1 | /* SPDX-License-Identifier: GPL-2.0-only */ |
2 | /* |
3 | * syscalls.h - Linux syscall interfaces (non-arch-specific) |
4 | * |
5 | * Copyright (c) 2004 Randy Dunlap |
6 | * Copyright (c) 2004 Open Source Development Labs |
7 | */ |
8 | |
9 | #ifndef _LINUX_SYSCALLS_H |
10 | #define _LINUX_SYSCALLS_H |
11 | |
12 | struct __aio_sigset; |
13 | struct epoll_event; |
14 | struct iattr; |
15 | struct inode; |
16 | struct iocb; |
17 | struct io_event; |
18 | struct iovec; |
19 | struct __kernel_old_itimerval; |
20 | struct kexec_segment; |
21 | struct linux_dirent; |
22 | struct linux_dirent64; |
23 | struct list_head; |
24 | struct mmap_arg_struct; |
25 | struct msgbuf; |
26 | struct user_msghdr; |
27 | struct mmsghdr; |
28 | struct msqid_ds; |
29 | struct new_utsname; |
30 | struct nfsctl_arg; |
31 | struct __old_kernel_stat; |
32 | struct oldold_utsname; |
33 | struct old_utsname; |
34 | struct pollfd; |
35 | struct rlimit; |
36 | struct rlimit64; |
37 | struct rusage; |
38 | struct sched_param; |
39 | struct sched_attr; |
40 | struct sel_arg_struct; |
41 | struct semaphore; |
42 | struct sembuf; |
43 | struct shmid_ds; |
44 | struct sockaddr; |
45 | struct stat; |
46 | struct stat64; |
47 | struct statfs; |
48 | struct statfs64; |
49 | struct statx; |
50 | struct sysinfo; |
51 | struct timespec; |
52 | struct __kernel_old_timeval; |
53 | struct __kernel_timex; |
54 | struct timezone; |
55 | struct tms; |
56 | struct utimbuf; |
57 | struct mq_attr; |
58 | struct compat_stat; |
59 | struct old_timeval32; |
60 | struct robust_list_head; |
61 | struct futex_waitv; |
62 | struct getcpu_cache; |
63 | struct old_linux_dirent; |
64 | struct perf_event_attr; |
65 | struct file_handle; |
66 | struct sigaltstack; |
67 | struct rseq; |
68 | union bpf_attr; |
69 | struct io_uring_params; |
70 | struct clone_args; |
71 | struct open_how; |
72 | struct mount_attr; |
73 | struct landlock_ruleset_attr; |
74 | struct lsm_ctx; |
75 | enum landlock_rule_type; |
76 | struct cachestat_range; |
77 | struct cachestat; |
78 | struct statmount; |
79 | struct mnt_id_req; |
80 | |
81 | #include <linux/types.h> |
82 | #include <linux/aio_abi.h> |
83 | #include <linux/capability.h> |
84 | #include <linux/signal.h> |
85 | #include <linux/list.h> |
86 | #include <linux/bug.h> |
87 | #include <linux/sem.h> |
88 | #include <asm/siginfo.h> |
89 | #include <linux/unistd.h> |
90 | #include <linux/quota.h> |
91 | #include <linux/key.h> |
92 | #include <linux/personality.h> |
93 | #include <trace/syscall.h> |
94 | |
95 | #ifdef CONFIG_ARCH_HAS_SYSCALL_WRAPPER |
96 | /* |
97 | * It may be useful for an architecture to override the definitions of the |
98 | * SYSCALL_DEFINE0() and __SYSCALL_DEFINEx() macros, in particular to use a |
99 | * different calling convention for syscalls. To allow for that, the prototypes |
100 | * for the sys_*() functions below will *not* be included if |
101 | * CONFIG_ARCH_HAS_SYSCALL_WRAPPER is enabled. |
102 | */ |
103 | #include <asm/syscall_wrapper.h> |
104 | #endif /* CONFIG_ARCH_HAS_SYSCALL_WRAPPER */ |
105 | |
106 | /* |
107 | * __MAP - apply a macro to syscall arguments |
108 | * __MAP(n, m, t1, a1, t2, a2, ..., tn, an) will expand to |
109 | * m(t1, a1), m(t2, a2), ..., m(tn, an) |
110 | * The first argument must be equal to the amount of type/name |
111 | * pairs given. Note that this list of pairs (i.e. the arguments |
112 | * of __MAP starting at the third one) is in the same format as |
113 | * for SYSCALL_DEFINE<n>/COMPAT_SYSCALL_DEFINE<n> |
114 | */ |
115 | #define __MAP0(m,...) |
116 | #define __MAP1(m,t,a,...) m(t,a) |
117 | #define __MAP2(m,t,a,...) m(t,a), __MAP1(m,__VA_ARGS__) |
118 | #define __MAP3(m,t,a,...) m(t,a), __MAP2(m,__VA_ARGS__) |
119 | #define __MAP4(m,t,a,...) m(t,a), __MAP3(m,__VA_ARGS__) |
120 | #define __MAP5(m,t,a,...) m(t,a), __MAP4(m,__VA_ARGS__) |
121 | #define __MAP6(m,t,a,...) m(t,a), __MAP5(m,__VA_ARGS__) |
122 | #define __MAP(n,...) __MAP##n(__VA_ARGS__) |
123 | |
124 | #define __SC_DECL(t, a) t a |
125 | #define __TYPE_AS(t, v) __same_type((__force t)0, v) |
126 | #define __TYPE_IS_L(t) (__TYPE_AS(t, 0L)) |
127 | #define __TYPE_IS_UL(t) (__TYPE_AS(t, 0UL)) |
128 | #define __TYPE_IS_LL(t) (__TYPE_AS(t, 0LL) || __TYPE_AS(t, 0ULL)) |
129 | #define __SC_LONG(t, a) __typeof(__builtin_choose_expr(__TYPE_IS_LL(t), 0LL, 0L)) a |
130 | #define __SC_CAST(t, a) (__force t) a |
131 | #define __SC_TYPE(t, a) t |
132 | #define __SC_ARGS(t, a) a |
133 | #define __SC_TEST(t, a) (void)BUILD_BUG_ON_ZERO(!__TYPE_IS_LL(t) && sizeof(t) > sizeof(long)) |
134 | |
135 | #ifdef CONFIG_FTRACE_SYSCALLS |
136 | #define __SC_STR_ADECL(t, a) #a |
137 | #define __SC_STR_TDECL(t, a) #t |
138 | |
139 | extern struct trace_event_class event_class_syscall_enter; |
140 | extern struct trace_event_class event_class_syscall_exit; |
141 | extern struct trace_event_functions enter_syscall_print_funcs; |
142 | extern struct trace_event_functions exit_syscall_print_funcs; |
143 | |
144 | #define SYSCALL_TRACE_ENTER_EVENT(sname) \ |
145 | static struct syscall_metadata __syscall_meta_##sname; \ |
146 | static struct trace_event_call __used \ |
147 | event_enter_##sname = { \ |
148 | .class = &event_class_syscall_enter, \ |
149 | { \ |
150 | .name = "sys_enter"#sname, \ |
151 | }, \ |
152 | .event.funcs = &enter_syscall_print_funcs, \ |
153 | .data = (void *)&__syscall_meta_##sname,\ |
154 | .flags = TRACE_EVENT_FL_CAP_ANY, \ |
155 | }; \ |
156 | static struct trace_event_call __used \ |
157 | __section("_ftrace_events") \ |
158 | *__event_enter_##sname = &event_enter_##sname; |
159 | |
160 | #define SYSCALL_TRACE_EXIT_EVENT(sname) \ |
161 | static struct syscall_metadata __syscall_meta_##sname; \ |
162 | static struct trace_event_call __used \ |
163 | event_exit_##sname = { \ |
164 | .class = &event_class_syscall_exit, \ |
165 | { \ |
166 | .name = "sys_exit"#sname, \ |
167 | }, \ |
168 | .event.funcs = &exit_syscall_print_funcs, \ |
169 | .data = (void *)&__syscall_meta_##sname,\ |
170 | .flags = TRACE_EVENT_FL_CAP_ANY, \ |
171 | }; \ |
172 | static struct trace_event_call __used \ |
173 | __section("_ftrace_events") \ |
174 | *__event_exit_##sname = &event_exit_##sname; |
175 | |
176 | #define SYSCALL_METADATA(sname, nb, ...) \ |
177 | static const char *types_##sname[] = { \ |
178 | __MAP(nb,__SC_STR_TDECL,__VA_ARGS__) \ |
179 | }; \ |
180 | static const char *args_##sname[] = { \ |
181 | __MAP(nb,__SC_STR_ADECL,__VA_ARGS__) \ |
182 | }; \ |
183 | SYSCALL_TRACE_ENTER_EVENT(sname); \ |
184 | SYSCALL_TRACE_EXIT_EVENT(sname); \ |
185 | static struct syscall_metadata __used \ |
186 | __syscall_meta_##sname = { \ |
187 | .name = "sys"#sname, \ |
188 | .syscall_nr = -1, /* Filled in at boot */ \ |
189 | .nb_args = nb, \ |
190 | .types = nb ? types_##sname : NULL, \ |
191 | .args = nb ? args_##sname : NULL, \ |
192 | .enter_event = &event_enter_##sname, \ |
193 | .exit_event = &event_exit_##sname, \ |
194 | .enter_fields = LIST_HEAD_INIT(__syscall_meta_##sname.enter_fields), \ |
195 | }; \ |
196 | static struct syscall_metadata __used \ |
197 | __section("__syscalls_metadata") \ |
198 | *__p_syscall_meta_##sname = &__syscall_meta_##sname; |
199 | |
200 | static inline int is_syscall_trace_event(struct trace_event_call *tp_event) |
201 | { |
202 | return tp_event->class == &event_class_syscall_enter || |
203 | tp_event->class == &event_class_syscall_exit; |
204 | } |
205 | |
206 | #else |
207 | #define SYSCALL_METADATA(sname, nb, ...) |
208 | |
209 | static inline int is_syscall_trace_event(struct trace_event_call *tp_event) |
210 | { |
211 | return 0; |
212 | } |
213 | #endif |
214 | |
215 | #ifndef SYSCALL_DEFINE0 |
216 | #define SYSCALL_DEFINE0(sname) \ |
217 | SYSCALL_METADATA(_##sname, 0); \ |
218 | asmlinkage long sys_##sname(void); \ |
219 | ALLOW_ERROR_INJECTION(sys_##sname, ERRNO); \ |
220 | asmlinkage long sys_##sname(void) |
221 | #endif /* SYSCALL_DEFINE0 */ |
222 | |
223 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) |
224 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) |
225 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) |
