linux/include/linux/syscalls.h
<<
>>
Prefs
   1/* SPDX-License-Identifier: GPL-2.0-only */
   2/*
   3 * syscalls.h - Linux syscall interfaces (non-arch-specific)
   4 *
   5 * Copyright (c) 2004 Randy Dunlap
   6 * Copyright (c) 2004 Open Source Development Labs
   7 */
   8
   9#ifndef _LINUX_SYSCALLS_H
  10#define _LINUX_SYSCALLS_H
  11
  12struct __aio_sigset;
  13struct epoll_event;
  14struct iattr;
  15struct inode;
  16struct iocb;
  17struct io_event;
  18struct iovec;
  19struct itimerspec;
  20struct itimerval;
  21struct kexec_segment;
  22struct linux_dirent;
  23struct linux_dirent64;
  24struct list_head;
  25struct mmap_arg_struct;
  26struct msgbuf;
  27struct user_msghdr;
  28struct mmsghdr;
  29struct msqid_ds;
  30struct new_utsname;
  31struct nfsctl_arg;
  32struct __old_kernel_stat;
  33struct oldold_utsname;
  34struct old_utsname;
  35struct pollfd;
  36struct rlimit;
  37struct rlimit64;
  38struct rusage;
  39struct sched_param;
  40struct sched_attr;
  41struct sel_arg_struct;
  42struct semaphore;
  43struct sembuf;
  44struct shmid_ds;
  45struct sockaddr;
  46struct stat;
  47struct stat64;
  48struct statfs;
  49struct statfs64;
  50struct statx;
  51struct __sysctl_args;
  52struct sysinfo;
  53struct timespec;
  54struct timeval;
  55struct __kernel_timex;
  56struct timezone;
  57struct tms;
  58struct utimbuf;
  59struct mq_attr;
  60struct compat_stat;
  61struct old_timeval32;
  62struct robust_list_head;
  63struct getcpu_cache;
  64struct old_linux_dirent;
  65struct perf_event_attr;
  66struct file_handle;
  67struct sigaltstack;
  68struct rseq;
  69union bpf_attr;
  70struct io_uring_params;
  71struct clone_args;
  72
  73#include <linux/types.h>
  74#include <linux/aio_abi.h>
  75#include <linux/capability.h>
  76#include <linux/signal.h>
  77#include <linux/list.h>
  78#include <linux/bug.h>
  79#include <linux/sem.h>
  80#include <asm/siginfo.h>
  81#include <linux/unistd.h>
  82#include <linux/quota.h>
  83#include <linux/key.h>
  84#include <linux/personality.h>
  85#include <trace/syscall.h>
  86
  87#ifdef CONFIG_ARCH_HAS_SYSCALL_WRAPPER
  88/*
  89 * It may be useful for an architecture to override the definitions of the
  90 * SYSCALL_DEFINE0() and __SYSCALL_DEFINEx() macros, in particular to use a
  91 * different calling convention for syscalls. To allow for that, the prototypes
  92 * for the sys_*() functions below will *not* be included if
  93 * CONFIG_ARCH_HAS_SYSCALL_WRAPPER is enabled.
  94 */
  95#include <asm/syscall_wrapper.h>
  96#endif /* CONFIG_ARCH_HAS_SYSCALL_WRAPPER */
  97
  98/*
  99 * __MAP - apply a macro to syscall arguments
 100 * __MAP(n, m, t1, a1, t2, a2, ..., tn, an) will expand to
 101 *    m(t1, a1), m(t2, a2), ..., m(tn, an)
 102 * The first argument must be equal to the amount of type/name
 103 * pairs given.  Note that this list of pairs (i.e. the arguments
 104 * of __MAP starting at the third one) is in the same format as
 105 * for SYSCALL_DEFINE<n>/COMPAT_SYSCALL_DEFINE<n>
 106 */
 107#define __MAP0(m,...)
 108#define __MAP1(m,t,a,...) m(t,a)
 109#define __MAP2(m,t,a,...) m(t,a), __MAP1(m,__VA_ARGS__)
 110#define __MAP3(m,t,a,...) m(t,a), __MAP2(m,__VA_ARGS__)
 111#define __MAP4(m,t,a,...) m(t,a), __MAP3(m,__VA_ARGS__)
 112#define __MAP5(m,t,a,...) m(t,a), __MAP4(m,__VA_ARGS__)
 113#define __MAP6(m,t,a,...) m(t,a), __MAP5(m,__VA_ARGS__)
 114#define __MAP(n,...) __MAP##n(__VA_ARGS__)
 115
 116#define __SC_DECL(t, a) t a
 117#define __TYPE_AS(t, v) __same_type((__force t)0, v)
 118#define __TYPE_IS_L(t)  (__TYPE_AS(t, 0L))
 119#define __TYPE_IS_UL(t) (__TYPE_AS(t, 0UL))
 120#define __TYPE_IS_LL(t) (__TYPE_AS(t, 0LL) || __TYPE_AS(t, 0ULL))
 121#define __SC_LONG(t, a) __typeof(__builtin_choose_expr(__TYPE_IS_LL(t), 0LL, 0L)) a
 122#define __SC_CAST(t, a) (__force t) a
 123#define __SC_ARGS(t, a) a
 124#define __SC_TEST(t, a) (void)BUILD_BUG_ON_ZERO(!__TYPE_IS_LL(t) && sizeof(t) > sizeof(long))
 125
 126#ifdef CONFIG_FTRACE_SYSCALLS
 127#define __SC_STR_ADECL(t, a)    #a
 128#define __SC_STR_TDECL(t, a)    #t
 129
 130extern struct trace_event_class event_class_syscall_enter;
 131extern struct trace_event_class event_class_syscall_exit;
 132extern struct trace_event_functions enter_syscall_print_funcs;
 133extern struct trace_event_functions exit_syscall_print_funcs;
 134
 135#define SYSCALL_TRACE_ENTER_EVENT(sname)                                \
 136        static struct syscall_metadata __syscall_meta_##sname;          \
 137        static struct trace_event_call __used                           \
 138          event_enter_##sname = {                                       \
 139                .class                  = &event_class_syscall_enter,   \
 140                {                                                       \
 141                        .name                   = "sys_enter"#sname,    \
 142                },                                                      \
 143                .event.funcs            = &enter_syscall_print_funcs,   \
 144                .data                   = (void *)&__syscall_meta_##sname,\
 145                .flags                  = TRACE_EVENT_FL_CAP_ANY,       \
 146        };                                                              \
 147        static struct trace_event_call __used                           \
 148          __attribute__((section("_ftrace_events")))                    \
 149         *__event_enter_##sname = &event_enter_##sname;
 150
 151#define SYSCALL_TRACE_EXIT_EVENT(sname)                                 \
 152        static struct syscall_metadata __syscall_meta_##sname;          \
 153        static struct trace_event_call __used                           \
 154          event_exit_##sname = {                                        \
 155                .class                  = &event_class_syscall_exit,    \
 156                {                                                       \
 157                        .name                   = "sys_exit"#sname,     \
 158                },                                                      \
 159                .event.funcs            = &exit_syscall_print_funcs,    \
 160                .data                   = (void *)&__syscall_meta_##sname,\
 161                .flags                  = TRACE_EVENT_FL_CAP_ANY,       \
 162        };                                                              \
 163        static struct trace_event_call __used                           \
 164          __attribute__((section("_ftrace_events")))                    \
 165        *__event_exit_##sname = &event_exit_##sname;
 166
 167#define SYSCALL_METADATA(sname, nb, ...)                        \
 168        static const char *types_##sname[] = {                  \
 169                __MAP(nb,__SC_STR_TDECL,__VA_ARGS__)            \
 170        };                                                      \
 171        static const char *args_##sname[] = {                   \
 172                __MAP(nb,__SC_STR_ADECL,__VA_ARGS__)            \
 173        };                                                      \
 174        SYSCALL_TRACE_ENTER_EVENT(sname);                       \
 175        SYSCALL_TRACE_EXIT_EVENT(sname);                        \
 176        static struct syscall_metadata __used                   \
 177          __syscall_meta_##sname = {                            \
 178                .name           = "sys"#sname,                  \
 179                .syscall_nr     = -1,   /* Filled in at boot */ \
 180                .nb_args        = nb,                           \
 181                .types          = nb ? types_##sname : NULL,    \
 182                .args           = nb ? args_##sname : NULL,     \
 183                .enter_event    = &event_enter_##sname,         \
 184                .exit_event     = &event_exit_##sname,          \
 185                .enter_fields   = LIST_HEAD_INIT(__syscall_meta_##sname.enter_fields), \
 186        };                                                      \
 187        static struct syscall_metadata __used                   \
 188          __attribute__((section("__syscalls_metadata")))       \
 189         *__p_syscall_meta_##sname = &__syscall_meta_##sname;
 190
 191static inline int is_syscall_trace_event(struct trace_event_call *tp_event)
 192{
 193        return tp_event->class == &event_class_syscall_enter ||
 194               tp_event->class == &event_class_syscall_exit;
 195}
 196
 197#else
 198#define SYSCALL_METADATA(sname, nb, ...)
