search for: config_magic_sysrq

Displaying 20 results from an estimated 92 matches for "config_magic_sysrq".

2007 Apr 18
1
more build errors ...
Hi, Get these now: this one with non-pae builds: arch/i386/kernel/built-in.o: In function `APIC_init_uniprocessor': (.init.text+0x6357): undefined reference to `setup_boot_clock' this on both pae and non-pae (CONFIG_MAGIC_SYSRQ=y): drivers/built-in.o: In function `xencons_rx': (.text+0x17f09): undefined reference to `sysrq_enabled' cheers, Gerd -- Gerd Hoffmann <kraxel@suse.de>
2007 Apr 18
1
more build errors ...
Hi, Get these now: this one with non-pae builds: arch/i386/kernel/built-in.o: In function `APIC_init_uniprocessor': (.init.text+0x6357): undefined reference to `setup_boot_clock' this on both pae and non-pae (CONFIG_MAGIC_SYSRQ=y): drivers/built-in.o: In function `xencons_rx': (.text+0x17f09): undefined reference to `sysrq_enabled' cheers, Gerd -- Gerd Hoffmann <kraxel@suse.de>
2005 Aug 04
7
[PATCH] Convert shutdown to use xenstore
The attached patch: 1. Converts the shutdown driver and xend to use the store instead of control messages, 2. Includes Anthony''s xenstore notification code, and 3. Changes xend so that sysrq''s are no longer sent as "special case" shutdown messages. Store keys are cheap, so making the sysrq delivery less obscure is good. I think I have made all of the
2013 Nov 08
4
[PATCH 3/4] xen/manage: Guard against user-space initiated poweroff and XenBus.
.../ +static int +xen_system_reboot(struct notifier_block *nb, unsigned long event, void *unused) +{ + switch (event) { + case SYS_RESTART: + case SYS_HALT: + case SYS_POWER_OFF: + atomic_set(&shutting_down, SHUTDOWN_POWEROFF); + break; + default: + break; + } + return NOTIFY_DONE; +} #ifdef CONFIG_MAGIC_SYSRQ static void sysrq_handler(struct xenbus_watch *watch, const char **vec, unsigned int len) @@ -302,6 +327,10 @@ static struct xenbus_watch shutdown_watch = { .callback = shutdown_handler }; +static struct notifier_block xen_shutdown_notifier = { + .notifier_call = xen_system_reboot, +};...
2004 Dec 15
0
kernel freeze on "umount /initrd" [signed]
...=y CONFIG_NLS=y CONFIG_NLS_DEFAULT="iso8859-15" CONFIG_NLS_CODEPAGE_437=m CONFIG_NLS_CODEPAGE_850=m CONFIG_NLS_CODEPAGE_852=m CONFIG_NLS_CODEPAGE_1250=m CONFIG_NLS_CODEPAGE_1251=m CONFIG_NLS_ISO8859_1=m CONFIG_NLS_ISO8859_2=m CONFIG_NLS_ISO8859_15=m CONFIG_NLS_UTF8=m CONFIG_DEBUG_KERNEL=y CONFIG_MAGIC_SYSRQ=y CONFIG_EARLY_PRINTK=y CONFIG_X86_FIND_SMP_CONFIG=y CONFIG_X86_MPPARSE=y CONFIG_CRYPTO=y CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_MD4=y CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_WP512=y CONFIG_CRYPTO_DES=y CONFIG_CRYPTO_BLOWFISH=y CONFIG_CRYPTO_...
2020 Nov 03
0
[patch V3 23/37] sched: Make migrate_disable/enable() independent of RT
...: %d, name: %s\n", + in_atomic(), irqs_disabled(), is_migration_disabled(current), + current->pid, current->comm); + + debug_show_held_locks(current); + dump_stack(); + add_taint(TAINT_WARN, LOCKDEP_STILL_OK); +} +EXPORT_SYMBOL_GPL(__cant_migrate); +#endif #endif #ifdef CONFIG_MAGIC_SYSRQ --- a/kernel/sched/sched.h +++ b/kernel/sched/sched.h @@ -1056,7 +1056,7 @@ struct rq { struct cpuidle_state *idle_state; #endif -#if defined(CONFIG_PREEMPT_RT) && defined(CONFIG_SMP) +#ifdef CONFIG_SMP unsigned int nr_pinned; #endif unsigned int push_busy; @@ -1092,7 +1092,7 @@...
