search for: klogctl

Displaying 9 results from an estimated 9 matches for "klogctl".

2007 Aug 21
1
[git patch] dmesg + fstype ocfs2
...i = 0; + + while ((opt = getopt(argc, argv, "c")) != -1) { + switch(opt) { + /* Read and clear all messages remaining in the ring buffer */ + case 'c': + cmd = 4; + break; + case '?': + default: + usage(argv[0]); + exit(1); + } + } + + if (!bufsz) { + len = klogctl(10, NULL, 0); /* Return size of the log buffer */ + if (len > 0) + bufsz = len; + } + + if (bufsz) { + int sz = bufsz + 8; + + buf = (char *)malloc(sz); + len = klogctl(cmd, buf, sz); + } + + if (len < 0) { + perror("klogctl"); + exit(1); + } + + while (buf[i] && i &...
2020 Jul 08
2
[PATCH] Add syscall wrappers required by libkeyutils
...--- usr/klibc/SYSCALLS.def | 3 +++ 1 file changed, 3 insertions(+) diff --git a/usr/klibc/SYSCALLS.def b/usr/klibc/SYSCALLS.def index 461d9bf6..67056a2c 100644 --- a/usr/klibc/SYSCALLS.def +++ b/usr/klibc/SYSCALLS.def @@ -274,6 +274,9 @@ int reboot::__reboot(int, int, int, void *); int syslog::klogctl(int, char *, int); int sysinfo(struct sysinfo *); long kexec_load(void *, unsigned long, struct kexec_segment *, unsigned long); +int add_key(const char *, const char *, const void *, size_t, int); +int request_key(const char *, const char *, const char *, int); +long keyctl::__keyctl(int, unsign...
2002 Dec 23
1
klibc insmod for recent kernels
...-20 01:05:35.000000000 +0100 @@ -142,5 +142,6 @@ void * create_module(const char *, size_t) int delete_module(const char *) int query_module(const char *, int, void *, size_t, size_t) +long init_module(void *, unsigned long, const char *) int reboot::__reboot(int, int, int, void *) int syslog::klogctl(int, char *, int) Binary files klibc-0.70/utils/insmod and klibc-0.70+insmod/utils/insmod differ diff -urN klibc-0.70/utils/insmod.c klibc-0.70+insmod/utils/insmod.c --- klibc-0.70/utils/insmod.c 1970-01-01 01:00:00.000000000 +0100 +++ klibc-0.70+insmod/utils/insmod.c 2002-12-23 13:40:16.000000000...
2020 Jul 25
0
[PATCH] Add syscall wrappers required by libkeyutils
...; 1 file changed, 3 insertions(+) > > diff --git a/usr/klibc/SYSCALLS.def b/usr/klibc/SYSCALLS.def > index 461d9bf6..67056a2c 100644 > --- a/usr/klibc/SYSCALLS.def > +++ b/usr/klibc/SYSCALLS.def > @@ -274,6 +274,9 @@ int reboot::__reboot(int, int, int, void *); > int syslog::klogctl(int, char *, int); > int sysinfo(struct sysinfo *); > long kexec_load(void *, unsigned long, struct kexec_segment *, unsigned long); > +int add_key(const char *, const char *, const void *, size_t, int); > +int request_key(const char *, const char *, const char *, int); > +long key...
2020 Sep 22
1
[PATCH] SYSCALLS.def: Add finit_module() system call
...sname *); int setdomainname(const char *, size_t); int sethostname(const char *, size_t); long init_module(void *, unsigned long, const char *); +long finit_module(int, const char *, int); long delete_module(const char *, unsigned int); int reboot::__reboot(int, int, int, void *); int syslog::klogctl(int, char *, int); -- 2.28.0
2011 Jul 26
0
[PATCH] add support for kexec_load()
...ons(+), 0 deletions(-) diff --git a/usr/klibc/SYSCALLS.def b/usr/klibc/SYSCALLS.def index d3279c7..be1f9bc 100644 --- a/usr/klibc/SYSCALLS.def +++ b/usr/klibc/SYSCALLS.def @@ -248,6 +248,7 @@ long delete_module(const char *, unsigned int); int reboot::__reboot(int, int, int, void *); int syslog::klogctl(int, char *, int); int sysinfo(struct sysinfo *); +long kexec_load(void *, unsigned long, struct kexec_segment *, unsigned long); /* * Low-level I/O (generally architecture-specific); -- 1.7.5.4
2003 Nov 26
1
[PATCH] use 2.6 module syscalls in klibc
...e_module(const char *, size_t) -int delete_module(const char *) +long init_module(void *, unsigned long, const char *) +long delete_module(const char *, unsigned int) <!ia64> int query_module(const char *, int, void *, size_t, size_t) int reboot::__reboot(int, int, int, void *) int syslog::klogctl(int, char *, int) ===== klibc/klibc/syscommon.h 1.1 vs edited ===== --- klibc/klibc/syscommon.h Wed Oct 22 19:37:34 2003 +++ klibc/klibc/syscommon.h Wed Nov 26 16:29:06 2003 @@ -15,7 +15,6 @@ #include <sys/dirent.h> #include <sys/klog.h> #include <sys/mman.h> -#include <sys/...
2013 Aug 21
0
Build problems: klibc with Linux 3.10.7
...-I/root/gen/trunk/knl/linux/usr//arch/powerpc/include -D__KLIBC__=2 -D__KLIBC_MINOR__=0 -D_BITSIZE=32 -fno-stack-protector -fwrapv -m32 -Os -W -Wall -Wno-sign-compare -Wno-unused-parameter -c -o usr/klibc/syscalls/__reboot.o usr/klibc/syscalls/__reboot.S ppc-linux-gcc -Wp,-MD,usr/klibc/syscalls/.klogctl.o.d -D__ASSEMBLY__ -nostdinc -iwithprefix include -I/root/ofs/trunk/packages/klibc-2.0.2/usr/include/arch/ppc -Iusr/include/arch/ppc -I/root/ofs/trunk/packages/klibc-2.0.2/usr/include/bits32 -Iusr/include/bits32 -I/root/ofs/trunk/packages/klibc-2.0.2/usr/klibc/../include -Iusr/klibc/../include...
2013 Aug 21
5
Build problems: klibc with Linux 3.10.7
On Tue, Aug 20, 2013 at 07:44:39AM +0200, leroy christophe wrote: > > > Find attached two patches I have in order to build klibc 2.0.2 > against kernel 3.8.13 > We had to introduce those patches when going from kernel 3.6 to kernel 3.7 > Hope it helps. > those patches are wrong and again very brittle. just use the way it is described in `make help': A) cd ~/src/linux