aboutsummaryrefslogtreecommitdiff
path: root/sys/compat/freebsd32
Commit message (Expand)AuthorAgeFilesLines
* Fix a TOCTOU vulnerability in freebsd32_copyin_control().Mark Johnston2020-08-051-59/+71
* Regenerate.Mark Johnston2020-07-061-2/+2
* Refactor ptrace() ABI compatibility.John Baldwin2020-06-097-8/+228
* Update the files created from the new syscalls.master from r361599.Rick Macklem2020-05-284-1/+30
* Add a syscall for the nfs-over-tls daemons to use.Rick Macklem2020-05-281-0/+3
* sysent: re-roll after 360236 (AUE_CLOSERANGE used)Kyle Evans2020-04-241-1/+1
* close_range(2): use newly assigned AUE_CLOSERANGEKyle Evans2020-04-241-1/+1
* Convert canary, execpathp, and pagesizes to pointers.Brooks Davis2020-04-161-6/+6
* Export argc, argv, envc, envv, and ps_strings in auxargs.Brooks Davis2020-04-151-0/+2
* Make ps_strings in struct image_params into a pointer.Brooks Davis2020-04-151-0/+1
* Remove bogus use of useracc() in (clock_)nanosleep.Brooks Davis2020-04-141-7/+2
* Centralize compatability translation macros.Brooks Davis2020-04-141-25/+1
* sysent: re-roll after r359930Kyle Evans2020-04-144-25/+3
* Mark closefrom(2) COMPAT12, reimplement in libc to wrap close_rangeKyle Evans2020-04-141-1/+1
* sysent: re-roll after introduction of close_range in r359836Kyle Evans2020-04-124-1/+34
* Implement a close_range(2) syscallKyle Evans2020-04-121-0/+2
* make sysent for r358172 ("vfs: add realpathat syscall")Mateusz Guzik2020-02-204-1/+42
* vfs: add realpathat syscallMateusz Guzik2020-02-201-0/+2
* regen sysent after r357831, r357838Ed Maste2020-02-121-2/+2
* Regen.Konstantin Belousov2020-02-094-1/+30
* Add a way to manage thread signal mask using shared word, instead of syscall.Konstantin Belousov2020-02-091-0/+1
* sysent targets: further cleanup and deduplicationKyle Evans2020-01-181-24/+2
* Set .ORDER for makesyscalls generated filesKyle Evans2020-01-101-0/+3
* Copy out aux args after the argument and environment vectors.John Baldwin2019-12-091-3/+14
* sysent: Reduce duplication and improve readability.Brooks Davis2019-12-061-8/+13
* Use uintptr_t instead of register_t * for the stack base.John Baldwin2019-12-032-15/+19
* sysent: regenerate after r354835Kyle Evans2019-11-182-7/+7
* Convert in-tree sysent targets to use new makesyscalls.luaKyle Evans2019-11-181-2/+4
* Check for errors from copyout() and suword*() in sv_copyout_args/strings.John Baldwin2019-11-182-22/+43
* Jail and capability mode for shm_rename; add audit support for shm_renameDavid Bright2019-11-182-2/+2
* Add a sv_copyout_auxargs() hook in sysentvec.John Baldwin2019-11-151-8/+2
* Tidy syscall declerations.Brooks Davis2019-11-141-2/+2
* sysent: regenerate after r352747.David Bright2019-09-264-1/+34
* Add an shm_rename syscallDavid Bright2019-09-261-0/+2
* compat/freebsd32: restore style after r352705 (no functional change)Kyle Evans2019-09-251-2/+2
* sysent: regenerate after r352705Kyle Evans2019-09-254-33/+9
* Mark shm_open(2) as COMPAT12, succeeded by shm_open2Kyle Evans2019-09-251-2/+2
* sysent: regenerate after r352700Kyle Evans2019-09-254-1/+42
* Add a shm_open2 syscall to support upcoming memfd_createKyle Evans2019-09-251-0/+3
* sysent: regenerate after r352693Kyle Evans2019-09-251-0/+24
* Add COMPAT12 support to makesyscalls.shKyle Evans2019-09-251-1/+2
* Add procctl(PROC_STACKGAP_CTL)Konstantin Belousov2019-09-031-0/+3
* Add sysctlbyname system callMateusz Guzik2019-09-037-1/+85
* Make randomized stack gap between strings and pointers to argv/envs.Konstantin Belousov2019-07-311-0/+3
* Regen.Konstantin Belousov2019-07-314-1/+46
* freebsd32 shims for copy_file_range(2).Konstantin Belousov2019-07-311-0/+3
* Avoid relying on header pollution from sys/refcount.h.Mark Johnston2019-07-291-0/+1
* Control implicit PROT_MAX() using procctl(2) and the FreeBSD noteKonstantin Belousov2019-07-021-0/+3
* makesyscalls.sh: always use absolute path for syscalls.confBrooks Davis2019-05-301-2/+2
* make sysent after r347228Ed Maste2019-05-075-5/+5