 199
 200static inline int is_syscall_trace_event(struct trace_event_call *tp_event)
 201{
 202        return 0;
 203}
 204#endif
 205
 206#ifndef SYSCALL_DEFINE0
 207#define SYSCALL_DEFINE0(sname)                                  \
 208        SYSCALL_METADATA(_##sname, 0);                          \
 209        asmlinkage long sys_##sname(void);                      \
 210        ALLOW_ERROR_INJECTION(sys_##sname, ERRNO);              \
 211        asmlinkage long sys_##sname(void)
 212#endif /* SYSCALL_DEFINE0 */
 213
 214#define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__)
 215#define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__)
 216#define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__)
 217#define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__)
 218#define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__)
 219#define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__)
 220
 221#define SYSCALL_DEFINE_MAXARGS  6
 222
 223#define SYSCALL_DEFINEx(x, sname, ...)                          \
 224        SYSCALL_METADATA(sname, x, __VA_ARGS__)                 \
 225        __SYSCALL_DEFINEx(x, sname, __VA_ARGS__)
 226
 227#define __PROTECT(...) asmlinkage_protect(__VA_ARGS__)
 228
 229/*
 230 * The asmlinkage stub is aliased to a function named __se_sys_*() which
 231 * sign-extends 32-bit ints to longs whenever needed. The actual work is
 232 * done within __do_sys_*().
 233 */
 234#ifndef __SYSCALL_DEFINEx
 235#define __SYSCALL_DEFINEx(x, name, ...)                                 \
 236        __diag_push();                                                  \
 237        __diag_ignore(GCC, 8, "-Wattribute-alias",                      \
 238                      "Type aliasing is used to sanitize syscall arguments");\
 239        asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))       \
 240                __attribute__((alias(__stringify(__se_sys##name))));    \
 241        ALLOW_ERROR_INJECTION(sys##name, ERRNO);                        \
 242        static inline long __do_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__));\
 243        asmlinkage long __se_sys##name(__MAP(x,__SC_LONG,__VA_ARGS__)); \
 244        asmlinkage long __se_sys##name(__MAP(x,__SC_LONG,__VA_ARGS__))  \
 245        {                                                               \
 246                long ret = __do_sys##name(__MAP(x,__SC_CAST,__VA_ARGS__));\
 247                __MAP(x,__SC_TEST,__VA_ARGS__);                         \
 248                __PROTECT(x, ret,__MAP(x,__SC_ARGS,__VA_ARGS__));       \
 249                return ret;                                             \
 250        }                                                               \
 251        __diag_pop();                                                   \
 252        static inline long __do_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))
 253#endif /* __SYSCALL_DEFINEx */
 254
 255/*
 256 * Called before coming back to user-mode. Returning to user-mode with an
 257 * address limit different than USER_DS can allow to overwrite kernel memory.
 258 */
 259static inline void addr_limit_user_check(void)
 260{
 261#ifdef TIF_FSCHECK
 262        if (!test_thread_flag(TIF_FSCHECK))
 263                return;
 264#endif
 265
 266        if (CHECK_DATA_CORRUPTION(!segment_eq(get_fs(), USER_DS),
 267                                  "Invalid address limit on user-mode return"))
 268                force_sig(SIGKILL);
 269
 270#ifdef TIF_FSCHECK
 271        clear_thread_flag(TIF_FSCHECK);
 272#endif
 273}
 274
 275/*
 276 * These syscall function prototypes are kept in the same order as
 277 * include/uapi/asm-generic/unistd.h. Architecture specific entries go below,
 278 * followed by deprecated or obsolete system calls.
 279 *
 280 * Please note that these prototypes here are only provided for information
 281 * purposes, for static analysis, and for linking from the syscall table.
 282 * These functions should not be called elsewhere from kernel code.
 283 *
 284 * As the syscall calling convention may be different from the default
 285 * for architectures overriding the syscall calling convention, do not
 286 * include the prototypes if CONFIG_ARCH_HAS_SYSCALL_WRAPPER is enabled.
 287 */
 288#ifndef CONFIG_ARCH_HAS_SYSCALL_WRAPPER
 289asmlinkage long sys_io_setup(unsigned nr_reqs, aio_context_t __user *ctx);
 290asmlinkage long sys_io_destroy(aio_context_t ctx);
 291asmlinkage long sys_io_submit(aio_context_t, long,
 292                        struct iocb __user * __user *);
 293asmlinkage long sys_io_cancel(aio_context_t ctx_id, struct iocb __user *iocb,
 294                              struct io_event __user *result);
 295asmlinkage long sys_io_getevents(aio_context_t ctx_id,
 296                                long min_nr,
 297                                long nr,
 298                                struct io_event __user *events,
 299                                struct __kernel_timespec __user *timeout);
 300asmlinkage long sys_io_getevents_time32(__u32 ctx_id,
 301                                __s32 min_nr,
 302                                __s32 nr,
 303                                struct io_event __user *events,
 304                                struct old_timespec32 __user *timeout);
 305asmlinkage long sys_io_pgetevents(aio_context_t ctx_id,
 306                                long min_nr,
 307                                long nr,
 308                                struct io_event __user *events,
 309                                struct __kernel_timespec __user *timeout,
 310                                const struct __aio_sigset *sig);
 311asmlinkage long sys_io_pgetevents_time32(aio_context_t ctx_id,
 312                                long min_nr,
 313                                long nr,
 314                                struct io_event __user *events,
 315                                struct old_timespec32 __user *timeout,
 316                                const struct __aio_sigset *sig);
 317asmlinkage long sys_io_uring_setup(u32 entries,
 318                                struct io_uring_params __user *p);
 319asmlinkage long sys_io_uring_enter(unsigned int fd, u32 to_submit,
 320                                u32 min_complete, u32 flags,
 321                                const sigset_t __user *sig, size_t sigsz);
 322asmlinkage long sys_io_uring_register(unsigned int fd, unsigned int op,
 323                                void __user *arg, unsigned int nr_args);
 324
 325/* fs/xattr.c */
 326asmlinkage long sys_setxattr(const char __user *path, const char __user *name,
 327                             const void __user *value, size_t size, int flags);
 328asmlinkage long sys_lsetxattr(const char __user *path, const char __user *name,
 329                              const void __user *value, size_t size, int flags);
 330asmlinkage long sys_fsetxattr(int fd, const char __user *name,
 331                              const void __user *value, size_t size, int flags);
 332asmlinkage long sys_getxattr(const char __user *path, const char __user *name,
 333                             void __user *value, size_t size);
 334asmlinkage long sys_lgetxattr(const char __user *path, const char __user *name,
 335                              void __user *value, size_t size);
 336asmlinkage long sys_fgetxattr(int fd, const char __user *name,
 337                              void __user *value, size_t size);
 338asmlinkage long sys_listxattr(const char __user *path, char __user *list,
 339                              size_t size);
 340asmlinkage long sys_llistxattr(const char __user *path, char __user *list,
 341                               size_t size);
 342asmlinkage long sys_flistxattr(int fd, char __user *list, size_t size);
 343asmlinkage long sys_removexattr(const char __user *path,
 344                                const char __user *name);
 345asmlinkage long sys_lremovexattr(const char __user *path,
 346                                 const char __user *name);
 347asmlinkage long sys_fremovexattr(int fd, const char __user *name);
 348
 349/* fs/dcache.c */
 350asmlinkage long sys_getcwd(char __user *buf, unsigned long size);
 351
 352/* fs/cookies.c */
 353asmlinkage long sys_lookup_dcookie(u64 cookie64, char __user *buf, size_t len);
 354
 355/* fs/eventfd.c */
 356asmlinkage long sys_eventfd2(unsigned int count, int flags);
 357
 358/* fs/eventpoll.c */
 359asmlinkage long sys_epoll_create1(int flags);
 360asmlinkage long sys_epoll_ctl(int epfd, int op, int fd,
 361                                struct epoll_event __user *event);
 362asmlinkage long sys_epoll_pwait(int epfd, struct epoll_event __user *events,
 363                                int maxevents, int timeout,
 364                                const sigset_t __user *sigmask,
 365                                size_t sigsetsize);
 366
 367/* fs/fcntl.c */
 368asmlinkage long sys_dup(unsigned int fildes);
 369asmlinkage long sys_dup3(unsigned int oldfd, unsigned int newfd, int flags);
 370asmlinkage long sys_fcntl(unsigned int fd, unsigned int cmd, unsigned long arg);
 371#if BITS_PER_LONG == 32
 372asmlinkage long sys_fcntl64(unsigned int fd,
 373                                unsigned int cmd, unsigned long arg);
 374#endif
 375
 376/* fs/inotify_user.c */
 377asmlinkage long sys_inotify_init1(int flags);
 378asmlinkage long sys_inotify_add_watch(int fd, const char __user *path,
