similar to: question about syscall interception

Displaying 20 results from an estimated 10000 matches similar to: "question about syscall interception"

2007 Aug 08
2
[PATCH] x86-64: syscall/sysenter support for 32-bit apps
.. for both 32-bit apps in 64-bit pv guests and 32on64. This patch depends on more than just guest_context saved/restored as guest state during save/restore/migrate (namely the new fields holding callback addresses). Since the 32-bit kernel doesn''t make use of syscall (it would be possible to do so now, when running on a 64-bit hv), the compat mode guest code path for syscall
2011 Jan 29
0
[PATCH] Fix m68k syscall API and support 6-argument syscalls.
Debian: (Closes: #334917) Signed-off-by: Thorsten Glaser <tg at mirbsd.de> --- usr/klibc/arch/m68k/syscall.S | 42 +++++++++++++++++++++++++++++++++------- usr/klibc/arch/m68k/vfork.S | 13 +++-------- 2 files changed, 38 insertions(+), 17 deletions(-) diff --git a/usr/klibc/arch/m68k/syscall.S b/usr/klibc/arch/m68k/syscall.S index 966c92d..f468678 100644 ---
2020 Jul 27
0
[PATCH] Add syscall wrappers required by libkeyutils
On July 27, 2020 2:43:36 AM PDT, Christian Eggers <ceggers at arri.de> wrote: >On Saturday, 25 July 2020, 23:36:33 CEST, Ben Hutchings wrote: >> On Wed, 2020-07-08 at 08:37 +0200, Christian Eggers wrote: >> > ... >> > libkeyutils usually invokes syscall() directly. As syscall() is not >> > provided by klibc, libkeyutils has to be slightly modified for
2006 May 08
0
[patch] s390 syscall.c declare err
commit 54599b2bfd5e0c66d74c721f0a96acb4822a64d7 removed err declaration usr/klibc/arch/s390/syscall.c: In function '__syscall_common': usr/klibc/arch/s390/syscall.c:10: error: parameter name omitted usr/klibc/arch/s390/syscall.c:12: error: 'err' undeclared (first use in this function) Signed-off-by: maximilian attems <maks@sternwelten.at> diff --git
2020 Jul 28
0
[PATCH] Add syscall wrappers required by libkeyutils
On July 27, 2020 6:36:27 PM PDT, Ben Hutchings <ben at decadent.org.uk> wrote: >On Mon, 2020-07-27 at 05:46 -0700, hpa at zytor.com wrote: >> On July 27, 2020 2:43:36 AM PDT, Christian Eggers <ceggers at arri.de> >wrote: >> > On Saturday, 25 July 2020, 23:36:33 CEST, Ben Hutchings wrote: >> > > On Wed, 2020-07-08 at 08:37 +0200, Christian Eggers wrote:
2020 Jul 25
0
[PATCH] Add syscall wrappers required by libkeyutils
On Wed, 2020-07-08 at 08:37 +0200, Christian Eggers wrote: > libkeyutils is used by the keyctl command which is required for loading > keys into the kernel (e.g. for mounting an authenticated UBIFS as root > file system). > > libkeyutils usually invokes syscall() directly. As syscall() is not > provided by klibc, libkeyutils has to be slightly modified for using the > klibc
2002 Jan 07
0
rsync-2.5.1 / updated syscall.c "const" patch
Operating System: OpenVMS ALPHA V7.3 Compiler: Compaq C T6.5 Compiler switches: /WARN=ENABLE=(LEVEL4, QUESTCODE) syscall.c is missing the "const" qualifiers for several of it's functions. This patch should supercede the previous patch I submitted. This was discovered while working on resovling the conflicts between signed and unsigned values. -John wb8tyw@qsl.network Personal
2020 Jul 27
3
[PATCH] Add syscall wrappers required by libkeyutils
On Saturday, 25 July 2020, 23:36:33 CEST, Ben Hutchings wrote: > On Wed, 2020-07-08 at 08:37 +0200, Christian Eggers wrote: > > ... > > libkeyutils usually invokes syscall() directly. As syscall() is not > > provided by klibc, libkeyutils has to be slightly modified for using the > > klibc wrappers. > > Wouldn't it be more useful for klibc to implement
2008 Nov 06
10
[Bug 1535] New: rename doesn't fall back to rename syscall upon ENOSYS of link syscall
https://bugzilla.mindrot.org/show_bug.cgi?id=1535 Summary: rename doesn't fall back to rename syscall upon ENOSYS of link syscall Product: Portable OpenSSH Version: 5.1p1 Platform: ix86 OS/Version: Linux Status: NEW Keywords: patch Severity: normal Priority: P3 Component:
2006 Sep 12
1
query on syscall
hello dtrace experts, I have a query on knowing the syscall corresponding to "mv" command. For instance "touch" or "vi" commands correspond to syscall::open (or) syscall::open64 entry. Please do let me know regarding the same. Thanks, Partha This message posted from opensolaris.org
2016 Jan 06
0
[klibc:master] Add pread and pwrite 32bit syscall wrappers for parisc
Commit-ID: 75895304280f597f46551deb8b87c27ac18a013c Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=75895304280f597f46551deb8b87c27ac18a013c Author: Helge Deller <deller at gmx.de> AuthorDate: Wed, 6 Jan 2016 00:43:50 +0000 Committer: H. Peter Anvin <hpa at linux.intel.com> CommitDate: Tue, 5 Jan 2016 17:45:50 -0800 [klibc] Add pread and pwrite 32bit syscall
2011 Jan 29
1
[PATCH] Re: klibc barfs on m68k syscall interface
tag 334917 = patch thanks Hi, I?ve fixed the m68k syscall of klibc and made it able to use six-argument syscalls like mmap2. However, I could not yet fully test it (only mostly; opendir() specifically fails) due to: http://gcc.gnu.org/bugzilla/show_bug.cgi?id=47533 @m68k porters: Please have a look at the gcc bug as well. @klibc: Please apply the patch, it?s better than what we have, and
2017 Oct 29
3
adding msvcr100.dll interception support to compiler-rt ?
