search for: syscall

Displaying 20 results from an estimated 2440 matches for "syscall".

Did you mean: vsyscall
2010 Oct 17
6
klibc 1.5.20 falls into an finite loop during build against linux 2.6.35.4
GEN usr/klibc/syscalls/SYSCALLS.i GEN usr/klibc/syscalls/syscalls.nrs GEN usr/klibc/syscalls/typesize.c KLIBCCC usr/klibc/syscalls/typesize.o OBJCOPY usr/klibc/syscalls/typesize.bin GEN usr/klibc/syscalls/syscalls.mk GEN usr/klibc/syscalls/SYSCALLS.i GEN usr/klibc/syscalls/syscalls.nrs...
2005 Jul 28
0
[PATCH] Use KLIBSRC + KLIBINC consistent in kbuild files
...dc54 parent 8151f4a98f82fba4fe3b949f49da4ab8bba71501 author Sam Ravnborg <sam@mars.(none)> Thu, 28 Jul 2005 23:36:07 +0200 committer Sam Ravnborg <sam@mars.(none)> Thu, 28 Jul 2005 23:36:07 +0200 kernel/Kbuild | 4 ++++ klibc/socketcalls/Kbuild | 12 +++++------- klibc/syscalls/Kbuild | 28 +++++++++++++--------------- 3 files changed, 22 insertions(+), 22 deletions(-) diff --git a/kernel/Kbuild b/kernel/Kbuild --- a/kernel/Kbuild +++ b/kernel/Kbuild @@ -2,6 +2,10 @@ # kbuild file for usr/ - including initramfs image and klibc # +klibc definitions - to be moved...
2019 Jun 03
2
[PATCH 22/22] docs: fix broken documentation links
Le 30/05/2019 ? 01:23, Mauro Carvalho Chehab a ?crit?: > Mostly due to x86 and acpi conversion, several documentation > links are still pointing to the old file. Fix them. > > Signed-off-by: Mauro Carvalho Chehab <mchehab+samsung at kernel.org> > --- > Documentation/acpi/dsd/leds.txt | 2 +- > Documentation/admin-guide/kernel-parameters.rst | 6
2019 Jun 03
2
[PATCH 22/22] docs: fix broken documentation links
Le 30/05/2019 ? 01:23, Mauro Carvalho Chehab a ?crit?: > Mostly due to x86 and acpi conversion, several documentation > links are still pointing to the old file. Fix them. > > Signed-off-by: Mauro Carvalho Chehab <mchehab+samsung at kernel.org> > --- > Documentation/acpi/dsd/leds.txt | 2 +- > Documentation/admin-guide/kernel-parameters.rst | 6
2008 Jun 20
1
supporting HFS+ attributes and forks on a Linux rsync server?
...a Linux server. I've used the instructions at http://www.bombich.com/mactips/rsync.html to patch and install rsync 3.0.2 to support HFS+ attributes and forks on the client. I was assuming the Linux box needed the same version, and so tried compiling the patched rsync but got the following: syscall.c: In function `get_create_time': syscall.c:406: storage size of `attrList' isn't known syscall.c:409: `ATTR_BIT_MAP_COUNT' undeclared (first use in this function) syscall.c:409: (Each undeclared identifier is reported only once syscall.c:409: for each function it appears in.) sysca...
2019 Jun 04
0
[PATCH 22/22] docs: fix broken documentation links
...rotection-keys.rst > > + For details, see Documentation/x86/protection-keys.rst > > It looks strange to reference an x86 file, for powerpc arch. Indeed. Yet, seeking for the API documented there: $ git grep -l pkey_mprotect Documentation/x86/protection-keys.rst arch/alpha/kernel/syscalls/syscall.tbl arch/arm/tools/syscall.tbl arch/arm64/include/asm/unistd32.h arch/ia64/kernel/syscalls/syscall.tbl arch/m68k/kernel/syscalls/syscall.tbl arch/microblaze/kernel/syscalls/syscall.tbl arch/mips/kernel/syscalls/syscall_n32.tbl arch/mips/kernel/syscalls/syscall_n64.tbl arch/mips/kernel/sysc...
2020 Jul 08
2
[PATCH] Add syscall wrappers required by libkeyutils
libkeyutils is used by the keyctl command which is required for loading keys into the kernel (e.g. for mounting an authenticated UBIFS as root file system). libkeyutils usually invokes syscall() directly. As syscall() is not provided by klibc, libkeyutils has to be slightly modified for using the klibc wrappers. Signed-off-by: Christian Eggers <ceggers at arri.de> --- usr/klibc/SYSCALLS.def | 3 +++ 1 file changed, 3 insertions(+) diff --git a/usr/klibc/SYSCALLS.def b/usr/klibc/...
2020 Jul 27
3
[PATCH] Add syscall wrappers required by libkeyutils
On Saturday, 25 July 2020, 23:36:33 CEST, Ben Hutchings wrote: > On Wed, 2020-07-08 at 08:37 +0200, Christian Eggers wrote: > > ... > > libkeyutils usually invokes syscall() directly. As syscall() is not > > provided by klibc, libkeyutils has to be slightly modified for using the > > klibc wrappers. > > Wouldn't it be more useful for klibc to implement syscall() then? I hope that somebody else could respond to this question as I am likely not s...
2006 May 01
2
klibc: s390 errno...
