summaryrefslogtreecommitdiffstats
path: root/src/include
diff options
context:
space:
mode:
authorLibravatar netblue30 <netblue30@yahoo.com>2016-10-28 17:34:16 -0400
committerLibravatar netblue30 <netblue30@yahoo.com>2016-10-28 17:34:16 -0400
commitceb85ea65b71ab202d20ecb8cc9034f0746ca7b8 (patch)
treeb471fce0dd6d2edf5253efb71704d84e2844a19c /src/include
parentsbox (diff)
downloadfirejail-ceb85ea65b71ab202d20ecb8cc9034f0746ca7b8.tar.gz
firejail-ceb85ea65b71ab202d20ecb8cc9034f0746ca7b8.tar.zst
firejail-ceb85ea65b71ab202d20ecb8cc9034f0746ca7b8.zip
moving --profile to sbox
Diffstat (limited to 'src/include')
-rw-r--r--src/include/syscall.h5113
1 files changed, 5113 insertions, 0 deletions
diff --git a/src/include/syscall.h b/src/include/syscall.h
new file mode 100644
index 000000000..9a29779c9
--- /dev/null
+++ b/src/include/syscall.h
@@ -0,0 +1,5113 @@
1/*
2 * Copyright (C) 2014-2016 Firejail Authors
3 *
4 * This file is part of firejail project
5 *
6 * This program is free software; you can redistribute it and/or modify
7 * it under the terms of the GNU General Public License as published by
8 * the Free Software Foundation; either version 2 of the License, or
9 * (at your option) any later version.
10 *
11 * This program is distributed in the hope that it will be useful,
12 * but WITHOUT ANY WARRANTY; without even the implied warranty of
13 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
14 * GNU General Public License for more details.
15 *
16 * You should have received a copy of the GNU General Public License along
17 * with this program; if not, write to the Free Software Foundation, Inc.,
18 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
19*/
20
21// content extracted from /bits/syscall.h file form glibc 2.22
22// using ../tools/extract_syscall tool
23#if !defined __x86_64__
24#ifdef SYS__llseek
25#ifdef __NR__llseek
26 {"_llseek", __NR__llseek},
27#endif
28#endif
29#ifdef SYS__newselect
30#ifdef __NR__newselect
31 {"_newselect", __NR__newselect},
32#endif
33#endif
34#ifdef SYS__sysctl
35#ifdef __NR__sysctl
36 {"_sysctl", __NR__sysctl},
37#endif
38#endif
39#ifdef SYS_accept4
40#ifdef __NR_accept4
41 {"accept4", __NR_accept4},
42#endif
43#endif
44#ifdef SYS_access
45#ifdef __NR_access
46 {"access", __NR_access},
47#endif
48#endif
49#ifdef SYS_acct
50#ifdef __NR_acct
51 {"acct", __NR_acct},
52#endif
53#endif
54#ifdef SYS_add_key
55#ifdef __NR_add_key
56 {"add_key", __NR_add_key},
57#endif
58#endif
59#ifdef SYS_adjtimex
60#ifdef __NR_adjtimex
61 {"adjtimex", __NR_adjtimex},
62#endif
63#endif
64#ifdef SYS_afs_syscall
65#ifdef __NR_afs_syscall
66 {"afs_syscall", __NR_afs_syscall},
67#endif
68#endif
69#ifdef SYS_alarm
70#ifdef __NR_alarm
71 {"alarm", __NR_alarm},
72#endif
73#endif
74#ifdef SYS_bdflush
75#ifdef __NR_bdflush
76 {"bdflush", __NR_bdflush},
77#endif
78#endif
79#ifdef SYS_bind
80#ifdef __NR_bind
81 {"bind", __NR_bind},
82#endif
83#endif
84#ifdef SYS_bpf
85#ifdef __NR_bpf
86 {"bpf", __NR_bpf},
87#endif
88#endif
89#ifdef SYS_break
90#ifdef __NR_break
91 {"break", __NR_break},
92#endif
93#endif
94#ifdef SYS_brk
95#ifdef __NR_brk
96 {"brk", __NR_brk},
97#endif
98#endif
99#ifdef SYS_capget
100#ifdef __NR_capget
101 {"capget", __NR_capget},
102#endif
103#endif
104#ifdef SYS_capset
105#ifdef __NR_capset
106 {"capset", __NR_capset},
107#endif
108#endif
109#ifdef SYS_chdir
110#ifdef __NR_chdir
111 {"chdir", __NR_chdir},
112#endif
113#endif
114#ifdef SYS_chmod
115#ifdef __NR_chmod
116 {"chmod", __NR_chmod},
117#endif
118#endif
119#ifdef SYS_chown
120#ifdef __NR_chown
121 {"chown", __NR_chown},
122#endif
123#endif
124#ifdef SYS_chown32
125#ifdef __NR_chown32
126 {"chown32", __NR_chown32},
127#endif
128#endif
129#ifdef SYS_chroot
130#ifdef __NR_chroot
131 {"chroot", __NR_chroot},
132#endif
133#endif
134#ifdef SYS_clock_adjtime
135#ifdef __NR_clock_adjtime
136 {"clock_adjtime", __NR_clock_adjtime},
137#endif
138#endif
139#ifdef SYS_clock_getres
140#ifdef __NR_clock_getres
141 {"clock_getres", __NR_clock_getres},
142#endif
143#endif
144#ifdef SYS_clock_gettime
145#ifdef __NR_clock_gettime
146 {"clock_gettime", __NR_clock_gettime},
147#endif
148#endif
149#ifdef SYS_clock_nanosleep
150#ifdef __NR_clock_nanosleep
151 {"clock_nanosleep", __NR_clock_nanosleep},
152#endif
153#endif
154#ifdef SYS_clock_settime
155#ifdef __NR_clock_settime
156 {"clock_settime", __NR_clock_settime},
157#endif
158#endif
159#ifdef SYS_clone
160#ifdef __NR_clone
161 {"clone", __NR_clone},
162#endif
163#endif
164#ifdef SYS_close
165#ifdef __NR_close
166 {"close", __NR_close},
167#endif
168#endif
169#ifdef SYS_connect
170#ifdef __NR_connect
171 {"connect", __NR_connect},
172#endif
173#endif
174#ifdef SYS_copy_file_range
175#ifdef __NR_copy_file_range
176 {"copy_file_range", __NR_copy_file_range},
177#endif
178#endif
179#ifdef SYS_creat
180#ifdef __NR_creat
181 {"creat", __NR_creat},
182#endif
183#endif
184#ifdef SYS_create_module
185#ifdef __NR_create_module
186 {"create_module", __NR_create_module},
187#endif
188#endif
189#ifdef SYS_delete_module
190#ifdef __NR_delete_module
191 {"delete_module", __NR_delete_module},
192#endif
193#endif
194#ifdef SYS_dup
195#ifdef __NR_dup
196 {"dup", __NR_dup},
197#endif
198#endif
199#ifdef SYS_dup2
200#ifdef __NR_dup2
201 {"dup2", __NR_dup2},
202#endif
203#endif
204#ifdef SYS_dup3
205#ifdef __NR_dup3
206 {"dup3", __NR_dup3},
207#endif
208#endif
209#ifdef SYS_epoll_create
210#ifdef __NR_epoll_create
211 {"epoll_create", __NR_epoll_create},
212#endif
213#endif
214#ifdef SYS_epoll_create1
215#ifdef __NR_epoll_create1
216 {"epoll_create1", __NR_epoll_create1},
217#endif
218#endif
219#ifdef SYS_epoll_ctl
220#ifdef __NR_epoll_ctl
221 {"epoll_ctl", __NR_epoll_ctl},
222#endif
223#endif
224#ifdef SYS_epoll_pwait
225#ifdef __NR_epoll_pwait
226 {"epoll_pwait", __NR_epoll_pwait},
227#endif
228#endif
229#ifdef SYS_epoll_wait
230#ifdef __NR_epoll_wait
231 {"epoll_wait", __NR_epoll_wait},
232#endif
233#endif
234#ifdef SYS_eventfd
235#ifdef __NR_eventfd
236 {"eventfd", __NR_eventfd},
237#endif
238#endif
239#ifdef SYS_eventfd2
240#ifdef __NR_eventfd2
241 {"eventfd2", __NR_eventfd2},
242#endif
243#endif
244#ifdef SYS_execve
245#ifdef __NR_execve
246 {"execve", __NR_execve},
247#endif
248#endif
249#ifdef SYS_execveat
250#ifdef __NR_execveat
251 {"execveat", __NR_execveat},
252#endif
253#endif
254#ifdef SYS_exit
255#ifdef __NR_exit
256 {"exit", __NR_exit},
257#endif
258#endif
259#ifdef SYS_exit_group
260#ifdef __NR_exit_group
261 {"exit_group", __NR_exit_group},
262#endif
263#endif
264#ifdef SYS_faccessat
265#ifdef __NR_faccessat
266 {"faccessat", __NR_faccessat},
267#endif
268#endif
269#ifdef SYS_fadvise64
270#ifdef __NR_fadvise64
271 {"fadvise64", __NR_fadvise64},
272#endif
273#endif
274#ifdef SYS_fadvise64_64
275#ifdef __NR_fadvise64_64
276 {"fadvise64_64", __NR_fadvise64_64},
277#endif
278#endif
279#ifdef SYS_fallocate
280#ifdef __NR_fallocate
281 {"fallocate", __NR_fallocate},
282#endif
283#endif
284#ifdef SYS_fanotify_init
285#ifdef __NR_fanotify_init
286 {"fanotify_init", __NR_fanotify_init},
287#endif
288#endif
289#ifdef SYS_fanotify_mark
290#ifdef __NR_fanotify_mark
291 {"fanotify_mark", __NR_fanotify_mark},
292#endif
293#endif
294#ifdef SYS_fchdir
295#ifdef __NR_fchdir
296 {"fchdir", __NR_fchdir},
297#endif
298#endif
299#ifdef SYS_fchmod
300#ifdef __NR_fchmod
301 {"fchmod", __NR_fchmod},
302#endif
303#endif
304#ifdef SYS_fchmodat
305#ifdef __NR_fchmodat
306 {"fchmodat", __NR_fchmodat},
307#endif
308#endif
309#ifdef SYS_fchown
310#ifdef __NR_fchown
311 {"fchown", __NR_fchown},
312#endif
313#endif
314#ifdef SYS_fchown32
315#ifdef __NR_fchown32
316 {"fchown32", __NR_fchown32},
317#endif
318#endif
319#ifdef SYS_fchownat
320#ifdef __NR_fchownat
321 {"fchownat", __NR_fchownat},
322#endif
323#endif
324#ifdef SYS_fcntl
325#ifdef __NR_fcntl
326 {"fcntl", __NR_fcntl},
327#endif
328#endif
329#ifdef SYS_fcntl64
330#ifdef __NR_fcntl64
331 {"fcntl64", __NR_fcntl64},
332#endif
333#endif
334#ifdef SYS_fdatasync
335#ifdef __NR_fdatasync
336 {"fdatasync", __NR_fdatasync},
337#endif
338#endif
339#ifdef SYS_fgetxattr
340#ifdef __NR_fgetxattr
341 {"fgetxattr", __NR_fgetxattr},
342#endif
343#endif
344#ifdef SYS_finit_module
345#ifdef __NR_finit_module
346 {"finit_module", __NR_finit_module},
347#endif
348#endif
349#ifdef SYS_flistxattr
350#ifdef __NR_flistxattr
351 {"flistxattr", __NR_flistxattr},
352#endif
353#endif
354#ifdef SYS_flock
355#ifdef __NR_flock
356 {"flock", __NR_flock},
357#endif
358#endif
359#ifdef SYS_fork
360#ifdef __NR_fork
361 {"fork", __NR_fork},
362#endif
363#endif
364#ifdef SYS_fremovexattr
365#ifdef __NR_fremovexattr
366 {"fremovexattr", __NR_fremovexattr},
367#endif
368#endif
369#ifdef SYS_fsetxattr
370#ifdef __NR_fsetxattr
371 {"fsetxattr", __NR_fsetxattr},
372#endif
373#endif
374#ifdef SYS_fstat
375#ifdef __NR_fstat
376 {"fstat", __NR_fstat},
377#endif
378#endif
379#ifdef SYS_fstat64
380#ifdef __NR_fstat64
381 {"fstat64", __NR_fstat64},
382#endif
383#endif
384#ifdef SYS_fstatat64
385#ifdef __NR_fstatat64
386 {"fstatat64", __NR_fstatat64},
387#endif
388#endif
389#ifdef SYS_fstatfs
390#ifdef __NR_fstatfs
391 {"fstatfs", __NR_fstatfs},
392#endif
393#endif
394#ifdef SYS_fstatfs64
395#ifdef __NR_fstatfs64
396 {"fstatfs64", __NR_fstatfs64},
397#endif
398#endif
399#ifdef SYS_fsync
400#ifdef __NR_fsync
401 {"fsync", __NR_fsync},
402#endif
403#endif
404#ifdef SYS_ftime
405#ifdef __NR_ftime
406 {"ftime", __NR_ftime},
407#endif
408#endif
409#ifdef SYS_ftruncate
410#ifdef __NR_ftruncate
411 {"ftruncate", __NR_ftruncate},
412#endif
413#endif
414#ifdef SYS_ftruncate64
415#ifdef __NR_ftruncate64
416 {"ftruncate64", __NR_ftruncate64},
417#endif
418#endif
419#ifdef SYS_futex
420#ifdef __NR_futex
421 {"futex", __NR_futex},
422#endif
423#endif
424#ifdef SYS_futimesat
425#ifdef __NR_futimesat
426 {"futimesat", __NR_futimesat},
427#endif
428#endif
429#ifdef SYS_get_kernel_syms
430#ifdef __NR_get_kernel_syms
431 {"get_kernel_syms", __NR_get_kernel_syms},
432#endif
433#endif
434#ifdef SYS_get_mempolicy
435#ifdef __NR_get_mempolicy
436 {"get_mempolicy", __NR_get_mempolicy},
437#endif
438#endif
439#ifdef SYS_get_robust_list
440#ifdef __NR_get_robust_list
441 {"get_robust_list", __NR_get_robust_list},
442#endif
443#endif
444#ifdef SYS_get_thread_area
445#ifdef __NR_get_thread_area
446 {"get_thread_area", __NR_get_thread_area},
447#endif
448#endif
449#ifdef SYS_getcpu
450#ifdef __NR_getcpu
451 {"getcpu", __NR_getcpu},
452#endif
453#endif
454#ifdef SYS_getcwd
455#ifdef __NR_getcwd
456 {"getcwd", __NR_getcwd},
457#endif
458#endif
459#ifdef SYS_getdents
460#ifdef __NR_getdents
461 {"getdents", __NR_getdents},
462#endif
463#endif
464#ifdef SYS_getdents64
465#ifdef __NR_getdents64
466 {"getdents64", __NR_getdents64},
467#endif
468#endif
469#ifdef SYS_getegid
470#ifdef __NR_getegid
471 {"getegid", __NR_getegid},
472#endif
473#endif
474#ifdef SYS_getegid32
475#ifdef __NR_getegid32
476 {"getegid32", __NR_getegid32},
477#endif
478#endif
479#ifdef SYS_geteuid
480#ifdef __NR_geteuid
481 {"geteuid", __NR_geteuid},
482#endif
483#endif
484#ifdef SYS_geteuid32
485#ifdef __NR_geteuid32
486 {"geteuid32", __NR_geteuid32},
487#endif
488#endif
489#ifdef SYS_getgid
490#ifdef __NR_getgid
491 {"getgid", __NR_getgid},
492#endif
493#endif
494#ifdef SYS_getgid32
495#ifdef __NR_getgid32
496 {"getgid32", __NR_getgid32},
497#endif
498#endif
499#ifdef SYS_getgroups
500#ifdef __NR_getgroups
501 {"getgroups", __NR_getgroups},
502#endif
503#endif
504#ifdef SYS_getgroups32
505#ifdef __NR_getgroups32
506 {"getgroups32", __NR_getgroups32},
507#endif
508#endif
509#ifdef SYS_getitimer
510#ifdef __NR_getitimer
511 {"getitimer", __NR_getitimer},
512#endif
513#endif
514#ifdef SYS_getpeername
515#ifdef __NR_getpeername
516 {"getpeername", __NR_getpeername},
517#endif
518#endif
519#ifdef SYS_getpgid
520#ifdef __NR_getpgid
521 {"getpgid", __NR_getpgid},
522#endif
523#endif
524#ifdef SYS_getpgrp
525#ifdef __NR_getpgrp
526 {"getpgrp", __NR_getpgrp},
527#endif
528#endif
529#ifdef SYS_getpid
530#ifdef __NR_getpid
531 {"getpid", __NR_getpid},
532#endif
533#endif
534#ifdef SYS_getpmsg
535#ifdef __NR_getpmsg
536 {"getpmsg", __NR_getpmsg},
537#endif
538#endif
539#ifdef SYS_getppid
540#ifdef __NR_getppid
541 {"getppid", __NR_getppid},
542#endif
543#endif
544#ifdef SYS_getpriority
545#ifdef __NR_getpriority
546 {"getpriority", __NR_getpriority},
547#endif
548#endif
549#ifdef SYS_getrandom
550#ifdef __NR_getrandom
551 {"getrandom", __NR_getrandom},
552#endif
553#endif
554#ifdef SYS_getresgid
555#ifdef __NR_getresgid
556 {"getresgid", __NR_getresgid},
557#endif
558#endif
559#ifdef SYS_getresgid32
560#ifdef __NR_getresgid32
561 {"getresgid32", __NR_getresgid32},
562#endif
563#endif
564#ifdef SYS_getresuid
565#ifdef __NR_getresuid
566 {"getresuid", __NR_getresuid},
567#endif
568#endif
569#ifdef SYS_getresuid32
570#ifdef __NR_getresuid32
571 {"getresuid32", __NR_getresuid32},
572#endif
573#endif
574#ifdef SYS_getrlimit
575#ifdef __NR_getrlimit
576 {"getrlimit", __NR_getrlimit},
577#endif
578#endif
579#ifdef SYS_getrusage
580#ifdef __NR_getrusage
581 {"getrusage", __NR_getrusage},
582#endif
583#endif
584#ifdef SYS_getsid
585#ifdef __NR_getsid
586 {"getsid", __NR_getsid},
587#endif
588#endif
589#ifdef SYS_getsockname
590#ifdef __NR_getsockname
591 {"getsockname", __NR_getsockname},
592#endif
593#endif
594#ifdef SYS_getsockopt
595#ifdef __NR_getsockopt
596 {"getsockopt", __NR_getsockopt},
597#endif
598#endif
599#ifdef SYS_gettid
600#ifdef __NR_gettid
601 {"gettid", __NR_gettid},
602#endif
603#endif
604#ifdef SYS_gettimeofday
605#ifdef __NR_gettimeofday
606 {"gettimeofday", __NR_gettimeofday},
607#endif
608#endif
609#ifdef SYS_getuid
610#ifdef __NR_getuid
611 {"getuid", __NR_getuid},
612#endif
613#endif
614#ifdef SYS_getuid32
615#ifdef __NR_getuid32
616 {"getuid32", __NR_getuid32},
617#endif
618#endif
619#ifdef SYS_getxattr
