Signature compact | |||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
Number (rax) | Name | Symbol | Definition location | Kconfig | Arguments (rdi, rsi, rdx, r10, r8, r9) | ||||||
0 | 0x0 | read | __x64_sys_read | fs/read_write.c:715 | unsigned int fd, char *buf, size_t count | ||||||
1 | 0x1 | write | __x64_sys_write | fs/read_write.c:739 | unsigned int fd, const char *buf, size_t count | ||||||
2 | 0x2 | open | __x64_sys_open | fs/open.c:1447 | const char *filename, int flags, umode_t mode | ||||||
3 | 0x3 | close | __x64_sys_close | fs/open.c:1565 | unsigned int fd | ||||||
4 | 0x4 | newstat | __x64_sys_newstat | fs/stat.c:501 | const char *filename, struct stat *statbuf | ||||||
5 | 0x5 | newfstat | __x64_sys_newfstat | fs/stat.c:539 | unsigned int fd, struct stat *statbuf | ||||||
6 | 0x6 | newlstat | __x64_sys_newlstat | fs/stat.c:512 | const char *filename, struct stat *statbuf | ||||||
7 | 0x7 | poll | __x64_sys_poll | fs/select.c:1062 | struct pollfd *ufds, unsigned int nfds, int timeout_msecs | ||||||
8 | 0x8 | lseek | __x64_sys_lseek | fs/read_write.c:403 | unsigned int fd, off_t offset, unsigned int whence | ||||||
9 | 0x9 | mmap | __x64_sys_mmap | arch/x86/kernel/sys_x86_64.c:82 | unsigned long addr, unsigned long len, unsigned long prot, unsigned long flags, unsigned long fd, unsigned long off | ||||||
10 | 0xa | mprotect | __x64_sys_mprotect | mm/mprotect.c:858 | MMU | unsigned long start, size_t len, unsigned long prot | |||||
11 | 0xb | munmap | __x64_sys_munmap | mm/mmap.c:1081 | unsigned long addr, size_t len | ||||||
12 | 0xc | brk | __x64_sys_brk | mm/mmap.c:115 | unsigned long brk | ||||||
13 | 0xd | rt_sigaction | __x64_sys_rt_sigaction | kernel/signal.c:4606 | int sig, const struct sigaction *act, struct sigaction *oact, size_t sigsetsize | ||||||
14 | 0xe | rt_sigprocmask | __x64_sys_rt_sigprocmask | kernel/signal.c:3320 | int how, sigset_t *nset, sigset_t *oset, size_t sigsetsize | ||||||
15 | 0xf | rt_sigreturn | __x64_sys_rt_sigreturn | arch/x86/kernel/signal_64.c:246 | void | ||||||
16 | 0x10 | ioctl | __x64_sys_ioctl | fs/ioctl.c:892 | unsigned int fd, unsigned int cmd, unsigned long arg | ||||||
17 | 0x11 | pread64 | __x64_sys_pread64 | fs/read_write.c:761 | unsigned int fd, char *buf, size_t count, loff_t pos | ||||||
18 | 0x12 | pwrite64 | __x64_sys_pwrite64 | fs/read_write.c:791 | unsigned int fd, const char *buf, size_t count, loff_t pos | ||||||
19 | 0x13 | readv | __x64_sys_readv | fs/read_write.c:1155 | unsigned long fd, const struct iovec *vec, unsigned long vlen | ||||||
20 | 0x14 | writev | __x64_sys_writev | fs/read_write.c:1161 | unsigned long fd, const struct iovec *vec, unsigned long vlen | ||||||
21 | 0x15 | access | __x64_sys_access | fs/open.c:546 | const char *filename, int mode | ||||||
22 | 0x16 | pipe | __x64_sys_pipe | fs/pipe.c:1048 | int *fildes | ||||||
23 | 0x17 | select | __x64_sys_select | fs/select.c:722 | int n, fd_set *inp, fd_set *outp, fd_set *exp, struct __kernel_old_timeval *tvp | ||||||
24 | 0x18 | sched_yield | __x64_sys_sched_yield | kernel/sched/syscalls.c:1377 | void | ||||||
25 | 0x19 | mremap | __x64_sys_mremap | mm/mremap.c:1045 | unsigned long addr, unsigned long old_len, unsigned long new_len, unsigned long flags, unsigned long new_addr | ||||||
26 | 0x1a | msync | __x64_sys_msync | mm/msync.c:32 | MMU | unsigned long start, size_t len, int flags | |||||
27 | 0x1b | mincore | __x64_sys_mincore | mm/mincore.c:232 | MMU | unsigned long start, size_t len, unsigned char *vec | |||||
28 | 0x1c | madvise | __x64_sys_madvise | mm/madvise.c:1712 | ADVISE_SYSCALLS | unsigned long start, size_t len_in, int behavior | |||||
29 | 0x1d | shmget | __x64_sys_shmget | ipc/shm.c:842 | SYSVIPC | key_t key, size_t size, int shmflg | |||||
30 | 0x1e | shmat | __x64_sys_shmat | ipc/shm.c:1688 | SYSVIPC | int shmid, char *shmaddr, int shmflg | |||||
31 | 0x1f | shmctl | __x64_sys_shmctl | ipc/shm.c:1291 | SYSVIPC | int shmid, int cmd, struct shmid_ds *buf | |||||
32 | 0x20 | dup | __x64_sys_dup | fs/file.c:1394 | unsigned int fildes | ||||||
33 | 0x21 | dup2 | __x64_sys_dup2 | fs/file.c:1375 | unsigned int oldfd, unsigned int newfd | ||||||
34 | 0x22 | pause | __x64_sys_pause | kernel/signal.c:4799 | void | ||||||
35 | 0x23 | nanosleep | __x64_sys_nanosleep | kernel/time/hrtimer.c:2209 | struct __kernel_timespec *rqtp, struct __kernel_timespec *rmtp | ||||||
36 | 0x24 | getitimer | __x64_sys_getitimer | kernel/time/itimer.c:113 | int which, struct __kernel_old_itimerval *value | ||||||
37 | 0x25 | alarm | __x64_sys_alarm | kernel/time/itimer.c:326 | unsigned int seconds | ||||||
38 | 0x26 | setitimer | __x64_sys_setitimer | kernel/time/itimer.c:352 | int which, struct __kernel_old_itimerval *value, struct __kernel_old_itimerval *ovalue | ||||||
39 | 0x27 | getpid | __x64_sys_getpid | kernel/sys.c:969 | void | ||||||
40 | 0x28 | sendfile64 | __x64_sys_sendfile64 | fs/read_write.c:1410 | int out_fd, int in_fd, loff_t *offset, size_t count | ||||||
41 | 0x29 | socket | __x64_sys_socket | net/socket.c:1702 | NET | int family, int type, int protocol | |||||
42 | 0x2a | connect | __x64_sys_connect | net/socket.c:2067 | NET | int fd, struct sockaddr *uservaddr, int addrlen | |||||
43 | 0x2b | accept | __x64_sys_accept | net/socket.c:2010 | NET | int fd, struct sockaddr *upeer_sockaddr, int *upeer_addrlen | |||||
44 | 0x2c | sendto | __x64_sys_sendto | net/socket.c:2190 | NET | int fd, void *buff, size_t len, unsigned int flags, struct sockaddr *addr, int addr_len | |||||
45 | 0x2d | recvfrom | __x64_sys_recvfrom | net/socket.c:2248 | NET | int fd, void *ubuf, size_t size, unsigned int flags, struct sockaddr *addr, int *addr_len | |||||
46 | 0x2e | sendmsg | __x64_sys_sendmsg | net/socket.c:2662 | NET | int fd, struct user_msghdr *msg, unsigned int flags | |||||
47 | 0x2f | recvmsg | __x64_sys_recvmsg | net/socket.c:2871 | NET | int fd, struct user_msghdr *msg, unsigned int flags | |||||
48 | 0x30 | shutdown | __x64_sys_shutdown | net/socket.c:2432 | NET | int fd, int how | |||||
