LCOV - code coverage report
Current view: top level - include/linux - syscalls.h (source / functions) Hit Total Coverage
Test: coverage.info Lines: 0 2 0.0 %
Date: 2023-03-27 20:00:47 Functions: 0 0 -

          Line data    Source code
       1             : /* SPDX-License-Identifier: GPL-2.0-only */
       2             : /*
       3             :  * syscalls.h - Linux syscall interfaces (non-arch-specific)
       4             :  *
       5             :  * Copyright (c) 2004 Randy Dunlap
       6             :  * Copyright (c) 2004 Open Source Development Labs
       7             :  */
       8             : 
       9             : #ifndef _LINUX_SYSCALLS_H
      10             : #define _LINUX_SYSCALLS_H
      11             : 
      12             : struct __aio_sigset;
      13             : struct epoll_event;
      14             : struct iattr;
      15             : struct inode;
      16             : struct iocb;
      17             : struct io_event;
      18             : struct iovec;
      19             : struct __kernel_old_itimerval;
      20             : struct kexec_segment;
      21             : struct linux_dirent;
      22             : struct linux_dirent64;
      23             : struct list_head;
      24             : struct mmap_arg_struct;
      25             : struct msgbuf;
      26             : struct user_msghdr;
      27             : struct mmsghdr;
      28             : struct msqid_ds;
      29             : struct new_utsname;
      30             : struct nfsctl_arg;
      31             : struct __old_kernel_stat;
      32             : struct oldold_utsname;
      33             : struct old_utsname;
      34             : struct pollfd;
      35             : struct rlimit;
      36             : struct rlimit64;
      37             : struct rusage;
      38             : struct sched_param;
      39             : struct sched_attr;
      40             : struct sel_arg_struct;
      41             : struct semaphore;
      42             : struct sembuf;
      43             : struct shmid_ds;
      44             : struct sockaddr;
      45             : struct stat;
      46             : struct stat64;
      47             : struct statfs;
      48             : struct statfs64;
      49             : struct statx;
      50             : struct sysinfo;
      51             : struct timespec;
      52             : struct __kernel_old_timeval;
      53             : struct __kernel_timex;
      54             : struct timezone;
      55             : struct tms;
      56             : struct utimbuf;
      57             : struct mq_attr;
      58             : struct compat_stat;
      59             : struct old_timeval32;
      60             : struct robust_list_head;
      61             : struct futex_waitv;
      62             : struct getcpu_cache;
      63             : struct old_linux_dirent;
      64             : struct perf_event_attr;
      65             : struct file_handle;
      66             : struct sigaltstack;
      67             : struct rseq;
      68             : union bpf_attr;
      69             : struct io_uring_params;
      70             : struct clone_args;
      71             : struct open_how;
      72             : struct mount_attr;
      73             : struct landlock_ruleset_attr;
      74             : enum landlock_rule_type;
      75             : 
      76             : #include <linux/types.h>
      77             : #include <linux/aio_abi.h>
      78             : #include <linux/capability.h>
      79             : #include <linux/signal.h>
      80             : #include <linux/list.h>
      81             : #include <linux/bug.h>
      82             : #include <linux/sem.h>
      83             : #include <asm/siginfo.h>
      84             : #include <linux/unistd.h>
      85             : #include <linux/quota.h>
      86             : #include <linux/key.h>
      87             : #include <linux/personality.h>
      88             : #include <trace/syscall.h>
      89             : 
      90             : #ifdef CONFIG_ARCH_HAS_SYSCALL_WRAPPER
      91             : /*
      92             :  * It may be useful for an architecture to override the definitions of the
      93             :  * SYSCALL_DEFINE0() and __SYSCALL_DEFINEx() macros, in particular to use a
      94             :  * different calling convention for syscalls. To allow for that, the prototypes
      95             :  * for the sys_*() functions below will *not* be included if
      96             :  * CONFIG_ARCH_HAS_SYSCALL_WRAPPER is enabled.
      97             :  */
      98             : #include <asm/syscall_wrapper.h>
      99             : #endif /* CONFIG_ARCH_HAS_SYSCALL_WRAPPER */
     100             : 
     101             : /*
     102             :  * __MAP - apply a macro to syscall arguments
     103             :  * __MAP(n, m, t1, a1, t2, a2, ..., tn, an) will expand to
     104             :  *    m(t1, a1), m(t2, a2), ..., m(tn, an)
     105             :  * The first argument must be equal to the amount of type/name
     106             :  * pairs given.  Note that this list of pairs (i.e. the arguments
     107             :  * of __MAP starting at the third one) is in the same format as
     108             :  * for SYSCALL_DEFINE<n>/COMPAT_SYSCALL_DEFINE<n>
     109             :  */
     110             : #define __MAP0(m,...)
     111             : #define __MAP1(m,t,a,...) m(t,a)
     112             : #define __MAP2(m,t,a,...) m(t,a), __MAP1(m,__VA_ARGS__)
     113             : #define __MAP3(m,t,a,...) m(t,a), __MAP2(m,__VA_ARGS__)
     114             : #define __MAP4(m,t,a,...) m(t,a), __MAP3(m,__VA_ARGS__)
     115             : #define __MAP5(m,t,a,...) m(t,a), __MAP4(m,__VA_ARGS__)
     116             : #define __MAP6(m,t,a,...) m(t,a), __MAP5(m,__VA_ARGS__)
     117             : #define __MAP(n,...) __MAP##n(__VA_ARGS__)
     118             : 
     119             : #define __SC_DECL(t, a) t a
     120             : #define __TYPE_AS(t, v) __same_type((__force t)0, v)
     121             : #define __TYPE_IS_L(t)  (__TYPE_AS(t, 0L))
     122             : #define __TYPE_IS_UL(t) (__TYPE_AS(t, 0UL))
     123             : #define __TYPE_IS_LL(t) (__TYPE_AS(t, 0LL) || __TYPE_AS(t, 0ULL))
     124             : #define __SC_LONG(t, a) __typeof(__builtin_choose_expr(__TYPE_IS_LL(t), 0LL, 0L)) a
     125             : #define __SC_CAST(t, a) (__force t) a
     126             : #define __SC_ARGS(t, a) a
     127             : #define __SC_TEST(t, a) (void)BUILD_BUG_ON_ZERO(!__TYPE_IS_LL(t) && sizeof(t) > sizeof(long))
     128             : 
     129             : #ifdef CONFIG_FTRACE_SYSCALLS
     130             : #define __SC_STR_ADECL(t, a)    #a
     131             : #define __SC_STR_TDECL(t, a)    #t
     132             : 
     133             : extern struct trace_event_class event_class_syscall_enter;
     134             : extern struct trace_event_class event_class_syscall_exit;
     135             : extern struct trace_event_functions enter_syscall_print_funcs;
     136             : extern struct trace_event_functions exit_syscall_print_funcs;
     137             : 
     138             : #define SYSCALL_TRACE_ENTER_EVENT(sname)                                \
     139             :         static struct syscall_metadata __syscall_meta_##sname;          \
     140             :         static struct trace_event_call __used                           \
     141             :           event_enter_##sname = {                                       \
     142             :                 .class                  = &event_class_syscall_enter,       \
     143             :                 {                                                       \
     144             :                         .name                   = "sys_enter"#sname,  \
     145             :                 },                                                      \
     146             :                 .event.funcs            = &enter_syscall_print_funcs,       \
     147             :                 .data                   = (void *)&__syscall_meta_##sname,\
     148             :                 .flags                  = TRACE_EVENT_FL_CAP_ANY,       \
     149             :         };                                                              \
     150             :         static struct trace_event_call __used                           \
     151             :           __section("_ftrace_events")                                 \
     152             :          *__event_enter_##sname = &event_enter_##sname;
     153             : 
     154             : #define SYSCALL_TRACE_EXIT_EVENT(sname)                                 \
     155             :         static struct syscall_metadata __syscall_meta_##sname;          \
     156             :         static struct trace_event_call __used                           \
     157             :           event_exit_##sname = {                                        \
     158             :                 .class                  = &event_class_syscall_exit,        \
     159             :                 {                                                       \
     160             :                         .name                   = "sys_exit"#sname,   \
     161             :                 },                                                      \
     162             :                 .event.funcs            = &exit_syscall_print_funcs,        \
     163             :                 .data                   = (void *)&__syscall_meta_##sname,\
     164             :                 .flags                  = TRACE_EVENT_FL_CAP_ANY,       \
     165             :         };                                                              \
     166             :         static struct trace_event_call __used                           \
     167             :           __section("_ftrace_events")                                 \
     168             :         *__event_exit_##sname = &event_exit_##sname;
     169             : 
     170             : #define SYSCALL_METADATA(sname, nb, ...)                        \
     171             :         static const char *types_##sname[] = {                  \
     172             :                 __MAP(nb,__SC_STR_TDECL,__VA_ARGS__)            \
     173             :         };                                                      \
     174             :         static const char *args_##sname[] = {                   \
     175             :                 __MAP(nb,__SC_STR_ADECL,__VA_ARGS__)            \
     176             :         };                                                      \
     177             :         SYSCALL_TRACE_ENTER_EVENT(sname);                       \
     178             :         SYSCALL_TRACE_EXIT_EVENT(sname);                        \
     179             :         static struct syscall_metadata __used                   \
     180             :           __syscall_meta_##sname = {                            \
     181             :                 .name           = "sys"#sname,                        \
     182             :                 .syscall_nr     = -1,   /* Filled in at boot */ \
     183             :                 .nb_args        = nb,                           \
     184             :                 .types          = nb ? types_##sname : NULL,    \
     185             :                 .args           = nb ? args_##sname : NULL,     \
     186             :                 .enter_event    = &event_enter_##sname,             \
     187             :                 .exit_event     = &event_exit_##sname,              \
     188             :                 .enter_fields   = LIST_HEAD_INIT(__syscall_meta_##sname.enter_fields), \
     189             :         };                                                      \
     190             :         static struct syscall_metadata __used                   \
     191             :           __section("__syscalls_metadata")                    \
     192             :          *__p_syscall_meta_##sname = &__syscall_meta_##sname;
     193             : 
     194             : static inline int is_syscall_trace_event(struct trace_event_call *tp_event)
     195             : {
     196             :         return tp_event->class == &event_class_syscall_enter ||
     197             :                tp_event->class == &event_class_syscall_exit;
     198             : }
     199             : 
     200             : #else
     201             : #define SYSCALL_METADATA(sname, nb, ...)
