similar to: [PATCH] add support for kexec_load()

Displaying 20 results from an estimated 100 matches similar to: "[PATCH] add support for kexec_load()"

2020 Jul 08
2
[PATCH] Add syscall wrappers required by libkeyutils
libkeyutils is used by the keyctl command which is required for loading keys into the kernel (e.g. for mounting an authenticated UBIFS as root file system). libkeyutils usually invokes syscall() directly. As syscall() is not provided by klibc, libkeyutils has to be slightly modified for using the klibc wrappers. Signed-off-by: Christian Eggers <ceggers at arri.de> ---
2020 Jul 25
0
[PATCH] Add syscall wrappers required by libkeyutils
On Wed, 2020-07-08 at 08:37 +0200, Christian Eggers wrote: > libkeyutils is used by the keyctl command which is required for loading > keys into the kernel (e.g. for mounting an authenticated UBIFS as root > file system). > > libkeyutils usually invokes syscall() directly. As syscall() is not > provided by klibc, libkeyutils has to be slightly modified for using the > klibc
2002 Dec 23
1
klibc insmod for recent kernels
--9jxsPFA5p3P2qPhR Content-Type: text/plain; charset=us-ascii Content-Disposition: inline I stripped down the insmod command from modules-init-tools for use with klibc. Rusty agreed to have this contributed to klibc. The second patch removes old style modules support. -- ciao, Marco --9jxsPFA5p3P2qPhR Content-Type: text/plain; charset=us-ascii Content-Disposition: attachment;
2003 Nov 26
1
[PATCH] use 2.6 module syscalls in klibc
I had a klibc build failure (on s390) because of include/sys/module.h and noticed that it still has the old system call interface for 2.4 style modutils. Is there any reason to keep that in klibc? This patch fixes the build problem by removing the old file and also makes it possible to build module-init-tools (after some tweaking there) against klibc. Arnd <>< =====
2020 Sep 22
1
[PATCH] SYSCALLS.def: Add finit_module() system call
The finit_module() system call was merged in Linux 3.8. This system call is similar to init_module(), but it allows to load Linux kernel modules from file descriptors. Signed-off-by: Nikita Ermakov <sh1r4s3 at mail.si-head.nl> --- usr/klibc/SYSCALLS.def | 1 + 1 file changed, 1 insertion(+) diff --git a/usr/klibc/SYSCALLS.def b/usr/klibc/SYSCALLS.def index c8ac9e0d..7a67b01f 100644 ---
2016 Jul 09
4
Option configure
Am 09.07.2016 um 17:19 schrieb Rowland penny: > On 09/07/16 10:27, Marc Muehlfeld wrote: >> What is different afterwards when using with/without? Does it create a >> systemd service file? >> > Do not know about '--with-systemd', but there are no (horrible) systemd > components if you use '--without-systemd' there is nothing horrible in a systemd
2016 Apr 13
0
[PATCH 1/1] x32 support
This is a klibc port to x32 architecture. I tried to reuse as many existing files as possible, hence, a script making symlinks to x86-64 files. I was running this on Debian for about six months and hopefully, found any close to surface bugs. Of course, there are plenty left. Please help with testing. To build you need to run: make ARCH=x32 Makefile | 15 ++--
2007 Aug 21
1
[git patch] dmesg + fstype ocfs2
hello hpa, please pull git pull git://brane.itp.tuwien.ac.at/~mattems/klibc.git maks for those changes: Kyle McMartin (1): klibc-utils: add dmesg maximilian attems (2): klibc comment fix fstype: add ocfs2 support with the following diffstat README | 2 usr/Kbuild | 2 usr/kinit/fstype/fstype.c | 15 +++++++
2016 Jul 09
4
Option configure
Hello, Am 09.07.2016 um 09:14 schrieb Rowland penny: >> What is the purpose of the option >> * >> **--with-**systemd** >> ****Enable****systemd****integration* >> >> To configure Samba (build). >> > > It is there so that there is also the '--without-systemd' option. > > one turns on systemd integration, the other (thank your deity)
2011 Aug 08
0
[PATCH] include: [sys/ioctl.h] needs linux/sockios.h
The defines of SIOCGIFCONF and SIOCSIFFLAGS are well hidden in linux-2.6 under #ifdef __KERNEL__ sections for example in linux/socket.h. Fixes these in kexec-tools against klibc: | kexec/ifdown.c:46:16: error: 'SIOCGIFCONF' undeclared (first use in this function) | kexec/ifdown.c:46:16: note: each undeclared identifier is reported only once for each function it appears in |
2012 Dec 27
30
[PATCH v3 00/11] xen: Initial kexec/kdump implementation
