summaryrefslogtreecommitdiffstats
path: root/include/linux/prctl.h
diff options
context:
space:
mode:
authorRalf Baechle <ralf@linux-mips.org>2000-03-02 02:36:47 +0000
committerRalf Baechle <ralf@linux-mips.org>2000-03-02 02:36:47 +0000
commit8624512aa908741ba2795200133eae0d7f4557ea (patch)
treed5d3036fccf2604f4c98dedc11e8adb929d6b52e /include/linux/prctl.h
parent7b8f5d6f1d45d9f9de1d26e7d3c32aa5af11b488 (diff)
Merge with 2.3.48.
Diffstat (limited to 'include/linux/prctl.h')
-rw-r--r--include/linux/prctl.h6
1 files changed, 6 insertions, 0 deletions
diff --git a/include/linux/prctl.h b/include/linux/prctl.h
index d8ae9689c..ca7a8cd8b 100644
--- a/include/linux/prctl.h
+++ b/include/linux/prctl.h
@@ -10,4 +10,10 @@
#define PR_GET_DUMPABLE 3
#define PR_SET_DUMPABLE 4
+/* Get/set unaligned access control bits (if meaningful) */
+#define PR_GET_UNALIGN 5
+#define PR_SET_UNALIGN 6
+# define PR_UNALIGN_NOPRINT 1 /* silently fix up unaligned user accesses */
+# define PR_UNALIGN_SIGBUS 2 /* generate SIGBUS on unaligned user access */
+
#endif /* _LINUX_PRCTL_H */