 379                                        u32 mask);
 380asmlinkage long sys_inotify_rm_watch(int fd, __s32 wd);
 381
 382/* fs/ioctl.c */
 383asmlinkage long sys_ioctl(unsigned int fd, unsigned int cmd,
 384                                unsigned long arg);
 385
 386/* fs/ioprio.c */
 387asmlinkage long sys_ioprio_set(int which, int who, int ioprio);
 388asmlinkage long sys_ioprio_get(int which, int who);
 389
 390/* fs/locks.c */
 391asmlinkage long sys_flock(unsigned int fd, unsigned int cmd);
 392
 393/* fs/namei.c */
 394asmlinkage long sys_mknodat(int dfd, const char __user * filename, umode_t mode,
 395                            unsigned dev);
 396asmlinkage long sys_mkdirat(int dfd, const char __user * pathname, umode_t mode);
 397asmlinkage long sys_unlinkat(int dfd, const char __user * pathname, int flag);
 398asmlinkage long sys_symlinkat(const char __user * oldname,
 399                              int newdfd, const char __user * newname);
 400asmlinkage long sys_linkat(int olddfd, const char __user *oldname,
 401                           int newdfd, const char __user *newname, int flags);
 402asmlinkage long sys_renameat(int olddfd, const char __user * oldname,
 403                             int newdfd, const char __user * newname);
 404
 405/* fs/namespace.c */
 406asmlinkage long sys_umount(char __user *name, int flags);
 407asmlinkage long sys_mount(char __user *dev_name, char __user *dir_name,
 408                                char __user *type, unsigned long flags,
 409                                void __user *data);
 410asmlinkage long sys_pivot_root(const char __user *new_root,
 411                                const char __user *put_old);
 412
 413/* fs/nfsctl.c */
 414
 415/* fs/open.c */
 416asmlinkage long sys_statfs(const char __user * path,
 417                                struct statfs __user *buf);
 418asmlinkage long sys_statfs64(const char __user *path, size_t sz,
 419                                struct statfs64 __user *buf);
 420asmlinkage long sys_fstatfs(unsigned int fd, struct statfs __user *buf);
 421asmlinkage long sys_fstatfs64(unsigned int fd, size_t sz,
 422                                struct statfs64 __user *buf);
 423asmlinkage long sys_truncate(const char __user *path, long length);
 424asmlinkage long sys_ftruncate(unsigned int fd, unsigned long length);
 425#if BITS_PER_LONG == 32
 426asmlinkage long sys_truncate64(const char __user *path, loff_t length);
 427asmlinkage long sys_ftruncate64(unsigned int fd, loff_t length);
 428#endif
 429asmlinkage long sys_fallocate(int fd, int mode, loff_t offset, loff_t len);
 430asmlinkage long sys_faccessat(int dfd, const char __user *filename, int mode);
 431asmlinkage long sys_chdir(const char __user *filename);
 432asmlinkage long sys_fchdir(unsigned int fd);
 433asmlinkage long sys_chroot(const char __user *filename);
 434asmlinkage long sys_fchmod(unsigned int fd, umode_t mode);
 435asmlinkage long sys_fchmodat(int dfd, const char __user * filename,
 436                             umode_t mode);
 437asmlinkage long sys_fchownat(int dfd, const char __user *filename, uid_t user,
 438                             gid_t group, int flag);
 439asmlinkage long sys_fchown(unsigned int fd, uid_t user, gid_t group);
 440asmlinkage long sys_openat(int dfd, const char __user *filename, int flags,
 441                           umode_t mode);
 442asmlinkage long sys_close(unsigned int fd);
 443asmlinkage long sys_vhangup(void);
 444
 445/* fs/pipe.c */
 446asmlinkage long sys_pipe2(int __user *fildes, int flags);
 447
 448/* fs/quota.c */
 449asmlinkage long sys_quotactl(unsigned int cmd, const char __user *special,
 450                                qid_t id, void __user *addr);
 451
 452/* fs/readdir.c */
 453asmlinkage long sys_getdents64(unsigned int fd,
 454                                struct linux_dirent64 __user *dirent,
 455                                unsigned int count);
 456
 457/* fs/read_write.c */
 458asmlinkage long sys_llseek(unsigned int fd, unsigned long offset_high,
 459                        unsigned long offset_low, loff_t __user *result,
 460                        unsigned int whence);
 461asmlinkage long sys_lseek(unsigned int fd, off_t offset,
 462                          unsigned int whence);
 463asmlinkage long sys_read(unsigned int fd, char __user *buf, size_t count);
 464asmlinkage long sys_write(unsigned int fd, const char __user *buf,
 465                          size_t count);
 466asmlinkage long sys_readv(unsigned long fd,
 467                          const struct iovec __user *vec,
 468                          unsigned long vlen);
 469asmlinkage long sys_writev(unsigned long fd,
 470                           const struct iovec __user *vec,
 471                           unsigned long vlen);
 472asmlinkage long sys_pread64(unsigned int fd, char __user *buf,
 473                            size_t count, loff_t pos);
 474asmlinkage long sys_pwrite64(unsigned int fd, const char __user *buf,
 475                             size_t count, loff_t pos);
 476asmlinkage long sys_preadv(unsigned long fd, const struct iovec __user *vec,
 477                           unsigned long vlen, unsigned long pos_l, unsigned long pos_h);
 478asmlinkage long sys_pwritev(unsigned long fd, const struct iovec __user *vec,
 479                            unsigned long vlen, unsigned long pos_l, unsigned long pos_h);
 480
 481/* fs/sendfile.c */
 482asmlinkage long sys_sendfile64(int out_fd, int in_fd,
 483                               loff_t __user *offset, size_t count);
 484
 485/* fs/select.c */
 486asmlinkage long sys_pselect6(int, fd_set __user *, fd_set __user *,
 487                             fd_set __user *, struct __kernel_timespec __user *,
 488                             void __user *);
 489asmlinkage long sys_pselect6_time32(int, fd_set __user *, fd_set __user *,
 490                             fd_set __user *, struct old_timespec32 __user *,
 491                             void __user *);
 492asmlinkage long sys_ppoll(struct pollfd __user *, unsigned int,
 493                          struct __kernel_timespec __user *, const sigset_t __user *,
 494                          size_t);
 495asmlinkage long sys_ppoll_time32(struct pollfd __user *, unsigned int,
 496                          struct old_timespec32 __user *, const sigset_t __user *,
 497                          size_t);
 498
 499/* fs/signalfd.c */
 500asmlinkage long sys_signalfd4(int ufd, sigset_t __user *user_mask, size_t sizemask, int flags);
 501
 502/* fs/splice.c */
 503asmlinkage long sys_vmsplice(int fd, const struct iovec __user *iov,
 504                             unsigned long nr_segs, unsigned int flags);
 505asmlinkage long sys_splice(int fd_in, loff_t __user *off_in,
 506                           int fd_out, loff_t __user *off_out,
 507                           size_t len, unsigned int flags);
 508asmlinkage long sys_tee(int fdin, int fdout, size_t len, unsigned int flags);
 509
 510/* fs/stat.c */
 511asmlinkage long sys_readlinkat(int dfd, const char __user *path, char __user *buf,
 512                               int bufsiz);
 513asmlinkage long sys_newfstatat(int dfd, const char __user *filename,
 514                               struct stat __user *statbuf, int flag);
 515asmlinkage long sys_newfstat(unsigned int fd, struct stat __user *statbuf);
 516#if defined(__ARCH_WANT_STAT64) || defined(__ARCH_WANT_COMPAT_STAT64)
 517asmlinkage long sys_fstat64(unsigned long fd, struct stat64 __user *statbuf);
 518asmlinkage long sys_fstatat64(int dfd, const char __user *filename,
 519                               struct stat64 __user *statbuf, int flag);
 520#endif
 521
 522/* fs/sync.c */
 523asmlinkage long sys_sync(void);
 524asmlinkage long sys_fsync(unsigned int fd);
 525asmlinkage long sys_fdatasync(unsigned int fd);
 526asmlinkage long sys_sync_file_range2(int fd, unsigned int flags,
 527                                     loff_t offset, loff_t nbytes);
 528asmlinkage long sys_sync_file_range(int fd, loff_t offset, loff_t nbytes,
 529                                        unsigned int flags);
 530
 531/* fs/timerfd.c */
 532asmlinkage long sys_timerfd_create(int clockid, int flags);
 533asmlinkage long sys_timerfd_settime(int ufd, int flags,
 534                                    const struct __kernel_itimerspec __user *utmr,
 535                                    struct __kernel_itimerspec __user *otmr);
 536asmlinkage long sys_timerfd_gettime(int ufd, struct __kernel_itimerspec __user *otmr);
 537asmlinkage long sys_timerfd_gettime32(int ufd,
 538                                   struct old_itimerspec32 __user *otmr);
 539asmlinkage long sys_timerfd_settime32(int ufd, int flags,
 540                                   const struct old_itimerspec32 __user *utmr,
 541                                   struct old_itimerspec32 __user *otmr);
 542
 543/* fs/utimes.c */
 544asmlinkage long sys_utimensat(int dfd, const char __user *filename,
 545                                struct __kernel_timespec __user *utimes,
 546                                int flags);
 547asmlinkage long sys_utimensat_time32(unsigned int dfd,
 548                                const char __user *filename,
 549                                struct old_timespec32 __user *t, int flags);
 550
 551/* kernel/acct.c */
 552asmlinkage long sys_acct(const char __user *name);
 553
 554/* kernel/capability.c */
 555asmlinkage long sys_capget(cap_user_header_t header,