     202             : 
     203             : static inline int is_syscall_trace_event(struct trace_event_call *tp_event)
     204             : {
     205             :         return 0;
     206             : }
     207             : #endif
     208             : 
     209             : #ifndef SYSCALL_DEFINE0
     210             : #define SYSCALL_DEFINE0(sname)                                  \
     211             :         SYSCALL_METADATA(_##sname, 0);                          \
     212             :         asmlinkage long sys_##sname(void);                      \
     213             :         ALLOW_ERROR_INJECTION(sys_##sname, ERRNO);              \
     214             :         asmlinkage long sys_##sname(void)
     215             : #endif /* SYSCALL_DEFINE0 */
     216             : 
     217             : #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__)
     218             : #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__)
     219             : #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__)
     220             : #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__)
     221             : #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__)
     222             : #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__)
     223             : 
     224             : #define SYSCALL_DEFINE_MAXARGS  6
     225             : 
     226             : #define SYSCALL_DEFINEx(x, sname, ...)                          \
     227             :         SYSCALL_METADATA(sname, x, __VA_ARGS__)                 \
     228             :         __SYSCALL_DEFINEx(x, sname, __VA_ARGS__)
     229             : 
     230             : #define __PROTECT(...) asmlinkage_protect(__VA_ARGS__)
     231             : 
     232             : /*
     233             :  * The asmlinkage stub is aliased to a function named __se_sys_*() which
     234             :  * sign-extends 32-bit ints to longs whenever needed. The actual work is
     235             :  * done within __do_sys_*().
     236             :  */
     237             : #ifndef __SYSCALL_DEFINEx
     238             : #define __SYSCALL_DEFINEx(x, name, ...)                                 \
     239             :         __diag_push();                                                  \
     240             :         __diag_ignore(GCC, 8, "-Wattribute-alias",                    \
     241             :                       "Type aliasing is used to sanitize syscall arguments");\
     242             :         asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))       \
     243             :                 __attribute__((alias(__stringify(__se_sys##name))));    \
     244             :         ALLOW_ERROR_INJECTION(sys##name, ERRNO);                        \
     245             :         static inline long __do_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__));\
     246             :         asmlinkage long __se_sys##name(__MAP(x,__SC_LONG,__VA_ARGS__)); \
     247             :         asmlinkage long __se_sys##name(__MAP(x,__SC_LONG,__VA_ARGS__))  \
     248             :         {                                                               \
     249             :                 long ret = __do_sys##name(__MAP(x,__SC_CAST,__VA_ARGS__));\
     250             :                 __MAP(x,__SC_TEST,__VA_ARGS__);                         \
     251             :                 __PROTECT(x, ret,__MAP(x,__SC_ARGS,__VA_ARGS__));       \
     252             :                 return ret;                                             \
     253             :         }                                                               \
     254             :         __diag_pop();                                                   \
     255             :         static inline long __do_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))
     256             : #endif /* __SYSCALL_DEFINEx */
     257             : 
     258             : /* For split 64-bit arguments on 32-bit architectures */
     259             : #ifdef __LITTLE_ENDIAN
     260             : #define SC_ARG64(name) u32, name##_lo, u32, name##_hi
     261             : #else
     262             : #define SC_ARG64(name) u32, name##_hi, u32, name##_lo
     263             : #endif
     264             : #define SC_VAL64(type, name) ((type) name##_hi << 32 | name##_lo)
     265             : 
     266             : #ifdef CONFIG_COMPAT
     267             : #define SYSCALL32_DEFINE0 COMPAT_SYSCALL_DEFINE0
     268             : #define SYSCALL32_DEFINE1 COMPAT_SYSCALL_DEFINE1
     269             : #define SYSCALL32_DEFINE2 COMPAT_SYSCALL_DEFINE2
     270             : #define SYSCALL32_DEFINE3 COMPAT_SYSCALL_DEFINE3
     271             : #define SYSCALL32_DEFINE4 COMPAT_SYSCALL_DEFINE4
     272             : #define SYSCALL32_DEFINE5 COMPAT_SYSCALL_DEFINE5
     273             : #define SYSCALL32_DEFINE6 COMPAT_SYSCALL_DEFINE6
     274             : #else
     275             : #define SYSCALL32_DEFINE0 SYSCALL_DEFINE0
     276             : #define SYSCALL32_DEFINE1 SYSCALL_DEFINE1
     277             : #define SYSCALL32_DEFINE2 SYSCALL_DEFINE2
     278             : #define SYSCALL32_DEFINE3 SYSCALL_DEFINE3
     279             : #define SYSCALL32_DEFINE4 SYSCALL_DEFINE4
     280             : #define SYSCALL32_DEFINE5 SYSCALL_DEFINE5
     281             : #define SYSCALL32_DEFINE6 SYSCALL_DEFINE6
     282             : #endif
     283             : 
     284             : /*
     285             :  * Called before coming back to user-mode. Returning to user-mode with an
     286             :  * address limit different than USER_DS can allow to overwrite kernel memory.
     287             :  */
     288             : static inline void addr_limit_user_check(void)
     289             : {
     290             : #ifdef TIF_FSCHECK
     291             :         if (!test_thread_flag(TIF_FSCHECK))
     292             :                 return;
     293             : #endif
     294             : 
     295             : #ifdef TIF_FSCHECK
     296             :         clear_thread_flag(TIF_FSCHECK);
     297             : #endif
     298             : }
     299             : 
     300             : /*
     301             :  * These syscall function prototypes are kept in the same order as
     302             :  * include/uapi/asm-generic/unistd.h. Architecture specific entries go below,
     303             :  * followed by deprecated or obsolete system calls.
     304             :  *
     305             :  * Please note that these prototypes here are only provided for information
     306             :  * purposes, for static analysis, and for linking from the syscall table.
     307             :  * These functions should not be called elsewhere from kernel code.
     308             :  *
     309             :  * As the syscall calling convention may be different from the default
     310             :  * for architectures overriding the syscall calling convention, do not
     311             :  * include the prototypes if CONFIG_ARCH_HAS_SYSCALL_WRAPPER is enabled.
     312             :  */
     313             : #ifndef CONFIG_ARCH_HAS_SYSCALL_WRAPPER
     314             : asmlinkage long sys_io_setup(unsigned nr_reqs, aio_context_t __user *ctx);
     315             : asmlinkage long sys_io_destroy(aio_context_t ctx);
     316             : asmlinkage long sys_io_submit(aio_context_t, long,
     317             :                         struct iocb __user * __user *);
     318             : asmlinkage long sys_io_cancel(aio_context_t ctx_id, struct iocb __user *iocb,
     319             :                               struct io_event __user *result);
     320             : asmlinkage long sys_io_getevents(aio_context_t ctx_id,
     321             :                                 long min_nr,
     322             :                                 long nr,
     323             :                                 struct io_event __user *events,
     324             :                                 struct __kernel_timespec __user *timeout);
     325             : asmlinkage long sys_io_getevents_time32(__u32 ctx_id,
     326             :                                 __s32 min_nr,
     327             :                                 __s32 nr,
     328             :                                 struct io_event __user *events,
     329             :                                 struct old_timespec32 __user *timeout);
     330             : asmlinkage long sys_io_pgetevents(aio_context_t ctx_id,
     331             :                                 long min_nr,
     332             :                                 long nr,
     333             :                                 struct io_event __user *events,
     334             :                                 struct __kernel_timespec __user *timeout,
     335             :                                 const struct __aio_sigset *sig);
     336             : asmlinkage long sys_io_pgetevents_time32(aio_context_t ctx_id,
     337             :                                 long min_nr,
     338             :                                 long nr,
     339             :                                 struct io_event __user *events,
     340             :                                 struct old_timespec32 __user *timeout,
     341             :                                 const struct __aio_sigset *sig);
     342             : asmlinkage long sys_io_uring_setup(u32 entries,
     343             :                                 struct io_uring_params __user *p);
     344             : asmlinkage long sys_io_uring_enter(unsigned int fd, u32 to_submit,
     345             :                                 u32 min_complete, u32 flags,
     346             :                                 const void __user *argp, size_t argsz);
     347             : asmlinkage long sys_io_uring_register(unsigned int fd, unsigned int op,
     348             :                                 void __user *arg, unsigned int nr_args);
     349             : 
     350             : /* fs/xattr.c */
     351             : asmlinkage long sys_setxattr(const char __user *path, const char __user *name,
     352             :                              const void __user *value, size_t size, int flags);
     353             : asmlinkage long sys_lsetxattr(const char __user *path, const char __user *name,
     354             :                               const void __user *value, size_t size, int flags);
     355             : asmlinkage long sys_fsetxattr(int fd, const char __user *name,
     356             :                               const void __user *value, size_t size, int flags);
     357             : asmlinkage long sys_getxattr(const char __user *path, const char __user *name,
     358             :                              void __user *value, size_t size);
     359             : asmlinkage long sys_lgetxattr(const char __user *path, const char __user *name,
     360             :                               void __user *value, size_t size);
     361             : asmlinkage long sys_fgetxattr(int fd, const char __user *name,
     362             :                               void __user *value, size_t size);
     363             : asmlinkage long sys_listxattr(const char __user *path, char __user *list,
     364             :                               size_t size);
     365             : asmlinkage long sys_llistxattr(const char __user *path, char __user *list,
     366             :                                size_t size);
     367             : asmlinkage long sys_flistxattr(int fd, char __user *list, size_t size);
     368             : asmlinkage long sys_removexattr(const char __user *path,
     369             :                                 const char __user *name);
     370             : asmlinkage long sys_lremovexattr(const char __user *path,
     371             :                                  const char __user *name);
     372             : asmlinkage long sys_fremovexattr(int fd, const char __user *name);
     373             : 
     374             : /* fs/dcache.c */
     375             : asmlinkage long sys_getcwd(char __user *buf, unsigned long size);
     376             : 
     377             : /* fs/cookies.c */
     378             : asmlinkage long sys_lookup_dcookie(u64 cookie64, char __user *buf, size_t len);
