0 | read | sys_read | fs/read_write.c | unsigned int fd | char __user * buf | size_t count | | | |
1 | write | sys_write | fs/read_write.c | unsigned int fd | const char __user * buf | size_t count | | | |
2 | open | sys_open | fs/open.c | const char __user * filename | int flags | umode_t mode | | | |
3 | close | sys_close | fs/open.c | unsigned int fd | | | | | |
4 | stat | sys_newstat | fs/stat.c | const char __user * filename | struct __old_kernel_stat __user * statbuf | | | | |
5 | fstat | sys_newfstat | fs/stat.c | unsigned int fd | struct __old_kernel_stat __user * statbuf | | | | |
6 | lstat | sys_newlstat | fs/stat.c | const char __user * filename | struct __old_kernel_stat __user * statbuf | | | | |
7 | poll | sys_poll | fs/select.c | struct pollfd __user * ufds | unsigned int nfds | int timeout_msecs | | | |
8 | lseek | sys_lseek | fs/read_write.c | unsigned int fd | off_t offset | unsigned int whence | | | |
9 | mmap | sys_mmap | arch/x86/kernel/sys_x86_64.c | unsigned long addr | unsigned long len | unsigned long prot | unsigned long flags | unsigned long fd | unsigned long off |
10 | mprotect | sys_mprotect | mm/mprotect.c | unsigned long start | size_t len | unsigned long prot | | | |
11 | munmap | sys_munmap | mm/mmap.c | unsigned long addr | size_t len | | | | |
12 | brk | sys_brk | mm/mmap.c | unsigned long brk | | | | | |
13 | rt_sigaction | sys_rt_sigaction | kernel/signal.c | int sig | const struct sigaction __user * act | struct sigaction __user * oact | size_t sigsetsize | | |
14 | rt_sigprocmask | sys_rt_sigprocmask | kernel/signal.c | int how | sigset_t __user * nset | sigset_t __user * oset | size_t sigsetsize | | |
15 | rt_sigreturn | sys_rt_sigreturn | arch/x86/kernel/signal_64.c | | | | | | |
16 | ioctl | sys_ioctl | fs/ioctl.c | unsigned int fd | unsigned int cmd | unsigned long arg | | | |
17 | pread64 | sys_pread64 | fs/read_write.c | unsigned int fd | char __user * buf | size_t count | loff_t pos | | |
18 | pwrite64 | sys_pwrite64 | fs/read_write.c | unsigned int fd | const char __user * buf | size_t count | loff_t pos | | |
19 | readv | sys_readv | fs/read_write.c | unsigned long fd | const struct iovec __user * vec | unsigned long vlen | | | |
20 | writev | sys_writev | fs/read_write.c | unsigned long fd | const struct iovec __user * vec | unsigned long vlen | | | |
21 | access | sys_access | fs/open.c | const char __user * filename | int mode | | | | |
22 | pipe | sys_pipe | fs/pipe.c | int __user * fildes | | | | | |
23 | select | sys_select | fs/select.c | int n | fd_set __user * inp | fd_set __user * outp | fd_set __user * exp | struct __kernel_old_timeval __user * tvp | |
24 | sched_yield | sys_sched_yield | kernel/sched/core.c | | | | | | |
25 | mremap | sys_mremap | mm/mremap.c | unsigned long addr | unsigned long old_len | unsigned long new_len | unsigned long flags | unsigned long new_addr | |
26 | msync | sys_msync | mm/msync.c | unsigned long start | size_t len | int flags | | | |
27 | mincore | sys_mincore | mm/mincore.c | unsigned long start | size_t len | unsigned char __user * vec | | | |
28 | madvise | sys_madvise | mm/madvise.c | unsigned long start | size_t len_in | int behavior | | | |
29 | shmget | sys_shmget | ipc/shm.c | key_t key | size_t size | int shmflg | | | |
30 | shmat | sys_shmat | ipc/shm.c | int shmid | char __user * shmaddr | int shmflg | | | |
31 | shmctl | sys_shmctl | ipc/shm.c | int shmid | int cmd | struct shmid_ds __user * buf | | | |
32 | dup | sys_dup | fs/file.c | unsigned int fildes | | | | | |
33 | dup2 | sys_dup2 | fs/file.c | unsigned int oldfd | unsigned int newfd | | | | |
34 | pause | sys_pause | kernel/signal.c | | | | | | |
35 | nanosleep | sys_nanosleep | kernel/time/hrtimer.c | struct __kernel_timespec __user * rqtp | struct __kernel_timespec __user * rmtp | | | | |
36 | getitimer | sys_getitimer | kernel/time/itimer.c | int which | struct __kernel_old_itimerval __user * value | | | | |
37 | alarm | sys_alarm | kernel/time/itimer.c | unsigned int seconds | | | | | |
38 | setitimer | sys_setitimer | kernel/time/itimer.c | int which | struct __kernel_old_itimerval __user * value | struct __kernel_old_itimerval __user * ovalue | | | |
39 | getpid | sys_getpid | kernel/sys.c | | | | | | |
40 | sendfile | sys_sendfile64 | fs/read_write.c | int out_fd | int in_fd | off_t __user * offset | size_t count | | |
41 | socket | sys_socket | net/socket.c | int family | int type | int protocol | | | |
42 | connect | sys_connect | net/socket.c | int fd | struct sockaddr __user * uservaddr | int addrlen | | | |
43 | accept | sys_accept | net/socket.c | int fd | struct sockaddr __user * upeer_sockaddr | int __user * upeer_addrlen | | | |
44 | sendto | sys_sendto | net/socket.c | int fd | void __user * buff | size_t len | unsigned int flags | struct sockaddr __user * addr | int addr_len |
45 | recvfrom | sys_recvfrom | net/socket.c | int fd | void __user * ubuf | size_t size | unsigned int flags | struct sockaddr __user * addr | int __user * addr_len |
46 | sendmsg | sys_sendmsg | net/socket.c | int fd | struct user_msghdr __user * msg | unsigned int flags | | | |
47 | recvmsg | sys_recvmsg | net/socket.c | int fd | struct user_msghdr __user * msg | unsigned int flags | | | |
48 | shutdown | sys_shutdown | net/socket.c | int fd | int how | | | | |
49 | bind | sys_bind | net/socket.c | int fd | struct sockaddr __user * umyaddr | int addrlen | | | |
50 | listen | sys_listen | net/socket.c | int fd | int backlog | | | | |
51 | getsockname | sys_getsockname | net/socket.c | int fd | struct sockaddr __user * usockaddr | int __user * usockaddr_len | | | |
52 | getpeername | sys_getpeername | net/socket.c | int fd | struct sockaddr __user * usockaddr | int __user * usockaddr_len | | | |
53 | socketpair | sys_socketpair | net/socket.c | int family | int type | int protocol | int __user * usockvec | | |
