From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.4 (2020-01-24) on inbox.vuxu.org X-Spam-Level: X-Spam-Status: No, score=-2.9 required=5.0 tests=DKIM_INVALID,DKIM_SIGNED, HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED, T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.4 Received: from second.openwall.net (second.openwall.net [193.110.157.125]) by inbox.vuxu.org (Postfix) with SMTP id 4255D241CC for ; Sun, 18 Feb 2024 03:27:29 +0100 (CET) Received: (qmail 30424 invoked by uid 550); 18 Feb 2024 02:24:02 -0000 Mailing-List: contact musl-help@lists.openwall.com; run by ezmlm Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-ID: Reply-To: musl@lists.openwall.com Received: (qmail 30389 invoked from network); 18 Feb 2024 02:24:01 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtone.fr; s=google; t=1708223221; x=1708828021; darn=lists.openwall.com; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=mbL3oEZMvnCnk+/TxhWXsH2Sk63MAjKfBzCkvsh8uzQ=; b=Z66PC9U9oA5LPb2s5nIdVZhDZnHZDqkm04SmTMzCVQY1u6r7M6AE68ptF67qhlYBnz nxWNx3MKMYVoYL7iRWlQ40w6AbH8t9dR/dTmC5F01dgk2BBWjW5TeLWW7DXu3hyGXFYl ikC897hkkR4KMAIw0GbN9T8HsqmvzEuBexr3Y= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708223221; x=1708828021; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=mbL3oEZMvnCnk+/TxhWXsH2Sk63MAjKfBzCkvsh8uzQ=; b=EnD3klaT/fIEHf5GaZOibTEwwFq9OxeJSGUhT47JvbaO4Z8cvQFELbim09mBTKmce6 O191KlRxugfzcfO7cUC1ncIpVHgyO8uIpS9fSVJPrGmM9AP9Lh/ns4e8CdVJanoVTEBz H9HotB7HeKrn0b6UP91psnm79CrHVUKvbqfGT5jJWWLdrFfSkXLf3S5hdx/XIn9Q4CsZ MUHnW7Nk3X1P3N1ywqhNZsFJPrRmgGC9PP+JJac8Ddac3H3zGM86cxQMXm8QXMgAdK3u +CPXOlSjQ8htTkYK1KSuijTWZqnXi62MGeDQW2s8py7jdOltUC/18jGdNW1bUpcyYne6 nzPA== X-Gm-Message-State: AOJu0YxWdl1fHioBixRsSvEzu28wBTxschze6YFSS8J2aurz90s89RKB XWCll2nJekwgb/ZdpQ6s5hKZ+k+URVc0EDf+kiE0H0rA4NEdZHm18tGrFWT/t9ry+Rr9P4SM6KU X X-Google-Smtp-Source: AGHT+IHEzGQUiCvav/KgsB1z7sl4OyFfd929QYy35aU4XNljKOUi/PRLhumt7iDhKDHKHpklTN+a0A== X-Received: by 2002:adf:eec6:0:b0:33d:3566:b5d2 with SMTP id a6-20020adfeec6000000b0033d3566b5d2mr1343968wrp.3.1708223221332; Sat, 17 Feb 2024 18:27:01 -0800 (PST) From: =?UTF-8?q?Ga=C3=ABl=20PORTAY?= To: musl@lists.openwall.com Cc: =?UTF-8?q?Ga=C3=ABl=20PORTAY?= Date: Sun, 18 Feb 2024 03:26:44 +0100 Message-ID: <20240218022650.1097269-3-gael.portay@rtone.fr> X-Mailer: git-send-email 2.43.2 In-Reply-To: <20240218022650.1097269-1-gael.portay@rtone.fr> References: <20240218022650.1097269-1-gael.portay@rtone.fr> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Subject: [musl] [PATCH v2 2/8] bits/syscall.h: add process_mrelease from linux v5.15 see linux commit 884a7e5964e06ed93c7771c0d7cf19c09a8946f1 mm: introduce process_mrelease system call linux commit dce49103962840dd61423d7627748d6c558d58c5 mm: wire up syscall process_mrelease --- arch/aarch64/bits/syscall.h.in | 1 + arch/arm/bits/syscall.h.in | 1 + arch/i386/bits/syscall.h.in | 1 + arch/m68k/bits/syscall.h.in | 1 + arch/microblaze/bits/syscall.h.in | 