aboutsummaryrefslogtreecommitdiffstats
path: root/man/man2const
AgeCommit message (Collapse)AuthorFilesLines
2024-06-14UFFDIO_POISON.2const: Tweak after splitAlejandro Colomar1-23/+16
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-14ioctl_userfaultfd.2, UFFDIO_POISON.2const: Split UFFDIO_POISON from ↵Alejandro Colomar1-0/+141
ioctl_userfaultfd(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-14UFFDIO_CONTINUE.2const: Tweak after splitAlejandro Colomar1-21/+14
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-14ioctl_userfaultfd.2, UFFDIO_CONTINUE.2const: Split UFFDIO_CONTINUE from ↵Alejandro Colomar1-0/+138
ioctl_userfaultfd(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-14UFFDIO_WRITEPROTECT.2const: Tweak after splitAlejandro Colomar1-19/+12
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-14ioctl_userfaultfd.2, UFFDIO_WRITEPROTECT.2const: Split UFFDIO_WRITEPROTECT ↵Alejandro Colomar1-0/+104
from ioctl_userfaultfd(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-14UFFDIO_WAKE.2const: Tweak after splitAlejandro Colomar1-10/+3
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-14ioctl_userfaultfd.2, UFFDIO_WAKE.2const: Split UFFDIO_WAKE from ↵Alejandro Colomar1-0/+85
ioctl_userfaultfd(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-14UFFDIO_ZEROPAGE.2const: Tweak after splitAlejandro Colomar1-20/+12
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-14ioctl_userfaultfd.2, UFFDIO_ZEROPAGE.2const: Split UFFDIO_ZEROPAGE from ↵Alejandro Colomar1-0/+121
ioctl_userfaultfd(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-14UFFDIO_COPY.2const: Tweak after splitAlejandro Colomar1-35/+18
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-14ioctl_userfaultfd.2, UFFDIO_COPY.2const: Split UFFDIO_COPY from ↵Alejandro Colomar1-0/+154
ioctl_userfaultfd(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-14UFFDIO_UNREGISTER.2const: Tweak after splitAlejandro Colomar1-21/+13
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-14ioctl_userfaultfd.2, UFFDIO_UNREGISTER.2const: Split UFFDIO_UNREGISTER from ↵Alejandro Colomar1-0/+72
ioctl_userfaultfd(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-14UFFDIO_REGISTER.2const: Tweak after splitAlejandro Colomar1-35/+23
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-14ioctl_userfaultfd.2, UFFDIO_REGISTER.2const: Split UFFDIO_REGISTER from ↵Alejandro Colomar1-0/+180
ioctl_userfaultfd(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-14UFFDIO_API.2const: Tweak after splitAlejandro Colomar1-36/+27
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-14ioctl_userfaultfd.2, UFFDIO_API.2const: Split UFFDIO_API from ↵Alejandro Colomar1-0/+306
ioctl_userfaultfd(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_tty.2, TIOCTTYGSTRUCT.2const: Split TIOCTTYGSTRUCT from ioctl_tty(2)Alejandro Colomar1-0/+50
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_tty.2, TIOC[SG]SOFTCAR.2const: Split TIOC[SG]SOFTCAR from ioctl_tty(2)Alejandro Colomar2-0/+64
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_tty.2, TIOCM{[SG]ET,BI[CS],IWAIT}.2const, TIOCGICOUNT.2const: Split ↵Alejandro Colomar6-0/+130
TIOC* from ioctl_tty(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13TIOCPKT.2const: Tweak after splitAlejandro Colomar1-21/+28
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_tty.2, TIOC[G]PKT.2const, TIOC[SG]PTLCK.2const, TIOCGPTPEER.2const: ↵Alejandro Colomar5-0/+162
Split TIOC* from ioctl_tty(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_tty.2, TIOC[SG]ETD.2const: Split TIOC[SG]ETD from ioctl_tty(2)Alejandro Colomar2-0/+41
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13TIOCEXCL.2const: Tweak after splitAlejandro Colomar1-1/+4
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_tty.2, TIOC{E,GE,N}XCL.2const: Split TIOC*XCL from ioctl_tty(2)Alejandro Colomar3-0/+60
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_tty.2, TIOC[SG]PGRP.2const, TIOCGSID.2const: Split TIOC* from ioctl_tty(2)Alejandro Colomar3-0/+71
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_tty.2, TIOC{NO,SC}TTY.2const: Split TIOC*TTY from ioctl_tty(2)Alejandro Colomar2-0/+68
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13TIOCCONS.2const: Tweak after splitAlejandro Colomar1-9/+12
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_tty.2, TIOCCONS.2const: Split TIOCCONS from ioctl_tty(2)Alejandro Colomar1-0/+61
