NameDescription Linux FreeBSD
NumberArgumentsDefinition NumberArgumentsDefinition
__acl_aclcheck_fd 354 int filedes,
acl_type_t type,
struct acl *aclp
kern/vfs_acl.c:528
__acl_aclcheck_file 353 const char *path,
acl_type_t type,
struct acl *aclp
kern/vfs_acl.c:492
__acl_aclcheck_link 428 const char *path,
acl_type_t type,
struct acl *aclp
kern/vfs_acl.c:510
__acl_delete_fd 352 int filedes,
acl_type_t type
kern/vfs_acl.c:473
__acl_delete_file 351 const char *path,
acl_type_t type
kern/vfs_acl.c:437
__acl_delete_link 427 const char *path,
acl_type_t type
kern/vfs_acl.c:455
__acl_get_fd 349 int filedes,
acl_type_t type,
struct acl *aclp
kern/vfs_acl.c:399
__acl_get_file 347 const char *path,
acl_type_t type,
struct acl *aclp
kern/vfs_acl.c:327
__acl_get_link 425 const char *path,
acl_type_t type,
struct acl *aclp
kern/vfs_acl.c:345
__acl_set_fd 350 int filedes,
acl_type_t type,
struct acl *aclp
kern/vfs_acl.c:418
__acl_set_file 348 const char *path,
acl_type_t type,
struct acl *aclp
kern/vfs_acl.c:363
__acl_set_link 426 const char *path,
acl_type_t type,
struct acl *aclp
kern/vfs_acl.c:381
__cap_rights_get 515 int version,
int fd,
cap_rights_t *rightsp
kern/sys_capability.c:278,
kern/sys_capability.c:579
__getcwd 326 u_char *buf,
u_int buflen
kern/vfs_cache.c:1058
__mac_execve 415 char *fname,
char **argv,
char **envv,
struct mac *mac_p
kern/kern_exec.c:249
__mac_get_fd 386 int fd,
struct mac *mac_p
security/mac/mac_syscalls.c:223,
security/mac/mac_syscalls.c:685
__mac_get_file 387 const char *path_p,
struct mac *mac_p
security/mac/mac_syscalls.c:318,
security/mac/mac_syscalls.c:692
__mac_get_link 410 const char *path_p,
struct mac *mac_p
security/mac/mac_syscalls.c:369,
security/mac/mac_syscalls.c:699
__mac_get_pid 409 pid_t pid,
struct mac *mac_p
security/mac/mac_syscalls.c:80,
security/mac/mac_syscalls.c:664
__mac_get_proc 384 struct mac *mac_p security/mac/mac_syscalls.c:129,
security/mac/mac_syscalls.c:671
__mac_set_fd 388 int fd,
struct mac *mac_p
security/mac/mac_syscalls.c:420,
security/mac/mac_syscalls.c:706
__mac_set_file 389 const char *path_p,
struct mac *mac_p
security/mac/mac_syscalls.c:521,
security/mac/mac_syscalls.c:713
__mac_set_link 411 const char *path_p,
struct mac *mac_p
security/mac/mac_syscalls.c:573,
security/mac/mac_syscalls.c:720
__mac_set_proc 385 struct mac *mac_p security/mac/mac_syscalls.c:162,
security/mac/mac_syscalls.c:678
__setugid 374 int flag kern/kern_prot.c:1238
__syscall 198 void kern/kern_sig.c:3321
_sysctl / __sysctl read/write system parameters 156 struct __sysctl_args __user * args kernel/sysctl_binary.c:1419 202 int *name,
u_int namelen,
void *old,
size_t *oldlenp,
void *new,
size_t newlen
kern/kern_sysctl.c:1521
_umtx_lock 434 struct umtx *umtx kern/kern_umtx.c:3175
_umtx_op 454 void *obj,
int op,
u_long val,
void *uaddr1,
void *uaddr2
kern/kern_umtx.c:3535
_umtx_unlock 435 struct umtx *umtx kern/kern_umtx.c:3182
abort2 abort process with diagnostics 463 const char *why,
int nargs,
void **args
kern/kern_exit.c:603
accept accept a connection on a socket 43 int fd,
struct sockaddr __user * upeer_sockaddr,
int __user * upeer_addrlen
net/socket.c:1670 30 int s,
struct sockaddr * __restrict name,
__socklen_t * __restrict anamelen
kern/uipc_syscalls.c:572
accept4 accept a connection on a socket 288 int fd,
struct sockaddr __user * upeer_sockaddr,
int __user * upeer_addrlen,
int flags
net/socket.c:1589 541 int s,
struct sockaddr * __restrict name,
__socklen_t * __restrict anamelen,
int flags
kern/uipc_syscalls.c:581
access check real user's permissions for a file 21 const char __user * filename,
int mode
fs/open.c:395 33 char *path,
int amode
kern/vfs_syscalls.c:1999
acct switch process accounting on or off 163 const char __user * name kernel/acct.c:274 51 char *path kern/kern_acct.c:197
add_key add a key to the kernel's key management facility 248 const char __user * _type,
const char __user * _description,
const void __user * _payload,
size_t plen,
key_serial_t ringid
security/keys/keyctl.c:60
adjtime correct the time to allow synchronization of the system clock 140 struct timeval *delta,
struct timeval *olddelta
kern/kern_ntptime.c:946
adjtimex tune kernel clock 159 struct timex __user * txc_p kernel/time/time.c:210
afs3_syscall 377 long syscall,
long parm1,
long parm2,
long parm3,
long parm4,
long parm5,
long parm6
aio_cancel cancel an outstanding asynchronous I/O operation (REALTIME) 316 int fd,
struct aiocb *aiocbp
kern/vfs_aio.c:2039
aio_error retrieve error status of asynchronous I/O operation (REALTIME) 317 struct aiocb *aiocbp kern/vfs_aio.c:2179
aio_fsync 465 int op,
struct aiocb *aiocbp
kern/vfs_aio.c:2578
aio_mlock asynchronous 543 struct aiocb *aiocbp kern/vfs_aio.c:2218
aio_read asynchronous read from a file (REALTIME) 255 struct aiocb *aiocbp kern/vfs_aio.c:2195
aio_return retrieve return status of asynchronous I/O operation (REALTIME) 314 struct aiocb *aiocbp kern/vfs_aio.c:1940
aio_suspend suspend until asynchronous I/O operations or timeout complete (REALTIME) 315 struct aiocb * const * aiocbp,
int nent,
const struct timespec *timeout
kern/vfs_aio.c:2009
aio_waitcomplete wait for the next completion of an aio request 359 struct aiocb **aiocbp,
struct timespec *timeout
kern/vfs_aio.c:2545
aio_write asynchronous write to a file (REALTIME) 256 struct aiocb *aiocbp kern/vfs_aio.c:2211
alarm set an alarm clock for delivery of a signal 37 unsigned int seconds kernel/time/timer.c:1422
arch_prctl set architecture-specific thread state 158
audit commit BSM audit record to audit log 445 const void *record,
u_int length
security/audit/audit_syscalls.c:63,
security/audit/audit_syscalls.c:812
auditctl configure system audit parameters 453 char *path security/audit/audit_syscalls.c:746,
security/audit/audit_syscalls.c:868
auditon configure system audit parameters 446 int cmd,
void *data,
u_int length
security/audit/audit_syscalls.c:157,
security/audit/audit_syscalls.c:819
bind bind a name to a socket 49 int fd,
struct sockaddr __user * umyaddr,
int addrlen
net/socket.c:1527 104 int s,
caddr_t name,
int namelen
kern/uipc_syscalls.c:240
bindat assign a local protocol address to a socket 538 int fd,
int s,
caddr_t name,
int namelen
kern/uipc_syscalls.c:302
bpf 321 int cmd,
union bpf_attr __user * uattr,
unsigned int size
kernel/bpf/syscall.c:536
break 17 char *nsize vm/vm_unix.c:74
brk change data segment size 12 unsigned long brk mm/nommu.c:510,
mm/mmap.c:288
cap_enter Capability mode system calls 516 void kern/sys_capability.c:94,
kern/sys_capability.c:129
cap_fcntls_get 537 int fd,
uint32_t *fcntlrightsp
kern/sys_capability.c:542,
kern/sys_capability.c:607
cap_fcntls_limit manage allowed fcntl commands 536 int fd,
uint32_t fcntlrights
kern/sys_capability.c:507,
kern/sys_capability.c:600
cap_getmode 517 u_int *modep kern/sys_capability.c:118,
kern/sys_capability.c:136
cap_ioctls_get 535 int fd,
u_long *cmds,
size_t maxcmds
kern/sys_capability.c:439,
kern/sys_capability.c:593
cap_ioctls_limit manage allowed ioctl commands 534 int fd,
const u_long *cmds,
size_t ncmds
kern/sys_capability.c:413,
kern/sys_capability.c:586
cap_rights_limit limit capability rights 533 int fd,
cap_rights_t *rightsp
kern/sys_capability.c:213,
kern/sys_capability.c:572
capget set/get capabilities of thread(s) 125 cap_user_header_t header,
cap_user_data_t dataptr
kernel/capability.c:148
capset set/get capabilities of thread(s) 126 cap_user_header_t header,
const cap_user_data_t data
kernel/capability.c:222
chdir change working directory 80 const char __user * filename fs/open.c:400 12 char *path kern/vfs_syscalls.c:781
chflags set file flags 34 const char *path,
u_long flags
kern/vfs_syscalls.c:2617
chflagsat 540 int fd,
const char *path,
u_long flags,
int atflag
kern/vfs_syscalls.c:2637
chmod change permissions of a file 90 const char __user * filename,
umode_t mode
fs/open.c:544 15 char *path,
int mode
kern/vfs_syscalls.c:2770
chown change ownership of a file 92 const char __user * filename,
uid_t user,
gid_t group
fs/open.c:623 16 char *path,
int uid,
int gid
kern/vfs_syscalls.c:2922
chroot change root directory 161 const char __user * filename fs/open.c:451 61 char *path kern/vfs_syscalls.c:868
clock_adjtime 305 const clockid_t which_clock,
struct timex __user * utx
kernel/time/posix-timers.c:1038
clock_getcpuclockid2 247 id_t id,
int which,
clockid_t *clock_id
kern/kern_time.c:180
clock_getres clock and time functions 229 const clockid_t which_clock,
struct timespec __user * tp
kernel/time/posix-timers.c:1061 234 clockid_t clock_id,
