History log of /libuv/ (Results 1 – 25 of 5328)
Revision (<<< Hide revision tags) (Show revision tags >>>)Date Author Comments
(<<< Hide modified files)
(Show modified files >>>)
10ccd08420-May-2024 Andy Pan

dragonfly: disable SO_REUSEPORT for UDP socket bindings (#4410)

---------

Signed-off-by: Andy Pan <i@andypan.me>

bf61390708-May-2024 Juan José Arboleda

linux,darwin: make `uv_fs_copyfile` behaves like `cp -r` (#4396)

This commit changes the timestamps in the file, the ownership and the
group.

Fixes: https://github.com/libuv/lib

linux,darwin: make `uv_fs_copyfile` behaves like `cp -r` (#4396)

This commit changes the timestamps in the file, the ownership and the
group.

Fixes: https://github.com/libuv/libuv/issues/3125

Signed-off-by: Juan José Arboleda <soyjuanarbol@gmail.com>

show more ...

520eb62226-Apr-2024 josedelinux

doc: fix some typos

497f316822-Apr-2024 Saúl Ibarra Corretgé

win: remove no longer needed define

Windows 7 is no longer supported.

8083ab2614-Apr-2024 Saúl Ibarra Corretgé

mailmap: update saghul's main email address

c0a61c3b14-Apr-2024 Saúl Ibarra Corretgé

darwin: simplify uv_hrtime

mach_continuous_time is available since macOS 10.12, but our minimum
version is 11, so no need for a workaround.

Also, prefer that to `clock_gettime_n

darwin: simplify uv_hrtime

mach_continuous_time is available since macOS 10.12, but our minimum
version is 11, so no need for a workaround.

Also, prefer that to `clock_gettime_nsec_np(CLOCK_MONOTONIC_RAW)` which
the documentation suggests
(https://developer.apple.com/documentation/driverkit/3438077-mach_continuous_time)
since the latter calls mach_timebase_info every time, unnecessarify: https://github.com/apple-open-source/macos/blob/49dcc07a40d19fa97384033a8398dae5d00d11a1/Libc/gen/clock_gettime.c#L107

show more ...

f50ae53c14-Apr-2024 Brad King

unix: de-duplicate conditions for using kqueue (#4378)

Our platform-specific headers provide a dedicated indicator.

17219b8f31-Mar-2024 Ben Noordhuis

test: use newer ASSERT_MEM_EQ macro (#4346)

Should hopefully make it easier to debug CI flakiness because
currently the test sometimes fails without a clear indication why.

Refs

test: use newer ASSERT_MEM_EQ macro (#4346)

Should hopefully make it easier to debug CI flakiness because
currently the test sometimes fails without a clear indication why.

Refs: https://github.com/libuv/libuv/issues/4106

show more ...

46c0e17631-Mar-2024 Ben Noordhuis

win: robustify uv_os_getenv() error checking (#4339)

Make it less likely for the thread-local error value to get
clobbered between performing the operation and checking the result.

win: robustify uv_os_getenv() error checking (#4339)

Make it less likely for the thread-local error value to get
clobbered between performing the operation and checking the result.

Refs: https://github.com/libuv/libuv/issues/4338

show more ...

4fce06ec25-Mar-2024 Ben Noordhuis

unix: fix fd leaks in SCM_RIGHTS error path (#4358)

The file descriptor leak in the inner path was pointed out by @theanarkh
and I subsequently spotted another one in the outer loop. Rew

unix: fix fd leaks in SCM_RIGHTS error path (#4358)

The file descriptor leak in the inner path was pointed out by @theanarkh
and I subsequently spotted another one in the outer loop. Rewrite the
function to process all control messages.

Refs: https://github.com/libuv/libuv/pull/4357

show more ...

77e4cd5b25-Mar-2024 Ben Noordhuis

linux: don't use sendmmsg() for single datagrams (#4366)

Benchmarking shows that sendmsg() is persistently around 1% faster for
single datagrams, and that kind of stands to reason becaus

linux: don't use sendmmsg() for single datagrams (#4366)

Benchmarking shows that sendmsg() is persistently around 1% faster for
single datagrams, and that kind of stands to reason because there is
less setup overhead, and the kernel has to copy in less data.

Fixes: https://github.com/libuv/libuv/issues/4320

show more ...

d05ed86925-Mar-2024 Ben Noordhuis

doc: correct udp socket options documentation (#4371)

uv_udp_init() creates the UDP socket lazily but to set socket options
there must be, well, a socket to set the options on. Document

doc: correct udp socket options documentation (#4371)

uv_udp_init() creates the UDP socket lazily but to set socket options
there must be, well, a socket to set the options on. Document how and
when that requirement is met.

Fixes: https://github.com/libuv/libuv/issues/4370

show more ...

abc9767025-Mar-2024 Saúl Ibarra Corretgé

win: simplify uv_once implementation

* win: simplify uv_once implementation

InitOnceExecuteOnce is available in Windows >= Vista.

Ref: https://learn.microsoft.com/en-us/win

win: simplify uv_once implementation

* win: simplify uv_once implementation

InitOnceExecuteOnce is available in Windows >= Vista.

Ref: https://learn.microsoft.com/en-us/windows/win32/api/synchapi/nf-synchapi-initonceexecuteonce

show more ...

