| name | description | rax | rdi | rsi | rdx | r10 | r8 | r9 |
|---|---|---|---|---|---|---|---|---|
| read | read from a file descriptor | 0 | unsigned int fd | char __user *buf | size_t count | |||
| write | write to a file descriptor | 1 | unsigned int fd | const char __user *buf | size_t count | |||
| open | open and possibly create a file | 2 | const char __user *filename | int flags | umode_t mode | |||
| close | close a file descriptor | 3 | unsigned int fd | |||||
| stat | get file status | 4 | const char __user *filename | struct stat __user *statbuf | ||||
| fstat | get file status | 5 | unsigned int fd | struct stat __user *statbuf | ||||
| lstat | get file status | 6 | const char __user *filename | struct stat __user *statbuf | ||||
| poll | wait for some event on a file descriptor | 7 | struct pollfd __user *ufds | unsigned int nfds | int timeout | |||
| lseek | reposition read/write file offset | 8 | unsigned int fd | off_t offset | unsigned int whence | |||
| mmap | map or unmap files or devices into memory | 9 | void addr | size_t length | int prot | int flags | int fd | off_t offset |
| mprotect | set protection on a region of memory | 10 | unsigned long start | size_t len | unsigned long prot | |||
| munmap | map or unmap files or devices into memory | 11 | unsigned long addr | size_t len | ||||
| brk | change data segment size | 12 | unsigned long brk | |||||
| rt_sigaction | examine and change a signal action | 13 | int | const struct sigaction __user * | struct sigaction __user * | size_t | ||
| rt_sigprocmask | examine and change blocked signals | 14 | int how | sigset_t __user *set | sigset_t __user *oset | size_t sigsetsize | ||
| rt_sigreturn | return from signal handler and cleanup stack frame | 15 | ||||||
| ioctl | control device | 16 | unsigned int fd | unsigned int cmd | unsigned long arg | |||
| pread64 | read from or write to a file descriptor at a given offset | 17 | unsigned int fd | char __user *buf | size_t count | loff_t pos | ||
| pwrite64 | read from or write to a file descriptor at a given offset | 18 | unsigned int fd | const char __user *buf | size_t count | loff_t pos | ||
| readv | read or write data into multiple buffers | 19 | unsigned long fd | const struct iovec __user *vec | unsigned long vlen | |||
| writev | read or write data into multiple buffers | 20 | unsigned long fd | const struct iovec __user *vec | unsigned long vlen | |||
| access | check user's permissions for a file | 21 | const char __user *filename | int mode | ||||
| pipe | create pipe | 22 | int __user *fildes | |||||
| select | synchronous I/O multiplexing | 23 | int n | fd_set __user *inp | fd_set __user *outp | fd_set __user *exp | struct __kernel_old_timeval __user *tvp | |
| sched_yield | yield the processor | 24 | void | |||||
| mremap | remap a virtual memory address | 25 | unsigned long addr | unsigned long old_len | unsigned long new_len | unsigned long flags | unsigned long new_addr | |
| msync | synchronize a file with a memory map | 26 | unsigned long start | size_t len | int flags | |||
| mincore | determine whether pages are resident in memory | 27 | unsigned long start | size_t len | unsigned char __user * vec | |||
| madvise | give advice about use of memory | 28 | unsigned long start | size_t len | int behavior | |||
| shmget | allocates a System V shared memory segment | 29 | key_t key | size_t size | int flag | |||
| shmat | System V shared memory operations | 30 | int shmid | char __user *shmaddr | int shmflg | |||
| shmctl | System V shared memory control | 31 | int shmid | int cmd | struct shmid_ds __user *buf | |||
| dup | duplicate a file descriptor | 32 | unsigned int fildes | |||||
| dup2 | duplicate a file descriptor | 33 | unsigned int oldfd | unsigned int newfd | ||||
| pause | wait for signal | 34 | void | |||||
| nanosleep | high-resolution sleep | 35 | struct __kernel_timespec __user *rqtp | struct __kernel_timespec __user *rmtp | ||||
| getitimer | get or set value of an interval timer | 36 | int which | struct __kernel_old_itimerval __user *value | ||||
| alarm | set an alarm clock for delivery of a signal | 37 | unsigned int seconds | |||||
| setitimer | get or set value of an interval timer | 38 | int which | struct __kernel_old_itimerval __user *value | struct __kernel_old_itimerval __user *ovalue | |||
| getpid | get process identification | 39 | void | |||||
| sendfile | transfer data between file descriptors | 40 | int out_fd | int in_fd | loff_t __user *offset | size_t count | ||
| socket | create an endpoint for communication | 41 | int | int | int | |||
| connect | initiate a connection on a socket | 42 | int | struct sockaddr __user * | int | |||
| accept | accept a connection on a socket | 43 | int | struct sockaddr __user * | int __user * | |||
| sendto | send a message on a socket | 44 | int | void __user * | size_t | unsigned | struct sockaddr __user * | int |
| recvfrom | receive a message from a socket | 45 | int | void __user * | size_t | unsigned | struct sockaddr __user * | int __user * |
