Linux kernel syscall tables

Architecture: Kernel version:

Powered by Systrack v0.7 [JSON table] [kernel config] [analysis log] [website source]

Signature compact
Number (rax) Name Symbol Definition location Kconfig Arguments (rdi, rsi, rdx, r10, r8, r9)
00x0read__x64_sys_readfs/read_write.c:715unsigned int fd, char *buf, size_t count
10x1write__x64_sys_writefs/read_write.c:739unsigned int fd, const char *buf, size_t count
20x2open__x64_sys_openfs/open.c:1447const char *filename, int flags, umode_t mode
30x3close__x64_sys_closefs/open.c:1565unsigned int fd
40x4newstat__x64_sys_newstatfs/stat.c:501const char *filename, struct stat *statbuf
50x5newfstat__x64_sys_newfstatfs/stat.c:539unsigned int fd, struct stat *statbuf
60x6newlstat__x64_sys_newlstatfs/stat.c:512const char *filename, struct stat *statbuf
70x7poll__x64_sys_pollfs/select.c:1062struct pollfd *ufds, unsigned int nfds, int timeout_msecs
80x8lseek__x64_sys_lseekfs/read_write.c:403unsigned int fd, off_t offset, unsigned int whence
90x9mmap__x64_sys_mmaparch/x86/kernel/sys_x86_64.c:82unsigned long addr, unsigned long len, unsigned long prot, unsigned long flags, unsigned long fd, unsigned long off
100xamprotect__x64_sys_mprotectmm/mprotect.c:858MMUunsigned long start, size_t len, unsigned long prot
110xbmunmap__x64_sys_munmapmm/mmap.c:1081unsigned long addr, size_t len
120xcbrk__x64_sys_brkmm/mmap.c:115unsigned long brk
130xdrt_sigaction__x64_sys_rt_sigactionkernel/signal.c:4606int sig, const struct sigaction *act, struct sigaction *oact, size_t sigsetsize
140xert_sigprocmask__x64_sys_rt_sigprocmaskkernel/signal.c:3320int how, sigset_t *nset, sigset_t *oset, size_t sigsetsize
150xfrt_sigreturn__x64_sys_rt_sigreturnarch/x86/kernel/signal_64.c:246void
160x10ioctl__x64_sys_ioctlfs/ioctl.c:892unsigned int fd, unsigned int cmd, unsigned long arg
170x11pread64__x64_sys_pread64fs/read_write.c:761unsigned int fd, char *buf, size_t count, loff_t pos
180x12pwrite64__x64_sys_pwrite64fs/read_write.c:791unsigned int fd, const char *buf, size_t count, loff_t pos
190x13readv__x64_sys_readvfs/read_write.c:1155unsigned long fd, const struct iovec *vec, unsigned long vlen
200x14writev__x64_sys_writevfs/read_write.c:1161unsigned long fd, const struct iovec *vec, unsigned long vlen
210x15access__x64_sys_accessfs/open.c:546const char *filename, int mode
220x16pipe__x64_sys_pipefs/pipe.c:1048int *fildes
230x17select__x64_sys_selectfs/select.c:722int n, fd_set *inp, fd_set *outp, fd_set *exp, struct __kernel_old_timeval *tvp
240x18sched_yield__x64_sys_sched_yieldkernel/sched/syscalls.c:1377void
250x19mremap__x64_sys_mremapmm/mremap.c:1045unsigned long addr, unsigned long old_len, unsigned long new_len, unsigned long flags, unsigned long new_addr
260x1amsync__x64_sys_msyncmm/msync.c:32MMUunsigned long start, size_t len, int flags
270x1bmincore__x64_sys_mincoremm/mincore.c:232MMUunsigned long start, size_t len, unsigned char *vec
280x1cmadvise__x64_sys_madvisemm/madvise.c:1712ADVISE_SYSCALLSunsigned long start, size_t len_in, int behavior
290x1dshmget__x64_sys_shmgetipc/shm.c:842SYSVIPCkey_t key, size_t size, int shmflg
300x1eshmat__x64_sys_shmatipc/shm.c:1688SYSVIPCint shmid, char *shmaddr, int shmflg
310x1fshmctl__x64_sys_shmctlipc/shm.c:1291SYSVIPCint shmid, int cmd, struct shmid_ds *buf
320x20dup__x64_sys_dupfs/file.c:1394unsigned int fildes
330x21dup2__x64_sys_dup2fs/file.c:1375unsigned int oldfd, unsigned int newfd
340x22pause__x64_sys_pausekernel/signal.c:4799void
350x23nanosleep__x64_sys_nanosleepkernel/time/hrtimer.c:2209struct __kernel_timespec *rqtp, struct __kernel_timespec *rmtp
360x24getitimer__x64_sys_getitimerkernel/time/itimer.c:113int which, struct __kernel_old_itimerval *value
370x25alarm__x64_sys_alarmkernel/time/itimer.c:326unsigned int seconds
380x26setitimer__x64_sys_setitimerkernel/time/itimer.c:352int which, struct __kernel_old_itimerval *value, struct __kernel_old_itimerval *ovalue
390x27getpid__x64_sys_getpidkernel/sys.c:969void
400x28sendfile64__x64_sys_sendfile64fs/read_write.c:1410int out_fd, int in_fd, loff_t *offset, size_t count
410x29socket__x64_sys_socketnet/socket.c:1702NETint family, int type, int protocol
420x2aconnect__x64_sys_connectnet/socket.c:2067NETint fd, struct sockaddr *uservaddr, int addrlen
430x2baccept__x64_sys_acceptnet/socket.c:2010NETint fd, struct sockaddr *upeer_sockaddr, int *upeer_addrlen
440x2csendto__x64_sys_sendtonet/socket.c:2190NETint fd, void *buff, size_t len, unsigned int flags, struct sockaddr *addr, int addr_len
450x2drecvfrom__x64_sys_recvfromnet/socket.c:2248NETint fd, void *ubuf, size_t size, unsigned int flags, struct sockaddr *addr, int *addr_len
460x2esendmsg__x64_sys_sendmsgnet/socket.c:2662NETint fd, struct user_msghdr *msg, unsigned int flags
470x2frecvmsg__x64_sys_recvmsgnet/socket.c:2871NETint fd, struct user_msghdr *msg, unsigned int flags
480x30shutdown__x64_sys_shutdownnet/socket.c:2432NETint fd, int how
