search for: errno

Displaying 20 results from an estimated 6302 matches for "errno".

2013 Mar 25
1
Bug#703936: logcheck-database: SSH Bad Protocol Version Idenitifcation Rule is incomplete
...6.0.7 APT prefers stable APT policy: (500, 'stable') Architecture: amd64 (x86_64) Kernel: Linux 2.6.32-5-amd64 (SMP w/1 CPU core) Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash -- Configuration Files: /etc/logcheck/cracking.d/kernel [Errno 13] Permission denied: u'/etc/logcheck/cracking.d/kernel' /etc/logcheck/cracking.d/rlogind [Errno 13] Permission denied: u'/etc/logcheck/cracking.d/rlogind' /etc/logcheck/cracking.d/rsh [Errno 13] Permission denied: u'/etc/logcheck/cracking.d/rsh' /etc/logcheck/cracking.d/sm...
2010 May 25
1
Bug#583155: logcheck-database: Please create rules for amavis(d-new)
...g'), (500, 'experimental'), (500, 'stable') Architecture: i386 (i686) Kernel: Linux 2.6.32-5-openvz-686 (SMP w/1 CPU core) Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash -- Configuration Files: /etc/logcheck/cracking.d/kernel [Errno 13] Keine Berechtigung: u'/etc/logcheck/cracking.d/kernel' /etc/logcheck/cracking.d/rlogind [Errno 13] Keine Berechtigung: u'/etc/logcheck/cracking.d/rlogind' /etc/logcheck/cracking.d/rsh [Errno 13] Keine Berechtigung: u'/etc/logcheck/cracking.d/rsh' /etc/logcheck/cracking.d...
2011 Jul 02
1
Bug#632471: logcheck-database: spamd child cleanup message broken after upgrade to squeeze
...#39;stable'), (500, 'stable-updates') Architecture: amd64 (x86_64) Kernel: Linux 2.6.36.4-vs2.3.0.36.39-netcup (SMP w/8 CPU cores) Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash -- Configuration Files: /etc/logcheck/cracking.d/kernel [Errno 13] Keine Berechtigung: u'/etc/logcheck/cracking.d/kernel' /etc/logcheck/cracking.d/rlogind [Errno 13] Keine Berechtigung: u'/etc/logcheck/cracking.d/rlogind' /etc/logcheck/cracking.d/rsh [Errno 13] Keine Berechtigung: u'/etc/logcheck/cracking.d/rsh' /etc/logcheck/cracking.d...
2013 Nov 23
2
[LLVMdev] [RFC] Identifying access to errno
Hello, On some systems (Linux/glibc, for example), some libm math functions (like cos(double)) might set errno. It is important that we model this, in general, to prevent miscompilation (we would not, for example, want to reorder a call to cos in between a call to open and a call to perror). However, almost no code in the wild checks errno after calls to libm math functions, and this errno-setting behavior...
2013 Sep 13
7
[LLVMdev] [RFC] New function attributes for errno-setting functions
Hello, Our current handling of -fno-math-errno (and this -ffast-math) in Clang is broken on systems for which libm functions do actually set errno. This is because, when -fno-math-errno is in effect, libm functions like sqrt, sin, cos, etc. are marked as readnone. As a result, these calls can be reordered with respect to other calls that set er...
2013 Nov 23
2
[LLVMdev] [RFC] Identifying access to errno
...----- > From: "Renato Golin" <renato.golin at linaro.org> > To: "Hal Finkel" <hfinkel at anl.gov> > Cc: "LLVM" <llvmdev at cs.uiuc.edu> > Sent: Saturday, November 23, 2013 10:53:09 AM > Subject: Re: [LLVMdev] [RFC] Identifying access to errno > > > > > On 23 November 2013 14:14, Hal Finkel < hfinkel at anl.gov > wrote: > > > On some systems (Linux/glibc, for example), some libm math functions > (like cos(double)) might set errno. It is important that we model > this, in general, to prevent misco...
2013 Sep 13
0
[LLVMdev] [RFC] New function attributes for errno-setting functions
Food for thought: If you have a codebase which can't use -fno-math-errno, because it relies on errno values from math functions, it may be a more effective long-term strategy to work on modernizing your codebase, eliminating the dependencies on errno, rather than going through the trouble of adding even more complexity to compilers to keep errno support limping along....
2020 Aug 17
3
[nbdkit] Windows errno handling
The Windows port of nbdkit (https://github.com/rwmjones/nbdkit/tree/2020-windows-mingw) now works to some extent. However errno handling doesn't work. The way that Winsock handles errors is incompatible with the way we expect to work errno in several ways. The long story is here: https://docs.microsoft.com/en-us/windows/win32/winsock/error-codes-errno-h-errno-and-wsagetlasterror-2 https://docs.microsoft.com/en-us/win...
2013 Nov 23
3
[LLVMdev] [RFC] Identifying access to errno
Oh, and I forgot a third "_doserrno" for which no amount of documentation lends itself to a consistent description of its behavior. On Sat, Nov 23, 2013 at 12:28 PM, David Majnemer <david.majnemer at gmail.com>wrote: > On Sat, Nov 23, 2013 at 9:59 AM, Hal Finkel <hfinkel at anl.gov> wrote: > >> ----- O...
2013 Nov 23
0
[LLVMdev] [RFC] Identifying access to errno
...ot;Renato Golin" <renato.golin at linaro.org> > > To: "Hal Finkel" <hfinkel at anl.gov> > > Cc: "LLVM" <llvmdev at cs.uiuc.edu> > > Sent: Saturday, November 23, 2013 10:53:09 AM > > Subject: Re: [LLVMdev] [RFC] Identifying access to errno > > > > > > > > > > On 23 November 2013 14:14, Hal Finkel < hfinkel at anl.gov > wrote: > > > > > > On some systems (Linux/glibc, for example), some libm math functions > > (like cos(double)) might set errno. It is important that we model...
