This is a ±up-to-date list of all Linux syscalls for x86_64 platforms,
based on Linux' syscall_64.tbl,
with additional C signatures coming from the following sources:
Number |
Name |
Kernel entrypoint |
Declarations |
0 |
read |
sys_read |
- Linux' syscalls.h:
long sys_read(unsigned int fd, char * buf, size_t count)
- man pages:
ssize_t read(int fd, void * buf, size_t count)
- musl libc:
ssize_t read(int, void *, size_t)
|
1 |
write |
sys_write |
- Linux' syscalls.h:
long sys_write(unsigned int fd, const char * buf, size_t count)
- man pages:
ssize_t write(int fd, const void * buf, size_t count)
- musl libc:
ssize_t write(int, const void *, size_t)
|
2 |
open |
sys_open |
- Linux' syscalls.h:
long sys_open(const char * filename, int flags, umode_t mode)
- man pages:
int open(const char * pathname, int flags, ...)
- musl libc:
int open(const char *, int, ...)
|
3 |
close |
sys_close |
- Linux' syscalls.h:
long sys_close(unsigned int fd)
- man pages:
int close(int fd)
- musl libc:
int close(int)
- GNU libc:
int close(int __fd)
|
4 |
stat |
sys_newstat |
- Linux' syscalls.h:
long sys_newstat(const char * filename, struct stat * statbuf)
- man pages:
int stat(const char * restrict pathname, struct stat * restrict statbuf)
- musl libc:
int stat(const char * __restrict, struct stat * __restrict)
|
5 |
fstat |
sys_newfstat |
- Linux' syscalls.h:
long sys_newfstat(unsigned int fd, struct stat * statbuf)
- man pages:
int fstat(int fd, struct stat * statbuf)
- musl libc:
int fstat(int, struct stat *)
|
6 |
lstat |
sys_newlstat |
- Linux' syscalls.h:
long sys_newlstat(const char * filename, struct stat * statbuf)
- man pages:
int lstat(const char * restrict pathname, struct stat * restrict statbuf)
- musl libc:
int lstat(const char * __restrict, struct stat * __restrict)
|
7 |
poll |
sys_poll |
- Linux' syscalls.h:
long sys_poll(struct pollfd * ufds, unsigned int nfds, int timeout)
- man pages:
int poll(struct pollfd * fds, nfds_t nfds, int timeout)
- musl libc:
int poll(struct pollfd *, nfds_t, int)
|
8 |
lseek |
sys_lseek |
- Linux' syscalls.h:
long sys_lseek(unsigned int fd, off_t offset, unsigned int whence)
- man pages:
off_t lseek(int fd, off_t offset, int whence)
- musl libc:
off_t lseek(int, off_t, int)
|
9 |
mmap |
sys_mmap |
- Linux' syscalls.h:
long sys_mmap(unsigned long addr, unsigned long len, unsigned long prot, unsigned long flags, unsigned long fd, off_t pgoff)
- man pages:
void * mmap(void * addr, size_t length, int prot, int flags, int fd, off_t offset)
- musl libc:
void * mmap(void *, size_t, int, int, int, off_t)
|
10 |
mprotect |
sys_mprotect |
- Linux' syscalls.h:
long sys_mprotect(unsigned long start, size_t len, unsigned long prot)
- man pages:
int mprotect(void * addr, size_t len, int prot)
- musl libc:
int mprotect(void *, size_t, int)
|
11 |
munmap |
sys_munmap |
- Linux' syscalls.h:
long sys_munmap(unsigned long addr, size_t len)
- man pages:
int munmap(void * addr, size_t length)
- musl libc:
int munmap(void *, size_t)
|
12 |
brk |
sys_brk |
- Linux' syscalls.h:
long sys_brk(unsigned long brk)
- man pages:
int brk(void * addr)
- musl libc:
int brk(void *)
|
13 |
rt_sigaction |
sys_rt_sigaction |
- Linux' syscalls.h:
long sys_rt_sigaction(int, const struct sigaction *, struct sigaction *, size_t)
|
14 |
rt_sigprocmask |
sys_rt_sigprocmask |
- Linux' syscalls.h:
long sys_rt_sigprocmask(int how, sigset_t * set, sigset_t * oset, size_t sigsetsize)
- man pages:
int syscall(SYS_rt_sigprocmask, int how, const kernel_sigset_t * set, kernel_sigset_t * oldset, size_t sigsetsize)
|
15 |
rt_sigreturn |
sys_rt_sigreturn |
- Linux' syscalls.h:
long sys_rt_sigreturn(struct pt_regs * regs)
|
16 |
ioctl |
sys_ioctl |
- Linux' syscalls.h:
long sys_ioctl(unsigned int fd, unsigned int cmd, unsigned long arg)
- man pages:
int ioctl(int fd, unsigned long op, ...)
- musl libc:
int ioctl(int, int, ...)
|
17 |
pread64 |
sys_pread64 |
- Linux' syscalls.h:
long sys_pread64(unsigned int fd, char * buf, size_t count, loff_t pos)
|
18 |
pwrite64 |
sys_pwrite64 |
- Linux' syscalls.h:
long sys_pwrite64(unsigned int fd, const char * buf, size_t count, loff_t pos)
|
19 |
readv |
sys_readv |
- Linux' syscalls.h:
long sys_readv(unsigned long fd, const struct iovec * vec, unsigned long vlen)
- man pages:
ssize_t readv(int fd, const struct iovec * iov, int iovcnt)
- musl libc:
ssize_t readv(int, const struct iovec *, int)
|
20 |
writev |
sys_writev |
- Linux' syscalls.h:
long sys_writev(unsigned long fd, const struct iovec * vec, unsigned long vlen)
- man pages:
ssize_t writev(int fd, const struct iovec * iov, int iovcnt)
- musl libc:
ssize_t writev(int, const struct iovec *, int)
|
21 |
access |
sys_access |
- Linux' syscalls.h:
long sys_access(const char * filename, int mode)
- man pages:
int access(const char * pathname, int mode)
- musl libc:
int access(const char *, int)
|
22 |
pipe |
sys_pipe |
- Linux' syscalls.h:
long sys_pipe(int * fildes)
- man pages:
int pipe(int * pipefd)
- musl libc:
int pipe(int *)
|
23 |
select |
sys_select |
- Linux' syscalls.h:
long sys_select(int n, fd_set * inp, fd_set * outp, fd_set * exp, struct __kernel_old_timeval * tvp)
- man pages:
int select(int nfds, fd_set * restrict readfds, fd_set * restrict writefds, fd_set * restrict exceptfds, struct timeval * restrict timeout)
- musl libc:
int select(int, fd_set * __restrict, fd_set * __restrict, fd_set * __restrict, struct timeval * __restrict)
|
24 |
sched_yield |
sys_sched_yield |
- Linux' syscalls.h:
long sys_sched_yield()
- man pages:
int sched_yield()
- musl libc:
int sched_yield()
|
25 |
mremap |
sys_mremap |
- Linux' syscalls.h:
long sys_mremap(unsigned long addr, unsigned long old_len, unsigned long new_len, unsigned long flags, unsigned long new_addr)
- man pages:
void * mremap(void * old_address, size_t old_size, size_t new_size, int flags, ...)
- musl libc:
void * mremap(void *, size_t, size_t, int, ...)
|
26 |
msync |
sys_msync |
- Linux' syscalls.h:
long sys_msync(unsigned long start, size_t len, int flags)
- man pages:
int msync(void * addr, size_t length, int flags)
- musl libc:
int msync(void *, size_t, int)
- GNU libc:
int msync(void * __addr, size_t __len, int __flags)
|
27 |
mincore |
sys_mincore |
- Linux' syscalls.h:
long sys_mincore(unsigned long start, size_t len, unsigned char * vec)
- man pages:
int mincore(void * addr, size_t length, unsigned char * vec)
- musl libc:
int mincore(void *, size_t, unsigned char *)
|
28 |
madvise |
sys_madvise |
- Linux' syscalls.h:
long sys_madvise(unsigned long start, size_t len, int behavior)
- man pages:
int madvise(void * addr, size_t length, int advice)
- musl libc:
int madvise(void *, size_t, int)
|
29 |
shmget |
sys_shmget |
- Linux' syscalls.h:
long sys_shmget(key_t key, size_t size, int flag)
- man pages:
int shmget(key_t key, size_t size, int shmflg)
- musl libc:
int shmget(key_t, size_t, int)
|
30 |
shmat |
sys_shmat |
- Linux' syscalls.h:
long sys_shmat(int shmid, char * shmaddr, int shmflg)
- man pages:
void * shmat(int shmid, const void * shmaddr, int shmflg)
- musl libc:
void * shmat(int, const void *, int)
|
31 |
shmctl |
sys_shmctl |
- Linux' syscalls.h:
long sys_shmctl(int shmid, int cmd, struct shmid_ds * buf)
- man pages:
int shmctl(int shmid, int op, struct shmid_ds * buf)
- musl libc:
int shmctl(int, int, struct shmid_ds *)
|
32 |
dup |
sys_dup |
- Linux' syscalls.h:
long sys_dup(unsigned int fildes)
- man pages:
int dup(int oldfd)
- musl libc:
int dup(int)
|
33 |
dup2 |
sys_dup2 |
- Linux' syscalls.h:
long sys_dup2(unsigned int oldfd, unsigned int newfd)
- man pages:
int dup2(int oldfd, int newfd)
- musl libc:
int dup2(int, int)
|
34 |
pause |
sys_pause |
- Linux' syscalls.h:
long sys_pause()
- man pages:
int pause()
- musl libc:
int pause()
- GNU libc:
int pause()
|
35 |
nanosleep |
sys_nanosleep |
- Linux' syscalls.h:
long sys_nanosleep(struct __kernel_timespec * rqtp, struct __kernel_timespec * rmtp)
- man pages:
int nanosleep(const struct timespec * duration, struct timespec * rem)
- musl libc:
int nanosleep(const struct timespec *, struct timespec *)
|
36 |
getitimer |
sys_getitimer |
- Linux' syscalls.h:
long sys_getitimer(int which, struct __kernel_old_itimerval * value)
- man pages:
int getitimer(int which, struct itimerval * curr_value)
- musl libc:
int getitimer(int, struct itimerval *)
|
37 |
alarm |
sys_alarm |
- Linux' syscalls.h:
long sys_alarm(unsigned int seconds)
- man pages:
unsigned int alarm(unsigned int seconds)
- musl libc:
unsigned alarm(unsigned)
|
38 |
setitimer |
sys_setitimer |
- Linux' syscalls.h:
long sys_setitimer(int which, struct __kernel_old_itimerval * value, struct __kernel_old_itimerval * ovalue)
- man pages:
int setitimer(int which, const struct itimerval * restrict new_value, struct itimerval * restrict old_value)
- musl libc:
int setitimer(int, const struct itimerval * __restrict, struct itimerval * __restrict)
|
39 |
getpid |
sys_getpid |
- Linux' syscalls.h:
long sys_getpid()
- man pages:
pid_t getpid()
- musl libc:
pid_t getpid()
|
40 |
sendfile |
sys_sendfile64 |
- Linux' syscalls.h:
long sys_sendfile64(int out_fd, int in_fd, loff_t * offset, size_t count)
- man pages:
ssize_t sendfile(int out_fd, int in_fd, off_t * offset, size_t count)
- musl libc:
ssize_t sendfile(int, int, off_t *, size_t)
|
41 |
socket |
sys_socket |
- Linux' syscalls.h:
long sys_socket(int, int, int)
- man pages:
int socket(int domain, int type, int protocol)
- musl libc:
int socket(int, int, int)
|
42 |
connect |
sys_connect |
- Linux' syscalls.h:
long sys_connect(int, struct sockaddr *, int)
- man pages:
int connect(int sockfd, const struct sockaddr * addr, socklen_t addrlen)
- musl libc:
int connect(int, const struct sockaddr *, socklen_t)
|
43 |
accept |
sys_accept |
- Linux' syscalls.h:
long sys_accept(int, struct sockaddr *, int *)
- man pages:
int accept(int sockfd, struct sockaddr * restrict addr, socklen_t * restrict addrlen)
- musl libc:
int accept(int, struct sockaddr * __restrict, socklen_t * __restrict)
|
44 |
sendto |
sys_sendto |
- Linux' syscalls.h:
long sys_sendto(int, void *, size_t, unsigned, struct sockaddr *, int)
- man pages:
ssize_t sendto(int sockfd, const void * buf, size_t len, int flags, const struct sockaddr * dest_addr, socklen_t addrlen)
- musl libc:
ssize_t sendto(int, const void *, size_t, int, const struct sockaddr *, socklen_t)
|
45 |
recvfrom |
sys_recvfrom |
- Linux' syscalls.h:
long sys_recvfrom(int, void *, size_t, unsigned, struct sockaddr *, int *)
- man pages:
ssize_t recvfrom(int sockfd, void * buf, size_t len, int flags, struct sockaddr * restrict src_addr, socklen_t * restrict addrlen)
- musl libc:
ssize_t recvfrom(int, void * __restrict, size_t, int, struct sockaddr * __restrict, socklen_t * __restrict)
|
46 |
sendmsg |
sys_sendmsg |
- Linux' syscalls.h:
long sys_sendmsg(int fd, struct user_msghdr * msg, unsigned flags)
- man pages:
ssize_t sendmsg(int sockfd, const struct msghdr * msg, int flags)
- musl libc:
ssize_t sendmsg(int, const struct msghdr *, int)
|
47 |
recvmsg |
sys_recvmsg |
- Linux' syscalls.h:
long sys_recvmsg(int fd, struct user_msghdr * msg, unsigned flags)
- man pages:
ssize_t recvmsg(int sockfd, struct msghdr * msg, int flags)
- musl libc:
ssize_t recvmsg(int, struct msghdr *, int)
- GNU libc:
ssize_t recvmsg(int __fd, struct msghdr * __message, int __flags)
|
48 |
shutdown |
sys_shutdown |
- Linux' syscalls.h:
long sys_shutdown(int, int)
- man pages:
int shutdown(int sockfd, int how)
- musl libc:
int shutdown(int, int)
|
49 |
bind |
sys_bind |
- Linux' syscalls.h:
long sys_bind(int, struct sockaddr *, int)