490x31bind__x64_sys_bindnet/socket.c:1851NETint fd, struct sockaddr *umyaddr, int addrlen
500x32listen__x64_sys_listennet/socket.c:1889NETint fd, int backlog
510x33getsockname__x64_sys_getsocknamenet/socket.c:2104NETint fd, struct sockaddr *usockaddr, int *usockaddr_len
520x34getpeername__x64_sys_getpeernamenet/socket.c:2141NETint fd, struct sockaddr *usockaddr, int *usockaddr_len
530x35socketpair__x64_sys_socketpairnet/socket.c:1803NETint family, int type, int protocol, int *usockvec
540x36setsockopt__x64_sys_setsockoptnet/socket.c:2331NETint fd, int level, int optname, char *optval, int optlen
550x37getsockopt__x64_sys_getsockoptnet/socket.c:2397NETint fd, int level, int optname, char *optval, int *optlen
560x38clone__x64_sys_clonekernel/fork.c:2942unsigned long clone_flags, unsigned long newsp, int *parent_tidptr, int *child_tidptr, unsigned long tls
570x39fork__x64_sys_forkkernel/fork.c:2897MMUvoid
580x3avfork__x64_sys_vforkkernel/fork.c:2913void
590x3bexecve__x64_sys_execvefs/exec.c:2111const char *filename, const char *const *argv, const char *const *envp
600x3cexit__x64_sys_exitkernel/exit.c:1052int error_code
610x3dwait4__x64_sys_wait4kernel/exit.c:1874pid_t upid, int *stat_addr, int options, struct rusage *ru
620x3ekill__x64_sys_killkernel/signal.c:3951pid_t pid, int sig
630x3fnewuname__x64_sys_newunamekernel/sys.c:1317struct new_utsname *name
640x40semget__x64_sys_semgetipc/sem.c:624SYSVIPCkey_t key, int nsems, int semflg
650x41semop__x64_sys_semopipc/sem.c:2296SYSVIPCint semid, struct sembuf *tsops, unsigned nsops
660x42semctl__x64_sys_semctlipc/sem.c:1705SYSVIPCint semid, int semnum, int cmd, unsigned long arg
670x43shmdt__x64_sys_shmdtipc/shm.c:1829SYSVIPCchar *shmaddr
680x44msgget__x64_sys_msggetipc/msg.c:315SYSVIPCkey_t key, int msgflg
690x45msgsnd__x64_sys_msgsndipc/msg.c:971SYSVIPCint msqid, struct msgbuf *msgp, size_t msgsz, int msgflg
700x46msgrcv__x64_sys_msgrcvipc/msg.c:1270SYSVIPCint msqid, struct msgbuf *msgp, size_t msgsz, long msgtyp, int msgflg
710x47msgctl__x64_sys_msgctlipc/msg.c:640SYSVIPCint msqid, int cmd, struct msqid_ds *buf
720x48fcntl__x64_sys_fcntlfs/fcntl.c:576unsigned int fd, unsigned int cmd, unsigned long arg
730x49flock__x64_sys_flockfs/locks.c:2135unsigned int fd, unsigned int cmd
740x4afsync__x64_sys_fsyncfs/sync.c:215unsigned int fd
750x4bfdatasync__x64_sys_fdatasyncfs/sync.c:220unsigned int fd
760x4ctruncate__x64_sys_truncatefs/open.c:148const char *path, long length
770x4dftruncate__x64_sys_ftruncatefs/open.c:210unsigned int fd, off_t length
780x4egetdents__x64_sys_getdentsfs/readdir.c:308unsigned int fd, struct linux_dirent *dirent, unsigned int count
790x4fgetcwd__x64_sys_getcwdfs/d_path.c:412char *buf, unsigned long size
800x50chdir__x64_sys_chdirfs/open.c:551const char *filename
810x51fchdir__x64_sys_fchdirfs/open.c:577unsigned int fd
820x52rename__x64_sys_renamefs/namei.c:5271const char *oldname, const char *newname
830x53mkdir__x64_sys_mkdirfs/namei.c:4354const char *pathname, umode_t mode
840x54rmdir__x64_sys_rmdirfs/namei.c:4472const char *pathname
850x55creat__x64_sys_creatfs/open.c:1515const char *pathname, umode_t mode
860x56link__x64_sys_linkfs/namei.c:4897const char *oldname, const char *newname
870x57unlink__x64_sys_unlinkfs/namei.c:4635const char *pathname
880x58symlink__x64_sys_symlinkfs/namei.c:4716const char *oldname, const char *newname
890x59readlink__x64_sys_readlinkfs/stat.c:598const char *path, char *buf, int bufsiz
900x5achmod__x64_sys_chmodfs/open.c:712const char *filename, umode_t mode
910x5bfchmod__x64_sys_fchmodfs/open.c:663unsigned int fd, umode_t mode
920x5cchown__x64_sys_chownfs/open.c:831const char *filename, uid_t user, gid_t group
930x5dfchown__x64_sys_fchownfs/open.c:865unsigned int fd, uid_t user, gid_t group
940x5elchown__x64_sys_lchownfs/open.c:836const char *filename, uid_t user, gid_t group
950x5fumask__x64_sys_umaskkernel/sys.c:1908int mask
960x60gettimeofday__x64_sys_gettimeofdaykernel/time/time.c:140struct __kernel_old_timeval *tv, struct timezone *tz
970x61getrlimit__x64_sys_getrlimitkernel/sys.c:1529unsigned int resource, struct rlimit *rlim
980x62getrusage__x64_sys_getrusagekernel/sys.c:1882int who, struct rusage *ru
990x63sysinfo__x64_sys_sysinfokernel/sys.c:2902struct sysinfo *info
1000x64times__x64_sys_timeskernel/sys.c:1034struct tms *tbuf
1010x65ptrace__x64_sys_ptracekernel/ptrace.c:1258long request, long pid, unsigned long addr, unsigned long data
1020x66getuid__x64_sys_getuidkernel/sys.c:997void
1030x67syslog__x64_sys_syslogkernel/printk/printk.c:1875int type, char *buf, int len
1040x68getgid__x64_sys_getgidkernel/sys.c:1009void
1050x69setuid__x64_sys_setuidkernel/sys.c:668MULTIUSERuid_t uid
1060x6asetgid__x64_sys_setgidkernel/sys.c:485MULTIUSERgid_t gid
1070x6bgeteuid__x64_sys_geteuidkernel/sys.c:1003void
1080x6cgetegid__x64_sys_getegidkernel/sys.c:1015void
1090x6dsetpgid__x64_sys_setpgidkernel/sys.c:1084pid_t pid, pid_t pgid
