]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - include/linux/syscalls.h
UBUNTU: Ubuntu-4.13.0-45.50
[mirror_ubuntu-artful-kernel.git] / include / linux / syscalls.h
1 /*
2 * syscalls.h - Linux syscall interfaces (non-arch-specific)
3 *
4 * Copyright (c) 2004 Randy Dunlap
5 * Copyright (c) 2004 Open Source Development Labs
6 *
7 * This file is released under the GPLv2.
8 * See the file COPYING for more details.
9 */
10
11 #ifndef _LINUX_SYSCALLS_H
12 #define _LINUX_SYSCALLS_H
13
14 struct epoll_event;
15 struct iattr;
16 struct inode;
17 struct iocb;
18 struct io_event;
19 struct iovec;
20 struct itimerspec;
21 struct itimerval;
22 struct kexec_segment;
23 struct linux_dirent;
24 struct linux_dirent64;
25 struct list_head;
26 struct mmap_arg_struct;
27 struct msgbuf;
28 struct user_msghdr;
29 struct mmsghdr;
30 struct msqid_ds;
31 struct new_utsname;
32 struct nfsctl_arg;
33 struct __old_kernel_stat;
34 struct oldold_utsname;
35 struct old_utsname;
36 struct pollfd;
37 struct rlimit;
38 struct rlimit64;
39 struct rusage;
40 struct sched_param;
41 struct sched_attr;
42 struct sel_arg_struct;
43 struct semaphore;
44 struct sembuf;
45 struct shmid_ds;
46 struct sockaddr;
47 struct stat;
48 struct stat64;
49 struct statfs;
50 struct statfs64;
51 struct statx;
52 struct __sysctl_args;
53 struct sysinfo;
54 struct timespec;
55 struct timeval;
56 struct timex;
57 struct timezone;
58 struct tms;
59 struct utimbuf;
60 struct mq_attr;
61 struct compat_stat;
62 struct compat_timeval;
63 struct robust_list_head;
64 struct getcpu_cache;
65 struct old_linux_dirent;
66 struct perf_event_attr;
67 struct file_handle;
68 struct sigaltstack;
69 union bpf_attr;
70
71 #include <linux/types.h>
72 #include <linux/aio_abi.h>
73 #include <linux/capability.h>
74 #include <linux/signal.h>
75 #include <linux/list.h>
76 #include <linux/bug.h>
77 #include <linux/sem.h>
78 #include <asm/siginfo.h>
79 #include <linux/unistd.h>
80 #include <linux/quota.h>
81 #include <linux/key.h>
82 #include <trace/syscall.h>
83
84 /*
85 * __MAP - apply a macro to syscall arguments
86 * __MAP(n, m, t1, a1, t2, a2, ..., tn, an) will expand to
87 * m(t1, a1), m(t2, a2), ..., m(tn, an)
88 * The first argument must be equal to the amount of type/name
89 * pairs given. Note that this list of pairs (i.e. the arguments
90 * of __MAP starting at the third one) is in the same format as
91 * for SYSCALL_DEFINE<n>/COMPAT_SYSCALL_DEFINE<n>
92 */
93 #define __MAP0(m,...)
94 #define __MAP1(m,t,a) m(t,a)
95 #define __MAP2(m,t,a,...) m(t,a), __MAP1(m,__VA_ARGS__)
96 #define __MAP3(m,t,a,...) m(t,a), __MAP2(m,__VA_ARGS__)
97 #define __MAP4(m,t,a,...) m(t,a), __MAP3(m,__VA_ARGS__)
98 #define __MAP5(m,t,a,...) m(t,a), __MAP4(m,__VA_ARGS__)
99 #define __MAP6(m,t,a,...) m(t,a), __MAP5(m,__VA_ARGS__)
100 #define __MAP(n,...) __MAP##n(__VA_ARGS__)
101
102 #define __SC_DECL(t, a) t a
103 #define __TYPE_IS_L(t) (__same_type((t)0, 0L))
104 #define __TYPE_IS_UL(t) (__same_type((t)0, 0UL))
105 #define __TYPE_IS_LL(t) (__same_type((t)0, 0LL) || __same_type((t)0, 0ULL))
106 #define __SC_LONG(t, a) __typeof(__builtin_choose_expr(__TYPE_IS_LL(t), 0LL, 0L)) a
107 #define __SC_CAST(t, a) (t) a
108 #define __SC_ARGS(t, a) a
109 #define __SC_TEST(t, a) (void)BUILD_BUG_ON_ZERO(!__TYPE_IS_LL(t) && sizeof(t) > sizeof(long))
110
111 #ifdef CONFIG_FTRACE_SYSCALLS
112 #define __SC_STR_ADECL(t, a) #a
113 #define __SC_STR_TDECL(t, a) #t
114
115 extern struct trace_event_class event_class_syscall_enter;
116 extern struct trace_event_class event_class_syscall_exit;
117 extern struct trace_event_functions enter_syscall_print_funcs;
118 extern struct trace_event_functions exit_syscall_print_funcs;
119
120 #define SYSCALL_TRACE_ENTER_EVENT(sname) \
121 static struct syscall_metadata __syscall_meta_##sname; \
122 static struct trace_event_call __used \
123 event_enter_##sname = { \
124 .class = &event_class_syscall_enter, \
125 { \
126 .name = "sys_enter"#sname, \
127 }, \
128 .event.funcs = &enter_syscall_print_funcs, \
129 .data = (void *)&__syscall_meta_##sname,\
130 .flags = TRACE_EVENT_FL_CAP_ANY, \
131 }; \
132 static struct trace_event_call __used \
133 __attribute__((section("_ftrace_events"))) \
134 *__event_enter_##sname = &event_enter_##sname;
135
136 #define SYSCALL_TRACE_EXIT_EVENT(sname) \
137 static struct syscall_metadata __syscall_meta_##sname; \
138 static struct trace_event_call __used \
139 event_exit_##sname = { \
140 .class = &event_class_syscall_exit, \
141 { \
142 .name = "sys_exit"#sname, \
143 }, \
144 .event.funcs = &exit_syscall_print_funcs, \
145 .data = (void *)&__syscall_meta_##sname,\
146 .flags = TRACE_EVENT_FL_CAP_ANY, \
147 }; \
148 static struct trace_event_call __used \
149 __attribute__((section("_ftrace_events"))) \
150 *__event_exit_##sname = &event_exit_##sname;
151
152 #define SYSCALL_METADATA(sname, nb, ...) \
153 static const char *types_##sname[] = { \
154 __MAP(nb,__SC_STR_TDECL,__VA_ARGS__) \
155 }; \
156 static const char *args_##sname[] = { \
157 __MAP(nb,__SC_STR_ADECL,__VA_ARGS__) \
158 }; \
159 SYSCALL_TRACE_ENTER_EVENT(sname); \
160 SYSCALL_TRACE_EXIT_EVENT(sname); \
161 static struct syscall_metadata __used \
162 __syscall_meta_##sname = { \
163 .name = "sys"#sname, \
164 .syscall_nr = -1, /* Filled in at boot */ \
165 .nb_args = nb, \
166 .types = nb ? types_##sname : NULL, \
167 .args = nb ? args_##sname : NULL, \
168 .enter_event = &event_enter_##sname, \
169 .exit_event = &event_exit_##sname, \
170 .enter_fields = LIST_HEAD_INIT(__syscall_meta_##sname.enter_fields), \
171 }; \
172 static struct syscall_metadata __used \
173 __attribute__((section("__syscalls_metadata"))) \
174 *__p_syscall_meta_##sname = &__syscall_meta_##sname;
175 #else
176 #define SYSCALL_METADATA(sname, nb, ...)
