From patchwork Thu Sep 27 14:15:14 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Firoz Khan X-Patchwork-Id: 147710 Delivered-To: patch@linaro.org Received: by 2002:a2e:8595:0:0:0:0:0 with SMTP id b21-v6csp2065880lji; Thu, 27 Sep 2018 07:16:07 -0700 (PDT) X-Google-Smtp-Source: ACcGV61RRoogRMEEQDmicAwv6sPGw+0QKZU6hJlMP+iWZMoOUZXwH4AtlsOTUD/YpzwjHEa1ncUs X-Received: by 2002:a17:902:8681:: with SMTP id g1-v6mr11179776plo.302.1538057766869; Thu, 27 Sep 2018 07:16:06 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1538057766; cv=none; d=google.com; s=arc-20160816; b=TCnKsctOYqcc7s2CwfNHvYOfqGi/xAl0asSLy95SQVe0uLJd51XpYOUr8Fu8wJD7Pu fgqg7XcU0uN3an/FCAOqtJCq01zFCMjritq+/Y6aZoIeV5bxwDq/DX5nGH4khaJ1g5vH VF72GpgFinalDShR5DKNR1ErnLmU1PCAmNUFpzbsgzrmcvlMfDDLBu8CaGFtMU3jQKOo UbC/aEneakZJJ5HiaINqaXM+z8jrkawqgxvd75MKAtt+4LslvJcSnXvcUCbLqtAloBmQ 6tHc4p9LvXnuu0K3B8IE0CxeGnKJkGGKoKnbYkigD5PQ+Y1eJJjSoVQuvafglBr2SpPc RRoA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature; bh=/wF1jLcWL/IcUFy/ZxgNBzB/pJX1oExug5AGTF5cexw=; b=TbYb1cGaTicSohelCi7j+YMPWlD51aKvT+bjkTT36Y+YG3Z7do+MZY+GiTi9MSFWia dbma+19jt7fkgCt4Q6Rj/l1srJsW84Av7QCGdaRAGeUNrDi3i0txPoh3sL3qajiMMSN1 09pY2VsPaziQEAS3yIQDWbawQsZq22r5oTqq6nH9JsebHyPm6imDy+JmfXjXV023XJAe Z24yvGW36bRO110Pt0urZUYMzgRsFj0lgu4df7ZmJFhDr5BMAUBxJXc2KF7D0uFnIplE +QsIn3xRhPj4Tso4MSFkjqAz/dyQuleIWOfKkFYmoEVKZ2jNkETdQUj8aiwHt5uFftjo zyag== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=i1gh5XHW; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id l24-v6si1869289pgm.600.2018.09.27.07.16.06; Thu, 27 Sep 2018 07:16:06 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=i1gh5XHW; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727653AbeI0Uec (ORCPT + 32 others); Thu, 27 Sep 2018 16:34:32 -0400 Received: from mail-pg1-f193.google.com ([209.85.215.193]:33627 "EHLO mail-pg1-f193.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727262AbeI0Ueb (ORCPT ); Thu, 27 Sep 2018 16:34:31 -0400 Received: by mail-pg1-f193.google.com with SMTP id y18-v6so2095901pge.0 for ; Thu, 27 Sep 2018 07:16:04 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=/wF1jLcWL/IcUFy/ZxgNBzB/pJX1oExug5AGTF5cexw=; b=i1gh5XHWQsQ+kAKg4WjRim6vj1abbn+4wFk9k0MY0eqGYrUfNG2g3VPeblBh2ykdM9 IAt7oZ9WoDBY0iVxd8zzyesbF3IVlTvi4f3GdCaH01+yx9huL6sd82pwxGHl85TRpKxl 7T8zknlAjJpZ0ZIWBPNHDwpB11ZdvPmKWufO0= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=/wF1jLcWL/IcUFy/ZxgNBzB/pJX1oExug5AGTF5cexw=; b=UYT/YFrrutY13so63suRza+ygTXKWSa5/mZ30ElJKJBpx6Tpx4fknhw5HkpIF5xTjo qQDrNIGpSCpYl0qD4RXU2mC55BAZRNmNTaR4LQKYTR89OFbxjRTZFq1ZKj191mRG8kKB FXEjRH05rvSG9q9Q4iF3sgvZYHArT7Z/uMcRqQBKE6Jtj9tDefqxPhcJ7qumB9j+ZAz5 aWCeeqBrePJo5rOLu4fJKBIcCmlsRfLnPLk1yBmoGewE9zO6UFdICIRGl7kjrjAPvSJ3 y3qwniTMn3v8HIS2rSCbXbt4DqsaP23OZBAlksTj6HXSTNq2m63omV6OdTd7lYEkNojv AbOg== X-Gm-Message-State: ABuFfohsHzuZ17/wlqH1cDF95IBcLywDKuVnJ5OfN/5/u9BOhFMjjPrn ITst+8QleZHZJyjMz9LPMAKOwA== X-Received: by 2002:a63:f848:: with SMTP id v8-v6mr10365652pgj.82.1538057763739; Thu, 27 Sep 2018 07:16:03 -0700 (PDT) Received: from qualcomm-HP-ZBook-14-G2.domain.name ([106.51.105.186]) by smtp.gmail.com with ESMTPSA id m20-v6sm110399pfj.171.2018.09.27.07.15.58 (version=TLS1_2 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 27 Sep 2018 07:16:03 -0700 (PDT) From: Firoz Khan To: linux-ia64@vger.kernel.org, Tony Luck , Fenghua Yu , Thomas Gleixner , Greg Kroah-Hartman , Philippe Ombredanne , Kate Stewart Cc: y2038@lists.linaro.org, linux-kernel@vger.kernel.org, linux-arch@vger.kernel.org, arnd@arndb.de, deepa.kernel@gmail.com, marcin.juszkiewicz@linaro.org, firoz.khan@linaro.org Subject: [PATCH v2 1/7] ia64: add __NR_old_getpagesize macro Date: Thu, 27 Sep 2018 19:45:14 +0530 Message-Id: <1538057720-3392-2-git-send-email-firoz.khan@linaro.org> X-Mailer: git-send-email 2.7.4 In-Reply-To: <1538057720-3392-1-git-send-email-firoz.khan@linaro.org> References: <1538057720-3392-1-git-send-email-firoz.khan@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Add __NR_old_getpagesize in order to not break old user space as it is reserved for backwards compatibility with old __NR_ getpagesize. Signed-off-by: Firoz Khan --- arch/ia64/include/uapi/asm/unistd.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) -- 1.9.1 diff --git a/arch/ia64/include/uapi/asm/unistd.h b/arch/ia64/include/uapi/asm/unistd.h index 5fe71d4..4d590c9 100644 --- a/arch/ia64/include/uapi/asm/unistd.h +++ b/arch/ia64/include/uapi/asm/unistd.h @@ -161,7 +161,7 @@ #define __NR_nanosleep 1168 #define __NR_nfsservctl 1169 #define __NR_prctl 1170 -/* 1171 is reserved for backwards compatibility with old __NR_getpagesize */ +#define __NR_old_getpagesize 1171 #define __NR_mmap2 1172 #define __NR_pciconfig_read 1173 #define __NR_pciconfig_write 1174 From patchwork Thu Sep 27 14:15:15 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Firoz Khan X-Patchwork-Id: 147711 Delivered-To: patch@linaro.org Received: by 2002:a2e:8595:0:0:0:0:0 with SMTP id b21-v6csp2065997lji; Thu, 27 Sep 2018 07:16:12 -0700 (PDT) X-Google-Smtp-Source: ACcGV62/SfBkg064qX/wp2usGWERDdAs5/s8XHNhdSTLV7JvcUUlc804PuhmHembihFZS2KJJBWU X-Received: by 2002:a63:5f03:: with SMTP id t3-v6mr10608295pgb.68.1538057772781; Thu, 27 Sep 2018 07:16:12 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1538057772; cv=none; d=google.com; s=arc-20160816; b=HSeABbJsFF3LKbILdet/OmmH0Z5UxnzADNm983EiKiX6z93jnNSjIDqOrlQJOidSal 6ERTLImSgntQMrOT5I8r+WZW/jr2A7uH4UlyLYkQDy1jI/Urb9ssops6/to8mcXk26mb 5wdUGlt6Er9vWMTeHlecmwnobJHFNKpWma7KalJVxRROdg6Wymp7e4jE+QRG6bcDR1J2 DQOUGTAr0tvjTO7TivQR7wOkKlP8yEZqmFdOXgGhiwGkWsLE7GX1iwNzf41fLyD2vghe 8/y4iC29S0LEwpz7j+2VGlonMGy+27sboKbnz+KfOv4vX0DePB8OrbUXgnSnAHu+HXB9 Octg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature; bh=uCe8GDuDIsW/oywTVVyhSQ6yR7tNM4OEAIIVzFvTQ8s=; b=KGoQGubBVpBkrdiSvI5XeRwl9OiEQoVsXrMuDsHBZAgyU4MUMkOM4z98KUzZHz2wMY WizJ3VHDex2qQyrOHl0y79hZn47lvwbLqBUSeIh9khXs5l1RWwub8fo8IO0DpS3zFyAd qNTpiMIkHwNUrEWEysEqOmnh21d0QLc4+YKHm979w6y/QBbGma5n4yiVsU0WJrkjG2Om sLYcccph1beI3sE4iqiAFZvIUISB+c91UfeCrWfBmAID1Uz6ohoezDg0W1CM5QWFppTS mYw+R6vaU2GR88E2L1lyOrQmRV7Sui7c/N84zOcinVj+WJtAb6oadl4NOqtCSBQAi3ZB Eo4w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=MkH6yCwz; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id x27-v6si2555462pff.196.2018.09.27.07.16.12; Thu, 27 Sep 2018 07:16:12 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=MkH6yCwz; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727979AbeI0Uei (ORCPT + 32 others); Thu, 27 Sep 2018 16:34:38 -0400 Received: from mail-pf1-f194.google.com ([209.85.210.194]:39002 "EHLO mail-pf1-f194.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727318AbeI0Uei (ORCPT ); Thu, 27 Sep 2018 16:34:38 -0400 Received: by mail-pf1-f194.google.com with SMTP id j8-v6so2028204pff.6 for ; Thu, 27 Sep 2018 07:16:10 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=uCe8GDuDIsW/oywTVVyhSQ6yR7tNM4OEAIIVzFvTQ8s=; b=MkH6yCwza8WPqQKk9MDz+wHEGdJd9E0YPhcH8+viIL2isMP9wPACn48taRmloxCev7 U1hEr7/yIIO7K8WNuyyimHGEzUx+69sHXQI6Np8pOPp1vDy7c1FKkmnz1KGLwURefUip 27pQIZ56ceza6+ZQIqoZMjhVUHqLC5znHq00k= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=uCe8GDuDIsW/oywTVVyhSQ6yR7tNM4OEAIIVzFvTQ8s=; b=n4YYLVM1wLJLj+N82I16egM5QbegGsKmRwh1msToQcoLiQ/5O5CYM/QTUhhZJzRi28 oFYYCFI7cpi1lnwSNVrkGnCJnduUc7If6ULWEHl/ljHV/MFTxHidOEjAUu2GlQFarlDA BvFXXwhsMRVKVvuXCIOu0NbJhKK7A9O1MNuJ+dQ/T+++LJzhQxS+IuVqlQHVQY1giO/V UP9zJYusdNgY4qmy87MPOucs71ZxjBep2sxTSGrCQ2ADQtKD19aTix8HrQ7govddP9t3 YoLyoHfCdgaG6cS+0K8nJBWy0xYDUvv9nOL7jr6iBOq5GqRMxuYfaXwj5zE2M3Lh+8Xt lDtQ== X-Gm-Message-State: ABuFfoh7Lp3QU4bKkXEPwEOKnat3zT1NG/GTJg6MQfxiy7nMp7MkpC4J oimwzMxRDOEyjplIra6D03Jeig== X-Received: by 2002:a17:902:1681:: with SMTP id h1-v6mr11257754plh.262.1538057769552; Thu, 27 Sep 2018 07:16:09 -0700 (PDT) Received: from qualcomm-HP-ZBook-14-G2.domain.name ([106.51.105.186]) by smtp.gmail.com with ESMTPSA id m20-v6sm110399pfj.171.2018.09.27.07.16.04 (version=TLS1_2 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 27 Sep 2018 07:16:09 -0700 (PDT) From: Firoz Khan To: linux-ia64@vger.kernel.org, Tony Luck , Fenghua Yu , Thomas Gleixner , Greg Kroah-Hartman , Philippe Ombredanne , Kate Stewart Cc: y2038@lists.linaro.org, linux-kernel@vger.kernel.org, linux-arch@vger.kernel.org, arnd@arndb.de, deepa.kernel@gmail.com, marcin.juszkiewicz@linaro.org, firoz.khan@linaro.org Subject: [PATCH v2 2/7] ia64: replace NR_syscalls macro from asm/unistd.h Date: Thu, 27 Sep 2018 19:45:15 +0530 Message-Id: <1538057720-3392-3-git-send-email-firoz.khan@linaro.org> X-Mailer: git-send-email 2.7.4 In-Reply-To: <1538057720-3392-1-git-send-email-firoz.khan@linaro.org> References: <1538057720-3392-1-git-send-email-firoz.khan@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org NR_syscalls macro holds the number of system call exist in IA64 architecture. This macro is currently the part of asm/unistd.h file. We have to change the value of NR_syscalls, if we add or delete a system call. One of the patch in this patch series has a script which will generate a uapi header based on syscall.tbl file. The syscall.tbl file contains the number of system call information. So we have two option to update NR_syscalls value. 1. Update NR_syscalls in asm/unistd.h manually by counting the no.of system calls. No need to update NR_syscalls until we either add a new system call or delete an existing system call. 2. We can keep this feature it above mentioned script, that'll count the number of syscalls and keep it in a generated file. In this case we don't need to explicitly update NR_syscalls in asm/unistd.h file. The 2nd option will be the recommended one. For that, I come up with another macro - __NR_syscalls which will be updated by the script and it will be present in uapi/asm/unistd.h. The macro name changed form NR_syscalls to __NR_syscalls for making the name convention same across all architecture. While __NR_syscalls isn't strictly part of the uapi, having it as part of the generated header to simplifies the implementation. We also need to enclose this macro with #ifdef __KERNEL__ to avoid side effects. Signed-off-by: Firoz Khan --- arch/ia64/include/asm/unistd.h | 4 +--- arch/ia64/include/uapi/asm/unistd.h | 4 ++++ 2 files changed, 5 insertions(+), 3 deletions(-) -- 1.9.1 diff --git a/arch/ia64/include/asm/unistd.h b/arch/ia64/include/asm/unistd.h index ffb705d..397b143 100644 --- a/arch/ia64/include/asm/unistd.h +++ b/arch/ia64/include/asm/unistd.h @@ -10,9 +10,7 @@ #include - - -#define NR_syscalls 326 /* length of syscall table */ +#define NR_syscalls __NR_syscalls /* length of syscall table */ /* * The following defines stop scripts/checksyscalls.sh from complaining about diff --git a/arch/ia64/include/uapi/asm/unistd.h b/arch/ia64/include/uapi/asm/unistd.h index 4d590c9..4186dc2 100644 --- a/arch/ia64/include/uapi/asm/unistd.h +++ b/arch/ia64/include/uapi/asm/unistd.h @@ -341,4 +341,8 @@ #define __NR_preadv2 1348 #define __NR_pwritev2 1349 +#ifdef __KERNEL__ +#define __NR_syscalls 326 +#endif + #endif /* _UAPI_ASM_IA64_UNISTD_H */ From patchwork Thu Sep 27 14:15:16 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Firoz Khan X-Patchwork-Id: 147712 Delivered-To: patch@linaro.org Received: by 2002:a2e:8595:0:0:0:0:0 with SMTP id b21-v6csp2066129lji; Thu, 27 Sep 2018 07:16:18 -0700 (PDT) X-Google-Smtp-Source: ACcGV63UCmorrxClU10MXFx0vbhfGHdvLt2I1/xU4cyi4PfagiUXec6jQGUh4S2kcV65e5QTddO4 X-Received: by 2002:a62:e091:: with SMTP id d17-v6mr11752583pfm.214.1538057778702; Thu, 27 Sep 2018 07:16:18 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1538057778; cv=none; d=google.com; s=arc-20160816; b=I3kYRSgdyBNKZ4JmxfWgk6sOD/k/k+WKKi9jU+8Mt8faX2m+uju4wQo9Obyks9ZGrd OXuVkE8nzkcSpjqNLbecIWE3C+qc7cQ7enpl/ecjABwbd7Uco9ZInCBrxKQdQKm8BC+o OZdBOcsCx4LW1sW6krIcrXGV1srDlo37bRREPGhk1ZyEvoOwymFpuZXM54VmCiToXFNj dKf1r4ewdLvWpP53aZdj2gfSVFfUS9ZaRuvyL1JQmnhnsLqThBNAjPtJAOG4lLIE/JK3 0K6iKacl+j2PL9wvlmbO4t3CYTfv0KZbYfICF61jxQSZea9SNgVxrhVwJo1mYn/kJJrC xoFw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature; bh=Yy4+x7dhOo1wro3YCe0yqQsN6CaxLZWaZGHEq8r4Z6w=; b=xIloWMFePmhbXOJ5BxFjLIGIzeQKaSc3fOeVjwK5cHv1KqviJGTvFG7VZu+IUztvsd mbkdOt7v5VWS5skAPhj5iT2yC8Hs5nfujpdyltjM52647Xmc2wT4S9V8IJlGGrVtT1/I yjHfyXnL98ezgY7pDgFgxCSoOZIJ3RaK2XJUbr91stmMafZnG9bV2ah8rqYuOBpSoDMH 8FqQjywEpfYW4qKzBA1M9uf4JNKNBUhmfkfGy/7LYIoBrIAveVsm4EaXSg9nJ7LVpWkr 013hzR6VrxTUmnlHnUq5hV+EH2dX2m+uCV1jRqF1kCww+j0x4ZXT2e9ajCLdcQDMF4Ny iMgg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=jqzOa5SI; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id c2-v6si2113822pgm.236.2018.09.27.07.16.18; Thu, 27 Sep 2018 07:16:18 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=jqzOa5SI; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728083AbeI0Ueo (ORCPT + 32 others); Thu, 27 Sep 2018 16:34:44 -0400 Received: from mail-pg1-f195.google.com ([209.85.215.195]:47034 "EHLO mail-pg1-f195.