226 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) |
227 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) |
228 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) |
229 | |
230 | #define SYSCALL_DEFINE_MAXARGS 6 |
231 | |
232 | #define SYSCALL_DEFINEx(x, sname, ...) \ |
233 | SYSCALL_METADATA(sname, x, __VA_ARGS__) \ |
234 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) |
235 | |
236 | #define __PROTECT(...) asmlinkage_protect(__VA_ARGS__) |
237 | |
238 | /* |
239 | * The asmlinkage stub is aliased to a function named __se_sys_*() which |
240 | * sign-extends 32-bit ints to longs whenever needed. The actual work is |
241 | * done within __do_sys_*(). |
242 | */ |
243 | #ifndef __SYSCALL_DEFINEx |
244 | #define __SYSCALL_DEFINEx(x, name, ...) \ |
245 | __diag_push(); \ |
246 | __diag_ignore(GCC, 8, "-Wattribute-alias", \ |
247 | "Type aliasing is used to sanitize syscall arguments");\ |
248 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ |
249 | __attribute__((alias(__stringify(__se_sys##name)))); \ |
250 | ALLOW_ERROR_INJECTION(sys##name, ERRNO); \ |
251 | static inline long __do_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__));\ |
252 | asmlinkage long __se_sys##name(__MAP(x,__SC_LONG,__VA_ARGS__)); \ |
253 | asmlinkage long __se_sys##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ |
254 | { \ |
255 | long ret = __do_sys##name(__MAP(x,__SC_CAST,__VA_ARGS__));\ |
256 | __MAP(x,__SC_TEST,__VA_ARGS__); \ |
257 | __PROTECT(x, ret,__MAP(x,__SC_ARGS,__VA_ARGS__)); \ |
258 | return ret; \ |
259 | } \ |
260 | __diag_pop(); \ |
261 | static inline long __do_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) |
262 | #endif /* __SYSCALL_DEFINEx */ |
263 | |
264 | /* For split 64-bit arguments on 32-bit architectures */ |
265 | #ifdef __LITTLE_ENDIAN |
266 | #define SC_ARG64(name) u32, name##_lo, u32, name##_hi |
267 | #else |
268 | #define SC_ARG64(name) u32, name##_hi, u32, name##_lo |
269 | #endif |
270 | #define SC_VAL64(type, name) ((type) name##_hi << 32 | name##_lo) |
271 | |
272 | #ifdef CONFIG_COMPAT |
273 | #define SYSCALL32_DEFINE0 COMPAT_SYSCALL_DEFINE0 |
274 | #define SYSCALL32_DEFINE1 COMPAT_SYSCALL_DEFINE1 |
275 | #define SYSCALL32_DEFINE2 COMPAT_SYSCALL_DEFINE2 |
276 | #define SYSCALL32_DEFINE3 COMPAT_SYSCALL_DEFINE3 |
277 | #define SYSCALL32_DEFINE4 COMPAT_SYSCALL_DEFINE4 |
278 | #define SYSCALL32_DEFINE5 COMPAT_SYSCALL_DEFINE5 |
279 | #define SYSCALL32_DEFINE6 COMPAT_SYSCALL_DEFINE6 |
280 | #else |
281 | #define SYSCALL32_DEFINE0 SYSCALL_DEFINE0 |
282 | #define SYSCALL32_DEFINE1 SYSCALL_DEFINE1 |
283 | #define SYSCALL32_DEFINE2 SYSCALL_DEFINE2 |
284 | #define SYSCALL32_DEFINE3 SYSCALL_DEFINE3 |
285 | #define SYSCALL32_DEFINE4 SYSCALL_DEFINE4 |
286 | #define SYSCALL32_DEFINE5 SYSCALL_DEFINE5 |
287 | #define SYSCALL32_DEFINE6 SYSCALL_DEFINE6 |
288 | #endif |
289 | |
290 | /* |
291 | * These syscall function prototypes are kept in the same order as |
292 | * include/uapi/asm-generic/unistd.h. Architecture specific entries go below, |
293 | * followed by deprecated or obsolete system calls. |
294 | * |
295 | * Please note that these prototypes here are only provided for information |
296 | * purposes, for static analysis, and for linking from the syscall table. |
297 | * These functions should not be called elsewhere from kernel code. |
298 | * |
299 | * As the syscall calling convention may be different from the default |
300 | * for architectures overriding the syscall calling convention, do not |
301 | * include the prototypes if CONFIG_ARCH_HAS_SYSCALL_WRAPPER is enabled. |
302 | */ |
303 | #ifndef CONFIG_ARCH_HAS_SYSCALL_WRAPPER |
304 | asmlinkage long sys_io_setup(unsigned nr_reqs, aio_context_t __user *ctx); |
305 | asmlinkage long sys_io_destroy(aio_context_t ctx); |
306 | asmlinkage long sys_io_submit(aio_context_t, long, |
307 | struct iocb __user * __user *); |
308 | asmlinkage long sys_io_cancel(aio_context_t ctx_id, struct iocb __user *iocb, |
309 | struct io_event __user *result); |
310 | asmlinkage long sys_io_getevents(aio_context_t ctx_id, |
311 | long min_nr, |
312 | long nr, |
313 | struct io_event __user *events, |
314 | struct __kernel_timespec __user *timeout); |
315 | asmlinkage long sys_io_getevents_time32(__u32 ctx_id, |
316 | __s32 min_nr, |
317 | __s32 nr, |
318 | struct io_event __user *events, |
319 | struct old_timespec32 __user *timeout); |
320 | asmlinkage long sys_io_pgetevents(aio_context_t ctx_id, |
321 | long min_nr, |
322 | long nr, |
323 | struct io_event __user *events, |
324 | struct __kernel_timespec __user *timeout, |
325 | const struct __aio_sigset *sig); |
326 | asmlinkage long sys_io_pgetevents_time32(aio_context_t ctx_id, |
327 | long min_nr, |
328 | long nr, |
329 | struct io_event __user *events, |
330 | struct old_timespec32 __user *timeout, |
331 | const struct __aio_sigset *sig); |
332 | asmlinkage long sys_io_uring_setup(u32 entries, |
333 | struct io_uring_params __user *p); |
334 | asmlinkage long sys_io_uring_enter(unsigned int fd, u32 to_submit, |
335 | u32 min_complete, u32 flags, |
336 | const void __user *argp, size_t argsz); |
337 | asmlinkage long sys_io_uring_register(unsigned int fd, unsigned int op, |
338 | void __user *arg, unsigned int nr_args); |
339 | asmlinkage long sys_setxattr(const char __user *path, const char __user *name, |
340 | const void __user *value, size_t size, int flags); |
341 | asmlinkage long sys_lsetxattr(const char __user *path, const char __user *name, |
342 | const void __user *value, size_t size, int flags); |
343 | asmlinkage long sys_fsetxattr(int fd, const char __user *name, |
344 | const void __user *value, size_t size, int flags); |
345 | asmlinkage long sys_getxattr(const char __user *path, const char __user *name, |
346 | void __user *value, size_t size); |
347 | asmlinkage long sys_lgetxattr(const char __user *path, const char __user *name, |
348 | void __user *value, size_t size); |
349 | asmlinkage long sys_fgetxattr(int fd, const char __user *name, |
350 | void __user *value, size_t size); |
351 | asmlinkage long sys_listxattr(const char __user *path, char __user *list, |
352 | size_t size); |
353 | asmlinkage long sys_llistxattr(const char __user *path, char __user *list, |
354 | size_t size); |
355 | asmlinkage long sys_flistxattr(int fd, char __user *list, size_t size); |
356 | asmlinkage long sys_removexattr(const char __user *path, |
357 | const char __user *name); |
358 | asmlinkage long sys_lremovexattr(const char __user *path, |
359 | const char __user *name); |
360 | asmlinkage long sys_fremovexattr(int fd, const char __user *name); |
361 | asmlinkage long sys_getcwd(char __user *buf, unsigned long size); |
362 | asmlinkage long sys_eventfd2(unsigned int count, int flags); |
363 | asmlinkage long sys_epoll_create1(int flags); |
364 | asmlinkage long sys_epoll_ctl(int epfd, int op, int fd, |
365 | struct epoll_event __user *event); |
366 | asmlinkage long sys_epoll_pwait(int epfd, struct epoll_event __user *events, |
367 | int maxevents, int timeout, |
368 | const sigset_t __user *sigmask, |
369 | size_t sigsetsize); |
370 | asmlinkage long sys_epoll_pwait2(int epfd, struct epoll_event __user *events, |
371 | int maxevents, |
372 | const struct __kernel_timespec __user *timeout, |
373 | const sigset_t __user *sigmask, |
374 | size_t sigsetsize); |
375 | asmlinkage long sys_dup(unsigned int fildes); |
376 | asmlinkage long sys_dup3(unsigned int oldfd, unsigned int newfd, int flags); |
377 | asmlinkage long sys_fcntl(unsigned int fd, unsigned int cmd, unsigned long arg); |
378 | #if BITS_PER_LONG == 32 |
379 | asmlinkage long sys_fcntl64(unsigned int fd, |
380 | unsigned int cmd, unsigned long arg); |
381 | #endif |
382 | asmlinkage long sys_inotify_init1(int flags); |
383 | asmlinkage long sys_inotify_add_watch(int fd, const char __user *path, |
384 | u32 mask); |
385 | asmlinkage long sys_inotify_rm_watch(int fd, __s32 wd); |
386 | asmlinkage long sys_ioctl(unsigned int fd, unsigned int cmd, |
387 | unsigned long arg); |
