search for: cabc7cd4

Displaying 5 results from an estimated 5 matches for "cabc7cd4".

2020 Jul 25
0
[klibc:execstack-fixes] sparc: Set sa_restorer for signals and disable executable stack
...t;sparc64> void rt_sigreturn::__sigreturn(); +<sparc,sparc64> void rt_sigreturn::__sigreturn(); #else int sigaction::__sigaction(int, const struct sigaction *, struct sigaction *); int sigpending(sigset_t *); diff --git a/usr/klibc/arch/sparc/MCONFIG b/usr/klibc/arch/sparc/MCONFIG index cabc7cd4..fb68ba3f 100644 --- a/usr/klibc/arch/sparc/MCONFIG +++ b/usr/klibc/arch/sparc/MCONFIG @@ -18,6 +18,5 @@ KLIBCARCHREQFLAGS += -D__sparc32__ # and call instructions have a 30-bit signed offset, << 2. KLIBCSHAREDFLAGS = -Ttext-segment 0x40000000 -# Kernel uses stack trampoline for signal r...
2020 Aug 20
0
[klibc:execstack-fixes] sparc: Set sa_restorer for signals and disable executable stack
...t;sparc64> void rt_sigreturn::__sigreturn(); +<sparc,sparc64> void rt_sigreturn::__sigreturn(); #else int sigaction::__sigaction(int, const struct sigaction *, struct sigaction *); int sigpending(sigset_t *); diff --git a/usr/klibc/arch/sparc/MCONFIG b/usr/klibc/arch/sparc/MCONFIG index cabc7cd4..fb68ba3f 100644 --- a/usr/klibc/arch/sparc/MCONFIG +++ b/usr/klibc/arch/sparc/MCONFIG @@ -18,6 +18,5 @@ KLIBCARCHREQFLAGS += -D__sparc32__ # and call instructions have a 30-bit signed offset, << 2. KLIBCSHAREDFLAGS = -Ttext-segment 0x40000000 -# Kernel uses stack trampoline for signal r...
2020 Aug 27
0
[klibc:master] sparc: Set sa_restorer for signals and disable executable stack
...arc64> void rt_sigreturn::__sigreturn(); +<s390,s390x,sparc,sparc64> void rt_sigreturn::__sigreturn(); int kill(pid_t, int); <?> unsigned int alarm(unsigned int); int getitimer(int, struct itimerval *); diff --git a/usr/klibc/arch/sparc/MCONFIG b/usr/klibc/arch/sparc/MCONFIG index cabc7cd4..fb68ba3f 100644 --- a/usr/klibc/arch/sparc/MCONFIG +++ b/usr/klibc/arch/sparc/MCONFIG @@ -18,6 +18,5 @@ KLIBCARCHREQFLAGS += -D__sparc32__ # and call instructions have a 30-bit signed offset, << 2. KLIBCSHAREDFLAGS = -Ttext-segment 0x40000000 -# Kernel uses stack trampoline for signal r...
2020 Jul 25
0
[klibc:master] arch: Explicitly disable or enable executable stacks
...memory models for this architecture # 2 MB -- the normal starting point for text is 4 MB. KLIBCSHAREDFLAGS = -Ttext-segment 0x00200000 + +# Kernel uses vDSO for signal return since 2.6.19 +KLIBCEXECSTACK := n diff --git a/usr/klibc/arch/sparc/MCONFIG b/usr/klibc/arch/sparc/MCONFIG index 0623fdc2..cabc7cd4 100644 --- a/usr/klibc/arch/sparc/MCONFIG +++ b/usr/klibc/arch/sparc/MCONFIG @@ -17,3 +17,7 @@ KLIBCARCHREQFLAGS += -D__sparc32__ # Normal binaries start at 64K; the linker wants 64K alignment, # and call instructions have a 30-bit signed offset, << 2. KLIBCSHAREDFLAGS = -Ttext-segment 0x...
2020 Apr 29
2
[PATCH klibc 1/3] Revert " Kbuild: Tell gas we don't want executable stacks"
This reverts commit 9d8d648e604026b32cad00a84ed6c29cbd157641, which broke signal handing on some architectures. On m68k and parisc, signal return depends on a trampoline that the kernel writes on the stack. On alpha, s390, and sparc (32-bit), we can avoid this by providing our own function as sa_restorer, but we currently don't. Signed-off-by: Ben Hutchings <ben at decadent.org.uk>