mailing list of musl libc
 help / color / mirror / code / Atom feed
* [musl] [PATCH 00/20] updates for linux v5.14, v5.15, v5.16, v5.17
@ 2022-04-04 19:49 Szabolcs Nagy
  0 siblings, 0 replies; only message in thread
From: Szabolcs Nagy @ 2022-04-04 19:49 UTC (permalink / raw)
  To: musl

[-- Attachment #1: Type: text/plain, Size: 2297 bytes --]

patches attached

tested on aarch64 and x86_64.

Szabolcs Nagy (20):
  sys/mman.h: add MADV_POPULATE_* from linux v5.14
  sys/socket.h: add SO_NETNS_COOKIE from linux v5.14
  sys/prctl.h: add PR_SCHED_CORE from linux v5.14
  bits/syscall.h: add __NR_quotactl_fd from linux v5.14
  bits/syscall.h: add __NR_memfd_secret from linux v5.14
  bits/syscall.h: add __NR_process_mrelease from linux v5.15
  net/if_arp.h: add ARPHRD_MCTP from linux v5.15
  netinet/if_ether.h: add ETH_P_MCTP from linux v5.15
  sys/socket.h: add {AF,PF}_MCTP from linux v5.15
  sys/socket.h: add SO_BUF_LOCK from linux v5.15
  sys/prctl.h: add PR_SPEC_L1D_FLUSH from linux v5.15
  bits/syscall.h: add futex_waitv syscall number from linux v5.16
  netinet/if_ether.h: add ETH_P_REALTEK from linux v5.16
  sys/socket.h: add SO_RESERVE_MEM from linux v5.16
  sys/prctl.h: add PR_SCHED_CORE_SCOPE_* from linux v5.16
  aarch64: bits/hwcap.h: add HWCAP2_ECV from linux v5.16
  bits/syscall.h: add set_mempolicy_home_node from linux v5.17
  sys/prctl.h: add PR_SET_VMA_ANON_NAME from linux v5.17
  sys/ioctl.h: add N_MCTP from linux v5.17
  aarch64: bits/hwcap.h: add HWCAP2_AFP and HWCAP2_RPRES from linux
    v5.17

 arch/aarch64/bits/hwcap.h         |  3 +++
 arch/aarch64/bits/syscall.h.in    |  5 +++++
 arch/arm/bits/syscall.h.in        |  4 ++++
 arch/i386/bits/syscall.h.in       |  5 +++++
 arch/m68k/bits/syscall.h.in       |  4 ++++
 arch/microblaze/bits/syscall.h.in |  4 ++++
 arch/mips/bits/syscall.h.in       |  4 ++++
 arch/mips64/bits/syscall.h.in     |  4 ++++
 arch/mipsn32/bits/syscall.h.in    |  4 ++++
 arch/or1k/bits/syscall.h.in       |  4 ++++
 arch/powerpc/bits/syscall.h.in    |  4 ++++
 arch/powerpc64/bits/syscall.h.in  |  4 ++++
 arch/riscv64/bits/syscall.h.in    |  5 +++++
 arch/s390x/bits/syscall.h.in      |  4 ++++
 arch/sh/bits/syscall.h.in         |  4 ++++
 arch/x32/bits/syscall.h.in        |  6 ++++++
 arch/x86_64/bits/syscall.h.in     |  5 +++++
 include/net/if_arp.h              |  1 +
 include/netinet/if_ether.h        |  2 ++
 include/sys/ioctl.h               |  1 +
 include/sys/mman.h                |  2 ++
 include/sys/prctl.h               | 14 ++++++++++++++
 include/sys/socket.h              | 11 ++++++++++-
 23 files changed, 103 insertions(+), 1 deletion(-)

-- 
2.35.1


[-- Attachment #2: 0001-sys-mman.h-add-MADV_POPULATE_-from-linux-v5.14.patch --]
[-- Type: text/x-diff, Size: 817 bytes --]

From 49ef4c5edf1a190528478f7b405b8f9e6388a440 Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Tue, 21 Sep 2021 19:01:22 +0000
Subject: [PATCH 01/20] sys/mman.h: add MADV_POPULATE_* from linux v5.14

see

  linux commit 4ca9b3859dac14bbef0c27d00667bb5b10917adb
  mm/madvise: introduce MADV_POPULATE_(READ|WRITE) to prefault page tables
---
 include/sys/mman.h | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/include/sys/mman.h b/include/sys/mman.h
index 80a3baae..97e4c554 100644
--- a/include/sys/mman.h
+++ b/include/sys/mman.h
@@ -95,6 +95,8 @@ extern "C" {
 #define MADV_KEEPONFORK  19
 #define MADV_COLD        20
 #define MADV_PAGEOUT     21
+#define MADV_POPULATE_READ 22
+#define MADV_POPULATE_WRITE 23
 #define MADV_HWPOISON    100
 #define MADV_SOFT_OFFLINE 101
 #endif
-- 
2.35.1


[-- Attachment #3: 0002-sys-socket.h-add-SO_NETNS_COOKIE-from-linux-v5.14.patch --]
[-- Type: text/x-diff, Size: 777 bytes --]

From e945f44b480fd0d54da8988949ef55a166ec4511 Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Tue, 21 Sep 2021 19:05:09 +0000
Subject: [PATCH 02/20] sys/socket.h: add SO_NETNS_COOKIE from linux v5.14

see

  linux commit e8b9eab99232c4e62ada9d7976c80fd5e8118289
  net: retrieve netns cookie via getsocketopt
---
 include/sys/socket.h | 1 +
 1 file changed, 1 insertion(+)

diff --git a/include/sys/socket.h b/include/sys/socket.h
index 6dc1e40a..8f982c97 100644
--- a/include/sys/socket.h
+++ b/include/sys/socket.h
@@ -291,6 +291,7 @@ struct linger {
 #define SO_DETACH_REUSEPORT_BPF 68
 #define SO_PREFER_BUSY_POLL     69
 #define SO_BUSY_POLL_BUDGET     70
+#define SO_NETNS_COOKIE         71
 
 #ifndef SOL_SOCKET
 #define SOL_SOCKET      1
-- 
2.35.1


[-- Attachment #4: 0003-sys-prctl.h-add-PR_SCHED_CORE-from-linux-v5.14.patch --]
[-- Type: text/x-diff, Size: 894 bytes --]

From eb66326ae02924ff2b34e7aa19402b1155a8b21c Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Tue, 21 Sep 2021 19:52:02 +0000
Subject: [PATCH 03/20] sys/prctl.h: add PR_SCHED_CORE from linux v5.14

see

  linux commit 7ac592aa35a684ff1858fb9ec282886b9e3575ac
  sched: prctl() core-scheduling interface
---
 include/sys/prctl.h | 7 +++++++
 1 file changed, 7 insertions(+)

diff --git a/include/sys/prctl.h b/include/sys/prctl.h
index 087a75c9..a0c2436e 100644
--- a/include/sys/prctl.h
+++ b/include/sys/prctl.h
@@ -177,6 +177,13 @@ struct prctl_mm_map {
 #define PR_PAC_SET_ENABLED_KEYS 60
 #define PR_PAC_GET_ENABLED_KEYS 61
 
+#define PR_SCHED_CORE 62
+#define PR_SCHED_CORE_GET 0
+#define PR_SCHED_CORE_CREATE 1
+#define PR_SCHED_CORE_SHARE_TO 2
+#define PR_SCHED_CORE_SHARE_FROM 3
+#define PR_SCHED_CORE_MAX 4
+
 int prctl (int, ...);
 
 #ifdef __cplusplus
-- 
2.35.1


[-- Attachment #5: 0004-bits-syscall.h-add-__NR_quotactl_fd-from-linux-v5.14.patch --]
[-- Type: text/x-diff, Size: 8456 bytes --]

