aboutsummaryrefslogtreecommitdiffstats
path: root/src/firejail/syscall.c
diff options
context:
space:
mode:
Diffstat (limited to 'src/firejail/syscall.c')
-rw-r--r--src/firejail/syscall.c4942
1 files changed, 4942 insertions, 0 deletions
diff --git a/src/firejail/syscall.c b/src/firejail/syscall.c
new file mode 100644
index 000000000..50bff7f5a
--- /dev/null
+++ b/src/firejail/syscall.c
@@ -0,0 +1,4942 @@
1/*
2 * Copyright (C) 2014, 2015 netblue30 (netblue30@yahoo.com)
3 *
4 * This file is part of firejail project
5 *
6 * This program is free software; you can redistribute it and/or modify
7 * it under the terms of the GNU General Public License as published by
8 * the Free Software Foundation; either version 2 of the License, or
9 * (at your option) any later version.
10 *
11 * This program is distributed in the hope that it will be useful,
12 * but WITHOUT ANY WARRANTY; without even the implied warranty of
13 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
14 * GNU General Public License for more details.
15 *
16 * You should have received a copy of the GNU General Public License along
17 * with this program; if not, write to the Free Software Foundation, Inc.,
18 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
19*/
20
21#ifdef HAVE_SECCOMP
22#include "firejail.h"
23#include <sys/syscall.h>
24
25typedef struct {
26 char *name;
27 int nr;
28} SyscallEntry;
29
30static SyscallEntry syslist[] = {
31//
32// code generated using tools/extract-syscall
33//
34#ifndef _SYSCALL_H
35#endif
36#if !defined __x86_64__
37#ifdef SYS__llseek
38#ifdef __NR__llseek
39 {"_llseek", __NR__llseek},
40#endif
41#endif
42#ifdef SYS__newselect
43#ifdef __NR__newselect
44 {"_newselect", __NR__newselect},
45#endif
46#endif
47#ifdef SYS__sysctl
48#ifdef __NR__sysctl
49 {"_sysctl", __NR__sysctl},
50#endif
51#endif
52#ifdef SYS_access
53#ifdef __NR_access
54 {"access", __NR_access},
55#endif
56#endif
57#ifdef SYS_acct
58#ifdef __NR_acct
59 {"acct", __NR_acct},
60#endif
61#endif
62#ifdef SYS_add_key
63#ifdef __NR_add_key
64 {"add_key", __NR_add_key},
65#endif
66#endif
67#ifdef SYS_adjtimex
68#ifdef __NR_adjtimex
69 {"adjtimex", __NR_adjtimex},
70#endif
71#endif
72#ifdef SYS_afs_syscall
73#ifdef __NR_afs_syscall
74 {"afs_syscall", __NR_afs_syscall},
75#endif
76#endif
77#ifdef SYS_alarm
78#ifdef __NR_alarm
79 {"alarm", __NR_alarm},
80#endif
81#endif
82#ifdef SYS_bdflush
83#ifdef __NR_bdflush
84 {"bdflush", __NR_bdflush},
85#endif
86#endif
87#ifdef SYS_break
88#ifdef __NR_break
89 {"break", __NR_break},
90#endif
91#endif
92#ifdef SYS_brk
93#ifdef __NR_brk
94 {"brk", __NR_brk},
95#endif
96#endif
97#ifdef SYS_capget
98#ifdef __NR_capget
99 {"capget", __NR_capget},
100#endif
101#endif
102#ifdef SYS_capset
103#ifdef __NR_capset
104 {"capset", __NR_capset},
105#endif
106#endif
107#ifdef SYS_chdir
108#ifdef __NR_chdir
109 {"chdir", __NR_chdir},
110#endif
111#endif
112#ifdef SYS_chmod
113#ifdef __NR_chmod
114 {"chmod", __NR_chmod},
115#endif
116#endif
117#ifdef SYS_chown
118#ifdef __NR_chown
119 {"chown", __NR_chown},
120#endif
121#endif
122#ifdef SYS_chown32
123#ifdef __NR_chown32
124 {"chown32", __NR_chown32},
125#endif
126#endif
127#ifdef SYS_chroot
128#ifdef __NR_chroot
129 {"chroot", __NR_chroot},
130#endif
131#endif
132#ifdef SYS_clock_adjtime
133#ifdef __NR_clock_adjtime
134 {"clock_adjtime", __NR_clock_adjtime},
135#endif
136#endif
137#ifdef SYS_clock_getres
138#ifdef __NR_clock_getres
139 {"clock_getres", __NR_clock_getres},
140#endif
141#endif
142#ifdef SYS_clock_gettime
143#ifdef __NR_clock_gettime
144 {"clock_gettime", __NR_clock_gettime},
145#endif
146#endif
147#ifdef SYS_clock_nanosleep
148#ifdef __NR_clock_nanosleep
149 {"clock_nanosleep", __NR_clock_nanosleep},
150#endif
151#endif
152#ifdef SYS_clock_settime
153#ifdef __NR_clock_settime
154 {"clock_settime", __NR_clock_settime},
155#endif
156#endif
157#ifdef SYS_clone
158#ifdef __NR_clone
159 {"clone", __NR_clone},
160#endif
161#endif
162#ifdef SYS_close
163#ifdef __NR_close
164 {"close", __NR_close},
165#endif
166#endif
167#ifdef SYS_creat
168#ifdef __NR_creat
169 {"creat", __NR_creat},
170#endif
171#endif
172#ifdef SYS_create_module
173#ifdef __NR_create_module
174 {"create_module", __NR_create_module},
175#endif
176#endif
177#ifdef SYS_delete_module
178#ifdef __NR_delete_module
179 {"delete_module", __NR_delete_module},
180#endif
181#endif
182#ifdef SYS_dup
183#ifdef __NR_dup
184 {"dup", __NR_dup},
185#endif
186#endif
187#ifdef SYS_dup2
188#ifdef __NR_dup2
189 {"dup2", __NR_dup2},
190#endif
191#endif
192#ifdef SYS_dup3
193#ifdef __NR_dup3
194 {"dup3", __NR_dup3},
195#endif
196#endif
197#ifdef SYS_epoll_create
198#ifdef __NR_epoll_create
199 {"epoll_create", __NR_epoll_create},
200#endif
201#endif
202#ifdef SYS_epoll_create1
203#ifdef __NR_epoll_create1
204 {"epoll_create1", __NR_epoll_create1},
205#endif
206#endif
207#ifdef SYS_epoll_ctl
208#ifdef __NR_epoll_ctl
209 {"epoll_ctl", __NR_epoll_ctl},
210#endif
211#endif
212#ifdef SYS_epoll_pwait
213#ifdef __NR_epoll_pwait
214 {"epoll_pwait", __NR_epoll_pwait},
215#endif
216#endif
217#ifdef SYS_epoll_wait
218#ifdef __NR_epoll_wait
219 {"epoll_wait", __NR_epoll_wait},
220#endif
221#endif
222#ifdef SYS_eventfd
223#ifdef __NR_eventfd
224 {"eventfd", __NR_eventfd},
225#endif
226#endif
227#ifdef SYS_eventfd2
228#ifdef __NR_eventfd2
229 {"eventfd2", __NR_eventfd2},
230#endif
231#endif
232#ifdef SYS_execve
233#ifdef __NR_execve
234 {"execve", __NR_execve},
235#endif
236#endif
237#ifdef SYS_exit
238#ifdef __NR_exit
239 {"exit", __NR_exit},
240#endif
241#endif
242#ifdef SYS_exit_group
243#ifdef __NR_exit_group
244 {"exit_group", __NR_exit_group},
245#endif
246#endif
247#ifdef SYS_faccessat
248#ifdef __NR_faccessat
249 {"faccessat", __NR_faccessat},
250#endif
251#endif
252#ifdef SYS_fadvise64
253#ifdef __NR_fadvise64
254 {"fadvise64", __NR_fadvise64},
255#endif
256#endif
257#ifdef SYS_fadvise64_64
258#ifdef __NR_fadvise64_64
259 {"fadvise64_64", __NR_fadvise64_64},
260#endif
261#endif
262#ifdef SYS_fallocate
263#ifdef __NR_fallocate
264 {"fallocate", __NR_fallocate},
265#endif
266#endif
267#ifdef SYS_fanotify_init
268#ifdef __NR_fanotify_init
269 {"fanotify_init", __NR_fanotify_init},
270#endif
271#endif
272#ifdef SYS_fanotify_mark
273#ifdef __NR_fanotify_mark
274 {"fanotify_mark", __NR_fanotify_mark},
275#endif
276#endif
277#ifdef SYS_fchdir
278#ifdef __NR_fchdir
279 {"fchdir", __NR_fchdir},
280#endif
281#endif
282#ifdef SYS_fchmod
283#ifdef __NR_fchmod
284 {"fchmod", __NR_fchmod},
285#endif
286#endif
287#ifdef SYS_fchmodat
288#ifdef __NR_fchmodat
289 {"fchmodat", __NR_fchmodat},
290#endif
291#endif
292#ifdef SYS_fchown
293#ifdef __NR_fchown
294 {"fchown", __NR_fchown},
295#endif
296#endif
297#ifdef SYS_fchown32
298#ifdef __NR_fchown32
299 {"fchown32", __NR_fchown32},
300#endif
301#endif
302#ifdef SYS_fchownat
303#ifdef __NR_fchownat
304 {"fchownat", __NR_fchownat},
305#endif
306#endif
307#ifdef SYS_fcntl
308#ifdef __NR_fcntl
309 {"fcntl", __NR_fcntl},
310#endif
311#endif
312#ifdef SYS_fcntl64
313#ifdef __NR_fcntl64
314 {"fcntl64", __NR_fcntl64},
315#endif
316#endif
317#ifdef SYS_fdatasync
318#ifdef __NR_fdatasync
319 {"fdatasync", __NR_fdatasync},
320#endif
321#endif
322#ifdef SYS_fgetxattr
323#ifdef __NR_fgetxattr
324 {"fgetxattr", __NR_fgetxattr},
325#endif
326#endif
327#ifdef SYS_finit_module
328#ifdef __NR_finit_module
329 {"finit_module", __NR_finit_module},
330#endif
331#endif
332#ifdef SYS_flistxattr
333#ifdef __NR_flistxattr
334 {"flistxattr", __NR_flistxattr},
335#endif
336#endif
337#ifdef SYS_flock
338#ifdef __NR_flock
339 {"flock", __NR_flock},
340#endif
341#endif
342#ifdef SYS_fork
343#ifdef __NR_fork
344 {"fork", __NR_fork},
345#endif
346#endif
347#ifdef SYS_fremovexattr
348#ifdef __NR_fremovexattr
349 {"fremovexattr", __NR_fremovexattr},
350#endif
351#endif
352#ifdef SYS_fsetxattr
353#ifdef __NR_fsetxattr
354 {"fsetxattr", __NR_fsetxattr},
355#endif
356#endif
357#ifdef SYS_fstat
358#ifdef __NR_fstat
359 {"fstat", __NR_fstat},
360#endif
361#endif
362#ifdef SYS_fstat64
363#ifdef __NR_fstat64
364 {"fstat64", __NR_fstat64},
365#endif
366#endif
367#ifdef SYS_fstatat64
368#ifdef __NR_fstatat64
369 {"fstatat64", __NR_fstatat64},
370#endif
371#endif
372#ifdef SYS_fstatfs
373#ifdef __NR_fstatfs
374 {"fstatfs", __NR_fstatfs},
375#endif
376#endif
377#ifdef SYS_fstatfs64
378#ifdef __NR_fstatfs64
379 {"fstatfs64", __NR_fstatfs64},
380#endif
381#endif
382#ifdef SYS_fsync
383#ifdef __NR_fsync
384 {"fsync", __NR_fsync},
385#endif
386#endif
387#ifdef SYS_ftime
388#ifdef __NR_ftime
389 {"ftime", __NR_ftime},
390#endif
391#endif
392#ifdef SYS_ftruncate
393#ifdef __NR_ftruncate
394 {"ftruncate", __NR_ftruncate},
395#endif
396#endif
397#ifdef SYS_ftruncate64
398#ifdef __NR_ftruncate64
399 {"ftruncate64", __NR_ftruncate64},
400#endif
401#endif
402#ifdef SYS_futex
403#ifdef __NR_futex
404 {"futex", __NR_futex},
405#endif
406#endif
407#ifdef SYS_futimesat
408#ifdef __NR_futimesat
409 {"futimesat", __NR_futimesat},
410#endif
411#endif
412#ifdef SYS_get_kernel_syms
413#ifdef __NR_get_kernel_syms
414 {"get_kernel_syms", __NR_get_kernel_syms},
415#endif
416#endif
417#ifdef SYS_get_mempolicy
418#ifdef __NR_get_mempolicy
419 {"get_mempolicy", __NR_get_mempolicy},
420#endif
421#endif
422#ifdef SYS_get_robust_list
423#ifdef __NR_get_robust_list
424 {"get_robust_list", __NR_get_robust_list},
425#endif
426#endif
427#ifdef SYS_get_thread_area
428#ifdef __NR_get_thread_area
429 {"get_thread_area", __NR_get_thread_area},
430#endif
431#endif
432#ifdef SYS_getcpu
433#ifdef __NR_getcpu
434 {"getcpu", __NR_getcpu},
435#endif
436#endif
437#ifdef SYS_getcwd
438#ifdef __NR_getcwd
439 {"getcwd", __NR_getcwd},
440#endif
441#endif
442#ifdef SYS_getdents
443#ifdef __NR_getdents
444 {"getdents", __NR_getdents},
445#endif
446#endif
447#ifdef SYS_getdents64
448#ifdef __NR_getdents64
449 {"getdents64", __NR_getdents64},
450#endif
451#endif
452#ifdef SYS_getegid
453#ifdef __NR_getegid
454 {"getegid", __NR_getegid},
455#endif
456#endif
457#ifdef SYS_getegid32
458#ifdef __NR_getegid32
459 {"getegid32", __NR_getegid32},
460#endif
461#endif
462#ifdef SYS_geteuid
463#ifdef __NR_geteuid
464 {"geteuid", __NR_geteuid},
465#endif
466#endif
467#ifdef SYS_geteuid32
468#ifdef __NR_geteuid32
469 {"geteuid32", __NR_geteuid32},
470#endif
471#endif
472#ifdef SYS_getgid
473#ifdef __NR_getgid
474 {"getgid", __NR_getgid},
475#endif
476#endif
477#ifdef SYS_getgid32
478#ifdef __NR_getgid32
479 {"getgid32", __NR_getgid32},
480#endif
481#endif
482#ifdef SYS_getgroups
483#ifdef __NR_getgroups
484 {"getgroups", __NR_getgroups},
485#endif
486#endif
487#ifdef SYS_getgroups32
488#ifdef __NR_getgroups32
489 {"getgroups32", __NR_getgroups32},
490#endif
491#endif
492#ifdef SYS_getitimer
493#ifdef __NR_getitimer
494 {"getitimer", __NR_getitimer},
495#endif
496#endif
497#ifdef SYS_getpgid
498#ifdef __NR_getpgid
499 {"getpgid", __NR_getpgid},
500#endif
501#endif
502#ifdef SYS_getpgrp
503#ifdef __NR_getpgrp
504 {"getpgrp", __NR_getpgrp},
505#endif
506#endif
507#ifdef SYS_getpid
508#ifdef __NR_getpid
509 {"getpid", __NR_getpid},
510#endif
511#endif
512#ifdef SYS_getpmsg
513#ifdef __NR_getpmsg
514 {"getpmsg", __NR_getpmsg},
515#endif
516#endif
517#ifdef SYS_getppid
518#ifdef __NR_getppid
519 {"getppid", __NR_getppid},
520#endif
521#endif
522#ifdef SYS_getpriority
523#ifdef __NR_getpriority
524 {"getpriority", __NR_getpriority},
525#endif
526#endif
527#ifdef SYS_getresgid
528#ifdef __NR_getresgid
529 {"getresgid", __NR_getresgid},
530#endif
531#endif
532#ifdef SYS_getresgid32
533#ifdef __NR_getresgid32
534 {"getresgid32", __NR_getresgid32},
535#endif
536#endif
537#ifdef SYS_getresuid
538#ifdef __NR_getresuid
539 {"getresuid", __NR_getresuid},
540#endif
541#endif
542#ifdef SYS_getresuid32
543#ifdef __NR_getresuid32
544 {"getresuid32", __NR_getresuid32},
545#endif
546#endif
547#ifdef SYS_getrlimit
548#ifdef __NR_getrlimit
549 {"getrlimit", __NR_getrlimit},
550#endif
551#endif
552#ifdef SYS_getrusage
553#ifdef __NR_getrusage
554 {"getrusage", __NR_getrusage},
555#endif
556#endif
557#ifdef SYS_getsid
558#ifdef __NR_getsid
559 {"getsid", __NR_getsid},
560#endif
561#endif
562#ifdef SYS_gettid
563#ifdef __NR_gettid
564 {"gettid", __NR_gettid},
565#endif
566#endif
567#ifdef SYS_gettimeofday
568#ifdef __NR_gettimeofday
569 {"gettimeofday", __NR_gettimeofday},
570#endif
571#endif
572#ifdef SYS_getuid
573#ifdef __NR_getuid