49 | 0x31 | bind | __x64_sys_bind | net/socket.c:1851 | NET | int fd, struct sockaddr *umyaddr, int addrlen | |||||
50 | 0x32 | listen | __x64_sys_listen | net/socket.c:1889 | NET | int fd, int backlog | |||||
51 | 0x33 | getsockname | __x64_sys_getsockname | net/socket.c:2104 | NET | int fd, struct sockaddr *usockaddr, int *usockaddr_len | |||||
52 | 0x34 | getpeername | __x64_sys_getpeername | net/socket.c:2141 | NET | int fd, struct sockaddr *usockaddr, int *usockaddr_len | |||||
53 | 0x35 | socketpair | __x64_sys_socketpair | net/socket.c:1803 | NET | int family, int type, int protocol, int *usockvec | |||||
54 | 0x36 | setsockopt | __x64_sys_setsockopt | net/socket.c:2331 | NET | int fd, int level, int optname, char *optval, int optlen | |||||
55 | 0x37 | getsockopt | __x64_sys_getsockopt | net/socket.c:2397 | NET | int fd, int level, int optname, char *optval, int *optlen | |||||
56 | 0x38 | clone | __x64_sys_clone | kernel/fork.c:2942 | unsigned long clone_flags, unsigned long newsp, int *parent_tidptr, int *child_tidptr, unsigned long tls | ||||||
57 | 0x39 | fork | __x64_sys_fork | kernel/fork.c:2897 | MMU | void | |||||
58 | 0x3a | vfork | __x64_sys_vfork | kernel/fork.c:2913 | void | ||||||
59 | 0x3b | execve | __x64_sys_execve | fs/exec.c:2111 | const char *filename, const char *const *argv, const char *const *envp | ||||||
60 | 0x3c | exit | __x64_sys_exit | kernel/exit.c:1052 | int error_code | ||||||
61 | 0x3d | wait4 | __x64_sys_wait4 | kernel/exit.c:1874 | pid_t upid, int *stat_addr, int options, struct rusage *ru | ||||||
62 | 0x3e | kill | __x64_sys_kill | kernel/signal.c:3951 | pid_t pid, int sig | ||||||
63 | 0x3f | newuname | __x64_sys_newuname | kernel/sys.c:1317 | struct new_utsname *name | ||||||
64 | 0x40 | semget | __x64_sys_semget | ipc/sem.c:624 | SYSVIPC | key_t key, int nsems, int semflg | |||||
65 | 0x41 | semop | __x64_sys_semop | ipc/sem.c:2296 | SYSVIPC | int semid, struct sembuf *tsops, unsigned nsops | |||||
66 | 0x42 | semctl | __x64_sys_semctl | ipc/sem.c:1705 | SYSVIPC | int semid, int semnum, int cmd, unsigned long arg | |||||
67 | 0x43 | shmdt | __x64_sys_shmdt | ipc/shm.c:1829 | SYSVIPC | char *shmaddr | |||||
68 | 0x44 | msgget | __x64_sys_msgget | ipc/msg.c:315 | SYSVIPC | key_t key, int msgflg | |||||
69 | 0x45 | msgsnd | __x64_sys_msgsnd | ipc/msg.c:971 | SYSVIPC | int msqid, struct msgbuf *msgp, size_t msgsz, int msgflg | |||||
70 | 0x46 | msgrcv | __x64_sys_msgrcv | ipc/msg.c:1270 | SYSVIPC | int msqid, struct msgbuf *msgp, size_t msgsz, long msgtyp, int msgflg | |||||
71 | 0x47 | msgctl | __x64_sys_msgctl | ipc/msg.c:640 | SYSVIPC | int msqid, int cmd, struct msqid_ds *buf | |||||
72 | 0x48 | fcntl | __x64_sys_fcntl | fs/fcntl.c:576 | unsigned int fd, unsigned int cmd, unsigned long arg | ||||||
73 | 0x49 | flock | __x64_sys_flock | fs/locks.c:2135 | unsigned int fd, unsigned int cmd | ||||||
74 | 0x4a | fsync | __x64_sys_fsync | fs/sync.c:215 | unsigned int fd | ||||||
75 | 0x4b | fdatasync | __x64_sys_fdatasync | fs/sync.c:220 | unsigned int fd | ||||||
76 | 0x4c | truncate | __x64_sys_truncate | fs/open.c:148 | const char *path, long length | ||||||
77 | 0x4d | ftruncate | __x64_sys_ftruncate | fs/open.c:210 | unsigned int fd, off_t length | ||||||
78 | 0x4e | getdents | __x64_sys_getdents | fs/readdir.c:308 | unsigned int fd, struct linux_dirent *dirent, unsigned int count | ||||||
79 | 0x4f | getcwd | __x64_sys_getcwd | fs/d_path.c:412 | char *buf, unsigned long size | ||||||
80 | 0x50 | chdir | __x64_sys_chdir | fs/open.c:551 | const char *filename | ||||||
81 | 0x51 | fchdir | __x64_sys_fchdir | fs/open.c:577 | unsigned int fd | ||||||
82 | 0x52 | rename | __x64_sys_rename | fs/namei.c:5271 | const char *oldname, const char *newname | ||||||
83 | 0x53 | mkdir | __x64_sys_mkdir | fs/namei.c:4354 | const char *pathname, umode_t mode | ||||||
84 | 0x54 | rmdir | __x64_sys_rmdir | fs/namei.c:4472 | const char *pathname | ||||||
85 | 0x55 | creat | __x64_sys_creat | fs/open.c:1515 | const char *pathname, umode_t mode | ||||||
86 | 0x56 | link | __x64_sys_link | fs/namei.c:4897 | const char *oldname, const char *newname | ||||||
87 | 0x57 | unlink | __x64_sys_unlink | fs/namei.c:4635 | const char *pathname | ||||||
88 | 0x58 | symlink | __x64_sys_symlink | fs/namei.c:4716 | const char *oldname, const char *newname | ||||||
89 | 0x59 | readlink | __x64_sys_readlink | fs/stat.c:598 | const char *path, char *buf, int bufsiz | ||||||
90 | 0x5a | chmod | __x64_sys_chmod | fs/open.c:712 | const char *filename, umode_t mode | ||||||
91 | 0x5b | fchmod | __x64_sys_fchmod | fs/open.c:663 | unsigned int fd, umode_t mode | ||||||
92 | 0x5c | chown | __x64_sys_chown | fs/open.c:831 | const char *filename, uid_t user, gid_t group | ||||||
93 | 0x5d | fchown | __x64_sys_fchown | fs/open.c:865 | unsigned int fd, uid_t user, gid_t group | ||||||
94 | 0x5e | lchown | __x64_sys_lchown | fs/open.c:836 | const char *filename, uid_t user, gid_t group | ||||||
95 | 0x5f | umask | __x64_sys_umask | kernel/sys.c:1908 | int mask | ||||||
96 | 0x60 | gettimeofday | __x64_sys_gettimeofday | kernel/time/time.c:140 | struct __kernel_old_timeval *tv, struct timezone *tz | ||||||
97 | 0x61 | getrlimit | __x64_sys_getrlimit | kernel/sys.c:1529 | unsigned int resource, struct rlimit *rlim | ||||||
98 | 0x62 | getrusage | __x64_sys_getrusage | kernel/sys.c:1882 | int who, struct rusage *ru | ||||||
99 | 0x63 | sysinfo | __x64_sys_sysinfo | kernel/sys.c:2902 | struct sysinfo *info | ||||||
100 | 0x64 | times | __x64_sys_times | kernel/sys.c:1034 | struct tms *tbuf | ||||||
101 | 0x65 | ptrace | __x64_sys_ptrace | kernel/ptrace.c:1258 | long request, long pid, unsigned long addr, unsigned long data | ||||||
102 | 0x66 | getuid | __x64_sys_getuid | kernel/sys.c:997 | void | ||||||
103 | 0x67 | syslog | __x64_sys_syslog | kernel/printk/printk.c:1875 | int type, char *buf, int len | ||||||
104 | 0x68 | getgid | __x64_sys_getgid | kernel/sys.c:1009 | void | ||||||