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727610AbeI0Uen (ORCPT ); Thu, 27 Sep 2018 16:34:43 -0400 Received: by mail-pg1-f195.google.com with SMTP id b129-v6so2044479pga.13 for ; Thu, 27 Sep 2018 07:16:15 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=Yy4+x7dhOo1wro3YCe0yqQsN6CaxLZWaZGHEq8r4Z6w=; b=jqzOa5SIyARUHgIzZOkudwGgdX+nkHt+SGYz/+eQHU6lyw/qdBicXIKD/BkpjE4+XU R/Jt7RhxpAO3gsoSWXwsIsKgAPeb/i6ztFlOkkCM4+GOHx5/ZBbPc7cAiNPQwfI4yQUX Z5YDHh/xImqvDhsdtQvgZbtPStqsKNLzXDPbw= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=Yy4+x7dhOo1wro3YCe0yqQsN6CaxLZWaZGHEq8r4Z6w=; b=EzxPKkRRn+HAEZZVIzCSpoSQRnAhH4SVzhB8x15Y8wn4tPkdHcEisdiwLamEQDyKX1 eNARnu3AJpaSRsu3PRX1IAaDpCZvP/uOfdg8nKwBudbNnehMxal1oF5D8Edp8yGvKzG9 sbXS3zbYg554sN3CVcIywN49IW2rYxp/37/9p3Q3rv1dv4x6anXeB0wVe49g8qL6Jx0X XXhzyfZFugNLTJ95L3cRrpzH3jUiOYkzSE4bpqEA5Iu4J4u0vcxGMME58pUYnE0G4fwX KhHoRu0oGqjYJhQZmqXXzLD7R8fhS59wM59aRG7AcwZ9wloZSi0Tn1W3WXm4ImpJvY3J ArIA== X-Gm-Message-State: ABuFfojzza15AIZuainQflHHQTGG5drwiLMbI17zgqY5wiflVexqzUej WxlvGw6prOQV3T1Lm3sYuJ0F9w== X-Received: by 2002:a63:b4b:: with SMTP id a11-v6mr1276450pgl.97.1538057775053; Thu, 27 Sep 2018 07:16:15 -0700 (PDT) Received: from qualcomm-HP-ZBook-14-G2.domain.name ([106.51.105.186]) by smtp.gmail.com with ESMTPSA id m20-v6sm110399pfj.171.2018.09.27.07.16.09 (version=TLS1_2 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 27 Sep 2018 07:16:14 -0700 (PDT) From: Firoz Khan To: linux-ia64@vger.kernel.org, Tony Luck , Fenghua Yu , Thomas Gleixner , Greg Kroah-Hartman , Philippe Ombredanne , Kate Stewart Cc: y2038@lists.linaro.org, linux-kernel@vger.kernel.org, linux-arch@vger.kernel.org, arnd@arndb.de, deepa.kernel@gmail.com, marcin.juszkiewicz@linaro.org, firoz.khan@linaro.org Subject: [PATCH v2 3/7] ia64: add an offset for system call number Date: Thu, 27 Sep 2018 19:45:16 +0530 Message-Id: <1538057720-3392-4-git-send-email-firoz.khan@linaro.org> X-Mailer: git-send-email 2.7.4 In-Reply-To: <1538057720-3392-1-git-send-email-firoz.khan@linaro.org> References: <1538057720-3392-1-git-send-email-firoz.khan@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org The system call number in IA64 architecture starts with 1024. But most of the other architecute starts with 0. In order to come up with a common implementation to generate uapi header we need to add an offset - __NR_Linux with a value 1024. One of the patch in this patch series does have a script to generate uapi header which uses syscall.tbl file. In syscall.tbl contain system call number. With the use of __NR_Linux, we can start the number from 0 instead of 1024. Signed-off-by: Firoz Khan --- arch/ia64/include/uapi/asm/unistd.h | 659 ++++++++++++++++++------------------ 1 file changed, 330 insertions(+), 329 deletions(-) -- 1.9.1 diff --git a/arch/ia64/include/uapi/asm/unistd.h b/arch/ia64/include/uapi/asm/unistd.h index 4186dc2..ee6d6bd 100644 --- a/arch/ia64/include/uapi/asm/unistd.h +++ b/arch/ia64/include/uapi/asm/unistd.h @@ -11,335 +11,336 @@ #include -#define __BREAK_SYSCALL __IA64_BREAK_SYSCALL - -#define __NR_ni_syscall 1024 -#define __NR_exit 1025 -#define __NR_read 1026 -#define __NR_write 1027 -#define __NR_open 1028 -#define __NR_close 1029 -#define __NR_creat 1030 -#define __NR_link 1031 -#define __NR_unlink 1032 -#define __NR_execve 1033 -#define __NR_chdir 1034 -#define __NR_fchdir 1035 -#define __NR_utimes 1036 -#define __NR_mknod 1037 -#define __NR_chmod 1038 -#define __NR_chown 1039 -#define __NR_lseek 1040 -#define __NR_getpid 1041 -#define __NR_getppid 1042 -#define __NR_mount 1043 -#define __NR_umount 1044 -#define __NR_setuid 1045 -#define __NR_getuid 1046 -#define __NR_geteuid 1047 -#define __NR_ptrace 1048 -#define __NR_access 1049 -#define __NR_sync 1050 -#define __NR_fsync 1051 -#define __NR_fdatasync 1052 -#define __NR_kill 1053 -#define __NR_rename 1054 -#define __NR_mkdir 1055 -#define __NR_rmdir 1056 -#define __NR_dup 1057 -#define __NR_pipe 1058 -#define __NR_times 1059 -#define __NR_brk 1060 -#define __NR_setgid 1061 -#define __NR_getgid 1062 -#define __NR_getegid 1063 -#define __NR_acct 1064 -#define __NR_ioctl 1065 -#define __NR_fcntl 1066 -#define __NR_umask 1067 -#define __NR_chroot 1068 -#define __NR_ustat 1069 -#define __NR_dup2 1070 -#define __NR_setreuid 1071 -#define __NR_setregid 1072 -#define __NR_getresuid 1073 -#define __NR_setresuid 1074 -#define __NR_getresgid 1075 -#define __NR_setresgid 1076 -#define __NR_getgroups 1077 -#define __NR_setgroups 1078 -#define __NR_getpgid 1079 -#define __NR_setpgid 1080 -#define __NR_setsid 1081 -#define __NR_getsid 1082 -#define __NR_sethostname 1083 -#define __NR_setrlimit 1084 -#define __NR_getrlimit 1085 -#define __NR_getrusage 1086 -#define __NR_gettimeofday 1087 -#define __NR_settimeofday 1088 -#define __NR_select 1089 -#define __NR_poll 1090 -#define __NR_symlink 1091 -#define __NR_readlink 1092 -#define __NR_uselib 1093 -#define __NR_swapon 1094 -#define __NR_swapoff 1095 -#define __NR_reboot 1096 -#define __NR_truncate 1097 -#define __NR_ftruncate 1098 -#define __NR_fchmod 1099 -#define __NR_fchown 1100 -#define __NR_getpriority 1101 -#define __NR_setpriority 1102 -#define __NR_statfs 1103 -#define __NR_fstatfs 1104 -#define __NR_gettid 1105 -#define __NR_semget 1106 -#define __NR_semop 1107 -#define __NR_semctl 1108 -#define __NR_msgget 1109 -#define __NR_msgsnd 1110 -#define __NR_msgrcv 1111 -#define __NR_msgctl 1112 -#define __NR_shmget 1113 -#define __NR_shmat 1114 -#define __NR_shmdt 1115 -#define __NR_shmctl 1116 -/* also known as klogctl() in GNU libc: */ -#define __NR_syslog 1117 -#define __NR_setitimer 1118 -#define __NR_getitimer 1119 -/* 1120 was __NR_old_stat */ -/* 1121 was __NR_old_lstat */ -/* 1122 was __NR_old_fstat */ -#define __NR_vhangup 1123 -#define __NR_lchown 1124 -#define __NR_remap_file_pages 1125 -#define __NR_wait4 1126 -#define __NR_sysinfo 1127 -#define __NR_clone 1128 -#define __NR_setdomainname 1129 -#define __NR_uname 1130 -#define __NR_adjtimex 1131 -/* 1132 was __NR_create_module */ -#define __NR_init_module 1133 -#define __NR_delete_module 1134 -/* 1135 was __NR_get_kernel_syms */ -/* 1136 was __NR_query_module */ -#define __NR_quotactl 1137 -#define __NR_bdflush 1138 -#define __NR_sysfs 1139 -#define __NR_personality 1140 -#define __NR_afs_syscall 1141 -#define __NR_setfsuid 1142 -#define __NR_setfsgid 1143 -#define __NR_getdents 1144 -#define __NR_flock 1145 -#define __NR_readv 1146 -#define __NR_writev 1147 -#define __NR_pread64 1148 -#define __NR_pwrite64 1149 -#define __NR__sysctl 1150 -#define __NR_mmap 1151 -#define __NR_munmap 1152 -#define __NR_mlock 1153 -#define __NR_mlockall 1154 -#define __NR_mprotect 1155 -#define __NR_mremap 1156 -#define __NR_msync 1157 -#define __NR_munlock 1158 -#define __NR_munlockall 1159 -#define __NR_sched_getparam 1160 -#define __NR_sched_setparam 1161 -#define __NR_sched_getscheduler 1162 -#define __NR_sched_setscheduler 1163 -#define __NR_sched_yield 1164 -#define __NR_sched_get_priority_max 1165 -#define __NR_sched_get_priority_min 1166 -#define __NR_sched_rr_get_interval 1167 -#define __NR_nanosleep 1168 -#define __NR_nfsservctl 1169 -#define __NR_prctl 1170 -#define __NR_old_getpagesize 1171 -#define __NR_mmap2 1172 -#define __NR_pciconfig_read 1173 -#define __NR_pciconfig_write 1174 -#define __NR_perfmonctl 1175 -#define __NR_sigaltstack 1176 -#define __NR_rt_sigaction 1177 -#define __NR_rt_sigpending 1178 -#define __NR_rt_sigprocmask 1179 -#define __NR_rt_sigqueueinfo 1180 -#define __NR_rt_sigreturn 1181 -#define __NR_rt_sigsuspend 1182 -#define __NR_rt_sigtimedwait 1183 -#define __NR_getcwd 1184 -#define __NR_capget 1185 -#define __NR_capset 1186 -#define __NR_sendfile 1187 -#define __NR_getpmsg 1188 -#define __NR_putpmsg 1189 -#define __NR_socket 1190 -#define __NR_bind 1191 -#define __NR_connect 1192 -#define __NR_listen 1193 -#define __NR_accept 1194 -#define __NR_getsockname 1195 -#define __NR_getpeername 1196 -#define __NR_socketpair 1197 -#define __NR_send 1198 -#define __NR_sendto 1199 -#define __NR_recv 1200 -#define __NR_recvfrom 1201 -#define __NR_shutdown 1202 -#define __NR_setsockopt 1203 -#define __NR_getsockopt 1204 -#define __NR_sendmsg 1205 -#define __NR_recvmsg 1206 -#define __NR_pivot_root 1207 -#define __NR_mincore 1208 -#define __NR_madvise 1209 -#define __NR_stat 1210 -#define __NR_lstat 1211 -#define __NR_fstat 1212 -#define __NR_clone2 1213 -#define __NR_getdents64 1214 -#define __NR_getunwind 1215 -#define __NR_readahead 1216 -#define __NR_setxattr 1217 -#define __NR_lsetxattr 1218 -#define __NR_fsetxattr 1219 -#define __NR_getxattr 1220 -#define __NR_lgetxattr 1221 -#define __NR_fgetxattr 1222 -#define __NR_listxattr 1223 -#define __NR_llistxattr 1224 -#define __NR_flistxattr 1225 -#define __NR_removexattr 1226 -#define __NR_lremovexattr 1227 -#define __NR_fremovexattr 1228 -#define __NR_tkill 1229 -#define __NR_futex 1230 -#define __NR_sched_setaffinity 1231 -#define __NR_sched_getaffinity 1232 -#define __NR_set_tid_address 1233 -#define __NR_fadvise64 1234 -#define __NR_tgkill 1235 -#define __NR_exit_group 1236 -#define __NR_lookup_dcookie 1237 -#define __NR_io_setup 1238 -#define __NR_io_destroy 1239 -#define __NR_io_getevents 1240 -#define __NR_io_submit 1241 -#define __NR_io_cancel 1242 -#define __NR_epoll_create 1243 -#define __NR_epoll_ctl 1244 -#define __NR_epoll_wait 1245 -#define __NR_restart_syscall 1246 -#define __NR_semtimedop 1247 -#define __NR_timer_create 1248 -#define __NR_timer_settime 1249 -#define __NR_timer_gettime 1250 -#define __NR_timer_getoverrun 1251 -#define __NR_timer_delete 1252 -#define __NR_clock_settime 1253 -#define __NR_clock_gettime 1254 -#define __NR_clock_getres 1255 -#define __NR_clock_nanosleep 1256 -#define __NR_fstatfs64 1257 -#define __NR_statfs64 1258 -#define __NR_mbind 1259 -#define __NR_get_mempolicy 1260 -#define __NR_set_mempolicy 1261 -#define __NR_mq_open 1262 -#define __NR_mq_unlink 1263 -#define __NR_mq_timedsend 1264 -#define __NR_mq_timedreceive 1265 -#define __NR_mq_notify 1266 -#define __NR_mq_getsetattr 1267 -#define __NR_kexec_load 1268 -#define __NR_vserver 1269 -#define __NR_waitid 1270 -#define __NR_add_key 1271 -#define __NR_request_key 1272 -#define __NR_keyctl 1273 -#define __NR_ioprio_set 1274 -#define __NR_ioprio_get 1275 -#define __NR_move_pages 1276 -#define __NR_inotify_init 1277 -#define __NR_inotify_add_watch 1278 -#define __NR_inotify_rm_watch 1279 -#define __NR_migrate_pages 1280 -#define __NR_openat 1281 -#define __NR_mkdirat 1282 -#define __NR_mknodat 1283 -#define __NR_fchownat 1284 -#define __NR_futimesat 1285 -#define __NR_newfstatat 1286 -#define __NR_unlinkat 1287 -#define __NR_renameat 1288 -#define __NR_linkat 1289 -#define __NR_symlinkat 1290 -#define __NR_readlinkat 1291 -#define __NR_fchmodat 1292 -#define __NR_faccessat 1293 -#define __NR_pselect6 1294 -#define __NR_ppoll 1295 -#define __NR_unshare 1296 -#define __NR_splice 1297 -#define __NR_set_robust_list 1298 -#define __NR_get_robust_list 1299 -#define __NR_sync_file_range 1300 -#define __NR_tee 1301 -#define __NR_vmsplice 1302 -#define __NR_fallocate 1303 -#define __NR_getcpu 1304 -#define __NR_epoll_pwait 1305 -#define __NR_utimensat 1306 -#define __NR_signalfd 1307 -#define __NR_timerfd 1308 -#define __NR_eventfd 1309 -#define __NR_timerfd_create 1310 -#define __NR_timerfd_settime 1311 -#define __NR_timerfd_gettime 1312 -#define __NR_signalfd4 1313 -#define __NR_eventfd2 1314 -#define __NR_epoll_create1 1315 -#define __NR_dup3 1316 -#define __NR_pipe2 1317 -#define __NR_inotify_init1 1318 -#define __NR_preadv 1319 -#define __NR_pwritev 1320 -#define __NR_rt_tgsigqueueinfo 1321 -#define __NR_recvmmsg 1322 -#define __NR_fanotify_init 1323 -#define __NR_fanotify_mark 1324 -#define __NR_prlimit64 1325 -#define __NR_name_to_handle_at 1326 -#define __NR_open_by_handle_at 1327 -#define __NR_clock_adjtime 1328 -#define __NR_syncfs 1329 -#define __NR_setns 1330 -#define __NR_sendmmsg 1331 -#define __NR_process_vm_readv 1332 -#define __NR_process_vm_writev 1333 -#define __NR_accept4 1334 -#define __NR_finit_module 1335 -#define __NR_sched_setattr 1336 -#define __NR_sched_getattr 1337 -#define __NR_renameat2 1338 -#define __NR_getrandom 1339 -#define __NR_memfd_create 1340 -#define __NR_bpf 1341 -#define __NR_execveat 1342 -#define __NR_userfaultfd 1343 -#define __NR_membarrier 1344 -#define __NR_kcmp 1345 -#define __NR_mlock2 1346 -#define __NR_copy_file_range 1347 -#define __NR_preadv2 1348 -#define __NR_pwritev2 1349 +#define __BREAK_SYSCALL __IA64_BREAK_SYSCALL + +#define __NR_Linux 1024 +#define __NR_ni_syscall (__NR_Linux + 0) +#define __NR_exit (__NR_Linux + 1) +#define __NR_read (__NR_Linux + 2) +#define __NR_write (__NR_Linux + 3) +#define __NR_open (__NR_Linux + 4) +#define __NR_close (__NR_Linux + 5) +#define __NR_creat (__NR_Linux + 6) +#define __NR_link (__NR_Linux + 7) +#define __NR_unlink (__NR_Linux + 8) +#define __NR_execve (__NR_Linux + 9) +#define __NR_chdir (__NR_Linux + 10) +#define __NR_fchdir (__NR_Linux + 11) +#define __NR_utimes (__NR_Linux + 12) +#define __NR_mknod (__NR_Linux + 13) +#define __NR_chmod (__NR_Linux + 14) +#define __NR_chown (__NR_Linux + 15) +#define __NR_lseek (__NR_Linux + 16) +#define __NR_getpid (__NR_Linux + 17) +#define __NR_getppid (__NR_Linux + 18) +#define __NR_mount (__NR_Linux + 19) +#define __NR_umount (__NR_Linux + 20) +#define __NR_setuid (__NR_Linux + 21) +#define __NR_getuid (__NR_Linux + 22) +#define __NR_geteuid (__NR_Linux + 23) +#define __NR_ptrace (__NR_Linux + 24) +#define __NR_access (__NR_Linux + 25) +#define __NR_sync (__NR_Linux + 26) +#define __NR_fsync (__NR_Linux + 27) +#define __NR_fdatasync (__NR_Linux + 28) +#define __NR_kill (__NR_Linux + 29) +#define __NR_rename (__NR_Linux + 30) +#define __NR_mkdir (__NR_Linux + 31) +#define __NR_rmdir (__NR_Linux + 32) +#define __NR_dup (__NR_Linux + 33) +#define __NR_pipe (__NR_Linux + 34) +#define __NR_times (__NR_Linux + 35) +#define __NR_brk (__NR_Linux + 36) +#define __NR_setgid (__NR_Linux + 37) +#define __NR_getgid (__NR_Linux + 38) +#define __NR_getegid (__NR_Linux + 39) +#define __NR_acct (__NR_Linux + 40) +#define __NR_ioctl (__NR_Linux + 41) +#define __NR_fcntl (__NR_Linux + 42) +#define __NR_umask (__NR_Linux + 43) +#define __NR_chroot (__NR_Linux + 44) +#define __NR_ustat (__NR_Linux + 45) +#define __NR_dup2 (__NR_Linux + 46) +#define __NR_setreuid (__NR_Linux + 47) +#define __NR_setregid (__NR_Linux + 48) +#define __NR_getresuid (__NR_Linux + 49) +#define __NR_setresuid (__NR_Linux + 50) +#define __NR_getresgid (__NR_Linux + 51) +#define __NR_setresgid (__NR_Linux + 52) +#define __NR_getgroups (__NR_Linux + 53) +#define __NR_setgroups (__NR_Linux + 54) +#define __NR_getpgid (__NR_Linux + 55) +#define __NR_setpgid (__NR_Linux + 56) +#define __NR_setsid (__NR_Linux + 57) +#define __NR_getsid (__NR_Linux + 58) +#define __NR_sethostname (__NR_Linux + 59) +#define __NR_setrlimit (__NR_Linux + 60) +#define __NR_getrlimit (__NR_Linux + 61) +#define __NR_getrusage (__NR_Linux + 62) +#define __NR_gettimeofday (__NR_Linux + 63) +#define __NR_settimeofday (__NR_Linux + 64) +#define __NR_select (__NR_Linux + 65) +#define __NR_poll (__NR_Linux + 66) +#define __NR_symlink (__NR_Linux + 67) +#define __NR_readlink (__NR_Linux + 68) +#define __NR_uselib (__NR_Linux + 69) +#define __NR_swapon (__NR_Linux + 70) +#define __NR_swapoff (__NR_Linux + 71) +#define __NR_reboot (__NR_Linux + 72) +#define __NR_truncate (__NR_Linux + 73) +#define __NR_ftruncate (__NR_Linux + 74) +#define __NR_fchmod (__NR_Linux + 75) +#define __NR_fchown (__NR_Linux + 76) +#define __NR_getpriority (__NR_Linux + 77) +#define __NR_setpriority (__NR_Linux + 78) +#define __NR_statfs (__NR_Linux + 79) +#define __NR_fstatfs (__NR_Linux + 80) +#define __NR_gettid (__NR_Linux + 81) +#define __NR_semget (__NR_Linux + 82) +#define __NR_semop (__NR_Linux + 83) +#define __NR_semctl (__NR_Linux + 84) +#define __NR_msgget (__NR_Linux + 85) +#define __NR_msgsnd (__NR_Linux + 86) +#define __NR_msgrcv (__NR_Linux + 87) +#define __NR_msgctl (__NR_Linux + 88) +#define __NR_shmget (__NR_Linux + 89) +#define __NR_shmat (__NR_Linux + 90) +#define __NR_shmdt (__NR_Linux + 91) +#define __NR_shmctl (__NR_Linux + 92) + /* also known as klogctl() in GNU libc: */ +#define __NR_syslog (__NR_Linux + 93) +#define __NR_setitimer (__NR_Linux + 94) +#define __NR_getitimer (__NR_Linux + 95) + /* 1120 was __NR_old_stat */ + /* 1121 was __NR_old_lstat */ + /* 1122 was __NR_old_fstat */ +#define __NR_vhangup (__NR_Linux + 99) +#define __NR_lchown (__NR_Linux + 100) +#define __NR_remap_file_pages (__NR_Linux + 101) +#define __NR_wait4 (__NR_Linux + 102) +#define __NR_sysinfo (__NR_Linux + 103) +#define __NR_clone (__NR_Linux + 104) +#define __NR_setdomainname (__NR_Linux + 105) +#define __NR_uname (__NR_Linux + 106) +#define __NR_adjtimex (__NR_Linux + 107) + /* 1132 was __NR_create_module */ +#define __NR_init_module (__NR_Linux + 109) +#define __NR_delete_module (__NR_Linux + 110) + /* 1135 was __NR_get_kernel_syms */ + /* 1136 was __NR_query_module */ +#define __NR_quotactl (__NR_Linux + 113) +#define __NR_bdflush (__NR_Linux + 114) +#define __NR_sysfs (__NR_Linux + 115) +#define __NR_personality (__NR_Linux + 116) +#define __NR_afs_syscall (__NR_Linux + 117) +#define __NR_setfsuid (__NR_Linux + 118) +#define __NR_setfsgid (__NR_Linux + 119) +#define __NR_getdents (__NR_Linux + 120) +#define __NR_flock (__NR_Linux + 121) +#define __NR_readv (__NR_Linux + 122) +#define __NR_writev (__NR_Linux + 123) +#define __NR_pread64 (__NR_Linux + 124) +#define __NR_pwrite64 (__NR_Linux + 125) +#define __NR__sysctl (__NR_Linux + 126) +#define __NR_mmap (__NR_Linux + 127) +#define __NR_munmap (__NR_Linux + 128) +#define __NR_mlock (__NR_Linux + 129) +#define __NR_mlockall (__NR_Linux + 130) +#define __NR_mprotect (__NR_Linux + 131) +#define __NR_mremap (__NR_Linux + 132) +#define __NR_msync (__NR_Linux + 133) +#define __NR_munlock (__NR_Linux + 134) +#define __NR_munlockall (__NR_Linux + 135) +#define __NR_sched_getparam (__NR_Linux + 136) +#define __NR_sched_setparam (__NR_Linux + 137) +#define __NR_sched_getscheduler (__NR_Linux + 138) +#define __NR_sched_setscheduler (__NR_Linux + 139) +#define __NR_sched_yield (__NR_Linux + 140) +#define __NR_sched_get_priority_max (__NR_Linux + 141) +#define __NR_sched_get_priority_min (__NR_Linux + 142) +#define __NR_sched_rr_get_interval (__NR_Linux + 143) +#define __NR_nanosleep (__NR_Linux + 144) +#define __NR_nfsservctl (__NR_Linux + 145) +#define __NR_prctl (__NR_Linux + 146) +#define __NR_old_getpagesize (__NR_Linux + 147) +#define __NR_mmap2 (__NR_Linux + 148) +#define __NR_pciconfig_read (__NR_Linux + 149) +#define __NR_pciconfig_write (__NR_Linux + 150) +#define __NR_perfmonctl (__NR_Linux + 151) +#define __NR_sigaltstack (__NR_Linux + 152) +#define __NR_rt_sigaction (__NR_Linux + 153) +#define __NR_rt_sigpending (__NR_Linux + 154) +#define __NR_rt_sigprocmask (__NR_Linux + 155) +#define __NR_rt_sigqueueinfo (__NR_Linux + 156) +#define __NR_rt_sigreturn (__NR_Linux + 157) +#define __NR_rt_sigsuspend (__NR_Linux + 158) +#define __NR_rt_sigtimedwait (__NR_Linux + 159) +#define __NR_getcwd (__NR_Linux + 160) +#define __NR_capget (__NR_Linux + 161) +#define __NR_capset (__NR_Linux + 162) +#define __NR_sendfile (__NR_Linux + 163) +#define __NR_getpmsg (__NR_Linux + 164) +#define __NR_putpmsg (__NR_Linux + 165) +#define __NR_socket (__NR_Linux + 166) +#define __NR_bind (__NR_Linux + 167) +#define __NR_connect (__NR_Linux + 168) +#define __NR_listen (__NR_Linux + 169) +#define __NR_accept (__NR_Linux + 170) +#define __NR_getsockname (__NR_Linux + 171) +#define __NR_getpeername (__NR_Linux + 172) +#define __NR_socketpair (__NR_Linux + 173) +#define __NR_send (__NR_Linux + 174) +#define __NR_sendto (__NR_Linux + 175) +#define __NR_recv (__NR_Linux + 176) +#define __NR_recvfrom (__NR_Linux + 177) +#define __NR_shutdown (__NR_Linux + 178) +#define __NR_setsockopt (__NR_Linux + 179) +#define __NR_getsockopt (__NR_Linux + 180) +#define __NR_sendmsg (__NR_Linux + 181) +#define __NR_recvmsg (__NR_Linux + 182) +#define __NR_pivot_root (__NR_Linux + 183) +#define __NR_mincore (__NR_Linux + 184) +#define __NR_madvise (__NR_Linux + 185) +#define __NR_stat (__NR_Linux + 186) +#define __NR_lstat (__NR_Linux + 187) +#define __NR_fstat (__NR_Linux + 188) +#define __NR_clone2 (__NR_Linux + 189) +#define __NR_getdents64 (__NR_Linux + 190) +#define __NR_getunwind (__NR_Linux + 191) +#define __NR_readahead (__NR_Linux + 192) +#define __NR_setxattr (__NR_Linux + 193) +#define __NR_lsetxattr (__NR_Linux + 194) +#define __NR_fsetxattr (__NR_Linux + 195) +#define __NR_getxattr (__NR_Linux + 196) +#define __NR_lgetxattr (__NR_Linux + 197) +#define __NR_fgetxattr (__NR_Linux + 198) +#define __NR_listxattr (__NR_Linux + 199) +#define __NR_llistxattr (__NR_Linux + 200) +#define __NR_flistxattr (__NR_Linux + 201) +#define __NR_removexattr (__NR_Linux + 202) +#define __NR_lremovexattr (__NR_Linux + 203) +#define __NR_fremovexattr (__NR_Linux + 204) +#define __NR_tkill (__NR_Linux + 205) +#define __NR_futex (__NR_Linux + 206) +#define __NR_sched_setaffinity (__NR_Linux + 207) +#define __NR_sched_getaffinity (__NR_Linux + 208) +#define __NR_set_tid_address (__NR_Linux + 209) +#define __NR_fadvise64 (__NR_Linux + 210) +#define __NR_tgkill (__NR_Linux + 211) +#define __NR_exit_group (__NR_Linux + 212) +#define __NR_lookup_dcookie (__NR_Linux + 213) +#define __NR_io_setup (__NR_Linux + 214) +#define __NR_io_destroy (__NR_Linux + 215) +#define __NR_io_getevents (__NR_Linux + 216) +#define __NR_io_submit (__NR_Linux + 217) +#define __NR_io_cancel (__NR_Linux + 218) +#define __NR_epoll_create (__NR_Linux + 219) +#define __NR_epoll_ctl (__NR_Linux + 220) +#define __NR_epoll_wait (__NR_Linux + 221) +#define __NR_restart_syscall (__NR_Linux + 222) +#define __NR_semtimedop (__NR_Linux + 223) +#define __NR_timer_create (__NR_Linux + 224) +#define __NR_timer_settime (__NR_Linux + 225) +#define __NR_timer_gettime (__NR_Linux + 226) +#define __NR_timer_getoverrun (__NR_Linux + 227) +#define __NR_timer_delete (__NR_Linux + 228) +#define __NR_clock_settime (__NR_Linux + 229) +#define __NR_clock_gettime (__NR_Linux + 230) +#define __NR_clock_getres (__NR_Linux + 231) +#define __NR_clock_nanosleep (__NR_Linux + 232) +#define __NR_fstatfs64 (__NR_Linux + 233) +#define __NR_statfs64 (__NR_Linux + 234) +#define __NR_mbind (__NR_Linux + 235) +#define __NR_get_mempolicy (__NR_Linux + 236) +#define __NR_set_mempolicy (__NR_Linux + 237) +#define __NR_mq_open (__NR_Linux + 238) +#define __NR_mq_unlink (__NR_Linux + 239) +#define __NR_mq_timedsend (__NR_Linux + 240) +#define __NR_mq_timedreceive (__NR_Linux + 241) +#define __NR_mq_notify (__NR_Linux + 242) +#define __NR_mq_getsetattr (__NR_Linux + 243) +#define __NR_kexec_load (__NR_Linux + 244) +#define __NR_vserver (__NR_Linux + 245) +#define __NR_waitid (__NR_Linux + 246) +#define __NR_add_key (__NR_Linux + 247) +#define __NR_request_key (__NR_Linux + 248) +#define __NR_keyctl (__NR_Linux + 249) +#define __NR_ioprio_set (__NR_Linux + 250) +#define __NR_ioprio_get (__NR_Linux + 251) +#define __NR_move_pages (__NR_Linux + 252) +#define __NR_inotify_init (__NR_Linux + 253) +#define __NR_inotify_add_watch (__NR_Linux + 254) +#define __NR_inotify_rm_watch (__NR_Linux + 255) +#define __NR_migrate_pages (__NR_Linux + 256) +#define __NR_openat (__NR_Linux + 257) +#define __NR_mkdirat (__NR_Linux + 258) +#define __NR_mknodat (__NR_Linux + 259) +#define __NR_fchownat (__NR_Linux + 260) +#define __NR_futimesat (__NR_Linux + 261) +#define __NR_newfstatat (__NR_Linux + 262) +#define __NR_unlinkat (__NR_Linux + 263) +#define __NR_renameat (__NR_Linux + 264) +#define __NR_linkat (__NR_Linux + 265) +#define __NR_symlinkat (__NR_Linux + 266) +#define __NR_readlinkat (__NR_Linux + 267) +#define __NR_fchmodat (__NR_Linux + 268) +#define __NR_faccessat (__NR_Linux + 269) +#define __NR_pselect6 (__NR_Linux + 270) +#define __NR_ppoll (__NR_Linux + 271) +#define __NR_unshare (__NR_Linux + 272) +#define __NR_splice (__NR_Linux + 273) +#define __NR_set_robust_list (__NR_Linux + 274) +#define __NR_get_robust_list (__NR_Linux + 275) +#define __NR_sync_file_range (__NR_Linux + 276) +#define __NR_tee (__NR_Linux + 277) +#define __NR_vmsplice (__NR_Linux + 278) +#define __NR_fallocate (__NR_Linux + 279) +#define __NR_getcpu (__NR_Linux + 280) +#define __NR_epoll_pwait (__NR_Linux + 281) +#define __NR_utimensat (__NR_Linux + 282) +#define __NR_signalfd (__NR_Linux + 283) +#define __NR_timerfd (__NR_Linux + 284) +#define __NR_eventfd (__NR_Linux + 285) +#define __NR_timerfd_create (__NR_Linux + 286) +#define __NR_timerfd_settime (__NR_Linux + 287) +#define __NR_timerfd_gettime (__NR_Linux + 288) +#define __NR_signalfd4 (__NR_Linux + 289) +#define __NR_eventfd2 (__NR_Linux + 290) +#define __NR_epoll_create1 (__NR_Linux + 291) +#define __NR_dup3 (__NR_Linux + 292) +#define __NR_pipe2 (__NR_Linux + 293) +#define __NR_inotify_init1 (__NR_Linux + 294) +#define __NR_preadv (__NR_Linux + 295) +#define __NR_pwritev (__NR_Linux + 296) +#define __NR_rt_tgsigqueueinfo (__NR_Linux + 297) +#define __NR_recvmmsg (__NR_Linux + 298) +#define __NR_fanotify_init (__NR_Linux + 299) +#define __NR_fanotify_mark (__NR_Linux + 300) +#define __NR_prlimit64 (__NR_Linux + 301) +#define __NR_name_to_handle_at (__NR_Linux + 302) +#define __NR_open_by_handle_at (__NR_Linux + 303) +#define __NR_clock_adjtime (__NR_Linux + 304) +#define __NR_syncfs (__NR_Linux + 305) +#define __NR_setns (__NR_Linux + 306) +#define __NR_sendmmsg (__NR_Linux + 307) +#define __NR_process_vm_readv (__NR_Linux + 308) +#define __NR_process_vm_writev (__NR_Linux + 309) +#define __NR_accept4 (__NR_Linux + 310) +#define __NR_finit_module (__NR_Linux + 311) +#define __NR_sched_setattr (__NR_Linux + 312) +#define __NR_sched_getattr (__NR_Linux + 313) +#define __NR_renameat2 (__NR_Linux + 314) +#define __NR_getrandom (__NR_Linux + 315) +#define __NR_memfd_create (__NR_Linux + 316) +#define __NR_bpf (__NR_Linux + 317) +#define __NR_execveat (__NR_Linux + 318) +#define __NR_userfaultfd (__NR_Linux + 319) +#define __NR_membarrier (__NR_Linux + 320) +#define __NR_kcmp (__NR_Linux + 321) +#define __NR_mlock2 (__NR_Linux + 322) +#define __NR_copy_file_range (__NR_Linux + 323) +#define __NR_preadv2 (__NR_Linux + 324) +#define __NR_pwritev2 (__NR_Linux + 325) #ifdef __KERNEL__ #define __NR_syscalls 326 From patchwork Thu Sep 27 14:15:17 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Firoz Khan X-Patchwork-Id: 147713 Delivered-To: patch@linaro.org Received: by 2002:a2e:8595:0:0:0:0:0 with SMTP id b21-v6csp2066299lji; Thu, 27 Sep 2018 07:16:25 -0700 (PDT) X-Google-Smtp-Source: ACcGV62RoBPKDJTGQq4pGaxUZJ4iTvLrH8szMmXIZBsUpBONKZ07w6tpDMrwW4jih5OLPkCglTZa X-Received: by 2002:a63:9304:: with SMTP id b4-v6mr10522888pge.143.1538057785750; Thu, 27 Sep 2018 07:16:25 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1538057785; cv=none; d=google.com; s=arc-20160816; b=uZmlBFNZDtdZqeM4BP4o/mip/jr4QmVFQIn3BP62zB0+WsJd5E6qHoDj1Ake74rXfs k2CB79rojbjmLD7B4ZgJDXvTbLE65BZphIae8gFouSIRW2zpQtktheMoBNGe8/9QAB50 JPp1pZXwI9Wnjmio4xd6cJ08ivSZShdM+HRUpHv5ljF8RMk1cKo5/w/hslcmCfP2EtXO NjQ4eNaU5bW2exkFtsP/lDqmCrV8paDoNLJ4OdvCGERjAhkJw4MEChfoOU/XpeahcWVw ktKxwJ4tlOXNYH/cwb/48+bztq5GfIGzYvLfF1Q1udaeZV0RGNZ156vHU5J/ALfnpEjH b+Yg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature; bh=lkuiNz2kzXkPLqjTxwYBo99gtCecNUGAR+svX6c05qI=; b=PK1IlckRlM4FfAHU4gAg4PL4RpgWBZc7jr/2o0AVHqEmW6Uh+GCpQkGaXyyBtpi3cD kZ6dcvxUdP40+dmp+ECMP2GDgwP2o0ZvdB4Vkt6OckGFUo4QkfFOaqvH4X1GiyUJP2mE SAx0XJtPsszk41ghe+7flCkk6vttv8EmdktNF02aWZiKkathZbU6h174epYdr+3IVrC9 TrF9IXin56NEvcovmF6ajMe8aK54D9sf8Pp5+46nUDYjBGSLVGVAZO4nACftvnUimfjT pdFzvafBDF297kaqnrzoUePntPbEtrllbeoaqTWanggS2zurqquBmjZD4AKrRDXRcSMe pWbw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=KPnfkpXt; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id o10-v6si2233057pgf.680.2018.09.27.07.16.25; Thu, 27 Sep 2018 07:16:25 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=KPnfkpXt; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728138AbeI0Uev (ORCPT + 32 others); Thu, 27 Sep 2018 16:34:51 -0400 Received: from mail-pg1-f194.google.com ([209.85.215.194]:33674 "EHLO mail-pg1-f194.