| sendmsg | send a message on a socket | 46 | int fd | struct user_msghdr __user *msg | unsigned flags | |||
| recvmsg | receive a message from a socket | 47 | int fd | struct user_msghdr __user *msg | unsigned flags | |||
| shutdown | shut down part of a full-duplex connection | 48 | int | int | ||||
| bind | bind a name to a socket | 49 | int | struct sockaddr __user * | int | |||
| listen | listen for connections on a socket | 50 | int | int | ||||
| getsockname | get socket name | 51 | int | struct sockaddr __user * | int __user * | |||
| getpeername | get name of connected peer socket | 52 | int | struct sockaddr __user * | int __user * | |||
| socketpair | create a pair of connected sockets | 53 | int | int | int | int __user * | ||
| setsockopt | get and set options on sockets | 54 | int fd | int level | int optname | char __user *optval | int optlen | |
| getsockopt | get and set options on sockets | 55 | int fd | int level | int optname | char __user *optval | int __user *optlen | |
| clone | create a child process | 56 | unsigned long | unsigned long | int __user * | int __user * | unsigned long | |
| fork | create a child process | 57 | void | |||||
| vfork | create a child process and block parent | 58 | void | |||||
| execve | execute program | 59 | const char __user *filename | const char __user *const __user *argv | const char __user *const __user *envp | |||
| exit | terminate the calling process | 60 | int error_code | |||||
| wait4 | wait for process to change state, BSD style | 61 | pid_t pid | int __user *stat_addr | int options | struct rusage __user *ru | ||
| kill | send signal to a process | 62 | pid_t pid | int sig | ||||
| uname | get name and information about current kernel | 63 | struct new_utsname __user *name | |||||
| semget | get a System V semaphore set identifier | 64 | key_t key | int nsems | int semflg | |||
| semop | System V semaphore operations | 65 | int semid | struct sembuf __user *sops | unsigned nsops | |||
| semctl | System V semaphore control operations | 66 | int semid | int semnum | int cmd | unsigned long arg | ||
| shmdt | System V shared memory operations | 67 | char __user *shmaddr | |||||
| msgget | get a System V message queue identifier | 68 | key_t key | int msgflg | ||||
| msgsnd | System V message queue operations | 69 | int msqid | struct msgbuf __user *msgp | size_t msgsz | int msgflg | ||
| msgrcv | System V message queue operations | 70 | int msqid | struct msgbuf __user *msgp | size_t msgsz | long msgtyp | int msgflg | |
| msgctl | System V message control operations | 71 | int msqid | int cmd | struct msqid_ds __user *buf | |||
| fcntl | manipulate file descriptor | 72 | unsigned int fd | unsigned int cmd | unsigned long arg | |||
| flock | apply or remove an advisory lock on an open file | 73 | unsigned int fd | unsigned int cmd | ||||
| fsync | synchronize a file's in-core state with storage device | 74 | unsigned int fd | |||||
| fdatasync | synchronize a file's in-core state with storage device | 75 | unsigned int fd | |||||
| truncate | truncate a file to a specified length | 76 | const char __user *path | long length | ||||
| ftruncate | truncate a file to a specified length | 77 | unsigned int fd | unsigned long length | ||||
| getdents | get directory entries | 78 | unsigned int fd | struct linux_dirent __user *dirent | unsigned int count | |||
| getcwd | get current working directory | 79 | char __user *buf | unsigned long size | ||||
| chdir | change working directory | 80 | const char __user *filename | |||||
| fchdir | change working directory | 81 | unsigned int fd | |||||
| rename | change the name or location of a file | 82 | const char __user *oldname | const char __user *newname | ||||
| mkdir | create a directory | 83 | const char __user *pathname | umode_t mode | ||||
| rmdir | delete a directory | 84 | const char __user *pathname | |||||
| creat | open and possibly create a file | 85 | const char __user *pathname | umode_t mode | ||||
| link | make a new name for a file | 86 | const char __user *oldname | const char __user *newname | ||||
| unlink | delete a name and possibly the file it refers to | 87 | const char __user *pathname | |||||
| symlink | make a new name for a file | 88 | const char __user *old | const char __user *new | ||||
| readlink | read value of a symbolic link | 89 | const char __user *path | char __user *buf | int bufsiz | |||
| chmod | change permissions of a file | 90 | const char __user *filename | umode_t mode | ||||
| fchmod | change permissions of a file | 91 | unsigned int fd | umode_t mode | ||||
| chown | change ownership of a file | 92 | const char __user *filename | uid_t user | gid_t group | |||
| fchown | change ownership of a file | 93 | unsigned int fd | uid_t user | gid_t group | |||
| lchown | change ownership of a file | 94 | const char __user *filename | uid_t user | gid_t group | |||
| umask | set file mode creation mask | 95 | int mask | |||||
| gettimeofday | get / set time | 96 | struct __kernel_old_timeval __user *tv | struct timezone __user *tz | ||||
| getrlimit | get/set resource limits | 97 | unsigned int resource | struct rlimit __user *rlim | ||||