1100x6egetppid__x64_sys_getppidkernel/sys.c:986void
1110x6fgetpgrp__x64_sys_getpgrpkernel/sys.c:1190void
1120x70setsid__x64_sys_setsidkernel/sys.c:1269void
1130x71setreuid__x64_sys_setreuidkernel/sys.c:605MULTIUSERuid_t ruid, uid_t euid
1140x72setregid__x64_sys_setregidkernel/sys.c:439MULTIUSERgid_t rgid, gid_t egid
1150x73getgroups__x64_sys_getgroupskernel/groups.c:161MULTIUSERint gidsetsize, gid_t *grouplist
1160x74setgroups__x64_sys_setgroupskernel/groups.c:198MULTIUSERint gidsetsize, gid_t *grouplist
1170x75setresuid__x64_sys_setresuidkernel/sys.c:753MULTIUSERuid_t ruid, uid_t euid, uid_t suid
1180x76getresuid__x64_sys_getresuidkernel/sys.c:758MULTIUSERuid_t *ruidp, uid_t *euidp, uid_t *suidp
1190x77setresgid__x64_sys_setresgidkernel/sys.c:842MULTIUSERgid_t rgid, gid_t egid, gid_t sgid
1200x78getresgid__x64_sys_getresgidkernel/sys.c:847MULTIUSERgid_t *rgidp, gid_t *egidp, gid_t *sgidp
1210x79getpgid__x64_sys_getpgidkernel/sys.c:1183pid_t pid
1220x7asetfsuid__x64_sys_setfsuidkernel/sys.c:910MULTIUSERuid_t uid
1230x7bsetfsgid__x64_sys_setfsgidkernel/sys.c:954MULTIUSERgid_t gid
1240x7cgetsid__x64_sys_getsidkernel/sys.c:1197pid_t pid
1250x7dcapget__x64_sys_capgetkernel/capability.c:137MULTIUSERcap_user_header_t header, cap_user_data_t dataptr
1260x7ecapset__x64_sys_capsetkernel/capability.c:216MULTIUSERcap_user_header_t header, const cap_user_data_t data
1270x7frt_sigpending__x64_sys_rt_sigpendingkernel/signal.c:3392sigset_t *uset, size_t sigsetsize
1280x80rt_sigtimedwait__x64_sys_rt_sigtimedwaitkernel/signal.c:3806const sigset_t *uthese, siginfo_t *uinfo, const struct __kernel_timespec *uts, size_t sigsetsize
1290x81rt_sigqueueinfo__x64_sys_rt_sigqueueinfokernel/signal.c:4188pid_t pid, int sig, siginfo_t *uinfo
1300x82rt_sigsuspend__x64_sys_rt_sigsuspendkernel/signal.c:4829sigset_t *unewset, size_t sigsetsize
1310x83sigaltstack__x64_sys_sigaltstackkernel/signal.c:4423const stack_t *uss, stack_t *uoss
1320x84utime__x64_sys_utimefs/utimes.c:210char *filename, struct utimbuf *times
1330x85mknod__x64_sys_mknodfs/namei.c:4272const char *filename, umode_t mode, unsigned dev
1350x87personality__x64_sys_personalitykernel/exec_domain.c:38unsigned int personality
1360x88ustat__x64_sys_ustatfs/statfs.c:246unsigned dev, struct ustat *ubuf
1370x89statfs__x64_sys_statfsfs/statfs.c:190const char *pathname, struct statfs *buf
1380x8afstatfs__x64_sys_fstatfsfs/statfs.c:211unsigned int fd, struct statfs *buf
1390x8bsysfs__x64_sys_sysfsfs/filesystems.c:191SYSFS_SYSCALLint option, unsigned long arg1, unsigned long arg2
1400x8cgetpriority__x64_sys_getprioritykernel/sys.c:299int which, int who
1410x8dsetpriority__x64_sys_setprioritykernel/sys.c:229int which, int who, int niceval
1420x8esched_setparam__x64_sys_sched_setparamkernel/sched/syscalls.c:970pid_t pid, struct sched_param *param
1430x8fsched_getparam__x64_sys_sched_getparamkernel/sched/syscalls.c:1046pid_t pid, struct sched_param *param
1440x90sched_setscheduler__x64_sys_sched_setschedulerkernel/sched/syscalls.c:955pid_t pid, int policy, struct sched_param *param
1450x91sched_getscheduler__x64_sys_sched_getschedulerkernel/sched/syscalls.c:1016pid_t pid
1460x92sched_get_priority_max__x64_sys_sched_get_priority_maxkernel/sched/syscalls.c:1485int policy
1470x93sched_get_priority_min__x64_sys_sched_get_priority_minkernel/sched/syscalls.c:1513int policy
1480x94sched_rr_get_interval__x64_sys_sched_rr_get_intervalkernel/sched/syscalls.c:1571pid_t pid, struct __kernel_timespec *interval
1490x95mlock__x64_sys_mlockmm/mlock.c:659MMUunsigned long start, size_t len
1500x96munlock__x64_sys_munlockmm/mlock.c:677MMUunsigned long start, size_t len
1510x97mlockall__x64_sys_mlockallmm/mlock.c:745MMUint flags
1520x98munlockall__x64_sys_munlockallmm/mlock.c:774MMUvoid
1530x99vhangup__x64_sys_vhangupfs/open.c:1596void
1540x9amodify_ldt__x64_sys_modify_ldtarch/x86/kernel/ldt.c:667MODIFY_LDT_SYSCALLint func, void *ptr, unsigned long bytecount
1550x9bpivot_root__x64_sys_pivot_rootfs/namespace.c:4388const char *new_root, const char *put_old
1570x9dprctl__x64_sys_prctlkernel/sys.c:2469int option, unsigned long arg2, unsigned long arg3, unsigned long arg4, unsigned long arg5
1580x9earch_prctl__x64_sys_arch_prctlarch/x86/kernel/process_64.c:983int option, unsigned long arg2
1590x9fadjtimex__x64_sys_adjtimexkernel/time/time.c:269struct __kernel_timex *txc_p
1600xa0setrlimit__x64_sys_setrlimitkernel/sys.c:1742unsigned int resource, struct rlimit *rlim
1610xa1chroot__x64_sys_chrootfs/open.c:594const char *filename
1620xa2sync__x64_sys_syncfs/sync.c:111void
1630xa3acct__x64_sys_acctkernel/acct.c:314BSD_PROCESS_ACCTconst char *name
1640xa4settimeofday__x64_sys_settimeofdaykernel/time/time.c:199struct __kernel_old_timeval *tv, struct timezone *tz
1650xa5mount__x64_sys_mountfs/namespace.c:4088char *dev_name, char *dir_name, char *type, unsigned long flags, void *data
