aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--etc/disable-secret.inc1
-rw-r--r--etc/firefox.profile3
-rw-r--r--src/firejail/seccomp.c6
-rw-r--r--src/firejail/syscall.c4830
-rw-r--r--src/firejail/syscall.h4979
-rw-r--r--src/man/firejail.txt4
-rw-r--r--src/tools/extract_syscalls.c6
-rw-r--r--todo14
8 files changed, 4994 insertions, 4849 deletions
diff --git a/etc/disable-secret.inc b/etc/disable-secret.inc
index 83fdac1e9..3feaa5f9a 100644
--- a/etc/disable-secret.inc
+++ b/etc/disable-secret.inc
@@ -4,6 +4,7 @@ tmpfs ${HOME}/.gnome2_private
4blacklist ${HOME}/.gnome2/keyrings 4blacklist ${HOME}/.gnome2/keyrings
5blacklist ${HOME}/kde4/share/apps/kwallet 5blacklist ${HOME}/kde4/share/apps/kwallet
6blacklist ${HOME}/kde/share/apps/kwallet 6blacklist ${HOME}/kde/share/apps/kwallet
7blacklist ${HOME}/.netrc
7blacklist ${HOME}/.gnupg 8blacklist ${HOME}/.gnupg
8blacklist ${HOME}/.local/share/recently-used.xbel 9blacklist ${HOME}/.local/share/recently-used.xbel
9blacklist ${HOME}/*.kdb 10blacklist ${HOME}/*.kdb
diff --git a/etc/firefox.profile b/etc/firefox.profile
index 03c6cc202..aee97073d 100644
--- a/etc/firefox.profile
+++ b/etc/firefox.profile
@@ -14,7 +14,8 @@ whitelist ~/dwhelper
14whitelist ~/.zotero 14whitelist ~/.zotero
15whitelist ~/.lastpass 15whitelist ~/.lastpass
16whitelist ~/.gtkrc-2.0 16whitelist ~/.gtkrc-2.0
17 17whitelist ~/.vimperatorrc
18whitelist ~/.vimperator
18 19
19 20
20 21
diff --git a/src/firejail/seccomp.c b/src/firejail/seccomp.c
index dd7b8d344..984059bf8 100644
--- a/src/firejail/seccomp.c
+++ b/src/firejail/seccomp.c
@@ -356,6 +356,9 @@ int seccomp_filter_drop(void) {
356#ifdef SYS_kexec_load 356#ifdef SYS_kexec_load
357 filter_add_blacklist(SYS_kexec_load, 0); 357 filter_add_blacklist(SYS_kexec_load, 0);
358#endif 358#endif
359#ifdef SYS_kexec_file_load
360 filter_add_blacklist(SYS_kexec_file_load, 0);
361#endif
359#ifdef SYS_open_by_handle_at 362#ifdef SYS_open_by_handle_at
360 filter_add_blacklist(SYS_open_by_handle_at, 0); 363 filter_add_blacklist(SYS_open_by_handle_at, 0);
361#endif 364#endif
@@ -494,9 +497,6 @@ int seccomp_filter_drop(void) {
494 //#ifdef SYS_get_robust_list 497 //#ifdef SYS_get_robust_list
495 // filter_add_blacklist(SYS_get_robust_list, 0); 498 // filter_add_blacklist(SYS_get_robust_list, 0);
496 //#endif 499 //#endif
497#ifdef SYS_perf_event_open
498 filter_add_blacklist(SYS_perf_event_open, 0);
499#endif
500 500
501 // CHECK_SECCOMP(seccomp_rule_add(ctx, SCMP_ACT_ERRNO(EPERM), SCMP_SYS(clone), 1, 501 // CHECK_SECCOMP(seccomp_rule_add(ctx, SCMP_ACT_ERRNO(EPERM), SCMP_SYS(clone), 1,
502 // SCMP_A0(SCMP_CMP_MASKED_EQ, CLONE_NEWUSER, CLONE_NEWUSER))); 502 // SCMP_A0(SCMP_CMP_MASKED_EQ, CLONE_NEWUSER, CLONE_NEWUSER)));
diff --git a/src/firejail/syscall.c b/src/firejail/syscall.c
index 2ae3da100..11a3d2b22 100644
--- a/src/firejail/syscall.c
+++ b/src/firejail/syscall.c
@@ -31,4835 +31,7 @@ static SyscallEntry syslist[] = {
31// 31//
32// code generated using tools/extract-syscall 32// code generated using tools/extract-syscall
33// 33//
34#ifndef _SYSCALL_H 34#include "syscall.h"
35#endif
36#if !defined __x86_64__
37#ifdef SYS__llseek
38#ifdef __NR__llseek
39 {"_llseek", __NR__llseek},
40#endif
41#endif
42#ifdef SYS__newselect
43#ifdef __NR__newselect
44 {"_newselect", __NR__newselect},
45#endif
46#endif
47#ifdef SYS__sysctl
48#ifdef __NR__sysctl
49 {"_sysctl", __NR__sysctl},
50#endif
51#endif
52#ifdef SYS_access
53#ifdef __NR_access
54 {"access", __NR_access},
55#endif
56#endif
57#ifdef SYS_acct
58#ifdef __NR_acct
59 {"acct", __NR_acct},
60#endif
61#endif
62#ifdef SYS_add_key
63#ifdef __NR_add_key
64 {"add_key", __NR_add_key},
65#endif
66#endif
67#ifdef SYS_adjtimex
68#ifdef __NR_adjtimex
69 {"adjtimex", __NR_adjtimex},
70#endif
71#endif
72#ifdef SYS_afs_syscall
73#ifdef __NR_afs_syscall
74 {"afs_syscall", __NR_afs_syscall},
75#endif
76#endif
77#ifdef SYS_alarm
78#ifdef __NR_alarm
79 {"alarm", __NR_alarm},
80#endif
81#endif
82#ifdef SYS_bdflush
83#ifdef __NR_bdflush
84 {"bdflush", __NR_bdflush},
85#endif
86#endif
87#ifdef SYS_break
88#ifdef __NR_break
89 {"break", __NR_break},
90#endif
91#endif
92#ifdef SYS_brk
93#ifdef __NR_brk
94 {"brk", __NR_brk},
95#endif
96#endif
97#ifdef SYS_capget
98#ifdef __NR_capget
99 {"capget", __NR_capget},
100#endif
101#endif
102#ifdef SYS_capset
103#ifdef __NR_capset
104 {"capset", __NR_capset},
105#endif
106#endif
107#ifdef SYS_chdir
108#ifdef __NR_chdir
109 {"chdir", __NR_chdir},
110#endif
111#endif
112#ifdef SYS_chmod
113#ifdef __NR_chmod
114 {"chmod", __NR_chmod},
115#endif
116#endif
117#ifdef SYS_chown
118#ifdef __NR_chown
119 {"chown", __NR_chown},
120#endif
121#endif
122#ifdef SYS_chown32
123#ifdef __NR_chown32
124 {"chown32", __NR_chown32},
125#endif
126#endif
127#ifdef SYS_chroot
128#ifdef __NR_chroot
129 {"chroot", __NR_chroot},
130#endif
131#endif
132#ifdef SYS_clock_adjtime
133#ifdef __NR_clock_adjtime
134 {"clock_adjtime", __NR_clock_adjtime},
135#endif
136#endif
137#ifdef SYS_clock_getres
138#ifdef __NR_clock_getres
139 {"clock_getres", __NR_clock_getres},
140#endif
141#endif
142#ifdef SYS_clock_gettime
143#ifdef __NR_clock_gettime
144 {"clock_gettime", __NR_clock_gettime},
145#endif
146#endif
147#ifdef SYS_clock_nanosleep
148#ifdef __NR_clock_nanosleep
149 {"clock_nanosleep", __NR_clock_nanosleep},
150#endif
151#endif
152#ifdef SYS_clock_settime
153#ifdef __NR_clock_settime
154 {"clock_settime", __NR_clock_settime},
155#endif
156#endif
157#ifdef SYS_clone
158#ifdef __NR_clone
159 {"clone", __NR_clone},
160#endif
161#endif
162#ifdef SYS_close
163#ifdef __NR_close
164 {"close", __NR_close},
165#endif
166#endif
167#ifdef SYS_creat
168#ifdef __NR_creat
169 {"creat", __NR_creat},
170#endif
171#endif
172#ifdef SYS_create_module
173#ifdef __NR_create_module
174 {"create_module", __NR_create_module},
175#endif
176#endif
177#ifdef SYS_delete_module
178#ifdef __NR_delete_module
179 {"delete_module", __NR_delete_module},
180#endif
181#endif
182#ifdef SYS_dup
183#ifdef __NR_dup
184 {"dup", __NR_dup},
185#endif
186#endif
187#ifdef SYS_dup2
188#ifdef __NR_dup2
189 {"dup2", __NR_dup2},
190#endif
191#endif
192#ifdef SYS_dup3
193#ifdef __NR_dup3
194 {"dup3", __NR_dup3},
195#endif
196#endif
197#ifdef SYS_epoll_create
198#ifdef __NR_epoll_create
199 {"epoll_create", __NR_epoll_create},
200#endif
201#endif
202#ifdef SYS_epoll_create1
203#ifdef __NR_epoll_create1
204 {"epoll_create1", __NR_epoll_create1},
205#endif
206#endif
207#ifdef SYS_epoll_ctl
208#ifdef __NR_epoll_ctl
209 {"epoll_ctl", __NR_epoll_ctl},
210#endif
211#endif
212#ifdef SYS_epoll_pwait
213#ifdef __NR_epoll_pwait
214 {"epoll_pwait", __NR_epoll_pwait},
215#endif
216#endif
217#ifdef SYS_epoll_wait
218#ifdef __NR_epoll_wait
219 {"epoll_wait", __NR_epoll_wait},
220#endif
221#endif
222#ifdef SYS_eventfd
223#ifdef __NR_eventfd
224 {"eventfd", __NR_eventfd},
225#endif
226#endif
227#ifdef SYS_eventfd2
228#ifdef __NR_eventfd2
229 {"eventfd2", __NR_eventfd2},
230#endif
231#endif
232#ifdef SYS_execve
233#ifdef __NR_execve
234 {"execve", __NR_execve},
235#endif
236#endif
237#ifdef SYS_exit
238#ifdef __NR_exit
239 {"exit", __NR_exit},
240#endif
241#endif
242#ifdef SYS_exit_group
243#ifdef __NR_exit_group
244 {"exit_group", __NR_exit_group},
245#endif
246#endif
247#ifdef SYS_faccessat
248#ifdef __NR_faccessat
249 {"faccessat", __NR_faccessat},
250#endif
251#endif
252#ifdef SYS_fadvise64
253#ifdef __NR_fadvise64
254 {"fadvise64", __NR_fadvise64},
255#endif
256#endif
257#ifdef SYS_fadvise64_64
258#ifdef __NR_fadvise64_64
259 {"fadvise64_64", __NR_fadvise64_64},
260#endif
261#endif
262#ifdef SYS_fallocate
263#ifdef __NR_fallocate
264 {"fallocate", __NR_fallocate},
265#endif
266#endif
267#ifdef SYS_fanotify_init
268#ifdef __NR_fanotify_init
269 {"fanotify_init", __NR_fanotify_init},
270#endif
271#endif
272#ifdef SYS_fanotify_mark
273#ifdef __NR_fanotify_mark
274 {"fanotify_mark", __NR_fanotify_mark},
275#endif
276#endif
277#ifdef SYS_fchdir
278#ifdef __NR_fchdir
279 {"fchdir", __NR_fchdir},
280#endif
281#endif
282#ifdef SYS_fchmod
283#ifdef __NR_fchmod
284 {"fchmod", __NR_fchmod},
285#endif
286#endif
287#ifdef SYS_fchmodat
288#ifdef __NR_fchmodat
289 {"fchmodat", __NR_fchmodat},
290#endif
291#endif
292#ifdef SYS_fchown
293#ifdef __NR_fchown
294 {"fchown", __NR_fchown},
295#endif
296#endif
297#ifdef SYS_fchown32
298#ifdef __NR_fchown32
299 {"fchown32", __NR_fchown32},
300#endif
301#endif
302#ifdef SYS_fchownat
303#ifdef __NR_fchownat
304 {"fchownat", __NR_fchownat},
305#endif
306#endif
307#ifdef SYS_fcntl
308#ifdef __NR_fcntl
309 {"fcntl", __NR_fcntl},
310#endif
311#endif
312#ifdef SYS_fcntl64
313#ifdef __NR_fcntl64
314 {"fcntl64", __NR_fcntl64},
315#endif
316#endif
317#ifdef SYS_fdatasync
318#ifdef __NR_fdatasync
319 {"fdatasync", __NR_fdatasync},
320#endif
321#endif
322#ifdef SYS_fgetxattr
323#ifdef __NR_fgetxattr
324 {"fgetxattr", __NR_fgetxattr},
325#endif
326#endif
327#ifdef SYS_finit_module
328#ifdef __NR_finit_module
329 {"finit_module", __NR_finit_module},
330#endif
331#endif
332#ifdef SYS_flistxattr
333#ifdef __NR_flistxattr
334 {"flistxattr", __NR_flistxattr},
335#endif
336#endif
337#ifdef SYS_flock
338#ifdef __NR_flock
339 {"flock", __NR_flock},
340#endif
341#endif
342#ifdef SYS_fork
343#ifdef __NR_fork
344 {"fork", __NR_fork},
345#endif
346#endif
347#ifdef SYS_fremovexattr
348#ifdef __NR_fremovexattr
349 {"fremovexattr", __NR_fremovexattr},
350#endif
351#endif
352#ifdef SYS_fsetxattr
353#ifdef __NR_fsetxattr
354 {"fsetxattr", __NR_fsetxattr},
355#endif
356#endif
357#ifdef SYS_fstat
358#ifdef __NR_fstat
359 {"fstat", __NR_fstat},
360#endif
361#endif
362#ifdef SYS_fstat64
363#ifdef __NR_fstat64
364 {"fstat64", __NR_fstat64},
365#endif
366#endif
367#ifdef SYS_fstatat64
368#ifdef __NR_fstatat64
369 {"fstatat64", __NR_fstatat64},
370#endif
371#endif
372#ifdef SYS_fstatfs
373#ifdef __NR_fstatfs
374 {"fstatfs", __NR_fstatfs},
375#endif
376#endif
377#ifdef SYS_fstatfs64
378#ifdef __NR_fstatfs64
379 {"fstatfs64", __NR_fstatfs64},
380#endif
381#endif
382#ifdef SYS_fsync
383#ifdef __NR_fsync
384 {"fsync", __NR_fsync},
385#endif
386#endif
387#ifdef SYS_ftime
388#ifdef __NR_ftime
389 {"ftime", __NR_ftime},
390#endif
391#endif
392#ifdef SYS_ftruncate
393#ifdef __NR_ftruncate
394 {"ftruncate", __NR_ftruncate},
395#endif
396#endif
397#ifdef SYS_ftruncate64
398#ifdef __NR_ftruncate64
399 {"ftruncate64", __NR_ftruncate64},
400#endif
401#endif
402#ifdef SYS_futex
403#ifdef __NR_futex
404 {"futex", __NR_futex},
405#endif
406#endif
407#ifdef SYS_futimesat
408#ifdef __NR_futimesat
409 {"futimesat", __NR_futimesat},
410#endif
411#endif
412#ifdef SYS_get_kernel_syms
413#ifdef __NR_get_kernel_syms
414 {"get_kernel_syms", __NR_get_kernel_syms},
415#endif
416#endif
417#ifdef SYS_get_mempolicy
418#ifdef __NR_get_mempolicy
419 {"get_mempolicy", __NR_get_mempolicy},
420#endif
421#endif
422#ifdef SYS_get_robust_list
423#ifdef __NR_get_robust_list
424 {"get_robust_list", __NR_get_robust_list},
425#endif
426#endif
427#ifdef SYS_get_thread_area
428#ifdef __NR_get_thread_area
429 {"get_thread_area", __NR_get_thread_area},
430#endif
431#endif
432#ifdef SYS_getcpu
433#ifdef __NR_getcpu
434 {"getcpu", __NR_getcpu},
435#endif
436#endif
437#ifdef SYS_getcwd
438#ifdef __NR_getcwd
439 {"getcwd", __NR_getcwd},
440#endif
441#endif
442#ifdef SYS_getdents
443#ifdef __NR_getdents
444 {"getdents", __NR_getdents},
445#endif
446#endif
447#ifdef SYS_getdents64
448#ifdef __NR_getdents64
449 {"getdents64", __NR_getdents64},
450#endif
451#endif
452#ifdef SYS_getegid
453#ifdef __NR_getegid
454 {"getegid", __NR_getegid},
455#endif
456#endif
457#ifdef SYS_getegid32
458#ifdef __NR_getegid32
459 {"getegid32", __NR_getegid32},
460#endif
461#endif
462#ifdef SYS_geteuid
463#ifdef __NR_geteuid
464 {"geteuid", __NR_geteuid},
465#endif
466#endif
467#ifdef SYS_geteuid32
468#ifdef __NR_geteuid32
469 {"geteuid32", __NR_geteuid32},
470#endif
471#endif
472#ifdef SYS_getgid
473#ifdef __NR_getgid
474 {"getgid", __NR_getgid},
475#endif
476#endif
477#ifdef SYS_getgid32
478#ifdef __NR_getgid32
479 {"getgid32", __NR_getgid32},
480#endif
481#endif
482#ifdef SYS_getgroups
483#ifdef __NR_getgroups
484 {"getgroups", __NR_getgroups},
485#endif
486#endif
487#ifdef SYS_getgroups32
488#ifdef __NR_getgroups32
489 {"getgroups32", __NR_getgroups32},
490#endif
491#endif
492#ifdef SYS_getitimer
493#ifdef __NR_getitimer
494 {"getitimer", __NR_getitimer},
495#endif
496#endif
497#ifdef SYS_getpgid
498#ifdef __NR_getpgid
499 {"getpgid", __NR_getpgid},
500#endif
501#endif
502#ifdef SYS_getpgrp
503#ifdef __NR_getpgrp
504 {"getpgrp", __NR_getpgrp},
505#endif
506#endif
507#ifdef SYS_getpid
508#ifdef __NR_getpid
509 {"getpid", __NR_getpid},
510#endif
511#endif
512#ifdef SYS_getpmsg
513#ifdef __NR_getpmsg
514 {"getpmsg", __NR_getpmsg},
515#endif
516#endif
517#ifdef SYS_getppid
518#ifdef __NR_getppid
519 {"getppid", __NR_getppid},
520#endif
521#endif
522#ifdef SYS_getpriority
523#ifdef __NR_getpriority
524 {"getpriority", __NR_getpriority},
525#endif
526#endif
527#ifdef SYS_getresgid
528#ifdef __NR_getresgid
529 {"getresgid", __NR_getresgid},
530#endif
531#endif
532#ifdef SYS_getresgid32
533#ifdef __NR_getresgid32
534 {"getresgid32", __NR_getresgid32},
535#endif
536#endif
537#ifdef SYS_getresuid
538#ifdef __NR_getresuid
539 {"getresuid", __NR_getresuid},
540#endif
541#endif
542#ifdef SYS_getresuid32
543#ifdef __NR_getresuid32
544 {"getresuid32", __NR_getresuid32},
545#endif
546#endif
547#ifdef SYS_getrlimit
548#ifdef __NR_getrlimit
549 {"getrlimit", __NR_getrlimit},
550#endif
551#endif
552#ifdef SYS_getrusage
553#ifdef __NR_getrusage
554 {"getrusage", __NR_getrusage},
555#endif
556#endif
557#ifdef SYS_getsid
558#ifdef __NR_getsid
559 {"getsid", __NR_getsid},
560#endif
561#endif
562#ifdef SYS_gettid
563#ifdef __NR_gettid
564 {"gettid", __NR_gettid},
565#endif
566#endif
567#ifdef SYS_gettimeofday
568#ifdef __NR_gettimeofday
569 {"gettimeofday", __NR_gettimeofday},
570#endif
571#endif
572#ifdef SYS_getuid
573#ifdef __NR_getuid
574 {"getuid", __NR_getuid},
575#endif
576#endif
577#ifdef SYS_getuid32
578#ifdef __NR_getuid32
579 {"getuid32", __NR_getuid32},
580#endif
581#endif
582#ifdef SYS_getxattr
583#ifdef __NR_getxattr
584 {"getxattr", __NR_getxattr},
585#endif
586#endif
587#ifdef SYS_gtty
588#ifdef __NR_gtty
589 {"gtty", __NR_gtty},
590#endif
591#endif
592#ifdef SYS_idle
593#ifdef __NR_idle
594 {"idle", __NR_idle},
595#endif
596#endif
597#ifdef SYS_init_module
598#ifdef __NR_init_module
599 {"init_module", __NR_init_module},
600#endif
601#endif
602#ifdef SYS_inotify_add_watch
603#ifdef __NR_inotify_add_watch
604 {"inotify_add_watch", __NR_inotify_add_watch},
605#endif
606#endif
607#ifdef SYS_inotify_init
608#ifdef __NR_inotify_init
609 {"inotify_init", __NR_inotify_init},
610#endif
611#endif
612#ifdef SYS_inotify_init1
613#ifdef __NR_inotify_init1
614 {"inotify_init1", __NR_inotify_init1},
615#endif
616#endif
617#ifdef SYS_inotify_rm_watch
618#ifdef __NR_inotify_rm_watch
619 {"inotify_rm_watch", __NR_inotify_rm_watch},
620#endif
621#endif
622#ifdef SYS_io_cancel
623#ifdef __NR_io_cancel
624 {"io_cancel", __NR_io_cancel},
625#endif
626#endif
627#ifdef SYS_io_destroy
628#ifdef __NR_io_destroy
629 {"io_destroy", __NR_io_destroy},
630#endif
631#endif
632#ifdef SYS_io_getevents
633#ifdef __NR_io_getevents
634 {"io_getevents", __NR_io_getevents},
635#endif
636#endif
637#ifdef SYS_io_setup
638#ifdef __NR_io_setup
639 {"io_setup", __NR_io_setup},
640#endif
641#endif
642#ifdef SYS_io_submit
643#ifdef __NR_io_submit
644 {"io_submit", __NR_io_submit},
645#endif
646#endif
647#ifdef SYS_ioctl
648#ifdef __NR_ioctl
649 {"ioctl", __NR_ioctl},
650#endif
651#endif
652#ifdef SYS_ioperm
653#ifdef __NR_ioperm
654 {"ioperm", __NR_ioperm},
655#endif
656#endif
657#ifdef SYS_iopl
658#ifdef __NR_iopl
659 {"iopl", __NR_iopl},
660#endif
661#endif
662#ifdef SYS_ioprio_get
663#ifdef __NR_ioprio_get
664 {"ioprio_get", __NR_ioprio_get},
665#endif
666#endif
667#ifdef SYS_ioprio_set
668#ifdef __NR_ioprio_set
669 {"ioprio_set", __NR_ioprio_set},
670#endif
671#endif
672#ifdef SYS_ipc
673#ifdef __NR_ipc
674 {"ipc", __NR_ipc},
675#endif
676#endif
677#ifdef SYS_kcmp
678#ifdef __NR_kcmp
679 {"kcmp", __NR_kcmp},
680#endif
681#endif
682#ifdef SYS_kexec_load
683#ifdef __NR_kexec_load
684 {"kexec_load", __NR_kexec_load},
685#endif
686#endif
687#ifdef SYS_keyctl
688#ifdef __NR_keyctl
689 {"keyctl", __NR_keyctl},
690#endif
691#endif
692#ifdef SYS_kill
693#ifdef __NR_kill
694 {"kill", __NR_kill},
695#endif
696#endif
697#ifdef SYS_lchown
698#ifdef __NR_lchown
699 {"lchown", __NR_lchown},
700#endif
701#endif
702#ifdef SYS_lchown32
703#ifdef __NR_lchown32
704 {"lchown32", __NR_lchown32},
705#endif
706#endif
707#ifdef SYS_lgetxattr
708#ifdef __NR_lgetxattr
709 {"lgetxattr", __NR_lgetxattr},
710#endif
711#endif
712#ifdef SYS_link
713#ifdef __NR_link
714 {"link", __NR_link},
715#endif
716#endif
717#ifdef SYS_linkat
718#ifdef __NR_linkat
719 {"linkat", __NR_linkat},
720#endif
721#endif
722#ifdef SYS_listxattr
723#ifdef __NR_listxattr
724 {"listxattr", __NR_listxattr},
725#endif
726#endif
727#ifdef SYS_llistxattr
728#ifdef __NR_llistxattr
729 {"llistxattr", __NR_llistxattr},
730#endif
731#endif
732#ifdef SYS_lock
733#ifdef __NR_lock
734 {"lock", __NR_lock},
735#endif
736#endif
737#ifdef SYS_lookup_dcookie
738#ifdef __NR_lookup_dcookie
739 {"lookup_dcookie", __NR_lookup_dcookie},
740#endif
741#endif
742#ifdef SYS_lremovexattr
743#ifdef __NR_lremovexattr
744 {"lremovexattr", __NR_lremovexattr},
745#endif
746#endif
747#ifdef SYS_lseek
748#ifdef __NR_lseek
749 {"lseek", __NR_lseek},
750#endif
751#endif
752#ifdef SYS_lsetxattr
753#ifdef __NR_lsetxattr
754 {"lsetxattr", __NR_lsetxattr},
755#endif
756#endif
757#ifdef SYS_lstat
758#ifdef __NR_lstat
759 {"lstat", __NR_lstat},
760#endif
761#endif
762#ifdef SYS_lstat64
763#ifdef __NR_lstat64
764 {"lstat64", __NR_lstat64},
765#endif
766#endif
767#ifdef SYS_madvise
768#ifdef __NR_madvise
769 {"madvise", __NR_madvise},
770#endif
771#endif
772#ifdef SYS_mbind
773#ifdef __NR_mbind
774 {"mbind", __NR_mbind},
775#endif
776#endif
777#ifdef SYS_migrate_pages
778#ifdef __NR_migrate_pages
779 {"migrate_pages", __NR_migrate_pages},
780#endif
781#endif
782#ifdef SYS_mincore
783#ifdef __NR_mincore
784 {"mincore", __NR_mincore},
785#endif
786#endif
787#ifdef SYS_mkdir
788#ifdef __NR_mkdir
789 {"mkdir", __NR_mkdir},
790#endif
791#endif
792#ifdef SYS_mkdirat
793#ifdef __NR_mkdirat
794 {"mkdirat", __NR_mkdirat},
795#endif
796#endif
797#ifdef SYS_mknod
798#ifdef __NR_mknod
799 {"mknod", __NR_mknod},
800#endif
801#endif
802#ifdef SYS_mknodat
803#ifdef __NR_mknodat
804 {"mknodat", __NR_mknodat},
805#endif
806#endif
807#ifdef SYS_mlock
808#ifdef __NR_mlock
809 {"mlock", __NR_mlock},
810#endif
811#endif
812#ifdef SYS_mlockall
813#ifdef __NR_mlockall
814 {"mlockall", __NR_mlockall},
815#endif
816#endif
817#ifdef SYS_mmap
818#ifdef __NR_mmap
819 {"mmap", __NR_mmap},
820#endif
821#endif
822#ifdef SYS_mmap2
823#ifdef __NR_mmap2
824 {"mmap2", __NR_mmap2},
825#endif
826#endif
827#ifdef SYS_modify_ldt
828#ifdef __NR_modify_ldt
829 {"modify_ldt", __NR_modify_ldt},
830#endif
831#endif
832#ifdef SYS_mount
833#ifdef __NR_mount
834 {"mount", __NR_mount},
835#endif
836#endif
837#ifdef SYS_move_pages
838#ifdef __NR_move_pages
839 {"move_pages", __NR_move_pages},
840#endif
841#endif
842#ifdef SYS_mprotect
843#ifdef __NR_mprotect
844 {"mprotect", __NR_mprotect},
845#endif
846#endif
847#ifdef SYS_mpx
848#ifdef __NR_mpx
849 {"mpx", __NR_mpx},
850#endif
851#endif
852#ifdef SYS_mq_getsetattr
853#ifdef __NR_mq_getsetattr
854 {"mq_getsetattr", __NR_mq_getsetattr},
855#endif
856#endif
857#ifdef SYS_mq_notify
858#ifdef __NR_mq_notify
859 {"mq_notify", __NR_mq_notify},
860#endif
861#endif
862#ifdef SYS_mq_open
863#ifdef __NR_mq_open
864 {"mq_open", __NR_mq_open},
865#endif
866#endif
867#ifdef SYS_mq_timedreceive
868#ifdef __NR_mq_timedreceive
869 {"mq_timedreceive", __NR_mq_timedreceive},
870#endif
871#endif
872#ifdef SYS_mq_timedsend
873#ifdef __NR_mq_timedsend
874 {"mq_timedsend", __NR_mq_timedsend},
875#endif
876#endif
877#ifdef SYS_mq_unlink
878#ifdef __NR_mq_unlink
879 {"mq_unlink", __NR_mq_unlink},
880#endif
881#endif
882#ifdef SYS_mremap
883#ifdef __NR_mremap
884 {"mremap", __NR_mremap},
885#endif
886#endif
887#ifdef SYS_msync
888#ifdef __NR_msync
889 {"msync", __NR_msync},
890#endif
891#endif
892#ifdef SYS_munlock
893#ifdef __NR_munlock
894 {"munlock", __NR_munlock},
895#endif
896#endif
897#ifdef SYS_munlockall
898#ifdef __NR_munlockall
899 {"munlockall", __NR_munlockall},
900#endif
901#endif
902#ifdef SYS_munmap
903#ifdef __NR_munmap
904 {"munmap", __NR_munmap},
905#endif
906#endif
907#ifdef SYS_name_to_handle_at
908#ifdef __NR_name_to_handle_at
909 {"name_to_handle_at", __NR_name_to_handle_at},
910#endif
911#endif
912#ifdef SYS_nanosleep
913#ifdef __NR_nanosleep
914 {"nanosleep", __NR_nanosleep},
915#endif
916#endif
917#ifdef SYS_nfsservctl
918#ifdef __NR_nfsservctl
919 {"nfsservctl", __NR_nfsservctl},
920#endif
921#endif
922#ifdef SYS_nice
923#ifdef __NR_nice
924 {"nice", __NR_nice},
925#endif
926#endif
927#ifdef SYS_oldfstat
928#ifdef __NR_oldfstat
929 {"oldfstat", __NR_oldfstat},
930#endif
931#endif
932#ifdef SYS_oldlstat
933#ifdef __NR_oldlstat
934 {"oldlstat", __NR_oldlstat},
935#endif
936#endif
937#ifdef SYS_oldolduname
938#ifdef __NR_oldolduname
939 {"oldolduname", __NR_oldolduname},
940#endif
941#endif
942#ifdef SYS_oldstat
943#ifdef __NR_oldstat
944 {"oldstat", __NR_oldstat},
945#endif
946#endif
947#ifdef SYS_olduname
948#ifdef __NR_olduname
949 {"olduname", __NR_olduname},
950#endif
951#endif
952#ifdef SYS_open
953#ifdef __NR_open
954 {"open", __NR_open},
955#endif
956#endif
957#ifdef SYS_open_by_handle_at
958#ifdef __NR_open_by_handle_at
959 {"open_by_handle_at", __NR_open_by_handle_at},
960#endif
961#endif
962#ifdef SYS_openat
963#ifdef __NR_openat
964 {"openat", __NR_openat},
965#endif
966#endif
967#ifdef SYS_pause
968#ifdef __NR_pause
969 {"pause", __NR_pause},
970#endif
971#endif
972#ifdef SYS_perf_event_open
973#ifdef __NR_perf_event_open
974 {"perf_event_open", __NR_perf_event_open},
975#endif
976#endif
977#ifdef SYS_personality
978#ifdef __NR_personality
979 {"personality", __NR_personality},
980#endif
981#endif
982#ifdef SYS_pipe
983#ifdef __NR_pipe
984 {"pipe", __NR_pipe},
985#endif
986#endif
987#ifdef SYS_pipe2
988#ifdef __NR_pipe2
989 {"pipe2", __NR_pipe2},
990#endif
991#endif
992#ifdef SYS_pivot_root
993#ifdef __NR_pivot_root
994 {"pivot_root", __NR_pivot_root},
995#endif
996#endif
997#ifdef SYS_poll
998#ifdef __NR_poll
999 {"poll", __NR_poll},
1000#endif
1001#endif
1002#ifdef SYS_ppoll
1003#ifdef __NR_ppoll
1004 {"ppoll", __NR_ppoll},
1005#endif
1006#endif
1007#ifdef SYS_prctl
1008#ifdef __NR_prctl
1009 {"prctl", __NR_prctl},
1010#endif
1011#endif
1012#ifdef SYS_pread64
1013#ifdef __NR_pread64
1014 {"pread64", __NR_pread64},
1015#endif
1016#endif
1017#ifdef SYS_preadv
1018#ifdef __NR_preadv
1019 {"preadv", __NR_preadv},
1020#endif
1021#endif
1022#ifdef SYS_prlimit64
1023#ifdef __NR_prlimit64
1024 {"prlimit64", __NR_prlimit64},
1025#endif
1026#endif
1027#ifdef SYS_process_vm_readv
1028#ifdef __NR_process_vm_readv
1029 {"process_vm_readv", __NR_process_vm_readv},
1030#endif
1031#endif
1032#ifdef SYS_process_vm_writev
1033#ifdef __NR_process_vm_writev
1034 {"process_vm_writev", __NR_process_vm_writev},
1035#endif
1036#endif
1037#ifdef SYS_prof
1038#ifdef __NR_prof
1039 {"prof", __NR_prof},
1040#endif
1041#endif
1042#ifdef SYS_profil
1043#ifdef __NR_profil
1044 {"profil", __NR_profil},
1045#endif
1046#endif
1047#ifdef SYS_pselect6
1048#ifdef __NR_pselect6
1049 {"pselect6", __NR_pselect6},
1050#endif
1051#endif
1052#ifdef SYS_ptrace
1053#ifdef __NR_ptrace
1054 {"ptrace", __NR_ptrace},
1055#endif
1056#endif
1057#ifdef SYS_putpmsg
1058#ifdef __NR_putpmsg
1059 {"putpmsg", __NR_putpmsg},
1060#endif
1061#endif
1062#ifdef SYS_pwrite64
1063#ifdef __NR_pwrite64
1064 {"pwrite64", __NR_pwrite64},
1065#endif
1066#endif
1067#ifdef SYS_pwritev
1068#ifdef __NR_pwritev
1069 {"pwritev", __NR_pwritev},
1070#endif
1071#endif
1072#ifdef SYS_query_module
1073#ifdef __NR_query_module
1074 {"query_module", __NR_query_module},
1075#endif
1076#endif
1077#ifdef SYS_quotactl
1078#ifdef __NR_quotactl
1079 {"quotactl", __NR_quotactl},
1080#endif
1081#endif
1082#ifdef SYS_read
1083#ifdef __NR_read
1084 {"read", __NR_read},
1085#endif
1086#endif
1087#ifdef SYS_readahead
1088#ifdef __NR_readahead
1089 {"readahead", __NR_readahead},
1090#endif
1091#endif
1092#ifdef SYS_readdir
1093#ifdef __NR_readdir
1094 {"readdir", __NR_readdir},
1095#endif
1096#endif
1097#ifdef SYS_readlink
1098#ifdef __NR_readlink
1099 {"readlink", __NR_readlink},
1100#endif
1101#endif
1102#ifdef SYS_readlinkat
1103#ifdef __NR_readlinkat
1104 {"readlinkat", __NR_readlinkat},
1105#endif
1106#endif
1107#ifdef SYS_readv
1108#ifdef __NR_readv
1109 {"readv", __NR_readv},
1110#endif
1111#endif
1112#ifdef SYS_reboot
1113#ifdef __NR_reboot
1114 {"reboot", __NR_reboot},
1115#endif
1116#endif
1117#ifdef SYS_recvmmsg
1118#ifdef __NR_recvmmsg
1119 {"recvmmsg", __NR_recvmmsg},
1120#endif
1121#endif
1122#ifdef SYS_remap_file_pages
1123#ifdef __NR_remap_file_pages
1124 {"remap_file_pages", __NR_remap_file_pages},
1125#endif
1126#endif
1127#ifdef SYS_removexattr
1128#ifdef __NR_removexattr
1129 {"removexattr", __NR_removexattr},
1130#endif
1131#endif
1132#ifdef SYS_rename
1133#ifdef __NR_rename
1134 {"rename", __NR_rename},
1135#endif
1136#endif
1137#ifdef SYS_renameat
1138#ifdef __NR_renameat
1139 {"renameat", __NR_renameat},
1140#endif
1141#endif
1142#ifdef SYS_request_key
1143#ifdef __NR_request_key
1144 {"request_key", __NR_request_key},
1145#endif
1146#endif
1147#ifdef SYS_restart_syscall
1148#ifdef __NR_restart_syscall
1149 {"restart_syscall", __NR_restart_syscall},
1150#endif
1151#endif
1152#ifdef SYS_rmdir
1153#ifdef __NR_rmdir
1154 {"rmdir", __NR_rmdir},
1155#endif
1156#endif
1157#ifdef SYS_rt_sigaction
1158#ifdef __NR_rt_sigaction
1159 {"rt_sigaction", __NR_rt_sigaction},
1160#endif
1161#endif
1162#ifdef SYS_rt_sigpending
1163#ifdef __NR_rt_sigpending
1164 {"rt_sigpending", __NR_rt_sigpending},
1165#endif
1166#endif
1167#ifdef SYS_rt_sigprocmask
1168#ifdef __NR_rt_sigprocmask
1169 {"rt_sigprocmask", __NR_rt_sigprocmask},
1170#endif
1171#endif
1172#ifdef SYS_rt_sigqueueinfo
1173#ifdef __NR_rt_sigqueueinfo
1174 {"rt_sigqueueinfo", __NR_rt_sigqueueinfo},
1175#endif
1176#endif
1177#ifdef SYS_rt_sigreturn
1178#ifdef __NR_rt_sigreturn
1179 {"rt_sigreturn", __NR_rt_sigreturn},
1180#endif
1181#endif
1182#ifdef SYS_rt_sigsuspend
1183#ifdef __NR_rt_sigsuspend
1184 {"rt_sigsuspend", __NR_rt_sigsuspend},
1185#endif
1186#endif
1187#ifdef SYS_rt_sigtimedwait
1188#ifdef __NR_rt_sigtimedwait
1189 {"rt_sigtimedwait", __NR_rt_sigtimedwait},
1190#endif