| getrusage | get resource usage | 98 | int who | struct rusage __user *ru | ||||
| sysinfo | return system information | 99 | struct sysinfo __user *info | |||||
| times | get process times | 100 | struct tms __user *tbuf | |||||
| ptrace | process trace | 101 | long request | long pid | unsigned long addr | unsigned long data | ||
| getuid | get user identity | 102 | void | |||||
| syslog | read and/or clear kernel message ring buffer; set console_loglevel | 103 | int type | char __user *buf | int len | |||
| getgid | get group identity | 104 | void | |||||
| setuid | set user identity | 105 | uid_t uid | |||||
| setgid | set group identity | 106 | gid_t gid | |||||
| geteuid | get user identity | 107 | void | |||||
| getegid | get group identity | 108 | void | |||||
| setpgid | set/get process group | 109 | pid_t pid | pid_t pgid | ||||
| getppid | get process identification | 110 | void | |||||
| getpgrp | set/get process group | 111 | void | |||||
| setsid | creates a session and sets the process group ID | 112 | void | |||||
| setreuid | set real and/or effective user or group ID | 113 | uid_t ruid | uid_t euid | ||||
| setregid | set real and/or effective user or group ID | 114 | gid_t rgid | gid_t egid | ||||
| getgroups | get/set list of supplementary group IDs | 115 | int gidsetsize | gid_t __user *grouplist | ||||
| setgroups | get/set list of supplementary group IDs | 116 | int gidsetsize | gid_t __user *grouplist | ||||
| setresuid | set real, effective, and saved user or group ID | 117 | uid_t ruid | uid_t euid | uid_t suid | |||
| getresuid | get real, effective, and saved user/group IDs | 118 | uid_t __user *ruid | uid_t __user *euid | uid_t __user *suid | |||
| setresgid | set real, effective, and saved user or group ID | 119 | gid_t rgid | gid_t egid | gid_t sgid | |||
| getresgid | get real, effective, and saved user/group IDs | 120 | gid_t __user *rgid | gid_t __user *egid | gid_t __user *sgid | |||
| getpgid | set/get process group | 121 | pid_t pid | |||||
| setfsuid | set user identity used for filesystem checks | 122 | uid_t uid | |||||
| setfsgid | set group identity used for filesystem checks | 123 | gid_t gid | |||||
| getsid | get session ID | 124 | pid_t pid | |||||
| capget | set/get capabilities of thread(s) | 125 | cap_user_header_t header | cap_user_data_t dataptr | ||||
| capset | set/get capabilities of thread(s) | 126 | cap_user_header_t header | const cap_user_data_t data | ||||
| rt_sigpending | examine pending signals | 127 | sigset_t __user *set | size_t sigsetsize | ||||
| rt_sigtimedwait | synchronously wait for queued signals | 128 | const sigset_t __user *uthese | siginfo_t __user *uinfo | const struct __kernel_timespec __user *uts | size_t sigsetsize | ||
| rt_sigqueueinfo | queue a signal and data | 129 | pid_t pid | int sig | siginfo_t __user *uinfo | |||
| rt_sigsuspend | wait for a signal | 130 | sigset_t __user *unewset | size_t sigsetsize | ||||
| sigaltstack | set and/or get signal stack context | 131 | const struct sigaltstack __user *uss | struct sigaltstack __user *uoss | ||||
| utime | change file last access and modification times | 132 | char __user *filename | struct utimbuf __user *times | ||||
| mknod | create a special or ordinary file | 133 | const char __user *filename | umode_t mode | unsigned dev | |||
| personality | set the process execution domain | 135 | unsigned int personality | |||||
| ustat | get filesystem statistics | 136 | unsigned dev | struct ustat __user *ubuf | ||||
| statfs | get filesystem statistics | 137 | const char __user * path | struct statfs __user *buf | ||||
| fstatfs | get filesystem statistics | 138 | unsigned int fd | struct statfs __user *buf | ||||
| sysfs | get filesystem type information | 139 | int option | unsigned long arg1 | unsigned long arg2 | |||
| getpriority | get/set program scheduling priority | 140 | int which | int who | ||||
| setpriority | get/set program scheduling priority | 141 | int which | int who | int niceval | |||
| sched_setparam | set and get scheduling parameters | 142 | pid_t pid | struct sched_param __user *param | ||||
| sched_getparam | set and get scheduling parameters | 143 | pid_t pid | struct sched_param __user *param | ||||
| sched_setscheduler | set and get scheduling policy/parameters | 144 | pid_t pid | int policy | struct sched_param __user *param | |||
| sched_getscheduler | set and get scheduling policy/parameters | 145 | pid_t pid | |||||
| sched_get_priority_max | get static priority range | 146 | int policy | |||||
| sched_get_priority_min | get static priority range | 147 | int policy | |||||
| sched_rr_get_interval | get the SCHED_RR interval for the named process | 148 | pid_t pid | struct __kernel_timespec __user *interval | ||||
| mlock | lock and unlock memory | 149 | unsigned long start | size_t len | ||||
| munlock | lock and unlock memory | 150 | unsigned long start | size_t len | ||||
| mlockall | lock and unlock memory | 151 | int flags | |||||
| munlockall | lock and unlock memory | 152 | void | |||||
