From 6dea407e34de20e879a183c962a99d5880190332 Mon Sep 17 00:00:00 2001 From: Alexandre Rousseau Date: Thu, 16 Jan 2025 12:31:49 -0500 Subject: [PATCH 1/4] Added syscalls table for all arch Signed-off-by: Alexandre Rousseau --- tasks/auditd.yml | 7 +- templates/audit/99_auditd.rules.j2 | 2 +- templates/audit/syscalls/table/syscalls-alpha | 527 +++++++++++++++ templates/audit/syscalls/table/syscalls-arc | 527 +++++++++++++++ templates/audit/syscalls/table/syscalls-arm | 527 +++++++++++++++ templates/audit/syscalls/table/syscalls-arm64 | 527 +++++++++++++++ .../audit/syscalls/table/syscalls-armoabi | 527 +++++++++++++++ templates/audit/syscalls/table/syscalls-avr32 | 483 ++++++++++++++ .../audit/syscalls/table/syscalls-blackfin | 482 ++++++++++++++ templates/audit/syscalls/table/syscalls-c6x | 594 +++++++++++++++++ templates/audit/syscalls/table/syscalls-cris | 482 ++++++++++++++ templates/audit/syscalls/table/syscalls-csky | 527 +++++++++++++++ templates/audit/syscalls/table/syscalls-frv | 482 ++++++++++++++ templates/audit/syscalls/table/syscalls-h8300 | 601 +++++++++++++++++ .../audit/syscalls/table/syscalls-hexagon | 527 +++++++++++++++ templates/audit/syscalls/table/syscalls-i386 | 527 +++++++++++++++ templates/audit/syscalls/table/syscalls-ia64 | 604 ++++++++++++++++++ .../audit/syscalls/table/syscalls-loongarch64 | 527 +++++++++++++++ templates/audit/syscalls/table/syscalls-m32r | 482 ++++++++++++++ templates/audit/syscalls/table/syscalls-m68k | 527 +++++++++++++++ templates/audit/syscalls/table/syscalls-metag | 482 ++++++++++++++ .../audit/syscalls/table/syscalls-microblaze | 527 +++++++++++++++ .../audit/syscalls/table/syscalls-mips64 | 527 +++++++++++++++ .../audit/syscalls/table/syscalls-mips64n32 | 527 +++++++++++++++ .../audit/syscalls/table/syscalls-mipso32 | 527 +++++++++++++++ .../audit/syscalls/table/syscalls-mn10300 | 482 ++++++++++++++ templates/audit/syscalls/table/syscalls-nds32 | 601 +++++++++++++++++ templates/audit/syscalls/table/syscalls-nios2 | 527 +++++++++++++++ .../audit/syscalls/table/syscalls-openrisc | 527 +++++++++++++++ .../audit/syscalls/table/syscalls-parisc | 527 +++++++++++++++ .../audit/syscalls/table/syscalls-powerpc | 527 +++++++++++++++ .../audit/syscalls/table/syscalls-powerpc64 | 527 +++++++++++++++ .../audit/syscalls/table/syscalls-riscv32 | 527 +++++++++++++++ .../audit/syscalls/table/syscalls-riscv64 | 527 +++++++++++++++ templates/audit/syscalls/table/syscalls-s390 | 527 +++++++++++++++ templates/audit/syscalls/table/syscalls-s390x | 527 +++++++++++++++ templates/audit/syscalls/table/syscalls-score | 482 ++++++++++++++ templates/audit/syscalls/table/syscalls-sh | 527 +++++++++++++++ templates/audit/syscalls/table/syscalls-sh64 | 590 +++++++++++++++++ templates/audit/syscalls/table/syscalls-sparc | 527 +++++++++++++++ .../audit/syscalls/table/syscalls-sparc64 | 527 +++++++++++++++ templates/audit/syscalls/table/syscalls-tile | 482 ++++++++++++++ .../audit/syscalls/table/syscalls-tile64 | 482 ++++++++++++++ .../audit/syscalls/table/syscalls-unicore32 | 591 +++++++++++++++++ templates/audit/syscalls/table/syscalls-x32 | 527 +++++++++++++++ .../audit/syscalls/table/syscalls-x86_64 | 527 +++++++++++++++ .../audit/syscalls/table/syscalls-xtensa | 527 +++++++++++++++ 47 files changed, 23690 insertions(+), 4 deletions(-) create mode 100644 templates/audit/syscalls/table/syscalls-alpha create mode 100644 templates/audit/syscalls/table/syscalls-arc create mode 100644 templates/audit/syscalls/table/syscalls-arm create mode 100644 templates/audit/syscalls/table/syscalls-arm64 create mode 100644 templates/audit/syscalls/table/syscalls-armoabi create mode 100644 templates/audit/syscalls/table/syscalls-avr32 create mode 100644 templates/audit/syscalls/table/syscalls-blackfin create mode 100644 templates/audit/syscalls/table/syscalls-c6x create mode 100644 templates/audit/syscalls/table/syscalls-cris create mode 100644 templates/audit/syscalls/table/syscalls-csky create mode 100644 templates/audit/syscalls/table/syscalls-frv create mode 100644 templates/audit/syscalls/table/syscalls-h8300 create mode 100644 templates/audit/syscalls/table/syscalls-hexagon create mode 100644 templates/audit/syscalls/table/syscalls-i386 create mode 100644 templates/audit/syscalls/table/syscalls-ia64 create mode 100644 templates/audit/syscalls/table/syscalls-loongarch64 create mode 100644 templates/audit/syscalls/table/syscalls-m32r create mode 100644 templates/audit/syscalls/table/syscalls-m68k create mode 100644 templates/audit/syscalls/table/syscalls-metag create mode 100644 templates/audit/syscalls/table/syscalls-microblaze create mode 100644 templates/audit/syscalls/table/syscalls-mips64 create mode 100644 templates/audit/syscalls/table/syscalls-mips64n32 create mode 100644 templates/audit/syscalls/table/syscalls-mipso32 create mode 100644 templates/audit/syscalls/table/syscalls-mn10300 create mode 100644 templates/audit/syscalls/table/syscalls-nds32 create mode 100644 templates/audit/syscalls/table/syscalls-nios2 create mode 100644 templates/audit/syscalls/table/syscalls-openrisc create mode 100644 templates/audit/syscalls/table/syscalls-parisc create mode 100644 templates/audit/syscalls/table/syscalls-powerpc create mode 100644 templates/audit/syscalls/table/syscalls-powerpc64 create mode 100644 templates/audit/syscalls/table/syscalls-riscv32 create mode 100644 templates/audit/syscalls/table/syscalls-riscv64 create mode 100644 templates/audit/syscalls/table/syscalls-s390 create mode 100644 templates/audit/syscalls/table/syscalls-s390x create mode 100644 templates/audit/syscalls/table/syscalls-score create mode 100644 templates/audit/syscalls/table/syscalls-sh create mode 100644 templates/audit/syscalls/table/syscalls-sh64 create mode 100644 templates/audit/syscalls/table/syscalls-sparc create mode 100644 templates/audit/syscalls/table/syscalls-sparc64 create mode 100644 templates/audit/syscalls/table/syscalls-tile create mode 100644 templates/audit/syscalls/table/syscalls-tile64 create mode 100644 templates/audit/syscalls/table/syscalls-unicore32 create mode 100644 templates/audit/syscalls/table/syscalls-x32 create mode 100644 templates/audit/syscalls/table/syscalls-x86_64 create mode 100644 templates/audit/syscalls/table/syscalls-xtensa diff --git a/tasks/auditd.yml b/tasks/auditd.yml index fca7a096..a7008da3 100644 --- a/tasks/auditd.yml +++ b/tasks/auditd.yml @@ -1,5 +1,4 @@ --- - - name: POST | Apply auditd template for section 4.1.3.x when: update_audit_template ansible.builtin.template: @@ -7,7 +6,9 @@ dest: /etc/audit/rules.d/99_auditd.rules owner: root group: root - mode: '0640' + mode: "0640" + vars: + syscalls: "{{ lookup('file', 'audit/syscalls/table/syscall-' + ansible_architecture) }}" register: discovered_audit_rules_updated notify: - Auditd rules reload @@ -22,7 +23,7 @@ dest: /etc/audit/rules.d/98_auditd_exceptions.rules owner: root group: root - mode: '0600' + mode: "0600" notify: Restart auditd - name: POST | Flush handlers diff --git a/templates/audit/99_auditd.rules.j2 b/templates/audit/99_auditd.rules.j2 index 952a62b6..73e8aad0 100644 --- a/templates/audit/99_auditd.rules.j2 +++ b/templates/audit/99_auditd.rules.j2 @@ -5,7 +5,7 @@ ## YOUR CHANGED WILL BE LOST! # This template will set all of the auditd configurations via a handler in the role in one task instead of individually - +{{ syscalls}} {% if ubtu22cis_rule_6_3_3_1 %} -w /etc/sudoers -p wa -k scope -w /etc/sudoers.d/ -p wa -k scope diff --git a/templates/audit/syscalls/table/syscalls-alpha b/templates/audit/syscalls/table/syscalls-alpha new file mode 100644 index 00000000..0029bfdd --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-alpha @@ -0,0 +1,527 @@ +_llseek +_newselect +accept 99 +accept4 502 +access 33 +acct 51 +add_key 439 +adjtimex 366 +alarm +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 104 +bpf 515 +brk 17 +cachectl +cacheflush +cachestat 561 +capget 368 +capset 369 +chdir 12 +chmod 15 +chown 16 +chown32 +chroot 61 +clock_adjtime 499 +clock_adjtime64 +clock_getres 421 +clock_getres_time64 +clock_gettime 420 +clock_gettime64 +clock_nanosleep 422 +clock_nanosleep_time64 +clock_settime 419 +clock_settime64 +clone 312 +clone3 545 +close 6 +close_range 546 +connect 98 +copy_file_range 519 +creat +delete_module 308 +dipc 373 +dup 41 +dup2 90 +dup3 487 +epoll_create 407 +epoll_create1 486 +epoll_ctl 408 +epoll_ctl_old +epoll_pwait 474 +epoll_pwait2 551 +epoll_wait 409 +epoll_wait_old +eventfd 478 +eventfd2 485 +exec_with_loader 25 +execv +execve 59 +execveat 513 +exit 1 +exit_group 405 +faccessat 462 +faccessat2 549 +fadvise64 413 +fadvise64_64 +fallocate 480 +fanotify_init 494 +fanotify_mark 495 +fchdir 13 +fchmod 124 +fchmodat 461 +fchmodat2 562 +fchown 123 +fchown32 +fchownat 453 +fcntl 92 +fcntl64 +fdatasync 447 +fgetxattr 387 +finit_module 507 +flistxattr 390 +flock 131 +fork 2 +fremovexattr 393 +fsconfig 541 +fsetxattr 384 +fsmount 542 +fsopen 540 +fspick 543 +fstat 91 +fstat64 427 +fstatat64 455 +fstatfs 329 +fstatfs64 529 +fsync 95 +ftruncate 130 +ftruncate64 +futex 394 +futex_requeue 566 +futex_time64 +futex_wait 565 +futex_waitv 559 +futex_wake 564 +futimesat 454 +get_mempolicy 430 +get_robust_list 467 +get_thread_area +getcpu 473 +getcwd 367 +getdents 305 +getdents64 377 +getdomainname +getdtablesize 89 +getegid 530 +getegid32 +geteuid 531 +geteuid32 +getgid 47 +getgid32 +getgroups 79 +getgroups32 +gethostname 87 +getitimer 361 +getpagesize 64 +getpeername 141 +getpgid 233 +getpgrp 63 +getpid 20 +getppid 532 +getpriority 100 +getrandom 511 +getresgid 372 +getresgid32 +getresuid 344 +getresuid32 +getrlimit 144 +getrusage 364 +getsid 234 +getsockname 150 +getsockopt 118 +gettid 378 +gettimeofday 359 +getuid 24 +getuid32 +getxattr 385 +getxattrat 574 +getxgid 47 +getxpid 20 +getxuid 24 +init_module 307 +inotify_add_watch 445 +inotify_init 444 +inotify_init1 489 +inotify_rm_watch 446 +io_cancel 402 +io_destroy 399 +io_getevents 400 +io_pgetevents 523 +io_pgetevents_time64 +io_setup 398 +io_submit 401 +io_uring_enter 536 +io_uring_register 537 +io_uring_setup 535 +ioctl 54 +ioperm +iopl +ioprio_get 443 +ioprio_set 442 +ipc +kcmp 506 +kern_features +kexec_file_load +kexec_load 448 +keyctl 441 +kill 37 +landlock_add_rule 555 +landlock_create_ruleset 554 +landlock_restrict_self 556 +lchown 208 +lchown32 +lgetxattr 386 +link 9 +linkat 458 +listen 106 +listmount 568 +listxattr 388 +listxattrat 575 +llistxattr 389 +llseek +lookup_dcookie 406 +lremovexattr 392 +lseek 19 +lsetxattr 383 +lsm_get_self_attr 569 +lsm_list_modules 571 +lsm_set_self_attr 570 +lstat 68 +lstat64 426 +madvise 75 +map_shadow_stack 563 +mbind 429 +membarrier 517 +memfd_create 512 +memfd_secret +memory_ordering +migrate_pages 449 +mincore 375 +mkdir 136 +mkdirat 451 +mknod 14 +mknodat 452 +mlock 314 +mlock2 518 +mlockall 316 +mmap 71 +mmap2 +modify_ldt +mount 302 +mount_setattr 552 +move_mount 539 +move_pages 472 +mprotect 74 +mq_getsetattr 437 +mq_notify 436 +mq_open 432 +mq_timedreceive 435 +mq_timedreceive_time64 +mq_timedsend 434 +mq_timedsend_time64 +mq_unlink 433 +mremap 341 +mseal 572 +msgctl 200 +msgget 201 +msgrcv 202 +msgsnd 203 +msync 217 +multiplexer +munlock 315 +munlockall 317 +munmap 73 +name_to_handle_at 497 +nanosleep 340 +newfstatat +nice +old_adjtimex 303 +oldfstat +oldlstat +oldolduname +oldstat +oldumount 321 +olduname +open 45 +open_by_handle_at 498 +open_tree 538 +openat 450 +openat2 547 +or1k_atomic +osf_fstat 226 +osf_fstatfs 161 +osf_fstatfs64 228 +osf_getdirentries 159 +osf_getdomainname 165 +osf_getitimer 86 +osf_getrusage 117 +osf_getsysinfo 256 +osf_gettimeofday 116 +osf_lstat 225 +osf_mount 21 +osf_proplist_syscall 244 +osf_select 93 +osf_set_program_attributes 43 +osf_setitimer 83 +osf_setsysinfo 257 +osf_settimeofday 122 +osf_shmat 209 +osf_sigprocmask 48 +osf_sigstack 112 +osf_stat 224 +osf_statfs 160 +osf_statfs64 227 +osf_swapon 199 +osf_syscall 0 +osf_sysinfo 241 +osf_usleep_thread 251 +osf_utimes 138 +osf_utsname 207 +osf_wait4 7 +pause +pciconfig_iobase 376 +pciconfig_read 345 +pciconfig_write 346 +perf_event_open 493 +perfctr +personality 324 +pidfd_getfd 548 +pidfd_open 544 +pidfd_send_signal 534 +pipe 42 +pipe2 488 +pivot_root 374 +pkey_alloc 525 +pkey_free 526 +pkey_mprotect 524 +poll 94 +ppoll 464 +ppoll_time64 +prctl 348 +pread64 349 +preadv 490 +preadv2 520 +prlimit64 496 +process_madvise 550 +process_mrelease 558 +process_vm_readv 504 +process_vm_writev 505 +pselect6 463 +pselect6_time64 +ptrace 26 +pwrite64 350 +pwritev 491 +pwritev2 521 +quotactl 148 +quotactl_fd 553 +read 3 +readahead 379 +readdir +readlink 58 +readlinkat 460 +readv 120 +reboot 311 +recv 102 +recvfrom 125 +recvmmsg 479 +recvmmsg_time64 +recvmsg 113 +remap_file_pages 410 +removexattr 391 +removexattrat 576 +rename 128 +renameat 457 +renameat2 510 +request_key 440 +restart_syscall 412 +riscv_flush_icache +riscv_hwprobe +rmdir 137 +rseq 527 +rt_sigaction 352 +rt_sigpending 354 +rt_sigprocmask 353 +rt_sigqueueinfo 356 +rt_sigreturn 351 +rt_sigsuspend 357 +rt_sigtimedwait 355 +rt_sigtimedwait_time64 +rt_tgsigqueueinfo 492 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 335 +sched_get_priority_min 336 +sched_getaffinity 396 +sched_getattr 509 +sched_getparam 331 +sched_getscheduler 333 +sched_rr_get_interval 337 +sched_rr_get_interval_time64 +sched_set_affinity +sched_setaffinity 395 +sched_setattr 508 +sched_setparam 330 +sched_setscheduler 332 +sched_yield 334 +seccomp 514 +select 358 +semctl 204 +semget 205 +semop 206 +semtimedop 423 +semtimedop_time64 +send 101 +sendfile 370 +sendfile64 +sendmmsg 503 +sendmsg 114 +sendto 133 +set_mempolicy 431 +set_mempolicy_home_node 560 +set_robust_list 466 +set_thread_area +set_tid_address 411 +setdomainname 166 +setfsgid 326 +setfsgid32 +setfsuid 325 +setfsuid32 +setgid 132 +setgid32 +setgroups 80 +setgroups32 +sethae 301 +sethostname 88 +setitimer 362 +setns 501 +setpgid 39 +setpgrp 82 +setpriority 96 +setregid 127 +setregid32 +setresgid 371 +setresgid32 +setresuid 343 +setresuid32 +setreuid 126 +setreuid32 +setrlimit 145 +setsid 147 +setsockopt 105 +settimeofday 360 +setuid 23 +setuid32 +setxattr 382 +setxattrat 573 +sgetmask +shmat 209 +shmctl 210 +shmdt 211 +shmget 212 +shutdown 134 +sigaction 156 +sigaltstack 235 +signal +signalfd 476 +signalfd4 484 +sigpending 52 +sigprocmask +sigreturn 103 +sigsuspend 111 +socket 97 +socketcall +socketpair 135 +splice 468 +spu_create +spu_run +ssetmask +stat 67 +stat64 425 +statfs 328 +statfs64 528 +statmount 567 +statx 522 +stime +subpage_prot +swapcontext +swapoff 304 +swapon 322 +switch_endian +symlink 57 +symlinkat 459 +sync 36 +sync_file_range 469 +sync_file_range2 +syncfs 500 +sys_debug_setcontext +syscall +sysfs 254 +sysinfo 318 +syslog 310 +sysmips +tee 470 +tgkill 424 +time +timer_create 414 +timer_delete 418 +timer_getoverrun 417 +timer_gettime 416 +timer_gettime64 +timer_settime 415 +timer_settime64 +timerfd 477 +timerfd_create 481 +timerfd_gettime 483 +timerfd_gettime64 +timerfd_settime 482 +timerfd_settime64 +times 323 +tkill 381 +truncate 129 +truncate64 +ugetrlimit +umask 60 +umount 22 +umount2 22 +uname 339 +unlink 10 +unlinkat 456 +unshare 465 +uretprobe +userfaultfd 516 +ustat 327 +utime +utimensat 475 +utimensat_time64 +utimes 363 +utrap_install +vfork 66 +vhangup 76 +vm86 +vm86old +vmsplice 471 +wait4 365 +waitid 438 +waitpid +write 4 +writev 121 diff --git a/templates/audit/syscalls/table/syscalls-arc b/templates/audit/syscalls/table/syscalls-arc new file mode 100644 index 00000000..699a75f2 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-arc @@ -0,0 +1,527 @@ +_llseek +_newselect +accept 202 +accept4 242 +access +acct 89 +add_key 217 +adjtimex 171 +alarm +arc_gettls 246 +arc_settls 245 +arc_usr_cmpxchg 248 +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 200 +bpf 280 +brk 214 +cachectl +cacheflush 244 +cachestat 451 +capget 90 +capset 91 +chdir 49 +chmod +chown +chown32 +chroot 51 +clock_adjtime 266 +clock_adjtime64 405 +clock_getres 114 +clock_getres_time64 406 +clock_gettime 113 +clock_gettime64 403 +clock_nanosleep 115 +clock_nanosleep_time64 407 +clock_settime 112 +clock_settime64 404 +clone 220 +clone3 435 +close 57 +close_range 436 +connect 203 +copy_file_range 285 +creat +delete_module 106 +dipc +dup 23 +dup2 +dup3 24 +epoll_create +epoll_create1 20 +epoll_ctl 21 +epoll_ctl_old +epoll_pwait 22 +epoll_pwait2 441 +epoll_wait +epoll_wait_old +eventfd +eventfd2 19 +exec_with_loader +execv +execve 221 +execveat 281 +exit 93 +exit_group 94 +faccessat 48 +faccessat2 439 +fadvise64 +fadvise64_64 223 +fallocate 47 +fanotify_init 262 +fanotify_mark 263 +fchdir 50 +fchmod 52 +fchmodat 53 +fchmodat2 452 +fchown 55 +fchown32 +fchownat 54 +fcntl +fcntl64 25 +fdatasync 83 +fgetxattr 10 +finit_module 273 +flistxattr 13 +flock 32 +fork +fremovexattr 16 +fsconfig 431 +fsetxattr 7 +fsmount 432 +fsopen 430 +fspick 433 +fstat +fstat64 80 +fstatat64 79 +fstatfs +fstatfs64 44 +fsync 82 +ftruncate +ftruncate64 46 +futex 98 +futex_requeue 456 +futex_time64 422 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat +get_mempolicy 236 +get_robust_list 100 +get_thread_area +getcpu 168 +getcwd 17 +getdents +getdents64 61 +getdomainname +getdtablesize +getegid 177 +getegid32 +geteuid 175 +geteuid32 +getgid 176 +getgid32 +getgroups 158 +getgroups32 +gethostname +getitimer 102 +getpagesize +getpeername 205 +getpgid 155 +getpgrp +getpid 172 +getppid 173 +getpriority 141 +getrandom 278 +getresgid 150 +getresgid32 +getresuid 148 +getresuid32 +getrlimit 163 +getrusage 165 +getsid 156 +getsockname 204 +getsockopt 209 +gettid 178 +gettimeofday 169 +getuid 174 +getuid32 +getxattr 8 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 105 +inotify_add_watch 27 +inotify_init +inotify_init1 26 +inotify_rm_watch 28 +io_cancel 3 +io_destroy 1 +io_getevents 4 +io_pgetevents 292 +io_pgetevents_time64 416 +io_setup 0 +io_submit 2 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 29 +ioperm +iopl +ioprio_get 31 +ioprio_set 30 +ipc +kcmp 272 +kern_features +kexec_file_load 294 +kexec_load 104 +keyctl 219 +kill 129 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown +lchown32 +lgetxattr 9 +link +linkat 37 +listen 201 +listmount 458 +listxattr 11 +listxattrat 465 +llistxattr 12 +llseek 62 +lookup_dcookie 18 +lremovexattr 15 +lseek +lsetxattr 6 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat +lstat64 +madvise 233 +map_shadow_stack 453 +mbind 235 +membarrier 283 +memfd_create 279 +memfd_secret +memory_ordering +migrate_pages 238 +mincore 232 +mkdir +mkdirat 34 +mknod +mknodat 33 +mlock 228 +mlock2 284 +mlockall 230 +mmap +mmap2 222 +modify_ldt +mount 40 +mount_setattr 442 +move_mount 429 +move_pages 239 +mprotect 226 +mq_getsetattr 185 +mq_notify 184 +mq_open 180 +mq_timedreceive 183 +mq_timedreceive_time64 419 +mq_timedsend 182 +mq_timedsend_time64 418 +mq_unlink 181 +mremap 216 +mseal 462 +msgctl 187 +msgget 186 +msgrcv 188 +msgsnd 189 +msync 227 +multiplexer +munlock 229 +munlockall 231 +munmap 215 +name_to_handle_at 264 +nanosleep 101 +newfstatat +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open +open_by_handle_at 265 +open_tree 428 +openat 56 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 241 +perfctr +personality 92 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe +pipe2 59 +pivot_root 41 +pkey_alloc 289 +pkey_free 290 +pkey_mprotect 288 +poll +ppoll 73 +ppoll_time64 414 +prctl 167 +pread64 67 +preadv 69 +preadv2 286 +prlimit64 261 +process_madvise 440 +process_mrelease 448 +process_vm_readv 270 +process_vm_writev 271 +pselect6 72 +pselect6_time64 413 +ptrace 117 +pwrite64 68 +pwritev 70 +pwritev2 287 +quotactl 60 +quotactl_fd 443 +read 63 +readahead 213 +readdir +readlink +readlinkat 78 +readv 65 +reboot 142 +recv +recvfrom 207 +recvmmsg 243 +recvmmsg_time64 417 +recvmsg 212 +remap_file_pages 234 +removexattr 14 +removexattrat 466 +rename +renameat 38 +renameat2 276 +request_key 218 +restart_syscall 128 +riscv_flush_icache +riscv_hwprobe +rmdir +rseq 293 +rt_sigaction 134 +rt_sigpending 136 +rt_sigprocmask 135 +rt_sigqueueinfo 138 +rt_sigreturn 139 +rt_sigsuspend 133 +rt_sigtimedwait 137 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 240 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 125 +sched_get_priority_min 126 +sched_getaffinity 123 +sched_getattr 275 +sched_getparam 121 +sched_getscheduler 120 +sched_rr_get_interval 127 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 122 +sched_setattr 274 +sched_setparam 118 +sched_setscheduler 119 +sched_yield 124 +seccomp 277 +select +semctl 191 +semget 190 +semop 193 +semtimedop 192 +semtimedop_time64 420 +send +sendfile +sendfile64 71 +sendmmsg 269 +sendmsg 211 +sendto 206 +set_mempolicy 237 +set_mempolicy_home_node 450 +set_robust_list 99 +set_thread_area +set_tid_address 96 +setdomainname 162 +setfsgid 152 +setfsgid32 +setfsuid 151 +setfsuid32 +setgid 144 +setgid32 +setgroups 159 +setgroups32 +sethae +sethostname 161 +setitimer 103 +setns 268 +setpgid 154 +setpgrp +setpriority 140 +setregid 143 +setregid32 +setresgid 149 +setresgid32 +setresuid 147 +setresuid32 +setreuid 145 +setreuid32 +setrlimit 164 +setsid 157 +setsockopt 208 +settimeofday 170 +setuid 146 +setuid32 +setxattr 5 +setxattrat 463 +sgetmask +shmat 196 +shmctl 195 +shmdt 197 +shmget 194 +shutdown 210 +sigaction +sigaltstack 132 +signal +signalfd +signalfd4 74 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 198 +socketcall +socketpair 199 +splice 76 +spu_create +spu_run +ssetmask +stat +stat64 +statfs +statfs64 43 +statmount 457 +statx 291 +stime +subpage_prot +swapcontext +swapoff 225 +swapon 224 +switch_endian +symlink +symlinkat 36 +sync 81 +sync_file_range 84 +sync_file_range2 +syncfs 267 +sys_debug_setcontext +syscall +sysfs 247 +sysinfo 179 +syslog 116 +sysmips +tee 77 +tgkill 131 +time +timer_create 107 +timer_delete 111 +timer_getoverrun 109 +timer_gettime 108 +timer_gettime64 408 +timer_settime 110 +timer_settime64 409 +timerfd +timerfd_create 85 +timerfd_gettime 87 +timerfd_gettime64 410 +timerfd_settime 86 +timerfd_settime64 411 +times 153 +tkill 130 +truncate +truncate64 45 +ugetrlimit +umask 166 +umount +umount2 39 +uname 160 +unlink +unlinkat 35 +unshare 97 +uretprobe +userfaultfd 282 +ustat +utime +utimensat 88 +utimensat_time64 412 +utimes +utrap_install +vfork +vhangup 58 +vm86 +vm86old +vmsplice 75 +wait4 260 +waitid 95 +waitpid +write 64 +writev 66 diff --git a/templates/audit/syscalls/table/syscalls-arm b/templates/audit/syscalls/table/syscalls-arm new file mode 100644 index 00000000..51acc904 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-arm @@ -0,0 +1,527 @@ +_llseek 140 +_newselect 142 +accept 285 +accept4 366 +access 33 +acct 51 +add_key 309 +adjtimex 124 +alarm +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 270 +atomic_barrier +atomic_cmpxchg_32 +bind 282 +bpf 386 +brk 45 +cachectl +cacheflush +cachestat 451 +capget 184 +capset 185 +chdir 12 +chmod 15 +chown 182 +chown32 212 +chroot 61 +clock_adjtime 372 +clock_adjtime64 405 +clock_getres 264 +clock_getres_time64 406 +clock_gettime 263 +clock_gettime64 403 +clock_nanosleep 265 +clock_nanosleep_time64 407 +clock_settime 262 +clock_settime64 404 +clone 120 +clone3 435 +close 6 +close_range 436 +connect 283 +copy_file_range 391 +creat 8 +delete_module 129 +dipc +dup 41 +dup2 63 +dup3 358 +epoll_create 250 +epoll_create1 357 +epoll_ctl 251 +epoll_ctl_old +epoll_pwait 346 +epoll_pwait2 441 +epoll_wait 252 +epoll_wait_old +eventfd 351 +eventfd2 356 +exec_with_loader +execv +execve 11 +execveat 387 +exit 1 +exit_group 248 +faccessat 334 +faccessat2 439 +fadvise64 +fadvise64_64 +fallocate 352 +fanotify_init 367 +fanotify_mark 368 +fchdir 133 +fchmod 94 +fchmodat 333 +fchmodat2 452 +fchown 95 +fchown32 207 +fchownat 325 +fcntl 55 +fcntl64 221 +fdatasync 148 +fgetxattr 231 +finit_module 379 +flistxattr 234 +flock 143 +fork 2 +fremovexattr 237 +fsconfig 431 +fsetxattr 228 +fsmount 432 +fsopen 430 +fspick 433 +fstat 108 +fstat64 197 +fstatat64 327 +fstatfs 100 +fstatfs64 267 +fsync 118 +ftruncate 93 +ftruncate64 194 +futex 240 +futex_requeue 456 +futex_time64 422 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat 326 +get_mempolicy 320 +get_robust_list 339 +get_thread_area +getcpu 345 +getcwd 183 +getdents 141 +getdents64 217 +getdomainname +getdtablesize +getegid 50 +getegid32 202 +geteuid 49 +geteuid32 201 +getgid 47 +getgid32 200 +getgroups 80 +getgroups32 205 +gethostname +getitimer 105 +getpagesize +getpeername 287 +getpgid 132 +getpgrp 65 +getpid 20 +getppid 64 +getpriority 96 +getrandom 384 +getresgid 171 +getresgid32 211 +getresuid 165 +getresuid32 209 +getrlimit +getrusage 77 +getsid 147 +getsockname 286 +getsockopt 295 +gettid 224 +gettimeofday 78 +getuid 24 +getuid32 199 +getxattr 229 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 128 +inotify_add_watch 317 +inotify_init 316 +inotify_init1 360 +inotify_rm_watch 318 +io_cancel 247 +io_destroy 244 +io_getevents 245 +io_pgetevents 399 +io_pgetevents_time64 416 +io_setup 243 +io_submit 246 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 54 +ioperm +iopl +ioprio_get 315 +ioprio_set 314 +ipc +kcmp 378 +kern_features +kexec_file_load 401 +kexec_load 347 +keyctl 311 +kill 37 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown 16 +lchown32 198 +lgetxattr 230 +link 9 +linkat 330 +listen 284 +listmount 458 +listxattr 232 +listxattrat 465 +llistxattr 233 +llseek +lookup_dcookie 249 +lremovexattr 236 +lseek 19 +lsetxattr 227 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat 107 +lstat64 196 +madvise 220 +map_shadow_stack 453 +mbind 319 +membarrier 389 +memfd_create 385 +memfd_secret +memory_ordering +migrate_pages 400 +mincore 219 +mkdir 39 +mkdirat 323 +mknod 14 +mknodat 324 +mlock 150 +mlock2 390 +mlockall 152 +mmap +mmap2 192 +modify_ldt +mount 21 +mount_setattr 442 +move_mount 429 +move_pages 344 +mprotect 125 +mq_getsetattr 279 +mq_notify 278 +mq_open 274 +mq_timedreceive 277 +mq_timedreceive_time64 419 +mq_timedsend 276 +mq_timedsend_time64 418 +mq_unlink 275 +mremap 163 +mseal 462 +msgctl 304 +msgget 303 +msgrcv 302 +msgsnd 301 +msync 144 +multiplexer +munlock 151 +munlockall 153 +munmap 91 +name_to_handle_at 370 +nanosleep 162 +newfstatat +nice 34 +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open 5 +open_by_handle_at 371 +open_tree 428 +openat 322 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 29 +pciconfig_iobase 271 +pciconfig_read 272 +pciconfig_write 273 +perf_event_open 364 +perfctr +personality 136 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe 42 +pipe2 359 +pivot_root 218 +pkey_alloc 395 +pkey_free 396 +pkey_mprotect 394 +poll 168 +ppoll 336 +ppoll_time64 414 +prctl 172 +pread64 180 +preadv 361 +preadv2 392 +prlimit64 369 +process_madvise 440 +process_mrelease 448 +process_vm_readv 376 +process_vm_writev 377 +pselect6 335 +pselect6_time64 413 +ptrace 26 +pwrite64 181 +pwritev 362 +pwritev2 393 +quotactl 131 +quotactl_fd 443 +read 3 +readahead 225 +readdir +readlink 85 +readlinkat 332 +readv 145 +reboot 88 +recv 291 +recvfrom 292 +recvmmsg 365 +recvmmsg_time64 417 +recvmsg 297 +remap_file_pages 253 +removexattr 235 +removexattrat 466 +rename 38 +renameat 329 +renameat2 382 +request_key 310 +restart_syscall 0 +riscv_flush_icache +riscv_hwprobe +rmdir 40 +rseq 398 +rt_sigaction 174 +rt_sigpending 176 +rt_sigprocmask 175 +rt_sigqueueinfo 178 +rt_sigreturn 173 +rt_sigsuspend 179 +rt_sigtimedwait 177 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 363 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 159 +sched_get_priority_min 160 +sched_getaffinity 242 +sched_getattr 381 +sched_getparam 155 +sched_getscheduler 157 +sched_rr_get_interval 161 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 241 +sched_setattr 380 +sched_setparam 154 +sched_setscheduler 156 +sched_yield 158 +seccomp 383 +select +semctl 300 +semget 299 +semop 298 +semtimedop 312 +semtimedop_time64 420 +send 289 +sendfile 187 +sendfile64 239 +sendmmsg 374 +sendmsg 296 +sendto 290 +set_mempolicy 321 +set_mempolicy_home_node 450 +set_robust_list 338 +set_thread_area +set_tid_address 256 +setdomainname 121 +setfsgid 139 +setfsgid32 216 +setfsuid 138 +setfsuid32 215 +setgid 46 +setgid32 214 +setgroups 81 +setgroups32 206 +sethae +sethostname 74 +setitimer 104 +setns 375 +setpgid 57 +setpgrp +setpriority 97 +setregid 71 +setregid32 204 +setresgid 170 +setresgid32 210 +setresuid 164 +setresuid32 208 +setreuid 70 +setreuid32 203 +setrlimit 75 +setsid 66 +setsockopt 294 +settimeofday 79 +setuid 23 +setuid32 213 +setxattr 226 +setxattrat 463 +sgetmask +shmat 305 +shmctl 308 +shmdt 306 +shmget 307 +shutdown 293 +sigaction 67 +sigaltstack 186 +signal +signalfd 349 +signalfd4 355 +sigpending 73 +sigprocmask 126 +sigreturn 119 +sigsuspend 72 +socket 281 +socketcall +socketpair 288 +splice 340 +spu_create +spu_run +ssetmask +stat 106 +stat64 195 +statfs 99 +statfs64 266 +statmount 457 +statx 397 +stime +subpage_prot +swapcontext +swapoff 115 +swapon 87 +switch_endian +symlink 83 +symlinkat 331 +sync 36 +sync_file_range +sync_file_range2 341 +syncfs 373 +sys_debug_setcontext +syscall +sysfs 135 +sysinfo 116 +syslog 103 +sysmips +tee 342 +tgkill 268 +time +timer_create 257 +timer_delete 261 +timer_getoverrun 260 +timer_gettime 259 +timer_gettime64 408 +timer_settime 258 +timer_settime64 409 +timerfd +timerfd_create 350 +timerfd_gettime 354 +timerfd_gettime64 410 +timerfd_settime 353 +timerfd_settime64 411 +times 43 +tkill 238 +truncate 92 +truncate64 193 +ugetrlimit 191 +umask 60 +umount +umount2 52 +uname 122 +unlink 10 +unlinkat 328 +unshare 337 +uretprobe +userfaultfd 388 +ustat 62 +utime +utimensat 348 +utimensat_time64 412 +utimes 269 +utrap_install +vfork 190 +vhangup 111 +vm86 +vm86old +vmsplice 343 +wait4 114 +waitid 280 +waitpid +write 4 +writev 146 diff --git a/templates/audit/syscalls/table/syscalls-arm64 b/templates/audit/syscalls/table/syscalls-arm64 new file mode 100644 index 00000000..10e24f02 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-arm64 @@ -0,0 +1,527 @@ +_llseek +_newselect +accept 202 +accept4 242 +access +acct 89 +add_key 217 +adjtimex 171 +alarm +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 200 +bpf 280 +brk 214 +cachectl +cacheflush +cachestat 451 +capget 90 +capset 91 +chdir 49 +chmod +chown +chown32 +chroot 51 +clock_adjtime 266 +clock_adjtime64 +clock_getres 114 +clock_getres_time64 +clock_gettime 113 +clock_gettime64 +clock_nanosleep 115 +clock_nanosleep_time64 +clock_settime 112 +clock_settime64 +clone 220 +clone3 435 +close 57 +close_range 436 +connect 203 +copy_file_range 285 +creat +delete_module 106 +dipc +dup 23 +dup2 +dup3 24 +epoll_create +epoll_create1 20 +epoll_ctl 21 +epoll_ctl_old +epoll_pwait 22 +epoll_pwait2 441 +epoll_wait +epoll_wait_old +eventfd +eventfd2 19 +exec_with_loader +execv +execve 221 +execveat 281 +exit 93 +exit_group 94 +faccessat 48 +faccessat2 439 +fadvise64 223 +fadvise64_64 +fallocate 47 +fanotify_init 262 +fanotify_mark 263 +fchdir 50 +fchmod 52 +fchmodat 53 +fchmodat2 452 +fchown 55 +fchown32 +fchownat 54 +fcntl 25 +fcntl64 +fdatasync 83 +fgetxattr 10 +finit_module 273 +flistxattr 13 +flock 32 +fork +fremovexattr 16 +fsconfig 431 +fsetxattr 7 +fsmount 432 +fsopen 430 +fspick 433 +fstat 80 +fstat64 +fstatat64 +fstatfs 44 +fstatfs64 +fsync 82 +ftruncate 46 +ftruncate64 +futex 98 +futex_requeue 456 +futex_time64 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat +get_mempolicy 236 +get_robust_list 100 +get_thread_area +getcpu 168 +getcwd 17 +getdents +getdents64 61 +getdomainname +getdtablesize +getegid 177 +getegid32 +geteuid 175 +geteuid32 +getgid 176 +getgid32 +getgroups 158 +getgroups32 +gethostname +getitimer 102 +getpagesize +getpeername 205 +getpgid 155 +getpgrp +getpid 172 +getppid 173 +getpriority 141 +getrandom 278 +getresgid 150 +getresgid32 +getresuid 148 +getresuid32 +getrlimit 163 +getrusage 165 +getsid 156 +getsockname 204 +getsockopt 209 +gettid 178 +gettimeofday 169 +getuid 174 +getuid32 +getxattr 8 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 105 +inotify_add_watch 27 +inotify_init +inotify_init1 26 +inotify_rm_watch 28 +io_cancel 3 +io_destroy 1 +io_getevents 4 +io_pgetevents 292 +io_pgetevents_time64 +io_setup 0 +io_submit 2 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 29 +ioperm +iopl +ioprio_get 31 +ioprio_set 30 +ipc +kcmp 272 +kern_features +kexec_file_load 294 +kexec_load 104 +keyctl 219 +kill 129 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown +lchown32 +lgetxattr 9 +link +linkat 37 +listen 201 +listmount 458 +listxattr 11 +listxattrat 465 +llistxattr 12 +llseek +lookup_dcookie 18 +lremovexattr 15 +lseek 62 +lsetxattr 6 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat +lstat64 +madvise 233 +map_shadow_stack 453 +mbind 235 +membarrier 283 +memfd_create 279 +memfd_secret 447 +memory_ordering +migrate_pages 238 +mincore 232 +mkdir +mkdirat 34 +mknod +mknodat 33 +mlock 228 +mlock2 284 +mlockall 230 +mmap 222 +mmap2 +modify_ldt +mount 40 +mount_setattr 442 +move_mount 429 +move_pages 239 +mprotect 226 +mq_getsetattr 185 +mq_notify 184 +mq_open 180 +mq_timedreceive 183 +mq_timedreceive_time64 +mq_timedsend 182 +mq_timedsend_time64 +mq_unlink 181 +mremap 216 +mseal 462 +msgctl 187 +msgget 186 +msgrcv 188 +msgsnd 189 +msync 227 +multiplexer +munlock 229 +munlockall 231 +munmap 215 +name_to_handle_at 264 +nanosleep 101 +newfstatat 79 +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open +open_by_handle_at 265 +open_tree 428 +openat 56 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 241 +perfctr +personality 92 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe +pipe2 59 +pivot_root 41 +pkey_alloc 289 +pkey_free 290 +pkey_mprotect 288 +poll +ppoll 73 +ppoll_time64 +prctl 167 +pread64 67 +preadv 69 +preadv2 286 +prlimit64 261 +process_madvise 440 +process_mrelease 448 +process_vm_readv 270 +process_vm_writev 271 +pselect6 72 +pselect6_time64 +ptrace 117 +pwrite64 68 +pwritev 70 +pwritev2 287 +quotactl 60 +quotactl_fd 443 +read 63 +readahead 213 +readdir +readlink +readlinkat 78 +readv 65 +reboot 142 +recv +recvfrom 207 +recvmmsg 243 +recvmmsg_time64 +recvmsg 212 +remap_file_pages 234 +removexattr 14 +removexattrat 466 +rename +renameat 38 +renameat2 276 +request_key 218 +restart_syscall 128 +riscv_flush_icache +riscv_hwprobe +rmdir +rseq 293 +rt_sigaction 134 +rt_sigpending 136 +rt_sigprocmask 135 +rt_sigqueueinfo 138 +rt_sigreturn 139 +rt_sigsuspend 133 +rt_sigtimedwait 137 +rt_sigtimedwait_time64 +rt_tgsigqueueinfo 240 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 125 +sched_get_priority_min 126 +sched_getaffinity 123 +sched_getattr 275 +sched_getparam 121 +sched_getscheduler 120 +sched_rr_get_interval 127 +sched_rr_get_interval_time64 +sched_set_affinity +sched_setaffinity 122 +sched_setattr 274 +sched_setparam 118 +sched_setscheduler 119 +sched_yield 124 +seccomp 277 +select +semctl 191 +semget 190 +semop 193 +semtimedop 192 +semtimedop_time64 +send +sendfile 71 +sendfile64 +sendmmsg 269 +sendmsg 211 +sendto 206 +set_mempolicy 237 +set_mempolicy_home_node 450 +set_robust_list 99 +set_thread_area +set_tid_address 96 +setdomainname 162 +setfsgid 152 +setfsgid32 +setfsuid 151 +setfsuid32 +setgid 144 +setgid32 +setgroups 159 +setgroups32 +sethae +sethostname 161 +setitimer 103 +setns 268 +setpgid 154 +setpgrp +setpriority 140 +setregid 143 +setregid32 +setresgid 149 +setresgid32 +setresuid 147 +setresuid32 +setreuid 145 +setreuid32 +setrlimit 164 +setsid 157 +setsockopt 208 +settimeofday 170 +setuid 146 +setuid32 +setxattr 5 +setxattrat 463 +sgetmask +shmat 196 +shmctl 195 +shmdt 197 +shmget 194 +shutdown 210 +sigaction +sigaltstack 132 +signal +signalfd +signalfd4 74 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 198 +socketcall +socketpair 199 +splice 76 +spu_create +spu_run +ssetmask +stat +stat64 +statfs 43 +statfs64 +statmount 457 +statx 291 +stime +subpage_prot +swapcontext +swapoff 225 +swapon 224 +switch_endian +symlink +symlinkat 36 +sync 81 +sync_file_range 84 +sync_file_range2 +syncfs 267 +sys_debug_setcontext +syscall +sysfs +sysinfo 179 +syslog 116 +sysmips +tee 77 +tgkill 131 +time +timer_create 107 +timer_delete 111 +timer_getoverrun 109 +timer_gettime 108 +timer_gettime64 +timer_settime 110 +timer_settime64 +timerfd +timerfd_create 85 +timerfd_gettime 87 +timerfd_gettime64 +timerfd_settime 86 +timerfd_settime64 +times 153 +tkill 130 +truncate 45 +truncate64 +ugetrlimit +umask 166 +umount +umount2 39 +uname 160 +unlink +unlinkat 35 +unshare 97 +uretprobe +userfaultfd 282 +ustat +utime +utimensat 88 +utimensat_time64 +utimes +utrap_install +vfork +vhangup 58 +vm86 +vm86old +vmsplice 75 +wait4 260 +waitid 95 +waitpid +write 64 +writev 66 diff --git a/templates/audit/syscalls/table/syscalls-armoabi b/templates/audit/syscalls/table/syscalls-armoabi new file mode 100644 index 00000000..a6fa9346 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-armoabi @@ -0,0 +1,527 @@ +_llseek 9437324 +_newselect 9437326 +accept 9437469 +accept4 9437550 +access 9437217 +acct 9437235 +add_key 9437493 +adjtimex 9437308 +alarm 9437211 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 9437454 +atomic_barrier +atomic_cmpxchg_32 +bind 9437466 +bpf 9437570 +brk 9437229 +cachectl +cacheflush +cachestat 9437635 +capget 9437368 +capset 9437369 +chdir 9437196 +chmod 9437199 +chown 9437366 +chown32 9437396 +chroot 9437245 +clock_adjtime 9437556 +clock_adjtime64 9437589 +clock_getres 9437448 +clock_getres_time64 9437590 +clock_gettime 9437447 +clock_gettime64 9437587 +clock_nanosleep 9437449 +clock_nanosleep_time64 9437591 +clock_settime 9437446 +clock_settime64 9437588 +clone 9437304 +clone3 9437619 +close 9437190 +close_range 9437620 +connect 9437467 +copy_file_range 9437575 +creat 9437192 +delete_module 9437313 +dipc +dup 9437225 +dup2 9437247 +dup3 9437542 +epoll_create 9437434 +epoll_create1 9437541 +epoll_ctl 9437435 +epoll_ctl_old +epoll_pwait 9437530 +epoll_pwait2 9437625 +epoll_wait 9437436 +epoll_wait_old +eventfd 9437535 +eventfd2 9437540 +exec_with_loader +execv +execve 9437195 +execveat 9437571 +exit 9437185 +exit_group 9437432 +faccessat 9437518 +faccessat2 9437623 +fadvise64 +fadvise64_64 +fallocate 9437536 +fanotify_init 9437551 +fanotify_mark 9437552 +fchdir 9437317 +fchmod 9437278 +fchmodat 9437517 +fchmodat2 9437636 +fchown 9437279 +fchown32 9437391 +fchownat 9437509 +fcntl 9437239 +fcntl64 9437405 +fdatasync 9437332 +fgetxattr 9437415 +finit_module 9437563 +flistxattr 9437418 +flock 9437327 +fork 9437186 +fremovexattr 9437421 +fsconfig 9437615 +fsetxattr 9437412 +fsmount 9437616 +fsopen 9437614 +fspick 9437617 +fstat 9437292 +fstat64 9437381 +fstatat64 9437511 +fstatfs 9437284 +fstatfs64 9437451 +fsync 9437302 +ftruncate 9437277 +ftruncate64 9437378 +futex 9437424 +futex_requeue 9437640 +futex_time64 9437606 +futex_wait 9437639 +futex_waitv 9437633 +futex_wake 9437638 +futimesat 9437510 +get_mempolicy 9437504 +get_robust_list 9437523 +get_thread_area +getcpu 9437529 +getcwd 9437367 +getdents 9437325 +getdents64 9437401 +getdomainname +getdtablesize +getegid 9437234 +getegid32 9437386 +geteuid 9437233 +geteuid32 9437385 +getgid 9437231 +getgid32 9437384 +getgroups 9437264 +getgroups32 9437389 +gethostname +getitimer 9437289 +getpagesize +getpeername 9437471 +getpgid 9437316 +getpgrp 9437249 +getpid 9437204 +getppid 9437248 +getpriority 9437280 +getrandom 9437568 +getresgid 9437355 +getresgid32 9437395 +getresuid 9437349 +getresuid32 9437393 +getrlimit 9437260 +getrusage 9437261 +getsid 9437331 +getsockname 9437470 +getsockopt 9437479 +gettid 9437408 +gettimeofday 9437262 +getuid 9437208 +getuid32 9437383 +getxattr 9437413 +getxattrat 9437648 +getxgid +getxpid +getxuid +init_module 9437312 +inotify_add_watch 9437501 +inotify_init 9437500 +inotify_init1 9437544 +inotify_rm_watch 9437502 +io_cancel 9437431 +io_destroy 9437428 +io_getevents 9437429 +io_pgetevents 9437583 +io_pgetevents_time64 9437600 +io_setup 9437427 +io_submit 9437430 +io_uring_enter 9437610 +io_uring_register 9437611 +io_uring_setup 9437609 +ioctl 9437238 +ioperm +iopl +ioprio_get 9437499 +ioprio_set 9437498 +ipc 9437301 +kcmp 9437562 +kern_features +kexec_file_load 9437585 +kexec_load 9437531 +keyctl 9437495 +kill 9437221 +landlock_add_rule 9437629 +landlock_create_ruleset 9437628 +landlock_restrict_self 9437630 +lchown 9437200 +lchown32 9437382 +lgetxattr 9437414 +link 9437193 +linkat 9437514 +listen 9437468 +listmount 9437642 +listxattr 9437416 +listxattrat 9437649 +llistxattr 9437417 +llseek +lookup_dcookie 9437433 +lremovexattr 9437420 +lseek 9437203 +lsetxattr 9437411 +lsm_get_self_attr 9437643 +lsm_list_modules 9437645 +lsm_set_self_attr 9437644 +lstat 9437291 +lstat64 9437380 +madvise 9437404 +map_shadow_stack 9437637 +mbind 9437503 +membarrier 9437573 +memfd_create 9437569 +memfd_secret +memory_ordering +migrate_pages 9437584 +mincore 9437403 +mkdir 9437223 +mkdirat 9437507 +mknod 9437198 +mknodat 9437508 +mlock 9437334 +mlock2 9437574 +mlockall 9437336 +mmap 9437274 +mmap2 9437376 +modify_ldt +mount 9437205 +mount_setattr 9437626 +move_mount 9437613 +move_pages 9437528 +mprotect 9437309 +mq_getsetattr 9437463 +mq_notify 9437462 +mq_open 9437458 +mq_timedreceive 9437461 +mq_timedreceive_time64 9437603 +mq_timedsend 9437460 +mq_timedsend_time64 9437602 +mq_unlink 9437459 +mremap 9437347 +mseal 9437646 +msgctl 9437488 +msgget 9437487 +msgrcv 9437486 +msgsnd 9437485 +msync 9437328 +multiplexer +munlock 9437335 +munlockall 9437337 +munmap 9437275 +name_to_handle_at 9437554 +nanosleep 9437346 +newfstatat +nice 9437218 +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open 9437189 +open_by_handle_at 9437555 +open_tree 9437612 +openat 9437506 +openat2 9437621 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 9437213 +pciconfig_iobase 9437455 +pciconfig_read 9437456 +pciconfig_write 9437457 +perf_event_open 9437548 +perfctr +personality 9437320 +pidfd_getfd 9437622 +pidfd_open 9437618 +pidfd_send_signal 9437608 +pipe 9437226 +pipe2 9437543 +pivot_root 9437402 +pkey_alloc 9437579 +pkey_free 9437580 +pkey_mprotect 9437578 +poll 9437352 +ppoll 9437520 +ppoll_time64 9437598 +prctl 9437356 +pread64 9437364 +preadv 9437545 +preadv2 9437576 +prlimit64 9437553 +process_madvise 9437624 +process_mrelease 9437632 +process_vm_readv 9437560 +process_vm_writev 9437561 +pselect6 9437519 +pselect6_time64 9437597 +ptrace 9437210 +pwrite64 9437365 +pwritev 9437546 +pwritev2 9437577 +quotactl 9437315 +quotactl_fd 9437627 +read 9437187 +readahead 9437409 +readdir 9437273 +readlink 9437269 +readlinkat 9437516 +readv 9437329 +reboot 9437272 +recv 9437475 +recvfrom 9437476 +recvmmsg 9437549 +recvmmsg_time64 9437601 +recvmsg 9437481 +remap_file_pages 9437437 +removexattr 9437419 +removexattrat 9437650 +rename 9437222 +renameat 9437513 +renameat2 9437566 +request_key 9437494 +restart_syscall 9437184 +riscv_flush_icache +riscv_hwprobe +rmdir 9437224 +rseq 9437582 +rt_sigaction 9437358 +rt_sigpending 9437360 +rt_sigprocmask 9437359 +rt_sigqueueinfo 9437362 +rt_sigreturn 9437357 +rt_sigsuspend 9437363 +rt_sigtimedwait 9437361 +rt_sigtimedwait_time64 9437605 +rt_tgsigqueueinfo 9437547 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 9437343 +sched_get_priority_min 9437344 +sched_getaffinity 9437426 +sched_getattr 9437565 +sched_getparam 9437339 +sched_getscheduler 9437341 +sched_rr_get_interval 9437345 +sched_rr_get_interval_time64 9437607 +sched_set_affinity +sched_setaffinity 9437425 +sched_setattr 9437564 +sched_setparam 9437338 +sched_setscheduler 9437340 +sched_yield 9437342 +seccomp 9437567 +select 9437266 +semctl 9437484 +semget 9437483 +semop 9437482 +semtimedop 9437496 +semtimedop_time64 9437604 +send 9437473 +sendfile 9437371 +sendfile64 9437423 +sendmmsg 9437558 +sendmsg 9437480 +sendto 9437474 +set_mempolicy 9437505 +set_mempolicy_home_node 9437634 +set_robust_list 9437522 +set_thread_area +set_tid_address 9437440 +setdomainname 9437305 +setfsgid 9437323 +setfsgid32 9437400 +setfsuid 9437322 +setfsuid32 9437399 +setgid 9437230 +setgid32 9437398 +setgroups 9437265 +setgroups32 9437390 +sethae +sethostname 9437258 +setitimer 9437288 +setns 9437559 +setpgid 9437241 +setpgrp +setpriority 9437281 +setregid 9437255 +setregid32 9437388 +setresgid 9437354 +setresgid32 9437394 +setresuid 9437348 +setresuid32 9437392 +setreuid 9437254 +setreuid32 9437387 +setrlimit 9437259 +setsid 9437250 +setsockopt 9437478 +settimeofday 9437263 +setuid 9437207 +setuid32 9437397 +setxattr 9437410 +setxattrat 9437647 +sgetmask +shmat 9437489 +shmctl 9437492 +shmdt 9437490 +shmget 9437491 +shutdown 9437477 +sigaction 9437251 +sigaltstack 9437370 +signal +signalfd 9437533 +signalfd4 9437539 +sigpending 9437257 +sigprocmask 9437310 +sigreturn 9437303 +sigsuspend 9437256 +socket 9437465 +socketcall 9437286 +socketpair 9437472 +splice 9437524 +spu_create +spu_run +ssetmask +stat 9437290 +stat64 9437379 +statfs 9437283 +statfs64 9437450 +statmount 9437641 +statx 9437581 +stime 9437209 +subpage_prot +swapcontext +swapoff 9437299 +swapon 9437271 +switch_endian +symlink 9437267 +symlinkat 9437515 +sync 9437220 +sync_file_range +sync_file_range2 9437525 +syncfs 9437557 +sys_debug_setcontext +syscall 9437297 +sysfs 9437319 +sysinfo 9437300 +syslog 9437287 +sysmips +tee 9437526 +tgkill 9437452 +time 9437197 +timer_create 9437441 +timer_delete 9437445 +timer_getoverrun 9437444 +timer_gettime 9437443 +timer_gettime64 9437592 +timer_settime 9437442 +timer_settime64 9437593 +timerfd +timerfd_create 9437534 +timerfd_gettime 9437538 +timerfd_gettime64 9437594 +timerfd_settime 9437537 +timerfd_settime64 9437595 +times 9437227 +tkill 9437422 +truncate 9437276 +truncate64 9437377 +ugetrlimit 9437375 +umask 9437244 +umount 9437206 +umount2 9437236 +uname 9437306 +unlink 9437194 +unlinkat 9437512 +unshare 9437521 +uretprobe +userfaultfd 9437572 +ustat 9437246 +utime 9437214 +utimensat 9437532 +utimensat_time64 9437596 +utimes 9437453 +utrap_install +vfork 9437374 +vhangup 9437295 +vm86 +vm86old +vmsplice 9437527 +wait4 9437298 +waitid 9437464 +waitpid +write 9437188 +writev 9437330 diff --git a/templates/audit/syscalls/table/syscalls-avr32 b/templates/audit/syscalls/table/syscalls-avr32 new file mode 100644 index 00000000..114af344 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-avr32 @@ -0,0 +1,483 @@ +_llseek 19 +_newselect +_sysctl 130 +accept 153 +accept4 321 +access 33 +acct 51 +add_key 235 +adjtimex 112 +afs_syscall 122 +alarm 27 +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bdflush 119 +bfin_spinlock +bind 150 +bpf 319 +break +brk 45 +cachectl +cacheflush 225 +capget 195 +capset 196 +chdir 12 +chmod 15 +chown 16 +chown32 +chroot 34 +clock_adjtime 306 +clock_getres 217 +clock_gettime 216 +clock_nanosleep 218 +clock_settime 215 +clone 44 +clone2 +close 6 +connect 151 +copy_file_range 325 +creat 8 +create_module +delete_module 116 +dipc +dma_memcpy +dup 41 +dup2 63 +dup3 293 +epoll_create 205 +epoll_create1 292 +epoll_ctl 206 +epoll_ctl_old +epoll_pwait 265 +epoll_wait 207 +epoll_wait_old +eventfd 281 +eventfd2 291 +execv +execve 11 +execveat 320 +exit 1 +exit_group 203 +faccessat 255 +fadvise64 202 +fadvise64_64 224 +fallocate 287 +fanotify_init 301 +fanotify_mark 302 +fchdir 84 +fchmod 94 +fchmodat 254 +fchown 95 +fchown32 +fchownat 246 +fcntl 55 +fcntl64 175 +fdatasync 129 +fgetxattr 183 +finit_module 312 +flistxattr 186 +flock 124 +fork 2 +fremovexattr 189 +fsetxattr 180 +fstat 31 +fstat64 170 +fstatat64 248 +fstatfs 100 +fstatfs64 220 +fsync 36 +ftime +ftruncate 93 +ftruncate64 167 +futex 192 +futimesat 247 +get_kernel_syms +get_mempolicy +get_robust_list 260 +get_thread_area +getcpu +getcwd 48 +getdents 123 +getdents64 174 +getdomainname +getdtablesize +getegid 50 +getegid32 +geteuid 49 +geteuid32 +getgid 47 +getgid32 +getgroups 80 +getgroups32 +gethostname +getitimer 105 +getpagesize +getpeername 155 +getpgid 118 +getpgrp 65 +getpid 20 +getpmsg +getppid 64 +getpriority 96 +getrandom 317 +getresgid 147 +getresgid32 +getresuid 59 +getresuid32 +getrlimit 76 +getrusage 77 +getsid 128 +getsockname 154 +getsockopt 163 +gettid 176 +gettimeofday 78 +getuid 24 +getuid32 +getunwind +getxattr 181 +getxgid +getxpid +getxuid +gtty +idle +init_module 115 +inotify_add_watch 241 +inotify_init 240 +inotify_init1 295 +inotify_rm_watch 242 +io_cancel 201 +io_destroy 198 +io_getevents 199 +io_setup 197 +io_submit 200 +ioctl 54 +ioperm +iopl +ioprio_get 239 +ioprio_set 238 +ipc +kcmp 311 +kern_features +kexec_file_load +kexec_load 233 +keyctl 237 +kill 37 +lchown 17 +lchown32 +lgetxattr 182 +link 9 +linkat 251 +listen 152 +listxattr 184 +llistxattr 185 +lock +lookup_dcookie 204 +lremovexattr 188 +lseek 18 +lsetxattr 179 +lstat 32 +lstat64 169 +madvise 173 +madvise1 +mbind +membarrier 323 +memfd_create 318 +migrate_pages +mincore 172 +mkdir 39 +mkdirat 244 +mknod 14 +mknodat 245 +mlock 131 +mlock2 324 +mlockall 133 +mmap +mmap2 90 +modify_ldt +mount 21 +move_pages +mprotect 113 +mpx +mq_getsetattr 232 +mq_notify 231 +mq_open 227 +mq_timedreceive 230 +mq_timedsend 229 +mq_unlink 228 +mremap 57 +msgctl 269 +msgget 266 +msgrcv 268 +msgsnd 267 +msync 125 +multiplexer +munlock 132 +munlockall 134 +munmap 91 +name_to_handle_at 304 +nanosleep 143 +newfstatat +nfsservctl 145 +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +oldwait4 +open 5 +open_by_handle_at 305 +openat 243 +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 28 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 299 +perfctr +personality 121 +pipe 42 +pipe2 294 +pivot_root 171 +pkey_alloc 329 +pkey_free 330 +pkey_mprotect 328 +poll 144 +ppoll 257 +prctl 148 +pread 86 +pread64 284 +preadv 296 +preadv2 326 +prlimit64 303 +process_vm_readv 309 +process_vm_writev 310 +prof +profil +pselect6 256 +ptrace 26 +putpmsg +pwrite 87 +pwrite64 285 +pwritev 297 +pwritev2 327 +query_module +quotactl 117 +read 3 +readahead 177 +readdir +readlink 85 +readlinkat 253 +readv 126 +reboot 89 +recv 158 +recvfrom 160 +recvmmsg 300 +recvmsg 165 +remap_file_pages 208 +removexattr 187 +rename 38 +renameat 250 +renameat2 315 +request_key 236 +restart_syscall 0 +rmdir 40 +rt_sigaction 67 +rt_sigpending 70 +rt_sigprocmask 69 +rt_sigqueueinfo 72 +rt_sigreturn 68 +rt_sigsuspend 73 +rt_sigtimedwait 71 +rt_tgsigqueueinfo 298 +rtas +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +sched_get_priority_max 140 +sched_get_priority_min 141 +sched_getaffinity 194 +sched_getattr 314 +sched_getparam 136 +sched_getscheduler 138 +sched_rr_get_interval 142 +sched_setaffinity 193 +sched_setattr 313 +sched_setparam 135 +sched_setscheduler 137 +sched_yield 139 +seccomp 316 +security +select 82 +semctl 272 +semget 270 +semop 271 +semtimedop 273 +send 157 +sendfile 109 +sendfile64 191 +sendmmsg 308 +sendmsg 164 +sendto 159 +set_mempolicy +set_robust_list 259 +set_thread_area +set_tid_address 209 +setdomainname 110 +setfsgid 53 +setfsgid32 +setfsuid 52 +setfsuid32 +setgid 46 +setgid32 +setgroups 81 +setgroups32 +sethae +sethostname 74 +setitimer 104 +setns 283 +setpgid 56 +setpgrp +setpriority 97 +setregid 61 +setregid32 +setresgid 146 +setresgid32 +setresuid 58 +setresuid32 +setreuid 60 +setreuid32 +setrlimit 75 +setsid 66 +setsockopt 162 +settimeofday 79 +setuid 23 +setuid32 +setxattr 178 +sgetmask +shmat 274 +shmctl 277 +shmdt 276 +shmget 275 +shutdown 161 +sigaction +sigaltstack 102 +signal +signalfd 279 +signalfd4 290 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 149 +socketcall +socketpair 156 +splice 261 +spu_create +spu_run +sram_alloc +sram_free +ssetmask +stat 30 +stat64 168 +statfs 99 +statfs64 219 +statx +stime 25 +stty +subpage_prot +swapcontext +swapoff 106 +swapon 88 +switch_endian +symlink 83 +symlinkat 252 +sync 35 +sync_file_range 262 +sync_file_range2 +syncfs 307 +sys_debug_setcontext +sys_epoll_create +sys_epoll_ctl +sys_epoll_wait +sysfs 120 +sysinfo 107 +syslog 103 +sysmips +tas +tee 263 +tgkill 221 +time 13 +timer_create 210 +timer_delete 214 +timer_getoverrun 213 +timer_gettime 212 +timer_settime 211 +timerfd +timerfd_create 286 +timerfd_gettime 289 +timerfd_settime 288 +times 43 +tkill 190 +truncate 92 +truncate64 166 +tuxcall +ugetrlimit +ulimit +umask 7 +umount +umount2 22 +uname 111 +unlink 10 +unlinkat 249 +unshare 258 +uselib +userfaultfd 322 +ustat 62 +utime 29 +utimensat 278 +utimes 223 +utrap_install +vfork 114 +vhangup 101 +vm86 +vm86old +vmsplice 264 +vserver 226 +wait4 98 +waitid 234 +waitpid +write 4 +writev 127 diff --git a/templates/audit/syscalls/table/syscalls-blackfin b/templates/audit/syscalls/table/syscalls-blackfin new file mode 100644 index 00000000..a192ed3a --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-blackfin @@ -0,0 +1,482 @@ +_llseek 140 +_newselect +_sysctl 149 +accept 314 +accept4 +access 33 +acct 51 +add_key 286 +adjtimex 124 +afs_syscall +alarm 27 +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bdflush 134 +bfin_spinlock 254 +bind 315 +bpf 391 +break +brk 45 +cachectl +cacheflush 374 +capget 184 +capset 185 +chdir 12 +chmod 15 +chown 16 +chown32 198 +chroot 61 +clock_adjtime 377 +clock_getres 267 +clock_gettime 266 +clock_nanosleep 268 +clock_settime 265 +clone 120 +clone2 +close 6 +connect 316 +copy_file_range +creat 8 +create_module +delete_module 129 +dipc +dma_memcpy 313 +dup 41 +dup2 63 +dup3 363 +epoll_create 255 +epoll_create1 362 +epoll_ctl 256 +epoll_ctl_old +epoll_pwait 346 +epoll_wait 257 +epoll_wait_old +eventfd 350 +eventfd2 361 +execv +execve 11 +execveat 392 +exit 1 +exit_group 252 +faccessat 307 +fadvise64 353 +fadvise64_64 273 +fallocate 356 +fanotify_init 371 +fanotify_mark 372 +fchdir 133 +fchmod 94 +fchmodat 306 +fchown 95 +fchown32 207 +fchownat 298 +fcntl 55 +fcntl64 221 +fdatasync 148 +fgetxattr 231 +finit_module 384 +flistxattr 234 +flock 143 +fork +fremovexattr 237 +fsetxattr 228 +fstat 108 +fstat64 197 +fstatat64 300 +fstatfs 100 +fstatfs64 270 +fsync 118 +ftime +ftruncate 93 +ftruncate64 194 +futex 240 +futimesat 299 +get_kernel_syms +get_mempolicy +get_robust_list 355 +get_thread_area +getcpu +getcwd 183 +getdents 141 +getdents64 220 +getdomainname +getdtablesize +getegid 50 +getegid32 202 +geteuid 49 +geteuid32 201 +getgid 47 +getgid32 200 +getgroups 80 +getgroups32 205 +gethostname +getitimer 105 +getpagesize +getpeername 317 +getpgid 132 +getpgrp 65 +getpid 20 +getpmsg +getppid 64 +getpriority 96 +getrandom 389 +getresgid 171 +getresgid32 211 +getresuid 165 +getresuid32 209 +getrlimit 191 +getrusage 77 +getsid 147 +getsockname 318 +getsockopt 319 +gettid 224 +gettimeofday 78 +getuid 24 +getuid32 199 +getunwind +getxattr 229 +getxgid +getxpid +getxuid +gtty +idle +init_module 128 +inotify_add_watch 292 +inotify_init 291 +inotify_init1 365 +inotify_rm_watch 293 +io_cancel 249 +io_destroy 246 +io_getevents 247 +io_setup 245 +io_submit 248 +ioctl 54 +ioperm +iopl +ioprio_get 290 +ioprio_set 289 +ipc +kcmp 383 +kern_features +kexec_file_load +kexec_load 284 +keyctl 288 +kill 37 +lchown 182 +lchown32 212 +lgetxattr 230 +link 9 +linkat 303 +listen 320 +listxattr 232 +llistxattr 233 +lock +lookup_dcookie 253 +lremovexattr 236 +lseek 19 +lsetxattr 227 +lstat 107 +lstat64 196 +madvise +madvise1 +mbind +membarrier +memfd_create 390 +migrate_pages +mincore +mkdir 39 +mkdirat 296 +mknod 14 +mknodat 297 +mlock +mlock2 +mlockall +mmap +mmap2 192 +modify_ldt +mount 21 +move_pages +mprotect 125 +mpx +mq_getsetattr 283 +mq_notify 282 +mq_open 278 +mq_timedreceive 281 +mq_timedsend 280 +mq_unlink 279 +mremap 163 +msgctl 334 +msgget 335 +msgrcv 336 +msgsnd 337 +msync +multiplexer +munlock +munlockall +munmap 91 +name_to_handle_at 375 +nanosleep 162 +newfstatat +nfsservctl 169 +nice 34 +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +oldwait4 +open 5 +open_by_handle_at 376 +openat 295 +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 29 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 369 +perfctr +personality 136 +pipe 42 +pipe2 364 +pivot_root 217 +pkey_alloc +pkey_free +pkey_mprotect +poll +ppoll 309 +prctl 172 +pread 180 +pread64 351 +preadv 366 +preadv2 +prlimit64 373 +process_vm_readv 381 +process_vm_writev 382 +prof +profil +pselect6 308 +ptrace 26 +putpmsg +pwrite 181 +pwrite64 352 +pwritev 367 +pwritev2 +query_module +quotactl 131 +read 3 +readahead 225 +readdir +readlink 85 +readlinkat 305 +readv 145 +reboot 88 +recv 321 +recvfrom 322 +recvmmsg 370 +recvmsg 323 +remap_file_pages +removexattr 235 +rename 38 +renameat 302 +renameat2 387 +request_key 287 +restart_syscall 0 +rmdir 40 +rt_sigaction 174 +rt_sigpending 176 +rt_sigprocmask 175 +rt_sigqueueinfo 178 +rt_sigreturn 173 +rt_sigsuspend 179 +rt_sigtimedwait 177 +rt_tgsigqueueinfo 368 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_priority_max 159 +sched_get_priority_min 160 +sched_getaffinity 242 +sched_getattr 386 +sched_getparam 155 +sched_getscheduler 157 +sched_rr_get_interval 161 +sched_setaffinity 241 +sched_setattr 385 +sched_setparam 154 +sched_setscheduler 156 +sched_yield 158 +seccomp 388 +security +select +semctl 331 +semget 332 +semop 333 +semtimedop 357 +send 324 +sendfile 187 +sendfile64 239 +sendmmsg 380 +sendmsg 325 +sendto 326 +set_mempolicy +set_robust_list 354 +set_thread_area +set_tid_address 259 +setdomainname 121 +setfsgid 139 +setfsgid32 216 +setfsuid 138 +setfsuid32 215 +setgid 46 +setgid32 214 +setgroups 81 +setgroups32 206 +sethae +sethostname 74 +setitimer 104 +setns 379 +setpgid 57 +setpgrp +setpriority 97 +setregid 71 +setregid32 204 +setresgid 170 +setresgid32 210 +setresuid 164 +setresuid32 208 +setreuid 70 +setreuid32 203 +setrlimit 75 +setsid 66 +setsockopt 327 +settimeofday 79 +setuid 23 +setuid32 213 +setxattr 226 +sgetmask 68 +shmat 338 +shmctl 339 +shmdt 340 +shmget 341 +shutdown 328 +sigaction +sigaltstack 186 +signal +signalfd 348 +signalfd4 360 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 329 +socketcall +socketpair 330 +splice 342 +spu_create +spu_run +sram_alloc 311 +sram_free 312 +ssetmask 69 +stat 106 +stat64 195 +statfs 99 +statfs64 269 +statx +stime 25 +stty +subpage_prot +swapcontext +swapoff +swapon +switch_endian +symlink 83 +symlinkat 304 +sync 36 +sync_file_range 343 +sync_file_range2 +syncfs 378 +sys_debug_setcontext +sysfs +sysinfo 116 +syslog 103 +sysmips +tas +tee 344 +tgkill 271 +time 13 +timer_create 260 +timer_delete 264 +timer_getoverrun 263 +timer_gettime 262 +timer_settime 261 +timerfd +timerfd_create 349 +timerfd_gettime 359 +timerfd_settime 358 +times 43 +tkill 238 +truncate 92 +truncate64 193 +tuxcall +ugetrlimit +ulimit +umask 60 +umount +umount2 52 +uname 122 +unlink 10 +unlinkat 301 +unshare 310 +uselib +userfaultfd +ustat 62 +utime +utimensat 347 +utimes 272 +utrap_install +vfork 190 +vhangup 111 +vm86 +vm86old +vmsplice 345 +vserver +wait4 114 +waitid 285 +waitpid +write 4 +writev 146 diff --git a/templates/audit/syscalls/table/syscalls-c6x b/templates/audit/syscalls/table/syscalls-c6x new file mode 100644 index 00000000..7a9a5db7 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-c6x @@ -0,0 +1,594 @@ +_llseek +_newselect +_sysctl +accept 202 +accept4 242 +access +acct 89 +add_key 217 +adjtimex 171 +alarm +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bdflush +bfin_spinlock +bind 200 +bpf 280 +brk 214 +cache_sync 244 +cachectl +cacheflush +capget 90 +capset 91 +chdir 49 +chmod +chown +chown32 +chroot 51 +clock_adjtime 266 +clock_adjtime64 405 +clock_getres 114 +clock_getres_time64 406 +clock_gettime 113 +clock_gettime64 403 +clock_nanosleep 115 +clock_nanosleep_time64 407 +clock_settime 112 +clock_settime64 404 +clone 220 +clone2 +clone3 +close 57 +close_range 436 +connect 203 +copy_file_range 285 +creat +create_module +delete_module 106 +dipc +dup 23 +dup2 +dup3 24 +epoll_create +epoll_create1 20 +epoll_ctl 21 +epoll_ctl_old +epoll_pwait 22 +epoll_pwait2 441 +epoll_wait +epoll_wait_old +eventfd +eventfd2 19 +exec_with_loader +execv +execve 221 +execveat 281 +exit 93 +exit_group 94 +faccessat 48 +faccessat2 439 +fadvise64 +fadvise64_64 223 +fallocate 47 +fanotify_init 262 +fanotify_mark 263 +fchdir 50 +fchmod 52 +fchmodat 53 +fchown 55 +fchown32 +fchownat 54 +fcntl +fcntl64 25 +fdatasync 83 +fgetxattr 10 +finit_module 273 +flistxattr 13 +flock 32 +fork +fp_udfiex_crtl +fremovexattr 16 +fsconfig 431 +fsetxattr 7 +fsmount 432 +fsopen 430 +fspick 433 +fstat +fstat64 80 +fstatat64 79 +fstatfs +fstatfs64 44 +fsync 82 +ftruncate +ftruncate64 46 +futex 98 +futex_time64 422 +futimesat +get_kernel_syms +get_mempolicy 236 +get_robust_list 100 +get_thread_area +getcpu 168 +getcwd 17 +getdents +getdents64 61 +getdomainname +getdtablesize +getegid 177 +getegid32 +geteuid 175 +geteuid32 +getgid 176 +getgid32 +getgroups 158 +getgroups32 +gethostname +getitimer 102 +getpagesize +getpeername 205 +getpgid 155 +getpgrp +getpid 172 +getpmsg +getppid 173 +getpriority 141 +getrandom 278 +getresgid 150 +getresgid32 +getresuid 148 +getresuid32 +getrlimit 163 +getrusage 165 +getsid 156 +getsockname 204 +getsockopt 209 +gettid 178 +gettimeofday 169 +getuid 174 +getuid32 +getunwind +getxattr 8 +getxgid +getxpid +getxuid +idle +init_module 105 +inotify_add_watch 27 +inotify_init +inotify_init1 26 +inotify_rm_watch 28 +io_cancel 3 +io_destroy 1 +io_getevents 4 +io_pgetevents 292 +io_pgetevents_time64 416 +io_setup 0 +io_submit 2 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 29 +ioperm +iopl +ioprio_get 31 +ioprio_set 30 +ipc +kcmp 272 +kern_features +kexec_file_load 294 +kexec_load 104 +keyctl 219 +kill 129 +lchown +lchown32 +lgetxattr 9 +link +linkat 37 +listen 201 +listxattr 11 +llistxattr 12 +lookup_dcookie 18 +lremovexattr 15 +lseek +lsetxattr 6 +lstat +lstat64 +madvise 233 +mbind 235 +membarrier 283 +memfd_create 279 +memory_ordering +migrate_pages 238 +mincore 232 +mkdir +mkdirat 34 +mknod +mknodat 33 +mlock 228 +mlock2 284 +mlockall 230 +mmap +mmap2 222 +modify_ldt +mount 40 +move_mount 429 +move_pages 239 +mprotect 226 +mq_getsetattr 185 +mq_notify 184 +mq_open 180 +mq_timedreceive 183 +mq_timedreceive_time64 419 +mq_timedsend 182 +mq_timedsend_time64 418 +mq_unlink 181 +mremap 216 +msgctl 187 +msgget 186 +msgrcv 188 +msgsnd 189 +msync 227 +multiplexer +munlock 229 +munlockall 231 +munmap 215 +name_to_handle_at 264 +nanosleep 101 +newfstatat +nfsservctl 42 +nice +old_adjtimex +old_getpagesize +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open +open_by_handle_at 265 +open_tree 428 +openat 56 +openat2 437 +or1k_atomic +osf_adjtime +osf_afs_syscall +osf_alt_plock +osf_alt_setsid +osf_alt_sigpending +osf_asynch_daemon +osf_audcntl +osf_audgen +osf_chflags +osf_execve +osf_exportfs +osf_fchflags +osf_fdatasync +osf_fpathconf +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_fuser +osf_getaddressconf +osf_getdirentries +osf_getdomainname +osf_getfh +osf_getfsstat +osf_gethostid +osf_getitimer +osf_getlogin +osf_getmnt +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_kloadcall +osf_kmodcall +osf_lstat +osf_memcntl +osf_mincore +osf_mount +osf_mremap +osf_msfs_syscall +osf_msleep +osf_mvalid +osf_mwakeup +osf_naccept +osf_nfssvc +osf_ngetpeername +osf_ngetsockname +osf_nrecvfrom +osf_nrecvmsg +osf_nsendmsg +osf_ntp_adjtime +osf_ntp_gettime +osf_old_creat +osf_old_fstat +osf_old_getpgrp +osf_old_killpg +osf_old_lstat +osf_old_open +osf_old_sigaction +osf_old_sigblock +osf_old_sigreturn +osf_old_sigsetmask +osf_old_sigvec +osf_old_stat +osf_old_vadvise +osf_old_vtrace +osf_old_wait +osf_oldquota +osf_pathconf +osf_pid_block +osf_pid_unblock +osf_plock +osf_priocntlset +osf_profil +osf_proplist_syscall +osf_reboot +osf_revoke +osf_sbrk +osf_security +osf_select +osf_set_program_attributes +osf_set_speculative +osf_sethostid +osf_setitimer +osf_setlogin +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_signal +osf_sigprocmask +osf_sigsendset +osf_sigstack +osf_sigwaitprim +osf_sstk +osf_stat +osf_statfs +osf_statfs64 +osf_subsys_info +osf_swapctl +osf_swapon +osf_syscall +osf_sysinfo +osf_table +osf_uadmin +osf_usleep_thread +osf_uswitch +osf_utc_adjtime +osf_utc_gettime +osf_utimes +osf_utsname +osf_wait4 +osf_waitid +pause +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 241 +perfctr +personality 92 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe +pipe2 59 +pivot_root 41 +pkey_alloc 289 +pkey_free 290 +pkey_mprotect 288 +poll +ppoll 73 +ppoll_time64 414 +prctl 167 +pread64 67 +preadv 69 +preadv2 286 +prlimit64 261 +process_madvise 440 +process_vm_readv 270 +process_vm_writev 271 +pselect6 72 +pselect6_time64 413 +ptrace 117 +pwrite64 68 +pwritev 70 +pwritev2 287 +query_module +quotactl 60 +read 63 +readahead 213 +readdir +readlink +readlinkat 78 +readv 65 +reboot 142 +recv +recvfrom 207 +recvmmsg 243 +recvmmsg_time64 417 +recvmsg 212 +remap_file_pages 234 +removexattr 14 +rename +renameat 38 +renameat2 276 +request_key 218 +restart_syscall 128 +riscv_flush_icache +rmdir +rseq 293 +rt_sigaction 134 +rt_sigpending 136 +rt_sigprocmask 135 +rt_sigqueueinfo 138 +rt_sigreturn 139 +rt_sigsuspend 133 +rt_sigtimedwait 137 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 240 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 125 +sched_get_priority_min 126 +sched_getaffinity 123 +sched_getattr 275 +sched_getparam 121 +sched_getscheduler 120 +sched_rr_get_interval 127 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 122 +sched_setattr 274 +sched_setparam 118 +sched_setscheduler 119 +sched_yield 124 +seccomp 277 +select +semctl 191 +semget 190 +semop 193 +semtimedop 192 +semtimedop_time64 420 +send +sendfile +sendfile64 71 +sendmmsg 269 +sendmsg 211 +sendto 206 +set_mempolicy 237 +set_robust_list 99 +set_thread_area +set_tid_address 96 +setdomainname 162 +setfsgid 152 +setfsgid32 +setfsuid 151 +setfsuid32 +setgid 144 +setgid32 +setgroups 159 +setgroups32 +sethae +sethostname 161 +setitimer 103 +setns 268 +setpgid 154 +setpgrp +setpriority 140 +setregid 143 +setregid32 +setresgid 149 +setresgid32 +setresuid 147 +setresuid32 +setreuid 145 +setreuid32 +setrlimit 164 +setsid 157 +setsockopt 208 +settimeofday 170 +setuid 146 +setuid32 +setxattr 5 +sgetmask +shmat 196 +shmctl 195 +shmdt 197 +shmget 194 +shutdown 210 +sigaction +sigaltstack 132 +signal +signalfd +signalfd4 74 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 198 +socketcall +socketpair 199 +splice 76 +spu_create +spu_run +ssetmask +stat +stat64 +statfs +statfs64 43 +statx 291 +stime +subpage_prot +swapcontext +swapoff 225 +swapon 224 +switch_endian +symlink +symlinkat 36 +sync 81 +sync_file_range 84 +sync_file_range2 +syncfs 267 +sys_debug_setcontext +syscall +sysfs +sysinfo 179 +syslog 116 +sysmips +tee 77 +tgkill 131 +time +timer_create 107 +timer_delete 111 +timer_getoverrun 109 +timer_gettime 108 +timer_gettime64 408 +timer_settime 110 +timer_settime64 409 +timerfd +timerfd_create 85 +timerfd_gettime 87 +timerfd_gettime64 410 +timerfd_settime 86 +timerfd_settime64 411 +times 153 +tkill 130 +truncate +truncate64 45 +ugetrlimit +umask 166 +umount +umount2 39 +uname 160 +unlink +unlinkat 35 +unshare 97 +uselib +userfaultfd 282 +ustat +utime +utimensat 88 +utimensat_time64 412 +utimes +utrap_install +vfork +vhangup 58 +vm86 +vm86old +vmsplice 75 +wait4 260 +waitid 95 +waitpid +write 64 +writev 66 diff --git a/templates/audit/syscalls/table/syscalls-cris b/templates/audit/syscalls/table/syscalls-cris new file mode 100644 index 00000000..84aec4ee --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-cris @@ -0,0 +1,482 @@ +_llseek 140 +_newselect 142 +_sysctl 149 +accept +accept4 341 +access 33 +acct 51 +add_key 286 +adjtimex 124 +afs_syscall 137 +alarm 27 +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bdflush 134 +bfin_spinlock +bind +bpf 358 +break 17 +brk 45 +cachectl +cacheflush +capget 184 +capset 185 +chdir 12 +chmod 15 +chown 182 +chown32 212 +chroot 61 +clock_adjtime 345 +clock_getres 266 +clock_gettime 265 +clock_nanosleep 267 +clock_settime 264 +clone 120 +clone2 +close 6 +connect +copy_file_range +creat 8 +create_module 127 +delete_module 129 +dipc +dma_memcpy +dup 41 +dup2 63 +dup3 330 +epoll_create 254 +epoll_create1 329 +epoll_ctl 255 +epoll_ctl_old +epoll_pwait 319 +epoll_wait 256 +epoll_wait_old +eventfd 323 +eventfd2 328 +execv +execve 11 +execveat 359 +exit 1 +exit_group 252 +faccessat 307 +fadvise64 250 +fadvise64_64 272 +fallocate 324 +fanotify_init 342 +fanotify_mark 343 +fchdir 133 +fchmod 94 +fchmodat 306 +fchown 95 +fchown32 207 +fchownat 298 +fcntl 55 +fcntl64 221 +fdatasync 148 +fgetxattr 231 +finit_module 351 +flistxattr 234 +flock 143 +fork 2 +fremovexattr 237 +fsetxattr 228 +fstat 108 +fstat64 197 +fstatat64 300 +fstatfs 100 +fstatfs64 269 +fsync 118 +ftime 35 +ftruncate 93 +ftruncate64 194 +futex 240 +futimesat 299 +get_kernel_syms 130 +get_mempolicy 275 +get_robust_list 312 +get_thread_area 244 +getcpu 318 +getcwd 183 +getdents 141 +getdents64 220 +getdomainname +getdtablesize +getegid 50 +getegid32 202 +geteuid 49 +geteuid32 201 +getgid 47 +getgid32 200 +getgroups 80 +getgroups32 205 +gethostname +getitimer 105 +getpagesize +getpeername +getpgid 132 +getpgrp 65 +getpid 20 +getpmsg 188 +getppid 64 +getpriority 96 +getrandom 356 +getresgid 171 +getresgid32 211 +getresuid 165 +getresuid32 209 +getrlimit 76 +getrusage 77 +getsid 147 +getsockname +getsockopt +gettid 224 +gettimeofday 78 +getuid 24 +getuid32 199 +getunwind +getxattr 229 +getxgid +getxpid +getxuid +gtty 32 +idle 112 +init_module 128 +inotify_add_watch 292 +inotify_init 291 +inotify_init1 332 +inotify_rm_watch 293 +io_cancel 249 +io_destroy 246 +io_getevents 247 +io_setup 245 +io_submit 248 +ioctl 54 +ioperm 101 +iopl 110 +ioprio_get 290 +ioprio_set 289 +ipc 117 +kcmp 350 +kern_features +kexec_file_load +kexec_load 283 +keyctl 288 +kill 37 +lchown 16 +lchown32 198 +lgetxattr 230 +link 9 +linkat 303 +listen +listxattr 232 +llistxattr 233 +lock 53 +lookup_dcookie 253 +lremovexattr 236 +lseek 19 +lsetxattr 227 +lstat 107 +lstat64 196 +madvise 219 +madvise1 +mbind 274 +membarrier +memfd_create 357 +migrate_pages 294 +mincore 218 +mkdir 39 +mkdirat 296 +mknod 14 +mknodat 297 +mlock 150 +mlock2 +mlockall 152 +mmap 90 +mmap2 192 +modify_ldt 123 +mount 21 +move_pages 317 +mprotect 125 +mpx 56 +mq_getsetattr 282 +mq_notify 281 +mq_open 277 +mq_timedreceive 280 +mq_timedsend 279 +mq_unlink 278 +mremap 163 +msgctl +msgget +msgrcv +msgsnd +msync 144 +multiplexer +munlock 151 +munlockall 153 +munmap 91 +name_to_handle_at 336 +nanosleep 162 +newfstatat +nfsservctl 169 +nice 34 +old_adjtimex +oldfstat 28 +oldlstat 84 +oldolduname 59 +oldstat 18 +oldumount +olduname 109 +oldwait4 +open 5 +open_by_handle_at 337 +openat 295 +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 29 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 339 +perfctr +personality 136 +pipe 42 +pipe2 331 +pivot_root 217 +pkey_alloc +pkey_free +pkey_mprotect +poll 168 +ppoll 309 +prctl 172 +pread +pread64 180 +preadv 333 +preadv2 +prlimit64 344 +process_vm_readv 348 +process_vm_writev 349 +prof 44 +profil 98 +pselect6 308 +ptrace 26 +putpmsg 189 +pwrite +pwrite64 181 +pwritev 334 +pwritev2 +query_module 167 +quotactl 131 +read 3 +readahead 225 +readdir 89 +readlink 85 +readlinkat 305 +readv 145 +reboot 88 +recv +recvfrom +recvmmsg 340 +recvmsg +remap_file_pages 257 +removexattr 235 +rename 38 +renameat 302 +renameat2 354 +request_key 287 +restart_syscall 0 +rmdir 40 +rt_sigaction 174 +rt_sigpending 176 +rt_sigprocmask 175 +rt_sigqueueinfo 178 +rt_sigreturn 173 +rt_sigsuspend 179 +rt_sigtimedwait 177 +rt_tgsigqueueinfo 338 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_priority_max 159 +sched_get_priority_min 160 +sched_getaffinity 242 +sched_getattr 353 +sched_getparam 155 +sched_getscheduler 157 +sched_rr_get_interval 161 +sched_setaffinity 241 +sched_setattr 352 +sched_setparam 154 +sched_setscheduler 156 +sched_yield 158 +seccomp 355 +security +select 82 +semctl +semget +semop +semtimedop +send +sendfile 187 +sendfile64 239 +sendmmsg 347 +sendmsg +sendto +set_mempolicy 276 +set_robust_list 311 +set_thread_area 243 +set_tid_address 258 +setdomainname 121 +setfsgid 139 +setfsgid32 216 +setfsuid 138 +setfsuid32 215 +setgid 46 +setgid32 214 +setgroups 81 +setgroups32 206 +sethae +sethostname 74 +setitimer 104 +setns 335 +setpgid 57 +setpgrp +setpriority 97 +setregid 71 +setregid32 204 +setresgid 170 +setresgid32 210 +setresuid 164 +setresuid32 208 +setreuid 70 +setreuid32 203 +setrlimit 75 +setsid 66 +setsockopt +settimeofday 79 +setuid 23 +setuid32 213 +setxattr 226 +sgetmask 68 +shmat +shmctl +shmdt +shmget +shutdown +sigaction 67 +sigaltstack 186 +signal 48 +signalfd 321 +signalfd4 327 +sigpending 73 +sigprocmask 126 +sigreturn 119 +sigsuspend 72 +socket +socketcall 102 +socketpair +splice 313 +spu_create +spu_run +sram_alloc +sram_free +ssetmask 69 +stat 106 +stat64 195 +statfs 99 +statfs64 268 +statx +stime 25 +stty 31 +subpage_prot +swapcontext +swapoff 115 +swapon 87 +switch_endian +symlink 83 +symlinkat 304 +sync 36 +sync_file_range 314 +sync_file_range2 +syncfs 346 +sys_debug_setcontext +sysfs 135 +sysinfo 116 +syslog 103 +sysmips +tas +tee 315 +tgkill 270 +time 13 +timer_create 259 +timer_delete 263 +timer_getoverrun 262 +timer_gettime 261 +timer_settime 260 +timerfd +timerfd_create 322 +timerfd_gettime 326 +timerfd_settime 325 +times 43 +tkill 238 +truncate 92 +truncate64 193 +tuxcall +ugetrlimit 191 +ulimit 58 +umask 60 +umount 22 +umount2 52 +uname 122 +unlink 10 +unlinkat 301 +unshare 310 +uselib 86 +userfaultfd +ustat 62 +utime 30 +utimensat 320 +utimes 271 +utrap_install +vfork 190 +vhangup 111 +vm86 113 +vm86old +vmsplice 316 +vserver 273 +wait4 114 +waitid 284 +waitpid 7 +write 4 +writev 146 diff --git a/templates/audit/syscalls/table/syscalls-csky b/templates/audit/syscalls/table/syscalls-csky new file mode 100644 index 00000000..a28dff87 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-csky @@ -0,0 +1,527 @@ +_llseek +_newselect +accept 202 +accept4 242 +access +acct 89 +add_key 217 +adjtimex 171 +alarm +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 200 +bpf 280 +brk 214 +cachectl +cacheflush 245 +cachestat 451 +capget 90 +capset 91 +chdir 49 +chmod +chown +chown32 +chroot 51 +clock_adjtime 266 +clock_adjtime64 405 +clock_getres 114 +clock_getres_time64 406 +clock_gettime 113 +clock_gettime64 403 +clock_nanosleep 115 +clock_nanosleep_time64 407 +clock_settime 112 +clock_settime64 404 +clone 220 +clone3 435 +close 57 +close_range 436 +connect 203 +copy_file_range 285 +creat +delete_module 106 +dipc +dup 23 +dup2 +dup3 24 +epoll_create +epoll_create1 20 +epoll_ctl 21 +epoll_ctl_old +epoll_pwait 22 +epoll_pwait2 441 +epoll_wait +epoll_wait_old +eventfd +eventfd2 19 +exec_with_loader +execv +execve 221 +execveat 281 +exit 93 +exit_group 94 +faccessat 48 +faccessat2 439 +fadvise64 +fadvise64_64 223 +fallocate 47 +fanotify_init 262 +fanotify_mark 263 +fchdir 50 +fchmod 52 +fchmodat 53 +fchmodat2 452 +fchown 55 +fchown32 +fchownat 54 +fcntl +fcntl64 25 +fdatasync 83 +fgetxattr 10 +finit_module 273 +flistxattr 13 +flock 32 +fork +fremovexattr 16 +fsconfig 431 +fsetxattr 7 +fsmount 432 +fsopen 430 +fspick 433 +fstat +fstat64 80 +fstatat64 79 +fstatfs +fstatfs64 44 +fsync 82 +ftruncate +ftruncate64 46 +futex 98 +futex_requeue 456 +futex_time64 422 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat +get_mempolicy 236 +get_robust_list 100 +get_thread_area +getcpu 168 +getcwd 17 +getdents +getdents64 61 +getdomainname +getdtablesize +getegid 177 +getegid32 +geteuid 175 +geteuid32 +getgid 176 +getgid32 +getgroups 158 +getgroups32 +gethostname +getitimer 102 +getpagesize +getpeername 205 +getpgid 155 +getpgrp +getpid 172 +getppid 173 +getpriority 141 +getrandom 278 +getresgid 150 +getresgid32 +getresuid 148 +getresuid32 +getrlimit 163 +getrusage 165 +getsid 156 +getsockname 204 +getsockopt 209 +gettid 178 +gettimeofday 169 +getuid 174 +getuid32 +getxattr 8 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 105 +inotify_add_watch 27 +inotify_init +inotify_init1 26 +inotify_rm_watch 28 +io_cancel 3 +io_destroy 1 +io_getevents 4 +io_pgetevents 292 +io_pgetevents_time64 416 +io_setup 0 +io_submit 2 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 29 +ioperm +iopl +ioprio_get 31 +ioprio_set 30 +ipc +kcmp 272 +kern_features +kexec_file_load 294 +kexec_load 104 +keyctl 219 +kill 129 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown +lchown32 +lgetxattr 9 +link +linkat 37 +listen 201 +listmount 458 +listxattr 11 +listxattrat 465 +llistxattr 12 +llseek 62 +lookup_dcookie 18 +lremovexattr 15 +lseek +lsetxattr 6 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat +lstat64 +madvise 233 +map_shadow_stack 453 +mbind 235 +membarrier 283 +memfd_create 279 +memfd_secret +memory_ordering +migrate_pages 238 +mincore 232 +mkdir +mkdirat 34 +mknod +mknodat 33 +mlock 228 +mlock2 284 +mlockall 230 +mmap +mmap2 222 +modify_ldt +mount 40 +mount_setattr 442 +move_mount 429 +move_pages 239 +mprotect 226 +mq_getsetattr 185 +mq_notify 184 +mq_open 180 +mq_timedreceive 183 +mq_timedreceive_time64 419 +mq_timedsend 182 +mq_timedsend_time64 418 +mq_unlink 181 +mremap 216 +mseal 462 +msgctl 187 +msgget 186 +msgrcv 188 +msgsnd 189 +msync 227 +multiplexer +munlock 229 +munlockall 231 +munmap 215 +name_to_handle_at 264 +nanosleep 101 +newfstatat +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open +open_by_handle_at 265 +open_tree 428 +openat 56 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 241 +perfctr +personality 92 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe +pipe2 59 +pivot_root 41 +pkey_alloc 289 +pkey_free 290 +pkey_mprotect 288 +poll +ppoll 73 +ppoll_time64 414 +prctl 167 +pread64 67 +preadv 69 +preadv2 286 +prlimit64 261 +process_madvise 440 +process_mrelease 448 +process_vm_readv 270 +process_vm_writev 271 +pselect6 72 +pselect6_time64 413 +ptrace 117 +pwrite64 68 +pwritev 70 +pwritev2 287 +quotactl 60 +quotactl_fd 443 +read 63 +readahead 213 +readdir +readlink +readlinkat 78 +readv 65 +reboot 142 +recv +recvfrom 207 +recvmmsg 243 +recvmmsg_time64 417 +recvmsg 212 +remap_file_pages 234 +removexattr 14 +removexattrat 466 +rename +renameat +renameat2 276 +request_key 218 +restart_syscall 128 +riscv_flush_icache +riscv_hwprobe +rmdir +rseq 293 +rt_sigaction 134 +rt_sigpending 136 +rt_sigprocmask 135 +rt_sigqueueinfo 138 +rt_sigreturn 139 +rt_sigsuspend 133 +rt_sigtimedwait 137 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 240 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 125 +sched_get_priority_min 126 +sched_getaffinity 123 +sched_getattr 275 +sched_getparam 121 +sched_getscheduler 120 +sched_rr_get_interval 127 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 122 +sched_setattr 274 +sched_setparam 118 +sched_setscheduler 119 +sched_yield 124 +seccomp 277 +select +semctl 191 +semget 190 +semop 193 +semtimedop 192 +semtimedop_time64 420 +send +sendfile +sendfile64 71 +sendmmsg 269 +sendmsg 211 +sendto 206 +set_mempolicy 237 +set_mempolicy_home_node 450 +set_robust_list 99 +set_thread_area 244 +set_tid_address 96 +setdomainname 162 +setfsgid 152 +setfsgid32 +setfsuid 151 +setfsuid32 +setgid 144 +setgid32 +setgroups 159 +setgroups32 +sethae +sethostname 161 +setitimer 103 +setns 268 +setpgid 154 +setpgrp +setpriority 140 +setregid 143 +setregid32 +setresgid 149 +setresgid32 +setresuid 147 +setresuid32 +setreuid 145 +setreuid32 +setrlimit 164 +setsid 157 +setsockopt 208 +settimeofday 170 +setuid 146 +setuid32 +setxattr 5 +setxattrat 463 +sgetmask +shmat 196 +shmctl 195 +shmdt 197 +shmget 194 +shutdown 210 +sigaction +sigaltstack 132 +signal +signalfd +signalfd4 74 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 198 +socketcall +socketpair 199 +splice 76 +spu_create +spu_run +ssetmask +stat +stat64 +statfs +statfs64 43 +statmount 457 +statx 291 +stime +subpage_prot +swapcontext +swapoff 225 +swapon 224 +switch_endian +symlink +symlinkat 36 +sync 81 +sync_file_range +sync_file_range2 84 +syncfs 267 +sys_debug_setcontext +syscall +sysfs +sysinfo 179 +syslog 116 +sysmips +tee 77 +tgkill 131 +time +timer_create 107 +timer_delete 111 +timer_getoverrun 109 +timer_gettime 108 +timer_gettime64 408 +timer_settime 110 +timer_settime64 409 +timerfd +timerfd_create 85 +timerfd_gettime 87 +timerfd_gettime64 410 +timerfd_settime 86 +timerfd_settime64 411 +times 153 +tkill 130 +truncate +truncate64 45 +ugetrlimit +umask 166 +umount +umount2 39 +uname 160 +unlink +unlinkat 35 +unshare 97 +uretprobe +userfaultfd 282 +ustat +utime +utimensat 88 +utimensat_time64 412 +utimes +utrap_install +vfork +vhangup 58 +vm86 +vm86old +vmsplice 75 +wait4 260 +waitid 95 +waitpid +write 64 +writev 66 diff --git a/templates/audit/syscalls/table/syscalls-frv b/templates/audit/syscalls/table/syscalls-frv new file mode 100644 index 00000000..b857cc4a --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-frv @@ -0,0 +1,482 @@ +_llseek 140 +_newselect 142 +_sysctl 149 +accept +accept4 +access 33 +acct 51 +add_key 286 +adjtimex 124 +afs_syscall 137 +alarm 27 +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bdflush 134 +bfin_spinlock +bind +bpf +break 17 +brk 45 +cachectl +cacheflush 123 +capget 184 +capset 185 +chdir 12 +chmod 15 +chown 182 +chown32 212 +chroot 61 +clock_adjtime +clock_getres 266 +clock_gettime 265 +clock_nanosleep 267 +clock_settime 264 +clone 120 +clone2 +close 6 +connect +copy_file_range +creat 8 +create_module 127 +delete_module 129 +dipc +dma_memcpy +dup 41 +dup2 63 +dup3 330 +epoll_create 254 +epoll_create1 329 +epoll_ctl 255 +epoll_ctl_old +epoll_pwait 319 +epoll_wait 256 +epoll_wait_old +eventfd 323 +eventfd2 328 +execv +execve 11 +execveat +exit 1 +exit_group 252 +faccessat 307 +fadvise64 250 +fadvise64_64 272 +fallocate 324 +fanotify_init +fanotify_mark +fchdir 133 +fchmod 94 +fchmodat 306 +fchown 95 +fchown32 207 +fchownat 298 +fcntl 55 +fcntl64 221 +fdatasync 148 +fgetxattr 231 +finit_module +flistxattr 234 +flock 143 +fork 2 +fremovexattr 237 +fsetxattr 228 +fstat 108 +fstat64 197 +fstatat64 300 +fstatfs 100 +fstatfs64 269 +fsync 118 +ftime 35 +ftruncate 93 +ftruncate64 194 +futex 240 +futimesat 299 +get_kernel_syms 130 +get_mempolicy 275 +get_robust_list 312 +get_thread_area 244 +getcpu 318 +getcwd 183 +getdents 141 +getdents64 220 +getdomainname +getdtablesize +getegid 50 +getegid32 202 +geteuid 49 +geteuid32 201 +getgid 47 +getgid32 200 +getgroups 80 +getgroups32 205 +gethostname +getitimer 105 +getpagesize +getpeername +getpgid 132 +getpgrp 65 +getpid 20 +getpmsg 188 +getppid 64 +getpriority 96 +getrandom +getresgid 171 +getresgid32 211 +getresuid 165 +getresuid32 209 +getrlimit 76 +getrusage 77 +getsid 147 +getsockname +getsockopt +gettid 224 +gettimeofday 78 +getuid 24 +getuid32 199 +getunwind +getxattr 229 +getxgid +getxpid +getxuid +gtty 32 +idle +init_module 128 +inotify_add_watch 292 +inotify_init 291 +inotify_init1 332 +inotify_rm_watch 293 +io_cancel 249 +io_destroy 246 +io_getevents 247 +io_setup 245 +io_submit 248 +ioctl 54 +ioperm +iopl +ioprio_get 290 +ioprio_set 289 +ipc 117 +kcmp +kern_features +kexec_file_load +kexec_load 283 +keyctl 288 +kill 37 +lchown 16 +lchown32 198 +lgetxattr 230 +link 9 +linkat 303 +listen +listxattr 232 +llistxattr 233 +lock 53 +lookup_dcookie 253 +lremovexattr 236 +lseek 19 +lsetxattr 227 +lstat 107 +lstat64 196 +madvise 219 +madvise1 +mbind 274 +membarrier +memfd_create +migrate_pages 294 +mincore 218 +mkdir 39 +mkdirat 296 +mknod 14 +mknodat 297 +mlock 150 +mlock2 +mlockall 152 +mmap +mmap2 192 +modify_ldt +mount 21 +move_pages 317 +mprotect 125 +mpx 56 +mq_getsetattr 282 +mq_notify 281 +mq_open 277 +mq_timedreceive 280 +mq_timedsend 279 +mq_unlink 278 +mremap 163 +msgctl +msgget +msgrcv +msgsnd +msync 144 +multiplexer +munlock 151 +munlockall 153 +munmap 91 +name_to_handle_at +nanosleep 162 +newfstatat +nfsservctl 169 +nice 34 +old_adjtimex +oldfstat 28 +oldlstat 84 +oldolduname +oldstat 18 +oldumount +olduname +oldwait4 +open 5 +open_by_handle_at +openat 295 +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 29 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 336 +perfctr +personality 136 +pipe 42 +pipe2 331 +pivot_root 217 +pkey_alloc +pkey_free +pkey_mprotect +poll 168 +ppoll 309 +prctl 172 +pread +pread64 180 +preadv 333 +preadv2 +prlimit64 +process_vm_readv +process_vm_writev +prof 44 +profil +pselect6 308 +ptrace 26 +putpmsg 189 +pwrite +pwrite64 181 +pwritev 334 +pwritev2 +query_module 167 +quotactl 131 +read 3 +readahead 225 +readdir 89 +readlink 85 +readlinkat 305 +readv 145 +reboot 88 +recv +recvfrom +recvmmsg +recvmsg +remap_file_pages 257 +removexattr 235 +rename 38 +renameat 302 +renameat2 +request_key 287 +restart_syscall 0 +rmdir 40 +rt_sigaction 174 +rt_sigpending 176 +rt_sigprocmask 175 +rt_sigqueueinfo 178 +rt_sigreturn 173 +rt_sigsuspend 179 +rt_sigtimedwait 177 +rt_tgsigqueueinfo 335 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_priority_max 159 +sched_get_priority_min 160 +sched_getaffinity 242 +sched_getattr +sched_getparam 155 +sched_getscheduler 157 +sched_rr_get_interval 161 +sched_setaffinity 241 +sched_setattr +sched_setparam 154 +sched_setscheduler 156 +sched_yield 158 +seccomp +security 223 +select 82 +semctl +semget +semop +semtimedop +send +sendfile 187 +sendfile64 239 +sendmmsg +sendmsg +sendto +set_mempolicy 276 +set_robust_list 311 +set_thread_area 243 +set_tid_address 258 +setdomainname 121 +setfsgid 139 +setfsgid32 216 +setfsuid 138 +setfsuid32 215 +setgid 46 +setgid32 214 +setgroups 81 +setgroups32 206 +sethae +sethostname 74 +setitimer 104 +setns 337 +setpgid 57 +setpgrp +setpriority 97 +setregid 71 +setregid32 204 +setresgid 170 +setresgid32 210 +setresuid 164 +setresuid32 208 +setreuid 70 +setreuid32 203 +setrlimit 75 +setsid 66 +setsockopt +settimeofday 79 +setuid 23 +setuid32 213 +setxattr 226 +sgetmask 68 +shmat +shmctl +shmdt +shmget +shutdown +sigaction 67 +sigaltstack 186 +signal 48 +signalfd 321 +signalfd4 327 +sigpending 73 +sigprocmask 126 +sigreturn 119 +sigsuspend 72 +socket +socketcall 102 +socketpair +splice 313 +spu_create +spu_run +sram_alloc +sram_free +ssetmask 69 +stat 106 +stat64 195 +statfs 99 +statfs64 268 +statx +stime 25 +stty 31 +subpage_prot +swapcontext +swapoff 115 +swapon 87 +switch_endian +symlink 83 +symlinkat 304 +sync 36 +sync_file_range 314 +sync_file_range2 +syncfs +sys_debug_setcontext +sysfs 135 +sysinfo 116 +syslog 103 +sysmips +tas +tee 315 +tgkill 270 +time 13 +timer_create 259 +timer_delete 263 +timer_getoverrun 262 +timer_gettime 261 +timer_settime 260 +timerfd +timerfd_create 322 +timerfd_gettime 326 +timerfd_settime 325 +times 43 +tkill 238 +truncate 92 +truncate64 193 +tuxcall +ugetrlimit 191 +ulimit 58 +umask 60 +umount 22 +umount2 52 +uname 122 +unlink 10 +unlinkat 301 +unshare 310 +uselib 86 +userfaultfd +ustat 62 +utime 30 +utimensat 320 +utimes 271 +utrap_install +vfork 190 +vhangup 111 +vm86 +vm86old +vmsplice 316 +vserver 273 +wait4 114 +waitid 284 +waitpid 7 +write 4 +writev 146 diff --git a/templates/audit/syscalls/table/syscalls-h8300 b/templates/audit/syscalls/table/syscalls-h8300 new file mode 100644 index 00000000..8093fd8e --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-h8300 @@ -0,0 +1,601 @@ +_llseek +_newselect +_sysctl +accept 202 +accept4 242 +access +acct 89 +add_key 217 +adjtimex 171 +alarm +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bdflush +bind 200 +bpf 280 +brk 214 +cachectl +cacheflush +capget 90 +capset 91 +chdir 49 +chmod +chown +chown32 +chroot 51 +clock_adjtime 266 +clock_adjtime64 405 +clock_getres 114 +clock_getres_time64 406 +clock_gettime 113 +clock_gettime64 403 +clock_nanosleep 115 +clock_nanosleep_time64 407 +clock_settime 112 +clock_settime64 404 +clone 220 +clone2 +clone3 +close 57 +close_range 436 +connect 203 +copy_file_range 285 +creat +create_module +delete_module 106 +dipc +dup 23 +dup2 +dup3 24 +epoll_create +epoll_create1 20 +epoll_ctl 21 +epoll_ctl_old +epoll_pwait 22 +epoll_pwait2 441 +epoll_wait +epoll_wait_old +eventfd +eventfd2 19 +exec_with_loader +execv +execve 221 +execveat 281 +exit 93 +exit_group 94 +faccessat 48 +faccessat2 439 +fadvise64 +fadvise64_64 223 +fallocate 47 +fanotify_init 262 +fanotify_mark 263 +fchdir 50 +fchmod 52 +fchmodat 53 +fchown 55 +fchown32 +fchownat 54 +fcntl +fcntl64 25 +fdatasync 83 +fgetxattr 10 +finit_module 273 +flistxattr 13 +flock 32 +fork +fp_udfiex_crtl +fremovexattr 16 +fsconfig 431 +fsetxattr 7 +fsmount 432 +fsopen 430 +fspick 433 +fstat +fstat64 80 +fstatat64 79 +fstatfs +fstatfs64 44 +fsync 82 +ftruncate +ftruncate64 46 +futex 98 +futex_time64 422 +futex_waitv 449 +futimesat +get_kernel_syms +get_mempolicy +get_robust_list 100 +get_thread_area +getcpu 168 +getcwd 17 +getdents +getdents64 61 +getdomainname +getdtablesize +getegid 177 +getegid32 +geteuid 175 +geteuid32 +getgid 176 +getgid32 +getgroups 158 +getgroups32 +gethostname +getitimer 102 +getpagesize +getpeername 205 +getpgid 155 +getpgrp +getpid 172 +getpmsg +getppid 173 +getpriority 141 +getrandom 278 +getresgid 150 +getresgid32 +getresuid 148 +getresuid32 +getrlimit 163 +getrusage 165 +getsid 156 +getsockname 204 +getsockopt 209 +gettid 178 +gettimeofday 169 +getuid 174 +getuid32 +getunwind +getxattr 8 +getxgid +getxpid +getxuid +idle +init_module 105 +inotify_add_watch 27 +inotify_init +inotify_init1 26 +inotify_rm_watch 28 +io_cancel 3 +io_destroy 1 +io_getevents 4 +io_pgetevents 292 +io_pgetevents_time64 416 +io_setup 0 +io_submit 2 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 29 +ioperm +iopl +ioprio_get 31 +ioprio_set 30 +ipc +kcmp 272 +kern_features +kexec_file_load 294 +kexec_load 104 +keyctl 219 +kill 129 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown +lchown32 +lgetxattr 9 +link +linkat 37 +listen 201 +listxattr 11 +llistxattr 12 +lookup_dcookie 18 +lremovexattr 15 +lseek +lsetxattr 6 +lstat +lstat64 +madvise +mbind +membarrier 283 +memfd_create 279 +memfd_secret +memory_ordering +migrate_pages +mincore +mkdir +mkdirat 34 +mknod +mknodat 33 +mlock +mlock2 284 +mlockall +mmap +mmap2 222 +modify_ldt +mount 40 +mount_setattr 442 +move_mount 429 +move_pages +mprotect +mq_getsetattr 185 +mq_notify 184 +mq_open 180 +mq_timedreceive 183 +mq_timedreceive_time64 419 +mq_timedsend 182 +mq_timedsend_time64 418 +mq_unlink 181 +mremap 216 +msgctl 187 +msgget 186 +msgrcv 188 +msgsnd 189 +msync +multiplexer +munlock +munlockall +munmap 215 +name_to_handle_at 264 +nanosleep 101 +newfstatat +nfsservctl 42 +nice +old_adjtimex +old_getpagesize +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open +open_by_handle_at 265 +open_tree 428 +openat 56 +openat2 437 +or1k_atomic +osf_adjtime +osf_afs_syscall +osf_alt_plock +osf_alt_setsid +osf_alt_sigpending +osf_asynch_daemon +osf_audcntl +osf_audgen +osf_chflags +osf_execve +osf_exportfs +osf_fchflags +osf_fdatasync +osf_fpathconf +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_fuser +osf_getaddressconf +osf_getdirentries +osf_getdomainname +osf_getfh +osf_getfsstat +osf_gethostid +osf_getitimer +osf_getlogin +osf_getmnt +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_kloadcall +osf_kmodcall +osf_lstat +osf_memcntl +osf_mincore +osf_mount +osf_mremap +osf_msfs_syscall +osf_msleep +osf_mvalid +osf_mwakeup +osf_naccept +osf_nfssvc +osf_ngetpeername +osf_ngetsockname +osf_nrecvfrom +osf_nrecvmsg +osf_nsendmsg +osf_ntp_adjtime +osf_ntp_gettime +osf_old_creat +osf_old_fstat +osf_old_getpgrp +osf_old_killpg +osf_old_lstat +osf_old_open +osf_old_sigaction +osf_old_sigblock +osf_old_sigreturn +osf_old_sigsetmask +osf_old_sigvec +osf_old_stat +osf_old_vadvise +osf_old_vtrace +osf_old_wait +osf_oldquota +osf_pathconf +osf_pid_block +osf_pid_unblock +osf_plock +osf_priocntlset +osf_profil +osf_proplist_syscall +osf_reboot +osf_revoke +osf_sbrk +osf_security +osf_select +osf_set_program_attributes +osf_set_speculative +osf_sethostid +osf_setitimer +osf_setlogin +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_signal +osf_sigprocmask +osf_sigsendset +osf_sigstack +osf_sigwaitprim +osf_sstk +osf_stat +osf_statfs +osf_statfs64 +osf_subsys_info +osf_swapctl +osf_swapon +osf_syscall +osf_sysinfo +osf_table +osf_uadmin +osf_usleep_thread +osf_uswitch +osf_utc_adjtime +osf_utc_gettime +osf_utimes +osf_utsname +osf_wait4 +osf_waitid +pause +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 241 +perfctr +personality 92 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe +pipe2 59 +pivot_root 41 +pkey_alloc 289 +pkey_free 290 +pkey_mprotect 288 +poll +ppoll 73 +ppoll_time64 414 +prctl 167 +pread64 67 +preadv 69 +preadv2 286 +prlimit64 261 +process_madvise 440 +process_mrelease 448 +process_vm_readv 270 +process_vm_writev 271 +pselect6 72 +pselect6_time64 413 +ptrace 117 +pwrite64 68 +pwritev 70 +pwritev2 287 +query_module +quotactl 60 +quotactl_fd 443 +read 63 +readahead 213 +readdir +readlink +readlinkat 78 +readv 65 +reboot 142 +recv +recvfrom 207 +recvmmsg 243 +recvmmsg_time64 417 +recvmsg 212 +remap_file_pages +removexattr 14 +rename +renameat 38 +renameat2 276 +request_key 218 +restart_syscall 128 +riscv_flush_icache +rmdir +rseq 293 +rt_sigaction 134 +rt_sigpending 136 +rt_sigprocmask 135 +rt_sigqueueinfo 138 +rt_sigreturn 139 +rt_sigsuspend 133 +rt_sigtimedwait 137 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 240 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 125 +sched_get_priority_min 126 +sched_getaffinity 123 +sched_getattr 275 +sched_getparam 121 +sched_getscheduler 120 +sched_rr_get_interval 127 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 122 +sched_setattr 274 +sched_setparam 118 +sched_setscheduler 119 +sched_yield 124 +seccomp 277 +select +semctl 191 +semget 190 +semop 193 +semtimedop 192 +semtimedop_time64 420 +send +sendfile +sendfile64 71 +sendmmsg 269 +sendmsg 211 +sendto 206 +set_mempolicy +set_mempolicy_home_node 450 +set_robust_list 99 +set_thread_area +set_tid_address 96 +setdomainname 162 +setfsgid 152 +setfsgid32 +setfsuid 151 +setfsuid32 +setgid 144 +setgid32 +setgroups 159 +setgroups32 +sethae +sethostname 161 +setitimer 103 +setns 268 +setpgid 154 +setpgrp +setpriority 140 +setregid 143 +setregid32 +setresgid 149 +setresgid32 +setresuid 147 +setresuid32 +setreuid 145 +setreuid32 +setrlimit 164 +setsid 157 +setsockopt 208 +settimeofday 170 +setuid 146 +setuid32 +setxattr 5 +sgetmask +shmat 196 +shmctl 195 +shmdt 197 +shmget 194 +shutdown 210 +sigaction +sigaltstack 132 +signal +signalfd +signalfd4 74 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 198 +socketcall +socketpair 199 +splice 76 +spu_create +spu_run +ssetmask +stat +stat64 +statfs +statfs64 43 +statx 291 +stime +subpage_prot +swapcontext +swapoff +swapon +switch_endian +symlink +symlinkat 36 +sync 81 +sync_file_range 84 +sync_file_range2 +syncfs 267 +sys_debug_setcontext +syscall +sysfs +sysinfo 179 +syslog 116 +sysmips +tee 77 +tgkill 131 +time +timer_create 107 +timer_delete 111 +timer_getoverrun 109 +timer_gettime 108 +timer_gettime64 408 +timer_settime 110 +timer_settime64 409 +timerfd +timerfd_create 85 +timerfd_gettime 87 +timerfd_gettime64 410 +timerfd_settime 86 +timerfd_settime64 411 +times 153 +tkill 130 +truncate +truncate64 45 +ugetrlimit +umask 166 +umount +umount2 39 +uname 160 +unlink +unlinkat 35 +unshare 97 +uselib +userfaultfd 282 +ustat +utime +utimensat 88 +utimensat_time64 412 +utimes +utrap_install +vfork +vhangup 58 +vm86 +vm86old +vmsplice 75 +wait4 260 +waitid 95 +waitpid +write 64 +writev 66 diff --git a/templates/audit/syscalls/table/syscalls-hexagon b/templates/audit/syscalls/table/syscalls-hexagon new file mode 100644 index 00000000..12300353 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-hexagon @@ -0,0 +1,527 @@ +_llseek +_newselect +accept 202 +accept4 242 +access +acct 89 +add_key 217 +adjtimex 171 +alarm +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 200 +bpf 280 +brk 214 +cachectl +cacheflush +cachestat 451 +capget 90 +capset 91 +chdir 49 +chmod +chown +chown32 +chroot 51 +clock_adjtime 266 +clock_adjtime64 405 +clock_getres 114 +clock_getres_time64 406 +clock_gettime 113 +clock_gettime64 403 +clock_nanosleep 115 +clock_nanosleep_time64 407 +clock_settime 112 +clock_settime64 404 +clone 220 +clone3 435 +close 57 +close_range 436 +connect 203 +copy_file_range 285 +creat +delete_module 106 +dipc +dup 23 +dup2 +dup3 24 +epoll_create +epoll_create1 20 +epoll_ctl 21 +epoll_ctl_old +epoll_pwait 22 +epoll_pwait2 441 +epoll_wait +epoll_wait_old +eventfd +eventfd2 19 +exec_with_loader +execv +execve 221 +execveat 281 +exit 93 +exit_group 94 +faccessat 48 +faccessat2 439 +fadvise64 +fadvise64_64 223 +fallocate 47 +fanotify_init 262 +fanotify_mark 263 +fchdir 50 +fchmod 52 +fchmodat 53 +fchmodat2 452 +fchown 55 +fchown32 +fchownat 54 +fcntl +fcntl64 25 +fdatasync 83 +fgetxattr 10 +finit_module 273 +flistxattr 13 +flock 32 +fork +fremovexattr 16 +fsconfig 431 +fsetxattr 7 +fsmount 432 +fsopen 430 +fspick 433 +fstat +fstat64 80 +fstatat64 79 +fstatfs +fstatfs64 44 +fsync 82 +ftruncate +ftruncate64 46 +futex 98 +futex_requeue 456 +futex_time64 422 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat +get_mempolicy 236 +get_robust_list 100 +get_thread_area +getcpu 168 +getcwd 17 +getdents +getdents64 61 +getdomainname +getdtablesize +getegid 177 +getegid32 +geteuid 175 +geteuid32 +getgid 176 +getgid32 +getgroups 158 +getgroups32 +gethostname +getitimer 102 +getpagesize +getpeername 205 +getpgid 155 +getpgrp +getpid 172 +getppid 173 +getpriority 141 +getrandom 278 +getresgid 150 +getresgid32 +getresuid 148 +getresuid32 +getrlimit 163 +getrusage 165 +getsid 156 +getsockname 204 +getsockopt 209 +gettid 178 +gettimeofday 169 +getuid 174 +getuid32 +getxattr 8 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 105 +inotify_add_watch 27 +inotify_init +inotify_init1 26 +inotify_rm_watch 28 +io_cancel 3 +io_destroy 1 +io_getevents 4 +io_pgetevents 292 +io_pgetevents_time64 416 +io_setup 0 +io_submit 2 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 29 +ioperm +iopl +ioprio_get 31 +ioprio_set 30 +ipc +kcmp 272 +kern_features +kexec_file_load 294 +kexec_load 104 +keyctl 219 +kill 129 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown +lchown32 +lgetxattr 9 +link +linkat 37 +listen 201 +listmount 458 +listxattr 11 +listxattrat 465 +llistxattr 12 +llseek 62 +lookup_dcookie 18 +lremovexattr 15 +lseek +lsetxattr 6 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat +lstat64 +madvise 233 +map_shadow_stack 453 +mbind 235 +membarrier 283 +memfd_create 279 +memfd_secret +memory_ordering +migrate_pages 238 +mincore 232 +mkdir +mkdirat 34 +mknod +mknodat 33 +mlock 228 +mlock2 284 +mlockall 230 +mmap +mmap2 222 +modify_ldt +mount 40 +mount_setattr 442 +move_mount 429 +move_pages 239 +mprotect 226 +mq_getsetattr 185 +mq_notify 184 +mq_open 180 +mq_timedreceive 183 +mq_timedreceive_time64 419 +mq_timedsend 182 +mq_timedsend_time64 418 +mq_unlink 181 +mremap 216 +mseal 462 +msgctl 187 +msgget 186 +msgrcv 188 +msgsnd 189 +msync 227 +multiplexer +munlock 229 +munlockall 231 +munmap 215 +name_to_handle_at 264 +nanosleep 101 +newfstatat +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open +open_by_handle_at 265 +open_tree 428 +openat 56 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 241 +perfctr +personality 92 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe +pipe2 59 +pivot_root 41 +pkey_alloc 289 +pkey_free 290 +pkey_mprotect 288 +poll +ppoll 73 +ppoll_time64 414 +prctl 167 +pread64 67 +preadv 69 +preadv2 286 +prlimit64 261 +process_madvise 440 +process_mrelease 448 +process_vm_readv 270 +process_vm_writev 271 +pselect6 72 +pselect6_time64 413 +ptrace 117 +pwrite64 68 +pwritev 70 +pwritev2 287 +quotactl 60 +quotactl_fd 443 +read 63 +readahead 213 +readdir +readlink +readlinkat 78 +readv 65 +reboot 142 +recv +recvfrom 207 +recvmmsg 243 +recvmmsg_time64 417 +recvmsg 212 +remap_file_pages 234 +removexattr 14 +removexattrat 466 +rename +renameat 38 +renameat2 276 +request_key 218 +restart_syscall 128 +riscv_flush_icache +riscv_hwprobe +rmdir +rseq 293 +rt_sigaction 134 +rt_sigpending 136 +rt_sigprocmask 135 +rt_sigqueueinfo 138 +rt_sigreturn 139 +rt_sigsuspend 133 +rt_sigtimedwait 137 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 240 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 125 +sched_get_priority_min 126 +sched_getaffinity 123 +sched_getattr 275 +sched_getparam 121 +sched_getscheduler 120 +sched_rr_get_interval 127 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 122 +sched_setattr 274 +sched_setparam 118 +sched_setscheduler 119 +sched_yield 124 +seccomp 277 +select +semctl 191 +semget 190 +semop 193 +semtimedop 192 +semtimedop_time64 420 +send +sendfile +sendfile64 71 +sendmmsg 269 +sendmsg 211 +sendto 206 +set_mempolicy 237 +set_mempolicy_home_node 450 +set_robust_list 99 +set_thread_area +set_tid_address 96 +setdomainname 162 +setfsgid 152 +setfsgid32 +setfsuid 151 +setfsuid32 +setgid 144 +setgid32 +setgroups 159 +setgroups32 +sethae +sethostname 161 +setitimer 103 +setns 268 +setpgid 154 +setpgrp +setpriority 140 +setregid 143 +setregid32 +setresgid 149 +setresgid32 +setresuid 147 +setresuid32 +setreuid 145 +setreuid32 +setrlimit 164 +setsid 157 +setsockopt 208 +settimeofday 170 +setuid 146 +setuid32 +setxattr 5 +setxattrat 463 +sgetmask +shmat 196 +shmctl 195 +shmdt 197 +shmget 194 +shutdown 210 +sigaction +sigaltstack 132 +signal +signalfd +signalfd4 74 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 198 +socketcall +socketpair 199 +splice 76 +spu_create +spu_run +ssetmask +stat +stat64 +statfs +statfs64 43 +statmount 457 +statx 291 +stime +subpage_prot +swapcontext +swapoff 225 +swapon 224 +switch_endian +symlink +symlinkat 36 +sync 81 +sync_file_range +sync_file_range2 84 +syncfs 267 +sys_debug_setcontext +syscall +sysfs +sysinfo 179 +syslog 116 +sysmips +tee 77 +tgkill 131 +time +timer_create 107 +timer_delete 111 +timer_getoverrun 109 +timer_gettime 108 +timer_gettime64 408 +timer_settime 110 +timer_settime64 409 +timerfd +timerfd_create 85 +timerfd_gettime 87 +timerfd_gettime64 410 +timerfd_settime 86 +timerfd_settime64 411 +times 153 +tkill 130 +truncate +truncate64 45 +ugetrlimit +umask 166 +umount +umount2 39 +uname 160 +unlink +unlinkat 35 +unshare 97 +uretprobe +userfaultfd 282 +ustat +utime +utimensat 88 +utimensat_time64 412 +utimes +utrap_install +vfork +vhangup 58 +vm86 +vm86old +vmsplice 75 +wait4 260 +waitid 95 +waitpid +write 64 +writev 66 diff --git a/templates/audit/syscalls/table/syscalls-i386 b/templates/audit/syscalls/table/syscalls-i386 new file mode 100644 index 00000000..10b2f637 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-i386 @@ -0,0 +1,527 @@ +_llseek 140 +_newselect 142 +accept +accept4 364 +access 33 +acct 51 +add_key 286 +adjtimex 124 +alarm 27 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl 384 +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 361 +bpf 357 +brk 45 +cachectl +cacheflush +cachestat 451 +capget 184 +capset 185 +chdir 12 +chmod 15 +chown 182 +chown32 212 +chroot 61 +clock_adjtime 343 +clock_adjtime64 405 +clock_getres 266 +clock_getres_time64 406 +clock_gettime 265 +clock_gettime64 403 +clock_nanosleep 267 +clock_nanosleep_time64 407 +clock_settime 264 +clock_settime64 404 +clone 120 +clone3 435 +close 6 +close_range 436 +connect 362 +copy_file_range 377 +creat 8 +delete_module 129 +dipc +dup 41 +dup2 63 +dup3 330 +epoll_create 254 +epoll_create1 329 +epoll_ctl 255 +epoll_ctl_old +epoll_pwait 319 +epoll_pwait2 441 +epoll_wait 256 +epoll_wait_old +eventfd 323 +eventfd2 328 +exec_with_loader +execv +execve 11 +execveat 358 +exit 1 +exit_group 252 +faccessat 307 +faccessat2 439 +fadvise64 250 +fadvise64_64 272 +fallocate 324 +fanotify_init 338 +fanotify_mark 339 +fchdir 133 +fchmod 94 +fchmodat 306 +fchmodat2 452 +fchown 95 +fchown32 207 +fchownat 298 +fcntl 55 +fcntl64 221 +fdatasync 148 +fgetxattr 231 +finit_module 350 +flistxattr 234 +flock 143 +fork 2 +fremovexattr 237 +fsconfig 431 +fsetxattr 228 +fsmount 432 +fsopen 430 +fspick 433 +fstat 108 +fstat64 197 +fstatat64 300 +fstatfs 100 +fstatfs64 269 +fsync 118 +ftruncate 93 +ftruncate64 194 +futex 240 +futex_requeue 456 +futex_time64 422 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat 299 +get_mempolicy 275 +get_robust_list 312 +get_thread_area 244 +getcpu 318 +getcwd 183 +getdents 141 +getdents64 220 +getdomainname +getdtablesize +getegid 50 +getegid32 202 +geteuid 49 +geteuid32 201 +getgid 47 +getgid32 200 +getgroups 80 +getgroups32 205 +gethostname +getitimer 105 +getpagesize +getpeername 368 +getpgid 132 +getpgrp 65 +getpid 20 +getppid 64 +getpriority 96 +getrandom 355 +getresgid 171 +getresgid32 211 +getresuid 165 +getresuid32 209 +getrlimit 76 +getrusage 77 +getsid 147 +getsockname 367 +getsockopt 365 +gettid 224 +gettimeofday 78 +getuid 24 +getuid32 199 +getxattr 229 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 128 +inotify_add_watch 292 +inotify_init 291 +inotify_init1 332 +inotify_rm_watch 293 +io_cancel 249 +io_destroy 246 +io_getevents 247 +io_pgetevents 385 +io_pgetevents_time64 416 +io_setup 245 +io_submit 248 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 54 +ioperm 101 +iopl 110 +ioprio_get 290 +ioprio_set 289 +ipc 117 +kcmp 349 +kern_features +kexec_file_load +kexec_load 283 +keyctl 288 +kill 37 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown 16 +lchown32 198 +lgetxattr 230 +link 9 +linkat 303 +listen 363 +listmount 458 +listxattr 232 +listxattrat 465 +llistxattr 233 +llseek +lookup_dcookie 253 +lremovexattr 236 +lseek 19 +lsetxattr 227 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat 107 +lstat64 196 +madvise 219 +map_shadow_stack 453 +mbind 274 +membarrier 375 +memfd_create 356 +memfd_secret 447 +memory_ordering +migrate_pages 294 +mincore 218 +mkdir 39 +mkdirat 296 +mknod 14 +mknodat 297 +mlock 150 +mlock2 376 +mlockall 152 +mmap 90 +mmap2 192 +modify_ldt 123 +mount 21 +mount_setattr 442 +move_mount 429 +move_pages 317 +mprotect 125 +mq_getsetattr 282 +mq_notify 281 +mq_open 277 +mq_timedreceive 280 +mq_timedreceive_time64 419 +mq_timedsend 279 +mq_timedsend_time64 418 +mq_unlink 278 +mremap 163 +mseal 462 +msgctl 402 +msgget 399 +msgrcv 401 +msgsnd 400 +msync 144 +multiplexer +munlock 151 +munlockall 153 +munmap 91 +name_to_handle_at 341 +nanosleep 162 +newfstatat +nice 34 +old_adjtimex +oldfstat 28 +oldlstat 84 +oldolduname 59 +oldstat 18 +oldumount +olduname 109 +open 5 +open_by_handle_at 342 +open_tree 428 +openat 295 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 29 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 336 +perfctr +personality 136 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe 42 +pipe2 331 +pivot_root 217 +pkey_alloc 381 +pkey_free 382 +pkey_mprotect 380 +poll 168 +ppoll 309 +ppoll_time64 414 +prctl 172 +pread64 180 +preadv 333 +preadv2 378 +prlimit64 340 +process_madvise 440 +process_mrelease 448 +process_vm_readv 347 +process_vm_writev 348 +pselect6 308 +pselect6_time64 413 +ptrace 26 +pwrite64 181 +pwritev 334 +pwritev2 379 +quotactl 131 +quotactl_fd 443 +read 3 +readahead 225 +readdir 89 +readlink 85 +readlinkat 305 +readv 145 +reboot 88 +recv +recvfrom 371 +recvmmsg 337 +recvmmsg_time64 417 +recvmsg 372 +remap_file_pages 257 +removexattr 235 +removexattrat 466 +rename 38 +renameat 302 +renameat2 353 +request_key 287 +restart_syscall 0 +riscv_flush_icache +riscv_hwprobe +rmdir 40 +rseq 386 +rt_sigaction 174 +rt_sigpending 176 +rt_sigprocmask 175 +rt_sigqueueinfo 178 +rt_sigreturn 173 +rt_sigsuspend 179 +rt_sigtimedwait 177 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 335 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 159 +sched_get_priority_min 160 +sched_getaffinity 242 +sched_getattr 352 +sched_getparam 155 +sched_getscheduler 157 +sched_rr_get_interval 161 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 241 +sched_setattr 351 +sched_setparam 154 +sched_setscheduler 156 +sched_yield 158 +seccomp 354 +select 82 +semctl 394 +semget 393 +semop +semtimedop +semtimedop_time64 420 +send +sendfile 187 +sendfile64 239 +sendmmsg 345 +sendmsg 370 +sendto 369 +set_mempolicy 276 +set_mempolicy_home_node 450 +set_robust_list 311 +set_thread_area 243 +set_tid_address 258 +setdomainname 121 +setfsgid 139 +setfsgid32 216 +setfsuid 138 +setfsuid32 215 +setgid 46 +setgid32 214 +setgroups 81 +setgroups32 206 +sethae +sethostname 74 +setitimer 104 +setns 346 +setpgid 57 +setpgrp +setpriority 97 +setregid 71 +setregid32 204 +setresgid 170 +setresgid32 210 +setresuid 164 +setresuid32 208 +setreuid 70 +setreuid32 203 +setrlimit 75 +setsid 66 +setsockopt 366 +settimeofday 79 +setuid 23 +setuid32 213 +setxattr 226 +setxattrat 463 +sgetmask 68 +shmat 397 +shmctl 396 +shmdt 398 +shmget 395 +shutdown 373 +sigaction 67 +sigaltstack 186 +signal 48 +signalfd 321 +signalfd4 327 +sigpending 73 +sigprocmask 126 +sigreturn 119 +sigsuspend 72 +socket 359 +socketcall 102 +socketpair 360 +splice 313 +spu_create +spu_run +ssetmask 69 +stat 106 +stat64 195 +statfs 99 +statfs64 268 +statmount 457 +statx 383 +stime 25 +subpage_prot +swapcontext +swapoff 115 +swapon 87 +switch_endian +symlink 83 +symlinkat 304 +sync 36 +sync_file_range 314 +sync_file_range2 +syncfs 344 +sys_debug_setcontext +syscall +sysfs 135 +sysinfo 116 +syslog 103 +sysmips +tee 315 +tgkill 270 +time 13 +timer_create 259 +timer_delete 263 +timer_getoverrun 262 +timer_gettime 261 +timer_gettime64 408 +timer_settime 260 +timer_settime64 409 +timerfd +timerfd_create 322 +timerfd_gettime 326 +timerfd_gettime64 410 +timerfd_settime 325 +timerfd_settime64 411 +times 43 +tkill 238 +truncate 92 +truncate64 193 +ugetrlimit 191 +umask 60 +umount 22 +umount2 52 +uname 122 +unlink 10 +unlinkat 301 +unshare 310 +uretprobe +userfaultfd 374 +ustat 62 +utime 30 +utimensat 320 +utimensat_time64 412 +utimes 271 +utrap_install +vfork 190 +vhangup 111 +vm86 166 +vm86old 113 +vmsplice 316 +wait4 114 +waitid 284 +waitpid 7 +write 4 +writev 146 diff --git a/templates/audit/syscalls/table/syscalls-ia64 b/templates/audit/syscalls/table/syscalls-ia64 new file mode 100644 index 00000000..e6adcce8 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-ia64 @@ -0,0 +1,604 @@ +_llseek +_newselect +_sysctl 1150 +accept 1194 +accept4 1334 +access 1049 +acct 1064 +add_key 1271 +adjtimex 1131 +alarm +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bdflush 1138 +bind 1191 +bpf 1341 +brk 1060 +cachectl +cacheflush +cachestat 1475 +capget 1185 +capset 1186 +chdir 1034 +chmod 1038 +chown 1039 +chown32 +chroot 1068 +clock_adjtime 1328 +clock_adjtime64 +clock_getres 1255 +clock_getres_time64 +clock_gettime 1254 +clock_gettime64 +clock_nanosleep 1256 +clock_nanosleep_time64 +clock_settime 1253 +clock_settime64 +clone 1128 +clone2 1213 +clone3 +close 1029 +close_range 1460 +connect 1192 +copy_file_range 1347 +creat 1030 +create_module +delete_module 1134 +dipc +dup 1057 +dup2 1070 +dup3 1316 +epoll_create 1243 +epoll_create1 1315 +epoll_ctl 1244 +epoll_ctl_old +epoll_pwait 1305 +epoll_pwait2 1465 +epoll_wait 1245 +epoll_wait_old +eventfd 1309 +eventfd2 1314 +exec_with_loader +execv +execve 1033 +execveat 1342 +exit 1025 +exit_group 1236 +faccessat 1293 +faccessat2 1463 +fadvise64 1234 +fadvise64_64 +fallocate 1303 +fanotify_init 1323 +fanotify_mark 1324 +fchdir 1035 +fchmod 1099 +fchmodat 1292 +fchmodat2 1476 +fchown 1100 +fchown32 +fchownat 1284 +fcntl 1066 +fcntl64 +fdatasync 1052 +fgetxattr 1222 +finit_module 1335 +flistxattr 1225 +flock 1145 +fork +fremovexattr 1228 +fsconfig 1455 +fsetxattr 1219 +fsmount 1456 +fsopen 1454 +fspick 1457 +fstat 1212 +fstat64 +fstatat64 +fstatfs 1104 +fstatfs64 1257 +fsync 1051 +ftruncate 1098 +ftruncate64 +futex 1230 +futex_time64 +futex_waitv 1473 +futimesat 1285 +get_kernel_syms +get_mempolicy 1260 +get_robust_list 1299 +get_thread_area +getcpu 1304 +getcwd 1184 +getdents 1144 +getdents64 1214 +getdomainname +getdtablesize +getegid 1063 +getegid32 +geteuid 1047 +geteuid32 +getgid 1062 +getgid32 +getgroups 1077 +getgroups32 +gethostname +getitimer 1119 +getpagesize +getpeername 1196 +getpgid 1079 +getpgrp +getpid 1041 +getpmsg 1188 +getppid 1042 +getpriority 1101 +getrandom 1339 +getresgid 1075 +getresgid32 +getresuid 1073 +getresuid32 +getrlimit 1085 +getrusage 1086 +getsid 1082 +getsockname 1195 +getsockopt 1204 +gettid 1105 +gettimeofday 1087 +getuid 1046 +getuid32 +getunwind 1215 +getxattr 1220 +getxgid +getxpid +getxuid +idle +init_module 1133 +inotify_add_watch 1278 +inotify_init 1277 +inotify_init1 1318 +inotify_rm_watch 1279 +io_cancel 1242 +io_destroy 1239 +io_getevents 1240 +io_pgetevents 1351 +io_pgetevents_time64 +io_setup 1238 +io_submit 1241 +io_uring_enter 1450 +io_uring_register 1451 +io_uring_setup 1449 +ioctl 1065 +ioperm +iopl +ioprio_get 1275 +ioprio_set 1274 +ipc +kcmp 1345 +kern_features +kexec_file_load +kexec_load 1268 +keyctl 1273 +kill 1053 +landlock_add_rule 1469 +landlock_create_ruleset 1468 +landlock_restrict_self 1470 +lchown 1124 +lchown32 +lgetxattr 1221 +link 1031 +linkat 1289 +listen 1193 +listxattr 1223 +llistxattr 1224 +lookup_dcookie 1237 +lremovexattr 1227 +lseek 1040 +lsetxattr 1218 +lstat 1211 +lstat64 +madvise 1209 +map_shadow_stack +mbind 1259 +membarrier 1344 +memfd_create 1340 +memfd_secret +memory_ordering +migrate_pages 1280 +mincore 1208 +mkdir 1055 +mkdirat 1282 +mknod 1037 +mknodat 1283 +mlock 1153 +mlock2 1346 +mlockall 1154 +mmap 1151 +mmap2 1172 +modify_ldt +mount 1043 +mount_setattr 1466 +move_mount 1453 +move_pages 1276 +mprotect 1155 +mq_getsetattr 1267 +mq_notify 1266 +mq_open 1262 +mq_timedreceive 1265 +mq_timedreceive_time64 +mq_timedsend 1264 +mq_timedsend_time64 +mq_unlink 1263 +mremap 1156 +msgctl 1112 +msgget 1109 +msgrcv 1111 +msgsnd 1110 +msync 1157 +multiplexer +munlock 1158 +munlockall 1159 +munmap 1152 +name_to_handle_at 1326 +nanosleep 1168 +newfstatat 1286 +nfsservctl 1169 +nice +old_adjtimex +old_getpagesize 1171 +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open 1028 +open_by_handle_at 1327 +open_tree 1452 +openat 1281 +openat2 1461 +or1k_atomic +osf_adjtime +osf_afs_syscall +osf_alt_plock +osf_alt_setsid +osf_alt_sigpending +osf_asynch_daemon +osf_audcntl +osf_audgen +osf_chflags +osf_execve +osf_exportfs +osf_fchflags +osf_fdatasync +osf_fpathconf +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_fuser +osf_getaddressconf +osf_getdirentries +osf_getdomainname +osf_getfh +osf_getfsstat +osf_gethostid +osf_getitimer +osf_getlogin +osf_getmnt +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_kloadcall +osf_kmodcall +osf_lstat +osf_memcntl +osf_mincore +osf_mount +osf_mremap +osf_msfs_syscall +osf_msleep +osf_mvalid +osf_mwakeup +osf_naccept +osf_nfssvc +osf_ngetpeername +osf_ngetsockname +osf_nrecvfrom +osf_nrecvmsg +osf_nsendmsg +osf_ntp_adjtime +osf_ntp_gettime +osf_old_creat +osf_old_fstat +osf_old_getpgrp +osf_old_killpg +osf_old_lstat +osf_old_open +osf_old_sigaction +osf_old_sigblock +osf_old_sigreturn +osf_old_sigsetmask +osf_old_sigvec +osf_old_stat +osf_old_vadvise +osf_old_vtrace +osf_old_wait +osf_oldquota +osf_pathconf +osf_pid_block +osf_pid_unblock +osf_plock +osf_priocntlset +osf_profil +osf_proplist_syscall +osf_reboot +osf_revoke +osf_sbrk +osf_security +osf_select +osf_set_program_attributes +osf_set_speculative +osf_sethostid +osf_setitimer +osf_setlogin +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_signal +osf_sigprocmask +osf_sigsendset +osf_sigstack +osf_sigwaitprim +osf_sstk +osf_stat +osf_statfs +osf_statfs64 +osf_subsys_info +osf_swapctl +osf_swapon +osf_syscall +osf_sysinfo +osf_table +osf_uadmin +osf_usleep_thread +osf_uswitch +osf_utc_adjtime +osf_utc_gettime +osf_utimes +osf_utsname +osf_wait4 +osf_waitid +pause +pciconfig_iobase +pciconfig_read 1173 +pciconfig_write 1174 +perf_event_open 1352 +perfctr +personality 1140 +pidfd_getfd 1462 +pidfd_open 1458 +pidfd_send_signal 1448 +pipe 1058 +pipe2 1317 +pivot_root 1207 +pkey_alloc 1355 +pkey_free 1356 +pkey_mprotect 1354 +poll 1090 +ppoll 1295 +ppoll_time64 +prctl 1170 +pread64 1148 +preadv 1319 +preadv2 1348 +prlimit64 1325 +process_madvise 1464 +process_mrelease 1472 +process_vm_readv 1332 +process_vm_writev 1333 +pselect6 1294 +pselect6_time64 +ptrace 1048 +pwrite64 1149 +pwritev 1320 +pwritev2 1349 +query_module +quotactl 1137 +quotactl_fd 1467 +read 1026 +readahead 1216 +readdir +readlink 1092 +readlinkat 1291 +readv 1146 +reboot 1096 +recv 1200 +recvfrom 1201 +recvmmsg 1322 +recvmmsg_time64 +recvmsg 1206 +remap_file_pages 1125 +removexattr 1226 +rename 1054 +renameat 1288 +renameat2 1338 +request_key 1272 +restart_syscall 1246 +riscv_flush_icache +riscv_hwprobe +rmdir 1056 +rseq 1357 +rt_sigaction 1177 +rt_sigpending 1178 +rt_sigprocmask 1179 +rt_sigqueueinfo 1180 +rt_sigreturn 1181 +rt_sigsuspend 1182 +rt_sigtimedwait 1183 +rt_sigtimedwait_time64 +rt_tgsigqueueinfo 1321 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 1165 +sched_get_priority_min 1166 +sched_getaffinity 1232 +sched_getattr 1337 +sched_getparam 1160 +sched_getscheduler 1162 +sched_rr_get_interval 1167 +sched_rr_get_interval_time64 +sched_set_affinity +sched_setaffinity 1231 +sched_setattr 1336 +sched_setparam 1161 +sched_setscheduler 1163 +sched_yield 1164 +seccomp 1353 +select 1089 +semctl 1108 +semget 1106 +semop 1107 +semtimedop 1247 +semtimedop_time64 +send 1198 +sendfile 1187 +sendfile64 +sendmmsg 1331 +sendmsg 1205 +sendto 1199 +set_mempolicy 1261 +set_mempolicy_home_node 1474 +set_robust_list 1298 +set_thread_area +set_tid_address 1233 +setdomainname 1129 +setfsgid 1143 +setfsgid32 +setfsuid 1142 +setfsuid32 +setgid 1061 +setgid32 +setgroups 1078 +setgroups32 +sethae +sethostname 1083 +setitimer 1118 +setns 1330 +setpgid 1080 +setpgrp +setpriority 1102 +setregid 1072 +setregid32 +setresgid 1076 +setresgid32 +setresuid 1074 +setresuid32 +setreuid 1071 +setreuid32 +setrlimit 1084 +setsid 1081 +setsockopt 1203 +settimeofday 1088 +setuid 1045 +setuid32 +setxattr 1217 +sgetmask +shmat 1114 +shmctl 1116 +shmdt 1115 +shmget 1113 +shutdown 1202 +sigaction +sigaltstack 1176 +signal +signalfd 1307 +signalfd4 1313 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 1190 +socketcall +socketpair 1197 +splice 1297 +spu_create +spu_run +ssetmask +stat 1210 +stat64 +statfs 1103 +statfs64 1258 +statx 1350 +stime +subpage_prot +swapcontext +swapoff 1095 +swapon 1094 +switch_endian +symlink 1091 +symlinkat 1290 +sync 1050 +sync_file_range 1300 +sync_file_range2 +syncfs 1329 +sys_debug_setcontext +syscall +sysfs 1139 +sysinfo 1127 +syslog 1117 +sysmips +tee 1301 +tgkill 1235 +time +timer_create 1248 +timer_delete 1252 +timer_getoverrun 1251 +timer_gettime 1250 +timer_gettime64 +timer_settime 1249 +timer_settime64 +timerfd 1308 +timerfd_create 1310 +timerfd_gettime 1312 +timerfd_gettime64 +timerfd_settime 1311 +timerfd_settime64 +times 1059 +tkill 1229 +truncate 1097 +truncate64 +ugetrlimit +umask 1067 +umount 1044 +umount2 1044 +uname 1130 +unlink 1032 +unlinkat 1287 +unshare 1296 +uselib 1093 +userfaultfd 1343 +ustat 1069 +utime +utimensat 1306 +utimensat_time64 +utimes 1036 +utrap_install +vfork +vhangup 1123 +vm86 +vm86old +vmsplice 1302 +wait4 1126 +waitid 1270 +waitpid +write 1027 +writev 1147 diff --git a/templates/audit/syscalls/table/syscalls-loongarch64 b/templates/audit/syscalls/table/syscalls-loongarch64 new file mode 100644 index 00000000..446ecdbe --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-loongarch64 @@ -0,0 +1,527 @@ +_llseek +_newselect +accept 202 +accept4 242 +access +acct 89 +add_key 217 +adjtimex 171 +alarm +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 200 +bpf 280 +brk 214 +cachectl +cacheflush +cachestat 451 +capget 90 +capset 91 +chdir 49 +chmod +chown +chown32 +chroot 51 +clock_adjtime 266 +clock_adjtime64 +clock_getres 114 +clock_getres_time64 +clock_gettime 113 +clock_gettime64 +clock_nanosleep 115 +clock_nanosleep_time64 +clock_settime 112 +clock_settime64 +clone 220 +clone3 435 +close 57 +close_range 436 +connect 203 +copy_file_range 285 +creat +delete_module 106 +dipc +dup 23 +dup2 +dup3 24 +epoll_create +epoll_create1 20 +epoll_ctl 21 +epoll_ctl_old +epoll_pwait 22 +epoll_pwait2 441 +epoll_wait +epoll_wait_old +eventfd +eventfd2 19 +exec_with_loader +execv +execve 221 +execveat 281 +exit 93 +exit_group 94 +faccessat 48 +faccessat2 439 +fadvise64 223 +fadvise64_64 +fallocate 47 +fanotify_init 262 +fanotify_mark 263 +fchdir 50 +fchmod 52 +fchmodat 53 +fchmodat2 452 +fchown 55 +fchown32 +fchownat 54 +fcntl 25 +fcntl64 +fdatasync 83 +fgetxattr 10 +finit_module 273 +flistxattr 13 +flock 32 +fork +fremovexattr 16 +fsconfig 431 +fsetxattr 7 +fsmount 432 +fsopen 430 +fspick 433 +fstat 80 +fstat64 +fstatat64 +fstatfs 44 +fstatfs64 +fsync 82 +ftruncate 46 +ftruncate64 +futex 98 +futex_requeue 456 +futex_time64 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat +get_mempolicy 236 +get_robust_list 100 +get_thread_area +getcpu 168 +getcwd 17 +getdents +getdents64 61 +getdomainname +getdtablesize +getegid 177 +getegid32 +geteuid 175 +geteuid32 +getgid 176 +getgid32 +getgroups 158 +getgroups32 +gethostname +getitimer 102 +getpagesize +getpeername 205 +getpgid 155 +getpgrp +getpid 172 +getppid 173 +getpriority 141 +getrandom 278 +getresgid 150 +getresgid32 +getresuid 148 +getresuid32 +getrlimit +getrusage 165 +getsid 156 +getsockname 204 +getsockopt 209 +gettid 178 +gettimeofday 169 +getuid 174 +getuid32 +getxattr 8 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 105 +inotify_add_watch 27 +inotify_init +inotify_init1 26 +inotify_rm_watch 28 +io_cancel 3 +io_destroy 1 +io_getevents 4 +io_pgetevents 292 +io_pgetevents_time64 +io_setup 0 +io_submit 2 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 29 +ioperm +iopl +ioprio_get 31 +ioprio_set 30 +ipc +kcmp 272 +kern_features +kexec_file_load 294 +kexec_load 104 +keyctl 219 +kill 129 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown +lchown32 +lgetxattr 9 +link +linkat 37 +listen 201 +listmount 458 +listxattr 11 +listxattrat 465 +llistxattr 12 +llseek +lookup_dcookie 18 +lremovexattr 15 +lseek 62 +lsetxattr 6 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat +lstat64 +madvise 233 +map_shadow_stack 453 +mbind 235 +membarrier 283 +memfd_create 279 +memfd_secret +memory_ordering +migrate_pages 238 +mincore 232 +mkdir +mkdirat 34 +mknod +mknodat 33 +mlock 228 +mlock2 284 +mlockall 230 +mmap 222 +mmap2 +modify_ldt +mount 40 +mount_setattr 442 +move_mount 429 +move_pages 239 +mprotect 226 +mq_getsetattr 185 +mq_notify 184 +mq_open 180 +mq_timedreceive 183 +mq_timedreceive_time64 +mq_timedsend 182 +mq_timedsend_time64 +mq_unlink 181 +mremap 216 +mseal 462 +msgctl 187 +msgget 186 +msgrcv 188 +msgsnd 189 +msync 227 +multiplexer +munlock 229 +munlockall 231 +munmap 215 +name_to_handle_at 264 +nanosleep 101 +newfstatat 79 +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open +open_by_handle_at 265 +open_tree 428 +openat 56 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 241 +perfctr +personality 92 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe +pipe2 59 +pivot_root 41 +pkey_alloc 289 +pkey_free 290 +pkey_mprotect 288 +poll +ppoll 73 +ppoll_time64 +prctl 167 +pread64 67 +preadv 69 +preadv2 286 +prlimit64 261 +process_madvise 440 +process_mrelease 448 +process_vm_readv 270 +process_vm_writev 271 +pselect6 72 +pselect6_time64 +ptrace 117 +pwrite64 68 +pwritev 70 +pwritev2 287 +quotactl 60 +quotactl_fd 443 +read 63 +readahead 213 +readdir +readlink +readlinkat 78 +readv 65 +reboot 142 +recv +recvfrom 207 +recvmmsg 243 +recvmmsg_time64 +recvmsg 212 +remap_file_pages 234 +removexattr 14 +removexattrat 466 +rename +renameat +renameat2 276 +request_key 218 +restart_syscall 128 +riscv_flush_icache +riscv_hwprobe +rmdir +rseq 293 +rt_sigaction 134 +rt_sigpending 136 +rt_sigprocmask 135 +rt_sigqueueinfo 138 +rt_sigreturn 139 +rt_sigsuspend 133 +rt_sigtimedwait 137 +rt_sigtimedwait_time64 +rt_tgsigqueueinfo 240 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 125 +sched_get_priority_min 126 +sched_getaffinity 123 +sched_getattr 275 +sched_getparam 121 +sched_getscheduler 120 +sched_rr_get_interval 127 +sched_rr_get_interval_time64 +sched_set_affinity +sched_setaffinity 122 +sched_setattr 274 +sched_setparam 118 +sched_setscheduler 119 +sched_yield 124 +seccomp 277 +select +semctl 191 +semget 190 +semop 193 +semtimedop 192 +semtimedop_time64 +send +sendfile 71 +sendfile64 +sendmmsg 269 +sendmsg 211 +sendto 206 +set_mempolicy 237 +set_mempolicy_home_node 450 +set_robust_list 99 +set_thread_area +set_tid_address 96 +setdomainname 162 +setfsgid 152 +setfsgid32 +setfsuid 151 +setfsuid32 +setgid 144 +setgid32 +setgroups 159 +setgroups32 +sethae +sethostname 161 +setitimer 103 +setns 268 +setpgid 154 +setpgrp +setpriority 140 +setregid 143 +setregid32 +setresgid 149 +setresgid32 +setresuid 147 +setresuid32 +setreuid 145 +setreuid32 +setrlimit +setsid 157 +setsockopt 208 +settimeofday 170 +setuid 146 +setuid32 +setxattr 5 +setxattrat 463 +sgetmask +shmat 196 +shmctl 195 +shmdt 197 +shmget 194 +shutdown 210 +sigaction +sigaltstack 132 +signal +signalfd +signalfd4 74 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 198 +socketcall +socketpair 199 +splice 76 +spu_create +spu_run +ssetmask +stat +stat64 +statfs 43 +statfs64 +statmount 457 +statx 291 +stime +subpage_prot +swapcontext +swapoff 225 +swapon 224 +switch_endian +symlink +symlinkat 36 +sync 81 +sync_file_range 84 +sync_file_range2 +syncfs 267 +sys_debug_setcontext +syscall +sysfs +sysinfo 179 +syslog 116 +sysmips +tee 77 +tgkill 131 +time +timer_create 107 +timer_delete 111 +timer_getoverrun 109 +timer_gettime 108 +timer_gettime64 +timer_settime 110 +timer_settime64 +timerfd +timerfd_create 85 +timerfd_gettime 87 +timerfd_gettime64 +timerfd_settime 86 +timerfd_settime64 +times 153 +tkill 130 +truncate 45 +truncate64 +ugetrlimit +umask 166 +umount +umount2 39 +uname 160 +unlink +unlinkat 35 +unshare 97 +uretprobe +userfaultfd 282 +ustat +utime +utimensat 88 +utimensat_time64 +utimes +utrap_install +vfork +vhangup 58 +vm86 +vm86old +vmsplice 75 +wait4 260 +waitid 95 +waitpid +write 64 +writev 66 diff --git a/templates/audit/syscalls/table/syscalls-m32r b/templates/audit/syscalls/table/syscalls-m32r new file mode 100644 index 00000000..c8436f0a --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-m32r @@ -0,0 +1,482 @@ +_llseek 140 +_newselect 142 +_sysctl 149 +accept +accept4 +access 33 +acct 51 +add_key 286 +adjtimex 124 +afs_syscall +alarm 27 +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bdflush 134 +bfin_spinlock +bind +bpf +break +brk 45 +cachectl 32 +cacheflush +capget 184 +capset 185 +chdir 12 +chmod 15 +chown +chown32 212 +chroot 61 +clock_adjtime +clock_getres 266 +clock_gettime 265 +clock_nanosleep 267 +clock_settime 264 +clone 120 +clone2 +close 6 +connect +copy_file_range +creat 8 +create_module +delete_module 129 +dipc +dma_memcpy +dup 41 +dup2 63 +dup3 +epoll_create 254 +epoll_create1 +epoll_ctl 255 +epoll_ctl_old +epoll_pwait 319 +epoll_wait 256 +epoll_wait_old +eventfd 323 +eventfd2 +execv +execve 11 +execveat +exit 1 +exit_group 252 +faccessat 307 +fadvise64 250 +fadvise64_64 272 +fallocate 324 +fanotify_init +fanotify_mark +fchdir 133 +fchmod 94 +fchmodat 306 +fchown +fchown32 207 +fchownat 298 +fcntl +fcntl64 221 +fdatasync 148 +fgetxattr 231 +finit_module +flistxattr 234 +flock 143 +fork 2 +fremovexattr 237 +fsetxattr 228 +fstat 108 +fstat64 197 +fstatat64 300 +fstatfs 100 +fstatfs64 269 +fsync 118 +ftime +ftruncate 93 +ftruncate64 194 +futex 240 +futimesat 299 +get_kernel_syms +get_mempolicy 275 +get_robust_list 312 +get_thread_area 244 +getcpu 318 +getcwd 183 +getdents 141 +getdents64 220 +getdomainname +getdtablesize +getegid +getegid32 202 +geteuid +geteuid32 201 +getgid +getgid32 200 +getgroups +getgroups32 205 +gethostname +getitimer 105 +getpagesize +getpeername +getpgid 132 +getpgrp 65 +getpid 20 +getpmsg +getppid 64 +getpriority 96 +getrandom +getresgid +getresgid32 211 +getresuid +getresuid32 209 +getrlimit +getrusage 77 +getsid 147 +getsockname +getsockopt +gettid 224 +gettimeofday 78 +getuid +getuid32 199 +getunwind +getxattr 229 +getxgid +getxpid +getxuid +gtty +idle +init_module 128 +inotify_add_watch 292 +inotify_init 291 +inotify_init1 +inotify_rm_watch 293 +io_cancel 249 +io_destroy 246 +io_getevents 247 +io_setup 245 +io_submit 248 +ioctl 54 +ioperm +iopl +ioprio_get 290 +ioprio_set 289 +ipc 117 +kcmp +kern_features +kexec_file_load +kexec_load 283 +keyctl 288 +kill 37 +lchown +lchown32 198 +lgetxattr 230 +link 9 +linkat 303 +listen +listxattr 232 +llistxattr 233 +lock +lookup_dcookie 253 +lremovexattr 236 +lseek 19 +lsetxattr 227 +lstat 107 +lstat64 196 +madvise 219 +madvise1 +mbind 274 +membarrier +memfd_create +migrate_pages 294 +mincore 218 +mkdir 39 +mkdirat 296 +mknod 14 +mknodat 297 +mlock 150 +mlock2 +mlockall 152 +mmap +mmap2 192 +modify_ldt +mount 21 +move_pages 317 +mprotect 125 +mpx +mq_getsetattr 282 +mq_notify 281 +mq_open 277 +mq_timedreceive 280 +mq_timedsend 279 +mq_unlink 278 +mremap 163 +msgctl +msgget +msgrcv +msgsnd +msync 144 +multiplexer +munlock 151 +munlockall 153 +munmap 91 +name_to_handle_at +nanosleep 162 +newfstatat +nfsservctl 169 +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +oldwait4 +open 5 +open_by_handle_at +openat 295 +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 29 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open +perfctr +personality 136 +pipe 42 +pipe2 +pivot_root 217 +pkey_alloc +pkey_free +pkey_mprotect +poll 168 +ppoll 309 +prctl 172 +pread +pread64 180 +preadv +preadv2 +prlimit64 +process_vm_readv +process_vm_writev +prof +profil +pselect6 308 +ptrace 26 +putpmsg +pwrite +pwrite64 181 +pwritev +pwritev2 +query_module +quotactl 131 +read 3 +readahead 225 +readdir +readlink 85 +readlinkat 305 +readv 145 +reboot 88 +recv +recvfrom +recvmmsg +recvmsg +remap_file_pages 257 +removexattr 235 +rename 38 +renameat 302 +renameat2 +request_key 287 +restart_syscall 0 +rmdir 40 +rt_sigaction 174 +rt_sigpending 176 +rt_sigprocmask 175 +rt_sigqueueinfo 178 +rt_sigreturn 173 +rt_sigsuspend 179 +rt_sigtimedwait 177 +rt_tgsigqueueinfo +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_priority_max 159 +sched_get_priority_min 160 +sched_getaffinity 242 +sched_getattr +sched_getparam 155 +sched_getscheduler 157 +sched_rr_get_interval 161 +sched_setaffinity 241 +sched_setattr +sched_setparam 154 +sched_setscheduler 156 +sched_yield 158 +seccomp +security +select +semctl +semget +semop +semtimedop +send +sendfile 187 +sendfile64 239 +sendmmsg +sendmsg +sendto +set_mempolicy 276 +set_robust_list 311 +set_thread_area 243 +set_tid_address 258 +setdomainname 121 +setfsgid +setfsgid32 216 +setfsuid +setfsuid32 215 +setgid +setgid32 214 +setgroups +setgroups32 206 +sethae +sethostname 74 +setitimer 104 +setns 325 +setpgid 57 +setpgrp +setpriority 97 +setregid +setregid32 204 +setresgid +setresgid32 210 +setresuid +setresuid32 208 +setreuid +setreuid32 203 +setrlimit 75 +setsid 66 +setsockopt +settimeofday 79 +setuid +setuid32 213 +setxattr 226 +sgetmask +shmat +shmctl +shmdt +shmget +shutdown +sigaction +sigaltstack 186 +signal +signalfd 321 +signalfd4 +sigpending +sigprocmask +sigreturn +sigsuspend +socket +socketcall 102 +socketpair +splice 313 +spu_create +spu_run +sram_alloc +sram_free +ssetmask +stat 106 +stat64 195 +statfs 99 +statfs64 268 +statx +stime 25 +stty +subpage_prot +swapcontext +swapoff 115 +swapon 87 +switch_endian +symlink 83 +symlinkat 304 +sync 36 +sync_file_range 314 +sync_file_range2 +syncfs +sys_debug_setcontext +sysfs 135 +sysinfo 116 +syslog 103 +sysmips +tas 166 +tee 315 +tgkill 270 +time 13 +timer_create 259 +timer_delete 263 +timer_getoverrun 262 +timer_gettime 261 +timer_settime 260 +timerfd +timerfd_create +timerfd_gettime +timerfd_settime +times 43 +tkill 238 +truncate 92 +truncate64 193 +tuxcall +ugetrlimit 191 +ulimit +umask 60 +umount 22 +umount2 52 +uname 122 +unlink 10 +unlinkat 301 +unshare 310 +uselib 86 +userfaultfd +ustat 62 +utime 30 +utimensat 320 +utimes 271 +utrap_install +vfork 190 +vhangup 111 +vm86 +vm86old +vmsplice 316 +vserver 273 +wait4 114 +waitid 284 +waitpid 7 +write 4 +writev 146 diff --git a/templates/audit/syscalls/table/syscalls-m68k b/templates/audit/syscalls/table/syscalls-m68k new file mode 100644 index 00000000..d9ba87cd --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-m68k @@ -0,0 +1,527 @@ +_llseek 140 +_newselect 142 +accept +accept4 361 +access 33 +acct 51 +add_key 279 +adjtimex 124 +alarm 27 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier 336 +atomic_cmpxchg_32 335 +bind 358 +bpf 354 +brk 45 +cachectl +cacheflush 123 +cachestat 451 +capget 184 +capset 185 +chdir 12 +chmod 15 +chown 16 +chown32 198 +chroot 61 +clock_adjtime 342 +clock_adjtime64 405 +clock_getres 261 +clock_getres_time64 406 +clock_gettime 260 +clock_gettime64 403 +clock_nanosleep 262 +clock_nanosleep_time64 407 +clock_settime 259 +clock_settime64 404 +clone 120 +clone3 435 +close 6 +close_range 436 +connect 359 +copy_file_range 376 +creat 8 +delete_module 129 +dipc +dup 41 +dup2 63 +dup3 326 +epoll_create 249 +epoll_create1 325 +epoll_ctl 250 +epoll_ctl_old +epoll_pwait 315 +epoll_pwait2 441 +epoll_wait 251 +epoll_wait_old +eventfd 319 +eventfd2 324 +exec_with_loader +execv +execve 11 +execveat 355 +exit 1 +exit_group 247 +faccessat 300 +faccessat2 439 +fadvise64 246 +fadvise64_64 267 +fallocate 320 +fanotify_init 337 +fanotify_mark 338 +fchdir 133 +fchmod 94 +fchmodat 299 +fchmodat2 452 +fchown 95 +fchown32 207 +fchownat 291 +fcntl 55 +fcntl64 239 +fdatasync 148 +fgetxattr 228 +finit_module 348 +flistxattr 231 +flock 143 +fork 2 +fremovexattr 234 +fsconfig 431 +fsetxattr 225 +fsmount 432 +fsopen 430 +fspick 433 +fstat 108 +fstat64 197 +fstatat64 293 +fstatfs 100 +fstatfs64 264 +fsync 118 +ftruncate 93 +ftruncate64 194 +futex 235 +futex_requeue 456 +futex_time64 422 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat 292 +get_mempolicy 269 +get_robust_list 305 +get_thread_area 333 +getcpu 314 +getcwd 183 +getdents 141 +getdents64 220 +getdomainname +getdtablesize +getegid 50 +getegid32 202 +geteuid 49 +geteuid32 201 +getgid 47 +getgid32 200 +getgroups 80 +getgroups32 205 +gethostname +getitimer 105 +getpagesize 166 +getpeername 365 +getpgid 132 +getpgrp 65 +getpid 20 +getppid 64 +getpriority 96 +getrandom 352 +getresgid 171 +getresgid32 211 +getresuid 165 +getresuid32 209 +getrlimit 76 +getrusage 77 +getsid 147 +getsockname 364 +getsockopt 362 +gettid 221 +gettimeofday 78 +getuid 24 +getuid32 199 +getxattr 226 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 128 +inotify_add_watch 285 +inotify_init 284 +inotify_init1 328 +inotify_rm_watch 286 +io_cancel 245 +io_destroy 242 +io_getevents 243 +io_pgetevents +io_pgetevents_time64 416 +io_setup 241 +io_submit 244 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 54 +ioperm +iopl +ioprio_get 283 +ioprio_set 282 +ipc 117 +kcmp 347 +kern_features +kexec_file_load +kexec_load 313 +keyctl 281 +kill 37 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown 182 +lchown32 212 +lgetxattr 227 +link 9 +linkat 296 +listen 360 +listmount 458 +listxattr 229 +listxattrat 465 +llistxattr 230 +llseek +lookup_dcookie 248 +lremovexattr 233 +lseek 19 +lsetxattr 224 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat 107 +lstat64 196 +madvise 238 +map_shadow_stack 453 +mbind 268 +membarrier 374 +memfd_create 353 +memfd_secret +memory_ordering +migrate_pages 287 +mincore 237 +mkdir 39 +mkdirat 289 +mknod 14 +mknodat 290 +mlock 150 +mlock2 375 +mlockall 152 +mmap 90 +mmap2 192 +modify_ldt +mount 21 +mount_setattr 442 +move_mount 429 +move_pages 310 +mprotect 125 +mq_getsetattr 276 +mq_notify 275 +mq_open 271 +mq_timedreceive 274 +mq_timedreceive_time64 419 +mq_timedsend 273 +mq_timedsend_time64 418 +mq_unlink 272 +mremap 163 +mseal 462 +msgctl 402 +msgget 399 +msgrcv 401 +msgsnd 400 +msync 144 +multiplexer +munlock 151 +munlockall 153 +munmap 91 +name_to_handle_at 340 +nanosleep 162 +newfstatat +nice 34 +old_adjtimex +oldfstat 28 +oldlstat 84 +oldolduname +oldstat 18 +oldumount +olduname +open 5 +open_by_handle_at 341 +open_tree 428 +openat 288 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 29 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 332 +perfctr +personality 136 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe 42 +pipe2 327 +pivot_root 217 +pkey_alloc 382 +pkey_free 383 +pkey_mprotect 381 +poll 168 +ppoll 302 +ppoll_time64 414 +prctl 172 +pread64 180 +preadv 329 +preadv2 377 +prlimit64 339 +process_madvise 440 +process_mrelease 448 +process_vm_readv 345 +process_vm_writev 346 +pselect6 301 +pselect6_time64 413 +ptrace 26 +pwrite64 181 +pwritev 330 +pwritev2 378 +quotactl 131 +quotactl_fd 443 +read 3 +readahead 240 +readdir 89 +readlink 85 +readlinkat 298 +readv 145 +reboot 88 +recv +recvfrom 368 +recvmmsg 371 +recvmmsg_time64 417 +recvmsg 369 +remap_file_pages 252 +removexattr 232 +removexattrat 466 +rename 38 +renameat 295 +renameat2 351 +request_key 280 +restart_syscall 0 +riscv_flush_icache +riscv_hwprobe +rmdir 40 +rseq 384 +rt_sigaction 174 +rt_sigpending 176 +rt_sigprocmask 175 +rt_sigqueueinfo 178 +rt_sigreturn 173 +rt_sigsuspend 179 +rt_sigtimedwait 177 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 331 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 159 +sched_get_priority_min 160 +sched_getaffinity 312 +sched_getattr 350 +sched_getparam 155 +sched_getscheduler 157 +sched_rr_get_interval 161 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 311 +sched_setattr 349 +sched_setparam 154 +sched_setscheduler 156 +sched_yield 158 +seccomp 380 +select 82 +semctl 394 +semget 393 +semop +semtimedop +semtimedop_time64 420 +send +sendfile 187 +sendfile64 236 +sendmmsg 372 +sendmsg 367 +sendto 366 +set_mempolicy 270 +set_mempolicy_home_node 450 +set_robust_list 304 +set_thread_area 334 +set_tid_address 253 +setdomainname 121 +setfsgid 139 +setfsgid32 216 +setfsuid 138 +setfsuid32 215 +setgid 46 +setgid32 214 +setgroups 81 +setgroups32 206 +sethae +sethostname 74 +setitimer 104 +setns 344 +setpgid 57 +setpgrp +setpriority 97 +setregid 71 +setregid32 204 +setresgid 170 +setresgid32 210 +setresuid 164 +setresuid32 208 +setreuid 70 +setreuid32 203 +setrlimit 75 +setsid 66 +setsockopt 363 +settimeofday 79 +setuid 23 +setuid32 213 +setxattr 223 +setxattrat 463 +sgetmask 68 +shmat 397 +shmctl 396 +shmdt 398 +shmget 395 +shutdown 370 +sigaction 67 +sigaltstack 186 +signal 48 +signalfd 317 +signalfd4 323 +sigpending 73 +sigprocmask 126 +sigreturn 119 +sigsuspend 72 +socket 356 +socketcall 102 +socketpair 357 +splice 306 +spu_create +spu_run +ssetmask 69 +stat 106 +stat64 195 +statfs 99 +statfs64 263 +statmount 457 +statx 379 +stime 25 +subpage_prot +swapcontext +swapoff 115 +swapon 87 +switch_endian +symlink 83 +symlinkat 297 +sync 36 +sync_file_range 307 +sync_file_range2 +syncfs 343 +sys_debug_setcontext +syscall +sysfs 135 +sysinfo 116 +syslog 103 +sysmips +tee 308 +tgkill 265 +time 13 +timer_create 254 +timer_delete 258 +timer_getoverrun 257 +timer_gettime 256 +timer_gettime64 408 +timer_settime 255 +timer_settime64 409 +timerfd +timerfd_create 318 +timerfd_gettime 322 +timerfd_gettime64 410 +timerfd_settime 321 +timerfd_settime64 411 +times 43 +tkill 222 +truncate 92 +truncate64 193 +ugetrlimit 191 +umask 60 +umount 22 +umount2 52 +uname 122 +unlink 10 +unlinkat 294 +unshare 303 +uretprobe +userfaultfd 373 +ustat 62 +utime 30 +utimensat 316 +utimensat_time64 412 +utimes 266 +utrap_install +vfork 190 +vhangup 111 +vm86 +vm86old +vmsplice 309 +wait4 114 +waitid 277 +waitpid 7 +write 4 +writev 146 diff --git a/templates/audit/syscalls/table/syscalls-metag b/templates/audit/syscalls/table/syscalls-metag new file mode 100644 index 00000000..1e0ffad3 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-metag @@ -0,0 +1,482 @@ +_llseek +_newselect +_sysctl +accept 202 +accept4 242 +access +acct 89 +add_key 217 +adjtimex 171 +afs_syscall +alarm +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bdflush +bfin_spinlock +bind 200 +bpf 280 +break +brk 214 +cachectl +cacheflush +capget 90 +capset 91 +chdir 49 +chmod +chown +chown32 +chroot 51 +clock_adjtime 266 +clock_getres 114 +clock_gettime 113 +clock_nanosleep 115 +clock_settime 112 +clone 220 +clone2 +close 57 +connect 203 +copy_file_range 285 +creat +create_module +delete_module 106 +dipc +dma_memcpy +dup 23 +dup2 +dup3 24 +epoll_create +epoll_create1 20 +epoll_ctl 21 +epoll_ctl_old +epoll_pwait 22 +epoll_wait +epoll_wait_old +eventfd +eventfd2 19 +execv +execve 221 +execveat 281 +exit 93 +exit_group 94 +faccessat 48 +fadvise64 +fadvise64_64 223 +fallocate 47 +fanotify_init 262 +fanotify_mark 263 +fchdir 50 +fchmod 52 +fchmodat 53 +fchown 55 +fchown32 +fchownat 54 +fcntl +fcntl64 25 +fdatasync 83 +fgetxattr 10 +finit_module 273 +flistxattr 13 +flock 32 +fork +fremovexattr 16 +fsetxattr 7 +fstat +fstat64 80 +fstatat64 79 +fstatfs +fstatfs64 44 +fsync 82 +ftime +ftruncate +ftruncate64 46 +futex 98 +futimesat +get_kernel_syms +get_mempolicy 236 +get_robust_list 100 +get_thread_area +getcpu 168 +getcwd 17 +getdents +getdents64 61 +getdomainname +getdtablesize +getegid 177 +getegid32 +geteuid 175 +geteuid32 +getgid 176 +getgid32 +getgroups 158 +getgroups32 +gethostname +getitimer 102 +getpagesize +getpeername 205 +getpgid 155 +getpgrp +getpid 172 +getpmsg +getppid 173 +getpriority 141 +getrandom 278 +getresgid 150 +getresgid32 +getresuid 148 +getresuid32 +getrlimit 163 +getrusage 165 +getsid 156 +getsockname 204 +getsockopt 209 +gettid 178 +gettimeofday 169 +getuid 174 +getuid32 +getunwind +getxattr 8 +getxgid +getxpid +getxuid +gtty +idle +init_module 105 +inotify_add_watch 27 +inotify_init +inotify_init1 26 +inotify_rm_watch 28 +io_cancel 3 +io_destroy 1 +io_getevents 4 +io_setup 0 +io_submit 2 +ioctl 29 +ioperm +iopl +ioprio_get 31 +ioprio_set 30 +ipc +kcmp 272 +kern_features +kexec_file_load +kexec_load 104 +keyctl 219 +kill 129 +lchown +lchown32 +lgetxattr 9 +link +linkat 37 +listen 201 +listxattr 11 +llistxattr 12 +lock +lookup_dcookie 18 +lremovexattr 15 +lseek +lsetxattr 6 +lstat +lstat64 +madvise 233 +madvise1 +mbind 235 +membarrier 283 +memfd_create 279 +migrate_pages 238 +mincore 232 +mkdir +mkdirat 34 +mknod +mknodat 33 +mlock 228 +mlock2 284 +mlockall 230 +mmap +mmap2 222 +modify_ldt +mount 40 +move_pages 239 +mprotect 226 +mpx +mq_getsetattr 185 +mq_notify 184 +mq_open 180 +mq_timedreceive 183 +mq_timedsend 182 +mq_unlink 181 +mremap 216 +msgctl 187 +msgget 186 +msgrcv 188 +msgsnd 189 +msync 227 +multiplexer +munlock 229 +munlockall 231 +munmap 215 +name_to_handle_at 264 +nanosleep 101 +newfstatat +nfsservctl 42 +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +oldwait4 +open +open_by_handle_at 265 +openat 56 +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 241 +perfctr +personality 92 +pipe +pipe2 59 +pivot_root 41 +pkey_alloc 289 +pkey_free 290 +pkey_mprotect 288 +poll +ppoll 73 +prctl 167 +pread +pread64 67 +preadv 69 +preadv2 286 +prlimit64 261 +process_vm_readv 270 +process_vm_writev 271 +prof +profil +pselect6 72 +ptrace 117 +putpmsg +pwrite +pwrite64 68 +pwritev 70 +pwritev2 287 +query_module +quotactl 60 +read 63 +readahead 213 +readdir +readlink +readlinkat 78 +readv 65 +reboot 142 +recv +recvfrom 207 +recvmmsg 243 +recvmsg 212 +remap_file_pages 234 +removexattr 14 +rename +renameat 38 +renameat2 276 +request_key 218 +restart_syscall 128 +rmdir +rt_sigaction 134 +rt_sigpending 136 +rt_sigprocmask 135 +rt_sigqueueinfo 138 +rt_sigreturn 139 +rt_sigsuspend 133 +rt_sigtimedwait 137 +rt_tgsigqueueinfo 240 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_priority_max 125 +sched_get_priority_min 126 +sched_getaffinity 123 +sched_getattr 275 +sched_getparam 121 +sched_getscheduler 120 +sched_rr_get_interval 127 +sched_setaffinity 122 +sched_setattr 274 +sched_setparam 118 +sched_setscheduler 119 +sched_yield 124 +seccomp 277 +security +select +semctl 191 +semget 190 +semop 193 +semtimedop 192 +send +sendfile +sendfile64 71 +sendmmsg 269 +sendmsg 211 +sendto 206 +set_mempolicy 237 +set_robust_list 99 +set_thread_area +set_tid_address 96 +setdomainname 162 +setfsgid 152 +setfsgid32 +setfsuid 151 +setfsuid32 +setgid 144 +setgid32 +setgroups 159 +setgroups32 +sethae +sethostname 161 +setitimer 103 +setns 268 +setpgid 154 +setpgrp +setpriority 140 +setregid 143 +setregid32 +setresgid 149 +setresgid32 +setresuid 147 +setresuid32 +setreuid 145 +setreuid32 +setrlimit 164 +setsid 157 +setsockopt 208 +settimeofday 170 +setuid 146 +setuid32 +setxattr 5 +sgetmask +shmat 196 +shmctl 195 +shmdt 197 +shmget 194 +shutdown 210 +sigaction +sigaltstack 132 +signal +signalfd +signalfd4 74 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 198 +socketcall +socketpair 199 +splice 76 +spu_create +spu_run +sram_alloc +sram_free +ssetmask +stat +stat64 +statfs +statfs64 43 +statx 291 +stime +stty +subpage_prot +swapcontext +swapoff 225 +swapon 224 +switch_endian +symlink +symlinkat 36 +sync 81 +sync_file_range 84 +sync_file_range2 +syncfs 267 +sys_debug_setcontext +sysfs +sysinfo 179 +syslog 116 +sysmips +tas +tee 77 +tgkill 131 +time +timer_create 107 +timer_delete 111 +timer_getoverrun 109 +timer_gettime 108 +timer_settime 110 +timerfd +timerfd_create 85 +timerfd_gettime 87 +timerfd_settime 86 +times 153 +tkill 130 +truncate +truncate64 45 +tuxcall +ugetrlimit +ulimit +umask 166 +umount +umount2 39 +uname 160 +unlink +unlinkat 35 +unshare 97 +uselib +userfaultfd 282 +ustat +utime +utimensat 88 +utimes +utrap_install +vfork +vhangup 58 +vm86 +vm86old +vmsplice 75 +vserver +wait4 260 +waitid 95 +waitpid +write 64 +writev 66 diff --git a/templates/audit/syscalls/table/syscalls-microblaze b/templates/audit/syscalls/table/syscalls-microblaze new file mode 100644 index 00000000..96070afc --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-microblaze @@ -0,0 +1,527 @@ +_llseek 140 +_newselect 142 +accept 349 +accept4 362 +access 33 +acct 51 +add_key 286 +adjtimex 124 +alarm 27 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 347 +bpf 387 +brk 45 +cachectl +cacheflush +cachestat 451 +capget 184 +capset 185 +chdir 12 +chmod 15 +chown 182 +chown32 212 +chroot 61 +clock_adjtime 373 +clock_adjtime64 405 +clock_getres 266 +clock_getres_time64 406 +clock_gettime 265 +clock_gettime64 403 +clock_nanosleep 267 +clock_nanosleep_time64 407 +clock_settime 264 +clock_settime64 404 +clone 120 +clone3 435 +close 6 +close_range 436 +connect 350 +copy_file_range 392 +creat 8 +delete_module 129 +dipc +dup 41 +dup2 63 +dup3 342 +epoll_create 254 +epoll_create1 341 +epoll_ctl 255 +epoll_ctl_old +epoll_pwait 319 +epoll_pwait2 441 +epoll_wait 256 +epoll_wait_old +eventfd 323 +eventfd2 340 +exec_with_loader +execv +execve 11 +execveat 388 +exit 1 +exit_group 252 +faccessat 307 +faccessat2 439 +fadvise64 250 +fadvise64_64 272 +fallocate 324 +fanotify_init 368 +fanotify_mark 369 +fchdir 133 +fchmod 94 +fchmodat 306 +fchmodat2 452 +fchown 95 +fchown32 207 +fchownat 298 +fcntl 55 +fcntl64 221 +fdatasync 148 +fgetxattr 231 +finit_module 380 +flistxattr 234 +flock 143 +fork 2 +fremovexattr 237 +fsconfig 431 +fsetxattr 228 +fsmount 432 +fsopen 430 +fspick 433 +fstat 108 +fstat64 197 +fstatat64 300 +fstatfs 100 +fstatfs64 269 +fsync 118 +ftruncate 93 +ftruncate64 194 +futex 240 +futex_requeue 456 +futex_time64 422 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat 299 +get_mempolicy 275 +get_robust_list 312 +get_thread_area 244 +getcpu 318 +getcwd 183 +getdents 141 +getdents64 220 +getdomainname +getdtablesize +getegid 50 +getegid32 202 +geteuid 49 +geteuid32 201 +getgid 47 +getgid32 200 +getgroups 80 +getgroups32 205 +gethostname +getitimer 105 +getpagesize +getpeername 352 +getpgid 132 +getpgrp 65 +getpid 20 +getppid 64 +getpriority 96 +getrandom 385 +getresgid 171 +getresgid32 211 +getresuid 165 +getresuid32 209 +getrlimit 76 +getrusage 77 +getsid 147 +getsockname 351 +getsockopt 358 +gettid 224 +gettimeofday 78 +getuid 24 +getuid32 199 +getxattr 229 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 128 +inotify_add_watch 292 +inotify_init 291 +inotify_init1 344 +inotify_rm_watch 293 +io_cancel 249 +io_destroy 246 +io_getevents 247 +io_pgetevents 399 +io_pgetevents_time64 416 +io_setup 245 +io_submit 248 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 54 +ioperm 101 +iopl 110 +ioprio_get 290 +ioprio_set 289 +ipc 117 +kcmp 379 +kern_features +kexec_file_load +kexec_load 283 +keyctl 288 +kill 37 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown 16 +lchown32 198 +lgetxattr 230 +link 9 +linkat 303 +listen 348 +listmount 458 +listxattr 232 +listxattrat 465 +llistxattr 233 +llseek +lookup_dcookie 253 +lremovexattr 236 +lseek 19 +lsetxattr 227 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat 107 +lstat64 196 +madvise 219 +map_shadow_stack 453 +mbind 274 +membarrier 390 +memfd_create 386 +memfd_secret +memory_ordering +migrate_pages 294 +mincore 218 +mkdir 39 +mkdirat 296 +mknod 14 +mknodat 297 +mlock 150 +mlock2 391 +mlockall 152 +mmap 90 +mmap2 192 +modify_ldt 123 +mount 21 +mount_setattr 442 +move_mount 429 +move_pages 317 +mprotect 125 +mq_getsetattr 282 +mq_notify 281 +mq_open 277 +mq_timedreceive 280 +mq_timedreceive_time64 419 +mq_timedsend 279 +mq_timedsend_time64 418 +mq_unlink 278 +mremap 163 +mseal 462 +msgctl 331 +msgget 332 +msgrcv 333 +msgsnd 334 +msync 144 +multiplexer +munlock 151 +munlockall 153 +munmap 91 +name_to_handle_at 371 +nanosleep 162 +newfstatat +nice 34 +old_adjtimex +oldfstat 28 +oldlstat 84 +oldolduname 59 +oldstat 18 +oldumount +olduname 109 +open 5 +open_by_handle_at 372 +open_tree 428 +openat 295 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 29 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 366 +perfctr +personality 136 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe 42 +pipe2 343 +pivot_root 217 +pkey_alloc 396 +pkey_free 397 +pkey_mprotect 395 +poll 168 +ppoll 309 +ppoll_time64 414 +prctl 172 +pread64 180 +preadv 363 +preadv2 393 +prlimit64 370 +process_madvise 440 +process_mrelease 448 +process_vm_readv 377 +process_vm_writev 378 +pselect6 308 +pselect6_time64 413 +ptrace 26 +pwrite64 181 +pwritev 364 +pwritev2 394 +quotactl 131 +quotactl_fd 443 +read 3 +readahead 225 +readdir 89 +readlink 85 +readlinkat 305 +readv 145 +reboot 88 +recv 356 +recvfrom 355 +recvmmsg 367 +recvmmsg_time64 417 +recvmsg 361 +remap_file_pages 257 +removexattr 235 +removexattrat 466 +rename 38 +renameat 302 +renameat2 383 +request_key 287 +restart_syscall 0 +riscv_flush_icache +riscv_hwprobe +rmdir 40 +rseq 400 +rt_sigaction 174 +rt_sigpending 176 +rt_sigprocmask 175 +rt_sigqueueinfo 178 +rt_sigreturn 173 +rt_sigsuspend 179 +rt_sigtimedwait 177 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 365 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 159 +sched_get_priority_min 160 +sched_getaffinity 242 +sched_getattr 382 +sched_getparam 155 +sched_getscheduler 157 +sched_rr_get_interval 161 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 241 +sched_setattr 381 +sched_setparam 154 +sched_setscheduler 156 +sched_yield 158 +seccomp 384 +select 82 +semctl 328 +semget 329 +semop 330 +semtimedop 325 +semtimedop_time64 420 +send 354 +sendfile 187 +sendfile64 239 +sendmmsg 376 +sendmsg 360 +sendto 353 +set_mempolicy 276 +set_mempolicy_home_node 450 +set_robust_list 311 +set_thread_area 243 +set_tid_address 258 +setdomainname 121 +setfsgid 139 +setfsgid32 216 +setfsuid 138 +setfsuid32 215 +setgid 46 +setgid32 214 +setgroups 81 +setgroups32 206 +sethae +sethostname 74 +setitimer 104 +setns 375 +setpgid 57 +setpgrp +setpriority 97 +setregid 71 +setregid32 204 +setresgid 170 +setresgid32 210 +setresuid 164 +setresuid32 208 +setreuid 70 +setreuid32 203 +setrlimit 75 +setsid 66 +setsockopt 357 +settimeofday 79 +setuid 23 +setuid32 213 +setxattr 226 +setxattrat 463 +sgetmask 68 +shmat 335 +shmctl 336 +shmdt 337 +shmget 338 +shutdown 359 +sigaction 67 +sigaltstack 186 +signal 48 +signalfd 321 +signalfd4 339 +sigpending 73 +sigprocmask 126 +sigreturn 119 +sigsuspend 72 +socket 345 +socketcall 102 +socketpair 346 +splice 313 +spu_create +spu_run +ssetmask 69 +stat 106 +stat64 195 +statfs 99 +statfs64 268 +statmount 457 +statx 398 +stime 25 +subpage_prot +swapcontext +swapoff 115 +swapon 87 +switch_endian +symlink 83 +symlinkat 304 +sync 36 +sync_file_range 314 +sync_file_range2 +syncfs 374 +sys_debug_setcontext +syscall +sysfs 135 +sysinfo 116 +syslog 103 +sysmips +tee 315 +tgkill 270 +time 13 +timer_create 259 +timer_delete 263 +timer_getoverrun 262 +timer_gettime 261 +timer_gettime64 408 +timer_settime 260 +timer_settime64 409 +timerfd +timerfd_create 322 +timerfd_gettime 327 +timerfd_gettime64 410 +timerfd_settime 326 +timerfd_settime64 411 +times 43 +tkill 238 +truncate 92 +truncate64 193 +ugetrlimit 191 +umask 60 +umount 22 +umount2 52 +uname 122 +unlink 10 +unlinkat 301 +unshare 310 +uretprobe +userfaultfd 389 +ustat 62 +utime 30 +utimensat 320 +utimensat_time64 412 +utimes 271 +utrap_install +vfork 190 +vhangup 111 +vm86 166 +vm86old 113 +vmsplice 316 +wait4 114 +waitid 284 +waitpid 7 +write 4 +writev 146 diff --git a/templates/audit/syscalls/table/syscalls-mips64 b/templates/audit/syscalls/table/syscalls-mips64 new file mode 100644 index 00000000..471ed8c3 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-mips64 @@ -0,0 +1,527 @@ +_llseek +_newselect 5022 +accept 5042 +accept4 5293 +access 5020 +acct 5158 +add_key 5239 +adjtimex 5154 +alarm 5037 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 5048 +bpf 5315 +brk 5012 +cachectl 5198 +cacheflush 5197 +cachestat 5451 +capget 5123 +capset 5124 +chdir 5078 +chmod 5088 +chown 5090 +chown32 +chroot 5156 +clock_adjtime 5300 +clock_adjtime64 +clock_getres 5223 +clock_getres_time64 +clock_gettime 5222 +clock_gettime64 +clock_nanosleep 5224 +clock_nanosleep_time64 +clock_settime 5221 +clock_settime64 +clone 5055 +clone3 5435 +close 5003 +close_range 5436 +connect 5041 +copy_file_range 5320 +creat 5083 +delete_module 5169 +dipc +dup 5031 +dup2 5032 +dup3 5286 +epoll_create 5207 +epoll_create1 5285 +epoll_ctl 5208 +epoll_ctl_old +epoll_pwait 5272 +epoll_pwait2 5441 +epoll_wait 5209 +epoll_wait_old +eventfd 5278 +eventfd2 5284 +exec_with_loader +execv +execve 5057 +execveat 5316 +exit 5058 +exit_group 5205 +faccessat 5259 +faccessat2 5439 +fadvise64 5215 +fadvise64_64 +fallocate 5279 +fanotify_init 5295 +fanotify_mark 5296 +fchdir 5079 +fchmod 5089 +fchmodat 5258 +fchmodat2 5452 +fchown 5091 +fchown32 +fchownat 5250 +fcntl 5070 +fcntl64 +fdatasync 5073 +fgetxattr 5185 +finit_module 5307 +flistxattr 5188 +flock 5071 +fork 5056 +fremovexattr 5191 +fsconfig 5431 +fsetxattr 5182 +fsmount 5432 +fsopen 5430 +fspick 5433 +fstat 5005 +fstat64 +fstatat64 +fstatfs 5135 +fstatfs64 +fsync 5072 +ftruncate 5075 +ftruncate64 +futex 5194 +futex_requeue 5456 +futex_time64 +futex_wait 5455 +futex_waitv 5449 +futex_wake 5454 +futimesat 5251 +get_mempolicy 5228 +get_robust_list 5269 +get_thread_area +getcpu 5271 +getcwd 5077 +getdents 5076 +getdents64 5308 +getdomainname +getdtablesize +getegid 5106 +getegid32 +geteuid 5105 +geteuid32 +getgid 5102 +getgid32 +getgroups 5113 +getgroups32 +gethostname +getitimer 5035 +getpagesize +getpeername 5051 +getpgid 5119 +getpgrp 5109 +getpid 5038 +getppid 5108 +getpriority 5137 +getrandom 5313 +getresgid 5118 +getresgid32 +getresuid 5116 +getresuid32 +getrlimit 5095 +getrusage 5096 +getsid 5122 +getsockname 5050 +getsockopt 5054 +gettid 5178 +gettimeofday 5094 +getuid 5100 +getuid32 +getxattr 5183 +getxattrat 5464 +getxgid +getxpid +getxuid +init_module 5168 +inotify_add_watch 5244 +inotify_init 5243 +inotify_init1 5288 +inotify_rm_watch 5245 +io_cancel 5204 +io_destroy 5201 +io_getevents 5202 +io_pgetevents 5328 +io_pgetevents_time64 +io_setup 5200 +io_submit 5203 +io_uring_enter 5426 +io_uring_register 5427 +io_uring_setup 5425 +ioctl 5015 +ioperm +iopl +ioprio_get 5274 +ioprio_set 5273 +ipc +kcmp 5306 +kern_features +kexec_file_load +kexec_load 5270 +keyctl 5241 +kill 5060 +landlock_add_rule 5445 +landlock_create_ruleset 5444 +landlock_restrict_self 5446 +lchown 5092 +lchown32 +lgetxattr 5184 +link 5084 +linkat 5255 +listen 5049 +listmount 5458 +listxattr 5186 +listxattrat 5465 +llistxattr 5187 +llseek +lookup_dcookie 5206 +lremovexattr 5190 +lseek 5008 +lsetxattr 5181 +lsm_get_self_attr 5459 +lsm_list_modules 5461 +lsm_set_self_attr 5460 +lstat 5006 +lstat64 +madvise 5027 +map_shadow_stack 5453 +mbind 5227 +membarrier 5318 +memfd_create 5314 +memfd_secret +memory_ordering +migrate_pages 5246 +mincore 5026 +mkdir 5081 +mkdirat 5248 +mknod 5131 +mknodat 5249 +mlock 5146 +mlock2 5319 +mlockall 5148 +mmap 5009 +mmap2 +modify_ldt +mount 5160 +mount_setattr 5442 +move_mount 5429 +move_pages 5267 +mprotect 5010 +mq_getsetattr 5235 +mq_notify 5234 +mq_open 5230 +mq_timedreceive 5233 +mq_timedreceive_time64 +mq_timedsend 5232 +mq_timedsend_time64 +mq_unlink 5231 +mremap 5024 +mseal 5462 +msgctl 5069 +msgget 5066 +msgrcv 5068 +msgsnd 5067 +msync 5025 +multiplexer +munlock 5147 +munlockall 5149 +munmap 5011 +name_to_handle_at 5298 +nanosleep 5034 +newfstatat 5252 +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open 5002 +open_by_handle_at 5299 +open_tree 5428 +openat 5247 +openat2 5437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 5033 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 5292 +perfctr +personality 5132 +pidfd_getfd 5438 +pidfd_open 5434 +pidfd_send_signal 5424 +pipe 5021 +pipe2 5287 +pivot_root 5151 +pkey_alloc 5324 +pkey_free 5325 +pkey_mprotect 5323 +poll 5007 +ppoll 5261 +ppoll_time64 +prctl 5153 +pread64 5016 +preadv 5289 +preadv2 5321 +prlimit64 5297 +process_madvise 5440 +process_mrelease 5448 +process_vm_readv 5304 +process_vm_writev 5305 +pselect6 5260 +pselect6_time64 +ptrace 5099 +pwrite64 5017 +pwritev 5290 +pwritev2 5322 +quotactl 5172 +quotactl_fd 5443 +read 5000 +readahead 5179 +readdir +readlink 5087 +readlinkat 5257 +readv 5018 +reboot 5164 +recv +recvfrom 5044 +recvmmsg 5294 +recvmmsg_time64 +recvmsg 5046 +remap_file_pages 5210 +removexattr 5189 +removexattrat 5466 +rename 5080 +renameat 5254 +renameat2 5311 +request_key 5240 +restart_syscall 5213 +riscv_flush_icache +riscv_hwprobe +rmdir 5082 +rseq 5327 +rt_sigaction 5013 +rt_sigpending 5125 +rt_sigprocmask 5014 +rt_sigqueueinfo 5127 +rt_sigreturn 5211 +rt_sigsuspend 5128 +rt_sigtimedwait 5126 +rt_sigtimedwait_time64 +rt_tgsigqueueinfo 5291 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 5143 +sched_get_priority_min 5144 +sched_getaffinity 5196 +sched_getattr 5310 +sched_getparam 5140 +sched_getscheduler 5142 +sched_rr_get_interval 5145 +sched_rr_get_interval_time64 +sched_set_affinity +sched_setaffinity 5195 +sched_setattr 5309 +sched_setparam 5139 +sched_setscheduler 5141 +sched_yield 5023 +seccomp 5312 +select +semctl 5064 +semget 5062 +semop 5063 +semtimedop 5214 +semtimedop_time64 +send +sendfile 5039 +sendfile64 +sendmmsg 5302 +sendmsg 5045 +sendto 5043 +set_mempolicy 5229 +set_mempolicy_home_node 5450 +set_robust_list 5268 +set_thread_area 5242 +set_tid_address 5212 +setdomainname 5166 +setfsgid 5121 +setfsgid32 +setfsuid 5120 +setfsuid32 +setgid 5104 +setgid32 +setgroups 5114 +setgroups32 +sethae +sethostname 5165 +setitimer 5036 +setns 5303 +setpgid 5107 +setpgrp +setpriority 5138 +setregid 5112 +setregid32 +setresgid 5117 +setresgid32 +setresuid 5115 +setresuid32 +setreuid 5111 +setreuid32 +setrlimit 5155 +setsid 5110 +setsockopt 5053 +settimeofday 5159 +setuid 5103 +setuid32 +setxattr 5180 +setxattrat 5463 +sgetmask +shmat 5029 +shmctl 5030 +shmdt 5065 +shmget 5028 +shutdown 5047 +sigaction +sigaltstack 5129 +signal +signalfd 5276 +signalfd4 5283 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 5040 +socketcall +socketpair 5052 +splice 5263 +spu_create +spu_run +ssetmask +stat 5004 +stat64 +statfs 5134 +statfs64 +statmount 5457 +statx 5326 +stime +subpage_prot +swapcontext +swapoff 5163 +swapon 5162 +switch_endian +symlink 5086 +symlinkat 5256 +sync 5157 +sync_file_range 5264 +sync_file_range2 +syncfs 5301 +sys_debug_setcontext +syscall +sysfs 5136 +sysinfo 5097 +syslog 5101 +sysmips 5199 +tee 5265 +tgkill 5225 +time +timer_create 5216 +timer_delete 5220 +timer_getoverrun 5219 +timer_gettime 5218 +timer_gettime64 +timer_settime 5217 +timer_settime64 +timerfd 5277 +timerfd_create 5280 +timerfd_gettime 5281 +timerfd_gettime64 +timerfd_settime 5282 +timerfd_settime64 +times 5098 +tkill 5192 +truncate 5074 +truncate64 +ugetrlimit +umask 5093 +umount +umount2 5161 +uname 5061 +unlink 5085 +unlinkat 5253 +unshare 5262 +uretprobe +userfaultfd 5317 +ustat 5133 +utime 5130 +utimensat 5275 +utimensat_time64 +utimes 5226 +utrap_install +vfork +vhangup 5150 +vm86 +vm86old +vmsplice 5266 +wait4 5059 +waitid 5237 +waitpid +write 5001 +writev 5019 diff --git a/templates/audit/syscalls/table/syscalls-mips64n32 b/templates/audit/syscalls/table/syscalls-mips64n32 new file mode 100644 index 00000000..ff77e776 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-mips64n32 @@ -0,0 +1,527 @@ +_llseek +_newselect 6022 +accept 6042 +accept4 6297 +access 6020 +acct 6158 +add_key 6243 +adjtimex 6154 +alarm 6037 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 6048 +bpf 6319 +brk 6012 +cachectl 6198 +cacheflush 6197 +cachestat 6451 +capget 6123 +capset 6124 +chdir 6078 +chmod 6088 +chown 6090 +chown32 +chroot 6156 +clock_adjtime 6305 +clock_adjtime64 6405 +clock_getres 6227 +clock_getres_time64 6406 +clock_gettime 6226 +clock_gettime64 6403 +clock_nanosleep 6228 +clock_nanosleep_time64 6407 +clock_settime 6225 +clock_settime64 6404 +clone 6055 +clone3 6435 +close 6003 +close_range 6436 +connect 6041 +copy_file_range 6324 +creat 6083 +delete_module 6169 +dipc +dup 6031 +dup2 6032 +dup3 6290 +epoll_create 6207 +epoll_create1 6289 +epoll_ctl 6208 +epoll_ctl_old +epoll_pwait 6276 +epoll_pwait2 6441 +epoll_wait 6209 +epoll_wait_old +eventfd 6282 +eventfd2 6288 +exec_with_loader +execv +execve 6057 +execveat 6320 +exit 6058 +exit_group 6205 +faccessat 6263 +faccessat2 6439 +fadvise64 6216 +fadvise64_64 +fallocate 6283 +fanotify_init 6300 +fanotify_mark 6301 +fchdir 6079 +fchmod 6089 +fchmodat 6262 +fchmodat2 6452 +fchown 6091 +fchown32 +fchownat 6254 +fcntl 6070 +fcntl64 6212 +fdatasync 6073 +fgetxattr 6185 +finit_module 6312 +flistxattr 6188 +flock 6071 +fork 6056 +fremovexattr 6191 +fsconfig 6431 +fsetxattr 6182 +fsmount 6432 +fsopen 6430 +fspick 6433 +fstat 6005 +fstat64 +fstatat64 +fstatfs 6135 +fstatfs64 6218 +fsync 6072 +ftruncate 6075 +ftruncate64 +futex 6194 +futex_requeue 6456 +futex_time64 6422 +futex_wait 6455 +futex_waitv 6449 +futex_wake 6454 +futimesat 6255 +get_mempolicy 6232 +get_robust_list 6273 +get_thread_area +getcpu 6275 +getcwd 6077 +getdents 6076 +getdents64 6299 +getdomainname +getdtablesize +getegid 6106 +getegid32 +geteuid 6105 +geteuid32 +getgid 6102 +getgid32 +getgroups 6113 +getgroups32 +gethostname +getitimer 6035 +getpagesize +getpeername 6051 +getpgid 6119 +getpgrp 6109 +getpid 6038 +getppid 6108 +getpriority 6137 +getrandom 6317 +getresgid 6118 +getresgid32 +getresuid 6116 +getresuid32 +getrlimit 6095 +getrusage 6096 +getsid 6122 +getsockname 6050 +getsockopt 6054 +gettid 6178 +gettimeofday 6094 +getuid 6100 +getuid32 +getxattr 6183 +getxattrat 6464 +getxgid +getxpid +getxuid +init_module 6168 +inotify_add_watch 6248 +inotify_init 6247 +inotify_init1 6292 +inotify_rm_watch 6249 +io_cancel 6204 +io_destroy 6201 +io_getevents 6202 +io_pgetevents 6332 +io_pgetevents_time64 6416 +io_setup 6200 +io_submit 6203 +io_uring_enter 6426 +io_uring_register 6427 +io_uring_setup 6425 +ioctl 6015 +ioperm +iopl +ioprio_get 6278 +ioprio_set 6277 +ipc +kcmp 6311 +kern_features +kexec_file_load +kexec_load 6274 +keyctl 6245 +kill 6060 +landlock_add_rule 6445 +landlock_create_ruleset 6444 +landlock_restrict_self 6446 +lchown 6092 +lchown32 +lgetxattr 6184 +link 6084 +linkat 6259 +listen 6049 +listmount 6458 +listxattr 6186 +listxattrat 6465 +llistxattr 6187 +llseek +lookup_dcookie 6206 +lremovexattr 6190 +lseek 6008 +lsetxattr 6181 +lsm_get_self_attr 6459 +lsm_list_modules 6461 +lsm_set_self_attr 6460 +lstat 6006 +lstat64 +madvise 6027 +map_shadow_stack 6453 +mbind 6231 +membarrier 6322 +memfd_create 6318 +memfd_secret +memory_ordering +migrate_pages 6250 +mincore 6026 +mkdir 6081 +mkdirat 6252 +mknod 6131 +mknodat 6253 +mlock 6146 +mlock2 6323 +mlockall 6148 +mmap 6009 +mmap2 +modify_ldt +mount 6160 +mount_setattr 6442 +move_mount 6429 +move_pages 6271 +mprotect 6010 +mq_getsetattr 6239 +mq_notify 6238 +mq_open 6234 +mq_timedreceive 6237 +mq_timedreceive_time64 6419 +mq_timedsend 6236 +mq_timedsend_time64 6418 +mq_unlink 6235 +mremap 6024 +mseal 6462 +msgctl 6069 +msgget 6066 +msgrcv 6068 +msgsnd 6067 +msync 6025 +multiplexer +munlock 6147 +munlockall 6149 +munmap 6011 +name_to_handle_at 6303 +nanosleep 6034 +newfstatat 6256 +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open 6002 +open_by_handle_at 6304 +open_tree 6428 +openat 6251 +openat2 6437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 6033 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 6296 +perfctr +personality 6132 +pidfd_getfd 6438 +pidfd_open 6434 +pidfd_send_signal 6424 +pipe 6021 +pipe2 6291 +pivot_root 6151 +pkey_alloc 6328 +pkey_free 6329 +pkey_mprotect 6327 +poll 6007 +ppoll 6265 +ppoll_time64 6414 +prctl 6153 +pread64 6016 +preadv 6293 +preadv2 6325 +prlimit64 6302 +process_madvise 6440 +process_mrelease 6448 +process_vm_readv 6309 +process_vm_writev 6310 +pselect6 6264 +pselect6_time64 6413 +ptrace 6099 +pwrite64 6017 +pwritev 6294 +pwritev2 6326 +quotactl 6172 +quotactl_fd 6443 +read 6000 +readahead 6179 +readdir +readlink 6087 +readlinkat 6261 +readv 6018 +reboot 6164 +recv +recvfrom 6044 +recvmmsg 6298 +recvmmsg_time64 6417 +recvmsg 6046 +remap_file_pages 6210 +removexattr 6189 +removexattrat 6466 +rename 6080 +renameat 6258 +renameat2 6315 +request_key 6244 +restart_syscall 6214 +riscv_flush_icache +riscv_hwprobe +rmdir 6082 +rseq 6331 +rt_sigaction 6013 +rt_sigpending 6125 +rt_sigprocmask 6014 +rt_sigqueueinfo 6127 +rt_sigreturn 6211 +rt_sigsuspend 6128 +rt_sigtimedwait 6126 +rt_sigtimedwait_time64 6421 +rt_tgsigqueueinfo 6295 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 6143 +sched_get_priority_min 6144 +sched_getaffinity 6196 +sched_getattr 6314 +sched_getparam 6140 +sched_getscheduler 6142 +sched_rr_get_interval 6145 +sched_rr_get_interval_time64 6423 +sched_set_affinity +sched_setaffinity 6195 +sched_setattr 6313 +sched_setparam 6139 +sched_setscheduler 6141 +sched_yield 6023 +seccomp 6316 +select +semctl 6064 +semget 6062 +semop 6063 +semtimedop 6215 +semtimedop_time64 6420 +send +sendfile 6039 +sendfile64 6219 +sendmmsg 6307 +sendmsg 6045 +sendto 6043 +set_mempolicy 6233 +set_mempolicy_home_node 6450 +set_robust_list 6272 +set_thread_area 6246 +set_tid_address 6213 +setdomainname 6166 +setfsgid 6121 +setfsgid32 +setfsuid 6120 +setfsuid32 +setgid 6104 +setgid32 +setgroups 6114 +setgroups32 +sethae +sethostname 6165 +setitimer 6036 +setns 6308 +setpgid 6107 +setpgrp +setpriority 6138 +setregid 6112 +setregid32 +setresgid 6117 +setresgid32 +setresuid 6115 +setresuid32 +setreuid 6111 +setreuid32 +setrlimit 6155 +setsid 6110 +setsockopt 6053 +settimeofday 6159 +setuid 6103 +setuid32 +setxattr 6180 +setxattrat 6463 +sgetmask +shmat 6029 +shmctl 6030 +shmdt 6065 +shmget 6028 +shutdown 6047 +sigaction +sigaltstack 6129 +signal +signalfd 6280 +signalfd4 6287 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 6040 +socketcall +socketpair 6052 +splice 6267 +spu_create +spu_run +ssetmask +stat 6004 +stat64 +statfs 6134 +statfs64 6217 +statmount 6457 +statx 6330 +stime +subpage_prot +swapcontext +swapoff 6163 +swapon 6162 +switch_endian +symlink 6086 +symlinkat 6260 +sync 6157 +sync_file_range 6268 +sync_file_range2 +syncfs 6306 +sys_debug_setcontext +syscall +sysfs 6136 +sysinfo 6097 +syslog 6101 +sysmips 6199 +tee 6269 +tgkill 6229 +time +timer_create 6220 +timer_delete 6224 +timer_getoverrun 6223 +timer_gettime 6222 +timer_gettime64 6408 +timer_settime 6221 +timer_settime64 6409 +timerfd 6281 +timerfd_create 6284 +timerfd_gettime 6285 +timerfd_gettime64 6410 +timerfd_settime 6286 +timerfd_settime64 6411 +times 6098 +tkill 6192 +truncate 6074 +truncate64 +ugetrlimit +umask 6093 +umount +umount2 6161 +uname 6061 +unlink 6085 +unlinkat 6257 +unshare 6266 +uretprobe +userfaultfd 6321 +ustat 6133 +utime 6130 +utimensat 6279 +utimensat_time64 6412 +utimes 6230 +utrap_install +vfork +vhangup 6150 +vm86 +vm86old +vmsplice 6270 +wait4 6059 +waitid 6241 +waitpid +write 6001 +writev 6019 diff --git a/templates/audit/syscalls/table/syscalls-mipso32 b/templates/audit/syscalls/table/syscalls-mipso32 new file mode 100644 index 00000000..efd10ee8 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-mipso32 @@ -0,0 +1,527 @@ +_llseek 4140 +_newselect 4142 +accept 4168 +accept4 4334 +access 4033 +acct 4051 +add_key 4280 +adjtimex 4124 +alarm 4027 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 4169 +bpf 4355 +brk 4045 +cachectl 4148 +cacheflush 4147 +cachestat 4451 +capget 4204 +capset 4205 +chdir 4012 +chmod 4015 +chown 4202 +chown32 +chroot 4061 +clock_adjtime 4341 +clock_adjtime64 4405 +clock_getres 4264 +clock_getres_time64 4406 +clock_gettime 4263 +clock_gettime64 4403 +clock_nanosleep 4265 +clock_nanosleep_time64 4407 +clock_settime 4262 +clock_settime64 4404 +clone 4120 +clone3 4435 +close 4006 +close_range 4436 +connect 4170 +copy_file_range 4360 +creat 4008 +delete_module 4129 +dipc +dup 4041 +dup2 4063 +dup3 4327 +epoll_create 4248 +epoll_create1 4326 +epoll_ctl 4249 +epoll_ctl_old +epoll_pwait 4313 +epoll_pwait2 4441 +epoll_wait 4250 +epoll_wait_old +eventfd 4319 +eventfd2 4325 +exec_with_loader +execv +execve 4011 +execveat 4356 +exit 4001 +exit_group 4246 +faccessat 4300 +faccessat2 4439 +fadvise64 4254 +fadvise64_64 +fallocate 4320 +fanotify_init 4336 +fanotify_mark 4337 +fchdir 4133 +fchmod 4094 +fchmodat 4299 +fchmodat2 4452 +fchown 4095 +fchown32 +fchownat 4291 +fcntl 4055 +fcntl64 4220 +fdatasync 4152 +fgetxattr 4229 +finit_module 4348 +flistxattr 4232 +flock 4143 +fork 4002 +fremovexattr 4235 +fsconfig 4431 +fsetxattr 4226 +fsmount 4432 +fsopen 4430 +fspick 4433 +fstat 4108 +fstat64 4215 +fstatat64 4293 +fstatfs 4100 +fstatfs64 4256 +fsync 4118 +ftruncate 4093 +ftruncate64 4212 +futex 4238 +futex_requeue 4456 +futex_time64 4422 +futex_wait 4455 +futex_waitv 4449 +futex_wake 4454 +futimesat 4292 +get_mempolicy 4269 +get_robust_list 4310 +get_thread_area +getcpu 4312 +getcwd 4203 +getdents 4141 +getdents64 4219 +getdomainname +getdtablesize +getegid 4050 +getegid32 +geteuid 4049 +geteuid32 +getgid 4047 +getgid32 +getgroups 4080 +getgroups32 +gethostname +getitimer 4105 +getpagesize +getpeername 4171 +getpgid 4132 +getpgrp 4065 +getpid 4020 +getppid 4064 +getpriority 4096 +getrandom 4353 +getresgid 4191 +getresgid32 +getresuid 4186 +getresuid32 +getrlimit 4076 +getrusage 4077 +getsid 4151 +getsockname 4172 +getsockopt 4173 +gettid 4222 +gettimeofday 4078 +getuid 4024 +getuid32 +getxattr 4227 +getxattrat 4464 +getxgid +getxpid +getxuid +init_module 4128 +inotify_add_watch 4285 +inotify_init 4284 +inotify_init1 4329 +inotify_rm_watch 4286 +io_cancel 4245 +io_destroy 4242 +io_getevents 4243 +io_pgetevents 4368 +io_pgetevents_time64 4416 +io_setup 4241 +io_submit 4244 +io_uring_enter 4426 +io_uring_register 4427 +io_uring_setup 4425 +ioctl 4054 +ioperm 4101 +iopl 4110 +ioprio_get 4315 +ioprio_set 4314 +ipc 4117 +kcmp 4347 +kern_features +kexec_file_load +kexec_load 4311 +keyctl 4282 +kill 4037 +landlock_add_rule 4445 +landlock_create_ruleset 4444 +landlock_restrict_self 4446 +lchown 4016 +lchown32 +lgetxattr 4228 +link 4009 +linkat 4296 +listen 4174 +listmount 4458 +listxattr 4230 +listxattrat 4465 +llistxattr 4231 +llseek +lookup_dcookie 4247 +lremovexattr 4234 +lseek 4019 +lsetxattr 4225 +lsm_get_self_attr 4459 +lsm_list_modules 4461 +lsm_set_self_attr 4460 +lstat 4107 +lstat64 4214 +madvise 4218 +map_shadow_stack 4453 +mbind 4268 +membarrier 4358 +memfd_create 4354 +memfd_secret +memory_ordering +migrate_pages 4287 +mincore 4217 +mkdir 4039 +mkdirat 4289 +mknod 4014 +mknodat 4290 +mlock 4154 +mlock2 4359 +mlockall 