388 | asmlinkage long sys_ioprio_set(int which, int who, int ioprio); |
389 | asmlinkage long sys_ioprio_get(int which, int who); |
390 | asmlinkage long sys_flock(unsigned int fd, unsigned int cmd); |
391 | asmlinkage long sys_mknodat(int dfd, const char __user * filename, umode_t mode, |
392 | unsigned dev); |
393 | asmlinkage long sys_mkdirat(int dfd, const char __user * pathname, umode_t mode); |
394 | asmlinkage long sys_unlinkat(int dfd, const char __user * pathname, int flag); |
395 | asmlinkage long sys_symlinkat(const char __user * oldname, |
396 | int newdfd, const char __user * newname); |
397 | asmlinkage long sys_linkat(int olddfd, const char __user *oldname, |
398 | int newdfd, const char __user *newname, int flags); |
399 | asmlinkage long sys_renameat(int olddfd, const char __user * oldname, |
400 | int newdfd, const char __user * newname); |
401 | asmlinkage long sys_umount(char __user *name, int flags); |
402 | asmlinkage long sys_mount(char __user *dev_name, char __user *dir_name, |
403 | char __user *type, unsigned long flags, |
404 | void __user *data); |
405 | asmlinkage long sys_pivot_root(const char __user *new_root, |
406 | const char __user *put_old); |
407 | asmlinkage long sys_statfs(const char __user * path, |
408 | struct statfs __user *buf); |
409 | asmlinkage long sys_statfs64(const char __user *path, size_t sz, |
410 | struct statfs64 __user *buf); |
411 | asmlinkage long sys_fstatfs(unsigned int fd, struct statfs __user *buf); |
412 | asmlinkage long sys_fstatfs64(unsigned int fd, size_t sz, |
413 | struct statfs64 __user *buf); |
414 | asmlinkage long sys_statmount(const struct mnt_id_req __user *req, |
415 | struct statmount __user *buf, size_t bufsize, |
416 | unsigned int flags); |
417 | asmlinkage long sys_listmount(const struct mnt_id_req __user *req, |
418 | u64 __user *mnt_ids, size_t nr_mnt_ids, |
419 | unsigned int flags); |
420 | asmlinkage long sys_truncate(const char __user *path, long length); |
421 | asmlinkage long sys_ftruncate(unsigned int fd, unsigned long length); |
422 | #if BITS_PER_LONG == 32 |
423 | asmlinkage long sys_truncate64(const char __user *path, loff_t length); |
424 | asmlinkage long sys_ftruncate64(unsigned int fd, loff_t length); |
425 | #endif |
426 | asmlinkage long sys_fallocate(int fd, int mode, loff_t offset, loff_t len); |
427 | asmlinkage long sys_faccessat(int dfd, const char __user *filename, int mode); |
428 | asmlinkage long sys_faccessat2(int dfd, const char __user *filename, int mode, |
429 | int flags); |
430 | asmlinkage long sys_chdir(const char __user *filename); |
431 | asmlinkage long sys_fchdir(unsigned int fd); |
432 | asmlinkage long sys_chroot(const char __user *filename); |
433 | asmlinkage long sys_fchmod(unsigned int fd, umode_t mode); |
434 | asmlinkage long sys_fchmodat(int dfd, const char __user *filename, |
435 | umode_t mode); |
436 | asmlinkage long sys_fchmodat2(int dfd, const char __user *filename, |
437 | umode_t mode, unsigned int flags); |
438 | asmlinkage long sys_fchownat(int dfd, const char __user *filename, uid_t user, |
439 | gid_t group, int flag); |
440 | asmlinkage long sys_fchown(unsigned int fd, uid_t user, gid_t group); |
441 | asmlinkage long sys_openat(int dfd, const char __user *filename, int flags, |
442 | umode_t mode); |
443 | asmlinkage long sys_openat2(int dfd, const char __user *filename, |
444 | struct open_how *how, size_t size); |
445 | asmlinkage long sys_close(unsigned int fd); |
446 | asmlinkage long sys_close_range(unsigned int fd, unsigned int max_fd, |
447 | unsigned int flags); |
448 | asmlinkage long sys_vhangup(void); |
449 | asmlinkage long sys_pipe2(int __user *fildes, int flags); |
450 | asmlinkage long sys_quotactl(unsigned int cmd, const char __user *special, |
451 | qid_t id, void __user *addr); |
452 | asmlinkage long sys_quotactl_fd(unsigned int fd, unsigned int cmd, qid_t id, |
453 | void __user *addr); |
454 | asmlinkage long sys_getdents64(unsigned int fd, |
455 | struct linux_dirent64 __user *dirent, |
456 | unsigned int count); |
457 | asmlinkage long sys_llseek(unsigned int fd, unsigned long offset_high, |
458 | unsigned long offset_low, loff_t __user *result, |
459 | unsigned int whence); |
460 | asmlinkage long sys_lseek(unsigned int fd, off_t offset, |
461 | unsigned int whence); |
462 | asmlinkage long sys_read(unsigned int fd, char __user *buf, size_t count); |
463 | asmlinkage long sys_write(unsigned int fd, const char __user *buf, |
464 | size_t count); |
465 | asmlinkage long sys_readv(unsigned long fd, |
466 | const struct iovec __user *vec, |
467 | unsigned long vlen); |
468 | asmlinkage long sys_writev(unsigned long fd, |
469 | const struct iovec __user *vec, |
470 | unsigned long vlen); |
471 | asmlinkage long sys_pread64(unsigned int fd, char __user *buf, |
472 | size_t count, loff_t pos); |
473 | asmlinkage long sys_pwrite64(unsigned int fd, const char __user *buf, |
474 | size_t count, loff_t pos); |
475 | asmlinkage long sys_preadv(unsigned long fd, const struct iovec __user *vec, |
476 | unsigned long vlen, unsigned long pos_l, unsigned long pos_h); |
477 | asmlinkage long sys_pwritev(unsigned long fd, const struct iovec __user *vec, |
478 | unsigned long vlen, unsigned long pos_l, unsigned long pos_h); |
479 | asmlinkage long sys_sendfile64(int out_fd, int in_fd, |
480 | loff_t __user *offset, size_t count); |
481 | asmlinkage long sys_pselect6(int, fd_set __user *, fd_set __user *, |
482 | fd_set __user *, struct __kernel_timespec __user *, |
483 | void __user *); |
484 | asmlinkage long sys_pselect6_time32(int, fd_set __user *, fd_set __user *, |
485 | fd_set __user *, struct old_timespec32 __user *, |
486 | void __user *); |
487 | asmlinkage long sys_ppoll(struct pollfd __user *, unsigned int, |
488 | struct __kernel_timespec __user *, const sigset_t __user *, |
489 | size_t); |
490 | asmlinkage long sys_ppoll_time32(struct pollfd __user *, unsigned int, |
491 | struct old_timespec32 __user *, const sigset_t __user *, |
492 | size_t); |
493 | asmlinkage long sys_signalfd4(int ufd, sigset_t __user *user_mask, size_t sizemask, int flags); |
494 | asmlinkage long sys_vmsplice(int fd, const struct iovec __user *iov, |
495 | unsigned long nr_segs, unsigned int flags); |
496 | asmlinkage long sys_splice(int fd_in, loff_t __user *off_in, |
497 | int fd_out, loff_t __user *off_out, |
498 | size_t len, unsigned int flags); |
499 | asmlinkage long sys_tee(int fdin, int fdout, size_t len, unsigned int flags); |
500 | asmlinkage long sys_readlinkat(int dfd, const char __user *path, char __user *buf, |
501 | int bufsiz); |
502 | asmlinkage long sys_newfstatat(int dfd, const char __user *filename, |
503 | struct stat __user *statbuf, int flag); |
504 | asmlinkage long sys_newfstat(unsigned int fd, struct stat __user *statbuf); |
505 | #if defined(__ARCH_WANT_STAT64) || defined(__ARCH_WANT_COMPAT_STAT64) |
506 | asmlinkage long sys_fstat64(unsigned long fd, struct stat64 __user *statbuf); |
507 | asmlinkage long sys_fstatat64(int dfd, const char __user *filename, |
508 | struct stat64 __user *statbuf, int flag); |
509 | #endif |
510 | asmlinkage long sys_sync(void); |
511 | asmlinkage long sys_fsync(unsigned int fd); |
512 | asmlinkage long sys_fdatasync(unsigned int fd); |
513 | asmlinkage long sys_sync_file_range2(int fd, unsigned int flags, |
514 | loff_t offset, loff_t nbytes); |
515 | asmlinkage long sys_sync_file_range(int fd, loff_t offset, loff_t nbytes, |
516 | unsigned int flags); |
517 | asmlinkage long sys_timerfd_create(int clockid, int flags); |
518 | asmlinkage long sys_timerfd_settime(int ufd, int flags, |
519 | const struct __kernel_itimerspec __user *utmr, |
520 | struct __kernel_itimerspec __user *otmr); |
521 | asmlinkage long sys_timerfd_gettime(int ufd, struct __kernel_itimerspec __user *otmr); |
522 | asmlinkage long sys_timerfd_gettime32(int ufd, |
523 | struct old_itimerspec32 __user *otmr); |
524 | asmlinkage long sys_timerfd_settime32(int ufd, int flags, |
525 | const struct old_itimerspec32 __user *utmr, |
526 | struct old_itimerspec32 __user *otmr); |