620#ifdef __NR_getxattr
621 {"getxattr", __NR_getxattr},
622#endif
623#endif
624#ifdef SYS_gtty
625#ifdef __NR_gtty
626 {"gtty", __NR_gtty},
627#endif
628#endif
629#ifdef SYS_idle
630#ifdef __NR_idle
631 {"idle", __NR_idle},
632#endif
633#endif
634#ifdef SYS_init_module
635#ifdef __NR_init_module
636 {"init_module", __NR_init_module},
637#endif
638#endif
639#ifdef SYS_inotify_add_watch
640#ifdef __NR_inotify_add_watch
641 {"inotify_add_watch", __NR_inotify_add_watch},
642#endif
643#endif
644#ifdef SYS_inotify_init
645#ifdef __NR_inotify_init
646 {"inotify_init", __NR_inotify_init},
647#endif
648#endif
649#ifdef SYS_inotify_init1
650#ifdef __NR_inotify_init1
651 {"inotify_init1", __NR_inotify_init1},
652#endif
653#endif
654#ifdef SYS_inotify_rm_watch
655#ifdef __NR_inotify_rm_watch
656 {"inotify_rm_watch", __NR_inotify_rm_watch},
657#endif
658#endif
659#ifdef SYS_io_cancel
660#ifdef __NR_io_cancel
661 {"io_cancel", __NR_io_cancel},
662#endif
663#endif
664#ifdef SYS_io_destroy
665#ifdef __NR_io_destroy
666 {"io_destroy", __NR_io_destroy},
667#endif
668#endif
669#ifdef SYS_io_getevents
670#ifdef __NR_io_getevents
671 {"io_getevents", __NR_io_getevents},
672#endif
673#endif
674#ifdef SYS_io_setup
675#ifdef __NR_io_setup
676 {"io_setup", __NR_io_setup},
677#endif
678#endif
679#ifdef SYS_io_submit
680#ifdef __NR_io_submit
681 {"io_submit", __NR_io_submit},
682#endif
683#endif
684#ifdef SYS_ioctl
685#ifdef __NR_ioctl
686 {"ioctl", __NR_ioctl},
687#endif
688#endif
689#ifdef SYS_ioperm
690#ifdef __NR_ioperm
691 {"ioperm", __NR_ioperm},
692#endif
693#endif
694#ifdef SYS_iopl
695#ifdef __NR_iopl
696 {"iopl", __NR_iopl},
697#endif
698#endif
699#ifdef SYS_ioprio_get
700#ifdef __NR_ioprio_get
701 {"ioprio_get", __NR_ioprio_get},
702#endif
703#endif
704#ifdef SYS_ioprio_set
705#ifdef __NR_ioprio_set
706 {"ioprio_set", __NR_ioprio_set},
707#endif
708#endif
709#ifdef SYS_ipc
710#ifdef __NR_ipc
711 {"ipc", __NR_ipc},
712#endif
713#endif
714#ifdef SYS_kcmp
715#ifdef __NR_kcmp
716 {"kcmp", __NR_kcmp},
717#endif
718#endif
719#ifdef SYS_kexec_load
720#ifdef __NR_kexec_load
721 {"kexec_load", __NR_kexec_load},
722#endif
723#endif
724#ifdef SYS_keyctl
725#ifdef __NR_keyctl
726 {"keyctl", __NR_keyctl},
727#endif
728#endif
729#ifdef SYS_kill
730#ifdef __NR_kill
731 {"kill", __NR_kill},
732#endif
733#endif
734#ifdef SYS_lchown
735#ifdef __NR_lchown
736 {"lchown", __NR_lchown},
737#endif
738#endif
739#ifdef SYS_lchown32
740#ifdef __NR_lchown32
741 {"lchown32", __NR_lchown32},
742#endif
743#endif
744#ifdef SYS_lgetxattr
745#ifdef __NR_lgetxattr
746 {"lgetxattr", __NR_lgetxattr},
747#endif
748#endif
749#ifdef SYS_link
750#ifdef __NR_link
751 {"link", __NR_link},
752#endif
753#endif
754#ifdef SYS_linkat
755#ifdef __NR_linkat
756 {"linkat", __NR_linkat},
757#endif
758#endif
759#ifdef SYS_listen
760#ifdef __NR_listen
761 {"listen", __NR_listen},
762#endif
763#endif
764#ifdef SYS_listxattr
765#ifdef __NR_listxattr
766 {"listxattr", __NR_listxattr},
767#endif
768#endif
769#ifdef SYS_llistxattr
770#ifdef __NR_llistxattr
771 {"llistxattr", __NR_llistxattr},
772#endif
773#endif
774#ifdef SYS_lock
775#ifdef __NR_lock
776 {"lock", __NR_lock},
777#endif
778#endif
779#ifdef SYS_lookup_dcookie
780#ifdef __NR_lookup_dcookie
781 {"lookup_dcookie", __NR_lookup_dcookie},
782#endif
783#endif
784#ifdef SYS_lremovexattr
785#ifdef __NR_lremovexattr
786 {"lremovexattr", __NR_lremovexattr},
787#endif
788#endif
789#ifdef SYS_lseek
790#ifdef __NR_lseek
791 {"lseek", __NR_lseek},
792#endif
793#endif
794#ifdef SYS_lsetxattr
795#ifdef __NR_lsetxattr
796 {"lsetxattr", __NR_lsetxattr},
797#endif
798#endif
799#ifdef SYS_lstat
800#ifdef __NR_lstat
801 {"lstat", __NR_lstat},
802#endif
803#endif
804#ifdef SYS_lstat64
805#ifdef __NR_lstat64
806 {"lstat64", __NR_lstat64},
807#endif
808#endif
809#ifdef SYS_madvise
810#ifdef __NR_madvise
811 {"madvise", __NR_madvise},
812#endif
813#endif
814#ifdef SYS_mbind
815#ifdef __NR_mbind
816 {"mbind", __NR_mbind},
817#endif
818#endif
819#ifdef SYS_membarrier
820#ifdef __NR_membarrier
821 {"membarrier", __NR_membarrier},
822#endif
823#endif
824#ifdef SYS_memfd_create
825#ifdef __NR_memfd_create
826 {"memfd_create", __NR_memfd_create},
827#endif
828#endif
829#ifdef SYS_migrate_pages
830#ifdef __NR_migrate_pages
831 {"migrate_pages", __NR_migrate_pages},
832#endif
833#endif
834#ifdef SYS_mincore
835#ifdef __NR_mincore
836 {"mincore", __NR_mincore},
837#endif
838#endif
839#ifdef SYS_mkdir
840#ifdef __NR_mkdir
841 {"mkdir", __NR_mkdir},
842#endif
843#endif
844#ifdef SYS_mkdirat
845#ifdef __NR_mkdirat
846 {"mkdirat", __NR_mkdirat},
847#endif
848#endif
849#ifdef SYS_mknod
850#ifdef __NR_mknod
851 {"mknod", __NR_mknod},
852#endif
853#endif
854#ifdef SYS_mknodat
855#ifdef __NR_mknodat
856 {"mknodat", __NR_mknodat},
857#endif
858#endif
859#ifdef SYS_mlock
860#ifdef __NR_mlock
861 {"mlock", __NR_mlock},
862#endif
863#endif
864#ifdef SYS_mlock2
865#ifdef __NR_mlock2
866 {"mlock2", __NR_mlock2},
867#endif
868#endif
869#ifdef SYS_mlockall
870#ifdef __NR_mlockall
871 {"mlockall", __NR_mlockall},
872#endif
873#endif
874#ifdef SYS_mmap
875#ifdef __NR_mmap
876 {"mmap", __NR_mmap},
877#endif
878#endif
879#ifdef SYS_mmap2
880#ifdef __NR_mmap2
881 {"mmap2", __NR_mmap2},
882#endif
883#endif
884#ifdef SYS_modify_ldt
885#ifdef __NR_modify_ldt
886 {"modify_ldt", __NR_modify_ldt},
887#endif
888#endif
889#ifdef SYS_mount
890#ifdef __NR_mount
891 {"mount", __NR_mount},
892#endif
893#endif
894#ifdef SYS_move_pages
895#ifdef __NR_move_pages
896 {"move_pages", __NR_move_pages},
897#endif
898#endif
899#ifdef SYS_mprotect
900#ifdef __NR_mprotect
901 {"mprotect", __NR_mprotect},
902#endif
903#endif
904#ifdef SYS_mpx
905#ifdef __NR_mpx
906 {"mpx", __NR_mpx},
907#endif
908#endif
909#ifdef SYS_mq_getsetattr
910#ifdef __NR_mq_getsetattr
911 {"mq_getsetattr", __NR_mq_getsetattr},
912#endif
913#endif
914#ifdef SYS_mq_notify
915#ifdef __NR_mq_notify
916 {"mq_notify", __NR_mq_notify},
917#endif
918#endif
919#ifdef SYS_mq_open
920#ifdef __NR_mq_open
921 {"mq_open", __NR_mq_open},
922#endif
923#endif
924#ifdef SYS_mq_timedreceive
925#ifdef __NR_mq_timedreceive
926 {"mq_timedreceive", __NR_mq_timedreceive},
927#endif
928#endif
929#ifdef SYS_mq_timedsend
930#ifdef __NR_mq_timedsend
931 {"mq_timedsend", __NR_mq_timedsend},
932#endif
933#endif
934#ifdef SYS_mq_unlink
935#ifdef __NR_mq_unlink
936 {"mq_unlink", __NR_mq_unlink},
937#endif
938#endif
939#ifdef SYS_mremap
940#ifdef __NR_mremap
941 {"mremap", __NR_mremap},
942#endif
943#endif
944#ifdef SYS_msync
945#ifdef __NR_msync
946 {"msync", __NR_msync},
947#endif
948#endif
949#ifdef SYS_munlock
950#ifdef __NR_munlock
951 {"munlock", __NR_munlock},
952#endif
953#endif
954#ifdef SYS_munlockall
955#ifdef __NR_munlockall
956 {"munlockall", __NR_munlockall},
957#endif
958#endif
959#ifdef SYS_munmap
960#ifdef __NR_munmap
961 {"munmap", __NR_munmap},
962#endif
963#endif
964#ifdef SYS_name_to_handle_at
965#ifdef __NR_name_to_handle_at
966 {"name_to_handle_at", __NR_name_to_handle_at},
967#endif
968#endif
969#ifdef SYS_nanosleep
970#ifdef __NR_nanosleep
971 {"nanosleep", __NR_nanosleep},
972#endif
973#endif
974#ifdef SYS_nfsservctl
975#ifdef __NR_nfsservctl
976 {"nfsservctl", __NR_nfsservctl},
977#endif
978#endif
979#ifdef SYS_nice
980#ifdef __NR_nice
981 {"nice", __NR_nice},
982#endif
983#endif
984#ifdef SYS_oldfstat
985#ifdef __NR_oldfstat
986 {"oldfstat", __NR_oldfstat},
987#endif
988#endif
989#ifdef SYS_oldlstat
990#ifdef __NR_oldlstat
991 {"oldlstat", __NR_oldlstat},
992#endif
993#endif
994#ifdef SYS_oldolduname
995#ifdef __NR_oldolduname
996 {"oldolduname", __NR_oldolduname},
997#endif
998#endif
999#ifdef SYS_oldstat
1000#ifdef __NR_oldstat
1001 {"oldstat", __NR_oldstat},
1002#endif
1003#endif
1004#ifdef SYS_olduname
1005#ifdef __NR_olduname
1006 {"olduname", __NR_olduname},
1007#endif
1008#endif
1009#ifdef SYS_open
1010#ifdef __NR_open
1011 {"open", __NR_open},
1012#endif
1013#endif
1014#ifdef SYS_open_by_handle_at
1015#ifdef __NR_open_by_handle_at
1016 {"open_by_handle_at", __NR_open_by_handle_at},
1017#endif
1018#endif
1019#ifdef SYS_openat
1020#ifdef __NR_openat
1021 {"openat", __NR_openat},
1022#endif
1023#endif
1024#ifdef SYS_pause
1025#ifdef __NR_pause
1026 {"pause", __NR_pause},
1027#endif
1028#endif
1029#ifdef SYS_perf_event_open
1030#ifdef __NR_perf_event_open
1031 {"perf_event_open", __NR_perf_event_open},
1032#endif
1033#endif
1034#ifdef SYS_personality
1035#ifdef __NR_personality
1036 {"personality", __NR_personality},
1037#endif
1038#endif
1039#ifdef SYS_pipe
1040#ifdef __NR_pipe
1041 {"pipe", __NR_pipe},
1042#endif
1043#endif
1044#ifdef SYS_pipe2
1045#ifdef __NR_pipe2
1046 {"pipe2", __NR_pipe2},
1047#endif
1048#endif
1049#ifdef SYS_pivot_root
1050#ifdef __NR_pivot_root
1051 {"pivot_root", __NR_pivot_root},
1052#endif
1053#endif
1054#ifdef SYS_poll
1055#ifdef __NR_poll
1056 {"poll", __NR_poll},
1057#endif
1058#endif
1059#ifdef SYS_ppoll
1060#ifdef __NR_ppoll
1061 {"ppoll", __NR_ppoll},
1062#endif
1063#endif
1064#ifdef SYS_prctl
1065#ifdef __NR_prctl
1066 {"prctl", __NR_prctl},
1067#endif
1068#endif
1069#ifdef SYS_pread64
1070#ifdef __NR_pread64
1071 {"pread64", __NR_pread64},
1072#endif
1073#endif
1074#ifdef SYS_preadv
1075#ifdef __NR_preadv
1076 {"preadv", __NR_preadv},
1077#endif
1078#endif
1079#ifdef SYS_prlimit64
1080#ifdef __NR_prlimit64
1081 {"prlimit64", __NR_prlimit64},
1082#endif
1083#endif
1084#ifdef SYS_process_vm_readv
1085#ifdef __NR_process_vm_readv
1086 {"process_vm_readv", __NR_process_vm_readv},
1087#endif
1088#endif
1089#ifdef SYS_process_vm_writev
1090#ifdef __NR_process_vm_writev
1091 {"process_vm_writev", __NR_process_vm_writev},
1092#endif
1093#endif
1094#ifdef SYS_prof
1095#ifdef __NR_prof
1096 {"prof", __NR_prof},
1097#endif
1098#endif
1099#ifdef SYS_profil
1100#ifdef __NR_profil
1101 {"profil", __NR_profil},
1102#endif
1103#endif
1104#ifdef SYS_pselect6
1105#ifdef __NR_pselect6
1106 {"pselect6", __NR_pselect6},
1107#endif
1108#endif
1109#ifdef SYS_ptrace
1110#ifdef __NR_ptrace
1111 {"ptrace", __NR_ptrace},
1112#endif
1113#endif
1114#ifdef SYS_putpmsg
1115#ifdef __NR_putpmsg
1116 {"putpmsg", __NR_putpmsg},
1117#endif
1118#endif
1119#ifdef SYS_pwrite64
1120#ifdef __NR_pwrite64
1121 {"pwrite64", __NR_pwrite64},
1122#endif
1123#endif
1124#ifdef SYS_pwritev
1125#ifdef __NR_pwritev
1126 {"pwritev", __NR_pwritev},
1127#endif
1128#endif
1129#ifdef SYS_query_module
1130#ifdef __NR_query_module
1131 {"query_module", __NR_query_module},
1132#endif
1133#endif
1134#ifdef SYS_quotactl
1135#ifdef __NR_quotactl
1136 {"quotactl", __NR_quotactl},
1137#endif
1138#endif
1139#ifdef SYS_read
1140#ifdef __NR_read
1141 {"read", __NR_read},
1142#endif
1143#endif
1144#ifdef SYS_readahead
1145#ifdef __NR_readahead
1146 {"readahead", __NR_readahead},
1147#endif
1148#endif
1149#ifdef SYS_readdir
1150#ifdef __NR_readdir
1151 {"readdir", __NR_readdir},
1152#endif
1153#endif
1154#ifdef SYS_readlink
1155#ifdef __NR_readlink
1156 {"readlink", __NR_readlink},
1157#endif
1158#endif
1159#ifdef SYS_readlinkat
1160#ifdef __NR_readlinkat
1161 {"readlinkat", __NR_readlinkat},
1162#endif
1163#endif
1164#ifdef SYS_readv
1165#ifdef __NR_readv
1166 {"readv", __NR_readv},
1167#endif
1168#endif
1169#ifdef SYS_reboot
1170#ifdef __NR_reboot
1171 {"reboot", __NR_reboot},
1172#endif
1173#endif
1174#ifdef SYS_recvfrom
1175#ifdef __NR_recvfrom
1176 {"recvfrom", __NR_recvfrom},
1177#endif
1178#endif
1179#ifdef SYS_recvmmsg
1180#ifdef __NR_recvmmsg
1181 {"recvmmsg", __NR_recvmmsg},
1182#endif
1183#endif
1184#ifdef SYS_recvmsg
1185#ifdef __NR_recvmsg
1186 {"recvmsg", __NR_recvmsg},
1187#endif
1188#endif
1189#ifdef SYS_remap_file_pages
1190#ifdef __NR_remap_file_pages
1191 {"remap_file_pages", __NR_remap_file_pages},
1192#endif
1193#endif
1194#ifdef SYS_removexattr
1195#ifdef __NR_removexattr
1196 {"removexattr", __NR_removexattr},
1197#endif
1198#endif
1199#ifdef SYS_rename
1200#ifdef __NR_rename
1201 {"rename", __NR_rename},
1202#endif
1203#endif
1204#ifdef SYS_renameat
1205#ifdef __NR_renameat
1206 {"renameat", __NR_renameat},
1207#endif
1208#endif
1209#ifdef SYS_renameat2
1210#ifdef __NR_renameat2
1211 {"renameat2", __NR_renameat2},
1212#endif
1213#endif
1214#ifdef SYS_request_key
1215#ifdef __NR_request_key
1216 {"request_key", __NR_request_key},
1217#endif
1218#endif
1219#ifdef SYS_restart_syscall
1220#ifdef __NR_restart_syscall
1221 {"restart_syscall", __NR_restart_syscall},
1222#endif
1223#endif
1224#ifdef SYS_rmdir
1225#ifdef __NR_rmdir
1226 {"rmdir", __NR_rmdir},
1227#endif
1228#endif
1229#ifdef SYS_rt_sigaction
1230#ifdef __NR_rt_sigaction
1231 {"rt_sigaction", __NR_rt_sigaction},
1232#endif
1233#endif
1234#ifdef SYS_rt_sigpending
1235#ifdef __NR_rt_sigpending
1236 {"rt_sigpending", __NR_rt_sigpending},
1237#endif
1238#endif
1239#ifdef SYS_rt_sigprocmask
1240#ifdef __NR_rt_sigprocmask
1241 {"rt_sigprocmask", __NR_rt_sigprocmask},
1242#endif
1243#endif
1244#ifdef SYS_rt_sigqueueinfo
1245#ifdef __NR_rt_sigqueueinfo
1246 {"rt_sigqueueinfo", __NR_rt_sigqueueinfo},
1247#endif
1248#endif
1249#ifdef SYS_rt_sigreturn
1250#ifdef __NR_rt_sigreturn
1251 {"rt_sigreturn", __NR_rt_sigreturn},
1252#endif
1253#endif
1254#ifdef SYS_rt_sigsuspend
1255#ifdef __NR_rt_sigsuspend
1256 {"rt_sigsuspend", __NR_rt_sigsuspend},
1257#endif
1258#endif
1259#ifdef SYS_rt_sigtimedwait
1260#ifdef __NR_rt_sigtimedwait
1261 {"rt_sigtimedwait", __NR_rt_sigtimedwait},
1262#endif
1263#endif
1264#ifdef SYS_rt_tgsigqueueinfo
1265#ifdef __NR_rt_tgsigqueueinfo
1266 {"rt_tgsigqueueinfo", __NR_rt_tgsigqueueinfo},
1267#endif
1268#endif
1269#ifdef SYS_sched_get_priority_max
1270#ifdef __NR_sched_get_priority_max
1271 {"sched_get_priority_max", __NR_sched_get_priority_max},
1272#endif
1273#endif
1274#ifdef SYS_sched_get_priority_min
1275#ifdef __NR_sched_get_priority_min
1276 {"sched_get_priority_min", __NR_sched_get_priority_min},