- man pages:
int bind(int sockfd, const struct sockaddr * addr, socklen_t addrlen)
- musl libc:
int bind(int, const struct sockaddr *, socklen_t)
|
50 |
listen |
sys_listen |
- Linux' syscalls.h:
long sys_listen(int, int)
- man pages:
int listen(int sockfd, int backlog)
- musl libc:
int listen(int, int)
|
51 |
getsockname |
sys_getsockname |
- Linux' syscalls.h:
long sys_getsockname(int, struct sockaddr *, int *)
- man pages:
int getsockname(int sockfd, struct sockaddr * restrict addr, socklen_t * restrict addrlen)
- musl libc:
int getsockname(int, struct sockaddr * __restrict, socklen_t * __restrict)
|
52 |
getpeername |
sys_getpeername |
- Linux' syscalls.h:
long sys_getpeername(int, struct sockaddr *, int *)
- man pages:
int getpeername(int sockfd, struct sockaddr * restrict addr, socklen_t * restrict addrlen)
- musl libc:
int getpeername(int, struct sockaddr * __restrict, socklen_t * __restrict)
|
53 |
socketpair |
sys_socketpair |
- Linux' syscalls.h:
long sys_socketpair(int, int, int, int *)
- man pages:
int socketpair(int domain, int type, int protocol, int * sv)
- musl libc:
int socketpair(int, int, int, int *)
|
54 |
setsockopt |
sys_setsockopt |
- Linux' syscalls.h:
long sys_setsockopt(int fd, int level, int optname, char * optval, int optlen)
- man pages:
int setsockopt(int sockfd, int level, int optname, const void * optval, socklen_t optlen)
- musl libc:
int setsockopt(int, int, int, const void *, socklen_t)
|
55 |
getsockopt |
sys_getsockopt |
- Linux' syscalls.h:
long sys_getsockopt(int fd, int level, int optname, char * optval, int * optlen)
- man pages:
int getsockopt(int sockfd, int level, int optname, void * optval, socklen_t * restrict optlen)
- musl libc:
int getsockopt(int, int, int, void * __restrict, socklen_t * __restrict)
|
56 |
clone |
sys_clone |
- Linux' syscalls.h:
long sys_clone(unsigned long, unsigned long, int *, unsigned long, int *)
- Linux' syscalls.h:
long sys_clone(unsigned long, unsigned long, int, int *, int *, unsigned long)
- Linux' syscalls.h:
long sys_clone(unsigned long, unsigned long, int *, int *, unsigned long)
- man pages:
long clone(unsigned long flags, void * stack, int * parent_tid, int * child_tid, unsigned long tls)
|
57 |
fork |
sys_fork |
- Linux' syscalls.h:
long sys_fork()
- man pages:
pid_t fork()
- musl libc:
pid_t fork()
|
58 |
vfork |
sys_vfork |
- Linux' syscalls.h:
long sys_vfork()
- man pages:
pid_t vfork()
- musl libc:
pid_t vfork()
|
59 |
execve |
sys_execve |
- Linux' syscalls.h:
long sys_execve(const char * filename, const char * const * argv, const char * const * envp)
- man pages:
int execve(const char * pathname, char * const * argv, char * const * envp)
- musl libc:
int execve(const char *, char * const *, char * const *)
|
60 |
exit |
sys_exit |
- Linux' syscalls.h:
long sys_exit(int error_code)
- man pages:
void _exit(int status)
- musl libc:
void exit(int)
|
61 |
wait4 |
sys_wait4 |
- Linux' syscalls.h:
long sys_wait4(pid_t pid, int * stat_addr, int options, struct rusage * ru)
- man pages:
pid_t wait4(pid_t pid, int * wstatus, int options, struct rusage * rusage)
- musl libc:
pid_t wait4(pid_t, int *, int, struct rusage *)
|
62 |
kill |
sys_kill |
- Linux' syscalls.h:
long sys_kill(pid_t pid, int sig)
- man pages:
int kill(pid_t pid, int sig)
- musl libc:
int kill(pid_t, int)
|
63 |
uname |
sys_newuname |
- Linux' syscalls.h:
long sys_newuname(struct new_utsname * name)
- man pages:
int uname(struct utsname * buf)
- musl libc:
int uname(struct utsname *)
|
64 |
semget |
sys_semget |
- Linux' syscalls.h:
long sys_semget(key_t key, int nsems, int semflg)
- man pages:
int semget(key_t key, int nsems, int semflg)
- musl libc:
int semget(key_t, int, int)
|
65 |
semop |
sys_semop |
- Linux' syscalls.h:
long sys_semop(int semid, struct sembuf * sops, unsigned nsops)
- man pages:
int semop(int semid, struct sembuf * sops, size_t nsops)
- musl libc:
int semop(int, struct sembuf *, size_t)
|
66 |
semctl |
sys_semctl |
- Linux' syscalls.h:
long sys_semctl(int semid, int semnum, int cmd, unsigned long arg)
- man pages:
int semctl(int semid, int semnum, int op, ...)
- musl libc:
int semctl(int, int, int, ...)
|
67 |
shmdt |
sys_shmdt |
- Linux' syscalls.h:
long sys_shmdt(char * shmaddr)
- man pages:
int shmdt(const void * shmaddr)
- musl libc:
int shmdt(const void *)
|
68 |
msgget |
sys_msgget |
- Linux' syscalls.h:
long sys_msgget(key_t key, int msgflg)
- man pages:
int msgget(key_t key, int msgflg)
- musl libc:
int msgget(key_t, int)
|
69 |
msgsnd |
sys_msgsnd |
- Linux' syscalls.h:
long sys_msgsnd(int msqid, struct msgbuf * msgp, size_t msgsz, int msgflg)
- man pages:
int msgsnd(int msqid, const void * msgp, size_t msgsz, int msgflg)
- musl libc:
int msgsnd(int, const void *, size_t, int)
|
70 |
msgrcv |
sys_msgrcv |
- Linux' syscalls.h:
long sys_msgrcv(int msqid, struct msgbuf * msgp, size_t msgsz, long msgtyp, int msgflg)
- man pages:
ssize_t msgrcv(int msqid, void * msgp, size_t msgsz, long msgtyp, int msgflg)
- musl libc:
ssize_t msgrcv(int, void *, size_t, long, int)
|
71 |
msgctl |
sys_msgctl |
- Linux' syscalls.h:
long sys_msgctl(int msqid, int cmd, struct msqid_ds * buf)
- man pages:
int msgctl(int msqid, int op, struct msqid_ds * buf)
- musl libc:
int msgctl(int, int, struct msqid_ds *)
|
72 |
fcntl |
sys_fcntl |
- Linux' syscalls.h:
long sys_fcntl(unsigned int fd, unsigned int cmd, unsigned long arg)
- man pages:
int fcntl(int fd, int op, ...)
- musl libc:
int fcntl(int, int, ...)
- GNU libc:
int fcntl(int __fd, int __cmd, ...)
|
73 |
flock |
sys_flock |
- Linux' syscalls.h:
long sys_flock(unsigned int fd, unsigned int cmd)
- man pages:
int flock(int fd, int op)
- musl libc:
int flock(int, int)
|
74 |
fsync |
sys_fsync |
- Linux' syscalls.h:
long sys_fsync(unsigned int fd)
- man pages:
int fsync(int fd)
- musl libc:
int fsync(int)
- GNU libc:
int fsync(int __fd)
|
75 |
fdatasync |
sys_fdatasync |
- Linux' syscalls.h:
long sys_fdatasync(unsigned int fd)
- man pages:
int fdatasync(int fd)
- musl libc:
int fdatasync(int)
- GNU libc:
int fdatasync(int __fildes)
|
76 |
truncate |
sys_truncate |
- Linux' syscalls.h:
long sys_truncate(const char * path, long length)
- man pages:
int truncate(const char * path, off_t length)
- musl libc:
int truncate(const char *, off_t)
|
77 |
ftruncate |
sys_ftruncate |
- Linux' syscalls.h:
long sys_ftruncate(unsigned int fd, unsigned long length)
- man pages:
int ftruncate(int fd, off_t length)
- musl libc:
int ftruncate(int, off_t)
|
78 |
getdents |
sys_getdents |
- Linux' syscalls.h:
long sys_getdents(unsigned int fd, struct linux_dirent * dirent, unsigned int count)
- man pages:
long syscall(SYS_getdents, unsigned int fd, struct linux_dirent * dirp, unsigned int count)
- musl libc:
int getdents(int, struct dirent *, size_t)
|
79 |
getcwd |
sys_getcwd |
- Linux' syscalls.h:
long sys_getcwd(char * buf, unsigned long size)
- man pages:
char * getcwd(char * buf, size_t size)
- musl libc:
char * getcwd(char *, size_t)
|
80 |
chdir |
sys_chdir |
- Linux' syscalls.h:
long sys_chdir(const char * filename)
- man pages:
int chdir(const char * path)
- musl libc:
int chdir(const char *)
|
81 |
fchdir |
sys_fchdir |
- Linux' syscalls.h:
long sys_fchdir(unsigned int fd)
- man pages:
int fchdir(int fd)
- musl libc:
int fchdir(int)
|
82 |
rename |
sys_rename |
- Linux' syscalls.h:
long sys_rename(const char * oldname, const char * newname)
- man pages:
int rename(const char * oldpath, const char * newpath)
- musl libc:
int rename(const char *, const char *)
|
83 |
mkdir |
sys_mkdir |
- Linux' syscalls.h:
long sys_mkdir(const char * pathname, umode_t mode)
- man pages:
int mkdir(const char * pathname, mode_t mode)
- musl libc:
int mkdir(const char *, mode_t)
|
84 |
rmdir |
sys_rmdir |
- Linux' syscalls.h:
long sys_rmdir(const char * pathname)
- man pages:
int rmdir(const char * pathname)
- musl libc:
int rmdir(const char *)
|
85 |
creat |
sys_creat |
- Linux' syscalls.h:
long sys_creat(const char * pathname, umode_t mode)
- man pages:
int creat(const char * pathname, mode_t mode)
- musl libc:
int creat(const char *, mode_t)
|
86 |
link |
sys_link |
- Linux' syscalls.h:
long sys_link(const char * oldname, const char * newname)
- man pages:
int link(const char * oldpath, const char * newpath)
- musl libc:
int link(const char *, const char *)
|
87 |
unlink |
sys_unlink |
- Linux' syscalls.h:
long sys_unlink(const char * pathname)
- man pages:
int unlink(const char * pathname)
- musl libc:
int unlink(const char *)
|
88 |
symlink |
sys_symlink |
- Linux' syscalls.h:
long sys_symlink(const char * old, const char * new)
- man pages:
int symlink(const char * target, const char * linkpath)
- musl libc:
int symlink(const char *, const char *)
|
89 |
readlink |
sys_readlink |
- Linux' syscalls.h:
long sys_readlink(const char * path, char * buf, int bufsiz)
- man pages:
ssize_t readlink(const char * restrict pathname, char * restrict buf, size_t bufsiz)
- musl libc:
ssize_t readlink(const char * __restrict, char * __restrict, size_t)
|
90 |
chmod |
sys_chmod |
- Linux' syscalls.h:
long sys_chmod(const char * filename, umode_t mode)
- man pages:
int chmod(const char * pathname, mode_t mode)
- musl libc:
int chmod(const char *, mode_t)
|
91 |
fchmod |
sys_fchmod |
- Linux' syscalls.h:
long sys_fchmod(unsigned int fd, umode_t mode)
- man pages:
int fchmod(int fd, mode_t mode)
- musl libc:
int fchmod(int, mode_t)
|
92 |
chown |
sys_chown |
- Linux' syscalls.h:
long sys_chown(const char * filename, uid_t user, gid_t group)
- man pages:
int chown(const char * pathname, uid_t owner, gid_t group)
- musl libc:
int chown(const char *, uid_t, gid_t)
|
93 |
fchown |
sys_fchown |
- Linux' syscalls.h:
long sys_fchown(unsigned int fd, uid_t user, gid_t group)
- man pages:
int fchown(int fd, uid_t owner, gid_t group)
- musl libc:
int fchown(int, uid_t, gid_t)
|
94 |
lchown |
sys_lchown |
- Linux' syscalls.h:
long sys_lchown(const char * filename, uid_t user, gid_t group)
- man pages:
int lchown(const char * pathname, uid_t owner, gid_t group)
- musl libc:
int lchown(const char *, uid_t, gid_t)
|
95 |
umask |
sys_umask |
- Linux' syscalls.h:
long sys_umask(int mask)
- man pages:
mode_t umask(mode_t mask)
- musl libc:
mode_t umask(mode_t)
|
96 |
gettimeofday |
sys_gettimeofday |
- Linux' syscalls.h:
long sys_gettimeofday(struct __kernel_old_timeval * tv, struct timezone * tz)
- man pages:
int gettimeofday(struct timeval * restrict tv, struct timezone * restrict tz)
- musl libc:
int gettimeofday(struct timeval * __restrict, void * __restrict)
|
97 |
getrlimit |
sys_getrlimit |
- Linux' syscalls.h:
long sys_getrlimit(unsigned int resource, struct rlimit * rlim)
- man pages:
int getrlimit(int resource, struct rlimit * rlim)
- musl libc:
int getrlimit(int, struct rlimit *)
|
98 |
getrusage |
sys_getrusage |
- Linux' syscalls.h:
long sys_getrusage(int who, struct rusage * ru)
- man pages:
int getrusage(int who, struct rusage * usage)
- musl libc:
int getrusage(int, struct rusage *)
|
99 |
sysinfo |
sys_sysinfo |
- Linux' syscalls.h:
long sys_sysinfo(struct sysinfo * info)
- man pages:
int sysinfo(struct sysinfo * info)
- musl libc:
int sysinfo(struct sysinfo *)
|
100 |
times |
sys_times |
- Linux' syscalls.h:
long sys_times(struct tms * tbuf)
- man pages:
clock_t times(struct tms * buf)
- musl libc:
clock_t times(struct tms *)
|
101 |
ptrace |
sys_ptrace |
- Linux' syscalls.h:
long sys_ptrace(long request, long pid, unsigned long addr, unsigned long data)
- man pages:
long ptrace(enum __ptrace_request op, pid_t pid, void * addr, void * data)
- musl libc:
long ptrace(int, ...)
