search for: errnos

Displaying 20 results from an estimated 6302 matches for "errnos".

Did you mean: errno
2013 Mar 25
1
Bug#703936: logcheck-database: SSH Bad Protocol Version Idenitifcation Rule is incomplete
Package: logcheck-database Version: 1.3.13 Severity: normal The rule for SSH ignoring "Bad protocol version identification" assumes there are no single quotes inside the version string ('[^']'). I am however getting mails including those lines: Mar 25 22:57:04 Debian-60-squeeze-64-minimal sshd[12144]: Bad protocol version identification
2010 May 25
1
Bug#583155: logcheck-database: Please create rules for amavis(d-new)
Package: logcheck-database Version: 1.3.8 Severity: wishlist HI, can you please create a rule/some rules for amavis(d-new). I get for every mail this mesage: May 25 19:55:40 data amavis[9603]: (09603-15) Passed CLEAN, [::1] [213.165.64.22] <xxx at yyy.zz> -> \ <aaa at localhost>, Message-ID: <20100525175015.29677page1 at mx002.bbb.ccc>, mail_id: MM7upJv6se1Z, \ Hits:
2011 Jul 02
1
Bug#632471: logcheck-database: spamd child cleanup message broken after upgrade to squeeze
Package: logcheck-database Version: 1.3.13 Severity: normal Tags: patch After upgrading to debian squeeze I get several messages a day in the form of: Jul 2 15:05:15 hostname spamd[21286]: spamd: handled cleanup of child pid [28609] due to SIGCHLD: exit 0 This is due to an update in spamd, that makes the message more detailed (includes exit code)[1]. Therefore messages including exit code 0
2013 Nov 23
2
[LLVMdev] [RFC] Identifying access to errno
Hello, On some systems (Linux/glibc, for example), some libm math functions (like cos(double)) might set errno. It is important that we model this, in general, to prevent miscompilation (we would not, for example, want to reorder a call to cos in between a call to open and a call to perror). However, almost no code in the wild checks errno after calls to libm math functions, and this
2013 Sep 13
7
[LLVMdev] [RFC] New function attributes for errno-setting functions
Hello, Our current handling of -fno-math-errno (and this -ffast-math) in Clang is broken on systems for which libm functions do actually set errno. This is because, when -fno-math-errno is in effect, libm functions like sqrt, sin, cos, etc. are marked as readnone. As a result, these calls can be reordered with respect to other calls that set errno, and can clobber errno before it can be read. For
2013 Nov 23
2
[LLVMdev] [RFC] Identifying access to errno
----- Original Message ----- > From: "Renato Golin" <renato.golin at linaro.org> > To: "Hal Finkel" <hfinkel at anl.gov> > Cc: "LLVM" <llvmdev at cs.uiuc.edu> > Sent: Saturday, November 23, 2013 10:53:09 AM > Subject: Re: [LLVMdev] [RFC] Identifying access to errno > > > > > On 23 November 2013 14:14, Hal Finkel <
2013 Sep 13
0
[LLVMdev] [RFC] New function attributes for errno-setting functions
Food for thought: If you have a codebase which can't use -fno-math-errno, because it relies on errno values from math functions, it may be a more effective long-term strategy to work on modernizing your codebase, eliminating the dependencies on errno, rather than going through the trouble of adding even more complexity to compilers to keep errno support limping along. Of course, whether this
2020 Aug 17
3
[nbdkit] Windows errno handling
The Windows port of nbdkit (https://github.com/rwmjones/nbdkit/tree/2020-windows-mingw) now works to some extent. However errno handling doesn't work. The way that Winsock handles errors is incompatible with the way we expect to work errno in several ways. The long story is here: https://docs.microsoft.com/en-us/windows/win32/winsock/error-codes-errno-h-errno-and-wsagetlasterror-2
2013 Nov 23
3
[LLVMdev] [RFC] Identifying access to errno
Oh, and I forgot a third "_doserrno" for which no amount of documentation lends itself to a consistent description of its behavior. On Sat, Nov 23, 2013 at 12:28 PM, David Majnemer <david.majnemer at gmail.com>wrote: > On Sat, Nov 23, 2013 at 9:59 AM, Hal Finkel <hfinkel at anl.gov> wrote: > >> ----- Original Message ----- >> > From: "Renato
2013 Nov 23
0
[LLVMdev] [RFC] Identifying access to errno