54 | setsockopt | sys_setsockopt | net/socket.c | int fd | int level | int optname | char __user * optval | int optlen | |
55 | getsockopt | sys_getsockopt | net/socket.c | int fd | int level | int optname | char __user * optval | int __user * optlen | |
56 | clone | sys_clone | kernel/fork.c | unsigned long clone_flags | unsigned long newsp | int __user * parent_tidptr | unsigned long tls | int __user * child_tidptr | |
57 | fork | sys_fork | kernel/fork.c | | | | | | |
58 | vfork | sys_vfork | kernel/fork.c | | | | | | |
59 | execve | sys_execve | fs/exec.c | const char __user * filename | const char __user *const __user * argv | const char __user *const __user * envp | | | |
60 | exit | sys_exit | kernel/exit.c | int error_code | | | | | |
61 | wait4 | sys_wait4 | kernel/exit.c | pid_t upid | int __user * stat_addr | int options | struct rusage __user * ru | | |
62 | kill | sys_kill | kernel/signal.c | pid_t pid | int sig | | | | |
63 | uname | sys_newuname | kernel/sys.c | struct old_utsname __user * name | | | | | |
64 | semget | sys_semget | ipc/sem.c | key_t key | int nsems | int semflg | | | |
65 | semop | sys_semop | ipc/sem.c | int semid | struct sembuf __user * tsops | unsigned nsops | | | |
66 | semctl | sys_semctl | ipc/sem.c | int semid | int semnum | int cmd | unsigned long arg | | |
67 | shmdt | sys_shmdt | ipc/shm.c | char __user * shmaddr | | | | | |
68 | msgget | sys_msgget | ipc/msg.c | key_t key | int msgflg | | | | |
69 | msgsnd | sys_msgsnd | ipc/msg.c | int msqid | struct msgbuf __user * msgp | size_t msgsz | int msgflg | | |
70 | msgrcv | sys_msgrcv | ipc/msg.c | int msqid | struct msgbuf __user * msgp | size_t msgsz | long msgtyp | int msgflg | |
71 | msgctl | sys_msgctl | ipc/msg.c | int msqid | int cmd | struct msqid_ds __user * buf | | | |
72 | fcntl | sys_fcntl | fs/fcntl.c | unsigned int fd | unsigned int cmd | unsigned long arg | | | |
73 | flock | sys_flock | fs/locks.c | unsigned int fd | unsigned int cmd | | | | |
74 | fsync | sys_fsync | fs/sync.c | unsigned int fd | | | | | |
75 | fdatasync | sys_fdatasync | fs/sync.c | unsigned int fd | | | | | |
76 | truncate | sys_truncate | fs/open.c | const char __user * path | long length | | | | |
77 | ftruncate | sys_ftruncate | fs/open.c | unsigned int fd | unsigned long length | | | | |
78 | getdents | sys_getdents | fs/readdir.c | unsigned int fd | struct linux_dirent __user * dirent | unsigned int count | | | |
79 | getcwd | sys_getcwd | fs/d_path.c | char __user * buf | unsigned long size | | | | |
80 | chdir | sys_chdir | fs/open.c | const char __user * filename | | | | | |
81 | fchdir | sys_fchdir | fs/open.c | unsigned int fd | | | | | |
82 | rename | sys_rename | fs/namei.c | const char __user * oldname | const char __user * newname | | | | |
83 | mkdir | sys_mkdir | fs/namei.c | const char __user * pathname | umode_t mode | | | | |
84 | rmdir | sys_rmdir | fs/namei.c | const char __user * pathname | | | | | |
85 | creat | sys_creat | fs/open.c | const char __user * pathname | umode_t mode | | | | |
86 | link | sys_link | fs/namei.c | const char __user * oldname | const char __user * newname | | | | |
87 | unlink | sys_unlink | fs/namei.c | const char __user * pathname | | | | | |
88 | symlink | sys_symlink | fs/namei.c | const char __user * oldname | const char __user * newname | | | | |
89 | readlink | sys_readlink | fs/stat.c | const char __user * path | char __user * buf | int bufsiz | | | |
90 | chmod | sys_chmod | fs/open.c | const char __user * filename | umode_t mode | | | | |
91 | fchmod | sys_fchmod | fs/open.c | unsigned int fd | umode_t mode | | | | |
92 | chown | sys_chown | fs/open.c | const char __user * filename | uid_t user | gid_t group | | | |
93 | fchown | sys_fchown | fs/open.c | unsigned int fd | uid_t user | gid_t group | | | |
94 | lchown | sys_lchown | fs/open.c | const char __user * filename | uid_t user | gid_t group | | | |
95 | umask | sys_umask | kernel/sys.c | int mask | | | | | |
96 | gettimeofday | sys_gettimeofday | kernel/time/time.c | struct __kernel_old_timeval __user * tv | struct timezone __user * tz | | | | |
97 | getrlimit | sys_getrlimit | kernel/sys.c | unsigned int resource | struct rlimit __user * rlim | | | | |
98 | getrusage | sys_getrusage | kernel/sys.c | int who | struct rusage __user * ru | | | | |
99 | sysinfo | sys_sysinfo | kernel/sys.c | struct sysinfo __user * info | | | | | |
100 | times | sys_times | kernel/sys.c | struct tms __user * tbuf | | | | | |
101 | ptrace | sys_ptrace | kernel/ptrace.c | long request | long pid | unsigned long addr | unsigned long data | | |
102 | getuid | sys_getuid | kernel/sys.c | | | | | | |
103 | syslog | sys_syslog | kernel/printk/printk.c | int type | char __user * buf | int len | | | |
104 | getgid | sys_getgid | kernel/sys.c | | | | | | |
105 | setuid | sys_setuid | kernel/sys.c | uid_t uid | | | | | |
106 | setgid | sys_setgid | kernel/sys.c | gid_t gid | | | | | |
107 | geteuid | sys_geteuid | kernel/sys.c | | | | | | |
108 | getegid | sys_getegid | kernel/sys.c | | | | | | |
109 | setpgid | sys_setpgid | kernel/sys.c | pid_t pid | pid_t pgid | | | | |
110 | getppid | sys_getppid | kernel/sys.c | | | | | | |
111 | getpgrp | sys_getpgrp | kernel/sys.c | | | | | | |
112 | setsid | sys_setsid | kernel/sys.c | | | | | | |
113 | setreuid | sys_setreuid | kernel/sys.c | uid_t ruid | uid_t euid | | | | |
114 | setregid | sys_setregid | kernel/sys.c | gid_t rgid | gid_t egid | | | | |
115 | getgroups | sys_getgroups | kernel/groups.c | int gidsetsize | gid_t __user * grouplist | | | | |
116 | setgroups | sys_setgroups | kernel/groups.c | int gidsetsize | gid_t __user * grouplist | | | | |
117 | setresuid | sys_setresuid | kernel/sys.c | uid_t ruid | uid_t euid | uid_t suid | | | |
118 | getresuid | sys_getresuid | kernel/sys.c | uid_t __user * ruidp | uid_t __user * euidp | uid_t __user * suidp | | | |
