search for: modify_ldt

Displaying 16 results from an estimated 16 matches for "modify_ldt".

2001 May 08
1
Starcraft Problems
...fixme:module:CreateProcessA (C:\windows\system\ddhelp.exe,...): NORMAL_PRIORITY_CLASS ignored fixme:pthread_kill_other_threads_np FIXME:pthread_rwlock_rdlock FIXME:pthread_rwlock_unlock FIXME:pthread_rwlock_rdlock FIXME:pthread_rwlock_unlock FIXME:pthread_rwlock_rdlock FIXME:pthread_rwlock_unlock modify_ldt: Invalid argument fixme:dc:GetDeviceCaps (0088,94): DeviceCaps param CAPS1 is UNIMPLEMENTED, will yield 0! fixme:dc:GetDeviceCaps (0088,94): unsupported DeviceCaps capability, will yield 0! Terminated Occasionally, however, it will work, but I get an error dialog on the screen with the title &quot...
2012 Apr 18
1
Installing wine1.5.2 from source - error 1
...PIC -Wall -pipe -fno-strict-aliasing -Wdeclaration-after-statement -Wempty-body -Wignored-qualifiers -Wstrict-prototypes -Wtype-limits -Wwrite-strings -fno-omit-frame-pointer -Wpointer-arith -I/usr/include/freetype2 -g -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=0 -o ldt.o ldt.c ldt.c: In function ?modify_ldt?: ldt.c:73: error: ?__NR_modify_ldt? undeclared (first use in this function) ldt.c:73: error: (Each undeclared identifier is reported only once ldt.c:73: error: for each function it appears in.) make[1]: *** [ldt.o] Error 1 make[1]: Leaving directory `/home/velja27/wine-1.5.2/libs/wine' make: *...
2001 Jun 18
2
Client protocol error:(nil): lseek: Illegal seek
...P_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x40385000 close(3) = 0 mprotect(0x40024000, 798720, PROT_READ|PROT_WRITE) = 0 mprotect(0x40024000, 798720, PROT_READ|PROT_EXEC) = 0 munmap(0x40018000, 48619) = 0 getpid() = 16412 modify_ldt(0x1, 0xbffffbfc, 0x10) = 0 modify_ldt(0x1, 0xbffffbec, 0x10) = 0 brk(0) = 0x804c47c brk(0x804c694) = 0x804c694 brk(0x804d000) = 0x804d000 getcwd("/c/Program Files/EverQuest", 512) = 27 uname({sy...
2007 Apr 18
1
[PATCH 2/12] ldt-accessors
...signed long long tsc; code = (char *)mmap(0, 8192, PROT_EXEC|PROT_READ|PROT_WRITE, MAP_PRIVATE | MAP_ANONYMOUS, -1, 0); desc.entry_number = 0; desc.base_addr = code; desc.limit = 1; desc.seg_32bit = 1; desc.contents = MODIFY_LDT_CONTENTS_CODE; desc.read_exec_only = 0; desc.limit_in_pages = 1; desc.seg_not_present = 0; desc.useable = 1; if (modify_ldt(1, &desc, sizeof(desc)) != 0) { perror("modify_ldt"); } printf("code base is 0x%08x\...
2007 Apr 18
1
[PATCH 2/12] ldt-accessors
...signed long long tsc; code = (char *)mmap(0, 8192, PROT_EXEC|PROT_READ|PROT_WRITE, MAP_PRIVATE | MAP_ANONYMOUS, -1, 0); desc.entry_number = 0; desc.base_addr = code; desc.limit = 1; desc.seg_32bit = 1; desc.contents = MODIFY_LDT_CONTENTS_CODE; desc.read_exec_only = 0; desc.limit_in_pages = 1; desc.seg_not_present = 0; desc.useable = 1; if (modify_ldt(1, &desc, sizeof(desc)) != 0) { perror("modify_ldt"); } printf("code base is 0x%08x\...
2011 Sep 05
0
Re: Wine 1.1.33 doesn't compile
...include -D__WINESRC__ -DWINE_UNICODE_API="" -D_REENTRANT -fPIC -Wall -pipe -fno-strict-aliasing -Wdeclaration-after-statement -Wempty-body -Wstrict-prototypes -Wtype-limits -Wunused-but-set-parameter -Wwrite-strings -Wpointer-arith -Wlogical-op -g -O2 -o ldt.o ldt.c ldt.c: In function ?modify_ldt?: ldt.c:73:21: error: ?SYS_modify_ldt? undeclared (first use in this function) ldt.c:73:21: note: each undeclared identifier is reported only once for each function it appears in ldt.c:74:1: warning: control reaches end of non-void function [-Wreturn-type]
2001 Apr 02
2
Starcraft (not so) success
...fixme:module:CreateProcessA (C:\WINDOWS\SYSTEM\DDHELP.EXE,...): NORMAL_PRIORITY_CLASS ignored fixme:pthread_kill_other_threads_np FIXME:pthread_rwlock_rdlock FIXME:pthread_rwlock_unlock FIXME:pthread_rwlock_rdlock FIXME:pthread_rwlock_unlock FIXME:pthread_rwlock_rdlock FIXME:pthread_rwlock_unlock modify_ldt: Invalid argument fixme:dc:GetDeviceCaps (0048,94): DeviceCaps param CAPS1 is UNIMPLEMENTED, will yield 0! fixme:dc:GetDeviceCaps (0048,94): unsupported DeviceCaps capability, will yield 0! err:win32:PE_FindExportedFunction module not found for forward 'user32.CharToOemBuffA' used by ...
