf__=__freebsd_kprintf__ 
-Wmissing-include-dirs
- -fdiagnostics-show-option -Wno-unknown-pragmas -Wno-error-tautological-compare
- -Wno-error-empty-body -Wno-error-parentheses-equality 
-Wno-error-unused-function
- -Wno-error-pointer-sign -Wno-error-shift-negative-value 
-Wno-address-of-packed-member
- -Wno-format-zero-length   -mno-aes -mno-avx  -std=iso9899:1999 -c 
nvidia-modeset-freebsd.c -o
nvidia-modeset-freebsd.o nvidia-modeset-freebsd.c:413:5: error: implicit 
declaration of
function 'MPASS' is invalid in C99 [-Werror,-Wimplicit-function-declaration]
TASK_INIT(>task, ^ /usr/src/sys/sys/taskqueue.h:132:31: note: expanded 
from macro
'TASK_INIT' #define TASK_INIT(t, p, f, c)   TASK_INIT_FLAGS(t, p, f, c, 0) ^
/usr/src/sys/sys/taskqueue.h:124:2: note: expanded from macro 'TASK_INIT_FLAGS'
MPASS((priority) >= 0 && (priority) <= 255);\ ^ 1 error generated. 
*** Error code 1



- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQSy8IBxAPDkqVBaTJ44N1ZZPba5RwUCXkMKlAAKCRA4N1ZZPba5
R/BAAP9fK2GSb2GeSENN6AZ1VpG3sw4QG91mu5cZQMOTh9/JigEA5aPg4AZA1lW+
8Vs4XfBZ2daGLhVpUx0RISCoQD0xPww=
=0fu/
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r357710 - in head/sys: cam/ata cam/nvme cam/scsi ufs/ffs

2020-02-09 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Am Sun, 9 Feb 2020 22:11:51 -0700
Scott Long  schrieb:

> > On Feb 9, 2020, at 10:01 PM, O. Hartmann  wrote:
> > 
> > -BEGIN PGP SIGNED MESSAGE-
> > Hash: SHA256
> > 
> > Am Mon, 10 Feb 2020 00:23:20 + (UTC)
> > Scott Long  schrieb:
> >   
> >> Author: scottl
> >> Date: Mon Feb 10 00:23:20 2020
> >> New Revision: 357710
> >> URL: https://svnweb.freebsd.org/changeset/base/357710
> >> 
> >> Log:
> >>  Add rudamentary support for UFS to probe whether a block device supports 
> >> the
> >>  BIO_SPEEDUP command.  Add complimentary support to the CAM periphs that
> >>  support it.
> >> 
> >>   
> > 
> > It seems that this commit makes our systems to hang at the point, when 
> > trying to mount the
> > root partition, last seen message on console is:
> > 
> > [...]
> > mountroot: waiting for device /dev/gpt/root...
> > 
> > 
> > The root partitions on those systems resides on UFS2 formated SSDs (if this 
> > has any
> > relevance). 
> 
> Thanks for the report.  It’s unclear to me how this would be causing a hang.  
> I’ll work on
> it, but are you certain that it’s this commit and nothing else?
> 
> Thanks,
> Scott
> 
> 
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

Hello.

I'm not really sure, to be honest, I tried a "fast hurry" bisection. My last 
known good kernel
is "FreeBSD 13.0-CURRENT #10 r357703 amd64" on those boxes in
question.

Kind regards
oh

- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQSy8IBxAPDkqVBaTJ44N1ZZPba5RwUCXkDrkgAKCRA4N1ZZPba5
RxCUAP0VQw4qvKheWyiKNzVpUIUSNuw8/99ldtecMEAjP6fA1AEA7p6AciCUYN/n
lAtxJze48/OZJIuSQVSdLroucmPoZwI=
=T9Vs
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r357710 - in head/sys: cam/ata cam/nvme cam/scsi ufs/ffs

2020-02-09 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Am Mon, 10 Feb 2020 00:23:20 + (UTC)
Scott Long  schrieb:

> Author: scottl
> Date: Mon Feb 10 00:23:20 2020
> New Revision: 357710
> URL: https://svnweb.freebsd.org/changeset/base/357710
> 
> Log:
>   Add rudamentary support for UFS to probe whether a block device supports the
>   BIO_SPEEDUP command.  Add complimentary support to the CAM periphs that
>   support it.
> 
> Modified:
>   head/sys/cam/ata/ata_da.c
>   head/sys/cam/nvme/nvme_da.c
>   head/sys/cam/scsi/scsi_da.c
>   head/sys/ufs/ffs/ffs_softdep.c
>   head/sys/ufs/ffs/ffs_vfsops.c
> 
> Modified: head/sys/cam/ata/ata_da.c
> ==
> --- head/sys/cam/ata/ata_da.c Mon Feb 10 00:05:04 2020(r357709)
> +++ head/sys/cam/ata/ata_da.c Mon Feb 10 00:23:20 2020(r357710)
> @@ -50,6 +50,7 @@ __FBSDID("$FreeBSD$");
>  #include 
>  #include 
>  #include 
> +#include 
>  #include 
>  #endif /* _KERNEL */
>  
> @@ -1565,6 +1566,10 @@ adagetattr(struct bio *bp)
>  {
>   int ret;
>   struct cam_periph *periph;
> +
> + /* TODO: tunable knob */
> + if (g_handleattr_int(bp, "GEOM::canspeedup", 1))
> + return (0);
>  
>   periph = (struct cam_periph *)bp->bio_disk->d_drv1;
>   cam_periph_lock(periph);
> 
> Modified: head/sys/cam/nvme/nvme_da.c
> ==
> --- head/sys/cam/nvme/nvme_da.c   Mon Feb 10 00:05:04 2020
> (r357709)
> +++ head/sys/cam/nvme/nvme_da.c   Mon Feb 10 00:23:20 2020
> (r357710)
> @@ -48,6 +48,7 @@ __FBSDID("$FreeBSD$");
>  #include 
>  #include 
>  #include 
> +#include 
>  #include 
>  #endif /* _KERNEL */
>  
> @@ -699,6 +700,10 @@ ndagetattr(struct bio *bp)
>  {
>   int ret;
>   struct cam_periph *periph;
> +
> + /* TODO: tunable knob */
> + if (g_handleattr_int(bp, "GEOM::canspeedup", 1))
> + return (0);
>  
>   periph = (struct cam_periph *)bp->bio_disk->d_drv1;
>   cam_periph_lock(periph);
> 
> Modified: head/sys/cam/scsi/scsi_da.c
> ==
> --- head/sys/cam/scsi/scsi_da.c   Mon Feb 10 00:05:04 2020
> (r357709)
> +++ head/sys/cam/scsi/scsi_da.c   Mon Feb 10 00:23:20 2020
> (r357710)
> @@ -1942,6 +1942,10 @@ dagetattr(struct bio *bp)
>   int ret;
>   struct cam_periph *periph;
>  
> + /* TODO: tunable knob for this */
> + if (g_handleattr_int(bp, "GEOM::canspeedup", 1))
> + return (0);
> +
>   periph = (struct cam_periph *)bp->bio_disk->d_drv1;
>   cam_periph_lock(periph);
>   ret = xpt_getattr(bp->bio_data, bp->bio_length, bp->bio_attribute,
> 
> Modified: head/sys/ufs/ffs/ffs_softdep.c
> ==
> --- head/sys/ufs/ffs/ffs_softdep.cMon Feb 10 00:05:04 2020
> (r357709)
> +++ head/sys/ufs/ffs/ffs_softdep.cMon Feb 10 00:23:20 2020
> (r357710)
> @@ -1464,6 +1464,9 @@ softdep_send_speedup(struct ufsmount *ump, size_t shor
>  {
>   struct buf *bp;
>  
> + if ((ump->um_flags & UM_CANSPEEDUP) == 0)
> + return;
> +
>   bp = malloc(sizeof(*bp), M_TRIM, M_WAITOK | M_ZERO);
>   bp->b_iocmd = BIO_SPEEDUP;
>   bp->b_ioflags = flags;
> 
> Modified: head/sys/ufs/ffs/ffs_vfsops.c
> ==
> --- head/sys/ufs/ffs/ffs_vfsops.c Mon Feb 10 00:05:04 2020
> (r357709)
> +++ head/sys/ufs/ffs/ffs_vfsops.c Mon Feb 10 00:23:20 2020
> (r357710)
> @@ -794,7 +794,7 @@ ffs_mountfs(devvp, mp, td)
>   struct ucred *cred;
>   struct g_consumer *cp;
>   struct mount *nmp;
> - int candelete;
> + int candelete, canspeedup;
>   off_t loc;
>  
>   fs = NULL;
> @@ -1009,6 +1009,13 @@ ffs_mountfs(devvp, mp, td)
>   ump->um_trimhash = hashinit(MAXTRIMIO, M_TRIM,
>   >um_trimlisthashsize);
>   }
> + }
> +
> + /* TODO: sysctl tunables, runtime modification */
> + len = sizeof(int);
> + if (g_io_getattr("GEOM::canspeedup", cp, , ) == 0) {
> + if (canspeedup)
> + ump->um_flags |= UM_CANSPEEDUP;
>   }
>  
>   ump->um_mountp = mp;
> _______
> svn-src-h...@fr

Re: svn commit: r356437 - head/lib/libprocstat

2020-01-06 Thread O. Hartmann
On Tue, 7 Jan 2020 05:33:33 + (UTC)
Mateusz Guzik  wrote:

> Author: mjg
> Date: Tue Jan  7 05:33:33 2020
> New Revision: 356437
> URL: https://svnweb.freebsd.org/changeset/base/356437
>
> Log:
>   procstat: read lo_name instead of now removed v_tag
>
> Modified:
>   head/lib/libprocstat/libprocstat.c
>
> Modified: head/lib/libprocstat/libprocstat.c
> ==
> --- head/lib/libprocstat/libprocstat.cTue Jan  7 04:34:29 2020
> (r356436) +++ head/lib/libprocstat/libprocstat.c  Tue Jan  7 05:33:33
> 2020  (r356437) @@ -1278,10 +1278,10 @@
> procstat_get_vnode_info_kvm(kvm_t *kd, struct filestat vn->vn_type =
> vntype2psfsttype(vnode.v_type); if (vnode.v_type == VNON || vnode.v_type ==
> VBAD) return (0);
> - error = kvm_read_all(kd, (unsigned long)vnode.v_tag, tagstr,
> - sizeof(tagstr));
> + error = kvm_read_all(kd, (unsigned
> long)vnode.v_lock.lock_object.lo_name,
> + tagstr, sizeof(tagstr));
>   if (error == 0) {
> - warnx("can't read v_tag at %p", (void *)vp);
> + warnx("can't read lo_name at %p", (void *)vp);
>   goto fail;
>   }
>   tagstr[sizeof(tagstr) - 1] = '\0';
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

This commit makes buildworld to fail:

[...]
--- lib/libprocstat__L ---
/usr/src/lib/libprocstat/libprocstat.c:848:2: warning: variable 'files' is used
uninitialized whenever switch default is taken [-Wsometimes-uninitialized]
default: ^~~
/usr/src/lib/libprocstat/libprocstat.c:851:6: note: uninitialized use occurs
here if (files == NULL && errno != EPERM) {
^
/usr/src/lib/libprocstat/libprocstat.c:827:32: note: initialize the variable
'files' to silence this warning struct kinfo_file *kif, *files;
  ^
   = NULL
/usr/src/lib/libprocstat/libprocstat.c:1281:48: error: no member named 'v_tag'
in 'struct vnode'

[...]

Kind regards,

oh
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r355379 - head/usr.sbin/mergemaster

2019-12-03 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Am Wed, 4 Dec 2019 03:44:50 + (UTC)
Bryan Drewery  schrieb:

> Author: bdrewery
> Date: Wed Dec  4 03:44:50 2019
> New Revision: 355379
> URL: https://svnweb.freebsd.org/changeset/base/355379
> 
> Log:
>   Run make in parallel.
>   
>   This is mostly targetting the 'installconfig' phase of 'distribution'
>   which does a full tree walk.
>   
>   MFC after:   2 weeks
> 
> Modified:
>   head/usr.sbin/mergemaster/mergemaster.sh
> 
> Modified: head/usr.sbin/mergemaster/mergemaster.sh
> ==
> --- head/usr.sbin/mergemaster/mergemaster.sh  Wed Dec  4 03:41:55 2019
> (r355378)
> +++ head/usr.sbin/mergemaster/mergemaster.sh  Wed Dec  4 03:44:50 2019
> (r355379)
> @@ -508,6 +508,7 @@ SOURCEDIR=$(realpath "$SOURCEDIR")
>  
>  # Setup make to use system files from SOURCEDIR
>  MM_MAKE="make ${ARCHSTRING} -m ${SOURCEDIR}/share/mk -DNO_FILEMON"
> +MM_MAKE="${MM_MAKE} -j$(sysctl -n hw.ncpu)"
>  
>  # Check DESTDIR against the mergemaster mtree database to see what
>  # files the user changed from the reference files.
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

Whatever I do, mergemaster does not work anymore after this commit:

[...]
# mergemaster

/usr/sbin/mergemaster: sysctl: not found
*** The directory specified for the temporary root environment,
/var/tmp/temproot, exists.  This can be a security risk if untrusted
users have access to the system.

  Use 'd' to delete the old /var/tmp/temproot and continue
  Use 't' to select a new temporary root directory
  Use 'e' to exit mergemaster

  Default is to use /var/tmp/temproot as is

How should I deal with this? [Use the existing /var/tmp/temproot] d

   *** Deleting the old /var/tmp/temproot

*** Creating the temporary root environment in /var/tmp/temproot
 *** /var/tmp/temproot ready for use
 *** Creating and populating directory structure in /var/tmp/temproot

make: illegal argument to -j -- must be positive integer!

  *** FATAL ERROR: Cannot 'cd' to /usr/src and install files to
  the temproot environment


- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQSy8IBxAPDkqVBaTJ44N1ZZPba5RwUCXecuNAAKCRA4N1ZZPba5
RyWgAQDevXV1bwx86CgwU7tOUYE3G+1PKz5fgntVnXT684ZJXAD/S4VXwBiQx7zC
Ioc0eJ1r3xyejYtDJAQojcAHSdmHygY=
=6NmG
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r353658 - head/sys/dev/ixl

2019-10-16 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Am Wed, 16 Oct 2019 17:19:17 + (UTC)
Eric Joyner  schrieb:

> Author: erj
> Date: Wed Oct 16 17:19:17 2019
> New Revision: 353658
> URL: https://svnweb.freebsd.org/changeset/base/353658
> 
> Log:
>   ixl: report whether device received pause frames
>   
>   From Jake:
>   When updating the device statistics, report whether or not we have
>   received any pause frames to the iflib stack. This allows the iflib
>   stack to avoid generating a Tx hang message while the device is paused.
>   
>   Signed-off-by: Jacob Keller 
>   
>   Submitted by:   Jacob Keller 
>   Reviewed by:gallatin@
>   Sponsored by:   Intel Corporation
>   Differential Revision:  https://reviews.freebsd.org/D21870
> 
> Modified:
>   head/sys/dev/ixl/ixl_pf_main.c
> 
> Modified: head/sys/dev/ixl/ixl_pf_main.c
> ==
> --- head/sys/dev/ixl/ixl_pf_main.cWed Oct 16 17:16:32 2019
> (r353657)
> +++ head/sys/dev/ixl/ixl_pf_main.cWed Oct 16 17:19:17 2019
> (r353658)
> @@ -2592,6 +2592,7 @@ ixl_update_stats_counters(struct ixl_pf *pf)
>   struct i40e_hw  *hw = >hw;
>   struct ixl_vsi  *vsi = >vsi;
>   struct ixl_vf   *vf;
> + u64 prev_link_xoff_rx = pf->stats.link_xoff_rx;
>  
>   struct i40e_hw_port_stats *nsd = >stats;
>   struct i40e_hw_port_stats *osd = >stats_offsets;
> @@ -2676,6 +2677,13 @@ ixl_update_stats_counters(struct ixl_pf *pf)
>   ixl_stat_update32(hw, I40E_GLPRT_LXOFFTXC(hw->port),
>  pf->stat_offsets_loaded,
>  >link_xoff_tx, >link_xoff_tx);
> +
> + /*
> +  * For watchdog management we need to know if we have been paused
> +  * during the last interval, so capture that here.
> +  */
> + if (pf->stats.link_xoff_rx != prev_link_xoff_rx)
> + adapter->shared->isc_pause_frames = 1;
>  
>   /* Packet size stats rx */
>   ixl_stat_update48(hw, I40E_GLPRT_PRC64H(hw->port),
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

This commit renders buildkernel to fail:

[...]
- --- ixl_pf_main.o ---
/usr/src/sys/dev/ixl/ixl_pf_main.c:2686:3: error: use of undeclared identifier 
'adapter'
adapter->shared->isc_pause_frames = 1;


- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQSy8IBxAPDkqVBaTJ44N1ZZPba5RwUCXadW3wAKCRA4N1ZZPba5
R3dtAP9HZKlb9tPUVxUJvM+5TsLS77I/4wGFKhAv8BvOQrWatwD+JIznJtN5S1lw
C0dXiqrWuv/WYi01X4zWnGUOS0DoMgs=
=ErFZ
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r353565 - in head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs: . sys

2019-10-15 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Am Tue, 15 Oct 2019 18:56:25 +0300
Andriy Gapon  schrieb:

> On 15/10/2019 18:53, O. Hartmann wrote:
> > -BEGIN PGP SIGNED MESSAGE-
> > Hash: SHA256
> > 
> > Am Tue, 15 Oct 2019 15:09:36 + (UTC)
> > Andriy Gapon  schrieb:  
> 
> Sorry, I got tired before I could scroll to your reply.
> 

happens somtimes when I'm tired ...
Didn't realize the length of the post.

oh

- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQSy8IBxAPDkqVBaTJ44N1ZZPba5RwUCXaXvBQAKCRA4N1ZZPba5
R0O6AP945Vk7mCaJID0HcitJKDGgiKT5GUDXxp8TjJg3HPlTuQEAtnu0T+tRjNaN
eB91NBBd2PpwVZVTETGknJbnPiY=
=8u5T
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r353565 - in head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs: . sys

2019-10-15 Thread O. Hartmann
+ zfs_refcount_count(>arcs_esize[ARC_BUFC_METADATA]);
>  }
>  
>  static int
> @@ -7025,25 +7034,25 @@ arc_state_init(void)
>   offsetof(arc_buf_hdr_t, b_l1hdr.b_arc_node),
>   arc_state_multilist_index_func);
>  
> - refcount_create(_anon->arcs_esize[ARC_BUFC_METADATA]);
> - refcount_create(_anon->arcs_esize[ARC_BUFC_DATA]);
> - refcount_create(_mru->arcs_esize[ARC_BUFC_METADATA]);
> - refcount_create(_mru->arcs_esize[ARC_BUFC_DATA]);
> - refcount_create(_mru_ghost->arcs_esize[ARC_BUFC_METADATA]);
> - refcount_create(_mru_ghost->arcs_esize[ARC_BUFC_DATA]);
> - refcount_create(_mfu->arcs_esize[ARC_BUFC_METADATA]);
> - refcount_create(_mfu->arcs_esize[ARC_BUFC_DATA]);
> - refcount_create(_mfu_ghost->arcs_esize[ARC_BUFC_METADATA]);
> - refcount_create(_mfu_ghost->arcs_esize[ARC_BUFC_DATA]);
> - refcount_create(_l2c_only->arcs_esize[ARC_BUFC_METADATA]);
> - refcount_create(_l2c_only->arcs_esize[ARC_BUFC_DATA]);
> + zfs_refcount_create(_anon->arcs_esize[ARC_BUFC_METADATA]);
> + zfs_refcount_create(_anon->arcs_esize[ARC_BUFC_DATA]);
> + zfs_refcount_create(_mru->arcs_esize[ARC_BUFC_METADATA]);
> + zfs_refcount_create(_mru->arcs_esize[ARC_BUFC_DATA]);
> + zfs_refcount_create(_mru_ghost->arcs_esize[ARC_BUFC_METADATA]);
> + zfs_refcount_create(_mru_ghost->arcs_esize[ARC_BUFC_DATA]);
> + zfs_refcount_create(_mfu->arcs_esize[ARC_BUFC_METADATA]);
> + zfs_refcount_create(_mfu->arcs_esize[ARC_BUFC_DATA]);
> + zfs_refcount_create(_mfu_ghost->arcs_esize[ARC_BUFC_METADATA]);
> + zfs_refcount_create(_mfu_ghost->arcs_esize[ARC_BUFC_DATA]);
> + zfs_refcount_create(_l2c_only->arcs_esize[ARC_BUFC_METADATA]);
> + zfs_refcount_create(_l2c_only->arcs_esize[ARC_BUFC_DATA]);
>  
> - refcount_create(_anon->arcs_size);
> - refcount_create(_mru->arcs_size);
> - refcount_create(_mru_ghost->arcs_size);
> - refcount_create(_mfu->arcs_size);
> - refcount_create(_mfu_ghost->arcs_size);
> - refcount_create(_l2c_only->arcs_size);
> + zfs_refcount_create(_anon->arcs_size);
> + zfs_refcount_create(_mru->arcs_size);
> + zfs_refcount_create(_mru_ghost->arcs_size);
> + zfs_refcount_create(_mfu->arcs_size);
> + zfs_refcount_create(_mfu_ghost->arcs_size);
> + zfs_refcount_create(_l2c_only->arcs_size);
>  
>   aggsum_init(_meta_used, 0);
>   aggsum_init(_size, 0);
> @@ -7059,25 +7068,25 @@ arc_state_init(void)
>  static void
>  arc_state_fini(void)
>  {
> - refcount_destroy(_anon->arcs_esize[ARC_BUFC_METADATA]);
> - refcount_destroy(_anon->arcs_esize[ARC_BUFC_DATA]);
> - refcount_destroy(_mru->arcs_esize[ARC_BUFC_METADATA]);
> - refcount_destroy(_mru->arcs_esize[ARC_BUFC_DATA]);
> - refcount_destroy(_mru_ghost->arcs_esize[ARC_BUFC_METADATA]);
> - refcount_destroy(_mru_ghost->arcs_esize[ARC_BUFC_DATA]);
> - refcount_destroy(_mfu->arcs_esize[ARC_BUFC_METADATA]);
> - refcount_destroy(_mfu->arcs_esize[ARC_BUFC_DATA]);
> - refcount_destroy(_mfu_ghost->arcs_esize[ARC_BUFC_METADATA]);
> - refcount_destroy(_mfu_ghost->arcs_esize[ARC_BUFC_DATA]);
> - refcount_destroy(_l2c_only->arcs_esize[ARC_BUFC_METADATA]);
> - refcount_destroy(_l2c_only->arcs_esize[ARC_BUFC_DATA]);
> + zfs_refcount_destroy(_anon->arcs_esize[ARC_BUFC_METADATA]);
> + zfs_refcount_destroy(_anon->arcs_esize[ARC_BUFC_DATA]);
> + zfs_refcount_destroy(_mru->arcs_esize[ARC_BUFC_METADATA]);
> + zfs_refcount_destroy(_mru->arcs_esize[ARC_BUFC_DATA]);
> + zfs_refcount_destroy(_mru_ghost->arcs_esize[ARC_BUFC_METADATA]);
> + zfs_refcount_destroy(_mru_ghost->arcs_esize[ARC_BUFC_DATA]);
> + zfs_refcount_destroy(_mfu->arcs_esize[ARC_BUFC_METADATA]);
> + zfs_refcount_destroy(_mfu->arcs_esize[ARC_BUFC_DATA]);
> + zfs_refcount_destroy(_mfu_ghost->arcs_esize[ARC_BUFC_METADATA]);
> + zfs_refcount_destroy(_mfu_ghost->arcs_esize[ARC_BUFC_DATA]);
> + zfs_refcount_destroy(_l2c_only->arcs_esize[ARC_BUFC_METADATA]);
> + zfs_refcount_destroy(_l2c_only->arcs_esize[ARC_BUFC_DATA]);
>  
> - refcount_destroy(_anon->arcs_size);
> - refcount_destroy(_mru->arcs_size);
> - refcount_destroy(_mru_ghost->arcs_size);
> - refcount_destroy(_mfu->arcs_size);
> - refcount_destroy(_mfu_ghost->arcs_size);
> - refcount_destroy(_l2c_only->arcs_size);
> + zfs_refcount_destroy(_anon->arcs_size);
> + zfs_refcount_destroy(_mru->arcs_size);
> +     zfs_refcount_destroy(_mru_ghost->arcs_size);
>

Re: svn commit: r352657 - in head/sys: conf kern modules/tcp modules/tcp/bbr netinet netinet/tcp_stacks sys

2019-09-24 Thread O. Hartmann
riginal do_segment
> + * has been decomposed and we *know* what state we are in (no
> + * switches on the state) and all tests for SACK are gone. This
> + * greatly simplifies what each state does.
> + *
> + * TCP output is also over-written with a new version since it
> + * must maintain the new rack scoreboard and has had hptsi
> + * integrated as a requirment. Still todo is to eliminate the
> + * use of the callout_() system and use the hpts for all
> + * timers as well.
> + */
> +static uint32_t bbr_rtt_probe_time = 20; /* 200ms in micro seconds */
> +static uint32_t bbr_rtt_probe_cwndtarg = 4;  /* How many mss's outstanding */
> +static const int32_t bbr_min_req_free = 2;   /* The min we must have on the
> +  * free list */
> +static int32_t bbr_tlp_thresh = 1;
> +static int32_t bbr_reorder_thresh = 2;
> +static int32_t bbr_reorder_fade = 6000;  /* 0 - never fade, def
> +  * 60,000,000 - 60 seconds */
> +static int32_t bbr_pkt_delay = 1000;
> +static int32_t bbr_min_to = 1000;/* Number of usec's minimum timeout */
> +static int32_t bbr_incr_timers = 1;
> +
> +static int32_t bbr_tlp_min = 1;  /* 10ms in usecs */
> +static int32_t bbr_delayed_ack_time = 20;/* 200ms in usecs */
> +static int32_t bbr_exit_startup_at_loss = 1;
> +
> +/*
> + * bbr_lt_bw_ratio is 1/8th
> + * bbr_lt_bw_diff is  < 4 Kbit/sec
> + */
> +static uint64_t bbr_lt_bw_diff = 4000 / 8;   /* In bytes per second */
> +static uint64_t bbr_lt_bw_ratio = 8; /* For 1/8th */
> +static uint32_t bbr_lt_bw_max_rtts = 48; /* How many rtt's do we use
> +  * the lt_bw for */
> +static uint32_t bbr_lt_intvl_min_rtts = 4;   /* Min num of RTT's to measure
> +  * lt_bw */
> +static int32_t bbr_lt_intvl_fp = 0;  /* False positive epoch diff */
> +static int32_t bbr_lt_loss_thresh = 196; /* Lost vs delivered % */
> +static int32_t bbr_lt_fd_thresh = 100;   /* false detection % */
> +
> +static int32_t bbr_verbose_logging = 0;
> +/*
> + * Currently regular tcp has a rto_min of 30ms
> + * the backoff goes 12 times so that ends up
> + * being a total of 122.850 seconds before a
> + * connection is killed.
> + */
> +static int32_t bbr_rto_min_ms = 30;  /* 30ms same as main freebsd */
> +static int32_t bbr_rto_max_sec = 4;  /* 4 seconds */
> +
> +//
> +/* DEFAULT TSO SIZING  (cpu performance impacting)  */
> +//
> +/* What amount is our formula using to get TSO size */
> +static int32_t bbr_hptsi_per_second = 1000;
> +
> +/*
> + * For hptsi under bbr_cross_over connections what is delay 
> + * target 7ms (in usec) combined with a seg_max of 2
> + * gets us close to identical google behavior in 
> + * TSO size selection (possibly more 1MSS sends).
> + */
> +static int32_t bbr_hptsi_segments_delay_tar = 7000;
> +
> +/* Does pacing delay include overhead's in its time calculations? */
> +static int32_t bbr_include_enet_oh = 0;
> +static int32_t bbr_include_ip_oh = 1;
> +static int32_t bbr_include_tcp_oh = 1;
> +static int32_t bbr_google_discount = 10;
> +
> +/* Do we use (nf mode) pkt-epoch to drive us or rttProp? */
> +static int32_t bbr_state_is_pkt_epoch = 0;
> +static int32_t bbr_state_drain_2_tar = 1;
> +/* What is the max the 0 - bbr_cross_over MBPS TSO target
> + * can reach using our delay target. Note that this
> + * value becomes the floor for the cross over
> + * algorithm.
> 
> *** DIFF OUTPUT TRUNCATED AT 1000 LINES ***
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head

> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

This break kernel builds:

[...]
/usr/src/sys/modules/tcp/bbr/../../../netinet/tcp_stacks/bbr.c:5613:9: error: 
implicit
declaration of function 'tcp_chg_pacing_rate' is invalid in C99
[-Werror,-Wimplicit-function-declaration] nrte = 
tcp_chg_pacing_rate(bbr->r_ctl.crte, ^
/usr/src/sys/modules/tcp/bbr/../../../netinet/tcp_stacks/bbr.c:5613:9: error: 
this function
declaration is not a prototype [-Werror,-Wstrict-prototypes]
/usr/src/sys/modules/tcp/bbr/../../../netinet/tcp_stacks/bbr.c:5613:7: error: 
incompatible
integer to pointer conversion assigning to 'const struct tcp_hwrate_limit_table 
*' from 'int'
[-Werror,-Wint-conversion] nrte = tcp_chg_pacing_rate(bbr->r_ctl.crte, ^
 --- all_subdir_toecore --- Building
/usr/obj/usr/src/amd64.amd64/sys/THOR/modules/usr/src/sys/modules/toecore/toecore.ko
 ---
all_subdir_tcp --- 
/usr/src/sys/modules/tcp/bbr/../../../netinet/tcp_stacks/bbr.c:10443:4:
error: implicit declaration of function 'tcp_rel_pacing_rate' is invalid in C99
[-Werror,-Wimplicit-function-declaration] tcp_rel_pacing_rate(bbr->r_ctl.crte, 
bbr->rc_tp); ^
- --- all_subdir_tpm ---
===> tpm (all)
- --- all_subdir_tcp ---
/usr/src/sys/modules/tcp/bbr/../../../netinet/tcp_stacks/bbr.c:10443:4: error: 
this function
declaration is not a prototype [-Werror,-Wstrict-prototypes] --- all_subdir_trm 
---
===> trm (all)
- --- all_subdir_tcp ---
/usr/src/sys/modules/tcp/bbr/../../../netinet/tcp_stacks/bbr.c:14307:21: error: 
implicit
declaration of function 'tcp_set_pacing_rate' is invalid in C99
[-Werror,-Wimplicit-function-declaration] bbr->r_ctl.crte = 
tcp_set_pacing_rate(bbr->rc_tp, 

- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQSy8IBxAPDkqVBaTJ44N1ZZPba5RwUCXYpujgAKCRA4N1ZZPba5
R7bwAQD9cgJgJyb5PqX8A8x9R+H9Tun9b+YSg4TNK3vP/VffHwEA8MN2B/QTvhJc
WISysiLHeOrQKGhCJbtjW2RUbprLfAY=
=0hIu
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r346410 - in head: lib/libc/gen share/man/man9 sys/conf sys/libkern sys/sys

2019-09-03 Thread O. Hartmann
ndif
>  
>  /*
>   * Calculate a uniformly distributed random number less than upper_bound
> 
> Modified: head/sys/sys/libkern.h
> ==
> --- head/sys/sys/libkern.hFri Apr 19 19:45:19 2019(r346409)
> +++ head/sys/sys/libkern.hFri Apr 19 20:05:47 2019(r346410)
> @@ -128,6 +128,7 @@ struct malloc_type;
>  uint32_t arc4random(void);
>  void  arc4random_buf(void *, size_t);
>  void  arc4rand(void *, u_int, int);
> +uint32_t arc4random_uniform(uint32_t);
>  int   timingsafe_bcmp(const void *, const void *, size_t);
>  void *bsearch(const void *, const void *, size_t,
>   size_t, int (*)(const void *, const void *));
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

After applying r346410 to our source tree, buildworld fails (WITH_META_MODE is 
set):

[...]
Building /usr/obj/usr/src/amd64.amd64/lib/libc/ev_timers.o
- --- inet_ntoa.o ---
In file included from /usr/src/sys/libkern/inet_ntoa.c:34:
/usr/obj/usr/src/amd64.amd64/tmp/usr/include/sys/systm.h:172:8: error: unknown 
type name 'bool'
extern bool dynamic_kenv;
   ^
/usr/obj/usr/src/amd64.amd64/tmp/usr/include/sys/systm.h:211:5: warning: 
declaration of
built-in function 'setjmp' requires inclusion of the header 
[-Wbuiltin-requires-header] int setjmp(struct _jmp_buf *) __returns_twice; ^
/usr/obj/usr/src/amd64.amd64/tmp/usr/include/sys/systm.h:212:6: warning: 
declaration of
built-in function 'longjmp' requires inclusion of the header 
[-Wbuiltin-requires-header] voidlongjmp(struct _jmp_buf *, int) __dead2; ^
/usr/obj/usr/src/amd64.amd64/tmp/usr/include/sys/systm.h:285:6: warning: 
incompatible
redeclaration of library function 'log' [-Wincompatible-library-redeclaration] 
void
log(int, const char *, ...) __printflike(2, 3); ^
/usr/obj/usr/src/amd64.amd64/tmp/usr/include/sys/systm.h:285:6: note: 'log' is 
a builtin with
type 'double (double)' 
/usr/obj/usr/src/amd64.amd64/tmp/usr/include/sys/systm.h:382:39: error:
unknown type name 'uintfptr_t'; did you mean 'uintptr_t'? voidprofclock(int 
cnt, int
usermode, uintfptr_t pc); ^
/usr/obj/usr/src/amd64.amd64/tmp/usr/include/sys/_stdint.h:80:22: note: 
'uintptr_t' declared
here typedef __uintptr_t uintptr_t;


Is there an include missing?

Kind regards,

O. Hartmann

- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQSy8IBxAPDkqVBaTJ44N1ZZPba5RwUCXLo2swAKCRA4N1ZZPba5
R0AbAP42F/TyfmgkH3I9JQXtu22DDlw6aVoO4PN56VjAYVc7gQEAgo19vxDz2Zup
nYfyoiTMDlj1b08suIGn2qe+/JOJhAE=
=RqK9
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r346316 - in head: contrib/elftoolchain/strings sbin/savecore usr.bin/brandelf usr.bin/head usr.bin/wc

2019-09-03 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Am Wed, 17 Apr 2019 16:18:14 + (UTC)
Ed Maste  schrieb:

> Author: emaste
> Date: Wed Apr 17 16:18:14 2019
> New Revision: 346316
> URL: https://svnweb.freebsd.org/changeset/base/346316
> 
> Log:
>   cap_fileargs: chase r346315, update fileargs_init in consumers
>   
>   Reported by:ci.freebsd.org (8 times so far)
>   MFC after:  3 weeks
>   MFC with:   r346315
>   Sponsored by:   The FreeBSD Foundation
> 
> Modified:
>   head/contrib/elftoolchain/strings/strings.c
>   head/sbin/savecore/savecore.c
>   head/usr.bin/brandelf/brandelf.c
>   head/usr.bin/head/head.c
>   head/usr.bin/wc/wc.c
> 
> Modified: head/contrib/elftoolchain/strings/strings.c
> ==
> --- head/contrib/elftoolchain/strings/strings.c   Wed Apr 17 16:02:57 2019
> (r346315) +++ head/contrib/elftoolchain/strings/strings.c Wed Apr 17 
> 16:18:14
> 2019  (r346316) @@ -195,7 +195,7 @@ main(int argc, char **argv)
>   argv += optind;
>  
>   cap_rights_init(, CAP_READ, CAP_SEEK, CAP_FSTAT, CAP_FCNTL);
> - fa = fileargs_init(argc, argv, O_RDONLY, 0, );
> + fa = fileargs_init(argc, argv, O_RDONLY, 0, , FA_OPEN);
>   if (fa == NULL)
>   err(1, "Unable to initialize casper fileargs");
>  
> 
> Modified: head/sbin/savecore/savecore.c
> ==
> --- head/sbin/savecore/savecore.c Wed Apr 17 16:02:57 2019
> (r346315)
> +++ head/sbin/savecore/savecore.c Wed Apr 17 16:18:14 2019
> (r346316)
> @@ -1030,7 +1030,7 @@ init_caps(int argc, char **argv)
>*/
>   (void)cap_rights_init(, CAP_PREAD, CAP_WRITE, CAP_IOCTL);
>   capfa = fileargs_init(argc, argv, checkfor || keep ? O_RDONLY : O_RDWR,
> - 0, );
> + 0, , FA_OPEN);
>   if (capfa == NULL) {
>   logmsg(LOG_ERR, "fileargs_init(): %m");
>   exit(1);
> 
> Modified: head/usr.bin/brandelf/brandelf.c
> ==
> --- head/usr.bin/brandelf/brandelf.c  Wed Apr 17 16:02:57 2019
> (r346315)
> +++ head/usr.bin/brandelf/brandelf.c  Wed Apr 17 16:18:14 2019
> (r346316)
> @@ -133,7 +133,7 @@ main(int argc, char **argv)
>   if (flags == O_RDWR)
>   cap_rights_set(, CAP_WRITE);
>  
> - fa = fileargs_init(argc, argv, flags, 0, );
> + fa = fileargs_init(argc, argv, flags, 0, , FA_OPEN);
>   if (fa == NULL)
>   errx(1, "unable to init casper");
>  
> 
> Modified: head/usr.bin/head/head.c
> ==
> --- head/usr.bin/head/head.c  Wed Apr 17 16:02:57 2019(r346315)
> +++ head/usr.bin/head/head.c  Wed Apr 17 16:18:14 2019(r346316)
> @@ -115,7 +115,7 @@ main(int argc, char *argv[])
>   argv += optind;
>  
>   fa = fileargs_init(argc, argv, O_RDONLY, 0,
> - cap_rights_init(, CAP_READ, CAP_FSTAT, CAP_FCNTL));
> + cap_rights_init(, CAP_READ, CAP_FSTAT, CAP_FCNTL), FA_OPEN);
>   if (fa == NULL)
>   errx(1, "unable to init casper");
>  
> 
> Modified: head/usr.bin/wc/wc.c
> ==
> --- head/usr.bin/wc/wc.c  Wed Apr 17 16:02:57 2019(r346315)
> +++ head/usr.bin/wc/wc.c  Wed Apr 17 16:18:14 2019(r346316)
> @@ -133,7 +133,7 @@ main(int argc, char *argv[])
>   (void)signal(SIGINFO, siginfo_handler);
>  
>   fa = fileargs_init(argc, argv, O_RDONLY, 0,
> - cap_rights_init(, CAP_READ, CAP_FSTAT));
> + cap_rights_init(, CAP_READ, CAP_FSTAT), FA_OPEN);
>   if (fa == NULL) {
>   xo_warn("Unable to init casper");
>   exit(1);
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

This commit seems to break buildworld on my installations:

[...]
Building /usr/obj/usr/src/amd64.amd64/tmp/obj-tools/usr.bin/strings/strings.o
- --- strings.o ---
/usr/src/contrib/elftoolchain/strings/strings.c:198:55: error: use of 
undeclared identifier
'FA_OPEN' fa = fileargs_init(argc, argv, O_RDONLY, 0, , FA_OPEN);
 ^
1 error generated.
*** [strings.o] Error code 1


Kind regards,

O. Hartmann

- -- 
O. Hartmann

Ich wid

Re: svn commit: r346017 - in head: libexec/rc libexec/rc/rc.d share/man/man5

2019-09-03 Thread O. Hartmann
On Sun, 7 Apr 2019 18:31:45 + (UTC)
Chris Rees  wrote:

> Author: crees (doc,ports committer)
> Date: Sun Apr  7 18:31:45 2019
> New Revision: 346017
> URL: https://svnweb.freebsd.org/changeset/base/346017
>
> Log:
>   Remove now unnecessary kldstat check before attempting to load modules.
>
>   Since r233109, kldload has the -n option, which silently ignores options
>   that are already loaded.
>
>   https://lists.freebsd.org/pipermail/freebsd-rc/2018-December/003899.html
>
>   Note that this script no longer reports if the module is already loaded,
>   but it could be argued this wasn't particularly useful information.
>
>   PR: docs/234248
>   Reviewed by:bcr (docs), kib, rgrimes (visual)
>   Approved by:jilles
>   Differential Revision:  https://reviews.freebsd.org/D18670
>
> Modified:
>   head/libexec/rc/rc.d/abi
>   head/libexec/rc/rc.d/bthidd
>   head/libexec/rc/rc.d/cfumass
>   head/libexec/rc/rc.d/kld
>   head/libexec/rc/rc.d/mdconfig
>   head/libexec/rc/rc.d/mdconfig2
>   head/libexec/rc/rc.d/mountcritremote
>   head/libexec/rc/rc.d/syscons
>   head/libexec/rc/rc.subr
>   head/share/man/man5/rc.conf.5
>
> Modified: head/libexec/rc/rc.d/abi
> ==
> --- head/libexec/rc/rc.d/abi  Sun Apr  7 18:24:26 2019(r346016)
> +++ head/libexec/rc/rc.d/abi  Sun Apr  7 18:31:45 2019(r346017)
> @@ -27,10 +27,10 @@ linux_start()
>   local _tmpdir
>
>   echo -n ' linux'
> - load_kld -e 'linux(aout|elf)' linux
> + load_kld linux
>   case `sysctl -n hw.machine_arch` in
>   amd64)
> - load_kld -e 'linux64elf' linux64
> + load_kld linux64
>   ;;
>   esac
>   if [ -x /compat/linux/sbin/ldconfigDisabled ]; then
>
> Modified: head/libexec/rc/rc.d/bthidd
> ==
> --- head/libexec/rc/rc.d/bthidd   Sun Apr  7 18:24:26 2019
> (r346016) +++ head/libexec/rc/rc.d/bthidd Sun Apr  7 18:31:45
> 2019  (r346017) @@ -34,11 +34,11 @@ evdev_enabled()
>  bthidd_prestart()
>  {
>   if evdev_enabled; then
> - load_kld -m uinput uinput
> + load_kld uinput
>   fi
> - load_kld -m kbdmux kbdmux
> - load_kld -m vkbd vkbd
> - load_kld -m ng_btsocket ng_btsocket
> + load_kld kbdmux
> + load_kld vkbd
> + load_kld ng_btsocket
>   return 0
>  }
>
>
> Modified: head/libexec/rc/rc.d/cfumass
> ==
> --- head/libexec/rc/rc.d/cfumass  Sun Apr  7 18:24:26 2019
> (r346016) +++ head/libexec/rc/rc.d/cfumassSun Apr  7 18:31:45
> 2019  (r346017) @@ -75,7 +75,7 @@ cfumass_start()
>   return "${err}"
>   fi
>
> - load_kld -e cfumass cfumass
> + load_kld cfumass
>
>   # If the template is already switched to Mass Storage, then reset
>   # it to -1 to force the host to reenumerate it; otherwise it might
>
> Modified: head/libexec/rc/rc.d/kld
> ==
> --- head/libexec/rc/rc.d/kld  Sun Apr  7 18:24:26 2019(r346016)
> +++ head/libexec/rc/rc.d/kld  Sun Apr  7 18:31:45 2019(r346017)
> @@ -46,7 +46,7 @@ kld_start()
>
>   echo 'Loading kernel modules:'
>   for _kld in $kld_list ; do
> - load_kld -e ${_kld}.ko $_kld
> + load_kld $_kld
>   done
>  }
>
>
> Modified: head/libexec/rc/rc.d/mdconfig
> ==
> --- head/libexec/rc/rc.d/mdconfig Sun Apr  7 18:24:26 2019
> (r346016) +++ head/libexec/rc/rc.d/mdconfig   Sun Apr  7 18:31:45
> 2019  (r346017) @@ -114,7 +114,7 @@ mdconfig_start()
>   continue
>   fi
>   if [ "${_file}" != "${_file%.uzip}" ]; then
> - load_kld -m g_uzip geom_uzip ||
> return 3
> + load_kld geom_uzip || return 3
>   # sleep a bit to allow creation
> of /dev/mdX.uzip sleep 2
>   fi
>
> Modified: head/libexec/rc/rc.d/mdconfig2
> ==
> --- head/libexec/rc/rc.d/mdconfig2Sun Apr  7 18:24:26 2019
> (r346016) +++ head/libexec/rc/rc.d/mdconfig2  Sun Apr  7 18:31:45
> 2019  (r346017) @@ -123,7 +123,7 @@ mdconfig2_start()
>   # been created.
>   if [ "${_type}" = "vnode" -a "${_fs}" != "/" ]; then
>   if [ "${_file}" != "${_file%.uzip}" ]; then
> - load_kld -m g_uzip geom_uzip || return 3
> + load_kld geom_uzip || return 3
>   fi
>   if is_readonly ${_fs}; then
>   

Re: svn commit: r346012 - head/sys/sys

2019-09-03 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Am Sun, 7 Apr 2019 16:07:41 + (UTC)
Mariusz Zaborski  schrieb:

> Author: oshogbo
> Date: Sun Apr  7 16:07:41 2019
> New Revision: 346012
> URL: https://svnweb.freebsd.org/changeset/base/346012
> 
> Log:
>   Bump FreeBSD version after r345982.
>   
>   Reported by:Shawn Webb 
>   Discussed with: imp, cy, rgrimes
> 
> Modified:
>   head/sys/sys/param.h
> 
> Modified: head/sys/sys/param.h
> ==
> --- head/sys/sys/param.h  Sun Apr  7 14:30:17 2019(r346011)
> +++ head/sys/sys/param.h  Sun Apr  7 16:07:41 2019(r346012)
> @@ -60,7 +60,7 @@
>   *   in the range 5 to 9.
>   */
>  #undef __FreeBSD_version
> -#define __FreeBSD_version 1300017/* Master, propagated to newvers */
> +#define __FreeBSD_version 1300018/* Master, propagated to newvers */
>  
>  /*
>   * __FreeBSD_kernel__ indicates that this system uses the kernel of FreeBSD,
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

I find myself bugged by this error while compiling world after the update of 
CURRENT to
r346020:

[...]
Building /usr/obj/usr/src/amd64.amd64/usr.sbin/blacklistd/conf.o
- --- all_subdir_usr.sbin/amd ---
- --- amd.o ---
/usr/src/contrib/amd/amd/amd.c:275:17: error: use of undeclared identifier 
'HOST_OS_NAME'
  gopt.op_sys = HOST_OS_NAME;
^
/usr/src/contrib/amd/amd/amd.c:278:21: error: use of undeclared identifier 
'HOST_OS_VERSION'
  gopt.op_sys_ver = HOST_OS_VERSION;
^
/usr/src/contrib/amd/amd/amd.c:281:22: error: use of undeclared identifier 
'HOST_OS'
  gopt.op_sys_full = HOST_OS;
 ^
3 errors generated.

