read|0|unsigned int fd|char __user *buf|size_t count||||read from a file descriptor| write|1|unsigned int fd|const char __user *buf|size_t count||||write to a file descriptor| open|2|const char __user *filename|int flags|umode_t mode||||open and possibly create a file| close|3|unsigned int fd||||||close a file descriptor| stat|4|const char __user *filename|struct stat __user *statbuf|||||get file status| fstat|5|unsigned int fd|struct stat __user *statbuf|||||get file status| lstat|6|const char __user *filename|struct stat __user *statbuf|||||get file status| poll|7|struct pollfd __user *ufds|unsigned int nfds|int timeout||||wait for some event on a file descriptor| lseek|8|unsigned int fd|off_t offset|unsigned int whence||||reposition read/write file offset| mmap|9|void addr|size_t length|int prot|int flags|int fd|off_t offset|map or unmap files or devices into memory| mprotect|10|unsigned long start|size_t len|unsigned long prot||||set protection on a region of memory| munmap|11|unsigned long addr|size_t len|||||map or unmap files or devices into memory| brk|12|unsigned long brk||||||change data segment size| rt_sigaction|13|int|const struct sigaction __user *|struct sigaction __user *|size_t|||examine and change a signal action| rt_sigprocmask|14|int how|sigset_t __user *set|sigset_t __user *oset|size_t sigsetsize|||examine and change blocked signals| rt_sigreturn|15|||||||return from signal handler and cleanup stack frame| ioctl|16|unsigned int fd|unsigned int cmd|unsigned long arg||||control device| pread64|17|unsigned int fd|char __user *buf|size_t count|loff_t pos|||read from or write to a file descriptor at a given offset| pwrite64|18|unsigned int fd|const char __user *buf|size_t count|loff_t pos|||read from or write to a file descriptor at a given offset| readv|19|unsigned long fd|const struct iovec __user *vec|unsigned long vlen||||read or write data into multiple buffers| writev|20|unsigned long fd|const struct iovec __user *vec|unsigned long vlen||||read or write data into multiple buffers| access|21|const char __user *filename|int mode|||||check user's permissions for a file| pipe|22|int __user *fildes||||||create pipe| select|23|int n|fd_set __user *inp|fd_set __user *outp|fd_set __user *exp|struct __kernel_old_timeval __user *tvp||synchronous I/O multiplexing| sched_yield|24|void||||||yield the processor| mremap|25|unsigned long addr|unsigned long old_len|unsigned long new_len|unsigned long flags|unsigned long new_addr||remap a virtual memory address| msync|26|unsigned long start|size_t len|int flags||||synchronize a file with a memory map| mincore|27|unsigned long start|size_t len|unsigned char __user * vec||||determine whether pages are resident in memory| madvise|28|unsigned long start|size_t len|int behavior||||give advice about use of memory| shmget|29|key_t key|size_t size|int flag||||allocates a System V shared memory segment| shmat|30|int shmid|char __user *shmaddr|int shmflg||||System V shared memory operations| shmctl|31|int shmid|int cmd|struct shmid_ds __user *buf||||System V shared memory control| dup|32|unsigned int fildes||||||duplicate a file descriptor| dup2|33|unsigned int oldfd|unsigned int newfd|||||duplicate a file descriptor| pause|34|void||||||wait for signal| nanosleep|35|struct __kernel_timespec __user *rqtp|struct __kernel_timespec __user *rmtp|||||high-resolution sleep| getitimer|36|int which|struct __kernel_old_itimerval __user *value|||||get or set value of an interval timer| alarm|37|unsigned int seconds||||||set an alarm clock for delivery of a signal| setitimer|38|int which|struct __kernel_old_itimerval __user *value|struct __kernel_old_itimerval __user *ovalue||||get or set value of an interval timer| getpid|39|void||||||get process identification| sendfile|40|int out_fd|int in_fd|loff_t __user *offset|size_t count|||transfer data between file descriptors| socket|41|int|int|int||||create an endpoint for communication| connect|42|int|struct sockaddr __user *|int||||initiate a connection on a socket| accept|43|int|struct sockaddr __user *|int __user *||||accept a connection on a socket| sendto|44|int|void __user *|size_t|unsigned|struct sockaddr __user *|int|send a message on a socket| recvfrom|45|int|void __user *|size_t|unsigned|struct sockaddr __user *|int __user *|receive a message from a socket| sendmsg|46|int fd|struct user_msghdr __user *msg|unsigned flags||||send a message on a socket| recvmsg|47|int fd|struct user_msghdr __user *msg|unsigned flags||||receive a message from a socket| shutdown|48|int|int|||||shut down part of a full-duplex connection| bind|49|int|struct sockaddr __user *|int||||bind a name to a socket| listen|50|int|int|||||listen for connections on a socket| getsockname|51|int|struct sockaddr __user *|int __user *||||get socket name| getpeername|52|int|struct sockaddr __user *|int __user *||||get name of connected peer socket| socketpair|53|int|int|int|int __user *|||create a pair of connected sockets| setsockopt|54|int fd|int level|int optname|char __user *optval|int optlen||get and set options on sockets| getsockopt|55|int fd|int level|int optname|char __user *optval|int __user *optlen||get and set options on sockets| clone|56|unsigned long|unsigned long|int __user *|int __user *|unsigned long||create a child process| fork|57|void||||||create a child process| vfork|58|void||||||create a child process and block parent| execve|59|const char __user *filename|const char __user *const __user *argv|const char __user *const __user *envp||||execute program| exit|60|int error_code||||||terminate the calling process| wait4|61|pid_t pid|int __user *stat_addr|int options|struct rusage __user *ru|||wait for process to change state, BSD style| kill|62|pid_t pid|int sig|||||send signal to a process| uname|63|struct new_utsname __user *name||||||get name and information about current kernel| semget|64|key_t key|int nsems|int semflg||||get a System V semaphore set identifier| semop|65|int semid|struct sembuf __user *sops|unsigned nsops||||System V semaphore operations| semctl|66|int semid|int semnum|int cmd|unsigned long arg|||System V semaphore control operations| shmdt|67|char __user *shmaddr||||||System V shared memory operations| msgget|68|key_t key|int msgflg|||||get a System V message queue identifier| msgsnd|69|int msqid|struct msgbuf __user *msgp|size_t msgsz|int msgflg|||System V message queue operations| msgrcv|70|int msqid|struct msgbuf __user *msgp|size_t msgsz|long msgtyp|int msgflg||System V message queue operations| msgctl|71|int msqid|int cmd|struct msqid_ds __user *buf||||System V message control operations| fcntl|72|unsigned int fd|unsigned int cmd|unsigned long arg||||manipulate file descriptor| flock|73|unsigned int fd|unsigned int cmd|||||apply or remove an advisory lock on an open file| fsync|74|unsigned int fd||||||synchronize a file's in-core state with storage device| fdatasync|75|unsigned int fd||||||synchronize a file's in-core state with storage device| truncate|76|const char __user *path|long length|||||truncate a file to a specified length| ftruncate|77|unsigned int fd|unsigned long length|||||truncate a file to a specified length| getdents|78|unsigned int fd|struct linux_dirent __user *dirent|unsigned int count||||get directory entries| getcwd|79|char __user *buf|unsigned long size|||||get current working directory| chdir|80|const char __user *filename||||||change working directory| fchdir|81|unsigned int fd||||||change working directory| rename|82|const char __user *oldname|const char __user *newname|||||change the name or location of a file| mkdir|83|const char __user *pathname|umode_t mode|||||create a directory| rmdir|84|const char __user *pathname||||||delete a directory| creat|85|const char __user *pathname|umode_t mode|||||open and possibly create a file| link|86|const char __user *oldname|const char __user *newname|||||make a new name for a file| unlink|87|const char __user *pathname||||||delete a name and possibly the file it refers to| symlink|88|const char __user *old|const char __user *new|||||make a new name for a file| readlink|89|const char __user *path|char __user *buf|int bufsiz||||read value of a symbolic link| chmod|90|const char __user *filename|umode_t mode|||||change permissions of a file| fchmod|91|unsigned int fd|umode_t mode|||||change permissions of a file| chown|92|const char __user *filename|uid_t user|gid_t group||||change ownership of a file| fchown|93|unsigned int fd|uid_t user|gid_t group||||change ownership of a file| lchown|94|const char __user *filename|uid_t user|gid_t group||||change ownership of a file| umask|95|int mask||||||set file mode creation mask| gettimeofday|96|struct __kernel_old_timeval __user *tv|struct timezone __user *tz|||||get / set time| getrlimit|97|unsigned int resource|struct rlimit __user *rlim|||||get/set resource limits| getrusage|98|int who|struct rusage __user *ru|||||get resource