Linux System Call Table

Code hosted at https://github.com/thevivekpandey/syscalls-table-64bit

S.No. Name Description Registers Definition
eax ebx ecx edx esi edi
1 read read from a file descriptor 0x00 char __user *buf size_t count fs/read_write.c:584
2 write write to a file descriptor 0x01 const char __user *buf size_t count fs/read_write.c:599
3 open open and possibly create a file 0x02 int flags umode_t mode fs/fhandle.c:255
4 close close a file descriptor 0x03 fs/open.c:1127
5 newstat 0x04 struct stat __user *statbuf fs/stat.c:266
6 newfstat 0x05 struct stat __user *statbuf fs/stat.c:304
7 newlstat 0x06 struct stat __user *statbuf fs/stat.c:277
8 poll wait for some event on a file descriptor 0x07 unsigned int nfds int timeout fs/select.c:971
9 lseek reposition read/write file offset 0x08 off_t offset unsigned int whence fs/read_write.c:305
10 mmap map or unmap files or devices into memory 0x09 unsigned long len int prot int flags int fd long off arch/microblaze/kernel/sys_microblaze.c:36
11 mprotect set protection on a region of memory 0x0a size_t len unsigned long prot mm/mprotect.c:494
12 munmap map or unmap files or devices into memory 0x0b size_t len mm/mmap.c:2681
13 brk change data segment size 0x0c mm/mmap.c:181
14 rt_sigaction examine and change a signal action 0x0d const struct sigaction __user * struct sigaction __user * size_t kernel/signal.c:3321
15 rt_sigprocmask examine and change blocked signals 0x0e sigset_t __user *set sigset_t __user *oset size_t sigsetsize kernel/signal.c:2548
16 ioctl control device 0x0f unsigned int cmd unsigned long arg fs/ioctl.c:689
17 pread64 read from or write to a file descriptor at a given offset 0x10 char __user *buf size_t count loff_t pos fs/read_write.c:616
18 pwrite64 read from or write to a file descriptor at a given offset 0x11 const char __user *buf size_t count loff_t pos fs/read_write.c:636
19 readv read or write data into multiple buffers 0x12 const struct iovec __user *vec unsigned long vlen fs/read_write.c:1008
20 writev read or write data into multiple buffers 0x13 const struct iovec __user *vec unsigned long vlen fs/read_write.c:1014
21 access check user's permissions for a file 0x14 int mode fs/open.c:430
22 pipe create pipe 0x15 fs/pipe.c:861
23 select synchronous I/O multiplexing 0x16 fd_set __user *inp fd_set __user *outp fd_set __user *exp struct timeval __user *tvp fs/select.c:634
24 sched_yield yield the processor 0x17 kernel/sched/core.c:4882
25 mremap remap a virtual memory address 0x18 unsigned long old_len unsigned long new_len unsigned long flags unsigned long new_addr mm/mremap.c:491
26 msync synchronize a file with a memory map 0x19 size_t len int flags mm/msync.c:31
27 mincore determine whether pages are resident in memory 0x1a size_t len unsigned char __user * vec mm/mincore.c:222
28 madvise give advice about use of memory 0x1b size_t len int behavior mm/madvise.c:677
29 shmget allocates a System V shared memory segment 0x1c size_t size int flag ipc/shm.c:657
30 shmat System V shared memory operations 0x1d char __user *shmaddr int shmflg ipc/shm.c:1255
31 shmctl System V shared memory control 0x1e int cmd struct shmid_ds __user *buf ipc/shm.c:987
32 dup duplicate a file descriptor 0x1f fs/file.c:938
33 dup2 duplicate a file descriptor 0x20 unsigned int newfd fs/file.c:923
34 pause wait for signal 0x21 kernel/signal.c:3518
35 nanosleep high 0x22 struct timespec __user *rmtp kernel/time/hrtimer.c:1576
36 getitimer get or set value of an interval timer 0x23 struct itimerval __user *value kernel/time/itimer.c:103
37 alarm set an alarm clock for delivery of a signal 0x24 kernel/time/itimer.c:284
38 setitimer get or set value of an interval timer 0x25 struct itimerval __user *value struct itimerval __user *ovalue kernel/time/itimer.c:291
39 getpid get process identification 0x26 kernel/sys.c:830
40 sendfile64 transfer data between file descriptors 0x27 int in_fd loff_t __user *offset size_t count fs/read_write.c:1448
41 socket create an endpoint for communication 0x28 int int net/socket.c:1249
42 connect initiate a connection on a socket 0x29 struct sockaddr __user * int net/socket.c:1560
43 accept accept a connection on a socket 0x2a struct sockaddr __user * int __user * net/socket.c:1542
44 sendto send a message on a socket 0x2b void __user * size_t unsigned struct sockaddr __user * int net/socket.c:1655
45 recvfrom receive a message from a socket 0x2c void __user * size_t unsigned struct sockaddr __user * int __user * net/socket.c:1711
