search for: io_cancel

Displaying 6 results from an estimated 6 matches for "io_cancel".

2013 Jul 31
29
[PATCH 0/9] tools: remove or disable old/useless/unused/unmainted stuff
depends on "autoconf: regenerate configure scripts with 4.4 version" This series removes some of the really old deadwood from the tools build and makes some other things which are on their way out configurable at build time with a default depending on how far down the slope I judge them to be. * nuke in tree copy of libaio * nuke obsolete tools: xsview, miniterm, lomount & sv *
2016 Jul 09
4
Option configure
Hello, Am 09.07.2016 um 09:14 schrieb Rowland penny: >> What is the purpose of the option >> * >> **--with-**systemd** >> ****Enable****systemd****integration* >> >> To configure Samba (build). >> > > It is there so that there is also the '--without-systemd' option. > > one turns on systemd integration, the other (thank your deity)
2016 Jul 09
4
Option configure
...et=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK CAP_SYS_CHROOT SystemCallFilter=~acct modify_ldt add_key adjtimex clock_adjtime delete_module fanotify_init finit_module get_mempolicy init_module io_destroy io_getevents iopl ioperm io_setup io_submit io_cancel kcmp kexec_load keyctl lookup_dcookie mbind migrate_pages mount move_pages open_by_handle_at perf_event_open pivot_root process_vm_readv process_vm_writev ptrace remap_file_pages request_key set_mempolicy swapoff swapon umount2 uselib vmsplice ReadOnlyDirectories=/etc ReadOnlyDirectories=/usr R...
2018 Jan 22
1
Samba 4.7 don't start on F27
...et=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK CAP_SYS_CHROOT SystemCallFilter=~acct modify_ldt add_key adjtimex clock_adjtime delete_module fanotify_init finit_module get_mempolicy init_module io_destroy io_getevents iopl ioperm io_setup io_submit io_cancel kcmp kexec_load keyctl lookup_dcookie mbind migrate_pages mount move_pages open_by_handle_at perf_event_open pivot_root process_vm_readv process_vm_writev ptrace remap_file_pages request_key set_mempolicy swapoff swapon umount2 uselib vmsplice ReadOnlyDirectories=/etc ReadOnlyDirectories=/usr R...
2013 Aug 21
0
Build problems: klibc with Linux 3.10.7
..._run SYSCALL FOUND: kill SYSCALL FOUND: fstat64 SYSCALL FOUND: multiplexer SYSCALL FOUND: ppoll SYSCALL FOUND: mq_timedreceive SYSCALL FOUND: setpgid SYSCALL FOUND: ipc SYSCALL FOUND: sgetmask SYSCALL FOUND: vfork SYSCALL FOUND: recvfrom SYSCALL FOUND: readahead SYSCALL FOUND: writev SYSCALL FOUND: io_cancel SYSCALL FOUND: nice SYSCALL FOUND: personality SYSCALL FOUND: flistxattr SYSCALL FOUND: mlockall SYSCALL FOUND: ustat SYSCALL FOUND: ugetrlimit SYSCALL FOUND: timer_create SYSCALL FOUND: msync SYSCALL FOUND: settimeofday SYSCALL FOUND: fsetxattr SYSCALL FOUND: sigsuspend SYSCALL FOUND: lookup_dcook...
2013 Aug 21
5
Build problems: klibc with Linux 3.10.7
On Tue, Aug 20, 2013 at 07:44:39AM +0200, leroy christophe wrote: > > > Find attached two patches I have in order to build klibc 2.0.2 > against kernel 3.8.13 > We had to introduce those patches when going from kernel 3.6 to kernel 3.7 > Hope it helps. > those patches are wrong and again very brittle. just use the way it is described in `make help': A) cd ~/src/linux