1660xa6umount__x64_sys_umountfs/namespace.c:2077char *name, int flags
1670xa7swapon__x64_sys_swaponmm/swapfile.c:3266SWAPconst char *specialfile, int swap_flags
1680xa8swapoff__x64_sys_swapoffmm/swapfile.c:2652SWAPconst char *specialfile
1690xa9reboot__x64_sys_rebootkernel/reboot.c:722int magic1, int magic2, unsigned int cmd, void *arg
1700xaasethostname__x64_sys_sethostnamekernel/sys.c:1385char *name, int len
1710xabsetdomainname__x64_sys_setdomainnamekernel/sys.c:1439char *name, int len
1720xaciopl__x64_sys_ioplarch/x86/kernel/ioport.c:173X86_IOPL_IOPERMunsigned int level
1730xadioperm__x64_sys_iopermarch/x86/kernel/ioport.c:152X86_IOPL_IOPERMunsigned long from, unsigned long num, int turn_on
1750xafinit_module__x64_sys_init_modulekernel/module/main.c:3515MODULESvoid *umod, unsigned long len, const char *uargs
1760xb0delete_module__x64_sys_delete_modulekernel/module/main.c:732MODULE_UNLOADconst char *name_user, unsigned int flags
1790xb3quotactl__x64_sys_quotactlfs/quota/quota.c:917QUOTACTLunsigned int cmd, const char *special, qid_t id, void *addr
1860xbagettid__x64_sys_gettidkernel/sys.c:975void
1870xbbreadahead__x64_sys_readaheadmm/readahead.c:711int fd, loff_t offset, size_t count
1880xbcsetxattr__x64_sys_setxattrfs/xattr.c:743const char *pathname, const char *name, const void *value, size_t size, int flags
1890xbdlsetxattr__x64_sys_lsetxattrfs/xattr.c:750const char *pathname, const char *name, const void *value, size_t size, int flags
1900xbefsetxattr__x64_sys_fsetxattrfs/xattr.c:758int fd, const char *name, const void *value, size_t size, int flags
1910xbfgetxattr__x64_sys_getxattrfs/xattr.c:888const char *pathname, const char *name, void *value, size_t size
1920xc0lgetxattr__x64_sys_lgetxattrfs/xattr.c:894const char *pathname, const char *name, void *value, size_t size
1930xc1fgetxattr__x64_sys_fgetxattrfs/xattr.c:901int fd, const char *name, void *value, size_t size
1940xc2listxattr__x64_sys_listxattrfs/xattr.c:998const char *pathname, char *list, size_t size
1950xc3llistxattr__x64_sys_llistxattrfs/xattr.c:1004const char *pathname, char *list, size_t size
1960xc4flistxattr__x64_sys_flistxattrfs/xattr.c:1010int fd, char *list, size_t size
1970xc5removexattr__x64_sys_removexattrfs/xattr.c:1097const char *pathname, const char *name
1980xc6lremovexattr__x64_sys_lremovexattrfs/xattr.c:1103const char *pathname, const char *name
1990xc7fremovexattr__x64_sys_fremovexattrfs/xattr.c:1109int fd, const char *name
2000xc8tkill__x64_sys_tkillkernel/signal.c:4160pid_t pid, int sig
2010xc9time__x64_sys_timekernel/time/time.c:62__kernel_old_time_t *tloc
2020xcafutex__x64_sys_futexkernel/futex/syscalls.c:160FUTEXu32 *uaddr, int op, u32 val, const struct __kernel_timespec *utime, u32 *uaddr2, u32 val3
2030xcbsched_setaffinity__x64_sys_sched_setaffinitykernel/sched/syscalls.c:1279pid_t pid, unsigned int len, unsigned long *user_mask_ptr
2040xccsched_getaffinity__x64_sys_sched_getaffinitykernel/sched/syscalls.c:1324pid_t pid, unsigned int len, unsigned long *user_mask_ptr
2060xceio_setup__x64_sys_io_setupfs/aio.c:1382AIOunsigned nr_events, aio_context_t *ctxp
2070xcfio_destroy__x64_sys_io_destroyfs/aio.c:1451AIOaio_context_t ctx
2080xd0io_getevents__x64_sys_io_geteventsfs/aio.c:2250AIOaio_context_t ctx_id, long min_nr, long nr, struct io_event *events, struct __kernel_timespec *timeout
2090xd1io_submit__x64_sys_io_submitfs/aio.c:2081AIOaio_context_t ctx_id, long nr, struct iocb **iocbpp
2100xd2io_cancel__x64_sys_io_cancelfs/aio.c:2175AIOaio_context_t ctx_id, struct iocb *iocb, struct io_event *result
2130xd5epoll_create__x64_sys_epoll_createfs/eventpoll.c:2256EPOLLint size
2160xd8remap_file_pages__x64_sys_remap_file_pagesmm/mmap.c:1091MMUunsigned long start, unsigned long size, unsigned long prot, unsigned long pgoff, unsigned long flags
2170xd9getdents64__x64_sys_getdents64fs/readdir.c:389unsigned int fd, struct linux_dirent64 *dirent, unsigned int count
2180xdaset_tid_address__x64_sys_set_tid_addresskernel/fork.c:1949int *tidptr
2190xdbrestart_syscall__x64_sys_restart_syscallkernel/signal.c:3177void
2200xdcsemtimedop__x64_sys_semtimedopipc/sem.c:2268SYSVIPCint semid, struct sembuf *tsops, unsigned int nsops, const struct __kernel_timespec *timeout
2210xddfadvise64__x64_sys_fadvise64mm/fadvise.c:208ADVISE_SYSCALLSint fd, loff_t offset, size_t len, int advice
2220xdetimer_create__x64_sys_timer_createkernel/time/posix-timers.c:480POSIX_TIMERSconst clockid_t which_clock, struct sigevent *timer_event_spec, timer_t *created_timer_id
2230xdftimer_settime__x64_sys_timer_settimekernel/time/posix-timers.c:914POSIX_TIMERStimer_t timer_id, int flags, const struct __kernel_itimerspec *new_setting, struct __kernel_itimerspec *old_setting
2240xe0timer_gettime__x64_sys_timer_gettimekernel/time/posix-timers.c:676POSIX_TIMERStimer_t timer_id, struct __kernel_itimerspec *setting
2250xe1timer_getoverrun__x64_sys_timer_getoverrunkernel/time/posix-timers.c:724POSIX_TIMERStimer_t timer_id