[...]

Regards,

oh
- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQSy8IBxAPDkqVBaTJ44N1ZZPba5RwUCXKpPHAAKCRA4N1ZZPba5
R6PZAP9y2rW9vEqML5dcmknUUyYawEs8DeMd625N0IpwlJxs1AEA5JW/RAB+QwEE
v47aAnROqGCMVHRixGGNLJa0vKooOA8=
=1Vht
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r351244 - head/sys/dev/usb/net

2019-08-20 Thread O. Hartmann
On Tue, 20 Aug 2019 01:06:43 + (UTC)
"Stephen J. Kiernan"  wrote:

> Author: stevek
> Date: Tue Aug 20 01:06:43 2019
> New Revision: 351244
> URL: https://svnweb.freebsd.org/changeset/base/351244
>
> Log:
>   usb_ethernet.h includes a number of mii headers, but only does so in
>   order to have struct mii_data available. However, it only really needs
>   a forward declaration of struct mii_data for use in pointer form for
>   the return type of a function prototype.
>
>   Custom kernel configuration that have usb and fdt enabled, but no miibus,
>   end up with compilation failures because miibus_if.h will not get
>   generated.
>
>   Due to the above, the following changes have been made to usb_ethernet.h:
>* remove the inclusion of mii headers
>* forward-declare struct mii_data
>* include net/ifq.h to satify the need for complete struct ifqueue
>
>   Reviewed by:ian
>   Obtained from:  Juniper Networks, Inc.
>   Differential Revision:  https://reviews.freebsd.org/D21293
>
> Modified:
>   head/sys/dev/usb/net/usb_ethernet.h
>
> Modified: head/sys/dev/usb/net/usb_ethernet.h
> ==
> --- head/sys/dev/usb/net/usb_ethernet.h   Tue Aug 20 00:50:17
> 2019  (r351243) +++ head/sys/dev/usb/net/usb_ethernet.h   Tue Aug
> 20 01:06:43 2019  (r351244) @@ -45,14 +45,11 @@
>  #include 
>  #include 
>  #include 
> +#include 
>  #include 
>  #include 
>
> -#include "miibus_if.h"
> -
> -#include 
> -#include 
> -
> +struct mii_data;
>  struct usb_ether;
>  struct usb_device_request;
>
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

This breaks buildkernel:

[...]
===> usb/udl (all)
Building
/usr/obj/usr/src/amd64.amd64/sys/WOTAN/modules/usr/src/sys/modules/usb/udl/udl.ko
===> usb/uether (all) Building
/usr/obj/usr/src/amd64.amd64/sys/WOTAN/modules/usr/src/sys/modules/usb/uether/uether.ko
===> usb/aue (all) Building
/usr/obj/usr/src/amd64.amd64/sys/WOTAN/modules/usr/src/sys/modules/usb/aue/if_aue.o
/usr/src/sys/dev/usb/net/if_aue.c:197:8: error: unknown type name
'miibus_readreg_t' static miibus_readreg_t aue_miibus_readreg; ^
/usr/src/sys/dev/usb/net/if_aue.c:198:8: error: unknown type name
'miibus_writereg_t' static miibus_writereg_t aue_miibus_writereg;
   ^
/usr/src/sys/dev/usb/net/if_aue.c:199:8: error: unknown type name
'miibus_statchg_t' static miibus_statchg_t aue_miibus_statchg;
   ^
/usr/src/sys/dev/usb/net/if_aue.c:262:2: error: use of undeclared identifier
'miibus_readreg_desc' DEVMETHOD(miibus_readreg, aue_miibus_readreg),
^
/usr/src/sys/sys/bus.h:751:19: note: expanded from macro 'DEVMETHOD'
#define DEVMETHOD   KOBJMETHOD
[...]

Kind regards,
oh
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r351055 - head/share/mk

2019-08-14 Thread O. Hartmann
On Wed, 14 Aug 2019 22:33:46 + (UTC)
"Simon J. Gerraty"  wrote:

> Author: sjg
> Date: Wed Aug 14 22:33:46 2019
> New Revision: 351055
> URL: https://svnweb.freebsd.org/changeset/base/351055
>
> Log:
>   bsd.files.mk: fix targets to avoid directories
>
>   Reintroduce :T when file is used as part of a target name.
>
>   Reviewed by:stevek
>
> Modified:
>   head/share/mk/bsd.files.mk
>
> Modified: head/share/mk/bsd.files.mk
> ==
> --- head/share/mk/bsd.files.mkWed Aug 14 22:13:11 2019
> (r351054) +++ head/share/mk/bsd.files.mk  Wed Aug 14 22:33:46
> 2019  (r351055) @@ -101,11 +101,11 @@ STAGE_AS_SETS+= ${file}
>  STAGE_AS_${file}= ${${group}NAME_${file}}
>  # XXX {group}OWN,GRP,MODE
>  STAGE_DIR.${file}= ${STAGE_OBJTOP}${${_${group}DIR_${file}}}
> -stage_as.${file}: ${file}
> +stage_as.${file:T}: ${file}
>
>  installfiles-${group}: _${group}INS1_${file}
> -_${group}INS1_${file}: installdirs-${_${group}DIR_${file}}
> _${group}INS_${file} -_${group}INS_${file}: ${file}
> +_${group}INS1_${file:T}: installdirs-${_${group}DIR_${file}}
> _${group}INS_${file} +_${group}INS_${file:T}: ${file}
>   ${INSTALL} ${${group}TAG_ARGS} -o ${${group}OWN_${file}} \
>   -g ${${group}GRP_${file}} -m ${${group}MODE_${file}} \
>   ${.ALLSRC} ${${group}PREFIX_${file}}/${${group}NAME_${file}}
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"



This commit seems to break "make installworld" by this error during install:

[...]
===> share/doc (install)
===> share/doc/IPv6 (install)
installing DIRS FILESDIR
install  -d -m 0755 -o root  -g wheel  /usr/share/doc/IPv6
install  -o root  -g wheel -m 444  /usr/src/share/doc/IPv6/IMPLEMENTATION
/usr/share/doc/IPv6/IMPLEMENTATION ===> share/doc/legal (install)
===> share/doc/legal/intel_ipw (install)
make[7]: don't know how to make
_FILESINS1_/usr/src/sys/contrib/dev/ipw/LICENSE. Stop

make[7]: stopped in /usr/src/share/doc/legal/intel_ipw
*** Error code 2
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r350998 - head/sbin/ping

2019-08-13 Thread O. Hartmann
 = ((double)tv->tv_sec) * 1000.0 +
> - ((double)tv->tv_usec) / 1000.0;
> + ((double)tv->tv_nsec) / 100.0;
>   tsum += triptime;
>   tsumsq += triptime * triptime;
>   if (triptime < tmin)
> @@ -1381,22 +1378,6 @@ in_cksum(u_short *addr, int len)
>   sum += (sum >> 16); /* add carry */
>   answer = ~sum;  /* truncate to 16 bits */
>   return(answer);
> -}
> -
> -/*
> - * tvsub --
> - *   Subtract 2 timeval structs:  out = out - in.  Out is assumed to
> - * be >= in.
> - */
> -static void
> -tvsub(struct timeval *out, const struct timeval *in)
> -{
> -
> - if ((out->tv_usec -= in->tv_usec) < 0) {
> - --out->tv_sec;
> - out->tv_usec += 100;
> - }
> - out->tv_sec -= in->tv_sec;
>  }
>  
>  /*
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

ping has now exorbitant high latency numbers:

64 bytes from 193.99.144.80: icmp_seq=123 ttl=244 time=1565750958347.753 ms
64 bytes from 193.99.144.80: icmp_seq=124 ttl=244 time=1565750958346.759 ms
64 bytes from 193.99.144.80: icmp_seq=125 ttl=244 time=1565750958343.616 ms
64 bytes from 193.99.144.80: icmp_seq=126 ttl=244 time=1565750958332.950 ms
64 bytes from 193.99.144.80: icmp_seq=127 ttl=244 time=1565750958328.540 ms
64 bytes from 193.99.144.80: icmp_seq=128 ttl=244 time=1565750958309.849 ms
64 bytes from 193.99.144.80: icmp_seq=129 ttl=244 time=1565750958308.893 ms
64 bytes from 193.99.144.80: icmp_seq=130 ttl=244 time=1565750958305.690 ms
64 bytes from 193.99.144.80: icmp_seq=131 ttl=244 time=1565750958303.248 ms
64 bytes from 193.99.144.80: icmp_seq=132 ttl=244 time=1565750958294.813 ms
64 bytes from 193.99.144.80: icmp_seq=133 ttl=244 time=1565750958292.853 ms
64 bytes from 193.99.144.80: icmp_seq=134 ttl=244 time=1565750958284.426 ms
64 bytes from 193.99.144.80: icmp_seq=135 ttl=244 time=1565750958272.632 ms
64 bytes from 193.99.144.80: icmp_seq=136 ttl=244 time=1565750958268.666 ms
64 bytes from 193.99.144.80: icmp_seq=137 ttl=244 time=1565750958267.514 ms
64 bytes from 193.99.144.80: icmp_seq=138 ttl=244 time=1565750958253.243 ms


local DNS doesn't work properly anymore on a dual stack CURRENT box, but I 
can't nail this
down to this patch specificically.

kind regards,

oh

- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQSy8IBxAPDkqVBaTJ44N1ZZPba5RwUCXVN5/wAKCRA4N1ZZPba5
R5n+AQCFl3RWY5wC35lvQkN6Bwjz11MpfxdwFzpQORSxabMYbwEA56RzD7SsPsSu
lyuyLOmrs+2VqXgx9qYuYhckukpXGQw=
=74us
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r346410 - in head: lib/libc/gen share/man/man9 sys/conf sys/libkern sys/sys

2019-04-19 Thread O. Hartmann
ndif
>  
>  /*
>   * Calculate a uniformly distributed random number less than upper_bound
> 
> Modified: head/sys/sys/libkern.h
> ==
> --- head/sys/sys/libkern.hFri Apr 19 19:45:19 2019(r346409)
> +++ head/sys/sys/libkern.hFri Apr 19 20:05:47 2019(r346410)
> @@ -128,6 +128,7 @@ struct malloc_type;
>  uint32_t arc4random(void);
>  void  arc4random_buf(void *, size_t);
>  void  arc4rand(void *, u_int, int);
> +uint32_t arc4random_uniform(uint32_t);
>  int   timingsafe_bcmp(const void *, const void *, size_t);
>  void *bsearch(const void *, const void *, size_t,
>   size_t, int (*)(const void *, const void *));
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

After applying r346410 to our source tree, buildworld fails (WITH_META_MODE is 
set):

[...]
Building /usr/obj/usr/src/amd64.amd64/lib/libc/ev_timers.o
- --- inet_ntoa.o ---
In file included from /usr/src/sys/libkern/inet_ntoa.c:34:
/usr/obj/usr/src/amd64.amd64/tmp/usr/include/sys/systm.h:172:8: error: unknown 
type name 'bool'
extern bool dynamic_kenv;
   ^
/usr/obj/usr/src/amd64.amd64/tmp/usr/include/sys/systm.h:211:5: warning: 
declaration of
built-in function 'setjmp' requires inclusion of the header 
[-Wbuiltin-requires-header] int setjmp(struct _jmp_buf *) __returns_twice; ^
/usr/obj/usr/src/amd64.amd64/tmp/usr/include/sys/systm.h:212:6: warning: 
declaration of
built-in function 'longjmp' requires inclusion of the header 
[-Wbuiltin-requires-header] voidlongjmp(struct _jmp_buf *, int) __dead2; ^
/usr/obj/usr/src/amd64.amd64/tmp/usr/include/sys/systm.h:285:6: warning: 
incompatible
redeclaration of library function 'log' [-Wincompatible-library-redeclaration] 
void
log(int, const char *, ...) __printflike(2, 3); ^
/usr/obj/usr/src/amd64.amd64/tmp/usr/include/sys/systm.h:285:6: note: 'log' is 
a builtin with
type 'double (double)' 
/usr/obj/usr/src/amd64.amd64/tmp/usr/include/sys/systm.h:382:39: error:
unknown type name 'uintfptr_t'; did you mean 'uintptr_t'? voidprofclock(int 
cnt, int
usermode, uintfptr_t pc); ^
/usr/obj/usr/src/amd64.amd64/tmp/usr/include/sys/_stdint.h:80:22: note: 
'uintptr_t' declared
here typedef __uintptr_t uintptr_t;


Is there an include missing?

Kind regards,

O. Hartmann

- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQSy8IBxAPDkqVBaTJ44N1ZZPba5RwUCXLo2swAKCRA4N1ZZPba5
R0AbAP42F/TyfmgkH3I9JQXtu22DDlw6aVoO4PN56VjAYVc7gQEAgo19vxDz2Zup
nYfyoiTMDlj1b08suIGn2qe+/JOJhAE=
=RqK9
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r346316 - in head: contrib/elftoolchain/strings sbin/savecore usr.bin/brandelf usr.bin/head usr.bin/wc

2019-04-17 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Am Wed, 17 Apr 2019 16:18:14 + (UTC)
Ed Maste  schrieb:

> Author: emaste
> Date: Wed Apr 17 16:18:14 2019
> New Revision: 346316
> URL: https://svnweb.freebsd.org/changeset/base/346316
> 
> Log:
>   cap_fileargs: chase r346315, update fileargs_init in consumers
>   
>   Reported by:ci.freebsd.org (8 times so far)
>   MFC after:  3 weeks
>   MFC with:   r346315
>   Sponsored by:   The FreeBSD Foundation
> 
> Modified:
>   head/contrib/elftoolchain/strings/strings.c
>   head/sbin/savecore/savecore.c
>   head/usr.bin/brandelf/brandelf.c
>   head/usr.bin/head/head.c
>   head/usr.bin/wc/wc.c
> 
> Modified: head/contrib/elftoolchain/strings/strings.c
> ==
> --- head/contrib/elftoolchain/strings/strings.c   Wed Apr 17 16:02:57 2019
> (r346315) +++ head/contrib/elftoolchain/strings/strings.c Wed Apr 17 
> 16:18:14
> 2019  (r346316) @@ -195,7 +195,7 @@ main(int argc, char **argv)
>   argv += optind;
>  
>   cap_rights_init(, CAP_READ, CAP_SEEK, CAP_FSTAT, CAP_FCNTL);
> - fa = fileargs_init(argc, argv, O_RDONLY, 0, );
> + fa = fileargs_init(argc, argv, O_RDONLY, 0, , FA_OPEN);
>   if (fa == NULL)
>   err(1, "Unable to initialize casper fileargs");
>  
> 
> Modified: head/sbin/savecore/savecore.c
> ==
> --- head/sbin/savecore/savecore.c Wed Apr 17 16:02:57 2019
> (r346315)
> +++ head/sbin/savecore/savecore.c Wed Apr 17 16:18:14 2019
> (r346316)
> @@ -1030,7 +1030,7 @@ init_caps(int argc, char **argv)
>*/
>   (void)cap_rights_init(, CAP_PREAD, CAP_WRITE, CAP_IOCTL);
>   capfa = fileargs_init(argc, argv, checkfor || keep ? O_RDONLY : O_RDWR,
> - 0, );
> + 0, , FA_OPEN);
>   if (capfa == NULL) {
>   logmsg(LOG_ERR, "fileargs_init(): %m");
>   exit(1);
> 
> Modified: head/usr.bin/brandelf/brandelf.c
> ==
> --- head/usr.bin/brandelf/brandelf.c  Wed Apr 17 16:02:57 2019
> (r346315)
> +++ head/usr.bin/brandelf/brandelf.c  Wed Apr 17 16:18:14 2019
> (r346316)
> @@ -133,7 +133,7 @@ main(int argc, char **argv)
>   if (flags == O_RDWR)
>   cap_rights_set(, CAP_WRITE);
>  
> - fa = fileargs_init(argc, argv, flags, 0, );
> + fa = fileargs_init(argc, argv, flags, 0, , FA_OPEN);
>   if (fa == NULL)
>   errx(1, "unable to init casper");
>  
> 
> Modified: head/usr.bin/head/head.c
> ==
> --- head/usr.bin/head/head.c  Wed Apr 17 16:02:57 2019(r346315)
> +++ head/usr.bin/head/head.c  Wed Apr 17 16:18:14 2019(r346316)
> @@ -115,7 +115,7 @@ main(int argc, char *argv[])
>   argv += optind;
>  
>   fa = fileargs_init(argc, argv, O_RDONLY, 0,
> - cap_rights_init(, CAP_READ, CAP_FSTAT, CAP_FCNTL));
> + cap_rights_init(, CAP_READ, CAP_FSTAT, CAP_FCNTL), FA_OPEN);
>   if (fa == NULL)
>   errx(1, "unable to init casper");
>  
> 
> Modified: head/usr.bin/wc/wc.c
> ==
> --- head/usr.bin/wc/wc.c  Wed Apr 17 16:02:57 2019(r346315)
> +++ head/usr.bin/wc/wc.c  Wed Apr 17 16:18:14 2019(r346316)
> @@ -133,7 +133,7 @@ main(int argc, char *argv[])
>   (void)signal(SIGINFO, siginfo_handler);
>  
>   fa = fileargs_init(argc, argv, O_RDONLY, 0,
> - cap_rights_init(, CAP_READ, CAP_FSTAT));
> + cap_rights_init(, CAP_READ, CAP_FSTAT), FA_OPEN);
>   if (fa == NULL) {
>   xo_warn("Unable to init casper");
>   exit(1);
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

This commit seems to break buildworld on my installations:

[...]
Building /usr/obj/usr/src/amd64.amd64/tmp/obj-tools/usr.bin/strings/strings.o
- --- strings.o ---
/usr/src/contrib/elftoolchain/strings/strings.c:198:55: error: use of 
undeclared identifier
'FA_OPEN' fa = fileargs_init(argc, argv, O_RDONLY, 0, , FA_OPEN);
 ^
1 error generated.
*** [strings.o] Error code 1


Kind regards,

O. Hartmann

- -- 
O. Hartmann

Ich wid

Re: svn commit: r346017 - in head: libexec/rc libexec/rc/rc.d share/man/man5

2019-04-09 Thread O. Hartmann
On Sun, 7 Apr 2019 18:31:45 + (UTC)
Chris Rees  wrote:

> Author: crees (doc,ports committer)
> Date: Sun Apr  7 18:31:45 2019
> New Revision: 346017
> URL: https://svnweb.freebsd.org/changeset/base/346017
>
> Log:
>   Remove now unnecessary kldstat check before attempting to load modules.
>
>   Since r233109, kldload has the -n option, which silently ignores options
>   that are already loaded.
>
>   https://lists.freebsd.org/pipermail/freebsd-rc/2018-December/003899.html
>
>   Note that this script no longer reports if the module is already loaded,
>   but it could be argued this wasn't particularly useful information.
>
>   PR: docs/234248
>   Reviewed by:bcr (docs), kib, rgrimes (visual)
>   Approved by:jilles
>   Differential Revision:  https://reviews.freebsd.org/D18670
>
> Modified:
>   head/libexec/rc/rc.d/abi
>   head/libexec/rc/rc.d/bthidd
>   head/libexec/rc/rc.d/cfumass
>   head/libexec/rc/rc.d/kld
>   head/libexec/rc/rc.d/mdconfig
>   head/libexec/rc/rc.d/mdconfig2
>   head/libexec/rc/rc.d/mountcritremote
>   head/libexec/rc/rc.d/syscons
>   head/libexec/rc/rc.subr
>   head/share/man/man5/rc.conf.5
>
> Modified: head/libexec/rc/rc.d/abi
> ==
> --- head/libexec/rc/rc.d/abi  Sun Apr  7 18:24:26 2019(r346016)
> +++ head/libexec/rc/rc.d/abi  Sun Apr  7 18:31:45 2019(r346017)
> @@ -27,10 +27,10 @@ linux_start()
>   local _tmpdir
>
>   echo -n ' linux'
> - load_kld -e 'linux(aout|elf)' linux
> + load_kld linux
>   case `sysctl -n hw.machine_arch` in
>   amd64)
> - load_kld -e 'linux64elf' linux64
> + load_kld linux64
>   ;;
>   esac
>   if [ -x /compat/linux/sbin/ldconfigDisabled ]; then
>
> Modified: head/libexec/rc/rc.d/bthidd
> ==
> --- head/libexec/rc/rc.d/bthidd   Sun Apr  7 18:24:26 2019
> (r346016) +++ head/libexec/rc/rc.d/bthidd Sun Apr  7 18:31:45
> 2019  (r346017) @@ -34,11 +34,11 @@ evdev_enabled()
>  bthidd_prestart()
>  {
>   if evdev_enabled; then
> - load_kld -m uinput uinput
> + load_kld uinput
>   fi
> - load_kld -m kbdmux kbdmux
> - load_kld -m vkbd vkbd
> - load_kld -m ng_btsocket ng_btsocket
> + load_kld kbdmux
> + load_kld vkbd
> + load_kld ng_btsocket
>   return 0
>  }
>
>
> Modified: head/libexec/rc/rc.d/cfumass
> ==
> --- head/libexec/rc/rc.d/cfumass  Sun Apr  7 18:24:26 2019
> (r346016) +++ head/libexec/rc/rc.d/cfumassSun Apr  7 18:31:45
> 2019  (r346017) @@ -75,7 +75,7 @@ cfumass_start()
>   return "${err}"
>   fi
>
> - load_kld -e cfumass cfumass
> + load_kld cfumass
>
>   # If the template is already switched to Mass Storage, then reset
>   # it to -1 to force the host to reenumerate it; otherwise it might
>
> Modified: head/libexec/rc/rc.d/kld
> ==
> --- head/libexec/rc/rc.d/kld  Sun Apr  7 18:24:26 2019(r346016)
> +++ head/libexec/rc/rc.d/kld  Sun Apr  7 18:31:45 2019(r346017)
> @@ -46,7 +46,7 @@ kld_start()
>
>   echo 'Loading kernel modules:'
>   for _kld in $kld_list ; do
> - load_kld -e ${_kld}.ko $_kld
> + load_kld $_kld
>   done
>  }
>
>
> Modified: head/libexec/rc/rc.d/mdconfig
> ==
> --- head/libexec/rc/rc.d/mdconfig Sun Apr  7 18:24:26 2019
> (r346016) +++ head/libexec/rc/rc.d/mdconfig   Sun Apr  7 18:31:45
> 2019  (r346017) @@ -114,7 +114,7 @@ mdconfig_start()
>   continue
>   fi
>   if [ "${_file}" != "${_file%.uzip}" ]; then
> - load_kld -m g_uzip geom_uzip ||
> return 3
> + load_kld geom_uzip || return 3
>   # sleep a bit to allow creation
> of /dev/mdX.uzip sleep 2
>   fi
>
> Modified: head/libexec/rc/rc.d/mdconfig2
> ==
> --- head/libexec/rc/rc.d/mdconfig2Sun Apr  7 18:24:26 2019
> (r346016) +++ head/libexec/rc/rc.d/mdconfig2  Sun Apr  7 18:31:45
> 2019  (r346017) @@ -123,7 +123,7 @@ mdconfig2_start()
>   # been created.
>   if [ "${_type}" = "vnode" -a "${_fs}" != "/" ]; then
>   if [ "${_file}" != "${_file%.uzip}" ]; then
> - load_kld -m g_uzip geom_uzip || return 3
> + load_kld geom_uzip || return 3
>   fi
>   if is_readonly ${_fs}; then
>   

Re: svn commit: r346012 - head/sys/sys

2019-04-07 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Am Sun, 7 Apr 2019 16:07:41 + (UTC)
Mariusz Zaborski  schrieb:

> Author: oshogbo
> Date: Sun Apr  7 16:07:41 2019
> New Revision: 346012
> URL: https://svnweb.freebsd.org/changeset/base/346012
> 
> Log:
>   Bump FreeBSD version after r345982.
>   
>   Reported by:Shawn Webb 
>   Discussed with: imp, cy, rgrimes
> 
> Modified:
>   head/sys/sys/param.h
> 
> Modified: head/sys/sys/param.h
> ==
> --- head/sys/sys/param.h  Sun Apr  7 14:30:17 2019(r346011)
> +++ head/sys/sys/param.h  Sun Apr  7 16:07:41 2019(r346012)
> @@ -60,7 +60,7 @@
>   *   in the range 5 to 9.
>   */
>  #undef __FreeBSD_version
> -#define __FreeBSD_version 1300017/* Master, propagated to newvers */
> +#define __FreeBSD_version 1300018/* Master, propagated to newvers */
>  
>  /*
>   * __FreeBSD_kernel__ indicates that this system uses the kernel of FreeBSD,
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

I find myself bugged by this error while compiling world after the update of 
CURRENT to
r346020:

[...]
Building /usr/obj/usr/src/amd64.amd64/usr.sbin/blacklistd/conf.o
- --- all_subdir_usr.sbin/amd ---
- --- amd.o ---
/usr/src/contrib/amd/amd/amd.c:275:17: error: use of undeclared identifier 
'HOST_OS_NAME'
  gopt.op_sys = HOST_OS_NAME;
^
/usr/src/contrib/amd/amd/amd.c:278:21: error: use of undeclared identifier 
'HOST_OS_VERSION'
  gopt.op_sys_ver = HOST_OS_VERSION;
^
/usr/src/contrib/amd/amd/amd.c:281:22: error: use of undeclared identifier 
'HOST_OS'
  gopt.op_sys_full = HOST_OS;
 ^
3 errors generated.

[...]

Regards,

oh
- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQSy8IBxAPDkqVBaTJ44N1ZZPba5RwUCXKpPHAAKCRA4N1ZZPba5
R6PZAP9y2rW9vEqML5dcmknUUyYawEs8DeMd625N0IpwlJxs1AEA5JW/RAB+QwEE
v47aAnROqGCMVHRixGGNLJa0vKooOA8=
=1Vht
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r344235 - head/sys/contrib/libnv

2019-02-17 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Am Sun, 17 Feb 2019 18:26:27 + (UTC)
Mariusz Zaborski  schrieb:

> Author: oshogbo
> Date: Sun Feb 17 18:26:27 2019
> New Revision: 344235
> URL: https://svnweb.freebsd.org/changeset/base/344235
> 
> Log:
>   libnv: fix double free
>   
>   In r343986 we introduced a double free. The structure was already
>   freed fixed in the r302966. This problem was introduced
>   because the GitHub version was out of sync with the FreeBSD one.
>   
>   Submitted by:   Mindaugas Rasiukevicius 
>   MFC with:   r343986
> 
> Modified:
>   head/sys/contrib/libnv/nvpair.c
> 
> Modified: head/sys/contrib/libnv/nvpair.c
> ==
> --- head/sys/contrib/libnv/nvpair.c   Sun Feb 17 17:47:08 2019
> (r344234)
> +++ head/sys/contrib/libnv/nvpair.c   Sun Feb 17 18:26:27 2019
> (r344235)
> @@ -229,14 +229,6 @@ nvpair_remove_nvlist_array(nvpair_t *nvp)
>   nvlarray = __DECONST(nvlist_t **,
>   nvpair_get_nvlist_array(nvp, ));
>   for (i = 0; i < count; i++) {
> - nvlist_t *nvl;
> - nvpair_t *nnvp;
> -
> - nvl = nvlarray[i];
> - nnvp = nvlist_get_array_next_nvpair(nvl);
> - if (nnvp != NULL) {
> - nvpair_free_structure(nnvp);
> - }
>   nvlist_set_array_next(nvl, NULL);
>   nvlist_set_parent(nvl, NULL);
>   }
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"


This commit breaks buildworld:
[...]

mkdir -p "/usr/obj/usr/src/amd64.amd64/tmp/legacy//usr/include/sys"
===> lib/libnv (obj,includes,all,install)
Building /usr/obj/usr/src/amd64.amd64/tmp/obj-tools/lib/libnv/nvpair.o
- --- nvpair.o ---
/usr/src/sys/contrib/libnv/nvpair.c:232:25: error: use of undeclared identifier 
'nvl'; did you
mean 'nvp'? nvlist_set_array_next(nvl, NULL);
  ^~~

- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQSy8IBxAPDkqVBaTJ44N1ZZPba5RwUCXGmo8AAKCRA4N1ZZPba5
R1dYAQDJei3rxxtdliTK13kRTlGsPvG+XM2xMJPhvIcBdU+k2AD8DT3KCVuMjguG
WPFVXelVaAwIE/05ElVNg1FRoXGW8Qs=
=trVK
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r339601 - head/sys/vm

2018-10-22 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am Mon, 22 Oct 2018 17:04:05 + (UTC)
Mark Johnston  schrieb:

> Author: markj
> Date: Mon Oct 22 17:04:04 2018
> New Revision: 339601
> URL: https://svnweb.freebsd.org/changeset/base/339601
> 
> Log:
>   Swap in processes unless there's a global memory shortage.
>   
>   On NUMA systems, we would not swap in processes unless all domains
>   had some free pages.  This is too conservative in general.  Instead,
>   permit swapins so long as at least one domain has free pages, and add
>   a kernel stack NUMA policy which ensures that we will try to allocate
>   kernel stack pages from any domain.
>   
>   Reported and tested by: pho, Jan Bramkamp 
>   Reviewed by:alc, kib
>   Discussed with: jeff
>   MFC after:  3 days
>   Sponsored by:   The FreeBSD Foundation
>   Differential Revision:  https://reviews.freebsd.org/D17304
> 
> Modified:
>   head/sys/vm/vm_glue.c
>   head/sys/vm/vm_swapout.c
> 
> Modified: head/sys/vm/vm_glue.c
> ==
> --- head/sys/vm/vm_glue.c Mon Oct 22 16:21:50 2018(r339600)
> +++ head/sys/vm/vm_glue.c Mon Oct 22 17:04:04 2018(r339601)
> @@ -68,6 +68,7 @@ __FBSDID("$FreeBSD$");
>  
>  #include 
>  #include 
> +#include 
>  #include 
>  #include 
>  #include 
> @@ -298,7 +299,7 @@ vm_sync_icache(vm_map_t map, vm_offset_t va, vm_offset
>  
>  struct kstack_cache_entry *kstack_cache;
>  static int kstack_cache_size = 128;
> -static int kstacks;
> +static int kstacks, kstack_domain_iter;
>  static struct mtx kstack_cache_mtx;
>  MTX_SYSINIT(kstack_cache, _cache_mtx, "kstkch", MTX_DEF);
>  
> @@ -367,6 +368,17 @@ vm_thread_new(struct thread *td, int pages)
>   printf("vm_thread_new: kstack allocation failed\n");
>   vm_object_deallocate(ksobj);
>   return (0);
> + }
> +
> + /*
> +  * Ensure that kstack objects can draw pages from any memory
> +  * domain.  Otherwise a local memory shortage can block a process
> +  * swap-in.
> +  */
> + if (vm_ndomains > 1) {
> + ksobj->domain.dr_policy = DOMAINSET_RR();
> + ksobj->domain.dr_iter = atomic_fetchadd_int(_domain_iter,
> + 1);
>   }
>  
>   atomic_add_int(, 1);
> 
> Modified: head/sys/vm/vm_swapout.c
> ==
> --- head/sys/vm/vm_swapout.c  Mon Oct 22 16:21:50 2018(r339600)
> +++ head/sys/vm/vm_swapout.c  Mon Oct 22 17:04:04 2018(r339601)
> @@ -742,7 +742,8 @@ swapper_selector(bool wkilled_only)
>  /*
>   * Limit swapper to swap in one non-WKILLED process in MAXSLP/2
>   * interval, assuming that there is:
> - * - no memory shortage;
> + * - there exists at least one domain that is not suffering from a shortage 
> of
> + *   free memory;
>   * - no parallel swap-ins;
>   * - no other swap-ins in the current SWAPIN_INTERVAL.
>   */
> @@ -750,7 +751,7 @@ static bool
>  swapper_wkilled_only(void)
>  {
>  
> - return (vm_page_count_min() || swap_inprogress > 0 ||
> + return (vm_page_count_min_set(_domains) || swap_inprogress > 0 ||
>   (u_int)(ticks - last_swapin) < SWAPIN_INTERVAL);
>  }
>  
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

This commit breaks CURRENT buildkernel:
[...]
- --- vm_glue.o ---
/usr/src/sys/vm/vm_glue.c:380:17: error: no member named 'dr_iter' in 'struct
domainset_ref'


Kind regards,

oh

- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCW84FwwAKCRDS528fyFhY
lMYGAf9h+vf8AI9JLGVUhUwwblt8GjAvrqRAcDw1Q6NG/I5xX8npX4OrXmrlzmpf
8VZ7n9fnnlZAD7e3/6MvgkfNMjPGAf96XTFAiTMSXTpQ84N5g2G03L5kAZaMaRKS
0mViZJlgQnjQaoV7089M0httbwXhz3oqGW+L0ZoZL5O5Rg9mDK/Y
=0PHK
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r338374 - in head: bin/csh bin/sh etc etc/root

2018-08-30 Thread O. Hartmann
PATH=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:~/bin
> +export PATH
> +HOME=/root
> +export HOME
> +TERM=${TERM:-xterm}
> +export TERM
> +PAGER=less
> +export PAGER
> +
> +# Query terminal size; useful for serial lines.
> +if [ -x /usr/bin/resizewin ] ; then /usr/bin/resizewin -z ; fi
> +
> +# Uncomment to display a random cookie on each login.
> +# if [ -x /usr/bin/fortune ] ; then /usr/bin/fortune -s ; fi
> 
> Modified: head/etc/Makefile
> ==
> --- head/etc/Makefile Wed Aug 29 16:21:34 2018(r338373)
> +++ head/etc/Makefile Wed Aug 29 16:59:19 2018(r338374)
> @@ -155,18 +155,6 @@ distribution:
>   ${INSTALL} -o ${BINOWN} -g ${BINGRP} -m 644 \
>   dot.k5login ${DESTDIR}/root/.k5login;
>  .endif
> - cd ${.CURDIR}/root; \
> - ${INSTALL} -o ${BINOWN} -g ${BINGRP} -m 644 \
> - dot.profile ${DESTDIR}/root/.profile; \
> - rm -f ${DESTDIR}/.profile; \
> - ${INSTALL_LINK} ${DESTDIR}/root/.profile ${DESTDIR}/.profile
> -.if ${MK_TCSH} != "no"
> - cd ${.CURDIR}/root; \
> - ${INSTALL} -o ${BINOWN} -g ${BINGRP} -m 644 \
> - dot.cshrc ${DESTDIR}/root/.cshrc; \
> - rm -f ${DESTDIR}/.cshrc; \
> - ${INSTALL_LINK} ${DESTDIR}/root/.cshrc ${DESTDIR}/.cshrc
> -.endif
>  
>  .if ${MK_MAIL} != "no"
>   cd ${.CURDIR}/mail; ${INSTALL} -o ${BINOWN} -g ${BINGRP} -m 644 \
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

This commit breaks "make package", at least for me with an obscure "Error 70" 
in the
make process.

- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCW4fXgwAKCRDS528fyFhY
lLGcAf9YN5IKqPumh2R/wtVobskBw3SyPk1K3+TZENcbg7OKNdT1te+hTgc56zmt
NsVQJhHqAoj8pj+Y2d8mAPuP6xpLAgCSAa8Og3oYBn3pqbPZw2ud0/r77kwlA9c0
24dNEBymfLC21Udmmd/OLCS9tlkGs7a3vm7KxYDSK5me5/1kB2rA
=jSFf
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r338096 - head/tools/build/mk

2018-08-20 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am Mon, 20 Aug 2018 13:48:45 -0600
Warner Losh  schrieb:

> On Mon, Aug 20, 2018 at 1:45 PM, O. Hartmann  wrote:
> 
> > -BEGIN PGP SIGNED MESSAGE-
> > Hash: SHA512
> >
> > Am Mon, 20 Aug 2018 10:39:43 + (UTC)
> > Alex Richardson  schrieb:
> >  
> > > Author: arichardson
> > > Date: Mon Aug 20 10:39:42 2018
> > > New Revision: 338096
> > > URL: https://svnweb.freebsd.org/changeset/base/338096
> > >
> > > Log:
> > >   Avoid depending on system headers from the source tree during bootstrap
> > >
> > >   This can cause surprising errors if the build tools is built against
> > >   headers that don't match the host system. It is also required in order
> > >   to allow building on non-FreeBSD systems where the headers in
> > >   /usr/include/sys are usually completely incompatible with those in the
> > >   source tree.
> > >
> > >   I added an error to Makefile.boot if this is done and found this was
> > >   only the case in libnv. With this error in the Makefile ABI breakages
> > >   such as r336019 should no longer be possible.
> > >
> > >   Reviewed By:bdrewery, kevans
> > >   Approved By:jhb (mentor)
> > >   Differential Revision: https://reviews.freebsd.org/D16186
> > >
> > > Modified:
> > >   head/tools/build/mk/Makefile.boot
> > >
> > > Modified: head/tools/build/mk/Makefile.boot
> > >   
> > ==  
> > > --- head/tools/build/mk/Makefile.boot Mon Aug 20 10:39:37 2018  
> > (r338095)  
> > > +++ head/tools/build/mk/Makefile.boot Mon Aug 20 10:39:42 2018  
> > (r338096)  
> > > @@ -7,3 +7,20 @@ LDFLAGS+=-L${WORLDTMP}/legacy/usr/lib
> > >
> > >  # we do not want to capture dependencies referring to the above
> > >  UPDATE_DEPENDFILE= no
> > > +
> > > +# When building host tools we should never pull in headers from the  
> > source sys  
> > > +# directory to avoid any ABI issues that might cause the built binary  
> > to crash.  
> > > +# The only exceptions to this are sys/cddl/compat for dtrace bootstrap  
> > tools and  
> > > +# sys/crypto for libmd bootstrap.
> > > +.if !empty(CFLAGS:M*${SRCTOP}/sys*:N*${SRCTOP}/sys/cddl/compat*:  
> > N*${SRCTOP}/sys/crypto*)  
> > > +.error Do not include $${SRCTOP}/sys when building bootstrap tools. \
> > > +Copy the header to $${WORLDTMP}/legacy in tools/build/Makefile  
> > instead. \  
> > > +Error was caused by Makefile in ${.CURDIR}
> > > +.endif
> > > +
> > > +# ${SRCTOP}/include should also never be used to avoid ABI issues
> > > +.if !empty(CFLAGS:M*${SRCTOP}/include*)
> > > +.error Do not include $${SRCTOP}/include when building bootstrap tools.  
> > \  
> > > +Copy the header to $${WORLDTMP}/legacy in tools/build/Makefile  
> > instead. \  
> > > +Error was caused by Makefile in ${.CURDIR}
> > > +.endif
> > > ___
> > > svn-src-h...@freebsd.org mailing list
> > > https://lists.freebsd.org/mailman/listinfo/svn-src-head
> > > To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"  
> >
> >
> > This commit seems to break NanoBSD builds!
> >
> > While r338095 still build my NanoBSD obj tree, >= r338096 fails with:
> >
> > [...]
> > - --- obj_crunchdir_gbde ---
> > cd /pool/sources/CURRENT/src/rescue/rescue/../../sbin/gbde &&  MK_TESTS=no
> > UPDATE_DEPENDFILE=no  _RECURSING_CRUNCH=1
> > MAKEOBJDIRPREFIX=/pool/nanobsd/amd64/ALERICH_amd64/
> > pool/sources/CURRENT/src/amd64.amd64/rescue/rescue
> > make  MK_AUTO_OBJ=no  DIRPRFX=rescue/rescue/gbde/ -DRESCUE
> > CRUNCH_CFLAGS=-DRESCUE
> > MK_AUTO_OBJ=no   obj make[5]: "/pool/sources/CURRENT/src/
> > tools/build/mk/Makefile.boot"
> > line 18: Do not include ${SRCTOP}/sys when building bootstrap tools.  Copy
> > the header to
> > ${WORLDTMP}/legacy in tools/build/Makefile instead.  Error was caused by
> > Makefile
> > in /pool/sources/CURRENT/src/sbin/gbde *** [obj_crunchdir_gbde] Error
> > code 1
> >  
> 
> 
> NanoBSD just does a buildworld with a few env vars, but nothing exotic
> 
> And in the case of 'obj' target, who cares about the includes...
> 
> Warner

So, how to explain r338095 works, r338096 doesn't?

- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCW3sd2QAKCRDS528fyFhY
lFveAf9Swvp4duDd7nh9MWgX3nEds/hFCO6viAJLGLZqRzJCA8rIbZKIRAh+31OD
ZqJ/ZZk9vEPQu2+f0o1YdbWzSQYZAf9x9CbjibmH5ZQ+O+BX0F3mAPdEhCsZu/fa
mp4TWV/EqwJeFRrk1T1CqfwS8+vMPk+S9+crW6ODINl/2oA5DFoK
=yjaP
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r338096 - head/tools/build/mk

2018-08-20 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am Mon, 20 Aug 2018 10:39:43 + (UTC)
Alex Richardson  schrieb:

> Author: arichardson
> Date: Mon Aug 20 10:39:42 2018
> New Revision: 338096
> URL: https://svnweb.freebsd.org/changeset/base/338096
> 
> Log:
>   Avoid depending on system headers from the source tree during bootstrap
>   
>   This can cause surprising errors if the build tools is built against
>   headers that don't match the host system. It is also required in order
>   to allow building on non-FreeBSD systems where the headers in
>   /usr/include/sys are usually completely incompatible with those in the
>   source tree.
>   
>   I added an error to Makefile.boot if this is done and found this was
>   only the case in libnv. With this error in the Makefile ABI breakages
>   such as r336019 should no longer be possible.
>   
>   Reviewed By:bdrewery, kevans
>   Approved By:jhb (mentor)
>   Differential Revision: https://reviews.freebsd.org/D16186
> 
> Modified:
>   head/tools/build/mk/Makefile.boot
> 
> Modified: head/tools/build/mk/Makefile.boot
> ==
> --- head/tools/build/mk/Makefile.boot Mon Aug 20 10:39:37 2018
> (r338095)
> +++ head/tools/build/mk/Makefile.boot Mon Aug 20 10:39:42 2018
> (r338096)
> @@ -7,3 +7,20 @@ LDFLAGS+=-L${WORLDTMP}/legacy/usr/lib
>  
>  # we do not want to capture dependencies referring to the above
>  UPDATE_DEPENDFILE= no
> +
> +# When building host tools we should never pull in headers from the source 
> sys
> +# directory to avoid any ABI issues that might cause the built binary to 
> crash.
> +# The only exceptions to this are sys/cddl/compat for dtrace bootstrap tools 
> and
> +# sys/crypto for libmd bootstrap.
> +.if 
> !empty(CFLAGS:M*${SRCTOP}/sys*:N*${SRCTOP}/sys/cddl/compat*:N*${SRCTOP}/sys/crypto*)
> +.error Do not include $${SRCTOP}/sys when building bootstrap tools. \
> +Copy the header to $${WORLDTMP}/legacy in tools/build/Makefile instead. \
> +Error was caused by Makefile in ${.CURDIR}
> +.endif
> +
> +# ${SRCTOP}/include should also never be used to avoid ABI issues
> +.if !empty(CFLAGS:M*${SRCTOP}/include*)
> +.error Do not include $${SRCTOP}/include when building bootstrap tools. \
> +Copy the header to $${WORLDTMP}/legacy in tools/build/Makefile instead. \
> +Error was caused by Makefile in ${.CURDIR}
> +.endif
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"


This commit seems to break NanoBSD builds!