struct timespec *tp
kern/kern_time.c:419
clock_gettime clock and time functions 228 const clockid_t which_clock,
struct timespec __user * tp
kernel/time/posix-timers.c:1020 232 clockid_t clock_id,
struct timespec *tp
kern/kern_time.c:233
clock_nanosleep high-resolution sleep with specifiable clock 230 const clockid_t which_clock,
int flags,
const struct timespec __user * rqtp,
struct timespec __user * rmtp
kernel/time/posix-timers.c:1090
clock_settime clock and time functions 227 const clockid_t which_clock,
const struct timespec __user * tp
kernel/time/posix-timers.c:1005 233 clockid_t clock_id,
const struct timespec *tp
kern/kern_time.c:384
clone create a child process 56 unsigned long clone_flags,
unsigned long newsp,
int __user * parent_tidptr,
int tls_val,
int __user * child_tidptr
kernel/fork.c:1724,
kernel/fork.c:1729,
kernel/fork.c:1734,
kernel/fork.c:1740
close close a file descriptor 3 unsigned int fd fs/open.c:1072 6 int fd kern/kern_descrip.c:1183
closefrom delete open file descriptors 509 int lowfd kern/kern_descrip.c:1224
connect initiate a connection on a socket 42 int fd,
struct sockaddr __user * uservaddr,
int addrlen
net/socket.c:1688 98 int s,
caddr_t name,
int namelen
kern/uipc_syscalls.c:606
connectat initiate a connection on a socket 539 int fd,
int s,
caddr_t name,
int namelen
kern/uipc_syscalls.c:697
cpuset manage CPU affinity sets 484 cpusetid_t *setid kern/kern_cpuset.c:834
cpuset_getaffinity manage CPU affinity 487 cpulevel_t level,
cpuwhich_t which,
id_t id,
size_t cpusetsize,
cpuset_t *mask
kern/kern_cpuset.c:946
cpuset_getid 486 cpulevel_t level,
cpuwhich_t which,
id_t id,
cpusetid_t *setid
kern/kern_cpuset.c:889
cpuset_setaffinity 488 cpulevel_t level,
cpuwhich_t which,
id_t id,
size_t cpusetsize,
const cpuset_t *mask
kern/kern_cpuset.c:1036
cpuset_setid 485 cpuwhich_t which,
id_t id,
cpusetid_t setid
kern/kern_cpuset.c:862
creat open and possibly create a file or device 85 const char __user * pathname,
umode_t mode
fs/open.c:1034
delete_module unload a kernel module 176 const char __user * name_user,
unsigned int flags
kernel/module.c:803
dup duplicate a file descriptor 32 unsigned int fildes fs/file.c:866 41 u_int fd kern/kern_descrip.c:366
dup2 duplicate a file descriptor 33 unsigned int oldfd,
unsigned int newfd
fs/file.c:851 90 u_int from,
u_int to
kern/kern_descrip.c:349
dup3 duplicate a file descriptor 292 unsigned int oldfd,
unsigned int newfd,
int flags
fs/file.c:817
eaccess 376 char *path,
int amode
kern/vfs_syscalls.c:2086
epoll_create open an epoll file descriptor 213 int size fs/eventpoll.c:1810
epoll_create1 open an epoll file descriptor 291 int flags fs/eventpoll.c:1767
epoll_ctl control interface for an epoll descriptor 233 int epfd,
int op,
int fd,
struct epoll_event __user * event
fs/eventpoll.c:1823
epoll_pwait wait for an I/O event on an epoll file descriptor 281 int epfd,
struct epoll_event __user * events,
int maxevents,
int timeout,
const sigset_t __user * sigmask,
size_t sigsetsize
fs/eventpoll.c:2010
epoll_wait wait for an I/O event on an epoll file descriptor 232 int epfd,
struct epoll_event __user * events,
int maxevents,
int timeout
fs/eventpoll.c:1964
eventfd create a file descriptor for event notification 284 unsigned int count fs/eventfd.c:448
eventfd2 create a file descriptor for event notification 290 unsigned int count,
int flags
fs/eventfd.c:423
execve execute program 59 const char __user * filename,
const char __user *const __user * argv,
const char __user *const __user * envp
fs/exec.c:1604 59 char *fname,
char **argv,
char **envv
kern/kern_exec.c:199
exit terminate the calling process 60 int error_code kernel/exit.c:857 1 int rval kern/kern_exit.c:118
exit_group exit all threads in a process 231 int error_code kernel/exit.c:899
extattr_delete_file 358 const char *path,
int attrnamespace,
const char *attrname
kern/vfs_extattr.c:560
extattr_delete_link 414 const char *path,
int attrnamespace,
const char *attrname
kern/vfs_extattr.c:590
extattr_get_file system calls to manipulate VFS extended attributes 357 const char *path,
int attrnamespace,
const char *attrname,
void *data,
size_t nbytes
kern/vfs_extattr.c:417
extattr_get_link 413 const char *path,
int attrnamespace,
const char *attrname,
void *data,
size_t nbytes
kern/vfs_extattr.c:451
extattr_list_file 438 const char *path,
int attrnamespace,
void *data,
size_t nbytes
kern/vfs_extattr.c:713
extattr_list_link 439 const char *path,
int attrnamespace,
void *data,
size_t nbytes
kern/vfs_extattr.c:740
extattr_set_file 356 const char *path,
int attrnamespace,
const char *attrname,
void *data,
size_t nbytes
kern/vfs_extattr.c:242
extattr_set_link 412 const char *path,
int attrnamespace,
const char *attrname,
void *data,
size_t nbytes
kern/vfs_extattr.c:277
extattrctl 355 const char *path,
int cmd,
const char *filename,
int attrnamespace,
const char *attrname
kern/vfs_extattr.c:58
faccessat check user's permissions of a file relative to a directory file descriptor 269 int dfd,
const char __user * filename,
int mode
fs/open.c:319 489 int fd,
char *path,
int amode,
int flag
kern/vfs_syscalls.c:2019
fadvise64 / posix_fadvise predeclare an access pattern for file data 221 int fd,
loff_t offset,
size_t len,
int advice
mm/fadvise.c:151 531 int fd,
off_t offset,
off_t len,
int advice
kern/vfs_syscalls.c:4724
fallocate / posix_fallocate manipulate file space 285 int fd,
int mode,
loff_t offset,
loff_t len
fs/open.c:302 530 int fd,
off_t offset,
off_t len
kern/vfs_syscalls.c:4585
fanotify_init 300 unsigned int flags,
unsigned int event_f_flags
fs/notify/fanotify/fanotify_user.c:681
fanotify_mark 301 int fanotify_fd,
unsigned int flags,
__u64 mask,
int dfd,
const char __user * pathname
fs/notify/fanotify/fanotify_user.c:791
fchdir change working directory 81 unsigned int fd fs/open.c:426 13 int fd kern/vfs_syscalls.c:725
fchflags 35 int fd,
u_long flags
kern/vfs_syscalls.c:2704
fchmod change permissions of a file 91 unsigned int fd,
umode_t mode
fs/open.c:513 124 int fd,
int mode
kern/vfs_syscalls.c:2862
fchmodat change permissions of a file relative to a directory file descriptor 268 int dfd,
const char __user * filename,
umode_t mode
fs/open.c:526 490 int fd,
char *path,
mode_t mode,
int flag
kern/vfs_syscalls.c:2790
fchown change ownership of a file 93 unsigned int fd,
uid_t user,
gid_t group
fs/open.c:634 123 int fd,
int uid,
int gid
kern/vfs_syscalls.c:3028
fchownat change ownership of a file relative to a directory file descriptor 260 int dfd,
const char __user * filename,
uid_t user,
gid_t group,
int flag
fs/open.c:591 491 int fd,
char *path,
uid_t uid,
gid_t gid,
int flag
kern/vfs_syscalls.c:2944
fcntl manipulate file descriptor 72 unsigned int fd,
unsigned int cmd,
unsigned long arg
fs/fcntl.c:356 92 int fd,
int cmd,
long arg
kern/kern_descrip.c:384
fdatasync synchronize a file's in-core state with storage device 75 unsigned int fd fs/sync.c:217
fexecve 492 int fd,
char **argv,
char **envv
kern/kern_exec.c:225
ffclock_getcounter 241 ffcounter *ffcount kern/kern_ffclock.c:383,
kern/kern_ffclock.c:459
ffclock_getestimate 243 struct ffclock_estimate *cest kern/kern_ffclock.c:444,
kern/kern_ffclock.c:473
ffclock_setestimate 242 struct ffclock_estimate *cest kern/kern_ffclock.c:412,
kern/kern_ffclock.c:466
fgetxattr / extattr_get_fd retrieve an extended attribute value 193 int fd,
const char __user * name,
void __user * value,
size_t size
fs/xattr.c:504 372 int fd,
int attrnamespace,
const char *attrname,
void *data,
size_t nbytes
kern/vfs_extattr.c:382
fhopen access file via file handle 298 const struct fhandle *u_fhp,
int flags
kern/vfs_syscalls.c:4299
fhstat 299 const struct fhandle *u_fhp,
struct stat *sb
kern/vfs_syscalls.c:4388
fhstatfs 398 const struct fhandle *u_fhp,
struct statfs *buf
kern/vfs_syscalls.c:4439
finit_module load a kernel module 313 int fd,
const char __user * uargs,
int flags
kernel/module.c:3357
flistxattr / extattr_list_fd list extended attribute names 196 int fd,
char __user * list,
size_t size
fs/xattr.c:586 437 int fd,
int attrnamespace,
void *data,
size_t nbytes
kern/vfs_extattr.c:685
flock apply or remove an advisory lock on an open file 73 unsigned int fd,
unsigned int cmd
fs/locks.c:1869 131 int fd,
int how
kern/kern_descrip.c:2689
fork create a child process 57 kernel/fork.c:1703 2 void kern/kern_fork.c:103
fpathconf 192 int fd,
int name
kern/kern_descrip.c:1359
freebsd6_ftruncate 201 int fd,
int pad,
off_t length
kern/vfs_syscalls.c:3390
freebsd6_lseek 199 int fd,
int pad,
off_t offset,
int whence
kern/vfs_syscalls.c:1943