177 #endif
178
179 #define SYSCALL_DEFINE0(sname) \
180 SYSCALL_METADATA(_##sname, 0); \
181 asmlinkage long sys_##sname(void)
182
183 #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__)
184 #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__)
185 #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__)
186 #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__)
187 #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__)
188 #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__)
189
190 #define SYSCALL_DEFINEx(x, sname, ...) \
191 SYSCALL_METADATA(sname, x, __VA_ARGS__) \
192 __SYSCALL_DEFINEx(x, sname, __VA_ARGS__)
193
194 #define __PROTECT(...) asmlinkage_protect(__VA_ARGS__)
195 #define __SYSCALL_DEFINEx(x, name, ...) \
196 asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \
197 __attribute__((alias(__stringify(SyS##name)))); \
198 static inline long SYSC##name(__MAP(x,__SC_DECL,__VA_ARGS__)); \
199 asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)); \
200 asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \
201 { \
202 long ret = SYSC##name(__MAP(x,__SC_CAST,__VA_ARGS__)); \
203 __MAP(x,__SC_TEST,__VA_ARGS__); \
204 __PROTECT(x, ret,__MAP(x,__SC_ARGS,__VA_ARGS__)); \
205 return ret; \
206 } \
207 static inline long SYSC##name(__MAP(x,__SC_DECL,__VA_ARGS__))
208
209 /*
210 * Called before coming back to user-mode. Returning to user-mode with an
211 * address limit different than USER_DS can allow to overwrite kernel memory.
212 */
213 static inline void addr_limit_user_check(void)
214 {
215 #ifdef TIF_FSCHECK
216 if (!test_thread_flag(TIF_FSCHECK))
217 return;
218 #endif
219
220 if (CHECK_DATA_CORRUPTION(!segment_eq(get_fs(), USER_DS),
221 "Invalid address limit on user-mode return"))
222 force_sig(SIGKILL, current);
223
224 #ifdef TIF_FSCHECK
225 clear_thread_flag(TIF_FSCHECK);
226 #endif
227 }
228
229 asmlinkage long sys32_quotactl(unsigned int cmd, const char __user *special,
230 qid_t id, void __user *addr);
231 asmlinkage long sys_time(time_t __user *tloc);
232 asmlinkage long sys_stime(time_t __user *tptr);
233 asmlinkage long sys_gettimeofday(struct timeval __user *tv,
234 struct timezone __user *tz);
235 asmlinkage long sys_settimeofday(struct timeval __user *tv,
236 struct timezone __user *tz);
237 asmlinkage long sys_adjtimex(struct timex __user *txc_p);
238
239 asmlinkage long sys_times(struct tms __user *tbuf);
240
241 asmlinkage long sys_gettid(void);
242 asmlinkage long sys_nanosleep(struct timespec __user *rqtp, struct timespec __user *rmtp);
243 asmlinkage long sys_alarm(unsigned int seconds);
244 asmlinkage long sys_getpid(void);
245 asmlinkage long sys_getppid(void);
246 asmlinkage long sys_getuid(void);
247 asmlinkage long sys_geteuid(void);
248 asmlinkage long sys_getgid(void);
249 asmlinkage long sys_getegid(void);
250 asmlinkage long sys_getresuid(uid_t __user *ruid, uid_t __user *euid, uid_t __user *suid);
251 asmlinkage long sys_getresgid(gid_t __user *rgid, gid_t __user *egid, gid_t __user *sgid);
252 asmlinkage long sys_getpgid(pid_t pid);
253 asmlinkage long sys_getpgrp(void);
254 asmlinkage long sys_getsid(pid_t pid);
255 asmlinkage long sys_getgroups(int gidsetsize, gid_t __user *grouplist);
256
257 asmlinkage long sys_setregid(gid_t rgid, gid_t egid);
258 asmlinkage long sys_setgid(gid_t gid);
259 asmlinkage long sys_setreuid(uid_t ruid, uid_t euid);
260 asmlinkage long sys_setuid(uid_t uid);
261 asmlinkage long sys_setresuid(uid_t ruid, uid_t euid, uid_t suid);
262 asmlinkage long sys_setresgid(gid_t rgid, gid_t egid, gid_t sgid);
263 asmlinkage long sys_setfsuid(uid_t uid);
264 asmlinkage long sys_setfsgid(gid_t gid);
265 asmlinkage long sys_setpgid(pid_t pid, pid_t pgid);
266 asmlinkage long sys_setsid(void);
267 asmlinkage long sys_setgroups(int gidsetsize, gid_t __user *grouplist);
268
269 asmlinkage long sys_acct(const char __user *name);
270 asmlinkage long sys_capget(cap_user_header_t header,
271 cap_user_data_t dataptr);
272 asmlinkage long sys_capset(cap_user_header_t header,
273 const cap_user_data_t data);
274 asmlinkage long sys_personality(unsigned int personality);
275
276 asmlinkage long sys_sigpending(old_sigset_t __user *set);
277 asmlinkage long sys_sigprocmask(int how, old_sigset_t __user *set,
278 old_sigset_t __user *oset);
279 asmlinkage long sys_sigaltstack(const struct sigaltstack __user *uss,
280 struct sigaltstack __user *uoss);
281
282 asmlinkage long sys_getitimer(int which, struct itimerval __user *value);
283 asmlinkage long sys_setitimer(int which,
284 struct itimerval __user *value,
285 struct itimerval __user *ovalue);
286 asmlinkage long sys_timer_create(clockid_t which_clock,
287 struct sigevent __user *timer_event_spec,
288 timer_t __user * created_timer_id);
289 asmlinkage long sys_timer_gettime(timer_t timer_id,
290 struct itimerspec __user *setting);
291 asmlinkage long sys_timer_getoverrun(timer_t timer_id);
292 asmlinkage long sys_timer_settime(timer_t timer_id, int flags,
293 const struct itimerspec __user *new_setting,
294 struct itimerspec __user *old_setting);
295 asmlinkage long sys_timer_delete(timer_t timer_id);
296 asmlinkage long sys_clock_settime(clockid_t which_clock,
297 const struct timespec __user *tp);