usage| sysinfo|99|struct sysinfo __user *info||||||return system information| times|100|struct tms __user *tbuf||||||get process times| ptrace|101|long request|long pid|unsigned long addr|unsigned long data|||process trace| getuid|102|void||||||get user identity| syslog|103|int type|char __user *buf|int len||||read and/or clear kernel message ring buffer; set console_loglevel| getgid|104|void||||||get group identity| setuid|105|uid_t uid||||||set user identity| setgid|106|gid_t gid||||||set group identity| geteuid|107|void||||||get user identity| getegid|108|void||||||get group identity| setpgid|109|pid_t pid|pid_t pgid|||||set/get process group| getppid|110|void||||||get process identification| getpgrp|111|void||||||set/get process group| setsid|112|void||||||creates a session and sets the process group ID| setreuid|113|uid_t ruid|uid_t euid|||||set real and/or effective user or group ID| setregid|114|gid_t rgid|gid_t egid|||||set real and/or effective user or group ID| getgroups|115|int gidsetsize|gid_t __user *grouplist|||||get/set list of supplementary group IDs| setgroups|116|int gidsetsize|gid_t __user *grouplist|||||get/set list of supplementary group IDs| setresuid|117|uid_t ruid|uid_t euid|uid_t suid||||set real, effective, and saved user or group ID| getresuid|118|uid_t __user *ruid|uid_t __user *euid|uid_t __user *suid||||get real, effective, and saved user/group IDs| setresgid|119|gid_t rgid|gid_t egid|gid_t sgid||||set real, effective, and saved user or group ID| getresgid|120|gid_t __user *rgid|gid_t __user *egid|gid_t __user *sgid||||get real, effective, and saved user/group IDs| getpgid|121|pid_t pid||||||set/get process group| setfsuid|122|uid_t uid||||||set user identity used for filesystem checks| setfsgid|123|gid_t gid||||||set group identity used for filesystem checks| getsid|124|pid_t pid||||||get session ID| capget|125|cap_user_header_t header|cap_user_data_t dataptr|||||set/get capabilities of thread(s)| capset|126|cap_user_header_t header|const cap_user_data_t data|||||set/get capabilities of thread(s)| rt_sigpending|127|sigset_t __user *set|size_t sigsetsize|||||examine pending signals| rt_sigtimedwait|128|const sigset_t __user *uthese|siginfo_t __user *uinfo|const struct __kernel_timespec __user *uts|size_t sigsetsize|||synchronously wait for queued signals| rt_sigqueueinfo|129|pid_t pid|int sig|siginfo_t __user *uinfo||||queue a signal and data| rt_sigsuspend|130|sigset_t __user *unewset|size_t sigsetsize|||||wait for a signal| sigaltstack|131|const struct sigaltstack __user *uss|struct sigaltstack __user *uoss|||||set and/or get signal stack context| utime|132|char __user *filename|struct utimbuf __user *times|||||change file last access and modification times| mknod|133|const char __user *filename|umode_t mode|unsigned dev||||create a special or ordinary file| personality|135|unsigned int personality||||||set the process execution domain| ustat|136|unsigned dev|struct ustat __user *ubuf|||||get filesystem statistics| statfs|137|const char __user * path|struct statfs __user *buf|||||get filesystem statistics| fstatfs|138|unsigned int fd|struct statfs __user *buf|||||get filesystem statistics| sysfs|139|int option|unsigned long arg1|unsigned long arg2||||get filesystem type information| getpriority|140|int which|int who|||||get/set program scheduling priority| setpriority|141|int which|int who|int niceval||||get/set program scheduling priority| sched_setparam|142|pid_t pid|struct sched_param __user *param|||||set and get scheduling parameters| sched_getparam|143|pid_t pid|struct sched_param __user *param|||||set and get scheduling parameters| sched_setscheduler|144|pid_t pid|int policy|struct sched_param __user *param||||set and get scheduling policy/parameters| sched_getscheduler|145|pid_t pid||||||set and get scheduling policy/parameters| sched_get_priority_max|146|int policy||||||get static priority range| sched_get_priority_min|147|int policy||||||get static priority range| sched_rr_get_interval|148|pid_t pid|struct __kernel_timespec __user *interval|||||get the SCHED_RR interval for the named process| mlock|149|unsigned long start|size_t len|||||lock and unlock memory| munlock|150|unsigned long start|size_t len|||||lock and unlock memory| mlockall|151|int flags||||||lock and unlock memory| munlockall|152|void||||||lock and unlock memory| vhangup|153|void||||||virtually hangup the current terminal| modify_ldt|154|int func|void ptr|unsigned long