46 sendmsg send a message on a socket 0x2d struct user_msghdr __user *msg unsigned flags net/socket.c:2026
47 recvmsg receive a message from a socket 0x2e struct user_msghdr __user *msg unsigned flags net/socket.c:2196
48 shutdown shut down part of a full 0x2f int net/socket.c:1831
49 bind bind a name to a socket 0x30 struct sockaddr __user * int net/socket.c:1399
50 listen listen for connections on a socket 0x31 int net/socket.c:1428
51 getsockname get socket name 0x32 struct sockaddr __user * int __user * net/socket.c:1592
52 getpeername get name of connected peer socket 0x33 struct sockaddr __user * int __user * net/socket.c:1623
53 socketpair create a pair of connected sockets 0x34 int int int __user * net/socket.c:1290
54 setsockopt get and set options on sockets 0x35 int level int optname char __user *optval int optlen net/socket.c:1767
55 getsockopt get and set options on sockets 0x36 int level int optname char __user *optval int __user *optlen net/socket.c:1801
56 exit terminate the calling process 0x37 kernel/exit.c:910
57 wait4 wait for process to change state, BSD style 0x38 int __user *stat_addr int options struct rusage __user *ru kernel/exit.c:1664
58 kill send signal to a process 0x39 int sig kernel/signal.c:2860
59 newuname 0x3a kernel/sys.c:1141
60 semget get a System V semaphore set identifier 0x3b int nsems int semflg ipc/sem.c:545
61 semop System V semaphore operations 0x3c struct sembuf __user *sops unsigned nsops ipc/sem.c:2012
62 semctl System V semaphore control operations 0x3d int semnum int cmd unsigned long arg ipc/sem.c:1576
63 shmdt System V shared memory operations 0x3e ipc/shm.c:1271
64 msgget get a System V message queue identifier 0x3f int msgflg ipc/msg.c:265
65 msgsnd System V message queue operations 0x40 struct msgbuf __user *msgp size_t msgsz int msgflg ipc/msg.c:743
66 msgrcv System V message queue operations 0x41 struct msgbuf __user *msgp size_t msgsz long msgtyp int msgflg ipc/msg.c:1007
67 msgctl System V message control operations 0x42 int cmd struct msqid_ds __user *buf ipc/msg.c:555
68 fcntl manipulate file descriptor 0x43 unsigned int cmd unsigned long arg fs/fcntl.c:357
69 flock apply or remove an advisory lock on an open file 0x44 unsigned int cmd fs/locks.c:1988
70 fsync synchronize a file's in 0x45 fs/sync.c:225
71 fdatasync synchronize a file's in 0x46 fs/sync.c:230
72 truncate truncate a file to a specified length 0x47 long length fs/open.c:153
73 ftruncate truncate a file to a specified length 0x48 unsigned long length fs/open.c:212
74 getdents get directory entries 0x49 struct linux_dirent __user *dirent unsigned int count fs/readdir.c:211
75 getcwd get current working directory 0x4a unsigned long size fs/dcache.c:3413
76 chdir change working directory 0x4b fs/open.c:435
77 fchdir change working directory 0x4c fs/open.c:461
78 rename change the name or location of a file 0x4d const char __user *newname fs/namei.c:4570
79 mkdir create a directory 0x4e umode_t mode fs/namei.c:3770
80 rmdir delete a directory 0x4f fs/namei.c:3873
81 creat open and possibly create a file 0x50 umode_t mode fs/open.c:1089
82 link make a new name for a file 0x51 const char __user *newname fs/namei.c:4242
83 unlink delete a name and possibly the file it refers to 0x52 fs/namei.c:4026
84 symlink make a new name for a file 0x53 const char __user *new fs/namei.c:4083
85 readlink read value of a symbolic link 0x54 char __user *buf int bufsiz fs/stat.c:351
86 chmod change permissions of a file 0x55 umode_t mode fs/open.c:579
87 fchmod change permissions of a file 0x56 umode_t mode fs/open.c:548
88 chown change ownership of a file 0x57 uid_t user gid_t group fs/open.c:658
89 fchown change ownership of a file 0x58 uid_t user gid_t group fs/open.c:669
90 lchown change ownership of a file 0x59 uid_t user gid_t group fs/open.c:663
91 umask set file mode creation mask 0x5a kernel/sys.c:1647
92 gettimeofday get / set time 0x5b struct timezone __user *tz kernel/time/time.c:102
93 getrlimit get/set resource limits 0x5c struct rlimit __user *rlim kernel/sys.c:1290
94 getrusage get resource usage 0x5d struct rusage __user *ru kernel/sys.c:1625
95 sysinfo return system information 0x5e kernel/sys.c:2350
96 times get process times 0x5f kernel/sys.c:895
97 ptrace process trace 0x60 long pid unsigned long addr unsigned long data kernel/ptrace.c:1108
98 getuid get user identity 0x61 kernel/sys.c:858
99 syslog read and/or clear kernel message ring buffer; set console_loglevel 0x62 char __user *buf int len kernel/printk/printk.c:1503