574 {"getuid", __NR_getuid},
575#endif
576#endif
577#ifdef SYS_getuid32
578#ifdef __NR_getuid32
579 {"getuid32", __NR_getuid32},
580#endif
581#endif
582#ifdef SYS_getxattr
583#ifdef __NR_getxattr
584 {"getxattr", __NR_getxattr},
585#endif
586#endif
587#ifdef SYS_gtty
588#ifdef __NR_gtty
589 {"gtty", __NR_gtty},
590#endif
591#endif
592#ifdef SYS_idle
593#ifdef __NR_idle
594 {"idle", __NR_idle},
595#endif
596#endif
597#ifdef SYS_init_module
598#ifdef __NR_init_module
599 {"init_module", __NR_init_module},
600#endif
601#endif
602#ifdef SYS_inotify_add_watch
603#ifdef __NR_inotify_add_watch
604 {"inotify_add_watch", __NR_inotify_add_watch},
605#endif
606#endif
607#ifdef SYS_inotify_init
608#ifdef __NR_inotify_init
609 {"inotify_init", __NR_inotify_init},
610#endif
611#endif
612#ifdef SYS_inotify_init1
613#ifdef __NR_inotify_init1
614 {"inotify_init1", __NR_inotify_init1},
615#endif
616#endif
617#ifdef SYS_inotify_rm_watch
618#ifdef __NR_inotify_rm_watch
619 {"inotify_rm_watch", __NR_inotify_rm_watch},
620#endif
621#endif
622#ifdef SYS_io_cancel
623#ifdef __NR_io_cancel
624 {"io_cancel", __NR_io_cancel},
625#endif
626#endif
627#ifdef SYS_io_destroy
628#ifdef __NR_io_destroy
629 {"io_destroy", __NR_io_destroy},
630#endif
631#endif
632#ifdef SYS_io_getevents
633#ifdef __NR_io_getevents
634 {"io_getevents", __NR_io_getevents},
635#endif
636#endif
637#ifdef SYS_io_setup
638#ifdef __NR_io_setup
639 {"io_setup", __NR_io_setup},
640#endif
641#endif
642#ifdef SYS_io_submit
643#ifdef __NR_io_submit
644 {"io_submit", __NR_io_submit},
645#endif
646#endif
647#ifdef SYS_ioctl
648#ifdef __NR_ioctl
649 {"ioctl", __NR_ioctl},
650#endif
651#endif
652#ifdef SYS_ioperm
653#ifdef __NR_ioperm
654 {"ioperm", __NR_ioperm},
655#endif
656#endif
657#ifdef SYS_iopl
658#ifdef __NR_iopl
659 {"iopl", __NR_iopl},
660#endif
661#endif
662#ifdef SYS_ioprio_get
663#ifdef __NR_ioprio_get
664 {"ioprio_get", __NR_ioprio_get},
665#endif
666#endif
667#ifdef SYS_ioprio_set
668#ifdef __NR_ioprio_set
669 {"ioprio_set", __NR_ioprio_set},
670#endif
671#endif
672#ifdef SYS_ipc
673#ifdef __NR_ipc
674 {"ipc", __NR_ipc},
675#endif
676#endif
677#ifdef SYS_kcmp
678#ifdef __NR_kcmp
679 {"kcmp", __NR_kcmp},
680#endif
681#endif
682#ifdef SYS_kexec_load
683#ifdef __NR_kexec_load
684 {"kexec_load", __NR_kexec_load},
685#endif
686#endif
687#ifdef SYS_keyctl
688#ifdef __NR_keyctl
689 {"keyctl", __NR_keyctl},
690#endif
691#endif
692#ifdef SYS_kill
693#ifdef __NR_kill
694 {"kill", __NR_kill},
695#endif
696#endif
697#ifdef SYS_lchown
698#ifdef __NR_lchown
699 {"lchown", __NR_lchown},
700#endif
701#endif
702#ifdef SYS_lchown32
703#ifdef __NR_lchown32
704 {"lchown32", __NR_lchown32},
705#endif
706#endif
707#ifdef SYS_lgetxattr
708#ifdef __NR_lgetxattr
709 {"lgetxattr", __NR_lgetxattr},
710#endif
711#endif
712#ifdef SYS_link
713#ifdef __NR_link
714 {"link", __NR_link},
715#endif
716#endif
717#ifdef SYS_linkat
718#ifdef __NR_linkat
719 {"linkat", __NR_linkat},
720#endif
721#endif
722#ifdef SYS_listxattr
723#ifdef __NR_listxattr
724 {"listxattr", __NR_listxattr},
725#endif
726#endif
727#ifdef SYS_llistxattr
728#ifdef __NR_llistxattr
729 {"llistxattr", __NR_llistxattr},
730#endif
731#endif
732#ifdef SYS_lock
733#ifdef __NR_lock
734 {"lock", __NR_lock},
735#endif
736#endif
737#ifdef SYS_lookup_dcookie
738#ifdef __NR_lookup_dcookie
739 {"lookup_dcookie", __NR_lookup_dcookie},
740#endif
741#endif
742#ifdef SYS_lremovexattr
743#ifdef __NR_lremovexattr
744 {"lremovexattr", __NR_lremovexattr},
745#endif
746#endif
747#ifdef SYS_lseek
748#ifdef __NR_lseek
749 {"lseek", __NR_lseek},
750#endif
751#endif
752#ifdef SYS_lsetxattr
753#ifdef __NR_lsetxattr
754 {"lsetxattr", __NR_lsetxattr},
755#endif
756#endif
757#ifdef SYS_lstat
758#ifdef __NR_lstat
759 {"lstat", __NR_lstat},
760#endif
761#endif
762#ifdef SYS_lstat64
763#ifdef __NR_lstat64
764 {"lstat64", __NR_lstat64},
765#endif
766#endif
767#ifdef SYS_madvise
768#ifdef __NR_madvise
769 {"madvise", __NR_madvise},
770#endif
771#endif
772#ifdef SYS_mbind
773#ifdef __NR_mbind
774 {"mbind", __NR_mbind},
775#endif
776#endif
777#ifdef SYS_migrate_pages
778#ifdef __NR_migrate_pages
779 {"migrate_pages", __NR_migrate_pages},
780#endif
781#endif
782#ifdef SYS_mincore
783#ifdef __NR_mincore
784 {"mincore", __NR_mincore},
785#endif
786#endif
787#ifdef SYS_mkdir
788#ifdef __NR_mkdir
789 {"mkdir", __NR_mkdir},
790#endif
791#endif
792#ifdef SYS_mkdirat
793#ifdef __NR_mkdirat
794 {"mkdirat", __NR_mkdirat},
795#endif
796#endif
797#ifdef SYS_mknod
798#ifdef __NR_mknod
799 {"mknod", __NR_mknod},
800#endif
801#endif
802#ifdef SYS_mknodat
803#ifdef __NR_mknodat
804 {"mknodat", __NR_mknodat},
805#endif
806#endif
807#ifdef SYS_mlock
808#ifdef __NR_mlock
809 {"mlock", __NR_mlock},
810#endif
811#endif
812#ifdef SYS_mlockall
813#ifdef __NR_mlockall
814 {"mlockall", __NR_mlockall},
815#endif
816#endif
817#ifdef SYS_mmap
818#ifdef __NR_mmap
819 {"mmap", __NR_mmap},
820#endif
821#endif
822#ifdef SYS_mmap2
823#ifdef __NR_mmap2
824 {"mmap2", __NR_mmap2},
825#endif
826#endif
827#ifdef SYS_modify_ldt
828#ifdef __NR_modify_ldt
829 {"modify_ldt", __NR_modify_ldt},
830#endif
831#endif
832#ifdef SYS_mount
833#ifdef __NR_mount
834 {"mount", __NR_mount},
835#endif
836#endif
837#ifdef SYS_move_pages
838#ifdef __NR_move_pages
839 {"move_pages", __NR_move_pages},
840#endif
841#endif
842#ifdef SYS_mprotect
843#ifdef __NR_mprotect
844 {"mprotect", __NR_mprotect},
845#endif
846#endif
847#ifdef SYS_mpx
848#ifdef __NR_mpx
849 {"mpx", __NR_mpx},
850#endif
851#endif
852#ifdef SYS_mq_getsetattr
853#ifdef __NR_mq_getsetattr
854 {"mq_getsetattr", __NR_mq_getsetattr},
855#endif
856#endif
857#ifdef SYS_mq_notify
858#ifdef __NR_mq_notify
859 {"mq_notify", __NR_mq_notify},
860#endif
861#endif
862#ifdef SYS_mq_open
863#ifdef __NR_mq_open
864 {"mq_open", __NR_mq_open},
865#endif
866#endif
867#ifdef SYS_mq_timedreceive
868#ifdef __NR_mq_timedreceive
869 {"mq_timedreceive", __NR_mq_timedreceive},
870#endif
871#endif
872#ifdef SYS_mq_timedsend
873#ifdef __NR_mq_timedsend
874 {"mq_timedsend", __NR_mq_timedsend},
875#endif
876#endif
877#ifdef SYS_mq_unlink
878#ifdef __NR_mq_unlink
879 {"mq_unlink", __NR_mq_unlink},
880#endif
881#endif
882#ifdef SYS_mremap
883#ifdef __NR_mremap
884 {"mremap", __NR_mremap},
885#endif
886#endif
887#ifdef SYS_msync
888#ifdef __NR_msync
889 {"msync", __NR_msync},
890#endif
891#endif
892#ifdef SYS_munlock
893#ifdef __NR_munlock
894 {"munlock", __NR_munlock},
895#endif
896#endif
897#ifdef SYS_munlockall
898#ifdef __NR_munlockall
899 {"munlockall", __NR_munlockall},
900#endif
901#endif
902#ifdef SYS_munmap
903#ifdef __NR_munmap
904 {"munmap", __NR_munmap},
905#endif
906#endif
907#ifdef SYS_name_to_handle_at
908#ifdef __NR_name_to_handle_at
909 {"name_to_handle_at", __NR_name_to_handle_at},
910#endif
911#endif
912#ifdef SYS_nanosleep
913#ifdef __NR_nanosleep
914 {"nanosleep", __NR_nanosleep},
915#endif
916#endif
917#ifdef SYS_nfsservctl
918#ifdef __NR_nfsservctl
919 {"nfsservctl", __NR_nfsservctl},
920#endif
921#endif
922#ifdef SYS_nice
923#ifdef __NR_nice
924 {"nice", __NR_nice},
925#endif
926#endif
927#ifdef SYS_oldfstat
928#ifdef __NR_oldfstat
929 {"oldfstat", __NR_oldfstat},
930#endif
931#endif
932#ifdef SYS_oldlstat
933#ifdef __NR_oldlstat
934 {"oldlstat", __NR_oldlstat},
935#endif
936#endif
937#ifdef SYS_oldolduname
938#ifdef __NR_oldolduname
939 {"oldolduname", __NR_oldolduname},
940#endif
941#endif
942#ifdef SYS_oldstat
943#ifdef __NR_oldstat
944 {"oldstat", __NR_oldstat},
945#endif
946#endif
947#ifdef SYS_olduname
948#ifdef __NR_olduname
949 {"olduname", __NR_olduname},
950#endif
951#endif
952#ifdef SYS_open
953#ifdef __NR_open
954 {"open", __NR_open},
955#endif
956#endif
957#ifdef SYS_open_by_handle_at
958#ifdef __NR_open_by_handle_at
959 {"open_by_handle_at", __NR_open_by_handle_at},
960#endif
961#endif
962#ifdef SYS_openat
963#ifdef __NR_openat
964 {"openat", __NR_openat},
965#endif
966#endif
967#ifdef SYS_pause
968#ifdef __NR_pause
969 {"pause", __NR_pause},
970#endif
971#endif
972#ifdef SYS_perf_event_open
973#ifdef __NR_perf_event_open
974 {"perf_event_open", __NR_perf_event_open},
975#endif
976#endif
977#ifdef SYS_personality
978#ifdef __NR_personality
979 {"personality", __NR_personality},
980#endif
981#endif
982#ifdef SYS_pipe
983#ifdef __NR_pipe
984 {"pipe", __NR_pipe},
985#endif
986#endif
987#ifdef SYS_pipe2
988#ifdef __NR_pipe2
989 {"pipe2", __NR_pipe2},
990#endif
991#endif
992#ifdef SYS_pivot_root
993#ifdef __NR_pivot_root
994 {"pivot_root", __NR_pivot_root},
995#endif
996#endif
997#ifdef SYS_poll
998#ifdef __NR_poll
999 {"poll", __NR_poll},
1000#endif
1001#endif
1002#ifdef SYS_ppoll
1003#ifdef __NR_ppoll
1004 {"ppoll", __NR_ppoll},
1005#endif
1006#endif
1007#ifdef SYS_prctl
1008#ifdef __NR_prctl
1009 {"prctl", __NR_prctl},
1010#endif
1011#endif
1012#ifdef SYS_pread64
1013#ifdef __NR_pread64
1014 {"pread64", __NR_pread64},
1015#endif
1016#endif
1017#ifdef SYS_preadv
1018#ifdef __NR_preadv
1019 {"preadv", __NR_preadv},
1020#endif
1021#endif
1022#ifdef SYS_prlimit64
1023#ifdef __NR_prlimit64
1024 {"prlimit64", __NR_prlimit64},
1025#endif
1026#endif
1027#ifdef SYS_process_vm_readv
1028#ifdef __NR_process_vm_readv
1029 {"process_vm_readv", __NR_process_vm_readv},
1030#endif
1031#endif
1032#ifdef SYS_process_vm_writev
1033#ifdef __NR_process_vm_writev
1034 {"process_vm_writev", __NR_process_vm_writev},
1035#endif
1036#endif
1037#ifdef SYS_prof
1038#ifdef __NR_prof
1039 {"prof", __NR_prof},
1040#endif
1041#endif
1042#ifdef SYS_profil
1043#ifdef __NR_profil
1044 {"profil", __NR_profil},
1045#endif
1046#endif
1047#ifdef SYS_pselect6
1048#ifdef __NR_pselect6
1049 {"pselect6", __NR_pselect6},
1050#endif
1051#endif
1052#ifdef SYS_ptrace
1053#ifdef __NR_ptrace
1054 {"ptrace", __NR_ptrace},
1055#endif
1056#endif
1057#ifdef SYS_putpmsg
1058#ifdef __NR_putpmsg
1059 {"putpmsg", __NR_putpmsg},
1060#endif
1061#endif
1062#ifdef SYS_pwrite64
1063#ifdef __NR_pwrite64
1064 {"pwrite64", __NR_pwrite64},
1065#endif
1066#endif
1067#ifdef SYS_pwritev
1068#ifdef __NR_pwritev
1069 {"pwritev", __NR_pwritev},
1070#endif
1071#endif
1072#ifdef SYS_query_module
1073#ifdef __NR_query_module
1074 {"query_module", __NR_query_module},
1075#endif
1076#endif
1077#ifdef SYS_quotactl
1078#ifdef __NR_quotactl
1079 {"quotactl", __NR_quotactl},
1080#endif
1081#endif
1082#ifdef SYS_read
1083#ifdef __NR_read
1084 {"read", __NR_read},
1085#endif
1086#endif
1087#ifdef SYS_readahead
1088#ifdef __NR_readahead
1089 {"readahead", __NR_readahead},
1090#endif
1091#endif
1092#ifdef SYS_readdir
1093#ifdef __NR_readdir
1094 {"readdir", __NR_readdir},
1095#endif
1096#endif
1097#ifdef SYS_readlink
1098#ifdef __NR_readlink
1099 {"readlink", __NR_readlink},
1100#endif
1101#endif
1102#ifdef SYS_readlinkat
1103#ifdef __NR_readlinkat
1104 {"readlinkat", __NR_readlinkat},
1105#endif
1106#endif
1107#ifdef SYS_readv
1108#ifdef __NR_readv
1109 {"readv", __NR_readv},
1110#endif
1111#endif
1112#ifdef SYS_reboot
1113#ifdef __NR_reboot
1114 {"reboot", __NR_reboot},
1115#endif
1116#endif
1117#ifdef SYS_recvmmsg
1118#ifdef __NR_recvmmsg
1119 {"recvmmsg", __NR_recvmmsg},
1120#endif
1121#endif
1122#ifdef SYS_remap_file_pages
1123#ifdef __NR_remap_file_pages
1124 {"remap_file_pages", __NR_remap_file_pages},
1125#endif
1126#endif
1127#ifdef SYS_removexattr
1128#ifdef __NR_removexattr
1129 {"removexattr", __NR_removexattr},
1130#endif
1131#endif
1132#ifdef SYS_rename
1133#ifdef __NR_rename
1134 {"rename", __NR_rename},
1135#endif
1136#endif
1137#ifdef SYS_renameat
1138#ifdef __NR_renameat
1139 {"renameat", __NR_renameat},
1140#endif
1141#endif
1142#ifdef SYS_request_key
1143#ifdef __NR_request_key
1144 {"request_key", __NR_request_key},
1145#endif
1146#endif
1147#ifdef SYS_restart_syscall
1148#ifdef __NR_restart_syscall
1149 {"restart_syscall", __NR_restart_syscall},
1150#endif
1151#endif
1152#ifdef SYS_rmdir
1153#ifdef __NR_rmdir
1154 {"rmdir", __NR_rmdir},
1155#endif
1156#endif
1157#ifdef SYS_rt_sigaction
1158#ifdef __NR_rt_sigaction
1159 {"rt_sigaction", __NR_rt_sigaction},
1160#endif
1161#endif
1162#ifdef SYS_rt_sigpending
1163#ifdef __NR_rt_sigpending
1164 {"rt_sigpending", __NR_rt_sigpending},
1165#endif
1166#endif
1167#ifdef SYS_rt_sigprocmask
1168#ifdef __NR_rt_sigprocmask
1169 {"rt_sigprocmask", __NR_rt_sigprocmask},
1170#endif
1171#endif
1172#ifdef SYS_rt_sigqueueinfo
1173#ifdef __NR_rt_sigqueueinfo
1174 {"rt_sigqueueinfo", __NR_rt_sigqueueinfo},
