similar to: + ufs-dont-flush-page-immediately-for-dirsync-directories.patch added to mm-unstable branch

Displaying 20 results from an estimated 300 matches similar to: "+ ufs-dont-flush-page-immediately-for-dirsync-directories.patch added to mm-unstable branch"

2023 Mar 07
3
remove most callers of write_one_page v4
Hi all, this series removes most users of the write_one_page API. These helpers internally call ->writepage which we are gradually removing from the kernel. Changes since v3: - drop all patches merged in v6.3-rc1 - re-add the jfs patch Changes since v2: - more minix error handling fixes Changes since v1: - drop the btrfs changes (queue up in the btrfs tree) - drop the finaly move to
2023 Jan 18
9
remove most callers of write_one_page v3
Hi all, this series removes most users of the write_one_page API. These helpers internally call ->writepage which we are gradually removing from the kernel. Changes since v2: - more minix error handling fixes Changes since v1: - drop the btrfs changes (queue up in the btrfs tree) - drop the finaly move to jfs (can't be done without the btrfs patches) - fix the existing minix code to
2023 Mar 07
0
+ ocfs2-dont-use-write_one_page-in-ocfs2_duplicate_clusters_by_page.patch added to mm-unstable branch
The patch titled Subject: ocfs2: don't use write_one_page in ocfs2_duplicate_clusters_by_page has been added to the -mm mm-unstable branch. Its filename is ocfs2-dont-use-write_one_page-in-ocfs2_duplicate_clusters_by_page.patch This patch will shortly appear at
2023 Mar 10
1
[PATCH 1/3] ufs: don't flush page immediately for DIRSYNC directories
On Tue, Mar 07, 2023 at 03:31:23PM +0100, Christoph Hellwig wrote: > We do not need to writeout modified directory blocks immediately when > modifying them while the page is locked. It is enough to do the flush > somewhat later which has the added benefit that inode times can be > flushed as well. It also allows us to stop depending on > write_one_page() function. > > Ported
2023 Mar 10
1
[PATCH 1/3] ufs: don't flush page immediately for DIRSYNC directories
On Fri, Mar 10, 2023 at 03:53:53AM +0000, Al Viro wrote: > On Tue, Mar 07, 2023 at 03:31:23PM +0100, Christoph Hellwig wrote: > > We do not need to writeout modified directory blocks immediately when > > modifying them while the page is locked. It is enough to do the flush > > somewhat later which has the added benefit that inode times can be > > flushed as well. It also
2023 Mar 07
1
[PATCH 2/3] ocfs2: don't use write_one_page in ocfs2_duplicate_clusters_by_page
Use filemap_write_and_wait_range to write back the range of the dirty page instead of write_one_page in preparation of removing write_one_page and eventually ->writepage. Signed-off-by: Christoph Hellwig <hch at lst.de> Reviewed-by: Jan Kara <jack at suse.cz> Reviewed-by: Joseph Qi <joseph.qi at linux.alibaba.com> --- fs/ocfs2/refcounttree.c | 9 +++++---- 1 file changed, 5
2009 Feb 02
5
[PATCH] btrfs: call mark_inode_dirty when i_size is updated
Hi Chris. I think it is needed to call mark_inode_dirty() when file size expands in order to flush metadata updates to HDD through sync() syscall or background_writeout(). Thanks. Signed-off-by: Hisashi Hifumi <hifumi.hisashi@oss.ntt.co.jp> diff -Nrup linux-2.6.29-rc3.org/fs/btrfs/file.c linux-2.6.29-rc3/fs/btrfs/file.c --- linux-2.6.29-rc3.org/fs/btrfs/file.c 2009-02-02
2023 Jan 18
1
remove most callers of write_one_page v3
On Wed, Jan 18, 2023 at 06:30:20PM +0100, Christoph Hellwig wrote: > Hi all, > > this series removes most users of the write_one_page API. These helpers > internally call ->writepage which we are gradually removing from the > kernel. > > Changes since v2: > - more minix error handling fixes > > Changes since v1: > - drop the btrfs changes (queue up in the
2019 Nov 03
0
Recent inability to view long filenames stored with scp via samba mount
On 03/11/2019 11:37, Michael Lueck via samba wrote: > Greetings Samba team, > > It has been a long time since I needed to ask a Samba technical question. > > Server and workstation are both running the latest Samba packages via > Ubuntu 16.04 LTS. I recently applied the security updates... actually > that was yesterday I applied them. > > >> samba
2023 Jan 18
1
remove most callers of write_one_page v3
On Wed, Jan 18, 2023 at 09:23:37PM +0000, Al Viro wrote: > On Wed, Jan 18, 2023 at 06:30:20PM +0100, Christoph Hellwig wrote: > > Hi all, > > > > this series removes most users of the write_one_page API. These helpers > > internally call ->writepage which we are gradually removing from the > > kernel. > > > > Changes since v2: > > - more