While r338095 still build my NanoBSD obj tree, >= r338096 fails with:

[...] 
- --- obj_crunchdir_gbde ---
cd /pool/sources/CURRENT/src/rescue/rescue/../../sbin/gbde &&  MK_TESTS=no
UPDATE_DEPENDFILE=no  _RECURSING_CRUNCH=1
MAKEOBJDIRPREFIX=/pool/nanobsd/amd64/ALERICH_amd64/pool/sources/CURRENT/src/amd64.amd64/rescue/rescue
make  MK_AUTO_OBJ=no  DIRPRFX=rescue/rescue/gbde/ -DRESCUE 
CRUNCH_CFLAGS=-DRESCUE
MK_AUTO_OBJ=no   obj make[5]: 
"/pool/sources/CURRENT/src/tools/build/mk/Makefile.boot"
line 18: Do not include ${SRCTOP}/sys when building bootstrap tools.  Copy the 
header to
${WORLDTMP}/legacy in tools/build/Makefile instead.  Error was caused by 
Makefile
in /pool/sources/CURRENT/src/sbin/gbde *** [obj_crunchdir_gbde] Error code 1




- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCW3sadQAKCRDS528fyFhY
lPM7Af4iQXvPALoDxlQNnJXuWsqi+ntJ/8RoSHcz9rh7oVBOIqAm/O8IQ46GxKSP
j1WhU/mQ26cNCLeE0QR7uueDhPVAAf42QU5z9iO9mZ/q1mgg0tDhDkkZkcPkrbFm
mj/dWopPygFgptxOYiP78Jzp1IHf2QJjHCRmv13fbE8IrIO0BnbJ
=FS8J
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r338018 - head/sys/vm

2018-08-20 Thread O. Hartmann
= vm_dom[domain].vmd_kernel_arena;
>  #endif
>   size = round_page(size);
> @@ -404,7 +399,7 @@ kmem_malloc_domain(struct vmem *vmem, int domain, vm_s
>  }
>  
>  vm_offset_t
> -kmem_malloc(struct vmem *vmem, vm_size_t size, int flags)
> +kmem_malloc(struct vmem *vmem __unused, vm_size_t size, int flags)
>  {
>   struct vm_domainset_iter di;
>   vm_offset_t addr;
> @@ -412,7 +407,7 @@ kmem_malloc(struct vmem *vmem, vm_size_t size, int fla
>  
>   vm_domainset_iter_malloc_init(, kernel_object, , );
>   do {
> - addr = kmem_malloc_domain(vmem, domain, size, flags);
> + addr = kmem_malloc_domain(domain, size, flags);
>   if (addr != 0)
>   break;
>   } while (vm_domainset_iter_malloc(, , ) == 0);
> _______
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

This change has implications at least for port

x11/nvidia-driver (390.77)

which now fails in nvidia_subr.c:1131:41 
and
nvidia_subr.c:1269:45:

to compile.

See PR 230780

https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=230780



- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCW3sKMQAKCRDS528fyFhY
lFcrAf9ulFBhIWKFY/NVl3bPzFHOVwUA6PD7Xo+loXWOujTTxCc0riYwbKgVlp5R
YDEjhKZ4ah0+ls+lpO/wNKYmbVL9Af9W8vblNXzKKh3wQJIFbZAKB4KjWoFSKdLB
qeVpMcFuh8Fe0Mo73Yt8a3yY0mx2V662xfz9k0QDLhc3C/SpLL2H
=g7nx
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r337670 - in head/sys/cddl: compat/opensolaris/sys contrib/opensolaris/uts/common contrib/opensolaris/uts/common/fs/zfs contrib/opensolaris/uts/common/fs/zfs/sys

2018-08-11 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am Sun, 12 Aug 2018 01:10:18 + (UTC)
Matt Macy  schrieb:

> Author: mmacy
> Date: Sun Aug 12 01:10:18 2018
> New Revision: 337670
> URL: https://svnweb.freebsd.org/changeset/base/337670
> 
> Log:
>   MFV/ZoL: add dbuf stats
>   
>   NB: disabled pending the addition of KSTAT_TYPE_RAW support to the
>   SPL
>   
>   commit e0b0ca983d6897bcddf05af2c0e5d01ff66f90db
>   Author: Brian Behlendorf 
>   Date:   Wed Oct 2 17:11:19 2013 -0700
>   
>   Add visibility in to cached dbufs
>   
>   Currently there is no mechanism to inspect which dbufs are being
>   cached by the system.  There are some coarse counters in arcstats
>   by they only give a rough idea of what's being cached.  This patch
>   aims to improve the current situation by adding a new dbufs kstat.
>   
>   When read this new kstat will walk all cached dbufs linked in to
>   the dbuf_hash.  For each dbuf it will dump detailed information
>   about the buffer.  It will also dump additional information about
>   the referenced arc buffer and its related dnode.  This provides a
>   more complete view in to exactly what is being cached.
>   
>   With this generic infrastructure in place utilities can be written
>   to post-process the data to understand exactly how the caching is
>   working.  For example, the data could be processed to show a list
>   of all cached dnodes and how much space they're consuming.  Or a
>   similar list could be generated based on dnode type.  Many other
>   ways to interpret the data exist based on what kinds of questions
>   you're trying to answer.
>   
>   Signed-off-by: Brian Behlendorf 
>   Signed-off-by: Prakash Surya 
> 
> Added:
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/dbuf_stats.c
> Modified:
>   head/sys/cddl/compat/opensolaris/sys/kstat.h
>   head/sys/cddl/contrib/opensolaris/uts/common/Makefile.files
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/arc.c
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/dbuf.c
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/dmu.c
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/sys/arc.h
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/sys/dbuf.h
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/sys/dmu.h
> 
> Modified: head/sys/cddl/compat/opensolaris/sys/kstat.h
> ==
> --- head/sys/cddl/compat/opensolaris/sys/kstat.h  Sun Aug 12 00:45:53 2018
> (r337669) +++ head/sys/cddl/compat/opensolaris/sys/kstat.hSun Aug 12 
> 01:10:18
> 2018  (r337670) @@ -31,7 +31,18 @@
>  
>  #include 
>  
> -#define  KSTAT_TYPE_NAMED1
> +#define  KSTAT_TYPE_RAW  0   /* can be anything */
> + /* ks_ndata >= 1 */
> +#define  KSTAT_TYPE_NAMED1   /* name/value pair */
> + /* ks_ndata >= 1 */
> +#define  KSTAT_TYPE_INTR 2   /* interrupt statistics */
> + /* ks_ndata == 1 */
> +#define  KSTAT_TYPE_IO   3   /* I/O statistics */
> + /* ks_ndata == 1 */
> +#define  KSTAT_TYPE_TIMER4   /* event timer */
> + /* ks_ndata >= 1 */
> +
> +#define  KSTAT_NUM_TYPES 5
>  
>  #define  KSTAT_FLAG_VIRTUAL  0x01
>  
> 
> Modified: head/sys/cddl/contrib/opensolaris/uts/common/Makefile.files
> ==
> --- head/sys/cddl/contrib/opensolaris/uts/common/Makefile.files   Sun Aug 
> 12
> 00:45:53 2018 (r337669) +++
> head/sys/cddl/contrib/opensolaris/uts/common/Makefile.files   Sun Aug 12 
> 01:10:18
> 2018  (r337670) @@ -72,6 +72,7 @@ ZFS_COMMON_OBJS +=  \
> bqueue.o  \ cityhash.o\
>   dbuf.o  \
> + dbuf_stats.o\
>   ddt.o   \
>   ddt_zap.o   \
>   dmu.o   \
> 
> Modified: head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/arc.c
> ==
> --- head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/arc.c Sun Aug 12
> 00:45:53 2018 (r337669) +++
> head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/arc.c Sun Aug 12 
> 01:10:18
> 2018  (r337670) @@ -523,6 +523,10 @@ typedef struct arc_state {
>* non-evictable, ARC_BUFC_DATA, and ARC_BUFC_METADATA.
>*/
>   refcount_t arcs_size;
> + /*
> +  * supports the "dbufs" kstat
> +  */
> + arc_state_type_t arcs_state;
>  } arc_state_t;
>  
>  /*
> @@ -,6 +1115,11 @@ typedef struct l1arc_buf_hdr {
>  
>   /* updated atomically */
>   clock_t b_arc_access;
> + uint32_tb_mru_hits;
> + 

Re: svn commit: r336789 - head/stand/efi/loader

2018-07-27 Thread O. Hartmann
   continue;
>   /*
>* Roll up the ZFS special case
>* for those partitions that have
>* zpools on them.
>*/
> + text = efi_devpath_name(pp->pd_devpath);
> + if (text != NULL) {
> + printf("Trying: %S\n", text);
> + efi_free_devpath_name(text);
> + }
>   if (try_as_currdev(dp, pp))
>   return (0);
>   }
> @@ -798,6 +832,8 @@ main(int argc, CHAR16 *argv[])
>   }
>   }
>   }
> + printf("howto %#x console set to %s\n", howto, getenv("console"));
> +
>   /*
>* howto is set now how we want to export the flags to the kernel, so
>* set the env based on it.
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

I see inconsistent usage of Boot and BootXXX in the printf messages. I 
guess this is
meant to be Boot?

Regards,
Oliver

- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCW1ubPwAKCRDS528fyFhY
lEgzAgCjyY9phWgrTJHM9ApoFcroAyK3YFQcJ2ZSjQ17uxxOcXYS0p/cfdQGnwmT
zdOVCH4ndPs50Upf++9U+Yvaip0ZAf4ycx646MQ27DTGw4/8awW14idyG26cKC6G
BE2xdH6d7WuDql/5CLJw0h15IgtVFx8ACiH+yF8E1M43NuKwjT2U
=m17S
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r336789 - head/stand/efi/loader

2018-07-27 Thread O. Hartmann
   continue;
>   /*
>* Roll up the ZFS special case
>* for those partitions that have
>* zpools on them.
>*/
> + text = efi_devpath_name(pp->pd_devpath);
> + if (text != NULL) {
> + printf("Trying: %S\n", text);
> + efi_free_devpath_name(text);
> + }
>   if (try_as_currdev(dp, pp))
>   return (0);
>   }
> @@ -798,6 +832,8 @@ main(int argc, CHAR16 *argv[])
>   }
>   }
>   }
> + printf("howto %#x console set to %s\n", howto, getenv("console"));
> +
>   /*
>* howto is set now how we want to export the flags to the kernel, so
>* set the env based on it.
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"


It seems this patch broke buildworld for me:

 
[...]
/usr/src/stand/efi/loader/main.c:374:32: error: use of undeclared identifier 
'path'
if (efi_devpath_to_media_path(path) == NULL) {
  ^
- --- all_subdir_rescue ---
`rm.o' is up to date.
- --- rmdir_make ---
(cd /usr/src/rescue/rescue/../../bin/rmdir &&  make -DRESCUE 
CRUNCH_CFLAGS=-DRESCUE
MK_AUTO_OBJ=yes DIRPRFX=rescue/rescue/rmdir/ depend && make -DRESCUE
CRUNCH_CFLAGS=-DRESCUE MK_AUTO_OBJ=yes DIRPRFX=rescue/rescue/rmdir/ rmdir.o) ---
all_subdir_stand --- 1 error generated.
[...]


Kind regards,

oh


- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCW1uadAAKCRDS528fyFhY
lIVSAf0epqek9uZZVBugfSUTop4/ONHYnvu/n7bUkYW8neofZwCY8FXJ/RWwCWrL
XYFYNgcvhlNkQ5xMoxPwTDowWnOAAf9GU+g9tZFPZeJKLBo6Yz+9TCrpDN96W8aH
iH8f2LSqIHjFMhCS93ubREJOkVqDh5YEyVKBcA1MlkUBwNq9hEYF
=k5Yl
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r336628 - head/sys/net

2018-07-23 Thread O. Hartmann
On Mon, 23 Jul 2018 07:11:58 + (UTC)
Eugene Grosbein  wrote:

> Author: eugen
> Date: Mon Jul 23 07:11:58 2018
> New Revision: 336628
> URL: https://svnweb.freebsd.org/changeset/base/336628
> 
> Log:
>   epair(4): make sure we do not duplicate MAC addresses
>   in case of reused if_index.
>   
>   PR:     229957
>   Tested by:  O. Hartmann 
>   Approved by:avg (mentor)
> 
> Modified:
>   head/sys/net/if_epair.c
> 
> Modified: head/sys/net/if_epair.c
> ==
> --- head/sys/net/if_epair.c   Mon Jul 23 06:38:48 2018(r336627)
> +++ head/sys/net/if_epair.c   Mon Jul 23 07:11:58 2018(r336628)
> @@ -107,6 +107,7 @@ static int epair_clone_create(struct if_clone *, char 
>  static int epair_clone_destroy(struct if_clone *, struct ifnet *);
>  
>  static const char epairname[] = "epair";
> +static unsigned int next_index = 0;
>  
>  /* Netisr related definitions and sysctl. */
>  static struct netisr_handler epair_nh = {
> @@ -843,12 +844,22 @@ epair_clone_create(struct if_clone *ifc, char *name, s
>  
>   /*
>* Calculate the etheraddr hashing the hostid and the
> -  * interface index. The result would be hopefully unique
> +  * interface index. The result would be hopefully unique.
> +  * Note that the "a" component of an epair instance may get moved
> +  * to a different VNET after creation. In that case its index
> +  * will be freed and the index can get reused by new epair instance.
> +  * Make sure we do not create same etheraddr again.
>*/
>   getcredhostid(curthread->td_ucred, (unsigned long *));
>   if (hostid == 0) 
>   arc4rand(, sizeof(hostid), 0);
> - key[0] = (uint32_t)ifp->if_index;
> +
> + if (ifp->if_index > next_index)
> + next_index = ifp->if_index;
> + else
> + next_index++;
> +
> + key[0] = (uint32_t)next_index;
>   key[1] = (uint32_t)(hostid & 0x);
>   key[2] = (uint32_t)((hostid >> 32) & 0xf);
>   hash = jenkins_hash32(key, 3, 0);
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

Thank you very much for the pretty fast patch!

Regards,
oh
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r336525 - in head: contrib/ntp/ntpd etc etc/mtree share/man/man4 sys/conf sys/modules sys/modules/mac_ntpd sys/security/mac_ntpd usr.sbin/ntp

2018-07-22 Thread O. Hartmann
On Thu, 19 Jul 2018 23:55:29 + (UTC)
Ian Lepore  wrote:

> Author: ian
> Date: Thu Jul 19 23:55:29 2018
> New Revision: 336525
> URL: https://svnweb.freebsd.org/changeset/base/336525
> 
> Log:
>   Make it possible to run ntpd as a non-root user, add ntpd uid and gid.
>   
>   Code analysis and runtime analysis using truss(8) indicate that the only
>   privileged operations performed by ntpd are adjusting system time, and
>   (re-)binding to privileged UDP port 123. These changes add a new mac(4)
>   policy module, mac_ntpd(4), which grants just those privileges to any
>   process running with uid 123.
>   
>   This also adds a new user and group, ntpd:ntpd, (uid:gid 123:123), and makes
>   them the owner of the /var/db/ntp directory, so that it can be used as a
>   location where the non-privileged daemon can write files such as the
>   driftfile, and any optional logfile or stats files.
>   
>   Because there are so many ways to configure ntpd, the question of how to
>   configure it to run without root privs can be a bit complex, so that will be
>   addressed in a separate commit. These changes are just what's required to
>   grant the limited subset of privs to ntpd, and the small change to ntpd to
>   prevent it from exiting with an error if running as non-root.
>   
>   Differential Revision:  https://reviews.freebsd.org/D16281
> 
> Added:
>   head/share/man/man4/mac_ntpd.4   (contents, props changed)
>   head/sys/modules/mac_ntpd/
>   head/sys/modules/mac_ntpd/Makefile   (contents, props changed)
>   head/sys/security/mac_ntpd/
>   head/sys/security/mac_ntpd/mac_ntpd.c   (contents, props changed)
> Modified:
>   head/contrib/ntp/ntpd/ntpd.c
>   head/etc/group
>   head/etc/master.passwd
>   head/etc/mtree/BSD.var.dist
>   head/sys/conf/NOTES
>   head/sys/conf/files
>   head/sys/conf/options
>   head/sys/modules/Makefile
>   head/usr.sbin/ntp/config.h
> 
> Modified: head/contrib/ntp/ntpd/ntpd.c
> ==
> --- head/contrib/ntp/ntpd/ntpd.c  Thu Jul 19 23:54:18 2018
> (r336524) +++ head/contrib/ntp/ntpd/ntpd.cThu Jul 19 23:55:29
> 2018  (r336525) @@ -123,6 +123,9 @@
>  #if defined(HAVE_PRIV_H) && defined(HAVE_SOLARIS_PRIVS)
>  # include 
>  #endif /* HAVE_PRIV_H */
> +#if defined(HAVE_TRUSTEDBSD_MAC)
> +# include 
> +#endif /* HAVE_TRUSTEDBSD_MAC */
>  #endif /* HAVE_DROPROOT */
>  
>  #if defined (LIBSECCOMP) && (KERN_SECCOMP)
> @@ -634,7 +637,12 @@ ntpdmain(
>   /* MPE lacks the concept of root */
>  # if defined(HAVE_GETUID) && !defined(MPE)
>   uid = getuid();
> - if (uid && !HAVE_OPT( SAVECONFIGQUIT )) {
> + if (uid && !HAVE_OPT( SAVECONFIGQUIT )
> +#  if defined(HAVE_TRUSTEDBSD_MAC)
> + /* We can run as non-root if the mac_ntpd policy is enabled. */
> + && mac_is_present("ntpd") != 1
> +#  endif
> + ) {
>   msyslog_term = TRUE;
>   msyslog(LOG_ERR,
>   "must be run as root, not uid %ld", (long)uid);
> @@ -1082,7 +1090,17 @@ getgroup:
>   exit (-1);
>   }
>  
> -#  if !defined(HAVE_LINUX_CAPABILITIES) && !defined(HAVE_SOLARIS_PRIVS)
> +#  if defined(HAVE_TRUSTEDBSD_MAC)
> + /*
> +  * To manipulate system time and (re-)bind to NTP_PORT as
> needed
> +  * following interface changes, we must either run as uid 0
> or
> +  * the mac_ntpd policy module must be enabled.
> +  */
> + if (sw_uid != 0 && mac_is_present("ntpd") != 1) {
> + msyslog(LOG_ERR, "Need MAC 'ntpd' policy enabled to
> drop root privileges");
> + exit (-1);
> + }
> +#  elif !defined(HAVE_LINUX_CAPABILITIES) && !defined(HAVE_SOLARIS_PRIVS)
>   /*
>* for now assume that the privilege to bind to privileged
> ports
>* is associated with running with uid 0 - should be refined
> on
> 
> Modified: head/etc/group
> ==
> --- head/etc/groupThu Jul 19 23:54:18 2018(r336524)
> +++ head/etc/groupThu Jul 19 23:55:29 2018(r336525)
> @@ -29,6 +29,7 @@ dialer:*:68:
>  network:*:69:
>  audit:*:77:
>  www:*:80:
> +ntpd:*:123:
>  _ypldap:*:160:
>  hast:*:845:
>  nogroup:*:65533:
> 
> Modified: head/etc/master.passwd
> ==
> --- head/etc/master.passwdThu Jul 19 23:54:18 2018(r336524)
> +++ head/etc/master.passwdThu Jul 19 23:55:29 2018(r336525)
> @@ -22,6 +22,7 @@ uucp:*:66:66::0:0:UUCP pseudo-user:/var/spool/uucppubl
>  pop:*:68:6::0:0:Post Office Owner:/nonexistent:/usr/sbin/nologin
>  auditdistd:*:78:77::0:0:Auditdistd unprivileged
> user:/var/empty:/usr/sbin/nologin www:*:80:80::0:0:World Wide Web
> Owner:/nonexistent:/usr/sbin/nologin +ntpd:*:123:123::0:0:NTP
> 

Re: svn commit: r336011 - head/usr.sbin/config

2018-07-05 Thread O. Hartmann
   fclose(ifp);
> - } else {
> - linep = envvar->env_str;
> - sanitize_envline(result, linep);
> - if (*result == '\0')
> - continue;
> - fprintf(ofp, "\"%s\\0\"\n", result);
> - }
> + } else
> + process_into_file(envvar->env_str, ofp);
>   }
> + nvlist_destroy(nvl);
>   fprintf(ofp, "\"\\0\"\n};\n");
>   fclose(ofp);
>   moveifchanged(path("env.c.new"), path("env.c"));
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

This commit might be responsible for a broken buildworld:

