笔记:Linux系统调用在文件中的分布情况

一、Linux 3.1.10版本的系统调用在文件中的分布情况如下所示:
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_getdomainname, char __user *, name, int, namelen)
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_proplist_syscall, enum pl_code, code,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_sigstack, struct sigstack __user *, uss,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_gettimeofday, struct timeval32 __user *, tv,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_settimeofday, struct timeval32 __user *, tv,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_getitimer, int, which, struct itimerval32 __user *, it)
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_utimes, const char __user *, filename,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_getrusage, int, who, struct rusage32 __user *, ru)
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_usleep_thread, struct timeval32 __user *, sleep,
arch/alpha/kernel/signal.c:SYSCALL_DEFINE2(osf_sigprocmask, int, how, unsigned long, newmask)
arch/mips/kernel/linux32.c:SYSCALL_DEFINE2(32_sched_rr_get_interval, compat_pid_t, pid,
arch/mips/kernel/signal32.c:SYSCALL_DEFINE2(32_rt_sigpending, compat_sigset_t __user *, uset,
arch/s390/kernel/signal.c:SYSCALL_DEFINE2(sigaltstack, const stack_t __user *, uss,
arch/sparc/kernel/sys_sparc_64.c:SYSCALL_DEFINE2(64_munmap, unsigned long, addr, size_t, len)
arch/sparc/kernel/sys_sparc_64.c:SYSCALL_DEFINE2(getdomainname, char __user *, name, int, len)
arch/tile/mm/fault.c:SYSCALL_DEFINE2(cmpxchg_badaddr, unsigned long, address,
fs/aio.c:SYSCALL_DEFINE2(io_setup, unsigned, nr_events, aio_context_t __user *, ctxp)
fs/buffer.c:SYSCALL_DEFINE2(bdflush, int, func, long, data)
fs/dcache.c:SYSCALL_DEFINE2(getcwd, char __user *, buf, unsigned long, size)
fs/eventfd.c:SYSCALL_DEFINE2(eventfd2, unsigned int, count, int, flags)
fs/fcntl.c:SYSCALL_DEFINE2(dup2, unsigned int, oldfd, unsigned int, newfd)
fs/ioprio.c:SYSCALL_DEFINE2(ioprio_get, int, which, int, who)
fs/locks.c:SYSCALL_DEFINE2(flock, unsigned int, fd, unsigned int, cmd)
fs/namei.c:SYSCALL_DEFINE2(mkdir, const char __user *, pathname, int, mode)
fs/namei.c:SYSCALL_DEFINE2(symlink, const char __user *, oldname, const char __user *, newname)
fs/namei.c:SYSCALL_DEFINE2(link, const char __user *, oldname, const char __user *, newname)
fs/namei.c:SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newname)
fs/namespace.c:SYSCALL_DEFINE2(umount, char __user *, name, int, flags)
fs/namespace.c:SYSCALL_DEFINE2(pivot_root, const char __user *, new_root,
fs/notify/fanotify/fanotify_user.c:SYSCALL_DEFINE2(fanotify_init, unsigned int, flags, unsigned int, event_f_flags)
fs/notify/inotify/inotify_user.c:SYSCALL_DEFINE2(inotify_rm_watch, int, fd, __s32, wd)
fs/open.c:SYSCALL_DEFINE2(truncate, const char __user *, path, long, length)
fs/open.c:SYSCALL_DEFINE2(ftruncate, unsigned int, fd, unsigned long, length)
fs/open.c:SYSCALL_DEFINE2(access, const char __user *, filename, int, mode)
fs/open.c:SYSCALL_DEFINE2(fchmod, unsigned int, fd, mode_t, mode)
fs/open.c:SYSCALL_DEFINE2(chmod, const char __user *, filename, mode_t, mode)
fs/open.c:SYSCALL_DEFINE2(creat, const char __user *, pathname, int, mode)
fs/pipe.c:SYSCALL_DEFINE2(pipe2, int __user *, fildes, int, flags)
fs/stat.c:SYSCALL_DEFINE2(stat, const char __user *, filename,
fs/stat.c:SYSCALL_DEFINE2(lstat, const char __user *, filename,
fs/stat.c:SYSCALL_DEFINE2(fstat, unsigned int, fd, struct __old_kernel_stat __user *, statbuf)
fs/stat.c:SYSCALL_DEFINE2(newstat, const char __user *, filename,
fs/stat.c:SYSCALL_DEFINE2(newlstat, const char __user *, filename,
fs/stat.c:SYSCALL_DEFINE2(newfstat, unsigned int, fd, struct stat __user *, statbuf)
fs/stat.c:SYSCALL_DEFINE2(stat64, const char __user *, filename,
fs/stat.c:SYSCALL_DEFINE2(lstat64, const char __user *, filename,
fs/stat.c:SYSCALL_DEFINE2(fstat64, unsigned long, fd, struct stat64 __user *, statbuf)
fs/statfs.c:SYSCALL_DEFINE2(statfs, const char __user *, pathname, struct statfs __user *, buf)
fs/statfs.c:SYSCALL_DEFINE2(fstatfs, unsigned int, fd, struct statfs __user *, buf)
fs/statfs.c:SYSCALL_DEFINE2(ustat, unsigned, dev, struct ustat __user *, ubuf)
fs/timerfd.c:SYSCALL_DEFINE2(timerfd_create, int, clockid, int, flags)
fs/timerfd.c:SYSCALL_DEFINE2(timerfd_gettime, int, ufd, struct itimerspec __user *, otmr)
fs/utimes.c:SYSCALL_DEFINE2(utime, char __user *, filename, struct utimbuf __user *, times)
fs/utimes.c:SYSCALL_DEFINE2(utimes, char __user *, filename,
fs/xattr.c:SYSCALL_DEFINE2(removexattr, const char __user *, pathname,
fs/xattr.c:SYSCALL_DEFINE2(lremovexattr, const char __user *, pathname,
fs/xattr.c:SYSCALL_DEFINE2(fremovexattr, int, fd, const char __user *, name)
include/linux/syscalls.h:#define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__)
ipc/mqueue.c:SYSCALL_DEFINE2(mq_notify, mqd_t, mqdes,
ipc/msg.c:SYSCALL_DEFINE2(msgget, key_t, key, int, msgflg)
kernel/capability.c:SYSCALL_DEFINE2(capget, cap_user_header_t, header, cap_user_data_t, dataptr)
kernel/capability.c:SYSCALL_DEFINE2(capset, cap_user_header_t, header, const cap_user_data_t, data)
kernel/futex.c:SYSCALL_DEFINE2(set_robust_list, struct robust_list_head __user *, head,
kernel/groups.c:SYSCALL_DEFINE2(getgroups, int, gidsetsize, gid_t __user *, grouplist)
kernel/groups.c:SYSCALL_DEFINE2(setgroups, int, gidsetsize, gid_t __user *, grouplist)
kernel/hrtimer.c:SYSCALL_DEFINE2(nanosleep, struct timespec __user *, rqtp,
kernel/itimer.c:SYSCALL_DEFINE2(getitimer, int, which, struct itimerval __user *, value)
kernel/module.c:SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