2000 Feb 21
0
Kernel Error due to long filenames??
...9_9 is not set # CONFIG_NLS_ISO8859_14 is not set CONFIG_NLS_ISO8859_15=m # CONFIG_NLS_KOI8_R is not set # # Console drivers # CONFIG_VGA_CONSOLE=y # CONFIG_VIDEO_SELECT is not set # CONFIG_MDA_CONSOLE is not set # CONFIG_FB is not set # # Sound # # CONFIG_SOUND is not set # # Kernel hacking # # CONFIG_MAGIC_SYSRQ is not set
2006 Sep 02
6
[PATCH] Paravirt framebuffer use xvc as console [4/5]
This is the patch from Amos Waterland for the xenconsole to use /dev/xvc0 instead of taking over ttys. I''ve fixed a few places which needed to check for XVC mode in addition to serial mode. Also, until LANANA responds with an official minor, I''ve adjusted it to use char 250/187 (in the experimental range) as opposed to 204/187. (Should be identical to this patch from last
2001 Oct 27
3
Strange memory stats with 2.4.13 and ext3
Hi, My gateway/firewall/mailserver machine has been running 2.4.13 for a day or so now. Its basically a stock Linus kernel + ext3-0.9.13 patch (for -pre6, with the rej fixed). I'm getting this in /proc/meminfo: total: used: free: shared: buffers: cached: Mem: 130179072 117489664 12689408 0 46854144 69632 Swap: 1073987584 10907648 1063079936 MemTotal: 127128
2001 Aug 18
2
ext3 0.9.6 for kernel 2.4.9
This is just a rediff and retest - no ext3 changes in this release. http://www.uow.edu.au/~andrewm/linux/ext3/ The latest diff is against linux-2.4.9. The version of ext3 in -ac kernels is current. -ac's ext3 has the "buffer tracing" debug code removed from the non-ext3 files, so the 2.4.9 diff is more useful for bug hunting. I should generate a diff against -ac to enable
2002 Jul 18
0
Fwd: oops with 2.4.18 and preempt patch, on SMP + ext3 machine
...CONFIG_FBCON_CFB16=m CONFIG_FBCON_CFB24=m CONFIG_FBCON_CFB32=m CONFIG_FBCON_FONTS=y CONFIG_FONT_8x8=y CONFIG_FONT_8x16=y CONFIG_FONT_SUN12x22=y CONFIG_SOUND=m CONFIG_SOUND_OSS=m CONFIG_SOUND_GUS=m CONFIG_SOUND_GUSMAX=y CONFIG_USB=m CONFIG_USB_DEVICEFS=y CONFIG_USB_UHCI=m CONFIG_DEBUG_KERNEL=y CONFIG_MAGIC_SYSRQ=y ----- End forwarded message ----- -- Yann Dirson <ydirson@altern.org> | Why make M$-Bill richer & richer ? Debian-related: <dirson@debian.org> | Support Debian GNU/Linux: Pro: <yann.dirson@fr.alcove.com> | Freedom, Power, Stability, Gratuity http://ydirso...
2004 Mar 27
0
Oops with md/ext3 on 2.4.25 on alpha architecture
...OUND is not set # # USB support # # CONFIG_USB is not set # # Support for USB gadgets # # CONFIG_USB_GADGET is not set # # Bluetooth support # # CONFIG_BLUEZ is not set # # Kernel hacking # CONFIG_ALPHA_LEGACY_START_ADDRESS=y CONFIG_DEBUG_KERNEL=y CONFIG_MATHEMU=y # CONFIG_DEBUG_SLAB is not set CONFIG_MAGIC_SYSRQ=y # CONFIG_DEBUG_SPINLOCK is not set # CONFIG_DEBUG_RWLOCK is not set # CONFIG_DEBUG_SEMAPHORE is not set CONFIG_LOG_BUF_SHIFT=17 # # Cryptographic options # # CONFIG_CRYPTO is not set # # Library routines # # CONFIG_CRC32 is not set CONFIG_ZLIB_INFLATE=m CONFIG_ZLIB_DEFLATE=m -------------- next...
