search for: num_entri

Displaying 20 results from an estimated 83 matches for "num_entri".

Did you mean: num_entry
2001 Oct 14
0
DirectX 8 Library error.
...000, count=2, trace:module:NE_OpenFile (0x403bc5f4) cache: mod=(nil) fd=-1 trace:module:NE_OpenFile opened 'C:\WINDOWS\SYSTEM\MSACM.DLL' -> 60 trace:module:NE_LoadSegment Loading segment 1, hSeg=0276, flags=1d52 trace:module:NE_FixupSegmentPrologs (1); trace:module:NE_FixupSegmentPrologs num_entries: 5, bundle: 0x403bc7d6, next: 0201, pSeg: 0x403bcc6ctrace:module:NE_FixupSegmentPrologs num_entries: 2, bundle: 0x403bc868, next: 0284, pSeg: 0x403bd618 trace:module:NE_FixupSegmentPrologs num_entries: 3, bundle: 0x403bc878, next: 0299, pSeg: 0x403bd618 trace:module:NE_FixupSegmentPrologs num_ent...
2018 Sep 12
0
eventlog functionality
...*************************************/ > > static WERROR init_srv_sess_info_10(struct pipes_struct *p, > struct srvsvc_NetSessCtr10 *ctr10, > uint32_t *resume_handle_p, > uint32_t *total_entries) > { > struct sessionid *session_list; > uint32_t num_entries = 0; > time_t now = time(NULL); > uint32_t resume_handle = resume_handle_p ? *resume_handle_p : 0; > > ZERO_STRUCTP(ctr10); > > if (ctr10 == NULL) { > if (resume_handle_p) { > *resume_handle_p = 0; > } > return WERR_OK; > } > > *t...
2018 Sep 12
2
eventlog functionality
On Wed, Sep 12, 2018 at 09:30:19AM -0700, Ray Klassen via samba wrote: > > and from the what the hell department. I did it. Comparing > > https://docs.microsoft.com/en-us/windows/desktop/api/lmshare/ns-lmshare-_session_info_1 > > > and > > https://docs.microsoft.com/en-us/windows/desktop/api/lmshare/ns-lmshare-_session_info_10 > > and > >
2018 Sep 12
1
eventlog functionality
On Wed, 2018-09-12 at 16:23 -0700, Ray Klassen via samba wrote: > On 2018-09-12 09:44 AM, Jeremy Allison via samba wrote: > > > > On Wed, Sep 12, 2018 at 09:30:19AM -0700, Ray Klassen via samba > > wrote: > > > > > > > > > and from the what the hell department. I did it. Comparing > > > > > >
2012 Dec 27
3
[PATCH] hostfile: list known names (if any) for new hostkeys
..._hostfile); restore_uid(); } xfree(user_hostfile); diff --git a/hostfile.c b/hostfile.c index b6f924b..e493c91 100644 --- a/hostfile.c +++ b/hostfile.c @@ -58,11 +58,6 @@ #include "log.h" #include "misc.h" -struct hostkeys { - struct hostkey_entry *entries; - u_int num_entries; -}; - static int extract_salt(const char *s, u_int l, char *salt, size_t salt_len) { @@ -236,20 +231,22 @@ init_hostkeys(void) } void -load_hostkeys(struct hostkeys *hostkeys, const char *host, const char *path) +load_hostkeys(struct hostkeys *hostkeys, const char *lookup_host, + const...