kernel/nsproxy.c:SYSCALL_DEFINE2(setns, int, fd, int, nstype)
kernel/posix-timers.c:SYSCALL_DEFINE2(timer_gettime, timer_t, timer_id,
kernel/posix-timers.c:SYSCALL_DEFINE2(clock_settime, const clockid_t, which_clock,
kernel/posix-timers.c:SYSCALL_DEFINE2(clock_gettime, const clockid_t, which_clock,
kernel/posix-timers.c:SYSCALL_DEFINE2(clock_adjtime, const clockid_t, which_clock,
kernel/posix-timers.c:SYSCALL_DEFINE2(clock_getres, const clockid_t, which_clock,
kernel/sched.c:SYSCALL_DEFINE2(sched_setparam, pid_t, pid, struct sched_param __user *, param)
kernel/sched.c:SYSCALL_DEFINE2(sched_getparam, pid_t, pid, struct sched_param __user *, param)
kernel/sched.c:SYSCALL_DEFINE2(sched_rr_get_interval, pid_t, pid,
kernel/signal.c:SYSCALL_DEFINE2(rt_sigpending, sigset_t __user *, set, size_t, sigsetsize)
kernel/signal.c:SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
kernel/signal.c:SYSCALL_DEFINE2(tkill, pid_t, pid, int, sig)
kernel/signal.c:SYSCALL_DEFINE2(signal, int, sig, __sighandler_t, handler)
kernel/signal.c:SYSCALL_DEFINE2(rt_sigsuspend, sigset_t __user *, unewset, size_t, sigsetsize)
kernel/sys.c:SYSCALL_DEFINE2(getpriority, int, which, int, who)
kernel/sys.c:SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
kernel/sys.c:SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
kernel/sys.c:SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid)
kernel/sys.c:SYSCALL_DEFINE2(sethostname, char __user *, name, int, len)
kernel/sys.c:SYSCALL_DEFINE2(gethostname, char __user *, name, int, len)
kernel/sys.c:SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len)
kernel/sys.c:SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim)
kernel/sys.c:SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
kernel/sys.c:SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim)
kernel/sys.c:SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru)
kernel/time.c:SYSCALL_DEFINE2(gettimeofday, struct timeval __user *, tv,
kernel/time.c:SYSCALL_DEFINE2(settimeofday, struct timeval __user *, tv,
kernel/uid16.c:SYSCALL_DEFINE2(setregid16, old_gid_t, rgid, old_gid_t, egid)
kernel/uid16.c:SYSCALL_DEFINE2(setreuid16, old_uid_t, ruid, old_uid_t, euid)
kernel/uid16.c:SYSCALL_DEFINE2(getgroups16, int, gidsetsize, old_gid_t __user *, grouplist)
kernel/uid16.c:SYSCALL_DEFINE2(setgroups16, int, gidsetsize, old_gid_t __user *, grouplist)
mm/mlock.c:SYSCALL_DEFINE2(mlock, unsigned long, start, size_t, len)
mm/mlock.c:SYSCALL_DEFINE2(munlock, unsigned long, start, size_t, len)
mm/mmap.c:SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len)
mm/nommu.c:SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len)
mm/swapfile.c:SYSCALL_DEFINE2(swapon, const char __user *, specialfile, int, swap_flags)
net/socket.c:SYSCALL_DEFINE2(listen, int, fd, int, backlog)
net/socket.c:SYSCALL_DEFINE2(shutdown, int, fd, int, how)
net/socket.c:SYSCALL_DEFINE2(socketcall, int, call, unsigned long __user *, args)
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE1(osf_brk, unsigned long, brk)
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE4(osf_set_program_attributes, unsigned long, text_start,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE4(osf_getdirentries, unsigned int, fd,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE6(osf_mmap, unsigned long, addr, unsigned long, len,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE3(osf_statfs, const char __user *, pathname,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE3(osf_fstatfs, unsigned long, fd,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE4(osf_mount, unsigned long, typenr, const char __user *, path,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE1(osf_utsname, char __user *, name)
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE0(getpagesize)
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE0(getdtablesize)
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_getdomainname, char __user *, name, int, namelen)
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_proplist_syscall, enum pl_code, code,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_sigstack, struct sigstack __user *, uss,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE3(osf_sysinfo, int, command, char __user *, buf, long, count)
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE5(osf_getsysinfo, unsigned long, op, void __user *, buffer,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE5(osf_setsysinfo, unsigned long, op, void __user *, buffer,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_gettimeofday, struct timeval32 __user *, tv,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_settimeofday, struct timeval32 __user *, tv,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_getitimer, int, which, struct itimerval32 __user *, it)
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE3(osf_setitimer, int, which, struct itimerval32 __user *, in,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_utimes, const char __user *, filename,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE5(osf_select, int, n, fd_set __user *, inp, fd_set __user *, outp,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_getrusage, int, who, struct rusage32 __user *, ru)
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE4(osf_wait4, pid_t, pid, int __user *, ustatus, int, options,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE2(osf_usleep_thread, struct timeval32 __user *, sleep,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE1(old_adjtimex, struct timex32 __user *, txc_p)
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE3(osf_readv, unsigned long, fd,