     379             : 
     380             : /* fs/eventfd.c */
     381             : asmlinkage long sys_eventfd2(unsigned int count, int flags);
     382             : 
     383             : /* fs/eventpoll.c */
     384             : asmlinkage long sys_epoll_create1(int flags);
     385             : asmlinkage long sys_epoll_ctl(int epfd, int op, int fd,
     386             :                                 struct epoll_event __user *event);
     387             : asmlinkage long sys_epoll_pwait(int epfd, struct epoll_event __user *events,
     388             :                                 int maxevents, int timeout,
     389             :                                 const sigset_t __user *sigmask,
     390             :                                 size_t sigsetsize);
     391             : asmlinkage long sys_epoll_pwait2(int epfd, struct epoll_event __user *events,
     392             :                                  int maxevents,
     393             :                                  const struct __kernel_timespec __user *timeout,
     394             :                                  const sigset_t __user *sigmask,
     395             :                                  size_t sigsetsize);
     396             : 
     397             : /* fs/fcntl.c */
     398             : asmlinkage long sys_dup(unsigned int fildes);
     399             : asmlinkage long sys_dup3(unsigned int oldfd, unsigned int newfd, int flags);
     400             : asmlinkage long sys_fcntl(unsigned int fd, unsigned int cmd, unsigned long arg);
     401             : #if BITS_PER_LONG == 32
     402             : asmlinkage long sys_fcntl64(unsigned int fd,
     403             :                                 unsigned int cmd, unsigned long arg);
     404             : #endif
     405             : 
     406             : /* fs/inotify_user.c */
     407             : asmlinkage long sys_inotify_init1(int flags);
     408             : asmlinkage long sys_inotify_add_watch(int fd, const char __user *path,
     409             :                                         u32 mask);
     410             : asmlinkage long sys_inotify_rm_watch(int fd, __s32 wd);
     411             : 
     412             : /* fs/ioctl.c */
     413             : asmlinkage long sys_ioctl(unsigned int fd, unsigned int cmd,
     414             :                                 unsigned long arg);
     415             : 
     416             : /* fs/ioprio.c */
     417             : asmlinkage long sys_ioprio_set(int which, int who, int ioprio);
     418             : asmlinkage long sys_ioprio_get(int which, int who);
     419             : 
     420             : /* fs/locks.c */
     421             : asmlinkage long sys_flock(unsigned int fd, unsigned int cmd);
     422             : 
     423             : /* fs/namei.c */
     424             : asmlinkage long sys_mknodat(int dfd, const char __user * filename, umode_t mode,
     425             :                             unsigned dev);
     426             : asmlinkage long sys_mkdirat(int dfd, const char __user * pathname, umode_t mode);
     427             : asmlinkage long sys_unlinkat(int dfd, const char __user * pathname, int flag);
     428             : asmlinkage long sys_symlinkat(const char __user * oldname,
     429             :                               int newdfd, const char __user * newname);
     430             : asmlinkage long sys_linkat(int olddfd, const char __user *oldname,
     431             :                            int newdfd, const char __user *newname, int flags);
     432             : asmlinkage long sys_renameat(int olddfd, const char __user * oldname,
     433             :                              int newdfd, const char __user * newname);
     434             : 
     435             : /* fs/namespace.c */
     436             : asmlinkage long sys_umount(char __user *name, int flags);
     437             : asmlinkage long sys_mount(char __user *dev_name, char __user *dir_name,
     438             :                                 char __user *type, unsigned long flags,
     439             :                                 void __user *data);
     440             : asmlinkage long sys_pivot_root(const char __user *new_root,
     441             :                                 const char __user *put_old);
     442             : 
     443             : /* fs/nfsctl.c */
     444             : 
     445             : /* fs/open.c */
     446             : asmlinkage long sys_statfs(const char __user * path,
     447             :                                 struct statfs __user *buf);
     448             : asmlinkage long sys_statfs64(const char __user *path, size_t sz,
     449             :                                 struct statfs64 __user *buf);
     450             : asmlinkage long sys_fstatfs(unsigned int fd, struct statfs __user *buf);
     451             : asmlinkage long sys_fstatfs64(unsigned int fd, size_t sz,
     452             :                                 struct statfs64 __user *buf);
     453             : asmlinkage long sys_truncate(const char __user *path, long length);
     454             : asmlinkage long sys_ftruncate(unsigned int fd, unsigned long length);
     455             : #if BITS_PER_LONG == 32
     456             : asmlinkage long sys_truncate64(const char __user *path, loff_t length);
     457             : asmlinkage long sys_ftruncate64(unsigned int fd, loff_t length);
     458             : #endif
     459             : asmlinkage long sys_fallocate(int fd, int mode, loff_t offset, loff_t len);
     460             : asmlinkage long sys_faccessat(int dfd, const char __user *filename, int mode);
     461             : asmlinkage long sys_faccessat2(int dfd, const char __user *filename, int mode,
     462             :                                int flags);
     463             : asmlinkage long sys_chdir(const char __user *filename);
     464             : asmlinkage long sys_fchdir(unsigned int fd);
     465             : asmlinkage long sys_chroot(const char __user *filename);
     466             : asmlinkage long sys_fchmod(unsigned int fd, umode_t mode);
     467             : asmlinkage long sys_fchmodat(int dfd, const char __user * filename,
     468             :                              umode_t mode);
     469             : asmlinkage long sys_fchownat(int dfd, const char __user *filename, uid_t user,
     470             :                              gid_t group, int flag);
     471             : asmlinkage long sys_fchown(unsigned int fd, uid_t user, gid_t group);
     472             : asmlinkage long sys_openat(int dfd, const char __user *filename, int flags,
     473             :                            umode_t mode);
     474             : asmlinkage long sys_openat2(int dfd, const char __user *filename,
     475             :                             struct open_how *how, size_t size);
     476             : asmlinkage long sys_close(unsigned int fd);
     477             : asmlinkage long sys_close_range(unsigned int fd, unsigned int max_fd,
     478             :                                 unsigned int flags);
     479             : asmlinkage long sys_vhangup(void);
     480             : 
     481             : /* fs/pipe.c */
     482             : asmlinkage long sys_pipe2(int __user *fildes, int flags);
     483             : 
     484             : /* fs/quota.c */
     485             : asmlinkage long sys_quotactl(unsigned int cmd, const char __user *special,
     486             :                                 qid_t id, void __user *addr);
     487             : asmlinkage long sys_quotactl_fd(unsigned int fd, unsigned int cmd, qid_t id,
     488             :                                 void __user *addr);
     489             : 
     490             : /* fs/readdir.c */
     491             : asmlinkage long sys_getdents64(unsigned int fd,
     492             :                                 struct linux_dirent64 __user *dirent,
     493             :                                 unsigned int count);
     494             : 
     495             : /* fs/read_write.c */
     496             : asmlinkage long sys_llseek(unsigned int fd, unsigned long offset_high,
     497             :                         unsigned long offset_low, loff_t __user *result,
     498             :                         unsigned int whence);
     499             : asmlinkage long sys_lseek(unsigned int fd, off_t offset,
     500             :                           unsigned int whence);
     501             : asmlinkage long sys_read(unsigned int fd, char __user *buf, size_t count);
     502             : asmlinkage long sys_write(unsigned int fd, const char __user *buf,
     503             :                           size_t count);
     504             : asmlinkage long sys_readv(unsigned long fd,
     505             :                           const struct iovec __user *vec,
     506             :                           unsigned long vlen);
     507             : asmlinkage long sys_writev(unsigned long fd,
     508             :                            const struct iovec __user *vec,
     509             :                            unsigned long vlen);
     510             : asmlinkage long sys_pread64(unsigned int fd, char __user *buf,
     511             :                             size_t count, loff_t pos);
     512             : asmlinkage long sys_pwrite64(unsigned int fd, const char __user *buf,
     513             :                              size_t count, loff_t pos);
     514             : asmlinkage long sys_preadv(unsigned long fd, const struct iovec __user *vec,
     515             :                            unsigned long vlen, unsigned long pos_l, unsigned long pos_h);
     516             : asmlinkage long sys_pwritev(unsigned long fd, const struct iovec __user *vec,
     517             :                             unsigned long vlen, unsigned long pos_l, unsigned long pos_h);
     518             : 
     519             : /* fs/sendfile.c */
     520             : asmlinkage long sys_sendfile64(int out_fd, int in_fd,
     521             :                                loff_t __user *offset, size_t count);
     522             : 
     523             : /* fs/select.c */
     524             : asmlinkage long sys_pselect6(int, fd_set __user *, fd_set __user *,
     525             :                              fd_set __user *, struct __kernel_timespec __user *,
     526             :                              void __user *);
     527             : asmlinkage long sys_pselect6_time32(int, fd_set __user *, fd_set __user *,
     528             :                              fd_set __user *, struct old_timespec32 __user *,
     529             :                              void __user *);
     530             : asmlinkage long sys_ppoll(struct pollfd __user *, unsigned int,
     531             :                           struct __kernel_timespec __user *, const sigset_t __user *,
     532             :                           size_t);
     533             : asmlinkage long sys_ppoll_time32(struct pollfd __user *, unsigned int,
     534             :                           struct old_timespec32 __user *, const sigset_t __user *,
     535             :                           size_t);
     536             : 
     537             : /* fs/signalfd.c */
     538             : asmlinkage long sys_signalfd4(int ufd, sigset_t __user *user_mask, size_t sizemask, int flags);
     539             : 
     540             : /* fs/splice.c */
     541             : asmlinkage long sys_vmsplice(int fd, const struct iovec __user *iov,
     542             :                              unsigned long nr_segs, unsigned int flags);
     543             : asmlinkage long sys_splice(int fd_in, loff_t __user *off_in,
     544             :                            int fd_out, loff_t __user *off_out,
     545             :                            size_t len, unsigned int flags);
     546             : asmlinkage long sys_tee(int fdin, int fdout, size_t len, unsigned int flags);
     547             : 
     548             : /* fs/stat.c */
     549             : asmlinkage long sys_readlinkat(int dfd, const char __user *path, char __user *buf,
     550             :                                int bufsiz);
