Sitemap
-Blog-
-Github Repo Index-
-Linux syscalls-
-Old Projects-
-Links-
-About Me-
-Hobbies-
Linux syscall table
Did look several times for a complete and up to date linux syscall table.
Here is a quick hack, to fetch the call numbers and the arguments from the kernel sources, and generate a html table.
The ‘script’ (it is functional, that’s all) is linked below.
Most syscalls are declared within a single file. Few syscalls might not be predeclared at all, and / or to be found within other files. Yet I didn’t need them, and there are the manpages as well.
So, I leave this the way it is.
Looking at this - this won’t win a prize, but, took me only few minutes to setup.
Did look specifically for the landlock syscalls. Which are now numbered below.
Linux syscall table amd64 6.3
0 | read | uint fd | char *buf | size_t count | |||
1 | write | uint fd | const char *buf | size_t count | |||
2 | open | const char *filename | int flags | umode_t mode | |||
3 | close | uint fd | |||||
4 | stat | const char *filename | struct stat *statbuf | ||||
5 | fstat | uint fd | struct stat *statbuf | ||||
6 | lstat | const char *filename | struct stat *statbuf | ||||
7 | poll | struct pollfd *ufds | uint nfds | int timeout | |||
8 | lseek | uint fd | off_t offset | uint whence | |||
9 | mmap | ulong addr | ulong len | ulong prot | ulong flags | ulong fd | ulong pgoff |
10 | mprotect | ulong start | size_t len | ulong prot | |||
11 | munmap | ulong addr | size_t len | ||||
12 | brk | ulong brk | |||||
13 | rt_sigaction | int | const struct sigaction * | struct sigaction * | size_t | ||
14 | rt_sigprocmask | int how | sigset_t *set | sigset_t *oset | size_t sigsetsize | ||
15 | rt_sigreturn | ? | |||||
16 | ioctl | uint fd | uint cmd | ulong arg | |||
17 | pread64 | uint fd | char *buf | size_t count | loff_t pos | ||
18 | pwrite64 | uint fd | const char *buf | size_t count | loff_t pos | ||
19 | readv | ulong fd | const struct iovec *vec | ulong vlen | |||
20 | writev | ulong fd | const struct iovec *vec | ulong vlen | |||
21 | access | const char *filename | int mode | ||||
22 | pipe | int *fildes | |||||
23 | select | int n | fd_set *inp | fd_set *outp | fd_set *exp | struct timeval *tvp | |
24 | sched_yield | void | |||||
25 | mremap | ulong addr | ulong old_len | ulong new_len | ulong flags | ulong new_addr | |
26 | msync | ulong start | size_t len | int flags | |||
27 | mincore | ulong start | size_t len | uchar * vec | |||
28 | madvise | ulong start | size_t len | int behavior | |||
29 | shmget | key_t key | size_t size | int flag | |||
30 | shmat | int shmid | char *shmaddr | int shmflg | |||
31 | shmctl | int shmid | int cmd | struct shmid_ds *buf | |||
32 | dup | uint fildes | |||||
33 | dup2 | uint oldfd | uint newfd | ||||
34 | pause | void | |||||
35 | nanosleep | struct timespec *rqtp | struct timespec *rmtp | ||||
36 | getitimer | int which | struct itimerval *value | ||||
37 | alarm | uint seconds | |||||
38 | setitimer | int which | struct itimerval *value | struct itimerval *ovalue | |||
39 | getpid | void | |||||
40 | sendfile | int out_fd | int in_fd | off_t *offset | size_t count | ||
41 | socket | int | int | int | |||
42 | connect | int | struct sockaddr * | int | |||
43 | accept | int | struct sockaddr * | int * | |||
44 | sendto | int | void * | size_t | unsigned | struct sockaddr * | int |
45 | recvfrom | int | void * | size_t | unsigned | struct sockaddr * | int * |
46 | sendmsg | int fd | struct user_msghdr *msg | uflags | |||