arch/alpha/kernel/osf_sys.c:SYSCALL_DEFINE3(osf_writev, unsigned long, fd,
arch/alpha/kernel/signal.c:SYSCALL_DEFINE2(osf_sigprocmask, int, how, unsigned long, newmask)
arch/alpha/kernel/signal.c:SYSCALL_DEFINE3(osf_sigaction, int, sig,
arch/alpha/kernel/signal.c:SYSCALL_DEFINE5(rt_sigaction, int, sig, const struct sigaction __user *, act,
arch/alpha/kernel/signal.c:SYSCALL_DEFINE1(sigsuspend, old_sigset_t, mask)
arch/blackfin/kernel/sys_bfin.c:SYSCALL_DEFINE3(cacheflush, unsigned long, addr, unsigned long, len, int, op)
arch/mips/kernel/linux32.c:SYSCALL_DEFINE6(32_mmap2, unsigned long, addr, unsigned long, len,
arch/mips/kernel/linux32.c:SYSCALL_DEFINE4(32_truncate64, const char __user *, path,
arch/mips/kernel/linux32.c:SYSCALL_DEFINE4(32_ftruncate64, unsigned long, fd, unsigned long, __dummy,
arch/mips/kernel/linux32.c:SYSCALL_DEFINE5(32_llseek, unsigned int, fd, unsigned int, offset_high,
arch/mips/kernel/linux32.c:SYSCALL_DEFINE6(32_pread, unsigned long, fd, char __user *, buf, size_t, count,
arch/mips/kernel/linux32.c:SYSCALL_DEFINE6(32_pwrite, unsigned int, fd, const char __user *, buf,
arch/mips/kernel/linux32.c:SYSCALL_DEFINE2(32_sched_rr_get_interval, compat_pid_t, pid,
arch/mips/kernel/linux32.c:SYSCALL_DEFINE6(32_ipc, u32, call, long, first, long, second, long, third,
arch/mips/kernel/linux32.c:SYSCALL_DEFINE6(32_ipc, u32, call, int, first, int, second, int, third,
arch/mips/kernel/linux32.c:SYSCALL_DEFINE4(n32_semctl, int, semid, int, semnum, int, cmd, u32, arg)
arch/mips/kernel/linux32.c:SYSCALL_DEFINE4(n32_msgsnd, int, msqid, u32, msgp, unsigned int, msgsz,
arch/mips/kernel/linux32.c:SYSCALL_DEFINE5(n32_msgrcv, int, msqid, u32, msgp, size_t, msgsz,
arch/mips/kernel/linux32.c:SYSCALL_DEFINE1(32_personality, unsigned long, personality)
arch/mips/kernel/linux32.c:SYSCALL_DEFINE4(32_sendfile, long, out_fd, long, in_fd,
arch/mips/kernel/linux32.c:SYSCALL_DEFINE6(32_fanotify_mark, int, fanotify_fd, unsigned int, flags,
arch/mips/kernel/linux32.c:SYSCALL_DEFINE6(32_futex, u32 __user *, uaddr, int, op, u32, val,
arch/mips/kernel/signal.c:SYSCALL_DEFINE3(sigaction, int, sig, const struct sigaction __user *, act,
arch/mips/kernel/signal32.c:SYSCALL_DEFINE3(32_sigaction, long, sig, const struct sigaction32 __user *, act,
arch/mips/kernel/signal32.c:SYSCALL_DEFINE4(32_rt_sigaction, int, sig,
arch/mips/kernel/signal32.c:SYSCALL_DEFINE4(32_rt_sigprocmask, int, how, compat_sigset_t __user *, set,
arch/mips/kernel/signal32.c:SYSCALL_DEFINE2(32_rt_sigpending, compat_sigset_t __user *, uset,
arch/mips/kernel/signal32.c:SYSCALL_DEFINE3(32_rt_sigqueueinfo, int, pid, int, sig,
arch/mips/kernel/signal32.c:SYSCALL_DEFINE5(32_waitid, int, which, compat_pid_t, pid,
arch/mips/kernel/syscall.c:SYSCALL_DEFINE6(mips_mmap, unsigned long, addr, unsigned long, len,
arch/mips/kernel/syscall.c:SYSCALL_DEFINE6(mips_mmap2, unsigned long, addr, unsigned long, len,
arch/mips/kernel/syscall.c:SYSCALL_DEFINE1(set_thread_area, unsigned long, addr)
arch/mips/kernel/syscall.c:SYSCALL_DEFINE3(cachectl, char *, addr, int, nbytes, int, op)
arch/mips/mm/cache.c:SYSCALL_DEFINE3(cacheflush, unsigned long, addr, unsigned long, bytes,
arch/s390/kernel/process.c:SYSCALL_DEFINE0(fork)
arch/s390/kernel/process.c:SYSCALL_DEFINE4(clone, unsigned long, newsp, unsigned long, clone_flags,
arch/s390/kernel/process.c:SYSCALL_DEFINE0(vfork)
arch/s390/kernel/process.c:SYSCALL_DEFINE3(execve, const char __user *, name,
arch/s390/kernel/signal.c:SYSCALL_DEFINE3(sigsuspend, int, history0, int, history1, old_sigset_t, mask)
arch/s390/kernel/signal.c:SYSCALL_DEFINE3(sigaction, int, sig, const struct old_sigaction __user *, act,
arch/s390/kernel/signal.c:SYSCALL_DEFINE2(sigaltstack, const stack_t __user *, uss,
arch/s390/kernel/signal.c:SYSCALL_DEFINE0(sigreturn)
arch/s390/kernel/signal.c:SYSCALL_DEFINE0(rt_sigreturn)
arch/s390/kernel/sys_s390.c:SYSCALL_DEFINE1(mmap2, struct s390_mmap_arg_struct __user *, arg)
arch/s390/kernel/sys_s390.c:SYSCALL_DEFINE5(s390_ipc, uint, call, int, first, unsigned long, second,
arch/s390/kernel/sys_s390.c:SYSCALL_DEFINE1(s390_personality, unsigned int, personality)
arch/s390/kernel/sys_s390.c:SYSCALL_DEFINE5(s390_fadvise64, int, fd, u32, offset_high, u32, offset_low,
arch/s390/kernel/sys_s390.c:SYSCALL_DEFINE1(s390_fadvise64_64, struct fadvise64_64_args __user *, args)
arch/s390/kernel/sys_s390.c:SYSCALL_DEFINE(s390_fallocate)(int fd, int mode, loff_t offset,
arch/sparc/kernel/sys_sparc_64.c:SYSCALL_DEFINE1(sparc_pipe_real, struct pt_regs *, regs)
arch/sparc/kernel/sys_sparc_64.c:SYSCALL_DEFINE6(sparc_ipc, unsigned int, call, int, first, unsigned long, second,
arch/sparc/kernel/sys_sparc_64.c:SYSCALL_DEFINE1(sparc64_personality, unsigned long, personality)
arch/sparc/kernel/sys_sparc_64.c:SYSCALL_DEFINE6(mmap, unsigned long, addr, unsigned long, len,
arch/sparc/kernel/sys_sparc_64.c:SYSCALL_DEFINE2(64_munmap, unsigned long, addr, size_t, len)
arch/sparc/kernel/sys_sparc_64.c:SYSCALL_DEFINE5(64_mremap, unsigned long, addr,	unsigned long, old_len,
arch/sparc/kernel/sys_sparc_64.c:SYSCALL_DEFINE2(getdomainname, char __user *, name, int, len)
arch/sparc/kernel/sys_sparc_64.c:SYSCALL_DEFINE5(utrap_install, utrap_entry_t, type,
arch/sparc/kernel/sys_sparc_64.c:SYSCALL_DEFINE5(rt_sigaction, int, sig, const struct sigaction __user *, act,
arch/tile/kernel/process.c:SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
arch/tile/kernel/process.c:SYSCALL_DEFINE4(execve, const char __user *, path,
arch/tile/kernel/signal.c:SYSCALL_DEFINE3(sigaltstack, const stack_t __user *, uss,
arch/tile/kernel/signal.c:SYSCALL_DEFINE1(rt_sigreturn, struct pt_regs *, regs)
arch/tile/kernel/sys.c:SYSCALL_DEFINE0(flush_cache)
