aboutsummaryrefslogtreecommitdiffstats
path: root/arch/x86/entry
diff options
context:
space:
mode:
authorZach Brown <zab@redhat.com>2015-11-10 16:53:31 -0500
committerAl Viro <viro@zeniv.linux.org.uk>2015-12-01 14:00:54 -0500
commitcb4c4e8091e86e08cb2d48e7ae6bf454245c36cb (patch)
treef6f3e26b2d77387fb1b71e5fb40a8d363f6bad10 /arch/x86/entry
parentvfs: add copy_file_range syscall and vfs helper (diff)
downloadlinux-dev-cb4c4e8091e86e08cb2d48e7ae6bf454245c36cb.tar.xz
linux-dev-cb4c4e8091e86e08cb2d48e7ae6bf454245c36cb.zip
x86: add sys_copy_file_range to syscall tables
Add sys_copy_file_range to the x86 syscall tables. Signed-off-by: Zach Brown <zab@redhat.com> [Anna Schumaker: Update syscall number in syscall_32.tbl] Signed-off-by: Anna Schumaker <Anna.Schumaker@Netapp.com> Reviewed-by: Christoph Hellwig <hch@lst.de> Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
Diffstat (limited to 'arch/x86/entry')
-rw-r--r--arch/x86/entry/syscalls/syscall_32.tbl1
-rw-r--r--arch/x86/entry/syscalls/syscall_64.tbl1
2 files changed, 2 insertions, 0 deletions
diff --git a/arch/x86/entry/syscalls/syscall_32.tbl b/arch/x86/entry/syscalls/syscall_32.tbl
index f17705e1332c..cb713df81180 100644
--- a/arch/x86/entry/syscalls/syscall_32.tbl
+++ b/arch/x86/entry/syscalls/syscall_32.tbl
@@ -383,3 +383,4 @@
374 i386 userfaultfd sys_userfaultfd
375 i386 membarrier sys_membarrier
376 i386 mlock2 sys_mlock2
+377 i386 copy_file_range sys_copy_file_range
diff --git a/arch/x86/entry/syscalls/syscall_64.tbl b/arch/x86/entry/syscalls/syscall_64.tbl
index 314a90bfc09c..dc1040a50bdc 100644
--- a/arch/x86/entry/syscalls/syscall_64.tbl
+++ b/arch/x86/entry/syscalls/syscall_64.tbl
@@ -332,6 +332,7 @@
323 common userfaultfd sys_userfaultfd
324 common membarrier sys_membarrier
325 common mlock2 sys_mlock2
+326 common copy_file_range sys_copy_file_range
#
# x32-specific system call numbers start at 512 to avoid cache impact