[...]
- --- _bootstrap-tools-usr.sbin/config ---
- --- mkmakefile.o ---
/usr/src/usr.sbin/config/mkmakefile.c:289:28: error: too many arguments to 
function call,
expected single argument 'cookie', have 2 arguments cnvlist_free_string(nvl, 
cookie);
~~~  ^~
/usr/include/sys/cnv.h:106:1: note: 'cnvlist_free_string' declared here
voidcnvlist_free_string(void *cookie);
^
- --- _bootstrap-tools-kerberos5/tools/asn1_compile ---
===> kerberos5/tools/asn1_compile (obj,all,install)
- --- _bootstrap-tools-usr.sbin/config ---
1 error generated.


- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCWz5cMgAKCRDS528fyFhY
lLsjAf9P4FROEe3BIDCINakLgjIQUxVGHyHPYNehnRVCo5fIW9flEflKKZAJ3Q8N
p4UXkiaieiPjblflr+9h6NtvBo+pAf4oZdE9iRvoYx/bUqxsG/dIwfCGd7bKgYCG
uOPyIRX14ckVT8QH99qGtAwEu62T1jTl4his3b5Pg7wbuzj7N3bH
=8pkh
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r335873 - in head: . sys/amd64/amd64 sys/amd64/include sys/conf sys/i386/i386 sys/i386/include sys/sys sys/vm

2018-07-03 Thread O. Hartmann
amp;& !defined(KLD_TIED)
>  #define  vm_page_lock(m) vm_page_lock_KBI((m), LOCK_FILE,
> LOCK_LINE) #definevm_page_unlock(m)   vm_page_unlock_KBI((m), 
> LOCK_FILE,
> LOCK_LINE) #definevm_page_trylock(m)  vm_page_trylock_KBI((m), 
> LOCK_FILE,
> LOCK_LINE) @@ -734,7 +734,7 @@ vm_page_dirty(vm_page_t m)
>  {
>  
>   /* Use vm_page_dirty_KBI() under INVARIANTS to save memory. */
> -#if defined(KLD_MODULE) || defined(INVARIANTS)
> +#if (defined(KLD_MODULE) && !defined(KLD_TIED)) || defined(INVARIANTS)
>   vm_page_dirty_KBI(m);
>  #else
>   m->dirty = VM_PAGE_BITS_ALL;
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

This patch breaks building of ports

emulators/virtualbox-ose-kmod
graphics/drm-stable-kmod

which we build via /etc/src.conf and PORTS_MODULES= .

Reverting CURRENT sources to pre-r335873 makes compiling 
emulators/virtualbox-ose-kmod
successing, but leaves graphics/drm-stable-kmod with some weird compiler errors 
(using
META_MODE).

The error shown revision 335884 when compiling the module
graphics/drm-stable-kmod is:

[...]
In file included from i915_drv.c:30:
In file included
from 
/usr/obj/usr/src/amd64.amd64/sys/WALHALL/usr/ports/graphics/drm-stable-kmod/work/kms-drm-a753215/linuxkpi/gplv2/include/linux/acpi.h:26:
In file included
from 
/usr/obj/usr/src/amd64.amd64/sys/WALHALL/usr/ports/graphics/drm-stable-kmod/work/kms-drm-a753215/linuxkpi/gplv2/include/linux/device.h:4:
In file included from 
/usr/src/sys/compat/linuxkpi/common/include/linux/device.h:35: In
file included from 
/usr/src/sys/compat/linuxkpi/common/include/linux/types.h:37: In file
included from /usr/src/sys/sys/systm.h:44: ./machine/atomic.h:450:29: error: 
invalid
operand for instruction ATOMIC_ASM(clear,long,  "andq %1,%0",  "ir", ~v); ^
:1:7: note: instantiated into assembly here
andq $9223372036854775807,40672(%r14)
 ^
1 error generated.
*** Error code 1
[...]

and  for emulators/virtualbox-ose-kmod

[...]
In file included from SUPDrv.c:33:
./SUPDrvInternal.h:495:5: error: type name requires a specifier or qualifier
PVM pSessionVM;
^
/usr/src/sys/sys/priority.h:104:15: note: expanded from macro 'PVM'
#define PVM (PRI_MIN_KERN + 4)

[...]

- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCWzs7TQAKCRDS528fyFhY
lOCzAf9lBFWm82nJL6Riy6jNMnQrA+0M9CFv6J6UQGjjN9uWmL5iaT4CZFr6UxXQ
iSiJv93wWa0dqFT0iQQi8XIg+7guAf0bX2dZa1N7++WGcBVtoUUPPAT9iqEzXYYl
nihGzRBAvVavs7kcFfyz6VZs/H2zkDyyrc8Z6wJ1mv63EBuxa2lG
=M0SS
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r335276 - in head/stand/i386: gptboot zfsboot

2018-06-20 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am Wed, 20 Jun 2018 19:03:15 +0300
Konstantin Belousov  schrieb:

> On Wed, Jun 20, 2018 at 09:43:31AM -0600, Ian Lepore wrote:
> > On Wed, 2018-06-20 at 12:22 +0300, Konstantin Belousov wrote:  
> > > On Tue, Jun 19, 2018 at 08:34:18PM -0400, Allan Jude wrote:  
> > > > 
> > > > On 2018-06-17 07:32, Eugene Grosbein wrote:  
> > > > > 
> > > > > 17.06.2018 10:18, Allan Jude wrote:
> > > > >   
> > > > > > 
> > > > > > Author: allanjude
> > > > > > Date: Sun Jun 17 03:18:56 2018
> > > > > > New Revision: 335276
> > > > > > URL: https://svnweb.freebsd.org/changeset/base/335276
> > > > > > 
> > > > > > Log:
> > > > > >   gptboot, zfsboot, gptzfsboot: Enable the video and serial 
> > > > > > consoles early
> > > > > >   
> > > > > >   Normally the serial console is not enabled until /boot.config is 
> > > > > > read and
> > > > > >   we know how the serial console should be configured.  Initialize 
> > > > > > the
> > > > > >   consoles early in 'dual' mode (serial & keyboard) with a default 
> > > > > > serial
> > > > > >   rate of 115200. Then serial is re-initialized once the disk is 
> > > > > > decrypted
> > > > > >   and the /boot.config file can be read.
> > > > > >   
> > > > > >   This allows the GELIBoot passphrase to be provided via the serial 
> > > > > > console.
> > > > > >   
> > > > > >   PR:   221526
> > > > > >   Requested by: many
> > > > > >   Reviewed by:  imp
> > > > > >   Sponsored by: Klara Systems
> > > > > >   Differential Revision:https://reviews.freebsd.org/D15862  
> > > > > I had several cases when booting FreeBSD/amd64 with motherboard 
> > > > > having no
> > > > > serial ports hang hard early at boot unless I rebuilt boot media 
> > > > > configuring it
> > > > > to NOT try accessing missing serial ports. I even could reproduce 
> > > > > that with
> > > > > VirtualBox machine configured with no serial ports (not same as 
> > > > > existing bug
> > > > > inactive serial port).
> > > > > 
> > > > > Should there be some way to disable this serial ports configuration 
> > > > > at compile
> > > > > time?
> > > > > 
> > > > > 
> > > > >   
> > > > I think what we'll do it compile it both ways, and use the non-serial
> > > > one by default, because it is safer. Then you can just use
> > > > 'gptboot-serial' if you want serial support.
> > > > 
> > > > This will likely make Warner a bit sad, since we are just finally
> > > > getting around to reducing the number of different bootcode files.  
> > > I think we should follow the hardware trends there and apply a policy
> > > where new features are not added to the CSM boot. All modern machines
> > > can be booted in UEFI mode, and if some modern machine cannot, then we
> > > need it fixed.  We should encourage users to make new installs boot by
> > > UEFI.
> > > 
> > > The feature from the commit is only relevant for machines that require
> > > CSM boot or do not have UEFI option at all, am I right ? With the policy
> > > applied, an additional CSM-boot bootblock would be not shipped.
> > >   
> > 
> > I think it is far too early to say that the code for booting without
> > efi is abandonware. I have half a dozen x86 boxes in use here, and only
> > one of them is even able to boot efi, and its default resolution in efi
> > mode confuses the kvm switch it's connected to, so even on that I have
> > to use legacy bios boot.  
> I do not propose to abandon bios boot, or even to declare it legacy
> with the proper meaning. I mean that CSM is disappearing on the newest
> platforms, and should become only used on old machines or i386.  With that
> attitude, adding a features for it, esp. by the cost of the user confusion,
> is not worth the efforts.  It still should be maintained for the foreseable
> future.
> 
> If the machines where you get the trouble is newer than say 5 years, 
> then they should boot with UEFI.  If not, 

Re: svn commit: r335276 - in head/stand/i386: gptboot zfsboot

2018-06-19 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am Sun, 17 Jun 2018 03:18:57 + (UTC)
Allan Jude  schrieb:

> Author: allanjude
> Date: Sun Jun 17 03:18:56 2018
> New Revision: 335276
> URL: https://svnweb.freebsd.org/changeset/base/335276
> 
> Log:
>   gptboot, zfsboot, gptzfsboot: Enable the video and serial consoles early
>   
>   Normally the serial console is not enabled until /boot.config is read and
>   we know how the serial console should be configured.  Initialize the
>   consoles early in 'dual' mode (serial & keyboard) with a default serial
>   rate of 115200. Then serial is re-initialized once the disk is decrypted
>   and the /boot.config file can be read.
>   
>   This allows the GELIBoot passphrase to be provided via the serial console.
>   
>   PR: 221526
>   Requested by:   many
>   Reviewed by:imp
>   Sponsored by:   Klara Systems
>   Differential Revision:  https://reviews.freebsd.org/D15862
> 
> Modified:
>   head/stand/i386/gptboot/gptboot.c
>   head/stand/i386/zfsboot/zfsboot.c
> 
> Modified: head/stand/i386/gptboot/gptboot.c
> ==
> --- head/stand/i386/gptboot/gptboot.c Sun Jun 17 03:10:25 2018
> (r335275)
> +++ head/stand/i386/gptboot/gptboot.c Sun Jun 17 03:18:56 2018
> (r335276)
> @@ -285,6 +285,16 @@ main(void)
>   bootinfo.bi_memsizes_valid++;
>   bootinfo.bi_bios_dev = dsk.drive;
>  
> + /*
> +  * Initialize the serial console early with a modern default of 115200.
> +  * Later, we'll read PATH_DOTCONFIG and reconfigure serial according
> +  * to the configuration provided.
> +  */
> + opts = OPT_SET(RBX_DUAL);
> + ioctrl = (IO_SERIAL|IO_KEYBOARD);
> + if (sio_init(115200) != 0)
> + ioctrl &= ~IO_SERIAL;
> +
>  #ifdef LOADER_GELI_SUPPORT
>   geli_init();
>  #endif
> 
> Modified: head/stand/i386/zfsboot/zfsboot.c
> ==
> --- head/stand/i386/zfsboot/zfsboot.c Sun Jun 17 03:10:25 2018
> (r335275)
> +++ head/stand/i386/zfsboot/zfsboot.c Sun Jun 17 03:18:56 2018
> (r335276)
> @@ -693,6 +693,16 @@ main(void)
>  }
>  setheap(heap_next, heap_end);
>  
> +/*
> + * Initialize the serial console early with a modern default of 115200.
> + * Later, we'll read PATH_DOTCONFIG and reconfigure serial according
> + * to the configuration provided.
> + */
> +opts = OPT_SET(RBX_DUAL);
> +ioctrl = (IO_SERIAL|IO_KEYBOARD);
> +if (sio_init(115200) != 0)
> + ioctrl &= ~IO_SERIAL;
> +
>  dsk = malloc(sizeof(struct dsk));
>  dsk->drive = *(uint8_t *)PTOV(ARGS);
>  dsk->type = dsk->drive & DRV_HARD ? TYPE_AD : TYPE_FD;
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

This commit breaks booting off GPT partition (using NanoBSD, as Iposted 
mistakenly to
commit r335254, see there).
Having CURRENT applied to a SD card for usage on a PCEngines APU 2C4, the boot 
process
dies immediately showing "Booting from harddisk". r335275 boots well.

- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCWyloHQAKCRDS528fyFhY
lLOLAgCcjWzTgedHN1tUalrIV/TNsnmo4vVhr1MuPMNvzeKp8VCsebl8yDaIMwnf
GOQ2aLxBl7tqp+XWQTt8yLDLlj9/Af0XvKkWiFkf4BOLRpKqbClew2gYJRSdMR+6
RMXE77Js4wQslzSXiidHcweIDmiPrlo4JysjPdQdzAAjCn+J3YU9
=LpXy
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r335254 - in head/stand/i386: libi386 zfsboot

2018-06-17 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am Sat, 16 Jun 2018 15:16:03 + (UTC)
Allan Jude  schrieb:

> Author: allanjude
> Date: Sat Jun 16 15:16:02 2018
> New Revision: 335254
> URL: https://svnweb.freebsd.org/changeset/base/335254
> 
> Log:
>   Avoid reading past the end of the disk in zfsboot.c and biosdisk.c
>   
>   The GELI boot code rounds reads up to 4k, since the encrypted sectors are
>   4k, and must be decrypted as a unit. With oddball sized disks (almost
>   always virtual), this can lead to reading past the end of the disk.
>   
>   Reviewed by:imp, tsoome
>   Sponsored by:   Klara Systems
>   Differential Revision:  https://reviews.freebsd.org/D15844
> 
> Modified:
>   head/stand/i386/libi386/biosdisk.c
>   head/stand/i386/zfsboot/zfsboot.c
> 
> Modified: head/stand/i386/libi386/biosdisk.c
> ==
> --- head/stand/i386/libi386/biosdisk.cSat Jun 16 15:05:05 2018
> (r335253)
> +++ head/stand/i386/libi386/biosdisk.cSat Jun 16 15:16:02 2018
> (r335254)
> @@ -882,6 +882,12 @@ bd_read(struct disk_devdesc *dev, daddr_t dblk, int bl
>   }
>   }
>  
> + if (alignlba + alignblks > BD(dev).bd_sectors) {
> + DEBUG("Shorted read at %llu from %d to %llu blocks",
> + alignlba, alignblks, BD(dev).bd_sectors - alignlba);
> + alignblks = BD(dev).bd_sectors - alignlba;
> + }
> +
>   err = bd_io(dev, alignlba, alignblks, tmpbuf, 0);
>   if (err)
>   return (err);
> 
> Modified: head/stand/i386/zfsboot/zfsboot.c
> ==
> --- head/stand/i386/zfsboot/zfsboot.c Sat Jun 16 15:05:05 2018
> (r335253)
> +++ head/stand/i386/zfsboot/zfsboot.c Sat Jun 16 15:16:02 2018
> (r335254)
> @@ -209,6 +209,12 @@ vdev_read(void *xvdev, void *priv, off_t off, void *bu
>   alignnb = roundup2(nb * DEV_BSIZE + diff, DEV_GELIBOOT_BSIZE)
>   / DEV_BSIZE;
>  
> + if (dsk->size > 0 && alignlba + alignnb > dsk->size + 
> dsk->start) {
> + printf("Shortening read at %lld from %d to %lld\n", 
> alignlba,
> + alignnb, (dsk->size + dsk->start) - alignlba);
> + alignnb = (dsk->size + dsk->start) - alignlba;
> + }
> +
>   if (drvread(dsk, dmadat->rdbuf, alignlba, alignnb))
>   return -1;
>  #ifdef LOADER_GELI_SUPPORT
> @@ -694,7 +700,7 @@ main(void)
>  dsk->slice = *(uint8_t *)PTOV(ARGS + 1) + 1;
>  dsk->part = 0;
>  dsk->start = 0;
> -dsk->size = 0;
> +dsk->size = drvsize_ext(dsk);
>  
>  bootinfo.bi_version = BOOTINFO_VERSION;
>  bootinfo.bi_size = sizeof(bootinfo);
> @@ -745,7 +751,7 @@ main(void)
>   dsk->slice = 0;
>   dsk->part = 0;
>   dsk->start = 0;
> - dsk->size = 0;
> + dsk->size = drvsize_ext(dsk);
>   probe_drive(dsk);
>  }
>  
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

Hello Allan,

are there any chances that these changes to "stand" have influences (in a bad 
way)
booting off AMD64 GPT/MBR disks?

I realised that CURRENT r335222 from Friday, 10th June 2018 booted without 
problems
(NanoBSD, slightly modified to boot off GPT/UEFI partitions, but in general a 
simple
"gpart bootcode -b pmbr -p /boot/gptboot -i 2 mmcsd0" preparation of a dd'd 
image).
Another try with recent r335282 on a APU 2C4, freshly build NanoBSD, fails to 
boot
firststage: the (most recent) SEABios stopps for ever at telling "Booting from 
hard
disk"; were usually a carret starts to spinn there is vast emptyness. Preparing 
the boot
partition with an older bootcode on that very same SD card via "gpart bootcode 
-b pmbr
- -p /boot/gptboot -i 2 mmcsd0" with an older booted image of CURRENT has 
solved the
problem. The layout of the SD card is as follows, just for the record:

#: gpart show mmcsd0
=>  40  60751792  mmcsd0  GPT  (29G)
40  1024   2  freebsd-boot  (512K)
  1064   2205944   3  freebsd-ufs  (1.1G)
   2207008   2210127   4  freebsd-ufs  (1.1G)
   4417135   1048576   5  freebsd-ufs  (512M)
   5465711  55286121  - free -  (26G)

Kind regards,

oh

- -- 
O. Hartmann


Re: svn commit: r335159 - head/sys/dev/flash

2018-06-14 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am Thu, 14 Jun 2018 17:21:09 + (UTC)
Emmanuel Vadot  schrieb:

> Author: manu
> Date: Thu Jun 14 17:21:09 2018
> New Revision: 335159
> URL: https://svnweb.freebsd.org/changeset/base/335159
> 
> Log:
>   mx25l: Add pnp info
> 
> Modified:
>   head/sys/dev/flash/mx25l.c
> 
> Modified: head/sys/dev/flash/mx25l.c
> ==
> --- head/sys/dev/flash/mx25l.cThu Jun 14 17:20:47 2018
> (r335158)
> +++ head/sys/dev/flash/mx25l.cThu Jun 14 17:21:09 2018
> (r335159)
> @@ -684,3 +684,4 @@ static driver_t mx25l_driver = {
>  
>  DRIVER_MODULE(mx25l, spibus, mx25l_driver, mx25l_devclass, 0, 0);
>  MODULE_DEPEND(mx25l, spibus, 1, 1, 1);
> +SPIBUS_PNP_INFO(compat_data);
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"


This commit seems to break the buildkernel (with META_MODE set) at least for me:


- --- mx25l.o ---
/usr/src/sys/dev/flash/mx25l.c:687:17: error: use of undeclared identifier 
'compat_data'
SPIBUS_PNP_INFO(compat_data);
^
/usr/src/sys/dev/flash/mx25l.c:687:17: error: use of undeclared identifier 
'compat_data'
/usr/src/sys/dev/flash/mx25l.c:687:17: error: use of undeclared identifier 
'compat_data'
/usr/src/sys/dev/flash/mx25l.c:687:17: error: use of undeclared identifier 
'compat_data'
4 errors generated.
- --- all_subdir_sound ---
- --- all_subdir_sound/driver/maestro ---
===> sound/driver/maestro (all)
- --- all_subdir_spi ---
*** [mx25l.o] Error code 1

make[5]: stopped in /usr/src/sys/modules/spi/mx25l

Kind regards,

oh

- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCWyK2qQAKCRDS528fyFhY
lACaAf9hn6Uv/qIkCPig6LHyyN6LQSlBckkYyhnArGjR/1idyXDUz5r1uWhG5V1w
O00d82TUe2ZIbDyZoIX7TOQMaA5dAgCg1yv2FDqhyIPVG42X6HkZwIRaiZX6t+xa
PrbwjAS+/o3ZHt/sXxk4S1CxVT6XJE8qTjeiGP+IuV4EznqvKNl3
=wgZK
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r334971 - head/sbin/dump

2018-06-11 Thread O. Hartmann
On Mon, 11 Jun 2018 19:32:45 + (UTC)
Warner Losh  wrote:

> Author: imp
> Date: Mon Jun 11 19:32:45 2018
> New Revision: 334971
> URL: https://svnweb.freebsd.org/changeset/base/334971
> 
> Log:
>   Document the newly enforced 524288 inode restriction.
> 
> Modified:
>   head/sbin/dump/dump.8
> 
> Modified: head/sbin/dump/dump.8
> ==
> --- head/sbin/dump/dump.8 Mon Jun 11 19:32:40 2018(r334970)
> +++ head/sbin/dump/dump.8 Mon Jun 11 19:32:45 2018(r334971)
> @@ -29,7 +29,7 @@
>  .\" @(#)dump.8   8.3 (Berkeley) 5/1/95
>  .\" $FreeBSD$
>  .\"
> -.Dd October 3, 2016
> +.Dd June 11, 2018
>  .Dt DUMP 8
>  .Os
>  .Sh NAME
> @@ -566,3 +566,8 @@ This will be fixed in a later version of
>  .Fx .
>  Presently, it works if you set it setuid (like it used to be), but this
>  might constitute a security risk.
> +.Pp
> +It is not possible to safely dump filesystems that use more than
> +524288 inodes.
> +.Nm
> +refuses to dump any filesystem that has more than 524288 inodes.
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

Hello.

Is this limitation going to be eternal or are efforts being made to make it
possible to go beyond this limitations? Just for curiosity ...

Thanks in advance,

oh
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r334883 - head/cddl/contrib/opensolaris/tools/ctf/cvt

2018-06-09 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am Sat, 9 Jun 2018 16:02:16 -0400
Mark Johnston  schrieb:

> On Sat, Jun 09, 2018 at 08:37:14PM +0200, O. Hartmann wrote:
> > I started on one of the faster boxes with a make cleanworld and tried then 
> > to rebuild
> > world and kernel. It ends up at the very same error for me.  
> 
> I believe r334892 will fix the problem, please give it a try. Sorry for
> the breakage.
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

Your believe seems right.

Thanks,

oh

- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCWxxCyAAKCRDS528fyFhY
lBCCAgCi3yARIm3ncQM0etwCyPaBvcPqdjXcwfhPPgWryL8BcqDHo0b2usAEgis9
WW7yr1Rf0Kz7itEKpYPH+c7+myDZAf0bjWfa3N3c4PVQ61RGEddN4iPKEqkxz5+H
Y9ZnLX563xv6Ph4Wm1c/hQLAHbq+d37kZUSx2Y5acDvSus5quH8x
=3mEI
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r334883 - head/cddl/contrib/opensolaris/tools/ctf/cvt

2018-06-09 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am Sat, 9 Jun 2018 14:02:37 -0400
Mark Johnston  schrieb:

> On Sat, Jun 09, 2018 at 01:56:18PM -0400, Bryan Drewery wrote:
> > On 6/9/18 1:39 PM, Mark Johnston wrote:  
> > > On Sat, Jun 09, 2018 at 07:35:00PM +0200, O. Hartmann wrote:  
> > >> -BEGIN PGP SIGNED MESSAGE-
> > >> Hash: SHA512
> > >>
> > >> Am Sat, 9 Jun 2018 15:10:49 + (UTC)
> > >> Mark Johnston  schrieb:
> > >>  
> > >>> Author: markj
> > >>> Date: Sat Jun  9 15:10:49 2018
> > >>> New Revision: 334883
> > >>> URL: https://svnweb.freebsd.org/changeset/base/334883
> > >>>
> > >>> Log:
> > >>>   Don't process DWARF generated from non-C/C++ code.
> > >>>   
> > >>>   ctfconvert(1) is not designed to handle DWARF generated from such 
> > >>> code,
> > >>>   and will generally fail in non-obvious ways.  Use an explicit check to
> > >>>   help catch such potential failures.
> > >>>   
> > >>>   Reported by:  Johannes Lundberg 
> > >>>   MFC after:2 weeks
> > >>>
> > >>> Modified:
> > >>>   head/cddl/contrib/opensolaris/tools/ctf/cvt/dwarf.c
> > >>>
> > >>> Modified: head/cddl/contrib/opensolaris/tools/ctf/cvt/dwarf.c
> > >>> ==
> > >>> --- head/cddl/contrib/opensolaris/tools/ctf/cvt/dwarf.c Sat Jun  9 
> > >>> 15:10:39
> > >>> 2018(r334882) +++ 
> > >>> head/cddl/contrib/opensolaris/tools/ctf/cvt/dwarf.c
> > >>> Sat Jun  9 15:10:49 2018(r334883) @@ -1901,7 +1901,7 @@
> > >>> should_have_dwarf(Elf *elf) int
> > >>>  dw_read(tdata_t *td, Elf *elf, char *filename __unused)
> > >>>  {
> > >>> -   Dwarf_Unsigned abboff, hdrlen, nxthdr;
> > >>> +   Dwarf_Unsigned abboff, hdrlen, lang, nxthdr;
> > >>> Dwarf_Half vers, addrsz, offsz;
> > >>> Dwarf_Die cu = 0;
> > >>> Dwarf_Die child = 0;
> > >>> @@ -1941,8 +1941,8 @@ dw_read(tdata_t *td, Elf *elf, char *filename 
> > >>> __unused
> > >>> }
> > >>>  
> > >>> if ((rc = dwarf_next_cu_header_b(dw.dw_dw, , , 
> > >>> ,
> > >>> -   , , NULL, , _err)) != 
> > >>> DW_DLV_OK) {
> > >>> -   if (dw.dw_err.err_error ==  DW_DLE_NO_ENTRY)
> > >>> +   , , NULL, , _err)) != DW_DLV_OK) {
> > >>> +   if (dw.dw_err.err_error == DW_DLE_NO_ENTRY)
> > >>> exit(0);
> > >>> else
> > >>> terminate("rc = %d %s\n", rc, 
> > >>> dwarf_errmsg(dw.dw_err));
> > >>> @@ -1971,6 +1971,25 @@ dw_read(tdata_t *td, Elf *elf, char *filename 
> > >>> __unused
> > >>> debug(1, "DWARF emitter: %s\n", prod);
> > >>> free(prod);
> > >>> }
> > >>> +
> > >>> +   if (dwarf_attrval_unsigned(cu, DW_AT_language, , 
> > >>> _err) == 0)
> > >>> +   switch (lang) {
> > >>> +   case DW_LANG_C:
> > >>> +   case DW_LANG_C89:
> > >>> +   case DW_LANG_C99:
> > >>> +   case DW_LANG_C11:
> > >>> +   case DW_LANG_C_plus_plus:
> > >>> +   case DW_LANG_C_plus_plus_03:
> > >>> +   case DW_LANG_C_plus_plus_11:
> > >>> +   case DW_LANG_C_plus_plus_14:
> > >>> +   break;
> > >>> +   default:
> > >>> +   terminate("file contains DWARF for unsupported "
> > >>> +   "language %d", lang);
> > >>> +   }
> > >>> +   else
> > >>> +   warning("die %llu: failed to get language attribute: 
> > >>> %s\n",
> > >>> +   die_off(, cu), dwarf_errmsg(dw.dw_err));
> > >>>  
> > >>> if ((dw.dw_cuname = die_name(, cu)) != NULL) {

Re: svn commit: r334883 - head/cddl/contrib/opensolaris/tools/ctf/cvt

2018-06-09 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am Sat, 9 Jun 2018 15:10:49 + (UTC)
Mark Johnston  schrieb:

> Author: markj
> Date: Sat Jun  9 15:10:49 2018
> New Revision: 334883
> URL: https://svnweb.freebsd.org/changeset/base/334883
> 
> Log:
>   Don't process DWARF generated from non-C/C++ code.
>   
>   ctfconvert(1) is not designed to handle DWARF generated from such code,
>   and will generally fail in non-obvious ways.  Use an explicit check to
>   help catch such potential failures.
>   
>   Reported by:Johannes Lundberg 
>   MFC after:  2 weeks
> 
> Modified:
>   head/cddl/contrib/opensolaris/tools/ctf/cvt/dwarf.c
> 
> Modified: head/cddl/contrib/opensolaris/tools/ctf/cvt/dwarf.c
> ==
> --- head/cddl/contrib/opensolaris/tools/ctf/cvt/dwarf.c   Sat Jun  9 
> 15:10:39
> 2018  (r334882) +++ head/cddl/contrib/opensolaris/tools/ctf/cvt/dwarf.c
> Sat Jun  9 15:10:49 2018  (r334883) @@ -1901,7 +1901,7 @@ 
> should_have_dwarf(Elf
> *elf) int
>  dw_read(tdata_t *td, Elf *elf, char *filename __unused)
>  {
> - Dwarf_Unsigned abboff, hdrlen, nxthdr;
> + Dwarf_Unsigned abboff, hdrlen, lang, nxthdr;
>   Dwarf_Half vers, addrsz, offsz;
>   Dwarf_Die cu = 0;
>   Dwarf_Die child = 0;
> @@ -1941,8 +1941,8 @@ dw_read(tdata_t *td, Elf *elf, char *filename __unused
>   }
>  
>   if ((rc = dwarf_next_cu_header_b(dw.dw_dw, , , ,
> - , , NULL, , _err)) != DW_DLV_OK) {
> - if (dw.dw_err.err_error ==  DW_DLE_NO_ENTRY)
> + , , NULL, , _err)) != DW_DLV_OK) {
> + if (dw.dw_err.err_error == DW_DLE_NO_ENTRY)
>   exit(0);
>   else
>   terminate("rc = %d %s\n", rc, dwarf_errmsg(dw.dw_err));
> @@ -1971,6 +1971,25 @@ dw_read(tdata_t *td, Elf *elf, char *filename __unused
>   debug(1, "DWARF emitter: %s\n", prod);
>   free(prod);
>   }
> +
> + if (dwarf_attrval_unsigned(cu, DW_AT_language, , _err) == 0)
> + switch (lang) {
> + case DW_LANG_C:
> + case DW_LANG_C89:
> + case DW_LANG_C99:
> + case DW_LANG_C11:
> + case DW_LANG_C_plus_plus:
> + case DW_LANG_C_plus_plus_03:
> + case DW_LANG_C_plus_plus_11:
> + case DW_LANG_C_plus_plus_14:
> + break;
> + default:
> + terminate("file contains DWARF for unsupported "
> + "language %d", lang);
> + }
> + else
> + warning("die %llu: failed to get language attribute: %s\n",
> + die_off(, cu), dwarf_errmsg(dw.dw_err));
>  
>   if ((dw.dw_cuname = die_name(, cu)) != NULL) {
>   char *base = xstrdup(basename(dw.dw_cuname));
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"
This commit makes buildworld (WITH_META_MODE) failing:

[...]
===> cddl/usr.bin/ctfconvert (obj,all,install)
Building 
/usr/obj/usr/src/amd64.amd64/tmp/obj-tools/cddl/usr.bin/ctfconvert/dwarf.o
- --- dwarf.o ---
/usr/src/cddl/contrib/opensolaris/tools/ctf/cvt/dwarf.c:1980:8: error: use of 
undeclared
identifier 'DW_LANG_C11' case DW_LANG_C11:
 ^
/usr/src/cddl/contrib/opensolaris/tools/ctf/cvt/dwarf.c:1982:8: error: use of 
undeclared
identifier 'DW_LANG_C_plus_plus_03' case DW_LANG_C_plus_plus_03:
 ^
/usr/src/cddl/contrib/opensolaris/tools/ctf/cvt/dwarf.c:1983:8: error: use of 
undeclared
identifier 'DW_LANG_C_plus_plus_11' case DW_LANG_C_plus_plus_11:
     ^
/usr/src/cddl/contrib/opensolaris/tools/ctf/cvt/dwarf.c:1984:8: error: use of 
undeclared
identifier 'DW_LANG_C_plus_plus_14' case DW_LANG_C_plus_plus_14:
 ^
4 errors generated.
*** [dwarf.o] Error code 1


kind regards,

oh


- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCWxwP3wAKCRDS528fyFhY
lJOfAgCW9iJl/0qxPSn4CWidr+ZiZSUXc/AEvtFVMFPB9JFedZBsJRBQGv0ktWs0
suAa9pIP03SgWvco0vESi6AxfFYiAf9YB2uD25XiVOOl+lcEIZ3h/oGrRvejNR02
ppq+WPaiTUINWDb26l5Q1ugl1UU9lwhrzXgJGhdj9StSvxiZ6OuJ
=zyIM
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r334656 - head/stand/libsa

2018-06-05 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am Tue, 5 Jun 2018 14:47:13 + (UTC)
Ian Lepore  schrieb:

> Author: ian
> Date: Tue Jun  5 14:47:13 2018
> New Revision: 334656
> URL: https://svnweb.freebsd.org/changeset/base/334656
> 
> Log:
>   Add vsnprintf() to libsa.  Alpha-sort the printf prototypes in stand.h.
>   
>   I'm not sure why the v*printf() functions in libsa return void instead of
>   int, but this maintains that convention for the new function.
> 
> Modified:
>   head/stand/libsa/printf.c
>   head/stand/libsa/stand.h
> 
> Modified: head/stand/libsa/printf.c
> ==
> --- head/stand/libsa/printf.c Tue Jun  5 13:53:37 2018(r334655)
> +++ head/stand/libsa/printf.c Tue Jun  5 14:47:13 2018(r334656)
> @@ -141,6 +141,20 @@ snprintf(char *buf, size_t size, const char *cfmt, ...
>  }
>  
>  void
> +vsnprintf(char *buf, size_t size, const char *cfmt, va_list ap)
> +{
> + struct print_buf arg;
> +
> + arg.buf = buf;
> + arg.size = size;
> +
> + kvprintf(cfmt, _func, , 10, ap);
> +
> + if (arg.size >= 1)
> + *(arg.buf)++ = 0;
> +}
> +
> +void
>  vsprintf(char *buf, const char *cfmt, va_list ap)
>  {
>   int retval;
> 
> Modified: head/stand/libsa/stand.h
> ==
> --- head/stand/libsa/stand.h  Tue Jun  5 13:53:37 2018(r334655)
> +++ head/stand/libsa/stand.h  Tue Jun  5 14:47:13 2018(r334656)
> @@ -268,10 +268,11 @@ extern void *reallocf(void *ptr, size_t size);
>  extern void  mallocstats(void);
>  
>  extern int   printf(const char *fmt, ...) __printflike(1, 2);
> -extern void  vprintf(const char *fmt, __va_list);
>  extern int   sprintf(char *buf, const char *cfmt, ...) __printflike(2, 3);
>  extern int   snprintf(char *buf, size_t size, const char *cfmt, ...)
> __printflike(3, 4); +extern void  vprintf(const char *fmt, __va_list);
>  extern void  vsprintf(char *buf, const char *cfmt, __va_list);
> +extern void  vsnprintf(char *buf, size_t size, const char *cfmt, __va_list);
>  
>  extern void  twiddle(u_int callerdiv);
>  extern void  twiddle_divisor(u_int globaldiv);
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"


Building world/kernel fails now with the error shown below:


[...]
In file included from /usr/src/stand/efi/boot1/boot1.c:34:
- --- all_subdir_share ---
- --- all_subdir_share/i18n/esdb/KAZAKH ---
===> share/i18n/esdb/KAZAKH (all)
- --- all_subdir_stand ---
/usr/src/stand/efi/boot1/boot_module.h:109:12: error: conflicting types for 
'vsnprintf'
extern int vsnprintf(char *str, size_t sz, const char *fmt, va_list ap);
   ^
/usr/src/stand/libsa/stand.h:275:13: note: previous declaration is here
extern void vsnprintf(char *buf, size_t size, const char *cfmt, __va_list);
^
1 error generated.
- --- all_subdir_rescue ---
- --- depend_subdir_rescue/rescue/routed/rtquery ---
===> rescue/rescue/routed/rtquery (depend)
- --- all_subdir_stand ---
*** [boot1.o] Error code 1

make[5]: stopped in /usr/src/stand/efi/boot1
.ERROR_TARGET='boot1.o'
.ERROR_META_FILE='/usr/obj/usr/src/amd64.amd64/stand/efi/boot1/boot1.o.meta'
.MAKE.LEVEL='5'
MAKEFILE=''
.MAKE.MODE='meta missing-filemon=yes missing-meta=yes silent=yes verbose'
_ERROR_CMD='cc -target x86_64-unknown-freebsd12.0
- --sysroot=/usr/obj/usr/src/amd64.amd64/tmp 
-B/usr/obj/usr/src/amd64.amd64/tmp/usr/bin
- -O2 -pipe -O3 -march=native  -Wformat -fshort-wchar -mno-red-zone -nostdinc
- -I/usr/obj/usr/src/amd64.amd64/stand/libsa -I/usr/src/stand/libsa 
-D_STANDALONE
- -I/usr/src/sys -Ddouble=jagged-little-pill -Dfloat=floaty-mcfloatface
- -DLOADER_DISK_SUPPORT -ffreestanding -mno-mmx -mno-sse -mno-avx -mno-avx2 
-msoft-float
- -fPIC -mno-red-zone -I. -DEFI_ZFS_BOOT -I/usr/src/stand/efi/include
- -I/usr/src/stand/efi/include/amd64 -I/usr/src/sys/contrib/dev/acpica/include
- -DEFI_UFS_BOOT -I/usr/src/stand/common -fPIC -DNDEBUG -std=gnu99 
-Wsystem-headers
- -Wno-pointer-sign -Wno-empty-body -Wno-string-plus-int 
-Wno-unused-const-variable
- -Wno-tautological-compare -Wno-unused-value -Wno-parentheses-equality
- -Wno-unused-function -Wno-enum-conversion -Wno-unused-local-typedef
- -Wno-address-of-packed-member -Wno-switch -Wno-switch-enum 
-Wno-knr-promoted-parameter
- -Wno-parentheses -Wno-format -Qunused-arguments  -c 
/usr/src/stand/efi/boot1/boot1.c -o
boot1.o; ;'

...


Sources are at revision 334664.

Kind regards,

oh
- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder

Re: svn commit: r334008 - head/bin/sh

2018-05-22 Thread O. Hartmann
On Mon, 21 May 2018 21:45:53 -0700
Cy Schubert  wrote:

> In message <20180522061339.21497...@freyja.zeit4.iv.bundesimmobilien.de>
> , "O. H
> artmann" writes:
> > On Mon, 21 May 2018 21:52:48 + (UTC)
> > Jilles Tjoelker  wrote:
> >  
> > > Author: jilles
> > > Date: Mon May 21 21:52:48 2018
> > > New Revision: 334008
> > > URL: https://svnweb.freebsd.org/changeset/base/334008
> > > 
> > > Log:
> > >   sh: Split CNL syntax category to avoid a check on state[level].syntax
> > >   
> > >   No functional change is intended.
> > > 
> > > Modified:
> > >   head/bin/sh/mksyntax.c
> > >   head/bin/sh/parser.c
> > > 
> > > Modified: head/bin/sh/mksyntax.c
> > > ===
> > >   
> > ===  
> > > --- head/bin/sh/mksyntax.cMon May 21 21:44:47 2018
> > > (r334007) +++ head/bin/sh/mksyntax.c  Mon May 21 21:52:48
> > > 2018  (r334008) @@ -65,6 +65,7 @@ struct synclass {
> > >  static const struct synclass synclass[] = {
> > >   { "CWORD",  "character is nothing special" },
> > >   { "CNL","newline character" },
> > > + { "CQNL",   "newline character in quotes" },
> > >   { "CBACK",  "a backslash character" },
> > >   { "CSBACK", "a backslash character in single quotes" },
> > >   { "CSQUOTE","single quote" },
> > > @@ -185,7 +186,7 @@ main(int argc __unused, char **argv __unused)
> > >   fputs("\n/* syntax table used when in double quotes */\n",
> > > cfile); init("dqsyntax");
> > >   add_default();
> > > - add("\n", "CNL");
> > > + add("\n", "CQNL");
> > >   add("\\", "CBACK");
> > >   add("\"", "CENDQUOTE");
> > >   add("`", "CBQUOTE");
> > > @@ -198,7 +199,7 @@ main(int argc __unused, char **argv __unused)
> > >   fputs("\n/* syntax table used when in single quotes */\n",
> > > cfile); init("sqsyntax");
> > >   add_default();
> > > - add("\n", "CNL");
> > > + add("\n", "CQNL");
> > >   add("\\", "CSBACK");
> > >   add("'", "CENDQUOTE");
> > >   /* ':/' for tilde expansion, '-^]' for [a\-x] pattern ranges */
> > > @@ -208,7 +209,7 @@ main(int argc __unused, char **argv __unused)
> > >   fputs("\n/* syntax table used when in arithmetic */\n", cfile);
> > >   init("arisyntax");
> > >   add_default();
> > > - add("\n", "CNL");
> > > + add("\n", "CQNL");
> > >   add("\\", "CBACK");
> > >   add("`", "CBQUOTE");
> > >   add("\"", "CIGN");
> > > 
> > > Modified: head/bin/sh/parser.c
> > > ===
> > >   
> > ===  
> > > --- head/bin/sh/parser.c  Mon May 21 21:44:47 2018(r334007)
> > > +++ head/bin/sh/parser.c  Mon May 21 21:52:48 2018(r334008)
> > > @@ -1434,9 +1434,10 @@ readtoken1(int firstc, char const *initialsyntax,
> > > co  
> > ns  
> > >  
> > >   switch(synentry) {
> > >   case CNL:   /* '\n' */
> > > - if (level == 0 &&
> > > - state[level].syntax == BASESYNTAX)
> > > + if (level == 0)
> > >   goto endword;   /* exit
> > > outer loop */
> > > + /* FALLTHROUGH */
> > > + case CQNL:
> > >   USTPUTC(c, out);
> > >   plinno++;
> > >   if (doprompt)
> > > ___
> > > svn-src-h...@freebsd.org mailing list
> > > https://lists.freebsd.org/mailman/listinfo/svn-src-head
> > > To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"  
> >
> >
> > Have this been tested? Doesn't compile for me:
> >
> > [...]
> > Building /usr/obj/usr/src/amd64.amd64/kerberos5/libexec/hprop/hprop
> > --- all_subdir_rescue ---
> > --- parser.o ---
> > /usr/src/bin/sh/parser.c:1440:9: error: use of undeclared identifier 'CQNL'
> > case CQNL:
> >  ^
> > --- all_subdir_gnu ---
> > Building /usr/obj/usr/src/amd64.amd64/gnu/usr.bin/gdb/libgdb/amd64bsd-nat.o
> > --- all_subdir_rescue ---
> > 1 error generated.
> > *** [parser.o] Error code 1
> >
> > make[6]: stopped in /usr/src/bin/sh
> >  
> 
> CQNL is defined in /usr/obj/opt/src/svn-current/amd64.amd64/bin/sh/synta
> x.h, generated by mksyntax.
> 
> slippy$ ag -s CQNL /export/obj/opt/src/svn-current/amd64.amd64/bin/sh/*.
> h
> /export/obj/opt/src/svn-current/amd64.amd64/bin/sh/syntax.h
> 11:#define CQNL 2 /* newline character in quotes */
> slippy$ 
> 
> Remove the file if it's not defined in your syntax.h.
> 
> Just out of interest, do you use meta mode?

I think such a question is of common interest if errors/bugs like that occur:
Yes, I use/compile world/kernel with META mode.
> 
> 

Thanks,

kind regards,

oh
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any 

Re: svn commit: r334008 - head/bin/sh

2018-05-21 Thread O. Hartmann
On Mon, 21 May 2018 21:52:48 + (UTC)
Jilles Tjoelker  wrote:

> Author: jilles
> Date: Mon May 21 21:52:48 2018
> New Revision: 334008
> URL: https://svnweb.freebsd.org/changeset/base/334008
> 
> Log:
>   sh: Split CNL syntax category to avoid a check on state[level].syntax
>   
>   No functional change is intended.
> 
> Modified:
>   head/bin/sh/mksyntax.c
>   head/bin/sh/parser.c
> 
> Modified: head/bin/sh/mksyntax.c
> ==
> --- head/bin/sh/mksyntax.cMon May 21 21:44:47 2018(r334007)
> +++ head/bin/sh/mksyntax.cMon May 21 21:52:48 2018(r334008)
> @@ -65,6 +65,7 @@ struct synclass {
>  static const struct synclass synclass[] = {
>   { "CWORD",  "character is nothing special" },
>   { "CNL","newline character" },
> + { "CQNL",   "newline character in quotes" },
>   { "CBACK",  "a backslash character" },
>   { "CSBACK", "a backslash character in single quotes" },
>   { "CSQUOTE","single quote" },
> @@ -185,7 +186,7 @@ main(int argc __unused, char **argv __unused)
>   fputs("\n/* syntax table used when in double quotes */\n", cfile);
>   init("dqsyntax");
>   add_default();
> - add("\n", "CNL");
> + add("\n", "CQNL");
>   add("\\", "CBACK");
>   add("\"", "CENDQUOTE");
>   add("`", "CBQUOTE");
> @@ -198,7 +199,7 @@ main(int argc __unused, char **argv __unused)
>   fputs("\n/* syntax table used when in single quotes */\n", cfile);
>   init("sqsyntax");
>   add_default();
> - add("\n", "CNL");
> + add("\n", "CQNL");
>   add("\\", "CSBACK");
>   add("'", "CENDQUOTE");
>   /* ':/' for tilde expansion, '-^]' for [a\-x] pattern ranges */
> @@ -208,7 +209,7 @@ main(int argc __unused, char **argv __unused)
>   fputs("\n/* syntax table used when in arithmetic */\n", cfile);
>   init("arisyntax");
>   add_default();
> - add("\n", "CNL");
> + add("\n", "CQNL");
>   add("\\", "CBACK");
>   add("`", "CBQUOTE");
>   add("\"", "CIGN");
> 
> Modified: head/bin/sh/parser.c
> ==
> --- head/bin/sh/parser.c  Mon May 21 21:44:47 2018(r334007)
> +++ head/bin/sh/parser.c  Mon May 21 21:52:48 2018(r334008)
> @@ -1434,9 +1434,10 @@ readtoken1(int firstc, char const *initialsyntax, cons
>  
>   switch(synentry) {
>   case CNL:   /* '\n' */
> - if (level == 0 &&
> - state[level].syntax == BASESYNTAX)
> + if (level == 0)
>   goto endword;   /* exit outer
> loop */
> + /* FALLTHROUGH */
> + case CQNL:
>   USTPUTC(c, out);
>   plinno++;
>   if (doprompt)
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"


Have this been tested? Doesn't compile for me:

[...]
Building /usr/obj/usr/src/amd64.amd64/kerberos5/libexec/hprop/hprop
--- all_subdir_rescue ---
--- parser.o ---
/usr/src/bin/sh/parser.c:1440:9: error: use of undeclared identifier 'CQNL'
case CQNL:
 ^
--- all_subdir_gnu ---
Building /usr/obj/usr/src/amd64.amd64/gnu/usr.bin/gdb/libgdb/amd64bsd-nat.o
--- all_subdir_rescue ---
1 error generated.
*** [parser.o] Error code 1

make[6]: stopped in /usr/src/bin/sh
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r333755 - head/sys/kern

2018-05-17 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am Thu, 17 May 2018 19:08:28 + (UTC)
Matt Macy <mm...@freebsd.org> schrieb:

> Author: mmacy
> Date: Thu May 17 19:08:28 2018
> New Revision: 333755
> URL: https://svnweb.freebsd.org/changeset/base/333755
> 
> Log:
>   epoch(9): restore thread priority on exit if it was changed by a waiter
>   
>   Reported by:markj
>   Approved by:sbruno
> 
> Modified:
>   head/sys/kern/subr_epoch.c
> 
> Modified: head/sys/kern/subr_epoch.c
> ==
> --- head/sys/kern/subr_epoch.cThu May 17 19:06:44 2018
> (r333754)
> +++ head/sys/kern/subr_epoch.cThu May 17 19:08:28 2018
> (r333755)
> @@ -290,6 +290,7 @@ epoch_enter_internal(epoch_t epoch, struct thread *td)
>  
>   INIT_CHECK(epoch);
>   critical_enter();
> + td->td_pre_epoch_prio = td->td_priority;
>   eps = epoch->e_pcpu[curcpu];
>  #ifdef INVARIANTS
>   MPASS(td->td_epochnest < UCHAR_MAX - 2);
> @@ -326,6 +327,11 @@ epoch_exit_internal(epoch_t epoch, struct thread *td)
>   TAILQ_REMOVE(>eps_record.er_tdlist, td, td_epochq);
>   eps->eps_record.er_gen++;
>   sched_unpin();
> + if (__predict_false(td->td_pre_epoch_prio != td->td_priority)) {
> + thread_lock(td);
> + sched_prio(td, td->td_pre_epoch_prio);
> + thread_unlock(td);
> + }
>   critical_exit();
>  }
>  
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"


Failure in recent kernel build due to:

[...]
===> acpi/aibs (all)
- --- subr_epoch.o ---
/usr/src/sys/kern/subr_epoch.c:293:6: error: no member named 
'td_pre_epoch_prio' in
'struct thread' td->td_pre_epoch_prio = td->td_priority;
~~  ^
/usr/src/sys/kern/subr_epoch.c:330:26: error: no member named 
'td_pre_epoch_prio' in
'struct thread' if (__predict_false(td->td_pre_epoch_prio != td->td_priority)) {
~~  ^
/usr/src/sys/sys/cdefs.h:455:51: note: expanded from macro '__predict_false'
#define __predict_false(exp)__builtin_expect((exp), 0)
  ^~~
/usr/src/sys/kern/subr_epoch.c:332:22: error: no member named 
'td_pre_epoch_prio' in
'struct thread' sched_prio(td, td->td_pre_epoch_prio);
   ~~  ^