2009 Jan 16
0
[PATCH 1/1] ia64, xen: fixes configs and add default config for ia64 xen domU
...G_NLS_ISO8859_13=m +CONFIG_NLS_ISO8859_14=m +CONFIG_NLS_ISO8859_15=m +CONFIG_NLS_KOI8_R=m +CONFIG_NLS_KOI8_U=m +CONFIG_NLS_UTF8=m +# CONFIG_DLM is not set + +# +# Kernel hacking +# +# CONFIG_PRINTK_TIME is not set +CONFIG_ENABLE_WARN_DEPRECATED=y +CONFIG_ENABLE_MUST_CHECK=y +CONFIG_FRAME_WARN=2048 +CONFIG_MAGIC_SYSRQ=y +# CONFIG_UNUSED_SYMBOLS is not set +# CONFIG_DEBUG_FS is not set +# CONFIG_HEADERS_CHECK is not set +CONFIG_DEBUG_KERNEL=y +# CONFIG_DEBUG_SHIRQ is not set +CONFIG_DETECT_SOFTLOCKUP=y +# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set +CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0 +CONFIG_SCHED_DEBUG=y...
2009 Jan 16
0
[PATCH 1/1] ia64, xen: fixes configs and add default config for ia64 xen domU
...G_NLS_ISO8859_13=m +CONFIG_NLS_ISO8859_14=m +CONFIG_NLS_ISO8859_15=m +CONFIG_NLS_KOI8_R=m +CONFIG_NLS_KOI8_U=m +CONFIG_NLS_UTF8=m +# CONFIG_DLM is not set + +# +# Kernel hacking +# +# CONFIG_PRINTK_TIME is not set +CONFIG_ENABLE_WARN_DEPRECATED=y +CONFIG_ENABLE_MUST_CHECK=y +CONFIG_FRAME_WARN=2048 +CONFIG_MAGIC_SYSRQ=y +# CONFIG_UNUSED_SYMBOLS is not set +# CONFIG_DEBUG_FS is not set +# CONFIG_HEADERS_CHECK is not set +CONFIG_DEBUG_KERNEL=y +# CONFIG_DEBUG_SHIRQ is not set +CONFIG_DETECT_SOFTLOCKUP=y +# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set +CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0 +CONFIG_SCHED_DEBUG=y...
2007 Apr 18
2
problem with paravirt part of series
I tried booting the paravirt patches on a real machine to see what would happen. It had worked OK under qemu, so I thought it would be worth it. It seems to boot OK, though perhaps fairly slowly, but once it hits usermode it gets into trouble. When starting udevd, the startup script runs MAKEDEV, which seems to get stuck in an infinite loop in userspace. It eventually gets past that part
2007 Aug 10
1
[Lguest] error rebooting lguest
...et # CONFIG_NLS_KOI8_U is not set CONFIG_NLS_UTF8=y # # Distributed Lock Manager # # CONFIG_DLM is not set CONFIG_INSTRUMENTATION=y CONFIG_PROFILING=y # CONFIG_OPROFILE is not set CONFIG_KPROBES=y # # Kernel hacking # CONFIG_TRACE_IRQFLAGS_SUPPORT=y CONFIG_PRINTK_TIME=y CONFIG_ENABLE_MUST_CHECK=y CONFIG_MAGIC_SYSRQ=y # CONFIG_UNUSED_SYMBOLS is not set CONFIG_DEBUG_FS=y # CONFIG_HEADERS_CHECK is not set CONFIG_DEBUG_KERNEL=y # CONFIG_DEBUG_SHIRQ is not set CONFIG_DETECT_SOFTLOCKUP=y # CONFIG_SCHED_DEBUG is not set # CONFIG_SCHEDSTATS is not set CONFIG_TIMER_STATS=y # CONFIG_DEBUG_SLAB is not set # CONFIG_DEBUG...