From d2f94010c13abf7b7c5532fafa0c29a6572365e7 Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Tue, 21 Sep 2021 20:06:24 +0000
Subject: [PATCH 04/20] bits/syscall.h: add __NR_quotactl_fd from linux v5.14

see

  linux commit 9dfa23c8de925041b7b45637a1a80a98a22f19dd
  quota: Add mountpath based quota support

  linux commit fa8b90070a80bb1a3042b4b25af4b3ee2c4c27e1
  quota: wire up quotactl_path

  linux commit 64c2c2c62f92339b176ea24403d8db16db36f9e6
  quota: Change quotactl_path() systcall to an fd-based one
---
 arch/aarch64/bits/syscall.h.in    | 1 +
 arch/arm/bits/syscall.h.in        | 1 +
 arch/i386/bits/syscall.h.in       | 1 +
 arch/m68k/bits/syscall.h.in       | 1 +
 arch/microblaze/bits/syscall.h.in | 1 +
 arch/mips/bits/syscall.h.in       | 1 +
 arch/mips64/bits/syscall.h.in     | 1 +
 arch/mipsn32/bits/syscall.h.in    | 1 +
 arch/or1k/bits/syscall.h.in       | 1 +
 arch/powerpc/bits/syscall.h.in    | 1 +
 arch/powerpc64/bits/syscall.h.in  | 1 +
 arch/riscv64/bits/syscall.h.in    | 1 +
 arch/s390x/bits/syscall.h.in      | 1 +
 arch/sh/bits/syscall.h.in         | 1 +
 arch/x32/bits/syscall.h.in        | 1 +
 arch/x86_64/bits/syscall.h.in     | 1 +
 16 files changed, 16 insertions(+)

diff --git a/arch/aarch64/bits/syscall.h.in b/arch/aarch64/bits/syscall.h.in
index 5f420e61..1508bb2a 100644
--- a/arch/aarch64/bits/syscall.h.in
+++ b/arch/aarch64/bits/syscall.h.in
@@ -296,6 +296,7 @@
 #define __NR_process_madvise	440
 #define __NR_epoll_pwait2	441
 #define __NR_mount_setattr	442
+#define __NR_quotactl_fd	443
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
diff --git a/arch/arm/bits/syscall.h.in b/arch/arm/bits/syscall.h.in
index 048fdea7..65d2be8d 100644
--- a/arch/arm/bits/syscall.h.in
+++ b/arch/arm/bits/syscall.h.in
@@ -396,6 +396,7 @@
 #define __NR_process_madvise	440
 #define __NR_epoll_pwait2	441
 #define __NR_mount_setattr	442
+#define __NR_quotactl_fd	443
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
diff --git a/arch/i386/bits/syscall.h.in b/arch/i386/bits/syscall.h.in
index 46ffe1d9..8d59e1ec 100644
--- a/arch/i386/bits/syscall.h.in
+++ b/arch/i386/bits/syscall.h.in
@@ -433,6 +433,7 @@
 #define __NR_process_madvise	440
 #define __NR_epoll_pwait2	441
 #define __NR_mount_setattr	442
+#define __NR_quotactl_fd	443
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
diff --git a/arch/m68k/bits/syscall.h.in b/arch/m68k/bits/syscall.h.in
index a0c63323..d8eab633 100644
--- a/arch/m68k/bits/syscall.h.in
+++ b/arch/m68k/bits/syscall.h.in
@@ -413,6 +413,7 @@
 #define __NR_process_madvise	440
 #define __NR_epoll_pwait2	441
 #define __NR_mount_setattr	442
+#define __NR_quotactl_fd	443
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
diff --git a/arch/microblaze/bits/syscall.h.in b/arch/microblaze/bits/syscall.h.in
index 931d7919..e7c3ec26 100644
--- a/arch/microblaze/bits/syscall.h.in
+++ b/arch/microblaze/bits/syscall.h.in
@@ -434,6 +434,7 @@
 #define __NR_process_madvise	440
 #define __NR_epoll_pwait2	441
 #define __NR_mount_setattr	442
+#define __NR_quotactl_fd	443
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
diff --git a/arch/mips/bits/syscall.h.in b/arch/mips/bits/syscall.h.in
index 63e3503a..ceef9df8 100644
--- a/arch/mips/bits/syscall.h.in
+++ b/arch/mips/bits/syscall.h.in
@@ -415,6 +415,7 @@
 #define __NR_process_madvise	4440
 #define __NR_epoll_pwait2	4441
 #define __NR_mount_setattr	4442
+#define __NR_quotactl_fd	4443
 #define __NR_landlock_create_ruleset	4444
 #define __NR_landlock_add_rule	4445
 #define __NR_landlock_restrict_self	4446
diff --git a/arch/mips64/bits/syscall.h.in b/arch/mips64/bits/syscall.h.in
index b89965d1..da180701 100644
--- a/arch/mips64/bits/syscall.h.in
+++ b/arch/mips64/bits/syscall.h.in
@@ -345,6 +345,7 @@
 #define __NR_process_madvise	5440
 #define __NR_epoll_pwait2	5441
 #define __NR_mount_setattr	5442
+#define __NR_quotactl_fd	5443
 #define __NR_landlock_create_ruleset	5444
 #define __NR_landlock_add_rule	5445
 #define __NR_landlock_restrict_self	5446
diff --git a/arch/mipsn32/bits/syscall.h.in b/arch/mipsn32/bits/syscall.h.in
index bb2d04a8..f1d5fc30 100644
--- a/arch/mipsn32/bits/syscall.h.in
+++ b/arch/mipsn32/bits/syscall.h.in
@@ -369,6 +369,7 @@
 #define __NR_process_madvise	6440
 #define __NR_epoll_pwait2	6441
 #define __NR_mount_setattr	6442
+#define __NR_quotactl_fd	6443
 #define __NR_landlock_create_ruleset	6444
 #define __NR_landlock_add_rule	6445
 #define __NR_landlock_restrict_self	6446
diff --git a/arch/or1k/bits/syscall.h.in b/arch/or1k/bits/syscall.h.in
index 2b5f2052..935e933a 100644
--- a/arch/or1k/bits/syscall.h.in
+++ b/arch/or1k/bits/syscall.h.in
@@ -318,6 +318,7 @@
 #define __NR_process_madvise	440
 #define __NR_epoll_pwait2	441
 #define __NR_mount_setattr	442
+#define __NR_quotactl_fd	443
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
diff --git a/arch/powerpc/bits/syscall.h.in b/arch/powerpc/bits/syscall.h.in
index b1605a58..f3437f2c 100644
--- a/arch/powerpc/bits/syscall.h.in
+++ b/arch/powerpc/bits/syscall.h.in
@@ -422,6 +422,7 @@
 #define __NR_process_madvise	440
 #define __NR_epoll_pwait2	441
 #define __NR_mount_setattr	442
+#define __NR_quotactl_fd	443
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
diff --git a/arch/powerpc64/bits/syscall.h.in b/arch/powerpc64/bits/syscall.h.in
index b3a8fba0..e87b15af 100644
--- a/arch/powerpc64/bits/syscall.h.in
+++ b/arch/powerpc64/bits/syscall.h.in
@@ -394,6 +394,7 @@
 #define __NR_process_madvise	440
 #define __NR_epoll_pwait2	441
 #define __NR_mount_setattr	442
+#define __NR_quotactl_fd	443
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
diff --git a/arch/riscv64/bits/syscall.h.in b/arch/riscv64/bits/syscall.h.in
index b534afe8..45f7a5d2 100644
--- a/arch/riscv64/bits/syscall.h.in
+++ b/arch/riscv64/bits/syscall.h.in
@@ -296,6 +296,7 @@
 #define __NR_process_madvise	440
 #define __NR_epoll_pwait2	441
 #define __NR_mount_setattr	442
+#define __NR_quotactl_fd	443
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
diff --git a/arch/s390x/bits/syscall.h.in b/arch/s390x/bits/syscall.h.in
index dfc38479..6b30ffdd 100644
--- a/arch/s390x/bits/syscall.h.in
+++ b/arch/s390x/bits/syscall.h.in
@@ -359,6 +359,7 @@
 #define __NR_process_madvise	440
 #define __NR_epoll_pwait2	441
 #define __NR_mount_setattr	442
+#define __NR_quotactl_fd	443
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
diff --git a/arch/sh/bits/syscall.h.in b/arch/sh/bits/syscall.h.in
index ff14f54d..a017ca67 100644
--- a/arch/sh/bits/syscall.h.in
+++ b/arch/sh/bits/syscall.h.in
@@ -406,6 +406,7 @@
 #define __NR_process_madvise	440
 #define __NR_epoll_pwait2	441
 #define __NR_mount_setattr	442
+#define __NR_quotactl_fd	443
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
diff --git a/arch/x32/bits/syscall.h.in b/arch/x32/bits/syscall.h.in
index 5d22fa17..45bb6d11 100644
--- a/arch/x32/bits/syscall.h.in
+++ b/arch/x32/bits/syscall.h.in
@@ -305,6 +305,7 @@
 #define __NR_process_madvise	(0x40000000 + 440)
 #define __NR_epoll_pwait2	(0x40000000 + 441)
 #define __NR_mount_setattr	(0x40000000 + 442)
+#define __NR_quotactl_fd	(0x40000000 + 443)
 #define __NR_landlock_create_ruleset	(0x40000000 + 444)
 #define __NR_landlock_add_rule	(0x40000000 + 445)
 #define __NR_landlock_restrict_self	(0x40000000 + 446)
diff --git a/arch/x86_64/bits/syscall.h.in b/arch/x86_64/bits/syscall.h.in
index c3882de7..403069b7 100644
--- a/arch/x86_64/bits/syscall.h.in
+++ b/arch/x86_64/bits/syscall.h.in
@@ -352,6 +352,7 @@
 #define __NR_process_madvise	440
 #define __NR_epoll_pwait2	441
 #define __NR_mount_setattr	442
+#define __NR_quotactl_fd	443
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
-- 
2.35.1