1191#endif
1192#ifdef SYS_rt_tgsigqueueinfo
1193#ifdef __NR_rt_tgsigqueueinfo
1194 {"rt_tgsigqueueinfo", __NR_rt_tgsigqueueinfo},
1195#endif
1196#endif
1197#ifdef SYS_sched_get_priority_max
1198#ifdef __NR_sched_get_priority_max
1199 {"sched_get_priority_max", __NR_sched_get_priority_max},
1200#endif
1201#endif
1202#ifdef SYS_sched_get_priority_min
1203#ifdef __NR_sched_get_priority_min
1204 {"sched_get_priority_min", __NR_sched_get_priority_min},
1205#endif
1206#endif
1207#ifdef SYS_sched_getaffinity
1208#ifdef __NR_sched_getaffinity
1209 {"sched_getaffinity", __NR_sched_getaffinity},
1210#endif
1211#endif
1212#ifdef SYS_sched_getparam
1213#ifdef __NR_sched_getparam
1214 {"sched_getparam", __NR_sched_getparam},
1215#endif
1216#endif
1217#ifdef SYS_sched_getscheduler
1218#ifdef __NR_sched_getscheduler
1219 {"sched_getscheduler", __NR_sched_getscheduler},
1220#endif
1221#endif
1222#ifdef SYS_sched_rr_get_interval
1223#ifdef __NR_sched_rr_get_interval
1224 {"sched_rr_get_interval", __NR_sched_rr_get_interval},
1225#endif
1226#endif
1227#ifdef SYS_sched_setaffinity
1228#ifdef __NR_sched_setaffinity
1229 {"sched_setaffinity", __NR_sched_setaffinity},
1230#endif
1231#endif
1232#ifdef SYS_sched_setparam
1233#ifdef __NR_sched_setparam
1234 {"sched_setparam", __NR_sched_setparam},
1235#endif
1236#endif
1237#ifdef SYS_sched_setscheduler
1238#ifdef __NR_sched_setscheduler
1239 {"sched_setscheduler", __NR_sched_setscheduler},
1240#endif
1241#endif
1242#ifdef SYS_sched_yield
1243#ifdef __NR_sched_yield
1244 {"sched_yield", __NR_sched_yield},
1245#endif
1246#endif
1247#ifdef SYS_select
1248#ifdef __NR_select
1249 {"select", __NR_select},
1250#endif
1251#endif
1252#ifdef SYS_sendfile
1253#ifdef __NR_sendfile
1254 {"sendfile", __NR_sendfile},
1255#endif
1256#endif
1257#ifdef SYS_sendfile64
1258#ifdef __NR_sendfile64
1259 {"sendfile64", __NR_sendfile64},
1260#endif
1261#endif
1262#ifdef SYS_sendmmsg
1263#ifdef __NR_sendmmsg
1264 {"sendmmsg", __NR_sendmmsg},
1265#endif
1266#endif
1267#ifdef SYS_set_mempolicy
1268#ifdef __NR_set_mempolicy
1269 {"set_mempolicy", __NR_set_mempolicy},
1270#endif
1271#endif
1272#ifdef SYS_set_robust_list
1273#ifdef __NR_set_robust_list
1274 {"set_robust_list", __NR_set_robust_list},
1275#endif
1276#endif
1277#ifdef SYS_set_thread_area
1278#ifdef __NR_set_thread_area
1279 {"set_thread_area", __NR_set_thread_area},
1280#endif
1281#endif
1282#ifdef SYS_set_tid_address
1283#ifdef __NR_set_tid_address
1284 {"set_tid_address", __NR_set_tid_address},
1285#endif
1286#endif
1287#ifdef SYS_setdomainname
1288#ifdef __NR_setdomainname
1289 {"setdomainname", __NR_setdomainname},
1290#endif
1291#endif
1292#ifdef SYS_setfsgid
1293#ifdef __NR_setfsgid
1294 {"setfsgid", __NR_setfsgid},
1295#endif
1296#endif
1297#ifdef SYS_setfsgid32
1298#ifdef __NR_setfsgid32
1299 {"setfsgid32", __NR_setfsgid32},
1300#endif
1301#endif
1302#ifdef SYS_setfsuid
1303#ifdef __NR_setfsuid
1304 {"setfsuid", __NR_setfsuid},
1305#endif
1306#endif
1307#ifdef SYS_setfsuid32
1308#ifdef __NR_setfsuid32
1309 {"setfsuid32", __NR_setfsuid32},
1310#endif
1311#endif
1312#ifdef SYS_setgid
1313#ifdef __NR_setgid
1314 {"setgid", __NR_setgid},
1315#endif
1316#endif
1317#ifdef SYS_setgid32
1318#ifdef __NR_setgid32
1319 {"setgid32", __NR_setgid32},
1320#endif
1321#endif
1322#ifdef SYS_setgroups
1323#ifdef __NR_setgroups
1324 {"setgroups", __NR_setgroups},
1325#endif
1326#endif
1327#ifdef SYS_setgroups32
1328#ifdef __NR_setgroups32
1329 {"setgroups32", __NR_setgroups32},
1330#endif
1331#endif
1332#ifdef SYS_sethostname
1333#ifdef __NR_sethostname
1334 {"sethostname", __NR_sethostname},
1335#endif
1336#endif
1337#ifdef SYS_setitimer
1338#ifdef __NR_setitimer
1339 {"setitimer", __NR_setitimer},
1340#endif
1341#endif
1342#ifdef SYS_setns
1343#ifdef __NR_setns
1344 {"setns", __NR_setns},
1345#endif
1346#endif
1347#ifdef SYS_setpgid
1348#ifdef __NR_setpgid
1349 {"setpgid", __NR_setpgid},
1350#endif
1351#endif
1352#ifdef SYS_setpriority
1353#ifdef __NR_setpriority
1354 {"setpriority", __NR_setpriority},
1355#endif
1356#endif
1357#ifdef SYS_setregid
1358#ifdef __NR_setregid
1359 {"setregid", __NR_setregid},
1360#endif
1361#endif
1362#ifdef SYS_setregid32
1363#ifdef __NR_setregid32
1364 {"setregid32", __NR_setregid32},
1365#endif
1366#endif
1367#ifdef SYS_setresgid
1368#ifdef __NR_setresgid
1369 {"setresgid", __NR_setresgid},
1370#endif
1371#endif
1372#ifdef SYS_setresgid32
1373#ifdef __NR_setresgid32
1374 {"setresgid32", __NR_setresgid32},
1375#endif
1376#endif
1377#ifdef SYS_setresuid
1378#ifdef __NR_setresuid
1379 {"setresuid", __NR_setresuid},
1380#endif
1381#endif
1382#ifdef SYS_setresuid32
1383#ifdef __NR_setresuid32
1384 {"setresuid32", __NR_setresuid32},
1385#endif
1386#endif
1387#ifdef SYS_setreuid
1388#ifdef __NR_setreuid
1389 {"setreuid", __NR_setreuid},
1390#endif
1391#endif
1392#ifdef SYS_setreuid32
1393#ifdef __NR_setreuid32
1394 {"setreuid32", __NR_setreuid32},
1395#endif
1396#endif
1397#ifdef SYS_setrlimit
1398#ifdef __NR_setrlimit
1399 {"setrlimit", __NR_setrlimit},
1400#endif
1401#endif
1402#ifdef SYS_setsid
1403#ifdef __NR_setsid
1404 {"setsid", __NR_setsid},
1405#endif
1406#endif
1407#ifdef SYS_settimeofday
1408#ifdef __NR_settimeofday
1409 {"settimeofday", __NR_settimeofday},
1410#endif
1411#endif
1412#ifdef SYS_setuid
1413#ifdef __NR_setuid
1414 {"setuid", __NR_setuid},
1415#endif
1416#endif
1417#ifdef SYS_setuid32
1418#ifdef __NR_setuid32
1419 {"setuid32", __NR_setuid32},
1420#endif
1421#endif
1422#ifdef SYS_setxattr
1423#ifdef __NR_setxattr
1424 {"setxattr", __NR_setxattr},
1425#endif
1426#endif
1427#ifdef SYS_sgetmask
1428#ifdef __NR_sgetmask
1429 {"sgetmask", __NR_sgetmask},
1430#endif
1431#endif
1432#ifdef SYS_sigaction
1433#ifdef __NR_sigaction
1434 {"sigaction", __NR_sigaction},
1435#endif
1436#endif
1437#ifdef SYS_sigaltstack
1438#ifdef __NR_sigaltstack
1439 {"sigaltstack", __NR_sigaltstack},
1440#endif
1441#endif
1442#ifdef SYS_signal
1443#ifdef __NR_signal
1444 {"signal", __NR_signal},
1445#endif
1446#endif
1447#ifdef SYS_signalfd
1448#ifdef __NR_signalfd
1449 {"signalfd", __NR_signalfd},
1450#endif
1451#endif
1452#ifdef SYS_signalfd4
1453#ifdef __NR_signalfd4
1454 {"signalfd4", __NR_signalfd4},
1455#endif
1456#endif
1457#ifdef SYS_sigpending
1458#ifdef __NR_sigpending
1459 {"sigpending", __NR_sigpending},
1460#endif
1461#endif
1462#ifdef SYS_sigprocmask
1463#ifdef __NR_sigprocmask
1464 {"sigprocmask", __NR_sigprocmask},
1465#endif
1466#endif
1467#ifdef SYS_sigreturn
1468#ifdef __NR_sigreturn
1469 {"sigreturn", __NR_sigreturn},
1470#endif
1471#endif
1472#ifdef SYS_sigsuspend
1473#ifdef __NR_sigsuspend
1474 {"sigsuspend", __NR_sigsuspend},
1475#endif
1476#endif
1477#ifdef SYS_socketcall
1478#ifdef __NR_socketcall
1479 {"socketcall", __NR_socketcall},
1480#endif
1481#endif
1482#ifdef SYS_splice
1483#ifdef __NR_splice
1484 {"splice", __NR_splice},
1485#endif
1486#endif
1487#ifdef SYS_ssetmask
1488#ifdef __NR_ssetmask
1489 {"ssetmask", __NR_ssetmask},
1490#endif
1491#endif
1492#ifdef SYS_stat
1493#ifdef __NR_stat
1494 {"stat", __NR_stat},
1495#endif
1496#endif
1497#ifdef SYS_stat64
1498#ifdef __NR_stat64
1499 {"stat64", __NR_stat64},
1500#endif
1501#endif
1502#ifdef SYS_statfs
1503#ifdef __NR_statfs
1504 {"statfs", __NR_statfs},
1505#endif
1506#endif
1507#ifdef SYS_statfs64
1508#ifdef __NR_statfs64
1509 {"statfs64", __NR_statfs64},
1510#endif
1511#endif
1512#ifdef SYS_stime
1513#ifdef __NR_stime
1514 {"stime", __NR_stime},
1515#endif
1516#endif
1517#ifdef SYS_stty
1518#ifdef __NR_stty
1519 {"stty", __NR_stty},
1520#endif
1521#endif
1522#ifdef SYS_swapoff
1523#ifdef __NR_swapoff
1524 {"swapoff", __NR_swapoff},
1525#endif
1526#endif
1527#ifdef SYS_swapon
1528#ifdef __NR_swapon
1529 {"swapon", __NR_swapon},
1530#endif
1531#endif
1532#ifdef SYS_symlink
1533#ifdef __NR_symlink
1534 {"symlink", __NR_symlink},
1535#endif
1536#endif
1537#ifdef SYS_symlinkat
1538#ifdef __NR_symlinkat
1539 {"symlinkat", __NR_symlinkat},
1540#endif
1541#endif
1542#ifdef SYS_sync
1543#ifdef __NR_sync
1544 {"sync", __NR_sync},
1545#endif
1546#endif
1547#ifdef SYS_sync_file_range
1548#ifdef __NR_sync_file_range
1549 {"sync_file_range", __NR_sync_file_range},
1550#endif
1551#endif
1552#ifdef SYS_syncfs
1553#ifdef __NR_syncfs
1554 {"syncfs", __NR_syncfs},
1555#endif
1556#endif
1557#ifdef SYS_sysfs
1558#ifdef __NR_sysfs
1559 {"sysfs", __NR_sysfs},
1560#endif
1561#endif
1562#ifdef SYS_sysinfo
1563#ifdef __NR_sysinfo
1564 {"sysinfo", __NR_sysinfo},
1565#endif
1566#endif
1567#ifdef SYS_syslog
1568#ifdef __NR_syslog
1569 {"syslog", __NR_syslog},
1570#endif
1571#endif
1572#ifdef SYS_tee
1573#ifdef __NR_tee
1574 {"tee", __NR_tee},
1575#endif
1576#endif
1577#ifdef SYS_tgkill
1578#ifdef __NR_tgkill
1579 {"tgkill", __NR_tgkill},
1580#endif
1581#endif
1582#ifdef SYS_time
1583#ifdef __NR_time
1584 {"time", __NR_time},
1585#endif
1586#endif
1587#ifdef SYS_timer_create
1588#ifdef __NR_timer_create
1589 {"timer_create", __NR_timer_create},
1590#endif
1591#endif
1592#ifdef SYS_timer_delete
1593#ifdef __NR_timer_delete
1594 {"timer_delete", __NR_timer_delete},
1595#endif
1596#endif
1597#ifdef SYS_timer_getoverrun
1598#ifdef __NR_timer_getoverrun
1599 {"timer_getoverrun", __NR_timer_getoverrun},
1600#endif
1601#endif
1602#ifdef SYS_timer_gettime
1603#ifdef __NR_timer_gettime
1604 {"timer_gettime", __NR_timer_gettime},
1605#endif
1606#endif
1607#ifdef SYS_timer_settime
1608#ifdef __NR_timer_settime
1609 {"timer_settime", __NR_timer_settime},
1610#endif
1611#endif
1612#ifdef SYS_timerfd_create
1613#ifdef __NR_timerfd_create
1614 {"timerfd_create", __NR_timerfd_create},
1615#endif
1616#endif
1617#ifdef SYS_timerfd_gettime
1618#ifdef __NR_timerfd_gettime
1619 {"timerfd_gettime", __NR_timerfd_gettime},
1620#endif
1621#endif
1622#ifdef SYS_timerfd_settime
1623#ifdef __NR_timerfd_settime
1624 {"timerfd_settime", __NR_timerfd_settime},
1625#endif
1626#endif
1627#ifdef SYS_times
1628#ifdef __NR_times
1629 {"times", __NR_times},
1630#endif
1631#endif
1632#ifdef SYS_tkill
1633#ifdef __NR_tkill
1634 {"tkill", __NR_tkill},
1635#endif
1636#endif
1637#ifdef SYS_truncate
1638#ifdef __NR_truncate
1639 {"truncate", __NR_truncate},
1640#endif
1641#endif
1642#ifdef SYS_truncate64
1643#ifdef __NR_truncate64
1644 {"truncate64", __NR_truncate64},
1645#endif
1646#endif
1647#ifdef SYS_ugetrlimit
1648#ifdef __NR_ugetrlimit
1649 {"ugetrlimit", __NR_ugetrlimit},
1650#endif
1651#endif
1652#ifdef SYS_ulimit
1653#ifdef __NR_ulimit
1654 {"ulimit", __NR_ulimit},
1655#endif
1656#endif
1657#ifdef SYS_umask
1658#ifdef __NR_umask
1659 {"umask", __NR_umask},
1660#endif
1661#endif
1662#ifdef SYS_umount
1663#ifdef __NR_umount
1664 {"umount", __NR_umount},
1665#endif
1666#endif
1667#ifdef SYS_umount2
1668#ifdef __NR_umount2
1669 {"umount2", __NR_umount2},
1670#endif
1671#endif
1672#ifdef SYS_uname
1673#ifdef __NR_uname
1674 {"uname", __NR_uname},
1675#endif
1676#endif
1677#ifdef SYS_unlink
1678#ifdef __NR_unlink
1679 {"unlink", __NR_unlink},
1680#endif
1681#endif
1682#ifdef SYS_unlinkat
1683#ifdef __NR_unlinkat
1684 {"unlinkat", __NR_unlinkat},
1685#endif
1686#endif
1687#ifdef SYS_unshare
1688#ifdef __NR_unshare
1689 {"unshare", __NR_unshare},
1690#endif
1691#endif
1692#ifdef SYS_uselib
1693#ifdef __NR_uselib
1694 {"uselib", __NR_uselib},
1695#endif
1696#endif
1697#ifdef SYS_ustat
1698#ifdef __NR_ustat
1699 {"ustat", __NR_ustat},
1700#endif
1701#endif
1702#ifdef SYS_utime
1703#ifdef __NR_utime
1704 {"utime", __NR_utime},
1705#endif
1706#endif
1707#ifdef SYS_utimensat
1708#ifdef __NR_utimensat
1709 {"utimensat", __NR_utimensat},
1710#endif
1711#endif
1712#ifdef SYS_utimes
1713#ifdef __NR_utimes
1714 {"utimes", __NR_utimes},
1715#endif
1716#endif
1717#ifdef SYS_vfork
1718#ifdef __NR_vfork
1719 {"vfork", __NR_vfork},
1720#endif
1721#endif
1722#ifdef SYS_vhangup
1723#ifdef __NR_vhangup
1724 {"vhangup", __NR_vhangup},
1725#endif
1726#endif
1727#ifdef SYS_vm86
1728#ifdef __NR_vm86
1729 {"vm86", __NR_vm86},
1730#endif
1731#endif
1732#ifdef SYS_vm86old
1733#ifdef __NR_vm86old
1734 {"vm86old", __NR_vm86old},
1735#endif
1736#endif
1737#ifdef SYS_vmsplice
1738#ifdef __NR_vmsplice
1739 {"vmsplice", __NR_vmsplice},
1740#endif
1741#endif
1742#ifdef SYS_vserver
1743#ifdef __NR_vserver
1744 {"vserver", __NR_vserver},
1745#endif
1746#endif
1747#ifdef SYS_wait4
1748#ifdef __NR_wait4
1749 {"wait4", __NR_wait4},
1750#endif
1751#endif
1752#ifdef SYS_waitid
1753#ifdef __NR_waitid
1754 {"waitid", __NR_waitid},
1755#endif
1756#endif
1757#ifdef SYS_waitpid
1758#ifdef __NR_waitpid
1759 {"waitpid", __NR_waitpid},
1760#endif
1761#endif
1762#ifdef SYS_write
1763#ifdef __NR_write
1764 {"write", __NR_write},
1765#endif
1766#endif
1767#ifdef SYS_writev
1768#ifdef __NR_writev
1769 {"writev", __NR_writev},
1770#endif
1771#endif
1772#endif
1773#if defined __x86_64__ && defined __LP64__
1774#ifdef SYS__sysctl
1775#ifdef __NR__sysctl
1776 {"_sysctl", __NR__sysctl},
1777#endif
1778#endif
1779#ifdef SYS_accept
1780#ifdef __NR_accept
1781 {"accept", __NR_accept},
1782#endif
1783#endif
1784#ifdef SYS_accept4
1785#ifdef __NR_accept4
1786 {"accept4", __NR_accept4},
1787#endif
1788#endif
1789#ifdef SYS_access
1790#ifdef __NR_access
1791 {"access", __NR_access},
1792#endif
1793#endif
1794#ifdef SYS_acct
1795#ifdef __NR_acct
1796 {"acct", __NR_acct},
1797#endif
1798#endif
1799#ifdef SYS_add_key
1800#ifdef __NR_add_key
1801 {"add_key", __NR_add_key},
1802#endif
1803#endif
1804#ifdef SYS_adjtimex
1805#ifdef __NR_adjtimex
1806 {"adjtimex", __NR_adjtimex},
1807#endif
1808#endif
1809#ifdef SYS_afs_syscall
1810#ifdef __NR_afs_syscall
1811 {"afs_syscall", __NR_afs_syscall},
1812#endif
1813#endif
1814#ifdef SYS_alarm
1815#ifdef __NR_alarm
1816 {"alarm", __NR_alarm},
1817#endif
1818#endif
1819#ifdef SYS_arch_prctl
1820#ifdef __NR_arch_prctl
1821 {"arch_prctl", __NR_arch_prctl},
1822#endif
1823#endif
1824#ifdef SYS_bind
1825#ifdef __NR_bind
1826 {"bind", __NR_bind},
1827#endif
1828#endif
1829#ifdef SYS_brk
1830#ifdef __NR_brk
1831 {"brk", __NR_brk},
1832#endif
1833#endif
1834#ifdef SYS_capget
1835#ifdef __NR_capget
1836 {"capget", __NR_capget},
1837#endif
1838#endif
1839#ifdef SYS_capset
1840#ifdef __NR_capset
1841 {"capset", __NR_capset},
1842#endif
1843#endif
1844#ifdef SYS_chdir
1845#ifdef __NR_chdir
1846 {"chdir", __NR_chdir},
1847#endif
1848#endif
1849#ifdef SYS_chmod
1850#ifdef __NR_chmod
1851 {"chmod", __NR_chmod},
1852#endif
1853#endif
1854#ifdef SYS_chown
1855#ifdef __NR_chown
1856 {"chown", __NR_chown},
1857#endif
1858#endif
1859#ifdef SYS_chroot
1860#ifdef __NR_chroot
1861 {"chroot", __NR_chroot},
1862#endif
1863#endif
1864#ifdef SYS_clock_adjtime
1865#ifdef __NR_clock_adjtime
1866 {"clock_adjtime", __NR_clock_adjtime},
1867#endif
1868#endif
1869#ifdef SYS_clock_getres
1870#ifdef __NR_clock_getres
1871 {"clock_getres", __NR_clock_getres},
1872#endif
1873#endif
1874#ifdef SYS_clock_gettime
1875#ifdef __NR_clock_gettime
1876 {"clock_gettime", __NR_clock_gettime},
1877#endif
1878#endif
1879#ifdef SYS_clock_nanosleep
1880#ifdef __NR_clock_nanosleep
1881 {"clock_nanosleep", __NR_clock_nanosleep},
1882#endif
1883#endif
1884#ifdef SYS_clock_settime
1885#ifdef __NR_clock_settime
1886 {"clock_settime", __NR_clock_settime},
1887#endif
1888#endif
1889#ifdef SYS_clone
1890#ifdef __NR_clone
1891 {"clone", __NR_clone},
1892#endif
1893#endif
1894#ifdef SYS_close
1895#ifdef __NR_close
1896 {"close", __NR_close},
1897#endif
1898#endif
1899#ifdef SYS_connect
1900#ifdef __NR_connect
1901 {"connect", __NR_connect},
1902#endif
1903#endif
1904#ifdef SYS_creat
1905#ifdef __NR_creat
1906 {"creat", __NR_creat},
1907#endif
1908#endif
1909#ifdef SYS_create_module
1910#ifdef __NR_create_module
1911 {"create_module", __NR_create_module},
1912#endif
1913#endif
1914#ifdef SYS_delete_module
1915#ifdef __NR_delete_module
1916 {"delete_module", __NR_delete_module},
1917#endif
1918#endif
1919#ifdef SYS_dup
1920#ifdef __NR_dup
1921 {"dup", __NR_dup},
1922#endif
1923#endif
1924#ifdef SYS_dup2
1925#ifdef __NR_dup2
1926 {"dup2", __NR_dup2},
1927#endif
1928#endif
1929#ifdef SYS_dup3
1930#ifdef __NR_dup3
1931 {"dup3", __NR_dup3},
1932#endif
1933#endif
1934#ifdef SYS_epoll_create
1935#ifdef __NR_epoll_create
1936 {"epoll_create", __NR_epoll_create},
1937#endif
1938#endif
1939#ifdef SYS_epoll_create1
1940#ifdef __NR_epoll_create1
1941 {"epoll_create1", __NR_epoll_create1},
1942#endif
1943#endif
1944#ifdef SYS_epoll_ctl
1945#ifdef __NR_epoll_ctl
1946 {"epoll_ctl", __NR_epoll_ctl},
1947#endif
1948#endif
1949#ifdef SYS_epoll_ctl_old
1950#ifdef __NR_epoll_ctl_old
1951 {"epoll_ctl_old", __NR_epoll_ctl_old},
1952#endif
1953#endif
1954#ifdef SYS_epoll_pwait
1955#ifdef __NR_epoll_pwait
1956 {"epoll_pwait", __NR_epoll_pwait},
1957#endif
1958#endif
1959#ifdef SYS_epoll_wait
1960#ifdef __NR_epoll_wait
1961 {"epoll_wait", __NR_epoll_wait},
1962#endif
1963#endif
1964#ifdef SYS_epoll_wait_old
1965#ifdef __NR_epoll_wait_old
1966 {"epoll_wait_old", __NR_epoll_wait_old},
1967#endif
1968#endif
1969#ifdef SYS_eventfd
1970#ifdef __NR_eventfd
1971 {"eventfd", __NR_eventfd},
1972#endif
1973#endif
1974#ifdef SYS_eventfd2
1975#ifdef __NR_eventfd2
1976 {"eventfd2", __NR_eventfd2},
1977#endif
1978#endif
1979#ifdef SYS_execve
1980#ifdef __NR_execve
1981 {"execve", __NR_execve},
1982#endif
1983#endif
1984#ifdef SYS_exit
1985#ifdef __NR_exit
1986 {"exit", __NR_exit},
1987#endif
1988#endif
1989#ifdef SYS_exit_group
1990#ifdef __NR_exit_group
1991 {"exit_group", __NR_exit_group},
1992#endif
1993#endif
1994#ifdef SYS_faccessat
1995#ifdef __NR_faccessat
1996 {"faccessat", __NR_faccessat},
1997#endif
1998#endif
1999#ifdef SYS_fadvise64
2000#ifdef __NR_fadvise64
2001 {"fadvise64", __NR_fadvise64},
2002#endif
2003#endif
2004#ifdef SYS_fallocate
2005#ifdef __NR_fallocate
2006 {"fallocate", __NR_fallocate},
2007#endif
2008#endif
2009#ifdef SYS_fanotify_init
2010#ifdef __NR_fanotify_init
2011 {"fanotify_init", __NR_fanotify_init},
2012#endif
2013#endif
2014#ifdef SYS_fanotify_mark
2015#ifdef __NR_fanotify_mark
2016 {"fanotify_mark", __NR_fanotify_mark},
2017#endif
2018#endif
2019#ifdef SYS_fchdir
2020#ifdef __NR_fchdir
2021 {"fchdir", __NR_fchdir},
2022#endif
2023#endif
2024#ifdef SYS_fchmod
2025#ifdef __NR_fchmod
2026 {"fchmod", __NR_fchmod},
2027#endif
2028#endif
2029#ifdef SYS_fchmodat
2030#ifdef __NR_fchmodat
2031 {"fchmodat", __NR_fchmodat},
2032#endif
2033#endif
2034#ifdef SYS_fchown
2035#ifdef __NR_fchown
2036 {"fchown", __NR_fchown},
2037#endif
2038#endif
2039#ifdef SYS_fchownat
2040#ifdef __NR_fchownat
2041 {"fchownat", __NR_fchownat},
2042#endif
2043#endif
2044#ifdef SYS_fcntl
2045#ifdef __NR_fcntl
2046 {"fcntl", __NR_fcntl},
2047#endif
2048#endif
2049#ifdef SYS_fdatasync
2050#ifdef __NR_fdatasync
2051 {"fdatasync", __NR_fdatasync},
2052#endif
2053#endif
2054#ifdef SYS_fgetxattr
2055#ifdef __NR_fgetxattr
2056 {"fgetxattr", __NR_fgetxattr},
2057#endif
2058#endif
2059#ifdef SYS_finit_module
2060#ifdef __NR_finit_module
2061 {"finit_module", __NR_finit_module},
2062#endif
2063#endif
2064#ifdef SYS_flistxattr
2065#ifdef __NR_flistxattr
2066 {"flistxattr", __NR_flistxattr},
2067#endif
2068#endif
2069#ifdef SYS_flock
2070#ifdef __NR_flock
2071 {"flock", __NR_flock},
2072#endif
2073#endif
2074#ifdef SYS_fork
2075#ifdef __NR_fork
2076 {"fork", __NR_fork},
2077#endif
2078#endif
2079#ifdef SYS_fremovexattr
2080#ifdef __NR_fremovexattr
2081 {"fremovexattr", __NR_fremovexattr},
2082#endif
2083#endif
2084#ifdef SYS_fsetxattr
2085#ifdef __NR_fsetxattr
2086 {"fsetxattr", __NR_fsetxattr},
2087#endif
2088#endif
2089#ifdef SYS_fstat
2090#ifdef __NR_fstat
2091 {"fstat", __NR_fstat},
2092#endif
2093#endif
2094#ifdef SYS_fstatfs
2095#ifdef __NR_fstatfs
2096 {"fstatfs", __NR_fstatfs},
2097#endif
2098#endif
2099#ifdef SYS_fsync
2100#ifdef __NR_fsync
2101 {"fsync", __NR_fsync},
2102#endif
2103#endif
2104#ifdef SYS_ftruncate
2105#ifdef __NR_ftruncate
2106 {"ftruncate", __NR_ftruncate},
2107#endif
2108#endif
2109#ifdef SYS_futex
2110#ifdef __NR_futex
2111 {"futex", __NR_futex},
2112#endif
2113#endif
2114#ifdef SYS_futimesat
2115#ifdef __NR_futimesat
2116 {"futimesat", __NR_futimesat},
2117#endif
2118#endif
2119#ifdef SYS_get_kernel_syms
2120#ifdef __NR_get_kernel_syms
2121 {"get_kernel_syms", __NR_get_kernel_syms},
2122#endif
2123#endif
2124#ifdef SYS_get_mempolicy
2125#ifdef __NR_get_mempolicy
2126 {"get_mempolicy", __NR_get_mempolicy},
2127#endif
2128#endif
2129#ifdef SYS_get_robust_list
2130#ifdef __NR_get_robust_list
2131 {"get_robust_list", __NR_get_robust_list},
2132#endif
2133#endif
2134#ifdef SYS_get_thread_area
2135#ifdef __NR_get_thread_area
2136 {"get_thread_area", __NR_get_thread_area},
2137#endif
2138#endif
2139#ifdef SYS_getcpu
2140#ifdef __NR_getcpu
2141 {"getcpu", __NR_getcpu},
2142#endif
2143#endif
2144#ifdef SYS_getcwd
2145#ifdef __NR_getcwd
2146 {"getcwd", __NR_getcwd},
2147#endif
2148#endif
2149#ifdef SYS_getdents
2150#ifdef __NR_getdents
2151 {"getdents", __NR_getdents},
2152#endif
2153#endif
2154#ifdef SYS_getdents64
2155#ifdef __NR_getdents64
2156 {"getdents64", __NR_getdents64},
2157#endif
2158#endif
2159#ifdef SYS_getegid
2160#ifdef __NR_getegid
2161 {"getegid", __NR_getegid},
2162#endif
2163#endif
2164#ifdef SYS_geteuid
2165#ifdef __NR_geteuid
2166 {"geteuid", __NR_geteuid},
2167#endif
2168#endif
2169#ifdef SYS_getgid
2170#ifdef __NR_getgid
2171 {"getgid", __NR_getgid},
2172#endif
2173#endif
2174#ifdef SYS_getgroups
2175#ifdef __NR_getgroups
2176 {"getgroups", __NR_getgroups},
2177#endif
2178#endif
2179#ifdef SYS_getitimer
2180#ifdef __NR_getitimer
2181 {"getitimer", __NR_getitimer},
2182#endif
2183#endif
2184#ifdef SYS_getpeername
2185#ifdef __NR_getpeername
2186 {"getpeername", __NR_getpeername},
2187#endif
2188#endif
2189#ifdef SYS_getpgid
2190#ifdef __NR_getpgid
2191 {"getpgid", __NR_getpgid},
2192#endif
2193#endif
2194#ifdef SYS_getpgrp
2195#ifdef __NR_getpgrp
2196 {"getpgrp", __NR_getpgrp},
2197#endif
2198#endif
2199#ifdef SYS_getpid
2200#ifdef __NR_getpid
2201 {"getpid", __NR_getpid},
2202#endif
2203#endif
2204#ifdef SYS_getpmsg
2205#ifdef __NR_getpmsg
2206 {"getpmsg", __NR_getpmsg},
2207#endif
2208#endif
2209#ifdef SYS_getppid
2210#ifdef __NR_getppid
2211 {"getppid", __NR_getppid},
2212#endif
2213#endif
2214#ifdef SYS_getpriority
2215#ifdef __NR_getpriority
2216 {"getpriority", __NR_getpriority},
2217#endif
2218#endif
2219#ifdef SYS_getresgid
2220#ifdef __NR_getresgid
2221 {"getresgid", __NR_getresgid},
2222#endif
2223#endif
2224#ifdef SYS_getresuid
2225#ifdef __NR_getresuid
2226 {"getresuid", __NR_getresuid},
2227#endif
2228#endif
2229#ifdef SYS_getrlimit
2230#ifdef __NR_getrlimit
2231 {"getrlimit", __NR_getrlimit},
2232#endif
2233#endif
2234#ifdef SYS_getrusage
2235#ifdef __NR_getrusage
2236 {"getrusage", __NR_getrusage},
2237#endif
2238#endif
2239#ifdef SYS_getsid
2240#ifdef __NR_getsid
2241 {"getsid", __NR_getsid},
2242#endif
2243#endif
2244#ifdef SYS_getsockname
2245#ifdef __NR_getsockname
2246 {"getsockname", __NR_getsockname},
2247#endif
2248#endif
2249#ifdef SYS_getsockopt
2250#ifdef __NR_getsockopt
2251 {"getsockopt", __NR_getsockopt},
2252#endif
2253#endif
2254#ifdef SYS_gettid
2255#ifdef __NR_gettid
2256 {"gettid", __NR_gettid},
2257#endif
2258#endif
2259#ifdef SYS_gettimeofday
2260#ifdef __NR_gettimeofday
2261 {"gettimeofday", __NR_gettimeofday},
2262#endif
2263#endif
2264#ifdef SYS_getuid
2265#ifdef __NR_getuid
2266 {"getuid", __NR_getuid},
2267#endif
2268#endif
2269#ifdef SYS_getxattr
2270#ifdef __NR_getxattr
2271 {"getxattr", __NR_getxattr},
2272#endif
2273#endif
2274#ifdef SYS_init_module
2275#ifdef __NR_init_module
2276 {"init_module", __NR_init_module},
2277#endif
2278#endif
2279#ifdef SYS_inotify_add_watch
2280#ifdef __NR_inotify_add_watch
2281 {"inotify_add_watch", __NR_inotify_add_watch},
2282#endif
2283#endif
2284#ifdef SYS_inotify_init
2285#ifdef __NR_inotify_init
2286 {"inotify_init", __NR_inotify_init},
2287#endif
2288#endif
2289#ifdef SYS_inotify_init1
2290#ifdef __NR_inotify_init1
2291 {"inotify_init1", __NR_inotify_init1},
2292#endif
2293#endif
2294#ifdef SYS_inotify_rm_watch
2295#ifdef __NR_inotify_rm_watch
2296 {"inotify_rm_watch", __NR_inotify_rm_watch},
2297#endif
2298#endif
2299#ifdef SYS_io_cancel
2300#ifdef __NR_io_cancel
2301 {"io_cancel", __NR_io_cancel},
2302#endif
2303#endif
2304#ifdef SYS_io_destroy
2305#ifdef __NR_io_destroy
2306 {"io_destroy", __NR_io_destroy},
2307#endif
2308#endif
2309#ifdef SYS_io_getevents
2310#ifdef __NR_io_getevents
2311 {"io_getevents", __NR_io_getevents},
2312#endif
2313#endif
2314#ifdef SYS_io_setup
2315#ifdef __NR_io_setup
2316 {"io_setup", __NR_io_setup},
2317#endif
2318#endif
2319#ifdef SYS_io_submit
2320#ifdef __NR_io_submit
2321 {"io_submit", __NR_io_submit},
2322#endif
2323#endif
2324#ifdef SYS_ioctl
2325#ifdef __NR_ioctl
2326 {"ioctl", __NR_ioctl},
2327#endif
2328#endif
2329#ifdef SYS_ioperm
2330#ifdef __NR_ioperm
2331 {"ioperm", __NR_ioperm},
2332#endif
2333#endif
2334#ifdef SYS_iopl
2335#ifdef __NR_iopl
2336 {"iopl", __NR_iopl},
2337#endif
2338#endif
2339#ifdef SYS_ioprio_get
2340#ifdef __NR_ioprio_get
2341 {"ioprio_get", __NR_ioprio_get},
2342#endif
2343#endif
2344#ifdef SYS_ioprio_set
2345#ifdef __NR_ioprio_set
2346 {"ioprio_set", __NR_ioprio_set},
2347#endif
2348#endif
2349#ifdef SYS_kcmp
2350#ifdef __NR_kcmp
2351 {"kcmp", __NR_kcmp},
2352#endif
2353#endif
2354#ifdef SYS_kexec_load
2355#ifdef __NR_kexec_load
2356 {"kexec_load", __NR_kexec_load},
2357#endif
2358#endif
2359#ifdef SYS_keyctl
2360#ifdef __NR_keyctl
2361 {"keyctl", __NR_keyctl},
2362#endif
2363#endif
2364#ifdef SYS_kill
2365#ifdef __NR_kill
2366 {"kill", __NR_kill},
2367#endif
2368#endif
2369#ifdef SYS_lchown
2370#ifdef __NR_lchown
2371 {"lchown", __NR_lchown},
2372#endif
2373#endif
2374#ifdef SYS_lgetxattr
2375#ifdef __NR_lgetxattr
2376 {"lgetxattr", __NR_lgetxattr},
2377#endif
2378#endif
2379#ifdef SYS_link
2380#ifdef __NR_link
2381 {"link", __NR_link},
2382#endif
2383#endif
2384#ifdef SYS_linkat
2385#ifdef __NR_linkat
2386 {"linkat", __NR_linkat},
2387#endif
2388#endif
2389#ifdef SYS_listen
2390#ifdef __NR_listen
2391 {"listen", __NR_listen},
2392#endif
2393#endif
2394#ifdef SYS_listxattr
2395#ifdef __NR_listxattr
2396 {"listxattr", __NR_listxattr},
2397#endif
2398#endif
2399#ifdef SYS_llistxattr
2400#ifdef __NR_llistxattr
2401 {"llistxattr", __NR_llistxattr},
2402#endif
2403#endif
2404#ifdef SYS_lookup_dcookie
2405#ifdef __NR_lookup_dcookie
2406 {"lookup_dcookie", __NR_lookup_dcookie},
2407#endif
2408#endif
2409#ifdef SYS_lremovexattr
2410#ifdef __NR_lremovexattr
2411 {"lremovexattr", __NR_lremovexattr},
2412#endif
2413#endif
2414#ifdef SYS_lseek
2415#ifdef __NR_lseek
2416 {"lseek", __NR_lseek},
2417#endif
2418#endif
2419#ifdef SYS_lsetxattr
2420#ifdef __NR_lsetxattr
2421 {"lsetxattr", __NR_lsetxattr},
2422#endif
2423#endif
2424#ifdef SYS_lstat
2425#ifdef __NR_lstat