298 asmlinkage long sys_clock_gettime(clockid_t which_clock,
299 struct timespec __user *tp);
300 asmlinkage long sys_clock_adjtime(clockid_t which_clock,
301 struct timex __user *tx);
302 asmlinkage long sys_clock_getres(clockid_t which_clock,
303 struct timespec __user *tp);
304 asmlinkage long sys_clock_nanosleep(clockid_t which_clock, int flags,
305 const struct timespec __user *rqtp,
306 struct timespec __user *rmtp);
307
308 asmlinkage long sys_nice(int increment);
309 asmlinkage long sys_sched_setscheduler(pid_t pid, int policy,
310 struct sched_param __user *param);
311 asmlinkage long sys_sched_setparam(pid_t pid,
312 struct sched_param __user *param);
313 asmlinkage long sys_sched_setattr(pid_t pid,
314 struct sched_attr __user *attr,
315 unsigned int flags);
316 asmlinkage long sys_sched_getscheduler(pid_t pid);
317 asmlinkage long sys_sched_getparam(pid_t pid,
318 struct sched_param __user *param);
319 asmlinkage long sys_sched_getattr(pid_t pid,
320 struct sched_attr __user *attr,
321 unsigned int size,
322 unsigned int flags);
323 asmlinkage long sys_sched_setaffinity(pid_t pid, unsigned int len,
324 unsigned long __user *user_mask_ptr);
325 asmlinkage long sys_sched_getaffinity(pid_t pid, unsigned int len,
326 unsigned long __user *user_mask_ptr);
327 asmlinkage long sys_sched_yield(void);
328 asmlinkage long sys_sched_get_priority_max(int policy);
329 asmlinkage long sys_sched_get_priority_min(int policy);
330 asmlinkage long sys_sched_rr_get_interval(pid_t pid,
331 struct timespec __user *interval);
332 asmlinkage long sys_setpriority(int which, int who, int niceval);
333 asmlinkage long sys_getpriority(int which, int who);
334
335 asmlinkage long sys_shutdown(int, int);
336 asmlinkage long sys_reboot(int magic1, int magic2, unsigned int cmd,
337 void __user *arg);
338 asmlinkage long sys_restart_syscall(void);
339 asmlinkage long sys_kexec_load(unsigned long entry, unsigned long nr_segments,
340 struct kexec_segment __user *segments,
341 unsigned long flags);
342 asmlinkage long sys_kexec_file_load(int kernel_fd, int initrd_fd,
343 unsigned long cmdline_len,
344 const char __user *cmdline_ptr,
345 unsigned long flags);
346
347 asmlinkage long sys_exit(int error_code);
348 asmlinkage long sys_exit_group(int error_code);
349 asmlinkage long sys_wait4(pid_t pid, int __user *stat_addr,
350 int options, struct rusage __user *ru);
351 asmlinkage long sys_waitid(int which, pid_t pid,
352 struct siginfo __user *infop,
353 int options, struct rusage __user *ru);
354 asmlinkage long sys_waitpid(pid_t pid, int __user *stat_addr, int options);
355 asmlinkage long sys_set_tid_address(int __user *tidptr);
356 asmlinkage long sys_futex(u32 __user *uaddr, int op, u32 val,
357 struct timespec __user *utime, u32 __user *uaddr2,
358 u32 val3);
359
360 asmlinkage long sys_init_module(void __user *umod, unsigned long len,
361 const char __user *uargs);
362 asmlinkage long sys_delete_module(const char __user *name_user,
363 unsigned int flags);
364
365 #ifdef CONFIG_OLD_SIGSUSPEND
366 asmlinkage long sys_sigsuspend(old_sigset_t mask);
367 #endif
368
369 #ifdef CONFIG_OLD_SIGSUSPEND3
370 asmlinkage long sys_sigsuspend(int unused1, int unused2, old_sigset_t mask);
371 #endif
372
373 asmlinkage long sys_rt_sigsuspend(sigset_t __user *unewset, size_t sigsetsize);
374
375 #ifdef CONFIG_OLD_SIGACTION
376 asmlinkage long sys_sigaction(int, const struct old_sigaction __user *,
377 struct old_sigaction __user *);
378 #endif
379
380 #ifndef CONFIG_ODD_RT_SIGACTION
381 asmlinkage long sys_rt_sigaction(int,
382 const struct sigaction __user *,
383 struct sigaction __user *,
384 size_t);
385 #endif
386 asmlinkage long sys_rt_sigprocmask(int how, sigset_t __user *set,
387 sigset_t __user *oset, size_t sigsetsize);
388 asmlinkage long sys_rt_sigpending(sigset_t __user *set, size_t sigsetsize);
389 asmlinkage long sys_rt_sigtimedwait(const sigset_t __user *uthese,
390 siginfo_t __user *uinfo,
391 const struct timespec __user *uts,
392 size_t sigsetsize);
393 asmlinkage long sys_rt_tgsigqueueinfo(pid_t tgid, pid_t pid, int sig,
394 siginfo_t __user *uinfo);
395 asmlinkage long sys_kill(pid_t pid, int sig);
396 asmlinkage long sys_tgkill(pid_t tgid, pid_t pid, int sig);
397 asmlinkage long sys_tkill(pid_t pid, int sig);
398 asmlinkage long sys_rt_sigqueueinfo(pid_t pid, int sig, siginfo_t __user *uinfo);
399 asmlinkage long sys_sgetmask(void);
400 asmlinkage long sys_ssetmask(int newmask);
401 asmlinkage long sys_signal(int sig, __sighandler_t handler);
402 asmlinkage long sys_pause(void);
403
404 asmlinkage long sys_sync(void);
405 asmlinkage long sys_fsync(unsigned int fd);
406 asmlinkage long sys_fdatasync(unsigned int fd);
407 asmlinkage long sys_bdflush(int func, long data);
408 asmlinkage long sys_mount(char __user *dev_name, char __user *dir_name,
409 char __user *type, unsigned long flags,
410 void __user *data);
411 asmlinkage long sys_umount(char __user *name, int flags);
412 asmlinkage long sys_oldumount(char __user *name);
413 asmlinkage long sys_truncate(const char __user *path, long length);
414 asmlinkage long sys_ftruncate(unsigned int fd, unsigned long length);
415 asmlinkage long sys_stat(const char __user *filename,