527 | asmlinkage long sys_utimensat(int dfd, const char __user *filename, |
528 | struct __kernel_timespec __user *utimes, |
529 | int flags); |
530 | asmlinkage long sys_utimensat_time32(unsigned int dfd, |
531 | const char __user *filename, |
532 | struct old_timespec32 __user *t, int flags); |
533 | asmlinkage long sys_acct(const char __user *name); |
534 | asmlinkage long sys_capget(cap_user_header_t header, |
535 | cap_user_data_t dataptr); |
536 | asmlinkage long sys_capset(cap_user_header_t header, |
537 | const cap_user_data_t data); |
538 | asmlinkage long sys_personality(unsigned int personality); |
539 | asmlinkage long sys_exit(int error_code); |
540 | asmlinkage long sys_exit_group(int error_code); |
541 | asmlinkage long sys_waitid(int which, pid_t pid, |
542 | struct siginfo __user *infop, |
543 | int options, struct rusage __user *ru); |
544 | asmlinkage long sys_set_tid_address(int __user *tidptr); |
545 | asmlinkage long sys_unshare(unsigned long unshare_flags); |
546 | asmlinkage long sys_futex(u32 __user *uaddr, int op, u32 val, |
547 | const struct __kernel_timespec __user *utime, |
548 | u32 __user *uaddr2, u32 val3); |
549 | asmlinkage long sys_futex_time32(u32 __user *uaddr, int op, u32 val, |
550 | const struct old_timespec32 __user *utime, |
551 | u32 __user *uaddr2, u32 val3); |
552 | asmlinkage long sys_get_robust_list(int pid, |
553 | struct robust_list_head __user * __user *head_ptr, |
554 | size_t __user *len_ptr); |
555 | asmlinkage long sys_set_robust_list(struct robust_list_head __user *head, |
556 | size_t len); |
557 | |
558 | asmlinkage long sys_futex_waitv(struct futex_waitv *waiters, |
559 | unsigned int nr_futexes, unsigned int flags, |
560 | struct __kernel_timespec __user *timeout, clockid_t clockid); |
561 | |
562 | asmlinkage long sys_futex_wake(void __user *uaddr, unsigned long mask, int nr, unsigned int flags); |
563 | |
564 | asmlinkage long sys_futex_wait(void __user *uaddr, unsigned long val, unsigned long mask, |
565 | unsigned int flags, struct __kernel_timespec __user *timespec, |
566 | clockid_t clockid); |
567 | |
568 | asmlinkage long sys_futex_requeue(struct futex_waitv __user *waiters, |
569 | unsigned int flags, int nr_wake, int nr_requeue); |
570 | |
571 | asmlinkage long sys_nanosleep(struct __kernel_timespec __user *rqtp, |
572 | struct __kernel_timespec __user *rmtp); |
573 | asmlinkage long sys_nanosleep_time32(struct old_timespec32 __user *rqtp, |
574 | struct old_timespec32 __user *rmtp); |
575 | asmlinkage long sys_getitimer(int which, struct __kernel_old_itimerval __user *value); |
576 | asmlinkage long sys_setitimer(int which, |
577 | struct __kernel_old_itimerval __user *value, |
578 | struct __kernel_old_itimerval __user *ovalue); |
579 | asmlinkage long sys_kexec_load(unsigned long entry, unsigned long nr_segments, |
580 | struct kexec_segment __user *segments, |
581 | unsigned long flags); |
582 | asmlinkage long sys_init_module(void __user *umod, unsigned long len, |
583 | const char __user *uargs); |
584 | asmlinkage long sys_delete_module(const char __user *name_user, |
585 | unsigned int flags); |
586 | asmlinkage long sys_timer_create(clockid_t which_clock, |
587 | struct sigevent __user *timer_event_spec, |
588 | timer_t __user * created_timer_id); |
589 | asmlinkage long sys_timer_gettime(timer_t timer_id, |
590 | struct __kernel_itimerspec __user *setting); |
591 | asmlinkage long sys_timer_getoverrun(timer_t timer_id); |
592 | asmlinkage long sys_timer_settime(timer_t timer_id, int flags, |
593 | const struct __kernel_itimerspec __user *new_setting, |
594 | struct __kernel_itimerspec __user *old_setting); |
595 | asmlinkage long sys_timer_delete(timer_t timer_id); |
596 | asmlinkage long sys_clock_settime(clockid_t which_clock, |
597 | const struct __kernel_timespec __user *tp); |
598 | asmlinkage long sys_clock_gettime(clockid_t which_clock, |
599 | struct __kernel_timespec __user *tp); |
600 | asmlinkage long sys_clock_getres(clockid_t which_clock, |
601 | struct __kernel_timespec __user *tp); |
602 | asmlinkage long sys_clock_nanosleep(clockid_t which_clock, int flags, |
603 | const struct __kernel_timespec __user *rqtp, |
604 | struct __kernel_timespec __user *rmtp); |
605 | asmlinkage long sys_timer_gettime32(timer_t timer_id, |
606 | struct old_itimerspec32 __user *setting); |
607 | asmlinkage long sys_timer_settime32(timer_t timer_id, int flags, |
608 | struct old_itimerspec32 __user *new, |
609 | struct old_itimerspec32 __user *old); |
610 | asmlinkage long sys_clock_settime32(clockid_t which_clock, |
611 | struct old_timespec32 __user *tp); |
612 | asmlinkage long sys_clock_gettime32(clockid_t which_clock, |
613 | struct old_timespec32 __user *tp); |
614 | asmlinkage long sys_clock_getres_time32(clockid_t which_clock, |
615 | struct old_timespec32 __user *tp); |
616 | asmlinkage long sys_clock_nanosleep_time32(clockid_t which_clock, int flags, |
617 | struct old_timespec32 __user *rqtp, |
618 | struct old_timespec32 __user *rmtp); |
619 | asmlinkage long sys_syslog(int type, char __user *buf, int len); |
620 | asmlinkage long sys_ptrace(long request, long pid, unsigned long addr, |
621 | unsigned long data); |
622 | asmlinkage long sys_sched_setparam(pid_t pid, |
623 | struct sched_param __user *param); |
624 | asmlinkage long sys_sched_setscheduler(pid_t pid, int policy, |
625 | struct sched_param __user *param); |
626 | asmlinkage long sys_sched_getscheduler(pid_t pid); |
627 | asmlinkage long sys_sched_getparam(pid_t pid, |
628 | struct sched_param __user *param); |
629 | asmlinkage long sys_sched_setaffinity(pid_t pid, unsigned int len, |
630 | unsigned long __user *user_mask_ptr); |
631 | asmlinkage long sys_sched_getaffinity(pid_t pid, unsigned int len, |
632 | unsigned long __user *user_mask_ptr); |
633 | asmlinkage long sys_sched_yield(void); |
634 | asmlinkage long sys_sched_get_priority_max(int policy); |
635 | asmlinkage long sys_sched_get_priority_min(int policy); |
636 | asmlinkage long sys_sched_rr_get_interval(pid_t pid, |
637 | struct __kernel_timespec __user *interval); |
638 | asmlinkage long sys_sched_rr_get_interval_time32(pid_t pid, |
639 | struct old_timespec32 __user *interval); |
640 | asmlinkage long sys_restart_syscall(void); |
641 | asmlinkage long sys_kill(pid_t pid, int sig); |
642 | asmlinkage long sys_tkill(pid_t pid, int sig); |
643 | asmlinkage long sys_tgkill(pid_t tgid, pid_t pid, int sig); |
644 | asmlinkage long sys_sigaltstack(const struct sigaltstack __user *uss, |
645 | struct sigaltstack __user *uoss); |
646 | asmlinkage long sys_rt_sigsuspend(sigset_t __user *unewset, size_t sigsetsize); |
647 | #ifndef CONFIG_ODD_RT_SIGACTION |
648 | asmlinkage long sys_rt_sigaction(int, |
649 | const struct sigaction __user *, |
650 | struct sigaction __user *, |
651 | size_t); |
652 | #endif |
653 | asmlinkage long sys_rt_sigprocmask(int how, sigset_t __user *set, |
654 | sigset_t __user *oset, size_t sigsetsize); |
655 | asmlinkage long sys_rt_sigpending(sigset_t __user *set, size_t sigsetsize); |
656 | asmlinkage long sys_rt_sigtimedwait(const sigset_t __user *uthese, |
657 | siginfo_t __user *uinfo, |
658 | const struct __kernel_timespec __user *uts, |
659 | size_t sigsetsize); |
660 | asmlinkage long sys_rt_sigtimedwait_time32(const sigset_t __user *uthese, |
661 | siginfo_t __user *uinfo, |
662 | const struct old_timespec32 __user *uts, |
663 | size_t sigsetsize); |
664 | asmlinkage long sys_rt_sigqueueinfo(pid_t pid, int sig, siginfo_t __user *uinfo); |
665 | asmlinkage long sys_setpriority(int which, int who, int niceval); |
666 | asmlinkage long sys_getpriority(int which, int who); |
667 | asmlinkage long sys_reboot(int magic1, int magic2, unsigned int cmd, |
668 | void __user *arg); |
669 | asmlinkage long sys_setregid(gid_t rgid, gid_t egid); |
670 | asmlinkage long sys_setgid(gid_t gid); |
671 | asmlinkage long sys_setreuid(uid_t ruid, uid_t euid); |
672 | asmlinkage long sys_setuid(uid_t uid); |
673 | asmlinkage long sys_setresuid(uid_t ruid, uid_t euid, uid_t suid); |
674 | asmlinkage long sys_getresuid(uid_t __user *ruid, uid_t __user *euid, uid_t __user *suid); |