| vhangup | virtually hangup the current terminal | 153 | void | |||||
| modify_ldt | get or set a per-process LDT entry | 154 | int func | void ptr | unsigned long bytecount | |||
| pivot_root | change the root mount | 155 | const char __user *new_root | const char __user *put_old | ||||
| prctl | operations on a process or thread | 157 | int option | unsigned long arg2 | unsigned long arg3 | unsigned long arg4 | unsigned long arg5 | |
| arch_prctl | set architecture-specific thread state | 158 | int code | unsigned long addr | ||||
| adjtimex | tune kernel clock | 159 | struct __kernel_timex __user *txc_p | |||||
| setrlimit | get/set resource limits | 160 | unsigned int resource | struct rlimit __user *rlim | ||||
| chroot | change root directory | 161 | const char __user *filename | |||||
| sync | commit filesystem caches to disk | 162 | void | |||||
| acct | switch process accounting on or off | 163 | const char __user *name | |||||
| settimeofday | get / set time | 164 | struct __kernel_old_timeval __user *tv | struct timezone __user *tz | ||||
| mount | mount filesystem | 165 | char __user *dev_name | char __user *dir_name | char __user *type | unsigned long flags | void __user *data | |
| umount2 | unmount filesystem | 166 | char __user *name | int flags | ||||
| swapon | start/stop swapping to file/device | 167 | const char __user *specialfile | int swap_flags | ||||
| swapoff | start/stop swapping to file/device | 168 | const char __user *specialfile | |||||
| reboot | reboot or enable/disable Ctrl-Alt-Del | 169 | int magic1 | int magic2 | unsigned int cmd | void __user *arg | ||
| sethostname | get/set hostname | 170 | char __user *name | int len | ||||
| setdomainname | get/set NIS domain name | 171 | char __user *name | int len | ||||
| iopl | change I/O privilege level | 172 | long | int level | ||||
| ioperm | set port input/output permissions | 173 | unsigned long from | unsigned long num | int on | |||
| init_module | load a kernel module | 175 | void __user *umod | unsigned long len | const char __user *uargs | |||
| delete_module | unload a kernel module | 176 | const char __user *name_user | unsigned int flags | ||||
| quotactl | manipulate disk quotas | 179 | unsigned int cmd | const char __user *special | qid_t id | void __user *addr | ||
| gettid | get thread identification | 186 | void | |||||
| readahead | initiate file readahead into page cache | 187 | int fd | loff_t offset | size_t count | |||
| setxattr | set an extended attribute value | 188 | const char __user *path | const char __user *name | const void __user *value | size_t size | int flags | |
| lsetxattr | set an extended attribute value | 189 | const char __user *path | const char __user *name | const void __user *value | size_t size | int flags | |
| fsetxattr | set an extended attribute value | 190 | int fd | const char __user *name | const void __user *value | size_t size | int flags | |
| getxattr | retrieve an extended attribute value | 191 | const char __user *path | const char __user *name | void __user *value | size_t size | ||
| lgetxattr | retrieve an extended attribute value | 192 | const char __user *path | const char __user *name | void __user *value | size_t size | ||
| fgetxattr | retrieve an extended attribute value | 193 | int fd | const char __user *name | void __user *value | size_t size | ||
| listxattr | list extended attribute names | 194 | const char __user *path | char __user *list | size_t size | |||
| llistxattr | list extended attribute names | 195 | const char __user *path | char __user *list | size_t size | |||
| flistxattr | list extended attribute names | 196 | int fd | char __user *list | size_t size | |||
| removexattr | remove an extended attribute | 197 | const char __user *path | const char __user *name | ||||
| lremovexattr | remove an extended attribute | 198 | const char __user *path | const char __user *name | ||||
| fremovexattr | remove an extended attribute | 199 | int fd | const char __user *name | ||||
| tkill | send a signal to a thread | 200 | pid_t pid | int sig | ||||
| time | get time in seconds | 201 | __kernel_old_time_t __user *tloc | |||||
| futex | fast user-space locking | 202 | u32 __user *uaddr | int op | u32 val | const struct __kernel_timespec __user *utime | u32 __user *uaddr2 | u32 val3 |
| sched_setaffinity | set and get a thread's CPU affinity mask | 203 | pid_t pid | unsigned int len | unsigned long __user *user_mask_ptr | |||
| sched_getaffinity | set and get a thread's CPU affinity mask | 204 | pid_t pid | unsigned int len | unsigned long __user *user_mask_ptr | |||
| io_setup | create an asynchronous I/O context | 206 | unsigned nr_reqs | aio_context_t __user *ctx | ||||
| io_destroy | destroy an asynchronous I/O context | 207 | aio_context_t ctx | |||||
| io_getevents | read asynchronous I/O events from the completion queue | 208 | aio_context_t ctx_id | long min_nr | long nr | struct io_event __user *events | struct __kernel_timespec __user *timeout | |
| io_submit | submit asynchronous I/O blocks for processing | 209 | aio_context_t | long | struct iocb __user * __user * | |||