3 errors generated.
*** [subr_epoch.o] Error code 1


- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCWv3XZAAKCRDS528fyFhY
lMQPAfkBPwmwdD6zM5MLNq8gsXlqlNPA+jXAnk5fBl+8GUZDN+CMnCwkRZRcuEbo
0b4YKC9VNqZjfF9QN5ztyFLxkwEbAf9NMCi5mvYMa2bAFCCjfCtdABdZhloResg7
i5BfvJF5DV4UDMyvRIeMTCUrXKIRsvbyaTwU7oV1tYgpL1Lqt+9p
=5OxY
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r333387 - head/usr.bin/svn

2018-05-08 Thread O. Hartmann
On Tue, 8 May 2018 21:01:05 + (UTC)
Peter Wemm  wrote:

> Author: peter
> Date: Tue May  8 21:01:04 2018
> New Revision: 87
> URL: https://svnweb.freebsd.org/changeset/base/87
> 
> Log:
>   Update svn_private_config.h - I misread an autoconf change.
>   SVN_LIBSVN_CLIENT_LINKS_RA_LOCAL -> SVN_LIBSVN_RA_LINKS_RA_LOCAL
>   SVN_LIBSVN_CLIENT_LINKS_RA_SERF -> SVN_LIBSVN_RA_LINKS_RA_SERF
>   SVN_LIBSVN_CLIENT_LINKS_RA_SVN -> SVN_LIBSVN_RA_LINKS_RA_SVN
> 
> Modified:
>   head/usr.bin/svn/svn_private_config.h
> 
> Modified: head/usr.bin/svn/svn_private_config.h
> ==
> --- head/usr.bin/svn/svn_private_config.h Tue May  8 20:39:35
> 2018  (r86) +++ head/usr.bin/svn/svn_private_config.h Tue
> May  8 21:01:04 2018  (r87) @@ -154,6 +154,9 @@
>  /* Defined if plaintext password/passphrase storage is disabled */
>  /* #undef SVN_DISABLE_PLAINTEXT_PASSWORD_STORAGE */
>  
> +/* Shared library file name suffix format */
> +#undef SVN_DSO_SUFFIX_FMT
> +
>  /* The desired major version for the Berkeley DB */
>  #define SVN_FS_WANT_DB_MAJOR 4
>  
> @@ -175,12 +178,18 @@
>  /* Is Mac OS KeyChain support enabled? */
>  /* #undef SVN_HAVE_KEYCHAIN_SERVICES */
>  
> +/* Defined if KF5 available */
> +#undef SVN_HAVE_KF5
> +
>  /* Defined if KWallet support is enabled */
>  /* #undef SVN_HAVE_KWALLET */
>  
>  /* Defined if libmagic support is enabled */
>  #define SVN_HAVE_LIBMAGIC 1
>  
> +/* Is libsecret support enabled? */
> +#undef SVN_HAVE_LIBSECRET
> +
>  /* Is Mach-O low-level _dyld API available? */
>  /* #undef SVN_HAVE_MACHO_ITERATE */
>  
> @@ -199,15 +208,6 @@
>  /* Defined if support for Serf is enabled */
>  #define SVN_HAVE_SERF 1
>  
> -/* Defined if libsvn_client should link against libsvn_ra_local */
> -#define SVN_LIBSVN_CLIENT_LINKS_RA_LOCAL 1
> -
> -/* Defined if libsvn_client should link against libsvn_ra_serf */
> -#define SVN_LIBSVN_CLIENT_LINKS_RA_SERF 1
> -
> -/* Defined if libsvn_client should link against libsvn_ra_svn */
> -#define SVN_LIBSVN_CLIENT_LINKS_RA_SVN 1
> -
>  /* Defined if libsvn_fs should link against libsvn_fs_base */
>  /* #undef SVN_LIBSVN_FS_LINKS_FS_BASE */
>  
> @@ -216,6 +216,15 @@
>  
>  /* Defined if libsvn_fs should link against libsvn_fs_x */
>  #define SVN_LIBSVN_FS_LINKS_FS_X 1
> +
> +/* Defined if libsvn_ra should link against libsvn_ra_local */
> +#define SVN_LIBSVN_RA_LINKS_RA_LOCAL 1
> +
> +/* Defined if libsvn_ra should link against libsvn_ra_serf */
> +#define SVN_LIBSVN_RA_LINKS_RA_SERF 1
> +
> +/* Defined if libsvn_ra should link against libsvn_ra_svn */
> +#define SVN_LIBSVN_RA_LINKS_RA_SVN 1
>  
>  /* Defined to be the path to the installed locale dirs */
>  #define SVN_LOCALE_DIR "NONE/share/locale"
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

Hello.


On boxes where I updates CURRENT to the most recent version (as of today), and
where 

WITH_SVN= YES

is set in /etc/src.conf and 

SVN_UPDATE= YES
SVN=/usr/bin/svn
SVNFLAGS=   -r HEAD

is set in /etc/make.conf, I can not update /usr/ports any more and receive

Updating '.':
svn: E17: Unrecognized URL scheme for 'https://svn.freebsd.org/ports/head'

In /usr/src this weird behaviour doesn't happen.

Kind regards,
Oliver
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r333175 - in head/sys: kern net netinet netinet6 sys: TRAP 12

2018-05-05 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am Thu, 3 May 2018 22:23:52 +0200
"O. Hartmann" <ohartm...@walstatt.org> schrieb:


I'm not familiar with kernel debugging, so there are some struggles.

After compiling a debugging kernel on 

Version String: FreeBSD 12.0-CURRENT #2 r333269: Sat May  5 08:10:32 CEST 2018

Panic String: Lock tcp not exclusively locked @ 
/usr/src/sys/netinet/in_pcb.c:1391


And this is what I can provide you with:


Reading symbols from 
/usr/obj/usr/src/amd64.amd64/sys/WALHALL-DEBUG/kernel.full...done.

Unread portion of the kernel message buffer:
panic: Lock tcp not exclusively locked @ /usr/src/sys/netinet/in_pcb.c:1391

cpuid = 4
time = 1525510291
KDB: stack backtrace:
db_trace_self_wrapper() at db_trace_self_wrapper+0x2b/frame 0xfe00e485e670
vpanic() at vpanic+0x1a3/frame 0xfe00e485e6d0
panic() at panic+0x43/frame 0xfe00e485e730
_rw_wunlock_cookie() at _rw_wunlock_cookie+0x137/frame 0xfe00e485e760
in_pcbfree() at in_pcbfree+0x51a/frame 0xfe00e485e7b0
tcp_usr_detach() at tcp_usr_detach+0x15e/frame 0xfe00e485e7f0
sofree() at sofree+0x2f4/frame 0xfe00e485e840
soclose() at soclose+0x387/frame 0xfe00e485e8b0
closef() at closef+0x1f5/frame 0xfe00e485e940
closefp() at closefp+0xa0/frame 0xfe00e485e980
amd64_syscall() at amd64_syscall+0x6d3/frame 0xfe00e485eab0
fast_syscall_common() at fast_syscall_common+0x101/frame 0xfe00e485eab0
- --- syscall (6, FreeBSD ELF64, sys_close), rip = 0x80111adda, rsp = 
0x7fffdf3f7228, rbp =
0x7fffdf3f7240 --- KDB: enter: panic

__curthread () at ./machine/pcpu.h:231
231 __asm("movq %%gs:%1,%0" : "=r" (td)
(kgdb) bt
(kgdb) bt
#0  __curthread () at ./machine/pcpu.h:231
#1  doadump (textdump=0) at /usr/src/sys/kern/kern_shutdown.c:365
#2  0x80597d5b in db_dump (dummy=, dummy2=,
dummy3=, dummy4=) at /usr/src/sys/ddb/db_command.c:574
#3  0x80597ae6 in db_command (last_cmdp=, 
cmd_table=, dopager=) at /usr/src/sys/ddb/db_command.c:481 #4
out>0x80597814 in db_command_loop () at 
/usr/src/sys/ddb/db_command.c:534
#5  0x8059b04f in db_trap (type=, code=)
at /usr/src/sys/ddb/db_main.c:250 #6  0x80924463 in kdb_trap (type=3,
code=-61456, tf=) at /usr/src/sys/kern/subr_kdb.c:697 #7
0x80c80ab7 in trap (frame=0xfe00e485e5a0)
at /usr/src/sys/amd64/amd64/trap.c:550 #8   #9  kdb_enter
(why=0x80dd7b54 "panic", msg=) at 
/usr/src/sys/kern/subr_kdb.c:479
#10 0x808db500 in vpanic (fmt=, ap=0xfe00e485e710)
at /usr/src/sys/kern/kern_shutdown.c:851 #11 0x808db593 in panic
(fmt=0x8125bbd8  "\251\312\332\200\377\377\377\377")
at /usr/src/sys/kern/kern_shutdown.c:789 #12 0x808d65b7 in __rw_assert
(c=0xfe00111ee650, what=4, file=0x80dc5157 
"/usr/src/sys/netinet/in_pcb.c",
line=1391) at /usr/src/sys/kern/kern_rwlock.c:1426 #13 _rw_wunlock_cookie
(c=0xfe00111ee650, file=0x80dc5157 "/usr/src/sys/netinet/in_pcb.c",
line=1391) at /usr/src/sys/kern/kern_rwlock.c:362 #14 0x80a68caa in 
in_pcbfree
(inp=0xf80066058b10) at /usr/src/sys/netinet/in_pcb.c:1391 #15 
0x80b09a6e in
tcp_detach (so=, inp=)
at /usr/src/sys/netinet/tcp_usrreq.c:258 #16 tcp_usr_detach (so=)
at /usr/src/sys/netinet/tcp_usrreq.c:289 #17 0x8097c394 in sofree
(so=0xf8001988d358) at /usr/src/sys/kern/uipc_socket.c:1032 #18 
0x8097d487 in
soclose (so=0xf8001988d358) at /usr/src/sys/kern/uipc_socket.c:1126 #19
0x80885ad5 in fo_close (fp=, td=)
at /usr/src/sys/sys/file.h:348 #20 _fdrop (fp=, td=)
at /usr/src/sys/kern/kern_descrip.c:2957 #21 closef (fp=0xf80004ef4eb0,
td=0xf80019891560) at /usr/src/sys/kern/kern_descrip.c:2538 #22 
0x80882920 in
closefp (fdp=0xf80019553450, fd=12, fp=0xf80004ef4eb0, 
td=0xf80019891560,
holdleaders=0) at /usr/src/sys/kern/kern_descrip.c:1208 #23 0x80c82033 
in
syscallenter (td=0xf80019891560)
at /usr/src/sys/amd64/amd64/../../kern/subr_syscall.c:135 #24 amd64_syscall
(td=0xf80019891560, traced=0) at /usr/src/sys/amd64/amd64/trap.c:945 #25 
 #26 0x00080111adda in ?? () Backtrace stopped: Cannot 
access memory
at address 0x7fffdf3f7228 (kgdb) 




> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
> 
> Am Thu, 3 May 2018 12:53:05 -0700
> "K. Macy" <km...@freebsd.org> schrieb:
> 
> > Can you give any context on what they're doing? In addition - even on
> > a production kernel it's possible to compile in DDB to at least get a
> > backtrace. Your report only gives us enough information to know that  
> 
> Not at the moment. The immediate crash corrupted the /usr/src filesystem so I 
> can not
> recompile a kernel. Every attempt to /etc/netstart the network on the buggy 
> kernel ends
> up in a further destruction, so I stopped at this very moment and hopefully I 

Re: svn commit: r333175 - in head/sys: kern net netinet netinet6 sys

2018-05-03 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am Thu, 3 May 2018 12:53:05 -0700
"K. Macy" <km...@freebsd.org> schrieb:

> Can you give any context on what they're doing? In addition - even on
> a production kernel it's possible to compile in DDB to at least get a
> backtrace. Your report only gives us enough information to know that

Not at the moment. The immediate crash corrupted the /usr/src filesystem so I 
can not
recompile a kernel. Every attempt to /etc/netstart the network on the buggy 
kernel ends
up in a further destruction, so I stopped at this very moment and hopefully I 
can
copy /usr/src from a r33153 box (r333153 is for me the last working revision) 
via USB
flash drive and recompile the kernel. But I'll go for r333153 first since I 
need the
server up tomorrow and I'll try on the other box which is also affected, but 
also
equipted with the i350 NIC on which the problem occurs very quickly.

> there is _an_ issue. It's difficult to proceed on this alone. I do
> have a report from the FreeBSD CI infrastructure that we're looking in
> to now.  With luck that is the same issue.
> 
> -M
> 
> On Thu, May 3, 2018 at 12:31 PM, O. Hartmann <ohartm...@walstatt.org> wrote:
> > -BEGIN PGP SIGNED MESSAGE-
> > Hash: SHA512
> >
> > Am Wed, 2 May 2018 19:36:29 + (UTC)
> > Stephen Hurd <sh...@freebsd.org> schrieb:
> >  
> >> Author: shurd
> >> Date: Wed May  2 19:36:29 2018
> >> New Revision: 333175
> >> URL: https://svnweb.freebsd.org/changeset/base/333175
> >>
> >> Log:
> >>   Separate list manipulation locking from state change in multicast
> >>
> >>   Multicast incorrectly calls in to drivers with a mutex held causing 
> >> drivers
> >>   to have to go through all manner of contortions to use a non sleepable 
> >> lock.
> >>   Serialize multicast updates instead.
> >>
> >>   Submitted by:   mmacy <mm...@mattmacy.io>
> >>   Reviewed by:shurd, sbruno
> >>   Sponsored by:   Limelight Networks
> >>   Differential Revision:  https://reviews.freebsd.org/D14969
> >>
> >> Modified:
> >>   head/sys/kern/subr_gtaskqueue.c
> >>   head/sys/kern/subr_witness.c
> >>   head/sys/net/if.c
> >>   head/sys/netinet/igmp.c
> >>   head/sys/netinet/igmp_var.h
> >>   head/sys/netinet/in.c
> >>   head/sys/netinet/in_mcast.c
> >>   head/sys/netinet/in_pcb.c
> >>   head/sys/netinet/in_var.h
> >>   head/sys/netinet/ip_carp.c
> >>   head/sys/netinet6/in6.c
> >>   head/sys/netinet6/in6_ifattach.c
> >>   head/sys/netinet6/in6_mcast.c
> >>   head/sys/netinet6/in6_pcb.c
> >>   head/sys/netinet6/in6_var.h
> >>   head/sys/netinet6/mld6.c
> >>   head/sys/netinet6/mld6_var.h
> >>   head/sys/sys/gtaskqueue.h
> >>
> >> Modified: head/sys/kern/subr_gtaskqueue.c
> >> ==
> >> --- head/sys/kern/subr_gtaskqueue.c   Wed May  2 17:41:00 2018
> >> (r333174)
> >> +++ head/sys/kern/subr_gtaskqueue.c   Wed May  2 19:36:29 2018
> >> (r333175)
> >> @@ -53,6 +53,7 @@ static void gtaskqueue_thread_enqueue(void *);
> >>  static void  gtaskqueue_thread_loop(void *arg);
> >>
> >>  TASKQGROUP_DEFINE(softirq, mp_ncpus, 1);
> >> +TASKQGROUP_DEFINE(config, 1, 1);
> >>
> >>  struct gtaskqueue_busy {
> >>   struct gtask*tb_running;
> >> @@ -662,7 +663,7 @@ SYSINIT(tqg_record_smp_started, SI_SUB_SMP, SI_ORDER_F
> >>
> >>  void
> >>  taskqgroup_attach(struct taskqgroup *qgroup, struct grouptask *gtask,
> >> -void *uniq, int irq, char *name)
> >> +void *uniq, int irq, const char *name)
> >>  {
> >>   cpuset_t mask;
> >>   int qid, error;
> >> @@ -976,4 +977,13 @@ void
> >>  taskqgroup_destroy(struct taskqgroup *qgroup)
> >>  {
> >>
> >> +}
> >> +
> >> +void
> >> +taskqgroup_config_gtask_init(void *ctx, struct grouptask *gtask, 
> >> gtask_fn_t *fn,
> >> + const char *name)
> >> +{
> >> +
> >> + GROUPTASK_INIT(gtask, 0, fn, ctx);
> >> + taskqgroup_attach(qgroup_config, gtask, gtask, -1, name);
> >>  }
> >>
> >> Modified: head/sys/kern/subr_witness.c
> >> ==
> >> --- head/sys/kern/subr_witness.c  Wed May  2 1

Re: svn commit: r333175 - in head/sys: kern net netinet netinet6 sys

2018-05-03 Thread O. Hartmann
>   *pinm = inm;
> - IF_ADDR_WUNLOCK(ifp);
> - return (0);
> + goto out_locked;
>   }
>  
>   IF_ADDR_WLOCK_ASSERT(ifp);
> @@ -522,6 +593,7 @@ in_getmulti(struct ifnet *ifp, const struct in_addr *g
>   inm = malloc(sizeof(*inm), M_IPMADDR, M_NOWAIT | M_ZERO);
>   if (inm == NULL) {
>   IF_ADDR_WUNLOCK(ifp);
> + IN_MULTI_LIST_UNLOCK();
>   if_delmulti_ifma(ifma);
>   return (ENOMEM);
>   }
> @@ -539,8 +611,9 @@ in_getmulti(struct ifnet *ifp, const struct in_addr *g
>   ifma->ifma_protospec = inm;
>  
>   *pinm = inm;
> -
> + out_locked:
>   IF_ADDR_WUNLOCK(ifp);
> + IN_MULTI_LIST_UNLOCK();
>   return (0);
>  }
>  
> @@ -550,36 +623,29 @@ in_getmulti(struct ifnet *ifp, const struct in_addr *g
>   * If the refcount drops to 0, free the in_multi record and
>   * delete the underlying link-layer membership.
>   */
> -void
> -inm_release_locked(struct in_multi *inm)
> +static void
> +inm_release(struct in_multi *inm)
>  {
>   struct ifmultiaddr *ifma;
> + struct ifnet *ifp;
>  
> - IN_MULTI_LOCK_ASSERT();
> -
>   CTR2(KTR_IGMPV3, "%s: refcount is %d", __func__, inm->inm_refcount);
> -
> - if (--inm->inm_refcount > 0) {
> - CTR2(KTR_IGMPV3, "%s: refcount is now %d", __func__,
> - inm->inm_refcount);
> - return;
> - }
> -
> + MPASS(inm->inm_refcount == 0);
>   CTR2(KTR_IGMPV3, "%s: freeing inm %p", __func__, inm);
>  
>   ifma = inm->inm_ifma;
> + ifp = inm->inm_ifp;
>  
>   /* XXX this access is not covered by IF_ADDR_LOCK */
>   CTR2(KTR_IGMPV3, "%s: purging ifma %p", __func__, ifma);
> - KASSERT(ifma->ifma_protospec == inm,
> - ("%s: ifma_protospec != inm", __func__));
> - ifma->ifma_protospec = NULL;
> -
> + if (ifp)
> + CURVNET_SET(ifp->if_vnet);
>   inm_purge(inm);
> -
>   free(inm, M_IPMADDR);
>  
>   if_delmulti_ifma(ifma);
> + if (ifp)
> + CURVNET_RESTORE();
>  }
>  
>  /*
> @@ -592,7 +658,7 @@ inm_clear_recorded(struct in_multi *inm)
>  {
>   struct ip_msource   *ims;
>  
> - IN_MULTI_LOCK_ASSERT();
> + IN_MULTI_LIST_LOCK_ASSERT();
>  
>   RB_FOREACH(ims, ip_msource_tree, >inm_srcs) {
>   if (ims->ims_stp) {
> @@ -632,7 +698,7 @@ inm_record_source(struct in_multi *inm, const in_addr_
>   struct ip_msourcefind;
>   struct ip_msource   *ims, *nims;
>  
> - IN_MULTI_LOCK_ASSERT();
> + IN_MULTI_LIST_LOCK_ASSERT();
>  
>   find.ims_haddr = ntohl(naddr);
>   ims = RB_FIND(ip_msource_tree, >inm_srcs, );
> @@ -959,6 +1025,7 @@ inm_merge(struct in_multi *inm, /*const*/ struct in_mf
>   schanged = 0;
>   error = 0;
>   nsrc1 = nsrc0 = 0;
> + IN_MULTI_LIST_LOCK_ASSERT();
>  
>   /*
>* Update the source filters first, as this may fail.
> @@ -1165,6 +1232,7 @@ in_joingroup_locked(struct ifnet *ifp, const struct in
>   int  error;
>  
>   IN_MULTI_LOCK_ASSERT();
> + IN_MULTI_LIST_UNLOCK_ASSERT();
>  
>   CTR4(KTR_IGMPV3, "%s: join 0x%08x on %p(%s))", __func__,
>   ntohl(gina->s_addr), ifp, ifp->if_xname);
> @@ -1186,7 +1254,7 @@ in_joingroup_locked(struct ifnet *ifp, const struct in
>   CTR1(KTR_IGMPV3, "%s: in_getmulti() failure", __func__);
>   return (error);
>   }
> -
> + IN_MULTI_LIST_LOCK();
>   CTR1(KTR_IGMPV3, "%s: merge inm state", __func__);
>   error = inm_merge(inm, imf);
>   if (error) {
> @@ -1201,10 +1269,12 @@ in_joingroup_locked(struct ifnet *ifp, const struct in
>   goto out_inm_release;
>   }
>  
> -out_inm_release:
> + out_inm_release:
> + IN_MULTI_LIST_UNLOCK();
>   if (error) {
> +
>   CTR2(KTR_IGMPV3, "%s: dropping ref on %p", __func__, inm);
> - inm_release_locked(inm);
> + inm_release_deferred(inm);
>   } else {
>   *pinm = inm;
>   }
> @@ -1249,6 +1319,7 @@ in_leavegroup_locked(struct in_multi *inm, /*const*/ s
>   error = 0;
>  
>   IN_MULTI_LOCK_ASSERT();
> + IN_MULTI_LIST_UNLOCK_ASSERT();
>  
>   CTR5(KTR_IGMPV3, "%s: leave inm %p, 0x%08x/%s, imf %p", __func__,
>   inm, ntohl(inm->inm_addr.s_addr),
> @@ -1272,18 +1343,20 @@ in_leavegroup_locked(struct in_multi *inm, /*const*/ s
>* the transaction, it MUST NOT fail.
>*/
>   CTR1(KTR_IGMPV3, "%s: merge inm state", __func__);
> + IN_MULTI_LIST_LOCK();
>   error = inm_merge(inm, imf);
>   KASSERT(error == 0, ("%s: failed to merge inm state", __func__));
>  
>   CTR1(KTR_IGMPV3, "%s: doing igmp downcall", __func__);
>   CURVNET_SET(inm->inm_ifp->if_vnet);
>   error = igmp_change_state(inm);
> + inm_release_deferred(inm);
> + IN_MULTI_LIST_UNLOCK();
>   CURVNET_RESTORE();
>   if (error)
>   CTR1(KTR_IGMPV3, "%s: failed igmp downcall", __func__);
>  
>   CTR2(KTR_IGMPV3, "%s: dropping ref on %p", __func__, inm);
> - inm_release_locked(inm);
>  
>   return (error);
>  }
> @@ -1315,18 +1388,6 @@ in_addmulti(struct in_addr *ap, struct ifnet *ifp)
>  }
>  
>  /*
> - * Leave an IPv4 multicast group, assumed to be in exclusive (*,G) mode.
> - * This KPI is for legacy kernel consumers only.
> - */
> 
> *** DIFF OUTPUT TRUNCATED AT 1000 LINES ***
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"


After (around!) this update, some boxes with i350 dual port NICs immediately 
crash with
Fatal trap 12: page fault and something with 

current process: (isc-worker0006)



Those boxes do not have debugging kernel. The symptombs are the same. Single 
user kernel
works, but the moment I perform /etc/netstart and any kind of net traffic 
establishes,
this crap bails out.


- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCWutjtgAKCRDS528fyFhY
lAkzAf9PhaFTwNhQD2zF7xSHJ2wfvLtoUEjZlzGsusACp1pa7JAfz0Pyv+lm+XNJ
vLElrIf1CmDzuA8yblZ/x/wOVSJkAf9C+50DVEtGq5H/bHSDNwzmqrj8YgB7XpSs
PMRXc+IwIa1Jgi2yM+6TCSNSs1N5bEUhU9Bi8eXy6Y0FSkAZeV+s
=S0bC
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r333064 - in head/sys: cddl/dev/systrace kern sys

2018-04-27 Thread O. Hartmann
..@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

Fail :-(

[...]
- --- kvm_proc.o ---
In file included from /pool/sources/CURRENT/src/lib/libkvm/kvm_proc.c:66:
/pool/sources/CURRENT/obj/pool/sources/CURRENT/src/amd64.amd64/tmp/usr/include/sys/sysent.h:56:8:
error: unknown type name 'bool' extern bool 
systrace_enabled;
   ^


- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCWuNBKwAKCRDS528fyFhY
lPfrAgCnR4AnAZrI+gsBQmmvVIdoSqHWGYPqs41ApeLTThmiWvUfMhsuA5izIpMf
1ZLKJ2riNAIntZIUsQcEINyRYxv0AgCn8qSQZvoTWoxujsgy6w4L6MGc9ZVnkcTj
hG1ah5boD6MAT0SJYodK5hq8YQ3kXqVAdYBorqZafjoT093jOmVN
=400x
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r332272 - head/stand/forth

2018-04-08 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am Sun, 8 Apr 2018 11:55:27 + (UTC)
Toomas Soome <tso...@freebsd.org> schrieb:

> Author: tsoome
> Date: Sun Apr  8 11:55:27 2018
> New Revision: 332272
> URL: https://svnweb.freebsd.org/changeset/base/332272
> 
> Log:
>   loader: 332270 did use wrong path for efi.4th
>   
>   The correct  path is still /boot/efi.4th
> 
> Modified:
>   head/stand/forth/loader.4th
> 
> Modified: head/stand/forth/loader.4th
> ==
> --- head/stand/forth/loader.4th   Sun Apr  8 11:50:06 2018
> (r332271)
> +++ head/stand/forth/loader.4th   Sun Apr  8 11:55:27 2018
> (r332272)
> @@ -47,7 +47,7 @@ include /boot/color.4th
>  include /boot/delay.4th
>  include /boot/check-password.4th
>  s" efi-version" getenv? [if]
> - include /boot/forth/efi.4th
> + include /boot/efi.4th
>  [then]
>  
>  only forth definitions
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

Recent CURRENT (332274) fails to boot on NanoBSD with :
[...]
efi-autoresizecons not found
Error while including /boot/efi.4th,

Got this tested anyway?

- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCWsol+gAKCRDS528fyFhY
lGE/AfwJewGDcmfUOfVAQxOq2t1IBEfC9vLI4H6kpdSdixBMyAT+8mjwtK+CazfR
bA6QRAqJKeWQ0KN+sSX7NVfaGIknAgCozlp5KbDNr//Y6A+cEHhaGeSzH5AVCKqx
AfWEuzOdXX49SxxkF4LS35uZGu5U75y8ppIgITXy+XmMLYAQK0xA
=9Oxa
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r332258 - head/sys/dev/spibus

2018-04-07 Thread O. Hartmann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am Sat, 7 Apr 2018 21:31:09 + (UTC)
Ian Lepore <i...@freebsd.org> schrieb:

> Author: ian
> Date: Sat Apr  7 21:31:09 2018
> New Revision: 332258
> URL: https://svnweb.freebsd.org/changeset/base/332258
> 
> Log:
>   Don't check for impossible NULL return from malloc(..., M_WAITOK).
> 
> Modified:
>   head/sys/dev/spibus/spigen.c
> 
> Modified: head/sys/dev/spibus/spigen.c
> ==
> --- head/sys/dev/spibus/spigen.c  Sat Apr  7 21:25:29 2018
> (r332257)
> +++ head/sys/dev/spibus/spigen.c  Sat Apr  7 21:31:09 2018
> (r332258)
> @@ -242,15 +242,9 @@ spigen_transfer(struct cdev *cdev, struct spigen_trans
>  #endif
>   transfer.tx_cmd = transfer.rx_cmd = malloc(st->st_command.iov_len,
>   M_DEVBUF, M_WAITOK);
> - if (transfer.tx_cmd == NULL)
> - return (ENOMEM);
>   if (st->st_data.iov_len > 0) {
>   transfer.tx_data = transfer.rx_data = 
> malloc(st->st_data.iov_len,
>   M_DEVBUF, M_WAITOK);
> - if (transfer.tx_data == NULL) {
> - free(transfer.tx_cmd, M_DEVBUF);
> - return (ENOMEM);
> - }
>   }
>   else
>   transfer.tx_data = transfer.rx_data = NULL;
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

This one kills buildkernel:

[...]
- --- spigen.o ---
/usr/src/sys/dev/spibus/spigen.c:327:33: error: incompatible pointer types 
passing
'uintptr_t *' (aka 'unsigned long *') to parameter of type 'uint32_t *' (aka 
'unsigned
int *') [-Werror,-Wincompatible-pointer-types] error = spibus_get_clock(dev, 
(uintptr_t
*)data); ^

- -- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).
-BEGIN PGP SIGNATURE-

iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCWsk/bQAKCRDS528fyFhY
lE3XAf4/hxNDiseKf4Do4OygdZtNv+JDC36j3AQ5+E96GwpH/khFBELxKIRHH85Y
Tof/QLL8Un43wZTr6moydE5eOdiRAf9Z0vvVvodEkmVPbWsfqn0lYTVjXqnkUfDH
7QMo3QBROtMUBo4LOa7fM7OlZZv9oMGUBsBWqHMjPXeqUOqbM+A4
=xGWs
-END PGP SIGNATURE-
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r331650 - in head/sys: amd64/amd64 amd64/ia32amd64/linux amd64/linux32 cddl/contrib/opensolaris/uts/intel/dtracecddl/dev/dtrace/amd64 cddl/dev/dtrace/i386 i386/i386 i386/linux x86/inc.

2018-03-27 Thread O. Hartmann
On Tue, 27 Mar 2018 23:20:53 -0600
Cy Schubert <cy.schub...@cschubert.com> wrote:

> Have you disabled DDB in your kernel config?

I have. No debugger.

> 
> ---
> Sent using a tiny phone keyboard.
> Apologies for any typos and autocorrect.
> Also, this old phone only supports top post. Apologies.
> 
> Cy Schubert
> <cy.schub...@cschubert.com> or <c...@freebsd.org>
> The need of the many outweighs the greed of the few.
> ---
> 
> -Original Message-
> From: O. Hartmann
> Sent: 27/03/2018 22:45
> To: John Baldwin
> Cc: src-committ...@freebsd.org; svn-src-all@freebsd.org;
> svn-src-h...@freebsd.org Subject: Re: svn commit: r331650 - in head/sys:
> amd64/amd64 amd64/ia32amd64/linux amd64/linux32
> cddl/contrib/opensolaris/uts/intel/dtracecddl/dev/dtrace/amd64
> cddl/dev/dtrace/i386 i386/i386 i386/linux x86/inc...
> 
> On Tue, 27 Mar 2018 20:57:51 + (UTC)
> John Baldwin <j...@freebsd.org> wrote:
> 
> > Author: jhb
> > Date: Tue Mar 27 20:57:51 2018
> > New Revision: 331650
> > URL: https://svnweb.freebsd.org/changeset/base/331650
> > 
> > Log:
> >   Remove very old and unused signal information codes.
> >   
> >   These have been supplanted by the MI signal information codes in
> >since 7.0.  The FPE_*_TRAP ones were deprecated even
> >   earlier in 1999.
> >   
> >   PR:   226579 (exp-run)
> >   Reviewed by:  kib
> >   Differential Revision:https://reviews.freebsd.org/D14637
> > 
> > Modified:
> >   head/sys/amd64/amd64/trap.c
> >   head/sys/amd64/ia32/ia32_signal.c
> >   head/sys/amd64/linux/linux_sysvec.c
> >   head/sys/amd64/linux32/linux32_sysvec.c
> >   head/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c
> >   head/sys/cddl/dev/dtrace/amd64/dtrace_subr.c
> >   head/sys/cddl/dev/dtrace/i386/dtrace_subr.c
> >   head/sys/i386/i386/trap.c
> >   head/sys/i386/linux/linux_sysvec.c
> >   head/sys/x86/include/signal.h
> >   head/sys/x86/include/trap.h
> > 
> > Modified: head/sys/amd64/amd64/trap.c
> > ==
> > --- head/sys/amd64/amd64/trap.c Tue Mar 27 20:54:57 2018
> > (r331649) +++ head/sys/amd64/amd64/trap.c   Tue Mar 27 20:57:51
> > 2018(r331650) @@ -95,6 +95,7 @@ PMC_SOFT_DEFINE( , , page_fault,
> > write); #include 
> >  #endif
> >  #include 
> > +#include 
> >  #include 
> >  
> >  #ifdef KDTRACE_HOOKS
> > @@ -338,14 +339,14 @@ trap(struct trapframe *frame)
> > ucode = SEGV_ACCERR;
> > } else {
> > signo = SIGBUS;
> > -   ucode = BUS_PAGE_FAULT;
> > +   ucode = T_PAGEFLT;
> > }
> > } else if (prot_fault_translation == 1) {
> > /*
> >  * Always compat mode.
> >  */
> > signo = SIGBUS;
> > -   ucode = BUS_PAGE_FAULT;
> > +   ucode = T_PAGEFLT;
> > } else {
> > /*
> >  * Always SIGSEGV mode.
> > 
> > Modified: head/sys/amd64/ia32/ia32_signal.c
> > ==
> > --- head/sys/amd64/ia32/ia32_signal.c   Tue Mar 27 20:54:57 2018
> > (r331649) +++ head/sys/amd64/ia32/ia32_signal.c Tue Mar 27 20:57:51
> > 2018(r331650) @@ -82,6 +82,7 @@ __FBSDID("$FreeBSD$");
> >  #include 
> >  #include 
> >  #include 
> > +#include 
> >  
> >  #ifdef COMPAT_FREEBSD4
> >  static void freebsd4_ia32_sendsig(sig_t, ksiginfo_t *, sigset_t *);
> > 
> > Modified: head/sys/amd64/linux/linux_sysvec.c
> > ==
> > --- head/sys/amd64/linux/linux_sysvec.c Tue Mar 27 20:54:57
> > 2018(r331649) +++ head/sys/amd64/linux/linux_sysvec.c   Tue Mar
> > 27 20:57:51 2018(r331650) @@ -72,6 +72,7 @@ __FBSDID("$FreeBSD$");
> >  #include 
> >  #include 
> >  #include 
> > +#include 
> >  
> >  #include 
> >  #include 
> > 
> > Modified: head/sys/amd64/linux32/linux32_sysvec.c
> > ==
> > --- he

Re: svn commit: r331650 - in head/sys: amd64/amd64 amd64/ia32 amd64/linux amd64/linux32 cddl/contrib/opensolaris/uts/intel/dtrace cddl/dev/dtrace/amd64 cddl/dev/dtrace/i386 i386/i386 i386/linux x86/in

2018-03-27 Thread O. Hartmann
On Tue, 27 Mar 2018 20:57:51 + (UTC)
John Baldwin  wrote:

> Author: jhb
> Date: Tue Mar 27 20:57:51 2018
> New Revision: 331650
> URL: https://svnweb.freebsd.org/changeset/base/331650
> 
> Log:
>   Remove very old and unused signal information codes.
>   
>   These have been supplanted by the MI signal information codes in
>since 7.0.  The FPE_*_TRAP ones were deprecated even
>   earlier in 1999.
>   
>   PR: 226579 (exp-run)
>   Reviewed by:kib
>   Differential Revision:  https://reviews.freebsd.org/D14637
> 
> Modified:
>   head/sys/amd64/amd64/trap.c
>   head/sys/amd64/ia32/ia32_signal.c
>   head/sys/amd64/linux/linux_sysvec.c
>   head/sys/amd64/linux32/linux32_sysvec.c
>   head/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c
>   head/sys/cddl/dev/dtrace/amd64/dtrace_subr.c
>   head/sys/cddl/dev/dtrace/i386/dtrace_subr.c
>   head/sys/i386/i386/trap.c
>   head/sys/i386/linux/linux_sysvec.c
>   head/sys/x86/include/signal.h
>   head/sys/x86/include/trap.h
> 
> Modified: head/sys/amd64/amd64/trap.c
> ==
> --- head/sys/amd64/amd64/trap.c   Tue Mar 27 20:54:57 2018
> (r331649) +++ head/sys/amd64/amd64/trap.c Tue Mar 27 20:57:51
> 2018  (r331650) @@ -95,6 +95,7 @@ PMC_SOFT_DEFINE( , , page_fault,
> write); #include 
>  #endif
>  #include 
> +#include 
>  #include 
>  
>  #ifdef KDTRACE_HOOKS
> @@ -338,14 +339,14 @@ trap(struct trapframe *frame)
>   ucode = SEGV_ACCERR;
>   } else {
>   signo = SIGBUS;
> - ucode = BUS_PAGE_FAULT;
> + ucode = T_PAGEFLT;
>   }
>   } else if (prot_fault_translation == 1) {
>   /*
>* Always compat mode.
>*/
>   signo = SIGBUS;
> - ucode = BUS_PAGE_FAULT;
> + ucode = T_PAGEFLT;
>   } else {
>   /*
>* Always SIGSEGV mode.
> 
> Modified: head/sys/amd64/ia32/ia32_signal.c
> ==
> --- head/sys/amd64/ia32/ia32_signal.c Tue Mar 27 20:54:57 2018
> (r331649) +++ head/sys/amd64/ia32/ia32_signal.c   Tue Mar 27 20:57:51
> 2018  (r331650) @@ -82,6 +82,7 @@ __FBSDID("$FreeBSD$");
>  #include 
>  #include 
>  #include 
> +#include 
>  
>  #ifdef COMPAT_FREEBSD4
>  static void freebsd4_ia32_sendsig(sig_t, ksiginfo_t *, sigset_t *);
> 
> Modified: head/sys/amd64/linux/linux_sysvec.c
> ==
> --- head/sys/amd64/linux/linux_sysvec.c   Tue Mar 27 20:54:57
> 2018  (r331649) +++ head/sys/amd64/linux/linux_sysvec.c   Tue Mar
> 27 20:57:51 2018  (r331650) @@ -72,6 +72,7 @@ __FBSDID("$FreeBSD$");
>  #include 
>  #include 
>  #include 
> +#include 
>  
>  #include 
>  #include 
> 
> Modified: head/sys/amd64/linux32/linux32_sysvec.c
> ==
> --- head/sys/amd64/linux32/linux32_sysvec.c   Tue Mar 27 20:54:57
> 2018  (r331649) +++ head/sys/amd64/linux32/linux32_sysvec.c   Tue
> Mar 27 20:57:51 2018  (r331650) @@ -75,6 +75,7 @@ __FBSDID("$FreeBSD$");
>  #include 
>  #include 
>  #include 
> +#include 
>  
>  #include 
>  #include 
> 
> Modified: head/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c
> ==
> --- head/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c
> Tue Mar 27 20:54:57 2018  (r331649) +++
> head/sys/cddl/contrib/opensolaris/uts/intel/dtrace/fasttrap_isa.c Tue
> Mar 27 20:57:51 2018  (r331650) @@ -52,6 +52,7 @@ #include
>  #include 
>  #include 
> +#include 
>  #endif
>  #include 
>  #ifdef illumos
> 
> Modified: head/sys/cddl/dev/dtrace/amd64/dtrace_subr.c
> ==
> --- head/sys/cddl/dev/dtrace/amd64/dtrace_subr.c  Tue Mar 27 20:54:57
> 2018  (r331649) +++ head/sys/cddl/dev/dtrace/amd64/dtrace_subr.c
> Tue Mar 27 20:57:51 2018  (r331650) @@ -44,6 +44,7 @@
>  #include 
>  #include 
>  #include 
> +#include 
>  #include 
>  
>  extern void dtrace_getnanotime(struct timespec *tsp);
> 
> Modified: head/sys/cddl/dev/dtrace/i386/dtrace_subr.c
> ==
> --- head/sys/cddl/dev/dtrace/i386/dtrace_subr.c   Tue Mar 27 20:54:57
> 2018  (r331649) +++ head/sys/cddl/dev/dtrace/i386/dtrace_subr.c
> Tue Mar 27 20:57:51 2018  (r331650) @@ -45,6 +45,7 @@
>  #include 
>  #include 
>  #include 
> +#include 
>  

Re: svn commit: r331606 - in head/sys: amd64/include i386/include x86/x86 x86/xen

2018-03-27 Thread O. Hartmann
On Tue, 27 Mar 2018 08:15:35 +0200
"O. Hartmann" <ohartm...@walstatt.org> wrote:

> On Tue, 27 Mar 2018 03:37:04 + (UTC)
> Jeff Roberson <j...@freebsd.org> wrote:
> 
> > Author: jeff
> > Date: Tue Mar 27 03:37:04 2018
> > New Revision: 331606
> > URL: https://svnweb.freebsd.org/changeset/base/331606
> > 
> > Log:
> >   Only use CPUs in the domain the device is attached to for default
> >   assignment.  Device drivers are able to override the default assignment
> >   if they bind directly.  There are severe performance penalties for
> >   handling interrupts on remote CPUs and this should only be done in
> >   very controlled circumstances.
> >   
> >   Reviewed by:  jhb, kib
> >   Tested by:pho (earlier version)
> >   Sponsored by: Netflix, Dell/EMC Isilon
> >   Differential Revision:https://reviews.freebsd.org/D14838
> > 
> > Modified:
> >   head/sys/amd64/include/intr_machdep.h
> >   head/sys/i386/include/intr_machdep.h
> >   head/sys/x86/x86/intr_machdep.c
> >   head/sys/x86/x86/io_apic.c
> >   head/sys/x86/x86/msi.c
> >   head/sys/x86/x86/nexus.c
> >   head/sys/x86/xen/xen_intr.c
> > 
> > Modified: head/sys/amd64/include/intr_machdep.h
> > ==
> > --- head/sys/amd64/include/intr_machdep.h   Tue Mar 27 03:27:02
> > 2018(r331605) +++ head/sys/amd64/include/intr_machdep.h Tue
> > Mar 27 03:37:04 2018(r331606) @@ -132,6 +132,7 @@ struct intsrc {
> > u_long *is_straycount;
> > u_int is_index;
> > u_int is_handlers;
> > +   u_int is_domain;
> > u_int is_cpu;
> >  };
> >  
> > @@ -168,7 +169,7 @@ voidintr_add_cpu(u_int cpu);
> >  #endif
> >  intintr_add_handler(const char *name, int vector, driver_filter_t
> > filter, driver_intr_t handler, void *arg, enum intr_type flags, 
> > -void **cookiep);
> > +void **cookiep, int domain);
> >  #ifdef SMP
> >  intintr_bind(u_int vector, u_char cpu);
> >  #endif
> > @@ -176,7 +177,7 @@ int intr_config_intr(int vector, enum
> > intr_trigger tri enum intr_polarity pol);
> >  intintr_describe(u_int vector, void *ih, const char *descr);
> >  void   intr_execute_handlers(struct intsrc *isrc, struct trapframe
> > *frame); -u_int intr_next_cpu(void);
> > +u_int  intr_next_cpu(int domain);
> >  struct intsrc *intr_lookup_source(int vector);
> >  intintr_register_pic(struct pic *pic);
> >  intintr_register_source(struct intsrc *isrc);
> > 
> > Modified: head/sys/i386/include/intr_machdep.h
> > ==
> > --- head/sys/i386/include/intr_machdep.hTue Mar 27 03:27:02
> > 2018(r331605) +++ head/sys/i386/include/intr_machdep.h  Tue
> > Mar 27 03:37:04 2018(r331606) @@ -132,6 +132,7 @@ struct intsrc {
> > u_long *is_straycount;
> > u_int is_index;
> > u_int is_handlers;
> > +   u_int is_domain;
> > u_int is_cpu;
> >  };
> >  
> > @@ -158,7 +159,8 @@ voidelcr_write_trigger(u_int irq, enum
> > intr_trigger t void intr_add_cpu(u_int cpu);
> >  #endif
> >  intintr_add_handler(const char *name, int vector, driver_filter_t
> > filter,
> > -driver_intr_t handler, void *arg, enum intr_type flags, void
> > **cookiep);
> > +driver_intr_t handler, void *arg, enum intr_type flags, void **cookiep,
> > +int domain);
> >  #ifdef SMP
> >  intintr_bind(u_int vector, u_char cpu);
> >  #endif
> > @@ -166,7 +168,7 @@ int intr_config_intr(int vector, enum
> > intr_trigger tri enum intr_polarity pol);
> >  intintr_describe(u_int vector, void *ih, const char *descr);
> >  void   intr_execute_handlers(struct intsrc *isrc, struct trapframe
> > *frame); -u_int intr_next_cpu(void);
> > +u_int  intr_next_cpu(int domain);
> >  struct intsrc *intr_lookup_source(int vector);
> >  intintr_register_pic(struct pic *pic);
> >  intintr_register_source(struct intsrc *isrc);
> > 
> > Modified: head/sys/x86/x86/intr_machdep.c
> > ==
> > --- head/sys/x86/x86/intr_machdep.c Tue Mar 27 03:27:02 2018
> > (r331605) +++ head/sys/x86/x86/intr_machdep.c   Tue Mar 27 03:37:04
> > 2018(r331606) @@ -7

Re: svn commit: r331606 - in head/sys: amd64/include i386/include x86/x86 x86/xen

2018-03-27 Thread O. Hartmann
On Tue, 27 Mar 2018 03:37:04 + (UTC)
Jeff Roberson  wrote:

> Author: jeff
> Date: Tue Mar 27 03:37:04 2018
> New Revision: 331606
> URL: https://svnweb.freebsd.org/changeset/base/331606
> 
> Log:
>   Only use CPUs in the domain the device is attached to for default
>   assignment.  Device drivers are able to override the default assignment
>   if they bind directly.  There are severe performance penalties for
>   handling interrupts on remote CPUs and this should only be done in
>   very controlled circumstances.
>   
>   Reviewed by:jhb, kib
>   Tested by:  pho (earlier version)
>   Sponsored by:   Netflix, Dell/EMC Isilon
>   Differential Revision:  https://reviews.freebsd.org/D14838
> 
> Modified:
>   head/sys/amd64/include/intr_machdep.h
>   head/sys/i386/include/intr_machdep.h
>   head/sys/x86/x86/intr_machdep.c
>   head/sys/x86/x86/io_apic.c
>   head/sys/x86/x86/msi.c
>   head/sys/x86/x86/nexus.c
>   head/sys/x86/xen/xen_intr.c
> 
> Modified: head/sys/amd64/include/intr_machdep.h
> ==
> --- head/sys/amd64/include/intr_machdep.h Tue Mar 27 03:27:02
> 2018  (r331605) +++ head/sys/amd64/include/intr_machdep.h Tue
> Mar 27 03:37:04 2018  (r331606) @@ -132,6 +132,7 @@ struct intsrc {
>   u_long *is_straycount;
>   u_int is_index;
>   u_int is_handlers;
> + u_int is_domain;
>   u_int is_cpu;
>  };
>  
> @@ -168,7 +169,7 @@ void  intr_add_cpu(u_int cpu);
>  #endif
>  int  intr_add_handler(const char *name, int vector, driver_filter_t
> filter, driver_intr_t handler, void *arg, enum intr_type flags, 
> -  void **cookiep);
> +  void **cookiep, int domain);
>  #ifdef SMP
>  int  intr_bind(u_int vector, u_char cpu);
>  #endif
> @@ -176,7 +177,7 @@ int   intr_config_intr(int vector, enum intr_trigger
> tri enum intr_polarity pol);
>  int  intr_describe(u_int vector, void *ih, const char *descr);
>  void intr_execute_handlers(struct intsrc *isrc, struct trapframe
> *frame); -u_int   intr_next_cpu(void);
> +u_intintr_next_cpu(int domain);
>  struct intsrc *intr_lookup_source(int vector);
>  int  intr_register_pic(struct pic *pic);
>  int  intr_register_source(struct intsrc *isrc);
> 
> Modified: head/sys/i386/include/intr_machdep.h
> ==
> --- head/sys/i386/include/intr_machdep.h  Tue Mar 27 03:27:02
> 2018  (r331605) +++ head/sys/i386/include/intr_machdep.h  Tue Mar
> 27 03:37:04 2018  (r331606) @@ -132,6 +132,7 @@ struct intsrc {
>   u_long *is_straycount;
>   u_int is_index;
>   u_int is_handlers;
> + u_int is_domain;
>   u_int is_cpu;
>  };
>  
> @@ -158,7 +159,8 @@ void  elcr_write_trigger(u_int irq, enum
> intr_trigger t void   intr_add_cpu(u_int cpu);
>  #endif
>  int  intr_add_handler(const char *name, int vector, driver_filter_t
> filter,
> -driver_intr_t handler, void *arg, enum intr_type flags, void **cookiep);
> +driver_intr_t handler, void *arg, enum intr_type flags, void **cookiep,
> +int domain);
>  #ifdef SMP
>  int  intr_bind(u_int vector, u_char cpu);
>  #endif
> @@ -166,7 +168,7 @@ int   intr_config_intr(int vector, enum intr_trigger
> tri enum intr_polarity pol);
>  int  intr_describe(u_int vector, void *ih, const char *descr);
>  void intr_execute_handlers(struct intsrc *isrc, struct trapframe
> *frame); -u_int   intr_next_cpu(void);
> +u_intintr_next_cpu(int domain);
>  struct intsrc *intr_lookup_source(int vector);
>  int  intr_register_pic(struct pic *pic);
>  int  intr_register_source(struct intsrc *isrc);
> 
> Modified: head/sys/x86/x86/intr_machdep.c
> ==
> --- head/sys/x86/x86/intr_machdep.c   Tue Mar 27 03:27:02 2018
> (r331605) +++ head/sys/x86/x86/intr_machdep.c Tue Mar 27 03:37:04
> 2018  (r331606) @@ -71,6 +71,8 @@
>  #include 
>  #endif
>  
> +#include 
> +
>  #define  MAX_STRAY_LOG   5
>  
>  typedef void (*mask_fn)(void *);
> @@ -185,7 +187,8 @@ intr_lookup_source(int vector)
>  
>  int
>  intr_add_handler(const char *name, int vector, driver_filter_t filter,
> -driver_intr_t handler, void *arg, enum intr_type flags, void **cookiep)
> +driver_intr_t handler, void *arg, enum intr_type flags, void **cookiep,
> +int domain)
>  {
>   struct intsrc *isrc;
>   int error;
> @@ -200,6 +203,7 @@ intr_add_handler(const char *name, int vector, driver_
>   intrcnt_updatename(isrc);
>   isrc->is_handlers++;
>   if (isrc->is_handlers == 1) {
> + isrc->is_domain = domain;
>   isrc->is_pic->pic_enable_intr(isrc);
>   isrc->is_pic->pic_enable_source(isrc);
>   }
> @@ -507,14 +511,27 @@ DB_SHOW_COMMAND(irqs, db_show_irqs)
>   */
>  
>  cpuset_t 

Re: svn commit: r331508 - in head: lib/libc/sys share/man/man9 usr.bin/cpuset

2018-03-25 Thread O. Hartmann
lity on SMP
> +systems as well as round-robin and first-touch policies for NUMA
> +systems.
>  .Pp
>  A zone is an extensible collection of items of identical size.
>  The zone allocator keeps track of which items are in use and which
> @@ -209,6 +218,11 @@ The zone is for the
>  subsystem.
>  .It Dv UMA_ZONE_VM
>  The zone is for the VM subsystem.
> +.It Dv UMA_ZONE_NUMA
> +The zone should use a first-touch NUMA policy rather than the round-robin
> +default. Callers that do not free memory on the same domain it is allocated
> +from will cause mixing in per-cpu caches.  See
> +.Xr numa 9 for more details.
>  .El
>  .Pp
>  To allocate an item from a zone, simply call
> @@ -243,12 +257,21 @@ The variations
>  .Fn uma_zalloc_arg
>  and
>  .Fn uma_zfree_arg
> -allow to