100 getgid get group identity 0x63 kernel/sys.c:870
101 setuid set user identity 0x64 kernel/sys.c:533
102 setgid set group identity 0x65 kernel/sys.c:386
103 geteuid get user identity 0x66 kernel/sys.c:864
104 getegid get group identity 0x67 kernel/sys.c:876
105 setpgid set/get process group 0x68 pid_t pgid kernel/sys.c:919
106 getppid get process identification 0x69 kernel/sys.c:847
107 getpgrp set/get process group 0x6a kernel/sys.c:1020
108 setsid creates a session and sets the process group ID 0x6b kernel/sys.c:1066
109 setreuid set real and/or effective user or group ID 0x6c uid_t euid kernel/sys.c:462
110 setregid set real and/or effective user or group ID 0x6d gid_t egid kernel/sys.c:329
111 getgroups get/set list of supplementary group IDs 0x6e gid_t __user *grouplist kernel/groups.c:165
112 setgroups get/set list of supplementary group IDs 0x6f gid_t __user *grouplist kernel/groups.c:202
113 setresuid set real, effective and saved user or group ID 0x70 uid_t euid uid_t suid kernel/sys.c:580
114 getresuid get real, effective and saved user/group IDs 0x71 uid_t __user *euid uid_t __user *suid kernel/sys.c:645
115 setresgid set real, effective and saved user or group ID 0x72 gid_t egid gid_t sgid kernel/sys.c:667
116 getresgid get real, effective and saved user/group IDs 0x73 gid_t __user *egid gid_t __user *sgid kernel/sys.c:719
117 getpgid set/get process group 0x74 kernel/sys.c:990
118 setfsuid set user identity used for filesystem checks 0x75 kernel/sys.c:746
119 setfsgid set group identity used for filesystem checks 0x76 kernel/sys.c:785
120 getsid get session ID 0x77 kernel/sys.c:1027
121 capget set/get capabilities of thread(s) 0x78 cap_user_data_t dataptr kernel/capability.c:149
122 capset set/get capabilities of thread(s) 0x79 const cap_user_data_t data kernel/capability.c:223
123 rt_sigpending examine pending signals 0x7a size_t sigsetsize kernel/signal.c:2638
124 rt_sigtimedwait synchronously wait for queued signals 0x7b siginfo_t __user *uinfo const struct timespec __user *uts size_t sigsetsize kernel/signal.c:2824
125 rt_sigqueueinfo queue a signal and data 0x7c int sig siginfo_t __user *uinfo kernel/signal.c:2972
126 rt_sigsuspend wait for a signal 0x7d size_t sigsetsize kernel/signal.c:3548
127 sigaltstack set and/or get signal stack context 0x7e struct sigaltstack __user *uoss kernel/signal.c:3173
128 utime change file last access and modification times 0x7f struct utimbuf __user *times fs/utimes.c:27
129 mknod create a special or ordinary file 0x80 umode_t mode unsigned dev fs/namei.c:3714
130 personality set the process execution domain 0x81 kernel/exec_domain.c:50
131 ustat get filesystem statistics 0x82 struct ustat __user *ubuf fs/statfs.c:228
132 statfs get filesystem statistics 0x83 struct statfs __user *buf fs/statfs.c:172
133 fstatfs get filesystem statistics 0x84 struct statfs __user *buf fs/statfs.c:193
134 sysfs get filesystem type information 0x85 unsigned long arg1 unsigned long arg2 fs/filesystems.c:184
135 getpriority get/set program scheduling priority 0x86 int who kernel/sys.c:245
136 setpriority get/set program scheduling priority 0x87 int who int niceval kernel/sys.c:175
137 sched_setparam set and get scheduling parameters 0x88 struct sched_param __user *param kernel/sched/core.c:4491
138 sched_getparam set and get scheduling parameters 0x89 struct sched_param __user *param kernel/sched/core.c:4565
139 sched_setscheduler set and get scheduling pol‐ icy/parameters 0x8a int policy struct sched_param __user *param kernel/sched/core.c:4474
140 sched_getscheduler set and get scheduling pol‐ icy/parameters 0x8b kernel/sched/core.c:4536
141 sched_get_priority_max get static priority range 0x8c kernel/sched/core.c:5093
142 sched_get_priority_min get static priority range 0x8d kernel/sched/core.c:5120
143 sched_rr_get_interval get the SCHED_RR interval for the named process 0x8e struct timespec __user *interval kernel/sched/core.c:5149
144 mlock lock and unlock memory 0x8f size_t len mm/mlock.c:712
145 munlock lock and unlock memory 0x90 size_t len mm/mlock.c:730
146 mlockall lock and unlock memory 0x91 mm/mlock.c:791
147 munlockall lock and unlock memory 0x92 mm/mlock.c:822
148 vhangup virtually hangup the current terminal 0x93 fs/open.c:1146
149 modify_ldt get or set a per 0x94 void __user * unsigned long not found:
150 pivot_root change the root filesystem 0x95 const char __user *put_old fs/namespace.c:3086
151 sysctl read/write system parameters 0x96 kernel/sysctl_binary.c:1411
