search for: openat

Displaying 20 results from an estimated 289 matches for "openat".

2018 Jan 22
1
Samba 4.7 don't start on F27
...ft:~]$ strace -ff /usr/sbin/smbd -D execve("/usr/sbin/smbd", ["/usr/sbin/smbd", "-D"], 0x7fffc2ef8b70 /* 30 vars */) = 0 brk(NULL) = 0x562ecaa7f000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/samba/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/samba/tls/x86_64/x86_64", 0x7ffd59d6fe00) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/samba/tls/x86_64/lib...
2006 Feb 19
0
[patch] openat build with older !openat linux tree
klibc/arch/i386/openat.o: In function `openat':klibc/arch/i386/openat.S:19: undefined reference to `__NR_openat' make[3]: *** [klibc/libc.so] Error 1 belows allows to build against a tree based on 2.6.15 Signed-off-by: maximilian attems <maks@sternwelten.at> diff --git a/klibc/arch/i386/openat.S b/klibc/...
2018 Aug 08
2
Reproducible SIGSEGV when Dovecot 2.3 compiled against glibc-2.28
...race: thunderstorm /usr/libexec/dovecot # strace ./auth-old execve("./auth-old", ["./auth-old"], 0x7ffd17c804c0 /* 27 vars */) = 0 brk(NULL) = 0x557e9dc28000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/dovecot/old-stats/tls/x86_64/x86_64/libstats_auth.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/dovecot/old-stats/tls/x86_64/x86_64", 0x7ffcc7973020) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr...
2018 Aug 08
0
Reproducible SIGSEGV when Dovecot 2.3 compiled against glibc-2.28
.../libexec/dovecot # strace ./auth-old > execve("./auth-old", ["./auth-old"], 0x7ffd17c804c0 /* 27 vars */) = 0 > brk(NULL)?????????????????????????????? = 0x557e9dc28000 > access("/etc/ld.so.preload", R_OK)????? = -1 ENOENT (No such file or > directory) > openat(AT_FDCWD, > "/usr/lib64/dovecot/old-stats/tls/x86_64/x86_64/libstats_auth.so", > O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) > stat("/usr/lib64/dovecot/old-stats/tls/x86_64/x86_64", 0x7ffcc7973020) > = -1 ENOENT (No such file or directory) > openat...
2018 Aug 08
3
Reproducible SIGSEGV when Dovecot 2.3 compiled against glibc-2.28
...trace ./auth-old >> execve("./auth-old", ["./auth-old"], 0x7ffd17c804c0 /* 27 vars */) = 0 >> brk(NULL)?????????????????????????????? = 0x557e9dc28000 >> access("/etc/ld.so.preload", R_OK)????? = -1 ENOENT (No such file or >> directory) >> openat(AT_FDCWD, >> "/usr/lib64/dovecot/old-stats/tls/x86_64/x86_64/libstats_auth.so", >> O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) >> stat("/usr/lib64/dovecot/old-stats/tls/x86_64/x86_64", 0x7ffcc7973020) >> = -1 ENOENT (No such file or direct...
2009 Nov 20
1
[PATCH libguestfs] maint: remove unnecessary include of openat.h
>From 34af5f3be8b04443dc151e6d070aa49cbe59b7fc Mon Sep 17 00:00:00 2001 From: Jim Meyering <meyering at redhat.com> Date: Fri, 20 Nov 2009 11:50:54 +0100 Subject: [PATCH libguestfs] maint: remove unnecessary include of openat.h * daemon/realpath.c: Don't include "openat.h". not used. --- daemon/realpath.c | 2 -- 1 files changed, 0 insertions(+), 2 deletions(-) diff --git a/daemon/realpath.c b/daemon/realpath.c index 17e74ea..750cadb 100644 --- a/daemon/realpath.c +++ b/daemon/realpath.c @@ -27,8 +2...
2013 Nov 08
1
[PATCH 2/3] syscalls: Add syscalls needed by arm64
...--git a/usr/klibc/open64.c b/usr/klibc/open64.c > new file mode 100644 > index 0000000..6ca603e > --- /dev/null > +++ b/usr/klibc/open64.c > @@ -0,0 +1,22 @@ > +/* > + * open64.c > + * > + * For 64 bit systems without the open syscall, pass straight > + * through into openat. > + */ > + > +#define _KLIBC_IN_OPEN_C > +#include <unistd.h> > +#include <fcntl.h> > +#include <sys/syscall.h> > + > +#if !defined(__NR_open) && _BITSIZE == 64 > + > +__extern int openat(int, const char *, int, ...); > + > +int open(co...