|
102 |
getuid |
sys_getuid |
- Linux' syscalls.h:
long sys_getuid()
- man pages:
uid_t getuid()
- musl libc:
uid_t getuid()
|
103 |
syslog |
sys_syslog |
- Linux' syscalls.h:
long sys_syslog(int type, char * buf, int len)
- man pages:
int syscall(SYS_syslog, int type, char * bufp, int len)
|
104 |
getgid |
sys_getgid |
- Linux' syscalls.h:
long sys_getgid()
- man pages:
gid_t getgid()
- musl libc:
gid_t getgid()
|
105 |
setuid |
sys_setuid |
- Linux' syscalls.h:
long sys_setuid(uid_t uid)
- man pages:
int setuid(uid_t uid)
- musl libc:
int setuid(uid_t)
|
106 |
setgid |
sys_setgid |
- Linux' syscalls.h:
long sys_setgid(gid_t gid)
- man pages:
int setgid(gid_t gid)
- musl libc:
int setgid(gid_t)
|
107 |
geteuid |
sys_geteuid |
- Linux' syscalls.h:
long sys_geteuid()
- man pages:
uid_t geteuid()
- musl libc:
uid_t geteuid()
|
108 |
getegid |
sys_getegid |
- Linux' syscalls.h:
long sys_getegid()
- man pages:
gid_t getegid()
- musl libc:
gid_t getegid()
|
109 |
setpgid |
sys_setpgid |
- Linux' syscalls.h:
long sys_setpgid(pid_t pid, pid_t pgid)
- man pages:
int setpgid(pid_t pid, pid_t pgid)
- musl libc:
int setpgid(pid_t, pid_t)
|
110 |
getppid |
sys_getppid |
- Linux' syscalls.h:
long sys_getppid()
- man pages:
pid_t getppid()
- musl libc:
pid_t getppid()
|
111 |
getpgrp |
sys_getpgrp |
- Linux' syscalls.h:
long sys_getpgrp()
- man pages:
pid_t getpgrp(pid_t pid)
- musl libc:
pid_t getpgrp()
|
112 |
setsid |
sys_setsid |
- Linux' syscalls.h:
long sys_setsid()
- man pages:
pid_t setsid()
- musl libc:
pid_t setsid()
|
113 |
setreuid |
sys_setreuid |
- Linux' syscalls.h:
long sys_setreuid(uid_t ruid, uid_t euid)
- man pages:
int setreuid(uid_t ruid, uid_t euid)
- musl libc:
int setreuid(uid_t, uid_t)
|
114 |
setregid |
sys_setregid |
- Linux' syscalls.h:
long sys_setregid(gid_t rgid, gid_t egid)
- man pages:
int setregid(gid_t rgid, gid_t egid)
- musl libc:
int setregid(gid_t, gid_t)
|
115 |
getgroups |
sys_getgroups |
- Linux' syscalls.h:
long sys_getgroups(int gidsetsize, gid_t * grouplist)
- man pages:
int getgroups(int size, gid_t * list)
- musl libc:
int getgroups(int, gid_t *)
|
116 |
setgroups |
sys_setgroups |
- Linux' syscalls.h:
long sys_setgroups(int gidsetsize, gid_t * grouplist)
- man pages:
int setgroups(size_t size, const gid_t * list)
- musl libc:
int setgroups(size_t, const gid_t *)
- musl libc:
int setgroups(size_t, const gid_t *)
|
117 |
setresuid |
sys_setresuid |
- Linux' syscalls.h:
long sys_setresuid(uid_t ruid, uid_t euid, uid_t suid)
- man pages:
int setresuid(uid_t ruid, uid_t euid, uid_t suid)
- musl libc:
int setresuid(uid_t, uid_t, uid_t)
|
118 |
getresuid |
sys_getresuid |
- Linux' syscalls.h:
long sys_getresuid(uid_t * ruid, uid_t * euid, uid_t * suid)
- man pages:
int getresuid(uid_t * ruid, uid_t * euid, uid_t * suid)
- musl libc:
int getresuid(uid_t *, uid_t *, uid_t *)
|
119 |
setresgid |
sys_setresgid |
- Linux' syscalls.h:
long sys_setresgid(gid_t rgid, gid_t egid, gid_t sgid)
- man pages:
int setresgid(gid_t rgid, gid_t egid, gid_t sgid)
- musl libc:
int setresgid(gid_t, gid_t, gid_t)
|
120 |
getresgid |
sys_getresgid |
- Linux' syscalls.h:
long sys_getresgid(gid_t * rgid, gid_t * egid, gid_t * sgid)
- man pages:
int getresgid(gid_t * rgid, gid_t * egid, gid_t * sgid)
- musl libc:
int getresgid(gid_t *, gid_t *, gid_t *)
|
121 |
getpgid |
sys_getpgid |
- Linux' syscalls.h:
long sys_getpgid(pid_t pid)
- man pages:
pid_t getpgid(pid_t pid)
- musl libc:
pid_t getpgid(pid_t)
|
122 |
setfsuid |
sys_setfsuid |
- Linux' syscalls.h:
long sys_setfsuid(uid_t uid)
- man pages:
int setfsuid(uid_t fsuid)
- musl libc:
int setfsuid(uid_t)
|
123 |
setfsgid |
sys_setfsgid |
- Linux' syscalls.h:
long sys_setfsgid(gid_t gid)
- man pages:
int setfsgid(gid_t fsgid)
- musl libc:
int setfsgid(gid_t)
|
124 |
getsid |
sys_getsid |
- Linux' syscalls.h:
long sys_getsid(pid_t pid)
- man pages:
pid_t getsid(pid_t pid)
- musl libc:
pid_t getsid(pid_t)
|
125 |
capget |
sys_capget |
- Linux' syscalls.h:
long sys_capget(cap_user_header_t header, cap_user_data_t dataptr)
- man pages:
int syscall(SYS_capget, cap_user_header_t hdrp, cap_user_data_t datap)
|
126 |
capset |
sys_capset |
- Linux' syscalls.h:
long sys_capset(cap_user_header_t header, const cap_user_data_t data)
- man pages:
int syscall(SYS_capset, cap_user_header_t hdrp, const cap_user_data_t datap)
|
127 |
rt_sigpending |
sys_rt_sigpending |
- Linux' syscalls.h:
long sys_rt_sigpending(sigset_t * set, size_t sigsetsize)
|
128 |
rt_sigtimedwait |
sys_rt_sigtimedwait |
- Linux' syscalls.h:
long sys_rt_sigtimedwait(const sigset_t * uthese, siginfo_t * uinfo, const struct __kernel_timespec * uts, size_t sigsetsize)
|
129 |
rt_sigqueueinfo |
sys_rt_sigqueueinfo |
- Linux' syscalls.h:
long sys_rt_sigqueueinfo(pid_t pid, int sig, siginfo_t * uinfo)
- man pages:
int syscall(SYS_rt_sigqueueinfo, pid_t tgid, int sig, siginfo_t * info)
|
130 |
rt_sigsuspend |
sys_rt_sigsuspend |
- Linux' syscalls.h:
long sys_rt_sigsuspend(sigset_t * unewset, size_t sigsetsize)
|
131 |
sigaltstack |
sys_sigaltstack |
- Linux' syscalls.h:
long sys_sigaltstack(const struct sigaltstack * uss, struct sigaltstack * uoss)
- man pages:
int sigaltstack(const stack_t * restrict ss, stack_t * restrict old_ss)
- musl libc:
int sigaltstack(const stack_t * __restrict, stack_t * __restrict)
|
132 |
utime |
sys_utime |
- Linux' syscalls.h:
long sys_utime(char * filename, struct utimbuf * times)
- man pages:
int utime(const char * filename, const struct utimbuf * times)
- musl libc:
int utime(const char *, const struct utimbuf *)
|
133 |
mknod |
sys_mknod |
- Linux' syscalls.h:
long sys_mknod(const char * filename, umode_t mode, unsigned dev)
- man pages:
int mknod(const char * pathname, mode_t mode, dev_t dev)
- musl libc:
int mknod(const char *, mode_t, dev_t)
|
134 |
uselib |
|
- man pages:
int uselib(const char * library)
|
135 |
personality |
sys_personality |
- Linux' syscalls.h:
long sys_personality(unsigned int personality)
- man pages:
int personality(unsigned long persona)
- musl libc:
int personality(unsigned long)
|
136 |
ustat |
sys_ustat |
- Linux' syscalls.h:
long sys_ustat(unsigned dev, struct ustat * ubuf)
- man pages:
int ustat(dev_t dev, struct ustat * ubuf)
|
137 |
statfs |
sys_statfs |
- Linux' syscalls.h:
long sys_statfs(const char * path, struct statfs * buf)
- man pages:
int statfs(const char * path, struct statfs * buf)
- musl libc:
int statfs(const char *, struct statfs *)
|
138 |
fstatfs |
sys_fstatfs |
- Linux' syscalls.h:
long sys_fstatfs(unsigned int fd, struct statfs * buf)
- man pages:
int fstatfs(int fd, struct statfs * buf)
- musl libc:
int fstatfs(int, struct statfs *)
|
139 |
sysfs |
sys_sysfs |
- Linux' syscalls.h:
long sys_sysfs(int option, unsigned long arg1, unsigned long arg2)
- man pages:
int sysfs(int option, const char * fsname)
|
140 |
getpriority |
sys_getpriority |
- Linux' syscalls.h:
long sys_getpriority(int which, int who)
- man pages:
int getpriority(int which, id_t who)
- musl libc:
int getpriority(int, id_t)
|
141 |
setpriority |
sys_setpriority |
- Linux' syscalls.h:
long sys_setpriority(int which, int who, int niceval)
- man pages:
int setpriority(int which, id_t who, int prio)
- musl libc:
int setpriority(int, id_t, int)
|
142 |
sched_setparam |
sys_sched_setparam |
- Linux' syscalls.h:
long sys_sched_setparam(pid_t pid, struct sched_param * param)
- man pages:
int sched_setparam(pid_t pid, const struct sched_param * param)
- musl libc:
int sched_setparam(pid_t, const struct sched_param *)
|
143 |
sched_getparam |
sys_sched_getparam |
- Linux' syscalls.h:
long sys_sched_getparam(pid_t pid, struct sched_param * param)
- man pages:
int sched_getparam(pid_t pid, struct sched_param * param)
- musl libc:
int sched_getparam(pid_t, struct sched_param *)
|
144 |
sched_setscheduler |
sys_sched_setscheduler |
- Linux' syscalls.h:
long sys_sched_setscheduler(pid_t pid, int policy, struct sched_param * param)
- man pages:
int sched_setscheduler(pid_t pid, int policy, const struct sched_param * param)
- musl libc:
int sched_setscheduler(pid_t, int, const struct sched_param *)
|
145 |
sched_getscheduler |
sys_sched_getscheduler |
- Linux' syscalls.h:
long sys_sched_getscheduler(pid_t pid)
- man pages:
int sched_getscheduler(pid_t pid)
- musl libc:
int sched_getscheduler(pid_t)
|
146 |
sched_get_priority_max |
sys_sched_get_priority_max |
- Linux' syscalls.h:
long sys_sched_get_priority_max(int policy)
- man pages:
int sched_get_priority_max(int policy)
- musl libc:
int sched_get_priority_max(int)
|
147 |
sched_get_priority_min |
sys_sched_get_priority_min |
- Linux' syscalls.h:
long sys_sched_get_priority_min(int policy)
- man pages:
int sched_get_priority_min(int policy)
- musl libc:
int sched_get_priority_min(int)
|
148 |
sched_rr_get_interval |
sys_sched_rr_get_interval |
- Linux' syscalls.h:
long sys_sched_rr_get_interval(pid_t pid, struct __kernel_timespec * interval)
- man pages:
int sched_rr_get_interval(pid_t pid, struct timespec * tp)
- musl libc:
int sched_rr_get_interval(pid_t, struct timespec *)
|
149 |
mlock |
sys_mlock |
- Linux' syscalls.h:
long sys_mlock(unsigned long start, size_t len)
- man pages:
int mlock(const void * addr, size_t len)
- musl libc:
int mlock(const void *, size_t)
|
150 |
munlock |
sys_munlock |
- Linux' syscalls.h:
long sys_munlock(unsigned long start, size_t len)
- man pages:
int munlock(const void * addr, size_t len)
- musl libc:
int munlock(const void *, size_t)
|
151 |
mlockall |
sys_mlockall |
- Linux' syscalls.h:
long sys_mlockall(int flags)
- man pages:
int mlockall(int flags)
- musl libc:
int mlockall(int)
|
152 |
munlockall |
sys_munlockall |
- Linux' syscalls.h:
long sys_munlockall()
- man pages:
int munlockall()
- musl libc:
int munlockall()
|
153 |
vhangup |
sys_vhangup |
- Linux' syscalls.h:
long sys_vhangup()
- man pages:
int vhangup()
- musl libc:
int vhangup()
|
154 |
modify_ldt |
sys_modify_ldt |
- man pages:
int syscall(SYS_modify_ldt, int func, void * ptr, unsigned long bytecount)
|
155 |
pivot_root |
sys_pivot_root |
- Linux' syscalls.h:
long sys_pivot_root(const char * new_root, const char * put_old)
- man pages:
int syscall(SYS_pivot_root, const char * new_root, const char * put_old)
|
156 |
_sysctl |
sys_ni_syscall |
- Linux' syscalls.h:
long sys_ni_syscall()
- man pages:
int _sysctl(struct __sysctl_args * args)
|
157 |
prctl |
sys_prctl |
- Linux' syscalls.h:
long sys_prctl(int option, unsigned long arg2, unsigned long arg3, unsigned long arg4, unsigned long arg5)
- man pages:
int prctl(int op, ...)
