summaryrefslogtreecommitdiff
path: root/pwnlib/shellcraft/templates/common/linux/syscalls/mremap.asm
diff options
context:
space:
mode:
Diffstat (limited to 'pwnlib/shellcraft/templates/common/linux/syscalls/mremap.asm')
-rw-r--r--pwnlib/shellcraft/templates/common/linux/syscalls/mremap.asm14
1 files changed, 7 insertions, 7 deletions
diff --git a/pwnlib/shellcraft/templates/common/linux/syscalls/mremap.asm b/pwnlib/shellcraft/templates/common/linux/syscalls/mremap.asm
index 08e6c00..68c3312 100644
--- a/pwnlib/shellcraft/templates/common/linux/syscalls/mremap.asm
+++ b/pwnlib/shellcraft/templates/common/linux/syscalls/mremap.asm
@@ -5,7 +5,7 @@ import pwnlib.constants
import pwnlib.shellcraft
import six
%>
-<%docstring>mremap(addr, old_len, new_len, flags, vararg_0, vararg_1, vararg_2, vararg_3, vararg_4) -> str
+<%docstring>mremap(addr, old_len, new_len, flags, vararg_0, vararg_1, vararg_2, vararg_3, vararg_4, vararg_5) -> str
Invokes the syscall mremap.
@@ -20,7 +20,7 @@ Arguments:
Returns:
void*
</%docstring>
-<%page args="addr=0, old_len=0, new_len=0, flags=0, vararg_0=None, vararg_1=None, vararg_2=None, vararg_3=None, vararg_4=None"/>
+<%page args="addr=0, old_len=0, new_len=0, flags=0, vararg_0=None, vararg_1=None, vararg_2=None, vararg_3=None, vararg_4=None, vararg_5=None"/>
<%
abi = pwnlib.abi.ABI.syscall()
stack = abi.stack
@@ -30,8 +30,8 @@ Returns:
can_pushstr = ['addr']
can_pushstr_array = []
- argument_names = ['addr', 'old_len', 'new_len', 'flags', 'vararg_0', 'vararg_1', 'vararg_2', 'vararg_3', 'vararg_4']
- argument_values = [addr, old_len, new_len, flags, vararg_0, vararg_1, vararg_2, vararg_3, vararg_4]
+ argument_names = ['addr', 'old_len', 'new_len', 'flags', 'vararg_0', 'vararg_1', 'vararg_2', 'vararg_3', 'vararg_4', 'vararg_5']
+ argument_values = [addr, old_len, new_len, flags, vararg_0, vararg_1, vararg_2, vararg_3, vararg_4, vararg_5]
# Load all of the arguments into their destination registers / stack slots.
register_arguments = dict()
@@ -52,7 +52,7 @@ Returns:
target = regs[index]
register_arguments[target] = arg
elif arg is not None:
- stack_arguments[index] = arg
+ stack_arguments[name] = arg
# The argument is not a register. It is a string value, and we
# are expecting a string value
@@ -80,7 +80,7 @@ Returns:
target = regs[index]
register_arguments[target] = arg
elif arg is not None:
- stack_arguments[target] = arg
+ stack_arguments[name] = arg
# Some syscalls have different names on various architectures.
# Determine which syscall number to use for the current architecture.
@@ -88,7 +88,7 @@ Returns:
if hasattr(pwnlib.constants, syscall):
break
else:
- raise Exception("Could not locate any syscalls: %r" % syscalls)
+ raise Exception("Could not locate any syscalls: %r" % ['SYS_mremap'])
%>
/* mremap(${', '.join(syscall_repr)}) */
%for name, arg in string_arguments.items():