summaryrefslogtreecommitdiff
path: root/pwnlib/shellcraft/templates/common/linux/syscalls/select.asm
diff options
context:
space:
mode:
Diffstat (limited to 'pwnlib/shellcraft/templates/common/linux/syscalls/select.asm')
-rw-r--r--pwnlib/shellcraft/templates/common/linux/syscalls/select.asm6
1 files changed, 3 insertions, 3 deletions
diff --git a/pwnlib/shellcraft/templates/common/linux/syscalls/select.asm b/pwnlib/shellcraft/templates/common/linux/syscalls/select.asm
index 63964db..f79e38b 100644
--- a/pwnlib/shellcraft/templates/common/linux/syscalls/select.asm
+++ b/pwnlib/shellcraft/templates/common/linux/syscalls/select.asm
@@ -52,7 +52,7 @@ Returns:
target = regs[index]
register_arguments[target] = arg
elif arg is not None:
- stack_arguments[index] = arg
+ stack_arguments[name] = arg
# The argument is not a register. It is a string value, and we
# are expecting a string value
@@ -80,7 +80,7 @@ Returns:
target = regs[index]
register_arguments[target] = arg
elif arg is not None:
- stack_arguments[target] = arg
+ stack_arguments[name] = arg
# Some syscalls have different names on various architectures.
# Determine which syscall number to use for the current architecture.
@@ -88,7 +88,7 @@ Returns:
if hasattr(pwnlib.constants, syscall):
break
else:
- raise Exception("Could not locate any syscalls: %r" % syscalls)
+ raise Exception("Could not locate any syscalls: %r" % ['SYS_select'])
%>
/* select(${', '.join(syscall_repr)}) */
%for name, arg in string_arguments.items():