search for: _klibc_sys_socketcall

Displaying 9 results from an estimated 9 matches for "_klibc_sys_socketcall".

2016 Jan 06
0
[klibc:master] Add accept4(), handle fallback from accept () to accept4()
...tpair(int, int, int, int *); diff --git a/usr/klibc/accept.c b/usr/klibc/accept.c new file mode 100644 index 0000000..3ae7bcd --- /dev/null +++ b/usr/klibc/accept.c @@ -0,0 +1,16 @@ +/* + * pread.c + * + * Some architectures need to wrap the system call + */ + +#include <sys/socket.h> + +#if !_KLIBC_SYS_SOCKETCALL && defined(__NR_accept4) && !defined(__NR_accept) + +int accept(int socket, struct sockaddr *address, socklen_t *addr_len) +{ + return accept4(socket, address, addr_len, 0); +} + +#endif diff --git a/usr/klibc/socketcalls.pl b/usr/klibc/socketcalls.pl index 9df5949..70ded0b 100644 -...
2016 Jan 06
0
[klibc:master] i386: remove special handling of socketcall
...},.-${name}\n"; - close(OUT); - } else { - open(OUT, "> ${outputdir}/${name}.c") - or die "$0: Cannot open ${outputdir}/${name}.c\n"; - - print OUT "#include \"socketcommon.h\"\n"; - print OUT "\n"; - print OUT "#if _KLIBC_SYS_SOCKETCALL || !defined(__NR_${name})\n\n"; + print OUT "#include \"socketcommon.h\"\n"; + print OUT "\n"; + print OUT "#if _KLIBC_SYS_SOCKETCALL || !defined(__NR_${name})\n\n"; - print OUT "extern long __socketcall(int, const unsigned long *);\n\n";...
2016 Jan 06
5
[PATCH klibc 0/5] klibc architecture fixes
Here's an assortment of build and run-time fixes for various architectures that we've applied in Debian. Ben. Aurelien Jarno (1): ppc64: fix struct stat Ben Hutchings (2): MIPS: Update archfcntl.h syscalls: Override detection of direct socket syscalls on i386, m68k, s390 Helge Deller (1): Add pread and pwrite 32bit syscall wrappers for parisc Mauricio Faria de Oliveira
2020 Jul 25
0
[klibc:execstack-fixes] sparc: Set sa_restorer for signals and disable executable stack
...-git a/usr/include/arch/sparc/klibc/archconfig.h b/usr/include/arch/sparc/klibc/archconfig.h index 70d5ef08..ab2c5fd7 100644 --- a/usr/include/arch/sparc/klibc/archconfig.h +++ b/usr/include/arch/sparc/klibc/archconfig.h @@ -12,4 +12,7 @@ #define _KLIBC_USE_RT_SIG 1 /* Use rt_* signals */ #define _KLIBC_SYS_SOCKETCALL 1 /* Use sys_socketcall unconditionally */ +/* So that we can avoid stack trampolines */ +#define _KLIBC_NEEDS_SA_RESTORER 1 + #endif /* _KLIBC_ARCHCONFIG_H */ diff --git a/usr/klibc/SYSCALLS.def b/usr/klibc/SYSCALLS.def index 16faabcb..0768df0d 100644 --- a/usr/klibc/SYSCALLS.def +++ b/usr/k...
2020 Aug 20
0
[klibc:execstack-fixes] sparc: Set sa_restorer for signals and disable executable stack
...-git a/usr/include/arch/sparc/klibc/archconfig.h b/usr/include/arch/sparc/klibc/archconfig.h index 70d5ef08..ab2c5fd7 100644 --- a/usr/include/arch/sparc/klibc/archconfig.h +++ b/usr/include/arch/sparc/klibc/archconfig.h @@ -12,4 +12,7 @@ #define _KLIBC_USE_RT_SIG 1 /* Use rt_* signals */ #define _KLIBC_SYS_SOCKETCALL 1 /* Use sys_socketcall unconditionally */ +/* So that we can avoid stack trampolines */ +#define _KLIBC_NEEDS_SA_RESTORER 1 + #endif /* _KLIBC_ARCHCONFIG_H */ diff --git a/usr/klibc/SYSCALLS.def b/usr/klibc/SYSCALLS.def index 16faabcb..0768df0d 100644 --- a/usr/klibc/SYSCALLS.def +++ b/usr/k...