2426 {"lstat", __NR_lstat},
2427#endif
2428#endif
2429#ifdef SYS_madvise
2430#ifdef __NR_madvise
2431 {"madvise", __NR_madvise},
2432#endif
2433#endif
2434#ifdef SYS_mbind
2435#ifdef __NR_mbind
2436 {"mbind", __NR_mbind},
2437#endif
2438#endif
2439#ifdef SYS_migrate_pages
2440#ifdef __NR_migrate_pages
2441 {"migrate_pages", __NR_migrate_pages},
2442#endif
2443#endif
2444#ifdef SYS_mincore
2445#ifdef __NR_mincore
2446 {"mincore", __NR_mincore},
2447#endif
2448#endif
2449#ifdef SYS_mkdir
2450#ifdef __NR_mkdir
2451 {"mkdir", __NR_mkdir},
2452#endif
2453#endif
2454#ifdef SYS_mkdirat
2455#ifdef __NR_mkdirat
2456 {"mkdirat", __NR_mkdirat},
2457#endif
2458#endif
2459#ifdef SYS_mknod
2460#ifdef __NR_mknod
2461 {"mknod", __NR_mknod},
2462#endif
2463#endif
2464#ifdef SYS_mknodat
2465#ifdef __NR_mknodat
2466 {"mknodat", __NR_mknodat},
2467#endif
2468#endif
2469#ifdef SYS_mlock
2470#ifdef __NR_mlock
2471 {"mlock", __NR_mlock},
2472#endif
2473#endif
2474#ifdef SYS_mlockall
2475#ifdef __NR_mlockall
2476 {"mlockall", __NR_mlockall},
2477#endif
2478#endif
2479#ifdef SYS_mmap
2480#ifdef __NR_mmap
2481 {"mmap", __NR_mmap},
2482#endif
2483#endif
2484#ifdef SYS_modify_ldt
2485#ifdef __NR_modify_ldt
2486 {"modify_ldt", __NR_modify_ldt},
2487#endif
2488#endif
2489#ifdef SYS_mount
2490#ifdef __NR_mount
2491 {"mount", __NR_mount},
2492#endif
2493#endif
2494#ifdef SYS_move_pages
2495#ifdef __NR_move_pages
2496 {"move_pages", __NR_move_pages},
2497#endif
2498#endif
2499#ifdef SYS_mprotect
2500#ifdef __NR_mprotect
2501 {"mprotect", __NR_mprotect},
2502#endif
2503#endif
2504#ifdef SYS_mq_getsetattr
2505#ifdef __NR_mq_getsetattr
2506 {"mq_getsetattr", __NR_mq_getsetattr},
2507#endif
2508#endif
2509#ifdef SYS_mq_notify
2510#ifdef __NR_mq_notify
2511 {"mq_notify", __NR_mq_notify},
2512#endif
2513#endif
2514#ifdef SYS_mq_open
2515#ifdef __NR_mq_open
2516 {"mq_open", __NR_mq_open},
2517#endif
2518#endif
2519#ifdef SYS_mq_timedreceive
2520#ifdef __NR_mq_timedreceive
2521 {"mq_timedreceive", __NR_mq_timedreceive},
2522#endif
2523#endif
2524#ifdef SYS_mq_timedsend
2525#ifdef __NR_mq_timedsend
2526 {"mq_timedsend", __NR_mq_timedsend},
2527#endif
2528#endif
2529#ifdef SYS_mq_unlink
2530#ifdef __NR_mq_unlink
2531 {"mq_unlink", __NR_mq_unlink},
2532#endif
2533#endif
2534#ifdef SYS_mremap
2535#ifdef __NR_mremap
2536 {"mremap", __NR_mremap},
2537#endif
2538#endif
2539#ifdef SYS_msgctl
2540#ifdef __NR_msgctl
2541 {"msgctl", __NR_msgctl},
2542#endif
2543#endif
2544#ifdef SYS_msgget
2545#ifdef __NR_msgget
2546 {"msgget", __NR_msgget},
2547#endif
2548#endif
2549#ifdef SYS_msgrcv
2550#ifdef __NR_msgrcv
2551 {"msgrcv", __NR_msgrcv},
2552#endif
2553#endif
2554#ifdef SYS_msgsnd
2555#ifdef __NR_msgsnd
2556 {"msgsnd", __NR_msgsnd},
2557#endif
2558#endif
2559#ifdef SYS_msync
2560#ifdef __NR_msync
2561 {"msync", __NR_msync},
2562#endif
2563#endif
2564#ifdef SYS_munlock
2565#ifdef __NR_munlock
2566 {"munlock", __NR_munlock},
2567#endif
2568#endif
2569#ifdef SYS_munlockall
2570#ifdef __NR_munlockall
2571 {"munlockall", __NR_munlockall},
2572#endif
2573#endif
2574#ifdef SYS_munmap
2575#ifdef __NR_munmap
2576 {"munmap", __NR_munmap},
2577#endif
2578#endif
2579#ifdef SYS_name_to_handle_at
2580#ifdef __NR_name_to_handle_at
2581 {"name_to_handle_at", __NR_name_to_handle_at},
2582#endif
2583#endif
2584#ifdef SYS_nanosleep
2585#ifdef __NR_nanosleep
2586 {"nanosleep", __NR_nanosleep},
2587#endif
2588#endif
2589#ifdef SYS_newfstatat
2590#ifdef __NR_newfstatat
2591 {"newfstatat", __NR_newfstatat},
2592#endif
2593#endif
2594#ifdef SYS_nfsservctl
2595#ifdef __NR_nfsservctl
2596 {"nfsservctl", __NR_nfsservctl},
2597#endif
2598#endif
2599#ifdef SYS_open
2600#ifdef __NR_open
2601 {"open", __NR_open},
2602#endif
2603#endif
2604#ifdef SYS_open_by_handle_at
2605#ifdef __NR_open_by_handle_at
2606 {"open_by_handle_at", __NR_open_by_handle_at},
2607#endif
2608#endif
2609#ifdef SYS_openat
2610#ifdef __NR_openat
2611 {"openat", __NR_openat},
2612#endif
2613#endif
2614#ifdef SYS_pause
2615#ifdef __NR_pause
2616 {"pause", __NR_pause},
2617#endif
2618#endif
2619#ifdef SYS_perf_event_open
2620#ifdef __NR_perf_event_open
2621 {"perf_event_open", __NR_perf_event_open},
2622#endif
2623#endif
2624#ifdef SYS_personality
2625#ifdef __NR_personality
2626 {"personality", __NR_personality},
2627#endif
2628#endif
2629#ifdef SYS_pipe
2630#ifdef __NR_pipe
2631 {"pipe", __NR_pipe},
2632#endif
2633#endif
2634#ifdef SYS_pipe2
2635#ifdef __NR_pipe2
2636 {"pipe2", __NR_pipe2},
2637#endif
2638#endif
2639#ifdef SYS_pivot_root
2640#ifdef __NR_pivot_root
2641 {"pivot_root", __NR_pivot_root},
2642#endif
2643#endif
2644#ifdef SYS_poll
2645#ifdef __NR_poll
2646 {"poll", __NR_poll},
2647#endif
2648#endif
2649#ifdef SYS_ppoll
2650#ifdef __NR_ppoll
2651 {"ppoll", __NR_ppoll},
2652#endif
2653#endif
2654#ifdef SYS_prctl
2655#ifdef __NR_prctl
2656 {"prctl", __NR_prctl},
2657#endif
2658#endif
2659#ifdef SYS_pread64
2660#ifdef __NR_pread64
2661 {"pread64", __NR_pread64},
2662#endif
2663#endif
2664#ifdef SYS_preadv
2665#ifdef __NR_preadv
2666 {"preadv", __NR_preadv},
2667#endif
2668#endif
2669#ifdef SYS_prlimit64
2670#ifdef __NR_prlimit64
2671 {"prlimit64", __NR_prlimit64},
2672#endif
2673#endif
2674#ifdef SYS_process_vm_readv
2675#ifdef __NR_process_vm_readv
2676 {"process_vm_readv", __NR_process_vm_readv},
2677#endif
2678#endif
2679#ifdef SYS_process_vm_writev
2680#ifdef __NR_process_vm_writev
2681 {"process_vm_writev", __NR_process_vm_writev},
2682#endif
2683#endif
2684#ifdef SYS_pselect6
2685#ifdef __NR_pselect6
2686 {"pselect6", __NR_pselect6},
2687#endif
2688#endif
2689#ifdef SYS_ptrace
2690#ifdef __NR_ptrace
2691 {"ptrace", __NR_ptrace},
2692#endif
2693#endif
2694#ifdef SYS_putpmsg
2695#ifdef __NR_putpmsg
2696 {"putpmsg", __NR_putpmsg},
2697#endif
2698#endif
2699#ifdef SYS_pwrite64
2700#ifdef __NR_pwrite64
2701 {"pwrite64", __NR_pwrite64},
2702#endif
2703#endif
2704#ifdef SYS_pwritev
2705#ifdef __NR_pwritev
2706 {"pwritev", __NR_pwritev},
2707#endif
2708#endif
2709#ifdef SYS_query_module
2710#ifdef __NR_query_module
2711 {"query_module", __NR_query_module},
2712#endif
2713#endif
2714#ifdef SYS_quotactl
2715#ifdef __NR_quotactl
2716 {"quotactl", __NR_quotactl},
2717#endif
2718#endif
2719#ifdef SYS_read
2720#ifdef __NR_read
2721 {"read", __NR_read},
2722#endif
2723#endif
2724#ifdef SYS_readahead
2725#ifdef __NR_readahead
2726 {"readahead", __NR_readahead},
2727#endif
2728#endif
2729#ifdef SYS_readlink
2730#ifdef __NR_readlink
2731 {"readlink", __NR_readlink},
2732#endif
2733#endif
2734#ifdef SYS_readlinkat
2735#ifdef __NR_readlinkat
2736 {"readlinkat", __NR_readlinkat},
2737#endif
2738#endif
2739#ifdef SYS_readv
2740#ifdef __NR_readv
2741 {"readv", __NR_readv},
2742#endif
2743#endif
2744#ifdef SYS_reboot
2745#ifdef __NR_reboot
2746 {"reboot", __NR_reboot},
2747#endif
2748#endif
2749#ifdef SYS_recvfrom
2750#ifdef __NR_recvfrom
2751 {"recvfrom", __NR_recvfrom},
2752#endif
2753#endif
2754#ifdef SYS_recvmmsg
2755#ifdef __NR_recvmmsg
2756 {"recvmmsg", __NR_recvmmsg},
2757#endif
2758#endif
2759#ifdef SYS_recvmsg
2760#ifdef __NR_recvmsg
2761 {"recvmsg", __NR_recvmsg},
2762#endif
2763#endif
2764#ifdef SYS_remap_file_pages
2765#ifdef __NR_remap_file_pages
2766 {"remap_file_pages", __NR_remap_file_pages},
2767#endif
2768#endif
2769#ifdef SYS_removexattr
2770#ifdef __NR_removexattr
2771 {"removexattr", __NR_removexattr},
2772#endif
2773#endif
2774#ifdef SYS_rename
2775#ifdef __NR_rename
2776 {"rename", __NR_rename},
2777#endif
2778#endif
2779#ifdef SYS_renameat
2780#ifdef __NR_renameat
2781 {"renameat", __NR_renameat},
2782#endif
2783#endif
2784#ifdef SYS_request_key
2785#ifdef __NR_request_key
2786 {"request_key", __NR_request_key},
2787#endif
2788#endif
2789#ifdef SYS_restart_syscall
2790#ifdef __NR_restart_syscall
2791 {"restart_syscall", __NR_restart_syscall},
2792#endif
2793#endif
2794#ifdef SYS_rmdir
2795#ifdef __NR_rmdir
2796 {"rmdir", __NR_rmdir},
2797#endif
2798#endif
2799#ifdef SYS_rt_sigaction
2800#ifdef __NR_rt_sigaction
2801 {"rt_sigaction", __NR_rt_sigaction},
2802#endif
2803#endif
2804#ifdef SYS_rt_sigpending
2805#ifdef __NR_rt_sigpending
2806 {"rt_sigpending", __NR_rt_sigpending},
2807#endif
2808#endif
2809#ifdef SYS_rt_sigprocmask
2810#ifdef __NR_rt_sigprocmask
2811 {"rt_sigprocmask", __NR_rt_sigprocmask},
2812#endif
2813#endif
2814#ifdef SYS_rt_sigqueueinfo
2815#ifdef __NR_rt_sigqueueinfo
2816 {"rt_sigqueueinfo", __NR_rt_sigqueueinfo},
2817#endif
2818#endif
2819#ifdef SYS_rt_sigreturn
2820#ifdef __NR_rt_sigreturn
2821 {"rt_sigreturn", __NR_rt_sigreturn},
2822#endif
2823#endif
2824#ifdef SYS_rt_sigsuspend
2825#ifdef __NR_rt_sigsuspend
2826 {"rt_sigsuspend", __NR_rt_sigsuspend},
2827#endif
2828#endif
2829#ifdef SYS_rt_sigtimedwait
2830#ifdef __NR_rt_sigtimedwait
2831 {"rt_sigtimedwait", __NR_rt_sigtimedwait},
2832#endif
2833#endif
2834#ifdef SYS_rt_tgsigqueueinfo
2835#ifdef __NR_rt_tgsigqueueinfo
2836 {"rt_tgsigqueueinfo", __NR_rt_tgsigqueueinfo},
2837#endif
2838#endif
2839#ifdef SYS_sched_get_priority_max
2840#ifdef __NR_sched_get_priority_max
2841 {"sched_get_priority_max", __NR_sched_get_priority_max},
2842#endif
2843#endif
2844#ifdef SYS_sched_get_priority_min
2845#ifdef __NR_sched_get_priority_min
2846 {"sched_get_priority_min", __NR_sched_get_priority_min},
2847#endif
2848#endif
2849#ifdef SYS_sched_getaffinity
2850#ifdef __NR_sched_getaffinity
2851 {"sched_getaffinity", __NR_sched_getaffinity},
2852#endif
2853#endif
2854#ifdef SYS_sched_getparam
2855#ifdef __NR_sched_getparam
2856 {"sched_getparam", __NR_sched_getparam},
2857#endif
2858#endif
2859#ifdef SYS_sched_getscheduler
2860#ifdef __NR_sched_getscheduler
2861 {"sched_getscheduler", __NR_sched_getscheduler},
2862#endif
2863#endif
2864#ifdef SYS_sched_rr_get_interval
2865#ifdef __NR_sched_rr_get_interval
2866 {"sched_rr_get_interval", __NR_sched_rr_get_interval},
2867#endif
2868#endif
2869#ifdef SYS_sched_setaffinity
2870#ifdef __NR_sched_setaffinity
2871 {"sched_setaffinity", __NR_sched_setaffinity},
2872#endif
2873#endif
2874#ifdef SYS_sched_setparam
2875#ifdef __NR_sched_setparam
2876 {"sched_setparam", __NR_sched_setparam},
2877#endif
2878#endif
2879#ifdef SYS_sched_setscheduler
2880#ifdef __NR_sched_setscheduler
2881 {"sched_setscheduler", __NR_sched_setscheduler},
2882#endif
2883#endif
2884#ifdef SYS_sched_yield
2885#ifdef __NR_sched_yield
2886 {"sched_yield", __NR_sched_yield},
2887#endif
2888#endif
2889#ifdef SYS_security
2890#ifdef __NR_security
2891 {"security", __NR_security},
2892#endif
2893#endif
2894#ifdef SYS_select
2895#ifdef __NR_select
2896 {"select", __NR_select},
2897#endif
2898#endif
2899#ifdef SYS_semctl
2900#ifdef __NR_semctl
2901 {"semctl", __NR_semctl},
2902#endif
2903#endif
2904#ifdef SYS_semget
2905#ifdef __NR_semget
2906 {"semget", __NR_semget},
2907#endif
2908#endif
2909#ifdef SYS_semop
2910#ifdef __NR_semop
2911 {"semop", __NR_semop},
2912#endif
2913#endif
2914#ifdef SYS_semtimedop
2915#ifdef __NR_semtimedop
2916 {"semtimedop", __NR_semtimedop},
2917#endif
2918#endif
2919#ifdef SYS_sendfile
2920#ifdef __NR_sendfile
2921 {"sendfile", __NR_sendfile},
2922#endif
2923#endif
2924#ifdef SYS_sendmmsg
2925#ifdef __NR_sendmmsg
2926 {"sendmmsg", __NR_sendmmsg},
2927#endif
2928#endif
2929#ifdef SYS_sendmsg
2930#ifdef __NR_sendmsg
2931 {"sendmsg", __NR_sendmsg},
2932#endif
2933#endif
2934#ifdef SYS_sendto
2935#ifdef __NR_sendto
2936 {"sendto", __NR_sendto},
2937#endif
2938#endif
2939#ifdef SYS_set_mempolicy
2940#ifdef __NR_set_mempolicy
2941 {"set_mempolicy", __NR_set_mempolicy},
2942#endif
2943#endif
2944#ifdef SYS_set_robust_list
2945#ifdef __NR_set_robust_list
2946 {"set_robust_list", __NR_set_robust_list},
2947#endif
2948#endif
2949#ifdef SYS_set_thread_area
2950#ifdef __NR_set_thread_area
2951 {"set_thread_area", __NR_set_thread_area},
2952#endif
2953#endif
2954#ifdef SYS_set_tid_address
2955#ifdef __NR_set_tid_address
2956 {"set_tid_address", __NR_set_tid_address},
2957#endif
2958#endif
2959#ifdef SYS_setdomainname
2960#ifdef __NR_setdomainname
2961 {"setdomainname", __NR_setdomainname},
2962#endif
2963#endif
2964#ifdef SYS_setfsgid
2965#ifdef __NR_setfsgid
2966 {"setfsgid", __NR_setfsgid},
2967#endif
2968#endif
2969#ifdef SYS_setfsuid
2970#ifdef __NR_setfsuid
2971 {"setfsuid", __NR_setfsuid},
2972#endif
2973#endif
2974#ifdef SYS_setgid
2975#ifdef __NR_setgid
2976 {"setgid", __NR_setgid},
2977#endif
2978#endif
2979#ifdef SYS_setgroups
2980#ifdef __NR_setgroups
2981 {"setgroups", __NR_setgroups},
2982#endif
2983#endif
2984#ifdef SYS_sethostname
2985#ifdef __NR_sethostname
2986 {"sethostname", __NR_sethostname},
2987#endif
2988#endif
2989#ifdef SYS_setitimer
2990#ifdef __NR_setitimer
2991 {"setitimer", __NR_setitimer},
2992#endif
2993#endif
2994#ifdef SYS_setns
2995#ifdef __NR_setns
2996 {"setns", __NR_setns},
2997#endif
2998#endif
2999#ifdef SYS_setpgid
3000#ifdef __NR_setpgid
3001 {"setpgid", __NR_setpgid},
3002#endif
3003#endif
3004#ifdef SYS_setpriority
3005#ifdef __NR_setpriority
3006 {"setpriority", __NR_setpriority},
3007#endif
3008#endif
3009#ifdef SYS_setregid
3010#ifdef __NR_setregid
3011 {"setregid", __NR_setregid},
3012#endif
3013#endif
3014#ifdef SYS_setresgid
3015#ifdef __NR_setresgid
3016 {"setresgid", __NR_setresgid},
3017#endif
3018#endif
3019#ifdef SYS_setresuid
3020#ifdef __NR_setresuid
3021 {"setresuid", __NR_setresuid},
3022#endif
3023#endif
3024#ifdef SYS_setreuid
3025#ifdef __NR_setreuid
3026 {"setreuid", __NR_setreuid},
3027#endif
3028#endif
3029#ifdef SYS_setrlimit
3030#ifdef __NR_setrlimit
3031 {"setrlimit", __NR_setrlimit},
3032#endif
3033#endif
3034#ifdef SYS_setsid
3035#ifdef __NR_setsid
3036 {"setsid", __NR_setsid},
3037#endif
3038#endif
3039#ifdef SYS_setsockopt
3040#ifdef __NR_setsockopt
3041 {"setsockopt", __NR_setsockopt},
3042#endif
3043#endif
3044#ifdef SYS_settimeofday
3045#ifdef __NR_settimeofday
3046 {"settimeofday", __NR_settimeofday},
3047#endif
3048#endif
3049#ifdef SYS_setuid
3050#ifdef __NR_setuid
3051 {"setuid", __NR_setuid},
3052#endif
3053#endif
3054#ifdef SYS_setxattr
3055#ifdef __NR_setxattr
3056 {"setxattr", __NR_setxattr},
3057#endif
3058#endif
3059#ifdef SYS_shmat
3060#ifdef __NR_shmat
3061 {"shmat", __NR_shmat},
3062#endif
3063#endif
3064#ifdef SYS_shmctl
3065#ifdef __NR_shmctl
3066 {"shmctl", __NR_shmctl},
3067#endif
3068#endif
3069#ifdef SYS_shmdt
3070#ifdef __NR_shmdt
3071 {"shmdt", __NR_shmdt},
3072#endif
3073#endif
3074#ifdef SYS_shmget
3075#ifdef __NR_shmget
3076 {"shmget", __NR_shmget},
3077#endif
3078#endif
3079#ifdef SYS_shutdown
3080#ifdef __NR_shutdown
3081 {"shutdown", __NR_shutdown},
3082#endif
3083#endif
3084#ifdef SYS_sigaltstack
3085#ifdef __NR_sigaltstack
3086 {"sigaltstack", __NR_sigaltstack},
3087#endif
3088#endif
3089#ifdef SYS_signalfd
3090#ifdef __NR_signalfd
3091 {"signalfd", __NR_signalfd},
3092#endif
3093#endif
3094#ifdef SYS_signalfd4
3095#ifdef __NR_signalfd4
3096 {"signalfd4", __NR_signalfd4},
3097#endif
3098#endif
3099#ifdef SYS_socket
3100#ifdef __NR_socket
3101 {"socket", __NR_socket},
3102#endif
3103#endif
3104#ifdef SYS_socketpair
3105#ifdef __NR_socketpair
3106 {"socketpair", __NR_socketpair},
3107#endif
3108#endif
3109#ifdef SYS_splice
3110#ifdef __NR_splice
3111 {"splice", __NR_splice},
3112#endif
3113#endif
3114#ifdef SYS_stat
3115#ifdef __NR_stat
3116 {"stat", __NR_stat},
3117#endif
3118#endif
3119#ifdef SYS_statfs
3120#ifdef __NR_statfs
3121 {"statfs", __NR_statfs},
3122#endif
3123#endif
3124#ifdef SYS_swapoff
3125#ifdef __NR_swapoff
3126 {"swapoff", __NR_swapoff},
3127#endif
3128#endif
3129#ifdef SYS_swapon
3130#ifdef __NR_swapon
3131 {"swapon", __NR_swapon},
3132#endif
3133#endif
3134#ifdef SYS_symlink
3135#ifdef __NR_symlink
3136 {"symlink", __NR_symlink},
3137#endif
3138#endif
3139#ifdef SYS_symlinkat
3140#ifdef __NR_symlinkat
3141 {"symlinkat", __NR_symlinkat},
3142#endif
3143#endif
3144#ifdef SYS_sync
3145#ifdef __NR_sync
3146 {"sync", __NR_sync},
3147#endif
3148#endif
3149#ifdef SYS_sync_file_range
3150#ifdef __NR_sync_file_range
3151 {"sync_file_range", __NR_sync_file_range},
3152#endif
3153#endif
3154#ifdef SYS_syncfs
3155#ifdef __NR_syncfs
3156 {"syncfs", __NR_syncfs},
3157#endif
3158#endif
3159#ifdef SYS_sysfs
3160#ifdef __NR_sysfs
3161 {"sysfs", __NR_sysfs},
3162#endif
3163#endif
3164#ifdef SYS_sysinfo
3165#ifdef __NR_sysinfo
3166 {"sysinfo", __NR_sysinfo},
3167#endif
3168#endif
3169#ifdef SYS_syslog
3170#ifdef __NR_syslog
3171 {"syslog", __NR_syslog},
3172#endif
3173#endif
3174#ifdef SYS_tee
3175#ifdef __NR_tee
3176 {"tee", __NR_tee},
3177#endif
3178#endif
3179#ifdef SYS_tgkill
3180#ifdef __NR_tgkill
3181 {"tgkill", __NR_tgkill},
3182#endif
3183#endif
3184#ifdef SYS_time
3185#ifdef __NR_time
3186 {"time", __NR_time},
3187#endif
3188#endif
3189#ifdef SYS_timer_create
3190#ifdef __NR_timer_create
3191 {"timer_create", __NR_timer_create},
3192#endif
3193#endif
3194#ifdef SYS_timer_delete
3195#ifdef __NR_timer_delete
3196 {"timer_delete", __NR_timer_delete},
3197#endif
3198#endif
3199#ifdef SYS_timer_getoverrun
3200#ifdef __NR_timer_getoverrun
3201 {"timer_getoverrun", __NR_timer_getoverrun},
3202#endif
3203#endif
3204#ifdef SYS_timer_gettime
3205#ifdef __NR_timer_gettime
3206 {"timer_gettime", __NR_timer_gettime},
3207#endif
3208#endif
3209#ifdef SYS_timer_settime
3210#ifdef __NR_timer_settime
3211 {"timer_settime", __NR_timer_settime},
3212#endif
3213#endif
3214#ifdef SYS_timerfd_create
3215#ifdef __NR_timerfd_create
3216 {"timerfd_create", __NR_timerfd_create},
3217#endif
3218#endif
3219#ifdef SYS_timerfd_gettime
3220#ifdef __NR_timerfd_gettime
3221 {"timerfd_gettime", __NR_timerfd_gettime},
3222#endif
3223#endif
3224#ifdef SYS_timerfd_settime
3225#ifdef __NR_timerfd_settime
3226 {"timerfd_settime", __NR_timerfd_settime},
3227#endif
3228#endif
3229#ifdef SYS_times
3230#ifdef __NR_times
3231 {"times", __NR_times},
3232#endif
3233#endif
3234#ifdef SYS_tkill
3235#ifdef __NR_tkill
3236 {"tkill", __NR_tkill},
3237#endif
3238#endif
3239#ifdef SYS_truncate
3240#ifdef __NR_truncate
3241 {"truncate", __NR_truncate},
3242#endif
3243#endif
3244#ifdef SYS_tuxcall
3245#ifdef __NR_tuxcall
3246 {"tuxcall", __NR_tuxcall},
3247#endif
3248#endif
3249#ifdef SYS_umask
3250#ifdef __NR_umask
3251 {"umask", __NR_umask},
3252#endif
3253#endif
3254#ifdef SYS_umount2
3255#ifdef __NR_umount2
3256 {"umount2", __NR_umount2},
3257#endif
3258#endif
3259#ifdef SYS_uname
3260#ifdef __NR_uname
3261 {"uname", __NR_uname},
3262#endif
3263#endif
3264#ifdef SYS_unlink
3265#ifdef __NR_unlink
3266 {"unlink", __NR_unlink},
3267#endif
3268#endif
3269#ifdef SYS_unlinkat
3270#ifdef __NR_unlinkat
3271 {"unlinkat", __NR_unlinkat},
3272#endif
3273#endif
3274#ifdef SYS_unshare
3275#ifdef __NR_unshare
3276 {"unshare", __NR_unshare},
3277#endif
3278#endif
3279#ifdef SYS_uselib
3280#ifdef __NR_uselib
3281 {"uselib", __NR_uselib},
3282#endif
3283#endif
3284#ifdef SYS_ustat
3285#ifdef __NR_ustat
3286 {"ustat", __NR_ustat},
3287#endif
3288#endif
3289#ifdef SYS_utime
3290#ifdef __NR_utime
3291 {"utime", __NR_utime},
3292#endif
3293#endif
3294#ifdef SYS_utimensat
3295#ifdef __NR_utimensat
3296 {"utimensat", __NR_utimensat},
3297#endif
3298#endif
3299#ifdef SYS_utimes
3300#ifdef __NR_utimes
3301 {"utimes", __NR_utimes},
3302#endif
3303#endif
3304#ifdef SYS_vfork
3305#ifdef __NR_vfork
3306 {"vfork", __NR_vfork},
3307#endif
3308#endif
3309#ifdef SYS_vhangup
3310#ifdef __NR_vhangup
3311 {"vhangup", __NR_vhangup},
3312#endif
3313#endif
3314#ifdef SYS_vmsplice
3315#ifdef __NR_vmsplice
3316 {"vmsplice", __NR_vmsplice},
3317#endif
3318#endif
3319#ifdef SYS_vserver
3320#ifdef __NR_vserver
3321 {"vserver", __NR_vserver},
3322#endif
3323#endif
3324#ifdef SYS_wait4
3325#ifdef __NR_wait4
3326 {"wait4", __NR_wait4},
3327#endif
3328#endif
3329#ifdef SYS_waitid
3330#ifdef __NR_waitid
3331 {"waitid", __NR_waitid},
3332#endif
3333#endif
3334#ifdef SYS_write
3335#ifdef __NR_write
3336 {"write", __NR_write},
3337#endif
3338#endif
3339#ifdef SYS_writev
3340#ifdef __NR_writev
3341 {"writev", __NR_writev},
3342#endif
3343#endif
3344#endif
3345#if defined __x86_64__ && defined __ILP32__
3346#ifdef SYS_accept
3347#ifdef __NR_accept
3348 {"accept", __NR_accept},
3349#endif
3350#endif
3351#ifdef SYS_accept4
3352#ifdef __NR_accept4
3353 {"accept4", __NR_accept4},
3354#endif
3355#endif
3356#ifdef SYS_access
3357#ifdef __NR_access
3358 {"access", __NR_access},
3359#endif
3360#endif
3361#ifdef SYS_acct
3362#ifdef __NR_acct
3363 {"acct", __NR_acct},
3364#endif
3365#endif
3366#ifdef SYS_add_key
3367#ifdef __NR_add_key
3368 {"add_key", __NR_add_key},
3369#endif
3370#endif
3371#ifdef SYS_adjtimex
3372#ifdef __NR_adjtimex
3373 {"adjtimex", __NR_adjtimex},
3374#endif
3375#endif
3376#ifdef SYS_afs_syscall
3377#ifdef __NR_afs_syscall
3378 {"afs_syscall", __NR_afs_syscall},
3379#endif
3380#endif
3381#ifdef SYS_alarm
3382#ifdef __NR_alarm
3383 {"alarm", __NR_alarm},
3384#endif
3385#endif
3386#ifdef SYS_arch_prctl
3387#ifdef __NR_arch_prctl
3388 {"arch_prctl", __NR_arch_prctl},
3389#endif
3390#endif
3391#ifdef SYS_bind
3392#ifdef __NR_bind
3393 {"bind", __NR_bind},
3394#endif
3395#endif
3396#ifdef SYS_brk
3397#ifdef __NR_brk
3398 {"brk", __NR_brk},
3399#endif
3400#endif
3401#ifdef SYS_capget
3402#ifdef __NR_capget
3403 {"capget", __NR_capget},
3404#endif
3405#endif
3406#ifdef SYS_capset
3407#ifdef __NR_capset
3408 {"capset", __NR_capset},
3409#endif
3410#endif
3411#ifdef SYS_chdir
3412#ifdef __NR_chdir
3413 {"chdir", __NR_chdir},
3414#endif
3415#endif
3416#ifdef SYS_chmod
3417#ifdef __NR_chmod
3418 {"chmod", __NR_chmod},
3419#endif
3420#endif
3421#ifdef SYS_chown
3422#ifdef __NR_chown
3423 {"chown", __NR_chown},
3424#endif
3425#endif
3426#ifdef SYS_chroot
3427#ifdef __NR_chroot
3428 {"chroot", __NR_chroot},
3429#endif
3430#endif
3431#ifdef SYS_clock_adjtime
3432#ifdef __NR_clock_adjtime
3433 {"clock_adjtime", __NR_clock_adjtime},
3434#endif
3435#endif
3436#ifdef SYS_clock_getres
3437#ifdef __NR_clock_getres
3438 {"clock_getres", __NR_clock_getres},
3439#endif
3440#endif
3441#ifdef SYS_clock_gettime
3442#ifdef __NR_clock_gettime
3443 {"clock_gettime", __NR_clock_gettime},
3444#endif
3445#endif
3446#ifdef SYS_clock_nanosleep
3447#ifdef __NR_clock_nanosleep
3448 {"clock_nanosleep", __NR_clock_nanosleep},
3449#endif
3450#endif
3451#ifdef SYS_clock_settime
3452#ifdef __NR_clock_settime
3453 {"clock_settime", __NR_clock_settime},
3454#endif
3455#endif
3456#ifdef SYS_clone
3457#ifdef __NR_clone
3458 {"clone", __NR_clone},
3459#endif
3460#endif
3461#ifdef SYS_close
3462#ifdef __NR_close
3463 {"close", __NR_close},
3464#endif
3465#endif
3466#ifdef SYS_connect
3467#ifdef __NR_connect
3468 {"connect", __NR_connect},
3469#endif
3470#endif
3471#ifdef SYS_creat
3472#ifdef __NR_creat
3473 {"creat", __NR_creat},
3474#endif
3475#endif
3476#ifdef SYS_delete_module
3477#ifdef __NR_delete_module
3478 {"delete_module", __NR_delete_module},
3479#endif
3480#endif
3481#ifdef SYS_dup
3482#ifdef __NR_dup
3483 {"dup", __NR_dup},
3484#endif
3485#endif
3486#ifdef SYS_dup2
3487#ifdef __NR_dup2
3488 {"dup2", __NR_dup2},
3489#endif
3490#endif
3491#ifdef SYS_dup3
3492#ifdef __NR_dup3
3493 {"dup3", __NR_dup3},
3494#endif
3495#endif
3496#ifdef SYS_epoll_create
3497#ifdef __NR_epoll_create
3498 {"epoll_create", __NR_epoll_create},
3499#endif
3500#endif
3501#ifdef SYS_epoll_create1
3502#ifdef __NR_epoll_create1
3503 {"epoll_create1", __NR_epoll_create1},
3504#endif
3505#endif
3506#ifdef SYS_epoll_ctl
3507#ifdef __NR_epoll_ctl
3508 {"epoll_ctl", __NR_epoll_ctl},
3509#endif
3510#endif
3511#ifdef SYS_epoll_pwait
3512#ifdef __NR_epoll_pwait
3513 {"epoll_pwait", __NR_epoll_pwait},
3514#endif
3515#endif
3516#ifdef SYS_epoll_wait
3517#ifdef __NR_epoll_wait
3518 {"epoll_wait", __NR_epoll_wait},
3519#endif
3520#endif
3521#ifdef SYS_eventfd
3522#ifdef __NR_eventfd
3523 {"eventfd", __NR_eventfd},
3524#endif
3525#endif
3526#ifdef SYS_eventfd2
3527#ifdef __NR_eventfd2
3528 {"eventfd2", __NR_eventfd2},
3529#endif
3530#endif
3531#ifdef SYS_execve
3532#ifdef __NR_execve
3533 {"execve", __NR_execve},
3534#endif
3535#endif
3536#ifdef SYS_exit
3537#ifdef __NR_exit
3538 {"exit", __NR_exit},
3539#endif
3540#endif
3541#ifdef SYS_exit_group
3542#ifdef __NR_exit_group
3543 {"exit_group", __NR_exit_group},
3544#endif
3545#endif
3546#ifdef SYS_faccessat
3547#ifdef __NR_faccessat
3548 {"faccessat", __NR_faccessat},
3549#endif
3550#endif
3551#ifdef SYS_fadvise64
3552#ifdef __NR_fadvise64
3553 {"fadvise64", __NR_fadvise64},
3554#endif
3555#endif
3556#ifdef SYS_fallocate
3557#ifdef __NR_fallocate
3558 {"fallocate", __NR_fallocate},
3559#endif
3560#endif
3561#ifdef SYS_fanotify_init
3562#ifdef __NR_fanotify_init
3563 {"fanotify_init", __NR_fanotify_init},
3564#endif
3565#endif
3566#ifdef SYS_fanotify_mark
3567#ifdef __NR_fanotify_mark
3568 {"fanotify_mark", __NR_fanotify_mark},
3569#endif
3570#endif
3571#ifdef SYS_fchdir
3572#ifdef __NR_fchdir
3573 {"fchdir", __NR_fchdir},
3574#endif
3575#endif
3576#ifdef SYS_fchmod
3577#ifdef __NR_fchmod
3578 {"fchmod", __NR_fchmod},
3579#endif
3580#endif
3581#ifdef SYS_fchmodat
3582#ifdef __NR_fchmodat
3583 {"fchmodat", __NR_fchmodat},
3584#endif
3585#endif
3586#ifdef SYS_fchown
3587#ifdef __NR_fchown
3588 {"fchown", __NR_fchown},
3589#endif
3590#endif
3591#ifdef SYS_fchownat
3592#ifdef __NR_fchownat
3593 {"fchownat", __NR_fchownat},
3594#endif
3595#endif
3596#ifdef SYS_fcntl
3597#ifdef __NR_fcntl
3598 {"fcntl", __NR_fcntl},
3599#endif
3600#endif
3601#ifdef SYS_fdatasync
3602#ifdef __NR_fdatasync
3603 {"fdatasync", __NR_fdatasync},
3604#endif
3605#endif
3606#ifdef SYS_fgetxattr
3607#ifdef __NR_fgetxattr
3608 {"fgetxattr", __NR_fgetxattr},
3609#endif
3610#endif
3611#ifdef SYS_finit_module
3612#ifdef __NR_finit_module
3613 {"finit_module", __NR_finit_module},
3614#endif
3615#endif
3616#ifdef SYS_flistxattr
3617#ifdef __NR_flistxattr
3618 {"flistxattr", __NR_flistxattr},
3619#endif
3620#endif
3621#ifdef SYS_flock
3622#ifdef __NR_flock
3623 {"flock", __NR_flock},
3624#endif
3625#endif
3626#ifdef SYS_fork
3627#ifdef __NR_fork
3628 {"fork", __NR_fork},
3629#endif
3630#endif
3631#ifdef SYS_fremovexattr
3632#ifdef __NR_fremovexattr
3633 {"fremovexattr", __NR_fremovexattr},
3634#endif
3635#endif
3636#ifdef SYS_fsetxattr
3637#ifdef __NR_fsetxattr
3638 {"fsetxattr", __NR_fsetxattr},
3639#endif
3640#endif
3641#ifdef SYS_fstat
3642#ifdef __NR_fstat
3643 {"fstat", __NR_fstat},
3644#endif
3645#endif
3646#ifdef SYS_fstatfs
3647#ifdef __NR_fstatfs
3648 {"fstatfs", __NR_fstatfs},
3649#endif
3650#endif
3651#ifdef SYS_fsync
3652#ifdef __NR_fsync
3653 {"fsync", __NR_fsync},
3654#endif
3655#endif
3656#ifdef SYS_ftruncate
3657#ifdef __NR_ftruncate
3658 {"ftruncate", __NR_ftruncate},
3659#endif
3660#endif
3661#ifdef SYS_futex
3662#ifdef __NR_futex
3663 {"futex", __NR_futex},
3664#endif
3665#endif
3666#ifdef SYS_futimesat
3667#ifdef __NR_futimesat
