similar to: Patch for SELinux on Xen 4.7+

Displaying 20 results from an estimated 10000 matches similar to: "Patch for SELinux on Xen 4.7+"

2006 Oct 24
1
[PATCH] libxc: Include path fix
Hi! There''s a include path mistake when trying to build tools/libxc on OpenBSD: gcc -O2 -fomit-frame-pointer -m32 -march=i686 -DNDEBUG -std=gnu99 -Wall -Wstrict-prototypes -Wno-unused-value -D__XEN_TOOLS__ -Werror -fno-strict-aliasing -I. -Wp,-MD,.xc_core.o.d -c -o xc_core.o xc_core.c In file included from xc_private.h:18, from xg_private.h:16,
2012 Jan 02
1
回复: [help] Who's the author of libxc? I don't know howto start with it
Thanks. I have already previewed the xenctrl.h. The following is what I understand: libxc is compiled to a file name after 'xc**' endding with '.so', xend communicates with domain0 through xc and domain0 communicates with hypervisor through privcmd. What's the privcmd? ------------------ 原始邮件 ------------------ 发件人: "Wei
2005 Aug 27
1
problems getting xen going on FC4
I am tasked with installing xen on a FC4 machine. I went ahead and followed the fedora xen howto, however when I rebootrd into the dom0 kernel I would get a page full of hda: lost interrupt followed by a blank screen. I then decided to remove all that and go with a xen-testing from source build. Now when I do "make tools" in the -testing directory I get: [...] In file included from
2008 Jan 28
6
Bug#462989: add missing header file for libvirt build
Package: libxen-dev Version: 3.2.0-2 Severity: wishlist Tags: patch Hi, libvirt needs privcmd.h to build. Please apply. Thanks for building a libxen-dev package, -- Guido Index: xen-3-3.2.0/debian/libxen-dev.install =================================================================== --- xen-3-3.2.0.orig/debian/libxen-dev.install 2008-01-28 18:43:43.000000000 +0000 +++
2012 Nov 15
1
[RFC/PATCH v4] XENMEM_claim_pages (subop of existing) hypercall
This is a fourth cut of the hypervisor patch of the proposed XENMEM_claim_pages hypercall/subop, taking into account feedback from Jan and Keir and IanC, plus some fixes found via runtime debugging (using privcmd only) and some added comments/cleanup. [Logistical note: I will be out tomorrow (Friday) plus US holidays next week so my responsiveness to comments may be slower for awhile. --djm]
2005 Aug 22
2
[PATCH] Rename libxc => libxenctl
I''m breaking the tidying up into parts. The first is renaming libxc => libxenctl. I''d like to rename tools/libxc to tools/libxenctl but I thought it might be worth waiting until "flag day" so that we can avoid losing revision history. Does that seem reasonable? Rename libxc to libxenctl, xc.h to xenctl.h, and install xenctl.h to /usr/include/xen/xenctl.h
2007 Apr 18
1
[rfc][patch][linux] ioctl32() compat plumbing for xen calls
changeset: 30726:2a6fda4e7dde1a0a5d29a62303e85bcea868eb47 tag: tip user: Jimi Xenidis <jimix@watson.ibm.com> date: Thu Jul 13 11:51:38 2006 -0400 files: drivers/xen/privcmd/Makefile drivers/xen/privcmd/compat_privcmd.c fs/compat_ioctl.c include/xen/public/privcmd.h description: [ppc] ioctl32() compat plumbing for xen calls The following patch deals with xen
2006 May 25
0
[RFC][PATCH] Allow privcmd to support the _compat hypercalls
Hi Keir, I was encountering an odd error where Xend was tossing an EINVAL on xc_evtchn_alloc_unbound. After tracking it down, it turns out that this was because of an older userspace that was using the _compat version of the hypercalls. Since the hypervisor still supports these calls, is there a compelling reason to not allow privcmd to expose these calls? If not, please apply the
2012 Sep 08
3
[patch 3/3] xen/privcmd: remove const modifier from declaration
When we use this pointer, we cast away the const modifier and modify the data. I think it was an accident to declare it as const. Signed-off-by: Dan Carpenter <dan.carpenter at oracle.com> diff --git a/include/xen/privcmd.h b/include/xen/privcmd.h index a853168..58ed953 100644 --- a/include/xen/privcmd.h +++ b/include/xen/privcmd.h @@ -69,7 +69,7 @@ struct privcmd_mmapbatch_v2 {
2012 Sep 08
3
[patch 3/3] xen/privcmd: remove const modifier from declaration
When we use this pointer, we cast away the const modifier and modify the data. I think it was an accident to declare it as const. Signed-off-by: Dan Carpenter <dan.carpenter at oracle.com> diff --git a/include/xen/privcmd.h b/include/xen/privcmd.h index a853168..58ed953 100644 --- a/include/xen/privcmd.h +++ b/include/xen/privcmd.h @@ -69,7 +69,7 @@ struct privcmd_mmapbatch_v2 {