119 | setresgid | sys_setresgid | kernel/sys.c | gid_t rgid | gid_t egid | gid_t sgid | | | |
120 | getresgid | sys_getresgid | kernel/sys.c | gid_t __user * rgidp | gid_t __user * egidp | gid_t __user * sgidp | | | |
121 | getpgid | sys_getpgid | kernel/sys.c | pid_t pid | | | | | |
122 | setfsuid | sys_setfsuid | kernel/sys.c | uid_t uid | | | | | |
123 | setfsgid | sys_setfsgid | kernel/sys.c | gid_t gid | | | | | |
124 | getsid | sys_getsid | kernel/sys.c | pid_t pid | | | | | |
125 | capget | sys_capget | kernel/capability.c | cap_user_header_t header | cap_user_data_t dataptr | | | | |
126 | capset | sys_capset | kernel/capability.c | cap_user_header_t header | const cap_user_data_t data | | | | |
127 | rt_sigpending | sys_rt_sigpending | kernel/signal.c | sigset_t __user * uset | size_t sigsetsize | | | | |
128 | rt_sigtimedwait | sys_rt_sigtimedwait | kernel/signal.c | const sigset_t __user * uthese | siginfo_t __user * uinfo | const struct __kernel_timespec __user * uts | size_t sigsetsize | | |
129 | rt_sigqueueinfo | sys_rt_sigqueueinfo | kernel/signal.c | pid_t pid | int sig | siginfo_t __user * uinfo | | | |
130 | rt_sigsuspend | sys_rt_sigsuspend | kernel/signal.c | sigset_t __user * unewset | size_t sigsetsize | | | | |
131 | sigaltstack | sys_sigaltstack | kernel/signal.c | const stack_t __user *uss | stack_t __user *uoss | | | | |
132 | utime | sys_utime | fs/utimes.c | char __user * filename | struct utimbuf __user * times | | | | |
133 | mknod | sys_mknod | fs/namei.c | const char __user * filename | umode_t mode | unsigned dev | | | |
134 | uselib | unimplemented | | | | | | | |
135 | personality | sys_personality | kernel/exec_domain.c | unsigned int personality | | | | | |
136 | ustat | sys_ustat | fs/statfs.c | unsigned dev | struct ustat __user * ubuf | | | | |
137 | statfs | sys_statfs | fs/statfs.c | const char __user * pathname | struct statfs __user * buf | | | | |
138 | fstatfs | sys_fstatfs | fs/statfs.c | unsigned int fd | struct statfs __user * buf | | | | |
139 | sysfs | sys_sysfs | fs/filesystems.c | int option | unsigned long arg1 | unsigned long arg2 | | | |
140 | getpriority | sys_getpriority | kernel/sys.c | int which | int who | | | | |
141 | setpriority | sys_setpriority | kernel/sys.c | int which | int who | int niceval | | | |
142 | sched_setparam | sys_sched_setparam | kernel/sched/core.c | pid_t pid | struct sched_param __user * param | | | | |
143 | sched_getparam | sys_sched_getparam | kernel/sched/core.c | pid_t pid | struct sched_param __user * param | | | | |
144 | sched_setscheduler | sys_sched_setscheduler | kernel/sched/core.c | pid_t pid | int policy | struct sched_param __user * param | | | |
145 | sched_getscheduler | sys_sched_getscheduler | kernel/sched/core.c | pid_t pid | | | | | |
146 | sched_get_priority_max | sys_sched_get_priority_max | kernel/sched/core.c | int policy | | | | | |
147 | sched_get_priority_min | sys_sched_get_priority_min | kernel/sched/core.c | int policy | | | | | |
148 | sched_rr_get_interval | sys_sched_rr_get_interval | kernel/sched/core.c | pid_t pid | struct __kernel_timespec __user * interval | | | | |
149 | mlock | sys_mlock | mm/mlock.c | unsigned long start | size_t len | | | | |
150 | munlock | sys_munlock | mm/mlock.c | unsigned long start | size_t len | | | | |
151 | mlockall | sys_mlockall | mm/mlock.c | int flags | | | | | |
152 | munlockall | sys_munlockall | mm/mlock.c | | | | | | |
153 | vhangup | sys_vhangup | fs/open.c | | | | | | |
154 | modify_ldt | sys_modify_ldt | arch/x86/kernel/ldt.c | int func | void __user * ptr | unsigned long bytecount | | | |
155 | pivot_root | sys_pivot_root | fs/namespace.c | const char __user * new_root | const char __user * put_old | | | | |
156 | _sysctl | sys_ni_syscall | arch/x86/entry/common.c | | | | | | |
157 | prctl | sys_prctl | kernel/sys.c | int option | unsigned long arg2 | unsigned long arg3 | unsigned long arg4 | unsigned long arg5 | |
158 | arch_prctl | sys_arch_prctl | arch/x86/kernel/process_64.c | int option | unsigned long arg2 | | | | |
159 | adjtimex | sys_adjtimex | kernel/time/time.c | struct __kernel_timex __user * txc_p | | | | | |
160 | setrlimit | sys_setrlimit | kernel/sys.c | unsigned int resource | struct rlimit __user * rlim | | | | |
161 | chroot | sys_chroot | fs/open.c | const char __user * filename | | | | | |
162 | sync | sys_sync | fs/sync.c | | | | | | |
163 | acct | sys_acct | kernel/acct.c | const char __user * name | | | | | |
164 | settimeofday | sys_settimeofday | kernel/time/time.c | struct __kernel_old_timeval __user * tv | struct timezone __user * tz | | | | |
165 | mount | sys_mount | fs/namespace.c | char __user * dev_name | char __user * dir_name | char __user * type | unsigned long flags | void __user * data | |
166 | umount2 | sys_umount | fs/namespace.c | char __user * name | int flags | | | | |
167 | swapon | sys_swapon | mm/swapfile.c | const char __user * specialfile | int swap_flags | | | | |
168 | swapoff | sys_swapoff | mm/swapfile.c | const char __user * specialfile | | | | | |
169 | reboot | sys_reboot | kernel/reboot.c | int magic1 | int magic2 | unsigned int cmd | void __user * arg | | |
170 | sethostname | sys_sethostname | kernel/sys.c | char __user * name | int len | | | | |
171 | setdomainname | sys_setdomainname | kernel/sys.c | char __user * name | int len | | | | |
172 | iopl | sys_iopl | arch/x86/kernel/ioport.c | unsigned int level | | | | | |
173 | ioperm | sys_ioperm | arch/x86/kernel/ioport.c | unsigned long from | unsigned long num | int turn_on | | | |
174 | create_module | unimplemented | | | | | | | |
175 | init_module | sys_init_module | kernel/module/main.c | void __user * umod | unsigned long len | const char __user * uargs | | | |
176 | delete_module | sys_delete_module | kernel/module/main.c | const char __user * name_user | unsigned int flags | | | | |