2012 May 21
0
[klibc:master] SYSCALLS.def: add openat() on 64-bit platforms
....org/?p=libs/klibc/klibc.git;a=commit;h=cd5927c02749b7c9d58b5144586505c85b903c27 Author: H. Peter Anvin <hpa at zytor.com> AuthorDate: Mon, 21 May 2012 10:21:21 -0700 Committer: H. Peter Anvin <hpa at zytor.com> CommitDate: Mon, 21 May 2012 10:24:45 -0700 [klibc] SYSCALLS.def: add openat() on 64-bit platforms We had __openat() as a system call on 32 bits, wrappered in openat.c; however, the unwrappered system call used on 64-bit platforms was missing from SYSCALLS.def. Reported-by: Maximilan Attems <max at stro.at> Signed-off-by: H. Peter Anvin <hpa at zytor.com> ---...
2011 Jan 29
2
another bugfix
Hi, number three, where I first thought it was a GCC bug but is apparently bad code in klibc. Submitted with permission: http://gcc.gnu.org/bugzilla/show_bug.cgi?id=47533#c6 Patch attached again (sorry) not just because that is easier with my mail system but also to keep original author intact. bye, //mirabilos -- > emacs als auch vi zum Kotzen finde (joe rules) und pine f?r den einzig >
2012 Jan 29
5
[PATCH 0/2 v3] mkstemp() and m68k support
Hi, after a year, I decided to hack on klibc again. I?ve reworked both the patch to add mkstemp(), discussing to use AT_RANDOM as cheap entropy source on IRC (if there will ever be another entropy consumer, I can quickly write a minimal arc4random() seeded from it, as it has only 16 octets), capable of making a working mksh (static and shared) on amd64/xen, and the m68k support code, leading to
2012 May 15
5
[PATCH 0/5] resubmitting pending patches
Hi, I?ve gone through the mailing list archives and hereby want to resubmit my pending patches. Most are independent of each other, except the m68k patch which will only be complete if sigsuspend is also fixed. (It can be applied before that, though.) http://www.zytor.com/pipermail/klibc/2012-January/003173.html [PATCH] fix m68k support Resubmitted here as 0005. While there was a question from
2023 Jan 27
3
[Bug 3528] New: ls hangs when using ldap groups
...sss ldap Users accessing the sftp is authenticated agains an AD, but the access groups comes from another LDAP server. When I login to the sftp server and execute a ls command it takes way too long. I did a strace on the sftp process, in which I can see it tries to access the following files. openat(AT_FDCWD, "/run/systemd/userdb/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) stat("/etc/ldap.conf", 0x7ffea7282230) = -1 ENOENT (No such file or directory) stat("/etc/resolv.conf", 0x7ffea7282770) = -1 ENOENT (No such file or di...
2020 Aug 07
1
Re: [nbdkit PATCH 2/4] file: Add .list_exports support
...%m"); > + free (h); > + return NULL; > + } > + > flags = O_CLOEXEC|O_NOCTTY; > if (readonly) > flags |= O_RDONLY; > else > flags |= O_RDWR; > > - h->fd = open (filename, flags); > + h->fd = open (h->file, flags); Maybe openat is safer than trying to concatenate filenames? I would say that Windows is part of the argument here, but we don't support it, and Windows doesn't have openat. Also there's an argument that you want the full filename for error messages, but do we in fact want to echo the exportname (c...
2011 Jun 03
0
builder-debian febootstrap success e56ae34bcfc3e355dc591b4bd99bbe8e593d33af
...mp float fts full-write getcwd getdtablesize getopt-gnu getopt-posix gettext-h hash hash-pjw i-ring include_next inline intprops inttypes lchown lstat malloc-posix memchr mempcpy memrchr mkdir multiarch open openat openat-die openat-safer realloc-posix rmdir safe-read safe-write same-inode save-cwd size_max ssize_t stat stdarg stdbool stddef stdint stdio stdlib strdup-posix strerror string sys_stat sys_wait time un...