47 | recvmsg | int fd | struct user_msghdr *msg | uflags | |||
48 | shutdown | int | int | ||||
49 | bind | int | struct sockaddr * | int | |||
50 | listen | int | int | ||||
51 | getsockname | int | struct sockaddr * | int * | |||
52 | getpeername | int | struct sockaddr * | int * | |||
53 | socketpair | int | int | int | int * | ||
54 | setsockopt | int fd | int level | int optname | char *optval | int optlen | |
55 | getsockopt | int fd | int level | int optname | char *optval | int *optlen | |
56 | clone | ulong | ulong | int * | int * | ulong | |
57 | fork | void | |||||
58 | vfork | void | |||||
59 | execve | const char *filename | const char *const *argv | const char *const *envp | |||
60 | exit | int error_code | |||||
61 | wait4 | pid_t pid | int *stat_addr | int options | struct rusage *ru | ||
62 | kill | pid_t pid | int sig | ||||
63 | uname | struct old_utsname * | |||||
64 | semget | key_t key | int nsems | int semflg | |||
65 | semop | int semid | struct sembuf *sops | unsops | |||
66 | semctl | int semid | int semnum | int cmd | ulong arg | ||
67 | shmdt | char *shmaddr | |||||
68 | msgget | key_t key | int msgflg | ||||
69 | msgsnd | int msqid | struct msgbuf *msgp | size_t msgsz | int msgflg | ||
70 | msgrcv | int msqid | struct msgbuf *msgp | size_t msgsz | long msgtyp | int msgflg | |
71 | msgctl | int msqid | int cmd | struct msqid_ds *buf | |||
72 | fcntl | uint fd | uint cmd | ulong arg | |||
73 | flock | uint fd | uint cmd | ||||
74 | fsync | uint fd | |||||
75 | fdatasync | uint fd | |||||
76 | truncate | const char *path | long length | ||||
77 | ftruncate | uint fd | ulong length | ||||
78 | getdents | uint fd | struct linux_dirent *dirent | uint count | |||
79 | getcwd | char *buf | ulong size | ||||
80 | chdir | const char *filename | |||||
81 | fchdir | uint fd | |||||
82 | rename | const char *oldname | const char *newname | ||||
83 | mkdir | const char *pathname | umode_t mode | ||||
84 | rmdir | const char *pathname | |||||
85 | creat | const char *pathname | umode_t mode | ||||
86 | link | const char *oldname | const char *newname | ||||
87 | unlink | const char *pathname | |||||
88 | symlink | const char *old | const char *new | ||||
89 | readlink | const char *path | char *buf | int bufsiz | |||
90 | chmod | const char *filename | umode_t mode | ||||
91 | fchmod | uint fd | umode_t mode | ||||
92 | chown | const char *filename | uid_t user | gid_t group | |||
93 | fchown | uint fd | uid_t user | gid_t group | |||
94 | lchown | const char *filename | uid_t user | gid_t group | |||
95 | umask | int mask | |||||
96 | gettimeofday | struct timeval *tv | struct timezone *tz | ||||
97 | getrlimit | uint resource | struct rlimit *rlim | ||||
98 | getrusage | int who | struct rusage *ru | ||||
99 | sysinfo | struct sysinfo *info | |||||
100 | times | struct tms *tbuf | |||||
101 | ptrace | long request | long pid | ulong addr | ulong data | ||
102 | getuid | void | |||||
103 | syslog | int type | char *buf | int len | |||
104 | getgid | void | |||||
105 | setuid | uid_t uid | |||||
106 | setgid | gid_t gid | |||||
107 | geteuid | void | |||||
108 | getegid | void | |||||
109 | setpgid | pid_t pid | pid_t pgid | ||||
110 | getppid | void | |||||
111 | getpgrp | void | |||||
112 | setsid | void | |||||
113 | setreuid | uid_t ruid | uid_t euid | ||||
114 | setregid | gid_t rgid | gid_t egid | ||||
115 | getgroups | int gidsetsize | gid_t *grouplist | ||||