3668 {"futimesat", __NR_futimesat},
3669#endif
3670#endif
3671#ifdef SYS_get_mempolicy
3672#ifdef __NR_get_mempolicy
3673 {"get_mempolicy", __NR_get_mempolicy},
3674#endif
3675#endif
3676#ifdef SYS_get_robust_list
3677#ifdef __NR_get_robust_list
3678 {"get_robust_list", __NR_get_robust_list},
3679#endif
3680#endif
3681#ifdef SYS_getcpu
3682#ifdef __NR_getcpu
3683 {"getcpu", __NR_getcpu},
3684#endif
3685#endif
3686#ifdef SYS_getcwd
3687#ifdef __NR_getcwd
3688 {"getcwd", __NR_getcwd},
3689#endif
3690#endif
3691#ifdef SYS_getdents
3692#ifdef __NR_getdents
3693 {"getdents", __NR_getdents},
3694#endif
3695#endif
3696#ifdef SYS_getdents64
3697#ifdef __NR_getdents64
3698 {"getdents64", __NR_getdents64},
3699#endif
3700#endif
3701#ifdef SYS_getegid
3702#ifdef __NR_getegid
3703 {"getegid", __NR_getegid},
3704#endif
3705#endif
3706#ifdef SYS_geteuid
3707#ifdef __NR_geteuid
3708 {"geteuid", __NR_geteuid},
3709#endif
3710#endif
3711#ifdef SYS_getgid
3712#ifdef __NR_getgid
3713 {"getgid", __NR_getgid},
3714#endif
3715#endif
3716#ifdef SYS_getgroups
3717#ifdef __NR_getgroups
3718 {"getgroups", __NR_getgroups},
3719#endif
3720#endif
3721#ifdef SYS_getitimer
3722#ifdef __NR_getitimer
3723 {"getitimer", __NR_getitimer},
3724#endif
3725#endif
3726#ifdef SYS_getpeername
3727#ifdef __NR_getpeername
3728 {"getpeername", __NR_getpeername},
3729#endif
3730#endif
3731#ifdef SYS_getpgid
3732#ifdef __NR_getpgid
3733 {"getpgid", __NR_getpgid},
3734#endif
3735#endif
3736#ifdef SYS_getpgrp
3737#ifdef __NR_getpgrp
3738 {"getpgrp", __NR_getpgrp},
3739#endif
3740#endif
3741#ifdef SYS_getpid
3742#ifdef __NR_getpid
3743 {"getpid", __NR_getpid},
3744#endif
3745#endif
3746#ifdef SYS_getpmsg
3747#ifdef __NR_getpmsg
3748 {"getpmsg", __NR_getpmsg},
3749#endif
3750#endif
3751#ifdef SYS_getppid
3752#ifdef __NR_getppid
3753 {"getppid", __NR_getppid},
3754#endif
3755#endif
3756#ifdef SYS_getpriority
3757#ifdef __NR_getpriority
3758 {"getpriority", __NR_getpriority},
3759#endif
3760#endif
3761#ifdef SYS_getresgid
3762#ifdef __NR_getresgid
3763 {"getresgid", __NR_getresgid},
3764#endif
3765#endif
3766#ifdef SYS_getresuid
3767#ifdef __NR_getresuid
3768 {"getresuid", __NR_getresuid},
3769#endif
3770#endif
3771#ifdef SYS_getrlimit
3772#ifdef __NR_getrlimit
3773 {"getrlimit", __NR_getrlimit},
3774#endif
3775#endif
3776#ifdef SYS_getrusage
3777#ifdef __NR_getrusage
3778 {"getrusage", __NR_getrusage},
3779#endif
3780#endif
3781#ifdef SYS_getsid
3782#ifdef __NR_getsid
3783 {"getsid", __NR_getsid},
3784#endif
3785#endif
3786#ifdef SYS_getsockname
3787#ifdef __NR_getsockname
3788 {"getsockname", __NR_getsockname},
3789#endif
3790#endif
3791#ifdef SYS_getsockopt
3792#ifdef __NR_getsockopt
3793 {"getsockopt", __NR_getsockopt},
3794#endif
3795#endif
3796#ifdef SYS_gettid
3797#ifdef __NR_gettid
3798 {"gettid", __NR_gettid},
3799#endif
3800#endif
3801#ifdef SYS_gettimeofday
3802#ifdef __NR_gettimeofday
3803 {"gettimeofday", __NR_gettimeofday},
3804#endif
3805#endif
3806#ifdef SYS_getuid
3807#ifdef __NR_getuid
3808 {"getuid", __NR_getuid},
3809#endif
3810#endif
3811#ifdef SYS_getxattr
3812#ifdef __NR_getxattr
3813 {"getxattr", __NR_getxattr},
3814#endif
3815#endif
3816#ifdef SYS_init_module
3817#ifdef __NR_init_module
3818 {"init_module", __NR_init_module},
3819#endif
3820#endif
3821#ifdef SYS_inotify_add_watch
3822#ifdef __NR_inotify_add_watch
3823 {"inotify_add_watch", __NR_inotify_add_watch},
3824#endif
3825#endif
3826#ifdef SYS_inotify_init
3827#ifdef __NR_inotify_init
3828 {"inotify_init", __NR_inotify_init},
3829#endif
3830#endif
3831#ifdef SYS_inotify_init1
3832#ifdef __NR_inotify_init1
3833 {"inotify_init1", __NR_inotify_init1},
3834#endif
3835#endif
3836#ifdef SYS_inotify_rm_watch
3837#ifdef __NR_inotify_rm_watch
3838 {"inotify_rm_watch", __NR_inotify_rm_watch},
3839#endif
3840#endif
3841#ifdef SYS_io_cancel
3842#ifdef __NR_io_cancel
3843 {"io_cancel", __NR_io_cancel},
3844#endif
3845#endif
3846#ifdef SYS_io_destroy
3847#ifdef __NR_io_destroy
3848 {"io_destroy", __NR_io_destroy},
3849#endif
3850#endif
3851#ifdef SYS_io_getevents
3852#ifdef __NR_io_getevents
3853 {"io_getevents", __NR_io_getevents},
3854#endif
3855#endif
3856#ifdef SYS_io_setup
3857#ifdef __NR_io_setup
3858 {"io_setup", __NR_io_setup},
3859#endif
3860#endif
3861#ifdef SYS_io_submit
3862#ifdef __NR_io_submit
3863 {"io_submit", __NR_io_submit},
3864#endif
3865#endif
3866#ifdef SYS_ioctl
3867#ifdef __NR_ioctl
3868 {"ioctl", __NR_ioctl},
3869#endif
3870#endif
3871#ifdef SYS_ioperm
3872#ifdef __NR_ioperm
3873 {"ioperm", __NR_ioperm},
3874#endif
3875#endif
3876#ifdef SYS_iopl
3877#ifdef __NR_iopl
3878 {"iopl", __NR_iopl},
3879#endif
3880#endif
3881#ifdef SYS_ioprio_get
3882#ifdef __NR_ioprio_get
3883 {"ioprio_get", __NR_ioprio_get},
3884#endif
3885#endif
3886#ifdef SYS_ioprio_set
3887#ifdef __NR_ioprio_set
3888 {"ioprio_set", __NR_ioprio_set},
3889#endif
3890#endif
3891#ifdef SYS_kcmp
3892#ifdef __NR_kcmp
3893 {"kcmp", __NR_kcmp},
3894#endif
3895#endif
3896#ifdef SYS_kexec_load
3897#ifdef __NR_kexec_load
3898 {"kexec_load", __NR_kexec_load},
3899#endif
3900#endif
3901#ifdef SYS_keyctl
3902#ifdef __NR_keyctl
3903 {"keyctl", __NR_keyctl},
3904#endif
3905#endif
3906#ifdef SYS_kill
3907#ifdef __NR_kill
3908 {"kill", __NR_kill},
3909#endif
3910#endif
3911#ifdef SYS_lchown
3912#ifdef __NR_lchown
3913 {"lchown", __NR_lchown},
3914#endif
3915#endif
3916#ifdef SYS_lgetxattr
3917#ifdef __NR_lgetxattr
3918 {"lgetxattr", __NR_lgetxattr},
3919#endif
3920#endif
3921#ifdef SYS_link
3922#ifdef __NR_link
3923 {"link", __NR_link},
3924#endif
3925#endif
3926#ifdef SYS_linkat
3927#ifdef __NR_linkat
3928 {"linkat", __NR_linkat},
3929#endif
3930#endif
3931#ifdef SYS_listen
3932#ifdef __NR_listen
3933 {"listen", __NR_listen},
3934#endif
3935#endif
3936#ifdef SYS_listxattr
3937#ifdef __NR_listxattr
3938 {"listxattr", __NR_listxattr},
3939#endif
3940#endif
3941#ifdef SYS_llistxattr
3942#ifdef __NR_llistxattr
3943 {"llistxattr", __NR_llistxattr},
3944#endif
3945#endif
3946#ifdef SYS_lookup_dcookie
3947#ifdef __NR_lookup_dcookie
3948 {"lookup_dcookie", __NR_lookup_dcookie},
3949#endif
3950#endif
3951#ifdef SYS_lremovexattr
3952#ifdef __NR_lremovexattr
3953 {"lremovexattr", __NR_lremovexattr},
3954#endif
3955#endif
3956#ifdef SYS_lseek
3957#ifdef __NR_lseek
3958 {"lseek", __NR_lseek},
3959#endif
3960#endif
3961#ifdef SYS_lsetxattr
3962#ifdef __NR_lsetxattr
3963 {"lsetxattr", __NR_lsetxattr},
3964#endif
3965#endif
3966#ifdef SYS_lstat
3967#ifdef __NR_lstat
3968 {"lstat", __NR_lstat},
3969#endif
3970#endif
3971#ifdef SYS_madvise
3972#ifdef __NR_madvise
3973 {"madvise", __NR_madvise},
3974#endif
3975#endif
3976#ifdef SYS_mbind
3977#ifdef __NR_mbind
3978 {"mbind", __NR_mbind},
3979#endif
3980#endif
3981#ifdef SYS_migrate_pages
3982#ifdef __NR_migrate_pages
3983 {"migrate_pages", __NR_migrate_pages},
3984#endif
3985#endif
3986#ifdef SYS_mincore
3987#ifdef __NR_mincore
3988 {"mincore", __NR_mincore},
3989#endif
3990#endif
3991#ifdef SYS_mkdir
3992#ifdef __NR_mkdir
3993 {"mkdir", __NR_mkdir},
3994#endif
3995#endif
3996#ifdef SYS_mkdirat
3997#ifdef __NR_mkdirat
3998 {"mkdirat", __NR_mkdirat},
3999#endif
4000#endif
4001#ifdef SYS_mknod
4002#ifdef __NR_mknod
4003 {"mknod", __NR_mknod},
4004#endif
4005#endif
4006#ifdef SYS_mknodat
4007#ifdef __NR_mknodat
4008 {"mknodat", __NR_mknodat},
4009#endif
4010#endif
4011#ifdef SYS_mlock
4012#ifdef __NR_mlock
4013 {"mlock", __NR_mlock},
4014#endif
4015#endif
4016#ifdef SYS_mlockall
4017#ifdef __NR_mlockall
4018 {"mlockall", __NR_mlockall},
4019#endif
4020#endif
4021#ifdef SYS_mmap
4022#ifdef __NR_mmap
4023 {"mmap", __NR_mmap},
4024#endif
4025#endif
4026#ifdef SYS_modify_ldt
4027#ifdef __NR_modify_ldt
4028 {"modify_ldt", __NR_modify_ldt},
4029#endif
4030#endif
4031#ifdef SYS_mount
4032#ifdef __NR_mount
4033 {"mount", __NR_mount},
4034#endif
4035#endif
4036#ifdef SYS_move_pages
4037#ifdef __NR_move_pages
4038 {"move_pages", __NR_move_pages},
4039#endif
4040#endif
4041#ifdef SYS_mprotect
4042#ifdef __NR_mprotect
4043 {"mprotect", __NR_mprotect},
4044#endif
4045#endif
4046#ifdef SYS_mq_getsetattr
4047#ifdef __NR_mq_getsetattr
4048 {"mq_getsetattr", __NR_mq_getsetattr},
4049#endif
4050#endif
4051#ifdef SYS_mq_notify
4052#ifdef __NR_mq_notify
4053 {"mq_notify", __NR_mq_notify},
4054#endif
4055#endif
4056#ifdef SYS_mq_open
4057#ifdef __NR_mq_open
4058 {"mq_open", __NR_mq_open},
4059#endif
4060#endif
4061#ifdef SYS_mq_timedreceive
4062#ifdef __NR_mq_timedreceive
4063 {"mq_timedreceive", __NR_mq_timedreceive},
4064#endif
4065#endif
4066#ifdef SYS_mq_timedsend
4067#ifdef __NR_mq_timedsend
4068 {"mq_timedsend", __NR_mq_timedsend},
4069#endif
4070#endif
4071#ifdef SYS_mq_unlink
4072#ifdef __NR_mq_unlink
4073 {"mq_unlink", __NR_mq_unlink},
4074#endif
4075#endif
4076#ifdef SYS_mremap
4077#ifdef __NR_mremap
4078 {"mremap", __NR_mremap},
4079#endif
4080#endif
4081#ifdef SYS_msgctl
4082#ifdef __NR_msgctl
4083 {"msgctl", __NR_msgctl},
4084#endif
4085#endif
4086#ifdef SYS_msgget
4087#ifdef __NR_msgget
4088 {"msgget", __NR_msgget},
4089#endif
4090#endif
4091#ifdef SYS_msgrcv
4092#ifdef __NR_msgrcv
4093 {"msgrcv", __NR_msgrcv},
4094#endif
4095#endif
4096#ifdef SYS_msgsnd
4097#ifdef __NR_msgsnd
4098 {"msgsnd", __NR_msgsnd},
4099#endif
4100#endif
4101#ifdef SYS_msync
4102#ifdef __NR_msync
4103 {"msync", __NR_msync},
4104#endif
4105#endif
4106#ifdef SYS_munlock
4107#ifdef __NR_munlock
4108 {"munlock", __NR_munlock},
4109#endif
4110#endif
4111#ifdef SYS_munlockall
4112#ifdef __NR_munlockall
4113 {"munlockall", __NR_munlockall},
4114#endif
4115#endif
4116#ifdef SYS_munmap
4117#ifdef __NR_munmap
4118 {"munmap", __NR_munmap},
4119#endif
4120#endif
4121#ifdef SYS_name_to_handle_at
4122#ifdef __NR_name_to_handle_at
4123 {"name_to_handle_at", __NR_name_to_handle_at},
4124#endif
4125#endif
4126#ifdef SYS_nanosleep
4127#ifdef __NR_nanosleep
4128 {"nanosleep", __NR_nanosleep},
4129#endif
4130#endif
4131#ifdef SYS_newfstatat
4132#ifdef __NR_newfstatat
4133 {"newfstatat", __NR_newfstatat},
4134#endif
4135#endif
4136#ifdef SYS_open
4137#ifdef __NR_open
4138 {"open", __NR_open},
4139#endif
4140#endif
4141#ifdef SYS_open_by_handle_at
4142#ifdef __NR_open_by_handle_at
4143 {"open_by_handle_at", __NR_open_by_handle_at},
4144#endif
4145#endif
4146#ifdef SYS_openat
4147#ifdef __NR_openat
4148 {"openat", __NR_openat},
4149#endif
4150#endif
4151#ifdef SYS_pause
4152#ifdef __NR_pause
4153 {"pause", __NR_pause},
4154#endif
4155#endif
4156#ifdef SYS_perf_event_open
4157#ifdef __NR_perf_event_open
4158 {"perf_event_open", __NR_perf_event_open},
4159#endif
4160#endif
4161#ifdef SYS_personality
4162#ifdef __NR_personality
4163 {"personality", __NR_personality},
4164#endif
4165#endif
4166#ifdef SYS_pipe
4167#ifdef __NR_pipe
4168 {"pipe", __NR_pipe},
4169#endif
4170#endif
4171#ifdef SYS_pipe2
4172#ifdef __NR_pipe2
4173 {"pipe2", __NR_pipe2},
4174#endif
4175#endif
4176#ifdef SYS_pivot_root
4177#ifdef __NR_pivot_root
4178 {"pivot_root", __NR_pivot_root},
4179#endif
4180#endif
4181#ifdef SYS_poll
4182#ifdef __NR_poll
4183 {"poll", __NR_poll},
4184#endif
4185#endif
4186#ifdef SYS_ppoll
4187#ifdef __NR_ppoll
4188 {"ppoll", __NR_ppoll},
4189#endif
4190#endif
4191#ifdef SYS_prctl
4192#ifdef __NR_prctl
4193 {"prctl", __NR_prctl},
4194#endif
4195#endif
4196#ifdef SYS_pread64
4197#ifdef __NR_pread64
4198 {"pread64", __NR_pread64},
4199#endif
4200#endif
4201#ifdef SYS_preadv
4202#ifdef __NR_preadv
4203 {"preadv", __NR_preadv},
4204#endif
4205#endif
4206#ifdef SYS_prlimit64
4207#ifdef __NR_prlimit64
4208 {"prlimit64", __NR_prlimit64},
4209#endif
4210#endif
4211#ifdef SYS_process_vm_readv
4212#ifdef __NR_process_vm_readv
4213 {"process_vm_readv", __NR_process_vm_readv},
4214#endif
4215#endif
4216#ifdef SYS_process_vm_writev
4217#ifdef __NR_process_vm_writev
4218 {"process_vm_writev", __NR_process_vm_writev},
4219#endif
4220#endif
4221#ifdef SYS_pselect6
4222#ifdef __NR_pselect6
4223 {"pselect6", __NR_pselect6},
4224#endif
4225#endif
4226#ifdef SYS_ptrace
4227#ifdef __NR_ptrace
4228 {"ptrace", __NR_ptrace},
4229#endif
4230#endif
4231#ifdef SYS_putpmsg
4232#ifdef __NR_putpmsg
4233 {"putpmsg", __NR_putpmsg},
4234#endif
4235#endif
4236#ifdef SYS_pwrite64
4237#ifdef __NR_pwrite64
4238 {"pwrite64", __NR_pwrite64},
4239#endif
4240#endif
4241#ifdef SYS_pwritev
4242#ifdef __NR_pwritev
4243 {"pwritev", __NR_pwritev},
4244#endif
4245#endif
4246#ifdef SYS_quotactl
4247#ifdef __NR_quotactl
4248 {"quotactl", __NR_quotactl},
4249#endif
4250#endif
4251#ifdef SYS_read
4252#ifdef __NR_read
4253 {"read", __NR_read},
4254#endif
4255#endif
4256#ifdef SYS_readahead
4257#ifdef __NR_readahead
4258 {"readahead", __NR_readahead},
4259#endif
4260#endif
4261#ifdef SYS_readlink
4262#ifdef __NR_readlink
4263 {"readlink", __NR_readlink},
4264#endif
4265#endif
4266#ifdef SYS_readlinkat
4267#ifdef __NR_readlinkat
4268 {"readlinkat", __NR_readlinkat},
4269#endif
4270#endif
4271#ifdef SYS_readv
4272#ifdef __NR_readv
4273 {"readv", __NR_readv},
4274#endif
4275#endif
4276#ifdef SYS_reboot
4277#ifdef __NR_reboot
4278 {"reboot", __NR_reboot},
4279#endif
4280#endif
4281#ifdef SYS_recvfrom
4282#ifdef __NR_recvfrom
4283 {"recvfrom", __NR_recvfrom},
4284#endif
4285#endif
4286#ifdef SYS_recvmmsg
4287#ifdef __NR_recvmmsg
4288 {"recvmmsg", __NR_recvmmsg},
4289#endif
4290#endif
4291#ifdef SYS_recvmsg
4292#ifdef __NR_recvmsg
4293 {"recvmsg", __NR_recvmsg},
4294#endif
4295#endif
4296#ifdef SYS_remap_file_pages
4297#ifdef __NR_remap_file_pages
4298 {"remap_file_pages", __NR_remap_file_pages},
4299#endif
4300#endif
4301#ifdef SYS_removexattr
4302#ifdef __NR_removexattr
4303 {"removexattr", __NR_removexattr},
4304#endif
4305#endif
4306#ifdef SYS_rename
4307#ifdef __NR_rename
4308 {"rename", __NR_rename},
4309#endif
4310#endif
4311#ifdef SYS_renameat
4312#ifdef __NR_renameat
4313 {"renameat", __NR_renameat},
4314#endif
4315#endif
4316#ifdef SYS_request_key
4317#ifdef __NR_request_key
4318 {"request_key", __NR_request_key},
4319#endif
4320#endif
4321#ifdef SYS_restart_syscall
4322#ifdef __NR_restart_syscall
4323 {"restart_syscall", __NR_restart_syscall},
4324#endif
4325#endif
4326#ifdef SYS_rmdir
4327#ifdef __NR_rmdir
4328 {"rmdir", __NR_rmdir},
4329#endif
4330#endif
4331#ifdef SYS_rt_sigaction
4332#ifdef __NR_rt_sigaction
4333 {"rt_sigaction", __NR_rt_sigaction},
4334#endif
4335#endif
4336#ifdef SYS_rt_sigpending
4337#ifdef __NR_rt_sigpending
4338 {"rt_sigpending", __NR_rt_sigpending},
4339#endif
4340#endif
4341#ifdef SYS_rt_sigprocmask
4342#ifdef __NR_rt_sigprocmask
4343 {"rt_sigprocmask", __NR_rt_sigprocmask},
4344#endif
4345#endif
4346#ifdef SYS_rt_sigqueueinfo
4347#ifdef __NR_rt_sigqueueinfo
4348 {"rt_sigqueueinfo", __NR_rt_sigqueueinfo},
4349#endif
4350#endif
4351#ifdef SYS_rt_sigreturn
4352#ifdef __NR_rt_sigreturn
4353 {"rt_sigreturn", __NR_rt_sigreturn},
4354#endif
4355#endif
4356#ifdef SYS_rt_sigsuspend
4357#ifdef __NR_rt_sigsuspend
4358 {"rt_sigsuspend", __NR_rt_sigsuspend},
4359#endif
4360#endif
4361#ifdef SYS_rt_sigtimedwait
4362#ifdef __NR_rt_sigtimedwait
4363 {"rt_sigtimedwait", __NR_rt_sigtimedwait},
4364#endif
4365#endif
4366#ifdef SYS_rt_tgsigqueueinfo
4367#ifdef __NR_rt_tgsigqueueinfo
4368 {"rt_tgsigqueueinfo", __NR_rt_tgsigqueueinfo},
4369#endif
4370#endif
4371#ifdef SYS_sched_get_priority_max
4372#ifdef __NR_sched_get_priority_max
4373 {"sched_get_priority_max", __NR_sched_get_priority_max},
4374#endif
4375#endif
4376#ifdef SYS_sched_get_priority_min
4377#ifdef __NR_sched_get_priority_min
4378 {"sched_get_priority_min", __NR_sched_get_priority_min},
4379#endif
4380#endif
4381#ifdef SYS_sched_getaffinity
4382#ifdef __NR_sched_getaffinity
4383 {"sched_getaffinity", __NR_sched_getaffinity},
4384#endif
4385#endif
4386#ifdef SYS_sched_getparam
4387#ifdef __NR_sched_getparam
4388 {"sched_getparam", __NR_sched_getparam},
4389#endif
4390#endif
4391#ifdef SYS_sched_getscheduler
4392#ifdef __NR_sched_getscheduler
4393 {"sched_getscheduler", __NR_sched_getscheduler},
4394#endif
4395#endif
4396#ifdef SYS_sched_rr_get_interval
4397#ifdef __NR_sched_rr_get_interval
4398 {"sched_rr_get_interval", __NR_sched_rr_get_interval},
4399#endif
4400#endif
4401#ifdef SYS_sched_setaffinity
4402#ifdef __NR_sched_setaffinity
4403 {"sched_setaffinity", __NR_sched_setaffinity},
4404#endif
4405#endif
4406#ifdef SYS_sched_setparam
4407#ifdef __NR_sched_setparam
4408 {"sched_setparam", __NR_sched_setparam},
4409#endif
4410#endif
4411#ifdef SYS_sched_setscheduler
4412#ifdef __NR_sched_setscheduler
4413 {"sched_setscheduler", __NR_sched_setscheduler},
4414#endif
4415#endif
4416#ifdef SYS_sched_yield
4417#ifdef __NR_sched_yield
4418 {"sched_yield", __NR_sched_yield},
4419#endif
4420#endif
4421#ifdef SYS_security
4422#ifdef __NR_security
4423 {"security", __NR_security},
4424#endif
4425#endif
4426#ifdef SYS_select
4427#ifdef __NR_select
4428 {"select", __NR_select},
4429#endif
4430#endif
4431#ifdef SYS_semctl
4432#ifdef __NR_semctl
4433 {"semctl", __NR_semctl},
4434#endif
4435#endif
4436#ifdef SYS_semget
4437#ifdef __NR_semget
4438 {"semget", __NR_semget},
4439#endif
4440#endif
4441#ifdef SYS_semop
4442#ifdef __NR_semop
4443 {"semop", __NR_semop},
4444#endif
4445#endif
4446#ifdef SYS_semtimedop
4447#ifdef __NR_semtimedop
4448 {"semtimedop", __NR_semtimedop},
4449#endif
4450#endif
4451#ifdef SYS_sendfile
4452#ifdef __NR_sendfile
4453 {"sendfile", __NR_sendfile},
4454#endif
4455#endif
4456#ifdef SYS_sendmmsg
4457#ifdef __NR_sendmmsg
4458 {"sendmmsg", __NR_sendmmsg},
4459#endif
4460#endif
4461#ifdef SYS_sendmsg
4462#ifdef __NR_sendmsg
4463 {"sendmsg", __NR_sendmsg},
4464#endif
4465#endif
4466#ifdef SYS_sendto
4467#ifdef __NR_sendto
4468 {"sendto", __NR_sendto},
4469#endif
4470#endif
4471#ifdef SYS_set_mempolicy
4472#ifdef __NR_set_mempolicy
4473 {"set_mempolicy", __NR_set_mempolicy},
4474#endif
4475#endif
4476#ifdef SYS_set_robust_list
4477#ifdef __NR_set_robust_list
4478 {"set_robust_list", __NR_set_robust_list},
4479#endif
4480#endif
4481#ifdef SYS_set_tid_address
4482#ifdef __NR_set_tid_address
4483 {"set_tid_address", __NR_set_tid_address},
4484#endif
4485#endif
4486#ifdef SYS_setdomainname
4487#ifdef __NR_setdomainname
4488 {"setdomainname", __NR_setdomainname},
4489#endif
4490#endif
4491#ifdef SYS_setfsgid
4492#ifdef __NR_setfsgid
4493 {"setfsgid", __NR_setfsgid},
4494#endif
4495#endif
4496#ifdef SYS_setfsuid
4497#ifdef __NR_setfsuid
4498 {"setfsuid", __NR_setfsuid},
4499#endif
4500#endif
4501#ifdef SYS_setgid
4502#ifdef __NR_setgid
4503 {"setgid", __NR_setgid},
4504#endif
4505#endif
4506#ifdef SYS_setgroups
4507#ifdef __NR_setgroups
4508 {"setgroups", __NR_setgroups},
4509#endif
4510#endif
4511#ifdef SYS_sethostname
4512#ifdef __NR_sethostname
4513 {"sethostname", __NR_sethostname},
4514#endif
4515#endif
4516#ifdef SYS_setitimer
4517#ifdef __NR_setitimer
4518 {"setitimer", __NR_setitimer},
4519#endif
4520#endif
4521#ifdef SYS_setns
4522#ifdef __NR_setns
4523 {"setns", __NR_setns},
4524#endif
4525#endif
4526#ifdef SYS_setpgid
4527#ifdef __NR_setpgid
4528 {"setpgid", __NR_setpgid},
4529#endif
4530#endif
4531#ifdef SYS_setpriority
4532#ifdef __NR_setpriority
4533 {"setpriority", __NR_setpriority},
4534#endif
4535#endif
4536#ifdef SYS_setregid
4537#ifdef __NR_setregid
4538 {"setregid", __NR_setregid},
4539#endif
4540#endif
4541#ifdef SYS_setresgid
4542#ifdef __NR_setresgid
4543 {"setresgid", __NR_setresgid},
4544#endif
4545#endif
4546#ifdef SYS_setresuid
4547#ifdef __NR_setresuid
4548 {"setresuid", __NR_setresuid},
4549#endif
4550#endif
4551#ifdef SYS_setreuid
4552#ifdef __NR_setreuid
4553 {"setreuid", __NR_setreuid},
4554#endif
4555#endif
4556#ifdef SYS_setrlimit
4557#ifdef __NR_setrlimit
4558 {"setrlimit", __NR_setrlimit},
4559#endif
4560#endif
4561#ifdef SYS_setsid
4562#ifdef __NR_setsid
4563 {"setsid", __NR_setsid},
4564#endif
4565#endif
4566#ifdef SYS_setsockopt
4567#ifdef __NR_setsockopt
4568 {"setsockopt", __NR_setsockopt},
4569#endif
4570#endif
4571#ifdef SYS_settimeofday
4572#ifdef __NR_settimeofday
4573 {"settimeofday", __NR_settimeofday},
4574#endif
4575#endif
4576#ifdef SYS_setuid
4577#ifdef __NR_setuid
4578 {"setuid", __NR_setuid},
4579#endif
4580#endif
4581#ifdef SYS_setxattr
4582#ifdef __NR_setxattr
4583 {"setxattr", __NR_setxattr},
4584#endif
4585#endif
4586#ifdef SYS_shmat
4587#ifdef __NR_shmat
4588 {"shmat", __NR_shmat},
4589#endif
4590#endif
4591#ifdef SYS_shmctl
4592#ifdef __NR_shmctl
4593 {"shmctl", __NR_shmctl},
4594#endif
4595#endif
4596#ifdef SYS_shmdt
4597#ifdef __NR_shmdt
4598 {"shmdt", __NR_shmdt},
4599#endif
4600#endif
4601#ifdef SYS_shmget
4602#ifdef __NR_shmget
4603 {"shmget", __NR_shmget},
4604#endif
4605#endif
4606#ifdef SYS_shutdown
4607#ifdef __NR_shutdown
4608 {"shutdown", __NR_shutdown},
4609#endif
4610#endif
4611#ifdef SYS_sigaltstack
4612#ifdef __NR_sigaltstack
4613 {"sigaltstack", __NR_sigaltstack},
4614#endif
4615#endif
4616#ifdef SYS_signalfd
4617#ifdef __NR_signalfd
4618 {"signalfd", __NR_signalfd},
4619#endif
4620#endif
4621#ifdef SYS_signalfd4
4622#ifdef __NR_signalfd4
4623 {"signalfd4", __NR_signalfd4},
4624#endif
4625#endif
4626#ifdef SYS_socket
4627#ifdef __NR_socket
4628 {"socket", __NR_socket},
4629#endif
4630#endif
4631#ifdef SYS_socketpair
4632#ifdef __NR_socketpair
4633 {"socketpair", __NR_socketpair},
4634#endif
4635#endif
4636#ifdef SYS_splice
4637#ifdef __NR_splice
4638 {"splice", __NR_splice},
4639#endif
4640#endif
4641#ifdef SYS_stat
4642#ifdef __NR_stat
4643 {"stat", __NR_stat},
4644#endif
4645#endif
4646#ifdef SYS_statfs
4647#ifdef __NR_statfs
4648 {"statfs", __NR_statfs},
4649#endif
4650#endif
4651#ifdef SYS_swapoff
4652#ifdef __NR_swapoff
4653 {"swapoff", __NR_swapoff},
4654#endif
4655#endif
4656#ifdef SYS_swapon
4657#ifdef __NR_swapon
4658 {"swapon", __NR_swapon},
4659#endif
4660#endif
4661#ifdef SYS_symlink
4662#ifdef __NR_symlink
4663 {"symlink", __NR_symlink},
4664#endif
4665#endif
4666#ifdef SYS_symlinkat
4667#ifdef __NR_symlinkat
4668 {"symlinkat", __NR_symlinkat},
4669#endif
4670#endif
4671#ifdef SYS_sync
4672#ifdef __NR_sync
4673 {"sync", __NR_sync},
4674#endif
4675#endif
4676#ifdef SYS_sync_file_range
4677#ifdef __NR_sync_file_range
4678 {"sync_file_range", __NR_sync_file_range},
4679#endif
4680#endif
4681#ifdef SYS_syncfs
4682#ifdef __NR_syncfs
4683 {"syncfs", __NR_syncfs},
4684#endif
4685#endif
4686#ifdef SYS_sysfs
4687#ifdef __NR_sysfs
4688 {"sysfs", __NR_sysfs},
4689#endif
4690#endif
4691#ifdef SYS_sysinfo
4692#ifdef __NR_sysinfo
4693 {"sysinfo", __NR_sysinfo},
4694#endif
4695#endif
4696#ifdef SYS_syslog
4697#ifdef __NR_syslog
4698 {"syslog", __NR_syslog},
4699#endif
4700#endif
4701#ifdef SYS_tee
4702#ifdef __NR_tee
4703 {"tee", __NR_tee},
4704#endif
4705#endif
4706#ifdef SYS_tgkill
4707#ifdef __NR_tgkill
4708 {"tgkill", __NR_tgkill},
4709#endif
4710#endif
4711#ifdef SYS_time
4712#ifdef __NR_time
4713 {"time", __NR_time},
4714#endif
4715#endif
4716#ifdef SYS_timer_create
4717#ifdef __NR_timer_create
4718 {"timer_create", __NR_timer_create},
4719#endif
4720#endif
4721#ifdef SYS_timer_delete
4722#ifdef __NR_timer_delete
4723 {"timer_delete", __NR_timer_delete},
4724#endif
4725#endif
4726#ifdef SYS_timer_getoverrun
4727#ifdef __NR_timer_getoverrun
4728 {"timer_getoverrun", __NR_timer_getoverrun},
4729#endif
4730#endif
4731#ifdef SYS_timer_gettime
4732#ifdef __NR_timer_gettime
4733 {"timer_gettime", __NR_timer_gettime},
4734#endif
4735#endif
4736#ifdef SYS_timer_settime
4737#ifdef __NR_timer_settime
4738 {"timer_settime", __NR_timer_settime},
4739#endif
4740#endif
4741#ifdef SYS_timerfd_create
4742#ifdef __NR_timerfd_create
4743 {"timerfd_create", __NR_timerfd_create},
4744#endif
4745#endif
4746#ifdef SYS_timerfd_gettime
4747#ifdef __NR_timerfd_gettime
4748 {"timerfd_gettime", __NR_timerfd_gettime},
4749#endif
4750#endif
4751#ifdef SYS_timerfd_settime
4752#ifdef __NR_timerfd_settime
4753 {"timerfd_settime", __NR_timerfd_settime},
4754#endif
4755#endif
4756#ifdef SYS_times
4757#ifdef __NR_times
4758 {"times", __NR_times},
4759#endif
4760#endif
4761#ifdef SYS_tkill
4762#ifdef __NR_tkill
4763 {"tkill", __NR_tkill},
4764#endif
4765#endif
4766#ifdef SYS_truncate
4767#ifdef __NR_truncate
4768 {"truncate", __NR_truncate},
4769#endif
4770#endif
4771#ifdef SYS_tuxcall
4772#ifdef __NR_tuxcall
4773 {"tuxcall", __NR_tuxcall},
4774#endif
4775#endif
4776#ifdef SYS_umask
4777#ifdef __NR_umask
4778 {"umask", __NR_umask},
4779#endif
4780#endif
4781#ifdef SYS_umount2
4782#ifdef __NR_umount2
4783 {"umount2", __NR_umount2},
4784#endif
4785#endif
4786#ifdef SYS_uname
4787#ifdef __NR_uname
4788 {"uname", __NR_uname},
4789#endif
4790#endif
4791#ifdef SYS_unlink
4792#ifdef __NR_unlink
4793 {"unlink", __NR_unlink},
4794#endif
4795#endif
4796#ifdef SYS_unlinkat
4797#ifdef __NR_unlinkat
4798 {"unlinkat", __NR_unlinkat},
4799#endif
4800#endif
4801#ifdef SYS_unshare
4802#ifdef __NR_unshare
4803 {"unshare", __NR_unshare},
4804#endif
4805#endif
4806#ifdef SYS_ustat
4807#ifdef __NR_ustat
4808 {"ustat", __NR_ustat},
4809#endif
4810#endif
4811#ifdef SYS_utime
4812#ifdef __NR_utime
4813 {"utime", __NR_utime},
4814#endif
4815#endif
4816#ifdef SYS_utimensat
4817#ifdef __NR_utimensat
4818 {"utimensat", __NR_utimensat},
4819#endif
4820#endif
4821#ifdef SYS_utimes
4822#ifdef __NR_utimes
4823 {"utimes", __NR_utimes},
4824#endif
4825#endif
4826#ifdef SYS_vfork
4827#ifdef __NR_vfork
4828 {"vfork", __NR_vfork},
4829#endif
4830#endif
4831#ifdef SYS_vhangup
4832#ifdef __NR_vhangup
4833 {"vhangup", __NR_vhangup},
4834#endif
4835#endif
4836#ifdef SYS_vmsplice
4837#ifdef __NR_vmsplice
4838 {"vmsplice", __NR_vmsplice},
4839#endif
4840#endif
4841#ifdef SYS_wait4
4842#ifdef __NR_wait4
4843 {"wait4", __NR_wait4},
4844#endif
4845#endif
4846#ifdef SYS_waitid
4847#ifdef __NR_waitid
4848 {"waitid", __NR_waitid},
4849#endif
4850#endif
4851#ifdef SYS_write
4852#ifdef __NR_write
4853 {"write", __NR_write},
4854#endif
4855#endif
4856#ifdef SYS_writev
4857#ifdef __NR_writev
4858 {"writev", __NR_writev},
4859#endif
4860#endif
4861#endif
4862
4863// 35//
4864// end of generated code 36// end of generated code
4865// 37//
diff --git a/src/firejail/syscall.h b/src/firejail/syscall.h
new file mode 100644
index 000000000..ac44a4c3a
--- /dev/null
+++ b/src/firejail/syscall.h
@@ -0,0 +1,4979 @@
1/*
2 * Copyright (C) 2014, 2015 Firejail Authors
3 *
4 * This file is part of firejail project
5 *
6 * This program is free software; you can redistribute it and/or modify
7 * it under the terms of the GNU General Public License as published by
8 * the Free Software Foundation; either version 2 of the License, or
9 * (at your option) any later version.
10 *
11 * This program is distributed in the hope that it will be useful,
12 * but WITHOUT ANY WARRANTY; without even the implied warranty of
13 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
14 * GNU General Public License for more details.
