search for: __socketcall

Displaying 6 results from an estimated 6 matches for "__socketcall".

2016 Jan 06
0
[klibc:master] i386: remove special handling of socketcall
...rch/i386/socketcall.S +++ /dev/null @@ -1,55 +0,0 @@ -# -# socketcall.S -# -# Socketcalls use the following convention: -# %eax = __NR_socketcall -# %ebx = socketcall number -# %ecx = pointer to arguments (up to 6) -# - -#include <asm/unistd.h> - -#ifdef __i386__ - - .text - .align 4 - .globl __socketcall_common - .type __socketcall_common, @function - -__socketcall_common: - xchgl %ebx,(%esp) # The stub passes the socketcall # on stack - -#ifdef _REGPARM - pushl 16(%esp) # Arg 6 - pushl 16(%esp) # Arg 5 - pushl 16(%esp) # Arg 4 - pushl %ecx - pushl %edx - pushl %eax - movl %esp,%ecx -#else - leal 8...
2010 Mar 14
1
klibc sparc sockets foo
...Here is a sample patch for the 2nd option: diff --git a/usr/klibc/SYSCALLS.def b/usr/klibc/SYSCALLS.def index c12d525..0599dac 100644 --- a/usr/klibc/SYSCALLS.def +++ b/usr/klibc/SYSCALLS.def @@ -259,4 +259,9 @@ int sysinfo(struct sysinfo *); * system calls. */ <?!i386> long socketcall::__socketcall(int, const unsigned long *); +#if !defined(__sparc__) && !defined(__arch64__) +/* + * SPARC does not have direct syscalls for socket + */ #include "SOCKETCALLS.def" +#endif diff --git a/usr/klibc/socketcalls.pl b/usr/klibc/socketcalls.pl index e6f75ab..01993e8 100644 --- a/usr/kl...
2016 Jan 06
0
[klibc:master] Add accept4(), handle fallback from accept () to accept4()
...& !defined(__NR_accept4)"; + } + print OUT "\n# define DO_THIS_SOCKETCALL\n"; + print OUT "# endif\n"; + print OUT "#endif\n\n"; + + print OUT "#if defined(DO_THIS_SOCKETCALL) && defined(SYS_\U${name}\E)\n\n"; print OUT "extern long __socketcall(int, const unsigned long *);\n\n"; - print OUT "$type $name (", join(', ', @cargs), ")\n"; + print OUT "$type ${name}(", join(', ', @cargs), ")\n"; print OUT "{\n"; print OUT " unsigned long args[$nargs];\n";...
2010 Mar 14
0
[patches] klibc review unsorted patch queue
...Here is a sample patch for the 2nd option: diff --git a/usr/klibc/SYSCALLS.def b/usr/klibc/SYSCALLS.def index c12d525..0599dac 100644 --- a/usr/klibc/SYSCALLS.def +++ b/usr/klibc/SYSCALLS.def @@ -259,4 +259,9 @@ int sysinfo(struct sysinfo *); * system calls. */ <?!i386> long socketcall::__socketcall(int, const unsigned long *); +#if !defined(__sparc__) && !defined(__arch64__) +/* + * SPARC does not have direct syscalls for socket + */ #include "SOCKETCALLS.def" +#endif diff --git a/usr/klibc/socketcalls.pl b/usr/klibc/socketcalls.pl index e6f75ab..01993e8 100644 --- a/usr/kl...
2013 Aug 21
0
Build problems: klibc with Linux 3.10.7
...root/gen/trunk/knl/linux/usr//arch/powerpc/include -D__KLIBC__=2 -D__KLIBC_MINOR__=0 -D_BITSIZE=32 -fno-stack-protector -fwrapv -m32 -Os -W -Wall -Wno-sign-compare -Wno-unused-parameter -c -o usr/klibc/syscalls/kexec_load.o usr/klibc/syscalls/kexec_load.S ppc-linux-gcc -Wp,-MD,usr/klibc/syscalls/.__socketcall.o.d -D__ASSEMBLY__ -nostdinc -iwithprefix include -I/root/ofs/trunk/packages/klibc-2.0.2/usr/include/arch/ppc -Iusr/include/arch/ppc -I/root/ofs/trunk/packages/klibc-2.0.2/usr/include/bits32 -Iusr/include/bits32 -I/root/ofs/trunk/packages/klibc-2.0.2/usr/klibc/../include -Iusr/klibc/../include...
2013 Aug 21
5
Build problems: klibc with Linux 3.10.7
On Tue, Aug 20, 2013 at 07:44:39AM +0200, leroy christophe wrote: > > > Find attached two patches I have in order to build klibc 2.0.2 > against kernel 3.8.13 > We had to introduce those patches when going from kernel 3.6 to kernel 3.7 > Hope it helps. > those patches are wrong and again very brittle. just use the way it is described in `make help': A) cd ~/src/linux