675 | asmlinkage long sys_setresgid(gid_t rgid, gid_t egid, gid_t sgid); |
676 | asmlinkage long sys_getresgid(gid_t __user *rgid, gid_t __user *egid, gid_t __user *sgid); |
677 | asmlinkage long sys_setfsuid(uid_t uid); |
678 | asmlinkage long sys_setfsgid(gid_t gid); |
679 | asmlinkage long sys_times(struct tms __user *tbuf); |
680 | asmlinkage long sys_setpgid(pid_t pid, pid_t pgid); |
681 | asmlinkage long sys_getpgid(pid_t pid); |
682 | asmlinkage long sys_getsid(pid_t pid); |
683 | asmlinkage long sys_setsid(void); |
684 | asmlinkage long sys_getgroups(int gidsetsize, gid_t __user *grouplist); |
685 | asmlinkage long sys_setgroups(int gidsetsize, gid_t __user *grouplist); |
686 | asmlinkage long sys_newuname(struct new_utsname __user *name); |
687 | asmlinkage long sys_sethostname(char __user *name, int len); |
688 | asmlinkage long sys_setdomainname(char __user *name, int len); |
689 | asmlinkage long sys_getrlimit(unsigned int resource, |
690 | struct rlimit __user *rlim); |
691 | asmlinkage long sys_setrlimit(unsigned int resource, |
692 | struct rlimit __user *rlim); |
693 | asmlinkage long sys_getrusage(int who, struct rusage __user *ru); |
694 | asmlinkage long sys_umask(int mask); |
695 | asmlinkage long sys_prctl(int option, unsigned long arg2, unsigned long arg3, |
696 | unsigned long arg4, unsigned long arg5); |
697 | asmlinkage long sys_getcpu(unsigned __user *cpu, unsigned __user *node, struct getcpu_cache __user *cache); |
698 | asmlinkage long sys_gettimeofday(struct __kernel_old_timeval __user *tv, |
699 | struct timezone __user *tz); |
700 | asmlinkage long sys_settimeofday(struct __kernel_old_timeval __user *tv, |
701 | struct timezone __user *tz); |
702 | asmlinkage long sys_adjtimex(struct __kernel_timex __user *txc_p); |
703 | asmlinkage long sys_adjtimex_time32(struct old_timex32 __user *txc_p); |
704 | asmlinkage long sys_getpid(void); |
705 | asmlinkage long sys_getppid(void); |
706 | asmlinkage long sys_getuid(void); |
707 | asmlinkage long sys_geteuid(void); |
708 | asmlinkage long sys_getgid(void); |
709 | asmlinkage long sys_getegid(void); |
710 | asmlinkage long sys_gettid(void); |
711 | asmlinkage long sys_sysinfo(struct sysinfo __user *info); |
712 | asmlinkage long sys_mq_open(const char __user *name, int oflag, umode_t mode, struct mq_attr __user *attr); |
713 | asmlinkage long sys_mq_unlink(const char __user *name); |
714 | asmlinkage long sys_mq_timedsend(mqd_t mqdes, const char __user *msg_ptr, size_t msg_len, unsigned int msg_prio, const struct __kernel_timespec __user *abs_timeout); |
715 | asmlinkage long sys_mq_timedreceive(mqd_t mqdes, char __user *msg_ptr, size_t msg_len, unsigned int __user *msg_prio, const struct __kernel_timespec __user *abs_timeout); |
716 | asmlinkage long sys_mq_notify(mqd_t mqdes, const struct sigevent __user *notification); |
717 | asmlinkage long sys_mq_getsetattr(mqd_t mqdes, const struct mq_attr __user *mqstat, struct mq_attr __user *omqstat); |
718 | asmlinkage long sys_mq_timedreceive_time32(mqd_t mqdes, |
719 | char __user *u_msg_ptr, |
720 | unsigned int msg_len, unsigned int __user *u_msg_prio, |
721 | const struct old_timespec32 __user *u_abs_timeout); |
722 | asmlinkage long sys_mq_timedsend_time32(mqd_t mqdes, |
723 | const char __user *u_msg_ptr, |
724 | unsigned int msg_len, unsigned int msg_prio, |
725 | const struct old_timespec32 __user *u_abs_timeout); |
726 | asmlinkage long sys_msgget(key_t key, int msgflg); |
727 | asmlinkage long sys_old_msgctl(int msqid, int cmd, struct msqid_ds __user *buf); |
728 | asmlinkage long sys_msgctl(int msqid, int cmd, struct msqid_ds __user *buf); |
729 | asmlinkage long sys_msgrcv(int msqid, struct msgbuf __user *msgp, |
730 | size_t msgsz, long msgtyp, int msgflg); |
731 | asmlinkage long sys_msgsnd(int msqid, struct msgbuf __user *msgp, |
732 | size_t msgsz, int msgflg); |
733 | asmlinkage long sys_semget(key_t key, int nsems, int semflg); |
734 | asmlinkage long sys_semctl(int semid, int semnum, int cmd, unsigned long arg); |
735 | asmlinkage long sys_old_semctl(int semid, int semnum, int cmd, unsigned long arg); |
736 | asmlinkage long sys_semtimedop(int semid, struct sembuf __user *sops, |
737 | unsigned nsops, |
738 | const struct __kernel_timespec __user *timeout); |
739 | asmlinkage long sys_semtimedop_time32(int semid, struct sembuf __user *sops, |
740 | unsigned nsops, |
741 | const struct old_timespec32 __user *timeout); |
742 | asmlinkage long sys_semop(int semid, struct sembuf __user *sops, |
743 | unsigned nsops); |
744 | asmlinkage long sys_shmget(key_t key, size_t size, int flag); |
745 | asmlinkage long sys_old_shmctl(int shmid, int cmd, struct shmid_ds __user *buf); |
746 | asmlinkage long sys_shmctl(int shmid, int cmd, struct shmid_ds __user *buf); |
747 | asmlinkage long sys_shmat(int shmid, char __user *shmaddr, int shmflg); |
748 | asmlinkage long sys_shmdt(char __user *shmaddr); |
749 | asmlinkage long sys_socket(int, int, int); |
750 | asmlinkage long sys_socketpair(int, int, int, int __user *); |
751 | asmlinkage long sys_bind(int, struct sockaddr __user *, int); |
752 | asmlinkage long sys_listen(int, int); |
753 | asmlinkage long sys_accept(int, struct sockaddr __user *, int __user *); |
754 | asmlinkage long sys_connect(int, struct sockaddr __user *, int); |
755 | asmlinkage long sys_getsockname(int, struct sockaddr __user *, int __user *); |
756 | asmlinkage long sys_getpeername(int, struct sockaddr __user *, int __user *); |
757 | asmlinkage long sys_sendto(int, void __user *, size_t, unsigned, |
758 | struct sockaddr __user *, int); |
759 | asmlinkage long sys_recvfrom(int, void __user *, size_t, unsigned, |
760 | struct sockaddr __user *, int __user *); |
761 | asmlinkage long sys_setsockopt(int fd, int level, int optname, |
762 | char __user *optval, int optlen); |
763 | asmlinkage long sys_getsockopt(int fd, int level, int optname, |
764 | char __user *optval, int __user *optlen); |
765 | asmlinkage long sys_shutdown(int, int); |
766 | asmlinkage long sys_sendmsg(int fd, struct user_msghdr __user *msg, unsigned flags); |
767 | asmlinkage long sys_recvmsg(int fd, struct user_msghdr __user *msg, unsigned flags); |
768 | asmlinkage long sys_readahead(int fd, loff_t offset, size_t count); |
769 | asmlinkage long sys_brk(unsigned long brk); |
770 | asmlinkage long sys_munmap(unsigned long addr, size_t len); |
771 | asmlinkage long sys_mremap(unsigned long addr, |
772 | unsigned long old_len, unsigned long new_len, |
773 | unsigned long flags, unsigned long new_addr); |
774 | asmlinkage long sys_add_key(const char __user *_type, |
775 | const char __user *_description, |
776 | const void __user *_payload, |
777 | size_t plen, |
778 | key_serial_t destringid); |
779 | asmlinkage long sys_request_key(const char __user *_type, |
780 | const char __user *_description, |
781 | const char __user *_callout_info, |
782 | key_serial_t destringid); |
783 | asmlinkage long sys_keyctl(int cmd, unsigned long arg2, unsigned long arg3, |
784 | unsigned long arg4, unsigned long arg5); |
785 | #ifdef CONFIG_CLONE_BACKWARDS |
786 | asmlinkage long sys_clone(unsigned long, unsigned long, int __user *, unsigned long, |
787 | int __user *); |
788 | #else |
789 | #ifdef CONFIG_CLONE_BACKWARDS3 |
790 | asmlinkage long sys_clone(unsigned long, unsigned long, int, int __user *, |
791 | int __user *, unsigned long); |
792 | #else |
793 | asmlinkage long sys_clone(unsigned long, unsigned long, int __user *, |
794 | int __user *, unsigned long); |
795 | #endif |
796 | #endif |
797 | |
798 | asmlinkage long sys_clone3(struct clone_args __user *uargs, size_t size); |
799 | |
800 | asmlinkage long sys_execve(const char __user *filename, |
801 | const char __user *const __user *argv, |
802 | const char __user *const __user *envp); |
803 | asmlinkage long sys_fadvise64_64(int fd, loff_t offset, loff_t len, int advice); |
804 | |
805 | /* CONFIG_MMU only */ |
806 | asmlinkage long sys_swapon(const char __user *specialfile, int swap_flags); |
807 | asmlinkage long sys_swapoff(const char __user *specialfile); |