- musl libc:
int prctl(int, ...)
|
158 |
arch_prctl |
sys_arch_prctl |
- man pages:
int syscall(SYS_arch_prctl, int op, unsigned long addr)
|
159 |
adjtimex |
sys_adjtimex |
- Linux' syscalls.h:
long sys_adjtimex(struct __kernel_timex * txc_p)
- man pages:
int adjtimex(struct timex * buf)
- musl libc:
int adjtimex(struct timex *)
|
160 |
setrlimit |
sys_setrlimit |
- Linux' syscalls.h:
long sys_setrlimit(unsigned int resource, struct rlimit * rlim)
- man pages:
int setrlimit(int resource, const struct rlimit * rlim)
- musl libc:
int setrlimit(int, const struct rlimit *)
|
161 |
chroot |
sys_chroot |
- Linux' syscalls.h:
long sys_chroot(const char * filename)
- man pages:
int chroot(const char * path)
- musl libc:
int chroot(const char *)
|
162 |
sync |
sys_sync |
- Linux' syscalls.h:
long sys_sync()
- man pages:
void sync()
- musl libc:
void sync()
|
163 |
acct |
sys_acct |
- Linux' syscalls.h:
long sys_acct(const char * name)
- man pages:
int acct(const char * filename)
- musl libc:
int acct(const char *)
|
164 |
settimeofday |
sys_settimeofday |
- Linux' syscalls.h:
long sys_settimeofday(struct __kernel_old_timeval * tv, struct timezone * tz)
- man pages:
int settimeofday(const struct timeval * tv, const struct timezone * tz)
- musl libc:
int settimeofday(const struct timeval *, const struct timezone *)
|
165 |
mount |
sys_mount |
- Linux' syscalls.h:
long sys_mount(char * dev_name, char * dir_name, char * type, unsigned long flags, void * data)
- man pages:
int mount(const char * source, const char * target, const char * filesystemtype, unsigned long mountflags, const void * data)
- musl libc:
int mount(const char *, const char *, const char *, unsigned long, const void *)
|
166 |
umount2 |
sys_umount |
- Linux' syscalls.h:
long sys_umount(char * name, int flags)
- man pages:
int umount2(const char * target, int flags)
- musl libc:
int umount2(const char *, int)
|
167 |
swapon |
sys_swapon |
- Linux' syscalls.h:
long sys_swapon(const char * specialfile, int swap_flags)
- man pages:
int swapon(const char * path, int swapflags)
- musl libc:
int swapon(const char *, int)
|
168 |
swapoff |
sys_swapoff |
- Linux' syscalls.h:
long sys_swapoff(const char * specialfile)
- man pages:
int swapoff(const char * path)
- musl libc:
int swapoff(const char *)
|
169 |
reboot |
sys_reboot |
- Linux' syscalls.h:
long sys_reboot(int magic1, int magic2, unsigned int cmd, void * arg)
- man pages:
int reboot(int op)
- musl libc:
int reboot(int)
|
170 |
sethostname |
sys_sethostname |
- Linux' syscalls.h:
long sys_sethostname(char * name, int len)
- man pages:
int sethostname(const char * name, size_t len)
- musl libc:
int sethostname(const char *, size_t)
|
171 |
setdomainname |
sys_setdomainname |
- Linux' syscalls.h:
long sys_setdomainname(char * name, int len)
- man pages:
int setdomainname(const char * name, size_t len)
- musl libc:
int setdomainname(const char *, size_t)
|
172 |
iopl |
sys_iopl |
- man pages:
int iopl(int level)
- musl libc:
int iopl(int)
|
173 |
ioperm |
sys_ioperm |
- Linux' syscalls.h:
long sys_ioperm(unsigned long from, unsigned long num, int on)
- man pages:
int ioperm(unsigned long from, unsigned long num, int turn_on)
- musl libc:
int ioperm(unsigned long, unsigned long, int)
|
174 |
create_module |
|
- man pages:
caddr_t create_module(const char * name, size_t size)
|
175 |
init_module |
sys_init_module |
- Linux' syscalls.h:
long sys_init_module(void * umod, unsigned long len, const char * uargs)
- man pages:
int init_module(const char * name, struct module * image)
|
176 |
delete_module |
sys_delete_module |
- Linux' syscalls.h:
long sys_delete_module(const char * name_user, unsigned int flags)
- man pages:
int delete_module(const char * name)
|
177 |
get_kernel_syms |
|
- man pages:
int get_kernel_syms(struct kernel_sym * table)
|
178 |
query_module |
|
- man pages:
int query_module(const char * name, int which, void * buf, size_t bufsize, size_t * ret)
|
179 |
quotactl |
sys_quotactl |
- Linux' syscalls.h:
long sys_quotactl(unsigned int cmd, const char * special, qid_t id, void * addr)
- man pages:
int quotactl(int op, const char * special, int id, caddr_t addr)
- musl libc:
int quotactl(int, const char *, int, char *)
|
180 |
nfsservctl |
|
- man pages:
long nfsservctl(int cmd, struct nfsctl_arg * argp, union nfsctl_res * resp)
|
181 |
getpmsg |
|
|
182 |
putpmsg |
|
|
183 |
afs_syscall |
|
|
184 |
tuxcall |
|
|
185 |
security |
|
|
186 |
gettid |
sys_gettid |
- Linux' syscalls.h:
long sys_gettid()
- man pages:
pid_t gettid()
- musl libc:
pid_t gettid()
|
187 |
readahead |
sys_readahead |
- Linux' syscalls.h:
long sys_readahead(int fd, loff_t offset, size_t count)
- man pages:
ssize_t readahead(int fd, off_t offset, size_t count)
- musl libc:
ssize_t readahead(int, off_t, size_t)
|
188 |
setxattr |
sys_setxattr |
- Linux' syscalls.h:
long sys_setxattr(const char * path, const char * name, const void * value, size_t size, int flags)
- man pages:
int setxattr(const char * path, const char * name, const void * value, size_t size, int flags)
- musl libc:
int setxattr(const char *, const char *, const void *, size_t, int)
|
189 |
lsetxattr |
sys_lsetxattr |
- Linux' syscalls.h:
long sys_lsetxattr(const char * path, const char * name, const void * value, size_t size, int flags)
- man pages:
int lsetxattr(const char * path, const char * name, const void * value, size_t size, int flags)
- musl libc:
int lsetxattr(const char *, const char *, const void *, size_t, int)
|
190 |
fsetxattr |
sys_fsetxattr |
- Linux' syscalls.h:
long sys_fsetxattr(int fd, const char * name, const void * value, size_t size, int flags)
- man pages:
int fsetxattr(int fd, const char * name, const void * value, size_t size, int flags)
- musl libc:
int fsetxattr(int, const char *, const void *, size_t, int)
|
191 |
getxattr |
sys_getxattr |
- Linux' syscalls.h:
long sys_getxattr(const char * path, const char * name, void * value, size_t size)
- man pages:
ssize_t getxattr(const char * path, const char * name, void * value, size_t size)
- musl libc:
ssize_t getxattr(const char *, const char *, void *, size_t)
|
192 |
lgetxattr |
sys_lgetxattr |
- Linux' syscalls.h:
long sys_lgetxattr(const char * path, const char * name, void * value, size_t size)
- man pages:
ssize_t lgetxattr(const char * path, const char * name, void * value, size_t size)
- musl libc:
ssize_t lgetxattr(const char *, const char *, void *, size_t)
|
193 |
fgetxattr |
sys_fgetxattr |
- Linux' syscalls.h:
long sys_fgetxattr(int fd, const char * name, void * value, size_t size)
- man pages:
ssize_t fgetxattr(int fd, const char * name, void * value, size_t size)
- musl libc:
ssize_t fgetxattr(int, const char *, void *, size_t)
|
194 |
listxattr |
sys_listxattr |
- Linux' syscalls.h:
long sys_listxattr(const char * path, char * list, size_t size)
- man pages:
ssize_t listxattr(const char * path, char * list, size_t size)
- musl libc:
ssize_t listxattr(const char *, char *, size_t)
|
195 |
llistxattr |
sys_llistxattr |
- Linux' syscalls.h:
long sys_llistxattr(const char * path, char * list, size_t size)
- man pages:
ssize_t llistxattr(const char * path, char * list, size_t size)
- musl libc:
ssize_t llistxattr(const char *, char *, size_t)
|
196 |
flistxattr |
sys_flistxattr |
- Linux' syscalls.h:
long sys_flistxattr(int fd, char * list, size_t size)
- man pages:
ssize_t flistxattr(int fd, char * list, size_t size)
- musl libc:
ssize_t flistxattr(int, char *, size_t)
|
197 |
removexattr |
sys_removexattr |
- Linux' syscalls.h:
long sys_removexattr(const char * path, const char * name)
- man pages:
int removexattr(const char * path, const char * name)
- musl libc:
int removexattr(const char *, const char *)
|
198 |
lremovexattr |
sys_lremovexattr |
- Linux' syscalls.h:
long sys_lremovexattr(const char * path, const char * name)
- man pages:
int lremovexattr(const char * path, const char * name)
- musl libc:
int lremovexattr(const char *, const char *)
|
199 |
fremovexattr |
sys_fremovexattr |
- Linux' syscalls.h:
long sys_fremovexattr(int fd, const char * name)
- man pages:
int fremovexattr(int fd, const char * name)
- musl libc:
int fremovexattr(int, const char *)
|
200 |
tkill |
sys_tkill |
- Linux' syscalls.h:
long sys_tkill(pid_t pid, int sig)
- man pages:
int syscall(SYS_tkill, pid_t tid, int sig)
|
201 |
time |
sys_time |
- Linux' syscalls.h:
long sys_time(__kernel_old_time_t * tloc)
- man pages:
time_t time(time_t * tloc)
- musl libc:
time_t time(time_t *)
|
202 |
futex |
sys_futex |
- Linux' syscalls.h:
long sys_futex(u32 * uaddr, int op, u32 val, const struct __kernel_timespec * utime, u32 * uaddr2, u32 val3)
- man pages:
long syscall(SYS_futex, uint32_t * uaddr, int futex_op, uint32_t val, const struct timespec * timeout, uint32_t * uaddr2, uint32_t val3)