105 | 0x69 | setuid | __x64_sys_setuid | kernel/sys.c:668 | MULTIUSER | uid_t uid | |||||
106 | 0x6a | setgid | __x64_sys_setgid | kernel/sys.c:485 | MULTIUSER | gid_t gid | |||||
107 | 0x6b | geteuid | __x64_sys_geteuid | kernel/sys.c:1003 | void | ||||||
108 | 0x6c | getegid | __x64_sys_getegid | kernel/sys.c:1015 | void | ||||||
109 | 0x6d | setpgid | __x64_sys_setpgid | kernel/sys.c:1084 | pid_t pid, pid_t pgid | ||||||
110 | 0x6e | getppid | __x64_sys_getppid | kernel/sys.c:986 | void | ||||||
111 | 0x6f | getpgrp | __x64_sys_getpgrp | kernel/sys.c:1190 | void | ||||||
112 | 0x70 | setsid | __x64_sys_setsid | kernel/sys.c:1269 | void | ||||||
113 | 0x71 | setreuid | __x64_sys_setreuid | kernel/sys.c:605 | MULTIUSER | uid_t ruid, uid_t euid | |||||
114 | 0x72 | setregid | __x64_sys_setregid | kernel/sys.c:439 | MULTIUSER | gid_t rgid, gid_t egid | |||||
115 | 0x73 | getgroups | __x64_sys_getgroups | kernel/groups.c:161 | MULTIUSER | int gidsetsize, gid_t *grouplist | |||||
116 | 0x74 | setgroups | __x64_sys_setgroups | kernel/groups.c:198 | MULTIUSER | int gidsetsize, gid_t *grouplist | |||||
117 | 0x75 | setresuid | __x64_sys_setresuid | kernel/sys.c:753 | MULTIUSER | uid_t ruid, uid_t euid, uid_t suid | |||||
118 | 0x76 | getresuid | __x64_sys_getresuid | kernel/sys.c:758 | MULTIUSER | uid_t *ruidp, uid_t *euidp, uid_t *suidp | |||||
119 | 0x77 | setresgid | __x64_sys_setresgid | kernel/sys.c:842 | MULTIUSER | gid_t rgid, gid_t egid, gid_t sgid | |||||
120 | 0x78 | getresgid | __x64_sys_getresgid | kernel/sys.c:847 | MULTIUSER | gid_t *rgidp, gid_t *egidp, gid_t *sgidp | |||||
121 | 0x79 | getpgid | __x64_sys_getpgid | kernel/sys.c:1183 | pid_t pid | ||||||
122 | 0x7a | setfsuid | __x64_sys_setfsuid | kernel/sys.c:910 | MULTIUSER | uid_t uid | |||||
123 | 0x7b | setfsgid | __x64_sys_setfsgid | kernel/sys.c:954 | MULTIUSER | gid_t gid | |||||
124 | 0x7c | getsid | __x64_sys_getsid | kernel/sys.c:1197 | pid_t pid | ||||||
125 | 0x7d | capget | __x64_sys_capget | kernel/capability.c:137 | MULTIUSER | cap_user_header_t header, cap_user_data_t dataptr | |||||
126 | 0x7e | capset | __x64_sys_capset | kernel/capability.c:216 | MULTIUSER | cap_user_header_t header, const cap_user_data_t data | |||||
127 | 0x7f | rt_sigpending | __x64_sys_rt_sigpending | kernel/signal.c:3392 | sigset_t *uset, size_t sigsetsize | ||||||
128 | 0x80 | rt_sigtimedwait | __x64_sys_rt_sigtimedwait | kernel/signal.c:3806 | const sigset_t *uthese, siginfo_t *uinfo, const struct __kernel_timespec *uts, size_t sigsetsize | ||||||
129 | 0x81 | rt_sigqueueinfo | __x64_sys_rt_sigqueueinfo | kernel/signal.c:4188 | pid_t pid, int sig, siginfo_t *uinfo | ||||||
130 | 0x82 | rt_sigsuspend | __x64_sys_rt_sigsuspend | kernel/signal.c:4829 | sigset_t *unewset, size_t sigsetsize | ||||||
131 | 0x83 | sigaltstack | __x64_sys_sigaltstack | kernel/signal.c:4423 | const stack_t *uss, stack_t *uoss | ||||||
132 | 0x84 | utime | __x64_sys_utime | fs/utimes.c:210 | char *filename, struct utimbuf *times | ||||||
133 | 0x85 | mknod | __x64_sys_mknod | fs/namei.c:4272 | const char *filename, umode_t mode, unsigned dev | ||||||
135 | 0x87 | personality | __x64_sys_personality | kernel/exec_domain.c:38 | unsigned int personality | ||||||
136 | 0x88 | ustat | __x64_sys_ustat | fs/statfs.c:246 | unsigned dev, struct ustat *ubuf | ||||||
137 | 0x89 | statfs | __x64_sys_statfs | fs/statfs.c:190 | const char *pathname, struct statfs *buf | ||||||
138 | 0x8a | fstatfs | __x64_sys_fstatfs | fs/statfs.c:211 | unsigned int fd, struct statfs *buf | ||||||
139 | 0x8b | sysfs | __x64_sys_sysfs | fs/filesystems.c:191 | SYSFS_SYSCALL | int option, unsigned long arg1, unsigned long arg2 | |||||
140 | 0x8c | getpriority | __x64_sys_getpriority | kernel/sys.c:299 | int which, int who | ||||||
141 | 0x8d | setpriority | __x64_sys_setpriority | kernel/sys.c:229 | int which, int who, int niceval | ||||||
142 | 0x8e | sched_setparam | __x64_sys_sched_setparam | kernel/sched/syscalls.c:970 | pid_t pid, struct sched_param *param | ||||||
143 | 0x8f | sched_getparam | __x64_sys_sched_getparam | kernel/sched/syscalls.c:1046 | pid_t pid, struct sched_param *param | ||||||
144 | 0x90 | sched_setscheduler | __x64_sys_sched_setscheduler | kernel/sched/syscalls.c:955 | pid_t pid, int policy, struct sched_param *param | ||||||
145 | 0x91 | sched_getscheduler | __x64_sys_sched_getscheduler | kernel/sched/syscalls.c:1016 | pid_t pid | ||||||
146 | 0x92 | sched_get_priority_max | __x64_sys_sched_get_priority_max | kernel/sched/syscalls.c:1485 | int policy | ||||||
147 | 0x93 | sched_get_priority_min | __x64_sys_sched_get_priority_min | kernel/sched/syscalls.c:1513 | int policy | ||||||
148 | 0x94 | sched_rr_get_interval | __x64_sys_sched_rr_get_interval | kernel/sched/syscalls.c:1571 | pid_t pid, struct __kernel_timespec *interval | ||||||
149 | 0x95 | mlock | __x64_sys_mlock | mm/mlock.c:659 | MMU | unsigned long start, size_t len | |||||
150 | 0x96 | munlock | __x64_sys_munlock | mm/mlock.c:677 | MMU | unsigned long start, size_t len | |||||
151 | 0x97 | mlockall | __x64_sys_mlockall | mm/mlock.c:745 | MMU | int flags | |||||
152 | 0x98 | munlockall | __x64_sys_munlockall | mm/mlock.c:774 | MMU | void | |||||
153 | 0x99 | vhangup | __x64_sys_vhangup | fs/open.c:1596 | void | ||||||
154 | 0x9a | modify_ldt | __x64_sys_modify_ldt | arch/x86/kernel/ldt.c:667 | MODIFY_LDT_SYSCALL | int func, void *ptr, unsigned long bytecount | |||||
155 | 0x9b | pivot_root | __x64_sys_pivot_root | fs/namespace.c:4388 | const char *new_root, const char *put_old | ||||||
157 | 0x9d | prctl | __x64_sys_prctl | kernel/sys.c:2469 | int option, unsigned long arg2, unsigned long arg3, unsigned long arg4, unsigned long arg5 | ||||||
158 | 0x9e | arch_prctl | __x64_sys_arch_prctl | arch/x86/kernel/process_64.c:983 | int option, unsigned long arg2 | ||||||
159 | 0x9f | adjtimex | __x64_sys_adjtimex | kernel/time/time.c:269 | struct __kernel_timex *txc_p | ||||||