bytecount||||get or set a per-process LDT entry| pivot_root|155|const char __user *new_root|const char __user *put_old|||||change the root mount| prctl|157|int option|unsigned long arg2|unsigned long arg3|unsigned long arg4|unsigned long arg5||operations on a process or thread| arch_prctl|158|int code|unsigned long addr|||||set architecture-specific thread state| adjtimex|159|struct __kernel_timex __user *txc_p||||||tune kernel clock| setrlimit|160|unsigned int resource|struct rlimit __user *rlim|||||get/set resource limits| chroot|161|const char __user *filename||||||change root directory| sync|162|void||||||commit filesystem caches to disk| acct|163|const char __user *name||||||switch process accounting on or off| settimeofday|164|struct __kernel_old_timeval __user *tv|struct timezone __user *tz|||||get / set time| mount|165|char __user *dev_name|char __user *dir_name|char __user *type|unsigned long flags|void __user *data||mount filesystem| umount2|166|char __user *name|int flags|||||unmount filesystem| swapon|167|const char __user *specialfile|int swap_flags|||||start/stop swapping to file/device| swapoff|168|const char __user *specialfile||||||start/stop swapping to file/device| reboot|169|int magic1|int magic2|unsigned int cmd|void __user *arg|||reboot or enable/disable Ctrl-Alt-Del| sethostname|170|char __user *name|int len|||||get/set hostname| setdomainname|171|char __user *name|int len|||||get/set NIS domain name| iopl|172|long|int level|||||change I/O privilege level| ioperm|173|unsigned long from|unsigned long num|int on||||set port input/output permissions| init_module|175|void __user *umod|unsigned long len|const char __user *uargs||||load a kernel module| delete_module|176|const char __user *name_user|unsigned int flags|||||unload a kernel module| quotactl|179|unsigned int cmd|const char __user *special|qid_t id|void __user *addr|||manipulate disk quotas| gettid|186|void||||||get thread identification| readahead|187|int fd|loff_t offset|size_t count||||initiate file readahead into page cache| setxattr|188|const char __user *path|const char __user *name|const void __user *value|size_t size|int flags||set an extended attribute value| lsetxattr|189|const char __user *path|const char __user *name|const void __user *value|size_t size|int flags||set an extended attribute value| fsetxattr|190|int fd|const char __user *name|const void __user *value|size_t size|int flags||set an extended attribute value| getxattr|191|const char __user *path|const char __user *name|void __user *value|size_t size|||retrieve an extended attribute value| lgetxattr|192|const char __user *path|const char __user *name|void __user *value|size_t size|||retrieve an extended attribute value| fgetxattr|193|int fd|const char __user *name|void __user *value|size_t size|||retrieve an extended attribute value| listxattr|194|const char __user *path|char __user *list|size_t size||||list extended attribute names| llistxattr|195|const char __user *path|char __user *list|size_t size||||list extended attribute names| flistxattr|196|int fd|char __user *list|size_t size||||list extended attribute names| removexattr|197|const char __user *path|const char __user *name|||||remove an extended attribute| lremovexattr|198|const char __user *path|const char __user *name|||||remove an extended attribute| fremovexattr|199|int fd|const char __user *name|||||remove an extended attribute| tkill|200|pid_t pid|int sig|||||send a signal to a thread| time|201|__kernel_old_time_t __user *tloc||||||get time in seconds| futex|202|u32 __user *uaddr|int op|u32 val|const struct __kernel_timespec __user *utime|u32 __user *uaddr2|u32 val3|fast user-space locking| sched_setaffinity|203|pid_t pid|unsigned int len|unsigned long __user *user_mask_ptr||||set and get a thread's CPU affinity mask| sched_getaffinity|204|pid_t pid|unsigned int len|unsigned long __user *user_mask_ptr||||set and get a thread's CPU affinity mask| io_setup|206|unsigned nr_reqs|aio_context_t __user *ctx|||||create an asynchronous I/O context| io_destroy|207|aio_context_t ctx||||||destroy an asynchronous I/O context| io_getevents|208|aio_context_t ctx_id|long min_nr|long nr|struct io_event __user *events|struct __kernel_timespec __user *timeout||read asynchronous I/O events from the completion queue| io_submit|209|aio_context_t|long|struct iocb __user * __user *||||submit asynchronous I/O blocks for processing| io_cancel|210|aio_context_t ctx_id|struct iocb __user *iocb|struct io_event __user *result||||cancel an outstanding asynchronous I/O operation| lookup_dcookie|212|u64 cookie64|char __user *buf|size_t len||||return a directory entry's path| epoll_create|213|int size||||||open an epoll file descriptor| remap_file_pages|216|unsigned long start|unsigned long size|unsigned long prot|unsigned long pgoff|unsigned long flags||create a nonlinear file mapping| getdents64|217|unsigned int fd|struct linux_dirent64 __user *dirent|unsigned int count||||get directory entries| set_tid_address|218|int __user *tidptr||||||set pointer to thread ID| restart_syscall|219|void||||||restart a system call after interruption by a stop signal| semtimedop|220|int semid|struct sembuf __user *sops|unsigned nsops|const struct __kernel_timespec __user *timeout|||System V semaphore operations| fadvise64|221|int fd|loff_t offset|size_t len|int advice|||predeclare an access pattern for file data| timer_create|222|clockid_t which_clock|struct sigevent __user *timer_event_spec|timer_t __user * created_timer_id||||create a POSIX per-process timer| timer_settime|223|timer_t timer_id|int flags|const struct __kernel_itimerspec __user *new_setting|struct __kernel_itimerspec __user *old_setting|||arm/disarm and fetch state of POSIX per- process timer| timer_gettime|224|timer_t timer_id|struct __kernel_itimerspec __user *setting|||||arm/disarm and fetch state of POSIX per- process timer| timer_getoverrun|225|timer_t timer_id||||||get overrun count for a POSIX per-process timer| timer_delete|226|timer_t timer_id||||||delete a POSIX per-process timer| clock_settime|227|clockid_t which_clock|const struct __kernel_timespec __user *tp|||||clock and time functions| clock_gettime|228|clockid_t which_clock|struct __kernel_timespec __user *tp|||||clock and time functions| clock_getres|229|clockid_t which_clock|struct __kernel_timespec __user *tp|||||clock and time functions| clock_nanosleep|230|clockid_t which_clock|int flags|const struct __kernel_timespec __user *rqtp|struct __kernel_timespec __user *rmtp|||high-resolution sleep with specifiable clock| exit_group|231|int error_code||||||exit all threads in a process| epoll_wait|232|int epfd|struct epoll_event __user *events|int maxevents|int timeout|||wait for an I/O event on an epoll file descriptor| epoll_ctl|233|int epfd|int op|int fd|struct epoll_event __user *event|||control interface for an epoll file descriptor| tgkill|234|pid_t tgid|pid_t pid|int sig||||send a signal to a thread| utimes|235|char __user *filename|struct __kernel_old_timeval __user *utimes|||||change file last access and modification times| mbind|237|unsigned long start|unsigned long len|unsigned long mode|const unsigned long __user *nmask|unsigned long maxnode|unsigned flags|set memory policy for a memory range| set_mempolicy|238|int mode|const unsigned long __user *nmask|unsigned long maxnode||||set default NUMA memory policy for a thread and its children| get_mempolicy|239|int __user *policy|unsigned long __user *nmask|unsigned long maxnode|unsigned long addr|unsigned long flags||retrieve NUMA memory policy for a thread| mq_open|240|const char __user *name|int oflag|umode_t mode|struct mq_attr __user *attr|||open a message queue| mq_unlink|241|const char __user *name||||||remove a message queue| mq_timedsend|242|mqd_t mqdes|const char __user *msg_ptr|size_t msg_len|unsigned int msg_prio|const struct __kernel_timespec __user *abs_timeout||send a message to a message queue| mq_timedreceive|243|mqd_t mqdes|char __user *msg_ptr|size_t msg_len|unsigned int __user *msg_prio|const struct __kernel_timespec __user *abs_timeout||receive a message from a message queue| mq_notify|244|mqd_t mqdes|const struct sigevent __user *notification|||||register for notification when a message is available| mq_getsetattr|245|mqd_t mqdes|const struct mq_attr __user *mqstat|struct mq_attr __user *omqstat||||get/set message queue attributes| kexec_load|246|unsigned long entry|unsigned long nr_segments|struct kexec_segment __user *segments|unsigned long flags|||load a new kernel for later execution| waitid|247|int which|pid_t pid|struct siginfo __user *infop|int options|struct rusage __user *ru||wait for process to change state| add_key|248|const char __user *_type|const char __user *_description|const void __user *_payload|size_t plen|key_serial_t destringid||add a key to the kernel's key management facility| request_key|249|const char __user *_type|const char __user *_description|const