| io_cancel | cancel an outstanding asynchronous I/O operation | 210 | aio_context_t ctx_id | struct iocb __user *iocb | struct io_event __user *result | |||
| lookup_dcookie | return a directory entry's path | 212 | u64 cookie64 | char __user *buf | size_t len | |||
| epoll_create | open an epoll file descriptor | 213 | int size | |||||
| remap_file_pages | create a nonlinear file mapping | 216 | unsigned long start | unsigned long size | unsigned long prot | unsigned long pgoff | unsigned long flags | |
| getdents64 | get directory entries | 217 | unsigned int fd | struct linux_dirent64 __user *dirent | unsigned int count | |||
| set_tid_address | set pointer to thread ID | 218 | int __user *tidptr | |||||
| restart_syscall | restart a system call after interruption by a stop signal | 219 | void | |||||
| semtimedop | System V semaphore operations | 220 | int semid | struct sembuf __user *sops | unsigned nsops | const struct __kernel_timespec __user *timeout | ||
| fadvise64 | predeclare an access pattern for file data | 221 | int fd | loff_t offset | size_t len | int advice | ||
| timer_create | create a POSIX per-process timer | 222 | clockid_t which_clock | struct sigevent __user *timer_event_spec | timer_t __user * created_timer_id | |||
| timer_settime | arm/disarm and fetch state of POSIX per- process timer | 223 | timer_t timer_id | int flags | const struct __kernel_itimerspec __user *new_setting | struct __kernel_itimerspec __user *old_setting | ||
| timer_gettime | arm/disarm and fetch state of POSIX per- process timer | 224 | timer_t timer_id | struct __kernel_itimerspec __user *setting | ||||
| timer_getoverrun | get overrun count for a POSIX per-process timer | 225 | timer_t timer_id | |||||
| timer_delete | delete a POSIX per-process timer | 226 | timer_t timer_id | |||||
| clock_settime | clock and time functions | 227 | clockid_t which_clock | const struct __kernel_timespec __user *tp | ||||
| clock_gettime | clock and time functions | 228 | clockid_t which_clock | struct __kernel_timespec __user *tp | ||||
| clock_getres | clock and time functions | 229 | clockid_t which_clock | struct __kernel_timespec __user *tp | ||||
| clock_nanosleep | high-resolution sleep with specifiable clock | 230 | clockid_t which_clock | int flags | const struct __kernel_timespec __user *rqtp | struct __kernel_timespec __user *rmtp | ||
| exit_group | exit all threads in a process | 231 | int error_code | |||||
| epoll_wait | wait for an I/O event on an epoll file descriptor | 232 | int epfd | struct epoll_event __user *events | int maxevents | int timeout | ||
| epoll_ctl | control interface for an epoll file descriptor | 233 | int epfd | int op | int fd | struct epoll_event __user *event | ||
| tgkill | send a signal to a thread | 234 | pid_t tgid | pid_t pid | int sig | |||
| utimes | change file last access and modification times | 235 | char __user *filename | struct __kernel_old_timeval __user *utimes | ||||
| mbind | set memory policy for a memory range | 237 | unsigned long start | unsigned long len | unsigned long mode | const unsigned long __user *nmask | unsigned long maxnode | unsigned flags |
| set_mempolicy | set default NUMA memory policy for a thread and its children | 238 | int mode | const unsigned long __user *nmask | unsigned long maxnode | |||
| get_mempolicy | retrieve NUMA memory policy for a thread | 239 | int __user *policy | unsigned long __user *nmask | unsigned long maxnode | unsigned long addr | unsigned long flags | |
| mq_open | open a message queue | 240 | const char __user *name | int oflag | umode_t mode | struct mq_attr __user *attr | ||
| mq_unlink | remove a message queue | 241 | const char __user *name | |||||
| mq_timedsend | send a message to a message queue | 242 | mqd_t mqdes | const char __user *msg_ptr | size_t msg_len | unsigned int msg_prio | const struct __kernel_timespec __user *abs_timeout | |
| mq_timedreceive | receive a message from a message queue | 243 | mqd_t mqdes | char __user *msg_ptr | size_t msg_len | unsigned int __user *msg_prio | const struct __kernel_timespec __user *abs_timeout | |
| mq_notify | register for notification when a message is available | 244 | mqd_t mqdes | const struct sigevent __user *notification | ||||
| mq_getsetattr | get/set message queue attributes | 245 | mqd_t mqdes | const struct mq_attr __user *mqstat | struct mq_attr __user *omqstat | |||
| kexec_load | load a new kernel for later execution | 246 | unsigned long entry | unsigned long nr_segments | struct kexec_segment __user *segments | unsigned long flags | ||
| waitid | wait for process to change state | 247 | int which | pid_t pid | struct siginfo __user *infop | int options | struct rusage __user *ru | |
| add_key | add a key to the kernel's key management facility | 248 | const char __user *_type | const char __user *_description | const void __user *_payload | size_t plen | key_serial_t destringid | |
| request_key | request a key from the kernel's key management facility | 249 | const char __user *_type | const char __user *_description | const char __user *_callout_info | key_serial_t destringid | ||