177 | get_kernel_syms | unimplemented | | | | | | | |
178 | query_module | unimplemented | | | | | | | |
179 | quotactl | sys_quotactl | fs/quota/quota.c | unsigned int cmd | const char __user * special | qid_t id | void __user * addr | | |
180 | nfsservctl | unimplemented | | | | | | | |
181 | getpmsg | unimplemented | | | | | | | |
182 | putpmsg | unimplemented | | | | | | | |
183 | afs_syscall | unimplemented | | | | | | | |
184 | tuxcall | unimplemented | | | | | | | |
185 | security | unimplemented | | | | | | | |
186 | gettid | sys_gettid | kernel/sys.c | | | | | | |
187 | readahead | sys_readahead | mm/readahead.c | int fd | loff_t offset | size_t count | | | |
188 | setxattr | sys_setxattr | fs/xattr.c | const char __user * pathname | const char __user * name | const void __user * value | size_t size | int flags | |
189 | lsetxattr | sys_lsetxattr | fs/xattr.c | const char __user * pathname | const char __user * name | const void __user * value | size_t size | int flags | |
190 | fsetxattr | sys_fsetxattr | fs/xattr.c | int fd | const char __user * name | const void __user *value | size_t size | int flags | |
191 | getxattr | sys_getxattr | fs/xattr.c | const char __user * pathname | const char __user * name | void __user * value | size_t size | | |
192 | lgetxattr | sys_lgetxattr | fs/xattr.c | const char __user * pathname | const char __user * name | void __user * value | size_t size | | |
193 | fgetxattr | sys_fgetxattr | fs/xattr.c | int fd | const char __user * name | void __user * value | size_t size | | |
194 | listxattr | sys_listxattr | fs/xattr.c | const char __user * pathname | char __user * list | size_t size | | | |
195 | llistxattr | sys_llistxattr | fs/xattr.c | const char __user * pathname | char __user * list | size_t size | | | |
196 | flistxattr | sys_flistxattr | fs/xattr.c | int fd | char __user * list | size_t size | | | |
197 | removexattr | sys_removexattr | fs/xattr.c | const char __user * pathname | const char __user * name | | | | |
198 | lremovexattr | sys_lremovexattr | fs/xattr.c | const char __user * pathname | const char __user * name | | | | |
199 | fremovexattr | sys_fremovexattr | fs/xattr.c | int fd | const char __user * name | | | | |
200 | tkill | sys_tkill | kernel/signal.c | pid_t pid | int sig | | | | |
201 | time | sys_time | kernel/time/time.c | __kernel_old_time_t __user * tloc | | | | | |
202 | futex | sys_futex | kernel/futex/syscalls.c | u32 __user * uaddr | int op | u32 val | const struct __kernel_timespec __user * utime | u32 __user * uaddr2 | u32 val3 |
203 | sched_setaffinity | sys_sched_setaffinity | kernel/sched/core.c | pid_t pid | unsigned int len | unsigned long __user * user_mask_ptr | | | |
204 | sched_getaffinity | sys_sched_getaffinity | kernel/sched/core.c | pid_t pid | unsigned int len | unsigned long __user * user_mask_ptr | | | |
205 | set_thread_area | unimplemented | | | | | | | |
206 | io_setup | sys_io_setup | fs/aio.c | unsigned nr_events | aio_context_t __user * ctxp | | | | |
207 | io_destroy | sys_io_destroy | fs/aio.c | aio_context_t ctx | | | | | |
208 | io_getevents | sys_io_getevents | fs/aio.c | aio_context_t ctx_id | long min_nr | long nr | struct io_event __user * events | struct __kernel_timespec __user * timeout | |
209 | io_submit | sys_io_submit | fs/aio.c | aio_context_t ctx_id | long nr | struct iocb __user * __user * iocbpp | | | |
210 | io_cancel | sys_io_cancel | fs/aio.c | aio_context_t ctx_id | struct iocb __user * iocb | struct io_event __user * result | | | |
211 | get_thread_area | unimplemented | | | | | | | |
212 | lookup_dcookie | notfound | | | | | | | |
213 | epoll_create | sys_epoll_create | fs/eventpoll.c | int size | | | | | |
214 | epoll_ctl_old | unimplemented | | | | | | | |
215 | epoll_wait_old | unimplemented | | | | | | | |
216 | remap_file_pages | sys_remap_file_pages | mm/mmap.c | unsigned long start | unsigned long size | unsigned long prot | unsigned long pgoff | unsigned long flags | |
217 | getdents64 | sys_getdents64 | fs/readdir.c | unsigned int fd | struct linux_dirent64 __user * dirent | unsigned int count | | | |
218 | set_tid_address | sys_set_tid_address | kernel/fork.c | int __user * tidptr | | | | | |
219 | restart_syscall | sys_restart_syscall | kernel/signal.c | | | | | | |
220 | semtimedop | sys_semtimedop | ipc/sem.c | int semid | struct sembuf __user * tsops | unsigned int nsops | const struct __kernel_timespec __user * timeout | | |
221 | fadvise64 | sys_fadvise64 | mm/fadvise.c | int fd | loff_t offset | size_t len | int advice | | |
222 | timer_create | sys_timer_create | kernel/time/posix-timers.c | const clockid_t which_clock | struct sigevent __user * timer_event_spec | timer_t __user * created_timer_id | | | |
223 | timer_settime | sys_timer_settime | kernel/time/posix-timers.c | timer_t timer_id | int flags | const struct __kernel_itimerspec __user * new_setting | struct __kernel_itimerspec __user * old_setting | | |
224 | timer_gettime | sys_timer_gettime | kernel/time/posix-timers.c | timer_t timer_id | struct __kernel_itimerspec __user * setting | | | | |
225 | timer_getoverrun | sys_timer_getoverrun | kernel/time/posix-timers.c | timer_t timer_id | | | | | |
226 | timer_delete | sys_timer_delete | kernel/time/posix-timers.c | timer_t timer_id | | | | | |
227 | clock_settime | sys_clock_settime | kernel/time/posix-stubs.c | const clockid_t which_clock | const struct __kernel_timespec __user * tp | | | | |
228 | clock_gettime | sys_clock_gettime | kernel/time/posix-stubs.c | const clockid_t which_clock | struct __kernel_timespec __user * tp | | | | |
229 | clock_getres | sys_clock_getres | kernel/time/posix-stubs.c | const clockid_t which_clock | struct __kernel_timespec __user * tp | | | | |
230 | clock_nanosleep | sys_clock_nanosleep | kernel/time/posix-stubs.c | const clockid_t which_clock | int flags | const struct __kernel_timespec __user * rqtp | struct __kernel_timespec __user * rmtp | | |