I've found that interception_win.cc line 835: "msvcr110.dll" //VS2012 "msvcr120.dll" //VS2013 interception is supported by commit 916b81 3 years ago , currently I'm build project with msvc100 , application will crash in un-intercepted free. adding msvcr100.dll to this list makes sanitizer working correctly , I wonder if compiler rt can including this msvc100.dll
2013 Nov 12
0
[klibc:master] syscalls: Fixup some of the -at syscall declarations
Commit-ID: 0c7359e8787c60b7143b3e366d31b2c2409cba3a Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=0c7359e8787c60b7143b3e366d31b2c2409cba3a Author: Steve Capper <steve.capper at linaro.org> AuthorDate: Mon, 11 Nov 2013 17:04:10 +0000 Committer: H. Peter Anvin <hpa at zytor.com> CommitDate: Mon, 11 Nov 2013 19:30:11 -0800 [klibc] syscalls: Fixup some of the
2015 Jun 29
3
[Bug 2419] New: SECCOMP filter does not accept getpgid syscall
https://bugzilla.mindrot.org/show_bug.cgi?id=2419 Bug ID: 2419 Summary: SECCOMP filter does not accept getpgid syscall Product: Portable OpenSSH Version: 6.8p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee: unassigned-bugs at
2020 Jul 28
2
[PATCH] Add syscall wrappers required by libkeyutils
On Mon, 2020-07-27 at 05:46 -0700, hpa at zytor.com wrote: > On July 27, 2020 2:43:36 AM PDT, Christian Eggers <ceggers at arri.de> wrote: > > On Saturday, 25 July 2020, 23:36:33 CEST, Ben Hutchings wrote: > > > On Wed, 2020-07-08 at 08:37 +0200, Christian Eggers wrote: > > > > ... > > > > libkeyutils usually invokes syscall() directly. As syscall()
2005 Dec 17
0
[patch] alpha grab errno from right register after syscall
From: Steve Langasek <vorlon@debian.org> The next problem in line was that when trying to clear the initramfs to free memory before overmounting, run-init was getting EPERM instead of EISDIR when calling unlink() on directories. After stepping through both glibc and klibc linked binaries, I've concluded that the issue is simply that klibc is trying to read the errno from the wrong
2004 Aug 22
2
[LLVMdev] conditionally reduced intrinsics (llvm.syscall)
Well, the complexity only occurs on x86, other archs are simpler. Since this is not used much outside the c library, I can work around it in the library and be satisifed with the simple case. Oh, I suppose I should mention what I was working on. I made a syscall intrinsic with codegen for linux/x86. It seemed a missing peice in having a pure llvm compiled userland (mostly, being able to have a
2020 Jul 08
2
[PATCH] Add syscall wrappers required by libkeyutils
libkeyutils is used by the keyctl command which is required for loading keys into the kernel (e.g. for mounting an authenticated UBIFS as root file system). libkeyutils usually invokes syscall() directly. As syscall() is not provided by klibc, libkeyutils has to be slightly modified for using the klibc wrappers. Signed-off-by: Christian Eggers <ceggers at arri.de> ---
2019 Jan 18
0
[klibc:master] Add support for reboot syscall argument
Commit-ID: 6b621b8705ce5901dcf49607c8a3523c9e521901 Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=6b621b8705ce5901dcf49607c8a3523c9e521901 Author: Alfonso Sanchez-beato <alfonso.sanchez-beato at canonical.com> AuthorDate: Wed, 31 May 2017 08:34:04 +0200 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Wed, 2 Jan 2019 03:06:15 +0000 [klibc] Add