160 | 0xa0 | setrlimit | __x64_sys_setrlimit | kernel/sys.c:1742 | unsigned int resource, struct rlimit *rlim | ||||||
161 | 0xa1 | chroot | __x64_sys_chroot | fs/open.c:594 | const char *filename | ||||||
162 | 0xa2 | sync | __x64_sys_sync | fs/sync.c:111 | void | ||||||
163 | 0xa3 | acct | __x64_sys_acct | kernel/acct.c:314 | BSD_PROCESS_ACCT | const char *name | |||||
164 | 0xa4 | settimeofday | __x64_sys_settimeofday | kernel/time/time.c:199 | struct __kernel_old_timeval *tv, struct timezone *tz | ||||||
165 | 0xa5 | mount | __x64_sys_mount | fs/namespace.c:4088 | char *dev_name, char *dir_name, char *type, unsigned long flags, void *data | ||||||
166 | 0xa6 | umount | __x64_sys_umount | fs/namespace.c:2077 | char *name, int flags | ||||||
167 | 0xa7 | swapon | __x64_sys_swapon | mm/swapfile.c:3266 | SWAP | const char *specialfile, int swap_flags | |||||
168 | 0xa8 | swapoff | __x64_sys_swapoff | mm/swapfile.c:2652 | SWAP | const char *specialfile | |||||
169 | 0xa9 | reboot | __x64_sys_reboot | kernel/reboot.c:722 | int magic1, int magic2, unsigned int cmd, void *arg | ||||||
170 | 0xaa | sethostname | __x64_sys_sethostname | kernel/sys.c:1385 | char *name, int len | ||||||
171 | 0xab | setdomainname | __x64_sys_setdomainname | kernel/sys.c:1439 | char *name, int len | ||||||
172 | 0xac | iopl | __x64_sys_iopl | arch/x86/kernel/ioport.c:173 | X86_IOPL_IOPERM | unsigned int level | |||||
173 | 0xad | ioperm | __x64_sys_ioperm | arch/x86/kernel/ioport.c:152 | X86_IOPL_IOPERM | unsigned long from, unsigned long num, int turn_on | |||||
175 | 0xaf | init_module | __x64_sys_init_module | kernel/module/main.c:3515 | MODULES | void *umod, unsigned long len, const char *uargs | |||||
176 | 0xb0 | delete_module | __x64_sys_delete_module | kernel/module/main.c:732 | MODULE_UNLOAD | const char *name_user, unsigned int flags | |||||
179 | 0xb3 | quotactl | __x64_sys_quotactl | fs/quota/quota.c:917 | QUOTACTL | unsigned int cmd, const char *special, qid_t id, void *addr | |||||
186 | 0xba | gettid | __x64_sys_gettid | kernel/sys.c:975 | void | ||||||
187 | 0xbb | readahead | __x64_sys_readahead | mm/readahead.c:711 | int fd, loff_t offset, size_t count | ||||||
188 | 0xbc | setxattr | __x64_sys_setxattr | fs/xattr.c:743 | const char *pathname, const char *name, const void *value, size_t size, int flags | ||||||
189 | 0xbd | lsetxattr | __x64_sys_lsetxattr | fs/xattr.c:750 | const char *pathname, const char *name, const void *value, size_t size, int flags | ||||||
190 | 0xbe | fsetxattr | __x64_sys_fsetxattr | fs/xattr.c:758 | int fd, const char *name, const void *value, size_t size, int flags | ||||||
191 | 0xbf | getxattr | __x64_sys_getxattr | fs/xattr.c:888 | const char *pathname, const char *name, void *value, size_t size | ||||||
192 | 0xc0 | lgetxattr | __x64_sys_lgetxattr | fs/xattr.c:894 | const char *pathname, const char *name, void *value, size_t size | ||||||
193 | 0xc1 | fgetxattr | __x64_sys_fgetxattr | fs/xattr.c:901 | int fd, const char *name, void *value, size_t size | ||||||
194 | 0xc2 | listxattr | __x64_sys_listxattr | fs/xattr.c:998 | const char *pathname, char *list, size_t size | ||||||
195 | 0xc3 | llistxattr | __x64_sys_llistxattr | fs/xattr.c:1004 | const char *pathname, char *list, size_t size | ||||||
196 | 0xc4 | flistxattr | __x64_sys_flistxattr | fs/xattr.c:1010 | int fd, char *list, size_t size | ||||||
197 | 0xc5 | removexattr | __x64_sys_removexattr | fs/xattr.c:1097 | const char *pathname, const char *name | ||||||
198 | 0xc6 | lremovexattr | __x64_sys_lremovexattr | fs/xattr.c:1103 | const char *pathname, const char *name | ||||||
199 | 0xc7 | fremovexattr | __x64_sys_fremovexattr | fs/xattr.c:1109 | int fd, const char *name | ||||||
200 | 0xc8 | tkill | __x64_sys_tkill | kernel/signal.c:4160 | pid_t pid, int sig | ||||||
201 | 0xc9 | time | __x64_sys_time | kernel/time/time.c:62 | __kernel_old_time_t *tloc | ||||||
202 | 0xca | futex | __x64_sys_futex | kernel/futex/syscalls.c:160 | FUTEX | u32 *uaddr, int op, u32 val, const struct __kernel_timespec *utime, u32 *uaddr2, u32 val3 | |||||
203 | 0xcb | sched_setaffinity | __x64_sys_sched_setaffinity | kernel/sched/syscalls.c:1279 | pid_t pid, unsigned int len, unsigned long *user_mask_ptr | ||||||
204 | 0xcc | sched_getaffinity | __x64_sys_sched_getaffinity | kernel/sched/syscalls.c:1324 | pid_t pid, unsigned int len, unsigned long *user_mask_ptr | ||||||
206 | 0xce | io_setup | __x64_sys_io_setup | fs/aio.c:1382 | AIO | unsigned nr_events, aio_context_t *ctxp | |||||
207 | 0xcf | io_destroy | __x64_sys_io_destroy | fs/aio.c:1451 | AIO | aio_context_t ctx | |||||
208 | 0xd0 | io_getevents | __x64_sys_io_getevents | fs/aio.c:2250 | AIO | aio_context_t ctx_id, long min_nr, long nr, struct io_event *events, struct __kernel_timespec *timeout | |||||
209 | 0xd1 | io_submit | __x64_sys_io_submit | fs/aio.c:2081 | AIO | aio_context_t ctx_id, long nr, struct iocb **iocbpp | |||||
210 | 0xd2 | io_cancel | __x64_sys_io_cancel | fs/aio.c:2175 | AIO | aio_context_t ctx_id, struct iocb *iocb, struct io_event *result | |||||
213 | 0xd5 | epoll_create | __x64_sys_epoll_create | fs/eventpoll.c:2256 | EPOLL | int size | |||||
216 | 0xd8 | remap_file_pages | __x64_sys_remap_file_pages | mm/mmap.c:1091 | MMU | unsigned long start, unsigned long size, unsigned long prot, unsigned long pgoff, unsigned long flags | |||||
217 | 0xd9 | getdents64 | __x64_sys_getdents64 | fs/readdir.c:389 | unsigned int fd, struct linux_dirent64 *dirent, unsigned int count | ||||||
218 | 0xda | set_tid_address | __x64_sys_set_tid_address | kernel/fork.c:1949 | int *tidptr | ||||||
219 | 0xdb | restart_syscall | __x64_sys_restart_syscall | kernel/signal.c:3177 | void | ||||||
220 | 0xdc | semtimedop | __x64_sys_semtimedop | ipc/sem.c:2268 | SYSVIPC | int semid, struct sembuf *tsops, unsigned int nsops, const struct __kernel_timespec *timeout | |||||
221 | 0xdd | fadvise64 | __x64_sys_fadvise64 | mm/fadvise.c:208 | ADVISE_SYSCALLS | int fd, loff_t offset, size_t len, int advice | |||||