2260xe2timer_delete__x64_sys_timer_deletekernel/time/posix-timers.c:994POSIX_TIMERStimer_t timer_id
2270xe3clock_settime__x64_sys_clock_settimekernel/time/posix-timers.c:1119const clockid_t which_clock, const struct __kernel_timespec *tp
2280xe4clock_gettime__x64_sys_clock_gettimekernel/time/posix-timers.c:1138const clockid_t which_clock, struct __kernel_timespec *tp
2290xe5clock_getres__x64_sys_clock_getreskernel/time/posix-timers.c:1258const clockid_t which_clock, struct __kernel_timespec *tp
2300xe6clock_nanosleep__x64_sys_clock_nanosleepkernel/time/posix-timers.c:1379const clockid_t which_clock, int flags, const struct __kernel_timespec *rqtp, struct __kernel_timespec *rmtp
2310xe7exit_group__x64_sys_exit_groupkernel/exit.c:1096int error_code
2320xe8epoll_wait__x64_sys_epoll_waitfs/eventpoll.c:2487EPOLLint epfd, struct epoll_event *events, int maxevents, int timeout
2330xe9epoll_ctl__x64_sys_epoll_ctlfs/eventpoll.c:2436EPOLLint epfd, int op, int fd, struct epoll_event *event
2340xeatgkill__x64_sys_tgkillkernel/signal.c:4144pid_t tgid, pid_t pid, int sig
2350xebutimes__x64_sys_utimesfs/utimes.c:204char *filename, struct __kernel_old_timeval *utimes
2370xedmbind__x64_sys_mbindmm/mempolicy.c:1607NUMAunsigned long start, unsigned long len, unsigned long mode, const unsigned long *nmask, unsigned long maxnode, unsigned int flags
2380xeeset_mempolicy__x64_sys_set_mempolicymm/mempolicy.c:1634NUMAint mode, const unsigned long *nmask, unsigned long maxnode
2390xefget_mempolicy__x64_sys_get_mempolicymm/mempolicy.c:1764NUMAint *policy, unsigned long *nmask, unsigned long maxnode, unsigned long addr, unsigned long flags
2400xf0mq_open__x64_sys_mq_openipc/mqueue.c:944POSIX_MQUEUEconst char *u_name, int oflag, umode_t mode, struct mq_attr *u_attr
2410xf1mq_unlink__x64_sys_mq_unlinkipc/mqueue.c:954POSIX_MQUEUEconst char *u_name
2420xf2mq_timedsend__x64_sys_mq_timedsendipc/mqueue.c:1258POSIX_MQUEUEmqd_t mqdes, const char *u_msg_ptr, size_t msg_len, unsigned int msg_prio, const struct __kernel_timespec *u_abs_timeout
2430xf3mq_timedreceive__x64_sys_mq_timedreceiveipc/mqueue.c:1272POSIX_MQUEUEmqd_t mqdes, char *u_msg_ptr, size_t msg_len, unsigned int *u_msg_prio, const struct __kernel_timespec *u_abs_timeout
2440xf4mq_notify__x64_sys_mq_notifyipc/mqueue.c:1400POSIX_MQUEUEmqd_t mqdes, const struct sigevent *u_notification
2450xf5mq_getsetattr__x64_sys_mq_getsetattripc/mqueue.c:1452POSIX_MQUEUEmqd_t mqdes, const struct mq_attr *u_mqstat, struct mq_attr *u_omqstat
2460xf6kexec_load__x64_sys_kexec_loadkernel/kexec.c:242KEXECunsigned long entry, unsigned long nr_segments, struct kexec_segment *segments, unsigned long flags
2470xf7waitid__x64_sys_waitidkernel/exit.c:1782int which, pid_t upid, struct siginfo *infop, int options, struct rusage *ru
2480xf8add_key__x64_sys_add_keysecurity/keys/keyctl.c:74KEYSconst char *_type, const char *_description, const void *_payload, size_t plen, key_serial_t ringid
2490xf9request_key__x64_sys_request_keysecurity/keys/keyctl.c:167KEYSconst char *_type, const char *_description, const char *_callout_info, key_serial_t destringid
2500xfakeyctl__x64_sys_keyctlsecurity/keys/keyctl.c:1874KEYSint option, unsigned long arg2, unsigned long arg3, unsigned long arg4, unsigned long arg5
2510xfbioprio_set__x64_sys_ioprio_setblock/ioprio.c:69BLOCKint which, int who, int ioprio
2520xfcioprio_get__x64_sys_ioprio_getblock/ioprio.c:184BLOCKint which, int who
2530xfdinotify_init__x64_sys_inotify_initfs/notify/inotify/inotify_user.c:724INOTIFY_USERvoid
2540xfeinotify_add_watch__x64_sys_inotify_add_watchfs/notify/inotify/inotify_user.c:729INOTIFY_USERint fd, const char *pathname, u32 mask
2550xffinotify_rm_watch__x64_sys_inotify_rm_watchfs/notify/inotify/inotify_user.c:786INOTIFY_USERint fd, __s32 wd
2560x100migrate_pages__x64_sys_migrate_pagesmm/mempolicy.c:1727MIGRATIONpid_t pid, unsigned long maxnode, const unsigned long *old_nodes, const unsigned long *new_nodes
2570x101openat__x64_sys_openatfs/open.c:1454int dfd, const char *filename, int flags, umode_t mode
2580x102mkdirat__x64_sys_mkdiratfs/namei.c:4349int dfd, const char *pathname, umode_t mode
2590x103mknodat__x64_sys_mknodatfs/namei.c:4266int dfd, const char *filename, umode_t mode, unsigned int dev
2600x104fchownat__x64_sys_fchownatfs/open.c:825int dfd, const char *filename, uid_t user, gid_t group, int flag
2610x105futimesat__x64_sys_futimesatfs/utimes.c:198int dfd, const char *filename, struct __kernel_old_timeval *utimes
2620x106newfstatat__x64_sys_newfstatatfs/stat.c:526int dfd, const char *filename, struct stat *statbuf, int flag
2630x107unlinkat__x64_sys_unlinkatfs/namei.c:4625int dfd, const char *pathname, int flag
2640x108renameat__x64_sys_renameatfs/namei.c:5264int olddfd, const char *oldname, int newdfd, const char *newname
2650x109linkat__x64_sys_linkatfs/namei.c:4890int olddfd, const char *oldname, int newdfd, const char *newname, int flags