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13TIOCSTI.2const: Tweak after splitAlejandro Colomar1-9/+4
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_tty.2, TIOCSTI.2const: Split TIOCSTI from ioctl_tty(2)Alejandro Colomar1-0/+51
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_tty.2, FIONREAD.2const, TIOC{IN,OUT}Q.2const, TCFLSH.2const, ↵Alejandro Colomar5-0/+81
TIOCSERGETLSR.2const: Split from ioctl_tty(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13TCXONC.2const: Tweak after splitAlejandro Colomar1-7/+3
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_tty.2, TCXONC.2const: Split TCXONC from ioctl_tty(2)Alejandro Colomar1-0/+48
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_tty.2, T*BRK*.2const: Split T*BRK* from ioctl_tty(2)Alejandro Colomar4-0/+88
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_tty.2, TIOC[SG]LCKTRMIOS.2const: Split TIOC[SG]LCKTRMIOS from ioctl_tty(2)Alejandro Colomar2-0/+77
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13TIOCSWINSZ.2const: Tweak after splitAlejandro Colomar1-21/+8
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_tty.2, TIOC[SG]WINSZ.2const: Split TIOC[SG]WINSZ from ioctl_tty(2)Alejandro Colomar2-0/+72
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13TCSETS.2const: Tweak after splitAlejandro Colomar1-33/+46
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_tty.2, TC[SG]ET*.2const: Split TC[SG]ET* from ioctl_tty(2)Alejandro Colomar12-0/+266
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl.2, ioctl_fsmap.2, FS_IOC_GETFSMAP.2const: ioctl_getfsmap(2) => ↵Alejandro Colomar1-0/+1
ioctl_fsmap(2) This name makes it consistent with the header file <linux/fsmap.h>. Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13NS_GET_OWNER_UID.2const: Tweak after splitAlejandro Colomar1-13/+19
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_nsfs.2, NS_GET_OWNER_UID.2const: Split NS_GET_OWNER_UID from ioctl_nsfs(2)Alejandro Colomar1-0/+46
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13NS_GET_NSTYPE.2const: Tweak after splitAlejandro Colomar1-11/+21
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_nsfs.2, NS_GET_NSTYPE.2const: Split NS_GET_NSTYPE from ioctl_nsfs(2)Alejandro Colomar1-0/+40
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13NS_GET_USERNS.2const: Tweak after splitAlejandro Colomar1-18/+27
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_nsfs.2, NS_GET_{USERNS,PARENT}.2const: Split NS_GET_* from ioctl_nsfs(2)Alejandro Colomar2-0/+270
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl.2, PAGEMAP_SCAN.2const: Move page to PAGEMAP_SCAN.2constAlejandro Colomar1-0/+207
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_iflags.2, FS_IOC_[GS]ETFLAGS.2const, man/: Move page to ↵Alejandro Colomar2-0/+206
FS_IOC_SETFLAGS.2const Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl.2, ioctl_fslabel.2, FS_IOC_[GS]ETFSLABEL.2const: Move page to ↵Alejandro Colomar2-0/+77
FS_IOC_SETFSLABEL.2const Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl.2, ioctl_fideduperange.2, FIDEDUPERANGE.2const: Move page to ↵Alejandro Colomar1-0/+203
FIDEDUPERANGE.2const Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl.2, ioctl_ficlone*.2, FICLONE{,RANGE}.2const: Move page to FICLONE.2constAlejandro Colomar2-0/+132
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_fat.2, VFAT_IOCTL_READDIR_{BOTH,SHORT}.2const: Split ↵Alejandro Colomar2-0/+207
VFAT_IOCTL_READDIR_* from ioctl_fat(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_fat.2, FAT_IOCTL_GET_VOLUME_ID.2const: Split FAT_IOCTL_GET_VOLUME_ID ↵Alejandro Colomar1-0/+125
from ioctl_fat(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_fat.2, FAT_IOCTL_[GS]ET_ATTRIBUTES.2const: Split ↵Alejandro Colomar2-0/+188
FAT_IOCTL_[GS]ET_ATTRIBUTES from ioctl_fat(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_console.2, ioctl_kd.2, man2const/: Split ioctl_kd(2) from ioctl_console(2)Alejandro Colomar39-0/+39
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_console.2, ioctl_vt.2, VT_*.2const: Split VT_* from ioctl_console(2)Alejandro Colomar10-0/+10
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13TIOCLINUX.2const: Tweak after splitAlejandro Colomar1-33/+29
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-13ioctl_console.2, TIOCLINUX.2const: Split TIOCLINUX from ioctl_console(2)Alejandro Colomar1-0/+223