2019 Nov 03
4
Recent inability to view long filenames stored with scp via samba mount
Greetings Samba team, It has been a long time since I needed to ask a Samba technical question. Server and workstation are both running the latest Samba packages via Ubuntu 16.04 LTS. I recently applied the security updates... actually that was yesterday I applied them. > samba (2:4.3.11+dfsg-0ubuntu0.16.04.23) xenial-security; urgency=medium > > * SECURITY UPDATE: client code can
2012 Oct 01
1
Samba4 KDC - no such entry found in hdb
Hello. Samba 4.1.0pre1-GIT-aad669b, joined as a DC to an existing domain. At least 6 accounts behave like this: Kerberos: AS-REQ techgroup at KLIN.KIFATO-MK.COM from ipv4:192.168.1.31:33822 for krbtgt/KLIN.KIFATO-MK.COM at KLIN.KIFATO-MK.COM ldb: ldb_trace_request: SEARCH dn: <rootDSE> scope: sub expr: (&(objectClass=user)(userPrincipalName=techgroup at KLIN.KIFATO-MK.COM)) control:
2019 Oct 29
0
[Announce] Samba 4.11.2, 4.10.10 and 4.9.15 Security Releases Available
Release Announcements --------------------- These are security releases in order to address the following defects: o CVE-2019-10218: Client code can return filenames containing path separators. o CVE-2019-14833: Samba AD DC check password script does not receive the full password. o CVE-2019-14847: User with "get changes" permission can crash AD DC LDAP server via
2019 Oct 29
0
[Announce] Samba 4.11.2, 4.10.10 and 4.9.15 Security Releases Available
Release Announcements --------------------- These are security releases in order to address the following defects: o CVE-2019-10218: Client code can return filenames containing path separators. o CVE-2019-14833: Samba AD DC check password script does not receive the full password. o CVE-2019-14847: User with "get changes" permission can crash AD DC LDAP server via
2020 Aug 13
2
Samba4 syncpassword fails
Hello, We are facing an issue with samba syncpassword which doesn't work anymore. We use it to synchronize samba4 password into a remote ldap used by applications. It has been working flawlessly for more than 2 years. Our architecture: 2 main DC on the main site and about 10 remote DC (with site topology). We synchronize the password with a daemonized python script used on every DC. For
2008 Jul 24
4
umount oops
Hi, I tried very promising btrfs to test it a little and I experienced a little bug in implementation. I''m not sure where the bug lies however this works quite well to reproduce the problem: dd if=/dev/zero of=mountme bs=4k count=100000 dd if=/dev/zero of=mountme2 bs=4k count=100000 mkfs.btrfs mountme mkfs.btrfs mountme2 mkdir loop loop2 mount -o loop mountme loop mount -o loop mountme
2019 Oct 04
0
samba-tool user syncpasswords crashes with python3
On 04/10/2019 12:03, Heinz H?lzl via samba wrote: > Hi, > > i sync the passwords from samba to other backends using "samba-tool > user syncpasswords" > > On my operative system (samba 4.10 and python2) all works fine. > I upgraded my test-DC to samba 4.11 and python3 and now the samba-tool > user syncpasswords --daemon crashes. > > Fri Oct 4 12:29:47 2019:
2020 Jan 23
0
[Announce] Samba 4.10.13 Available for Download
======================================================== "It's better to be a lion for a day than a sheep all your life." Elizabeth Kenny ======================================================== Release Announcements --------------------- This is the latest stable release of the Samba 4.10 release series. Changes since 4.10.12 ---------------------- o Jeremy
2019 Oct 04
2
samba-tool user syncpasswords crashes with python3
Hi, i sync the passwords from samba to other backends using "samba-tool user syncpasswords" On my operative system (samba 4.10 and python2) all works fine. I upgraded my test-DC to samba 4.11 and python3 and now the samba-tool user syncpasswords --daemon crashes. Fri Oct 4 12:29:47 2019: pid[983]: Attached to logfile[/usr/local/samba/var/log.syncpw] Fri Oct 4 12:29:47 2019:
2019 Jul 10
0
error in sernet samba
Sorry.. Centos.. yum update I dont know the Centos version of apt dist-upgrade. But check if ldb tdb tevent are upgrade. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > L.P.H. van Belle via samba > Verzonden: woensdag 10 juli 2019 10:12 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] error in