[-- Attachment #6: 0005-bits-syscall.h-add-__NR_memfd_secret-from-linux-v5.1.patch --]
[-- Type: text/x-diff, Size: 2748 bytes --]

From f9985343f4770426c976d3b4ee22989c0dd125db Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Tue, 21 Sep 2021 20:14:04 +0000
Subject: [PATCH 05/20] bits/syscall.h: add __NR_memfd_secret from linux v5.14

see

  linux commit 7bb7f2ac24a028b20fca466b9633847b289b156a
  arch, mm: wire up memfd_secret system call where relevant

  linux commit 1507f51255c9ff07d75909a84e7c0d7f3c4b2f49
  mm: introduce memfd_secret system call to create "secret" memory areas

in linux the syscall is only wired up on aarch64, riscv64 and x86
targets.
---
 arch/aarch64/bits/syscall.h.in | 1 +
 arch/i386/bits/syscall.h.in    | 1 +
 arch/riscv64/bits/syscall.h.in | 1 +
 arch/x32/bits/syscall.h.in     | 1 +
 arch/x86_64/bits/syscall.h.in  | 1 +
 5 files changed, 5 insertions(+)

diff --git a/arch/aarch64/bits/syscall.h.in b/arch/aarch64/bits/syscall.h.in
index 1508bb2a..a71dec4d 100644
--- a/arch/aarch64/bits/syscall.h.in
+++ b/arch/aarch64/bits/syscall.h.in
@@ -300,4 +300,5 @@
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
+#define __NR_memfd_secret	447
 
diff --git a/arch/i386/bits/syscall.h.in b/arch/i386/bits/syscall.h.in
index 8d59e1ec..35dbe48f 100644
--- a/arch/i386/bits/syscall.h.in
+++ b/arch/i386/bits/syscall.h.in
@@ -437,4 +437,5 @@
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
+#define __NR_memfd_secret	447
 
diff --git a/arch/riscv64/bits/syscall.h.in b/arch/riscv64/bits/syscall.h.in
index 45f7a5d2..39accaf5 100644
--- a/arch/riscv64/bits/syscall.h.in
+++ b/arch/riscv64/bits/syscall.h.in
@@ -300,6 +300,7 @@
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
+#define __NR_memfd_secret	447
 
 #define __NR_sysriscv __NR_arch_specific_syscall
 #define __NR_riscv_flush_icache (__NR_sysriscv + 15)
diff --git a/arch/x32/bits/syscall.h.in b/arch/x32/bits/syscall.h.in
index 45bb6d11..47f28e42 100644
--- a/arch/x32/bits/syscall.h.in
+++ b/arch/x32/bits/syscall.h.in
@@ -309,6 +309,7 @@
 #define __NR_landlock_create_ruleset	(0x40000000 + 444)
 #define __NR_landlock_add_rule	(0x40000000 + 445)
 #define __NR_landlock_restrict_self	(0x40000000 + 446)
+#define __NR_memfd_secret	(0x40000000 + 447)
 
 
 #define __NR_rt_sigaction (0x40000000 + 512)
diff --git a/arch/x86_64/bits/syscall.h.in b/arch/x86_64/bits/syscall.h.in
index 403069b7..f56d17b8 100644
--- a/arch/x86_64/bits/syscall.h.in
+++ b/arch/x86_64/bits/syscall.h.in
@@ -356,4 +356,5 @@
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
+#define __NR_memfd_secret	447
 
-- 
2.35.1


[-- Attachment #7: 0006-bits-syscall.h-add-__NR_process_mrelease-from-linux-.patch --]
[-- Type: text/x-diff, Size: 7032 bytes --]

From 118ddabb6a1b56f184c94b3fbd8351ad89ad406f Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Fri, 17 Dec 2021 21:49:19 +0000
Subject: [PATCH 06/20] bits/syscall.h: add __NR_process_mrelease from linux
 v5.15

see

  linux commit dce49103962840dd61423d7627748d6c558d58c5
  mm: wire up syscall process_mrelease

  linux commit 884a7e5964e06ed93c7771c0d7cf19c09a8946f1
  mm: introduce process_mrelease system call
---
 arch/aarch64/bits/syscall.h.in    | 1 +
 arch/arm/bits/syscall.h.in        | 1 +
 arch/i386/bits/syscall.h.in       | 1 +
 arch/m68k/bits/syscall.h.in       | 1 +
 arch/microblaze/bits/syscall.h.in | 1 +
 arch/mips/bits/syscall.h.in       | 1 +
 arch/mips64/bits/syscall.h.in     | 1 +
 arch/mipsn32/bits/syscall.h.in    | 1 +
 arch/or1k/bits/syscall.h.in       | 1 +
 arch/powerpc/bits/syscall.h.in    | 1 +
 arch/powerpc64/bits/syscall.h.in  | 1 +
 arch/riscv64/bits/syscall.h.in    | 1 +
 arch/s390x/bits/syscall.h.in      | 1 +
 arch/sh/bits/syscall.h.in         | 1 +
 arch/x32/bits/syscall.h.in        | 1 +
 arch/x86_64/bits/syscall.h.in     | 1 +
 16 files changed, 16 insertions(+)

diff --git a/arch/aarch64/bits/syscall.h.in b/arch/aarch64/bits/syscall.h.in
index a71dec4d..f7b2b404 100644
--- a/arch/aarch64/bits/syscall.h.in
+++ b/arch/aarch64/bits/syscall.h.in
@@ -301,4 +301,5 @@
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
 #define __NR_memfd_secret	447
+#define __NR_process_mrelease	448
 
diff --git a/arch/arm/bits/syscall.h.in b/arch/arm/bits/syscall.h.in
index 65d2be8d..f8fac979 100644
--- a/arch/arm/bits/syscall.h.in
+++ b/arch/arm/bits/syscall.h.in
@@ -400,6 +400,7 @@
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
+#define __NR_process_mrelease	448
 