231 | exit_group | sys_exit_group | kernel/exit.c | int error_code | | | | | |
232 | epoll_wait | sys_epoll_wait | fs/eventpoll.c | int epfd | struct epoll_event __user * events | int maxevents | int timeout | | |
233 | epoll_ctl | sys_epoll_ctl | fs/eventpoll.c | int epfd | int op | int fd | struct epoll_event __user * event | | |
234 | tgkill | sys_tgkill | kernel/signal.c | pid_t tgid | pid_t pid | int sig | | | |
235 | utimes | sys_utimes | fs/utimes.c | char __user * filename | struct __kernel_old_timeval __user * utimes | | | | |
236 | vserver | unimplemented | | | | | | | |
237 | mbind | sys_mbind | mm/mempolicy.c | unsigned long start | unsigned long len | unsigned long mode | const unsigned long __user * nmask | unsigned long maxnode | unsigned int flags |
238 | set_mempolicy | sys_set_mempolicy | mm/mempolicy.c | int mode | const unsigned long __user * nmask | unsigned long maxnode | | | |
239 | get_mempolicy | sys_get_mempolicy | mm/mempolicy.c | int __user * policy | unsigned long __user * nmask | unsigned long maxnode | unsigned long addr | unsigned long flags | |
240 | mq_open | sys_mq_open | ipc/mqueue.c | const char __user * u_name | int oflag | umode_t mode | struct mq_attr __user * u_attr | | |
241 | mq_unlink | sys_mq_unlink | ipc/mqueue.c | const char __user * u_name | | | | | |
242 | mq_timedsend | sys_mq_timedsend | ipc/mqueue.c | mqd_t mqdes | const char __user * u_msg_ptr | size_t msg_len | unsigned int msg_prio | const struct __kernel_timespec __user * u_abs_timeout | |
243 | mq_timedreceive | sys_mq_timedreceive | ipc/mqueue.c | mqd_t mqdes | char __user * u_msg_ptr | size_t msg_len | unsigned int __user * u_msg_prio | const struct __kernel_timespec __user * u_abs_timeout | |
244 | mq_notify | sys_mq_notify | ipc/mqueue.c | mqd_t mqdes | const struct sigevent __user * u_notification | | | | |
245 | mq_getsetattr | sys_mq_getsetattr | ipc/mqueue.c | mqd_t mqdes | const struct mq_attr __user * u_mqstat | struct mq_attr __user * u_omqstat | | | |
246 | kexec_load | sys_kexec_load | kernel/kexec.c | unsigned long entry | unsigned long nr_segments | struct kexec_segment __user * segments | unsigned long flags | | |
247 | waitid | sys_waitid | kernel/exit.c | int which | pid_t upid | struct siginfo __user * infop | int options | struct rusage __user * ru | |
248 | add_key | sys_add_key | security/keys/keyctl.c | const char __user * _type | const char __user * _description | const void __user * _payload | size_t plen | key_serial_t ringid | |
249 | request_key | sys_request_key | security/keys/keyctl.c | const char __user * _type | const char __user * _description | const char __user * _callout_info | key_serial_t destringid | | |
250 | keyctl | sys_keyctl | security/keys/keyctl.c | int option | unsigned long arg2 | unsigned long arg3 | unsigned long arg4 | unsigned long arg5 | |
251 | ioprio_set | sys_ioprio_set | block/ioprio.c | int which | int who | int ioprio | | | |
252 | ioprio_get | sys_ioprio_get | block/ioprio.c | int which | int who | | | | |
253 | inotify_init | sys_inotify_init | fs/notify/inotify/inotify_user.c | | | | | | |
254 | inotify_add_watch | sys_inotify_add_watch | fs/notify/inotify/inotify_user.c | int fd | const char __user * pathname | u32 mask | | | |
255 | inotify_rm_watch | sys_inotify_rm_watch | fs/notify/inotify/inotify_user.c | int fd | __s32 wd | | | | |
256 | migrate_pages | sys_migrate_pages | mm/mempolicy.c | pid_t pid | unsigned long maxnode | const unsigned long __user * old_nodes | const unsigned long __user * new_nodes | | |
257 | openat | sys_openat | fs/open.c | int dfd | const char __user * filename | int flags | umode_t mode | | |
258 | mkdirat | sys_mkdirat | fs/namei.c | int dfd | const char __user * pathname | umode_t mode | | | |
259 | mknodat | sys_mknodat | fs/namei.c | int dfd | const char __user * filename | umode_t mode | unsigned int dev | | |
260 | fchownat | sys_fchownat | fs/open.c | int dfd | const char __user * filename | uid_t user | gid_t group | int flag | |
261 | futimesat | sys_futimesat | fs/utimes.c | int dfd | const char __user * filename | struct __kernel_old_timeval __user * utimes | | | |
262 | newfstatat | sys_newfstatat | fs/stat.c | int dfd | const char __user * filename | struct stat __user * statbuf | int flag | | |
263 | unlinkat | sys_unlinkat | fs/namei.c | int dfd | const char __user * pathname | int flag | | | |
264 | renameat | sys_renameat | fs/namei.c | int olddfd | const char __user * oldname | int newdfd | const char __user * newname | | |
265 | linkat | sys_linkat | fs/namei.c | int olddfd | const char __user * oldname | int newdfd | const char __user * newname | int flags | |
266 | symlinkat | sys_symlinkat | fs/namei.c | const char __user * oldname | int newdfd | const char __user * newname | | | |
267 | readlinkat | sys_readlinkat | fs/stat.c | int dfd | const char __user * pathname | char __user * buf | int bufsiz | | |
268 | fchmodat | sys_fchmodat | fs/open.c | int dfd | const char __user * filename | umode_t mode | | | |
269 | faccessat | sys_faccessat | fs/open.c | int dfd | const char __user * filename | int mode | | | |
270 | pselect6 | sys_pselect6 | fs/select.c | int n | fd_set __user * inp | fd_set __user * outp | fd_set __user * exp | struct __kernel_timespec __user * tsp | void __user * sig |
271 | ppoll | sys_ppoll | fs/select.c | struct pollfd __user * ufds | unsigned int nfds | struct __kernel_timespec __user * tsp | const sigset_t __user * sigmask | size_t sigsetsize | |
272 | unshare | sys_unshare | kernel/fork.c | unsigned long unshare_flags | | | | | |
273 | set_robust_list | sys_set_robust_list | kernel/futex/syscalls.c | struct robust_list_head __user * head | size_t len | | | | |
