similar to: [PATCH] SYSCALLS.def: Add finit_module() system call

Displaying 20 results from an estimated 200 matches similar to: "[PATCH] SYSCALLS.def: Add finit_module() system call"

2003 Nov 26
1
[PATCH] use 2.6 module syscalls in klibc
I had a klibc build failure (on s390) because of include/sys/module.h and noticed that it still has the old system call interface for 2.4 style modutils. Is there any reason to keep that in klibc? This patch fixes the build problem by removing the old file and also makes it possible to build module-init-tools (after some tweaking there) against klibc. Arnd <>< =====
2002 Dec 23
1
klibc insmod for recent kernels
--9jxsPFA5p3P2qPhR Content-Type: text/plain; charset=us-ascii Content-Disposition: inline I stripped down the insmod command from modules-init-tools for use with klibc. Rusty agreed to have this contributed to klibc. The second patch removes old style modules support. -- ciao, Marco --9jxsPFA5p3P2qPhR Content-Type: text/plain; charset=us-ascii Content-Disposition: attachment;
2011 Jul 26
0
[PATCH] add support for kexec_load()
With some hacks kexec-tools can compile against klibc. On the klibc side only this syscall addition is missing. The patch has been carried in OpenEmbedded klibc for some time. Signed-off-by: Thomas Kunze <thommycheck at gmx.de> Signed-off-by: Yuri Bushmelev <jay4mail at gmail.com> Signed-off-by: Andrea Adami <andrea.adami at gmail.com> Signed-off-by: maximilian attems <max at
2020 Jul 08
2
[PATCH] Add syscall wrappers required by libkeyutils
libkeyutils is used by the keyctl command which is required for loading keys into the kernel (e.g. for mounting an authenticated UBIFS as root file system). libkeyutils usually invokes syscall() directly. As syscall() is not provided by klibc, libkeyutils has to be slightly modified for using the klibc wrappers. Signed-off-by: Christian Eggers <ceggers at arri.de> ---
2016 Jul 09
4
Option configure
Am 09.07.2016 um 17:19 schrieb Rowland penny: > On 09/07/16 10:27, Marc Muehlfeld wrote: >> What is different afterwards when using with/without? Does it create a >> systemd service file? >> > Do not know about '--with-systemd', but there are no (horrible) systemd > components if you use '--without-systemd' there is nothing horrible in a systemd
2020 Jul 25
0
[PATCH] Add syscall wrappers required by libkeyutils
On Wed, 2020-07-08 at 08:37 +0200, Christian Eggers wrote: > libkeyutils is used by the keyctl command which is required for loading > keys into the kernel (e.g. for mounting an authenticated UBIFS as root > file system). > > libkeyutils usually invokes syscall() directly. As syscall() is not > provided by klibc, libkeyutils has to be slightly modified for using the > klibc
2009 Jun 25
2
Ensure overriden service after exec has run
Hi, How do I force my Service declaration (with is defined elsewhere and inherited) is run after an exec has run? The code; class autofs_nis::services inherits services::base { Service[''ypbind''] { ensure => running, enable=> true, } ..... } class autofs_nis::exec inherits services::base { exec { "setdomainname": command
2007 Aug 21
1
[git patch] dmesg + fstype ocfs2
hello hpa, please pull git pull git://brane.itp.tuwien.ac.at/~mattems/klibc.git maks for those changes: Kyle McMartin (1): klibc-utils: add dmesg maximilian attems (2): klibc comment fix fstype: add ocfs2 support with the following diffstat README | 2 usr/Kbuild | 2 usr/kinit/fstype/fstype.c | 15 +++++++
2020 Aug 29
0
[klibc:master] ia64: Fix sigaction function implementation
Commit-ID: ae17951ae73ec52348c77259269637b854f0c236 Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=ae17951ae73ec52348c77259269637b854f0c236 Author: Jessica Clarke <jrtc27 at jrtc27.com> AuthorDate: Fri, 28 Aug 2020 19:48:32 +0100 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Sat, 29 Aug 2020 17:23:08 +0100 [klibc] ia64: Fix sigaction
2020 Aug 28
0
[klibc:ia64-signal-fix] ia64: Fix sigaction struct layout and function implementation
Commit-ID: 454901a0c733986bee36da111a08fe7df0ff0b98 Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=454901a0c733986bee36da111a08fe7df0ff0b98 Author: Jessica Clarke <jrtc27 at jrtc27.com> AuthorDate: Fri, 28 Aug 2020 19:48:32 +0100 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Fri, 28 Aug 2020 20:22:50 +0100 [klibc] ia64: Fix sigaction struct