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-12ioctl_eventpoll.2, EPIOC[GS]PARAMS.2const: New page describing epoll ioctl(2)Joe Damato2-0/+2
A new page is added which describes epoll fd ioctls: EPIOCSPARAMS and EPIOCGPARAMS which allow the user to control epoll-based busy polling. Also add link pages for EPIOCSPARAMS and EPIOCGPARAMS. Signed-off-by: Joe Damato <jdamato@fastly.com> Message-ID: <20240611210941.1791446-2-jdamato@fastly.com> Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-02PR_*.2const: SYNOPSIS: Some of these calls don't need all argsAlejandro Colomar36-39/+39
Some prctl()s just ignore unused parameters. Users don't need to specify them all. Fixes: 2534dc7ad5e9 ("prctl.2, PR_*.2const: Make sashimi") Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-06-01prctl.2, PR_*.2const: SYNOPSIS: #include <linux/prctl.h> for the PR_* constantsAlejandro Colomar72-0/+72
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_KEEPCAPS.2const: Use 0L and 1L for arguments to prctl(2)Alejandro Colomar1-2/+6
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_MDWE.2const: Tweak after splitAlejandro Colomar1-8/+8
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_MDWE.2const: Split PR_GET_MDWE from prctl(2)Alejandro Colomar1-0/+39
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MDWE.2const: Tweak after splitAlejandro Colomar1-10/+8
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_MDWE.2const: Split PR_SET_MDWE from prctl(2)Alejandro Colomar1-0/+59
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_AUXV.2const: Tweak after splitAlejandro Colomar1-11/+10
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_AUXV.2const: Split PR_GET_AUXV from prctl(2)Alejandro Colomar1-0/+46
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_UNALIGN.2const: Tweak after splitAlejandro Colomar1-12/+6
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_UNALIGN.2const: Split PR_GET_UNALIGN from prctl(2)Alejandro Colomar1-0/+48
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_UNALIGN.2const: Tweak after splitAlejandro Colomar1-15/+27
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_UNALIGN.2const: Split PR_SET_UNALIGN from prctl(2)Alejandro Colomar1-0/+64
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_TSC.2const: Tweak after splitAlejandro Colomar1-6/+4
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_TSC.2const: Split PR_GET_TSC from prctl(2)Alejandro Colomar1-0/+46
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_TSC.2const: Tweak after splitAlejandro Colomar1-9/+6
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_TSC.2const: Split PR_SET_TSC from prctl(2)Alejandro Colomar1-0/+54
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_TIMING.2const: Tweak after splitAlejandro Colomar1-9/+6
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_TIMING.2const: Split PR_GET_TIMING from prctl(2)Alejandro Colomar1-0/+41
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_TIMING.2const: Tweak after splitAlejandro Colomar1-22/+15
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_TIMING.2const: Split PR_SET_TIMING from prctl(2)Alejandro Colomar1-0/+63
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_TIMERSLACK.2const: Tweak after splitAlejandro Colomar1-8/+8
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_TIMERSLACK.2const: Split PR_GET_TIMERSLACK from prctl(2)Alejandro Colomar1-0/+40
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_TIMERSLACK.2const: Tweak after splitAlejandro Colomar1-31/+28
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_TIMERSLACK.2const: Split PR_SET_TIMERSLACK from prctl(2)Alejandro Colomar1-0/+109
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_TID_ADDRESS.2const: Tweak after splitAlejandro Colomar1-12/+14
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_TID_ADDRESS.2const: Split PR_GET_TID_ADDRESS from prctl(2)Alejandro Colomar1-0/+56
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_THP_DISABLE.2const: Tweak after splitAlejandro Colomar1-5/+5
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_THP_DISABLE.2const: Split PR_GET_THP_DISABLE from prctl(2)Alejandro Colomar1-0/+37
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_THP_DISABLE.2const: Tweak after splitAlejandro Colomar1-6/+8
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_THP_DISABLE.2const: Split PR_SET_THP_DISABLE from prctl(2)Alejandro Colomar1-0/+47