4156 +mmap 4090 +mmap2 4210 +modify_ldt 4123 +mount 4021 +mount_setattr 4442 +move_mount 4429 +move_pages 4308 +mprotect 4125 +mq_getsetattr 4276 +mq_notify 4275 +mq_open 4271 +mq_timedreceive 4274 +mq_timedreceive_time64 4419 +mq_timedsend 4273 +mq_timedsend_time64 4418 +mq_unlink 4272 +mremap 4167 +mseal 4462 +msgctl 4402 +msgget 4399 +msgrcv 4401 +msgsnd 4400 +msync 4144 +multiplexer +munlock 4155 +munlockall 4157 +munmap 4091 +name_to_handle_at 4339 +nanosleep 4166 +newfstatat +nice 4034 +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open 4005 +open_by_handle_at 4340 +open_tree 4428 +openat 4288 +openat2 4437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 4029 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 4333 +perfctr +personality 4136 +pidfd_getfd 4438 +pidfd_open 4434 +pidfd_send_signal 4424 +pipe 4042 +pipe2 4328 +pivot_root 4216 +pkey_alloc 4364 +pkey_free 4365 +pkey_mprotect 4363 +poll 4188 +ppoll 4302 +ppoll_time64 4414 +prctl 4192 +pread64 4200 +preadv 4330 +preadv2 4361 +prlimit64 4338 +process_madvise 4440 +process_mrelease 4448 +process_vm_readv 4345 +process_vm_writev 4346 +pselect6 4301 +pselect6_time64 4413 +ptrace 4026 +pwrite64 4201 +pwritev 4331 +pwritev2 4362 +quotactl 4131 +quotactl_fd 4443 +read 4003 +readahead 4223 +readdir 4089 +readlink 4085 +readlinkat 4298 +readv 4145 +reboot 4088 +recv 4175 +recvfrom 4176 +recvmmsg 4335 +recvmmsg_time64 4417 +recvmsg 4177 +remap_file_pages 4251 +removexattr 4233 +removexattrat 4466 +rename 4038 +renameat 4295 +renameat2 4351 +request_key 4281 +restart_syscall 4253 +riscv_flush_icache +riscv_hwprobe +rmdir 4040 +rseq 4367 +rt_sigaction 4194 +rt_sigpending 4196 +rt_sigprocmask 4195 +rt_sigqueueinfo 4198 +rt_sigreturn 4193 +rt_sigsuspend 4199 +rt_sigtimedwait 4197 +rt_sigtimedwait_time64 4421 +rt_tgsigqueueinfo 4332 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 4163 +sched_get_priority_min 4164 +sched_getaffinity 4240 +sched_getattr 4350 +sched_getparam 4159 +sched_getscheduler 4161 +sched_rr_get_interval 4165 +sched_rr_get_interval_time64 4423 +sched_set_affinity +sched_setaffinity 4239 +sched_setattr 4349 +sched_setparam 4158 +sched_setscheduler 4160 +sched_yield 4162 +seccomp 4352 +select +semctl 4394 +semget 4393 +semop +semtimedop +semtimedop_time64 4420 +send 4178 +sendfile 4207 +sendfile64 4237 +sendmmsg 4343 +sendmsg 4179 +sendto 4180 +set_mempolicy 4270 +set_mempolicy_home_node 4450 +set_robust_list 4309 +set_thread_area 4283 +set_tid_address 4252 +setdomainname 4121 +setfsgid 4139 +setfsgid32 +setfsuid 4138 +setfsuid32 +setgid 4046 +setgid32 +setgroups 4081 +setgroups32 +sethae +sethostname 4074 +setitimer 4104 +setns 4344 +setpgid 4057 +setpgrp +setpriority 4097 +setregid 4071 +setregid32 +setresgid 4190 +setresgid32 +setresuid 4185 +setresuid32 +setreuid 4070 +setreuid32 +setrlimit 4075 +setsid 4066 +setsockopt 4181 +settimeofday 4079 +setuid 4023 +setuid32 +setxattr 4224 +setxattrat 4463 +sgetmask 4068 +shmat 4397 +shmctl 4396 +shmdt 4398 +shmget 4395 +shutdown 4182 +sigaction 4067 +sigaltstack 4206 +signal 4048 +signalfd 4317 +signalfd4 4324 +sigpending 4073 +sigprocmask 4126 +sigreturn 4119 +sigsuspend 4072 +socket 4183 +socketcall 4102 +socketpair 4184 +splice 4304 +spu_create +spu_run +ssetmask 4069 +stat 4106 +stat64 4213 +statfs 4099 +statfs64 4255 +statmount 4457 +statx 4366 +stime 4025 +subpage_prot +swapcontext +swapoff 4115 +swapon 4087 +switch_endian +symlink 4083 +symlinkat 4297 +sync 4036 +sync_file_range 4305 +sync_file_range2 +syncfs 4342 +sys_debug_setcontext +syscall 4000 +sysfs 4135 +sysinfo 4116 +syslog 4103 +sysmips 4149 +tee 4306 +tgkill 4266 +time 4013 +timer_create 4257 +timer_delete 4261 +timer_getoverrun 4260 +timer_gettime 4259 +timer_gettime64 4408 +timer_settime 4258 +timer_settime64 4409 +timerfd 4318 +timerfd_create 4321 +timerfd_gettime 4322 +timerfd_gettime64 4410 +timerfd_settime 4323 +timerfd_settime64 4411 +times 4043 +tkill 4236 +truncate 4092 +truncate64 4211 +ugetrlimit +umask 4060 +umount 4022 +umount2 4052 +uname 4122 +unlink 4010 +unlinkat 4294 +unshare 4303 +uretprobe +userfaultfd 4357 +ustat 4062 +utime 4030 +utimensat 4316 +utimensat_time64 4412 +utimes 4267 +utrap_install +vfork +vhangup 4111 +vm86 4113 +vm86old +vmsplice 4307 +wait4 4114 +waitid 4278 +waitpid 4007 +write 4004 +writev 4146 diff --git a/templates/audit/syscalls/table/syscalls-mn10300 b/templates/audit/syscalls/table/syscalls-mn10300 new file mode 100644 index 00000000..2a3d5632 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-mn10300 @@ -0,0 +1,482 @@ +_llseek 140 +_newselect 142 +_sysctl 149 +accept +accept4 +access 33 +acct 51 +add_key 286 +adjtimex 124 +afs_syscall 137 +alarm 27 +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bdflush 134 +bfin_spinlock +bind +bpf +break 17 +brk 45 +cachectl +cacheflush 289 +capget 184 +capset 185 +chdir 12 +chmod 15 +chown 182 +chown32 212 +chroot 61 +clock_adjtime +clock_getres 266 +clock_gettime 265 +clock_nanosleep 267 +clock_settime 264 +clone 120 +clone2 +close 6 +connect +copy_file_range +creat 8 +create_module 127 +delete_module 129 +dipc +dma_memcpy +dup 41 +dup2 63 +dup3 331 +epoll_create 254 +epoll_create1 330 +epoll_ctl 255 +epoll_ctl_old +epoll_pwait 320 +epoll_wait 256 +epoll_wait_old +eventfd 324 +eventfd2 329 +execv +execve 11 +execveat +exit 1 +exit_group 252 +faccessat 308 +fadvise64 250 +fadvise64_64 272 +fallocate 325 +fanotify_init +fanotify_mark +fchdir 133 +fchmod 94 +fchmodat 307 +fchown 95 +fchown32 207 +fchownat 299 +fcntl 55 +fcntl64 221 +fdatasync 148 +fgetxattr 231 +finit_module +flistxattr 234 +flock 143 +fork 2 +fremovexattr 237 +fsetxattr 228 +fstat 108 +fstat64 197 +fstatat64 301 +fstatfs 100 +fstatfs64 269 +fsync 118 +ftime 35 +ftruncate 93 +ftruncate64 194 +futex 240 +futimesat 300 +get_kernel_syms 130 +get_mempolicy 275 +get_robust_list 313 +get_thread_area 244 +getcpu 319 +getcwd 183 +getdents 141 +getdents64 220 +getdomainname +getdtablesize +getegid 50 +getegid32 202 +geteuid 49 +geteuid32 201 +getgid 47 +getgid32 200 +getgroups 80 +getgroups32 205 +gethostname +getitimer 105 +getpagesize +getpeername +getpgid 132 +getpgrp 65 +getpid 20 +getpmsg 188 +getppid 64 +getpriority 96 +getrandom +getresgid 171 +getresgid32 211 +getresuid 165 +getresuid32 209 +getrlimit 76 +getrusage 77 +getsid 147 +getsockname +getsockopt +gettid 224 +gettimeofday 78 +getuid 24 +getuid32 199 +getunwind +getxattr 229 +getxgid +getxpid +getxuid +gtty 32 +idle 112 +init_module 128 +inotify_add_watch 293 +inotify_init 292 +inotify_init1 333 +inotify_rm_watch 294 +io_cancel 249 +io_destroy 246 +io_getevents 247 +io_setup 245 +io_submit 248 +ioctl 54 +ioperm 101 +iopl 110 +ioprio_get 291 +ioprio_set 290 +ipc 117 +kcmp +kern_features +kexec_file_load +kexec_load 283 +keyctl 288 +kill 37 +lchown 16 +lchown32 198 +lgetxattr 230 +link 9 +linkat 304 +listen +listxattr 232 +llistxattr 233 +lock 53 +lookup_dcookie 253 +lremovexattr 236 +lseek 19 +lsetxattr 227 +lstat 107 +lstat64 196 +madvise 219 +madvise1 219 +mbind 274 +membarrier +memfd_create +migrate_pages 295 +mincore 218 +mkdir 39 +mkdirat 297 +mknod 14 +mknodat 298 +mlock 150 +mlock2 +mlockall 152 +mmap 90 +mmap2 192 +modify_ldt 123 +mount 21 +move_pages 318 +mprotect 125 +mpx 56 +mq_getsetattr 282 +mq_notify 281 +mq_open 277 +mq_timedreceive 280 +mq_timedsend 279 +mq_unlink 278 +mremap 163 +msgctl +msgget +msgrcv +msgsnd +msync 144 +multiplexer +munlock 151 +munlockall 153 +munmap 91 +name_to_handle_at +nanosleep 162 +newfstatat +nfsservctl 169 +nice 34 +old_adjtimex +oldfstat 28 +oldlstat 84 +oldolduname 59 +oldstat 18 +oldumount +olduname 109 +oldwait4 +open 5 +open_by_handle_at +openat 296 +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 29 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 337 +perfctr +personality 136 +pipe 42 +pipe2 332 +pivot_root 217 +pkey_alloc +pkey_free +pkey_mprotect +poll 168 +ppoll 310 +prctl 172 +pread +pread64 180 +preadv 334 +preadv2 +prlimit64 +process_vm_readv +process_vm_writev +prof 44 +profil 98 +pselect6 309 +ptrace 26 +putpmsg 189 +pwrite +pwrite64 181 +pwritev 335 +pwritev2 +query_module 167 +quotactl 131 +read 3 +readahead 225 +readdir 89 +readlink 85 +readlinkat 306 +readv 145 +reboot 88 +recv +recvfrom +recvmmsg 338 +recvmsg +remap_file_pages 257 +removexattr 235 +rename 38 +renameat 303 +renameat2 +request_key 287 +restart_syscall 0 +rmdir 40 +rt_sigaction 174 +rt_sigpending 176 +rt_sigprocmask 175 +rt_sigqueueinfo 178 +rt_sigreturn 173 +rt_sigsuspend 179 +rt_sigtimedwait 177 +rt_tgsigqueueinfo 336 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_priority_max 159 +sched_get_priority_min 160 +sched_getaffinity 242 +sched_getattr +sched_getparam 155 +sched_getscheduler 157 +sched_rr_get_interval 161 +sched_setaffinity 241 +sched_setattr +sched_setparam 154 +sched_setscheduler 156 +sched_yield 158 +seccomp +security +select 82 +semctl +semget +semop +semtimedop +send +sendfile 187 +sendfile64 239 +sendmmsg +sendmsg +sendto +set_mempolicy 276 +set_robust_list 312 +set_thread_area 243 +set_tid_address 258 +setdomainname 121 +setfsgid 139 +setfsgid32 216 +setfsuid 138 +setfsuid32 215 +setgid 46 +setgid32 214 +setgroups 81 +setgroups32 206 +sethae +sethostname 74 +setitimer 104 +setns 339 +setpgid 57 +setpgrp +setpriority 97 +setregid 71 +setregid32 204 +setresgid 170 +setresgid32 210 +setresuid 164 +setresuid32 208 +setreuid 70 +setreuid32 203 +setrlimit 75 +setsid 66 +setsockopt +settimeofday 79 +setuid 23 +setuid32 213 +setxattr 226 +sgetmask 68 +shmat +shmctl +shmdt +shmget +shutdown +sigaction 67 +sigaltstack 186 +signal 48 +signalfd 322 +signalfd4 328 +sigpending 73 +sigprocmask 126 +sigreturn 119 +sigsuspend 72 +socket +socketcall 102 +socketpair +splice 314 +spu_create +spu_run +sram_alloc +sram_free +ssetmask 69 +stat 106 +stat64 195 +statfs 99 +statfs64 268 +statx +stime 25 +stty 31 +subpage_prot +swapcontext +swapoff 115 +swapon 87 +switch_endian +symlink 83 +symlinkat 305 +sync 36 +sync_file_range 315 +sync_file_range2 +syncfs +sys_debug_setcontext +sysfs 135 +sysinfo 116 +syslog 103 +sysmips +tas +tee 316 +tgkill 270 +time 13 +timer_create 259 +timer_delete 263 +timer_getoverrun 262 +timer_gettime 261 +timer_settime 260 +timerfd +timerfd_create 323 +timerfd_gettime 327 +timerfd_settime 326 +times 43 +tkill 238 +truncate 92 +truncate64 193 +tuxcall +ugetrlimit 191 +ulimit 58 +umask 60 +umount 22 +umount2 52 +uname 122 +unlink 10 +unlinkat 302 +unshare 311 +uselib 86 +userfaultfd +ustat 62 +utime 30 +utimensat 321 +utimes 271 +utrap_install +vfork 190 +vhangup 111 +vm86 166 +vm86old 113 +vmsplice 317 +vserver 273 +wait4 114 +waitid 284 +waitpid 7 +write 4 +writev 146 diff --git a/templates/audit/syscalls/table/syscalls-nds32 b/templates/audit/syscalls/table/syscalls-nds32 new file mode 100644 index 00000000..69773894 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-nds32 @@ -0,0 +1,601 @@ +_llseek +_newselect +_sysctl +accept 202 +accept4 242 +access +acct 89 +add_key 217 +adjtimex 171 +alarm +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bdflush +bind 200 +bpf 280 +brk 214 +cachectl +cacheflush 244 +capget 90 +capset 91 +chdir 49 +chmod +chown +chown32 +chroot 51 +clock_adjtime 266 +clock_adjtime64 405 +clock_getres 114 +clock_getres_time64 406 +clock_gettime 113 +clock_gettime64 403 +clock_nanosleep 115 +clock_nanosleep_time64 407 +clock_settime 112 +clock_settime64 404 +clone 220 +clone2 +clone3 +close 57 +close_range 436 +connect 203 +copy_file_range 285 +creat +create_module +delete_module 106 +dipc +dup 23 +dup2 +dup3 24 +epoll_create +epoll_create1 20 +epoll_ctl 21 +epoll_ctl_old +epoll_pwait 22 +epoll_pwait2 441 +epoll_wait +epoll_wait_old +eventfd +eventfd2 19 +exec_with_loader +execv +execve 221 +execveat 281 +exit 93 +exit_group 94 +faccessat 48 +faccessat2 439 +fadvise64 +fadvise64_64 223 +fallocate 47 +fanotify_init 262 +fanotify_mark 263 +fchdir 50 +fchmod 52 +fchmodat 53 +fchown 55 +fchown32 +fchownat 54 +fcntl +fcntl64 25 +fdatasync 83 +fgetxattr 10 +finit_module 273 +flistxattr 13 +flock 32 +fork +fp_udfiex_crtl 245 +fremovexattr 16 +fsconfig 431 +fsetxattr 7 +fsmount 432 +fsopen 430 +fspick 433 +fstat +fstat64 80 +fstatat64 79 +fstatfs +fstatfs64 44 +fsync 82 +ftruncate +ftruncate64 46 +futex 98 +futex_time64 422 +futex_waitv 449 +futimesat +get_kernel_syms +get_mempolicy 236 +get_robust_list 100 +get_thread_area +getcpu 168 +getcwd 17 +getdents +getdents64 61 +getdomainname +getdtablesize +getegid 177 +getegid32 +geteuid 175 +geteuid32 +getgid 176 +getgid32 +getgroups 158 +getgroups32 +gethostname +getitimer 102 +getpagesize +getpeername 205 +getpgid 155 +getpgrp +getpid 172 +getpmsg +getppid 173 +getpriority 141 +getrandom 278 +getresgid 150 +getresgid32 +getresuid 148 +getresuid32 +getrlimit 163 +getrusage 165 +getsid 156 +getsockname 204 +getsockopt 209 +gettid 178 +gettimeofday 169 +getuid 174 +getuid32 +getunwind +getxattr 8 +getxgid +getxpid +getxuid +idle +init_module 105 +inotify_add_watch 27 +inotify_init +inotify_init1 26 +inotify_rm_watch 28 +io_cancel 3 +io_destroy 1 +io_getevents 4 +io_pgetevents 292 +io_pgetevents_time64 416 +io_setup 0 +io_submit 2 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 29 +ioperm +iopl +ioprio_get 31 +ioprio_set 30 +ipc +kcmp 272 +kern_features +kexec_file_load 294 +kexec_load 104 +keyctl 219 +kill 129 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown +lchown32 +lgetxattr 9 +link +linkat 37 +listen 201 +listxattr 11 +llistxattr 12 +lookup_dcookie 18 +lremovexattr 15 +lseek +lsetxattr 6 +lstat +lstat64 +madvise 233 +mbind 235 +membarrier 283 +memfd_create 279 +memfd_secret +memory_ordering +migrate_pages 238 +mincore 232 +mkdir +mkdirat 34 +mknod +mknodat 33 +mlock 228 +mlock2 284 +mlockall 230 +mmap +mmap2 222 +modify_ldt +mount 40 +mount_setattr 442 +move_mount 429 +move_pages 239 +mprotect 226 +mq_getsetattr 185 +mq_notify 184 +mq_open 180 +mq_timedreceive 183 +mq_timedreceive_time64 419 +mq_timedsend 182 +mq_timedsend_time64 418 +mq_unlink 181 +mremap 216 +msgctl 187 +msgget 186 +msgrcv 188 +msgsnd 189 +msync 227 +multiplexer +munlock 229 +munlockall 231 +munmap 215 +name_to_handle_at 264 +nanosleep 101 +newfstatat +nfsservctl 42 +nice +old_adjtimex +old_getpagesize +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open +open_by_handle_at 265 +open_tree 428 +openat 56 +openat2 437 +or1k_atomic +osf_adjtime +osf_afs_syscall +osf_alt_plock +osf_alt_setsid +osf_alt_sigpending +osf_asynch_daemon +osf_audcntl +osf_audgen +osf_chflags +osf_execve +osf_exportfs +osf_fchflags +osf_fdatasync +osf_fpathconf +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_fuser +osf_getaddressconf +osf_getdirentries +osf_getdomainname +osf_getfh +osf_getfsstat +osf_gethostid +osf_getitimer +osf_getlogin +osf_getmnt +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_kloadcall +osf_kmodcall +osf_lstat +osf_memcntl +osf_mincore +osf_mount +osf_mremap +osf_msfs_syscall +osf_msleep +osf_mvalid +osf_mwakeup +osf_naccept +osf_nfssvc +osf_ngetpeername +osf_ngetsockname +osf_nrecvfrom +osf_nrecvmsg +osf_nsendmsg +osf_ntp_adjtime +osf_ntp_gettime +osf_old_creat +osf_old_fstat +osf_old_getpgrp +osf_old_killpg +osf_old_lstat +osf_old_open +osf_old_sigaction +osf_old_sigblock +osf_old_sigreturn +osf_old_sigsetmask +osf_old_sigvec +osf_old_stat +osf_old_vadvise +osf_old_vtrace +osf_old_wait +osf_oldquota +osf_pathconf +osf_pid_block +osf_pid_unblock +osf_plock +osf_priocntlset +osf_profil +osf_proplist_syscall +osf_reboot +osf_revoke +osf_sbrk +osf_security +osf_select +osf_set_program_attributes +osf_set_speculative +osf_sethostid +osf_setitimer +osf_setlogin +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_signal +osf_sigprocmask +osf_sigsendset +osf_sigstack +osf_sigwaitprim +osf_sstk +osf_stat +osf_statfs +osf_statfs64 +osf_subsys_info +osf_swapctl +osf_swapon +osf_syscall +osf_sysinfo +osf_table +osf_uadmin +osf_usleep_thread +osf_uswitch +osf_utc_adjtime +osf_utc_gettime +osf_utimes +osf_utsname +osf_wait4 +osf_waitid +pause +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 241 +perfctr +personality 92 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe +pipe2 59 +pivot_root 41 +pkey_alloc 289 +pkey_free 290 +pkey_mprotect 288 +poll +ppoll 73 +ppoll_time64 414 +prctl 167 +pread64 67 +preadv 69 +preadv2 286 +prlimit64 261 +process_madvise 440 +process_mrelease 448 +process_vm_readv 270 +process_vm_writev 271 +pselect6 72 +pselect6_time64 413 +ptrace 117 +pwrite64 68 +pwritev 70 +pwritev2 287 +query_module +quotactl 60 +quotactl_fd 443 +read 63 +readahead 213 +readdir +readlink +readlinkat 78 +readv 65 +reboot 142 +recv +recvfrom 207 +recvmmsg 243 +recvmmsg_time64 417 +recvmsg 212 +remap_file_pages 234 +removexattr 14 +rename +renameat +renameat2 276 +request_key 218 +restart_syscall 128 +riscv_flush_icache +rmdir +rseq 293 +rt_sigaction 134 +rt_sigpending 136 +rt_sigprocmask 135 +rt_sigqueueinfo 138 +rt_sigreturn 139 +rt_sigsuspend 133 +rt_sigtimedwait 137 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 240 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 125 +sched_get_priority_min 126 +sched_getaffinity 123 +sched_getattr 275 +sched_getparam 121 +sched_getscheduler 120 +sched_rr_get_interval 127 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 122 +sched_setattr 274 +sched_setparam 118 +sched_setscheduler 119 +sched_yield 124 +seccomp 277 +select +semctl 191 +semget 190 +semop 193 +semtimedop 192 +semtimedop_time64 420 +send +sendfile +sendfile64 71 +sendmmsg 269 +sendmsg 211 +sendto 206 +set_mempolicy 237 +set_mempolicy_home_node 450 +set_robust_list 99 +set_thread_area +set_tid_address 96 +setdomainname 162 +setfsgid 152 +setfsgid32 +setfsuid 151 +setfsuid32 +setgid 144 +setgid32 +setgroups 159 +setgroups32 +sethae +sethostname 161 +setitimer 103 +setns 268 +setpgid 154 +setpgrp +setpriority 140 +setregid 143 +setregid32 +setresgid 149 +setresgid32 +setresuid 147 +setresuid32 +setreuid 145 +setreuid32 +setrlimit 164 +setsid 157 +setsockopt 208 +settimeofday 170 +setuid 146 +setuid32 +setxattr 5 +sgetmask +shmat 196 +shmctl 195 +shmdt 197 +shmget 194 +shutdown 210 +sigaction +sigaltstack 132 +signal +signalfd +signalfd4 74 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 198 +socketcall +socketpair 199 +splice 76 +spu_create +spu_run +ssetmask +stat +stat64 +statfs +statfs64 43 +statx 291 +stime +subpage_prot +swapcontext +swapoff 225 +swapon 224 +switch_endian +symlink +symlinkat 36 +sync 81 +sync_file_range +sync_file_range2 84 +syncfs 267 +sys_debug_setcontext +syscall +sysfs +sysinfo 179 +syslog 116 +sysmips +tee 77 +tgkill 131 +time +timer_create 107 +timer_delete 111 +timer_getoverrun 109 +timer_gettime 108 +timer_gettime64 408 +timer_settime 110 +timer_settime64 409 +timerfd +timerfd_create 85 +timerfd_gettime 87 +timerfd_gettime64 410 +timerfd_settime 86 +timerfd_settime64 411 +times 153 +tkill 130 +truncate +truncate64 45 +ugetrlimit +umask 166 +umount +umount2 39 +uname 160 +unlink +unlinkat 35 +unshare 97 +uselib +userfaultfd 282 +ustat +utime +utimensat 88 +utimensat_time64 412 +utimes +utrap_install +vfork +vhangup 58 +vm86 +vm86old +vmsplice 75 +wait4 260 +waitid 95 +waitpid +write 64 +writev 66 diff --git a/templates/audit/syscalls/table/syscalls-nios2 b/templates/audit/syscalls/table/syscalls-nios2 new file mode 100644 index 00000000..21ebcb51 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-nios2 @@ -0,0 +1,527 @@ +_llseek +_newselect +accept 202 +accept4 242 +access +acct 89 +add_key 217 +adjtimex 171 +alarm +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 200 +bpf 280 +brk 214 +cachectl +cacheflush 244 +cachestat 451 +capget 90 +capset 91 +chdir 49 +chmod +chown +chown32 +chroot 51 +clock_adjtime 266 +clock_adjtime64 405 +clock_getres 114 +clock_getres_time64 406 +clock_gettime 113 +clock_gettime64 403 +clock_nanosleep 115 +clock_nanosleep_time64 407 +clock_settime 112 +clock_settime64 404 +clone 220 +clone3 435 +close 57 +close_range 436 +connect 203 +copy_file_range 285 +creat +delete_module 106 +dipc +dup 23 +dup2 +dup3 24 +epoll_create +epoll_create1 20 +epoll_ctl 21 +epoll_ctl_old +epoll_pwait 22 +epoll_pwait2 441 +epoll_wait +epoll_wait_old +eventfd +eventfd2 19 +exec_with_loader +execv +execve 221 +execveat 281 +exit 93 +exit_group 94 +faccessat 48 +faccessat2 439 +fadvise64 +fadvise64_64 223 +fallocate 47 +fanotify_init 262 +fanotify_mark 263 +fchdir 50 +fchmod 52 +fchmodat 53 +fchmodat2 452 +fchown 55 +fchown32 +fchownat 54 +fcntl +fcntl64 25 +fdatasync 83 +fgetxattr 10 +finit_module 273 +flistxattr 13 +flock 32 +fork +fremovexattr 16 +fsconfig 431 +fsetxattr 7 +fsmount 432 +fsopen 430 +fspick 433 +fstat +fstat64 80 +fstatat64 79 +fstatfs +fstatfs64 44 +fsync 82 +ftruncate +ftruncate64 46 +futex 98 +futex_requeue 456 +futex_time64 422 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat +get_mempolicy 236 +get_robust_list 100 +get_thread_area +getcpu 168 +getcwd 17 +getdents +getdents64 61 +getdomainname +getdtablesize +getegid 177 +getegid32 +geteuid 175 +geteuid32 +getgid 176 +getgid32 +getgroups 158 +getgroups32 +gethostname +getitimer 102 +getpagesize +getpeername 205 +getpgid 155 +getpgrp +getpid 172 +getppid 173 +getpriority 141 +getrandom 278 +getresgid 150 +getresgid32 +getresuid 148 +getresuid32 +getrlimit 163 +getrusage 165 +getsid 156 +getsockname 204 +getsockopt 209 +gettid 178 +gettimeofday 169 +getuid 174 +getuid32 +getxattr 8 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 105 +inotify_add_watch 27 +inotify_init +inotify_init1 26 +inotify_rm_watch 28 +io_cancel 3 +io_destroy 1 +io_getevents 4 +io_pgetevents 292 +io_pgetevents_time64 416 +io_setup 0 +io_submit 2 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 29 +ioperm +iopl +ioprio_get 31 +ioprio_set 30 +ipc +kcmp 272 +kern_features +kexec_file_load 294 +kexec_load 104 +keyctl 219 +kill 129 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown +lchown32 +lgetxattr 9 +link +linkat 37 +listen 201 +listmount 458 +listxattr 11 +listxattrat 465 +llistxattr 12 +llseek 62 +lookup_dcookie 18 +lremovexattr 15 +lseek +lsetxattr 6 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat +lstat64 +madvise 233 +map_shadow_stack 453 +mbind 235 +membarrier 283 +memfd_create 279 +memfd_secret +memory_ordering +migrate_pages 238 +mincore 232 +mkdir +mkdirat 34 +mknod +mknodat 33 +mlock 228 +mlock2 284 +mlockall 230 +mmap +mmap2 222 +modify_ldt +mount 40 +mount_setattr 442 +move_mount 429 +move_pages 239 +mprotect 226 +mq_getsetattr 185 +mq_notify 184 +mq_open 180 +mq_timedreceive 183 +mq_timedreceive_time64 419 +mq_timedsend 182 +mq_timedsend_time64 418 +mq_unlink 181 +mremap 216 +mseal 462 +msgctl 187 +msgget 186 +msgrcv 188 +msgsnd 189 +msync 227 +multiplexer +munlock 229 +munlockall 231 +munmap 215 +name_to_handle_at 264 +nanosleep 101 +newfstatat +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open +open_by_handle_at 265 +open_tree 428 +openat 56 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 241 +perfctr +personality 92 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe +pipe2 59 +pivot_root 41 +pkey_alloc 289 +pkey_free 290 +pkey_mprotect 288 +poll +ppoll 73 +ppoll_time64 414 +prctl 167 +pread64 67 +preadv 69 +preadv2 286 +prlimit64 261 +process_madvise 440 +process_mrelease 448 +process_vm_readv 270 +process_vm_writev 271 +pselect6 72 +pselect6_time64 413 +ptrace 117 +pwrite64 68 +pwritev 70 +pwritev2 287 +quotactl 60 +quotactl_fd 443 +read 63 +readahead 213 +readdir +readlink +readlinkat 78 +readv 65 +reboot 142 +recv +recvfrom 207 +recvmmsg 243 +recvmmsg_time64 417 +recvmsg 212 +remap_file_pages 234 +removexattr 14 +removexattrat 466 +rename +renameat 38 +renameat2 276 +request_key 218 +restart_syscall 128 +riscv_flush_icache +riscv_hwprobe +rmdir +rseq 293 +rt_sigaction 134 +rt_sigpending 136 +rt_sigprocmask 135 +rt_sigqueueinfo 138 +rt_sigreturn 139 +rt_sigsuspend 133 +rt_sigtimedwait 137 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 240 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 125 +sched_get_priority_min 126 +sched_getaffinity 123 +sched_getattr 275 +sched_getparam 121 +sched_getscheduler 120 +sched_rr_get_interval 127 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 122 +sched_setattr 274 +sched_setparam 118 +sched_setscheduler 119 +sched_yield 124 +seccomp 277 +select +semctl 191 +semget 190 +semop 193 +semtimedop 192 +semtimedop_time64 420 +send +sendfile +sendfile64 71 +sendmmsg 269 +sendmsg 211 +sendto 206 +set_mempolicy 237 +set_mempolicy_home_node 450 +set_robust_list 99 +set_thread_area +set_tid_address 96 +setdomainname 162 +setfsgid 152 +setfsgid32 +setfsuid 151 +setfsuid32 +setgid 144 +setgid32 +setgroups 159 +setgroups32 +sethae +sethostname 161 +setitimer 103 +setns 268 +setpgid 154 +setpgrp +setpriority 140 +setregid 143 +setregid32 +setresgid 149 +setresgid32 +setresuid 147 +setresuid32 +setreuid 145 +setreuid32 +setrlimit 164 +setsid 157 +setsockopt 208 +settimeofday 170 +setuid 146 +setuid32 +setxattr 5 +setxattrat 463 +sgetmask +shmat 196 +shmctl 195 +shmdt 197 +shmget 194 +shutdown 210 +sigaction +sigaltstack 132 +signal +signalfd +signalfd4 74 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 198 +socketcall +socketpair 199 +splice 76 +spu_create +spu_run +ssetmask +stat +stat64 +statfs +statfs64 43 +statmount 457 +statx 291 +stime +subpage_prot +swapcontext +swapoff 225 +swapon 224 +switch_endian +symlink +symlinkat 36 +sync 81 +sync_file_range 84 +sync_file_range2 +syncfs 267 +sys_debug_setcontext +syscall +sysfs +sysinfo 179 +syslog 116 +sysmips +tee 77 +tgkill 131 +time +timer_create 107 +timer_delete 111 +timer_getoverrun 109 +timer_gettime 108 +timer_gettime64 408 +timer_settime 110 +timer_settime64 409 +timerfd +timerfd_create 85 +timerfd_gettime 87 +timerfd_gettime64 410 +timerfd_settime 86 +timerfd_settime64 411 +times 153 +tkill 130 +truncate +truncate64 45 +ugetrlimit +umask 166 +umount +umount2 39 +uname 160 +unlink +unlinkat 35 +unshare 97 +uretprobe +userfaultfd 282 +ustat +utime +utimensat 88 +utimensat_time64 412 +utimes +utrap_install +vfork +vhangup 58 +vm86 +vm86old +vmsplice 75 +wait4 260 +waitid 95 +waitpid +write 64 +writev 66 diff --git a/templates/audit/syscalls/table/syscalls-openrisc b/templates/audit/syscalls/table/syscalls-openrisc new file mode 100644 index 00000000..da4f576c --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-openrisc @@ -0,0 +1,527 @@ +_llseek +_newselect +accept 202 +accept4 242 +access +acct 89 +add_key 217 +adjtimex 171 +alarm +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 200 +bpf 280 +brk 214 +cachectl +cacheflush +cachestat 451 +capget 90 +capset 91 +chdir 49 +chmod +chown +chown32 +chroot 51 +clock_adjtime 266 +clock_adjtime64 405 +clock_getres 114 +clock_getres_time64 406 +clock_gettime 113 +clock_gettime64 403 +clock_nanosleep 115 +clock_nanosleep_time64 407 +clock_settime 112 +clock_settime64 404 +clone 220 +clone3 435 +close 57 +close_range 436 +connect 203 +copy_file_range 285 +creat +delete_module 106 +dipc +dup 23 +dup2 +dup3 24 +epoll_create +epoll_create1 20 +epoll_ctl 21 +epoll_ctl_old +epoll_pwait 22 +epoll_pwait2 441 +epoll_wait +epoll_wait_old +eventfd +eventfd2 19 +exec_with_loader +execv +execve 221 +execveat 281 +exit 93 +exit_group 94 +faccessat 48 +faccessat2 439 +fadvise64 +fadvise64_64 223 +fallocate 47 +fanotify_init 262 +fanotify_mark 263 +fchdir 50 +fchmod 52 +fchmodat 53 +fchmodat2 452 +fchown 55 +fchown32 +fchownat 54 +fcntl +fcntl64 25 +fdatasync 83 +fgetxattr 10 +finit_module 273 +flistxattr 13 +flock 32 +fork +fremovexattr 16 +fsconfig 431 +fsetxattr 7 +fsmount 432 +fsopen 430 +fspick 433 +fstat +fstat64 80 +fstatat64 79 +fstatfs +fstatfs64 44 +fsync 82 +ftruncate +ftruncate64 46 +futex 98 +futex_requeue 456 +futex_time64 422 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat +get_mempolicy 236 +get_robust_list 100 +get_thread_area +getcpu 168 +getcwd 17 +getdents +getdents64 61 +getdomainname +getdtablesize +getegid 177 +getegid32 +geteuid 175 +geteuid32 +getgid 176 +getgid32 +getgroups 158 +getgroups32 +gethostname +getitimer 102 +getpagesize +getpeername 205 +getpgid 155 +getpgrp +getpid 172 +getppid 173 +getpriority 141 +getrandom 278 +getresgid 150 +getresgid32 +getresuid 148 +getresuid32 +getrlimit 163 +getrusage 165 +getsid 156 +getsockname 204 +getsockopt 209 +gettid 178 +gettimeofday 169 +getuid 174 +getuid32 +getxattr 8 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 105 +inotify_add_watch 27 +inotify_init +inotify_init1 26 +inotify_rm_watch 28 +io_cancel 3 +io_destroy 1 +io_getevents 4 +io_pgetevents 292 +io_pgetevents_time64 416 +io_setup 0 +io_submit 2 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 29 +ioperm +iopl +ioprio_get 31 +ioprio_set 30 +ipc +kcmp 272 +kern_features +kexec_file_load 294 +kexec_load 104 +keyctl 219 +kill 129 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown +lchown32 +lgetxattr 9 +link +linkat 37 +listen 201 +listmount 458 +listxattr 11 +listxattrat 465 +llistxattr 12 +llseek 62 +lookup_dcookie 18 +lremovexattr 15 +lseek +lsetxattr 6 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat +lstat64 +madvise 233 +map_shadow_stack 453 +mbind 235 +membarrier 283 +memfd_create 279 +memfd_secret +memory_ordering +migrate_pages 238 +mincore 232 +mkdir +mkdirat 34 +mknod +mknodat 33 +mlock 228 +mlock2 284 +mlockall 230 +mmap +mmap2 222 +modify_ldt +mount 40 +mount_setattr 442 +move_mount 429 +move_pages 239 +mprotect 226 +mq_getsetattr 185 +mq_notify 184 +mq_open 180 +mq_timedreceive 183 +mq_timedreceive_time64 419 +mq_timedsend 182 +mq_timedsend_time64 418 +mq_unlink 181 +mremap 216 +mseal 462 +msgctl 187 +msgget 186 +msgrcv 188 +msgsnd 189 +msync 227 +multiplexer +munlock 229 +munlockall 231 +munmap 215 +name_to_handle_at 264 +nanosleep 101 +newfstatat +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open +open_by_handle_at 265 +open_tree 428 +openat 56 +openat2 437 +or1k_atomic 244 +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 241 +perfctr +personality 92 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe +pipe2 59 +pivot_root 41 +pkey_alloc 289 +pkey_free 290 +pkey_mprotect 288 +poll +ppoll 73 +ppoll_time64 414 +prctl 167 +pread64 67 +preadv 69 +preadv2 286 +prlimit64 261 +process_madvise 440 +process_mrelease 448 +process_vm_readv 270 +process_vm_writev 271 +pselect6 72 +pselect6_time64 413 +ptrace 117 +pwrite64 68 +pwritev 70 +pwritev2 287 +quotactl 60 +quotactl_fd 443 +read 63 +readahead 213 +readdir +readlink +readlinkat 78 +readv 65 +reboot 142 +recv +recvfrom 207 +recvmmsg 243 +recvmmsg_time64 417 +recvmsg 212 +remap_file_pages 234 +removexattr 14 +removexattrat 466 +rename +renameat 38 +renameat2 276 +request_key 218 +restart_syscall 128 +riscv_flush_icache +riscv_hwprobe +rmdir +rseq 293 +rt_sigaction 134 +rt_sigpending 136 +rt_sigprocmask 135 +rt_sigqueueinfo 138 +rt_sigreturn 139 +rt_sigsuspend 133 +rt_sigtimedwait 137 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 240 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 125 +sched_get_priority_min 126 +sched_getaffinity 123 +sched_getattr 275 +sched_getparam 121 +sched_getscheduler 120 +sched_rr_get_interval 127 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 122 +sched_setattr 274 +sched_setparam 118 +sched_setscheduler 119 +sched_yield 124 +seccomp 277 +select +semctl 191 +semget 190 +semop 193 +semtimedop 192 +semtimedop_time64 420 +send +sendfile +sendfile64 71 +sendmmsg 269 +sendmsg 211 +sendto 206 +set_mempolicy 237 +set_mempolicy_home_node 450 +set_robust_list 99 +set_thread_area +set_tid_address 96 +setdomainname 162 +setfsgid 152 +setfsgid32 +setfsuid 151 +setfsuid32 +setgid 144 +setgid32 +setgroups 159 +setgroups32 +sethae +sethostname 161 +setitimer 103 +setns 268 +setpgid 154 +setpgrp +setpriority 140 +setregid 143 +setregid32 +setresgid 149 +setresgid32 +setresuid 147 +setresuid32 +setreuid 145 +setreuid32 +setrlimit 164 +setsid 157 +setsockopt 208 +settimeofday 170 +setuid 146 +setuid32 +setxattr 5 +setxattrat 463 +sgetmask +shmat 196 +shmctl 195 +shmdt 197 +shmget 194 +shutdown 210 +sigaction +sigaltstack 132 +signal +signalfd +signalfd4 74 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 198 +socketcall +socketpair 199 +splice 76 +spu_create +spu_run +ssetmask +stat +stat64 +statfs +statfs64 43 +statmount 457 +statx 291 +stime +subpage_prot +swapcontext +swapoff 225 +swapon 224 +switch_endian +symlink +symlinkat 36 +sync 81 +sync_file_range 84 +sync_file_range2 +syncfs 267 +sys_debug_setcontext +syscall +sysfs +sysinfo 179 +syslog 116 +sysmips +tee 77 +tgkill 131 +time +timer_create 107 +timer_delete 111 +timer_getoverrun 109 +timer_gettime 108 +timer_gettime64 408 +timer_settime 110 +timer_settime64 409 +timerfd +timerfd_create 85 +timerfd_gettime 87 +timerfd_gettime64 410 +timerfd_settime 86 +timerfd_settime64 411 +times 153 +tkill 130 +truncate +truncate64 45 +ugetrlimit +umask 166 +umount +umount2 39 +uname 160 +unlink +unlinkat 35 +unshare 97 +uretprobe +userfaultfd 282 +ustat +utime +utimensat 88 +utimensat_time64 412 +utimes +utrap_install +vfork +vhangup 58 +vm86 +vm86old +vmsplice 75 +wait4 260 +waitid 95 +waitpid +write 64 +writev 66 diff --git a/templates/audit/syscalls/table/syscalls-parisc b/templates/audit/syscalls/table/syscalls-parisc new file mode 100644 index 00000000..e8529c70 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-parisc @@ -0,0 +1,527 @@ +_llseek 140 +_newselect 142 +accept 35 +accept4 320 +access 33 +acct 51 +add_key 264 +adjtimex 124 +alarm 27 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 22 +bpf 341 +brk 45 +cachectl +cacheflush 356 +cachestat 451 +capget 106 +capset 107 +chdir 12 +chmod 15 +chown 180 +chown32 +chroot 61 +clock_adjtime 324 +clock_adjtime64 405 +clock_getres 257 +clock_getres_time64 406 +clock_gettime 256 +clock_gettime64 403 +clock_nanosleep 258 +clock_nanosleep_time64 407 +clock_settime 255 +clock_settime64 404 +clone 120 +clone3 435 +close 6 +close_range 436 +connect 31 +copy_file_range 346 +creat 8 +delete_module 129 +dipc +dup 41 +dup2 63 +dup3 312 +epoll_create 224 +epoll_create1 311 +epoll_ctl 225 +epoll_ctl_old +epoll_pwait 297 +epoll_pwait2 441 +epoll_wait 226 +epoll_wait_old +eventfd 304 +eventfd2 310 +exec_with_loader +execv +execve 11 +execveat 342 +exit 1 +exit_group 222 +faccessat 287 +faccessat2 439 +fadvise64 +fadvise64_64 236 +fallocate 305 +fanotify_init 322 +fanotify_mark 323 +fchdir 133 +fchmod 94 +fchmodat 286 +fchmodat2 452 +fchown 95 +fchown32 +fchownat 278 +fcntl 55 +fcntl64 202 +fdatasync 148 +fgetxattr 243 +finit_module 333 +flistxattr 246 +flock 143 +fork 2 +fremovexattr 249 +fsconfig 431 +fsetxattr 240 +fsmount 432 +fsopen 430 +fspick 433 +fstat 28 +fstat64 112 +fstatat64 280 +fstatfs 100 +fstatfs64 299 +fsync 118 +ftruncate 93 +ftruncate64 200 +futex 210 +futex_requeue 456 +futex_time64 422 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat 279 +get_mempolicy 261 +get_robust_list 290 +get_thread_area +getcpu 296 +getcwd 110 +getdents 141 +getdents64 201 +getdomainname +getdtablesize +getegid 50 +getegid32 +geteuid 49 +geteuid32 +getgid 47 +getgid32 +getgroups 80 +getgroups32 +gethostname +getitimer 105 +getpagesize +getpeername 53 +getpgid 132 +getpgrp 65 +getpid 20 +getppid 64 +getpriority 96 +getrandom 339 +getresgid 171 +getresgid32 +getresuid 165 +getresuid32 +getrlimit 76 +getrusage 77 +getsid 147 +getsockname 44 +getsockopt 182 +gettid 206 +gettimeofday 78 +getuid 24 +getuid32 +getxattr 241 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 128 +inotify_add_watch 270 +inotify_init 269 +inotify_init1 314 +inotify_rm_watch 271 +io_cancel 219 +io_destroy 216 +io_getevents 217 +io_pgetevents 350 +io_pgetevents_time64 416 +io_setup 215 +io_submit 218 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 54 +ioperm +iopl +ioprio_get 268 +ioprio_set 267 +ipc +kcmp 332 +kern_features +kexec_file_load 355 +kexec_load 300 +keyctl 266 +kill 37 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown 16 +lchown32 +lgetxattr 242 +link 9 +linkat 283 +listen 32 +listmount 458 +listxattr 244 +listxattrat 465 +llistxattr 245 +llseek +lookup_dcookie 223 +lremovexattr 248 +lseek 19 +lsetxattr 239 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat 84 +lstat64 198 +madvise 119 +map_shadow_stack 453 +mbind 260 +membarrier 343 +memfd_create 340 +memfd_secret +memory_ordering +migrate_pages 272 +mincore 72 +mkdir 39 +mkdirat 276 +mknod 14 +mknodat 277 +mlock 150 +mlock2 345 +mlockall 152 +mmap 90 +mmap2 89 +modify_ldt +mount 21 +mount_setattr 442 +move_mount 429 +move_pages 295 +mprotect 125 +mq_getsetattr 234 +mq_notify 233 +mq_open 229 +mq_timedreceive 232 +mq_timedreceive_time64 419 +mq_timedsend 231 +mq_timedsend_time64 418 +mq_unlink 230 +mremap 163 +mseal 462 +msgctl 191 +msgget 190 +msgrcv 189 +msgsnd 188 +msync 144 +multiplexer +munlock 151 +munlockall 153 +munmap 91 +name_to_handle_at 325 +nanosleep 162 +newfstatat +nice 34 +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open 5 +open_by_handle_at 326 +open_tree 428 +openat 275 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 29 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 318 +perfctr +personality 136 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe 42 +pipe2 313 +pivot_root 67 +pkey_alloc 352 +pkey_free 353 +pkey_mprotect 351 +poll 168 +ppoll 274 +ppoll_time64 414 +prctl 172 +pread64 108 +preadv 315 +preadv2 347 +prlimit64 321 +process_madvise 440 +process_mrelease 448 +process_vm_readv 330 +process_vm_writev 331 +pselect6 273 +pselect6_time64 413 +ptrace 26 +pwrite64 109 +pwritev 316 +pwritev2 348 +quotactl 131 +quotactl_fd 443 +read 3 +readahead 207 +readdir +readlink 85 +readlinkat 285 +readv 145 +reboot 88 +recv 98 +recvfrom 123 +recvmmsg 319 +recvmmsg_time64 417 +recvmsg 184 +remap_file_pages 227 +removexattr 247 +removexattrat 466 +rename 38 +renameat 282 +renameat2 337 +request_key 265 +restart_syscall 0 +riscv_flush_icache +riscv_hwprobe +rmdir 40 +rseq 354 +rt_sigaction 174 +rt_sigpending 176 +rt_sigprocmask 175 +rt_sigqueueinfo 178 +rt_sigreturn 173 +rt_sigsuspend 179 +rt_sigtimedwait 177 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 317 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 159 +sched_get_priority_min 160 +sched_getaffinity 212 +sched_getattr 335 +sched_getparam 155 +sched_getscheduler 157 +sched_rr_get_interval 161 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 211 +sched_setattr 334 +sched_setparam 154 +sched_setscheduler 156 +sched_yield 158 +seccomp 338 +select +semctl 187 +semget 186 +semop 185 +semtimedop 228 +semtimedop_time64 420 +send 58 +sendfile 122 +sendfile64 209 +sendmmsg 329 +sendmsg 183 +sendto 82 +set_mempolicy 262 +set_mempolicy_home_node 450 +set_robust_list 289 +set_thread_area +set_tid_address 237 +setdomainname 121 +setfsgid 139 +setfsgid32 +setfsuid 138 +setfsuid32 +setgid 46 +setgid32 +setgroups 81 +setgroups32 +sethae +sethostname 74 +setitimer 104 +setns 328 +setpgid 57 +setpgrp +setpriority 97 +setregid 71 +setregid32 +setresgid 170 +setresgid32 +setresuid 164 +setresuid32 +setreuid 70 +setreuid32 +setrlimit 75 +setsid 66 +setsockopt 181 +settimeofday 79 +setuid 23 +setuid32 +setxattr 238 +setxattrat 463 +sgetmask 68 +shmat 192 +shmctl 195 +shmdt 193 +shmget 194 +shutdown 117 +sigaction +sigaltstack 166 +signal 48 +signalfd 302 +signalfd4 309 +sigpending 73 +sigprocmask 126 +sigreturn +sigsuspend +socket 17 +socketcall +socketpair 56 +splice 291 +spu_create +spu_run +ssetmask 69 +stat 18 +stat64 101 +statfs 99 +statfs64 298 +statmount 457 +statx 349 +stime 25 +subpage_prot +swapcontext +swapoff 115 +swapon 87 +switch_endian +symlink 83 +symlinkat 284 +sync 36 +sync_file_range 292 +sync_file_range2 +syncfs 327 +sys_debug_setcontext +syscall +sysfs 135 +sysinfo 116 +syslog 103 +sysmips +tee 293 +tgkill 259 +time 13 +timer_create 250 +timer_delete 254 +timer_getoverrun 253 +timer_gettime 252 +timer_gettime64 408 +timer_settime 251 +timer_settime64 409 +timerfd +timerfd_create 306 +timerfd_gettime 308 +timerfd_gettime64 410 +timerfd_settime 307 +timerfd_settime64 411 +times 43 +tkill 208 +truncate 92 +truncate64 199 +ugetrlimit +umask 60 +umount +umount2 52 +uname 59 +unlink 10 +unlinkat 281 +unshare 288 +uretprobe +userfaultfd 344 +ustat 62 +utime 30 +utimensat 301 +utimensat_time64 412 +utimes 336 +utrap_install +vfork 113 +vhangup 111 +vm86 +vm86old +vmsplice 294 +wait4 114 +waitid 235 +waitpid 7 +write 4 +writev 146 diff --git a/templates/audit/syscalls/table/syscalls-powerpc b/templates/audit/syscalls/table/syscalls-powerpc new file mode 100644 index 00000000..8645426a --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-powerpc @@ -0,0 +1,527 @@ +_llseek 140 +_newselect 142 +accept 330 +accept4 344 +access 33 +acct 51 +add_key 269 +adjtimex 124 +alarm 27 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 327 +bpf 361 +brk 45 +cachectl +cacheflush +cachestat 451 +capget 183 +capset 184 +chdir 12 +chmod 15 +chown 181 +chown32 +chroot 61 +clock_adjtime 347 +clock_adjtime64 405 +clock_getres 247 +clock_getres_time64 406 +clock_gettime 246 +clock_gettime64 403 +clock_nanosleep 248 +clock_nanosleep_time64 407 +clock_settime 245 +clock_settime64 404 +clone 120 +clone3 435 +close 6 +close_range 436 +connect 328 +copy_file_range 379 +creat 8 +delete_module 129 +dipc +dup 41 +dup2 63 +dup3 316 +epoll_create 236 +epoll_create1 315 +epoll_ctl 237 +epoll_ctl_old +epoll_pwait 303 +epoll_pwait2 441 +epoll_wait 238 +epoll_wait_old +eventfd 307 +eventfd2 314 +exec_with_loader +execv +execve 11 +execveat 362 +exit 1 +exit_group 234 +faccessat 298 +faccessat2 439 +fadvise64 233 +fadvise64_64 254 +fallocate 309 +fanotify_init 323 +fanotify_mark 324 +fchdir 133 +fchmod 94 +fchmodat 297 +fchmodat2 452 +fchown 95 +fchown32 +fchownat 289 +fcntl 55 +fcntl64 204 +fdatasync 148 +fgetxattr 214 +finit_module 353 +flistxattr 217 +flock 143 +fork 2 +fremovexattr 220 +fsconfig 431 +fsetxattr 211 +fsmount 432 +fsopen 430 +fspick 433 +fstat 108 +fstat64 197 +fstatat64 291 +fstatfs 100 +fstatfs64 253 +fsync 118 +ftruncate 93 +ftruncate64 194 +futex 221 +futex_requeue 456 +futex_time64 422 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat 290 +get_mempolicy 260 +get_robust_list 299 +get_thread_area +getcpu 302 +getcwd 182 +getdents 141 +getdents64 202 +getdomainname +getdtablesize +getegid 50 +getegid32 +geteuid 49 +geteuid32 +getgid 47 +getgid32 +getgroups 80 +getgroups32 +gethostname +getitimer 105 +getpagesize +getpeername 332 +getpgid 132 +getpgrp 65 +getpid 20 +getppid 64 +getpriority 96 +getrandom 359 +getresgid 170 +getresgid32 +getresuid 165 +getresuid32 +getrlimit 76 +getrusage 77 +getsid 147 +getsockname 331 +getsockopt 340 +gettid 207 +gettimeofday 78 +getuid 24 +getuid32 +getxattr 212 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 128 +inotify_add_watch 276 +inotify_init 275 +inotify_init1 318 +inotify_rm_watch 277 +io_cancel 231 +io_destroy 228 +io_getevents 229 +io_pgetevents 388 +io_pgetevents_time64 416 +io_setup 227 +io_submit 230 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 54 +ioperm 101 +iopl 110 +ioprio_get 274 +ioprio_set 273 +ipc 117 +kcmp 354 +kern_features +kexec_file_load 382 +kexec_load 268 +keyctl 271 +kill 37 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown 16 +lchown32 +lgetxattr 213 +link 9 +linkat 294 +listen 329 +listmount 458 +listxattr 215 +listxattrat 465 +llistxattr 216 +llseek +lookup_dcookie 235 +lremovexattr 219 +lseek 19 +lsetxattr 210 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat 107 +lstat64 196 +madvise 205 +map_shadow_stack 453 +mbind 259 +membarrier 365 +memfd_create 360 +memfd_secret +memory_ordering +migrate_pages 258 +mincore 206 +mkdir 39 +mkdirat 287 +mknod 14 +mknodat 288 +mlock 150 +mlock2 378 +mlockall 152 +mmap 90 +mmap2 192 +modify_ldt 123 +mount 21 +mount_setattr 442 +move_mount 429 +move_pages 301 +mprotect 125 +mq_getsetattr 267 +mq_notify 266 +mq_open 262 +mq_timedreceive 265 +mq_timedreceive_time64 419 +mq_timedsend 264 +mq_timedsend_time64 418 +mq_unlink 263 +mremap 163 +mseal 462 +msgctl 402 +msgget 399 +msgrcv 401 +msgsnd 400 +msync 144 +multiplexer 201 +munlock 151 +munlockall 153 +munmap 91 +name_to_handle_at 345 +nanosleep 162 +newfstatat +nice 34 +old_adjtimex +oldfstat 28 +oldlstat 84 +oldolduname 59 +oldstat 18 +oldumount +olduname 109 +open 5 +open_by_handle_at 346 +open_tree 428 +openat 286 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 29 +pciconfig_iobase 200 +pciconfig_read 198 +pciconfig_write 199 +perf_event_open 319 +perfctr +personality 136 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe 42 +pipe2 317 +pivot_root 203 +pkey_alloc 384 +pkey_free 385 +pkey_mprotect 386 +poll 167 +ppoll 281 +ppoll_time64 414 +prctl 171 +pread64 179 +preadv 320 +preadv2 380 +prlimit64 325 +process_madvise 440 +process_mrelease 448 +process_vm_readv 351 +process_vm_writev 352 +pselect6 280 +pselect6_time64 413 +ptrace 26 +pwrite64 180 +pwritev 321 +pwritev2 381 +quotactl 131 +quotactl_fd 443 +read 3 +readahead 191 +readdir 89 +readlink 85 +readlinkat 296 +readv 145 +reboot 88 +recv 336 +recvfrom 337 +recvmmsg 343 +recvmmsg_time64 417 +recvmsg 342 +remap_file_pages 239 +removexattr 218 +removexattrat 466 +rename 38 +renameat 293 +renameat2 357 +request_key 270 +restart_syscall 0 +riscv_flush_icache +riscv_hwprobe +rmdir 40 +rseq 387 +rt_sigaction 173 +rt_sigpending 175 +rt_sigprocmask 174 +rt_sigqueueinfo 177 +rt_sigreturn 172 +rt_sigsuspend 178 +rt_sigtimedwait 176 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 322 +rtas 255 +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 159 +sched_get_priority_min 160 +sched_getaffinity 223 +sched_getattr 356 +sched_getparam 155 +sched_getscheduler 157 +sched_rr_get_interval 161 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 222 +sched_setattr 355 +sched_setparam 154 +sched_setscheduler 156 +sched_yield 158 +seccomp 358 +select 82 +semctl 394 +semget 393 +semop +semtimedop +semtimedop_time64 420 +send 334 +sendfile 186 +sendfile64 226 +sendmmsg 349 +sendmsg 341 +sendto 335 +set_mempolicy 261 +set_mempolicy_home_node 450 +set_robust_list 300 +set_thread_area +set_tid_address 232 +setdomainname 121 +setfsgid 139 +setfsgid32 +setfsuid 138 +setfsuid32 +setgid 46 +setgid32 +setgroups 81 +setgroups32 +sethae +sethostname 74 +setitimer 104 +setns 350 +setpgid 57 +setpgrp +setpriority 97 +setregid 71 +setregid32 +setresgid 169 +setresgid32 +setresuid 164 +setresuid32 +setreuid 70 +setreuid32 +setrlimit 75 +setsid 66 +setsockopt 339 +settimeofday 79 +setuid 23 +setuid32 +setxattr 209 +setxattrat 463 +sgetmask 68 +shmat 397 +shmctl 396 +shmdt 398 +shmget 395 +shutdown 338 +sigaction 67 +sigaltstack 185 +signal 48 +signalfd 305 +signalfd4 313 +sigpending 73 +sigprocmask 126 +sigreturn 119 +sigsuspend 72 +socket 326 +socketcall 102 +socketpair 333 +splice 283 +spu_create 279 +spu_run 278 +ssetmask 69 +stat 106 +stat64 195 +statfs 99 +statfs64 252 +statmount 457 +statx 383 +stime 25 +subpage_prot 310 +swapcontext 249 +swapoff 115 +swapon 87 +switch_endian 363 +symlink 83 +symlinkat 295 +sync 36 +sync_file_range +sync_file_range2 308 +syncfs 348 +sys_debug_setcontext 256 +syscall +sysfs 135 +sysinfo 116 +syslog 103 +sysmips +tee 284 +tgkill 250 +time 13 +timer_create 240 +timer_delete 244 +timer_getoverrun 243 +timer_gettime 242 +timer_gettime64 408 +timer_settime 241 +timer_settime64 409 +timerfd +timerfd_create 306 +timerfd_gettime 312 +timerfd_gettime64 410 +timerfd_settime 311 +timerfd_settime64 411 +times 43 +tkill 208 +truncate 92 +truncate64 193 +ugetrlimit 190 +umask 60 +umount 22 +umount2 52 +uname 122 +unlink 10 +unlinkat 292 +unshare 282 +uretprobe +userfaultfd 364 +ustat 62 +utime 30 +utimensat 304 +utimensat_time64 412 +utimes 251 +utrap_install +vfork 189 +vhangup 111 +vm86 113 +vm86old +vmsplice 285 +wait4 114 +waitid 272 +waitpid 7 +write 4 +writev 146 diff --git a/templates/audit/syscalls/table/syscalls-powerpc64 b/templates/audit/syscalls/table/syscalls-powerpc64 new file mode 100644 index 00000000..28979d0f --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-powerpc64 @@ -0,0 +1,527 @@ +_llseek 140 +_newselect 142 +accept 330 +accept4 344 +access 33 +acct 51 +add_key 269 +adjtimex 124 +alarm 27 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 327 +bpf 361 +brk 45 +cachectl +cacheflush +cachestat 451 +capget 183 +capset 184 +chdir 12 +chmod 15 +chown 181 +chown32 +chroot 61 +clock_adjtime 347 +clock_adjtime64 +clock_getres 247 +clock_getres_time64 +clock_gettime 246 +clock_gettime64 +clock_nanosleep 248 +clock_nanosleep_time64 +clock_settime 245 +clock_settime64 +clone 120 +clone3 435 +close 6 +close_range 436 +connect 328 +copy_file_range 379 +creat 8 +delete_module 129 +dipc +dup 41 +dup2 63 +dup3 316 +epoll_create 236 +epoll_create1 315 +epoll_ctl 237 +epoll_ctl_old +epoll_pwait 303 +epoll_pwait2 441 +epoll_wait 238 +epoll_wait_old +eventfd 307 +eventfd2 314 +exec_with_loader +execv +execve 11 +execveat 362 +exit 1 +exit_group 234 +faccessat 298 +faccessat2 439 +fadvise64 233 +fadvise64_64 +fallocate 309 +fanotify_init 323 +fanotify_mark 324 +fchdir 133 +fchmod 94 +fchmodat 297 +fchmodat2 452 +fchown 95 +fchown32 +fchownat 289 +fcntl 55 +fcntl64 +fdatasync 148 +fgetxattr 214 +finit_module 353 +flistxattr 217 +flock 143 +fork 2 +fremovexattr 220 +fsconfig 431 +fsetxattr 211 +fsmount 432 +fsopen 430 +fspick 433 +fstat 108 +fstat64 +fstatat64 +fstatfs 100 +fstatfs64 253 +fsync 118 +ftruncate 93 +ftruncate64 +futex 221 +futex_requeue 456 +futex_time64 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat 290 +get_mempolicy 260 +get_robust_list 299 +get_thread_area +getcpu 302 +getcwd 182 +getdents 141 +getdents64 202 +getdomainname +getdtablesize +getegid 50 +getegid32 +geteuid 49 +geteuid32 +getgid 47 +getgid32 +getgroups 80 +getgroups32 +gethostname +getitimer 105 +getpagesize +getpeername 332 +getpgid 132 +getpgrp 65 +getpid 20 +getppid 64 +getpriority 96 +getrandom 359 +getresgid 170 +getresgid32 +getresuid 165 +getresuid32 +getrlimit 76 +getrusage 77 +getsid 147 +getsockname 331 +getsockopt 340 +gettid 207 +gettimeofday 78 +getuid 24 +getuid32 +getxattr 212 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 128 +inotify_add_watch 276 +inotify_init 275 +inotify_init1 318 +inotify_rm_watch 277 +io_cancel 231 +io_destroy 228 +io_getevents 229 +io_pgetevents 388 +io_pgetevents_time64 +io_setup 227 +io_submit 230 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 54 +ioperm 101 +iopl 110 +ioprio_get 274 +ioprio_set 273 +ipc 117 +kcmp 354 +kern_features +kexec_file_load 382 +kexec_load 268 +keyctl 271 +kill 37 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown 16 +lchown32 +lgetxattr 213 +link 9 +linkat 294 +listen 329 +listmount 458 +listxattr 215 +listxattrat 465 +llistxattr 216 +llseek +lookup_dcookie 235 +lremovexattr 219 +lseek 19 +lsetxattr 210 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat 107 +lstat64 +madvise 205 +map_shadow_stack 453 +mbind 259 +membarrier 365 +memfd_create 360 +memfd_secret +memory_ordering +migrate_pages 258 +mincore 206 +mkdir 39 +mkdirat 287 +mknod 14 +mknodat 288 +mlock 150 +mlock2 378 +mlockall 152 +mmap 90 +mmap2 +modify_ldt 123 +mount 21 +mount_setattr 442 +move_mount 429 +move_pages 301 +mprotect 125 +mq_getsetattr 267 +mq_notify 266 +mq_open 262 +mq_timedreceive 265 +mq_timedreceive_time64 +mq_timedsend 264 +mq_timedsend_time64 +mq_unlink 263 +mremap 163 +mseal 462 +msgctl 402 +msgget 399 +msgrcv 401 +msgsnd 400 +msync 144 +multiplexer 201 +munlock 151 +munlockall 153 +munmap 91 +name_to_handle_at 345 +nanosleep 162 +newfstatat 291 +nice 34 +old_adjtimex +oldfstat 28 +oldlstat 84 +oldolduname 59 +oldstat 18 +oldumount +olduname 109 +open 5 +open_by_handle_at 346 +open_tree 428 +openat 286 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 29 +pciconfig_iobase 200 +pciconfig_read 198 +pciconfig_write 199 +perf_event_open 319 +perfctr +personality 136 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe 42 +pipe2 317 +pivot_root 203 +pkey_alloc 384 +pkey_free 385 +pkey_mprotect 386 +poll 167 +ppoll 281 +ppoll_time64 +prctl 171 +pread64 179 +preadv 320 +preadv2 380 +prlimit64 325 +process_madvise 440 +process_mrelease 448 +process_vm_readv 351 +process_vm_writev 352 +pselect6 280 +pselect6_time64 +ptrace 26 +pwrite64 180 +pwritev 321 +pwritev2 381 +quotactl 131 +quotactl_fd 443 +read 3 +readahead 191 +readdir 89 +readlink 85 +readlinkat 296 +readv 145 +reboot 88 +recv 336 +recvfrom 337 +recvmmsg 343 +recvmmsg_time64 +recvmsg 342 +remap_file_pages 239 +removexattr 218 +removexattrat 466 +rename 38 +renameat 293 +renameat2 357 +request_key 270 +restart_syscall 0 +riscv_flush_icache +riscv_hwprobe +rmdir 40 +rseq 387 +rt_sigaction 173 +rt_sigpending 175 +rt_sigprocmask 174 +rt_sigqueueinfo 177 +rt_sigreturn 172 +rt_sigsuspend 178 +rt_sigtimedwait 176 +rt_sigtimedwait_time64 +rt_tgsigqueueinfo 322 +rtas 255 +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 159 +sched_get_priority_min 160 +sched_getaffinity 223 +sched_getattr 356 +sched_getparam 155 +sched_getscheduler 157 +sched_rr_get_interval 161 +sched_rr_get_interval_time64 +sched_set_affinity +sched_setaffinity 222 +sched_setattr 355 +sched_setparam 154 +sched_setscheduler 156 +sched_yield 158 +seccomp 358 +select 82 +semctl 394 +semget 393 +semop +semtimedop 392 +semtimedop_time64 +send 334 +sendfile 186 +sendfile64 +sendmmsg 349 +sendmsg 341 +sendto 335 +set_mempolicy 261 +set_mempolicy_home_node 450 +set_robust_list 300 +set_thread_area +set_tid_address 232 +setdomainname 121 +setfsgid 139 +setfsgid32 +setfsuid 138 +setfsuid32 +setgid 46 +setgid32 +setgroups 81 +setgroups32 +sethae +sethostname 74 +setitimer 104 +setns 350 +setpgid 57 +setpgrp +setpriority 97 +setregid 71 +setregid32 +setresgid 169 +setresgid32 +setresuid 164 +setresuid32 +setreuid 70 +setreuid32 +setrlimit 75 +setsid 66 +setsockopt 339 +settimeofday 79 +setuid 23 +setuid32 +setxattr 209 +setxattrat 463 +sgetmask 68 +shmat 397 +shmctl 396 +shmdt 398 +shmget 395 +shutdown 338 +sigaction 67 +sigaltstack 185 +signal 48 +signalfd 305 +signalfd4 313 +sigpending 73 +sigprocmask 126 +sigreturn 119 +sigsuspend 72 +socket 326 +socketcall 102 +socketpair 333 +splice 283 +spu_create 279 +spu_run 278 +ssetmask 69 +stat 106 +stat64 +statfs 99 +statfs64 252 +statmount 457 +statx 383 +stime 25 +subpage_prot 310 +swapcontext 249 +swapoff 115 +swapon 87 +switch_endian 363 +symlink 83 +symlinkat 295 +sync 36 +sync_file_range +sync_file_range2 308 +syncfs 348 +sys_debug_setcontext 256 +syscall +sysfs 135 +sysinfo 116 +syslog 103 +sysmips +tee 284 +tgkill 250 +time 13 +timer_create 240 +timer_delete 244 +timer_getoverrun 243 +timer_gettime 242 +timer_gettime64 +timer_settime 241 +timer_settime64 +timerfd +timerfd_create 306 +timerfd_gettime 312 +timerfd_gettime64 +timerfd_settime 311 +timerfd_settime64 +times 43 +tkill 208 +truncate 92 +truncate64 +ugetrlimit 190 +umask 60 +umount 22 +umount2 52 +uname 122 +unlink 10 +unlinkat 292 +unshare 282 +uretprobe +userfaultfd 364 +ustat 62 +utime 30 +utimensat 304 +utimensat_time64 +utimes 251 +utrap_install +vfork 189 +vhangup 111 +vm86 113 +vm86old +vmsplice 285 +wait4 114 +waitid 272 +waitpid 7 +write 4 +writev 146 diff --git a/templates/audit/syscalls/table/syscalls-riscv32 b/templates/audit/syscalls/table/syscalls-riscv32 new file mode 100644 index 00000000..b4d04a41 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-riscv32 @@ -0,0 +1,527 @@ +_llseek +_newselect +accept 202 +accept4 242 +access +acct 89 +add_key 217 +adjtimex +alarm +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 200 +bpf 280 +brk 214 +cachectl +cacheflush +cachestat 451 +capget 90 +capset 91 +chdir 49 +chmod +chown +chown32 +chroot 51 +clock_adjtime +clock_adjtime64 405 +clock_getres +clock_getres_time64 406 +clock_gettime +clock_gettime64 403 +clock_nanosleep +clock_nanosleep_time64 407 +clock_settime +clock_settime64 404 +clone 220 +clone3 435 +close 57 +close_range 436 +connect 203 +copy_file_range 285 +creat +delete_module 106 +dipc +dup 23 +dup2 +dup3 24 +epoll_create +epoll_create1 20 +epoll_ctl 21 +epoll_ctl_old +epoll_pwait 22 +epoll_pwait2 441 +epoll_wait +epoll_wait_old +eventfd +eventfd2 19 +exec_with_loader +execv +execve 221 +execveat 281 +exit 93 +exit_group 94 +faccessat 48 +faccessat2 439 +fadvise64 +fadvise64_64 223 +fallocate 47 +fanotify_init 262 +fanotify_mark 263 +fchdir 50 +fchmod 52 +fchmodat 53 +fchmodat2 452 +fchown 55 +fchown32 +fchownat 54 +fcntl +fcntl64 25 +fdatasync 83 +fgetxattr 10 +finit_module 273 +flistxattr 13 +flock 32 +fork +fremovexattr 16 +fsconfig 431 +fsetxattr 7 +fsmount 432 +fsopen 430 +fspick 433 +fstat +fstat64 +fstatat64 +fstatfs +fstatfs64 44 +fsync 82 +ftruncate +ftruncate64 46 +futex +futex_requeue 456 +futex_time64 422 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat +get_mempolicy 236 +get_robust_list 100 +get_thread_area +getcpu 168 +getcwd 17 +getdents +getdents64 61 +getdomainname +getdtablesize +getegid 177 +getegid32 +geteuid 175 +geteuid32 +getgid 176 +getgid32 +getgroups 158 +getgroups32 +gethostname +getitimer 102 +getpagesize +getpeername 205 +getpgid 155 +getpgrp +getpid 172 +getppid 173 +getpriority 141 +getrandom 278 +getresgid 150 +getresgid32 +getresuid 148 +getresuid32 +getrlimit +getrusage 165 +getsid 156 +getsockname 204 +getsockopt 209 +gettid 178 +gettimeofday +getuid 174 +getuid32 +getxattr 8 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 105 +inotify_add_watch 27 +inotify_init +inotify_init1 26 +inotify_rm_watch 28 +io_cancel 3 +io_destroy 1 +io_getevents +io_pgetevents +io_pgetevents_time64 416 +io_setup 0 +io_submit 2 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 29 +ioperm +iopl +ioprio_get 31 +ioprio_set 30 +ipc +kcmp 272 +kern_features +kexec_file_load 294 +kexec_load 104 +keyctl 219 +kill 129 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown +lchown32 +lgetxattr 9 +link +linkat 37 +listen 201 +listmount 458 +listxattr 11 +listxattrat 465 +llistxattr 12 +llseek 62 +lookup_dcookie 18 +lremovexattr 15 +lseek +lsetxattr 6 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat +lstat64 +madvise 233 +map_shadow_stack 453 +mbind 235 +membarrier 283 +memfd_create 279 +memfd_secret 447 +memory_ordering +migrate_pages 238 +mincore 232 +mkdir +mkdirat 34 +mknod +mknodat 33 +mlock 228 +mlock2 284 +mlockall 230 +mmap +mmap2 222 +modify_ldt +mount 40 +mount_setattr 442 +move_mount 429 +move_pages 239 +mprotect 226 +mq_getsetattr 185 +mq_notify 184 +mq_open 180 +mq_timedreceive +mq_timedreceive_time64 419 +mq_timedsend +mq_timedsend_time64 418 +mq_unlink 181 +mremap 216 +mseal 462 +msgctl 187 +msgget 186 +msgrcv 188 +msgsnd 189 +msync 227 +multiplexer +munlock 229 +munlockall 231 +munmap 215 +name_to_handle_at 264 +nanosleep +newfstatat +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open +open_by_handle_at 265 +open_tree 428 +openat 56 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 241 +perfctr +personality 92 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe +pipe2 59 +pivot_root 41 +pkey_alloc 289 +pkey_free 290 +pkey_mprotect 288 +poll +ppoll +ppoll_time64 414 +prctl 167 +pread64 67 +preadv 69 +preadv2 286 +prlimit64 261 +process_madvise 440 +process_mrelease 448 +process_vm_readv 270 +process_vm_writev 271 +pselect6 +pselect6_time64 413 +ptrace 117 +pwrite64 68 +pwritev 70 +pwritev2 287 +quotactl 60 +quotactl_fd 443 +read 63 +readahead 213 +readdir +readlink +readlinkat 78 +readv 65 +reboot 142 +recv +recvfrom 207 +recvmmsg +recvmmsg_time64 417 +recvmsg 212 +remap_file_pages 234 +removexattr 14 +removexattrat 466 +rename +renameat +renameat2 276 +request_key 218 +restart_syscall 128 +riscv_flush_icache 259 +riscv_hwprobe 258 +rmdir +rseq 293 +rt_sigaction 134 +rt_sigpending 136 +rt_sigprocmask 135 +rt_sigqueueinfo 138 +rt_sigreturn 139 +rt_sigsuspend 133 +rt_sigtimedwait +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 240 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 125 +sched_get_priority_min 126 +sched_getaffinity 123 +sched_getattr 275 +sched_getparam 121 +sched_getscheduler 120 +sched_rr_get_interval +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 122 +sched_setattr 274 +sched_setparam 118 +sched_setscheduler 119 +sched_yield 124 +seccomp 277 +select +semctl 191 +semget 190 +semop 193 +semtimedop +semtimedop_time64 420 +send +sendfile +sendfile64 71 +sendmmsg 269 +sendmsg 211 +sendto 206 +set_mempolicy 237 +set_mempolicy_home_node 450 +set_robust_list 99 +set_thread_area +set_tid_address 96 +setdomainname 162 +setfsgid 152 +setfsgid32 +setfsuid 151 +setfsuid32 +setgid 144 +setgid32 +setgroups 159 +setgroups32 +sethae +sethostname 161 +setitimer 103 +setns 268 +setpgid 154 +setpgrp +setpriority 140 +setregid 143 +setregid32 +setresgid 149 +setresgid32 +setresuid 147 +setresuid32 +setreuid 145 +setreuid32 +setrlimit +setsid 157 +setsockopt 208 +settimeofday +setuid 146 +setuid32 +setxattr 5 +setxattrat 463 +sgetmask +shmat 196 +shmctl 195 +shmdt 197 +shmget 194 +shutdown 210 +sigaction +sigaltstack 132 +signal +signalfd +signalfd4 74 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 198 +socketcall +socketpair 199 +splice 76 +spu_create +spu_run +ssetmask +stat +stat64 +statfs +statfs64 43 +statmount 457 +statx 291 +stime +subpage_prot +swapcontext +swapoff 225 +swapon 224 +switch_endian +symlink +symlinkat 36 +sync 81 +sync_file_range 84 +sync_file_range2 +syncfs 267 +sys_debug_setcontext +syscall +sysfs +sysinfo 179 +syslog 116 +sysmips +tee 77 +tgkill 131 +time +timer_create 107 +timer_delete 111 +timer_getoverrun 109 +timer_gettime +timer_gettime64 408 +timer_settime +timer_settime64 409 +timerfd +timerfd_create 85 +timerfd_gettime +timerfd_gettime64 410 +timerfd_settime +timerfd_settime64 411 +times 153 +tkill 130 +truncate +truncate64 45 +ugetrlimit +umask 166 +umount +umount2 39 +uname 160 +unlink +unlinkat 35 +unshare 97 +uretprobe +userfaultfd 282 +ustat +utime +utimensat +utimensat_time64 412 +utimes +utrap_install +vfork +vhangup 58 +vm86 +vm86old +vmsplice 75 +wait4 +waitid 95 +waitpid +write 64 +writev 66 diff --git a/templates/audit/syscalls/table/syscalls-riscv64 b/templates/audit/syscalls/table/syscalls-riscv64 new file mode 100644 index 00000000..251c5d27 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-riscv64 @@ -0,0 +1,527 @@ +_llseek +_newselect +accept 202 +accept4 242 +access +acct 89 +add_key 217 +adjtimex 171 +alarm +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 200 +bpf 280 +brk 214 +cachectl +cacheflush +cachestat 451 +capget 90 +capset 91 +chdir 49 +chmod +chown +chown32 +chroot 51 +clock_adjtime 266 +clock_adjtime64 +clock_getres 114 +clock_getres_time64 +clock_gettime 113 +clock_gettime64 +clock_nanosleep 115 +clock_nanosleep_time64 +clock_settime 112 +clock_settime64 +clone 220 +clone3 435 +close 57 +close_range 436 +connect 203 +copy_file_range 285 +creat +delete_module 106 +dipc +dup 23 +dup2 +dup3 24 +epoll_create +epoll_create1 20 +epoll_ctl 21 +epoll_ctl_old +epoll_pwait 22 +epoll_pwait2 441 +epoll_wait +epoll_wait_old +eventfd +eventfd2 19 +exec_with_loader +execv +execve 221 +execveat 281 +exit 93 +exit_group 94 +faccessat 48 +faccessat2 439 +fadvise64 223 +fadvise64_64 +fallocate 47 +fanotify_init 262 +fanotify_mark 263 +fchdir 50 +fchmod 52 +fchmodat 53 +fchmodat2 452 +fchown 55 +fchown32 +fchownat 54 +fcntl 25 +fcntl64 +fdatasync 83 +fgetxattr 10 +finit_module 273 +flistxattr 13 +flock 32 +fork +fremovexattr 16 +fsconfig 431 +fsetxattr 7 +fsmount 432 +fsopen 430 +fspick 433 +fstat 80 +fstat64 +fstatat64 +fstatfs 44 +fstatfs64 +fsync 82 +ftruncate 46 +ftruncate64 +futex 98 +futex_requeue 456 +futex_time64 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat +get_mempolicy 236 +get_robust_list 100 +get_thread_area +getcpu 168 +getcwd 17 +getdents +getdents64 61 +getdomainname +getdtablesize +getegid 177 +getegid32 +geteuid 175 +geteuid32 +getgid 176 +getgid32 +getgroups 158 +getgroups32 +gethostname +getitimer 102 +getpagesize +getpeername 205 +getpgid 155 +getpgrp +getpid 172 +getppid 173 +getpriority 141 +getrandom 278 +getresgid 150 +getresgid32 +getresuid 148 +getresuid32 +getrlimit 163 +getrusage 165 +getsid 156 +getsockname 204 +getsockopt 209 +gettid 178 +gettimeofday 169 +getuid 174 +getuid32 +getxattr 8 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 105 +inotify_add_watch 27 +inotify_init +inotify_init1 26 +inotify_rm_watch 28 +io_cancel 3 +io_destroy 1 +io_getevents 4 +io_pgetevents 292 +io_pgetevents_time64 +io_setup 0 +io_submit 2 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 29 +ioperm +iopl +ioprio_get 31 +ioprio_set 30 +ipc +kcmp 272 +kern_features +kexec_file_load 294 +kexec_load 104 +keyctl 219 +kill 129 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown +lchown32 +lgetxattr 9 +link +linkat 37 +listen 201 +listmount 458 +listxattr 11 +listxattrat 465 +llistxattr 12 +llseek +lookup_dcookie 18 +lremovexattr 15 +lseek 62 +lsetxattr 6 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat +lstat64 +madvise 233 +map_shadow_stack 453 +mbind 235 +membarrier 283 +memfd_create 279 +memfd_secret 447 +memory_ordering +migrate_pages 238 +mincore 232 +mkdir +mkdirat 34 +mknod +mknodat 33 +mlock 228 +mlock2 284 +mlockall 230 +mmap 222 +mmap2 +modify_ldt +mount 40 +mount_setattr 442 +move_mount 429 +move_pages 239 +mprotect 226 +mq_getsetattr 185 +mq_notify 184 +mq_open 180 +mq_timedreceive 183 +mq_timedreceive_time64 +mq_timedsend 182 +mq_timedsend_time64 +mq_unlink 181 +mremap 216 +mseal 462 +msgctl 187 +msgget 186 +msgrcv 188 +msgsnd 189 +msync 227 +multiplexer +munlock 229 +munlockall 231 +munmap 215 +name_to_handle_at 264 +nanosleep 101 +newfstatat 79 +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open +open_by_handle_at 265 +open_tree 428 +openat 56 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 241 +perfctr +personality 92 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe +pipe2 59 +pivot_root 41 +pkey_alloc 289 +pkey_free 290 +pkey_mprotect 288 +poll +ppoll 73 +ppoll_time64 +prctl 167 +pread64 67 +preadv 69 +preadv2 286 +prlimit64 261 +process_madvise 440 +process_mrelease 448 +process_vm_readv 270 +process_vm_writev 271 +pselect6 72 +pselect6_time64 +ptrace 117 +pwrite64 68 +pwritev 70 +pwritev2 287 +quotactl 60 +quotactl_fd 443 +read 63 +readahead 213 +readdir +readlink +readlinkat 78 +readv 65 +reboot 142 +recv +recvfrom 207 +recvmmsg 243 +recvmmsg_time64 +recvmsg 212 +remap_file_pages 234 +removexattr 14 +removexattrat 466 +rename +renameat +renameat2 276 +request_key 218 +restart_syscall 128 +riscv_flush_icache 259 +riscv_hwprobe 258 +rmdir +rseq 293 +rt_sigaction 134 +rt_sigpending 136 +rt_sigprocmask 135 +rt_sigqueueinfo 138 +rt_sigreturn 139 +rt_sigsuspend 133 +rt_sigtimedwait 137 +rt_sigtimedwait_time64 +rt_tgsigqueueinfo 240 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 125 +sched_get_priority_min 126 +sched_getaffinity 123 +sched_getattr 275 +sched_getparam 121 +sched_getscheduler 120 +sched_rr_get_interval 127 +sched_rr_get_interval_time64 +sched_set_affinity +sched_setaffinity 122 +sched_setattr 274 +sched_setparam 118 +sched_setscheduler 119 +sched_yield 124 +seccomp 277 +select +semctl 191 +semget 190 +semop 193 +semtimedop 192 +semtimedop_time64 +send +sendfile 71 +sendfile64 +sendmmsg 269 +sendmsg 211 +sendto 206 +set_mempolicy 237 +set_mempolicy_home_node 450 +set_robust_list 99 +set_thread_area +set_tid_address 96 +setdomainname 162 +setfsgid 152 +setfsgid32 +setfsuid 151 +setfsuid32 +setgid 144 +setgid32 +setgroups 159 +setgroups32 +sethae +sethostname 161 +setitimer 103 +setns 268 +setpgid 154 +setpgrp +setpriority 140 +setregid 143 +setregid32 +setresgid 149 +setresgid32 +setresuid 147 +setresuid32 +setreuid 145 +setreuid32 +setrlimit 164 +setsid 157 +setsockopt 208 +settimeofday 170 +setuid 146 +setuid32 +setxattr 5 +setxattrat 463 +sgetmask +shmat 196 +shmctl 195 +shmdt 197 +shmget 194 +shutdown 210 +sigaction +sigaltstack 132 +signal +signalfd +signalfd4 74 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 198 +socketcall +socketpair 199 +splice 76 +spu_create +spu_run +ssetmask +stat +stat64 +statfs 43 +statfs64 +statmount 457 +statx 291 +stime +subpage_prot +swapcontext +swapoff 225 +swapon 224 +switch_endian +symlink +symlinkat 36 +sync 81 +sync_file_range 84 +sync_file_range2 +syncfs 267 +sys_debug_setcontext +syscall +sysfs +sysinfo 179 +syslog 116 +sysmips +tee 77 +tgkill 131 +time +timer_create 107 +timer_delete 111 +timer_getoverrun 109 +timer_gettime 108 +timer_gettime64 +timer_settime 110 +timer_settime64 +timerfd +timerfd_create 85 +timerfd_gettime 87 +timerfd_gettime64 +timerfd_settime 86 +timerfd_settime64 +times 153 +tkill 130 +truncate 45 +truncate64 +ugetrlimit +umask 166 +umount +umount2 39 +uname 160 +unlink +unlinkat 35 +unshare 97 +uretprobe +userfaultfd 282 +ustat +utime +utimensat 88 +utimensat_time64 +utimes +utrap_install +vfork +vhangup 58 +vm86 +vm86old +vmsplice 75 +wait4 260 +waitid 95 +waitpid +write 64 +writev 66 diff --git a/templates/audit/syscalls/table/syscalls-s390 b/templates/audit/syscalls/table/syscalls-s390 new file mode 100644 index 00000000..49489667 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-s390 @@ -0,0 +1,527 @@ +_llseek 140 +_newselect 142 +accept +accept4 364 +access 33 +acct 51 +add_key 278 +adjtimex 124 +alarm 27 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 361 +bpf 351 +brk 45 +cachectl +cacheflush +cachestat 451 +capget 184 +capset 185 +chdir 12 +chmod 15 +chown 182 +chown32 212 +chroot 61 +clock_adjtime 337 +clock_adjtime64 405 +clock_getres 261 +clock_getres_time64 406 +clock_gettime 260 +clock_gettime64 403 +clock_nanosleep 262 +clock_nanosleep_time64 407 +clock_settime 259 +clock_settime64 404 +clone 120 +clone3 435 +close 6 +close_range 436 +connect 362 +copy_file_range 375 +creat 8 +delete_module 129 +dipc +dup 41 +dup2 63 +dup3 326 +epoll_create 249 +epoll_create1 327 +epoll_ctl 250 +epoll_ctl_old +epoll_pwait 312 +epoll_pwait2 441 +epoll_wait 251 +epoll_wait_old +eventfd 318 +eventfd2 323 +exec_with_loader +execv +execve 11 +execveat 354 +exit 1 +exit_group 248 +faccessat 300 +faccessat2 439 +fadvise64 253 +fadvise64_64 264 +fallocate 314 +fanotify_init 332 +fanotify_mark 333 +fchdir 133 +fchmod 94 +fchmodat 299 +fchmodat2 452 +fchown 95 +fchown32 207 +fchownat 291 +fcntl 55 +fcntl64 221 +fdatasync 148 +fgetxattr 229 +finit_module 344 +flistxattr 232 +flock 143 +fork 2 +fremovexattr 235 +fsconfig 431 +fsetxattr 226 +fsmount 432 +fsopen 430 +fspick 433 +fstat 108 +fstat64 197 +fstatat64 293 +fstatfs 100 +fstatfs64 266 +fsync 118 +ftruncate 93 +ftruncate64 194 +futex 238 +futex_requeue 456 +futex_time64 422 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat 292 +get_mempolicy 269 +get_robust_list 305 +get_thread_area +getcpu 311 +getcwd 183 +getdents 141 +getdents64 220 +getdomainname +getdtablesize +getegid 50 +getegid32 202 +geteuid 49 +geteuid32 201 +getgid 47 +getgid32 200 +getgroups 80 +getgroups32 205 +gethostname +getitimer 105 +getpagesize +getpeername 368 +getpgid 132 +getpgrp 65 +getpid 20 +getppid 64 +getpriority 96 +getrandom 349 +getresgid 171 +getresgid32 211 +getresuid 165 +getresuid32 209 +getrlimit 76 +getrusage 77 +getsid 147 +getsockname 367 +getsockopt 365 +gettid 236 +gettimeofday 78 +getuid 24 +getuid32 199 +getxattr 227 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 128 +inotify_add_watch 285 +inotify_init 284 +inotify_init1 324 +inotify_rm_watch 286 +io_cancel 247 +io_destroy 244 +io_getevents 245 +io_pgetevents 382 +io_pgetevents_time64 416 +io_setup 243 +io_submit 246 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 54 +ioperm 101 +iopl +ioprio_get 283 +ioprio_set 282 +ipc 117 +kcmp 343 +kern_features +kexec_file_load 381 +kexec_load 277 +keyctl 280 +kill 37 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown 16 +lchown32 198 +lgetxattr 228 +link 9 +linkat 296 +listen 363 +listmount 458 +listxattr 230 +listxattrat 465 +llistxattr 231 +llseek +lookup_dcookie 110 +lremovexattr 234 +lseek 19 +lsetxattr 225 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat 107 +lstat64 196 +madvise 219 +map_shadow_stack 453 +mbind 268 +membarrier 356 +memfd_create 350 +memfd_secret 447 +memory_ordering +migrate_pages 287 +mincore 218 +mkdir 39 +mkdirat 289 +mknod 14 +mknodat 290 +mlock 150 +mlock2 374 +mlockall 152 +mmap 90 +mmap2 192 +modify_ldt +mount 21 +mount_setattr 442 +move_mount 429 +move_pages 310 +mprotect 125 +mq_getsetattr 276 +mq_notify 275 +mq_open 271 +mq_timedreceive 274 +mq_timedreceive_time64 419 +mq_timedsend 273 +mq_timedsend_time64 418 +mq_unlink 272 +mremap 163 +mseal 462 +msgctl 402 +msgget 399 +msgrcv 401 +msgsnd 400 +msync 144 +multiplexer +munlock 151 +munlockall 153 +munmap 91 +name_to_handle_at 335 +nanosleep 162 +newfstatat +nice 34 +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open 5 +open_by_handle_at 336 +open_tree 428 +openat 288 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 29 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 331 +perfctr +personality 136 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe 42 +pipe2 325 +pivot_root 217 +pkey_alloc 385 +pkey_free 386 +pkey_mprotect 384 +poll 168 +ppoll 302 +ppoll_time64 414 +prctl 172 +pread64 180 +preadv 328 +preadv2 376 +prlimit64 334 +process_madvise 440 +process_mrelease 448 +process_vm_readv 340 +process_vm_writev 341 +pselect6 301 +pselect6_time64 413 +ptrace 26 +pwrite64 181 +pwritev 329 +pwritev2 377 +quotactl 131 +quotactl_fd 443 +read 3 +readahead 222 +readdir 89 +readlink 85 +readlinkat 298 +readv 145 +reboot 88 +recv +recvfrom 371 +recvmmsg 357 +recvmmsg_time64 417 +recvmsg 372 +remap_file_pages 267 +removexattr 233 +removexattrat 466 +rename 38 +renameat 295 +renameat2 347 +request_key 279 +restart_syscall 7 +riscv_flush_icache +riscv_hwprobe +rmdir 40 +rseq 383 +rt_sigaction 174 +rt_sigpending 176 +rt_sigprocmask 175 +rt_sigqueueinfo 178 +rt_sigreturn 173 +rt_sigsuspend 179 +rt_sigtimedwait 177 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 330 +rtas +s390_guarded_storage 378 +s390_pci_mmio_read 353 +s390_pci_mmio_write 352 +s390_runtime_instr 342 +s390_sthyi 380 +sched_get_affinity +sched_get_priority_max 159 +sched_get_priority_min 160 +sched_getaffinity 240 +sched_getattr 346 +sched_getparam 155 +sched_getscheduler 157 +sched_rr_get_interval 161 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 239 +sched_setattr 345 +sched_setparam 154 +sched_setscheduler 156 +sched_yield 158 +seccomp 348 +select +semctl 394 +semget 393 +semop +semtimedop +semtimedop_time64 420 +send +sendfile 187 +sendfile64 223 +sendmmsg 358 +sendmsg 370 +sendto 369 +set_mempolicy 270 +set_mempolicy_home_node 450 +set_robust_list 304 +set_thread_area +set_tid_address 252 +setdomainname 121 +setfsgid 139 +setfsgid32 216 +setfsuid 138 +setfsuid32 215 +setgid 46 +setgid32 214 +setgroups 81 +setgroups32 206 +sethae +sethostname 74 +setitimer 104 +setns 339 +setpgid 57 +setpgrp +setpriority 97 +setregid 71 +setregid32 204 +setresgid 170 +setresgid32 210 +setresuid 164 +setresuid32 208 +setreuid 70 +setreuid32 203 +setrlimit 75 +setsid 66 +setsockopt 366 +settimeofday 79 +setuid 23 +setuid32 213 +setxattr 224 +setxattrat 463 +sgetmask +shmat 397 +shmctl 396 +shmdt 398 +shmget 395 +shutdown 373 +sigaction 67 +sigaltstack 186 +signal 48 +signalfd 316 +signalfd4 322 +sigpending 73 +sigprocmask 126 +sigreturn 119 +sigsuspend 72 +socket 359 +socketcall 102 +socketpair 360 +splice 306 +spu_create +spu_run +ssetmask +stat 106 +stat64 195 +statfs 99 +statfs64 265 +statmount 457 +statx 379 +stime 25 +subpage_prot +swapcontext +swapoff 115 +swapon 87 +switch_endian +symlink 83 +symlinkat 297 +sync 36 +sync_file_range 307 +sync_file_range2 +syncfs 338 +sys_debug_setcontext +syscall +sysfs 135 +sysinfo 116 +syslog 103 +sysmips +tee 308 +tgkill 241 +time 13 +timer_create 254 +timer_delete 258 +timer_getoverrun 257 +timer_gettime 256 +timer_gettime64 408 +timer_settime 255 +timer_settime64 409 +timerfd 317 +timerfd_create 319 +timerfd_gettime 321 +timerfd_gettime64 410 +timerfd_settime 320 +timerfd_settime64 411 +times 43 +tkill 237 +truncate 92 +truncate64 193 +ugetrlimit 191 +umask 60 +umount 22 +umount2 52 +uname 122 +unlink 10 +unlinkat 294 +unshare 303 +uretprobe +userfaultfd 355 +ustat 62 +utime 30 +utimensat 315 +utimensat_time64 412 +utimes 313 +utrap_install +vfork 190 +vhangup 111 +vm86 +vm86old +vmsplice 309 +wait4 114 +waitid 281 +waitpid +write 4 +writev 146 diff --git a/templates/audit/syscalls/table/syscalls-s390x b/templates/audit/syscalls/table/syscalls-s390x new file mode 100644 index 00000000..7db78e8f --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-s390x @@ -0,0 +1,527 @@ +_llseek +_newselect +accept +accept4 364 +access 33 +acct 51 +add_key 278 +adjtimex 124 +alarm 27 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 361 +bpf 351 +brk 45 +cachectl +cacheflush +cachestat 451 +capget 184 +capset 185 +chdir 12 +chmod 15 +chown 212 +chown32 +chroot 61 +clock_adjtime 337 +clock_adjtime64 +clock_getres 261 +clock_getres_time64 +clock_gettime 260 +clock_gettime64 +clock_nanosleep 262 +clock_nanosleep_time64 +clock_settime 259 +clock_settime64 +clone 120 +clone3 435 +close 6 +close_range 436 +connect 362 +copy_file_range 375 +creat 8 +delete_module 129 +dipc +dup 41 +dup2 63 +dup3 326 +epoll_create 249 +epoll_create1 327 +epoll_ctl 250 +epoll_ctl_old +epoll_pwait 312 +epoll_pwait2 441 +epoll_wait 251 +epoll_wait_old +eventfd 318 +eventfd2 323 +exec_with_loader +execv +execve 11 +execveat 354 +exit 1 +exit_group 248 +faccessat 300 +faccessat2 439 +fadvise64 253 +fadvise64_64 +fallocate 314 +fanotify_init 332 +fanotify_mark 333 +fchdir 133 +fchmod 94 +fchmodat 299 +fchmodat2 452 +fchown 207 +fchown32 +fchownat 291 +fcntl 55 +fcntl64 +fdatasync 148 +fgetxattr 229 +finit_module 344 +flistxattr 232 +flock 143 +fork 2 +fremovexattr 235 +fsconfig 431 +fsetxattr 226 +fsmount 432 +fsopen 430 +fspick 433 +fstat 108 +fstat64 +fstatat64 +fstatfs 100 +fstatfs64 266 +fsync 118 +ftruncate 93 +ftruncate64 +futex 238 +futex_requeue 456 +futex_time64 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat 292 +get_mempolicy 269 +get_robust_list 305 +get_thread_area +getcpu 311 +getcwd 183 +getdents 141 +getdents64 220 +getdomainname +getdtablesize +getegid 202 +getegid32 +geteuid 201 +geteuid32 +getgid 200 +getgid32 +getgroups 205 +getgroups32 +gethostname +getitimer 105 +getpagesize +getpeername 368 +getpgid 132 +getpgrp 65 +getpid 20 +getppid 64 +getpriority 96 +getrandom 349 +getresgid 211 +getresgid32 +getresuid 209 +getresuid32 +getrlimit 191 +getrusage 77 +getsid 147 +getsockname 367 +getsockopt 365 +gettid 236 +gettimeofday 78 +getuid 199 +getuid32 +getxattr 227 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 128 +inotify_add_watch 285 +inotify_init 284 +inotify_init1 324 +inotify_rm_watch 286 +io_cancel 247 +io_destroy 244 +io_getevents 245 +io_pgetevents 382 +io_pgetevents_time64 +io_setup 243 +io_submit 246 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 54 +ioperm +iopl +ioprio_get 283 +ioprio_set 282 +ipc 117 +kcmp 343 +kern_features +kexec_file_load 381 +kexec_load 277 +keyctl 280 +kill 37 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown 198 +lchown32 +lgetxattr 228 +link 9 +linkat 296 +listen 363 +listmount 458 +listxattr 230 +listxattrat 465 +llistxattr 231 +llseek +lookup_dcookie 110 +lremovexattr 234 +lseek 19 +lsetxattr 225 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat 107 +lstat64 +madvise 219 +map_shadow_stack 453 +mbind 268 +membarrier 356 +memfd_create 350 +memfd_secret 447 +memory_ordering +migrate_pages 287 +mincore 218 +mkdir 39 +mkdirat 289 +mknod 14 +mknodat 290 +mlock 150 +mlock2 374 +mlockall 152 +mmap 90 +mmap2 +modify_ldt +mount 21 +mount_setattr 442 +move_mount 429 +move_pages 310 +mprotect 125 +mq_getsetattr 276 +mq_notify 275 +mq_open 271 +mq_timedreceive 274 +mq_timedreceive_time64 +mq_timedsend 273 +mq_timedsend_time64 +mq_unlink 272 +mremap 163 +mseal 462 +msgctl 402 +msgget 399 +msgrcv 401 +msgsnd 400 +msync 144 +multiplexer +munlock 151 +munlockall 153 +munmap 91 +name_to_handle_at 335 +nanosleep 162 +newfstatat 293 +nice 34 +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open 5 +open_by_handle_at 336 +open_tree 428 +openat 288 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 29 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 331 +perfctr +personality 136 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe 42 +pipe2 325 +pivot_root 217 +pkey_alloc 385 +pkey_free 386 +pkey_mprotect 384 +poll 168 +ppoll 302 +ppoll_time64 +prctl 172 +pread64 180 +preadv 328 +preadv2 376 +prlimit64 334 +process_madvise 440 +process_mrelease 448 +process_vm_readv 340 +process_vm_writev 341 +pselect6 301 +pselect6_time64 +ptrace 26 +pwrite64 181 +pwritev 329 +pwritev2 377 +quotactl 131 +quotactl_fd 443 +read 3 +readahead 222 +readdir 89 +readlink 85 +readlinkat 298 +readv 145 +reboot 88 +recv +recvfrom 371 +recvmmsg 357 +recvmmsg_time64 +recvmsg 372 +remap_file_pages 267 +removexattr 233 +removexattrat 466 +rename 38 +renameat 295 +renameat2 347 +request_key 279 +restart_syscall 7 +riscv_flush_icache +riscv_hwprobe +rmdir 40 +rseq 383 +rt_sigaction 174 +rt_sigpending 176 +rt_sigprocmask 175 +rt_sigqueueinfo 178 +rt_sigreturn 173 +rt_sigsuspend 179 +rt_sigtimedwait 177 +rt_sigtimedwait_time64 +rt_tgsigqueueinfo 330 +rtas +s390_guarded_storage 378 +s390_pci_mmio_read 353 +s390_pci_mmio_write 352 +s390_runtime_instr 342 +s390_sthyi 380 +sched_get_affinity +sched_get_priority_max 159 +sched_get_priority_min 160 +sched_getaffinity 240 +sched_getattr 346 +sched_getparam 155 +sched_getscheduler 157 +sched_rr_get_interval 161 +sched_rr_get_interval_time64 +sched_set_affinity +sched_setaffinity 239 +sched_setattr 345 +sched_setparam 154 +sched_setscheduler 156 +sched_yield 158 +seccomp 348 +select 142 +semctl 394 +semget 393 +semop +semtimedop 392 +semtimedop_time64 +send +sendfile 187 +sendfile64 +sendmmsg 358 +sendmsg 370 +sendto 369 +set_mempolicy 270 +set_mempolicy_home_node 450 +set_robust_list 304 +set_thread_area +set_tid_address 252 +setdomainname 121 +setfsgid 216 +setfsgid32 +setfsuid 215 +setfsuid32 +setgid 214 +setgid32 +setgroups 206 +setgroups32 +sethae +sethostname 74 +setitimer 104 +setns 339 +setpgid 57 +setpgrp +setpriority 97 +setregid 204 +setregid32 +setresgid 210 +setresgid32 +setresuid 208 +setresuid32 +setreuid 203 +setreuid32 +setrlimit 75 +setsid 66 +setsockopt 366 +settimeofday 79 +setuid 213 +setuid32 +setxattr 224 +setxattrat 463 +sgetmask +shmat 397 +shmctl 396 +shmdt 398 +shmget 395 +shutdown 373 +sigaction 67 +sigaltstack 186 +signal 48 +signalfd 316 +signalfd4 322 +sigpending 73 +sigprocmask 126 +sigreturn 119 +sigsuspend 72 +socket 359 +socketcall 102 +socketpair 360 +splice 306 +spu_create +spu_run +ssetmask +stat 106 +stat64 +statfs 99 +statfs64 265 +statmount 457 +statx 379 +stime +subpage_prot +swapcontext +swapoff 115 +swapon 87 +switch_endian +symlink 83 +symlinkat 297 +sync 36 +sync_file_range 307 +sync_file_range2 +syncfs 338 +sys_debug_setcontext +syscall +sysfs 135 +sysinfo 116 +syslog 103 +sysmips +tee 308 +tgkill 241 +time +timer_create 254 +timer_delete 258 +timer_getoverrun 257 +timer_gettime 256 +timer_gettime64 +timer_settime 255 +timer_settime64 +timerfd 317 +timerfd_create 319 +timerfd_gettime 321 +timerfd_gettime64 +timerfd_settime 320 +timerfd_settime64 +times 43 +tkill 237 +truncate 92 +truncate64 +ugetrlimit +umask 60 +umount 22 +umount2 52 +uname 122 +unlink 10 +unlinkat 294 +unshare 303 +uretprobe +userfaultfd 355 +ustat 62 +utime 30 +utimensat 315 +utimensat_time64 +utimes 313 +utrap_install +vfork 190 +vhangup 111 +vm86 +vm86old +vmsplice 309 +wait4 114 +waitid 281 +waitpid +write 4 +writev 146 diff --git a/templates/audit/syscalls/table/syscalls-score b/templates/audit/syscalls/table/syscalls-score new file mode 100644 index 00000000..918da335 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-score @@ -0,0 +1,482 @@ +_llseek +_newselect +_sysctl 1078 +accept 202 +accept4 242 +access 1033 +acct 89 +add_key 217 +adjtimex 171 +afs_syscall +alarm 1059 +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bdflush 1075 +bfin_spinlock +bind 200 +bpf 280 +break +brk 214 +cachectl +cacheflush +capget 90 +capset 91 +chdir 49 +chmod 1028 +chown 1029 +chown32 +chroot 51 +clock_adjtime 266 +clock_getres 114 +clock_gettime 113 +clock_nanosleep 115 +clock_settime 112 +clone 220 +clone2 +close 57 +connect 203 +copy_file_range 285 +creat 1064 +create_module +delete_module 106 +dipc +dma_memcpy +dup 23 +dup2 1041 +dup3 24 +epoll_create 1042 +epoll_create1 20 +epoll_ctl 21 +epoll_ctl_old +epoll_pwait 22 +epoll_wait 1069 +epoll_wait_old +eventfd 1044 +eventfd2 19 +execv +execve 221 +execveat 281 +exit 93 +exit_group 94 +faccessat 48 +fadvise64 1053 +fadvise64_64 223 +fallocate 47 +fanotify_init 262 +fanotify_mark 263 +fchdir 50 +fchmod 52 +fchmodat 53 +fchown 55 +fchown32 +fchownat 54 +fcntl 1052 +fcntl64 25 +fdatasync 83 +fgetxattr 10 +finit_module 273 +flistxattr 13 +flock 32 +fork 1079 +fremovexattr 16 +fsetxattr 7 +fstat 1051 +fstat64 80 +fstatat64 79 +fstatfs 1055 +fstatfs64 44 +fsync 82 +ftime +ftruncate 1047 +ftruncate64 46 +futex 98 +futimesat 1066 +get_kernel_syms +get_mempolicy 236 +get_robust_list 100 +get_thread_area +getcpu 168 +getcwd 17 +getdents 1065 +getdents64 61 +getdomainname +getdtablesize +getegid 177 +getegid32 +geteuid 175 +geteuid32 +getgid 176 +getgid32 +getgroups 158 +getgroups32 +gethostname +getitimer 102 +getpagesize +getpeername 205 +getpgid 155 +getpgrp 1060 +getpid 172 +getpmsg +getppid 173 +getpriority 141 +getrandom 278 +getresgid 150 +getresgid32 +getresuid 148 +getresuid32 +getrlimit 163 +getrusage 165 +getsid 156 +getsockname 204 +getsockopt 209 +gettid 178 +gettimeofday 169 +getuid 174 +getuid32 +getunwind +getxattr 8 +getxgid +getxpid +getxuid +gtty +idle +init_module 105 +inotify_add_watch 