2016 Jul 09
4
Option configure
Hello, Am 09.07.2016 um 09:14 schrieb Rowland penny: >> What is the purpose of the option >> * >> **--with-**systemd** >> ****Enable****systemd****integration* >> >> To configure Samba (build). >> > > It is there so that there is also the '--without-systemd' option. > > one turns on systemd integration, the other (thank your deity)
2017 May 22
0
[PATCH] Add support for reboot syscall argument
Add support to the reboot command so an argument for the 4th parameter of the syscall can be passed around. --- usr/include/sys/reboot.h | 4 ++-- usr/klibc/reboot.c | 6 +++--- usr/utils/halt.c | 36 ++++++++++++++++++++++-------------- 3 files changed, 27 insertions(+), 19 deletions(-) diff --git a/usr/include/sys/reboot.h b/usr/include/sys/reboot.h index 3337d27..b46a1c5
2019 Jan 18
0
[klibc:master] Add support for reboot syscall argument
Commit-ID: 6b621b8705ce5901dcf49607c8a3523c9e521901 Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=6b621b8705ce5901dcf49607c8a3523c9e521901 Author: Alfonso Sanchez-beato <alfonso.sanchez-beato at canonical.com> AuthorDate: Wed, 31 May 2017 08:34:04 +0200 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Wed, 2 Jan 2019 03:06:15 +0000 [klibc] Add
2013 Aug 21
0
Build problems: klibc with Linux 3.10.7
Le 21/08/2013 12:20, maximilian attems a ?crit : > On Tue, Aug 20, 2013 at 07:44:39AM +0200, leroy christophe wrote: >> Find attached two patches I have in order to build klibc 2.0.2 >> against kernel 3.8.13 >> We had to introduce those patches when going from kernel 3.6 to kernel 3.7 >> Hope it helps. >> > those patches are wrong and again very brittle. >
2014 Sep 11
0
POWERCOM HID USB controller update
Dear Sirs, We appreciate your support and cooperation. Can you please kindly add our new USB-controller with productID 0X04 to NUT compatible list. Updated USB-controller compatible with previous version which is supported by your usbhid-ups driver. Detailed information regarding new POWERCOM communication protocol you could download via link
2018 Jan 22
1
Samba 4.7 don't start on F27
it's not very helpful when the process exists without any output [root at srv-rhsoft:~]$ /usr/sbin/smbd -D [root at srv-rhsoft:~]$ /usr/sbin/smbd --foreground [root at srv-rhsoft:~]$ ps aux | grep smb root 8877 0.0 0.0 10904 960 pts/1 S<+ 15:04 0:00 /usr/bin/grep --color smb [root at srv-rhsoft:~]$ rpm -qa | grep samba samba-libs-4.7.4-2.fc27.x86_64
2013 Nov 08
1
[PATCH 2/3] syscalls: Add syscalls needed by arm64
On 11/08/2013 09:12 AM, Steve Capper wrote: > diff --git a/usr/klibc/lstat.c b/usr/klibc/lstat.c > new file mode 100644 > index 0000000..0282eec > --- /dev/null > +++ b/usr/klibc/lstat.c > @@ -0,0 +1,17 @@ > +#include <fcntl.h> > +#include <unistd.h> > +#include <sys/types.h> > +#include <sys/stat.h> > +#include <sys/syscall.h> > +
2013 Nov 08
1
[PATCH 2/3] syscalls: Add syscalls needed by arm64
On 11/08/2013 09:12 AM, Steve Capper wrote: > diff --git a/usr/klibc/open64.c b/usr/klibc/open64.c > new file mode 100644 > index 0000000..6ca603e > --- /dev/null > +++ b/usr/klibc/open64.c > @@ -0,0 +1,22 @@ > +/* > + * open64.c > + * > + * For 64 bit systems without the open syscall, pass straight > + * through into openat. > + */ > + > +#define
2017 Oct 10
2
Asterisk chan_sip registration attempts
Hello! Could you help me with Asterisk 11.21.2 and AsteriskNow platform. The problem is: My Asterisk PBX has SIP (chan_sip) trunk to provider. Asterisk periodically loses trunk registratrion: *sip show registry:* /Host??????????????????????????????????? dnsmgr Username?????? Refresh State??????????????? Reg.Time???????????????? // //X.X.X.X:5060??????????????????? N????? <LOGIN>
2017 Dec 18
2
asterisk and Hyper-V
Thank you for a quick answer, Dmitry! We have tried the settings you suggested but nothing helped. The machine is running 4.4.0-104 kernel, 4 cores, Intel(R) Xeon(R) CPU E5-2620 v3 @ 2.40GHz, clocksource is hyperv_clocksource_tsc_page, timing module is res_timing_timerfd.so. We have also tried to set 50% Reserve - no luck :(. ??, 18 ???. 2017 ?. ? 10:49, Dmitriy Ermakov <demonihin at