|
203 |
sched_setaffinity |
sys_sched_setaffinity |
- Linux' syscalls.h:
long sys_sched_setaffinity(pid_t pid, unsigned int len, unsigned long * user_mask_ptr)
- man pages:
int sched_setaffinity(pid_t pid, size_t cpusetsize, const cpu_set_t * mask)
- musl libc:
int sched_setaffinity(pid_t, size_t, const cpu_set_t *)
|
204 |
sched_getaffinity |
sys_sched_getaffinity |
- Linux' syscalls.h:
long sys_sched_getaffinity(pid_t pid, unsigned int len, unsigned long * user_mask_ptr)
- man pages:
int sched_getaffinity(pid_t pid, size_t cpusetsize, cpu_set_t * mask)
- musl libc:
int sched_getaffinity(pid_t, size_t, cpu_set_t *)
|
205 |
set_thread_area |
|
- man pages:
int syscall(SYS_set_thread_area, struct user_desc * u_info)
|
206 |
io_setup |
sys_io_setup |
- Linux' syscalls.h:
long sys_io_setup(unsigned nr_reqs, aio_context_t * ctx)
- man pages:
long io_setup(unsigned int nr_events, aio_context_t * ctx_idp)
|
207 |
io_destroy |
sys_io_destroy |
- Linux' syscalls.h:
long sys_io_destroy(aio_context_t ctx)
- man pages:
int syscall(SYS_io_destroy, aio_context_t ctx_id)
|
208 |
io_getevents |
sys_io_getevents |
- Linux' syscalls.h:
long sys_io_getevents(aio_context_t ctx_id, long min_nr, long nr, struct io_event * events, struct __kernel_timespec * timeout)
- man pages:
int syscall(SYS_io_getevents, aio_context_t ctx_id, long min_nr, long nr, struct io_event * events, struct timespec * timeout)
|
209 |
io_submit |
sys_io_submit |
- Linux' syscalls.h:
long sys_io_submit(aio_context_t, long, struct iocb * *)
- man pages:
int io_submit(aio_context_t ctx_id, long nr, struct iocb * * iocbpp)
|
210 |
io_cancel |
sys_io_cancel |
- Linux' syscalls.h:
long sys_io_cancel(aio_context_t ctx_id, struct iocb * iocb, struct io_event * result)
- man pages:
int syscall(SYS_io_cancel, aio_context_t ctx_id, struct iocb * iocb, struct io_event * result)
|
211 |
get_thread_area |
|
- man pages:
int syscall(SYS_get_thread_area, struct user_desc * u_info)
|
212 |
lookup_dcookie |
|
- man pages:
int syscall(SYS_lookup_dcookie, uint64_t cookie, char * buffer, size_t len)
|
213 |
epoll_create |
sys_epoll_create |
- Linux' syscalls.h:
long sys_epoll_create(int size)
- man pages:
int epoll_create(int size)
- musl libc:
int epoll_create(int)
|
214 |
epoll_ctl_old |
|
|
215 |
epoll_wait_old |
|
|
216 |
remap_file_pages |
sys_remap_file_pages |
- Linux' syscalls.h:
long sys_remap_file_pages(unsigned long start, unsigned long size, unsigned long prot, unsigned long pgoff, unsigned long flags)
- man pages:
int remap_file_pages(void * addr, size_t size, int prot, size_t pgoff, int flags)
- musl libc:
int remap_file_pages(void *, size_t, int, size_t, int)
|
217 |
getdents64 |
sys_getdents64 |
- Linux' syscalls.h:
long sys_getdents64(unsigned int fd, struct linux_dirent64 * dirent, unsigned int count)
- man pages:
ssize_t getdents64(int fd, void * dirp, size_t count)
|
218 |
set_tid_address |
sys_set_tid_address |
- Linux' syscalls.h:
long sys_set_tid_address(int * tidptr)
- man pages:
pid_t syscall(SYS_set_tid_address, int * tidptr)
|
219 |
restart_syscall |
sys_restart_syscall |
- Linux' syscalls.h:
long sys_restart_syscall()
- man pages:
long restart_syscall()
|
220 |
semtimedop |
sys_semtimedop |
- Linux' syscalls.h:
long sys_semtimedop(int semid, struct sembuf * sops, unsigned nsops, const struct __kernel_timespec * timeout)
- man pages:
int semtimedop(int semid, struct sembuf * sops, size_t nsops, const struct timespec * timeout)
- musl libc:
int semtimedop(int, struct sembuf *, size_t, const struct timespec *)
|
221 |
fadvise64 |
sys_fadvise64 |
- Linux' syscalls.h:
long sys_fadvise64(int fd, loff_t offset, size_t len, int advice)
|
222 |
timer_create |
sys_timer_create |
- Linux' syscalls.h:
long sys_timer_create(clockid_t which_clock, struct sigevent * timer_event_spec, timer_t * created_timer_id)
- man pages:
int timer_create(clockid_t clockid, struct sigevent * restrict sevp, timer_t * restrict timerid)
- musl libc:
int timer_create(clockid_t, struct sigevent * __restrict, timer_t * __restrict)
|
223 |
timer_settime |
sys_timer_settime |
- Linux' syscalls.h:
long sys_timer_settime(timer_t timer_id, int flags, const struct __kernel_itimerspec * new_setting, struct __kernel_itimerspec * old_setting)
- man pages:
int timer_settime(timer_t timerid, int flags, const struct itimerspec * restrict new_value, struct itimerspec * restrict old_value)
- musl libc:
int timer_settime(timer_t, int, const struct itimerspec * __restrict, struct itimerspec * __restrict)
|
224 |
timer_gettime |
sys_timer_gettime |
- Linux' syscalls.h:
long sys_timer_gettime(timer_t timer_id, struct __kernel_itimerspec * setting)
- man pages:
int timer_gettime(timer_t timerid, struct itimerspec * curr_value)
- musl libc:
int timer_gettime(timer_t, struct itimerspec *)
|
225 |
timer_getoverrun |
sys_timer_getoverrun |
- Linux' syscalls.h:
long sys_timer_getoverrun(timer_t timer_id)
- man pages:
int timer_getoverrun(timer_t timerid)
- musl libc:
int timer_getoverrun(timer_t)
|
226 |
timer_delete |
sys_timer_delete |
- Linux' syscalls.h:
long sys_timer_delete(timer_t timer_id)
- man pages:
int timer_delete(timer_t timerid)
- musl libc:
int timer_delete(timer_t)
|
227 |
clock_settime |
sys_clock_settime |
- Linux' syscalls.h:
long sys_clock_settime(clockid_t which_clock, const struct __kernel_timespec * tp)
- man pages:
int clock_settime(clockid_t clockid, const struct timespec * tp)
- musl libc:
int clock_settime(clockid_t, const struct timespec *)
|
228 |
clock_gettime |
sys_clock_gettime |
- Linux' syscalls.h:
long sys_clock_gettime(clockid_t which_clock, struct __kernel_timespec * tp)
- man pages:
int clock_gettime(clockid_t clockid, struct timespec * tp)
- musl libc:
int clock_gettime(clockid_t, struct timespec *)
|
229 |
clock_getres |
sys_clock_getres |
- Linux' syscalls.h:
long sys_clock_getres(clockid_t which_clock, struct __kernel_timespec * tp)
- man pages:
int clock_getres(clockid_t clockid, struct timespec * res)
- musl libc:
int clock_getres(clockid_t, struct timespec *)
|
230 |
clock_nanosleep |
sys_clock_nanosleep |
- Linux' syscalls.h:
long sys_clock_nanosleep(clockid_t which_clock, int flags, const struct __kernel_timespec * rqtp, struct __kernel_timespec * rmtp)
- man pages:
int clock_nanosleep(clockid_t clockid, int flags, const struct timespec * t, struct timespec * remain)
- musl libc:
int clock_nanosleep(clockid_t, int, const struct timespec *, struct timespec *)
|
231 |
exit_group |
sys_exit_group |
- Linux' syscalls.h:
long sys_exit_group(int error_code)
- man pages:
void syscall(SYS_exit_group, int status)
|
232 |
epoll_wait |
sys_epoll_wait |
- Linux' syscalls.h:
long sys_epoll_wait(int epfd, struct epoll_event * events, int maxevents, int timeout)
- man pages:
int epoll_wait(int epfd, struct epoll_event * events, int maxevents, int timeout)
- musl libc:
int epoll_wait(int, struct epoll_event *, int, int)
|
233 |
epoll_ctl |
sys_epoll_ctl |
- Linux' syscalls.h:
long sys_epoll_ctl(int epfd, int op, int fd, struct epoll_event * event)
- man pages:
int epoll_ctl(int epfd, int op, int fd, struct epoll_event * event)
- musl libc:
int epoll_ctl(int, int, int, struct epoll_event *)
|
234 |
tgkill |
sys_tgkill |
- Linux' syscalls.h:
long sys_tgkill(pid_t tgid, pid_t pid, int sig)
- man pages:
int tgkill(pid_t tgid, pid_t tid, int sig)
|
235 |
utimes |
sys_utimes |
- Linux' syscalls.h:
long sys_utimes(char * filename, struct __kernel_old_timeval * utimes)
- man pages:
int utimes(const char * filename, const struct timeval * times)
- musl libc:
int utimes(const char *, const struct timeval *)
|
236 |
vserver |
|
|
237 |
mbind |
sys_mbind |
- Linux' syscalls.h:
long sys_mbind(unsigned long start, unsigned long len, unsigned long mode, const unsigned long * nmask, unsigned long maxnode, unsigned flags)
- man pages:
long mbind(void * addr, unsigned long len, int mode, const unsigned long * nodemask, unsigned long maxnode, unsigned int flags)
|
238 |
set_mempolicy |
sys_set_mempolicy |
- Linux' syscalls.h:
long sys_set_mempolicy(int mode, const unsigned long * nmask, unsigned long maxnode)
- man pages:
long set_mempolicy(int mode, const unsigned long * nodemask, unsigned long maxnode)
|
239 |
get_mempolicy |
sys_get_mempolicy |
- Linux' syscalls.h:
long sys_get_mempolicy(int * policy, unsigned long * nmask, unsigned long maxnode, unsigned long addr, unsigned long flags)
- man pages:
long get_mempolicy(int * mode, unsigned long * nodemask, unsigned long maxnode, void * addr, unsigned long flags)
|
240 |
mq_open |
sys_mq_open |
- Linux' syscalls.h:
long sys_mq_open(const char * name, int oflag, umode_t mode, struct mq_attr * attr)
- man pages:
mqd_t mq_open(const char * name, int oflag)
- musl libc:
mqd_t mq_open(const char *, int, ...)