> +allow callers to
>  specify an argument for the
>  .Dv ctor
>  and
>  .Dv dtor
>  functions, respectively.
> +The 
> +.Fn uma_zalloc_domain
> +function allows callers to specify a fixed
> +.Xr numa 9 domain to allocate from.  This uses a guaranteed but slow path in
> +the allocator which reduces concurrency.  The 
> +.Fn uma_zfree_domain
> +function should be used to return memory allocated in this fashion.  This
> +function infers the domain from the pointer and does not require it as an
> +argument.
>  .Pp
>  Created zones,
>  which are empty,
> 
> Modified: head/usr.bin/cpuset/cpuset.1
> ==
> --- head/usr.bin/cpuset/cpuset.1  Sat Mar 24 23:26:54 2018
> (r331507)
> +++ head/usr.bin/cpuset/cpuset.1  Sat Mar 24 23:58:44 2018
> (r331508)
> @@ -34,20 +34,24 @@
>  .Sh SYNOPSIS
>  .Nm
>  .Op Fl l Ar cpu-list
> +.Op Fl n Ar policy:domain-list 
>  .Op Fl s Ar setid
>  .Ar cmd ...
>  .Nm
>  .Op Fl l Ar cpu-list
> +.Op Fl n Ar policy:domain-list 
>  .Op Fl s Ar setid
>  .Fl p Ar pid
>  .Nm
>  .Op Fl c
>  .Op Fl l Ar cpu-list
> +.Op Fl n Ar policy:domain-list 
>  .Fl C
>  .Fl p Ar pid
>  .Nm
>  .Op Fl c
>  .Op Fl l Ar cpu-list
> +.Op Fl n Ar policy:domain-list 
>  .Op Fl j Ar jailid | Fl p Ar pid | Fl t Ar tid | Fl s Ar setid | Fl x Ar irq
>  .Nm
>  .Fl g
> @@ -57,8 +61,9 @@
>  The
>  .Nm
>  command can be used to assign processor sets to processes, run commands
> -constrained to a given set or list of processors, and query information
> -about processor binding, sets, and available processors in the system.
> +constrained to a given set or list of processors and memory domains, and 
> query
> +information about processor binding, memory binding and policy, sets, and
> +available processors and memory domains in the system.
>  .Pp
>  .Nm
>  requires a target to modify or query.
> @@ -92,6 +97,15 @@ This last set is the list of all possible CPUs in the 
>  queried using
>  .Fl r .
>  .Pp
> +Most sets include NUMA memory domain and policy information.  This can be
> +inspected with
> +.Fl g
> +and set with
> +.Fl n .
> +This will specify which NUMA domains are visible to the process and
> +affect where anonymous memory and file pages will be stored on first access.
> +Files accessed first by other processes may specify conflicting policy.
> +.Pp
>  When running a command it may join a set specified with
>  .Fl s
>  otherwise a new set is created.
> @@ -110,7 +124,8 @@ Create a new cpuset and assign the target process to t
>  The requested operation should reference the cpuset available via the
>  target specifier.
>  .It Fl d Ar domain
> -Specifies a NUMA domain id as the target of the operation.
> +Specifies a NUMA domain id as the target of the operation.  This can only
> +be used to query the cpus visible in each numberd domain.
>  .It Fl g
>  Causes
>  .Nm
> @@ -130,6 +145,13 @@ numbers separated by '-' for ranges and commas separat
>  A special list of
>  .Dq all
>  may be specified in which case the list includes all CPUs from the root set.
> +.It Fl n Ar domain-list:policy
> +Specifies a list of domains and allocation policy to apply to a target.  
> Ranges
> +may be specified as in
> +.Fl l .
> +Valid policies include first-touch, ft, round-robin, rr, and prefer.  The 
> prefer
> +policy accepts only a single domain in the set.  The parent of the set is
> +consulted if the preferred domain is unavailable.
>  .It Fl p Ar pid
>  Specifies a pid as the target of the operation.
>  .It Fl s Ar setid
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"


A buildkernel fails with:

[...]
--- all_subdir_lib/libc ---
make[4]: make[4]: don't know how to make cpuset_getdomain.2. Stop

make[4]: stopped in /usr/src/lib/libc


-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgp5R4_mnV40O.pgp
Description: OpenPGP digital signature


Re: svn commit: r331238 - head/sys/cam/nvme

2018-03-19 Thread O. Hartmann
On Tue, 20 Mar 2018 03:37:09 + (UTC)
Warner Losh  wrote:

> Author: imp
> Date: Tue Mar 20 03:37:09 2018
> New Revision: 331238
> URL: https://svnweb.freebsd.org/changeset/base/331238
> 
> Log:
>   Make kern.cam.nda.num_trim tunable to limit the number of BIO_DELETE
>   requests that we'll collapse into one DSM_TRIM. By default it is a
>   256, which is the max that will fit into a 4k page.
>   
>   Sponsored by: Netflix
> 
> Modified:
>   head/sys/cam/nvme/nvme_da.c
> 
> Modified: head/sys/cam/nvme/nvme_da.c
> ==
> --- head/sys/cam/nvme/nvme_da.c   Tue Mar 20 03:37:04 2018
> (r331237) +++ head/sys/cam/nvme/nvme_da.c Tue Mar 20 03:37:09
> 2018  (r331238) @@ -167,19 +167,22 @@ static void
> ndasuspend(void *arg); #define NDA_MAX_TRIM_ENTRIES 256   /* Number of
> DSM trims to use, max 256 */ #endif
>  
> +static SYSCTL_NODE(_kern_cam, OID_AUTO, nda, CTLFLAG_RD, 0,
> +"CAM Direct Access Disk driver");
> +
>  //static int nda_retry_count = NDA_DEFAULT_RETRY;
>  static int nda_send_ordered = NDA_DEFAULT_SEND_ORDERED;
>  static int nda_default_timeout = NDA_DEFAULT_TIMEOUT;
>  static int nda_max_trim_entries = NDA_MAX_TRIM_ENTRIES;
> +SYSCTL_INT(_kern_cam_nda, OID_AUTO, max_trim, CTLFLAG_RDTUN,
> +_max_trim_entries, NDA_MAX_TRIM_ENTRIES,
> +"Maximum number of BIO_DELETE to send down as a DSM TRIM.");
>  
>  /*
>   * All NVMe media is non-rotational, so all nvme device instances
>   * share this to implement the sysctl.
>   */
>  static int nda_rotating_media = 0;
> -
> -static SYSCTL_NODE(_kern_cam, OID_AUTO, nda, CTLFLAG_RD, 0,
> -"CAM Direct Access Disk driver");
>  
>  static struct periph_driver ndadriver =
>  {
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

Buildkernel on CURRENT fails with the error shown below sinde this commit:

[...]
--- nvme_da.o ---
/usr/src/sys/cam/nvme/nvme_da.c:221:72: error: too few arguments provided to
function-like macro invocation KASSERT(num_ranges * sizeof(struct
nvme_dsm_range) < NVME_MAX_DSM_TRIM); ^
/usr/src/sys/sys/systm.h:99:9: note: macro 'KASSERT' defined here
#define KASSERT(exp,msg) do { \
^
/usr/src/sys/cam/nvme/nvme_da.c:221:2: error: use of undeclared identifier
'KASSERT' KASSERT(num_ranges * sizeof(struct nvme_dsm_range) <
NVME_MAX_DSM_TRIM); ^
2 errors generated.
*** [nvme_da.o] Error code 1
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r331083 - in head: lib/libufs sbin/dump sbin/fsck_ffs sbin/fsdb sbin/newfs sbin/quotacheck sbin/restore sbin/tunefs stand/libsa sys/fs/ext2fs sys/fs/nandfs sys/ufs/ffs sys/ufs/ufs usr.

2018-03-17 Thread O. Hartmann
 link_len = node->inode->i_size;
> 
> Modified: head/stand/libsa/ufs.c
> ==
> --- head/stand/libsa/ufs.cSat Mar 17 01:40:09 2018(r331082)
> +++ head/stand/libsa/ufs.cSat Mar 17 01:48:27 2018(r331083)
> @@ -557,7 +557,7 @@ ufs_open(upath, f)
>   /*
>* Check that current node is a directory.
>*/
> - if ((DIP(fp, di_mode) & IFMT) != IFDIR) {
> + if ((DIP(fp, di_mode) & UFS_IFMT) != UFS_IFDIR) {
>   rc = ENOTDIR;
>   goto out;
>   }
> @@ -599,7 +599,7 @@ ufs_open(upath, f)
>   /*
>* Check for symbolic link.
>*/
> - if ((DIP(fp, di_mode) & IFMT) == IFLNK) {
> + if ((DIP(fp, di_mode) & UFS_IFMT) == UFS_IFLNK) {
>   int link_len = DIP(fp, di_size);
>   int len;
>  
> 
> Modified: head/sys/fs/ext2fs/ext2_alloc.c
> ==
> --- head/sys/fs/ext2fs/ext2_alloc.c   Sat Mar 17 01:40:09 2018
> (r331082)
> +++ head/sys/fs/ext2fs/ext2_alloc.c   Sat Mar 17 01:48:27 2018
> (r331083)
> @@ -393,7 +393,7 @@ ext2_valloc(struct vnode *pvp, int mode, struct ucred 
>* ext2_dirpref else obtain it using ino_to_cg. The preferred inode is
>* always the next inode.
>*/
> - if ((mode & IFMT) == IFDIR) {
> + if ((mode & EXT2_IFMT) == EXT2_IFDIR) {
>   cg = ext2_dirpref(pip);
>   if (fs->e2fs_contigdirs[cg] < 255)
>   fs->e2fs_contigdirs[cg]++;
> @@ -1290,7 +1290,7 @@ gotit:
>   e2fs_gd_get_i_unused(>e2fs_gd[cg]) - 1);
>   fs->e2fs->e2fs_ficount--;
>   fs->e2fs_fmod = 1;
> - if ((mode & IFMT) == IFDIR) {
> + if ((mode & EXT2_IFMT) == EXT2_IFDIR) {
>   e2fs_gd_set_ndirs(>e2fs_gd[cg],
>   e2fs_gd_get_ndirs(>e2fs_gd[cg]) + 1);
>   fs->e2fs_total_dir++;
> @@ -1395,7 +1395,7 @@ ext2_vfree(struct vnode *pvp, ino_t ino, int mode)
>   EXT2_HAS_RO_COMPAT_FEATURE(fs, EXT2F_ROCOMPAT_METADATA_CKSUM))
>   e2fs_gd_set_i_unused(>e2fs_gd[cg],
>   e2fs_gd_get_i_unused(>e2fs_gd[cg]) + 1);
> - if ((mode & IFMT) == IFDIR) {
> + if ((mode & EXT2_IFMT) == EXT2_IFDIR) {
>   e2fs_gd_set_ndirs(>e2fs_gd[cg],
>   e2fs_gd_get_ndirs(>e2fs_gd[cg]) - 1);
>   fs->e2fs_total_dir--;
> 
> Modified: head/sys/fs/ext2fs/ext2_dinode.h
> ==
> --- head/sys/fs/ext2fs/ext2_dinode.h  Sat Mar 17 01:40:09 2018
> (r331082)
> +++ head/sys/fs/ext2fs/ext2_dinode.h  Sat Mar 17 01:48:27 2018
> (r331083)
> @@ -105,7 +105,7 @@
>   * Structure of an inode on the disk
>   */
>  struct ext2fs_dinode {
> - uint16_te2di_mode;  /*   0: IFMT, permissions; see below. */
> + uint16_te2di_mode;  /*   0: EXT2_IFMT, permissions; below.*/
>   uint16_te2di_uid;   /*   2: Owner UID */
>   uint32_te2di_size;  /*   4: Size (in bytes) */
>   uint32_te2di_atime; /*   8: Access time */
> 
> Modified: head/sys/fs/ext2fs/ext2_lookup.c
> ==
> --- head/sys/fs/ext2fs/ext2_lookup.c  Sat Mar 17 01:40:09 2018
> (r331082)
> +++ head/sys/fs/ext2fs/ext2_lookup.c  Sat Mar 17 01:48:27 2018
> (r331083)
> @@ -591,7 +591,7 @@ found:
>* may not delete it (unless she's root). This
>* implements append-only directories.
>*/
> - if ((dp->i_mode & ISVTX) &&
> + if ((dp->i_mode & EXT2_ISVTX) &&
>   cred->cr_uid

Re: svn commit: r330884 - in head/sys: dev/cxgbe dev/cxgbe/firmware dev/cxgbe/tom modules/cxgbe/tom

2018-03-14 Thread O. Hartmann
On Wed, 14 Mar 2018 06:25:10 +0100
"O. Hartmann" <ohartm...@walstatt.org> wrote:

> On Tue, 13 Mar 2018 23:05:51 + (UTC)
> John Baldwin <j...@freebsd.org> wrote:
> 
> > Author: jhb
> > Date: Tue Mar 13 23:05:51 2018
> > New Revision: 330884
> > URL: https://svnweb.freebsd.org/changeset/base/330884
> > 
> > Log:
> >   Support for TLS offload of TOE connections on T6 adapters.
> >   
> >   The TOE engine in Chelsio T6 adapters supports offloading of TLS
> >   encryption and TCP segmentation for offloaded connections.  Sockets
> >   using TLS are required to use a set of custom socket options to upload
> >   RX and TX keys to the NIC and to enable RX processing.  Currently
> >   these socket options are implemented as TCP options in the vendor
> >   specific range.  A patched OpenSSL library will be made available in a
> >   port / package for use with the TLS TOE support.
> >   
> >   TOE sockets can either offload both transmit and reception of TLS
> >   records or just transmit.  TLS offload (both RX and TX) is enabled by
> >   setting the dev.t6nex..tls sysctl to 1 and requires TOE to be
> >   enabled on the relevant interface.  Transmit offload can be used on
> >   any "normal" or TLS TOE socket by using the custom socket option to
> >   program a transmit key.  This permits most TOE sockets to
> >   transparently offload TLS when applications use a patched SSL library
> >   (e.g. using LD_LIBRARY_PATH to request use of a patched OpenSSL
> >   library).  Receive offload can only be used with TOE sockets using the
> >   TLS mode.  The dev.t6nex.0.toe.tls_rx_ports sysctl can be set to a
> >   list of TCP port numbers.  Any connection with either a local or
> >   remote port number in that list will be created as a TLS socket rather
> >   than a plain TOE socket.  Note that although this sysctl accepts an
> >   arbitrary list of port numbers, the sysctl(8) tool is only able to set
> >   sysctl nodes to a single value.  A TLS socket will hang without
> >   receiving data if used by an application that is not using a patched
> >   SSL library.  Thus, the tls_rx_ports node should be used with care.
> >   For a server mostly concerned with offloading TLS transmit, this node
> >   is not needed as plain TOE sockets will fall back to software crypto
> >   when using an unpatched SSL library.
> >   
> >   New per-interface statistics nodes are added giving counts of TLS
> >   packets and payload bytes (payload bytes do not include TLS headers or
> >   authentication tags/MACs) offloaded via the TOE engine, e.g.:
> >   
> >   dev.cc.0.stats.rx_tls_octets: 149
> >   dev.cc.0.stats.rx_tls_records: 13
> >   dev.cc.0.stats.tx_tls_octets: 26501823
> >   dev.cc.0.stats.tx_tls_records: 1620
> >   
> >   TLS transmit work requests are constructed by a new variant of
> >   t4_push_frames() called t4_push_tls_records() in tom/t4_tls.c.
> >   
> >   TLS transmit work requests require a buffer containing IVs.  If the
> >   IVs are too large to fit into the work request, a separate buffer is
> >   allocated when constructing a work request.  This buffer is associated
> >   with the transmit descriptor and freed when the descriptor is ACKed by
> >   the adapter.
> >   
> >   Received TLS frames use two new CPL messages.  The first message is a
> >   CPL_TLS_DATA containing the decryped payload of a single TLS record.
> >   The handler places the mbuf containing the received payload on an
> >   mbufq in the TOE pcb.  The second message is a CPL_RX_TLS_CMP message
> >   which includes a copy of the TLS header and indicates if there were
> >   any errors.  The handler for this message places the TLS header into
> >   the socket buffer followed by the saved mbuf with the payload data.
> >   Both of these handlers are contained in tom/t4_tls.c.
> >   
> >   A few routines were exposed from t4_cpl_io.c for use by t4_tls.c
> >   including send_rx_credits(), a new send_rx_modulate(), and
> >   t4_close_conn().
> >   
> >   TLS keys for both transmit and receive are stored in onboard memory
> >   in the NIC in the "TLS keys" memory region.
> >   
> >   In some cases a TLS socket can hang with pending data available in the
> >   NIC that is not delivered to the host.  As a workaround, TLS sockets
> >   are more aggressive about sending CPL_RX_DATA_ACK messages anytime that
> >   any data is read from a TLS socket.  In addition, a fallback timer will
> >   periodically send CPL_RX_DATA_ACK messages to the NIC for connections
>

Re: svn commit: r330884 - in head/sys: dev/cxgbe dev/cxgbe/firmware dev/cxgbe/tom modules/cxgbe/tom

2018-03-13 Thread O. Hartmann
On Tue, 13 Mar 2018 23:05:51 + (UTC)
John Baldwin  wrote:

> Author: jhb
> Date: Tue Mar 13 23:05:51 2018
> New Revision: 330884
> URL: https://svnweb.freebsd.org/changeset/base/330884
> 
> Log:
>   Support for TLS offload of TOE connections on T6 adapters.
>   
>   The TOE engine in Chelsio T6 adapters supports offloading of TLS
>   encryption and TCP segmentation for offloaded connections.  Sockets
>   using TLS are required to use a set of custom socket options to upload
>   RX and TX keys to the NIC and to enable RX processing.  Currently
>   these socket options are implemented as TCP options in the vendor
>   specific range.  A patched OpenSSL library will be made available in a
>   port / package for use with the TLS TOE support.
>   
>   TOE sockets can either offload both transmit and reception of TLS
>   records or just transmit.  TLS offload (both RX and TX) is enabled by
>   setting the dev.t6nex..tls sysctl to 1 and requires TOE to be
>   enabled on the relevant interface.  Transmit offload can be used on
>   any "normal" or TLS TOE socket by using the custom socket option to
>   program a transmit key.  This permits most TOE sockets to
>   transparently offload TLS when applications use a patched SSL library
>   (e.g. using LD_LIBRARY_PATH to request use of a patched OpenSSL
>   library).  Receive offload can only be used with TOE sockets using the
>   TLS mode.  The dev.t6nex.0.toe.tls_rx_ports sysctl can be set to a
>   list of TCP port numbers.  Any connection with either a local or
>   remote port number in that list will be created as a TLS socket rather
>   than a plain TOE socket.  Note that although this sysctl accepts an
>   arbitrary list of port numbers, the sysctl(8) tool is only able to set
>   sysctl nodes to a single value.  A TLS socket will hang without
>   receiving data if used by an application that is not using a patched
>   SSL library.  Thus, the tls_rx_ports node should be used with care.
>   For a server mostly concerned with offloading TLS transmit, this node
>   is not needed as plain TOE sockets will fall back to software crypto
>   when using an unpatched SSL library.
>   
>   New per-interface statistics nodes are added giving counts of TLS
>   packets and payload bytes (payload bytes do not include TLS headers or
>   authentication tags/MACs) offloaded via the TOE engine, e.g.:
>   
>   dev.cc.0.stats.rx_tls_octets: 149
>   dev.cc.0.stats.rx_tls_records: 13
>   dev.cc.0.stats.tx_tls_octets: 26501823
>   dev.cc.0.stats.tx_tls_records: 1620
>   
>   TLS transmit work requests are constructed by a new variant of
>   t4_push_frames() called t4_push_tls_records() in tom/t4_tls.c.
>   
>   TLS transmit work requests require a buffer containing IVs.  If the
>   IVs are too large to fit into the work request, a separate buffer is
>   allocated when constructing a work request.  This buffer is associated
>   with the transmit descriptor and freed when the descriptor is ACKed by
>   the adapter.
>   
>   Received TLS frames use two new CPL messages.  The first message is a
>   CPL_TLS_DATA containing the decryped payload of a single TLS record.
>   The handler places the mbuf containing the received payload on an
>   mbufq in the TOE pcb.  The second message is a CPL_RX_TLS_CMP message
>   which includes a copy of the TLS header and indicates if there were
>   any errors.  The handler for this message places the TLS header into
>   the socket buffer followed by the saved mbuf with the payload data.
>   Both of these handlers are contained in tom/t4_tls.c.
>   
>   A few routines were exposed from t4_cpl_io.c for use by t4_tls.c
>   including send_rx_credits(), a new send_rx_modulate(), and
>   t4_close_conn().
>   
>   TLS keys for both transmit and receive are stored in onboard memory
>   in the NIC in the "TLS keys" memory region.
>   
>   In some cases a TLS socket can hang with pending data available in the
>   NIC that is not delivered to the host.  As a workaround, TLS sockets
>   are more aggressive about sending CPL_RX_DATA_ACK messages anytime that
>   any data is read from a TLS socket.  In addition, a fallback timer will
>   periodically send CPL_RX_DATA_ACK messages to the NIC for connections
>   that are still in the handshake phase.  Once the connection has
>   finished the handshake and programmed RX keys via the socket option,
>   the timer is stopped.
>   
>   A new function select_ulp_mode() is used to determine what sub-mode a
>   given TOE socket should use (plain TOE, DDP, or TLS).  The existing
>   set_tcpddp_ulp_mode() function has been renamed to set_ulp_mode() and
>   handles initialization of TLS-specific state when necessary in
>   addition to DDP-specific state.
>   
>   Since TLS sockets do not receive individual TCP segments but always
>   receive full TLS records, they can receive more data than is available
>   in the current window (e.g. if a 16k TLS record is received but the
>   socket buffer is itself 16k).  To 

Re: svn commit: r330264 - in head: lib/libufs stand/libsa sys/geom sys/geom/journal sys/geom/label sys/ufs/ffs

2018-03-01 Thread O. Hartmann
On Fri, 2 Mar 2018 04:34:53 + (UTC)
Kirk McKusick  wrote:

> Author: mckusick
> Date: Fri Mar  2 04:34:53 2018
> New Revision: 330264
> URL: https://svnweb.freebsd.org/changeset/base/330264
> 
> Log:
>   This change is some refactoring of Mark Johnston's changes in r329375
>   to fix the memory leak that I introduced in r328426. Instead of
>   trying to clear up the possible memory leak in all the clients, I
>   ensure that it gets cleaned up in the source (e.g., ffs_sbget ensures
>   that memory is always freed if it returns an error).
>   
>   The original change in r328426 was a bit sparse in its description.
>   So I am expanding on its description here (thanks cem@ and rgrimes@
>   for your encouragement for my longer commit messages).
>   
>   In preparation for adding check hashing to superblocks, r328426 is
>   a refactoring of the code to get the reading/writing of the superblock
>   into one place. Unlike the cylinder group reading/writing which
>   ends up in two places (ffs_getcg/ffs_geom_strategy in the kernel
>   and cgget/cgput in libufs), I have the core superblock functions
>   just in the kernel (ffs_sbfetch/ffs_sbput in ffs_subr.c which is
>   already imported into utilities like fsck_ffs as well as libufs to
>   implement sbget/sbput). The ffs_sbfetch and ffs_sbput functions
>   take a function pointer to do the actual I/O for which there are
>   four variants:
>   
>   ffs_use_bread / ffs_use_bwrite for the in-kernel filesystem
>   
>   g_use_g_read_data / g_use_g_write_data for kernel geom clients
>   
>   ufs_use_sa_read for the standalone code (stand/libsa/ufs.c
>   but not stand/libsa/ufsread.c which is size constrained)
>   
>   use_pread / use_pwrite for libufs
>   
>   Uses of these interfaces are in the UFS filesystem, geoms journal &
>   label, libsa changes, and libufs. They also permeate out into the
>   filesystem utilities fsck_ffs, newfs, growfs, clri, dump, quotacheck,
>   fsirand, fstyp, and quot. Some of these utilities should probably be
>   converted to directly use libufs (like dumpfs was for example), but
>   there does not seem to be much win in doing so.
>   
>   Tested by: Peter Holm (pho@)
> 
> Modified:
>   head/lib/libufs/sblock.c
>   head/stand/libsa/ufs.c
>   head/sys/geom/geom_io.c
>   head/sys/geom/journal/g_journal_ufs.c
>   head/sys/geom/label/g_label_ufs.c
>   head/sys/ufs/ffs/ffs_subr.c
>   head/sys/ufs/ffs/ffs_vfsops.c
> 
> Modified: head/lib/libufs/sblock.c
> ==
> --- head/lib/libufs/sblock.c  Fri Mar  2 03:05:36 2018(r330263)
> +++ head/lib/libufs/sblock.c  Fri Mar  2 04:34:53 2018(r330264)
> @@ -150,7 +150,6 @@ use_pread(void *devfd, off_t loc, void **bufp, int siz
>   int fd;
>  
>   fd = *(int *)devfd;
> - free(*bufp);
>   if ((*bufp = malloc(size)) == NULL)
>   return (ENOSPC);
>   if (pread(fd, *bufp, size, loc) != size)
> 
> Modified: head/stand/libsa/ufs.c
> ==
> --- head/stand/libsa/ufs.cFri Mar  2 03:05:36 2018(r330263)
> +++ head/stand/libsa/ufs.cFri Mar  2 04:34:53 2018(r330264)
> @@ -518,7 +518,7 @@ ufs_open(upath, f)
>  
>   /* read super block */
>   twiddle(1);
> - if ((rc = ffs_sbget(f, , -1, 0, ufs_use_sa_read)) != 0)
> + if ((rc = ffs_sbget(f, , -1, "stand", ufs_use_sa_read)) != 0)
>   goto out;
>   fp->f_fs = fs;
>   /*
> @@ -688,7 +688,6 @@ ufs_use_sa_read(void *devfd, off_t loc, void **bufp, i
>   int error;
>  
>   f = (struct open_file *)devfd;
> - free(*bufp);
>   if ((*bufp = malloc(size)) == NULL)
>   return (ENOSPC);
>   error = (f->f_dev->dv_strategy)(f->f_devdata, F_READ, loc /
> DEV_BSIZE,
> 
> Modified: head/sys/geom/geom_io.c
> ==
> --- head/sys/geom/geom_io.c   Fri Mar  2 03:05:36 2018(r330263)
> +++ head/sys/geom/geom_io.c   Fri Mar  2 04:34:53 2018(r330264)
> @@ -957,6 +957,9 @@ g_use_g_read_data(void *devfd, off_t loc, void **bufp,
>  {
>   struct g_consumer *cp;
>  
> + KASSERT(*bufp == NULL,
> + ("g_use_g_read_data: non-NULL *bufp %p\n", *bufp));
> +
>   cp = (struct g_consumer *)devfd;
>   /*
>* Take care not to issue an invalid I/O request. The offset of
> @@ -966,8 +969,6 @@ g_use_g_read_data(void *devfd, off_t loc, void **bufp,
>*/
>   if (loc % cp->provider->sectorsize != 0)
>   return (ENOENT);
> - if (*bufp != NULL)
> - g_free(*bufp);
>   *bufp = g_read_data(cp, loc, size, NULL);
>   if (*bufp == NULL)
>   return (ENOENT);
> 
> Modified: head/sys/geom/journal/g_journal_ufs.c
> ==
> --- 

Re: svn commit: r329814 - head/sys/cam

2018-02-21 Thread O. Hartmann
On Thu, 22 Feb 2018 05:43:50 + (UTC)
Warner Losh  wrote:

> Author: imp
> Date: Thu Feb 22 05:43:50 2018
> New Revision: 329814
> URL: https://svnweb.freebsd.org/changeset/base/329814
> 
> Log:
>   Note when we tick.
>   
>   To help implement a policy of 'queue all trims until next I/O sched
>   tick' policy to help coalesce them, note when we tick so we can do
>   something special on the first call after the tick to get more work.
>   
>   Sponsored by: Netflix
> 
> Modified:
>   head/sys/cam/cam_iosched.c
> 
> Modified: head/sys/cam/cam_iosched.c
> ==
> --- head/sys/cam/cam_iosched.cThu Feb 22 05:43:45 2018
> (r329813) +++ head/sys/cam/cam_iosched.c  Thu Feb 22 05:43:50
> 2018  (r329814) @@ -60,6 +60,19 @@ static MALLOC_DEFINE(M_CAMSCHED,
> "CAM I/O Scheduler", "CAM I/O Scheduler buffers");
>  
>  /*
> + * Trim or similar currently pending completion. Should only be set for
> + * those drivers wishing only one Trim active at a time.
> + */
> +#define CAM_IOSCHED_FLAG_TRIM_ACTIVE (1ul << 0)
> + /* Callout active, and needs to be torn down */
> +#define CAM_IOSCHED_FLAG_CALLOUT_ACTIVE (1ul << 1)
> + /* Timer has just ticked */
> +#define CAM_IOSCHED_FLAG_TICK(1ul << 2)
> +
> + /* Periph drivers set these flags to indicate work */
> +#define CAM_IOSCHED_FLAG_WORK_FLAGS  ((0xu) << 16)
> +
> +/*
>   * Default I/O scheduler for FreeBSD. This implementation is just a
> thin-vineer
>   * over the bioq_* interface, with notions of separate calls for normal I/O
> and
>   * for trims.
> @@ -574,6 +587,7 @@ cam_iosched_ticker(void *arg)
>   cam_iosched_limiter_tick(>write_stats);
>   cam_iosched_limiter_tick(>trim_stats);
>  
> + isc->flags |= CAM_IOSCHED_FLAGS_TICK;
>   cam_iosched_schedule(isc, isc->periph);
>  
>   /*
> @@ -701,17 +715,6 @@ cam_iosched_cl_maybe_steer(struct control_loop *clp)
>  }
>  #endif
>  
> -/*
> - * Trim or similar currently pending completion. Should only be set for
> - * those drivers wishing only one Trim active at a time.
> - */
> -#define CAM_IOSCHED_FLAG_TRIM_ACTIVE (1ul << 0)
> - /* Callout active, and needs to be torn down */
> -#define CAM_IOSCHED_FLAG_CALLOUT_ACTIVE (1ul << 1)
> -
> - /* Periph drivers set these flags to indicate work */
> -#define CAM_IOSCHED_FLAG_WORK_FLAGS  ((0xu) << 16)
> -
>  #ifdef CAM_IOSCHED_DYNAMIC
>  static void
>  cam_iosched_io_metric_update(struct cam_iosched_softc *isc,
> @@ -1322,6 +1325,10 @@ struct bio *
>  cam_iosched_next_bio(struct cam_iosched_softc *isc)
>  {
>   struct bio *bp;
> + bool wastick;
> + 
> + wastick = !!(isc->flags & CAM_IOSCHED_FLAGS_TICK);
> + isc->flags &= ~CAM_IOSCHED_FLAGS_TICK;
>  
>   /*
>* See if we have a trim that can be scheduled. We can only send one
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

A recent buildworld/buildkernel failed with this error just right now:

--- cam_iosched.o ---
/usr/src/sys/cam/cam_iosched.c:593:16: error: use of undeclared identifier
'CAM_IOSCHED_FLAGS_TICK' isc->flags |= CAM_IOSCHED_FLAGS_TICK;
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to "svn-src-all-unsubscr...@freebsd.org"


Re: svn commit: r328489 - head/sys/conf

2018-02-05 Thread O. Hartmann
Am Sun, 4 Feb 2018 10:22:31 -0800
Jason Harmening <jason.harmen...@gmail.com> schrieb:

> On 02/04/18 04:33, O. Hartmann wrote:
> > Am Mon, 29 Jan 2018 05:00:22 -0800
> > David Wolfskill <da...@catwhisker.org> schrieb:
> >   
> >> On Mon, Jan 29, 2018 at 02:10:04AM -0800, Jason Harmening wrote:  
> >>>>
> >>>> This happens now if PORTS_MODULE=x11/nvidia-driver is defined in 
> >>>> /etc/src.conf:
> >>>>
> >>>> [...]
> >>>> --- kernel-install ---
> >>>> mkdir -p /boot/kernel
> >>>> install -p -m 555 -o root -g wheel kernel /boot/kernel/
> >>>> --- ports-install ---
> >>>> Variable OBJTOP is recursive.
> >>>>
> >>>> make[8]: stopped  
> >>> ...
> >>>
> >>> David sent me logs of the failing case; thanks David!  
> >>
> >> Happy to help! :-)
> >>  
> >>> The failure happens when buildkernel and installkernel are run
> >>> separately instead of all-up, e.g. 'make kernel'.  The installkernel
> >>> step is leaving MK_AUTO_OBJ=no in the env passed to the port build.  It
> >>> looks like at least one of the install stages of nvidia-driver needs to
> >>> generate temporary output, which leads to confusion when the port isn't
> >>> built as though it's an in-tree component.
> >>>
> >>> Can you guys try out the attached patch?  
> >>
> >> I tried it both on my build machine (which does not use kernel modules
> >> from ports, and thus did not exhibit the problem -- but I thought that
> >> verifying that the patch did not break that case worth checking) and on
> >> my laptop (which did exhibit the problem).
> >>
> >> It worked in both cases with no issues for me.
> >>
> >> Thanks! :-)
> >>
> >> Peace,
> >> david  
> > 
> > The problem still persists!
> > 
> > I'm on CURRENT, FreeBSD 12.0-CURRENT #32: Sun Feb  4 09:41:39 CET 2018 
> > amd64, the
> > source tree is at revision 328839.
> > 
> > 
> > I use WITH_META_MODE=YES in /etc/src.conf. My /etc/make.conf consists of a 
> > .include
> > statement which reels in /usr/local/etc/ports.conf in which I define 
> > everything
> > outside the source tree for ports (in case of the nvidia driver, its 
> > DISTVERSION).
> > This worked before and should work again. Today I checked out a completely
> > fresh /usr/src and gleanced the /usr/obj folder and rebuilt the system - 
> > and get the
> > error again:
> > 
> > [...]  
> > ===> Ports module x11/nvidia-driver (install)  
> > cd ${PORTSDIR:-/usr/ports}/x11/nvidia-driver; env  -u CC  -u CXX  -u CPP  -u
> > MAKESYSPATH MAKEFLAGS="-j 4 -J 15,16 .MAKE.LEVEL.ENV=MAKELEVEL KERNEL=kernel
> > MK_AUTO_OBJ=no  
> ^
> Looks like you haven't applied the patch?  MK_AUTO_OBJ being left set in 
> MAKEFLAGS by installkernel was part of the problem.
> 
> That said, the fix I have up for review is slightly different:
> https://reviews.freebsd.org/D14143
> 
> > TARGET=amd64 TARGET_ARCH=amd64"  SYSDIR=/usr/src/sys
> > PATH=/usr/obj/usr/src/amd64.amd64/tmp/legacy/usr/sbin:/usr/obj/usr/src/amd64.amd64/tmp/legacy/usr/bin:/usr/obj/usr/src/amd64.amd64/tmp/legacy/bin:/usr/obj/usr/src/amd64.amd64/tmp/usr/sbin:/usr/obj/usr/src/amd64.amd64/tmp/usr/bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/bin:/usr/local/sbin
> > SRC_BASE=/usr/src  OSVERSION=1200056
> > WRKDIRPREFIX=/usr/obj/usr/src/amd64.amd64/sys/THOR make -B deinstall 
> > reinstall ===>
> > Deinstalling for nvidia-driver ===>   Deinstalling nvidia-driver-387.34 
> > Updating
> > database digests format: . done Checking integrity... done (0 conflicting)
> > Deinstallation has been requested for the following 1 packages (of 0 
> > packages in the
> > universe):
> > 
> > Installed packages to be REMOVED:
> >  nvidia-driver-387.34
> > 
> > Number of packages to be removed: 1
> > 
> > The operation will free 99 MiB.
> > [1/1] Deinstalling nvidia-driver-387.34...
> > [1/1] Deleting files for nvidia-driver-387.34: .. done  
> > ===>  Staging for nvidia-driver-387.34
> > ===>   nvidia-driver-387.34 depends on file: /usr/local/lib/libGL.so - found
> > ===>   nvidia-driver-387.34 depends on file: 
> > /usr/local/libdata/pkgconfig/x11.pc -
> > found ===>   nvidia-driver-387.34 depends on
> > file: 

Re: svn commit: r328489 - head/sys/conf

2018-02-04 Thread O. Hartmann
Am Mon, 29 Jan 2018 05:00:22 -0800
David Wolfskill <da...@catwhisker.org> schrieb:

> On Mon, Jan 29, 2018 at 02:10:04AM -0800, Jason Harmening wrote:
> > > 
> > > This happens now if PORTS_MODULE=x11/nvidia-driver is defined in 
> > > /etc/src.conf:
> > > 
> > > [...]
> > > --- kernel-install ---
> > > mkdir -p /boot/kernel
> > > install -p -m 555 -o root -g wheel kernel /boot/kernel/
> > > --- ports-install ---
> > > Variable OBJTOP is recursive.
> > > 
> > > make[8]: stopped  
> > ...
> > 
> > David sent me logs of the failing case; thanks David!  
> 
> Happy to help! :-)
> 
> > The failure happens when buildkernel and installkernel are run 
> > separately instead of all-up, e.g. 'make kernel'.  The installkernel 
> > step is leaving MK_AUTO_OBJ=no in the env passed to the port build.  It 
> > looks like at least one of the install stages of nvidia-driver needs to 
> > generate temporary output, which leads to confusion when the port isn't 
> > built as though it's an in-tree component.
> > 
> > Can you guys try out the attached patch?  
> 
> I tried it both on my build machine (which does not use kernel modules
> from ports, and thus did not exhibit the problem -- but I thought that
> verifying that the patch did not break that case worth checking) and on
> my laptop (which did exhibit the problem).
> 
> It worked in both cases with no issues for me.
> 
> Thanks! :-)
> 
> Peace,
> david

The problem still persists!

I'm on CURRENT, FreeBSD 12.0-CURRENT #32: Sun Feb  4 09:41:39 CET 2018 amd64, 
the source
tree is at revision 328839.


I use WITH_META_MODE=YES in /etc/src.conf. My /etc/make.conf consists of a 
.include
statement which reels in /usr/local/etc/ports.conf in which I define everything 
outside
the source tree for ports (in case of the nvidia driver, its DISTVERSION). This 
worked
before and should work again. Today I checked out a completely fresh /usr/src 
and gleanced
the /usr/obj folder and rebuilt the system - and get the error again:

[...]
===> Ports module x11/nvidia-driver (install)
cd ${PORTSDIR:-/usr/ports}/x11/nvidia-driver; env  -u CC  -u CXX  -u CPP  -u 
MAKESYSPATH
MAKEFLAGS="-j 4 -J 15,16 .MAKE.LEVEL.ENV=MAKELEVEL KERNEL=kernel MK_AUTO_OBJ=no
TARGET=amd64 TARGET_ARCH=amd64"  SYSDIR=/usr/src/sys
PATH=/usr/obj/usr/src/amd64.amd64/tmp/legacy/usr/sbin:/usr/obj/usr/src/amd64.amd64/tmp/legacy/usr/bin:/usr/obj/usr/src/amd64.amd64/tmp/legacy/bin:/usr/obj/usr/src/amd64.amd64/tmp/usr/sbin:/usr/obj/usr/src/amd64.amd64/tmp/usr/bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/bin:/usr/local/sbin
SRC_BASE=/usr/src  OSVERSION=1200056  
WRKDIRPREFIX=/usr/obj/usr/src/amd64.amd64/sys/THOR
make -B deinstall reinstall ===>  Deinstalling for nvidia-driver ===>   
Deinstalling
nvidia-driver-387.34 Updating database digests format: . done Checking 
integrity... done
(0 conflicting) Deinstallation has been requested for the following 1 packages 
(of 0
packages in the universe):

Installed packages to be REMOVED:
nvidia-driver-387.34

Number of packages to be removed: 1

The operation will free 99 MiB.
[1/1] Deinstalling nvidia-driver-387.34...
[1/1] Deleting files for nvidia-driver-387.34: .. done
===>  Staging for nvidia-driver-387.34
===>   nvidia-driver-387.34 depends on file: /usr/local/lib/libGL.so - found
===>   nvidia-driver-387.34 depends on file: 
/usr/local/libdata/pkgconfig/x11.pc - found
===>   nvidia-driver-387.34 depends on file: 
/usr/local/libdata/pkgconfig/xorg-server.pc
- found ===>   nvidia-driver-387.34 depends on file: 
/usr/local/libdata/pkgconfig/xext.pc
- found ===>   Generating temporary packing list
===> src (install)
===> src/nvidia (install)
Variable OBJTOP is recursive.

make[8]: stopped
in 
/usr/obj/usr/src/amd64.amd64/sys/DUMMBOX/usr/ports/x11/nvidia-driver/work/NVIDIA-FreeBSD-x86_64-387.34/src/nvidia
*** Error code 2



Oliver

-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpSWlTPXypuz.pgp
Description: OpenPGP digital signature


Re: svn commit: r328489 - head/sys/conf

2018-01-27 Thread O. Hartmann
Am Sat, 27 Jan 2018 20:13:36 + (UTC)
"Jason A. Harmening" <j...@freebsd.org> schrieb:

> Author: jah
> Date: Sat Jan 27 20:13:36 2018
> New Revision: 328489
> URL: https://svnweb.freebsd.org/changeset/base/328489
> 
> Log:
>   Remove system makefile path directives from env passed to PORTS_MODULES step
>   
>   Previously, MAKESYSPATH as well as '-m' directives in MAKEFLAGS would cause
>   any port rebuilt during the PORTS_MODULES stage to consume system makefiles
>   from $(SRCROOT)/share/mk instead of those installed under /usr/share/mk.
>   For kernel modules that need to build against an updated src tree this
>   makes sense; less so for  or  any userspace library or utility
>   the port may also happen to install.
>   
>   Before 11.0, this probably didn't matter much in practice.  But the addition
>   of src.libnames.mk under $(SRCROOT)/share/mk in 11.0 breaks any consumer of
>   bsd.prog.mk and DPADD/LDADD during PORTS_MODULES.
>   
>   Address the build breakage by removing MAKESYSPATH and any occurrence of
>   '-m' from MAKEFLAGS in the environment created for the port build.
>   Instead set SYSDIR so that any kmod built by the port will still consume
>   conf/kmod.mk from the updated src tree, assuming it uses 
>   
>   Reviewed by:bdrewery
>   MFC after:  2 weeks
>   Differential Revision:  https://reviews.freebsd.org/D13053
> 
> Modified:
>   head/sys/conf/kern.post.mk
> 
> Modified: head/sys/conf/kern.post.mk
> ==
> --- head/sys/conf/kern.post.mkSat Jan 27 19:23:42 2018
> (r328488)
> +++ head/sys/conf/kern.post.mkSat Jan 27 20:13:36 2018
> (r328489)
> @@ -69,6 +69,9 @@ PORTSMODULESENV=\
>   -u CC \
>   -u CXX \
>   -u CPP \
> + -u MAKESYSPATH \
> + MAKEFLAGS="${MAKEFLAGS:M*:tW:S/^-m /-m_/g:S/ -m / -m_/g:tw:N-m_*}" \
> + SYSDIR=${SYSDIR} \
>   PATH=${PATH}:${LOCALBASE}/bin:${LOCALBASE}/sbin \
>   SRC_BASE=${SRC_BASE} \
>   OSVERSION=${OSRELDATE} \
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

This happens now if PORTS_MODULE=x11/nvidia-driver is defined in /etc/src.conf:

[...]
--- kernel-install ---
mkdir -p /boot/kernel
install -p -m 555 -o root -g wheel kernel /boot/kernel/
--- ports-install ---
Variable OBJTOP is recursive.

make[8]: stopped
in 
/usr/obj/usr/src/amd64.amd64/sys/FY/usr/ports/x11/nvidia-driver/work/NVIDIA-FreeBSD-x86_64-387.34/src/nvidia
*** Error code 2

Stop.
make[7]: stopped
in 
/usr/obj/usr/src/amd64.amd64/sys/THOR/usr/ports/x11/nvidia-driver/work/NVIDIA-FreeBSD-x86_64-387.34/src
*** Error code 1

-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpAuRP5P2NWc.pgp
Description: OpenPGP digital signature


Re: svn commit: r328202 - head/sys/amd64/amd64

2018-01-20 Thread O. Hartmann
Am Sat, 20 Jan 2018 17:46:09 + (UTC)
Konstantin Belousov <k...@freebsd.org> schrieb:

> Author: kib
> Date: Sat Jan 20 17:46:09 2018
> New Revision: 328202
> URL: https://svnweb.freebsd.org/changeset/base/328202
> 
> Log:
>   Use predefined symbol for the CR3.PCID mask.
>   
>   Sponsored by:   The FreeBSD Foundation
>   MFC after:  11 days
> 
> Modified:
>   head/sys/amd64/amd64/trap.c
> 
> Modified: head/sys/amd64/amd64/trap.c
> ==
> --- head/sys/amd64/amd64/trap.c   Sat Jan 20 17:02:17 2018
> (r328201)
> +++ head/sys/amd64/amd64/trap.c   Sat Jan 20 17:46:09 2018
> (r328202)
> @@ -707,8 +707,8 @@ trap_pfault(struct trapframe *frame, int usermode)
>*/
>   if (pti && usermode && pg_nx != 0 && (frame->tf_err & (PGEX_P | PGEX_W |
>   PGEX_U | PGEX_I)) == (PGEX_P | PGEX_U | PGEX_I) &&
> - (curpcb->pcb_saved_ucr3 & ~(PMAP_PCID_OVERMAX - 1))==
> - (PCPU_GET(curpmap)->pm_cr3 & ~(PMAP_PCID_OVERMAX - 1)))
> + (curpcb->pcb_saved_ucr3 & ~PMAP_PCID_MASK)==
> + (PCPU_GET(curpmap)->pm_cr3 & ~PMAP_PCID_MASK))
>   panic("PTI: pid %d comm %s tf_err %#lx\n", p->p_pid,
>   p->p_comm, frame->tf_err);
>  
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"


This commit breaks buildkernel:


[...]
/usr/src/sys/amd64/amd64/trap.c:710:33: error: use of undeclared identifier
'PMAP_PCID_MASK' (curpcb->pcb_saved_ucr3 & ~PMAP_PCID_MASK)==
   ^
/usr/src/sys/amd64/amd64/trap.c:711:36: error: use of undeclared identifier
'PMAP_PCID_MASK' (PCPU_GET(curpmap)->pm_cr3 & ~PMAP_PCID_MASK))
  ^
2 errors generated.
--- modules-all ---
--- all_subdir_ath_rate ---
===> ath_rate (all)
--- all_subdir_ata ---
--- all_subdir_ata/atapci/chipsets/atanational ---
===> ata/atapci/chipsets/atanational (all)