arch/tile/kernel/sys.c:SYSCALL_DEFINE6(mmap2, unsigned long, addr, unsigned long, len,
arch/tile/kernel/sys.c:SYSCALL_DEFINE6(mmap, unsigned long, addr, unsigned long, len,
arch/tile/mm/fault.c:SYSCALL_DEFINE2(cmpxchg_badaddr, unsigned long, address,
arch/unicore32/kernel/sys.c:SYSCALL_DEFINE6(mmap2, unsigned long, addr, unsigned long, len,
arch/x86/kernel/sys_x86_64.c:SYSCALL_DEFINE6(mmap, unsigned long, addr, unsigned long, len,
drivers/pci/syscall.c:SYSCALL_DEFINE5(pciconfig_read, unsigned long, bus, unsigned long, dfn,
drivers/pci/syscall.c:SYSCALL_DEFINE5(pciconfig_write, unsigned long, bus, unsigned long, dfn,
fs/aio.c:SYSCALL_DEFINE2(io_setup, unsigned, nr_events, aio_context_t __user *, ctxp)
fs/aio.c:SYSCALL_DEFINE1(io_destroy, aio_context_t, ctx)
fs/aio.c:SYSCALL_DEFINE3(io_submit, aio_context_t, ctx_id, long, nr,
fs/aio.c:SYSCALL_DEFINE3(io_cancel, aio_context_t, ctx_id, struct iocb __user *, iocb,
fs/aio.c:SYSCALL_DEFINE5(io_getevents, aio_context_t, ctx_id,
fs/buffer.c:SYSCALL_DEFINE2(bdflush, int, func, long, data)
fs/dcache.c:SYSCALL_DEFINE2(getcwd, char __user *, buf, unsigned long, size)
fs/dcookies.c:SYSCALL_DEFINE(lookup_dcookie)(u64 cookie64, char __user * buf, size_t len)
fs/eventfd.c:SYSCALL_DEFINE2(eventfd2, unsigned int, count, int, flags)
fs/eventfd.c:SYSCALL_DEFINE1(eventfd, unsigned int, count)
fs/eventpoll.c:SYSCALL_DEFINE1(epoll_create1, int, flags)
fs/eventpoll.c:SYSCALL_DEFINE1(epoll_create, int, size)
fs/eventpoll.c:SYSCALL_DEFINE4(epoll_ctl, int, epfd, int, op, int, fd,
fs/eventpoll.c:SYSCALL_DEFINE4(epoll_wait, int, epfd, struct epoll_event __user *, events,
fs/eventpoll.c:SYSCALL_DEFINE6(epoll_pwait, int, epfd, struct epoll_event __user *, events,
fs/exec.c:SYSCALL_DEFINE1(uselib, const char __user *, library)
fs/fcntl.c:SYSCALL_DEFINE3(dup3, unsigned int, oldfd, unsigned int, newfd, int, flags)
fs/fcntl.c:SYSCALL_DEFINE2(dup2, unsigned int, oldfd, unsigned int, newfd)
fs/fcntl.c:SYSCALL_DEFINE1(dup, unsigned int, fildes)
fs/fcntl.c:SYSCALL_DEFINE3(fcntl, unsigned int, fd, unsigned int, cmd, unsigned long, arg)
fs/fcntl.c:SYSCALL_DEFINE3(fcntl64, unsigned int, fd, unsigned int, cmd,
fs/fhandle.c:SYSCALL_DEFINE5(name_to_handle_at, int, dfd, const char __user *, name,
fs/fhandle.c:SYSCALL_DEFINE3(open_by_handle_at, int, mountdirfd,
fs/filesystems.c:SYSCALL_DEFINE3(sysfs, int, option, unsigned long, arg1, unsigned long, arg2)
fs/ioctl.c:SYSCALL_DEFINE3(ioctl, unsigned int, fd, unsigned int, cmd, unsigned long, arg)
fs/ioprio.c:SYSCALL_DEFINE3(ioprio_set, int, which, int, who, int, ioprio)
fs/ioprio.c:SYSCALL_DEFINE2(ioprio_get, int, which, int, who)
fs/locks.c:SYSCALL_DEFINE2(flock, unsigned int, fd, unsigned int, cmd)
fs/namei.c:SYSCALL_DEFINE4(mknodat, int, dfd, const char __user *, filename, int, mode,
fs/namei.c:SYSCALL_DEFINE3(mknod, const char __user *, filename, int, mode, unsigned, dev)
fs/namei.c:SYSCALL_DEFINE3(mkdirat, int, dfd, const char __user *, pathname, int, mode)
fs/namei.c:SYSCALL_DEFINE2(mkdir, const char __user *, pathname, int, mode)
fs/namei.c:SYSCALL_DEFINE1(rmdir, const char __user *, pathname)
fs/namei.c:SYSCALL_DEFINE3(unlinkat, int, dfd, const char __user *, pathname, int, flag)
fs/namei.c:SYSCALL_DEFINE1(unlink, const char __user *, pathname)
fs/namei.c:SYSCALL_DEFINE3(symlinkat, const char __user *, oldname,
fs/namei.c:SYSCALL_DEFINE2(symlink, const char __user *, oldname, const char __user *, newname)
fs/namei.c:SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname,
fs/namei.c:SYSCALL_DEFINE2(link, const char __user *, oldname, const char __user *, newname)
fs/namei.c:SYSCALL_DEFINE4(renameat, int, olddfd, const char __user *, oldname,
fs/namei.c:SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newname)
fs/namespace.c:SYSCALL_DEFINE2(umount, char __user *, name, int, flags)
fs/namespace.c:SYSCALL_DEFINE1(oldumount, char __user *, name)
fs/namespace.c:SYSCALL_DEFINE5(mount, char __user *, dev_name, char __user *, dir_name,
fs/namespace.c:SYSCALL_DEFINE2(pivot_root, const char __user *, new_root,
fs/notify/fanotify/fanotify_user.c:SYSCALL_DEFINE2(fanotify_init, unsigned int, flags, unsigned int, event_f_flags)
fs/notify/fanotify/fanotify_user.c:SYSCALL_DEFINE(fanotify_mark)(int fanotify_fd, unsigned int flags,
fs/notify/inotify/inotify_user.c:SYSCALL_DEFINE1(inotify_init1, int, flags)
fs/notify/inotify/inotify_user.c:SYSCALL_DEFINE0(inotify_init)
fs/notify/inotify/inotify_user.c:SYSCALL_DEFINE3(inotify_add_watch, int, fd, const char __user *, pathname,
fs/notify/inotify/inotify_user.c:SYSCALL_DEFINE2(inotify_rm_watch, int, fd, __s32, wd)
fs/open.c:SYSCALL_DEFINE2(truncate, const char __user *, path, long, length)
fs/open.c:SYSCALL_DEFINE2(ftruncate, unsigned int, fd, unsigned long, length)
fs/open.c:SYSCALL_DEFINE(truncate64)(const char __user * path, loff_t length)
fs/open.c:SYSCALL_DEFINE(ftruncate64)(unsigned int fd, loff_t length)
fs/open.c:SYSCALL_DEFINE(fallocate)(int fd, int mode, loff_t offset, loff_t len)
fs/open.c:SYSCALL_DEFINE3(faccessat, int, dfd, const char __user *, filename, int, mode)
fs/open.c:SYSCALL_DEFINE2(access, const char __user *, filename, int, mode)
fs/open.c:SYSCALL_DEFINE1(chdir, const char __user *, filename)
fs/open.c:SYSCALL_DEFINE1(fchdir, unsigned int, fd)
fs/open.c:SYSCALL_DEFINE1(chroot, const char __user *, filename)
fs/open.c:SYSCALL_DEFINE2(fchmod, unsigned int, fd, mode_t, mode)
fs/open.c:SYSCALL_DEFINE3(fchmodat, int, dfd, const char __user *, filename, mode_t, mode)
fs/open.c:SYSCALL_DEFINE2(chmod, const char __user *, filename, mode_t, mode)
fs/open.c:SYSCALL_DEFINE3(chown, const char __user *, filename, uid_t, user, gid_t, group)