808 | asmlinkage long sys_mprotect(unsigned long start, size_t len, |
809 | unsigned long prot); |
810 | asmlinkage long sys_msync(unsigned long start, size_t len, int flags); |
811 | asmlinkage long sys_mlock(unsigned long start, size_t len); |
812 | asmlinkage long sys_munlock(unsigned long start, size_t len); |
813 | asmlinkage long sys_mlockall(int flags); |
814 | asmlinkage long sys_munlockall(void); |
815 | asmlinkage long sys_mincore(unsigned long start, size_t len, |
816 | unsigned char __user * vec); |
817 | asmlinkage long sys_madvise(unsigned long start, size_t len, int behavior); |
818 | asmlinkage long sys_process_madvise(int pidfd, const struct iovec __user *vec, |
819 | size_t vlen, int behavior, unsigned int flags); |
820 | asmlinkage long sys_process_mrelease(int pidfd, unsigned int flags); |
821 | asmlinkage long sys_remap_file_pages(unsigned long start, unsigned long size, |
822 | unsigned long prot, unsigned long pgoff, |
823 | unsigned long flags); |
824 | asmlinkage long sys_mbind(unsigned long start, unsigned long len, |
825 | unsigned long mode, |
826 | const unsigned long __user *nmask, |
827 | unsigned long maxnode, |
828 | unsigned flags); |
829 | asmlinkage long sys_get_mempolicy(int __user *policy, |
830 | unsigned long __user *nmask, |
831 | unsigned long maxnode, |
832 | unsigned long addr, unsigned long flags); |
833 | asmlinkage long sys_set_mempolicy(int mode, const unsigned long __user *nmask, |
834 | unsigned long maxnode); |
835 | asmlinkage long sys_migrate_pages(pid_t pid, unsigned long maxnode, |
836 | const unsigned long __user *from, |
837 | const unsigned long __user *to); |
838 | asmlinkage long sys_move_pages(pid_t pid, unsigned long nr_pages, |
839 | const void __user * __user *pages, |
840 | const int __user *nodes, |
841 | int __user *status, |
842 | int flags); |
843 | asmlinkage long sys_rt_tgsigqueueinfo(pid_t tgid, pid_t pid, int sig, |
844 | siginfo_t __user *uinfo); |
845 | asmlinkage long sys_perf_event_open( |
846 | struct perf_event_attr __user *attr_uptr, |
847 | pid_t pid, int cpu, int group_fd, unsigned long flags); |
848 | asmlinkage long sys_accept4(int, struct sockaddr __user *, int __user *, int); |
849 | asmlinkage long sys_recvmmsg(int fd, struct mmsghdr __user *msg, |
850 | unsigned int vlen, unsigned flags, |
851 | struct __kernel_timespec __user *timeout); |
852 | asmlinkage long sys_recvmmsg_time32(int fd, struct mmsghdr __user *msg, |
853 | unsigned int vlen, unsigned flags, |
854 | struct old_timespec32 __user *timeout); |
855 | asmlinkage long sys_wait4(pid_t pid, int __user *stat_addr, |
856 | int options, struct rusage __user *ru); |
857 | asmlinkage long sys_prlimit64(pid_t pid, unsigned int resource, |
858 | const struct rlimit64 __user *new_rlim, |
859 | struct rlimit64 __user *old_rlim); |
860 | asmlinkage long sys_fanotify_init(unsigned int flags, unsigned int event_f_flags); |
861 | asmlinkage long sys_fanotify_mark(int fanotify_fd, unsigned int flags, |
862 | u64 mask, int fd, |
863 | const char __user *pathname); |
864 | asmlinkage long sys_name_to_handle_at(int dfd, const char __user *name, |
865 | struct file_handle __user *handle, |
866 | int __user *mnt_id, int flag); |
867 | asmlinkage long sys_open_by_handle_at(int mountdirfd, |
868 | struct file_handle __user *handle, |
869 | int flags); |
870 | asmlinkage long sys_clock_adjtime(clockid_t which_clock, |
871 | struct __kernel_timex __user *tx); |
872 | asmlinkage long sys_clock_adjtime32(clockid_t which_clock, |
873 | struct old_timex32 __user *tx); |
874 | asmlinkage long sys_syncfs(int fd); |
875 | asmlinkage long sys_setns(int fd, int nstype); |
876 | asmlinkage long sys_pidfd_open(pid_t pid, unsigned int flags); |
877 | asmlinkage long sys_sendmmsg(int fd, struct mmsghdr __user *msg, |
878 | unsigned int vlen, unsigned flags); |
879 | asmlinkage long sys_process_vm_readv(pid_t pid, |
880 | const struct iovec __user *lvec, |
881 | unsigned long liovcnt, |
882 | const struct iovec __user *rvec, |
883 | unsigned long riovcnt, |
884 | unsigned long flags); |
885 | asmlinkage long sys_process_vm_writev(pid_t pid, |
886 | const struct iovec __user *lvec, |
887 | unsigned long liovcnt, |
888 | const struct iovec __user *rvec, |
889 | unsigned long riovcnt, |
890 | unsigned long flags); |
891 | asmlinkage long sys_kcmp(pid_t pid1, pid_t pid2, int type, |
892 | unsigned long idx1, unsigned long idx2); |
893 | asmlinkage long sys_finit_module(int fd, const char __user *uargs, int flags); |
894 | asmlinkage long sys_sched_setattr(pid_t pid, |
895 | struct sched_attr __user *attr, |
896 | unsigned int flags); |
897 | asmlinkage long sys_sched_getattr(pid_t pid, |
898 | struct sched_attr __user *attr, |
899 | unsigned int size, |
900 | unsigned int flags); |
901 | asmlinkage long sys_renameat2(int olddfd, const char __user *oldname, |
902 | int newdfd, const char __user *newname, |
903 | unsigned int flags); |
904 | asmlinkage long sys_seccomp(unsigned int op, unsigned int flags, |
905 | void __user *uargs); |
906 | asmlinkage long sys_getrandom(char __user *buf, size_t count, |
907 | unsigned int flags); |
908 | asmlinkage long sys_memfd_create(const char __user *uname_ptr, unsigned int flags); |
909 | asmlinkage long sys_bpf(int cmd, union bpf_attr *attr, unsigned int size); |
910 | asmlinkage long sys_execveat(int dfd, const char __user *filename, |
911 | const char __user *const __user *argv, |
912 | const char __user *const __user *envp, int flags); |
913 | asmlinkage long sys_userfaultfd(int flags); |
914 | asmlinkage long sys_membarrier(int cmd, unsigned int flags, int cpu_id); |
915 | asmlinkage long sys_mlock2(unsigned long start, size_t len, int flags); |
916 | asmlinkage long sys_copy_file_range(int fd_in, loff_t __user *off_in, |
917 | int fd_out, loff_t __user *off_out, |
918 | size_t len, unsigned int flags); |
919 | asmlinkage long sys_preadv2(unsigned long fd, const struct iovec __user *vec, |
920 | unsigned long vlen, unsigned long pos_l, unsigned long pos_h, |
921 | rwf_t flags); |
922 | asmlinkage long sys_pwritev2(unsigned long fd, const struct iovec __user *vec, |
923 | unsigned long vlen, unsigned long pos_l, unsigned long pos_h, |
924 | rwf_t flags); |
925 | asmlinkage long sys_pkey_mprotect(unsigned long start, size_t len, |
926 | unsigned long prot, int pkey); |
927 | asmlinkage long sys_pkey_alloc(unsigned long flags, unsigned long init_val); |
928 | asmlinkage long sys_pkey_free(int pkey); |
929 | asmlinkage long sys_statx(int dfd, const char __user *path, unsigned flags, |
930 | unsigned mask, struct statx __user *buffer); |
931 | asmlinkage long sys_rseq(struct rseq __user *rseq, uint32_t rseq_len, |
932 | int flags, uint32_t sig); |
933 | asmlinkage long sys_open_tree(int dfd, const char __user *path, unsigned flags); |
934 | asmlinkage long sys_move_mount(int from_dfd, const char __user *from_path, |
935 | int to_dfd, const char __user *to_path, |
936 | unsigned int ms_flags); |
937 | asmlinkage long sys_mount_setattr(int dfd, const char __user *path, |
938 | unsigned int flags, |
939 | struct mount_attr __user *uattr, size_t usize); |
940 | asmlinkage long sys_fsopen(const char __user *fs_name, unsigned int flags); |
941 | asmlinkage long sys_fsconfig(int fs_fd, unsigned int cmd, const char __user *key, |
942 | const void __user *value, int aux); |
943 | asmlinkage long sys_fsmount(int fs_fd, unsigned int flags, unsigned int ms_flags); |
944 | asmlinkage long sys_fspick(int dfd, const char __user *path, unsigned int flags); |
945 | asmlinkage long sys_pidfd_send_signal(int pidfd, int sig, |
946 | siginfo_t __user *info, |
947 | unsigned int flags); |
948 | asmlinkage long sys_pidfd_getfd(int pidfd, int fd, unsigned int flags); |
949 | asmlinkage long sys_landlock_create_ruleset(const struct landlock_ruleset_attr __user *attr, |
950 | size_t size, __u32 flags); |
951 | asmlinkage long sys_landlock_add_rule(int ruleset_fd, enum landlock_rule_type rule_type, |
952 | const void __user *rule_attr, __u32 flags); |