1277#endif
1278#endif
1279#ifdef SYS_sched_getaffinity
1280#ifdef __NR_sched_getaffinity
1281 {"sched_getaffinity", __NR_sched_getaffinity},
1282#endif
1283#endif
1284#ifdef SYS_sched_getattr
1285#ifdef __NR_sched_getattr
1286 {"sched_getattr", __NR_sched_getattr},
1287#endif
1288#endif
1289#ifdef SYS_sched_getparam
1290#ifdef __NR_sched_getparam
1291 {"sched_getparam", __NR_sched_getparam},
1292#endif
1293#endif
1294#ifdef SYS_sched_getscheduler
1295#ifdef __NR_sched_getscheduler
1296 {"sched_getscheduler", __NR_sched_getscheduler},
1297#endif
1298#endif
1299#ifdef SYS_sched_rr_get_interval
1300#ifdef __NR_sched_rr_get_interval
1301 {"sched_rr_get_interval", __NR_sched_rr_get_interval},
1302#endif
1303#endif
1304#ifdef SYS_sched_setaffinity
1305#ifdef __NR_sched_setaffinity
1306 {"sched_setaffinity", __NR_sched_setaffinity},
1307#endif
1308#endif
1309#ifdef SYS_sched_setattr
1310#ifdef __NR_sched_setattr
1311 {"sched_setattr", __NR_sched_setattr},
1312#endif
1313#endif
1314#ifdef SYS_sched_setparam
1315#ifdef __NR_sched_setparam
1316 {"sched_setparam", __NR_sched_setparam},
1317#endif
1318#endif
1319#ifdef SYS_sched_setscheduler
1320#ifdef __NR_sched_setscheduler
1321 {"sched_setscheduler", __NR_sched_setscheduler},
1322#endif
1323#endif
1324#ifdef SYS_sched_yield
1325#ifdef __NR_sched_yield
1326 {"sched_yield", __NR_sched_yield},
1327#endif
1328#endif
1329#ifdef SYS_seccomp
1330#ifdef __NR_seccomp
1331 {"seccomp", __NR_seccomp},
1332#endif
1333#endif
1334#ifdef SYS_select
1335#ifdef __NR_select
1336 {"select", __NR_select},
1337#endif
1338#endif
1339#ifdef SYS_sendfile
1340#ifdef __NR_sendfile
1341 {"sendfile", __NR_sendfile},
1342#endif
1343#endif
1344#ifdef SYS_sendfile64
1345#ifdef __NR_sendfile64
1346 {"sendfile64", __NR_sendfile64},
1347#endif
1348#endif
1349#ifdef SYS_sendmmsg
1350#ifdef __NR_sendmmsg
1351 {"sendmmsg", __NR_sendmmsg},
1352#endif
1353#endif
1354#ifdef SYS_sendmsg
1355#ifdef __NR_sendmsg
1356 {"sendmsg", __NR_sendmsg},
1357#endif
1358#endif
1359#ifdef SYS_sendto
1360#ifdef __NR_sendto
1361 {"sendto", __NR_sendto},
1362#endif
1363#endif
1364#ifdef SYS_set_mempolicy
1365#ifdef __NR_set_mempolicy
1366 {"set_mempolicy", __NR_set_mempolicy},
1367#endif
1368#endif
1369#ifdef SYS_set_robust_list
1370#ifdef __NR_set_robust_list
1371 {"set_robust_list", __NR_set_robust_list},
1372#endif
1373#endif
1374#ifdef SYS_set_thread_area
1375#ifdef __NR_set_thread_area
1376 {"set_thread_area", __NR_set_thread_area},
1377#endif
1378#endif
1379#ifdef SYS_set_tid_address
1380#ifdef __NR_set_tid_address
1381 {"set_tid_address", __NR_set_tid_address},
1382#endif
1383#endif
1384#ifdef SYS_setdomainname
1385#ifdef __NR_setdomainname
1386 {"setdomainname", __NR_setdomainname},
1387#endif
1388#endif
1389#ifdef SYS_setfsgid
1390#ifdef __NR_setfsgid
1391 {"setfsgid", __NR_setfsgid},
1392#endif
1393#endif
1394#ifdef SYS_setfsgid32
1395#ifdef __NR_setfsgid32
1396 {"setfsgid32", __NR_setfsgid32},
1397#endif
1398#endif
1399#ifdef SYS_setfsuid
1400#ifdef __NR_setfsuid
1401 {"setfsuid", __NR_setfsuid},
1402#endif
1403#endif
1404#ifdef SYS_setfsuid32
1405#ifdef __NR_setfsuid32
1406 {"setfsuid32", __NR_setfsuid32},
1407#endif
1408#endif
1409#ifdef SYS_setgid
1410#ifdef __NR_setgid
1411 {"setgid", __NR_setgid},
1412#endif
1413#endif
1414#ifdef SYS_setgid32
1415#ifdef __NR_setgid32
1416 {"setgid32", __NR_setgid32},
1417#endif
1418#endif
1419#ifdef SYS_setgroups
1420#ifdef __NR_setgroups
1421 {"setgroups", __NR_setgroups},
1422#endif
1423#endif
1424#ifdef SYS_setgroups32
1425#ifdef __NR_setgroups32
1426 {"setgroups32", __NR_setgroups32},
1427#endif
1428#endif
1429#ifdef SYS_sethostname
1430#ifdef __NR_sethostname
1431 {"sethostname", __NR_sethostname},
1432#endif
1433#endif
1434#ifdef SYS_setitimer
1435#ifdef __NR_setitimer
1436 {"setitimer", __NR_setitimer},
1437#endif
1438#endif
1439#ifdef SYS_setns
1440#ifdef __NR_setns
1441 {"setns", __NR_setns},
1442#endif
1443#endif
1444#ifdef SYS_setpgid
1445#ifdef __NR_setpgid
1446 {"setpgid", __NR_setpgid},
1447#endif
1448#endif
1449#ifdef SYS_setpriority
1450#ifdef __NR_setpriority
1451 {"setpriority", __NR_setpriority},
1452#endif
1453#endif
1454#ifdef SYS_setregid
1455#ifdef __NR_setregid
1456 {"setregid", __NR_setregid},
1457#endif
1458#endif
1459#ifdef SYS_setregid32
1460#ifdef __NR_setregid32
1461 {"setregid32", __NR_setregid32},
1462#endif
1463#endif
1464#ifdef SYS_setresgid
1465#ifdef __NR_setresgid
1466 {"setresgid", __NR_setresgid},
1467#endif
1468#endif
1469#ifdef SYS_setresgid32
1470#ifdef __NR_setresgid32
1471 {"setresgid32", __NR_setresgid32},
1472#endif
1473#endif
1474#ifdef SYS_setresuid
1475#ifdef __NR_setresuid
1476 {"setresuid", __NR_setresuid},
1477#endif
1478#endif
1479#ifdef SYS_setresuid32
1480#ifdef __NR_setresuid32
1481 {"setresuid32", __NR_setresuid32},
1482#endif
1483#endif
1484#ifdef SYS_setreuid
1485#ifdef __NR_setreuid
1486 {"setreuid", __NR_setreuid},
1487#endif
1488#endif
1489#ifdef SYS_setreuid32
1490#ifdef __NR_setreuid32
1491 {"setreuid32", __NR_setreuid32},
1492#endif
1493#endif
1494#ifdef SYS_setrlimit
1495#ifdef __NR_setrlimit
1496 {"setrlimit", __NR_setrlimit},
1497#endif
1498#endif
1499#ifdef SYS_setsid
1500#ifdef __NR_setsid
1501 {"setsid", __NR_setsid},
1502#endif
1503#endif
1504#ifdef SYS_setsockopt
1505#ifdef __NR_setsockopt
1506 {"setsockopt", __NR_setsockopt},
1507#endif
1508#endif
1509#ifdef SYS_settimeofday
1510#ifdef __NR_settimeofday
1511 {"settimeofday", __NR_settimeofday},
1512#endif
1513#endif
1514#ifdef SYS_setuid
1515#ifdef __NR_setuid
1516 {"setuid", __NR_setuid},
1517#endif
1518#endif
1519#ifdef SYS_setuid32
1520#ifdef __NR_setuid32
1521 {"setuid32", __NR_setuid32},
1522#endif
1523#endif
1524#ifdef SYS_setxattr
1525#ifdef __NR_setxattr
1526 {"setxattr", __NR_setxattr},
1527#endif
1528#endif
1529#ifdef SYS_sgetmask
1530#ifdef __NR_sgetmask
1531 {"sgetmask", __NR_sgetmask},
1532#endif
1533#endif
1534#ifdef SYS_shutdown
1535#ifdef __NR_shutdown
1536 {"shutdown", __NR_shutdown},
1537#endif
1538#endif
1539#ifdef SYS_sigaction
1540#ifdef __NR_sigaction
1541 {"sigaction", __NR_sigaction},
1542#endif
1543#endif
1544#ifdef SYS_sigaltstack
1545#ifdef __NR_sigaltstack
1546 {"sigaltstack", __NR_sigaltstack},
1547#endif
1548#endif
1549#ifdef SYS_signal
1550#ifdef __NR_signal
1551 {"signal", __NR_signal},
1552#endif
1553#endif
1554#ifdef SYS_signalfd
1555#ifdef __NR_signalfd
1556 {"signalfd", __NR_signalfd},
1557#endif
1558#endif
1559#ifdef SYS_signalfd4
1560#ifdef __NR_signalfd4
1561 {"signalfd4", __NR_signalfd4},
1562#endif
1563#endif
1564#ifdef SYS_sigpending
1565#ifdef __NR_sigpending
1566 {"sigpending", __NR_sigpending},
1567#endif
1568#endif
1569#ifdef SYS_sigprocmask
1570#ifdef __NR_sigprocmask
1571 {"sigprocmask", __NR_sigprocmask},
1572#endif
1573#endif
1574#ifdef SYS_sigreturn
1575#ifdef __NR_sigreturn
1576 {"sigreturn", __NR_sigreturn},
1577#endif
1578#endif
1579#ifdef SYS_sigsuspend
1580#ifdef __NR_sigsuspend
1581 {"sigsuspend", __NR_sigsuspend},
1582#endif
1583#endif
1584#ifdef SYS_socket
1585#ifdef __NR_socket
1586 {"socket", __NR_socket},
1587#endif
1588#endif
1589#ifdef SYS_socketcall
1590#ifdef __NR_socketcall
1591 {"socketcall", __NR_socketcall},
1592#endif
1593#endif
1594#ifdef SYS_socketpair
1595#ifdef __NR_socketpair
1596 {"socketpair", __NR_socketpair},
1597#endif
1598#endif
1599#ifdef SYS_splice
1600#ifdef __NR_splice
1601 {"splice", __NR_splice},
1602#endif
1603#endif
1604#ifdef SYS_ssetmask
1605#ifdef __NR_ssetmask
1606 {"ssetmask", __NR_ssetmask},
1607#endif
1608#endif
1609#ifdef SYS_stat
1610#ifdef __NR_stat
1611 {"stat", __NR_stat},
1612#endif
1613#endif
1614#ifdef SYS_stat64
1615#ifdef __NR_stat64
1616 {"stat64", __NR_stat64},
1617#endif
1618#endif
1619#ifdef SYS_statfs
1620#ifdef __NR_statfs
1621 {"statfs", __NR_statfs},
1622#endif
1623#endif
1624#ifdef SYS_statfs64
1625#ifdef __NR_statfs64
1626 {"statfs64", __NR_statfs64},
1627#endif
1628#endif
1629#ifdef SYS_stime
1630#ifdef __NR_stime
1631 {"stime", __NR_stime},
1632#endif
1633#endif
1634#ifdef SYS_stty
1635#ifdef __NR_stty
1636 {"stty", __NR_stty},
1637#endif
1638#endif
1639#ifdef SYS_swapoff
1640#ifdef __NR_swapoff
1641 {"swapoff", __NR_swapoff},
1642#endif
1643#endif
1644#ifdef SYS_swapon
1645#ifdef __NR_swapon
1646 {"swapon", __NR_swapon},
1647#endif
1648#endif
1649#ifdef SYS_symlink
1650#ifdef __NR_symlink
1651 {"symlink", __NR_symlink},
1652#endif
1653#endif
1654#ifdef SYS_symlinkat
1655#ifdef __NR_symlinkat
1656 {"symlinkat", __NR_symlinkat},
1657#endif
1658#endif
1659#ifdef SYS_sync
1660#ifdef __NR_sync
1661 {"sync", __NR_sync},
1662#endif
1663#endif
1664#ifdef SYS_sync_file_range
1665#ifdef __NR_sync_file_range
1666 {"sync_file_range", __NR_sync_file_range},
1667#endif
1668#endif
1669#ifdef SYS_syncfs
1670#ifdef __NR_syncfs
1671 {"syncfs", __NR_syncfs},
1672#endif
1673#endif
1674#ifdef SYS_sysfs
1675#ifdef __NR_sysfs
1676 {"sysfs", __NR_sysfs},
1677#endif
1678#endif
1679#ifdef SYS_sysinfo
1680#ifdef __NR_sysinfo
1681 {"sysinfo", __NR_sysinfo},
1682#endif
1683#endif
1684#ifdef SYS_syslog
1685#ifdef __NR_syslog
1686 {"syslog", __NR_syslog},
1687#endif
1688#endif
1689#ifdef SYS_tee
1690#ifdef __NR_tee
1691 {"tee", __NR_tee},
1692#endif
1693#endif
1694#ifdef SYS_tgkill
1695#ifdef __NR_tgkill
1696 {"tgkill", __NR_tgkill},
1697#endif
1698#endif
1699#ifdef SYS_time
1700#ifdef __NR_time
1701 {"time", __NR_time},
1702#endif
1703#endif
1704#ifdef SYS_timer_create
1705#ifdef __NR_timer_create
1706 {"timer_create", __NR_timer_create},
1707#endif
1708#endif
1709#ifdef SYS_timer_delete
1710#ifdef __NR_timer_delete
1711 {"timer_delete", __NR_timer_delete},
1712#endif
1713#endif
1714#ifdef SYS_timer_getoverrun
1715#ifdef __NR_timer_getoverrun
1716 {"timer_getoverrun", __NR_timer_getoverrun},
1717#endif
1718#endif
1719#ifdef SYS_timer_gettime
1720#ifdef __NR_timer_gettime
1721 {"timer_gettime", __NR_timer_gettime},
1722#endif
1723#endif
1724#ifdef SYS_timer_settime
1725#ifdef __NR_timer_settime
1726 {"timer_settime", __NR_timer_settime},
1727#endif
1728#endif
1729#ifdef SYS_timerfd_create
1730#ifdef __NR_timerfd_create
1731 {"timerfd_create", __NR_timerfd_create},
1732#endif
1733#endif
1734#ifdef SYS_timerfd_gettime
1735#ifdef __NR_timerfd_gettime
1736 {"timerfd_gettime", __NR_timerfd_gettime},
1737#endif
1738#endif
1739#ifdef SYS_timerfd_settime
1740#ifdef __NR_timerfd_settime
1741 {"timerfd_settime", __NR_timerfd_settime},
1742#endif
1743#endif
1744#ifdef SYS_times
1745#ifdef __NR_times
1746 {"times", __NR_times},
1747#endif
1748#endif
1749#ifdef SYS_tkill
1750#ifdef __NR_tkill
1751 {"tkill", __NR_tkill},
1752#endif
1753#endif
1754#ifdef SYS_truncate
1755#ifdef __NR_truncate
1756 {"truncate", __NR_truncate},
1757#endif
1758#endif
1759#ifdef SYS_truncate64
1760#ifdef __NR_truncate64
1761 {"truncate64", __NR_truncate64},
1762#endif
1763#endif
1764#ifdef SYS_ugetrlimit
1765#ifdef __NR_ugetrlimit
1766 {"ugetrlimit", __NR_ugetrlimit},
1767#endif
1768#endif
1769#ifdef SYS_ulimit
1770#ifdef __NR_ulimit
1771 {"ulimit", __NR_ulimit},
1772#endif
1773#endif
1774#ifdef SYS_umask
1775#ifdef __NR_umask
1776 {"umask", __NR_umask},
1777#endif
1778#endif
1779#ifdef SYS_umount
1780#ifdef __NR_umount
1781 {"umount", __NR_umount},
1782#endif
1783#endif
1784#ifdef SYS_umount2
1785#ifdef __NR_umount2
1786 {"umount2", __NR_umount2},
1787#endif
1788#endif
1789#ifdef SYS_uname
1790#ifdef __NR_uname
1791 {"uname", __NR_uname},
1792#endif
1793#endif
1794#ifdef SYS_unlink
1795#ifdef __NR_unlink
1796 {"unlink", __NR_unlink},
1797#endif
1798#endif
1799#ifdef SYS_unlinkat
1800#ifdef __NR_unlinkat
1801 {"unlinkat", __NR_unlinkat},
1802#endif
1803#endif
1804#ifdef SYS_unshare
1805#ifdef __NR_unshare
1806 {"unshare", __NR_unshare},
1807#endif
1808#endif
1809#ifdef SYS_uselib
1810#ifdef __NR_uselib
1811 {"uselib", __NR_uselib},
1812#endif
1813#endif
1814#ifdef SYS_userfaultfd
1815#ifdef __NR_userfaultfd
1816 {"userfaultfd", __NR_userfaultfd},
1817#endif
1818#endif
1819#ifdef SYS_ustat
1820#ifdef __NR_ustat
1821 {"ustat", __NR_ustat},
1822#endif
1823#endif
1824#ifdef SYS_utime
1825#ifdef __NR_utime
1826 {"utime", __NR_utime},
1827#endif
1828#endif
1829#ifdef SYS_utimensat
1830#ifdef __NR_utimensat
1831 {"utimensat", __NR_utimensat},
1832#endif
1833#endif
1834#ifdef SYS_utimes
1835#ifdef __NR_utimes
1836 {"utimes", __NR_utimes},
1837#endif
1838#endif
1839#ifdef SYS_vfork
1840#ifdef __NR_vfork
1841 {"vfork", __NR_vfork},
1842#endif
1843#endif
1844#ifdef SYS_vhangup
1845#ifdef __NR_vhangup
1846 {"vhangup", __NR_vhangup},
1847#endif
1848#endif
1849#ifdef SYS_vm86
1850#ifdef __NR_vm86
1851 {"vm86", __NR_vm86},
1852#endif
1853#endif
1854#ifdef SYS_vm86old
1855#ifdef __NR_vm86old
1856 {"vm86old", __NR_vm86old},
1857#endif
1858#endif
1859#ifdef SYS_vmsplice
1860#ifdef __NR_vmsplice
1861 {"vmsplice", __NR_vmsplice},
1862#endif
1863#endif
1864#ifdef SYS_vserver
1865#ifdef __NR_vserver
1866 {"vserver", __NR_vserver},
1867#endif
1868#endif
1869#ifdef SYS_wait4
1870#ifdef __NR_wait4
1871 {"wait4", __NR_wait4},
1872#endif
1873#endif
1874#ifdef SYS_waitid
1875#ifdef __NR_waitid
1876 {"waitid", __NR_waitid},
1877#endif
1878#endif
1879#ifdef SYS_waitpid
1880#ifdef __NR_waitpid
1881 {"waitpid", __NR_waitpid},
1882#endif
1883#endif
1884#ifdef SYS_write
1885#ifdef __NR_write
1886 {"write", __NR_write},
1887#endif
1888#endif
1889#ifdef SYS_writev
1890#ifdef __NR_writev
1891 {"writev", __NR_writev},
1892#endif
1893#endif
1894#endif
1895#if defined __x86_64__ && defined __LP64__
1896#ifdef SYS__sysctl
1897#ifdef __NR__sysctl
1898 {"_sysctl", __NR__sysctl},
1899#endif
1900#endif
1901#ifdef SYS_accept
1902#ifdef __NR_accept
1903 {"accept", __NR_accept},
1904#endif
1905#endif
1906#ifdef SYS_accept4
1907#ifdef __NR_accept4
1908 {"accept4", __NR_accept4},
1909#endif
1910#endif
1911#ifdef SYS_access
1912#ifdef __NR_access
1913 {"access", __NR_access},