fs/open.c:SYSCALL_DEFINE5(fchownat, int, dfd, const char __user *, filename, uid_t, user,
fs/open.c:SYSCALL_DEFINE3(lchown, const char __user *, filename, uid_t, user, gid_t, group)
fs/open.c:SYSCALL_DEFINE3(fchown, unsigned int, fd, uid_t, user, gid_t, group)
fs/open.c:SYSCALL_DEFINE3(open, const char __user *, filename, int, flags, int, mode)
fs/open.c:SYSCALL_DEFINE4(openat, int, dfd, const char __user *, filename, int, flags,
fs/open.c:SYSCALL_DEFINE2(creat, const char __user *, pathname, int, mode)
fs/open.c:SYSCALL_DEFINE1(close, unsigned int, fd)
fs/open.c:SYSCALL_DEFINE0(vhangup)
fs/pipe.c:SYSCALL_DEFINE2(pipe2, int __user *, fildes, int, flags)
fs/pipe.c:SYSCALL_DEFINE1(pipe, int __user *, fildes)
fs/quota/quota.c:SYSCALL_DEFINE4(quotactl, unsigned int, cmd, const char __user *, special,
fs/readdir.c:SYSCALL_DEFINE3(old_readdir, unsigned int, fd,
fs/readdir.c:SYSCALL_DEFINE3(getdents, unsigned int, fd,
fs/readdir.c:SYSCALL_DEFINE3(getdents64, unsigned int, fd,
fs/read_write.c:SYSCALL_DEFINE3(lseek, unsigned int, fd, off_t, offset, unsigned int, origin)
fs/read_write.c:SYSCALL_DEFINE5(llseek, unsigned int, fd, unsigned long, offset_high,
fs/read_write.c:SYSCALL_DEFINE3(read, unsigned int, fd, char __user *, buf, size_t, count)
fs/read_write.c:SYSCALL_DEFINE3(write, unsigned int, fd, const char __user *, buf,
fs/read_write.c:SYSCALL_DEFINE(pread64)(unsigned int fd, char __user *buf,
fs/read_write.c:SYSCALL_DEFINE(pwrite64)(unsigned int fd, const char __user *buf,
fs/read_write.c:SYSCALL_DEFINE3(readv, unsigned long, fd, const struct iovec __user *, vec,
fs/read_write.c:SYSCALL_DEFINE3(writev, unsigned long, fd, const struct iovec __user *, vec,
fs/read_write.c:SYSCALL_DEFINE5(preadv, unsigned long, fd, const struct iovec __user *, vec,
fs/read_write.c:SYSCALL_DEFINE5(pwritev, unsigned long, fd, const struct iovec __user *, vec,
fs/read_write.c:SYSCALL_DEFINE4(sendfile, int, out_fd, int, in_fd, off_t __user *, offset, size_t, count)
fs/read_write.c:SYSCALL_DEFINE4(sendfile64, int, out_fd, int, in_fd, loff_t __user *, offset, size_t, count)
fs/select.c:SYSCALL_DEFINE5(select, int, n, fd_set __user *, inp, fd_set __user *, outp,
fs/select.c:SYSCALL_DEFINE6(pselect6, int, n, fd_set __user *, inp, fd_set __user *, outp,
fs/select.c:SYSCALL_DEFINE1(old_select, struct sel_arg_struct __user *, arg)
fs/select.c:SYSCALL_DEFINE3(poll, struct pollfd __user *, ufds, unsigned int, nfds,
fs/select.c:SYSCALL_DEFINE5(ppoll, struct pollfd __user *, ufds, unsigned int, nfds,
fs/signalfd.c:SYSCALL_DEFINE4(signalfd4, int, ufd, sigset_t __user *, user_mask,
fs/signalfd.c:SYSCALL_DEFINE3(signalfd, int, ufd, sigset_t __user *, user_mask,
fs/splice.c:SYSCALL_DEFINE4(vmsplice, int, fd, const struct iovec __user *, iov,
fs/splice.c:SYSCALL_DEFINE6(splice, int, fd_in, loff_t __user *, off_in,
fs/splice.c:SYSCALL_DEFINE4(tee, int, fdin, int, fdout, size_t, len, unsigned int, flags)
fs/stat.c:SYSCALL_DEFINE2(stat, const char __user *, filename,
fs/stat.c:SYSCALL_DEFINE2(lstat, const char __user *, filename,
fs/stat.c:SYSCALL_DEFINE2(fstat, unsigned int, fd, struct __old_kernel_stat __user *, statbuf)
fs/stat.c:SYSCALL_DEFINE2(newstat, const char __user *, filename,
fs/stat.c:SYSCALL_DEFINE2(newlstat, const char __user *, filename,
fs/stat.c:SYSCALL_DEFINE4(newfstatat, int, dfd, const char __user *, filename,
fs/stat.c:SYSCALL_DEFINE2(newfstat, unsigned int, fd, struct stat __user *, statbuf)
fs/stat.c:SYSCALL_DEFINE4(readlinkat, int, dfd, const char __user *, pathname,
fs/stat.c:SYSCALL_DEFINE3(readlink, const char __user *, path, char __user *, buf,
fs/stat.c:SYSCALL_DEFINE2(stat64, const char __user *, filename,
fs/stat.c:SYSCALL_DEFINE2(lstat64, const char __user *, filename,
fs/stat.c:SYSCALL_DEFINE2(fstat64, unsigned long, fd, struct stat64 __user *, statbuf)
fs/stat.c:SYSCALL_DEFINE4(fstatat64, int, dfd, const char __user *, filename,
fs/statfs.c:SYSCALL_DEFINE2(statfs, const char __user *, pathname, struct statfs __user *, buf)
fs/statfs.c:SYSCALL_DEFINE3(statfs64, const char __user *, pathname, size_t, sz, struct statfs64 __user *, buf)
fs/statfs.c:SYSCALL_DEFINE2(fstatfs, unsigned int, fd, struct statfs __user *, buf)
fs/statfs.c:SYSCALL_DEFINE3(fstatfs64, unsigned int, fd, size_t, sz, struct statfs64 __user *, buf)
fs/statfs.c:SYSCALL_DEFINE2(ustat, unsigned, dev, struct ustat __user *, ubuf)
fs/sync.c:SYSCALL_DEFINE0(sync)
fs/sync.c:SYSCALL_DEFINE1(syncfs, int, fd)
fs/sync.c:SYSCALL_DEFINE1(fsync, unsigned int, fd)
fs/sync.c:SYSCALL_DEFINE1(fdatasync, unsigned int, fd)
fs/sync.c:SYSCALL_DEFINE(sync_file_range)(int fd, loff_t offset, loff_t nbytes,
fs/sync.c:SYSCALL_DEFINE(sync_file_range2)(int fd, unsigned int flags,
fs/timerfd.c:SYSCALL_DEFINE2(timerfd_create, int, clockid, int, flags)
fs/timerfd.c:SYSCALL_DEFINE4(timerfd_settime, int, ufd, int, flags,
fs/timerfd.c:SYSCALL_DEFINE2(timerfd_gettime, int, ufd, struct itimerspec __user *, otmr)
fs/utimes.c:SYSCALL_DEFINE2(utime, char __user *, filename, struct utimbuf __user *, times)
fs/utimes.c:SYSCALL_DEFINE4(utimensat, int, dfd, const char __user *, filename,
fs/utimes.c:SYSCALL_DEFINE3(futimesat, int, dfd, const char __user *, filename,
fs/utimes.c:SYSCALL_DEFINE2(utimes, char __user *, filename,
fs/xattr.c:SYSCALL_DEFINE5(setxattr, const char __user *, pathname,
fs/xattr.c:SYSCALL_DEFINE5(lsetxattr, const char __user *, pathname,
fs/xattr.c:SYSCALL_DEFINE5(fsetxattr, int, fd, const char __user *, name,
fs/xattr.c:SYSCALL_DEFINE4(getxattr, const char __user *, pathname,
fs/xattr.c:SYSCALL_DEFINE4(lgetxattr, const char __user *, pathname,
fs/xattr.c:SYSCALL_DEFINE4(fgetxattr, int, fd, const char __user *, name,