27 +inotify_init 1043 +inotify_init1 26 +inotify_rm_watch 28 +io_cancel 3 +io_destroy 1 +io_getevents 4 +io_setup 0 +io_submit 2 +ioctl 29 +ioperm +iopl +ioprio_get 31 +ioprio_set 30 +ipc +kcmp 272 +kern_features +kexec_file_load +kexec_load 104 +keyctl 219 +kill 129 +lchown 1032 +lchown32 +lgetxattr 9 +link 1025 +linkat 37 +listen 201 +listxattr 11 +llistxattr 12 +lock +lookup_dcookie 18 +lremovexattr 15 +lseek 1057 +lsetxattr 6 +lstat 1050 +lstat64 1039 +madvise 233 +madvise1 +mbind 235 +membarrier 283 +memfd_create 279 +migrate_pages 238 +mincore 232 +mkdir 1030 +mkdirat 34 +mknod 1027 +mknodat 33 +mlock 228 +mlock2 284 +mlockall 230 +mmap 1058 +mmap2 222 +modify_ldt +mount 40 +move_pages 239 +mprotect 226 +mpx +mq_getsetattr 185 +mq_notify 184 +mq_open 180 +mq_timedreceive 183 +mq_timedsend 182 +mq_unlink 181 +mremap 216 +msgctl 187 +msgget 186 +msgrcv 188 +msgsnd 189 +msync 227 +multiplexer +munlock 229 +munlockall 231 +munmap 215 +name_to_handle_at 264 +nanosleep 101 +newfstatat 1054 +nfsservctl 42 +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +oldwait4 1072 +open 1024 +open_by_handle_at 265 +openat 56 +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 1061 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 241 +perfctr +personality 92 +pipe 1040 +pipe2 59 +pivot_root 41 +pkey_alloc 289 +pkey_free 290 +pkey_mprotect 288 +poll 1068 +ppoll 73 +prctl 167 +pread +pread64 67 +preadv 69 +preadv2 286 +prlimit64 261 +process_vm_readv 270 +process_vm_writev 271 +prof +profil +pselect6 72 +ptrace 117 +putpmsg +pwrite +pwrite64 68 +pwritev 70 +pwritev2 287 +query_module +quotactl 60 +read 63 +readahead 213 +readdir +readlink 1035 +readlinkat 78 +readv 65 +reboot 142 +recv 1073 +recvfrom 207 +recvmmsg 243 +recvmsg 212 +remap_file_pages 234 +removexattr 14 +rename 1034 +renameat 38 +renameat2 276 +request_key 218 +restart_syscall 128 +rmdir 1031 +rt_sigaction 134 +rt_sigpending 136 +rt_sigprocmask 135 +rt_sigqueueinfo 138 +rt_sigreturn 139 +rt_sigsuspend 133 +rt_sigtimedwait 137 +rt_tgsigqueueinfo 240 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_priority_max 125 +sched_get_priority_min 126 +sched_getaffinity 123 +sched_getattr 275 +sched_getparam 121 +sched_getscheduler 120 +sched_rr_get_interval 127 +sched_setaffinity 122 +sched_setattr 274 +sched_setparam 118 +sched_setscheduler 119 +sched_yield 124 +seccomp 277 +security +select 1067 +semctl 191 +semget 190 +semop 193 +semtimedop 192 +send 1074 +sendfile 1046 +sendfile64 71 +sendmmsg 269 +sendmsg 211 +sendto 206 +set_mempolicy 237 +set_robust_list 99 +set_thread_area +set_tid_address 96 +setdomainname 162 +setfsgid 152 +setfsgid32 +setfsuid 151 +setfsuid32 +setgid 144 +setgid32 +setgroups 159 +setgroups32 +sethae +sethostname 161 +setitimer 103 +setns 268 +setpgid 154 +setpgrp +setpriority 140 +setregid 143 +setregid32 +setresgid 149 +setresgid32 +setresuid 147 +setresuid32 +setreuid 145 +setreuid32 +setrlimit 164 +setsid 157 +setsockopt 208 +settimeofday 170 +setuid 146 +setuid32 +setxattr 5 +sgetmask +shmat 196 +shmctl 195 +shmdt 197 +shmget 194 +shutdown 210 +sigaction +sigaltstack 132 +signal +signalfd 1045 +signalfd4 74 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 198 +socketcall +socketpair 199 +splice 76 +spu_create +spu_run +sram_alloc +sram_free +ssetmask +stat 1049 +stat64 1038 +statfs 1056 +statfs64 43 +statx 291 +stime +stty +subpage_prot +swapcontext +swapoff 225 +swapon 224 +switch_endian +symlink 1036 +symlinkat 36 +sync 81 +sync_file_range 84 +sync_file_range2 +syncfs 267 +sys_debug_setcontext +sysfs +sysinfo 179 +syslog 116 +sysmips +tas +tee 77 +tgkill 131 +time 1062 +timer_create 107 +timer_delete 111 +timer_getoverrun 109 +timer_gettime 108 +timer_settime 110 +timerfd +timerfd_create 85 +timerfd_gettime 87 +timerfd_settime 86 +times 153 +tkill 130 +truncate 1048 +truncate64 45 +tuxcall +ugetrlimit +ulimit +umask 166 +umount 1076 +umount2 39 +uname 160 +unlink 1026 +unlinkat 35 +unshare 97 +uselib 1077 +userfaultfd 282 +ustat 1070 +utime 1063 +utimensat 88 +utimes 1037 +utrap_install +vfork 1071 +vhangup 58 +vm86 +vm86old +vmsplice 75 +vserver +wait4 260 +waitid 95 +waitpid +write 64 +writev 66 diff --git a/templates/audit/syscalls/table/syscalls-sh b/templates/audit/syscalls/table/syscalls-sh new file mode 100644 index 00000000..d98e58e6 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-sh @@ -0,0 +1,527 @@ +_llseek 140 +_newselect 142 +accept 344 +accept4 358 +access 33 +acct 51 +add_key 285 +adjtimex 124 +alarm 27 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 341 +bpf 375 +brk 45 +cachectl +cacheflush 123 +cachestat 451 +capget 184 +capset 185 +chdir 12 +chmod 15 +chown 182 +chown32 212 +chroot 61 +clock_adjtime 361 +clock_adjtime64 405 +clock_getres 266 +clock_getres_time64 406 +clock_gettime 265 +clock_gettime64 403 +clock_nanosleep 267 +clock_nanosleep_time64 407 +clock_settime 264 +clock_settime64 404 +clone 120 +clone3 +close 6 +close_range 436 +connect 342 +copy_file_range 380 +creat 8 +delete_module 129 +dipc +dup 41 +dup2 63 +dup3 330 +epoll_create 254 +epoll_create1 329 +epoll_ctl 255 +epoll_ctl_old +epoll_pwait 319 +epoll_pwait2 441 +epoll_wait 256 +epoll_wait_old +eventfd 323 +eventfd2 328 +exec_with_loader +execv +execve 11 +execveat 376 +exit 1 +exit_group 252 +faccessat 307 +faccessat2 439 +fadvise64 250 +fadvise64_64 272 +fallocate 324 +fanotify_init 337 +fanotify_mark 338 +fchdir 133 +fchmod 94 +fchmodat 306 +fchmodat2 452 +fchown 95 +fchown32 207 +fchownat 298 +fcntl 55 +fcntl64 221 +fdatasync 148 +fgetxattr 231 +finit_module 368 +flistxattr 234 +flock 143 +fork 2 +fremovexattr 237 +fsconfig 431 +fsetxattr 228 +fsmount 432 +fsopen 430 +fspick 433 +fstat 108 +fstat64 197 +fstatat64 300 +fstatfs 100 +fstatfs64 269 +fsync 118 +ftruncate 93 +ftruncate64 194 +futex 240 +futex_requeue 456 +futex_time64 422 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat 299 +get_mempolicy 275 +get_robust_list 312 +get_thread_area +getcpu 318 +getcwd 183 +getdents 141 +getdents64 220 +getdomainname +getdtablesize +getegid 50 +getegid32 202 +geteuid 49 +geteuid32 201 +getgid 47 +getgid32 200 +getgroups 80 +getgroups32 205 +gethostname +getitimer 105 +getpagesize +getpeername 346 +getpgid 132 +getpgrp 65 +getpid 20 +getppid 64 +getpriority 96 +getrandom 373 +getresgid 171 +getresgid32 211 +getresuid 165 +getresuid32 209 +getrlimit 76 +getrusage 77 +getsid 147 +getsockname 345 +getsockopt 354 +gettid 224 +gettimeofday 78 +getuid 24 +getuid32 199 +getxattr 229 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 128 +inotify_add_watch 291 +inotify_init 290 +inotify_init1 332 +inotify_rm_watch 292 +io_cancel 249 +io_destroy 246 +io_getevents 247 +io_pgetevents +io_pgetevents_time64 416 +io_setup 245 +io_submit 248 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 54 +ioperm +iopl +ioprio_get 289 +ioprio_set 288 +ipc 117 +kcmp 367 +kern_features +kexec_file_load +kexec_load 283 +keyctl 287 +kill 37 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown 16 +lchown32 198 +lgetxattr 230 +link 9 +linkat 303 +listen 343 +listmount 458 +listxattr 232 +listxattrat 465 +llistxattr 233 +llseek +lookup_dcookie 253 +lremovexattr 236 +lseek 19 +lsetxattr 227 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat 107 +lstat64 196 +madvise 219 +map_shadow_stack 453 +mbind 274 +membarrier 378 +memfd_create 374 +memfd_secret +memory_ordering +migrate_pages 294 +mincore 218 +mkdir 39 +mkdirat 296 +mknod 14 +mknodat 297 +mlock 150 +mlock2 379 +mlockall 152 +mmap 90 +mmap2 192 +modify_ldt +mount 21 +mount_setattr 442 +move_mount 429 +move_pages 317 +mprotect 125 +mq_getsetattr 282 +mq_notify 281 +mq_open 277 +mq_timedreceive 280 +mq_timedreceive_time64 419 +mq_timedsend 279 +mq_timedsend_time64 418 +mq_unlink 278 +mremap 163 +mseal 462 +msgctl 402 +msgget 399 +msgrcv 401 +msgsnd 400 +msync 144 +multiplexer +munlock 151 +munlockall 153 +munmap 91 +name_to_handle_at 359 +nanosleep 162 +newfstatat +nice 34 +old_adjtimex +oldfstat 28 +oldlstat 84 +oldolduname +oldstat 18 +oldumount +olduname 109 +open 5 +open_by_handle_at 360 +open_tree 428 +openat 295 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 29 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 336 +perfctr +personality 136 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe 42 +pipe2 331 +pivot_root 217 +pkey_alloc 385 +pkey_free 386 +pkey_mprotect 384 +poll 168 +ppoll 309 +ppoll_time64 414 +prctl 172 +pread64 180 +preadv 333 +preadv2 381 +prlimit64 339 +process_madvise 440 +process_mrelease 448 +process_vm_readv 365 +process_vm_writev 366 +pselect6 308 +pselect6_time64 413 +ptrace 26 +pwrite64 181 +pwritev 334 +pwritev2 382 +quotactl 131 +quotactl_fd 443 +read 3 +readahead 225 +readdir 89 +readlink 85 +readlinkat 305 +readv 145 +reboot 88 +recv 350 +recvfrom 351 +recvmmsg 357 +recvmmsg_time64 417 +recvmsg 356 +remap_file_pages 257 +removexattr 235 +removexattrat 466 +rename 38 +renameat 302 +renameat2 371 +request_key 286 +restart_syscall 0 +riscv_flush_icache +riscv_hwprobe +rmdir 40 +rseq 387 +rt_sigaction 174 +rt_sigpending 176 +rt_sigprocmask 175 +rt_sigqueueinfo 178 +rt_sigreturn 173 +rt_sigsuspend 179 +rt_sigtimedwait 177 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 335 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 159 +sched_get_priority_min 160 +sched_getaffinity 242 +sched_getattr 369 +sched_getparam 155 +sched_getscheduler 157 +sched_rr_get_interval 161 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 241 +sched_setattr 370 +sched_setparam 154 +sched_setscheduler 156 +sched_yield 158 +seccomp 372 +select +semctl 394 +semget 393 +semop +semtimedop +semtimedop_time64 420 +send 348 +sendfile 187 +sendfile64 239 +sendmmsg 363 +sendmsg 355 +sendto 349 +set_mempolicy 276 +set_mempolicy_home_node 450 +set_robust_list 311 +set_thread_area +set_tid_address 258 +setdomainname 121 +setfsgid 139 +setfsgid32 216 +setfsuid 138 +setfsuid32 215 +setgid 46 +setgid32 214 +setgroups 81 +setgroups32 206 +sethae +sethostname 74 +setitimer 104 +setns 364 +setpgid 57 +setpgrp +setpriority 97 +setregid 71 +setregid32 204 +setresgid 170 +setresgid32 210 +setresuid 164 +setresuid32 208 +setreuid 70 +setreuid32 203 +setrlimit 75 +setsid 66 +setsockopt 353 +settimeofday 79 +setuid 23 +setuid32 213 +setxattr 226 +setxattrat 463 +sgetmask 68 +shmat 397 +shmctl 396 +shmdt 398 +shmget 395 +shutdown 352 +sigaction 67 +sigaltstack 186 +signal 48 +signalfd 321 +signalfd4 327 +sigpending 73 +sigprocmask 126 +sigreturn 119 +sigsuspend 72 +socket 340 +socketcall 102 +socketpair 347 +splice 313 +spu_create +spu_run +ssetmask 69 +stat 106 +stat64 195 +statfs 99 +statfs64 268 +statmount 457 +statx 383 +stime 25 +subpage_prot +swapcontext +swapoff 115 +swapon 87 +switch_endian +symlink 83 +symlinkat 304 +sync 36 +sync_file_range 314 +sync_file_range2 388 +syncfs 362 +sys_debug_setcontext +syscall +sysfs 135 +sysinfo 116 +syslog 103 +sysmips +tee 315 +tgkill 270 +time 13 +timer_create 259 +timer_delete 263 +timer_getoverrun 262 +timer_gettime 261 +timer_gettime64 408 +timer_settime 260 +timer_settime64 409 +timerfd +timerfd_create 322 +timerfd_gettime 326 +timerfd_gettime64 410 +timerfd_settime 325 +timerfd_settime64 411 +times 43 +tkill 238 +truncate 92 +truncate64 193 +ugetrlimit 191 +umask 60 +umount 22 +umount2 52 +uname 122 +unlink 10 +unlinkat 301 +unshare 310 +uretprobe +userfaultfd 377 +ustat 62 +utime 30 +utimensat 320 +utimensat_time64 412 +utimes 271 +utrap_install +vfork 190 +vhangup 111 +vm86 +vm86old +vmsplice 316 +wait4 114 +waitid 284 +waitpid 7 +write 4 +writev 146 diff --git a/templates/audit/syscalls/table/syscalls-sh64 b/templates/audit/syscalls/table/syscalls-sh64 new file mode 100644 index 00000000..dba5ec77 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-sh64 @@ -0,0 +1,590 @@ +_llseek 140 +_newselect 142 +_sysctl 149 +accept 224 +accept4 366 +access 33 +acct 51 +add_key 313 +adjtimex 124 +alarm 27 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bdflush 134 +bfin_spinlock +bind 221 +bpf 386 +brk 45 +cache_sync +cachectl +cacheflush 123 +capget 184 +capset 185 +chdir 12 +chmod 15 +chown 182 +chown32 212 +chroot 61 +clock_adjtime 372 +clock_adjtime64 +clock_getres 294 +clock_getres_time64 +clock_gettime 293 +clock_gettime64 +clock_nanosleep 295 +clock_nanosleep_time64 +clock_settime 292 +clock_settime64 +clone 120 +clone2 +clone3 +close 6 +connect 222 +copy_file_range 391 +creat 8 +create_module +delete_module 129 +dipc +dup 41 +dup2 63 +dup3 358 +epoll_create 282 +epoll_create1 357 +epoll_ctl 283 +epoll_ctl_old +epoll_pwait 347 +epoll_wait 284 +epoll_wait_old +eventfd 351 +eventfd2 356 +exec_with_loader +execv +execve 11 +execveat 387 +exit 1 +exit_group 280 +faccessat 335 +fadvise64 278 +fadvise64_64 300 +fallocate 352 +fanotify_init 367 +fanotify_mark 368 +fchdir 133 +fchmod 94 +fchmodat 334 +fchown 95 +fchown32 207 +fchownat 326 +fcntl 55 +fcntl64 249 +fdatasync 148 +fgetxattr 259 +finit_module 379 +flistxattr 262 +flock 143 +fork 2 +fp_udfiex_crtl +fremovexattr 265 +fsconfig +fsetxattr 256 +fsmount +fsopen +fspick +fstat 108 +fstat64 197 +fstatat64 328 +fstatfs 100 +fstatfs64 297 +fsync 118 +ftruncate 93 +ftruncate64 194 +futex 268 +futex_time64 +futimesat 327 +get_kernel_syms +get_mempolicy +get_robust_list 340 +get_thread_area +getcpu 346 +getcwd 183 +getdents 141 +getdents64 248 +getdomainname +getdtablesize +getegid 50 +getegid32 202 +geteuid 49 +geteuid32 201 +getgid 47 +getgid32 200 +getgroups 80 +getgroups32 205 +gethostname +getitimer 105 +getpagesize +getpeername 226 +getpgid 132 +getpgrp 65 +getpid 20 +getpmsg +getppid 64 +getpriority 96 +getrandom 384 +getresgid 171 +getresgid32 211 +getresuid 165 +getresuid32 209 +getrlimit 76 +getrusage 77 +getsid 147 +getsockname 225 +getsockopt 234 +gettid 252 +gettimeofday 78 +getuid 24 +getuid32 199 +getunwind +getxattr 257 +getxgid +getxpid +getxuid +idle +init_module 128 +inotify_add_watch 319 +inotify_init 318 +inotify_init1 360 +inotify_rm_watch 320 +io_cancel 277 +io_destroy 274 +io_getevents 275 +io_pgetevents +io_pgetevents_time64 +io_setup 273 +io_submit 276 +io_uring_enter +io_uring_register +io_uring_setup +ioctl 54 +ioperm +iopl +ioprio_get 317 +ioprio_set 316 +ipc 117 +kcmp 378 +kern_features +kexec_file_load +kexec_load +keyctl 315 +kill 37 +lchown 16 +lchown32 198 +lgetxattr 258 +link 9 +linkat 331 +listen 223 +listxattr 260 +llistxattr 261 +lookup_dcookie 281 +lremovexattr 264 +lseek 19 +lsetxattr 255 +lstat 107 +lstat64 196 +madvise 219 +mbind +membarrier 389 +memfd_create 385 +memory_ordering +migrate_pages 322 +mincore 218 +mkdir 39 +mkdirat 324 +mknod 14 +mknodat 325 +mlock 150 +mlock2 390 +mlockall 152 +mmap 90 +mmap2 192 +modify_ldt +mount 21 +move_mount +move_pages 345 +mprotect 125 +mq_getsetattr 310 +mq_notify 309 +mq_open 305 +mq_timedreceive 308 +mq_timedreceive_time64 +mq_timedsend 307 +mq_timedsend_time64 +mq_unlink 306 +mremap 163 +msgctl 243 +msgget 242 +msgrcv 241 +msgsnd 240 +msync 144 +multiplexer +munlock 151 +munlockall 153 +munmap 91 +name_to_handle_at 370 +nanosleep 162 +newfstatat +nfsservctl 169 +nice 34 +old_adjtimex +old_getpagesize +oldfstat 28 +oldlstat 84 +oldolduname +oldstat 18 +oldumount +olduname 109 +open 5 +open_by_handle_at 371 +open_tree +openat 323 +openat2 +or1k_atomic +osf_adjtime +osf_afs_syscall +osf_alt_plock +osf_alt_setsid +osf_alt_sigpending +osf_asynch_daemon +osf_audcntl +osf_audgen +osf_chflags +osf_execve +osf_exportfs +osf_fchflags +osf_fdatasync +osf_fpathconf +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_fuser +osf_getaddressconf +osf_getdirentries +osf_getdomainname +osf_getfh +osf_getfsstat +osf_gethostid +osf_getitimer +osf_getlogin +osf_getmnt +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_kloadcall +osf_kmodcall +osf_lstat +osf_memcntl +osf_mincore +osf_mount +osf_mremap +osf_msfs_syscall +osf_msleep +osf_mvalid +osf_mwakeup +osf_naccept +osf_nfssvc +osf_ngetpeername +osf_ngetsockname +osf_nrecvfrom +osf_nrecvmsg +osf_nsendmsg +osf_ntp_adjtime +osf_ntp_gettime +osf_old_creat +osf_old_fstat +osf_old_getpgrp +osf_old_killpg +osf_old_lstat +osf_old_open +osf_old_sigaction +osf_old_sigblock +osf_old_sigreturn +osf_old_sigsetmask +osf_old_sigvec +osf_old_stat +osf_old_vadvise +osf_old_vtrace +osf_old_wait +osf_oldquota +osf_pathconf +osf_pid_block +osf_pid_unblock +osf_plock +osf_priocntlset +osf_profil +osf_proplist_syscall +osf_reboot +osf_revoke +osf_sbrk +osf_security +osf_select +osf_set_program_attributes +osf_set_speculative +osf_sethostid +osf_setitimer +osf_setlogin +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_signal +osf_sigprocmask +osf_sigsendset +osf_sigstack +osf_sigwaitprim +osf_sstk +osf_stat +osf_statfs +osf_statfs64 +osf_subsys_info +osf_swapctl +osf_swapon +osf_syscall +osf_sysinfo +osf_table +osf_uadmin +osf_usleep_thread +osf_uswitch +osf_utc_adjtime +osf_utc_gettime +osf_utimes +osf_utsname +osf_wait4 +osf_waitid +pause 29 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 364 +perfctr +personality 136 +pidfd_getfd +pidfd_open +pidfd_send_signal +pipe 42 +pipe2 359 +pivot_root 217 +pkey_alloc +pkey_free +pkey_mprotect +poll 168 +ppoll 337 +ppoll_time64 +prctl 172 +pread64 180 +preadv 361 +preadv2 392 +prlimit64 369 +process_vm_readv 376 +process_vm_writev 377 +pselect6 336 +pselect6_time64 +ptrace 26 +pwrite64 181 +pwritev 362 +pwritev2 393 +query_module +quotactl 131 +read 3 +readahead 253 +readdir 89 +readlink 85 +readlinkat 333 +readv 145 +reboot 88 +recv 230 +recvfrom 231 +recvmmsg 365 +recvmmsg_time64 +recvmsg 236 +remap_file_pages 285 +removexattr 263 +rename 38 +renameat 330 +renameat2 382 +request_key 314 +restart_syscall 0 +riscv_flush_icache +rmdir 40 +rseq +rt_sigaction 174 +rt_sigpending 176 +rt_sigprocmask 175 +rt_sigqueueinfo 178 +rt_sigreturn 173 +rt_sigsuspend 179 +rt_sigtimedwait 177 +rt_sigtimedwait_time64 +rt_tgsigqueueinfo 363 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 159 +sched_get_priority_min 160 +sched_getaffinity 270 +sched_getattr 380 +sched_getparam 155 +sched_getscheduler 157 +sched_rr_get_interval 161 +sched_rr_get_interval_time64 +sched_set_affinity +sched_setaffinity 269 +sched_setattr 381 +sched_setparam 154 +sched_setscheduler 156 +sched_yield 158 +seccomp 383 +select +semctl 239 +semget 238 +semop 237 +semtimedop +semtimedop_time64 +send 228 +sendfile 187 +sendfile64 267 +sendmmsg 374 +sendmsg 235 +sendto 229 +set_mempolicy +set_robust_list 339 +set_thread_area +set_tid_address 286 +setdomainname 121 +setfsgid 139 +setfsgid32 216 +setfsuid 138 +setfsuid32 215 +setgid 46 +setgid32 214 +setgroups 81 +setgroups32 206 +sethae +sethostname 74 +setitimer 104 +setns 375 +setpgid 57 +setpgrp +setpriority 97 +setregid 71 +setregid32 204 +setresgid 170 +setresgid32 210 +setresuid 164 +setresuid32 208 +setreuid 70 +setreuid32 203 +setrlimit 75 +setsid 66 +setsockopt 233 +settimeofday 79 +setuid 23 +setuid32 213 +setxattr 254 +sgetmask 68 +shmat 244 +shmctl 247 +shmdt 245 +shmget 246 +shutdown 232 +sigaction 67 +sigaltstack 186 +signal 48 +signalfd 349 +signalfd4 355 +sigpending 73 +sigprocmask 126 +sigreturn 119 +sigsuspend 72 +socket 220 +socketcall 102 +socketpair 227 +splice 341 +spu_create +spu_run +ssetmask 69 +stat 106 +stat64 195 +statfs 99 +statfs64 296 +statx +stime 25 +subpage_prot +swapcontext +swapoff 115 +swapon 87 +switch_endian +symlink 83 +symlinkat 332 +sync 36 +sync_file_range 342 +sync_file_range2 +syncfs 373 +sys_debug_setcontext +syscall +sysfs 135 +sysinfo 116 +syslog 103 +sysmips +tee 343 +tgkill 298 +time 13 +timer_create 287 +timer_delete 291 +timer_getoverrun 290 +timer_gettime 289 +timer_gettime64 +timer_settime 288 +timer_settime64 +timerfd +timerfd_create 350 +timerfd_gettime 354 +timerfd_gettime64 +timerfd_settime 353 +timerfd_settime64 +times 43 +tkill 266 +truncate 92 +truncate64 193 +ugetrlimit 191 +umask 60 +umount 22 +umount2 52 +uname 122 +unlink 10 +unlinkat 329 +unshare 338 +uselib 86 +userfaultfd 388 +ustat 62 +utime 30 +utimensat 348 +utimensat_time64 +utimes 299 +utrap_install +vfork 190 +vhangup 111 +vm86 +vm86old +vmsplice 344 +wait4 114 +waitid 312 +waitpid 7 +write 4 +writev 146 diff --git a/templates/audit/syscalls/table/syscalls-sparc b/templates/audit/syscalls/table/syscalls-sparc new file mode 100644 index 00000000..203dcd23 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-sparc @@ -0,0 +1,527 @@ +_llseek 236 +_newselect 230 +accept 99 +accept4 323 +access 33 +acct 51 +add_key 281 +adjtimex 219 +alarm 27 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 353 +bpf 349 +brk 17 +cachectl +cacheflush +cachestat 451 +capget 21 +capset 22 +chdir 12 +chmod 15 +chown 13 +chown32 35 +chroot 61 +clock_adjtime 334 +clock_adjtime64 405 +clock_getres 258 +clock_getres_time64 406 +clock_gettime 257 +clock_gettime64 403 +clock_nanosleep 259 +clock_nanosleep_time64 407 +clock_settime 256 +clock_settime64 404 +clone 217 +clone3 +close 6 +close_range 436 +connect 98 +copy_file_range 357 +creat 8 +delete_module 222 +dipc +dup 41 +dup2 90 +dup3 320 +epoll_create 193 +epoll_create1 319 +epoll_ctl 194 +epoll_ctl_old +epoll_pwait 309 +epoll_pwait2 441 +epoll_wait 195 +epoll_wait_old +eventfd 313 +eventfd2 318 +exec_with_loader +execv 11 +execve 59 +execveat 350 +exit 1 +exit_group 188 +faccessat 296 +faccessat2 439 +fadvise64 209 +fadvise64_64 210 +fallocate 314 +fanotify_init 329 +fanotify_mark 330 +fchdir 176 +fchmod 124 +fchmodat 295 +fchmodat2 452 +fchown 123 +fchown32 32 +fchownat 287 +fcntl 92 +fcntl64 155 +fdatasync 253 +fgetxattr 177 +finit_module 342 +flistxattr 180 +flock 131 +fork 2 +fremovexattr 186 +fsconfig 431 +fsetxattr 171 +fsmount 432 +fsopen 430 +fspick 433 +fstat 62 +fstat64 63 +fstatat64 289 +fstatfs 158 +fstatfs64 235 +fsync 95 +ftruncate 130 +ftruncate64 84 +futex 142 +futex_requeue 456 +futex_time64 422 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat 288 +get_mempolicy 304 +get_robust_list 301 +get_thread_area +getcpu 308 +getcwd 119 +getdents 174 +getdents64 154 +getdomainname 162 +getdtablesize +getegid 50 +getegid32 70 +geteuid 49 +geteuid32 69 +getgid 47 +getgid32 53 +getgroups 79 +getgroups32 115 +gethostname +getitimer 86 +getpagesize 64 +getpeername 141 +getpgid 224 +getpgrp 81 +getpid 20 +getppid 197 +getpriority 100 +getrandom 347 +getresgid +getresgid32 111 +getresuid +getresuid32 109 +getrlimit 144 +getrusage 117 +getsid 252 +getsockname 150 +getsockopt 118 +gettid 143 +gettimeofday 116 +getuid 24 +getuid32 44 +getxattr 172 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 190 +inotify_add_watch 152 +inotify_init 151 +inotify_init1 322 +inotify_rm_watch 156 +io_cancel 271 +io_destroy 269 +io_getevents 272 +io_pgetevents 361 +io_pgetevents_time64 416 +io_setup 268 +io_submit 270 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 54 +ioperm +iopl +ioprio_get 218 +ioprio_set 196 +ipc 215 +kcmp 341 +kern_features 340 +kexec_file_load +kexec_load 306 +keyctl 283 +kill 37 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown 16 +lchown32 31 +lgetxattr 173 +link 9 +linkat 292 +listen 354 +listmount 458 +listxattr 178 +listxattrat 465 +llistxattr 179 +llseek +lookup_dcookie 208 +lremovexattr 182 +lseek 19 +lsetxattr 170 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat 40 +lstat64 132 +madvise 75 +map_shadow_stack 453 +mbind 303 +membarrier 351 +memfd_create 348 +memfd_secret +memory_ordering +migrate_pages 302 +mincore 78 +mkdir 136 +mkdirat 285 +mknod 14 +mknodat 286 +mlock 237 +mlock2 356 +mlockall 239 +mmap 71 +mmap2 56 +modify_ldt +mount 167 +mount_setattr 442 +move_mount 429 +move_pages 307 +mprotect 74 +mq_getsetattr 278 +mq_notify 277 +mq_open 273 +mq_timedreceive 276 +mq_timedreceive_time64 419 +mq_timedsend 275 +mq_timedsend_time64 418 +mq_unlink 274 +mremap 250 +mseal 462 +msgctl 402 +msgget 399 +msgrcv 401 +msgsnd 400 +msync 65 +multiplexer +munlock 238 +munlockall 240 +munmap 73 +name_to_handle_at 332 +nanosleep 249 +newfstatat +nice 34 +old_adjtimex +oldfstat +oldlstat 202 +oldolduname +oldstat +oldumount +olduname +open 5 +open_by_handle_at 333 +open_tree 428 +openat 284 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 29 +pciconfig_iobase +pciconfig_read 148 +pciconfig_write 149 +perf_event_open 327 +perfctr 18 +personality 191 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe 42 +pipe2 321 +pivot_root 146 +pkey_alloc 363 +pkey_free 364 +pkey_mprotect 362 +poll 153 +ppoll 298 +ppoll_time64 414 +prctl 147 +pread64 67 +preadv 324 +preadv2 358 +prlimit64 331 +process_madvise 440 +process_mrelease 448 +process_vm_readv 338 +process_vm_writev 339 +pselect6 297 +pselect6_time64 413 +ptrace 26 +pwrite64 68 +pwritev 325 +pwritev2 359 +quotactl 165 +quotactl_fd 443 +read 3 +readahead 205 +readdir 204 +readlink 58 +readlinkat 294 +readv 120 +reboot 55 +recv +recvfrom 125 +recvmmsg 328 +recvmmsg_time64 417 +recvmsg 113 +remap_file_pages 192 +removexattr 181 +removexattrat 466 +rename 128 +renameat 291 +renameat2 345 +request_key 282 +restart_syscall 0 +riscv_flush_icache +riscv_hwprobe +rmdir 137 +rseq 365 +rt_sigaction 102 +rt_sigpending 104 +rt_sigprocmask 103 +rt_sigqueueinfo 106 +rt_sigreturn 101 +rt_sigsuspend 107 +rt_sigtimedwait 105 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 326 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity 161 +sched_get_priority_max 246 +sched_get_priority_min 247 +sched_getaffinity 260 +sched_getattr 344 +sched_getparam 242 +sched_getscheduler 244 +sched_rr_get_interval 248 +sched_rr_get_interval_time64 423 +sched_set_affinity 160 +sched_setaffinity 261 +sched_setattr 343 +sched_setparam 241 +sched_setscheduler 243 +sched_yield 245 +seccomp 346 +select 93 +semctl 394 +semget 393 +semop +semtimedop +semtimedop_time64 420 +send +sendfile 39 +sendfile64 140 +sendmmsg 336 +sendmsg 114 +sendto 133 +set_mempolicy 305 +set_mempolicy_home_node 450 +set_robust_list 300 +set_thread_area +set_tid_address 166 +setdomainname 163 +setfsgid 229 +setfsgid32 94 +setfsuid 228 +setfsuid32 91 +setgid 46 +setgid32 89 +setgroups 80 +setgroups32 82 +sethae +sethostname 88 +setitimer 83 +setns 337 +setpgid 185 +setpgrp +setpriority 96 +setregid 127 +setregid32 112 +setresgid +setresgid32 110 +setresuid +setresuid32 108 +setreuid 126 +setreuid32 72 +setrlimit 145 +setsid 175 +setsockopt 355 +settimeofday 122 +setuid 23 +setuid32 87 +setxattr 169 +setxattrat 463 +sgetmask 199 +shmat 397 +shmctl 396 +shmdt 398 +shmget 395 +shutdown 134 +sigaction 198 +sigaltstack 28 +signal 48 +signalfd 311 +signalfd4 317 +sigpending 183 +sigprocmask 220 +sigreturn 216 +sigsuspend 201 +socket 97 +socketcall 206 +socketpair 135 +splice 232 +spu_create +spu_run +ssetmask 200 +stat 38 +stat64 139 +statfs 157 +statfs64 234 +statmount 457 +statx 360 +stime 233 +subpage_prot +swapcontext +swapoff 213 +swapon 85 +switch_endian +symlink 57 +symlinkat 293 +sync 36 +sync_file_range 255 +sync_file_range2 +syncfs 335 +sys_debug_setcontext +syscall +sysfs 226 +sysinfo 214 +syslog 207 +sysmips +tee 280 +tgkill 211 +time 231 +timer_create 266 +timer_delete 265 +timer_getoverrun 264 +timer_gettime 263 +timer_gettime64 408 +timer_settime 262 +timer_settime64 409 +timerfd +timerfd_create 312 +timerfd_gettime 316 +timerfd_gettime64 410 +timerfd_settime 315 +timerfd_settime64 411 +times 43 +tkill 187 +truncate 129 +truncate64 77 +ugetrlimit +umask 60 +umount 159 +umount2 45 +uname 189 +unlink 10 +unlinkat 290 +unshare 299 +uretprobe +userfaultfd 352 +ustat 168 +utime 30 +utimensat 310 +utimensat_time64 412 +utimes 138 +utrap_install +vfork 66 +vhangup 76 +vm86 +vm86old +vmsplice 25 +wait4 7 +waitid 279 +waitpid 212 +write 4 +writev 121 diff --git a/templates/audit/syscalls/table/syscalls-sparc64 b/templates/audit/syscalls/table/syscalls-sparc64 new file mode 100644 index 00000000..ad0d7595 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-sparc64 @@ -0,0 +1,527 @@ +_llseek 236 +_newselect 230 +accept 99 +accept4 323 +access 33 +acct 51 +add_key 281 +adjtimex 219 +alarm 27 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 353 +bpf 349 +brk 17 +cachectl +cacheflush +cachestat 451 +capget 21 +capset 22 +chdir 12 +chmod 15 +chown 13 +chown32 +chroot 61 +clock_adjtime 334 +clock_adjtime64 +clock_getres 258 +clock_getres_time64 +clock_gettime 257 +clock_gettime64 +clock_nanosleep 259 +clock_nanosleep_time64 +clock_settime 256 +clock_settime64 +clone 217 +clone3 +close 6 +close_range 436 +connect 98 +copy_file_range 357 +creat 8 +delete_module 222 +dipc +dup 41 +dup2 90 +dup3 320 +epoll_create 193 +epoll_create1 319 +epoll_ctl 194 +epoll_ctl_old +epoll_pwait 309 +epoll_pwait2 441 +epoll_wait 195 +epoll_wait_old +eventfd 313 +eventfd2 318 +exec_with_loader +execv 11 +execve 59 +execveat 350 +exit 1 +exit_group 188 +faccessat 296 +faccessat2 439 +fadvise64 209 +fadvise64_64 210 +fallocate 314 +fanotify_init 329 +fanotify_mark 330 +fchdir 176 +fchmod 124 +fchmodat 295 +fchmodat2 452 +fchown 123 +fchown32 +fchownat 287 +fcntl 92 +fcntl64 +fdatasync 253 +fgetxattr 177 +finit_module 342 +flistxattr 180 +flock 131 +fork 2 +fremovexattr 186 +fsconfig 431 +fsetxattr 171 +fsmount 432 +fsopen 430 +fspick 433 +fstat 62 +fstat64 63 +fstatat64 289 +fstatfs 158 +fstatfs64 235 +fsync 95 +ftruncate 130 +ftruncate64 +futex 142 +futex_requeue 456 +futex_time64 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat 288 +get_mempolicy 304 +get_robust_list 301 +get_thread_area +getcpu 308 +getcwd 119 +getdents 174 +getdents64 154 +getdomainname 162 +getdtablesize +getegid 50 +getegid32 +geteuid 49 +geteuid32 +getgid 47 +getgid32 +getgroups 79 +getgroups32 +gethostname +getitimer 86 +getpagesize 64 +getpeername 141 +getpgid 224 +getpgrp 81 +getpid 20 +getppid 197 +getpriority 100 +getrandom 347 +getresgid 111 +getresgid32 +getresuid 109 +getresuid32 +getrlimit 144 +getrusage 117 +getsid 252 +getsockname 150 +getsockopt 118 +gettid 143 +gettimeofday 116 +getuid 24 +getuid32 +getxattr 172 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 190 +inotify_add_watch 152 +inotify_init 151 +inotify_init1 322 +inotify_rm_watch 156 +io_cancel 271 +io_destroy 269 +io_getevents 272 +io_pgetevents 361 +io_pgetevents_time64 +io_setup 268 +io_submit 270 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 54 +ioperm +iopl +ioprio_get 218 +ioprio_set 196 +ipc 215 +kcmp 341 +kern_features 340 +kexec_file_load +kexec_load 306 +keyctl 283 +kill 37 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown 16 +lchown32 +lgetxattr 173 +link 9 +linkat 292 +listen 354 +listmount 458 +listxattr 178 +listxattrat 465 +llistxattr 179 +llseek +lookup_dcookie 208 +lremovexattr 182 +lseek 19 +lsetxattr 170 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat 40 +lstat64 132 +madvise 75 +map_shadow_stack 453 +mbind 303 +membarrier 351 +memfd_create 348 +memfd_secret +memory_ordering 52 +migrate_pages 302 +mincore 78 +mkdir 136 +mkdirat 285 +mknod 14 +mknodat 286 +mlock 237 +mlock2 356 +mlockall 239 +mmap 71 +mmap2 +modify_ldt +mount 167 +mount_setattr 442 +move_mount 429 +move_pages 307 +mprotect 74 +mq_getsetattr 278 +mq_notify 277 +mq_open 273 +mq_timedreceive 276 +mq_timedreceive_time64 +mq_timedsend 275 +mq_timedsend_time64 +mq_unlink 274 +mremap 250 +mseal 462 +msgctl 402 +msgget 399 +msgrcv 401 +msgsnd 400 +msync 65 +multiplexer +munlock 238 +munlockall 240 +munmap 73 +name_to_handle_at 332 +nanosleep 249 +newfstatat +nice 34 +old_adjtimex +oldfstat +oldlstat 202 +oldolduname +oldstat +oldumount +olduname +open 5 +open_by_handle_at 333 +open_tree 428 +openat 284 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 29 +pciconfig_iobase +pciconfig_read 148 +pciconfig_write 149 +perf_event_open 327 +perfctr 18 +personality 191 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe 42 +pipe2 321 +pivot_root 146 +pkey_alloc 363 +pkey_free 364 +pkey_mprotect 362 +poll 153 +ppoll 298 +ppoll_time64 +prctl 147 +pread64 67 +preadv 324 +preadv2 358 +prlimit64 331 +process_madvise 440 +process_mrelease 448 +process_vm_readv 338 +process_vm_writev 339 +pselect6 297 +pselect6_time64 +ptrace 26 +pwrite64 68 +pwritev 325 +pwritev2 359 +quotactl 165 +quotactl_fd 443 +read 3 +readahead 205 +readdir 204 +readlink 58 +readlinkat 294 +readv 120 +reboot 55 +recv +recvfrom 125 +recvmmsg 328 +recvmmsg_time64 +recvmsg 113 +remap_file_pages 192 +removexattr 181 +removexattrat 466 +rename 128 +renameat 291 +renameat2 345 +request_key 282 +restart_syscall 0 +riscv_flush_icache +riscv_hwprobe +rmdir 137 +rseq 365 +rt_sigaction 102 +rt_sigpending 104 +rt_sigprocmask 103 +rt_sigqueueinfo 106 +rt_sigreturn 101 +rt_sigsuspend 107 +rt_sigtimedwait 105 +rt_sigtimedwait_time64 +rt_tgsigqueueinfo 326 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity 161 +sched_get_priority_max 246 +sched_get_priority_min 247 +sched_getaffinity 260 +sched_getattr 344 +sched_getparam 242 +sched_getscheduler 244 +sched_rr_get_interval 248 +sched_rr_get_interval_time64 +sched_set_affinity 160 +sched_setaffinity 261 +sched_setattr 343 +sched_setparam 241 +sched_setscheduler 243 +sched_yield 245 +seccomp 346 +select 93 +semctl 394 +semget 393 +semop +semtimedop 392 +semtimedop_time64 +send +sendfile 39 +sendfile64 140 +sendmmsg 336 +sendmsg 114 +sendto 133 +set_mempolicy 305 +set_mempolicy_home_node 450 +set_robust_list 300 +set_thread_area +set_tid_address 166 +setdomainname 163 +setfsgid 229 +setfsgid32 +setfsuid 228 +setfsuid32 +setgid 46 +setgid32 +setgroups 80 +setgroups32 +sethae +sethostname 88 +setitimer 83 +setns 337 +setpgid 185 +setpgrp +setpriority 96 +setregid 127 +setregid32 +setresgid 110 +setresgid32 +setresuid 108 +setresuid32 +setreuid 126 +setreuid32 +setrlimit 145 +setsid 175 +setsockopt 355 +settimeofday 122 +setuid 23 +setuid32 +setxattr 169 +setxattrat 463 +sgetmask 199 +shmat 397 +shmctl 396 +shmdt 398 +shmget 395 +shutdown 134 +sigaction 198 +sigaltstack 28 +signal 48 +signalfd 311 +signalfd4 317 +sigpending 183 +sigprocmask 220 +sigreturn 216 +sigsuspend 201 +socket 97 +socketcall 206 +socketpair 135 +splice 232 +spu_create +spu_run +ssetmask 200 +stat 38 +stat64 139 +statfs 157 +statfs64 234 +statmount 457 +statx 360 +stime 233 +subpage_prot +swapcontext +swapoff 213 +swapon 85 +switch_endian +symlink 57 +symlinkat 293 +sync 36 +sync_file_range 255 +sync_file_range2 +syncfs 335 +sys_debug_setcontext +syscall +sysfs 226 +sysinfo 214 +syslog 207 +sysmips +tee 280 +tgkill 211 +time +timer_create 266 +timer_delete 265 +timer_getoverrun 264 +timer_gettime 263 +timer_gettime64 +timer_settime 262 +timer_settime64 +timerfd +timerfd_create 312 +timerfd_gettime 316 +timerfd_gettime64 +timerfd_settime 315 +timerfd_settime64 +times 43 +tkill 187 +truncate 129 +truncate64 +ugetrlimit +umask 60 +umount 159 +umount2 45 +uname 189 +unlink 10 +unlinkat 290 +unshare 299 +uretprobe +userfaultfd 352 +ustat 168 +utime 30 +utimensat 310 +utimensat_time64 +utimes 138 +utrap_install 164 +vfork 66 +vhangup 76 +vm86 +vm86old +vmsplice 25 +wait4 7 +waitid 279 +waitpid 212 +write 4 +writev 121 diff --git a/templates/audit/syscalls/table/syscalls-tile b/templates/audit/syscalls/table/syscalls-tile new file mode 100644 index 00000000..4e3b9e21 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-tile @@ -0,0 +1,482 @@ +_llseek +_newselect +_sysctl +accept 202 +accept4 242 +access +acct 89 +add_key 217 +adjtimex 171 +afs_syscall +alarm +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bdflush +bfin_spinlock +bind 200 +bpf 280 +break +brk 214 +cachectl +cacheflush 245 +capget 90 +capset 91 +chdir 49 +chmod +chown +chown32 +chroot 51 +clock_adjtime 266 +clock_getres 114 +clock_gettime 113 +clock_nanosleep 115 +clock_settime 112 +clone 220 +clone2 +close 57 +connect 203 +copy_file_range 285 +creat +create_module +delete_module 106 +dipc +dma_memcpy +dup 23 +dup2 +dup3 24 +epoll_create +epoll_create1 20 +epoll_ctl 21 +epoll_ctl_old +epoll_pwait 22 +epoll_wait +epoll_wait_old +eventfd +eventfd2 19 +execv +execve 221 +execveat 281 +exit 93 +exit_group 94 +faccessat 48 +fadvise64 +fadvise64_64 223 +fallocate 47 +fanotify_init 262 +fanotify_mark 263 +fchdir 50 +fchmod 52 +fchmodat 53 +fchown 55 +fchown32 +fchownat 54 +fcntl +fcntl64 25 +fdatasync 83 +fgetxattr 10 +finit_module 273 +flistxattr 13 +flock 32 +fork +fremovexattr 16 +fsetxattr 7 +fstat +fstat64 80 +fstatat64 79 +fstatfs +fstatfs64 44 +fsync 82 +ftime +ftruncate +ftruncate64 46 +futex 98 +futimesat +get_kernel_syms +get_mempolicy 236 +get_robust_list 100 +get_thread_area +getcpu 168 +getcwd 17 +getdents +getdents64 61 +getdomainname +getdtablesize +getegid 177 +getegid32 +geteuid 175 +geteuid32 +getgid 176 +getgid32 +getgroups 158 +getgroups32 +gethostname +getitimer 102 +getpagesize +getpeername 205 +getpgid 155 +getpgrp +getpid 172 +getpmsg +getppid 173 +getpriority 141 +getrandom 278 +getresgid 150 +getresgid32 +getresuid 148 +getresuid32 +getrlimit 163 +getrusage 165 +getsid 156 +getsockname 204 +getsockopt 209 +gettid 178 +gettimeofday 169 +getuid 174 +getuid32 +getunwind +getxattr 8 +getxgid +getxpid +getxuid +gtty +idle +init_module 105 +inotify_add_watch 27 +inotify_init +inotify_init1 26 +inotify_rm_watch 28 +io_cancel 3 +io_destroy 1 +io_getevents 4 +io_setup 0 +io_submit 2 +ioctl 29 +ioperm +iopl +ioprio_get 31 +ioprio_set 30 +ipc +kcmp 272 +kern_features +kexec_file_load +kexec_load 104 +keyctl 219 +kill 129 +lchown +lchown32 +lgetxattr 9 +link +linkat 37 +listen 201 +listxattr 11 +llistxattr 12 +lock +lookup_dcookie 18 +lremovexattr 15 +lseek +lsetxattr 6 +lstat +lstat64 +madvise 233 +madvise1 +mbind 235 +membarrier 283 +memfd_create 279 +migrate_pages 238 +mincore 232 +mkdir +mkdirat 34 +mknod +mknodat 33 +mlock 228 +mlock2 284 +mlockall 230 +mmap +mmap2 222 +modify_ldt +mount 40 +move_pages 239 +mprotect 226 +mpx +mq_getsetattr 185 +mq_notify 184 +mq_open 180 +mq_timedreceive 183 +mq_timedsend 182 +mq_unlink 181 +mremap 216 +msgctl 187 +msgget 186 +msgrcv 188 +msgsnd 189 +msync 227 +multiplexer +munlock 229 +munlockall 231 +munmap 215 +name_to_handle_at 264 +nanosleep 101 +newfstatat +nfsservctl 42 +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +oldwait4 +open +open_by_handle_at 265 +openat 56 +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 241 +perfctr +personality 92 +pipe +pipe2 59 +pivot_root 41 +pkey_alloc 289 +pkey_free 290 +pkey_mprotect 288 +poll +ppoll 73 +prctl 167 +pread +pread64 67 +preadv 69 +preadv2 286 +prlimit64 261 +process_vm_readv 270 +process_vm_writev 271 +prof +profil +pselect6 72 +ptrace 117 +putpmsg +pwrite +pwrite64 68 +pwritev 70 +pwritev2 287 +query_module +quotactl 60 +read 63 +readahead 213 +readdir +readlink +readlinkat 78 +readv 65 +reboot 142 +recv +recvfrom 207 +recvmmsg 243 +recvmsg 212 +remap_file_pages 234 +removexattr 14 +rename +renameat 38 +renameat2 276 +request_key 218 +restart_syscall 128 +rmdir +rt_sigaction 134 +rt_sigpending 136 +rt_sigprocmask 135 +rt_sigqueueinfo 138 +rt_sigreturn 139 +rt_sigsuspend 133 +rt_sigtimedwait 137 +rt_tgsigqueueinfo 240 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_priority_max 125 +sched_get_priority_min 126 +sched_getaffinity 123 +sched_getattr 275 +sched_getparam 121 +sched_getscheduler 120 +sched_rr_get_interval 127 +sched_setaffinity 122 +sched_setattr 274 +sched_setparam 118 +sched_setscheduler 119 +sched_yield 124 +seccomp 277 +security +select +semctl 191 +semget 190 +semop 193 +semtimedop 192 +send +sendfile +sendfile64 71 +sendmmsg 269 +sendmsg 211 +sendto 206 +set_mempolicy 237 +set_robust_list 99 +set_thread_area +set_tid_address 96 +setdomainname 162 +setfsgid 152 +setfsgid32 +setfsuid 151 +setfsuid32 +setgid 144 +setgid32 +setgroups 159 +setgroups32 +sethae +sethostname 161 +setitimer 103 +setns 268 +setpgid 154 +setpgrp +setpriority 140 +setregid 143 +setregid32 +setresgid 149 +setresgid32 +setresuid 147 +setresuid32 +setreuid 145 +setreuid32 +setrlimit 164 +setsid 157 +setsockopt 208 +settimeofday 170 +setuid 146 +setuid32 +setxattr 5 +sgetmask +shmat 196 +shmctl 195 +shmdt 197 +shmget 194 +shutdown 210 +sigaction +sigaltstack 132 +signal +signalfd +signalfd4 74 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 198 +socketcall +socketpair 199 +splice 76 +spu_create +spu_run +sram_alloc +sram_free +ssetmask +stat +stat64 +statfs +statfs64 43 +statx 291 +stime +stty +subpage_prot +swapcontext +swapoff 225 +swapon 224 +switch_endian +symlink +symlinkat 36 +sync 81 +sync_file_range +sync_file_range2 84 +syncfs 267 +sys_debug_setcontext +sysfs +sysinfo 179 +syslog 116 +sysmips +tas +tee 77 +tgkill 131 +time +timer_create 107 +timer_delete 111 +timer_getoverrun 109 +timer_gettime 108 +timer_settime 110 +timerfd +timerfd_create 85 +timerfd_gettime 87 +timerfd_settime 86 +times 153 +tkill 130 +truncate +truncate64 45 +tuxcall +ugetrlimit +ulimit +umask 166 +umount +umount2 39 +uname 160 +unlink +unlinkat 35 +unshare 97 +uselib +userfaultfd 282 +ustat +utime +utimensat 88 +utimes +utrap_install +vfork +vhangup 58 +vm86 +vm86old +vmsplice 75 +vserver +wait4 260 +waitid 95 +waitpid +write 64 +writev 66 diff --git a/templates/audit/syscalls/table/syscalls-tile64 b/templates/audit/syscalls/table/syscalls-tile64 new file mode 100644 index 00000000..1f194664 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-tile64 @@ -0,0 +1,482 @@ +_llseek +_newselect +_sysctl +accept 202 +accept4 242 +access +acct 89 +add_key 217 +adjtimex 171 +afs_syscall +alarm +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bdflush +bfin_spinlock +bind 200 +bpf 280 +break +brk 214 +cachectl +cacheflush 245 +capget 90 +capset 91 +chdir 49 +chmod +chown +chown32 +chroot 51 +clock_adjtime 266 +clock_getres 114 +clock_gettime 113 +clock_nanosleep 115 +clock_settime 112 +clone 220 +clone2 +close 57 +connect 203 +copy_file_range 285 +creat +create_module +delete_module 106 +dipc +dma_memcpy +dup 23 +dup2 +dup3 24 +epoll_create +epoll_create1 20 +epoll_ctl 21 +epoll_ctl_old +epoll_pwait 22 +epoll_wait +epoll_wait_old +eventfd +eventfd2 19 +execv +execve 221 +execveat 281 +exit 93 +exit_group 94 +faccessat 48 +fadvise64 223 +fadvise64_64 +fallocate 47 +fanotify_init 262 +fanotify_mark 263 +fchdir 50 +fchmod 52 +fchmodat 53 +fchown 55 +fchown32 +fchownat 54 +fcntl 25 +fcntl64 +fdatasync 83 +fgetxattr 10 +finit_module 273 +flistxattr 13 +flock 32 +fork +fremovexattr 16 +fsetxattr 7 +fstat 80 +fstat64 +fstatat64 +fstatfs 44 +fstatfs64 +fsync 82 +ftime +ftruncate 46 +ftruncate64 +futex 98 +futimesat +get_kernel_syms +get_mempolicy 236 +get_robust_list 100 +get_thread_area +getcpu 168 +getcwd 17 +getdents +getdents64 61 +getdomainname +getdtablesize +getegid 177 +getegid32 +geteuid 175 +geteuid32 +getgid 176 +getgid32 +getgroups 158 +getgroups32 +gethostname +getitimer 102 +getpagesize +getpeername 205 +getpgid 155 +getpgrp +getpid 172 +getpmsg +getppid 173 +getpriority 141 +getrandom 278 +getresgid 150 +getresgid32 +getresuid 148 +getresuid32 +getrlimit 163 +getrusage 165 +getsid 156 +getsockname 204 +getsockopt 209 +gettid 178 +gettimeofday 169 +getuid 174 +getuid32 +getunwind +getxattr 8 +getxgid +getxpid +getxuid +gtty +idle +init_module 105 +inotify_add_watch 27 +inotify_init +inotify_init1 26 +inotify_rm_watch 28 +io_cancel 3 +io_destroy 1 +io_getevents 4 +io_setup 0 +io_submit 2 +ioctl 29 +ioperm +iopl +ioprio_get 31 +ioprio_set 30 +ipc +kcmp 272 +kern_features +kexec_file_load +kexec_load 104 +keyctl 219 +kill 129 +lchown +lchown32 +lgetxattr 9 +link +linkat 37 +listen 201 +listxattr 11 +llistxattr 12 +lock +lookup_dcookie 18 +lremovexattr 15 +lseek 62 +lsetxattr 6 +lstat +lstat64 +madvise 233 +madvise1 +mbind 235 +membarrier 283 +memfd_create 279 +migrate_pages 238 +mincore 232 +mkdir +mkdirat 34 +mknod +mknodat 33 +mlock 228 +mlock2 284 +mlockall 230 +mmap 222 +mmap2 +modify_ldt +mount 40 +move_pages 239 +mprotect 226 +mpx +mq_getsetattr 185 +mq_notify 184 +mq_open 180 +mq_timedreceive 183 +mq_timedsend 182 +mq_unlink 181 +mremap 216 +msgctl 187 +msgget 186 +msgrcv 188 +msgsnd 189 +msync 227 +multiplexer +munlock 229 +munlockall 231 +munmap 215 +name_to_handle_at 264 +nanosleep 101 +newfstatat 79 +nfsservctl 42 +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +oldwait4 +open +open_by_handle_at 265 +openat 56 +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 241 +perfctr +personality 92 +pipe +pipe2 59 +pivot_root 41 +pkey_alloc 289 +pkey_free 290 +pkey_mprotect 288 +poll +ppoll 73 +prctl 167 +pread +pread64 67 +preadv 69 +preadv2 286 +prlimit64 261 +process_vm_readv 270 +process_vm_writev 271 +prof +profil +pselect6 72 +ptrace 117 +putpmsg +pwrite +pwrite64 68 +pwritev 70 +pwritev2 287 +query_module +quotactl 60 +read 63 +readahead 213 +readdir +readlink +readlinkat 78 +readv 65 +reboot 142 +recv +recvfrom 207 +recvmmsg 243 +recvmsg 212 +remap_file_pages 234 +removexattr 14 +rename +renameat 38 +renameat2 276 +request_key 218 +restart_syscall 128 +rmdir +rt_sigaction 134 +rt_sigpending 136 +rt_sigprocmask 135 +rt_sigqueueinfo 138 +rt_sigreturn 139 +rt_sigsuspend 133 +rt_sigtimedwait 137 +rt_tgsigqueueinfo 240 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_priority_max 125 +sched_get_priority_min 126 +sched_getaffinity 123 +sched_getattr 275 +sched_getparam 121 +sched_getscheduler 120 +sched_rr_get_interval 127 +sched_setaffinity 122 +sched_setattr 274 +sched_setparam 118 +sched_setscheduler 119 +sched_yield 124 +seccomp 277 +security +select +semctl 191 +semget 190 +semop 193 +semtimedop 192 +send +sendfile 71 +sendfile64 +sendmmsg 269 +sendmsg 211 +sendto 206 +set_mempolicy 237 +set_robust_list 99 +set_thread_area +set_tid_address 96 +setdomainname 162 +setfsgid 152 +setfsgid32 +setfsuid 151 +setfsuid32 +setgid 144 +setgid32 +setgroups 159 +setgroups32 +sethae +sethostname 161 +setitimer 103 +setns 268 +setpgid 154 +setpgrp +setpriority 140 +setregid 143 +setregid32 +setresgid 149 +setresgid32 +setresuid 147 +setresuid32 +setreuid 145 +setreuid32 +setrlimit 164 +setsid 157 +setsockopt 208 +settimeofday 170 +setuid 146 +setuid32 +setxattr 5 +sgetmask +shmat 196 +shmctl 195 +shmdt 197 +shmget 194 +shutdown 210 +sigaction +sigaltstack 132 +signal +signalfd +signalfd4 74 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 198 +socketcall +socketpair 199 +splice 76 +spu_create +spu_run +sram_alloc +sram_free +ssetmask +stat +stat64 +statfs 43 +statfs64 +statx 291 +stime +stty +subpage_prot +swapcontext +swapoff 225 +swapon 224 +switch_endian +symlink +symlinkat 36 +sync 81 +sync_file_range 84 +sync_file_range2 +syncfs 267 +sys_debug_setcontext +sysfs +sysinfo 179 +syslog 116 +sysmips +tas +tee 77 +tgkill 131 +time +timer_create 107 +timer_delete 111 +timer_getoverrun 109 +timer_gettime 108 +timer_settime 110 +timerfd +timerfd_create 85 +timerfd_gettime 87 +timerfd_settime 86 +times 153 +tkill 130 +truncate 45 +truncate64 +tuxcall +ugetrlimit +ulimit +umask 166 +umount +umount2 39 +uname 160 +unlink +unlinkat 35 +unshare 97 +uselib +userfaultfd 282 +ustat +utime +utimensat 88 +utimes +utrap_install +vfork +vhangup 58 +vm86 +vm86old +vmsplice 75 +vserver +wait4 260 +waitid 95 +waitpid +write 64 +writev 66 diff --git a/templates/audit/syscalls/table/syscalls-unicore32 b/templates/audit/syscalls/table/syscalls-unicore32 new file mode 100644 index 00000000..fa8c3079 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-unicore32 @@ -0,0 +1,591 @@ +_llseek +_newselect +_sysctl +accept 202 +accept4 242 +access +acct 89 +add_key 217 +adjtimex 171 +alarm +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bdflush +bfin_spinlock +bind 200 +bpf 280 +brk 214 +cache_sync +cachectl +cacheflush +capget 90 +capset 91 +chdir 49 +chmod +chown +chown32 +chroot 51 +clock_adjtime 266 +clock_adjtime64 405 +clock_getres 114 +clock_getres_time64 406 +clock_gettime 113 +clock_gettime64 403 +clock_nanosleep 115 +clock_nanosleep_time64 407 +clock_settime 112 +clock_settime64 404 +clone 220 +clone2 +clone3 +close 57 +connect 203 +copy_file_range 285 +creat +create_module +delete_module 106 +dipc +dup 23 +dup2 +dup3 24 +epoll_create +epoll_create1 20 +epoll_ctl 21 +epoll_ctl_old +epoll_pwait 22 +epoll_wait +epoll_wait_old +eventfd +eventfd2 19 +exec_with_loader +execv +execve 221 +execveat 281 +exit 93 +exit_group 94 +faccessat 48 +faccessat2 439 +fadvise64 +fadvise64_64 223 +fallocate 47 +fanotify_init 262 +fanotify_mark 263 +fchdir 50 +fchmod 52 +fchmodat 53 +fchown 55 +fchown32 +fchownat 54 +fcntl +fcntl64 25 +fdatasync 83 +fgetxattr 10 +finit_module 273 +flistxattr 13 +flock 32 +fork +fp_udfiex_crtl +fremovexattr 16 +fsconfig 431 +fsetxattr 7 +fsmount 432 +fsopen 430 +fspick 433 +fstat +fstat64 80 +fstatat64 79 +fstatfs +fstatfs64 44 +fsync 82 +ftruncate +ftruncate64 46 +futex 98 +futex_time64 422 +futimesat +get_kernel_syms +get_mempolicy 236 +get_robust_list 100 +get_thread_area +getcpu 168 +getcwd 17 +getdents +getdents64 61 +getdomainname +getdtablesize +getegid 177 +getegid32 +geteuid 175 +geteuid32 +getgid 176 +getgid32 +getgroups 158 +getgroups32 +gethostname +getitimer 102 +getpagesize +getpeername 205 +getpgid 155 +getpgrp +getpid 172 +getpmsg +getppid 173 +getpriority 141 +getrandom 278 +getresgid 150 +getresgid32 +getresuid 148 +getresuid32 +getrlimit 163 +getrusage 165 +getsid 156 +getsockname 204 +getsockopt 209 +gettid 178 +gettimeofday 169 +getuid 174 +getuid32 +getunwind +getxattr 8 +getxgid +getxpid +getxuid +idle +init_module 105 +inotify_add_watch 27 +inotify_init +inotify_init1 26 +inotify_rm_watch 28 +io_cancel 3 +io_destroy 1 +io_getevents 4 +io_pgetevents 292 +io_pgetevents_time64 416 +io_setup 0 +io_submit 2 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 29 +ioperm +iopl +ioprio_get 31 +ioprio_set 30 +ipc +kcmp 272 +kern_features +kexec_file_load 294 +kexec_load 104 +keyctl 219 +kill 129 +lchown +lchown32 +lgetxattr 9 +link +linkat 37 +listen 201 +listxattr 11 +llistxattr 12 +lookup_dcookie 18 +lremovexattr 15 +lseek +lsetxattr 6 +lstat +lstat64 +madvise 233 +mbind 235 +membarrier 283 +memfd_create 279 +memory_ordering +migrate_pages 238 +mincore 232 +mkdir +mkdirat 34 +mknod +mknodat 33 +mlock 228 +mlock2 284 +mlockall 230 +mmap +mmap2 222 +modify_ldt +mount 40 +move_mount 429 +move_pages 239 +mprotect 226 +mq_getsetattr 185 +mq_notify 184 +mq_open 180 +mq_timedreceive 183 +mq_timedreceive_time64 419 +mq_timedsend 182 +mq_timedsend_time64 418 +mq_unlink 181 +mremap 216 +msgctl 187 +msgget 186 +msgrcv 188 +msgsnd 189 +msync 227 +multiplexer +munlock 229 +munlockall 231 +munmap 215 +name_to_handle_at 264 +nanosleep 101 +newfstatat +nfsservctl 42 +nice +old_adjtimex +old_getpagesize +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open +open_by_handle_at 265 +open_tree 428 +openat 56 +openat2 437 +or1k_atomic +osf_adjtime +osf_afs_syscall +osf_alt_plock +osf_alt_setsid +osf_alt_sigpending +osf_asynch_daemon +osf_audcntl +osf_audgen +osf_chflags +osf_execve +osf_exportfs +osf_fchflags +osf_fdatasync +osf_fpathconf +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_fuser +osf_getaddressconf +osf_getdirentries +osf_getdomainname +osf_getfh +osf_getfsstat +osf_gethostid +osf_getitimer +osf_getlogin +osf_getmnt +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_kloadcall +osf_kmodcall +osf_lstat +osf_memcntl +osf_mincore +osf_mount +osf_mremap +osf_msfs_syscall +osf_msleep +osf_mvalid +osf_mwakeup +osf_naccept +osf_nfssvc +osf_ngetpeername +osf_ngetsockname +osf_nrecvfrom +osf_nrecvmsg +osf_nsendmsg +osf_ntp_adjtime +osf_ntp_gettime +osf_old_creat +osf_old_fstat +osf_old_getpgrp +osf_old_killpg +osf_old_lstat +osf_old_open +osf_old_sigaction +osf_old_sigblock +osf_old_sigreturn +osf_old_sigsetmask +osf_old_sigvec +osf_old_stat +osf_old_vadvise +osf_old_vtrace +osf_old_wait +osf_oldquota +osf_pathconf +osf_pid_block +osf_pid_unblock +osf_plock +osf_priocntlset +osf_profil +osf_proplist_syscall +osf_reboot +osf_revoke +osf_sbrk +osf_security +osf_select +osf_set_program_attributes +osf_set_speculative +osf_sethostid +osf_setitimer +osf_setlogin +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_signal +osf_sigprocmask +osf_sigsendset +osf_sigstack +osf_sigwaitprim +osf_sstk +osf_stat +osf_statfs +osf_statfs64 +osf_subsys_info +osf_swapctl +osf_swapon +osf_syscall +osf_sysinfo +osf_table +osf_uadmin +osf_usleep_thread +osf_uswitch +osf_utc_adjtime +osf_utc_gettime +osf_utimes +osf_utsname +osf_wait4 +osf_waitid +pause +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 241 +perfctr +personality 92 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe +pipe2 59 +pivot_root 41 +pkey_alloc 289 +pkey_free 290 +pkey_mprotect 288 +poll +ppoll 73 +ppoll_time64 414 +prctl 167 +pread64 67 +preadv 69 +preadv2 286 +prlimit64 261 +process_vm_readv 270 +process_vm_writev 271 +pselect6 72 +pselect6_time64 413 +ptrace 117 +pwrite64 68 +pwritev 70 +pwritev2 287 +query_module +quotactl 60 +read 63 +readahead 213 +readdir +readlink +readlinkat 78 +readv 65 +reboot 142 +recv +recvfrom 207 +recvmmsg 243 +recvmmsg_time64 417 +recvmsg 212 +remap_file_pages 234 +removexattr 14 +rename +renameat 38 +renameat2 276 +request_key 218 +restart_syscall 128 +riscv_flush_icache +rmdir +rseq 293 +rt_sigaction 134 +rt_sigpending 136 +rt_sigprocmask 135 +rt_sigqueueinfo 138 +rt_sigreturn 139 +rt_sigsuspend 133 +rt_sigtimedwait 137 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 240 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 125 +sched_get_priority_min 126 +sched_getaffinity 123 +sched_getattr 275 +sched_getparam 121 +sched_getscheduler 120 +sched_rr_get_interval 127 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 122 +sched_setattr 274 +sched_setparam 118 +sched_setscheduler 119 +sched_yield 124 +seccomp 277 +select +semctl 191 +semget 190 +semop 193 +semtimedop 192 +semtimedop_time64 420 +send +sendfile +sendfile64 71 +sendmmsg 269 +sendmsg 211 +sendto 206 +set_mempolicy 237 +set_robust_list 99 +set_thread_area +set_tid_address 96 +setdomainname 162 +setfsgid 152 +setfsgid32 +setfsuid 151 +setfsuid32 +setgid 144 +setgid32 +setgroups 159 +setgroups32 +sethae +sethostname 161 +setitimer 103 +setns 268 +setpgid 154 +setpgrp +setpriority 140 +setregid 143 +setregid32 +setresgid 149 +setresgid32 +setresuid 147 +setresuid32 +setreuid 145 +setreuid32 +setrlimit 164 +setsid 157 +setsockopt 208 +settimeofday 170 +setuid 146 +setuid32 +setxattr 5 +sgetmask +shmat 196 +shmctl 195 +shmdt 197 +shmget 194 +shutdown 210 +sigaction +sigaltstack 132 +signal +signalfd +signalfd4 74 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 198 +socketcall +socketpair 199 +splice 76 +spu_create +spu_run +ssetmask +stat +stat64 +statfs +statfs64 43 +statx 291 +stime +subpage_prot +swapcontext +swapoff 225 +swapon 224 +switch_endian +symlink +symlinkat 36 +sync 81 +sync_file_range 84 +sync_file_range2 +syncfs 267 +sys_debug_setcontext +syscall +sysfs +sysinfo 179 +syslog 116 +sysmips +tee 77 +tgkill 131 +time +timer_create 107 +timer_delete 111 +timer_getoverrun 109 +timer_gettime 108 +timer_gettime64 408 +timer_settime 110 +timer_settime64 409 +timerfd +timerfd_create 85 +timerfd_gettime 87 +timerfd_gettime64 410 +timerfd_settime 86 +timerfd_settime64 411 +times 153 +tkill 130 +truncate +truncate64 45 +ugetrlimit +umask 166 +umount +umount2 39 +uname 160 +unlink +unlinkat 35 +unshare 97 +uselib +userfaultfd 282 +ustat +utime +utimensat 88 +utimensat_time64 412 +utimes +utrap_install +vfork +vhangup 58 +vm86 +vm86old +vmsplice 75 +wait4 260 +waitid 95 +waitpid +write 64 +writev 66 diff --git a/templates/audit/syscalls/table/syscalls-x32 b/templates/audit/syscalls/table/syscalls-x32 new file mode 100644 index 00000000..f878ed35 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-x32 @@ -0,0 +1,527 @@ +_llseek +_newselect +accept 1073741867 +accept4 1073742112 +access 1073741845 +acct 1073741987 +add_key 1073742072 +adjtimex 1073741983 +alarm 1073741861 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl 1073741982 +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 1073741873 +bpf 1073742145 +brk 1073741836 +cachectl +cacheflush +cachestat 1073742275 +capget 1073741949 +capset 1073741950 +chdir 1073741904 +chmod 1073741914 +chown 1073741916 +chown32 +chroot 1073741985 +clock_adjtime 1073742129 +clock_adjtime64 +clock_getres 1073742053 +clock_getres_time64 +clock_gettime 1073742052 +clock_gettime64 +clock_nanosleep 1073742054 +clock_nanosleep_time64 +clock_settime 1073742051 +clock_settime64 +clone 1073741880 +clone3 1073742259 +close 1073741827 +close_range 1073742260 +connect 1073741866 +copy_file_range 1073742150 +creat 1073741909 +delete_module 1073742000 +dipc +dup 1073741856 +dup2 1073741857 +dup3 1073742116 +epoll_create 1073742037 +epoll_create1 1073742115 +epoll_ctl 1073742057 +epoll_ctl_old +epoll_pwait 1073742105 +epoll_pwait2 1073742265 +epoll_wait 1073742056 +epoll_wait_old +eventfd 1073742108 +eventfd2 1073742114 +exec_with_loader +execv +execve 1073742344 +execveat 1073742369 +exit 1073741884 +exit_group 1073742055 +faccessat 1073742093 +faccessat2 1073742263 +fadvise64 1073742045 +fadvise64_64 +fallocate 1073742109 +fanotify_init 1073742124 +fanotify_mark 1073742125 +fchdir 1073741905 +fchmod 1073741915 +fchmodat 1073742092 +fchmodat2 1073742276 +fchown 1073741917 +fchown32 +fchownat 1073742084 +fcntl 1073741896 +fcntl64 +fdatasync 1073741899 +fgetxattr 1073742017 +finit_module 1073742137 +flistxattr 1073742020 +flock 1073741897 +fork 1073741881 +fremovexattr 1073742023 +fsconfig 1073742255 +fsetxattr 1073742014 +fsmount 1073742256 +fsopen 1073742254 +fspick 1073742257 +fstat 1073741829 +fstat64 +fstatat64 +fstatfs 1073741962 +fstatfs64 +fsync 1073741898 +ftruncate 1073741901 +ftruncate64 +futex 1073742026 +futex_requeue 1073742280 +futex_time64 +futex_wait 1073742279 +futex_waitv 1073742273 +futex_wake 1073742278 +futimesat 1073742085 +get_mempolicy 1073742063 +get_robust_list 1073742355 +get_thread_area +getcpu 1073742133 +getcwd 1073741903 +getdents 1073741902 +getdents64 1073742041 +getdomainname +getdtablesize +getegid 1073741932 +getegid32 +geteuid 1073741931 +geteuid32 +getgid 1073741928 +getgid32 +getgroups 1073741939 +getgroups32 +gethostname +getitimer 1073741860 +getpagesize +getpeername 1073741876 +getpgid 1073741945 +getpgrp 1073741935 +getpid 1073741863 +getppid 1073741934 +getpriority 1073741964 +getrandom 1073742142 +getresgid 1073741944 +getresgid32 +getresuid 1073741942 +getresuid32 +getrlimit 1073741921 +getrusage 1073741922 +getsid 1073741948 +getsockname 1073741875 +getsockopt 1073742366 +gettid 1073742010 +gettimeofday 1073741920 +getuid 1073741926 +getuid32 +getxattr 1073742015 +getxattrat 1073742288 +getxgid +getxpid +getxuid +init_module 1073741999 +inotify_add_watch 1073742078 +inotify_init 1073742077 +inotify_init1 1073742118 +inotify_rm_watch 1073742079 +io_cancel 1073742034 +io_destroy 1073742031 +io_getevents 1073742032 +io_pgetevents 1073742157 +io_pgetevents_time64 +io_setup 1073742367 +io_submit 1073742368 +io_uring_enter 1073742250 +io_uring_register 1073742251 +io_uring_setup 1073742249 +ioctl 1073742338 +ioperm 1073741997 +iopl 1073741996 +ioprio_get 1073742076 +ioprio_set 1073742075 +ipc +kcmp 1073742136 +kern_features +kexec_file_load 1073742144 +kexec_load 1073742352 +keyctl 1073742074 +kill 1073741886 +landlock_add_rule 1073742269 +landlock_create_ruleset 1073742268 +landlock_restrict_self 1073742270 +lchown 1073741918 +lchown32 +lgetxattr 1073742016 +link 1073741910 +linkat 1073742089 +listen 1073741874 +listmount 1073742282 +listxattr 1073742018 +listxattrat 1073742289 +llistxattr 1073742019 +llseek +lookup_dcookie 1073742036 +lremovexattr 1073742022 +lseek 1073741832 +lsetxattr 1073742013 +lsm_get_self_attr 1073742283 +lsm_list_modules 1073742285 +lsm_set_self_attr 1073742284 +lstat 1073741830 +lstat64 +madvise 1073741852 +map_shadow_stack 1073742277 +mbind 1073742061 +membarrier 1073742148 +memfd_create 1073742143 +memfd_secret 1073742271 +memory_ordering +migrate_pages 1073742080 +mincore 1073741851 +mkdir 1073741907 +mkdirat 1073742082 +mknod 1073741957 +mknodat 1073742083 +mlock 1073741973 +mlock2 1073742149 +mlockall 1073741975 +mmap 1073741833 +mmap2 +modify_ldt 1073741978 +mount 1073741989 +mount_setattr 1073742266 +move_mount 1073742253 +move_pages 1073742357 +mprotect 1073741834 +mq_getsetattr 1073742069 +mq_notify 1073742351 +mq_open 1073742064 +mq_timedreceive 1073742067 +mq_timedreceive_time64 +mq_timedsend 1073742066 +mq_timedsend_time64 +mq_unlink 1073742065 +mremap 1073741849 +mseal 1073742286 +msgctl 1073741895 +msgget 1073741892 +msgrcv 1073741894 +msgsnd 1073741893 +msync 1073741850 +multiplexer +munlock 1073741974 +munlockall 1073741976 +munmap 1073741835 +name_to_handle_at 1073742127 +nanosleep 1073741859 +newfstatat 1073742086 +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open 1073741826 +open_by_handle_at 1073742128 +open_tree 1073742252 +openat 1073742081 +openat2 1073742261 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 1073741858 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 1073742122 +perfctr +personality 1073741959 +pidfd_getfd 1073742262 +pidfd_open 1073742258 +pidfd_send_signal 1073742248 +pipe 1073741846 +pipe2 1073742117 +pivot_root 1073741979 +pkey_alloc 1073742154 +pkey_free 1073742155 +pkey_mprotect 1073742153 +poll 1073741831 +ppoll 1073742095 +ppoll_time64 +prctl 1073741981 +pread64 1073741841 +preadv 1073742358 +preadv2 1073742370 +prlimit64 1073742126 +process_madvise 1073742264 +process_mrelease 1073742272 +process_vm_readv 1073742363 +process_vm_writev 1073742364 +pselect6 1073742094 +pselect6_time64 +ptrace 1073742345 +pwrite64 1073741842 +pwritev 1073742359 +pwritev2 1073742371 +quotactl 1073742003 +quotactl_fd 1073742267 +read 1073741824 +readahead 1073742011 +readdir +readlink 1073741913 +readlinkat 1073742091 +readv 1073742339 +reboot 1073741993 +recv +recvfrom 1073742341 +recvmmsg 1073742361 +recvmmsg_time64 +recvmsg 1073742343 +remap_file_pages 1073742040 +removexattr 1073742021 +removexattrat 1073742290 +rename 1073741906 +renameat 1073742088 +renameat2 1073742140 +request_key 1073742073 +restart_syscall 1073742043 +riscv_flush_icache +riscv_hwprobe +rmdir 1073741908 +rseq 1073742158 +rt_sigaction 1073742336 +rt_sigpending 1073742346 +rt_sigprocmask 1073741838 +rt_sigqueueinfo 1073742348 +rt_sigreturn 1073742337 +rt_sigsuspend 1073741954 +rt_sigtimedwait 1073742347 +rt_sigtimedwait_time64 +rt_tgsigqueueinfo 1073742360 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 1073741970 +sched_get_priority_min 1073741971 +sched_getaffinity 1073742028 +sched_getattr 1073742139 +sched_getparam 1073741967 +sched_getscheduler 1073741969 +sched_rr_get_interval 1073741972 +sched_rr_get_interval_time64 +sched_set_affinity +sched_setaffinity 1073742027 +sched_setattr 1073742138 +sched_setparam 1073741966 +sched_setscheduler 1073741968 +sched_yield 1073741848 +seccomp 1073742141 +select 1073741847 +semctl 1073741890 +semget 1073741888 +semop 1073741889 +semtimedop 1073742044 +semtimedop_time64 +send +sendfile 1073741864 +sendfile64 +sendmmsg 1073742362 +sendmsg 1073742342 +sendto 1073741868 +set_mempolicy 1073742062 +set_mempolicy_home_node 1073742274 +set_robust_list 1073742354 +set_thread_area +set_tid_address 1073742042 +setdomainname 1073741995 +setfsgid 1073741947 +setfsgid32 +setfsuid 1073741946 +setfsuid32 +setgid 1073741930 +setgid32 +setgroups 1073741940 +setgroups32 +sethae +sethostname 1073741994 +setitimer 1073741862 +setns 1073742132 +setpgid 1073741933 +setpgrp +setpriority 1073741965 +setregid 1073741938 +setregid32 +setresgid 1073741943 +setresgid32 +setresuid 1073741941 +setresuid32 +setreuid 1073741937 +setreuid32 +setrlimit 1073741984 +setsid 1073741936 +setsockopt 1073742365 +settimeofday 1073741988 +setuid 1073741929 +setuid32 +setxattr 1073742012 +setxattrat 1073742287 +sgetmask +shmat 1073741854 +shmctl 1073741855 +shmdt 1073741891 +shmget 1073741853 +shutdown 1073741872 +sigaction +sigaltstack 1073742349 +signal +signalfd 1073742106 +signalfd4 1073742113 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 1073741865 +socketcall +socketpair 1073741877 +splice 1073742099 +spu_create +spu_run +ssetmask +stat 1073741828 +stat64 +statfs 1073741961 +statfs64 +statmount 1073742281 +statx 1073742156 +stime +subpage_prot +swapcontext +swapoff 1073741992 +swapon 1073741991 +switch_endian +symlink 1073741912 +symlinkat 1073742090 +sync 1073741986 +sync_file_range 1073742101 +sync_file_range2 +syncfs 1073742130 +sys_debug_setcontext +syscall +sysfs 1073741963 +sysinfo 1073741923 +syslog 1073741927 +sysmips +tee 1073742100 +tgkill 1073742058 +time 1073742025 +timer_create 1073742350 +timer_delete 1073742050 +timer_getoverrun 1073742049 +timer_gettime 1073742048 +timer_gettime64 +timer_settime 1073742047 +timer_settime64 +timerfd +timerfd_create 1073742107 +timerfd_gettime 1073742111 +timerfd_gettime64 +timerfd_settime 1073742110 +timerfd_settime64 +times 1073741924 +tkill 1073742024 +truncate 1073741900 +truncate64 +ugetrlimit +umask 1073741919 +umount +umount2 1073741990 +uname 1073741887 +unlink 1073741911 +unlinkat 1073742087 +unshare 1073742096 +uretprobe 1073742159 +userfaultfd 1073742147 +ustat 1073741960 +utime 1073741956 +utimensat 1073742104 +utimensat_time64 +utimes 1073742059 +utrap_install +vfork 1073741882 +vhangup 1073741977 +vm86 +vm86old +vmsplice 1073742356 +wait4 1073741885 +waitid 1073742353 +waitpid +write 1073741825 +writev 1073742340 diff --git a/templates/audit/syscalls/table/syscalls-x86_64 b/templates/audit/syscalls/table/syscalls-x86_64 new file mode 100644 index 00000000..056f5874 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-x86_64 @@ -0,0 +1,527 @@ +_llseek +_newselect +accept 43 +accept4 288 +access 21 +acct 163 +add_key 248 +adjtimex 159 +alarm 37 +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl 158 +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 49 +bpf 321 +brk 12 +cachectl +cacheflush +cachestat 451 +capget 125 +capset 126 +chdir 80 +chmod 90 +chown 92 +chown32 +chroot 161 +clock_adjtime 305 +clock_adjtime64 +clock_getres 229 +clock_getres_time64 +clock_gettime 228 +clock_gettime64 +clock_nanosleep 230 +clock_nanosleep_time64 +clock_settime 227 +clock_settime64 +clone 56 +clone3 435 +close 3 +close_range 436 +connect 42 +copy_file_range 326 +creat 85 +delete_module 176 +dipc +dup 32 +dup2 33 +dup3 292 +epoll_create 213 +epoll_create1 291 +epoll_ctl 233 +epoll_ctl_old 214 +epoll_pwait 281 +epoll_pwait2 441 +epoll_wait 232 +epoll_wait_old 215 +eventfd 284 +eventfd2 290 +exec_with_loader +execv +execve 59 +execveat 322 +exit 60 +exit_group 231 +faccessat 269 +faccessat2 439 +fadvise64 221 +fadvise64_64 +fallocate 285 +fanotify_init 300 +fanotify_mark 301 +fchdir 81 +fchmod 91 +fchmodat 268 +fchmodat2 452 +fchown 93 +fchown32 +fchownat 260 +fcntl 72 +fcntl64 +fdatasync 75 +fgetxattr 193 +finit_module 313 +flistxattr 196 +flock 73 +fork 57 +fremovexattr 199 +fsconfig 431 +fsetxattr 190 +fsmount 432 +fsopen 430 +fspick 433 +fstat 5 +fstat64 +fstatat64 +fstatfs 138 +fstatfs64 +fsync 74 +ftruncate 77 +ftruncate64 +futex 202 +futex_requeue 456 +futex_time64 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat 261 +get_mempolicy 239 +get_robust_list 274 +get_thread_area 211 +getcpu 309 +getcwd 79 +getdents 78 +getdents64 217 +getdomainname +getdtablesize +getegid 108 +getegid32 +geteuid 107 +geteuid32 +getgid 104 +getgid32 +getgroups 115 +getgroups32 +gethostname +getitimer 36 +getpagesize +getpeername 52 +getpgid 121 +getpgrp 111 +getpid 39 +getppid 110 +getpriority 140 +getrandom 318 +getresgid 120 +getresgid32 +getresuid 118 +getresuid32 +getrlimit 97 +getrusage 98 +getsid 124 +getsockname 51 +getsockopt 55 +gettid 186 +gettimeofday 96 +getuid 102 +getuid32 +getxattr 191 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 175 +inotify_add_watch 254 +inotify_init 253 +inotify_init1 294 +inotify_rm_watch 255 +io_cancel 210 +io_destroy 207 +io_getevents 208 +io_pgetevents 333 +io_pgetevents_time64 +io_setup 206 +io_submit 209 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 16 +ioperm 173 +iopl 172 +ioprio_get 252 +ioprio_set 251 +ipc +kcmp 312 +kern_features +kexec_file_load 320 +kexec_load 246 +keyctl 250 +kill 62 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown 94 +lchown32 +lgetxattr 192 +link 86 +linkat 265 +listen 50 +listmount 458 +listxattr 194 +listxattrat 465 +llistxattr 195 +llseek +lookup_dcookie 212 +lremovexattr 198 +lseek 8 +lsetxattr 189 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat 6 +lstat64 +madvise 28 +map_shadow_stack 453 +mbind 237 +membarrier 324 +memfd_create 319 +memfd_secret 447 +memory_ordering +migrate_pages 256 +mincore 27 +mkdir 83 +mkdirat 258 +mknod 133 +mknodat 259 +mlock 149 +mlock2 325 +mlockall 151 +mmap 9 +mmap2 +modify_ldt 154 +mount 165 +mount_setattr 442 +move_mount 429 +move_pages 279 +mprotect 10 +mq_getsetattr 245 +mq_notify 244 +mq_open 240 +mq_timedreceive 243 +mq_timedreceive_time64 +mq_timedsend 242 +mq_timedsend_time64 +mq_unlink 241 +mremap 25 +mseal 462 +msgctl 71 +msgget 68 +msgrcv 70 +msgsnd 69 +msync 26 +multiplexer +munlock 150 +munlockall 152 +munmap 11 +name_to_handle_at 303 +nanosleep 35 +newfstatat 262 +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open 2 +open_by_handle_at 304 +open_tree 428 +openat 257 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause 34 +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 298 +perfctr +personality 135 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe 22 +pipe2 293 +pivot_root 155 +pkey_alloc 330 +pkey_free 331 +pkey_mprotect 329 +poll 7 +ppoll 271 +ppoll_time64 +prctl 157 +pread64 17 +preadv 295 +preadv2 327 +prlimit64 302 +process_madvise 440 +process_mrelease 448 +process_vm_readv 310 +process_vm_writev 311 +pselect6 270 +pselect6_time64 +ptrace 101 +pwrite64 18 +pwritev 296 +pwritev2 328 +quotactl 179 +quotactl_fd 443 +read 0 +readahead 187 +readdir +readlink 89 +readlinkat 267 +readv 19 +reboot 169 +recv +recvfrom 45 +recvmmsg 299 +recvmmsg_time64 +recvmsg 47 +remap_file_pages 216 +removexattr 197 +removexattrat 466 +rename 82 +renameat 264 +renameat2 316 +request_key 249 +restart_syscall 219 +riscv_flush_icache +riscv_hwprobe +rmdir 84 +rseq 334 +rt_sigaction 13 +rt_sigpending 127 +rt_sigprocmask 14 +rt_sigqueueinfo 129 +rt_sigreturn 15 +rt_sigsuspend 130 +rt_sigtimedwait 128 +rt_sigtimedwait_time64 +rt_tgsigqueueinfo 297 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 146 +sched_get_priority_min 147 +sched_getaffinity 204 +sched_getattr 315 +sched_getparam 143 +sched_getscheduler 145 +sched_rr_get_interval 148 +sched_rr_get_interval_time64 +sched_set_affinity +sched_setaffinity 203 +sched_setattr 314 +sched_setparam 142 +sched_setscheduler 144 +sched_yield 24 +seccomp 317 +select 23 +semctl 66 +semget 64 +semop 65 +semtimedop 220 +semtimedop_time64 +send +sendfile 40 +sendfile64 +sendmmsg 307 +sendmsg 46 +sendto 44 +set_mempolicy 238 +set_mempolicy_home_node 450 +set_robust_list 273 +set_thread_area 205 +set_tid_address 218 +setdomainname 171 +setfsgid 123 +setfsgid32 +setfsuid 122 +setfsuid32 +setgid 106 +setgid32 +setgroups 116 +setgroups32 +sethae +sethostname 170 +setitimer 38 +setns 308 +setpgid 109 +setpgrp +setpriority 141 +setregid 114 +setregid32 +setresgid 119 +setresgid32 +setresuid 117 +setresuid32 +setreuid 113 +setreuid32 +setrlimit 160 +setsid 112 +setsockopt 54 +settimeofday 164 +setuid 105 +setuid32 +setxattr 188 +setxattrat 463 +sgetmask +shmat 30 +shmctl 31 +shmdt 67 +shmget 29 +shutdown 48 +sigaction +sigaltstack 131 +signal +signalfd 282 +signalfd4 289 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 41 +socketcall +socketpair 53 +splice 275 +spu_create +spu_run +ssetmask +stat 4 +stat64 +statfs 137 +statfs64 +statmount 457 +statx 332 +stime +subpage_prot +swapcontext +swapoff 168 +swapon 167 +switch_endian +symlink 88 +symlinkat 266 +sync 162 +sync_file_range 277 +sync_file_range2 +syncfs 306 +sys_debug_setcontext +syscall +sysfs 139 +sysinfo 99 +syslog 103 +sysmips +tee 276 +tgkill 234 +time 201 +timer_create 222 +timer_delete 226 +timer_getoverrun 225 +timer_gettime 224 +timer_gettime64 +timer_settime 223 +timer_settime64 +timerfd +timerfd_create 283 +timerfd_gettime 287 +timerfd_gettime64 +timerfd_settime 286 +timerfd_settime64 +times 100 +tkill 200 +truncate 76 +truncate64 +ugetrlimit +umask 95 +umount +umount2 166 +uname 63 +unlink 87 +unlinkat 263 +unshare 272 +uretprobe 335 +userfaultfd 323 +ustat 136 +utime 132 +utimensat 280 +utimensat_time64 +utimes 235 +utrap_install +vfork 58 +vhangup 153 +vm86 +vm86old +vmsplice 278 +wait4 61 +waitid 247 +waitpid +write 1 +writev 20 diff --git a/templates/audit/syscalls/table/syscalls-xtensa b/templates/audit/syscalls/table/syscalls-xtensa new file mode 100644 index 00000000..b8466e22 --- /dev/null +++ b/templates/audit/syscalls/table/syscalls-xtensa @@ -0,0 +1,527 @@ +_llseek 17 +_newselect +accept 103 +accept4 333 +access 57 +acct 155 +add_key 256 +adjtimex 194 +alarm +arc_gettls +arc_settls +arc_usr_cmpxchg +arch_prctl +arm_fadvise64_64 +atomic_barrier +atomic_cmpxchg_32 +bind 100 +bpf 340 +brk 83 +cachectl +cacheflush +cachestat 451 +capget 158 +capset 159 +chdir 41 +chmod 44 +chown 45 +chown32 +chroot 174 +clock_adjtime 329 +clock_adjtime64 405 +clock_getres 246 +clock_getres_time64 406 +clock_gettime 245 +clock_gettime64 403 +clock_nanosleep 247 +clock_nanosleep_time64 407 +clock_settime 244 +clock_settime64 404 +clone 116 +clone3 435 +close 9 +close_range 436 +connect 101 +copy_file_range 345 +creat 21 +delete_module 211 +dipc +dup 10 +dup2 11 +dup3 310 +epoll_create 20 +epoll_create1 275 +epoll_ctl 19 +epoll_ctl_old +epoll_pwait 274 +epoll_pwait2 441 +epoll_wait 18 +epoll_wait_old +eventfd 306 +eventfd2 316 +exec_with_loader +execv +execve 117 +execveat 341 +exit 118 +exit_group 119 +faccessat 301 +faccessat2 439 +fadvise64 +fadvise64_64 63 +fallocate 62 +fanotify_init 320 +fanotify_mark 321 +fchdir 42 +fchmod 52 +fchmodat 300 +fchmodat2 452 +fchown 53 +fchown32 +fchownat 297 +fcntl 67 +fcntl64 61 +fdatasync 27 +fgetxattr 77 +finit_module 332 +flistxattr 78 +flock 56 +fork +fremovexattr 79 +fsconfig 431 +fsetxattr 76 +fsmount 432 +fsopen 430 +fspick 433 +fstat 54 +fstat64 55 +fstatat64 299 +fstatfs 185 +fstatfs64 187 +fsync 26 +ftruncate 23 +ftruncate64 29 +futex 191 +futex_requeue 456 +futex_time64 422 +futex_wait 455 +futex_waitv 449 +futex_wake 454 +futimesat 298 +get_mempolicy 264 +get_robust_list 285 +get_thread_area +getcpu 280 +getcwd 43 +getdents 59 +getdents64 60 +getdomainname +getdtablesize +getegid 141 +getegid32 +geteuid 140 +geteuid32 +getgid 139 +getgid32 +getgroups 196 +getgroups32 +gethostname +getitimer 135 +getpagesize +getpeername 105 +getpgid 149 +getpgrp 151 +getpid 120 +getppid 150 +getpriority 132 +getrandom 338 +getresgid 147 +getresgid32 +getresuid 145 +getresuid32 +getrlimit 189 +getrusage 190 +getsid 129 +getsockname 104 +getsockopt 98 +gettid 127 +gettimeofday 192 +getuid 137 +getuid32 +getxattr 69 +getxattrat 464 +getxgid +getxpid +getxuid +init_module 210 +inotify_add_watch 277 +inotify_init 276 +inotify_init1 279 +inotify_rm_watch 278 +io_cancel 243 +io_destroy 240 +io_getevents 242 +io_pgetevents +io_pgetevents_time64 416 +io_setup 239 +io_submit 241 +io_uring_enter 426 +io_uring_register 427 +io_uring_setup 425 +ioctl 66 +ioperm +iopl +ioprio_get 283 +ioprio_set 282 +ipc +kcmp 331 +kern_features +kexec_file_load +kexec_load 281 +keyctl 258 +kill 123 +landlock_add_rule 445 +landlock_create_ruleset 444 +landlock_restrict_self 446 +lchown 48 +lchown32 +lgetxattr 73 +link 32 +linkat 293 +listen 102 +listmount 458 +listxattr 70 +listxattrat 465 +llistxattr 74 +llseek +lookup_dcookie 254 +lremovexattr 75 +lseek 15 +lsetxattr 72 +lsm_get_self_attr 459 +lsm_list_modules 461 +lsm_set_self_attr 460 +lstat 49 +lstat64 50 +madvise 91 +map_shadow_stack 453 +mbind 263 +membarrier 343 +memfd_create 339 +memfd_secret +memory_ordering +migrate_pages 262 +mincore 90 +mkdir 40 +mkdirat 289 +mknod 36 +mknodat 290 +mlock 84 +mlock2 344 +mlockall 86 +mmap +mmap2 80 +modify_ldt +mount 172 +mount_setattr 442 +move_mount 429 +move_pages 267 +mprotect 82 +mq_getsetattr 237 +mq_notify 236 +mq_open 232 +mq_timedreceive 235 +mq_timedreceive_time64 419 +mq_timedsend 234 +mq_timedsend_time64 418 +mq_unlink 233 +mremap 88 +mseal 462 +msgctl 169 +msgget 166 +msgrcv 168 +msgsnd 167 +msync 89 +multiplexer +munlock 85 +munlockall 87 +munmap 81 +name_to_handle_at 324 +nanosleep 195 +newfstatat +nice +old_adjtimex +oldfstat +oldlstat +oldolduname +oldstat +oldumount +olduname +open 8 +open_by_handle_at 325 +open_tree 428 +openat 288 +openat2 437 +or1k_atomic +osf_fstat +osf_fstatfs +osf_fstatfs64 +osf_getdirentries +osf_getdomainname +osf_getitimer +osf_getrusage +osf_getsysinfo +osf_gettimeofday +osf_lstat +osf_mount +osf_proplist_syscall +osf_select +osf_set_program_attributes +osf_setitimer +osf_setsysinfo +osf_settimeofday +osf_shmat +osf_sigprocmask +osf_sigstack +osf_stat +osf_statfs +osf_statfs64 +osf_swapon +osf_syscall +osf_sysinfo +osf_usleep_thread +osf_utimes +osf_utsname +osf_wait4 +pause +pciconfig_iobase +pciconfig_read +pciconfig_write +perf_event_open 327 +perfctr +personality 131 +pidfd_getfd 438 +pidfd_open 434 +pidfd_send_signal 424 +pipe 37 +pipe2 311 +pivot_root 175 +pkey_alloc 349 +pkey_free 350 +pkey_mprotect 348 +poll 16 +ppoll 273 +ppoll_time64 414 +prctl 130 +pread64 30 +preadv 317 +preadv2 346 +prlimit64 330 +process_madvise 440 +process_mrelease 448 +process_vm_readv 322 +process_vm_writev 323 +pselect6 272 +pselect6_time64 413 +ptrace 160 +pwrite64 31 +pwritev 318 +pwritev2 347 +quotactl 204 +quotactl_fd 443 +read 12 +readahead 260 +readdir +readlink 35 +readlinkat 295 +readv 24 +reboot 203 +recv 109 +recvfrom 111 +recvmmsg 307 +recvmmsg_time64 417 +recvmsg 107 +remap_file_pages 261 +removexattr 71 +removexattrat 466 +rename 33 +renameat 292 +renameat2 336 +request_key 257 +restart_syscall 223 +riscv_flush_icache +riscv_hwprobe +rmdir 39 +rseq 352 +rt_sigaction 226 +rt_sigpending 228 +rt_sigprocmask 227 +rt_sigqueueinfo 230 +rt_sigreturn 225 +rt_sigsuspend 231 +rt_sigtimedwait 229 +rt_sigtimedwait_time64 421 +rt_tgsigqueueinfo 328 +rtas +s390_guarded_storage +s390_pci_mmio_read +s390_pci_mmio_write +s390_runtime_instr +s390_sthyi +sched_get_affinity +sched_get_priority_max 216 +sched_get_priority_min 217 +sched_getaffinity 157 +sched_getattr 335 +sched_getparam 213 +sched_getscheduler 215 +sched_rr_get_interval 218 +sched_rr_get_interval_time64 423 +sched_set_affinity +sched_setaffinity 156 +sched_setattr 334 +sched_setparam 212 +sched_setscheduler 214 +sched_yield 219 +seccomp 337 +select 14 +semctl 164 +semget 162 +semop 163 +semtimedop 161 +semtimedop_time64 420 +send 108 +sendfile 113 +sendfile64 114 +sendmmsg 115 +sendmsg 106 +sendto 110 +set_mempolicy 265 +set_mempolicy_home_node 450 +set_robust_list 284 +set_thread_area +set_tid_address 126 +setdomainname 199 +setfsgid 181 +setfsgid32 +setfsuid 180 +setfsuid32 +setgid 138 +setgid32 +setgroups 197 +setgroups32 +sethae +sethostname 198 +setitimer 134 +setns 308 +setpgid 148 +setpgrp +setpriority 133 +setregid 143 +setregid32 +setresgid 146 +setresgid32 +setresuid 144 +setresuid32 +setreuid 142 +setreuid32 +setrlimit 188 +setsid 128 +setsockopt 97 +settimeofday 193 +setuid 136 +setuid32 +setxattr 68 +setxattrat 463 +sgetmask +shmat 93 +shmctl 94 +shmdt 95 +shmget 92 +shutdown 99 +sigaction +sigaltstack 224 +signal +signalfd 304 +signalfd4 309 +sigpending +sigprocmask +sigreturn +sigsuspend +socket 96 +socketcall +socketpair 112 +splice 268 +spu_create +spu_run +ssetmask +stat 46 +stat64 47 +statfs 184 +statfs64 186 +statmount 457 +statx 351 +stime +subpage_prot +swapcontext +swapoff 177 +swapon 173 +switch_endian +symlink 34 +symlinkat 294 +sync 178 +sync_file_range +sync_file_range2 326 +syncfs 179 +sys_debug_setcontext +syscall +sysfs 182 +sysinfo 209 +syslog 200 +sysmips +tee 269 +tgkill 125 +time +timer_create 248 +timer_delete 249 +timer_getoverrun 252 +timer_gettime 251 +timer_gettime64 408 +timer_settime 250 +timer_settime64 409 +timerfd +timerfd_create 312 +timerfd_gettime 314 +timerfd_gettime64 410 +timerfd_settime 313 +timerfd_settime64 411 +times 154 +tkill 124 +truncate 22 +truncate64 28 +ugetrlimit +umask 58 +umount 176 +umount2 171 +uname 208 +unlink 38 +unlinkat 291 +unshare 266 +uretprobe +userfaultfd 342 +ustat 183 +utime 64 +utimensat 296 +utimensat_time64 412 +utimes 65 +utrap_install +vfork +vhangup 201 +vm86 +vm86old +vmsplice 270 +wait4 121 +waitid 122 +waitpid +write 13 +writev 25 From cbcee9059ad8bbc7215aaa58fee21132f930453f Mon Sep 17 00:00:00 2001 From: Alexandre Rousseau Date: Thu, 16 Jan 2025 13:20:41 -0500 Subject: [PATCH 2/4] fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch fix arch name to match ansible provided arch Signed-off-by: Alexandre Rousseau --- tasks/auditd.yml | 9 +- templates/audit/99_auditd.rules.j2 | 135 +++- templates/audit/syscalls/table/syscalls-alpha | 527 --------------- templates/audit/syscalls/table/syscalls-arc | 527 --------------- templates/audit/syscalls/table/syscalls-arm | 527 --------------- templates/audit/syscalls/table/syscalls-arm64 | 527 --------------- .../audit/syscalls/table/syscalls-armoabi | 527 --------------- templates/audit/syscalls/table/syscalls-avr32 | 483 -------------- .../audit/syscalls/table/syscalls-blackfin | 482 -------------- templates/audit/syscalls/table/syscalls-c6x | 594 ----------------- templates/audit/syscalls/table/syscalls-cris | 482 -------------- templates/audit/syscalls/table/syscalls-csky | 527 --------------- templates/audit/syscalls/table/syscalls-frv | 482 -------------- templates/audit/syscalls/table/syscalls-h8300 | 601 ----------------- .../audit/syscalls/table/syscalls-hexagon | 527 --------------- templates/audit/syscalls/table/syscalls-i386 | 527 --------------- templates/audit/syscalls/table/syscalls-ia64 | 604 ------------------ .../audit/syscalls/table/syscalls-loongarch64 | 527 --------------- templates/audit/syscalls/table/syscalls-m32r | 482 -------------- templates/audit/syscalls/table/syscalls-m68k | 527 --------------- templates/audit/syscalls/table/syscalls-metag | 482 -------------- .../audit/syscalls/table/syscalls-microblaze | 527 --------------- .../audit/syscalls/table/syscalls-mips64 | 527 --------------- .../audit/syscalls/table/syscalls-mips64n32 | 527 --------------- .../audit/syscalls/table/syscalls-mipso32 | 527 --------------- .../audit/syscalls/table/syscalls-mn10300 | 482 -------------- templates/audit/syscalls/table/syscalls-nds32 | 601 ----------------- templates/audit/syscalls/table/syscalls-nios2 | 527 --------------- .../audit/syscalls/table/syscalls-openrisc | 527 --------------- .../audit/syscalls/table/syscalls-parisc | 527 --------------- .../audit/syscalls/table/syscalls-powerpc | 527 --------------- .../audit/syscalls/table/syscalls-powerpc64 | 527 --------------- .../audit/syscalls/table/syscalls-riscv32 | 527 --------------- .../audit/syscalls/table/syscalls-riscv64 | 527 --------------- templates/audit/syscalls/table/syscalls-s390 | 527 --------------- templates/audit/syscalls/table/syscalls-s390x | 527 --------------- templates/audit/syscalls/table/syscalls-score | 482 -------------- templates/audit/syscalls/table/syscalls-sh | 527 --------------- templates/audit/syscalls/table/syscalls-sh64 | 590 ----------------- templates/audit/syscalls/table/syscalls-sparc | 527 --------------- .../audit/syscalls/table/syscalls-sparc64 | 527 --------------- templates/audit/syscalls/table/syscalls-tile | 482 -------------- .../audit/syscalls/table/syscalls-tile64 | 482 -------------- .../audit/syscalls/table/syscalls-unicore32 | 591 ----------------- templates/audit/syscalls/table/syscalls-x32 | 527 --------------- .../audit/syscalls/table/syscalls-x86_64 | 527 --------------- .../audit/syscalls/table/syscalls-xtensa | 527 --------------- 47 files changed, 120 insertions(+), 23709 deletions(-) delete mode 100644 templates/audit/syscalls/table/syscalls-alpha delete mode 100644 templates/audit/syscalls/table/syscalls-arc delete mode 100644 templates/audit/syscalls/table/syscalls-arm delete mode 100644 templates/audit/syscalls/table/syscalls-arm64 delete mode 100644 templates/audit/syscalls/table/syscalls-armoabi delete mode 100644 templates/audit/syscalls/table/syscalls-avr32 delete mode 100644 templates/audit/syscalls/table/syscalls-blackfin delete mode 100644 templates/audit/syscalls/table/syscalls-c6x delete mode 100644 templates/audit/syscalls/table/syscalls-cris delete mode 100644 templates/audit/syscalls/table/syscalls-csky delete mode 100644 templates/audit/syscalls/table/syscalls-frv delete mode 100644 templates/audit/syscalls/table/syscalls-h8300 delete mode 100644 templates/audit/syscalls/table/syscalls-hexagon delete mode 100644 templates/audit/syscalls/table/syscalls-i386 delete mode 100644 templates/audit/syscalls/table/syscalls-ia64 delete mode 100644 templates/audit/syscalls/table/syscalls-loongarch64 delete mode 100644 templates/audit/syscalls/table/syscalls-m32r delete mode 100644 templates/audit/syscalls/table/syscalls-m68k delete mode 100644 templates/audit/syscalls/table/syscalls-metag delete mode 100644 templates/audit/syscalls/table/syscalls-microblaze delete mode 100644 templates/audit/syscalls/table/syscalls-mips64 delete mode 100644 templates/audit/syscalls/table/syscalls-mips64n32 delete mode 100644 templates/audit/syscalls/table/syscalls-mipso32 delete mode 100644 templates/audit/syscalls/table/syscalls-mn10300 delete mode 100644 templates/audit/syscalls/table/syscalls-nds32 delete mode 100644 templates/audit/syscalls/table/syscalls-nios2 delete mode 100644 templates/audit/syscalls/table/syscalls-openrisc delete mode 100644 templates/audit/syscalls/table/syscalls-parisc delete mode 100644 templates/audit/syscalls/table/syscalls-powerpc delete mode 100644 templates/audit/syscalls/table/syscalls-powerpc64 delete mode 100644 templates/audit/syscalls/table/syscalls-riscv32 delete mode 100644 templates/audit/syscalls/table/syscalls-riscv64 delete mode 100644 templates/audit/syscalls/table/syscalls-s390 delete mode 100644 templates/audit/syscalls/table/syscalls-s390x delete mode 100644 templates/audit/syscalls/table/syscalls-score delete mode 100644 templates/audit/syscalls/table/syscalls-sh delete mode 100644 templates/audit/syscalls/table/syscalls-sh64 delete mode 100644 templates/audit/syscalls/table/syscalls-sparc delete mode 100644 templates/audit/syscalls/table/syscalls-sparc64 delete mode 100644 templates/audit/syscalls/table/syscalls-tile delete mode 100644 templates/audit/syscalls/table/syscalls-tile64 delete mode 100644 templates/audit/syscalls/table/syscalls-unicore32 delete mode 100644 templates/audit/syscalls/table/syscalls-x32 delete mode 100644 templates/audit/syscalls/table/syscalls-x86_64 delete mode 100644 templates/audit/syscalls/table/syscalls-xtensa diff --git a/tasks/auditd.yml b/tasks/auditd.yml index a7008da3..d0255334 100644 --- a/tasks/auditd.yml +++ b/tasks/auditd.yml @@ -1,4 +1,11 @@ --- +# Since auditd rules are dependent on syscalls and syscall tables are architecture specific, +# we need to update the auditd rules depending on the architecture of the system. +# This task passed the syscalls table to the auditd template and updates the auditd rules +- name: Set supported_syscalls variable + shell: ausyscall --dump | awk '{print $2}' + register: syscalls + - name: POST | Apply auditd template for section 4.1.3.x when: update_audit_template ansible.builtin.template: @@ -8,7 +15,7 @@ group: root mode: "0640" vars: - syscalls: "{{ lookup('file', 'audit/syscalls/table/syscall-' + ansible_architecture) }}" + supported_syscalls: "{{ syscalls.stdout_lines }}" register: discovered_audit_rules_updated notify: - Auditd rules reload diff --git a/templates/audit/99_auditd.rules.j2 b/templates/audit/99_auditd.rules.j2 index 73e8aad0..b5f4ac71 100644 --- a/templates/audit/99_auditd.rules.j2 +++ b/templates/audit/99_auditd.rules.j2 @@ -1,30 +1,49 @@ - ## Ansible controlled file # Added as part of ansible-lockdown CIS baseline # provided by Mindpoint Group - A Tyto Athene Company / Ansible Lockdown ## YOUR CHANGED WILL BE LOST! # This template will set all of the auditd configurations via a handler in the role in one task instead of individually -{{ syscalls}} {% if ubtu22cis_rule_6_3_3_1 %} -w /etc/sudoers -p wa -k scope -w /etc/sudoers.d/ -p wa -k scope {% endif %} {% if ubtu22cis_rule_6_3_3_2 %} --a always,exit -F arch=b64 -C euid!