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727175AbeI0Ueu (ORCPT ); Thu, 27 Sep 2018 16:34:50 -0400 Received: by mail-pg1-f194.google.com with SMTP id y18-v6so2096521pge.0 for ; Thu, 27 Sep 2018 07:16:21 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=lkuiNz2kzXkPLqjTxwYBo99gtCecNUGAR+svX6c05qI=; b=KPnfkpXtoUhSjJA0PBPgrMy9cmj23ZHWX78VlVnELnJyUa/DpPhgJR7h6wvre6D73D TmdX5vAtmquckgN+FezFBbSfsjjZuwSCaFLa+d5yhXJEiSfOrZhq2t5eQTycDGPWcc0O 6zOrINGRyrsP3iGVHzjN6G54viSKh85u/AHVQ= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=lkuiNz2kzXkPLqjTxwYBo99gtCecNUGAR+svX6c05qI=; b=WVdcsK6MiaVXHp/9ftOgSrsQxK+RuOsZCtymWsYua/6/Ccvpdz0hTmBe56C0XXj86q 5cAuiTXhpMjXIbkC9cbfWWffI66nym0/K67Xmub2iMDtT7r9yk0eNRHHkYxvZp1ZIRXu C4gzBAMVdoiolKw2Dg3iA9vkZ21Xav7drbPxHbehBEmMXb478xu27Y1RHQC/TvUNUSnU QG+O5K6AQE9g3BRfWSEspkG5LTZ54viMROs5qF76FMYtcMkS1H0yMmEdz77MNpFq7IYZ Nu98TYO+cqKISbqs6/x9U2AYrj2xzBUpX/gegvkGsRTSfsOzT65V17IQHTrTDLmV/t7J 3HpQ== X-Gm-Message-State: ABuFfohs+hJWifiWPHfp4+LrGxWG9mvmmQKaoFIcvqwpKBgw8hrgZyQY eahzrrpLpJtYQ5x8JR8wjQJGEg== X-Received: by 2002:a17:902:850b:: with SMTP id bj11-v6mr11581733plb.107.1538057781267; Thu, 27 Sep 2018 07:16:21 -0700 (PDT) Received: from qualcomm-HP-ZBook-14-G2.domain.name ([106.51.105.186]) by smtp.gmail.com with ESMTPSA id m20-v6sm110399pfj.171.2018.09.27.07.16.15 (version=TLS1_2 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 27 Sep 2018 07:16:20 -0700 (PDT) From: Firoz Khan To: linux-ia64@vger.kernel.org, Tony Luck , Fenghua Yu , Thomas Gleixner , Greg Kroah-Hartman , Philippe Ombredanne , Kate Stewart Cc: y2038@lists.linaro.org, linux-kernel@vger.kernel.org, linux-arch@vger.kernel.org, arnd@arndb.de, deepa.kernel@gmail.com, marcin.juszkiewicz@linaro.org, firoz.khan@linaro.org Subject: [PATCH v2 4/7] ia64: replace the system call table entries from entry.S Date: Thu, 27 Sep 2018 19:45:17 +0530 Message-Id: <1538057720-3392-5-git-send-email-firoz.khan@linaro.org> X-Mailer: git-send-email 2.7.4 In-Reply-To: <1538057720-3392-1-git-send-email-firoz.khan@linaro.org> References: <1538057720-3392-1-git-send-email-firoz.khan@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org In IA64, system call table entries are the part of entry.S file. We need to keep it in a separate file so that one of the patch in this patch series contains a system call table generation script which can separately handle system call table entries. Replaced the system call table from entry.S to syscall_table.S, this is a new file. This change will unify the implementation across all the architecture and to simplify the implementation for system call table generation using the script. Signed-off-by: Firoz Khan --- arch/ia64/kernel/entry.S | 333 +------------------------------------- arch/ia64/kernel/syscall_table.S | 336 +++++++++++++++++++++++++++++++++++++++ 2 files changed, 337 insertions(+), 332 deletions(-) create mode 100644 arch/ia64/kernel/syscall_table.S -- 1.9.1 diff --git a/arch/ia64/kernel/entry.S b/arch/ia64/kernel/entry.S index 68362b3..249b2e9 100644 --- a/arch/ia64/kernel/entry.S +++ b/arch/ia64/kernel/entry.S @@ -1426,335 +1426,4 @@ END(ftrace_stub) #endif /* CONFIG_FUNCTION_TRACER */ - .rodata - .align 8 - .globl sys_call_table -sys_call_table: - data8 sys_ni_syscall // This must be sys_ni_syscall! See ivt.S. - data8 sys_exit // 1025 - data8 sys_read - data8 sys_write - data8 sys_open - data8 sys_close - data8 sys_creat // 1030 - data8 sys_link - data8 sys_unlink - data8 ia64_execve - data8 sys_chdir - data8 sys_fchdir // 1035 - data8 sys_utimes - data8 sys_mknod - data8 sys_chmod - data8 sys_chown - data8 sys_lseek // 1040 - data8 sys_getpid - data8 sys_getppid - data8 sys_mount - data8 sys_umount - data8 sys_setuid // 1045 - data8 sys_getuid - data8 sys_geteuid - data8 sys_ptrace - data8 sys_access - data8 sys_sync // 1050 - data8 sys_fsync - data8 sys_fdatasync - data8 sys_kill - data8 sys_rename - data8 sys_mkdir // 1055 - data8 sys_rmdir - data8 sys_dup - data8 sys_ia64_pipe - data8 sys_times - data8 ia64_brk // 1060 - data8 sys_setgid - data8 sys_getgid - data8 sys_getegid - data8 sys_acct - data8 sys_ioctl // 1065 - data8 sys_fcntl - data8 sys_umask - data8 sys_chroot - data8 sys_ustat - data8 sys_dup2 // 1070 - data8 sys_setreuid - data8 sys_setregid - data8 sys_getresuid - data8 sys_setresuid - data8 sys_getresgid // 1075 - data8 sys_setresgid - data8 sys_getgroups - data8 sys_setgroups - data8 sys_getpgid - data8 sys_setpgid // 1080 - data8 sys_setsid - data8 sys_getsid - data8 sys_sethostname - data8 sys_setrlimit - data8 sys_getrlimit // 1085 - data8 sys_getrusage - data8 sys_gettimeofday - data8 sys_settimeofday - data8 sys_select - data8 sys_poll // 1090 - data8 sys_symlink - data8 sys_readlink - data8 sys_uselib - data8 sys_swapon - data8 sys_swapoff // 1095 - data8 sys_reboot - data8 sys_truncate - data8 sys_ftruncate - data8 sys_fchmod - data8 sys_fchown // 1100 - data8 ia64_getpriority - data8 sys_setpriority - data8 sys_statfs - data8 sys_fstatfs - data8 sys_gettid // 1105 - data8 sys_semget - data8 sys_semop - data8 sys_semctl - data8 sys_msgget - data8 sys_msgsnd // 1110 - data8 sys_msgrcv - data8 sys_msgctl - data8 sys_shmget - data8 sys_shmat - data8 sys_shmdt // 1115 - data8 sys_shmctl - data8 sys_syslog - data8 sys_setitimer - data8 sys_getitimer - data8 sys_ni_syscall // 1120 /* was: ia64_oldstat */ - data8 sys_ni_syscall /* was: ia64_oldlstat */ - data8 sys_ni_syscall /* was: ia64_oldfstat */ - data8 sys_vhangup - data8 sys_lchown - data8 sys_remap_file_pages // 1125 - data8 sys_wait4 - data8 sys_sysinfo - data8 sys_clone - data8 sys_setdomainname - data8 sys_newuname // 1130 - data8 sys_adjtimex - data8 sys_ni_syscall /* was: ia64_create_module */ - data8 sys_init_module - data8 sys_delete_module - data8 sys_ni_syscall // 1135 /* was: sys_get_kernel_syms */ - data8 sys_ni_syscall /* was: sys_query_module */ - data8 sys_quotactl - data8 sys_bdflush - data8 sys_sysfs - data8 sys_personality // 1140 - data8 sys_ni_syscall // sys_afs_syscall - data8 sys_setfsuid - data8 sys_setfsgid - data8 sys_getdents - data8 sys_flock // 1145 - data8 sys_readv - data8 sys_writev - data8 sys_pread64 - data8 sys_pwrite64 - data8 sys_sysctl // 1150 - data8 sys_mmap - data8 sys_munmap - data8 sys_mlock - data8 sys_mlockall - data8 sys_mprotect // 1155 - data8 ia64_mremap - data8 sys_msync - data8 sys_munlock - data8 sys_munlockall - data8 sys_sched_getparam // 1160 - data8 sys_sched_setparam - data8 sys_sched_getscheduler - data8 sys_sched_setscheduler - data8 sys_sched_yield - data8 sys_sched_get_priority_max // 1165 - data8 sys_sched_get_priority_min - data8 sys_sched_rr_get_interval - data8 sys_nanosleep - data8 sys_ni_syscall // old nfsservctl - data8 sys_prctl // 1170 - data8 sys_getpagesize - data8 sys_mmap2 - data8 sys_pciconfig_read - data8 sys_pciconfig_write - data8 sys_perfmonctl // 1175 - data8 sys_sigaltstack - data8 sys_rt_sigaction - data8 sys_rt_sigpending - data8 sys_rt_sigprocmask - data8 sys_rt_sigqueueinfo // 1180 - data8 sys_rt_sigreturn - data8 sys_rt_sigsuspend - data8 sys_rt_sigtimedwait - data8 sys_getcwd - data8 sys_capget // 1185 - data8 sys_capset - data8 sys_sendfile64 - data8 sys_ni_syscall // sys_getpmsg (STREAMS) - data8 sys_ni_syscall // sys_putpmsg (STREAMS) - data8 sys_socket // 1190 - data8 sys_bind - data8 sys_connect - data8 sys_listen - data8 sys_accept - data8 sys_getsockname // 1195 - data8 sys_getpeername - data8 sys_socketpair - data8 sys_send - data8 sys_sendto - data8 sys_recv // 1200 - data8 sys_recvfrom - data8 sys_shutdown - data8 sys_setsockopt - data8 sys_getsockopt - data8 sys_sendmsg // 1205 - data8 sys_recvmsg - data8 sys_pivot_root - data8 sys_mincore - data8 sys_madvise - data8 sys_newstat // 1210 - data8 sys_newlstat - data8 sys_newfstat - data8 sys_clone2 - data8 sys_getdents64 - data8 sys_getunwind // 1215 - data8 sys_readahead - data8 sys_setxattr - data8 sys_lsetxattr - data8 sys_fsetxattr - data8 sys_getxattr // 1220 - data8 sys_lgetxattr - data8 sys_fgetxattr - data8 sys_listxattr - data8 sys_llistxattr - data8 sys_flistxattr // 1225 - data8 sys_removexattr - data8 sys_lremovexattr - data8 sys_fremovexattr - data8 sys_tkill - data8 sys_futex // 1230 - data8 sys_sched_setaffinity - data8 sys_sched_getaffinity - data8 sys_set_tid_address - data8 sys_fadvise64_64 - data8 sys_tgkill // 1235 - data8 sys_exit_group - data8 sys_lookup_dcookie - data8 sys_io_setup - data8 sys_io_destroy - data8 sys_io_getevents // 1240 - data8 sys_io_submit - data8 sys_io_cancel - data8 sys_epoll_create - data8 sys_epoll_ctl - data8 sys_epoll_wait // 1245 - data8 sys_restart_syscall - data8 sys_semtimedop - data8 sys_timer_create - data8 sys_timer_settime - data8 sys_timer_gettime // 1250 - data8 sys_timer_getoverrun - data8 sys_timer_delete - data8 sys_clock_settime - data8 sys_clock_gettime - data8 sys_clock_getres // 1255 - data8 sys_clock_nanosleep - data8 sys_fstatfs64 - data8 sys_statfs64 - data8 sys_mbind - data8 sys_get_mempolicy // 1260 - data8 sys_set_mempolicy - data8 sys_mq_open - data8 sys_mq_unlink - data8 sys_mq_timedsend - data8 sys_mq_timedreceive // 1265 - data8 sys_mq_notify - data8 sys_mq_getsetattr - data8 sys_kexec_load - data8 sys_ni_syscall // reserved for vserver - data8 sys_waitid // 1270 - data8 sys_add_key - data8 sys_request_key - data8 sys_keyctl - data8 sys_ioprio_set - data8 sys_ioprio_get // 1275 - data8 sys_move_pages - data8 sys_inotify_init - data8 sys_inotify_add_watch - data8 sys_inotify_rm_watch - data8 sys_migrate_pages // 1280 - data8 sys_openat - data8 sys_mkdirat - data8 sys_mknodat - data8 sys_fchownat - data8 sys_futimesat // 1285 - data8 sys_newfstatat - data8 sys_unlinkat - data8 sys_renameat - data8 sys_linkat - data8 sys_symlinkat // 1290 - data8 sys_readlinkat - data8 sys_fchmodat - data8 sys_faccessat - data8 sys_pselect6 - data8 sys_ppoll // 1295 - data8 sys_unshare - data8 sys_splice - data8 sys_set_robust_list - data8 sys_get_robust_list - data8 sys_sync_file_range // 1300 - data8 sys_tee - data8 sys_vmsplice - data8 sys_fallocate - data8 sys_getcpu - data8 sys_epoll_pwait // 1305 - data8 sys_utimensat - data8 sys_signalfd - data8 sys_ni_syscall - data8 sys_eventfd - data8 sys_timerfd_create // 1310 - data8 sys_timerfd_settime - data8 sys_timerfd_gettime - data8 sys_signalfd4 - data8 sys_eventfd2 - data8 sys_epoll_create1 // 1315 - data8 sys_dup3 - data8 sys_pipe2 - data8 sys_inotify_init1 - data8 sys_preadv - data8 sys_pwritev // 1320 - data8 sys_rt_tgsigqueueinfo - data8 sys_recvmmsg - data8 sys_fanotify_init - data8 sys_fanotify_mark - data8 sys_prlimit64 // 1325 - data8 sys_name_to_handle_at - data8 sys_open_by_handle_at - data8 sys_clock_adjtime - data8 sys_syncfs - data8 sys_setns // 1330 - data8 sys_sendmmsg - data8 sys_process_vm_readv - data8 sys_process_vm_writev - data8 sys_accept4 - data8 sys_finit_module // 1335 - data8 sys_sched_setattr - data8 sys_sched_getattr - data8 sys_renameat2 - data8 sys_getrandom - data8 sys_memfd_create // 1340 - data8 sys_bpf - data8 sys_execveat - data8 sys_userfaultfd - data8 sys_membarrier - data8 sys_kcmp // 1345 - data8 sys_mlock2 - data8 sys_copy_file_range - data8 sys_preadv2 - data8 sys_pwritev2 - - .org sys_call_table + 8*NR_syscalls // guard against failures to increase NR_syscalls +#include "syscall_table.S" diff --git a/arch/ia64/kernel/syscall_table.S b/arch/ia64/kernel/syscall_table.S new file mode 100644 index 0000000..56b5149 --- /dev/null +++ b/arch/ia64/kernel/syscall_table.S @@ -0,0 +1,336 @@ +/* SPDX-License-Identifier: GPL-2.0 */ + +#include + + .rodata + .align 8 + .globl sys_call_table +sys_call_table: + data8 sys_ni_syscall // This must be sys_ni_syscall! See ivt.S. + data8 sys_exit // 1025 + data8 sys_read + data8 sys_write + data8 sys_open + data8 sys_close + data8 sys_creat // 1030 + data8 sys_link + data8 sys_unlink + data8 ia64_execve + data8 sys_chdir + data8 sys_fchdir // 1035 + data8 sys_utimes + data8 sys_mknod + data8 sys_chmod + data8 sys_chown + data8 sys_lseek // 1040 + data8 sys_getpid + data8 sys_getppid + data8 sys_mount + data8 sys_umount + data8 sys_setuid // 1045 + data8 sys_getuid + data8 sys_geteuid + data8 sys_ptrace + data8 sys_access + data8 sys_sync // 1050 + data8 sys_fsync + data8 sys_fdatasync + data8 sys_kill + data8 sys_rename + data8 sys_mkdir // 1055 + data8 sys_rmdir + data8 sys_dup + data8 sys_ia64_pipe + data8 sys_times + data8 ia64_brk // 1060 + data8 sys_setgid + data8 sys_getgid + data8 sys_getegid + data8 sys_acct + data8 sys_ioctl // 1065 + data8 sys_fcntl + data8 sys_umask + data8 sys_chroot + data8 sys_ustat + data8 sys_dup2 // 1070 + data8 sys_setreuid + data8 sys_setregid + data8 sys_getresuid + data8 sys_setresuid + data8 sys_getresgid // 1075 + data8 sys_setresgid + data8 sys_getgroups + data8 sys_setgroups + data8 sys_getpgid + data8 sys_setpgid // 1080 + data8 sys_setsid + data8 sys_getsid + data8 sys_sethostname + data8 sys_setrlimit + data8 sys_getrlimit // 1085 + data8 sys_getrusage + data8 sys_gettimeofday + data8 sys_settimeofday + data8 sys_select + data8 sys_poll // 1090 + data8 sys_symlink + data8 sys_readlink + data8 sys_uselib + data8 sys_swapon + data8 sys_swapoff // 1095 + data8 sys_reboot + data8 sys_truncate + data8 sys_ftruncate + data8 sys_fchmod + data8 sys_fchown // 1100 + data8 ia64_getpriority + data8 sys_setpriority + data8 sys_statfs + data8 sys_fstatfs + data8 sys_gettid // 1105 + data8 sys_semget + data8 sys_semop + data8 sys_semctl + data8 sys_msgget + data8 sys_msgsnd // 1110 + data8 sys_msgrcv + data8 sys_msgctl + data8 sys_shmget + data8 sys_shmat + data8 sys_shmdt // 1115 + data8 sys_shmctl + data8 sys_syslog + data8 sys_setitimer + data8 sys_getitimer + data8 sys_ni_syscall // 1120 /* was: ia64_oldstat */ + data8 sys_ni_syscall /* was: ia64_oldlstat */ + data8 sys_ni_syscall /* was: ia64_oldfstat */ + data8 sys_vhangup + data8 sys_lchown + data8 sys_remap_file_pages // 1125 + data8 sys_wait4 + data8 sys_sysinfo + data8 sys_clone + data8 sys_setdomainname + data8 sys_newuname // 1130 + data8 sys_adjtimex + data8 sys_ni_syscall /* was: ia64_create_module */ + data8 sys_init_module + data8 sys_delete_module + data8 sys_ni_syscall // 1135 /* was: sys_get_kernel_syms */ + data8 sys_ni_syscall /* was: sys_query_module */ + data8 sys_quotactl + data8 sys_bdflush + data8 sys_sysfs + data8 sys_personality // 1140 + data8 sys_ni_syscall // sys_afs_syscall + data8 sys_setfsuid + data8 sys_setfsgid + data8 sys_getdents + data8 sys_flock // 1145 + data8 sys_readv + data8 sys_writev + data8 sys_pread64 + data8 sys_pwrite64 + data8 sys_sysctl // 1150 + data8 sys_mmap + data8 sys_munmap + data8 sys_mlock + data8 sys_mlockall + data8 sys_mprotect // 1155 + data8 ia64_mremap + data8 sys_msync + data8 sys_munlock + data8 sys_munlockall + data8 sys_sched_getparam // 1160 + data8 sys_sched_setparam + data8 sys_sched_getscheduler + data8 sys_sched_setscheduler + data8 sys_sched_yield + data8 sys_sched_get_priority_max // 1165 + data8 sys_sched_get_priority_min + data8 sys_sched_rr_get_interval + data8 sys_nanosleep + data8 sys_ni_syscall // old nfsservctl + data8 sys_prctl // 1170 + data8 sys_getpagesize + data8 sys_mmap2 + data8 sys_pciconfig_read + data8 sys_pciconfig_write + data8 sys_perfmonctl // 1175 + data8 sys_sigaltstack + data8 sys_rt_sigaction + data8 sys_rt_sigpending + data8 sys_rt_sigprocmask + data8 sys_rt_sigqueueinfo // 1180 + data8 sys_rt_sigreturn + data8 sys_rt_sigsuspend + data8 sys_rt_sigtimedwait + data8 sys_getcwd + data8 sys_capget // 1185 + data8 sys_capset + data8 sys_sendfile64 + data8 sys_ni_syscall // sys_getpmsg (STREAMS) + data8 sys_ni_syscall // sys_putpmsg (STREAMS) + data8 sys_socket // 1190 + data8 sys_bind + data8 sys_connect + data8 sys_listen + data8 sys_accept + data8 sys_getsockname // 1195 + data8 sys_getpeername + data8 sys_socketpair + data8 sys_send + data8 sys_sendto + data8 sys_recv // 1200 + data8 sys_recvfrom + data8 sys_shutdown + data8 sys_setsockopt + data8 sys_getsockopt + data8 sys_sendmsg // 1205 + data8 sys_recvmsg + data8 sys_pivot_root + data8 sys_mincore + data8 sys_madvise + data8 sys_newstat // 1210 + data8 sys_newlstat + data8 sys_newfstat + data8 sys_clone2 + data8 sys_getdents64 + data8 sys_getunwind // 1215 + data8 sys_readahead + data8 sys_setxattr + data8 sys_lsetxattr + data8 sys_fsetxattr + data8 sys_getxattr // 1220 + data8 sys_lgetxattr + data8 sys_fgetxattr + data8 sys_listxattr + data8 sys_llistxattr + data8 sys_flistxattr // 1225 + data8 sys_removexattr + data8 sys_lremovexattr + data8 sys_fremovexattr + data8 sys_tkill + data8 sys_futex // 1230 + data8 sys_sched_setaffinity + data8 sys_sched_getaffinity + data8 sys_set_tid_address + data8 sys_fadvise64_64 + data8 sys_tgkill // 1235 + data8 sys_exit_group + data8 sys_lookup_dcookie + data8 sys_io_setup + data8 sys_io_destroy + data8 sys_io_getevents // 1240 + data8 sys_io_submit + data8 sys_io_cancel + data8 sys_epoll_create + data8 sys_epoll_ctl + data8 sys_epoll_wait // 1245 + data8 sys_restart_syscall + data8 sys_semtimedop + data8 sys_timer_create + data8 sys_timer_settime + data8 sys_timer_gettime // 1250 + data8 sys_timer_getoverrun + data8 sys_timer_delete + data8 sys_clock_settime + data8 sys_clock_gettime + data8 sys_clock_getres // 1255 + data8 sys_clock_nanosleep + data8 sys_fstatfs64 + data8 sys_statfs64 + data8 sys_mbind + data8 sys_get_mempolicy // 1260 + data8 sys_set_mempolicy + data8 sys_mq_open + data8 sys_mq_unlink + data8 sys_mq_timedsend + data8 sys_mq_timedreceive // 1265 + data8 sys_mq_notify + data8 sys_mq_getsetattr + data8 sys_kexec_load + data8 sys_ni_syscall // reserved for vserver + data8 sys_waitid // 1270 + data8 sys_add_key + data8 sys_request_key + data8 sys_keyctl + data8 sys_ioprio_set + data8 sys_ioprio_get // 1275 + data8 sys_move_pages + data8 sys_inotify_init + data8 sys_inotify_add_watch + data8 sys_inotify_rm_watch + data8 sys_migrate_pages // 1280 + data8 sys_openat + data8 sys_mkdirat + data8 sys_mknodat + data8 sys_fchownat + data8 sys_futimesat // 1285 + data8 sys_newfstatat + data8 sys_unlinkat + data8 sys_renameat + data8 sys_linkat + data8 sys_symlinkat // 1290 + data8 sys_readlinkat + data8 sys_fchmodat + data8 sys_faccessat + data8 sys_pselect6 + data8 sys_ppoll // 1295 + data8 sys_unshare + data8 sys_splice + data8 sys_set_robust_list + data8 sys_get_robust_list + data8 sys_sync_file_range // 1300 + data8 sys_tee + data8 sys_vmsplice + data8 sys_fallocate + data8 sys_getcpu + data8 sys_epoll_pwait // 1305 + data8 sys_utimensat + data8 sys_signalfd + data8 sys_ni_syscall + data8 sys_eventfd + data8 sys_timerfd_create // 1310 + data8 sys_timerfd_settime + data8 sys_timerfd_gettime + data8 sys_signalfd4 + data8 sys_eventfd2 + data8 sys_epoll_create1 // 1315 + data8 sys_dup3 + data8 sys_pipe2 + data8 sys_inotify_init1 + data8 sys_preadv + data8 sys_pwritev // 1320 + data8 sys_rt_tgsigqueueinfo + data8 sys_recvmmsg + data8 sys_fanotify_init + data8 sys_fanotify_mark + data8 sys_prlimit64 // 1325 + data8 sys_name_to_handle_at + data8 sys_open_by_handle_at + data8 sys_clock_adjtime + data8 sys_syncfs + data8 sys_setns // 1330 + data8 sys_sendmmsg + data8 sys_process_vm_readv + data8 sys_process_vm_writev + data8 sys_accept4 + data8 sys_finit_module // 1335 + data8 sys_sched_setattr + data8 sys_sched_getattr + data8 sys_renameat2 + data8 sys_getrandom + data8 sys_memfd_create // 1340 + data8 sys_bpf + data8 sys_execveat + data8 sys_userfaultfd + data8 sys_membarrier + data8 sys_kcmp // 1345 + data8 sys_mlock2 + data8 sys_copy_file_range + data8 sys_preadv2 + data8 sys_pwritev2 + + .org sys_call_table + 8*NR_syscalls // guard against failures to increase NR_syscalls From patchwork Thu Sep 27 14:15:18 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Firoz Khan X-Patchwork-Id: 147714 Delivered-To: patch@linaro.org Received: by 2002:a2e:8595:0:0:0:0:0 with SMTP id b21-v6csp2066446lji; Thu, 27 Sep 2018 07:16:32 -0700 (PDT) X-Google-Smtp-Source: ACcGV60ldKcC3NSY0MSP+aM4HSodwrBwZVwZ5TyDo2WUfN/8QvW49wtta15OsoRfKkT+JFeVfQJ2 X-Received: by 2002:a63:e645:: with SMTP id p5-v6mr10220843pgj.218.1538057792517; Thu, 27 Sep 2018 07:16:32 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1538057792; cv=none; d=google.com; s=arc-20160816; b=QGwSqZmHsAGzrwuAJm4Il/TWs92z1fEaMxI29Yy2E9jvo+b8PjECr8l1u5G7MPgSkU Ty4mMlXUW/9gDjZsHX//7D2TqERRw9l6DG8uDfksBVQ+2Si2IFw2Enxq64RYWYrFXo6q X0acd98/v3hMGM5M7GMQqrUupnP8MQCLHJhiZ5kElDVj5K+GBC3099zSBjUlCoJHG4Jr hN2cpIHXFt1s5PRY0QkzIIbUUV00J2ttVyHdH31FzVD+wv2lndJKhKNrl2r79yl8dO60 Nl42kYmCA0GndwCOHSPMCe7iufac0G0VxecnfKDtXLjGkCipWCXWj/SBUGbaikVtYtxw swSw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature; bh=ktxrCAzC3T+ge9TBiy2qTeDtkCWQ1yaZDTwyTKl2AvM=; b=wrnrSGXdIAsGUAFP0wGJezjya/UDVEGPf+qdHElbZ3QiV4KeT0iPBEaC83wM3Qv376 FLkh+VEEytMryFVjgRM6Y1oh65Njv6BC3Oky4dMBLXNGag+12OdRt0aZqqUsF2eG7Dhv VXaLNNsDCLrPPqw0AzzHKxukgxL/x6Mws34O2iTiNX3dOtfu4+CAq1k22EY9jqF0HIO6 aGDhHerCHekjV4pemh/J6oXhNl/CC3tHSWkTh9eF6QabjtdbwrTqDHTVEXsqBKT5hVg4 gcByOcPbtrIUllaN1vw6cZPRdUldKl7Lor7ohjeffYJ5NhxwtTZW+Gad02Mi06gIgOd+ X/Sw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=QRGng2WD; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id 5-v6si2333530pfa.305.2018.09.27.07.16.32; Thu, 27 Sep 2018 07:16:32 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=QRGng2WD; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728186AbeI0Ue5 (ORCPT + 32 others); Thu, 27 Sep 2018 16:34:57 -0400 Received: from mail-pf1-f194.google.com ([209.85.210.194]:38224 "EHLO mail-pf1-f194.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727175AbeI0Ue4 (ORCPT ); Thu, 27 Sep 2018 16:34:56 -0400 Received: by mail-pf1-f194.google.com with SMTP id x17-v6so2031254pfh.5 for ; Thu, 27 Sep 2018 07:16:27 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=ktxrCAzC3T+ge9TBiy2qTeDtkCWQ1yaZDTwyTKl2AvM=; b=QRGng2WDFhz+3eav9su3iC8QSKC0bqBQccKywiWTOpIN3Rk5s2xfqwe0om03PV9lTz aMN7FXpj9Lpvq08sO2LxjaytiQAfsRULWL3b6CrEisDrJj4oMeqea2o6MXOcoa3mIrkC oeYzTRnEiaC9V4Q32x3qRR5C9iA/rh3bwqVeQ= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=ktxrCAzC3T+ge9TBiy2qTeDtkCWQ1yaZDTwyTKl2AvM=; b=Ogv8DxkGBgzUTPTNYuFGIicyto0t6UZTPt5r5X5ES8eh5d6TBrRlVHj+BcexMr53Ku eUXVCqYx/XwtUuriZAANL2mlhgNSeV7wya+Vk1iilqz1KlS7cwQJUtFvsZ1fdPxS0Qns tXTQimtyCmiQ8EXZfr3xKP2olbSoZ9o3feiG0as9xYJHraR3KT2PaQhQ4kZMWYgk29uf HA7XRPzLuIqQmZbXy1q+m7xF8MmvMQ/8frOUzeuEK7quGO4DLjI7DjYqZn5l8gW+zTaG Uuus95qC5LncfSOAbKReqlaaT0q1WSIuDqD+RM40gu7XMm42+3jpt7fPpHmJ4hgxHreF WULQ== X-Gm-Message-State: ABuFfogQTRtoYxMXCl9cdoZbfT2OeMB6dRlD3DRYdSOySWwQvISEKvzr d6VInwzmt23Vu+wh2X5v2yP9Aw== X-Received: by 2002:a62:c90a:: with SMTP id k10-v6mr11690999pfg.180.1538057786847; Thu, 27 Sep 2018 07:16:26 -0700 (PDT) Received: from qualcomm-HP-ZBook-14-G2.domain.name ([106.51.105.186]) by smtp.gmail.com with ESMTPSA id m20-v6sm110399pfj.171.2018.09.27.07.16.21 (version=TLS1_2 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 27 Sep 2018 07:16:26 -0700 (PDT) From: Firoz Khan To: linux-ia64@vger.kernel.org, Tony Luck , Fenghua Yu , Thomas Gleixner , Greg Kroah-Hartman , Philippe Ombredanne , Kate Stewart Cc: y2038@lists.linaro.org, linux-kernel@vger.kernel.org, linux-arch@vger.kernel.org, arnd@arndb.de, deepa.kernel@gmail.com, marcin.juszkiewicz@linaro.org, firoz.khan@linaro.org Subject: [PATCH v2 5/7] ia64: add system call table generation support Date: Thu, 27 Sep 2018 19:45:18 +0530 Message-Id: <1538057720-3392-6-git-send-email-firoz.khan@linaro.org> X-Mailer: git-send-email 2.7.4 In-Reply-To: <1538057720-3392-1-git-send-email-firoz.khan@linaro.org> References: <1538057720-3392-1-git-send-email-firoz.khan@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org The system call tables are in different format in all architecture and it will be difficult to manually add or modify the system calls in the respective files. To make it easy by keeping a script and which'll generate the header file and syscall table file so this change will unify them across all architectures. The system call table generation script is added in syscalls directory which contain the script to generate both uapi header file system call table generation file and syscall.tbl file which'll be the input for the scripts. syscall.tbl contains the list of available system calls along with system call number and corresponding entry point. Add a new system call in this architecture will be possible by adding new entry in the syscall.tbl file. Adding a new table entry consisting of: - System call number. - ABI. - System call name. - Entry point name. syscallhdr.sh and syscalltbl.sh will generate uapi header- unistd_64.h and syscall_table.h files respectively. File syscall_table.h is included by syscall_table.S - the real system call table. Both .sh files will parse the content syscall.tbl to generate the header and table files. ARM, s390 and x86 architecuture does have the similar support. I leverage their implementation to come up with a generic solution. And this is the ground work for y2038 issue. We need to change two dozons of system call implementation and this work will reduce the effort by simply modify two dozon entries in syscall.tbl. Signed-off-by: Firoz Khan --- arch/ia64/kernel/syscalls/Makefile | 40 ++++ arch/ia64/kernel/syscalls/syscall.tbl | 328 ++++++++++++++++++++++++++++++++ arch/ia64/kernel/syscalls/syscallhdr.sh | 35 ++++ arch/ia64/kernel/syscalls/syscalltbl.sh | 34 ++++ 4 files changed, 437 insertions(+) create mode 100644 arch/ia64/kernel/syscalls/Makefile create mode 100644 arch/ia64/kernel/syscalls/syscall.tbl create mode 100644 arch/ia64/kernel/syscalls/syscallhdr.sh create mode 100644 arch/ia64/kernel/syscalls/syscalltbl.sh -- 1.9.1 diff --git a/arch/ia64/kernel/syscalls/Makefile b/arch/ia64/kernel/syscalls/Makefile new file mode 100644 index 0000000..ddb26c0 --- /dev/null +++ b/arch/ia64/kernel/syscalls/Makefile @@ -0,0 +1,40 @@ +# SPDX-License-Identifier: GPL-2.0 +out := arch/$(SRCARCH)/include/generated/asm +uapi := arch/$(SRCARCH)/include/generated/uapi/asm + +_dummy := $(shell [ -d '$(uapi)' ] || mkdir -p '$(uapi)') \ + $(shell [ -d '$(out)' ] || mkdir -p '$(out)') + +syscall := $(srctree)/$(src)/syscall.tbl + +syshdr := $(srctree)/$(src)/syscallhdr.sh +systbl := $(srctree)/$(src)/syscalltbl.sh + +quiet_cmd_syshdr = SYSHDR $@ + cmd_syshdr = $(CONFIG_SHELL) '$(syshdr)' '$<' '$@' \ + '$(syshdr_abi_$(basetarget))' \ + '$(syshdr_pfx_$(basetarget))' \ + '$(syshdr_offset_$(basetarget))' + +quiet_cmd_systbl = SYSTBL $@ + cmd_systbl = $(CONFIG_SHELL) '$(systbl)' '$<' '$@' \ + '$(systbl_abi_$(basetarget))' \ + '$(systbl_offset_$(basetarget))' + +syshdr_offset_unistd := __NR_Linux +$(uapi)/unistd_64.h: $(syscall) $(syshdr) + $(call if_changed,syshdr) + +systbl_offset_syscall_table := 1024 +$(out)/syscall_table.h: $(syscall) $(systbl) + $(call if_changed,systbl) + +uapisyshdr-y += unistd_64.h +syshdr-y += syscall_table.h + +targets += $(uapisyshdr-y) $(syshdr-y) + +PHONY += all +all: $(addprefix $(uapi)/,$(uapisyshdr-y)) +all: $(addprefix $(out)/,$(syshdr-y)) + @: diff --git a/arch/ia64/kernel/syscalls/syscall.tbl b/arch/ia64/kernel/syscalls/syscall.tbl new file mode 100644 index 0000000..2c1d57f --- /dev/null +++ b/arch/ia64/kernel/syscalls/syscall.tbl @@ -0,0 +1,328 @@ +# +# Linux system call numbers and entry vectors +# +# The format is: +# +# +# The abi is always common for this file. +# +0 common ni_syscall sys_ni_syscall +1 common exit sys_exit +2 common read sys_read +3 common write sys_write +4 common open sys_open +5 common close sys_close +6 common creat sys_creat +7 common link sys_link +8 common unlink sys_unlink +9 common execve ia64_execve +10 common chdir sys_chdir +11 common fchdir sys_fchdir +12 common utimes sys_utimes +13 common mknod sys_mknod +14 common chmod sys_chmod +15 common chown sys_chown +16 common lseek sys_lseek +17 common getpid sys_getpid +18 common getppid sys_getppid +19 common mount sys_mount +20 common umount sys_umount +21 common setuid sys_setuid +22 common getuid sys_getuid +23 common geteuid sys_geteuid +24 common ptrace sys_ptrace +25 common access sys_access +26 common sync sys_sync +27 common fsync sys_fsync +28 common fdatasync sys_fdatasync +29 common kill sys_kill +30 common rename sys_rename +31 common mkdir sys_mkdir +32 common rmdir sys_rmdir +33 common dup sys_dup +34 common pipe sys_ia64_pipe +35 common times sys_times +36 common brk ia64_brk +37 common setgid sys_setgid +38 common getgid sys_getgid +39 common getegid sys_getegid +40 common acct sys_acct +41 common ioctl sys_ioctl +42 common fcntl sys_fcntl +43 common umask sys_umask +44 common chroot sys_chroot +45 common ustat sys_ustat +46 common dup2 sys_dup2 +47 common setreuid sys_setreuid +48 common setregid sys_setregid +49 common getresuid sys_getresuid +50 common setresuid sys_setresuid +51 common getresgid sys_getresgid +52 common setresgid sys_setresgid +53 common getgroups sys_getgroups +54 common setgroups sys_setgroups +55 common getpgid sys_getpgid +56 common setpgid sys_setpgid +57 common setsid sys_setsid +58 common getsid sys_getsid +59 common sethostname sys_sethostname +60 common setrlimit sys_setrlimit +61 common getrlimit sys_getrlimit +62 common getrusage sys_getrusage +63 common gettimeofday sys_gettimeofday +64 common settimeofday sys_settimeofday +65 common select sys_select +66 common poll sys_poll +67 common symlink sys_symlink +68 common readlink sys_readlink +69 common uselib sys_uselib +70 common swapon sys_swapon +71 common swapoff sys_swapoff +72 common reboot sys_reboot +73 common truncate sys_truncate +74 common ftruncate sys_ftruncate +75 common fchmod sys_fchmod +76 common fchown sys_fchown +77 common getpriority ia64_getpriority +78 common setpriority sys_setpriority +79 common statfs sys_statfs +80 common fstatfs sys_fstatfs +81 common gettid sys_gettid +82 common semget sys_semget +83 common semop sys_semop +84 common semctl sys_semctl +85 common msgget sys_msgget +86 common msgsnd sys_msgsnd +87 common msgrcv sys_msgrcv +88 common msgctl sys_msgctl +89 common shmget sys_shmget +90 common shmat sys_shmat +91 common shmdt sys_shmdt +92 common shmctl sys_shmctl +93 common syslog sys_syslog +94 common setitimer sys_setitimer +95 common getitimer sys_getitimer +99 common vhangup sys_vhangup +100 common lchown sys_lchown +101 common remap_file_pages sys_remap_file_pages +102 common wait4 sys_wait4 +103 common sysinfo sys_sysinfo +104 common clone sys_clone +105 common setdomainname sys_setdomainname +106 common uname sys_newuname +107 common adjtimex sys_adjtimex +109 common init_module sys_init_module +110 common delete_module sys_delete_module +113 common quotactl sys_quotactl +114 common bdflush sys_bdflush +115 common sysfs sys_sysfs +116 common personality sys_personality +117 common afs_syscall