--- trap.o ---
*** [trap.o] Error code 1

-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpB49k2kxNZ5.pgp
Description: OpenPGP digital signature


Re: svn commit: r328165 - in head: sbin/camcontrol sys/cam sys/cam/mmc

2018-01-19 Thread O. Hartmann
  >matches[j].result.device_result.mmc_ident_data,
> -   sizeof(struct mmc_params));
>  
>   /* Let the user know whether this device is unconfigured */
>   if (device->flags & CAM_DEV_UNCONFIGURED)
> 
> Modified: head/sys/cam/mmc/mmc_xpt.c
> ==
> --- head/sys/cam/mmc/mmc_xpt.cFri Jan 19 14:50:53 2018
> (r328164)
> +++ head/sys/cam/mmc/mmc_xpt.cFri Jan 19 15:32:27 2018
> (r328165)
> @@ -367,6 +367,13 @@ mmc_dev_advinfo(union ccb *start_ccb)
>  case CDAI_TYPE_PHYS_PATH: /* pass(4) wants this */
>  cdai->provsiz = 0;
>  break;
> + case CDAI_TYPE_MMC_PARAMS:
> + cdai->provsiz = device->mmc_ident_data;
> + if (device->mmc_ident_data == NULL)
> + break;
> + amt = MIN(cdai->provsiz, cdai->bufsiz);
> + memcpy(cdai->buff, device->mmc_ident_data, amt);
> + break;
>   default:
>  panic("Unknown buftype");
>   return;
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"
It seems, this broke buildkernel for me (and probably others):

[...]
===> bhnd/cores/bhnd_pci (all)
--- mmc_xpt.o ---
/usr/src/sys/cam/mmc/mmc_xpt.c:371:17: error: assigning to 'off_t' (aka 'long') 
from
incompatible type 'struct mmc_params' cdai->provsiz = device->mmc_ident_data;
  ^ ~~
/usr/src/sys/cam/mmc/mmc_xpt.c:372:30: error: invalid operands to binary 
expression
('struct mmc_params' and 'void *') if (device->mmc_ident_data == NULL)
~~ ^  
/usr/src/sys/cam/mmc/mmc_xpt.c:375:16: error: no member named 'buff' in 'struct
ccb_dev_advinfo' memcpy(cdai->buff, device->mmc_ident_data, amt);
     ^


-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpNNFGg4Yuei.pgp
Description: OpenPGP digital signature


Re: svn commit: r328075 - head/sbin/fsck_ffs

2018-01-17 Thread O. Hartmann
On Wed, 17 Jan 2018 06:31:21 + (UTC)
Kirk McKusick  wrote:

> Author: mckusick
> Date: Wed Jan 17 06:31:21 2018
> New Revision: 328075
> URL: https://svnweb.freebsd.org/changeset/base/328075
> 
> Log:
>   Rename cgget => cglookup to clear name space for new libufs function cgget.
>   No functional change.
> 
> Modified:
>   head/sbin/fsck_ffs/fsck.h
>   head/sbin/fsck_ffs/fsutil.c
>   head/sbin/fsck_ffs/inode.c
>   head/sbin/fsck_ffs/pass1.c
>   head/sbin/fsck_ffs/pass5.c
> 
> Modified: head/sbin/fsck_ffs/fsck.h
> ==
> --- head/sbin/fsck_ffs/fsck.h Wed Jan 17 06:22:10 2018(r328074)
> +++ head/sbin/fsck_ffs/fsck.h Wed Jan 17 06:31:21 2018(r328075)
> @@ -437,7 +437,7 @@ void  freeinodebuf(void);
>  void fsutilinit(void);
>  int  ftypeok(union dinode *dp);
>  void getblk(struct bufarea *bp, ufs2_daddr_t blk, long size);
> -struct bufarea *cgget(int cg);
> +struct bufarea *cglookup(int cg);
>  struct bufarea *getdatablk(ufs2_daddr_t blkno, long size, int type);
>  struct inoinfo *getinoinfo(ino_t inumber);
>  union dinode   *getnextinode(ino_t inumber, int rebuildcg);
> 
> Modified: head/sbin/fsck_ffs/fsutil.c
> ==
> --- head/sbin/fsck_ffs/fsutil.c   Wed Jan 17 06:22:10 2018
> (r328074) +++ head/sbin/fsck_ffs/fsutil.c Wed Jan 17 06:31:21
> 2018  (r328075) @@ -222,7 +222,7 @@ static struct bufarea
> *cgbufs;  /* header for cylinder static int
> flushtries;   /* number of tries to reclaim memory */ 
>  struct bufarea *
> -cgget(int cg)
> +cglookup(int cg)
>  {
>   struct bufarea *cgbp;
>   struct cg *cgp;
> @@ -791,7 +791,7 @@ allocblk(long frags)
>   continue;
>   }
>   cg = dtog(, i + j);
> - cgbp = cgget(cg);
> + cgbp = cglookup(cg);
>   cgp = cgbp->b_un.b_cg;
>   if (!check_cgmagic(cg, cgbp))
>   return (0);
> 
> Modified: head/sbin/fsck_ffs/inode.c
> ==
> --- head/sbin/fsck_ffs/inode.cWed Jan 17 06:22:10 2018
> (r328074) +++ head/sbin/fsck_ffs/inode.c  Wed Jan 17 06:31:21
> 2018  (r328075) @@ -673,7 +673,7 @@ allocino(ino_t request, int type)
>   if (ino == maxino)
>   return (0);
>   cg = ino_to_cg(, ino);
> - cgbp = cgget(cg);
> + cgbp = cglookup(cg);
>   cgp = cgbp->b_un.b_cg;
>   if (!check_cgmagic(cg, cgbp))
>   return (0);
> 
> Modified: head/sbin/fsck_ffs/pass1.c
> ==
> --- head/sbin/fsck_ffs/pass1.cWed Jan 17 06:22:10 2018
> (r328074) +++ head/sbin/fsck_ffs/pass1.c  Wed Jan 17 06:31:21
> 2018  (r328075) @@ -98,7 +98,7 @@ pass1(void)
>   for (c = 0; c < sblock.fs_ncg; c++) {
>   inumber = c * sblock.fs_ipg;
>   setinodebuf(inumber);
> - cgbp = cgget(c);
> + cgbp = cglookup(c);
>   cgp = cgbp->b_un.b_cg;
>   rebuildcg = 0;
>   if (!check_cgmagic(c, cgbp))
> 
> Modified: head/sbin/fsck_ffs/pass5.c
> ==
> --- head/sbin/fsck_ffs/pass5.cWed Jan 17 06:22:10 2018
> (r328074) +++ head/sbin/fsck_ffs/pass5.c  Wed Jan 17 06:31:21
> 2018  (r328075) @@ -174,7 +174,7 @@ pass5(void)
>   c * 100 / sblock.fs_ncg);
>   got_sigalarm = 0;
>   }
> - cgbp = cgget(c);
> + cgbp = cglookup(c);
>   cg = cgbp->b_un.b_cg;
>   if (!cg_chkmagic(cg))
>   pfatal("CG %d: BAD MAGIC NUMBER\n", c);
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"


This breaks buildworld for me:

[...]
===> sbin/fsdb (all)
--- all_subdir_rescue ---
`pkill.o' is up to date.
--- ps_make ---
(cd /usr/src/rescue/rescue/../../bin/ps &&  make -DRESCUE
CRUNCH_CFLAGS=-DRESCUE MK_AUTO_OBJ=yes DIRPRFX=rescue/rescue/ps/ fmt.o
keyword.o nlist.o print.o ps.o) --- all_subdir_sbin ---
Building /usr/obj/usr/src/amd64.amd64/sbin/fsdb/fsdb --- fsdb ---
/usr/obj/usr/src/amd64.amd64/tmp/usr/bin/ld: error: undefined symbol: cgget
>>> referenced by fsdb.c
>>>   fsdb.o:(findblk)
cc: error: linker command failed with exit code 1 (use -v to see invocation)
*** [fsdb] Error code 1
___
svn-src-all@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/svn-src-all
To unsubscribe, send any mail to 

Re: svn commit: r327934 - head/sys/contrib/zstd/lib/freebsd

2018-01-13 Thread O. Hartmann
Am Sat, 13 Jan 2018 18:09:10 + (UTC)
"Pedro F. Giffuni" <p...@freebsd.org> schrieb:

> Author: pfg
> Date: Sat Jan 13 18:09:09 2018
> New Revision: 327934
> URL: https://svnweb.freebsd.org/changeset/base/327934
> 
> Log:
>   zstd: Use memalloc(9) for calloc macro.
>   
>   This is in contrib code but since we only have memalloc(9) in current we
>   will not upstream this.
> 
> Modified:
>   head/sys/contrib/zstd/lib/freebsd/zstd_kfreebsd.h
> 
> Modified: head/sys/contrib/zstd/lib/freebsd/zstd_kfreebsd.h
> ==
> --- head/sys/contrib/zstd/lib/freebsd/zstd_kfreebsd.h Sat Jan 13 17:56:46
> 2018  (r327933) +++ head/sys/contrib/zstd/lib/freebsd/zstd_kfreebsd.h Sat
> Jan 13 18:09:09 2018  (r327934) @@ -46,7 +46,7 @@ MALLOC_DECLARE(M_ZSTD);
>  #define malloc(x)(malloc)((x), M_ZSTD, M_WAITOK)
>  #define free(x)  (free)((x), M_ZSTD)
>  /* in zstd's use of calloc, a is always 1 */
> -#define calloc(a,b)  (malloc)((a)*(b), M_ZSTD, M_WAITOK | M_ZERO)
> +#define calloc(a,b)  (mallocarray)((a), (b), M_ZSTD, M_WAITOK | M_ZERO)
>  #endif
>  
>  #ifdef __cplusplus
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

You reference "memalloc(9)" - but on recent CURRENT, there is no such manpage 
available.

regards,

oh

-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgp3az8F0Dwe4.pgp
Description: OpenPGP digital signature


Re: svn commit: r327706 - in head/sys: conf contrib/zstd/lib/freebsd

2018-01-09 Thread O. Hartmann
Am Tue, 9 Jan 2018 15:06:23 -0500
Jung-uk Kim <j...@freebsd.org> schrieb:

> On 01/09/2018 04:47, O. Hartmann wrote:
> > On Mon, 8 Jan 2018 20:14:16 + (UTC)
> > Conrad Meyer <c...@freebsd.org> wrote:
> >   
> >> Author: cem
> >> Date: Mon Jan  8 20:14:16 2018
> >> New Revision: 327706
> >> URL: https://svnweb.freebsd.org/changeset/base/327706
> >>
> >> Log:
> >>   Integrate zstd into the kernel
> >>   
> >>   Mock userspace headers and include mocked headers first in compilation
> >>   command to inject kernel headers and override e.g., malloc(3) with
> >>   malloc(9).
> >>   
> >>   Submitted by:allanjude
> >>   Reviewed by: imp (earlier version), bapt (earlier version)
> >>   Differential Revision:   https://reviews.freebsd.org/D10407
> >>
> >> Added:
> >>   head/sys/contrib/zstd/lib/freebsd/
> >>   head/sys/contrib/zstd/lib/freebsd/stddef.h   (contents, props changed)
> >>   head/sys/contrib/zstd/lib/freebsd/stdint.h   (contents, props changed)
> >>   head/sys/contrib/zstd/lib/freebsd/stdio.h   (contents, props changed)
> >>   head/sys/contrib/zstd/lib/freebsd/stdlib.h   (contents, props changed)
> >>   head/sys/contrib/zstd/lib/freebsd/string.h   (contents, props changed)
> >>   head/sys/contrib/zstd/lib/freebsd/zstd_kfreebsd.h   (contents, props
> >> changed) head/sys/contrib/zstd/lib/freebsd/zstd_kmalloc.c   (contents, 
> >> props
> >> changed) Modified:
> >>   head/sys/conf/files
> >>   head/sys/conf/kern.pre.mk  
> 
> ...
> 
> > It seems that CURRENT is unwilling to build due to the error shown below:
> > 
> > [...]
> > --- fse_decompress.o ---
> > In file included from 
> > /usr/src/sys/contrib/zstd/lib/common/fse_decompress.c:41:
> > /usr/src/sys/contrib/zstd/lib/common/bitstream.h:71:12: fatal error:
> > 'immintrin.h' file not found #  include/* support for bextr
> > (experimental) */ ^
> > --- modules-all ---  
> 
> I reported the same problem yesterday but I didn't get any reply yet.
> Basically, if CPUTYPE is set in /etc/make.conf and the CPU supports BMI
> instructions, it breaks.  You can use the attached patch as a stopgap.
> Please note the patch was updated after r327715.
> 
> Jung-uk Kim

Thank you very much. Didn't receive any answere, too, so far.

Indeed, CPUTYPE is set and compilation breaks on all >= Haswell CPUs, while C2D 
and
IvyBridge do ...

Regards,
Oliver

-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpddRIx14b2r.pgp
Description: OpenPGP digital signature


Re: svn commit: r327706 - in head/sys: conf contrib/zstd/lib/freebsd

2018-01-09 Thread O. Hartmann
On Mon, 8 Jan 2018 20:14:16 + (UTC)
Conrad Meyer  wrote:

> Author: cem
> Date: Mon Jan  8 20:14:16 2018
> New Revision: 327706
> URL: https://svnweb.freebsd.org/changeset/base/327706
> 
> Log:
>   Integrate zstd into the kernel
>   
>   Mock userspace headers and include mocked headers first in compilation
>   command to inject kernel headers and override e.g., malloc(3) with
>   malloc(9).
>   
>   Submitted by:   allanjude
>   Reviewed by:imp (earlier version), bapt (earlier version)
>   Differential Revision:  https://reviews.freebsd.org/D10407
> 
> Added:
>   head/sys/contrib/zstd/lib/freebsd/
>   head/sys/contrib/zstd/lib/freebsd/stddef.h   (contents, props changed)
>   head/sys/contrib/zstd/lib/freebsd/stdint.h   (contents, props changed)
>   head/sys/contrib/zstd/lib/freebsd/stdio.h   (contents, props changed)
>   head/sys/contrib/zstd/lib/freebsd/stdlib.h   (contents, props changed)
>   head/sys/contrib/zstd/lib/freebsd/string.h   (contents, props changed)
>   head/sys/contrib/zstd/lib/freebsd/zstd_kfreebsd.h   (contents, props
> changed) head/sys/contrib/zstd/lib/freebsd/zstd_kmalloc.c   (contents, props
> changed) Modified:
>   head/sys/conf/files
>   head/sys/conf/kern.pre.mk
> 
> Modified: head/sys/conf/files
> ==
> --- head/sys/conf/files   Mon Jan  8 18:47:35 2018(r327705)
> +++ head/sys/conf/files   Mon Jan  8 20:14:16 2018(r327706)
> @@ -626,6 +626,23 @@ contrib/ngatm/netnatm/sig/sig_unimsgcpy.c optional nga
>   compile-with "${NORMAL_C} -I$S/contrib/ngatm"
>  contrib/ngatm/netnatm/sig/sig_verify.c optional ngatm_uni \
>   compile-with "${NORMAL_C} -I$S/contrib/ngatm"
> +# Zstd
> +contrib/zstd/lib/freebsd/zstd_kmalloc.c  standard compile-with
> ${ZSTD_C} +contrib/zstd/lib/common/zstd_common.c  standard
> compile-with ${ZSTD_C} +contrib/zstd/lib/common/fse_decompress.c
> standard compile-with ${ZSTD_C}
> +contrib/zstd/lib/common/entropy_common.c standard compile-with
> ${ZSTD_C} +contrib/zstd/lib/common/error_private.cstandard
> compile-with ${ZSTD_C} +contrib/zstd/lib/common/xxhash.c
> standard compile-with ${ZSTD_C}
> +contrib/zstd/lib/compress/zstd_compress.cstandard compile-with
> ${ZSTD_C} +contrib/zstd/lib/compress/fse_compress.c   standard
> compile-with ${ZSTD_C} +contrib/zstd/lib/compress/huf_compress.c
> standard compile-with ${ZSTD_C}
> +contrib/zstd/lib/compress/zstd_double_fast.c standard compile-with
> ${ZSTD_C} +contrib/zstd/lib/compress/zstd_fast.c  standard
> compile-with ${ZSTD_C} +contrib/zstd/lib/compress/zstd_lazy.c
> standard compile-with ${ZSTD_C}
> +contrib/zstd/lib/compress/zstd_ldm.c standard compile-with
> ${ZSTD_C} +contrib/zstd/lib/compress/zstd_opt.c   standard
> compile-with ${ZSTD_C} +contrib/zstd/lib/decompress/zstd_decompress.c
> standard compile-with ${ZSTD_C}
> +contrib/zstd/lib/decompress/huf_decompress.c standard compile-with
> ${ZSTD_C} crypto/blowfish/bf_ecb.coptional ipsec | ipsec_support
> crypto/blowfish/bf_skey.c optional crypto | ipsec | ipsec_support
> crypto/camellia/camellia.coptional crypto | ipsec | ipsec_support
> 
> Modified: head/sys/conf/kern.pre.mk
> ==
> --- head/sys/conf/kern.pre.mk Mon Jan  8 18:47:35 2018(r327705)
> +++ head/sys/conf/kern.pre.mk Mon Jan  8 20:14:16 2018(r327706)
> @@ -132,6 +132,9 @@ NORMAL_FW= uudecode -o ${.TARGET} ${.ALLSRC}
>  NORMAL_FWO= ${LD} -b binary --no-warn-mismatch -d -warn-common -r \
>   -m ${LD_EMULATION} -o ${.TARGET} ${.ALLSRC:M*.fw}
>  
> +# for ZSTD in the kernel (include zstd/lib/freebsd before other CFLAGS)
> +ZSTD_C= ${CC} -c -DZSTD_HEAPMODE=1 -I$S/contrib/zstd/lib/freebsd ${CFLAGS}
> -I$S/contrib/zstd/lib -I$S/contrib/zstd/lib/common ${WERROR}
> -Wno-missing-prototypes ${PROF} ${.IMPSRC} + # Common for dtrace / zfs
>  CDDL_CFLAGS= -DFREEBSD_NAMECACHE -nostdinc
> -I$S/cddl/compat/opensolaris -I$S/cddl/contrib/opensolaris/uts/common -I$S
> -I$S/cddl/contrib/opensolaris/common ${CFLAGS} -Wno-unknown-pragmas
> -Wno-missing-prototypes -Wno-undef -Wno-strict-prototypes -Wno-cast-qual
> -Wno-parentheses -Wno-redundant-decls -Wno-missing-braces -Wno-uninitialized
> -Wno-unused -Wno-inline -Wno-switch -Wno-pointer-arith -Wno-unknown-pragmas
> CDDL_CFLAGS+= -include $S/cddl/compat/opensolaris/sys/debug_compat.h
> 
> Added: head/sys/contrib/zstd/lib/freebsd/stddef.h
> ==
> --- /dev/null 00:00:00 1970   (empty, because file is newly added)
> +++ head/sys/contrib/zstd/lib/freebsd/stddef.hMon Jan  8 20:14:16
> 2018  (r327706) @@ -0,0 +1,3 @@
> +/* This file is in the public domain */
> +/* $FreeBSD$ */
> +#include "zstd_kfreebsd.h"
> 
> Added: head/sys/contrib/zstd/lib/freebsd/stdint.h
> 

Re: svn commit: r327177 - in head/usr.sbin: . devmatch

2017-12-25 Thread O. Hartmann
 if (cp)
> + cp++;
> + } while (cp && *cp);
> + if (dump_flag)
> + printf("\n");
> + else if (!notme) {
> + if (!unbound_flag) {
> + if (all_flag)
> + printf("%s: ", *dev ? 
> dev :
> "unattahed" );
> + printf("%s\n", lastmod);
> + }
> + found++;
> + }
> + }
> + break;
> + default:
> + if (dump_flag)
> + printf("Unknown Type %d len %d\n", ival, len);
> + break;
> + }
> + walker = (void *)(len - sizeof(int) + (intptr_t)walker);
> + }
> + if (unbound_flag && found == 0 && *pnpinfo) {
> + if (verbose_flag)
> + printf("- ");
> + printf("%s on %s pnpinfo %s", *dev ? dev : "unattahed", bus, 
> pnpinfo);
> + if (verbose_flag)
> + printf(" -");
> + printf("\n");
> + }
> +}
> +
> +static int
> +find_unmatched(struct devinfo_dev *dev, void *arg)
> +{
> + struct devinfo_dev *parent;
> + char *bus, *p;
> +
> + do {
> + if (!all_flag && dev->dd_name[0] != '\0')
> + break;
> + if (!(dev->dd_flags & DF_ENABLED))
> + break;
> + parent = devinfo_handle_to_device(dev->dd_parent);
> + bus = strdup(parent->dd_name);
> + p = bus + strlen(bus) - 1;
> + while (p >= bus && isdigit(*p))
> + p--;
> + *++p = '\0';
> + if (verbose_flag)
> +     printf("Searching %s %s bus at %s for pnpinfo %s\n",
> + dev->dd_name, bus, dev->dd_location, 
> dev->dd_pnpinfo);
> + search_hints(bus, dev->dd_name, dev->dd_pnpinfo);
> + free(bus);
> + } while (0);
> +
> + return (devinfo_foreach_device_child(dev, find_unmatched, arg));
> +}
> +
> +static void
> +usage(void)
> +{
> +
> + errx(1, "devmatch [-adv]");
> +}
> +
> +int
> +main(int argc, char **argv)
> +{
> + struct devinfo_dev *root;
> + int ch;
> +
> + while ((ch = getopt_long(argc, argv, "aduv",
> + longopts, NULL)) != -1) {
> + switch (ch) {
> + case 'a':
> + all_flag++;
> + break;
> + case 'd':
> + dump_flag++;
> + break;
> + case 'u':
> + unbound_flag++;
> + break;
> + case 'v':
> + verbose_flag++;
> + break;
> + default:
> + usage();
> + }
> + }
> + argc -= optind;
> + argv += optind;
> +
> + if (argc >= 1)
> + usage();
> +
> + read_linker_hints();
> + if (dump_flag) {
> + search_hints(NULL, NULL, NULL);
> + exit(0);
> + }
> +
> + if (devinfo_init())
> + err(1, "devinfo_init");
> + if ((root = devinfo_handle_to_device(DEVINFO_ROOT_DEVICE)) == NULL)
> + errx(1, "can't find root device");
> + devinfo_foreach_device_child(root, find_unmatched, (void *)0);
> + devinfo_free();
> +}
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

Well, I remeber that someone told me that "math" and "match" are different 
thingis ;-)

To be serious: there is some strange error ...

[...]
===> usr.sbin/devmath (includes)
cd: /usr/src/usr.sbin/devmath: No such file or directory
*** [includes_subdir_usr.sbin/devmath] Error code 2

make[3]: stopped in /usr/src/usr.sbin
.ERROR_TARGET='includes_subdir_usr.sbin/devmath'

-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpBZznpXmyIb.pgp
Description: OpenPGP digital signature


Re: svn commit: r326472 - head/usr.sbin/efivar

2017-12-02 Thread O. Hartmann
Am Sat, 2 Dec 2017 15:25:45 + (UTC)
Warner Losh <i...@freebsd.org> schrieb:

> Author: imp
> Date: Sat Dec  2 15:25:45 2017
> New Revision: 326472
> URL: https://svnweb.freebsd.org/changeset/base/326472
> 
> Log:
>   Add forgotten libgeom.
>   
>   Sponsored by: Netflix
> 
> Modified:
>   head/usr.sbin/efivar/Makefile
> 
> Modified: head/usr.sbin/efivar/Makefile
> ==
> --- head/usr.sbin/efivar/Makefile Sat Dec  2 13:12:00 2017
> (r326471)
> +++ head/usr.sbin/efivar/Makefile Sat Dec  2 15:25:45 2017
> (r326472)
> @@ -3,7 +3,7 @@
>  PROG=efivar
>  MAN= efivar.8
>  
> -LIBADD= efivar
> +LIBADD= efivar geom
>  
>  SRCS=efivar.c efiutil.c
>  
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

Thank you very much.

Kind regards,

oh

-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgphj6F6DdbB2.pgp
Description: OpenPGP digital signature


Re: svn commit: r326458 - head/lib/libefivar

2017-12-02 Thread O. Hartmann
rout;
> + }
> + if (len == 0) {
> + rv = EINVAL;
> + goto errout;
> + }
> +
> + *dp = out;
> +errout:
> + if (rv) {
> + free(out);
> + }
> + free(dptxt);
> + free(fp);
> +
> + return rv;
> +}
> +
> +/* Handles //path/to/file */
> +/*
> + * Which means: find the disk that has /. Then look for a EFI partition
> + * and use that for the efimedia and /path/to/file as relative to that.
> + * Not sure how ZFS will work here since we can't easily make the leap
> + * to the geom from the zpool.
> + */
> +static int
> +efipart_to_dp(struct gmesh *mesh, char *path, efidp *dp)
> +{
> + char *efimedia = NULL;
> + int rv;
> +
> + efimedia = find_geom_efi_on_root(mesh);
> +#ifdef notyet
> + if (efimedia == NULL)
> + efimedia = find_efi_on_zfsroot(dev);
> +#endif
> + if (efimedia == NULL) {
> + rv = ENOENT;
> + goto errout;
> + }
> +
> + rv = build_dp(efimedia, path + 1, dp);
> +errout:
> + free(efimedia);
> +
> + return rv;
> +}
> +
> +/* Handles [/dev/]geom:[/]path/to/file */
> +/* Handles zfs-dataset:[/]path/to/file (this may include / ) */
> +static int
> +dev_path_to_dp(struct gmesh *mesh, char *path, efidp *dp)
> +{
> + char *relpath, *dev, *efimedia = NULL;
> + int rv = 0;
> +
> + relpath = strchr(path, ':');
> + assert(relpath != NULL);
> + *relpath++ = '\0';
> +
> + dev = path;
> + if (strncmp(dev, _PATH_DEV, sizeof(_PATH_DEV) - 1) == 0)
> + dev += sizeof(_PATH_DEV) -1;
> +
> + efimedia = find_geom_efimedia(mesh, dev);
> +#ifdef notyet
> + if (efimedia == NULL)
> + find_zfs_efi_media(dev);
> +#endif
> + if (efimedia == NULL) {
> + rv = ENOENT;
> + goto errout;
> + }
> + rv = build_dp(efimedia, relpath, dp);
> +errout:
> + free(efimedia);
> +
> + return rv;
> +}
> +
> +/* Handles /path/to/file */
> +static int
> +path_to_dp(struct gmesh *mesh, char *path, efidp *dp)
> +{
> + struct statfs buf;
> + char *rp = NULL, *ep, *dev, *efimedia = NULL;
> + int rv = 0;
> +
> + rp = realpath(path, NULL);
> + if (rp == NULL) {
> + rv = errno;
> + goto errout;
> + }
> +
> + if (statfs(rp, ) != 0) {
> + rv = errno;
> + goto errout;
> + }
> +
> + dev = buf.f_mntfromname;
> + if (strncmp(dev, _PATH_DEV, sizeof(_PATH_DEV) - 1) == 0)
> + dev += sizeof(_PATH_DEV) -1;
> + ep = rp + strlen(buf.f_mntonname);
> +
> + efimedia = find_geom_efimedia(mesh, dev);
> +#ifdef notyet
> + if (efimedia == NULL)
> + find_zfs_efi_media(dev);
> +#endif
> + if (efimedia == NULL) {
> + rv = ENOENT;
> + goto errout;
> + }
> +
> + rv = build_dp(efimedia, ep, dp);
> +errout:
> + free(efimedia);
> + free(rp);
> + if (rv != 0) {
> + free(*dp);
> + }
> + return (rv);
> +}
> +
> +int
> +efivar_unix_path_to_device_path(const char *path, efidp *dp)
> +{
> + char *modpath = NULL, *cp;
> + int rv = ENOMEM;
> + struct gmesh mesh;
> +
> + /*
> +  * Fail early for clearly bogus things
> +  */
> + if (path == NULL || dp == NULL)
> + return (EDOOFUS);
> +
> + /*
> +  * We'll need the goem mesh to grovel through it to find the
> +  * efimedia attribute for any devices we find. Grab it here
> +  * and release it to simplify the error paths out of the
> +  * subordinate functions
> +  */
> + if (geom_gettree())
> + return (errno);
> +
> + /*
> +  * Convert all \ to /. We'll convert them back again when
> +  * we encode the file. Boot loaders are expected to cope.
> +  */
> + modpath = strdup(path);
> + if (modpath == NULL)
> + goto out;
> + for (cp = modpath; *cp; cp++)
> + if (*cp == '\\')
> + *cp = '/';
> +
> + if (modpath[0] == '/' && modpath[1] == '/') /* Handle //foo/bar/baz 
> */
> + rv = efipart_to_dp(, modpath, dp);
> + else if (strchr(modpath, ':'))  /* Handle dev:/bar/baz 
> */
> + rv = dev_path_to_dp(, modpath, dp);
> + else/* Handle /a/b/c */
> + rv = path_to_dp(, modpath, dp);
> +
> +out:
> + geom_deletetree();
> + free(modpath);
> +
> + return (rv);
> +}
> 
> Modified: head/lib/libefivar/efivar-dp.h
> ==
> --- head/lib/libefivar/efivar-dp.hSat Dec  2 07:29:07 2017
> (r326457)
> +++ head/lib/libefivar/efivar-dp.hSat Dec  2 07:29:19 2017
> (r326458)
> @@ -60,10 +60,13 @@ typedef const efidp_data *const_efidp;
>   */
>  ssize_t efidp_format_device_path(char *buf, size_t len, const_efidp dp,
>  ssize_t max);
> -ssize_t efidp_format_device_path_node(char *buf, size_t len, const_efidp dp,
> -ssize_t max);
> +ssize_t efidp_format_device_path_node(char *buf, size_t len, const_efidp dp);
>  ssize_t efidp_parse_device_path(char *path, efidp out, size_t max);
> +char * efidp_extract_file_path(const_efidp dp);
>  
>  size_t efidp_size(const_efidp);
> +
> +int efivar_device_path_to_unix_path(const_efidp dp, char **dev, char 
> **relpath, char
> **abspath); +int efivar_unix_path_to_device_path(const char *path, efidp *dp);
>  
>  #endif /* _EFIVAR_DP_H_ */
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

It seems this broke buildworld, as my attempt to build fails with this error on 
r326459:

[...]
Building 
/usr/obj/usr/src/amd64.amd64/usr.sbin/bsnmpd/modules/snmp_pf/pf_snmp.pico
--- all_subdir_usr.sbin/efivar ---
--- efivar ---
/usr/obj/usr/src/amd64.amd64/tmp/usr/lib/libefivar.so: undefined reference to
`geom_deletetree' /usr/obj/usr/src/amd64.amd64/tmp/usr/lib/libefivar.so: 
undefined
reference to `g_device_path' 
/usr/obj/usr/src/amd64.amd64/tmp/usr/lib/libefivar.so:
undefined reference to `geom_gettree' cc: error: linker command failed with 
exit code 1
(use -v to see invocation) *** [efivar] Error code 1

make[4]: stopped in /usr/src/usr.sbin/efivar
.ERROR_TARGET='efivar'



regards,

Oliver
-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpaTQrVSGkgq.pgp
Description: OpenPGP digital signature


Re: svn commit: r326169 - in head: . contrib/ofed lib/libc/locale share/mk sys/amd64/amd64 sys/amd64/conf sys/conf sys/contrib/rdma/krping sys/dev/cxgbe sys/dev/cxgbe/common sys/dev/cxgbe/iw_cxgbe sys

2017-11-24 Thread O. Hartmann
Am Fri, 24 Nov 2017 14:50:28 + (UTC)
Hans Petter Selasky  schrieb:

> Author: hselasky
> Date: Fri Nov 24 14:50:28 2017
> New Revision: 326169
> URL: https://svnweb.freebsd.org/changeset/base/326169
> 
> Log:
>   RoCE/infiniband upgrade to Linux v4.9 for kernel and userspace.
>   
>   This commit merges projects/bsd_rdma_4_9 to head.
>   
>   List of kernel sources used:
>   
>   
>   1) kernel sources were cloned from git://github.com/torvalds/linux.git
>   Top commit 69973b830859bc6529a7a0468ba0d80ee5117826 - tag: v4.9, linux-4.9
>   
>   2) krping was cloned from https://github.com/larrystevenwise/krping
>   Top commit 292a2f1abf0348285e678a82264740d52e4dcfe4
>   
>   List of userspace sources used:
>   ===
>   
>   1) rdma-core was cloned from https://github.com/linux-rdma/rdma-core.git
>   Top commit d65138ef93af30b3ea249f3a84aa6a24ba7f8a75
>   
>   2) OpenSM was cloned from git://git.openfabrics.org/~halr/opensm.git
>   Top commit 85f841cf209f791c89a075048a907020e924528d
>   
>   3) libibmad was cloned from git://git.openfabrics.org/~iraweiny/libibmad.git
>   Tag 1.3.13 with some additional patches from Mellanox.
>   
>   4) infiniband-diags was cloned from
> git://git.openfabrics.org/~iraweiny/infiniband-diags.git Tag 1.6.7 with some 
> additional
> patches from Mellanox. 
>   NOTES:
>   ==
>   
>   1) The mthca driver has been removed in kernel and in userspace.
>   2) All GPLv2 only sources have been removed and where applicable
>  rewritten from scratch under a BSD license.
>   3) List of fully supported drivers in userspace and kernel:
>  a) iw_cxgbe (Chelsio)
>  b) mlx4ib (Mellanox)
>  c) mlx5ib (Mellanox)
>   4) WITH_OFED=YES is still required by make in order to build
>  OFED userspace and kernel code.
>   5) Full support has been added for routable RoCE, RoCE v2.
>   
>   Sponsored by:   Mellanox Technologies
> 
> Added:
>   head/sys/dev/mlx5/mlx5_ib/mlx5_ib_gsi.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/dev/mlx5/mlx5_ib/mlx5_ib_gsi.c
> head/sys/dev/mlx5/mlx5_ib/mlx5_ib_virt.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/dev/mlx5/mlx5_ib/mlx5_ib_virt.c
> head/sys/ofed/drivers/infiniband/core/ib_addr.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/ofed/drivers/infiniband/core/ib_addr.c
> head/sys/ofed/drivers/infiniband/core/ib_agent.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/ofed/drivers/infiniband/core/ib_agent.c
> head/sys/ofed/drivers/infiniband/core/ib_cache.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/ofed/drivers/infiniband/core/ib_cache.c
> head/sys/ofed/drivers/infiniband/core/ib_cm.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/ofed/drivers/infiniband/core/ib_cm.c
> head/sys/ofed/drivers/infiniband/core/ib_cma.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/ofed/drivers/infiniband/core/ib_cma.c
> head/sys/ofed/drivers/infiniband/core/ib_cq.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/ofed/drivers/infiniband/core/ib_cq.c
> head/sys/ofed/drivers/infiniband/core/ib_device.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/ofed/drivers/infiniband/core/ib_device.c
> head/sys/ofed/drivers/infiniband/core/ib_fmr_pool.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/ofed/drivers/infiniband/core/ib_fmr_pool.c
> head/sys/ofed/drivers/infiniband/core/ib_iwcm.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/ofed/drivers/infiniband/core/ib_iwcm.c
> head/sys/ofed/drivers/infiniband/core/ib_iwpm_msg.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/ofed/drivers/infiniband/core/ib_iwpm_msg.c
> head/sys/ofed/drivers/infiniband/core/ib_iwpm_util.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/ofed/drivers/infiniband/core/ib_iwpm_util.c
> head/sys/ofed/drivers/infiniband/core/ib_mad.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/ofed/drivers/infiniband/core/ib_mad.c
> head/sys/ofed/drivers/infiniband/core/ib_mad_rmpp.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/ofed/drivers/infiniband/core/ib_mad_rmpp.c
> head/sys/ofed/drivers/infiniband/core/ib_multicast.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/ofed/drivers/infiniband/core/ib_multicast.c
> head/sys/ofed/drivers/infiniband/core/ib_packer.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/ofed/drivers/infiniband/core/ib_packer.c
> head/sys/ofed/drivers/infiniband/core/ib_roce_gid_mgmt.c
>  - copied unchanged from r326168,
> projects/bsd_rdma_4_9/sys/ofed/drivers/infiniband/core/ib_roce_gid_mgmt.c
> head/sys/ofed/drivers/infiniband/core/ib_sa_query.c
>  - copied unchanged from r326168,
> 

Re: svn commit: r325974 - in head: . share/mk

2017-11-18 Thread O. Hartmann
Am Sat, 18 Nov 2017 20:01:15 + (UTC)
Bryan Drewery <bdrew...@freebsd.org> schrieb:

> Author: bdrewery
> Date: Sat Nov 18 20:01:15 2017
> New Revision: 325974
> URL: https://svnweb.freebsd.org/changeset/base/325974
> 
> Log:
>   Fix top-level targets with read-only OBJDIR.
>   
>   This also makes it so that top-level build targets do not immediately create
>   the OBJDIR.  Only sub-make targets will do so.  This avoids creating object
>   directories for targets like 'make check-old' or creating unneeded
>   MACHINE.MACHINE_ARCH directories during 'make tinderbox'.
>   
>   Reported by:npn, lifanov
>   Tested by:  npn, Mark Millard
>   Sponsored by:   Dell
> 
> Modified:
>   head/Makefile.sys.inc
>   head/share/mk/src.sys.obj.mk
> 
> Modified: head/Makefile.sys.inc
> ==
> --- head/Makefile.sys.inc Sat Nov 18 20:01:12 2017(r325973)
> +++ head/Makefile.sys.inc Sat Nov 18 20:01:15 2017(r325974)
> @@ -33,6 +33,11 @@ _CAN_USE_AUTO_OBJ?= yes
>  .if !defined(_CAN_USE_AUTO_OBJ)
>  _MAKEARGS+=  MK_AUTO_OBJ=no
>  MK_AUTO_OBJ= no
> +# This will prevent src.sys.obj.mk from opportunistically enabling AUTO_OBJ
> +# in this make execution and for sub-makes.  For all of these targets we
> +# just want to read any existing OBJDIR but we don't care if we can create
> +# or write to them.
> +.MAKEOVERRIDES+= MK_AUTO_OBJ
>  .endif
>  .endif   # empty(.MAKEOVERRIDES:MMK_AUTO_OBJ)
>  
> 
> Modified: head/share/mk/src.sys.obj.mk
> ==
> --- head/share/mk/src.sys.obj.mk  Sat Nov 18 20:01:12 2017
> (r325973)
> +++ head/share/mk/src.sys.obj.mk  Sat Nov 18 20:01:15 2017
> (r325974)
> @@ -19,6 +19,12 @@
>  #  TARGET.TARGET_ARCH added in as it assumes that MAKEOBJDIRPREFIX is
>  #  nested in the existing OBJTOP with TARGET.TARGET_ARCH in it.
>  #
> +#  The expected OBJDIR is stored in __objdir for auto.obj.mk to use.
> +#
> +#  AUTO_OBJ is opportunistically enabled if the computed .OBJDIR is writable
> +#  by the current user.  Some top-level targets disable this behavior in
> +#  Makefile.sys.inc.
> +#
>  
>  _default_makeobjdirprefix?=  /usr/obj
>  _default_makeobjdir= $${.CURDIR:S,^$${SRCTOP},$${OBJTOP},}
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

Seems to break buildworld:

[...]

Updated to revision 325974.
root@walhall:/usr/src # make -j9 buildworld buildkernel
make: "/usr/src/Makefile.sys.inc" line 11: Malformed conditional 
(${MK_DIRDEPS_BUILD} ==
"no") make: Fatal errors encountered -- cannot continue
make: stopped in /usr/src
.ERROR_TARGET=''

-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpL7srGYAcqq.pgp
Description: OpenPGP digital signature


Re: svn commit: r325954 - in head: . share/mk sys/conf usr.sbin/config

2017-11-18 Thread O. Hartmann
?=  make
> >>>> 
> >>>> 
> >>>> Modified: head/sys/conf/kern.mk
> >>>>   
> >>> ==  
> >>>> --- head/sys/conf/kern.mk Fri Nov 17 18:00:52 2017(r325953)
> >>>> +++ head/sys/conf/kern.mk Fri Nov 17 18:16:46 2017(r325954)
> >>>> @@ -228,7 +228,7 @@ PHONY_NOTMAIN = afterdepend afterinstall all  
> >>> beforedep  
> >>>>  beforelinking build build-tools buildfiles buildincludes \
> >>>>  checkdpadd clean cleandepend cleandir cleanobj configure \
> >>>>  depend distclean distribute exe \
> >>>> - html includes install installfiles installincludes lint \
> >>>> + html includes install installfiles installincludes \
> >>>>  obj objlink objs objwarn \
> >>>>  realinstall regress \
> >>>>  tags whereobj
> >>>> 
> >>>> Modified: head/sys/conf/kern.post.mk
> >>>>   
> >>> ==  
> >>>> --- head/sys/conf/kern.post.mkFri Nov 17 18:00:52 2017  
> >>> (r325953)  
> >>>> +++ head/sys/conf/kern.post.mkFri Nov 17 18:16:46 2017  
> >>> (r325954)  
> >>>> @@ -153,7 +153,6 @@ ${FULLKERNEL}: ${SYSTEM_DEP} vers.o
> >>>> 
> >>>> OBJS_DEPEND_GUESS+=  assym.s vnode_if.h ${BEFORE_DEPEND:M*.h} \
> >>>>  ${MFILES:T:S/.m$/.h/}
> >>>> -LNFILES= ${CFILES:T:S/.c$/.ln/}
> >>>> 
> >>>> .for mfile in ${MFILES}
> >>>> # XXX the low quality .m.o rules gnerated by config are normally used
> >>>> @@ -167,15 +166,11 @@ ${mfile:T:S/.m$/.h/}: ${mfile}
> >>>> kernel-clean:
> >>>>  rm -f *.o *.so *.pico *.ko *.s eddep errs \
> >>>>  ${FULLKERNEL} ${KERNEL_KO} ${KERNEL_KO}.debug \
> >>>> - linterrs tags vers.c \
> >>>> + tags vers.c \
> >>>>  vnode_if.c vnode_if.h vnode_if_newproto.h vnode_if_typedef.h \
> >>>>  ${MFILES:T:S/.m$/.c/} ${MFILES:T:S/.m$/.h/} \
> >>>>  ${CLEAN}
> >>>> 
> >>>> -lint: ${LNFILES}
> >>>> - ${LINT} ${LINTKERNFLAGS} ${CFLAGS:M-[DILU]*} ${.ALLSRC} 2>&1 | \
> >>>> - tee -a linterrs
> >>>> -
> >>>> # This is a hack.  BFD "optimizes" away dynamic mode if there are no
> >>>> # dynamic references.  We could probably do a '-Bforcedynamic' mode like
> >>>> # in the a.out ld.  For now, this works.
> >>>> @@ -364,9 +359,6 @@ kernel-reinstall:
> >>>> config.o env.o hints.o vers.o vnode_if.o:
> >>>>  ${NORMAL_C}
> >>>>  ${NORMAL_CTFCONVERT}
> >>>> -
> >>>> -config.ln env.ln hints.ln vers.ln vnode_if.ln:
> >>>> - ${NORMAL_LINT}
> >>>> 
> >>>> .if ${MK_REPRODUCIBLE_BUILD} != "no"
> >>>> REPRO_FLAG="-r"
> >>>> 
> >>>> Modified: head/sys/conf/kern.pre.mk
> >>>>   
> >>> ==  
> >>>> --- head/sys/conf/kern.pre.mk Fri Nov 17 18:00:52 2017(r325953)
> >>>> +++ head/sys/conf/kern.pre.mk Fri Nov 17 18:16:46 2017(r325954)
> >>>> @@ -46,7 +46,6 @@ M=  ${MACHINE}
> >>>> 
> >>>> AWK?=awk
> >>>> CP?= cp
> >>>> -LINT?=   lint
> >>>> NM?= nm
> >>>> OBJCOPY?=objcopy
> >>>> SIZE?=   size
> >>>> @@ -121,9 +120,6 @@ CFLAGS+=  ${CONF_CFLAGS}
> >>>> LDFLAGS+=-Wl,--build-id=sha1
> >>>> .endif
> >>>> 
> >>>> -# Optional linting. This can be overridden in /etc/make.conf.
> >>>> -LINTFLAGS=   ${LINTOBJKERNFLAGS}
> >>>> -
> >>>> NORMAL_C= ${CC} -c ${CFLAGS} ${WERROR} ${PROF} ${.IMPSRC}
> >>>> NORMAL_S= ${CC:N${CCACHE_BIN}} -c ${ASM_CFLAGS} ${WERROR} ${.IMPSRC}
> >>>> PROFILE_C= ${CC} -c ${CFLAGS} ${WERROR} ${.IMPSRC}
> >>>> @@ -175,8 +171,6 @@ NORMAL_CTFCONVERT=
> >>>> .else
> >>>> NORMAL_CTFCONVERT=   @:
> >>>> .endif
> >>>> -
> >>>> -NORMAL_LINT= ${LINT} ${LINTFLAGS} ${CFLAGS:M-[DIU]*} ${.IMPSRC}
> >>>> 
> >>>> # Linux Kernel Programming Interface C-flags
> >>>> LINUXKPI_INCLUDES=   -I$S/compat/linuxkpi/common/include
> >>>> 
> >>>> Modified: head/sys/conf/kmod.mk
> >>>>   
> >>> ==  
> >>>> --- head/sys/conf/kmod.mk Fri Nov 17 18:00:52 2017(r325953)
> >>>> +++ head/sys/conf/kmod.mk Fri Nov 17 18:16:46 2017(r325954)
> >>>> @@ -469,9 +469,6 @@ genassym.o: ${SRCS:Mopt_*.h}
> >>>>  ${SYSDIR}/${MACHINE}/${MACHINE}/genassym.c
> >>>> .endif
> >>>> 
> >>>> -lint: ${SRCS}
> >>>> - ${LINT} ${LINTKERNFLAGS} ${CFLAGS:M-[DILU]*} ${.ALLSRC:M*.c}
> >>>> -
> >>>> .if defined(KERNBUILDDIR)
> >>>> ${OBJS}: opt_global.h
> >>>> .endif
> >>>> 
> >>>> Modified: head/usr.sbin/config/mkmakefile.c
> >>>>   
> >>> ==  
> >>>> --- head/usr.sbin/config/mkmakefile.c Fri Nov 17 18:00:52 2017  
> >>> (r325953)  
> >>>> +++ head/usr.sbin/config/mkmakefile.c Fri Nov 17 18:16:46 2017  
> >>> (r325954)  
> >>>> @@ -690,18 +690,11 @@ do_rules(FILE *f)
> >>>>  continue;
> >>>>  }
> >>>>  if (ftp->f_depends) {
> >>>> - fprintf(f, "%s%sln: $S/%s%c %s\n",
> >>>> - ftp->f_objprefix, tail(np), np,  
> >>> och,  
> >>>> - ftp->f_depends);
> >>>> - fprintf(f, "\t${NORMAL_LINT}\n\n");
> >>>>  fprintf(f, "%s%so: $S/%s%c %s\n",
> >>>>  ftp->f_objprefix, tail(np), np,  
> >>> och,  
> >>>>  ftp->f_depends);
> >>>>  }
> >>>>  else {
> >>>> - fprintf(f, "%s%sln: $S/%s%c\n",
> >>>> - ftp->f_objprefix, tail(np), np,  
> >>> och);  
> >>>> - fprintf(f, "\t${NORMAL_LINT}\n\n");
> >>>>  fprintf(f, "%s%so: $S/%s%c\n",
> >>>>  ftp->f_objprefix, tail(np), np,  
> >>> och);  
> >>>>  }
> >>>> 
> >>>>   
> >>> 
> >>> --
> >>> Rod Grimes
> >>> rgri...@freebsd.org
> >>>   
> > 
> > -- 
> > Rod Grimes 
> > rgri...@freebsd.org
> >   
> 
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"



-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpkI6Jrwo1DI.pgp
Description: OpenPGP digital signature


Re: svn commit: r325738 - in head: . share/misc

2017-11-12 Thread O. Hartmann
Am Sun, 12 Nov 2017 08:31:17 + (UTC)
Baptiste Daroussin <b...@freebsd.org> schrieb:

> Author: bapt
> Date: Sun Nov 12 08:31:17 2017
> New Revision: 325738
> URL: https://svnweb.freebsd.org/changeset/base/325738
> 
> Log:
>   Remove the special character definitions files for eqn(1)
>   
>   This files hasn't been used since groff(1) was introduced in base 23 years 
> ago.
> 
> Deleted:
>   head/share/misc/eqnchar
> Modified:
>   head/ObsoleteFiles.inc
> 
> Modified: head/ObsoleteFiles.inc
> ==
> --- head/ObsoleteFiles.incSun Nov 12 08:00:57 2017(r325737)
> +++ head/ObsoleteFiles.incSun Nov 12 08:31:17 2017(r325738)
> @@ -38,6 +38,8 @@
>  #   xargs -n1 | sort | uniq -d;
>  # done
>  
> +# 20171112: Removal of eqnchar definition
> +OLD_FILES+=usr/share/misc/eqnchar
>  # 20171110: Removal of mailaddr man page
>  OLD_FILES+=usr/share/man/man7/mailaddr.7.gz
>  # 20171108: badsect(8) removal
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"


A buildworld/buildkernel fails after this commit:


[...]
--- all_subdir_share ---
make[4]: make[4]: don't know how to make eqnchar. Stop

make[4]: stopped in /usr/src/share/misc
.ERROR_TARGET='eqnchar'
.ERROR_META_FILE=''
.MAKE.LEVEL='4'
MAKEFILE=''
.MAKE.MODE='meta missing-filemon=yes missing-meta=yes silent=yes verbose'
_ERROR_CMD='.PHONY'
.CURDIR='/usr/src/share/misc'
.MAKE='make'
.OBJDIR='/usr/obj/usr/src/amd64.amd64/share/misc'
.TARGETS='all'
DESTDIR='/usr/obj/usr/src/amd64.amd64/tmp'
LD_LIBRARY_PATH=''
MACHINE='amd64'
MACHINE_ARCH='amd64'
MAKEOBJDIRPREFIX=''
MAKESYSPATH='/usr/src/share/mk'
MAKE_VERSION='20171028'
PATH='/usr/obj/usr/src/amd64.amd64/tmp/legacy/usr/sbin:/usr/obj/usr/src/amd64.amd64/tmp/legacy/usr/bin:/usr/obj/usr/src/amd64.amd64/tmp/legacy/bin:/usr/obj/usr/src/amd64.amd64/tmp/usr/sbin:/usr/obj/usr/src/amd64.amd64/tmp/usr/bin:/sbin:/bin:/usr/sbin:/usr/bin'
SRCTOP='/usr/src'
OBJTOP='/usr/obj/usr/src/amd64.amd64'
.MAKE.MAKEFILES='/usr/src/share/mk/sys.mk /usr/src/share/mk/local.sys.env.mk 
/usr/src/share/mk/src.sys.env.mk /etc/src-env.conf 
/usr/src/share/mk/src.sys.obj.mk /usr/src/share/mk/bsd.mkopt.mk 
/usr/src/share/mk/bsd.mkopt.mk /usr/src/share/mk/auto.obj.mk 
/usr/src/share/mk/bsd.suffixes.mk /etc/make.conf /usr/local/etc/ports.conf 
/usr/src/share/mk/local.sys.mk /usr/src/share/mk/src.sys.mk /etc/src.conf 
/usr/src/share/misc/Makefile /usr/src/share/mk/src.opts.mk 
/usr/src/share/mk/bsd.own.mk /usr/src/share/mk/bsd.opts.mk 
/usr/src/share/mk/bsd.cpu.mk /usr/src/share/mk/bsd.compiler.mk 
/usr/src/share/mk/bsd.linker.mk /usr/src/share/mk/bsd.prog.mk 
/usr/src/share/mk/bsd.init.mk /usr/src/share/mk/local.init.mk 