=uid -F auid!=unset -S execve -k user_emulation --a always,exit -F arch=b32 -C euid!=uid -F auid!=unset -S execve -k user_emulation +{% set syscalls = ["execve"] %} +{% set arch_syscalls = [] %} +{% for syscall in syscalls %} +{% if syscall in supported_syscalls %} +{{ arch_syscalls.append( syscall) }} +{% endif %} +{% endfor %} +-a always,exit -F arch=b64 -C euid!=uid -F auid!=unset -S {{ arch_syscalls|join(',') }} -k user_emulation +-a always,exit -F arch=b32 -C euid!=uid -F auid!=unset -S {{ arch_syscalls|join(',') }} -k user_emulation {% endif %} {% if ubtu22cis_rule_6_3_3_3 %} -w {{ ubtu22cis_sudo_logfile }} -p wa -k sudo_log_file {% endif %} {% if ubtu22cis_rule_6_3_3_4 %} --a always,exit -F arch=b64 -S adjtimex,settimeofday,clock_settime -k time-change --a always,exit -F arch=b32 -S adjtimex,settimeofday,clock_settime -k time-change +{% set syscalls = ["adjtimex","settimeofday","clock_settime"] %} +{% set arch_syscalls = [] %} +{% for syscall in syscalls %} +{% if syscall in supported_syscalls %} +{{ arch_syscalls.append( syscall) }} +{% endif %} +{% endfor %} +-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -k time-change +-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -k time-change -w /etc/localtime -p wa -k time-change {% endif %} {% if ubtu22cis_rule_6_3_3_5 %} --a always,exit -F arch=b64 -S sethostname,setdomainname -k system-locale --a always,exit -F arch=b32 -S sethostname,setdomainname -k system-locale +{% set syscalls = ["sethostname","setdomainname"] %} +{% set arch_syscalls = [] %} +{% for syscall in syscalls %} +{% if syscall in supported_syscalls %} +{{ arch_syscalls.append( syscall) }} +{% endif %} +{% endfor %} +-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -k system-locale +-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -k system-locale -w /etc/issue -p wa -k system-locale -w /etc/issue.net -p wa -k system-locale -w /etc/hosts -p wa -k system-locale @@ -40,10 +59,17 @@ {% endif %} {% endif %} {% if ubtu22cis_rule_6_3_3_7 %} --a always,exit -F arch=b64 -S creat,open,openat,truncate,ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -k access --a always,exit -F arch=b64 -S creat,open,openat,truncate,ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -k access --a always,exit -F arch=b32 -S creat,open,openat,truncate,ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -k access --a always,exit -F arch=b32 -S creat,open,openat,truncate,ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -k access +{% set syscalls = ["creat","open","openat","truncate","ftruncate"] %} +{% set arch_syscalls = [] %} +{% for syscall in syscalls %} +{% if syscall in supported_syscalls %} +{{ arch_syscalls.append( syscall) }} +{% endif %} +{% endfor %} +-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F exit=-EACCES -F auid>=1000 -F auid!=unset -k access +-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F exit=-EPERM -F auid>=1000 -F auid!=unset -k access +-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F exit=-EACCES -F auid>=1000 -F auid!=unset -k access +-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F exit=-EPERM -F auid>=1000 -F auid!=unset -k access {% endif %} {% if ubtu22cis_rule_6_3_3_8 %} -w /etc/group -p wa -k identity @@ -56,16 +82,65 @@ -w /etc/pam.d -p wa -k identity {% endif %} {% if ubtu22cis_rule_6_3_3_9 %} --a always,exit -F arch=b64 -S chmod,fchmod,fchmodat -F auid>=1000 -F auid!=unset -k perm_mod --a always,exit -F arch=b64 -S chown,fchown,lchown,fchownat -F auid>=1000 -F auid!=unset -k perm_mod --a always,exit -F arch=b64 -S setxattr,lsetxattr,fsetxattr,removexattr,lremovexattr,fremovexattr -F auid>=1000 -F auid!=unset -k perm_mod --a always,exit -F arch=b32 -S chmod,fchmod,fchmodat -F auid>=1000 -F auid!=unset -k perm_mod --a always,exit -F arch=b32 -S chown,fchown,lchown,fchownat -F auid>=1000 -F auid!=unset -k perm_mod --a always,exit -F arch=b32 -S setxattr,lsetxattr,fsetxattr,removexattr,lremovexattr,fremovexattr -F auid>=1000 -F auid!=unset -k perm_mod +{% set syscalls = ["chmod","fchmod","fchmodat"] %} +{% set arch_syscalls = [] %} +{% for syscall in syscalls %} +{% if syscall in supported_syscalls %} +{{ arch_syscalls.append( syscall) }} +{% endif %} +{% endfor %} +-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>=1000 -F auid!=unset -k perm_mod +{% set syscalls = ["chown","fchown","lchown","fchownat"] %} +{% set arch_syscalls = [] %} +{% for syscall in syscalls %} +{% if syscall in supported_syscalls %} +{{ arch_syscalls.append( syscall) }} +{% endif %} +{% endfor %} +-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>=1000 -F auid!=unset -k perm_mod +{% set syscalls = ["etxattr","lsetxattr","fsetxattr","removexattr","lremovexattr","fremovexattr"] %} +{% set arch_syscalls = [] %} +{% for syscall in syscalls %} +{% if syscall in supported_syscalls %} +{{ arch_syscalls.append( syscall) }} +{% endif %} +{% endfor %} +-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>=1000 -F auid!=unset -k perm_mod +{% set syscalls = ["chmod","fchmod","fchmodat"] %} +{% set arch_syscalls = [] %} +{% for syscall in syscalls %} +{% if syscall in supported_syscalls %} +{{ arch_syscalls.append( syscall) }} +{% endif %} +{% endfor %} +-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F auid>=1000 -F auid!=unset -k perm_mod +{% set syscalls = ["chown","fchown","lchown","fchownat"] %} +{% set arch_syscalls = [] %} +{% for syscall in syscalls %} +{% if syscall in supported_syscalls %} +{{ arch_syscalls.append( syscall) }} +{% endif %} +{% endfor %} +-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F auid>=1000 -F auid!=unset -k perm_mod +{% set syscalls = ["setxattr","lsetxattr","fsetxattr","removexattr","lremovexattr","fremovexattr"] %} +{% set arch_syscalls = [] %} +{% for syscall in syscalls %} +{% if syscall in supported_syscalls %} +{{ arch_syscalls.append( syscall) }} +{% endif %} +{% endfor %} +-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F auid>=1000 -F auid!=unset -k perm_mod {% endif %} {% if ubtu22cis_rule_6_3_3_10 %} --a always,exit -F arch=b64 -S mount -F auid>=1000 -F auid!=unset -k mounts --a always,exit -F arch=b32 -S mount -F auid>=1000 -F auid!=unset -k mounts +{% set syscalls = ["mount"] %} +{% set arch_syscalls = [] %} +{% for syscall in syscalls %} +{% if syscall in supported_syscalls %} +{{ arch_syscalls.append( syscall) }} +{% endif %} +{% endfor %} +-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>=1000 -F auid!=unset -k mounts +-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F auid>=1000 -F auid!=unset -k mounts {% endif %} {% if ubtu22cis_rule_6_3_3_11 %} -w /var/run/utmp -p wa -k session @@ -77,8 +152,15 @@ -w /var/run/faillock -p wa -k logins {% endif %} {% if ubtu22cis_rule_6_3_3_13 %} --a always,exit -F arch=b64 -S unlink,unlinkat,rename,renameat -F auid>=1000 -F auid!=unset -k delete --a always,exit -F arch=b32 -S unlink,unlinkat,rename,renameat -F auid>=1000 -F auid!=unset -k delete +{% set syscalls = ["unlink","unlinkat","rename","renameat"] %} +{% set arch_syscalls = [] %} +{% for syscall in syscalls %} +{% if syscall in supported_syscalls %} +{{ arch_syscalls.append( syscall) }} +{% endif %} +{% endfor %} +-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>=1000 -F auid!=unset -k delete +-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F auid>=1000 -F auid!=unset -k delete {% endif %} {% if ubtu22cis_rule_6_3_3_14 %} -w /etc/apparmor/ -p wa -k MAC-policy @@ -98,7 +180,14 @@ {% endif %} {% if ubtu22cis_rule_6_3_3_19 %} -a always,exit -F path=/usr/bin/kmod -F perm=x -F auid>=1000 -F auid!=-1 -k kernel_modules --a always,exit -F arch=b64 -S init_module,finit_module,delete_module -F auid>=1000 -F auid!=-1 -k kernel_modules +{% set syscalls = ["init_module","finit_module","delete_module"] %} +{% set arch_syscalls = [] %} +{% for syscall in syscalls %} +{% if syscall in supported_syscalls %} +{{ arch_syscalls.append( syscall) }} +{% endif %} +{% endfor %} +-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>=1000 -F auid!=-1 -k kernel_modules {% endif %} {% if ubtu22cis_rule_6_3_3_20 %} -e 2 diff --git a/templates/audit/syscalls/table/syscalls-alpha b/templates/audit/syscalls/table/syscalls-alpha deleted file mode 100644 index 0029bfdd..00000000 --- a/templates/audit/syscalls/table/syscalls-alpha +++ /dev/null @@ -1,527 +0,0 @@ -_llseek -_newselect -accept 99 -accept4 502 -access 33 -acct 51 -add_key 439 -adjtimex 366 -alarm -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 104 -bpf 515 -brk 17 -cachectl -cacheflush -cachestat 561 -capget 368 -capset 369 -chdir 12 -chmod 15 -chown 16 -chown32 -chroot 61 -clock_adjtime 499 -clock_adjtime64 -clock_getres 421 -clock_getres_time64 -clock_gettime 420 -clock_gettime64 -clock_nanosleep 422 -clock_nanosleep_time64 -clock_settime 419 -clock_settime64 -clone 312 -clone3 545 -close 6 -close_range 546 -connect 98 -copy_file_range 519 -creat -delete_module 308 -dipc 373 -dup 41 -dup2 90 -dup3 487 -epoll_create 407 -epoll_create1 486 -epoll_ctl 408 -epoll_ctl_old -epoll_pwait 474 -epoll_pwait2 551 -epoll_wait 409 -epoll_wait_old -eventfd 478 -eventfd2 485 -exec_with_loader 25 -execv -execve 59 -execveat 513 -exit 1 -exit_group 405 -faccessat 462 -faccessat2 549 -fadvise64 413 -fadvise64_64 -fallocate 480 -fanotify_init 494 -fanotify_mark 495 -fchdir 13 -fchmod 124 -fchmodat 461 -fchmodat2 562 -fchown 123 -fchown32 -fchownat 453 -fcntl 92 -fcntl64 -fdatasync 447 -fgetxattr 387 -finit_module 507 -flistxattr 390 -flock 131 -fork 2 -fremovexattr 393 -fsconfig 541 -fsetxattr 384 -fsmount 542 -fsopen 540 -fspick 543 -fstat 91 -fstat64 427 -fstatat64 455 -fstatfs 329 -fstatfs64 529 -fsync 95 -ftruncate 130 -ftruncate64 -futex 394 -futex_requeue 566 -futex_time64 -futex_wait 565 -futex_waitv 559 -futex_wake 564 -futimesat 454 -get_mempolicy 430 -get_robust_list 467 -get_thread_area -getcpu 473 -getcwd 367 -getdents 305 -getdents64 377 -getdomainname -getdtablesize 89 -getegid 530 -getegid32 -geteuid 531 -geteuid32 -getgid 47 -getgid32 -getgroups 79 -getgroups32 -gethostname 87 -getitimer 361 -getpagesize 64 -getpeername 141 -getpgid 233 -getpgrp 63 -getpid 20 -getppid 532 -getpriority 100 -getrandom 511 -getresgid 372 -getresgid32 -getresuid 344 -getresuid32 -getrlimit 144 -getrusage 364 -getsid 234 -getsockname 150 -getsockopt 118 -gettid 378 -gettimeofday 359 -getuid 24 -getuid32 -getxattr 385 -getxattrat 574 -getxgid 47 -getxpid 20 -getxuid 24 -init_module 307 -inotify_add_watch 445 -inotify_init 444 -inotify_init1 489 -inotify_rm_watch 446 -io_cancel 402 -io_destroy 399 -io_getevents 400 -io_pgetevents 523 -io_pgetevents_time64 -io_setup 398 -io_submit 401 -io_uring_enter 536 -io_uring_register 537 -io_uring_setup 535 -ioctl 54 -ioperm -iopl -ioprio_get 443 -ioprio_set 442 -ipc -kcmp 506 -kern_features -kexec_file_load -kexec_load 448 -keyctl 441 -kill 37 -landlock_add_rule 555 -landlock_create_ruleset 554 -landlock_restrict_self 556 -lchown 208 -lchown32 -lgetxattr 386 -link 9 -linkat 458 -listen 106 -listmount 568 -listxattr 388 -listxattrat 575 -llistxattr 389 -llseek -lookup_dcookie 406 -lremovexattr 392 -lseek 19 -lsetxattr 383 -lsm_get_self_attr 569 -lsm_list_modules 571 -lsm_set_self_attr 570 -lstat 68 -lstat64 426 -madvise 75 -map_shadow_stack 563 -mbind 429 -membarrier 517 -memfd_create 512 -memfd_secret -memory_ordering -migrate_pages 449 -mincore 375 -mkdir 136 -mkdirat 451 -mknod 14 -mknodat 452 -mlock 314 -mlock2 518 -mlockall 316 -mmap 71 -mmap2 -modify_ldt -mount 302 -mount_setattr 552 -move_mount 539 -move_pages 472 -mprotect 74 -mq_getsetattr 437 -mq_notify 436 -mq_open 432 -mq_timedreceive 435 -mq_timedreceive_time64 -mq_timedsend 434 -mq_timedsend_time64 -mq_unlink 433 -mremap 341 -mseal 572 -msgctl 200 -msgget 201 -msgrcv 202 -msgsnd 203 -msync 217 -multiplexer -munlock 315 -munlockall 317 -munmap 73 -name_to_handle_at 497 -nanosleep 340 -newfstatat -nice -old_adjtimex 303 -oldfstat -oldlstat -oldolduname -oldstat -oldumount 321 -olduname -open 45 -open_by_handle_at 498 -open_tree 538 -openat 450 -openat2 547 -or1k_atomic -osf_fstat 226 -osf_fstatfs 161 -osf_fstatfs64 228 -osf_getdirentries 159 -osf_getdomainname 165 -osf_getitimer 86 -osf_getrusage 117 -osf_getsysinfo 256 -osf_gettimeofday 116 -osf_lstat 225 -osf_mount 21 -osf_proplist_syscall 244 -osf_select 93 -osf_set_program_attributes 43 -osf_setitimer 83 -osf_setsysinfo 257 -osf_settimeofday 122 -osf_shmat 209 -osf_sigprocmask 48 -osf_sigstack 112 -osf_stat 224 -osf_statfs 160 -osf_statfs64 227 -osf_swapon 199 -osf_syscall 0 -osf_sysinfo 241 -osf_usleep_thread 251 -osf_utimes 138 -osf_utsname 207 -osf_wait4 7 -pause -pciconfig_iobase 376 -pciconfig_read 345 -pciconfig_write 346 -perf_event_open 493 -perfctr -personality 324 -pidfd_getfd 548 -pidfd_open 544 -pidfd_send_signal 534 -pipe 42 -pipe2 488 -pivot_root 374 -pkey_alloc 525 -pkey_free 526 -pkey_mprotect 524 -poll 94 -ppoll 464 -ppoll_time64 -prctl 348 -pread64 349 -preadv 490 -preadv2 520 -prlimit64 496 -process_madvise 550 -process_mrelease 558 -process_vm_readv 504 -process_vm_writev 505 -pselect6 463 -pselect6_time64 -ptrace 26 -pwrite64 350 -pwritev 491 -pwritev2 521 -quotactl 148 -quotactl_fd 553 -read 3 -readahead 379 -readdir -readlink 58 -readlinkat 460 -readv 120 -reboot 311 -recv 102 -recvfrom 125 -recvmmsg 479 -recvmmsg_time64 -recvmsg 113 -remap_file_pages 410 -removexattr 391 -removexattrat 576 -rename 128 -renameat 457 -renameat2 510 -request_key 440 -restart_syscall 412 -riscv_flush_icache -riscv_hwprobe -rmdir 137 -rseq 527 -rt_sigaction 352 -rt_sigpending 354 -rt_sigprocmask 353 -rt_sigqueueinfo 356 -rt_sigreturn 351 -rt_sigsuspend 357 -rt_sigtimedwait 355 -rt_sigtimedwait_time64 -rt_tgsigqueueinfo 492 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 335 -sched_get_priority_min 336 -sched_getaffinity 396 -sched_getattr 509 -sched_getparam 331 -sched_getscheduler 333 -sched_rr_get_interval 337 -sched_rr_get_interval_time64 -sched_set_affinity -sched_setaffinity 395 -sched_setattr 508 -sched_setparam 330 -sched_setscheduler 332 -sched_yield 334 -seccomp 514 -select 358 -semctl 204 -semget 205 -semop 206 -semtimedop 423 -semtimedop_time64 -send 101 -sendfile 370 -sendfile64 -sendmmsg 503 -sendmsg 114 -sendto 133 -set_mempolicy 431 -set_mempolicy_home_node 560 -set_robust_list 466 -set_thread_area -set_tid_address 411 -setdomainname 166 -setfsgid 326 -setfsgid32 -setfsuid 325 -setfsuid32 -setgid 132 -setgid32 -setgroups 80 -setgroups32 -sethae 301 -sethostname 88 -setitimer 362 -setns 501 -setpgid 39 -setpgrp 82 -setpriority 96 -setregid 127 -setregid32 -setresgid 371 -setresgid32 -setresuid 343 -setresuid32 -setreuid 126 -setreuid32 -setrlimit 145 -setsid 147 -setsockopt 105 -settimeofday 360 -setuid 23 -setuid32 -setxattr 382 -setxattrat 573 -sgetmask -shmat 209 -shmctl 210 -shmdt 211 -shmget 212 -shutdown 134 -sigaction 156 -sigaltstack 235 -signal -signalfd 476 -signalfd4 484 -sigpending 52 -sigprocmask -sigreturn 103 -sigsuspend 111 -socket 97 -socketcall -socketpair 135 -splice 468 -spu_create -spu_run -ssetmask -stat 67 -stat64 425 -statfs 328 -statfs64 528 -statmount 567 -statx 522 -stime -subpage_prot -swapcontext -swapoff 304 -swapon 322 -switch_endian -symlink 57 -symlinkat 459 -sync 36 -sync_file_range 469 -sync_file_range2 -syncfs 500 -sys_debug_setcontext -syscall -sysfs 254 -sysinfo 318 -syslog 310 -sysmips -tee 470 -tgkill 424 -time -timer_create 414 -timer_delete 418 -timer_getoverrun 417 -timer_gettime 416 -timer_gettime64 -timer_settime 415 -timer_settime64 -timerfd 477 -timerfd_create 481 -timerfd_gettime 483 -timerfd_gettime64 -timerfd_settime 482 -timerfd_settime64 -times 323 -tkill 381 -truncate 129 -truncate64 -ugetrlimit -umask 60 -umount 22 -umount2 22 -uname 339 -unlink 10 -unlinkat 456 -unshare 465 -uretprobe -userfaultfd 516 -ustat 327 -utime -utimensat 475 -utimensat_time64 -utimes 363 -utrap_install -vfork 66 -vhangup 76 -vm86 -vm86old -vmsplice 471 -wait4 365 -waitid 438 -waitpid -write 4 -writev 121 diff --git a/templates/audit/syscalls/table/syscalls-arc b/templates/audit/syscalls/table/syscalls-arc deleted file mode 100644 index 699a75f2..00000000 --- a/templates/audit/syscalls/table/syscalls-arc +++ /dev/null @@ -1,527 +0,0 @@ -_llseek -_newselect -accept 202 -accept4 242 -access -acct 89 -add_key 217 -adjtimex 171 -alarm -arc_gettls 246 -arc_settls 245 -arc_usr_cmpxchg 248 -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 200 -bpf 280 -brk 214 -cachectl -cacheflush 244 -cachestat 451 -capget 90 -capset 91 -chdir 49 -chmod -chown -chown32 -chroot 51 -clock_adjtime 266 -clock_adjtime64 405 -clock_getres 114 -clock_getres_time64 406 -clock_gettime 113 -clock_gettime64 403 -clock_nanosleep 115 -clock_nanosleep_time64 407 -clock_settime 112 -clock_settime64 404 -clone 220 -clone3 435 -close 57 -close_range 436 -connect 203 -copy_file_range 285 -creat -delete_module 106 -dipc -dup 23 -dup2 -dup3 24 -epoll_create -epoll_create1 20 -epoll_ctl 21 -epoll_ctl_old -epoll_pwait 22 -epoll_pwait2 441 -epoll_wait -epoll_wait_old -eventfd -eventfd2 19 -exec_with_loader -execv -execve 221 -execveat 281 -exit 93 -exit_group 94 -faccessat 48 -faccessat2 439 -fadvise64 -fadvise64_64 223 -fallocate 47 -fanotify_init 262 -fanotify_mark 263 -fchdir 50 -fchmod 52 -fchmodat 53 -fchmodat2 452 -fchown 55 -fchown32 -fchownat 54 -fcntl -fcntl64 25 -fdatasync 83 -fgetxattr 10 -finit_module 273 -flistxattr 13 -flock 32 -fork -fremovexattr 16 -fsconfig 431 -fsetxattr 7 -fsmount 432 -fsopen 430 -fspick 433 -fstat -fstat64 80 -fstatat64 79 -fstatfs -fstatfs64 44 -fsync 82 -ftruncate -ftruncate64 46 -futex 98 -futex_requeue 456 -futex_time64 422 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat -get_mempolicy 236 -get_robust_list 100 -get_thread_area -getcpu 168 -getcwd 17 -getdents -getdents64 61 -getdomainname -getdtablesize -getegid 177 -getegid32 -geteuid 175 -geteuid32 -getgid 176 -getgid32 -getgroups 158 -getgroups32 -gethostname -getitimer 102 -getpagesize -getpeername 205 -getpgid 155 -getpgrp -getpid 172 -getppid 173 -getpriority 141 -getrandom 278 -getresgid 150 -getresgid32 -getresuid 148 -getresuid32 -getrlimit 163 -getrusage 165 -getsid 156 -getsockname 204 -getsockopt 209 -gettid 178 -gettimeofday 169 -getuid 174 -getuid32 -getxattr 8 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 105 -inotify_add_watch 27 -inotify_init -inotify_init1 26 -inotify_rm_watch 28 -io_cancel 3 -io_destroy 1 -io_getevents 4 -io_pgetevents 292 -io_pgetevents_time64 416 -io_setup 0 -io_submit 2 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 29 -ioperm -iopl -ioprio_get 31 -ioprio_set 30 -ipc -kcmp 272 -kern_features -kexec_file_load 294 -kexec_load 104 -keyctl 219 -kill 129 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown -lchown32 -lgetxattr 9 -link -linkat 37 -listen 201 -listmount 458 -listxattr 11 -listxattrat 465 -llistxattr 12 -llseek 62 -lookup_dcookie 18 -lremovexattr 15 -lseek -lsetxattr 6 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat -lstat64 -madvise 233 -map_shadow_stack 453 -mbind 235 -membarrier 283 -memfd_create 279 -memfd_secret -memory_ordering -migrate_pages 238 -mincore 232 -mkdir -mkdirat 34 -mknod -mknodat 33 -mlock 228 -mlock2 284 -mlockall 230 -mmap -mmap2 222 -modify_ldt -mount 40 -mount_setattr 442 -move_mount 429 -move_pages 239 -mprotect 226 -mq_getsetattr 185 -mq_notify 184 -mq_open 180 -mq_timedreceive 183 -mq_timedreceive_time64 419 -mq_timedsend 182 -mq_timedsend_time64 418 -mq_unlink 181 -mremap 216 -mseal 462 -msgctl 187 -msgget 186 -msgrcv 188 -msgsnd 189 -msync 227 -multiplexer -munlock 229 -munlockall 231 -munmap 215 -name_to_handle_at 264 -nanosleep 101 -newfstatat -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open -open_by_handle_at 265 -open_tree 428 -openat 56 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 241 -perfctr -personality 92 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe -pipe2 59 -pivot_root 41 -pkey_alloc 289 -pkey_free 290 -pkey_mprotect 288 -poll -ppoll 73 -ppoll_time64 414 -prctl 167 -pread64 67 -preadv 69 -preadv2 286 -prlimit64 261 -process_madvise 440 -process_mrelease 448 -process_vm_readv 270 -process_vm_writev 271 -pselect6 72 -pselect6_time64 413 -ptrace 117 -pwrite64 68 -pwritev 70 -pwritev2 287 -quotactl 60 -quotactl_fd 443 -read 63 -readahead 213 -readdir -readlink -readlinkat 78 -readv 65 -reboot 142 -recv -recvfrom 207 -recvmmsg 243 -recvmmsg_time64 417 -recvmsg 212 -remap_file_pages 234 -removexattr 14 -removexattrat 466 -rename -renameat 38 -renameat2 276 -request_key 218 -restart_syscall 128 -riscv_flush_icache -riscv_hwprobe -rmdir -rseq 293 -rt_sigaction 134 -rt_sigpending 136 -rt_sigprocmask 135 -rt_sigqueueinfo 138 -rt_sigreturn 139 -rt_sigsuspend 133 -rt_sigtimedwait 137 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 240 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 125 -sched_get_priority_min 126 -sched_getaffinity 123 -sched_getattr 275 -sched_getparam 121 -sched_getscheduler 120 -sched_rr_get_interval 127 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 122 -sched_setattr 274 -sched_setparam 118 -sched_setscheduler 119 -sched_yield 124 -seccomp 277 -select -semctl 191 -semget 190 -semop 193 -semtimedop 192 -semtimedop_time64 420 -send -sendfile -sendfile64 71 -sendmmsg 269 -sendmsg 211 -sendto 206 -set_mempolicy 237 -set_mempolicy_home_node 450 -set_robust_list 99 -set_thread_area -set_tid_address 96 -setdomainname 162 -setfsgid 152 -setfsgid32 -setfsuid 151 -setfsuid32 -setgid 144 -setgid32 -setgroups 159 -setgroups32 -sethae -sethostname 161 -setitimer 103 -setns 268 -setpgid 154 -setpgrp -setpriority 140 -setregid 143 -setregid32 -setresgid 149 -setresgid32 -setresuid 147 -setresuid32 -setreuid 145 -setreuid32 -setrlimit 164 -setsid 157 -setsockopt 208 -settimeofday 170 -setuid 146 -setuid32 -setxattr 5 -setxattrat 463 -sgetmask -shmat 196 -shmctl 195 -shmdt 197 -shmget 194 -shutdown 210 -sigaction -sigaltstack 132 -signal -signalfd -signalfd4 74 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 198 -socketcall -socketpair 199 -splice 76 -spu_create -spu_run -ssetmask -stat -stat64 -statfs -statfs64 43 -statmount 457 -statx 291 -stime -subpage_prot -swapcontext -swapoff 225 -swapon 224 -switch_endian -symlink -symlinkat 36 -sync 81 -sync_file_range 84 -sync_file_range2 -syncfs 267 -sys_debug_setcontext -syscall -sysfs 247 -sysinfo 179 -syslog 116 -sysmips -tee 77 -tgkill 131 -time -timer_create 107 -timer_delete 111 -timer_getoverrun 109 -timer_gettime 108 -timer_gettime64 408 -timer_settime 110 -timer_settime64 409 -timerfd -timerfd_create 85 -timerfd_gettime 87 -timerfd_gettime64 410 -timerfd_settime 86 -timerfd_settime64 411 -times 153 -tkill 130 -truncate -truncate64 45 -ugetrlimit -umask 166 -umount -umount2 39 -uname 160 -unlink -unlinkat 35 -unshare 97 -uretprobe -userfaultfd 282 -ustat -utime -utimensat 88 -utimensat_time64 412 -utimes -utrap_install -vfork -vhangup 58 -vm86 -vm86old -vmsplice 75 -wait4 260 -waitid 95 -waitpid -write 64 -writev 66 diff --git a/templates/audit/syscalls/table/syscalls-arm b/templates/audit/syscalls/table/syscalls-arm deleted file mode 100644 index 51acc904..00000000 --- a/templates/audit/syscalls/table/syscalls-arm +++ /dev/null @@ -1,527 +0,0 @@ -_llseek 140 -_newselect 142 -accept 285 -accept4 366 -access 33 -acct 51 -add_key 309 -adjtimex 124 -alarm -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 270 -atomic_barrier -atomic_cmpxchg_32 -bind 282 -bpf 386 -brk 45 -cachectl -cacheflush -cachestat 451 -capget 184 -capset 185 -chdir 12 -chmod 15 -chown 182 -chown32 212 -chroot 61 -clock_adjtime 372 -clock_adjtime64 405 -clock_getres 264 -clock_getres_time64 406 -clock_gettime 263 -clock_gettime64 403 -clock_nanosleep 265 -clock_nanosleep_time64 407 -clock_settime 262 -clock_settime64 404 -clone 120 -clone3 435 -close 6 -close_range 436 -connect 283 -copy_file_range 391 -creat 8 -delete_module 129 -dipc -dup 41 -dup2 63 -dup3 358 -epoll_create 250 -epoll_create1 357 -epoll_ctl 251 -epoll_ctl_old -epoll_pwait 346 -epoll_pwait2 441 -epoll_wait 252 -epoll_wait_old -eventfd 351 -eventfd2 356 -exec_with_loader -execv -execve 11 -execveat 387 -exit 1 -exit_group 248 -faccessat 334 -faccessat2 439 -fadvise64 -fadvise64_64 -fallocate 352 -fanotify_init 367 -fanotify_mark 368 -fchdir 133 -fchmod 94 -fchmodat 333 -fchmodat2 452 -fchown 95 -fchown32 207 -fchownat 325 -fcntl 55 -fcntl64 221 -fdatasync 148 -fgetxattr 231 -finit_module 379 -flistxattr 234 -flock 143 -fork 2 -fremovexattr 237 -fsconfig 431 -fsetxattr 228 -fsmount 432 -fsopen 430 -fspick 433 -fstat 108 -fstat64 197 -fstatat64 327 -fstatfs 100 -fstatfs64 267 -fsync 118 -ftruncate 93 -ftruncate64 194 -futex 240 -futex_requeue 456 -futex_time64 422 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat 326 -get_mempolicy 320 -get_robust_list 339 -get_thread_area -getcpu 345 -getcwd 183 -getdents 141 -getdents64 217 -getdomainname -getdtablesize -getegid 50 -getegid32 202 -geteuid 49 -geteuid32 201 -getgid 47 -getgid32 200 -getgroups 80 -getgroups32 205 -gethostname -getitimer 105 -getpagesize -getpeername 287 -getpgid 132 -getpgrp 65 -getpid 20 -getppid 64 -getpriority 96 -getrandom 384 -getresgid 171 -getresgid32 211 -getresuid 165 -getresuid32 209 -getrlimit -getrusage 77 -getsid 147 -getsockname 286 -getsockopt 295 -gettid 224 -gettimeofday 78 -getuid 24 -getuid32 199 -getxattr 229 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 128 -inotify_add_watch 317 -inotify_init 316 -inotify_init1 360 -inotify_rm_watch 318 -io_cancel 247 -io_destroy 244 -io_getevents 245 -io_pgetevents 399 -io_pgetevents_time64 416 -io_setup 243 -io_submit 246 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 54 -ioperm -iopl -ioprio_get 315 -ioprio_set 314 -ipc -kcmp 378 -kern_features -kexec_file_load 401 -kexec_load 347 -keyctl 311 -kill 37 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown 16 -lchown32 198 -lgetxattr 230 -link 9 -linkat 330 -listen 284 -listmount 458 -listxattr 232 -listxattrat 465 -llistxattr 233 -llseek -lookup_dcookie 249 -lremovexattr 236 -lseek 19 -lsetxattr 227 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat 107 -lstat64 196 -madvise 220 -map_shadow_stack 453 -mbind 319 -membarrier 389 -memfd_create 385 -memfd_secret -memory_ordering -migrate_pages 400 -mincore 219 -mkdir 39 -mkdirat 323 -mknod 14 -mknodat 324 -mlock 150 -mlock2 390 -mlockall 152 -mmap -mmap2 192 -modify_ldt -mount 21 -mount_setattr 442 -move_mount 429 -move_pages 344 -mprotect 125 -mq_getsetattr 279 -mq_notify 278 -mq_open 274 -mq_timedreceive 277 -mq_timedreceive_time64 419 -mq_timedsend 276 -mq_timedsend_time64 418 -mq_unlink 275 -mremap 163 -mseal 462 -msgctl 304 -msgget 303 -msgrcv 302 -msgsnd 301 -msync 144 -multiplexer -munlock 151 -munlockall 153 -munmap 91 -name_to_handle_at 370 -nanosleep 162 -newfstatat -nice 34 -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open 5 -open_by_handle_at 371 -open_tree 428 -openat 322 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 29 -pciconfig_iobase 271 -pciconfig_read 272 -pciconfig_write 273 -perf_event_open 364 -perfctr -personality 136 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe 42 -pipe2 359 -pivot_root 218 -pkey_alloc 395 -pkey_free 396 -pkey_mprotect 394 -poll 168 -ppoll 336 -ppoll_time64 414 -prctl 172 -pread64 180 -preadv 361 -preadv2 392 -prlimit64 369 -process_madvise 440 -process_mrelease 448 -process_vm_readv 376 -process_vm_writev 377 -pselect6 335 -pselect6_time64 413 -ptrace 26 -pwrite64 181 -pwritev 362 -pwritev2 393 -quotactl 131 -quotactl_fd 443 -read 3 -readahead 225 -readdir -readlink 85 -readlinkat 332 -readv 145 -reboot 88 -recv 291 -recvfrom 292 -recvmmsg 365 -recvmmsg_time64 417 -recvmsg 297 -remap_file_pages 253 -removexattr 235 -removexattrat 466 -rename 38 -renameat 329 -renameat2 382 -request_key 310 -restart_syscall 0 -riscv_flush_icache -riscv_hwprobe -rmdir 40 -rseq 398 -rt_sigaction 174 -rt_sigpending 176 -rt_sigprocmask 175 -rt_sigqueueinfo 178 -rt_sigreturn 173 -rt_sigsuspend 179 -rt_sigtimedwait 177 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 363 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 159 -sched_get_priority_min 160 -sched_getaffinity 242 -sched_getattr 381 -sched_getparam 155 -sched_getscheduler 157 -sched_rr_get_interval 161 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 241 -sched_setattr 380 -sched_setparam 154 -sched_setscheduler 156 -sched_yield 158 -seccomp 383 -select -semctl 300 -semget 299 -semop 298 -semtimedop 312 -semtimedop_time64 420 -send 289 -sendfile 187 -sendfile64 239 -sendmmsg 374 -sendmsg 296 -sendto 290 -set_mempolicy 321 -set_mempolicy_home_node 450 -set_robust_list 338 -set_thread_area -set_tid_address 256 -setdomainname 121 -setfsgid 139 -setfsgid32 216 -setfsuid 138 -setfsuid32 215 -setgid 46 -setgid32 214 -setgroups 81 -setgroups32 206 -sethae -sethostname 74 -setitimer 104 -setns 375 -setpgid 57 -setpgrp -setpriority 97 -setregid 71 -setregid32 204 -setresgid 170 -setresgid32 210 -setresuid 164 -setresuid32 208 -setreuid 70 -setreuid32 203 -setrlimit 75 -setsid 66 -setsockopt 294 -settimeofday 79 -setuid 23 -setuid32 213 -setxattr 226 -setxattrat 463 -sgetmask -shmat 305 -shmctl 308 -shmdt 306 -shmget 307 -shutdown 293 -sigaction 67 -sigaltstack 186 -signal -signalfd 349 -signalfd4 355 -sigpending 73 -sigprocmask 126 -sigreturn 119 -sigsuspend 72 -socket 281 -socketcall -socketpair 288 -splice 340 -spu_create -spu_run -ssetmask -stat 106 -stat64 195 -statfs 99 -statfs64 266 -statmount 457 -statx 397 -stime -subpage_prot -swapcontext -swapoff 115 -swapon 87 -switch_endian -symlink 83 -symlinkat 331 -sync 36 -sync_file_range -sync_file_range2 341 -syncfs 373 -sys_debug_setcontext -syscall -sysfs 135 -sysinfo 116 -syslog 103 -sysmips -tee 342 -tgkill 268 -time -timer_create 257 -timer_delete 261 -timer_getoverrun 260 -timer_gettime 259 -timer_gettime64 408 -timer_settime 258 -timer_settime64 409 -timerfd -timerfd_create 350 -timerfd_gettime 354 -timerfd_gettime64 410 -timerfd_settime 353 -timerfd_settime64 411 -times 43 -tkill 238 -truncate 92 -truncate64 193 -ugetrlimit 191 -umask 60 -umount -umount2 52 -uname 122 -unlink 10 -unlinkat 328 -unshare 337 -uretprobe -userfaultfd 388 -ustat 62 -utime -utimensat 348 -utimensat_time64 412 -utimes 269 -utrap_install -vfork 190 -vhangup 111 -vm86 -vm86old -vmsplice 343 -wait4 114 -waitid 280 -waitpid -write 4 -writev 146 diff --git a/templates/audit/syscalls/table/syscalls-arm64 b/templates/audit/syscalls/table/syscalls-arm64 deleted file mode 100644 index 10e24f02..00000000 --- a/templates/audit/syscalls/table/syscalls-arm64 +++ /dev/null @@ -1,527 +0,0 @@ -_llseek -_newselect -accept 202 -accept4 242 -access -acct 89 -add_key 217 -adjtimex 171 -alarm -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 200 -bpf 280 -brk 214 -cachectl -cacheflush -cachestat 451 -capget 90 -capset 91 -chdir 49 -chmod -chown -chown32 -chroot 51 -clock_adjtime 266 -clock_adjtime64 -clock_getres 114 -clock_getres_time64 -clock_gettime 113 -clock_gettime64 -clock_nanosleep 115 -clock_nanosleep_time64 -clock_settime 112 -clock_settime64 -clone 220 -clone3 435 -close 57 -close_range 436 -connect 203 -copy_file_range 285 -creat -delete_module 106 -dipc -dup 23 -dup2 -dup3 24 -epoll_create -epoll_create1 20 -epoll_ctl 21 -epoll_ctl_old -epoll_pwait 22 -epoll_pwait2 441 -epoll_wait -epoll_wait_old -eventfd -eventfd2 19 -exec_with_loader -execv -execve 221 -execveat 281 -exit 93 -exit_group 94 -faccessat 48 -faccessat2 439 -fadvise64 223 -fadvise64_64 -fallocate 47 -fanotify_init 262 -fanotify_mark 263 -fchdir 50 -fchmod 52 -fchmodat 53 -fchmodat2 452 -fchown 55 -fchown32 -fchownat 54 -fcntl 25 -fcntl64 -fdatasync 83 -fgetxattr 10 -finit_module 273 -flistxattr 13 -flock 32 -fork -fremovexattr 16 -fsconfig 431 -fsetxattr 7 -fsmount 432 -fsopen 430 -fspick 433 -fstat 80 -fstat64 -fstatat64 -fstatfs 44 -fstatfs64 -fsync 82 -ftruncate 46 -ftruncate64 -futex 98 -futex_requeue 456 -futex_time64 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat -get_mempolicy 236 -get_robust_list 100 -get_thread_area -getcpu 168 -getcwd 17 -getdents -getdents64 61 -getdomainname -getdtablesize -getegid 177 -getegid32 -geteuid 175 -geteuid32 -getgid 176 -getgid32 -getgroups 158 -getgroups32 -gethostname -getitimer 102 -getpagesize -getpeername 205 -getpgid 155 -getpgrp -getpid 172 -getppid 173 -getpriority 141 -getrandom 278 -getresgid 150 -getresgid32 -getresuid 148 -getresuid32 -getrlimit 163 -getrusage 165 -getsid 156 -getsockname 204 -getsockopt 209 -gettid 178 -gettimeofday 169 -getuid 174 -getuid32 -getxattr 8 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 105 -inotify_add_watch 27 -inotify_init -inotify_init1 26 -inotify_rm_watch 28 -io_cancel 3 -io_destroy 1 -io_getevents 4 -io_pgetevents 292 -io_pgetevents_time64 -io_setup 0 -io_submit 2 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 29 -ioperm -iopl -ioprio_get 31 -ioprio_set 30 -ipc -kcmp 272 -kern_features -kexec_file_load 294 -kexec_load 104 -keyctl 219 -kill 129 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown -lchown32 -lgetxattr 9 -link -linkat 37 -listen 201 -listmount 458 -listxattr 11 -listxattrat 465 -llistxattr 12 -llseek -lookup_dcookie 18 -lremovexattr 15 -lseek 62 -lsetxattr 6 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat -lstat64 -madvise 233 -map_shadow_stack 453 -mbind 235 -membarrier 283 -memfd_create 279 -memfd_secret 447 -memory_ordering -migrate_pages 238 -mincore 232 -mkdir -mkdirat 34 -mknod -mknodat 33 -mlock 228 -mlock2 284 -mlockall 230 -mmap 222 -mmap2 -modify_ldt -mount 40 -mount_setattr 442 -move_mount 429 -move_pages 239 -mprotect 226 -mq_getsetattr 185 -mq_notify 184 -mq_open 180 -mq_timedreceive 183 -mq_timedreceive_time64 -mq_timedsend 182 -mq_timedsend_time64 -mq_unlink 181 -mremap 216 -mseal 462 -msgctl 187 -msgget 186 -msgrcv 188 -msgsnd 189 -msync 227 -multiplexer -munlock 229 -munlockall 231 -munmap 215 -name_to_handle_at 264 -nanosleep 101 -newfstatat 79 -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open -open_by_handle_at 265 -open_tree 428 -openat 56 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 241 -perfctr -personality 92 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe -pipe2 59 -pivot_root 41 -pkey_alloc 289 -pkey_free 290 -pkey_mprotect 288 -poll -ppoll 73 -ppoll_time64 -prctl 167 -pread64 67 -preadv 69 -preadv2 286 -prlimit64 261 -process_madvise 440 -process_mrelease 448 -process_vm_readv 270 -process_vm_writev 271 -pselect6 72 -pselect6_time64 -ptrace 117 -pwrite64 68 -pwritev 70 -pwritev2 287 -quotactl 60 -quotactl_fd 443 -read 63 -readahead 213 -readdir -readlink -readlinkat 78 -readv 65 -reboot 142 -recv -recvfrom 207 -recvmmsg 243 -recvmmsg_time64 -recvmsg 212 -remap_file_pages 234 -removexattr 14 -removexattrat 466 -rename -renameat 38 -renameat2 276 -request_key 218 -restart_syscall 128 -riscv_flush_icache -riscv_hwprobe -rmdir -rseq 293 -rt_sigaction 134 -rt_sigpending 136 -rt_sigprocmask 135 -rt_sigqueueinfo 138 -rt_sigreturn 139 -rt_sigsuspend 133 -rt_sigtimedwait 137 -rt_sigtimedwait_time64 -rt_tgsigqueueinfo 240 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 125 -sched_get_priority_min 126 -sched_getaffinity 123 -sched_getattr 275 -sched_getparam 121 -sched_getscheduler 120 -sched_rr_get_interval 127 -sched_rr_get_interval_time64 -sched_set_affinity -sched_setaffinity 122 -sched_setattr 274 -sched_setparam 118 -sched_setscheduler 119 -sched_yield 124 -seccomp 277 -select -semctl 191 -semget 190 -semop 193 -semtimedop 192 -semtimedop_time64 -send -sendfile 71 -sendfile64 -sendmmsg 269 -sendmsg 211 -sendto 206 -set_mempolicy 237 -set_mempolicy_home_node 450 -set_robust_list 99 -set_thread_area -set_tid_address 96 -setdomainname 162 -setfsgid 152 -setfsgid32 -setfsuid 151 -setfsuid32 -setgid 144 -setgid32 -setgroups 159 -setgroups32 -sethae -sethostname 161 -setitimer 103 -setns 268 -setpgid 154 -setpgrp -setpriority 140 -setregid 143 -setregid32 -setresgid 149 -setresgid32 -setresuid 147 -setresuid32 -setreuid 145 -setreuid32 -setrlimit 164 -setsid 157 -setsockopt 208 -settimeofday 170 -setuid 146 -setuid32 -setxattr 5 -setxattrat 463 -sgetmask -shmat 196 -shmctl 195 -shmdt 197 -shmget 194 -shutdown 210 -sigaction -sigaltstack 132 -signal -signalfd -signalfd4 74 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 198 -socketcall -socketpair 199 -splice 76 -spu_create -spu_run -ssetmask -stat -stat64 -statfs 43 -statfs64 -statmount 457 -statx 291 -stime -subpage_prot -swapcontext -swapoff 225 -swapon 224 -switch_endian -symlink -symlinkat 36 -sync 81 -sync_file_range 84 -sync_file_range2 -syncfs 267 -sys_debug_setcontext -syscall -sysfs -sysinfo 179 -syslog 116 -sysmips -tee 77 -tgkill 131 -time -timer_create 107 -timer_delete 111 -timer_getoverrun 109 -timer_gettime 108 -timer_gettime64 -timer_settime 110 -timer_settime64 -timerfd -timerfd_create 85 -timerfd_gettime 87 -timerfd_gettime64 -timerfd_settime 86 -timerfd_settime64 -times 153 -tkill 130 -truncate 45 -truncate64 -ugetrlimit -umask 166 -umount -umount2 39 -uname 160 -unlink -unlinkat 35 -unshare 97 -uretprobe -userfaultfd 282 -ustat -utime -utimensat 88 -utimensat_time64 -utimes -utrap_install -vfork -vhangup 58 -vm86 -vm86old -vmsplice 75 -wait4 260 -waitid 95 -waitpid -write 64 -writev 66 diff --git a/templates/audit/syscalls/table/syscalls-armoabi b/templates/audit/syscalls/table/syscalls-armoabi deleted file mode 100644 index a6fa9346..00000000 --- a/templates/audit/syscalls/table/syscalls-armoabi +++ /dev/null @@ -1,527 +0,0 @@ -_llseek 9437324 -_newselect 9437326 -accept 9437469 -accept4 9437550 -access 9437217 -acct 9437235 -add_key 9437493 -adjtimex 9437308 -alarm 9437211 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 9437454 -atomic_barrier -atomic_cmpxchg_32 -bind 9437466 -bpf 9437570 -brk 9437229 -cachectl -cacheflush -cachestat 9437635 -capget 9437368 -capset 9437369 -chdir 9437196 -chmod 9437199 -chown 9437366 -chown32 9437396 -chroot 9437245 -clock_adjtime 9437556 -clock_adjtime64 9437589 -clock_getres 9437448 -clock_getres_time64 9437590 -clock_gettime 9437447 -clock_gettime64 9437587 -clock_nanosleep 9437449 -clock_nanosleep_time64 9437591 -clock_settime 9437446 -clock_settime64 9437588 -clone 9437304 -clone3 9437619 -close 9437190 -close_range 9437620 -connect 9437467 -copy_file_range 9437575 -creat 9437192 -delete_module 9437313 -dipc -dup 9437225 -dup2 9437247 -dup3 9437542 -epoll_create 9437434 -epoll_create1 9437541 -epoll_ctl 9437435 -epoll_ctl_old -epoll_pwait 9437530 -epoll_pwait2 9437625 -epoll_wait 9437436 -epoll_wait_old -eventfd 9437535 -eventfd2 9437540 -exec_with_loader -execv -execve 9437195 -execveat 9437571 -exit 9437185 -exit_group 9437432 -faccessat 9437518 -faccessat2 9437623 -fadvise64 -fadvise64_64 -fallocate 9437536 -fanotify_init 9437551 -fanotify_mark 9437552 -fchdir 9437317 -fchmod 9437278 -fchmodat 9437517 -fchmodat2 9437636 -fchown 9437279 -fchown32 9437391 -fchownat 9437509 -fcntl 9437239 -fcntl64 9437405 -fdatasync 9437332 -fgetxattr 9437415 -finit_module 9437563 -flistxattr 9437418 -flock 9437327 -fork 9437186 -fremovexattr 9437421 -fsconfig 9437615 -fsetxattr 9437412 -fsmount 9437616 -fsopen 9437614 -fspick 9437617 -fstat 9437292 -fstat64 9437381 -fstatat64 9437511 -fstatfs 9437284 -fstatfs64 9437451 -fsync 9437302 -ftruncate 9437277 -ftruncate64 9437378 -futex 9437424 -futex_requeue 9437640 -futex_time64 9437606 -futex_wait 9437639 -futex_waitv 9437633 -futex_wake 9437638 -futimesat 9437510 -get_mempolicy 9437504 -get_robust_list 9437523 -get_thread_area -getcpu 9437529 -getcwd 9437367 -getdents 9437325 -getdents64 9437401 -getdomainname -getdtablesize -getegid 9437234 -getegid32 9437386 -geteuid 9437233 -geteuid32 9437385 -getgid 9437231 -getgid32 9437384 -getgroups 9437264 -getgroups32 9437389 -gethostname -getitimer 9437289 -getpagesize -getpeername 9437471 -getpgid 9437316 -getpgrp 9437249 -getpid 9437204 -getppid 9437248 -getpriority 9437280 -getrandom 9437568 -getresgid 9437355 -getresgid32 9437395 -getresuid 9437349 -getresuid32 9437393 -getrlimit 9437260 -getrusage 9437261 -getsid 9437331 -getsockname 9437470 -getsockopt 9437479 -gettid 9437408 -gettimeofday 9437262 -getuid 9437208 -getuid32 9437383 -getxattr 9437413 -getxattrat 9437648 -getxgid -getxpid -getxuid -init_module 9437312 -inotify_add_watch 9437501 -inotify_init 9437500 -inotify_init1 9437544 -inotify_rm_watch 9437502 -io_cancel 9437431 -io_destroy 9437428 -io_getevents 9437429 -io_pgetevents 9437583 -io_pgetevents_time64 9437600 -io_setup 9437427 -io_submit 9437430 -io_uring_enter 9437610 -io_uring_register 9437611 -io_uring_setup 9437609 -ioctl 9437238 -ioperm -iopl -ioprio_get 9437499 -ioprio_set 9437498 -ipc 9437301 -kcmp 9437562 -kern_features -kexec_file_load 9437585 -kexec_load 9437531 -keyctl 9437495 -kill 9437221 -landlock_add_rule 9437629 -landlock_create_ruleset 9437628 -landlock_restrict_self 9437630 -lchown 9437200 -lchown32 9437382 -lgetxattr 9437414 -link 9437193 -linkat 9437514 -listen 9437468 -listmount 9437642 -listxattr 9437416 -listxattrat 9437649 -llistxattr 9437417 -llseek -lookup_dcookie 9437433 -lremovexattr 9437420 -lseek 9437203 -lsetxattr 9437411 -lsm_get_self_attr 9437643 -lsm_list_modules 9437645 -lsm_set_self_attr 9437644 -lstat 9437291 -lstat64 9437380 -madvise 9437404 -map_shadow_stack 9437637 -mbind 9437503 -membarrier 9437573 -memfd_create 9437569 -memfd_secret -memory_ordering -migrate_pages 9437584 -mincore 9437403 -mkdir 9437223 -mkdirat 9437507 -mknod 9437198 -mknodat 9437508 -mlock 9437334 -mlock2 9437574 -mlockall 9437336 -mmap 9437274 -mmap2 9437376 -modify_ldt -mount 9437205 -mount_setattr 9437626 -move_mount 9437613 -move_pages 9437528 -mprotect 9437309 -mq_getsetattr 9437463 -mq_notify 9437462 -mq_open 9437458 -mq_timedreceive 9437461 -mq_timedreceive_time64 9437603 -mq_timedsend 9437460 -mq_timedsend_time64 9437602 -mq_unlink 9437459 -mremap 9437347 -mseal 9437646 -msgctl 9437488 -msgget 9437487 -msgrcv 9437486 -msgsnd 9437485 -msync 9437328 -multiplexer -munlock 9437335 -munlockall 9437337 -munmap 9437275 -name_to_handle_at 9437554 -nanosleep 9437346 -newfstatat -nice 9437218 -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open 9437189 -open_by_handle_at 9437555 -open_tree 9437612 -openat 9437506 -openat2 9437621 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 9437213 -pciconfig_iobase 9437455 -pciconfig_read 9437456 -pciconfig_write 9437457 -perf_event_open 9437548 -perfctr -personality 9437320 -pidfd_getfd 9437622 -pidfd_open 9437618 -pidfd_send_signal 9437608 -pipe 9437226 -pipe2 9437543 -pivot_root 9437402 -pkey_alloc 9437579 -pkey_free 9437580 -pkey_mprotect 9437578 -poll 9437352 -ppoll 9437520 -ppoll_time64 9437598 -prctl 9437356 -pread64 9437364 -preadv 9437545 -preadv2 9437576 -prlimit64 9437553 -process_madvise 9437624 -process_mrelease 9437632 -process_vm_readv 9437560 -process_vm_writev 9437561 -pselect6 9437519 -pselect6_time64 9437597 -ptrace 9437210 -pwrite64 9437365 -pwritev 9437546 -pwritev2 9437577 -quotactl 9437315 -quotactl_fd 9437627 -read 9437187 -readahead 9437409 -readdir 9437273 -readlink 9437269 -readlinkat 9437516 -readv 9437329 -reboot 9437272 -recv 9437475 -recvfrom 9437476 -recvmmsg 9437549 -recvmmsg_time64 9437601 -recvmsg 9437481 -remap_file_pages 9437437 -removexattr 9437419 -removexattrat 9437650 -rename 9437222 -renameat 9437513 -renameat2 9437566 -request_key 9437494 -restart_syscall 9437184 -riscv_flush_icache -riscv_hwprobe -rmdir 9437224 -rseq 9437582 -rt_sigaction 9437358 -rt_sigpending 9437360 -rt_sigprocmask 9437359 -rt_sigqueueinfo 9437362 -rt_sigreturn 9437357 -rt_sigsuspend 9437363 -rt_sigtimedwait 9437361 -rt_sigtimedwait_time64 9437605 -rt_tgsigqueueinfo 9437547 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 9437343 -sched_get_priority_min 9437344 -sched_getaffinity 9437426 -sched_getattr 9437565 -sched_getparam 9437339 -sched_getscheduler 9437341 -sched_rr_get_interval 9437345 -sched_rr_get_interval_time64 9437607 -sched_set_affinity -sched_setaffinity 9437425 -sched_setattr 9437564 -sched_setparam 9437338 -sched_setscheduler 9437340 -sched_yield 9437342 -seccomp 9437567 -select 9437266 -semctl 9437484 -semget 9437483 -semop 9437482 -semtimedop 9437496 -semtimedop_time64 9437604 -send 9437473 -sendfile 9437371 -sendfile64 9437423 -sendmmsg 9437558 -sendmsg 9437480 -sendto 9437474 -set_mempolicy 9437505 -set_mempolicy_home_node 9437634 -set_robust_list 9437522 -set_thread_area -set_tid_address 9437440 -setdomainname 9437305 -setfsgid 9437323 -setfsgid32 9437400 -setfsuid 9437322 -setfsuid32 9437399 -setgid 9437230 -setgid32 9437398 -setgroups 9437265 -setgroups32 9437390 -sethae -sethostname 9437258 -setitimer 9437288 -setns 9437559 -setpgid 9437241 -setpgrp -setpriority 9437281 -setregid 9437255 -setregid32 9437388 -setresgid 9437354 -setresgid32 9437394 -setresuid 9437348 -setresuid32 9437392 -setreuid 9437254 -setreuid32 9437387 -setrlimit 9437259 -setsid 9437250 -setsockopt 9437478 -settimeofday 9437263 -setuid 9437207 -setuid32 9437397 -setxattr 9437410 -setxattrat 9437647 -sgetmask -shmat 9437489 -shmctl 9437492 -shmdt 9437490 -shmget 9437491 -shutdown 9437477 -sigaction 9437251 -sigaltstack 9437370 -signal -signalfd 9437533 -signalfd4 9437539 -sigpending 9437257 -sigprocmask 9437310 -sigreturn 9437303 -sigsuspend 9437256 -socket 9437465 -socketcall 9437286 -socketpair 9437472 -splice 9437524 -spu_create -spu_run -ssetmask -stat 9437290 -stat64 9437379 -statfs 9437283 -statfs64 9437450 -statmount 9437641 -statx 9437581 -stime 9437209 -subpage_prot -swapcontext -swapoff 9437299 -swapon 9437271 -switch_endian -symlink 9437267 -symlinkat 9437515 -sync 9437220 -sync_file_range -sync_file_range2 9437525 -syncfs 9437557 -sys_debug_setcontext -syscall 9437297 -sysfs 9437319 -sysinfo 9437300 -syslog 9437287 -sysmips -tee 9437526 -tgkill 9437452 -time 9437197 -timer_create 9437441 -timer_delete 9437445 -timer_getoverrun 9437444 -timer_gettime 9437443 -timer_gettime64 9437592 -timer_settime 9437442 -timer_settime64 9437593 -timerfd -timerfd_create 9437534 -timerfd_gettime 9437538 -timerfd_gettime64 9437594 -timerfd_settime 9437537 -timerfd_settime64 9437595 -times 9437227 -tkill 9437422 -truncate 9437276 -truncate64 9437377 -ugetrlimit 9437375 -umask 9437244 -umount 9437206 -umount2 9437236 -uname 9437306 -unlink 9437194 -unlinkat 9437512 -unshare 9437521 -uretprobe -userfaultfd 9437572 -ustat 9437246 -utime 9437214 -utimensat 9437532 -utimensat_time64 9437596 -utimes 9437453 -utrap_install -vfork 9437374 -vhangup 9437295 -vm86 -vm86old -vmsplice 9437527 -wait4 9437298 -waitid 9437464 -waitpid -write 9437188 -writev 9437330 diff --git a/templates/audit/syscalls/table/syscalls-avr32 b/templates/audit/syscalls/table/syscalls-avr32 deleted file mode 100644 index 114af344..00000000 --- a/templates/audit/syscalls/table/syscalls-avr32 +++ /dev/null @@ -1,483 +0,0 @@ -_llseek 19 -_newselect -_sysctl 130 -accept 153 -accept4 321 -access 33 -acct 51 -add_key 235 -adjtimex 112 -afs_syscall 122 -alarm 27 -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bdflush 119 -bfin_spinlock -bind 150 -bpf 319 -break -brk 45 -cachectl -cacheflush 225 -capget 195 -capset 196 -chdir 12 -chmod 15 -chown 16 -chown32 -chroot 34 -clock_adjtime 306 -clock_getres 217 -clock_gettime 216 -clock_nanosleep 218 -clock_settime 215 -clone 44 -clone2 -close 6 -connect 151 -copy_file_range 325 -creat 8 -create_module -delete_module 116 -dipc -dma_memcpy -dup 41 -dup2 63 -dup3 293 -epoll_create 205 -epoll_create1 292 -epoll_ctl 206 -epoll_ctl_old -epoll_pwait 265 -epoll_wait 207 -epoll_wait_old -eventfd 281 -eventfd2 291 -execv -execve 11 -execveat 320 -exit 1 -exit_group 203 -faccessat 255 -fadvise64 202 -fadvise64_64 224 -fallocate 287 -fanotify_init 301 -fanotify_mark 302 -fchdir 84 -fchmod 94 -fchmodat 254 -fchown 95 -fchown32 -fchownat 246 -fcntl 55 -fcntl64 175 -fdatasync 129 -fgetxattr 183 -finit_module 312 -flistxattr 186 -flock 124 -fork 2 -fremovexattr 189 -fsetxattr 180 -fstat 31 -fstat64 170 -fstatat64 248 -fstatfs 100 -fstatfs64 220 -fsync 36 -ftime -ftruncate 93 -ftruncate64 167 -futex 192 -futimesat 247 -get_kernel_syms -get_mempolicy -get_robust_list 260 -get_thread_area -getcpu -getcwd 48 -getdents 123 -getdents64 174 -getdomainname -getdtablesize -getegid 50 -getegid32 -geteuid 49 -geteuid32 -getgid 47 -getgid32 -getgroups 80 -getgroups32 -gethostname -getitimer 105 -getpagesize -getpeername 155 -getpgid 118 -getpgrp 65 -getpid 20 -getpmsg -getppid 64 -getpriority 96 -getrandom 317 -getresgid 147 -getresgid32 -getresuid 59 -getresuid32 -getrlimit 76 -getrusage 77 -getsid 128 -getsockname 154 -getsockopt 163 -gettid 176 -gettimeofday 78 -getuid 24 -getuid32 -getunwind -getxattr 181 -getxgid -getxpid -getxuid -gtty -idle -init_module 115 -inotify_add_watch 241 -inotify_init 240 -inotify_init1 295 -inotify_rm_watch 242 -io_cancel 201 -io_destroy 198 -io_getevents 199 -io_setup 197 -io_submit 200 -ioctl 54 -ioperm -iopl -ioprio_get 239 -ioprio_set 238 -ipc -kcmp 311 -kern_features -kexec_file_load -kexec_load 233 -keyctl 237 -kill 37 -lchown 17 -lchown32 -lgetxattr 182 -link 9 -linkat 251 -listen 152 -listxattr 184 -llistxattr 185 -lock -lookup_dcookie 204 -lremovexattr 188 -lseek 18 -lsetxattr 179 -lstat 32 -lstat64 169 -madvise 173 -madvise1 -mbind -membarrier 323 -memfd_create 318 -migrate_pages -mincore 172 -mkdir 39 -mkdirat 244 -mknod 14 -mknodat 245 -mlock 131 -mlock2 324 -mlockall 133 -mmap -mmap2 90 -modify_ldt -mount 21 -move_pages -mprotect 113 -mpx -mq_getsetattr 232 -mq_notify 231 -mq_open 227 -mq_timedreceive 230 -mq_timedsend 229 -mq_unlink 228 -mremap 57 -msgctl 269 -msgget 266 -msgrcv 268 -msgsnd 267 -msync 125 -multiplexer -munlock 132 -munlockall 134 -munmap 91 -name_to_handle_at 304 -nanosleep 143 -newfstatat -nfsservctl 145 -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -oldwait4 -open 5 -open_by_handle_at 305 -openat 243 -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 28 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 299 -perfctr -personality 121 -pipe 42 -pipe2 294 -pivot_root 171 -pkey_alloc 329 -pkey_free 330 -pkey_mprotect 328 -poll 144 -ppoll 257 -prctl 148 -pread 86 -pread64 284 -preadv 296 -preadv2 326 -prlimit64 303 -process_vm_readv 309 -process_vm_writev 310 -prof -profil -pselect6 256 -ptrace 26 -putpmsg -pwrite 87 -pwrite64 285 -pwritev 297 -pwritev2 327 -query_module -quotactl 117 -read 3 -readahead 177 -readdir -readlink 85 -readlinkat 253 -readv 126 -reboot 89 -recv 158 -recvfrom 160 -recvmmsg 300 -recvmsg 165 -remap_file_pages 208 -removexattr 187 -rename 38 -renameat 250 -renameat2 315 -request_key 236 -restart_syscall 0 -rmdir 40 -rt_sigaction 67 -rt_sigpending 70 -rt_sigprocmask 69 -rt_sigqueueinfo 72 -rt_sigreturn 68 -rt_sigsuspend 73 -rt_sigtimedwait 71 -rt_tgsigqueueinfo 298 -rtas -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -sched_get_priority_max 140 -sched_get_priority_min 141 -sched_getaffinity 194 -sched_getattr 314 -sched_getparam 136 -sched_getscheduler 138 -sched_rr_get_interval 142 -sched_setaffinity 193 -sched_setattr 313 -sched_setparam 135 -sched_setscheduler 137 -sched_yield 139 -seccomp 316 -security -select 82 -semctl 272 -semget 270 -semop 271 -semtimedop 273 -send 157 -sendfile 109 -sendfile64 191 -sendmmsg 308 -sendmsg 164 -sendto 159 -set_mempolicy -set_robust_list 259 -set_thread_area -set_tid_address 209 -setdomainname 110 -setfsgid 53 -setfsgid32 -setfsuid 52 -setfsuid32 -setgid 46 -setgid32 -setgroups 81 -setgroups32 -sethae -sethostname 74 -setitimer 104 -setns 283 -setpgid 56 -setpgrp -setpriority 97 -setregid 61 -setregid32 -setresgid 146 -setresgid32 -setresuid 58 -setresuid32 -setreuid 60 -setreuid32 -setrlimit 75 -setsid 66 -setsockopt 162 -settimeofday 79 -setuid 23 -setuid32 -setxattr 178 -sgetmask -shmat 274 -shmctl 277 -shmdt 276 -shmget 275 -shutdown 161 -sigaction -sigaltstack 102 -signal -signalfd 279 -signalfd4 290 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 149 -socketcall -socketpair 156 -splice 261 -spu_create -spu_run -sram_alloc -sram_free -ssetmask -stat 30 -stat64 168 -statfs 99 -statfs64 219 -statx -stime 25 -stty -subpage_prot -swapcontext -swapoff 106 -swapon 88 -switch_endian -symlink 83 -symlinkat 252 -sync 35 -sync_file_range 262 -sync_file_range2 -syncfs 307 -sys_debug_setcontext -sys_epoll_create -sys_epoll_ctl -sys_epoll_wait -sysfs 120 -sysinfo 107 -syslog 103 -sysmips -tas -tee 263 -tgkill 221 -time 13 -timer_create 210 -timer_delete 214 -timer_getoverrun 213 -timer_gettime 212 -timer_settime 211 -timerfd -timerfd_create 286 -timerfd_gettime 289 -timerfd_settime 288 -times 43 -tkill 190 -truncate 92 -truncate64 166 -tuxcall -ugetrlimit -ulimit -umask 7 -umount -umount2 22 -uname 111 -unlink 10 -unlinkat 249 -unshare 258 -uselib -userfaultfd 322 -ustat 62 -utime 29 -utimensat 278 -utimes 223 -utrap_install -vfork 114 -vhangup 101 -vm86 -vm86old -vmsplice 264 -vserver 226 -wait4 98 -waitid 234 -waitpid -write 4 -writev 127 diff --git a/templates/audit/syscalls/table/syscalls-blackfin b/templates/audit/syscalls/table/syscalls-blackfin deleted file mode 100644 index a192ed3a..00000000 --- a/templates/audit/syscalls/table/syscalls-blackfin +++ /dev/null @@ -1,482 +0,0 @@ -_llseek 140 -_newselect -_sysctl 149 -accept 314 -accept4 -access 33 -acct 51 -add_key 286 -adjtimex 124 -afs_syscall -alarm 27 -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bdflush 134 -bfin_spinlock 254 -bind 315 -bpf 391 -break -brk 45 -cachectl -cacheflush 374 -capget 184 -capset 185 -chdir 12 -chmod 15 -chown 16 -chown32 198 -chroot 61 -clock_adjtime 377 -clock_getres 267 -clock_gettime 266 -clock_nanosleep 268 -clock_settime 265 -clone 120 -clone2 -close 6 -connect 316 -copy_file_range -creat 8 -create_module -delete_module 129 -dipc -dma_memcpy 313 -dup 41 -dup2 63 -dup3 363 -epoll_create 255 -epoll_create1 362 -epoll_ctl 256 -epoll_ctl_old -epoll_pwait 346 -epoll_wait 257 -epoll_wait_old -eventfd 350 -eventfd2 361 -execv -execve 11 -execveat 392 -exit 1 -exit_group 252 -faccessat 307 -fadvise64 353 -fadvise64_64 273 -fallocate 356 -fanotify_init 371 -fanotify_mark 372 -fchdir 133 -fchmod 94 -fchmodat 306 -fchown 95 -fchown32 207 -fchownat 298 -fcntl 55 -fcntl64 221 -fdatasync 148 -fgetxattr 231 -finit_module 384 -flistxattr 234 -flock 143 -fork -fremovexattr 237 -fsetxattr 228 -fstat 108 -fstat64 197 -fstatat64 300 -fstatfs 100 -fstatfs64 270 -fsync 118 -ftime -ftruncate 93 -ftruncate64 194 -futex 240 -futimesat 299 -get_kernel_syms -get_mempolicy -get_robust_list 355 -get_thread_area -getcpu -getcwd 183 -getdents 141 -getdents64 220 -getdomainname -getdtablesize -getegid 50 -getegid32 202 -geteuid 49 -geteuid32 201 -getgid 47 -getgid32 200 -getgroups 80 -getgroups32 205 -gethostname -getitimer 105 -getpagesize -getpeername 317 -getpgid 132 -getpgrp 65 -getpid 20 -getpmsg -getppid 64 -getpriority 96 -getrandom 389 -getresgid 171 -getresgid32 211 -getresuid 165 -getresuid32 209 -getrlimit 191 -getrusage 77 -getsid 147 -getsockname 318 -getsockopt 319 -gettid 224 -gettimeofday 78 -getuid 24 -getuid32 199 -getunwind -getxattr 229 -getxgid -getxpid -getxuid -gtty -idle -init_module 128 -inotify_add_watch 292 -inotify_init 291 -inotify_init1 365 -inotify_rm_watch 293 -io_cancel 249 -io_destroy 246 -io_getevents 247 -io_setup 245 -io_submit 248 -ioctl 54 -ioperm -iopl -ioprio_get 290 -ioprio_set 289 -ipc -kcmp 383 -kern_features -kexec_file_load -kexec_load 284 -keyctl 288 -kill 37 -lchown 182 -lchown32 212 -lgetxattr 230 -link 9 -linkat 303 -listen 320 -listxattr 232 -llistxattr 233 -lock -lookup_dcookie 253 -lremovexattr 236 -lseek 19 -lsetxattr 227 -lstat 107 -lstat64 196 -madvise -madvise1 -mbind -membarrier -memfd_create 390 -migrate_pages -mincore -mkdir 39 -mkdirat 296 -mknod 14 -mknodat 297 -mlock -mlock2 -mlockall -mmap -mmap2 192 -modify_ldt -mount 21 -move_pages -mprotect 125 -mpx -mq_getsetattr 283 -mq_notify 282 -mq_open 278 -mq_timedreceive 281 -mq_timedsend 280 -mq_unlink 279 -mremap 163 -msgctl 334 -msgget 335 -msgrcv 336 -msgsnd 337 -msync -multiplexer -munlock -munlockall -munmap 91 -name_to_handle_at 375 -nanosleep 162 -newfstatat -nfsservctl 169 -nice 34 -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -oldwait4 -open 5 -open_by_handle_at 376 -openat 295 -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 29 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 369 -perfctr -personality 136 -pipe 42 -pipe2 364 -pivot_root 217 -pkey_alloc -pkey_free -pkey_mprotect -poll -ppoll 309 -prctl 172 -pread 180 -pread64 351 -preadv 366 -preadv2 -prlimit64 373 -process_vm_readv 381 -process_vm_writev 382 -prof -profil -pselect6 308 -ptrace 26 -putpmsg -pwrite 181 -pwrite64 352 -pwritev 367 -pwritev2 -query_module -quotactl 131 -read 3 -readahead 225 -readdir -readlink 85 -readlinkat 305 -readv 145 -reboot 88 -recv 321 -recvfrom 322 -recvmmsg 370 -recvmsg 323 -remap_file_pages -removexattr 235 -rename 38 -renameat 302 -renameat2 387 -request_key 287 -restart_syscall 0 -rmdir 40 -rt_sigaction 174 -rt_sigpending 176 -rt_sigprocmask 175 -rt_sigqueueinfo 178 -rt_sigreturn 173 -rt_sigsuspend 179 -rt_sigtimedwait 177 -rt_tgsigqueueinfo 368 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_priority_max 159 -sched_get_priority_min 160 -sched_getaffinity 242 -sched_getattr 386 -sched_getparam 155 -sched_getscheduler 157 -sched_rr_get_interval 161 -sched_setaffinity 241 -sched_setattr 385 -sched_setparam 154 -sched_setscheduler 156 -sched_yield 158 -seccomp 388 -security -select -semctl 331 -semget 332 -semop 333 -semtimedop 357 -send 324 -sendfile 187 -sendfile64 239 -sendmmsg 380 -sendmsg 325 -sendto 326 -set_mempolicy -set_robust_list 354 -set_thread_area -set_tid_address 259 -setdomainname 121 -setfsgid 139 -setfsgid32 216 -setfsuid 138 -setfsuid32 215 -setgid 46 -setgid32 214 -setgroups 81 -setgroups32 206 -sethae -sethostname 74 -setitimer 104 -setns 379 -setpgid 57 -setpgrp -setpriority 97 -setregid 71 -setregid32 204 -setresgid 170 -setresgid32 210 -setresuid 164 -setresuid32 208 -setreuid 70 -setreuid32 203 -setrlimit 75 -setsid 66 -setsockopt 327 -settimeofday 79 -setuid 23 -setuid32 213 -setxattr 226 -sgetmask 68 -shmat 338 -shmctl 339 -shmdt 340 -shmget 341 -shutdown 328 -sigaction -sigaltstack 186 -signal -signalfd 348 -signalfd4 360 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 329 -socketcall -socketpair 330 -splice 342 -spu_create -spu_run -sram_alloc 311 -sram_free 312 -ssetmask 69 -stat 106 -stat64 195 -statfs 99 -statfs64 269 -statx -stime 25 -stty -subpage_prot -swapcontext -swapoff -swapon -switch_endian -symlink 83 -symlinkat 304 -sync 36 -sync_file_range 343 -sync_file_range2 -syncfs 378 -sys_debug_setcontext -sysfs -sysinfo 116 -syslog 103 -sysmips -tas -tee 344 -tgkill 271 -time 13 -timer_create 260 -timer_delete 264 -timer_getoverrun 263 -timer_gettime 262 -timer_settime 261 -timerfd -timerfd_create 349 -timerfd_gettime 359 -timerfd_settime 358 -times 43 -tkill 238 -truncate 92 -truncate64 193 -tuxcall -ugetrlimit -ulimit -umask 60 -umount -umount2 52 -uname 122 -unlink 10 -unlinkat 301 -unshare 310 -uselib -userfaultfd -ustat 62 -utime -utimensat 347 -utimes 272 -utrap_install -vfork 190 -vhangup 111 -vm86 -vm86old -vmsplice 345 -vserver -wait4 114 -waitid 285 -waitpid -write 4 -writev 146 diff --git a/templates/audit/syscalls/table/syscalls-c6x b/templates/audit/syscalls/table/syscalls-c6x deleted file mode 100644 index 7a9a5db7..00000000 --- a/templates/audit/syscalls/table/syscalls-c6x +++ /dev/null @@ -1,594 +0,0 @@ -_llseek -_newselect -_sysctl -accept 202 -accept4 242 -access -acct 89 -add_key 217 -adjtimex 171 -alarm -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bdflush -bfin_spinlock -bind 200 -bpf 280 -brk 214 -cache_sync 244 -cachectl -cacheflush -capget 90 -capset 91 -chdir 49 -chmod -chown -chown32 -chroot 51 -clock_adjtime 266 -clock_adjtime64 405 -clock_getres 114 -clock_getres_time64 406 -clock_gettime 113 -clock_gettime64 403 -clock_nanosleep 115 -clock_nanosleep_time64 407 -clock_settime 112 -clock_settime64 404 -clone 220 -clone2 -clone3 -close 57 -close_range 436 -connect 203 -copy_file_range 285 -creat -create_module -delete_module 106 -dipc -dup 23 -dup2 -dup3 24 -epoll_create -epoll_create1 20 -epoll_ctl 21 -epoll_ctl_old -epoll_pwait 22 -epoll_pwait2 441 -epoll_wait -epoll_wait_old -eventfd -eventfd2 19 -exec_with_loader -execv -execve 221 -execveat 281 -exit 93 -exit_group 94 -faccessat 48 -faccessat2 439 -fadvise64 -fadvise64_64 223 -fallocate 47 -fanotify_init 262 -fanotify_mark 263 -fchdir 50 -fchmod 52 -fchmodat 53 -fchown 55 -fchown32 -fchownat 54 -fcntl -fcntl64 25 -fdatasync 83 -fgetxattr 10 -finit_module 273 -flistxattr 13 -flock 32 -fork -fp_udfiex_crtl -fremovexattr 16 -fsconfig 431 -fsetxattr 7 -fsmount 432 -fsopen 430 -fspick 433 -fstat -fstat64 80 -fstatat64 79 -fstatfs -fstatfs64 44 -fsync 82 -ftruncate -ftruncate64 46 -futex 98 -futex_time64 422 -futimesat -get_kernel_syms -get_mempolicy 236 -get_robust_list 100 -get_thread_area -getcpu 168 -getcwd 17 -getdents -getdents64 61 -getdomainname -getdtablesize -getegid 177 -getegid32 -geteuid 175 -geteuid32 -getgid 176 -getgid32 -getgroups 158 -getgroups32 -gethostname -getitimer 102 -getpagesize -getpeername 205 -getpgid 155 -getpgrp -getpid 172 -getpmsg -getppid 173 -getpriority 141 -getrandom 278 -getresgid 150 -getresgid32 -getresuid 148 -getresuid32 -getrlimit 163 -getrusage 165 -getsid 156 -getsockname 204 -getsockopt 209 -gettid 178 -gettimeofday 169 -getuid 174 -getuid32 -getunwind -getxattr 8 -getxgid -getxpid -getxuid -idle -init_module 105 -inotify_add_watch 27 -inotify_init -inotify_init1 26 -inotify_rm_watch 28 -io_cancel 3 -io_destroy 1 -io_getevents 4 -io_pgetevents 292 -io_pgetevents_time64 416 -io_setup 0 -io_submit 2 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 29 -ioperm -iopl -ioprio_get 31 -ioprio_set 30 -ipc -kcmp 272 -kern_features -kexec_file_load 294 -kexec_load 104 -keyctl 219 -kill 129 -lchown -lchown32 -lgetxattr 9 -link -linkat 37 -listen 201 -listxattr 11 -llistxattr 12 -lookup_dcookie 18 -lremovexattr 15 -lseek -lsetxattr 6 -lstat -lstat64 -madvise 233 -mbind 235 -membarrier 283 -memfd_create 279 -memory_ordering -migrate_pages 238 -mincore 232 -mkdir -mkdirat 34 -mknod -mknodat 33 -mlock 228 -mlock2 284 -mlockall 230 -mmap -mmap2 222 -modify_ldt -mount 40 -move_mount 429 -move_pages 239 -mprotect 226 -mq_getsetattr 185 -mq_notify 184 -mq_open 180 -mq_timedreceive 183 -mq_timedreceive_time64 419 -mq_timedsend 182 -mq_timedsend_time64 418 -mq_unlink 181 -mremap 216 -msgctl 187 -msgget 186 -msgrcv 188 -msgsnd 189 -msync 227 -multiplexer -munlock 229 -munlockall 231 -munmap 215 -name_to_handle_at 264 -nanosleep 101 -newfstatat -nfsservctl 42 -nice -old_adjtimex -old_getpagesize -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open -open_by_handle_at 265 -open_tree 428 -openat 56 -openat2 437 -or1k_atomic -osf_adjtime -osf_afs_syscall -osf_alt_plock -osf_alt_setsid -osf_alt_sigpending -osf_asynch_daemon -osf_audcntl -osf_audgen -osf_chflags -osf_execve -osf_exportfs -osf_fchflags -osf_fdatasync -osf_fpathconf -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_fuser -osf_getaddressconf -osf_getdirentries -osf_getdomainname -osf_getfh -osf_getfsstat -osf_gethostid -osf_getitimer -osf_getlogin -osf_getmnt -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_kloadcall -osf_kmodcall -osf_lstat -osf_memcntl -osf_mincore -osf_mount -osf_mremap -osf_msfs_syscall -osf_msleep -osf_mvalid -osf_mwakeup -osf_naccept -osf_nfssvc -osf_ngetpeername -osf_ngetsockname -osf_nrecvfrom -osf_nrecvmsg -osf_nsendmsg -osf_ntp_adjtime -osf_ntp_gettime -osf_old_creat -osf_old_fstat -osf_old_getpgrp -osf_old_killpg -osf_old_lstat -osf_old_open -osf_old_sigaction -osf_old_sigblock -osf_old_sigreturn -osf_old_sigsetmask -osf_old_sigvec -osf_old_stat -osf_old_vadvise -osf_old_vtrace -osf_old_wait -osf_oldquota -osf_pathconf -osf_pid_block -osf_pid_unblock -osf_plock -osf_priocntlset -osf_profil -osf_proplist_syscall -osf_reboot -osf_revoke -osf_sbrk -osf_security -osf_select -osf_set_program_attributes -osf_set_speculative -osf_sethostid -osf_setitimer -osf_setlogin -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_signal -osf_sigprocmask -osf_sigsendset -osf_sigstack -osf_sigwaitprim -osf_sstk -osf_stat -osf_statfs -osf_statfs64 -osf_subsys_info -osf_swapctl -osf_swapon -osf_syscall -osf_sysinfo -osf_table -osf_uadmin -osf_usleep_thread -osf_uswitch -osf_utc_adjtime -osf_utc_gettime -osf_utimes -osf_utsname -osf_wait4 -osf_waitid -pause -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 241 -perfctr -personality 92 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe -pipe2 59 -pivot_root 41 -pkey_alloc 289 -pkey_free 290 -pkey_mprotect 288 -poll -ppoll 73 -ppoll_time64 414 -prctl 167 -pread64 67 -preadv 69 -preadv2 286 -prlimit64 261 -process_madvise 440 -process_vm_readv 270 -process_vm_writev 271 -pselect6 72 -pselect6_time64 413 -ptrace 117 -pwrite64 68 -pwritev 70 -pwritev2 287 -query_module -quotactl 60 -read 63 -readahead 213 -readdir -readlink -readlinkat 78 -readv 65 -reboot 142 -recv -recvfrom 207 -recvmmsg 243 -recvmmsg_time64 417 -recvmsg 212 -remap_file_pages 234 -removexattr 14 -rename -renameat 38 -renameat2 276 -request_key 218 -restart_syscall 128 -riscv_flush_icache -rmdir -rseq 293 -rt_sigaction 134 -rt_sigpending 136 -rt_sigprocmask 135 -rt_sigqueueinfo 138 -rt_sigreturn 139 -rt_sigsuspend 133 -rt_sigtimedwait 137 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 240 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 125 -sched_get_priority_min 126 -sched_getaffinity 123 -sched_getattr 275 -sched_getparam 121 -sched_getscheduler 120 -sched_rr_get_interval 127 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 122 -sched_setattr 274 -sched_setparam 118 -sched_setscheduler 119 -sched_yield 124 -seccomp 277 -select -semctl 191 -semget 190 -semop 193 -semtimedop 192 -semtimedop_time64 420 -send -sendfile -sendfile64 71 -sendmmsg 269 -sendmsg 211 -sendto 206 -set_mempolicy 237 -set_robust_list 99 -set_thread_area -set_tid_address 96 -setdomainname 162 -setfsgid 152 -setfsgid32 -setfsuid 151 -setfsuid32 -setgid 144 -setgid32 -setgroups 159 -setgroups32 -sethae -sethostname 161 -setitimer 103 -setns 268 -setpgid 154 -setpgrp -setpriority 140 -setregid 143 -setregid32 -setresgid 149 -setresgid32 -setresuid 147 -setresuid32 -setreuid 145 -setreuid32 -setrlimit 164 -setsid 157 -setsockopt 208 -settimeofday 170 -setuid 146 -setuid32 -setxattr 5 -sgetmask -shmat 196 -shmctl 195 -shmdt 197 -shmget 194 -shutdown 210 -sigaction -sigaltstack 132 -signal -signalfd -signalfd4 74 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 198 -socketcall -socketpair 199 -splice 76 -spu_create -spu_run -ssetmask -stat -stat64 -statfs -statfs64 43 -statx 291 -stime -subpage_prot -swapcontext -swapoff 225 -swapon 224 -switch_endian -symlink -symlinkat 36 -sync 81 -sync_file_range 84 -sync_file_range2 -syncfs 267 -sys_debug_setcontext -syscall -sysfs -sysinfo 179 -syslog 116 -sysmips -tee 77 -tgkill 131 -time -timer_create 107 -timer_delete 111 -timer_getoverrun 109 -timer_gettime 108 -timer_gettime64 408 -timer_settime 110 -timer_settime64 409 -timerfd -timerfd_create 85 -timerfd_gettime 87 -timerfd_gettime64 410 -timerfd_settime 86 -timerfd_settime64 411 -times 153 -tkill 130 -truncate -truncate64 45 -ugetrlimit -umask 166 -umount -umount2 39 -uname 160 -unlink -unlinkat 35 -unshare 97 -uselib -userfaultfd 282 -ustat -utime -utimensat 88 -utimensat_time64 412 -utimes -utrap_install -vfork -vhangup 58 -vm86 -vm86old -vmsplice 75 -wait4 260 -waitid 95 -waitpid -write 64 -writev 66 diff --git a/templates/audit/syscalls/table/syscalls-cris b/templates/audit/syscalls/table/syscalls-cris deleted file mode 100644 index 84aec4ee..00000000 --- a/templates/audit/syscalls/table/syscalls-cris +++ /dev/null @@ -1,482 +0,0 @@ -_llseek 140 -_newselect 142 -_sysctl 149 -accept -accept4 341 -access 33 -acct 51 -add_key 286 -adjtimex 124 -afs_syscall 137 -alarm 27 -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bdflush 134 -bfin_spinlock -bind -bpf 358 -break 17 -brk 45 -cachectl -cacheflush -capget 184 -capset 185 -chdir 12 -chmod 15 -chown 182 -chown32 212 -chroot 61 -clock_adjtime 345 -clock_getres 266 -clock_gettime 265 -clock_nanosleep 267 -clock_settime 264 -clone 120 -clone2 -close 6 -connect -copy_file_range -creat 8 -create_module 127 -delete_module 129 -dipc -dma_memcpy -dup 41 -dup2 63 -dup3 330 -epoll_create 254 -epoll_create1 329 -epoll_ctl 255 -epoll_ctl_old -epoll_pwait 319 -epoll_wait 256 -epoll_wait_old -eventfd 323 -eventfd2 328 -execv -execve 11 -execveat 359 -exit 1 -exit_group 252 -faccessat 307 -fadvise64 250 -fadvise64_64 272 -fallocate 324 -fanotify_init 342 -fanotify_mark 343 -fchdir 133 -fchmod 94 -fchmodat 306 -fchown 95 -fchown32 207 -fchownat 298 -fcntl 55 -fcntl64 221 -fdatasync 148 -fgetxattr 231 -finit_module 351 -flistxattr 234 -flock 143 -fork 2 -fremovexattr 237 -fsetxattr 228 -fstat 108 -fstat64 197 -fstatat64 300 -fstatfs 100 -fstatfs64 269 -fsync 118 -ftime 35 -ftruncate 93 -ftruncate64 194 -futex 240 -futimesat 299 -get_kernel_syms 130 -get_mempolicy 275 -get_robust_list 312 -get_thread_area 244 -getcpu 318 -getcwd 183 -getdents 141 -getdents64 220 -getdomainname -getdtablesize -getegid 50 -getegid32 202 -geteuid 49 -geteuid32 201 -getgid 47 -getgid32 200 -getgroups 80 -getgroups32 205 -gethostname -getitimer 105 -getpagesize -getpeername -getpgid 132 -getpgrp 65 -getpid 20 -getpmsg 188 -getppid 64 -getpriority 96 -getrandom 356 -getresgid 171 -getresgid32 211 -getresuid 165 -getresuid32 209 -getrlimit 76 -getrusage 77 -getsid 147 -getsockname -getsockopt -gettid 224 -gettimeofday 78 -getuid 24 -getuid32 199 -getunwind -getxattr 229 -getxgid -getxpid -getxuid -gtty 32 -idle 112 -init_module 128 -inotify_add_watch 292 -inotify_init 291 -inotify_init1 332 -inotify_rm_watch 293 -io_cancel 249 -io_destroy 246 -io_getevents 247 -io_setup 245 -io_submit 248 -ioctl 54 -ioperm 101 -iopl 110 -ioprio_get 290 -ioprio_set 289 -ipc 117 -kcmp 350 -kern_features -kexec_file_load -kexec_load 283 -keyctl 288 -kill 37 -lchown 16 -lchown32 198 -lgetxattr 230 -link 9 -linkat 303 -listen -listxattr 232 -llistxattr 233 -lock 53 -lookup_dcookie 253 -lremovexattr 236 -lseek 19 -lsetxattr 227 -lstat 107 -lstat64 196 -madvise 219 -madvise1 -mbind 274 -membarrier -memfd_create 357 -migrate_pages 294 -mincore 218 -mkdir 39 -mkdirat 296 -mknod 14 -mknodat 297 -mlock 150 -mlock2 -mlockall 152 -mmap 90 -mmap2 192 -modify_ldt 123 -mount 21 -move_pages 317 -mprotect 125 -mpx 56 -mq_getsetattr 282 -mq_notify 281 -mq_open 277 -mq_timedreceive 280 -mq_timedsend 279 -mq_unlink 278 -mremap 163 -msgctl -msgget -msgrcv -msgsnd -msync 144 -multiplexer -munlock 151 -munlockall 153 -munmap 91 -name_to_handle_at 336 -nanosleep 162 -newfstatat -nfsservctl 169 -nice 34 -old_adjtimex -oldfstat 28 -oldlstat 84 -oldolduname 59 -oldstat 18 -oldumount -olduname 109 -oldwait4 -open 5 -open_by_handle_at 337 -openat 295 -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 29 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 339 -perfctr -personality 136 -pipe 42 -pipe2 331 -pivot_root 217 -pkey_alloc -pkey_free -pkey_mprotect -poll 168 -ppoll 309 -prctl 172 -pread -pread64 180 -preadv 333 -preadv2 -prlimit64 344 -process_vm_readv 348 -process_vm_writev 349 -prof 44 -profil 98 -pselect6 308 -ptrace 26 -putpmsg 189 -pwrite -pwrite64 181 -pwritev 334 -pwritev2 -query_module 167 -quotactl 131 -read 3 -readahead 225 -readdir 89 -readlink 85 -readlinkat 305 -readv 145 -reboot 88 -recv -recvfrom -recvmmsg 340 -recvmsg -remap_file_pages 257 -removexattr 235 -rename 38 -renameat 302 -renameat2 354 -request_key 287 -restart_syscall 0 -rmdir 40 -rt_sigaction 174 -rt_sigpending 176 -rt_sigprocmask 175 -rt_sigqueueinfo 178 -rt_sigreturn 173 -rt_sigsuspend 179 -rt_sigtimedwait 177 -rt_tgsigqueueinfo 338 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_priority_max 159 -sched_get_priority_min 160 -sched_getaffinity 242 -sched_getattr 353 -sched_getparam 155 -sched_getscheduler 157 -sched_rr_get_interval 161 -sched_setaffinity 241 -sched_setattr 352 -sched_setparam 154 -sched_setscheduler 156 -sched_yield 158 -seccomp 355 -security -select 82 -semctl -semget -semop -semtimedop -send -sendfile 187 -sendfile64 239 -sendmmsg 347 -sendmsg -sendto -set_mempolicy 276 -set_robust_list 311 -set_thread_area 243 -set_tid_address 258 -setdomainname 121 -setfsgid 139 -setfsgid32 216 -setfsuid 138 -setfsuid32 215 -setgid 46 -setgid32 214 -setgroups 81 -setgroups32 206 -sethae -sethostname 74 -setitimer 104 -setns 335 -setpgid 57 -setpgrp -setpriority 97 -setregid 71 -setregid32 204 -setresgid 170 -setresgid32 210 -setresuid 164 -setresuid32 208 -setreuid 70 -setreuid32 203 -setrlimit 75 -setsid 66 -setsockopt -settimeofday 79 -setuid 23 -setuid32 213 -setxattr 226 -sgetmask 68 -shmat -shmctl -shmdt -shmget -shutdown -sigaction 67 -sigaltstack 186 -signal 48 -signalfd 321 -signalfd4 327 -sigpending 73 -sigprocmask 126 -sigreturn 119 -sigsuspend 72 -socket -socketcall 102 -socketpair -splice 313 -spu_create -spu_run -sram_alloc -sram_free -ssetmask 69 -stat 106 -stat64 195 -statfs 99 -statfs64 268 -statx -stime 25 -stty 31 -subpage_prot -swapcontext -swapoff 115 -swapon 87 -switch_endian -symlink 83 -symlinkat 304 -sync 36 -sync_file_range 314 -sync_file_range2 -syncfs 346 -sys_debug_setcontext -sysfs 135 -sysinfo 116 -syslog 103 -sysmips -tas -tee 315 -tgkill 270 -time 13 -timer_create 259 -timer_delete 263 -timer_getoverrun 262 -timer_gettime 261 -timer_settime 260 -timerfd -timerfd_create 322 -timerfd_gettime 326 -timerfd_settime 325 -times 43 -tkill 238 -truncate 92 -truncate64 193 -tuxcall -ugetrlimit 191 -ulimit 58 -umask 60 -umount 22 -umount2 52 -uname 122 -unlink 10 -unlinkat 301 -unshare 310 -uselib 86 -userfaultfd -ustat 62 -utime 30 -utimensat 320 -utimes 271 -utrap_install -vfork 190 -vhangup 111 -vm86 113 -vm86old -vmsplice 316 -vserver 273 -wait4 114 -waitid 284 -waitpid 7 -write 4 -writev 146 diff --git a/templates/audit/syscalls/table/syscalls-csky b/templates/audit/syscalls/table/syscalls-csky deleted file mode 100644 index a28dff87..00000000 --- a/templates/audit/syscalls/table/syscalls-csky +++ /dev/null @@ -1,527 +0,0 @@ -_llseek -_newselect -accept 202 -accept4 242 -access -acct 89 -add_key 217 -adjtimex 171 -alarm -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 200 -bpf 280 -brk 214 -cachectl -cacheflush 245 -cachestat 451 -capget 90 -capset 91 -chdir 49 -chmod -chown -chown32 -chroot 51 -clock_adjtime 266 -clock_adjtime64 405 -clock_getres 114 -clock_getres_time64 406 -clock_gettime 113 -clock_gettime64 403 -clock_nanosleep 115 -clock_nanosleep_time64 407 -clock_settime 112 -clock_settime64 404 -clone 220 -clone3 435 -close 57 -close_range 436 -connect 203 -copy_file_range 285 -creat -delete_module 106 -dipc -dup 23 -dup2 -dup3 24 -epoll_create -epoll_create1 20 -epoll_ctl 21 -epoll_ctl_old -epoll_pwait 22 -epoll_pwait2 441 -epoll_wait -epoll_wait_old -eventfd -eventfd2 19 -exec_with_loader -execv -execve 221 -execveat 281 -exit 93 -exit_group 94 -faccessat 48 -faccessat2 439 -fadvise64 -fadvise64_64 223 -fallocate 47 -fanotify_init 262 -fanotify_mark 263 -fchdir 50 -fchmod 52 -fchmodat 53 -fchmodat2 452 -fchown 55 -fchown32 -fchownat 54 -fcntl -fcntl64 25 -fdatasync 83 -fgetxattr 10 -finit_module 273 -flistxattr 13 -flock 32 -fork -fremovexattr 16 -fsconfig 431 -fsetxattr 7 -fsmount 432 -fsopen 430 -fspick 433 -fstat -fstat64 80 -fstatat64 79 -fstatfs -fstatfs64 44 -fsync 82 -ftruncate -ftruncate64 46 -futex 98 -futex_requeue 456 -futex_time64 422 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat -get_mempolicy 236 -get_robust_list 100 -get_thread_area -getcpu 168 -getcwd 17 -getdents -getdents64 61 -getdomainname -getdtablesize -getegid 177 -getegid32 -geteuid 175 -geteuid32 -getgid 176 -getgid32 -getgroups 158 -getgroups32 -gethostname -getitimer 102 -getpagesize -getpeername 205 -getpgid 155 -getpgrp -getpid 172 -getppid 173 -getpriority 141 -getrandom 278 -getresgid 150 -getresgid32 -getresuid 148 -getresuid32 -getrlimit 163 -getrusage 165 -getsid 156 -getsockname 204 -getsockopt 209 -gettid 178 -gettimeofday 169 -getuid 174 -getuid32 -getxattr 8 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 105 -inotify_add_watch 27 -inotify_init -inotify_init1 26 -inotify_rm_watch 28 -io_cancel 3 -io_destroy 1 -io_getevents 4 -io_pgetevents 292 -io_pgetevents_time64 416 -io_setup 0 -io_submit 2 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 29 -ioperm -iopl -ioprio_get 31 -ioprio_set 30 -ipc -kcmp 272 -kern_features -kexec_file_load 294 -kexec_load 104 -keyctl 219 -kill 129 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown -lchown32 -lgetxattr 9 -link -linkat 37 -listen 201 -listmount 458 -listxattr 11 -listxattrat 465 -llistxattr 12 -llseek 62 -lookup_dcookie 18 -lremovexattr 15 -lseek -lsetxattr 6 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat -lstat64 -madvise 233 -map_shadow_stack 453 -mbind 235 -membarrier 283 -memfd_create 279 -memfd_secret -memory_ordering -migrate_pages 238 -mincore 232 -mkdir -mkdirat 34 -mknod -mknodat 33 -mlock 228 -mlock2 284 -mlockall 230 -mmap -mmap2 222 -modify_ldt -mount 40 -mount_setattr 442 -move_mount 429 -move_pages 239 -mprotect 226 -mq_getsetattr 185 -mq_notify 184 -mq_open 180 -mq_timedreceive 183 -mq_timedreceive_time64 419 -mq_timedsend 182 -mq_timedsend_time64 418 -mq_unlink 181 -mremap 216 -mseal 462 -msgctl 187 -msgget 186 -msgrcv 188 -msgsnd 189 -msync 227 -multiplexer -munlock 229 -munlockall 231 -munmap 215 -name_to_handle_at 264 -nanosleep 101 -newfstatat -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open -open_by_handle_at 265 -open_tree 428 -openat 56 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 241 -perfctr -personality 92 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe -pipe2 59 -pivot_root 41 -pkey_alloc 289 -pkey_free 290 -pkey_mprotect 288 -poll -ppoll 73 -ppoll_time64 414 -prctl 167 -pread64 67 -preadv 69 -preadv2 286 -prlimit64 261 -process_madvise 440 -process_mrelease 448 -process_vm_readv 270 -process_vm_writev 271 -pselect6 72 -pselect6_time64 413 -ptrace 117 -pwrite64 68 -pwritev 70 -pwritev2 287 -quotactl 60 -quotactl_fd 443 -read 63 -readahead 213 -readdir -readlink -readlinkat 78 -readv 65 -reboot 142 -recv -recvfrom 207 -recvmmsg 243 -recvmmsg_time64 417 -recvmsg 212 -remap_file_pages 234 -removexattr 14 -removexattrat 466 -rename -renameat -renameat2 276 -request_key 218 -restart_syscall 128 -riscv_flush_icache -riscv_hwprobe -rmdir -rseq 293 -rt_sigaction 134 -rt_sigpending 136 -rt_sigprocmask 135 -rt_sigqueueinfo 138 -rt_sigreturn 139 -rt_sigsuspend 133 -rt_sigtimedwait 137 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 240 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 125 -sched_get_priority_min 126 -sched_getaffinity 123 -sched_getattr 275 -sched_getparam 121 -sched_getscheduler 120 -sched_rr_get_interval 127 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 122 -sched_setattr 274 -sched_setparam 118 -sched_setscheduler 119 -sched_yield 124 -seccomp 277 -select -semctl 191 -semget 190 -semop 193 -semtimedop 192 -semtimedop_time64 420 -send -sendfile -sendfile64 71 -sendmmsg 269 -sendmsg 211 -sendto 206 -set_mempolicy 237 -set_mempolicy_home_node 450 -set_robust_list 99 -set_thread_area 244 -set_tid_address 96 -setdomainname 162 -setfsgid 152 -setfsgid32 -setfsuid 151 -setfsuid32 -setgid 144 -setgid32 -setgroups 159 -setgroups32 -sethae -sethostname 161 -setitimer 103 -setns 268 -setpgid 154 -setpgrp -setpriority 140 -setregid 143 -setregid32 -setresgid 149 -setresgid32 -setresuid 147 -setresuid32 -setreuid 145 -setreuid32 -setrlimit 164 -setsid 157 -setsockopt 208 -settimeofday 170 -setuid 146 -setuid32 -setxattr 5 -setxattrat 463 -sgetmask -shmat 196 -shmctl 195 -shmdt 197 -shmget 194 -shutdown 210 -sigaction -sigaltstack 132 -signal -signalfd -signalfd4 74 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 198 -socketcall -socketpair 199 -splice 76 -spu_create -spu_run -ssetmask -stat -stat64 -statfs -statfs64 43 -statmount 457 -statx 291 -stime -subpage_prot -swapcontext -swapoff 225 -swapon 224 -switch_endian -symlink -symlinkat 36 -sync 81 -sync_file_range -sync_file_range2 84 -syncfs 267 -sys_debug_setcontext -syscall -sysfs -sysinfo 179 -syslog 116 -sysmips -tee 77 -tgkill 131 -time -timer_create 107 -timer_delete 111 -timer_getoverrun 109 -timer_gettime 108 -timer_gettime64 408 -timer_settime 110 -timer_settime64 409 -timerfd -timerfd_create 85 -timerfd_gettime 87 -timerfd_gettime64 410 -timerfd_settime 86 -timerfd_settime64 411 -times 153 -tkill 130 -truncate -truncate64 45 -ugetrlimit -umask 166 -umount -umount2 39 -uname 160 -unlink -unlinkat 35 -unshare 97 -uretprobe -userfaultfd 282 -ustat -utime -utimensat 88 -utimensat_time64 412 -utimes -utrap_install -vfork -vhangup 58 -vm86 -vm86old -vmsplice 75 -wait4 260 -waitid 95 -waitpid -write 64 -writev 66 diff --git a/templates/audit/syscalls/table/syscalls-frv b/templates/audit/syscalls/table/syscalls-frv deleted file mode 100644 index b857cc4a..00000000 --- a/templates/audit/syscalls/table/syscalls-frv +++ /dev/null @@ -1,482 +0,0 @@ -_llseek 140 -_newselect 142 -_sysctl 149 -accept -accept4 -access 33 -acct 51 -add_key 286 -adjtimex 124 -afs_syscall 137 -alarm 27 -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bdflush 134 -bfin_spinlock -bind -bpf -break 17 -brk 45 -cachectl -cacheflush 123 -capget 184 -capset 185 -chdir 12 -chmod 15 -chown 182 -chown32 212 -chroot 61 -clock_adjtime -clock_getres 266 -clock_gettime 265 -clock_nanosleep 267 -clock_settime 264 -clone 120 -clone2 -close 6 -connect -copy_file_range -creat 8 -create_module 127 -delete_module 129 -dipc -dma_memcpy -dup 41 -dup2 63 -dup3 330 -epoll_create 254 -epoll_create1 329 -epoll_ctl 255 -epoll_ctl_old -epoll_pwait 319 -epoll_wait 256 -epoll_wait_old -eventfd 323 -eventfd2 328 -execv -execve 11 -execveat -exit 1 -exit_group 252 -faccessat 307 -fadvise64 250 -fadvise64_64 272 -fallocate 324 -fanotify_init -fanotify_mark -fchdir 133 -fchmod 94 -fchmodat 306 -fchown 95 -fchown32 207 -fchownat 298 -fcntl 55 -fcntl64 221 -fdatasync 148 -fgetxattr 231 -finit_module -flistxattr 234 -flock 143 -fork 2 -fremovexattr 237 -fsetxattr 228 -fstat 108 -fstat64 197 -fstatat64 300 -fstatfs 100 -fstatfs64 269 -fsync 118 -ftime 35 -ftruncate 93 -ftruncate64 194 -futex 240 -futimesat 299 -get_kernel_syms 130 -get_mempolicy 275 -get_robust_list 312 -get_thread_area 244 -getcpu 318 -getcwd 183 -getdents 141 -getdents64 220 -getdomainname -getdtablesize -getegid 50 -getegid32 202 -geteuid 49 -geteuid32 201 -getgid 47 -getgid32 200 -getgroups 80 -getgroups32 205 -gethostname -getitimer 105 -getpagesize -getpeername -getpgid 132 -getpgrp 65 -getpid 20 -getpmsg 188 -getppid 64 -getpriority 96 -getrandom -getresgid 171 -getresgid32 211 -getresuid 165 -getresuid32 209 -getrlimit 76 -getrusage 77 -getsid 147 -getsockname -getsockopt -gettid 224 -gettimeofday 78 -getuid 24 -getuid32 199 -getunwind -getxattr 229 -getxgid -getxpid -getxuid -gtty 32 -idle -init_module 128 -inotify_add_watch 292 -inotify_init 291 -inotify_init1 332 -inotify_rm_watch 293 -io_cancel 249 -io_destroy 246 -io_getevents 247 -io_setup 245 -io_submit 248 -ioctl 54 -ioperm -iopl -ioprio_get 290 -ioprio_set 289 -ipc 117 -kcmp -kern_features -kexec_file_load -kexec_load 283 -keyctl 288 -kill 37 -lchown 16 -lchown32 198 -lgetxattr 230 -link 9 -linkat 303 -listen -listxattr 232 -llistxattr 233 -lock 53 -lookup_dcookie 253 -lremovexattr 236 -lseek 19 -lsetxattr 227 -lstat 107 -lstat64 196 -madvise 219 -madvise1 -mbind 274 -membarrier -memfd_create -migrate_pages 294 -mincore 218 -mkdir 39 -mkdirat 296 -mknod 14 -mknodat 297 -mlock 150 -mlock2 -mlockall 152 -mmap -mmap2 192 -modify_ldt -mount 21 -move_pages 317 -mprotect 125 -mpx 56 -mq_getsetattr 282 -mq_notify 281 -mq_open 277 -mq_timedreceive 280 -mq_timedsend 279 -mq_unlink 278 -mremap 163 -msgctl -msgget -msgrcv -msgsnd -msync 144 -multiplexer -munlock 151 -munlockall 153 -munmap 91 -name_to_handle_at -nanosleep 162 -newfstatat -nfsservctl 169 -nice 34 -old_adjtimex -oldfstat 28 -oldlstat 84 -oldolduname -oldstat 18 -oldumount -olduname -oldwait4 -open 5 -open_by_handle_at -openat 295 -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 29 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 336 -perfctr -personality 136 -pipe 42 -pipe2 331 -pivot_root 217 -pkey_alloc -pkey_free -pkey_mprotect -poll 168 -ppoll 309 -prctl 172 -pread -pread64 180 -preadv 333 -preadv2 -prlimit64 -process_vm_readv -process_vm_writev -prof 44 -profil -pselect6 308 -ptrace 26 -putpmsg 189 -pwrite -pwrite64 181 -pwritev 334 -pwritev2 -query_module 167 -quotactl 131 -read 3 -readahead 225 -readdir 89 -readlink 85 -readlinkat 305 -readv 145 -reboot 88 -recv -recvfrom -recvmmsg -recvmsg -remap_file_pages 257 -removexattr 235 -rename 38 -renameat 302 -renameat2 -request_key 287 -restart_syscall 0 -rmdir 40 -rt_sigaction 174 -rt_sigpending 176 -rt_sigprocmask 175 -rt_sigqueueinfo 178 -rt_sigreturn 173 -rt_sigsuspend 179 -rt_sigtimedwait 177 -rt_tgsigqueueinfo 335 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_priority_max 159 -sched_get_priority_min 160 -sched_getaffinity 242 -sched_getattr -sched_getparam 155 -sched_getscheduler 157 -sched_rr_get_interval 161 -sched_setaffinity 241 -sched_setattr -sched_setparam 154 -sched_setscheduler 156 -sched_yield 158 -seccomp -security 223 -select 82 -semctl -semget -semop -semtimedop -send -sendfile 187 -sendfile64 239 -sendmmsg -sendmsg -sendto -set_mempolicy 276 -set_robust_list 311 -set_thread_area 243 -set_tid_address 258 -setdomainname 121 -setfsgid 139 -setfsgid32 216 -setfsuid 138 -setfsuid32 215 -setgid 46 -setgid32 214 -setgroups 81 -setgroups32 206 -sethae -sethostname 74 -setitimer 104 -setns 337 -setpgid 57 -setpgrp -setpriority 97 -setregid 71 -setregid32 204 -setresgid 170 -setresgid32 210 -setresuid 164 -setresuid32 208 -setreuid 70 -setreuid32 203 -setrlimit 75 -setsid 66 -setsockopt -settimeofday 79 -setuid 23 -setuid32 213 -setxattr 226 -sgetmask 68 -shmat -shmctl -shmdt -shmget -shutdown -sigaction 67 -sigaltstack 186 -signal 48 -signalfd 321 -signalfd4 327 -sigpending 73 -sigprocmask 126 -sigreturn 119 -sigsuspend 72 -socket -socketcall 102 -socketpair -splice 313 -spu_create -spu_run -sram_alloc -sram_free -ssetmask 69 -stat 106 -stat64 195 -statfs 99 -statfs64 268 -statx -stime 25 -stty 31 -subpage_prot -swapcontext -swapoff 115 -swapon 87 -switch_endian -symlink 83 -symlinkat 304 -sync 36 -sync_file_range 314 -sync_file_range2 -syncfs -sys_debug_setcontext -sysfs 135 -sysinfo 116 -syslog 103 -sysmips -tas -tee 315 -tgkill 270 -time 13 -timer_create 259 -timer_delete 263 -timer_getoverrun 262 -timer_gettime 261 -timer_settime 260 -timerfd -timerfd_create 322 -timerfd_gettime 326 -timerfd_settime 325 -times 43 -tkill 238 -truncate 92 -truncate64 193 -tuxcall -ugetrlimit 191 -ulimit 58 -umask 60 -umount 22 -umount2 52 -uname 122 -unlink 10 -unlinkat 301 -unshare 310 -uselib 86 -userfaultfd -ustat 62 -utime 30 -utimensat 320 -utimes 271 -utrap_install -vfork 190 -vhangup 111 -vm86 -vm86old -vmsplice 316 -vserver 273 -wait4 114 -waitid 284 -waitpid 7 -write 4 -writev 146 diff --git a/templates/audit/syscalls/table/syscalls-h8300 b/templates/audit/syscalls/table/syscalls-h8300 deleted file mode 100644 index 8093fd8e..00000000 --- a/templates/audit/syscalls/table/syscalls-h8300 +++ /dev/null @@ -1,601 +0,0 @@ -_llseek -_newselect -_sysctl -accept 202 -accept4 242 -access -acct 89 -add_key 217 -adjtimex 171 -alarm -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bdflush -bind 200 -bpf 280 -brk 214 -cachectl -cacheflush -capget 90 -capset 91 -chdir 49 -chmod -chown -chown32 -chroot 51 -clock_adjtime 266 -clock_adjtime64 405 -clock_getres 114 -clock_getres_time64 406 -clock_gettime 113 -clock_gettime64 403 -clock_nanosleep 115 -clock_nanosleep_time64 407 -clock_settime 112 -clock_settime64 404 -clone 220 -clone2 -clone3 -close 57 -close_range 436 -connect 203 -copy_file_range 285 -creat -create_module -delete_module 106 -dipc -dup 23 -dup2 -dup3 24 -epoll_create -epoll_create1 20 -epoll_ctl 21 -epoll_ctl_old -epoll_pwait 22 -epoll_pwait2 441 -epoll_wait -epoll_wait_old -eventfd -eventfd2 19 -exec_with_loader -execv -execve 221 -execveat 281 -exit 93 -exit_group 94 -faccessat 48 -faccessat2 439 -fadvise64 -fadvise64_64 223 -fallocate 47 -fanotify_init 262 -fanotify_mark 263 -fchdir 50 -fchmod 52 -fchmodat 53 -fchown 55 -fchown32 -fchownat 54 -fcntl -fcntl64 25 -fdatasync 83 -fgetxattr 10 -finit_module 273 -flistxattr 13 -flock 32 -fork -fp_udfiex_crtl -fremovexattr 16 -fsconfig 431 -fsetxattr 7 -fsmount 432 -fsopen 430 -fspick 433 -fstat -fstat64 80 -fstatat64 79 -fstatfs -fstatfs64 44 -fsync 82 -ftruncate -ftruncate64 46 -futex 98 -futex_time64 422 -futex_waitv 449 -futimesat -get_kernel_syms -get_mempolicy -get_robust_list 100 -get_thread_area -getcpu 168 -getcwd 17 -getdents -getdents64 61 -getdomainname -getdtablesize -getegid 177 -getegid32 -geteuid 175 -geteuid32 -getgid 176 -getgid32 -getgroups 158 -getgroups32 -gethostname -getitimer 102 -getpagesize -getpeername 205 -getpgid 155 -getpgrp -getpid 172 -getpmsg -getppid 173 -getpriority 141 -getrandom 278 -getresgid 150 -getresgid32 -getresuid 148 -getresuid32 -getrlimit 163 -getrusage 165 -getsid 156 -getsockname 204 -getsockopt 209 -gettid 178 -gettimeofday 169 -getuid 174 -getuid32 -getunwind -getxattr 8 -getxgid -getxpid -getxuid -idle -init_module 105 -inotify_add_watch 27 -inotify_init -inotify_init1 26 -inotify_rm_watch 28 -io_cancel 3 -io_destroy 1 -io_getevents 4 -io_pgetevents 292 -io_pgetevents_time64 416 -io_setup 0 -io_submit 2 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 29 -ioperm -iopl -ioprio_get 31 -ioprio_set 30 -ipc -kcmp 272 -kern_features -kexec_file_load 294 -kexec_load 104 -keyctl 219 -kill 129 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown -lchown32 -lgetxattr 9 -link -linkat 37 -listen 201 -listxattr 11 -llistxattr 12 -lookup_dcookie 18 -lremovexattr 15 -lseek -lsetxattr 6 -lstat -lstat64 -madvise -mbind -membarrier 283 -memfd_create 279 -memfd_secret -memory_ordering -migrate_pages -mincore -mkdir -mkdirat 34 -mknod -mknodat 33 -mlock -mlock2 284 -mlockall -mmap -mmap2 222 -modify_ldt -mount 40 -mount_setattr 442 -move_mount 429 -move_pages -mprotect -mq_getsetattr 185 -mq_notify 184 -mq_open 180 -mq_timedreceive 183 -mq_timedreceive_time64 419 -mq_timedsend 182 -mq_timedsend_time64 418 -mq_unlink 181 -mremap 216 -msgctl 187 -msgget 186 -msgrcv 188 -msgsnd 189 -msync -multiplexer -munlock -munlockall -munmap 215 -name_to_handle_at 264 -nanosleep 101 -newfstatat -nfsservctl 42 -nice -old_adjtimex -old_getpagesize -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open -open_by_handle_at 265 -open_tree 428 -openat 56 -openat2 437 -or1k_atomic -osf_adjtime -osf_afs_syscall -osf_alt_plock -osf_alt_setsid -osf_alt_sigpending -osf_asynch_daemon -osf_audcntl -osf_audgen -osf_chflags -osf_execve -osf_exportfs -osf_fchflags -osf_fdatasync -osf_fpathconf -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_fuser -osf_getaddressconf -osf_getdirentries -osf_getdomainname -osf_getfh -osf_getfsstat -osf_gethostid -osf_getitimer -osf_getlogin -osf_getmnt -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_kloadcall -osf_kmodcall -osf_lstat -osf_memcntl -osf_mincore -osf_mount -osf_mremap -osf_msfs_syscall -osf_msleep -osf_mvalid -osf_mwakeup -osf_naccept -osf_nfssvc -osf_ngetpeername -osf_ngetsockname -osf_nrecvfrom -osf_nrecvmsg -osf_nsendmsg -osf_ntp_adjtime -osf_ntp_gettime -osf_old_creat -osf_old_fstat -osf_old_getpgrp -osf_old_killpg -osf_old_lstat -osf_old_open -osf_old_sigaction -osf_old_sigblock -osf_old_sigreturn -osf_old_sigsetmask -osf_old_sigvec -osf_old_stat -osf_old_vadvise -osf_old_vtrace -osf_old_wait -osf_oldquota -osf_pathconf -osf_pid_block -osf_pid_unblock -osf_plock -osf_priocntlset -osf_profil -osf_proplist_syscall -osf_reboot -osf_revoke -osf_sbrk -osf_security -osf_select -osf_set_program_attributes -osf_set_speculative -osf_sethostid -osf_setitimer -osf_setlogin -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_signal -osf_sigprocmask -osf_sigsendset -osf_sigstack -osf_sigwaitprim -osf_sstk -osf_stat -osf_statfs -osf_statfs64 -osf_subsys_info -osf_swapctl -osf_swapon -osf_syscall -osf_sysinfo -osf_table -osf_uadmin -osf_usleep_thread -osf_uswitch -osf_utc_adjtime -osf_utc_gettime -osf_utimes -osf_utsname -osf_wait4 -osf_waitid -pause -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 241 -perfctr -personality 92 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe -pipe2 59 -pivot_root 41 -pkey_alloc 289 -pkey_free 290 -pkey_mprotect 288 -poll -ppoll 73 -ppoll_time64 414 -prctl 167 -pread64 67 -preadv 69 -preadv2 286 -prlimit64 261 -process_madvise 440 -process_mrelease 448 -process_vm_readv 270 -process_vm_writev 271 -pselect6 72 -pselect6_time64 413 -ptrace 117 -pwrite64 68 -pwritev 70 -pwritev2 287 -query_module -quotactl 60 -quotactl_fd 443 -read 63 -readahead 213 -readdir -readlink -readlinkat 78 -readv 65 -reboot 142 -recv -recvfrom 207 -recvmmsg 243 -recvmmsg_time64 417 -recvmsg 212 -remap_file_pages -removexattr 14 -rename -renameat 38 -renameat2 276 -request_key 218 -restart_syscall 128 -riscv_flush_icache -rmdir -rseq 293 -rt_sigaction 134 -rt_sigpending 136 -rt_sigprocmask 135 -rt_sigqueueinfo 138 -rt_sigreturn 139 -rt_sigsuspend 133 -rt_sigtimedwait 137 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 240 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 125 -sched_get_priority_min 126 -sched_getaffinity 123 -sched_getattr 275 -sched_getparam 121 -sched_getscheduler 120 -sched_rr_get_interval 127 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 122 -sched_setattr 274 -sched_setparam 118 -sched_setscheduler 119 -sched_yield 124 -seccomp 277 -select -semctl 191 -semget 190 -semop 193 -semtimedop 192 -semtimedop_time64 420 -send -sendfile -sendfile64 71 -sendmmsg 269 -sendmsg 211 -sendto 206 -set_mempolicy -set_mempolicy_home_node 450 -set_robust_list 99 -set_thread_area -set_tid_address 96 -setdomainname 162 -setfsgid 152 -setfsgid32 -setfsuid 151 -setfsuid32 -setgid 144 -setgid32 -setgroups 159 -setgroups32 -sethae -sethostname 161 -setitimer 103 -setns 268 -setpgid 154 -setpgrp -setpriority 140 -setregid 143 -setregid32 -setresgid 149 -setresgid32 -setresuid 147 -setresuid32 -setreuid 145 -setreuid32 -setrlimit 164 -setsid 157 -setsockopt 208 -settimeofday 170 -setuid 146 -setuid32 -setxattr 5 -sgetmask -shmat 196 -shmctl 195 -shmdt 197 -shmget 194 -shutdown 210 -sigaction -sigaltstack 132 -signal -signalfd -signalfd4 74 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 198 -socketcall -socketpair 199 -splice 76 -spu_create -spu_run -ssetmask -stat -stat64 -statfs -statfs64 43 -statx 291 -stime -subpage_prot -swapcontext -swapoff -swapon -switch_endian -symlink -symlinkat 36 -sync 81 -sync_file_range 84 -sync_file_range2 -syncfs 267 -sys_debug_setcontext -syscall -sysfs -sysinfo 179 -syslog 116 -sysmips -tee 77 -tgkill 131 -time -timer_create 107 -timer_delete 111 -timer_getoverrun 109 -timer_gettime 108 -timer_gettime64 408 -timer_settime 110 -timer_settime64 409 -timerfd -timerfd_create 85 -timerfd_gettime 87 -timerfd_gettime64 410 -timerfd_settime 86 -timerfd_settime64 411 -times 153 -tkill 130 -truncate -truncate64 45 -ugetrlimit -umask 166 -umount -umount2 39 -uname 160 -unlink -unlinkat 35 -unshare 97 -uselib -userfaultfd 282 -ustat -utime -utimensat 88 -utimensat_time64 412 -utimes -utrap_install -vfork -vhangup 58 -vm86 -vm86old -vmsplice 75 -wait4 260 -waitid 95 -waitpid -write 64 -writev 66 diff --git a/templates/audit/syscalls/table/syscalls-hexagon b/templates/audit/syscalls/table/syscalls-hexagon deleted file mode 100644 index 12300353..00000000 --- a/templates/audit/syscalls/table/syscalls-hexagon +++ /dev/null @@ -1,527 +0,0 @@ -_llseek -_newselect -accept 202 -accept4 242 -access -acct 89 -add_key 217 -adjtimex 171 -alarm -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 200 -bpf 280 -brk 214 -cachectl -cacheflush -cachestat 451 -capget 90 -capset 91 -chdir 49 -chmod -chown -chown32 -chroot 51 -clock_adjtime 266 -clock_adjtime64 405 -clock_getres 114 -clock_getres_time64 406 -clock_gettime 113 -clock_gettime64 403 -clock_nanosleep 115 -clock_nanosleep_time64 407 -clock_settime 112 -clock_settime64 404 -clone 220 -clone3 435 -close 57 -close_range 436 -connect 203 -copy_file_range 285 -creat -delete_module 106 -dipc -dup 23 -dup2 -dup3 24 -epoll_create -epoll_create1 20 -epoll_ctl 21 -epoll_ctl_old -epoll_pwait 22 -epoll_pwait2 441 -epoll_wait -epoll_wait_old -eventfd -eventfd2 19 -exec_with_loader -execv -execve 221 -execveat 281 -exit 93 -exit_group 94 -faccessat 48 -faccessat2 439 -fadvise64 -fadvise64_64 223 -fallocate 47 -fanotify_init 262 -fanotify_mark 263 -fchdir 50 -fchmod 52 -fchmodat 53 -fchmodat2 452 -fchown 55 -fchown32 -fchownat 54 -fcntl -fcntl64 25 -fdatasync 83 -fgetxattr 10 -finit_module 273 -flistxattr 13 -flock 32 -fork -fremovexattr 16 -fsconfig 431 -fsetxattr 7 -fsmount 432 -fsopen 430 -fspick 433 -fstat -fstat64 80 -fstatat64 79 -fstatfs -fstatfs64 44 -fsync 82 -ftruncate -ftruncate64 46 -futex 98 -futex_requeue 456 -futex_time64 422 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat -get_mempolicy 236 -get_robust_list 100 -get_thread_area -getcpu 168 -getcwd 17 -getdents -getdents64 61 -getdomainname -getdtablesize -getegid 177 -getegid32 -geteuid 175 -geteuid32 -getgid 176 -getgid32 -getgroups 158 -getgroups32 -gethostname -getitimer 102 -getpagesize -getpeername 205 -getpgid 155 -getpgrp -getpid 172 -getppid 173 -getpriority 141 -getrandom 278 -getresgid 150 -getresgid32 -getresuid 148 -getresuid32 -getrlimit 163 -getrusage 165 -getsid 156 -getsockname 204 -getsockopt 209 -gettid 178 -gettimeofday 169 -getuid 174 -getuid32 -getxattr 8 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 105 -inotify_add_watch 27 -inotify_init -inotify_init1 26 -inotify_rm_watch 28 -io_cancel 3 -io_destroy 1 -io_getevents 4 -io_pgetevents 292 -io_pgetevents_time64 416 -io_setup 0 -io_submit 2 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 29 -ioperm -iopl -ioprio_get 31 -ioprio_set 30 -ipc -kcmp 272 -kern_features -kexec_file_load 294 -kexec_load 104 -keyctl 219 -kill 129 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown -lchown32 -lgetxattr 9 -link -linkat 37 -listen 201 -listmount 458 -listxattr 11 -listxattrat 465 -llistxattr 12 -llseek 62 -lookup_dcookie 18 -lremovexattr 15 -lseek -lsetxattr 6 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat -lstat64 -madvise 233 -map_shadow_stack 453 -mbind 235 -membarrier 283 -memfd_create 279 -memfd_secret -memory_ordering -migrate_pages 238 -mincore 232 -mkdir -mkdirat 34 -mknod -mknodat 33 -mlock 228 -mlock2 284 -mlockall 230 -mmap -mmap2 222 -modify_ldt -mount 40 -mount_setattr 442 -move_mount 429 -move_pages 239 -mprotect 226 -mq_getsetattr 185 -mq_notify 184 -mq_open 180 -mq_timedreceive 183 -mq_timedreceive_time64 419 -mq_timedsend 182 -mq_timedsend_time64 418 -mq_unlink 181 -mremap 216 -mseal 462 -msgctl 187 -msgget 186 -msgrcv 188 -msgsnd 189 -msync 227 -multiplexer -munlock 229 -munlockall 231 -munmap 215 -name_to_handle_at 264 -nanosleep 101 -newfstatat -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open -open_by_handle_at 265 -open_tree 428 -openat 56 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 241 -perfctr -personality 92 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe -pipe2 59 -pivot_root 41 -pkey_alloc 289 -pkey_free 290 -pkey_mprotect 288 -poll -ppoll 73 -ppoll_time64 414 -prctl 167 -pread64 67 -preadv 69 -preadv2 286 -prlimit64 261 -process_madvise 440 -process_mrelease 448 -process_vm_readv 270 -process_vm_writev 271 -pselect6 72 -pselect6_time64 413 -ptrace 117 -pwrite64 68 -pwritev 70 -pwritev2 287 -quotactl 60 -quotactl_fd 443 -read 63 -readahead 213 -readdir -readlink -readlinkat 78 -readv 65 -reboot 142 -recv -recvfrom 207 -recvmmsg 243 -recvmmsg_time64 417 -recvmsg 212 -remap_file_pages 234 -removexattr 14 -removexattrat 466 -rename -renameat 38 -renameat2 276 -request_key 218 -restart_syscall 128 -riscv_flush_icache -riscv_hwprobe -rmdir -rseq 293 -rt_sigaction 134 -rt_sigpending 136 -rt_sigprocmask 135 -rt_sigqueueinfo 138 -rt_sigreturn 139 -rt_sigsuspend 133 -rt_sigtimedwait 137 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 240 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 125 -sched_get_priority_min 126 -sched_getaffinity 123 -sched_getattr 275 -sched_getparam 121 -sched_getscheduler 120 -sched_rr_get_interval 127 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 122 -sched_setattr 274 -sched_setparam 118 -sched_setscheduler 119 -sched_yield 124 -seccomp 277 -select -semctl 191 -semget 190 -semop 193 -semtimedop 192 -semtimedop_time64 420 -send -sendfile -sendfile64 71 -sendmmsg 269 -sendmsg 211 -sendto 206 -set_mempolicy 237 -set_mempolicy_home_node 450 -set_robust_list 99 -set_thread_area -set_tid_address 96 -setdomainname 162 -setfsgid 152 -setfsgid32 -setfsuid 151 -setfsuid32 -setgid 144 -setgid32 -setgroups 159 -setgroups32 -sethae -sethostname 161 -setitimer 103 -setns 268 -setpgid 154 -setpgrp -setpriority 140 -setregid 143 -setregid32 -setresgid 149 -setresgid32 -setresuid 147 -setresuid32 -setreuid 145 -setreuid32 -setrlimit 164 -setsid 157 -setsockopt 208 -settimeofday 170 -setuid 146 -setuid32 -setxattr 5 -setxattrat 463 -sgetmask -shmat 196 -shmctl 195 -shmdt 197 -shmget 194 -shutdown 210 -sigaction -sigaltstack 132 -signal -signalfd -signalfd4 74 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 198 -socketcall -socketpair 199 -splice 76 -spu_create -spu_run -ssetmask -stat -stat64 -statfs -statfs64 43 -statmount 457 -statx 291 -stime -subpage_prot -swapcontext -swapoff 225 -swapon 224 -switch_endian -symlink -symlinkat 36 -sync 81 -sync_file_range -sync_file_range2 84 -syncfs 267 -sys_debug_setcontext -syscall -sysfs -sysinfo 179 -syslog 116 -sysmips -tee 77 -tgkill 131 -time -timer_create 107 -timer_delete 111 -timer_getoverrun 109 -timer_gettime 108 -timer_gettime64 408 -timer_settime 110 -timer_settime64 409 -timerfd -timerfd_create 85 -timerfd_gettime 87 -timerfd_gettime64 410 -timerfd_settime 86 -timerfd_settime64 411 -times 153 -tkill 130 -truncate -truncate64 45 -ugetrlimit -umask 166 -umount -umount2 39 -uname 160 -unlink -unlinkat 35 -unshare 97 -uretprobe -userfaultfd 282 -ustat -utime -utimensat 88 -utimensat_time64 412 -utimes -utrap_install -vfork -vhangup 58 -vm86 -vm86old -vmsplice 75 -wait4 260 -waitid 95 -waitpid -write 64 -writev 66 diff --git a/templates/audit/syscalls/table/syscalls-i386 b/templates/audit/syscalls/table/syscalls-i386 deleted file mode 100644 index 10b2f637..00000000 --- a/templates/audit/syscalls/table/syscalls-i386 +++ /dev/null @@ -1,527 +0,0 @@ -_llseek 140 -_newselect 142 -accept -accept4 364 -access 33 -acct 51 -add_key 286 -adjtimex 124 -alarm 27 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl 384 -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 361 -bpf 357 -brk 45 -cachectl -cacheflush -cachestat 451 -capget 184 -capset 185 -chdir 12 -chmod 15 -chown 182 -chown32 212 -chroot 61 -clock_adjtime 343 -clock_adjtime64 405 -clock_getres 266 -clock_getres_time64 406 -clock_gettime 265 -clock_gettime64 403 -clock_nanosleep 267 -clock_nanosleep_time64 407 -clock_settime 264 -clock_settime64 404 -clone 120 -clone3 435 -close 6 -close_range 436 -connect 362 -copy_file_range 377 -creat 8 -delete_module 129 -dipc -dup 41 -dup2 63 -dup3 330 -epoll_create 254 -epoll_create1 329 -epoll_ctl 255 -epoll_ctl_old -epoll_pwait 319 -epoll_pwait2 441 -epoll_wait 256 -epoll_wait_old -eventfd 323 -eventfd2 328 -exec_with_loader -execv -execve 11 -execveat 358 -exit 1 -exit_group 252 -faccessat 307 -faccessat2 439 -fadvise64 250 -fadvise64_64 272 -fallocate 324 -fanotify_init 338 -fanotify_mark 339 -fchdir 133 -fchmod 94 -fchmodat 306 -fchmodat2 452 -fchown 95 -fchown32 207 -fchownat 298 -fcntl 55 -fcntl64 221 -fdatasync 148 -fgetxattr 231 -finit_module 350 -flistxattr 234 -flock 143 -fork 2 -fremovexattr 237 -fsconfig 431 -fsetxattr 228 -fsmount 432 -fsopen 430 -fspick 433 -fstat 108 -fstat64 197 -fstatat64 300 -fstatfs 100 -fstatfs64 269 -fsync 118 -ftruncate 93 -ftruncate64 194 -futex 240 -futex_requeue 456 -futex_time64 422 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat 299 -get_mempolicy 275 -get_robust_list 312 -get_thread_area 244 -getcpu 318 -getcwd 183 -getdents 141 -getdents64 220 -getdomainname -getdtablesize -getegid 50 -getegid32 202 -geteuid 49 -geteuid32 201 -getgid 47 -getgid32 200 -getgroups 80 -getgroups32 205 -gethostname -getitimer 105 -getpagesize -getpeername 368 -getpgid 132 -getpgrp 65 -getpid 20 -getppid 64 -getpriority 96 -getrandom 355 -getresgid 171 -getresgid32 211 -getresuid 165 -getresuid32 209 -getrlimit 76 -getrusage 77 -getsid 147 -getsockname 367 -getsockopt 365 -gettid 224 -gettimeofday 78 -getuid 24 -getuid32 199 -getxattr 229 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 128 -inotify_add_watch 292 -inotify_init 291 -inotify_init1 332 -inotify_rm_watch 293 -io_cancel 249 -io_destroy 246 -io_getevents 247 -io_pgetevents 385 -io_pgetevents_time64 416 -io_setup 245 -io_submit 248 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 54 -ioperm 101 -iopl 110 -ioprio_get 290 -ioprio_set 289 -ipc 117 -kcmp 349 -kern_features -kexec_file_load -kexec_load 283 -keyctl 288 -kill 37 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown 16 -lchown32 198 -lgetxattr 230 -link 9 -linkat 303 -listen 363 -listmount 458 -listxattr 232 -listxattrat 465 -llistxattr 233 -llseek -lookup_dcookie 253 -lremovexattr 236 -lseek 19 -lsetxattr 227 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat 107 -lstat64 196 -madvise 219 -map_shadow_stack 453 -mbind 274 -membarrier 375 -memfd_create 356 -memfd_secret 447 -memory_ordering -migrate_pages 294 -mincore 218 -mkdir 39 -mkdirat 296 -mknod 14 -mknodat 297 -mlock 150 -mlock2 376 -mlockall 152 -mmap 90 -mmap2 192 -modify_ldt 123 -mount 21 -mount_setattr 442 -move_mount 429 -move_pages 317 -mprotect 125 -mq_getsetattr 282 -mq_notify 281 -mq_open 277 -mq_timedreceive 280 -mq_timedreceive_time64 419 -mq_timedsend 279 -mq_timedsend_time64 418 -mq_unlink 278 -mremap 163 -mseal 462 -msgctl 402 -msgget 399 -msgrcv 401 -msgsnd 400 -msync 144 -multiplexer -munlock 151 -munlockall 153 -munmap 91 -name_to_handle_at 341 -nanosleep 162 -newfstatat -nice 34 -old_adjtimex -oldfstat 28 -oldlstat 84 -oldolduname 59 -oldstat 18 -oldumount -olduname 109 -open 5 -open_by_handle_at 342 -open_tree 428 -openat 295 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 29 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 336 -perfctr -personality 136 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe 42 -pipe2 331 -pivot_root 217 -pkey_alloc 381 -pkey_free 382 -pkey_mprotect 380 -poll 168 -ppoll 309 -ppoll_time64 414 -prctl 172 -pread64 180 -preadv 333 -preadv2 378 -prlimit64 340 -process_madvise 440 -process_mrelease 448 -process_vm_readv 347 -process_vm_writev 348 -pselect6 308 -pselect6_time64 413 -ptrace 26 -pwrite64 181 -pwritev 334 -pwritev2 379 -quotactl 131 -quotactl_fd 443 -read 3 -readahead 225 -readdir 89 -readlink 85 -readlinkat 305 -readv 145 -reboot 88 -recv -recvfrom 371 -recvmmsg 337 -recvmmsg_time64 417 -recvmsg 372 -remap_file_pages 257 -removexattr 235 -removexattrat 466 -rename 38 -renameat 302 -renameat2 353 -request_key 287 -restart_syscall 0 -riscv_flush_icache -riscv_hwprobe -rmdir 40 -rseq 386 -rt_sigaction 174 -rt_sigpending 176 -rt_sigprocmask 175 -rt_sigqueueinfo 178 -rt_sigreturn 173 -rt_sigsuspend 179 -rt_sigtimedwait 177 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 335 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 159 -sched_get_priority_min 160 -sched_getaffinity 242 -sched_getattr 352 -sched_getparam 155 -sched_getscheduler 157 -sched_rr_get_interval 161 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 241 -sched_setattr 351 -sched_setparam 154 -sched_setscheduler 156 -sched_yield 158 -seccomp 354 -select 82 -semctl 394 -semget 393 -semop -semtimedop -semtimedop_time64 420 -send -sendfile 187 -sendfile64 239 -sendmmsg 345 -sendmsg 370 -sendto 369 -set_mempolicy 276 -set_mempolicy_home_node 450 -set_robust_list 311 -set_thread_area 243 -set_tid_address 258 -setdomainname 121 -setfsgid 139 -setfsgid32 216 -setfsuid 138 -setfsuid32 215 -setgid 46 -setgid32 214 -setgroups 81 -setgroups32 206 -sethae -sethostname 74 -setitimer 104 -setns 346 -setpgid 57 -setpgrp -setpriority 97 -setregid 71 -setregid32 204 -setresgid 170 -setresgid32 210 -setresuid 164 -setresuid32 208 -setreuid 70 -setreuid32 203 -setrlimit 75 -setsid 66 -setsockopt 366 -settimeofday 79 -setuid 23 -setuid32 213 -setxattr 226 -setxattrat 463 -sgetmask 68 -shmat 397 -shmctl 396 -shmdt 398 -shmget 395 -shutdown 373 -sigaction 67 -sigaltstack 186 -signal 48 -signalfd 321 -signalfd4 327 -sigpending 73 -sigprocmask 126 -sigreturn 119 -sigsuspend 72 -socket 359 -socketcall 102 -socketpair 360 -splice 313 -spu_create -spu_run -ssetmask 69 -stat 106 -stat64 195 -statfs 99 -statfs64 268 -statmount 457 -statx 383 -stime 25 -subpage_prot -swapcontext -swapoff 115 -swapon 87 -switch_endian -symlink 83 -symlinkat 304 -sync 36 -sync_file_range 314 -sync_file_range2 -syncfs 344 -sys_debug_setcontext -syscall -sysfs 135 -sysinfo 116 -syslog 103 -sysmips -tee 315 -tgkill 270 -time 13 -timer_create 259 -timer_delete 263 -timer_getoverrun 262 -timer_gettime 261 -timer_gettime64 408 -timer_settime 260 -timer_settime64 409 -timerfd -timerfd_create 322 -timerfd_gettime 326 -timerfd_gettime64 410 -timerfd_settime 325 -timerfd_settime64 411 -times 43 -tkill 238 -truncate 92 -truncate64 193 -ugetrlimit 191 -umask 60 -umount 22 -umount2 52 -uname 122 -unlink 10 -unlinkat 301 -unshare 310 -uretprobe -userfaultfd 374 -ustat 62 -utime 30 -utimensat 320 -utimensat_time64 412 -utimes 271 -utrap_install -vfork 190 -vhangup 111 -vm86 166 -vm86old 113 -vmsplice 316 -wait4 114 -waitid 284 -waitpid 7 -write 4 -writev 146 diff --git a/templates/audit/syscalls/table/syscalls-ia64 b/templates/audit/syscalls/table/syscalls-ia64 deleted file mode 100644 index e6adcce8..00000000 --- a/templates/audit/syscalls/table/syscalls-ia64 +++ /dev/null @@ -1,604 +0,0 @@ -_llseek -_newselect -_sysctl 1150 -accept 1194 -accept4 1334 -access 1049 -acct 1064 -add_key 1271 -adjtimex 1131 -alarm -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bdflush 1138 -bind 1191 -bpf 1341 -brk 1060 -cachectl -cacheflush -cachestat 1475 -capget 1185 -capset 1186 -chdir 1034 -chmod 1038 -chown 1039 -chown32 -chroot 1068 -clock_adjtime 1328 -clock_adjtime64 -clock_getres 1255 -clock_getres_time64 -clock_gettime 1254 -clock_gettime64 -clock_nanosleep 1256 -clock_nanosleep_time64 -clock_settime 1253 -clock_settime64 -clone 1128 -clone2 1213 -clone3 -close 1029 -close_range 1460 -connect 1192 -copy_file_range 1347 -creat 1030 -create_module -delete_module 1134 -dipc -dup 1057 -dup2 1070 -dup3 1316 -epoll_create 1243 -epoll_create1 1315 -epoll_ctl 1244 -epoll_ctl_old -epoll_pwait 1305 -epoll_pwait2 1465 -epoll_wait 1245 -epoll_wait_old -eventfd 1309 -eventfd2 1314 -exec_with_loader -execv -execve 1033 -execveat 1342 -exit 1025 -exit_group 1236 -faccessat 1293 -faccessat2 1463 -fadvise64 1234 -fadvise64_64 -fallocate 1303 -fanotify_init 1323 -fanotify_mark 1324 -fchdir 1035 -fchmod 1099 -fchmodat 1292 -fchmodat2 1476 -fchown 1100 -fchown32 -fchownat 1284 -fcntl 1066 -fcntl64 -fdatasync 1052 -fgetxattr 1222 -finit_module 1335 -flistxattr 1225 -flock 1145 -fork -fremovexattr 1228 -fsconfig 1455 -fsetxattr 1219 -fsmount 1456 -fsopen 1454 -fspick 1457 -fstat 1212 -fstat64 -fstatat64 -fstatfs 1104 -fstatfs64 1257 -fsync 1051 -ftruncate 1098 -ftruncate64 -futex 1230 -futex_time64 -futex_waitv 1473 -futimesat 1285 -get_kernel_syms -get_mempolicy 1260 -get_robust_list 1299 -get_thread_area -getcpu 1304 -getcwd 1184 -getdents 1144 -getdents64 1214 -getdomainname -getdtablesize -getegid 1063 -getegid32 -geteuid 1047 -geteuid32 -getgid 1062 -getgid32 -getgroups 1077 -getgroups32 -gethostname -getitimer 1119 -getpagesize -getpeername 1196 -getpgid 1079 -getpgrp -getpid 1041 -getpmsg 1188 -getppid 1042 -getpriority 1101 -getrandom 1339 -getresgid 1075 -getresgid32 -getresuid 1073 -getresuid32 -getrlimit 1085 -getrusage 1086 -getsid 1082 -getsockname 1195 -getsockopt 1204 -gettid 1105 -gettimeofday 1087 -getuid 1046 -getuid32 -getunwind 1215 -getxattr 1220 -getxgid -getxpid -getxuid -idle -init_module 1133 -inotify_add_watch 1278 -inotify_init 1277 -inotify_init1 1318 -inotify_rm_watch 1279 -io_cancel 1242 -io_destroy 1239 -io_getevents 1240 -io_pgetevents 1351 -io_pgetevents_time64 -io_setup 1238 -io_submit 1241 -io_uring_enter 1450 -io_uring_register 1451 -io_uring_setup 1449 -ioctl 1065 -ioperm -iopl -ioprio_get 1275 -ioprio_set 1274 -ipc -kcmp 1345 -kern_features -kexec_file_load -kexec_load 1268 -keyctl 1273 -kill 1053 -landlock_add_rule 1469 -landlock_create_ruleset 1468 -landlock_restrict_self 1470 -lchown 1124 -lchown32 -lgetxattr 1221 -link 1031 -linkat 1289 -listen 1193 -listxattr 1223 -llistxattr 1224 -lookup_dcookie 1237 -lremovexattr 1227 -lseek 1040 -lsetxattr 1218 -lstat 1211 -lstat64 -madvise 1209 -map_shadow_stack -mbind 1259 -membarrier 1344 -memfd_create 1340 -memfd_secret -memory_ordering -migrate_pages 1280 -mincore 1208 -mkdir 1055 -mkdirat 1282 -mknod 1037 -mknodat 1283 -mlock 1153 -mlock2 1346 -mlockall 1154 -mmap 1151 -mmap2 1172 -modify_ldt -mount 1043 -mount_setattr 1466 -move_mount 1453 -move_pages 1276 -mprotect 1155 -mq_getsetattr 1267 -mq_notify 1266 -mq_open 1262 -mq_timedreceive 1265 -mq_timedreceive_time64 -mq_timedsend 1264 -mq_timedsend_time64 -mq_unlink 1263 -mremap 1156 -msgctl 1112 -msgget 1109 -msgrcv 1111 -msgsnd 1110 -msync 1157 -multiplexer -munlock 1158 -munlockall 1159 -munmap 1152 -name_to_handle_at 1326 -nanosleep 1168 -newfstatat 1286 -nfsservctl 1169 -nice -old_adjtimex -old_getpagesize 1171 -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open 1028 -open_by_handle_at 1327 -open_tree 1452 -openat 1281 -openat2 1461 -or1k_atomic -osf_adjtime -osf_afs_syscall -osf_alt_plock -osf_alt_setsid -osf_alt_sigpending -osf_asynch_daemon -osf_audcntl -osf_audgen -osf_chflags -osf_execve -osf_exportfs -osf_fchflags -osf_fdatasync -osf_fpathconf -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_fuser -osf_getaddressconf -osf_getdirentries -osf_getdomainname -osf_getfh -osf_getfsstat -osf_gethostid -osf_getitimer -osf_getlogin -osf_getmnt -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_kloadcall -osf_kmodcall -osf_lstat -osf_memcntl -osf_mincore -osf_mount -osf_mremap -osf_msfs_syscall -osf_msleep -osf_mvalid -osf_mwakeup -osf_naccept -osf_nfssvc -osf_ngetpeername -osf_ngetsockname -osf_nrecvfrom -osf_nrecvmsg -osf_nsendmsg -osf_ntp_adjtime -osf_ntp_gettime -osf_old_creat -osf_old_fstat -osf_old_getpgrp -osf_old_killpg -osf_old_lstat -osf_old_open -osf_old_sigaction -osf_old_sigblock -osf_old_sigreturn -osf_old_sigsetmask -osf_old_sigvec -osf_old_stat -osf_old_vadvise -osf_old_vtrace -osf_old_wait -osf_oldquota -osf_pathconf -osf_pid_block -osf_pid_unblock -osf_plock -osf_priocntlset -osf_profil -osf_proplist_syscall -osf_reboot -osf_revoke -osf_sbrk -osf_security -osf_select -osf_set_program_attributes -osf_set_speculative -osf_sethostid -osf_setitimer -osf_setlogin -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_signal -osf_sigprocmask -osf_sigsendset -osf_sigstack -osf_sigwaitprim -osf_sstk -osf_stat -osf_statfs -osf_statfs64 -osf_subsys_info -osf_swapctl -osf_swapon -osf_syscall -osf_sysinfo -osf_table -osf_uadmin -osf_usleep_thread -osf_uswitch -osf_utc_adjtime -osf_utc_gettime -osf_utimes -osf_utsname -osf_wait4 -osf_waitid -pause -pciconfig_iobase -pciconfig_read 1173 -pciconfig_write 1174 -perf_event_open 1352 -perfctr -personality 1140 -pidfd_getfd 1462 -pidfd_open 1458 -pidfd_send_signal 1448 -pipe 1058 -pipe2 1317 -pivot_root 1207 -pkey_alloc 1355 -pkey_free 1356 -pkey_mprotect 1354 -poll 1090 -ppoll 1295 -ppoll_time64 -prctl 1170 -pread64 1148 -preadv 1319 -preadv2 1348 -prlimit64 1325 -process_madvise 1464 -process_mrelease 1472 -process_vm_readv 1332 -process_vm_writev 1333 -pselect6 1294 -pselect6_time64 -ptrace 1048 -pwrite64 1149 -pwritev 1320 -pwritev2 1349 -query_module -quotactl 1137 -quotactl_fd 1467 -read 1026 -readahead 1216 -readdir -readlink 1092 -readlinkat 1291 -readv 1146 -reboot 1096 -recv 1200 -recvfrom 1201 -recvmmsg 1322 -recvmmsg_time64 -recvmsg 1206 -remap_file_pages 1125 -removexattr 1226 -rename 1054 -renameat 1288 -renameat2 1338 -request_key 1272 -restart_syscall 1246 -riscv_flush_icache -riscv_hwprobe -rmdir 1056 -rseq 1357 -rt_sigaction 1177 -rt_sigpending 1178 -rt_sigprocmask 1179 -rt_sigqueueinfo 1180 -rt_sigreturn 1181 -rt_sigsuspend 1182 -rt_sigtimedwait 1183 -rt_sigtimedwait_time64 -rt_tgsigqueueinfo 1321 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 1165 -sched_get_priority_min 1166 -sched_getaffinity 1232 -sched_getattr 1337 -sched_getparam 1160 -sched_getscheduler 1162 -sched_rr_get_interval 1167 -sched_rr_get_interval_time64 -sched_set_affinity -sched_setaffinity 1231 -sched_setattr 1336 -sched_setparam 1161 -sched_setscheduler 1163 -sched_yield 1164 -seccomp 1353 -select 1089 -semctl 1108 -semget 1106 -semop 1107 -semtimedop 1247 -semtimedop_time64 -send 1198 -sendfile 1187 -sendfile64 -sendmmsg 1331 -sendmsg 1205 -sendto 1199 -set_mempolicy 1261 -set_mempolicy_home_node 1474 -set_robust_list 1298 -set_thread_area -set_tid_address 1233 -setdomainname 1129 -setfsgid 1143 -setfsgid32 -setfsuid 1142 -setfsuid32 -setgid 1061 -setgid32 -setgroups 1078 -setgroups32 -sethae -sethostname 1083 -setitimer 1118 -setns 1330 -setpgid 1080 -setpgrp -setpriority 1102 -setregid 1072 -setregid32 -setresgid 1076 -setresgid32 -setresuid 1074 -setresuid32 -setreuid 1071 -setreuid32 -setrlimit 1084 -setsid 1081 -setsockopt 1203 -settimeofday 1088 -setuid 1045 -setuid32 -setxattr 1217 -sgetmask -shmat 1114 -shmctl 1116 -shmdt 1115 -shmget 1113 -shutdown 1202 -sigaction -sigaltstack 1176 -signal -signalfd 1307 -signalfd4 1313 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 1190 -socketcall -socketpair 1197 -splice 1297 -spu_create -spu_run -ssetmask -stat 1210 -stat64 -statfs 1103 -statfs64 1258 -statx 1350 -stime -subpage_prot -swapcontext -swapoff 1095 -swapon 1094 -switch_endian -symlink 1091 -symlinkat 1290 -sync 1050 -sync_file_range 1300 -sync_file_range2 -syncfs 1329 -sys_debug_setcontext -syscall -sysfs 1139 -sysinfo 1127 -syslog 1117 -sysmips -tee 1301 -tgkill 1235 -time -timer_create 1248 -timer_delete 1252 -timer_getoverrun 1251 -timer_gettime 1250 -timer_gettime64 -timer_settime 1249 -timer_settime64 -timerfd 1308 -timerfd_create 1310 -timerfd_gettime 1312 -timerfd_gettime64 -timerfd_settime 1311 -timerfd_settime64 -times 1059 -tkill 1229 -truncate 1097 -truncate64 -ugetrlimit -umask 1067 -umount 1044 -umount2 1044 -uname 1130 -unlink 1032 -unlinkat 1287 -unshare 1296 -uselib 1093 -userfaultfd 1343 -ustat 1069 -utime -utimensat 1306 -utimensat_time64 -utimes 1036 -utrap_install -vfork -vhangup 1123 -vm86 -vm86old -vmsplice 1302 -wait4 1126 -waitid 1270 -waitpid -write 1027 -writev 1147 diff --git a/templates/audit/syscalls/table/syscalls-loongarch64 b/templates/audit/syscalls/table/syscalls-loongarch64 deleted file mode 100644 index 446ecdbe..00000000 --- a/templates/audit/syscalls/table/syscalls-loongarch64 +++ /dev/null @@ -1,527 +0,0 @@ -_llseek -_newselect -accept 202 -accept4 242 -access -acct 89 -add_key 217 -adjtimex 171 -alarm -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 200 -bpf 280 -brk 214 -cachectl -cacheflush -cachestat 451 -capget 90 -capset 91 -chdir 49 -chmod -chown -chown32 -chroot 51 -clock_adjtime 266 -clock_adjtime64 -clock_getres 114 -clock_getres_time64 -clock_gettime 113 -clock_gettime64 -clock_nanosleep 115 -clock_nanosleep_time64 -clock_settime 112 -clock_settime64 -clone 220 -clone3 435 -close 57 -close_range 436 -connect 203 -copy_file_range 285 -creat -delete_module 106 -dipc -dup 23 -dup2 -dup3 24 -epoll_create -epoll_create1 20 -epoll_ctl 21 -epoll_ctl_old -epoll_pwait 22 -epoll_pwait2 441 -epoll_wait -epoll_wait_old -eventfd -eventfd2 19 -exec_with_loader -execv -execve 221 -execveat 281 -exit 93 -exit_group 94 -faccessat 48 -faccessat2 439 -fadvise64 223 -fadvise64_64 -fallocate 47 -fanotify_init 262 -fanotify_mark 263 -fchdir 50 -fchmod 52 -fchmodat 53 -fchmodat2 452 -fchown 55 -fchown32 -fchownat 54 -fcntl 25 -fcntl64 -fdatasync 83 -fgetxattr 10 -finit_module 273 -flistxattr 13 -flock 32 -fork -fremovexattr 16 -fsconfig 431 -fsetxattr 7 -fsmount 432 -fsopen 430 -fspick 433 -fstat 80 -fstat64 -fstatat64 -fstatfs 44 -fstatfs64 -fsync 82 -ftruncate 46 -ftruncate64 -futex 98 -futex_requeue 456 -futex_time64 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat -get_mempolicy 236 -get_robust_list 100 -get_thread_area -getcpu 168 -getcwd 17 -getdents -getdents64 61 -getdomainname -getdtablesize -getegid 177 -getegid32 -geteuid 175 -geteuid32 -getgid 176 -getgid32 -getgroups 158 -getgroups32 -gethostname -getitimer 102 -getpagesize -getpeername 205 -getpgid 155 -getpgrp -getpid 172 -getppid 173 -getpriority 141 -getrandom 278 -getresgid 150 -getresgid32 -getresuid 148 -getresuid32 -getrlimit -getrusage 165 -getsid 156 -getsockname 204 -getsockopt 209 -gettid 178 -gettimeofday 169 -getuid 174 -getuid32 -getxattr 8 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 105 -inotify_add_watch 27 -inotify_init -inotify_init1 26 -inotify_rm_watch 28 -io_cancel 3 -io_destroy 1 -io_getevents 4 -io_pgetevents 292 -io_pgetevents_time64 -io_setup 0 -io_submit 2 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 29 -ioperm -iopl -ioprio_get 31 -ioprio_set 30 -ipc -kcmp 272 -kern_features -kexec_file_load 294 -kexec_load 104 -keyctl 219 -kill 129 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown -lchown32 -lgetxattr 9 -link -linkat 37 -listen 201 -listmount 458 -listxattr 11 -listxattrat 465 -llistxattr 12 -llseek -lookup_dcookie 18 -lremovexattr 15 -lseek 62 -lsetxattr 6 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat -lstat64 -madvise 233 -map_shadow_stack 453 -mbind 235 -membarrier 283 -memfd_create 279 -memfd_secret -memory_ordering -migrate_pages 238 -mincore 232 -mkdir -mkdirat 34 -mknod -mknodat 33 -mlock 228 -mlock2 284 -mlockall 230 -mmap 222 -mmap2 -modify_ldt -mount 40 -mount_setattr 442 -move_mount 429 -move_pages 239 -mprotect 226 -mq_getsetattr 185 -mq_notify 184 -mq_open 180 -mq_timedreceive 183 -mq_timedreceive_time64 -mq_timedsend 182 -mq_timedsend_time64 -mq_unlink 181 -mremap 216 -mseal 462 -msgctl 187 -msgget 186 -msgrcv 188 -msgsnd 189 -msync 227 -multiplexer -munlock 229 -munlockall 231 -munmap 215 -name_to_handle_at 264 -nanosleep 101 -newfstatat 79 -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open -open_by_handle_at 265 -open_tree 428 -openat 56 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 241 -perfctr -personality 92 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe -pipe2 59 -pivot_root 41 -pkey_alloc 289 -pkey_free 290 -pkey_mprotect 288 -poll -ppoll 73 -ppoll_time64 -prctl 167 -pread64 67 -preadv 69 -preadv2 286 -prlimit64 261 -process_madvise 440 -process_mrelease 448 -process_vm_readv 270 -process_vm_writev 271 -pselect6 72 -pselect6_time64 -ptrace 117 -pwrite64 68 -pwritev 70 -pwritev2 287 -quotactl 60 -quotactl_fd 443 -read 63 -readahead 213 -readdir -readlink -readlinkat 78 -readv 65 -reboot 142 -recv -recvfrom 207 -recvmmsg 243 -recvmmsg_time64 -recvmsg 212 -remap_file_pages 234 -removexattr 14 -removexattrat 466 -rename -renameat -renameat2 276 -request_key 218 -restart_syscall 128 -riscv_flush_icache -riscv_hwprobe -rmdir -rseq 293 -rt_sigaction 134 -rt_sigpending 136 -rt_sigprocmask 135 -rt_sigqueueinfo 138 -rt_sigreturn 139 -rt_sigsuspend 133 -rt_sigtimedwait 137 -rt_sigtimedwait_time64 -rt_tgsigqueueinfo 240 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 125 -sched_get_priority_min 126 -sched_getaffinity 123 -sched_getattr 275 -sched_getparam 121 -sched_getscheduler 120 -sched_rr_get_interval 127 -sched_rr_get_interval_time64 -sched_set_affinity -sched_setaffinity 122 -sched_setattr 274 -sched_setparam 118 -sched_setscheduler 119 -sched_yield 124 -seccomp 277 -select -semctl 191 -semget 190 -semop 193 -semtimedop 192 -semtimedop_time64 -send -sendfile 71 -sendfile64 -sendmmsg 269 -sendmsg 211 -sendto 206 -set_mempolicy 237 -set_mempolicy_home_node 450 -set_robust_list 99 -set_thread_area -set_tid_address 96 -setdomainname 162 -setfsgid 152 -setfsgid32 -setfsuid 151 -setfsuid32 -setgid 144 -setgid32 -setgroups 159 -setgroups32 -sethae -sethostname 161 -setitimer 103 -setns 268 -setpgid 154 -setpgrp -setpriority 140 -setregid 143 -setregid32 -setresgid 149 -setresgid32 -setresuid 147 -setresuid32 -setreuid 145 -setreuid32 -setrlimit -setsid 157 -setsockopt 208 -settimeofday 170 -setuid 146 -setuid32 -setxattr 5 -setxattrat 463 -sgetmask -shmat 196 -shmctl 195 -shmdt 197 -shmget 194 -shutdown 210 -sigaction -sigaltstack 132 -signal -signalfd -signalfd4 74 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 198 -socketcall -socketpair 199 -splice 76 -spu_create -spu_run -ssetmask -stat -stat64 -statfs 43 -statfs64 -statmount 457 -statx 291 -stime -subpage_prot -swapcontext -swapoff 225 -swapon 224 -switch_endian -symlink -symlinkat 36 -sync 81 -sync_file_range 84 -sync_file_range2 -syncfs 267 -sys_debug_setcontext -syscall -sysfs -sysinfo 179 -syslog 116 -sysmips -tee 77 -tgkill 131 -time -timer_create 107 -timer_delete 111 -timer_getoverrun 109 -timer_gettime 108 -timer_gettime64 -timer_settime 110 -timer_settime64 -timerfd -timerfd_create 85 -timerfd_gettime 87 -timerfd_gettime64 -timerfd_settime 86 -timerfd_settime64 -times 153 -tkill 130 -truncate 45 -truncate64 -ugetrlimit -umask 166 -umount -umount2 39 -uname 160 -unlink -unlinkat 35 -unshare 97 -uretprobe -userfaultfd 282 -ustat -utime -utimensat 88 -utimensat_time64 -utimes -utrap_install -vfork -vhangup 58 -vm86 -vm86old -vmsplice 75 -wait4 260 -waitid 95 -waitpid -write 64 -writev 66 diff --git a/templates/audit/syscalls/table/syscalls-m32r b/templates/audit/syscalls/table/syscalls-m32r deleted file mode 100644 index c8436f0a..00000000 --- a/templates/audit/syscalls/table/syscalls-m32r +++ /dev/null @@ -1,482 +0,0 @@ -_llseek 140 -_newselect 142 -_sysctl 149 -accept -accept4 -access 33 -acct 51 -add_key 286 -adjtimex 124 -afs_syscall -alarm 27 -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bdflush 134 -bfin_spinlock -bind -bpf -break -brk 45 -cachectl 32 -cacheflush -capget 184 -capset 185 -chdir 12 -chmod 15 -chown -chown32 212 -chroot 61 -clock_adjtime -clock_getres 266 -clock_gettime 265 -clock_nanosleep 267 -clock_settime 264 -clone 120 -clone2 -close 6 -connect -copy_file_range -creat 8 -create_module -delete_module 129 -dipc -dma_memcpy -dup 41 -dup2 63 -dup3 -epoll_create 254 -epoll_create1 -epoll_ctl 255 -epoll_ctl_old -epoll_pwait 319 -epoll_wait 256 -epoll_wait_old -eventfd 323 -eventfd2 -execv -execve 11 -execveat -exit 1 -exit_group 252 -faccessat 307 -fadvise64 250 -fadvise64_64 272 -fallocate 324 -fanotify_init -fanotify_mark -fchdir 133 -fchmod 94 -fchmodat 306 -fchown -fchown32 207 -fchownat 298 -fcntl -fcntl64 221 -fdatasync 148 -fgetxattr 231 -finit_module -flistxattr 234 -flock 143 -fork 2 -fremovexattr 237 -fsetxattr 228 -fstat 108 -fstat64 197 -fstatat64 300 -fstatfs 100 -fstatfs64 269 -fsync 118 -ftime -ftruncate 93 -ftruncate64 194 -futex 240 -futimesat 299 -get_kernel_syms -get_mempolicy 275 -get_robust_list 312 -get_thread_area 244 -getcpu 318 -getcwd 183 -getdents 141 -getdents64 220 -getdomainname -getdtablesize -getegid -getegid32 202 -geteuid -geteuid32 201 -getgid -getgid32 200 -getgroups -getgroups32 205 -gethostname -getitimer 105 -getpagesize -getpeername -getpgid 132 -getpgrp 65 -getpid 20 -getpmsg -getppid 64 -getpriority 96 -getrandom -getresgid -getresgid32 211 -getresuid -getresuid32 209 -getrlimit -getrusage 77 -getsid 147 -getsockname -getsockopt -gettid 224 -gettimeofday 78 -getuid -getuid32 199 -getunwind -getxattr 229 -getxgid -getxpid -getxuid -gtty -idle -init_module 128 -inotify_add_watch 292 -inotify_init 291 -inotify_init1 -inotify_rm_watch 293 -io_cancel 249 -io_destroy 246 -io_getevents 247 -io_setup 245 -io_submit 248 -ioctl 54 -ioperm -iopl -ioprio_get 290 -ioprio_set 289 -ipc 117 -kcmp -kern_features -kexec_file_load -kexec_load 283 -keyctl 288 -kill 37 -lchown -lchown32 198 -lgetxattr 230 -link 9 -linkat 303 -listen -listxattr 232 -llistxattr 233 -lock -lookup_dcookie 253 -lremovexattr 236 -lseek 19 -lsetxattr 227 -lstat 107 -lstat64 196 -madvise 219 -madvise1 -mbind 274 -membarrier -memfd_create -migrate_pages 294 -mincore 218 -mkdir 39 -mkdirat 296 -mknod 14 -mknodat 297 -mlock 150 -mlock2 -mlockall 152 -mmap -mmap2 192 -modify_ldt -mount 21 -move_pages 317 -mprotect 125 -mpx -mq_getsetattr 282 -mq_notify 281 -mq_open 277 -mq_timedreceive 280 -mq_timedsend 279 -mq_unlink 278 -mremap 163 -msgctl -msgget -msgrcv -msgsnd -msync 144 -multiplexer -munlock 151 -munlockall 153 -munmap 91 -name_to_handle_at -nanosleep 162 -newfstatat -nfsservctl 169 -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -oldwait4 -open 5 -open_by_handle_at -openat 295 -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 29 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open -perfctr -personality 136 -pipe 42 -pipe2 -pivot_root 217 -pkey_alloc -pkey_free -pkey_mprotect -poll 168 -ppoll 309 -prctl 172 -pread -pread64 180 -preadv -preadv2 -prlimit64 -process_vm_readv -process_vm_writev -prof -profil -pselect6 308 -ptrace 26 -putpmsg -pwrite -pwrite64 181 -pwritev -pwritev2 -query_module -quotactl 131 -read 3 -readahead 225 -readdir -readlink 85 -readlinkat 305 -readv 145 -reboot 88 -recv -recvfrom -recvmmsg -recvmsg -remap_file_pages 257 -removexattr 235 -rename 38 -renameat 302 -renameat2 -request_key 287 -restart_syscall 0 -rmdir 40 -rt_sigaction 174 -rt_sigpending 176 -rt_sigprocmask 175 -rt_sigqueueinfo 178 -rt_sigreturn 173 -rt_sigsuspend 179 -rt_sigtimedwait 177 -rt_tgsigqueueinfo -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_priority_max 159 -sched_get_priority_min 160 -sched_getaffinity 242 -sched_getattr -sched_getparam 155 -sched_getscheduler 157 -sched_rr_get_interval 161 -sched_setaffinity 241 -sched_setattr -sched_setparam 154 -sched_setscheduler 156 -sched_yield 158 -seccomp -security -select -semctl -semget -semop -semtimedop -send -sendfile 187 -sendfile64 239 -sendmmsg -sendmsg -sendto -set_mempolicy 276 -set_robust_list 311 -set_thread_area 243 -set_tid_address 258 -setdomainname 121 -setfsgid -setfsgid32 216 -setfsuid -setfsuid32 215 -setgid -setgid32 214 -setgroups -setgroups32 206 -sethae -sethostname 74 -setitimer 104 -setns 325 -setpgid 57 -setpgrp -setpriority 97 -setregid -setregid32 204 -setresgid -setresgid32 210 -setresuid -setresuid32 208 -setreuid -setreuid32 203 -setrlimit 75 -setsid 66 -setsockopt -settimeofday 79 -setuid -setuid32 213 -setxattr 226 -sgetmask -shmat -shmctl -shmdt -shmget -shutdown -sigaction -sigaltstack 186 -signal -signalfd 321 -signalfd4 -sigpending -sigprocmask -sigreturn -sigsuspend -socket -socketcall 102 -socketpair -splice 313 -spu_create -spu_run -sram_alloc -sram_free -ssetmask -stat 106 -stat64 195 -statfs 99 -statfs64 268 -statx -stime 25 -stty -subpage_prot -swapcontext -swapoff 115 -swapon 87 -switch_endian -symlink 83 -symlinkat 304 -sync 36 -sync_file_range 314 -sync_file_range2 -syncfs -sys_debug_setcontext -sysfs 135 -sysinfo 116 -syslog 103 -sysmips -tas 166 -tee 315 -tgkill 270 -time 13 -timer_create 259 -timer_delete 263 -timer_getoverrun 262 -timer_gettime 261 -timer_settime 260 -timerfd -timerfd_create -timerfd_gettime -timerfd_settime -times 43 -tkill 238 -truncate 92 -truncate64 193 -tuxcall -ugetrlimit 191 -ulimit -umask 60 -umount 22 -umount2 52 -uname 122 -unlink 10 -unlinkat 301 -unshare 310 -uselib 86 -userfaultfd -ustat 62 -utime 30 -utimensat 320 -utimes 271 -utrap_install -vfork 190 -vhangup 111 -vm86 -vm86old -vmsplice 316 -vserver 273 -wait4 114 -waitid 284 -waitpid 7 -write 4 -writev 146 diff --git a/templates/audit/syscalls/table/syscalls-m68k b/templates/audit/syscalls/table/syscalls-m68k deleted file mode 100644 index d9ba87cd..00000000 --- a/templates/audit/syscalls/table/syscalls-m68k +++ /dev/null @@ -1,527 +0,0 @@ -_llseek 140 -_newselect 142 -accept -accept4 361 -access 33 -acct 51 -add_key 279 -adjtimex 124 -alarm 27 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier 336 -atomic_cmpxchg_32 335 -bind 358 -bpf 354 -brk 45 -cachectl -cacheflush 123 -cachestat 451 -capget 184 -capset 185 -chdir 12 -chmod 15 -chown 16 -chown32 198 -chroot 61 -clock_adjtime 342 -clock_adjtime64 405 -clock_getres 261 -clock_getres_time64 406 -clock_gettime 260 -clock_gettime64 403 -clock_nanosleep 262 -clock_nanosleep_time64 407 -clock_settime 259 -clock_settime64 404 -clone 120 -clone3 435 -close 6 -close_range 436 -connect 359 -copy_file_range 376 -creat 8 -delete_module 129 -dipc -dup 41 -dup2 63 -dup3 326 -epoll_create 249 -epoll_create1 325 -epoll_ctl 250 -epoll_ctl_old -epoll_pwait 315 -epoll_pwait2 441 -epoll_wait 251 -epoll_wait_old -eventfd 319 -eventfd2 324 -exec_with_loader -execv -execve 11 -execveat 355 -exit 1 -exit_group 247 -faccessat 300 -faccessat2 439 -fadvise64 246 -fadvise64_64 267 -fallocate 320 -fanotify_init 337 -fanotify_mark 338 -fchdir 133 -fchmod 94 -fchmodat 299 -fchmodat2 452 -fchown 95 -fchown32 207 -fchownat 291 -fcntl 55 -fcntl64 239 -fdatasync 148 -fgetxattr 228 -finit_module 348 -flistxattr 231 -flock 143 -fork 2 -fremovexattr 234 -fsconfig 431 -fsetxattr 225 -fsmount 432 -fsopen 430 -fspick 433 -fstat 108 -fstat64 197 -fstatat64 293 -fstatfs 100 -fstatfs64 264 -fsync 118 -ftruncate 93 -ftruncate64 194 -futex 235 -futex_requeue 456 -futex_time64 422 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat 292 -get_mempolicy 269 -get_robust_list 305 -get_thread_area 333 -getcpu 314 -getcwd 183 -getdents 141 -getdents64 220 -getdomainname -getdtablesize -getegid 50 -getegid32 202 -geteuid 49 -geteuid32 201 -getgid 47 -getgid32 200 -getgroups 80 -getgroups32 205 -gethostname -getitimer 105 -getpagesize 166 -getpeername 365 -getpgid 132 -getpgrp 65 -getpid 20 -getppid 64 -getpriority 96 -getrandom 352 -getresgid 171 -getresgid32 211 -getresuid 165 -getresuid32 209 -getrlimit 76 -getrusage 77 -getsid 147 -getsockname 364 -getsockopt 362 -gettid 221 -gettimeofday 78 -getuid 24 -getuid32 199 -getxattr 226 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 128 -inotify_add_watch 285 -inotify_init 284 -inotify_init1 328 -inotify_rm_watch 286 -io_cancel 245 -io_destroy 242 -io_getevents 243 -io_pgetevents -io_pgetevents_time64 416 -io_setup 241 -io_submit 244 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 54 -ioperm -iopl -ioprio_get 283 -ioprio_set 282 -ipc 117 -kcmp 347 -kern_features -kexec_file_load -kexec_load 313 -keyctl 281 -kill 37 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown 182 -lchown32 212 -lgetxattr 227 -link 9 -linkat 296 -listen 360 -listmount 458 -listxattr 229 -listxattrat 465 -llistxattr 230 -llseek -lookup_dcookie 248 -lremovexattr 233 -lseek 19 -lsetxattr 224 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat 107 -lstat64 196 -madvise 238 -map_shadow_stack 453 -mbind 268 -membarrier 374 -memfd_create 353 -memfd_secret -memory_ordering -migrate_pages 287 -mincore 237 -mkdir 39 -mkdirat 289 -mknod 14 -mknodat 290 -mlock 150 -mlock2 375 -mlockall 152 -mmap 90 -mmap2 192 -modify_ldt -mount 21 -mount_setattr 442 -move_mount 429 -move_pages 310 -mprotect 125 -mq_getsetattr 276 -mq_notify 275 -mq_open 271 -mq_timedreceive 274 -mq_timedreceive_time64 419 -mq_timedsend 273 -mq_timedsend_time64 418 -mq_unlink 272 -mremap 163 -mseal 462 -msgctl 402 -msgget 399 -msgrcv 401 -msgsnd 400 -msync 144 -multiplexer -munlock 151 -munlockall 153 -munmap 91 -name_to_handle_at 340 -nanosleep 162 -newfstatat -nice 34 -old_adjtimex -oldfstat 28 -oldlstat 84 -oldolduname -oldstat 18 -oldumount -olduname -open 5 -open_by_handle_at 341 -open_tree 428 -openat 288 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 29 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 332 -perfctr -personality 136 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe 42 -pipe2 327 -pivot_root 217 -pkey_alloc 382 -pkey_free 383 -pkey_mprotect 381 -poll 168 -ppoll 302 -ppoll_time64 414 -prctl 172 -pread64 180 -preadv 329 -preadv2 377 -prlimit64 339 -process_madvise 440 -process_mrelease 448 -process_vm_readv 345 -process_vm_writev 346 -pselect6 301 -pselect6_time64 413 -ptrace 26 -pwrite64 181 -pwritev 330 -pwritev2 378 -quotactl 131 -quotactl_fd 443 -read 3 -readahead 240 -readdir 89 -readlink 85 -readlinkat 298 -readv 145 -reboot 88 -recv -recvfrom 368 -recvmmsg 371 -recvmmsg_time64 417 -recvmsg 369 -remap_file_pages 252 -removexattr 232 -removexattrat 466 -rename 38 -renameat 295 -renameat2 351 -request_key 280 -restart_syscall 0 -riscv_flush_icache -riscv_hwprobe -rmdir 40 -rseq 384 -rt_sigaction 174 -rt_sigpending 176 -rt_sigprocmask 175 -rt_sigqueueinfo 178 -rt_sigreturn 173 -rt_sigsuspend 179 -rt_sigtimedwait 177 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 331 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 159 -sched_get_priority_min 160 -sched_getaffinity 312 -sched_getattr 350 -sched_getparam 155 -sched_getscheduler 157 -sched_rr_get_interval 161 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 311 -sched_setattr 349 -sched_setparam 154 -sched_setscheduler 156 -sched_yield 158 -seccomp 380 -select 82 -semctl 394 -semget 393 -semop -semtimedop -semtimedop_time64 420 -send -sendfile 187 -sendfile64 236 -sendmmsg 372 -sendmsg 367 -sendto 366 -set_mempolicy 270 -set_mempolicy_home_node 450 -set_robust_list 304 -set_thread_area 334 -set_tid_address 253 -setdomainname 121 -setfsgid 139 -setfsgid32 216 -setfsuid 138 -setfsuid32 215 -setgid 46 -setgid32 214 -setgroups 81 -setgroups32 206 -sethae -sethostname 74 -setitimer 104 -setns 344 -setpgid 57 -setpgrp -setpriority 97 -setregid 71 -setregid32 204 -setresgid 170 -setresgid32 210 -setresuid 164 -setresuid32 208 -setreuid 70 -setreuid32 203 -setrlimit 75 -setsid 66 -setsockopt 363 -settimeofday 79 -setuid 23 -setuid32 213 -setxattr 223 -setxattrat 463 -sgetmask 68 -shmat 397 -shmctl 396 -shmdt 398 -shmget 395 -shutdown 370 -sigaction 67 -sigaltstack 186 -signal 48 -signalfd 317 -signalfd4 323 -sigpending 73 -sigprocmask 126 -sigreturn 119 -sigsuspend 72 -socket 356 -socketcall 102 -socketpair 357 -splice 306 -spu_create -spu_run -ssetmask 69 -stat 106 -stat64 195 -statfs 99 -statfs64 263 -statmount 457 -statx 379 -stime 25 -subpage_prot -swapcontext -swapoff 115 -swapon 87 -switch_endian -symlink 83 -symlinkat 297 -sync 36 -sync_file_range 307 -sync_file_range2 -syncfs 343 -sys_debug_setcontext -syscall -sysfs 135 -sysinfo 116 -syslog 103 -sysmips -tee 308 -tgkill 265 -time 13 -timer_create 254 -timer_delete 258 -timer_getoverrun 257 -timer_gettime 256 -timer_gettime64 408 -timer_settime 255 -timer_settime64 409 -timerfd -timerfd_create 318 -timerfd_gettime 322 -timerfd_gettime64 410 -timerfd_settime 321 -timerfd_settime64 411 -times 43 -tkill 222 -truncate 92 -truncate64 193 -ugetrlimit 191 -umask 60 -umount 22 -umount2 52 -uname 122 -unlink 10 -unlinkat 294 -unshare 303 -uretprobe -userfaultfd 373 -ustat 62 -utime 30 -utimensat 316 -utimensat_time64 412 -utimes 266 -utrap_install -vfork 190 -vhangup 111 -vm86 -vm86old -vmsplice 309 -wait4 114 -waitid 277 -waitpid 7 -write 4 -writev 146 diff --git a/templates/audit/syscalls/table/syscalls-metag b/templates/audit/syscalls/table/syscalls-metag deleted file mode 100644 index 1e0ffad3..00000000 --- a/templates/audit/syscalls/table/syscalls-metag +++ /dev/null @@ -1,482 +0,0 @@ -_llseek -_newselect -_sysctl -accept 202 -accept4 242 -access -acct 89 -add_key 217 -adjtimex 171 -afs_syscall -alarm -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bdflush -bfin_spinlock -bind 200 -bpf 280 -break -brk 214 -cachectl -cacheflush -capget 90 -capset 91 -chdir 49 -chmod -chown -chown32 -chroot 51 -clock_adjtime 266 -clock_getres 114 -clock_gettime 113 -clock_nanosleep 115 -clock_settime 112 -clone 220 -clone2 -close 57 -connect 203 -copy_file_range 285 -creat -create_module -delete_module 106 -dipc -dma_memcpy -dup 23 -dup2 -dup3 24 -epoll_create -epoll_create1 20 -epoll_ctl 21 -epoll_ctl_old -epoll_pwait 22 -epoll_wait -epoll_wait_old -eventfd -eventfd2 19 -execv -execve 221 -execveat 281 -exit 93 -exit_group 94 -faccessat 48 -fadvise64 -fadvise64_64 223 -fallocate 47 -fanotify_init 262 -fanotify_mark 263 -fchdir 50 -fchmod 52 -fchmodat 53 -fchown 55 -fchown32 -fchownat 54 -fcntl -fcntl64 25 -fdatasync 83 -fgetxattr 10 -finit_module 273 -flistxattr 13 -flock 32 -fork -fremovexattr 16 -fsetxattr 7 -fstat -fstat64 80 -fstatat64 79 -fstatfs -fstatfs64 44 -fsync 82 -ftime -ftruncate -ftruncate64 46 -futex 98 -futimesat -get_kernel_syms -get_mempolicy 236 -get_robust_list 100 -get_thread_area -getcpu 168 -getcwd 17 -getdents -getdents64 61 -getdomainname -getdtablesize -getegid 177 -getegid32 -geteuid 175 -geteuid32 -getgid 176 -getgid32 -getgroups 158 -getgroups32 -gethostname -getitimer 102 -getpagesize -getpeername 205 -getpgid 155 -getpgrp -getpid 172 -getpmsg -getppid 173 -getpriority 141 -getrandom 278 -getresgid 150 -getresgid32 -getresuid 148 -getresuid32 -getrlimit 163 -getrusage 165 -getsid 156 -getsockname 204 -getsockopt 209 -gettid 178 -gettimeofday 169 -getuid 174 -getuid32 -getunwind -getxattr 8 -getxgid -getxpid -getxuid -gtty -idle -init_module 105 -inotify_add_watch 27 -inotify_init -inotify_init1 26 -inotify_rm_watch 28 -io_cancel 3 -io_destroy 1 -io_getevents 4 -io_setup 0 -io_submit 2 -ioctl 29 -ioperm -iopl -ioprio_get 31 -ioprio_set 30 -ipc -kcmp 272 -kern_features -kexec_file_load -kexec_load 104 -keyctl 219 -kill 129 -lchown -lchown32 -lgetxattr 9 -link -linkat 37 -listen 201 -listxattr 11 -llistxattr 12 -lock -lookup_dcookie 18 -lremovexattr 15 -lseek -lsetxattr 6 -lstat -lstat64 -madvise 233 -madvise1 -mbind 235 -membarrier 283 -memfd_create 279 -migrate_pages 238 -mincore 232 -mkdir -mkdirat 34 -mknod -mknodat 33 -mlock 228 -mlock2 284 -mlockall 230 -mmap -mmap2 222 -modify_ldt -mount 40 -move_pages 239 -mprotect 226 -mpx -mq_getsetattr 185 -mq_notify 184 -mq_open 180 -mq_timedreceive 183 -mq_timedsend 182 -mq_unlink 181 -mremap 216 -msgctl 187 -msgget 186 -msgrcv 188 -msgsnd 189 -msync 227 -multiplexer -munlock 229 -munlockall 231 -munmap 215 -name_to_handle_at 264 -nanosleep 101 -newfstatat -nfsservctl 42 -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -oldwait4 -open -open_by_handle_at 265 -openat 56 -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 241 -perfctr -personality 92 -pipe -pipe2 59 -pivot_root 41 -pkey_alloc 289 -pkey_free 290 -pkey_mprotect 288 -poll -ppoll 73 -prctl 167 -pread -pread64 67 -preadv 69 -preadv2 286 -prlimit64 261 -process_vm_readv 270 -process_vm_writev 271 -prof -profil -pselect6 72 -ptrace 117 -putpmsg -pwrite -pwrite64 68 -pwritev 70 -pwritev2 287 -query_module -quotactl 60 -read 63 -readahead 213 -readdir -readlink -readlinkat 78 -readv 65 -reboot 142 -recv -recvfrom 207 -recvmmsg 243 -recvmsg 212 -remap_file_pages 234 -removexattr 14 -rename -renameat 38 -renameat2 276 -request_key 218 -restart_syscall 128 -rmdir -rt_sigaction 134 -rt_sigpending 136 -rt_sigprocmask 135 -rt_sigqueueinfo 138 -rt_sigreturn 139 -rt_sigsuspend 133 -rt_sigtimedwait 137 -rt_tgsigqueueinfo 240 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_priority_max 125 -sched_get_priority_min 126 -sched_getaffinity 123 -sched_getattr 275 -sched_getparam 121 -sched_getscheduler 120 -sched_rr_get_interval 127 -sched_setaffinity 122 -sched_setattr 274 -sched_setparam 118 -sched_setscheduler 119 -sched_yield 124 -seccomp 277 -security -select -semctl 191 -semget 190 -semop 193 -semtimedop 192 -send -sendfile -sendfile64 71 -sendmmsg 269 -sendmsg 211 -sendto 206 -set_mempolicy 237 -set_robust_list 99 -set_thread_area -set_tid_address 96 -setdomainname 162 -setfsgid 152 -setfsgid32 -setfsuid 151 -setfsuid32 -setgid 144 -setgid32 -setgroups 159 -setgroups32 -sethae -sethostname 161 -setitimer 103 -setns 268 -setpgid 154 -setpgrp -setpriority 140 -setregid 143 -setregid32 -setresgid 149 -setresgid32 -setresuid 147 -setresuid32 -setreuid 145 -setreuid32 -setrlimit 164 -setsid 157 -setsockopt 208 -settimeofday 170 -setuid 146 -setuid32 -setxattr 5 -sgetmask -shmat 196 -shmctl 195 -shmdt 197 -shmget 194 -shutdown 210 -sigaction -sigaltstack 132 -signal -signalfd -signalfd4 74 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 198 -socketcall -socketpair 199 -splice 76 -spu_create -spu_run -sram_alloc -sram_free -ssetmask -stat -stat64 -statfs -statfs64 43 -statx 291 -stime -stty -subpage_prot -swapcontext -swapoff 225 -swapon 224 -switch_endian -symlink -symlinkat 36 -sync 81 -sync_file_range 84 -sync_file_range2 -syncfs 267 -sys_debug_setcontext -sysfs -sysinfo 179 -syslog 116 -sysmips -tas -tee 77 -tgkill 131 -time -timer_create 107 -timer_delete 111 -timer_getoverrun 109 -timer_gettime 108 -timer_settime 110 -timerfd -timerfd_create 85 -timerfd_gettime 87 -timerfd_settime 86 -times 153 -tkill 130 -truncate -truncate64 45 -tuxcall -ugetrlimit -ulimit -umask 166 -umount -umount2 39 -uname 160 -unlink -unlinkat 35 -unshare 97 -uselib -userfaultfd 282 -ustat -utime -utimensat 88 -utimes -utrap_install -vfork -vhangup 58 -vm86 -vm86old -vmsplice 75 -vserver -wait4 260 -waitid 95 -waitpid -write 64 -writev 66 diff --git a/templates/audit/syscalls/table/syscalls-microblaze b/templates/audit/syscalls/table/syscalls-microblaze deleted file mode 100644 index 96070afc..00000000 --- a/templates/audit/syscalls/table/syscalls-microblaze +++ /dev/null @@ -1,527 +0,0 @@ -_llseek 140 -_newselect 142 -accept 349 -accept4 362 -access 33 -acct 51 -add_key 286 -adjtimex 124 -alarm 27 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 347 -bpf 387 -brk 45 -cachectl -cacheflush -cachestat 451 -capget 184 -capset 185 -chdir 12 -chmod 15 -chown 182 -chown32 212 -chroot 61 -clock_adjtime 373 -clock_adjtime64 405 -clock_getres 266 -clock_getres_time64 406 -clock_gettime 265 -clock_gettime64 403 -clock_nanosleep 267 -clock_nanosleep_time64 407 -clock_settime 264 -clock_settime64 404 -clone 120 -clone3 435 -close 6 -close_range 436 -connect 350 -copy_file_range 392 -creat 8 -delete_module 129 -dipc -dup 41 -dup2 63 -dup3 342 -epoll_create 254 -epoll_create1 341 -epoll_ctl 255 -epoll_ctl_old -epoll_pwait 319 -epoll_pwait2 441 -epoll_wait 256 -epoll_wait_old -eventfd 323 -eventfd2 340 -exec_with_loader -execv -execve 11 -execveat 388 -exit 1 -exit_group 252 -faccessat 307 -faccessat2 439 -fadvise64 250 -fadvise64_64 272 -fallocate 324 -fanotify_init 368 -fanotify_mark 369 -fchdir 133 -fchmod 94 -fchmodat 306 -fchmodat2 452 -fchown 95 -fchown32 207 -fchownat 298 -fcntl 55 -fcntl64 221 -fdatasync 148 -fgetxattr 231 -finit_module 380 -flistxattr 234 -flock 143 -fork 2 -fremovexattr 237 -fsconfig 431 -fsetxattr 228 -fsmount 432 -fsopen 430 -fspick 433 -fstat 108 -fstat64 197 -fstatat64 300 -fstatfs 100 -fstatfs64 269 -fsync 118 -ftruncate 93 -ftruncate64 194 -futex 240 -futex_requeue 456 -futex_time64 422 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat 299 -get_mempolicy 275 -get_robust_list 312 -get_thread_area 244 -getcpu 318 -getcwd 183 -getdents 141 -getdents64 220 -getdomainname -getdtablesize -getegid 50 -getegid32 202 -geteuid 49 -geteuid32 201 -getgid 47 -getgid32 200 -getgroups 80 -getgroups32 205 -gethostname -getitimer 105 -getpagesize -getpeername 352 -getpgid 132 -getpgrp 65 -getpid 20 -getppid 64 -getpriority 96 -getrandom 385 -getresgid 171 -getresgid32 211 -getresuid 165 -getresuid32 209 -getrlimit 76 -getrusage 77 -getsid 147 -getsockname 351 -getsockopt 358 -gettid 224 -gettimeofday 78 -getuid 24 -getuid32 199 -getxattr 229 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 128 -inotify_add_watch 292 -inotify_init 291 -inotify_init1 344 -inotify_rm_watch 293 -io_cancel 249 -io_destroy 246 -io_getevents 247 -io_pgetevents 399 -io_pgetevents_time64 416 -io_setup 245 -io_submit 248 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 54 -ioperm 101 -iopl 110 -ioprio_get 290 -ioprio_set 289 -ipc 117 -kcmp 379 -kern_features -kexec_file_load -kexec_load 283 -keyctl 288 -kill 37 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown 16 -lchown32 198 -lgetxattr 230 -link 9 -linkat 303 -listen 348 -listmount 458 -listxattr 232 -listxattrat 465 -llistxattr 233 -llseek -lookup_dcookie 253 -lremovexattr 236 -lseek 19 -lsetxattr 227 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat 107 -lstat64 196 -madvise 219 -map_shadow_stack 453 -mbind 274 -membarrier 390 -memfd_create 386 -memfd_secret -memory_ordering -migrate_pages 294 -mincore 218 -mkdir 39 -mkdirat 296 -mknod 14 -mknodat 297 -mlock 150 -mlock2 391 -mlockall 152 -mmap 90 -mmap2 192 -modify_ldt 123 -mount 21 -mount_setattr 442 -move_mount 429 -move_pages 317 -mprotect 125 -mq_getsetattr 282 -mq_notify 281 -mq_open 277 -mq_timedreceive 280 -mq_timedreceive_time64 419 -mq_timedsend 279 -mq_timedsend_time64 418 -mq_unlink 278 -mremap 163 -mseal 462 -msgctl 331 -msgget 332 -msgrcv 333 -msgsnd 334 -msync 144 -multiplexer -munlock 151 -munlockall 153 -munmap 91 -name_to_handle_at 371 -nanosleep 162 -newfstatat -nice 34 -old_adjtimex -oldfstat 28 -oldlstat 84 -oldolduname 59 -oldstat 18 -oldumount -olduname 109 -open 5 -open_by_handle_at 372 -open_tree 428 -openat 295 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 29 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 366 -perfctr -personality 136 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe 42 -pipe2 343 -pivot_root 217 -pkey_alloc 396 -pkey_free 397 -pkey_mprotect 395 -poll 168 -ppoll 309 -ppoll_time64 414 -prctl 172 -pread64 180 -preadv 363 -preadv2 393 -prlimit64 370 -process_madvise 440 -process_mrelease 448 -process_vm_readv 377 -process_vm_writev 378 -pselect6 308 -pselect6_time64 413 -ptrace 26 -pwrite64 181 -pwritev 364 -pwritev2 394 -quotactl 131 -quotactl_fd 443 -read 3 -readahead 225 -readdir 89 -readlink 85 -readlinkat 305 -readv 145 -reboot 88 -recv 356 -recvfrom 355 -recvmmsg 367 -recvmmsg_time64 417 -recvmsg 361 -remap_file_pages 257 -removexattr 235 -removexattrat 466 -rename 38 -renameat 302 -renameat2 383 -request_key 287 -restart_syscall 0 -riscv_flush_icache -riscv_hwprobe -rmdir 40 -rseq 400 -rt_sigaction 174 -rt_sigpending 176 -rt_sigprocmask 175 -rt_sigqueueinfo 178 -rt_sigreturn 173 -rt_sigsuspend 179 -rt_sigtimedwait 177 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 365 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 159 -sched_get_priority_min 160 -sched_getaffinity 242 -sched_getattr 382 -sched_getparam 155 -sched_getscheduler 157 -sched_rr_get_interval 161 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 241 -sched_setattr 381 -sched_setparam 154 -sched_setscheduler 156 -sched_yield 158 -seccomp 384 -select 82 -semctl 328 -semget 329 -semop 330 -semtimedop 325 -semtimedop_time64 420 -send 354 -sendfile 187 -sendfile64 239 -sendmmsg 376 -sendmsg 360 -sendto 353 -set_mempolicy 276 -set_mempolicy_home_node 450 -set_robust_list 311 -set_thread_area 243 -set_tid_address 258 -setdomainname 121 -setfsgid 139 -setfsgid32 216 -setfsuid 138 -setfsuid32 215 -setgid 46 -setgid32 214 -setgroups 81 -setgroups32 206 -sethae -sethostname 74 -setitimer 104 -setns 375 -setpgid 57 -setpgrp -setpriority 97 -setregid 71 -setregid32 204 -setresgid 170 -setresgid32 210 -setresuid 164 -setresuid32 208 -setreuid 70 -setreuid32 203 -setrlimit 75 -setsid 66 -setsockopt 357 -settimeofday 79 -setuid 23 -setuid32 213 -setxattr 226 -setxattrat 463 -sgetmask 68 -shmat 335 -shmctl 336 -shmdt 337 -shmget 338 -shutdown 359 -sigaction 67 -sigaltstack 186 -signal 48 -signalfd 321 -signalfd4 339 -sigpending 73 -sigprocmask 126 -sigreturn 119 -sigsuspend 72 -socket 345 -socketcall 102 -socketpair 346 -splice 313 -spu_create -spu_run -ssetmask 69 -stat 106 -stat64 195 -statfs 99 -statfs64 268 -statmount 457 -statx 398 -stime 25 -subpage_prot -swapcontext -swapoff 115 -swapon 87 -switch_endian -symlink 83 -symlinkat 304 -sync 36 -sync_file_range 314 -sync_file_range2 -syncfs 374 -sys_debug_setcontext -syscall -sysfs 135 -sysinfo 116 -syslog 103 -sysmips -tee 315 -tgkill 270 -time 13 -timer_create 259 -timer_delete 263 -timer_getoverrun 262 -timer_gettime 261 -timer_gettime64 408 -timer_settime 260 -timer_settime64 409 -timerfd -timerfd_create 322 -timerfd_gettime 327 -timerfd_gettime64 410 -timerfd_settime 326 -timerfd_settime64 411 -times 43 -tkill 238 -truncate 92 -truncate64 193 -ugetrlimit 191 -umask 60 -umount 22 -umount2 52 -uname 122 -unlink 10 -unlinkat 301 -unshare 310 -uretprobe -userfaultfd 389 -ustat 62 -utime 30 -utimensat 320 -utimensat_time64 412 -utimes 271 -utrap_install -vfork 190 -vhangup 111 -vm86 166 -vm86old 113 -vmsplice 316 -wait4 114 -waitid 284 -waitpid 7 -write 4 -writev 146 diff --git a/templates/audit/syscalls/table/syscalls-mips64 b/templates/audit/syscalls/table/syscalls-mips64 deleted file mode 100644 index 471ed8c3..00000000 --- a/templates/audit/syscalls/table/syscalls-mips64 +++ /dev/null @@ -1,527 +0,0 @@ -_llseek -_newselect 5022 -accept 5042 -accept4 5293 -access 5020 -acct 5158 -add_key 5239 -adjtimex 5154 -alarm 5037 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 5048 -bpf 5315 -brk 5012 -cachectl 5198 -cacheflush 5197 -cachestat 5451 -capget 5123 -capset 5124 -chdir 5078 -chmod 5088 -chown 5090 -chown32 -chroot 5156 -clock_adjtime 5300 -clock_adjtime64 -clock_getres 5223 -clock_getres_time64 -clock_gettime 5222 -clock_gettime64 -clock_nanosleep 5224 -clock_nanosleep_time64 -clock_settime 5221 -clock_settime64 -clone 5055 -clone3 5435 -close 5003 -close_range 5436 -connect 5041 -copy_file_range 5320 -creat 5083 -delete_module 5169 -dipc -dup 5031 -dup2 5032 -dup3 5286 -epoll_create 5207 -epoll_create1 5285 -epoll_ctl 5208 -epoll_ctl_old -epoll_pwait 5272 -epoll_pwait2 5441 -epoll_wait 5209 -epoll_wait_old -eventfd 5278 -eventfd2 5284 -exec_with_loader -execv -execve 5057 -execveat 5316 -exit 5058 -exit_group 5205 -faccessat 5259 -faccessat2 5439 -fadvise64 5215 -fadvise64_64 -fallocate 5279 -fanotify_init 5295 -fanotify_mark 5296 -fchdir 5079 -fchmod 5089 -fchmodat 5258 -fchmodat2 5452 -fchown 5091 -fchown32 -fchownat 5250 -fcntl 5070 -fcntl64 -fdatasync 5073 -fgetxattr 5185 -finit_module 5307 -flistxattr 5188 -flock 5071 -fork 5056 -fremovexattr 5191 -fsconfig 5431 -fsetxattr 5182 -fsmount 5432 -fsopen 5430 -fspick 5433 -fstat 5005 -fstat64 -fstatat64 -fstatfs 5135 -fstatfs64 -fsync 5072 -ftruncate 5075 -ftruncate64 -futex 5194 -futex_requeue 5456 -futex_time64 -futex_wait 5455 -futex_waitv 5449 -futex_wake 5454 -futimesat 5251 -get_mempolicy 5228 -get_robust_list 5269 -get_thread_area -getcpu 5271 -getcwd 5077 -getdents 5076 -getdents64 5308 -getdomainname -getdtablesize -getegid 5106 -getegid32 -geteuid 5105 -geteuid32 -getgid 5102 -getgid32 -getgroups 5113 -getgroups32 -gethostname -getitimer 5035 -getpagesize -getpeername 5051 -getpgid 5119 -getpgrp 5109 -getpid 5038 -getppid 5108 -getpriority 5137 -getrandom 5313 -getresgid 5118 -getresgid32 -getresuid 5116 -getresuid32 -getrlimit 5095 -getrusage 5096 -getsid 5122 -getsockname 5050 -getsockopt 5054 -gettid 5178 -gettimeofday 5094 -getuid 5100 -getuid32 -getxattr 5183 -getxattrat 5464 -getxgid -getxpid -getxuid -init_module 5168 -inotify_add_watch 5244 -inotify_init 5243 -inotify_init1 5288 -inotify_rm_watch 5245 -io_cancel 5204 -io_destroy 5201 -io_getevents 5202 -io_pgetevents 5328 -io_pgetevents_time64 -io_setup 5200 -io_submit 5203 -io_uring_enter 5426 -io_uring_register 5427 -io_uring_setup 5425 -ioctl 5015 -ioperm -iopl -ioprio_get 5274 -ioprio_set 5273 -ipc -kcmp 5306 -kern_features -kexec_file_load -kexec_load 5270 -keyctl 5241 -kill 5060 -landlock_add_rule 5445 -landlock_create_ruleset 5444 -landlock_restrict_self 5446 -lchown 5092 -lchown32 -lgetxattr 5184 -link 5084 -linkat 5255 -listen 5049 -listmount 5458 -listxattr 5186 -listxattrat 5465 -llistxattr 5187 -llseek -lookup_dcookie 5206 -lremovexattr 5190 -lseek 5008 -lsetxattr 5181 -lsm_get_self_attr 5459 -lsm_list_modules 5461 -lsm_set_self_attr 5460 -lstat 5006 -lstat64 -madvise 5027 -map_shadow_stack 5453 -mbind 5227 -membarrier 5318 -memfd_create 5314 -memfd_secret -memory_ordering -migrate_pages 5246 -mincore 5026 -mkdir 5081 -mkdirat 5248 -mknod 5131 -mknodat 5249 -mlock 5146 -mlock2 5319 -mlockall 5148 -mmap 5009 -mmap2 -modify_ldt -mount 5160 -mount_setattr 5442 -move_mount 5429 -move_pages 5267 -mprotect 5010 -mq_getsetattr 5235 -mq_notify 5234 -mq_open 5230 -mq_timedreceive 5233 -mq_timedreceive_time64 -mq_timedsend 5232 -mq_timedsend_time64 -mq_unlink 5231 -mremap 5024 -mseal 5462 -msgctl 5069 -msgget 5066 -msgrcv 5068 -msgsnd 5067 -msync 5025 -multiplexer -munlock 5147 -munlockall 5149 -munmap 5011 -name_to_handle_at 5298 -nanosleep 5034 -newfstatat 5252 -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open 5002 -open_by_handle_at 5299 -open_tree 5428 -openat 5247 -openat2 5437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 5033 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 5292 -perfctr -personality 5132 -pidfd_getfd 5438 -pidfd_open 5434 -pidfd_send_signal 5424 -pipe 5021 -pipe2 5287 -pivot_root 5151 -pkey_alloc 5324 -pkey_free 5325 -pkey_mprotect 5323 -poll 5007 -ppoll 5261 -ppoll_time64 -prctl 5153 -pread64 5016 -preadv 5289 -preadv2 5321 -prlimit64 5297 -process_madvise 5440 -process_mrelease 5448 -process_vm_readv 5304 -process_vm_writev 5305 -pselect6 5260 -pselect6_time64 -ptrace 5099 -pwrite64 5017 -pwritev 5290 -pwritev2 5322 -quotactl 5172 -quotactl_fd 5443 -read 5000 -readahead 5179 -readdir -readlink 5087 -readlinkat 5257 -readv 5018 -reboot 5164 -recv -recvfrom 5044 -recvmmsg 5294 -recvmmsg_time64 -recvmsg 5046 -remap_file_pages 5210 -removexattr 5189 -removexattrat 5466 -rename 5080 -renameat 5254 -renameat2 5311 -request_key 5240 -restart_syscall 5213 -riscv_flush_icache -riscv_hwprobe -rmdir 5082 -rseq 5327 -rt_sigaction 5013 -rt_sigpending 5125 -rt_sigprocmask 5014 -rt_sigqueueinfo 5127 -rt_sigreturn 5211 -rt_sigsuspend 5128 -rt_sigtimedwait 5126 -rt_sigtimedwait_time64 -rt_tgsigqueueinfo 5291 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 5143 -sched_get_priority_min 5144 -sched_getaffinity 5196 -sched_getattr 5310 -sched_getparam 5140 -sched_getscheduler 5142 -sched_rr_get_interval 5145 -sched_rr_get_interval_time64 -sched_set_affinity -sched_setaffinity 5195 -sched_setattr 5309 -sched_setparam 5139 -sched_setscheduler 5141 -sched_yield 5023 -seccomp 5312 -select -semctl 5064 -semget 5062 -semop 5063 -semtimedop 5214 -semtimedop_time64 -send -sendfile 5039 -sendfile64 -sendmmsg 5302 -sendmsg 5045 -sendto 5043 -set_mempolicy 5229 -set_mempolicy_home_node 5450 -set_robust_list 5268 -set_thread_area 5242 -set_tid_address 5212 -setdomainname 5166 -setfsgid 5121 -setfsgid32 -setfsuid 5120 -setfsuid32 -setgid 5104 -setgid32 -setgroups 5114 -setgroups32 -sethae -sethostname 5165 -setitimer 5036 -setns 5303 -setpgid 5107 -setpgrp -setpriority 5138 -setregid 5112 -setregid32 -setresgid 5117 -setresgid32 -setresuid 5115 -setresuid32 -setreuid 5111 -setreuid32 -setrlimit 5155 -setsid 5110 -setsockopt 5053 -settimeofday 5159 -setuid 5103 -setuid32 -setxattr 5180 -setxattrat 5463 -sgetmask -shmat 5029 -shmctl 5030 -shmdt 5065 -shmget 5028 -shutdown 5047 -sigaction -sigaltstack 5129 -signal -signalfd 5276 -signalfd4 5283 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 5040 -socketcall -socketpair 5052 -splice 5263 -spu_create -spu_run -ssetmask -stat 5004 -stat64 -statfs 5134 -statfs64 -statmount 5457 -statx 5326 -stime -subpage_prot -swapcontext -swapoff 5163 -swapon 5162 -switch_endian -symlink 5086 -symlinkat 5256 -sync 5157 -sync_file_range 5264 -sync_file_range2 -syncfs 5301 -sys_debug_setcontext -syscall -sysfs 5136 -sysinfo 5097 -syslog 5101 -sysmips 5199 -tee 5265 -tgkill 5225 -time -timer_create 5216 -timer_delete 5220 -timer_getoverrun 5219 -timer_gettime 5218 -timer_gettime64 -timer_settime 5217 -timer_settime64 -timerfd 5277 -timerfd_create 5280 -timerfd_gettime 5281 -timerfd_gettime64 -timerfd_settime 5282 -timerfd_settime64 -times 5098 -tkill 5192 -truncate 5074 -truncate64 -ugetrlimit -umask 5093 -umount -umount2 5161 -uname 5061 -unlink 5085 -unlinkat 5253 -unshare 5262 -uretprobe -userfaultfd 5317 -ustat 5133 -utime 5130 -utimensat 5275 -utimensat_time64 -utimes 5226 -utrap_install -vfork -vhangup 5150 -vm86 -vm86old -vmsplice 5266 -wait4 5059 -waitid 5237 -waitpid -write 5001 -writev 5019 diff --git a/templates/audit/syscalls/table/syscalls-mips64n32 b/templates/audit/syscalls/table/syscalls-mips64n32 deleted file mode 100644 index ff77e776..00000000 --- a/templates/audit/syscalls/table/syscalls-mips64n32 +++ /dev/null @@ -1,527 +0,0 @@ -_llseek -_newselect 6022 -accept 6042 -accept4 6297 -access 6020 -acct 6158 -add_key 6243 -adjtimex 6154 -alarm 6037 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 6048 -bpf 6319 -brk 6012 -cachectl 6198 -cacheflush 6197 -cachestat 6451 -capget 6123 -capset 6124 -chdir 6078 -chmod 6088 -chown 6090 -chown32 -chroot 6156 -clock_adjtime 6305 -clock_adjtime64 6405 -clock_getres 6227 -clock_getres_time64 6406 -clock_gettime 6226 -clock_gettime64 6403 -clock_nanosleep 6228 -clock_nanosleep_time64 6407 -clock_settime 6225 -clock_settime64 6404 -clone 6055 -clone3 6435 -close 6003 -close_range 6436 -connect 6041 -copy_file_range 6324 -creat 6083 -delete_module 6169 -dipc -dup 6031 -dup2 6032 -dup3 6290 -epoll_create 6207 -epoll_create1 6289 -epoll_ctl 6208 -epoll_ctl_old -epoll_pwait 6276 -epoll_pwait2 6441 -epoll_wait 6209 -epoll_wait_old -eventfd 6282 -eventfd2 6288 -exec_with_loader -execv -execve 6057 -execveat 6320 -exit 6058 -exit_group 6205 -faccessat 6263 -faccessat2 6439 -fadvise64 6216 -fadvise64_64 -fallocate 6283 -fanotify_init 6300 -fanotify_mark 6301 -fchdir 6079 -fchmod 6089 -fchmodat 6262 -fchmodat2 6452 -fchown 6091 -fchown32 -fchownat 6254 -fcntl 6070 -fcntl64 6212 -fdatasync 6073 -fgetxattr 6185 -finit_module 6312 -flistxattr 6188 -flock 6071 -fork 6056 -fremovexattr 6191 -fsconfig 6431 -fsetxattr 6182 -fsmount 6432 -fsopen 6430 -fspick 6433 -fstat 6005 -fstat64 -fstatat64 -fstatfs 6135 -fstatfs64 6218 -fsync 6072 -ftruncate 6075 -ftruncate64 -futex 6194 -futex_requeue 6456 -futex_time64 6422 -futex_wait 6455 -futex_waitv 6449 -futex_wake 6454 -futimesat 6255 -get_mempolicy 6232 -get_robust_list 6273 -get_thread_area -getcpu 6275 -getcwd 6077 -getdents 6076 -getdents64 6299 -getdomainname -getdtablesize -getegid 6106 -getegid32 -geteuid 6105 -geteuid32 -getgid 6102 -getgid32 -getgroups 6113 -getgroups32 -gethostname -getitimer 6035 -getpagesize -getpeername 6051 -getpgid 6119 -getpgrp 6109 -getpid 6038 -getppid 6108 -getpriority 6137 -getrandom 6317 -getresgid 6118 -getresgid32 -getresuid 6116 -getresuid32 -getrlimit 6095 -getrusage 6096 -getsid 6122 -getsockname 6050 -getsockopt 6054 -gettid 6178 -gettimeofday 6094 -getuid 6100 -getuid32 -getxattr 6183 -getxattrat 6464 -getxgid -getxpid -getxuid -init_module 6168 -inotify_add_watch 6248 -inotify_init 6247 -inotify_init1 6292 -inotify_rm_watch 6249 -io_cancel 6204 -io_destroy 6201 -io_getevents 6202 -io_pgetevents 6332 -io_pgetevents_time64 6416 -io_setup 6200 -io_submit 6203 -io_uring_enter 6426 -io_uring_register 6427 -io_uring_setup 6425 -ioctl 6015 -ioperm -iopl -ioprio_get 6278 -ioprio_set 6277 -ipc -kcmp 6311 -kern_features -kexec_file_load -kexec_load 6274 -keyctl 6245 -kill 6060 -landlock_add_rule 6445 -landlock_create_ruleset 6444 -landlock_restrict_self 6446 -lchown 6092 -lchown32 -lgetxattr 6184 -link 6084 -linkat 6259 -listen 6049 -listmount 6458 -listxattr 6186 -listxattrat 6465 -llistxattr 6187 -llseek -lookup_dcookie 6206 -lremovexattr 6190 -lseek 6008 -lsetxattr 6181 -lsm_get_self_attr 6459 -lsm_list_modules 6461 -lsm_set_self_attr 6460 -lstat 6006 -lstat64 -madvise 6027 -map_shadow_stack 6453 -mbind 6231 -membarrier 6322 -memfd_create 6318 -memfd_secret -memory_ordering -migrate_pages 6250 -mincore 6026 -mkdir 6081 -mkdirat 6252 -mknod 6131 -mknodat 6253 -mlock 6146 -mlock2 6323 -mlockall 6148 -mmap 6009 -mmap2 -modify_ldt -mount 6160 -mount_setattr 6442 -move_mount 6429 -move_pages 6271 -mprotect 6010 -mq_getsetattr 6239 -mq_notify 6238 -mq_open 6234 -mq_timedreceive 6237 -mq_timedreceive_time64 6419 -mq_timedsend 6236 -mq_timedsend_time64 6418 -mq_unlink 6235 -mremap 6024 -mseal 6462 -msgctl 6069 -msgget 6066 -msgrcv 6068 -msgsnd 6067 -msync 6025 -multiplexer -munlock 6147 -munlockall 6149 -munmap 6011 -name_to_handle_at 6303 -nanosleep 6034 -newfstatat 6256 -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open 6002 -open_by_handle_at 6304 -open_tree 6428 -openat 6251 -openat2 6437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 6033 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 6296 -perfctr -personality 6132 -pidfd_getfd 6438 -pidfd_open 6434 -pidfd_send_signal 6424 -pipe 6021 -pipe2 6291 -pivot_root 6151 -pkey_alloc 6328 -pkey_free 6329 -pkey_mprotect 6327 -poll 6007 -ppoll 6265 -ppoll_time64 6414 -prctl 6153 -pread64 6016 -preadv 6293 -preadv2 6325 -prlimit64 6302 -process_madvise 6440 -process_mrelease 6448 -process_vm_readv 6309 -process_vm_writev 6310 -pselect6 6264 -pselect6_time64 6413 -ptrace 6099 -pwrite64 6017 -pwritev 6294 -pwritev2 6326 -quotactl 6172 -quotactl_fd 6443 -read 6000 -readahead 6179 -readdir -readlink 6087 -readlinkat 6261 -readv 6018 -reboot 6164 -recv -recvfrom 6044 -recvmmsg 6298 -recvmmsg_time64 6417 -recvmsg 6046 -remap_file_pages 6210 -removexattr 6189 -removexattrat 6466 -rename 6080 -renameat 6258 -renameat2 6315 -request_key 6244 -restart_syscall 6214 -riscv_flush_icache -riscv_hwprobe -rmdir 6082 -rseq 6331 -rt_sigaction 6013 -rt_sigpending 6125 -rt_sigprocmask 6014 -rt_sigqueueinfo 6127 -rt_sigreturn 6211 -rt_sigsuspend 6128 -rt_sigtimedwait 6126 -rt_sigtimedwait_time64 6421 -rt_tgsigqueueinfo 6295 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 6143 -sched_get_priority_min 6144 -sched_getaffinity 6196 -sched_getattr 6314 -sched_getparam 6140 -sched_getscheduler 6142 -sched_rr_get_interval 6145 -sched_rr_get_interval_time64 6423 -sched_set_affinity -sched_setaffinity 6195 -sched_setattr 6313 -sched_setparam 6139 -sched_setscheduler 6141 -sched_yield 6023 -seccomp 6316 -select -semctl 6064 -semget 6062 -semop 6063 -semtimedop 6215 -semtimedop_time64 6420 -send -sendfile 6039 -sendfile64 6219 -sendmmsg 6307 -sendmsg 6045 -sendto 6043 -set_mempolicy 6233 -set_mempolicy_home_node 6450 -set_robust_list 6272 -set_thread_area 6246 -set_tid_address 6213 -setdomainname 6166 -setfsgid 6121 -setfsgid32 -setfsuid 6120 -setfsuid32 -setgid 6104 -setgid32 -setgroups 6114 -setgroups32 -sethae -sethostname 6165 -setitimer 6036 -setns 6308 -setpgid 6107 -setpgrp -setpriority 6138 -setregid 6112 -setregid32 -setresgid 6117 -setresgid32 -setresuid 6115 -setresuid32 -setreuid 6111 -setreuid32 -setrlimit 6155 -setsid 6110 -setsockopt 6053 -settimeofday 6159 -setuid 6103 -setuid32 -setxattr 6180 -setxattrat 6463 -sgetmask -shmat 6029 -shmctl 6030 -shmdt 6065 -shmget 6028 -shutdown 6047 -sigaction -sigaltstack 6129 -signal -signalfd 6280 -signalfd4 6287 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 6040 -socketcall -socketpair 6052 -splice 6267 -spu_create -spu_run -ssetmask -stat 6004 -stat64 -statfs 6134 -statfs64 6217 -statmount 6457 -statx 6330 -stime -subpage_prot -swapcontext -swapoff 6163 -swapon 6162 -switch_endian -symlink 6086 -symlinkat 6260 -sync 6157 -sync_file_range 6268 -sync_file_range2 -syncfs 6306 -sys_debug_setcontext -syscall -sysfs 6136 -sysinfo 6097 -syslog 6101 -sysmips 6199 -tee 6269 -tgkill 6229 -time -timer_create 6220 -timer_delete 6224 -timer_getoverrun 6223 -timer_gettime 6222 -timer_gettime64 6408 -timer_settime 6221 -timer_settime64 6409 -timerfd 6281 -timerfd_create 6284 -timerfd_gettime 6285 -timerfd_gettime64 6410 -timerfd_settime 6286 -timerfd_settime64 6411 -times 6098 -tkill 6192 -truncate 6074 -truncate64 -ugetrlimit -umask 6093 -umount -umount2 6161 -uname 6061 -unlink 6085 -unlinkat 6257 -unshare 6266 -uretprobe -userfaultfd 6321 -ustat 6133 -utime 6130 -utimensat 6279 -utimensat_time64 6412 -utimes 6230 -utrap_install -vfork -vhangup 6150 -vm86 -vm86old -vmsplice 6270 -wait4 6059 -waitid 6241 -waitpid -write 6001 -writev 6019 diff --git a/templates/audit/syscalls/table/syscalls-mipso32 b/templates/audit/syscalls/table/syscalls-mipso32 deleted file mode 100644 index efd10ee8..00000000 --- a/templates/audit/syscalls/table/syscalls-mipso32 +++ /dev/null @@ -1,527 +0,0 @@ -_llseek 4140 -_newselect 4142 -accept 4168 -accept4 4334 -access 4033 -acct 4051 -add_key 4280 -adjtimex 4124 -alarm 4027 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 