116 | setgroups | int gidsetsize | gid_t *grouplist | ||||
117 | setresuid | uid_t ruid | uid_t euid | uid_t suid | |||
118 | getresuid | uid_t *ruid | uid_t *euid | uid_t *suid | |||
119 | setresgid | gid_t rgid | gid_t egid | gid_t sgid | |||
120 | getresgid | gid_t *rgid | gid_t *egid | gid_t *sgid | |||
121 | getpgid | pid_t pid | |||||
122 | setfsuid | uid_t uid | |||||
123 | setfsgid | gid_t gid | |||||
124 | getsid | pid_t pid | |||||
125 | capget | cap_user_header_t header | cap_user_data_t dataptr | ||||
126 | capset | cap_user_header_t header | const cap_user_data_t data | ||||
127 | rt_sigpending | sigset_t *set | size_t sigsetsize | ||||
128 | rt_sigtimedwait | const sigset_t *uthese | siginfo_t *uinfo | const struct timespec *uts | size_t sigsetsize | ||
129 | rt_sigqueueinfo | pid_t pid | int sig | siginfo_t *uinfo | |||
130 | rt_sigsuspend | sigset_t *unewset | size_t sigsetsize | ||||
131 | sigaltstack | const struct sigaltstack *uss | struct sigaltstack *uoss | ||||
132 | utime | char *filename | struct utimbuf *times | ||||
133 | mknod | const char *filename | umode_t mode | udev | |||
134 | uselib | const char *library | |||||
135 | personality | uint personality | |||||
136 | ustat | udev | struct ustat *ubuf | ||||
137 | statfs | const char * path | struct statfs *buf | ||||
138 | fstatfs | uint fd | struct statfs *buf | ||||
139 | sysfs | int option | ulong arg1 | ulong arg2 | |||
140 | getpriority | int which | int who | ||||
141 | setpriority | int which | int who | int niceval | |||
142 | sched_setparam | pid_t pid | struct sched_param *param | ||||
143 | sched_getparam | pid_t pid | struct sched_param *param | ||||
144 | sched_setscheduler | pid_t pid | int policy | struct sched_param *param | |||
145 | sched_getscheduler | pid_t pid | |||||
146 | sched_get_priority_max | int policy | |||||
147 | sched_get_priority_min | int policy | |||||
148 | sched_rr_get_interval | pid_t pid | struct timespec *interval | ||||
149 | mlock | ulong start | size_t len | ||||
150 | munlock | ulong start | size_t len | ||||
151 | mlockall | int flags | |||||
152 | munlockall | void | |||||
153 | vhangup | void | |||||
154 | modify_ldt | ? | |||||
155 | pivot_root | const char *new_root | const char *put_old | ||||
156 | _sysctl | ? | |||||
157 | prctl | int option | ulong arg2 | ulong arg3 | ulong arg4 | ulong arg5 | |
158 | arch_prctl | ? | |||||
159 | adjtimex | struct timex *txc_p | |||||
160 | setrlimit | uint resource | struct rlimit *rlim | ||||
161 | chroot | const char *filename | |||||
162 | sync | void | |||||
163 | acct | const char *name | |||||
164 | settimeofday | struct timeval *tv | struct timezone *tz | ||||
165 | mount | char *dev_name | char *dir_name | char *type | ulong flags | void *data | |
166 | umount2 | ? | |||||
167 | swapon | const char *specialfile | int swap_flags | ||||
168 | swapoff | const char *specialfile | |||||
169 | reboot | int magic1 | int magic2 | uint cmd | void *arg | ||
170 | sethostname | char *name | int len | ||||
171 | setdomainname | char *name | int len | ||||
172 | iopl | ? | |||||
173 | ioperm | ulong from | ulong num | int on | |||
174 | create_module | ? | |||||
175 | init_module | void *umod | ulong len | const char *uargs | |||
176 | delete_module | const char *name_user | uint flags | ||||
177 | get_kernel_syms | ? | |||||
178 | query_module | ? | |||||
179 | quotactl | uint cmd | const char *special | qid_t id | void *addr | ||
180 | nfsservctl | ? | |||||