fs/xattr.c:SYSCALL_DEFINE3(listxattr, const char __user *, pathname, char __user *, list,
fs/xattr.c:SYSCALL_DEFINE3(llistxattr, const char __user *, pathname, char __user *, list,
fs/xattr.c:SYSCALL_DEFINE3(flistxattr, int, fd, char __user *, list, size_t, size)
fs/xattr.c:SYSCALL_DEFINE2(removexattr, const char __user *, pathname,
fs/xattr.c:SYSCALL_DEFINE2(lremovexattr, const char __user *, pathname,
fs/xattr.c:SYSCALL_DEFINE2(fremovexattr, int, fd, const char __user *, name)
include/linux/syscalls.h:#define SYSCALL_DEFINE0(sname)					\
include/linux/syscalls.h:#define SYSCALL_DEFINE0(name)	   asmlinkage long sys_##name(void)
include/linux/syscalls.h:#define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__)
include/linux/syscalls.h:#define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__)
include/linux/syscalls.h:#define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__)
include/linux/syscalls.h:#define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__)
include/linux/syscalls.h:#define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__)
include/linux/syscalls.h:#define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__)
include/linux/syscalls.h:#define SYSCALL_DEFINEx(x, sname, ...)				\
include/linux/syscalls.h:	__SYSCALL_DEFINEx(x, sname, __VA_ARGS__)
include/linux/syscalls.h:#define SYSCALL_DEFINEx(x, sname, ...)				\
include/linux/syscalls.h:	__SYSCALL_DEFINEx(x, sname, __VA_ARGS__)
include/linux/syscalls.h:#define SYSCALL_DEFINE(name) static inline long SYSC_##name
include/linux/syscalls.h:#define __SYSCALL_DEFINEx(x, name, ...)					\
include/linux/syscalls.h:#define SYSCALL_DEFINE(name) asmlinkage long sys_##name
include/linux/syscalls.h:#define __SYSCALL_DEFINEx(x, name, ...)					\
ipc/mqueue.c:SYSCALL_DEFINE4(mq_open, const char __user *, u_name, int, oflag, mode_t, mode,
ipc/mqueue.c:SYSCALL_DEFINE1(mq_unlink, const char __user *, u_name)
ipc/mqueue.c:SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqdes, const char __user *, u_msg_ptr,
ipc/mqueue.c:SYSCALL_DEFINE5(mq_timedreceive, mqd_t, mqdes, char __user *, u_msg_ptr,
ipc/mqueue.c:SYSCALL_DEFINE2(mq_notify, mqd_t, mqdes,
ipc/mqueue.c:SYSCALL_DEFINE3(mq_getsetattr, mqd_t, mqdes,
ipc/msg.c:SYSCALL_DEFINE2(msgget, key_t, key, int, msgflg)
ipc/msg.c:SYSCALL_DEFINE3(msgctl, int, msqid, int, cmd, struct msqid_ds __user *, buf)
ipc/msg.c:SYSCALL_DEFINE4(msgsnd, int, msqid, struct msgbuf __user *, msgp, size_t, msgsz,
ipc/msg.c:SYSCALL_DEFINE5(msgrcv, int, msqid, struct msgbuf __user *, msgp, size_t, msgsz,
ipc/sem.c:SYSCALL_DEFINE3(semget, key_t, key, int, nsems, int, semflg)
ipc/sem.c:SYSCALL_DEFINE(semctl)(int semid, int semnum, int cmd, union semun arg)
ipc/sem.c:SYSCALL_DEFINE4(semtimedop, int, semid, struct sembuf __user *, tsops,
ipc/sem.c:SYSCALL_DEFINE3(semop, int, semid, struct sembuf __user *, tsops,
ipc/shm.c:SYSCALL_DEFINE3(shmget, key_t, key, size_t, size, int, shmflg)
ipc/shm.c:SYSCALL_DEFINE3(shmctl, int, shmid, int, cmd, struct shmid_ds __user *, buf)
ipc/shm.c:SYSCALL_DEFINE3(shmat, int, shmid, char __user *, shmaddr, int, shmflg)
ipc/shm.c:SYSCALL_DEFINE1(shmdt, char __user *, shmaddr)
ipc/syscall.c:SYSCALL_DEFINE6(ipc, unsigned int, call, int, first, unsigned long, second,
kernel/acct.c:SYSCALL_DEFINE1(acct, const char __user *, name)
kernel/capability.c:SYSCALL_DEFINE2(capget, cap_user_header_t, header, cap_user_data_t, dataptr)
kernel/capability.c:SYSCALL_DEFINE2(capset, cap_user_header_t, header, const cap_user_data_t, data)
Binary file kernel/events/core.c matches
kernel/exec_domain.c:SYSCALL_DEFINE1(personality, unsigned int, personality)
kernel/exit.c:SYSCALL_DEFINE1(exit, int, error_code)
kernel/exit.c:SYSCALL_DEFINE1(exit_group, int, error_code)
kernel/exit.c:SYSCALL_DEFINE5(waitid, int, which, pid_t, upid, struct siginfo __user *,
kernel/exit.c:SYSCALL_DEFINE4(wait4, pid_t, upid, int __user *, stat_addr,
kernel/exit.c:SYSCALL_DEFINE3(waitpid, pid_t, pid, int __user *, stat_addr, int, options)
kernel/fork.c:SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
kernel/fork.c:SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
kernel/futex.c:SYSCALL_DEFINE2(set_robust_list, struct robust_list_head __user *, head,
kernel/futex.c:SYSCALL_DEFINE3(get_robust_list, int, pid,
kernel/futex.c:SYSCALL_DEFINE6(futex, u32 __user *, uaddr, int, op, u32, val,
kernel/groups.c:SYSCALL_DEFINE2(getgroups, int, gidsetsize, gid_t __user *, grouplist)
kernel/groups.c:SYSCALL_DEFINE2(setgroups, int, gidsetsize, gid_t __user *, grouplist)
kernel/hrtimer.c:SYSCALL_DEFINE2(nanosleep, struct timespec __user *, rqtp,
kernel/itimer.c:SYSCALL_DEFINE2(getitimer, int, which, struct itimerval __user *, value)
kernel/itimer.c:SYSCALL_DEFINE3(setitimer, int, which, struct itimerval __user *, value,
kernel/kexec.c:SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments,
kernel/module.c:SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
kernel/module.c:SYSCALL_DEFINE3(init_module, void __user *, umod,
kernel/nsproxy.c:SYSCALL_DEFINE2(setns, int, fd, int, nstype)
kernel/posix-timers.c:SYSCALL_DEFINE3(timer_create, const clockid_t, which_clock,
kernel/posix-timers.c:SYSCALL_DEFINE2(timer_gettime, timer_t, timer_id,
kernel/posix-timers.c:SYSCALL_DEFINE1(timer_getoverrun, timer_t, timer_id)
kernel/posix-timers.c:SYSCALL_DEFINE4(timer_settime, timer_t, timer_id, int, flags,
kernel/posix-timers.c:SYSCALL_DEFINE1(timer_delete, timer_t, timer_id)
kernel/posix-timers.c:SYSCALL_DEFINE2(clock_settime, const clockid_t, which_clock,
kernel/posix-timers.c:SYSCALL_DEFINE2(clock_gettime, const clockid_t, which_clock,
kernel/posix-timers.c:SYSCALL_DEFINE2(clock_adjtime, const clockid_t, which_clock,
