search for: finit_module

Displaying 6 results from an estimated 6 matches for "finit_module".

Did you mean: init_module
2020 Sep 22
1
[PATCH] SYSCALLS.def: Add finit_module() system call
The finit_module() system call was merged in Linux 3.8. This system call is similar to init_module(), but it allows to load Linux kernel modules from file descriptors. Signed-off-by: Nikita Ermakov <sh1r4s3 at mail.si-head.nl> --- usr/klibc/SYSCALLS.def | 1 + 1 file changed, 1 insertion(+) diff --git a/us...
2016 Jul 09
4
Option configure
Hello, Am 09.07.2016 um 09:14 schrieb Rowland penny: >> What is the purpose of the option >> * >> **--with-**systemd** >> ****Enable****systemd****integration* >> >> To configure Samba (build). >> > > It is there so that there is also the '--without-systemd' option. > > one turns on systemd integration, the other (thank your deity)
2016 Jul 09
4
Option configure
...INPID Restart=always RestartSec=1 Nice=19 PrivateTmp=yes PrivateDevices=yes CapabilityBoundingSet=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK CAP_SYS_CHROOT SystemCallFilter=~acct modify_ldt add_key adjtimex clock_adjtime delete_module fanotify_init finit_module get_mempolicy init_module io_destroy io_getevents iopl ioperm io_setup io_submit io_cancel kcmp kexec_load keyctl lookup_dcookie mbind migrate_pages mount move_pages open_by_handle_at perf_event_open pivot_root process_vm_readv process_vm_writev ptrace remap_file_pages request_key set_mempolicy...
2018 Jan 22
1
Samba 4.7 don't start on F27
...rotectKernelModules=yes ProtectControlGroups=yes MemoryDenyWriteExecute=yes CapabilityBoundingSet=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK CAP_SYS_CHROOT SystemCallFilter=~acct modify_ldt add_key adjtimex clock_adjtime delete_module fanotify_init finit_module get_mempolicy init_module io_destroy io_getevents iopl ioperm io_setup io_submit io_cancel kcmp kexec_load keyctl lookup_dcookie mbind migrate_pages mount move_pages open_by_handle_at perf_event_open pivot_root process_vm_readv process_vm_writev ptrace remap_file_pages request_key set_mempolicy...
2013 Aug 21
0
Build problems: klibc with Linux 3.10.7
...ND: _sysctl SYSCALL FOUND: _newselect SYSCALL FOUND: spu_create SYSCALL FOUND: setns SYSCALL FOUND: fgetxattr SYSCALL FOUND: fchmod SYSCALL FOUND: timer_settime SYSCALL FOUND: oldolduname SYSCALL FOUND: sync SYSCALL FOUND: setsockopt SYSCALL FOUND: socket SYSCALL FOUND: fanotify_mark SYSCALL FOUND: finit_module SYSCALL FOUND: syncfs SYSCALL FOUND: setsid SYSCALL FOUND: prof SYSCALL FOUND: subpage_prot SYSCALL FOUND: setfsgid SYSCALL FOUND: epoll_create SYSCALL FOUND: epoll_wait SYSCALL FOUND: tgkill SYSCALL FOUND: flock SYSCALL FOUND: capget SYSCALL FOUND: sethostname SYSCALL FOUND: getpid SYSCALL FOUND:...
2013 Aug 21
5
Build problems: klibc with Linux 3.10.7
On Tue, Aug 20, 2013 at 07:44:39AM +0200, leroy christophe wrote: > > > Find attached two patches I have in order to build klibc 2.0.2 > against kernel 3.8.13 > We had to introduce those patches when going from kernel 3.6 to kernel 3.7 > Hope it helps. > those patches are wrong and again very brittle. just use the way it is described in `make help': A) cd ~/src/linux