152 prctl operations on a process 0x97 unsigned long arg2 unsigned long arg3 unsigned long arg4 unsigned long arg5 kernel/sys.c:2066
153 arch_prctl set architecture 0x98 unsigned long not found:
154 adjtimex tune kernel clock 0x99 kernel/time/time.c:218
155 setrlimit get/set resource limits 0x9a struct rlimit __user *rlim kernel/sys.c:1491
156 chroot change root directory 0x9b fs/open.c:486
157 sync commit filesystem caches to disk 0x9c fs/sync.c:107
158 acct switch process accounting on or off 0x9d kernel/acct.c:270
159 settimeofday get / set time 0x9e struct timezone __user *tz kernel/time/time.c:193
160 mount mount filesystem 0x9f char __user *dir_name char __user *type unsigned long flags void __user *data fs/namespace.c:3002
161 umount unmount filesystem 0xa0 int flags fs/namespace.c:1666
162 swapon start/stop swapping to file/device 0xa1 int swap_flags mm/swapfile.c:2387
163 swapoff start/stop swapping to file/device 0xa2 mm/swapfile.c:1856
164 reboot reboot or enable/disable Ctrl 0xa3 int magic2 unsigned int cmd void __user *arg kernel/reboot.c:280
165 sethostname get/set hostname 0xa4 int len kernel/sys.c:1215
166 setdomainname get/set NIS domain name 0xa5 int len kernel/sys.c:1266
167 ioperm set port input/output permissions 0xa6 unsigned long int not found:
168 init_module load a kernel module 0xa7 unsigned long len const char __user *uargs kernel/module.c:3770
169 delete_module unload a kernel module 0xa8 unsigned int flags kernel/module.c:934
170 quotactl manipulate disk quotas 0xa9 const char __user *special qid_t id void __user *addr fs/quota/quota.c:835
171 gettid get thread identification 0xaa kernel/sys.c:836
172 readahead initiate file readahead into page cache 0xab loff_t offset size_t count mm/readahead.c:576
173 setxattr set an extended attribute value 0xac const char __user *name const void __user *value size_t size int flags fs/xattr.c:479
174 lsetxattr set an extended attribute value 0xad const char __user *name const void __user *value size_t size int flags fs/xattr.c:486
175 fsetxattr set an extended attribute value 0xae const char __user *name const void __user *value size_t size int flags fs/xattr.c:493
176 getxattr retrieve an extended attribute value 0xaf const char __user *name void __user *value size_t size fs/xattr.c:576
177 lgetxattr retrieve an extended attribute value 0xb0 const char __user *name void __user *value size_t size fs/xattr.c:582
178 fgetxattr retrieve an extended attribute value 0xb1 const char __user *name void __user *value size_t size fs/xattr.c:588
179 listxattr list extended attribute names 0xb2 char __user *list size_t size fs/xattr.c:655
180 llistxattr list extended attribute names 0xb3 char __user *list size_t size fs/xattr.c:661
181 flistxattr list extended attribute names 0xb4 char __user *list size_t size fs/xattr.c:667
182 removexattr remove an extended attribute 0xb5 const char __user *name fs/xattr.c:720
183 lremovexattr remove an extended attribute 0xb6 const char __user *name fs/xattr.c:726
184 fremovexattr remove an extended attribute 0xb7 const char __user *name fs/xattr.c:732
185 tkill send a signal to a thread 0xb8 int sig kernel/signal.c:2942
186 time get time in seconds 0xb9 kernel/sys.c:895
187 futex fast user 0xba int op u32 val struct timespec __user *utime u32 __user *uaddr2 u32 val3 kernel/futex.c:3243
188 sched_setaffinity set and get a thread's CPU affinity mask 0xbb unsigned int len unsigned long __user *user_mask_ptr kernel/sched/core.c:4794
189 sched_getaffinity set and get a thread's CPU affinity mask 0xbc unsigned int len unsigned long __user *user_mask_ptr kernel/sched/core.c:4846
190 io_setup create an asynchronous I/O context 0xbd aio_context_t __user *ctx fs/aio.c:1341
191 io_destroy destroy an asynchronous I/O context 0xbe fs/aio.c:1410
192 io_getevents read asynchronous I/O events from the completion queue 0xbf long min_nr long nr struct io_event __user *events struct timespec __user *timeout fs/aio.c:1821
193 io_submit submit asynchronous I/O blocks for processing 0xc0 long struct iocb __user * __user * fs/aio.c:1694
194 io_cancel cancel an outstanding asynchronous I/O operation 0xc1 struct iocb __user *iocb struct io_event __user *result fs/aio.c:1769
195 lookup_dcookie return a directory entry's path 0xc2 char __user *buf size_t len fs/dcookies.c:149
196 epoll_create open an epoll file descriptor 0xc3 fs/eventpoll.c:1836