kernel/posix-timers.c:SYSCALL_DEFINE2(clock_getres, const clockid_t, which_clock,
kernel/posix-timers.c:SYSCALL_DEFINE4(clock_nanosleep, const clockid_t, which_clock, int, flags,
kernel/printk.c:SYSCALL_DEFINE3(syslog, int, type, char __user *, buf, int, len)
kernel/ptrace.c:SYSCALL_DEFINE4(ptrace, long, request, long, pid, unsigned long, addr,
kernel/sched.c:SYSCALL_DEFINE1(nice, int, increment)
kernel/sched.c:SYSCALL_DEFINE3(sched_setscheduler, pid_t, pid, int, policy,
kernel/sched.c:SYSCALL_DEFINE2(sched_setparam, pid_t, pid, struct sched_param __user *, param)
kernel/sched.c:SYSCALL_DEFINE1(sched_getscheduler, pid_t, pid)
kernel/sched.c:SYSCALL_DEFINE2(sched_getparam, pid_t, pid, struct sched_param __user *, param)
kernel/sched.c:SYSCALL_DEFINE3(sched_setaffinity, pid_t, pid, unsigned int, len,
kernel/sched.c:SYSCALL_DEFINE3(sched_getaffinity, pid_t, pid, unsigned int, len,
kernel/sched.c:SYSCALL_DEFINE0(sched_yield)
kernel/sched.c:SYSCALL_DEFINE1(sched_get_priority_max, int, policy)
kernel/sched.c:SYSCALL_DEFINE1(sched_get_priority_min, int, policy)
kernel/sched.c:SYSCALL_DEFINE2(sched_rr_get_interval, pid_t, pid,
kernel/signal.c:SYSCALL_DEFINE0(restart_syscall)
kernel/signal.c:SYSCALL_DEFINE4(rt_sigprocmask, int, how, sigset_t __user *, nset,
kernel/signal.c:SYSCALL_DEFINE2(rt_sigpending, sigset_t __user *, set, size_t, sigsetsize)
kernel/signal.c:SYSCALL_DEFINE4(rt_sigtimedwait, const sigset_t __user *, uthese,
kernel/signal.c:SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
kernel/signal.c:SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid_t, pid, int, sig)
kernel/signal.c:SYSCALL_DEFINE2(tkill, pid_t, pid, int, sig)
kernel/signal.c:SYSCALL_DEFINE3(rt_sigqueueinfo, pid_t, pid, int, sig,
kernel/signal.c:SYSCALL_DEFINE4(rt_tgsigqueueinfo, pid_t, tgid, pid_t, pid, int, sig,
kernel/signal.c:SYSCALL_DEFINE1(sigpending, old_sigset_t __user *, set)
kernel/signal.c:SYSCALL_DEFINE3(sigprocmask, int, how, old_sigset_t __user *, nset,
kernel/signal.c:SYSCALL_DEFINE4(rt_sigaction, int, sig,
kernel/signal.c:SYSCALL_DEFINE0(sgetmask)
kernel/signal.c:SYSCALL_DEFINE1(ssetmask, int, newmask)
kernel/signal.c:SYSCALL_DEFINE2(signal, int, sig, __sighandler_t, handler)
kernel/signal.c:SYSCALL_DEFINE0(pause)
kernel/signal.c:SYSCALL_DEFINE2(rt_sigsuspend, sigset_t __user *, unewset, size_t, sigsetsize)
kernel/sys.c:SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval)
kernel/sys.c:SYSCALL_DEFINE2(getpriority, int, which, int, who)
kernel/sys.c:SYSCALL_DEFINE4(reboot, int, magic1, int, magic2, unsigned int, cmd,
kernel/sys.c:SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
kernel/sys.c:SYSCALL_DEFINE1(setgid, gid_t, gid)
kernel/sys.c:SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
kernel/sys.c:SYSCALL_DEFINE1(setuid, uid_t, uid)
kernel/sys.c:SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)
kernel/sys.c:SYSCALL_DEFINE3(getresuid, uid_t __user *, ruid, uid_t __user *, euid, uid_t __user *, suid)
kernel/sys.c:SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)
kernel/sys.c:SYSCALL_DEFINE3(getresgid, gid_t __user *, rgid, gid_t __user *, egid, gid_t __user *, sgid)
kernel/sys.c:SYSCALL_DEFINE1(setfsuid, uid_t, uid)
kernel/sys.c:SYSCALL_DEFINE1(setfsgid, gid_t, gid)
kernel/sys.c:SYSCALL_DEFINE1(times, struct tms __user *, tbuf)
kernel/sys.c:SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid)
kernel/sys.c:SYSCALL_DEFINE1(getpgid, pid_t, pid)
kernel/sys.c:SYSCALL_DEFINE0(getpgrp)
kernel/sys.c:SYSCALL_DEFINE1(getsid, pid_t, pid)
kernel/sys.c:SYSCALL_DEFINE0(setsid)
kernel/sys.c:SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name)
kernel/sys.c:SYSCALL_DEFINE1(uname, struct old_utsname __user *, name)
kernel/sys.c:SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name)
kernel/sys.c:SYSCALL_DEFINE2(sethostname, char __user *, name, int, len)
kernel/sys.c:SYSCALL_DEFINE2(gethostname, char __user *, name, int, len)
kernel/sys.c:SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len)
kernel/sys.c:SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim)
kernel/sys.c:SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
kernel/sys.c:SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource,
kernel/sys.c:SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim)
kernel/sys.c:SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru)
kernel/sys.c:SYSCALL_DEFINE1(umask, int, mask)
kernel/sys.c:SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
kernel/sys.c:SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep,
kernel/sysctl_binary.c:SYSCALL_DEFINE1(sysctl, struct __sysctl_args __user *, args)
kernel/time.c:SYSCALL_DEFINE1(time, time_t __user *, tloc)
kernel/time.c:SYSCALL_DEFINE1(stime, time_t __user *, tptr)
kernel/time.c:SYSCALL_DEFINE2(gettimeofday, struct timeval __user *, tv,
kernel/time.c:SYSCALL_DEFINE2(settimeofday, struct timeval __user *, tv,
kernel/time.c:SYSCALL_DEFINE1(adjtimex, struct timex __user *, txc_p)
kernel/timer.c:SYSCALL_DEFINE1(alarm, unsigned int, seconds)
kernel/timer.c:SYSCALL_DEFINE0(getpid)
kernel/timer.c:SYSCALL_DEFINE0(getppid)
kernel/timer.c:SYSCALL_DEFINE0(getuid)
kernel/timer.c:SYSCALL_DEFINE0(geteuid)
kernel/timer.c:SYSCALL_DEFINE0(getgid)
kernel/timer.c:SYSCALL_DEFINE0(getegid)
kernel/timer.c:SYSCALL_DEFINE0(gettid)
kernel/timer.c:SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info)
kernel/uid16.c:SYSCALL_DEFINE3(chown16, const char __user *, filename, old_uid_t, user, old_gid_t, group)
kernel/uid16.c:SYSCALL_DEFINE3(lchown16, const char __user *, filename, old_uid_t, user, old_gid_t, group)
kernel/uid16.c:SYSCALL_DEFINE3(fchown16, unsigned int, fd, old_uid_t, user, old_gid_t, group)