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_TASK_PERF_EVENTS_DISABLE.2const: Tweak after splitAlejandro Colomar1-21/+18
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_TASK_PERF_EVENTS_{EN,DIS}ABLE.2const: Split ↵Alejandro Colomar2-0/+62
PR_TASK_PERF_EVENTS_* from prctl(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_TAGGED_ADDR_CTRL.2const: Tweak after splitAlejandro Colomar1-40/+18
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_TAGGED_ADDR_CTRL.2const: Split PR_GET_TAGGED_ADDR_CTRL from ↵Alejandro Colomar1-0/+78
prctl(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_TAGGED_ADDR_CTRL.2const: Tweak after splitAlejandro Colomar1-54/+36
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_TAGGED_ADDR_CTRL.2const: Split PR_SET_TAGGED_ADDR_CTRL from ↵Alejandro Colomar1-0/+148
prctl(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_SYSCALL_USER_DISPATCH.2const: Tweak after splitAlejandro Colomar1-41/+30
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_SYSCALL_USER_DISPATCH.2const: Split ↵Alejandro Colomar1-0/+180
PR_SET_SYSCALL_USER_DISPATCH from prctl(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SVE_GET_VL.2const: Tweak after splitAlejandro Colomar1-25/+18
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SVE_GET_VL.2const: Split PR_SVE_GET_VL from prctl(2)Alejandro Colomar1-0/+71
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SVE_SET_VL.2const: Tweak after splitAlejandro Colomar1-63/+54
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SVE_SET_VL.2const: Split PR_SVE_SET_VL from prctl(2)Alejandro Colomar1-0/+166
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_SPECULATION_CTRL.2const: Tweak after splitAlejandro Colomar1-25/+26
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_SPECULATION_CTRL.2const: Split PR_GET_SPECULATION_CTRL from ↵Alejandro Colomar1-0/+86
prctl(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_SPECULATION_CTRL.2const: Tweak after splitAlejandro Colomar1-68/+19
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_SPECULATION_CTRL.2const: Split PR_SET_SPECULATION_CTRL from ↵Alejandro Colomar1-0/+154
prctl(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_SECUREBITS.2const: Tweak after splitAlejandro Colomar1-6/+5
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_SECUREBITS.2const: Split PR_GET_SECUREBITS from prctl(2)Alejandro Colomar1-0/+39
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_SECUREBITS.2const: Tweak after splitAlejandro Colomar1-5/+5
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_SECUREBITS.2const: Split PR_SET_SECUREBITS from prctl(2)Alejandro Colomar1-0/+55
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_SECCOMP.2const: Tweak after splitAlejandro Colomar1-24/+27
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_SECCOMP.2const: Split PR_GET_SECCOMP from prctl(2)Alejandro Colomar1-0/+71
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_SECCOMP.2const: Tweak after splitAlejandro Colomar1-47/+27
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_SECCOMP.2const: Split PR_SET_SECCOMP from prctl(2)Alejandro Colomar1-0/+140
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_PTRACER.2const: Tweak after splitAlejandro Colomar1-26/+24
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_PTRACER.2const: Split PR_SET_PTRACER from prctl(2)Alejandro Colomar1-0/+76
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_PDEATHSIG.2const: Tweak after splitAlejandro Colomar1-8/+6
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_PDEATHSIG.2const: Split PR_GET_PDEATHSIG from prctl(2)Alejandro Colomar1-0/+44
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_PDEATHSIG.2const: Tweak after splitAlejandro Colomar1-24/+22
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_PDEATHSIG.2const: Split PR_SET_PDEATHSIG from prctl(2)Alejandro Colomar1-0/+101
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_PAC_RESET_KEYS.2const: Tweak after splitAlejandro Colomar1-50/+28
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_PAC_RESET_KEYS.2const: Split PR_PAC_RESET_KEYS from prctl(2)Alejandro Colomar1-0/+115
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_NO_NEW_PRIVS.2const: Tweak after splitAlejandro Colomar1-9/+17
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_NO_NEW_PRIVS.2const: Split PR_GET_NO_NEW_PRIVS from prctl(2)Alejandro Colomar1-0/+46