953 | asmlinkage long sys_landlock_restrict_self(int ruleset_fd, __u32 flags); |
954 | asmlinkage long sys_memfd_secret(unsigned int flags); |
955 | asmlinkage long sys_set_mempolicy_home_node(unsigned long start, unsigned long len, |
956 | unsigned long home_node, |
957 | unsigned long flags); |
958 | asmlinkage long sys_cachestat(unsigned int fd, |
959 | struct cachestat_range __user *cstat_range, |
960 | struct cachestat __user *cstat, unsigned int flags); |
961 | asmlinkage long sys_map_shadow_stack(unsigned long addr, unsigned long size, unsigned int flags); |
962 | asmlinkage long sys_lsm_get_self_attr(unsigned int attr, struct lsm_ctx *ctx, |
963 | u32 *size, u32 flags); |
964 | asmlinkage long sys_lsm_set_self_attr(unsigned int attr, struct lsm_ctx *ctx, |
965 | u32 size, u32 flags); |
966 | asmlinkage long sys_lsm_list_modules(u64 *ids, u32 *size, u32 flags); |
967 | |
968 | /* |
969 | * Architecture-specific system calls |
970 | */ |
971 | |
972 | /* x86 */ |
973 | asmlinkage long sys_ioperm(unsigned long from, unsigned long num, int on); |
974 | |
975 | /* pciconfig: alpha, arm, arm64, ia64, sparc */ |
976 | asmlinkage long sys_pciconfig_read(unsigned long bus, unsigned long dfn, |
977 | unsigned long off, unsigned long len, |
978 | void __user *buf); |
979 | asmlinkage long sys_pciconfig_write(unsigned long bus, unsigned long dfn, |
980 | unsigned long off, unsigned long len, |
981 | void __user *buf); |
982 | asmlinkage long sys_pciconfig_iobase(long which, unsigned long bus, unsigned long devfn); |
983 | |
984 | /* powerpc */ |
985 | asmlinkage long sys_spu_run(int fd, __u32 __user *unpc, |
986 | __u32 __user *ustatus); |
987 | asmlinkage long sys_spu_create(const char __user *name, |
988 | unsigned int flags, umode_t mode, int fd); |
989 | |
990 | |
991 | /* |
992 | * Deprecated system calls which are still defined in |
993 | * include/uapi/asm-generic/unistd.h and wanted by >= 1 arch |
994 | */ |
995 | |
996 | /* __ARCH_WANT_SYSCALL_NO_AT */ |
997 | asmlinkage long sys_open(const char __user *filename, |
998 | int flags, umode_t mode); |
999 | asmlinkage long sys_link(const char __user *oldname, |
1000 | const char __user *newname); |
1001 | asmlinkage long sys_unlink(const char __user *pathname); |
1002 | asmlinkage long sys_mknod(const char __user *filename, umode_t mode, |
1003 | unsigned dev); |
1004 | asmlinkage long sys_chmod(const char __user *filename, umode_t mode); |
1005 | asmlinkage long sys_chown(const char __user *filename, |
1006 | uid_t user, gid_t group); |
1007 | asmlinkage long sys_mkdir(const char __user *pathname, umode_t mode); |
1008 | asmlinkage long sys_rmdir(const char __user *pathname); |
1009 | asmlinkage long sys_lchown(const char __user *filename, |
1010 | uid_t user, gid_t group); |
1011 | asmlinkage long sys_access(const char __user *filename, int mode); |
1012 | asmlinkage long sys_rename(const char __user *oldname, |
1013 | const char __user *newname); |
1014 | asmlinkage long sys_symlink(const char __user *old, const char __user *new); |
1015 | #if defined(__ARCH_WANT_STAT64) || defined(__ARCH_WANT_COMPAT_STAT64) |
1016 | asmlinkage long sys_stat64(const char __user *filename, |
1017 | struct stat64 __user *statbuf); |
1018 | asmlinkage long sys_lstat64(const char __user *filename, |
1019 | struct stat64 __user *statbuf); |
1020 | #endif |
1021 | |
1022 | /* __ARCH_WANT_SYSCALL_NO_FLAGS */ |
1023 | asmlinkage long sys_pipe(int __user *fildes); |
1024 | asmlinkage long sys_dup2(unsigned int oldfd, unsigned int newfd); |
1025 | asmlinkage long sys_epoll_create(int size); |
1026 | asmlinkage long sys_inotify_init(void); |
1027 | asmlinkage long sys_eventfd(unsigned int count); |
1028 | asmlinkage long sys_signalfd(int ufd, sigset_t __user *user_mask, size_t sizemask); |
1029 | |
1030 | /* __ARCH_WANT_SYSCALL_OFF_T */ |
1031 | asmlinkage long sys_sendfile(int out_fd, int in_fd, |
1032 | off_t __user *offset, size_t count); |
1033 | asmlinkage long sys_newstat(const char __user *filename, |
1034 | struct stat __user *statbuf); |
1035 | asmlinkage long sys_newlstat(const char __user *filename, |
1036 | struct stat __user *statbuf); |
1037 | asmlinkage long sys_fadvise64(int fd, loff_t offset, size_t len, int advice); |
1038 | |
1039 | /* __ARCH_WANT_SYSCALL_DEPRECATED */ |
1040 | asmlinkage long sys_alarm(unsigned int seconds); |
1041 | asmlinkage long sys_getpgrp(void); |
1042 | asmlinkage long sys_pause(void); |
1043 | asmlinkage long sys_time(__kernel_old_time_t __user *tloc); |
1044 | asmlinkage long sys_time32(old_time32_t __user *tloc); |
1045 | #ifdef __ARCH_WANT_SYS_UTIME |
1046 | asmlinkage long sys_utime(char __user *filename, |
1047 | struct utimbuf __user *times); |
1048 | asmlinkage long sys_utimes(char __user *filename, |
1049 | struct __kernel_old_timeval __user *utimes); |
1050 | asmlinkage long sys_futimesat(int dfd, const char __user *filename, |
1051 | struct __kernel_old_timeval __user *utimes); |
1052 | #endif |
1053 | asmlinkage long sys_futimesat_time32(unsigned int dfd, |
1054 | const char __user *filename, |
1055 | struct old_timeval32 __user *t); |
1056 | asmlinkage long sys_utime32(const char __user *filename, |
1057 | struct old_utimbuf32 __user *t); |
1058 | asmlinkage long sys_utimes_time32(const char __user *filename, |
1059 | struct old_timeval32 __user *t); |
1060 | asmlinkage long sys_creat(const char __user *pathname, umode_t mode); |
1061 | asmlinkage long sys_getdents(unsigned int fd, |
1062 | struct linux_dirent __user *dirent, |
1063 | unsigned int count); |
1064 | asmlinkage long sys_select(int n, fd_set __user *inp, fd_set __user *outp, |
1065 | fd_set __user *exp, struct __kernel_old_timeval __user *tvp); |
1066 | asmlinkage long sys_poll(struct pollfd __user *ufds, unsigned int nfds, |
1067 | int timeout); |
1068 | asmlinkage long sys_epoll_wait(int epfd, struct epoll_event __user *events, |
1069 | int maxevents, int timeout); |
1070 | asmlinkage long sys_ustat(unsigned dev, struct ustat __user *ubuf); |
1071 | asmlinkage long sys_vfork(void); |
1072 | asmlinkage long sys_recv(int, void __user *, size_t, unsigned); |
1073 | asmlinkage long sys_send(int, void __user *, size_t, unsigned); |
1074 | asmlinkage long sys_oldumount(char __user *name); |
1075 | asmlinkage long sys_uselib(const char __user *library); |
1076 | asmlinkage long sys_sysfs(int option, |
1077 | unsigned long arg1, unsigned long arg2); |
1078 | asmlinkage long sys_fork(void); |
1079 | |
1080 | /* obsolete */ |
1081 | asmlinkage long sys_stime(__kernel_old_time_t __user *tptr); |
1082 | asmlinkage long sys_stime32(old_time32_t __user *tptr); |
1083 | |
1084 | /* obsolete */ |
1085 | asmlinkage long sys_sigpending(old_sigset_t __user *uset); |
1086 | asmlinkage long sys_sigprocmask(int how, old_sigset_t __user *set, |
1087 | old_sigset_t __user *oset); |
1088 | #ifdef CONFIG_OLD_SIGSUSPEND |
1089 | asmlinkage long sys_sigsuspend(old_sigset_t mask); |
1090 | #endif |
1091 | |
1092 | #ifdef CONFIG_OLD_SIGSUSPEND3 |
1093 | asmlinkage long sys_sigsuspend(int unused1, int unused2, old_sigset_t mask); |
1094 | #endif |
1095 | |
1096 | #ifdef CONFIG_OLD_SIGACTION |
1097 | asmlinkage long sys_sigaction(int, const struct old_sigaction __user *, |
1098 | struct old_sigaction __user *); |
1099 | #endif |
1100 | asmlinkage long sys_sgetmask(void); |
1101 | asmlinkage long sys_ssetmask(int newmask); |
1102 | asmlinkage long sys_signal(int sig, __sighandler_t handler); |
1103 | |
1104 | /* obsolete */ |
1105 | asmlinkage long sys_nice(int increment); |
1106 | |
1107 | /* obsolete */ |
1108 | asmlinkage long sys_kexec_file_load(int kernel_fd, int initrd_fd, |
1109 | unsigned long cmdline_len, |
1110 | const char __user *cmdline_ptr, |
1111 | unsigned long flags); |
1112 | |
1113 | /* obsolete */ |
1114 | asmlinkage long sys_waitpid(pid_t pid, int __user *stat_addr, int options); |
1115 | |
1116 | /* obsolete */ |
1117 | #ifdef CONFIG_HAVE_UID16 |
1118 | asmlinkage long sys_chown16(const char __user *filename, |
1119 | old_uid_t user, old_gid_t group); |
1120 | asmlinkage long sys_lchown16(const char __user *filename, |