 #define __ARM_NR_breakpoint	0x0f0001
 #define __ARM_NR_cacheflush	0x0f0002
diff --git a/arch/i386/bits/syscall.h.in b/arch/i386/bits/syscall.h.in
index 35dbe48f..be53214d 100644
--- a/arch/i386/bits/syscall.h.in
+++ b/arch/i386/bits/syscall.h.in
@@ -438,4 +438,5 @@
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
 #define __NR_memfd_secret	447
+#define __NR_process_mrelease	448
 
diff --git a/arch/m68k/bits/syscall.h.in b/arch/m68k/bits/syscall.h.in
index d8eab633..faa979f1 100644
--- a/arch/m68k/bits/syscall.h.in
+++ b/arch/m68k/bits/syscall.h.in
@@ -417,3 +417,4 @@
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
+#define __NR_process_mrelease	448
diff --git a/arch/microblaze/bits/syscall.h.in b/arch/microblaze/bits/syscall.h.in
index e7c3ec26..49d83c58 100644
--- a/arch/microblaze/bits/syscall.h.in
+++ b/arch/microblaze/bits/syscall.h.in
@@ -438,4 +438,5 @@
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
+#define __NR_process_mrelease	448
 
diff --git a/arch/mips/bits/syscall.h.in b/arch/mips/bits/syscall.h.in
index ceef9df8..cb90e8c9 100644
--- a/arch/mips/bits/syscall.h.in
+++ b/arch/mips/bits/syscall.h.in
@@ -419,4 +419,5 @@
 #define __NR_landlock_create_ruleset	4444
 #define __NR_landlock_add_rule	4445
 #define __NR_landlock_restrict_self	4446
+#define __NR_process_mrelease	4448
 
diff --git a/arch/mips64/bits/syscall.h.in b/arch/mips64/bits/syscall.h.in
index da180701..fc338789 100644
--- a/arch/mips64/bits/syscall.h.in
+++ b/arch/mips64/bits/syscall.h.in
@@ -349,4 +349,5 @@
 #define __NR_landlock_create_ruleset	5444
 #define __NR_landlock_add_rule	5445
 #define __NR_landlock_restrict_self	5446
+#define __NR_process_mrelease	5448
 
diff --git a/arch/mipsn32/bits/syscall.h.in b/arch/mipsn32/bits/syscall.h.in
index f1d5fc30..5aaef9d7 100644
--- a/arch/mipsn32/bits/syscall.h.in
+++ b/arch/mipsn32/bits/syscall.h.in
@@ -373,4 +373,5 @@
 #define __NR_landlock_create_ruleset	6444
 #define __NR_landlock_add_rule	6445
 #define __NR_landlock_restrict_self	6446
+#define __NR_process_mrelease	6448
 
diff --git a/arch/or1k/bits/syscall.h.in b/arch/or1k/bits/syscall.h.in
index 935e933a..af884fbc 100644
--- a/arch/or1k/bits/syscall.h.in
+++ b/arch/or1k/bits/syscall.h.in
@@ -322,4 +322,5 @@
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
+#define __NR_process_mrelease	448
 
diff --git a/arch/powerpc/bits/syscall.h.in b/arch/powerpc/bits/syscall.h.in
index f3437f2c..13328062 100644
--- a/arch/powerpc/bits/syscall.h.in
+++ b/arch/powerpc/bits/syscall.h.in
@@ -426,4 +426,5 @@
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
+#define __NR_process_mrelease	448
 
diff --git a/arch/powerpc64/bits/syscall.h.in b/arch/powerpc64/bits/syscall.h.in
index e87b15af..23221034 100644
--- a/arch/powerpc64/bits/syscall.h.in
+++ b/arch/powerpc64/bits/syscall.h.in
@@ -398,4 +398,5 @@
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
+#define __NR_process_mrelease	448
 
diff --git a/arch/riscv64/bits/syscall.h.in b/arch/riscv64/bits/syscall.h.in
index 39accaf5..d716006a 100644
--- a/arch/riscv64/bits/syscall.h.in
+++ b/arch/riscv64/bits/syscall.h.in
@@ -301,6 +301,7 @@
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
 #define __NR_memfd_secret	447
+#define __NR_process_mrelease	448
 
 #define __NR_sysriscv __NR_arch_specific_syscall
 #define __NR_riscv_flush_icache (__NR_sysriscv + 15)
diff --git a/arch/s390x/bits/syscall.h.in b/arch/s390x/bits/syscall.h.in
index 6b30ffdd..e2882737 100644
--- a/arch/s390x/bits/syscall.h.in
+++ b/arch/s390x/bits/syscall.h.in
@@ -363,4 +363,5 @@
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
+#define __NR_process_mrelease	448
 
diff --git a/arch/sh/bits/syscall.h.in b/arch/sh/bits/syscall.h.in
index a017ca67..7910b189 100644
--- a/arch/sh/bits/syscall.h.in
+++ b/arch/sh/bits/syscall.h.in
@@ -410,4 +410,5 @@
 #define __NR_landlock_create_ruleset	444
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
+#define __NR_process_mrelease	448
 
diff --git a/arch/x32/bits/syscall.h.in b/arch/x32/bits/syscall.h.in
index 47f28e42..7ba6a223 100644
--- a/arch/x32/bits/syscall.h.in
+++ b/arch/x32/bits/syscall.h.in
@@ -310,6 +310,7 @@
 #define __NR_landlock_add_rule	(0x40000000 + 445)
 #define __NR_landlock_restrict_self	(0x40000000 + 446)
 #define __NR_memfd_secret	(0x40000000 + 447)
+#define __NR_process_mrelease	(0x40000000 + 448)
 
 
 #define __NR_rt_sigaction (0x40000000 + 512)
diff --git a/arch/x86_64/bits/syscall.h.in b/arch/x86_64/bits/syscall.h.in
index f56d17b8..43d3a4d8 100644
--- a/arch/x86_64/bits/syscall.h.in
+++ b/arch/x86_64/bits/syscall.h.in
@@ -357,4 +357,5 @@
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
 #define __NR_memfd_secret	447
+#define __NR_process_mrelease	448
 
-- 
2.35.1


[-- Attachment #8: 0007-net-if_arp.h-add-ARPHRD_MCTP-from-linux-v5.15.patch --]
[-- Type: text/x-diff, Size: 757 bytes --]

From 6e90b5e08111cc1beda3cb0b311844990a90be03 Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Fri, 17 Dec 2021 21:57:21 +0000
Subject: [PATCH 07/20] net/if_arp.h: add ARPHRD_MCTP from linux v5.15

see

  linux commit 4b2e69305cbbc7c32ecbd946110b505c4ff6071a
  mctp: Add initial driver infrastructure
---
 include/net/if_arp.h | 1 +
 1 file changed, 1 insertion(+)

diff --git a/include/net/if_arp.h b/include/net/if_arp.h
index 27becc83..56871e3b 100644
--- a/include/net/if_arp.h
+++ b/include/net/if_arp.h
@@ -53,6 +53,7 @@ struct arphdr {
 #define ARPHRD_X25	271
 #define ARPHRD_HWX25	272
 #define ARPHRD_CAN	280
+#define ARPHRD_MCTP	290
 #define ARPHRD_PPP	512
 #define ARPHRD_CISCO	513
 #define ARPHRD_HDLC	ARPHRD_CISCO
-- 
2.35.1


[-- Attachment #9: 0008-netinet-if_ether.h-add-ETH_P_MCTP-from-linux-v5.15.patch --]
[-- Type: text/x-diff, Size: 757 bytes --]

From ebd033f06ad5e4e009103e6d21181410cdfa116e Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Fri, 17 Dec 2021 22:03:11 +0000
Subject: [PATCH 08/20] netinet/if_ether.h: add ETH_P_MCTP from linux v5.15

see

  linux commit 583be982d93479ea3d85091b0fd0b01201ede87d
  mctp: Add device handling and netlink interface
---
 include/netinet/if_ether.h | 1 +
 1 file changed, 1 insertion(+)

diff --git a/include/netinet/if_ether.h b/include/netinet/if_ether.h
index 3479f511..26d23887 100644
--- a/include/netinet/if_ether.h
+++ b/include/netinet/if_ether.h
@@ -111,6 +111,7 @@
 #define ETH_P_CAIF	0x00F7
 #define ETH_P_XDSA	0x00F8
 #define ETH_P_MAP	0x00F9
+#define ETH_P_MCTP	0x00FA
 
 struct ethhdr {
 	uint8_t h_dest[ETH_ALEN];
-- 
2.35.1


[-- Attachment #10: 0009-sys-socket.h-add-AF-PF-_MCTP-from-linux-v5.15.patch --]
[-- Type: text/x-diff, Size: 1036 bytes --]

From 75c3cfed1c97b2bb57150ac597c696dcd9b2ea33 Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Fri, 17 Dec 2021 22:10:13 +0000
Subject: [PATCH 09/20] sys/socket.h: add {AF,PF}_MCTP from linux v5.15

see

  linux commit bc49d8169aa72295104f1558830c568efb946315
  mctp: Add MCTP base
---
 include/sys/socket.h | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/include/sys/socket.h b/include/sys/socket.h
index 8f982c97..50cc50f7 100644
--- a/include/sys/socket.h
+++ b/include/sys/socket.h
@@ -144,7 +144,8 @@ struct linger {
 #define PF_QIPCRTR      42
 #define PF_SMC          43
 #define PF_XDP          44
-#define PF_MAX          45
+#define PF_MCTP         45
+#define PF_MAX          46
 