197 remap_file_pages create a nonlinear file mapping 0xc4 unsigned long size unsigned long prot unsigned long pgoff unsigned long flags mm/mmap.c:2698
198 getdents64 get directory entries 0xc5 struct linux_dirent64 __user *dirent unsigned int count fs/readdir.c:294
199 set_tid_address set pointer to thread ID 0xc6 kernel/fork.c:1411
200 restart_syscall restart a system call after interruption by a stop signal 0xc7 kernel/signal.c:2454
201 semtimedop System V semaphore operations 0xc8 struct sembuf __user *sops unsigned nsops const struct timespec __user *timeout ipc/sem.c:1755
202 fadvise64 predeclare an access pattern for file data 0xc9 loff_t offset size_t len int advice mm/fadvise.c:181
203 timer_create create a POSIX per 0xca struct sigevent __user *timer_event_spec timer_t __user * created_timer_id kernel/time/posix-timers.c:602
204 timer_settime arm/disarm and fetch state of POSIX per 0xcb int flags const struct itimerspec __user *new_setting struct itimerspec __user *old_setting kernel/time/posix-timers.c:881
205 timer_gettime arm/disarm and fetch state of POSIX per 0xcc struct itimerspec __user *setting kernel/time/posix-timers.c:777
206 timer_getoverrun get overrun count for a POSIX per 0xcd kernel/time/posix-timers.c:813
207 timer_delete delete a POSIX per 0xce kernel/time/posix-timers.c:944
208 clock_settime clock and time functions 0xcf const struct timespec __user *tp kernel/time/posix-stubs.c:49
209 clock_gettime clock and time functions 0xd0 struct timespec __user *tp kernel/time/posix-stubs.c:61
210 clock_getres clock and time functions 0xd1 struct timespec __user *tp kernel/time/posix-stubs.c:77
211 clock_nanosleep high 0xd2 int flags const struct timespec __user *rqtp struct timespec __user *rmtp kernel/time/posix-stubs.c:96
212 exit_group exit all threads in a process 0xd3 kernel/exit.c:952
213 epoll_wait wait for an I/O event on an epoll file descriptor 0xd4 struct epoll_event __user *events int maxevents int timeout fs/eventpoll.c:2005
214 epoll_ctl control interface for an epoll file descriptor 0xd5 int op int fd struct epoll_event __user *event fs/eventpoll.c:1849
215 tgkill send a signal to a thread 0xd6 pid_t pid int sig kernel/signal.c:2926
216 utimes change file last access and modification times 0xd7 struct timeval __user *utimes fs/utimes.c:217
217 mbind set memory policy for a memory range 0xd8 unsigned long len unsigned long mode const unsigned long __user *nmask unsigned long maxnode unsigned flags mm/mempolicy.c:1332
218 set_mempolicy set default NUMA memory policy for a thread and its children 0xd9 const unsigned long __user *nmask unsigned long maxnode mm/mempolicy.c:1354
219 get_mempolicy retrieve NUMA memory policy for a thread 0xda unsigned long __user *nmask unsigned long maxnode unsigned long addr unsigned long flags mm/mempolicy.c:1469
220 mq_open open a message queue 0xdb int oflag umode_t mode struct mq_attr __user *attr ipc/mqueue.c:769
221 mq_unlink remove a message queue 0xdc ipc/mqueue.c:850
222 mq_timedsend send a message to a message queue 0xdd const char __user *msg_ptr size_t msg_len unsigned int msg_prio const struct timespec __user *abs_timeout ipc/mqueue.c:956
223 mq_timedreceive receive a message from a message queue 0xde char __user *msg_ptr size_t msg_len unsigned int __user *msg_prio const struct timespec __user *abs_timeout ipc/mqueue.c:1077
224 mq_notify register for notification when a message is available 0xdf const struct sigevent __user *notification ipc/mqueue.c:1187
225 mq_getsetattr get/set message queue attributes 0xe0 const struct mq_attr __user *mqstat struct mq_attr __user *omqstat ipc/mqueue.c:1319
226 kexec_load load a new kernel for later execution 0xe1 unsigned long nr_segments struct kexec_segment __user *segments unsigned long flags kernel/kexec.c:187
227 waitid wait for process to change state 0xe2 pid_t pid struct siginfo __user *infop int options struct rusage __user *ru kernel/exit.c:1595
228 add_key add a key to the kernel's key management facility 0xe3 const char __user *_description const void __user *_payload size_t plen key_serial_t destringid security/keys/keyctl.c:60
229 request_key request a key from the kernel's key management facility 0xe4 const char __user *_description const char __user *_callout_info key_serial_t destringid security/keys/keyctl.c:158
230 keyctl manipulate the kernel's key management facility 0xe5 unsigned long arg2 unsigned long arg3 unsigned long arg4 unsigned long arg5 security/keys/keyctl.c:1586
231 ioprio_set get/set I/O scheduling class and priority 0xe6 int who int ioprio block/ioprio.c:61