274 | get_robust_list | sys_get_robust_list | kernel/futex/syscalls.c | int pid | struct robust_list_head __user * __user * head_ptr | size_t __user * len_ptr | | | |
275 | splice | sys_splice | fs/splice.c | int fd_in | loff_t __user * off_in | int fd_out | loff_t __user * off_out | size_t len | unsigned int flags |
276 | tee | sys_tee | fs/splice.c | int fdin | int fdout | size_t len | unsigned int flags | | |
277 | sync_file_range | sys_sync_file_range | fs/sync.c | int fd | loff_t offset | loff_t nbytes | unsigned int flags | | |
278 | vmsplice | sys_vmsplice | fs/splice.c | int fd | const struct iovec __user * uiov | unsigned long nr_segs | unsigned int flags | | |
279 | move_pages | sys_move_pages | mm/migrate.c | pid_t pid | unsigned long nr_pages | const void __user * __user * pages | const int __user * nodes | int __user * status | int flags |
280 | utimensat | sys_utimensat | fs/utimes.c | int dfd | const char __user * filename | struct __kernel_timespec __user * utimes | int flags | | |
281 | epoll_pwait | sys_epoll_pwait | fs/eventpoll.c | int epfd | struct epoll_event __user * events | int maxevents | int timeout | const sigset_t __user * sigmask | size_t sigsetsize |
282 | signalfd | sys_signalfd | fs/signalfd.c | int ufd | sigset_t __user * user_mask | size_t sizemask | | | |
283 | timerfd_create | sys_timerfd_create | fs/timerfd.c | int clockid | int flags | | | | |
284 | eventfd | sys_eventfd | fs/eventfd.c | unsigned int count | | | | | |
285 | fallocate | sys_fallocate | fs/open.c | int fd | int mode | loff_t offset | loff_t len | | |
286 | timerfd_settime | sys_timerfd_settime | fs/timerfd.c | int ufd | int flags | const struct __kernel_itimerspec __user * utmr | struct __kernel_itimerspec __user * otmr | | |
287 | timerfd_gettime | sys_timerfd_gettime | fs/timerfd.c | int ufd | struct __kernel_itimerspec __user * otmr | | | | |
288 | accept4 | sys_accept4 | net/socket.c | int fd | struct sockaddr __user * upeer_sockaddr | int __user * upeer_addrlen | int flags | | |
289 | signalfd4 | sys_signalfd4 | fs/signalfd.c | int ufd | sigset_t __user * user_mask | size_t sizemask | int flags | | |
290 | eventfd2 | sys_eventfd2 | fs/eventfd.c | unsigned int count | int flags | | | | |
291 | epoll_create1 | sys_epoll_create1 | fs/eventpoll.c | int flags | | | | | |
292 | dup3 | sys_dup3 | fs/file.c | unsigned int oldfd | unsigned int newfd | int flags | | | |
293 | pipe2 | sys_pipe2 | fs/pipe.c | int __user * fildes | int flags | | | | |
294 | inotify_init1 | sys_inotify_init1 | fs/notify/inotify/inotify_user.c | int flags | | | | | |
295 | preadv | sys_preadv | fs/read_write.c | unsigned long fd | const struct iovec __user * vec | unsigned long vlen | unsigned long pos_l | unsigned long pos_h | |
296 | pwritev | sys_pwritev | fs/read_write.c | unsigned long fd | const struct iovec __user * vec | unsigned long vlen | unsigned long pos_l | unsigned long pos_h | |
297 | rt_tgsigqueueinfo | sys_rt_tgsigqueueinfo | kernel/signal.c | pid_t tgid | pid_t pid | int sig | siginfo_t __user * uinfo | | |
298 | perf_event_open | sys_perf_event_open | kernel/events/core.c | struct perf_event_attr __user * attr_uptr | pid_t pid | int cpu | int group_fd | unsigned long flags | |
299 | recvmmsg | sys_recvmmsg | net/socket.c | int fd | struct mmsghdr __user * mmsg | unsigned int vlen | unsigned int flags | struct __kernel_timespec __user * timeout | |
300 | fanotify_init | sys_fanotify_init | fs/notify/fanotify/fanotify_user.c | unsigned int flags | unsigned int event_f_flags | | | | |
301 | fanotify_mark | sys_fanotify_mark | fs/notify/fanotify/fanotify_user.c | int fanotify_fd | unsigned int flags | __u64 mask | int dfd | const char __user * pathname | |
302 | prlimit64 | sys_prlimit64 | kernel/sys.c | pid_t pid | unsigned int resource | const struct rlimit64 __user * new_rlim | struct rlimit64 __user * old_rlim | | |
303 | name_to_handle_at | sys_name_to_handle_at | fs/fhandle.c | int dfd | const char __user * name | struct file_handle __user * handle | int __user * mnt_id | int flag | |
304 | open_by_handle_at | sys_open_by_handle_at | fs/fhandle.c | int mountdirfd | struct file_handle __user * handle | int flags | | | |
305 | clock_adjtime | sys_clock_adjtime | kernel/time/posix-timers.c | const clockid_t which_clock | struct __kernel_timex __user * utx | | | | |
306 | syncfs | sys_syncfs | fs/sync.c | int fd | | | | | |
307 | sendmmsg | sys_sendmmsg | net/socket.c | int fd | struct mmsghdr __user * mmsg | unsigned int vlen | unsigned int flags | | |
308 | setns | sys_setns | kernel/nsproxy.c | int fd | int flags | | | | |
309 | getcpu | sys_getcpu | kernel/sys.c | unsigned __user * cpup | unsigned __user * nodep | struct getcpu_cache __user * unused | | | |
310 | process_vm_readv | sys_process_vm_readv | mm/process_vm_access.c | pid_t pid | const struct iovec __user * lvec | unsigned long liovcnt | const struct iovec __user * rvec | unsigned long riovcnt | unsigned long flags |
311 | process_vm_writev | sys_process_vm_writev | mm/process_vm_access.c | pid_t pid | const struct iovec __user * lvec | unsigned long liovcnt | const struct iovec __user * rvec | unsigned long riovcnt | unsigned long flags |
312 | kcmp | sys_kcmp | kernel/kcmp.c | pid_t pid1 | pid_t pid2 | int type | unsigned long idx1 | unsigned long idx2 | |
313 | finit_module | sys_finit_module | kernel/module/main.c | int fd | const char __user * uargs | int flags | | | |
314 | sched_setattr | sys_sched_setattr | kernel/sched/core.c | pid_t pid | struct sched_attr __user * uattr | unsigned int flags | | | |
315 | sched_getattr | sys_sched_getattr | kernel/sched/core.c | pid_t pid | struct sched_attr __user * uattr | unsigned int usize | unsigned int flags | | |
316 | renameat2 | sys_renameat2 | fs/namei.c | int olddfd | const char __user * oldname | int newdfd | const char __user * newname | unsigned int flags | |