freebsd6_mmap 197 caddr_t addr,
size_t len,
int prot,
int flags,
int fd,
int pad,
off_t pos
vm/vm_mmap.c:439
freebsd6_pread 173 int fd,
void *buf,
size_t nbyte,
int pad,
off_t offset
kern/sys_generic.c:209
freebsd6_pwrite 174 int fd,
const void *buf,
size_t nbyte,
int pad,
off_t offset
kern/sys_generic.c:420
freebsd6_truncate 200 char *path,
int pad,
off_t length
kern/vfs_syscalls.c:3380
fremovexattr / extattr_delete_fd remove an extended attribute 199 int fd,
const char __user * name
fs/xattr.c:651 373 int fd,
int attrnamespace,
const char *attrname
kern/vfs_extattr.c:528
fsetxattr / extattr_set_fd set an extended attribute value 190 int fd,
const char __user * name,
const void __user * value,
size_t size,
int flags
fs/xattr.c:404 371 int fd,
int attrnamespace,
const char *attrname,
void *data,
size_t nbytes
kern/vfs_extattr.c:207
fstat get file status 5 unsigned int fd,
struct stat __user * statbuf
fs/stat.c:304 189 int fd,
struct stat *sb
kern/kern_descrip.c:1288
fstatfs get filesystem statistics 138 unsigned int fd,
struct statfs __user * buf
fs/statfs.c:193 397 int fd,
struct statfs *buf
kern/vfs_syscalls.c:347
fsync synchronize a file's in-core state with storage device 74 unsigned int fd fs/sync.c:212 95 int fd kern/vfs_syscalls.c:3408
ftruncate truncate a file to a specified length 77 unsigned int fd,
unsigned long length
fs/open.c:199 480 int fd,
off_t length
kern/sys_generic.c:613
futex fast user-space locking 202 u32 __user * uaddr,
int op,
u32 val,
struct timespec __user * utime,
u32 __user * uaddr2,
u32 val3
kernel/futex.c:2972
futimes 206 int fd,
struct timeval *tptr
kern/vfs_syscalls.c:3244
futimesat change timestamps of a file relative to a directory file descriptor 261 int dfd,
const char __user * filename,
struct timeval __user * utimes
fs/utimes.c:203 494 int fd,
char *path,
struct timeval *times
kern/vfs_syscalls.c:3156
get_mempolicy retrieve NUMA memory policy for a process 239 int __user * policy,
unsigned long __user * nmask,
unsigned long maxnode,
unsigned long addr,
unsigned long flags
mm/mempolicy.c:1489
get_robust_list get/set list of robust futexes 274 int pid,
struct robust_list_head __user * __user * head_ptr,
size_t __user * len_ptr
kernel/futex.c:2738
getaudit retrieve audit session state 449 struct auditinfo *auditinfo security/audit/audit_syscalls.c:618,
security/audit/audit_syscalls.c:840
getaudit_addr 451 struct auditinfo_addr *auditinfo_addr,
u_int length
security/audit/audit_syscalls.c:686,
security/audit/audit_syscalls.c:854
getauid retrieve audit session ID 447 uid_t *auid security/audit/audit_syscalls.c:563,
security/audit/audit_syscalls.c:826
getcontext 421 struct __ucontext *ucp kern/kern_context.c:63
getcpu determine CPU and NUMA node on which the calling thread is running 309 unsigned __user * cpup,
unsigned __user * nodep,
struct getcpu_cache __user * unused
kernel/sys.c:2213
getcwd get current working directory 79 char __user * buf,
unsigned long size
fs/dcache.c:3210
getdents get directory entries 78 unsigned int fd,
struct linux_dirent __user * dirent,
unsigned int count
fs/readdir.c:194 272 int fd,
char *buf,
size_t count
kern/vfs_syscalls.c:4083
getdents64 get directory entries 217 unsigned int fd,
struct linux_dirent64 __user * dirent,
unsigned int count
fs/readdir.c:274
getdirentries get directory entries in a file system independent format 196 int fd,
char *buf,
u_int count,
long *basep
kern/vfs_syscalls.c:3977
getdtablesize get file descriptor limit 89 void kern/kern_descrip.c:320
getegid get group identity 108 kernel/sys.c:862 43 void kern/kern_prot.c:273
geteuid get user identity 107 kernel/sys.c:850 25 void kern/kern_prot.c:237
getfh get file handle 161 char *fname,
struct fhandle *fhp
kern/vfs_syscalls.c:4257
getfsstat get list of all mounted file systems 395 struct statfs *buf,
long bufsize,
int flags
kern/vfs_syscalls.c:435
getgid get group identity 104 kernel/sys.c:856 47 void kern/kern_prot.c:251
getgroups get/set list of supplementary group IDs 115 int gidsetsize,
gid_t __user * grouplist
kernel/groups.c:192 79 u_int gidsetsize,
gid_t *gidset
kern/kern_prot.c:287
getitimer get or set value of an interval timer 36 int which,
struct itimerval __user * value
kernel/time/itimer.c:103 86 u_int which,
struct itimerval *itv
kern/kern_time.c:663
getlogin get/set login name 49 char *namebuf,
u_int namelen
kern/kern_prot.c:2074
getloginclass get/set login class 523 char *namebuf,
size_t namelen
kern/kern_loginclass.c:155
getpeername get name of connected peer socket 52 int fd,
struct sockaddr __user * usockaddr,
int __user * usockaddr_len
net/socket.c:1751 31 int fdes,
struct sockaddr * __restrict asa,
__socklen_t * __restrict alen
kern/uipc_syscalls.c:1760
getpgid set/get process group 121 pid_t pid kernel/sys.c:976 207 pid_t pid kern/kern_prot.c:158
getpgrp set/get process group 111 kernel/sys.c:1006 81 void kern/kern_prot.c:141
getpid get process identification 39 kernel/sys.c:816 20 void kern/kern_prot.c:102
getppid get process identification 110 kernel/sys.c:833 39 void kern/kern_prot.c:122
getpriority get/set program scheduling priority 140 int which,
int who
kernel/sys.c:233 100 int which,
int who
kern/kern_resource.c:93
getrandom 318 char __user * buf,
size_t count,
unsigned int flags
drivers/char/random.c:1523
getresgid get real, effective and saved user/group IDs 120 gid_t __user * rgidp,
gid_t __user * egidp,
gid_t __user * sgidp
kernel/sys.c:706 361 gid_t *rgid,
gid_t *egid,
gid_t *sgid
kern/kern_prot.c:1194
getresuid get real, effective and saved user/group IDs 118 uid_t __user * ruidp,
uid_t __user * euidp,
uid_t __user * suidp
kernel/sys.c:632 360 uid_t *ruid,
uid_t *euid,
uid_t *suid
kern/kern_prot.c:1167
getrlimit get/set resource limits 97 unsigned int resource,
struct rlimit __user * rlim
kernel/sys.c:1275 194 u_int which,
struct rlimit *rlp
kern/kern_resource.c:788
getrusage get resource usage 98 int who,
struct rusage __user * ru
kernel/sys.c:1609 117 int who,
struct rusage *rusage
kern/kern_resource.c:967
getsid get session ID 124 pid_t pid kernel/sys.c:1013 310 pid_t pid kern/kern_prot.c:190
getsockname get socket name 51 int fd,
struct sockaddr __user * usockaddr,
int __user * usockaddr_len
net/socket.c:1720 32 int fdes,
struct sockaddr * __restrict asa,
__socklen_t * __restrict alen
kern/uipc_syscalls.c:1656
getsockopt get and set options on sockets 55 int fd,
int level,
int optname,
char __user * optval,
int __user * optlen
net/socket.c:1934 118 int s,
int level,
int name,
caddr_t val,
int *avalsize
kern/uipc_syscalls.c:1496
gettid get thread identification 186 kernel/sys.c:822
gettimeofday get / set time 96 struct timeval __user * tv,
struct timezone __user * tz
kernel/time/time.c:102 116 struct timeval *tp,
struct timezone *tzp
kern/kern_time.c:565
getuid get user identity 102 kernel/sys.c:844 24 void kern/kern_prot.c:220
getxattr retrieve an extended attribute value 191 const char __user * pathname,
const char __user * name,
void __user * value,
size_t size
fs/xattr.c:492
gssd_syscall 505 char *path kgssapi/gss_impl.c:92
init_module load a kernel module 175 void __user * umod,
unsigned long len,
const char __user * uargs
kernel/module.c:3337
inotify_add_watch add a watch to an initialized inotify instance 254 int fd,
const char __user * pathname,
u32 mask
fs/notify/inotify/inotify_user.c:700
inotify_init initialize an inotify instance 253 fs/notify/inotify/inotify_user.c:695
inotify_init1 initialize an inotify instance 294 int flags fs/notify/inotify/inotify_user.c:670
inotify_rm_watch remove an existing watch from an inotify instance 255 int fd,
__s32 wd
fs/notify/inotify/inotify_user.c:745
io_cancel cancel an outstanding asynchronous I/O operation 210 aio_context_t ctx_id,
struct iocb __user * iocb,
struct io_event __user * result
fs/aio.c:1652
io_destroy destroy an asynchronous I/O context 207 aio_context_t ctx fs/aio.c:1289
io_getevents read asynchronous I/O events from the completion queue 208 aio_context_t ctx_id,
long min_nr,
long nr,
struct io_event __user * events,
struct timespec __user * timeout
fs/aio.c:1704
io_setup create an asynchronous I/O context 206 unsigned nr_events,
aio_context_t __user * ctxp
fs/aio.c:1253
io_submit submit asynchronous I/O blocks for processing 209 aio_context_t ctx_id,
long nr,
struct iocb __user * __user * iocbpp
fs/aio.c:1614
ioctl control device 16 unsigned int fd,
unsigned int cmd,
unsigned long arg
fs/ioctl.c:604 54 int fd,
u_long com,
caddr_t data
kern/sys_generic.c:647
ioperm set port input/output permissions 173 arch/x86/kernel/ioport.c:23