1175#endif
1176#endif
1177#ifdef SYS_rt_sigreturn
1178#ifdef __NR_rt_sigreturn
1179 {"rt_sigreturn", __NR_rt_sigreturn},
1180#endif
1181#endif
1182#ifdef SYS_rt_sigsuspend
1183#ifdef __NR_rt_sigsuspend
1184 {"rt_sigsuspend", __NR_rt_sigsuspend},
1185#endif
1186#endif
1187#ifdef SYS_rt_sigtimedwait
1188#ifdef __NR_rt_sigtimedwait
1189 {"rt_sigtimedwait", __NR_rt_sigtimedwait},
1190#endif
1191#endif
1192#ifdef SYS_rt_tgsigqueueinfo
1193#ifdef __NR_rt_tgsigqueueinfo
1194 {"rt_tgsigqueueinfo", __NR_rt_tgsigqueueinfo},
1195#endif
1196#endif
1197#ifdef SYS_sched_get_priority_max
1198#ifdef __NR_sched_get_priority_max
1199 {"sched_get_priority_max", __NR_sched_get_priority_max},
1200#endif
1201#endif
1202#ifdef SYS_sched_get_priority_min
1203#ifdef __NR_sched_get_priority_min
1204 {"sched_get_priority_min", __NR_sched_get_priority_min},
1205#endif
1206#endif
1207#ifdef SYS_sched_getaffinity
1208#ifdef __NR_sched_getaffinity
1209 {"sched_getaffinity", __NR_sched_getaffinity},
1210#endif
1211#endif
1212#ifdef SYS_sched_getparam
1213#ifdef __NR_sched_getparam
1214 {"sched_getparam", __NR_sched_getparam},
1215#endif
1216#endif
1217#ifdef SYS_sched_getscheduler
1218#ifdef __NR_sched_getscheduler
1219 {"sched_getscheduler", __NR_sched_getscheduler},
1220#endif
1221#endif
1222#ifdef SYS_sched_rr_get_interval
1223#ifdef __NR_sched_rr_get_interval
1224 {"sched_rr_get_interval", __NR_sched_rr_get_interval},
1225#endif
1226#endif
1227#ifdef SYS_sched_setaffinity
1228#ifdef __NR_sched_setaffinity
1229 {"sched_setaffinity", __NR_sched_setaffinity},
1230#endif
1231#endif
1232#ifdef SYS_sched_setparam
1233#ifdef __NR_sched_setparam
1234 {"sched_setparam", __NR_sched_setparam},
1235#endif
1236#endif
1237#ifdef SYS_sched_setscheduler
1238#ifdef __NR_sched_setscheduler
1239 {"sched_setscheduler", __NR_sched_setscheduler},
1240#endif
1241#endif
1242#ifdef SYS_sched_yield
1243#ifdef __NR_sched_yield
1244 {"sched_yield", __NR_sched_yield},
1245#endif
1246#endif
1247#ifdef SYS_select
1248#ifdef __NR_select
1249 {"select", __NR_select},
1250#endif
1251#endif
1252#ifdef SYS_sendfile
1253#ifdef __NR_sendfile
1254 {"sendfile", __NR_sendfile},
1255#endif
1256#endif
1257#ifdef SYS_sendfile64
1258#ifdef __NR_sendfile64
1259 {"sendfile64", __NR_sendfile64},
1260#endif
1261#endif
1262#ifdef SYS_sendmmsg
1263#ifdef __NR_sendmmsg
1264 {"sendmmsg", __NR_sendmmsg},
1265#endif
1266#endif
1267#ifdef SYS_set_mempolicy
1268#ifdef __NR_set_mempolicy
1269 {"set_mempolicy", __NR_set_mempolicy},
1270#endif
1271#endif
1272#ifdef SYS_set_robust_list
1273#ifdef __NR_set_robust_list
1274 {"set_robust_list", __NR_set_robust_list},
1275#endif
1276#endif
1277#ifdef SYS_set_thread_area
1278#ifdef __NR_set_thread_area
1279 {"set_thread_area", __NR_set_thread_area},
1280#endif
1281#endif
1282#ifdef SYS_set_tid_address
1283#ifdef __NR_set_tid_address
1284 {"set_tid_address", __NR_set_tid_address},
1285#endif
1286#endif
1287#ifdef SYS_setdomainname
1288#ifdef __NR_setdomainname
1289 {"setdomainname", __NR_setdomainname},
1290#endif
1291#endif
1292#ifdef SYS_setfsgid
1293#ifdef __NR_setfsgid
1294 {"setfsgid", __NR_setfsgid},
1295#endif
1296#endif
1297#ifdef SYS_setfsgid32
1298#ifdef __NR_setfsgid32
1299 {"setfsgid32", __NR_setfsgid32},
1300#endif
1301#endif
1302#ifdef SYS_setfsuid
1303#ifdef __NR_setfsuid
1304 {"setfsuid", __NR_setfsuid},
1305#endif
1306#endif
1307#ifdef SYS_setfsuid32
1308#ifdef __NR_setfsuid32
1309 {"setfsuid32", __NR_setfsuid32},
1310#endif
1311#endif
1312#ifdef SYS_setgid
1313#ifdef __NR_setgid
1314 {"setgid", __NR_setgid},
1315#endif
1316#endif
1317#ifdef SYS_setgid32
1318#ifdef __NR_setgid32
1319 {"setgid32", __NR_setgid32},
1320#endif
1321#endif
1322#ifdef SYS_setgroups
1323#ifdef __NR_setgroups
1324 {"setgroups", __NR_setgroups},
1325#endif
1326#endif
1327#ifdef SYS_setgroups32
1328#ifdef __NR_setgroups32
1329 {"setgroups32", __NR_setgroups32},
1330#endif
1331#endif
1332#ifdef SYS_sethostname
1333#ifdef __NR_sethostname
1334 {"sethostname", __NR_sethostname},
1335#endif
1336#endif
1337#ifdef SYS_setitimer
1338#ifdef __NR_setitimer
1339 {"setitimer", __NR_setitimer},
1340#endif
1341#endif
1342#ifdef SYS_setns
1343#ifdef __NR_setns
1344 {"setns", __NR_setns},
1345#endif
1346#endif
1347#ifdef SYS_setpgid
1348#ifdef __NR_setpgid
1349 {"setpgid", __NR_setpgid},
1350#endif
1351#endif
1352#ifdef SYS_setpriority
1353#ifdef __NR_setpriority
1354 {"setpriority", __NR_setpriority},
1355#endif
1356#endif
1357#ifdef SYS_setregid
1358#ifdef __NR_setregid
1359 {"setregid", __NR_setregid},
1360#endif
1361#endif
1362#ifdef SYS_setregid32
1363#ifdef __NR_setregid32
1364 {"setregid32", __NR_setregid32},
1365#endif
1366#endif
1367#ifdef SYS_setresgid
1368#ifdef __NR_setresgid
1369 {"setresgid", __NR_setresgid},
1370#endif
1371#endif
1372#ifdef SYS_setresgid32
1373#ifdef __NR_setresgid32
1374 {"setresgid32", __NR_setresgid32},
1375#endif
1376#endif
1377#ifdef SYS_setresuid
1378#ifdef __NR_setresuid
1379 {"setresuid", __NR_setresuid},
1380#endif
1381#endif
1382#ifdef SYS_setresuid32
1383#ifdef __NR_setresuid32
1384 {"setresuid32", __NR_setresuid32},
1385#endif
1386#endif
1387#ifdef SYS_setreuid
1388#ifdef __NR_setreuid
1389 {"setreuid", __NR_setreuid},
1390#endif
1391#endif
1392#ifdef SYS_setreuid32
1393#ifdef __NR_setreuid32
1394 {"setreuid32", __NR_setreuid32},
1395#endif
1396#endif
1397#ifdef SYS_setrlimit
1398#ifdef __NR_setrlimit
1399 {"setrlimit", __NR_setrlimit},
1400#endif
1401#endif
1402#ifdef SYS_setsid
1403#ifdef __NR_setsid
1404 {"setsid", __NR_setsid},
1405#endif
1406#endif
1407#ifdef SYS_settimeofday
1408#ifdef __NR_settimeofday
1409 {"settimeofday", __NR_settimeofday},
1410#endif
1411#endif
1412#ifdef SYS_setuid
1413#ifdef __NR_setuid
1414 {"setuid", __NR_setuid},
1415#endif
1416#endif
1417#ifdef SYS_setuid32
1418#ifdef __NR_setuid32
1419 {"setuid32", __NR_setuid32},
1420#endif
1421#endif
1422#ifdef SYS_setxattr
1423#ifdef __NR_setxattr
1424 {"setxattr", __NR_setxattr},
1425#endif
1426#endif
1427#ifdef SYS_sgetmask
1428#ifdef __NR_sgetmask
1429 {"sgetmask", __NR_sgetmask},
1430#endif
1431#endif
1432#ifdef SYS_sigaction
1433#ifdef __NR_sigaction
1434 {"sigaction", __NR_sigaction},
1435#endif
1436#endif
1437#ifdef SYS_sigaltstack
1438#ifdef __NR_sigaltstack
1439 {"sigaltstack", __NR_sigaltstack},
1440#endif
1441#endif
1442#ifdef SYS_signal
1443#ifdef __NR_signal
1444 {"signal", __NR_signal},
1445#endif
1446#endif
1447#ifdef SYS_signalfd
1448#ifdef __NR_signalfd
1449 {"signalfd", __NR_signalfd},
1450#endif
1451#endif
1452#ifdef SYS_signalfd4
1453#ifdef __NR_signalfd4
1454 {"signalfd4", __NR_signalfd4},
1455#endif
1456#endif
1457#ifdef SYS_sigpending
1458#ifdef __NR_sigpending
1459 {"sigpending", __NR_sigpending},
1460#endif
1461#endif
1462#ifdef SYS_sigprocmask
1463#ifdef __NR_sigprocmask
1464 {"sigprocmask", __NR_sigprocmask},
1465#endif
1466#endif
1467#ifdef SYS_sigreturn
1468#ifdef __NR_sigreturn
1469 {"sigreturn", __NR_sigreturn},
1470#endif
1471#endif
1472#ifdef SYS_sigsuspend
1473#ifdef __NR_sigsuspend
1474 {"sigsuspend", __NR_sigsuspend},
1475#endif
1476#endif
1477#ifdef SYS_socketcall
1478#ifdef __NR_socketcall
1479 {"socketcall", __NR_socketcall},
1480#endif
1481#endif
1482#ifdef SYS_splice
1483#ifdef __NR_splice
1484 {"splice", __NR_splice},
1485#endif
1486#endif
1487#ifdef SYS_ssetmask
1488#ifdef __NR_ssetmask
1489 {"ssetmask", __NR_ssetmask},
1490#endif
1491#endif
1492#ifdef SYS_stat
1493#ifdef __NR_stat
1494 {"stat", __NR_stat},
1495#endif
1496#endif
1497#ifdef SYS_stat64
1498#ifdef __NR_stat64
1499 {"stat64", __NR_stat64},
1500#endif
1501#endif
1502#ifdef SYS_statfs
1503#ifdef __NR_statfs
1504 {"statfs", __NR_statfs},
1505#endif
1506#endif
1507#ifdef SYS_statfs64
1508#ifdef __NR_statfs64
1509 {"statfs64", __NR_statfs64},
1510#endif
1511#endif
1512#ifdef SYS_stime
1513#ifdef __NR_stime
1514 {"stime", __NR_stime},
1515#endif
1516#endif
1517#ifdef SYS_stty
1518#ifdef __NR_stty
1519 {"stty", __NR_stty},
1520#endif
1521#endif
1522#ifdef SYS_swapoff
1523#ifdef __NR_swapoff
1524 {"swapoff", __NR_swapoff},
1525#endif
1526#endif
1527#ifdef SYS_swapon
1528#ifdef __NR_swapon
1529 {"swapon", __NR_swapon},
1530#endif
1531#endif
1532#ifdef SYS_symlink
1533#ifdef __NR_symlink
1534 {"symlink", __NR_symlink},
1535#endif
1536#endif
1537#ifdef SYS_symlinkat
1538#ifdef __NR_symlinkat
1539 {"symlinkat", __NR_symlinkat},
1540#endif
1541#endif
1542#ifdef SYS_sync
1543#ifdef __NR_sync
1544 {"sync", __NR_sync},
1545#endif
1546#endif
1547#ifdef SYS_sync_file_range
1548#ifdef __NR_sync_file_range
1549 {"sync_file_range", __NR_sync_file_range},
1550#endif
1551#endif
1552#ifdef SYS_syncfs
1553#ifdef __NR_syncfs
1554 {"syncfs", __NR_syncfs},
1555#endif
1556#endif
1557#ifdef SYS_sysfs
1558#ifdef __NR_sysfs
1559 {"sysfs", __NR_sysfs},
1560#endif
1561#endif
1562#ifdef SYS_sysinfo
1563#ifdef __NR_sysinfo
1564 {"sysinfo", __NR_sysinfo},
1565#endif
1566#endif
1567#ifdef SYS_syslog
1568#ifdef __NR_syslog
1569 {"syslog", __NR_syslog},
1570#endif
1571#endif
1572#ifdef SYS_tee
1573#ifdef __NR_tee
1574 {"tee", __NR_tee},
1575#endif
1576#endif
1577#ifdef SYS_tgkill
1578#ifdef __NR_tgkill
1579 {"tgkill", __NR_tgkill},
1580#endif
1581#endif
1582#ifdef SYS_time
1583#ifdef __NR_time
1584 {"time", __NR_time},
1585#endif
1586#endif
1587#ifdef SYS_timer_create
1588#ifdef __NR_timer_create
1589 {"timer_create", __NR_timer_create},
1590#endif
1591#endif
1592#ifdef SYS_timer_delete
1593#ifdef __NR_timer_delete
1594 {"timer_delete", __NR_timer_delete},
1595#endif
1596#endif
1597#ifdef SYS_timer_getoverrun
1598#ifdef __NR_timer_getoverrun
1599 {"timer_getoverrun", __NR_timer_getoverrun},
1600#endif
1601#endif
1602#ifdef SYS_timer_gettime
1603#ifdef __NR_timer_gettime
1604 {"timer_gettime", __NR_timer_gettime},
1605#endif
1606#endif
1607#ifdef SYS_timer_settime
1608#ifdef __NR_timer_settime
1609 {"timer_settime", __NR_timer_settime},
1610#endif
1611#endif
1612#ifdef SYS_timerfd_create
1613#ifdef __NR_timerfd_create
1614 {"timerfd_create", __NR_timerfd_create},
1615#endif
1616#endif
1617#ifdef SYS_timerfd_gettime
1618#ifdef __NR_timerfd_gettime
1619 {"timerfd_gettime", __NR_timerfd_gettime},
1620#endif
1621#endif
1622#ifdef SYS_timerfd_settime
1623#ifdef __NR_timerfd_settime
1624 {"timerfd_settime", __NR_timerfd_settime},
1625#endif
1626#endif
1627#ifdef SYS_times
1628#ifdef __NR_times
1629 {"times", __NR_times},
1630#endif
1631#endif
1632#ifdef SYS_tkill
1633#ifdef __NR_tkill
1634 {"tkill", __NR_tkill},
1635#endif
1636#endif
1637#ifdef SYS_truncate
1638#ifdef __NR_truncate
1639 {"truncate", __NR_truncate},
1640#endif
1641#endif
1642#ifdef SYS_truncate64
1643#ifdef __NR_truncate64
1644 {"truncate64", __NR_truncate64},
1645#endif
1646#endif
1647#ifdef SYS_ugetrlimit
1648#ifdef __NR_ugetrlimit
1649 {"ugetrlimit", __NR_ugetrlimit},
1650#endif
1651#endif
1652#ifdef SYS_ulimit
1653#ifdef __NR_ulimit
1654 {"ulimit", __NR_ulimit},
1655#endif
1656#endif
1657#ifdef SYS_umask
1658#ifdef __NR_umask
1659 {"umask", __NR_umask},
1660#endif
1661#endif
1662#ifdef SYS_umount
1663#ifdef __NR_umount
1664 {"umount", __NR_umount},
1665#endif
1666#endif
1667#ifdef SYS_umount2
1668#ifdef __NR_umount2
1669 {"umount2", __NR_umount2},
1670#endif
1671#endif
1672#ifdef SYS_uname
1673#ifdef __NR_uname
1674 {"uname", __NR_uname},
1675#endif
1676#endif
1677#ifdef SYS_unlink
1678#ifdef __NR_unlink
1679 {"unlink", __NR_unlink},
1680#endif
1681#endif
1682#ifdef SYS_unlinkat
1683#ifdef __NR_unlinkat
1684 {"unlinkat", __NR_unlinkat},
1685#endif
1686#endif
1687#ifdef SYS_unshare
1688#ifdef __NR_unshare
1689 {"unshare", __NR_unshare},
1690#endif
1691#endif
1692#ifdef SYS_uselib
1693#ifdef __NR_uselib
1694 {"uselib", __NR_uselib},
1695#endif
1696#endif
1697#ifdef SYS_ustat
1698#ifdef __NR_ustat
1699 {"ustat", __NR_ustat},
1700#endif
1701#endif
1702#ifdef SYS_utime
1703#ifdef __NR_utime
1704 {"utime", __NR_utime},
1705#endif
1706#endif
1707#ifdef SYS_utimensat
1708#ifdef __NR_utimensat
1709 {"utimensat", __NR_utimensat},
1710#endif
1711#endif
1712#ifdef SYS_utimes
1713#ifdef __NR_utimes
1714 {"utimes", __NR_utimes},
1715#endif
1716#endif
1717#ifdef SYS_vfork
1718#ifdef __NR_vfork
1719 {"vfork", __NR_vfork},
1720#endif
1721#endif
1722#ifdef SYS_vhangup
1723#ifdef __NR_vhangup
1724 {"vhangup", __NR_vhangup},
1725#endif
1726#endif
1727#ifdef SYS_vm86
1728#ifdef __NR_vm86
1729 {"vm86", __NR_vm86},
1730#endif
1731#endif
1732#ifdef SYS_vm86old