2013 Nov 23
0
[LLVMdev] [RFC] Identifying access to errno
On 23 November 2013 14:14, Hal Finkel <hfinkel at anl.gov> wrote: > On some systems (Linux/glibc, for example), some libm math functions (like > cos(double)) might set errno. It is important that we model this, in > general, to prevent miscompilation (we would not, for example, want to > reorder a call to cos in between a call to open and a call to perror). > However, almost no code in the wild checks errno after calls to libm math > functions, and this err...
2013 Sep 13
2
[LLVMdev] [RFC] New function attributes for errno-setting functions
----- Original Message ----- > > Food for thought: If you have a codebase which can't use > -fno-math-errno, because it relies on errno values from math > functions, it may be a more effective long-term strategy to work on > modernizing your codebase, eliminating the dependencies on errno, > rather than going through the trouble of adding even more complexity > to compilers to keep errno supp...
2013 Sep 13
1
[LLVMdev] [RFC] New function attributes for errno-setting functions
It was pointed out to me that I misunderstood what problem you were trying to solve. Sorry for the noise. Dan On Fri, Sep 13, 2013 at 2:02 PM, Dan Gohman <dan433584 at gmail.com> wrote: > Food for thought: If you have a codebase which can't use -fno-math-errno, > because it relies on errno values from math functions, it may be a more > effective long-term strategy to work on modernizing your codebase, > eliminating the dependencies on errno, rather than going through the > trouble of adding even more complexity to compilers to keep errno supp...
2013 Nov 24
0
[LLVMdev] [RFC] Identifying access to errno
...at gmail.com> > To: "Hal Finkel" <hfinkel at anl.gov> > Cc: "Renato Golin" <renato.golin at linaro.org>, "LLVM" <llvmdev at cs.uiuc.edu> > Sent: Saturday, November 23, 2013 2:37:52 PM > Subject: Re: [LLVMdev] [RFC] Identifying access to errno > > > Oh, and I forgot a third "_doserrno" for which no amount of > documentation lends itself to a consistent description of its > behavior. Are all of these things possibly set by cos(double) and friends? -Hal > > > > On Sat, Nov 23, 2013 at 12:28 PM,...
2018 Jul 27
4
[PATCH] file: Fix zero/trim with block device
...c07fb 100644 --- a/plugins/file/file.c +++ b/plugins/file/file.c @@ -243,7 +243,7 @@ file_zero (void *handle, uint32_t count, uint64_t offset, int may_trim) if (may_trim) { r = fallocate (h->fd, FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE, offset, count); - if (r == -1 && errno != EOPNOTSUPP) { + if (r == -1 && errno != EOPNOTSUPP && errno != ENODEV) { nbdkit_error ("zero: %m"); } /* PUNCH_HOLE is older; if it is not supported, it is likely that @@ -254,7 +254,7 @@ file_zero (void *handle, uint32_t count, uint64_t offset, int...
2007 Dec 04
1
5.1 - kernel-2.6.18-53.el5.centos.plus.i686.rpm: [Errno -1] Package does not match intended download
Thank you for the great CentOS. When trying to update from 5.0 to 5.1, I get an error regarding the centos.plus kernel and headers, "[Errno -1] Package does not match intended download". What'd I do? The end of the yum update results below: Transaction Summary ============================================================================= Install 11 Package(s) Update 171 Package(s) Remove 2 Package(s) Total...
2008 Mar 31
11
how do I get it working ?
...2 file system so linux has no problems with the file system on the windows partition the wine package came from linuxpkgs I would like to use the windows *.dlls where ever I can so far all I have gotten to run is winecfg what is this error message about "fixme:ntdll:FILE_GetNtStatus Converting errno 40 to STATUS_UNSUCCESSFUL" and how do I fix this error "Warning: the specified Windows directory L"c:\\windows" is not accessible." I don't know what I will do with it I just want it working at this point
2017 Jan 26
2
Re: [nbdkit PATCH v2 4/6] plugins: Add new nbdkit_set_error() utility function
On Wed, Jan 25, 2017 at 08:42:34PM -0600, Eric Blake wrote: > +eg. NULL or -1. If the call to C<nbdkit_set_error> is omitted, then > +the value of C<errno> will be used instead. [...] > +/* Grab the appropriate error value. > + */ > +static int > +_get_error (void) > +{ > + int err = errno; > + int ret = tls_get_error (); > + > + if (!ret) > + ret = err ? err : EIO; > + return ret; > +} I don't think...
2004 Jul 06
3
posix
mainly question for the intel folks, any chance to rerun the ltp testsuites to see how we are doing these days with all the changes ? thanks :) Wim
2012 Sep 14
1
[PATCH] xenpm: make argument parsing and error handling more consistent
...c_set_cpufreq_para(xc_handle, i, SCALING_MAX_FREQ, freq) ) - fprintf(stderr, "[CPU%d] failed to set scaling max freq\n", i); + fprintf(stderr, + "[CPU%d] failed to set scaling max freq (%d - %s)\n", + i, errno, strerror(errno)); } else { if ( xc_set_cpufreq_para(xc_handle, cpuid, SCALING_MAX_FREQ, freq) ) - fprintf(stderr, "failed to set scaling max freq\n"); + fprintf(stderr, "failed to set scaling max freq (%d - %s)\n", +...