 556                                cap_user_data_t dataptr);
 557asmlinkage long sys_capset(cap_user_header_t header,
 558                                const cap_user_data_t data);
 559
 560/* kernel/exec_domain.c */
 561asmlinkage long sys_personality(unsigned int personality);
 562
 563/* kernel/exit.c */
 564asmlinkage long sys_exit(int error_code);
 565asmlinkage long sys_exit_group(int error_code);
 566asmlinkage long sys_waitid(int which, pid_t pid,
 567                           struct siginfo __user *infop,
 568                           int options, struct rusage __user *ru);
 569
 570/* kernel/fork.c */
 571asmlinkage long sys_set_tid_address(int __user *tidptr);
 572asmlinkage long sys_unshare(unsigned long unshare_flags);
 573
 574/* kernel/futex.c */
 575asmlinkage long sys_futex(u32 __user *uaddr, int op, u32 val,
 576                        struct __kernel_timespec __user *utime, u32 __user *uaddr2,
 577                        u32 val3);
 578asmlinkage long sys_futex_time32(u32 __user *uaddr, int op, u32 val,
 579                        struct old_timespec32 __user *utime, u32 __user *uaddr2,
 580                        u32 val3);
 581asmlinkage long sys_get_robust_list(int pid,
 582                                    struct robust_list_head __user * __user *head_ptr,
 583                                    size_t __user *len_ptr);
 584asmlinkage long sys_set_robust_list(struct robust_list_head __user *head,
 585                                    size_t len);
 586
 587/* kernel/hrtimer.c */
 588asmlinkage long sys_nanosleep(struct __kernel_timespec __user *rqtp,
 589                              struct __kernel_timespec __user *rmtp);
 590asmlinkage long sys_nanosleep_time32(struct old_timespec32 __user *rqtp,
 591                                     struct old_timespec32 __user *rmtp);
 592
 593/* kernel/itimer.c */
 594asmlinkage long sys_getitimer(int which, struct itimerval __user *value);
 595asmlinkage long sys_setitimer(int which,
 596                                struct itimerval __user *value,
 597                                struct itimerval __user *ovalue);
 598
 599/* kernel/kexec.c */
 600asmlinkage long sys_kexec_load(unsigned long entry, unsigned long nr_segments,
 601                                struct kexec_segment __user *segments,
 602                                unsigned long flags);
 603
 604/* kernel/module.c */
 605asmlinkage long sys_init_module(void __user *umod, unsigned long len,
 606                                const char __user *uargs);
 607asmlinkage long sys_delete_module(const char __user *name_user,
 608                                unsigned int flags);
 609
 610/* kernel/posix-timers.c */
 611asmlinkage long sys_timer_create(clockid_t which_clock,
 612                                 struct sigevent __user *timer_event_spec,
 613                                 timer_t __user * created_timer_id);
 614asmlinkage long sys_timer_gettime(timer_t timer_id,
 615                                struct __kernel_itimerspec __user *setting);
 616asmlinkage long sys_timer_getoverrun(timer_t timer_id);
 617asmlinkage long sys_timer_settime(timer_t timer_id, int flags,
 618                                const struct __kernel_itimerspec __user *new_setting,
 619                                struct __kernel_itimerspec __user *old_setting);
 620asmlinkage long sys_timer_delete(timer_t timer_id);
 621asmlinkage long sys_clock_settime(clockid_t which_clock,
 622                                const struct __kernel_timespec __user *tp);
 623asmlinkage long sys_clock_gettime(clockid_t which_clock,
 624                                struct __kernel_timespec __user *tp);
 625asmlinkage long sys_clock_getres(clockid_t which_clock,
 626                                struct __kernel_timespec __user *tp);
 627asmlinkage long sys_clock_nanosleep(clockid_t which_clock, int flags,
 628                                const struct __kernel_timespec __user *rqtp,
 629                                struct __kernel_timespec __user *rmtp);
 630asmlinkage long sys_timer_gettime32(timer_t timer_id,
 631                                 struct old_itimerspec32 __user *setting);
 632asmlinkage long sys_timer_settime32(timer_t timer_id, int flags,
 633                                         struct old_itimerspec32 __user *new,
 634                                         struct old_itimerspec32 __user *old);
 635asmlinkage long sys_clock_settime32(clockid_t which_clock,
 636                                struct old_timespec32 __user *tp);
 637asmlinkage long sys_clock_gettime32(clockid_t which_clock,
 638                                struct old_timespec32 __user *tp);
 639asmlinkage long sys_clock_getres_time32(clockid_t which_clock,
 640                                struct old_timespec32 __user *tp);
 641asmlinkage long sys_clock_nanosleep_time32(clockid_t which_clock, int flags,
 642                                struct old_timespec32 __user *rqtp,
 643                                struct old_timespec32 __user *rmtp);
 644
 645/* kernel/printk.c */
 646asmlinkage long sys_syslog(int type, char __user *buf, int len);
 647
 648/* kernel/ptrace.c */
 649asmlinkage long sys_ptrace(long request, long pid, unsigned long addr,
 650                           unsigned long data);
 651/* kernel/sched/core.c */
 652
 653asmlinkage long sys_sched_setparam(pid_t pid,
 654                                        struct sched_param __user *param);
 655asmlinkage long sys_sched_setscheduler(pid_t pid, int policy,
 656                                        struct sched_param __user *param);
 657asmlinkage long sys_sched_getscheduler(pid_t pid);
 658asmlinkage long sys_sched_getparam(pid_t pid,
 659                                        struct sched_param __user *param);
 660asmlinkage long sys_sched_setaffinity(pid_t pid, unsigned int len,
 661                                        unsigned long __user *user_mask_ptr);
 662asmlinkage long sys_sched_getaffinity(pid_t pid, unsigned int len,
 663                                        unsigned long __user *user_mask_ptr);
 664asmlinkage long sys_sched_yield(void);
 665asmlinkage long sys_sched_get_priority_max(int policy);
 666asmlinkage long sys_sched_get_priority_min(int policy);
 667asmlinkage long sys_sched_rr_get_interval(pid_t pid,
 668                                struct __kernel_timespec __user *interval);
 669asmlinkage long sys_sched_rr_get_interval_time32(pid_t pid,
 670                                                 struct old_timespec32 __user *interval);
 671
 672/* kernel/signal.c */
 673asmlinkage long sys_restart_syscall(void);
 674asmlinkage long sys_kill(pid_t pid, int sig);
 675asmlinkage long sys_tkill(pid_t pid, int sig);
 676asmlinkage long sys_tgkill(pid_t tgid, pid_t pid, int sig);
 677asmlinkage long sys_sigaltstack(const struct sigaltstack __user *uss,
 678                                struct sigaltstack __user *uoss);
 679asmlinkage long sys_rt_sigsuspend(sigset_t __user *unewset, size_t sigsetsize);
 680#ifndef CONFIG_ODD_RT_SIGACTION
 681asmlinkage long sys_rt_sigaction(int,
 682                                 const struct sigaction __user *,
 683                                 struct sigaction __user *,
 684                                 size_t);
 685#endif
 686asmlinkage long sys_rt_sigprocmask(int how, sigset_t __user *set,
 687                                sigset_t __user *oset, size_t sigsetsize);
 688asmlinkage long sys_rt_sigpending(sigset_t __user *set, size_t sigsetsize);
 689asmlinkage long sys_rt_sigtimedwait(const sigset_t __user *uthese,
 690                                siginfo_t __user *uinfo,
 691                                const struct __kernel_timespec __user *uts,
 692                                size_t sigsetsize);
 693asmlinkage long sys_rt_sigtimedwait_time32(const sigset_t __user *uthese,
 694                                siginfo_t __user *uinfo,
 695                                const struct old_timespec32 __user *uts,
 696                                size_t sigsetsize);
 697asmlinkage long sys_rt_sigqueueinfo(pid_t pid, int sig, siginfo_t __user *uinfo);
 698
 699/* kernel/sys.c */
 700asmlinkage long sys_setpriority(int which, int who, int niceval);
 701asmlinkage long sys_getpriority(int which, int who);
 702asmlinkage long sys_reboot(int magic1, int magic2, unsigned int cmd,
 703                                void __user *arg);
 704asmlinkage long sys_setregid(gid_t rgid, gid_t egid);
 705asmlinkage long sys_setgid(gid_t gid);
 706asmlinkage long sys_setreuid(uid_t ruid, uid_t euid);
 707asmlinkage long sys_setuid(uid_t uid);
 708asmlinkage long sys_setresuid(uid_t ruid, uid_t euid, uid_t suid);
 709asmlinkage long sys_getresuid(uid_t __user *ruid, uid_t __user *euid, uid_t __user *suid);
 710asmlinkage long sys_setresgid(gid_t rgid, gid_t egid, gid_t sgid);
 711asmlinkage long sys_getresgid(gid_t __user *rgid, gid_t __user *egid, gid_t __user *sgid);
 712asmlinkage long sys_setfsuid(uid_t uid);
 713asmlinkage long sys_setfsgid(gid_t gid);
 714asmlinkage long sys_times(struct tms __user *tbuf);
 715asmlinkage long sys_setpgid(pid_t pid, pid_t pgid);
 716asmlinkage long sys_getpgid(pid_t pid);
 717asmlinkage long sys_getsid(pid_t pid);
 718asmlinkage long sys_setsid(void);
 719asmlinkage long sys_getgroups(int gidsetsize, gid_t __user *grouplist);
 720asmlinkage long sys_setgroups(int gidsetsize, gid_t __user *grouplist);
 721asmlinkage long sys_newuname(struct new_utsname __user *name);