15 *
16 * You should have received a copy of the GNU General Public License along
17 * with this program; if not, write to the Free Software Foundation, Inc.,
18 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
19*/
20
21// content extracted from /bits/syscall.h file form glibc 2.22
22// using ../tools/extract_syscall tool
23
24#if !defined __x86_64__
25#ifdef SYS__llseek
26#ifdef __NR__llseek
27 {"_llseek", __NR__llseek},
28#endif
29#endif
30#ifdef SYS__newselect
31#ifdef __NR__newselect
32 {"_newselect", __NR__newselect},
33#endif
34#endif
35#ifdef SYS__sysctl
36#ifdef __NR__sysctl
37 {"_sysctl", __NR__sysctl},
38#endif
39#endif
40#ifdef SYS_access
41#ifdef __NR_access
42 {"access", __NR_access},
43#endif
44#endif
45#ifdef SYS_acct
46#ifdef __NR_acct
47 {"acct", __NR_acct},
48#endif
49#endif
50#ifdef SYS_add_key
51#ifdef __NR_add_key
52 {"add_key", __NR_add_key},
53#endif
54#endif
55#ifdef SYS_adjtimex
56#ifdef __NR_adjtimex
57 {"adjtimex", __NR_adjtimex},
58#endif
59#endif
60#ifdef SYS_afs_syscall
61#ifdef __NR_afs_syscall
62 {"afs_syscall", __NR_afs_syscall},
63#endif
64#endif
65#ifdef SYS_alarm
66#ifdef __NR_alarm
67 {"alarm", __NR_alarm},
68#endif
69#endif
70#ifdef SYS_bdflush
71#ifdef __NR_bdflush
72 {"bdflush", __NR_bdflush},
73#endif
74#endif
75#ifdef SYS_bpf
76#ifdef __NR_bpf
77 {"bpf", __NR_bpf},
78#endif
79#endif
80#ifdef SYS_break
81#ifdef __NR_break
82 {"break", __NR_break},
83#endif
84#endif
85#ifdef SYS_brk
86#ifdef __NR_brk
87 {"brk", __NR_brk},
88#endif
89#endif
90#ifdef SYS_capget
91#ifdef __NR_capget
92 {"capget", __NR_capget},
93#endif
94#endif
95#ifdef SYS_capset
96#ifdef __NR_capset
97 {"capset", __NR_capset},
98#endif
99#endif
100#ifdef SYS_chdir
101#ifdef __NR_chdir
102 {"chdir", __NR_chdir},
103#endif
104#endif
105#ifdef SYS_chmod
106#ifdef __NR_chmod
107 {"chmod", __NR_chmod},
108#endif
109#endif
110#ifdef SYS_chown
111#ifdef __NR_chown
112 {"chown", __NR_chown},
113#endif
114#endif
115#ifdef SYS_chown32
116#ifdef __NR_chown32
117 {"chown32", __NR_chown32},
118#endif
119#endif
120#ifdef SYS_chroot
121#ifdef __NR_chroot
122 {"chroot", __NR_chroot},
123#endif
124#endif
125#ifdef SYS_clock_adjtime
126#ifdef __NR_clock_adjtime
127 {"clock_adjtime", __NR_clock_adjtime},
128#endif
129#endif
130#ifdef SYS_clock_getres
131#ifdef __NR_clock_getres
132 {"clock_getres", __NR_clock_getres},
133#endif
134#endif
135#ifdef SYS_clock_gettime
136#ifdef __NR_clock_gettime
137 {"clock_gettime", __NR_clock_gettime},
138#endif
139#endif
140#ifdef SYS_clock_nanosleep
141#ifdef __NR_clock_nanosleep
142 {"clock_nanosleep", __NR_clock_nanosleep},
143#endif
144#endif
145#ifdef SYS_clock_settime
146#ifdef __NR_clock_settime
147 {"clock_settime", __NR_clock_settime},
148#endif
149#endif
150#ifdef SYS_clone
151#ifdef __NR_clone
152 {"clone", __NR_clone},
153#endif
154#endif
155#ifdef SYS_close
156#ifdef __NR_close
157 {"close", __NR_close},
158#endif
159#endif
160#ifdef SYS_creat
161#ifdef __NR_creat
162 {"creat", __NR_creat},
163#endif
164#endif
165#ifdef SYS_create_module
166#ifdef __NR_create_module
167 {"create_module", __NR_create_module},
168#endif
169#endif
170#ifdef SYS_delete_module
171#ifdef __NR_delete_module
172 {"delete_module", __NR_delete_module},
173#endif
174#endif
175#ifdef SYS_dup
176#ifdef __NR_dup
177 {"dup", __NR_dup},
178#endif
179#endif
180#ifdef SYS_dup2
181#ifdef __NR_dup2
182 {"dup2", __NR_dup2},
183#endif
184#endif
185#ifdef SYS_dup3
186#ifdef __NR_dup3
187 {"dup3", __NR_dup3},
188#endif
189#endif
190#ifdef SYS_epoll_create
191#ifdef __NR_epoll_create
192 {"epoll_create", __NR_epoll_create},
193#endif
194#endif
195#ifdef SYS_epoll_create1
196#ifdef __NR_epoll_create1
197 {"epoll_create1", __NR_epoll_create1},
198#endif
199#endif
200#ifdef SYS_epoll_ctl
201#ifdef __NR_epoll_ctl
202 {"epoll_ctl", __NR_epoll_ctl},
203#endif
204#endif
205#ifdef SYS_epoll_pwait
206#ifdef __NR_epoll_pwait
207 {"epoll_pwait", __NR_epoll_pwait},
208#endif
209#endif
210#ifdef SYS_epoll_wait
211#ifdef __NR_epoll_wait
212 {"epoll_wait", __NR_epoll_wait},
213#endif
214#endif
215#ifdef SYS_eventfd
216#ifdef __NR_eventfd
217 {"eventfd", __NR_eventfd},
218#endif
219#endif
220#ifdef SYS_eventfd2
221#ifdef __NR_eventfd2
222 {"eventfd2", __NR_eventfd2},
223#endif
224#endif
225#ifdef SYS_execve
226#ifdef __NR_execve
227 {"execve", __NR_execve},
228#endif
229#endif
230#ifdef SYS_execveat
231#ifdef __NR_execveat
232 {"execveat", __NR_execveat},
233#endif
234#endif
235#ifdef SYS_exit
236#ifdef __NR_exit
237 {"exit", __NR_exit},
238#endif
239#endif
240#ifdef SYS_exit_group
241#ifdef __NR_exit_group
242 {"exit_group", __NR_exit_group},
243#endif
244#endif
245#ifdef SYS_faccessat
246#ifdef __NR_faccessat
247 {"faccessat", __NR_faccessat},
248#endif
249#endif
250#ifdef SYS_fadvise64
251#ifdef __NR_fadvise64
252 {"fadvise64", __NR_fadvise64},
253#endif
254#endif
255#ifdef SYS_fadvise64_64
256#ifdef __NR_fadvise64_64
257 {"fadvise64_64", __NR_fadvise64_64},
258#endif
259#endif
260#ifdef SYS_fallocate
261#ifdef __NR_fallocate
262 {"fallocate", __NR_fallocate},
263#endif
264#endif
265#ifdef SYS_fanotify_init
266#ifdef __NR_fanotify_init
267 {"fanotify_init", __NR_fanotify_init},
268#endif
269#endif
270#ifdef SYS_fanotify_mark
271#ifdef __NR_fanotify_mark
272 {"fanotify_mark", __NR_fanotify_mark},
273#endif
274#endif
275#ifdef SYS_fchdir
276#ifdef __NR_fchdir
277 {"fchdir", __NR_fchdir},
278#endif
279#endif
280#ifdef SYS_fchmod
281#ifdef __NR_fchmod
282 {"fchmod", __NR_fchmod},
283#endif
284#endif
285#ifdef SYS_fchmodat
286#ifdef __NR_fchmodat
287 {"fchmodat", __NR_fchmodat},
288#endif
289#endif
290#ifdef SYS_fchown
291#ifdef __NR_fchown
292 {"fchown", __NR_fchown},
293#endif
294#endif
295#ifdef SYS_fchown32
296#ifdef __NR_fchown32
297 {"fchown32", __NR_fchown32},
298#endif
299#endif
300#ifdef SYS_fchownat
301#ifdef __NR_fchownat
302 {"fchownat", __NR_fchownat},
303#endif
304#endif
305#ifdef SYS_fcntl
306#ifdef __NR_fcntl
307 {"fcntl", __NR_fcntl},
308#endif
309#endif
310#ifdef SYS_fcntl64
311#ifdef __NR_fcntl64
312 {"fcntl64", __NR_fcntl64},
313#endif
314#endif
315#ifdef SYS_fdatasync
316#ifdef __NR_fdatasync
317 {"fdatasync", __NR_fdatasync},
318#endif
319#endif
320#ifdef SYS_fgetxattr
321#ifdef __NR_fgetxattr
322 {"fgetxattr", __NR_fgetxattr},
323#endif
324#endif
325#ifdef SYS_finit_module
326#ifdef __NR_finit_module
327 {"finit_module", __NR_finit_module},
328#endif
329#endif
330#ifdef SYS_flistxattr
331#ifdef __NR_flistxattr
332 {"flistxattr", __NR_flistxattr},
333#endif
334#endif
335#ifdef SYS_flock
336#ifdef __NR_flock
337 {"flock", __NR_flock},
338#endif
339#endif
340#ifdef SYS_fork
341#ifdef __NR_fork
342 {"fork", __NR_fork},
343#endif
344#endif
345#ifdef SYS_fremovexattr
346#ifdef __NR_fremovexattr
347 {"fremovexattr", __NR_fremovexattr},
348#endif
349#endif
350#ifdef SYS_fsetxattr
351#ifdef __NR_fsetxattr
352 {"fsetxattr", __NR_fsetxattr},
353#endif
354#endif
355#ifdef SYS_fstat
356#ifdef __NR_fstat
357 {"fstat", __NR_fstat},
358#endif
359#endif
360#ifdef SYS_fstat64
361#ifdef __NR_fstat64
362 {"fstat64", __NR_fstat64},
363#endif
364#endif
365#ifdef SYS_fstatat64
366#ifdef __NR_fstatat64
367 {"fstatat64", __NR_fstatat64},
368#endif
369#endif
370#ifdef SYS_fstatfs
371#ifdef __NR_fstatfs
372 {"fstatfs", __NR_fstatfs},
373#endif
374#endif
375#ifdef SYS_fstatfs64
376#ifdef __NR_fstatfs64
377 {"fstatfs64", __NR_fstatfs64},
378#endif
379#endif
380#ifdef SYS_fsync
381#ifdef __NR_fsync
382 {"fsync", __NR_fsync},
383#endif
384#endif
385#ifdef SYS_ftime
386#ifdef __NR_ftime
387 {"ftime", __NR_ftime},
388#endif
389#endif
390#ifdef SYS_ftruncate
391#ifdef __NR_ftruncate
392 {"ftruncate", __NR_ftruncate},
393#endif
394#endif
395#ifdef SYS_ftruncate64
396#ifdef __NR_ftruncate64
397 {"ftruncate64", __NR_ftruncate64},
398#endif
399#endif
400#ifdef SYS_futex
401#ifdef __NR_futex
402 {"futex", __NR_futex},
403#endif
404#endif
405#ifdef SYS_futimesat
406#ifdef __NR_futimesat
407 {"futimesat", __NR_futimesat},
408#endif
409#endif
410#ifdef SYS_get_kernel_syms
411#ifdef __NR_get_kernel_syms
412 {"get_kernel_syms", __NR_get_kernel_syms},
413#endif
414#endif
415#ifdef SYS_get_mempolicy
416#ifdef __NR_get_mempolicy
417 {"get_mempolicy", __NR_get_mempolicy},
418#endif
419#endif
420#ifdef SYS_get_robust_list
421#ifdef __NR_get_robust_list
422 {"get_robust_list", __NR_get_robust_list},
423#endif
424#endif
425#ifdef SYS_get_thread_area
426#ifdef __NR_get_thread_area
427 {"get_thread_area", __NR_get_thread_area},
428#endif
429#endif
430#ifdef SYS_getcpu
431#ifdef __NR_getcpu
432 {"getcpu", __NR_getcpu},
433#endif
434#endif
435#ifdef SYS_getcwd
436#ifdef __NR_getcwd
437 {"getcwd", __NR_getcwd},
438#endif
439#endif
440#ifdef SYS_getdents
441#ifdef __NR_getdents
442 {"getdents", __NR_getdents},
443#endif
444#endif
445#ifdef SYS_getdents64
446#ifdef __NR_getdents64
447 {"getdents64", __NR_getdents64},
448#endif
449#endif
450#ifdef SYS_getegid
451#ifdef __NR_getegid
452 {"getegid", __NR_getegid},
453#endif
454#endif
455#ifdef SYS_getegid32
456#ifdef __NR_getegid32
457 {"getegid32", __NR_getegid32},
458#endif
459#endif
460#ifdef SYS_geteuid
461#ifdef __NR_geteuid
462 {"geteuid", __NR_geteuid},
463#endif
464#endif
465#ifdef SYS_geteuid32
466#ifdef __NR_geteuid32
467 {"geteuid32", __NR_geteuid32},
468#endif
469#endif
470#ifdef SYS_getgid
471#ifdef __NR_getgid
472 {"getgid", __NR_getgid},
473#endif
474#endif
475#ifdef SYS_getgid32
476#ifdef __NR_getgid32
477 {"getgid32", __NR_getgid32},
478#endif
479#endif
480#ifdef SYS_getgroups
481#ifdef __NR_getgroups
482 {"getgroups", __NR_getgroups},
483#endif
484#endif
485#ifdef SYS_getgroups32
486#ifdef __NR_getgroups32
487 {"getgroups32", __NR_getgroups32},
488#endif
489#endif
490#ifdef SYS_getitimer
491#ifdef __NR_getitimer
492 {"getitimer", __NR_getitimer},
493#endif
494#endif
495#ifdef SYS_getpgid
496#ifdef __NR_getpgid
497 {"getpgid", __NR_getpgid},
498#endif
499#endif
500#ifdef SYS_getpgrp
501#ifdef __NR_getpgrp
502 {"getpgrp", __NR_getpgrp},
503#endif
504#endif
505#ifdef SYS_getpid
506#ifdef __NR_getpid
507 {"getpid", __NR_getpid},
508#endif
509#endif
510#ifdef SYS_getpmsg
511#ifdef __NR_getpmsg
512 {"getpmsg", __NR_getpmsg},
513#endif
514#endif
515#ifdef SYS_getppid
516#ifdef __NR_getppid
517 {"getppid", __NR_getppid},
518#endif
519#endif
520#ifdef SYS_getpriority
521#ifdef __NR_getpriority
522 {"getpriority", __NR_getpriority},
523#endif
524#endif
525#ifdef SYS_getrandom
526#ifdef __NR_getrandom
527 {"getrandom", __NR_getrandom},
528#endif
529#endif
530#ifdef SYS_getresgid
531#ifdef __NR_getresgid
532 {"getresgid", __NR_getresgid},
533#endif
534#endif
535#ifdef SYS_getresgid32
536#ifdef __NR_getresgid32
537 {"getresgid32", __NR_getresgid32},
538#endif
539#endif
540#ifdef SYS_getresuid
541#ifdef __NR_getresuid
542 {"getresuid", __NR_getresuid},
543#endif
544#endif
545#ifdef SYS_getresuid32
546#ifdef __NR_getresuid32
547 {"getresuid32", __NR_getresuid32},
548#endif
549#endif
550#ifdef SYS_getrlimit
551#ifdef __NR_getrlimit
552 {"getrlimit", __NR_getrlimit},
553#endif
554#endif
555#ifdef SYS_getrusage
556#ifdef __NR_getrusage
557 {"getrusage", __NR_getrusage},
558#endif
559#endif
560#ifdef SYS_getsid
561#ifdef __NR_getsid
562 {"getsid", __NR_getsid},
563#endif
564#endif
565#ifdef SYS_gettid
566#ifdef __NR_gettid
567 {"gettid", __NR_gettid},
568#endif
569#endif
570#ifdef SYS_gettimeofday
571#ifdef __NR_gettimeofday
572 {"gettimeofday", __NR_gettimeofday},
573#endif
574#endif
575#ifdef SYS_getuid
576#ifdef __NR_getuid
577 {"getuid", __NR_getuid},
578#endif
579#endif
580#ifdef SYS_getuid32
581#ifdef __NR_getuid32
582 {"getuid32", __NR_getuid32},
583#endif
584#endif
585#ifdef SYS_getxattr
586#ifdef __NR_getxattr
587 {"getxattr", __NR_getxattr},
588#endif
589#endif
590#ifdef SYS_gtty
591#ifdef __NR_gtty
592 {"gtty", __NR_gtty},
593#endif
594#endif
595#ifdef SYS_idle
596#ifdef __NR_idle
597 {"idle", __NR_idle},
598#endif
599#endif
600#ifdef SYS_init_module
601#ifdef __NR_init_module
602 {"init_module", __NR_init_module},
603#endif
604#endif
605#ifdef SYS_inotify_add_watch
606#ifdef __NR_inotify_add_watch
607 {"inotify_add_watch", __NR_inotify_add_watch},
608#endif
609#endif
610#ifdef SYS_inotify_init
611#ifdef __NR_inotify_init
612 {"inotify_init", __NR_inotify_init},
613#endif
614#endif
615#ifdef SYS_inotify_init1
616#ifdef __NR_inotify_init1
617 {"inotify_init1", __NR_inotify_init1},
618#endif
619#endif
620#ifdef SYS_inotify_rm_watch
621#ifdef __NR_inotify_rm_watch
622 {"inotify_rm_watch", __NR_inotify_rm_watch},
623#endif
624#endif
625#ifdef SYS_io_cancel
626#ifdef __NR_io_cancel
627 {"io_cancel", __NR_io_cancel},
628#endif
629#endif
630#ifdef SYS_io_destroy
631#ifdef __NR_io_destroy
632 {"io_destroy", __NR_io_destroy},
633#endif
634#endif
635#ifdef SYS_io_getevents
636#ifdef __NR_io_getevents
637 {"io_getevents", __NR_io_getevents},
638#endif
639#endif
640#ifdef SYS_io_setup
641#ifdef __NR_io_setup
642 {"io_setup", __NR_io_setup},
643#endif
644#endif
645#ifdef SYS_io_submit
646#ifdef __NR_io_submit
647 {"io_submit", __NR_io_submit},
648#endif
649#endif
650#ifdef SYS_ioctl
651#ifdef __NR_ioctl
652 {"ioctl", __NR_ioctl},
653#endif
654#endif
655#ifdef SYS_ioperm
656#ifdef __NR_ioperm
657 {"ioperm", __NR_ioperm},
658#endif
659#endif
660#ifdef SYS_iopl
661#ifdef __NR_iopl
662 {"iopl", __NR_iopl},
663#endif
664#endif
665#ifdef SYS_ioprio_get
666#ifdef __NR_ioprio_get
667 {"ioprio_get", __NR_ioprio_get},
668#endif
669#endif
670#ifdef SYS_ioprio_set
671#ifdef __NR_ioprio_set
672 {"ioprio_set", __NR_ioprio_set},
673#endif
674#endif
675#ifdef SYS_ipc
676#ifdef __NR_ipc
677 {"ipc", __NR_ipc},
678#endif
679#endif
680#ifdef SYS_kcmp
681#ifdef __NR_kcmp
682 {"kcmp", __NR_kcmp},
683#endif
684#endif
685#ifdef SYS_kexec_load
686#ifdef __NR_kexec_load
687 {"kexec_load", __NR_kexec_load},
688#endif
689#endif
690#ifdef SYS_keyctl
691#ifdef __NR_keyctl
692 {"keyctl", __NR_keyctl},
693#endif
694#endif
695#ifdef SYS_kill
696#ifdef __NR_kill
697 {"kill", __NR_kill},
698#endif
699#endif
700#ifdef SYS_lchown
701#ifdef __NR_lchown
702 {"lchown", __NR_lchown},
703#endif
704#endif
705#ifdef SYS_lchown32
706#ifdef __NR_lchown32
707 {"lchown32", __NR_lchown32},
708#endif
709#endif
710#ifdef SYS_lgetxattr
711#ifdef __NR_lgetxattr
712 {"lgetxattr", __NR_lgetxattr},
713#endif
714#endif
715#ifdef SYS_link
716#ifdef __NR_link
717 {"link", __NR_link},
718#endif
719#endif
720#ifdef SYS_linkat
721#ifdef __NR_linkat
722 {"linkat", __NR_linkat},
723#endif
724#endif
725#ifdef SYS_listxattr
726#ifdef __NR_listxattr
727 {"listxattr", __NR_listxattr},
728#endif
729#endif
730#ifdef SYS_llistxattr
731#ifdef __NR_llistxattr
732 {"llistxattr", __NR_llistxattr},
733#endif
734#endif
735#ifdef SYS_lock
736#ifdef __NR_lock
737 {"lock", __NR_lock},
738#endif
739#endif
740#ifdef SYS_lookup_dcookie
741#ifdef __NR_lookup_dcookie
742 {"lookup_dcookie", __NR_lookup_dcookie},
743#endif
744#endif
745#ifdef SYS_lremovexattr
746#ifdef __NR_lremovexattr
747 {"lremovexattr", __NR_lremovexattr},
748#endif
749#endif
750#ifdef SYS_lseek
751#ifdef __NR_lseek
752 {"lseek", __NR_lseek},
753#endif
754#endif
755#ifdef SYS_lsetxattr
756#ifdef __NR_lsetxattr
757 {"lsetxattr", __NR_lsetxattr},
758#endif
759#endif
760#ifdef SYS_lstat
761#ifdef __NR_lstat
762 {"lstat", __NR_lstat},
763#endif
764#endif
765#ifdef SYS_lstat64
766#ifdef __NR_lstat64
767 {"lstat64", __NR_lstat64},
768#endif
769#endif
770#ifdef SYS_madvise
771#ifdef __NR_madvise
772 {"madvise", __NR_madvise},
773#endif
774#endif
775#ifdef SYS_mbind
776#ifdef __NR_mbind
777 {"mbind", __NR_mbind},
778#endif
779#endif
780#ifdef SYS_memfd_create
781#ifdef __NR_memfd_create
782 {"memfd_create", __NR_memfd_create},
783#endif
784#endif
785#ifdef SYS_migrate_pages
786#ifdef __NR_migrate_pages
787 {"migrate_pages", __NR_migrate_pages},
788#endif
789#endif
790#ifdef SYS_mincore
791#ifdef __NR_mincore
792 {"mincore", __NR_mincore},
793#endif
794#endif
795#ifdef SYS_mkdir
796#ifdef __NR_mkdir
797 {"mkdir", __NR_mkdir},
798#endif
799#endif
800#ifdef SYS_mkdirat
801#ifdef __NR_mkdirat
802 {"mkdirat", __NR_mkdirat},
803#endif
804#endif
805#ifdef SYS_mknod
806#ifdef __NR_mknod
807 {"mknod", __NR_mknod},
808#endif
809#endif
810#ifdef SYS_mknodat
811#ifdef __NR_mknodat
812 {"mknodat", __NR_mknodat},
813#endif
814#endif
815#ifdef SYS_mlock
816#ifdef __NR_mlock
817 {"mlock", __NR_mlock},
818#endif
819#endif
820#ifdef SYS_mlockall
821#ifdef __NR_mlockall
822 {"mlockall", __NR_mlockall},
823#endif
824#endif
825#ifdef SYS_mmap
826#ifdef __NR_mmap
827 {"mmap", __NR_mmap},
828#endif
829#endif
830#ifdef SYS_mmap2
831#ifdef __NR_mmap2
832 {"mmap2", __NR_mmap2},
833#endif
834#endif
835#ifdef SYS_modify_ldt
836#ifdef __NR_modify_ldt
837 {"modify_ldt", __NR_modify_ldt},
838#endif
839#endif
840#ifdef SYS_mount
841#ifdef __NR_mount
842 {"mount", __NR_mount},
843#endif
844#endif
845#ifdef SYS_move_pages
846#ifdef __NR_move_pages
847 {"move_pages", __NR_move_pages},
848#endif
849#endif
850#ifdef SYS_mprotect
851#ifdef __NR_mprotect
852 {"mprotect", __NR_mprotect},
853#endif
854#endif
855#ifdef SYS_mpx
856#ifdef __NR_mpx
857 {"mpx", __NR_mpx},
858#endif
859#endif
860#ifdef SYS_mq_getsetattr
861#ifdef __NR_mq_getsetattr
862 {"mq_getsetattr", __NR_mq_getsetattr},
863#endif
864#endif
865#ifdef SYS_mq_notify
866#ifdef __NR_mq_notify
867 {"mq_notify", __NR_mq_notify},
868#endif
869#endif
870#ifdef SYS_mq_open
871#ifdef __NR_mq_open
872 {"mq_open", __NR_mq_open},
873#endif
874#endif
875#ifdef SYS_mq_timedreceive
876#ifdef __NR_mq_timedreceive
877 {"mq_timedreceive", __NR_mq_timedreceive},
878#endif
879#endif
880#ifdef SYS_mq_timedsend
881#ifdef __NR_mq_timedsend
882 {"mq_timedsend", __NR_mq_timedsend},
883#endif
884#endif
885#ifdef SYS_mq_unlink
886#ifdef __NR_mq_unlink
887 {"mq_unlink", __NR_mq_unlink},
888#endif
889#endif
890#ifdef SYS_mremap
891#ifdef __NR_mremap
892 {"mremap", __NR_mremap},
893#endif
894#endif
895#ifdef SYS_msync
896#ifdef __NR_msync
897 {"msync", __NR_msync},
898#endif
899#endif
900#ifdef SYS_munlock
901#ifdef __NR_munlock
902 {"munlock", __NR_munlock},
903#endif
904#endif
905#ifdef SYS_munlockall
906#ifdef __NR_munlockall
907 {"munlockall", __NR_munlockall},
908#endif
909#endif
910#ifdef SYS_munmap
911#ifdef __NR_munmap
912 {"munmap", __NR_munmap},
913#endif
914#endif
915#ifdef SYS_name_to_handle_at
916#ifdef __NR_name_to_handle_at
917 {"name_to_handle_at", __NR_name_to_handle_at},
918#endif
919#endif
920#ifdef SYS_nanosleep
921#ifdef __NR_nanosleep
922 {"nanosleep", __NR_nanosleep},
923#endif
924#endif
925#ifdef SYS_nfsservctl
926#ifdef __NR_nfsservctl
927 {"nfsservctl", __NR_nfsservctl},
928#endif
929#endif
930#ifdef SYS_nice
931#ifdef __NR_nice
932 {"nice", __NR_nice},
933#endif
934#endif
935#ifdef SYS_oldfstat
936#ifdef __NR_oldfstat
937 {"oldfstat", __NR_oldfstat},
938#endif
939#endif
940#ifdef SYS_oldlstat
941#ifdef __NR_oldlstat
942 {"oldlstat", __NR_oldlstat},
943#endif
944#endif
945#ifdef SYS_oldolduname
946#ifdef __NR_oldolduname
947 {"oldolduname", __NR_oldolduname},
948#endif
949#endif
950#ifdef SYS_oldstat
951#ifdef __NR_oldstat
952 {"oldstat", __NR_oldstat},
953#endif
954#endif
955#ifdef SYS_olduname
956#ifdef __NR_olduname
957 {"olduname", __NR_olduname},
958#endif
959#endif
960#ifdef SYS_open
961#ifdef __NR_open
962 {"open", __NR_open},
963#endif
964#endif
965#ifdef SYS_open_by_handle_at
966#ifdef __NR_open_by_handle_at
967 {"open_by_handle_at", __NR_open_by_handle_at},
968#endif
969#endif
970#ifdef SYS_openat
971#ifdef __NR_openat
972 {"openat", __NR_openat},
973#endif
974#endif
975#ifdef SYS_pause
976#ifdef __NR_pause
977 {"pause", __NR_pause},
978#endif
979#endif
980#ifdef SYS_perf_event_open
981#ifdef __NR_perf_event_open
982 {"perf_event_open", __NR_perf_event_open},
983#endif
984#endif
985#ifdef SYS_personality
986#ifdef __NR_personality
987 {"personality", __NR_personality},
988#endif
989#endif
990#ifdef SYS_pipe
991#ifdef __NR_pipe
992 {"pipe", __NR_pipe},
993#endif
994#endif
995#ifdef SYS_pipe2
996#ifdef __NR_pipe2
997 {"pipe2", __NR_pipe2},
998#endif
999#endif
1000#ifdef SYS_pivot_root
1001#ifdef __NR_pivot_root
1002 {"pivot_root", __NR_pivot_root},
1003#endif
1004#endif
1005#ifdef SYS_poll
1006#ifdef __NR_poll
1007 {"poll", __NR_poll},
1008#endif
1009#endif
1010#ifdef SYS_ppoll
1011#ifdef __NR_ppoll
1012 {"ppoll", __NR_ppoll},
1013#endif
1014#endif
1015#ifdef SYS_prctl
1016#ifdef __NR_prctl
1017 {"prctl", __NR_prctl},
1018#endif
1019#endif
1020#ifdef SYS_pread64
1021#ifdef __NR_pread64
1022 {"pread64", __NR_pread64},
1023#endif
1024#endif
1025#ifdef SYS_preadv
1026#ifdef __NR_preadv
1027 {"preadv", __NR_preadv},
1028#endif
1029#endif
1030#ifdef SYS_prlimit64
1031#ifdef __NR_prlimit64
1032 {"prlimit64", __NR_prlimit64},
1033#endif
1034#endif
1035#ifdef SYS_process_vm_readv
1036#ifdef __NR_process_vm_readv
1037 {"process_vm_readv", __NR_process_vm_readv},
1038#endif
1039#endif
1040#ifdef SYS_process_vm_writev
1041#ifdef __NR_process_vm_writev
1042 {"process_vm_writev", __NR_process_vm_writev},
1043#endif
1044#endif
1045#ifdef SYS_prof
1046#ifdef __NR_prof
1047 {"prof", __NR_prof},
1048#endif
1049#endif
1050#ifdef SYS_profil
1051#ifdef __NR_profil
1052 {"profil", __NR_profil},
1053#endif
1054#endif
1055#ifdef SYS_pselect6
1056#ifdef __NR_pselect6
1057 {"pselect6", __NR_pselect6},
1058#endif
1059#endif
1060#ifdef SYS_ptrace
1061#ifdef __NR_ptrace
1062 {"ptrace", __NR_ptrace},
1063#endif
1064#endif
1065#ifdef SYS_putpmsg
1066#ifdef __NR_putpmsg
1067 {"putpmsg", __NR_putpmsg},
1068#endif
1069#endif
1070#ifdef SYS_pwrite64
1071#ifdef __NR_pwrite64
1072 {"pwrite64", __NR_pwrite64},
1073#endif
1074#endif
1075#ifdef SYS_pwritev
1076#ifdef __NR_pwritev
1077 {"pwritev", __NR_pwritev},
1078#endif
1079#endif
1080#ifdef SYS_query_module
1081#ifdef __NR_query_module
1082 {"query_module", __NR_query_module},
1083#endif
1084#endif
1085#ifdef SYS_quotactl
1086#ifdef __NR_quotactl
1087 {"quotactl", __NR_quotactl},
1088#endif
1089#endif
1090#ifdef SYS_read
1091#ifdef __NR_read
1092 {"read", __NR_read},
1093#endif
1094#endif
1095#ifdef SYS_readahead
1096#ifdef __NR_readahead
1097 {"readahead", __NR_readahead},
1098#endif
1099#endif
1100#ifdef SYS_readdir
1101#ifdef __NR_readdir
1102 {"readdir", __NR_readdir},
1103#endif
1104#endif
1105#ifdef SYS_readlink
1106#ifdef __NR_readlink
1107 {"readlink", __NR_readlink},
1108#endif
1109#endif
1110#ifdef SYS_readlinkat
1111#ifdef __NR_readlinkat
1112 {"readlinkat", __NR_readlinkat},
1113#endif
1114#endif
1115#ifdef SYS_readv
1116#ifdef __NR_readv
1117 {"readv", __NR_readv},
1118#endif
1119#endif
1120#ifdef SYS_reboot
1121#ifdef __NR_reboot
1122 {"reboot", __NR_reboot},
1123#endif
1124#endif
1125#ifdef SYS_recvmmsg
1126#ifdef __NR_recvmmsg
1127 {"recvmmsg", __NR_recvmmsg},
1128#endif
1129#endif
1130#ifdef SYS_remap_file_pages
1131#ifdef __NR_remap_file_pages
1132 {"remap_file_pages", __NR_remap_file_pages},
1133#endif
1134#endif
1135#ifdef SYS_removexattr
1136#ifdef __NR_removexattr
1137 {"removexattr", __NR_removexattr},
1138#endif
1139#endif
1140#ifdef SYS_rename
1141#ifdef __NR_rename
1142 {"rename", __NR_rename},
1143#endif
1144#endif
1145#ifdef SYS_renameat
1146#ifdef __NR_renameat
1147 {"renameat", __NR_renameat},
1148#endif
1149#endif
1150#ifdef SYS_renameat2
1151#ifdef __NR_renameat2
1152 {"renameat2", __NR_renameat2},
1153#endif
1154#endif
1155#ifdef SYS_request_key
1156#ifdef __NR_request_key
1157 {"request_key", __NR_request_key},
1158#endif
1159#endif
1160#ifdef SYS_restart_syscall
1161#ifdef __NR_restart_syscall
1162 {"restart_syscall", __NR_restart_syscall},
1163#endif
1164#endif
1165#ifdef SYS_rmdir
1166#ifdef __NR_rmdir
1167 {"rmdir", __NR_rmdir},
1168#endif
1169#endif
1170#ifdef SYS_rt_sigaction
1171#ifdef __NR_rt_sigaction
1172 {"rt_sigaction", __NR_rt_sigaction},
1173#endif
1174#endif
1175#ifdef SYS_rt_sigpending
1176#ifdef __NR_rt_sigpending
1177 {"rt_sigpending", __NR_rt_sigpending},
1178#endif
1179#endif
1180#ifdef SYS_rt_sigprocmask
1181#ifdef __NR_rt_sigprocmask
1182 {"rt_sigprocmask", __NR_rt_sigprocmask},
1183#endif
1184#endif
1185#ifdef SYS_rt_sigqueueinfo
1186#ifdef __NR_rt_sigqueueinfo
1187 {"rt_sigqueueinfo", __NR_rt_sigqueueinfo},
1188#endif
1189#endif
1190#ifdef SYS_rt_sigreturn
1191#ifdef __NR_rt_sigreturn
1192 {"rt_sigreturn", __NR_rt_sigreturn},
1193#endif
1194#endif
1195#ifdef SYS_rt_sigsuspend
1196#ifdef __NR_rt_sigsuspend
1197 {"rt_sigsuspend", __NR_rt_sigsuspend},
1198#endif
1199#endif
1200#ifdef SYS_rt_sigtimedwait
1201#ifdef __NR_rt_sigtimedwait
1202 {"rt_sigtimedwait", __NR_rt_sigtimedwait},
1203#endif
1204#endif
1205#ifdef SYS_rt_tgsigqueueinfo
1206#ifdef __NR_rt_tgsigqueueinfo
1207 {"rt_tgsigqueueinfo", __NR_rt_tgsigqueueinfo},
1208#endif
1209#endif
1210#ifdef SYS_sched_get_priority_max
1211#ifdef __NR_sched_get_priority_max
1212 {"sched_get_priority_max", __NR_sched_get_priority_max},
1213#endif
1214#endif
1215#ifdef SYS_sched_get_priority_min
1216#ifdef __NR_sched_get_priority_min
1217 {"sched_get_priority_min", __NR_sched_get_priority_min},
1218#endif
1219#endif
1220#ifdef SYS_sched_getaffinity
1221#ifdef __NR_sched_getaffinity
1222 {"sched_getaffinity", __NR_sched_getaffinity},
1223#endif
1224#endif
1225#ifdef SYS_sched_getattr
1226#ifdef __NR_sched_getattr
1227 {"sched_getattr", __NR_sched_getattr},
1228#endif
1229#endif
1230#ifdef SYS_sched_getparam
1231#ifdef __NR_sched_getparam
1232 {"sched_getparam", __NR_sched_getparam},
1233#endif
1234#endif
1235#ifdef SYS_sched_getscheduler
1236#ifdef __NR_sched_getscheduler
1237 {"sched_getscheduler", __NR_sched_getscheduler},
1238#endif
1239#endif
1240#ifdef SYS_sched_rr_get_interval
1241#ifdef __NR_sched_rr_get_interval
1242 {"sched_rr_get_interval", __NR_sched_rr_get_interval},
1243#endif
1244#endif
1245#ifdef SYS_sched_setaffinity
1246#ifdef __NR_sched_setaffinity
1247 {"sched_setaffinity", __NR_sched_setaffinity},
1248#endif
1249#endif
1250#ifdef SYS_sched_setattr
1251#ifdef __NR_sched_setattr
1252 {"sched_setattr", __NR_sched_setattr},
1253#endif
1254#endif
1255#ifdef SYS_sched_setparam
1256#ifdef __NR_sched_setparam
1257 {"sched_setparam", __NR_sched_setparam},
1258#endif
1259#endif
1260#ifdef SYS_sched_setscheduler
1261#ifdef __NR_sched_setscheduler
1262 {"sched_setscheduler", __NR_sched_setscheduler},
1263#endif
1264#endif
1265#ifdef SYS_sched_yield
1266#ifdef __NR_sched_yield
1267 {"sched_yield", __NR_sched_yield},
1268#endif
1269#endif
1270#ifdef SYS_seccomp
1271#ifdef __NR_seccomp
1272 {"seccomp", __NR_seccomp},
1273#endif
1274#endif
1275#ifdef SYS_select
1276#ifdef __NR_select
1277 {"select", __NR_select},
1278#endif
1279#endif
1280#ifdef SYS_sendfile
1281#ifdef __NR_sendfile
1282 {"sendfile", __NR_sendfile},
1283#endif
1284#endif
1285#ifdef SYS_sendfile64
1286#ifdef __NR_sendfile64
1287 {"sendfile64", __NR_sendfile64},
1288#endif
1289#endif
1290#ifdef SYS_sendmmsg
1291#ifdef __NR_sendmmsg
1292 {"sendmmsg", __NR_sendmmsg},
1293#endif
1294#endif
1295#ifdef SYS_set_mempolicy
1296#ifdef __NR_set_mempolicy
1297 {"set_mempolicy", __NR_set_mempolicy},
1298#endif
1299#endif
1300#ifdef SYS_set_robust_list
1301#ifdef __NR_set_robust_list
1302 {"set_robust_list", __NR_set_robust_list},
1303#endif
1304#endif
1305#ifdef SYS_set_thread_area
1306#ifdef __NR_set_thread_area
1307 {"set_thread_area", __NR_set_thread_area},
1308#endif
1309#endif
1310#ifdef SYS_set_tid_address
1311#ifdef __NR_set_tid_address
1312 {"set_tid_address", __NR_set_tid_address},
1313#endif
1314#endif
1315#ifdef SYS_setdomainname
1316#ifdef __NR_setdomainname
1317 {"setdomainname", __NR_setdomainname},
1318#endif
1319#endif
1320#ifdef SYS_setfsgid
1321#ifdef __NR_setfsgid
1322 {"setfsgid", __NR_setfsgid},
1323#endif