iopl change I/O privilege level 172 unsigned int level arch/x86/kernel/ioport.c:96
ioprio_get get/set I/O scheduling class and priority 252 int which,
int who
block/ioprio.c:178
ioprio_set get/set I/O scheduling class and priority 251 int which,
int who,
int ioprio
block/ioprio.c:61
issetugid is current process tainted by uid or gid changes 253 void kern/kern_prot.c:1219
jail create and manage system jails 338 struct jail *jail kern/kern_jail.c:293
jail_attach 436 int jid kern/kern_jail.c:2300
jail_get 506 struct iovec *iovp,
unsigned int iovcnt,
int flags
kern/kern_jail.c:1894
jail_remove 508 int jid kern/kern_jail.c:2198
jail_set 507 struct iovec *iovp,
unsigned int iovcnt,
int flags
kern/kern_jail.c:506
kcmp compare two processes to determine if they share a kernel resource 312 pid_t pid1,
pid_t pid2,
int type,
unsigned long idx1,
unsigned long idx2
kernel/kcmp.c:97
kenv kernel environment 390 int what,
const char *name,
char *value,
int len
kern/kern_environment.c:80
kevent 363 int fd,
struct kevent *changelist,
int nchanges,
struct kevent *eventlist,
int nevents,
const struct timespec *timeout
kern/kern_event.c:740
kexec_file_load 320 int kernel_fd,
int initrd_fd,
unsigned long cmdline_len,
const char __user * cmdline_ptr,
unsigned long flags
kernel/kexec.c:1385
kexec_load load a new kernel for later execution 246 unsigned long entry,
unsigned long nr_segments,
struct kexec_segment __user * segments,
unsigned long flags
kernel/kexec.c:1243
keyctl manipulate the kernel's key management facility 250 int option,
unsigned long arg2,
unsigned long arg3,
unsigned long arg4,
unsigned long arg5
security/keys/keyctl.c:1583
kill send signal to a process 62 pid_t pid,
int sig
kernel/signal.c:2886 37 int pid,
int signum
kern/kern_sig.c:1673
kldfind returns the fileid of a kld file 306 const char *file kern/kern_linker.c:1140
kldfirstmod return first module id from the kld file specified 309 int fileid kern/kern_linker.c:1272
kldload load KLD files into the kernel 304 const char *file kern/kern_linker.c:1047
kldnext return the fileid of the next kld file 307 int fileid kern/kern_linker.c:1173
kldstat get status of kld file 308 int fileid,
struct kld_file_stat* stat
kern/kern_linker.c:1210
kldsym look up address by symbol name in a KLD 337 int fileid,
int cmd,
void *data
kern/kern_linker.c:1301
kldunload unload kld files 305 int fileid kern/kern_linker.c:1123
kldunloadf 444 int fileid,
int flags
kern/kern_linker.c:1130
kqueue kernel event notification mechanism 362 void kern/kern_event.c:697
ksem_close 400 semid_t id kern/uipc_sem.c:696
ksem_destroy 408 semid_t id kern/uipc_sem.c:917
ksem_getvalue 407 semid_t id,
int *val
kern/uipc_sem.c:881
ksem_init 404 semid_t *idp,
unsigned int value
kern/uipc_sem.c:634
ksem_open 405 semid_t *idp,
const char *name,
int oflag,
mode_t mode,
unsigned int value
kern/uipc_sem.c:651
ksem_post 401 semid_t id kern/uipc_sem.c:722
ksem_timedwait 441 semid_t id,
const struct timespec *abstime
kern/uipc_sem.c:775
ksem_trywait 403 semid_t id kern/uipc_sem.c:803
ksem_unlink 406 const char *name kern/uipc_sem.c:668
ksem_wait 402 semid_t id kern/uipc_sem.c:762
ktimer_create 235 clockid_t clock_id,
struct sigevent *evp,
int *timerid
kern/kern_time.c:1065
ktimer_delete 236 int timerid kern/kern_time.c:1203
ktimer_getoverrun 239 int timerid kern/kern_time.c:1354
ktimer_gettime 238 int timerid,
struct itimerspec *value
kern/kern_time.c:1315
ktimer_settime 237 int timerid,
int flags,
const struct itimerspec *value,
struct itimerspec *ovalue
kern/kern_time.c:1269
ktrace process tracing 45 const char *fname,
int ops,
int facs,
int pid
kern/kern_ktrace.c:856
lchflags 391 const char *path,
u_long flags
kern/vfs_syscalls.c:2662
lchmod 274 char *path,
mode_t mode
kern/vfs_syscalls.c:2820
lchown change ownership of a file 94 const char __user * filename,
uid_t user,
gid_t group
fs/open.c:628 254 char *path,
int uid,
int gid
kern/vfs_syscalls.c:2996
lgetfh 160 char *fname,
struct fhandle *fhp
kern/vfs_syscalls.c:4222
lgetxattr retrieve an extended attribute value 192 const char __user * pathname,
const char __user * name,
void __user * value,
size_t size
fs/xattr.c:498
link make a new name for a file 86 const char __user * oldname,
const char __user * newname
fs/namei.c:4011 9 char *path,
char *link
kern/vfs_syscalls.c:1466
linkat create a file link relative to directory file descriptors 265 int olddfd,
const char __user * oldname,
int newdfd,
const char __user * newname,
int flags
fs/namei.c:3946 495 int fd1,
char *path1,
int fd2,
char *path2,
int flag
kern/vfs_syscalls.c:1487
lio_listio list directed I/O (REALTIME) 257 int mode,
struct aiocb * const *acb_list,
int nent,
struct sigevent *sig
kern/vfs_aio.c:2398
listen listen for connections on a socket 50 int fd,
int backlog
net/socket.c:1556 106 int s,
int backlog
kern/uipc_syscalls.c:324
listxattr list extended attribute names 194 const char __user * pathname,
char __user * list,
size_t size
fs/xattr.c:574
llistxattr list extended attribute names 195 const char __user * pathname,
char __user * list,
size_t size
fs/xattr.c:580
lookup_dcookie return a directory entry's path 212 u64 cookie64,
char __user * buf,
size_t len
fs/dcookies.c:149
lpathconf 513 char *path,
int name
kern/vfs_syscalls.c:2435
lremovexattr remove an extended attribute 198 const char __user * pathname,
const char __user * name
fs/xattr.c:645
lseek reposition read/write file offset 8 unsigned int fd,
off_t offset,
unsigned int whence
fs/read_write.c:280 478 int fd,
off_t offset,
int whence
kern/vfs_syscalls.c:1884
lsetxattr set an extended attribute value 189 const char __user * pathname,
const char __user * name,
const void __user * value,
size_t size,
int flags
fs/xattr.c:397
lstat get file status 6 const char __user * filename,
struct stat __user * statbuf
fs/stat.c:277 190 char *path,
struct stat *ub
kern/vfs_syscalls.c:2302
lutimes 276 char *path,
struct timeval *tptr
kern/vfs_syscalls.c:3203
mac_syscall 394 const char *policy,
int call,
void *arg
security/mac/mac_syscalls.c:625,
security/mac/mac_syscalls.c:727
madvise give advice about use of memory 28 unsigned long start,
size_t len_in,
int behavior
mm/madvise.c:462 75 void *addr,
size_t len,
int behav
vm/vm_mmap.c:738
mbind set memory policy for a memory range 237 unsigned long start,
unsigned long len,
unsigned long mode,
const unsigned long __user * nmask,
unsigned long maxnode,
unsigned flags
mm/mempolicy.c:1352
memfd_create 319 const char __user * uname,
unsigned int flags
mm/shmem.c:2916
migrate_pages move all pages in a process to another set of nodes 256 pid_t pid,
unsigned long maxnode,
const unsigned long __user * old_nodes,
const unsigned long __user * new_nodes
mm/mempolicy.c:1393
mincore determine whether pages are resident in memory 27 unsigned long start,
size_t len,
unsigned char __user * vec
mm/mincore.c:268 78 const void *addr,
size_t len,
char *vec
vm/vm_mmap.c:796
minherit control the inheritance of pages 250 void *addr,
size_t len,
int inherit
vm/vm_mmap.c:697
mkdir create a directory 83 const char __user * pathname,
umode_t mode
fs/namei.c:3525 136 char *path,
int mode
kern/vfs_syscalls.c:3625
mkdirat create a directory relative to a directory file descriptor 258 int dfd,
const char __user * pathname,
umode_t mode
fs/namei.c:3500 496 int fd,
char *path,
mode_t mode
kern/vfs_syscalls.c:3644
mkfifo make a fifo file 132 char *path,
int mode
kern/vfs_syscalls.c:1369
mkfifoat 497 int fd,
char *path,
mode_t mode
kern/vfs_syscalls.c:1388
mknod create a special or ordinary file 133 const char __user * filename,
umode_t mode,
unsigned dev
fs/namei.c:3469 14 char *path,
int mode,
int dev
kern/vfs_syscalls.c:1222
mknodat create a special or ordinary file relative to a directory file descriptor 259 int dfd,
const char __user * filename,
umode_t mode,
unsigned dev
fs/namei.c:3427 498 int fd,
char *path,
mode_t mode,
dev_t dev
kern/vfs_syscalls.c:1243
mlock lock and unlock memory 149 unsigned long start,
size_t len
mm/mlock.c:726 203 const void *addr,
size_t len
vm/vm_mmap.c:1055
mlockall lock and unlock memory 151 int flags mm/mlock.c:798 324 int how vm/vm_mmap.c:1125
mmap map or unmap files or devices into memory 9 unsigned long addr,
unsigned long len,
unsigned long prot,
unsigned long flags,
unsigned long fd,
unsigned long off
arch/x86/kernel/sys_x86_64.c:70,
arch/tile/kernel/sys.c:89,
arch/sparc/kernel/sys_sparc_64.c:448,
arch/microblaze/kernel/sys_microblaze.c:36
477 caddr_t addr,
size_t len,
int prot,
int flags,
int fd,
off_t pos
vm/vm_mmap.c:196