317 | seccomp | sys_seccomp | kernel/seccomp.c | unsigned int op | unsigned int flags | void __user * uargs | | | |
318 | getrandom | sys_getrandom | drivers/char/random.c | char __user * ubuf | size_t len | unsigned int flags | | | |
319 | memfd_create | sys_memfd_create | mm/memfd.c | const char __user * uname | unsigned int flags | | | | |
320 | kexec_file_load | sys_kexec_file_load | kernel/kexec_file.c | int kernel_fd | int initrd_fd | unsigned long cmdline_len | const char __user * cmdline_ptr | unsigned long flags | |
321 | bpf | sys_bpf | kernel/bpf/syscall.c | int cmd | union bpf_attr __user * uattr | unsigned int size | | | |
322 | execveat | sys_execveat | fs/exec.c | int fd | const char __user * filename | const char __user *const __user * argv | const char __user *const __user * envp | int flags | |
323 | userfaultfd | sys_userfaultfd | fs/userfaultfd.c | int flags | | | | | |
324 | membarrier | sys_membarrier | kernel/sched/membarrier.c | int cmd | unsigned int flags | int cpu_id | | | |
325 | mlock2 | sys_mlock2 | mm/mlock.c | unsigned long start | size_t len | int flags | | | |
326 | copy_file_range | sys_copy_file_range | fs/read_write.c | int fd_in | loff_t __user * off_in | int fd_out | loff_t __user * off_out | size_t len | unsigned int flags |
327 | preadv2 | sys_preadv2 | fs/read_write.c | unsigned long fd | const struct iovec __user * vec | unsigned long vlen | unsigned long pos_l | unsigned long pos_h | rwf_t flags |
328 | pwritev2 | sys_pwritev2 | fs/read_write.c | unsigned long fd | const struct iovec __user * vec | unsigned long vlen | unsigned long pos_l | unsigned long pos_h | rwf_t flags |
329 | pkey_mprotect | sys_pkey_mprotect | mm/mprotect.c | unsigned long start | size_t len | unsigned long prot | int pkey | | |
330 | pkey_alloc | sys_pkey_alloc | mm/mprotect.c | unsigned long flags | unsigned long init_val | | | | |
331 | pkey_free | sys_pkey_free | mm/mprotect.c | int pkey | | | | | |
332 | statx | sys_statx | fs/stat.c | int dfd | const char __user * filename | unsigned flags | unsigned int mask | struct statx __user * buffer | |
333 | io_pgetevents | sys_io_pgetevents | fs/aio.c | aio_context_t ctx_id | long min_nr | long nr | struct io_event __user * events | struct __kernel_timespec __user * timeout | const struct __aio_sigset __user * usig |
334 | rseq | sys_rseq | kernel/rseq.c | struct rseq __user * rseq | u32 rseq_len | int flags | u32 sig | | |
424 | pidfd_send_signal | sys_pidfd_send_signal | kernel/signal.c | int pidfd | int sig | siginfo_t __user * info | unsigned int flags | | |
425 | io_uring_setup | sys_io_uring_setup | io_uring/io_uring.c | u32 entries | struct io_uring_params __user * params | | | | |
426 | io_uring_enter | sys_io_uring_enter | io_uring/io_uring.c | unsigned int fd | u32 to_submit | u32 min_complete | u32 flags | const void __user * argp | size_t argsz |
427 | io_uring_register | sys_io_uring_register | io_uring/io_uring.c | unsigned int fd | unsigned int opcode | void __user * arg | unsigned int nr_args | | |
428 | open_tree | sys_open_tree | fs/namespace.c | int dfd | const char __user * filename | unsigned flags | | | |
429 | move_mount | sys_move_mount | fs/namespace.c | int from_dfd | const char __user * from_pathname | int to_dfd | const char __user * to_pathname | unsigned int flags | |
430 | fsopen | sys_fsopen | fs/fsopen.c | const char __user * _fs_name | unsigned int flags | | | | |
431 | fsconfig | sys_fsconfig | fs/fsopen.c | int fd | unsigned int cmd | const char __user * _key | const void __user * _value | int aux | |
432 | fsmount | sys_fsmount | fs/namespace.c | int fs_fd | unsigned int flags | unsigned int attr_flags | | | |
433 | fspick | sys_fspick | fs/fsopen.c | int dfd | const char __user * path | unsigned int flags | | | |
434 | pidfd_open | sys_pidfd_open | kernel/pid.c | pid_t pid | unsigned int flags | | | | |
435 | clone3 | sys_clone3 | kernel/fork.c | struct clone_args __user * uargs | size_t size | | | | |
436 | close_range | sys_close_range | fs/open.c | unsigned int fd | unsigned int max_fd | unsigned int flags | | | |
437 | openat2 | sys_openat2 | fs/open.c | int dfd | const char __user * filename | struct open_how __user * how | size_t usize | | |
438 | pidfd_getfd | sys_pidfd_getfd | kernel/pid.c | int pidfd | int fd | unsigned int flags | | | |
439 | faccessat2 | sys_faccessat2 | fs/open.c | int dfd | const char __user * filename | int mode | int flags | | |
440 | process_madvise | sys_process_madvise | mm/madvise.c | int pidfd | const struct iovec __user * vec | size_t vlen | int behavior | unsigned int flags | |
441 | epoll_pwait2 | sys_epoll_pwait2 | fs/eventpoll.c | int epfd | struct epoll_event __user * events | int maxevents | const struct __kernel_timespec __user * timeout | const sigset_t __user * sigmask | size_t sigsetsize |
442 | mount_setattr | sys_mount_setattr | fs/namespace.c | int dfd | const char __user * path | unsigned int flags | struct mount_attr __user * uattr | size_t usize | |
443 | quotactl_fd | sys_quotactl_fd | fs/quota/quota.c | unsigned int fd | unsigned int cmd | qid_t id | void __user * addr | | |
444 | landlock_create_ruleset | sys_landlock_create_ruleset | security/landlock/syscalls.c | const struct landlock_ruleset_attr __user *const attr | const size_t size | const __u32 flags | | | |
445 | landlock_add_rule | sys_landlock_add_rule | security/landlock/syscalls.c | const int ruleset_fd | const enum landlock_rule_type rule_type | const void __user *const rule_attr | const __u32 flags | | |
446 | landlock_restrict_self | sys_landlock_restrict_self | security/landlock/syscalls.c | const int ruleset_fd | const __u32 flags | | | | |
447 | memfd_secret | sys_memfd_secret | mm/secretmem.c | unsigned int flags | | | | | |
448 | process_mrelease | sys_process_mrelease | mm/oom_kill.c | int pidfd | unsigned int flags | | | | |
