Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

32-bit support #63

Open
woodruffw opened this issue Oct 14, 2019 · 0 comments
Open

32-bit support #63

woodruffw opened this issue Oct 14, 2019 · 0 comments
Labels
component:kernel Enhancements on the kernel side hacktoberfest help wanted Extra attention is needed

Comments

@woodruffw
Copy link
Member

woodruffw commented Oct 14, 2019

KRF currently makes x86 specific assumptions, and may make x86_64-specific assumptions. We should try to eliminate the latter (if they exist) so that it can be built with support for x86_32-specific syscalls (e.g., iopl(2) in #6).

This has two parts:

  • Investigating the general feasibility of x86_32 bit builds + ensuring that KRF actually works when built in 32-bit
  • Refactoring the codegen/specs to only generate syscalls for the relevant platform (e.g., not emitting iopl(2) on x86_64)
@woodruffw woodruffw added help wanted Extra attention is needed component:kernel Enhancements on the kernel side hacktoberfest labels Oct 14, 2019
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
component:kernel Enhancements on the kernel side hacktoberfest help wanted Extra attention is needed
Projects
None yet
Development

No branches or pull requests

1 participant