modfind returns the modid of a kernel module 303 const char *name kern/kern_module.c:427
modfnext 302 int modid kern/kern_module.c:344
modify_ldt get or set ldt 154 arch/x86/kernel/ldt.c:252
modnext return the modid of the next kernel module 300 int modid kern/kern_module.c:313
modstat get status of kernel module 301 int modid,
struct module_stat *stat
kern/kern_module.c:374
mount mount filesystem 165 char __user * dev_name,
char __user * dir_name,
char __user * type,
unsigned long flags,
void __user * data
fs/namespace.c:2801 21 char *type,
char *path,
int flags,
caddr_t data
kern/vfs_mount.c:698
move_pages move individual pages of a process to another node 279 pid_t pid,
unsigned long nr_pages,
const void __user * __user * pages,
const int __user * nodes,
int __user * status,
int flags
mm/migrate.c:1463
mprotect set protection on a region of memory 10 unsigned long start,
size_t len,
unsigned long prot
mm/mprotect.c:334 74 const void *addr,
size_t len,
int prot
vm/vm_mmap.c:655
mq_getsetattr / kmq_setattr get/set message queue attributes 245 mqd_t mqdes,
const struct mq_attr __user * u_mqstat,
struct mq_attr __user * u_omqstat
ipc/mqueue.c:1314 458 int mqd,
const struct mq_attr *attr,
struct mq_attr *oattr
kern/uipc_mqueue.c:2177
mq_notify / kmq_notify register for notification when a message is available 244 mqd_t mqdes,
const struct sigevent __user * u_notification
ipc/mqueue.c:1182 461 int mqd,
const struct sigevent *sigev
kern/uipc_mqueue.c:2354
mq_open / kmq_open open a message queue 240 const char __user * u_name,
int oflag,
umode_t mode,
struct mq_attr __user * u_attr
ipc/mqueue.c:778 457 const char *path,
int flags,
mode_t mode,
const struct mq_attr *attr
kern/uipc_mqueue.c:2044
mq_timedreceive / kmq_timedreceive receive a message from a message queue 243 mqd_t mqdes,
char __user * u_msg_ptr,
size_t msg_len,
unsigned int __user * u_msg_prio,
const struct timespec __user * u_abs_timeout
ipc/mqueue.c:1074 459 int mqd,
char *msg_ptr,
size_t msg_len,
unsigned *msg_prio,
const struct timespec *abs_timeout
kern/uipc_mqueue.c:2197
mq_timedsend / kmq_timedsend send a message to a message queue 242 mqd_t mqdes,
const char __user * u_msg_ptr,
size_t msg_len,
unsigned int msg_prio,
const struct timespec __user * u_abs_timeout
ipc/mqueue.c:954 460 int mqd,
const char *msg_ptr,
size_t msg_len,
unsigned msg_prio,
const struct timespec *abs_timeout
kern/uipc_mqueue.c:2223
mq_unlink / kmq_unlink remove a message queue 241 const char __user * u_name ipc/mqueue.c:859 462 const char *path kern/uipc_mqueue.c:2065
mremap remap a virtual memory address 25 unsigned long addr,
unsigned long old_len,
unsigned long new_len,
unsigned long flags,
unsigned long new_addr
mm/mremap.c:476,
mm/nommu.c:1821
msgctl System V message control operations 71 int msqid,
int cmd,
struct msqid_ds __user * buf
ipc/msg.c:522 511 int msqid,
int cmd,
struct msqid_ds *buf
kern/sysv_msg.c:383
msgget get a System V message queue identifier 68 key_t key,
int msgflg
ipc/msg.c:241 225 key_t key,
int msgflg
kern/sysv_msg.c:561
msgrcv System V message queue operations 70 int msqid,
struct msgbuf __user * msgp,
size_t msgsz,
long msgtyp,
int msgflg
ipc/msg.c:986 227 int msqid,
void *msgp,
size_t msgsz,
long msgtyp,
int msgflg
kern/sysv_msg.c:1301
msgsnd System V message queue operations 69 int msqid,
struct msgbuf __user * msgp,
size_t msgsz,
int msgflg
ipc/msg.c:720 226 int msqid,
const void *msgp,
size_t msgsz,
int msgflg
kern/sysv_msg.c:1016
msgsys 170 int which,
int a2,
int a3,
int a4,
int a5,
int a6
kern/sysv_msg.c:1507
msync synchronize a file with a memory map 26 unsigned long start,
size_t len,
int flags
mm/msync.c:31 65 void *addr,
size_t len,
int flags
vm/vm_mmap.c:524
munlock lock and unlock memory 150 unsigned long start,
size_t len
mm/mlock.c:758 204 const void *addr,
size_t len
vm/vm_mmap.c:1241
munlockall lock and unlock memory 152 mm/mlock.c:829 325 void vm/vm_mmap.c:1200
munmap map or unmap files or devices into memory 11 unsigned long addr,
size_t len
mm/nommu.c:1741,
mm/mmap.c:2622
73 void *addr,
size_t len
vm/vm_mmap.c:579
name_to_handle_at 303 int dfd,
const char __user * name,
struct file_handle __user * handle,
int __user * mnt_id,
int flag
fs/fhandle.c:92
nanosleep high-resolution sleep 35 struct timespec __user * rqtp,
struct timespec __user * rmtp
kernel/time/hrtimer.c:1606 240 const struct timespec *rqtp,
struct timespec *rmtp
kern/kern_time.c:534
netbsd_lchown 275 char *path,
uid_t uid,
gid_t gid
kern/vfs_syscalls.c:2996
netbsd_msync 277 void *addr,
size_t len,
int flags
vm/vm_mmap.c:524
newfstatat / fstatat 262 int dfd,
const char __user * filename,
struct stat __user * statbuf,
int flag
fs/stat.c:291 493 int fd,
char *path,
struct stat *buf,
int flag
kern/vfs_syscalls.c:2226
nfssvc NFS services 155 int flag,
caddr_t argp
nfs/nfs_nfssvc.c:76
nfstat 279 int fd,
struct nstat *sb
kern/kern_descrip.c:1334
nlm_syscall 154 int debug_level,
int grace_period,
int addr_count,
char **addrs
nlm/nlm_prot_impl.c:1691
nlstat 280 char *path,
struct nstat *ub
kern/vfs_syscalls.c:2389
nmount 378 struct iovec *iovp,
unsigned int iovcnt,
int flags
kern/vfs_mount.c:367
nnpfs_syscall 339 int operation,
char *a_pathP,
int a_opcode,
void *a_paramsP,
int a_followSymlinks
nstat 278 char *path,
struct nstat *ub
kern/vfs_syscalls.c:2361
ntp_adjtime Network Time Protocol (NTP) daemon interface system calls 176 struct timex *tp kern/kern_ntptime.c:331
ntp_gettime 248 struct ntptimeval *ntvp kern/kern_ntptime.c:277
oaio_read 318 struct oaiocb *aiocbp kern/vfs_aio.c:2187
oaio_write 319 struct oaiocb *aiocbp kern/vfs_aio.c:2203
olio_listio 320 int mode,
struct oaiocb * const *acb_list,
int nent,
struct osigevent *sig
kern/vfs_aio.c:2361
open open and possibly create a file or device 2 const char __user * filename,
int flags,
umode_t mode
fs/open.c:1011 5 char *path,
int flags,
int mode
kern/vfs_syscalls.c:1012
open_by_handle_at 304 int mountdirfd,
struct file_handle __user * handle,
int flags
fs/fhandle.c:254
openat open a file relative to a directory file descriptor 257 int dfd,
const char __user * filename,
int flags,
umode_t mode
fs/open.c:1019 499 int fd,
char *path,
int flag,
mode_t mode
kern/vfs_syscalls.c:1033
openbsd_poll 252 struct pollfd *fds,
u_int nfds,
int timeout
kern/sys_generic.c:1516
pathconf get configurable pathname variables 191 char *path,
int name
kern/vfs_syscalls.c:2417
pause wait for signal 34 kernel/signal.c:3538
pdfork System calls to manage process descriptors 518 int *fdp,
int flags
kern/kern_fork.c:118
pdgetpid 520 int fd,
pid_t *pidp
kern/sys_procdesc.c:210,
kern/sys_procdesc.c:529
pdkill 519 int fd,
int signum
kern/kern_sig.c:1723
perf_event_open set up performance monitoring 298 struct perf_event_attr __user * attr_uptr,
pid_t pid,
int cpu,
int group_fd,
unsigned long flags
kernel/events/core.c:7219
personality set the process execution domain 135 unsigned int personality kernel/exec_domain.c:185
pipe create pipe 22 int __user * fildes fs/pipe.c:800 42 void kern/sys_pipe.c:466
pipe2 create pipe 293 int __user * fildes,
int flags
fs/pipe.c:778 542 int *fildes,
int flags
kern/sys_pipe.c:482
pivot_root change the root filesystem 155 const char __user * new_root,
const char __user * put_old
fs/namespace.c:2885
poll wait for some event on a file descriptor 7 struct pollfd __user * ufds,
unsigned int nfds,
int timeout_msecs
fs/select.c:957 209 struct pollfd *fds,
u_int nfds,
int timeout
kern/sys_generic.c:1294
posix_openpt open a pseudo-terminal device 504 int flags kern/tty_pts.c:820
ppoll wait for some event on a file descriptor 271 struct pollfd __user * ufds,
unsigned int nfds,
struct timespec __user * tsp,
const sigset_t __user * sigmask,
size_t sigsetsize
fs/select.c:991
prctl operations on a process 157 int option,
unsigned long arg2,
unsigned long arg3,
unsigned long arg4,
unsigned long arg5
kernel/sys.c:2028
pread 475 int fd,
void *buf,
size_t nbyte,
off_t offset
kern/sys_generic.c:188
pread64 read from or write to a file descriptor at a given offset 17 unsigned int fd,
char __user * buf,
size_t count,
loff_t pos
fs/read_write.c:594
preadv read or write data into multiple buffers 295 unsigned long fd,
const struct iovec __user * vec,
unsigned long vlen,
unsigned long pos_l,
unsigned long pos_h
fs/read_write.c:931 289 int fd,
struct iovec *iovp,
u_int iovcnt,
off_t offset
kern/sys_generic.c:273
prlimit64 302 pid_t pid,
unsigned int resource,
const struct rlimit64 __user * new_rlim,
struct rlimit64 __user * old_rlim
kernel/sys.c:1433
procctl control processes 544 idtype_t idtype,
id_t id,