1733#ifdef __NR_vm86old
1734 {"vm86old", __NR_vm86old},
1735#endif
1736#endif
1737#ifdef SYS_vmsplice
1738#ifdef __NR_vmsplice
1739 {"vmsplice", __NR_vmsplice},
1740#endif
1741#endif
1742#ifdef SYS_vserver
1743#ifdef __NR_vserver
1744 {"vserver", __NR_vserver},
1745#endif
1746#endif
1747#ifdef SYS_wait4
1748#ifdef __NR_wait4
1749 {"wait4", __NR_wait4},
1750#endif
1751#endif
1752#ifdef SYS_waitid
1753#ifdef __NR_waitid
1754 {"waitid", __NR_waitid},
1755#endif
1756#endif
1757#ifdef SYS_waitpid
1758#ifdef __NR_waitpid
1759 {"waitpid", __NR_waitpid},
1760#endif
1761#endif
1762#ifdef SYS_write
1763#ifdef __NR_write
1764 {"write", __NR_write},
1765#endif
1766#endif
1767#ifdef SYS_writev
1768#ifdef __NR_writev
1769 {"writev", __NR_writev},
1770#endif
1771#endif
1772#endif
1773#if defined __x86_64__ && defined __LP64__
1774#ifdef SYS__sysctl
1775#ifdef __NR__sysctl
1776 {"_sysctl", __NR__sysctl},
1777#endif
1778#endif
1779#ifdef SYS_accept
1780#ifdef __NR_accept
1781 {"accept", __NR_accept},
1782#endif
1783#endif
1784#ifdef SYS_accept4
1785#ifdef __NR_accept4
1786 {"accept4", __NR_accept4},
1787#endif
1788#endif
1789#ifdef SYS_access
1790#ifdef __NR_access
1791 {"access", __NR_access},
1792#endif
1793#endif
1794#ifdef SYS_acct
1795#ifdef __NR_acct
1796 {"acct", __NR_acct},
1797#endif
1798#endif
1799#ifdef SYS_add_key
1800#ifdef __NR_add_key
1801 {"add_key", __NR_add_key},
1802#endif
1803#endif
1804#ifdef SYS_adjtimex
1805#ifdef __NR_adjtimex
1806 {"adjtimex", __NR_adjtimex},
1807#endif
1808#endif
1809#ifdef SYS_afs_syscall
1810#ifdef __NR_afs_syscall
1811 {"afs_syscall", __NR_afs_syscall},
1812#endif
1813#endif
1814#ifdef SYS_alarm
1815#ifdef __NR_alarm
1816 {"alarm", __NR_alarm},
1817#endif
1818#endif
1819#ifdef SYS_arch_prctl
1820#ifdef __NR_arch_prctl
1821 {"arch_prctl", __NR_arch_prctl},
1822#endif
1823#endif
1824#ifdef SYS_bind
1825#ifdef __NR_bind
1826 {"bind", __NR_bind},
1827#endif
1828#endif
1829#ifdef SYS_brk
1830#ifdef __NR_brk
1831 {"brk", __NR_brk},
1832#endif
1833#endif
1834#ifdef SYS_capget
1835#ifdef __NR_capget
1836 {"capget", __NR_capget},
1837#endif
1838#endif
1839#ifdef SYS_capset
1840#ifdef __NR_capset
1841 {"capset", __NR_capset},
1842#endif
1843#endif
1844#ifdef SYS_chdir
1845#ifdef __NR_chdir
1846 {"chdir", __NR_chdir},
1847#endif
1848#endif
1849#ifdef SYS_chmod
1850#ifdef __NR_chmod
1851 {"chmod", __NR_chmod},
1852#endif
1853#endif
1854#ifdef SYS_chown
1855#ifdef __NR_chown
1856 {"chown", __NR_chown},
1857#endif
1858#endif
1859#ifdef SYS_chroot
1860#ifdef __NR_chroot
1861 {"chroot", __NR_chroot},
1862#endif
1863#endif
1864#ifdef SYS_clock_adjtime
1865#ifdef __NR_clock_adjtime
1866 {"clock_adjtime", __NR_clock_adjtime},
1867#endif
1868#endif
1869#ifdef SYS_clock_getres
1870#ifdef __NR_clock_getres
1871 {"clock_getres", __NR_clock_getres},
1872#endif
1873#endif
1874#ifdef SYS_clock_gettime
1875#ifdef __NR_clock_gettime
1876 {"clock_gettime", __NR_clock_gettime},
1877#endif
1878#endif
1879#ifdef SYS_clock_nanosleep
1880#ifdef __NR_clock_nanosleep
1881 {"clock_nanosleep", __NR_clock_nanosleep},
1882#endif
1883#endif
1884#ifdef SYS_clock_settime
1885#ifdef __NR_clock_settime
1886 {"clock_settime", __NR_clock_settime},
1887#endif
1888#endif
1889#ifdef SYS_clone
1890#ifdef __NR_clone
1891 {"clone", __NR_clone},
1892#endif
1893#endif
1894#ifdef SYS_close
1895#ifdef __NR_close
1896 {"close", __NR_close},
1897#endif
1898#endif
1899#ifdef SYS_connect
1900#ifdef __NR_connect
1901 {"connect", __NR_connect},
1902#endif
1903#endif
1904#ifdef SYS_creat
1905#ifdef __NR_creat
1906 {"creat", __NR_creat},
1907#endif
1908#endif
1909#ifdef SYS_create_module
1910#ifdef __NR_create_module
1911 {"create_module", __NR_create_module},
1912#endif
1913#endif
1914#ifdef SYS_delete_module
1915#ifdef __NR_delete_module
1916 {"delete_module", __NR_delete_module},
1917#endif
1918#endif
1919#ifdef SYS_dup
1920#ifdef __NR_dup
1921 {"dup", __NR_dup},
1922#endif
1923#endif
1924#ifdef SYS_dup2
1925#ifdef __NR_dup2
1926 {"dup2", __NR_dup2},
1927#endif
1928#endif
1929#ifdef SYS_dup3
1930#ifdef __NR_dup3
1931 {"dup3", __NR_dup3},
1932#endif
1933#endif
1934#ifdef SYS_epoll_create
1935#ifdef __NR_epoll_create
1936 {"epoll_create", __NR_epoll_create},
1937#endif
1938#endif
1939#ifdef SYS_epoll_create1
1940#ifdef __NR_epoll_create1
1941 {"epoll_create1", __NR_epoll_create1},
1942#endif
1943#endif
1944#ifdef SYS_epoll_ctl
1945#ifdef __NR_epoll_ctl
1946 {"epoll_ctl", __NR_epoll_ctl},
1947#endif
1948#endif
1949#ifdef SYS_epoll_ctl_old
1950#ifdef __NR_epoll_ctl_old
1951 {"epoll_ctl_old", __NR_epoll_ctl_old},
1952#endif
1953#endif
1954#ifdef SYS_epoll_pwait
1955#ifdef __NR_epoll_pwait
1956 {"epoll_pwait", __NR_epoll_pwait},
1957#endif
1958#endif
1959#ifdef SYS_epoll_wait
1960#ifdef __NR_epoll_wait
1961 {"epoll_wait", __NR_epoll_wait},
1962#endif
1963#endif
1964#ifdef SYS_epoll_wait_old
1965#ifdef __NR_epoll_wait_old
1966 {"epoll_wait_old", __NR_epoll_wait_old},
1967#endif
1968#endif
1969#ifdef SYS_eventfd
1970#ifdef __NR_eventfd
1971 {"eventfd", __NR_eventfd},
1972#endif
1973#endif
1974#ifdef SYS_eventfd2
1975#ifdef __NR_eventfd2
1976 {"eventfd2", __NR_eventfd2},
1977#endif
1978#endif
1979#ifdef SYS_execve
1980#ifdef __NR_execve
1981 {"execve", __NR_execve},
1982#endif
1983#endif
1984#ifdef SYS_exit
1985#ifdef __NR_exit
1986 {"exit", __NR_exit},
1987#endif
1988#endif
1989#ifdef SYS_exit_group
1990#ifdef __NR_exit_group
1991 {"exit_group", __NR_exit_group},
1992#endif
1993#endif
1994#ifdef SYS_faccessat
1995#ifdef __NR_faccessat
1996 {"faccessat", __NR_faccessat},
1997#endif
1998#endif
1999#ifdef SYS_fadvise64
2000#ifdef __NR_fadvise64
2001 {"fadvise64", __NR_fadvise64},
2002#endif
2003#endif
2004#ifdef SYS_fallocate
2005#ifdef __NR_fallocate
2006 {"fallocate", __NR_fallocate},
2007#endif
2008#endif
2009#ifdef SYS_fanotify_init
2010#ifdef __NR_fanotify_init
2011 {"fanotify_init", __NR_fanotify_init},
2012#endif
2013#endif
2014#ifdef SYS_fanotify_mark
2015#ifdef __NR_fanotify_mark
2016 {"fanotify_mark", __NR_fanotify_mark},
2017#endif
2018#endif
2019#ifdef SYS_fchdir
2020#ifdef __NR_fchdir
2021 {"fchdir", __NR_fchdir},
2022#endif
2023#endif
2024#ifdef SYS_fchmod
2025#ifdef __NR_fchmod
2026 {"fchmod", __NR_fchmod},
2027#endif
2028#endif
2029#ifdef SYS_fchmodat
2030#ifdef __NR_fchmodat
2031 {"fchmodat", __NR_fchmodat},
2032#endif
2033#endif
2034#ifdef SYS_fchown
2035#ifdef __NR_fchown
2036 {"fchown", __NR_fchown},
2037#endif
2038#endif
2039#ifdef SYS_fchownat
2040#ifdef __NR_fchownat
2041 {"fchownat", __NR_fchownat},
2042#endif
2043#endif
2044#ifdef SYS_fcntl
2045#ifdef __NR_fcntl
2046 {"fcntl", __NR_fcntl},
2047#endif
2048#endif
2049#ifdef SYS_fdatasync
2050#ifdef __NR_fdatasync
2051 {"fdatasync", __NR_fdatasync},
2052#endif
2053#endif
2054#ifdef SYS_fgetxattr
2055#ifdef __NR_fgetxattr
2056 {"fgetxattr", __NR_fgetxattr},
2057#endif
2058#endif
2059#ifdef SYS_finit_module
2060#ifdef __NR_finit_module
2061 {"finit_module", __NR_finit_module},
2062#endif
2063#endif
2064#ifdef SYS_flistxattr
2065#ifdef __NR_flistxattr
2066 {"flistxattr", __NR_flistxattr},
2067#endif
2068#endif
2069#ifdef SYS_flock
2070#ifdef __NR_flock
2071 {"flock", __NR_flock},
2072#endif
2073#endif
2074#ifdef SYS_fork
2075#ifdef __NR_fork
2076 {"fork", __NR_fork},
2077#endif
2078#endif
2079#ifdef SYS_fremovexattr
2080#ifdef __NR_fremovexattr
2081 {"fremovexattr", __NR_fremovexattr},
2082#endif
2083#endif
2084#ifdef SYS_fsetxattr
2085#ifdef __NR_fsetxattr
2086 {"fsetxattr", __NR_fsetxattr},
2087#endif
2088#endif
2089#ifdef SYS_fstat
2090#ifdef __NR_fstat
2091 {"fstat", __NR_fstat},
2092#endif
2093#endif
2094#ifdef SYS_fstatfs
2095#ifdef __NR_fstatfs
2096 {"fstatfs", __NR_fstatfs},
2097#endif
2098#endif
2099#ifdef SYS_fsync
2100#ifdef __NR_fsync
2101 {"fsync", __NR_fsync},
2102#endif
2103#endif
2104#ifdef SYS_ftruncate
2105#ifdef __NR_ftruncate
2106 {"ftruncate", __NR_ftruncate},
2107#endif
2108#endif
2109#ifdef SYS_futex
2110#ifdef __NR_futex
2111 {"futex", __NR_futex},
2112#endif
2113#endif
2114#ifdef SYS_futimesat
2115#ifdef __NR_futimesat
2116 {"futimesat", __NR_futimesat},
2117#endif
2118#endif
2119#ifdef SYS_get_kernel_syms
2120#ifdef __NR_get_kernel_syms
2121 {"get_kernel_syms", __NR_get_kernel_syms},
2122#endif
2123#endif
2124#ifdef SYS_get_mempolicy
2125#ifdef __NR_get_mempolicy
2126 {"get_mempolicy", __NR_get_mempolicy},
2127#endif
2128#endif
2129#ifdef SYS_get_robust_list
2130#ifdef __NR_get_robust_list
2131 {"get_robust_list", __NR_get_robust_list},
2132#endif
2133#endif
2134#ifdef SYS_get_thread_area
2135#ifdef __NR_get_thread_area
2136 {"get_thread_area", __NR_get_thread_area},
2137#endif
2138#endif
2139#ifdef SYS_getcpu
2140#ifdef __NR_getcpu
2141 {"getcpu", __NR_getcpu},
2142#endif
2143#endif
2144#ifdef SYS_getcwd
2145#ifdef __NR_getcwd
2146 {"getcwd", __NR_getcwd},
2147#endif
2148#endif
2149#ifdef SYS_getdents
2150#ifdef __NR_getdents
2151 {"getdents", __NR_getdents},
2152#endif
2153#endif
2154#ifdef SYS_getdents64
2155#ifdef __NR_getdents64
2156 {"getdents64", __NR_getdents64},
2157#endif
2158#endif
2159#ifdef SYS_getegid
2160#ifdef __NR_getegid
2161 {"getegid", __NR_getegid},
2162#endif
2163#endif
2164#ifdef SYS_geteuid
2165#ifdef __NR_geteuid
2166 {"geteuid", __NR_geteuid},
2167#endif
2168#endif
2169#ifdef SYS_getgid
2170#ifdef __NR_getgid
2171 {"getgid", __NR_getgid},
2172#endif
2173#endif
2174#ifdef SYS_getgroups
2175#ifdef __NR_getgroups
2176 {"getgroups", __NR_getgroups},
2177#endif
2178#endif
2179#ifdef SYS_getitimer
2180#ifdef __NR_getitimer
2181 {"getitimer", __NR_getitimer},
2182#endif
2183#endif
2184#ifdef SYS_getpeername
2185#ifdef __NR_getpeername
2186 {"getpeername", __NR_getpeername},
2187#endif
2188#endif
2189#ifdef SYS_getpgid
2190#ifdef __NR_getpgid
2191 {"getpgid", __NR_getpgid},
2192#endif
2193#endif
2194#ifdef SYS_getpgrp
2195#ifdef __NR_getpgrp
2196 {"getpgrp", __NR_getpgrp},
2197#endif
2198#endif
2199#ifdef SYS_getpid
2200#ifdef __NR_getpid
2201 {"getpid", __NR_getpid},
2202#endif
2203#endif
2204#ifdef SYS_getpmsg
2205#ifdef __NR_getpmsg
2206 {"getpmsg", __NR_getpmsg},
2207#endif
2208#endif
2209#ifdef SYS_getppid
2210#ifdef __NR_getppid
2211 {"getppid", __NR_getppid},
2212#endif
2213#endif
2214#ifdef SYS_getpriority
2215#ifdef __NR_getpriority
2216 {"getpriority", __NR_getpriority},
2217#endif
2218#endif
2219#ifdef SYS_getresgid
2220#ifdef __NR_getresgid
2221 {"getresgid", __NR_getresgid},
2222#endif
2223#endif
2224#ifdef SYS_getresuid
2225#ifdef __NR_getresuid
2226 {"getresuid", __NR_getresuid},
2227#endif
2228#endif
2229#ifdef SYS_getrlimit
2230#ifdef __NR_getrlimit
2231 {"getrlimit", __NR_getrlimit},
2232#endif
2233#endif
2234#ifdef SYS_getrusage
2235#ifdef __NR_getrusage
2236 {"getrusage", __NR_getrusage},
2237#endif
2238#endif
2239#ifdef SYS_getsid
2240#ifdef __NR_getsid
2241 {"getsid", __NR_getsid},
2242#endif
2243#endif
2244#ifdef SYS_getsockname
2245#ifdef __NR_getsockname
2246 {"getsockname", __NR_getsockname},
2247#endif
2248#endif
2249#ifdef SYS_getsockopt
2250#ifdef __NR_getsockopt
2251 {"getsockopt", __NR_getsockopt},
2252#endif
2253#endif
2254#ifdef SYS_gettid
2255#ifdef __NR_gettid
2256 {"gettid", __NR_gettid},
2257#endif
2258#endif
2259#ifdef SYS_gettimeofday
2260#ifdef __NR_gettimeofday
2261 {"gettimeofday", __NR_gettimeofday},
2262#endif
2263#endif
2264#ifdef SYS_getuid
2265#ifdef __NR_getuid
2266 {"getuid", __NR_getuid},
2267#endif
2268#endif
2269#ifdef SYS_getxattr
2270#ifdef __NR_getxattr
2271 {"getxattr", __NR_getxattr},
2272#endif
2273#endif
2274#ifdef SYS_init_module
2275#ifdef __NR_init_module
2276 {"init_module", __NR_init_module},
2277#endif
2278#endif
2279#ifdef SYS_inotify_add_watch
2280#ifdef __NR_inotify_add_watch
2281 {"inotify_add_watch", __NR_inotify_add_watch},
2282#endif
2283#endif
2284#ifdef SYS_inotify_init
2285#ifdef __NR_inotify_init
2286 {"inotify_init", __NR_inotify_init},
2287#endif
2288#endif
2289#ifdef SYS_inotify_init1
2290#ifdef __NR_inotify_init1
2291 {"inotify_init1", __NR_inotify_init1},
2292#endif
2293#endif
2294#ifdef SYS_inotify_rm_watch
2295#ifdef __NR_inotify_rm_watch
2296 {"inotify_rm_watch", __NR_inotify_rm_watch},
2297#endif
2298#endif
2299#ifdef SYS_io_cancel
2300#ifdef __NR_io_cancel
2301 {"io_cancel", __NR_io_cancel},
2302#endif
2303#endif
2304#ifdef SYS_io_destroy
2305#ifdef __NR_io_destroy
2306 {"io_destroy", __NR_io_destroy},
2307#endif
2308#endif
2309#ifdef SYS_io_getevents
2310#ifdef __NR_io_getevents