2016 Jul 09
4
Option configure
Hello, Am 09.07.2016 um 09:14 schrieb Rowland penny: >> What is the purpose of the option >> * >> **--with-**systemd** >> ****Enable****systemd****integration* >> >> To configure Samba (build). >> > > It is there so that there is also the '--without-systemd' option. > > one turns on systemd integration, the other (thank your deity)
2004 Apr 28
1
Segmentation Fault when using dig, nslookup, host...
...map(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4044c000 set_thread_area({entry_number:-1 -> -1, base_addr:0x4044c080, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = -1 ENOSYS (Function not implemented) modify_ldt(1, {entry_number:0, base_addr:0x4044c080, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, 16) = 0 munmap(0x40016000, 58585) = 0 set_tid_address(0x4044c0c8) = -1 ENOSYS (Function not implemented) rt_sigaction(SIG...
2016 Jul 09
4
Option configure
...ILE=32768 ExecStart=/usr/sbin/smbd -D ExecReload=/usr/bin/kill -HUP $MAINPID Restart=always RestartSec=1 Nice=19 PrivateTmp=yes PrivateDevices=yes CapabilityBoundingSet=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK CAP_SYS_CHROOT SystemCallFilter=~acct modify_ldt add_key adjtimex clock_adjtime delete_module fanotify_init finit_module get_mempolicy init_module io_destroy io_getevents iopl ioperm io_setup io_submit io_cancel kcmp kexec_load keyctl lookup_dcookie mbind migrate_pages mount move_pages open_by_handle_at perf_event_open pivot_root process_vm_r...
2007 Apr 18
3
[PATCH] abstract out bits of ldt.c
Chris Wright wrote: >* Zachary Amsden (zach@vmware.com) wrote: > > >>Does Xen assume page aligned descriptor tables? I assume from this >> >> > >Yes. > > > >>patch and snippets I have gathered from others, that is a yes, and other >>things here imply that DT pages are not shadowed. If so, Xen itself >>must have live segments
2007 Apr 18
3
[PATCH] abstract out bits of ldt.c
Chris Wright wrote: >* Zachary Amsden (zach@vmware.com) wrote: > > >>Does Xen assume page aligned descriptor tables? I assume from this >> >> > >Yes. > > > >>patch and snippets I have gathered from others, that is a yes, and other >>things here imply that DT pages are not shadowed. If so, Xen itself >>must have live segments
2012 Jun 10
1
Garena Messenger Chat not working
Hello, I installed wine 1.3.35 in bodhi Linux to play warcraft online. I use Garena to play dota online therefore installed the latest Garena plus from their website .Everything is working fine except for chat and discussion.When I hover the mouse over friend list Garena exits automatically. Can someone help me with this?? When i run Garena Plus ,terminal shows the following code: Code: wine
2018 Jan 22
1
Samba 4.7 don't start on F27
...1 Nice=19 PrivateTmp=yes PrivateDevices=yes ProtectKernelTunables=yes ProtectKernelModules=yes ProtectControlGroups=yes MemoryDenyWriteExecute=yes CapabilityBoundingSet=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK CAP_SYS_CHROOT SystemCallFilter=~acct modify_ldt add_key adjtimex clock_adjtime delete_module fanotify_init finit_module get_mempolicy init_module io_destroy io_getevents iopl ioperm io_setup io_submit io_cancel kcmp kexec_load keyctl lookup_dcookie mbind migrate_pages mount move_pages open_by_handle_at perf_event_open pivot_root process_vm_r...
2013 Aug 21
0
Build problems: klibc with Linux 3.10.7
..._iobase SYSCALL FOUND: umount2 SYSCALL FOUND: mknodat SYSCALL FOUND: fork SYSCALL FOUND: creat SYSCALL FOUND: getrusage SYSCALL FOUND: sched_rr_get_interval SYSCALL FOUND: ssetmask SYSCALL FOUND: stty SYSCALL FOUND: set_mempolicy SYSCALL FOUND: clock_gettime SYSCALL FOUND: getsockopt SYSCALL FOUND: modify_ldt SYSCALL FOUND: idle SYSCALL FOUND: signal SYSCALL FOUND: linkat SYSCALL FOUND: lstat64 SYSCALL FOUND: keyctl SYSCALL FOUND: iopl SYSCALL FOUND: sched_setaffinity SYSCALL FOUND: exit SYSCALL FOUND: sched_setscheduler SYSCALL FOUND: io_submit SYSCALL FOUND: break SYSCALL FOUND: socketcall SYSCALL FOU...
2013 Aug 21
5
Build problems: klibc with Linux 3.10.7
On Tue, Aug 20, 2013 at 07:44:39AM +0200, leroy christophe wrote: > > > Find attached two patches I have in order to build klibc 2.0.2 > against kernel 3.8.13 > We had to introduce those patches when going from kernel 3.6 to kernel 3.7 > Hope it helps. > those patches are wrong and again very brittle. just use the way it is described in `make help': A) cd ~/src/linux