From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.4 (2020-01-24) on inbox.vuxu.org X-Spam-Level: X-Spam-Status: No, score=-2.9 required=5.0 tests=DKIM_INVALID,DKIM_SIGNED, HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED, T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.4 Received: from second.openwall.net (second.openwall.net [193.110.157.125]) by inbox.vuxu.org (Postfix) with SMTP id EE0382396E for ; Sun, 18 Feb 2024 03:27:46 +0100 (CET) Received: (qmail 30611 invoked by uid 550); 18 Feb 2024 02:24:03 -0000 Mailing-List: contact musl-help@lists.openwall.com; run by ezmlm Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-ID: Reply-To: musl@lists.openwall.com Received: (qmail 30343 invoked from network); 18 Feb 2024 02:24:00 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtone.fr; s=google; t=1708223220; x=1708828020; darn=lists.openwall.com; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=ormfB/8uT5dD09bVgqqq+lTkC6NmSKpXHklwk67Yyuo=; b=Kk7ZJjQkrE5azrGqLvGaWMYrsWDiyu51SV/2Ys2z7LVJl6M50NXCQNzGBOFrYj+/Fj ql3cSDmkSSMFgPUtcnTx8ddT943XWo05o1W+aMNeuicKaXFhC4Z0KCi43m6IF2+eaAra okUCba/dAVNIBjTK48DIFdew5OhCt95qgb8/E= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708223220; x=1708828020; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ormfB/8uT5dD09bVgqqq+lTkC6NmSKpXHklwk67Yyuo=; b=DlT65XURhLtT70y/eToS1GsPh/Exbg45IW1ALUFrS4CbB0q7AshQxn6Ndrv2ZYvhhQ 7XTFW6yqxcZ5Vk69w14NgzWnm+z8ulVdZIGMrB8skABg6C3nDoAkeU9/eR5nKU7XgqwT a4iYytohVH4klUnrAbhsDKlDAmNfZmtO8nDNYt2fiK67xsdGSlBf0RAceCOkR4GvozLh B1xogXlVsUMRJM29T6VGJxSTzHJdosyUpKtLdtixp8d1B5pAdvnKioBf8gwejnEp90Up m740UMxAcUMgRR+5xt1WXLqLnYQ+BEFGZsVhPD1f2iRXrPKzi2XVHAZ5xSD3Oxm/9/lD BfWg== X-Gm-Message-State: AOJu0YyO/YBkwSOcNfJPCghVDrI21QQLoHoD0Dbi3dldVcSSVjRFMxqq gOZw8yu2SOtgMoEORH/29cZlAIv7QV56jr269VukvM8+7S89RxmAySn4d0KOr1QJsC8hyiIaxU3 1 X-Google-Smtp-Source: AGHT+IGasp4rW08DmH+DKVXVKovOjyMxnC1W98SYk1lVRwidMYPog1uLysqYo7Nz2OSc7a3S4zuqlA== X-Received: by 2002:adf:fe47:0:b0:33d:1896:de92 with SMTP id m7-20020adffe47000000b0033d1896de92mr4505028wrs.10.1708223220045; Sat, 17 Feb 2024 18:27:00 -0800 (PST) From: =?UTF-8?q?Ga=C3=ABl=20PORTAY?= To: musl@lists.openwall.com Cc: =?UTF-8?q?Ga=C3=ABl=20PORTAY?= Date: Sun, 18 Feb 2024 03:26:43 +0100 Message-ID: <20240218022650.1097269-2-gael.portay@rtone.fr> X-Mailer: git-send-email 2.43.2 In-Reply-To: <20240218022650.1097269-1-gael.portay@rtone.fr> References: <20240218022650.1097269-1-gael.portay@rtone.fr> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Subject: [musl] [PATCH v2 1/8] bits/syscall.h: add process_madvise from linux v5.14 see linux commit 7bb7f2ac24a028b20fca466b9633847b289b156a arch, mm: wire up memfd_secret system call where relevant linux commit 1507f51255c9ff07d75909a84e7c0d7f3c4b2f49 mm: introduce memfd_secret system call to create "secret" memory areas linux commit b633896314c0f78f2b4eb7b19a530d68f2a35445 tools headers UAPI: Sync s390 syscall table file that wires up the memfd_secret syscall --- arch/aarch64/bits/syscall.h.in | 1 + arch/arm/bits/syscall.h.in | 1 + arch/i386/bits/syscall.h.in | 1 + arch/m68k/bits/syscall.h.in | 1 + arch/microblaze/bits/syscall.h.in | 1 + arch/mips/bits/syscall.h.in | 1 + arch/mips64/bits/syscall.h.in | 1 + arch/mipsn32/bits/syscall.h.in | 1 + arch/or1k/bits/syscall.h.in | 1 + arch/powerpc/bits/syscall.h.in | 1 + arch/powerpc64/bits/syscall.h.in | 1 + arch/riscv64/bits/syscall.h.in | 1 + arch/s390x/bits/syscall.h.in | 1 + arch/sh/bits/syscall.h.in | 1 + arch/x32/bits/syscall.h.in | 1 + arch/x86_64/bits/syscall.h.in | 1 + 16 files changed, 16 insertions(+) diff --git a/arch/aarch64/bits/syscall.h.in b/arch/aarch64/bits/syscall.h.in index 5f420e61..88512ec9 100644 --- a/arch/aarch64/bits/syscall.h.in +++ b/arch/aarch64/bits/syscall.h.in @@ -299,4 +299,5 @@ #define __NR_landlock_create_ruleset 444 #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 +// reserved for memfd_secret 447 diff --git a/arch/arm/bits/syscall.h.in b/arch/arm/bits/syscall.h.in index 048fdea7..d63d9e24 100644 --- a/arch/arm/bits/syscall.h.in +++ b/arch/arm/bits/syscall.h.in @@ -399,6 +399,7 @@ #define __NR_landlock_create_ruleset 444 #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 +// reserved for memfd_secret 447 #define __ARM_NR_breakpoint 0x0f0001 #define __ARM_NR_cacheflush 0x0f0002 diff --git a/arch/i386/bits/syscall.h.in b/arch/i386/bits/syscall.h.in index 46ffe1d9..8baf6de7 100644 --- a/arch/i386/bits/syscall.h.in +++ b/arch/i386/bits/syscall.h.in @@ -436,4 +436,5 @@ #define __NR_landlock_create_ruleset 444 #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 +#define __NR_memfd_secret 447 diff --git a/arch/m68k/bits/syscall.h.in b/arch/m68k/bits/syscall.h.in index a0c63323..11c08444 100644 --- a/arch/m68k/bits/syscall.h.in +++ b/arch/m68k/bits/syscall.h.in @@ -416,3 +416,4 @@ #define __NR_landlock_create_ruleset 444 #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 +// reserved for memfd_secret 447 diff --git a/arch/microblaze/bits/syscall.h.in b/arch/microblaze/bits/syscall.h.in index 931d7919..f759537b 100644 --- a/arch/microblaze/bits/syscall.h.in +++ b/arch/microblaze/bits/syscall.h.in @@ -437,4 +437,5 @@ #define __NR_landlock_create_ruleset 444 #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 +// reserved for memfd_secret 447 diff --git a/arch/mips/bits/syscall.h.in b/arch/mips/bits/syscall.h.in index 63e3503a..c4b16e65 100644 --- a/arch/mips/bits/syscall.h.in +++ b/arch/mips/bits/syscall.h.in @@ -418,4 +418,5 @@ #define __NR_landlock_create_ruleset 4444 #define __NR_landlock_add_rule 4445 #define __NR_landlock_restrict_self 4446 +// reserved for memfd_secret 4447 diff --git a/arch/mips64/bits/syscall.h.in b/arch/mips64/bits/syscall.h.in index b89965d1..4fa42332 100644 --- a/arch/mips64/bits/syscall.h.in +++ b/arch/mips64/bits/syscall.h.in @@ -348,4 +348,5 @@ #define __NR_landlock_create_ruleset 5444 #define __NR_landlock_add_rule 5445 #define __NR_landlock_restrict_self 5446 +// reserved for memfd_secret 5447 diff --git a/arch/mipsn32/bits/syscall.h.in b/arch/mipsn32/bits/syscall.h.in index bb2d04a8..bfe0bd1c 100644 --- a/arch/mipsn32/bits/syscall.h.in +++ b/arch/mipsn32/bits/syscall.h.in @@ -372,4 +372,5 @@ #define __NR_landlock_create_ruleset 6444 #define __NR_landlock_add_rule 6445 #define __NR_landlock_restrict_self 6446 +// reserved for memfd_secret 6447 diff --git a/arch/or1k/bits/syscall.h.in b/arch/or1k/bits/syscall.h.in index 2b5f2052..869c7ef5 100644 --- a/arch/or1k/bits/syscall.h.in +++ b/arch/or1k/bits/syscall.h.in @@ -321,4 +321,5 @@ #define __NR_landlock_create_ruleset 444 #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 +// reserved for memfd_secret 447 diff --git a/arch/powerpc/bits/syscall.h.in b/arch/powerpc/bits/syscall.h.in index b1605a58..7b4daad9 100644 --- a/arch/powerpc/bits/syscall.h.in +++ b/arch/powerpc/bits/syscall.h.in @@ -425,4 +425,5 @@ #define __NR_landlock_create_ruleset 444 #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 +// reserved for memfd_secret 447 diff --git a/arch/powerpc64/bits/syscall.h.in b/arch/powerpc64/bits/syscall.h.in index b3a8fba0..663e8b19 100644 --- a/arch/powerpc64/bits/syscall.h.in +++ b/arch/powerpc64/bits/syscall.h.in @@ -397,4 +397,5 @@ #define __NR_landlock_create_ruleset 444 #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 +// reserved for memfd_secret 447 diff --git a/arch/riscv64/bits/syscall.h.in b/arch/riscv64/bits/syscall.h.in index b534afe8..7b2b9dfd 100644 --- a/arch/riscv64/bits/syscall.h.in +++ b/arch/riscv64/bits/syscall.h.in @@ -299,6 +299,7 @@ #define __NR_landlock_create_ruleset 444 #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 +// reserved for memfd_secret 447 #define __NR_sysriscv __NR_arch_specific_syscall #define __NR_riscv_flush_icache (__NR_sysriscv + 15) diff --git a/arch/s390x/bits/syscall.h.in b/arch/s390x/bits/syscall.h.in index dfc38479..58697e5b 100644 --- a/arch/s390x/bits/syscall.h.in +++ b/arch/s390x/bits/syscall.h.in @@ -362,4 +362,5 @@ #define __NR_landlock_create_ruleset 444 #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 +#define __NR_memfd_secret 447 diff --git a/arch/sh/bits/syscall.h.in b/arch/sh/bits/syscall.h.in index ff14f54d..eb9cfe96 100644 --- a/arch/sh/bits/syscall.h.in +++ b/arch/sh/bits/syscall.h.in @@ -409,4 +409,5 @@ #define __NR_landlock_create_ruleset 444 #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 +// reserved for memfd_secret 447 diff --git a/arch/x32/bits/syscall.h.in b/arch/x32/bits/syscall.h.in index 5d22fa17..b3b07eef 100644 --- a/arch/x32/bits/syscall.h.in +++ b/arch/x32/bits/syscall.h.in @@ -308,6 +308,7 @@ #define __NR_landlock_create_ruleset (0x40000000 + 444) #define __NR_landlock_add_rule (0x40000000 + 445) #define __NR_landlock_restrict_self (0x40000000 + 446) +#define __NR_memfd_secret (0x40000000 + 447) #define __NR_rt_sigaction (0x40000000 + 512) diff --git a/arch/x86_64/bits/syscall.h.in b/arch/x86_64/bits/syscall.h.in index c3882de7..a81aa94a 100644 --- a/arch/x86_64/bits/syscall.h.in +++ b/arch/x86_64/bits/syscall.h.in @@ -355,4 +355,5 @@ #define __NR_landlock_create_ruleset 444 #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 +#define __NR_memfd_secret 447 -- 2.43.2