CLEANUP: unix: make use of sock_accept_conn() where relevant

This allows to get rid of one getsockopt(SO_ACCEPTCONN) in the binding
code.
diff --git a/src/proto_uxst.c b/src/proto_uxst.c
index d9d5a07..5cf16a7 100644
--- a/src/proto_uxst.c
+++ b/src/proto_uxst.c
@@ -94,7 +94,6 @@
 {
 	int fd, err;
 	int ready;
-	socklen_t ready_len;
 	char *msg = NULL;
 
 	err = ERR_NONE;
@@ -112,11 +111,7 @@
 	}
 
 	fd = listener->rx.fd;
-
-	ready = 0;
-	ready_len = sizeof(ready);
-	if (getsockopt(fd, SOL_SOCKET, SO_ACCEPTCONN, &ready, &ready_len) == -1)
-		ready = 0;
+	ready = sock_accept_conn(&listener->rx) > 0;
 
 	if (!ready && /* only listen if not already done by external process */
 	    listen(fd, listener_backlog(listener)) < 0) {