2660x10asymlinkat__x64_sys_symlinkatfs/namei.c:4710const char *oldname, int newdfd, const char *newname
2670x10breadlinkat__x64_sys_readlinkatfs/stat.c:592int dfd, const char *pathname, char *buf, int bufsiz
2680x10cfchmodat__x64_sys_fchmodatfs/open.c:706int dfd, const char *filename, umode_t mode
2690x10dfaccessat__x64_sys_faccessatfs/open.c:535int dfd, const char *filename, int mode
2700x10epselect6__x64_sys_pselect6fs/select.c:793int n, fd_set *inp, fd_set *outp, fd_set *exp, struct __kernel_timespec *tsp, void *sig
2710x10fppoll__x64_sys_ppollfs/select.c:1095struct pollfd *ufds, unsigned int nfds, struct __kernel_timespec *tsp, const sigset_t *sigmask, size_t sigsetsize
2720x110unshare__x64_sys_unsharekernel/fork.c:3411unsigned long unshare_flags
2730x111set_robust_list__x64_sys_set_robust_listkernel/futex/syscalls.c:28FUTEXstruct robust_list_head *head, size_t len
2740x112get_robust_list__x64_sys_get_robust_listkernel/futex/syscalls.c:48FUTEXint pid, struct robust_list_head **head_ptr, size_t *len_ptr
2750x113splice__x64_sys_splicefs/splice.c:1621int fd_in, loff_t *off_in, int fd_out, loff_t *off_out, size_t len, unsigned int flags
2760x114tee__x64_sys_teefs/splice.c:1988int fdin, int fdout, size_t len, unsigned int flags
2770x115sync_file_range__x64_sys_sync_file_rangefs/sync.c:363int fd, loff_t offset, loff_t nbytes, unsigned int flags
2780x116vmsplice__x64_sys_vmsplicefs/splice.c:1583int fd, const struct iovec *uiov, unsigned long nr_segs, unsigned int flags
2790x117move_pages__x64_sys_move_pagesmm/migrate.c:2586MIGRATIONpid_t pid, unsigned long nr_pages, const void **pages, const int *nodes, int *status, int flags
2800x118utimensat__x64_sys_utimensatfs/utimes.c:143int dfd, const char *filename, struct __kernel_timespec *utimes, int flags
2810x119epoll_pwait__x64_sys_epoll_pwaitfs/eventpoll.c:2521EPOLLint epfd, struct epoll_event *events, int maxevents, int timeout, const sigset_t *sigmask, size_t sigsetsize
2820x11asignalfd__x64_sys_signalfdfs/signalfd.c:319SIGNALFDint ufd, sigset_t *user_mask, size_t sizemask
2830x11btimerfd_create__x64_sys_timerfd_createfs/timerfd.c:395int clockid, int flags
2840x11ceventfd__x64_sys_eventfdfs/eventfd.c:429unsigned int count
2850x11dfallocate__x64_sys_fallocatefs/open.c:365int fd, int mode, loff_t offset, loff_t len
2860x11etimerfd_settime__x64_sys_timerfd_settimefs/timerfd.c:560int ufd, int flags, const struct __kernel_itimerspec *utmr, struct __kernel_itimerspec *otmr
2870x11ftimerfd_gettime__x64_sys_timerfd_gettimefs/timerfd.c:578int ufd, struct __kernel_itimerspec *otmr
2880x120accept4__x64_sys_accept4net/socket.c:2004NETint fd, struct sockaddr *upeer_sockaddr, int *upeer_addrlen, int flags
2890x121signalfd4__x64_sys_signalfd4fs/signalfd.c:307SIGNALFDint ufd, sigset_t *user_mask, size_t sizemask, int flags
2900x122eventfd2__x64_sys_eventfd2fs/eventfd.c:424unsigned int count, int flags
2910x123epoll_create1__x64_sys_epoll_create1fs/eventpoll.c:2251EPOLLint flags
2920x124dup3__x64_sys_dup3fs/file.c:1370unsigned int oldfd, unsigned int newfd, int flags
2930x125pipe2__x64_sys_pipe2fs/pipe.c:1043int *fildes, int flags
2940x126inotify_init1__x64_sys_inotify_init1fs/notify/inotify/inotify_user.c:719INOTIFY_USERint flags
2950x127preadv__x64_sys_preadvfs/read_write.c:1167unsigned long fd, const struct iovec *vec, unsigned long vlen, unsigned long pos_l, unsigned long pos_h
2960x128pwritev__x64_sys_pwritevfs/read_write.c:1187unsigned long fd, const struct iovec *vec, unsigned long vlen, unsigned long pos_l, unsigned long pos_h
2970x129rt_tgsigqueueinfo__x64_sys_rt_tgsigqueueinfokernel/signal.c:4228pid_t tgid, pid_t pid, int sig, siginfo_t *uinfo
2980x12aperf_event_open__x64_sys_perf_event_openkernel/events/core.c:12798PERF_EVENTSstruct perf_event_attr *attr_uptr, pid_t pid, int cpu, int group_fd, unsigned long flags
2990x12brecvmmsg__x64_sys_recvmmsgnet/socket.c:3020NETint fd, struct mmsghdr *mmsg, unsigned int vlen, unsigned int flags, struct __kernel_timespec *timeout
3000x12cfanotify_init__x64_sys_fanotify_initfs/notify/fanotify/fanotify_user.c:1466FANOTIFYunsigned int flags, unsigned int event_f_flags
3010x12dfanotify_mark__x64_sys_fanotify_markfs/notify/fanotify/fanotify_user.c:2003FANOTIFYint fanotify_fd, unsigned int flags, __u64 mask, int dfd, const char *pathname
3020x12eprlimit64__x64_sys_prlimit64kernel/sys.c:1695pid_t pid, unsigned int resource, const struct rlimit64 *new_rlim, struct rlimit64 *old_rlim
3030x12fname_to_handle_at__x64_sys_name_to_handle_atfs/fhandle.c:129FHANDLEint dfd, const char *name, struct file_handle *handle, void *mnt_id, int flag
3040x130open_by_handle_at__x64_sys_open_by_handle_atfs/fhandle.c:434FHANDLEint mountdirfd, struct file_handle *handle, int flags
3050x131clock_adjtime__x64_sys_clock_adjtimekernel/time/posix-timers.c:1168const clockid_t which_clock, struct __kernel_timex *utx