2007 Aug 10
1
[Lguest] error rebooting lguest
...et # CONFIG_NLS_KOI8_U is not set CONFIG_NLS_UTF8=y # # Distributed Lock Manager # # CONFIG_DLM is not set CONFIG_INSTRUMENTATION=y CONFIG_PROFILING=y # CONFIG_OPROFILE is not set CONFIG_KPROBES=y # # Kernel hacking # CONFIG_TRACE_IRQFLAGS_SUPPORT=y CONFIG_PRINTK_TIME=y CONFIG_ENABLE_MUST_CHECK=y CONFIG_MAGIC_SYSRQ=y # CONFIG_UNUSED_SYMBOLS is not set CONFIG_DEBUG_FS=y # CONFIG_HEADERS_CHECK is not set CONFIG_DEBUG_KERNEL=y # CONFIG_DEBUG_SHIRQ is not set CONFIG_DETECT_SOFTLOCKUP=y # CONFIG_SCHED_DEBUG is not set # CONFIG_SCHEDSTATS is not set CONFIG_TIMER_STATS=y # CONFIG_DEBUG_SLAB is not set # CONFIG_DEBUG...
2006 Dec 14
1
xen-3.0.4-rc1: undefined reference to `remove_siblinginfo''
...G_NLS_ISO8859_9=m CONFIG_NLS_ISO8859_13=m CONFIG_NLS_ISO8859_14=m CONFIG_NLS_ISO8859_15=m CONFIG_NLS_KOI8_R=m CONFIG_NLS_KOI8_U=m CONFIG_NLS_UTF8=m # # Instrumentation Support # CONFIG_PROFILING=y CONFIG_OPROFILE=m # CONFIG_KPROBES is not set # # Kernel hacking # # CONFIG_PRINTK_TIME is not set # CONFIG_MAGIC_SYSRQ is not set # CONFIG_DEBUG_KERNEL is not set CONFIG_LOG_BUF_SHIFT=15 # # Security options # # CONFIG_KEYS is not set CONFIG_SECURITY=y # CONFIG_SECURITY_NETWORK is not set CONFIG_SECURITY_CAPABILITIES=y CONFIG_SECURITY_ROOTPLUG=m # CONFIG_SECURITY_SECLVL is not set # # Cryptographic options # CONF...
2008 Nov 25
3
IRQ Problems with kernel 2.6.18.8 when PCI passthrough to PVM''s
...G_NLS_ISO8859_13=m CONFIG_NLS_ISO8859_14=m CONFIG_NLS_ISO8859_15=m CONFIG_NLS_KOI8_R=m CONFIG_NLS_KOI8_U=m CONFIG_NLS_UTF8=m # # Instrumentation Support # # CONFIG_PROFILING is not set # CONFIG_KPROBES is not set # # Kernel hacking # CONFIG_TRACE_IRQFLAGS_SUPPORT=y # CONFIG_PRINTK_TIME is not set CONFIG_MAGIC_SYSRQ=y CONFIG_UNUSED_SYMBOLS=y CONFIG_DEBUG_KERNEL=y CONFIG_LOG_BUF_SHIFT=15 CONFIG_DETECT_SOFTLOCKUP=y # CONFIG_SCHEDSTATS is not set # CONFIG_DEBUG_SLAB is not set # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_RT_MUTEX_TESTER is not set # CONFIG_DEBUG_SPINLOCK is not set # CONFIG_DEBUG_MUTEXES is not...
2008 Nov 25
3
IRQ Problems with kernel 2.6.18.8 when PCI passthrough to PVM''s
...G_NLS_ISO8859_13=m CONFIG_NLS_ISO8859_14=m CONFIG_NLS_ISO8859_15=m CONFIG_NLS_KOI8_R=m CONFIG_NLS_KOI8_U=m CONFIG_NLS_UTF8=m # # Instrumentation Support # # CONFIG_PROFILING is not set # CONFIG_KPROBES is not set # # Kernel hacking # CONFIG_TRACE_IRQFLAGS_SUPPORT=y # CONFIG_PRINTK_TIME is not set CONFIG_MAGIC_SYSRQ=y CONFIG_UNUSED_SYMBOLS=y CONFIG_DEBUG_KERNEL=y CONFIG_LOG_BUF_SHIFT=15 CONFIG_DETECT_SOFTLOCKUP=y # CONFIG_SCHEDSTATS is not set # CONFIG_DEBUG_SLAB is not set # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_RT_MUTEX_TESTER is not set # CONFIG_DEBUG_SPINLOCK is not set # CONFIG_DEBUG_MUTEXES is not...