search for: klibcstackflags

Displaying 3 results from an estimated 3 matches for "klibcstackflags".

2020 Jul 25
0
[klibc:master] Kbuild: Add a per-architecture option to disable exectable stacks
...00644 --- a/scripts/Kbuild.klibc +++ b/scripts/Kbuild.klibc @@ -118,13 +118,16 @@ KLIBCCPPFLAGS += -I$(KLIBCKERNELSRC)/include \ $(if $(KBUILD_SRC),-I$(srctree)/include) \ $(KLIBCARCHINCFLAGS) +# compiler/assembler option for whether we want an executable stack +KLIBCSTACKFLAGS := -Wa,$(if $(filter n,$(KLIBCEXECSTACK)),no)execstack + # klibc definitions KLIBCDEFS += -D__KLIBC__=$(KLIBCMAJOR) \ -D__KLIBC_MINOR__=$(KLIBCMINOR) \ -D_BITSIZE=$(KLIBCBITSIZE) KLIBCCPPFLAGS += $(KLIBCDEFS) KLIBCCFLAGS += $(KLIBCCPPFLAGS) $(KLIBCREQFL...
2020 Jul 25
0
[klibc:master] Kbuild: Fix the compiler execstack option
...ripts/Kbuild.klibc b/scripts/Kbuild.klibc index a9a2a40e..d1c78ce6 100644 --- a/scripts/Kbuild.klibc +++ b/scripts/Kbuild.klibc @@ -119,7 +119,7 @@ KLIBCCPPFLAGS += -I$(KLIBCKERNELSRC)/include \ $(KLIBCARCHINCFLAGS) # compiler/assembler option for whether we want an executable stack -KLIBCSTACKFLAGS := -Wa,$(if $(filter n,$(KLIBCEXECSTACK)),no)execstack +KLIBCSTACKFLAGS := -Wa,--$(if $(filter n,$(KLIBCEXECSTACK)),no)execstack # klibc definitions KLIBCDEFS += -D__KLIBC__=$(KLIBCMAJOR) \
2020 Apr 29
2
[PATCH klibc 1/3] Revert " Kbuild: Tell gas we don't want executable stacks"
This reverts commit 9d8d648e604026b32cad00a84ed6c29cbd157641, which broke signal handing on some architectures. On m68k and parisc, signal return depends on a trampoline that the kernel writes on the stack. On alpha, s390, and sparc (32-bit), we can avoid this by providing our own function as sa_restorer, but we currently don't. Signed-off-by: Ben Hutchings <ben at decadent.org.uk>