 722asmlinkage long sys_sethostname(char __user *name, int len);
 723asmlinkage long sys_setdomainname(char __user *name, int len);
 724asmlinkage long sys_getrlimit(unsigned int resource,
 725                                struct rlimit __user *rlim);
 726asmlinkage long sys_setrlimit(unsigned int resource,
 727                                struct rlimit __user *rlim);
 728asmlinkage long sys_getrusage(int who, struct rusage __user *ru);
 729asmlinkage long sys_umask(int mask);
 730asmlinkage long sys_prctl(int option, unsigned long arg2, unsigned long arg3,
 731                        unsigned long arg4, unsigned long arg5);
 732asmlinkage long sys_getcpu(unsigned __user *cpu, unsigned __user *node, struct getcpu_cache __user *cache);
 733
 734/* kernel/time.c */
 735asmlinkage long sys_gettimeofday(struct timeval __user *tv,
 736                                struct timezone __user *tz);
 737asmlinkage long sys_settimeofday(struct timeval __user *tv,
 738                                struct timezone __user *tz);
 739asmlinkage long sys_adjtimex(struct __kernel_timex __user *txc_p);
 740asmlinkage long sys_adjtimex_time32(struct old_timex32 __user *txc_p);
 741
 742/* kernel/timer.c */
 743asmlinkage long sys_getpid(void);
 744asmlinkage long sys_getppid(void);
 745asmlinkage long sys_getuid(void);
 746asmlinkage long sys_geteuid(void);
 747asmlinkage long sys_getgid(void);
 748asmlinkage long sys_getegid(void);
 749asmlinkage long sys_gettid(void);
 750asmlinkage long sys_sysinfo(struct sysinfo __user *info);
 751
 752/* ipc/mqueue.c */
 753asmlinkage long sys_mq_open(const char __user *name, int oflag, umode_t mode, struct mq_attr __user *attr);
 754asmlinkage long sys_mq_unlink(const char __user *name);
 755asmlinkage long sys_mq_timedsend(mqd_t mqdes, const char __user *msg_ptr, size_t msg_len, unsigned int msg_prio, const struct __kernel_timespec __user *abs_timeout);
 756asmlinkage long sys_mq_timedreceive(mqd_t mqdes, char __user *msg_ptr, size_t msg_len, unsigned int __user *msg_prio, const struct __kernel_timespec __user *abs_timeout);
 757asmlinkage long sys_mq_notify(mqd_t mqdes, const struct sigevent __user *notification);
 758asmlinkage long sys_mq_getsetattr(mqd_t mqdes, const struct mq_attr __user *mqstat, struct mq_attr __user *omqstat);
 759asmlinkage long sys_mq_timedreceive_time32(mqd_t mqdes,
 760                        char __user *u_msg_ptr,
 761                        unsigned int msg_len, unsigned int __user *u_msg_prio,
 762                        const struct old_timespec32 __user *u_abs_timeout);
 763asmlinkage long sys_mq_timedsend_time32(mqd_t mqdes,
 764                        const char __user *u_msg_ptr,
 765                        unsigned int msg_len, unsigned int msg_prio,
 766                        const struct old_timespec32 __user *u_abs_timeout);
 767
 768/* ipc/msg.c */
 769asmlinkage long sys_msgget(key_t key, int msgflg);
 770asmlinkage long sys_old_msgctl(int msqid, int cmd, struct msqid_ds __user *buf);
 771asmlinkage long sys_msgctl(int msqid, int cmd, struct msqid_ds __user *buf);
 772asmlinkage long sys_msgrcv(int msqid, struct msgbuf __user *msgp,
 773                                size_t msgsz, long msgtyp, int msgflg);
 774asmlinkage long sys_msgsnd(int msqid, struct msgbuf __user *msgp,
 775                                size_t msgsz, int msgflg);
 776
 777/* ipc/sem.c */
 778asmlinkage long sys_semget(key_t key, int nsems, int semflg);
 779asmlinkage long sys_semctl(int semid, int semnum, int cmd, unsigned long arg);
 780asmlinkage long sys_old_semctl(int semid, int semnum, int cmd, unsigned long arg);
 781asmlinkage long sys_semtimedop(int semid, struct sembuf __user *sops,
 782                                unsigned nsops,
 783                                const struct __kernel_timespec __user *timeout);
 784asmlinkage long sys_semtimedop_time32(int semid, struct sembuf __user *sops,
 785                                unsigned nsops,
 786                                const struct old_timespec32 __user *timeout);
 787asmlinkage long sys_semop(int semid, struct sembuf __user *sops,
 788                                unsigned nsops);
 789
 790/* ipc/shm.c */
 791asmlinkage long sys_shmget(key_t key, size_t size, int flag);
 792asmlinkage long sys_old_shmctl(int shmid, int cmd, struct shmid_ds __user *buf);
 793asmlinkage long sys_shmctl(int shmid, int cmd, struct shmid_ds __user *buf);
 794asmlinkage long sys_shmat(int shmid, char __user *shmaddr, int shmflg);
 795asmlinkage long sys_shmdt(char __user *shmaddr);
 796
 797/* net/socket.c */
 798asmlinkage long sys_socket(int, int, int);
 799asmlinkage long sys_socketpair(int, int, int, int __user *);
 800asmlinkage long sys_bind(int, struct sockaddr __user *, int);
 801asmlinkage long sys_listen(int, int);
 802asmlinkage long sys_accept(int, struct sockaddr __user *, int __user *);
 803asmlinkage long sys_connect(int, struct sockaddr __user *, int);
 804asmlinkage long sys_getsockname(int, struct sockaddr __user *, int __user *);
 805asmlinkage long sys_getpeername(int, struct sockaddr __user *, int __user *);
 806asmlinkage long sys_sendto(int, void __user *, size_t, unsigned,
 807                                struct sockaddr __user *, int);
 808asmlinkage long sys_recvfrom(int, void __user *, size_t, unsigned,
 809                                struct sockaddr __user *, int __user *);
 810asmlinkage long sys_setsockopt(int fd, int level, int optname,
 811                                char __user *optval, int optlen);
 812asmlinkage long sys_getsockopt(int fd, int level, int optname,
 813                                char __user *optval, int __user *optlen);
 814asmlinkage long sys_shutdown(int, int);
 815asmlinkage long sys_sendmsg(int fd, struct user_msghdr __user *msg, unsigned flags);
 816asmlinkage long sys_recvmsg(int fd, struct user_msghdr __user *msg, unsigned flags);
 817
 818/* mm/filemap.c */
 819asmlinkage long sys_readahead(int fd, loff_t offset, size_t count);
 820
 821/* mm/nommu.c, also with MMU */
 822asmlinkage long sys_brk(unsigned long brk);
 823asmlinkage long sys_munmap(unsigned long addr, size_t len);
 824asmlinkage long sys_mremap(unsigned long addr,
 825                           unsigned long old_len, unsigned long new_len,
 826                           unsigned long flags, unsigned long new_addr);
 827
 828/* security/keys/keyctl.c */
 829asmlinkage long sys_add_key(const char __user *_type,
 830                            const char __user *_description,
 831                            const void __user *_payload,
 832                            size_t plen,
 833                            key_serial_t destringid);
 834asmlinkage long sys_request_key(const char __user *_type,
 835                                const char __user *_description,
 836                                const char __user *_callout_info,
 837                                key_serial_t destringid);
 838asmlinkage long sys_keyctl(int cmd, unsigned long arg2, unsigned long arg3,
 839                           unsigned long arg4, unsigned long arg5);
 840
 841/* arch/example/kernel/sys_example.c */
 842#ifdef CONFIG_CLONE_BACKWARDS
 843asmlinkage long sys_clone(unsigned long, unsigned long, int __user *, unsigned long,
 844               int __user *);
 845#else
 846#ifdef CONFIG_CLONE_BACKWARDS3
 847asmlinkage long sys_clone(unsigned long, unsigned long, int, int __user *,
 848                          int __user *, unsigned long);
 849#else
 850asmlinkage long sys_clone(unsigned long, unsigned long, int __user *,
 851               int __user *, unsigned long);
 852#endif
 853#endif
 854
 855asmlinkage long sys_clone3(struct clone_args __user *uargs, size_t size);
 856
 857asmlinkage long sys_execve(const char __user *filename,
 858                const char __user *const __user *argv,
 859                const char __user *const __user *envp);
 860
 861/* mm/fadvise.c */
 862asmlinkage long sys_fadvise64_64(int fd, loff_t offset, loff_t len, int advice);
 863
 864/* mm/, CONFIG_MMU only */
 865asmlinkage long sys_swapon(const char __user *specialfile, int swap_flags);
 866asmlinkage long sys_swapoff(const char __user *specialfile);
 867asmlinkage long sys_mprotect(unsigned long start, size_t len,
 868                                unsigned long prot);
 869asmlinkage long sys_msync(unsigned long start, size_t len, int flags);
 870asmlinkage long sys_mlock(unsigned long start, size_t len);
 871asmlinkage long sys_munlock(unsigned long start, size_t len);
 872asmlinkage long sys_mlockall(int flags);
 873asmlinkage long sys_munlockall(void);
 874asmlinkage long sys_mincore(unsigned long start, size_t len,
 875                                unsigned char __user * vec);
 876asmlinkage long sys_madvise(unsigned long start, size_t len, int behavior);
 877asmlinkage long sys_remap_file_pages(unsigned long start, unsigned long size,
 878                        unsigned long prot, unsigned long pgoff,
 879                        unsigned long flags);
 880asmlinkage long sys_mbind(unsigned long start, unsigned long len,
 881                                unsigned long mode,
 882                                const unsigned long __user *nmask,
 883                                unsigned long maxnode,
 884                                unsigned flags);
 885asmlinkage long sys_get_mempolicy(int __user *policy,
 886                                unsigned long __user *nmask,