Hi, This set of patches contains initial kexec/kdump implementation for Xen v3. Currently only dom0 is supported, however, almost all infrustructure required for domU support is ready. Jan Beulich suggested to merge Xen x86 assembler code with baremetal x86 code. This could simplify and reduce a bit size of kernel code. However, this solution requires some changes in baremetal x86 code. First of
2012 Dec 27
30
[PATCH v3 00/11] xen: Initial kexec/kdump implementation
Hi, This set of patches contains initial kexec/kdump implementation for Xen v3. Currently only dom0 is supported, however, almost all infrustructure required for domU support is ready. Jan Beulich suggested to merge Xen x86 assembler code with baremetal x86 code. This could simplify and reduce a bit size of kernel code. However, this solution requires some changes in baremetal x86 code. First of
2012 Dec 27
30
[PATCH v3 00/11] xen: Initial kexec/kdump implementation
Hi, This set of patches contains initial kexec/kdump implementation for Xen v3. Currently only dom0 is supported, however, almost all infrustructure required for domU support is ready. Jan Beulich suggested to merge Xen x86 assembler code with baremetal x86 code. This could simplify and reduce a bit size of kernel code. However, this solution requires some changes in baremetal x86 code. First of
2012 May 22
1
[PATCH v2] kexec: simply pass LINUX_REBOOT_CMD_KEXEC to reboot
While trying to port kexec cleanly to klibc, came across this syscall usage for reboot(2). Calling reboot directly simplifies the code. Signed-off-by: maximilian attems <max at stro.at> --- kexec/kexec-syscall.h | 18 ------------------ kexec/kexec.c | 3 ++- 2 files changed, 2 insertions(+), 19 deletions(-) v2: keep LINUX_REBOOT_CMD_KEXEC defines, thus no need of
2020 Apr 30
1
[PATCH v2 3/3] device-dax: Add system ram (add_memory()) with MHP_NO_FIRMWARE_MEMMAP
On 4/30/20 3:29 AM, David Hildenbrand wrote: > Currently, when adding memory, we create entries in /sys/firmware/memmap/ > as "System RAM". This does not reflect the reality and will lead to > kexec-tools to add that memory to the fixed-up initial memmap for a > kexec kernel (loaded via kexec_load()). The memory will be considered > initial System RAM by the kexec kernel.
2011 Jul 27
0
klibc 1.5.24 release
Enough small fixes have pilled up to make it worth a release: A Google patch adds sched_setaffinity, sched_getaffinity support. Openembedded uses kexec_load(). Gentoo folks add a Kbuild fix. ipconfig no longer wild guesses a nameserver when none is provided by the DHCP server. strndup() and unlinkat() saw fixes for various problems. codingstyle cleanup in kinit and tools. git repository:
2020 May 01
2
[PATCH v2 2/3] mm/memory_hotplug: Introduce MHP_NO_FIRMWARE_MEMMAP
On 01.05.20 22:12, Dan Williams wrote: > On Fri, May 1, 2020 at 12:18 PM David Hildenbrand <david at redhat.com> wrote: >> >> On 01.05.20 20:43, Dan Williams wrote: >>> On Fri, May 1, 2020 at 11:14 AM David Hildenbrand <david at redhat.com> wrote: >>>> >>>> On 01.05.20 20:03, Dan Williams wrote: >>>>> On Fri, May 1, 2020 at
2020 May 01
2
[PATCH v2 2/3] mm/memory_hotplug: Introduce MHP_NO_FIRMWARE_MEMMAP
On 01.05.20 22:12, Dan Williams wrote: > On Fri, May 1, 2020 at 12:18 PM David Hildenbrand <david at redhat.com> wrote: >> >> On 01.05.20 20:43, Dan Williams wrote: >>> On Fri, May 1, 2020 at 11:14 AM David Hildenbrand <david at redhat.com> wrote: >>>> >>>> On 01.05.20 20:03, Dan Williams wrote: >>>>> On Fri, May 1, 2020 at
2011 Jul 19
4
[PATCH v1 0/2] Support dropping of capabilities from early userspace.
This patchset applies to klibc mainline. As is it will probably collide with Maximilian's recent patch to rename run-init to switch_root posted last week. To boot an untrusted environment with certain capabilities locked out, we'd like to be able to drop the capabilities up front from early userspace, before we actually transition onto the root volume. This patchset implements this by
2001 May 29
1
this for real?
got the following in the freshmeat newsletter. the page doesn't say anything about it. also the sct dir on kernel.org still shows the WIP version... [007] - e2fsprogs 1.20 (Default)   by P. Adami (http://freshmeat.net/users/ramirez/)   Monday, May 28th 2001 19:39 The ext2fsprogs package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs, debugfs, dumpe2fs, tune2fs,