 #define AF_UNSPEC       PF_UNSPEC
 #define AF_LOCAL        PF_LOCAL
@@ -194,6 +195,7 @@ struct linger {
 #define AF_QIPCRTR      PF_QIPCRTR
 #define AF_SMC          PF_SMC
 #define AF_XDP          PF_XDP
+#define AF_MCTP         PF_MCTP
 #define AF_MAX          PF_MAX
 
 #ifndef SO_DEBUG
-- 
2.35.1


[-- Attachment #11: 0010-sys-socket.h-add-SO_BUF_LOCK-from-linux-v5.15.patch --]
[-- Type: text/x-diff, Size: 1122 bytes --]

From d960c51ee4aa41867e275ffaeb2defc9ba0d6be3 Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Fri, 17 Dec 2021 22:15:51 +0000
Subject: [PATCH 10/20] sys/socket.h: add SO_BUF_LOCK from linux v5.15

sockopt for enabling automatic socket buffer adjustment, needed for
CRIU to restore socket state and avoid network performance loss.

SOCK_ is not reserved for sys/socket.h but we seem to rely on it.

see

  linux commit 04190bf8944deb7e3ac165a1a494db23aa0160a9
  sock: allow reading and changing sk_userlocks with setsockopt
---
 include/sys/socket.h | 5 +++++
 1 file changed, 5 insertions(+)

diff --git a/include/sys/socket.h b/include/sys/socket.h
index 50cc50f7..84d27cc8 100644
--- a/include/sys/socket.h
+++ b/include/sys/socket.h
@@ -294,6 +294,11 @@ struct linger {
 #define SO_PREFER_BUSY_POLL     69
 #define SO_BUSY_POLL_BUDGET     70
 #define SO_NETNS_COOKIE         71
+#define SO_BUF_LOCK             72
+
+#define SOCK_SNDBUF_LOCK 1
+#define SOCK_RCVBUF_LOCK 2
+#define SOCK_BUF_LOCK_MASK (SOCK_SNDBUF_LOCK | SOCK_RCVBUF_LOCK)
 
 #ifndef SOL_SOCKET
 #define SOL_SOCKET      1
-- 
2.35.1


[-- Attachment #12: 0011-sys-prctl.h-add-PR_SPEC_L1D_FLUSH-from-linux-v5.15.patch --]
[-- Type: text/x-diff, Size: 880 bytes --]

From 79409d2a038e0e738ca65ca2b6d9e352c69c6432 Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Sun, 19 Dec 2021 20:55:06 +0000
Subject: [PATCH 11/20] sys/prctl.h: add PR_SPEC_L1D_FLUSH from linux v5.15

New argument for PR_{GET,SET}_SPECULATION_CTRL prctl command, see

  linux commit e893bb1bb4d2eb635eba61e5d9c5135d96855773
  x86, prctl: Hook L1D flushing in via prctl
---
 include/sys/prctl.h | 1 +
 1 file changed, 1 insertion(+)

diff --git a/include/sys/prctl.h b/include/sys/prctl.h
index a0c2436e..d323c0a9 100644
--- a/include/sys/prctl.h
+++ b/include/sys/prctl.h
@@ -140,6 +140,7 @@ struct prctl_mm_map {
 #define PR_SET_SPECULATION_CTRL 53
 #define PR_SPEC_STORE_BYPASS 0
 #define PR_SPEC_INDIRECT_BRANCH 1
+#define PR_SPEC_L1D_FLUSH 2
 #define PR_SPEC_NOT_AFFECTED 0
 #define PR_SPEC_PRCTL (1UL << 0)
 #define PR_SPEC_ENABLE (1UL << 1)
-- 
2.35.1


[-- Attachment #13: 0012-bits-syscall.h-add-futex_waitv-syscall-number-from-l.patch --]
[-- Type: text/x-diff, Size: 6803 bytes --]

From af1cd91857f4b90ba65ed711db5298fba62a2d71 Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Tue, 29 Mar 2022 19:51:57 +0000
Subject: [PATCH 12/20] bits/syscall.h: add futex_waitv syscall number from
 linux v5.16

to wait on multiple futexes, see

  linux commit bf69bad38cf63d980e8a603f8d1bd1f85b5ed3d9
  futex: Implement sys_futex_waitv()
---
 arch/aarch64/bits/syscall.h.in    | 1 +
 arch/arm/bits/syscall.h.in        | 1 +
 arch/i386/bits/syscall.h.in       | 1 +
 arch/m68k/bits/syscall.h.in       | 1 +
 arch/microblaze/bits/syscall.h.in | 1 +
 arch/mips/bits/syscall.h.in       | 1 +
 arch/mips64/bits/syscall.h.in     | 1 +
 arch/mipsn32/bits/syscall.h.in    | 1 +
 arch/or1k/bits/syscall.h.in       | 1 +
 arch/powerpc/bits/syscall.h.in    | 1 +
 arch/powerpc64/bits/syscall.h.in  | 1 +
 arch/riscv64/bits/syscall.h.in    | 1 +
 arch/s390x/bits/syscall.h.in      | 1 +
 arch/sh/bits/syscall.h.in         | 1 +
 arch/x32/bits/syscall.h.in        | 2 ++
 arch/x86_64/bits/syscall.h.in     | 1 +
 16 files changed, 17 insertions(+)

diff --git a/arch/aarch64/bits/syscall.h.in b/arch/aarch64/bits/syscall.h.in
index f7b2b404..7a8dcec1 100644
--- a/arch/aarch64/bits/syscall.h.in
+++ b/arch/aarch64/bits/syscall.h.in
@@ -302,4 +302,5 @@
 #define __NR_landlock_restrict_self	446
 #define __NR_memfd_secret	447
 #define __NR_process_mrelease	448
+#define __NR_futex_waitv	449
 
diff --git a/arch/arm/bits/syscall.h.in b/arch/arm/bits/syscall.h.in
index f8fac979..bcc2c682 100644
--- a/arch/arm/bits/syscall.h.in
+++ b/arch/arm/bits/syscall.h.in
@@ -401,6 +401,7 @@
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
 #define __NR_process_mrelease	448
+#define __NR_futex_waitv	449
 
 #define __ARM_NR_breakpoint	0x0f0001
 #define __ARM_NR_cacheflush	0x0f0002
diff --git a/arch/i386/bits/syscall.h.in b/arch/i386/bits/syscall.h.in
index be53214d..8652ab9b 100644
--- a/arch/i386/bits/syscall.h.in
+++ b/arch/i386/bits/syscall.h.in
@@ -439,4 +439,5 @@
 #define __NR_landlock_restrict_self	446
 #define __NR_memfd_secret	447
 #define __NR_process_mrelease	448
+#define __NR_futex_waitv	449
 
diff --git a/arch/m68k/bits/syscall.h.in b/arch/m68k/bits/syscall.h.in
index faa979f1..bdc9ceeb 100644
--- a/arch/m68k/bits/syscall.h.in
+++ b/arch/m68k/bits/syscall.h.in
@@ -418,3 +418,4 @@
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
 #define __NR_process_mrelease	448
+#define __NR_futex_waitv	449
diff --git a/arch/microblaze/bits/syscall.h.in b/arch/microblaze/bits/syscall.h.in
index 49d83c58..7e35e182 100644
--- a/arch/microblaze/bits/syscall.h.in
+++ b/arch/microblaze/bits/syscall.h.in
@@ -439,4 +439,5 @@
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
 #define __NR_process_mrelease	448
+#define __NR_futex_waitv	449
 
diff --git a/arch/mips/bits/syscall.h.in b/arch/mips/bits/syscall.h.in
index cb90e8c9..547175bc 100644
--- a/arch/mips/bits/syscall.h.in
+++ b/arch/mips/bits/syscall.h.in
@@ -420,4 +420,5 @@
 #define __NR_landlock_add_rule	4445
 #define __NR_landlock_restrict_self	4446
 #define __NR_process_mrelease	4448
+#define __NR_futex_waitv	4449
 