char __user *_callout_info|key_serial_t destringid|||request a key from the kernel's key management facility| keyctl|250|int cmd|unsigned long arg2|unsigned long arg3|unsigned long arg4|unsigned long arg5||manipulate the kernel's key management facility| ioprio_set|251|int which|int who|int ioprio||||get/set I/O scheduling class and priority| ioprio_get|252|int which|int who|||||get/set I/O scheduling class and priority| inotify_init|253|void||||||initialize an inotify instance| inotify_add_watch|254|int fd|const char __user *path|u32 mask||||add a watch to an initialized inotify instance| inotify_rm_watch|255|int fd|__s32 wd|||||remove an existing watch from an inotify instance| migrate_pages|256|pid_t pid|unsigned long maxnode|const unsigned long __user *from|const unsigned long __user *to|||move all pages in a process to another set of nodes| openat|257|int dfd|const char __user *filename|int flags|umode_t mode|||open and possibly create a file| mkdirat|258|int dfd|const char __user * pathname|umode_t mode||||create a directory| mknodat|259|int dfd|const char __user * filename|umode_t mode|unsigned dev|||create a special or ordinary file| fchownat|260|int dfd|const char __user *filename|uid_t user|gid_t group|int flag||change ownership of a file| futimesat|261|int dfd|const char __user *filename|struct __kernel_old_timeval __user *utimes||||change timestamps of a file relative to a directory file descriptor| newfstatat|262|int dfd|const char __user *filename|struct stat __user *statbuf|int flag|||get file status| unlinkat|263|int dfd|const char __user * pathname|int flag||||delete a name and possibly the file it refers to| renameat|264|int olddfd|const char __user * oldname|int newdfd|const char __user * newname|||change the name or location of a file| linkat|265|int olddfd|const char __user *oldname|int newdfd|const char __user *newname|int flags||make a new name for a file| symlinkat|266|const char __user * oldname|int newdfd|const char __user * newname||||make a new name for a file| readlinkat|267|int dfd|const char __user *path|char __user *buf|int bufsiz|||read value of a symbolic link| fchmodat|268|int dfd|const char __user * filename|umode_t mode||||change permissions of a file| faccessat|269|int dfd|const char __user *filename|int mode||||check user's permissions for a file| pselect6|270|int|fd_set __user *|fd_set __user *|fd_set __user *|struct __kernel_timespec __user *|void __user *|synchronous I/O multiplexing| ppoll|271|struct pollfd __user *|unsigned int|struct __kernel_timespec __user *|const sigset_t __user *|size_t||wait for some event on a file descriptor| unshare|272|unsigned long unshare_flags||||||disassociate parts of the process execution context| set_robust_list|273|struct robust_list_head __user *head|size_t len|||||get/set list of robust futexes| get_robust_list|274|int pid|struct robust_list_head __user * __user *head_ptr|size_t __user *len_ptr||||get/set list of robust futexes| splice|275|int fd_in|loff_t __user *off_in|int fd_out|loff_t __user *off_out|size_t len|unsigned int flags|splice data to/from a pipe| tee|276|int fdin|int fdout|size_t len|unsigned int flags|||duplicating pipe content| sync_file_range|277|int fd|loff_t offset|loff_t nbytes|unsigned int flags|||sync a file segment with disk| vmsplice|278|int fd|const struct iovec __user *iov|unsigned long nr_segs|unsigned int flags|||splice user pages to/from a pipe| move_pages|279|pid_t pid|unsigned long nr_pages|const void __user * __user *pages|const int __user *nodes|int __user *status|int flags|move individual pages of a process to another node| utimensat|280|int dfd|const char __user *filename|struct __kernel_timespec __user *utimes|int flags|||change file timestamps with nanosecond precision| epoll_pwait|281|int epfd|struct epoll_event __user *events|int maxevents|int timeout|const sigset_t __user *sigmask|size_t sigsetsize|wait for an I/O event on an epoll file descriptor| signalfd|282|int ufd|sigset_t __user *user_mask|size_t sizemask||||create a file descriptor for accepting signals| timerfd_create|283|int clockid|int flags|||||timers that notify via file descriptors| eventfd|284|unsigned int count||||||create a file descriptor for event notification| fallocate|285|int fd|int mode|loff_t offset|loff_t len|||manipulate file space| timerfd_settime|286|int ufd|int flags|const struct __kernel_itimerspec __user *utmr|struct __kernel_itimerspec __user *otmr|||timers that