     551             : asmlinkage long sys_newfstatat(int dfd, const char __user *filename,
     552             :                                struct stat __user *statbuf, int flag);
     553             : asmlinkage long sys_newfstat(unsigned int fd, struct stat __user *statbuf);
     554             : #if defined(__ARCH_WANT_STAT64) || defined(__ARCH_WANT_COMPAT_STAT64)
     555             : asmlinkage long sys_fstat64(unsigned long fd, struct stat64 __user *statbuf);
     556             : asmlinkage long sys_fstatat64(int dfd, const char __user *filename,
     557             :                                struct stat64 __user *statbuf, int flag);
     558             : #endif
     559             : 
     560             : /* fs/sync.c */
     561             : asmlinkage long sys_sync(void);
     562             : asmlinkage long sys_fsync(unsigned int fd);
     563             : asmlinkage long sys_fdatasync(unsigned int fd);
     564             : asmlinkage long sys_sync_file_range2(int fd, unsigned int flags,
     565             :                                      loff_t offset, loff_t nbytes);
     566             : asmlinkage long sys_sync_file_range(int fd, loff_t offset, loff_t nbytes,
     567             :                                         unsigned int flags);
     568             : 
     569             : /* fs/timerfd.c */
     570             : asmlinkage long sys_timerfd_create(int clockid, int flags);
     571             : asmlinkage long sys_timerfd_settime(int ufd, int flags,
     572             :                                     const struct __kernel_itimerspec __user *utmr,
     573             :                                     struct __kernel_itimerspec __user *otmr);
     574             : asmlinkage long sys_timerfd_gettime(int ufd, struct __kernel_itimerspec __user *otmr);
     575             : asmlinkage long sys_timerfd_gettime32(int ufd,
     576             :                                    struct old_itimerspec32 __user *otmr);
     577             : asmlinkage long sys_timerfd_settime32(int ufd, int flags,
     578             :                                    const struct old_itimerspec32 __user *utmr,
     579             :                                    struct old_itimerspec32 __user *otmr);
     580             : 
     581             : /* fs/utimes.c */
     582             : asmlinkage long sys_utimensat(int dfd, const char __user *filename,
     583             :                                 struct __kernel_timespec __user *utimes,
     584             :                                 int flags);
     585             : asmlinkage long sys_utimensat_time32(unsigned int dfd,
     586             :                                 const char __user *filename,
     587             :                                 struct old_timespec32 __user *t, int flags);
     588             : 
     589             : /* kernel/acct.c */
     590             : asmlinkage long sys_acct(const char __user *name);
     591             : 
     592             : /* kernel/capability.c */
     593             : asmlinkage long sys_capget(cap_user_header_t header,
     594             :                                 cap_user_data_t dataptr);
     595             : asmlinkage long sys_capset(cap_user_header_t header,
     596             :                                 const cap_user_data_t data);
     597             : 
     598             : /* kernel/exec_domain.c */
     599             : asmlinkage long sys_personality(unsigned int personality);
     600             : 
     601             : /* kernel/exit.c */
     602             : asmlinkage long sys_exit(int error_code);
     603             : asmlinkage long sys_exit_group(int error_code);
     604             : asmlinkage long sys_waitid(int which, pid_t pid,
     605             :                            struct siginfo __user *infop,
     606             :                            int options, struct rusage __user *ru);
     607             : 
     608             : /* kernel/fork.c */
     609             : asmlinkage long sys_set_tid_address(int __user *tidptr);
     610             : asmlinkage long sys_unshare(unsigned long unshare_flags);
     611             : 
     612             : /* kernel/futex/syscalls.c */
     613             : asmlinkage long sys_futex(u32 __user *uaddr, int op, u32 val,
     614             :                           const struct __kernel_timespec __user *utime,
     615             :                           u32 __user *uaddr2, u32 val3);
     616             : asmlinkage long sys_futex_time32(u32 __user *uaddr, int op, u32 val,
     617             :                                  const struct old_timespec32 __user *utime,
     618             :                                  u32 __user *uaddr2, u32 val3);
     619             : asmlinkage long sys_get_robust_list(int pid,
     620             :                                     struct robust_list_head __user * __user *head_ptr,
     621             :                                     size_t __user *len_ptr);
     622             : asmlinkage long sys_set_robust_list(struct robust_list_head __user *head,
     623             :                                     size_t len);
     624             : 
     625             : asmlinkage long sys_futex_waitv(struct futex_waitv *waiters,
     626             :                                 unsigned int nr_futexes, unsigned int flags,
     627             :                                 struct __kernel_timespec __user *timeout, clockid_t clockid);
     628             : 
     629             : /* kernel/hrtimer.c */
     630             : asmlinkage long sys_nanosleep(struct __kernel_timespec __user *rqtp,
     631             :                               struct __kernel_timespec __user *rmtp);
     632             : asmlinkage long sys_nanosleep_time32(struct old_timespec32 __user *rqtp,
     633             :                                      struct old_timespec32 __user *rmtp);
     634             : 
     635             : /* kernel/itimer.c */
     636             : asmlinkage long sys_getitimer(int which, struct __kernel_old_itimerval __user *value);
     637             : asmlinkage long sys_setitimer(int which,
     638             :                                 struct __kernel_old_itimerval __user *value,
     639             :                                 struct __kernel_old_itimerval __user *ovalue);
     640             : 
     641             : /* kernel/kexec.c */
     642             : asmlinkage long sys_kexec_load(unsigned long entry, unsigned long nr_segments,
     643             :                                 struct kexec_segment __user *segments,
     644             :                                 unsigned long flags);
     645             : 
     646             : /* kernel/module.c */
     647             : asmlinkage long sys_init_module(void __user *umod, unsigned long len,
     648             :                                 const char __user *uargs);
     649             : asmlinkage long sys_delete_module(const char __user *name_user,
     650             :                                 unsigned int flags);
     651             : 
     652             : /* kernel/posix-timers.c */
     653             : asmlinkage long sys_timer_create(clockid_t which_clock,
     654             :                                  struct sigevent __user *timer_event_spec,
     655             :                                  timer_t __user * created_timer_id);
     656             : asmlinkage long sys_timer_gettime(timer_t timer_id,
     657             :                                 struct __kernel_itimerspec __user *setting);
     658             : asmlinkage long sys_timer_getoverrun(timer_t timer_id);
     659             : asmlinkage long sys_timer_settime(timer_t timer_id, int flags,
     660             :                                 const struct __kernel_itimerspec __user *new_setting,
     661             :                                 struct __kernel_itimerspec __user *old_setting);
     662             : asmlinkage long sys_timer_delete(timer_t timer_id);
     663             : asmlinkage long sys_clock_settime(clockid_t which_clock,
     664             :                                 const struct __kernel_timespec __user *tp);
     665             : asmlinkage long sys_clock_gettime(clockid_t which_clock,
     666             :                                 struct __kernel_timespec __user *tp);
     667             : asmlinkage long sys_clock_getres(clockid_t which_clock,
     668             :                                 struct __kernel_timespec __user *tp);
     669             : asmlinkage long sys_clock_nanosleep(clockid_t which_clock, int flags,
     670             :                                 const struct __kernel_timespec __user *rqtp,
     671             :                                 struct __kernel_timespec __user *rmtp);
     672             : asmlinkage long sys_timer_gettime32(timer_t timer_id,
     673             :                                  struct old_itimerspec32 __user *setting);
     674             : asmlinkage long sys_timer_settime32(timer_t timer_id, int flags,
     675             :                                          struct old_itimerspec32 __user *new,
     676             :                                          struct old_itimerspec32 __user *old);
     677             : asmlinkage long sys_clock_settime32(clockid_t which_clock,
     678             :                                 struct old_timespec32 __user *tp);
     679             : asmlinkage long sys_clock_gettime32(clockid_t which_clock,
     680             :                                 struct old_timespec32 __user *tp);
     681             : asmlinkage long sys_clock_getres_time32(clockid_t which_clock,
     682             :                                 struct old_timespec32 __user *tp);
     683             : asmlinkage long sys_clock_nanosleep_time32(clockid_t which_clock, int flags,
     684             :                                 struct old_timespec32 __user *rqtp,
     685             :                                 struct old_timespec32 __user *rmtp);
     686             : 
     687             : /* kernel/printk.c */
     688             : asmlinkage long sys_syslog(int type, char __user *buf, int len);
     689             : 
     690             : /* kernel/ptrace.c */
     691             : asmlinkage long sys_ptrace(long request, long pid, unsigned long addr,
     692             :                            unsigned long data);
     693             : /* kernel/sched/core.c */
     694             : 
     695             : asmlinkage long sys_sched_setparam(pid_t pid,
     696             :                                         struct sched_param __user *param);
     697             : asmlinkage long sys_sched_setscheduler(pid_t pid, int policy,
     698             :                                         struct sched_param __user *param);
     699             : asmlinkage long sys_sched_getscheduler(pid_t pid);
     700             : asmlinkage long sys_sched_getparam(pid_t pid,
     701             :                                         struct sched_param __user *param);
     702             : asmlinkage long sys_sched_setaffinity(pid_t pid, unsigned int len,
     703             :                                         unsigned long __user *user_mask_ptr);
     704             : asmlinkage long sys_sched_getaffinity(pid_t pid, unsigned int len,
     705             :                                         unsigned long __user *user_mask_ptr);
     706             : asmlinkage long sys_sched_yield(void);
     707             : asmlinkage long sys_sched_get_priority_max(int policy);
     708             : asmlinkage long sys_sched_get_priority_min(int policy);
     709             : asmlinkage long sys_sched_rr_get_interval(pid_t pid,
     710             :                                 struct __kernel_timespec __user *interval);
     711             : asmlinkage long sys_sched_rr_get_interval_time32(pid_t pid,
     712             :                                                  struct old_timespec32 __user *interval);
     713             : 
     714             : /* kernel/signal.c */
     715             : asmlinkage long sys_restart_syscall(void);
     716             : asmlinkage long sys_kill(pid_t pid, int sig);