181 | getpmsg | ? | |||||
182 | putpmsg | ? | |||||
183 | afs_syscall | ? | |||||
184 | tuxcall | ? | |||||
185 | security | ? | |||||
186 | gettid | void | |||||
187 | readahead | int fd | loff_t offset | size_t count | |||
188 | setxattr | const char *path | const char *name | const void *value | size_t size | int flags | |
189 | lsetxattr | const char *path | const char *name | const void *value | size_t size | int flags | |
190 | fsetxattr | int fd | const char *name | const void *value | size_t size | int flags | |
191 | getxattr | const char *path | const char *name | void *value | size_t size | ||
192 | lgetxattr | const char *path | const char *name | void *value | size_t size | ||
193 | fgetxattr | int fd | const char *name | void *value | size_t size | ||
194 | listxattr | const char *path | char *list | size_t size | |||
195 | llistxattr | const char *path | char *list | size_t size | |||
196 | flistxattr | int fd | char *list | size_t size | |||
197 | removexattr | const char *path | const char *name | ||||
198 | lremovexattr | const char *path | const char *name | ||||
199 | fremovexattr | int fd | const char *name | ||||
200 | tkill | pid_t pid | int sig | ||||
201 | time | time_t *tloc | |||||
202 | futex | u32 *uaddr | int op | u32 val | const struct timespec *utime | u32 *uaddr2 | u32 val3 |
203 | sched_setaffinity | pid_t pid | uint len | ulong *user_mask_ptr | |||
204 | sched_getaffinity | pid_t pid | uint len | ulong *user_mask_ptr | |||
205 | set_thread_area | ? | |||||
206 | io_setup | unr_reqs | aio_context_t *ctx | ||||
207 | io_destroy | aio_context_t ctx | |||||
208 | io_getevents | aio_context_t ctx_id | long min_nr | long nr | struct io_event *events | struct timespec *timeout | |
209 | io_submit | aio_context_t | long | struct iocb * * | |||
210 | io_cancel | aio_context_t ctx_id | struct iocb *iocb | struct io_event *result | |||
211 | get_thread_area | ? | |||||
212 | lookup_dcookie | u64 cookie64 | char *buf | size_t len | |||
213 | epoll_create | int size | |||||
214 | epoll_ctl_old | ? | |||||
215 | epoll_wait_old | ? | |||||
216 | remap_file_pages | ulong start | ulong size | ulong prot | ulong pgoff | ulong flags | |
217 | getdents64 | uint fd | struct linux_dirent64 *dirent | uint count | |||
218 | set_tid_address | int *tidptr | |||||
219 | restart_syscall | void | |||||
220 | semtimedop | int semid | struct sembuf *sops | unsops | const struct timespec *timeout | ||
221 | fadvise64 | int fd | loff_t offset | size_t len | int advice | ||
222 | timer_create | clockid_t which_clock | struct sigevent *timer_event_spec | timer_t * created_timer_id | |||
223 | timer_settime | timer_t timer_id | int flags | const struct itimerspec *new_setting | struct itimerspec *old_setting | ||
224 | timer_gettime | timer_t timer_id | struct itimerspec *setting | ||||
225 | timer_getoverrun | timer_t timer_id | |||||
226 | timer_delete | timer_t timer_id | |||||
227 | clock_settime | clockid_t which_clock | const struct timespec *tp | ||||
228 | clock_gettime | clockid_t which_clock | struct timespec *tp | ||||
229 | clock_getres | clockid_t which_clock | struct timespec *tp | ||||
230 | clock_nanosleep | clockid_t which_clock | int flags | const struct timespec *rqtp | struct timespec *rmtp | ||
231 | exit_group | int error_code | |||||
232 | epoll_wait | int epfd | struct epoll_event *events | int maxevents | int timeout | ||
233 | epoll_ctl | int epfd | int op | int fd | struct epoll_event *event | ||