notify via file descriptors| timerfd_gettime|287|int ufd|struct __kernel_itimerspec __user *otmr|||||timers that notify via file descriptors| accept4|288|int|struct sockaddr __user *|int __user *|int|||accept a connection on a socket| signalfd4|289|int ufd|sigset_t __user *user_mask|size_t sizemask|int flags|||create a file descriptor for accepting signals| eventfd2|290|unsigned int count|int flags|||||create a file descriptor for event notification| epoll_create1|291|int flags||||||open an epoll file descriptor| dup3|292|unsigned int oldfd|unsigned int newfd|int flags||||duplicate a file descriptor| pipe2|293|int __user *fildes|int flags|||||create pipe| inotify_init1|294|int flags||||||initialize an inotify instance| preadv|295|unsigned long fd|const struct iovec __user *vec|unsigned long vlen|unsigned long pos_l|unsigned long pos_h||read or write data into multiple buffers| pwritev|296|unsigned long fd|const struct iovec __user *vec|unsigned long vlen|unsigned long pos_l|unsigned long pos_h||read or write data into multiple buffers| rt_tgsigqueueinfo|297|pid_t tgid|pid_t pid|int sig|siginfo_t __user *uinfo|||queue a signal and data| perf_event_open|298|struct perf_event_attr __user *attr_uptr|pid_t pid|int cpu|int group_fd|unsigned long flags||set up performance monitoring| recvmmsg|299|int fd|struct mmsghdr __user *msg|unsigned int vlen|unsigned flags|struct __kernel_timespec __user *timeout||receive multiple messages on a socket| fanotify_init|300|unsigned int flags|unsigned int event_f_flags|||||create and initialize fanotify group| fanotify_mark|301|int fanotify_fd|unsigned int flags|u64 mask|int fd|const char __user *pathname||add, remove, or modify an fanotify mark on a filesystem object| prlimit64|302|pid_t pid|unsigned int resource|const struct rlimit64 __user *new_rlim|struct rlimit64 __user *old_rlim|||get/set resource limits| name_to_handle_at|303|int dfd|const char __user *name|struct file_handle __user *handle|int __user *mnt_id|int flag||obtain handle for a pathname and open file via a handle| open_by_handle_at|304|int mountdirfd|struct file_handle __user *handle|int flags||||obtain handle for a pathname and open file via a handle| clock_adjtime|305|clockid_t which_clock|struct __kernel_timex __user *tx|||||tune kernel clock| syncfs|306|int fd||||||commit filesystem caches to disk| sendmmsg|307|int fd|struct mmsghdr __user *msg|unsigned int vlen|unsigned flags|||send multiple messages on a socket| setns|308|int fd|int nstype|||||reassociate thread with a namespace| getcpu|309|unsigned __user *cpu|unsigned __user *node|struct getcpu_cache __user *cache||||determine CPU and NUMA node on which the calling thread is running| process_vm_readv|310|pid_t pid|const struct iovec __user *lvec|unsigned long liovcnt|const struct iovec __user *rvec|unsigned long riovcnt|unsigned long flags|transfer data between process address spaces| process_vm_writev|311|pid_t pid|const struct iovec __user *lvec|unsigned long liovcnt|const struct iovec __user *rvec|unsigned long riovcnt|unsigned long flags|transfer data between process address spaces| kcmp|312|pid_t pid1|pid_t pid2|int type|unsigned long idx1|unsigned long idx2||compare two processes to determine if they share a kernel resource| finit_module|313|int fd|const char __user *uargs|int flags||||load a kernel module| sched_setattr|314|pid_t pid|struct sched_attr __user *attr|unsigned int flags||||set and get scheduling policy and attributes| sched_getattr|315|pid_t pid|struct sched_attr __user *attr|unsigned int size|unsigned int flags|||set and get scheduling policy and attributes| renameat2|316|int olddfd|const char __user *oldname|int newdfd|const char __user *newname|unsigned int flags||change the name or location of a file| seccomp|317|unsigned int op|unsigned int flags|void __user *uargs||||operate on Secure Computing state of the process| getrandom|318|char __user *buf|size_t count|unsigned int flags||||obtain a series of random bytes| memfd_create|319|const char __user *uname_ptr|unsigned int flags|||||create an anonymous file| kexec_file_load|320|int kernel_fd|int initrd_fd|unsigned long cmdline_len|const char __user *cmdline_ptr|unsigned long flags||load a new kernel for later execution| bpf|321|int cmd|union bpf_attr *attr|unsigned int size||||perform a command on an extended BPF map or program| execveat|322|int dfd|const char __user *filename|const char __user *const __user *argv|const char __user *const __user *envp|int flags||execute program relative to a directory file descriptor| userfaultfd|323|int flags||||||create a file descriptor for handling page faults in user space| membarrier|324|int cmd|unsigned int flags|int cpu_id||||issue memory barriers on a set of threads| mlock2|325|unsigned long start|size_t len|int flags||||lock and unlock memory| copy_file_range|326|int fd_in|loff_t __user *off_in|int fd_out|loff_t __user *off_out|size_t len|unsigned int flags|Copy a range of data from one file to another| preadv2|327|unsigned long fd|const struct iovec __user *vec|unsigned long vlen|unsigned long pos_l|unsigned long pos_h|rwf_t flags|read or write data into multiple buffers| pwritev2|328|unsigned long fd|const struct iovec __user *vec|unsigned long vlen|unsigned long pos_l|unsigned long pos_h|rwf_t flags|read or write data into multiple buffers| pkey_mprotect|329|unsigned long start|size_t len|unsigned long prot|int pkey|||set protection on a region of memory| pkey_alloc|330|unsigned long flags|unsigned long init_val|||||allocate or free a protection key| pkey_free|331|int pkey||||||allocate or free a protection key| statx|332|int dfd|const char __user *path|unsigned flags|unsigned mask|struct statx __user *buffer||get file status (extended)| io_pgetevents|333|aio_context_t ctx_id|long min_nr|long nr|struct io_event __user *events|struct __kernel_timespec __user *timeout|const struct __aio_sigset *sig|no man entry| rseq|334|struct rseq __user *rseq|uint32_t rseq_len|int flags|uint32_t sig|||no man entry| |423|void||||||no man entry| pidfd_send_signal|424|int pidfd|int sig|siginfo_t __user *info|unsigned int flags|||send a signal to a process specified by a file descriptor| io_uring_setup|425|u32 entries|struct io_uring_params __user *p|||||no man entry| io_uring_enter|426|unsigned int fd|u32 to_submit|u32 min_complete|u32 flags|const void __user *argp|size_t argsz|no man entry| io_uring_register|427|unsigned int fd|unsigned int op|void __user *arg|unsigned int nr_args|||no man entry| open_tree|428|int dfd|const char __user *path|unsigned flags||||no man entry| move_mount|429|int from_dfd|const char __user *from_path|int to_dfd|const char __user *to_path|unsigned int ms_flags||no man entry| fsopen|430|const char __user *fs_name|unsigned int flags|||||no man entry| fsconfig|431|int fs_fd|unsigned int cmd|const char __user *key|const void __user *value|int aux||no man entry| fsmount|432|int fs_fd|unsigned int flags|unsigned int ms_flags||||no man entry| fspick|433|int dfd|const char __user *path|unsigned int flags||||no man entry| |434|pid_t pid|unsigned int flags|||||obtain a file descriptor that refers to a process| |435|struct clone_args __user *uargs|size_t size|||||create a child process| |436|unsigned int fd|unsigned int max_fd|unsigned int flags||||close all file descriptors in a given range| |437|int dfd|const char __user *filename|struct open_how *how|size_t size|||open and possibly create a file (extended)| |438|int pidfd|int fd|unsigned int flags||||obtain a duplicate of another process's file descriptor| |439|int dfd|const char __user *filename|int mode|int flags|||check user's permissions for a file| |440|int pidfd|const struct iovec __user *vec|size_t vlen|int behavior|unsigned int flags||give advice about use of memory to a process| |441|int epfd|struct epoll_event __user *events|int maxevents|const struct __kernel_timespec __user *timeout|const sigset_t __user *sigmask|size_t sigsetsize|wait for an I/O event on an epoll file descriptor| |442|int dfd|const char __user *path|unsigned int flags|struct mount_attr __user *uattr|size_t usize||change properties of a mount or mount tree| |443|unsigned int fd|unsigned int cmd|qid_t id|void __user *addr|||no man entry| |444|const struct landlock_ruleset_attr __user *attr|size_t size|__u32 flags||||create a new Landlock ruleset| |445|int ruleset_fd|enum landlock_rule_type rule_type|const void __user *rule_attr|__u32 flags|||add a new Landlock rule to a ruleset| |446|int ruleset_fd|__u32 flags|||||enforce a Landlock ruleset| |447|unsigned int flags||||||create an anonymous RAM-based file to access secret memory regions| |448|int pidfd|unsigned int flags|||||no man entry| |449|struct futex_waitv *waiters|unsigned int nr_futexes|unsigned int flags|struct __kernel_timespec __user *timeout|clockid_t clockid||no man entry| |450|unsigned long start|unsigned long len|unsigned long home_node|unsigned long flags|||no man entry|