search for: get_mempolicy

Displaying 6 results from an estimated 6 matches for "get_mempolicy".

2009 Dec 04
0
Slow (RAM?) performance using Xen (3.2.3) kernel -- dual AMD Opteron (h2000m)
...ave 3 SLES 10 SP3 servers running Xen (3.2.3). The motherboard is a Tyan S3992 h2000M and I have dual quad-core AMD Opterons wit 8GiB RAM. The board''s BIOS is up to date. When I boot the Xen kernel, memory performance seems very slow: $ time memhog 100m mbind: Function not implemented get_mempolicy: Function not implemented .......... real 0m1.117s user 0m0.148s sys 0m0.944s With the non-Xen SMP kernel, the performance is par with all other servers: $ time memhog 100m .......... real 0m0.222s user 0m0.104s sys 0m0.108s Does anyone have a clue why this is happening? I''ve tried va...
2016 Jul 09
4
Option configure
Hello, Am 09.07.2016 um 09:14 schrieb Rowland penny: >> What is the purpose of the option >> * >> **--with-**systemd** >> ****Enable****systemd****integration* >> >> To configure Samba (build). >> > > It is there so that there is also the '--without-systemd' option. > > one turns on systemd integration, the other (thank your deity)
2016 Jul 09
4
Option configure
...=always RestartSec=1 Nice=19 PrivateTmp=yes PrivateDevices=yes CapabilityBoundingSet=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK CAP_SYS_CHROOT SystemCallFilter=~acct modify_ldt add_key adjtimex clock_adjtime delete_module fanotify_init finit_module get_mempolicy init_module io_destroy io_getevents iopl ioperm io_setup io_submit io_cancel kcmp kexec_load keyctl lookup_dcookie mbind migrate_pages mount move_pages open_by_handle_at perf_event_open pivot_root process_vm_readv process_vm_writev ptrace remap_file_pages request_key set_mempolicy swapoff swap...
2018 Jan 22
1
Samba 4.7 don't start on F27
...odules=yes ProtectControlGroups=yes MemoryDenyWriteExecute=yes CapabilityBoundingSet=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK CAP_SYS_CHROOT SystemCallFilter=~acct modify_ldt add_key adjtimex clock_adjtime delete_module fanotify_init finit_module get_mempolicy init_module io_destroy io_getevents iopl ioperm io_setup io_submit io_cancel kcmp kexec_load keyctl lookup_dcookie mbind migrate_pages mount move_pages open_by_handle_at perf_event_open pivot_root process_vm_readv process_vm_writev ptrace remap_file_pages request_key set_mempolicy swapoff swap...
2013 Aug 21
0
Build problems: klibc with Linux 3.10.7
...id SYSCALL FOUND: pselect6 SYSCALL FOUND: pciconfig_write SYSCALL FOUND: getsockname SYSCALL FOUND: eventfd SYSCALL FOUND: setitimer SYSCALL FOUND: sched_get_priority_max SYSCALL FOUND: getcpu SYSCALL FOUND: sendfile SYSCALL FOUND: pipe2 SYSCALL FOUND: acct SYSCALL FOUND: afs_syscall SYSCALL FOUND: get_mempolicy SYSCALL FOUND: fchdir SYSCALL FOUND: mlock SYSCALL FOUND: mmap SYSCALL FOUND: send SYSCALL FOUND: utimes SYSCALL FOUND: getcwd SYSCALL FOUND: sched_get_priority_min SYSCALL FOUND: putpmsg SYSCALL FOUND: rt_sigprocmask SYSCALL FOUND: sigreturn SYSCALL FOUND: accept SYSCALL FOUND: sync_file_range2 SY...
2013 Aug 21
5
Build problems: klibc with Linux 3.10.7
On Tue, Aug 20, 2013 at 07:44:39AM +0200, leroy christophe wrote: > > > Find attached two patches I have in order to build klibc 2.0.2 > against kernel 3.8.13 > We had to introduce those patches when going from kernel 3.6 to kernel 3.7 > Hope it helps. > those patches are wrong and again very brittle. just use the way it is described in `make help': A) cd ~/src/linux