2023 Sep 25
1
[PATCH 1/9] drm/amd/pm: Annotate struct smu10_voltage_dependency_table with __counted_by
On Mon, Sep 25, 2023 at 08:30:30AM +0200, Christian K?nig wrote: > Am 22.09.23 um 19:41 schrieb Alex Deucher: > > On Fri, Sep 22, 2023 at 1:32?PM Kees Cook <keescook at chromium.org> wrote: > > > Prepare for the coming implementation by GCC and Clang of the __counted_by > > > attribute. Flexible array members annotated with __counted_by can have > > >
2023 Sep 25
1
[PATCH 1/9] drm/amd/pm: Annotate struct smu10_voltage_dependency_table with __counted_by
On Mon, Sep 25, 2023 at 08:30:30AM +0200, Christian K?nig wrote: > Am 22.09.23 um 19:41 schrieb Alex Deucher: > > On Fri, Sep 22, 2023 at 1:32?PM Kees Cook <keescook at chromium.org> wrote: > > > Prepare for the coming implementation by GCC and Clang of the __counted_by > > > attribute. Flexible array members annotated with __counted_by can have > > >
2023 Sep 25
1
[PATCH 1/9] drm/amd/pm: Annotate struct smu10_voltage_dependency_table with __counted_by
On Mon, Sep 25, 2023 at 08:30:30AM +0200, Christian K?nig wrote: > Am 22.09.23 um 19:41 schrieb Alex Deucher: > > On Fri, Sep 22, 2023 at 1:32?PM Kees Cook <keescook at chromium.org> wrote: > > > Prepare for the coming implementation by GCC and Clang of the __counted_by > > > attribute. Flexible array members annotated with __counted_by can have > > >
2007 Jul 06
1
winbindd running amok
...jf buf_len + 13 = 13 processing name MKurtic buf_len + 12 = 25 processing name sdkruijf appending TUE+sdkruijf at ndx 12 processing name MKurtic appending TUE+mkurtic at ndx 11 num_mem = 2, len = 25, mem = TUE+sdkruijf,TUE+mkurtic fill_grent_mem returning 1 list_len = 755, mem_len = 25 adding group num_entries = 9 entry_index = 10, num_entries = 111511 sid_to_gid: sid = [S-1-5-21-1895577662-1677200029-1617787245-299969] db_get_id_from_sid internal_get_id_from_sid: fetching record S-1-5-21-1895577662-1677200029-1617787245-299969 of type 0x2 internal_get_id_from_sid: record S-1-5-21-1895577662-1677200029...
2001 Jun 27
1
err:ntdll:RtlpWaitForCriticalSection...
...n part of wine -debugmsg +module,+loaddll: : <snip a lot, seems to be OK> : trace:module:NE_OpenFile opened 'C:\BADE\FOXW2600.ESL' -> 20 trace:module:NE_LoadSegment Loading segment 1, hSeg=02be, flags=0d42 trace:module:NE_FixupSegmentPrologs (1); trace:module:NE_FixupSegmentPrologs num_entries: 512, bundle: 0x4037bb40, next: 0000, pSeg: 0x4038dc7c trace:module:NE_FixupSegmentPrologs pFunc: 0x403975fc, *(DWORD *)pFunc: 8e909090, num_entries: 511 trace:module:NE_FixupSegmentPrologs pFunc: 0x403975f2, *(DWORD *)pFunc: 8e909090, num_entries: 510 : <snip counting down until num_entrie...
2020 Oct 06
0
[RFC PATCH v2 1/3] drm/nouveau/kms/nvd9-: Introduce some kernel-docs for CRC support
...roviding a NULL context will remove any existing + * context. + * + * Return 0 on success, or a negative error code. + */ int (*set_ctx)(struct nv50_head *, struct nv50_crc_notifier_ctx *); + + /** + * @get_entry: Read the CRC entry at the given index. idx is guaranteed + * to be less than @num_entries so implementations do not need to + * perform a bounds check. + * + * Return the CRC or 0 if there is no CRC for the given index. + */ u32 (*get_entry)(struct nv50_head *, struct nv50_crc_notifier_ctx *, enum nv50_crc_source, int idx); + + /** + * @ctx_finished: Return true when all r...
2007 Apr 18
2
proposed interface change for setting the ldt
...the Xen backend to decode the descriptor passed to write_gdt_entry, look to see if its an LDT; if so, store the base+size somewhere, and then when load_ldt_desc() is called, do the appropriate Xen hypercall. A better interface for us would be simply: set_ldt(const struct desc_struct *ldt, int num_entries); since this maps directly to the appropriate Xen hypercall. If you still want to implement it by plugging the LDT descriptor into the GDT and then lldt, then there's no reason you can't implement it that way. Thoughts? J
2008 Aug 25
0
wbinfo works fine, getent only works for builtin groups
...inbindd_getgrent(1006) SID S-1-5-21-2824201121-3407686785-855272569-3033 not in idmap [2008/08/26 00:29:10, 1] nsswitch/winbindd_group.c:winbindd_getgrent(1011) could not look up gid for group CADUsers [2008/08/26 00:29:10, 10] nsswitch/winbindd_group.c:winbindd_getgrent(961) entry_index = 3, num_entries = 8 [2008/08/26 00:29:10, 10] nsswitch/idmap_cache.c:idmap_cache_set_negative_sid(258) Adding cache entry with key = IDMAP/SID/S-1-5-21-2824201121-3407686785-855272569-3039; value = 1219667470/IDMAP/NEGATIVE and timeout = Tue Aug 26 00:31:10 200 8 (120 seconds ahead) [2008/08/26 00:29:10, 10] n...
2008 Oct 22
24
Problems with enabling hypervisor C and P-state control
Hi, Is there any documentation on enabling hypervisor support for both C and P-state control? On xen-unstable and linux-2.6.18-xen.hg, if I enable cpuidle=1 on the xen command line and then run xenpm, I will get output for C-states (shown below) but it complains that "Xen cpufreq is not enabled!" cpu id : 0 total C-states : 2 idle time(ms) : 73264 C0
2016 Mar 03
2
[cfe-dev] [3.8 Release] Please write release notes!
...re, consider making that struct packed; this will remove any > implicit internal padding that the compiler might add to the struct and > reduce its alignment requirement to 1. > > struct file_header { > uint16_t magic_number; > uint16_t format_version; > uint16_t num_entries; > } __attribute__((packed)); If we want to include this example, it is likely a good idea to point out that packed and aligned can be combined, i.e. if you know that the file_header copies are going to be at an aligned location, adding the attribute results in significantly better code on...
2001 Dec 20
2
Winbind on Solaris 2.6
...tion calls that appear to fail. Has anybody got any ideas whatsoever - I think it has to be a problem on the NT PDC side as, according to the debug log at level 10: 000018 samr_io_r_query_dispinfo 0018 total_size : 00000000 001c data_size : 00000000 0020 switch_level: 0001 0024 num_entries : 00000000 0028 ptr_entries : 00000000 002c status: c0000022 No entries are returned from the NetQueryDisplayInformation RPC... Help!! Dean > -----Original Message----- > From: Dean Ward > Sent: 19 December 2001 15:21 > To: 'samba@lists.samba.org' > Subject: FW...
2013 Aug 19
3
rpcclient netshareenum 502 causes SEGV
...o past the end of the ctr502 array and SEGV. See here: (gdb) p *info_ctr.ctr.ctr502 $9 = { count = 34, array = 0x67a140 } (gdb) p totalentries $10 = 35 Commit history shows that when the specific enum shares got unionized this loop changed to use "totalentries" intsead of "ctr.num_entries," which without looking into it might have been equivalent to "count." It would seem to me that "totalentries" really has to be bounds checked here else you can fall into this trap. I know this is ugly, but couldn't something be done like offsetof(ctr.share.infoXX,...
2023 Sep 25
2
[PATCH 1/9] drm/amd/pm: Annotate struct smu10_voltage_dependency_table with __counted_by
Am 22.09.23 um 19:41 schrieb Alex Deucher: > On Fri, Sep 22, 2023 at 1:32?PM Kees Cook <keescook at chromium.org> wrote: >> Prepare for the coming implementation by GCC and Clang of the __counted_by >> attribute. Flexible array members annotated with __counted_by can have >> their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS >> (for array
2023 Sep 25
2
[PATCH 1/9] drm/amd/pm: Annotate struct smu10_voltage_dependency_table with __counted_by
Am 22.09.23 um 19:41 schrieb Alex Deucher: > On Fri, Sep 22, 2023 at 1:32?PM Kees Cook <keescook at chromium.org> wrote: >> Prepare for the coming implementation by GCC and Clang of the __counted_by >> attribute. Flexible array members annotated with __counted_by can have >> their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS >> (for array
2023 Sep 25
2
[PATCH 1/9] drm/amd/pm: Annotate struct smu10_voltage_dependency_table with __counted_by
Am 22.09.23 um 19:41 schrieb Alex Deucher: > On Fri, Sep 22, 2023 at 1:32?PM Kees Cook <keescook at chromium.org> wrote: >> Prepare for the coming implementation by GCC and Clang of the __counted_by >> attribute. Flexible array members annotated with __counted_by can have >> their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS >> (for array