416 struct __old_kernel_stat __user *statbuf);
417 asmlinkage long sys_statfs(const char __user * path,
418 struct statfs __user *buf);
419 asmlinkage long sys_statfs64(const char __user *path, size_t sz,
420 struct statfs64 __user *buf);
421 asmlinkage long sys_fstatfs(unsigned int fd, struct statfs __user *buf);
422 asmlinkage long sys_fstatfs64(unsigned int fd, size_t sz,
423 struct statfs64 __user *buf);
424 asmlinkage long sys_lstat(const char __user *filename,
425 struct __old_kernel_stat __user *statbuf);
426 asmlinkage long sys_fstat(unsigned int fd,
427 struct __old_kernel_stat __user *statbuf);
428 asmlinkage long sys_newstat(const char __user *filename,
429 struct stat __user *statbuf);
430 asmlinkage long sys_newlstat(const char __user *filename,
431 struct stat __user *statbuf);
432 asmlinkage long sys_newfstat(unsigned int fd, struct stat __user *statbuf);
433 asmlinkage long sys_ustat(unsigned dev, struct ustat __user *ubuf);
434 #if defined(__ARCH_WANT_STAT64) || defined(__ARCH_WANT_COMPAT_STAT64)
435 asmlinkage long sys_stat64(const char __user *filename,
436 struct stat64 __user *statbuf);
437 asmlinkage long sys_fstat64(unsigned long fd, struct stat64 __user *statbuf);
438 asmlinkage long sys_lstat64(const char __user *filename,
439 struct stat64 __user *statbuf);
440 asmlinkage long sys_fstatat64(int dfd, const char __user *filename,
441 struct stat64 __user *statbuf, int flag);
442 #endif
443 #if BITS_PER_LONG == 32
444 asmlinkage long sys_truncate64(const char __user *path, loff_t length);
445 asmlinkage long sys_ftruncate64(unsigned int fd, loff_t length);
446 #endif
447
448 asmlinkage long sys_setxattr(const char __user *path, const char __user *name,
449 const void __user *value, size_t size, int flags);
450 asmlinkage long sys_lsetxattr(const char __user *path, const char __user *name,
451 const void __user *value, size_t size, int flags);
452 asmlinkage long sys_fsetxattr(int fd, const char __user *name,
453 const void __user *value, size_t size, int flags);
454 asmlinkage long sys_getxattr(const char __user *path, const char __user *name,
455 void __user *value, size_t size);
456 asmlinkage long sys_lgetxattr(const char __user *path, const char __user *name,
457 void __user *value, size_t size);
458 asmlinkage long sys_fgetxattr(int fd, const char __user *name,
459 void __user *value, size_t size);
460 asmlinkage long sys_listxattr(const char __user *path, char __user *list,
461 size_t size);
462 asmlinkage long sys_llistxattr(const char __user *path, char __user *list,
463 size_t size);
464 asmlinkage long sys_flistxattr(int fd, char __user *list, size_t size);
465 asmlinkage long sys_removexattr(const char __user *path,
466 const char __user *name);
467 asmlinkage long sys_lremovexattr(const char __user *path,
468 const char __user *name);
469 asmlinkage long sys_fremovexattr(int fd, const char __user *name);
470
471 asmlinkage long sys_brk(unsigned long brk);
472 asmlinkage long sys_mprotect(unsigned long start, size_t len,
473 unsigned long prot);
474 asmlinkage long sys_mremap(unsigned long addr,
475 unsigned long old_len, unsigned long new_len,
476 unsigned long flags, unsigned long new_addr);
477 asmlinkage long sys_remap_file_pages(unsigned long start, unsigned long size,
478 unsigned long prot, unsigned long pgoff,
479 unsigned long flags);
480 asmlinkage long sys_msync(unsigned long start, size_t len, int flags);
481 asmlinkage long sys_fadvise64(int fd, loff_t offset, size_t len, int advice);
482 asmlinkage long sys_fadvise64_64(int fd, loff_t offset, loff_t len, int advice);
483 asmlinkage long sys_munmap(unsigned long addr, size_t len);
484 asmlinkage long sys_mlock(unsigned long start, size_t len);
485 asmlinkage long sys_munlock(unsigned long start, size_t len);
486 asmlinkage long sys_mlockall(int flags);
487 asmlinkage long sys_munlockall(void);
488 asmlinkage long sys_madvise(unsigned long start, size_t len, int behavior);
489 asmlinkage long sys_mincore(unsigned long start, size_t len,
490 unsigned char __user * vec);
491
492 asmlinkage long sys_pivot_root(const char __user *new_root,
493 const char __user *put_old);
494 asmlinkage long sys_chroot(const char __user *filename);
495 asmlinkage long sys_mknod(const char __user *filename, umode_t mode,
496 unsigned dev);
497 asmlinkage long sys_link(const char __user *oldname,
498 const char __user *newname);
499 asmlinkage long sys_symlink(const char __user *old, const char __user *new);
500 asmlinkage long sys_unlink(const char __user *pathname);
501 asmlinkage long sys_rename(const char __user *oldname,
502 const char __user *newname);
503 asmlinkage long sys_chmod(const char __user *filename, umode_t mode);
504 asmlinkage long sys_fchmod(unsigned int fd, umode_t mode);
505
506 asmlinkage long sys_fcntl(unsigned int fd, unsigned int cmd, unsigned long arg);
507 #if BITS_PER_LONG == 32
508 asmlinkage long sys_fcntl64(unsigned int fd,
509 unsigned int cmd, unsigned long arg);
510 #endif
511 asmlinkage long sys_pipe(int __user *fildes);
512 asmlinkage long sys_pipe2(int __user *fildes, int flags);
513 asmlinkage long sys_dup(unsigned int fildes);
514 asmlinkage long sys_dup2(unsigned int oldfd, unsigned int newfd);
515 asmlinkage long sys_dup3(unsigned int oldfd, unsigned int newfd, int flags);