1914#endif
1915#endif
1916#ifdef SYS_acct
1917#ifdef __NR_acct
1918 {"acct", __NR_acct},
1919#endif
1920#endif
1921#ifdef SYS_add_key
1922#ifdef __NR_add_key
1923 {"add_key", __NR_add_key},
1924#endif
1925#endif
1926#ifdef SYS_adjtimex
1927#ifdef __NR_adjtimex
1928 {"adjtimex", __NR_adjtimex},
1929#endif
1930#endif
1931#ifdef SYS_afs_syscall
1932#ifdef __NR_afs_syscall
1933 {"afs_syscall", __NR_afs_syscall},
1934#endif
1935#endif
1936#ifdef SYS_alarm
1937#ifdef __NR_alarm
1938 {"alarm", __NR_alarm},
1939#endif
1940#endif
1941#ifdef SYS_arch_prctl
1942#ifdef __NR_arch_prctl
1943 {"arch_prctl", __NR_arch_prctl},
1944#endif
1945#endif
1946#ifdef SYS_bind
1947#ifdef __NR_bind
1948 {"bind", __NR_bind},
1949#endif
1950#endif
1951#ifdef SYS_bpf
1952#ifdef __NR_bpf
1953 {"bpf", __NR_bpf},
1954#endif
1955#endif
1956#ifdef SYS_brk
1957#ifdef __NR_brk
1958 {"brk", __NR_brk},
1959#endif
1960#endif
1961#ifdef SYS_capget
1962#ifdef __NR_capget
1963 {"capget", __NR_capget},
1964#endif
1965#endif
1966#ifdef SYS_capset
1967#ifdef __NR_capset
1968 {"capset", __NR_capset},
1969#endif
1970#endif
1971#ifdef SYS_chdir
1972#ifdef __NR_chdir
1973 {"chdir", __NR_chdir},
1974#endif
1975#endif
1976#ifdef SYS_chmod
1977#ifdef __NR_chmod
1978 {"chmod", __NR_chmod},
1979#endif
1980#endif
1981#ifdef SYS_chown
1982#ifdef __NR_chown
1983 {"chown", __NR_chown},
1984#endif
1985#endif
1986#ifdef SYS_chroot
1987#ifdef __NR_chroot
1988 {"chroot", __NR_chroot},
1989#endif
1990#endif
1991#ifdef SYS_clock_adjtime
1992#ifdef __NR_clock_adjtime
1993 {"clock_adjtime", __NR_clock_adjtime},
1994#endif
1995#endif
1996#ifdef SYS_clock_getres
1997#ifdef __NR_clock_getres
1998 {"clock_getres", __NR_clock_getres},
1999#endif
2000#endif
2001#ifdef SYS_clock_gettime
2002#ifdef __NR_clock_gettime
2003 {"clock_gettime", __NR_clock_gettime},
2004#endif
2005#endif
2006#ifdef SYS_clock_nanosleep
2007#ifdef __NR_clock_nanosleep
2008 {"clock_nanosleep", __NR_clock_nanosleep},
2009#endif
2010#endif
2011#ifdef SYS_clock_settime
2012#ifdef __NR_clock_settime
2013 {"clock_settime", __NR_clock_settime},
2014#endif
2015#endif
2016#ifdef SYS_clone
2017#ifdef __NR_clone
2018 {"clone", __NR_clone},
2019#endif
2020#endif
2021#ifdef SYS_close
2022#ifdef __NR_close
2023 {"close", __NR_close},
2024#endif
2025#endif
2026#ifdef SYS_connect
2027#ifdef __NR_connect
2028 {"connect", __NR_connect},
2029#endif
2030#endif
2031#ifdef SYS_copy_file_range
2032#ifdef __NR_copy_file_range
2033 {"copy_file_range", __NR_copy_file_range},
2034#endif
2035#endif
2036#ifdef SYS_creat
2037#ifdef __NR_creat
2038 {"creat", __NR_creat},
2039#endif
2040#endif
2041#ifdef SYS_create_module
2042#ifdef __NR_create_module
2043 {"create_module", __NR_create_module},
2044#endif
2045#endif
2046#ifdef SYS_delete_module
2047#ifdef __NR_delete_module
2048 {"delete_module", __NR_delete_module},
2049#endif
2050#endif
2051#ifdef SYS_dup
2052#ifdef __NR_dup
2053 {"dup", __NR_dup},
2054#endif
2055#endif
2056#ifdef SYS_dup2
2057#ifdef __NR_dup2
2058 {"dup2", __NR_dup2},
2059#endif
2060#endif
2061#ifdef SYS_dup3
2062#ifdef __NR_dup3
2063 {"dup3", __NR_dup3},
2064#endif
2065#endif
2066#ifdef SYS_epoll_create
2067#ifdef __NR_epoll_create
2068 {"epoll_create", __NR_epoll_create},
2069#endif
2070#endif
2071#ifdef SYS_epoll_create1
2072#ifdef __NR_epoll_create1
2073 {"epoll_create1", __NR_epoll_create1},
2074#endif
2075#endif
2076#ifdef SYS_epoll_ctl
2077#ifdef __NR_epoll_ctl
2078 {"epoll_ctl", __NR_epoll_ctl},
2079#endif
2080#endif
2081#ifdef SYS_epoll_ctl_old
2082#ifdef __NR_epoll_ctl_old
2083 {"epoll_ctl_old", __NR_epoll_ctl_old},
2084#endif
2085#endif
2086#ifdef SYS_epoll_pwait
2087#ifdef __NR_epoll_pwait
2088 {"epoll_pwait", __NR_epoll_pwait},
2089#endif
2090#endif
2091#ifdef SYS_epoll_wait
2092#ifdef __NR_epoll_wait
2093 {"epoll_wait", __NR_epoll_wait},
2094#endif
2095#endif
2096#ifdef SYS_epoll_wait_old
2097#ifdef __NR_epoll_wait_old
2098 {"epoll_wait_old", __NR_epoll_wait_old},
2099#endif
2100#endif
2101#ifdef SYS_eventfd
2102#ifdef __NR_eventfd
2103 {"eventfd", __NR_eventfd},
2104#endif
2105#endif
2106#ifdef SYS_eventfd2
2107#ifdef __NR_eventfd2
2108 {"eventfd2", __NR_eventfd2},
2109#endif
2110#endif
2111#ifdef SYS_execve
2112#ifdef __NR_execve
2113 {"execve", __NR_execve},
2114#endif
2115#endif
2116#ifdef SYS_execveat
2117#ifdef __NR_execveat
2118 {"execveat", __NR_execveat},
2119#endif
2120#endif
2121#ifdef SYS_exit
2122#ifdef __NR_exit
2123 {"exit", __NR_exit},
2124#endif
2125#endif
2126#ifdef SYS_exit_group
2127#ifdef __NR_exit_group
2128 {"exit_group", __NR_exit_group},
2129#endif
2130#endif
2131#ifdef SYS_faccessat
2132#ifdef __NR_faccessat
2133 {"faccessat", __NR_faccessat},
2134#endif
2135#endif
2136#ifdef SYS_fadvise64
2137#ifdef __NR_fadvise64
2138 {"fadvise64", __NR_fadvise64},
2139#endif
2140#endif
2141#ifdef SYS_fallocate
2142#ifdef __NR_fallocate
2143 {"fallocate", __NR_fallocate},
2144#endif
2145#endif
2146#ifdef SYS_fanotify_init
2147#ifdef __NR_fanotify_init
2148 {"fanotify_init", __NR_fanotify_init},
2149#endif
2150#endif
2151#ifdef SYS_fanotify_mark
2152#ifdef __NR_fanotify_mark
2153 {"fanotify_mark", __NR_fanotify_mark},
2154#endif
2155#endif
2156#ifdef SYS_fchdir
2157#ifdef __NR_fchdir
2158 {"fchdir", __NR_fchdir},
2159#endif
2160#endif
2161#ifdef SYS_fchmod
2162#ifdef __NR_fchmod
2163 {"fchmod", __NR_fchmod},
2164#endif
2165#endif
2166#ifdef SYS_fchmodat
2167#ifdef __NR_fchmodat
2168 {"fchmodat", __NR_fchmodat},
2169#endif
2170#endif
2171#ifdef SYS_fchown
2172#ifdef __NR_fchown
2173 {"fchown", __NR_fchown},
2174#endif
2175#endif
2176#ifdef SYS_fchownat
2177#ifdef __NR_fchownat
2178 {"fchownat", __NR_fchownat},
2179#endif
2180#endif
2181#ifdef SYS_fcntl
2182#ifdef __NR_fcntl
2183 {"fcntl", __NR_fcntl},
2184#endif
2185#endif
2186#ifdef SYS_fdatasync
2187#ifdef __NR_fdatasync
2188 {"fdatasync", __NR_fdatasync},
2189#endif
2190#endif
2191#ifdef SYS_fgetxattr
2192#ifdef __NR_fgetxattr
2193 {"fgetxattr", __NR_fgetxattr},
2194#endif
2195#endif
2196#ifdef SYS_finit_module
2197#ifdef __NR_finit_module
2198 {"finit_module", __NR_finit_module},
2199#endif
2200#endif
2201#ifdef SYS_flistxattr
2202#ifdef __NR_flistxattr
2203 {"flistxattr", __NR_flistxattr},
2204#endif
2205#endif
2206#ifdef SYS_flock
2207#ifdef __NR_flock
2208 {"flock", __NR_flock},
2209#endif
2210#endif
2211#ifdef SYS_fork
2212#ifdef __NR_fork
2213 {"fork", __NR_fork},
2214#endif
2215#endif
2216#ifdef SYS_fremovexattr
2217#ifdef __NR_fremovexattr
2218 {"fremovexattr", __NR_fremovexattr},
2219#endif
2220#endif
2221#ifdef SYS_fsetxattr
2222#ifdef __NR_fsetxattr
2223 {"fsetxattr", __NR_fsetxattr},
2224#endif
2225#endif
2226#ifdef SYS_fstat
2227#ifdef __NR_fstat
2228 {"fstat", __NR_fstat},
2229#endif
2230#endif
2231#ifdef SYS_fstatfs
2232#ifdef __NR_fstatfs
2233 {"fstatfs", __NR_fstatfs},
2234#endif
2235#endif
2236#ifdef SYS_fsync
2237#ifdef __NR_fsync
2238 {"fsync", __NR_fsync},
2239#endif
2240#endif
2241#ifdef SYS_ftruncate
2242#ifdef __NR_ftruncate
2243 {"ftruncate", __NR_ftruncate},
2244#endif
2245#endif
2246#ifdef SYS_futex
2247#ifdef __NR_futex
2248 {"futex", __NR_futex},
2249#endif
2250#endif
2251#ifdef SYS_futimesat
2252#ifdef __NR_futimesat
2253 {"futimesat", __NR_futimesat},
2254#endif
2255#endif
2256#ifdef SYS_get_kernel_syms
2257#ifdef __NR_get_kernel_syms
2258 {"get_kernel_syms", __NR_get_kernel_syms},
2259#endif
2260#endif
2261#ifdef SYS_get_mempolicy
2262#ifdef __NR_get_mempolicy
2263 {"get_mempolicy", __NR_get_mempolicy},
2264#endif
2265#endif
2266#ifdef SYS_get_robust_list
2267#ifdef __NR_get_robust_list
2268 {"get_robust_list", __NR_get_robust_list},
2269#endif
2270#endif
2271#ifdef SYS_get_thread_area
2272#ifdef __NR_get_thread_area
2273 {"get_thread_area", __NR_get_thread_area},
2274#endif
2275#endif
2276#ifdef SYS_getcpu
2277#ifdef __NR_getcpu
2278 {"getcpu", __NR_getcpu},
2279#endif
2280#endif
2281#ifdef SYS_getcwd
2282#ifdef __NR_getcwd
2283 {"getcwd", __NR_getcwd},
2284#endif
2285#endif
2286#ifdef SYS_getdents
2287#ifdef __NR_getdents
2288 {"getdents", __NR_getdents},
2289#endif
2290#endif
2291#ifdef SYS_getdents64
2292#ifdef __NR_getdents64
2293 {"getdents64", __NR_getdents64},
2294#endif
2295#endif
2296#ifdef SYS_getegid
2297#ifdef __NR_getegid
2298 {"getegid", __NR_getegid},
2299#endif
2300#endif
2301#ifdef SYS_geteuid
2302#ifdef __NR_geteuid
2303 {"geteuid", __NR_geteuid},
2304#endif
2305#endif
2306#ifdef SYS_getgid
2307#ifdef __NR_getgid
2308 {"getgid", __NR_getgid},
2309#endif
2310#endif
2311#ifdef SYS_getgroups
2312#ifdef __NR_getgroups
2313 {"getgroups", __NR_getgroups},
2314#endif
2315#endif
2316#ifdef SYS_getitimer
2317#ifdef __NR_getitimer
2318 {"getitimer", __NR_getitimer},
2319#endif
2320#endif
2321#ifdef SYS_getpeername
2322#ifdef __NR_getpeername
2323 {"getpeername", __NR_getpeername},
2324#endif
2325#endif
2326#ifdef SYS_getpgid
2327#ifdef __NR_getpgid
2328 {"getpgid", __NR_getpgid},
2329#endif
2330#endif
2331#ifdef SYS_getpgrp
2332#ifdef __NR_getpgrp
2333 {"getpgrp", __NR_getpgrp},
2334#endif
2335#endif
2336#ifdef SYS_getpid
2337#ifdef __NR_getpid
2338 {"getpid", __NR_getpid},
2339#endif
2340#endif
2341#ifdef SYS_getpmsg
2342#ifdef __NR_getpmsg
2343 {"getpmsg", __NR_getpmsg},
2344#endif
2345#endif
2346#ifdef SYS_getppid
2347#ifdef __NR_getppid
2348 {"getppid", __NR_getppid},
2349#endif
2350#endif
2351#ifdef SYS_getpriority
2352#ifdef __NR_getpriority
2353 {"getpriority", __NR_getpriority},
2354#endif
2355#endif
2356#ifdef SYS_getrandom
2357#ifdef __NR_getrandom
2358 {"getrandom", __NR_getrandom},
2359#endif
2360#endif
2361#ifdef SYS_getresgid
2362#ifdef __NR_getresgid
2363 {"getresgid", __NR_getresgid},
2364#endif
2365#endif
2366#ifdef SYS_getresuid
2367#ifdef __NR_getresuid
2368 {"getresuid", __NR_getresuid},
2369#endif
2370#endif
2371#ifdef SYS_getrlimit
2372#ifdef __NR_getrlimit
2373 {"getrlimit", __NR_getrlimit},
2374#endif
2375#endif
2376#ifdef SYS_getrusage
2377#ifdef __NR_getrusage
2378 {"getrusage", __NR_getrusage},
2379#endif
2380#endif
2381#ifdef SYS_getsid
2382#ifdef __NR_getsid
2383 {"getsid", __NR_getsid},
2384#endif
2385#endif
2386#ifdef SYS_getsockname
2387#ifdef __NR_getsockname
2388 {"getsockname", __NR_getsockname},
2389#endif
2390#endif
2391#ifdef SYS_getsockopt
2392#ifdef __NR_getsockopt
2393 {"getsockopt", __NR_getsockopt},
2394#endif
2395#endif
2396#ifdef SYS_gettid
2397#ifdef __NR_gettid
2398 {"gettid", __NR_gettid},
2399#endif
2400#endif
2401#ifdef SYS_gettimeofday
2402#ifdef __NR_gettimeofday
2403 {"gettimeofday", __NR_gettimeofday},
2404#endif
2405#endif
2406#ifdef SYS_getuid
2407#ifdef __NR_getuid
2408 {"getuid", __NR_getuid},
2409#endif
2410#endif
2411#ifdef SYS_getxattr
2412#ifdef __NR_getxattr
2413 {"getxattr", __NR_getxattr},
2414#endif
2415#endif
2416#ifdef SYS_init_module
2417#ifdef __NR_init_module
2418 {"init_module", __NR_init_module},
2419#endif
2420#endif
2421#ifdef SYS_inotify_add_watch
2422#ifdef __NR_inotify_add_watch
2423 {"inotify_add_watch", __NR_inotify_add_watch},
2424#endif
2425#endif
2426#ifdef SYS_inotify_init
2427#ifdef __NR_inotify_init
2428 {"inotify_init", __NR_inotify_init},
2429#endif
2430#endif
2431#ifdef SYS_inotify_init1
2432#ifdef __NR_inotify_init1
2433 {"inotify_init1", __NR_inotify_init1},
2434#endif
2435#endif
2436#ifdef SYS_inotify_rm_watch
2437#ifdef __NR_inotify_rm_watch
2438 {"inotify_rm_watch", __NR_inotify_rm_watch},
2439#endif
2440#endif
2441#ifdef SYS_io_cancel
2442#ifdef __NR_io_cancel
2443 {"io_cancel", __NR_io_cancel},
2444#endif
2445#endif
2446#ifdef SYS_io_destroy
2447#ifdef __NR_io_destroy
2448 {"io_destroy", __NR_io_destroy},
2449#endif
2450#endif
2451#ifdef SYS_io_getevents
2452#ifdef __NR_io_getevents
2453 {"io_getevents", __NR_io_getevents},
2454#endif
2455#endif
2456#ifdef SYS_io_setup
2457#ifdef __NR_io_setup
2458 {"io_setup", __NR_io_setup},
2459#endif
2460#endif
2461#ifdef SYS_io_submit
2462#ifdef __NR_io_submit
2463 {"io_submit", __NR_io_submit},
2464#endif
2465#endif
2466#ifdef SYS_ioctl
2467#ifdef __NR_ioctl
2468 {"ioctl", __NR_ioctl},
2469#endif
2470#endif
2471#ifdef SYS_ioperm
2472#ifdef __NR_ioperm
2473 {"ioperm", __NR_ioperm},
2474#endif
2475#endif
2476#ifdef SYS_iopl
2477#ifdef __NR_iopl
2478 {"iopl", __NR_iopl},
2479#endif
2480#endif
2481#ifdef SYS_ioprio_get
2482#ifdef __NR_ioprio_get
2483 {"ioprio_get", __NR_ioprio_get},
2484#endif
2485#endif
2486#ifdef SYS_ioprio_set
2487#ifdef __NR_ioprio_set
2488 {"ioprio_set", __NR_ioprio_set},
2489#endif
2490#endif
2491#ifdef SYS_kcmp
2492#ifdef __NR_kcmp
2493 {"kcmp", __NR_kcmp},
2494#endif
2495#endif
2496#ifdef SYS_kexec_file_load
2497#ifdef __NR_kexec_file_load
2498 {"kexec_file_load", __NR_kexec_file_load},
2499#endif
2500#endif
2501#ifdef SYS_kexec_load
2502#ifdef __NR_kexec_load
2503 {"kexec_load", __NR_kexec_load},
2504#endif
2505#endif
2506#ifdef SYS_keyctl
2507#ifdef __NR_keyctl
2508 {"keyctl", __NR_keyctl},
2509#endif
2510#endif
2511#ifdef SYS_kill
2512#ifdef __NR_kill
2513 {"kill", __NR_kill},
2514#endif
2515#endif
2516#ifdef SYS_lchown
2517#ifdef __NR_lchown
2518 {"lchown", __NR_lchown},
2519#endif
2520#endif
2521#ifdef SYS_lgetxattr
2522#ifdef __NR_lgetxattr
2523 {"lgetxattr", __NR_lgetxattr},
2524#endif
2525#endif
2526#ifdef SYS_link
2527#ifdef __NR_link
2528 {"link", __NR_link},
2529#endif
2530#endif
2531#ifdef SYS_linkat
2532#ifdef __NR_linkat
2533 {"linkat", __NR_linkat},
2534#endif
2535#endif
2536#ifdef SYS_listen
2537#ifdef __NR_listen
2538 {"listen", __NR_listen},
2539#endif
2540#endif
2541#ifdef SYS_listxattr
2542#ifdef __NR_listxattr
2543 {"listxattr", __NR_listxattr},
2544#endif
2545#endif
2546#ifdef SYS_llistxattr
2547#ifdef __NR_llistxattr
2548 {"llistxattr", __NR_llistxattr},
2549#endif
2550#endif
2551#ifdef SYS_lookup_dcookie
2552#ifdef __NR_lookup_dcookie
2553 {"lookup_dcookie", __NR_lookup_dcookie},
2554#endif
2555#endif
2556#ifdef SYS_lremovexattr
2557#ifdef __NR_lremovexattr
