[389-devel] Please review: [389 Project] #48406: Avoid self deadlock by PR_Lock(conn->c_mutex)

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



https://fedorahosted.org/389/ticket/48406

https://fedorahosted.org/389/attachment/ticket/48406/0002-Ticket-48406-Avoid-self-deadlock-by-PR_Lock-conn-c_m.2.patch git patch file (master; take 3) -- replacing PR_Lock/Unlock with PR_EnterMonitor/ExitMonitor, respectively

Compared the 3 versions {master, take 2 - thread data, take 3 -
  PR_Monitor} by the intensive random binds by ldclt [1]
  {{{
     -          binds/thread    binds/sec    total binds
  Master        81769.00        817.69       163538
  Thread data   83811.00        838.11       167622
  PR_Monitor    82997.00        829.97       165994
  }}}
  I would say the results are almost the same.  Per discussion in the team,
  I'm thinking to push take 3 PR_Monitor patch.

  [1]: ldclt ... -e bindeach,bindonly -D uid=testXXXX,dc=example,dc=com -w
  passwordXXXX -e randombinddn,randombinddnlow=0,randombinddnhigh=9999 -n 2
  -N 20

--
389-devel mailing list
389-devel@%(host_name)s
http://lists.fedoraproject.org/admin/lists/389-devel@xxxxxxxxxxxxxxxxxxxxxxx




[Index of Archives]     [Fedora Directory Announce]     [Fedora Users]     [Older Fedora Users Mail]     [Fedora Advisory Board]     [Fedora Security]     [Fedora Devel Java]     [Fedora Desktop]     [ATA RAID]     [Fedora Marketing]     [Fedora Mentors]     [Fedora Package Review]     [Fedora Art]     [Fedora Music]     [Fedora Packaging]     [CentOS]     [Fedora SELinux]     [Big List of Linux Books]     [KDE Users]     [Fedora Art]     [Fedora Docs]

  Powered by Linux