2311 {"io_getevents", __NR_io_getevents},
2312#endif
2313#endif
2314#ifdef SYS_io_setup
2315#ifdef __NR_io_setup
2316 {"io_setup", __NR_io_setup},
2317#endif
2318#endif
2319#ifdef SYS_io_submit
2320#ifdef __NR_io_submit
2321 {"io_submit", __NR_io_submit},
2322#endif
2323#endif
2324#ifdef SYS_ioctl
2325#ifdef __NR_ioctl
2326 {"ioctl", __NR_ioctl},
2327#endif
2328#endif
2329#ifdef SYS_ioperm
2330#ifdef __NR_ioperm
2331 {"ioperm", __NR_ioperm},
2332#endif
2333#endif
2334#ifdef SYS_iopl
2335#ifdef __NR_iopl
2336 {"iopl", __NR_iopl},
2337#endif
2338#endif
2339#ifdef SYS_ioprio_get
2340#ifdef __NR_ioprio_get
2341 {"ioprio_get", __NR_ioprio_get},
2342#endif
2343#endif
2344#ifdef SYS_ioprio_set
2345#ifdef __NR_ioprio_set
2346 {"ioprio_set", __NR_ioprio_set},
2347#endif
2348#endif
2349#ifdef SYS_kcmp
2350#ifdef __NR_kcmp
2351 {"kcmp", __NR_kcmp},
2352#endif
2353#endif
2354#ifdef SYS_kexec_load
2355#ifdef __NR_kexec_load
2356 {"kexec_load", __NR_kexec_load},
2357#endif
2358#endif
2359#ifdef SYS_keyctl
2360#ifdef __NR_keyctl
2361 {"keyctl", __NR_keyctl},
2362#endif
2363#endif
2364#ifdef SYS_kill
2365#ifdef __NR_kill
2366 {"kill", __NR_kill},
2367#endif
2368#endif
2369#ifdef SYS_lchown
2370#ifdef __NR_lchown
2371 {"lchown", __NR_lchown},
2372#endif
2373#endif
2374#ifdef SYS_lgetxattr
2375#ifdef __NR_lgetxattr
2376 {"lgetxattr", __NR_lgetxattr},
2377#endif
2378#endif
2379#ifdef SYS_link
2380#ifdef __NR_link
2381 {"link", __NR_link},
2382#endif
2383#endif
2384#ifdef SYS_linkat
2385#ifdef __NR_linkat
2386 {"linkat", __NR_linkat},
2387#endif
2388#endif
2389#ifdef SYS_listen
2390#ifdef __NR_listen
2391 {"listen", __NR_listen},
2392#endif
2393#endif
2394#ifdef SYS_listxattr
2395#ifdef __NR_listxattr
2396 {"listxattr", __NR_listxattr},
2397#endif
2398#endif
2399#ifdef SYS_llistxattr
2400#ifdef __NR_llistxattr
2401 {"llistxattr", __NR_llistxattr},
2402#endif
2403#endif
2404#ifdef SYS_lookup_dcookie
2405#ifdef __NR_lookup_dcookie
2406 {"lookup_dcookie", __NR_lookup_dcookie},
2407#endif
2408#endif
2409#ifdef SYS_lremovexattr
2410#ifdef __NR_lremovexattr
2411 {"lremovexattr", __NR_lremovexattr},
2412#endif
2413#endif
2414#ifdef SYS_lseek
2415#ifdef __NR_lseek
2416 {"lseek", __NR_lseek},
2417#endif
2418#endif
2419#ifdef SYS_lsetxattr
2420#ifdef __NR_lsetxattr
2421 {"lsetxattr", __NR_lsetxattr},
2422#endif
2423#endif
2424#ifdef SYS_lstat
2425#ifdef __NR_lstat
2426 {"lstat", __NR_lstat},
2427#endif
2428#endif
2429#ifdef SYS_madvise
2430#ifdef __NR_madvise
2431 {"madvise", __NR_madvise},
2432#endif
2433#endif
2434#ifdef SYS_mbind
2435#ifdef __NR_mbind
2436 {"mbind", __NR_mbind},
2437#endif
2438#endif
2439#ifdef SYS_migrate_pages
2440#ifdef __NR_migrate_pages
2441 {"migrate_pages", __NR_migrate_pages},
2442#endif
2443#endif
2444#ifdef SYS_mincore
2445#ifdef __NR_mincore
2446 {"mincore", __NR_mincore},
2447#endif
2448#endif
2449#ifdef SYS_mkdir
2450#ifdef __NR_mkdir
2451 {"mkdir", __NR_mkdir},
2452#endif
2453#endif
2454#ifdef SYS_mkdirat
2455#ifdef __NR_mkdirat
2456 {"mkdirat", __NR_mkdirat},
2457#endif
2458#endif
2459#ifdef SYS_mknod
2460#ifdef __NR_mknod
2461 {"mknod", __NR_mknod},
2462#endif
2463#endif
2464#ifdef SYS_mknodat
2465#ifdef __NR_mknodat
2466 {"mknodat", __NR_mknodat},
2467#endif
2468#endif
2469#ifdef SYS_mlock
2470#ifdef __NR_mlock
2471 {"mlock", __NR_mlock},
2472#endif
2473#endif
2474#ifdef SYS_mlockall
2475#ifdef __NR_mlockall
2476 {"mlockall", __NR_mlockall},
2477#endif
2478#endif
2479#ifdef SYS_mmap
2480#ifdef __NR_mmap
2481 {"mmap", __NR_mmap},
2482#endif
2483#endif
2484#ifdef SYS_modify_ldt
2485#ifdef __NR_modify_ldt
2486 {"modify_ldt", __NR_modify_ldt},
2487#endif
2488#endif
2489#ifdef SYS_mount
2490#ifdef __NR_mount
2491 {"mount", __NR_mount},
2492#endif
2493#endif
2494#ifdef SYS_move_pages
2495#ifdef __NR_move_pages
2496 {"move_pages", __NR_move_pages},
2497#endif
2498#endif
2499#ifdef SYS_mprotect
2500#ifdef __NR_mprotect
2501 {"mprotect", __NR_mprotect},
2502#endif
2503#endif
2504#ifdef SYS_mq_getsetattr
2505#ifdef __NR_mq_getsetattr
2506 {"mq_getsetattr", __NR_mq_getsetattr},
2507#endif
2508#endif
2509#ifdef SYS_mq_notify
2510#ifdef __NR_mq_notify
2511 {"mq_notify", __NR_mq_notify},
2512#endif
2513#endif
2514#ifdef SYS_mq_open
2515#ifdef __NR_mq_open
2516 {"mq_open", __NR_mq_open},
2517#endif
2518#endif
2519#ifdef SYS_mq_timedreceive
2520#ifdef __NR_mq_timedreceive
2521 {"mq_timedreceive", __NR_mq_timedreceive},
2522#endif
2523#endif
2524#ifdef SYS_mq_timedsend
2525#ifdef __NR_mq_timedsend
2526 {"mq_timedsend", __NR_mq_timedsend},
2527#endif
2528#endif
2529#ifdef SYS_mq_unlink
2530#ifdef __NR_mq_unlink
2531 {"mq_unlink", __NR_mq_unlink},
2532#endif
2533#endif
2534#ifdef SYS_mremap
2535#ifdef __NR_mremap
2536 {"mremap", __NR_mremap},
2537#endif
2538#endif
2539#ifdef SYS_msgctl
2540#ifdef __NR_msgctl
2541 {"msgctl", __NR_msgctl},
2542#endif
2543#endif
2544#ifdef SYS_msgget
2545#ifdef __NR_msgget
2546 {"msgget", __NR_msgget},
2547#endif
2548#endif
2549#ifdef SYS_msgrcv
2550#ifdef __NR_msgrcv
2551 {"msgrcv", __NR_msgrcv},
2552#endif
2553#endif
2554#ifdef SYS_msgsnd
2555#ifdef __NR_msgsnd
2556 {"msgsnd", __NR_msgsnd},
2557#endif
2558#endif
2559#ifdef SYS_msync
2560#ifdef __NR_msync
2561 {"msync", __NR_msync},
2562#endif
2563#endif
2564#ifdef SYS_munlock
2565#ifdef __NR_munlock
2566 {"munlock", __NR_munlock},
2567#endif
2568#endif
2569#ifdef SYS_munlockall
2570#ifdef __NR_munlockall
2571 {"munlockall", __NR_munlockall},
2572#endif
2573#endif
2574#ifdef SYS_munmap
2575#ifdef __NR_munmap
2576 {"munmap", __NR_munmap},
2577#endif
2578#endif
2579#ifdef SYS_name_to_handle_at
2580#ifdef __NR_name_to_handle_at
2581 {"name_to_handle_at", __NR_name_to_handle_at},
2582#endif
2583#endif
2584#ifdef SYS_nanosleep
2585#ifdef __NR_nanosleep
2586 {"nanosleep", __NR_nanosleep},
2587#endif
2588#endif
2589#ifdef SYS_newfstatat
2590#ifdef __NR_newfstatat
2591 {"newfstatat", __NR_newfstatat},
2592#endif
2593#endif
2594#ifdef SYS_nfsservctl
2595#ifdef __NR_nfsservctl
2596 {"nfsservctl", __NR_nfsservctl},
2597#endif
2598#endif
2599#ifdef SYS_open
2600#ifdef __NR_open
2601 {"open", __NR_open},
2602#endif
2603#endif
2604#ifdef SYS_open_by_handle_at
2605#ifdef __NR_open_by_handle_at
2606 {"open_by_handle_at", __NR_open_by_handle_at},
2607#endif
2608#endif
2609#ifdef SYS_openat
2610#ifdef __NR_openat
2611 {"openat", __NR_openat},
2612#endif
2613#endif
2614#ifdef SYS_pause
2615#ifdef __NR_pause
2616 {"pause", __NR_pause},
2617#endif
2618#endif
2619#ifdef SYS_perf_event_open
2620#ifdef __NR_perf_event_open
2621 {"perf_event_open", __NR_perf_event_open},
2622#endif
2623#endif
2624#ifdef SYS_personality
2625#ifdef __NR_personality
2626 {"personality", __NR_personality},
2627#endif
2628#endif
2629#ifdef SYS_pipe
2630#ifdef __NR_pipe
2631 {"pipe", __NR_pipe},
2632#endif
2633#endif
2634#ifdef SYS_pipe2
2635#ifdef __NR_pipe2
2636 {"pipe2", __NR_pipe2},
2637#endif
2638#endif
2639#ifdef SYS_pivot_root
2640#ifdef __NR_pivot_root
2641 {"pivot_root", __NR_pivot_root},
2642#endif
2643#endif
2644#ifdef SYS_poll
2645#ifdef __NR_poll
2646 {"poll", __NR_poll},
2647#endif
2648#endif
2649#ifdef SYS_ppoll
2650#ifdef __NR_ppoll
2651 {"ppoll", __NR_ppoll},
2652#endif
2653#endif
2654#ifdef SYS_prctl
2655#ifdef __NR_prctl
2656 {"prctl", __NR_prctl},
2657#endif
2658#endif
2659#ifdef SYS_pread64
2660#ifdef __NR_pread64
2661 {"pread64", __NR_pread64},
2662#endif
2663#endif
2664#ifdef SYS_preadv
2665#ifdef __NR_preadv
2666 {"preadv", __NR_preadv},
2667#endif
2668#endif
2669#ifdef SYS_prlimit64
2670#ifdef __NR_prlimit64
2671 {"prlimit64", __NR_prlimit64},
2672#endif
2673#endif
2674#ifdef SYS_process_vm_readv
2675#ifdef __NR_process_vm_readv
2676 {"process_vm_readv", __NR_process_vm_readv},
2677#endif
2678#endif
2679#ifdef SYS_process_vm_writev
2680#ifdef __NR_process_vm_writev
2681 {"process_vm_writev", __NR_process_vm_writev},
2682#endif
2683#endif
2684#ifdef SYS_pselect6
2685#ifdef __NR_pselect6
2686 {"pselect6", __NR_pselect6},
2687#endif
2688#endif
2689#ifdef SYS_ptrace
2690#ifdef __NR_ptrace
2691 {"ptrace", __NR_ptrace},
2692#endif
2693#endif
2694#ifdef SYS_putpmsg
2695#ifdef __NR_putpmsg
2696 {"putpmsg", __NR_putpmsg},
2697#endif
2698#endif
2699#ifdef SYS_pwrite64
2700#ifdef __NR_pwrite64
2701 {"pwrite64", __NR_pwrite64},
2702#endif
2703#endif
2704#ifdef SYS_pwritev
2705#ifdef __NR_pwritev
2706 {"pwritev", __NR_pwritev},
2707#endif
2708#endif
2709#ifdef SYS_query_module
2710#ifdef __NR_query_module
2711 {"query_module", __NR_query_module},
2712#endif
2713#endif
2714#ifdef SYS_quotactl
2715#ifdef __NR_quotactl
2716 {"quotactl", __NR_quotactl},
2717#endif
2718#endif
2719#ifdef SYS_read
2720#ifdef __NR_read
2721 {"read", __NR_read},
2722#endif
2723#endif
2724#ifdef SYS_readahead
2725#ifdef __NR_readahead
2726 {"readahead", __NR_readahead},
2727#endif
2728#endif
2729#ifdef SYS_readlink
2730#ifdef __NR_readlink
2731 {"readlink", __NR_readlink},
2732#endif
2733#endif
2734#ifdef SYS_readlinkat
2735#ifdef __NR_readlinkat
2736 {"readlinkat", __NR_readlinkat},
2737#endif
2738#endif
2739#ifdef SYS_readv
2740#ifdef __NR_readv
2741 {"readv", __NR_readv},
2742#endif
2743#endif
2744#ifdef SYS_reboot
2745#ifdef __NR_reboot
2746 {"reboot", __NR_reboot},
2747#endif
2748#endif
2749#ifdef SYS_recvfrom
2750#ifdef __NR_recvfrom
2751 {"recvfrom", __NR_recvfrom},
2752#endif
2753#endif
2754#ifdef SYS_recvmmsg
2755#ifdef __NR_recvmmsg
2756 {"recvmmsg", __NR_recvmmsg},
2757#endif
2758#endif
2759#ifdef SYS_recvmsg
2760#ifdef __NR_recvmsg
2761 {"recvmsg", __NR_recvmsg},
2762#endif
2763#endif
2764#ifdef SYS_remap_file_pages
2765#ifdef __NR_remap_file_pages
2766 {"remap_file_pages", __NR_remap_file_pages},
2767#endif
2768#endif
2769#ifdef SYS_removexattr
2770#ifdef __NR_removexattr
2771 {"removexattr", __NR_removexattr},
2772#endif
2773#endif
2774#ifdef SYS_rename
2775#ifdef __NR_rename
2776 {"rename", __NR_rename},
2777#endif
2778#endif
2779#ifdef SYS_renameat
2780#ifdef __NR_renameat
2781 {"renameat", __NR_renameat},
2782#endif
2783#endif
2784#ifdef SYS_request_key
2785#ifdef __NR_request_key
2786 {"request_key", __NR_request_key},
2787#endif
2788#endif
2789#ifdef SYS_restart_syscall
2790#ifdef __NR_restart_syscall
2791 {"restart_syscall", __NR_restart_syscall},
2792#endif
2793#endif
2794#ifdef SYS_rmdir
2795#ifdef __NR_rmdir
2796 {"rmdir", __NR_rmdir},
2797#endif
2798#endif
2799#ifdef SYS_rt_sigaction
2800#ifdef __NR_rt_sigaction
2801 {"rt_sigaction", __NR_rt_sigaction},
2802#endif
2803#endif
2804#ifdef SYS_rt_sigpending
2805#ifdef __NR_rt_sigpending
2806 {"rt_sigpending", __NR_rt_sigpending},
2807#endif
2808#endif
2809#ifdef SYS_rt_sigprocmask
2810#ifdef __NR_rt_sigprocmask
2811 {"rt_sigprocmask", __NR_rt_sigprocmask},
2812#endif
2813#endif
2814#ifdef SYS_rt_sigqueueinfo
2815#ifdef __NR_rt_sigqueueinfo
2816 {"rt_sigqueueinfo", __NR_rt_sigqueueinfo},
2817#endif
2818#endif
2819#ifdef SYS_rt_sigreturn
2820#ifdef __NR_rt_sigreturn
2821 {"rt_sigreturn", __NR_rt_sigreturn},
2822#endif
2823#endif
2824#ifdef SYS_rt_sigsuspend
2825#ifdef __NR_rt_sigsuspend
2826 {"rt_sigsuspend", __NR_rt_sigsuspend},
2827#endif
2828#endif
2829#ifdef SYS_rt_sigtimedwait
2830#ifdef __NR_rt_sigtimedwait
2831 {"rt_sigtimedwait", __NR_rt_sigtimedwait},
2832#endif
2833#endif
2834#ifdef SYS_rt_tgsigqueueinfo
2835#ifdef __NR_rt_tgsigqueueinfo
2836 {"rt_tgsigqueueinfo", __NR_rt_tgsigqueueinfo},
2837#endif
2838#endif
2839#ifdef SYS_sched_get_priority_max
2840#ifdef __NR_sched_get_priority_max
2841 {"sched_get_priority_max", __NR_sched_get_priority_max},
2842#endif
2843#endif
2844#ifdef SYS_sched_get_priority_min
2845#ifdef __NR_sched_get_priority_min
2846 {"sched_get_priority_min", __NR_sched_get_priority_min},
2847#endif
2848#endif
2849#ifdef SYS_sched_getaffinity
2850#ifdef __NR_sched_getaffinity
2851 {"sched_getaffinity", __NR_sched_getaffinity},
2852#endif
2853#endif
2854#ifdef SYS_sched_getparam
2855#ifdef __NR_sched_getparam
2856 {"sched_getparam", __NR_sched_getparam},
2857#endif
2858#endif
2859#ifdef SYS_sched_getscheduler
2860#ifdef __NR_sched_getscheduler
2861 {"sched_getscheduler", __NR_sched_getscheduler},
2862#endif
2863#endif
2864#ifdef SYS_sched_rr_get_interval
2865#ifdef __NR_sched_rr_get_interval
2866 {"sched_rr_get_interval", __NR_sched_rr_get_interval},
2867#endif
2868#endif
2869#ifdef SYS_sched_setaffinity
2870#ifdef __NR_sched_setaffinity
2871 {"sched_setaffinity", __NR_sched_setaffinity},
2872#endif
2873#endif