I'm trying to do a full rebase (history clean) of the klibc kernel tree, and came across the following changesets between klibc 1.3.12 and .16: --- a/usr/klibc/arch/s390/syscall.c +++ b/usr/klibc/arch/s390/syscall.c @@ -11,6 +11,6 @@ long int __syscall_common(long int err) { if ((unsigned long)(err) < (unsigned long)(-125)) return err; - errno = err; + errno = -err; return -1; } diff --git a/usr/klibc/arch/s390x/syscall...
2007 Jul 30
3
dtrace
hi fnds, i want to print the filenames on which the stat system call is acting when a stat system call is invoked. can anyone can help me this regard. Thanks jeevan
2006 Sep 06
3
Dtrace Snooping
Dear dtrace Experts, I have seen some dtrace utilities like opensnoop and execsnoop etc. My interest is to write a simple script that can snoop the files which uses the 3 syscalls like open,create,unlink. I have gone through dtrace oneliners that can do the same : dtrace -n ''syscall::open*:entry { printf("%s %s",execname,copyinstr(arg0));}'' dtrace -n ''syscall::creat*:entry { printf("%s %s",execname,copyinstr(arg0));}...
2011 Jan 29
0
[PATCH] Fix m68k syscall API and support 6-argument syscalls.
Debian: (Closes: #334917) Signed-off-by: Thorsten Glaser <tg at mirbsd.de> --- usr/klibc/arch/m68k/syscall.S | 42 +++++++++++++++++++++++++++++++++------- usr/klibc/arch/m68k/vfork.S | 13 +++-------- 2 files changed, 38 insertions(+), 17 deletions(-) diff --git a/usr/klibc/arch/m68k/syscall.S b/usr/klibc/arch/m68k/syscall.S index 966c92d..f468678 100644 --- a/usr/klibc/arch/m68k/syscall.S +++ b...
2020 Jul 27
0
[PATCH] Add syscall wrappers required by libkeyutils
On July 27, 2020 2:43:36 AM PDT, Christian Eggers <ceggers at arri.de> wrote: >On Saturday, 25 July 2020, 23:36:33 CEST, Ben Hutchings wrote: >> On Wed, 2020-07-08 at 08:37 +0200, Christian Eggers wrote: >> > ... >> > libkeyutils usually invokes syscall() directly. As syscall() is not >> > provided by klibc, libkeyutils has to be slightly modified for >using the >> > klibc wrappers. >> >> Wouldn't it be more useful for klibc to implement syscall() then? > >I hope that somebody else could respond to this q...
2010 Mar 24
1
RHEL 5.4 errors in log file...
Hi. I have following errors in my log file: Mar 22 05:33:11 xentest libvirtd: 05:33:11.518: error : failed Xen syscall topology cpuset syntax error Mar 22 05:33:21 xentest libvirtd: 05:33:21.418: error : failed Xen syscall topology cpuset syntax error Mar 22 05:33:41 xentest libvirtd: 05:33:41.274: error : failed Xen syscall topology cpuset syntax error Mar 22 05:33:41 xentest libvirtd: 05:33:41.323: error : failed...
2011 Jan 29
1
[PATCH] Re: klibc barfs on m68k syscall interface
tag 334917 = patch thanks Hi, I?ve fixed the m68k syscall of klibc and made it able to use six-argument syscalls like mmap2. However, I could not yet fully test it (only mostly; opendir() specifically fails) due to: http://gcc.gnu.org/bugzilla/show_bug.cgi?id=47533 @m68k porters: Please have a look at the gcc bug as well. @klibc: Please apply the patch,...
2006 Mar 24
3
Triggering on close of a written file.
...rst ''serious'' dtrace script and can use some advice. I want to have a probe triggered when close() occurs after a succesfull write of /etc/hosts ( I want to regenerate the nameserver zone files from /etc/hosts after it has changed) At the moment I have the following code: syscall::open*:entry, syscall::creat*:entry { self->file=arg0; } syscall::open*:return, syscall::creat*:return /basename(copyinstr(self->file)) == "hosts"/ { self->hostsfd=arg1; /* printf("Filename=%s fd=%d",basename(copyinstr(self- >file)),arg1);...
2007 Dec 25
6
what is differenct between syscall::write:entry fbt::write:entry
what is differenct between syscall::write:entry fbt::write:entry are the two probe fires at the same place. -- This message posted from opensolaris.org
2013 Jun 19
3
[LLVMdev] Building a stable bitcode format for PNaCl - based on LLVM IR
...PNaCl program are incompatible to the host program because > ABIs are different (e.g. PNaCl pointers are always 32-bit even when running > on x86_64 platform). > So PNaCl program can't access any data structures of the host program > directly. The only communication way is by using syscalls, but the document > does not specify syscalls in detail. > We should probably clarify in the final documentation, but the goal of PNaCl is to not only be portable and fast but also be safe for the user, and the way this is achieved is through NaCl's SFI. Specifically for syscalls: htt...
2009 Sep 11
4
Sandboxing syscalls
Hi, I was trying to determine how Wine captures syscalls, and I found this thread: http://www.winehq.org/pipermail/wine-users/2002-October/009077.html The answer was that Wine *doesn't* deal with syscalls, and relies on the application never directly making a syscall, but instead calling into the standard system libraries (Win32). Is this still t...
2005 Nov 25
0
Fix syscalls with more than four arguments on parisc
Reimplement __common_syscall in assembler. The 32-bit ABI says that the fifth and sixth arguments to the function are passed on the stack, but our syscall ABI says they are passed in %arg4 and %arg5 like the 64-bit ABI. Also, tried to optimize the code slightly by making use of the cmpb delay slot to load the errno return of -...