diff --git a/arch/mips64/bits/syscall.h.in b/arch/mips64/bits/syscall.h.in
index fc338789..86d2780a 100644
--- a/arch/mips64/bits/syscall.h.in
+++ b/arch/mips64/bits/syscall.h.in
@@ -350,4 +350,5 @@
 #define __NR_landlock_add_rule	5445
 #define __NR_landlock_restrict_self	5446
 #define __NR_process_mrelease	5448
+#define __NR_futex_waitv	5449
 
diff --git a/arch/mipsn32/bits/syscall.h.in b/arch/mipsn32/bits/syscall.h.in
index 5aaef9d7..572a843c 100644
--- a/arch/mipsn32/bits/syscall.h.in
+++ b/arch/mipsn32/bits/syscall.h.in
@@ -374,4 +374,5 @@
 #define __NR_landlock_add_rule	6445
 #define __NR_landlock_restrict_self	6446
 #define __NR_process_mrelease	6448
+#define __NR_futex_waitv	6449
 
diff --git a/arch/or1k/bits/syscall.h.in b/arch/or1k/bits/syscall.h.in
index af884fbc..8a80cf15 100644
--- a/arch/or1k/bits/syscall.h.in
+++ b/arch/or1k/bits/syscall.h.in
@@ -323,4 +323,5 @@
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
 #define __NR_process_mrelease	448
+#define __NR_futex_waitv	449
 
diff --git a/arch/powerpc/bits/syscall.h.in b/arch/powerpc/bits/syscall.h.in
index 13328062..19edfd41 100644
--- a/arch/powerpc/bits/syscall.h.in
+++ b/arch/powerpc/bits/syscall.h.in
@@ -427,4 +427,5 @@
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
 #define __NR_process_mrelease	448
+#define __NR_futex_waitv	449
 
diff --git a/arch/powerpc64/bits/syscall.h.in b/arch/powerpc64/bits/syscall.h.in
index 23221034..247a9aae 100644
--- a/arch/powerpc64/bits/syscall.h.in
+++ b/arch/powerpc64/bits/syscall.h.in
@@ -399,4 +399,5 @@
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
 #define __NR_process_mrelease	448
+#define __NR_futex_waitv	449
 
diff --git a/arch/riscv64/bits/syscall.h.in b/arch/riscv64/bits/syscall.h.in
index d716006a..6071d959 100644
--- a/arch/riscv64/bits/syscall.h.in
+++ b/arch/riscv64/bits/syscall.h.in
@@ -302,6 +302,7 @@
 #define __NR_landlock_restrict_self	446
 #define __NR_memfd_secret	447
 #define __NR_process_mrelease	448
+#define __NR_futex_waitv	449
 
 #define __NR_sysriscv __NR_arch_specific_syscall
 #define __NR_riscv_flush_icache (__NR_sysriscv + 15)
diff --git a/arch/s390x/bits/syscall.h.in b/arch/s390x/bits/syscall.h.in
index e2882737..9aba4afc 100644
--- a/arch/s390x/bits/syscall.h.in
+++ b/arch/s390x/bits/syscall.h.in
@@ -364,4 +364,5 @@
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
 #define __NR_process_mrelease	448
+#define __NR_futex_waitv	449
 
diff --git a/arch/sh/bits/syscall.h.in b/arch/sh/bits/syscall.h.in
index 7910b189..c2a5b5d1 100644
--- a/arch/sh/bits/syscall.h.in
+++ b/arch/sh/bits/syscall.h.in
@@ -411,4 +411,5 @@
 #define __NR_landlock_add_rule	445
 #define __NR_landlock_restrict_self	446
 #define __NR_process_mrelease	448
+#define __NR_futex_waitv	449
 
diff --git a/arch/x32/bits/syscall.h.in b/arch/x32/bits/syscall.h.in
index 7ba6a223..c3f1e1cb 100644
--- a/arch/x32/bits/syscall.h.in
+++ b/arch/x32/bits/syscall.h.in
@@ -311,6 +311,8 @@
 #define __NR_landlock_restrict_self	(0x40000000 + 446)
 #define __NR_memfd_secret	(0x40000000 + 447)
 #define __NR_process_mrelease	(0x40000000 + 448)
+#define __NR_futex_waitv	(0x40000000 + 449)
+
 
 
 #define __NR_rt_sigaction (0x40000000 + 512)
diff --git a/arch/x86_64/bits/syscall.h.in b/arch/x86_64/bits/syscall.h.in
index 43d3a4d8..a5229838 100644
--- a/arch/x86_64/bits/syscall.h.in
+++ b/arch/x86_64/bits/syscall.h.in
@@ -358,4 +358,5 @@
 #define __NR_landlock_restrict_self	446
 #define __NR_memfd_secret	447
 #define __NR_process_mrelease	448
+#define __NR_futex_waitv	449
 
-- 
2.35.1


[-- Attachment #14: 0013-netinet-if_ether.h-add-ETH_P_REALTEK-from-linux-v5.1.patch --]
[-- Type: text/x-diff, Size: 813 bytes --]

From 472b1c9d52f8db4f91bf19ccceee7f3e40598c4d Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Tue, 29 Mar 2022 19:56:56 +0000
Subject: [PATCH 13/20] netinet/if_ether.h: add ETH_P_REALTEK from linux v5.16

see

  linux commit 7bbbbfaa7a1b0b03890f25fba5f28bb8c7ef145a
  ether: add EtherType for proprietary Realtek protocols
---
 include/netinet/if_ether.h | 1 +
 1 file changed, 1 insertion(+)

diff --git a/include/netinet/if_ether.h b/include/netinet/if_ether.h
index 26d23887..21a379cb 100644
--- a/include/netinet/if_ether.h
+++ b/include/netinet/if_ether.h
@@ -52,6 +52,7 @@
 #define ETH_P_LINK_CTL	0x886c
 #define ETH_P_ATMFATE	0x8884
 #define ETH_P_PAE	0x888E
+#define ETH_P_REALTEK	0x8899
 #define ETH_P_AOE	0x88A2
 #define ETH_P_8021AD	0x88A8
 #define ETH_P_802_EX1	0x88B5
-- 
2.35.1


[-- Attachment #15: 0014-sys-socket.h-add-SO_RESERVE_MEM-from-linux-v5.16.patch --]
[-- Type: text/x-diff, Size: 817 bytes --]

From f6e4f8d9bc2386a5eda8d778d8768f52356edd97 Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Tue, 29 Mar 2022 19:42:28 +0000
Subject: [PATCH 14/20] sys/socket.h: add SO_RESERVE_MEM from linux v5.16

to reserve memory for the socket, see

  linux commit 2bb2f5fb21b0486ff69b7b4a1fe03a760527d133
  net: add new socket option SO_RESERVE_MEM
---
 include/sys/socket.h | 1 +
 1 file changed, 1 insertion(+)

diff --git a/include/sys/socket.h b/include/sys/socket.h
index 84d27cc8..aae7d93d 100644
--- a/include/sys/socket.h
+++ b/include/sys/socket.h
@@ -295,6 +295,7 @@ struct linger {
 #define SO_BUSY_POLL_BUDGET     70
 #define SO_NETNS_COOKIE         71
 #define SO_BUF_LOCK             72
+#define SO_RESERVE_MEM          73
 
 #define SOCK_SNDBUF_LOCK 1
 #define SOCK_RCVBUF_LOCK 2
-- 
2.35.1


[-- Attachment #16: 0015-sys-prctl.h-add-PR_SCHED_CORE_SCOPE_-from-linux-v5.1.patch --]
[-- Type: text/x-diff, Size: 914 bytes --]