sys_ni_syscall +118 common setfsuid sys_setfsuid +119 common setfsgid sys_setfsgid +120 common getdents sys_getdents +121 common flock sys_flock +122 common readv sys_readv +123 common writev sys_writev +124 common pread64 sys_pread64 +125 common pwrite64 sys_pwrite64 +126 common _sysctl sys_sysctl +127 common mmap sys_mmap +128 common munmap sys_munmap +129 common mlock sys_mlock +130 common mlockall sys_mlockall +131 common mprotect sys_mprotect +132 common mremap ia64_mremap +133 common msync sys_msync +134 common munlock sys_munlock +135 common munlockall sys_munlockall +136 common sched_getparam sys_sched_getparam +137 common sched_setparam sys_sched_setparam +138 common sched_getscheduler sys_sched_getscheduler +139 common sched_setscheduler sys_sched_setscheduler +140 common sched_yield sys_sched_yield +141 common sched_get_priority_max sys_sched_get_priority_max +142 common sched_get_priority_min sys_sched_get_priority_min +143 common sched_rr_get_interval sys_sched_rr_get_interval +144 common nanosleep sys_nanosleep +145 common nfsservctl sys_ni_syscall +146 common prctl sys_prctl +147 common old_getpagesize sys_getpagesize +148 common mmap2 sys_mmap2 +149 common pciconfig_read sys_pciconfig_read +150 common pciconfig_write sys_pciconfig_write +151 common perfmonctl sys_perfmonctl +152 common sigaltstack sys_sigaltstack +153 common rt_sigaction sys_rt_sigaction +154 common rt_sigpending sys_rt_sigpending +155 common rt_sigprocmask sys_rt_sigprocmask +156 common rt_sigqueueinfo sys_rt_sigqueueinfo +157 common rt_sigreturn sys_rt_sigreturn +158 common rt_sigsuspend sys_rt_sigsuspend +159 common rt_sigtimedwait sys_rt_sigtimedwait +160 common getcwd sys_getcwd +161 common capget sys_capget +162 common capset sys_capset +163 common sendfile sys_sendfile64 +164 common getpmsg sys_ni_syscall +165 common putpmsg sys_ni_syscall +166 common socket sys_socket +167 common bind sys_bind +168 common connect sys_connect +169 common listen sys_listen +170 common accept sys_accept +171 common getsockname sys_getsockname +172 common getpeername sys_getpeername +173 common socketpair sys_socketpair +174 common send sys_send +175 common sendto sys_sendto +176 common recv sys_recv +177 common recvfrom sys_recvfrom +178 common shutdown sys_shutdown +179 common setsockopt sys_setsockopt +180 common getsockopt sys_getsockopt +181 common sendmsg sys_sendmsg +182 common recvmsg sys_recvmsg +183 common pivot_root sys_pivot_root +184 common mincore sys_mincore +185 common madvise sys_madvise +186 common stat sys_newstat +187 common lstat sys_newlstat +188 common fstat sys_newfstat +189 common clone2 sys_clone2 +190 common getdents64 sys_getdents64 +191 common getunwind sys_getunwind +192 common readahead sys_readahead +193 common setxattr sys_setxattr +194 common lsetxattr sys_lsetxattr +195 common fsetxattr sys_fsetxattr +196 common getxattr sys_getxattr +197 common lgetxattr sys_lgetxattr +198 common fgetxattr sys_fgetxattr +199 common listxattr sys_listxattr +200 common llistxattr sys_llistxattr +201 common flistxattr sys_flistxattr +202 common removexattr sys_removexattr +203 common lremovexattr sys_lremovexattr +204 common fremovexattr sys_fremovexattr +205 common tkill sys_tkill +206 common futex sys_futex +207 common sched_setaffinity sys_sched_setaffinity +208 common sched_getaffinity sys_sched_getaffinity +209 common set_tid_address sys_set_tid_address +210 common fadvise64 sys_fadvise64_64 +211 common tgkill sys_tgkill +212 common exit_group sys_exit_group +213 common lookup_dcookie sys_lookup_dcookie +214 common io_setup sys_io_setup +215 common io_destroy sys_io_destroy +216 common io_getevents sys_io_getevents +217 common io_submit sys_io_submit +218 common io_cancel sys_io_cancel +219 common epoll_create sys_epoll_create +220 common epoll_ctl sys_epoll_ctl +221 common epoll_wait sys_epoll_wait +222 common restart_syscall sys_restart_syscall +223 common semtimedop sys_semtimedop +224 common timer_create sys_timer_create +225 common timer_settime sys_timer_settime +226 common timer_gettime sys_timer_gettime +227 common timer_getoverrun sys_timer_getoverrun +228 common timer_delete sys_timer_delete +229 common clock_settime sys_clock_settime +230 common clock_gettime sys_clock_gettime +231 common clock_getres sys_clock_getres +232 common clock_nanosleep sys_clock_nanosleep +233 common fstatfs64 sys_fstatfs64 +234 common statfs64 sys_statfs64 +235 common mbind sys_mbind +236 common get_mempolicy sys_get_mempolicy +237 common set_mempolicy sys_set_mempolicy +238 common mq_open sys_mq_open +239 common mq_unlink sys_mq_unlink +240 common mq_timedsend sys_mq_timedsend +241 common mq_timedreceive sys_mq_timedreceive +242 common mq_notify sys_mq_notify +243 common mq_getsetattr sys_mq_getsetattr +244 common kexec_load sys_kexec_load +245 common vserver sys_ni_syscall +246 common waitid sys_waitid +247 common add_key sys_add_key +248 common request_key sys_request_key +249 common keyctl sys_keyctl +250 common ioprio_set sys_ioprio_set +251 common ioprio_get sys_ioprio_get +252 common move_pages sys_move_pages +253 common inotify_init sys_inotify_init +254 common inotify_add_watch sys_inotify_add_watch +255 common inotify_rm_watch sys_inotify_rm_watch +256 common migrate_pages sys_migrate_pages +257 common openat sys_openat +258 common mkdirat sys_mkdirat +259 common mknodat sys_mknodat +260 common fchownat sys_fchownat +261 common futimesat sys_futimesat +262 common newfstatat sys_newfstatat +263 common unlinkat sys_unlinkat +264 common renameat sys_renameat +265 common linkat sys_linkat +266 common symlinkat sys_symlinkat +267 common readlinkat sys_readlinkat +268 common fchmodat sys_fchmodat +269 common faccessat sys_faccessat +270 common pselect6 sys_pselect6 +271 common ppoll sys_ppoll +272 common unshare sys_unshare +273 common splice sys_splice +274 common set_robust_list sys_set_robust_list +275 common get_robust_list sys_get_robust_list +276 common sync_file_range sys_sync_file_range +277 common tee sys_tee +278 common vmsplice sys_vmsplice +279 common fallocate sys_fallocate +280 common getcpu sys_getcpu +281 common epoll_pwait sys_epoll_pwait +282 common utimensat sys_utimensat +283 common signalfd sys_signalfd +284 common timerfd sys_ni_syscall +285 common eventfd sys_eventfd +286 common timerfd_create sys_timerfd_create +287 common timerfd_settime sys_timerfd_settime +288 common timerfd_gettime sys_timerfd_gettime +289 common signalfd4 sys_signalfd4 +290 common eventfd2 sys_eventfd2 +291 common epoll_create1 sys_epoll_create1 +292 common dup3 sys_dup3 +293 common pipe2 sys_pipe2 +294 common inotify_init1 sys_inotify_init1 +295 common preadv sys_preadv +296 common pwritev sys_pwritev +297 common rt_tgsigqueueinfo sys_rt_tgsigqueueinfo +298 common recvmmsg sys_recvmmsg +299 common fanotify_init sys_fanotify_init +300 common fanotify_mark sys_fanotify_mark +301 common prlimit64 sys_prlimit64 +302 common name_to_handle_at sys_name_to_handle_at +303 common open_by_handle_at sys_open_by_handle_at +304 common clock_adjtime sys_clock_adjtime +305 common syncfs sys_syncfs +306 common setns sys_setns +307 common sendmmsg sys_sendmmsg +308 common process_vm_readv sys_process_vm_readv +309 common process_vm_writev sys_process_vm_writev +310 common accept4 sys_accept4 +311 common finit_module sys_finit_module +312 common sched_setattr sys_sched_setattr +313 common sched_getattr sys_sched_getattr +314 common renameat2 sys_renameat2 +315 common getrandom sys_getrandom +316 common memfd_create sys_memfd_create +317 common bpf sys_bpf +318 common execveat sys_execveat +319 common userfaultfd sys_userfaultfd +320 common membarrier sys_membarrier +321 common kcmp sys_kcmp +322 common mlock2 sys_mlock2 +323 common copy_file_range sys_copy_file_range +324 common preadv2 sys_preadv2 +325 common pwritev2 sys_pwritev2 diff --git a/arch/ia64/kernel/syscalls/syscallhdr.sh b/arch/ia64/kernel/syscalls/syscallhdr.sh new file mode 100644 index 0000000..012875c --- /dev/null +++ b/arch/ia64/kernel/syscalls/syscallhdr.sh @@ -0,0 +1,35 @@ +#!/bin/sh -x +# SPDX-License-Identifier: GPL-2.0 + +in="$1" +out="$2" +my_abis=`echo "($3)" | tr ',' '|'` +prefix="$4" +offset="$5" + +fileguard=_UAPI_ASM_IA64_`basename "$out" | sed \ + -e 'y/abcdefghijklmnopqrstuvwxyz/ABCDEFGHIJKLMNOPQRSTUVWXYZ/' \ + -e 's/[^A-Z0-9_]/_/g' -e 's/__/_/g'` +grep -E "^[0-9A-Fa-fXx]+[[:space:]]+${my_abis}" "$in" | sort -n | ( + echo "#ifndef ${fileguard}" + echo "#define ${fileguard}" + echo "" + + nxt=0 + while read nr abi name entry ; do + if [ -z "$offset" ]; then + echo -e "#define __NR_${prefix}${name}\t$nr" + else + echo -e "#define __NR_${prefix}${name}\t($offset + $nr)" + fi + nxt=$nr + let nxt=nxt+1 + done + + echo "" + echo "#ifdef __KERNEL__" + echo -e "#define __NR_syscalls\t$nxt" + echo "#endif" + echo "" + echo "#endif /* ${fileguard} */" +) > "$out" diff --git a/arch/ia64/kernel/syscalls/syscalltbl.sh b/arch/ia64/kernel/syscalls/syscalltbl.sh new file mode 100644 index 0000000..2d708db --- /dev/null +++ b/arch/ia64/kernel/syscalls/syscalltbl.sh @@ -0,0 +1,34 @@ +#!/bin/sh +# SPDX-License-Identifier: GPL-2.0 + +in="$1" +out="$2" +my_abi="$3" +offset="$4" + +emit() { + nxt="$1" + nr="$2" + entry="$3" + + while [ $nxt -lt $nr ]; do + echo "__SYSCALL($nxt, sys_ni_syscall, )" + let nxt=nxt+1 + done + + echo "__SYSCALL($nr, $entry, )" +} + +grep '^[0-9]' "$in" | sort -n | ( + if [ -z "$offset" ]; then + nxt=0 + else + nxt=$offset + fi + + while read nr abi name entry ; do + emit $nxt $nr $entry + nxt=$nr+$nxt + let nxt=nxt+1 + done +) > "$out" From patchwork Thu Sep 27 14:15:19 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Firoz Khan X-Patchwork-Id: 147715 Delivered-To: patch@linaro.org Received: by 2002:a2e:8595:0:0:0:0:0 with SMTP id b21-v6csp2066622lji; Thu, 27 Sep 2018 07:16:39 -0700 (PDT) X-Google-Smtp-Source: ACcGV62mAdQJN1q7zC/BnW/zKvbaN+TuKFMPe3B0MMQOSDc1r7SyyXdY9nbRZKQJcvrHkFxPEhjr X-Received: by 2002:a17:902:a504:: with SMTP id s4-v6mr11672137plq.101.1538057798965; Thu, 27 Sep 2018 07:16:38 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1538057798; cv=none; d=google.com; s=arc-20160816; b=bhSMm92KpcV7/zL6q8t0Arsd2yfZJbxXCkyxJ2lUGv+Jb4OQPLZaGpzq2d7deH2JXH 95nUlRAooubjG4/x6fL/nlyl0WPofHm5rlJlOFtXhtOBjwcf8rzFxWvbmXP13/3xliaG I5TDLCnQ3Jw3Gs6O9BYnnnrDASakKuiIr5bPTnkSI2Xo5yN2Top/EZxXhQXQ/crpsysd NdHPIJ+3X/YS1yrOCWnO/o5IHzKJHm0D/LEcxnxLBiVYAwXa1joPd2SyO/Bpg66eA/bl RKIBhO2bswhbauOdwwEbP5voG1CdP1BwV8e0+q8obC9i63FFnFAumAZfBk8ZaEi35BPX DGvw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature; bh=eJOPiDJR6DmALhgEs0ywYNPCk9I4cv7ePDujMn03ing=; b=FL9RNQ1HiDDjDOxDypH/BbSIKPS2j/SlzfyrVmhDdLhV8KByhU9L0NSmMib/mIDrDx ZmKIrFHkjPumJIDYzp/ta/q8i3aqBymtJOCVgfFASmcbdhhPSvp77i2vcd6c59ljYDtU 5fSL79PD9Nr07IZ32wz1pQ6SnXmgn4vhpfGsDztMAvrqAGLtZOMEpH9oPR2ivBKrTGMr csEgewLpipUQs6PmfjVCt+m8Hf/+7gil/RhXo68BkdG5F4veQWSoJpzihlRRwjkxWXw7 uPJT/OKBrtvy5msYfVEGuDVjx303t+x+ZCjTpDdca/9HPMuFkA3DzaQlG6znaEQLaOUd FjFg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=d+6avQ7p; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id j1-v6si2069525pfh.63.2018.09.27.07.16.38; Thu, 27 Sep 2018 07:16:38 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=d+6avQ7p; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728204AbeI0UfE (ORCPT + 32 others); Thu, 27 Sep 2018 16:35:04 -0400 Received: from mail-pf1-f195.google.com ([209.85.210.195]:43257 "EHLO mail-pf1-f195.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727175AbeI0UfD (ORCPT ); Thu, 27 Sep 2018 16:35:03 -0400 Received: by mail-pf1-f195.google.com with SMTP id j26-v6so2011950pfi.10 for ; Thu, 27 Sep 2018 07:16:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=eJOPiDJR6DmALhgEs0ywYNPCk9I4cv7ePDujMn03ing=; b=d+6avQ7ph0hdtwG4c5JV1GMfdwZlzfsaEfKQJ9lmqmMVEGD4Mu//KiAIjIeuMmSiWT YjWgHg/444SVytHFXXV5y/nvEpyb99nZvJMgf9r1McbTFAIOgzXlNoTicWJFEZzKupX2 fVTS4Wizgt2oGxWqnwwFT7EOXmmPt6Gw15kIQ= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=eJOPiDJR6DmALhgEs0ywYNPCk9I4cv7ePDujMn03ing=; b=fxk9aR4fryIu6j0MUrK3zqZFumSHXDEcgm3zCPHR/zPpuMM19gPdTqBaRicx8aGVYP mz4xzZR3Qd0dCeBGMYM8J7se8G5AjXguhIInd9GWedNBHDqiF8/HEOo0rNw5ydtXcHlJ u4ePnIu/RT704alum2Etz3mG5T2+XJIuDjl8II+wTNVqCjC5jWbEaPZCcS+QujFEqmIr gCdmDQeb6r3DZf0h2z23oTcHpagiJN22ZhvDBHfJ7wQ2An3PVUIza9md8VWjI6Lz987U SfkPIH/YLclAMdbOabE2agfye1Crley+WS4a+HbSza5GuRiQvmfBDyTesYtVf2+/BfeW ddOg== X-Gm-Message-State: ABuFfoiwiccOMJf5bvv85GoR6AD+qfQ/roWWWsbk3fQSyua1JiqdyyE8 7HY/zHg1nxqhsH/zsRteM6J7bw== X-Received: by 2002:a62:5343:: with SMTP id h64-v6mr11737970pfb.226.1538057792881; Thu, 27 Sep 2018 07:16:32 -0700 (PDT) Received: from qualcomm-HP-ZBook-14-G2.domain.name ([106.51.105.186]) by smtp.gmail.com with ESMTPSA id m20-v6sm110399pfj.171.2018.09.27.07.16.27 (version=TLS1_2 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 27 Sep 2018 07:16:32 -0700 (PDT) From: Firoz Khan To: linux-ia64@vger.kernel.org, Tony Luck , Fenghua Yu , Thomas Gleixner , Greg Kroah-Hartman , Philippe Ombredanne , Kate Stewart Cc: y2038@lists.linaro.org, linux-kernel@vger.kernel.org, linux-arch@vger.kernel.org, arnd@arndb.de, deepa.kernel@gmail.com, marcin.juszkiewicz@linaro.org, firoz.khan@linaro.org Subject: [PATCH v2 6/7] ia64: uapi header and system call table file generation Date: Thu, 27 Sep 2018 19:45:19 +0530 Message-Id: <1538057720-3392-7-git-send-email-firoz.khan@linaro.org> X-Mailer: git-send-email 2.7.4 In-Reply-To: <1538057720-3392-1-git-send-email-firoz.khan@linaro.org> References: <1538057720-3392-1-git-send-email-firoz.khan@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org System call table generation script must be run to generate unistd_64.h and syscall_table.h files. This patch will have changes which will invokes the script. This patch will generate unistd_64.h and syscall_table.h files by the syscall table generation script invoked by arch/ia64/Makefile and the generated files against the removed files will be identical. The generated uapi header file will be included in uapi/asm/unistd.h and generated system call table support file will be included by ia64/kernel/syscall_table.S file. Signed-off-by: Firoz Khan --- arch/ia64/Makefile | 3 + arch/ia64/include/asm/Kbuild | 1 + arch/ia64/include/uapi/asm/Kbuild | 1 + arch/ia64/include/uapi/asm/unistd.h | 337 +----------------------------------- arch/ia64/kernel/syscall_table.S | 330 +---------------------------------- 5 files