2874#ifdef SYS_sched_setparam
2875#ifdef __NR_sched_setparam
2876 {"sched_setparam", __NR_sched_setparam},
2877#endif
2878#endif
2879#ifdef SYS_sched_setscheduler
2880#ifdef __NR_sched_setscheduler
2881 {"sched_setscheduler", __NR_sched_setscheduler},
2882#endif
2883#endif
2884#ifdef SYS_sched_yield
2885#ifdef __NR_sched_yield
2886 {"sched_yield", __NR_sched_yield},
2887#endif
2888#endif
2889#ifdef SYS_security
2890#ifdef __NR_security
2891 {"security", __NR_security},
2892#endif
2893#endif
2894#ifdef SYS_select
2895#ifdef __NR_select
2896 {"select", __NR_select},
2897#endif
2898#endif
2899#ifdef SYS_semctl
2900#ifdef __NR_semctl
2901 {"semctl", __NR_semctl},
2902#endif
2903#endif
2904#ifdef SYS_semget
2905#ifdef __NR_semget
2906 {"semget", __NR_semget},
2907#endif
2908#endif
2909#ifdef SYS_semop
2910#ifdef __NR_semop
2911 {"semop", __NR_semop},
2912#endif
2913#endif
2914#ifdef SYS_semtimedop
2915#ifdef __NR_semtimedop
2916 {"semtimedop", __NR_semtimedop},
2917#endif
2918#endif
2919#ifdef SYS_sendfile
2920#ifdef __NR_sendfile
2921 {"sendfile", __NR_sendfile},
2922#endif
2923#endif
2924#ifdef SYS_sendmmsg
2925#ifdef __NR_sendmmsg
2926 {"sendmmsg", __NR_sendmmsg},
2927#endif
2928#endif
2929#ifdef SYS_sendmsg
2930#ifdef __NR_sendmsg
2931 {"sendmsg", __NR_sendmsg},
2932#endif
2933#endif
2934#ifdef SYS_sendto
2935#ifdef __NR_sendto
2936 {"sendto", __NR_sendto},
2937#endif
2938#endif
2939#ifdef SYS_set_mempolicy
2940#ifdef __NR_set_mempolicy
2941 {"set_mempolicy", __NR_set_mempolicy},
2942#endif
2943#endif
2944#ifdef SYS_set_robust_list
2945#ifdef __NR_set_robust_list
2946 {"set_robust_list", __NR_set_robust_list},
2947#endif
2948#endif
2949#ifdef SYS_set_thread_area
2950#ifdef __NR_set_thread_area
2951 {"set_thread_area", __NR_set_thread_area},
2952#endif
2953#endif
2954#ifdef SYS_set_tid_address
2955#ifdef __NR_set_tid_address
2956 {"set_tid_address", __NR_set_tid_address},
2957#endif
2958#endif
2959#ifdef SYS_setdomainname
2960#ifdef __NR_setdomainname
2961 {"setdomainname", __NR_setdomainname},
2962#endif
2963#endif
2964#ifdef SYS_setfsgid
2965#ifdef __NR_setfsgid
2966 {"setfsgid", __NR_setfsgid},
2967#endif
2968#endif
2969#ifdef SYS_setfsuid
2970#ifdef __NR_setfsuid
2971 {"setfsuid", __NR_setfsuid},
2972#endif
2973#endif
2974#ifdef SYS_setgid
2975#ifdef __NR_setgid
2976 {"setgid", __NR_setgid},
2977#endif
2978#endif
2979#ifdef SYS_setgroups
2980#ifdef __NR_setgroups
2981 {"setgroups", __NR_setgroups},
2982#endif
2983#endif
2984#ifdef SYS_sethostname
2985#ifdef __NR_sethostname
2986 {"sethostname", __NR_sethostname},
2987#endif
2988#endif
2989#ifdef SYS_setitimer
2990#ifdef __NR_setitimer
2991 {"setitimer", __NR_setitimer},
2992#endif
2993#endif
2994#ifdef SYS_setns
2995#ifdef __NR_setns
2996 {"setns", __NR_setns},
2997#endif
2998#endif
2999#ifdef SYS_setpgid
3000#ifdef __NR_setpgid
3001 {"setpgid", __NR_setpgid},
3002#endif
3003#endif
3004#ifdef SYS_setpriority
3005#ifdef __NR_setpriority
3006 {"setpriority", __NR_setpriority},
3007#endif
3008#endif
3009#ifdef SYS_setregid
3010#ifdef __NR_setregid
3011 {"setregid", __NR_setregid},
3012#endif
3013#endif
3014#ifdef SYS_setresgid
3015#ifdef __NR_setresgid
3016 {"setresgid", __NR_setresgid},
3017#endif
3018#endif
3019#ifdef SYS_setresuid
3020#ifdef __NR_setresuid
3021 {"setresuid", __NR_setresuid},
3022#endif
3023#endif
3024#ifdef SYS_setreuid
3025#ifdef __NR_setreuid
3026 {"setreuid", __NR_setreuid},
3027#endif
3028#endif
3029#ifdef SYS_setrlimit
3030#ifdef __NR_setrlimit
3031 {"setrlimit", __NR_setrlimit},
3032#endif
3033#endif
3034#ifdef SYS_setsid
3035#ifdef __NR_setsid
3036 {"setsid", __NR_setsid},
3037#endif
3038#endif
3039#ifdef SYS_setsockopt
3040#ifdef __NR_setsockopt
3041 {"setsockopt", __NR_setsockopt},
3042#endif
3043#endif
3044#ifdef SYS_settimeofday
3045#ifdef __NR_settimeofday
3046 {"settimeofday", __NR_settimeofday},
3047#endif
3048#endif
3049#ifdef SYS_setuid
3050#ifdef __NR_setuid
3051 {"setuid", __NR_setuid},
3052#endif
3053#endif
3054#ifdef SYS_setxattr
3055#ifdef __NR_setxattr
3056 {"setxattr", __NR_setxattr},
3057#endif
3058#endif
3059#ifdef SYS_shmat
3060#ifdef __NR_shmat
3061 {"shmat", __NR_shmat},
3062#endif
3063#endif
3064#ifdef SYS_shmctl
3065#ifdef __NR_shmctl
3066 {"shmctl", __NR_shmctl},
3067#endif
3068#endif
3069#ifdef SYS_shmdt
3070#ifdef __NR_shmdt
3071 {"shmdt", __NR_shmdt},
3072#endif
3073#endif
3074#ifdef SYS_shmget
3075#ifdef __NR_shmget
3076 {"shmget", __NR_shmget},
3077#endif
3078#endif
3079#ifdef SYS_shutdown
3080#ifdef __NR_shutdown
3081 {"shutdown", __NR_shutdown},
3082#endif
3083#endif
3084#ifdef SYS_sigaltstack
3085#ifdef __NR_sigaltstack
3086 {"sigaltstack", __NR_sigaltstack},
3087#endif
3088#endif
3089#ifdef SYS_signalfd
3090#ifdef __NR_signalfd
3091 {"signalfd", __NR_signalfd},
3092#endif
3093#endif
3094#ifdef SYS_signalfd4
3095#ifdef __NR_signalfd4
3096 {"signalfd4", __NR_signalfd4},
3097#endif
3098#endif
3099#ifdef SYS_socket
3100#ifdef __NR_socket
3101 {"socket", __NR_socket},
3102#endif
3103#endif
3104#ifdef SYS_socketpair
3105#ifdef __NR_socketpair
3106 {"socketpair", __NR_socketpair},
3107#endif
3108#endif
3109#ifdef SYS_splice
3110#ifdef __NR_splice
3111 {"splice", __NR_splice},
3112#endif
3113#endif
3114#ifdef SYS_stat
3115#ifdef __NR_stat
3116 {"stat", __NR_stat},
3117#endif
3118#endif
3119#ifdef SYS_statfs
3120#ifdef __NR_statfs
3121 {"statfs", __NR_statfs},
3122#endif
3123#endif
3124#ifdef SYS_swapoff
3125#ifdef __NR_swapoff
3126 {"swapoff", __NR_swapoff},
3127#endif
3128#endif
3129#ifdef SYS_swapon
3130#ifdef __NR_swapon
3131 {"swapon", __NR_swapon},
3132#endif
3133#endif
3134#ifdef SYS_symlink
3135#ifdef __NR_symlink
3136 {"symlink", __NR_symlink},
3137#endif
3138#endif
3139#ifdef SYS_symlinkat
3140#ifdef __NR_symlinkat
3141 {"symlinkat", __NR_symlinkat},
3142#endif
3143#endif
3144#ifdef SYS_sync
3145#ifdef __NR_sync
3146 {"sync", __NR_sync},
3147#endif
3148#endif
3149#ifdef SYS_sync_file_range
3150#ifdef __NR_sync_file_range
3151 {"sync_file_range", __NR_sync_file_range},
3152#endif
3153#endif
3154#ifdef SYS_syncfs
3155#ifdef __NR_syncfs
3156 {"syncfs", __NR_syncfs},
3157#endif
3158#endif
3159#ifdef SYS_sysfs
3160#ifdef __NR_sysfs
3161 {"sysfs", __NR_sysfs},
3162#endif
3163#endif
3164#ifdef SYS_sysinfo
3165#ifdef __NR_sysinfo
3166 {"sysinfo", __NR_sysinfo},
3167#endif
3168#endif
3169#ifdef SYS_syslog
3170#ifdef __NR_syslog
3171 {"syslog", __NR_syslog},
3172#endif
3173#endif
3174#ifdef SYS_tee
3175#ifdef __NR_tee
3176 {"tee", __NR_tee},
3177#endif
3178#endif
3179#ifdef SYS_tgkill
3180#ifdef __NR_tgkill
3181 {"tgkill", __NR_tgkill},
3182#endif
3183#endif
3184#ifdef SYS_time
3185#ifdef __NR_time
3186 {"time", __NR_time},
3187#endif
3188#endif
3189#ifdef SYS_timer_create
3190#ifdef __NR_timer_create
3191 {"timer_create", __NR_timer_create},
3192#endif
3193#endif
3194#ifdef SYS_timer_delete
3195#ifdef __NR_timer_delete
3196 {"timer_delete", __NR_timer_delete},
3197#endif
3198#endif
3199#ifdef SYS_timer_getoverrun
3200#ifdef __NR_timer_getoverrun
3201 {"timer_getoverrun", __NR_timer_getoverrun},
3202#endif
3203#endif
3204#ifdef SYS_timer_gettime
3205#ifdef __NR_timer_gettime
3206 {"timer_gettime", __NR_timer_gettime},
3207#endif
3208#endif
3209#ifdef SYS_timer_settime
3210#ifdef __NR_timer_settime
3211 {"timer_settime", __NR_timer_settime},
3212#endif
3213#endif
3214#ifdef SYS_timerfd_create
3215#ifdef __NR_timerfd_create
3216 {"timerfd_create", __NR_timerfd_create},
3217#endif
3218#endif
3219#ifdef SYS_timerfd_gettime
3220#ifdef __NR_timerfd_gettime
3221 {"timerfd_gettime", __NR_timerfd_gettime},
3222#endif
3223#endif
3224#ifdef SYS_timerfd_settime
3225#ifdef __NR_timerfd_settime
3226 {"timerfd_settime", __NR_timerfd_settime},
3227#endif
3228#endif
3229#ifdef SYS_times
3230#ifdef __NR_times
3231 {"times", __NR_times},
3232#endif
3233#endif
3234#ifdef SYS_tkill
3235#ifdef __NR_tkill
3236 {"tkill", __NR_tkill},
3237#endif
3238#endif
3239#ifdef SYS_truncate
3240#ifdef __NR_truncate
3241 {"truncate", __NR_truncate},
3242#endif
3243#endif
3244#ifdef SYS_tuxcall
3245#ifdef __NR_tuxcall
3246 {"tuxcall", __NR_tuxcall},
3247#endif
3248#endif
3249#ifdef SYS_umask
3250#ifdef __NR_umask
3251 {"umask", __NR_umask},
3252#endif
3253#endif
3254#ifdef SYS_umount2
3255#ifdef __NR_umount2
3256 {"umount2", __NR_umount2},
3257#endif
3258#endif
3259#ifdef SYS_uname
3260#ifdef __NR_uname
3261 {"uname", __NR_uname},
3262#endif
3263#endif
3264#ifdef SYS_unlink
3265#ifdef __NR_unlink
3266 {"unlink", __NR_unlink},
3267#endif
3268#endif
3269#ifdef SYS_unlinkat
3270#ifdef __NR_unlinkat
3271 {"unlinkat", __NR_unlinkat},
3272#endif
3273#endif
3274#ifdef SYS_unshare
3275#ifdef __NR_unshare
3276 {"unshare", __NR_unshare},
3277#endif
3278#endif
3279#ifdef SYS_uselib
3280#ifdef __NR_uselib
3281 {"uselib", __NR_uselib},
3282#endif
3283#endif
3284#ifdef SYS_ustat
3285#ifdef __NR_ustat
3286 {"ustat", __NR_ustat},
3287#endif
3288#endif
3289#ifdef SYS_utime
3290#ifdef __NR_utime
3291 {"utime", __NR_utime},
3292#endif
3293#endif
3294#ifdef SYS_utimensat
3295#ifdef __NR_utimensat
3296 {"utimensat", __NR_utimensat},
3297#endif
3298#endif
3299#ifdef SYS_utimes
3300#ifdef __NR_utimes
3301 {"utimes", __NR_utimes},
3302#endif
3303#endif
3304#ifdef SYS_vfork
3305#ifdef __NR_vfork
3306 {"vfork", __NR_vfork},
3307#endif
3308#endif
3309#ifdef SYS_vhangup
3310#ifdef __NR_vhangup
3311 {"vhangup", __NR_vhangup},
3312#endif
3313#endif
3314#ifdef SYS_vmsplice
3315#ifdef __NR_vmsplice
3316 {"vmsplice", __NR_vmsplice},
3317#endif
3318#endif
3319#ifdef SYS_vserver
3320#ifdef __NR_vserver
3321 {"vserver", __NR_vserver},
3322#endif
3323#endif
3324#ifdef SYS_wait4
3325#ifdef __NR_wait4
3326 {"wait4", __NR_wait4},
3327#endif
3328#endif
3329#ifdef SYS_waitid
3330#ifdef __NR_waitid
3331 {"waitid", __NR_waitid},
3332#endif
3333#endif
3334#ifdef SYS_write
3335#ifdef __NR_write
3336 {"write", __NR_write},
3337#endif
3338#endif
3339#ifdef SYS_writev
3340#ifdef __NR_writev
3341 {"writev", __NR_writev},
3342#endif
3343#endif
3344#endif
3345#if defined __x86_64__ && defined __ILP32__
3346#ifdef SYS_accept
3347#ifdef __NR_accept
3348 {"accept", __NR_accept},
3349#endif
3350#endif
3351#ifdef SYS_accept4
3352#ifdef __NR_accept4
3353 {"accept4", __NR_accept4},
3354#endif
3355#endif
3356#ifdef SYS_access
3357#ifdef __NR_access
3358 {"access", __NR_access},
3359#endif
3360#endif
3361#ifdef SYS_acct
3362#ifdef __NR_acct
3363 {"acct", __NR_acct},
3364#endif
3365#endif
3366#ifdef SYS_add_key
3367#ifdef __NR_add_key
3368 {"add_key", __NR_add_key},
3369#endif
3370#endif
3371#ifdef SYS_adjtimex
3372#ifdef __NR_adjtimex
3373 {"adjtimex", __NR_adjtimex},
3374#endif
3375#endif
3376#ifdef SYS_afs_syscall
3377#ifdef __NR_afs_syscall
3378 {"afs_syscall", __NR_afs_syscall},
3379#endif
3380#endif
3381#ifdef SYS_alarm
3382#ifdef __NR_alarm
3383 {"alarm", __NR_alarm},
3384#endif
3385#endif
3386#ifdef SYS_arch_prctl
3387#ifdef __NR_arch_prctl
3388 {"arch_prctl", __NR_arch_prctl},
3389#endif
3390#endif
3391#ifdef SYS_bind
3392#ifdef __NR_bind
3393 {"bind", __NR_bind},
3394#endif
3395#endif
3396#ifdef SYS_brk
3397#ifdef __NR_brk
3398 {"brk", __NR_brk},
3399#endif
3400#endif
3401#ifdef SYS_capget
3402#ifdef __NR_capget
3403 {"capget", __NR_capget},
3404#endif
3405#endif
3406#ifdef SYS_capset
3407#ifdef __NR_capset
3408 {"capset", __NR_capset},
3409#endif
3410#endif
3411#ifdef SYS_chdir
3412#ifdef __NR_chdir
3413 {"chdir", __NR_chdir},
3414#endif
3415#endif
3416#ifdef SYS_chmod
3417#ifdef __NR_chmod
3418 {"chmod", __NR_chmod},
3419#endif
3420#endif
3421#ifdef SYS_chown
3422#ifdef __NR_chown
3423 {"chown", __NR_chown},
3424#endif
3425#endif
3426#ifdef SYS_chroot
3427#ifdef __NR_chroot
3428 {"chroot", __NR_chroot},
3429#endif
3430#endif
3431#ifdef SYS_clock_adjtime
3432#ifdef __NR_clock_adjtime
3433 {"clock_adjtime", __NR_clock_adjtime},
3434#endif
3435#endif
3436#ifdef SYS_clock_getres
3437#ifdef __NR_clock_getres
3438 {"clock_getres", __NR_clock_getres},
3439#endif
3440#endif
3441#ifdef SYS_clock_gettime
3442#ifdef __NR_clock_gettime
3443 {"clock_gettime", __NR_clock_gettime},
3444#endif
3445#endif
3446#ifdef SYS_clock_nanosleep
3447#ifdef __NR_clock_nanosleep
3448 {"clock_nanosleep", __NR_clock_nanosleep},
3449#endif
3450#endif
3451#ifdef SYS_clock_settime
3452#ifdef __NR_clock_settime
3453 {"clock_settime", __NR_clock_settime},
3454#endif
3455#endif
3456#ifdef SYS_clone
3457#ifdef __NR_clone
3458 {"clone", __NR_clone},