From d736118be20a0b4746136d199a9cca954d847e4f Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Tue, 29 Mar 2022 20:04:28 +0000
Subject: [PATCH 15/20] sys/prctl.h: add PR_SCHED_CORE_SCOPE_* from linux v5.16

macros for core-scheduling api, see

  linux commit 61bc346ce64a3864ac55f5d18bdc1572cda4fb18
  uapi/linux/prctl: provide macro definitions for the PR_SCHED_CORE type argument
---
 include/sys/prctl.h | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/include/sys/prctl.h b/include/sys/prctl.h
index d323c0a9..755d1665 100644
--- a/include/sys/prctl.h
+++ b/include/sys/prctl.h
@@ -184,6 +184,9 @@ struct prctl_mm_map {
 #define PR_SCHED_CORE_SHARE_TO 2
 #define PR_SCHED_CORE_SHARE_FROM 3
 #define PR_SCHED_CORE_MAX 4
+#define PR_SCHED_CORE_SCOPE_THREAD 0
+#define PR_SCHED_CORE_SCOPE_THREAD_GROUP 1
+#define PR_SCHED_CORE_SCOPE_PROCESS_GROUP 2
 
 int prctl (int, ...);
 
-- 
2.35.1


[-- Attachment #17: 0016-aarch64-bits-hwcap.h-add-HWCAP2_ECV-from-linux-v5.16.patch --]
[-- Type: text/x-diff, Size: 731 bytes --]

From 4401e5f22fedad82bd1ee9342a8e7e4a1fe6ed6c Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Tue, 29 Mar 2022 20:09:28 +0000
Subject: [PATCH 16/20] aarch64: bits/hwcap.h: add HWCAP2_ECV from linux v5.16

see

  linux commit fee29f008aa3f2aff01117f28b57b1145d92cb9b
  arm64: Add HWCAP for self-synchronising virtual counter
---
 arch/aarch64/bits/hwcap.h | 1 +
 1 file changed, 1 insertion(+)

diff --git a/arch/aarch64/bits/hwcap.h b/arch/aarch64/bits/hwcap.h
index 424cc4d4..4601e1af 100644
--- a/arch/aarch64/bits/hwcap.h
+++ b/arch/aarch64/bits/hwcap.h
@@ -50,3 +50,4 @@
 #define HWCAP2_RNG		(1 << 16)
 #define HWCAP2_BTI		(1 << 17)
 #define HWCAP2_MTE		(1 << 18)
+#define HWCAP2_ECV		(1 << 19)
-- 
2.35.1


[-- Attachment #18: 0017-bits-syscall.h-add-set_mempolicy_home_node-from-linu.patch --]
[-- Type: text/x-diff, Size: 6949 bytes --]

From 1d26b0923e26b7e45af3d0565d2edbd871a1d202 Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Tue, 29 Mar 2022 20:30:46 +0000
Subject: [PATCH 17/20] bits/syscall.h: add set_mempolicy_home_node from linux
 v5.17

syscall for numa systems, see

  linux commit c6018b4b254971863bd0ad36bb5e7d0fa0f0ddb0
  mm/mempolicy: add set_mempolicy_home_node syscall

  linux commit 21b084fdf2a49ca1634e8e360e9ab6f9ff0dee11
  mm/mempolicy: wire up syscall set_mempolicy_home_node
---
 arch/aarch64/bits/syscall.h.in    | 1 +
 arch/arm/bits/syscall.h.in        | 1 +
 arch/i386/bits/syscall.h.in       | 1 +
 arch/m68k/bits/syscall.h.in       | 1 +
 arch/microblaze/bits/syscall.h.in | 1 +
 arch/mips/bits/syscall.h.in       | 1 +
 arch/mips64/bits/syscall.h.in     | 1 +
 arch/mipsn32/bits/syscall.h.in    | 1 +
 arch/or1k/bits/syscall.h.in       | 1 +
 arch/powerpc/bits/syscall.h.in    | 1 +
 arch/powerpc64/bits/syscall.h.in  | 1 +
 arch/riscv64/bits/syscall.h.in    | 1 +
 arch/s390x/bits/syscall.h.in      | 1 +
 arch/sh/bits/syscall.h.in         | 1 +
 arch/x32/bits/syscall.h.in        | 1 +
 arch/x86_64/bits/syscall.h.in     | 1 +
 16 files changed, 16 insertions(+)

diff --git a/arch/aarch64/bits/syscall.h.in b/arch/aarch64/bits/syscall.h.in
index 7a8dcec1..79868835 100644
--- a/arch/aarch64/bits/syscall.h.in
+++ b/arch/aarch64/bits/syscall.h.in
@@ -303,4 +303,5 @@
 #define __NR_memfd_secret	447
 #define __NR_process_mrelease	448
 #define __NR_futex_waitv	449
+#define __NR_set_mempolicy_home_node	450
 
diff --git a/arch/arm/bits/syscall.h.in b/arch/arm/bits/syscall.h.in
index bcc2c682..2bf1c8f1 100644
--- a/arch/arm/bits/syscall.h.in
+++ b/arch/arm/bits/syscall.h.in
@@ -402,6 +402,7 @@
 #define __NR_landlock_restrict_self	446
 #define __NR_process_mrelease	448
 #define __NR_futex_waitv	449
+#define __NR_set_mempolicy_home_node	450
 
 #define __ARM_NR_breakpoint	0x0f0001
 #define __ARM_NR_cacheflush	0x0f0002
diff --git a/arch/i386/bits/syscall.h.in b/arch/i386/bits/syscall.h.in
index 8652ab9b..db1e4bed 100644
--- a/arch/i386/bits/syscall.h.in
+++ b/arch/i386/bits/syscall.h.in
@@ -440,4 +440,5 @@
 #define __NR_memfd_secret	447
 #define __NR_process_mrelease	448
 #define __NR_futex_waitv	449
+#define __NR_set_mempolicy_home_node	450
 
diff --git a/arch/m68k/bits/syscall.h.in b/arch/m68k/bits/syscall.h.in
index bdc9ceeb..996d9094 100644
--- a/arch/m68k/bits/syscall.h.in
+++ b/arch/m68k/bits/syscall.h.in
@@ -419,3 +419,4 @@
 #define __NR_landlock_restrict_self	446
 #define __NR_process_mrelease	448
 #define __NR_futex_waitv	449
+#define __NR_set_mempolicy_home_node	450
diff --git a/arch/microblaze/bits/syscall.h.in b/arch/microblaze/bits/syscall.h.in
index 7e35e182..8169d69c 100644
--- a/arch/microblaze/bits/syscall.h.in
+++ b/arch/microblaze/bits/syscall.h.in
@@ -440,4 +440,5 @@
 #define __NR_landlock_restrict_self	446
 #define __NR_process_mrelease	448
 #define __NR_futex_waitv	449
+#define __NR_set_mempolicy_home_node	450
 
diff --git a/arch/mips/bits/syscall.h.in b/arch/mips/bits/syscall.h.in
index 547175bc..b3319bf1 100644
--- a/arch/mips/bits/syscall.h.in
+++ b/arch/mips/bits/syscall.h.in
@@ -421,4 +421,5 @@
 #define __NR_landlock_restrict_self	4446
 #define __NR_process_mrelease	4448
 #define __NR_futex_waitv	4449
+#define __NR_set_mempolicy_home_node	4450
 
diff --git a/arch/mips64/bits/syscall.h.in b/arch/mips64/bits/syscall.h.in
index 86d2780a..fb773abf 100644
--- a/arch/mips64/bits/syscall.h.in
+++ b/arch/mips64/bits/syscall.h.in
@@ -351,4 +351,5 @@
 #define __NR_landlock_restrict_self	5446
 #define __NR_process_mrelease	5448
 #define __NR_futex_waitv	5449
+#define __NR_set_mempolicy_home_node	5450
 
diff --git a/arch/mipsn32/bits/syscall.h.in b/arch/mipsn32/bits/syscall.h.in
index 572a843c..63427a84 100644
--- a/arch/mipsn32/bits/syscall.h.in
+++ b/arch/mipsn32/bits/syscall.h.in
@@ -375,4 +375,5 @@
 #define __NR_landlock_restrict_self	6446
 #define __NR_process_mrelease	6448
 #define __NR_futex_waitv	6449
+#define __NR_set_mempolicy_home_node	6450
 
diff --git a/arch/or1k/bits/syscall.h.in b/arch/or1k/bits/syscall.h.in
index 8a80cf15..81c541ad 100644
--- a/arch/or1k/bits/syscall.h.in
+++ b/arch/or1k/bits/syscall.h.in
@@ -324,4 +324,5 @@
 #define __NR_landlock_restrict_self	446
 #define __NR_process_mrelease	448
 #define __NR_futex_waitv	449
+#define __NR_set_mempolicy_home_node	450
 
