search for: io_destroy

Displaying 10 results from an estimated 10 matches for "io_destroy".

2004 Aug 23
1
[PATCH] pass struct io * to io_loop_handle_add()/io_loop_handle_remove()
...00 @@ -56,7 +56,7 @@ struct io *io_add(int fd, enum io_condit if (io->fd > current_ioloop->highest_fd) current_ioloop->highest_fd = io->fd; - io_loop_handle_add(current_ioloop, io->fd, io->condition); + io_loop_handle_add(current_ioloop, io); /* have to append it, or io_destroy() breaks */ io_p = &current_ioloop->ios; @@ -79,7 +79,7 @@ void io_remove(struct io *io) i_assert(io->fd <= current_ioloop->highest_fd); /* notify the real I/O handler */ - io_loop_handle_remove(current_ioloop, io->fd, io->condition); + io_loop_handle_remove(cur...
2003 Apr 16
1
PATCH Add support for kqueue in ioloop subsystem
...execute the I/O handlers in prioritized order */ for (io = ioloop->ios; io != NULL && ret > 0; io = next) { next = io->next; if (io->destroyed) { /* we were destroyed, and io->fd points to -1 now, so we can't know if there was any revents left. */ io_destroy(ioloop, io); continue; } i_assert(io->fd >= 0); mark = 0; /* * XXX * This approach has its upsides and downsides. Because * of the way kevent(2) works you can't interogate the * kernel for the status of an arbitary descriptor, you * can however retrieve all the...
2004 Aug 25
0
[PATCH] move highest_fd calculations to ioloop-select.c
...{ @@ -53,9 +35,6 @@ struct io *io_add(int fd, enum io_condit io->callback = callback; io->context = context; - if (io->fd > current_ioloop->highest_fd) - current_ioloop->highest_fd = io->fd; - io_loop_handle_add(current_ioloop, io); /* have to append it, or io_destroy() breaks */ @@ -76,17 +55,11 @@ void io_remove(struct io *io) return; } - i_assert(io->fd <= current_ioloop->highest_fd); - /* notify the real I/O handler */ io_loop_handle_remove(current_ioloop, io); io->destroyed = TRUE; - /* check if we removed the highest fd */ - if...
2016 Jul 09
4
Option configure
Hello, Am 09.07.2016 um 09:14 schrieb Rowland penny: >> What is the purpose of the option >> * >> **--with-**systemd** >> ****Enable****systemd****integration* >> >> To configure Samba (build). >> > > It is there so that there is also the '--without-systemd' option. > > one turns on systemd integration, the other (thank your deity)
2013 Jul 31
29
[PATCH 0/9] tools: remove or disable old/useless/unused/unmainted stuff
depends on "autoconf: regenerate configure scripts with 4.4 version" This series removes some of the really old deadwood from the tools build and makes some other things which are on their way out configurable at build time with a default depending on how far down the slope I judge them to be. * nuke in tree copy of libaio * nuke obsolete tools: xsview, miniterm, lomount & sv *
2010 Jan 28
31
[PATCH 0 of 4] aio event fd support to blktap2
Get blktap2 running on pvops. This mainly adds eventfd support to the userland code. Based on some prior cleanup to tapdisk-queue and the server object. We had most of that in XenServer for a while, so I kept it stacked. 1. Clean up IPC and AIO init in tapdisk-server. [I think tapdisk-ipc in blktap2 is basically obsolete. Pending a later patch to remove it?] 2. Split tapdisk-queue into
2016 Jul 09
4
Option configure
...9 PrivateTmp=yes PrivateDevices=yes CapabilityBoundingSet=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK CAP_SYS_CHROOT SystemCallFilter=~acct modify_ldt add_key adjtimex clock_adjtime delete_module fanotify_init finit_module get_mempolicy init_module io_destroy io_getevents iopl ioperm io_setup io_submit io_cancel kcmp kexec_load keyctl lookup_dcookie mbind migrate_pages mount move_pages open_by_handle_at perf_event_open pivot_root process_vm_readv process_vm_writev ptrace remap_file_pages request_key set_mempolicy swapoff swapon umount2 uselib vmspli...
2018 Jan 22
1
Samba 4.7 don't start on F27
...oups=yes MemoryDenyWriteExecute=yes CapabilityBoundingSet=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK CAP_SYS_CHROOT SystemCallFilter=~acct modify_ldt add_key adjtimex clock_adjtime delete_module fanotify_init finit_module get_mempolicy init_module io_destroy io_getevents iopl ioperm io_setup io_submit io_cancel kcmp kexec_load keyctl lookup_dcookie mbind migrate_pages mount move_pages open_by_handle_at perf_event_open pivot_root process_vm_readv process_vm_writev ptrace remap_file_pages request_key set_mempolicy swapoff swapon umount2 uselib vmspli...
2013 Aug 21
0
Build problems: klibc with Linux 3.10.7
...FOUND: utime SYSCALL FOUND: poll SYSCALL FOUND: inotify_add_watch SYSCALL FOUND: mq_timedsend SYSCALL FOUND: prlimit64 SYSCALL FOUND: timerfd_gettime SYSCALL FOUND: ioctl SYSCALL FOUND: removexattr SYSCALL FOUND: inotify_init1 SYSCALL FOUND: nfsservctl SYSCALL FOUND: perf_event_open SYSCALL FOUND: io_destroy SYSCALL FOUND: prctl SYSCALL FOUND: rt_sigpending SYSCALL FOUND: rtas SYSCALL FOUND: fcntl64 SYSCALL FOUND: mq_notify SYSCALL FOUND: pwritev SYSCALL FOUND: quotactl SYSCALL FOUND: epoll_ctl SYSCALL FOUND: tuxcall SYSCALL FOUND: setresuid SYSCALL FOUND: mincore SYSCALL FOUND: rt_sigreturn SYSCALL FO...
2013 Aug 21
5
Build problems: klibc with Linux 3.10.7
On Tue, Aug 20, 2013 at 07:44:39AM +0200, leroy christophe wrote: > > > Find attached two patches I have in order to build klibc 2.0.2 > against kernel 3.8.13 > We had to introduce those patches when going from kernel 3.6 to kernel 3.7 > Hope it helps. > those patches are wrong and again very brittle. just use the way it is described in `make help': A) cd ~/src/linux