234 | tgkill | pid_t tgid | pid_t pid | int sig | |||
235 | utimes | char *filename | struct timeval *utimes | ||||
236 | vserver | ? | |||||
237 | mbind | ulong start | ulong len | ulong mode | const ulong *nmask | ulong maxnode | uflags |
238 | set_mempolicy | int mode | const ulong *nmask | ulong maxnode | |||
239 | get_mempolicy | int *policy | ulong *nmask | ulong maxnode | ulong addr | ulong flags | |
240 | mq_open | const char *name | int oflag | umode_t mode | struct mq_attr *attr | ||
241 | mq_unlink | const char *name | |||||
242 | mq_timedsend | mqd_t mqdes | const char *msg_ptr | size_t msg_len | uint msg_prio | const struct timespec *abs_timeout | |
243 | mq_timedreceive | mqd_t mqdes | char *msg_ptr | size_t msg_len | uint *msg_prio | const struct timespec *abs_timeout | |
244 | mq_notify | mqd_t mqdes | const struct sigevent *notification | ||||
245 | mq_getsetattr | mqd_t mqdes | const struct mq_attr *mqstat | struct mq_attr *omqstat | |||
246 | kexec_load | ulong entry | ulong nr_segments | struct kexec_segment *segments | ulong flags | ||
247 | waitid | int which | pid_t pid | struct siginfo *infop | int options | struct rusage *ru | |
248 | add_key | const char *_type | const char *_description | const void *_payload | size_t plen | key_serial_t destringid | |
249 | request_key | const char *_type | const char *_description | const char *_callout_info | key_serial_t destringid | ||
250 | keyctl | int cmd | ulong arg2 | ulong arg3 | ulong arg4 | ulong arg5 | |
251 | ioprio_set | int which | int who | int ioprio | |||
252 | ioprio_get | int which | int who | ||||
253 | inotify_init | void | |||||
254 | inotify_add_watch | int fd | const char *path | u32 mask | |||
255 | inotify_rm_watch | int fd | __s32 wd | ||||
256 | migrate_pages | pid_t pid | ulong maxnode | const ulong *from | const ulong *to | ||
257 | openat | int dfd | const char *filename | int flags | umode_t mode | ||
258 | mkdirat | int dfd | const char * pathname | umode_t mode | |||
259 | mknodat | int dfd | const char * filename | umode_t mode | udev | ||
260 | fchownat | int dfd | const char *filename | uid_t user | gid_t group | int flag | |
261 | futimesat | int dfd | const char *filename | struct timeval *utimes | |||
262 | newfstatat | int dfd | const char *filename | struct stat *statbuf | int flag | ||
262 | fstatat | int dfd | const char *filename | struct stat *statbuf | int flag | ||
263 | unlinkat | int dfd | const char * pathname | int flag | |||
264 | renameat | int olddfd | const char * oldname | int newdfd | const char * newname | ||
265 | linkat | int olddfd | const char *oldname | int newdfd | const char *newname | int flags | |
266 | symlinkat | const char * oldname | int newdfd | const char * newname | |||
267 | readlinkat | int dfd | const char *path | char *buf | int bufsiz | ||
268 | fchmodat | int dfd | const char * filename | umode_t mode | |||
269 | faccessat | int dfd | const char *filename | int mode | |||
270 | pselect6 | int | fd_set * | fd_set * | fd_set * | struct timespec * | void * |
271 | ppoll | struct pollfd * | uint | struct timespec * | const sigset_t * | size_t | |
272 | unshare | ulong unshare_flags | |||||
273 | set_robust_list | struct robust_list_head *head | size_t len | ||||
274 | get_robust_list | int pid | struct robust_list_head * *head_ptr | size_t *len_ptr | |||
275 | splice | int fd_in | loff_t *off_in | int fd_out | loff_t *off_out | size_t len | uint flags |