1 + arch/mips/bits/syscall.h.in | 1 + arch/mips64/bits/syscall.h.in | 1 + arch/mipsn32/bits/syscall.h.in | 1 + arch/or1k/bits/syscall.h.in | 1 + arch/powerpc/bits/syscall.h.in | 1 + arch/powerpc64/bits/syscall.h.in | 1 + arch/riscv64/bits/syscall.h.in | 1 + arch/s390x/bits/syscall.h.in | 1 + arch/sh/bits/syscall.h.in | 1 + arch/x32/bits/syscall.h.in | 1 + arch/x86_64/bits/syscall.h.in | 1 + 16 files changed, 16 insertions(+) diff --git a/arch/aarch64/bits/syscall.h.in b/arch/aarch64/bits/syscall.h.in index 88512ec9..0eb225ff 100644 --- a/arch/aarch64/bits/syscall.h.in +++ b/arch/aarch64/bits/syscall.h.in @@ -300,4 +300,5 @@ #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 // reserved for memfd_secret 447 +#define __NR_process_mrelease 448 diff --git a/arch/arm/bits/syscall.h.in b/arch/arm/bits/syscall.h.in index d63d9e24..45aaa453 100644 --- a/arch/arm/bits/syscall.h.in +++ b/arch/arm/bits/syscall.h.in @@ -400,6 +400,7 @@ #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 // reserved for memfd_secret 447 +#define __NR_process_mrelease 448 #define __ARM_NR_breakpoint 0x0f0001 #define __ARM_NR_cacheflush 0x0f0002 diff --git a/arch/i386/bits/syscall.h.in b/arch/i386/bits/syscall.h.in index 8baf6de7..d8df69ec 100644 --- a/arch/i386/bits/syscall.h.in +++ b/arch/i386/bits/syscall.h.in @@ -437,4 +437,5 @@ #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 #define __NR_memfd_secret 447 +#define __NR_process_mrelease 448 diff --git a/arch/m68k/bits/syscall.h.in b/arch/m68k/bits/syscall.h.in index 11c08444..9ab58651 100644 --- a/arch/m68k/bits/syscall.h.in +++ b/arch/m68k/bits/syscall.h.in @@ -417,3 +417,4 @@ #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 // reserved for memfd_secret 447 +#define __NR_process_mrelease 448 diff --git a/arch/microblaze/bits/syscall.h.in b/arch/microblaze/bits/syscall.h.in index f759537b..034620bf 100644 --- a/arch/microblaze/bits/syscall.h.in +++ b/arch/microblaze/bits/syscall.h.in @@ -438,4 +438,5 @@ #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 // reserved for memfd_secret 447 +#define __NR_process_mrelease 448 diff --git a/arch/mips/bits/syscall.h.in b/arch/mips/bits/syscall.h.in index c4b16e65..108da1b5 100644 --- a/arch/mips/bits/syscall.h.in +++ b/arch/mips/bits/syscall.h.in @@ -419,4 +419,5 @@ #define __NR_landlock_add_rule 4445 #define __NR_landlock_restrict_self 4446 // reserved for memfd_secret 4447 +#define __NR_process_mrelease 4448 diff --git a/arch/mips64/bits/syscall.h.in b/arch/mips64/bits/syscall.h.in index 4fa42332..3204f90d 100644 --- a/arch/mips64/bits/syscall.h.in +++ b/arch/mips64/bits/syscall.h.in @@ -349,4 +349,5 @@ #define __NR_landlock_add_rule 5445 #define __NR_landlock_restrict_self 5446 // reserved for memfd_secret 5447 +#define __NR_process_mrelease 5448 diff --git a/arch/mipsn32/bits/syscall.h.in b/arch/mipsn32/bits/syscall.h.in index bfe0bd1c..91333694 100644 --- a/arch/mipsn32/bits/syscall.h.in +++ b/arch/mipsn32/bits/syscall.h.in @@ -373,4 +373,5 @@ #define __NR_landlock_add_rule 6445 #define __NR_landlock_restrict_self 6446 // reserved for memfd_secret 6447 +#define __NR_process_mrelease 6448 diff --git a/arch/or1k/bits/syscall.h.in b/arch/or1k/bits/syscall.h.in index 869c7ef5..27c137c2 100644 --- a/arch/or1k/bits/syscall.h.in +++ b/arch/or1k/bits/syscall.h.in @@ -322,4 +322,5 @@ #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 // reserved for memfd_secret 447 +#define __NR_process_mrelease 448 diff --git a/arch/powerpc/bits/syscall.h.in b/arch/powerpc/bits/syscall.h.in index 7b4daad9..c7c3cee1 100644 --- a/arch/powerpc/bits/syscall.h.in +++ b/arch/powerpc/bits/syscall.h.in @@ -426,4 +426,5 @@ #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 // reserved for memfd_secret 447 +#define __NR_process_mrelease 448 diff --git a/arch/powerpc64/bits/syscall.h.in b/arch/powerpc64/bits/syscall.h.in index 663e8b19..ebc6edf8 100644 --- a/arch/powerpc64/bits/syscall.h.in +++ b/arch/powerpc64/bits/syscall.h.in @@ -398,4 +398,5 @@ #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 // reserved for memfd_secret 447 +#define __NR_process_mrelease 448 diff --git a/arch/riscv64/bits/syscall.h.in b/arch/riscv64/bits/syscall.h.in index 7b2b9dfd..176d76c4 100644 --- a/arch/riscv64/bits/syscall.h.in +++ b/arch/riscv64/bits/syscall.h.in @@ -300,6 +300,7 @@ #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 // reserved for memfd_secret 447 +#define __NR_process_mrelease 448 #define __NR_sysriscv __NR_arch_specific_syscall #define __NR_riscv_flush_icache (__NR_sysriscv + 15) diff --git a/arch/s390x/bits/syscall.h.in b/arch/s390x/bits/syscall.h.in index 58697e5b..cc239a11 100644 --- a/arch/s390x/bits/syscall.h.in +++ b/arch/s390x/bits/syscall.h.in @@ -363,4 +363,5 @@ #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 #define __NR_memfd_secret 447 +#define __NR_process_mrelease 448 diff --git a/arch/sh/bits/syscall.h.in b/arch/sh/bits/syscall.h.in index eb9cfe96..1a0a4680 100644 --- a/arch/sh/bits/syscall.h.in +++ b/arch/sh/bits/syscall.h.in @@ -410,4 +410,5 @@ #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 // reserved for memfd_secret 447 +#define __NR_process_mrelease 448 diff --git a/arch/x32/bits/syscall.h.in b/arch/x32/bits/syscall.h.in index b3b07eef..6b0e3c3a 100644 --- a/arch/x32/bits/syscall.h.in +++ b/arch/x32/bits/syscall.h.in @@ -309,6 +309,7 @@ #define __NR_landlock_add_rule (0x40000000 + 445) #define __NR_landlock_restrict_self (0x40000000 + 446) #define __NR_memfd_secret (0x40000000 + 447) +#define __NR_process_mrelease (0x40000000 + 448) #define __NR_rt_sigaction (0x40000000 + 512) diff --git a/arch/x86_64/bits/syscall.h.in b/arch/x86_64/bits/syscall.h.in index a81aa94a..647c427b 100644 --- a/arch/x86_64/bits/syscall.h.in +++ b/arch/x86_64/bits/syscall.h.in @@ -356,4 +356,5 @@ #define __NR_landlock_add_rule 445 #define __NR_landlock_restrict_self 446 #define __NR_memfd_secret 447 +#define __NR_process_mrelease 448 -- 2.43.2