6adeeace22-Mar-2024 Saúl Ibarra Corretgé

unix,win: error on zero delay tcp keepalive

Closes: https://github.com/libuv/libuv/pull/4350
Closes: https://github.com/libuv/libuv/issues/3487

f55628ee22-Mar-2024 tgolang <154592711+tgolang@users.noreply.github.com>

doc: fix typos in ChangeLog (#4355)

Signed-off-by: tgolang <seekseat@aliyun.com>

3ecce91421-Mar-2024 Ben Noordhuis

linux: don't delay EPOLL_CTL_DEL operations (#4328)

Perform EPOLL_CTL_DEL immediately instead of going through
io_uring's submit queue, otherwise the file descriptor may
be closed by

linux: don't delay EPOLL_CTL_DEL operations (#4328)

Perform EPOLL_CTL_DEL immediately instead of going through
io_uring's submit queue, otherwise the file descriptor may
be closed by the time the kernel starts the operation.

Fixes: https://github.com/libuv/libuv/issues/4323

show more ...

cc23e20420-Mar-2024 Ben Noordhuis

unix: reinstate preadv/pwritev fallback code (#4345)

I removed the fallback code back in October but it prevents Node.js
from upgrading libuv in their v20.x release line because they sup

unix: reinstate preadv/pwritev fallback code (#4345)

I removed the fallback code back in October but it prevents Node.js
from upgrading libuv in their v20.x release line because they support
systems older than we do. Bring back a dlsym-based fallback path.

Fixes: https://github.com/libuv/libuv/issues/4332

show more ...

e0c5fc8720-Mar-2024 Ben Noordhuis

win: remove _alloca usage (#4361)

Remove it since it can cause stack overflows. Use heap allocation
instead.

Fixes: https://github.com/libuv/libuv/issues/4348

91ba130517-Mar-2024 Ben Noordhuis

test,ci: fix [AM]San, disable ASLR (#4365)

The kernel that ships with the new Ubuntu 22.04 CI image seems to have a
PIE slide that is bigger than the sanitizer runtimes can handle.

test,ci: fix [AM]San, disable ASLR (#4365)

The kernel that ships with the new Ubuntu 22.04 CI image seems to have a
PIE slide that is bigger than the sanitizer runtimes can handle.

It makes ASan fail with thousands of "AddressSanitizer:DEADLYSIGNAL"
warnings, and MSan error with complaints about memory accesses outside
known ranges. Disabling address space layout randomization fixes both.

This commit also fixes a small bug in the platform_output test where
the cgroups v1 logic did not handle the "unlimited quota" special case
properly. Ubuntu 20.04 still uses cgroups v1.

show more ...

b081618014-Mar-2024 Farzin Monsef

linux: fix /proc/self/stat executable name parsing (#4353)

- The filename of the executable may contain both spaces and parentheses
- Use uv__slurp instead of open/read/close

fa6745b412-Mar-2024 Andy Pan

sunos: sync tcp keep-alive with other unices (#4337)

6912038d08-Mar-2024 Saúl Ibarra Corretgé

unix,fs: fix realpath calls that use the system allocator

Make sure we allocate the memory with uv__malloc so it's in turn freed
with uv__free.

Fixes: https://github.com/libuv/l

unix,fs: fix realpath calls that use the system allocator

Make sure we allocate the memory with uv__malloc so it's in turn freed
with uv__free.

Fixes: https://github.com/libuv/libuv/issues/4329

show more ...

2c15345007-Mar-2024 Ben Noordhuis

test: disable env var test under win32+asan (#4342)

The test hits an honest-to-$deity compiler runtime bug, see the
investigation in the linked issue.

Fixes: https://github.com/

test: disable env var test under win32+asan (#4342)

The test hits an honest-to-$deity compiler runtime bug, see the
investigation in the linked issue.

Fixes: https://github.com/libuv/libuv/issues/4338

show more ...

ff95879905-Mar-2024 Santiago Gimeno

win: almost fix race detecting ESRCH in uv_kill (#4341)

It might happen that only using `WaitForSingleObject()` with timeout 0
could return WAIT_TIMEOUT as the process might not have bee

win: almost fix race detecting ESRCH in uv_kill (#4341)

It might happen that only using `WaitForSingleObject()` with timeout 0
could return WAIT_TIMEOUT as the process might not have been signaled
yet. To improve things, first use `GetExitCodeProcess()` and check
that `status` is not `STILL_ACTIVE`. Then, to cover for the case that the exit
code was actually `STILL_ACTIVE` use `WaitForSingleObject()`. This could
still be prone to the race condition but only for that case.

show more ...

625d3d2702-Mar-2024 Farzin Monsef

cygwin: implement uv_resident_set_memory (#4333)

According to the documentation for Cygwin, the penultimate field
of /proc/pid/stat corresponds to the RSS, so the method is basically

cygwin: implement uv_resident_set_memory (#4333)

According to the documentation for Cygwin, the penultimate field
of /proc/pid/stat corresponds to the RSS, so the method is basically
the same as in the Linux version. The only difference is that getpagesize()
will return wincap.allocation_granularity(), but in this mapping, RSS is
calculated using wincap.page_size(), which can be accessed by sysinfo.mem_unit.

show more ...

12345678910>>...214