1324#endif
1325#ifdef SYS_setfsgid32
1326#ifdef __NR_setfsgid32
1327 {"setfsgid32", __NR_setfsgid32},
1328#endif
1329#endif
1330#ifdef SYS_setfsuid
1331#ifdef __NR_setfsuid
1332 {"setfsuid", __NR_setfsuid},
1333#endif
1334#endif
1335#ifdef SYS_setfsuid32
1336#ifdef __NR_setfsuid32
1337 {"setfsuid32", __NR_setfsuid32},
1338#endif
1339#endif
1340#ifdef SYS_setgid
1341#ifdef __NR_setgid
1342 {"setgid", __NR_setgid},
1343#endif
1344#endif
1345#ifdef SYS_setgid32
1346#ifdef __NR_setgid32
1347 {"setgid32", __NR_setgid32},
1348#endif
1349#endif
1350#ifdef SYS_setgroups
1351#ifdef __NR_setgroups
1352 {"setgroups", __NR_setgroups},
1353#endif
1354#endif
1355#ifdef SYS_setgroups32
1356#ifdef __NR_setgroups32
1357 {"setgroups32", __NR_setgroups32},
1358#endif
1359#endif
1360#ifdef SYS_sethostname
1361#ifdef __NR_sethostname
1362 {"sethostname", __NR_sethostname},
1363#endif
1364#endif
1365#ifdef SYS_setitimer
1366#ifdef __NR_setitimer
1367 {"setitimer", __NR_setitimer},
1368#endif
1369#endif
1370#ifdef SYS_setns
1371#ifdef __NR_setns
1372 {"setns", __NR_setns},
1373#endif
1374#endif
1375#ifdef SYS_setpgid
1376#ifdef __NR_setpgid
1377 {"setpgid", __NR_setpgid},
1378#endif
1379#endif
1380#ifdef SYS_setpriority
1381#ifdef __NR_setpriority
1382 {"setpriority", __NR_setpriority},
1383#endif
1384#endif
1385#ifdef SYS_setregid
1386#ifdef __NR_setregid
1387 {"setregid", __NR_setregid},
1388#endif
1389#endif
1390#ifdef SYS_setregid32
1391#ifdef __NR_setregid32
1392 {"setregid32", __NR_setregid32},
1393#endif
1394#endif
1395#ifdef SYS_setresgid
1396#ifdef __NR_setresgid
1397 {"setresgid", __NR_setresgid},
1398#endif
1399#endif
1400#ifdef SYS_setresgid32
1401#ifdef __NR_setresgid32
1402 {"setresgid32", __NR_setresgid32},
1403#endif
1404#endif
1405#ifdef SYS_setresuid
1406#ifdef __NR_setresuid
1407 {"setresuid", __NR_setresuid},
1408#endif
1409#endif
1410#ifdef SYS_setresuid32
1411#ifdef __NR_setresuid32
1412 {"setresuid32", __NR_setresuid32},
1413#endif
1414#endif
1415#ifdef SYS_setreuid
1416#ifdef __NR_setreuid
1417 {"setreuid", __NR_setreuid},
1418#endif
1419#endif
1420#ifdef SYS_setreuid32
1421#ifdef __NR_setreuid32
1422 {"setreuid32", __NR_setreuid32},
1423#endif
1424#endif
1425#ifdef SYS_setrlimit
1426#ifdef __NR_setrlimit
1427 {"setrlimit", __NR_setrlimit},
1428#endif
1429#endif
1430#ifdef SYS_setsid
1431#ifdef __NR_setsid
1432 {"setsid", __NR_setsid},
1433#endif
1434#endif
1435#ifdef SYS_settimeofday
1436#ifdef __NR_settimeofday
1437 {"settimeofday", __NR_settimeofday},
1438#endif
1439#endif
1440#ifdef SYS_setuid
1441#ifdef __NR_setuid
1442 {"setuid", __NR_setuid},
1443#endif
1444#endif
1445#ifdef SYS_setuid32
1446#ifdef __NR_setuid32
1447 {"setuid32", __NR_setuid32},
1448#endif
1449#endif
1450#ifdef SYS_setxattr
1451#ifdef __NR_setxattr
1452 {"setxattr", __NR_setxattr},
1453#endif
1454#endif
1455#ifdef SYS_sgetmask
1456#ifdef __NR_sgetmask
1457 {"sgetmask", __NR_sgetmask},
1458#endif
1459#endif
1460#ifdef SYS_sigaction
1461#ifdef __NR_sigaction
1462 {"sigaction", __NR_sigaction},
1463#endif
1464#endif
1465#ifdef SYS_sigaltstack
1466#ifdef __NR_sigaltstack
1467 {"sigaltstack", __NR_sigaltstack},
1468#endif
1469#endif
1470#ifdef SYS_signal
1471#ifdef __NR_signal
1472 {"signal", __NR_signal},
1473#endif
1474#endif
1475#ifdef SYS_signalfd
1476#ifdef __NR_signalfd
1477 {"signalfd", __NR_signalfd},
1478#endif
1479#endif
1480#ifdef SYS_signalfd4
1481#ifdef __NR_signalfd4
1482 {"signalfd4", __NR_signalfd4},
1483#endif
1484#endif
1485#ifdef SYS_sigpending
1486#ifdef __NR_sigpending
1487 {"sigpending", __NR_sigpending},
1488#endif
1489#endif
1490#ifdef SYS_sigprocmask
1491#ifdef __NR_sigprocmask
1492 {"sigprocmask", __NR_sigprocmask},
1493#endif
1494#endif
1495#ifdef SYS_sigreturn
1496#ifdef __NR_sigreturn
1497 {"sigreturn", __NR_sigreturn},
1498#endif
1499#endif
1500#ifdef SYS_sigsuspend
1501#ifdef __NR_sigsuspend
1502 {"sigsuspend", __NR_sigsuspend},
1503#endif
1504#endif
1505#ifdef SYS_socketcall
1506#ifdef __NR_socketcall
1507 {"socketcall", __NR_socketcall},
1508#endif
1509#endif
1510#ifdef SYS_splice
1511#ifdef __NR_splice
1512 {"splice", __NR_splice},
1513#endif
1514#endif
1515#ifdef SYS_ssetmask
1516#ifdef __NR_ssetmask
1517 {"ssetmask", __NR_ssetmask},
1518#endif
1519#endif
1520#ifdef SYS_stat
1521#ifdef __NR_stat
1522 {"stat", __NR_stat},
1523#endif
1524#endif
1525#ifdef SYS_stat64
1526#ifdef __NR_stat64
1527 {"stat64", __NR_stat64},
1528#endif
1529#endif
1530#ifdef SYS_statfs
1531#ifdef __NR_statfs
1532 {"statfs", __NR_statfs},
1533#endif
1534#endif
1535#ifdef SYS_statfs64
1536#ifdef __NR_statfs64
1537 {"statfs64", __NR_statfs64},
1538#endif
1539#endif
1540#ifdef SYS_stime
1541#ifdef __NR_stime
1542 {"stime", __NR_stime},
1543#endif
1544#endif
1545#ifdef SYS_stty
1546#ifdef __NR_stty
1547 {"stty", __NR_stty},
1548#endif
1549#endif
1550#ifdef SYS_swapoff
1551#ifdef __NR_swapoff
1552 {"swapoff", __NR_swapoff},
1553#endif
1554#endif
1555#ifdef SYS_swapon
1556#ifdef __NR_swapon
1557 {"swapon", __NR_swapon},
1558#endif
1559#endif
1560#ifdef SYS_symlink
1561#ifdef __NR_symlink
1562 {"symlink", __NR_symlink},
1563#endif
1564#endif
1565#ifdef SYS_symlinkat
1566#ifdef __NR_symlinkat
1567 {"symlinkat", __NR_symlinkat},
1568#endif
1569#endif
1570#ifdef SYS_sync
1571#ifdef __NR_sync
1572 {"sync", __NR_sync},
1573#endif
1574#endif
1575#ifdef SYS_sync_file_range
1576#ifdef __NR_sync_file_range
1577 {"sync_file_range", __NR_sync_file_range},
1578#endif
1579#endif
1580#ifdef SYS_syncfs
1581#ifdef __NR_syncfs
1582 {"syncfs", __NR_syncfs},
1583#endif
1584#endif
1585#ifdef SYS_sysfs
1586#ifdef __NR_sysfs
1587 {"sysfs", __NR_sysfs},
1588#endif
1589#endif
1590#ifdef SYS_sysinfo
1591#ifdef __NR_sysinfo
1592 {"sysinfo", __NR_sysinfo},
1593#endif
1594#endif
1595#ifdef SYS_syslog
1596#ifdef __NR_syslog
1597 {"syslog", __NR_syslog},
1598#endif
1599#endif
1600#ifdef SYS_tee
1601#ifdef __NR_tee
1602 {"tee", __NR_tee},
1603#endif
1604#endif
1605#ifdef SYS_tgkill
1606#ifdef __NR_tgkill
1607 {"tgkill", __NR_tgkill},
1608#endif
1609#endif
1610#ifdef SYS_time
1611#ifdef __NR_time
1612 {"time", __NR_time},
1613#endif
1614#endif
1615#ifdef SYS_timer_create
1616#ifdef __NR_timer_create
1617 {"timer_create", __NR_timer_create},
1618#endif
1619#endif
1620#ifdef SYS_timer_delete
1621#ifdef __NR_timer_delete
1622 {"timer_delete", __NR_timer_delete},
1623#endif
1624#endif
1625#ifdef SYS_timer_getoverrun
1626#ifdef __NR_timer_getoverrun
1627 {"timer_getoverrun", __NR_timer_getoverrun},
1628#endif
1629#endif
1630#ifdef SYS_timer_gettime
1631#ifdef __NR_timer_gettime
1632 {"timer_gettime", __NR_timer_gettime},
1633#endif
1634#endif
1635#ifdef SYS_timer_settime
1636#ifdef __NR_timer_settime
1637 {"timer_settime", __NR_timer_settime},
1638#endif
1639#endif
1640#ifdef SYS_timerfd_create
1641#ifdef __NR_timerfd_create
1642 {"timerfd_create", __NR_timerfd_create},
1643#endif
1644#endif
1645#ifdef SYS_timerfd_gettime
1646#ifdef __NR_timerfd_gettime
1647 {"timerfd_gettime", __NR_timerfd_gettime},
1648#endif
1649#endif
1650#ifdef SYS_timerfd_settime
1651#ifdef __NR_timerfd_settime
1652 {"timerfd_settime", __NR_timerfd_settime},
1653#endif
1654#endif
1655#ifdef SYS_times
1656#ifdef __NR_times
1657 {"times", __NR_times},
1658#endif
1659#endif
1660#ifdef SYS_tkill
1661#ifdef __NR_tkill
1662 {"tkill", __NR_tkill},
1663#endif
1664#endif
1665#ifdef SYS_truncate
1666#ifdef __NR_truncate
1667 {"truncate", __NR_truncate},
1668#endif
1669#endif
1670#ifdef SYS_truncate64
1671#ifdef __NR_truncate64
1672 {"truncate64", __NR_truncate64},
1673#endif
1674#endif
1675#ifdef SYS_ugetrlimit
1676#ifdef __NR_ugetrlimit
1677 {"ugetrlimit", __NR_ugetrlimit},
1678#endif
1679#endif
1680#ifdef SYS_ulimit
1681#ifdef __NR_ulimit
1682 {"ulimit", __NR_ulimit},
1683#endif
1684#endif
1685#ifdef SYS_umask
1686#ifdef __NR_umask
1687 {"umask", __NR_umask},
1688#endif
1689#endif
1690#ifdef SYS_umount
1691#ifdef __NR_umount
1692 {"umount", __NR_umount},
1693#endif
1694#endif
1695#ifdef SYS_umount2
1696#ifdef __NR_umount2
1697 {"umount2", __NR_umount2},
1698#endif
1699#endif
1700#ifdef SYS_uname
1701#ifdef __NR_uname
1702 {"uname", __NR_uname},
1703#endif
1704#endif
1705#ifdef SYS_unlink
1706#ifdef __NR_unlink
1707 {"unlink", __NR_unlink},
1708#endif
1709#endif
1710#ifdef SYS_unlinkat
1711#ifdef __NR_unlinkat
1712 {"unlinkat", __NR_unlinkat},
1713#endif
1714#endif
1715#ifdef SYS_unshare
1716#ifdef __NR_unshare
1717 {"unshare", __NR_unshare},
1718#endif
1719#endif
1720#ifdef SYS_uselib
1721#ifdef __NR_uselib
1722 {"uselib", __NR_uselib},
1723#endif
1724#endif
1725#ifdef SYS_ustat
1726#ifdef __NR_ustat
1727 {"ustat", __NR_ustat},
1728#endif
1729#endif
1730#ifdef SYS_utime
1731#ifdef __NR_utime
1732 {"utime", __NR_utime},
1733#endif
1734#endif
1735#ifdef SYS_utimensat
1736#ifdef __NR_utimensat
1737 {"utimensat", __NR_utimensat},
1738#endif
1739#endif
1740#ifdef SYS_utimes
1741#ifdef __NR_utimes
1742 {"utimes", __NR_utimes},
1743#endif
1744#endif
1745#ifdef SYS_vfork
1746#ifdef __NR_vfork
1747 {"vfork", __NR_vfork},
1748#endif
1749#endif
1750#ifdef SYS_vhangup
1751#ifdef __NR_vhangup
1752 {"vhangup", __NR_vhangup},
1753#endif
1754#endif
1755#ifdef SYS_vm86
1756#ifdef __NR_vm86
1757 {"vm86", __NR_vm86},
1758#endif
1759#endif
1760#ifdef SYS_vm86old
1761#ifdef __NR_vm86old
1762 {"vm86old", __NR_vm86old},
1763#endif
1764#endif
1765#ifdef SYS_vmsplice
1766#ifdef __NR_vmsplice
1767 {"vmsplice", __NR_vmsplice},
1768#endif
1769#endif
1770#ifdef SYS_vserver
1771#ifdef __NR_vserver
1772 {"vserver", __NR_vserver},
1773#endif
1774#endif
1775#ifdef SYS_wait4
1776#ifdef __NR_wait4
1777 {"wait4", __NR_wait4},
1778#endif
1779#endif
1780#ifdef SYS_waitid
1781#ifdef __NR_waitid
1782 {"waitid", __NR_waitid},
1783#endif
1784#endif
1785#ifdef SYS_waitpid
1786#ifdef __NR_waitpid
1787 {"waitpid", __NR_waitpid},
1788#endif
1789#endif
1790#ifdef SYS_write
1791#ifdef __NR_write
1792 {"write", __NR_write},
1793#endif
1794#endif
1795#ifdef SYS_writev
1796#ifdef __NR_writev
1797 {"writev", __NR_writev},
1798#endif
1799#endif
1800#endif
1801#if defined __x86_64__ && defined __LP64__
1802#ifdef SYS__sysctl
1803#ifdef __NR__sysctl
1804 {"_sysctl", __NR__sysctl},
1805#endif
1806#endif
1807#ifdef SYS_accept
1808#ifdef __NR_accept
1809 {"accept", __NR_accept},
1810#endif
1811#endif
1812#ifdef SYS_accept4
1813#ifdef __NR_accept4
1814 {"accept4", __NR_accept4},
1815#endif
1816#endif
1817#ifdef SYS_access
1818#ifdef __NR_access
1819 {"access", __NR_access},
1820#endif
1821#endif
1822#ifdef SYS_acct
1823#ifdef __NR_acct
1824 {"acct", __NR_acct},
1825#endif
1826#endif
1827#ifdef SYS_add_key
1828#ifdef __NR_add_key
1829 {"add_key", __NR_add_key},
1830#endif
1831#endif
1832#ifdef SYS_adjtimex
1833#ifdef __NR_adjtimex
1834 {"adjtimex", __NR_adjtimex},
1835#endif
1836#endif
1837#ifdef SYS_afs_syscall
1838#ifdef __NR_afs_syscall
1839 {"afs_syscall", __NR_afs_syscall},
1840#endif
1841#endif
1842#ifdef SYS_alarm
1843#ifdef __NR_alarm
1844 {"alarm", __NR_alarm},
1845#endif
1846#endif
1847#ifdef SYS_arch_prctl
1848#ifdef __NR_arch_prctl
1849 {"arch_prctl", __NR_arch_prctl},
1850#endif
1851#endif
1852#ifdef SYS_bind
1853#ifdef __NR_bind
1854 {"bind", __NR_bind},
1855#endif
1856#endif
1857#ifdef SYS_bpf
1858#ifdef __NR_bpf
1859 {"bpf", __NR_bpf},
1860#endif
1861#endif
1862#ifdef SYS_brk
1863#ifdef __NR_brk
1864 {"brk", __NR_brk},
1865#endif
1866#endif
1867#ifdef SYS_capget
1868#ifdef __NR_capget
1869 {"capget", __NR_capget},
1870#endif
1871#endif
1872#ifdef SYS_capset
1873#ifdef __NR_capset
1874 {"capset", __NR_capset},
1875#endif
1876#endif
1877#ifdef SYS_chdir
1878#ifdef __NR_chdir
1879 {"chdir", __NR_chdir},
1880#endif
1881#endif
1882#ifdef SYS_chmod
1883#ifdef __NR_chmod
1884 {"chmod", __NR_chmod},
1885#endif
1886#endif
1887#ifdef SYS_chown
1888#ifdef __NR_chown
1889 {"chown", __NR_chown},
1890#endif
1891#endif
1892#ifdef SYS_chroot
1893#ifdef __NR_chroot
1894 {"chroot", __NR_chroot},
1895#endif
1896#endif
1897#ifdef SYS_clock_adjtime
1898#ifdef __NR_clock_adjtime
1899 {"clock_adjtime", __NR_clock_adjtime},
1900#endif
1901#endif
1902#ifdef SYS_clock_getres
1903#ifdef __NR_clock_getres
1904 {"clock_getres", __NR_clock_getres},
1905#endif
1906#endif
1907#ifdef SYS_clock_gettime
1908#ifdef __NR_clock_gettime
1909 {"clock_gettime", __NR_clock_gettime},
1910#endif
1911#endif
1912#ifdef SYS_clock_nanosleep
1913#ifdef __NR_clock_nanosleep
1914 {"clock_nanosleep", __NR_clock_nanosleep},
1915#endif
1916#endif
1917#ifdef SYS_clock_settime
1918#ifdef __NR_clock_settime
1919 {"clock_settime", __NR_clock_settime},
1920#endif
1921#endif
1922#ifdef SYS_clone
1923#ifdef __NR_clone
1924 {"clone", __NR_clone},
1925#endif
1926#endif
1927#ifdef SYS_close
1928#ifdef __NR_close
1929 {"close", __NR_close},
1930#endif
1931#endif
1932#ifdef SYS_connect
1933#ifdef __NR_connect
1934 {"connect", __NR_connect},
1935#endif
1936#endif
1937#ifdef SYS_creat
1938#ifdef __NR_creat
1939 {"creat", __NR_creat},
1940#endif
1941#endif
1942#ifdef SYS_create_module
1943#ifdef __NR_create_module
1944 {"create_module", __NR_create_module},
1945#endif
1946#endif
1947#ifdef SYS_delete_module
1948#ifdef __NR_delete_module
1949 {"delete_module", __NR_delete_module},
1950#endif
1951#endif
1952#ifdef SYS_dup
1953#ifdef __NR_dup
1954 {"dup", __NR_dup},
1955#endif
1956#endif
1957#ifdef SYS_dup2
1958#ifdef __NR_dup2
1959 {"dup2", __NR_dup2},
1960#endif
1961#endif
1962#ifdef SYS_dup3
1963#ifdef __NR_dup3
1964 {"dup3", __NR_dup3},
1965#endif
1966#endif
1967#ifdef SYS_epoll_create
1968#ifdef __NR_epoll_create
1969 {"epoll_create", __NR_epoll_create},
1970#endif
1971#endif
1972#ifdef SYS_epoll_create1
1973#ifdef __NR_epoll_create1
1974 {"epoll_create1", __NR_epoll_create1},
1975#endif
1976#endif
1977#ifdef SYS_epoll_ctl
1978#ifdef __NR_epoll_ctl
1979 {"epoll_ctl", __NR_epoll_ctl},
1980#endif
1981#endif
1982#ifdef SYS_epoll_ctl_old
1983#ifdef __NR_epoll_ctl_old
1984 {"epoll_ctl_old", __NR_epoll_ctl_old},
1985#endif
1986#endif
1987#ifdef SYS_epoll_pwait
1988#ifdef __NR_epoll_pwait
1989 {"epoll_pwait", __NR_epoll_pwait},
1990#endif
1991#endif
1992#ifdef SYS_epoll_wait
1993#ifdef __NR_epoll_wait
1994 {"epoll_wait", __NR_epoll_wait},
1995#endif
1996#endif
1997#ifdef SYS_epoll_wait_old
1998#ifdef __NR_epoll_wait_old
1999 {"epoll_wait_old", __NR_epoll_wait_old},
2000#endif
2001#endif
2002#ifdef SYS_eventfd
2003#ifdef __NR_eventfd
2004 {"eventfd", __NR_eventfd},
2005#endif
2006#endif
2007#ifdef SYS_eventfd2
2008#ifdef __NR_eventfd2
2009 {"eventfd2", __NR_eventfd2},
2010#endif
2011#endif
2012#ifdef SYS_execve
2013#ifdef __NR_execve
2014 {"execve", __NR_execve},
2015#endif
2016#endif
2017#ifdef SYS_execveat
2018#ifdef __NR_execveat
2019 {"execveat", __NR_execveat},
2020#endif
2021#endif
2022#ifdef SYS_exit
2023#ifdef __NR_exit
2024 {"exit", __NR_exit},
2025#endif
2026#endif
2027#ifdef SYS_exit_group
2028#ifdef __NR_exit_group
2029 {"exit_group", __NR_exit_group},
2030#endif
2031#endif
2032#ifdef SYS_faccessat
2033#ifdef __NR_faccessat
2034 {"faccessat", __NR_faccessat},
2035#endif
2036#endif
2037#ifdef SYS_fadvise64
2038#ifdef __NR_fadvise64
2039 {"fadvise64", __NR_fadvise64},
2040#endif
2041#endif
2042#ifdef SYS_fallocate
2043#ifdef __NR_fallocate
2044 {"fallocate", __NR_fallocate},
2045#endif
2046#endif
2047#ifdef SYS_fanotify_init
2048#ifdef __NR_fanotify_init
2049 {"fanotify_init", __NR_fanotify_init},
2050#endif
2051#endif
2052#ifdef SYS_fanotify_mark
2053#ifdef __NR_fanotify_mark
2054 {"fanotify_mark", __NR_fanotify_mark},
2055#endif
2056#endif
2057#ifdef SYS_fchdir
2058#ifdef __NR_fchdir
2059 {"fchdir", __NR_fchdir},
2060#endif
2061#endif
2062#ifdef SYS_fchmod
2063#ifdef __NR_fchmod
2064 {"fchmod", __NR_fchmod},
2065#endif
2066#endif
2067#ifdef SYS_fchmodat
2068#ifdef __NR_fchmodat
2069 {"fchmodat", __NR_fchmodat},
2070#endif
2071#endif
2072#ifdef SYS_fchown
2073#ifdef __NR_fchown
2074 {"fchown", __NR_fchown},
2075#endif
2076#endif
2077#ifdef SYS_fchownat
2078#ifdef __NR_fchownat
2079 {"fchownat", __NR_fchownat},
2080#endif
2081#endif
2082#ifdef SYS_fcntl
2083#ifdef __NR_fcntl
2084 {"fcntl", __NR_fcntl},
2085#endif
2086#endif
2087#ifdef SYS_fdatasync
2088#ifdef __NR_fdatasync
2089 {"fdatasync", __NR_fdatasync},
2090#endif
2091#endif
2092#ifdef SYS_fgetxattr
2093#ifdef __NR_fgetxattr
2094 {"fgetxattr", __NR_fgetxattr},
2095#endif
2096#endif
2097#ifdef SYS_finit_module
2098#ifdef __NR_finit_module
2099 {"finit_module", __NR_finit_module},
2100#endif
2101#endif
2102#ifdef SYS_flistxattr
2103#ifdef __NR_flistxattr
2104 {"flistxattr", __NR_flistxattr},
2105#endif
2106#endif
2107#ifdef SYS_flock
2108#ifdef __NR_flock
2109 {"flock", __NR_flock},
2110#endif
2111#endif
2112#ifdef SYS_fork
2113#ifdef __NR_fork
2114 {"fork", __NR_fork},
2115#endif
2116#endif
2117#ifdef SYS_fremovexattr
2118#ifdef __NR_fremovexattr
2119 {"fremovexattr", __NR_fremovexattr},
2120#endif
2121#endif
2122#ifdef SYS_fsetxattr
2123#ifdef __NR_fsetxattr
2124 {"fsetxattr", __NR_fsetxattr},
2125#endif
2126#endif
2127#ifdef SYS_fstat
2128#ifdef __NR_fstat
2129 {"fstat", __NR_fstat},
2130#endif
2131#endif
2132#ifdef SYS_fstatfs
2133#ifdef __NR_fstatfs
2134 {"fstatfs", __NR_fstatfs},
2135#endif
2136#endif
2137#ifdef SYS_fsync
2138#ifdef __NR_fsync
2139 {"fsync", __NR_fsync},
2140#endif
2141#endif
2142#ifdef SYS_ftruncate
2143#ifdef __NR_ftruncate
2144 {"ftruncate", __NR_ftruncate},
2145#endif
2146#endif
2147#ifdef SYS_futex
2148#ifdef __NR_futex
2149 {"futex", __NR_futex},
2150#endif
2151#endif
2152#ifdef SYS_futimesat
2153#ifdef __NR_futimesat
2154 {"futimesat", __NR_futimesat},
2155#endif
2156#endif
2157#ifdef SYS_get_kernel_syms
2158#ifdef __NR_get_kernel_syms
2159 {"get_kernel_syms", __NR_get_kernel_syms},
2160#endif
2161#endif
2162#ifdef SYS_get_mempolicy
2163#ifdef __NR_get_mempolicy
2164 {"get_mempolicy", __NR_get_mempolicy},
2165#endif
2166#endif
2167#ifdef SYS_get_robust_list
2168#ifdef __NR_get_robust_list
2169 {"get_robust_list", __NR_get_robust_list},
2170#endif
2171#endif
2172#ifdef SYS_get_thread_area
2173#ifdef __NR_get_thread_area
2174 {"get_thread_area", __NR_get_thread_area},
2175#endif
2176#endif
2177#ifdef SYS_getcpu
2178#ifdef __NR_getcpu
2179 {"getcpu", __NR_getcpu},
2180#endif
2181#endif
2182#ifdef SYS_getcwd
2183#ifdef __NR_getcwd
2184 {"getcwd", __NR_getcwd},
2185#endif
2186#endif
2187#ifdef SYS_getdents
2188#ifdef __NR_getdents
2189 {"getdents", __NR_getdents},
2190#endif
2191#endif
2192#ifdef SYS_getdents64
2193#ifdef __NR_getdents64
2194 {"getdents64", __NR_getdents64},
2195#endif
2196#endif
2197#ifdef SYS_getegid
2198#ifdef __NR_getegid
2199 {"getegid", __NR_getegid},
2200#endif
2201#endif
2202#ifdef SYS_geteuid
2203#ifdef __NR_geteuid
2204 {"geteuid", __NR_geteuid},
2205#endif
2206#endif
2207#ifdef SYS_getgid
2208#ifdef __NR_getgid
2209 {"getgid", __NR_getgid},
2210#endif
2211#endif
2212#ifdef SYS_getgroups
2213#ifdef __NR_getgroups
2214 {"getgroups", __NR_getgroups},
2215#endif
2216#endif
2217#ifdef SYS_getitimer
2218#ifdef __NR_getitimer
2219 {"getitimer", __NR_getitimer},
2220#endif
2221#endif
2222#ifdef SYS_getpeername
2223#ifdef __NR_getpeername
2224 {"getpeername", __NR_getpeername},
2225#endif
2226#endif
2227#ifdef SYS_getpgid
2228#ifdef __NR_getpgid
2229 {"getpgid", __NR_getpgid},
2230#endif
2231#endif
2232#ifdef SYS_getpgrp
2233#ifdef __NR_getpgrp
2234 {"getpgrp", __NR_getpgrp},
2235#endif
2236#endif
2237#ifdef SYS_getpid
2238#ifdef __NR_getpid
2239 {"getpid", __NR_getpid},
2240#endif
2241#endif
2242#ifdef SYS_getpmsg
2243#ifdef __NR_getpmsg
2244 {"getpmsg", __NR_getpmsg},
2245#endif
2246#endif
2247#ifdef SYS_getppid
2248#ifdef __NR_getppid
2249 {"getppid", __NR_getppid},
2250#endif
2251#endif
2252#ifdef SYS_getpriority
2253#ifdef __NR_getpriority
2254 {"getpriority", __NR_getpriority},
2255#endif
2256#endif
2257#ifdef SYS_getrandom
2258#ifdef __NR_getrandom
2259 {"getrandom", __NR_getrandom},
2260#endif
2261#endif
2262#ifdef SYS_getresgid
2263#ifdef __NR_getresgid
2264 {"getresgid", __NR_getresgid},
2265#endif
2266#endif
2267#ifdef SYS_getresuid
2268#ifdef __NR_getresuid
2269 {"getresuid", __NR_getresuid},
2270#endif
2271#endif
2272#ifdef SYS_getrlimit
2273#ifdef __NR_getrlimit
2274 {"getrlimit", __NR_getrlimit},
2275#endif
2276#endif
2277#ifdef SYS_getrusage
2278#ifdef __NR_getrusage
2279 {"getrusage", __NR_getrusage},
2280#endif
2281#endif
2282#ifdef SYS_getsid
2283#ifdef __NR_getsid
2284 {"getsid", __NR_getsid},
2285#endif
2286#endif
2287#ifdef SYS_getsockname
2288#ifdef __NR_getsockname
2289 {"getsockname", __NR_getsockname},
2290#endif
2291#endif
2292#ifdef SYS_getsockopt
2293#ifdef __NR_getsockopt
2294 {"getsockopt", __NR_getsockopt},
2295#endif
2296#endif
2297#ifdef SYS_gettid
2298#ifdef __NR_gettid
2299 {"gettid", __NR_gettid},
2300#endif
2301#endif
2302#ifdef SYS_gettimeofday
2303#ifdef __NR_gettimeofday
2304 {"gettimeofday", __NR_gettimeofday},
2305#endif
2306#endif
2307#ifdef SYS_getuid
2308#ifdef __NR_getuid
2309 {"getuid", __NR_getuid},
2310#endif
2311#endif
2312#ifdef SYS_getxattr
2313#ifdef __NR_getxattr
2314 {"getxattr", __NR_getxattr},
2315#endif
2316#endif
2317#ifdef SYS_init_module
2318#ifdef __NR_init_module
2319 {"init_module", __NR_init_module},
2320#endif
2321#endif
2322#ifdef SYS_inotify_add_watch
2323#ifdef __NR_inotify_add_watch
2324 {"inotify_add_watch", __NR_inotify_add_watch},
2325#endif
2326#endif
2327#ifdef SYS_inotify_init
2328#ifdef __NR_inotify_init
2329 {"inotify_init", __NR_inotify_init},
2330#endif
2331#endif
2332#ifdef SYS_inotify_init1
2333#ifdef __NR_inotify_init1
2334 {"inotify_init1", __NR_inotify_init1},
2335#endif
2336#endif
2337#ifdef SYS_inotify_rm_watch
2338#ifdef __NR_inotify_rm_watch
2339 {"inotify_rm_watch", __NR_inotify_rm_watch},
2340#endif
2341#endif
2342#ifdef SYS_io_cancel
2343#ifdef __NR_io_cancel
2344 {"io_cancel", __NR_io_cancel},
2345#endif
2346#endif
2347#ifdef SYS_io_destroy
2348#ifdef __NR_io_destroy
2349 {"io_destroy", __NR_io_destroy},
2350#endif
2351#endif
2352#ifdef SYS_io_getevents
2353#ifdef __NR_io_getevents
2354 {"io_getevents", __NR_io_getevents},
2355#endif
2356#endif
2357#ifdef SYS_io_setup
2358#ifdef __NR_io_setup
2359 {"io_setup", __NR_io_setup},
2360#endif
2361#endif
2362#ifdef SYS_io_submit
2363#ifdef __NR_io_submit
2364 {"io_submit", __NR_io_submit},
2365#endif
2366#endif
2367#ifdef SYS_ioctl
2368#ifdef __NR_ioctl
2369 {"ioctl", __NR_ioctl},
2370#endif
2371#endif
2372#ifdef SYS_ioperm
2373#ifdef __NR_ioperm
2374 {"ioperm", __NR_ioperm},
2375#endif
2376#endif
2377#ifdef SYS_iopl
2378#ifdef __NR_iopl
2379 {"iopl", __NR_iopl},
2380#endif
2381#endif
2382#ifdef SYS_ioprio_get
2383#ifdef __NR_ioprio_get
2384 {"ioprio_get", __NR_ioprio_get},
2385#endif
2386#endif
2387#ifdef SYS_ioprio_set
2388#ifdef __NR_ioprio_set
2389 {"ioprio_set", __NR_ioprio_set},
2390#endif
2391#endif
2392#ifdef SYS_kcmp
2393#ifdef __NR_kcmp
2394 {"kcmp", __NR_kcmp},
2395#endif
2396#endif
2397#ifdef SYS_kexec_file_load
2398#ifdef __NR_kexec_file_load
2399 {"kexec_file_load", __NR_kexec_file_load},
2400#endif
2401#endif
2402#ifdef SYS_kexec_load
2403#ifdef __NR_kexec_load
2404 {"kexec_load", __NR_kexec_load},
2405#endif
2406#endif
2407#ifdef SYS_keyctl
2408#ifdef __NR_keyctl
2409 {"keyctl", __NR_keyctl},
2410#endif
2411#endif
2412#ifdef SYS_kill
2413#ifdef __NR_kill
2414 {"kill", __NR_kill},
2415#endif
2416#endif
2417#ifdef SYS_lchown
2418#ifdef __NR_lchown
2419 {"lchown", __NR_lchown},
2420#endif
2421#endif
2422#ifdef SYS_lgetxattr
2423#ifdef __NR_lgetxattr
2424 {"lgetxattr", __NR_lgetxattr},
2425#endif
2426#endif
2427#ifdef SYS_link
2428#ifdef __NR_link
2429 {"link", __NR_link},
2430#endif
2431#endif
2432#ifdef SYS_linkat
2433#ifdef __NR_linkat
2434 {"linkat", __NR_linkat},
2435#endif
2436#endif
2437#ifdef SYS_listen
2438#ifdef __NR_listen
2439 {"listen", __NR_listen},
2440#endif
2441#endif
2442#ifdef SYS_listxattr
2443#ifdef __NR_listxattr
2444 {"listxattr", __NR_listxattr},
2445#endif
2446#endif
2447#ifdef SYS_llistxattr
2448#ifdef __NR_llistxattr
2449 {"llistxattr", __NR_llistxattr},
2450#endif
2451#endif
2452#ifdef SYS_lookup_dcookie
2453#ifdef __NR_lookup_dcookie
2454 {"lookup_dcookie", __NR_lookup_dcookie},
2455#endif
2456#endif
2457#ifdef SYS_lremovexattr
2458#ifdef __NR_lremovexattr
2459 {"lremovexattr", __NR_lremovexattr},
2460#endif
2461#endif
2462#ifdef SYS_lseek
2463#ifdef __NR_lseek
2464 {"lseek", __NR_lseek},
2465#endif
2466#endif
2467#ifdef SYS_lsetxattr
2468#ifdef __NR_lsetxattr
2469 {"lsetxattr", __NR_lsetxattr},
2470#endif
2471#endif
2472#ifdef SYS_lstat
2473#ifdef __NR_lstat
2474 {"lstat", __NR_lstat},
2475#endif
2476#endif
2477#ifdef SYS_madvise
2478#ifdef __NR_madvise
2479 {"madvise", __NR_madvise},
2480#endif
2481#endif
2482#ifdef SYS_mbind
2483#ifdef __NR_mbind
2484 {"mbind", __NR_mbind},
2485#endif
2486#endif
2487#ifdef SYS_memfd_create
2488#ifdef __NR_memfd_create
2489 {"memfd_create", __NR_memfd_create},
2490#endif
2491#endif
2492#ifdef SYS_migrate_pages
2493#ifdef __NR_migrate_pages
2494 {"migrate_pages", __NR_migrate_pages},
2495#endif
2496#endif
2497#ifdef SYS_mincore
2498#ifdef __NR_mincore
2499 {"mincore", __NR_mincore},
2500#endif
2501#endif
2502#ifdef SYS_mkdir
2503#ifdef __NR_mkdir
2504 {"mkdir", __NR_mkdir},
2505#endif
2506#endif
2507#ifdef SYS_mkdirat
2508#ifdef __NR_mkdirat
2509 {"mkdirat", __NR_mkdirat},
2510#endif
2511#endif
2512#ifdef SYS_mknod
2513#ifdef __NR_mknod
2514 {"mknod", __NR_mknod},
2515#endif
2516#endif
2517#ifdef SYS_mknodat
2518#ifdef __NR_mknodat
2519 {"mknodat", __NR_mknodat},
2520#endif
2521#endif
2522#ifdef SYS_mlock
2523#ifdef __NR_mlock
2524 {"mlock", __NR_mlock},
2525#endif
2526#endif
2527#ifdef SYS_mlockall
2528#ifdef __NR_mlockall
2529 {"mlockall", __NR_mlockall},
2530#endif
2531#endif
2532#ifdef SYS_mmap
2533#ifdef __NR_mmap
2534 {"mmap", __NR_mmap},
2535#endif
2536#endif
2537#ifdef SYS_modify_ldt
2538#ifdef __NR_modify_ldt
2539 {"modify_ldt", __NR_modify_ldt},
2540#endif
2541#endif
2542#ifdef SYS_mount
2543#ifdef __NR_mount
2544 {"mount", __NR_mount},
2545#endif
2546#endif
2547#ifdef SYS_move_pages
2548#ifdef __NR_move_pages
2549 {"move_pages", __NR_move_pages},
2550#endif
2551#endif
2552#ifdef SYS_mprotect
2553#ifdef __NR_mprotect
2554 {"mprotect", __NR_mprotect},
2555#endif
2556#endif
2557#ifdef SYS_mq_getsetattr
2558#ifdef __NR_mq_getsetattr
2559 {"mq_getsetattr", __NR_mq_getsetattr},
2560#endif
2561#endif
2562#ifdef SYS_mq_notify
2563#ifdef __NR_mq_notify
2564 {"mq_notify", __NR_mq_notify},
2565#endif
2566#endif
2567#ifdef SYS_mq_open
2568#ifdef __NR_mq_open
2569 {"mq_open", __NR_mq_open},
2570#endif
2571#endif
2572#ifdef SYS_mq_timedreceive
2573#ifdef __NR_mq_timedreceive
2574 {"mq_timedreceive", __NR_mq_timedreceive},
2575#endif
2576#endif
2577#ifdef SYS_mq_timedsend
2578#ifdef __NR_mq_timedsend
2579 {"mq_timedsend", __NR_mq_timedsend},
2580#endif
2581#endif
2582#ifdef SYS_mq_unlink
2583#ifdef __NR_mq_unlink
2584 {"mq_unlink", __NR_mq_unlink},
2585#endif
2586#endif
2587#ifdef SYS_mremap
2588#ifdef __NR_mremap
2589 {"mremap", __NR_mremap},
2590#endif
2591#endif
2592#ifdef SYS_msgctl
2593#ifdef __NR_msgctl
2594 {"msgctl", __NR_msgctl},
2595#endif
2596#endif
2597#ifdef SYS_msgget
2598#ifdef __NR_msgget
2599 {"msgget", __NR_msgget},
2600#endif
2601#endif
2602#ifdef SYS_msgrcv
2603#ifdef __NR_msgrcv
2604 {"msgrcv", __NR_msgrcv},
2605#endif
2606#endif
2607#ifdef SYS_msgsnd
2608#ifdef __NR_msgsnd
2609 {"msgsnd", __NR_msgsnd},
2610#endif
2611#endif
2612#ifdef SYS_msync
2613#ifdef __NR_msync
2614 {"msync", __NR_msync},
2615#endif
2616#endif
2617#ifdef SYS_munlock
2618#ifdef __NR_munlock
2619 {"munlock", __NR_munlock},
2620#endif
2621#endif
2622#ifdef SYS_munlockall
2623#ifdef __NR_munlockall