1121 | old_uid_t user, old_gid_t group); |
1122 | asmlinkage long sys_fchown16(unsigned int fd, old_uid_t user, old_gid_t group); |
1123 | asmlinkage long sys_setregid16(old_gid_t rgid, old_gid_t egid); |
1124 | asmlinkage long sys_setgid16(old_gid_t gid); |
1125 | asmlinkage long sys_setreuid16(old_uid_t ruid, old_uid_t euid); |
1126 | asmlinkage long sys_setuid16(old_uid_t uid); |
1127 | asmlinkage long sys_setresuid16(old_uid_t ruid, old_uid_t euid, old_uid_t suid); |
1128 | asmlinkage long sys_getresuid16(old_uid_t __user *ruid, |
1129 | old_uid_t __user *euid, old_uid_t __user *suid); |
1130 | asmlinkage long sys_setresgid16(old_gid_t rgid, old_gid_t egid, old_gid_t sgid); |
1131 | asmlinkage long sys_getresgid16(old_gid_t __user *rgid, |
1132 | old_gid_t __user *egid, old_gid_t __user *sgid); |
1133 | asmlinkage long sys_setfsuid16(old_uid_t uid); |
1134 | asmlinkage long sys_setfsgid16(old_gid_t gid); |
1135 | asmlinkage long sys_getgroups16(int gidsetsize, old_gid_t __user *grouplist); |
1136 | asmlinkage long sys_setgroups16(int gidsetsize, old_gid_t __user *grouplist); |
1137 | asmlinkage long sys_getuid16(void); |
1138 | asmlinkage long sys_geteuid16(void); |
1139 | asmlinkage long sys_getgid16(void); |
1140 | asmlinkage long sys_getegid16(void); |
1141 | #endif |
1142 | |
1143 | /* obsolete */ |
1144 | asmlinkage long sys_socketcall(int call, unsigned long __user *args); |
1145 | |
1146 | /* obsolete */ |
1147 | asmlinkage long sys_stat(const char __user *filename, |
1148 | struct __old_kernel_stat __user *statbuf); |
1149 | asmlinkage long sys_lstat(const char __user *filename, |
1150 | struct __old_kernel_stat __user *statbuf); |
1151 | asmlinkage long sys_fstat(unsigned int fd, |
1152 | struct __old_kernel_stat __user *statbuf); |
1153 | asmlinkage long sys_readlink(const char __user *path, |
1154 | char __user *buf, int bufsiz); |
1155 | |
1156 | /* obsolete */ |
1157 | asmlinkage long sys_old_select(struct sel_arg_struct __user *arg); |
1158 | |
1159 | /* obsolete */ |
1160 | asmlinkage long sys_old_readdir(unsigned int, struct old_linux_dirent __user *, unsigned int); |
1161 | |
1162 | /* obsolete */ |
1163 | asmlinkage long sys_gethostname(char __user *name, int len); |
1164 | asmlinkage long sys_uname(struct old_utsname __user *); |
1165 | asmlinkage long sys_olduname(struct oldold_utsname __user *); |
1166 | #ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT |
1167 | asmlinkage long sys_old_getrlimit(unsigned int resource, struct rlimit __user *rlim); |
1168 | #endif |
1169 | |
1170 | /* obsolete */ |
1171 | asmlinkage long sys_ipc(unsigned int call, int first, unsigned long second, |
1172 | unsigned long third, void __user *ptr, long fifth); |
1173 | |
1174 | /* obsolete */ |
1175 | asmlinkage long sys_mmap_pgoff(unsigned long addr, unsigned long len, |
1176 | unsigned long prot, unsigned long flags, |
1177 | unsigned long fd, unsigned long pgoff); |
1178 | asmlinkage long sys_old_mmap(struct mmap_arg_struct __user *arg); |
1179 | |
1180 | |
1181 | /* |
1182 | * Not a real system call, but a placeholder for syscalls which are |
1183 | * not implemented -- see kernel/sys_ni.c |
1184 | */ |
1185 | asmlinkage long sys_ni_syscall(void); |
1186 | |
1187 | #endif /* CONFIG_ARCH_HAS_SYSCALL_WRAPPER */ |
1188 | |
1189 | asmlinkage long sys_ni_posix_timers(void); |
1190 | |
1191 | /* |
1192 | * Kernel code should not call syscalls (i.e., sys_xyzyyz()) directly. |
1193 | * Instead, use one of the functions which work equivalently, such as |
1194 | * the ksys_xyzyyz() functions prototyped below. |
1195 | */ |
1196 | ssize_t ksys_write(unsigned int fd, const char __user *buf, size_t count); |
1197 | int ksys_fchown(unsigned int fd, uid_t user, gid_t group); |
1198 | ssize_t ksys_read(unsigned int fd, char __user *buf, size_t count); |
1199 | void ksys_sync(void); |
1200 | int ksys_unshare(unsigned long unshare_flags); |
1201 | int ksys_setsid(void); |
1202 | int ksys_sync_file_range(int fd, loff_t offset, loff_t nbytes, |
1203 | unsigned int flags); |
1204 | ssize_t ksys_pread64(unsigned int fd, char __user *buf, size_t count, |
1205 | loff_t pos); |
1206 | ssize_t ksys_pwrite64(unsigned int fd, const char __user *buf, |
1207 | size_t count, loff_t pos); |
1208 | int ksys_fallocate(int fd, int mode, loff_t offset, loff_t len); |
1209 | #ifdef CONFIG_ADVISE_SYSCALLS |
1210 | int ksys_fadvise64_64(int fd, loff_t offset, loff_t len, int advice); |
1211 | #else |
1212 | static inline int ksys_fadvise64_64(int fd, loff_t offset, loff_t len, |
1213 | int advice) |
1214 | { |
1215 | return -EINVAL; |
1216 | } |
1217 | #endif |
1218 | unsigned long ksys_mmap_pgoff(unsigned long addr, unsigned long len, |
1219 | unsigned long prot, unsigned long flags, |
1220 | unsigned long fd, unsigned long pgoff); |
1221 | ssize_t ksys_readahead(int fd, loff_t offset, size_t count); |
1222 | int ksys_ipc(unsigned int call, int first, unsigned long second, |
1223 | unsigned long third, void __user * ptr, long fifth); |
1224 | int compat_ksys_ipc(u32 call, int first, int second, |
1225 | u32 third, u32 ptr, u32 fifth); |
1226 | |
1227 | /* |
1228 | * The following kernel syscall equivalents are just wrappers to fs-internal |
1229 | * functions. Therefore, provide stubs to be inlined at the callsites. |
1230 | */ |
1231 | extern int do_fchownat(int dfd, const char __user *filename, uid_t user, |
1232 | gid_t group, int flag); |
1233 | |
1234 | static inline long ksys_chown(const char __user *filename, uid_t user, |
1235 | gid_t group) |
1236 | { |
1237 | return do_fchownat(AT_FDCWD, filename, user, group, flag: 0); |
1238 | } |
1239 | |
1240 | static inline long ksys_lchown(const char __user *filename, uid_t user, |
1241 | gid_t group) |
1242 | { |
1243 | return do_fchownat(AT_FDCWD, filename, user, group, |
1244 | AT_SYMLINK_NOFOLLOW); |
1245 | } |
1246 | |
1247 | extern long do_sys_ftruncate(unsigned int fd, loff_t length, int small); |
1248 | |
1249 | static inline long ksys_ftruncate(unsigned int fd, loff_t length) |
1250 | { |
1251 | return do_sys_ftruncate(fd, length, small: 1); |
1252 | } |
1253 | |
1254 | extern long do_sys_truncate(const char __user *pathname, loff_t length); |
1255 | |
1256 | static inline long ksys_truncate(const char __user *pathname, loff_t length) |
1257 | { |
1258 | return do_sys_truncate(pathname, length); |
1259 | } |
1260 | |
1261 | static inline unsigned int ksys_personality(unsigned int personality) |
1262 | { |
1263 | unsigned int old = current->personality; |
1264 | |
1265 | if (personality != 0xffffffff) |
1266 | set_personality(personality); |
1267 | |
1268 | return old; |
1269 | } |
1270 | |
1271 | /* for __ARCH_WANT_SYS_IPC */ |
1272 | long ksys_semtimedop(int semid, struct sembuf __user *tsops, |
1273 | unsigned int nsops, |
1274 | const struct __kernel_timespec __user *timeout); |
1275 | long ksys_semget(key_t key, int nsems, int semflg); |
1276 | long ksys_old_semctl(int semid, int semnum, int cmd, unsigned long arg); |
1277 | long ksys_msgget(key_t key, int msgflg); |
1278 | long ksys_old_msgctl(int msqid, int cmd, struct msqid_ds __user *buf); |
1279 | long ksys_msgrcv(int msqid, struct msgbuf __user *msgp, size_t msgsz, |
1280 | long msgtyp, int msgflg); |
1281 | long ksys_msgsnd(int msqid, struct msgbuf __user *msgp, size_t msgsz, |
1282 | int msgflg); |
1283 | long ksys_shmget(key_t key, size_t size, int shmflg); |
1284 | long ksys_shmdt(char __user *shmaddr); |
1285 | long ksys_old_shmctl(int shmid, int cmd, struct shmid_ds __user *buf); |
1286 | long compat_ksys_semtimedop(int semid, struct sembuf __user *tsems, |
1287 | unsigned int nsops, |
1288 | const struct old_timespec32 __user *timeout); |
1289 | long __do_semtimedop(int semid, struct sembuf *tsems, unsigned int nsops, |
1290 | const struct timespec64 *timeout, |
1291 | struct ipc_namespace *ns); |
1292 | |
1293 | int __sys_getsockopt(int fd, int level, int optname, char __user *optval, |
1294 | int __user *optlen); |
1295 | int __sys_setsockopt(int fd, int level, int optname, char __user *optval, |
1296 | int optlen); |
1297 | #endif |
1298 | |