| keyctl | manipulate the kernel's key management facility | 250 | int cmd | unsigned long arg2 | unsigned long arg3 | unsigned long arg4 | unsigned long arg5 | |
| ioprio_set | get/set I/O scheduling class and priority | 251 | int which | int who | int ioprio | |||
| ioprio_get | get/set I/O scheduling class and priority | 252 | int which | int who | ||||
| inotify_init | initialize an inotify instance | 253 | void | |||||
| inotify_add_watch | add a watch to an initialized inotify instance | 254 | int fd | const char __user *path | u32 mask | |||
| inotify_rm_watch | remove an existing watch from an inotify instance | 255 | int fd | __s32 wd | ||||
| migrate_pages | move all pages in a process to another set of nodes | 256 | pid_t pid | unsigned long maxnode | const unsigned long __user *from | const unsigned long __user *to | ||
| openat | open and possibly create a file | 257 | int dfd | const char __user *filename | int flags | umode_t mode | ||
| mkdirat | create a directory | 258 | int dfd | const char __user * pathname | umode_t mode | |||
| mknodat | create a special or ordinary file | 259 | int dfd | const char __user * filename | umode_t mode | unsigned dev | ||
| fchownat | change ownership of a file | 260 | int dfd | const char __user *filename | uid_t user | gid_t group | int flag | |
| futimesat | change timestamps of a file relative to a directory file descriptor | 261 | int dfd | const char __user *filename | struct __kernel_old_timeval __user *utimes | |||
| newfstatat | get file status | 262 | int dfd | const char __user *filename | struct stat __user *statbuf | int flag | ||
| unlinkat | delete a name and possibly the file it refers to | 263 | int dfd | const char __user * pathname | int flag | |||
| renameat | change the name or location of a file | 264 | int olddfd | const char __user * oldname | int newdfd | const char __user * newname | ||
| linkat | make a new name for a file | 265 | int olddfd | const char __user *oldname | int newdfd | const char __user *newname | int flags | |
| symlinkat | make a new name for a file | 266 | const char __user * oldname | int newdfd | const char __user * newname | |||
| readlinkat | read value of a symbolic link | 267 | int dfd | const char __user *path | char __user *buf | int bufsiz | ||
| fchmodat | change permissions of a file | 268 | int dfd | const char __user * filename | umode_t mode | |||
| faccessat | check user's permissions for a file | 269 | int dfd | const char __user *filename | int mode | |||
| pselect6 | synchronous I/O multiplexing | 270 | int | fd_set __user * | fd_set __user * | fd_set __user * | struct __kernel_timespec __user * | void __user * |
| ppoll | wait for some event on a file descriptor | 271 | struct pollfd __user * | unsigned int | struct __kernel_timespec __user * | const sigset_t __user * | size_t | |
| unshare | disassociate parts of the process execution context | 272 | unsigned long unshare_flags | |||||
| set_robust_list | get/set list of robust futexes | 273 | struct robust_list_head __user *head | size_t len | ||||
| get_robust_list | get/set list of robust futexes | 274 | int pid | struct robust_list_head __user * __user *head_ptr | size_t __user *len_ptr | |||
| splice | splice data to/from a pipe | 275 | int fd_in | loff_t __user *off_in | int fd_out | loff_t __user *off_out | size_t len | unsigned int flags |
| tee | duplicating pipe content | 276 | int fdin | int fdout | size_t len | unsigned int flags | ||
| sync_file_range | sync a file segment with disk | 277 | int fd | loff_t offset | loff_t nbytes | unsigned int flags | ||
| vmsplice | splice user pages to/from a pipe | 278 | int fd | const struct iovec __user *iov | unsigned long nr_segs | unsigned int flags | ||
| move_pages | move individual pages of a process to another node | 279 | pid_t pid | unsigned long nr_pages | const void __user * __user *pages | const int __user *nodes | int __user *status | int flags |
| utimensat | change file timestamps with nanosecond precision | 280 | int dfd | const char __user *filename | struct __kernel_timespec __user *utimes | int flags | ||
| epoll_pwait | wait for an I/O event on an epoll file descriptor | 281 | int epfd | struct epoll_event __user *events | int maxevents | int timeout | const sigset_t __user *sigmask | size_t sigsetsize |
| signalfd | create a file descriptor for accepting signals | 282 | int ufd | sigset_t __user *user_mask | size_t sizemask | |||
| timerfd_create | timers that notify via file descriptors | 283 | int clockid | int flags | ||||
| eventfd | create a file descriptor for event notification | 284 | unsigned int count | |||||
| fallocate | manipulate file space | 285 | int fd | int mode | loff_t offset | loff_t len | ||
| timerfd_settime | timers that notify via file descriptors | 286 | int ufd | int flags | const struct __kernel_itimerspec __user *utmr | struct __kernel_itimerspec __user *otmr | ||
| timerfd_gettime | timers that notify via file descriptors | 287 | int ufd | struct __kernel_itimerspec __user *otmr | ||||
