summaryrefslogtreecommitdiff
path: root/libc/sysdeps/linux/common/posix_fadvise64.c
AgeCommit message (Collapse)Author
2008-02-16posix_fadvise64 on 64bit systems take 5 arguments, not 6, as pointed out by ↵Mike Frysinger
skinkie in #2194
2008-02-16fix typo pointed out by skinkie in #2194Mike Frysinger
2007-05-31Atsushi Nemoto writes:Mike Frysinger
http://www.opengroup.org/onlinepubs/009695399/functions/posix_fadvise.html states it returns error code instead of setting errno.
2007-03-06Add posix_fadvise posix_fadvise64 for arm.Khem Raj
Import INTERNAL_SYSCALL macro for i386 from glibc. Use above macro in posix_fadvise implementation if an arch defines it.
2006-01-14make DODEBUG=y happy, update sysdeps/common/* copyrightPeter S. Mazinger
2006-01-14hidden_def/hidden_proto: convert all users (I hope) termios split, add some ↵Peter S. Mazinger
missing headers, other jump relocs removed
2005-12-01Make __syscall_fadvise64_64 static inlinePeter S. Mazinger
2005-12-01touchup how we declare the posix_fadvise functions and fix the case where ↵Mike Frysinger
posix_fadvise kernel call exists but not posix_fadvise64
2005-01-19Make it compile for architectures which have __UCLIBC_HAS_LFS__ defined,Peter Kjellerstedt
but neither __NR_fadvise64 nor __NR_fadvise64_64.
2005-01-17add posix_fadvise / posix_fadvise64 supportMike Frysinger