2624 {"munlockall", __NR_munlockall},
2625#endif
2626#endif
2627#ifdef SYS_munmap
2628#ifdef __NR_munmap
2629 {"munmap", __NR_munmap},
2630#endif
2631#endif
2632#ifdef SYS_name_to_handle_at
2633#ifdef __NR_name_to_handle_at
2634 {"name_to_handle_at", __NR_name_to_handle_at},
2635#endif
2636#endif
2637#ifdef SYS_nanosleep
2638#ifdef __NR_nanosleep
2639 {"nanosleep", __NR_nanosleep},
2640#endif
2641#endif
2642#ifdef SYS_newfstatat
2643#ifdef __NR_newfstatat
2644 {"newfstatat", __NR_newfstatat},
2645#endif
2646#endif
2647#ifdef SYS_nfsservctl
2648#ifdef __NR_nfsservctl
2649 {"nfsservctl", __NR_nfsservctl},
2650#endif
2651#endif
2652#ifdef SYS_open
2653#ifdef __NR_open
2654 {"open", __NR_open},
2655#endif
2656#endif
2657#ifdef SYS_open_by_handle_at
2658#ifdef __NR_open_by_handle_at
2659 {"open_by_handle_at", __NR_open_by_handle_at},
2660#endif
2661#endif
2662#ifdef SYS_openat
2663#ifdef __NR_openat
2664 {"openat", __NR_openat},
2665#endif
2666#endif
2667#ifdef SYS_pause
2668#ifdef __NR_pause
2669 {"pause", __NR_pause},
2670#endif
2671#endif
2672#ifdef SYS_perf_event_open
2673#ifdef __NR_perf_event_open
2674 {"perf_event_open", __NR_perf_event_open},
2675#endif
2676#endif
2677#ifdef SYS_personality
2678#ifdef __NR_personality
2679 {"personality", __NR_personality},
2680#endif
2681#endif
2682#ifdef SYS_pipe
2683#ifdef __NR_pipe
2684 {"pipe", __NR_pipe},
2685#endif
2686#endif
2687#ifdef SYS_pipe2
2688#ifdef __NR_pipe2
2689 {"pipe2", __NR_pipe2},
2690#endif
2691#endif
2692#ifdef SYS_pivot_root
2693#ifdef __NR_pivot_root
2694 {"pivot_root", __NR_pivot_root},
2695#endif
2696#endif
2697#ifdef SYS_poll
2698#ifdef __NR_poll
2699 {"poll", __NR_poll},
2700#endif
2701#endif
2702#ifdef SYS_ppoll
2703#ifdef __NR_ppoll
2704 {"ppoll", __NR_ppoll},
2705#endif
2706#endif
2707#ifdef SYS_prctl
2708#ifdef __NR_prctl
2709 {"prctl", __NR_prctl},
2710#endif
2711#endif
2712#ifdef SYS_pread64
2713#ifdef __NR_pread64
2714 {"pread64", __NR_pread64},
2715#endif
2716#endif
2717#ifdef SYS_preadv
2718#ifdef __NR_preadv
2719 {"preadv", __NR_preadv},
2720#endif
2721#endif
2722#ifdef SYS_prlimit64
2723#ifdef __NR_prlimit64
2724 {"prlimit64", __NR_prlimit64},
2725#endif
2726#endif
2727#ifdef SYS_process_vm_readv
2728#ifdef __NR_process_vm_readv
2729 {"process_vm_readv", __NR_process_vm_readv},
2730#endif
2731#endif
2732#ifdef SYS_process_vm_writev
2733#ifdef __NR_process_vm_writev
2734 {"process_vm_writev", __NR_process_vm_writev},
2735#endif
2736#endif
2737#ifdef SYS_pselect6
2738#ifdef __NR_pselect6
2739 {"pselect6", __NR_pselect6},
2740#endif
2741#endif
2742#ifdef SYS_ptrace
2743#ifdef __NR_ptrace
2744 {"ptrace", __NR_ptrace},
2745#endif
2746#endif
2747#ifdef SYS_putpmsg
2748#ifdef __NR_putpmsg
2749 {"putpmsg", __NR_putpmsg},
2750#endif
2751#endif
2752#ifdef SYS_pwrite64
2753#ifdef __NR_pwrite64
2754 {"pwrite64", __NR_pwrite64},
2755#endif
2756#endif
2757#ifdef SYS_pwritev
2758#ifdef __NR_pwritev
2759 {"pwritev", __NR_pwritev},
2760#endif
2761#endif
2762#ifdef SYS_query_module
2763#ifdef __NR_query_module
2764 {"query_module", __NR_query_module},
2765#endif
2766#endif
2767#ifdef SYS_quotactl
2768#ifdef __NR_quotactl
2769 {"quotactl", __NR_quotactl},
2770#endif
2771#endif
2772#ifdef SYS_read
2773#ifdef __NR_read
2774 {"read", __NR_read},
2775#endif
2776#endif
2777#ifdef SYS_readahead
2778#ifdef __NR_readahead
2779 {"readahead", __NR_readahead},
2780#endif
2781#endif
2782#ifdef SYS_readlink
2783#ifdef __NR_readlink
2784 {"readlink", __NR_readlink},
2785#endif
2786#endif
2787#ifdef SYS_readlinkat
2788#ifdef __NR_readlinkat
2789 {"readlinkat", __NR_readlinkat},
2790#endif
2791#endif
2792#ifdef SYS_readv
2793#ifdef __NR_readv
2794 {"readv", __NR_readv},
2795#endif
2796#endif
2797#ifdef SYS_reboot
2798#ifdef __NR_reboot
2799 {"reboot", __NR_reboot},
2800#endif
2801#endif
2802#ifdef SYS_recvfrom
2803#ifdef __NR_recvfrom
2804 {"recvfrom", __NR_recvfrom},
2805#endif
2806#endif
2807#ifdef SYS_recvmmsg
2808#ifdef __NR_recvmmsg
2809 {"recvmmsg", __NR_recvmmsg},
2810#endif
2811#endif
2812#ifdef SYS_recvmsg
2813#ifdef __NR_recvmsg
2814 {"recvmsg", __NR_recvmsg},
2815#endif
2816#endif
2817#ifdef SYS_remap_file_pages
2818#ifdef __NR_remap_file_pages
2819 {"remap_file_pages", __NR_remap_file_pages},
2820#endif
2821#endif
2822#ifdef SYS_removexattr
2823#ifdef __NR_removexattr
2824 {"removexattr", __NR_removexattr},
2825#endif
2826#endif
2827#ifdef SYS_rename
2828#ifdef __NR_rename
2829 {"rename", __NR_rename},
2830#endif
2831#endif
2832#ifdef SYS_renameat
2833#ifdef __NR_renameat
2834 {"renameat", __NR_renameat},
2835#endif
2836#endif
2837#ifdef SYS_renameat2
2838#ifdef __NR_renameat2
2839 {"renameat2", __NR_renameat2},
2840#endif
2841#endif
2842#ifdef SYS_request_key
2843#ifdef __NR_request_key
2844 {"request_key", __NR_request_key},
2845#endif
2846#endif
2847#ifdef SYS_restart_syscall
2848#ifdef __NR_restart_syscall
2849 {"restart_syscall", __NR_restart_syscall},
2850#endif
2851#endif
2852#ifdef SYS_rmdir
2853#ifdef __NR_rmdir
2854 {"rmdir", __NR_rmdir},
2855#endif
2856#endif
2857#ifdef SYS_rt_sigaction
2858#ifdef __NR_rt_sigaction
2859 {"rt_sigaction", __NR_rt_sigaction},
2860#endif
2861#endif
2862#ifdef SYS_rt_sigpending
2863#ifdef __NR_rt_sigpending
2864 {"rt_sigpending", __NR_rt_sigpending},
2865#endif
2866#endif
2867#ifdef SYS_rt_sigprocmask
2868#ifdef __NR_rt_sigprocmask
2869 {"rt_sigprocmask", __NR_rt_sigprocmask},
2870#endif
2871#endif
2872#ifdef SYS_rt_sigqueueinfo
2873#ifdef __NR_rt_sigqueueinfo
2874 {"rt_sigqueueinfo", __NR_rt_sigqueueinfo},
2875#endif
2876#endif
2877#ifdef SYS_rt_sigreturn
2878#ifdef __NR_rt_sigreturn
2879 {"rt_sigreturn", __NR_rt_sigreturn},
2880#endif
2881#endif
2882#ifdef SYS_rt_sigsuspend
2883#ifdef __NR_rt_sigsuspend
2884 {"rt_sigsuspend", __NR_rt_sigsuspend},
2885#endif
2886#endif
2887#ifdef SYS_rt_sigtimedwait
2888#ifdef __NR_rt_sigtimedwait
2889 {"rt_sigtimedwait", __NR_rt_sigtimedwait},
2890#endif
2891#endif
2892#ifdef SYS_rt_tgsigqueueinfo
2893#ifdef __NR_rt_tgsigqueueinfo
2894 {"rt_tgsigqueueinfo", __NR_rt_tgsigqueueinfo},
2895#endif
2896#endif
2897#ifdef SYS_sched_get_priority_max
2898#ifdef __NR_sched_get_priority_max
2899 {"sched_get_priority_max", __NR_sched_get_priority_max},
2900#endif
2901#endif
2902#ifdef SYS_sched_get_priority_min
2903#ifdef __NR_sched_get_priority_min
2904 {"sched_get_priority_min", __NR_sched_get_priority_min},
2905#endif
2906#endif
2907#ifdef SYS_sched_getaffinity
2908#ifdef __NR_sched_getaffinity
2909 {"sched_getaffinity", __NR_sched_getaffinity},
2910#endif
2911#endif
2912#ifdef SYS_sched_getattr
2913#ifdef __NR_sched_getattr
2914 {"sched_getattr", __NR_sched_getattr},
2915#endif
2916#endif
2917#ifdef SYS_sched_getparam
2918#ifdef __NR_sched_getparam
2919 {"sched_getparam", __NR_sched_getparam},
2920#endif
2921#endif
2922#ifdef SYS_sched_getscheduler
2923#ifdef __NR_sched_getscheduler
2924 {"sched_getscheduler", __NR_sched_getscheduler},
2925#endif
2926#endif
2927#ifdef SYS_sched_rr_get_interval
2928#ifdef __NR_sched_rr_get_interval
2929 {"sched_rr_get_interval", __NR_sched_rr_get_interval},
2930#endif
2931#endif
2932#ifdef SYS_sched_setaffinity
2933#ifdef __NR_sched_setaffinity
2934 {"sched_setaffinity", __NR_sched_setaffinity},
2935#endif
2936#endif
2937#ifdef SYS_sched_setattr
2938#ifdef __NR_sched_setattr
2939 {"sched_setattr", __NR_sched_setattr},
2940#endif
2941#endif
2942#ifdef SYS_sched_setparam
2943#ifdef __NR_sched_setparam
2944 {"sched_setparam", __NR_sched_setparam},
2945#endif
2946#endif
2947#ifdef SYS_sched_setscheduler
2948#ifdef __NR_sched_setscheduler
2949 {"sched_setscheduler", __NR_sched_setscheduler},
2950#endif
2951#endif
2952#ifdef SYS_sched_yield
2953#ifdef __NR_sched_yield
2954 {"sched_yield", __NR_sched_yield},
2955#endif
2956#endif
2957#ifdef SYS_seccomp
2958#ifdef __NR_seccomp
2959 {"seccomp", __NR_seccomp},
2960#endif
2961#endif
2962#ifdef SYS_security
2963#ifdef __NR_security
2964 {"security", __NR_security},
2965#endif
2966#endif
2967#ifdef SYS_select
2968#ifdef __NR_select
2969 {"select", __NR_select},
2970#endif
2971#endif
2972#ifdef SYS_semctl
2973#ifdef __NR_semctl
2974 {"semctl", __NR_semctl},
2975#endif
2976#endif
2977#ifdef SYS_semget
2978#ifdef __NR_semget
2979 {"semget", __NR_semget},
2980#endif
2981#endif
2982#ifdef SYS_semop
2983#ifdef __NR_semop
2984 {"semop", __NR_semop},
2985#endif
2986#endif
2987#ifdef SYS_semtimedop
2988#ifdef __NR_semtimedop
2989 {"semtimedop", __NR_semtimedop},
2990#endif
2991#endif
2992#ifdef SYS_sendfile
2993#ifdef __NR_sendfile
2994 {"sendfile", __NR_sendfile},
2995#endif
2996#endif
2997#ifdef SYS_sendmmsg
2998#ifdef __NR_sendmmsg
2999 {"sendmmsg", __NR_sendmmsg},
3000#endif
3001#endif
3002#ifdef SYS_sendmsg
3003#ifdef __NR_sendmsg
3004 {"sendmsg", __NR_sendmsg},
3005#endif
3006#endif
3007#ifdef SYS_sendto
3008#ifdef __NR_sendto
3009 {"sendto", __NR_sendto},
3010#endif
3011#endif
3012#ifdef SYS_set_mempolicy
3013#ifdef __NR_set_mempolicy
3014 {"set_mempolicy", __NR_set_mempolicy},
3015#endif
3016#endif
3017#ifdef SYS_set_robust_list
3018#ifdef __NR_set_robust_list
3019 {"set_robust_list", __NR_set_robust_list},
3020#endif
3021#endif
3022#ifdef SYS_set_thread_area
3023#ifdef __NR_set_thread_area
3024 {"set_thread_area", __NR_set_thread_area},
3025#endif
3026#endif
3027#ifdef SYS_set_tid_address
3028#ifdef __NR_set_tid_address
3029 {"set_tid_address", __NR_set_tid_address},
3030#endif
3031#endif
3032#ifdef SYS_setdomainname
3033#ifdef __NR_setdomainname
3034 {"setdomainname", __NR_setdomainname},
3035#endif
3036#endif
3037#ifdef SYS_setfsgid
3038#ifdef __NR_setfsgid
3039 {"setfsgid", __NR_setfsgid},
3040#endif
3041#endif
3042#ifdef SYS_setfsuid
3043#ifdef __NR_setfsuid
3044 {"setfsuid", __NR_setfsuid},
3045#endif
3046#endif
3047#ifdef SYS_setgid
3048#ifdef __NR_setgid
3049 {"setgid", __NR_setgid},
3050#endif
3051#endif
3052#ifdef SYS_setgroups
3053#ifdef __NR_setgroups
3054 {"setgroups", __NR_setgroups},
3055#endif
3056#endif
3057#ifdef SYS_sethostname
3058#ifdef __NR_sethostname
3059 {"sethostname", __NR_sethostname},
3060#endif
3061#endif
3062#ifdef SYS_setitimer
3063#ifdef __NR_setitimer
3064 {"setitimer", __NR_setitimer},
3065#endif
3066#endif
3067#ifdef SYS_setns
3068#ifdef __NR_setns
3069 {"setns", __NR_setns},
3070#endif
3071#endif
3072#ifdef SYS_setpgid
3073#ifdef __NR_setpgid
3074 {"setpgid", __NR_setpgid},
3075#endif
3076#endif
3077#ifdef SYS_setpriority
3078#ifdef __NR_setpriority
3079 {"setpriority", __NR_setpriority},
3080#endif
3081#endif
3082#ifdef SYS_setregid
3083#ifdef __NR_setregid
3084 {"setregid", __NR_setregid},
3085#endif
3086#endif
3087#ifdef SYS_setresgid
3088#ifdef __NR_setresgid
3089 {"setresgid", __NR_setresgid},
3090#endif
3091#endif
3092#ifdef SYS_setresuid
3093#ifdef __NR_setresuid
3094 {"setresuid", __NR_setresuid},
3095#endif
3096#endif
3097#ifdef SYS_setreuid
3098#ifdef __NR_setreuid
3099 {"setreuid", __NR_setreuid},
3100#endif
3101#endif
3102#ifdef SYS_setrlimit
3103#ifdef __NR_setrlimit
3104 {"setrlimit", __NR_setrlimit},
3105#endif
3106#endif
3107#ifdef SYS_setsid
3108#ifdef __NR_setsid
3109 {"setsid", __NR_setsid},
3110#endif
3111#endif
3112#ifdef SYS_setsockopt
3113#ifdef __NR_setsockopt
3114 {"setsockopt", __NR_setsockopt},
3115#endif
3116#endif
3117#ifdef SYS_settimeofday
3118#ifdef __NR_settimeofday
3119 {"settimeofday", __NR_settimeofday},
3120#endif
3121#endif
3122#ifdef SYS_setuid
3123#ifdef __NR_setuid
3124 {"setuid", __NR_setuid},
3125#endif
3126#endif
3127#ifdef SYS_setxattr
3128#ifdef __NR_setxattr
3129 {"setxattr", __NR_setxattr},
3130#endif
3131#endif
3132#ifdef SYS_shmat
3133#ifdef __NR_shmat
3134 {"shmat", __NR_shmat},
3135#endif
3136#endif
3137#ifdef SYS_shmctl
3138#ifdef __NR_shmctl
3139 {"shmctl", __NR_shmctl},
3140#endif
3141#endif
3142#ifdef SYS_shmdt
3143#ifdef __NR_shmdt
3144 {"shmdt", __NR_shmdt},
3145#endif
3146#endif
3147#ifdef SYS_shmget
3148#ifdef __NR_shmget
3149 {"shmget", __NR_shmget},
3150#endif
3151#endif
3152#ifdef SYS_shutdown
3153#ifdef __NR_shutdown
3154 {"shutdown", __NR_shutdown},
3155#endif
3156#endif
3157#ifdef SYS_sigaltstack
3158#ifdef __NR_sigaltstack
3159 {"sigaltstack", __NR_sigaltstack},
3160#endif
3161#endif
3162#ifdef SYS_signalfd
3163#ifdef __NR_signalfd
3164 {"signalfd", __NR_signalfd},
3165#endif
3166#endif
3167#ifdef SYS_signalfd4
3168#ifdef __NR_signalfd4
3169 {"signalfd4", __NR_signalfd4},
3170#endif
3171#endif
3172#ifdef SYS_socket
3173#ifdef __NR_socket
3174 {"socket", __NR_socket},
3175#endif
3176#endif
3177#ifdef SYS_socketpair
3178#ifdef __NR_socketpair
3179 {"socketpair", __NR_socketpair},
3180#endif
3181#endif
3182#ifdef SYS_splice
3183#ifdef __NR_splice
3184 {"splice", __NR_splice},
3185#endif
3186#endif
3187#ifdef SYS_stat
3188#ifdef __NR_stat
3189 {"stat", __NR_stat},
3190#endif
3191#endif
3192#ifdef SYS_statfs
3193#ifdef __NR_statfs
3194 {"statfs", __NR_statfs},
3195#endif
3196#endif
3197#ifdef SYS_swapoff
3198#ifdef __NR_swapoff
3199 {"swapoff", __NR_swapoff},
3200#endif
3201#endif
3202#ifdef SYS_swapon
3203#ifdef __NR_swapon
3204 {"swapon", __NR_swapon},
3205#endif
3206#endif
3207#ifdef SYS_symlink
3208#ifdef __NR_symlink
3209 {"symlink", __NR_symlink},
3210#endif
3211#endif
3212#ifdef SYS_symlinkat
3213#ifdef __NR_symlinkat
3214 {"symlinkat", __NR_symlinkat},
3215#endif
3216#endif
3217#ifdef SYS_sync
3218#ifdef __NR_sync
3219 {"sync", __NR_sync},
3220#endif
3221#endif
3222#ifdef SYS_sync_file_range
3223#ifdef __NR_sync_file_range
3224 {"sync_file_range", __NR_sync_file_range},
3225#endif
3226#endif
3227#ifdef SYS_syncfs
3228#ifdef __NR_syncfs
3229 {"syncfs", __NR_syncfs},
3230#endif
3231#endif
3232#ifdef SYS_sysfs
3233#ifdef __NR_sysfs
3234 {"sysfs", __NR_sysfs},
3235#endif
3236#endif
3237#ifdef SYS_sysinfo
3238#ifdef __NR_sysinfo
3239 {"sysinfo", __NR_sysinfo},
3240#endif
3241#endif
3242#ifdef SYS_syslog
3243#ifdef __NR_syslog
3244 {"syslog", __NR_syslog},
3245#endif
3246#endif
3247#ifdef SYS_tee
3248#ifdef __NR_tee
3249 {"tee", __NR_tee},
3250#endif
3251#endif
3252#ifdef SYS_tgkill
3253#ifdef __NR_tgkill
3254 {"tgkill", __NR_tgkill},
3255#endif
3256#endif
3257#ifdef SYS_time
3258#ifdef __NR_time
3259 {"time", __NR_time},
3260#endif
3261#endif
3262#ifdef SYS_timer_create
3263#ifdef __NR_timer_create
3264 {"timer_create", __NR_timer_create},
3265#endif
3266#endif
3267#ifdef SYS_timer_delete
3268#ifdef __NR_timer_delete
3269 {"timer_delete", __NR_timer_delete},
3270#endif
3271#endif
3272#ifdef SYS_timer_getoverrun
3273#ifdef __NR_timer_getoverrun
3274 {"timer_getoverrun", __NR_timer_getoverrun},
3275#endif
3276#endif
3277#ifdef SYS_timer_gettime
3278#ifdef __NR_timer_gettime
3279 {"timer_gettime", __NR_timer_gettime},
3280#endif
3281#endif
3282#ifdef SYS_timer_settime
3283#ifdef __NR_timer_settime
3284 {"timer_settime", __NR_timer_settime},
3285#endif
3286#endif
3287#ifdef SYS_timerfd_create
3288#ifdef __NR_timerfd_create
3289 {"timerfd_create", __NR_timerfd_create},
3290#endif
3291#endif
3292#ifdef SYS_timerfd_gettime
3293#ifdef __NR_timerfd_gettime
3294 {"timerfd_gettime", __NR_timerfd_gettime},
3295#endif
3296#endif
3297#ifdef SYS_timerfd_settime
3298#ifdef __NR_timerfd_settime
3299 {"timerfd_settime", __NR_timerfd_settime},
3300#endif
3301#endif
3302#ifdef SYS_times
3303#ifdef __NR_times
3304 {"times", __NR_times},
3305#endif
3306#endif
3307#ifdef SYS_tkill
3308#ifdef __NR_tkill
3309 {"tkill", __NR_tkill},
3310#endif
3311#endif
3312#ifdef SYS_truncate
3313#ifdef __NR_truncate
3314 {"truncate", __NR_truncate},
3315#endif
3316#endif
3317#ifdef SYS_tuxcall
3318#ifdef __NR_tuxcall
3319 {"tuxcall", __NR_tuxcall},
3320#endif
3321#endif
3322#ifdef SYS_umask
3323#ifdef __NR_umask
3324 {"umask", __NR_umask},
3325#endif
3326#endif
3327#ifdef SYS_umount2
3328#ifdef __NR_umount2
3329 {"umount2", __NR_umount2},
3330#endif
3331#endif
3332#ifdef SYS_uname
3333#ifdef __NR_uname
3334 {"uname", __NR_uname},
3335#endif
3336#endif
3337#ifdef SYS_unlink
3338#ifdef __NR_unlink
3339 {"unlink", __NR_unlink},
3340#endif
3341#endif
3342#ifdef SYS_unlinkat
3343#ifdef __NR_unlinkat
3344 {"unlinkat", __NR_unlinkat},
3345#endif
3346#endif
3347#ifdef SYS_unshare
3348#ifdef __NR_unshare
3349 {"unshare", __NR_unshare},
3350#endif
3351#endif
3352#ifdef SYS_uselib
3353#ifdef __NR_uselib
3354 {"uselib", __NR_uselib},
3355#endif
3356#endif
3357#ifdef SYS_ustat
3358#ifdef __NR_ustat
3359 {"ustat", __NR_ustat},
3360#endif
3361#endif
3362#ifdef SYS_utime
3363#ifdef __NR_utime
3364 {"utime", __NR_utime},
3365#endif
3366#endif
3367#ifdef SYS_utimensat
3368#ifdef __NR_utimensat
3369 {"utimensat", __NR_utimensat},
3370#endif
3371#endif
3372#ifdef SYS_utimes
3373#ifdef __NR_utimes
3374 {"utimes", __NR_utimes},
3375#endif
3376#endif
3377#ifdef SYS_vfork
3378#ifdef __NR_vfork
3379 {"vfork", __NR_vfork},
3380#endif
3381#endif
3382#ifdef SYS_vhangup
3383#ifdef __NR_vhangup
3384 {"vhangup", __NR_vhangup},
3385#endif
3386#endif
3387#ifdef SYS_vmsplice
3388#ifdef __NR_vmsplice
3389 {"vmsplice", __NR_vmsplice},
3390#endif
3391#endif
3392#ifdef SYS_vserver
3393#ifdef __NR_vserver
3394 {"vserver", __NR_vserver},
3395#endif
3396#endif
3397#ifdef SYS_wait4
3398#ifdef __NR_wait4
3399 {"wait4", __NR_wait4},
3400#endif
3401#endif
3402#ifdef SYS_waitid
3403#ifdef __NR_waitid
3404 {"waitid", __NR_waitid},
3405#endif
3406#endif
3407#ifdef SYS_write
3408#ifdef __NR_write
3409 {"write", __NR_write},
3410#endif
3411#endif
3412#ifdef SYS_writev
3413#ifdef __NR_writev
3414 {"writev", __NR_writev},
3415#endif
3416#endif
3417#endif
3418#if defined __x86_64__ && defined __ILP32__
3419#ifdef SYS_accept
3420#ifdef __NR_accept
3421 {"accept", __NR_accept},
3422#endif
3423#endif
3424#ifdef SYS_accept4
3425#ifdef __NR_accept4
3426 {"accept4", __NR_accept4},
3427#endif
3428#endif
3429#ifdef SYS_access
3430#ifdef __NR_access
3431 {"access", __NR_access},
3432#endif
3433#endif
3434#ifdef SYS_acct
3435#ifdef __NR_acct
3436 {"acct", __NR_acct},
3437#endif
3438#endif
3439#ifdef SYS_add_key
3440#ifdef __NR_add_key
3441 {"add_key", __NR_add_key},
3442#endif
3443#endif
3444#ifdef SYS_adjtimex
3445#ifdef __NR_adjtimex
3446 {"adjtimex", __NR_adjtimex},
3447#endif
3448#endif
3449#ifdef SYS_afs_syscall
3450#ifdef __NR_afs_syscall
3451 {"afs_syscall", __NR_afs_syscall},
3452#endif
3453#endif
3454#ifdef SYS_alarm
3455#ifdef __NR_alarm
3456 {"alarm", __NR_alarm},
3457#endif
3458#endif
3459#ifdef SYS_arch_prctl
3460#ifdef __NR_arch_prctl
3461 {"arch_prctl", __NR_arch_prctl},
3462#endif
3463#endif
3464#ifdef SYS_bind
3465#ifdef __NR_bind
3466 {"bind", __NR_bind},
3467#endif
3468#endif
3469#ifdef SYS_bpf
3470#ifdef __NR_bpf
3471 {"bpf", __NR_bpf},
3472#endif
3473#endif
3474#ifdef SYS_brk
3475#ifdef __NR_brk
3476 {"brk", __NR_brk},
3477#endif
3478#endif
3479#ifdef SYS_capget
3480#ifdef __NR_capget
3481 {"capget", __NR_capget},
3482#endif
3483#endif
3484#ifdef SYS_capset
3485#ifdef __NR_capset
3486 {"capset", __NR_capset},
3487#endif
3488#endif
3489#ifdef SYS_chdir
3490#ifdef __NR_chdir
3491 {"chdir", __NR_chdir},
3492#endif
3493#endif
3494#ifdef SYS_chmod
3495#ifdef __NR_chmod
3496 {"chmod", __NR_chmod},
3497#endif
3498#endif
3499#ifdef SYS_chown
3500#ifdef __NR_chown
3501 {"chown", __NR_chown},
3502#endif
3503#endif
3504#ifdef SYS_chroot
3505#ifdef __NR_chroot
3506 {"chroot", __NR_chroot},
3507#endif
3508#endif
3509#ifdef SYS_clock_adjtime
3510#ifdef __NR_clock_adjtime
3511 {"clock_adjtime", __NR_clock_adjtime},
3512#endif
3513#endif
3514#ifdef SYS_clock_getres
3515#ifdef __NR_clock_getres
3516 {"clock_getres", __NR_clock_getres},
3517#endif
3518#endif
3519#ifdef SYS_clock_gettime
3520#ifdef __NR_clock_gettime
3521 {"clock_gettime", __NR_clock_gettime},
3522#endif
3523#endif
3524#ifdef SYS_clock_nanosleep
3525#ifdef __NR_clock_nanosleep
3526 {"clock_nanosleep", __NR_clock_nanosleep},
3527#endif
3528#endif
3529#ifdef SYS_clock_settime
3530#ifdef __NR_clock_settime
3531 {"clock_settime", __NR_clock_settime},
3532#endif
3533#endif
3534#ifdef SYS_clone
3535#ifdef __NR_clone
3536 {"clone", __NR_clone},
3537#endif
3538#endif
3539#ifdef SYS_close
3540#ifdef __NR_close
3541 {"close", __NR_close},
3542#endif
3543#endif
3544#ifdef SYS_connect
3545#ifdef __NR_connect
3546 {"connect", __NR_connect},
3547#endif
3548#endif
3549#ifdef SYS_creat
3550#ifdef __NR_creat
3551 {"creat", __NR_creat},
3552#endif
3553#endif
3554#ifdef SYS_delete_module
3555#ifdef __NR_delete_module
3556 {"delete_module", __NR_delete_module},
3557#endif
3558#endif
3559#ifdef SYS_dup
3560#ifdef __NR_dup
3561 {"dup", __NR_dup},
3562#endif
3563#endif
3564#ifdef SYS_dup2
3565#ifdef __NR_dup2
3566 {"dup2", __NR_dup2},
3567#endif
3568#endif
3569#ifdef SYS_dup3
3570#ifdef __NR_dup3
3571 {"dup3", __NR_dup3},
3572#endif
3573#endif
3574#ifdef SYS_epoll_create
3575#ifdef __NR_epoll_create
3576 {"epoll_create", __NR_epoll_create},
3577#endif
3578#endif
3579#ifdef SYS_epoll_create1
3580#ifdef __NR_epoll_create1
3581 {"epoll_create1", __NR_epoll_create1},
3582#endif
3583#endif
3584#ifdef SYS_epoll_ctl
3585#ifdef __NR_epoll_ctl
3586 {"epoll_ctl", __NR_epoll_ctl},
3587#endif
3588#endif
3589#ifdef SYS_epoll_pwait
3590#ifdef __NR_epoll_pwait
3591 {"epoll_pwait", __NR_epoll_pwait},
3592#endif
3593#endif
3594#ifdef SYS_epoll_wait
3595#ifdef __NR_epoll_wait
3596 {"epoll_wait", __NR_epoll_wait},
3597#endif
3598#endif
3599#ifdef SYS_eventfd
3600#ifdef __NR_eventfd
3601 {"eventfd", __NR_eventfd},
3602#endif
3603#endif
3604#ifdef SYS_eventfd2
3605#ifdef __NR_eventfd2
3606 {"eventfd2", __NR_eventfd2},
3607#endif
3608#endif
3609#ifdef SYS_execve
3610#ifdef __NR_execve
3611 {"execve", __NR_execve},
3612#endif
3613#endif
3614#ifdef SYS_execveat
3615#ifdef __NR_execveat
3616 {"execveat", __NR_execveat},
3617#endif
3618#endif
3619#ifdef SYS_exit
3620#ifdef __NR_exit
3621 {"exit", __NR_exit},
3622#endif
3623#endif
3624#ifdef SYS_exit_group
3625#ifdef __NR_exit_group
3626 {"exit_group", __NR_exit_group},
3627#endif
3628#endif
3629#ifdef SYS_faccessat
3630#ifdef __NR_faccessat
3631 {"faccessat", __NR_faccessat},
3632#endif
3633#endif
3634#ifdef SYS_fadvise64
3635#ifdef __NR_fadvise64
3636 {"fadvise64", __NR_fadvise64},
3637#endif
3638#endif
3639#ifdef SYS_fallocate
3640#ifdef __NR_fallocate
3641 {"fallocate", __NR_fallocate},
3642#endif
3643#endif
3644#ifdef SYS_fanotify_init
3645#ifdef __NR_fanotify_init
3646 {"fanotify_init", __NR_fanotify_init},
3647#endif
3648#endif
3649#ifdef SYS_fanotify_mark
3650#ifdef __NR_fanotify_mark
3651 {"fanotify_mark", __NR_fanotify_mark},
3652#endif
3653#endif
3654#ifdef SYS_fchdir
3655#ifdef __NR_fchdir
3656 {"fchdir", __NR_fchdir},
3657#endif
3658#endif
3659#ifdef SYS_fchmod
3660#ifdef __NR_fchmod
3661 {"fchmod", __NR_fchmod},
3662#endif
3663#endif
3664#ifdef SYS_fchmodat
3665#ifdef __NR_fchmodat
3666 {"fchmodat", __NR_fchmodat},
3667#endif
3668#endif
3669#ifdef SYS_fchown
3670#ifdef __NR_fchown
3671 {"fchown", __NR_fchown},
3672#endif
3673#endif
3674#ifdef SYS_fchownat
3675#ifdef __NR_fchownat
3676 {"fchownat", __NR_fchownat},
3677#endif
3678#endif
3679#ifdef SYS_fcntl
3680#ifdef __NR_fcntl
3681 {"fcntl", __NR_fcntl},
3682#endif
3683#endif
3684#ifdef SYS_fdatasync
3685#ifdef __NR_fdatasync
3686 {"fdatasync", __NR_fdatasync},
3687#endif
3688#endif
3689#ifdef SYS_fgetxattr
3690#ifdef __NR_fgetxattr
3691 {"fgetxattr", __NR_fgetxattr},
3692#endif
3693#endif
3694#ifdef SYS_finit_module
3695#ifdef __NR_finit_module
3696 {"finit_module", __NR_finit_module},
3697#endif
3698#endif
3699#ifdef SYS_flistxattr
3700#ifdef __NR_flistxattr
3701 {"flistxattr", __NR_flistxattr},
3702#endif
3703#endif
3704#ifdef SYS_flock
3705#ifdef __NR_flock
3706 {"flock", __NR_flock},
3707#endif
3708#endif
3709#ifdef SYS_fork
3710#ifdef __NR_fork
3711 {"fork", __NR_fork},
3712#endif
3713#endif
3714#ifdef SYS_fremovexattr
3715#ifdef __NR_fremovexattr
3716 {"fremovexattr", __NR_fremovexattr},
3717#endif
3718#endif
3719#ifdef SYS_fsetxattr
3720#ifdef __NR_fsetxattr
3721 {"fsetxattr", __NR_fsetxattr},
3722#endif
3723#endif
3724#ifdef SYS_fstat
3725#ifdef __NR_fstat
3726 {"fstat", __NR_fstat},
3727#endif
3728#endif
3729#ifdef SYS_fstatfs
3730#ifdef __NR_fstatfs
3731 {"fstatfs", __NR_fstatfs},
3732#endif
3733#endif
3734#ifdef SYS_fsync
3735#ifdef __NR_fsync
3736 {"fsync", __NR_fsync},
3737#endif
3738#endif
3739#ifdef SYS_ftruncate
3740#ifdef __NR_ftruncate
3741 {"ftruncate", __NR_ftruncate},
3742#endif
3743#endif
3744#ifdef SYS_futex
3745#ifdef __NR_futex
3746 {"futex", __NR_futex},
3747#endif
3748#endif
3749#ifdef SYS_futimesat
3750#ifdef __NR_futimesat
3751 {"futimesat", __NR_futimesat},
3752#endif
3753#endif
3754#ifdef SYS_get_mempolicy
3755#ifdef __NR_get_mempolicy
3756 {"get_mempolicy", __NR_get_mempolicy},
3757#endif
3758#endif
3759#ifdef SYS_get_robust_list
3760#ifdef __NR_get_robust_list
3761 {"get_robust_list", __NR_get_robust_list},
3762#endif
3763#endif
3764#ifdef SYS_getcpu
3765#ifdef __NR_getcpu
3766 {"getcpu", __NR_getcpu},
3767#endif
3768#endif
3769#ifdef SYS_getcwd
3770#ifdef __NR_getcwd
3771 {"getcwd", __NR_getcwd},
3772#endif
3773#endif
3774#ifdef SYS_getdents
3775#ifdef __NR_getdents
3776 {"getdents", __NR_getdents},
3777#endif
3778#endif
3779#ifdef SYS_getdents64
3780#ifdef __NR_getdents64
3781 {"getdents64", __NR_getdents64},
3782#endif
3783#endif
3784#ifdef SYS_getegid
3785#ifdef __NR_getegid
3786 {"getegid", __NR_getegid},
3787#endif
3788#endif
3789#ifdef SYS_geteuid
3790#ifdef __NR_geteuid
3791 {"geteuid", __NR_geteuid},
3792#endif
3793#endif
3794#ifdef SYS_getgid
3795#ifdef __NR_getgid
3796 {"getgid", __NR_getgid},
3797#endif
3798#endif
3799#ifdef SYS_getgroups
3800#ifdef __NR_getgroups
3801 {"getgroups", __NR_getgroups},
3802#endif
3803#endif
3804#ifdef SYS_getitimer
3805#ifdef __NR_getitimer
3806 {"getitimer", __NR_getitimer},
3807#endif
3808#endif
3809#ifdef SYS_getpeername
3810#ifdef __NR_getpeername
3811 {"getpeername", __NR_getpeername},
3812#endif
3813#endif
3814#ifdef SYS_getpgid
3815#ifdef __NR_getpgid
3816 {"getpgid", __NR_getpgid},
3817#endif
3818#endif
3819#ifdef SYS_getpgrp
3820#ifdef __NR_getpgrp
3821 {"getpgrp", __NR_getpgrp},
3822#endif
3823#endif
3824#ifdef SYS_getpid
3825#ifdef __NR_getpid
3826 {"getpid", __NR_getpid},
3827#endif
3828#endif
3829#ifdef SYS_getpmsg
3830#ifdef __NR_getpmsg
3831 {"getpmsg", __NR_getpmsg},
3832#endif
3833#endif
3834#ifdef SYS_getppid
3835#ifdef __NR_getppid
3836 {"getppid", __NR_getppid},
3837#endif
3838#endif
3839#ifdef SYS_getpriority
3840#ifdef __NR_getpriority
3841 {"getpriority", __NR_getpriority},
3842#endif
3843#endif
3844#ifdef SYS_getrandom
3845#ifdef __NR_getrandom
3846 {"getrandom", __NR_getrandom},
3847#endif
3848#endif
3849#ifdef SYS_getresgid
3850#ifdef __NR_getresgid
3851 {"getresgid", __NR_getresgid},
3852#endif
3853#endif
3854#ifdef SYS_getresuid
3855#ifdef __NR_getresuid
3856 {"getresuid", __NR_getresuid},
3857#endif
3858#endif
3859#ifdef SYS_getrlimit
3860#ifdef __NR_getrlimit
3861 {"getrlimit", __NR_getrlimit},
3862#endif
3863#endif
3864#ifdef SYS_getrusage
3865#ifdef __NR_getrusage
3866 {"getrusage", __NR_getrusage},
3867#endif
3868#endif
3869#ifdef SYS_getsid
3870#ifdef __NR_getsid
3871 {"getsid", __NR_getsid},
3872#endif
3873#endif
3874#ifdef SYS_getsockname
3875#ifdef __NR_getsockname
3876 {"getsockname", __NR_getsockname},
3877#endif
3878#endif
3879#ifdef SYS_getsockopt
3880#ifdef __NR_getsockopt
3881 {"getsockopt", __NR_getsockopt},
3882#endif
3883#endif
3884#ifdef SYS_gettid
3885#ifdef __NR_gettid
3886 {"gettid", __NR_gettid},
3887#endif
3888#endif
3889#ifdef SYS_gettimeofday
3890#ifdef __NR_gettimeofday
3891 {"gettimeofday", __NR_gettimeofday},
3892#endif
3893#endif
3894#ifdef SYS_getuid
3895#ifdef __NR_getuid
3896 {"getuid", __NR_getuid},
3897#endif
3898#endif