| accept4 | accept a connection on a socket | 288 | int | struct sockaddr __user * | int __user * | int | ||
| signalfd4 | create a file descriptor for accepting signals | 289 | int ufd | sigset_t __user *user_mask | size_t sizemask | int flags | ||
| eventfd2 | create a file descriptor for event notification | 290 | unsigned int count | int flags | ||||
| epoll_create1 | open an epoll file descriptor | 291 | int flags | |||||
| dup3 | duplicate a file descriptor | 292 | unsigned int oldfd | unsigned int newfd | int flags | |||
| pipe2 | create pipe | 293 | int __user *fildes | int flags | ||||
| inotify_init1 | initialize an inotify instance | 294 | int flags | |||||
| preadv | read or write data into multiple buffers | 295 | unsigned long fd | const struct iovec __user *vec | unsigned long vlen | unsigned long pos_l | unsigned long pos_h | |
| pwritev | read or write data into multiple buffers | 296 | unsigned long fd | const struct iovec __user *vec | unsigned long vlen | unsigned long pos_l | unsigned long pos_h | |
| rt_tgsigqueueinfo | queue a signal and data | 297 | pid_t tgid | pid_t pid | int sig | siginfo_t __user *uinfo | ||
| perf_event_open | set up performance monitoring | 298 | struct perf_event_attr __user *attr_uptr | pid_t pid | int cpu | int group_fd | unsigned long flags | |
| recvmmsg | receive multiple messages on a socket | 299 | int fd | struct mmsghdr __user *msg | unsigned int vlen | unsigned flags | struct __kernel_timespec __user *timeout | |
| fanotify_init | create and initialize fanotify group | 300 | unsigned int flags | unsigned int event_f_flags | ||||
| fanotify_mark | add, remove, or modify an fanotify mark on a filesystem object | 301 | int fanotify_fd | unsigned int flags | u64 mask | int fd | const char __user *pathname | |
| prlimit64 | get/set resource limits | 302 | pid_t pid | unsigned int resource | const struct rlimit64 __user *new_rlim | struct rlimit64 __user *old_rlim | ||
| name_to_handle_at | obtain handle for a pathname and open file via a handle | 303 | int dfd | const char __user *name | struct file_handle __user *handle | int __user *mnt_id | int flag | |
| open_by_handle_at | obtain handle for a pathname and open file via a handle | 304 | int mountdirfd | struct file_handle __user *handle | int flags | |||
| clock_adjtime | tune kernel clock | 305 | clockid_t which_clock | struct __kernel_timex __user *tx | ||||
| syncfs | commit filesystem caches to disk | 306 | int fd | |||||
| sendmmsg | send multiple messages on a socket | 307 | int fd | struct mmsghdr __user *msg | unsigned int vlen | unsigned flags | ||
| setns | reassociate thread with a namespace | 308 | int fd | int nstype | ||||
| getcpu | determine CPU and NUMA node on which the calling thread is running | 309 | unsigned __user *cpu | unsigned __user *node | struct getcpu_cache __user *cache | |||
| process_vm_readv | transfer data between process address spaces | 310 | pid_t pid | const struct iovec __user *lvec | unsigned long liovcnt | const struct iovec __user *rvec | unsigned long riovcnt | unsigned long flags |
| process_vm_writev | transfer data between process address spaces | 311 | pid_t pid | const struct iovec __user *lvec | unsigned long liovcnt | const struct iovec __user *rvec | unsigned long riovcnt | unsigned long flags |
| kcmp | compare two processes to determine if they share a kernel resource | 312 | pid_t pid1 | pid_t pid2 | int type | unsigned long idx1 | unsigned long idx2 | |
| finit_module | load a kernel module | 313 | int fd | const char __user *uargs | int flags | |||
| sched_setattr | set and get scheduling policy and attributes | 314 | pid_t pid | struct sched_attr __user *attr | unsigned int flags | |||
| sched_getattr | set and get scheduling policy and attributes | 315 | pid_t pid | struct sched_attr __user *attr | unsigned int size | unsigned int flags | ||
| renameat2 | change the name or location of a file | 316 | int olddfd | const char __user *oldname | int newdfd | const char __user *newname | unsigned int flags | |
| seccomp | operate on Secure Computing state of the process | 317 | unsigned int op | unsigned int flags | void __user *uargs | |||
| getrandom | obtain a series of random bytes | 318 | char __user *buf | size_t count | unsigned int flags | |||
| memfd_create | create an anonymous file | 319 | const char __user *uname_ptr | unsigned int flags | ||||
| kexec_file_load | load a new kernel for later execution | 320 | int kernel_fd | int initrd_fd | unsigned long cmdline_len | const char __user *cmdline_ptr | unsigned long flags | |
| bpf | perform a command on an extended BPF map or program | 321 | int cmd | union bpf_attr *attr | unsigned int size | |||
| execveat | execute program relative to a directory file descriptor | 322 | int dfd | const char __user *filename | const char __user *const __user *argv | const char __user *const __user *envp | int flags | |
| userfaultfd | create a file descriptor for handling page faults in user space | 323 | int flags | |||||