222 | 0xde | timer_create | __x64_sys_timer_create | kernel/time/posix-timers.c:480 | POSIX_TIMERS | const clockid_t which_clock, struct sigevent *timer_event_spec, timer_t *created_timer_id | |||||
223 | 0xdf | timer_settime | __x64_sys_timer_settime | kernel/time/posix-timers.c:914 | POSIX_TIMERS | timer_t timer_id, int flags, const struct __kernel_itimerspec *new_setting, struct __kernel_itimerspec *old_setting | |||||
224 | 0xe0 | timer_gettime | __x64_sys_timer_gettime | kernel/time/posix-timers.c:676 | POSIX_TIMERS | timer_t timer_id, struct __kernel_itimerspec *setting | |||||
225 | 0xe1 | timer_getoverrun | __x64_sys_timer_getoverrun | kernel/time/posix-timers.c:724 | POSIX_TIMERS | timer_t timer_id | |||||
226 | 0xe2 | timer_delete | __x64_sys_timer_delete | kernel/time/posix-timers.c:994 | POSIX_TIMERS | timer_t timer_id | |||||
227 | 0xe3 | clock_settime | __x64_sys_clock_settime | kernel/time/posix-timers.c:1119 | const clockid_t which_clock, const struct __kernel_timespec *tp | ||||||
228 | 0xe4 | clock_gettime | __x64_sys_clock_gettime | kernel/time/posix-timers.c:1138 | const clockid_t which_clock, struct __kernel_timespec *tp | ||||||
229 | 0xe5 | clock_getres | __x64_sys_clock_getres | kernel/time/posix-timers.c:1258 | const clockid_t which_clock, struct __kernel_timespec *tp | ||||||
230 | 0xe6 | clock_nanosleep | __x64_sys_clock_nanosleep | kernel/time/posix-timers.c:1379 | const clockid_t which_clock, int flags, const struct __kernel_timespec *rqtp, struct __kernel_timespec *rmtp | ||||||
231 | 0xe7 | exit_group | __x64_sys_exit_group | kernel/exit.c:1096 | int error_code | ||||||
232 | 0xe8 | epoll_wait | __x64_sys_epoll_wait | fs/eventpoll.c:2487 | EPOLL | int epfd, struct epoll_event *events, int maxevents, int timeout | |||||
233 | 0xe9 | epoll_ctl | __x64_sys_epoll_ctl | fs/eventpoll.c:2436 | EPOLL | int epfd, int op, int fd, struct epoll_event *event | |||||
234 | 0xea | tgkill | __x64_sys_tgkill | kernel/signal.c:4144 | pid_t tgid, pid_t pid, int sig | ||||||
235 | 0xeb | utimes | __x64_sys_utimes | fs/utimes.c:204 | char *filename, struct __kernel_old_timeval *utimes | ||||||
237 | 0xed | mbind | __x64_sys_mbind | mm/mempolicy.c:1607 | NUMA | unsigned long start, unsigned long len, unsigned long mode, const unsigned long *nmask, unsigned long maxnode, unsigned int flags | |||||
238 | 0xee | set_mempolicy | __x64_sys_set_mempolicy | mm/mempolicy.c:1634 | NUMA | int mode, const unsigned long *nmask, unsigned long maxnode | |||||
239 | 0xef | get_mempolicy | __x64_sys_get_mempolicy | mm/mempolicy.c:1764 | NUMA | int *policy, unsigned long *nmask, unsigned long maxnode, unsigned long addr, unsigned long flags | |||||
240 | 0xf0 | mq_open | __x64_sys_mq_open | ipc/mqueue.c:944 | POSIX_MQUEUE | const char *u_name, int oflag, umode_t mode, struct mq_attr *u_attr | |||||
241 | 0xf1 | mq_unlink | __x64_sys_mq_unlink | ipc/mqueue.c:954 | POSIX_MQUEUE | const char *u_name | |||||
242 | 0xf2 | mq_timedsend | __x64_sys_mq_timedsend | ipc/mqueue.c:1258 | POSIX_MQUEUE | mqd_t mqdes, const char *u_msg_ptr, size_t msg_len, unsigned int msg_prio, const struct __kernel_timespec *u_abs_timeout | |||||
243 | 0xf3 | mq_timedreceive | __x64_sys_mq_timedreceive | ipc/mqueue.c:1272 | POSIX_MQUEUE | mqd_t mqdes, char *u_msg_ptr, size_t msg_len, unsigned int *u_msg_prio, const struct __kernel_timespec *u_abs_timeout | |||||
244 | 0xf4 | mq_notify | __x64_sys_mq_notify | ipc/mqueue.c:1400 | POSIX_MQUEUE | mqd_t mqdes, const struct sigevent *u_notification | |||||
245 | 0xf5 | mq_getsetattr | __x64_sys_mq_getsetattr | ipc/mqueue.c:1452 | POSIX_MQUEUE | mqd_t mqdes, const struct mq_attr *u_mqstat, struct mq_attr *u_omqstat | |||||
246 | 0xf6 | kexec_load | __x64_sys_kexec_load | kernel/kexec.c:242 | KEXEC | unsigned long entry, unsigned long nr_segments, struct kexec_segment *segments, unsigned long flags | |||||
247 | 0xf7 | waitid | __x64_sys_waitid | kernel/exit.c:1782 | int which, pid_t upid, struct siginfo *infop, int options, struct rusage *ru | ||||||
248 | 0xf8 | add_key | __x64_sys_add_key | security/keys/keyctl.c:74 | KEYS | const char *_type, const char *_description, const void *_payload, size_t plen, key_serial_t ringid | |||||
249 | 0xf9 | request_key | __x64_sys_request_key | security/keys/keyctl.c:167 | KEYS | const char *_type, const char *_description, const char *_callout_info, key_serial_t destringid | |||||
250 | 0xfa | keyctl | __x64_sys_keyctl | security/keys/keyctl.c:1874 | KEYS | int option, unsigned long arg2, unsigned long arg3, unsigned long arg4, unsigned long arg5 | |||||
251 | 0xfb | ioprio_set | __x64_sys_ioprio_set | block/ioprio.c:69 | BLOCK | int which, int who, int ioprio | |||||
252 | 0xfc | ioprio_get | __x64_sys_ioprio_get | block/ioprio.c:184 | BLOCK | int which, int who | |||||
253 | 0xfd | inotify_init | __x64_sys_inotify_init | fs/notify/inotify/inotify_user.c:724 | INOTIFY_USER | void | |||||
254 | 0xfe | inotify_add_watch | __x64_sys_inotify_add_watch | fs/notify/inotify/inotify_user.c:729 | INOTIFY_USER | int fd, const char *pathname, u32 mask | |||||
255 | 0xff | inotify_rm_watch | __x64_sys_inotify_rm_watch | fs/notify/inotify/inotify_user.c:786 | INOTIFY_USER | int fd, __s32 wd | |||||
256 | 0x100 | migrate_pages | __x64_sys_migrate_pages | mm/mempolicy.c:1727 | MIGRATION | pid_t pid, unsigned long maxnode, const unsigned long *old_nodes, const unsigned long *new_nodes | |||||
257 | 0x101 | openat | __x64_sys_openat | fs/open.c:1454 | int dfd, const char *filename, int flags, umode_t mode | ||||||
258 | 0x102 | mkdirat | __x64_sys_mkdirat | fs/namei.c:4349 | int dfd, const char *pathname, umode_t mode | ||||||
259 | 0x103 | mknodat | __x64_sys_mknodat | fs/namei.c:4266 | int dfd, const char *filename, umode_t mode, unsigned int dev | ||||||
260 | 0x104 | fchownat | __x64_sys_fchownat | fs/open.c:825 | int dfd, const char *filename, uid_t user, gid_t group, int flag | ||||||
261 | 0x105 | futimesat | __x64_sys_futimesat | fs/utimes.c:198 | int dfd, const char *filename, struct __kernel_old_timeval *utimes | ||||||