276 | tee | int fdin | int fdout | size_t len | uint flags | ||
277 | sync_file_range | int fd | loff_t offset | loff_t nbytes | uint flags | ||
278 | vmsplice | int fd | const struct iovec *iov | ulong nr_segs | uint flags | ||
279 | move_pages | pid_t pid | ulong nr_pages | const void * *pages | const int *nodes | int *status | int flags |
280 | utimensat | int dfd | const char *filename | struct timespec *utimes | int flags | ||
281 | epoll_pwait | int epfd | struct epoll_event *events | int maxevents | int timeout | const sigset_t *sigmask | size_t sigsetsize |
282 | signalfd | int ufd | sigset_t *user_mask | size_t sizemask | |||
283 | timerfd_create | int clockid | int flags | ||||
284 | eventfd | uint count | |||||
285 | fallocate | int fd | int mode | loff_t offset | loff_t len | ||
286 | timerfd_settime | int ufd | int flags | const struct itimerspec *utmr | struct itimerspec *otmr | ||
287 | timerfd_gettime | int ufd | struct itimerspec *otmr | ||||
288 | accept4 | int | struct sockaddr * | int * | int | ||
289 | signalfd4 | int ufd | sigset_t *user_mask | size_t sizemask | int flags | ||
290 | eventfd2 | uint count | int flags | ||||
291 | epoll_create1 | int flags | |||||
292 | dup3 | uint oldfd | uint newfd | int flags | |||
293 | pipe2 | int *fildes | int flags | ||||
294 | inotify_init1 | int flags | |||||
295 | preadv | ulong fd | const struct iovec *vec | ulong vlen | ulong pos_l | ulong pos_h | |
296 | pwritev | ulong fd | const struct iovec *vec | ulong vlen | ulong pos_l | ulong pos_h | |
297 | rt_tgsigqueueinfo | pid_t tgid | pid_t pid | int sig | siginfo_t *uinfo | ||
298 | perf_event_open | struct perf_event_attr *attr_uptr | pid_t pid | int cpu | int group_fd | ulong flags | |
299 | recvmmsg | int fd | struct mmsghdr *msg | uint vlen | uflags | struct timespec *timeout | |
300 | fanotify_init | uint flags | uint event_f_flags | ||||
301 | fanotify_mark | int fanotify_fd | uint flags | u64 mask | int fd | const char *pathname | |
302 | prlimit64 | pid_t pid | uint resource | const struct rlimit64 *new_rlim | struct rlimit64 *old_rlim | ||
303 | name_to_handle_at | int dfd | const char *name | struct file_handle *handle | int *mnt_id | int flag | |
304 | open_by_handle_at | int mountdirfd | struct file_handle *handle | int flags | |||
305 | clock_adjtime | clockid_t which_clock | struct timex *tx | ||||
306 | syncfs | int fd | |||||
307 | sendmmsg | int fd | struct mmsghdr *msg | uint vlen | uflags | ||
308 | setns | int fd | int nstype | ||||
309 | getcpu | u *cpu | u *node | struct getcpu_cache *cache | |||
310 | process_vm_readv | pid_t pid | const struct iovec *lvec | ulong liovcnt | const struct iovec *rvec | ulong riovcnt | ulong flags |
311 | process_vm_writev | pid_t pid | const struct iovec *lvec | ulong liovcnt | const struct iovec *rvec | ulong riovcnt | ulong flags |
312 | kcmp | pid_t pid1 | pid_t pid2 | int type | ulong idx1 | ulong idx2 | |
313 | finit_module | int fd | const char *uargs | int flags | |||
314 | sched_setattr | pid_t pid | struct sched_attr *attr | uint flags | |||
315 | sched_getattr | pid_t pid | struct sched_attr *attr | uint size | uint flags | ||
316 | renameat2 | int olddfd | const char *oldname | int newdfd | const char *newname | uint flags | |
317 | seccomp | uint op | uint flags | void *uargs | |||
318 | getrandom | char *buf | size_t count | uint flags | |||
319 | memfd_create | const char *uname_ptr | uint flags | ||||