changed, 11 insertions(+), 661 deletions(-) -- 1.9.1 diff --git a/arch/ia64/Makefile b/arch/ia64/Makefile index 45f5980..320d86f 100644 --- a/arch/ia64/Makefile +++ b/arch/ia64/Makefile @@ -80,6 +80,9 @@ unwcheck: vmlinux archclean: $(Q)$(MAKE) $(clean)=$(boot) +archheaders: + $(Q)$(MAKE) $(build)=arch/ia64/kernel/syscalls all + CLEAN_FILES += vmlinux.gz bootloader boot: lib/lib.a vmlinux diff --git a/arch/ia64/include/asm/Kbuild b/arch/ia64/include/asm/Kbuild index 557bbc8..5b17695 100644 --- a/arch/ia64/include/asm/Kbuild +++ b/arch/ia64/include/asm/Kbuild @@ -7,3 +7,4 @@ generic-y += preempt.h generic-y += trace_clock.h generic-y += vtime.h generic-y += word-at-a-time.h +generic-y += syscall_table.h diff --git a/arch/ia64/include/uapi/asm/Kbuild b/arch/ia64/include/uapi/asm/Kbuild index 3982e67..5c30543 100644 --- a/arch/ia64/include/uapi/asm/Kbuild +++ b/arch/ia64/include/uapi/asm/Kbuild @@ -8,3 +8,4 @@ generic-y += msgbuf.h generic-y += poll.h generic-y += sembuf.h generic-y += shmbuf.h +generic-y += unistd_64.h diff --git a/arch/ia64/include/uapi/asm/unistd.h b/arch/ia64/include/uapi/asm/unistd.h index ee6d6bd..c210b5c 100644 --- a/arch/ia64/include/uapi/asm/unistd.h +++ b/arch/ia64/include/uapi/asm/unistd.h @@ -8,342 +8,11 @@ #ifndef _UAPI_ASM_IA64_UNISTD_H #define _UAPI_ASM_IA64_UNISTD_H - #include -#define __BREAK_SYSCALL __IA64_BREAK_SYSCALL +#define __BREAK_SYSCALL __IA64_BREAK_SYSCALL -#define __NR_Linux 1024 -#define __NR_ni_syscall (__NR_Linux + 0) -#define __NR_exit (__NR_Linux + 1) -#define __NR_read (__NR_Linux + 2) -#define __NR_write (__NR_Linux + 3) -#define __NR_open (__NR_Linux + 4) -#define __NR_close (__NR_Linux + 5) -#define __NR_creat (__NR_Linux + 6) -#define __NR_link (__NR_Linux + 7) -#define __NR_unlink (__NR_Linux + 8) -#define __NR_execve (__NR_Linux + 9) -#define __NR_chdir (__NR_Linux + 10) -#define __NR_fchdir (__NR_Linux + 11) -#define __NR_utimes (__NR_Linux + 12) -#define __NR_mknod (__NR_Linux + 13) -#define __NR_chmod (__NR_Linux + 14) -#define __NR_chown (__NR_Linux + 15) -#define __NR_lseek (__NR_Linux + 16) -#define __NR_getpid (__NR_Linux + 17) -#define __NR_getppid (__NR_Linux + 18) -#define __NR_mount (__NR_Linux + 19) -#define __NR_umount (__NR_Linux + 20) -#define __NR_setuid (__NR_Linux + 21) -#define __NR_getuid (__NR_Linux + 22) -#define __NR_geteuid (__NR_Linux + 23) -#define __NR_ptrace (__NR_Linux + 24) -#define __NR_access (__NR_Linux + 25) -#define __NR_sync (__NR_Linux + 26) -#define __NR_fsync (__NR_Linux + 27) -#define __NR_fdatasync (__NR_Linux + 28) -#define __NR_kill (__NR_Linux + 29) -#define __NR_rename (__NR_Linux + 30) -#define __NR_mkdir (__NR_Linux + 31) -#define __NR_rmdir (__NR_Linux + 32) -#define __NR_dup (__NR_Linux + 33) -#define __NR_pipe (__NR_Linux + 34) -#define __NR_times (__NR_Linux + 35) -#define __NR_brk (__NR_Linux + 36) -#define __NR_setgid (__NR_Linux + 37) -#define __NR_getgid (__NR_Linux + 38) -#define __NR_getegid (__NR_Linux + 39) -#define __NR_acct (__NR_Linux + 40) -#define __NR_ioctl (__NR_Linux + 41) -#define __NR_fcntl (__NR_Linux + 42) -#define __NR_umask (__NR_Linux + 43) -#define __NR_chroot (__NR_Linux + 44) -#define __NR_ustat (__NR_Linux + 45) -#define __NR_dup2 (__NR_Linux + 46) -#define __NR_setreuid (__NR_Linux + 47) -#define __NR_setregid (__NR_Linux + 48) -#define __NR_getresuid (__NR_Linux + 49) -#define __NR_setresuid (__NR_Linux + 50) -#define __NR_getresgid (__NR_Linux + 51) -#define __NR_setresgid (__NR_Linux + 52) -#define __NR_getgroups (__NR_Linux + 53) -#define __NR_setgroups (__NR_Linux + 54) -#define __NR_getpgid (__NR_Linux + 55) -#define __NR_setpgid (__NR_Linux + 56) -#define __NR_setsid (__NR_Linux + 57) -#define __NR_getsid (__NR_Linux + 58) -#define __NR_sethostname (__NR_Linux + 59) -#define __NR_setrlimit (__NR_Linux + 60) -#define __NR_getrlimit (__NR_Linux + 61) -#define __NR_getrusage (__NR_Linux + 62) -#define __NR_gettimeofday (__NR_Linux + 63) -#define __NR_settimeofday (__NR_Linux + 64) -#define __NR_select (__NR_Linux + 65) -#define __NR_poll (__NR_Linux + 66) -#define __NR_symlink (__NR_Linux + 67) -#define __NR_readlink (__NR_Linux + 68) -#define __NR_uselib (__NR_Linux + 69) -#define __NR_swapon (__NR_Linux + 70) -#define __NR_swapoff (__NR_Linux + 71) -#define __NR_reboot (__NR_Linux + 72) -#define __NR_truncate (__NR_Linux + 73) -#define __NR_ftruncate (__NR_Linux + 74) -#define __NR_fchmod (__NR_Linux + 75) -#define __NR_fchown (__NR_Linux + 76) -#define __NR_getpriority (__NR_Linux + 77) -#define __NR_setpriority (__NR_Linux + 78) -#define __NR_statfs (__NR_Linux + 79) -#define __NR_fstatfs (__NR_Linux + 80) -#define __NR_gettid (__NR_Linux + 81) -#define __NR_semget (__NR_Linux + 82) -#define __NR_semop (__NR_Linux + 83) -#define __NR_semctl (__NR_Linux + 84) -#define __NR_msgget (__NR_Linux + 85) -#define __NR_msgsnd (__NR_Linux + 86) -#define __NR_msgrcv (__NR_Linux + 87) -#define __NR_msgctl (__NR_Linux + 88) -#define __NR_shmget (__NR_Linux + 89) -#define __NR_shmat (__NR_Linux + 90) -#define __NR_shmdt (__NR_Linux + 91) -#define __NR_shmctl (__NR_Linux + 92) - /* also known as klogctl() in GNU libc: */ -#define __NR_syslog (__NR_Linux + 93) -#define __NR_setitimer (__NR_Linux + 94) -#define __NR_getitimer (__NR_Linux + 95) - /* 1120 was __NR_old_stat */ - /* 1121 was __NR_old_lstat */ - /* 1122 was __NR_old_fstat */ -#define __NR_vhangup (__NR_Linux + 99) -#define __NR_lchown (__NR_Linux + 100) -#define __NR_remap_file_pages (__NR_Linux + 101) -#define __NR_wait4 (__NR_Linux + 102) -#define __NR_sysinfo (__NR_Linux + 103) -#define __NR_clone (__NR_Linux + 104) -#define __NR_setdomainname (__NR_Linux + 105) -#define __NR_uname (__NR_Linux + 106) -#define __NR_adjtimex (__NR_Linux + 107) - /* 1132 was __NR_create_module */ -#define __NR_init_module (__NR_Linux + 109) -#define __NR_delete_module (__NR_Linux + 110) - /* 1135 was __NR_get_kernel_syms */ - /* 1136 was __NR_query_module */ -#define __NR_quotactl (__NR_Linux + 113) -#define __NR_bdflush (__NR_Linux + 114) -#define __NR_sysfs (__NR_Linux + 115) -#define __NR_personality (__NR_Linux + 116) -#define __NR_afs_syscall (__NR_Linux + 117) -#define __NR_setfsuid (__NR_Linux + 118) -#define __NR_setfsgid (__NR_Linux + 119) -#define __NR_getdents (__NR_Linux + 120) -#define __NR_flock (__NR_Linux + 121) -#define __NR_readv (__NR_Linux + 122) -#define __NR_writev (__NR_Linux + 123) -#define __NR_pread64 (__NR_Linux + 124) -#define __NR_pwrite64 (__NR_Linux + 125) -#define __NR__sysctl (__NR_Linux + 126) -#define __NR_mmap (__NR_Linux + 127) -#define __NR_munmap (__NR_Linux + 128) -#define __NR_mlock (__NR_Linux + 129) -#define __NR_mlockall (__NR_Linux + 130) -#define __NR_mprotect (__NR_Linux + 131) -#define __NR_mremap (__NR_Linux + 132) -#define __NR_msync (__NR_Linux + 133) -#define __NR_munlock (__NR_Linux + 134) -#define __NR_munlockall (__NR_Linux + 135) -#define __NR_sched_getparam (__NR_Linux + 136) -#define __NR_sched_setparam (__NR_Linux + 137) -#define __NR_sched_getscheduler (__NR_Linux + 138) -#define __NR_sched_setscheduler (__NR_Linux + 139) -#define __NR_sched_yield (__NR_Linux + 140) -#define __NR_sched_get_priority_max (__NR_Linux + 141) -#define __NR_sched_get_priority_min (__NR_Linux + 142) -#define __NR_sched_rr_get_interval (__NR_Linux + 143) -#define __NR_nanosleep (__NR_Linux + 144) -#define __NR_nfsservctl (__NR_Linux + 145) -#define __NR_prctl (__NR_Linux + 146) -#define __NR_old_getpagesize (__NR_Linux + 147) -#define __NR_mmap2 (__NR_Linux + 148) -#define __NR_pciconfig_read (__NR_Linux + 149) -#define __NR_pciconfig_write (__NR_Linux + 150) -#define __NR_perfmonctl (__NR_Linux + 151) -#define __NR_sigaltstack (__NR_Linux + 152) -#define __NR_rt_sigaction (__NR_Linux + 153) -#define __NR_rt_sigpending (__NR_Linux + 154) -#define __NR_rt_sigprocmask (__NR_Linux + 155) -#define __NR_rt_sigqueueinfo (__NR_Linux + 156) -#define __NR_rt_sigreturn (__NR_Linux + 157) -#define __NR_rt_sigsuspend (__NR_Linux + 158) -#define __NR_rt_sigtimedwait (__NR_Linux + 159) -#define __NR_getcwd (__NR_Linux + 160) -#define __NR_capget (__NR_Linux + 161) -#define __NR_capset (__NR_Linux + 162) -#define __NR_sendfile (__NR_Linux + 163) -#define __NR_getpmsg (__NR_Linux + 164) -#define __NR_putpmsg (__NR_Linux + 165) -#define __NR_socket (__NR_Linux + 166) -#define __NR_bind (__NR_Linux + 167) -#define __NR_connect (__NR_Linux + 168) -#define __NR_listen (__NR_Linux + 169) -#define __NR_accept (__NR_Linux + 170) -#define __NR_getsockname (__NR_Linux + 171) -#define __NR_getpeername (__NR_Linux + 172) -#define __NR_socketpair (__NR_Linux + 173) -#define __NR_send (__NR_Linux + 174) -#define __NR_sendto (__NR_Linux + 175) -#define __NR_recv (__NR_Linux + 176) -#define __NR_recvfrom (__NR_Linux + 177) -#define __NR_shutdown (__NR_Linux + 178) -#define __NR_setsockopt (__NR_Linux + 179) -#define __NR_getsockopt (__NR_Linux + 180) -#define __NR_sendmsg (__NR_Linux + 181) -#define __NR_recvmsg (__NR_Linux + 182) -#define __NR_pivot_root (__NR_Linux + 183) -#define __NR_mincore (__NR_Linux + 184) -#define __NR_madvise (__NR_Linux + 185) -#define __NR_stat (__NR_Linux + 186) -#define __NR_lstat (__NR_Linux + 187) -#define __NR_fstat (__NR_Linux + 188) -#define __NR_clone2 (__NR_Linux + 189) -#define __NR_getdents64 (__NR_Linux + 190) -#define __NR_getunwind (__NR_Linux + 191) -#define __NR_readahead (__NR_Linux + 192) -#define __NR_setxattr (__NR_Linux + 193) -#define __NR_lsetxattr (__NR_Linux + 194) -#define __NR_fsetxattr (__NR_Linux + 195) -#define __NR_getxattr (__NR_Linux + 196) -#define __NR_lgetxattr (__NR_Linux + 197) -#define __NR_fgetxattr (__NR_Linux + 198) -#define __NR_listxattr (__NR_Linux + 199) -#define __NR_llistxattr (__NR_Linux + 200) -#define __NR_flistxattr (__NR_Linux + 201) -#define __NR_removexattr (__NR_Linux + 202) -#define __NR_lremovexattr (__NR_Linux + 203) -#define __NR_fremovexattr (__NR_Linux + 204) -#define __NR_tkill (__NR_Linux + 205) -#define __NR_futex (__NR_Linux + 206) -#define __NR_sched_setaffinity (__NR_Linux + 207) -#define __NR_sched_getaffinity (__NR_Linux + 208) -#define __NR_set_tid_address (__NR_Linux + 209) -#define __NR_fadvise64 (__NR_Linux + 210) -#define __NR_tgkill (__NR_Linux + 211) -#define __NR_exit_group (__NR_Linux + 212) -#define __NR_lookup_dcookie (__NR_Linux + 213) -#define __NR_io_setup (__NR_Linux + 214) -#define __NR_io_destroy (__NR_Linux + 215) -#define __NR_io_getevents (__NR_Linux + 216) -#define __NR_io_submit (__NR_Linux + 217) -#define __NR_io_cancel (__NR_Linux + 218) -#define __NR_epoll_create (__NR_Linux + 219) -#define __NR_epoll_ctl (__NR_Linux + 220) -#define __NR_epoll_wait (__NR_Linux + 221) -#define __NR_restart_syscall (__NR_Linux + 222) -#define __NR_semtimedop (__NR_Linux + 223) -#define __NR_timer_create (__NR_Linux + 224) -#define __NR_timer_settime (__NR_Linux + 225) -#define __NR_timer_gettime (__NR_Linux + 226) -#define __NR_timer_getoverrun (__NR_Linux + 227) -#define __NR_timer_delete (__NR_Linux + 228) -#define __NR_clock_settime (__NR_Linux + 229) -#define __NR_clock_gettime (__NR_Linux + 230) -#define __NR_clock_getres (__NR_Linux + 231) -#define __NR_clock_nanosleep (__NR_Linux + 232) -#define __NR_fstatfs64 (__NR_Linux + 233) -#define __NR_statfs64 (__NR_Linux + 234) -#define __NR_mbind (__NR_Linux + 235) -#define __NR_get_mempolicy (__NR_Linux + 236) -#define __NR_set_mempolicy (__NR_Linux + 237) -#define __NR_mq_open (__NR_Linux + 238) -#define __NR_mq_unlink (__NR_Linux + 239) -#define __NR_mq_timedsend (__NR_Linux + 240) -#define __NR_mq_timedreceive (__NR_Linux + 241) -#define __NR_mq_notify (__NR_Linux + 242) -#define __NR_mq_getsetattr (__NR_Linux + 243) -#define __NR_kexec_load (__NR_Linux + 244) -#define __NR_vserver (__NR_Linux + 245) -#define __NR_waitid (__NR_Linux + 246) -#define __NR_add_key (__NR_Linux + 247) -#define __NR_request_key (__NR_Linux + 248) -#define __NR_keyctl (__NR_Linux + 249) -#define __NR_ioprio_set (__NR_Linux + 250) -#define __NR_ioprio_get (__NR_Linux + 251) -#define __NR_move_pages (__NR_Linux + 252) -#define __NR_inotify_init (__NR_Linux + 253) -#define __NR_inotify_add_watch (__NR_Linux + 254) -#define __NR_inotify_rm_watch (__NR_Linux + 255) -#define __NR_migrate_pages (__NR_Linux + 256) -#define __NR_openat (__NR_Linux + 257) -#define __NR_mkdirat (__NR_Linux + 258) -#define __NR_mknodat (__NR_Linux + 259) -#define __NR_fchownat (__NR_Linux + 260) -#define __NR_futimesat (__NR_Linux + 261) -#define __NR_newfstatat (__NR_Linux + 262) -#define __NR_unlinkat (__NR_Linux + 263) -#define __NR_renameat (__NR_Linux + 264) -#define __NR_linkat (__NR_Linux + 265) -#define __NR_symlinkat (__NR_Linux + 266) -#define __NR_readlinkat (__NR_Linux + 267) -#define __NR_fchmodat (__NR_Linux + 268) -#define __NR_faccessat (__NR_Linux + 269) -#define __NR_pselect6 (__NR_Linux + 270) -#define __NR_ppoll (__NR_Linux + 271) -#define __NR_unshare (__NR_Linux + 272) -#define __NR_splice (__NR_Linux + 273) -#define __NR_set_robust_list (__NR_Linux + 274) -#define __NR_get_robust_list (__NR_Linux + 275) -#define __NR_sync_file_range (__NR_Linux + 276) -#define __NR_tee (__NR_Linux + 277) -#define __NR_vmsplice (__NR_Linux + 278) -#define __NR_fallocate (__NR_Linux + 279) -#define __NR_getcpu (__NR_Linux + 280) -#define __NR_epoll_pwait (__NR_Linux + 281) -#define __NR_utimensat (__NR_Linux + 282) -#define __NR_signalfd (__NR_Linux + 283) -#define __NR_timerfd (__NR_Linux + 284) -#define __NR_eventfd (__NR_Linux + 285) -#define __NR_timerfd_create (__NR_Linux + 286) -#define __NR_timerfd_settime (__NR_Linux + 287) -#define __NR_timerfd_gettime (__NR_Linux + 288) -#define __NR_signalfd4 (__NR_Linux + 289) -#define __NR_eventfd2 (__NR_Linux + 290) -#define __NR_epoll_create1 (__NR_Linux + 291) -#define __NR_dup3 (__NR_Linux + 292) -#define __NR_pipe2 (__NR_Linux + 293) -#define __NR_inotify_init1 (__NR_Linux + 294) -#define __NR_preadv (__NR_Linux + 295) -#define __NR_pwritev (__NR_Linux + 296) -#define __NR_rt_tgsigqueueinfo (__NR_Linux + 297) -#define __NR_recvmmsg (__NR_Linux + 298) -#define __NR_fanotify_init (__NR_Linux + 299) -#define __NR_fanotify_mark (__NR_Linux + 300) -#define __NR_prlimit64 (__NR_Linux + 301) -#define __NR_name_to_handle_at (__NR_Linux + 302) -#define __NR_open_by_handle_at (__NR_Linux + 303) -#define __NR_clock_adjtime (__NR_Linux + 304) -#define __NR_syncfs (__NR_Linux + 305) -#define __NR_setns (__NR_Linux + 306) -#define __NR_sendmmsg (__NR_Linux + 307) -#define __NR_process_vm_readv (__NR_Linux + 308) -#define __NR_process_vm_writev (__NR_Linux + 309) -#define __NR_accept4 (__NR_Linux + 310) -#define __NR_finit_module (__NR_Linux + 311) -#define __NR_sched_setattr (__NR_Linux + 312) -#define __NR_sched_getattr (__NR_Linux + 313) -#define __NR_renameat2 (__NR_Linux + 314) -#define __NR_getrandom (__NR_Linux + 315) -#define __NR_memfd_create (__NR_Linux + 316) -#define __NR_bpf (__NR_Linux + 317) -#define __NR_execveat (__NR_Linux + 318) -#define __NR_userfaultfd (__NR_Linux + 319) -#define __NR_membarrier (__NR_Linux + 320) -#define __NR_kcmp (__NR_Linux + 321) -#define __NR_mlock2 (__NR_Linux + 322) -#define __NR_copy_file_range (__NR_Linux + 323) -#define __NR_preadv2 (__NR_Linux + 324) -#define __NR_pwritev2 (__NR_Linux + 325) - -#ifdef __KERNEL__ -#define __NR_syscalls 326 -#endif +#define __NR_Linux 1024 +#include #endif /* _UAPI_ASM_IA64_UNISTD_H */ diff --git a/arch/ia64/kernel/syscall_table.S b/arch/ia64/kernel/syscall_table.S index 56b5149..b66941b 100644 --- a/arch/ia64/kernel/syscall_table.S +++ b/arch/ia64/kernel/syscall_table.S @@ -2,335 +2,11 @@ #include +#define __SYSCALL(nr, entry, nargs) data8 entry .rodata .align 8 .globl sys_call_table sys_call_table: - data8 sys_ni_syscall // This must be sys_ni_syscall! See ivt.S. - data8 sys_exit // 1025 - data8 sys_read - data8 sys_write - data8 sys_open - data8 sys_close - data8 sys_creat // 1030 - data8 sys_link - data8 sys_unlink - data8 ia64_execve - data8 sys_chdir - data8 sys_fchdir // 1035 - data8 sys_utimes - data8 sys_mknod - data8 sys_chmod - data8 sys_chown - data8 sys_lseek // 1040 - data8 sys_getpid - data8 sys_getppid - data8 sys_mount - data8 sys_umount - data8 sys_setuid // 1045 - data8 sys_getuid - data8 sys_geteuid - data8 sys_ptrace - data8 sys_access - data8 sys_sync // 1050 - data8 sys_fsync - data8 sys_fdatasync - data8 sys_kill - data8 sys_rename - data8 sys_mkdir // 1055 - data8 sys_rmdir - data8 sys_dup - data8 sys_ia64_pipe - data8 sys_times - data8 ia64_brk // 1060 - data8 sys_setgid - data8 sys_getgid - data8 sys_getegid - data8 sys_acct - data8 sys_ioctl // 1065 - data8 sys_fcntl - data8 sys_umask - data8 sys_chroot - data8 sys_ustat - data8 sys_dup2 // 1070 - data8 sys_setreuid - data8 sys_setregid - data8 sys_getresuid - data8 sys_setresuid - data8 sys_getresgid // 1075 - data8 sys_setresgid - data8 sys_getgroups - data8 sys_setgroups - data8 sys_getpgid - data8 sys_setpgid // 1080 - data8 sys_setsid - data8 sys_getsid - data8 sys_sethostname - data8 sys_setrlimit - data8 sys_getrlimit // 1085 - data8 sys_getrusage - data8 sys_gettimeofday - data8 sys_settimeofday - data8 sys_select - data8 sys_poll // 1090 - data8 sys_symlink - data8 sys_readlink - data8 sys_uselib - data8 sys_swapon - data8 sys_swapoff // 1095 - data8 sys_reboot - data8 sys_truncate - data8 sys_ftruncate - data8 sys_fchmod - data8 sys_fchown // 1100 - data8 ia64_getpriority - data8 sys_setpriority - data8 sys_statfs - data8 sys_fstatfs - data8 sys_gettid // 1105 - data8 sys_semget - data8 sys_semop - data8 sys_semctl - data8 sys_msgget - data8 sys_msgsnd // 1110 - data8 sys_msgrcv - data8 sys_msgctl - data8 sys_shmget - data8 sys_shmat - data8 sys_shmdt // 1115 - data8 sys_shmctl - data8 sys_syslog - data8 sys_setitimer - data8 sys_getitimer - data8 sys_ni_syscall // 1120 /* was: ia64_oldstat */ - data8 sys_ni_syscall /* was: ia64_oldlstat */ - data8 sys_ni_syscall /* was: ia64_oldfstat */ - data8 sys_vhangup - data8 sys_lchown - data8 sys_remap_file_pages // 1125 - data8 sys_wait4 - data8 sys_sysinfo - data8 sys_clone - data8 sys_setdomainname - data8 sys_newuname // 1130 - data8 sys_adjtimex - data8 sys_ni_syscall /* was: ia64_create_module */ - data8 sys_init_module - data8 sys_delete_module - data8 sys_ni_syscall // 1135 /* was: sys_get_kernel_syms */ - data8 sys_ni_syscall /* was: sys_query_module */ - data8 sys_quotactl - data8 sys_bdflush - data8 sys_sysfs - data8 sys_personality // 1140 - data8 sys_ni_syscall // sys_afs_syscall - data8 sys_setfsuid - data8 sys_setfsgid - data8 sys_getdents - data8 sys_flock // 1145 - data8 sys_readv - data8 sys_writev - data8 sys_pread64 - data8 sys_pwrite64 - data8 sys_sysctl // 1150 - data8 sys_mmap - data8 sys_munmap - data8 sys_mlock - data8 sys_mlockall - data8 sys_mprotect // 1155 - data8 ia64_mremap - data8 sys_msync - data8 sys_munlock - data8 sys_munlockall - data8 sys_sched_getparam // 1160 - data8 sys_sched_setparam - data8 sys_sched_getscheduler - data8 sys_sched_setscheduler - data8 sys_sched_yield - data8 sys_sched_get_priority_max // 1165 - data8 sys_sched_get_priority_min - data8 sys_sched_rr_get_interval - data8 sys_nanosleep - data8 sys_ni_syscall // old nfsservctl - data8 sys_prctl // 1170 - data8 sys_getpagesize - data8 sys_mmap2 - data8 sys_pciconfig_read - data8 sys_pciconfig_write - data8 sys_perfmonctl // 1175 - data8 sys_sigaltstack - data8 sys_rt_sigaction - data8 sys_rt_sigpending - data8 sys_rt_sigprocmask - data8 sys_rt_sigqueueinfo // 1180 - data8 sys_rt_sigreturn - data8 sys_rt_sigsuspend - data8 sys_rt_sigtimedwait - data8 sys_getcwd - data8 sys_capget // 1185 - data8 sys_capset - data8 sys_sendfile64 - data8 sys_ni_syscall // sys_getpmsg (STREAMS) - data8 sys_ni_syscall // sys_putpmsg (STREAMS) - data8 sys_socket // 1190 - data8 sys_bind - data8 sys_connect - data8 sys_listen - data8 sys_accept - data8 sys_getsockname // 1195 - data8 sys_getpeername - data8 sys_socketpair - data8 sys_send - data8 sys_sendto - data8 sys_recv // 1200 - data8 sys_recvfrom - data8 sys_shutdown - data8 sys_setsockopt - data8 sys_getsockopt - data8 sys_sendmsg // 1205 - data8 sys_recvmsg - data8 sys_pivot_root - data8 sys_mincore - data8 sys_madvise - data8 sys_newstat // 1210 - data8 sys_newlstat - data8 sys_newfstat - data8 sys_clone2 - data8 sys_getdents64 - data8 sys_getunwind // 1215 - data8 sys_readahead - data8 sys_setxattr - data8 sys_lsetxattr - data8 sys_fsetxattr - data8 sys_getxattr // 1220 - data8 sys_lgetxattr - data8 sys_fgetxattr - data8 sys_listxattr - data8 sys_llistxattr - data8 sys_flistxattr // 1225 - data8 sys_removexattr - data8 sys_lremovexattr - data8 sys_fremovexattr - data8 sys_tkill - data8 sys_futex // 1230 - data8 sys_sched_setaffinity - data8 sys_sched_getaffinity - data8 sys_set_tid_address - data8 sys_fadvise64_64 - data8 sys_tgkill // 1235 - data8 sys_exit_group - data8 sys_lookup_dcookie - data8 sys_io_setup - data8 sys_io_destroy - data8 sys_io_getevents // 1240 - data8 sys_io_submit - data8 sys_io_cancel - data8 sys_epoll_create - data8 sys_epoll_ctl - data8 sys_epoll_wait // 1245 - data8 sys_restart_syscall - data8 sys_semtimedop - data8 sys_timer_create - data8 sys_timer_settime - data8 sys_timer_gettime // 1250 - data8 sys_timer_getoverrun - data8 sys_timer_delete - data8 sys_clock_settime - data8 sys_clock_gettime - data8 sys_clock_getres // 1255 - data8 sys_clock_nanosleep - data8 sys_fstatfs64 - data8 sys_statfs64 - data8 sys_mbind - data8 sys_get_mempolicy // 1260 - data8 sys_set_mempolicy - data8 sys_mq_open - data8 sys_mq_unlink - data8 sys_mq_timedsend - data8 sys_mq_timedreceive // 1265 - data8 sys_mq_notify - data8 sys_mq_getsetattr - data8 sys_kexec_load - data8 sys_ni_syscall // reserved for vserver - data8 sys_waitid // 1270 - data8 sys_add_key - data8 sys_request_key - data8 sys_keyctl - data8 sys_ioprio_set - data8 sys_ioprio_get // 1275 - data8 sys_move_pages - data8 sys_inotify_init - data8 sys_inotify_add_watch - data8 sys_inotify_rm_watch - data8 sys_migrate_pages // 1280 - data8 sys_openat - data8 sys_mkdirat - data8 sys_mknodat - data8 sys_fchownat - data8 sys_futimesat // 1285 - data8 sys_newfstatat - data8 sys_unlinkat - data8 sys_renameat - data8 sys_linkat - data8 sys_symlinkat // 1290 - data8 sys_readlinkat - data8 sys_fchmodat - data8 sys_faccessat - data8 sys_pselect6 - data8 sys_ppoll // 1295 - data8 sys_unshare - data8 sys_splice - data8 sys_set_robust_list - data8 sys_get_robust_list - data8 sys_sync_file_range // 1300 - data8 sys_tee - data8 sys_vmsplice - data8 sys_fallocate - data8 sys_getcpu - data8 sys_epoll_pwait // 1305 - data8 sys_utimensat - data8 sys_signalfd - data8 sys_ni_syscall - data8 sys_eventfd - data8 sys_timerfd_create // 1310 - data8 sys_timerfd_settime - data8 sys_timerfd_gettime - data8 sys_signalfd4 - data8 sys_eventfd2 - data8 sys_epoll_create1 // 1315 - data8 sys_dup3 - data8 sys_pipe2 - data8 sys_inotify_init1 - data8 sys_preadv - data8 sys_pwritev // 1320 - data8 sys_rt_tgsigqueueinfo - data8 sys_recvmmsg - data8 sys_fanotify_init - data8 sys_fanotify_mark - data8 sys_prlimit64 // 1325 - data8 sys_name_to_handle_at - data8 sys_open_by_handle_at - data8 sys_clock_adjtime - data8 sys_syncfs - data8 sys_setns // 1330 - data8 sys_sendmmsg - data8 sys_process_vm_readv - data8 sys_process_vm_writev - data8 sys_accept4 - data8 sys_finit_module // 1335 - data8 sys_sched_setattr - data8 sys_sched_getattr - data8 sys_renameat2 - data8 sys_getrandom - data8 sys_memfd_create // 1340 - data8 sys_bpf - data8 sys_execveat - data8 sys_userfaultfd - data8 sys_membarrier - data8 sys_kcmp // 1345 - data8 sys_mlock2 - data8 sys_copy_file_range - data8 sys_preadv2 - data8 sys_pwritev2 - +#include .org sys_call_table + 8*NR_syscalls // guard against failures to increase NR_syscalls +#undef __SYSCALL From patchwork Thu Sep 27 14:15:20 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Firoz Khan X-Patchwork-Id: 147716 Delivered-To: patch@linaro.org Received: by 2002:a2e:8595:0:0:0:0:0 with SMTP id b21-v6csp2066688lji; Thu, 27 Sep 2018 07:16:42 -0700 (PDT) X-Google-Smtp-Source: ACcGV63YRQkjBMRwUxxaNWl58w1YYSNd+XkptUT7H2apZe/m6+U53RNVk4Pyx7jDM1bArVXO8+6B X-Received: by 2002:a17:902:8687:: with SMTP id g7-v6mr3853091plo.30.1538057802058; Thu, 27 Sep 2018 07:16:42 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1538057802; cv=none; d=google.com; s=arc-20160816; b=NLguSEh4hkA1Kav4cqbEY/uAlOhQK6a48lklNH0V1tCYnThOGjylh1PTvP0CWcNHma uWTDEjI7eyVHBOKNHqRp7l7i6aVoZwbI55BkGLahkf4lU/J9gTEaBa7sW4/+O9V2s4yw BoXQVRC0g7X4npiIdzVANA4ITTlGgeDWYG4agJgVUw8fAJA1nueD9B5acemCKIIbJRHV 7oMYRLqHrBDZrbvbLH/AWw/3oxxGLtEchrtJrlW3SBMy1L2wMi+ENrbOCSFsP8Ul1yJV xVV5uEftn1463+tJYv/KKHgZRIuOj6VyxzcRfRE+S2kD+hDMQ/BYyt7C5K+COIxVHuDf 2tJA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature; bh=UzcNN6/ovybP8352J6MHOI4SHUMu3OA6FaESJfdftn8=; b=LFo3jHlDZqOgFce8SbS3ZYpVbjkyP+l03rBjsPCCf551k8LFuXS+Yz2I9/tyF/aeuN KhLUap4WwtnvpzWZm9aJDfL1vI3OuSunnmNlQdLRRAfwdIBSS3jxB3Sb3t147Y1eL77X ZxDuNPakVLxrehn+iEy/EHiiU6uIJKdw88IOmsSJ7QH5U9Gyj+4Ma4Rh1D/PDSHKczr3 26gxJ1QSHwt8GmRX7OCYUgKlOfXrMcmX10Vjxsp0xhG2RmEmOZ1YFQdbFtEVv+6743ZD R1C0u7LjCDkZmm3V6DV2e/vDbWGnPYB4w+25kRhIM8+42QSxp3GWGnxgg0AwMxEmR1nB x1UA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b="W/THUxlN"; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id h193-v6si455561pfe.43.2018.09.27.07.16.41; Thu, 27 Sep 2018 07:16:42 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b="W/THUxlN"; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728236AbeI0UfH (ORCPT + 32 others); Thu, 27 Sep 2018 16:35:07 -0400 Received: from mail-pf1-f194.google.com ([209.85.210.194]:38249 "EHLO mail-pf1-f194.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728213AbeI0UfG (ORCPT ); Thu, 27 Sep 2018 16:35:06 -0400 Received: by mail-pf1-f194.google.com with SMTP id x17-v6so2031652pfh.5 for ; Thu, 27 Sep 2018 07:16:38 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=UzcNN6/ovybP8352J6MHOI4SHUMu3OA6FaESJfdftn8=; b=W/THUxlN9K6uf8cIX5N0N5C73/6kOLEAjwefJze1oio3sSAftVKMJlvjsgq7qW9Hag ksfkCj5SexSqbHP0PKnnyKyHw8ATvm3IRgrAU5WvRgm2dZpPu/t0oFnBqGCQZnwlLqvM UZFIEq88pbF14/fRDoWz4uDCGfwY0KdMhDFdY= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=UzcNN6/ovybP8352J6MHOI4SHUMu3OA6FaESJfdftn8=; b=VXBLgMcPaQeQWNpEH1fKbgDCxvZyO4J6yOJzBm0GJUHDf2q3uFft0OmyWNE15Bkv9z falkOGuJjBxOoNazBLYQSYbDro9wsA8IfyTij3pM0LpjOWtvWELI0upxo1v+6G6LfN9K YKO2V0MvboJc7MG1lwvLRMJ4YQbaJOerROTCfMmO41y2Fo1jPLymqbDUWQd9ziI0IME5 TnX/wOAX6ikTrSTmYcRAENE5FovCFvR25znaf8gWDc3Jx1kBxqOWUG8ukt0knVUDfaXO N8m3KI1nfBhet5U3+3J/iw5CVfrTdOPiWgxmIaCiHusEnj1J2lRzvHFo9K+op+WUp6FS go1A== X-Gm-Message-State: ABuFfoi7bIoN3K+oJ64F50moPuFjEqITv8O8hBcgi/4BtrPPVl0hLP35 DXllxm/lb+lFYIedWkmFlbl0sQ== X-Received: by 2002:a63:f848:: with SMTP id v8-v6mr10368114pgj.82.1538057798051; Thu, 27 Sep 2018 07:16:38 -0700 (PDT) Received: from qualcomm-HP-ZBook-14-G2.domain.name ([106.51.105.186]) by smtp.gmail.com with ESMTPSA id m20-v6sm110399pfj.171.2018.09.27.07.16.33 (version=TLS1_2 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 27 Sep 2018 07:16:37 -0700 (PDT) From: Firoz Khan To: linux-ia64@vger.kernel.org, Tony Luck , Fenghua Yu , Thomas Gleixner , Greg Kroah-Hartman , Philippe Ombredanne , Kate Stewart Cc: y2038@lists.linaro.org, linux-kernel@vger.kernel.org, linux-arch@vger.kernel.org, arnd@arndb.de, deepa.kernel@gmail.com, marcin.juszkiewicz@linaro.org, firoz.khan@linaro.org Subject: [PATCH v2 7/7] ia64: add __IGNORE* entries in asm/unistd.h Date: Thu, 27 Sep 2018 19:45:20 +0530 Message-Id: <1538057720-3392-8-git-send-email-firoz.khan@linaro.org> X-Mailer: git-send-email 2.7.4 In-Reply-To: <1538057720-3392-1-git-send-email-firoz.khan@linaro.org> References: <1538057720-3392-1-git-send-email-firoz.khan@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Add __IGNORE* entries for perf_event_open, seccomp, pkey_ mprotect, pkey_alloc, pkey_free, statx, io_pgetevents and rseq in the file asm/unistd.h as it is correct to keep __IGNORE* entry in non uapi header asm/unistd.h while uapi/ asm/unistd.h must hold information only useful for user space applications. Signed-off-by: Firoz Khan --- arch/ia64/include/asm/unistd.h | 9 +++++++++ 1 file changed, 9 insertions(+) -- 1.9.1 diff --git a/arch/ia64/include/asm/unistd.h b/arch/ia64/include/asm/unistd.h index 397b143..a0941e6 100644 --- a/arch/ia64/include/asm/unistd.h +++ b/arch/ia64/include/asm/unistd.h @@ -26,6 +26,15 @@ #define __IGNORE_vfork /* clone() */ #define __IGNORE_umount2 /* umount() */ +#define __IGNORE_perf_event_open +#define __IGNORE_seccomp +#define __IGNORE_pkey_mprotect +#define __IGNORE_pkey_alloc +#define __IGNORE_pkey_free +#define __IGNORE_statx +#define __IGNORE_io_pgetevents +#define __IGNORE_rseq + #if !defined(__ASSEMBLY__) && !defined(ASSEMBLER) #include