3459#endif
3460#endif
3461#ifdef SYS_close
3462#ifdef __NR_close
3463 {"close", __NR_close},
3464#endif
3465#endif
3466#ifdef SYS_connect
3467#ifdef __NR_connect
3468 {"connect", __NR_connect},
3469#endif
3470#endif
3471#ifdef SYS_creat
3472#ifdef __NR_creat
3473 {"creat", __NR_creat},
3474#endif
3475#endif
3476#ifdef SYS_delete_module
3477#ifdef __NR_delete_module
3478 {"delete_module", __NR_delete_module},
3479#endif
3480#endif
3481#ifdef SYS_dup
3482#ifdef __NR_dup
3483 {"dup", __NR_dup},
3484#endif
3485#endif
3486#ifdef SYS_dup2
3487#ifdef __NR_dup2
3488 {"dup2", __NR_dup2},
3489#endif
3490#endif
3491#ifdef SYS_dup3
3492#ifdef __NR_dup3
3493 {"dup3", __NR_dup3},
3494#endif
3495#endif
3496#ifdef SYS_epoll_create
3497#ifdef __NR_epoll_create
3498 {"epoll_create", __NR_epoll_create},
3499#endif
3500#endif
3501#ifdef SYS_epoll_create1
3502#ifdef __NR_epoll_create1
3503 {"epoll_create1", __NR_epoll_create1},
3504#endif
3505#endif
3506#ifdef SYS_epoll_ctl
3507#ifdef __NR_epoll_ctl
3508 {"epoll_ctl", __NR_epoll_ctl},
3509#endif
3510#endif
3511#ifdef SYS_epoll_pwait
3512#ifdef __NR_epoll_pwait
3513 {"epoll_pwait", __NR_epoll_pwait},
3514#endif
3515#endif
3516#ifdef SYS_epoll_wait
3517#ifdef __NR_epoll_wait
3518 {"epoll_wait", __NR_epoll_wait},
3519#endif
3520#endif
3521#ifdef SYS_eventfd
3522#ifdef __NR_eventfd
3523 {"eventfd", __NR_eventfd},
3524#endif
3525#endif
3526#ifdef SYS_eventfd2
3527#ifdef __NR_eventfd2
3528 {"eventfd2", __NR_eventfd2},
3529#endif
3530#endif
3531#ifdef SYS_execve
3532#ifdef __NR_execve
3533 {"execve", __NR_execve},
3534#endif
3535#endif
3536#ifdef SYS_exit
3537#ifdef __NR_exit
3538 {"exit", __NR_exit},
3539#endif
3540#endif
3541#ifdef SYS_exit_group
3542#ifdef __NR_exit_group
3543 {"exit_group", __NR_exit_group},
3544#endif
3545#endif
3546#ifdef SYS_faccessat
3547#ifdef __NR_faccessat
3548 {"faccessat", __NR_faccessat},
3549#endif
3550#endif
3551#ifdef SYS_fadvise64
3552#ifdef __NR_fadvise64
3553 {"fadvise64", __NR_fadvise64},
3554#endif
3555#endif
3556#ifdef SYS_fallocate
3557#ifdef __NR_fallocate
3558 {"fallocate", __NR_fallocate},
3559#endif
3560#endif
3561#ifdef SYS_fanotify_init
3562#ifdef __NR_fanotify_init
3563 {"fanotify_init", __NR_fanotify_init},
3564#endif
3565#endif
3566#ifdef SYS_fanotify_mark
3567#ifdef __NR_fanotify_mark
3568 {"fanotify_mark", __NR_fanotify_mark},
3569#endif
3570#endif
3571#ifdef SYS_fchdir
3572#ifdef __NR_fchdir
3573 {"fchdir", __NR_fchdir},
3574#endif
3575#endif
3576#ifdef SYS_fchmod
3577#ifdef __NR_fchmod
3578 {"fchmod", __NR_fchmod},
3579#endif
3580#endif
3581#ifdef SYS_fchmodat
3582#ifdef __NR_fchmodat
3583 {"fchmodat", __NR_fchmodat},
3584#endif
3585#endif
3586#ifdef SYS_fchown
3587#ifdef __NR_fchown
3588 {"fchown", __NR_fchown},
3589#endif
3590#endif
3591#ifdef SYS_fchownat
3592#ifdef __NR_fchownat
3593 {"fchownat", __NR_fchownat},
3594#endif
3595#endif
3596#ifdef SYS_fcntl
3597#ifdef __NR_fcntl
3598 {"fcntl", __NR_fcntl},
3599#endif
3600#endif
3601#ifdef SYS_fdatasync
3602#ifdef __NR_fdatasync
3603 {"fdatasync", __NR_fdatasync},
3604#endif
3605#endif
3606#ifdef SYS_fgetxattr
3607#ifdef __NR_fgetxattr
3608 {"fgetxattr", __NR_fgetxattr},
3609#endif
3610#endif
3611#ifdef SYS_finit_module
3612#ifdef __NR_finit_module
3613 {"finit_module", __NR_finit_module},
3614#endif
3615#endif
3616#ifdef SYS_flistxattr
3617#ifdef __NR_flistxattr
3618 {"flistxattr", __NR_flistxattr},
3619#endif
3620#endif
3621#ifdef SYS_flock
3622#ifdef __NR_flock
3623 {"flock", __NR_flock},
3624#endif
3625#endif
3626#ifdef SYS_fork
3627#ifdef __NR_fork
3628 {"fork", __NR_fork},
3629#endif
3630#endif
3631#ifdef SYS_fremovexattr
3632#ifdef __NR_fremovexattr
3633 {"fremovexattr", __NR_fremovexattr},
3634#endif
3635#endif
3636#ifdef SYS_fsetxattr
3637#ifdef __NR_fsetxattr
3638 {"fsetxattr", __NR_fsetxattr},
3639#endif
3640#endif
3641#ifdef SYS_fstat
3642#ifdef __NR_fstat
3643 {"fstat", __NR_fstat},
3644#endif
3645#endif
3646#ifdef SYS_fstatfs
3647#ifdef __NR_fstatfs
3648 {"fstatfs", __NR_fstatfs},
3649#endif
3650#endif
3651#ifdef SYS_fsync
3652#ifdef __NR_fsync
3653 {"fsync", __NR_fsync},
3654#endif
3655#endif
3656#ifdef SYS_ftruncate
3657#ifdef __NR_ftruncate
3658 {"ftruncate", __NR_ftruncate},
3659#endif
3660#endif
3661#ifdef SYS_futex
3662#ifdef __NR_futex
3663 {"futex", __NR_futex},
3664#endif
3665#endif
3666#ifdef SYS_futimesat
3667#ifdef __NR_futimesat
3668 {"futimesat", __NR_futimesat},
3669#endif
3670#endif
3671#ifdef SYS_get_mempolicy
3672#ifdef __NR_get_mempolicy
3673 {"get_mempolicy", __NR_get_mempolicy},
3674#endif
3675#endif
3676#ifdef SYS_get_robust_list
3677#ifdef __NR_get_robust_list
3678 {"get_robust_list", __NR_get_robust_list},
3679#endif
3680#endif
3681#ifdef SYS_getcpu
3682#ifdef __NR_getcpu
3683 {"getcpu", __NR_getcpu},
3684#endif
3685#endif
3686#ifdef SYS_getcwd
3687#ifdef __NR_getcwd
3688 {"getcwd", __NR_getcwd},
3689#endif
3690#endif
3691#ifdef SYS_getdents
3692#ifdef __NR_getdents
3693 {"getdents", __NR_getdents},
3694#endif
3695#endif
3696#ifdef SYS_getdents64
3697#ifdef __NR_getdents64
3698 {"getdents64", __NR_getdents64},
3699#endif
3700#endif
3701#ifdef SYS_getegid
3702#ifdef __NR_getegid
3703 {"getegid", __NR_getegid},
3704#endif
3705#endif
3706#ifdef SYS_geteuid
3707#ifdef __NR_geteuid
3708 {"geteuid", __NR_geteuid},
3709#endif
3710#endif
3711#ifdef SYS_getgid
3712#ifdef __NR_getgid
3713 {"getgid", __NR_getgid},
3714#endif
3715#endif
3716#ifdef SYS_getgroups
3717#ifdef __NR_getgroups
3718 {"getgroups", __NR_getgroups},
3719#endif
3720#endif
3721#ifdef SYS_getitimer
3722#ifdef __NR_getitimer
3723 {"getitimer", __NR_getitimer},
3724#endif
3725#endif
3726#ifdef SYS_getpeername
3727#ifdef __NR_getpeername
3728 {"getpeername", __NR_getpeername},
3729#endif
3730#endif
3731#ifdef SYS_getpgid
3732#ifdef __NR_getpgid
3733 {"getpgid", __NR_getpgid},
3734#endif
3735#endif
3736#ifdef SYS_getpgrp
3737#ifdef __NR_getpgrp
3738 {"getpgrp", __NR_getpgrp},
3739#endif
3740#endif
3741#ifdef SYS_getpid
3742#ifdef __NR_getpid
3743 {"getpid", __NR_getpid},
3744#endif
3745#endif
3746#ifdef SYS_getpmsg
3747#ifdef __NR_getpmsg
3748 {"getpmsg", __NR_getpmsg},
3749#endif
3750#endif
3751#ifdef SYS_getppid
3752#ifdef __NR_getppid
3753 {"getppid", __NR_getppid},
3754#endif
3755#endif
3756#ifdef SYS_getpriority
3757#ifdef __NR_getpriority
3758 {"getpriority", __NR_getpriority},
3759#endif
3760#endif
3761#ifdef SYS_getresgid
3762#ifdef __NR_getresgid
3763 {"getresgid", __NR_getresgid},
3764#endif
3765#endif
3766#ifdef SYS_getresuid
3767#ifdef __NR_getresuid
3768 {"getresuid", __NR_getresuid},
3769#endif
3770#endif
3771#ifdef SYS_getrlimit
3772#ifdef __NR_getrlimit
3773 {"getrlimit", __NR_getrlimit},
3774#endif
3775#endif
3776#ifdef SYS_getrusage
3777#ifdef __NR_getrusage
3778 {"getrusage", __NR_getrusage},
3779#endif
3780#endif
3781#ifdef SYS_getsid
3782#ifdef __NR_getsid
3783 {"getsid", __NR_getsid},
3784#endif
3785#endif
3786#ifdef SYS_getsockname
3787#ifdef __NR_getsockname
3788 {"getsockname", __NR_getsockname},
3789#endif
3790#endif
3791#ifdef SYS_getsockopt
3792#ifdef __NR_getsockopt
3793 {"getsockopt", __NR_getsockopt},
3794#endif
3795#endif
3796#ifdef SYS_gettid
3797#ifdef __NR_gettid
3798 {"gettid", __NR_gettid},
3799#endif
3800#endif
3801#ifdef SYS_gettimeofday
3802#ifdef __NR_gettimeofday
3803 {"gettimeofday", __NR_gettimeofday},
3804#endif
3805#endif
3806#ifdef SYS_getuid
3807#ifdef __NR_getuid
3808 {"getuid", __NR_getuid},
3809#endif
3810#endif
3811#ifdef SYS_getxattr
3812#ifdef __NR_getxattr
3813 {"getxattr", __NR_getxattr},
3814#endif
3815#endif
3816#ifdef SYS_init_module
3817#ifdef __NR_init_module
3818 {"init_module", __NR_init_module},
3819#endif
3820#endif
3821#ifdef SYS_inotify_add_watch
3822#ifdef __NR_inotify_add_watch
3823 {"inotify_add_watch", __NR_inotify_add_watch},
3824#endif
3825#endif
3826#ifdef SYS_inotify_init
3827#ifdef __NR_inotify_init
3828 {"inotify_init", __NR_inotify_init},
3829#endif
3830#endif
3831#ifdef SYS_inotify_init1
3832#ifdef __NR_inotify_init1
3833 {"inotify_init1", __NR_inotify_init1},
3834#endif
3835#endif
3836#ifdef SYS_inotify_rm_watch
3837#ifdef __NR_inotify_rm_watch
3838 {"inotify_rm_watch", __NR_inotify_rm_watch},
3839#endif
3840#endif
3841#ifdef SYS_io_cancel
3842#ifdef __NR_io_cancel
3843 {"io_cancel", __NR_io_cancel},
3844#endif
3845#endif
3846#ifdef SYS_io_destroy
3847#ifdef __NR_io_destroy
3848 {"io_destroy", __NR_io_destroy},
3849#endif
3850#endif
3851#ifdef SYS_io_getevents
3852#ifdef __NR_io_getevents
3853 {"io_getevents", __NR_io_getevents},
3854#endif
3855#endif
3856#ifdef SYS_io_setup
3857#ifdef __NR_io_setup
3858 {"io_setup", __NR_io_setup},
3859#endif
3860#endif
3861#ifdef SYS_io_submit
3862#ifdef __NR_io_submit
3863 {"io_submit", __NR_io_submit},
3864#endif
3865#endif
3866#ifdef SYS_ioctl
3867#ifdef __NR_ioctl
3868 {"ioctl", __NR_ioctl},
3869#endif
3870#endif
3871#ifdef SYS_ioperm
3872#ifdef __NR_ioperm
3873 {"ioperm", __NR_ioperm},
3874#endif
3875#endif
3876#ifdef SYS_iopl
3877#ifdef __NR_iopl
3878 {"iopl", __NR_iopl},
3879#endif
3880#endif
3881#ifdef SYS_ioprio_get
3882#ifdef __NR_ioprio_get
3883 {"ioprio_get", __NR_ioprio_get},
3884#endif
3885#endif
3886#ifdef SYS_ioprio_set
3887#ifdef __NR_ioprio_set
3888 {"ioprio_set", __NR_ioprio_set},
3889#endif
3890#endif
3891#ifdef SYS_kcmp
3892#ifdef __NR_kcmp
3893 {"kcmp", __NR_kcmp},
3894#endif
3895#endif
3896#ifdef SYS_kexec_load
3897#ifdef __NR_kexec_load
3898 {"kexec_load", __NR_kexec_load},
3899#endif
3900#endif
3901#ifdef SYS_keyctl
3902#ifdef __NR_keyctl
3903 {"keyctl", __NR_keyctl},
3904#endif
3905#endif
3906#ifdef SYS_kill
3907#ifdef __NR_kill
3908 {"kill", __NR_kill},
3909#endif
3910#endif
3911#ifdef SYS_lchown
3912#ifdef __NR_lchown
3913 {"lchown", __NR_lchown},
3914#endif
3915#endif
3916#ifdef SYS_lgetxattr
3917#ifdef __NR_lgetxattr
3918 {"lgetxattr", __NR_lgetxattr},
3919#endif
3920#endif
3921#ifdef SYS_link
3922#ifdef __NR_link
3923 {"link", __NR_link},
3924#endif
3925#endif
3926#ifdef SYS_linkat
3927#ifdef __NR_linkat
3928 {"linkat", __NR_linkat},
3929#endif
3930#endif
3931#ifdef SYS_listen
3932#ifdef __NR_listen
3933 {"listen", __NR_listen},
3934#endif
3935#endif
3936#ifdef SYS_listxattr
3937#ifdef __NR_listxattr
3938 {"listxattr", __NR_listxattr},
3939#endif
3940#endif
3941#ifdef SYS_llistxattr
3942#ifdef __NR_llistxattr
3943 {"llistxattr", __NR_llistxattr},
3944#endif
3945#endif
3946#ifdef SYS_lookup_dcookie
3947#ifdef __NR_lookup_dcookie
3948 {"lookup_dcookie", __NR_lookup_dcookie},
3949#endif
3950#endif
3951#ifdef SYS_lremovexattr
3952#ifdef __NR_lremovexattr
3953 {"lremovexattr", __NR_lremovexattr},
3954#endif
3955#endif
3956#ifdef SYS_lseek
3957#ifdef __NR_lseek
3958 {"lseek", __NR_lseek},
3959#endif
3960#endif
3961#ifdef SYS_lsetxattr
3962#ifdef __NR_lsetxattr
3963 {"lsetxattr", __NR_lsetxattr},
3964#endif
3965#endif
3966#ifdef SYS_lstat
3967#ifdef __NR_lstat
3968 {"lstat", __NR_lstat},
3969#endif
3970#endif
3971#ifdef SYS_madvise
3972#ifdef __NR_madvise
3973 {"madvise", __NR_madvise},
3974#endif
3975#endif
3976#ifdef SYS_mbind
3977#ifdef __NR_mbind
3978 {"mbind", __NR_mbind},
3979#endif
3980#endif
3981#ifdef SYS_migrate_pages
3982#ifdef __NR_migrate_pages
3983 {"migrate_pages", __NR_migrate_pages},
3984#endif
3985#endif
3986#ifdef SYS_mincore
3987#ifdef __NR_mincore
3988 {"mincore", __NR_mincore},
3989#endif
3990#endif
3991#ifdef SYS_mkdir
3992#ifdef __NR_mkdir
3993 {"mkdir", __NR_mkdir},
3994#endif
3995#endif
3996#ifdef SYS_mkdirat
3997#ifdef __NR_mkdirat
3998 {"mkdirat", __NR_mkdirat},
3999#endif
4000#endif
4001#ifdef SYS_mknod
4002#ifdef __NR_mknod
4003 {"mknod", __NR_mknod},
4004#endif
4005#endif
4006#ifdef SYS_mknodat
4007#ifdef __NR_mknodat
4008 {"mknodat", __NR_mknodat},
4009#endif
4010#endif
4011#ifdef SYS_mlock
4012#ifdef __NR_mlock
4013 {"mlock", __NR_mlock},
4014#endif
4015#endif
4016#ifdef SYS_mlockall
4017#ifdef __NR_mlockall
4018 {"mlockall", __NR_mlockall},
4019#endif
4020#endif
4021#ifdef SYS_mmap
4022#ifdef __NR_mmap
4023 {"mmap", __NR_mmap},
4024#endif
4025#endif
4026#ifdef SYS_modify_ldt
4027#ifdef __NR_modify_ldt
4028 {"modify_ldt", __NR_modify_ldt},
4029#endif
4030#endif
4031#ifdef SYS_mount
4032#ifdef __NR_mount
4033 {"mount", __NR_mount},
4034#endif
4035#endif
4036#ifdef SYS_move_pages
4037#ifdef __NR_move_pages
4038 {"move_pages", __NR_move_pages},
4039#endif
4040#endif
4041#ifdef SYS_mprotect
4042#ifdef __NR_mprotect
4043 {"mprotect", __NR_mprotect},