     717             : asmlinkage long sys_tkill(pid_t pid, int sig);
     718             : asmlinkage long sys_tgkill(pid_t tgid, pid_t pid, int sig);
     719             : asmlinkage long sys_sigaltstack(const struct sigaltstack __user *uss,
     720             :                                 struct sigaltstack __user *uoss);
     721             : asmlinkage long sys_rt_sigsuspend(sigset_t __user *unewset, size_t sigsetsize);
     722             : #ifndef CONFIG_ODD_RT_SIGACTION
     723             : asmlinkage long sys_rt_sigaction(int,
     724             :                                  const struct sigaction __user *,
     725             :                                  struct sigaction __user *,
     726             :                                  size_t);
     727             : #endif
     728             : asmlinkage long sys_rt_sigprocmask(int how, sigset_t __user *set,
     729             :                                 sigset_t __user *oset, size_t sigsetsize);
     730             : asmlinkage long sys_rt_sigpending(sigset_t __user *set, size_t sigsetsize);
     731             : asmlinkage long sys_rt_sigtimedwait(const sigset_t __user *uthese,
     732             :                                 siginfo_t __user *uinfo,
     733             :                                 const struct __kernel_timespec __user *uts,
     734             :                                 size_t sigsetsize);
     735             : asmlinkage long sys_rt_sigtimedwait_time32(const sigset_t __user *uthese,
     736             :                                 siginfo_t __user *uinfo,
     737             :                                 const struct old_timespec32 __user *uts,
     738             :                                 size_t sigsetsize);
     739             : asmlinkage long sys_rt_sigqueueinfo(pid_t pid, int sig, siginfo_t __user *uinfo);
     740             : 
     741             : /* kernel/sys.c */
     742             : asmlinkage long sys_setpriority(int which, int who, int niceval);
     743             : asmlinkage long sys_getpriority(int which, int who);
     744             : asmlinkage long sys_reboot(int magic1, int magic2, unsigned int cmd,
     745             :                                 void __user *arg);
     746             : asmlinkage long sys_setregid(gid_t rgid, gid_t egid);
     747             : asmlinkage long sys_setgid(gid_t gid);
     748             : asmlinkage long sys_setreuid(uid_t ruid, uid_t euid);
     749             : asmlinkage long sys_setuid(uid_t uid);
     750             : asmlinkage long sys_setresuid(uid_t ruid, uid_t euid, uid_t suid);
     751             : asmlinkage long sys_getresuid(uid_t __user *ruid, uid_t __user *euid, uid_t __user *suid);
     752             : asmlinkage long sys_setresgid(gid_t rgid, gid_t egid, gid_t sgid);
     753             : asmlinkage long sys_getresgid(gid_t __user *rgid, gid_t __user *egid, gid_t __user *sgid);
     754             : asmlinkage long sys_setfsuid(uid_t uid);
     755             : asmlinkage long sys_setfsgid(gid_t gid);
     756             : asmlinkage long sys_times(struct tms __user *tbuf);
     757             : asmlinkage long sys_setpgid(pid_t pid, pid_t pgid);
     758             : asmlinkage long sys_getpgid(pid_t pid);
     759             : asmlinkage long sys_getsid(pid_t pid);
     760             : asmlinkage long sys_setsid(void);
     761             : asmlinkage long sys_getgroups(int gidsetsize, gid_t __user *grouplist);
     762             : asmlinkage long sys_setgroups(int gidsetsize, gid_t __user *grouplist);
     763             : asmlinkage long sys_newuname(struct new_utsname __user *name);
     764             : asmlinkage long sys_sethostname(char __user *name, int len);
     765             : asmlinkage long sys_setdomainname(char __user *name, int len);
     766             : asmlinkage long sys_getrlimit(unsigned int resource,
     767             :                                 struct rlimit __user *rlim);
     768             : asmlinkage long sys_setrlimit(unsigned int resource,
     769             :                                 struct rlimit __user *rlim);
     770             : asmlinkage long sys_getrusage(int who, struct rusage __user *ru);
     771             : asmlinkage long sys_umask(int mask);
     772             : asmlinkage long sys_prctl(int option, unsigned long arg2, unsigned long arg3,
     773             :                         unsigned long arg4, unsigned long arg5);
     774             : asmlinkage long sys_getcpu(unsigned __user *cpu, unsigned __user *node, struct getcpu_cache __user *cache);
     775             : 
     776             : /* kernel/time.c */
     777             : asmlinkage long sys_gettimeofday(struct __kernel_old_timeval __user *tv,
     778             :                                 struct timezone __user *tz);
     779             : asmlinkage long sys_settimeofday(struct __kernel_old_timeval __user *tv,
     780             :                                 struct timezone __user *tz);
     781             : asmlinkage long sys_adjtimex(struct __kernel_timex __user *txc_p);
     782             : asmlinkage long sys_adjtimex_time32(struct old_timex32 __user *txc_p);
     783             : 
     784             : /* kernel/sys.c */
     785             : asmlinkage long sys_getpid(void);
     786             : asmlinkage long sys_getppid(void);
     787             : asmlinkage long sys_getuid(void);
     788             : asmlinkage long sys_geteuid(void);
     789             : asmlinkage long sys_getgid(void);
     790             : asmlinkage long sys_getegid(void);
     791             : asmlinkage long sys_gettid(void);
     792             : asmlinkage long sys_sysinfo(struct sysinfo __user *info);
     793             : 
     794             : /* ipc/mqueue.c */
     795             : asmlinkage long sys_mq_open(const char __user *name, int oflag, umode_t mode, struct mq_attr __user *attr);
     796             : asmlinkage long sys_mq_unlink(const char __user *name);
     797             : asmlinkage long sys_mq_timedsend(mqd_t mqdes, const char __user *msg_ptr, size_t msg_len, unsigned int msg_prio, const struct __kernel_timespec __user *abs_timeout);
     798             : asmlinkage long sys_mq_timedreceive(mqd_t mqdes, char __user *msg_ptr, size_t msg_len, unsigned int __user *msg_prio, const struct __kernel_timespec __user *abs_timeout);
     799             : asmlinkage long sys_mq_notify(mqd_t mqdes, const struct sigevent __user *notification);
     800             : asmlinkage long sys_mq_getsetattr(mqd_t mqdes, const struct mq_attr __user *mqstat, struct mq_attr __user *omqstat);
     801             : asmlinkage long sys_mq_timedreceive_time32(mqd_t mqdes,
     802             :                         char __user *u_msg_ptr,
     803             :                         unsigned int msg_len, unsigned int __user *u_msg_prio,
     804             :                         const struct old_timespec32 __user *u_abs_timeout);
     805             : asmlinkage long sys_mq_timedsend_time32(mqd_t mqdes,
     806             :                         const char __user *u_msg_ptr,
     807             :                         unsigned int msg_len, unsigned int msg_prio,
     808             :                         const struct old_timespec32 __user *u_abs_timeout);
     809             : 
     810             : /* ipc/msg.c */
     811             : asmlinkage long sys_msgget(key_t key, int msgflg);
     812             : asmlinkage long sys_old_msgctl(int msqid, int cmd, struct msqid_ds __user *buf);
     813             : asmlinkage long sys_msgctl(int msqid, int cmd, struct msqid_ds __user *buf);
     814             : asmlinkage long sys_msgrcv(int msqid, struct msgbuf __user *msgp,
     815             :                                 size_t msgsz, long msgtyp, int msgflg);
     816             : asmlinkage long sys_msgsnd(int msqid, struct msgbuf __user *msgp,
     817             :                                 size_t msgsz, int msgflg);
     818             : 
     819             : /* ipc/sem.c */
     820             : asmlinkage long sys_semget(key_t key, int nsems, int semflg);
     821             : asmlinkage long sys_semctl(int semid, int semnum, int cmd, unsigned long arg);
     822             : asmlinkage long sys_old_semctl(int semid, int semnum, int cmd, unsigned long arg);
     823             : asmlinkage long sys_semtimedop(int semid, struct sembuf __user *sops,
     824             :                                 unsigned nsops,
     825             :                                 const struct __kernel_timespec __user *timeout);
     826             : asmlinkage long sys_semtimedop_time32(int semid, struct sembuf __user *sops,
     827             :                                 unsigned nsops,
     828             :                                 const struct old_timespec32 __user *timeout);
     829             : asmlinkage long sys_semop(int semid, struct sembuf __user *sops,
     830             :                                 unsigned nsops);
     831             : 
     832             : /* ipc/shm.c */
     833             : asmlinkage long sys_shmget(key_t key, size_t size, int flag);
     834             : asmlinkage long sys_old_shmctl(int shmid, int cmd, struct shmid_ds __user *buf);
     835             : asmlinkage long sys_shmctl(int shmid, int cmd, struct shmid_ds __user *buf);
     836             : asmlinkage long sys_shmat(int shmid, char __user *shmaddr, int shmflg);
     837             : asmlinkage long sys_shmdt(char __user *shmaddr);
     838             : 
     839             : /* net/socket.c */
     840             : asmlinkage long sys_socket(int, int, int);
     841             : asmlinkage long sys_socketpair(int, int, int, int __user *);
     842             : asmlinkage long sys_bind(int, struct sockaddr __user *, int);
     843             : asmlinkage long sys_listen(int, int);
     844             : asmlinkage long sys_accept(int, struct sockaddr __user *, int __user *);
     845             : asmlinkage long sys_connect(int, struct sockaddr __user *, int);
     846             : asmlinkage long sys_getsockname(int, struct sockaddr __user *, int __user *);
     847             : asmlinkage long sys_getpeername(int, struct sockaddr __user *, int __user *);
     848             : asmlinkage long sys_sendto(int, void __user *, size_t, unsigned,
     849             :                                 struct sockaddr __user *, int);
     850             : asmlinkage long sys_recvfrom(int, void __user *, size_t, unsigned,
     851             :                                 struct sockaddr __user *, int __user *);
     852             : asmlinkage long sys_setsockopt(int fd, int level, int optname,
     853             :                                 char __user *optval, int optlen);
     854             : asmlinkage long sys_getsockopt(int fd, int level, int optname,
     855             :                                 char __user *optval, int __user *optlen);
     856             : asmlinkage long sys_shutdown(int, int);
     857             : asmlinkage long sys_sendmsg(int fd, struct user_msghdr __user *msg, unsigned flags);
     858             : asmlinkage long sys_recvmsg(int fd, struct user_msghdr __user *msg, unsigned flags);
     859             : 
     860             : /* mm/filemap.c */
     861             : asmlinkage long sys_readahead(int fd, loff_t offset, size_t count);
     862             : 
     863             : /* mm/nommu.c, also with MMU */
     864             : asmlinkage long sys_brk(unsigned long brk);
     865             : asmlinkage long sys_munmap(unsigned long addr, size_t len);
     866             : asmlinkage long sys_mremap(unsigned long addr,
     867             :                            unsigned long old_len, unsigned long new_len,
     868             :                            unsigned long flags, unsigned long new_addr);
     869             : 
     870             : /* security/keys/keyctl.c */
     871             : asmlinkage long sys_add_key(const char __user *_type,
     872             :                             const char __user *_description,
     873             :                             const void __user *_payload,
     874             :                             size_t plen,