kernel/uid16.c:SYSCALL_DEFINE2(setregid16, old_gid_t, rgid, old_gid_t, egid)
kernel/uid16.c:SYSCALL_DEFINE1(setgid16, old_gid_t, gid)
kernel/uid16.c:SYSCALL_DEFINE2(setreuid16, old_uid_t, ruid, old_uid_t, euid)
kernel/uid16.c:SYSCALL_DEFINE1(setuid16, old_uid_t, uid)
kernel/uid16.c:SYSCALL_DEFINE3(setresuid16, old_uid_t, ruid, old_uid_t, euid, old_uid_t, suid)
kernel/uid16.c:SYSCALL_DEFINE3(getresuid16, old_uid_t __user *, ruid, old_uid_t __user *, euid, old_uid_t __user *, suid)
kernel/uid16.c:SYSCALL_DEFINE3(setresgid16, old_gid_t, rgid, old_gid_t, egid, old_gid_t, sgid)
kernel/uid16.c:SYSCALL_DEFINE3(getresgid16, old_gid_t __user *, rgid, old_gid_t __user *, egid, old_gid_t __user *, sgid)
kernel/uid16.c:SYSCALL_DEFINE1(setfsuid16, old_uid_t, uid)
kernel/uid16.c:SYSCALL_DEFINE1(setfsgid16, old_gid_t, gid)
kernel/uid16.c:SYSCALL_DEFINE2(getgroups16, int, gidsetsize, old_gid_t __user *, grouplist)
kernel/uid16.c:SYSCALL_DEFINE2(setgroups16, int, gidsetsize, old_gid_t __user *, grouplist)
kernel/uid16.c:SYSCALL_DEFINE0(getuid16)
kernel/uid16.c:SYSCALL_DEFINE0(geteuid16)
kernel/uid16.c:SYSCALL_DEFINE0(getgid16)
kernel/uid16.c:SYSCALL_DEFINE0(getegid16)
mm/fadvise.c:SYSCALL_DEFINE(fadvise64_64)(int fd, loff_t offset, loff_t len, int advice)
mm/fadvise.c:SYSCALL_DEFINE(fadvise64)(int fd, loff_t offset, size_t len, int advice)
mm/filemap.c:SYSCALL_DEFINE(readahead)(int fd, loff_t offset, size_t count)
mm/fremap.c:SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size,
mm/madvise.c:SYSCALL_DEFINE3(madvise, unsigned long, start, size_t, len_in, int, behavior)
mm/mempolicy.c:SYSCALL_DEFINE6(mbind, unsigned long, start, unsigned long, len,
mm/mempolicy.c:SYSCALL_DEFINE3(set_mempolicy, int, mode, unsigned long __user *, nmask,
mm/mempolicy.c:SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode,
mm/mempolicy.c:SYSCALL_DEFINE5(get_mempolicy, int __user *, policy,
mm/migrate.c:SYSCALL_DEFINE6(move_pages, pid_t, pid, unsigned long, nr_pages,
mm/mincore.c:SYSCALL_DEFINE3(mincore, unsigned long, start, size_t, len,
mm/mlock.c:SYSCALL_DEFINE2(mlock, unsigned long, start, size_t, len)
mm/mlock.c:SYSCALL_DEFINE2(munlock, unsigned long, start, size_t, len)
mm/mlock.c:SYSCALL_DEFINE1(mlockall, int, flags)
mm/mlock.c:SYSCALL_DEFINE0(munlockall)
mm/mmap.c:SYSCALL_DEFINE1(brk, unsigned long, brk)
mm/mmap.c:SYSCALL_DEFINE6(mmap_pgoff, unsigned long, addr, unsigned long, len,
mm/mmap.c:SYSCALL_DEFINE1(old_mmap, struct mmap_arg_struct __user *, arg)
mm/mmap.c:SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len)
mm/mprotect.c:SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
mm/mremap.c:SYSCALL_DEFINE5(mremap, unsigned long, addr, unsigned long, old_len,
mm/msync.c:SYSCALL_DEFINE3(msync, unsigned long, start, size_t, len, int, flags)
mm/nommu.c:SYSCALL_DEFINE1(brk, unsigned long, brk)
mm/nommu.c:SYSCALL_DEFINE6(mmap_pgoff, unsigned long, addr, unsigned long, len,
mm/nommu.c:SYSCALL_DEFINE1(old_mmap, struct mmap_arg_struct __user *, arg)
mm/nommu.c:SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len)
mm/nommu.c:SYSCALL_DEFINE5(mremap, unsigned long, addr, unsigned long, old_len,
mm/swapfile.c:SYSCALL_DEFINE1(swapoff, const char __user *, specialfile)
mm/swapfile.c:SYSCALL_DEFINE2(swapon, const char __user *, specialfile, int, swap_flags)
net/socket.c:SYSCALL_DEFINE3(socket, int, family, int, type, int, protocol)
net/socket.c:SYSCALL_DEFINE4(socketpair, int, family, int, type, int, protocol,
net/socket.c:SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen)
net/socket.c:SYSCALL_DEFINE2(listen, int, fd, int, backlog)
net/socket.c:SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr,
net/socket.c:SYSCALL_DEFINE3(accept, int, fd, struct sockaddr __user *, upeer_sockaddr,
net/socket.c:SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr,
net/socket.c:SYSCALL_DEFINE3(getsockname, int, fd, struct sockaddr __user *, usockaddr,
net/socket.c:SYSCALL_DEFINE3(getpeername, int, fd, struct sockaddr __user *, usockaddr,
net/socket.c:SYSCALL_DEFINE6(sendto, int, fd, void __user *, buff, size_t, len,
net/socket.c:SYSCALL_DEFINE4(send, int, fd, void __user *, buff, size_t, len,
net/socket.c:SYSCALL_DEFINE6(recvfrom, int, fd, void __user *, ubuf, size_t, size,
net/socket.c:SYSCALL_DEFINE5(setsockopt, int, fd, int, level, int, optname,
net/socket.c:SYSCALL_DEFINE5(getsockopt, int, fd, int, level, int, optname,
net/socket.c:SYSCALL_DEFINE2(shutdown, int, fd, int, how)
net/socket.c:SYSCALL_DEFINE3(sendmsg, int, fd, struct msghdr __user *, msg, unsigned, flags)
net/socket.c:SYSCALL_DEFINE4(sendmmsg, int, fd, struct mmsghdr __user *, mmsg,
net/socket.c:SYSCALL_DEFINE3(recvmsg, int, fd, struct msghdr __user *, msg,
net/socket.c:SYSCALL_DEFINE5(recvmmsg, int, fd, struct mmsghdr __user *, mmsg,
net/socket.c:SYSCALL_DEFINE2(socketcall, int, call, unsigned long __user *, args)
scripts/kernel-doc:##	if ($prototype =~ m/SYSCALL_DEFINE0\s*\(\s*(a-zA-Z0-9_)*\s*\)/) {
scripts/kernel-doc:	if ($prototype =~ m/SYSCALL_DEFINE0/) {
scripts/kernel-doc:	$prototype =~ s/SYSCALL_DEFINE.*\(/long sys_/; # fix return type & func name
scripts/kernel-doc:	if ($prototype =~ /SYSCALL_DEFINE/) {
scripts/tags.sh:	--regex-c='/^SYSCALL_DEFINE[[:digit:]]?\(([^,)]*).*/sys_\1/' \
scripts/tags.sh:	--regex='/^SYSCALL_DEFINE[0-9]?(\([^,)]*\).*/sys_\1/'   \
security/keys/keyctl.c:SYSCALL_DEFINE5(add_key, const char __user *, _type,
security/keys/keyctl.c:SYSCALL_DEFINE4(request_key, const char __user *, _type,
security/keys/keyctl.c:SYSCALL_DEFINE5(keyctl, int, option, unsigned long, arg2, unsigned long, arg3,

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值