diff --git a/arch/powerpc/bits/syscall.h.in b/arch/powerpc/bits/syscall.h.in
index 19edfd41..dce472a7 100644
--- a/arch/powerpc/bits/syscall.h.in
+++ b/arch/powerpc/bits/syscall.h.in
@@ -428,4 +428,5 @@
 #define __NR_landlock_restrict_self	446
 #define __NR_process_mrelease	448
 #define __NR_futex_waitv	449
+#define __NR_set_mempolicy_home_node	450
 
diff --git a/arch/powerpc64/bits/syscall.h.in b/arch/powerpc64/bits/syscall.h.in
index 247a9aae..332874f6 100644
--- a/arch/powerpc64/bits/syscall.h.in
+++ b/arch/powerpc64/bits/syscall.h.in
@@ -400,4 +400,5 @@
 #define __NR_landlock_restrict_self	446
 #define __NR_process_mrelease	448
 #define __NR_futex_waitv	449
+#define __NR_set_mempolicy_home_node	450
 
diff --git a/arch/riscv64/bits/syscall.h.in b/arch/riscv64/bits/syscall.h.in
index 6071d959..4f83e138 100644
--- a/arch/riscv64/bits/syscall.h.in
+++ b/arch/riscv64/bits/syscall.h.in
@@ -303,6 +303,7 @@
 #define __NR_memfd_secret	447
 #define __NR_process_mrelease	448
 #define __NR_futex_waitv	449
+#define __NR_set_mempolicy_home_node	450
 
 #define __NR_sysriscv __NR_arch_specific_syscall
 #define __NR_riscv_flush_icache (__NR_sysriscv + 15)
diff --git a/arch/s390x/bits/syscall.h.in b/arch/s390x/bits/syscall.h.in
index 9aba4afc..ef4838cd 100644
--- a/arch/s390x/bits/syscall.h.in
+++ b/arch/s390x/bits/syscall.h.in
@@ -365,4 +365,5 @@
 #define __NR_landlock_restrict_self	446
 #define __NR_process_mrelease	448
 #define __NR_futex_waitv	449
+#define __NR_set_mempolicy_home_node	450
 
diff --git a/arch/sh/bits/syscall.h.in b/arch/sh/bits/syscall.h.in
index c2a5b5d1..871dfda2 100644
--- a/arch/sh/bits/syscall.h.in
+++ b/arch/sh/bits/syscall.h.in
@@ -412,4 +412,5 @@
 #define __NR_landlock_restrict_self	446
 #define __NR_process_mrelease	448
 #define __NR_futex_waitv	449
+#define __NR_set_mempolicy_home_node	450
 
diff --git a/arch/x32/bits/syscall.h.in b/arch/x32/bits/syscall.h.in
index c3f1e1cb..c23b3922 100644
--- a/arch/x32/bits/syscall.h.in
+++ b/arch/x32/bits/syscall.h.in
@@ -312,6 +312,7 @@
 #define __NR_memfd_secret	(0x40000000 + 447)
 #define __NR_process_mrelease	(0x40000000 + 448)
 #define __NR_futex_waitv	(0x40000000 + 449)
+#define __NR_set_mempolicy_home_node	(0x40000000 + 450)
 
 
 
diff --git a/arch/x86_64/bits/syscall.h.in b/arch/x86_64/bits/syscall.h.in
index a5229838..560f8072 100644
--- a/arch/x86_64/bits/syscall.h.in
+++ b/arch/x86_64/bits/syscall.h.in
@@ -359,4 +359,5 @@
 #define __NR_memfd_secret	447
 #define __NR_process_mrelease	448
 #define __NR_futex_waitv	449
+#define __NR_set_mempolicy_home_node	450
 
-- 
2.35.1


[-- Attachment #19: 0018-sys-prctl.h-add-PR_SET_VMA_ANON_NAME-from-linux-v5.1.patch --]
[-- Type: text/x-diff, Size: 907 bytes --]

From 80267d6d1f600e5e9327027c5883701f5218c43e Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Tue, 29 Mar 2022 20:37:15 +0000
Subject: [PATCH 18/20] sys/prctl.h: add PR_SET_VMA_ANON_NAME from linux v5.17

allows setting a name for anonymous VMAs that is displayed in
/proc/pid/maps and /proc/pid/smaps, see

  linux commit 9a10064f5625d5572c3626c1516e0bebc6c9fe9b
  mm: add a field to store names for private anonymous memory
---
 include/sys/prctl.h | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/include/sys/prctl.h b/include/sys/prctl.h
index 755d1665..f23ab234 100644
--- a/include/sys/prctl.h
+++ b/include/sys/prctl.h
@@ -188,6 +188,9 @@ struct prctl_mm_map {
 #define PR_SCHED_CORE_SCOPE_THREAD_GROUP 1
 #define PR_SCHED_CORE_SCOPE_PROCESS_GROUP 2
 
+#define PR_SET_VMA 0x53564d41
+#define PR_SET_VMA_ANON_NAME 0
+
 int prctl (int, ...);
 
 #ifdef __cplusplus
-- 
2.35.1


[-- Attachment #20: 0019-sys-ioctl.h-add-N_MCTP-from-linux-v5.17.patch --]
[-- Type: text/x-diff, Size: 739 bytes --]

From 9bd7e72ccfccf9e91b95b2b3b8c7714d237f24bc Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Tue, 29 Mar 2022 20:47:19 +0000
Subject: [PATCH 19/20] sys/ioctl.h: add N_MCTP from linux v5.17

see

  linux commit a0c2ccd9b5ad0a9e838158404e041b5a8ff762dd
  mctp: Add MCTP-over-serial transport binding
---
 include/sys/ioctl.h | 1 +
 1 file changed, 1 insertion(+)

diff --git a/include/sys/ioctl.h b/include/sys/ioctl.h
index a9a2346e..5501fedb 100644
--- a/include/sys/ioctl.h
+++ b/include/sys/ioctl.h
@@ -37,6 +37,7 @@ extern "C" {
 #define N_NCI           25
 #define N_SPEAKUP       26
 #define N_NULL          27
+#define N_MCTP          28
 
 #define TIOCPKT_DATA       0
 #define TIOCPKT_FLUSHREAD  1
-- 
2.35.1


[-- Attachment #21: 0020-aarch64-bits-hwcap.h-add-HWCAP2_AFP-and-HWCAP2_RPRES.patch --]
[-- Type: text/x-diff, Size: 873 bytes --]

From 562965e3d62ebbf6612c287d43556f7bd048ad24 Mon Sep 17 00:00:00 2001
From: Szabolcs Nagy <nsz@port70.net>
Date: Tue, 29 Mar 2022 20:50:12 +0000
Subject: [PATCH 20/20] aarch64: bits/hwcap.h: add HWCAP2_AFP and HWCAP2_RPRES
 from linux v5.17

see

  linux commit 5c13f042e73200b50573ace63e1a6b94e2917616
  arm64: cpufeature: add HWCAP for FEAT_AFP

  linux commit 1175011a7d0030d49dc9c10bde36f08f26d0a8ee
  arm64: cpufeature: add HWCAP for FEAT_RPRES
---
 arch/aarch64/bits/hwcap.h | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/arch/aarch64/bits/hwcap.h b/arch/aarch64/bits/hwcap.h
index 4601e1af..7248ca3f 100644
--- a/arch/aarch64/bits/hwcap.h
+++ b/arch/aarch64/bits/hwcap.h
@@ -51,3 +51,5 @@
 #define HWCAP2_BTI		(1 << 17)
 #define HWCAP2_MTE		(1 << 18)
 #define HWCAP2_ECV		(1 << 19)
+#define HWCAP2_AFP		(1 << 20)
+#define HWCAP2_RPRES		(1 << 21)
-- 
2.35.1


^ permalink raw reply	[flat|nested] only message in thread

only message in thread, other threads:[~2022-04-04 19:49 UTC | newest]

Thread overview: (only message) (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-04-04 19:49 [musl] [PATCH 00/20] updates for linux v5.14, v5.15, v5.16, v5.17 Szabolcs Nagy

Code repositories for project(s) associated with this public inbox

	https://git.vuxu.org/mirror/musl/

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).