232 ioprio_get get/set I/O scheduling class and priority 0xe7 int who block/ioprio.c:181
233 inotify_init initialize an inotify instance 0xe8 fs/notify/inotify/inotify_user.c:694
234 inotify_add_watch add a watch to an initialized inotify instance 0xe9 const char __user *path u32 mask fs/notify/inotify/inotify_user.c:699
235 inotify_rm_watch remove an existing watch from an inotify instance 0xea __s32 wd fs/notify/inotify/inotify_user.c:756
236 migrate_pages move all pages in a process to another set of nodes 0xeb unsigned long maxnode const unsigned long __user *from const unsigned long __user *to mm/mempolicy.c:1373
237 openat open and possibly create a file 0xec const char __user *filename int flags umode_t mode fs/open.c:1074
238 mkdirat create a directory 0xed const char __user * pathname umode_t mode fs/namei.c:3745
239 mknodat create a special or ordinary file 0xee const char __user * filename umode_t mode unsigned dev fs/namei.c:3670
240 fchownat change ownership of a file 0xef const char __user *filename uid_t user gid_t group int flag fs/open.c:626
241 futimesat change timestamps of a file relative to a directory file descriptor 0xf0 const char __user *filename struct timeval __user *utimes fs/utimes.c:189
242 newfstatat get file status 0xf1 const char __user *filename struct stat __user *statbuf int flag fs/stat.c:291
243 unlinkat delete a name and possibly the file it refers to 0xf2 const char __user * pathname int flag fs/namei.c:4015
244 renameat change the name or location of a file 0xf3 const char __user * oldname int newdfd const char __user * newname fs/namei.c:4564
245 linkat make a new name for a file 0xf4 const char __user *oldname int newdfd const char __user *newname int flags fs/namei.c:4177
246 symlinkat make a new name for a file 0xf5 int newdfd const char __user * newname fs/namei.c:4052
247 readlinkat read value of a symbolic link 0xf6 const char __user *path char __user *buf int bufsiz fs/stat.c:315
248 fchmodat change permissions of a file 0xf7 const char __user * filename umode_t mode fs/open.c:561
249 faccessat check user's permissions for a file 0xf8 const char __user *filename int mode fs/open.c:354
250 pselect6 synchronous I/O multiplexing 0xf9 fd_set __user *inp fd_set __user *outp fd_set __user *exp struct timespec __user *tsp void __user *sig fs/select.c:714
251 ppoll wait for some event on a file descriptor 0xfa unsigned int nfds struct timespec __user *tsp const sigset_t __user *sigmask size_t sigsetsize fs/select.c:1005
252 unshare disassociate parts of the process execution context 0xfb kernel/fork.c:2181
253 set_robust_list get/set list of robust futexes 0xfc size_t len kernel/futex.c:2986
254 get_robust_list get/set list of robust futexes 0xfd struct robust_list_head __user * __user *head_ptr size_t __user *len_ptr kernel/futex.c:3008
255 splice splice data to/from a pipe 0xfe loff_t __user *off_in int fd_out loff_t __user *off_out size_t len unsigned int flags fs/splice.c:1400
256 tee duplicating pipe content 0xff int fdout size_t len unsigned int flags fs/splice.c:1733
257 sync_file_range sync a file segment with disk 0x100 loff_t offset loff_t nbytes unsigned int flags fs/sync.c:282
258 vmsplice splice user pages into a pipe 0x101 const struct iovec __user *iov unsigned long nr_segs unsigned int flags fs/splice.c:1354
259 move_pages move individual pages of a process to another node 0x102 unsigned long nr_pages const void __user * __user *pages const int __user *nodes int __user *status int flags mm/migrate.c:1663
260 utimensat change file timestamps with nanosecond preci‐ sion 0x103 const char __user *filename struct timespec __user *utimes int flags fs/utimes.c:171
261 epoll_pwait wait for an I/O event on an epoll file descriptor 0x104 struct epoll_event __user *events int maxevents int timeout const sigset_t __user *sigmask size_t sigsetsize fs/eventpoll.c:2051
262 signalfd create a file descriptor for accepting signals 0x105 sigset_t __user *user_mask size_t sizemask fs/signalfd.c:309
263 timerfd_create timers that notify via file descriptors 0x106 int flags fs/timerfd.c:376
264 eventfd create a file descriptor for event notification 0x107 fs/eventfd.c:483
265 fallocate manipulate file space 0x108 int mode loff_t offset loff_t len fs/open.c:337
266 timerfd_settime timers that notify via file descriptors 0x109 int flags const struct itimerspec __user *utmr struct itimerspec __user *otmr fs/timerfd.c:524