int com,
void *data
kern/sys_process.c:1337
process_vm_readv transfer data between process address spaces 310 pid_t pid,
const struct iovec __user * lvec,
unsigned long liovcnt,
const struct iovec __user * rvec,
unsigned long riovcnt,
unsigned long flags
mm/process_vm_access.c:295
process_vm_writev transfer data between process address spaces 311 pid_t pid,
const struct iovec __user * lvec,
unsigned long liovcnt,
const struct iovec __user * rvec,
unsigned long riovcnt,
unsigned long flags
mm/process_vm_access.c:302
profil control process profiling 44 caddr_t samples,
size_t size,
size_t offset,
u_int scale
kern/subr_prof.c:407
pselect synchronous I/O multiplexing a la POSIX.1g 522 int nd,
fd_set *in,
fd_set *ou,
fd_set *ex,
const struct timespec *ts,
const sigset_t *sm
kern/sys_generic.c:829
pselect6 synchronous I/O multiplexing 270 int n,
fd_set __user * inp,
fd_set __user * outp,
fd_set __user * exp,
struct timespec __user * tsp,
void __user * sig
fs/select.c:700
ptrace process trace 101 long request,
long pid,
unsigned long addr,
unsigned long data
kernel/ptrace.c:1030 26 int req,
pid_t pid,
caddr_t addr,
int data
kern/sys_process.c:518
pwrite 476 int fd,
const void *buf,
size_t nbyte,
off_t offset
kern/sys_generic.c:399
pwrite64 read from or write to a file descriptor at a given offset 18 unsigned int fd,
const char __user * buf,
size_t count,
loff_t pos
fs/read_write.c:614
pwritev read or write data into multiple buffers 296 unsigned long fd,
const struct iovec __user * vec,
unsigned long vlen,
unsigned long pos_l,
unsigned long pos_h
fs/read_write.c:955 290 int fd,
struct iovec *iovp,
u_int iovcnt,
off_t offset
kern/sys_generic.c:484
quotactl manipulate disk quotas 179 unsigned int cmd,
const char __user * special,
qid_t id,
void __user * addr
fs/quota/quota.c:408 148 char *path,
int cmd,
int uid,
caddr_t arg
kern/vfs_syscalls.c:174
rctl_add_rule 528 const void *inbufp,
size_t inbuflen,
void *outbufp,
size_t outbuflen
kern/kern_rctl.c:1535,
kern/kern_rctl.c:1857
rctl_get_limits 527 const void *inbufp,
size_t inbuflen,
void *outbufp,
size_t outbuflen
kern/kern_rctl.c:1461,
kern/kern_rctl.c:1850
rctl_get_racct 525 const void *inbufp,
size_t inbuflen,
void *outbufp,
size_t outbuflen
kern/kern_rctl.c:1294,
kern/kern_rctl.c:1836
rctl_get_rules 526 const void *inbufp,
size_t inbuflen,
void *outbufp,
size_t outbuflen
kern/kern_rctl.c:1386,
kern/kern_rctl.c:1843
rctl_remove_rule 529 const void *inbufp,
size_t inbuflen,
void *outbufp,
size_t outbuflen
kern/kern_rctl.c:1577,
kern/kern_rctl.c:1864
read read from a file descriptor 0 unsigned int fd,
char __user * buf,
size_t count
fs/read_write.c:562 3 int fd,
void *buf,
size_t nbyte
kern/sys_generic.c:155
readahead perform file readahead into page cache 187 int fd,
loff_t offset,
size_t count
mm/readahead.c:562
readlink read value of a symbolic link 89 const char __user * path,
char __user * buf,
int bufsiz
fs/stat.c:349 58 char *path,
char *buf,
size_t count
kern/vfs_syscalls.c:2480
readlinkat read value of a symbolic link relative to a directory file descriptor 267 int dfd,
const char __user * pathname,
char __user * buf,
int bufsiz
fs/stat.c:315 500 int fd,
char *path,
char *buf,
size_t bufsize
kern/vfs_syscalls.c:2501
readv read or write data into multiple buffers 19 unsigned long fd,
const struct iovec __user * vec,
unsigned long vlen
fs/read_write.c:885 120 int fd,
struct iovec *iovp,
u_int iovcnt
kern/sys_generic.c:233
reboot reboot or enable/disable Ctrl-Alt-Del 169 int magic1,
int magic2,
unsigned int cmd,
void __user * arg
kernel/reboot.c:280 55 int opt kern/kern_shutdown.c:179
recvfrom receive a message from a socket 45 int fd,
void __user * ubuf,
size_t size,
unsigned int flags,
struct sockaddr __user * addr,
int __user * addr_len
net/socket.c:1842 29 int s,
caddr_t buf,
size_t len,
int flags,
struct sockaddr * __restrict from,
__socklen_t * __restrict fromlenaddr
kern/uipc_syscalls.c:1263
recvmmsg receive multiple messages on a socket 299 int fd,
struct mmsghdr __user * mmsg,
unsigned int vlen,
unsigned int flags,
struct timespec __user * timeout
net/socket.c:2447
recvmsg receive a message from a socket 47 int fd,
struct msghdr __user * msg,
unsigned int flags
net/socket.c:2331 27 int s,
struct msghdr *msg,
int flags
kern/uipc_syscalls.c:1371
remap_file_pages create a nonlinear file mapping 216 unsigned long start,
unsigned long size,
unsigned long prot,
unsigned long pgoff,
unsigned long flags
mm/fremap.c:142
removexattr remove an extended attribute 197 const char __user * pathname,
const char __user * name
fs/xattr.c:639
rename change the name or location of a file 82 const char __user * oldname,
const char __user * newname
fs/namei.c:4349 128 char *from,
char *to
kern/vfs_syscalls.c:3462
renameat rename a file relative to directory file descriptors 264 int olddfd,
const char __user * oldname,
int newdfd,
const char __user * newname
fs/namei.c:4343 501 int oldfd,
char *old,
int newfd,
char *new
kern/vfs_syscalls.c:3482
renameat2 316 int olddfd,
const char __user * oldname,
int newdfd,
const char __user * newname,
unsigned int flags
fs/namei.c:4199
request_key request a key from the kernel's key management facility 249 const char __user * _type,
const char __user * _description,
const char __user * _callout_info,
key_serial_t destringid
security/keys/keyctl.c:164
restart_syscall restart a system call after interruption by a stop signal 219 kernel/signal.c:2494
revoke revoke file access 56 char *path kern/vfs_syscalls.c:4135
rfork manipulate process resources 251 int flags kern/kern_fork.c:161
rmdir delete a directory 84 const char __user * pathname fs/namei.c:3651 137 char *path kern/vfs_syscalls.c:3728
rt_sigaction / sigaction examine and change a signal action 13 int sig,
const struct sigaction __user * act,
struct sigaction __user * oact,
size_t sigsetsize,
void __user * restorer
arch/alpha/kernel/signal.c:88,
arch/sparc/kernel/sys_sparc_32.c:173,
arch/sparc/kernel/sys_sparc_64.c:617,
kernel/signal.c:3341
416 int sig,
const struct sigaction *act,
struct sigaction *oact
kern/kern_sig.c:785
rt_sigpending / sigpending examine pending signals 127 sigset_t __user * uset,
size_t sigsetsize
kernel/signal.c:2671 343 sigset_t *set kern/kern_sig.c:1285
rt_sigprocmask examine and change blocked signals 14 int how,
sigset_t __user * nset,
sigset_t __user * oset,
size_t sigsetsize
kernel/signal.c:2581
rt_sigqueueinfo / sigqueue queue a signal and data 129 pid_t pid,
int sig,
siginfo_t __user * uinfo
kernel/signal.c:3000 456 pid_t pid,
int signum,
void *value
kern/kern_sig.c:1787
rt_sigreturn / sigreturn return from signal handler and cleanup stack frame 15 arch/s390/kernel/signal.c:265,
arch/arc/kernel/signal.c:100,
arch/tile/kernel/signal.c:80
417 const struct __ucontext *sigcntxp powerpc/powerpc/exec_machdep.c:315,
i386/i386/machdep.c:1003,
sparc64/sparc64/machdep.c:712,
arm/arm/machdep.c:726,
pc98/pc98/machdep.c:934,
amd64/amd64/machdep.c:452,
ia64/ia64/machdep.c:1093,
mips/mips/pm_machdep.c:216
rt_sigsuspend / sigsuspend wait for a signal 130 sigset_t __user * unewset,
size_t sigsetsize
kernel/signal.c:3566 341 const sigset_t *sigmask kern/kern_sig.c:1417
rt_sigtimedwait / sigtimedwait synchronously wait for queued signals 128 const sigset_t __user * uthese,
siginfo_t __user * uinfo,
const struct timespec __user * uts,
size_t sigsetsize
kernel/signal.c:2850 345 const sigset_t *set,
siginfo_t *info,
const struct timespec *timeout
kern/kern_sig.c:1109
rt_tgsigqueueinfo queue a signal and data 297 pid_t tgid,
pid_t pid,
int sig,
siginfo_t __user * uinfo
kernel/signal.c:3043
rtprio examine or modify realtime or idle priority 166 int function,
pid_t pid,
struct rtprio *rtp
kern/kern_resource.c:374
rtprio_thread 466 int function,
lwpid_t lwpid,
struct rtprio *rtp
kern/kern_resource.c:292
sbrk 69 int incr vm/vm_mmap.c:121
sched_get_priority_max get static priority range 146 int policy kernel/sched/core.c:4430 332 int policy kern/p1003_1b.c:246
sched_get_priority_min get static priority range 147 int policy kernel/sched/core.c:4457 333 int policy kern/p1003_1b.c:257
sched_getaffinity set and get a thread's CPU affinity mask 204 pid_t pid,
unsigned int len,
unsigned long __user * user_mask_ptr
kernel/sched/core.c:4168
sched_getattr 315 pid_t pid,
struct sched_attr __user * uattr,
unsigned int size,
unsigned int flags
kernel/sched/core.c:3966
sched_getparam set and get scheduling parameters 143 pid_t pid,
struct sched_param __user * param
kernel/sched/core.c:3888 328 pid_t pid,
struct sched_param *param
kern/p1003_1b.c:143