| membarrier | issue memory barriers on a set of threads | 324 | int cmd | unsigned int flags | int cpu_id | |||
| mlock2 | lock and unlock memory | 325 | unsigned long start | size_t len | int flags | |||
| copy_file_range | Copy a range of data from one file to another | 326 | int fd_in | loff_t __user *off_in | int fd_out | loff_t __user *off_out | size_t len | unsigned int flags |
| preadv2 | read or write data into multiple buffers | 327 | unsigned long fd | const struct iovec __user *vec | unsigned long vlen | unsigned long pos_l | unsigned long pos_h | rwf_t flags |
| pwritev2 | read or write data into multiple buffers | 328 | unsigned long fd | const struct iovec __user *vec | unsigned long vlen | unsigned long pos_l | unsigned long pos_h | rwf_t flags |
| pkey_mprotect | set protection on a region of memory | 329 | unsigned long start | size_t len | unsigned long prot | int pkey | ||
| pkey_alloc | allocate or free a protection key | 330 | unsigned long flags | unsigned long init_val | ||||
| pkey_free | allocate or free a protection key | 331 | int pkey | |||||
| statx | get file status (extended) | 332 | int dfd | const char __user *path | unsigned flags | unsigned mask | struct statx __user *buffer | |
| io_pgetevents | no man entry | 333 | aio_context_t ctx_id | long min_nr | long nr | struct io_event __user *events | struct __kernel_timespec __user *timeout | const struct __aio_sigset *sig |
| rseq | no man entry | 334 | struct rseq __user *rseq | uint32_t rseq_len | int flags | uint32_t sig | ||
| ni_syscall | no man entry | 423 | void | |||||
| pidfd_send_signal | send a signal to a process specified by a file descriptor | 424 | int pidfd | int sig | siginfo_t __user *info | unsigned int flags | ||
| io_uring_setup | no man entry | 425 | u32 entries | struct io_uring_params __user *p | ||||
| io_uring_enter | no man entry | 426 | unsigned int fd | u32 to_submit | u32 min_complete | u32 flags | const void __user *argp | size_t argsz |
| io_uring_register | no man entry | 427 | unsigned int fd | unsigned int op | void __user *arg | unsigned int nr_args | ||
| open_tree | no man entry | 428 | int dfd | const char __user *path | unsigned flags | |||
| move_mount | no man entry | 429 | int from_dfd | const char __user *from_path | int to_dfd | const char __user *to_path | unsigned int ms_flags | |
| fsopen | no man entry | 430 | const char __user *fs_name | unsigned int flags | ||||
| fsconfig | no man entry | 431 | int fs_fd | unsigned int cmd | const char __user *key | const void __user *value | int aux | |
| fsmount | no man entry | 432 | int fs_fd | unsigned int flags | unsigned int ms_flags | |||
| fspick | no man entry | 433 | int dfd | const char __user *path | unsigned int flags | |||
| pidfd_open | obtain a file descriptor that refers to a process | 434 | pid_t pid | unsigned int flags | ||||
| clone3 | create a child process | 435 | struct clone_args __user *uargs | size_t size | ||||
| close_range | close all file descriptors in a given range | 436 | unsigned int fd | unsigned int max_fd | unsigned int flags | |||
| openat2 | open and possibly create a file (extended) | 437 | int dfd | const char __user *filename | struct open_how *how | size_t size | ||
| pidfd_getfd | obtain a duplicate of another process's file descriptor | 438 | int pidfd | int fd | unsigned int flags | |||
| faccessat2 | check user's permissions for a file | 439 | int dfd | const char __user *filename | int mode | int flags | ||
| process_madvise | give advice about use of memory to a process | 440 | int pidfd | const struct iovec __user *vec | size_t vlen | int behavior | unsigned int flags | |
| epoll_pwait2 | wait for an I/O event on an epoll file descriptor | 441 | int epfd | struct epoll_event __user *events | int maxevents | const struct __kernel_timespec __user *timeout | const sigset_t __user *sigmask | size_t sigsetsize |
| mount_setattr | change properties of a mount or mount tree | 442 | int dfd | const char __user *path | unsigned int flags | struct mount_attr __user *uattr | size_t usize | |
| quotactl_fd | no man entry | 443 | unsigned int fd | unsigned int cmd | qid_t id | void __user *addr | ||
| landlock_create_ruleset | create a new Landlock ruleset | 444 | const struct landlock_ruleset_attr __user *attr | size_t size | __u32 flags | |||
| landlock_add_rule | add a new Landlock rule to a ruleset | 445 | int ruleset_fd | enum landlock_rule_type rule_type | const void __user *rule_attr | __u32 flags | ||
| landlock_restrict_self | enforce a Landlock ruleset | 446 | int ruleset_fd | __u32 flags | ||||
| memfd_secret | create an anonymous RAM-based file to access secret memory regions | 447 | unsigned int flags | |||||
| process_mrelease | no man entry | 448 | int pidfd | unsigned int flags | ||||
| futex_waitv | no man entry | 449 | struct futex_waitv *waiters | unsigned int nr_futexes | unsigned int flags | struct __kernel_timespec __user *timeout | clockid_t clockid | |
| set_mempolicy_home_node | no man entry | 450 | unsigned long start | unsigned long len | unsigned long home_node | unsigned long flags |