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_NO_NEW_PRIVS.2const: Tweak after splitAlejandro Colomar1-32/+26
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_NO_NEW_PRIVS.2const: Split PR_SET_NO_NEW_PRIVS from prctl(2)Alejandro Colomar1-0/+86
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_NAME.2const: Tweak after splitAlejandro Colomar1-25/+35
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_[SG]ET_NAME.2const: Split PR_[SG]ET_NAME from prctl(2)Alejandro Colomar2-0/+71
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_MPX_ENABLE_MANAGEMENT.2const: Tweak after splitAlejandro Colomar1-52/+45
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_MPX_{EN,DIS}ABLE_MANAGEMENT.2const: Split PR_MPX_*_MANAGEMENT ↵Alejandro Colomar2-0/+129
from prctl(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_VMA.2const: Tweak after splitAlejandro Colomar1-19/+19
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_VMA.2const: Split PR_SET_VMA from prctl(2)Alejandro Colomar1-0/+74
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_MAP{,_SIZE}.2const: Split PR_SET_MM_MAP* from ↵Alejandro Colomar3-27/+85
PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_EXE_FILE.2const: Split PR_SET_MM_EXE_FILE from ↵Alejandro Colomar2-54/+83
PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_AUXV.2const: Split PR_SET_MM_AUXV from ↵Alejandro Colomar2-15/+50
PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_{ARG,ENV}_{START,END}.2const: Split PR_SET_MM_* ↵Alejandro Colomar5-22/+80
from PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_BRK.2const: Split PR_SET_MM_BRK from ↵Alejandro Colomar2-19/+60
PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_START_BRK.2const: Split PR_SET_MM_START_BRK from ↵Alejandro Colomar2-14/+64
PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_START_STACK.2const: Split PR_SET_MM_START_STACK ↵Alejandro Colomar2-10/+50
from PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_{START,END}_DATA.2const: Split PR_SET_MM_*_DATA ↵Alejandro Colomar3-14/+64
from PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_{START,END}_CODE.2const: Split PR_SET_MM_*_CODE ↵Alejandro Colomar3-14/+65
from PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const: Tweak after splitAlejandro Colomar1-54/+24
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_MM.2const: Split PR_SET_MM from prctl(2)Alejandro Colomar1-0/+291
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_MCE_KILL_GET.2const: Tweak after splitAlejandro Colomar1-11/+10
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_MCE_KILL_GET.2const: Split PR_MCE_KILL_GET from prctl(2)Alejandro Colomar1-0/+40
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_MCE_KILL.2const, PR_MCE_KILL_SET.2const: Split PR_MCE_KILL_SET from ↵Alejandro Colomar2-21/+63
PR_MCE_KILL(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_MCE_KILL.2const, PR_MCE_KILL_CLEAR.2const: Split PR_MCE_KILL_CLEAR from ↵Alejandro Colomar2-7/+42
PR_MCE_KILL(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_MCE_KILL.2const: Tweak after splitAlejandro Colomar1-23/+19
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_MCE_KILL.2const: Split PR_MCE_KILL from prctl(2)Alejandro Colomar1-0/+80
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_KEEPCAPS.2const: Tweak after splitAlejandro Colomar1-10/+6
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_KEEPCAPS.2const: Split PR_GET_KEEPCAPS from prctl(2)Alejandro Colomar1-0/+43
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_KEEPCAPS.2const: Tweak after splitAlejandro Colomar1-15/+7
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_KEEPCAPS.2const: Split PR_SET_KEEPCAPS from prctl(2)Alejandro Colomar1-0/+61
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_IO_FLUSHER.2const: Tweak after splitAlejandro Colomar1-14/+7
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_IO_FLUSHER.2const: Split PR_GET_IO_FLUSHER from prctl(2)Alejandro Colomar1-0/+49
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_IO_FLUSHER.2const: Tweak after splitAlejandro Colomar1-23/+20
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_IO_FLUSHER.2const: Split PR_SET_IO_FLUSHER from prctl(2)Alejandro Colomar1-0/+68
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_FPEXC.2const: Tweak after splitAlejandro Colomar1-11/+7