262 | 0x106 | newfstatat | __x64_sys_newfstatat | fs/stat.c:526 | int dfd, const char *filename, struct stat *statbuf, int flag | ||||||
263 | 0x107 | unlinkat | __x64_sys_unlinkat | fs/namei.c:4625 | int dfd, const char *pathname, int flag | ||||||
264 | 0x108 | renameat | __x64_sys_renameat | fs/namei.c:5264 | int olddfd, const char *oldname, int newdfd, const char *newname | ||||||
265 | 0x109 | linkat | __x64_sys_linkat | fs/namei.c:4890 | int olddfd, const char *oldname, int newdfd, const char *newname, int flags | ||||||
266 | 0x10a | symlinkat | __x64_sys_symlinkat | fs/namei.c:4710 | const char *oldname, int newdfd, const char *newname | ||||||
267 | 0x10b | readlinkat | __x64_sys_readlinkat | fs/stat.c:592 | int dfd, const char *pathname, char *buf, int bufsiz | ||||||
268 | 0x10c | fchmodat | __x64_sys_fchmodat | fs/open.c:706 | int dfd, const char *filename, umode_t mode | ||||||
269 | 0x10d | faccessat | __x64_sys_faccessat | fs/open.c:535 | int dfd, const char *filename, int mode | ||||||
270 | 0x10e | pselect6 | __x64_sys_pselect6 | fs/select.c:793 | int n, fd_set *inp, fd_set *outp, fd_set *exp, struct __kernel_timespec *tsp, void *sig | ||||||
271 | 0x10f | ppoll | __x64_sys_ppoll | fs/select.c:1095 | struct pollfd *ufds, unsigned int nfds, struct __kernel_timespec *tsp, const sigset_t *sigmask, size_t sigsetsize | ||||||
272 | 0x110 | unshare | __x64_sys_unshare | kernel/fork.c:3411 | unsigned long unshare_flags | ||||||
273 | 0x111 | set_robust_list | __x64_sys_set_robust_list | kernel/futex/syscalls.c:28 | FUTEX | struct robust_list_head *head, size_t len | |||||
274 | 0x112 | get_robust_list | __x64_sys_get_robust_list | kernel/futex/syscalls.c:48 | FUTEX | int pid, struct robust_list_head **head_ptr, size_t *len_ptr | |||||
275 | 0x113 | splice | __x64_sys_splice | fs/splice.c:1621 | int fd_in, loff_t *off_in, int fd_out, loff_t *off_out, size_t len, unsigned int flags | ||||||
276 | 0x114 | tee | __x64_sys_tee | fs/splice.c:1988 | int fdin, int fdout, size_t len, unsigned int flags | ||||||
277 | 0x115 | sync_file_range | __x64_sys_sync_file_range | fs/sync.c:363 | int fd, loff_t offset, loff_t nbytes, unsigned int flags | ||||||
278 | 0x116 | vmsplice | __x64_sys_vmsplice | fs/splice.c:1583 | int fd, const struct iovec *uiov, unsigned long nr_segs, unsigned int flags | ||||||
279 | 0x117 | move_pages | __x64_sys_move_pages | mm/migrate.c:2586 | MIGRATION | pid_t pid, unsigned long nr_pages, const void **pages, const int *nodes, int *status, int flags | |||||
280 | 0x118 | utimensat | __x64_sys_utimensat | fs/utimes.c:143 | int dfd, const char *filename, struct __kernel_timespec *utimes, int flags | ||||||
281 | 0x119 | epoll_pwait | __x64_sys_epoll_pwait | fs/eventpoll.c:2521 | EPOLL | int epfd, struct epoll_event *events, int maxevents, int timeout, const sigset_t *sigmask, size_t sigsetsize | |||||
282 | 0x11a | signalfd | __x64_sys_signalfd | fs/signalfd.c:319 | SIGNALFD | int ufd, sigset_t *user_mask, size_t sizemask | |||||
283 | 0x11b | timerfd_create | __x64_sys_timerfd_create | fs/timerfd.c:395 | int clockid, int flags | ||||||
284 | 0x11c | eventfd | __x64_sys_eventfd | fs/eventfd.c:429 | unsigned int count | ||||||
285 | 0x11d | fallocate | __x64_sys_fallocate | fs/open.c:365 | int fd, int mode, loff_t offset, loff_t len | ||||||
286 | 0x11e | timerfd_settime | __x64_sys_timerfd_settime | fs/timerfd.c:560 | int ufd, int flags, const struct __kernel_itimerspec *utmr, struct __kernel_itimerspec *otmr | ||||||
287 | 0x11f | timerfd_gettime | __x64_sys_timerfd_gettime | fs/timerfd.c:578 | int ufd, struct __kernel_itimerspec *otmr | ||||||
288 | 0x120 | accept4 | __x64_sys_accept4 | net/socket.c:2004 | NET | int fd, struct sockaddr *upeer_sockaddr, int *upeer_addrlen, int flags | |||||
289 | 0x121 | signalfd4 | __x64_sys_signalfd4 | fs/signalfd.c:307 | SIGNALFD | int ufd, sigset_t *user_mask, size_t sizemask, int flags | |||||
290 | 0x122 | eventfd2 | __x64_sys_eventfd2 | fs/eventfd.c:424 | unsigned int count, int flags | ||||||
291 | 0x123 | epoll_create1 | __x64_sys_epoll_create1 | fs/eventpoll.c:2251 | EPOLL | int flags | |||||
292 | 0x124 | dup3 | __x64_sys_dup3 | fs/file.c:1370 | unsigned int oldfd, unsigned int newfd, int flags | ||||||
293 | 0x125 | pipe2 | __x64_sys_pipe2 | fs/pipe.c:1043 | int *fildes, int flags | ||||||
294 | 0x126 | inotify_init1 | __x64_sys_inotify_init1 | fs/notify/inotify/inotify_user.c:719 | INOTIFY_USER | int flags | |||||
295 | 0x127 | preadv | __x64_sys_preadv | fs/read_write.c:1167 | unsigned long fd, const struct iovec *vec, unsigned long vlen, unsigned long pos_l, unsigned long pos_h | ||||||
296 | 0x128 | pwritev | __x64_sys_pwritev | fs/read_write.c:1187 | unsigned long fd, const struct iovec *vec, unsigned long vlen, unsigned long pos_l, unsigned long pos_h | ||||||
297 | 0x129 | rt_tgsigqueueinfo | __x64_sys_rt_tgsigqueueinfo | kernel/signal.c:4228 | pid_t tgid, pid_t pid, int sig, siginfo_t *uinfo | ||||||
298 | 0x12a | perf_event_open | __x64_sys_perf_event_open | kernel/events/core.c:12798 | PERF_EVENTS | struct perf_event_attr *attr_uptr, pid_t pid, int cpu, int group_fd, unsigned long flags | |||||
299 | 0x12b | recvmmsg | __x64_sys_recvmmsg | net/socket.c:3020 | NET | int fd, struct mmsghdr *mmsg, unsigned int vlen, unsigned int flags, struct __kernel_timespec *timeout | |||||
300 | 0x12c | fanotify_init | __x64_sys_fanotify_init | fs/notify/fanotify/fanotify_user.c:1466 | FANOTIFY | unsigned int flags, unsigned int event_f_flags | |||||
301 | 0x12d | fanotify_mark | __x64_sys_fanotify_mark | fs/notify/fanotify/fanotify_user.c:2003 | FANOTIFY | int fanotify_fd, unsigned int flags, __u64 mask, int dfd, const char *pathname | |||||
302 | 0x12e | prlimit64 | __x64_sys_prlimit64 | kernel/sys.c:1695 | pid_t pid, unsigned int resource, const struct rlimit64 *new_rlim, struct rlimit64 *old_rlim | ||||||
303 | 0x12f | name_to_handle_at | __x64_sys_name_to_handle_at | fs/fhandle.c:129 | FHANDLE | int dfd, const char *name, struct file_handle *handle, void *mnt_id, int flag | |||||