267 timerfd_gettime timers that notify via file descriptors 0x10a struct itimerspec __user *otmr fs/timerfd.c:542
268 accept4 accept a connection on a socket 0x10b struct sockaddr __user * int __user * int net/socket.c:1461
269 signalfd4 create a file descriptor for accepting signals 0x10c sigset_t __user *user_mask size_t sizemask int flags fs/signalfd.c:255
270 eventfd2 create a file descriptor for event notification 0x10d int flags fs/eventfd.c:458
271 epoll_create1 open an epoll file descriptor 0x10e fs/eventpoll.c:1793
272 dup3 duplicate a file descriptor 0x10f unsigned int newfd int flags fs/file.c:889
273 pipe2 create pipe 0x110 int flags fs/pipe.c:839
274 inotify_init1 initialize an inotify instance 0x111 fs/notify/inotify/inotify_user.c:669
275 preadv read or write data into multiple buffers 0x112 const struct iovec __user *vec unsigned long vlen unsigned long pos_l unsigned long pos_h fs/read_write.c:1020
276 pwritev read or write data into multiple buffers 0x113 const struct iovec __user *vec unsigned long vlen unsigned long pos_l unsigned long pos_h fs/read_write.c:1040
277 rt_tgsigqueueinfo queue a signal and data 0x114 pid_t pid int sig siginfo_t __user *uinfo kernel/signal.c:3013
278 perf_event_open set up performance monitoring 0x115 pid_t pid int cpu int group_fd unsigned long flags kernel/events/core.c:9614
279 recvmmsg receive multiple messages on a socket 0x116 struct mmsghdr __user *msg unsigned int vlen unsigned flags struct timespec __user *timeout net/socket.c:2315
280 fanotify_init create and initialize fanotify group 0x117 unsigned int event_f_flags fs/notify/fanotify/fanotify_user.c:707
281 fanotify_mark add, remove, or modify an fanotify mark on a filesys‐ tem object 0x118 unsigned int flags u64 mask int fd const char __user *pathname fs/notify/fanotify/fanotify_user.c:815
282 prlimit64 get/set resource limits 0x119 unsigned int resource const struct rlimit64 __user *new_rlim struct rlimit64 __user *old_rlim kernel/sys.c:1449
283 name_to_handle_at obtain handle for a pathname and open file via a handle 0x11a const char __user *name struct file_handle __user *handle int __user *mnt_id int flag fs/fhandle.c:92
284 open_by_handle_at obtain handle for a pathname and open file via a handle 0x11b struct file_handle __user *handle int flags fs/fhandle.c:255
285 clock_adjtime 0x11c struct timex __user *tx kernel/time/posix-timers.c:1045
286 syncfs commit filesystem caches to disk 0x11d fs/sync.c:154
287 sendmmsg send multiple messages on a socket 0x11e struct mmsghdr __user *msg unsigned int vlen unsigned flags net/socket.c:2101
288 setns reassociate thread with a namespace 0x11f int nstype kernel/nsproxy.c:236
289 getcpu determine CPU and NUMA node on which the calling thread is running 0x120 unsigned __user *node struct getcpu_cache __user *cache kernel/sys.c:2271
290 process_vm_readv transfer data between process address spaces 0x121 const struct iovec __user *lvec unsigned long liovcnt const struct iovec __user *rvec unsigned long riovcnt unsigned long flags mm/process_vm_access.c:299
291 process_vm_writev transfer data between process address spaces 0x122 const struct iovec __user *lvec unsigned long liovcnt const struct iovec __user *rvec unsigned long riovcnt unsigned long flags mm/process_vm_access.c:306
292 kcmp compare two processes to determine if they share a kernel resource 0x123 pid_t pid2 int type unsigned long idx1 unsigned long idx2 kernel/kcmp.c:97
293 finit_module load a kernel module 0x124 const char __user *uargs int flags kernel/module.c:3790
294 sched_setattr set and get scheduling policy and attributes 0x125 struct sched_attr __user *attr unsigned int flags kernel/sched/core.c:4502
295 sched_getattr set and get scheduling policy and attributes 0x126 struct sched_attr __user *attr unsigned int size unsigned int flags kernel/sched/core.c:4643
296 renameat2 change the name or location of a file 0x127 const char __user *oldname int newdfd const char __user *newname unsigned int flags fs/namei.c:4421
297 seccomp operate on Secure Computing state of the process 0x128 unsigned int flags const char __user *uargs kernel/seccomp.c:796
298 getrandom obtain a series of random bytes 0x129 size_t count unsigned int flags drivers/char/random.c:1880
299 memfd_create create an anonymous file 0x12a unsigned int flags mm/shmem.c:3499
300 kexec_file_load load a new kernel for later execution 0x12b int initrd_fd unsigned long cmdline_len const char __user *cmdline_ptr unsigned long flags kernel/kexec_file.c:260