2012 May 05
3
[PATCH] fix non-RT sigsuspend()
...--git a/usr/include/arch/sparc/klibc/archconfig.h b/usr/include/arch/sparc/klibc/archconfig.h index 70d5ef0..eb71ad0 100644 --- a/usr/include/arch/sparc/klibc/archconfig.h +++ b/usr/include/arch/sparc/klibc/archconfig.h @@ -12,4 +12,6 @@ #define _KLIBC_USE_RT_SIG 1 /* Use rt_* signals */ #define _KLIBC_SYS_SOCKETCALL 1 /* Use sys_socketcall unconditionally */ +#define _KLIBC_SIGSUSPEND_I_1 + #endif /* _KLIBC_ARCHCONFIG_H */ diff --git a/usr/include/arch/sparc64/klibc/archconfig.h b/usr/include/arch/sparc64/klibc/archconfig.h index 794d15b..f866438 100644 --- a/usr/include/arch/sparc64/klibc/archconfig.h +...
2020 Aug 27
0
[klibc:master] sparc: Set sa_restorer for signals and disable executable stack
...-git a/usr/include/arch/sparc/klibc/archconfig.h b/usr/include/arch/sparc/klibc/archconfig.h index 70d5ef08..651b213d 100644 --- a/usr/include/arch/sparc/klibc/archconfig.h +++ b/usr/include/arch/sparc/klibc/archconfig.h @@ -12,4 +12,9 @@ #define _KLIBC_USE_RT_SIG 1 /* Use rt_* signals */ #define _KLIBC_SYS_SOCKETCALL 1 /* Use sys_socketcall unconditionally */ +/* So that we can avoid stack trampolines */ +#define _KLIBC_NEEDS_SA_RESTORER 1 +/* Our restorer will call rt_sigreturn() */ +#define _KLIBC_NEEDS_SA_SIGINFO 1 + #endif /* _KLIBC_ARCHCONFIG_H */ diff --git a/usr/klibc/SYSCALLS.def b/usr/klibc/SYSCA...
2011 May 17
2
[PATCH] arm: use bx on thumb2 v3
...BX(x) bx ##x +#else +# define BX(x) mov pc, ##x +#endif + #endif /* _KLIBC_ASMMACROS_H */ diff --git a/usr/include/klibc/sysconfig.h b/usr/include/klibc/sysconfig.h index bf1daf5..a1c37fd 100644 --- a/usr/include/klibc/sysconfig.h +++ b/usr/include/klibc/sysconfig.h @@ -196,4 +196,13 @@ # define _KLIBC_SYS_SOCKETCALL 0 #endif +/* + * _KLIBC_ARM_USE_BX + * + * This arm architecture supports bx instruction. + */ +#ifndef _KLIBC_ARM_USE_BX +# define _KLIBC_ARM_USE_BX 0 +#endif + #endif /* _KLIBC_SYSCONFIG_H */ diff --git a/usr/klibc/arch/arm/setjmp.S b/usr/klibc/arch/arm/setjmp.S index 2232458..6018bda 100644...
2012 May 15
5
[PATCH 0/5] resubmitting pending patches
Hi, I?ve gone through the mailing list archives and hereby want to resubmit my pending patches. Most are independent of each other, except the m68k patch which will only be complete if sigsuspend is also fixed. (It can be applied before that, though.) http://www.zytor.com/pipermail/klibc/2012-January/003173.html [PATCH] fix m68k support Resubmitted here as 0005. While there was a question from