 887                                unsigned long maxnode,
 888                                unsigned long addr, unsigned long flags);
 889asmlinkage long sys_set_mempolicy(int mode, const unsigned long __user *nmask,
 890                                unsigned long maxnode);
 891asmlinkage long sys_migrate_pages(pid_t pid, unsigned long maxnode,
 892                                const unsigned long __user *from,
 893                                const unsigned long __user *to);
 894asmlinkage long sys_move_pages(pid_t pid, unsigned long nr_pages,
 895                                const void __user * __user *pages,
 896                                const int __user *nodes,
 897                                int __user *status,
 898                                int flags);
 899
 900asmlinkage long sys_rt_tgsigqueueinfo(pid_t tgid, pid_t  pid, int sig,
 901                siginfo_t __user *uinfo);
 902asmlinkage long sys_perf_event_open(
 903                struct perf_event_attr __user *attr_uptr,
 904                pid_t pid, int cpu, int group_fd, unsigned long flags);
 905asmlinkage long sys_accept4(int, struct sockaddr __user *, int __user *, int);
 906asmlinkage long sys_recvmmsg(int fd, struct mmsghdr __user *msg,
 907                             unsigned int vlen, unsigned flags,
 908                             struct __kernel_timespec __user *timeout);
 909asmlinkage long sys_recvmmsg_time32(int fd, struct mmsghdr __user *msg,
 910                             unsigned int vlen, unsigned flags,
 911                             struct old_timespec32 __user *timeout);
 912
 913asmlinkage long sys_wait4(pid_t pid, int __user *stat_addr,
 914                                int options, struct rusage __user *ru);
 915asmlinkage long sys_prlimit64(pid_t pid, unsigned int resource,
 916                                const struct rlimit64 __user *new_rlim,
 917                                struct rlimit64 __user *old_rlim);
 918asmlinkage long sys_fanotify_init(unsigned int flags, unsigned int event_f_flags);
 919asmlinkage long sys_fanotify_mark(int fanotify_fd, unsigned int flags,
 920                                  u64 mask, int fd,
 921                                  const char  __user *pathname);
 922asmlinkage long sys_name_to_handle_at(int dfd, const char __user *name,
 923                                      struct file_handle __user *handle,
 924                                      int __user *mnt_id, int flag);
 925asmlinkage long sys_open_by_handle_at(int mountdirfd,
 926                                      struct file_handle __user *handle,
 927                                      int flags);
 928asmlinkage long sys_clock_adjtime(clockid_t which_clock,
 929                                struct __kernel_timex __user *tx);
 930asmlinkage long sys_clock_adjtime32(clockid_t which_clock,
 931                                struct old_timex32 __user *tx);
 932asmlinkage long sys_syncfs(int fd);
 933asmlinkage long sys_setns(int fd, int nstype);
 934asmlinkage long sys_pidfd_open(pid_t pid, unsigned int flags);
 935asmlinkage long sys_sendmmsg(int fd, struct mmsghdr __user *msg,
 936                             unsigned int vlen, unsigned flags);
 937asmlinkage long sys_process_vm_readv(pid_t pid,
 938                                     const struct iovec __user *lvec,
 939                                     unsigned long liovcnt,
 940                                     const struct iovec __user *rvec,
 941                                     unsigned long riovcnt,
 942                                     unsigned long flags);
 943asmlinkage long sys_process_vm_writev(pid_t pid,
 944                                      const struct iovec __user *lvec,
 945                                      unsigned long liovcnt,
 946                                      const struct iovec __user *rvec,
 947                                      unsigned long riovcnt,
 948                                      unsigned long flags);
 949asmlinkage long sys_kcmp(pid_t pid1, pid_t pid2, int type,
 950                         unsigned long idx1, unsigned long idx2);
 951asmlinkage long sys_finit_module(int fd, const char __user *uargs, int flags);
 952asmlinkage long sys_sched_setattr(pid_t pid,
 953                                        struct sched_attr __user *attr,
 954                                        unsigned int flags);
 955asmlinkage long sys_sched_getattr(pid_t pid,
 956                                        struct sched_attr __user *attr,
 957                                        unsigned int size,
 958                                        unsigned int flags);
 959asmlinkage long sys_renameat2(int olddfd, const char __user *oldname,
 960                              int newdfd, const char __user *newname,
 961                              unsigned int flags);
 962asmlinkage long sys_seccomp(unsigned int op, unsigned int flags,
 963                            void __user *uargs);
 964asmlinkage long sys_getrandom(char __user *buf, size_t count,
 965                              unsigned int flags);
 966asmlinkage long sys_memfd_create(const char __user *uname_ptr, unsigned int flags);
 967asmlinkage long sys_bpf(int cmd, union bpf_attr *attr, unsigned int size);
 968asmlinkage long sys_execveat(int dfd, const char __user *filename,
 969                        const char __user *const __user *argv,
 970                        const char __user *const __user *envp, int flags);
 971asmlinkage long sys_userfaultfd(int flags);
 972asmlinkage long sys_membarrier(int cmd, int flags);
 973asmlinkage long sys_mlock2(unsigned long start, size_t len, int flags);
 974asmlinkage long sys_copy_file_range(int fd_in, loff_t __user *off_in,
 975                                    int fd_out, loff_t __user *off_out,
 976                                    size_t len, unsigned int flags);
 977asmlinkage long sys_preadv2(unsigned long fd, const struct iovec __user *vec,
 978                            unsigned long vlen, unsigned long pos_l, unsigned long pos_h,
 979                            rwf_t flags);
 980asmlinkage long sys_pwritev2(unsigned long fd, const struct iovec __user *vec,
 981                            unsigned long vlen, unsigned long pos_l, unsigned long pos_h,
 982                            rwf_t flags);
 983asmlinkage long sys_pkey_mprotect(unsigned long start, size_t len,
 984                                  unsigned long prot, int pkey);
 985asmlinkage long sys_pkey_alloc(unsigned long flags, unsigned long init_val);
 986asmlinkage long sys_pkey_free(int pkey);
 987asmlinkage long sys_statx(int dfd, const char __user *path, unsigned flags,
 988                          unsigned mask, struct statx __user *buffer);
 989asmlinkage long sys_rseq(struct rseq __user *rseq, uint32_t rseq_len,
 990                         int flags, uint32_t sig);
 991asmlinkage long sys_open_tree(int dfd, const char __user *path, unsigned flags);
 992asmlinkage long sys_move_mount(int from_dfd, const char __user *from_path,
 993                               int to_dfd, const char __user *to_path,
 994                               unsigned int ms_flags);
 995asmlinkage long sys_fsopen(const char __user *fs_name, unsigned int flags);
 996asmlinkage long sys_fsconfig(int fs_fd, unsigned int cmd, const char __user *key,
 997                             const void __user *value, int aux);
 998asmlinkage long sys_fsmount(int fs_fd, unsigned int flags, unsigned int ms_flags);
 999asmlinkage long sys_fspick(int dfd, const char __user *path, unsigned int flags);
1000asmlinkage long sys_pidfd_send_signal(int pidfd, int sig,
1001                                       siginfo_t __user *info,
1002                                       unsigned int flags);
1003
1004/*
1005 * Architecture-specific system calls
1006 */
1007
1008/* arch/x86/kernel/ioport.c */
1009asmlinkage long sys_ioperm(unsigned long from, unsigned long num, int on);
1010
1011/* pciconfig: alpha, arm, arm64, ia64, sparc */
1012asmlinkage long sys_pciconfig_read(unsigned long bus, unsigned long dfn,
1013                                unsigned long off, unsigned long len,
1014                                void __user *buf);
1015asmlinkage long sys_pciconfig_write(unsigned long bus, unsigned long dfn,
1016                                unsigned long off, unsigned long len,
1017                                void __user *buf);
1018asmlinkage long sys_pciconfig_iobase(long which, unsigned long bus, unsigned long devfn);
1019
1020/* powerpc */
1021asmlinkage long sys_spu_run(int fd, __u32 __user *unpc,
1022                                 __u32 __user *ustatus);
1023asmlinkage long sys_spu_create(const char __user *name,
1024                unsigned int flags, umode_t mode, int fd);
1025
1026
1027/*
1028 * Deprecated system calls which are still defined in
1029 * include/uapi/asm-generic/unistd.h and wanted by >= 1 arch
1030 */
1031
1032/* __ARCH_WANT_SYSCALL_NO_AT */
1033asmlinkage long sys_open(const char __user *filename,
1034                                int flags, umode_t mode);
1035asmlinkage long sys_link(const char __user *oldname,
1036                                const char __user *newname);
1037asmlinkage long sys_unlink(const char __user *pathname);
1038asmlinkage long sys_mknod(const char __user *filename, umode_t mode,
1039                                unsigned dev);
1040asmlinkage long sys_chmod(const char __user *filename, umode_t mode);