sched_getscheduler set and get scheduling policy/parameters 145 pid_t pid kernel/sched/core.c:3859 330 pid_t pid kern/p1003_1b.c:210
sched_rr_get_interval get the SCHED_RR interval for the named process 148 pid_t pid,
struct timespec __user * interval
kernel/sched/core.c:4486 334 pid_t pid,
struct timespec *interval
kern/p1003_1b.c:268
sched_setaffinity set and get a thread's CPU affinity mask 203 pid_t pid,
unsigned int len,
unsigned long __user * user_mask_ptr
kernel/sched/core.c:4117
sched_setattr 314 pid_t pid,
struct sched_attr __user * uattr,
unsigned int flags
kernel/sched/core.c:3825
sched_setparam set and get scheduling parameters 142 pid_t pid,
struct sched_param __user * param
kernel/sched/core.c:3814 327 pid_t pid,
const struct sched_param *param
kern/p1003_1b.c:111
sched_setscheduler set and get scheduling policy/parameters 144 pid_t pid,
int policy,
struct sched_param __user * param
kernel/sched/core.c:3797 329 pid_t pid,
int policy,
const struct sched_param *param
kern/p1003_1b.c:173
sched_yield yield the processor 24 kernel/sched/core.c:4204 331 void kern/p1003_1b.c:238
sctp_generic_recvmsg receive data from a peer 474 int sd,
struct iovec *iov,
int iovlen,
struct sockaddr * from,
__socklen_t *fromlenaddr,
struct sctp_sndrcvinfo *sinfo,
int *msg_flags
kern/uipc_syscalls.c:2908
sctp_generic_sendmsg send data to a peer 472 int sd,
caddr_t msg,
int mlen,
caddr_t to,
__socklen_t tolen,
struct sctp_sndrcvinfo *sinfo,
int flags
kern/uipc_syscalls.c:2673
sctp_generic_sendmsg_iov 473 int sd,
struct iovec *iov,
int iovlen,
caddr_t to,
__socklen_t tolen,
struct sctp_sndrcvinfo *sinfo,
int flags
kern/uipc_syscalls.c:2782
sctp_peeloff detach an association from a one-to-many socket to its own fd 471 int sd,
uint32_t name
kern/uipc_syscalls.c:2581
seccomp 317 unsigned int op,
unsigned int flags,
const char __user * uargs
kernel/seccomp.c:864
select synchronous I/O multiplexing 23 int n,
fd_set __user * inp,
fd_set __user * outp,
fd_set __user * exp,
struct timeval __user * tvp
fs/select.c:622 93 int nd,
fd_set *in,
fd_set *ou,
fd_set *ex,
struct timeval *tv
kern/sys_generic.c:888
semctl / __semctl System V semaphore control operations 66 int semid,
int semnum,
int cmd,
unsigned long arg
ipc/sem.c:1570 510 int semid,
int semnum,
int cmd,
union semun *arg
kern/sysv_sem.c:521
semget get a System V semaphore set identifier 64 key_t key,
int nsems,
int semflg
ipc/sem.c:565 221 key_t key,
int nsems,
int semflg
kern/sysv_sem.c:859
semop System V semaphore operations 65 int semid,
struct sembuf __user * tsops,
unsigned nsops
ipc/sem.c:2010 222 int semid,
struct sembuf *sops,
size_t nsops
kern/sysv_sem.c:983
semsys 169 int which,
int a2,
int a3,
int a4,
int a5
kern/sysv_sem.c:1393
semtimedop System V semaphore operations 220 int semid,
struct sembuf __user * tsops,
unsigned nsops,
const struct timespec __user * timeout
ipc/sem.c:1775
sendfile transfer data between file descriptors 40 int out_fd,
int in_fd,
loff_t __user * offset,
size_t count
fs/read_write.c:1313 393 int fd,
int s,
off_t offset,
size_t nbytes,
struct sf_hdtr *hdtr,
off_t *sbytes,
int flags
kern/uipc_syscalls.c:1897
sendmmsg send multiple messages on a socket 307 int fd,
struct mmsghdr __user * mmsg,
unsigned int vlen,
unsigned int flags
net/socket.c:2210
sendmsg send a message on a socket 46 int fd,
struct msghdr __user * msg,
unsigned int flags
net/socket.c:2143 28 int s,
struct msghdr *msg,
int flags
kern/uipc_syscalls.c:1051
sendto send a message on a socket 44 int fd,
void __user * buff,
size_t len,
unsigned int flags,
struct sockaddr __user * addr,
int addr_len
net/socket.c:1783 133 int s,
caddr_t buf,
size_t len,
int flags,
caddr_t to,
int tolen
kern/uipc_syscalls.c:971
set_mempolicy 238 int mode,
const unsigned long __user * nmask,
unsigned long maxnode
mm/mempolicy.c:1374
set_robust_list get/set list of robust futexes 273 struct robust_list_head __user * head,
size_t len
kernel/futex.c:2716
set_tid_address set pointer to thread ID 218 int __user * tidptr kernel/fork.c:1138
setaudit set audit session state 450 struct auditinfo *auditinfo security/audit/audit_syscalls.c:643,
security/audit/audit_syscalls.c:847
setaudit_addr 452 struct auditinfo_addr *auditinfo_addr,
u_int length
security/audit/audit_syscalls.c:703,
security/audit/audit_syscalls.c:861
setauid set audit session ID 448 uid_t *auid security/audit/audit_syscalls.c:578,
security/audit/audit_syscalls.c:833
setcontext 422 const struct __ucontext *ucp kern/kern_context.c:82
setdomainname get/set NIS domain name 171 char __user * name,
int len
kernel/sys.c:1251
setegid 182 gid_t egid kern/kern_prot.c:763
seteuid 183 uid_t euid kern/kern_prot.c:609
setfib set the default FIB (routing table) for the calling process. 175 int fibnum net/route.c:279
setfsgid set group identity used for filesystem checks 123 gid_t gid kernel/sys.c:772
setfsuid set user identity used for filesystem checks 122 uid_t uid kernel/sys.c:733
setgid set group identity 106 gid_t gid kernel/sys.c:373 181 gid_t gid kern/kern_prot.c:665
setgroups get/set list of supplementary group IDs 116 int gidsetsize,
gid_t __user * grouplist
kernel/groups.c:221 80 u_int gidsetsize,
gid_t *gidset
kern/kern_prot.c:810
sethostname get/set hostname 170 char __user * name,
int len
kernel/sys.c:1200
setitimer get or set value of an interval timer 38 int which,
struct itimerval __user * value,
struct itimerval __user * ovalue
kernel/time/itimer.c:278 83 u_int which,
struct itimerval *itv,
struct itimerval *oitv
kern/kern_time.c:715
setlogin 50 char *namebuf kern/kern_prot.c:2102
setloginclass 524 const char *namebuf kern/kern_loginclass.c:187
setns reassociate thread with a namespace 308 int fd,
int nstype
kernel/nsproxy.c:221
setpgid set/get process group 109 pid_t pid,
pid_t pgid
kernel/sys.c:905 82 int pid,
int pgid
kern/kern_prot.c:395
setpriority get/set program scheduling priority 141 int which,
int who,
int niceval
kernel/sys.c:163 96 int which,
int who,
int prio
kern/kern_resource.c:178
setregid set real and/or effective user or group ID 114 gid_t rgid,
gid_t egid
kernel/sys.c:316 127 int rgid,
int egid
kern/kern_prot.c:953
setresgid set real, effective and saved user or group ID 119 gid_t rgid,
gid_t egid,
gid_t sgid
kernel/sys.c:654 312 gid_t rgid,
gid_t egid,
gid_t sgid
kern/kern_prot.c:1100
setresuid set real, effective and saved user or group ID 117 uid_t ruid,
uid_t euid,
uid_t suid
kernel/sys.c:567 311 uid_t ruid,
uid_t euid,
uid_t suid
kern/kern_prot.c:1018
setreuid set real and/or effective user or group ID 113 uid_t ruid,
uid_t euid
kernel/sys.c:449 126 int ruid,
int euid
kern/kern_prot.c:883
setrlimit get/set resource limits 160 unsigned int resource,
struct rlimit __user * rlim
kernel/sys.c:1475 195 u_int which,
struct rlimit *rlp
kern/kern_resource.c:604
setsid creates a session and sets the process group ID 112 kernel/sys.c:1052 147 void kern/kern_prot.c:337
setsockopt get and set options on sockets 54 int fd,
int level,
int optname,
char __user * optval,
int optlen
net/socket.c:1900 105 int s,
int level,
int name,
caddr_t val,
int valsize
kern/uipc_syscalls.c:1431
settimeofday get / set time 164 struct timeval __user * tv,
struct timezone __user * tz
kernel/time/time.c:189 122 struct timeval *tv,
struct timezone *tzp
kern/kern_time.c:591
setuid set user identity 105 uid_t uid kernel/sys.c:520 23 uid_t uid kern/kern_prot.c:495
setxattr set an extended attribute value 188 const char __user * pathname,
const char __user * name,
const void __user * value,
size_t size,
int flags
fs/xattr.c:390
shm_open shared memory object operations 482 const char *path,
int flags,
mode_t mode
kern/uipc_shm.c:685
shm_unlink 483 const char *path kern/uipc_shm.c:815
shmat System V shared memory operations 30 int shmid,
char __user * shmaddr,
int shmflg
ipc/shm.c:1208 228 int shmid,
const void *shmaddr,
int shmflg
kern/sysv_shm.c:436
shmctl System V shared memory control 31 int shmid,
int cmd,
struct shmid_ds __user * buf
ipc/shm.c:945 512 int shmid,
int cmd,
struct shmid_ds *buf
kern/sysv_shm.c:561
shmdt System V shared memory operations 67 char __user * shmaddr ipc/shm.c:1224 230 const void *shmaddr kern/sysv_shm.c:288
shmget allocates a System V shared memory segment 29 key_t key,
size_t size,
int shmflg
ipc/shm.c:616 231 key_t key,
size_t size,
int shmflg
kern/sysv_shm.c:752
shmsys 171 int which,
int a2,
int a3,
int a4
kern/sysv_shm.c:1048
shutdown shut down part of a full-duplex connection 48 int fd,
int how
net/socket.c:1964 134 int s,
int how
kern/uipc_syscalls.c:1406