2010 Dec 07
0
builder-ubuntu febootstrap success af9f9305a0a48829392a57d24aee30978b449d1d
...mp float fts full-write getcwd getdtablesize getopt-gnu getopt-posix gettext-h hash hash-pjw i-ring include_next inline intprops inttypes lchown lstat malloc-posix memchr mempcpy memrchr mkdir multiarch open openat openat-die openat-safer realloc-posix rmdir safe-read safe-write same-inode save-cwd size_max ssize_t stat stdarg stdbool stddef stdint stdio stdlib strdup-posix strerror string sys_stat sys_wait time un...
2018 Sep 22
1
Printing via SMB-Kerberos no longer works
...t not be compatible with the Kerberos version in 18.04. When I "strace -f" the "lpr" command and then grep for "open" and "krb" I get almost the same lines in both 16.04 and in 18.04 (the difference is in the beginning of the lines: "open(" vs "openat(AT_FDCWD, "): 16.04$ grep ^open /tmp/strace.out|grep krb open("/usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 open("/usr/lib/x86_64-linux-gnu/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 open("/usr/lib/x86_64-linux-gnu/libkrb5support.so.0", O_R...
2013 Oct 17
2
Re: Notes on getting libguestfs to work on Mac OS X
.../2010-04/msg00379.html, remove from it check for #if !HAVE_FUNOPEN (it exists on Mac OSX, but HAVE_FUNOPEN is not defined) - gnulib/lib/stdio.in.h: add somewhere (for example, before @GNULIB_PCLOSE@): _GL_FUNCDECL_SYS (open_memstream, FILE *, (char **, size_t *)); - gnulib/lib/Makefile.in, replace: openat-die.lo -> open_memstream.lo openat-die.lo - gnulib/lib/Makefile.in, replace: openat-die.c -> open_memstream.c openat-die.c configure: ---------- - use: ./configure --disable-appliance --disable-daemon --disable-probes --disable-ruby --disable-php CFLAGS="-I/opt/local/include" LDFL...
2011 May 27
1
builder-debian febootstrap success b5ed2a56e1d9c826e494fea5c6a353d45f3c857f
...mp float fts full-write getcwd getdtablesize getopt-gnu getopt-posix gettext-h hash hash-pjw i-ring include_next inline intprops inttypes lchown lstat malloc-posix memchr mempcpy memrchr mkdir multiarch open openat openat-die openat-safer realloc-posix rmdir safe-read safe-write same-inode save-cwd size_max ssize_t stat stdarg stdbool stddef stdint stdio stdlib strdup-posix strerror string sys_stat sys_wait time un...
2019 Jun 05
0
doveconf complains No matches on !include conf.d/* line but still writes out contents in conf.d
...ontent (especially ssl conf) only occurs in conf.d/10-ssl.conf. To dig on what's happening underneath I ran `strace doveconf -n 2>&1 |egrep "\.conf|conf\.d"` and got: write(1, "# 2.3.3 (dcead646b): /etc/doveco"..., 47# 2.3.3 (dcead646b): /etc/dovecot/dovecot.conf openat(AT_FDCWD, "/etc/dovecot/dovecot.conf", O_RDONLY) = 7 wait4(-1, doveconf: Fatal: Error in configuration file /etc/dovecot/dovecot.conf line 98: No matches open("/etc/dovecot/conf.d", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 8 openat(AT_FDCWD, "/etc/dovecot/conf.d/90-sie...
2020 Oct 23
2
RBD volume not made available to Xen virtual guest on openSUSE 15.2 (with libvirt 6.0.0)
...drive: Could not open 'rbd:guests/mytwotel-a:id=libvirt:key=AQCAUpBbrcaiFxAA1sztXPbkdW1L54i99oUpyA==:auth_supported=cephx\;none': No such file or directory ... I tried to strace libvirtd. The results are as follows: On openSUSE 15.2 with libvirt 6.0.0 (not working), we see this: 1682  openat(AT_FDCWD, "rbd:guests/mytwotel-a:id=libvirt:key=AQCAUpBbrcaiFxAA1sztXPbkdW1L54i99oUpyA==:auth_supported=cephx\\;none", O_RDWR|O_CLOEXEC) = -1 ENOENT (No such file or directory) 1682  rt_sigprocmask(SIG_BLOCK, NULL, [BUS USR1 ALRM IO], 8) = 0 1682  mmap(NULL, 1052672, PROT_READ|PROT_WRIT...