1041asmlinkage long sys_chown(const char __user *filename,
1042                                uid_t user, gid_t group);
1043asmlinkage long sys_mkdir(const char __user *pathname, umode_t mode);
1044asmlinkage long sys_rmdir(const char __user *pathname);
1045asmlinkage long sys_lchown(const char __user *filename,
1046                                uid_t user, gid_t group);
1047asmlinkage long sys_access(const char __user *filename, int mode);
1048asmlinkage long sys_rename(const char __user *oldname,
1049                                const char __user *newname);
1050asmlinkage long sys_symlink(const char __user *old, const char __user *new);
1051#if defined(__ARCH_WANT_STAT64) || defined(__ARCH_WANT_COMPAT_STAT64)
1052asmlinkage long sys_stat64(const char __user *filename,
1053                                struct stat64 __user *statbuf);
1054asmlinkage long sys_lstat64(const char __user *filename,
1055                                struct stat64 __user *statbuf);
1056#endif
1057
1058/* __ARCH_WANT_SYSCALL_NO_FLAGS */
1059asmlinkage long sys_pipe(int __user *fildes);
1060asmlinkage long sys_dup2(unsigned int oldfd, unsigned int newfd);
1061asmlinkage long sys_epoll_create(int size);
1062asmlinkage long sys_inotify_init(void);
1063asmlinkage long sys_eventfd(unsigned int count);
1064asmlinkage long sys_signalfd(int ufd, sigset_t __user *user_mask, size_t sizemask);
1065
1066/* __ARCH_WANT_SYSCALL_OFF_T */
1067asmlinkage long sys_sendfile(int out_fd, int in_fd,
1068                             off_t __user *offset, size_t count);
1069asmlinkage long sys_newstat(const char __user *filename,
1070                                struct stat __user *statbuf);
1071asmlinkage long sys_newlstat(const char __user *filename,
1072                                struct stat __user *statbuf);
1073asmlinkage long sys_fadvise64(int fd, loff_t offset, size_t len, int advice);
1074
1075/* __ARCH_WANT_SYSCALL_DEPRECATED */
1076asmlinkage long sys_alarm(unsigned int seconds);
1077asmlinkage long sys_getpgrp(void);
1078asmlinkage long sys_pause(void);
1079asmlinkage long sys_time(time_t __user *tloc);
1080asmlinkage long sys_time32(old_time32_t __user *tloc);
1081#ifdef __ARCH_WANT_SYS_UTIME
1082asmlinkage long sys_utime(char __user *filename,
1083                                struct utimbuf __user *times);
1084asmlinkage long sys_utimes(char __user *filename,
1085                                struct timeval __user *utimes);
1086asmlinkage long sys_futimesat(int dfd, const char __user *filename,
1087                              struct timeval __user *utimes);
1088#endif
1089asmlinkage long sys_futimesat_time32(unsigned int dfd,
1090                                     const char __user *filename,
1091                                     struct old_timeval32 __user *t);
1092asmlinkage long sys_utime32(const char __user *filename,
1093                                 struct old_utimbuf32 __user *t);
1094asmlinkage long sys_utimes_time32(const char __user *filename,
1095                                  struct old_timeval32 __user *t);
1096asmlinkage long sys_creat(const char __user *pathname, umode_t mode);
1097asmlinkage long sys_getdents(unsigned int fd,
1098                                struct linux_dirent __user *dirent,
1099                                unsigned int count);
1100asmlinkage long sys_select(int n, fd_set __user *inp, fd_set __user *outp,
1101                        fd_set __user *exp, struct timeval __user *tvp);
1102asmlinkage long sys_poll(struct pollfd __user *ufds, unsigned int nfds,
1103                                int timeout);
1104asmlinkage long sys_epoll_wait(int epfd, struct epoll_event __user *events,
1105                                int maxevents, int timeout);
1106asmlinkage long sys_ustat(unsigned dev, struct ustat __user *ubuf);
1107asmlinkage long sys_vfork(void);
1108asmlinkage long sys_recv(int, void __user *, size_t, unsigned);
1109asmlinkage long sys_send(int, void __user *, size_t, unsigned);
1110asmlinkage long sys_bdflush(int func, long data);
1111asmlinkage long sys_oldumount(char __user *name);
1112asmlinkage long sys_uselib(const char __user *library);
1113asmlinkage long sys_sysctl(struct __sysctl_args __user *args);
1114asmlinkage long sys_sysfs(int option,
1115                                unsigned long arg1, unsigned long arg2);
1116asmlinkage long sys_fork(void);
1117
1118/* obsolete: kernel/time/time.c */
1119asmlinkage long sys_stime(time_t __user *tptr);
1120asmlinkage long sys_stime32(old_time32_t __user *tptr);
1121
1122/* obsolete: kernel/signal.c */
1123asmlinkage long sys_sigpending(old_sigset_t __user *uset);
1124asmlinkage long sys_sigprocmask(int how, old_sigset_t __user *set,
1125                                old_sigset_t __user *oset);
1126#ifdef CONFIG_OLD_SIGSUSPEND
1127asmlinkage long sys_sigsuspend(old_sigset_t mask);
1128#endif
1129
1130#ifdef CONFIG_OLD_SIGSUSPEND3
1131asmlinkage long sys_sigsuspend(int unused1, int unused2, old_sigset_t mask);
1132#endif
1133
1134#ifdef CONFIG_OLD_SIGACTION
1135asmlinkage long sys_sigaction(int, const struct old_sigaction __user *,
1136                                struct old_sigaction __user *);
1137#endif
1138asmlinkage long sys_sgetmask(void);
1139asmlinkage long sys_ssetmask(int newmask);
1140asmlinkage long sys_signal(int sig, __sighandler_t handler);
1141
1142/* obsolete: kernel/sched/core.c */
1143asmlinkage long sys_nice(int increment);
1144
1145/* obsolete: kernel/kexec_file.c */
1146asmlinkage long sys_kexec_file_load(int kernel_fd, int initrd_fd,
1147                                    unsigned long cmdline_len,
1148                                    const char __user *cmdline_ptr,
1149                                    unsigned long flags);
1150
1151/* obsolete: kernel/exit.c */
1152asmlinkage long sys_waitpid(pid_t pid, int __user *stat_addr, int options);
1153
1154/* obsolete: kernel/uid16.c */
1155#ifdef CONFIG_HAVE_UID16
1156asmlinkage long sys_chown16(const char __user *filename,
1157                                old_uid_t user, old_gid_t group);
1158asmlinkage long sys_lchown16(const char __user *filename,
1159                                old_uid_t user, old_gid_t group);
1160asmlinkage long sys_fchown16(unsigned int fd, old_uid_t user, old_gid_t group);
1161asmlinkage long sys_setregid16(old_gid_t rgid, old_gid_t egid);
1162asmlinkage long sys_setgid16(old_gid_t gid);
1163asmlinkage long sys_setreuid16(old_uid_t ruid, old_uid_t euid);
1164asmlinkage long sys_setuid16(old_uid_t uid);
1165asmlinkage long sys_setresuid16(old_uid_t ruid, old_uid_t euid, old_uid_t suid);
1166asmlinkage long sys_getresuid16(old_uid_t __user *ruid,
1167                                old_uid_t __user *euid, old_uid_t __user *suid);
1168asmlinkage long sys_setresgid16(old_gid_t rgid, old_gid_t egid, old_gid_t sgid);
1169asmlinkage long sys_getresgid16(old_gid_t __user *rgid,
1170                                old_gid_t __user *egid, old_gid_t __user *sgid);
1171asmlinkage long sys_setfsuid16(old_uid_t uid);
1172asmlinkage long sys_setfsgid16(old_gid_t gid);
1173asmlinkage long sys_getgroups16(int gidsetsize, old_gid_t __user *grouplist);
1174asmlinkage long sys_setgroups16(int gidsetsize, old_gid_t __user *grouplist);
1175asmlinkage long sys_getuid16(void);
1176asmlinkage long sys_geteuid16(void);
1177asmlinkage long sys_getgid16(void);
1178asmlinkage long sys_getegid16(void);
1179#endif
1180
1181/* obsolete: net/socket.c */
1182asmlinkage long sys_socketcall(int call, unsigned long __user *args);
1183
1184/* obsolete: fs/stat.c */
1185asmlinkage long sys_stat(const char __user *filename,
1186                        struct __old_kernel_stat __user *statbuf);
1187asmlinkage long sys_lstat(const char __user *filename,
1188                        struct __old_kernel_stat __user *statbuf);
1189asmlinkage long sys_fstat(unsigned int fd,
1190                        struct __old_kernel_stat __user *statbuf);
1191asmlinkage long sys_readlink(const char __user *path,
1192                                char __user *buf, int bufsiz);
1193
1194/* obsolete: fs/select.c */
1195asmlinkage long sys_old_select(struct sel_arg_struct __user *arg);
1196
1197/* obsolete: fs/readdir.c */
1198asmlinkage long sys_old_readdir(unsigned int, struct old_linux_dirent __user *, unsigned int);
1199
1200/* obsolete: kernel/sys.c */
1201asmlinkage long sys_gethostname(char __user *name, int len);
1202asmlinkage long sys_uname(struct old_utsname __user *);
1203asmlinkage long sys_olduname(struct oldold_utsname __user *);
1204#ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
1205asmlinkage long sys_old_getrlimit(unsigned int resource, struct rlimit __user *rlim);
1206#endif
1207
1208/* obsolete: ipc */
1209asmlinkage long sys_ipc(unsigned int call, int first, unsigned long second,
1210                unsigned long third, void __user *ptr, long fifth);
1211
1212/* obsolete: mm/ */
1213asmlinkage long sys_mmap_pgoff(unsigned long addr, unsigned long len,
1214                        unsigned long prot, unsigned long flags,
1215                        unsigned long fd, unsigned long pgoff);
1216asmlinkage long sys_old_mmap(struct mmap_arg_struct __user *arg);
1217
1218
1219/*
1220 * Not a real system call, but a placeholder for syscalls which are
1221 * not implemented -- see kernel/sys_ni.c
1222 */
1223asmlinkage long sys_ni_syscall(void);
1224
1225#endif /* CONFIG_ARCH_HAS_SYSCALL_WRAPPER */
1226
1227
1228/*
1229 * Kernel code should not call syscalls (i.e., sys_xyzyyz()) directly.