3060x132syncfs__x64_sys_syncfsfs/sync.c:149int fd
3070x133sendmmsg__x64_sys_sendmmsgnet/socket.c:2740NETint fd, struct mmsghdr *mmsg, unsigned int vlen, unsigned int flags
3080x134setns__x64_sys_setnskernel/nsproxy.c:546int fd, int flags
3090x135getcpu__x64_sys_getcpukernel/sys.c:2822unsigned *cpup, unsigned *nodep, struct getcpu_cache *unused
3100x136process_vm_readv__x64_sys_process_vm_readvmm/process_vm_access.c:292CROSS_MEMORY_ATTACHpid_t pid, const struct iovec *lvec, unsigned long liovcnt, const struct iovec *rvec, unsigned long riovcnt, unsigned long flags
3110x137process_vm_writev__x64_sys_process_vm_writevmm/process_vm_access.c:299CROSS_MEMORY_ATTACHpid_t pid, const struct iovec *lvec, unsigned long liovcnt, const struct iovec *rvec, unsigned long riovcnt, unsigned long flags
3120x138kcmp__x64_sys_kcmpkernel/kcmp.c:135KCMPpid_t pid1, pid_t pid2, int type, unsigned long idx1, unsigned long idx2
3130x139finit_module__x64_sys_finit_modulekernel/module/main.c:3669MODULESint fd, const char *uargs, int flags
3140x13asched_setattr__x64_sys_sched_setattrkernel/sched/syscalls.c:981pid_t pid, struct sched_attr *uattr, unsigned int flags
3150x13bsched_getattr__x64_sys_sched_getattrkernel/sched/syscalls.c:1081pid_t pid, struct sched_attr *uattr, unsigned int usize, unsigned int flags
3160x13crenameat2__x64_sys_renameat2fs/namei.c:5257int olddfd, const char *oldname, int newdfd, const char *newname, unsigned int flags
3170x13dseccomp__x64_sys_seccompkernel/seccomp.c:2101SECCOMPunsigned int op, unsigned int flags, void *uargs
3180x13egetrandom__x64_sys_getrandomdrivers/char/random.c:1388char *ubuf, size_t len, unsigned int flags
3190x13fmemfd_create__x64_sys_memfd_createmm/memfd.c:458MEMFD_CREATEconst char *uname, unsigned int flags
3200x140kexec_file_load__x64_sys_kexec_file_loadkernel/kexec_file.c:332KEXEC_FILEint kernel_fd, int initrd_fd, unsigned long cmdline_len, const char *cmdline_ptr, unsigned long flags
3210x141bpf__x64_sys_bpfkernel/bpf/syscall.c:5900BPF_SYSCALLint cmd, union bpf_attr *uattr, unsigned int size
3220x142execveat__x64_sys_execveatfs/exec.c:2119int fd, const char *filename, const char *const *argv, const char *const *envp, int flags
3230x143userfaultfd__x64_sys_userfaultfdfs/userfaultfd.c:2155USERFAULTFDint flags
3240x144membarrier__x64_sys_membarrierkernel/sched/membarrier.c:625MEMBARRIERint cmd, unsigned int flags, int cpu_id
3250x145mlock2__x64_sys_mlock2mm/mlock.c:664MMUunsigned long start, size_t len, int flags
3260x146copy_file_range__x64_sys_copy_file_rangefs/read_write.c:1637int fd_in, loff_t *off_in, int fd_out, loff_t *off_out, size_t len, unsigned int flags
3270x147preadv2__x64_sys_preadv2fs/read_write.c:1175unsigned long fd, const struct iovec *vec, unsigned long vlen, unsigned long pos_l, unsigned long pos_h, rwf_t flags
3280x148pwritev2__x64_sys_pwritev2fs/read_write.c:1195unsigned long fd, const struct iovec *vec, unsigned long vlen, unsigned long pos_l, unsigned long pos_h, rwf_t flags
3290x149pkey_mprotect__x64_sys_pkey_mprotectmm/mprotect.c:866X86_INTEL_MEMORY_PROTECTION_KEYSunsigned long start, size_t len, unsigned long prot, int pkey
3300x14apkey_alloc__x64_sys_pkey_allocmm/mprotect.c:872X86_INTEL_MEMORY_PROTECTION_KEYSunsigned long flags, unsigned long init_val
3310x14bpkey_free__x64_sys_pkey_freemm/mprotect.c:902X86_INTEL_MEMORY_PROTECTION_KEYSint pkey
3320x14cstatx__x64_sys_statxfs/stat.c:799int dfd, const char *filename, unsigned flags, unsigned int mask, struct statx *buffer
3330x14dio_pgetevents__x64_sys_io_pgeteventsfs/aio.c:2275AIOaio_context_t ctx_id, long min_nr, long nr, struct io_event *events, struct __kernel_timespec *timeout, const struct __aio_sigset *usig
3340x14erseq__x64_sys_rseqkernel/rseq.c:452RSEQstruct rseq *rseq, u32 rseq_len, int flags, u32 sig
3350x14furetprobe__x64_sys_uretprobearch/x86/kernel/uprobes.c:367void
4240x1a8pidfd_send_signal__x64_sys_pidfd_send_signalkernel/signal.c:4026int pidfd, int sig, siginfo_t *info, unsigned int flags
4250x1a9io_uring_setup__x64_sys_io_uring_setupio_uring/io_uring.c:3814IO_URINGu32 entries, struct io_uring_params *params
4260x1aaio_uring_enter__x64_sys_io_uring_enterio_uring/io_uring.c:3307IO_URINGunsigned int fd, u32 to_submit, u32 min_complete, u32 flags, const void *argp, size_t argsz
4270x1abio_uring_register__x64_sys_io_uring_registerio_uring/register.c:896IO_URINGunsigned int fd, unsigned int opcode, void *arg, unsigned int nr_args
4280x1acopen_tree__x64_sys_open_treefs/namespace.c:2892int dfd, const char *filename, unsigned flags
4290x1admove_mount__x64_sys_move_mountfs/namespace.c:4280int from_dfd, const char *from_pathname, int to_dfd, const char *to_pathname, unsigned int flags
4300x1aefsopen__x64_sys_fsopenfs/fsopen.c:114const char *_fs_name, unsigned int flags
4310x1affsconfig__x64_sys_fsconfigfs/fsopen.c:344int fd, unsigned int cmd, const char *_key, const void *_value, int aux