516 asmlinkage long sys_ioperm(unsigned long from, unsigned long num, int on);
517 asmlinkage long sys_ioctl(unsigned int fd, unsigned int cmd,
518 unsigned long arg);
519 asmlinkage long sys_flock(unsigned int fd, unsigned int cmd);
520 asmlinkage long sys_io_setup(unsigned nr_reqs, aio_context_t __user *ctx);
521 asmlinkage long sys_io_destroy(aio_context_t ctx);
522 asmlinkage long sys_io_getevents(aio_context_t ctx_id,
523 long min_nr,
524 long nr,
525 struct io_event __user *events,
526 struct timespec __user *timeout);
527 asmlinkage long sys_io_submit(aio_context_t, long,
528 struct iocb __user * __user *);
529 asmlinkage long sys_io_cancel(aio_context_t ctx_id, struct iocb __user *iocb,
530 struct io_event __user *result);
531 asmlinkage long sys_sendfile(int out_fd, int in_fd,
532 off_t __user *offset, size_t count);
533 asmlinkage long sys_sendfile64(int out_fd, int in_fd,
534 loff_t __user *offset, size_t count);
535 asmlinkage long sys_readlink(const char __user *path,
536 char __user *buf, int bufsiz);
537 asmlinkage long sys_creat(const char __user *pathname, umode_t mode);
538 asmlinkage long sys_open(const char __user *filename,
539 int flags, umode_t mode);
540 asmlinkage long sys_close(unsigned int fd);
541 asmlinkage long sys_access(const char __user *filename, int mode);
542 asmlinkage long sys_vhangup(void);
543 asmlinkage long sys_chown(const char __user *filename,
544 uid_t user, gid_t group);
545 asmlinkage long sys_lchown(const char __user *filename,
546 uid_t user, gid_t group);
547 asmlinkage long sys_fchown(unsigned int fd, uid_t user, gid_t group);
548 #ifdef CONFIG_HAVE_UID16
549 asmlinkage long sys_chown16(const char __user *filename,
550 old_uid_t user, old_gid_t group);
551 asmlinkage long sys_lchown16(const char __user *filename,
552 old_uid_t user, old_gid_t group);
553 asmlinkage long sys_fchown16(unsigned int fd, old_uid_t user, old_gid_t group);
554 asmlinkage long sys_setregid16(old_gid_t rgid, old_gid_t egid);
555 asmlinkage long sys_setgid16(old_gid_t gid);
556 asmlinkage long sys_setreuid16(old_uid_t ruid, old_uid_t euid);
557 asmlinkage long sys_setuid16(old_uid_t uid);
558 asmlinkage long sys_setresuid16(old_uid_t ruid, old_uid_t euid, old_uid_t suid);
559 asmlinkage long sys_getresuid16(old_uid_t __user *ruid,
560 old_uid_t __user *euid, old_uid_t __user *suid);
561 asmlinkage long sys_setresgid16(old_gid_t rgid, old_gid_t egid, old_gid_t sgid);
562 asmlinkage long sys_getresgid16(old_gid_t __user *rgid,
563 old_gid_t __user *egid, old_gid_t __user *sgid);
564 asmlinkage long sys_setfsuid16(old_uid_t uid);
565 asmlinkage long sys_setfsgid16(old_gid_t gid);
566 asmlinkage long sys_getgroups16(int gidsetsize, old_gid_t __user *grouplist);
567 asmlinkage long sys_setgroups16(int gidsetsize, old_gid_t __user *grouplist);
568 asmlinkage long sys_getuid16(void);
569 asmlinkage long sys_geteuid16(void);
570 asmlinkage long sys_getgid16(void);
571 asmlinkage long sys_getegid16(void);
572 #endif
573
574 asmlinkage long sys_utime(char __user *filename,
575 struct utimbuf __user *times);
576 asmlinkage long sys_utimes(char __user *filename,
577 struct timeval __user *utimes);
578 asmlinkage long sys_lseek(unsigned int fd, off_t offset,
579 unsigned int whence);
580 asmlinkage long sys_llseek(unsigned int fd, unsigned long offset_high,
581 unsigned long offset_low, loff_t __user *result,
582 unsigned int whence);
583 asmlinkage long sys_read(unsigned int fd, char __user *buf, size_t count);
584 asmlinkage long sys_readahead(int fd, loff_t offset, size_t count);
585 asmlinkage long sys_readv(unsigned long fd,
586 const struct iovec __user *vec,
587 unsigned long vlen);
588 asmlinkage long sys_write(unsigned int fd, const char __user *buf,
589 size_t count);
590 asmlinkage long sys_writev(unsigned long fd,
591 const struct iovec __user *vec,
592 unsigned long vlen);
593 asmlinkage long sys_pread64(unsigned int fd, char __user *buf,
594 size_t count, loff_t pos);
595 asmlinkage long sys_pwrite64(unsigned int fd, const char __user *buf,
596 size_t count, loff_t pos);
597 asmlinkage long sys_preadv(unsigned long fd, const struct iovec __user *vec,
598 unsigned long vlen, unsigned long pos_l, unsigned long pos_h);
599 asmlinkage long sys_preadv2(unsigned long fd, const struct iovec __user *vec,
600 unsigned long vlen, unsigned long pos_l, unsigned long pos_h,
601 int flags);
602 asmlinkage long sys_pwritev(unsigned long fd, const struct iovec __user *vec,
603 unsigned long vlen, unsigned long pos_l, unsigned long pos_h);
604 asmlinkage long sys_pwritev2(unsigned long fd, const struct iovec __user *vec,
605 unsigned long vlen, unsigned long pos_l, unsigned long pos_h,
606 int flags);
607 asmlinkage long sys_getcwd(char __user *buf, unsigned long size);
608 asmlinkage long sys_mkdir(const char __user *pathname, umode_t mode);
609 asmlinkage long sys_chdir(const char __user *filename);
610 asmlinkage long sys_fchdir(unsigned int fd);
611 asmlinkage long sys_rmdir(const char __user *pathname);
612 asmlinkage long sys_lookup_dcookie(u64 cookie64, char __user *buf, size_t len);
613 asmlinkage long sys_quotactl(unsigned int cmd, const char __user *special,