     875             :                             key_serial_t destringid);
     876             : asmlinkage long sys_request_key(const char __user *_type,
     877             :                                 const char __user *_description,
     878             :                                 const char __user *_callout_info,
     879             :                                 key_serial_t destringid);
     880             : asmlinkage long sys_keyctl(int cmd, unsigned long arg2, unsigned long arg3,
     881             :                            unsigned long arg4, unsigned long arg5);
     882             : 
     883             : /* arch/example/kernel/sys_example.c */
     884             : #ifdef CONFIG_CLONE_BACKWARDS
     885             : asmlinkage long sys_clone(unsigned long, unsigned long, int __user *, unsigned long,
     886             :                int __user *);
     887             : #else
     888             : #ifdef CONFIG_CLONE_BACKWARDS3
     889             : asmlinkage long sys_clone(unsigned long, unsigned long, int, int __user *,
     890             :                           int __user *, unsigned long);
     891             : #else
     892             : asmlinkage long sys_clone(unsigned long, unsigned long, int __user *,
     893             :                int __user *, unsigned long);
     894             : #endif
     895             : #endif
     896             : 
     897             : asmlinkage long sys_clone3(struct clone_args __user *uargs, size_t size);
     898             : 
     899             : asmlinkage long sys_execve(const char __user *filename,
     900             :                 const char __user *const __user *argv,
     901             :                 const char __user *const __user *envp);
     902             : 
     903             : /* mm/fadvise.c */
     904             : asmlinkage long sys_fadvise64_64(int fd, loff_t offset, loff_t len, int advice);
     905             : 
     906             : /* mm/, CONFIG_MMU only */
     907             : asmlinkage long sys_swapon(const char __user *specialfile, int swap_flags);
     908             : asmlinkage long sys_swapoff(const char __user *specialfile);
     909             : asmlinkage long sys_mprotect(unsigned long start, size_t len,
     910             :                                 unsigned long prot);
     911             : asmlinkage long sys_msync(unsigned long start, size_t len, int flags);
     912             : asmlinkage long sys_mlock(unsigned long start, size_t len);
     913             : asmlinkage long sys_munlock(unsigned long start, size_t len);
     914             : asmlinkage long sys_mlockall(int flags);
     915             : asmlinkage long sys_munlockall(void);
     916             : asmlinkage long sys_mincore(unsigned long start, size_t len,
     917             :                                 unsigned char __user * vec);
     918             : asmlinkage long sys_madvise(unsigned long start, size_t len, int behavior);
     919             : asmlinkage long sys_process_madvise(int pidfd, const struct iovec __user *vec,
     920             :                         size_t vlen, int behavior, unsigned int flags);
     921             : asmlinkage long sys_process_mrelease(int pidfd, unsigned int flags);
     922             : asmlinkage long sys_remap_file_pages(unsigned long start, unsigned long size,
     923             :                         unsigned long prot, unsigned long pgoff,
     924             :                         unsigned long flags);
     925             : asmlinkage long sys_mbind(unsigned long start, unsigned long len,
     926             :                                 unsigned long mode,
     927             :                                 const unsigned long __user *nmask,
     928             :                                 unsigned long maxnode,
     929             :                                 unsigned flags);
     930             : asmlinkage long sys_get_mempolicy(int __user *policy,
     931             :                                 unsigned long __user *nmask,
     932             :                                 unsigned long maxnode,
     933             :                                 unsigned long addr, unsigned long flags);
     934             : asmlinkage long sys_set_mempolicy(int mode, const unsigned long __user *nmask,
     935             :                                 unsigned long maxnode);
     936             : asmlinkage long sys_migrate_pages(pid_t pid, unsigned long maxnode,
     937             :                                 const unsigned long __user *from,
     938             :                                 const unsigned long __user *to);
     939             : asmlinkage long sys_move_pages(pid_t pid, unsigned long nr_pages,
     940             :                                 const void __user * __user *pages,
     941             :                                 const int __user *nodes,
     942             :                                 int __user *status,
     943             :                                 int flags);
     944             : 
     945             : asmlinkage long sys_rt_tgsigqueueinfo(pid_t tgid, pid_t  pid, int sig,
     946             :                 siginfo_t __user *uinfo);
     947             : asmlinkage long sys_perf_event_open(
     948             :                 struct perf_event_attr __user *attr_uptr,
     949             :                 pid_t pid, int cpu, int group_fd, unsigned long flags);
     950             : asmlinkage long sys_accept4(int, struct sockaddr __user *, int __user *, int);
     951             : asmlinkage long sys_recvmmsg(int fd, struct mmsghdr __user *msg,
     952             :                              unsigned int vlen, unsigned flags,
     953             :                              struct __kernel_timespec __user *timeout);
     954             : asmlinkage long sys_recvmmsg_time32(int fd, struct mmsghdr __user *msg,
     955             :                              unsigned int vlen, unsigned flags,
     956             :                              struct old_timespec32 __user *timeout);
     957             : 
     958             : asmlinkage long sys_wait4(pid_t pid, int __user *stat_addr,
     959             :                                 int options, struct rusage __user *ru);
     960             : asmlinkage long sys_prlimit64(pid_t pid, unsigned int resource,
     961             :                                 const struct rlimit64 __user *new_rlim,
     962             :                                 struct rlimit64 __user *old_rlim);
     963             : asmlinkage long sys_fanotify_init(unsigned int flags, unsigned int event_f_flags);
     964             : asmlinkage long sys_fanotify_mark(int fanotify_fd, unsigned int flags,
     965             :                                   u64 mask, int fd,
     966             :                                   const char  __user *pathname);
     967             : asmlinkage long sys_name_to_handle_at(int dfd, const char __user *name,
     968             :                                       struct file_handle __user *handle,
     969             :                                       int __user *mnt_id, int flag);
     970             : asmlinkage long sys_open_by_handle_at(int mountdirfd,
     971             :                                       struct file_handle __user *handle,
     972             :                                       int flags);
     973             : asmlinkage long sys_clock_adjtime(clockid_t which_clock,
     974             :                                 struct __kernel_timex __user *tx);
     975             : asmlinkage long sys_clock_adjtime32(clockid_t which_clock,
     976             :                                 struct old_timex32 __user *tx);
     977             : asmlinkage long sys_syncfs(int fd);
     978             : asmlinkage long sys_setns(int fd, int nstype);
     979             : asmlinkage long sys_pidfd_open(pid_t pid, unsigned int flags);
     980             : asmlinkage long sys_sendmmsg(int fd, struct mmsghdr __user *msg,
     981             :                              unsigned int vlen, unsigned flags);
     982             : asmlinkage long sys_process_vm_readv(pid_t pid,
     983             :                                      const struct iovec __user *lvec,
     984             :                                      unsigned long liovcnt,
     985             :                                      const struct iovec __user *rvec,
     986             :                                      unsigned long riovcnt,
     987             :                                      unsigned long flags);
     988             : asmlinkage long sys_process_vm_writev(pid_t pid,
     989             :                                       const struct iovec __user *lvec,
     990             :                                       unsigned long liovcnt,
     991             :                                       const struct iovec __user *rvec,
     992             :                                       unsigned long riovcnt,
     993             :                                       unsigned long flags);
     994             : asmlinkage long sys_kcmp(pid_t pid1, pid_t pid2, int type,
     995             :                          unsigned long idx1, unsigned long idx2);
     996             : asmlinkage long sys_finit_module(int fd, const char __user *uargs, int flags);
     997             : asmlinkage long sys_sched_setattr(pid_t pid,
     998             :                                         struct sched_attr __user *attr,
     999             :                                         unsigned int flags);
    1000             : asmlinkage long sys_sched_getattr(pid_t pid,
    1001             :                                         struct sched_attr __user *attr,
    1002             :                                         unsigned int size,
    1003             :                                         unsigned int flags);
    1004             : asmlinkage long sys_renameat2(int olddfd, const char __user *oldname,
    1005             :                               int newdfd, const char __user *newname,
    1006             :                               unsigned int flags);
    1007             : asmlinkage long sys_seccomp(unsigned int op, unsigned int flags,
    1008             :                             void __user *uargs);
    1009             : asmlinkage long sys_getrandom(char __user *buf, size_t count,
    1010             :                               unsigned int flags);
    1011             : asmlinkage long sys_memfd_create(const char __user *uname_ptr, unsigned int flags);
    1012             : asmlinkage long sys_bpf(int cmd, union bpf_attr *attr, unsigned int size);
    1013             : asmlinkage long sys_execveat(int dfd, const char __user *filename,
    1014             :                         const char __user *const __user *argv,
    1015             :                         const char __user *const __user *envp, int flags);
    1016             : asmlinkage long sys_userfaultfd(int flags);
    1017             : asmlinkage long sys_membarrier(int cmd, unsigned int flags, int cpu_id);
    1018             : asmlinkage long sys_mlock2(unsigned long start, size_t len, int flags);
    1019             : asmlinkage long sys_copy_file_range(int fd_in, loff_t __user *off_in,
    1020             :                                     int fd_out, loff_t __user *off_out,
    1021             :                                     size_t len, unsigned int flags);
    1022             : asmlinkage long sys_preadv2(unsigned long fd, const struct iovec __user *vec,
    1023             :                             unsigned long vlen, unsigned long pos_l, unsigned long pos_h,
    1024             :                             rwf_t flags);
    1025             : asmlinkage long sys_pwritev2(unsigned long fd, const struct iovec __user *vec,
    1026             :                             unsigned long vlen, unsigned long pos_l, unsigned long pos_h,
    1027             :                             rwf_t flags);
    1028             : asmlinkage long sys_pkey_mprotect(unsigned long start, size_t len,
    1029             :                                   unsigned long prot, int pkey);