320 | kexec_file_load | int kernel_fd | int initrd_fd | ulong cmdline_len | const char *cmdline_ptr | ulong flags | |
321 | bpf | int cmd | union bpf_attr *attr | uint size | |||
322 | execveat | int dfd | const char *filename | const char *const *argv | const char *const *envp | int flags | |
323 | userfaultfd | int flags | |||||
324 | membarrier | int cmd | uint flags | int cpu_id | |||
325 | mlock2 | ulong start | size_t len | int flags | |||
326 | copy_file_range | int fd_in | loff_t *off_in | int fd_out | loff_t *off_out | size_t len | uint flags |
327 | preadv2 | ulong fd | const struct iovec *vec | ulong vlen | ulong pos_l | ulong pos_h | rwf_t flags |
328 | pwritev2 | ulong fd | const struct iovec *vec | ulong vlen | ulong pos_l | ulong pos_h | rwf_t flags |
329 | pkey_mprotect | ulong start | size_t len | ulong prot | int pkey | ||
330 | pkey_alloc | ulong flags | ulong init_val | ||||
331 | pkey_free | int pkey | |||||
332 | statx | int dfd | const char *path | uflags | umask | struct statx *buffer | |
333 | io_pgetevents | aio_context_t ctx_id | long min_nr | long nr | struct io_event *events | struct timespec *timeout | const struct __aio_sigset *sig |
334 | rseq | struct rseq *rseq | uint32_t rseq_len | int flags | uint32_t sig | ||
424 | pidfd_send_signal | int pidfd | int sig | siginfo_t *info | uint flags | ||
425 | io_uring_setup | u32 entries | struct io_uring_params *p | ||||
426 | io_uring_enter | uint fd | u32 to_submit | u32 min_complete | u32 flags | const void *argp | size_t argsz |
427 | io_uring_register | uint fd | uint op | void *arg | uint nr_args | ||
428 | open_tree | int dfd | const char *path | uflags | |||
429 | move_mount | int from_dfd | const char *from_path | int to_dfd | const char *to_path | uint ms_flags | |
430 | fsopen | const char *fs_name | uint flags | ||||
431 | fsconfig | int fs_fd | uint cmd | const char *key | const void *value | int aux | |
432 | fsmount | int fs_fd | uint flags | uint ms_flags | |||
433 | fspick | int dfd | const char *path | uint flags | |||
434 | pidfd_open | pid_t pid | uint flags | ||||
435 | clone3 | struct clone_args *uargs | size_t size | ||||
436 | close_range | uint fd | uint max_fd | uint flags | |||
437 | openat2 | int dfd | const char *filename | struct open_how *how | size_t size | ||
438 | pidfd_getfd | int pidfd | int fd | uint flags | |||
439 | faccessat2 | int dfd | const char *filename | int mode | int flags | ||
440 | process_madvise | int pidfd | const struct iovec *vec | size_t vlen | int behavior | uint flags | |
441 | epoll_pwait2 | int epfd | struct epoll_event *events | int maxevents | const struct timespec *timeout | const sigset_t *sigmask | size_t sigsetsize |
442 | mount_setattr | int dfd | const char *path | uint flags | struct mount_attr *uattr | size_t usize | |
443 | quotactl_fd | uint fd | uint cmd | qid_t id | void *addr | ||
444 | landlock_create_ruleset | const struct landlock_ruleset_attr *attr | size_t size | __u32 flags | |||
445 | landlock_add_rule | int ruleset_fd | enum landlock_rule_type rule_type | const void *rule_attr | __u32 flags | ||
446 | landlock_restrict_self | int ruleset_fd | __u32 flags | ||||
447 | memfd_secret | uint flags | |||||
448 | process_mrelease | int pidfd | uint flags | ||||
449 | futex_waitv | struct futex_waitv *waiters | uint nr_futexes | uint flags | struct timespec *timeout | clockid_t clockid | |
450 | set_mempolicy_home_node | ulong start | ulong len | ulong home_node | ulong flags |