304 | 0x130 | open_by_handle_at | __x64_sys_open_by_handle_at | fs/fhandle.c:434 | FHANDLE | int mountdirfd, struct file_handle *handle, int flags | |||||
305 | 0x131 | clock_adjtime | __x64_sys_clock_adjtime | kernel/time/posix-timers.c:1168 | const clockid_t which_clock, struct __kernel_timex *utx | ||||||
306 | 0x132 | syncfs | __x64_sys_syncfs | fs/sync.c:149 | int fd | ||||||
307 | 0x133 | sendmmsg | __x64_sys_sendmmsg | net/socket.c:2740 | NET | int fd, struct mmsghdr *mmsg, unsigned int vlen, unsigned int flags | |||||
308 | 0x134 | setns | __x64_sys_setns | kernel/nsproxy.c:546 | int fd, int flags | ||||||
309 | 0x135 | getcpu | __x64_sys_getcpu | kernel/sys.c:2822 | unsigned *cpup, unsigned *nodep, struct getcpu_cache *unused | ||||||
310 | 0x136 | process_vm_readv | __x64_sys_process_vm_readv | mm/process_vm_access.c:292 | CROSS_MEMORY_ATTACH | pid_t pid, const struct iovec *lvec, unsigned long liovcnt, const struct iovec *rvec, unsigned long riovcnt, unsigned long flags | |||||
311 | 0x137 | process_vm_writev | __x64_sys_process_vm_writev | mm/process_vm_access.c:299 | CROSS_MEMORY_ATTACH | pid_t pid, const struct iovec *lvec, unsigned long liovcnt, const struct iovec *rvec, unsigned long riovcnt, unsigned long flags | |||||
312 | 0x138 | kcmp | __x64_sys_kcmp | kernel/kcmp.c:135 | KCMP | pid_t pid1, pid_t pid2, int type, unsigned long idx1, unsigned long idx2 | |||||
313 | 0x139 | finit_module | __x64_sys_finit_module | kernel/module/main.c:3669 | MODULES | int fd, const char *uargs, int flags | |||||
314 | 0x13a | sched_setattr | __x64_sys_sched_setattr | kernel/sched/syscalls.c:981 | pid_t pid, struct sched_attr *uattr, unsigned int flags | ||||||
315 | 0x13b | sched_getattr | __x64_sys_sched_getattr | kernel/sched/syscalls.c:1081 | pid_t pid, struct sched_attr *uattr, unsigned int usize, unsigned int flags | ||||||
316 | 0x13c | renameat2 | __x64_sys_renameat2 | fs/namei.c:5257 | int olddfd, const char *oldname, int newdfd, const char *newname, unsigned int flags | ||||||
317 | 0x13d | seccomp | __x64_sys_seccomp | kernel/seccomp.c:2101 | SECCOMP | unsigned int op, unsigned int flags, void *uargs | |||||
318 | 0x13e | getrandom | __x64_sys_getrandom | drivers/char/random.c:1388 | char *ubuf, size_t len, unsigned int flags | ||||||
319 | 0x13f | memfd_create | __x64_sys_memfd_create | mm/memfd.c:458 | MEMFD_CREATE | const char *uname, unsigned int flags | |||||
320 | 0x140 | kexec_file_load | __x64_sys_kexec_file_load | kernel/kexec_file.c:332 | KEXEC_FILE | int kernel_fd, int initrd_fd, unsigned long cmdline_len, const char *cmdline_ptr, unsigned long flags | |||||
321 | 0x141 | bpf | __x64_sys_bpf | kernel/bpf/syscall.c:5900 | BPF_SYSCALL | int cmd, union bpf_attr *uattr, unsigned int size | |||||
322 | 0x142 | execveat | __x64_sys_execveat | fs/exec.c:2119 | int fd, const char *filename, const char *const *argv, const char *const *envp, int flags | ||||||
323 | 0x143 | userfaultfd | __x64_sys_userfaultfd | fs/userfaultfd.c:2155 | USERFAULTFD | int flags | |||||
324 | 0x144 | membarrier | __x64_sys_membarrier | kernel/sched/membarrier.c:625 | MEMBARRIER | int cmd, unsigned int flags, int cpu_id | |||||
325 | 0x145 | mlock2 | __x64_sys_mlock2 | mm/mlock.c:664 | MMU | unsigned long start, size_t len, int flags | |||||
326 | 0x146 | copy_file_range | __x64_sys_copy_file_range | fs/read_write.c:1637 | int fd_in, loff_t *off_in, int fd_out, loff_t *off_out, size_t len, unsigned int flags | ||||||
327 | 0x147 | preadv2 | __x64_sys_preadv2 | fs/read_write.c:1175 | unsigned long fd, const struct iovec *vec, unsigned long vlen, unsigned long pos_l, unsigned long pos_h, rwf_t flags | ||||||
328 | 0x148 | pwritev2 | __x64_sys_pwritev2 | fs/read_write.c:1195 | unsigned long fd, const struct iovec *vec, unsigned long vlen, unsigned long pos_l, unsigned long pos_h, rwf_t flags | ||||||
329 | 0x149 | pkey_mprotect | __x64_sys_pkey_mprotect | mm/mprotect.c:866 | X86_INTEL_MEMORY_PROTECTION_KEYS | unsigned long start, size_t len, unsigned long prot, int pkey | |||||
330 | 0x14a | pkey_alloc | __x64_sys_pkey_alloc | mm/mprotect.c:872 | X86_INTEL_MEMORY_PROTECTION_KEYS | unsigned long flags, unsigned long init_val | |||||
331 | 0x14b | pkey_free | __x64_sys_pkey_free | mm/mprotect.c:902 | X86_INTEL_MEMORY_PROTECTION_KEYS | int pkey | |||||
332 | 0x14c | statx | __x64_sys_statx | fs/stat.c:799 | int dfd, const char *filename, unsigned flags, unsigned int mask, struct statx *buffer | ||||||
333 | 0x14d | io_pgetevents | __x64_sys_io_pgetevents | fs/aio.c:2275 | AIO | aio_context_t ctx_id, long min_nr, long nr, struct io_event *events, struct __kernel_timespec *timeout, const struct __aio_sigset *usig | |||||
334 | 0x14e | rseq | __x64_sys_rseq | kernel/rseq.c:452 | RSEQ | struct rseq *rseq, u32 rseq_len, int flags, u32 sig | |||||
335 | 0x14f | uretprobe | __x64_sys_uretprobe | arch/x86/kernel/uprobes.c:367 | void | ||||||
424 | 0x1a8 | pidfd_send_signal | __x64_sys_pidfd_send_signal | kernel/signal.c:4026 | int pidfd, int sig, siginfo_t *info, unsigned int flags | ||||||
425 | 0x1a9 | io_uring_setup | __x64_sys_io_uring_setup | io_uring/io_uring.c:3814 | IO_URING | u32 entries, struct io_uring_params *params | |||||
426 | 0x1aa | io_uring_enter | __x64_sys_io_uring_enter | io_uring/io_uring.c:3307 | IO_URING | unsigned int fd, u32 to_submit, u32 min_complete, u32 flags, const void *argp, size_t argsz | |||||
427 | 0x1ab | io_uring_register | __x64_sys_io_uring_register | io_uring/register.c:896 | IO_URING | unsigned int fd, unsigned int opcode, void *arg, unsigned int nr_args | |||||
428 | 0x1ac | open_tree | __x64_sys_open_tree | fs/namespace.c:2892 | int dfd, const char *filename, unsigned flags | ||||||
429 | 0x1ad | move_mount | __x64_sys_move_mount | fs/namespace.c:4280 | int from_dfd, const char *from_pathname, int to_dfd, const char *to_pathname, unsigned int flags | ||||||