301 bpf perform a command on an extended BPF map or program 0x12c union bpf_attr *attr unsigned int size kernel/bpf/syscall.c:1005
302 userfaultfd create a file descriptor for handling page faults in user space 0x12d fs/userfaultfd.c:1354
303 membarrier issue memory barriers on a set of threads 0x12e int flags kernel/membarrier.c:52
304 mlock2 lock and unlock memory 0x12f size_t len int flags mm/mlock.c:717
305 copy_file_range Copy a range of data from one file to another 0x130 loff_t __user *off_in int fd_out loff_t __user *off_out size_t len unsigned int flags fs/read_write.c:1583
306 preadv2 read or write data into multiple buffers 0x131 const struct iovec __user *vec unsigned long vlen unsigned long pos_l unsigned long pos_h int flags fs/read_write.c:1028
307 pwritev2 read or write data into multiple buffers 0x132 const struct iovec __user *vec unsigned long vlen unsigned long pos_l unsigned long pos_h int flags fs/read_write.c:1048
308 pkey_mprotect set protection on a region of memory 0x133 size_t len unsigned long prot int pkey mm/mprotect.c:502
309 pkey_alloc allocate or free a protection key 0x134 unsigned long init_val mm/mprotect.c:508
310 pkey_free allocate or free a protection key 0x135 mm/mprotect.c:538
311 compat_rt_sigaction 0x136 const struct compat_sigaction __user * struct compat_sigaction __user * compat_size_t not found:
312 compat_ioctl 0x137 unsigned int cmd compat_ulong_t arg not found:
313 compat_readv 0x138 const struct compat_iovec __user *vec compat_ulong_t vlen not found:
314 compat_writev 0x139 const struct compat_iovec __user *vec compat_ulong_t vlen not found:
315 compat_recvfrom 0x13a void __user *buf compat_size_t len unsigned flags struct sockaddr __user *addr int __user *addrlen not found:
316 compat_sendmsg 0x13b struct compat_msghdr __user *msg unsigned flags not found:
317 compat_recvmsg 0x13c struct compat_msghdr __user *msg unsigned int flags not found:
318 compat_ptrace 0x13d compat_long_t pid compat_long_t addr compat_long_t data not found:
319 compat_rt_sigpending 0x13e compat_size_t sigsetsize not found:
320 compat_rt_sigtimedwait 0x13f struct compat_siginfo __user *uinfo struct compat_timespec __user *uts compat_size_t sigsetsize not found:
321 compat_rt_sigqueueinfo 0x140 int sig struct compat_siginfo __user *uinfo not found:
322 compat_sigaltstack 0x141 compat_stack_t __user *uoss_ptr not found:
323 compat_timer_create 0x142 struct compat_sigevent __user *timer_event_spec timer_t __user *created_timer_id not found:
324 compat_mq_notify 0x143 const struct compat_sigevent __user *u_notification not found:
325 compat_kexec_load 0x144 compat_ulong_t nr_segments struct compat_kexec_segment __user * compat_ulong_t flags not found:
326 compat_waitid 0x145 compat_pid_t struct compat_siginfo __user * int struct compat_rusage __user * not found:
327 compat_set_robust_list 0x146 compat_size_t len not found:
328 compat_get_robust_list 0x147 compat_uptr_t __user *head_ptr compat_size_t __user *len_ptr not found:
329 compat_vmsplice 0x148 const struct compat_iovec __user * unsigned int nr_segs unsigned int flags not found:
330 compat_move_pages 0x149 compat_ulong_t nr_pages __u32 __user *pages const int __user *nodes int __user *status int flags not found:
331 compat_preadv64 0x14a const struct compat_iovec __user *vec unsigned long vlen loff_t pos not found:
332 compat_pwritev64 0x14b const struct compat_iovec __user *vec unsigned long vlen loff_t pos not found:
333 compat_rt_tgsigqueueinfo 0x14c compat_pid_t pid int sig struct compat_siginfo __user *uinfo not found:
334 compat_recvmmsg 0x14d struct compat_mmsghdr __user *mmsg unsigned vlen unsigned int flags struct compat_timespec __user *timeout not found:
335 compat_sendmmsg 0x14e struct compat_mmsghdr __user *mmsg unsigned vlen unsigned int flags not found:
336 compat_process_vm_readv 0x14f const struct compat_iovec __user *lvec compat_ulong_t liovcnt const struct compat_iovec __user *rvec compat_ulong_t riovcnt compat_ulong_t flags not found:
337 compat_process_vm_writev 0x150 const struct compat_iovec __user *lvec compat_ulong_t liovcnt const struct compat_iovec __user *rvec compat_ulong_t riovcnt compat_ulong_t flags not found:
338 compat_setsockopt 0x151 int level int optname char __user *optval unsigned int optlen not found:
339 compat_getsockopt 0x152 int level int optname char __user *optval int __user *optlen not found:
340 compat_io_setup 0x153 u32 __user *ctx32p not found:
341 compat_io_submit 0x154 int nr u32 __user *iocb not found: