search for: o_create

Displaying 20 results from an estimated 446 matches for "o_create".

Did you mean: o_creat
2003 Nov 23
1
[PATCH] dd O_CREAT permission
O_CREAT requires a mode argument for open() This patch passes the current umask of the dd process. --- usr/klibc/klibc-0.81.orig/utils/dd.c 2002-09-03 00:49:08.000000000 +0200 +++ usr/klibc/klibc-0.81/utils/dd.c 2003-11-23 18:04:11.000000000 +0100 @@ -8,6 +8,8 @@ #include <stdio.h> #include <stdlib.h> #include <string.h> +#include <sys/types.h> +#include
2002 Jul 17
1
Re: smb.conf - fixed? :)
open("/usr/local/samba/var/log.smbd", O_WRONLY|O_APPEND|O_CREAT|O_LARGEFILE, 0666) = -1 EACCES (Permission denied) umask(0) = 022 brk(0x81e6000) = 0x81e6000 stat64("", 0xbfffed80) = -1 ENOENT (No such file or directory) umask(022) = 0 That "No such file or directory"
2004 Jul 20
3
Bug? 1.0.0-test28 NFS locking problems
Hi Slight problem - linux 2.4 running dovecot, Solaris 2.8 home directory server. Full lockd support etc. I had to make the following code patches (at end of mail for clarity) to get dovecot to read the users mbox files at all. 1) fcntl with F_SETLKW will not work against a Solaris 2.8 server as proved with a small test program. Other forms of fcntl (ie F_SETLK) are OK. I noticed there are
1999 Sep 15
0
FreeBSD Security Advisory: FreeBSD-SA-99:04.core
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-99:04 Security Advisory FreeBSD, Inc. Topic: Coredumps and symbolic links Category: core Module: kernel Announced: 1999-09-15 Affects:
2003 Apr 08
1
[Bug 539] open() requires 3 arguments when using O_CREAT
http://bugzilla.mindrot.org/show_bug.cgi?id=539 Summary: open() requires 3 arguments when using O_CREAT Product: Portable OpenSSH Version: 3.6p1 Platform: All OS/Version: All Status: NEW Severity: minor Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2004 Aug 17
1
[Bug] LTP: mkdir fail after setreuid
For chdir03 investigation result: The fail is caused by the mkdir fail after setreuid. Key code in the test case: if ((pid =3D fork()) < 0) { tst_brkm(TBROK, cleanup, "first fork failed"); } if (pid =3D=3D 0) { /* first child */ /* set the child's ID to ltpuser1 */ if (setreuid(ltpuser1->pw_uid,
2002 Jun 17
1
O_EXCL unreliable?
Hi all, I fear I can't rely on "open (path, O_CREAT | O_EXCL)" behaviour on samba share. The libc's doc says: If both `O_CREAT' and `O_EXCL' are set, then `open' fails if the specified file already exists. This is guaranteed to never clobber an existing file. But this isn't probably true on network filesystems. When I run this tiny program on
2002 Mar 06
1
samba 2.2.3a on PPC
I can join a domain, but wbinfo -t does not work. I used Mandrake's .src.rpm. I tried the same .src.rpm on a x86 machine and it works. strace's are attached. Any ideas? ...Jeff -------------- next part -------------- execve("/usr/bin/wbinfo", ["wbinfo", "-t"], [/* 38 vars */]) = 0 uname({sys="Linux", node="balsa", ...}) = 0
2005 Nov 23
2
[LLVMdev] llvm-ranlib: Bus Error in regressions + fix
On Nov 22, 2005, at 19:10, Reid Spencer wrote: > 1. What is the path name associated with TmpArchive? If its the same > as the path name associated with archPath then that's a bug, probably > introduced when Path::makeUnique is called from > Path::createTemporaryFileOnDisk which is called from line 377 of > ArchiveWriter.cpp. This does not appear to be the problem. I
2001 May 17
6
scp: Problem when source and destination are identical
If the source and destination file are identical, the receiving scp truncates the file. On the sending end, read() returns 0, and garbage is sent instead of actual data, and the receiving end puts it into the file, which at least confuses the users. -- Florian Weimer Florian.Weimer at RUS.Uni-Stuttgart.DE University of Stuttgart http://cert.uni-stuttgart.de/
2008 Feb 19
1
DLMFS on OracleVM 2.1 (OEL5.0 based)
Hi List, I want to use DLMFS of OCFS2 to avoid multiple start of virtual machines on OracleVM. I want to use a wrapper around xm that spawns a deamon that keeps a file open in /dlm/DOMAIN. Now I played around a bit and followed the procedure in the document http://oss.oracle.com/projects/ocfs2/src/branches/ocfs2-1.2/dlmfs.txt for DLMFS. Theres one problem. The "O_NONBLOCK" option is
2001 Nov 29
1
cannot create .hosts.b0WX1x : File exists
Hello, when I do: /opt/rsync/bin/rsync /etc/hosts targethost::bkp/ I get: cannot create .hosts.b0WX1x : File exists I check the targethost and I get empty file .hosts.b0WX1x When trying with other targethost-s it works, but on this one it doesn't. On the other targethosts I have exactly the same LinuX distribution, permissions and users than on the problem targethost. I have exactly the
2003 May 14
1
Bug with Large Files on AIX
Hi, on AIX, mkstemp doesn't open a file with the O_LARGEFILE option, so you can't transfer files > 2GB to an AIX machine. Here is a fix: diff -c -r rsync-2.5.6.orig/syscall.c rsync-2.5.6/syscall.c *** rsync-2.5.6.orig/syscall.c Sun Jan 26 21:09:02 2003 --- rsync-2.5.6/syscall.c Wed May 14 13:55:15 2003 *************** *** 151,157 **** if (dry_run) return -1; if
2007 May 08
2
TDB functionality document
Hi, Does someone know a document which explains the TDB structure. functionalites, and format of the TDB files etc. I need to understand why some of the TDBs like messages.tdb, unexpected.tdb, brlock if not read_only, locking.tdb, session.tdb, wins.tdb are called with TDB_CLEAR_IF_FIRST tdb flags. Why some TDBs are opend with O_RDWR|O_CREAT flags viz. gencache.tdb, group_mapping.tdb,
2012 Jul 25
1
[PATCH] fish: Use minimal permissions when initially creating history file
--- fish/fish.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/fish/fish.c b/fish/fish.c index ded80ec..9bb8c90 100644 --- a/fish/fish.c +++ b/fish/fish.c @@ -1455,7 +1455,7 @@ cleanup_readline (void) int fd; if (histfile[0] != '\0') { - fd = open (histfile, O_WRONLY|O_CREAT|O_NOCTTY|O_CLOEXEC, 0644); + fd = open (histfile,
2011 Jun 28
0
[PATCH] cpio: cleanup O_BINARY usage.
No point of using it on a unixish OS. Signed-off-by: maximilian attems <max at stro.at> --- usr/utils/cpio.c | 10 ++-------- 1 files changed, 2 insertions(+), 8 deletions(-) diff --git a/usr/utils/cpio.c b/usr/utils/cpio.c index 6891883..15134b9 100644 --- a/usr/utils/cpio.c +++ b/usr/utils/cpio.c @@ -31,10 +31,6 @@ #include <fnmatch.h> #endif -#ifndef O_BINARY -# define
2006 Oct 25
2
Re: [Xen-staging] [xen-unstable] [XEND] Open xend-debug.log in append mode.
Missed this in the [patch] state. If we are gonna do this can we get a timestamp on every open? or every message? -JX On Oct 25, 2006, at 5:30 AM, Xen staging patchbot-unstable wrote: > # HG changeset patch > # User kfraser@localhost.localdomain > # Date 1161768423 -3600 > # Node ID 0c7923eb6b9846c92f1c15486e06ee9745bcf676 > # Parent 410df40afc014555ce7bfcad2852de9e6d0425f0
2012 Jun 06
2
[LLVMdev] Compile-rt throw error undeclared identifier 'O_CLOEXEC'
Hi, Chatsiri! > ---------- Forwarded message ---------- > From: Chatsiri Ratana <insiderboy at gmail.com> > Date: Wed, Jun 6, 2012 at 2:15 PM > Subject: [LLVMdev] Compile-rt throw error undeclared identifier 'O_CLOEXEC' > To: llvmdev at cs.uiuc.edu > > > Hello All, > > I build LLVM source code version 3.2 from SVN repository. After I > build
2016 Apr 26
2
poor samba performance with many smaller files
Hi, I need to to open existing readonly files. Yes you are right, not the open call takes the time, but stat() system call. I looked at aio_pthread source, the lines which needs to be removed to make it work are just the lines which tests for O_CREAT|O_EXCL? What problems can cause such solution for readonly share? On Tue, Apr 26, 2016 at 8:42 PM, Jeremy Allison <jra at samba.org> wrote:
2001 Nov 13
2
direct write patch
I have attached a patch that supports a new "--direct-write" option. The result of using this option is to write directly to the destination files, instead of a temporary file first. The reason this patch is needed is for rsyncing to a device where the device is full or nearly full. Say that I am writing to a device that has 1 Meg free, and a 2 meg file on that device is out of date.