430 | 0x1ae | fsopen | __x64_sys_fsopen | fs/fsopen.c:114 | const char *_fs_name, unsigned int flags | ||||||
431 | 0x1af | fsconfig | __x64_sys_fsconfig | fs/fsopen.c:344 | int fd, unsigned int cmd, const char *_key, const void *_value, int aux | ||||||
432 | 0x1b0 | fsmount | __x64_sys_fsmount | fs/namespace.c:4156 | int fs_fd, unsigned int flags, unsigned int attr_flags | ||||||
433 | 0x1b1 | fspick | __x64_sys_fspick | fs/fsopen.c:157 | int dfd, const char *path, unsigned int flags | ||||||
434 | 0x1b2 | pidfd_open | __x64_sys_pidfd_open | kernel/pid.c:626 | pid_t pid, unsigned int flags | ||||||
435 | 0x1b3 | clone3 | __x64_sys_clone3 | kernel/fork.c:3098 | struct clone_args *uargs, size_t size | ||||||
436 | 0x1b4 | close_range | __x64_sys_close_range | fs/file.c:769 | unsigned int fd, unsigned int max_fd, unsigned int flags | ||||||
437 | 0x1b5 | openat2 | __x64_sys_openat2 | fs/open.c:1462 | int dfd, const char *filename, struct open_how *how, size_t usize | ||||||
438 | 0x1b6 | pidfd_getfd | __x64_sys_pidfd_getfd | kernel/pid.c:854 | int pidfd, int fd, unsigned int flags | ||||||
439 | 0x1b7 | faccessat2 | __x64_sys_faccessat2 | fs/open.c:540 | int dfd, const char *filename, int mode, int flags | ||||||
440 | 0x1b8 | process_madvise | __x64_sys_process_madvise | mm/madvise.c:1756 | ADVISE_SYSCALLS | int pidfd, const struct iovec *vec, size_t vlen, int behavior, unsigned int flags | |||||
441 | 0x1b9 | epoll_pwait2 | __x64_sys_epoll_pwait2 | fs/eventpoll.c:2532 | EPOLL | int epfd, struct epoll_event *events, int maxevents, const struct __kernel_timespec *timeout, const sigset_t *sigmask, size_t sigsetsize | |||||
442 | 0x1ba | mount_setattr | __x64_sys_mount_setattr | fs/namespace.c:4847 | int dfd, const char *path, unsigned int flags, struct mount_attr *uattr, size_t usize | ||||||
443 | 0x1bb | quotactl_fd | __x64_sys_quotactl_fd | fs/quota/quota.c:973 | QUOTACTL | unsigned int fd, unsigned int cmd, qid_t id, void *addr | |||||
444 | 0x1bc | landlock_create_ruleset | __x64_sys_landlock_create_ruleset | security/landlock/syscalls.c:180 | SECURITY_LANDLOCK | const struct landlock_ruleset_attr *const attr, const size_t size, const __u32 flags | |||||
445 | 0x1bd | landlock_add_rule | __x64_sys_landlock_add_rule | security/landlock/syscalls.c:398 | SECURITY_LANDLOCK | const int ruleset_fd, const enum landlock_rule_type rule_type, const void *const rule_attr, const __u32 flags | |||||
446 | 0x1be | landlock_restrict_self | __x64_sys_landlock_restrict_self | security/landlock/syscalls.c:451 | SECURITY_LANDLOCK | const int ruleset_fd, const __u32 flags | |||||
447 | 0x1bf | memfd_secret | __x64_sys_memfd_secret | mm/secretmem.c:232 | SECRETMEM | unsigned int flags | |||||
448 | 0x1c0 | process_mrelease | __x64_sys_process_mrelease | mm/oom_kill.c:1204 | MMU | int pidfd, unsigned int flags | |||||
449 | 0x1c1 | futex_waitv | __x64_sys_futex_waitv | kernel/futex/syscalls.c:290 | FUTEX | struct futex_waitv *waiters, unsigned int nr_futexes, unsigned int flags, struct __kernel_timespec *timeout, clockid_t clockid | |||||
450 | 0x1c2 | set_mempolicy_home_node | __x64_sys_set_mempolicy_home_node | mm/mempolicy.c:1540 | NUMA | unsigned long start, unsigned long len, unsigned long home_node, unsigned long flags | |||||
451 | 0x1c3 | cachestat | __x64_sys_cachestat | mm/filemap.c:4498 | CACHESTAT_SYSCALL | unsigned int fd, struct cachestat_range *cstat_range, struct cachestat *cstat, unsigned int flags | |||||
452 | 0x1c4 | fchmodat2 | __x64_sys_fchmodat2 | fs/open.c:700 | int dfd, const char *filename, umode_t mode, unsigned int flags | ||||||
453 | 0x1c5 | map_shadow_stack | __x64_sys_map_shadow_stack | arch/x86/kernel/shstk.c:505 | X86_USER_SHADOW_STACK | unsigned long addr, unsigned long size, unsigned int flags | |||||
454 | 0x1c6 | futex_wake | __x64_sys_futex_wake | kernel/futex/syscalls.c:338 | FUTEX | void *uaddr, unsigned long mask, int nr, unsigned int flags | |||||
455 | 0x1c7 | futex_wait | __x64_sys_futex_wait | kernel/futex/syscalls.c:370 | FUTEX | void *uaddr, unsigned long val, unsigned long mask, unsigned int flags, struct __kernel_timespec *timeout, clockid_t clockid | |||||
456 | 0x1c8 | futex_requeue | __x64_sys_futex_requeue | kernel/futex/syscalls.c:414 | FUTEX | struct futex_waitv *waiters, unsigned int flags, int nr_wake, int nr_requeue | |||||
457 | 0x1c9 | statmount | __x64_sys_statmount | fs/namespace.c:5508 | const struct mnt_id_req *req, struct statmount *buf, size_t bufsize, unsigned int flags | ||||||
458 | 0x1ca | listmount | __x64_sys_listmount | fs/namespace.c:5615 | const struct mnt_id_req *req, u64 *mnt_ids, size_t nr_mnt_ids, unsigned int flags | ||||||
459 | 0x1cb | lsm_get_self_attr | __x64_sys_lsm_get_self_attr | security/lsm_syscalls.c:77 | SECURITY | unsigned int attr, struct lsm_ctx *ctx, u32 *size, u32 flags | |||||
460 | 0x1cc | lsm_set_self_attr | __x64_sys_lsm_set_self_attr | security/lsm_syscalls.c:55 | SECURITY | unsigned int attr, struct lsm_ctx *ctx, u32 size, u32 flags | |||||
461 | 0x1cd | lsm_list_modules | __x64_sys_lsm_list_modules | security/lsm_syscalls.c:96 | SECURITY | u64 *ids, u32 *size, u32 flags | |||||
462 | 0x1ce | mseal | __x64_sys_mseal | mm/mseal.c:265 | unsigned long start, size_t len, unsigned long flags | ||||||
463 | 0x1cf | setxattrat | __x64_sys_setxattrat | fs/xattr.c:719 | int dfd, const char *pathname, unsigned int at_flags, const char *name, const struct xattr_args *uargs, size_t usize | ||||||
464 | 0x1d0 | getxattrat | __x64_sys_getxattrat | fs/xattr.c:863 | int dfd, const char *pathname, unsigned int at_flags, const char *name, struct xattr_args *uargs, size_t usize | ||||||
465 | 0x1d1 | listxattrat | __x64_sys_listxattrat | fs/xattr.c:991 | int dfd, const char *pathname, unsigned int at_flags, char *list, size_t size | ||||||
466 | 0x1d2 | removexattrat | __x64_sys_removexattrat | fs/xattr.c:1091 | int dfd, const char *pathname, unsigned int at_flags, const char *name |
Copyright © 2023-2024 Marco Bonelli — Licensed under the GNU General Public License v3.0