2558 {"lremovexattr", __NR_lremovexattr},
2559#endif
2560#endif
2561#ifdef SYS_lseek
2562#ifdef __NR_lseek
2563 {"lseek", __NR_lseek},
2564#endif
2565#endif
2566#ifdef SYS_lsetxattr
2567#ifdef __NR_lsetxattr
2568 {"lsetxattr", __NR_lsetxattr},
2569#endif
2570#endif
2571#ifdef SYS_lstat
2572#ifdef __NR_lstat
2573 {"lstat", __NR_lstat},
2574#endif
2575#endif
2576#ifdef SYS_madvise
2577#ifdef __NR_madvise
2578 {"madvise", __NR_madvise},
2579#endif
2580#endif
2581#ifdef SYS_mbind
2582#ifdef __NR_mbind
2583 {"mbind", __NR_mbind},
2584#endif
2585#endif
2586#ifdef SYS_membarrier
2587#ifdef __NR_membarrier
2588 {"membarrier", __NR_membarrier},
2589#endif
2590#endif
2591#ifdef SYS_memfd_create
2592#ifdef __NR_memfd_create
2593 {"memfd_create", __NR_memfd_create},
2594#endif
2595#endif
2596#ifdef SYS_migrate_pages
2597#ifdef __NR_migrate_pages
2598 {"migrate_pages", __NR_migrate_pages},
2599#endif
2600#endif
2601#ifdef SYS_mincore
2602#ifdef __NR_mincore
2603 {"mincore", __NR_mincore},
2604#endif
2605#endif
2606#ifdef SYS_mkdir
2607#ifdef __NR_mkdir
2608 {"mkdir", __NR_mkdir},
2609#endif
2610#endif
2611#ifdef SYS_mkdirat
2612#ifdef __NR_mkdirat
2613 {"mkdirat", __NR_mkdirat},
2614#endif
2615#endif
2616#ifdef SYS_mknod
2617#ifdef __NR_mknod
2618 {"mknod", __NR_mknod},
2619#endif
2620#endif
2621#ifdef SYS_mknodat
2622#ifdef __NR_mknodat
2623 {"mknodat", __NR_mknodat},
2624#endif
2625#endif
2626#ifdef SYS_mlock
2627#ifdef __NR_mlock
2628 {"mlock", __NR_mlock},
2629#endif
2630#endif
2631#ifdef SYS_mlock2
2632#ifdef __NR_mlock2
2633 {"mlock2", __NR_mlock2},
2634#endif
2635#endif
2636#ifdef SYS_mlockall
2637#ifdef __NR_mlockall
2638 {"mlockall", __NR_mlockall},
2639#endif
2640#endif
2641#ifdef SYS_mmap
2642#ifdef __NR_mmap
2643 {"mmap", __NR_mmap},
2644#endif
2645#endif
2646#ifdef SYS_modify_ldt
2647#ifdef __NR_modify_ldt
2648 {"modify_ldt", __NR_modify_ldt},
2649#endif
2650#endif
2651#ifdef SYS_mount
2652#ifdef __NR_mount
2653 {"mount", __NR_mount},
2654#endif
2655#endif
2656#ifdef SYS_move_pages
2657#ifdef __NR_move_pages
2658 {"move_pages", __NR_move_pages},
2659#endif
2660#endif
2661#ifdef SYS_mprotect
2662#ifdef __NR_mprotect
2663 {"mprotect", __NR_mprotect},
2664#endif
2665#endif
2666#ifdef SYS_mq_getsetattr
2667#ifdef __NR_mq_getsetattr
2668 {"mq_getsetattr", __NR_mq_getsetattr},
2669#endif
2670#endif
2671#ifdef SYS_mq_notify
2672#ifdef __NR_mq_notify
2673 {"mq_notify", __NR_mq_notify},
2674#endif
2675#endif
2676#ifdef SYS_mq_open
2677#ifdef __NR_mq_open
2678 {"mq_open", __NR_mq_open},
2679#endif
2680#endif
2681#ifdef SYS_mq_timedreceive
2682#ifdef __NR_mq_timedreceive
2683 {"mq_timedreceive", __NR_mq_timedreceive},
2684#endif
2685#endif
2686#ifdef SYS_mq_timedsend
2687#ifdef __NR_mq_timedsend
2688 {"mq_timedsend", __NR_mq_timedsend},
2689#endif
2690#endif
2691#ifdef SYS_mq_unlink
2692#ifdef __NR_mq_unlink
2693 {"mq_unlink", __NR_mq_unlink},
2694#endif
2695#endif
2696#ifdef SYS_mremap
2697#ifdef __NR_mremap
2698 {"mremap", __NR_mremap},
2699#endif
2700#endif
2701#ifdef SYS_msgctl
2702#ifdef __NR_msgctl
2703 {"msgctl", __NR_msgctl},
2704#endif
2705#endif
2706#ifdef SYS_msgget
2707#ifdef __NR_msgget
2708 {"msgget", __NR_msgget},
2709#endif
2710#endif
2711#ifdef SYS_msgrcv
2712#ifdef __NR_msgrcv
2713 {"msgrcv", __NR_msgrcv},
2714#endif
2715#endif
2716#ifdef SYS_msgsnd
2717#ifdef __NR_msgsnd
2718 {"msgsnd", __NR_msgsnd},
2719#endif
2720#endif
2721#ifdef SYS_msync
2722#ifdef __NR_msync
2723 {"msync", __NR_msync},
2724#endif
2725#endif
2726#ifdef SYS_munlock
2727#ifdef __NR_munlock
2728 {"munlock", __NR_munlock},
2729#endif
2730#endif
2731#ifdef SYS_munlockall
2732#ifdef __NR_munlockall
2733 {"munlockall", __NR_munlockall},
2734#endif
2735#endif
2736#ifdef SYS_munmap
2737#ifdef __NR_munmap
2738 {"munmap", __NR_munmap},
2739#endif
2740#endif
2741#ifdef SYS_name_to_handle_at
2742#ifdef __NR_name_to_handle_at
2743 {"name_to_handle_at", __NR_name_to_handle_at},
2744#endif
2745#endif
2746#ifdef SYS_nanosleep
2747#ifdef __NR_nanosleep
2748 {"nanosleep", __NR_nanosleep},
2749#endif
2750#endif
2751#ifdef SYS_newfstatat
2752#ifdef __NR_newfstatat
2753 {"newfstatat", __NR_newfstatat},
2754#endif
2755#endif
2756#ifdef SYS_nfsservctl
2757#ifdef __NR_nfsservctl
2758 {"nfsservctl", __NR_nfsservctl},
2759#endif
2760#endif
2761#ifdef SYS_open
2762#ifdef __NR_open
2763 {"open", __NR_open},
2764#endif
2765#endif
2766#ifdef SYS_open_by_handle_at
2767#ifdef __NR_open_by_handle_at
2768 {"open_by_handle_at", __NR_open_by_handle_at},
2769#endif
2770#endif
2771#ifdef SYS_openat
2772#ifdef __NR_openat
2773 {"openat", __NR_openat},
2774#endif
2775#endif
2776#ifdef SYS_pause
2777#ifdef __NR_pause
2778 {"pause", __NR_pause},
2779#endif
2780#endif
2781#ifdef SYS_perf_event_open
2782#ifdef __NR_perf_event_open
2783 {"perf_event_open", __NR_perf_event_open},
2784#endif
2785#endif
2786#ifdef SYS_personality
2787#ifdef __NR_personality
2788 {"personality", __NR_personality},
2789#endif
2790#endif
2791#ifdef SYS_pipe
2792#ifdef __NR_pipe
2793 {"pipe", __NR_pipe},
2794#endif
2795#endif
2796#ifdef SYS_pipe2
2797#ifdef __NR_pipe2
2798 {"pipe2", __NR_pipe2},
2799#endif
2800#endif
2801#ifdef SYS_pivot_root
2802#ifdef __NR_pivot_root
2803 {"pivot_root", __NR_pivot_root},
2804#endif
2805#endif
2806#ifdef SYS_poll
2807#ifdef __NR_poll
2808 {"poll", __NR_poll},
2809#endif
2810#endif
2811#ifdef SYS_ppoll
2812#ifdef __NR_ppoll
2813 {"ppoll", __NR_ppoll},
2814#endif
2815#endif
2816#ifdef SYS_prctl
2817#ifdef __NR_prctl
2818 {"prctl", __NR_prctl},
2819#endif
2820#endif
2821#ifdef SYS_pread64
2822#ifdef __NR_pread64
2823 {"pread64", __NR_pread64},
2824#endif
2825#endif
2826#ifdef SYS_preadv
2827#ifdef __NR_preadv
2828 {"preadv", __NR_preadv},
2829#endif
2830#endif
2831#ifdef SYS_prlimit64
2832#ifdef __NR_prlimit64
2833 {"prlimit64", __NR_prlimit64},
2834#endif
2835#endif
2836#ifdef SYS_process_vm_readv
2837#ifdef __NR_process_vm_readv
2838 {"process_vm_readv", __NR_process_vm_readv},
2839#endif
2840#endif
2841#ifdef SYS_process_vm_writev
2842#ifdef __NR_process_vm_writev
2843 {"process_vm_writev", __NR_process_vm_writev},
2844#endif
2845#endif
2846#ifdef SYS_pselect6
2847#ifdef __NR_pselect6
2848 {"pselect6", __NR_pselect6},
2849#endif
2850#endif
2851#ifdef SYS_ptrace
2852#ifdef __NR_ptrace
2853 {"ptrace", __NR_ptrace},
2854#endif
2855#endif
2856#ifdef SYS_putpmsg
2857#ifdef __NR_putpmsg
2858 {"putpmsg", __NR_putpmsg},
2859#endif
2860#endif
2861#ifdef SYS_pwrite64
2862#ifdef __NR_pwrite64
2863 {"pwrite64", __NR_pwrite64},
2864#endif
2865#endif
2866#ifdef SYS_pwritev
2867#ifdef __NR_pwritev
2868 {"pwritev", __NR_pwritev},
2869#endif
2870#endif
2871#ifdef SYS_query_module
2872#ifdef __NR_query_module
2873 {"query_module", __NR_query_module},
2874#endif
2875#endif
2876#ifdef SYS_quotactl
2877#ifdef __NR_quotactl
2878 {"quotactl", __NR_quotactl},
2879#endif
2880#endif
2881#ifdef SYS_read
2882#ifdef __NR_read
2883 {"read", __NR_read},
2884#endif
2885#endif
2886#ifdef SYS_readahead
2887#ifdef __NR_readahead
2888 {"readahead", __NR_readahead},
2889#endif
2890#endif
2891#ifdef SYS_readlink
2892#ifdef __NR_readlink
2893 {"readlink", __NR_readlink},
2894#endif
2895#endif
2896#ifdef SYS_readlinkat
2897#ifdef __NR_readlinkat
2898 {"readlinkat", __NR_readlinkat},
2899#endif
2900#endif
2901#ifdef SYS_readv
2902#ifdef __NR_readv
2903 {"readv", __NR_readv},
2904#endif
2905#endif
2906#ifdef SYS_reboot
2907#ifdef __NR_reboot
2908 {"reboot", __NR_reboot},
2909#endif
2910#endif
2911#ifdef SYS_recvfrom
2912#ifdef __NR_recvfrom
2913 {"recvfrom", __NR_recvfrom},
2914#endif
2915#endif
2916#ifdef SYS_recvmmsg
2917#ifdef __NR_recvmmsg
2918 {"recvmmsg", __NR_recvmmsg},
2919#endif
2920#endif
2921#ifdef SYS_recvmsg
2922#ifdef __NR_recvmsg
2923 {"recvmsg", __NR_recvmsg},
2924#endif
2925#endif
2926#ifdef SYS_remap_file_pages
2927#ifdef __NR_remap_file_pages
2928 {"remap_file_pages", __NR_remap_file_pages},
2929#endif
2930#endif
2931#ifdef SYS_removexattr
2932#ifdef __NR_removexattr
2933 {"removexattr", __NR_removexattr},
2934#endif
2935#endif
2936#ifdef SYS_rename
2937#ifdef __NR_rename
2938 {"rename", __NR_rename},
2939#endif
2940#endif
2941#ifdef SYS_renameat
2942#ifdef __NR_renameat
2943 {"renameat", __NR_renameat},
2944#endif
2945#endif
2946#ifdef SYS_renameat2
2947#ifdef __NR_renameat2
2948 {"renameat2", __NR_renameat2},
2949#endif
2950#endif
2951#ifdef SYS_request_key
2952#ifdef __NR_request_key
2953 {"request_key", __NR_request_key},
2954#endif
2955#endif
2956#ifdef SYS_restart_syscall
2957#ifdef __NR_restart_syscall
2958 {"restart_syscall", __NR_restart_syscall},
2959#endif
2960#endif
2961#ifdef SYS_rmdir
2962#ifdef __NR_rmdir
2963 {"rmdir", __NR_rmdir},
2964#endif
2965#endif
2966#ifdef SYS_rt_sigaction
2967#ifdef __NR_rt_sigaction
2968 {"rt_sigaction", __NR_rt_sigaction},
2969#endif
2970#endif
2971#ifdef SYS_rt_sigpending
2972#ifdef __NR_rt_sigpending
2973 {"rt_sigpending", __NR_rt_sigpending},
2974#endif
2975#endif
2976#ifdef SYS_rt_sigprocmask
2977#ifdef __NR_rt_sigprocmask
2978 {"rt_sigprocmask", __NR_rt_sigprocmask},
2979#endif
2980#endif
2981#ifdef SYS_rt_sigqueueinfo
2982#ifdef __NR_rt_sigqueueinfo
2983 {"rt_sigqueueinfo", __NR_rt_sigqueueinfo},
2984#endif
2985#endif
2986#ifdef SYS_rt_sigreturn
2987#ifdef __NR_rt_sigreturn
2988 {"rt_sigreturn", __NR_rt_sigreturn},
2989#endif
2990#endif
2991#ifdef SYS_rt_sigsuspend
2992#ifdef __NR_rt_sigsuspend
2993 {"rt_sigsuspend", __NR_rt_sigsuspend},
2994#endif
2995#endif
2996#ifdef SYS_rt_sigtimedwait
2997#ifdef __NR_rt_sigtimedwait
2998 {"rt_sigtimedwait", __NR_rt_sigtimedwait},
2999#endif
3000#endif
3001#ifdef SYS_rt_tgsigqueueinfo
3002#ifdef __NR_rt_tgsigqueueinfo
3003 {"rt_tgsigqueueinfo", __NR_rt_tgsigqueueinfo},
3004#endif
3005#endif
3006#ifdef SYS_sched_get_priority_max
3007#ifdef __NR_sched_get_priority_max
3008 {"sched_get_priority_max", __NR_sched_get_priority_max},
3009#endif
3010#endif
3011#ifdef SYS_sched_get_priority_min
3012#ifdef __NR_sched_get_priority_min
3013 {"sched_get_priority_min", __NR_sched_get_priority_min},
3014#endif
3015#endif
3016#ifdef SYS_sched_getaffinity
3017#ifdef __NR_sched_getaffinity
3018 {"sched_getaffinity", __NR_sched_getaffinity},
3019#endif
3020#endif
3021#ifdef SYS_sched_getattr
3022#ifdef __NR_sched_getattr
3023 {"sched_getattr", __NR_sched_getattr},
3024#endif
3025#endif
3026#ifdef SYS_sched_getparam
3027#ifdef __NR_sched_getparam
3028 {"sched_getparam", __NR_sched_getparam},
3029#endif
3030#endif
3031#ifdef SYS_sched_getscheduler
3032#ifdef __NR_sched_getscheduler
3033 {"sched_getscheduler", __NR_sched_getscheduler},
3034#endif
3035#endif
3036#ifdef SYS_sched_rr_get_interval
3037#ifdef __NR_sched_rr_get_interval
3038 {"sched_rr_get_interval", __NR_sched_rr_get_interval},
3039#endif
3040#endif
3041#ifdef SYS_sched_setaffinity
3042#ifdef __NR_sched_setaffinity
3043 {"sched_setaffinity", __NR_sched_setaffinity},
3044#endif
3045#endif
3046#ifdef SYS_sched_setattr
3047#ifdef __NR_sched_setattr
3048 {"sched_setattr", __NR_sched_setattr},
3049#endif
3050#endif
3051#ifdef SYS_sched_setparam
3052#ifdef __NR_sched_setparam
3053 {"sched_setparam", __NR_sched_setparam},
3054#endif
3055#endif
3056#ifdef SYS_sched_setscheduler
3057#ifdef __NR_sched_setscheduler
3058 {"sched_setscheduler", __NR_sched_setscheduler},
3059#endif
3060#endif
3061#ifdef SYS_sched_yield
3062#ifdef __NR_sched_yield
3063 {"sched_yield", __NR_sched_yield},
3064#endif
3065#endif
3066#ifdef SYS_seccomp
3067#ifdef __NR_seccomp
3068 {"seccomp", __NR_seccomp},
3069#endif
3070#endif
3071#ifdef SYS_security
3072#ifdef __NR_security
3073 {"security", __NR_security},
3074#endif
3075#endif
3076#ifdef SYS_select
3077#ifdef __NR_select
3078 {"select", __NR_select},
3079#endif
3080#endif
3081#ifdef SYS_semctl
3082#ifdef __NR_semctl
3083 {"semctl", __NR_semctl},
3084#endif
3085#endif
3086#ifdef SYS_semget
3087#ifdef __NR_semget
3088 {"semget", __NR_semget},
3089#endif
3090#endif
3091#ifdef SYS_semop
3092#ifdef __NR_semop
3093 {"semop", __NR_semop},
3094#endif
3095#endif
3096#ifdef SYS_semtimedop
3097#ifdef __NR_semtimedop
3098 {"semtimedop", __NR_semtimedop},
3099#endif
3100#endif
3101#ifdef SYS_sendfile
3102#ifdef __NR_sendfile
3103 {"sendfile", __NR_sendfile},
3104#endif
3105#endif
3106#ifdef SYS_sendmmsg
3107#ifdef __NR_sendmmsg
3108 {"sendmmsg", __NR_sendmmsg},
3109#endif
3110#endif
3111#ifdef SYS_sendmsg
3112#ifdef __NR_sendmsg
3113 {"sendmsg", __NR_sendmsg},
3114#endif
3115#endif
3116#ifdef SYS_sendto
3117#ifdef __NR_sendto
3118 {"sendto", __NR_sendto},
3119#endif
3120#endif
3121#ifdef SYS_set_mempolicy
3122#ifdef __NR_set_mempolicy
3123 {"set_mempolicy", __NR_set_mempolicy},
3124#endif
3125#endif
3126#ifdef SYS_set_robust_list
3127#ifdef __NR_set_robust_list
3128 {"set_robust_list", __NR_set_robust_list},
3129#endif
3130#endif
3131#ifdef SYS_set_thread_area
3132#ifdef __NR_set_thread_area
3133 {"set_thread_area", __NR_set_thread_area},
3134#endif
3135#endif
3136#ifdef SYS_set_tid_address
3137#ifdef __NR_set_tid_address
3138 {"set_tid_address", __NR_set_tid_address},
3139#endif
3140#endif
3141#ifdef SYS_setdomainname
3142#ifdef __NR_setdomainname
3143 {"setdomainname", __NR_setdomainname},
3144#endif
3145#endif
3146#ifdef SYS_setfsgid
3147#ifdef __NR_setfsgid
3148 {"setfsgid", __NR_setfsgid},
3149#endif
3150#endif
3151#ifdef SYS_setfsuid
3152#ifdef __NR_setfsuid
3153 {"setfsuid", __NR_setfsuid},
3154#endif
3155#endif
3156#ifdef SYS_setgid
3157#ifdef __NR_setgid
3158 {"setgid", __NR_setgid},
3159#endif
3160#endif
3161#ifdef SYS_setgroups
3162#ifdef __NR_setgroups
3163 {"setgroups", __NR_setgroups},
3164#endif
3165#endif
3166#ifdef SYS_sethostname
3167#ifdef __NR_sethostname
3168 {"sethostname", __NR_sethostname},
3169#endif
3170#endif
3171#ifdef SYS_setitimer
3172#ifdef __NR_setitimer
3173 {"setitimer", __NR_setitimer},
3174#endif
3175#endif
3176#ifdef SYS_setns