2004 Aug 12
0
Xend, File Descriptors, and Children
I was having trouble restarting xend; oftentimes, after I stopped it, it wouldn''t start again. The problem was that xend was unable to open /dev/xen/evtchn because the device was already open. When xend brought up a network interface, I had it set to call a network script that configured DHCP for the new interface. Since dhcpd doesn''t support reloading its configuration, I
2010 Oct 28
1
[PATCH] xen: xenfs: privcmd: check put_user() return code
put_user() may fail. In this case propagate error code from privcmd_ioctl_mmap_batch(). Signed-off-by: Vasiliy Kulikov <segooon at gmail.com> --- Compile tested. drivers/xen/xenfs/privcmd.c | 8 ++------ 1 files changed, 2 insertions(+), 6 deletions(-) diff --git a/drivers/xen/xenfs/privcmd.c b/drivers/xen/xenfs/privcmd.c index f80be7f..2eb04c8 100644 ---
2010 Oct 28
1
[PATCH] xen: xenfs: privcmd: check put_user() return code
put_user() may fail. In this case propagate error code from privcmd_ioctl_mmap_batch(). Signed-off-by: Vasiliy Kulikov <segooon at gmail.com> --- Compile tested. drivers/xen/xenfs/privcmd.c | 8 ++------ 1 files changed, 2 insertions(+), 6 deletions(-) diff --git a/drivers/xen/xenfs/privcmd.c b/drivers/xen/xenfs/privcmd.c index f80be7f..2eb04c8 100644 ---
2005 Jun 16
9
Re: dom0 bootstrap for xenstore
On Thu, 2005-06-16 at 06:17 +0100, Keir Fraser wrote: > > I suggested that we simply mmap /dev/kmem for the xenstored to access > > the domain0 page for the moment. That doesn''t work: we''ll do something > > else. > > Just use xc_map_foreign_range(), as you would for mapping any other > domain''s xenstore page. So here''s my patch
2005 Jan 14
0
[PATCH] Add comments to libxc public header
This patch attempts to document libxc. I used doxygen style comments although I''ve not tried to use doxygen to generate the comments. This information was obtained from looking through the Xend source code and Xfrd. I also tried to document how the Linux control ring works. Regards -- Anthony Liguori Linux Technology Center (LTC) - IBM Austin E-mail: aliguori@us.ibm.com Phone: (512)
2012 Sep 08
3
[patch 1/3] xen/privcmd: check for integer overflow in ioctl
If m.num is too large then the "m.num * sizeof(*m.arr)" multiplication could overflow and the access_ok() check wouldn't test the right size. Signed-off-by: Dan Carpenter <dan.carpenter at oracle.com> --- Only needed in linux-next. diff --git a/drivers/xen/privcmd.c b/drivers/xen/privcmd.c index 215a3c0..fdff8f9 100644 --- a/drivers/xen/privcmd.c +++ b/drivers/xen/privcmd.c
2012 Sep 08
3
[patch 1/3] xen/privcmd: check for integer overflow in ioctl
If m.num is too large then the "m.num * sizeof(*m.arr)" multiplication could overflow and the access_ok() check wouldn't test the right size. Signed-off-by: Dan Carpenter <dan.carpenter at oracle.com> --- Only needed in linux-next. diff --git a/drivers/xen/privcmd.c b/drivers/xen/privcmd.c index 215a3c0..fdff8f9 100644 --- a/drivers/xen/privcmd.c +++ b/drivers/xen/privcmd.c
2013 Feb 14
1
selinux and tinydns
Hi all, tinydns starts up fine, selinux reports no issues (now after a day of clearing errors). If I turn selinux back to permissive in /etc/sysconfig/selinux, and reboot, tinydns responds to queries. If I turn selinux back to enforcing and reboot, tinydns does not respond. Monitoring /var/log/messages shows no errors from iptables/shorewall or selinux. The only way I can find an error is
2010 Nov 13
2
[PATCH -next] xen: fix header export to userspace
From: Randy Dunlap <randy.dunlap at oracle.com> scripts/headers_install.pl prevents "__user" from being exported to userspace headers, so just use compiler.h to make sure that __user is defined and avoid the error. unifdef: linux-next-20101112/xx64/usr/include/xen/privcmd.h.tmp: 79: Premature EOF (#if line 33 depth 1) Signed-off-by: Randy Dunlap <randy.dunlap at
2010 Nov 13
2
[PATCH -next] xen: fix header export to userspace
From: Randy Dunlap <randy.dunlap at oracle.com> scripts/headers_install.pl prevents "__user" from being exported to userspace headers, so just use compiler.h to make sure that __user is defined and avoid the error. unifdef: linux-next-20101112/xx64/usr/include/xen/privcmd.h.tmp: 79: Premature EOF (#if line 33 depth 1) Signed-off-by: Randy Dunlap <randy.dunlap at