sigaltstack set and/or get signal stack context 131 const stack_t __user * uss,
stack_t __user * uoss
kernel/signal.c:3198 53 stack_t *ss,
stack_t *oss
kern/kern_sig.c:1538
signalfd create a file descriptor for accepting signals 282 int ufd,
sigset_t __user * user_mask,
size_t sizemask
fs/signalfd.c:310
signalfd4 create a file descriptor for accepting signals 289 int ufd,
sigset_t __user * user_mask,
size_t sizemask,
int flags
fs/signalfd.c:256
sigprocmask manipulate current signal mask 340 int how,
const sigset_t *set,
sigset_t *oset
kern/kern_sig.c:1036
sigwait select a set of signals 429 const sigset_t *set,
int *sig
kern/kern_sig.c:1081
sigwaitinfo wait for queued signals (REALTIME) 346 const sigset_t *set,
siginfo_t *info
kern/kern_sig.c:1143
socket create an endpoint for communication 41 int family,
int type,
int protocol
net/socket.c:1377 97 int domain,
int type,
int protocol
kern/uipc_syscalls.c:188
socketpair create a pair of connected sockets 53 int family,
int type,
int protocol,
int __user * usockvec
net/socket.c:1418 135 int domain,
int type,
int protocol,
int *rsv
kern/uipc_syscalls.c:800
splice splice data to/from a pipe 275 int fd_in,
loff_t __user * off_in,
int fd_out,
loff_t __user * off_out,
size_t len,
unsigned int flags
fs/splice.c:1685
sstk 70 int incr vm/vm_mmap.c:140
stat get file status 4 const char __user * filename,
struct stat __user * statbuf
fs/stat.c:266 188 char *path,
struct stat *ub
kern/vfs_syscalls.c:2201
statfs get filesystem statistics 137 const char __user * pathname,
struct statfs __user * buf
fs/statfs.c:172 396 char *path,
struct statfs *buf
kern/vfs_syscalls.c:272
swapcontext 423 struct __ucontext *oucp,
const struct __ucontext *ucp
kern/kern_context.c:103
swapoff start/stop swapping to file/device 168 const char __user * specialfile mm/swapfile.c:1802 424 const char *name vm/swap_pager.c:2253
swapon start/stop swapping to file/device 167 const char __user * specialfile,
int swap_flags
mm/swapfile.c:2345 85 char *name vm/swap_pager.c:2083
symlink make a new name for a file 88 const char __user * oldname,
const char __user * newname
fs/namei.c:3859 57 char *path,
char *link
kern/vfs_syscalls.c:1610
symlinkat create a symbolic link relative to a directory file descriptor 266 const char __user * oldname,
int newdfd,
const char __user * newname
fs/namei.c:3828 502 char *path1,
int fd,
char *path2
kern/vfs_syscalls.c:1629
sync commit buffer cache to disk 162 fs/sync.c:102 36 void kern/vfs_syscalls.c:133
sync_file_range sync a file segment with disk 277 int fd,
loff_t offset,
loff_t nbytes,
unsigned int flags
fs/sync.c:269
syncfs commit buffer cache to disk 306 int fd fs/sync.c:149
sysarch architecture-dependent system call 165 int op,
char *parms
powerpc/powerpc/sys_machdep.c:48,
i386/i386/sys_machdep.c:99,
sparc64/sparc64/sys_machdep.c:55,
arm/arm/sys_machdep.c:118,
amd64/amd64/sys_machdep.c:173,
ia64/ia64/sys_machdep.c:50,
mips/mips/sys_machdep.c:56
syscall indirect system call 0 void kern/kern_sig.c:3321
sysfs get filesystem type information 139 int option,
unsigned long arg1,
unsigned long arg2
fs/filesystems.c:184
sysinfo returns information on overall system statistics 99 struct sysinfo __user * info kernel/sys.c:2292
syslog read and/or clear kernel message ring buffer; set console_loglevel 103 int type,
char __user * buf,
int len
kernel/printk/printk.c:1389
tee duplicating pipe content 276 int fdin,
int fdout,
size_t len,
unsigned int flags
fs/splice.c:2018
tgkill send a signal to a thread 234 pid_t tgid,
pid_t pid,
int sig
kernel/signal.c:2952
thr_create 430 ucontext_t *ctx,
long *id,
int flags
kern/kern_thr.c:101
thr_exit 431 long *state kern/kern_thr.c:303
thr_kill 433 long id,
int sig
kern/kern_thr.c:340
thr_kill2 481 pid_t pid,
long id,
int sig
kern/kern_thr.c:387
thr_new 455 struct thr_param *param,
int param_size
kern/kern_thr.c:116
thr_self 432 long *id kern/kern_thr.c:291
thr_set_name 464 long id,
const char *name
kern/kern_thr.c:530
thr_suspend 442 const struct timespec *timeout kern/kern_thr.c:444
thr_wake 443 long id kern/kern_thr.c:506
time get time in seconds 201 time_t __user * tloc kernel/time/time.c:63
timer_create create a POSIX per-process timer 222 const clockid_t which_clock,
struct sigevent __user * timer_event_spec,
timer_t __user * created_timer_id
kernel/time/posix-timers.c:595
timer_delete delete a POSIX per-process timer 226 timer_t timer_id kernel/time/posix-timers.c:937
timer_getoverrun get overrun count for a POSIX per-process timer 225 timer_t timer_id kernel/time/posix-timers.c:806
timer_gettime arm/disarm and fetch state of POSIX per-process timer 224 timer_t timer_id,
struct itimerspec __user * setting
kernel/time/posix-timers.c:770
timer_settime arm/disarm and fetch state of POSIX per-process timer 223 timer_t timer_id,
int flags,
const struct itimerspec __user * new_setting,
struct itimerspec __user * old_setting
kernel/time/posix-timers.c:874
timerfd_create timers that notify via file descriptors 283 int clockid,
int flags
fs/timerfd.c:375
timerfd_gettime timers that notify via file descriptors 287 int ufd,
struct itimerspec __user * otmr
fs/timerfd.c:531
timerfd_settime timers that notify via file descriptors 286 int ufd,
int flags,
const struct itimerspec __user * utmr,
struct itimerspec __user * otmr
fs/timerfd.c:513
times get process times 100 struct tms __user * tbuf kernel/sys.c:881
tkill send a signal to a thread 200 pid_t pid,
int sig
kernel/signal.c:2968
truncate truncate a file to a specified length 76 const char __user * path,
long length
fs/open.c:140 479 char *path,
off_t length
kern/vfs_syscalls.c:3293
umask set file mode creation mask 95 int mask kernel/sys.c:1631 60 int newmask kern/vfs_syscalls.c:4109
umount2 unmount filesystem 166 char __user * name,
int flags
fs/namespace.c:1520
uname get name and information about current kernel 63 struct new_utsname __user * name kernel/sys.c:1126
undelete attempt to recover a deleted file 205 char *path kern/vfs_syscalls.c:1713
unlink delete a name and possibly the file it refers to 87 const char __user * pathname fs/namei.c:3802 10 char *path kern/vfs_syscalls.c:1764
unlinkat remove a directory entry relative to a directory file descriptor 263 int dfd,
const char __user * pathname,
int flag
fs/namei.c:3791 503 int fd,
char *path,
int flag
kern/vfs_syscalls.c:1782
unmount 22 char *path,
int flags
kern/vfs_mount.c:1131
unshare disassociate parts of the process execution context 272 unsigned long unshare_flags kernel/fork.c:1863
ustat get filesystem statistics 136 unsigned dev,
struct ustat __user * ubuf
fs/statfs.c:228
utime change file last access and modification times 132 char __user * filename,
struct utimbuf __user * times
fs/utimes.c:27
utimensat change file timestamps with nanosecond precision 280 int dfd,
const char __user * filename,
struct timespec __user * utimes,
int flags
fs/utimes.c:185
utimes change file last access and modification times 235 char __user * filename,
struct timeval __user * utimes
fs/utimes.c:231 138 char *path,
struct timeval *tptr
kern/vfs_syscalls.c:3136
utrace insert user record in ktrace log 335 const void *addr,
size_t len
kern/kern_ktrace.c:1001
uuidgen generate universally unique identifiers 392 struct uuid *store,
int count
kern/kern_uuid.c:177
vadvise 72 int anom vm/vm_unix.c:239
vfork create a child process and block parent 58 kernel/fork.c:1715 66 void kern/kern_fork.c:146
vhangup virtually hangup the current terminal 153 fs/open.c:1091
vmsplice splice user pages into a pipe 278 int fd,
const struct iovec __user * iov,
unsigned long nr_segs,
unsigned int flags
fs/splice.c:1639
wait4 wait for process to change state, BSD style 61 pid_t upid,
int __user * stat_addr,
int options,
struct rusage __user * ru
kernel/exit.c:1594 7 int pid,
int *status,
int options,
struct rusage *rusage
kern/kern_exit.c:691
wait6 532 idtype_t idtype,
id_t id,
int *status,
int options,
struct __wrusage *wrusage,
siginfo_t *info
kern/kern_exit.c:709
waitid wait for process to change state 247 int which,
pid_t upid,
struct siginfo __user * infop,
int options,
struct rusage __user * ru
kernel/exit.c:1526
write write to a file descriptor 1 unsigned int fd,
const char __user * buf,
size_t count
fs/read_write.c:577 4 int fd,
const void *buf,
size_t nbyte
kern/sys_generic.c:366
writev read or write data into multiple buffers 20 unsigned long fd,
const struct iovec __user * vec,
unsigned long vlen
fs/read_write.c:905 121 int fd,
struct iovec *iovp,
u_int iovcnt
kern/sys_generic.c:444
yield 321 void kern/kern_synch.c:623