/usr/src/share/mk/src.init.mk /usr/src/share/misc/../Makefile.inc 
/usr/src/share/mk/bsd.libnames.mk /usr/src/share/mk/src.libnames.mk 
/usr/src/share/mk/bsd.nls.mk /usr/src/share/mk/bsd.confs.mk 
/usr/src/share/mk/bsd.files.mk /usr/src/share/mk/bsd.incs.mk 
/usr/src/share/mk/bsd.links.mk /usr/src/share/mk/bsd.man.mk 
/usr/src/share/mk/bsd.dep.mk /usr/src/share/mk/bsd.clang-analyze.mk 
/usr/src/share/mk/bsd.obj.mk /usr/src/share/mk/bsd.subdir.mk 
/usr/src/share/mk/bsd.sys.mk'
.PATH='. /usr/src/share/misc /usr/src/share/misc/../../sys/dev/usb'
*** [all_subdir_share/misc] Error code 2

-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgp9UdNlBox8i.pgp
Description: OpenPGP digital signature


Re: svn commit: r325404 - head/share/mk

2017-11-05 Thread O. Hartmann
Am Sat, 4 Nov 2017 22:31:33 +0100
"O. Hartmann" <ohartm...@walstatt.org> schrieb:

> Am Sat, 4 Nov 2017 21:02:27 + (UTC)
> "Simon J. Gerraty" <s...@freebsd.org> schrieb:
> 
> > Author: sjg
> > Date: Sat Nov  4 21:02:26 2017
> > New Revision: 325404
> > URL: https://svnweb.freebsd.org/changeset/base/325404
> > 
> > Log:
> >   Ensure .OBJDIR has known value
> >   
> >   If for any reason we cannot set .OBJDIR==_objdir as desired
> >   use .CURDIR so that at least the classic
> >   .if ${.OBJDIR} != ${.CURDIR}
> >   works and dangerous misstakes can be avoided.
> >   
> >   Reviewed by: bdrewery
> > 
> > Modified:
> >   head/share/mk/auto.obj.mk
> > 
> > Modified: head/share/mk/auto.obj.mk
> > ==
> > --- head/share/mk/auto.obj.mk   Sat Nov  4 16:23:34 2017
> > (r325403)
> > +++ head/share/mk/auto.obj.mk   Sat Nov  4 21:02:26 2017
> > (r325404)
> > @@ -61,11 +61,17 @@ __objdir_made != echo ${__objdir}/; umask ${OBJDIR_UMA
> >  .endif
> >  # This causes make to use the specified directory as .OBJDIR
> >  .OBJDIR: ${__objdir}
> > -.if ${.OBJDIR:tA} != ${__objdir:tA} && ${__objdir_made:Uno:M${__objdir}/*} 
> > != ""
> > +.if ${.OBJDIR:tA} != ${__objdir:tA}
> > +# we did not get what we want - do we care?
> > +.if ${__objdir_made:Uno:M${__objdir}/*} != ""
> >  # watch out for __objdir being relative path
> >  .if !(${__objdir:M/*} == "" && ${.OBJDIR:tA} == 
> > ${${.CURDIR}/${__objdir}:L:tA})
> >  .error could not use ${__objdir}: .OBJDIR=${.OBJDIR}
> >  .endif
> > +.endif
> > +# apparently we can live with it
> > +# make sure we know what we have
> > +.OBJDIR: ${.CURDIR}
> >  .endif
> >  .endif
> >  .endif
> > ___
> > svn-src-h...@freebsd.org mailing list
> > https://lists.freebsd.org/mailman/listinfo/svn-src-head
> > To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"  
> 
> With the recent patches, nvidia driver x11/nvidia-driver fails tobuild with 
> the error
> shown below:
> 
> [...]
> ===> src/nvidia (all)  
> make[7]: "/usr/src/share/mk/bsd.obj.mk" line 87: Malformed conditional
> (${CANONICALOBJDIR} == /${RELDIR} || ${.OBJDIR} == /${RELDIR}) make[7]: Fatal 
> errors
> encountered -- cannot continue
> [...]

Not really solved for me:

[...]
===> src (all)
===> src/nvidia (all)
make[7]: "/usr/src/share/mk/bsd.obj.mk" line 89: Malformed conditional 
(defined(SRCTOP)
&&  (${CANONICALOBJDIR} == /${RELDIR} || ${.OBJDIR} == /${RELDIR})) make[7]: 
Fatal errors
encountered -- cannot continue
[...]


Is there something I miss here?

Same for emulators/emulators/virtualbox-ose-kmod

[...]
kBuild:
Installing 
/usr/obj/usr/src/amd64.amd64/sys/THOR/usr/ports/emulators/virtualbox-ose-kmod/work/VirtualBox-5.2.0/out/freebsd.amd64/release/bin/src/vboxdrv/Makefile
=== Building 'vboxdrv' module === make[6]: "/usr/src/share/mk/bsd.obj.mk" line 
89:
Malformed conditional (defined(SRCTOP) &&  (${CANONICALOBJDIR} == /${RELDIR} ||
${.OBJDIR} == /${RELDIR})) make[6]: Fatal errors encountered -- cannot continue 
make[6]:
stopped
in 
/usr/obj/usr/src/amd64.amd64/sys/THOR/usr/ports/emulators/virtualbox-ose-kmod/work/VirtualBox-5.2.0/out/freebsd.amd64/release/bin/src/vboxdrv
*** Error code 1

Stop.
make[5]: stopped
in 
/usr/obj/usr/src/amd64.amd64/sys/THOR/usr/ports/emulators/virtualbox-ose-kmod/work/VirtualBox-5.2.0/out/freebsd.amd64/release/bin/src
===> Compilation failed unexpectedly. Try to set MAKE_JOBS_UNSAFE=yes and 
rebuild before
reporting the failure to the maintainer.
*** Error code 1
[...]


By the way: both kernel modules are build with 

[...]
PORTS_MODULES+=x11/nvidia-driver
PORTS_MODULES+= emulators/virtualbox-ose-kmod
[...]

in /etc/src.conf


Do I miss something or is this a bug?


Kind regards,

Oliver

-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpUB4WUvhunO.pgp
Description: OpenPGP digital signature


Re: svn commit: r325404 - head/share/mk

2017-11-04 Thread O. Hartmann
Am Sat, 4 Nov 2017 22:31:33 +0100
"O. Hartmann" <ohartm...@walstatt.org> schrieb:

> Am Sat, 4 Nov 2017 21:02:27 + (UTC)
> "Simon J. Gerraty" <s...@freebsd.org> schrieb:
> 
> > Author: sjg
> > Date: Sat Nov  4 21:02:26 2017
> > New Revision: 325404
> > URL: https://svnweb.freebsd.org/changeset/base/325404
> > 
> > Log:
> >   Ensure .OBJDIR has known value
> >   
> >   If for any reason we cannot set .OBJDIR==_objdir as desired
> >   use .CURDIR so that at least the classic
> >   .if ${.OBJDIR} != ${.CURDIR}
> >   works and dangerous misstakes can be avoided.
> >   
> >   Reviewed by: bdrewery
> > 
> > Modified:
> >   head/share/mk/auto.obj.mk
> > 
> > Modified: head/share/mk/auto.obj.mk
> > ==
> > --- head/share/mk/auto.obj.mk   Sat Nov  4 16:23:34 2017
> > (r325403)
> > +++ head/share/mk/auto.obj.mk   Sat Nov  4 21:02:26 2017
> > (r325404)
> > @@ -61,11 +61,17 @@ __objdir_made != echo ${__objdir}/; umask ${OBJDIR_UMA
> >  .endif
> >  # This causes make to use the specified directory as .OBJDIR
> >  .OBJDIR: ${__objdir}
> > -.if ${.OBJDIR:tA} != ${__objdir:tA} && ${__objdir_made:Uno:M${__objdir}/*} 
> > != ""
> > +.if ${.OBJDIR:tA} != ${__objdir:tA}
> > +# we did not get what we want - do we care?
> > +.if ${__objdir_made:Uno:M${__objdir}/*} != ""
> >  # watch out for __objdir being relative path
> >  .if !(${__objdir:M/*} == "" && ${.OBJDIR:tA} == 
> > ${${.CURDIR}/${__objdir}:L:tA})
> >  .error could not use ${__objdir}: .OBJDIR=${.OBJDIR}
> >  .endif
> > +.endif
> > +# apparently we can live with it
> > +# make sure we know what we have
> > +.OBJDIR: ${.CURDIR}
> >  .endif
> >  .endif
> >  .endif
> > ___
> > svn-src-h...@freebsd.org mailing list
> > https://lists.freebsd.org/mailman/listinfo/svn-src-head
> > To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"  
> 
> With the recent patches, nvidia driver x11/nvidia-driver fails tobuild with 
> the error
> shown below:
> 
> [...]
> ===> src/nvidia (all)  
> make[7]: "/usr/src/share/mk/bsd.obj.mk" line 87: Malformed conditional
> (${CANONICALOBJDIR} == /${RELDIR} || ${.OBJDIR} == /${RELDIR}) make[7]: Fatal 
> errors
> encountered -- cannot continue
> [...]

The very same with emulators/virtualbox-ose-kmod:

[...]
kBuild:
Installing 
/usr/obj/usr/src/amd64.amd64/sys/THOR/usr/ports/emulators/virtualbox-ose-kmod/work/VirtualBox-5.2.0/out/freebsd.amd64/release/bin/src/vboxdrv/Makefile
=== Building 'vboxdrv' module === make[6]: "/usr/src/share/mk/bsd.obj.mk" line 
87:
Malformed conditional (${CANONICALOBJDIR} == /${RELDIR} || ${.OBJDIR} == 
/${RELDIR})
make[6]: Fatal errors encountered -- cannot continue make[6]: stopped
in 
/usr/obj/usr/src/amd64.amd64/sys/THOR/usr/ports/emulators/virtualbox-ose-kmod/work/VirtualBox-5.2.0/out/freebsd.amd64/release/bin/src/vboxdrv
*** Error code 1

Stop.
make[5]: stopped
in 
/usr/obj/usr/src/amd64.amd64/sys/THOR/usr/ports/emulators/virtualbox-ose-kmod/work/VirtualBox-5.2.0/out/freebsd.amd64/release/bin/src
===> Compilation failed unexpectedly. Try to set MAKE_JOBS_UNSAFE=yes and 
rebuild before
reporting the failure to the maintainer.
*** Error code 1


-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpDd3HXGDohv.pgp
Description: OpenPGP digital signature


Re: svn commit: r325404 - head/share/mk

2017-11-04 Thread O. Hartmann
Am Sat, 4 Nov 2017 21:02:27 + (UTC)
"Simon J. Gerraty" <s...@freebsd.org> schrieb:

> Author: sjg
> Date: Sat Nov  4 21:02:26 2017
> New Revision: 325404
> URL: https://svnweb.freebsd.org/changeset/base/325404
> 
> Log:
>   Ensure .OBJDIR has known value
>   
>   If for any reason we cannot set .OBJDIR==_objdir as desired
>   use .CURDIR so that at least the classic
>   .if ${.OBJDIR} != ${.CURDIR}
>   works and dangerous misstakes can be avoided.
>   
>   Reviewed by: bdrewery
> 
> Modified:
>   head/share/mk/auto.obj.mk
> 
> Modified: head/share/mk/auto.obj.mk
> ==
> --- head/share/mk/auto.obj.mk Sat Nov  4 16:23:34 2017(r325403)
> +++ head/share/mk/auto.obj.mk Sat Nov  4 21:02:26 2017(r325404)
> @@ -61,11 +61,17 @@ __objdir_made != echo ${__objdir}/; umask ${OBJDIR_UMA
>  .endif
>  # This causes make to use the specified directory as .OBJDIR
>  .OBJDIR: ${__objdir}
> -.if ${.OBJDIR:tA} != ${__objdir:tA} && ${__objdir_made:Uno:M${__objdir}/*} 
> != ""
> +.if ${.OBJDIR:tA} != ${__objdir:tA}
> +# we did not get what we want - do we care?
> +.if ${__objdir_made:Uno:M${__objdir}/*} != ""
>  # watch out for __objdir being relative path
>  .if !(${__objdir:M/*} == "" && ${.OBJDIR:tA} == 
> ${${.CURDIR}/${__objdir}:L:tA})
>  .error could not use ${__objdir}: .OBJDIR=${.OBJDIR}
>  .endif
> +.endif
> +# apparently we can live with it
> +# make sure we know what we have
> +.OBJDIR: ${.CURDIR}
>  .endif
>  .endif
>  .endif
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

With the recent patches, nvidia driver x11/nvidia-driver fails tobuild with the 
error
shown below:

[...]
===> src/nvidia (all)
make[7]: "/usr/src/share/mk/bsd.obj.mk" line 87: Malformed conditional
(${CANONICALOBJDIR} == /${RELDIR} || ${.OBJDIR} == /${RELDIR}) make[7]: Fatal 
errors
encountered -- cannot continue
[...]
-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpA2S0r3Qn1x.pgp
Description: OpenPGP digital signature


Re: svn commit: r325011 - in head: cddl/usr.sbin/zfsd lib/libdevdctl

2017-10-26 Thread O. Hartmann
>  }
>  
>  nvlist_t *
> 
> Modified: head/lib/libdevdctl/guid.h
> ==
> --- head/lib/libdevdctl/guid.hThu Oct 26 13:23:13 2017
> (r325010)
> +++ head/lib/libdevdctl/guid.hThu Oct 26 15:28:18 2017
> (r325011)
> @@ -62,9 +62,9 @@ class Guid
>  {
>  public:
>   /* Constructors */
> - Guid();
>   Guid(uint64_t guid);
>   Guid(const std::string );
> + static Guid InvalidGuid();
>  
>   /* Assignment */
>   Guid& operator=(const Guid& rhs);
> @@ -80,23 +80,24 @@ class Guid
>   operator uint64_t()  const;
>   operator bool()  const;
>  
> - static const uint64_t INVALID_GUID = 0;
>  protected:
> + static const uint64_t INVALID_GUID = 0;
> +
>   /* The integer value of the GUID. */
>   uint64_t  m_GUID;
>  };
>  
>  //- Guid Inline Public Methods 
> 
>  inline
> -Guid::Guid()
> -  : m_GUID(INVALID_GUID)
> +Guid::Guid(uint64_t guid)
> +  : m_GUID(guid)
>  {
>  }
>  
> -inline
> -Guid::Guid(uint64_t guid)
> -  : m_GUID(guid)
> +inline Guid
> +Guid::InvalidGuid()
>  {
> + return (Guid(INVALID_GUID));
>  }
>  
>  inline Guid&
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"


Building world and kernel on revision 325014 fails with 

[...]
===> gnu/usr.bin/binutils/ld (all)
--- all_subdir_lib ---
--- lrint_test ---
(cd /usr/src/lib/msun/tests &&  DEPENDFILE=.depend.lrint_test  NO_SUBDIR=1 make
-f /usr/src/lib/msun/tests/Makefile _RECURSING_PROGS=t  PROG=lrint_test ) ---
all_subdir_cddl --- --- all_subdir_cddl/usr.sbin/zfsd ---
--- vdev.o ---
/usr/src/cddl/usr.sbin/zfsd/vdev.cc:81:7: error: constructor for 'Vdev' must 
explicitly
initialize the member 'm_poolGUID' which does not have a default constructor 
Vdev::Vdev()

and this pacth seems to be the culprit.


Kind regards,

Oliver

-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpnE4aCbEfel.pgp
Description: OpenPGP digital signature


Re: svn commit: r324178 - head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/lua

2017-10-01 Thread O. Hartmann
Am Mon, 2 Oct 2017 00:03:35 +0300
Andriy Gapon <a...@freebsd.org> schrieb:

> On 01/10/2017 23:37, O. Hartmann wrote:
> > The build of world fails for me with the error shown below:
> > 
> > 
> > [...]
> > Building /usr/obj/usr/src/cddl/lib/libzpool/lapi.o
> > --- lstrlib.o ---
> > /usr/src/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/lua/lstrlib.c:114:12:
> >  warning:
> > implicitly declaring library function 'tolower' with type 'int
> > (int)' [-Wimplicit-function-declaration] p[i] = tolower(uchar(s[i])); ^
> > /usr/src/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/lua/lstrlib.c:114:12:
> >  note:
> > include the header  or explicitly provide a declaration for
> > 'tolower' 
> > /usr/src/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/lua/lstrlib.c:127:12:
> > warning: implicitly declaring library function 'toupper' with type 'int
> > (int)' [-Wimplicit-function-declaration] p[i] = toupper(uchar(s[i]));  
> 
> I also see this _warning_, but the build does not fail for me in this place.
> 


Oh, very sorry, I took the wrong terminal, the error occurs in the uefi changes:

[...]
Building /usr/obj/usr/src/lib/libefivar/efivar.o
--- efivar.o ---
In file included from /usr/src/lib/libefivar/efivar.c:30:
In file included from /usr/src/lib/libefivar/efivar.h:33:
In file included from /usr/obj/usr/src/tmp/usr/include/sys/efi.h:33:
/usr/obj/usr/src/tmp/usr/include/machine/efi.h:35:10: fatal error: 'isa/rtc.h' 
file not
found #include 
 ^~~


Regards,

Oliver

-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpxLoooOfZ4c.pgp
Description: OpenPGP digital signature


Re: svn commit: r324178 - head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/lua

2017-10-01 Thread O. Hartmann
Am Sun, 1 Oct 2017 20:12:30 + (UTC)
Andriy Gapon <a...@freebsd.org> schrieb:

> Author: avg
> Date: Sun Oct  1 20:12:30 2017
> New Revision: 324178
> URL: https://svnweb.freebsd.org/changeset/base/324178
> 
> Log:
>   unbreak kernel builds on sparc64 and powerpc after r324163, ZFS Channel 
> Programs
>   
>   The custom iscntrl() in ZFS Lua code expects a signed argumnet, so
>   remove the harmful cast.
>   
>   Reported by:ian
>   MFC after:  5 weeks
>   X-MFC with: r324163
> 
> Modified:
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/lua/lstrlib.c
> 
> Modified: head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/lua/lstrlib.c
> ==
> --- head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/lua/lstrlib.c Sun Oct 
>  1
> 19:52:47 2017 (r324177) +++
> head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/lua/lstrlib.c Sun Oct 
>  1
> 20:12:30 2017 (r324178) @@ -867,7 +867,7 @@ static void addquoted (lua_State 
> *L,
> luaL_Buffer *b, i luaL_addchar(b, '\\'); luaL_addchar(b, *s);
>  }
> -else if (*s == '\0' || iscntrl(uchar(*s))) {
> +else if (*s == '\0' || iscntrl(*s)) {
>char buff[10];
>if (!isdigit(uchar(*(s+1
>  sprintf(buff, "\\%d", (int)uchar(*s));
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

The build of world fails for me with the error shown below:


[...]
Building /usr/obj/usr/src/cddl/lib/libzpool/lapi.o
--- lstrlib.o ---
/usr/src/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/lua/lstrlib.c:114:12: 
warning:
implicitly declaring library function 'tolower' with type 'int
(int)' [-Wimplicit-function-declaration] p[i] = tolower(uchar(s[i])); ^
/usr/src/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/lua/lstrlib.c:114:12: 
note:
include the header  or explicitly provide a declaration for
'tolower' 
/usr/src/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/lua/lstrlib.c:127:12:
warning: implicitly declaring library function 'toupper' with type 'int
(int)' [-Wimplicit-function-declaration] p[i] = toupper(uchar(s[i]));


-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpwdGk_wfrwx.pgp
Description: OpenPGP digital signature


Re: svn commit: r324011 - in head: cddl/contrib/opensolaris/cmd/ztest sys/cddl/contrib/opensolaris/uts/common/fs/zfs sys/cddl/contrib/opensolaris/uts/common/fs/zfs/sys sys/cddl/contrib/opensolaris/uts

2017-09-26 Thread O. Hartmann
On Tue, 26 Sep 2017 11:04:08 + (UTC)
Andriy Gapon  wrote:

> Author: avg
> Date: Tue Sep 26 11:04:08 2017
> New Revision: 324011
> URL: https://svnweb.freebsd.org/changeset/base/324011
> 
> Log:
>   MFV r323535: 8585 improve batching done in zil_commit()
>   
>   FreeBSD notes:
>   - this MFV reverts FreeBSD commit r314549 to make the merge easier
>   - at present our emulation of cv_timedwait_hires is rather poor,
> so I elected to use cv_timedwait_sbt directly
>   Please see the differential revision for details.
>   Unfortunately, I did not get any positive reviews, so there could be
>   bugs in the FreeBSD-specific piece of the merge.
>   Hence, the long MFC timeout.
>   
>   illumos/illumos-gate@1271e4b10dfaaed576c08a812f466f6e81370e5e
>   
> https://github.com/illumos/illumos-gate/commit/1271e4b10dfaaed576c08a812f466f6e81370e5e
>   
>   https://www.illumos.org/issues/8585
> The current implementation of zil_commit() can introduce significant
> latency, beyond what is inherent due to the latency of the underlying
> storage. The additional latency comes from two main problems:
> 1. When there's outstanding ZIL blocks being written (i.e. there's
> already a "writer thread" in progress), then any new calls to
> zil_commit() will block waiting for the currently oustanding ZIL
> blocks to complete. The blocks written for each "writer thread" is
> coined a "batch", and there can only ever be a single "batch" being
> written at a time. When a batch is being written, any new ZIL
> transactions will have to wait for the next batch to be written,
> which won't occur until the current batch finishes.
> As a result, the underlying storage may not be used as efficiently
> as possible. While "new" threads enter zil_commit() and are blocked
> waiting for the next batch, it's possible that the underlying
> storage isn't fully utilized by the current batch of ZIL blocks. In
> that case, it'd be better to allow these new threads to generate
> (and issue) a new ZIL block, such that it could be serviced by the
> underlying storage concurrently with the other ZIL blocks that are
> being serviced.
> 2. Any call to zil_commit() must wait for all ZIL blocks in its "batch"
> to complete, prior to zil_commit() returning. The size of any given
> batch is proportional to the number of ZIL transaction in the queue
> at the time that the batch starts processing the queue; which
> doesn't occur until the previous batch completes. Thus, if there's a
> lot of transactions in the queue, the batch could be composed of
> many ZIL blocks, and each call to zil_commit() will have to wait for
> all of these writes to complete (even if the thread calling
> zil_commit() only cared about one of the transactions in the batch).
>   
>   Reviewed by: Brad Lewis 
>   Reviewed by: Matt Ahrens 
>   Reviewed by: George Wilson 
>   Approved by: Dan McDonald 
>   Author: Prakash Surya 
>   
>   MFC after:  1 month
>   Differential Revision:  https://reviews.freebsd.org/D12355
> 
> Modified:
>   head/cddl/contrib/opensolaris/cmd/ztest/ztest.c
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/dmu.c
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/sys/dmu.h
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/sys/zil.h
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/sys/zil_impl.h
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/sys/zio.h
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/txg.c
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/zfs_vnops.c
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/zil.c
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/zio.c
>   head/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/zvol.c
>   head/sys/cddl/contrib/opensolaris/uts/common/sys/debug.h
> Directory Properties:
>   head/cddl/contrib/opensolaris/   (props changed)
>   head/sys/cddl/contrib/opensolaris/   (props changed)
> 
> Modified: head/cddl/contrib/opensolaris/cmd/ztest/ztest.c
> ==
> --- head/cddl/contrib/opensolaris/cmd/ztest/ztest.c   Tue Sep 26
> 09:34:18 2017 (r324010) +++
> head/cddl/contrib/opensolaris/cmd/ztest/ztest.c   Tue Sep 26 11:04:08
> 2017  (r324011) @@ -1825,13 +1825,14 @@ ztest_get_done(zgd_t *zgd, int
> error) ztest_object_unlock(zd, object); 
>   if (error == 0 && zgd->zgd_bp)
> - zil_add_block(zgd->zgd_zilog, zgd->zgd_bp);
> + zil_lwb_add_block(zgd->zgd_lwb, zgd->zgd_bp);
>  
>   umem_free(zgd, sizeof (*zgd));
>  }
>  
>  static int
> -ztest_get_data(void *arg, lr_write_t *lr, char *buf, zio_t *zio)
> +ztest_get_data(void *arg, 

Re: svn commit: r323365 - in head: cddl/lib/libzpool gnu/usr.bin/binutils/libbfd usr.bin/svn/lib/libsvn_client

2017-09-09 Thread O. Hartmann
Am Sat, 9 Sep 2017 13:18:33 + (UTC)
Jonathan Anderson <jonat...@freebsd.org> schrieb:

This bug has just been introduced in the transition r323342 -> r323365:


[...]

building shared library libncurses.so.8
--- lib/libgeom__L ---
/usr/obj/usr/src/tmp/usr/bin/ld: 
/usr/obj/usr/src/tmp/usr/lib/libsbuf.a(subr_sbuf.o):
relocation R_X86_64_32 against `_DefaultRuneLocale' can not be used when making 
a shared
object; recompile with -fPIC /usr/obj/usr/src/tmp/usr/lib/libsbuf.a: could not 
read
symbols: Bad value cc: error: linker command failed with exit code 1 (use -v to 
see
invocation) *** [libgeom.so.5] Error code 1

make[4]: stopped in /usr/src/lib/libgeom
.ERROR_TARGET='libgeom.so.5'
.ERROR_META_FILE='/usr/obj/usr/src/lib/libgeom/libgeom.so.5.meta'
.MAKE.LEVEL='4'
MAKEFILE=''
.MAKE.MODE='meta missing-filemon=yes missing-meta=yes silent=yes verbose'
_ERROR_CMD='@echo building shared library libgeom.so.5; @rm -f libgeom.so.5 
libgeom.so;
@sh /usr/src/tools/install.sh -l s  libgeom.so.5 libgeom.so; cc -target
x86_64-unknown-freebsd12.0 --sysroot=/usr/obj/usr/src/tmp 
-B/usr/obj/usr/src/tmp/usr/bin
-fstack-protector-strong -shared -Wl,-x -Wl,--fatal-warnings 
-Wl,--warn-shared-textrel
-o libgeom.so.5 -Wl,-soname,libgeom.so.5  `NM='nm' NMFLAGS='' lorder 
geom_getxml.pico
geom_stats.pico geom_xml2tree.pico geom_ctl.pico geom_util.pico |  tsort -q`  
-lbsdxml
-lsbuf;' .CURDIR='/usr/src/lib/libgeom'

> Author: jonathan
> Date: Sat Sep  9 13:18:32 2017
> New Revision: 323365
> URL: https://svnweb.freebsd.org/changeset/base/323365
> 
> Log:
>   Remove redundant source and object files.
>   
>   Reviewed by:bdrewery, ngie
>   MFC after:  1 week
>   Sponsored by:   DARPA, AFRL
>   Differential Revision:  https://reviews.freebsd.org/D12208
> 
> Modified:
>   head/cddl/lib/libzpool/Makefile
>   head/gnu/usr.bin/binutils/libbfd/Makefile.amd64
>   head/usr.bin/svn/lib/libsvn_client/Makefile
> 
> Modified: head/cddl/lib/libzpool/Makefile
> ==
> --- head/cddl/lib/libzpool/Makefile   Sat Sep  9 12:50:12 2017
> (r323364)
> +++ head/cddl/lib/libzpool/Makefile   Sat Sep  9 13:18:32 2017
> (r323365)
> @@ -26,7 +26,7 @@ ATOMIC_SRCS=opensolaris_atomic.c
>  
>  LIB= zpool
>  
> -ZFS_COMMON_SRCS= ${ZFS_COMMON_OBJS:C/.o$/.c/} vdev_file.c trim_map.c
> +ZFS_COMMON_SRCS= ${ZFS_COMMON_OBJS:C/.o$/.c/} trim_map.c
>  ZFS_SHARED_SRCS= ${ZFS_SHARED_OBJS:C/.o$/.c/}
>  KERNEL_SRCS= kernel.c taskq.c util.c
>  LIST_SRCS=   list.c
> 
> Modified: head/gnu/usr.bin/binutils/libbfd/Makefile.amd64
> ==
> --- head/gnu/usr.bin/binutils/libbfd/Makefile.amd64   Sat Sep  9 12:50:12
> 2017  (r323364) +++ head/gnu/usr.bin/binutils/libbfd/Makefile.amd64   Sat
> Sep  9 13:18:32 2017  (r323365) @@ -9,7 +9,6 @@ DEFAULT_VECTOR=
> bfd_elf64_x86_64_freebsd_vec 
>  SRCS+=   elf64-x86-64.c \
>   efi-app-x86_64.c \
> - efi-app-ia32.c \
>   elf64.c \
>   elf64-gen.c \
>   elf64-target.h \
> 
> Modified: head/usr.bin/svn/lib/libsvn_client/Makefile
> ==
> --- head/usr.bin/svn/lib/libsvn_client/Makefile   Sat Sep  9 12:50:12 2017
> (r323364) +++ head/usr.bin/svn/lib/libsvn_client/Makefile Sat Sep  9 
> 13:18:32
> 2017  (r323365) @@ -12,7 +12,7 @@ SRCS=   add.c blame.c cat.c
> changelist.c checkout.c cle copy_foreign.c ctx.c delete.c deprecated.c diff.c 
> \
>   diff_local.c diff_summarize.c export.c externals.c import.c \
>   info.c iprops.c list.c locking_commands.c log.c merge.c \
> - mergeinfo.c mtcc.c patch.c log.c prop_commands.c \
> + mergeinfo.c mtcc.c patch.c prop_commands.c \
>   ra.c relocate.c repos_diff.c resolved.c revert.c revisions.c \
>   status.c switch.c update.c upgrade.c url.c util.c version.c
>  
> _______
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"



-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpOLcU6iEnP6.pgp
Description: OpenPGP digital signature


Re: svn commit: r320844 - in head: etc/mtree include lib/libcam sys/amd64/conf sys/arm/broadcom/bcm2835 sys/arm/conf sys/arm/ti sys/cam sys/cam/mmc sys/cam/scsi sys/conf sys/dev/mmc sys/dev/sdhci sys/

2017-07-11 Thread O. Hartmann
Am Mon, 10 Jul 2017 14:05:58 -0600
Warner Losh <i...@bsdimp.com> schrieb:

> On Mon, Jul 10, 2017 at 10:21 AM, O. Hartmann <ohartm...@walstatt.org>
> wrote:
> 
> > Am Sun, 9 Jul 2017 20:42:21 +0200
> > Marius Strobl <mar...@freebsd.org> schrieb:
> >  
> > > On Sun, Jul 09, 2017 at 04:57:24PM +, Warner Losh wrote:  
> > > > Author: imp
> > > > Date: Sun Jul  9 16:57:24 2017
> > > > New Revision: 320844
> > > > URL: https://svnweb.freebsd.org/changeset/base/320844
> > > >
> > > > Log:
> > > >   An MMC/SD/SDIO stack using CAM
> > > >
> > > >   Implement the MMC/SD/SDIO protocol within a CAM framework. CAM's
> > > >   flexible queueing will make it easier to write non-storage drivers
> > > >   than the legacy stack. SDIO drivers from both the kernel and as
> > > >   userland daemons are possible, though much of that functionality will
> > > >   come later.  
> > >
> > > At least with a non-MMCCAM kernel, with this revision in place I get
> > > an endless storm of "unexpected" SDHCI_INT_CARD_INT interrupts during
> > > boot. Apparently this is due to the fact that sdhci(4) now enables
> > > these interrupts, but sdhci_generic_intr() neither actually handles
> > > them nor clears them from intmask.
> > >
> > > Btw., were mmc.ko and mmcsd.ko disconnected on purpose with this commit?
> > >
> > > Marius  
> >
> > I updated just to r320873.
> > My box is booting off a Samsung SSD 830/UFS2 (GPT) and worked fine with
> > r320829 and hangs
> > now again at:
> >
> > mountroot: Waiting for device /dev/gpt/root ...
> > Mounting from ufs:/dev/gpt/root failed with error 19
> >
> > mountroot >: ?
> >
> > List of GEOM managed disk devices
> >
> > mountroot >:
> >
> > What happened here?
> >
> >
> > I run a custom kernel with ZFS compiled in ...
> >
> >  
> No clue. the information provided is insufficient to track down the
> problem. Can you give a full dmesg? And can you bisect the revs from
> r320829 to r320873 to see which one breaks things?
> 
> Warner
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

I followed your advice given to delete /usr/obj/usr/src/sys/KERNELNAME and 
rebuild the
system. I use META_MODE, but I had recompiled world before from scratch since I 
gave up
using WITH_LLD_IS_LD and needed a clean world. But after rebuilding the world, 
I did
several updates and rebuilds with filemon after that and it seems that caused 
the
trouble! I have no sdhci driver compiled into that kernel so far.

Now the box is running FreeBSD 12.0-CURRENT #1 r320896: Tue Jul 11 20:34:46 
CEST 2017
amd64.

Thanks for the hint.

Kind regards,
Oliver



-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpd75ujs5UiD.pgp
Description: OpenPGP digital signature


Re: svn commit: r320844 - in head: etc/mtree include lib/libcam sys/amd64/conf sys/arm/broadcom/bcm2835 sys/arm/conf sys/arm/ti sys/cam sys/cam/mmc sys/cam/scsi sys/conf sys/dev/mmc sys/dev/sdhci sys/

2017-07-10 Thread O. Hartmann
Am Sun, 9 Jul 2017 20:42:21 +0200
Marius Strobl <mar...@freebsd.org> schrieb:

> On Sun, Jul 09, 2017 at 04:57:24PM +, Warner Losh wrote:
> > Author: imp
> > Date: Sun Jul  9 16:57:24 2017
> > New Revision: 320844
> > URL: https://svnweb.freebsd.org/changeset/base/320844
> > 
> > Log:
> >   An MMC/SD/SDIO stack using CAM
> >   
> >   Implement the MMC/SD/SDIO protocol within a CAM framework. CAM's
> >   flexible queueing will make it easier to write non-storage drivers
> >   than the legacy stack. SDIO drivers from both the kernel and as
> >   userland daemons are possible, though much of that functionality will
> >   come later.  
> 
> At least with a non-MMCCAM kernel, with this revision in place I get
> an endless storm of "unexpected" SDHCI_INT_CARD_INT interrupts during
> boot. Apparently this is due to the fact that sdhci(4) now enables
> these interrupts, but sdhci_generic_intr() neither actually handles
> them nor clears them from intmask.
> 
> Btw., were mmc.ko and mmcsd.ko disconnected on purpose with this commit?
> 
> Marius

I updated just to r320873.
My box is booting off a Samsung SSD 830/UFS2 (GPT) and worked fine with r320829 
and hangs
now again at:

mountroot: Waiting for device /dev/gpt/root ...
Mounting from ufs:/dev/gpt/root failed with error 19

mountroot >: ?

List of GEOM managed disk devices

mountroot >:

What happened here?


I run a custom kernel with ZFS compiled in ...
-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpMxmtDokbDX.pgp
Description: OpenPGP digital signature


Re: svn commit: r320844 - in head: etc/mtree include lib/libcam sys/amd64/conf sys/arm/broadcom/bcm2835 sys/arm/conf sys/arm/ti sys/cam sys/cam/mmc sys/cam/scsi sys/conf sys/dev/mmc sys/dev/sdhci sys/

2017-07-09 Thread O. Hartmann
 - 1));
> +}
> +
> +
> +static void
> +mmc_decode_csd_sd(uint32_t *raw_csd, struct mmc_csd *csd)
> +{
> + int v;
> + int m;
> + int e;
> +
> + memset(csd, 0, sizeof(*csd));
> + csd->csd_structure = v = mmc_get_bits(raw_csd, 128, 126, 2);
> + if (v == 0) {
> + m = mmc_get_bits(raw_csd, 128, 115, 4);
> + e = mmc_get_bits(raw_csd, 128, 112, 3);
> + csd->tacc = (exp[e] * mant[m] + 9) / 10;
> + csd->nsac = mmc_get_bits(raw_csd, 128, 104, 8) * 100;
> + m = mmc_get_bits(raw_csd, 128, 99, 4);
> + e = mmc_get_bits(raw_csd, 128, 96, 3);
> + csd->tran_speed = exp[e] * 1 * mant[m];
> + csd->ccc = mmc_get_bits(raw_csd, 128, 84, 12);
> + csd->read_bl_len = 1 << mmc_get_bits(raw_csd, 128, 80, 4);
> + csd->read_bl_partial = mmc_get_bits(raw_csd, 128, 79, 1);
> + csd->write_blk_misalign = mmc_get_bits(raw_csd, 128, 78, 1);
> + csd->read_blk_misalign = mmc_get_bits(raw_csd, 128, 77, 1);
> + csd->dsr_imp = mmc_get_bits(raw_csd, 128, 76, 1);
> + csd->vdd_r_curr_min = cur_min[mmc_get_bits(raw_csd, 128, 59, 
> 3)];
> + csd->vdd_r_curr_max = cur_max[mmc_get_bits(raw_csd, 128, 56, 
> 3)];
> + csd->vdd_w_curr_min = cur_min[mmc_get_bits(raw_csd, 128, 53, 
> 3)];
> + csd->vdd_w_curr_max = cur_max[mmc_get_bits(raw_csd, 128, 50, 
> 3)];
> + m = mmc_get_bits(raw_csd, 128, 62, 12);
> + e = mmc_get_bits(raw_csd, 128, 47, 3);
> + csd->capacity = ((1 + m) << (e + 2)) * csd->read_bl_len;
> + csd->erase_blk_en = mmc_get_bits(raw_csd, 128, 46, 1);
> + csd->erase_sector = mmc_get_bits(raw_csd, 128, 39, 7) + 1;
> + csd->wp_grp_size = mmc_get_bits(raw_csd, 128, 32, 7);
> + csd->wp_grp_enable = mmc_get_bits(raw_csd, 128, 31, 1);
> + csd->r2w_factor = 1 << mmc_get_bits(raw_csd, 128, 26, 3);
> + csd->write_bl_len = 1 << mmc_get_bits(raw_csd, 128, 22, 4);
> + csd->write_bl_partial = mmc_get_bits(raw_csd, 128, 21, 1);
> + } else if (v == 1) {
> + m = mmc_get_bits(raw_csd, 128, 115, 4);
> + e = mmc_get_bits(raw_csd, 128, 112, 3);
> + csd->tacc = (exp[e] * mant[m] + 9) / 10;
> + csd->nsac = mmc_get_bits(raw_csd, 128, 104, 8) * 100;
> + m = mmc_get_bits(raw_csd, 128, 99, 4);
> + e = mmc_get_bits(raw_csd, 128, 96, 3);
> + csd->tran_speed = exp[e] * 1 * mant[m];
> + csd->ccc = mmc_get_bits(raw_csd, 128, 84, 12);
> + csd->read_bl_len = 1 << mmc_get_bits(raw_csd, 128, 80, 4);
> + csd->read_bl_partial = mmc_get_bits(raw_csd, 128, 79, 1);
> + csd->write_blk_misalign = mmc_get_bits(raw_csd, 128, 78, 1);
> + csd->read_blk_misalign = mmc_get_bits(raw_csd, 128, 77, 1);
> + csd->dsr_imp = mmc_get_bits(raw_csd, 128, 76, 1);
> + csd->capacity = ((uint64_t)mmc_get_bits(raw_csd, 128, 48, 22) + 
> 1) *
> + 512 * 1024;
> + csd->erase_blk_en = mmc_get_bits(raw_csd, 128, 46, 1);
> + csd->erase_sector = mmc_get_bits(raw_csd, 128, 39, 7) + 1;
> + csd->wp_grp_size = mmc_get_bits(raw_csd, 128, 32, 7);
> + csd->wp_grp_enable = mmc_get_bits(raw_csd, 128, 31, 1);
> + csd->r2w_factor = 1 << mmc_get_bits(raw_csd, 128, 26, 3);
> + csd->write_bl_len = 1 << mmc_get_bits(raw_csd, 128, 22, 4);
> + csd->write_bl_partial = mmc_get_bits(raw_csd, 128, 21, 1);
> + } else
> + panic("unknown SD CSD version");
> +}
> +
> +static void
> +mmc_decode_csd_mmc(uint32_t *raw_csd, struct mmc_csd *csd)
> +{
> + int m;
> + int e;
> +
> + memset(csd, 0, sizeof(*csd));
> + csd->csd_structure = mmc_get_bits(raw_csd, 128, 126, 2);
> + csd->spec_vers = mmc_get_bits(raw_csd, 128, 122, 4);
> + m = mmc_get_bits(raw_csd, 128, 115, 4);
> + e = mmc_get_bits(raw_csd, 128, 112, 3);
> + csd->tacc = exp[e] * mant[m] + 9 / 10;
> + csd->nsac = mmc_get_bits(raw_csd, 128, 104, 8) * 100;
> + m = mmc_get_bits(raw_csd, 128, 99, 4);
> + e = mmc_get_bits(raw_csd, 128, 96, 3);
> + csd->tran_speed = exp[e] * 1 * mant[m];
> + csd->ccc = mmc_get_bits(raw_csd, 128, 84, 12);
> + csd->read_bl_len = 1 << mmc_get_bits(raw_csd, 128, 80, 4);
> + csd->read_bl_partial = mmc_get_bits(raw_csd, 128, 79, 1);
> + csd->write_blk_misalign = mmc_get_bits(raw_csd, 128, 78, 1);
> + csd->read_blk_misalign = mmc_get_bits(raw_csd, 128, 77, 1);
> + csd->dsr_imp = mmc_get_bits(raw_csd, 128, 76, 1);
> + csd->vdd_r_curr_min = cur_min[mmc_get_bits(raw_csd, 128, 59, 3)];
> + csd->vdd_r_curr_max = cur_max[mmc_get_bits(raw_csd, 128, 56, 3)];
> + csd->vdd_w_curr_min = cur_min[mmc_get_bits(raw_csd, 128, 53, 3)];
> + csd->vdd_w_curr_max = cur_max[mmc_get_bits(raw_csd, 128, 50, 3)];
> + m = mmc_get_bits(raw_csd, 128, 62, 12);
> + e = mmc_get_bits(raw_csd, 128, 47, 3);
> + csd->capacity = ((1 + m) << (e + 2)) * csd->read_bl_len;
> + csd->erase_blk_en = 0;
> + csd->erase_sector = (mmc_get_bits(raw_csd, 128, 42, 5) + 1) *
> + (mmc_get_bits(raw_csd, 128, 37, 5) + 1);
> + csd->wp_grp_size = mmc_get_bits(raw_csd, 128, 32, 5);
> + csd->wp_grp_enable = mmc_get_bits(raw_csd, 128, 31, 1);
> + csd->r2w_factor = 1 << mmc_get_bits(raw_csd, 128, 26, 3);
> + csd->write_bl_len = 1 << mmc_get_bits(raw_csd, 128, 22, 4);
> + csd->write_bl_partial = mmc_get_bits(raw_csd, 128, 21, 1);
> +}
> +
> +static void
> +mmc_decode_cid_sd(uint32_t *raw_cid, struct mmc_cid *cid)
> +{
> + int i;
> +
> + /* There's no version info, so we take it on faith */
> + memset(cid, 0, sizeof(*cid));
> 
> *** DIFF OUTPUT TRUNCATED AT 1000 LINES ***
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

r320847 doesn't boot. It cycles all over a kernel panic (looks like a trap12), 
reboots.
Then, sometimes if the boot process can proceed after an erratic number of 
attempts, it
gets stuck in the loader's mountroot, bad device 16 error.

I can not say whether this is due to this commit (On the crashing box, I have no
debugging enabled an I'm back with r320829 which seems to work).

-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpNqDz6ebSXh.pgp
Description: OpenPGP digital signature


Re: svn commit: r320248 - head/share/mk

2017-06-22 Thread O. Hartmann
Am Thu, 22 Jun 2017 21:22:12 + (UTC)
Bryan Drewery <bdrew...@freebsd.org> schrieb:

> Author: bdrewery
> Date: Thu Jun 22 21:22:12 2017
> New Revision: 320248
> URL: https://svnweb.freebsd.org/changeset/base/320248
> 
> Log:
>   LINKER_VERSION: Support external binutils.
>   
>   The ports binutils stores the version in the 5th word so just look for
>   a version using a pattern instead.
>   
>   Reported by:rpokala
>   MFC after:  2 weeks
>   Sponsored by:   Dell EMC Isilon
> 
> Modified:
>   head/share/mk/bsd.linker.mk
> 
> Modified: head/share/mk/bsd.linker.mk
> ==
> --- head/share/mk/bsd.linker.mk   Thu Jun 22 21:03:30 2017
> (r320247)
> +++ head/share/mk/bsd.linker.mk   Thu Jun 22 21:22:12 2017
> (r320248)
> @@ -48,7 +48,7 @@ _ld_version!=   ${${ld}} --version 2>/dev/null | head -n
>  .endif
>  .if ${_ld_version:[1..2]} == "GNU ld"
>  ${X_}LINKER_TYPE=binutils
> -_v=  ${_ld_version:[3]}
> +_v=  ${_ld_version:M[1-9].[0-9]*:[1]}
>  .elif ${_ld_version:[1]} == "LLD"
>  ${X_}LINKER_TYPE=lld
>  _v=  ${_ld_version:[2]}
> ___
> svn-src-h...@freebsd.org mailing list
> https://lists.freebsd.org/mailman/listinfo/svn-src-head
> To unsubscribe, send any mail to "svn-src-head-unsubscr...@freebsd.org"

make installworld:


[...]
--- installworld ---
mkdir -p /tmp/install.miEfyZyL
progs=$(for prog in [ awk cap_mkdb cat chflags chmod chown cmp cp  date echo 
egrep find
grep id install   ln make mkdir mtree mv pwd_mkdb  rm sed services_mkdb sh 
strip sysctl
test true uname wc zic tzsetup   makewhatis; do  if progpath=`which $prog`; 
then  echo
$progpath;  else  echo "Required tool $prog not found in PATH." >&2;  exit 1;  
fi;
done);  libs=$(ldd -f "%o %p\n" -f "%o %p\n" $progs 2>/dev/null | sort -u |  
while read
line; do  $line;  if [ "$2 $3" != "not found" ]; then  echo $2;  else  echo 
"Required
library $1 not found." >&2;  exit 1;  fi;  done);  cp $libs $progs 
/tmp/install.miEfyZyL
cp -R ${PATH_LOCALE:-"/usr/share/locale"} /tmp/install.miEfyZyL/locale cd 
/usr/src;
COMPILER_VERSION=4  COMPILER_FEATURES=c++11  COMPILER_TYPE=clang
COMPILER_FREEBSD_VERSION=126 MAKEOBJDIRPREFIX=/usr/obj  MACHINE_ARCH=amd64
MACHINE=amd64  CPUTYPE=native CC="cc -target x86_64-unknown-freebsd12.0
--sysroot=/usr/obj/usr/src/tmp -B/usr/obj/usr/src/tmp/usr/bin" CXX="c++  -target
x86_64-unknown-freebsd12.0 --sysroot=/usr/obj/usr/src/tmp
-B/usr/obj/usr/src/tmp/usr/bin"  CPP="cpp -target x86_64-unknown-freebsd12.0
--sysroot=/usr/obj/usr/src/tmp -B/usr/obj/usr/src/tmp/usr/bin"  AS="as" AR="ar" 
LD="ld"
LLVM_LINK=""  NM=nm OBJCOPY="objcopy"  RANLIB=ranlib STRINGS=  SIZE="size"
PATH=/usr/obj/usr/src/tmp/legacy/usr/sbin:/usr/obj/usr/src/tmp/legacy/usr/bin:/usr/obj/usr/src/tmp/legacy/bin:/usr/obj/usr/src/tmp/usr/sbin:/usr/obj/usr/src/tmp/usr/bin:/tmp/install.miEfyZyL
LD_LIBRARY_PATH=/tmp/install.miEfyZyL  PATH_LOCALE=/tmp/install.miEfyZyL/locale 
make -f
Makefile.inc1__MAKE_SHELL=/tmp/install.miEfyZyL/sh reinstall;
COMPILER_VERSION=4  COMPILER_FEATURES=c++11  COMPILER_TYPE=clang
COMPILER_FREEBSD_VERSION=126 MAKEOBJDIRPREFIX=/usr/obj  MACHINE_ARCH=amd64
MACHINE=amd64  CPUTYPE=native CC="cc -target x86_64-unknown-freebsd12.0
--sysroot=/usr/obj/usr/src/tmp -B/usr/obj/usr/src/tmp/usr/bin" CXX="c++  -target
x86_64-unknown-freebsd12.0 --sysroot=/usr/obj/usr/src/tmp
-B/usr/obj/usr/src/tmp/usr/bin"  CPP="cpp -target x86_64-unknown-freebsd12.0
--sysroot=/usr/obj/usr/src/tmp -B/usr/obj/usr/src/tmp/usr/bin"  AS="as" AR="ar" 
LD="ld"
LLVM_LINK=""  NM=nm OBJCOPY="objcopy"  RANLIB=ranlib STRINGS=  SIZE="size"
PATH=/usr/obj/usr/src/tmp/legacy/usr/sbin:/usr/obj/usr/src/tmp/legacy/usr/bin:/usr/obj/usr/src/tmp/legacy/bin:/usr/obj/usr/src/tmp/usr/sbin:/usr/obj/usr/src/tmp/usr/bin:/tmp/install.miEfyZyL
LD_LIBRARY_PATH=/tmp/install.miEfyZyL  PATH_LOCALE=/tmp/install.miEfyZyL/locale 
rm
-rf /tmp/install.miEfyZyL sh: head: not found make[2]: 
"/usr/src/share/mk/bsd.linker.mk"
line 41: Unable to determine linker type from LD=ld *** [installworld] Error 
code 1


-- 
O. Hartmann

Ich widerspreche der Nutzung oder Übermittlung meiner Daten für
Werbezwecke oder für die Markt- oder Meinungsforschung (§ 28 Abs. 4 BDSG).


pgpCFCREKmtaE.pgp
Description: OpenPGP digital signature


  1   2   >