4320x1b0fsmount__x64_sys_fsmountfs/namespace.c:4156int fs_fd, unsigned int flags, unsigned int attr_flags
4330x1b1fspick__x64_sys_fspickfs/fsopen.c:157int dfd, const char *path, unsigned int flags
4340x1b2pidfd_open__x64_sys_pidfd_openkernel/pid.c:626pid_t pid, unsigned int flags
4350x1b3clone3__x64_sys_clone3kernel/fork.c:3098struct clone_args *uargs, size_t size
4360x1b4close_range__x64_sys_close_rangefs/file.c:769unsigned int fd, unsigned int max_fd, unsigned int flags
4370x1b5openat2__x64_sys_openat2fs/open.c:1462int dfd, const char *filename, struct open_how *how, size_t usize
4380x1b6pidfd_getfd__x64_sys_pidfd_getfdkernel/pid.c:854int pidfd, int fd, unsigned int flags
4390x1b7faccessat2__x64_sys_faccessat2fs/open.c:540int dfd, const char *filename, int mode, int flags
4400x1b8process_madvise__x64_sys_process_madvisemm/madvise.c:1756ADVISE_SYSCALLSint pidfd, const struct iovec *vec, size_t vlen, int behavior, unsigned int flags
4410x1b9epoll_pwait2__x64_sys_epoll_pwait2fs/eventpoll.c:2532EPOLLint epfd, struct epoll_event *events, int maxevents, const struct __kernel_timespec *timeout, const sigset_t *sigmask, size_t sigsetsize
4420x1bamount_setattr__x64_sys_mount_setattrfs/namespace.c:4847int dfd, const char *path, unsigned int flags, struct mount_attr *uattr, size_t usize
4430x1bbquotactl_fd__x64_sys_quotactl_fdfs/quota/quota.c:973QUOTACTLunsigned int fd, unsigned int cmd, qid_t id, void *addr
4440x1bclandlock_create_ruleset__x64_sys_landlock_create_rulesetsecurity/landlock/syscalls.c:180SECURITY_LANDLOCKconst struct landlock_ruleset_attr *const attr, const size_t size, const __u32 flags
4450x1bdlandlock_add_rule__x64_sys_landlock_add_rulesecurity/landlock/syscalls.c:398SECURITY_LANDLOCKconst int ruleset_fd, const enum landlock_rule_type rule_type, const void *const rule_attr, const __u32 flags
4460x1belandlock_restrict_self__x64_sys_landlock_restrict_selfsecurity/landlock/syscalls.c:451SECURITY_LANDLOCKconst int ruleset_fd, const __u32 flags
4470x1bfmemfd_secret__x64_sys_memfd_secretmm/secretmem.c:232SECRETMEMunsigned int flags
4480x1c0process_mrelease__x64_sys_process_mreleasemm/oom_kill.c:1204MMUint pidfd, unsigned int flags
4490x1c1futex_waitv__x64_sys_futex_waitvkernel/futex/syscalls.c:290FUTEXstruct futex_waitv *waiters, unsigned int nr_futexes, unsigned int flags, struct __kernel_timespec *timeout, clockid_t clockid
4500x1c2set_mempolicy_home_node__x64_sys_set_mempolicy_home_nodemm/mempolicy.c:1540NUMAunsigned long start, unsigned long len, unsigned long home_node, unsigned long flags
4510x1c3cachestat__x64_sys_cachestatmm/filemap.c:4498CACHESTAT_SYSCALLunsigned int fd, struct cachestat_range *cstat_range, struct cachestat *cstat, unsigned int flags
4520x1c4fchmodat2__x64_sys_fchmodat2fs/open.c:700int dfd, const char *filename, umode_t mode, unsigned int flags
4530x1c5map_shadow_stack__x64_sys_map_shadow_stackarch/x86/kernel/shstk.c:505X86_USER_SHADOW_STACKunsigned long addr, unsigned long size, unsigned int flags
4540x1c6futex_wake__x64_sys_futex_wakekernel/futex/syscalls.c:338FUTEXvoid *uaddr, unsigned long mask, int nr, unsigned int flags
4550x1c7futex_wait__x64_sys_futex_waitkernel/futex/syscalls.c:370FUTEXvoid *uaddr, unsigned long val, unsigned long mask, unsigned int flags, struct __kernel_timespec *timeout, clockid_t clockid
4560x1c8futex_requeue__x64_sys_futex_requeuekernel/futex/syscalls.c:414FUTEXstruct futex_waitv *waiters, unsigned int flags, int nr_wake, int nr_requeue
4570x1c9statmount__x64_sys_statmountfs/namespace.c:5508const struct mnt_id_req *req, struct statmount *buf, size_t bufsize, unsigned int flags
4580x1calistmount__x64_sys_listmountfs/namespace.c:5615const struct mnt_id_req *req, u64 *mnt_ids, size_t nr_mnt_ids, unsigned int flags
4590x1cblsm_get_self_attr__x64_sys_lsm_get_self_attrsecurity/lsm_syscalls.c:77SECURITYunsigned int attr, struct lsm_ctx *ctx, u32 *size, u32 flags
4600x1cclsm_set_self_attr__x64_sys_lsm_set_self_attrsecurity/lsm_syscalls.c:55SECURITYunsigned int attr, struct lsm_ctx *ctx, u32 size, u32 flags
4610x1cdlsm_list_modules__x64_sys_lsm_list_modulessecurity/lsm_syscalls.c:96SECURITYu64 *ids, u32 *size, u32 flags
4620x1cemseal__x64_sys_msealmm/mseal.c:265unsigned long start, size_t len, unsigned long flags
4630x1cfsetxattrat__x64_sys_setxattratfs/xattr.c:719int dfd, const char *pathname, unsigned int at_flags, const char *name, const struct xattr_args *uargs, size_t usize
4640x1d0getxattrat__x64_sys_getxattratfs/xattr.c:863int dfd, const char *pathname, unsigned int at_flags, const char *name, struct xattr_args *uargs, size_t usize
4650x1d1listxattrat__x64_sys_listxattratfs/xattr.c:991int dfd, const char *pathname, unsigned int at_flags, char *list, size_t size
4660x1d2removexattrat__x64_sys_removexattratfs/xattr.c:1091int dfd, const char *pathname, unsigned int at_flags, const char *name

362 syscalls

Copyright © 2023-2024 Marco Bonelli — Licensed under the GNU General Public License v3.0