4169 -bpf 4355 -brk 4045 -cachectl 4148 -cacheflush 4147 -cachestat 4451 -capget 4204 -capset 4205 -chdir 4012 -chmod 4015 -chown 4202 -chown32 -chroot 4061 -clock_adjtime 4341 -clock_adjtime64 4405 -clock_getres 4264 -clock_getres_time64 4406 -clock_gettime 4263 -clock_gettime64 4403 -clock_nanosleep 4265 -clock_nanosleep_time64 4407 -clock_settime 4262 -clock_settime64 4404 -clone 4120 -clone3 4435 -close 4006 -close_range 4436 -connect 4170 -copy_file_range 4360 -creat 4008 -delete_module 4129 -dipc -dup 4041 -dup2 4063 -dup3 4327 -epoll_create 4248 -epoll_create1 4326 -epoll_ctl 4249 -epoll_ctl_old -epoll_pwait 4313 -epoll_pwait2 4441 -epoll_wait 4250 -epoll_wait_old -eventfd 4319 -eventfd2 4325 -exec_with_loader -execv -execve 4011 -execveat 4356 -exit 4001 -exit_group 4246 -faccessat 4300 -faccessat2 4439 -fadvise64 4254 -fadvise64_64 -fallocate 4320 -fanotify_init 4336 -fanotify_mark 4337 -fchdir 4133 -fchmod 4094 -fchmodat 4299 -fchmodat2 4452 -fchown 4095 -fchown32 -fchownat 4291 -fcntl 4055 -fcntl64 4220 -fdatasync 4152 -fgetxattr 4229 -finit_module 4348 -flistxattr 4232 -flock 4143 -fork 4002 -fremovexattr 4235 -fsconfig 4431 -fsetxattr 4226 -fsmount 4432 -fsopen 4430 -fspick 4433 -fstat 4108 -fstat64 4215 -fstatat64 4293 -fstatfs 4100 -fstatfs64 4256 -fsync 4118 -ftruncate 4093 -ftruncate64 4212 -futex 4238 -futex_requeue 4456 -futex_time64 4422 -futex_wait 4455 -futex_waitv 4449 -futex_wake 4454 -futimesat 4292 -get_mempolicy 4269 -get_robust_list 4310 -get_thread_area -getcpu 4312 -getcwd 4203 -getdents 4141 -getdents64 4219 -getdomainname -getdtablesize -getegid 4050 -getegid32 -geteuid 4049 -geteuid32 -getgid 4047 -getgid32 -getgroups 4080 -getgroups32 -gethostname -getitimer 4105 -getpagesize -getpeername 4171 -getpgid 4132 -getpgrp 4065 -getpid 4020 -getppid 4064 -getpriority 4096 -getrandom 4353 -getresgid 4191 -getresgid32 -getresuid 4186 -getresuid32 -getrlimit 4076 -getrusage 4077 -getsid 4151 -getsockname 4172 -getsockopt 4173 -gettid 4222 -gettimeofday 4078 -getuid 4024 -getuid32 -getxattr 4227 -getxattrat 4464 -getxgid -getxpid -getxuid -init_module 4128 -inotify_add_watch 4285 -inotify_init 4284 -inotify_init1 4329 -inotify_rm_watch 4286 -io_cancel 4245 -io_destroy 4242 -io_getevents 4243 -io_pgetevents 4368 -io_pgetevents_time64 4416 -io_setup 4241 -io_submit 4244 -io_uring_enter 4426 -io_uring_register 4427 -io_uring_setup 4425 -ioctl 4054 -ioperm 4101 -iopl 4110 -ioprio_get 4315 -ioprio_set 4314 -ipc 4117 -kcmp 4347 -kern_features -kexec_file_load -kexec_load 4311 -keyctl 4282 -kill 4037 -landlock_add_rule 4445 -landlock_create_ruleset 4444 -landlock_restrict_self 4446 -lchown 4016 -lchown32 -lgetxattr 4228 -link 4009 -linkat 4296 -listen 4174 -listmount 4458 -listxattr 4230 -listxattrat 4465 -llistxattr 4231 -llseek -lookup_dcookie 4247 -lremovexattr 4234 -lseek 4019 -lsetxattr 4225 -lsm_get_self_attr 4459 -lsm_list_modules 4461 -lsm_set_self_attr 4460 -lstat 4107 -lstat64 4214 -madvise 4218 -map_shadow_stack 4453 -mbind 4268 -membarrier 4358 -memfd_create 4354 -memfd_secret -memory_ordering -migrate_pages 4287 -mincore 4217 -mkdir 4039 -mkdirat 4289 -mknod 4014 -mknodat 4290 -mlock 4154 -mlock2 4359 -mlockall 4156 -mmap 4090 -mmap2 4210 -modify_ldt 4123 -mount 4021 -mount_setattr 4442 -move_mount 4429 -move_pages 4308 -mprotect 4125 -mq_getsetattr 4276 -mq_notify 4275 -mq_open 4271 -mq_timedreceive 4274 -mq_timedreceive_time64 4419 -mq_timedsend 4273 -mq_timedsend_time64 4418 -mq_unlink 4272 -mremap 4167 -mseal 4462 -msgctl 4402 -msgget 4399 -msgrcv 4401 -msgsnd 4400 -msync 4144 -multiplexer -munlock 4155 -munlockall 4157 -munmap 4091 -name_to_handle_at 4339 -nanosleep 4166 -newfstatat -nice 4034 -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open 4005 -open_by_handle_at 4340 -open_tree 4428 -openat 4288 -openat2 4437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 4029 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 4333 -perfctr -personality 4136 -pidfd_getfd 4438 -pidfd_open 4434 -pidfd_send_signal 4424 -pipe 4042 -pipe2 4328 -pivot_root 4216 -pkey_alloc 4364 -pkey_free 4365 -pkey_mprotect 4363 -poll 4188 -ppoll 4302 -ppoll_time64 4414 -prctl 4192 -pread64 4200 -preadv 4330 -preadv2 4361 -prlimit64 4338 -process_madvise 4440 -process_mrelease 4448 -process_vm_readv 4345 -process_vm_writev 4346 -pselect6 4301 -pselect6_time64 4413 -ptrace 4026 -pwrite64 4201 -pwritev 4331 -pwritev2 4362 -quotactl 4131 -quotactl_fd 4443 -read 4003 -readahead 4223 -readdir 4089 -readlink 4085 -readlinkat 4298 -readv 4145 -reboot 4088 -recv 4175 -recvfrom 4176 -recvmmsg 4335 -recvmmsg_time64 4417 -recvmsg 4177 -remap_file_pages 4251 -removexattr 4233 -removexattrat 4466 -rename 4038 -renameat 4295 -renameat2 4351 -request_key 4281 -restart_syscall 4253 -riscv_flush_icache -riscv_hwprobe -rmdir 4040 -rseq 4367 -rt_sigaction 4194 -rt_sigpending 4196 -rt_sigprocmask 4195 -rt_sigqueueinfo 4198 -rt_sigreturn 4193 -rt_sigsuspend 4199 -rt_sigtimedwait 4197 -rt_sigtimedwait_time64 4421 -rt_tgsigqueueinfo 4332 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 4163 -sched_get_priority_min 4164 -sched_getaffinity 4240 -sched_getattr 4350 -sched_getparam 4159 -sched_getscheduler 4161 -sched_rr_get_interval 4165 -sched_rr_get_interval_time64 4423 -sched_set_affinity -sched_setaffinity 4239 -sched_setattr 4349 -sched_setparam 4158 -sched_setscheduler 4160 -sched_yield 4162 -seccomp 4352 -select -semctl 4394 -semget 4393 -semop -semtimedop -semtimedop_time64 4420 -send 4178 -sendfile 4207 -sendfile64 4237 -sendmmsg 4343 -sendmsg 4179 -sendto 4180 -set_mempolicy 4270 -set_mempolicy_home_node 4450 -set_robust_list 4309 -set_thread_area 4283 -set_tid_address 4252 -setdomainname 4121 -setfsgid 4139 -setfsgid32 -setfsuid 4138 -setfsuid32 -setgid 4046 -setgid32 -setgroups 4081 -setgroups32 -sethae -sethostname 4074 -setitimer 4104 -setns 4344 -setpgid 4057 -setpgrp -setpriority 4097 -setregid 4071 -setregid32 -setresgid 4190 -setresgid32 -setresuid 4185 -setresuid32 -setreuid 4070 -setreuid32 -setrlimit 4075 -setsid 4066 -setsockopt 4181 -settimeofday 4079 -setuid 4023 -setuid32 -setxattr 4224 -setxattrat 4463 -sgetmask 4068 -shmat 4397 -shmctl 4396 -shmdt 4398 -shmget 4395 -shutdown 4182 -sigaction 4067 -sigaltstack 4206 -signal 4048 -signalfd 4317 -signalfd4 4324 -sigpending 4073 -sigprocmask 4126 -sigreturn 4119 -sigsuspend 4072 -socket 4183 -socketcall 4102 -socketpair 4184 -splice 4304 -spu_create -spu_run -ssetmask 4069 -stat 4106 -stat64 4213 -statfs 4099 -statfs64 4255 -statmount 4457 -statx 4366 -stime 4025 -subpage_prot -swapcontext -swapoff 4115 -swapon 4087 -switch_endian -symlink 4083 -symlinkat 4297 -sync 4036 -sync_file_range 4305 -sync_file_range2 -syncfs 4342 -sys_debug_setcontext -syscall 4000 -sysfs 4135 -sysinfo 4116 -syslog 4103 -sysmips 4149 -tee 4306 -tgkill 4266 -time 4013 -timer_create 4257 -timer_delete 4261 -timer_getoverrun 4260 -timer_gettime 4259 -timer_gettime64 4408 -timer_settime 4258 -timer_settime64 4409 -timerfd 4318 -timerfd_create 4321 -timerfd_gettime 4322 -timerfd_gettime64 4410 -timerfd_settime 4323 -timerfd_settime64 4411 -times 4043 -tkill 4236 -truncate 4092 -truncate64 4211 -ugetrlimit -umask 4060 -umount 4022 -umount2 4052 -uname 4122 -unlink 4010 -unlinkat 4294 -unshare 4303 -uretprobe -userfaultfd 4357 -ustat 4062 -utime 4030 -utimensat 4316 -utimensat_time64 4412 -utimes 4267 -utrap_install -vfork -vhangup 4111 -vm86 4113 -vm86old -vmsplice 4307 -wait4 4114 -waitid 4278 -waitpid 4007 -write 4004 -writev 4146 diff --git a/templates/audit/syscalls/table/syscalls-mn10300 b/templates/audit/syscalls/table/syscalls-mn10300 deleted file mode 100644 index 2a3d5632..00000000 --- a/templates/audit/syscalls/table/syscalls-mn10300 +++ /dev/null @@ -1,482 +0,0 @@ -_llseek 140 -_newselect 142 -_sysctl 149 -accept -accept4 -access 33 -acct 51 -add_key 286 -adjtimex 124 -afs_syscall 137 -alarm 27 -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bdflush 134 -bfin_spinlock -bind -bpf -break 17 -brk 45 -cachectl -cacheflush 289 -capget 184 -capset 185 -chdir 12 -chmod 15 -chown 182 -chown32 212 -chroot 61 -clock_adjtime -clock_getres 266 -clock_gettime 265 -clock_nanosleep 267 -clock_settime 264 -clone 120 -clone2 -close 6 -connect -copy_file_range -creat 8 -create_module 127 -delete_module 129 -dipc -dma_memcpy -dup 41 -dup2 63 -dup3 331 -epoll_create 254 -epoll_create1 330 -epoll_ctl 255 -epoll_ctl_old -epoll_pwait 320 -epoll_wait 256 -epoll_wait_old -eventfd 324 -eventfd2 329 -execv -execve 11 -execveat -exit 1 -exit_group 252 -faccessat 308 -fadvise64 250 -fadvise64_64 272 -fallocate 325 -fanotify_init -fanotify_mark -fchdir 133 -fchmod 94 -fchmodat 307 -fchown 95 -fchown32 207 -fchownat 299 -fcntl 55 -fcntl64 221 -fdatasync 148 -fgetxattr 231 -finit_module -flistxattr 234 -flock 143 -fork 2 -fremovexattr 237 -fsetxattr 228 -fstat 108 -fstat64 197 -fstatat64 301 -fstatfs 100 -fstatfs64 269 -fsync 118 -ftime 35 -ftruncate 93 -ftruncate64 194 -futex 240 -futimesat 300 -get_kernel_syms 130 -get_mempolicy 275 -get_robust_list 313 -get_thread_area 244 -getcpu 319 -getcwd 183 -getdents 141 -getdents64 220 -getdomainname -getdtablesize -getegid 50 -getegid32 202 -geteuid 49 -geteuid32 201 -getgid 47 -getgid32 200 -getgroups 80 -getgroups32 205 -gethostname -getitimer 105 -getpagesize -getpeername -getpgid 132 -getpgrp 65 -getpid 20 -getpmsg 188 -getppid 64 -getpriority 96 -getrandom -getresgid 171 -getresgid32 211 -getresuid 165 -getresuid32 209 -getrlimit 76 -getrusage 77 -getsid 147 -getsockname -getsockopt -gettid 224 -gettimeofday 78 -getuid 24 -getuid32 199 -getunwind -getxattr 229 -getxgid -getxpid -getxuid -gtty 32 -idle 112 -init_module 128 -inotify_add_watch 293 -inotify_init 292 -inotify_init1 333 -inotify_rm_watch 294 -io_cancel 249 -io_destroy 246 -io_getevents 247 -io_setup 245 -io_submit 248 -ioctl 54 -ioperm 101 -iopl 110 -ioprio_get 291 -ioprio_set 290 -ipc 117 -kcmp -kern_features -kexec_file_load -kexec_load 283 -keyctl 288 -kill 37 -lchown 16 -lchown32 198 -lgetxattr 230 -link 9 -linkat 304 -listen -listxattr 232 -llistxattr 233 -lock 53 -lookup_dcookie 253 -lremovexattr 236 -lseek 19 -lsetxattr 227 -lstat 107 -lstat64 196 -madvise 219 -madvise1 219 -mbind 274 -membarrier -memfd_create -migrate_pages 295 -mincore 218 -mkdir 39 -mkdirat 297 -mknod 14 -mknodat 298 -mlock 150 -mlock2 -mlockall 152 -mmap 90 -mmap2 192 -modify_ldt 123 -mount 21 -move_pages 318 -mprotect 125 -mpx 56 -mq_getsetattr 282 -mq_notify 281 -mq_open 277 -mq_timedreceive 280 -mq_timedsend 279 -mq_unlink 278 -mremap 163 -msgctl -msgget -msgrcv -msgsnd -msync 144 -multiplexer -munlock 151 -munlockall 153 -munmap 91 -name_to_handle_at -nanosleep 162 -newfstatat -nfsservctl 169 -nice 34 -old_adjtimex -oldfstat 28 -oldlstat 84 -oldolduname 59 -oldstat 18 -oldumount -olduname 109 -oldwait4 -open 5 -open_by_handle_at -openat 296 -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 29 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 337 -perfctr -personality 136 -pipe 42 -pipe2 332 -pivot_root 217 -pkey_alloc -pkey_free -pkey_mprotect -poll 168 -ppoll 310 -prctl 172 -pread -pread64 180 -preadv 334 -preadv2 -prlimit64 -process_vm_readv -process_vm_writev -prof 44 -profil 98 -pselect6 309 -ptrace 26 -putpmsg 189 -pwrite -pwrite64 181 -pwritev 335 -pwritev2 -query_module 167 -quotactl 131 -read 3 -readahead 225 -readdir 89 -readlink 85 -readlinkat 306 -readv 145 -reboot 88 -recv -recvfrom -recvmmsg 338 -recvmsg -remap_file_pages 257 -removexattr 235 -rename 38 -renameat 303 -renameat2 -request_key 287 -restart_syscall 0 -rmdir 40 -rt_sigaction 174 -rt_sigpending 176 -rt_sigprocmask 175 -rt_sigqueueinfo 178 -rt_sigreturn 173 -rt_sigsuspend 179 -rt_sigtimedwait 177 -rt_tgsigqueueinfo 336 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_priority_max 159 -sched_get_priority_min 160 -sched_getaffinity 242 -sched_getattr -sched_getparam 155 -sched_getscheduler 157 -sched_rr_get_interval 161 -sched_setaffinity 241 -sched_setattr -sched_setparam 154 -sched_setscheduler 156 -sched_yield 158 -seccomp -security -select 82 -semctl -semget -semop -semtimedop -send -sendfile 187 -sendfile64 239 -sendmmsg -sendmsg -sendto -set_mempolicy 276 -set_robust_list 312 -set_thread_area 243 -set_tid_address 258 -setdomainname 121 -setfsgid 139 -setfsgid32 216 -setfsuid 138 -setfsuid32 215 -setgid 46 -setgid32 214 -setgroups 81 -setgroups32 206 -sethae -sethostname 74 -setitimer 104 -setns 339 -setpgid 57 -setpgrp -setpriority 97 -setregid 71 -setregid32 204 -setresgid 170 -setresgid32 210 -setresuid 164 -setresuid32 208 -setreuid 70 -setreuid32 203 -setrlimit 75 -setsid 66 -setsockopt -settimeofday 79 -setuid 23 -setuid32 213 -setxattr 226 -sgetmask 68 -shmat -shmctl -shmdt -shmget -shutdown -sigaction 67 -sigaltstack 186 -signal 48 -signalfd 322 -signalfd4 328 -sigpending 73 -sigprocmask 126 -sigreturn 119 -sigsuspend 72 -socket -socketcall 102 -socketpair -splice 314 -spu_create -spu_run -sram_alloc -sram_free -ssetmask 69 -stat 106 -stat64 195 -statfs 99 -statfs64 268 -statx -stime 25 -stty 31 -subpage_prot -swapcontext -swapoff 115 -swapon 87 -switch_endian -symlink 83 -symlinkat 305 -sync 36 -sync_file_range 315 -sync_file_range2 -syncfs -sys_debug_setcontext -sysfs 135 -sysinfo 116 -syslog 103 -sysmips -tas -tee 316 -tgkill 270 -time 13 -timer_create 259 -timer_delete 263 -timer_getoverrun 262 -timer_gettime 261 -timer_settime 260 -timerfd -timerfd_create 323 -timerfd_gettime 327 -timerfd_settime 326 -times 43 -tkill 238 -truncate 92 -truncate64 193 -tuxcall -ugetrlimit 191 -ulimit 58 -umask 60 -umount 22 -umount2 52 -uname 122 -unlink 10 -unlinkat 302 -unshare 311 -uselib 86 -userfaultfd -ustat 62 -utime 30 -utimensat 321 -utimes 271 -utrap_install -vfork 190 -vhangup 111 -vm86 166 -vm86old 113 -vmsplice 317 -vserver 273 -wait4 114 -waitid 284 -waitpid 7 -write 4 -writev 146 diff --git a/templates/audit/syscalls/table/syscalls-nds32 b/templates/audit/syscalls/table/syscalls-nds32 deleted file mode 100644 index 69773894..00000000 --- a/templates/audit/syscalls/table/syscalls-nds32 +++ /dev/null @@ -1,601 +0,0 @@ -_llseek -_newselect -_sysctl -accept 202 -accept4 242 -access -acct 89 -add_key 217 -adjtimex 171 -alarm -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bdflush -bind 200 -bpf 280 -brk 214 -cachectl -cacheflush 244 -capget 90 -capset 91 -chdir 49 -chmod -chown -chown32 -chroot 51 -clock_adjtime 266 -clock_adjtime64 405 -clock_getres 114 -clock_getres_time64 406 -clock_gettime 113 -clock_gettime64 403 -clock_nanosleep 115 -clock_nanosleep_time64 407 -clock_settime 112 -clock_settime64 404 -clone 220 -clone2 -clone3 -close 57 -close_range 436 -connect 203 -copy_file_range 285 -creat -create_module -delete_module 106 -dipc -dup 23 -dup2 -dup3 24 -epoll_create -epoll_create1 20 -epoll_ctl 21 -epoll_ctl_old -epoll_pwait 22 -epoll_pwait2 441 -epoll_wait -epoll_wait_old -eventfd -eventfd2 19 -exec_with_loader -execv -execve 221 -execveat 281 -exit 93 -exit_group 94 -faccessat 48 -faccessat2 439 -fadvise64 -fadvise64_64 223 -fallocate 47 -fanotify_init 262 -fanotify_mark 263 -fchdir 50 -fchmod 52 -fchmodat 53 -fchown 55 -fchown32 -fchownat 54 -fcntl -fcntl64 25 -fdatasync 83 -fgetxattr 10 -finit_module 273 -flistxattr 13 -flock 32 -fork -fp_udfiex_crtl 245 -fremovexattr 16 -fsconfig 431 -fsetxattr 7 -fsmount 432 -fsopen 430 -fspick 433 -fstat -fstat64 80 -fstatat64 79 -fstatfs -fstatfs64 44 -fsync 82 -ftruncate -ftruncate64 46 -futex 98 -futex_time64 422 -futex_waitv 449 -futimesat -get_kernel_syms -get_mempolicy 236 -get_robust_list 100 -get_thread_area -getcpu 168 -getcwd 17 -getdents -getdents64 61 -getdomainname -getdtablesize -getegid 177 -getegid32 -geteuid 175 -geteuid32 -getgid 176 -getgid32 -getgroups 158 -getgroups32 -gethostname -getitimer 102 -getpagesize -getpeername 205 -getpgid 155 -getpgrp -getpid 172 -getpmsg -getppid 173 -getpriority 141 -getrandom 278 -getresgid 150 -getresgid32 -getresuid 148 -getresuid32 -getrlimit 163 -getrusage 165 -getsid 156 -getsockname 204 -getsockopt 209 -gettid 178 -gettimeofday 169 -getuid 174 -getuid32 -getunwind -getxattr 8 -getxgid -getxpid -getxuid -idle -init_module 105 -inotify_add_watch 27 -inotify_init -inotify_init1 26 -inotify_rm_watch 28 -io_cancel 3 -io_destroy 1 -io_getevents 4 -io_pgetevents 292 -io_pgetevents_time64 416 -io_setup 0 -io_submit 2 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 29 -ioperm -iopl -ioprio_get 31 -ioprio_set 30 -ipc -kcmp 272 -kern_features -kexec_file_load 294 -kexec_load 104 -keyctl 219 -kill 129 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown -lchown32 -lgetxattr 9 -link -linkat 37 -listen 201 -listxattr 11 -llistxattr 12 -lookup_dcookie 18 -lremovexattr 15 -lseek -lsetxattr 6 -lstat -lstat64 -madvise 233 -mbind 235 -membarrier 283 -memfd_create 279 -memfd_secret -memory_ordering -migrate_pages 238 -mincore 232 -mkdir -mkdirat 34 -mknod -mknodat 33 -mlock 228 -mlock2 284 -mlockall 230 -mmap -mmap2 222 -modify_ldt -mount 40 -mount_setattr 442 -move_mount 429 -move_pages 239 -mprotect 226 -mq_getsetattr 185 -mq_notify 184 -mq_open 180 -mq_timedreceive 183 -mq_timedreceive_time64 419 -mq_timedsend 182 -mq_timedsend_time64 418 -mq_unlink 181 -mremap 216 -msgctl 187 -msgget 186 -msgrcv 188 -msgsnd 189 -msync 227 -multiplexer -munlock 229 -munlockall 231 -munmap 215 -name_to_handle_at 264 -nanosleep 101 -newfstatat -nfsservctl 42 -nice -old_adjtimex -old_getpagesize -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open -open_by_handle_at 265 -open_tree 428 -openat 56 -openat2 437 -or1k_atomic -osf_adjtime -osf_afs_syscall -osf_alt_plock -osf_alt_setsid -osf_alt_sigpending -osf_asynch_daemon -osf_audcntl -osf_audgen -osf_chflags -osf_execve -osf_exportfs -osf_fchflags -osf_fdatasync -osf_fpathconf -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_fuser -osf_getaddressconf -osf_getdirentries -osf_getdomainname -osf_getfh -osf_getfsstat -osf_gethostid -osf_getitimer -osf_getlogin -osf_getmnt -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_kloadcall -osf_kmodcall -osf_lstat -osf_memcntl -osf_mincore -osf_mount -osf_mremap -osf_msfs_syscall -osf_msleep -osf_mvalid -osf_mwakeup -osf_naccept -osf_nfssvc -osf_ngetpeername -osf_ngetsockname -osf_nrecvfrom -osf_nrecvmsg -osf_nsendmsg -osf_ntp_adjtime -osf_ntp_gettime -osf_old_creat -osf_old_fstat -osf_old_getpgrp -osf_old_killpg -osf_old_lstat -osf_old_open -osf_old_sigaction -osf_old_sigblock -osf_old_sigreturn -osf_old_sigsetmask -osf_old_sigvec -osf_old_stat -osf_old_vadvise -osf_old_vtrace -osf_old_wait -osf_oldquota -osf_pathconf -osf_pid_block -osf_pid_unblock -osf_plock -osf_priocntlset -osf_profil -osf_proplist_syscall -osf_reboot -osf_revoke -osf_sbrk -osf_security -osf_select -osf_set_program_attributes -osf_set_speculative -osf_sethostid -osf_setitimer -osf_setlogin -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_signal -osf_sigprocmask -osf_sigsendset -osf_sigstack -osf_sigwaitprim -osf_sstk -osf_stat -osf_statfs -osf_statfs64 -osf_subsys_info -osf_swapctl -osf_swapon -osf_syscall -osf_sysinfo -osf_table -osf_uadmin -osf_usleep_thread -osf_uswitch -osf_utc_adjtime -osf_utc_gettime -osf_utimes -osf_utsname -osf_wait4 -osf_waitid -pause -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 241 -perfctr -personality 92 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe -pipe2 59 -pivot_root 41 -pkey_alloc 289 -pkey_free 290 -pkey_mprotect 288 -poll -ppoll 73 -ppoll_time64 414 -prctl 167 -pread64 67 -preadv 69 -preadv2 286 -prlimit64 261 -process_madvise 440 -process_mrelease 448 -process_vm_readv 270 -process_vm_writev 271 -pselect6 72 -pselect6_time64 413 -ptrace 117 -pwrite64 68 -pwritev 70 -pwritev2 287 -query_module -quotactl 60 -quotactl_fd 443 -read 63 -readahead 213 -readdir -readlink -readlinkat 78 -readv 65 -reboot 142 -recv -recvfrom 207 -recvmmsg 243 -recvmmsg_time64 417 -recvmsg 212 -remap_file_pages 234 -removexattr 14 -rename -renameat -renameat2 276 -request_key 218 -restart_syscall 128 -riscv_flush_icache -rmdir -rseq 293 -rt_sigaction 134 -rt_sigpending 136 -rt_sigprocmask 135 -rt_sigqueueinfo 138 -rt_sigreturn 139 -rt_sigsuspend 133 -rt_sigtimedwait 137 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 240 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 125 -sched_get_priority_min 126 -sched_getaffinity 123 -sched_getattr 275 -sched_getparam 121 -sched_getscheduler 120 -sched_rr_get_interval 127 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 122 -sched_setattr 274 -sched_setparam 118 -sched_setscheduler 119 -sched_yield 124 -seccomp 277 -select -semctl 191 -semget 190 -semop 193 -semtimedop 192 -semtimedop_time64 420 -send -sendfile -sendfile64 71 -sendmmsg 269 -sendmsg 211 -sendto 206 -set_mempolicy 237 -set_mempolicy_home_node 450 -set_robust_list 99 -set_thread_area -set_tid_address 96 -setdomainname 162 -setfsgid 152 -setfsgid32 -setfsuid 151 -setfsuid32 -setgid 144 -setgid32 -setgroups 159 -setgroups32 -sethae -sethostname 161 -setitimer 103 -setns 268 -setpgid 154 -setpgrp -setpriority 140 -setregid 143 -setregid32 -setresgid 149 -setresgid32 -setresuid 147 -setresuid32 -setreuid 145 -setreuid32 -setrlimit 164 -setsid 157 -setsockopt 208 -settimeofday 170 -setuid 146 -setuid32 -setxattr 5 -sgetmask -shmat 196 -shmctl 195 -shmdt 197 -shmget 194 -shutdown 210 -sigaction -sigaltstack 132 -signal -signalfd -signalfd4 74 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 198 -socketcall -socketpair 199 -splice 76 -spu_create -spu_run -ssetmask -stat -stat64 -statfs -statfs64 43 -statx 291 -stime -subpage_prot -swapcontext -swapoff 225 -swapon 224 -switch_endian -symlink -symlinkat 36 -sync 81 -sync_file_range -sync_file_range2 84 -syncfs 267 -sys_debug_setcontext -syscall -sysfs -sysinfo 179 -syslog 116 -sysmips -tee 77 -tgkill 131 -time -timer_create 107 -timer_delete 111 -timer_getoverrun 109 -timer_gettime 108 -timer_gettime64 408 -timer_settime 110 -timer_settime64 409 -timerfd -timerfd_create 85 -timerfd_gettime 87 -timerfd_gettime64 410 -timerfd_settime 86 -timerfd_settime64 411 -times 153 -tkill 130 -truncate -truncate64 45 -ugetrlimit -umask 166 -umount -umount2 39 -uname 160 -unlink -unlinkat 35 -unshare 97 -uselib -userfaultfd 282 -ustat -utime -utimensat 88 -utimensat_time64 412 -utimes -utrap_install -vfork -vhangup 58 -vm86 -vm86old -vmsplice 75 -wait4 260 -waitid 95 -waitpid -write 64 -writev 66 diff --git a/templates/audit/syscalls/table/syscalls-nios2 b/templates/audit/syscalls/table/syscalls-nios2 deleted file mode 100644 index 21ebcb51..00000000 --- a/templates/audit/syscalls/table/syscalls-nios2 +++ /dev/null @@ -1,527 +0,0 @@ -_llseek -_newselect -accept 202 -accept4 242 -access -acct 89 -add_key 217 -adjtimex 171 -alarm -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 200 -bpf 280 -brk 214 -cachectl -cacheflush 244 -cachestat 451 -capget 90 -capset 91 -chdir 49 -chmod -chown -chown32 -chroot 51 -clock_adjtime 266 -clock_adjtime64 405 -clock_getres 114 -clock_getres_time64 406 -clock_gettime 113 -clock_gettime64 403 -clock_nanosleep 115 -clock_nanosleep_time64 407 -clock_settime 112 -clock_settime64 404 -clone 220 -clone3 435 -close 57 -close_range 436 -connect 203 -copy_file_range 285 -creat -delete_module 106 -dipc -dup 23 -dup2 -dup3 24 -epoll_create -epoll_create1 20 -epoll_ctl 21 -epoll_ctl_old -epoll_pwait 22 -epoll_pwait2 441 -epoll_wait -epoll_wait_old -eventfd -eventfd2 19 -exec_with_loader -execv -execve 221 -execveat 281 -exit 93 -exit_group 94 -faccessat 48 -faccessat2 439 -fadvise64 -fadvise64_64 223 -fallocate 47 -fanotify_init 262 -fanotify_mark 263 -fchdir 50 -fchmod 52 -fchmodat 53 -fchmodat2 452 -fchown 55 -fchown32 -fchownat 54 -fcntl -fcntl64 25 -fdatasync 83 -fgetxattr 10 -finit_module 273 -flistxattr 13 -flock 32 -fork -fremovexattr 16 -fsconfig 431 -fsetxattr 7 -fsmount 432 -fsopen 430 -fspick 433 -fstat -fstat64 80 -fstatat64 79 -fstatfs -fstatfs64 44 -fsync 82 -ftruncate -ftruncate64 46 -futex 98 -futex_requeue 456 -futex_time64 422 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat -get_mempolicy 236 -get_robust_list 100 -get_thread_area -getcpu 168 -getcwd 17 -getdents -getdents64 61 -getdomainname -getdtablesize -getegid 177 -getegid32 -geteuid 175 -geteuid32 -getgid 176 -getgid32 -getgroups 158 -getgroups32 -gethostname -getitimer 102 -getpagesize -getpeername 205 -getpgid 155 -getpgrp -getpid 172 -getppid 173 -getpriority 141 -getrandom 278 -getresgid 150 -getresgid32 -getresuid 148 -getresuid32 -getrlimit 163 -getrusage 165 -getsid 156 -getsockname 204 -getsockopt 209 -gettid 178 -gettimeofday 169 -getuid 174 -getuid32 -getxattr 8 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 105 -inotify_add_watch 27 -inotify_init -inotify_init1 26 -inotify_rm_watch 28 -io_cancel 3 -io_destroy 1 -io_getevents 4 -io_pgetevents 292 -io_pgetevents_time64 416 -io_setup 0 -io_submit 2 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 29 -ioperm -iopl -ioprio_get 31 -ioprio_set 30 -ipc -kcmp 272 -kern_features -kexec_file_load 294 -kexec_load 104 -keyctl 219 -kill 129 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown -lchown32 -lgetxattr 9 -link -linkat 37 -listen 201 -listmount 458 -listxattr 11 -listxattrat 465 -llistxattr 12 -llseek 62 -lookup_dcookie 18 -lremovexattr 15 -lseek -lsetxattr 6 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat -lstat64 -madvise 233 -map_shadow_stack 453 -mbind 235 -membarrier 283 -memfd_create 279 -memfd_secret -memory_ordering -migrate_pages 238 -mincore 232 -mkdir -mkdirat 34 -mknod -mknodat 33 -mlock 228 -mlock2 284 -mlockall 230 -mmap -mmap2 222 -modify_ldt -mount 40 -mount_setattr 442 -move_mount 429 -move_pages 239 -mprotect 226 -mq_getsetattr 185 -mq_notify 184 -mq_open 180 -mq_timedreceive 183 -mq_timedreceive_time64 419 -mq_timedsend 182 -mq_timedsend_time64 418 -mq_unlink 181 -mremap 216 -mseal 462 -msgctl 187 -msgget 186 -msgrcv 188 -msgsnd 189 -msync 227 -multiplexer -munlock 229 -munlockall 231 -munmap 215 -name_to_handle_at 264 -nanosleep 101 -newfstatat -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open -open_by_handle_at 265 -open_tree 428 -openat 56 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 241 -perfctr -personality 92 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe -pipe2 59 -pivot_root 41 -pkey_alloc 289 -pkey_free 290 -pkey_mprotect 288 -poll -ppoll 73 -ppoll_time64 414 -prctl 167 -pread64 67 -preadv 69 -preadv2 286 -prlimit64 261 -process_madvise 440 -process_mrelease 448 -process_vm_readv 270 -process_vm_writev 271 -pselect6 72 -pselect6_time64 413 -ptrace 117 -pwrite64 68 -pwritev 70 -pwritev2 287 -quotactl 60 -quotactl_fd 443 -read 63 -readahead 213 -readdir -readlink -readlinkat 78 -readv 65 -reboot 142 -recv -recvfrom 207 -recvmmsg 243 -recvmmsg_time64 417 -recvmsg 212 -remap_file_pages 234 -removexattr 14 -removexattrat 466 -rename -renameat 38 -renameat2 276 -request_key 218 -restart_syscall 128 -riscv_flush_icache -riscv_hwprobe -rmdir -rseq 293 -rt_sigaction 134 -rt_sigpending 136 -rt_sigprocmask 135 -rt_sigqueueinfo 138 -rt_sigreturn 139 -rt_sigsuspend 133 -rt_sigtimedwait 137 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 240 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 125 -sched_get_priority_min 126 -sched_getaffinity 123 -sched_getattr 275 -sched_getparam 121 -sched_getscheduler 120 -sched_rr_get_interval 127 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 122 -sched_setattr 274 -sched_setparam 118 -sched_setscheduler 119 -sched_yield 124 -seccomp 277 -select -semctl 191 -semget 190 -semop 193 -semtimedop 192 -semtimedop_time64 420 -send -sendfile -sendfile64 71 -sendmmsg 269 -sendmsg 211 -sendto 206 -set_mempolicy 237 -set_mempolicy_home_node 450 -set_robust_list 99 -set_thread_area -set_tid_address 96 -setdomainname 162 -setfsgid 152 -setfsgid32 -setfsuid 151 -setfsuid32 -setgid 144 -setgid32 -setgroups 159 -setgroups32 -sethae -sethostname 161 -setitimer 103 -setns 268 -setpgid 154 -setpgrp -setpriority 140 -setregid 143 -setregid32 -setresgid 149 -setresgid32 -setresuid 147 -setresuid32 -setreuid 145 -setreuid32 -setrlimit 164 -setsid 157 -setsockopt 208 -settimeofday 170 -setuid 146 -setuid32 -setxattr 5 -setxattrat 463 -sgetmask -shmat 196 -shmctl 195 -shmdt 197 -shmget 194 -shutdown 210 -sigaction -sigaltstack 132 -signal -signalfd -signalfd4 74 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 198 -socketcall -socketpair 199 -splice 76 -spu_create -spu_run -ssetmask -stat -stat64 -statfs -statfs64 43 -statmount 457 -statx 291 -stime -subpage_prot -swapcontext -swapoff 225 -swapon 224 -switch_endian -symlink -symlinkat 36 -sync 81 -sync_file_range 84 -sync_file_range2 -syncfs 267 -sys_debug_setcontext -syscall -sysfs -sysinfo 179 -syslog 116 -sysmips -tee 77 -tgkill 131 -time -timer_create 107 -timer_delete 111 -timer_getoverrun 109 -timer_gettime 108 -timer_gettime64 408 -timer_settime 110 -timer_settime64 409 -timerfd -timerfd_create 85 -timerfd_gettime 87 -timerfd_gettime64 410 -timerfd_settime 86 -timerfd_settime64 411 -times 153 -tkill 130 -truncate -truncate64 45 -ugetrlimit -umask 166 -umount -umount2 39 -uname 160 -unlink -unlinkat 35 -unshare 97 -uretprobe -userfaultfd 282 -ustat -utime -utimensat 88 -utimensat_time64 412 -utimes -utrap_install -vfork -vhangup 58 -vm86 -vm86old -vmsplice 75 -wait4 260 -waitid 95 -waitpid -write 64 -writev 66 diff --git a/templates/audit/syscalls/table/syscalls-openrisc b/templates/audit/syscalls/table/syscalls-openrisc deleted file mode 100644 index da4f576c..00000000 --- a/templates/audit/syscalls/table/syscalls-openrisc +++ /dev/null @@ -1,527 +0,0 @@ -_llseek -_newselect -accept 202 -accept4 242 -access -acct 89 -add_key 217 -adjtimex 171 -alarm -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 200 -bpf 280 -brk 214 -cachectl -cacheflush -cachestat 451 -capget 90 -capset 91 -chdir 49 -chmod -chown -chown32 -chroot 51 -clock_adjtime 266 -clock_adjtime64 405 -clock_getres 114 -clock_getres_time64 406 -clock_gettime 113 -clock_gettime64 403 -clock_nanosleep 115 -clock_nanosleep_time64 407 -clock_settime 112 -clock_settime64 404 -clone 220 -clone3 435 -close 57 -close_range 436 -connect 203 -copy_file_range 285 -creat -delete_module 106 -dipc -dup 23 -dup2 -dup3 24 -epoll_create -epoll_create1 20 -epoll_ctl 21 -epoll_ctl_old -epoll_pwait 22 -epoll_pwait2 441 -epoll_wait -epoll_wait_old -eventfd -eventfd2 19 -exec_with_loader -execv -execve 221 -execveat 281 -exit 93 -exit_group 94 -faccessat 48 -faccessat2 439 -fadvise64 -fadvise64_64 223 -fallocate 47 -fanotify_init 262 -fanotify_mark 263 -fchdir 50 -fchmod 52 -fchmodat 53 -fchmodat2 452 -fchown 55 -fchown32 -fchownat 54 -fcntl -fcntl64 25 -fdatasync 83 -fgetxattr 10 -finit_module 273 -flistxattr 13 -flock 32 -fork -fremovexattr 16 -fsconfig 431 -fsetxattr 7 -fsmount 432 -fsopen 430 -fspick 433 -fstat -fstat64 80 -fstatat64 79 -fstatfs -fstatfs64 44 -fsync 82 -ftruncate -ftruncate64 46 -futex 98 -futex_requeue 456 -futex_time64 422 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat -get_mempolicy 236 -get_robust_list 100 -get_thread_area -getcpu 168 -getcwd 17 -getdents -getdents64 61 -getdomainname -getdtablesize -getegid 177 -getegid32 -geteuid 175 -geteuid32 -getgid 176 -getgid32 -getgroups 158 -getgroups32 -gethostname -getitimer 102 -getpagesize -getpeername 205 -getpgid 155 -getpgrp -getpid 172 -getppid 173 -getpriority 141 -getrandom 278 -getresgid 150 -getresgid32 -getresuid 148 -getresuid32 -getrlimit 163 -getrusage 165 -getsid 156 -getsockname 204 -getsockopt 209 -gettid 178 -gettimeofday 169 -getuid 174 -getuid32 -getxattr 8 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 105 -inotify_add_watch 27 -inotify_init -inotify_init1 26 -inotify_rm_watch 28 -io_cancel 3 -io_destroy 1 -io_getevents 4 -io_pgetevents 292 -io_pgetevents_time64 416 -io_setup 0 -io_submit 2 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 29 -ioperm -iopl -ioprio_get 31 -ioprio_set 30 -ipc -kcmp 272 -kern_features -kexec_file_load 294 -kexec_load 104 -keyctl 219 -kill 129 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown -lchown32 -lgetxattr 9 -link -linkat 37 -listen 201 -listmount 458 -listxattr 11 -listxattrat 465 -llistxattr 12 -llseek 62 -lookup_dcookie 18 -lremovexattr 15 -lseek -lsetxattr 6 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat -lstat64 -madvise 233 -map_shadow_stack 453 -mbind 235 -membarrier 283 -memfd_create 279 -memfd_secret -memory_ordering -migrate_pages 238 -mincore 232 -mkdir -mkdirat 34 -mknod -mknodat 33 -mlock 228 -mlock2 284 -mlockall 230 -mmap -mmap2 222 -modify_ldt -mount 40 -mount_setattr 442 -move_mount 429 -move_pages 239 -mprotect 226 -mq_getsetattr 185 -mq_notify 184 -mq_open 180 -mq_timedreceive 183 -mq_timedreceive_time64 419 -mq_timedsend 182 -mq_timedsend_time64 418 -mq_unlink 181 -mremap 216 -mseal 462 -msgctl 187 -msgget 186 -msgrcv 188 -msgsnd 189 -msync 227 -multiplexer -munlock 229 -munlockall 231 -munmap 215 -name_to_handle_at 264 -nanosleep 101 -newfstatat -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open -open_by_handle_at 265 -open_tree 428 -openat 56 -openat2 437 -or1k_atomic 244 -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 241 -perfctr -personality 92 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe -pipe2 59 -pivot_root 41 -pkey_alloc 289 -pkey_free 290 -pkey_mprotect 288 -poll -ppoll 73 -ppoll_time64 414 -prctl 167 -pread64 67 -preadv 69 -preadv2 286 -prlimit64 261 -process_madvise 440 -process_mrelease 448 -process_vm_readv 270 -process_vm_writev 271 -pselect6 72 -pselect6_time64 413 -ptrace 117 -pwrite64 68 -pwritev 70 -pwritev2 287 -quotactl 60 -quotactl_fd 443 -read 63 -readahead 213 -readdir -readlink -readlinkat 78 -readv 65 -reboot 142 -recv -recvfrom 207 -recvmmsg 243 -recvmmsg_time64 417 -recvmsg 212 -remap_file_pages 234 -removexattr 14 -removexattrat 466 -rename -renameat 38 -renameat2 276 -request_key 218 -restart_syscall 128 -riscv_flush_icache -riscv_hwprobe -rmdir -rseq 293 -rt_sigaction 134 -rt_sigpending 136 -rt_sigprocmask 135 -rt_sigqueueinfo 138 -rt_sigreturn 139 -rt_sigsuspend 133 -rt_sigtimedwait 137 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 240 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 125 -sched_get_priority_min 126 -sched_getaffinity 123 -sched_getattr 275 -sched_getparam 121 -sched_getscheduler 120 -sched_rr_get_interval 127 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 122 -sched_setattr 274 -sched_setparam 118 -sched_setscheduler 119 -sched_yield 124 -seccomp 277 -select -semctl 191 -semget 190 -semop 193 -semtimedop 192 -semtimedop_time64 420 -send -sendfile -sendfile64 71 -sendmmsg 269 -sendmsg 211 -sendto 206 -set_mempolicy 237 -set_mempolicy_home_node 450 -set_robust_list 99 -set_thread_area -set_tid_address 96 -setdomainname 162 -setfsgid 152 -setfsgid32 -setfsuid 151 -setfsuid32 -setgid 144 -setgid32 -setgroups 159 -setgroups32 -sethae -sethostname 161 -setitimer 103 -setns 268 -setpgid 154 -setpgrp -setpriority 140 -setregid 143 -setregid32 -setresgid 149 -setresgid32 -setresuid 147 -setresuid32 -setreuid 145 -setreuid32 -setrlimit 164 -setsid 157 -setsockopt 208 -settimeofday 170 -setuid 146 -setuid32 -setxattr 5 -setxattrat 463 -sgetmask -shmat 196 -shmctl 195 -shmdt 197 -shmget 194 -shutdown 210 -sigaction -sigaltstack 132 -signal -signalfd -signalfd4 74 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 198 -socketcall -socketpair 199 -splice 76 -spu_create -spu_run -ssetmask -stat -stat64 -statfs -statfs64 43 -statmount 457 -statx 291 -stime -subpage_prot -swapcontext -swapoff 225 -swapon 224 -switch_endian -symlink -symlinkat 36 -sync 81 -sync_file_range 84 -sync_file_range2 -syncfs 267 -sys_debug_setcontext -syscall -sysfs -sysinfo 179 -syslog 116 -sysmips -tee 77 -tgkill 131 -time -timer_create 107 -timer_delete 111 -timer_getoverrun 109 -timer_gettime 108 -timer_gettime64 408 -timer_settime 110 -timer_settime64 409 -timerfd -timerfd_create 85 -timerfd_gettime 87 -timerfd_gettime64 410 -timerfd_settime 86 -timerfd_settime64 411 -times 153 -tkill 130 -truncate -truncate64 45 -ugetrlimit -umask 166 -umount -umount2 39 -uname 160 -unlink -unlinkat 35 -unshare 97 -uretprobe -userfaultfd 282 -ustat -utime -utimensat 88 -utimensat_time64 412 -utimes -utrap_install -vfork -vhangup 58 -vm86 -vm86old -vmsplice 75 -wait4 260 -waitid 95 -waitpid -write 64 -writev 66 diff --git a/templates/audit/syscalls/table/syscalls-parisc b/templates/audit/syscalls/table/syscalls-parisc deleted file mode 100644 index e8529c70..00000000 --- a/templates/audit/syscalls/table/syscalls-parisc +++ /dev/null @@ -1,527 +0,0 @@ -_llseek 140 -_newselect 142 -accept 35 -accept4 320 -access 33 -acct 51 -add_key 264 -adjtimex 124 -alarm 27 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 22 -bpf 341 -brk 45 -cachectl -cacheflush 356 -cachestat 451 -capget 106 -capset 107 -chdir 12 -chmod 15 -chown 180 -chown32 -chroot 61 -clock_adjtime 324 -clock_adjtime64 405 -clock_getres 257 -clock_getres_time64 406 -clock_gettime 256 -clock_gettime64 403 -clock_nanosleep 258 -clock_nanosleep_time64 407 -clock_settime 255 -clock_settime64 404 -clone 120 -clone3 435 -close 6 -close_range 436 -connect 31 -copy_file_range 346 -creat 8 -delete_module 129 -dipc -dup 41 -dup2 63 -dup3 312 -epoll_create 224 -epoll_create1 311 -epoll_ctl 225 -epoll_ctl_old -epoll_pwait 297 -epoll_pwait2 441 -epoll_wait 226 -epoll_wait_old -eventfd 304 -eventfd2 310 -exec_with_loader -execv -execve 11 -execveat 342 -exit 1 -exit_group 222 -faccessat 287 -faccessat2 439 -fadvise64 -fadvise64_64 236 -fallocate 305 -fanotify_init 322 -fanotify_mark 323 -fchdir 133 -fchmod 94 -fchmodat 286 -fchmodat2 452 -fchown 95 -fchown32 -fchownat 278 -fcntl 55 -fcntl64 202 -fdatasync 148 -fgetxattr 243 -finit_module 333 -flistxattr 246 -flock 143 -fork 2 -fremovexattr 249 -fsconfig 431 -fsetxattr 240 -fsmount 432 -fsopen 430 -fspick 433 -fstat 28 -fstat64 112 -fstatat64 280 -fstatfs 100 -fstatfs64 299 -fsync 118 -ftruncate 93 -ftruncate64 200 -futex 210 -futex_requeue 456 -futex_time64 422 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat 279 -get_mempolicy 261 -get_robust_list 290 -get_thread_area -getcpu 296 -getcwd 110 -getdents 141 -getdents64 201 -getdomainname -getdtablesize -getegid 50 -getegid32 -geteuid 49 -geteuid32 -getgid 47 -getgid32 -getgroups 80 -getgroups32 -gethostname -getitimer 105 -getpagesize -getpeername 53 -getpgid 132 -getpgrp 65 -getpid 20 -getppid 64 -getpriority 96 -getrandom 339 -getresgid 171 -getresgid32 -getresuid 165 -getresuid32 -getrlimit 76 -getrusage 77 -getsid 147 -getsockname 44 -getsockopt 182 -gettid 206 -gettimeofday 78 -getuid 24 -getuid32 -getxattr 241 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 128 -inotify_add_watch 270 -inotify_init 269 -inotify_init1 314 -inotify_rm_watch 271 -io_cancel 219 -io_destroy 216 -io_getevents 217 -io_pgetevents 350 -io_pgetevents_time64 416 -io_setup 215 -io_submit 218 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 54 -ioperm -iopl -ioprio_get 268 -ioprio_set 267 -ipc -kcmp 332 -kern_features -kexec_file_load 355 -kexec_load 300 -keyctl 266 -kill 37 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown 16 -lchown32 -lgetxattr 242 -link 9 -linkat 283 -listen 32 -listmount 458 -listxattr 244 -listxattrat 465 -llistxattr 245 -llseek -lookup_dcookie 223 -lremovexattr 248 -lseek 19 -lsetxattr 239 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat 84 -lstat64 198 -madvise 119 -map_shadow_stack 453 -mbind 260 -membarrier 343 -memfd_create 340 -memfd_secret -memory_ordering -migrate_pages 272 -mincore 72 -mkdir 39 -mkdirat 276 -mknod 14 -mknodat 277 -mlock 150 -mlock2 345 -mlockall 152 -mmap 90 -mmap2 89 -modify_ldt -mount 21 -mount_setattr 442 -move_mount 429 -move_pages 295 -mprotect 125 -mq_getsetattr 234 -mq_notify 233 -mq_open 229 -mq_timedreceive 232 -mq_timedreceive_time64 419 -mq_timedsend 231 -mq_timedsend_time64 418 -mq_unlink 230 -mremap 163 -mseal 462 -msgctl 191 -msgget 190 -msgrcv 189 -msgsnd 188 -msync 144 -multiplexer -munlock 151 -munlockall 153 -munmap 91 -name_to_handle_at 325 -nanosleep 162 -newfstatat -nice 34 -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open 5 -open_by_handle_at 326 -open_tree 428 -openat 275 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 29 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 318 -perfctr -personality 136 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe 42 -pipe2 313 -pivot_root 67 -pkey_alloc 352 -pkey_free 353 -pkey_mprotect 351 -poll 168 -ppoll 274 -ppoll_time64 414 -prctl 172 -pread64 108 -preadv 315 -preadv2 347 -prlimit64 321 -process_madvise 440 -process_mrelease 448 -process_vm_readv 330 -process_vm_writev 331 -pselect6 273 -pselect6_time64 413 -ptrace 26 -pwrite64 109 -pwritev 316 -pwritev2 348 -quotactl 131 -quotactl_fd 443 -read 3 -readahead 207 -readdir -readlink 85 -readlinkat 285 -readv 145 -reboot 88 -recv 98 -recvfrom 123 -recvmmsg 319 -recvmmsg_time64 417 -recvmsg 184 -remap_file_pages 227 -removexattr 247 -removexattrat 466 -rename 38 -renameat 282 -renameat2 337 -request_key 265 -restart_syscall 0 -riscv_flush_icache -riscv_hwprobe -rmdir 40 -rseq 354 -rt_sigaction 174 -rt_sigpending 176 -rt_sigprocmask 175 -rt_sigqueueinfo 178 -rt_sigreturn 173 -rt_sigsuspend 179 -rt_sigtimedwait 177 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 317 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 159 -sched_get_priority_min 160 -sched_getaffinity 212 -sched_getattr 335 -sched_getparam 155 -sched_getscheduler 157 -sched_rr_get_interval 161 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 211 -sched_setattr 334 -sched_setparam 154 -sched_setscheduler 156 -sched_yield 158 -seccomp 338 -select -semctl 187 -semget 186 -semop 185 -semtimedop 228 -semtimedop_time64 420 -send 58 -sendfile 122 -sendfile64 209 -sendmmsg 329 -sendmsg 183 -sendto 82 -set_mempolicy 262 -set_mempolicy_home_node 450 -set_robust_list 289 -set_thread_area -set_tid_address 237 -setdomainname 121 -setfsgid 139 -setfsgid32 -setfsuid 138 -setfsuid32 -setgid 46 -setgid32 -setgroups 81 -setgroups32 -sethae -sethostname 74 -setitimer 104 -setns 328 -setpgid 57 -setpgrp -setpriority 97 -setregid 71 -setregid32 -setresgid 170 -setresgid32 -setresuid 164 -setresuid32 -setreuid 70 -setreuid32 -setrlimit 75 -setsid 66 -setsockopt 181 -settimeofday 79 -setuid 23 -setuid32 -setxattr 238 -setxattrat 463 -sgetmask 68 -shmat 192 -shmctl 195 -shmdt 193 -shmget 194 -shutdown 117 -sigaction -sigaltstack 166 -signal 48 -signalfd 302 -signalfd4 309 -sigpending 73 -sigprocmask 126 -sigreturn -sigsuspend -socket 17 -socketcall -socketpair 56 -splice 291 -spu_create -spu_run -ssetmask 69 -stat 18 -stat64 101 -statfs 99 -statfs64 298 -statmount 457 -statx 349 -stime 25 -subpage_prot -swapcontext -swapoff 115 -swapon 87 -switch_endian -symlink 83 -symlinkat 284 -sync 36 -sync_file_range 292 -sync_file_range2 -syncfs 327 -sys_debug_setcontext -syscall -sysfs 135 -sysinfo 116 -syslog 103 -sysmips -tee 293 -tgkill 259 -time 13 -timer_create 250 -timer_delete 254 -timer_getoverrun 253 -timer_gettime 252 -timer_gettime64 408 -timer_settime 251 -timer_settime64 409 -timerfd -timerfd_create 306 -timerfd_gettime 308 -timerfd_gettime64 410 -timerfd_settime 307 -timerfd_settime64 411 -times 43 -tkill 208 -truncate 92 -truncate64 199 -ugetrlimit -umask 60 -umount -umount2 52 -uname 59 -unlink 10 -unlinkat 281 -unshare 288 -uretprobe -userfaultfd 344 -ustat 62 -utime 30 -utimensat 301 -utimensat_time64 412 -utimes 336 -utrap_install -vfork 113 -vhangup 111 -vm86 -vm86old -vmsplice 294 -wait4 114 -waitid 235 -waitpid 7 -write 4 -writev 146 diff --git a/templates/audit/syscalls/table/syscalls-powerpc b/templates/audit/syscalls/table/syscalls-powerpc deleted file mode 100644 index 8645426a..00000000 --- a/templates/audit/syscalls/table/syscalls-powerpc +++ /dev/null @@ -1,527 +0,0 @@ -_llseek 140 -_newselect 142 -accept 330 -accept4 344 -access 33 -acct 51 -add_key 269 -adjtimex 124 -alarm 27 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 327 -bpf 361 -brk 45 -cachectl -cacheflush -cachestat 451 -capget 183 -capset 184 -chdir 12 -chmod 15 -chown 181 -chown32 -chroot 61 -clock_adjtime 347 -clock_adjtime64 405 -clock_getres 247 -clock_getres_time64 406 -clock_gettime 246 -clock_gettime64 403 -clock_nanosleep 248 -clock_nanosleep_time64 407 -clock_settime 245 -clock_settime64 404 -clone 120 -clone3 435 -close 6 -close_range 436 -connect 328 -copy_file_range 379 -creat 8 -delete_module 129 -dipc -dup 41 -dup2 63 -dup3 316 -epoll_create 236 -epoll_create1 315 -epoll_ctl 237 -epoll_ctl_old -epoll_pwait 303 -epoll_pwait2 441 -epoll_wait 238 -epoll_wait_old -eventfd 307 -eventfd2 314 -exec_with_loader -execv -execve 11 -execveat 362 -exit 1 -exit_group 234 -faccessat 298 -faccessat2 439 -fadvise64 233 -fadvise64_64 254 -fallocate 309 -fanotify_init 323 -fanotify_mark 324 -fchdir 133 -fchmod 94 -fchmodat 297 -fchmodat2 452 -fchown 95 -fchown32 -fchownat 289 -fcntl 55 -fcntl64 204 -fdatasync 148 -fgetxattr 214 -finit_module 353 -flistxattr 217 -flock 143 -fork 2 -fremovexattr 220 -fsconfig 431 -fsetxattr 211 -fsmount 432 -fsopen 430 -fspick 433 -fstat 108 -fstat64 197 -fstatat64 291 -fstatfs 100 -fstatfs64 253 -fsync 118 -ftruncate 93 -ftruncate64 194 -futex 221 -futex_requeue 456 -futex_time64 422 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat 290 -get_mempolicy 260 -get_robust_list 299 -get_thread_area -getcpu 302 -getcwd 182 -getdents 141 -getdents64 202 -getdomainname -getdtablesize -getegid 50 -getegid32 -geteuid 49 -geteuid32 -getgid 47 -getgid32 -getgroups 80 -getgroups32 -gethostname -getitimer 105 -getpagesize -getpeername 332 -getpgid 132 -getpgrp 65 -getpid 20 -getppid 64 -getpriority 96 -getrandom 359 -getresgid 170 -getresgid32 -getresuid 165 -getresuid32 -getrlimit 76 -getrusage 77 -getsid 147 -getsockname 331 -getsockopt 340 -gettid 207 -gettimeofday 78 -getuid 24 -getuid32 -getxattr 212 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 128 -inotify_add_watch 276 -inotify_init 275 -inotify_init1 318 -inotify_rm_watch 277 -io_cancel 231 -io_destroy 228 -io_getevents 229 -io_pgetevents 388 -io_pgetevents_time64 416 -io_setup 227 -io_submit 230 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 54 -ioperm 101 -iopl 110 -ioprio_get 274 -ioprio_set 273 -ipc 117 -kcmp 354 -kern_features -kexec_file_load 382 -kexec_load 268 -keyctl 271 -kill 37 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown 16 -lchown32 -lgetxattr 213 -link 9 -linkat 294 -listen 329 -listmount 458 -listxattr 215 -listxattrat 465 -llistxattr 216 -llseek -lookup_dcookie 235 -lremovexattr 219 -lseek 19 -lsetxattr 210 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat 107 -lstat64 196 -madvise 205 -map_shadow_stack 453 -mbind 259 -membarrier 365 -memfd_create 360 -memfd_secret -memory_ordering -migrate_pages 258 -mincore 206 -mkdir 39 -mkdirat 287 -mknod 14 -mknodat 288 -mlock 150 -mlock2 378 -mlockall 152 -mmap 90 -mmap2 192 -modify_ldt 123 -mount 21 -mount_setattr 442 -move_mount 429 -move_pages 301 -mprotect 125 -mq_getsetattr 267 -mq_notify 266 -mq_open 262 -mq_timedreceive 265 -mq_timedreceive_time64 419 -mq_timedsend 264 -mq_timedsend_time64 418 -mq_unlink 263 -mremap 163 -mseal 462 -msgctl 402 -msgget 399 -msgrcv 401 -msgsnd 400 -msync 144 -multiplexer 201 -munlock 151 -munlockall 153 -munmap 91 -name_to_handle_at 345 -nanosleep 162 -newfstatat -nice 34 -old_adjtimex -oldfstat 28 -oldlstat 84 -oldolduname 59 -oldstat 18 -oldumount -olduname 109 -open 5 -open_by_handle_at 346 -open_tree 428 -openat 286 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 29 -pciconfig_iobase 200 -pciconfig_read 198 -pciconfig_write 199 -perf_event_open 319 -perfctr -personality 136 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe 42 -pipe2 317 -pivot_root 203 -pkey_alloc 384 -pkey_free 385 -pkey_mprotect 386 -poll 167 -ppoll 281 -ppoll_time64 414 -prctl 171 -pread64 179 -preadv 320 -preadv2 380 -prlimit64 325 -process_madvise 440 -process_mrelease 448 -process_vm_readv 351 -process_vm_writev 352 -pselect6 280 -pselect6_time64 413 -ptrace 26 -pwrite64 180 -pwritev 321 -pwritev2 381 -quotactl 131 -quotactl_fd 443 -read 3 -readahead 191 -readdir 89 -readlink 85 -readlinkat 296 -readv 145 -reboot 88 -recv 336 -recvfrom 337 -recvmmsg 343 -recvmmsg_time64 417 -recvmsg 342 -remap_file_pages 239 -removexattr 218 -removexattrat 466 -rename 38 -renameat 293 -renameat2 357 -request_key 270 -restart_syscall 0 -riscv_flush_icache -riscv_hwprobe -rmdir 40 -rseq 387 -rt_sigaction 173 -rt_sigpending 175 -rt_sigprocmask 174 -rt_sigqueueinfo 177 -rt_sigreturn 172 -rt_sigsuspend 178 -rt_sigtimedwait 176 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 322 -rtas 255 -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 159 -sched_get_priority_min 160 -sched_getaffinity 223 -sched_getattr 356 -sched_getparam 155 -sched_getscheduler 157 -sched_rr_get_interval 161 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 222 -sched_setattr 355 -sched_setparam 154 -sched_setscheduler 156 -sched_yield 158 -seccomp 358 -select 82 -semctl 394 -semget 393 -semop -semtimedop -semtimedop_time64 420 -send 334 -sendfile 186 -sendfile64 226 -sendmmsg 349 -sendmsg 341 -sendto 335 -set_mempolicy 261 -set_mempolicy_home_node 450 -set_robust_list 300 -set_thread_area -set_tid_address 232 -setdomainname 121 -setfsgid 139 -setfsgid32 -setfsuid 138 -setfsuid32 -setgid 46 -setgid32 -setgroups 81 -setgroups32 -sethae -sethostname 74 -setitimer 104 -setns 350 -setpgid 57 -setpgrp -setpriority 97 -setregid 71 -setregid32 -setresgid 169 -setresgid32 -setresuid 164 -setresuid32 -setreuid 70 -setreuid32 -setrlimit 75 -setsid 66 -setsockopt 339 -settimeofday 79 -setuid 23 -setuid32 -setxattr 209 -setxattrat 463 -sgetmask 68 -shmat 397 -shmctl 396 -shmdt 398 -shmget 395 -shutdown 338 -sigaction 67 -sigaltstack 185 -signal 48 -signalfd 305 -signalfd4 313 -sigpending 73 -sigprocmask 126 -sigreturn 119 -sigsuspend 72 -socket 326 -socketcall 102 -socketpair 333 -splice 283 -spu_create 279 -spu_run 278 -ssetmask 69 -stat 106 -stat64 195 -statfs 99 -statfs64 252 -statmount 457 -statx 383 -stime 25 -subpage_prot 310 -swapcontext 249 -swapoff 115 -swapon 87 -switch_endian 363 -symlink 83 -symlinkat 295 -sync 36 -sync_file_range -sync_file_range2 308 -syncfs 348 -sys_debug_setcontext 256 -syscall -sysfs 135 -sysinfo 116 -syslog 103 -sysmips -tee 284 -tgkill 250 -time 13 -timer_create 240 -timer_delete 244 -timer_getoverrun 243 -timer_gettime 242 -timer_gettime64 408 -timer_settime 241 -timer_settime64 409 -timerfd -timerfd_create 306 -timerfd_gettime 312 -timerfd_gettime64 410 -timerfd_settime 311 -timerfd_settime64 411 -times 43 -tkill 208 -truncate 92 -truncate64 193 -ugetrlimit 190 -umask 60 -umount 22 -umount2 52 -uname 122 -unlink 10 -unlinkat 292 -unshare 282 -uretprobe -userfaultfd 364 -ustat 62 -utime 30 -utimensat 304 -utimensat_time64 412 -utimes 251 -utrap_install -vfork 189 -vhangup 111 -vm86 113 -vm86old -vmsplice 285 -wait4 114 -waitid 272 -waitpid 7 -write 4 -writev 146 diff --git a/templates/audit/syscalls/table/syscalls-powerpc64 b/templates/audit/syscalls/table/syscalls-powerpc64 deleted file mode 100644 index 28979d0f..00000000 --- a/templates/audit/syscalls/table/syscalls-powerpc64 +++ /dev/null @@ -1,527 +0,0 @@ -_llseek 140 -_newselect 142 -accept 330 -accept4 344 -access 33 -acct 51 -add_key 269 -adjtimex 124 -alarm 27 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 327 -bpf 361 -brk 45 -cachectl -cacheflush -cachestat 451 -capget 183 -capset 184 -chdir 12 -chmod 15 -chown 181 -chown32 -chroot 61 -clock_adjtime 347 -clock_adjtime64 -clock_getres 247 -clock_getres_time64 -clock_gettime 246 -clock_gettime64 -clock_nanosleep 248 -clock_nanosleep_time64 -clock_settime 245 -clock_settime64 -clone 120 -clone3 435 -close 6 -close_range 436 -connect 328 -copy_file_range 379 -creat 8 -delete_module 129 -dipc -dup 41 -dup2 63 -dup3 316 -epoll_create 236 -epoll_create1 315 -epoll_ctl 237 -epoll_ctl_old -epoll_pwait 303 -epoll_pwait2 441 -epoll_wait 238 -epoll_wait_old -eventfd 307 -eventfd2 314 -exec_with_loader -execv -execve 11 -execveat 362 -exit 1 -exit_group 234 -faccessat 298 -faccessat2 439 -fadvise64 233 -fadvise64_64 -fallocate 309 -fanotify_init 323 -fanotify_mark 324 -fchdir 133 -fchmod 94 -fchmodat 297 -fchmodat2 452 -fchown 95 -fchown32 -fchownat 289 -fcntl 55 -fcntl64 -fdatasync 148 -fgetxattr 214 -finit_module 353 -flistxattr 217 -flock 143 -fork 2 -fremovexattr 220 -fsconfig 431 -fsetxattr 211 -fsmount 432 -fsopen 430 -fspick 433 -fstat 108 -fstat64 -fstatat64 -fstatfs 100 -fstatfs64 253 -fsync 118 -ftruncate 93 -ftruncate64 -futex 221 -futex_requeue 456 -futex_time64 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat 290 -get_mempolicy 260 -get_robust_list 299 -get_thread_area -getcpu 302 -getcwd 182 -getdents 141 -getdents64 202 -getdomainname -getdtablesize -getegid 50 -getegid32 -geteuid 49 -geteuid32 -getgid 47 -getgid32 -getgroups 80 -getgroups32 -gethostname -getitimer 105 -getpagesize -getpeername 332 -getpgid 132 -getpgrp 65 -getpid 20 -getppid 64 -getpriority 96 -getrandom 359 -getresgid 170 -getresgid32 -getresuid 165 -getresuid32 -getrlimit 76 -getrusage 77 -getsid 147 -getsockname 331 -getsockopt 340 -gettid 207 -gettimeofday 78 -getuid 24 -getuid32 -getxattr 212 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 128 -inotify_add_watch 276 -inotify_init 275 -inotify_init1 318 -inotify_rm_watch 277 -io_cancel 231 -io_destroy 228 -io_getevents 229 -io_pgetevents 388 -io_pgetevents_time64 -io_setup 227 -io_submit 230 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 54 -ioperm 101 -iopl 110 -ioprio_get 274 -ioprio_set 273 -ipc 117 -kcmp 354 -kern_features -kexec_file_load 382 -kexec_load 268 -keyctl 271 -kill 37 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown 16 -lchown32 -lgetxattr 213 -link 9 -linkat 294 -listen 329 -listmount 458 -listxattr 215 -listxattrat 465 -llistxattr 216 -llseek -lookup_dcookie 235 -lremovexattr 219 -lseek 19 -lsetxattr 210 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat 107 -lstat64 -madvise 205 -map_shadow_stack 453 -mbind 259 -membarrier 365 -memfd_create 360 -memfd_secret -memory_ordering -migrate_pages 258 -mincore 206 -mkdir 39 -mkdirat 287 -mknod 14 -mknodat 288 -mlock 150 -mlock2 378 -mlockall 152 -mmap 90 -mmap2 -modify_ldt 123 -mount 21 -mount_setattr 442 -move_mount 429 -move_pages 301 -mprotect 125 -mq_getsetattr 267 -mq_notify 266 -mq_open 262 -mq_timedreceive 265 -mq_timedreceive_time64 -mq_timedsend 264 -mq_timedsend_time64 -mq_unlink 263 -mremap 163 -mseal 462 -msgctl 402 -msgget 399 -msgrcv 401 -msgsnd 400 -msync 144 -multiplexer 201 -munlock 151 -munlockall 153 -munmap 91 -name_to_handle_at 345 -nanosleep 162 -newfstatat 291 -nice 34 -old_adjtimex -oldfstat 28 -oldlstat 84 -oldolduname 59 -oldstat 18 -oldumount -olduname 109 -open 5 -open_by_handle_at 346 -open_tree 428 -openat 286 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 29 -pciconfig_iobase 200 -pciconfig_read 198 -pciconfig_write 199 -perf_event_open 319 -perfctr -personality 136 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe 42 -pipe2 317 -pivot_root 203 -pkey_alloc 384 -pkey_free 385 -pkey_mprotect 386 -poll 167 -ppoll 281 -ppoll_time64 -prctl 171 -pread64 179 -preadv 320 -preadv2 380 -prlimit64 325 -process_madvise 440 -process_mrelease 448 -process_vm_readv 351 -process_vm_writev 352 -pselect6 280 -pselect6_time64 -ptrace 26 -pwrite64 180 -pwritev 321 -pwritev2 381 -quotactl 131 -quotactl_fd 443 -read 3 -readahead 191 -readdir 89 -readlink 85 -readlinkat 296 -readv 145 -reboot 88 -recv 336 -recvfrom 337 -recvmmsg 343 -recvmmsg_time64 -recvmsg 342 -remap_file_pages 239 -removexattr 218 -removexattrat 466 -rename 38 -renameat 293 -renameat2 357 -request_key 270 -restart_syscall 0 -riscv_flush_icache -riscv_hwprobe -rmdir 40 -rseq 387 -rt_sigaction 173 -rt_sigpending 175 -rt_sigprocmask 174 -rt_sigqueueinfo 177 -rt_sigreturn 172 -rt_sigsuspend 178 -rt_sigtimedwait 176 -rt_sigtimedwait_time64 -rt_tgsigqueueinfo 322 -rtas 255 -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 159 -sched_get_priority_min 160 -sched_getaffinity 223 -sched_getattr 356 -sched_getparam 155 -sched_getscheduler 157 -sched_rr_get_interval 161 -sched_rr_get_interval_time64 -sched_set_affinity -sched_setaffinity 222 -sched_setattr 355 -sched_setparam 154 -sched_setscheduler 156 -sched_yield 158 -seccomp 358 -select 82 -semctl 394 -semget 393 -semop -semtimedop 392 -semtimedop_time64 -send 334 -sendfile 186 -sendfile64 -sendmmsg 349 -sendmsg 341 -sendto 335 -set_mempolicy 261 -set_mempolicy_home_node 450 -set_robust_list 300 -set_thread_area -set_tid_address 232 -setdomainname 121 -setfsgid 139 -setfsgid32 -setfsuid 138 -setfsuid32 -setgid 46 -setgid32 -setgroups 81 -setgroups32 -sethae -sethostname 74 -setitimer 104 -setns 350 -setpgid 57 -setpgrp -setpriority 97 -setregid 71 -setregid32 -setresgid 169 -setresgid32 -setresuid 164 -setresuid32 -setreuid 70 -setreuid32 -setrlimit 75 -setsid 66 -setsockopt 339 -settimeofday 79 -setuid 23 -setuid32 -setxattr 209 -setxattrat 463 -sgetmask 68 -shmat 397 -shmctl 396 -shmdt 398 -shmget 395 -shutdown 338 -sigaction 67 -sigaltstack 185 -signal 48 -signalfd 305 -signalfd4 313 -sigpending 73 -sigprocmask 126 -sigreturn 119 -sigsuspend 72 -socket 326 -socketcall 102 -socketpair 333 -splice 283 -spu_create 279 -spu_run 278 -ssetmask 69 -stat 106 -stat64 -statfs 99 -statfs64 252 -statmount 457 -statx 383 -stime 25 -subpage_prot 310 -swapcontext 249 -swapoff 115 -swapon 87 -switch_endian 363 -symlink 83 -symlinkat 295 -sync 36 -sync_file_range -sync_file_range2 308 -syncfs 348 -sys_debug_setcontext 256 -syscall -sysfs 135 -sysinfo 116 -syslog 103 -sysmips -tee 284 -tgkill 250 -time 13 -timer_create 240 -timer_delete 244 -timer_getoverrun 243 -timer_gettime 242 -timer_gettime64 -timer_settime 241 -timer_settime64 -timerfd -timerfd_create 306 -timerfd_gettime 312 -timerfd_gettime64 -timerfd_settime 311 -timerfd_settime64 -times 43 -tkill 208 -truncate 92 -truncate64 -ugetrlimit 190 -umask 60 -umount 22 -umount2 52 -uname 122 -unlink 10 -unlinkat 292 -unshare 282 -uretprobe -userfaultfd 364 -ustat 62 -utime 30 -utimensat 304 -utimensat_time64 -utimes 251 -utrap_install -vfork 189 -vhangup 111 -vm86 113 -vm86old -vmsplice 285 -wait4 114 -waitid 272 -waitpid 7 -write 4 -writev 146 diff --git a/templates/audit/syscalls/table/syscalls-riscv32 b/templates/audit/syscalls/table/syscalls-riscv32 deleted file mode 100644 index b4d04a41..00000000 --- a/templates/audit/syscalls/table/syscalls-riscv32 +++ /dev/null @@ -1,527 +0,0 @@ -_llseek -_newselect -accept 202 -accept4 242 -access -acct 89 -add_key 217 -adjtimex -alarm -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 200 -bpf 280 -brk 214 -cachectl -cacheflush -cachestat 451 -capget 90 -capset 91 -chdir 49 -chmod -chown -chown32 -chroot 51 -clock_adjtime -clock_adjtime64 405 -clock_getres -clock_getres_time64 406 -clock_gettime -clock_gettime64 403 -clock_nanosleep -clock_nanosleep_time64 407 -clock_settime -clock_settime64 404 -clone 220 -clone3 435 -close 57 -close_range 436 -connect 203 -copy_file_range 285 -creat -delete_module 106 -dipc -dup 23 -dup2 -dup3 24 -epoll_create -epoll_create1 20 -epoll_ctl 21 -epoll_ctl_old -epoll_pwait 22 -epoll_pwait2 441 -epoll_wait -epoll_wait_old -eventfd -eventfd2 19 -exec_with_loader -execv -execve 221 -execveat 281 -exit 93 -exit_group 94 -faccessat 48 -faccessat2 439 -fadvise64 -fadvise64_64 223 -fallocate 47 -fanotify_init 262 -fanotify_mark 263 -fchdir 50 -fchmod 52 -fchmodat 53 -fchmodat2 452 -fchown 55 -fchown32 -fchownat 54 -fcntl -fcntl64 25 -fdatasync 83 -fgetxattr 10 -finit_module 273 -flistxattr 13 -flock 32 -fork -fremovexattr 16 -fsconfig 431 -fsetxattr 7 -fsmount 432 -fsopen 430 -fspick 433 -fstat -fstat64 -fstatat64 -fstatfs -fstatfs64 44 -fsync 82 -ftruncate -ftruncate64 46 -futex -futex_requeue 456 -futex_time64 422 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat -get_mempolicy 236 -get_robust_list 100 -get_thread_area -getcpu 168 -getcwd 17 -getdents -getdents64 61 -getdomainname -getdtablesize -getegid 177 -getegid32 -geteuid 175 -geteuid32 -getgid 176 -getgid32 -getgroups 158 -getgroups32 -gethostname -getitimer 102 -getpagesize -getpeername 205 -getpgid 155 -getpgrp -getpid 172 -getppid 173 -getpriority 141 -getrandom 278 -getresgid 150 -getresgid32 -getresuid 148 -getresuid32 -getrlimit -getrusage 165 -getsid 156 -getsockname 204 -getsockopt 209 -gettid 178 -gettimeofday -getuid 174 -getuid32 -getxattr 8 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 105 -inotify_add_watch 27 -inotify_init -inotify_init1 26 -inotify_rm_watch 28 -io_cancel 3 -io_destroy 1 -io_getevents -io_pgetevents -io_pgetevents_time64 416 -io_setup 0 -io_submit 2 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 29 -ioperm -iopl -ioprio_get 31 -ioprio_set 30 -ipc -kcmp 272 -kern_features -kexec_file_load 294 -kexec_load 104 -keyctl 219 -kill 129 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown -lchown32 -lgetxattr 9 -link -linkat 37 -listen 201 -listmount 458 -listxattr 11 -listxattrat 465 -llistxattr 12 -llseek 62 -lookup_dcookie 18 -lremovexattr 15 -lseek -lsetxattr 6 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat -lstat64 -madvise 233 -map_shadow_stack 453 -mbind 235 -membarrier 283 -memfd_create 279 -memfd_secret 447 -memory_ordering -migrate_pages 238 -mincore 232 -mkdir -mkdirat 34 -mknod -mknodat 33 -mlock 228 -mlock2 284 -mlockall 230 -mmap -mmap2 222 -modify_ldt -mount 40 -mount_setattr 442 -move_mount 429 -move_pages 239 -mprotect 226 -mq_getsetattr 185 -mq_notify 184 -mq_open 180 -mq_timedreceive -mq_timedreceive_time64 419 -mq_timedsend -mq_timedsend_time64 418 -mq_unlink 181 -mremap 216 -mseal 462 -msgctl 187 -msgget 186 -msgrcv 188 -msgsnd 189 -msync 227 -multiplexer -munlock 229 -munlockall 231 -munmap 215 -name_to_handle_at 264 -nanosleep -newfstatat -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open -open_by_handle_at 265 -open_tree 428 -openat 56 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 241 -perfctr -personality 92 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe -pipe2 59 -pivot_root 41 -pkey_alloc 289 -pkey_free 290 -pkey_mprotect 288 -poll -ppoll -ppoll_time64 414 -prctl 167 -pread64 67 -preadv 69 -preadv2 286 -prlimit64 261 -process_madvise 440 -process_mrelease 448 -process_vm_readv 270 -process_vm_writev 271 -pselect6 -pselect6_time64 413 -ptrace 117 -pwrite64 68 -pwritev 70 -pwritev2 287 -quotactl 60 -quotactl_fd 443 -read 63 -readahead 213 -readdir -readlink -readlinkat 78 -readv 65 -reboot 142 -recv -recvfrom 207 -recvmmsg -recvmmsg_time64 417 -recvmsg 212 -remap_file_pages 234 -removexattr 14 -removexattrat 466 -rename -renameat -renameat2 276 -request_key 218 -restart_syscall 128 -riscv_flush_icache 259 -riscv_hwprobe 258 -rmdir -rseq 293 -rt_sigaction 134 -rt_sigpending 136 -rt_sigprocmask 135 -rt_sigqueueinfo 138 -rt_sigreturn 139 -rt_sigsuspend 133 -rt_sigtimedwait -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 240 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 125 -sched_get_priority_min 126 -sched_getaffinity 123 -sched_getattr 275 -sched_getparam 121 -sched_getscheduler 120 -sched_rr_get_interval -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 122 -sched_setattr 274 -sched_setparam 118 -sched_setscheduler 119 -sched_yield 124 -seccomp 277 -select -semctl 191 -semget 190 -semop 193 -semtimedop -semtimedop_time64 420 -send -sendfile -sendfile64 71 -sendmmsg 269 -sendmsg 211 -sendto 206 -set_mempolicy 237 -set_mempolicy_home_node 450 -set_robust_list 99 -set_thread_area -set_tid_address 96 -setdomainname 162 -setfsgid 152 -setfsgid32 -setfsuid 151 -setfsuid32 -setgid 144 -setgid32 -setgroups 159 -setgroups32 -sethae -sethostname 161 -setitimer 103 -setns 268 -setpgid 154 -setpgrp -setpriority 140 -setregid 143 -setregid32 -setresgid 149 -setresgid32 -setresuid 147 -setresuid32 -setreuid 145 -setreuid32 -setrlimit -setsid 157 -setsockopt 208 -settimeofday -setuid 146 -setuid32 -setxattr 5 -setxattrat 463 -sgetmask -shmat 196 -shmctl 195 -shmdt 197 -shmget 194 -shutdown 210 -sigaction -sigaltstack 132 -signal -signalfd -signalfd4 74 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 198 -socketcall -socketpair 199 -splice 76 -spu_create -spu_run -ssetmask -stat -stat64 -statfs -statfs64 43 -statmount 457 -statx 291 -stime -subpage_prot -swapcontext -swapoff 225 -swapon 224 -switch_endian -symlink -symlinkat 36 -sync 81 -sync_file_range 84 -sync_file_range2 -syncfs 267 -sys_debug_setcontext -syscall -sysfs -sysinfo 179 -syslog 116 -sysmips -tee 77 -tgkill 131 -time -timer_create 107 -timer_delete 111 -timer_getoverrun 109 -timer_gettime -timer_gettime64 408 -timer_settime -timer_settime64 409 -timerfd -timerfd_create 85 -timerfd_gettime -timerfd_gettime64 410 -timerfd_settime -timerfd_settime64 411 -times 153 -tkill 130 -truncate -truncate64 45 -ugetrlimit -umask 166 -umount -umount2 39 -uname 160 -unlink -unlinkat 35 -unshare 97 -uretprobe -userfaultfd 282 -ustat -utime -utimensat -utimensat_time64 412 -utimes -utrap_install -vfork -vhangup 58 -vm86 -vm86old -vmsplice 75 -wait4 -waitid 95 -waitpid -write 64 -writev 66 diff --git a/templates/audit/syscalls/table/syscalls-riscv64 b/templates/audit/syscalls/table/syscalls-riscv64 deleted file mode 100644 index 251c5d27..00000000 --- a/templates/audit/syscalls/table/syscalls-riscv64 +++ /dev/null @@ -1,527 +0,0 @@ -_llseek -_newselect -accept 202 -accept4 242 -access -acct 89 -add_key 217 -adjtimex 171 -alarm -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 200 -bpf 280 -brk 214 -cachectl -cacheflush -cachestat 451 -capget 90 -capset 91 -chdir 49 -chmod -chown -chown32 -chroot 51 -clock_adjtime 266 -clock_adjtime64 -clock_getres 114 -clock_getres_time64 -clock_gettime 113 -clock_gettime64 -clock_nanosleep 115 -clock_nanosleep_time64 -clock_settime 112 -clock_settime64 -clone 220 -clone3 435 -close 57 -close_range 436 -connect 203 -copy_file_range 285 -creat -delete_module 106 -dipc -dup 23 -dup2 -dup3 24 -epoll_create -epoll_create1 20 -epoll_ctl 21 -epoll_ctl_old -epoll_pwait 22 -epoll_pwait2 441 -epoll_wait -epoll_wait_old -eventfd -eventfd2 19 -exec_with_loader -execv -execve 221 -execveat 281 -exit 93 -exit_group 94 -faccessat 48 -faccessat2 439 -fadvise64 223 -fadvise64_64 -fallocate 47 -fanotify_init 262 -fanotify_mark 263 -fchdir 50 -fchmod 52 -fchmodat 53 -fchmodat2 452 -fchown 55 -fchown32 -fchownat 54 -fcntl 25 -fcntl64 -fdatasync 83 -fgetxattr 10 -finit_module 273 -flistxattr 13 -flock 32 -fork -fremovexattr 16 -fsconfig 431 -fsetxattr 7 -fsmount 432 -fsopen 430 -fspick 433 -fstat 80 -fstat64 -fstatat64 -fstatfs 44 -fstatfs64 -fsync 82 -ftruncate 46 -ftruncate64 -futex 98 -futex_requeue 456 -futex_time64 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat -get_mempolicy 236 -get_robust_list 100 -get_thread_area -getcpu 168 -getcwd 17 -getdents -getdents64 61 -getdomainname -getdtablesize -getegid 177 -getegid32 -geteuid 175 -geteuid32 -getgid 176 -getgid32 -getgroups 158 -getgroups32 -gethostname -getitimer 102 -getpagesize -getpeername 205 -getpgid 155 -getpgrp -getpid 172 -getppid 173 -getpriority 141 -getrandom 278 -getresgid 150 -getresgid32 -getresuid 148 -getresuid32 -getrlimit 163 -getrusage 165 -getsid 156 -getsockname 204 -getsockopt 209 -gettid 178 -gettimeofday 169 -getuid 174 -getuid32 -getxattr 8 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 105 -inotify_add_watch 27 -inotify_init -inotify_init1 26 -inotify_rm_watch 28 -io_cancel 3 -io_destroy 1 -io_getevents 4 -io_pgetevents 292 -io_pgetevents_time64 -io_setup 0 -io_submit 2 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 29 -ioperm -iopl -ioprio_get 31 -ioprio_set 30 -ipc -kcmp 272 -kern_features -kexec_file_load 294 -kexec_load 104 -keyctl 219 -kill 129 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown -lchown32 -lgetxattr 9 -link -linkat 37 -listen 201 -listmount 458 -listxattr 11 -listxattrat 465 -llistxattr 12 -llseek -lookup_dcookie 18 -lremovexattr 15 -lseek 62 -lsetxattr 6 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat -lstat64 -madvise 233 -map_shadow_stack 453 -mbind 235 -membarrier 283 -memfd_create 279 -memfd_secret 447 -memory_ordering -migrate_pages 238 -mincore 232 -mkdir -mkdirat 34 -mknod -mknodat 33 -mlock 228 -mlock2 284 -mlockall 230 -mmap 222 -mmap2 -modify_ldt -mount 40 -mount_setattr 442 -move_mount 429 -move_pages 239 -mprotect 226 -mq_getsetattr 185 -mq_notify 184 -mq_open 180 -mq_timedreceive 183 -mq_timedreceive_time64 -mq_timedsend 182 -mq_timedsend_time64 -mq_unlink 181 -mremap 216 -mseal 462 -msgctl 187 -msgget 186 -msgrcv 188 -msgsnd 189 -msync 227 -multiplexer -munlock 229 -munlockall 231 -munmap 215 -name_to_handle_at 264 -nanosleep 101 -newfstatat 79 -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open -open_by_handle_at 265 -open_tree 428 -openat 56 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 241 -perfctr -personality 92 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe -pipe2 59 -pivot_root 41 -pkey_alloc 289 -pkey_free 290 -pkey_mprotect 288 -poll -ppoll 73 -ppoll_time64 -prctl 167 -pread64 67 -preadv 69 -preadv2 286 -prlimit64 261 -process_madvise 440 -process_mrelease 448 -process_vm_readv 270 -process_vm_writev 271 -pselect6 72 -pselect6_time64 -ptrace 117 -pwrite64 68 -pwritev 70 -pwritev2 287 -quotactl 60 -quotactl_fd 443 -read 63 -readahead 213 -readdir -readlink -readlinkat 78 -readv 65 -reboot 142 -recv -recvfrom 207 -recvmmsg 243 -recvmmsg_time64 -recvmsg 212 -remap_file_pages 234 -removexattr 14 -removexattrat 466 -rename -renameat -renameat2 276 -request_key 218 -restart_syscall 128 -riscv_flush_icache 259 -riscv_hwprobe 258 -rmdir -rseq 293 -rt_sigaction 134 -rt_sigpending 136 -rt_sigprocmask 135 -rt_sigqueueinfo 138 -rt_sigreturn 139 -rt_sigsuspend 133 -rt_sigtimedwait 137 -rt_sigtimedwait_time64 -rt_tgsigqueueinfo 240 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 125 -sched_get_priority_min 126 -sched_getaffinity 123 -sched_getattr 275 -sched_getparam 121 -sched_getscheduler 120 -sched_rr_get_interval 127 -sched_rr_get_interval_time64 -sched_set_affinity -sched_setaffinity 122 -sched_setattr 274 -sched_setparam 118 -sched_setscheduler 119 -sched_yield 124 -seccomp 277 -select -semctl 191 -semget 190 -semop 193 -semtimedop 192 -semtimedop_time64 -send -sendfile 71 -sendfile64 -sendmmsg 269 -sendmsg 211 -sendto 206 -set_mempolicy 237 -set_mempolicy_home_node 450 -set_robust_list 99 -set_thread_area -set_tid_address 96 -setdomainname 162 -setfsgid 152 -setfsgid32 -setfsuid 151 -setfsuid32 -setgid 144 -setgid32 -setgroups 159 -setgroups32 -sethae -sethostname 161 -setitimer 103 -setns 268 -setpgid 154 -setpgrp -setpriority 140 -setregid 143 -setregid32 -setresgid 149 -setresgid32 -setresuid 147 -setresuid32 -setreuid 145 -setreuid32 -setrlimit 164 -setsid 157 -setsockopt 208 -settimeofday 170 -setuid 146 -setuid32 -setxattr 5 -setxattrat 463 -sgetmask -shmat 196 -shmctl 195 -shmdt 197 -shmget 194 -shutdown 210 -sigaction -sigaltstack 132 -signal -signalfd -signalfd4 74 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 198 -socketcall -socketpair 199 -splice 76 -spu_create -spu_run -ssetmask -stat -stat64 -statfs 43 -statfs64 -statmount 457 -statx 291 -stime -subpage_prot -swapcontext -swapoff 225 -swapon 224 -switch_endian -symlink -symlinkat 36 -sync 81 -sync_file_range 84 -sync_file_range2 -syncfs 267 -sys_debug_setcontext -syscall -sysfs -sysinfo 179 -syslog 116 -sysmips -tee 77 -tgkill 131 -time -timer_create 107 -timer_delete 111 -timer_getoverrun 109 -timer_gettime 108 -timer_gettime64 -timer_settime 110 -timer_settime64 -timerfd -timerfd_create 85 -timerfd_gettime 87 -timerfd_gettime64 -timerfd_settime 86 -timerfd_settime64 -times 153 -tkill 130 -truncate 45 -truncate64 -ugetrlimit -umask 166 -umount -umount2 39 -uname 160 -unlink -unlinkat 35 -unshare 97 -uretprobe -userfaultfd 282 -ustat -utime -utimensat 88 -utimensat_time64 -utimes -utrap_install -vfork -vhangup 58 -vm86 -vm86old -vmsplice 75 -wait4 260 -waitid 95 -waitpid -write 64 -writev 66 diff --git a/templates/audit/syscalls/table/syscalls-s390 b/templates/audit/syscalls/table/syscalls-s390 deleted file mode 100644 index 49489667..00000000 --- a/templates/audit/syscalls/table/syscalls-s390 +++ /dev/null @@ -1,527 +0,0 @@ -_llseek 140 -_newselect 142 -accept -accept4 364 -access 33 -acct 51 -add_key 278 -adjtimex 124 -alarm 27 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 361 -bpf 351 -brk 45 -cachectl -cacheflush -cachestat 451 -capget 184 -capset 185 -chdir 12 -chmod 15 -chown 182 -chown32 212 -chroot 61 -clock_adjtime 337 -clock_adjtime64 405 -clock_getres 261 -clock_getres_time64 406 -clock_gettime 260 -clock_gettime64 403 -clock_nanosleep 262 -clock_nanosleep_time64 407 -clock_settime 259 -clock_settime64 404 -clone 120 -clone3 435 -close 6 -close_range 436 -connect 362 -copy_file_range 375 -creat 8 -delete_module 129 -dipc -dup 41 -dup2 63 -dup3 326 -epoll_create 249 -epoll_create1 327 -epoll_ctl 250 -epoll_ctl_old -epoll_pwait 312 -epoll_pwait2 441 -epoll_wait 251 -epoll_wait_old -eventfd 318 -eventfd2 323 -exec_with_loader -execv -execve 11 -execveat 354 -exit 1 -exit_group 248 -faccessat 300 -faccessat2 439 -fadvise64 253 -fadvise64_64 264 -fallocate 314 -fanotify_init 332 -fanotify_mark 333 -fchdir 133 -fchmod 94 -fchmodat 299 -fchmodat2 452 -fchown 95 -fchown32 207 -fchownat 291 -fcntl 55 -fcntl64 221 -fdatasync 148 -fgetxattr 229 -finit_module 344 -flistxattr 232 -flock 143 -fork 2 -fremovexattr 235 -fsconfig 431 -fsetxattr 226 -fsmount 432 -fsopen 430 -fspick 433 -fstat 108 -fstat64 197 -fstatat64 293 -fstatfs 100 -fstatfs64 266 -fsync 118 -ftruncate 93 -ftruncate64 194 -futex 238 -futex_requeue 456 -futex_time64 422 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat 292 -get_mempolicy 269 -get_robust_list 305 -get_thread_area -getcpu 311 -getcwd 183 -getdents 141 -getdents64 220 -getdomainname -getdtablesize -getegid 50 -getegid32 202 -geteuid 49 -geteuid32 201 -getgid 47 -getgid32 200 -getgroups 80 -getgroups32 205 -gethostname -getitimer 105 -getpagesize -getpeername 368 -getpgid 132 -getpgrp 65 -getpid 20 -getppid 64 -getpriority 96 -getrandom 349 -getresgid 171 -getresgid32 211 -getresuid 165 -getresuid32 209 -getrlimit 76 -getrusage 77 -getsid 147 -getsockname 367 -getsockopt 365 -gettid 236 -gettimeofday 78 -getuid 24 -getuid32 199 -getxattr 227 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 128 -inotify_add_watch 285 -inotify_init 284 -inotify_init1 324 -inotify_rm_watch 286 -io_cancel 247 -io_destroy 244 -io_getevents 245 -io_pgetevents 382 -io_pgetevents_time64 416 -io_setup 243 -io_submit 246 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 54 -ioperm 101 -iopl -ioprio_get 283 -ioprio_set 282 -ipc 117 -kcmp 343 -kern_features -kexec_file_load 381 -kexec_load 277 -keyctl 280 -kill 37 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown 16 -lchown32 198 -lgetxattr 228 -link 9 -linkat 296 -listen 363 -listmount 458 -listxattr 230 -listxattrat 465 -llistxattr 231 -llseek -lookup_dcookie 110 -lremovexattr 234 -lseek 19 -lsetxattr 225 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat 107 -lstat64 196 -madvise 219 -map_shadow_stack 453 -mbind 268 -membarrier 356 -memfd_create 350 -memfd_secret 447 -memory_ordering -migrate_pages 287 -mincore 218 -mkdir 39 -mkdirat 289 -mknod 14 -mknodat 290 -mlock 150 -mlock2 374 -mlockall 152 -mmap 90 -mmap2 192 -modify_ldt -mount 21 -mount_setattr 442 -move_mount 429 -move_pages 310 -mprotect 125 -mq_getsetattr 276 -mq_notify 275 -mq_open 271 -mq_timedreceive 274 -mq_timedreceive_time64 419 -mq_timedsend 273 -mq_timedsend_time64 418 -mq_unlink 272 -mremap 163 -mseal 462 -msgctl 402 -msgget 399 -msgrcv 401 -msgsnd 400 -msync 144 -multiplexer -munlock 151 -munlockall 153 -munmap 91 -name_to_handle_at 335 -nanosleep 162 -newfstatat -nice 34 -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open 5 -open_by_handle_at 336 -open_tree 428 -openat 288 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 29 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 331 -perfctr -personality 136 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe 42 -pipe2 325 -pivot_root 217 -pkey_alloc 385 -pkey_free 386 -pkey_mprotect 384 -poll 168 -ppoll 302 -ppoll_time64 414 -prctl 172 -pread64 180 -preadv 328 -preadv2 376 -prlimit64 334 -process_madvise 440 -process_mrelease 448 -process_vm_readv 340 -process_vm_writev 341 -pselect6 301 -pselect6_time64 413 -ptrace 26 -pwrite64 181 -pwritev 329 -pwritev2 377 -quotactl 131 -quotactl_fd 443 -read 3 -readahead 222 -readdir 89 -readlink 85 -readlinkat 298 -readv 145 -reboot 88 -recv -recvfrom 371 -recvmmsg 357 -recvmmsg_time64 417 -recvmsg 372 -remap_file_pages 267 -removexattr 233 -removexattrat 466 -rename 38 -renameat 295 -renameat2 347 -request_key 279 -restart_syscall 7 -riscv_flush_icache -riscv_hwprobe -rmdir 40 -rseq 383 -rt_sigaction 174 -rt_sigpending 176 -rt_sigprocmask 175 -rt_sigqueueinfo 178 -rt_sigreturn 173 -rt_sigsuspend 179 -rt_sigtimedwait 177 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 330 -rtas -s390_guarded_storage 378 -s390_pci_mmio_read 353 -s390_pci_mmio_write 352 -s390_runtime_instr 342 -s390_sthyi 380 -sched_get_affinity -sched_get_priority_max 159 -sched_get_priority_min 160 -sched_getaffinity 240 -sched_getattr 346 -sched_getparam 155 -sched_getscheduler 157 -sched_rr_get_interval 161 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 239 -sched_setattr 345 -sched_setparam 154 -sched_setscheduler 156 -sched_yield 158 -seccomp 348 -select -semctl 394 -semget 393 -semop -semtimedop -semtimedop_time64 420 -send -sendfile 187 -sendfile64 223 -sendmmsg 358 -sendmsg 370 -sendto 369 -set_mempolicy 270 -set_mempolicy_home_node 450 -set_robust_list 304 -set_thread_area -set_tid_address 252 -setdomainname 121 -setfsgid 139 -setfsgid32 216 -setfsuid 138 -setfsuid32 215 -setgid 46 -setgid32 214 -setgroups 81 -setgroups32 206 -sethae -sethostname 74 -setitimer 104 -setns 339 -setpgid 57 -setpgrp -setpriority 97 -setregid 71 -setregid32 204 -setresgid 170 -setresgid32 210 -setresuid 164 -setresuid32 208 -setreuid 70 -setreuid32 203 -setrlimit 75 -setsid 66 -setsockopt 366 -settimeofday 79 -setuid 23 -setuid32 213 -setxattr 224 -setxattrat 463 -sgetmask -shmat 397 -shmctl 396 -shmdt 398 -shmget 395 -shutdown 373 -sigaction 67 -sigaltstack 186 -signal 48 -signalfd 316 -signalfd4 322 -sigpending 73 -sigprocmask 126 -sigreturn 119 -sigsuspend 72 -socket 359 -socketcall 102 -socketpair 360 -splice 306 -spu_create -spu_run -ssetmask -stat 106 -stat64 195 -statfs 99 -statfs64 265 -statmount 457 -statx 379 -stime 25 -subpage_prot -swapcontext -swapoff 115 -swapon 87 -switch_endian -symlink 83 -symlinkat 297 -sync 36 -sync_file_range 307 -sync_file_range2 -syncfs 338 -sys_debug_setcontext -syscall -sysfs 135 -sysinfo 116 -syslog 103 -sysmips -tee 308 -tgkill 241 -time 13 -timer_create 254 -timer_delete 258 -timer_getoverrun 257 -timer_gettime 256 -timer_gettime64 408 -timer_settime 255 -timer_settime64 409 -timerfd 317 -timerfd_create 319 -timerfd_gettime 321 -timerfd_gettime64 410 -timerfd_settime 320 -timerfd_settime64 411 -times 43 -tkill 237 -truncate 92 -truncate64 193 -ugetrlimit 191 -umask 60 -umount 22 -umount2 52 -uname 122 -unlink 10 -unlinkat 294 -unshare 303 -uretprobe -userfaultfd 355 -ustat 62 -utime 30 -utimensat 315 -utimensat_time64 412 -utimes 313 -utrap_install -vfork 190 -vhangup 111 -vm86 -vm86old -vmsplice 309 -wait4 114 -waitid 281 -waitpid -write 4 -writev 146 diff --git a/templates/audit/syscalls/table/syscalls-s390x b/templates/audit/syscalls/table/syscalls-s390x deleted file mode 100644 index 7db78e8f..00000000 --- a/templates/audit/syscalls/table/syscalls-s390x +++ /dev/null @@ -1,527 +0,0 @@ -_llseek -_newselect -accept -accept4 364 -access 33 -acct 51 -add_key 278 -adjtimex 124 -alarm 27 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 361 -bpf 351 -brk 45 -cachectl -cacheflush -cachestat 451 -capget 184 -capset 185 -chdir 12 -chmod 15 -chown 212 -chown32 -chroot 61 -clock_adjtime 337 -clock_adjtime64 -clock_getres 261 -clock_getres_time64 -clock_gettime 260 -clock_gettime64 -clock_nanosleep 262 -clock_nanosleep_time64 -clock_settime 259 -clock_settime64 -clone 120 -clone3 435 -close 6 -close_range 436 -connect 362 -copy_file_range 375 -creat 8 -delete_module 129 -dipc -dup 41 -dup2 63 -dup3 326 -epoll_create 249 -epoll_create1 327 -epoll_ctl 250 -epoll_ctl_old -epoll_pwait 312 -epoll_pwait2 441 -epoll_wait 251 -epoll_wait_old -eventfd 318 -eventfd2 323 -exec_with_loader -execv -execve 11 -execveat 354 -exit 1 -exit_group 248 -faccessat 300 -faccessat2 439 -fadvise64 253 -fadvise64_64 -fallocate 314 -fanotify_init 332 -fanotify_mark 333 -fchdir 133 -fchmod 94 -fchmodat 299 -fchmodat2 452 -fchown 207 -fchown32 -fchownat 291 -fcntl 55 -fcntl64 -fdatasync 148 -fgetxattr 229 -finit_module 344 -flistxattr 232 -flock 143 -fork 2 -fremovexattr 235 -fsconfig 431 -fsetxattr 226 -fsmount 432 -fsopen 430 -fspick 433 -fstat 108 -fstat64 -fstatat64 -fstatfs 100 -fstatfs64 266 -fsync 118 -ftruncate 93 -ftruncate64 -futex 238 -futex_requeue 456 -futex_time64 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat 292 -get_mempolicy 269 -get_robust_list 305 -get_thread_area -getcpu 311 -getcwd 183 -getdents 141 -getdents64 220 -getdomainname -getdtablesize -getegid 202 -getegid32 -geteuid 201 -geteuid32 -getgid 200 -getgid32 -getgroups 205 -getgroups32 -gethostname -getitimer 105 -getpagesize -getpeername 368 -getpgid 132 -getpgrp 65 -getpid 20 -getppid 64 -getpriority 96 -getrandom 349 -getresgid 211 -getresgid32 -getresuid 209 -getresuid32 -getrlimit 191 -getrusage 77 -getsid 147 -getsockname 367 -getsockopt 365 -gettid 236 -gettimeofday 78 -getuid 199 -getuid32 -getxattr 227 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 128 -inotify_add_watch 285 -inotify_init 284 -inotify_init1 324 -inotify_rm_watch 286 -io_cancel 247 -io_destroy 244 -io_getevents 245 -io_pgetevents 382 -io_pgetevents_time64 -io_setup 243 -io_submit 246 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 54 -ioperm -iopl -ioprio_get 283 -ioprio_set 282 -ipc 117 -kcmp 343 -kern_features -kexec_file_load 381 -kexec_load 277 -keyctl 280 -kill 37 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown 198 -lchown32 -lgetxattr 228 -link 9 -linkat 296 -listen 363 -listmount 458 -listxattr 230 -listxattrat 465 -llistxattr 231 -llseek -lookup_dcookie 110 -lremovexattr 234 -lseek 19 -lsetxattr 225 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat 107 -lstat64 -madvise 219 -map_shadow_stack 453 -mbind 268 -membarrier 356 -memfd_create 350 -memfd_secret 447 -memory_ordering -migrate_pages 287 -mincore 218 -mkdir 39 -mkdirat 289 -mknod 14 -mknodat 290 -mlock 150 -mlock2 374 -mlockall 152 -mmap 90 -mmap2 -modify_ldt -mount 21 -mount_setattr 442 -move_mount 429 -move_pages 310 -mprotect 125 -mq_getsetattr 276 -mq_notify 275 -mq_open 271 -mq_timedreceive 274 -mq_timedreceive_time64 -mq_timedsend 273 -mq_timedsend_time64 -mq_unlink 272 -mremap 163 -mseal 462 -msgctl 402 -msgget 399 -msgrcv 401 -msgsnd 400 -msync 144 -multiplexer -munlock 151 -munlockall 153 -munmap 91 -name_to_handle_at 335 -nanosleep 162 -newfstatat 293 -nice 34 -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open 5 -open_by_handle_at 336 -open_tree 428 -openat 288 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 29 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 331 -perfctr -personality 136 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe 42 -pipe2 325 -pivot_root 217 -pkey_alloc 385 -pkey_free 386 -pkey_mprotect 384 -poll 168 -ppoll 302 -ppoll_time64 -prctl 172 -pread64 180 -preadv 328 -preadv2 376 -prlimit64 334 -process_madvise 440 -process_mrelease 448 -process_vm_readv 340 -process_vm_writev 341 -pselect6 301 -pselect6_time64 -ptrace 26 -pwrite64 181 -pwritev 329 -pwritev2 377 -quotactl 131 -quotactl_fd 443 -read 3 -readahead 222 -readdir 89 -readlink 85 -readlinkat 298 -readv 145 -reboot 88 -recv -recvfrom 371 -recvmmsg 357 -recvmmsg_time64 -recvmsg 372 -remap_file_pages 267 -removexattr 233 -removexattrat 466 -rename 38 -renameat 295 -renameat2 347 -request_key 279 -restart_syscall 7 -riscv_flush_icache -riscv_hwprobe -rmdir 40 -rseq 383 -rt_sigaction 174 -rt_sigpending 176 -rt_sigprocmask 175 -rt_sigqueueinfo 178 -rt_sigreturn 173 -rt_sigsuspend 179 -rt_sigtimedwait 177 -rt_sigtimedwait_time64 -rt_tgsigqueueinfo 330 -rtas -s390_guarded_storage 378 -s390_pci_mmio_read 353 -s390_pci_mmio_write 352 -s390_runtime_instr 342 -s390_sthyi 380 -sched_get_affinity -sched_get_priority_max 159 -sched_get_priority_min 160 -sched_getaffinity 240 -sched_getattr 346 -sched_getparam 155 -sched_getscheduler 157 -sched_rr_get_interval 161 -sched_rr_get_interval_time64 -sched_set_affinity -sched_setaffinity 239 -sched_setattr 345 -sched_setparam 154 -sched_setscheduler 156 -sched_yield 158 -seccomp 348 -select 142 -semctl 394 -semget 393 -semop -semtimedop 392 -semtimedop_time64 -send -sendfile 187 -sendfile64 -sendmmsg 358 -sendmsg 370 -sendto 369 -set_mempolicy 270 -set_mempolicy_home_node 450 -set_robust_list 304 -set_thread_area -set_tid_address 252 -setdomainname 121 -setfsgid 216 -setfsgid32 -setfsuid 215 -setfsuid32 -setgid 214 -setgid32 -setgroups 206 -setgroups32 -sethae -sethostname 74 -setitimer 104 -setns 339 -setpgid 57 -setpgrp -setpriority 97 -setregid 204 -setregid32 -setresgid 210 -setresgid32 -setresuid 208 -setresuid32 -setreuid 203 -setreuid32 -setrlimit 75 -setsid 66 -setsockopt 366 -settimeofday 79 -setuid 213 -setuid32 -setxattr 224 -setxattrat 463 -sgetmask -shmat 397 -shmctl 396 -shmdt 398 -shmget 395 -shutdown 373 -sigaction 67 -sigaltstack 186 -signal 48 -signalfd 316 -signalfd4 322 -sigpending 73 -sigprocmask 126 -sigreturn 119 -sigsuspend 72 -socket 359 -socketcall 102 -socketpair 360 -splice 306 -spu_create -spu_run -ssetmask -stat 106 -stat64 -statfs 99 -statfs64 265 -statmount 457 -statx 379 -stime -subpage_prot -swapcontext -swapoff 115 -swapon 87 -switch_endian -symlink 83 -symlinkat 297 -sync 36 -sync_file_range 307 -sync_file_range2 -syncfs 338 -sys_debug_setcontext -syscall -sysfs 135 -sysinfo 116 -syslog 103 -sysmips -tee 308 -tgkill 241 -time -timer_create 254 -timer_delete 258 -timer_getoverrun 257 -timer_gettime 256 -timer_gettime64 -timer_settime 255 -timer_settime64 -timerfd 317 -timerfd_create 319 -timerfd_gettime 321 -timerfd_gettime64 -timerfd_settime 320 -timerfd_settime64 -times 43 -tkill 237 -truncate 92 -truncate64 -ugetrlimit -umask 60 -umount 22 -umount2 52 -uname 122 -unlink 10 -unlinkat 294 -unshare 303 -uretprobe -userfaultfd 355 -ustat 62 -utime 30 -utimensat 315 -utimensat_time64 -utimes 313 -utrap_install -vfork 190 -vhangup 111 -vm86 -vm86old -vmsplice 309 -wait4 114 -waitid 281 -waitpid -write 4 -writev 146 diff --git a/templates/audit/syscalls/table/syscalls-score b/templates/audit/syscalls/table/syscalls-score deleted file mode 100644 index 918da335..00000000 --- a/templates/audit/syscalls/table/syscalls-score +++ /dev/null @@ -1,482 +0,0 @@ -_llseek -_newselect -_sysctl 1078 -accept 202 -accept4 242 -access 1033 -acct 89 -add_key 217 -adjtimex 171 -afs_syscall -alarm 1059 -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bdflush 1075 -bfin_spinlock -bind 200 -bpf 280 -break -brk 214 -cachectl -cacheflush -capget 90 -capset 91 -chdir 49 -chmod 1028 -chown 1029 -chown32 -chroot 51 -clock_adjtime 266 -clock_getres 114 -clock_gettime 113 -clock_nanosleep 115 -clock_settime 112 -clone 220 -clone2 -close 57 -connect 203 -copy_file_range 285 -creat 1064 -create_module -delete_module 106 -dipc -dma_memcpy -dup 23 -dup2 1041 -dup3 24 -epoll_create 1042 -epoll_create1 20 -epoll_ctl 21 -epoll_ctl_old -epoll_pwait 22 -epoll_wait 1069 -epoll_wait_old -eventfd 1044 -eventfd2 19 -execv -execve 221 -execveat 281 -exit 93 -exit_group 94 -faccessat 48 -fadvise64 1053 -fadvise64_64 223 -fallocate 47 -fanotify_init 262 -fanotify_mark 263 -fchdir 50 -fchmod 52 -fchmodat 53 -fchown 55 -fchown32 -fchownat 54 -fcntl 1052 -fcntl64 25 -fdatasync 83 -fgetxattr 10 -finit_module 273 -flistxattr 13 -flock 32 -fork 1079 -fremovexattr 16 -fsetxattr 7 -fstat 1051 -fstat64 80 -fstatat64 79 -fstatfs 1055 -fstatfs64 44 -fsync 82 -ftime -ftruncate 1047 -ftruncate64 46 -futex 98 -futimesat 1066 -get_kernel_syms -get_mempolicy 236 -get_robust_list 100 -get_thread_area -getcpu 168 -getcwd 17 -getdents 1065 -getdents64 61 -getdomainname -getdtablesize -getegid 177 -getegid32 -geteuid 175 -geteuid32 -getgid 176 -getgid32 -getgroups 158 -getgroups32 -gethostname -getitimer 102 -getpagesize -getpeername 205 -getpgid 155 -getpgrp 1060 -getpid 172 -getpmsg -getppid 173 -getpriority 141 -getrandom 278 -getresgid 150 -getresgid32 -getresuid 148 -getresuid32 -getrlimit 163 -getrusage 165 -getsid 156 -getsockname 204 -getsockopt 209 -gettid 178 -gettimeofday 169 -getuid 174 -getuid32 -getunwind -getxattr 8 -getxgid -getxpid -getxuid -gtty -idle -init_module 105 -inotify_add_watch 27 -inotify_init 1043 -inotify_init1 26 -inotify_rm_watch 28 -io_cancel 3 -io_destroy 1 -io_getevents 4 -io_setup 0 -io_submit 2 -ioctl 29 -ioperm -iopl -ioprio_get 31 -ioprio_set 30 -ipc -kcmp 272 -kern_features -kexec_file_load -kexec_load 104 -keyctl 219 -kill 129 -lchown 1032 -lchown32 -lgetxattr 9 -link 1025 -linkat 37 -listen 201 -listxattr 11 -llistxattr 12 -lock -lookup_dcookie 18 -lremovexattr 15 -lseek 1057 -lsetxattr 6 -lstat 1050 -lstat64 1039 -madvise 233 -madvise1 -mbind 235 -membarrier 283 -memfd_create 279 -migrate_pages 238 -mincore 232 -mkdir 1030 -mkdirat 34 -mknod 1027 -mknodat 33 -mlock 228 -mlock2 284 -mlockall 230 -mmap 1058 -mmap2 222 -modify_ldt -mount 40 -move_pages 239 -mprotect 226 -mpx -mq_getsetattr 185 -mq_notify 184 -mq_open 180 -mq_timedreceive 183 -mq_timedsend 182 -mq_unlink 181 -mremap 216 -msgctl 187 -msgget 186 -msgrcv 188 -msgsnd 189 -msync 227 -multiplexer -munlock 229 -munlockall 231 -munmap 215 -name_to_handle_at 264 -nanosleep 101 -newfstatat 1054 -nfsservctl 42 -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -oldwait4 1072 -open 1024 -open_by_handle_at 265 -openat 56 -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 1061 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 241 -perfctr -personality 92 -pipe 1040 -pipe2 59 -pivot_root 41 -pkey_alloc 289 -pkey_free 290 -pkey_mprotect 288 -poll 1068 -ppoll 73 -prctl 167 -pread -pread64 67 -preadv 69 -preadv2 286 -prlimit64 261 -process_vm_readv 270 -process_vm_writev 271 -prof -profil -pselect6 72 -ptrace 117 -putpmsg -pwrite -pwrite64 68 -pwritev 70 -pwritev2 287 -query_module -quotactl 60 -read 63 -readahead 213 -readdir -readlink 1035 -readlinkat 78 -readv 65 -reboot 142 -recv 1073 -recvfrom 207 -recvmmsg 243 -recvmsg 212 -remap_file_pages 234 -removexattr 14 -rename 1034 -renameat 38 -renameat2 276 -request_key 218 -restart_syscall 128 -rmdir 1031 -rt_sigaction 134 -rt_sigpending 136 -rt_sigprocmask 135 -rt_sigqueueinfo 138 -rt_sigreturn 139 -rt_sigsuspend 133 -rt_sigtimedwait 137 -rt_tgsigqueueinfo 240 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_priority_max 125 -sched_get_priority_min 126 -sched_getaffinity 123 -sched_getattr 275 -sched_getparam 121 -sched_getscheduler 120 -sched_rr_get_interval 127 -sched_setaffinity 122 -sched_setattr 274 -sched_setparam 118 -sched_setscheduler 119 -sched_yield 124 -seccomp 277 -security -select 1067 -semctl 191 -semget 190 -semop 193 -semtimedop 192 -send 1074 -sendfile 1046 -sendfile64 71 -sendmmsg 269 -sendmsg 211 -sendto 206 -set_mempolicy 237 -set_robust_list 99 -set_thread_area -set_tid_address 96 -setdomainname 162 -setfsgid 152 -setfsgid32 -setfsuid 151 -setfsuid32 -setgid 144 -setgid32 -setgroups 159 -setgroups32 -sethae -sethostname 161 -setitimer 103 -setns 268 -setpgid 154 -setpgrp -setpriority 140 -setregid 143 -setregid32 -setresgid 149 -setresgid32 -setresuid 147 -setresuid32 -setreuid 145 -setreuid32 -setrlimit 164 -setsid 157 -setsockopt 208 -settimeofday 170 -setuid 146 -setuid32 -setxattr 5 -sgetmask -shmat 196 -shmctl 195 -shmdt 197 -shmget 194 -shutdown 210 -sigaction -sigaltstack 132 -signal -signalfd 1045 -signalfd4 74 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 198 -socketcall -socketpair 199 -splice 76 -spu_create -spu_run -sram_alloc -sram_free -ssetmask -stat 1049 -stat64 1038 -statfs 1056 -statfs64 43 -statx 291 -stime -stty -subpage_prot -swapcontext -swapoff 225 -swapon 224 -switch_endian -symlink 1036 -symlinkat 36 -sync 81 -sync_file_range 84 -sync_file_range2 -syncfs 267 -sys_debug_setcontext -sysfs -sysinfo 179 -syslog 116 -sysmips -tas -tee 77 -tgkill 131 -time 1062 -timer_create 107 -timer_delete 111 -timer_getoverrun 109 -timer_gettime 108 -timer_settime 110 -timerfd -timerfd_create 85 -timerfd_gettime 87 -timerfd_settime 86 -times 153 -tkill 130 -truncate 1048 -truncate64 45 -tuxcall -ugetrlimit -ulimit -umask 166 -umount 1076 -umount2 39 -uname 160 -unlink 1026 -unlinkat 35 -unshare 97 -uselib 1077 -userfaultfd 282 -ustat 1070 -utime 1063 -utimensat 88 -utimes 1037 -utrap_install -vfork 1071 -vhangup 58 -vm86 -vm86old -vmsplice 75 -vserver -wait4 260 -waitid 95 -waitpid -write 64 -writev 66 diff --git a/templates/audit/syscalls/table/syscalls-sh b/templates/audit/syscalls/table/syscalls-sh deleted file mode 100644 index d98e58e6..00000000 --- a/templates/audit/syscalls/table/syscalls-sh +++ /dev/null @@ -1,527 +0,0 @@ -_llseek 140 -_newselect 142 -accept 344 -accept4 358 -access 33 -acct 51 -add_key 285 -adjtimex 124 -alarm 27 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 341 -bpf 375 -brk 45 -cachectl -cacheflush 123 -cachestat 451 -capget 184 -capset 185 -chdir 12 -chmod 15 -chown 182 -chown32 212 -chroot 61 -clock_adjtime 361 -clock_adjtime64 405 -clock_getres 266 -clock_getres_time64 406 -clock_gettime 265 -clock_gettime64 403 -clock_nanosleep 267 -clock_nanosleep_time64 407 -clock_settime 264 -clock_settime64 404 -clone 120 -clone3 -close 6 -close_range 436 -connect 342 -copy_file_range 380 -creat 8 -delete_module 129 -dipc -dup 41 -dup2 63 -dup3 330 -epoll_create 254 -epoll_create1 329 -epoll_ctl 255 -epoll_ctl_old -epoll_pwait 319 -epoll_pwait2 441 -epoll_wait 256 -epoll_wait_old -eventfd 323 -eventfd2 328 -exec_with_loader -execv -execve 11 -execveat 376 -exit 1 -exit_group 252 -faccessat 307 -faccessat2 439 -fadvise64 250 -fadvise64_64 272 -fallocate 324 -fanotify_init 337 -fanotify_mark 338 -fchdir 133 -fchmod 94 -fchmodat 306 -fchmodat2 452 -fchown 95 -fchown32 207 -fchownat 298 -fcntl 55 -fcntl64 221 -fdatasync 148 -fgetxattr 231 -finit_module 368 -flistxattr 234 -flock 143 -fork 2 -fremovexattr 237 -fsconfig 431 -fsetxattr 228 -fsmount 432 -fsopen 430 -fspick 433 -fstat 108 -fstat64 197 -fstatat64 300 -fstatfs 100 -fstatfs64 269 -fsync 118 -ftruncate 93 -ftruncate64 194 -futex 240 -futex_requeue 456 -futex_time64 422 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat 299 -get_mempolicy 275 -get_robust_list 312 -get_thread_area -getcpu 318 -getcwd 183 -getdents 141 -getdents64 220 -getdomainname -getdtablesize -getegid 50 -getegid32 202 -geteuid 49 -geteuid32 201 -getgid 47 -getgid32 200 -getgroups 80 -getgroups32 205 -gethostname -getitimer 105 -getpagesize -getpeername 346 -getpgid 132 -getpgrp 65 -getpid 20 -getppid 64 -getpriority 96 -getrandom 373 -getresgid 171 -getresgid32 211 -getresuid 165 -getresuid32 209 -getrlimit 76 -getrusage 77 -getsid 147 -getsockname 345 -getsockopt 354 -gettid 224 -gettimeofday 78 -getuid 24 -getuid32 199 -getxattr 229 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 128 -inotify_add_watch 291 -inotify_init 290 -inotify_init1 332 -inotify_rm_watch 292 -io_cancel 249 -io_destroy 246 -io_getevents 247 -io_pgetevents -io_pgetevents_time64 416 -io_setup 245 -io_submit 248 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 54 -ioperm -iopl -ioprio_get 289 -ioprio_set 288 -ipc 117 -kcmp 367 -kern_features -kexec_file_load -kexec_load 283 -keyctl 287 -kill 37 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown 16 -lchown32 198 -lgetxattr 230 -link 9 -linkat 303 -listen 343 -listmount 458 -listxattr 232 -listxattrat 465 -llistxattr 233 -llseek -lookup_dcookie 253 -lremovexattr 236 -lseek 19 -lsetxattr 227 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat 107 -lstat64 196 -madvise 219 -map_shadow_stack 453 -mbind 274 -membarrier 378 -memfd_create 374 -memfd_secret -memory_ordering -migrate_pages 294 -mincore 218 -mkdir 39 -mkdirat 296 -mknod 14 -mknodat 297 -mlock 150 -mlock2 379 -mlockall 152 -mmap 90 -mmap2 192 -modify_ldt -mount 21 -mount_setattr 442 -move_mount 429 -move_pages 317 -mprotect 125 -mq_getsetattr 282 -mq_notify 281 -mq_open 277 -mq_timedreceive 280 -mq_timedreceive_time64 419 -mq_timedsend 279 -mq_timedsend_time64 418 -mq_unlink 278 -mremap 163 -mseal 462 -msgctl 402 -msgget 399 -msgrcv 401 -msgsnd 400 -msync 144 -multiplexer -munlock 151 -munlockall 153 -munmap 91 -name_to_handle_at 359 -nanosleep 162 -newfstatat -nice 34 -old_adjtimex -oldfstat 28 -oldlstat 84 -oldolduname -oldstat 18 -oldumount -olduname 109 -open 5 -open_by_handle_at 360 -open_tree 428 -openat 295 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 29 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 336 -perfctr -personality 136 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe 42 -pipe2 331 -pivot_root 217 -pkey_alloc 385 -pkey_free 386 -pkey_mprotect 384 -poll 168 -ppoll 309 -ppoll_time64 414 -prctl 172 -pread64 180 -preadv 333 -preadv2 381 -prlimit64 339 -process_madvise 440 -process_mrelease 448 -process_vm_readv 365 -process_vm_writev 366 -pselect6 308 -pselect6_time64 413 -ptrace 26 -pwrite64 181 -pwritev 334 -pwritev2 382 -quotactl 131 -quotactl_fd 443 -read 3 -readahead 225 -readdir 89 -readlink 85 -readlinkat 305 -readv 145 -reboot 88 -recv 350 -recvfrom 351 -recvmmsg 357 -recvmmsg_time64 417 -recvmsg 356 -remap_file_pages 257 -removexattr 235 -removexattrat 466 -rename 38 -renameat 302 -renameat2 371 -request_key 286 -restart_syscall 0 -riscv_flush_icache -riscv_hwprobe -rmdir 40 -rseq 387 -rt_sigaction 174 -rt_sigpending 176 -rt_sigprocmask 175 -rt_sigqueueinfo 178 -rt_sigreturn 173 -rt_sigsuspend 179 -rt_sigtimedwait 177 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 335 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 159 -sched_get_priority_min 160 -sched_getaffinity 242 -sched_getattr 369 -sched_getparam 155 -sched_getscheduler 157 -sched_rr_get_interval 161 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 241 -sched_setattr 370 -sched_setparam 154 -sched_setscheduler 156 -sched_yield 158 -seccomp 372 -select -semctl 394 -semget 393 -semop -semtimedop -semtimedop_time64 420 -send 348 -sendfile 187 -sendfile64 239 -sendmmsg 363 -sendmsg 355 -sendto 349 -set_mempolicy 276 -set_mempolicy_home_node 450 -set_robust_list 311 -set_thread_area -set_tid_address 258 -setdomainname 121 -setfsgid 139 -setfsgid32 216 -setfsuid 138 -setfsuid32 215 -setgid 46 -setgid32 214 -setgroups 81 -setgroups32 206 -sethae -sethostname 74 -setitimer 104 -setns 364 -setpgid 57 -setpgrp -setpriority 97 -setregid 71 -setregid32 204 -setresgid 170 -setresgid32 210 -setresuid 164 -setresuid32 208 -setreuid 70 -setreuid32 203 -setrlimit 75 -setsid 66 -setsockopt 353 -settimeofday 79 -setuid 23 -setuid32 213 -setxattr 226 -setxattrat 463 -sgetmask 68 -shmat 397 -shmctl 396 -shmdt 398 -shmget 395 -shutdown 352 -sigaction 67 -sigaltstack 186 -signal 48 -signalfd 321 -signalfd4 327 -sigpending 73 -sigprocmask 126 -sigreturn 119 -sigsuspend 72 -socket 340 -socketcall 102 -socketpair 347 -splice 313 -spu_create -spu_run -ssetmask 69 -stat 106 -stat64 195 -statfs 99 -statfs64 268 -statmount 457 -statx 383 -stime 25 -subpage_prot -swapcontext -swapoff 115 -swapon 87 -switch_endian -symlink 83 -symlinkat 304 -sync 36 -sync_file_range 314 -sync_file_range2 388 -syncfs 362 -sys_debug_setcontext -syscall -sysfs 135 -sysinfo 116 -syslog 103 -sysmips -tee 315 -tgkill 270 -time 13 -timer_create 259 -timer_delete 263 -timer_getoverrun 262 -timer_gettime 261 -timer_gettime64 408 -timer_settime 260 -timer_settime64 409 -timerfd -timerfd_create 322 -timerfd_gettime 326 -timerfd_gettime64 410 -timerfd_settime 325 -timerfd_settime64 411 -times 43 -tkill 238 -truncate 92 -truncate64 193 -ugetrlimit 191 -umask 60 -umount 22 -umount2 52 -uname 122 -unlink 10 -unlinkat 301 -unshare 310 -uretprobe -userfaultfd 377 -ustat 62 -utime 30 -utimensat 320 -utimensat_time64 412 -utimes 271 -utrap_install -vfork 190 -vhangup 111 -vm86 -vm86old -vmsplice 316 -wait4 114 -waitid 284 -waitpid 7 -write 4 -writev 146 diff --git a/templates/audit/syscalls/table/syscalls-sh64 b/templates/audit/syscalls/table/syscalls-sh64 deleted file mode 100644 index dba5ec77..00000000 --- a/templates/audit/syscalls/table/syscalls-sh64 +++ /dev/null @@ -1,590 +0,0 @@ -_llseek 140 -_newselect 142 -_sysctl 149 -accept 224 -accept4 366 -access 33 -acct 51 -add_key 313 -adjtimex 124 -alarm 27 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bdflush 134 -bfin_spinlock -bind 221 -bpf 386 -brk 45 -cache_sync -cachectl -cacheflush 123 -capget 184 -capset 185 -chdir 12 -chmod 15 -chown 182 -chown32 212 -chroot 61 -clock_adjtime 372 -clock_adjtime64 -clock_getres 294 -clock_getres_time64 -clock_gettime 293 -clock_gettime64 -clock_nanosleep 295 -clock_nanosleep_time64 -clock_settime 292 -clock_settime64 -clone 120 -clone2 -clone3 -close 6 -connect 222 -copy_file_range 391 -creat 8 -create_module -delete_module 129 -dipc -dup 41 -dup2 63 -dup3 358 -epoll_create 282 -epoll_create1 357 -epoll_ctl 283 -epoll_ctl_old -epoll_pwait 347 -epoll_wait 284 -epoll_wait_old -eventfd 351 -eventfd2 356 -exec_with_loader -execv -execve 11 -execveat 387 -exit 1 -exit_group 280 -faccessat 335 -fadvise64 278 -fadvise64_64 300 -fallocate 352 -fanotify_init 367 -fanotify_mark 368 -fchdir 133 -fchmod 94 -fchmodat 334 -fchown 95 -fchown32 207 -fchownat 326 -fcntl 55 -fcntl64 249 -fdatasync 148 -fgetxattr 259 -finit_module 379 -flistxattr 262 -flock 143 -fork 2 -fp_udfiex_crtl -fremovexattr 265 -fsconfig -fsetxattr 256 -fsmount -fsopen -fspick -fstat 108 -fstat64 197 -fstatat64 328 -fstatfs 100 -fstatfs64 297 -fsync 118 -ftruncate 93 -ftruncate64 194 -futex 268 -futex_time64 -futimesat 327 -get_kernel_syms -get_mempolicy -get_robust_list 340 -get_thread_area -getcpu 346 -getcwd 183 -getdents 141 -getdents64 248 -getdomainname -getdtablesize -getegid 50 -getegid32 202 -geteuid 49 -geteuid32 201 -getgid 47 -getgid32 200 -getgroups 80 -getgroups32 205 -gethostname -getitimer 105 -getpagesize -getpeername 226 -getpgid 132 -getpgrp 65 -getpid 20 -getpmsg -getppid 64 -getpriority 96 -getrandom 384 -getresgid 171 -getresgid32 211 -getresuid 165 -getresuid32 209 -getrlimit 76 -getrusage 77 -getsid 147 -getsockname 225 -getsockopt 234 -gettid 252 -gettimeofday 78 -getuid 24 -getuid32 199 -getunwind -getxattr 257 -getxgid -getxpid -getxuid -idle -init_module 128 -inotify_add_watch 319 -inotify_init 318 -inotify_init1 360 -inotify_rm_watch 320 -io_cancel 277 -io_destroy 274 -io_getevents 275 -io_pgetevents -io_pgetevents_time64 -io_setup 273 -io_submit 276 -io_uring_enter -io_uring_register -io_uring_setup -ioctl 54 -ioperm -iopl -ioprio_get 317 -ioprio_set 316 -ipc 117 -kcmp 378 -kern_features -kexec_file_load -kexec_load -keyctl 315 -kill 37 -lchown 16 -lchown32 198 -lgetxattr 258 -link 9 -linkat 331 -listen 223 -listxattr 260 -llistxattr 261 -lookup_dcookie 281 -lremovexattr 264 -lseek 19 -lsetxattr 255 -lstat 107 -lstat64 196 -madvise 219 -mbind -membarrier 389 -memfd_create 385 -memory_ordering -migrate_pages 322 -mincore 218 -mkdir 39 -mkdirat 324 -mknod 14 -mknodat 325 -mlock 150 -mlock2 390 -mlockall 152 -mmap 90 -mmap2 192 -modify_ldt -mount 21 -move_mount -move_pages 345 -mprotect 125 -mq_getsetattr 310 -mq_notify 309 -mq_open 305 -mq_timedreceive 308 -mq_timedreceive_time64 -mq_timedsend 307 -mq_timedsend_time64 -mq_unlink 306 -mremap 163 -msgctl 243 -msgget 242 -msgrcv 241 -msgsnd 240 -msync 144 -multiplexer -munlock 151 -munlockall 153 -munmap 91 -name_to_handle_at 370 -nanosleep 162 -newfstatat -nfsservctl 169 -nice 34 -old_adjtimex -old_getpagesize -oldfstat 28 -oldlstat 84 -oldolduname -oldstat 18 -oldumount -olduname 109 -open 5 -open_by_handle_at 371 -open_tree -openat 323 -openat2 -or1k_atomic -osf_adjtime -osf_afs_syscall -osf_alt_plock -osf_alt_setsid -osf_alt_sigpending -osf_asynch_daemon -osf_audcntl -osf_audgen -osf_chflags -osf_execve -osf_exportfs -osf_fchflags -osf_fdatasync -osf_fpathconf -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_fuser -osf_getaddressconf -osf_getdirentries -osf_getdomainname -osf_getfh -osf_getfsstat -osf_gethostid -osf_getitimer -osf_getlogin -osf_getmnt -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_kloadcall -osf_kmodcall -osf_lstat -osf_memcntl -osf_mincore -osf_mount -osf_mremap -osf_msfs_syscall -osf_msleep -osf_mvalid -osf_mwakeup -osf_naccept -osf_nfssvc -osf_ngetpeername -osf_ngetsockname -osf_nrecvfrom -osf_nrecvmsg -osf_nsendmsg -osf_ntp_adjtime -osf_ntp_gettime -osf_old_creat -osf_old_fstat -osf_old_getpgrp -osf_old_killpg -osf_old_lstat -osf_old_open -osf_old_sigaction -osf_old_sigblock -osf_old_sigreturn -osf_old_sigsetmask -osf_old_sigvec -osf_old_stat -osf_old_vadvise -osf_old_vtrace -osf_old_wait -osf_oldquota -osf_pathconf -osf_pid_block -osf_pid_unblock -osf_plock -osf_priocntlset -osf_profil -osf_proplist_syscall -osf_reboot -osf_revoke -osf_sbrk -osf_security -osf_select -osf_set_program_attributes -osf_set_speculative -osf_sethostid -osf_setitimer -osf_setlogin -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_signal -osf_sigprocmask -osf_sigsendset -osf_sigstack -osf_sigwaitprim -osf_sstk -osf_stat -osf_statfs -osf_statfs64 -osf_subsys_info -osf_swapctl -osf_swapon -osf_syscall -osf_sysinfo -osf_table -osf_uadmin -osf_usleep_thread -osf_uswitch -osf_utc_adjtime -osf_utc_gettime -osf_utimes -osf_utsname -osf_wait4 -osf_waitid -pause 29 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 364 -perfctr -personality 136 -pidfd_getfd -pidfd_open -pidfd_send_signal -pipe 42 -pipe2 359 -pivot_root 217 -pkey_alloc -pkey_free -pkey_mprotect -poll 168 -ppoll 337 -ppoll_time64 -prctl 172 -pread64 180 -preadv 361 -preadv2 392 -prlimit64 369 -process_vm_readv 376 -process_vm_writev 377 -pselect6 336 -pselect6_time64 -ptrace 26 -pwrite64 181 -pwritev 362 -pwritev2 393 -query_module -quotactl 131 -read 3 -readahead 253 -readdir 89 -readlink 85 -readlinkat 333 -readv 145 -reboot 88 -recv 230 -recvfrom 231 -recvmmsg 365 -recvmmsg_time64 -recvmsg 236 -remap_file_pages 285 -removexattr 263 -rename 38 -renameat 330 -renameat2 382 -request_key 314 -restart_syscall 0 -riscv_flush_icache -rmdir 40 -rseq -rt_sigaction 174 -rt_sigpending 176 -rt_sigprocmask 175 -rt_sigqueueinfo 178 -rt_sigreturn 173 -rt_sigsuspend 179 -rt_sigtimedwait 177 -rt_sigtimedwait_time64 -rt_tgsigqueueinfo 363 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 159 -sched_get_priority_min 160 -sched_getaffinity 270 -sched_getattr 380 -sched_getparam 155 -sched_getscheduler 157 -sched_rr_get_interval 161 -sched_rr_get_interval_time64 -sched_set_affinity -sched_setaffinity 269 -sched_setattr 381 -sched_setparam 154 -sched_setscheduler 156 -sched_yield 158 -seccomp 383 -select -semctl 239 -semget 238 -semop 237 -semtimedop -semtimedop_time64 -send 228 -sendfile 187 -sendfile64 267 -sendmmsg 374 -sendmsg 235 -sendto 229 -set_mempolicy -set_robust_list 339 -set_thread_area -set_tid_address 286 -setdomainname 121 -setfsgid 139 -setfsgid32 216 -setfsuid 138 -setfsuid32 215 -setgid 46 -setgid32 214 -setgroups 81 -setgroups32 206 -sethae -sethostname 74 -setitimer 104 -setns 375 -setpgid 57 -setpgrp -setpriority 97 -setregid 71 -setregid32 204 -setresgid 170 -setresgid32 210 -setresuid 164 -setresuid32 208 -setreuid 70 -setreuid32 203 -setrlimit 75 -setsid 66 -setsockopt 233 -settimeofday 79 -setuid 23 -setuid32 213 -setxattr 254 -sgetmask 68 -shmat 244 -shmctl 247 -shmdt 245 -shmget 246 -shutdown 232 -sigaction 67 -sigaltstack 186 -signal 48 -signalfd 349 -signalfd4 355 -sigpending 73 -sigprocmask 126 -sigreturn 119 -sigsuspend 72 -socket 220 -socketcall 102 -socketpair 227 -splice 341 -spu_create -spu_run -ssetmask 69 -stat 106 -stat64 195 -statfs 99 -statfs64 296 -statx -stime 25 -subpage_prot -swapcontext -swapoff 115 -swapon 87 -switch_endian -symlink 83 -symlinkat 332 -sync 36 -sync_file_range 342 -sync_file_range2 -syncfs 373 -sys_debug_setcontext -syscall -sysfs 135 -sysinfo 116 -syslog 103 -sysmips -tee 343 -tgkill 298 -time 13 -timer_create 287 -timer_delete 291 -timer_getoverrun 290 -timer_gettime 289 -timer_gettime64 -timer_settime 288 -timer_settime64 -timerfd -timerfd_create 350 -timerfd_gettime 354 -timerfd_gettime64 -timerfd_settime 353 -timerfd_settime64 -times 43 -tkill 266 -truncate 92 -truncate64 193 -ugetrlimit 191 -umask 60 -umount 22 -umount2 52 -uname 122 -unlink 10 -unlinkat 329 -unshare 338 -uselib 86 -userfaultfd 388 -ustat 62 -utime 30 -utimensat 348 -utimensat_time64 -utimes 299 -utrap_install -vfork 190 -vhangup 111 -vm86 -vm86old -vmsplice 344 -wait4 114 -waitid 312 -waitpid 7 -write 4 -writev 146 diff --git a/templates/audit/syscalls/table/syscalls-sparc b/templates/audit/syscalls/table/syscalls-sparc deleted file mode 100644 index 203dcd23..00000000 --- a/templates/audit/syscalls/table/syscalls-sparc +++ /dev/null @@ -1,527 +0,0 @@ -_llseek 236 -_newselect 230 -accept 99 -accept4 323 -access 33 -acct 51 -add_key 281 -adjtimex 219 -alarm 27 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 353 -bpf 349 -brk 17 -cachectl -cacheflush -cachestat 451 -capget 21 -capset 22 -chdir 12 -chmod 15 -chown 13 -chown32 35 -chroot 61 -clock_adjtime 334 -clock_adjtime64 405 -clock_getres 258 -clock_getres_time64 406 -clock_gettime 257 -clock_gettime64 403 -clock_nanosleep 259 -clock_nanosleep_time64 407 -clock_settime 256 -clock_settime64 404 -clone 217 -clone3 -close 6 -close_range 436 -connect 98 -copy_file_range 357 -creat 8 -delete_module 222 -dipc -dup 41 -dup2 90 -dup3 320 -epoll_create 193 -epoll_create1 319 -epoll_ctl 194 -epoll_ctl_old -epoll_pwait 309 -epoll_pwait2 441 -epoll_wait 195 -epoll_wait_old -eventfd 313 -eventfd2 318 -exec_with_loader -execv 11 -execve 59 -execveat 350 -exit 1 -exit_group 188 -faccessat 296 -faccessat2 439 -fadvise64 209 -fadvise64_64 210 -fallocate 314 -fanotify_init 329 -fanotify_mark 330 -fchdir 176 -fchmod 124 -fchmodat 295 -fchmodat2 452 -fchown 123 -fchown32 32 -fchownat 287 -fcntl 92 -fcntl64 155 -fdatasync 253 -fgetxattr 177 -finit_module 342 -flistxattr 180 -flock 131 -fork 2 -fremovexattr 186 -fsconfig 431 -fsetxattr 171 -fsmount 432 -fsopen 430 -fspick 433 -fstat 62 -fstat64 63 -fstatat64 289 -fstatfs 158 -fstatfs64 235 -fsync 95 -ftruncate 130 -ftruncate64 84 -futex 142 -futex_requeue 456 -futex_time64 422 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat 288 -get_mempolicy 304 -get_robust_list 301 -get_thread_area -getcpu 308 -getcwd 119 -getdents 174 -getdents64 154 -getdomainname 162 -getdtablesize -getegid 50 -getegid32 70 -geteuid 49 -geteuid32 69 -getgid 47 -getgid32 53 -getgroups 79 -getgroups32 115 -gethostname -getitimer 86 -getpagesize 64 -getpeername 141 -getpgid 224 -getpgrp 81 -getpid 20 -getppid 197 -getpriority 100 -getrandom 347 -getresgid -getresgid32 111 -getresuid -getresuid32 109 -getrlimit 144 -getrusage 117 -getsid 252 -getsockname 150 -getsockopt 118 -gettid 143 -gettimeofday 116 -getuid 24 -getuid32 44 -getxattr 172 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 190 -inotify_add_watch 152 -inotify_init 151 -inotify_init1 322 -inotify_rm_watch 156 -io_cancel 271 -io_destroy 269 -io_getevents 272 -io_pgetevents 361 -io_pgetevents_time64 416 -io_setup 268 -io_submit 270 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 54 -ioperm -iopl -ioprio_get 218 -ioprio_set 196 -ipc 215 -kcmp 341 -kern_features 340 -kexec_file_load -kexec_load 306 -keyctl 283 -kill 37 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown 16 -lchown32 31 -lgetxattr 173 -link 9 -linkat 292 -listen 354 -listmount 458 -listxattr 178 -listxattrat 465 -llistxattr 179 -llseek -lookup_dcookie 208 -lremovexattr 182 -lseek 19 -lsetxattr 170 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat 40 -lstat64 132 -madvise 75 -map_shadow_stack 453 -mbind 303 -membarrier 351 -memfd_create 348 -memfd_secret -memory_ordering -migrate_pages 302 -mincore 78 -mkdir 136 -mkdirat 285 -mknod 14 -mknodat 286 -mlock 237 -mlock2 356 -mlockall 239 -mmap 71 -mmap2 56 -modify_ldt -mount 167 -mount_setattr 442 -move_mount 429 -move_pages 307 -mprotect 74 -mq_getsetattr 278 -mq_notify 277 -mq_open 273 -mq_timedreceive 276 -mq_timedreceive_time64 419 -mq_timedsend 275 -mq_timedsend_time64 418 -mq_unlink 274 -mremap 250 -mseal 462 -msgctl 402 -msgget 399 -msgrcv 401 -msgsnd 400 -msync 65 -multiplexer -munlock 238 -munlockall 240 -munmap 73 -name_to_handle_at 332 -nanosleep 249 -newfstatat -nice 34 -old_adjtimex -oldfstat -oldlstat 202 -oldolduname -oldstat -oldumount -olduname -open 5 -open_by_handle_at 333 -open_tree 428 -openat 284 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 29 -pciconfig_iobase -pciconfig_read 148 -pciconfig_write 149 -perf_event_open 327 -perfctr 18 -personality 191 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe 42 -pipe2 321 -pivot_root 146 -pkey_alloc 363 -pkey_free 364 -pkey_mprotect 362 -poll 153 -ppoll 298 -ppoll_time64 414 -prctl 147 -pread64 67 -preadv 324 -preadv2 358 -prlimit64 331 -process_madvise 440 -process_mrelease 448 -process_vm_readv 338 -process_vm_writev 339 -pselect6 297 -pselect6_time64 413 -ptrace 26 -pwrite64 68 -pwritev 325 -pwritev2 359 -quotactl 165 -quotactl_fd 443 -read 3 -readahead 205 -readdir 204 -readlink 58 -readlinkat 294 -readv 120 -reboot 55 -recv -recvfrom 125 -recvmmsg 328 -recvmmsg_time64 417 -recvmsg 113 -remap_file_pages 192 -removexattr 181 -removexattrat 466 -rename 128 -renameat 291 -renameat2 345 -request_key 282 -restart_syscall 0 -riscv_flush_icache -riscv_hwprobe -rmdir 137 -rseq 365 -rt_sigaction 102 -rt_sigpending 104 -rt_sigprocmask 103 -rt_sigqueueinfo 106 -rt_sigreturn 101 -rt_sigsuspend 107 -rt_sigtimedwait 105 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 326 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity 161 -sched_get_priority_max 246 -sched_get_priority_min 247 -sched_getaffinity 260 -sched_getattr 344 -sched_getparam 242 -sched_getscheduler 244 -sched_rr_get_interval 248 -sched_rr_get_interval_time64 423 -sched_set_affinity 160 -sched_setaffinity 261 -sched_setattr 343 -sched_setparam 241 -sched_setscheduler 243 -sched_yield 245 -seccomp 346 -select 93 -semctl 394 -semget 393 -semop -semtimedop -semtimedop_time64 420 -send -sendfile 39 -sendfile64 140 -sendmmsg 336 -sendmsg 114 -sendto 133 -set_mempolicy 305 -set_mempolicy_home_node 450 -set_robust_list 300 -set_thread_area -set_tid_address 166 -setdomainname 163 -setfsgid 229 -setfsgid32 94 -setfsuid 228 -setfsuid32 91 -setgid 46 -setgid32 89 -setgroups 80 -setgroups32 82 -sethae -sethostname 88 -setitimer 83 -setns 337 -setpgid 185 -setpgrp -setpriority 96 -setregid 127 -setregid32 112 -setresgid -setresgid32 110 -setresuid -setresuid32 108 -setreuid 126 -setreuid32 72 -setrlimit 145 -setsid 175 -setsockopt 355 -settimeofday 122 -setuid 23 -setuid32 87 -setxattr 169 -setxattrat 463 -sgetmask 199 -shmat 397 -shmctl 396 -shmdt 398 -shmget 395 -shutdown 134 -sigaction 198 -sigaltstack 28 -signal 48 -signalfd 311 -signalfd4 317 -sigpending 183 -sigprocmask 220 -sigreturn 216 -sigsuspend 201 -socket 97 -socketcall 206 -socketpair 135 -splice 232 -spu_create -spu_run -ssetmask 200 -stat 38 -stat64 139 -statfs 157 -statfs64 234 -statmount 457 -statx 360 -stime 233 -subpage_prot -swapcontext -swapoff 213 -swapon 85 -switch_endian -symlink 57 -symlinkat 293 -sync 36 -sync_file_range 255 -sync_file_range2 -syncfs 335 -sys_debug_setcontext -syscall -sysfs 226 -sysinfo 214 -syslog 207 -sysmips -tee 280 -tgkill 211 -time 231 -timer_create 266 -timer_delete 265 -timer_getoverrun 264 -timer_gettime 263 -timer_gettime64 408 -timer_settime 262 -timer_settime64 409 -timerfd -timerfd_create 312 -timerfd_gettime 316 -timerfd_gettime64 410 -timerfd_settime 315 -timerfd_settime64 411 -times 43 -tkill 187 -truncate 129 -truncate64 77 -ugetrlimit -umask 60 -umount 159 -umount2 45 -uname 189 -unlink 10 -unlinkat 290 -unshare 299 -uretprobe -userfaultfd 352 -ustat 168 -utime 30 -utimensat 310 -utimensat_time64 412 -utimes 138 -utrap_install -vfork 66 -vhangup 76 -vm86 -vm86old -vmsplice 25 -wait4 7 -waitid 279 -waitpid 212 -write 4 -writev 121 diff --git a/templates/audit/syscalls/table/syscalls-sparc64 b/templates/audit/syscalls/table/syscalls-sparc64 deleted file mode 100644 index ad0d7595..00000000 --- a/templates/audit/syscalls/table/syscalls-sparc64 +++ /dev/null @@ -1,527 +0,0 @@ -_llseek 236 -_newselect 230 -accept 99 -accept4 323 -access 33 -acct 51 -add_key 281 -adjtimex 219 -alarm 27 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 353 -bpf 349 -brk 17 -cachectl -cacheflush -cachestat 451 -capget 21 -capset 22 -chdir 12 -chmod 15 -chown 13 -chown32 -chroot 61 -clock_adjtime 334 -clock_adjtime64 -clock_getres 258 -clock_getres_time64 -clock_gettime 257 -clock_gettime64 -clock_nanosleep 259 -clock_nanosleep_time64 -clock_settime 256 -clock_settime64 -clone 217 -clone3 -close 6 -close_range 436 -connect 98 -copy_file_range 357 -creat 8 -delete_module 222 -dipc -dup 41 -dup2 90 -dup3 320 -epoll_create 193 -epoll_create1 319 -epoll_ctl 194 -epoll_ctl_old -epoll_pwait 309 -epoll_pwait2 441 -epoll_wait 195 -epoll_wait_old -eventfd 313 -eventfd2 318 -exec_with_loader -execv 11 -execve 59 -execveat 350 -exit 1 -exit_group 188 -faccessat 296 -faccessat2 439 -fadvise64 209 -fadvise64_64 210 -fallocate 314 -fanotify_init 329 -fanotify_mark 330 -fchdir 176 -fchmod 124 -fchmodat 295 -fchmodat2 452 -fchown 123 -fchown32 -fchownat 287 -fcntl 92 -fcntl64 -fdatasync 253 -fgetxattr 177 -finit_module 342 -flistxattr 180 -flock 131 -fork 2 -fremovexattr 186 -fsconfig 431 -fsetxattr 171 -fsmount 432 -fsopen 430 -fspick 433 -fstat 62 -fstat64 63 -fstatat64 289 -fstatfs 158 -fstatfs64 235 -fsync 95 -ftruncate 130 -ftruncate64 -futex 142 -futex_requeue 456 -futex_time64 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat 288 -get_mempolicy 304 -get_robust_list 301 -get_thread_area -getcpu 308 -getcwd 119 -getdents 174 -getdents64 154 -getdomainname 162 -getdtablesize -getegid 50 -getegid32 -geteuid 49 -geteuid32 -getgid 47 -getgid32 -getgroups 79 -getgroups32 -gethostname -getitimer 86 -getpagesize 64 -getpeername 141 -getpgid 224 -getpgrp 81 -getpid 20 -getppid 197 -getpriority 100 -getrandom 347 -getresgid 111 -getresgid32 -getresuid 109 -getresuid32 -getrlimit 144 -getrusage 117 -getsid 252 -getsockname 150 -getsockopt 118 -gettid 143 -gettimeofday 116 -getuid 24 -getuid32 -getxattr 172 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 190 -inotify_add_watch 152 -inotify_init 151 -inotify_init1 322 -inotify_rm_watch 156 -io_cancel 271 -io_destroy 269 -io_getevents 272 -io_pgetevents 361 -io_pgetevents_time64 -io_setup 268 -io_submit 270 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 54 -ioperm -iopl -ioprio_get 218 -ioprio_set 196 -ipc 215 -kcmp 341 -kern_features 340 -kexec_file_load -kexec_load 306 -keyctl 283 -kill 37 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown 16 -lchown32 -lgetxattr 173 -link 9 -linkat 292 -listen 354 -listmount 458 -listxattr 178 -listxattrat 465 -llistxattr 179 -llseek -lookup_dcookie 208 -lremovexattr 182 -lseek 19 -lsetxattr 170 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat 40 -lstat64 132 -madvise 75 -map_shadow_stack 453 -mbind 303 -membarrier 351 -memfd_create 348 -memfd_secret -memory_ordering 52 -migrate_pages 302 -mincore 78 -mkdir 136 -mkdirat 285 -mknod 14 -mknodat 286 -mlock 237 -mlock2 356 -mlockall 239 -mmap 71 -mmap2 -modify_ldt -mount 167 -mount_setattr 442 -move_mount 429 -move_pages 307 -mprotect 74 -mq_getsetattr 278 -mq_notify 277 -mq_open 273 -mq_timedreceive 276 -mq_timedreceive_time64 -mq_timedsend 275 -mq_timedsend_time64 -mq_unlink 274 -mremap 250 -mseal 462 -msgctl 402 -msgget 399 -msgrcv 401 -msgsnd 400 -msync 65 -multiplexer -munlock 238 -munlockall 240 -munmap 73 -name_to_handle_at 332 -nanosleep 249 -newfstatat -nice 34 -old_adjtimex -oldfstat -oldlstat 202 -oldolduname -oldstat -oldumount -olduname -open 5 -open_by_handle_at 333 -open_tree 428 -openat 284 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 29 -pciconfig_iobase -pciconfig_read 148 -pciconfig_write 149 -perf_event_open 327 -perfctr 18 -personality 191 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe 42 -pipe2 321 -pivot_root 146 -pkey_alloc 363 -pkey_free 364 -pkey_mprotect 362 -poll 153 -ppoll 298 -ppoll_time64 -prctl 147 -pread64 67 -preadv 324 -preadv2 358 -prlimit64 331 -process_madvise 440 -process_mrelease 448 -process_vm_readv 338 -process_vm_writev 339 -pselect6 297 -pselect6_time64 -ptrace 26 -pwrite64 68 -pwritev 325 -pwritev2 359 -quotactl 165 -quotactl_fd 443 -read 3 -readahead 205 -readdir 204 -readlink 58 -readlinkat 294 -readv 120 -reboot 55 -recv -recvfrom 125 -recvmmsg 328 -recvmmsg_time64 -recvmsg 113 -remap_file_pages 192 -removexattr 181 -removexattrat 466 -rename 128 -renameat 291 -renameat2 345 -request_key 282 -restart_syscall 0 -riscv_flush_icache -riscv_hwprobe -rmdir 137 -rseq 365 -rt_sigaction 102 -rt_sigpending 104 -rt_sigprocmask 103 -rt_sigqueueinfo 106 -rt_sigreturn 101 -rt_sigsuspend 107 -rt_sigtimedwait 105 -rt_sigtimedwait_time64 -rt_tgsigqueueinfo 326 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity 161 -sched_get_priority_max 246 -sched_get_priority_min 247 -sched_getaffinity 260 -sched_getattr 344 -sched_getparam 242 -sched_getscheduler 244 -sched_rr_get_interval 248 -sched_rr_get_interval_time64 -sched_set_affinity 160 -sched_setaffinity 261 -sched_setattr 343 -sched_setparam 241 -sched_setscheduler 243 -sched_yield 245 -seccomp 346 -select 93 -semctl 394 -semget 393 -semop -semtimedop 392 -semtimedop_time64 -send -sendfile 39 -sendfile64 140 -sendmmsg 336 -sendmsg 114 -sendto 133 -set_mempolicy 305 -set_mempolicy_home_node 450 -set_robust_list 300 -set_thread_area -set_tid_address 166 -setdomainname 163 -setfsgid 229 -setfsgid32 -setfsuid 228 -setfsuid32 -setgid 46 -setgid32 -setgroups 80 -setgroups32 -sethae -sethostname 88 -setitimer 83 -setns 337 -setpgid 185 -setpgrp -setpriority 96 -setregid 127 -setregid32 -setresgid 110 -setresgid32 -setresuid 108 -setresuid32 -setreuid 126 -setreuid32 -setrlimit 145 -setsid 175 -setsockopt 355 -settimeofday 122 -setuid 23 -setuid32 -setxattr 169 -setxattrat 463 -sgetmask 199 -shmat 397 -shmctl 396 -shmdt 398 -shmget 395 -shutdown 134 -sigaction 198 -sigaltstack 28 -signal 48 -signalfd 311 -signalfd4 317 -sigpending 183 -sigprocmask 220 -sigreturn 216 -sigsuspend 201 -socket 97 -socketcall 206 -socketpair 135 -splice 232 -spu_create -spu_run -ssetmask 200 -stat 38 -stat64 139 -statfs 157 -statfs64 234 -statmount 457 -statx 360 -stime 233 -subpage_prot -swapcontext -swapoff 213 -swapon 85 -switch_endian -symlink 57 -symlinkat 293 -sync 36 -sync_file_range 255 -sync_file_range2 -syncfs 335 -sys_debug_setcontext -syscall -sysfs 226 -sysinfo 214 -syslog 207 -sysmips -tee 280 -tgkill 211 -time -timer_create 266 -timer_delete 265 -timer_getoverrun 264 -timer_gettime 263 -timer_gettime64 -timer_settime 262 -timer_settime64 -timerfd -timerfd_create 312 -timerfd_gettime 316 -timerfd_gettime64 -timerfd_settime 315 -timerfd_settime64 -times 43 -tkill 187 -truncate 129 -truncate64 -ugetrlimit -umask 60 -umount 159 -umount2 45 -uname 189 -unlink 10 -unlinkat 290 -unshare 299 -uretprobe -userfaultfd 352 -ustat 168 -utime 30 -utimensat 310 -utimensat_time64 -utimes 138 -utrap_install 164 -vfork 66 -vhangup 76 -vm86 -vm86old -vmsplice 25 -wait4 7 -waitid 279 -waitpid 212 -write 4 -writev 121 diff --git a/templates/audit/syscalls/table/syscalls-tile b/templates/audit/syscalls/table/syscalls-tile deleted file mode 100644 index 4e3b9e21..00000000 --- a/templates/audit/syscalls/table/syscalls-tile +++ /dev/null @@ -1,482 +0,0 @@ -_llseek -_newselect -_sysctl -accept 202 -accept4 242 -access -acct 89 -add_key 217 -adjtimex 171 -afs_syscall -alarm -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bdflush -bfin_spinlock -bind 200 -bpf 280 -break -brk 214 -cachectl -cacheflush 245 -capget 90 -capset 91 -chdir 49 -chmod -chown -chown32 -chroot 51 -clock_adjtime 266 -clock_getres 114 -clock_gettime 113 -clock_nanosleep 115 -clock_settime 112 -clone 220 -clone2 -close 57 -connect 203 -copy_file_range 285 -creat -create_module -delete_module 106 -dipc -dma_memcpy -dup 23 -dup2 -dup3 24 -epoll_create -epoll_create1 20 -epoll_ctl 21 -epoll_ctl_old -epoll_pwait 22 -epoll_wait -epoll_wait_old -eventfd -eventfd2 19 -execv -execve 221 -execveat 281 -exit 93 -exit_group 94 -faccessat 48 -fadvise64 -fadvise64_64 223 -fallocate 47 -fanotify_init 262 -fanotify_mark 263 -fchdir 50 -fchmod 52 -fchmodat 53 -fchown 55 -fchown32 -fchownat 54 -fcntl -fcntl64 25 -fdatasync 83 -fgetxattr 10 -finit_module 273 -flistxattr 13 -flock 32 -fork -fremovexattr 16 -fsetxattr 7 -fstat -fstat64 80 -fstatat64 79 -fstatfs -fstatfs64 44 -fsync 82 -ftime -ftruncate -ftruncate64 46 -futex 98 -futimesat -get_kernel_syms -get_mempolicy 236 -get_robust_list 100 -get_thread_area -getcpu 168 -getcwd 17 -getdents -getdents64 61 -getdomainname -getdtablesize -getegid 177 -getegid32 -geteuid 175 -geteuid32 -getgid 176 -getgid32 -getgroups 158 -getgroups32 -gethostname -getitimer 102 -getpagesize -getpeername 205 -getpgid 155 -getpgrp -getpid 172 -getpmsg -getppid 173 -getpriority 141 -getrandom 278 -getresgid 150 -getresgid32 -getresuid 148 -getresuid32 -getrlimit 163 -getrusage 165 -getsid 156 -getsockname 204 -getsockopt 209 -gettid 178 -gettimeofday 169 -getuid 174 -getuid32 -getunwind -getxattr 8 -getxgid -getxpid -getxuid -gtty -idle -init_module 105 -inotify_add_watch 27 -inotify_init -inotify_init1 26 -inotify_rm_watch 28 -io_cancel 3 -io_destroy 1 -io_getevents 4 -io_setup 0 -io_submit 2 -ioctl 29 -ioperm -iopl -ioprio_get 31 -ioprio_set 30 -ipc -kcmp 272 -kern_features -kexec_file_load -kexec_load 104 -keyctl 219 -kill 129 -lchown -lchown32 -lgetxattr 9 -link -linkat 37 -listen 201 -listxattr 11 -llistxattr 12 -lock -lookup_dcookie 18 -lremovexattr 15 -lseek -lsetxattr 6 -lstat -lstat64 -madvise 233 -madvise1 -mbind 235 -membarrier 283 -memfd_create 279 -migrate_pages 238 -mincore 232 -mkdir -mkdirat 34 -mknod -mknodat 33 -mlock 228 -mlock2 284 -mlockall 230 -mmap -mmap2 222 -modify_ldt -mount 40 -move_pages 239 -mprotect 226 -mpx -mq_getsetattr 185 -mq_notify 184 -mq_open 180 -mq_timedreceive 183 -mq_timedsend 182 -mq_unlink 181 -mremap 216 -msgctl 187 -msgget 186 -msgrcv 188 -msgsnd 189 -msync 227 -multiplexer -munlock 229 -munlockall 231 -munmap 215 -name_to_handle_at 264 -nanosleep 101 -newfstatat -nfsservctl 42 -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -oldwait4 -open -open_by_handle_at 265 -openat 56 -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 241 -perfctr -personality 92 -pipe -pipe2 59 -pivot_root 41 -pkey_alloc 289 -pkey_free 290 -pkey_mprotect 288 -poll -ppoll 73 -prctl 167 -pread -pread64 67 -preadv 69 -preadv2 286 -prlimit64 261 -process_vm_readv 270 -process_vm_writev 271 -prof -profil -pselect6 72 -ptrace 117 -putpmsg -pwrite -pwrite64 68 -pwritev 70 -pwritev2 287 -query_module -quotactl 60 -read 63 -readahead 213 -readdir -readlink -readlinkat 78 -readv 65 -reboot 142 -recv -recvfrom 207 -recvmmsg 243 -recvmsg 212 -remap_file_pages 234 -removexattr 14 -rename -renameat 38 -renameat2 276 -request_key 218 -restart_syscall 128 -rmdir -rt_sigaction 134 -rt_sigpending 136 -rt_sigprocmask 135 -rt_sigqueueinfo 138 -rt_sigreturn 139 -rt_sigsuspend 133 -rt_sigtimedwait 137 -rt_tgsigqueueinfo 240 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_priority_max 125 -sched_get_priority_min 126 -sched_getaffinity 123 -sched_getattr 275 -sched_getparam 121 -sched_getscheduler 120 -sched_rr_get_interval 127 -sched_setaffinity 122 -sched_setattr 274 -sched_setparam 118 -sched_setscheduler 119 -sched_yield 124 -seccomp 277 -security -select -semctl 191 -semget 190 -semop 193 -semtimedop 192 -send -sendfile -sendfile64 71 -sendmmsg 269 -sendmsg 211 -sendto 206 -set_mempolicy 237 -set_robust_list 99 -set_thread_area -set_tid_address 96 -setdomainname 162 -setfsgid 152 -setfsgid32 -setfsuid 151 -setfsuid32 -setgid 144 -setgid32 -setgroups 159 -setgroups32 -sethae -sethostname 161 -setitimer 103 -setns 268 -setpgid 154 -setpgrp -setpriority 140 -setregid 143 -setregid32 -setresgid 149 -setresgid32 -setresuid 147 -setresuid32 -setreuid 145 -setreuid32 -setrlimit 164 -setsid 157 -setsockopt 208 -settimeofday 170 -setuid 146 -setuid32 -setxattr 5 -sgetmask -shmat 196 -shmctl 195 -shmdt 197 -shmget 194 -shutdown 210 -sigaction -sigaltstack 132 -signal -signalfd -signalfd4 74 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 198 -socketcall -socketpair 199 -splice 76 -spu_create -spu_run -sram_alloc -sram_free -ssetmask -stat -stat64 -statfs -statfs64 43 -statx 291 -stime -stty -subpage_prot -swapcontext -swapoff 225 -swapon 224 -switch_endian -symlink -symlinkat 36 -sync 81 -sync_file_range -sync_file_range2 84 -syncfs 267 -sys_debug_setcontext -sysfs -sysinfo 179 -syslog 116 -sysmips -tas -tee 77 -tgkill 131 -time -timer_create 107 -timer_delete 111 -timer_getoverrun 109 -timer_gettime 108 -timer_settime 110 -timerfd -timerfd_create 85 -timerfd_gettime 87 -timerfd_settime 86 -times 153 -tkill 130 -truncate -truncate64 45 -tuxcall -ugetrlimit -ulimit -umask 166 -umount -umount2 39 -uname 160 -unlink -unlinkat 35 -unshare 97 -uselib -userfaultfd 282 -ustat -utime -utimensat 88 -utimes -utrap_install -vfork -vhangup 58 -vm86 -vm86old -vmsplice 75 -vserver -wait4 260 -waitid 95 -waitpid -write 64 -writev 66 diff --git a/templates/audit/syscalls/table/syscalls-tile64 b/templates/audit/syscalls/table/syscalls-tile64 deleted file mode 100644 index 1f194664..00000000 --- a/templates/audit/syscalls/table/syscalls-tile64 +++ /dev/null @@ -1,482 +0,0 @@ -_llseek -_newselect -_sysctl -accept 202 -accept4 242 -access -acct 89 -add_key 217 -adjtimex 171 -afs_syscall -alarm -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bdflush -bfin_spinlock -bind 200 -bpf 280 -break -brk 214 -cachectl -cacheflush 245 -capget 90 -capset 91 -chdir 49 -chmod -chown -chown32 -chroot 51 -clock_adjtime 266 -clock_getres 114 -clock_gettime 113 -clock_nanosleep 115 -clock_settime 112 -clone 220 -clone2 -close 57 -connect 203 -copy_file_range 285 -creat -create_module -delete_module 106 -dipc -dma_memcpy -dup 23 -dup2 -dup3 24 -epoll_create -epoll_create1 20 -epoll_ctl 21 -epoll_ctl_old -epoll_pwait 22 -epoll_wait -epoll_wait_old -eventfd -eventfd2 19 -execv -execve 221 -execveat 281 -exit 93 -exit_group 94 -faccessat 48 -fadvise64 223 -fadvise64_64 -fallocate 47 -fanotify_init 262 -fanotify_mark 263 -fchdir 50 -fchmod 52 -fchmodat 53 -fchown 55 -fchown32 -fchownat 54 -fcntl 25 -fcntl64 -fdatasync 83 -fgetxattr 10 -finit_module 273 -flistxattr 13 -flock 32 -fork -fremovexattr 16 -fsetxattr 7 -fstat 80 -fstat64 -fstatat64 -fstatfs 44 -fstatfs64 -fsync 82 -ftime -ftruncate 46 -ftruncate64 -futex 98 -futimesat -get_kernel_syms -get_mempolicy 236 -get_robust_list 100 -get_thread_area -getcpu 168 -getcwd 17 -getdents -getdents64 61 -getdomainname -getdtablesize -getegid 177 -getegid32 -geteuid 175 -geteuid32 -getgid 176 -getgid32 -getgroups 158 -getgroups32 -gethostname -getitimer 102 -getpagesize -getpeername 205 -getpgid 155 -getpgrp -getpid 172 -getpmsg -getppid 173 -getpriority 141 -getrandom 278 -getresgid 150 -getresgid32 -getresuid 148 -getresuid32 -getrlimit 163 -getrusage 165 -getsid 156 -getsockname 204 -getsockopt 209 -gettid 178 -gettimeofday 169 -getuid 174 -getuid32 -getunwind -getxattr 8 -getxgid -getxpid -getxuid -gtty -idle -init_module 105 -inotify_add_watch 27 -inotify_init -inotify_init1 26 -inotify_rm_watch 28 -io_cancel 3 -io_destroy 1 -io_getevents 4 -io_setup 0 -io_submit 2 -ioctl 29 -ioperm -iopl -ioprio_get 31 -ioprio_set 30 -ipc -kcmp 272 -kern_features -kexec_file_load -kexec_load 104 -keyctl 219 -kill 129 -lchown -lchown32 -lgetxattr 9 -link -linkat 37 -listen 201 -listxattr 11 -llistxattr 12 -lock -lookup_dcookie 18 -lremovexattr 15 -lseek 62 -lsetxattr 6 -lstat -lstat64 -madvise 233 -madvise1 -mbind 235 -membarrier 283 -memfd_create 279 -migrate_pages 238 -mincore 232 -mkdir -mkdirat 34 -mknod -mknodat 33 -mlock 228 -mlock2 284 -mlockall 230 -mmap 222 -mmap2 -modify_ldt -mount 40 -move_pages 239 -mprotect 226 -mpx -mq_getsetattr 185 -mq_notify 184 -mq_open 180 -mq_timedreceive 183 -mq_timedsend 182 -mq_unlink 181 -mremap 216 -msgctl 187 -msgget 186 -msgrcv 188 -msgsnd 189 -msync 227 -multiplexer -munlock 229 -munlockall 231 -munmap 215 -name_to_handle_at 264 -nanosleep 101 -newfstatat 79 -nfsservctl 42 -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -oldwait4 -open -open_by_handle_at 265 -openat 56 -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 241 -perfctr -personality 92 -pipe -pipe2 59 -pivot_root 41 -pkey_alloc 289 -pkey_free 290 -pkey_mprotect 288 -poll -ppoll 73 -prctl 167 -pread -pread64 67 -preadv 69 -preadv2 286 -prlimit64 261 -process_vm_readv 270 -process_vm_writev 271 -prof -profil -pselect6 72 -ptrace 117 -putpmsg -pwrite -pwrite64 68 -pwritev 70 -pwritev2 287 -query_module -quotactl 60 -read 63 -readahead 213 -readdir -readlink -readlinkat 78 -readv 65 -reboot 142 -recv -recvfrom 207 -recvmmsg 243 -recvmsg 212 -remap_file_pages 234 -removexattr 14 -rename -renameat 38 -renameat2 276 -request_key 218 -restart_syscall 128 -rmdir -rt_sigaction 134 -rt_sigpending 136 -rt_sigprocmask 135 -rt_sigqueueinfo 138 -rt_sigreturn 139 -rt_sigsuspend 133 -rt_sigtimedwait 137 -rt_tgsigqueueinfo 240 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_priority_max 125 -sched_get_priority_min 126 -sched_getaffinity 123 -sched_getattr 275 -sched_getparam 121 -sched_getscheduler 120 -sched_rr_get_interval 127 -sched_setaffinity 122 -sched_setattr 274 -sched_setparam 118 -sched_setscheduler 119 -sched_yield 124 -seccomp 277 -security -select -semctl 191 -semget 190 -semop 193 -semtimedop 192 -send -sendfile 71 -sendfile64 -sendmmsg 269 -sendmsg 211 -sendto 206 -set_mempolicy 237 -set_robust_list 99 -set_thread_area -set_tid_address 96 -setdomainname 162 -setfsgid 152 -setfsgid32 -setfsuid 151 -setfsuid32 -setgid 144 -setgid32 -setgroups 159 -setgroups32 -sethae -sethostname 161 -setitimer 103 -setns 268 -setpgid 154 -setpgrp -setpriority 140 -setregid 143 -setregid32 -setresgid 149 -setresgid32 -setresuid 147 -setresuid32 -setreuid 145 -setreuid32 -setrlimit 164 -setsid 157 -setsockopt 208 -settimeofday 170 -setuid 146 -setuid32 -setxattr 5 -sgetmask -shmat 196 -shmctl 195 -shmdt 197 -shmget 194 -shutdown 210 -sigaction -sigaltstack 132 -signal -signalfd -signalfd4 74 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 198 -socketcall -socketpair 199 -splice 76 -spu_create -spu_run -sram_alloc -sram_free -ssetmask -stat -stat64 -statfs 43 -statfs64 -statx 291 -stime -stty -subpage_prot -swapcontext -swapoff 225 -swapon 224 -switch_endian -symlink -symlinkat 36 -sync 81 -sync_file_range 84 -sync_file_range2 -syncfs 267 -sys_debug_setcontext -sysfs -sysinfo 179 -syslog 116 -sysmips -tas -tee 77 -tgkill 131 -time -timer_create 107 -timer_delete 111 -timer_getoverrun 109 -timer_gettime 108 -timer_settime 110 -timerfd -timerfd_create 85 -timerfd_gettime 87 -timerfd_settime 86 -times 153 -tkill 130 -truncate 45 -truncate64 -tuxcall -ugetrlimit -ulimit -umask 166 -umount -umount2 39 -uname 160 -unlink -unlinkat 35 -unshare 97 -uselib -userfaultfd 282 -ustat -utime -utimensat 88 -utimes -utrap_install -vfork -vhangup 58 -vm86 -vm86old -vmsplice 75 -vserver -wait4 260 -waitid 95 -waitpid -write 64 -writev 66 diff --git a/templates/audit/syscalls/table/syscalls-unicore32 b/templates/audit/syscalls/table/syscalls-unicore32 deleted file mode 100644 index fa8c3079..00000000 --- a/templates/audit/syscalls/table/syscalls-unicore32 +++ /dev/null @@ -1,591 +0,0 @@ -_llseek -_newselect -_sysctl -accept 202 -accept4 242 -access -acct 89 -add_key 217 -adjtimex 171 -alarm -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bdflush -bfin_spinlock -bind 200 -bpf 280 -brk 214 -cache_sync -cachectl -cacheflush -capget 90 -capset 91 -chdir 49 -chmod -chown -chown32 -chroot 51 -clock_adjtime 266 -clock_adjtime64 405 -clock_getres 114 -clock_getres_time64 406 -clock_gettime 113 -clock_gettime64 403 -clock_nanosleep 115 -clock_nanosleep_time64 407 -clock_settime 112 -clock_settime64 404 -clone 220 -clone2 -clone3 -close 57 -connect 203 -copy_file_range 285 -creat -create_module -delete_module 106 -dipc -dup 23 -dup2 -dup3 24 -epoll_create -epoll_create1 20 -epoll_ctl 21 -epoll_ctl_old -epoll_pwait 22 -epoll_wait -epoll_wait_old -eventfd -eventfd2 19 -exec_with_loader -execv -execve 221 -execveat 281 -exit 93 -exit_group 94 -faccessat 48 -faccessat2 439 -fadvise64 -fadvise64_64 223 -fallocate 47 -fanotify_init 262 -fanotify_mark 263 -fchdir 50 -fchmod 52 -fchmodat 53 -fchown 55 -fchown32 -fchownat 54 -fcntl -fcntl64 25 -fdatasync 83 -fgetxattr 10 -finit_module 273 -flistxattr 13 -flock 32 -fork -fp_udfiex_crtl -fremovexattr 16 -fsconfig 431 -fsetxattr 7 -fsmount 432 -fsopen 430 -fspick 433 -fstat -fstat64 80 -fstatat64 79 -fstatfs -fstatfs64 44 -fsync 82 -ftruncate -ftruncate64 46 -futex 98 -futex_time64 422 -futimesat -get_kernel_syms -get_mempolicy 236 -get_robust_list 100 -get_thread_area -getcpu 168 -getcwd 17 -getdents -getdents64 61 -getdomainname -getdtablesize -getegid 177 -getegid32 -geteuid 175 -geteuid32 -getgid 176 -getgid32 -getgroups 158 -getgroups32 -gethostname -getitimer 102 -getpagesize -getpeername 205 -getpgid 155 -getpgrp -getpid 172 -getpmsg -getppid 173 -getpriority 141 -getrandom 278 -getresgid 150 -getresgid32 -getresuid 148 -getresuid32 -getrlimit 163 -getrusage 165 -getsid 156 -getsockname 204 -getsockopt 209 -gettid 178 -gettimeofday 169 -getuid 174 -getuid32 -getunwind -getxattr 8 -getxgid -getxpid -getxuid -idle -init_module 105 -inotify_add_watch 27 -inotify_init -inotify_init1 26 -inotify_rm_watch 28 -io_cancel 3 -io_destroy 1 -io_getevents 4 -io_pgetevents 292 -io_pgetevents_time64 416 -io_setup 0 -io_submit 2 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 29 -ioperm -iopl -ioprio_get 31 -ioprio_set 30 -ipc -kcmp 272 -kern_features -kexec_file_load 294 -kexec_load 104 -keyctl 219 -kill 129 -lchown -lchown32 -lgetxattr 9 -link -linkat 37 -listen 201 -listxattr 11 -llistxattr 12 -lookup_dcookie 18 -lremovexattr 15 -lseek -lsetxattr 6 -lstat -lstat64 -madvise 233 -mbind 235 -membarrier 283 -memfd_create 279 -memory_ordering -migrate_pages 238 -mincore 232 -mkdir -mkdirat 34 -mknod -mknodat 33 -mlock 228 -mlock2 284 -mlockall 230 -mmap -mmap2 222 -modify_ldt -mount 40 -move_mount 429 -move_pages 239 -mprotect 226 -mq_getsetattr 185 -mq_notify 184 -mq_open 180 -mq_timedreceive 183 -mq_timedreceive_time64 419 -mq_timedsend 182 -mq_timedsend_time64 418 -mq_unlink 181 -mremap 216 -msgctl 187 -msgget 186 -msgrcv 188 -msgsnd 189 -msync 227 -multiplexer -munlock 229 -munlockall 231 -munmap 215 -name_to_handle_at 264 -nanosleep 101 -newfstatat -nfsservctl 42 -nice -old_adjtimex -old_getpagesize -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open -open_by_handle_at 265 -open_tree 428 -openat 56 -openat2 437 -or1k_atomic -osf_adjtime -osf_afs_syscall -osf_alt_plock -osf_alt_setsid -osf_alt_sigpending -osf_asynch_daemon -osf_audcntl -osf_audgen -osf_chflags -osf_execve -osf_exportfs -osf_fchflags -osf_fdatasync -osf_fpathconf -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_fuser -osf_getaddressconf -osf_getdirentries -osf_getdomainname -osf_getfh -osf_getfsstat -osf_gethostid -osf_getitimer -osf_getlogin -osf_getmnt -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_kloadcall -osf_kmodcall -osf_lstat -osf_memcntl -osf_mincore -osf_mount -osf_mremap -osf_msfs_syscall -osf_msleep -osf_mvalid -osf_mwakeup -osf_naccept -osf_nfssvc -osf_ngetpeername -osf_ngetsockname -osf_nrecvfrom -osf_nrecvmsg -osf_nsendmsg -osf_ntp_adjtime -osf_ntp_gettime -osf_old_creat -osf_old_fstat -osf_old_getpgrp -osf_old_killpg -osf_old_lstat -osf_old_open -osf_old_sigaction -osf_old_sigblock -osf_old_sigreturn -osf_old_sigsetmask -osf_old_sigvec -osf_old_stat -osf_old_vadvise -osf_old_vtrace -osf_old_wait -osf_oldquota -osf_pathconf -osf_pid_block -osf_pid_unblock -osf_plock -osf_priocntlset -osf_profil -osf_proplist_syscall -osf_reboot -osf_revoke -osf_sbrk -osf_security -osf_select -osf_set_program_attributes -osf_set_speculative -osf_sethostid -osf_setitimer -osf_setlogin -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_signal -osf_sigprocmask -osf_sigsendset -osf_sigstack -osf_sigwaitprim -osf_sstk -osf_stat -osf_statfs -osf_statfs64 -osf_subsys_info -osf_swapctl -osf_swapon -osf_syscall -osf_sysinfo -osf_table -osf_uadmin -osf_usleep_thread -osf_uswitch -osf_utc_adjtime -osf_utc_gettime -osf_utimes -osf_utsname -osf_wait4 -osf_waitid -pause -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 241 -perfctr -personality 92 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe -pipe2 59 -pivot_root 41 -pkey_alloc 289 -pkey_free 290 -pkey_mprotect 288 -poll -ppoll 73 -ppoll_time64 414 -prctl 167 -pread64 67 -preadv 69 -preadv2 286 -prlimit64 261 -process_vm_readv 270 -process_vm_writev 271 -pselect6 72 -pselect6_time64 413 -ptrace 117 -pwrite64 68 -pwritev 70 -pwritev2 287 -query_module -quotactl 60 -read 63 -readahead 213 -readdir -readlink -readlinkat 78 -readv 65 -reboot 142 -recv -recvfrom 207 -recvmmsg 243 -recvmmsg_time64 417 -recvmsg 212 -remap_file_pages 234 -removexattr 14 -rename -renameat 38 -renameat2 276 -request_key 218 -restart_syscall 128 -riscv_flush_icache -rmdir -rseq 293 -rt_sigaction 134 -rt_sigpending 136 -rt_sigprocmask 135 -rt_sigqueueinfo 138 -rt_sigreturn 139 -rt_sigsuspend 133 -rt_sigtimedwait 137 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 240 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 125 -sched_get_priority_min 126 -sched_getaffinity 123 -sched_getattr 275 -sched_getparam 121 -sched_getscheduler 120 -sched_rr_get_interval 127 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 122 -sched_setattr 274 -sched_setparam 118 -sched_setscheduler 119 -sched_yield 124 -seccomp 277 -select -semctl 191 -semget 190 -semop 193 -semtimedop 192 -semtimedop_time64 420 -send -sendfile -sendfile64 71 -sendmmsg 269 -sendmsg 211 -sendto 206 -set_mempolicy 237 -set_robust_list 99 -set_thread_area -set_tid_address 96 -setdomainname 162 -setfsgid 152 -setfsgid32 -setfsuid 151 -setfsuid32 -setgid 144 -setgid32 -setgroups 159 -setgroups32 -sethae -sethostname 161 -setitimer 103 -setns 268 -setpgid 154 -setpgrp -setpriority 140 -setregid 143 -setregid32 -setresgid 149 -setresgid32 -setresuid 147 -setresuid32 -setreuid 145 -setreuid32 -setrlimit 164 -setsid 157 -setsockopt 208 -settimeofday 170 -setuid 146 -setuid32 -setxattr 5 -sgetmask -shmat 196 -shmctl 195 -shmdt 197 -shmget 194 -shutdown 210 -sigaction -sigaltstack 132 -signal -signalfd -signalfd4 74 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 198 -socketcall -socketpair 199 -splice 76 -spu_create -spu_run -ssetmask -stat -stat64 -statfs -statfs64 43 -statx 291 -stime -subpage_prot -swapcontext -swapoff 225 -swapon 224 -switch_endian -symlink -symlinkat 36 -sync 81 -sync_file_range 84 -sync_file_range2 -syncfs 267 -sys_debug_setcontext -syscall -sysfs -sysinfo 179 -syslog 116 -sysmips -tee 77 -tgkill 131 -time -timer_create 107 -timer_delete 111 -timer_getoverrun 109 -timer_gettime 108 -timer_gettime64 408 -timer_settime 110 -timer_settime64 409 -timerfd -timerfd_create 85 -timerfd_gettime 87 -timerfd_gettime64 410 -timerfd_settime 86 -timerfd_settime64 411 -times 153 -tkill 130 -truncate -truncate64 45 -ugetrlimit -umask 166 -umount -umount2 39 -uname 160 -unlink -unlinkat 35 -unshare 97 -uselib -userfaultfd 282 -ustat -utime -utimensat 88 -utimensat_time64 412 -utimes -utrap_install -vfork -vhangup 58 -vm86 -vm86old -vmsplice 75 -wait4 260 -waitid 95 -waitpid -write 64 -writev 66 diff --git a/templates/audit/syscalls/table/syscalls-x32 b/templates/audit/syscalls/table/syscalls-x32 deleted file mode 100644 index f878ed35..00000000 --- a/templates/audit/syscalls/table/syscalls-x32 +++ /dev/null @@ -1,527 +0,0 @@ -_llseek -_newselect -accept 1073741867 -accept4 1073742112 -access 1073741845 -acct 1073741987 -add_key 1073742072 -adjtimex 1073741983 -alarm 1073741861 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl 1073741982 -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 1073741873 -bpf 1073742145 -brk 1073741836 -cachectl -cacheflush -cachestat 1073742275 -capget 1073741949 -capset 1073741950 -chdir 1073741904 -chmod 1073741914 -chown 1073741916 -chown32 -chroot 1073741985 -clock_adjtime 1073742129 -clock_adjtime64 -clock_getres 1073742053 -clock_getres_time64 -clock_gettime 1073742052 -clock_gettime64 -clock_nanosleep 1073742054 -clock_nanosleep_time64 -clock_settime 1073742051 -clock_settime64 -clone 1073741880 -clone3 1073742259 -close 1073741827 -close_range 1073742260 -connect 1073741866 -copy_file_range 1073742150 -creat 1073741909 -delete_module 1073742000 -dipc -dup 1073741856 -dup2 1073741857 -dup3 1073742116 -epoll_create 1073742037 -epoll_create1 1073742115 -epoll_ctl 1073742057 -epoll_ctl_old -epoll_pwait 1073742105 -epoll_pwait2 1073742265 -epoll_wait 1073742056 -epoll_wait_old -eventfd 1073742108 -eventfd2 1073742114 -exec_with_loader -execv -execve 1073742344 -execveat 1073742369 -exit 1073741884 -exit_group 1073742055 -faccessat 1073742093 -faccessat2 1073742263 -fadvise64 1073742045 -fadvise64_64 -fallocate 1073742109 -fanotify_init 1073742124 -fanotify_mark 1073742125 -fchdir 1073741905 -fchmod 1073741915 -fchmodat 1073742092 -fchmodat2 1073742276 -fchown 1073741917 -fchown32 -fchownat 1073742084 -fcntl 1073741896 -fcntl64 -fdatasync 1073741899 -fgetxattr 1073742017 -finit_module 1073742137 -flistxattr 1073742020 -flock 1073741897 -fork 1073741881 -fremovexattr 1073742023 -fsconfig 1073742255 -fsetxattr 1073742014 -fsmount 1073742256 -fsopen 1073742254 -fspick 1073742257 -fstat 1073741829 -fstat64 -fstatat64 -fstatfs 1073741962 -fstatfs64 -fsync 1073741898 -ftruncate 1073741901 -ftruncate64 -futex 1073742026 -futex_requeue 1073742280 -futex_time64 -futex_wait 1073742279 -futex_waitv 1073742273 -futex_wake 1073742278 -futimesat 1073742085 -get_mempolicy 1073742063 -get_robust_list 1073742355 -get_thread_area -getcpu 1073742133 -getcwd 1073741903 -getdents 1073741902 -getdents64 1073742041 -getdomainname -getdtablesize -getegid 1073741932 -getegid32 -geteuid 1073741931 -geteuid32 -getgid 1073741928 -getgid32 -getgroups 1073741939 -getgroups32 -gethostname -getitimer 1073741860 -getpagesize -getpeername 1073741876 -getpgid 1073741945 -getpgrp 1073741935 -getpid 1073741863 -getppid 1073741934 -getpriority 1073741964 -getrandom 1073742142 -getresgid 1073741944 -getresgid32 -getresuid 1073741942 -getresuid32 -getrlimit 1073741921 -getrusage 1073741922 -getsid 1073741948 -getsockname 1073741875 -getsockopt 1073742366 -gettid 1073742010 -gettimeofday 1073741920 -getuid 1073741926 -getuid32 -getxattr 1073742015 -getxattrat 1073742288 -getxgid -getxpid -getxuid -init_module 1073741999 -inotify_add_watch 1073742078 -inotify_init 1073742077 -inotify_init1 1073742118 -inotify_rm_watch 1073742079 -io_cancel 1073742034 -io_destroy 1073742031 -io_getevents 1073742032 -io_pgetevents 1073742157 -io_pgetevents_time64 -io_setup 1073742367 -io_submit 1073742368 -io_uring_enter 1073742250 -io_uring_register 1073742251 -io_uring_setup 1073742249 -ioctl 1073742338 -ioperm 1073741997 -iopl 1073741996 -ioprio_get 1073742076 -ioprio_set 1073742075 -ipc -kcmp 1073742136 -kern_features -kexec_file_load 1073742144 -kexec_load 1073742352 -keyctl 1073742074 -kill 1073741886 -landlock_add_rule 1073742269 -landlock_create_ruleset 1073742268 -landlock_restrict_self 1073742270 -lchown 1073741918 -lchown32 -lgetxattr 1073742016 -link 1073741910 -linkat 1073742089 -listen 1073741874 -listmount 1073742282 -listxattr 1073742018 -listxattrat 1073742289 -llistxattr 1073742019 -llseek -lookup_dcookie 1073742036 -lremovexattr 1073742022 -lseek 1073741832 -lsetxattr 1073742013 -lsm_get_self_attr 1073742283 -lsm_list_modules 1073742285 -lsm_set_self_attr 1073742284 -lstat 1073741830 -lstat64 -madvise 1073741852 -map_shadow_stack 1073742277 -mbind 1073742061 -membarrier 1073742148 -memfd_create 1073742143 -memfd_secret 1073742271 -memory_ordering -migrate_pages 1073742080 -mincore 1073741851 -mkdir 1073741907 -mkdirat 1073742082 -mknod 1073741957 -mknodat 1073742083 -mlock 1073741973 -mlock2 1073742149 -mlockall 1073741975 -mmap 1073741833 -mmap2 -modify_ldt 1073741978 -mount 1073741989 -mount_setattr 1073742266 -move_mount 1073742253 -move_pages 1073742357 -mprotect 1073741834 -mq_getsetattr 1073742069 -mq_notify 1073742351 -mq_open 1073742064 -mq_timedreceive 1073742067 -mq_timedreceive_time64 -mq_timedsend 1073742066 -mq_timedsend_time64 -mq_unlink 1073742065 -mremap 1073741849 -mseal 1073742286 -msgctl 1073741895 -msgget 1073741892 -msgrcv 1073741894 -msgsnd 1073741893 -msync 1073741850 -multiplexer -munlock 1073741974 -munlockall 1073741976 -munmap 1073741835 -name_to_handle_at 1073742127 -nanosleep 1073741859 -newfstatat 1073742086 -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open 1073741826 -open_by_handle_at 1073742128 -open_tree 1073742252 -openat 1073742081 -openat2 1073742261 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 1073741858 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 1073742122 -perfctr -personality 1073741959 -pidfd_getfd 1073742262 -pidfd_open 1073742258 -pidfd_send_signal 1073742248 -pipe 1073741846 -pipe2 1073742117 -pivot_root 1073741979 -pkey_alloc 1073742154 -pkey_free 1073742155 -pkey_mprotect 1073742153 -poll 1073741831 -ppoll 1073742095 -ppoll_time64 -prctl 1073741981 -pread64 1073741841 -preadv 1073742358 -preadv2 1073742370 -prlimit64 1073742126 -process_madvise 1073742264 -process_mrelease 1073742272 -process_vm_readv 1073742363 -process_vm_writev 1073742364 -pselect6 1073742094 -pselect6_time64 -ptrace 1073742345 -pwrite64 1073741842 -pwritev 1073742359 -pwritev2 1073742371 -quotactl 1073742003 -quotactl_fd 1073742267 -read 1073741824 -readahead 1073742011 -readdir -readlink 1073741913 -readlinkat 1073742091 -readv 1073742339 -reboot 1073741993 -recv -recvfrom 1073742341 -recvmmsg 1073742361 -recvmmsg_time64 -recvmsg 1073742343 -remap_file_pages 1073742040 -removexattr 1073742021 -removexattrat 1073742290 -rename 1073741906 -renameat 1073742088 -renameat2 1073742140 -request_key 1073742073 -restart_syscall 1073742043 -riscv_flush_icache -riscv_hwprobe -rmdir 1073741908 -rseq 1073742158 -rt_sigaction 1073742336 -rt_sigpending 1073742346 -rt_sigprocmask 1073741838 -rt_sigqueueinfo 1073742348 -rt_sigreturn 1073742337 -rt_sigsuspend 1073741954 -rt_sigtimedwait 1073742347 -rt_sigtimedwait_time64 -rt_tgsigqueueinfo 1073742360 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 1073741970 -sched_get_priority_min 1073741971 -sched_getaffinity 1073742028 -sched_getattr 1073742139 -sched_getparam 1073741967 -sched_getscheduler 1073741969 -sched_rr_get_interval 1073741972 -sched_rr_get_interval_time64 -sched_set_affinity -sched_setaffinity 1073742027 -sched_setattr 1073742138 -sched_setparam 1073741966 -sched_setscheduler 1073741968 -sched_yield 1073741848 -seccomp 1073742141 -select 1073741847 -semctl 1073741890 -semget 1073741888 -semop 1073741889 -semtimedop 1073742044 -semtimedop_time64 -send -sendfile 1073741864 -sendfile64 -sendmmsg 1073742362 -sendmsg 1073742342 -sendto 1073741868 -set_mempolicy 1073742062 -set_mempolicy_home_node 1073742274 -set_robust_list 1073742354 -set_thread_area -set_tid_address 1073742042 -setdomainname 1073741995 -setfsgid 1073741947 -setfsgid32 -setfsuid 1073741946 -setfsuid32 -setgid 1073741930 -setgid32 -setgroups 1073741940 -setgroups32 -sethae -sethostname 1073741994 -setitimer 1073741862 -setns 1073742132 -setpgid 1073741933 -setpgrp -setpriority 1073741965 -setregid 1073741938 -setregid32 -setresgid 1073741943 -setresgid32 -setresuid 1073741941 -setresuid32 -setreuid 1073741937 -setreuid32 -setrlimit 1073741984 -setsid 1073741936 -setsockopt 1073742365 -settimeofday 1073741988 -setuid 1073741929 -setuid32 -setxattr 1073742012 -setxattrat 1073742287 -sgetmask -shmat 1073741854 -shmctl 1073741855 -shmdt 1073741891 -shmget 1073741853 -shutdown 1073741872 -sigaction -sigaltstack 1073742349 -signal -signalfd 1073742106 -signalfd4 1073742113 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 1073741865 -socketcall -socketpair 1073741877 -splice 1073742099 -spu_create -spu_run -ssetmask -stat 1073741828 -stat64 -statfs 1073741961 -statfs64 -statmount 1073742281 -statx 1073742156 -stime -subpage_prot -swapcontext -swapoff 1073741992 -swapon 1073741991 -switch_endian -symlink 1073741912 -symlinkat 1073742090 -sync 1073741986 -sync_file_range 1073742101 -sync_file_range2 -syncfs 1073742130 -sys_debug_setcontext -syscall -sysfs 1073741963 -sysinfo 1073741923 -syslog 1073741927 -sysmips -tee 1073742100 -tgkill 1073742058 -time 1073742025 -timer_create 1073742350 -timer_delete 1073742050 -timer_getoverrun 1073742049 -timer_gettime 1073742048 -timer_gettime64 -timer_settime 1073742047 -timer_settime64 -timerfd -timerfd_create 1073742107 -timerfd_gettime 1073742111 -timerfd_gettime64 -timerfd_settime 1073742110 -timerfd_settime64 -times 1073741924 -tkill 1073742024 -truncate 1073741900 -truncate64 -ugetrlimit -umask 1073741919 -umount -umount2 1073741990 -uname 1073741887 -unlink 1073741911 -unlinkat 1073742087 -unshare 1073742096 -uretprobe 1073742159 -userfaultfd 1073742147 -ustat 1073741960 -utime 1073741956 -utimensat 1073742104 -utimensat_time64 -utimes 1073742059 -utrap_install -vfork 1073741882 -vhangup 1073741977 -vm86 -vm86old -vmsplice 1073742356 -wait4 1073741885 -waitid 1073742353 -waitpid -write 1073741825 -writev 1073742340 diff --git a/templates/audit/syscalls/table/syscalls-x86_64 b/templates/audit/syscalls/table/syscalls-x86_64 deleted file mode 100644 index 056f5874..00000000 --- a/templates/audit/syscalls/table/syscalls-x86_64 +++ /dev/null @@ -1,527 +0,0 @@ -_llseek -_newselect -accept 43 -accept4 288 -access 21 -acct 163 -add_key 248 -adjtimex 159 -alarm 37 -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl 158 -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 49 -bpf 321 -brk 12 -cachectl -cacheflush -cachestat 451 -capget 125 -capset 126 -chdir 80 -chmod 90 -chown 92 -chown32 -chroot 161 -clock_adjtime 305 -clock_adjtime64 -clock_getres 229 -clock_getres_time64 -clock_gettime 228 -clock_gettime64 -clock_nanosleep 230 -clock_nanosleep_time64 -clock_settime 227 -clock_settime64 -clone 56 -clone3 435 -close 3 -close_range 436 -connect 42 -copy_file_range 326 -creat 85 -delete_module 176 -dipc -dup 32 -dup2 33 -dup3 292 -epoll_create 213 -epoll_create1 291 -epoll_ctl 233 -epoll_ctl_old 214 -epoll_pwait 281 -epoll_pwait2 441 -epoll_wait 232 -epoll_wait_old 215 -eventfd 284 -eventfd2 290 -exec_with_loader -execv -execve 59 -execveat 322 -exit 60 -exit_group 231 -faccessat 269 -faccessat2 439 -fadvise64 221 -fadvise64_64 -fallocate 285 -fanotify_init 300 -fanotify_mark 301 -fchdir 81 -fchmod 91 -fchmodat 268 -fchmodat2 452 -fchown 93 -fchown32 -fchownat 260 -fcntl 72 -fcntl64 -fdatasync 75 -fgetxattr 193 -finit_module 313 -flistxattr 196 -flock 73 -fork 57 -fremovexattr 199 -fsconfig 431 -fsetxattr 190 -fsmount 432 -fsopen 430 -fspick 433 -fstat 5 -fstat64 -fstatat64 -fstatfs 138 -fstatfs64 -fsync 74 -ftruncate 77 -ftruncate64 -futex 202 -futex_requeue 456 -futex_time64 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat 261 -get_mempolicy 239 -get_robust_list 274 -get_thread_area 211 -getcpu 309 -getcwd 79 -getdents 78 -getdents64 217 -getdomainname -getdtablesize -getegid 108 -getegid32 -geteuid 107 -geteuid32 -getgid 104 -getgid32 -getgroups 115 -getgroups32 -gethostname -getitimer 36 -getpagesize -getpeername 52 -getpgid 121 -getpgrp 111 -getpid 39 -getppid 110 -getpriority 140 -getrandom 318 -getresgid 120 -getresgid32 -getresuid 118 -getresuid32 -getrlimit 97 -getrusage 98 -getsid 124 -getsockname 51 -getsockopt 55 -gettid 186 -gettimeofday 96 -getuid 102 -getuid32 -getxattr 191 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 175 -inotify_add_watch 254 -inotify_init 253 -inotify_init1 294 -inotify_rm_watch 255 -io_cancel 210 -io_destroy 207 -io_getevents 208 -io_pgetevents 333 -io_pgetevents_time64 -io_setup 206 -io_submit 209 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 16 -ioperm 173 -iopl 172 -ioprio_get 252 -ioprio_set 251 -ipc -kcmp 312 -kern_features -kexec_file_load 320 -kexec_load 246 -keyctl 250 -kill 62 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown 94 -lchown32 -lgetxattr 192 -link 86 -linkat 265 -listen 50 -listmount 458 -listxattr 194 -listxattrat 465 -llistxattr 195 -llseek -lookup_dcookie 212 -lremovexattr 198 -lseek 8 -lsetxattr 189 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat 6 -lstat64 -madvise 28 -map_shadow_stack 453 -mbind 237 -membarrier 324 -memfd_create 319 -memfd_secret 447 -memory_ordering -migrate_pages 256 -mincore 27 -mkdir 83 -mkdirat 258 -mknod 133 -mknodat 259 -mlock 149 -mlock2 325 -mlockall 151 -mmap 9 -mmap2 -modify_ldt 154 -mount 165 -mount_setattr 442 -move_mount 429 -move_pages 279 -mprotect 10 -mq_getsetattr 245 -mq_notify 244 -mq_open 240 -mq_timedreceive 243 -mq_timedreceive_time64 -mq_timedsend 242 -mq_timedsend_time64 -mq_unlink 241 -mremap 25 -mseal 462 -msgctl 71 -msgget 68 -msgrcv 70 -msgsnd 69 -msync 26 -multiplexer -munlock 150 -munlockall 152 -munmap 11 -name_to_handle_at 303 -nanosleep 35 -newfstatat 262 -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open 2 -open_by_handle_at 304 -open_tree 428 -openat 257 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause 34 -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 298 -perfctr -personality 135 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe 22 -pipe2 293 -pivot_root 155 -pkey_alloc 330 -pkey_free 331 -pkey_mprotect 329 -poll 7 -ppoll 271 -ppoll_time64 -prctl 157 -pread64 17 -preadv 295 -preadv2 327 -prlimit64 302 -process_madvise 440 -process_mrelease 448 -process_vm_readv 310 -process_vm_writev 311 -pselect6 270 -pselect6_time64 -ptrace 101 -pwrite64 18 -pwritev 296 -pwritev2 328 -quotactl 179 -quotactl_fd 443 -read 0 -readahead 187 -readdir -readlink 89 -readlinkat 267 -readv 19 -reboot 169 -recv -recvfrom 45 -recvmmsg 299 -recvmmsg_time64 -recvmsg 47 -remap_file_pages 216 -removexattr 197 -removexattrat 466 -rename 82 -renameat 264 -renameat2 316 -request_key 249 -restart_syscall 219 -riscv_flush_icache -riscv_hwprobe -rmdir 84 -rseq 334 -rt_sigaction 13 -rt_sigpending 127 -rt_sigprocmask 14 -rt_sigqueueinfo 129 -rt_sigreturn 15 -rt_sigsuspend 130 -rt_sigtimedwait 128 -rt_sigtimedwait_time64 -rt_tgsigqueueinfo 297 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 146 -sched_get_priority_min 147 -sched_getaffinity 204 -sched_getattr 315 -sched_getparam 143 -sched_getscheduler 145 -sched_rr_get_interval 148 -sched_rr_get_interval_time64 -sched_set_affinity -sched_setaffinity 203 -sched_setattr 314 -sched_setparam 142 -sched_setscheduler 144 -sched_yield 24 -seccomp 317 -select 23 -semctl 66 -semget 64 -semop 65 -semtimedop 220 -semtimedop_time64 -send -sendfile 40 -sendfile64 -sendmmsg 307 -sendmsg 46 -sendto 44 -set_mempolicy 238 -set_mempolicy_home_node 450 -set_robust_list 273 -set_thread_area 205 -set_tid_address 218 -setdomainname 171 -setfsgid 123 -setfsgid32 -setfsuid 122 -setfsuid32 -setgid 106 -setgid32 -setgroups 116 -setgroups32 -sethae -sethostname 170 -setitimer 38 -setns 308 -setpgid 109 -setpgrp -setpriority 141 -setregid 114 -setregid32 -setresgid 119 -setresgid32 -setresuid 117 -setresuid32 -setreuid 113 -setreuid32 -setrlimit 160 -setsid 112 -setsockopt 54 -settimeofday 164 -setuid 105 -setuid32 -setxattr 188 -setxattrat 463 -sgetmask -shmat 30 -shmctl 31 -shmdt 67 -shmget 29 -shutdown 48 -sigaction -sigaltstack 131 -signal -signalfd 282 -signalfd4 289 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 41 -socketcall -socketpair 53 -splice 275 -spu_create -spu_run -ssetmask -stat 4 -stat64 -statfs 137 -statfs64 -statmount 457 -statx 332 -stime -subpage_prot -swapcontext -swapoff 168 -swapon 167 -switch_endian -symlink 88 -symlinkat 266 -sync 162 -sync_file_range 277 -sync_file_range2 -syncfs 306 -sys_debug_setcontext -syscall -sysfs 139 -sysinfo 99 -syslog 103 -sysmips -tee 276 -tgkill 234 -time 201 -timer_create 222 -timer_delete 226 -timer_getoverrun 225 -timer_gettime 224 -timer_gettime64 -timer_settime 223 -timer_settime64 -timerfd -timerfd_create 283 -timerfd_gettime 287 -timerfd_gettime64 -timerfd_settime 286 -timerfd_settime64 -times 100 -tkill 200 -truncate 76 -truncate64 -ugetrlimit -umask 95 -umount -umount2 166 -uname 63 -unlink 87 -unlinkat 263 -unshare 272 -uretprobe 335 -userfaultfd 323 -ustat 136 -utime 132 -utimensat 280 -utimensat_time64 -utimes 235 -utrap_install -vfork 58 -vhangup 153 -vm86 -vm86old -vmsplice 278 -wait4 61 -waitid 247 -waitpid -write 1 -writev 20 diff --git a/templates/audit/syscalls/table/syscalls-xtensa b/templates/audit/syscalls/table/syscalls-xtensa deleted file mode 100644 index b8466e22..00000000 --- a/templates/audit/syscalls/table/syscalls-xtensa +++ /dev/null @@ -1,527 +0,0 @@ -_llseek 17 -_newselect -accept 103 -accept4 333 -access 57 -acct 155 -add_key 256 -adjtimex 194 -alarm -arc_gettls -arc_settls -arc_usr_cmpxchg -arch_prctl -arm_fadvise64_64 -atomic_barrier -atomic_cmpxchg_32 -bind 100 -bpf 340 -brk 83 -cachectl -cacheflush -cachestat 451 -capget 158 -capset 159 -chdir 41 -chmod 44 -chown 45 -chown32 -chroot 174 -clock_adjtime 329 -clock_adjtime64 405 -clock_getres 246 -clock_getres_time64 406 -clock_gettime 245 -clock_gettime64 403 -clock_nanosleep 247 -clock_nanosleep_time64 407 -clock_settime 244 -clock_settime64 404 -clone 116 -clone3 435 -close 9 -close_range 436 -connect 101 -copy_file_range 345 -creat 21 -delete_module 211 -dipc -dup 10 -dup2 11 -dup3 310 -epoll_create 20 -epoll_create1 275 -epoll_ctl 19 -epoll_ctl_old -epoll_pwait 274 -epoll_pwait2 441 -epoll_wait 18 -epoll_wait_old -eventfd 306 -eventfd2 316 -exec_with_loader -execv -execve 117 -execveat 341 -exit 118 -exit_group 119 -faccessat 301 -faccessat2 439 -fadvise64 -fadvise64_64 63 -fallocate 62 -fanotify_init 320 -fanotify_mark 321 -fchdir 42 -fchmod 52 -fchmodat 300 -fchmodat2 452 -fchown 53 -fchown32 -fchownat 297 -fcntl 67 -fcntl64 61 -fdatasync 27 -fgetxattr 77 -finit_module 332 -flistxattr 78 -flock 56 -fork -fremovexattr 79 -fsconfig 431 -fsetxattr 76 -fsmount 432 -fsopen 430 -fspick 433 -fstat 54 -fstat64 55 -fstatat64 299 -fstatfs 185 -fstatfs64 187 -fsync 26 -ftruncate 23 -ftruncate64 29 -futex 191 -futex_requeue 456 -futex_time64 422 -futex_wait 455 -futex_waitv 449 -futex_wake 454 -futimesat 298 -get_mempolicy 264 -get_robust_list 285 -get_thread_area -getcpu 280 -getcwd 43 -getdents 59 -getdents64 60 -getdomainname -getdtablesize -getegid 141 -getegid32 -geteuid 140 -geteuid32 -getgid 139 -getgid32 -getgroups 196 -getgroups32 -gethostname -getitimer 135 -getpagesize -getpeername 105 -getpgid 149 -getpgrp 151 -getpid 120 -getppid 150 -getpriority 132 -getrandom 338 -getresgid 147 -getresgid32 -getresuid 145 -getresuid32 -getrlimit 189 -getrusage 190 -getsid 129 -getsockname 104 -getsockopt 98 -gettid 127 -gettimeofday 192 -getuid 137 -getuid32 -getxattr 69 -getxattrat 464 -getxgid -getxpid -getxuid -init_module 210 -inotify_add_watch 277 -inotify_init 276 -inotify_init1 279 -inotify_rm_watch 278 -io_cancel 243 -io_destroy 240 -io_getevents 242 -io_pgetevents -io_pgetevents_time64 416 -io_setup 239 -io_submit 241 -io_uring_enter 426 -io_uring_register 427 -io_uring_setup 425 -ioctl 66 -ioperm -iopl -ioprio_get 283 -ioprio_set 282 -ipc -kcmp 331 -kern_features -kexec_file_load -kexec_load 281 -keyctl 258 -kill 123 -landlock_add_rule 445 -landlock_create_ruleset 444 -landlock_restrict_self 446 -lchown 48 -lchown32 -lgetxattr 73 -link 32 -linkat 293 -listen 102 -listmount 458 -listxattr 70 -listxattrat 465 -llistxattr 74 -llseek -lookup_dcookie 254 -lremovexattr 75 -lseek 15 -lsetxattr 72 -lsm_get_self_attr 459 -lsm_list_modules 461 -lsm_set_self_attr 460 -lstat 49 -lstat64 50 -madvise 91 -map_shadow_stack 453 -mbind 263 -membarrier 343 -memfd_create 339 -memfd_secret -memory_ordering -migrate_pages 262 -mincore 90 -mkdir 40 -mkdirat 289 -mknod 36 -mknodat 290 -mlock 84 -mlock2 344 -mlockall 86 -mmap -mmap2 80 -modify_ldt -mount 172 -mount_setattr 442 -move_mount 429 -move_pages 267 -mprotect 82 -mq_getsetattr 237 -mq_notify 236 -mq_open 232 -mq_timedreceive 235 -mq_timedreceive_time64 419 -mq_timedsend 234 -mq_timedsend_time64 418 -mq_unlink 233 -mremap 88 -mseal 462 -msgctl 169 -msgget 166 -msgrcv 168 -msgsnd 167 -msync 89 -multiplexer -munlock 85 -munlockall 87 -munmap 81 -name_to_handle_at 324 -nanosleep 195 -newfstatat -nice -old_adjtimex -oldfstat -oldlstat -oldolduname -oldstat -oldumount -olduname -open 8 -open_by_handle_at 325 -open_tree 428 -openat 288 -openat2 437 -or1k_atomic -osf_fstat -osf_fstatfs -osf_fstatfs64 -osf_getdirentries -osf_getdomainname -osf_getitimer -osf_getrusage -osf_getsysinfo -osf_gettimeofday -osf_lstat -osf_mount -osf_proplist_syscall -osf_select -osf_set_program_attributes -osf_setitimer -osf_setsysinfo -osf_settimeofday -osf_shmat -osf_sigprocmask -osf_sigstack -osf_stat -osf_statfs -osf_statfs64 -osf_swapon -osf_syscall -osf_sysinfo -osf_usleep_thread -osf_utimes -osf_utsname -osf_wait4 -pause -pciconfig_iobase -pciconfig_read -pciconfig_write -perf_event_open 327 -perfctr -personality 131 -pidfd_getfd 438 -pidfd_open 434 -pidfd_send_signal 424 -pipe 37 -pipe2 311 -pivot_root 175 -pkey_alloc 349 -pkey_free 350 -pkey_mprotect 348 -poll 16 -ppoll 273 -ppoll_time64 414 -prctl 130 -pread64 30 -preadv 317 -preadv2 346 -prlimit64 330 -process_madvise 440 -process_mrelease 448 -process_vm_readv 322 -process_vm_writev 323 -pselect6 272 -pselect6_time64 413 -ptrace 160 -pwrite64 31 -pwritev 318 -pwritev2 347 -quotactl 204 -quotactl_fd 443 -read 12 -readahead 260 -readdir -readlink 35 -readlinkat 295 -readv 24 -reboot 203 -recv 109 -recvfrom 111 -recvmmsg 307 -recvmmsg_time64 417 -recvmsg 107 -remap_file_pages 261 -removexattr 71 -removexattrat 466 -rename 33 -renameat 292 -renameat2 336 -request_key 257 -restart_syscall 223 -riscv_flush_icache -riscv_hwprobe -rmdir 39 -rseq 352 -rt_sigaction 226 -rt_sigpending 228 -rt_sigprocmask 227 -rt_sigqueueinfo 230 -rt_sigreturn 225 -rt_sigsuspend 231 -rt_sigtimedwait 229 -rt_sigtimedwait_time64 421 -rt_tgsigqueueinfo 328 -rtas -s390_guarded_storage -s390_pci_mmio_read -s390_pci_mmio_write -s390_runtime_instr -s390_sthyi -sched_get_affinity -sched_get_priority_max 216 -sched_get_priority_min 217 -sched_getaffinity 157 -sched_getattr 335 -sched_getparam 213 -sched_getscheduler 215 -sched_rr_get_interval 218 -sched_rr_get_interval_time64 423 -sched_set_affinity -sched_setaffinity 156 -sched_setattr 334 -sched_setparam 212 -sched_setscheduler 214 -sched_yield 219 -seccomp 337 -select 14 -semctl 164 -semget 162 -semop 163 -semtimedop 161 -semtimedop_time64 420 -send 108 -sendfile 113 -sendfile64 114 -sendmmsg 115 -sendmsg 106 -sendto 110 -set_mempolicy 265 -set_mempolicy_home_node 450 -set_robust_list 284 -set_thread_area -set_tid_address 126 -setdomainname 199 -setfsgid 181 -setfsgid32 -setfsuid 180 -setfsuid32 -setgid 138 -setgid32 -setgroups 197 -setgroups32 -sethae -sethostname 198 -setitimer 134 -setns 308 -setpgid 148 -setpgrp -setpriority 133 -setregid 143 -setregid32 -setresgid 146 -setresgid32 -setresuid 144 -setresuid32 -setreuid 142 -setreuid32 -setrlimit 188 -setsid 128 -setsockopt 97 -settimeofday 193 -setuid 136 -setuid32 -setxattr 68 -setxattrat 463 -sgetmask -shmat 93 -shmctl 94 -shmdt 95 -shmget 92 -shutdown 99 -sigaction -sigaltstack 224 -signal -signalfd 304 -signalfd4 309 -sigpending -sigprocmask -sigreturn -sigsuspend -socket 96 -socketcall -socketpair 112 -splice 268 -spu_create -spu_run -ssetmask -stat 46 -stat64 47 -statfs 184 -statfs64 186 -statmount 457 -statx 351 -stime -subpage_prot -swapcontext -swapoff 177 -swapon 173 -switch_endian -symlink 34 -symlinkat 294 -sync 178 -sync_file_range -sync_file_range2 326 -syncfs 179 -sys_debug_setcontext -syscall -sysfs 182 -sysinfo 209 -syslog 200 -sysmips -tee 269 -tgkill 125 -time -timer_create 248 -timer_delete 249 -timer_getoverrun 252 -timer_gettime 251 -timer_gettime64 408 -timer_settime 250 -timer_settime64 409 -timerfd -timerfd_create 312 -timerfd_gettime 314 -timerfd_gettime64 410 -timerfd_settime 313 -timerfd_settime64 411 -times 154 -tkill 124 -truncate 22 -truncate64 28 -ugetrlimit -umask 58 -umount 176 -umount2 171 -uname 208 -unlink 38 -unlinkat 291 -unshare 266 -uretprobe -userfaultfd 342 -ustat 183 -utime 64 -utimensat 296 -utimensat_time64 412 -utimes 65 -utrap_install -vfork -vhangup 201 -vm86 -vm86old -vmsplice 270 -wait4 121 -waitid 122 -waitpid -write 13 -writev 25 From baa402774ffd7b1104303b27362584e727f7d341 Mon Sep 17 00:00:00 2001 From: Alexandre Rousseau Date: Thu, 23 Jan 2025 08:45:07 -0500 Subject: [PATCH 3/4] added aarch64 to pre audit setup conditions Signed-off-by: Alexandre Rousseau --- tasks/LE_audit_setup.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tasks/LE_audit_setup.yml b/tasks/LE_audit_setup.yml index ffbb324a..17da4e02 100644 --- a/tasks/LE_audit_setup.yml +++ b/tasks/LE_audit_setup.yml @@ -8,7 +8,7 @@ audit_pkg_arch_name: AMD64 - name: Pre Audit Setup | Set audit package name | ARM64 - when: ansible_facts.machine == "arm64" + when: (ansible_facts.machine == "arm64" or ansible_facts.machine == "aarch64") ansible.builtin.set_fact: audit_pkg_arch_name: ARM64 From a8e01ddbe89261d23be86ba47fef2cb7b5f34e2c Mon Sep 17 00:00:00 2001 From: Alexandre Rousseau Date: Tue, 28 Jan 2025 09:32:30 -0500 Subject: [PATCH 4/4] Change name of set supported syscalls task to be more consistent, added some registering and failed_when Signed-off-by: Alexandre Rousseau --- tasks/auditd.yml | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/tasks/auditd.yml b/tasks/auditd.yml index d0255334..fa69fc63 100644 --- a/tasks/auditd.yml +++ b/tasks/auditd.yml @@ -2,9 +2,11 @@ # Since auditd rules are dependent on syscalls and syscall tables are architecture specific, # we need to update the auditd rules depending on the architecture of the system. # This task passed the syscalls table to the auditd template and updates the auditd rules -- name: Set supported_syscalls variable - shell: ausyscall --dump | awk '{print $2}' - register: syscalls +- name: "POST | AUDITD | Set supported_syscalls variable" + ansible.builtin.shell: ausyscall --dump | awk '{print $2}' + changed_when: false + failed_when: discovered_auditd_syscalls.rc not in [ 0, 1 ] + register: discovered_auditd_syscalls - name: POST | Apply auditd template for section 4.1.3.x when: update_audit_template @@ -15,7 +17,7 @@ group: root mode: "0640" vars: - supported_syscalls: "{{ syscalls.stdout_lines }}" + supported_syscalls: "{{ discovered_auditd_syscalls.stdout_lines }}" register: discovered_audit_rules_updated notify: - Auditd rules reload