3177#ifdef __NR_setns
3178 {"setns", __NR_setns},
3179#endif
3180#endif
3181#ifdef SYS_setpgid
3182#ifdef __NR_setpgid
3183 {"setpgid", __NR_setpgid},
3184#endif
3185#endif
3186#ifdef SYS_setpriority
3187#ifdef __NR_setpriority
3188 {"setpriority", __NR_setpriority},
3189#endif
3190#endif
3191#ifdef SYS_setregid
3192#ifdef __NR_setregid
3193 {"setregid", __NR_setregid},
3194#endif
3195#endif
3196#ifdef SYS_setresgid
3197#ifdef __NR_setresgid
3198 {"setresgid", __NR_setresgid},
3199#endif
3200#endif
3201#ifdef SYS_setresuid
3202#ifdef __NR_setresuid
3203 {"setresuid", __NR_setresuid},
3204#endif
3205#endif
3206#ifdef SYS_setreuid
3207#ifdef __NR_setreuid
3208 {"setreuid", __NR_setreuid},
3209#endif
3210#endif
3211#ifdef SYS_setrlimit
3212#ifdef __NR_setrlimit
3213 {"setrlimit", __NR_setrlimit},
3214#endif
3215#endif
3216#ifdef SYS_setsid
3217#ifdef __NR_setsid
3218 {"setsid", __NR_setsid},
3219#endif
3220#endif
3221#ifdef SYS_setsockopt
3222#ifdef __NR_setsockopt
3223 {"setsockopt", __NR_setsockopt},
3224#endif
3225#endif
3226#ifdef SYS_settimeofday
3227#ifdef __NR_settimeofday
3228 {"settimeofday", __NR_settimeofday},
3229#endif
3230#endif
3231#ifdef SYS_setuid
3232#ifdef __NR_setuid
3233 {"setuid", __NR_setuid},
3234#endif
3235#endif
3236#ifdef SYS_setxattr
3237#ifdef __NR_setxattr
3238 {"setxattr", __NR_setxattr},
3239#endif
3240#endif
3241#ifdef SYS_shmat
3242#ifdef __NR_shmat
3243 {"shmat", __NR_shmat},
3244#endif
3245#endif
3246#ifdef SYS_shmctl
3247#ifdef __NR_shmctl
3248 {"shmctl", __NR_shmctl},
3249#endif
3250#endif
3251#ifdef SYS_shmdt
3252#ifdef __NR_shmdt
3253 {"shmdt", __NR_shmdt},
3254#endif
3255#endif
3256#ifdef SYS_shmget
3257#ifdef __NR_shmget
3258 {"shmget", __NR_shmget},
3259#endif
3260#endif
3261#ifdef SYS_shutdown
3262#ifdef __NR_shutdown
3263 {"shutdown", __NR_shutdown},
3264#endif
3265#endif
3266#ifdef SYS_sigaltstack
3267#ifdef __NR_sigaltstack
3268 {"sigaltstack", __NR_sigaltstack},
3269#endif
3270#endif
3271#ifdef SYS_signalfd
3272#ifdef __NR_signalfd
3273 {"signalfd", __NR_signalfd},
3274#endif
3275#endif
3276#ifdef SYS_signalfd4
3277#ifdef __NR_signalfd4
3278 {"signalfd4", __NR_signalfd4},
3279#endif
3280#endif
3281#ifdef SYS_socket
3282#ifdef __NR_socket
3283 {"socket", __NR_socket},
3284#endif
3285#endif
3286#ifdef SYS_socketpair
3287#ifdef __NR_socketpair
3288 {"socketpair", __NR_socketpair},
3289#endif
3290#endif
3291#ifdef SYS_splice
3292#ifdef __NR_splice
3293 {"splice", __NR_splice},
3294#endif
3295#endif
3296#ifdef SYS_stat
3297#ifdef __NR_stat
3298 {"stat", __NR_stat},
3299#endif
3300#endif
3301#ifdef SYS_statfs
3302#ifdef __NR_statfs
3303 {"statfs", __NR_statfs},
3304#endif
3305#endif
3306#ifdef SYS_swapoff
3307#ifdef __NR_swapoff
3308 {"swapoff", __NR_swapoff},
3309#endif
3310#endif
3311#ifdef SYS_swapon
3312#ifdef __NR_swapon
3313 {"swapon", __NR_swapon},
3314#endif
3315#endif
3316#ifdef SYS_symlink
3317#ifdef __NR_symlink
3318 {"symlink", __NR_symlink},
3319#endif
3320#endif
3321#ifdef SYS_symlinkat
3322#ifdef __NR_symlinkat
3323 {"symlinkat", __NR_symlinkat},
3324#endif
3325#endif
3326#ifdef SYS_sync
3327#ifdef __NR_sync
3328 {"sync", __NR_sync},
3329#endif
3330#endif
3331#ifdef SYS_sync_file_range
3332#ifdef __NR_sync_file_range
3333 {"sync_file_range", __NR_sync_file_range},
3334#endif
3335#endif
3336#ifdef SYS_syncfs
3337#ifdef __NR_syncfs
3338 {"syncfs", __NR_syncfs},
3339#endif
3340#endif
3341#ifdef SYS_sysfs
3342#ifdef __NR_sysfs
3343 {"sysfs", __NR_sysfs},
3344#endif
3345#endif
3346#ifdef SYS_sysinfo
3347#ifdef __NR_sysinfo
3348 {"sysinfo", __NR_sysinfo},
3349#endif
3350#endif
3351#ifdef SYS_syslog
3352#ifdef __NR_syslog
3353 {"syslog", __NR_syslog},
3354#endif
3355#endif
3356#ifdef SYS_tee
3357#ifdef __NR_tee
3358 {"tee", __NR_tee},
3359#endif
3360#endif
3361#ifdef SYS_tgkill
3362#ifdef __NR_tgkill
3363 {"tgkill", __NR_tgkill},
3364#endif
3365#endif
3366#ifdef SYS_time
3367#ifdef __NR_time
3368 {"time", __NR_time},
3369#endif
3370#endif
3371#ifdef SYS_timer_create
3372#ifdef __NR_timer_create
3373 {"timer_create", __NR_timer_create},
3374#endif
3375#endif
3376#ifdef SYS_timer_delete
3377#ifdef __NR_timer_delete
3378 {"timer_delete", __NR_timer_delete},
3379#endif
3380#endif
3381#ifdef SYS_timer_getoverrun
3382#ifdef __NR_timer_getoverrun
3383 {"timer_getoverrun", __NR_timer_getoverrun},
3384#endif
3385#endif
3386#ifdef SYS_timer_gettime
3387#ifdef __NR_timer_gettime
3388 {"timer_gettime", __NR_timer_gettime},
3389#endif
3390#endif
3391#ifdef SYS_timer_settime
3392#ifdef __NR_timer_settime
3393 {"timer_settime", __NR_timer_settime},
3394#endif
3395#endif
3396#ifdef SYS_timerfd_create
3397#ifdef __NR_timerfd_create
3398 {"timerfd_create", __NR_timerfd_create},
3399#endif
3400#endif
3401#ifdef SYS_timerfd_gettime
3402#ifdef __NR_timerfd_gettime
3403 {"timerfd_gettime", __NR_timerfd_gettime},
3404#endif
3405#endif
3406#ifdef SYS_timerfd_settime
3407#ifdef __NR_timerfd_settime
3408 {"timerfd_settime", __NR_timerfd_settime},
3409#endif
3410#endif
3411#ifdef SYS_times
3412#ifdef __NR_times
3413 {"times", __NR_times},
3414#endif
3415#endif
3416#ifdef SYS_tkill
3417#ifdef __NR_tkill
3418 {"tkill", __NR_tkill},
3419#endif
3420#endif
3421#ifdef SYS_truncate
3422#ifdef __NR_truncate
3423 {"truncate", __NR_truncate},
3424#endif
3425#endif
3426#ifdef SYS_tuxcall
3427#ifdef __NR_tuxcall
3428 {"tuxcall", __NR_tuxcall},
3429#endif
3430#endif
3431#ifdef SYS_umask
3432#ifdef __NR_umask
3433 {"umask", __NR_umask},
3434#endif
3435#endif
3436#ifdef SYS_umount2
3437#ifdef __NR_umount2
3438 {"umount2", __NR_umount2},
3439#endif
3440#endif
3441#ifdef SYS_uname
3442#ifdef __NR_uname
3443 {"uname", __NR_uname},
3444#endif
3445#endif
3446#ifdef SYS_unlink
3447#ifdef __NR_unlink
3448 {"unlink", __NR_unlink},
3449#endif
3450#endif
3451#ifdef SYS_unlinkat
3452#ifdef __NR_unlinkat
3453 {"unlinkat", __NR_unlinkat},
3454#endif
3455#endif
3456#ifdef SYS_unshare
3457#ifdef __NR_unshare
3458 {"unshare", __NR_unshare},
3459#endif
3460#endif
3461#ifdef SYS_uselib
3462#ifdef __NR_uselib
3463 {"uselib", __NR_uselib},
3464#endif
3465#endif
3466#ifdef SYS_userfaultfd
3467#ifdef __NR_userfaultfd
3468 {"userfaultfd", __NR_userfaultfd},
3469#endif
3470#endif
3471#ifdef SYS_ustat
3472#ifdef __NR_ustat
3473 {"ustat", __NR_ustat},
3474#endif
3475#endif
3476#ifdef SYS_utime
3477#ifdef __NR_utime
3478 {"utime", __NR_utime},
3479#endif
3480#endif
3481#ifdef SYS_utimensat
3482#ifdef __NR_utimensat
3483 {"utimensat", __NR_utimensat},
3484#endif
3485#endif
3486#ifdef SYS_utimes
3487#ifdef __NR_utimes
3488 {"utimes", __NR_utimes},
3489#endif
3490#endif
3491#ifdef SYS_vfork
3492#ifdef __NR_vfork
3493 {"vfork", __NR_vfork},
3494#endif
3495#endif
3496#ifdef SYS_vhangup
3497#ifdef __NR_vhangup
3498 {"vhangup", __NR_vhangup},
3499#endif
3500#endif
3501#ifdef SYS_vmsplice
3502#ifdef __NR_vmsplice
3503 {"vmsplice", __NR_vmsplice},
3504#endif
3505#endif
3506#ifdef SYS_vserver
3507#ifdef __NR_vserver
3508 {"vserver", __NR_vserver},
3509#endif
3510#endif
3511#ifdef SYS_wait4
3512#ifdef __NR_wait4
3513 {"wait4", __NR_wait4},
3514#endif
3515#endif
3516#ifdef SYS_waitid
3517#ifdef __NR_waitid
3518 {"waitid", __NR_waitid},
3519#endif
3520#endif
3521#ifdef SYS_write
3522#ifdef __NR_write
3523 {"write", __NR_write},
3524#endif
3525#endif
3526#ifdef SYS_writev
3527#ifdef __NR_writev
3528 {"writev", __NR_writev},
3529#endif
3530#endif
3531#endif
3532#if defined __x86_64__ && defined __ILP32__
3533#ifdef SYS_accept
3534#ifdef __NR_accept
3535 {"accept", __NR_accept},
3536#endif
3537#endif
3538#ifdef SYS_accept4
3539#ifdef __NR_accept4
3540 {"accept4", __NR_accept4},
3541#endif
3542#endif
3543#ifdef SYS_access
3544#ifdef __NR_access
3545 {"access", __NR_access},
3546#endif
3547#endif
3548#ifdef SYS_acct
3549#ifdef __NR_acct
3550 {"acct", __NR_acct},
3551#endif
3552#endif
3553#ifdef SYS_add_key
3554#ifdef __NR_add_key
3555 {"add_key", __NR_add_key},
3556#endif
3557#endif
3558#ifdef SYS_adjtimex
3559#ifdef __NR_adjtimex
3560 {"adjtimex", __NR_adjtimex},
3561#endif
3562#endif
3563#ifdef SYS_afs_syscall
3564#ifdef __NR_afs_syscall
3565 {"afs_syscall", __NR_afs_syscall},
3566#endif
3567#endif
3568#ifdef SYS_alarm
3569#ifdef __NR_alarm
3570 {"alarm", __NR_alarm},
3571#endif
3572#endif
3573#ifdef SYS_arch_prctl
3574#ifdef __NR_arch_prctl
3575 {"arch_prctl", __NR_arch_prctl},
3576#endif
3577#endif
3578#ifdef SYS_bind
3579#ifdef __NR_bind
3580 {"bind", __NR_bind},
3581#endif
3582#endif
3583#ifdef SYS_bpf
3584#ifdef __NR_bpf
3585 {"bpf", __NR_bpf},
3586#endif
3587#endif
3588#ifdef SYS_brk
3589#ifdef __NR_brk
3590 {"brk", __NR_brk},
3591#endif
3592#endif
3593#ifdef SYS_capget
3594#ifdef __NR_capget
3595 {"capget", __NR_capget},
3596#endif
3597#endif
3598#ifdef SYS_capset
3599#ifdef __NR_capset
3600 {"capset", __NR_capset},
3601#endif
3602#endif
3603#ifdef SYS_chdir
3604#ifdef __NR_chdir
3605 {"chdir", __NR_chdir},
3606#endif
3607#endif
3608#ifdef SYS_chmod
3609#ifdef __NR_chmod
3610 {"chmod", __NR_chmod},
3611#endif
3612#endif
3613#ifdef SYS_chown
3614#ifdef __NR_chown
3615 {"chown", __NR_chown},
3616#endif
3617#endif
3618#ifdef SYS_chroot
3619#ifdef __NR_chroot
3620 {"chroot", __NR_chroot},
3621#endif
3622#endif
3623#ifdef SYS_clock_adjtime
3624#ifdef __NR_clock_adjtime
3625 {"clock_adjtime", __NR_clock_adjtime},
3626#endif
3627#endif
3628#ifdef SYS_clock_getres
3629#ifdef __NR_clock_getres
3630 {"clock_getres", __NR_clock_getres},
3631#endif
3632#endif
3633#ifdef SYS_clock_gettime
3634#ifdef __NR_clock_gettime
3635 {"clock_gettime", __NR_clock_gettime},
3636#endif
3637#endif
3638#ifdef SYS_clock_nanosleep
3639#ifdef __NR_clock_nanosleep
3640 {"clock_nanosleep", __NR_clock_nanosleep},
3641#endif
3642#endif
3643#ifdef SYS_clock_settime
3644#ifdef __NR_clock_settime
3645 {"clock_settime", __NR_clock_settime},
3646#endif
3647#endif
3648#ifdef SYS_clone
3649#ifdef __NR_clone
3650 {"clone", __NR_clone},
3651#endif
3652#endif
3653#ifdef SYS_close
3654#ifdef __NR_close
3655 {"close", __NR_close},
3656#endif
3657#endif
3658#ifdef SYS_connect
3659#ifdef __NR_connect
3660 {"connect", __NR_connect},
3661#endif
3662#endif
3663#ifdef SYS_copy_file_range
3664#ifdef __NR_copy_file_range
3665 {"copy_file_range", __NR_copy_file_range},
3666#endif
3667#endif
3668#ifdef SYS_creat
3669#ifdef __NR_creat
3670 {"creat", __NR_creat},
3671#endif
3672#endif
3673#ifdef SYS_delete_module
3674#ifdef __NR_delete_module
3675 {"delete_module", __NR_delete_module},
3676#endif
3677#endif
3678#ifdef SYS_dup
3679#ifdef __NR_dup
3680 {"dup", __NR_dup},
3681#endif
3682#endif
3683#ifdef SYS_dup2
3684#ifdef __NR_dup2
3685 {"dup2", __NR_dup2},
3686#endif
3687#endif
3688#ifdef SYS_dup3
3689#ifdef __NR_dup3
3690 {"dup3", __NR_dup3},
3691#endif
3692#endif
3693#ifdef SYS_epoll_create
3694#ifdef __NR_epoll_create
3695 {"epoll_create", __NR_epoll_create},
3696#endif
3697#endif
3698#ifdef SYS_epoll_create1
3699#ifdef __NR_epoll_create1
3700 {"epoll_create1", __NR_epoll_create1},
3701#endif
3702#endif
3703#ifdef SYS_epoll_ctl
3704#ifdef __NR_epoll_ctl
3705 {"epoll_ctl", __NR_epoll_ctl},
3706#endif
3707#endif
3708#ifdef SYS_epoll_pwait
3709#ifdef __NR_epoll_pwait
3710 {"epoll_pwait", __NR_epoll_pwait},
3711#endif
3712#endif
3713#ifdef SYS_epoll_wait
3714#ifdef __NR_epoll_wait
3715 {"epoll_wait", __NR_epoll_wait},
3716#endif
3717#endif
3718#ifdef SYS_eventfd
3719#ifdef __NR_eventfd
3720 {"eventfd", __NR_eventfd},
3721#endif
3722#endif
3723#ifdef SYS_eventfd2
3724#ifdef __NR_eventfd2
3725 {"eventfd2", __NR_eventfd2},
3726#endif
3727#endif
3728#ifdef SYS_execve
3729#ifdef __NR_execve
3730 {"execve", __NR_execve},
3731#endif
3732#endif
3733#ifdef SYS_execveat
3734#ifdef __NR_execveat
3735 {"execveat", __NR_execveat},
3736#endif
3737#endif
3738#ifdef SYS_exit
3739#ifdef __NR_exit
3740 {"exit", __NR_exit},
3741#endif
3742#endif
3743#ifdef SYS_exit_group
3744#ifdef __NR_exit_group
3745 {"exit_group", __NR_exit_group},
3746#endif
3747#endif
3748#ifdef SYS_faccessat
3749#ifdef __NR_faccessat
3750 {"faccessat", __NR_faccessat},
3751#endif
3752#endif
3753#ifdef SYS_fadvise64
3754#ifdef __NR_fadvise64
3755 {"fadvise64", __NR_fadvise64},
3756#endif
3757#endif
3758#ifdef SYS_fallocate
3759#ifdef __NR_fallocate
3760 {"fallocate", __NR_fallocate},
3761#endif
3762#endif
3763#ifdef SYS_fanotify_init
3764#ifdef __NR_fanotify_init
3765 {"fanotify_init", __NR_fanotify_init},
3766#endif
3767#endif
3768#ifdef SYS_fanotify_mark
3769#ifdef __NR_fanotify_mark
3770 {"fanotify_mark", __NR_fanotify_mark},
3771#endif
3772#endif
3773#ifdef SYS_fchdir
3774#ifdef __NR_fchdir
3775 {"fchdir", __NR_fchdir},
3776#endif
3777#endif
3778#ifdef SYS_fchmod
3779#ifdef __NR_fchmod
3780 {"fchmod", __NR_fchmod},
3781#endif
3782#endif
3783#ifdef SYS_fchmodat
3784#ifdef __NR_fchmodat
3785 {"fchmodat", __NR_fchmodat},
3786#endif
3787#endif
3788#ifdef SYS_fchown
3789#ifdef __NR_fchown
3790 {"fchown", __NR_fchown},
3791#endif
3792#endif
3793#ifdef SYS_fchownat
3794#ifdef __NR_fchownat
3795 {"fchownat", __NR_fchownat},
3796#endif
3797#endif
3798#ifdef SYS_fcntl
3799#ifdef __NR_fcntl
3800 {"fcntl", __NR_fcntl},
3801#endif
3802#endif
3803#ifdef SYS_fdatasync
3804#ifdef __NR_fdatasync
3805 {"fdatasync", __NR_fdatasync},
3806#endif
3807#endif
3808#ifdef SYS_fgetxattr
3809#ifdef __NR_fgetxattr
3810 {"fgetxattr", __NR_fgetxattr},
3811#endif
3812#endif
3813#ifdef SYS_finit_module
3814#ifdef __NR_finit_module
3815 {"finit_module", __NR_finit_module},
3816#endif
3817#endif
3818#ifdef SYS_flistxattr
3819#ifdef __NR_flistxattr
3820 {"flistxattr", __NR_flistxattr},
3821#endif
3822#endif
3823#ifdef SYS_flock
3824#ifdef __NR_flock
3825 {"flock", __NR_flock},
3826#endif
3827#endif
3828#ifdef SYS_fork
3829#ifdef __NR_fork
3830 {"fork", __NR_fork},
3831#endif
3832#endif
3833#ifdef SYS_fremovexattr
3834#ifdef __NR_fremovexattr
3835 {"fremovexattr", __NR_fremovexattr},
3836#endif
3837#endif
3838#ifdef SYS_fsetxattr
3839#ifdef __NR_fsetxattr
3840 {"fsetxattr", __NR_fsetxattr},
3841#endif
3842#endif
3843#ifdef SYS_fstat
3844#ifdef __NR_fstat
3845 {"fstat", __NR_fstat},
3846#endif
3847#endif
3848#ifdef SYS_fstatfs
3849#ifdef __NR_fstatfs
3850 {"fstatfs", __NR_fstatfs},
3851#endif
3852#endif
3853#ifdef SYS_fsync
3854#ifdef __NR_fsync
3855 {"fsync", __NR_fsync},
3856#endif
3857#endif
3858#ifdef SYS_ftruncate
3859#ifdef __NR_ftruncate
3860 {"ftruncate", __NR_ftruncate},
3861#endif
3862#endif
3863#ifdef SYS_futex
3864#ifdef __NR_futex
3865 {"futex", __NR_futex},
3866#endif
3867#endif
3868#ifdef SYS_futimesat
3869#ifdef __NR_futimesat
3870 {"futimesat", __NR_futimesat},
3871#endif
3872#endif
3873#ifdef SYS_get_mempolicy
3874#ifdef __NR_get_mempolicy
3875 {"get_mempolicy", __NR_get_mempolicy},
3876#endif
3877#endif
3878#ifdef SYS_get_robust_list
3879#ifdef __NR_get_robust_list
3880 {"get_robust_list", __NR_get_robust_list},
3881#endif
3882#endif
3883#ifdef SYS_getcpu
3884#ifdef __NR_getcpu
3885 {"getcpu", __NR_getcpu},
3886#endif
3887#endif
3888#ifdef SYS_getcwd
3889#ifdef __NR_getcwd
3890 {"getcwd", __NR_getcwd},
3891#endif
3892#endif
3893#ifdef SYS_getdents
3894#ifdef __NR_getdents
3895 {"getdents", __NR_getdents},
3896#endif
3897#endif
3898#ifdef SYS_getdents64
3899#ifdef __NR_getdents64
3900 {"getdents64", __NR_getdents64},
3901#endif
3902#endif
3903#ifdef SYS_getegid
3904#ifdef __NR_getegid
3905 {"getegid", __NR_getegid},
3906#endif
3907#endif
3908#ifdef SYS_geteuid
3909#ifdef __NR_geteuid
3910 {"geteuid", __NR_geteuid},
3911#endif
3912#endif
3913#ifdef SYS_getgid
3914#ifdef __NR_getgid
3915 {"getgid", __NR_getgid},
3916#endif
3917#endif
3918#ifdef SYS_getgroups
3919#ifdef __NR_getgroups
3920 {"getgroups", __NR_getgroups},
3921#endif
3922#endif
3923#ifdef SYS_getitimer
3924#ifdef __NR_getitimer
3925 {"getitimer", __NR_getitimer},
3926#endif
3927#endif
3928#ifdef SYS_getpeername
3929#ifdef __NR_getpeername
3930 {"getpeername", __NR_getpeername},
3931#endif
3932#endif
3933#ifdef SYS_getpgid
3934#ifdef __NR_getpgid
3935 {"getpgid", __NR_getpgid},
3936#endif
3937#endif
3938#ifdef SYS_getpgrp
3939#ifdef __NR_getpgrp
3940 {"getpgrp", __NR_getpgrp},
3941#endif
3942#endif
3943#ifdef SYS_getpid
3944#ifdef __NR_getpid
3945 {"getpid", __NR_getpid},
3946#endif
3947#endif
3948#ifdef SYS_getpmsg
3949#ifdef __NR_getpmsg
3950 {"getpmsg", __NR_getpmsg},
3951#endif
3952#endif
3953#ifdef SYS_getppid
3954#ifdef __NR_getppid
3955 {"getppid", __NR_getppid},
3956#endif
3957#endif
3958#ifdef SYS_getpriority
3959#ifdef __NR_getpriority
3960 {"getpriority", __NR_getpriority},
3961#endif
3962#endif
3963#ifdef SYS_getrandom
3964#ifdef __NR_getrandom
3965 {"getrandom", __NR_getrandom},
3966#endif
3967#endif
3968#ifdef SYS_getresgid
3969#ifdef __NR_getresgid
3970 {"getresgid", __NR_getresgid},
3971#endif
3972#endif
3973#ifdef SYS_getresuid
3974#ifdef __NR_getresuid
3975 {"getresuid", __NR_getresuid},
3976#endif
3977#endif
3978#ifdef SYS_getrlimit
3979#ifdef __NR_getrlimit
3980 {"getrlimit", __NR_getrlimit},
3981#endif
3982#endif
3983#ifdef SYS_getrusage
3984#ifdef __NR_getrusage
3985 {"getrusage", __NR_getrusage},
3986#endif
3987#endif
3988#ifdef SYS_getsid
3989#ifdef __NR_getsid
3990 {"getsid", __NR_getsid},
3991#endif
3992#endif
3993#ifdef SYS_getsockname
3994#ifdef __NR_getsockname
3995 {"getsockname", __NR_getsockname},
3996#endif
3997#endif
3998#ifdef SYS_getsockopt
3999#ifdef __NR_getsockopt
4000 {"getsockopt", __NR_getsockopt},
4001#endif
4002#endif
4003#ifdef SYS_gettid
4004#ifdef __NR_gettid
4005 {"gettid", __NR_gettid},
4006#endif
4007#endif
4008#ifdef SYS_gettimeofday
4009#ifdef __NR_gettimeofday
4010 {"gettimeofday", __NR_gettimeofday},
4011#endif
4012#endif
4013#ifdef SYS_getuid
4014#ifdef __NR_getuid
4015 {"getuid", __NR_getuid},
4016#endif
4017#endif
4018#ifdef SYS_getxattr
4019#ifdef __NR_getxattr
4020 {"getxattr", __NR_getxattr},
4021#endif
4022#endif
4023#ifdef SYS_init_module
4024#ifdef __NR_init_module
4025 {"init_module", __NR_init_module},
4026#endif
4027#endif
4028#ifdef SYS_inotify_add_watch
4029#ifdef __NR_inotify_add_watch
4030 {"inotify_add_watch", __NR_inotify_add_watch},
4031#endif
4032#endif
4033#ifdef SYS_inotify_init
4034#ifdef __NR_inotify_init
4035 {"inotify_init", __NR_inotify_init},
4036#endif
4037#endif
4038#ifdef SYS_inotify_init1
4039#ifdef __NR_inotify_init1
4040 {"inotify_init1", __NR_inotify_init1},
4041#endif
4042#endif
4043#ifdef SYS_inotify_rm_watch
4044#ifdef __NR_inotify_rm_watch
4045 {"inotify_rm_watch", __NR_inotify_rm_watch},
4046#endif
4047#endif
4048#ifdef SYS_io_cancel
4049#ifdef __NR_io_cancel
4050 {"io_cancel", __NR_io_cancel},
4051#endif
4052#endif
4053#ifdef SYS_io_destroy
4054#ifdef __NR_io_destroy
4055 {"io_destroy", __NR_io_destroy},
4056#endif
4057#endif
4058#ifdef SYS_io_getevents
4059#ifdef __NR_io_getevents
4060 {"io_getevents", __NR_io_getevents},
4061#endif
4062#endif
4063#ifdef SYS_io_setup
4064#ifdef __NR_io_setup
4065 {"io_setup", __NR_io_setup},
4066#endif
4067#endif
4068#ifdef SYS_io_submit
4069#ifdef __NR_io_submit
4070 {"io_submit", __NR_io_submit},
4071#endif
4072#endif
4073#ifdef SYS_ioctl
4074#ifdef __NR_ioctl
4075 {"ioctl", __NR_ioctl},
4076#endif
4077#endif
4078#ifdef SYS_ioperm
4079#ifdef __NR_ioperm
4080 {"ioperm", __NR_ioperm},
4081#endif
4082#endif
4083#ifdef SYS_iopl
4084#ifdef __NR_iopl
4085 {"iopl", __NR_iopl},
4086#endif
4087#endif
4088#ifdef SYS_ioprio_get
4089#ifdef __NR_ioprio_get
4090 {"ioprio_get", __NR_ioprio_get},
4091#endif
4092#endif
4093#ifdef SYS_ioprio_set
4094#ifdef __NR_ioprio_set
4095 {"ioprio_set", __NR_ioprio_set},
4096#endif
4097#endif
4098#ifdef SYS_kcmp
4099#ifdef __NR_kcmp
4100 {"kcmp", __NR_kcmp},
4101#endif
4102#endif
4103#ifdef SYS_kexec_file_load
4104#ifdef __NR_kexec_file_load
4105 {"kexec_file_load", __NR_kexec_file_load},
4106#endif
4107#endif
4108#ifdef SYS_kexec_load
4109#ifdef __NR_kexec_load
4110 {"kexec_load", __NR_kexec_load},
4111#endif
4112#endif
4113#ifdef SYS_keyctl
4114#ifdef __NR_keyctl
4115 {"keyctl", __NR_keyctl},
4116#endif
4117#endif
4118#ifdef SYS_kill
4119#ifdef __NR_kill
4120 {"kill", __NR_kill},
4121#endif
4122#endif
4123#ifdef SYS_lchown
4124#ifdef __NR_lchown
4125 {"lchown", __NR_lchown},
4126#endif
4127#endif
4128#ifdef SYS_lgetxattr
4129#ifdef __NR_lgetxattr
4130 {"lgetxattr", __NR_lgetxattr},
4131#endif
4132#endif
4133#ifdef SYS_link
4134#ifdef __NR_link
4135 {"link", __NR_link},
4136#endif
4137#endif
4138#ifdef SYS_linkat
4139#ifdef __NR_linkat
4140 {"linkat", __NR_linkat},
4141#endif
4142#endif
4143#ifdef SYS_listen
4144#ifdef __NR_listen
4145 {"listen", __NR_listen},
4146#endif
4147#endif
4148#ifdef SYS_listxattr
4149#ifdef __NR_listxattr
4150 {"listxattr", __NR_listxattr},
4151#endif
4152#endif
4153#ifdef SYS_llistxattr
4154#ifdef __NR_llistxattr
4155 {"llistxattr", __NR_llistxattr},
4156#endif
4157#endif
4158#ifdef SYS_lookup_dcookie
4159#ifdef __NR_lookup_dcookie
4160 {"lookup_dcookie", __NR_lookup_dcookie},
4161#endif
4162#endif
4163#ifdef SYS_lremovexattr
4164#ifdef __NR_lremovexattr
4165 {"lremovexattr", __NR_lremovexattr},
4166#endif
4167#endif
4168#ifdef SYS_lseek
4169#ifdef __NR_lseek
4170 {"lseek", __NR_lseek},
4171#endif
4172#endif
4173#ifdef SYS_lsetxattr
4174#ifdef __NR_lsetxattr
4175 {"lsetxattr", __NR_lsetxattr},
4176#endif
4177#endif
4178#ifdef SYS_lstat
4179#ifdef __NR_lstat
4180 {"lstat", __NR_lstat},
4181#endif
4182#endif
4183#ifdef SYS_madvise
4184#ifdef __NR_madvise
4185 {"madvise", __NR_madvise},
4186#endif
4187#endif
4188#ifdef SYS_mbind
4189#ifdef __NR_mbind
4190 {"mbind", __NR_mbind},
4191#endif
4192#endif
4193#ifdef SYS_membarrier
4194#ifdef __NR_membarrier
4195 {"membarrier", __NR_membarrier},
4196#endif
4197#endif
4198#ifdef SYS_memfd_create
4199#ifdef __NR_memfd_create
4200 {"memfd_create", __NR_memfd_create},
4201#endif
4202#endif
4203#ifdef SYS_migrate_pages
4204#ifdef __NR_migrate_pages
4205 {"migrate_pages", __NR_migrate_pages},
4206#endif
4207#endif
4208#ifdef SYS_mincore
4209#ifdef __NR_mincore
4210 {"mincore", __NR_mincore},
4211#endif
4212#endif
4213#ifdef SYS_mkdir
4214#ifdef __NR_mkdir
4215 {"mkdir", __NR_mkdir},
4216#endif
4217#endif
4218#ifdef SYS_mkdirat
4219#ifdef __NR_mkdirat
4220 {"mkdirat", __NR_mkdirat},
4221#endif
4222#endif
4223#ifdef SYS_mknod
4224#ifdef __NR_mknod
4225 {"mknod", __NR_mknod},
4226#endif
4227#endif
4228#ifdef SYS_mknodat
4229#ifdef __NR_mknodat
4230 {"mknodat", __NR_mknodat},
4231#endif
4232#endif
4233#ifdef SYS_mlock
4234#ifdef __NR_mlock
4235 {"mlock", __NR_mlock},
4236#endif
4237#endif
4238#ifdef SYS_mlock2
4239#ifdef __NR_mlock2
4240 {"mlock2", __NR_mlock2},
4241#endif
4242#endif
4243#ifdef SYS_mlockall
4244#ifdef __NR_mlockall
4245 {"mlockall", __NR_mlockall},
4246#endif
4247#endif
4248#ifdef SYS_mmap
4249#ifdef __NR_mmap
4250 {"mmap", __NR_mmap},
4251#endif
4252#endif
4253#ifdef SYS_modify_ldt
4254#ifdef __NR_modify_ldt
4255 {"modify_ldt", __NR_modify_ldt},
4256#endif
4257#endif
4258#ifdef SYS_mount
4259#ifdef __NR_mount
4260 {"mount", __NR_mount},
4261#endif
4262#endif
4263#ifdef SYS_move_pages
4264#ifdef __NR_move_pages
4265 {"move_pages", __NR_move_pages},
4266#endif
4267#endif
4268#ifdef SYS_mprotect
4269#ifdef __NR_mprotect
4270 {"mprotect", __NR_mprotect},
4271#endif
4272#endif
4273#ifdef SYS_mq_getsetattr
4274#ifdef __NR_mq_getsetattr
4275 {"mq_getsetattr", __NR_mq_getsetattr},
4276#endif
4277#endif
4278#ifdef SYS_mq_notify
4279#ifdef __NR_mq_notify
4280 {"mq_notify", __NR_mq_notify},
4281#endif
4282#endif
4283#ifdef SYS_mq_open
4284#ifdef __NR_mq_open
4285 {"mq_open", __NR_mq_open},
4286#endif
4287#endif
4288#ifdef SYS_mq_timedreceive
4289#ifdef __NR_mq_timedreceive
4290 {"mq_timedreceive", __NR_mq_timedreceive},
4291#endif
4292#endif
4293#ifdef SYS_mq_timedsend
4294#ifdef __NR_mq_timedsend
4295 {"mq_timedsend", __NR_mq_timedsend},
4296#endif
4297#endif
4298#ifdef SYS_mq_unlink
4299#ifdef __NR_mq_unlink
4300 {"mq_unlink", __NR_mq_unlink},
4301#endif
4302#endif
4303#ifdef SYS_mremap
4304#ifdef __NR_mremap
4305 {"mremap", __NR_mremap},
4306#endif
4307#endif
4308#ifdef SYS_msgctl
4309#ifdef __NR_msgctl
4310 {"msgctl", __NR_msgctl},
4311#endif
4312#endif
4313#ifdef SYS_msgget
4314#ifdef __NR_msgget
4315 {"msgget", __NR_msgget},
4316#endif
4317#endif
4318#ifdef SYS_msgrcv
4319#ifdef __NR_msgrcv
4320 {"msgrcv", __NR_msgrcv},
4321#endif
4322#endif
4323#ifdef SYS_msgsnd
4324#ifdef __NR_msgsnd
4325 {"msgsnd", __NR_msgsnd},
4326#endif
4327#endif
4328#ifdef SYS_msync
4329#ifdef __NR_msync
4330 {"msync", __NR_msync},
4331#endif
4332#endif
4333#ifdef SYS_munlock
4334#ifdef __NR_munlock
4335 {"munlock", __NR_munlock},
4336#endif
4337#endif
4338#ifdef SYS_munlockall
4339#ifdef __NR_munlockall
4340 {"munlockall", __NR_munlockall},
4341#endif
4342#endif
4343#ifdef SYS_munmap
4344#ifdef __NR_munmap
4345 {"munmap", __NR_munmap},
4346#endif
4347#endif
4348#ifdef SYS_name_to_handle_at
4349#ifdef __NR_name_to_handle_at
4350 {"name_to_handle_at", __NR_name_to_handle_at},
4351#endif
4352#endif
4353#ifdef SYS_nanosleep
4354#ifdef __NR_nanosleep
4355 {"nanosleep", __NR_nanosleep},
4356#endif
4357#endif
4358#ifdef SYS_newfstatat
4359#ifdef __NR_newfstatat
4360 {"newfstatat", __NR_newfstatat},
4361#endif
4362#endif
4363#ifdef SYS_open
4364#ifdef __NR_open
4365 {"open", __NR_open},
4366#endif
4367#endif
4368#ifdef SYS_open_by_handle_at
4369#ifdef __NR_open_by_handle_at
4370 {"open_by_handle_at", __NR_open_by_handle_at},
4371#endif
4372#endif
4373#ifdef SYS_openat
4374#ifdef __NR_openat
4375 {"openat", __NR_openat},
4376#endif
4377#endif
4378#ifdef SYS_pause
4379#ifdef __NR_pause
4380 {"pause", __NR_pause},
4381#endif
4382#endif
4383#ifdef SYS_perf_event_open
4384#ifdef __NR_perf_event_open
4385 {"perf_event_open", __NR_perf_event_open},
4386#endif
4387#endif
4388#ifdef SYS_personality
4389#ifdef __NR_personality
4390 {"personality", __NR_personality},
4391#endif
4392#endif
4393#ifdef SYS_pipe
4394#ifdef __NR_pipe
4395 {"pipe", __NR_pipe},
4396#endif
4397#endif
4398#ifdef SYS_pipe2
4399#ifdef __NR_pipe2
4400 {"pipe2", __NR_pipe2},
4401#endif
4402#endif
4403#ifdef SYS_pivot_root
4404#ifdef __NR_pivot_root
4405 {"pivot_root", __NR_pivot_root},
4406#endif
4407#endif
4408#ifdef SYS_poll
4409#ifdef __NR_poll
4410 {"poll", __NR_poll},
4411#endif
4412#endif
4413#ifdef SYS_ppoll
4414#ifdef __NR_ppoll
4415 {"ppoll", __NR_ppoll},
4416#endif
4417#endif
4418#ifdef SYS_prctl
4419#ifdef __NR_prctl
4420 {"prctl", __NR_prctl},
4421#endif
4422#endif
4423#ifdef SYS_pread64
4424#ifdef __NR_pread64
4425 {"pread64", __NR_pread64},
4426#endif
4427#endif
4428#ifdef SYS_preadv
4429#ifdef __NR_preadv
4430 {"preadv", __NR_preadv},
4431#endif
4432#endif
4433#ifdef SYS_prlimit64
4434#ifdef __NR_prlimit64
4435 {"prlimit64", __NR_prlimit64},
4436#endif
4437#endif
4438#ifdef SYS_process_vm_readv
4439#ifdef __NR_process_vm_readv
4440 {"process_vm_readv", __NR_process_vm_readv},
4441#endif
4442#endif
4443#ifdef SYS_process_vm_writev
4444#ifdef __NR_process_vm_writev
4445 {"process_vm_writev", __NR_process_vm_writev},
4446#endif
4447#endif
4448#ifdef SYS_pselect6
4449#ifdef __NR_pselect6
4450 {"pselect6", __NR_pselect6},
4451#endif
4452#endif
4453#ifdef SYS_ptrace
4454#ifdef __NR_ptrace
4455 {"ptrace", __NR_ptrace},
4456#endif
4457#endif
4458#ifdef SYS_putpmsg
4459#ifdef __NR_putpmsg
4460 {"putpmsg", __NR_putpmsg},
4461#endif
4462#endif
4463#ifdef SYS_pwrite64
4464#ifdef __NR_pwrite64
4465 {"pwrite64", __NR_pwrite64},
4466#endif
4467#endif
4468#ifdef SYS_pwritev
4469#ifdef __NR_pwritev
4470 {"pwritev", __NR_pwritev},
4471#endif
4472#endif
4473#ifdef SYS_quotactl
4474#ifdef __NR_quotactl
4475 {"quotactl", __NR_quotactl},
4476#endif
4477#endif
4478#ifdef SYS_read
4479#ifdef __NR_read
4480 {"read", __NR_read},
4481#endif
4482#endif
4483#ifdef SYS_readahead
4484#ifdef __NR_readahead
4485 {"readahead", __NR_readahead},