1230 * Instead, use one of the functions which work equivalently, such as
1231 * the ksys_xyzyyz() functions prototyped below.
1232 */
1233
1234int ksys_mount(const char __user *dev_name, const char __user *dir_name,
1235               const char __user *type, unsigned long flags, void __user *data);
1236int ksys_umount(char __user *name, int flags);
1237int ksys_dup(unsigned int fildes);
1238int ksys_chroot(const char __user *filename);
1239ssize_t ksys_write(unsigned int fd, const char __user *buf, size_t count);
1240int ksys_chdir(const char __user *filename);
1241int ksys_fchmod(unsigned int fd, umode_t mode);
1242int ksys_fchown(unsigned int fd, uid_t user, gid_t group);
1243int ksys_getdents64(unsigned int fd, struct linux_dirent64 __user *dirent,
1244                    unsigned int count);
1245int ksys_ioctl(unsigned int fd, unsigned int cmd, unsigned long arg);
1246off_t ksys_lseek(unsigned int fd, off_t offset, unsigned int whence);
1247ssize_t ksys_read(unsigned int fd, char __user *buf, size_t count);
1248void ksys_sync(void);
1249int ksys_unshare(unsigned long unshare_flags);
1250int ksys_setsid(void);
1251int ksys_sync_file_range(int fd, loff_t offset, loff_t nbytes,
1252                         unsigned int flags);
1253ssize_t ksys_pread64(unsigned int fd, char __user *buf, size_t count,
1254                     loff_t pos);
1255ssize_t ksys_pwrite64(unsigned int fd, const char __user *buf,
1256                      size_t count, loff_t pos);
1257int ksys_fallocate(int fd, int mode, loff_t offset, loff_t len);
1258#ifdef CONFIG_ADVISE_SYSCALLS
1259int ksys_fadvise64_64(int fd, loff_t offset, loff_t len, int advice);
1260#else
1261static inline int ksys_fadvise64_64(int fd, loff_t offset, loff_t len,
1262                                    int advice)
1263{
1264        return -EINVAL;
1265}
1266#endif
1267unsigned long ksys_mmap_pgoff(unsigned long addr, unsigned long len,
1268                              unsigned long prot, unsigned long flags,
1269                              unsigned long fd, unsigned long pgoff);
1270ssize_t ksys_readahead(int fd, loff_t offset, size_t count);
1271int ksys_ipc(unsigned int call, int first, unsigned long second,
1272        unsigned long third, void __user * ptr, long fifth);
1273int compat_ksys_ipc(u32 call, int first, int second,
1274        u32 third, u32 ptr, u32 fifth);
1275
1276/*
1277 * The following kernel syscall equivalents are just wrappers to fs-internal
1278 * functions. Therefore, provide stubs to be inlined at the callsites.
1279 */
1280extern long do_unlinkat(int dfd, struct filename *name);
1281
1282static inline long ksys_unlink(const char __user *pathname)
1283{
1284        return do_unlinkat(AT_FDCWD, getname(pathname));
1285}
1286
1287extern long do_rmdir(int dfd, const char __user *pathname);
1288
1289static inline long ksys_rmdir(const char __user *pathname)
1290{
1291        return do_rmdir(AT_FDCWD, pathname);
1292}
1293
1294extern long do_mkdirat(int dfd, const char __user *pathname, umode_t mode);
1295
1296static inline long ksys_mkdir(const char __user *pathname, umode_t mode)
1297{
1298        return do_mkdirat(AT_FDCWD, pathname, mode);
1299}
1300
1301extern long do_symlinkat(const char __user *oldname, int newdfd,
1302                         const char __user *newname);
1303
1304static inline long ksys_symlink(const char __user *oldname,
1305                                const char __user *newname)
1306{
1307        return do_symlinkat(oldname, AT_FDCWD, newname);
1308}
1309
1310extern long do_mknodat(int dfd, const char __user *filename, umode_t mode,
1311                       unsigned int dev);
1312
1313static inline long ksys_mknod(const char __user *filename, umode_t mode,
1314                              unsigned int dev)
1315{
1316        return do_mknodat(AT_FDCWD, filename, mode, dev);
1317}
1318
1319extern int do_linkat(int olddfd, const char __user *oldname, int newdfd,
1320                     const char __user *newname, int flags);
1321
1322static inline long ksys_link(const char __user *oldname,
1323                             const char __user *newname)
1324{
1325        return do_linkat(AT_FDCWD, oldname, AT_FDCWD, newname, 0);
1326}
1327
1328extern int do_fchmodat(int dfd, const char __user *filename, umode_t mode);
1329
1330static inline int ksys_chmod(const char __user *filename, umode_t mode)
1331{
1332        return do_fchmodat(AT_FDCWD, filename, mode);
1333}
1334
1335extern long do_faccessat(int dfd, const char __user *filename, int mode);
1336
1337static inline long ksys_access(const char __user *filename, int mode)
1338{
1339        return do_faccessat(AT_FDCWD, filename, mode);
1340}
1341
1342extern int do_fchownat(int dfd, const char __user *filename, uid_t user,
1343                       gid_t group, int flag);
1344
1345static inline long ksys_chown(const char __user *filename, uid_t user,
1346                              gid_t group)
1347{
1348        return do_fchownat(AT_FDCWD, filename, user, group, 0);
1349}
1350
1351static inline long ksys_lchown(const char __user *filename, uid_t user,
1352                               gid_t group)
1353{
1354        return do_fchownat(AT_FDCWD, filename, user, group,
1355                             AT_SYMLINK_NOFOLLOW);
1356}
1357
1358extern long do_sys_ftruncate(unsigned int fd, loff_t length, int small);
1359
1360static inline long ksys_ftruncate(unsigned int fd, unsigned long length)
1361{
1362        return do_sys_ftruncate(fd, length, 1);
1363}
1364
1365extern int __close_fd(struct files_struct *files, unsigned int fd);
1366
1367/*
1368 * In contrast to sys_close(), this stub does not check whether the syscall
1369 * should or should not be restarted, but returns the raw error codes from
1370 * __close_fd().
1371 */
1372static inline int ksys_close(unsigned int fd)
1373{
1374        return __close_fd(current->files, fd);
1375}
1376
1377extern long do_sys_open(int dfd, const char __user *filename, int flags,
1378                        umode_t mode);
1379
1380static inline long ksys_open(const char __user *filename, int flags,
1381                             umode_t mode)
1382{
1383        if (force_o_largefile())
1384                flags |= O_LARGEFILE;
1385        return do_sys_open(AT_FDCWD, filename, flags, mode);
1386}
1387
1388extern long do_sys_truncate(const char __user *pathname, loff_t length);
1389
1390static inline long ksys_truncate(const char __user *pathname, loff_t length)
1391{
1392        return do_sys_truncate(pathname, length);
1393}
1394
1395static inline unsigned int ksys_personality(unsigned int personality)
1396{
1397        unsigned int old = current->personality;
1398
1399        if (personality != 0xffffffff)
1400                set_personality(personality);
1401
1402        return old;
1403}
1404
1405/* for __ARCH_WANT_SYS_IPC */
1406long ksys_semtimedop(int semid, struct sembuf __user *tsops,
1407                     unsigned int nsops,
1408                     const struct __kernel_timespec __user *timeout);
1409long ksys_semget(key_t key, int nsems, int semflg);
1410long ksys_old_semctl(int semid, int semnum, int cmd, unsigned long arg);
1411long ksys_msgget(key_t key, int msgflg);
1412long ksys_old_msgctl(int msqid, int cmd, struct msqid_ds __user *buf);
1413long ksys_msgrcv(int msqid, struct msgbuf __user *msgp, size_t msgsz,
1414                 long msgtyp, int msgflg);
1415long ksys_msgsnd(int msqid, struct msgbuf __user *msgp, size_t msgsz,
1416                 int msgflg);
1417long ksys_shmget(key_t key, size_t size, int shmflg);
1418long ksys_shmdt(char __user *shmaddr);
1419long ksys_old_shmctl(int shmid, int cmd, struct shmid_ds __user *buf);
1420long compat_ksys_semtimedop(int semid, struct sembuf __user *tsems,
1421                            unsigned int nsops,
1422                            const struct old_timespec32 __user *timeout);
1423
1424#endif
1425