614 qid_t id, void __user *addr);
615 asmlinkage long sys_getdents(unsigned int fd,
616 struct linux_dirent __user *dirent,
617 unsigned int count);
618 asmlinkage long sys_getdents64(unsigned int fd,
619 struct linux_dirent64 __user *dirent,
620 unsigned int count);
621
622 asmlinkage long sys_setsockopt(int fd, int level, int optname,
623 char __user *optval, int optlen);
624 asmlinkage long sys_getsockopt(int fd, int level, int optname,
625 char __user *optval, int __user *optlen);
626 asmlinkage long sys_bind(int, struct sockaddr __user *, int);
627 asmlinkage long sys_connect(int, struct sockaddr __user *, int);
628 asmlinkage long sys_accept(int, struct sockaddr __user *, int __user *);
629 asmlinkage long sys_accept4(int, struct sockaddr __user *, int __user *, int);
630 asmlinkage long sys_getsockname(int, struct sockaddr __user *, int __user *);
631 asmlinkage long sys_getpeername(int, struct sockaddr __user *, int __user *);
632 asmlinkage long sys_send(int, void __user *, size_t, unsigned);
633 asmlinkage long sys_sendto(int, void __user *, size_t, unsigned,
634 struct sockaddr __user *, int);
635 asmlinkage long sys_sendmsg(int fd, struct user_msghdr __user *msg, unsigned flags);
636 asmlinkage long sys_sendmmsg(int fd, struct mmsghdr __user *msg,
637 unsigned int vlen, unsigned flags);
638 asmlinkage long sys_recv(int, void __user *, size_t, unsigned);
639 asmlinkage long sys_recvfrom(int, void __user *, size_t, unsigned,
640 struct sockaddr __user *, int __user *);
641 asmlinkage long sys_recvmsg(int fd, struct user_msghdr __user *msg, unsigned flags);
642 asmlinkage long sys_recvmmsg(int fd, struct mmsghdr __user *msg,
643 unsigned int vlen, unsigned flags,
644 struct timespec __user *timeout);
645 asmlinkage long sys_socket(int, int, int);
646 asmlinkage long sys_socketpair(int, int, int, int __user *);
647 asmlinkage long sys_socketcall(int call, unsigned long __user *args);
648 asmlinkage long sys_listen(int, int);
649 asmlinkage long sys_poll(struct pollfd __user *ufds, unsigned int nfds,
650 int timeout);
651 asmlinkage long sys_select(int n, fd_set __user *inp, fd_set __user *outp,
652 fd_set __user *exp, struct timeval __user *tvp);
653 asmlinkage long sys_old_select(struct sel_arg_struct __user *arg);
654 asmlinkage long sys_epoll_create(int size);
655 asmlinkage long sys_epoll_create1(int flags);
656 asmlinkage long sys_epoll_ctl(int epfd, int op, int fd,
657 struct epoll_event __user *event);
658 asmlinkage long sys_epoll_wait(int epfd, struct epoll_event __user *events,
659 int maxevents, int timeout);
660 asmlinkage long sys_epoll_pwait(int epfd, struct epoll_event __user *events,
661 int maxevents, int timeout,
662 const sigset_t __user *sigmask,
663 size_t sigsetsize);
664 asmlinkage long sys_gethostname(char __user *name, int len);
665 asmlinkage long sys_sethostname(char __user *name, int len);
666 asmlinkage long sys_setdomainname(char __user *name, int len);
667 asmlinkage long sys_newuname(struct new_utsname __user *name);
668 asmlinkage long sys_uname(struct old_utsname __user *);
669 asmlinkage long sys_olduname(struct oldold_utsname __user *);
670
671 asmlinkage long sys_getrlimit(unsigned int resource,
672 struct rlimit __user *rlim);
673 #ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
674 asmlinkage long sys_old_getrlimit(unsigned int resource, struct rlimit __user *rlim);
675 #endif
676 asmlinkage long sys_setrlimit(unsigned int resource,
677 struct rlimit __user *rlim);
678 asmlinkage long sys_prlimit64(pid_t pid, unsigned int resource,
679 const struct rlimit64 __user *new_rlim,
680 struct rlimit64 __user *old_rlim);
681 asmlinkage long sys_getrusage(int who, struct rusage __user *ru);
682 asmlinkage long sys_umask(int mask);
683
684 asmlinkage long sys_msgget(key_t key, int msgflg);
685 asmlinkage long sys_msgsnd(int msqid, struct msgbuf __user *msgp,
686 size_t msgsz, int msgflg);
687 asmlinkage long sys_msgrcv(int msqid, struct msgbuf __user *msgp,
688 size_t msgsz, long msgtyp, int msgflg);
689 asmlinkage long sys_msgctl(int msqid, int cmd, struct msqid_ds __user *buf);
690
691 asmlinkage long sys_semget(key_t key, int nsems, int semflg);
692 asmlinkage long sys_semop(int semid, struct sembuf __user *sops,
693 unsigned nsops);
694 asmlinkage long sys_semctl(int semid, int semnum, int cmd, unsigned long arg);
695 asmlinkage long sys_semtimedop(int semid, struct sembuf __user *sops,
696 unsigned nsops,
697 const struct timespec __user *timeout);
698 asmlinkage long sys_shmat(int shmid, char __user *shmaddr, int shmflg);
699 asmlinkage long sys_shmget(key_t key, size_t size, int flag);
700 asmlinkage long sys_shmdt(char __user *shmaddr);
701 asmlinkage long sys_shmctl(int shmid, int cmd, struct shmid_ds __user *buf);
702 asmlinkage long sys_ipc(unsigned int call, int first, unsigned long second,
703 unsigned long third, void __user *ptr, long fifth);
704
705 asmlinkage long sys_mq_open(const char __user *name, int oflag, umode_t mode, struct mq_attr __user *attr);
706 asmlinkage long sys_mq_unlink(const char __user *name);
707 asmlinkage long sys_mq_timedsend(mqd_t mqdes, const char __user *msg_ptr, size_t msg_len, unsigned int msg_prio, const struct timespec __user *abs_timeout);