449 | futex_waitv | sys_futex_waitv | kernel/futex/syscalls.c | struct futex_waitv __user * waiters | unsigned int nr_futexes | unsigned int flags | struct __kernel_timespec __user * timeout | clockid_t clockid | |
450 | set_mempolicy_home_node | sys_set_mempolicy_home_node | mm/mempolicy.c | unsigned long start | unsigned long len | unsigned long home_node | unsigned long flags | | |
512 | rt_sigaction | compat_sys_rt_sigaction | kernel/signal.c | int sig | const struct sigaction __user * act | struct sigaction __user * oact | size_t sigsetsize | | |
513 | rt_sigreturn | compat_sys_x32_rt_sigreturn | arch/x86/kernel/signal_64.c | | | | | | |
514 | ioctl | compat_sys_ioctl | fs/ioctl.c | unsigned int fd | unsigned int cmd | unsigned long arg | | | |
515 | readv | sys_readv | fs/read_write.c | unsigned long fd | const struct iovec __user * vec | unsigned long vlen | | | |
516 | writev | sys_writev | fs/read_write.c | unsigned long fd | const struct iovec __user * vec | unsigned long vlen | | | |
517 | recvfrom | compat_sys_recvfrom | net/socket.c | int fd | void __user * ubuf | size_t size | unsigned int flags | struct sockaddr __user * addr | int __user * addr_len |
518 | sendmsg | compat_sys_sendmsg | net/socket.c | int fd | struct user_msghdr __user * msg | unsigned int flags | | | |
519 | recvmsg | compat_sys_recvmsg | net/socket.c | int fd | struct user_msghdr __user * msg | unsigned int flags | | | |
520 | execve | compat_sys_execve | fs/exec.c | const char __user * filename | const char __user *const __user * argv | const char __user *const __user * envp | | | |
521 | ptrace | compat_sys_ptrace | kernel/ptrace.c | long request | long pid | unsigned long addr | unsigned long data | | |
522 | rt_sigpending | compat_sys_rt_sigpending | kernel/signal.c | sigset_t __user * uset | size_t sigsetsize | | | | |
523 | rt_sigtimedwait | compat_sys_rt_sigtimedwait_time64 | kernel/signal.c | const sigset_t __user * uthese | siginfo_t __user * uinfo | const struct __kernel_timespec __user * uts | size_t sigsetsize | | |
524 | rt_sigqueueinfo | compat_sys_rt_sigqueueinfo | kernel/signal.c | pid_t pid | int sig | siginfo_t __user * uinfo | | | |
525 | sigaltstack | compat_sys_sigaltstack | kernel/signal.c | const stack_t __user *uss | stack_t __user *uoss | | | | |
526 | timer_create | compat_sys_timer_create | kernel/time/posix-timers.c | const clockid_t which_clock | struct sigevent __user * timer_event_spec | timer_t __user * created_timer_id | | | |
527 | mq_notify | compat_sys_mq_notify | ipc/mqueue.c | mqd_t mqdes | const struct sigevent __user * u_notification | | | | |
528 | kexec_load | compat_sys_kexec_load | kernel/kexec.c | unsigned long entry | unsigned long nr_segments | struct kexec_segment __user * segments | unsigned long flags | | |
529 | waitid | compat_sys_waitid | kernel/exit.c | int which | pid_t upid | struct siginfo __user * infop | int options | struct rusage __user * ru | |
530 | set_robust_list | compat_sys_set_robust_list | kernel/futex/syscalls.c | struct robust_list_head __user * head | size_t len | | | | |
531 | get_robust_list | compat_sys_get_robust_list | kernel/futex/syscalls.c | int pid | struct robust_list_head __user * __user * head_ptr | size_t __user * len_ptr | | | |
532 | vmsplice | sys_vmsplice | fs/splice.c | int fd | const struct iovec __user * uiov | unsigned long nr_segs | unsigned int flags | | |
533 | move_pages | sys_move_pages | mm/migrate.c | pid_t pid | unsigned long nr_pages | const void __user * __user * pages | const int __user * nodes | int __user * status | int flags |
534 | preadv | compat_sys_preadv64 | fs/read_write.c | unsigned long fd | const struct iovec __user * vec | unsigned long vlen | unsigned long pos_l | unsigned long pos_h | |
535 | pwritev | compat_sys_pwritev64 | fs/read_write.c | unsigned long fd | const struct iovec __user * vec | unsigned long vlen | unsigned long pos_l | unsigned long pos_h | |
536 | rt_tgsigqueueinfo | compat_sys_rt_tgsigqueueinfo | kernel/signal.c | pid_t tgid | pid_t pid | int sig | siginfo_t __user * uinfo | | |
537 | recvmmsg | compat_sys_recvmmsg_time64 | net/socket.c | int fd | struct mmsghdr __user * mmsg | unsigned int vlen | unsigned int flags | struct __kernel_timespec __user * timeout | |
538 | sendmmsg | compat_sys_sendmmsg | net/socket.c | int fd | struct mmsghdr __user * mmsg | unsigned int vlen | unsigned int flags | | |
539 | process_vm_readv | sys_process_vm_readv | mm/process_vm_access.c | pid_t pid | const struct iovec __user * lvec | unsigned long liovcnt | const struct iovec __user * rvec | unsigned long riovcnt | unsigned long flags |
540 | process_vm_writev | sys_process_vm_writev | mm/process_vm_access.c | pid_t pid | const struct iovec __user * lvec | unsigned long liovcnt | const struct iovec __user * rvec | unsigned long riovcnt | unsigned long flags |
541 | setsockopt | sys_setsockopt | net/socket.c | int fd | int level | int optname | char __user * optval | int optlen | |
542 | getsockopt | sys_getsockopt | net/socket.c | int fd | int level | int optname | char __user * optval | int __user * optlen | |
543 | io_setup | compat_sys_io_setup | fs/aio.c | unsigned nr_events | aio_context_t __user * ctxp | | | | |
544 | io_submit | compat_sys_io_submit | fs/aio.c | aio_context_t ctx_id | long nr | struct iocb __user * __user * iocbpp | | | |
545 | execveat | compat_sys_execveat | fs/exec.c | int fd | const char __user * filename | const char __user *const __user * argv | const char __user *const __user * envp | int flags | |
546 | preadv2 | compat_sys_preadv64v2 | fs/read_write.c | unsigned long fd | const struct iovec __user * vec | unsigned long vlen | unsigned long pos_l | unsigned long pos_h | rwf_t flags |
547 | pwritev2 | compat_sys_pwritev64v2 | fs/read_write.c | unsigned long fd | const struct iovec __user * vec | unsigned long vlen | unsigned long pos_l | unsigned long pos_h | rwf_t flags |