4486#endif
4487#endif
4488#ifdef SYS_readlink
4489#ifdef __NR_readlink
4490 {"readlink", __NR_readlink},
4491#endif
4492#endif
4493#ifdef SYS_readlinkat
4494#ifdef __NR_readlinkat
4495 {"readlinkat", __NR_readlinkat},
4496#endif
4497#endif
4498#ifdef SYS_readv
4499#ifdef __NR_readv
4500 {"readv", __NR_readv},
4501#endif
4502#endif
4503#ifdef SYS_reboot
4504#ifdef __NR_reboot
4505 {"reboot", __NR_reboot},
4506#endif
4507#endif
4508#ifdef SYS_recvfrom
4509#ifdef __NR_recvfrom
4510 {"recvfrom", __NR_recvfrom},
4511#endif
4512#endif
4513#ifdef SYS_recvmmsg
4514#ifdef __NR_recvmmsg
4515 {"recvmmsg", __NR_recvmmsg},
4516#endif
4517#endif
4518#ifdef SYS_recvmsg
4519#ifdef __NR_recvmsg
4520 {"recvmsg", __NR_recvmsg},
4521#endif
4522#endif
4523#ifdef SYS_remap_file_pages
4524#ifdef __NR_remap_file_pages
4525 {"remap_file_pages", __NR_remap_file_pages},
4526#endif
4527#endif
4528#ifdef SYS_removexattr
4529#ifdef __NR_removexattr
4530 {"removexattr", __NR_removexattr},
4531#endif
4532#endif
4533#ifdef SYS_rename
4534#ifdef __NR_rename
4535 {"rename", __NR_rename},
4536#endif
4537#endif
4538#ifdef SYS_renameat
4539#ifdef __NR_renameat
4540 {"renameat", __NR_renameat},
4541#endif
4542#endif
4543#ifdef SYS_renameat2
4544#ifdef __NR_renameat2
4545 {"renameat2", __NR_renameat2},
4546#endif
4547#endif
4548#ifdef SYS_request_key
4549#ifdef __NR_request_key
4550 {"request_key", __NR_request_key},
4551#endif
4552#endif
4553#ifdef SYS_restart_syscall
4554#ifdef __NR_restart_syscall
4555 {"restart_syscall", __NR_restart_syscall},
4556#endif
4557#endif
4558#ifdef SYS_rmdir
4559#ifdef __NR_rmdir
4560 {"rmdir", __NR_rmdir},
4561#endif
4562#endif
4563#ifdef SYS_rt_sigaction
4564#ifdef __NR_rt_sigaction
4565 {"rt_sigaction", __NR_rt_sigaction},
4566#endif
4567#endif
4568#ifdef SYS_rt_sigpending
4569#ifdef __NR_rt_sigpending
4570 {"rt_sigpending", __NR_rt_sigpending},
4571#endif
4572#endif
4573#ifdef SYS_rt_sigprocmask
4574#ifdef __NR_rt_sigprocmask
4575 {"rt_sigprocmask", __NR_rt_sigprocmask},
4576#endif
4577#endif
4578#ifdef SYS_rt_sigqueueinfo
4579#ifdef __NR_rt_sigqueueinfo
4580 {"rt_sigqueueinfo", __NR_rt_sigqueueinfo},
4581#endif
4582#endif
4583#ifdef SYS_rt_sigreturn
4584#ifdef __NR_rt_sigreturn
4585 {"rt_sigreturn", __NR_rt_sigreturn},
4586#endif
4587#endif
4588#ifdef SYS_rt_sigsuspend
4589#ifdef __NR_rt_sigsuspend
4590 {"rt_sigsuspend", __NR_rt_sigsuspend},
4591#endif
4592#endif
4593#ifdef SYS_rt_sigtimedwait
4594#ifdef __NR_rt_sigtimedwait
4595 {"rt_sigtimedwait", __NR_rt_sigtimedwait},
4596#endif
4597#endif
4598#ifdef SYS_rt_tgsigqueueinfo
4599#ifdef __NR_rt_tgsigqueueinfo
4600 {"rt_tgsigqueueinfo", __NR_rt_tgsigqueueinfo},
4601#endif
4602#endif
4603#ifdef SYS_sched_get_priority_max
4604#ifdef __NR_sched_get_priority_max
4605 {"sched_get_priority_max", __NR_sched_get_priority_max},
4606#endif
4607#endif
4608#ifdef SYS_sched_get_priority_min
4609#ifdef __NR_sched_get_priority_min
4610 {"sched_get_priority_min", __NR_sched_get_priority_min},
4611#endif
4612#endif
4613#ifdef SYS_sched_getaffinity
4614#ifdef __NR_sched_getaffinity
4615 {"sched_getaffinity", __NR_sched_getaffinity},
4616#endif
4617#endif
4618#ifdef SYS_sched_getattr
4619#ifdef __NR_sched_getattr
4620 {"sched_getattr", __NR_sched_getattr},
4621#endif
4622#endif
4623#ifdef SYS_sched_getparam
4624#ifdef __NR_sched_getparam
4625 {"sched_getparam", __NR_sched_getparam},
4626#endif
4627#endif
4628#ifdef SYS_sched_getscheduler
4629#ifdef __NR_sched_getscheduler
4630 {"sched_getscheduler", __NR_sched_getscheduler},
4631#endif
4632#endif
4633#ifdef SYS_sched_rr_get_interval
4634#ifdef __NR_sched_rr_get_interval
4635 {"sched_rr_get_interval", __NR_sched_rr_get_interval},
4636#endif
4637#endif
4638#ifdef SYS_sched_setaffinity
4639#ifdef __NR_sched_setaffinity
4640 {"sched_setaffinity", __NR_sched_setaffinity},
4641#endif
4642#endif
4643#ifdef SYS_sched_setattr
4644#ifdef __NR_sched_setattr
4645 {"sched_setattr", __NR_sched_setattr},
4646#endif
4647#endif
4648#ifdef SYS_sched_setparam
4649#ifdef __NR_sched_setparam
4650 {"sched_setparam", __NR_sched_setparam},
4651#endif
4652#endif
4653#ifdef SYS_sched_setscheduler
4654#ifdef __NR_sched_setscheduler
4655 {"sched_setscheduler", __NR_sched_setscheduler},
4656#endif
4657#endif
4658#ifdef SYS_sched_yield
4659#ifdef __NR_sched_yield
4660 {"sched_yield", __NR_sched_yield},
4661#endif
4662#endif
4663#ifdef SYS_seccomp
4664#ifdef __NR_seccomp
4665 {"seccomp", __NR_seccomp},
4666#endif
4667#endif
4668#ifdef SYS_security
4669#ifdef __NR_security
4670 {"security", __NR_security},
4671#endif
4672#endif
4673#ifdef SYS_select
4674#ifdef __NR_select
4675 {"select", __NR_select},
4676#endif
4677#endif
4678#ifdef SYS_semctl
4679#ifdef __NR_semctl
4680 {"semctl", __NR_semctl},
4681#endif
4682#endif
4683#ifdef SYS_semget
4684#ifdef __NR_semget
4685 {"semget", __NR_semget},
4686#endif
4687#endif
4688#ifdef SYS_semop
4689#ifdef __NR_semop
4690 {"semop", __NR_semop},
4691#endif
4692#endif
4693#ifdef SYS_semtimedop
4694#ifdef __NR_semtimedop
4695 {"semtimedop", __NR_semtimedop},
4696#endif
4697#endif
4698#ifdef SYS_sendfile
4699#ifdef __NR_sendfile
4700 {"sendfile", __NR_sendfile},
4701#endif
4702#endif
4703#ifdef SYS_sendmmsg
4704#ifdef __NR_sendmmsg
4705 {"sendmmsg", __NR_sendmmsg},
4706#endif
4707#endif
4708#ifdef SYS_sendmsg
4709#ifdef __NR_sendmsg
4710 {"sendmsg", __NR_sendmsg},
4711#endif
4712#endif
4713#ifdef SYS_sendto
4714#ifdef __NR_sendto
4715 {"sendto", __NR_sendto},
4716#endif
4717#endif
4718#ifdef SYS_set_mempolicy
4719#ifdef __NR_set_mempolicy
4720 {"set_mempolicy", __NR_set_mempolicy},
4721#endif
4722#endif
4723#ifdef SYS_set_robust_list
4724#ifdef __NR_set_robust_list
4725 {"set_robust_list", __NR_set_robust_list},
4726#endif
4727#endif
4728#ifdef SYS_set_tid_address
4729#ifdef __NR_set_tid_address
4730 {"set_tid_address", __NR_set_tid_address},
4731#endif
4732#endif
4733#ifdef SYS_setdomainname
4734#ifdef __NR_setdomainname
4735 {"setdomainname", __NR_setdomainname},
4736#endif
4737#endif
4738#ifdef SYS_setfsgid
4739#ifdef __NR_setfsgid
4740 {"setfsgid", __NR_setfsgid},
4741#endif
4742#endif
4743#ifdef SYS_setfsuid
4744#ifdef __NR_setfsuid
4745 {"setfsuid", __NR_setfsuid},
4746#endif
4747#endif
4748#ifdef SYS_setgid
4749#ifdef __NR_setgid
4750 {"setgid", __NR_setgid},
4751#endif
4752#endif
4753#ifdef SYS_setgroups
4754#ifdef __NR_setgroups
4755 {"setgroups", __NR_setgroups},
4756#endif
4757#endif
4758#ifdef SYS_sethostname
4759#ifdef __NR_sethostname
4760 {"sethostname", __NR_sethostname},
4761#endif
4762#endif
4763#ifdef SYS_setitimer
4764#ifdef __NR_setitimer
4765 {"setitimer", __NR_setitimer},
4766#endif
4767#endif
4768#ifdef SYS_setns
4769#ifdef __NR_setns
4770 {"setns", __NR_setns},
4771#endif
4772#endif
4773#ifdef SYS_setpgid
4774#ifdef __NR_setpgid
4775 {"setpgid", __NR_setpgid},
4776#endif
4777#endif
4778#ifdef SYS_setpriority
4779#ifdef __NR_setpriority
4780 {"setpriority", __NR_setpriority},
4781#endif
4782#endif
4783#ifdef SYS_setregid
4784#ifdef __NR_setregid
4785 {"setregid", __NR_setregid},
4786#endif
4787#endif
4788#ifdef SYS_setresgid
4789#ifdef __NR_setresgid
4790 {"setresgid", __NR_setresgid},
4791#endif
4792#endif
4793#ifdef SYS_setresuid
4794#ifdef __NR_setresuid
4795 {"setresuid", __NR_setresuid},
4796#endif
4797#endif
4798#ifdef SYS_setreuid
4799#ifdef __NR_setreuid
4800 {"setreuid", __NR_setreuid},
4801#endif
4802#endif
4803#ifdef SYS_setrlimit
4804#ifdef __NR_setrlimit
4805 {"setrlimit", __NR_setrlimit},
4806#endif
4807#endif
4808#ifdef SYS_setsid
4809#ifdef __NR_setsid
4810 {"setsid", __NR_setsid},
4811#endif
4812#endif
4813#ifdef SYS_setsockopt
4814#ifdef __NR_setsockopt
4815 {"setsockopt", __NR_setsockopt},
4816#endif
4817#endif
4818#ifdef SYS_settimeofday
4819#ifdef __NR_settimeofday
4820 {"settimeofday", __NR_settimeofday},
4821#endif
4822#endif
4823#ifdef SYS_setuid
4824#ifdef __NR_setuid
4825 {"setuid", __NR_setuid},
4826#endif
4827#endif
4828#ifdef SYS_setxattr
4829#ifdef __NR_setxattr
4830 {"setxattr", __NR_setxattr},
4831#endif
4832#endif
4833#ifdef SYS_shmat
4834#ifdef __NR_shmat
4835 {"shmat", __NR_shmat},
4836#endif
4837#endif
4838#ifdef SYS_shmctl
4839#ifdef __NR_shmctl
4840 {"shmctl", __NR_shmctl},
4841#endif
4842#endif
4843#ifdef SYS_shmdt
4844#ifdef __NR_shmdt
4845 {"shmdt", __NR_shmdt},
4846#endif
4847#endif
4848#ifdef SYS_shmget
4849#ifdef __NR_shmget
4850 {"shmget", __NR_shmget},
4851#endif
4852#endif
4853#ifdef SYS_shutdown
4854#ifdef __NR_shutdown
4855 {"shutdown", __NR_shutdown},
4856#endif
4857#endif
4858#ifdef SYS_sigaltstack
4859#ifdef __NR_sigaltstack
4860 {"sigaltstack", __NR_sigaltstack},
4861#endif
4862#endif
4863#ifdef SYS_signalfd
4864#ifdef __NR_signalfd
4865 {"signalfd", __NR_signalfd},
4866#endif
4867#endif
4868#ifdef SYS_signalfd4
4869#ifdef __NR_signalfd4
4870 {"signalfd4", __NR_signalfd4},
4871#endif
4872#endif
4873#ifdef SYS_socket
4874#ifdef __NR_socket
4875 {"socket", __NR_socket},
4876#endif
4877#endif
4878#ifdef SYS_socketpair
4879#ifdef __NR_socketpair
4880 {"socketpair", __NR_socketpair},
4881#endif
4882#endif
4883#ifdef SYS_splice
4884#ifdef __NR_splice
4885 {"splice", __NR_splice},
4886#endif
4887#endif
4888#ifdef SYS_stat
4889#ifdef __NR_stat
4890 {"stat", __NR_stat},
4891#endif
4892#endif
4893#ifdef SYS_statfs
4894#ifdef __NR_statfs
4895 {"statfs", __NR_statfs},
4896#endif
4897#endif
4898#ifdef SYS_swapoff
4899#ifdef __NR_swapoff
4900 {"swapoff", __NR_swapoff},
4901#endif
4902#endif
4903#ifdef SYS_swapon
4904#ifdef __NR_swapon
4905 {"swapon", __NR_swapon},
4906#endif
4907#endif
4908#ifdef SYS_symlink
4909#ifdef __NR_symlink
4910 {"symlink", __NR_symlink},
4911#endif
4912#endif
4913#ifdef SYS_symlinkat
4914#ifdef __NR_symlinkat
4915 {"symlinkat", __NR_symlinkat},
4916#endif
4917#endif
4918#ifdef SYS_sync
4919#ifdef __NR_sync
4920 {"sync", __NR_sync},
4921#endif
4922#endif
4923#ifdef SYS_sync_file_range
4924#ifdef __NR_sync_file_range
4925 {"sync_file_range", __NR_sync_file_range},
4926#endif
4927#endif
4928#ifdef SYS_syncfs
4929#ifdef __NR_syncfs
4930 {"syncfs", __NR_syncfs},
4931#endif
4932#endif
4933#ifdef SYS_sysfs
4934#ifdef __NR_sysfs
4935 {"sysfs", __NR_sysfs},
4936#endif
4937#endif
4938#ifdef SYS_sysinfo
4939#ifdef __NR_sysinfo
4940 {"sysinfo", __NR_sysinfo},
4941#endif
4942#endif
4943#ifdef SYS_syslog
4944#ifdef __NR_syslog
4945 {"syslog", __NR_syslog},
4946#endif
4947#endif
4948#ifdef SYS_tee
4949#ifdef __NR_tee
4950 {"tee", __NR_tee},
4951#endif
4952#endif
4953#ifdef SYS_tgkill
4954#ifdef __NR_tgkill
4955 {"tgkill", __NR_tgkill},
4956#endif
4957#endif
4958#ifdef SYS_time
4959#ifdef __NR_time
4960 {"time", __NR_time},
4961#endif
4962#endif
4963#ifdef SYS_timer_create
4964#ifdef __NR_timer_create
4965 {"timer_create", __NR_timer_create},
4966#endif
4967#endif
4968#ifdef SYS_timer_delete
4969#ifdef __NR_timer_delete
4970 {"timer_delete", __NR_timer_delete},
4971#endif
4972#endif
4973#ifdef SYS_timer_getoverrun
4974#ifdef __NR_timer_getoverrun
4975 {"timer_getoverrun", __NR_timer_getoverrun},
4976#endif
4977#endif
4978#ifdef SYS_timer_gettime
4979#ifdef __NR_timer_gettime
4980 {"timer_gettime", __NR_timer_gettime},
4981#endif
4982#endif
4983#ifdef SYS_timer_settime
4984#ifdef __NR_timer_settime
4985 {"timer_settime", __NR_timer_settime},
4986#endif
4987#endif
4988#ifdef SYS_timerfd_create
4989#ifdef __NR_timerfd_create
4990 {"timerfd_create", __NR_timerfd_create},
4991#endif
4992#endif
4993#ifdef SYS_timerfd_gettime
4994#ifdef __NR_timerfd_gettime
4995 {"timerfd_gettime", __NR_timerfd_gettime},
4996#endif
4997#endif
4998#ifdef SYS_timerfd_settime
4999#ifdef __NR_timerfd_settime
5000 {"timerfd_settime", __NR_timerfd_settime},
5001#endif
5002#endif
5003#ifdef SYS_times
5004#ifdef __NR_times
5005 {"times", __NR_times},
5006#endif
5007#endif
5008#ifdef SYS_tkill
5009#ifdef __NR_tkill
5010 {"tkill", __NR_tkill},
5011#endif
5012#endif
5013#ifdef SYS_truncate
5014#ifdef __NR_truncate
5015 {"truncate", __NR_truncate},
5016#endif
5017#endif
5018#ifdef SYS_tuxcall
5019#ifdef __NR_tuxcall
5020 {"tuxcall", __NR_tuxcall},
5021#endif
5022#endif
5023#ifdef SYS_umask
5024#ifdef __NR_umask
5025 {"umask", __NR_umask},
5026#endif
5027#endif
5028#ifdef SYS_umount2
5029#ifdef __NR_umount2
5030 {"umount2", __NR_umount2},
5031#endif
5032#endif
5033#ifdef SYS_uname
5034#ifdef __NR_uname
5035 {"uname", __NR_uname},
5036#endif
5037#endif
5038#ifdef SYS_unlink
5039#ifdef __NR_unlink
5040 {"unlink", __NR_unlink},
5041#endif
5042#endif
5043#ifdef SYS_unlinkat
5044#ifdef __NR_unlinkat
5045 {"unlinkat", __NR_unlinkat},
5046#endif
5047#endif
5048#ifdef SYS_unshare
5049#ifdef __NR_unshare
5050 {"unshare", __NR_unshare},
5051#endif
5052#endif
5053#ifdef SYS_userfaultfd
5054#ifdef __NR_userfaultfd
5055 {"userfaultfd", __NR_userfaultfd},
5056#endif
5057#endif
5058#ifdef SYS_ustat
5059#ifdef __NR_ustat
5060 {"ustat", __NR_ustat},
5061#endif
5062#endif
5063#ifdef SYS_utime
5064#ifdef __NR_utime
5065 {"utime", __NR_utime},
5066#endif
5067#endif
5068#ifdef SYS_utimensat
5069#ifdef __NR_utimensat
5070 {"utimensat", __NR_utimensat},
5071#endif
5072#endif
5073#ifdef SYS_utimes
5074#ifdef __NR_utimes
5075 {"utimes", __NR_utimes},
5076#endif
5077#endif
5078#ifdef SYS_vfork
5079#ifdef __NR_vfork
5080 {"vfork", __NR_vfork},
5081#endif
5082#endif
5083#ifdef SYS_vhangup
5084#ifdef __NR_vhangup
5085 {"vhangup", __NR_vhangup},
5086#endif
5087#endif
5088#ifdef SYS_vmsplice
5089#ifdef __NR_vmsplice
5090 {"vmsplice", __NR_vmsplice},
5091#endif
5092#endif
5093#ifdef SYS_wait4
5094#ifdef __NR_wait4
5095 {"wait4", __NR_wait4},
5096#endif
5097#endif
5098#ifdef SYS_waitid
5099#ifdef __NR_waitid
5100 {"waitid", __NR_waitid},
5101#endif
5102#endif
5103#ifdef SYS_write
5104#ifdef __NR_write
5105 {"write", __NR_write},
5106#endif
5107#endif
5108#ifdef SYS_writev
5109#ifdef __NR_writev
5110 {"writev", __NR_writev},
5111#endif
5112#endif
5113#endif