708 asmlinkage long sys_mq_timedreceive(mqd_t mqdes, char __user *msg_ptr, size_t msg_len, unsigned int __user *msg_prio, const struct timespec __user *abs_timeout);
709 asmlinkage long sys_mq_notify(mqd_t mqdes, const struct sigevent __user *notification);
710 asmlinkage long sys_mq_getsetattr(mqd_t mqdes, const struct mq_attr __user *mqstat, struct mq_attr __user *omqstat);
711
712 asmlinkage long sys_pciconfig_iobase(long which, unsigned long bus, unsigned long devfn);
713 asmlinkage long sys_pciconfig_read(unsigned long bus, unsigned long dfn,
714 unsigned long off, unsigned long len,
715 void __user *buf);
716 asmlinkage long sys_pciconfig_write(unsigned long bus, unsigned long dfn,
717 unsigned long off, unsigned long len,
718 void __user *buf);
719
720 asmlinkage long sys_prctl(int option, unsigned long arg2, unsigned long arg3,
721 unsigned long arg4, unsigned long arg5);
722 asmlinkage long sys_swapon(const char __user *specialfile, int swap_flags);
723 asmlinkage long sys_swapoff(const char __user *specialfile);
724 asmlinkage long sys_sysctl(struct __sysctl_args __user *args);
725 asmlinkage long sys_sysinfo(struct sysinfo __user *info);
726 asmlinkage long sys_sysfs(int option,
727 unsigned long arg1, unsigned long arg2);
728 asmlinkage long sys_syslog(int type, char __user *buf, int len);
729 asmlinkage long sys_uselib(const char __user *library);
730 asmlinkage long sys_ni_syscall(void);
731 asmlinkage long sys_ptrace(long request, long pid, unsigned long addr,
732 unsigned long data);
733
734 asmlinkage long sys_add_key(const char __user *_type,
735 const char __user *_description,
736 const void __user *_payload,
737 size_t plen,
738 key_serial_t destringid);
739
740 asmlinkage long sys_request_key(const char __user *_type,
741 const char __user *_description,
742 const char __user *_callout_info,
743 key_serial_t destringid);
744
745 asmlinkage long sys_keyctl(int cmd, unsigned long arg2, unsigned long arg3,
746 unsigned long arg4, unsigned long arg5);
747
748 asmlinkage long sys_ioprio_set(int which, int who, int ioprio);
749 asmlinkage long sys_ioprio_get(int which, int who);
750 asmlinkage long sys_set_mempolicy(int mode, const unsigned long __user *nmask,
751 unsigned long maxnode);
752 asmlinkage long sys_migrate_pages(pid_t pid, unsigned long maxnode,
753 const unsigned long __user *from,
754 const unsigned long __user *to);
755 asmlinkage long sys_move_pages(pid_t pid, unsigned long nr_pages,
756 const void __user * __user *pages,
757 const int __user *nodes,
758 int __user *status,
759 int flags);
760 asmlinkage long sys_mbind(unsigned long start, unsigned long len,
761 unsigned long mode,
762 const unsigned long __user *nmask,
763 unsigned long maxnode,
764 unsigned flags);
765 asmlinkage long sys_get_mempolicy(int __user *policy,
766 unsigned long __user *nmask,
767 unsigned long maxnode,
768 unsigned long addr, unsigned long flags);
769
770 asmlinkage long sys_inotify_init(void);
771 asmlinkage long sys_inotify_init1(int flags);
772 asmlinkage long sys_inotify_add_watch(int fd, const char __user *path,
773 u32 mask);
774 asmlinkage long sys_inotify_rm_watch(int fd, __s32 wd);
775
776 asmlinkage long sys_spu_run(int fd, __u32 __user *unpc,
777 __u32 __user *ustatus);
778 asmlinkage long sys_spu_create(const char __user *name,
779 unsigned int flags, umode_t mode, int fd);
780
781 asmlinkage long sys_mknodat(int dfd, const char __user * filename, umode_t mode,
782 unsigned dev);
783 asmlinkage long sys_mkdirat(int dfd, const char __user * pathname, umode_t mode);
784 asmlinkage long sys_unlinkat(int dfd, const char __user * pathname, int flag);
785 asmlinkage long sys_symlinkat(const char __user * oldname,
786 int newdfd, const char __user * newname);
787 asmlinkage long sys_linkat(int olddfd, const char __user *oldname,
788 int newdfd, const char __user *newname, int flags);
789 asmlinkage long sys_renameat(int olddfd, const char __user * oldname,
790 int newdfd, const char __user * newname);
791 asmlinkage long sys_renameat2(int olddfd, const char __user *oldname,
792 int newdfd, const char __user *newname,
793 unsigned int flags);
794 asmlinkage long sys_futimesat(int dfd, const char __user *filename,
795 struct timeval __user *utimes);
796 asmlinkage long sys_faccessat(int dfd, const char __user *filename, int mode);
797 asmlinkage long sys_fchmodat(int dfd, const char __user * filename,
798 umode_t mode);
799 asmlinkage long sys_fchownat(int dfd, const char __user *filename, uid_t user,
800 gid_t group, int flag);
801 asmlinkage long sys_openat(int dfd, const char __user *filename, int flags,
802 umode_t mode);
803 asmlinkage long sys_newfstatat(int dfd, const char __user *filename,
804 struct stat __user *statbuf, int flag);
805 asmlinkage long sys_readlinkat(int dfd, const char __user *path, char __user *buf,
806 int bufsiz);
807 asmlinkage long sys_utimensat(int dfd, const char __user *filename,
808 struct timespec __user *utimes, int flags);
809 asmlinkage long sys_unshare(unsigned long unshare_flags);
810
811 asmlinkage long sys_splice(int fd_in, loff_t __user *off_in,
812 int fd_out, loff_t __user *off_out,
813 size_t len, unsigned int flags);
814
815 asmlinkage long sys_vmsplice(int fd, const struct iovec __user *iov,