|
241 |
mq_unlink |
sys_mq_unlink |
- Linux' syscalls.h:
long sys_mq_unlink(const char * name)
- man pages:
int mq_unlink(const char * name)
- musl libc:
int mq_unlink(const char *)
|
242 |
mq_timedsend |
sys_mq_timedsend |
- Linux' syscalls.h:
long sys_mq_timedsend(mqd_t mqdes, const char * msg_ptr, size_t msg_len, unsigned int msg_prio, const struct __kernel_timespec * abs_timeout)
- man pages:
int mq_timedsend(mqd_t mqdes, const char * msg_ptr, size_t msg_len, unsigned int msg_prio, const struct timespec * abs_timeout)
- musl libc:
int mq_timedsend(mqd_t, const char *, size_t, unsigned, const struct timespec *)
|
243 |
mq_timedreceive |
sys_mq_timedreceive |
- Linux' syscalls.h:
long sys_mq_timedreceive(mqd_t mqdes, char * msg_ptr, size_t msg_len, unsigned int * msg_prio, const struct __kernel_timespec * abs_timeout)
- man pages:
ssize_t mq_timedreceive(mqd_t mqdes, char * restrict * msg_ptr, size_t msg_len, unsigned int * restrict msg_prio, const struct timespec * restrict abs_timeout)
- musl libc:
ssize_t mq_timedreceive(mqd_t, char * __restrict, size_t, unsigned * __restrict, const struct timespec * __restrict)
|
244 |
mq_notify |
sys_mq_notify |
- Linux' syscalls.h:
long sys_mq_notify(mqd_t mqdes, const struct sigevent * notification)
- man pages:
int mq_notify(mqd_t mqdes, const struct sigevent * sevp)
- musl libc:
int mq_notify(mqd_t, const struct sigevent *)
|
245 |
mq_getsetattr |
sys_mq_getsetattr |
- Linux' syscalls.h:
long sys_mq_getsetattr(mqd_t mqdes, const struct mq_attr * mqstat, struct mq_attr * omqstat)
- man pages:
int syscall(SYS_mq_getsetattr, mqd_t mqdes, const struct mq_attr * newattr, struct mq_attr * oldattr)
|
246 |
kexec_load |
sys_kexec_load |
- Linux' syscalls.h:
long sys_kexec_load(unsigned long entry, unsigned long nr_segments, struct kexec_segment * segments, unsigned long flags)
- man pages:
long syscall(SYS_kexec_load, unsigned long entry, unsigned long nr_segments, struct kexec_segment * segments, unsigned long flags)
|
247 |
waitid |
sys_waitid |
- Linux' syscalls.h:
long sys_waitid(int which, pid_t pid, struct siginfo * infop, int options, struct rusage * ru)
- man pages:
int waitid(idtype_t idtype, id_t id, siginfo_t * infop, int options)
- musl libc:
int waitid(idtype_t, id_t, siginfo_t *, int)
|
248 |
add_key |
sys_add_key |
- Linux' syscalls.h:
long sys_add_key(const char * _type, const char * _description, const void * _payload, size_t plen, key_serial_t destringid)
- man pages:
key_serial_t add_key(const char * type, const char * description, const void * payload, size_t plen, key_serial_t keyring)
|
249 |
request_key |
sys_request_key |
- Linux' syscalls.h:
long sys_request_key(const char * _type, const char * _description, const char * _callout_info, key_serial_t destringid)
- man pages:
key_serial_t request_key(const char * type, const char * description, const char * callout_info, key_serial_t dest_keyring)
|
250 |
keyctl |
sys_keyctl |
- Linux' syscalls.h:
long sys_keyctl(int cmd, unsigned long arg2, unsigned long arg3, unsigned long arg4, unsigned long arg5)
- man pages:
long syscall(SYS_keyctl, int operation, unsigned long arg2, unsigned long arg3, unsigned long arg4, unsigned long arg5)
|
251 |
ioprio_set |
sys_ioprio_set |
- Linux' syscalls.h:
long sys_ioprio_set(int which, int who, int ioprio)
- man pages:
int syscall(SYS_ioprio_set, int which, int who, int ioprio)
|
252 |
ioprio_get |
sys_ioprio_get |
- Linux' syscalls.h:
long sys_ioprio_get(int which, int who)
- man pages:
int syscall(SYS_ioprio_get, int which, int who)
|
253 |
inotify_init |
sys_inotify_init |
- Linux' syscalls.h:
long sys_inotify_init()
- man pages:
int inotify_init()
- musl libc:
int inotify_init()
|
254 |
inotify_add_watch |
sys_inotify_add_watch |
- Linux' syscalls.h:
long sys_inotify_add_watch(int fd, const char * path, u32 mask)
- man pages:
int inotify_add_watch(int fd, const char * pathname, uint32_t mask)
- musl libc:
int inotify_add_watch(int, const char *, uint32_t)
|
255 |
inotify_rm_watch |
sys_inotify_rm_watch |
- Linux' syscalls.h:
long sys_inotify_rm_watch(int fd, __s32 wd)
- man pages:
int inotify_rm_watch(int fd, int wd)
- musl libc:
int inotify_rm_watch(int, int)
|
256 |
migrate_pages |
sys_migrate_pages |
- Linux' syscalls.h:
long sys_migrate_pages(pid_t pid, unsigned long maxnode, const unsigned long * from, const unsigned long * to)
- man pages:
long migrate_pages(int pid, unsigned long maxnode, const unsigned long * old_nodes, const unsigned long * new_nodes)
|
257 |
openat |
sys_openat |
- Linux' syscalls.h:
long sys_openat(int dfd, const char * filename, int flags, umode_t mode)
- man pages:
int openat(int dirfd, const char * pathname, int flags, ...)
- musl libc:
int openat(int, const char *, int, ...)
|
258 |
mkdirat |
sys_mkdirat |
- Linux' syscalls.h:
long sys_mkdirat(int dfd, const char * pathname, umode_t mode)
- man pages:
int mkdirat(int dirfd, const char * pathname, mode_t mode)
- musl libc:
int mkdirat(int, const char *, mode_t)
|
259 |
mknodat |
sys_mknodat |
- Linux' syscalls.h:
long sys_mknodat(int dfd, const char * filename, umode_t mode, unsigned dev)
- man pages:
int mknodat(int dirfd, const char * pathname, mode_t mode, dev_t dev)
- musl libc:
int mknodat(int, const char *, mode_t, dev_t)
|
260 |
fchownat |
sys_fchownat |
- Linux' syscalls.h:
long sys_fchownat(int dfd, const char * filename, uid_t user, gid_t group, int flag)
- man pages:
int fchownat(int dirfd, const char * pathname, uid_t owner, gid_t group, int flags)
- musl libc:
int fchownat(int, const char *, uid_t, gid_t, int)
|
261 |
futimesat |
sys_futimesat |
- Linux' syscalls.h:
long sys_futimesat(int dfd, const char * filename, struct __kernel_old_timeval * utimes)
- man pages:
int futimesat(int dirfd, const char * pathname, const struct timeval * times)
- musl libc:
int futimesat(int, const char *, const struct timeval *)
|
262 |
newfstatat |
sys_newfstatat |
- Linux' syscalls.h:
long sys_newfstatat(int dfd, const char * filename, struct stat * statbuf, int flag)
|
263 |
unlinkat |
sys_unlinkat |
- Linux' syscalls.h:
long sys_unlinkat(int dfd, const char * pathname, int flag)
- man pages:
int unlinkat(int dirfd, const char * pathname, int flags)
- musl libc:
int unlinkat(int, const char *, int)
|
264 |
renameat |
sys_renameat |
- Linux' syscalls.h:
long sys_renameat(int olddfd, const char * oldname, int newdfd, const char * newname)
- man pages:
int renameat(int olddirfd, const char * oldpath, int newdirfd, const char * newpath)
- musl libc:
int renameat(int, const char *, int, const char *)
|
265 |
linkat |
sys_linkat |
- Linux' syscalls.h:
long sys_linkat(int olddfd, const char * oldname, int newdfd, const char * newname, int flags)
- man pages:
int linkat(int olddirfd, const char * oldpath, int newdirfd, const char * newpath, int flags)
- musl libc:
int linkat(int, const char *, int, const char *, int)
|
266 |
symlinkat |
sys_symlinkat |
- Linux' syscalls.h:
long sys_symlinkat(const char * oldname, int newdfd, const char * newname)
- man pages:
int symlinkat(const char * target, int newdirfd, const char * linkpath)
- musl libc:
int symlinkat(const char *, int, const char *)
|
267 |
readlinkat |
sys_readlinkat |
- Linux' syscalls.h:
long sys_readlinkat(int dfd, const char * path, char * buf, int bufsiz)
- man pages:
ssize_t readlinkat(int dirfd, const char * restrict pathname, char * restrict buf, size_t bufsiz)
- musl libc:
ssize_t readlinkat(int, const char * __restrict, char * __restrict, size_t)
|
268 |
fchmodat |
sys_fchmodat |
- Linux' syscalls.h:
long sys_fchmodat(int dfd, const char * filename, umode_t mode)
- man pages:
int fchmodat(int dirfd, const char * pathname, mode_t mode, int flags)
- musl libc:
int fchmodat(int, const char *, mode_t, int)
|
269 |
faccessat |
sys_faccessat |
- Linux' syscalls.h:
long sys_faccessat(int dfd, const char * filename, int mode)
- man pages:
int faccessat(int dirfd, const char * pathname, int mode, int flags)
- musl libc:
int faccessat(int, const char *, int, int)
|
270 |
pselect6 |
sys_pselect6 |
- Linux' syscalls.h:
long sys_pselect6(int, fd_set *, fd_set *, fd_set *, struct __kernel_timespec *, void *)
|
271 |
ppoll |
sys_ppoll |
- Linux' syscalls.h:
long sys_ppoll(struct pollfd *, unsigned int, struct __kernel_timespec *, const sigset_t *, size_t)
- man pages:
int ppoll(struct pollfd * fds, nfds_t nfds, const struct timespec * tmo_p, const sigset_t * sigmask)
- musl libc:
int ppoll(struct pollfd *, nfds_t, const struct timespec *, const sigset_t *)
|
272 |
unshare |
sys_unshare |
- Linux' syscalls.h:
long sys_unshare(unsigned long unshare_flags)
- man pages:
int unshare(int flags)
- musl libc:
int unshare(int)
|
273 |
set_robust_list |
sys_set_robust_list |
- Linux' syscalls.h:
long sys_set_robust_list(struct robust_list_head * head, size_t len)
- man pages:
long syscall(SYS_set_robust_list, struct robust_list_head * head, size_t len)
|
274 |
get_robust_list |
sys_get_robust_list |
- Linux' syscalls.h:
long sys_get_robust_list(int pid, struct robust_list_head * * head_ptr, size_t * len_ptr)
- man pages:
long syscall(SYS_get_robust_list, int pid, struct robust_list_head * * head_ptr, size_t * len_ptr)
|
275 |
splice |
sys_splice |
- Linux' syscalls.h:
long sys_splice(int fd_in, loff_t * off_in, int fd_out, loff_t * off_out, size_t len, unsigned int flags)
- man pages:
ssize_t splice(int fd_in, off_t * off_in, int fd_out, off_t * off_out, size_t len, unsigned int flags)
- musl libc:
ssize_t splice(int, off_t *, int, off_t *, size_t, unsigned)
|
276 |
tee |
sys_tee |
- Linux' syscalls.h:
long sys_tee(int fdin, int fdout, size_t len, unsigned int flags)
- man pages:
ssize_t tee(int fd_in, int fd_out, size_t len, unsigned int flags)
- musl libc:
ssize_t tee(int, int, size_t, unsigned)
|
277 |
sync_file_range |
sys_sync_file_range |
- Linux' syscalls.h:
long sys_sync_file_range(int fd, loff_t offset, loff_t nbytes, unsigned int flags)
- man pages:
int sync_file_range(int fd, off_t offset, off_t nbytes, unsigned int flags)
- musl libc:
int sync_file_range(int, off_t, off_t, unsigned)
|
278 |
vmsplice |
sys_vmsplice |
- Linux' syscalls.h:
long sys_vmsplice(int fd, const struct iovec * iov, unsigned long nr_segs, unsigned int flags)
- man pages:
ssize_t vmsplice(int fd, const struct iovec * iov, size_t nr_segs, unsigned int flags)
- musl libc:
ssize_t vmsplice(int, const struct iovec *, size_t, unsigned)
|
279 |
move_pages |
sys_move_pages |
- Linux' syscalls.h:
long sys_move_pages(pid_t pid, unsigned long nr_pages, const void * * pages, const int * nodes, int * status, int flags)
- man pages:
long move_pages(int pid, unsigned long count, void * * pages, const int * nodes, int * status, int flags)
|
280 |
utimensat |
sys_utimensat |
- Linux' syscalls.h:
long sys_utimensat(int dfd, const char * filename, struct __kernel_timespec * utimes, int flags)
- man pages:
int utimensat(int dirfd, const char * pathname, const struct timespec * times, int flags)
- musl libc:
int utimensat(int, const char *, const struct timespec *, int)
|
281 |
epoll_pwait |
sys_epoll_pwait |
- Linux' syscalls.h:
long sys_epoll_pwait(int epfd, struct epoll_event * events, int maxevents, int timeout, const sigset_t * sigmask, size_t sigsetsize)
- man pages:
int epoll_pwait(int epfd, struct epoll_event * events, int maxevents, int timeout, const sigset_t * sigmask)
- musl libc:
int epoll_pwait(int, struct epoll_event *, int, int, const sigset_t *)
|
282 |
signalfd |
sys_signalfd |
- Linux' syscalls.h:
long sys_signalfd(int ufd, sigset_t * user_mask, size_t sizemask)
- man pages:
int signalfd(int fd, const sigset_t * mask, int flags)
- musl libc:
int signalfd(int, const sigset_t *, int)
|
283 |
timerfd_create |
sys_timerfd_create |
- Linux' syscalls.h:
long sys_timerfd_create(int clockid, int flags)
- man pages:
int timerfd_create(int clockid, int flags)
- musl libc:
int timerfd_create(int, int)
|
284 |
eventfd |
sys_eventfd |
- Linux' syscalls.h:
long sys_eventfd(unsigned int count)
- man pages:
int eventfd(unsigned int initval, int flags)
- musl libc:
int eventfd(unsigned int, int)
|
285 |
fallocate |
sys_fallocate |
- Linux' syscalls.h:
long sys_fallocate(int fd, int mode, loff_t offset, loff_t len)
- man pages:
int fallocate(int fd, int mode, off_t offset, off_t len)
- musl libc:
int fallocate(int, int, off_t, off_t)
|
286 |
timerfd_settime |
sys_timerfd_settime |
- Linux' syscalls.h:
long sys_timerfd_settime(int ufd, int flags, const struct __kernel_itimerspec * utmr, struct __kernel_itimerspec * otmr)
- man pages:
int timerfd_settime(int fd, int flags, const struct itimerspec * new_value, struct itimerspec * old_value)
- musl libc:
int timerfd_settime(int, int, const struct itimerspec *, struct itimerspec *)
|
287 |
timerfd_gettime |
sys_timerfd_gettime |
- Linux' syscalls.h:
long sys_timerfd_gettime(int ufd, struct __kernel_itimerspec * otmr)
- man pages:
int timerfd_gettime(int fd, struct itimerspec * curr_value)
- musl libc:
int timerfd_gettime(int, struct itimerspec *)
|
288 |
accept4 |
sys_accept4 |
- Linux' syscalls.h:
long sys_accept4(int, struct sockaddr *, int *, int)
- man pages:
int accept4(int sockfd, struct sockaddr * restrict addr, socklen_t * restrict addrlen, int flags)
- musl libc:
int accept4(int, struct sockaddr * __restrict, socklen_t * __restrict, int)
|
289 |
signalfd4 |
sys_signalfd4 |
- Linux' syscalls.h:
long sys_signalfd4(int ufd, sigset_t * user_mask, size_t sizemask, int flags)
|
290 |
eventfd2 |
sys_eventfd2 |
- Linux' syscalls.h:
long sys_eventfd2(unsigned int count, int flags)
|
291 |
epoll_create1 |
sys_epoll_create1 |
- Linux' syscalls.h:
long sys_epoll_create1(int flags)
- man pages:
int epoll_create1(int flags)
- musl libc:
int epoll_create1(int)
|
292 |
dup3 |
sys_dup3 |
- Linux' syscalls.h:
long sys_dup3(unsigned int oldfd, unsigned int newfd, int flags)
- man pages:
int dup3(int oldfd, int newfd, int flags)
- musl libc:
int dup3(int, int, int)
|
293 |
pipe2 |
sys_pipe2 |
- Linux' syscalls.h:
long sys_pipe2(int * fildes, int flags)
- man pages:
int pipe2(int * pipefd, int flags)
- musl libc:
int pipe2(int *, int)
|
294 |
inotify_init1 |
sys_inotify_init1 |
- Linux' syscalls.h:
long sys_inotify_init1(int flags)
- man pages:
int inotify_init1(int flags)
- musl libc:
int inotify_init1(int)
|
295 |
preadv |
sys_preadv |
- Linux' syscalls.h:
long sys_preadv(unsigned long fd, const struct iovec * vec, unsigned long vlen, unsigned long pos_l, unsigned long pos_h)
- man pages:
ssize_t preadv(int fd, const struct iovec * iov, int iovcnt, off_t offset)
- musl libc:
ssize_t preadv(int, const struct iovec *, int, off_t)
|
296 |
pwritev |
sys_pwritev |
- Linux' syscalls.h:
long sys_pwritev(unsigned long fd, const struct iovec * vec, unsigned long vlen, unsigned long pos_l, unsigned long pos_h)
- man pages:
ssize_t pwritev(int fd, const struct iovec * iov, int iovcnt, off_t offset)
- musl libc:
ssize_t pwritev(int, const struct iovec *, int, off_t)
|
297 |
rt_tgsigqueueinfo |
sys_rt_tgsigqueueinfo |
- Linux' syscalls.h:
long sys_rt_tgsigqueueinfo(pid_t tgid, pid_t pid, int sig, siginfo_t * uinfo)
- man pages:
int syscall(SYS_rt_tgsigqueueinfo, pid_t tgid, pid_t tid, int sig, siginfo_t * info)
|
298 |
perf_event_open |
sys_perf_event_open |
- Linux' syscalls.h:
long sys_perf_event_open(struct perf_event_attr * attr_uptr, pid_t pid, int cpu, int group_fd, unsigned long flags)
- man pages:
int syscall(SYS_perf_event_open, struct perf_event_attr * attr, pid_t pid, int cpu, int group_fd, unsigned long flags)
|
299 |
recvmmsg |
sys_recvmmsg |
- Linux' syscalls.h:
long sys_recvmmsg(int fd, struct mmsghdr * msg, unsigned int vlen, unsigned flags, struct __kernel_timespec * timeout)
- man pages:
int recvmmsg(int sockfd, struct mmsghdr * msgvec, unsigned int vlen, int flags, struct timespec * timeout)
- musl libc:
int recvmmsg(int, struct mmsghdr *, unsigned int, unsigned int, struct timespec *)
|
300 |
fanotify_init |
sys_fanotify_init |
- Linux' syscalls.h:
long sys_fanotify_init(unsigned int flags, unsigned int event_f_flags)
- man pages:
int fanotify_init(unsigned int flags, unsigned int event_f_flags)
- musl libc:
int fanotify_init(unsigned, unsigned)
|
301 |
fanotify_mark |
sys_fanotify_mark |
- Linux' syscalls.h:
long sys_fanotify_mark(int fanotify_fd, unsigned int flags, u64 mask, int fd, const char * pathname)
- man pages:
int fanotify_mark(int fanotify_fd, unsigned int flags, uint64_t mask, int dirfd, const char * pathname)
- musl libc:
int fanotify_mark(int, unsigned, unsigned long long, int, const char *)
|
302 |
prlimit64 |
sys_prlimit64 |
- Linux' syscalls.h:
long sys_prlimit64(pid_t pid, unsigned int resource, const struct rlimit64 * new_rlim, struct rlimit64 * old_rlim)
|
303 |
name_to_handle_at |
sys_name_to_handle_at |
- Linux' syscalls.h:
long sys_name_to_handle_at(int dfd, const char * name, struct file_handle * handle, int * mnt_id, int flag)
- man pages:
int name_to_handle_at(int dirfd, const char * pathname, struct file_handle * handle, int * mount_id, int flags)
- musl libc:
int name_to_handle_at(int, const char *, struct file_handle *, int *, int)
|
304 |
open_by_handle_at |
sys_open_by_handle_at |
- Linux' syscalls.h:
long sys_open_by_handle_at(int mountdirfd, struct file_handle * handle, int flags)
- man pages:
int open_by_handle_at(int mount_fd, struct file_handle * handle, int flags)
- musl libc:
int open_by_handle_at(int, struct file_handle *, int)
|
305 |
clock_adjtime |
sys_clock_adjtime |
- Linux' syscalls.h:
long sys_clock_adjtime(clockid_t which_clock, struct __kernel_timex * tx)
- man pages:
int clock_adjtime(clockid_t clk_id, struct timex * buf)
- musl libc:
int clock_adjtime(clockid_t, struct timex *)
|
306 |
syncfs |
sys_syncfs |
- Linux' syscalls.h:
long sys_syncfs(int fd)
- man pages:
int syncfs(int fd)
- musl libc:
int syncfs(int)
|
307 |
sendmmsg |
sys_sendmmsg |
- Linux' syscalls.h:
long sys_sendmmsg(int fd, struct mmsghdr * msg, unsigned int vlen, unsigned flags)
- man pages:
int sendmmsg(int sockfd, struct mmsghdr * msgvec, unsigned int vlen, int flags)
- musl libc:
int sendmmsg(int, struct mmsghdr *, unsigned int, unsigned int)
|
308 |
setns |
sys_setns |
- Linux' syscalls.h:
long sys_setns(int fd, int nstype)
- man pages:
int setns(int fd, int nstype)
- musl libc:
int setns(int, int)
|
309 |
getcpu |
sys_getcpu |
- Linux' syscalls.h:
long sys_getcpu(unsigned * cpu, unsigned * node, struct getcpu_cache * cache)
- man pages:
int getcpu(unsigned int * cpu, unsigned int * node)
|
310 |
process_vm_readv |
sys_process_vm_readv |
- Linux' syscalls.h:
long sys_process_vm_readv(pid_t pid, const struct iovec * lvec, unsigned long liovcnt, const struct iovec * rvec, unsigned long riovcnt, unsigned long flags)
- man pages:
ssize_t process_vm_readv(pid_t pid, const struct iovec * local_iov, unsigned long liovcnt, const struct iovec * remote_iov, unsigned long riovcnt, unsigned long flags)
- musl libc:
ssize_t process_vm_readv(pid_t, const struct iovec *, unsigned long, const struct iovec *, unsigned long, unsigned long)
|
311 |
process_vm_writev |
sys_process_vm_writev |
- Linux' syscalls.h:
long sys_process_vm_writev(pid_t pid, const struct iovec * lvec, unsigned long liovcnt, const struct iovec * rvec, unsigned long riovcnt, unsigned long flags)
- man pages:
ssize_t process_vm_writev(pid_t pid, const struct iovec * local_iov, unsigned long liovcnt, const struct iovec * remote_iov, unsigned long riovcnt, unsigned long flags)
- musl libc:
ssize_t process_vm_writev(pid_t, const struct iovec *, unsigned long, const struct iovec *, unsigned long, unsigned long)
|
312 |
kcmp |
sys_kcmp |
- Linux' syscalls.h:
long sys_kcmp(pid_t pid1, pid_t pid2, int type, unsigned long idx1, unsigned long idx2)
- man pages:
int syscall(SYS_kcmp, pid_t pid1, pid_t pid2, int type, unsigned long idx1, unsigned long idx2)
|
313 |
finit_module |
sys_finit_module |
- Linux' syscalls.h:
long sys_finit_module(int fd, const char * uargs, int flags)
- man pages:
int syscall(SYS_finit_module, int fd, const char * param_values, int flags)
|
314 |
sched_setattr |
sys_sched_setattr |
- Linux' syscalls.h:
long sys_sched_setattr(pid_t pid, struct sched_attr * attr, unsigned int flags)
- man pages:
int syscall(SYS_sched_setattr, pid_t pid, struct sched_attr * attr, unsigned int flags)
|
315 |
sched_getattr |
sys_sched_getattr |
- Linux' syscalls.h:
long sys_sched_getattr(pid_t pid, struct sched_attr * attr, unsigned int size, unsigned int flags)
- man pages:
int syscall(SYS_sched_getattr, pid_t pid, struct sched_attr * attr, unsigned int size, unsigned int flags)
|
316 |
renameat2 |
sys_renameat2 |
- Linux' syscalls.h:
long sys_renameat2(int olddfd, const char * oldname, int newdfd, const char * newname, unsigned int flags)
- man pages:
int renameat2(int olddirfd, const char * oldpath, int newdirfd, const char * newpath, unsigned int flags)
|
317 |
seccomp |
sys_seccomp |
- Linux' syscalls.h:
long sys_seccomp(unsigned int op, unsigned int flags, void * uargs)
- man pages:
int syscall(SYS_seccomp, unsigned int operation, unsigned int flags, void * args)
|
318 |
getrandom |
sys_getrandom |
- Linux' syscalls.h:
long sys_getrandom(char * buf, size_t count, unsigned int flags)
- man pages:
ssize_t getrandom(void * buf, size_t buflen, unsigned int flags)
- musl libc:
ssize_t getrandom(void *, size_t, unsigned)
|
319 |
memfd_create |
sys_memfd_create |
- Linux' syscalls.h:
long sys_memfd_create(const char * uname_ptr, unsigned int flags)
- man pages:
int memfd_create(const char * name, unsigned int flags)
- musl libc:
int memfd_create(const char *, unsigned)
|
320 |
kexec_file_load |
sys_kexec_file_load |
- Linux' syscalls.h:
long sys_kexec_file_load(int kernel_fd, int initrd_fd, unsigned long cmdline_len, const char * cmdline_ptr, unsigned long flags)