    1030             : asmlinkage long sys_pkey_alloc(unsigned long flags, unsigned long init_val);
    1031             : asmlinkage long sys_pkey_free(int pkey);
    1032             : asmlinkage long sys_statx(int dfd, const char __user *path, unsigned flags,
    1033             :                           unsigned mask, struct statx __user *buffer);
    1034             : asmlinkage long sys_rseq(struct rseq __user *rseq, uint32_t rseq_len,
    1035             :                          int flags, uint32_t sig);
    1036             : asmlinkage long sys_open_tree(int dfd, const char __user *path, unsigned flags);
    1037             : asmlinkage long sys_move_mount(int from_dfd, const char __user *from_path,
    1038             :                                int to_dfd, const char __user *to_path,
    1039             :                                unsigned int ms_flags);
    1040             : asmlinkage long sys_mount_setattr(int dfd, const char __user *path,
    1041             :                                   unsigned int flags,
    1042             :                                   struct mount_attr __user *uattr, size_t usize);
    1043             : asmlinkage long sys_fsopen(const char __user *fs_name, unsigned int flags);
    1044             : asmlinkage long sys_fsconfig(int fs_fd, unsigned int cmd, const char __user *key,
    1045             :                              const void __user *value, int aux);
    1046             : asmlinkage long sys_fsmount(int fs_fd, unsigned int flags, unsigned int ms_flags);
    1047             : asmlinkage long sys_fspick(int dfd, const char __user *path, unsigned int flags);
    1048             : asmlinkage long sys_pidfd_send_signal(int pidfd, int sig,
    1049             :                                        siginfo_t __user *info,
    1050             :                                        unsigned int flags);
    1051             : asmlinkage long sys_pidfd_getfd(int pidfd, int fd, unsigned int flags);
    1052             : asmlinkage long sys_landlock_create_ruleset(const struct landlock_ruleset_attr __user *attr,
    1053             :                 size_t size, __u32 flags);
    1054             : asmlinkage long sys_landlock_add_rule(int ruleset_fd, enum landlock_rule_type rule_type,
    1055             :                 const void __user *rule_attr, __u32 flags);
    1056             : asmlinkage long sys_landlock_restrict_self(int ruleset_fd, __u32 flags);
    1057             : asmlinkage long sys_memfd_secret(unsigned int flags);
    1058             : asmlinkage long sys_set_mempolicy_home_node(unsigned long start, unsigned long len,
    1059             :                                             unsigned long home_node,
    1060             :                                             unsigned long flags);
    1061             : 
    1062             : /*
    1063             :  * Architecture-specific system calls
    1064             :  */
    1065             : 
    1066             : /* arch/x86/kernel/ioport.c */
    1067             : asmlinkage long sys_ioperm(unsigned long from, unsigned long num, int on);
    1068             : 
    1069             : /* pciconfig: alpha, arm, arm64, ia64, sparc */
    1070             : asmlinkage long sys_pciconfig_read(unsigned long bus, unsigned long dfn,
    1071             :                                 unsigned long off, unsigned long len,
    1072             :                                 void __user *buf);
    1073             : asmlinkage long sys_pciconfig_write(unsigned long bus, unsigned long dfn,
    1074             :                                 unsigned long off, unsigned long len,
    1075             :                                 void __user *buf);
    1076             : asmlinkage long sys_pciconfig_iobase(long which, unsigned long bus, unsigned long devfn);
    1077             : 
    1078             : /* powerpc */
    1079             : asmlinkage long sys_spu_run(int fd, __u32 __user *unpc,
    1080             :                                  __u32 __user *ustatus);
    1081             : asmlinkage long sys_spu_create(const char __user *name,
    1082             :                 unsigned int flags, umode_t mode, int fd);
    1083             : 
    1084             : 
    1085             : /*
    1086             :  * Deprecated system calls which are still defined in
    1087             :  * include/uapi/asm-generic/unistd.h and wanted by >= 1 arch
    1088             :  */
    1089             : 
    1090             : /* __ARCH_WANT_SYSCALL_NO_AT */
    1091             : asmlinkage long sys_open(const char __user *filename,
    1092             :                                 int flags, umode_t mode);
    1093             : asmlinkage long sys_link(const char __user *oldname,
    1094             :                                 const char __user *newname);
    1095             : asmlinkage long sys_unlink(const char __user *pathname);
    1096             : asmlinkage long sys_mknod(const char __user *filename, umode_t mode,
    1097             :                                 unsigned dev);
    1098             : asmlinkage long sys_chmod(const char __user *filename, umode_t mode);
    1099             : asmlinkage long sys_chown(const char __user *filename,
    1100             :                                 uid_t user, gid_t group);
    1101             : asmlinkage long sys_mkdir(const char __user *pathname, umode_t mode);
    1102             : asmlinkage long sys_rmdir(const char __user *pathname);
    1103             : asmlinkage long sys_lchown(const char __user *filename,
    1104             :                                 uid_t user, gid_t group);
    1105             : asmlinkage long sys_access(const char __user *filename, int mode);
    1106             : asmlinkage long sys_rename(const char __user *oldname,
    1107             :                                 const char __user *newname);
    1108             : asmlinkage long sys_symlink(const char __user *old, const char __user *new);
    1109             : #if defined(__ARCH_WANT_STAT64) || defined(__ARCH_WANT_COMPAT_STAT64)
    1110             : asmlinkage long sys_stat64(const char __user *filename,
    1111             :                                 struct stat64 __user *statbuf);
    1112             : asmlinkage long sys_lstat64(const char __user *filename,
    1113             :                                 struct stat64 __user *statbuf);
    1114             : #endif
    1115             : 
    1116             : /* __ARCH_WANT_SYSCALL_NO_FLAGS */
    1117             : asmlinkage long sys_pipe(int __user *fildes);
    1118             : asmlinkage long sys_dup2(unsigned int oldfd, unsigned int newfd);
    1119             : asmlinkage long sys_epoll_create(int size);
    1120             : asmlinkage long sys_inotify_init(void);
    1121             : asmlinkage long sys_eventfd(unsigned int count);
    1122             : asmlinkage long sys_signalfd(int ufd, sigset_t __user *user_mask, size_t sizemask);
    1123             : 
    1124             : /* __ARCH_WANT_SYSCALL_OFF_T */
    1125             : asmlinkage long sys_sendfile(int out_fd, int in_fd,
    1126             :                              off_t __user *offset, size_t count);
    1127             : asmlinkage long sys_newstat(const char __user *filename,
    1128             :                                 struct stat __user *statbuf);
    1129             : asmlinkage long sys_newlstat(const char __user *filename,
    1130             :                                 struct stat __user *statbuf);
    1131             : asmlinkage long sys_fadvise64(int fd, loff_t offset, size_t len, int advice);
    1132             : 
    1133             : /* __ARCH_WANT_SYSCALL_DEPRECATED */
    1134             : asmlinkage long sys_alarm(unsigned int seconds);
    1135             : asmlinkage long sys_getpgrp(void);
    1136             : asmlinkage long sys_pause(void);
    1137             : asmlinkage long sys_time(__kernel_old_time_t __user *tloc);
    1138             : asmlinkage long sys_time32(old_time32_t __user *tloc);
    1139             : #ifdef __ARCH_WANT_SYS_UTIME
    1140             : asmlinkage long sys_utime(char __user *filename,
    1141             :                                 struct utimbuf __user *times);
    1142             : asmlinkage long sys_utimes(char __user *filename,
    1143             :                                 struct __kernel_old_timeval __user *utimes);
    1144             : asmlinkage long sys_futimesat(int dfd, const char __user *filename,
    1145             :                               struct __kernel_old_timeval __user *utimes);
    1146             : #endif
    1147             : asmlinkage long sys_futimesat_time32(unsigned int dfd,
    1148             :                                      const char __user *filename,
    1149             :                                      struct old_timeval32 __user *t);
    1150             : asmlinkage long sys_utime32(const char __user *filename,
    1151             :                                  struct old_utimbuf32 __user *t);
    1152             : asmlinkage long sys_utimes_time32(const char __user *filename,
    1153             :                                   struct old_timeval32 __user *t);
    1154             : asmlinkage long sys_creat(const char __user *pathname, umode_t mode);
    1155             : asmlinkage long sys_getdents(unsigned int fd,
    1156             :                                 struct linux_dirent __user *dirent,
    1157             :                                 unsigned int count);
    1158             : asmlinkage long sys_select(int n, fd_set __user *inp, fd_set __user *outp,
    1159             :                         fd_set __user *exp, struct __kernel_old_timeval __user *tvp);
    1160             : asmlinkage long sys_poll(struct pollfd __user *ufds, unsigned int nfds,
    1161             :                                 int timeout);
    1162             : asmlinkage long sys_epoll_wait(int epfd, struct epoll_event __user *events,
    1163             :                                 int maxevents, int timeout);
    1164             : asmlinkage long sys_ustat(unsigned dev, struct ustat __user *ubuf);
    1165             : asmlinkage long sys_vfork(void);
    1166             : asmlinkage long sys_recv(int, void __user *, size_t, unsigned);
    1167             : asmlinkage long sys_send(int, void __user *, size_t, unsigned);
    1168             : asmlinkage long sys_oldumount(char __user *name);
    1169             : asmlinkage long sys_uselib(const char __user *library);
    1170             : asmlinkage long sys_sysfs(int option,
    1171             :                                 unsigned long arg1, unsigned long arg2);
    1172             : asmlinkage long sys_fork(void);
    1173             : 
    1174             : /* obsolete: kernel/time/time.c */
    1175             : asmlinkage long sys_stime(__kernel_old_time_t __user *tptr);
    1176             : asmlinkage long sys_stime32(old_time32_t __user *tptr);
    1177             : 
    1178             : /* obsolete: kernel/signal.c */
    1179             : asmlinkage long sys_sigpending(old_sigset_t __user *uset);
    1180             : asmlinkage long sys_sigprocmask(int how, old_sigset_t __user *set,
    1181             :                                 old_sigset_t __user *oset);
    1182             : #ifdef CONFIG_OLD_SIGSUSPEND
    1183             : asmlinkage long sys_sigsuspend(old_sigset_t mask);
    1184             : #endif
    1185             : 
    1186             : #ifdef CONFIG_OLD_SIGSUSPEND3
    1187             : asmlinkage long sys_sigsuspend(int unused1, int unused2, old_sigset_t mask);
    1188             : #endif
    1189             : 
    1190             : #ifdef CONFIG_OLD_SIGACTION
    1191             : asmlinkage long sys_sigaction(int, const struct old_sigaction __user *,
    1192             :                                 struct old_sigaction __user *);
    1193             : #endif
    1194             : asmlinkage long sys_sgetmask(void);
    1195             : asmlinkage long sys_ssetmask(int newmask);
    1196             : asmlinkage long sys_signal(int sig, __sighandler_t handler);
    1197             : 
    1198             : /* obsolete: kernel/sched/core.c */