3899#ifdef SYS_getxattr
3900#ifdef __NR_getxattr
3901 {"getxattr", __NR_getxattr},
3902#endif
3903#endif
3904#ifdef SYS_init_module
3905#ifdef __NR_init_module
3906 {"init_module", __NR_init_module},
3907#endif
3908#endif
3909#ifdef SYS_inotify_add_watch
3910#ifdef __NR_inotify_add_watch
3911 {"inotify_add_watch", __NR_inotify_add_watch},
3912#endif
3913#endif
3914#ifdef SYS_inotify_init
3915#ifdef __NR_inotify_init
3916 {"inotify_init", __NR_inotify_init},
3917#endif
3918#endif
3919#ifdef SYS_inotify_init1
3920#ifdef __NR_inotify_init1
3921 {"inotify_init1", __NR_inotify_init1},
3922#endif
3923#endif
3924#ifdef SYS_inotify_rm_watch
3925#ifdef __NR_inotify_rm_watch
3926 {"inotify_rm_watch", __NR_inotify_rm_watch},
3927#endif
3928#endif
3929#ifdef SYS_io_cancel
3930#ifdef __NR_io_cancel
3931 {"io_cancel", __NR_io_cancel},
3932#endif
3933#endif
3934#ifdef SYS_io_destroy
3935#ifdef __NR_io_destroy
3936 {"io_destroy", __NR_io_destroy},
3937#endif
3938#endif
3939#ifdef SYS_io_getevents
3940#ifdef __NR_io_getevents
3941 {"io_getevents", __NR_io_getevents},
3942#endif
3943#endif
3944#ifdef SYS_io_setup
3945#ifdef __NR_io_setup
3946 {"io_setup", __NR_io_setup},
3947#endif
3948#endif
3949#ifdef SYS_io_submit
3950#ifdef __NR_io_submit
3951 {"io_submit", __NR_io_submit},
3952#endif
3953#endif
3954#ifdef SYS_ioctl
3955#ifdef __NR_ioctl
3956 {"ioctl", __NR_ioctl},
3957#endif
3958#endif
3959#ifdef SYS_ioperm
3960#ifdef __NR_ioperm
3961 {"ioperm", __NR_ioperm},
3962#endif
3963#endif
3964#ifdef SYS_iopl
3965#ifdef __NR_iopl
3966 {"iopl", __NR_iopl},
3967#endif
3968#endif
3969#ifdef SYS_ioprio_get
3970#ifdef __NR_ioprio_get
3971 {"ioprio_get", __NR_ioprio_get},
3972#endif
3973#endif
3974#ifdef SYS_ioprio_set
3975#ifdef __NR_ioprio_set
3976 {"ioprio_set", __NR_ioprio_set},
3977#endif
3978#endif
3979#ifdef SYS_kcmp
3980#ifdef __NR_kcmp
3981 {"kcmp", __NR_kcmp},
3982#endif
3983#endif
3984#ifdef SYS_kexec_file_load
3985#ifdef __NR_kexec_file_load
3986 {"kexec_file_load", __NR_kexec_file_load},
3987#endif
3988#endif
3989#ifdef SYS_kexec_load
3990#ifdef __NR_kexec_load
3991 {"kexec_load", __NR_kexec_load},
3992#endif
3993#endif
3994#ifdef SYS_keyctl
3995#ifdef __NR_keyctl
3996 {"keyctl", __NR_keyctl},
3997#endif
3998#endif
3999#ifdef SYS_kill
4000#ifdef __NR_kill
4001 {"kill", __NR_kill},
4002#endif
4003#endif
4004#ifdef SYS_lchown
4005#ifdef __NR_lchown
4006 {"lchown", __NR_lchown},
4007#endif
4008#endif
4009#ifdef SYS_lgetxattr
4010#ifdef __NR_lgetxattr
4011 {"lgetxattr", __NR_lgetxattr},
4012#endif
4013#endif
4014#ifdef SYS_link
4015#ifdef __NR_link
4016 {"link", __NR_link},
4017#endif
4018#endif
4019#ifdef SYS_linkat
4020#ifdef __NR_linkat
4021 {"linkat", __NR_linkat},
4022#endif
4023#endif
4024#ifdef SYS_listen
4025#ifdef __NR_listen
4026 {"listen", __NR_listen},
4027#endif
4028#endif
4029#ifdef SYS_listxattr
4030#ifdef __NR_listxattr
4031 {"listxattr", __NR_listxattr},
4032#endif
4033#endif
4034#ifdef SYS_llistxattr
4035#ifdef __NR_llistxattr
4036 {"llistxattr", __NR_llistxattr},
4037#endif
4038#endif
4039#ifdef SYS_lookup_dcookie
4040#ifdef __NR_lookup_dcookie
4041 {"lookup_dcookie", __NR_lookup_dcookie},
4042#endif
4043#endif
4044#ifdef SYS_lremovexattr
4045#ifdef __NR_lremovexattr
4046 {"lremovexattr", __NR_lremovexattr},
4047#endif
4048#endif
4049#ifdef SYS_lseek
4050#ifdef __NR_lseek
4051 {"lseek", __NR_lseek},
4052#endif
4053#endif
4054#ifdef SYS_lsetxattr
4055#ifdef __NR_lsetxattr
4056 {"lsetxattr", __NR_lsetxattr},
4057#endif
4058#endif
4059#ifdef SYS_lstat
4060#ifdef __NR_lstat
4061 {"lstat", __NR_lstat},
4062#endif
4063#endif
4064#ifdef SYS_madvise
4065#ifdef __NR_madvise
4066 {"madvise", __NR_madvise},
4067#endif
4068#endif
4069#ifdef SYS_mbind
4070#ifdef __NR_mbind
4071 {"mbind", __NR_mbind},
4072#endif
4073#endif
4074#ifdef SYS_memfd_create
4075#ifdef __NR_memfd_create
4076 {"memfd_create", __NR_memfd_create},
4077#endif
4078#endif
4079#ifdef SYS_migrate_pages
4080#ifdef __NR_migrate_pages
4081 {"migrate_pages", __NR_migrate_pages},
4082#endif
4083#endif
4084#ifdef SYS_mincore
4085#ifdef __NR_mincore
4086 {"mincore", __NR_mincore},
4087#endif
4088#endif
4089#ifdef SYS_mkdir
4090#ifdef __NR_mkdir
4091 {"mkdir", __NR_mkdir},
4092#endif
4093#endif
4094#ifdef SYS_mkdirat
4095#ifdef __NR_mkdirat
4096 {"mkdirat", __NR_mkdirat},
4097#endif
4098#endif
4099#ifdef SYS_mknod
4100#ifdef __NR_mknod
4101 {"mknod", __NR_mknod},
4102#endif
4103#endif
4104#ifdef SYS_mknodat
4105#ifdef __NR_mknodat
4106 {"mknodat", __NR_mknodat},
4107#endif
4108#endif
4109#ifdef SYS_mlock
4110#ifdef __NR_mlock
4111 {"mlock", __NR_mlock},
4112#endif
4113#endif
4114#ifdef SYS_mlockall
4115#ifdef __NR_mlockall
4116 {"mlockall", __NR_mlockall},
4117#endif
4118#endif
4119#ifdef SYS_mmap
4120#ifdef __NR_mmap
4121 {"mmap", __NR_mmap},
4122#endif
4123#endif
4124#ifdef SYS_modify_ldt
4125#ifdef __NR_modify_ldt
4126 {"modify_ldt", __NR_modify_ldt},
4127#endif
4128#endif
4129#ifdef SYS_mount
4130#ifdef __NR_mount
4131 {"mount", __NR_mount},
4132#endif
4133#endif
4134#ifdef SYS_move_pages
4135#ifdef __NR_move_pages
4136 {"move_pages", __NR_move_pages},
4137#endif
4138#endif
4139#ifdef SYS_mprotect
4140#ifdef __NR_mprotect
4141 {"mprotect", __NR_mprotect},
4142#endif
4143#endif
4144#ifdef SYS_mq_getsetattr
4145#ifdef __NR_mq_getsetattr
4146 {"mq_getsetattr", __NR_mq_getsetattr},
4147#endif
4148#endif
4149#ifdef SYS_mq_notify
4150#ifdef __NR_mq_notify
4151 {"mq_notify", __NR_mq_notify},
4152#endif
4153#endif
4154#ifdef SYS_mq_open
4155#ifdef __NR_mq_open
4156 {"mq_open", __NR_mq_open},
4157#endif
4158#endif
4159#ifdef SYS_mq_timedreceive
4160#ifdef __NR_mq_timedreceive
4161 {"mq_timedreceive", __NR_mq_timedreceive},
4162#endif
4163#endif
4164#ifdef SYS_mq_timedsend
4165#ifdef __NR_mq_timedsend
4166 {"mq_timedsend", __NR_mq_timedsend},
4167#endif
4168#endif
4169#ifdef SYS_mq_unlink
4170#ifdef __NR_mq_unlink
4171 {"mq_unlink", __NR_mq_unlink},
4172#endif
4173#endif
4174#ifdef SYS_mremap
4175#ifdef __NR_mremap
4176 {"mremap", __NR_mremap},
4177#endif
4178#endif
4179#ifdef SYS_msgctl
4180#ifdef __NR_msgctl
4181 {"msgctl", __NR_msgctl},
4182#endif
4183#endif
4184#ifdef SYS_msgget
4185#ifdef __NR_msgget
4186 {"msgget", __NR_msgget},
4187#endif
4188#endif
4189#ifdef SYS_msgrcv
4190#ifdef __NR_msgrcv
4191 {"msgrcv", __NR_msgrcv},
4192#endif
4193#endif
4194#ifdef SYS_msgsnd
4195#ifdef __NR_msgsnd
4196 {"msgsnd", __NR_msgsnd},
4197#endif
4198#endif
4199#ifdef SYS_msync
4200#ifdef __NR_msync
4201 {"msync", __NR_msync},
4202#endif
4203#endif
4204#ifdef SYS_munlock
4205#ifdef __NR_munlock
4206 {"munlock", __NR_munlock},
4207#endif
4208#endif
4209#ifdef SYS_munlockall
4210#ifdef __NR_munlockall
4211 {"munlockall", __NR_munlockall},
4212#endif
4213#endif
4214#ifdef SYS_munmap
4215#ifdef __NR_munmap
4216 {"munmap", __NR_munmap},
4217#endif
4218#endif
4219#ifdef SYS_name_to_handle_at
4220#ifdef __NR_name_to_handle_at
4221 {"name_to_handle_at", __NR_name_to_handle_at},
4222#endif
4223#endif
4224#ifdef SYS_nanosleep
4225#ifdef __NR_nanosleep
4226 {"nanosleep", __NR_nanosleep},
4227#endif
4228#endif
4229#ifdef SYS_newfstatat
4230#ifdef __NR_newfstatat
4231 {"newfstatat", __NR_newfstatat},
4232#endif
4233#endif
4234#ifdef SYS_open
4235#ifdef __NR_open
4236 {"open", __NR_open},
4237#endif
4238#endif
4239#ifdef SYS_open_by_handle_at
4240#ifdef __NR_open_by_handle_at
4241 {"open_by_handle_at", __NR_open_by_handle_at},
4242#endif
4243#endif
4244#ifdef SYS_openat
4245#ifdef __NR_openat
4246 {"openat", __NR_openat},
4247#endif
4248#endif
4249#ifdef SYS_pause
4250#ifdef __NR_pause
4251 {"pause", __NR_pause},
4252#endif
4253#endif
4254#ifdef SYS_perf_event_open
4255#ifdef __NR_perf_event_open
4256 {"perf_event_open", __NR_perf_event_open},
4257#endif
4258#endif
4259#ifdef SYS_personality
4260#ifdef __NR_personality
4261 {"personality", __NR_personality},
4262#endif
4263#endif
4264#ifdef SYS_pipe
4265#ifdef __NR_pipe
4266 {"pipe", __NR_pipe},
4267#endif
4268#endif
4269#ifdef SYS_pipe2
4270#ifdef __NR_pipe2
4271 {"pipe2", __NR_pipe2},
4272#endif
4273#endif
4274#ifdef SYS_pivot_root
4275#ifdef __NR_pivot_root
4276 {"pivot_root", __NR_pivot_root},
4277#endif
4278#endif
4279#ifdef SYS_poll
4280#ifdef __NR_poll
4281 {"poll", __NR_poll},
4282#endif
4283#endif
4284#ifdef SYS_ppoll
4285#ifdef __NR_ppoll
4286 {"ppoll", __NR_ppoll},
4287#endif
4288#endif
4289#ifdef SYS_prctl
4290#ifdef __NR_prctl
4291 {"prctl", __NR_prctl},
4292#endif
4293#endif
4294#ifdef SYS_pread64
4295#ifdef __NR_pread64
4296 {"pread64", __NR_pread64},
4297#endif
4298#endif
4299#ifdef SYS_preadv
4300#ifdef __NR_preadv
4301 {"preadv", __NR_preadv},
4302#endif
4303#endif
4304#ifdef SYS_prlimit64
4305#ifdef __NR_prlimit64
4306 {"prlimit64", __NR_prlimit64},
4307#endif
4308#endif
4309#ifdef SYS_process_vm_readv
4310#ifdef __NR_process_vm_readv
4311 {"process_vm_readv", __NR_process_vm_readv},
4312#endif
4313#endif
4314#ifdef SYS_process_vm_writev
4315#ifdef __NR_process_vm_writev
4316 {"process_vm_writev", __NR_process_vm_writev},
4317#endif
4318#endif
4319#ifdef SYS_pselect6
4320#ifdef __NR_pselect6
4321 {"pselect6", __NR_pselect6},
4322#endif
4323#endif
4324#ifdef SYS_ptrace
4325#ifdef __NR_ptrace
4326 {"ptrace", __NR_ptrace},
4327#endif
4328#endif
4329#ifdef SYS_putpmsg
4330#ifdef __NR_putpmsg
4331 {"putpmsg", __NR_putpmsg},
4332#endif
4333#endif
4334#ifdef SYS_pwrite64
4335#ifdef __NR_pwrite64
4336 {"pwrite64", __NR_pwrite64},
4337#endif
4338#endif
4339#ifdef SYS_pwritev
4340#ifdef __NR_pwritev
4341 {"pwritev", __NR_pwritev},
4342#endif
4343#endif
4344#ifdef SYS_quotactl
4345#ifdef __NR_quotactl
4346 {"quotactl", __NR_quotactl},
4347#endif
4348#endif
4349#ifdef SYS_read
4350#ifdef __NR_read
4351 {"read", __NR_read},
4352#endif
4353#endif
4354#ifdef SYS_readahead
4355#ifdef __NR_readahead
4356 {"readahead", __NR_readahead},
4357#endif
4358#endif
4359#ifdef SYS_readlink
4360#ifdef __NR_readlink
4361 {"readlink", __NR_readlink},
4362#endif
4363#endif
4364#ifdef SYS_readlinkat
4365#ifdef __NR_readlinkat
4366 {"readlinkat", __NR_readlinkat},
4367#endif
4368#endif
4369#ifdef SYS_readv
4370#ifdef __NR_readv
4371 {"readv", __NR_readv},
4372#endif
4373#endif
4374#ifdef SYS_reboot
4375#ifdef __NR_reboot
4376 {"reboot", __NR_reboot},
4377#endif
4378#endif
4379#ifdef SYS_recvfrom
4380#ifdef __NR_recvfrom
4381 {"recvfrom", __NR_recvfrom},
4382#endif
4383#endif
4384#ifdef SYS_recvmmsg
4385#ifdef __NR_recvmmsg
4386 {"recvmmsg", __NR_recvmmsg},
4387#endif
4388#endif
4389#ifdef SYS_recvmsg
4390#ifdef __NR_recvmsg
4391 {"recvmsg", __NR_recvmsg},
4392#endif
4393#endif
4394#ifdef SYS_remap_file_pages
4395#ifdef __NR_remap_file_pages
4396 {"remap_file_pages", __NR_remap_file_pages},
4397#endif
4398#endif
4399#ifdef SYS_removexattr
4400#ifdef __NR_removexattr
4401 {"removexattr", __NR_removexattr},
4402#endif
4403#endif
4404#ifdef SYS_rename
4405#ifdef __NR_rename
4406 {"rename", __NR_rename},
4407#endif
4408#endif
4409#ifdef SYS_renameat
4410#ifdef __NR_renameat
4411 {"renameat", __NR_renameat},
4412#endif
4413#endif
4414#ifdef SYS_renameat2
4415#ifdef __NR_renameat2
4416 {"renameat2", __NR_renameat2},
4417#endif
4418#endif
4419#ifdef SYS_request_key
4420#ifdef __NR_request_key
4421 {"request_key", __NR_request_key},
4422#endif
4423#endif
4424#ifdef SYS_restart_syscall
4425#ifdef __NR_restart_syscall
4426 {"restart_syscall", __NR_restart_syscall},
4427#endif
4428#endif
4429#ifdef SYS_rmdir
4430#ifdef __NR_rmdir
4431 {"rmdir", __NR_rmdir},
4432#endif
4433#endif
4434#ifdef SYS_rt_sigaction
4435#ifdef __NR_rt_sigaction
4436 {"rt_sigaction", __NR_rt_sigaction},
4437#endif
4438#endif
4439#ifdef SYS_rt_sigpending
4440#ifdef __NR_rt_sigpending
4441 {"rt_sigpending", __NR_rt_sigpending},
4442#endif
4443#endif
4444#ifdef SYS_rt_sigprocmask
4445#ifdef __NR_rt_sigprocmask
4446 {"rt_sigprocmask", __NR_rt_sigprocmask},
4447#endif
4448#endif
4449#ifdef SYS_rt_sigqueueinfo
4450#ifdef __NR_rt_sigqueueinfo
4451 {"rt_sigqueueinfo", __NR_rt_sigqueueinfo},
4452#endif
4453#endif
4454#ifdef SYS_rt_sigreturn
4455#ifdef __NR_rt_sigreturn
4456 {"rt_sigreturn", __NR_rt_sigreturn},
4457#endif
4458#endif
4459#ifdef SYS_rt_sigsuspend
4460#ifdef __NR_rt_sigsuspend
4461 {"rt_sigsuspend", __NR_rt_sigsuspend},
4462#endif
4463#endif
4464#ifdef SYS_rt_sigtimedwait
4465#ifdef __NR_rt_sigtimedwait
4466 {"rt_sigtimedwait", __NR_rt_sigtimedwait},
4467#endif
4468#endif
4469#ifdef SYS_rt_tgsigqueueinfo
4470#ifdef __NR_rt_tgsigqueueinfo
4471 {"rt_tgsigqueueinfo", __NR_rt_tgsigqueueinfo},
4472#endif
4473#endif
4474#ifdef SYS_sched_get_priority_max
4475#ifdef __NR_sched_get_priority_max
4476 {"sched_get_priority_max", __NR_sched_get_priority_max},
4477#endif
4478#endif
4479#ifdef SYS_sched_get_priority_min
4480#ifdef __NR_sched_get_priority_min
4481 {"sched_get_priority_min", __NR_sched_get_priority_min},
4482#endif
4483#endif
4484#ifdef SYS_sched_getaffinity
4485#ifdef __NR_sched_getaffinity
4486 {"sched_getaffinity", __NR_sched_getaffinity},
4487#endif
4488#endif
4489#ifdef SYS_sched_getattr
4490#ifdef __NR_sched_getattr
4491 {"sched_getattr", __NR_sched_getattr},
4492#endif
4493#endif
4494#ifdef SYS_sched_getparam
4495#ifdef __NR_sched_getparam
4496 {"sched_getparam", __NR_sched_getparam},
4497#endif
4498#endif
4499#ifdef SYS_sched_getscheduler
4500#ifdef __NR_sched_getscheduler
4501 {"sched_getscheduler", __NR_sched_getscheduler},
4502#endif
4503#endif
4504#ifdef SYS_sched_rr_get_interval
4505#ifdef __NR_sched_rr_get_interval
4506 {"sched_rr_get_interval", __NR_sched_rr_get_interval},
4507#endif
4508#endif
4509#ifdef SYS_sched_setaffinity
4510#ifdef __NR_sched_setaffinity
4511 {"sched_setaffinity", __NR_sched_setaffinity},
4512#endif
4513#endif
4514#ifdef SYS_sched_setattr
4515#ifdef __NR_sched_setattr
4516 {"sched_setattr", __NR_sched_setattr},
4517#endif
4518#endif
4519#ifdef SYS_sched_setparam
4520#ifdef __NR_sched_setparam
4521 {"sched_setparam", __NR_sched_setparam},
4522#endif
4523#endif
4524#ifdef SYS_sched_setscheduler
4525#ifdef __NR_sched_setscheduler
4526 {"sched_setscheduler", __NR_sched_setscheduler},
4527#endif
4528#endif
4529#ifdef SYS_sched_yield
4530#ifdef __NR_sched_yield
4531 {"sched_yield", __NR_sched_yield},
4532#endif
4533#endif
4534#ifdef SYS_seccomp
4535#ifdef __NR_seccomp
4536 {"seccomp", __NR_seccomp},
4537#endif
4538#endif
4539#ifdef SYS_security
4540#ifdef __NR_security
4541 {"security", __NR_security},
4542#endif
4543#endif
4544#ifdef SYS_select
4545#ifdef __NR_select
4546 {"select", __NR_select},
4547#endif
4548#endif
4549#ifdef SYS_semctl
4550#ifdef __NR_semctl
4551 {"semctl", __NR_semctl},
4552#endif
4553#endif
4554#ifdef SYS_semget
4555#ifdef __NR_semget
4556 {"semget", __NR_semget},
4557#endif
4558#endif
4559#ifdef SYS_semop
4560#ifdef __NR_semop
4561 {"semop", __NR_semop},
4562#endif
4563#endif
4564#ifdef SYS_semtimedop
4565#ifdef __NR_semtimedop
4566 {"semtimedop", __NR_semtimedop},
4567#endif
4568#endif
4569#ifdef SYS_sendfile
4570#ifdef __NR_sendfile
4571 {"sendfile", __NR_sendfile},
4572#endif
4573#endif
4574#ifdef SYS_sendmmsg
4575#ifdef __NR_sendmmsg
4576 {"sendmmsg", __NR_sendmmsg},
4577#endif
4578#endif
4579#ifdef SYS_sendmsg
4580#ifdef __NR_sendmsg
4581 {"sendmsg", __NR_sendmsg},
4582#endif
4583#endif
4584#ifdef SYS_sendto
4585#ifdef __NR_sendto
4586 {"sendto", __NR_sendto},
4587#endif
4588#endif
4589#ifdef SYS_set_mempolicy
4590#ifdef __NR_set_mempolicy
4591 {"set_mempolicy", __NR_set_mempolicy},
4592#endif
4593#endif
4594#ifdef SYS_set_robust_list
4595#ifdef __NR_set_robust_list
4596 {"set_robust_list", __NR_set_robust_list},
4597#endif
4598#endif
4599#ifdef SYS_set_tid_address
4600#ifdef __NR_set_tid_address
4601 {"set_tid_address", __NR_set_tid_address},
4602#endif
4603#endif
4604#ifdef SYS_setdomainname
4605#ifdef __NR_setdomainname
4606 {"setdomainname", __NR_setdomainname},
4607#endif
4608#endif
4609#ifdef SYS_setfsgid
4610#ifdef __NR_setfsgid
4611 {"setfsgid", __NR_setfsgid},
4612#endif
4613#endif
4614#ifdef SYS_setfsuid
4615#ifdef __NR_setfsuid
4616 {"setfsuid", __NR_setfsuid},
4617#endif
4618#endif
4619#ifdef SYS_setgid
4620#ifdef __NR_setgid
4621 {"setgid", __NR_setgid},
4622#endif
4623#endif
4624#ifdef SYS_setgroups
4625#ifdef __NR_setgroups
4626 {"setgroups", __NR_setgroups},
4627#endif
4628#endif
4629#ifdef SYS_sethostname
4630#ifdef __NR_sethostname
4631 {"sethostname", __NR_sethostname},
4632#endif
4633#endif
4634#ifdef SYS_setitimer
4635#ifdef __NR_setitimer
4636 {"setitimer", __NR_setitimer},
4637#endif
4638#endif
4639#ifdef SYS_setns
4640#ifdef __NR_setns
4641 {"setns", __NR_setns},
4642#endif
4643#endif
4644#ifdef SYS_setpgid
4645#ifdef __NR_setpgid
4646 {"setpgid", __NR_setpgid},
4647#endif
4648#endif
4649#ifdef SYS_setpriority
4650#ifdef __NR_setpriority
4651 {"setpriority", __NR_setpriority},
4652#endif
4653#endif
4654#ifdef SYS_setregid
4655#ifdef __NR_setregid
4656 {"setregid", __NR_setregid},
4657#endif
4658#endif
4659#ifdef SYS_setresgid
4660#ifdef __NR_setresgid
4661 {"setresgid", __NR_setresgid},
4662#endif
4663#endif
4664#ifdef SYS_setresuid
4665#ifdef __NR_setresuid
4666 {"setresuid", __NR_setresuid},
4667#endif
4668#endif
4669#ifdef SYS_setreuid
4670#ifdef __NR_setreuid
4671 {"setreuid", __NR_setreuid},
4672#endif
4673#endif
4674#ifdef SYS_setrlimit
4675#ifdef __NR_setrlimit
4676 {"setrlimit", __NR_setrlimit},
4677#endif
4678#endif
4679#ifdef SYS_setsid
4680#ifdef __NR_setsid
4681 {"setsid", __NR_setsid},
4682#endif
4683#endif
4684#ifdef SYS_setsockopt
4685#ifdef __NR_setsockopt
4686 {"setsockopt", __NR_setsockopt},
4687#endif
4688#endif
4689#ifdef SYS_settimeofday
4690#ifdef __NR_settimeofday
4691 {"settimeofday", __NR_settimeofday},
4692#endif
4693#endif
4694#ifdef SYS_setuid
4695#ifdef __NR_setuid
4696 {"setuid", __NR_setuid},
4697#endif
4698#endif
4699#ifdef SYS_setxattr
4700#ifdef __NR_setxattr
4701 {"setxattr", __NR_setxattr},
4702#endif
4703#endif
4704#ifdef SYS_shmat
4705#ifdef __NR_shmat
4706 {"shmat", __NR_shmat},
4707#endif
4708#endif
4709#ifdef SYS_shmctl
4710#ifdef __NR_shmctl
4711 {"shmctl", __NR_shmctl},
4712#endif
4713#endif
4714#ifdef SYS_shmdt
4715#ifdef __NR_shmdt
4716 {"shmdt", __NR_shmdt},
4717#endif
4718#endif
4719#ifdef SYS_shmget
4720#ifdef __NR_shmget
4721 {"shmget", __NR_shmget},
4722#endif
4723#endif
4724#ifdef SYS_shutdown
4725#ifdef __NR_shutdown
4726 {"shutdown", __NR_shutdown},
4727#endif
4728#endif
4729#ifdef SYS_sigaltstack
4730#ifdef __NR_sigaltstack
4731 {"sigaltstack", __NR_sigaltstack},
4732#endif
4733#endif
4734#ifdef SYS_signalfd
4735#ifdef __NR_signalfd
4736 {"signalfd", __NR_signalfd},
4737#endif
4738#endif
4739#ifdef SYS_signalfd4
4740#ifdef __NR_signalfd4
4741 {"signalfd4", __NR_signalfd4},
4742#endif
4743#endif
4744#ifdef SYS_socket
4745#ifdef __NR_socket
4746 {"socket", __NR_socket},
4747#endif
4748#endif
4749#ifdef SYS_socketpair
4750#ifdef __NR_socketpair
4751 {"socketpair", __NR_socketpair},
4752#endif
4753#endif
4754#ifdef SYS_splice
4755#ifdef __NR_splice
4756 {"splice", __NR_splice},
4757#endif
4758#endif
4759#ifdef SYS_stat
4760#ifdef __NR_stat
4761 {"stat", __NR_stat},
4762#endif
4763#endif
4764#ifdef SYS_statfs
4765#ifdef __NR_statfs
4766 {"statfs", __NR_statfs},
4767#endif
4768#endif
4769#ifdef SYS_swapoff
4770#ifdef __NR_swapoff
4771 {"swapoff", __NR_swapoff},
4772#endif
4773#endif
4774#ifdef SYS_swapon
4775#ifdef __NR_swapon
4776 {"swapon", __NR_swapon},
4777#endif
4778#endif
4779#ifdef SYS_symlink
4780#ifdef __NR_symlink
4781 {"symlink", __NR_symlink},
4782#endif
4783#endif
4784#ifdef SYS_symlinkat
4785#ifdef __NR_symlinkat
4786 {"symlinkat", __NR_symlinkat},
4787#endif
4788#endif
4789#ifdef SYS_sync
4790#ifdef __NR_sync
4791 {"sync", __NR_sync},
4792#endif
4793#endif
4794#ifdef SYS_sync_file_range
4795#ifdef __NR_sync_file_range
4796 {"sync_file_range", __NR_sync_file_range},
4797#endif
4798#endif
4799#ifdef SYS_syncfs
4800#ifdef __NR_syncfs
4801 {"syncfs", __NR_syncfs},
4802#endif
4803#endif
4804#ifdef SYS_sysfs
4805#ifdef __NR_sysfs
4806 {"sysfs", __NR_sysfs},
4807#endif
4808#endif
4809#ifdef SYS_sysinfo
4810#ifdef __NR_sysinfo
4811 {"sysinfo", __NR_sysinfo},
4812#endif
4813#endif
4814#ifdef SYS_syslog
4815#ifdef __NR_syslog
4816 {"syslog", __NR_syslog},
4817#endif
4818#endif
4819#ifdef SYS_tee
4820#ifdef __NR_tee
4821 {"tee", __NR_tee},
4822#endif
4823#endif
4824#ifdef SYS_tgkill
4825#ifdef __NR_tgkill
4826 {"tgkill", __NR_tgkill},
4827#endif
4828#endif
4829#ifdef SYS_time
4830#ifdef __NR_time
4831 {"time", __NR_time},
4832#endif
4833#endif
4834#ifdef SYS_timer_create
4835#ifdef __NR_timer_create
4836 {"timer_create", __NR_timer_create},
4837#endif
4838#endif
4839#ifdef SYS_timer_delete
4840#ifdef __NR_timer_delete
4841 {"timer_delete", __NR_timer_delete},
4842#endif
4843#endif
4844#ifdef SYS_timer_getoverrun
4845#ifdef __NR_timer_getoverrun
4846 {"timer_getoverrun", __NR_timer_getoverrun},
4847#endif
4848#endif
4849#ifdef SYS_timer_gettime
4850#ifdef __NR_timer_gettime
4851 {"timer_gettime", __NR_timer_gettime},
4852#endif
4853#endif
4854#ifdef SYS_timer_settime
4855#ifdef __NR_timer_settime
4856 {"timer_settime", __NR_timer_settime},
4857#endif
4858#endif
4859#ifdef SYS_timerfd_create
4860#ifdef __NR_timerfd_create
4861 {"timerfd_create", __NR_timerfd_create},
4862#endif
4863#endif
4864#ifdef SYS_timerfd_gettime
4865#ifdef __NR_timerfd_gettime
4866 {"timerfd_gettime", __NR_timerfd_gettime},
4867#endif
4868#endif
4869#ifdef SYS_timerfd_settime
4870#ifdef __NR_timerfd_settime
4871 {"timerfd_settime", __NR_timerfd_settime},
4872#endif
4873#endif
4874#ifdef SYS_times
4875#ifdef __NR_times
4876 {"times", __NR_times},
4877#endif
4878#endif
4879#ifdef SYS_tkill
4880#ifdef __NR_tkill
4881 {"tkill", __NR_tkill},
4882#endif
4883#endif
4884#ifdef SYS_truncate
4885#ifdef __NR_truncate
4886 {"truncate", __NR_truncate},
4887#endif
4888#endif
4889#ifdef SYS_tuxcall
4890#ifdef __NR_tuxcall
4891 {"tuxcall", __NR_tuxcall},
4892#endif
4893#endif
4894#ifdef SYS_umask
4895#ifdef __NR_umask
4896 {"umask", __NR_umask},
4897#endif
4898#endif
4899#ifdef SYS_umount2
4900#ifdef __NR_umount2
4901 {"umount2", __NR_umount2},
4902#endif
4903#endif
4904#ifdef SYS_uname
4905#ifdef __NR_uname
4906 {"uname", __NR_uname},
4907#endif
4908#endif
4909#ifdef SYS_unlink
4910#ifdef __NR_unlink
4911 {"unlink", __NR_unlink},
4912#endif
4913#endif
4914#ifdef SYS_unlinkat
4915#ifdef __NR_unlinkat
4916 {"unlinkat", __NR_unlinkat},
4917#endif
4918#endif
4919#ifdef SYS_unshare
4920#ifdef __NR_unshare
4921 {"unshare", __NR_unshare},
4922#endif
4923#endif
4924#ifdef SYS_ustat
4925#ifdef __NR_ustat
4926 {"ustat", __NR_ustat},
4927#endif
4928#endif
4929#ifdef SYS_utime
4930#ifdef __NR_utime
4931 {"utime", __NR_utime},
4932#endif
4933#endif
4934#ifdef SYS_utimensat
4935#ifdef __NR_utimensat
4936 {"utimensat", __NR_utimensat},
4937#endif
4938#endif
4939#ifdef SYS_utimes
4940#ifdef __NR_utimes
4941 {"utimes", __NR_utimes},
4942#endif
4943#endif
4944#ifdef SYS_vfork
4945#ifdef __NR_vfork
4946 {"vfork", __NR_vfork},
4947#endif
4948#endif
4949#ifdef SYS_vhangup
4950#ifdef __NR_vhangup
4951 {"vhangup", __NR_vhangup},
4952#endif
4953#endif
4954#ifdef SYS_vmsplice
4955#ifdef __NR_vmsplice
4956 {"vmsplice", __NR_vmsplice},
4957#endif
4958#endif
4959#ifdef SYS_wait4
4960#ifdef __NR_wait4
4961 {"wait4", __NR_wait4},
4962#endif
4963#endif
4964#ifdef SYS_waitid
4965#ifdef __NR_waitid
4966 {"waitid", __NR_waitid},
4967#endif
4968#endif
4969#ifdef SYS_write
4970#ifdef __NR_write
4971 {"write", __NR_write},
4972#endif
4973#endif
4974#ifdef SYS_writev
4975#ifdef __NR_writev
4976 {"writev", __NR_writev},
4977#endif
4978#endif
4979#endif
diff --git a/src/man/firejail.txt b/src/man/firejail.txt
index 1814fe92a..12c32f4c7 100644
--- a/src/man/firejail.txt
+++ b/src/man/firejail.txt
@@ -879,8 +879,8 @@ $ firejail \-\-net=eth0 \-\-scan
879.TP 879.TP
880\fB\-\-seccomp 880\fB\-\-seccomp
881Enable seccomp filter and blacklist the syscalls in the default list. The default list is as follows: 881Enable seccomp filter and blacklist the syscalls in the default list. The default list is as follows:
882mount, umount2, ptrace, kexec_load, open_by_handle_at, init_module, finit_module, delete_module, 882mount, umount2, ptrace, kexec_load, kexec_file_load, open_by_handle_at, init_module, finit_module, delete_module,
883iopl, ioperm, swapon, swapoff, syslog, process_vm_readv and process_vm_writev, 883iopl, ioperm, swapon, swapoff, syslog, process_vm_readv, process_vm_writev,
884sysfs,_sysctl, adjtimex, clock_adjtime, lookup_dcookie, perf_event_open, fanotify_init, kcmp, 884sysfs,_sysctl, adjtimex, clock_adjtime, lookup_dcookie, perf_event_open, fanotify_init, kcmp,
885add_key, request_key, keyctl, uselib, acct, modify_ldt, pivot_root, io_setup, 885add_key, request_key, keyctl, uselib, acct, modify_ldt, pivot_root, io_setup,
886io_destroy, io_getevents, io_submit, io_cancel, 886io_destroy, io_getevents, io_submit, io_cancel,
diff --git a/src/tools/extract_syscalls.c b/src/tools/extract_syscalls.c
index 0e064a49e..9ccf40f05 100644
--- a/src/tools/extract_syscalls.c
+++ b/src/tools/extract_syscalls.c
@@ -18,14 +18,14 @@
18 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. 18 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
19*/ 19*/
20#include <stdio.h> 20#include <stdio.h>
21#include <stdlib.h>6 21#include <stdlib.h>
22#include <string.h> 22#include <string.h>
23 23
24#define BUFMAX 4096 24#define BUFMAX 4096
25 25
26int main(int argc, char **argv) { 26int main(int argc, char **argv) {
27 if (argc != 2) { 27 if (argc != 2) {
28 printf("usage: %s /media/ubuntu/usr/include/x86_64-linux-gnu/bits/syscall.h\n", argv[0]); 28 printf("usage: %s /usr/include/x86_64-linux-gnu/bits/syscall.h\n", argv[0]);
29 return 1; 29 return 1;
30 } 30 }
31 31
@@ -48,6 +48,8 @@ int main(int argc, char **argv) {
48 *end = '\0'; 48 *end = '\0';
49 49
50 // parsing 50 // parsing
51 if (strncmp(start, "# error", 7) == 0)
52 continue;
51 if (strncmp(start, "#endif", 6) == 0) 53 if (strncmp(start, "#endif", 6) == 0)
52 printf("%s\n", start); 54 printf("%s\n", start);
53 if (strncmp(start, "#endif", 6) == 0) 55 if (strncmp(start, "#endif", 6) == 0)
diff --git a/todo b/todo
index 4afd3205d..8d1211425 100644
--- a/todo
+++ b/todo
@@ -34,14 +34,12 @@ $
345. Add IRC clients: KVIrc (KDE), BitchX (CLI), Smuxi, Konversation (KDE), HexChat, Irssi (CLI), WeeChat (CLI) 345. Add IRC clients: KVIrc (KDE), BitchX (CLI), Smuxi, Konversation (KDE), HexChat, Irssi (CLI), WeeChat (CLI)
35RSS: Liferea, akregator (KDE), newsbeuter (CLI), rawdog, 35RSS: Liferea, akregator (KDE), newsbeuter (CLI), rawdog,
36 36
376. add kexec_file_load to default seccomp filter 376. Tests not working on Arch:
38
397. Tests not working on Arch:
40profile_syntax.exp (profile syntax) 38profile_syntax.exp (profile syntax)
41fs_chroot.exp (chroot as user) 39fs_chroot.exp (chroot as user)
42private-etc.exp 40private-etc.exp
43 41
448. Disable /dev/tcp in bash. Compiled time: --enable-net-redirections, --disable-net-redirections 427. Disable /dev/tcp in bash. Compiled time: --enable-net-redirections, --disable-net-redirections
45ksh and zsh seem to have it. 43ksh and zsh seem to have it.
46 44
47Tests: 45Tests:
@@ -56,11 +54,3 @@ cat <&3
56c) A list of attacks 54c) A list of attacks
57http://www.lanmaster53.com/2011/05/7-linux-shells-using-built-in-tools/ 55http://www.lanmaster53.com/2011/05/7-linux-shells-using-built-in-tools/
58 56
599. protocol filter: AF_UNIX, AF_INET, AF_INET6, AF_NETLINK, AF_PACKET
60
61 // Create a raw IP socket with UDP protocol
62sd = socket(PF_INET, SOCK_RAW, IPPROTO_UDP);
63
64// open a raw ethernet socket
65s = socket(AF_PACKET, SOCK_DGRAM, htons(ETHERTYPE_IP));
66