- man pages:
long syscall(SYS_kexec_file_load, int kernel_fd, int initrd_fd, unsigned long cmdline_len, const char * cmdline, unsigned long flags)
|
321 |
bpf |
sys_bpf |
- Linux' syscalls.h:
long sys_bpf(int cmd, union bpf_attr * attr, unsigned int size)
- man pages:
int bpf(int cmd, union bpf_attr * attr, unsigned int size)
|
322 |
execveat |
sys_execveat |
- Linux' syscalls.h:
long sys_execveat(int dfd, const char * filename, const char * const * argv, const char * const * envp, int flags)
- man pages:
int execveat(int dirfd, const char * pathname, char * const * argv, char * const * envp, int flags)
|
323 |
userfaultfd |
sys_userfaultfd |
- Linux' syscalls.h:
long sys_userfaultfd(int flags)
- man pages:
int syscall(SYS_userfaultfd, int flags)
|
324 |
membarrier |
sys_membarrier |
- Linux' syscalls.h:
long sys_membarrier(int cmd, unsigned int flags, int cpu_id)
- man pages:
int membarrier(int cmd, int flags)
|
325 |
mlock2 |
sys_mlock2 |
- Linux' syscalls.h:
long sys_mlock2(unsigned long start, size_t len, int flags)
- man pages:
int mlock2(const void * addr, size_t len, unsigned int flags)
- musl libc:
int mlock2(const void *, size_t, unsigned)
|
326 |
copy_file_range |
sys_copy_file_range |
- Linux' syscalls.h:
long sys_copy_file_range(int fd_in, loff_t * off_in, int fd_out, loff_t * off_out, size_t len, unsigned int flags)
- man pages:
ssize_t copy_file_range(int fd_in, off_t * off_in, int fd_out, off_t * off_out, size_t len, unsigned int flags)
- musl libc:
ssize_t copy_file_range(int, off_t *, int, off_t *, size_t, unsigned)
|
327 |
preadv2 |
sys_preadv2 |
- Linux' syscalls.h:
long sys_preadv2(unsigned long fd, const struct iovec * vec, unsigned long vlen, unsigned long pos_l, unsigned long pos_h, rwf_t flags)
- man pages:
ssize_t preadv2(int fd, const struct iovec * iov, int iovcnt, off_t offset, int flags)
- musl libc:
ssize_t preadv2(int, const struct iovec *, int, off_t, int)
|
328 |
pwritev2 |
sys_pwritev2 |
- Linux' syscalls.h:
long sys_pwritev2(unsigned long fd, const struct iovec * vec, unsigned long vlen, unsigned long pos_l, unsigned long pos_h, rwf_t flags)
- man pages:
ssize_t pwritev2(int fd, const struct iovec * iov, int iovcnt, off_t offset, int flags)
- musl libc:
ssize_t pwritev2(int, const struct iovec *, int, off_t, int)
|
329 |
pkey_mprotect |
sys_pkey_mprotect |
- Linux' syscalls.h:
long sys_pkey_mprotect(unsigned long start, size_t len, unsigned long prot, int pkey)
- man pages:
int pkey_mprotect(void * addr, size_t len, int prot, int pkey)
|
330 |
pkey_alloc |
sys_pkey_alloc |
- Linux' syscalls.h:
long sys_pkey_alloc(unsigned long flags, unsigned long init_val)
- man pages:
int pkey_alloc(unsigned int flags, unsigned int access_rights)
|
331 |
pkey_free |
sys_pkey_free |
- Linux' syscalls.h:
long sys_pkey_free(int pkey)
- man pages:
int pkey_free(int pkey)
|
332 |
statx |
sys_statx |
- Linux' syscalls.h:
long sys_statx(int dfd, const char * path, unsigned flags, unsigned mask, struct statx * buffer)
- man pages:
int statx(int dirfd, const char * restrict pathname, int flags, unsigned int mask, struct statx * restrict statxbuf)
- musl libc:
int statx(int, const char * __restrict, int, unsigned, struct statx * __restrict)
|
333 |
io_pgetevents |
sys_io_pgetevents |
- Linux' syscalls.h:
long sys_io_pgetevents(aio_context_t ctx_id, long min_nr, long nr, struct io_event * events, struct __kernel_timespec * timeout, const struct __aio_sigset * sig)
|
334 |
rseq |
sys_rseq |
- Linux' syscalls.h:
long sys_rseq(struct rseq * rseq, uint32_t rseq_len, int flags, uint32_t sig)
|
424 |
pidfd_send_signal |
sys_pidfd_send_signal |
- Linux' syscalls.h:
long sys_pidfd_send_signal(int pidfd, int sig, siginfo_t * info, unsigned int flags)
- man pages:
int syscall(SYS_pidfd_send_signal, int pidfd, int sig, siginfo_t * info, unsigned int flags)
|
425 |
io_uring_setup |
sys_io_uring_setup |
- Linux' syscalls.h:
long sys_io_uring_setup(u32 entries, struct io_uring_params * p)
|
426 |
io_uring_enter |
sys_io_uring_enter |
- Linux' syscalls.h:
long sys_io_uring_enter(unsigned int fd, u32 to_submit, u32 min_complete, u32 flags, const void * argp, size_t argsz)
|
427 |
io_uring_register |
sys_io_uring_register |
- Linux' syscalls.h:
long sys_io_uring_register(unsigned int fd, unsigned int op, void * arg, unsigned int nr_args)
|
428 |
open_tree |
sys_open_tree |
- Linux' syscalls.h:
long sys_open_tree(int dfd, const char * path, unsigned flags)
|
429 |
move_mount |
sys_move_mount |
- Linux' syscalls.h:
long sys_move_mount(int from_dfd, const char * from_path, int to_dfd, const char * to_path, unsigned int ms_flags)
|
430 |
fsopen |
sys_fsopen |
- Linux' syscalls.h:
long sys_fsopen(const char * fs_name, unsigned int flags)
|
431 |
fsconfig |
sys_fsconfig |
- Linux' syscalls.h:
long sys_fsconfig(int fs_fd, unsigned int cmd, const char * key, const void * value, int aux)
|
432 |
fsmount |
sys_fsmount |
- Linux' syscalls.h:
long sys_fsmount(int fs_fd, unsigned int flags, unsigned int ms_flags)
|
433 |
fspick |
sys_fspick |
- Linux' syscalls.h:
long sys_fspick(int dfd, const char * path, unsigned int flags)
|
434 |
pidfd_open |
sys_pidfd_open |
- Linux' syscalls.h:
long sys_pidfd_open(pid_t pid, unsigned int flags)
- man pages:
int syscall(SYS_pidfd_open, pid_t pid, unsigned int flags)
|
435 |
clone3 |
sys_clone3 |
- Linux' syscalls.h:
long sys_clone3(struct clone_args * uargs, size_t size)
- man pages:
long syscall(SYS_clone3, struct clone_args * cl_args, size_t size)
|
436 |
close_range |
sys_close_range |
- Linux' syscalls.h:
long sys_close_range(unsigned int fd, unsigned int max_fd, unsigned int flags)
- man pages:
int close_range(unsigned int first, unsigned int last, int flags)
|
437 |
openat2 |
sys_openat2 |
- Linux' syscalls.h:
long sys_openat2(int dfd, const char * filename, struct open_how * how, size_t size)
- man pages:
long syscall(SYS_openat2, int dirfd, const char * pathname, struct open_how * how, size_t size)
|
438 |
pidfd_getfd |
sys_pidfd_getfd |
- Linux' syscalls.h:
long sys_pidfd_getfd(int pidfd, int fd, unsigned int flags)
- man pages:
int syscall(SYS_pidfd_getfd, int pidfd, int targetfd, unsigned int flags)
|
439 |
faccessat2 |
sys_faccessat2 |
- Linux' syscalls.h:
long sys_faccessat2(int dfd, const char * filename, int mode, int flags)
- man pages:
int syscall(SYS_faccessat2, int dirfd, const char * pathname, int mode, int flags)
|
440 |
process_madvise |
sys_process_madvise |
- Linux' syscalls.h:
long sys_process_madvise(int pidfd, const struct iovec * vec, size_t vlen, int behavior, unsigned int flags)
- man pages:
ssize_t process_madvise(int pidfd, const struct iovec * iovec, size_t n, int advice, unsigned int flags)
|
441 |
epoll_pwait2 |
sys_epoll_pwait2 |
- Linux' syscalls.h:
long sys_epoll_pwait2(int epfd, struct epoll_event * events, int maxevents, const struct __kernel_timespec * timeout, const sigset_t * sigmask, size_t sigsetsize)
- man pages:
int epoll_pwait2(int epfd, struct epoll_event * events, int maxevents, const struct timespec * timeout, const sigset_t * sigmask)
|
442 |
mount_setattr |
sys_mount_setattr |
- Linux' syscalls.h:
long sys_mount_setattr(int dfd, const char * path, unsigned int flags, struct mount_attr * uattr, size_t usize)
- man pages:
int syscall(SYS_mount_setattr, int dirfd, const char * pathname, unsigned int flags, struct mount_attr * attr, size_t size)
|
443 |
quotactl_fd |
sys_quotactl_fd |
- Linux' syscalls.h:
long sys_quotactl_fd(unsigned int fd, unsigned int cmd, qid_t id, void * addr)
|
444 |
landlock_create_ruleset |
sys_landlock_create_ruleset |
- Linux' syscalls.h:
long sys_landlock_create_ruleset(const struct landlock_ruleset_attr * attr, size_t size, __u32 flags)
- man pages:
int syscall(SYS_landlock_create_ruleset, const struct landlock_ruleset_attr * attr, size_t size, uint32_t flags)
|
445 |
landlock_add_rule |
sys_landlock_add_rule |
- Linux' syscalls.h:
long sys_landlock_add_rule(int ruleset_fd, enum landlock_rule_type rule_type, const void * rule_attr, __u32 flags)
- man pages:
int syscall(SYS_landlock_add_rule, int ruleset_fd, enum landlock_rule_type rule_type, const void * rule_attr, uint32_t flags)
|
446 |
landlock_restrict_self |
sys_landlock_restrict_self |
- Linux' syscalls.h:
long sys_landlock_restrict_self(int ruleset_fd, __u32 flags)
- man pages:
int syscall(SYS_landlock_restrict_self, int ruleset_fd, uint32_t flags)
|
447 |
memfd_secret |
sys_memfd_secret |
- Linux' syscalls.h:
long sys_memfd_secret(unsigned int flags)
- man pages:
int syscall(SYS_memfd_secret, unsigned int flags)
|
448 |
process_mrelease |
sys_process_mrelease |
- Linux' syscalls.h:
long sys_process_mrelease(int pidfd, unsigned int flags)
|
449 |
futex_waitv |
sys_futex_waitv |
- Linux' syscalls.h:
long sys_futex_waitv(struct futex_waitv * waiters, unsigned int nr_futexes, unsigned int flags, struct __kernel_timespec * timeout, clockid_t clockid)
|
450 |
set_mempolicy_home_node |
sys_set_mempolicy_home_node |
- Linux' syscalls.h:
long sys_set_mempolicy_home_node(unsigned long start, unsigned long len, unsigned long home_node, unsigned long flags)
|
451 |
cachestat |
sys_cachestat |
- Linux' syscalls.h:
long sys_cachestat(unsigned int fd, struct cachestat_range * cstat_range, struct cachestat * cstat, unsigned int flags)
|
452 |
fchmodat2 |
sys_fchmodat2 |
- Linux' syscalls.h:
long sys_fchmodat2(int dfd, const char * filename, umode_t mode, unsigned int flags)
|
453 |
map_shadow_stack |
sys_map_shadow_stack |
- Linux' syscalls.h:
long sys_map_shadow_stack(unsigned long addr, unsigned long size, unsigned int flags)
|
454 |
futex_wake |
sys_futex_wake |
- Linux' syscalls.h:
long sys_futex_wake(void * uaddr, unsigned long mask, int nr, unsigned int flags)
|
455 |
futex_wait |
sys_futex_wait |
- Linux' syscalls.h:
long sys_futex_wait(void * uaddr, unsigned long val, unsigned long mask, unsigned int flags, struct __kernel_timespec * timespec, clockid_t clockid)
|
456 |
futex_requeue |
sys_futex_requeue |
- Linux' syscalls.h:
long sys_futex_requeue(struct futex_waitv * waiters, unsigned int flags, int nr_wake, int nr_requeue)
|
457 |
statmount |
sys_statmount |
- Linux' syscalls.h:
long sys_statmount(const struct mnt_id_req * req, struct statmount * buf, size_t bufsize, unsigned int flags)
|
458 |
listmount |
sys_listmount |
- Linux' syscalls.h:
long sys_listmount(const struct mnt_id_req * req, u64 * mnt_ids, size_t nr_mnt_ids, unsigned int flags)
|
459 |
lsm_get_self_attr |
sys_lsm_get_self_attr |
- Linux' syscalls.h:
long sys_lsm_get_self_attr(unsigned int attr, struct lsm_ctx * ctx, u32 * size, u32 flags)
|
460 |
lsm_set_self_attr |
sys_lsm_set_self_attr |
- Linux' syscalls.h:
long sys_lsm_set_self_attr(unsigned int attr, struct lsm_ctx * ctx, u32 size, u32 flags)
|
461 |
lsm_list_modules |
sys_lsm_list_modules |
- Linux' syscalls.h:
long sys_lsm_list_modules(u64 * ids, u32 * size, u32 flags)
|