search for: delete_modul

Displaying 9 results from an estimated 9 matches for "delete_modul".

Did you mean: delete_module
2003 Nov 26
1
[PATCH] use 2.6 module syscalls in klibc
...7:30 2003 +++ klibc/klibc/SYSCALLS Wed Nov 26 16:28:23 2003 @@ -139,9 +139,8 @@ int uname(struct utsname *) int setdomainname(const char *, size_t) int sethostname(const char *, size_t) -int init_module(const char *, struct module *) -<!ia64> void * create_module(const char *, size_t) -int delete_module(const char *) +long init_module(void *, unsigned long, const char *) +long delete_module(const char *, unsigned int) <!ia64> int query_module(const char *, int, void *, size_t, size_t) int reboot::__reboot(int, int, int, void *) int syslog::klogctl(int, char *, int) ===== klibc/klibc/sysc...
2002 Dec 23
1
klibc insmod for recent kernels
...ibc.insmod.diff" diff -urN klibc-0.70/klibc/SYSCALLS klibc-0.70+insmod/klibc/SYSCALLS --- klibc-0.70/klibc/SYSCALLS 2002-09-11 07:00:58.000000000 +0200 +++ klibc-0.70+insmod/klibc/SYSCALLS 2002-12-20 01:05:35.000000000 +0100 @@ -142,5 +142,6 @@ void * create_module(const char *, size_t) int delete_module(const char *) int query_module(const char *, int, void *, size_t, size_t) +long init_module(void *, unsigned long, const char *) int reboot::__reboot(int, int, int, void *) int syslog::klogctl(int, char *, int) Binary files klibc-0.70/utils/insmod and klibc-0.70+insmod/utils/insmod differ diff...
2020 Sep 22
1
[PATCH] SYSCALLS.def: Add finit_module() system call
...0644 --- a/usr/klibc/SYSCALLS.def +++ b/usr/klibc/SYSCALLS.def @@ -270,6 +270,7 @@ int uname(struct utsname *); int setdomainname(const char *, size_t); int sethostname(const char *, size_t); long init_module(void *, unsigned long, const char *); +long finit_module(int, const char *, int); long delete_module(const char *, unsigned int); int reboot::__reboot(int, int, int, void *); int syslog::klogctl(int, char *, int); -- 2.28.0
2011 Jul 26
0
[PATCH] add support for kexec_load()
...imilian attems <max at stro.at> --- usr/klibc/SYSCALLS.def | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diff --git a/usr/klibc/SYSCALLS.def b/usr/klibc/SYSCALLS.def index d3279c7..be1f9bc 100644 --- a/usr/klibc/SYSCALLS.def +++ b/usr/klibc/SYSCALLS.def @@ -248,6 +248,7 @@ long delete_module(const char *, unsigned int); int reboot::__reboot(int, int, int, void *); int syslog::klogctl(int, char *, int); int sysinfo(struct sysinfo *); +long kexec_load(void *, unsigned long, struct kexec_segment *, unsigned long); /* * Low-level I/O (generally architecture-specific); -- 1.7.5.4
2016 Jul 09
4
Option configure
Hello, Am 09.07.2016 um 09:14 schrieb Rowland penny: >> What is the purpose of the option >> * >> **--with-**systemd** >> ****Enable****systemd****integration* >> >> To configure Samba (build). >> > > It is there so that there is also the '--without-systemd' option. > > one turns on systemd integration, the other (thank your deity)
2016 Jul 09
4
Option configure
...eload=/usr/bin/kill -HUP $MAINPID Restart=always RestartSec=1 Nice=19 PrivateTmp=yes PrivateDevices=yes CapabilityBoundingSet=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK CAP_SYS_CHROOT SystemCallFilter=~acct modify_ldt add_key adjtimex clock_adjtime delete_module fanotify_init finit_module get_mempolicy init_module io_destroy io_getevents iopl ioperm io_setup io_submit io_cancel kcmp kexec_load keyctl lookup_dcookie mbind migrate_pages mount move_pages open_by_handle_at perf_event_open pivot_root process_vm_readv process_vm_writev ptrace remap_file_pag...
2018 Jan 22
1
Samba 4.7 don't start on F27
...ProtectKernelTunables=yes ProtectKernelModules=yes ProtectControlGroups=yes MemoryDenyWriteExecute=yes CapabilityBoundingSet=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK CAP_SYS_CHROOT SystemCallFilter=~acct modify_ldt add_key adjtimex clock_adjtime delete_module fanotify_init finit_module get_mempolicy init_module io_destroy io_getevents iopl ioperm io_setup io_submit io_cancel kcmp kexec_load keyctl lookup_dcookie mbind migrate_pages mount move_pages open_by_handle_at perf_event_open pivot_root process_vm_readv process_vm_writev ptrace remap_file_pag...
2013 Aug 21
0
Build problems: klibc with Linux 3.10.7
...esize.bin > usr/klibc/syscalls/syscalls.mk || ( rm -f usr/klibc/syscalls/syscalls.mk ; exit 1 ) SYSCALL FOUND: waitid SYSCALL FOUND: fdatasync SYSCALL FOUND: mq_getsetattr SYSCALL FOUND: sched_getaffinity SYSCALL FOUND: connect SYSCALL FOUND: epoll_pwait SYSCALL FOUND: init_module SYSCALL FOUND: delete_module SYSCALL FOUND: mkdirat SYSCALL FOUND: rt_sigsuspend SYSCALL FOUND: openat SYSCALL FOUND: rt_tgsigqueueinfo SYSCALL FOUND: name_to_handle_at SYSCALL FOUND: create_module SYSCALL FOUND: setdomainname SYSCALL FOUND: open SYSCALL FOUND: timerfd_settime SYSCALL FOUND: getxattr SYSCALL FOUND: pause SYSC...
2013 Aug 21
5
Build problems: klibc with Linux 3.10.7
On Tue, Aug 20, 2013 at 07:44:39AM +0200, leroy christophe wrote: > > > Find attached two patches I have in order to build klibc 2.0.2 > against kernel 3.8.13 > We had to introduce those patches when going from kernel 3.6 to kernel 3.7 > Hope it helps. > those patches are wrong and again very brittle. just use the way it is described in `make help': A) cd ~/src/linux