    1199             : asmlinkage long sys_nice(int increment);
    1200             : 
    1201             : /* obsolete: kernel/kexec_file.c */
    1202             : asmlinkage long sys_kexec_file_load(int kernel_fd, int initrd_fd,
    1203             :                                     unsigned long cmdline_len,
    1204             :                                     const char __user *cmdline_ptr,
    1205             :                                     unsigned long flags);
    1206             : 
    1207             : /* obsolete: kernel/exit.c */
    1208             : asmlinkage long sys_waitpid(pid_t pid, int __user *stat_addr, int options);
    1209             : 
    1210             : /* obsolete: kernel/uid16.c */
    1211             : #ifdef CONFIG_HAVE_UID16
    1212             : asmlinkage long sys_chown16(const char __user *filename,
    1213             :                                 old_uid_t user, old_gid_t group);
    1214             : asmlinkage long sys_lchown16(const char __user *filename,
    1215             :                                 old_uid_t user, old_gid_t group);
    1216             : asmlinkage long sys_fchown16(unsigned int fd, old_uid_t user, old_gid_t group);
    1217             : asmlinkage long sys_setregid16(old_gid_t rgid, old_gid_t egid);
    1218             : asmlinkage long sys_setgid16(old_gid_t gid);
    1219             : asmlinkage long sys_setreuid16(old_uid_t ruid, old_uid_t euid);
    1220             : asmlinkage long sys_setuid16(old_uid_t uid);
    1221             : asmlinkage long sys_setresuid16(old_uid_t ruid, old_uid_t euid, old_uid_t suid);
    1222             : asmlinkage long sys_getresuid16(old_uid_t __user *ruid,
    1223             :                                 old_uid_t __user *euid, old_uid_t __user *suid);
    1224             : asmlinkage long sys_setresgid16(old_gid_t rgid, old_gid_t egid, old_gid_t sgid);
    1225             : asmlinkage long sys_getresgid16(old_gid_t __user *rgid,
    1226             :                                 old_gid_t __user *egid, old_gid_t __user *sgid);
    1227             : asmlinkage long sys_setfsuid16(old_uid_t uid);
    1228             : asmlinkage long sys_setfsgid16(old_gid_t gid);
    1229             : asmlinkage long sys_getgroups16(int gidsetsize, old_gid_t __user *grouplist);
    1230             : asmlinkage long sys_setgroups16(int gidsetsize, old_gid_t __user *grouplist);
    1231             : asmlinkage long sys_getuid16(void);
    1232             : asmlinkage long sys_geteuid16(void);
    1233             : asmlinkage long sys_getgid16(void);
    1234             : asmlinkage long sys_getegid16(void);
    1235             : #endif
    1236             : 
    1237             : /* obsolete: net/socket.c */
    1238             : asmlinkage long sys_socketcall(int call, unsigned long __user *args);
    1239             : 
    1240             : /* obsolete: fs/stat.c */
    1241             : asmlinkage long sys_stat(const char __user *filename,
    1242             :                         struct __old_kernel_stat __user *statbuf);
    1243             : asmlinkage long sys_lstat(const char __user *filename,
    1244             :                         struct __old_kernel_stat __user *statbuf);
    1245             : asmlinkage long sys_fstat(unsigned int fd,
    1246             :                         struct __old_kernel_stat __user *statbuf);
    1247             : asmlinkage long sys_readlink(const char __user *path,
    1248             :                                 char __user *buf, int bufsiz);
    1249             : 
    1250             : /* obsolete: fs/select.c */
    1251             : asmlinkage long sys_old_select(struct sel_arg_struct __user *arg);
    1252             : 
    1253             : /* obsolete: fs/readdir.c */
    1254             : asmlinkage long sys_old_readdir(unsigned int, struct old_linux_dirent __user *, unsigned int);
    1255             : 
    1256             : /* obsolete: kernel/sys.c */
    1257             : asmlinkage long sys_gethostname(char __user *name, int len);
    1258             : asmlinkage long sys_uname(struct old_utsname __user *);
    1259             : asmlinkage long sys_olduname(struct oldold_utsname __user *);
    1260             : #ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
    1261             : asmlinkage long sys_old_getrlimit(unsigned int resource, struct rlimit __user *rlim);
    1262             : #endif
    1263             : 
    1264             : /* obsolete: ipc */
    1265             : asmlinkage long sys_ipc(unsigned int call, int first, unsigned long second,
    1266             :                 unsigned long third, void __user *ptr, long fifth);
    1267             : 
    1268             : /* obsolete: mm/ */
    1269             : asmlinkage long sys_mmap_pgoff(unsigned long addr, unsigned long len,
    1270             :                         unsigned long prot, unsigned long flags,
    1271             :                         unsigned long fd, unsigned long pgoff);
    1272             : asmlinkage long sys_old_mmap(struct mmap_arg_struct __user *arg);
    1273             : 
    1274             : 
    1275             : /*
    1276             :  * Not a real system call, but a placeholder for syscalls which are
    1277             :  * not implemented -- see kernel/sys_ni.c
    1278             :  */
    1279             : asmlinkage long sys_ni_syscall(void);
    1280             : 
    1281             : #endif /* CONFIG_ARCH_HAS_SYSCALL_WRAPPER */
    1282             : 
    1283             : 
    1284             : /*
    1285             :  * Kernel code should not call syscalls (i.e., sys_xyzyyz()) directly.
    1286             :  * Instead, use one of the functions which work equivalently, such as
    1287             :  * the ksys_xyzyyz() functions prototyped below.
    1288             :  */
    1289             : ssize_t ksys_write(unsigned int fd, const char __user *buf, size_t count);
    1290             : int ksys_fchown(unsigned int fd, uid_t user, gid_t group);
    1291             : ssize_t ksys_read(unsigned int fd, char __user *buf, size_t count);
    1292             : void ksys_sync(void);
    1293             : int ksys_unshare(unsigned long unshare_flags);
    1294             : int ksys_setsid(void);
    1295             : int ksys_sync_file_range(int fd, loff_t offset, loff_t nbytes,
    1296             :                          unsigned int flags);
    1297             : ssize_t ksys_pread64(unsigned int fd, char __user *buf, size_t count,
    1298             :                      loff_t pos);
    1299             : ssize_t ksys_pwrite64(unsigned int fd, const char __user *buf,
    1300             :                       size_t count, loff_t pos);
    1301             : int ksys_fallocate(int fd, int mode, loff_t offset, loff_t len);
    1302             : #ifdef CONFIG_ADVISE_SYSCALLS
    1303             : int ksys_fadvise64_64(int fd, loff_t offset, loff_t len, int advice);
    1304             : #else
    1305             : static inline int ksys_fadvise64_64(int fd, loff_t offset, loff_t len,
    1306             :                                     int advice)
    1307             : {
    1308             :         return -EINVAL;
    1309             : }
    1310             : #endif
    1311             : unsigned long ksys_mmap_pgoff(unsigned long addr, unsigned long len,
    1312             :                               unsigned long prot, unsigned long flags,
    1313             :                               unsigned long fd, unsigned long pgoff);
    1314             : ssize_t ksys_readahead(int fd, loff_t offset, size_t count);
    1315             : int ksys_ipc(unsigned int call, int first, unsigned long second,
    1316             :         unsigned long third, void __user * ptr, long fifth);
    1317             : int compat_ksys_ipc(u32 call, int first, int second,
    1318             :         u32 third, u32 ptr, u32 fifth);
    1319             : 
    1320             : /*
    1321             :  * The following kernel syscall equivalents are just wrappers to fs-internal
    1322             :  * functions. Therefore, provide stubs to be inlined at the callsites.
    1323             :  */
    1324             : extern int do_fchownat(int dfd, const char __user *filename, uid_t user,
    1325             :                        gid_t group, int flag);
    1326             : 
    1327             : static inline long ksys_chown(const char __user *filename, uid_t user,
    1328             :                               gid_t group)
    1329             : {
    1330           0 :         return do_fchownat(AT_FDCWD, filename, user, group, 0);
    1331             : }
    1332             : 
    1333             : static inline long ksys_lchown(const char __user *filename, uid_t user,
    1334             :                                gid_t group)
    1335             : {
    1336           0 :         return do_fchownat(AT_FDCWD, filename, user, group,
    1337             :                              AT_SYMLINK_NOFOLLOW);
    1338             : }
    1339             : 
    1340             : extern long do_sys_ftruncate(unsigned int fd, loff_t length, int small);
    1341             : 
    1342             : static inline long ksys_ftruncate(unsigned int fd, loff_t length)
    1343             : {
    1344             :         return do_sys_ftruncate(fd, length, 1);
    1345             : }
    1346             : 
    1347             : extern long do_sys_truncate(const char __user *pathname, loff_t length);
    1348             : 
    1349             : static inline long ksys_truncate(const char __user *pathname, loff_t length)
    1350             : {
    1351             :         return do_sys_truncate(pathname, length);
    1352             : }
    1353             : 
    1354             : static inline unsigned int ksys_personality(unsigned int personality)
    1355             : {
    1356             :         unsigned int old = current->personality;
    1357             : 
    1358             :         if (personality != 0xffffffff)
    1359             :                 set_personality(personality);
    1360             : 
    1361             :         return old;
    1362             : }
    1363             : 
    1364             : /* for __ARCH_WANT_SYS_IPC */
    1365             : long ksys_semtimedop(int semid, struct sembuf __user *tsops,
    1366             :                      unsigned int nsops,
    1367             :                      const struct __kernel_timespec __user *timeout);
    1368             : long ksys_semget(key_t key, int nsems, int semflg);
    1369             : long ksys_old_semctl(int semid, int semnum, int cmd, unsigned long arg);
    1370             : long ksys_msgget(key_t key, int msgflg);
    1371             : long ksys_old_msgctl(int msqid, int cmd, struct msqid_ds __user *buf);
    1372             : long ksys_msgrcv(int msqid, struct msgbuf __user *msgp, size_t msgsz,
    1373             :                  long msgtyp, int msgflg);
    1374             : long ksys_msgsnd(int msqid, struct msgbuf __user *msgp, size_t msgsz,
    1375             :                  int msgflg);
    1376             : long ksys_shmget(key_t key, size_t size, int shmflg);
    1377             : long ksys_shmdt(char __user *shmaddr);
    1378             : long ksys_old_shmctl(int shmid, int cmd, struct shmid_ds __user *buf);
    1379             : long compat_ksys_semtimedop(int semid, struct sembuf __user *tsems,
    1380             :                             unsigned int nsops,
    1381             :                             const struct old_timespec32 __user *timeout);
    1382             : long __do_semtimedop(int semid, struct sembuf *tsems, unsigned int nsops,
    1383             :                      const struct timespec64 *timeout,
    1384             :                      struct ipc_namespace *ns);
    1385             : 
    1386             : int __sys_getsockopt(int fd, int level, int optname, char __user *optval,
    1387             :                 int __user *optlen);
    1388             : int __sys_setsockopt(int fd, int level, int optname, char __user *optval,
    1389             :                 int optlen);
    1390             : #endif

Generated by: LCOV version 1.14