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_FPEXC.2const: Split PR_GET_FPEXC from prctl(2)Alejandro Colomar1-0/+47
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_FPEXC.2const: Tweak after splitAlejandro Colomar1-23/+30
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_FPEXC.2const: Split PR_SET_FPEXC from prctl(2)Alejandro Colomar1-0/+56
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_FPEMU.2const: Tweak after splitAlejandro Colomar1-11/+7
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_FPEMU.2const: Split PR_GET_FPEMU from prctl(2)Alejandro Colomar1-0/+47
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_FPEMU.2const: Tweak after splitAlejandro Colomar1-13/+9
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_FPEMU.2const: Split PR_SET_FPEMU from prctl(2)Alejandro Colomar1-0/+53
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_FP_MODE.2const: Tweak after splitAlejandro Colomar1-19/+6
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_FP_MODE.2const: Split PR_GET_FP_MODE from prctl(2)Alejandro Colomar1-0/+52
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_FP_MODE.2const: Tweak after splitAlejandro Colomar1-28/+15
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_FP_MODE.2const: Split PR_SET_FP_MODE from prctl(2)Alejandro Colomar1-0/+147
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_ENDIAN.2const: Tweak after splitAlejandro Colomar1-7/+6
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_ENDIAN.2const: Split PR_GET_ENDIAN from prctl(2)Alejandro Colomar1-0/+43
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_ENDIAN.2const: Tweak after splitAlejandro Colomar1-10/+10
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_ENDIAN.2const: Split PR_SET_ENDIAN from prctl(2)Alejandro Colomar1-0/+49
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_DUMPABLE.2const: Tweak after splitAlejandro Colomar1-12/+8
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_DUMPABLE.2const: Split PR_GET_DUMPABLE from prctl(2)Alejandro Colomar1-0/+44
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_DUMPABLE.2const: Tweak after splitAlejandro Colomar1-38/+37
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30prctl.2, PR_SET_DUMPABLE.2const: Split PR_SET_DUMPABLE from prctl(2)Alejandro Colomar1-0/+115
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_GET_CHILD_SUBREAPER.2const: Tweak after splitAlejandro Colomar1-10/+7
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30prctl.2, PR_GET_CHILD_SUBREAPER.2const: Split PR_GET_CHILD_SUBREAPER from ↵Alejandro Colomar1-0/+44
prctl(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_SET_CHILD_SUBREAPER.2const: Tweak after splitAlejandro Colomar1-15/+12
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30prctl.2, PR_SET_CHILD_SUBREAPER.2const: Split PR_SET_CHILD_SUBREAPER from ↵Alejandro Colomar1-0/+80
prctl(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_CAPBSET_DROP.2const: Tweak after splitAlejandro Colomar1-37/+21
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30prctl.2, PR_CAPBSET_DROP.2const: Split PR_CAPBSET_DROP from prctl(2)Alejandro Colomar1-0/+75
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_CAPBSET_READ.2const: Tweak after splitAlejandro Colomar1-27/+22
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30prctl.2, PR_CAPBSET_READ.2const: Split PR_CAPBSET_READ from prctl(2)Alejandro Colomar1-0/+64
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_CAP_AMBIENT.2const, PR_CAP_AMBIENT_CLEAR_ALL.2const: Split ↵Alejandro Colomar2-8/+44
PR_CAP_AMBIENT_CLEAR_ALL from PR_CAP_AMBIENT(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_CAP_AMBIENT.2const, PR_CAP_AMBIENT_IS_SET.2const: Split ↵Alejandro Colomar2-19/+51
PR_CAP_AMBIENT_IS_SET from PR_CAP_AMBIENT(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_CAP_AMBIENT.2const, PR_CAP_AMBIENT_LOWER.2const: Split ↵Alejandro Colomar2-6/+48
PR_CAP_AMBIENT_LOWER from PR_CAP_AMBIENT(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_CAP_AMBIENT.2const, PR_CAP_AMBIENT_RAISE.2const: Split ↵Alejandro Colomar2-20/+60
PR_CAP_AMBIENT_RAISE from PR_CAP_AMBIENT(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_CAP_AMBIENT.2const: Tweak after splitAlejandro Colomar1-56/+36
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30prctl.2, PR_CAP_AMBIENT.2const: Split PR_CAP_AMBIENT from prctl(2)Alejandro Colomar1-0/+129
Signed-off-by: Alejandro Colomar <alx@kernel.org>