On Sat, Nov 23, 2013 at 9:59 AM, Hal Finkel <hfinkel at anl.gov> wrote: > ----- Original Message ----- > > From: "Renato Golin" <renato.golin at linaro.org> > > To: "Hal Finkel" <hfinkel at anl.gov> > > Cc: "LLVM" <llvmdev at cs.uiuc.edu> > > Sent: Saturday, November 23, 2013 10:53:09 AM > > Subject: Re:
2013 Nov 23
0
[LLVMdev] [RFC] Identifying access to errno
On 23 November 2013 14:14, Hal Finkel <hfinkel at anl.gov> wrote: > On some systems (Linux/glibc, for example), some libm math functions (like > cos(double)) might set errno. It is important that we model this, in > general, to prevent miscompilation (we would not, for example, want to > reorder a call to cos in between a call to open and a call to perror). > However, almost
2013 Sep 13
2
[LLVMdev] [RFC] New function attributes for errno-setting functions
----- Original Message ----- > > Food for thought: If you have a codebase which can't use > -fno-math-errno, because it relies on errno values from math > functions, it may be a more effective long-term strategy to work on > modernizing your codebase, eliminating the dependencies on errno, > rather than going through the trouble of adding even more complexity > to
2013 Sep 13
1
[LLVMdev] [RFC] New function attributes for errno-setting functions
It was pointed out to me that I misunderstood what problem you were trying to solve. Sorry for the noise. Dan On Fri, Sep 13, 2013 at 2:02 PM, Dan Gohman <dan433584 at gmail.com> wrote: > Food for thought: If you have a codebase which can't use -fno-math-errno, > because it relies on errno values from math functions, it may be a more > effective long-term strategy to work on
2013 Nov 24
0
[LLVMdev] [RFC] Identifying access to errno
----- Original Message ----- > From: "David Majnemer" <david.majnemer at gmail.com> > To: "Hal Finkel" <hfinkel at anl.gov> > Cc: "Renato Golin" <renato.golin at linaro.org>, "LLVM" <llvmdev at cs.uiuc.edu> > Sent: Saturday, November 23, 2013 2:37:52 PM > Subject: Re: [LLVMdev] [RFC] Identifying access to errno >
2018 Jul 27
4
[PATCH] file: Fix zero/trim with block device
When using block device on RHEL 7.5, file plugin fails to zero with this error (copied from strace): [pid 39551] fallocate(8, FALLOC_FL_ZERO_RANGE, 1536, 64000) = -1 ENODEV (No such device) This is expected error according to the manual: ENODEV fd does not refer to a regular file or a directory. (If fd is a pipe or FIFO, a different error results.) Treat this error as EOPNOSUPP. Tested only
2007 Dec 04
1
5.1 - kernel-2.6.18-53.el5.centos.plus.i686.rpm: [Errno -1] Package does not match intended download
Thank you for the great CentOS. When trying to update from 5.0 to 5.1, I get an error regarding the centos.plus kernel and headers, "[Errno -1] Package does not match intended download". What'd I do? The end of the yum update results below: Transaction Summary ============================================================================= Install 11 Package(s) Update
2008 Mar 31
11
how do I get it working ?
I have a almost fresh install of windows XP on /dev/hdb1 ( it was installed on another computer and I moved the drive to my linux computer ) windows was booting on the other computer it was installer with a FAT 32 file system so linux has no problems with the file system on the windows partition the wine package came from linuxpkgs I would like to use the windows *.dlls where ever I can so far all
2017 Jan 26
2
Re: [nbdkit PATCH v2 4/6] plugins: Add new nbdkit_set_error() utility function
On Wed, Jan 25, 2017 at 08:42:34PM -0600, Eric Blake wrote: > +eg. NULL or -1. If the call to C<nbdkit_set_error> is omitted, then > +the value of C<errno> will be used instead. [...] > +/* Grab the appropriate error value. > + */ > +static int > +_get_error (void) > +{ > + int err = errno; > + int ret = tls_get_error (); > + > + if (!ret) > +
2004 Jul 06
3
posix
mainly question for the intel folks, any chance to rerun the ltp testsuites to see how we are doing these days with all the changes ? thanks :) Wim
2012 Sep 14
1
[PATCH] xenpm: make argument parsing and error handling more consistent
Specifically, what values are or aren''t accepted as CPU identifier, and how the values get interpreted should be consistent across sub-commands (intended behavior now: non-negative values are okay, and along with omitting the argument, specifying "all" will also be accepted). For error handling, error messages should get consistently issued to stderr, and the tool should now