816 unsigned long nr_segs, unsigned int flags);
817
818 asmlinkage long sys_tee(int fdin, int fdout, size_t len, unsigned int flags);
819
820 asmlinkage long sys_sync_file_range(int fd, loff_t offset, loff_t nbytes,
821 unsigned int flags);
822 asmlinkage long sys_sync_file_range2(int fd, unsigned int flags,
823 loff_t offset, loff_t nbytes);
824 asmlinkage long sys_get_robust_list(int pid,
825 struct robust_list_head __user * __user *head_ptr,
826 size_t __user *len_ptr);
827 asmlinkage long sys_set_robust_list(struct robust_list_head __user *head,
828 size_t len);
829 asmlinkage long sys_getcpu(unsigned __user *cpu, unsigned __user *node, struct getcpu_cache __user *cache);
830 asmlinkage long sys_signalfd(int ufd, sigset_t __user *user_mask, size_t sizemask);
831 asmlinkage long sys_signalfd4(int ufd, sigset_t __user *user_mask, size_t sizemask, int flags);
832 asmlinkage long sys_timerfd_create(int clockid, int flags);
833 asmlinkage long sys_timerfd_settime(int ufd, int flags,
834 const struct itimerspec __user *utmr,
835 struct itimerspec __user *otmr);
836 asmlinkage long sys_timerfd_gettime(int ufd, struct itimerspec __user *otmr);
837 asmlinkage long sys_eventfd(unsigned int count);
838 asmlinkage long sys_eventfd2(unsigned int count, int flags);
839 asmlinkage long sys_memfd_create(const char __user *uname_ptr, unsigned int flags);
840 asmlinkage long sys_userfaultfd(int flags);
841 asmlinkage long sys_fallocate(int fd, int mode, loff_t offset, loff_t len);
842 asmlinkage long sys_old_readdir(unsigned int, struct old_linux_dirent __user *, unsigned int);
843 asmlinkage long sys_pselect6(int, fd_set __user *, fd_set __user *,
844 fd_set __user *, struct timespec __user *,
845 void __user *);
846 asmlinkage long sys_ppoll(struct pollfd __user *, unsigned int,
847 struct timespec __user *, const sigset_t __user *,
848 size_t);
849 asmlinkage long sys_fanotify_init(unsigned int flags, unsigned int event_f_flags);
850 asmlinkage long sys_fanotify_mark(int fanotify_fd, unsigned int flags,
851 u64 mask, int fd,
852 const char __user *pathname);
853 asmlinkage long sys_syncfs(int fd);
854
855 asmlinkage long sys_fork(void);
856 asmlinkage long sys_vfork(void);
857 #ifdef CONFIG_CLONE_BACKWARDS
858 asmlinkage long sys_clone(unsigned long, unsigned long, int __user *, unsigned long,
859 int __user *);
860 #else
861 #ifdef CONFIG_CLONE_BACKWARDS3
862 asmlinkage long sys_clone(unsigned long, unsigned long, int, int __user *,
863 int __user *, unsigned long);
864 #else
865 asmlinkage long sys_clone(unsigned long, unsigned long, int __user *,
866 int __user *, unsigned long);
867 #endif
868 #endif
869
870 asmlinkage long sys_execve(const char __user *filename,
871 const char __user *const __user *argv,
872 const char __user *const __user *envp);
873
874 asmlinkage long sys_perf_event_open(
875 struct perf_event_attr __user *attr_uptr,
876 pid_t pid, int cpu, int group_fd, unsigned long flags);
877
878 asmlinkage long sys_mmap_pgoff(unsigned long addr, unsigned long len,
879 unsigned long prot, unsigned long flags,
880 unsigned long fd, unsigned long pgoff);
881 asmlinkage long sys_old_mmap(struct mmap_arg_struct __user *arg);
882 asmlinkage long sys_name_to_handle_at(int dfd, const char __user *name,
883 struct file_handle __user *handle,
884 int __user *mnt_id, int flag);
885 asmlinkage long sys_open_by_handle_at(int mountdirfd,
886 struct file_handle __user *handle,
887 int flags);
888 asmlinkage long sys_setns(int fd, int nstype);
889 asmlinkage long sys_process_vm_readv(pid_t pid,
890 const struct iovec __user *lvec,
891 unsigned long liovcnt,
892 const struct iovec __user *rvec,
893 unsigned long riovcnt,
894 unsigned long flags);
895 asmlinkage long sys_process_vm_writev(pid_t pid,
896 const struct iovec __user *lvec,
897 unsigned long liovcnt,
898 const struct iovec __user *rvec,
899 unsigned long riovcnt,
900 unsigned long flags);
901
902 asmlinkage long sys_kcmp(pid_t pid1, pid_t pid2, int type,
903 unsigned long idx1, unsigned long idx2);
904 asmlinkage long sys_finit_module(int fd, const char __user *uargs, int flags);
905 asmlinkage long sys_seccomp(unsigned int op, unsigned int flags,
906 const char __user *uargs);
907 asmlinkage long sys_getrandom(char __user *buf, size_t count,
908 unsigned int flags);
909 asmlinkage long sys_bpf(int cmd, union bpf_attr *attr, unsigned int size);
910
911 asmlinkage long sys_execveat(int dfd, const char __user *filename,
912 const char __user *const __user *argv,
913 const char __user *const __user *envp, int flags);
914
915 asmlinkage long sys_membarrier(int cmd, int flags);
916 asmlinkage long sys_copy_file_range(int fd_in, loff_t __user *off_in,
917 int fd_out, loff_t __user *off_out,
918 size_t len, unsigned int flags);
919
920 asmlinkage long sys_mlock2(unsigned long start, size_t len, int flags);
921
922 asmlinkage long sys_pkey_mprotect(unsigned long start, size_t len,
923 unsigned long prot, int pkey);
924 asmlinkage long sys_pkey_alloc(unsigned long flags, unsigned long init_val);
925 asmlinkage long sys_pkey_free(int pkey);
926 asmlinkage long sys_statx(int dfd, const char __user *path, unsigned flags,
927 unsigned mask, struct statx __user *buffer);
928
929 #endif