4044#endif
4045#endif
4046#ifdef SYS_mq_getsetattr
4047#ifdef __NR_mq_getsetattr
4048 {"mq_getsetattr", __NR_mq_getsetattr},
4049#endif
4050#endif
4051#ifdef SYS_mq_notify
4052#ifdef __NR_mq_notify
4053 {"mq_notify", __NR_mq_notify},
4054#endif
4055#endif
4056#ifdef SYS_mq_open
4057#ifdef __NR_mq_open
4058 {"mq_open", __NR_mq_open},
4059#endif
4060#endif
4061#ifdef SYS_mq_timedreceive
4062#ifdef __NR_mq_timedreceive
4063 {"mq_timedreceive", __NR_mq_timedreceive},
4064#endif
4065#endif
4066#ifdef SYS_mq_timedsend
4067#ifdef __NR_mq_timedsend
4068 {"mq_timedsend", __NR_mq_timedsend},
4069#endif
4070#endif
4071#ifdef SYS_mq_unlink
4072#ifdef __NR_mq_unlink
4073 {"mq_unlink", __NR_mq_unlink},
4074#endif
4075#endif
4076#ifdef SYS_mremap
4077#ifdef __NR_mremap
4078 {"mremap", __NR_mremap},
4079#endif
4080#endif
4081#ifdef SYS_msgctl
4082#ifdef __NR_msgctl
4083 {"msgctl", __NR_msgctl},
4084#endif
4085#endif
4086#ifdef SYS_msgget
4087#ifdef __NR_msgget
4088 {"msgget", __NR_msgget},
4089#endif
4090#endif
4091#ifdef SYS_msgrcv
4092#ifdef __NR_msgrcv
4093 {"msgrcv", __NR_msgrcv},
4094#endif
4095#endif
4096#ifdef SYS_msgsnd
4097#ifdef __NR_msgsnd
4098 {"msgsnd", __NR_msgsnd},
4099#endif
4100#endif
4101#ifdef SYS_msync
4102#ifdef __NR_msync
4103 {"msync", __NR_msync},
4104#endif
4105#endif
4106#ifdef SYS_munlock
4107#ifdef __NR_munlock
4108 {"munlock", __NR_munlock},
4109#endif
4110#endif
4111#ifdef SYS_munlockall
4112#ifdef __NR_munlockall
4113 {"munlockall", __NR_munlockall},
4114#endif
4115#endif
4116#ifdef SYS_munmap
4117#ifdef __NR_munmap
4118 {"munmap", __NR_munmap},
4119#endif
4120#endif
4121#ifdef SYS_name_to_handle_at
4122#ifdef __NR_name_to_handle_at
4123 {"name_to_handle_at", __NR_name_to_handle_at},
4124#endif
4125#endif
4126#ifdef SYS_nanosleep
4127#ifdef __NR_nanosleep
4128 {"nanosleep", __NR_nanosleep},
4129#endif
4130#endif
4131#ifdef SYS_newfstatat
4132#ifdef __NR_newfstatat
4133 {"newfstatat", __NR_newfstatat},
4134#endif
4135#endif
4136#ifdef SYS_open
4137#ifdef __NR_open
4138 {"open", __NR_open},
4139#endif
4140#endif
4141#ifdef SYS_open_by_handle_at
4142#ifdef __NR_open_by_handle_at
4143 {"open_by_handle_at", __NR_open_by_handle_at},
4144#endif
4145#endif
4146#ifdef SYS_openat
4147#ifdef __NR_openat
4148 {"openat", __NR_openat},
4149#endif
4150#endif
4151#ifdef SYS_pause
4152#ifdef __NR_pause
4153 {"pause", __NR_pause},
4154#endif
4155#endif
4156#ifdef SYS_perf_event_open
4157#ifdef __NR_perf_event_open
4158 {"perf_event_open", __NR_perf_event_open},
4159#endif
4160#endif
4161#ifdef SYS_personality
4162#ifdef __NR_personality
4163 {"personality", __NR_personality},
4164#endif
4165#endif
4166#ifdef SYS_pipe
4167#ifdef __NR_pipe
4168 {"pipe", __NR_pipe},
4169#endif
4170#endif
4171#ifdef SYS_pipe2
4172#ifdef __NR_pipe2
4173 {"pipe2", __NR_pipe2},
4174#endif
4175#endif
4176#ifdef SYS_pivot_root
4177#ifdef __NR_pivot_root
4178 {"pivot_root", __NR_pivot_root},
4179#endif
4180#endif
4181#ifdef SYS_poll
4182#ifdef __NR_poll
4183 {"poll", __NR_poll},
4184#endif
4185#endif
4186#ifdef SYS_ppoll
4187#ifdef __NR_ppoll
4188 {"ppoll", __NR_ppoll},
4189#endif
4190#endif
4191#ifdef SYS_prctl
4192#ifdef __NR_prctl
4193 {"prctl", __NR_prctl},
4194#endif
4195#endif
4196#ifdef SYS_pread64
4197#ifdef __NR_pread64
4198 {"pread64", __NR_pread64},
4199#endif
4200#endif
4201#ifdef SYS_preadv
4202#ifdef __NR_preadv
4203 {"preadv", __NR_preadv},
4204#endif
4205#endif
4206#ifdef SYS_prlimit64
4207#ifdef __NR_prlimit64
4208 {"prlimit64", __NR_prlimit64},
4209#endif
4210#endif
4211#ifdef SYS_process_vm_readv
4212#ifdef __NR_process_vm_readv
4213 {"process_vm_readv", __NR_process_vm_readv},
4214#endif
4215#endif
4216#ifdef SYS_process_vm_writev
4217#ifdef __NR_process_vm_writev
4218 {"process_vm_writev", __NR_process_vm_writev},
4219#endif
4220#endif
4221#ifdef SYS_pselect6
4222#ifdef __NR_pselect6
4223 {"pselect6", __NR_pselect6},
4224#endif
4225#endif
4226#ifdef SYS_ptrace
4227#ifdef __NR_ptrace
4228 {"ptrace", __NR_ptrace},
4229#endif
4230#endif
4231#ifdef SYS_putpmsg
4232#ifdef __NR_putpmsg
4233 {"putpmsg", __NR_putpmsg},
4234#endif
4235#endif
4236#ifdef SYS_pwrite64
4237#ifdef __NR_pwrite64
4238 {"pwrite64", __NR_pwrite64},
4239#endif
4240#endif
4241#ifdef SYS_pwritev
4242#ifdef __NR_pwritev
4243 {"pwritev", __NR_pwritev},
4244#endif
4245#endif
4246#ifdef SYS_quotactl
4247#ifdef __NR_quotactl
4248 {"quotactl", __NR_quotactl},
4249#endif
4250#endif
4251#ifdef SYS_read
4252#ifdef __NR_read
4253 {"read", __NR_read},
4254#endif
4255#endif
4256#ifdef SYS_readahead
4257#ifdef __NR_readahead
4258 {"readahead", __NR_readahead},
4259#endif
4260#endif
4261#ifdef SYS_readlink
4262#ifdef __NR_readlink
4263 {"readlink", __NR_readlink},
4264#endif
4265#endif
4266#ifdef SYS_readlinkat
4267#ifdef __NR_readlinkat
4268 {"readlinkat", __NR_readlinkat},
4269#endif
4270#endif
4271#ifdef SYS_readv
4272#ifdef __NR_readv
4273 {"readv", __NR_readv},
4274#endif
4275#endif
4276#ifdef SYS_reboot
4277#ifdef __NR_reboot
4278 {"reboot", __NR_reboot},
4279#endif
4280#endif
4281#ifdef SYS_recvfrom
4282#ifdef __NR_recvfrom
4283 {"recvfrom", __NR_recvfrom},
4284#endif
4285#endif
4286#ifdef SYS_recvmmsg
4287#ifdef __NR_recvmmsg
4288 {"recvmmsg", __NR_recvmmsg},
4289#endif
4290#endif
4291#ifdef SYS_recvmsg
4292#ifdef __NR_recvmsg
4293 {"recvmsg", __NR_recvmsg},
4294#endif
4295#endif
4296#ifdef SYS_remap_file_pages
4297#ifdef __NR_remap_file_pages
4298 {"remap_file_pages", __NR_remap_file_pages},
4299#endif
4300#endif
4301#ifdef SYS_removexattr
4302#ifdef __NR_removexattr
4303 {"removexattr", __NR_removexattr},
4304#endif
4305#endif
4306#ifdef SYS_rename
4307#ifdef __NR_rename
4308 {"rename", __NR_rename},
4309#endif
4310#endif
4311#ifdef SYS_renameat
4312#ifdef __NR_renameat
4313 {"renameat", __NR_renameat},
4314#endif
4315#endif
4316#ifdef SYS_request_key
4317#ifdef __NR_request_key
4318 {"request_key", __NR_request_key},
4319#endif
4320#endif
4321#ifdef SYS_restart_syscall
4322#ifdef __NR_restart_syscall
4323 {"restart_syscall", __NR_restart_syscall},
4324#endif
4325#endif
4326#ifdef SYS_rmdir
4327#ifdef __NR_rmdir
4328 {"rmdir", __NR_rmdir},
4329#endif
4330#endif
4331#ifdef SYS_rt_sigaction
4332#ifdef __NR_rt_sigaction
4333 {"rt_sigaction", __NR_rt_sigaction},
4334#endif
4335#endif
4336#ifdef SYS_rt_sigpending
4337#ifdef __NR_rt_sigpending
4338 {"rt_sigpending", __NR_rt_sigpending},
4339#endif
4340#endif
4341#ifdef SYS_rt_sigprocmask
4342#ifdef __NR_rt_sigprocmask
4343 {"rt_sigprocmask", __NR_rt_sigprocmask},
4344#endif
4345#endif
4346#ifdef SYS_rt_sigqueueinfo
4347#ifdef __NR_rt_sigqueueinfo
4348 {"rt_sigqueueinfo", __NR_rt_sigqueueinfo},
4349#endif
4350#endif
4351#ifdef SYS_rt_sigreturn
4352#ifdef __NR_rt_sigreturn
4353 {"rt_sigreturn", __NR_rt_sigreturn},
4354#endif
4355#endif
4356#ifdef SYS_rt_sigsuspend
4357#ifdef __NR_rt_sigsuspend
4358 {"rt_sigsuspend", __NR_rt_sigsuspend},
4359#endif
4360#endif
4361#ifdef SYS_rt_sigtimedwait
4362#ifdef __NR_rt_sigtimedwait
4363 {"rt_sigtimedwait", __NR_rt_sigtimedwait},
4364#endif
4365#endif
4366#ifdef SYS_rt_tgsigqueueinfo
4367#ifdef __NR_rt_tgsigqueueinfo
4368 {"rt_tgsigqueueinfo", __NR_rt_tgsigqueueinfo},
4369#endif
4370#endif
4371#ifdef SYS_sched_get_priority_max
4372#ifdef __NR_sched_get_priority_max
4373 {"sched_get_priority_max", __NR_sched_get_priority_max},
4374#endif
4375#endif
4376#ifdef SYS_sched_get_priority_min
4377#ifdef __NR_sched_get_priority_min
4378 {"sched_get_priority_min", __NR_sched_get_priority_min},
4379#endif
4380#endif
4381#ifdef SYS_sched_getaffinity
4382#ifdef __NR_sched_getaffinity
4383 {"sched_getaffinity", __NR_sched_getaffinity},
4384#endif
4385#endif
4386#ifdef SYS_sched_getparam
4387#ifdef __NR_sched_getparam
4388 {"sched_getparam", __NR_sched_getparam},
4389#endif
4390#endif
4391#ifdef SYS_sched_getscheduler
4392#ifdef __NR_sched_getscheduler
4393 {"sched_getscheduler", __NR_sched_getscheduler},
4394#endif
4395#endif
4396#ifdef SYS_sched_rr_get_interval
4397#ifdef __NR_sched_rr_get_interval
4398 {"sched_rr_get_interval", __NR_sched_rr_get_interval},
4399#endif
4400#endif
4401#ifdef SYS_sched_setaffinity
4402#ifdef __NR_sched_setaffinity
4403 {"sched_setaffinity", __NR_sched_setaffinity},
4404#endif
4405#endif
4406#ifdef SYS_sched_setparam
4407#ifdef __NR_sched_setparam
4408 {"sched_setparam", __NR_sched_setparam},
4409#endif
4410#endif
4411#ifdef SYS_sched_setscheduler
4412#ifdef __NR_sched_setscheduler
4413 {"sched_setscheduler", __NR_sched_setscheduler},
4414#endif
4415#endif
4416#ifdef SYS_sched_yield
4417#ifdef __NR_sched_yield
4418 {"sched_yield", __NR_sched_yield},
4419#endif
4420#endif
4421#ifdef SYS_security
4422#ifdef __NR_security
4423 {"security", __NR_security},
4424#endif
4425#endif
4426#ifdef SYS_select
4427#ifdef __NR_select
4428 {"select", __NR_select},
4429#endif
4430#endif
4431#ifdef SYS_semctl
4432#ifdef __NR_semctl
4433 {"semctl", __NR_semctl},
4434#endif
4435#endif
4436#ifdef SYS_semget
4437#ifdef __NR_semget
4438 {"semget", __NR_semget},
4439#endif
4440#endif
4441#ifdef SYS_semop
4442#ifdef __NR_semop
4443 {"semop", __NR_semop},
4444#endif
4445#endif
4446#ifdef SYS_semtimedop
4447#ifdef __NR_semtimedop
4448 {"semtimedop", __NR_semtimedop},
4449#endif
4450#endif
4451#ifdef SYS_sendfile
4452#ifdef __NR_sendfile
4453 {"sendfile", __NR_sendfile},
4454#endif
4455#endif
4456#ifdef SYS_sendmmsg
4457#ifdef __NR_sendmmsg
4458 {"sendmmsg", __NR_sendmmsg},
4459#endif
4460#endif
4461#ifdef SYS_sendmsg
4462#ifdef __NR_sendmsg
4463 {"sendmsg", __NR_sendmsg},
4464#endif
4465#endif
4466#ifdef SYS_sendto
4467#ifdef __NR_sendto
4468 {"sendto", __NR_sendto},
4469#endif
4470#endif
4471#ifdef SYS_set_mempolicy
4472#ifdef __NR_set_mempolicy
4473 {"set_mempolicy", __NR_set_mempolicy},
4474#endif
4475#endif
4476#ifdef SYS_set_robust_list
4477#ifdef __NR_set_robust_list
4478 {"set_robust_list", __NR_set_robust_list},
4479#endif
4480#endif
4481#ifdef SYS_set_tid_address
4482#ifdef __NR_set_tid_address
4483 {"set_tid_address", __NR_set_tid_address},
4484#endif
4485#endif
4486#ifdef SYS_setdomainname
4487#ifdef __NR_setdomainname
4488 {"setdomainname", __NR_setdomainname},
4489#endif
4490#endif
4491#ifdef SYS_setfsgid
4492#ifdef __NR_setfsgid
4493 {"setfsgid", __NR_setfsgid},
4494#endif
4495#endif
4496#ifdef SYS_setfsuid
4497#ifdef __NR_setfsuid
4498 {"setfsuid", __NR_setfsuid},
4499#endif
4500#endif
4501#ifdef SYS_setgid
4502#ifdef __NR_setgid
4503 {"setgid", __NR_setgid},
4504#endif
4505#endif
4506#ifdef SYS_setgroups
4507#ifdef __NR_setgroups
4508 {"setgroups", __NR_setgroups},
4509#endif
4510#endif
4511#ifdef SYS_sethostname
4512#ifdef __NR_sethostname
4513 {"sethostname", __NR_sethostname},
4514#endif
4515#endif
4516#ifdef SYS_setitimer
4517#ifdef __NR_setitimer
4518 {"setitimer", __NR_setitimer},
4519#endif
4520#endif
4521#ifdef SYS_setns
4522#ifdef __NR_setns
4523 {"setns", __NR_setns},
4524#endif
4525#endif
4526#ifdef SYS_setpgid
4527#ifdef __NR_setpgid
4528 {"setpgid", __NR_setpgid},
4529#endif
4530#endif
4531#ifdef SYS_setpriority
4532#ifdef __NR_setpriority
4533 {"setpriority", __NR_setpriority},
4534#endif
4535#endif
4536#ifdef SYS_setregid
4537#ifdef __NR_setregid
4538 {"setregid", __NR_setregid},
4539#endif
4540#endif
4541#ifdef SYS_setresgid
4542#ifdef __NR_setresgid
4543 {"setresgid", __NR_setresgid},
4544#endif
4545#endif
4546#ifdef SYS_setresuid
4547#ifdef __NR_setresuid
4548 {"setresuid", __NR_setresuid},
4549#endif
4550#endif
4551#ifdef SYS_setreuid
4552#ifdef __NR_setreuid
4553 {"setreuid", __NR_setreuid},
4554#endif
4555#endif
4556#ifdef SYS_setrlimit
4557#ifdef __NR_setrlimit
4558 {"setrlimit", __NR_setrlimit},
4559#endif
4560#endif
4561#ifdef SYS_setsid
4562#ifdef __NR_setsid
4563 {"setsid", __NR_setsid},
4564#endif
4565#endif
4566#ifdef SYS_setsockopt
4567#ifdef __NR_setsockopt
4568 {"setsockopt", __NR_setsockopt},
4569#endif
4570#endif
4571#ifdef SYS_settimeofday
4572#ifdef __NR_settimeofday
4573 {"settimeofday", __NR_settimeofday},
4574#endif
4575#endif
4576#ifdef SYS_setuid
4577#ifdef __NR_setuid
4578 {"setuid", __NR_setuid},
4579#endif
4580#endif
4581#ifdef SYS_setxattr
4582#ifdef __NR_setxattr
4583 {"setxattr", __NR_setxattr},
4584#endif
4585#endif
4586#ifdef SYS_shmat
4587#ifdef __NR_shmat
4588 {"shmat", __NR_shmat},
4589#endif
4590#endif
4591#ifdef SYS_shmctl
4592#ifdef __NR_shmctl
4593 {"shmctl", __NR_shmctl},
4594#endif
4595#endif
4596#ifdef SYS_shmdt
4597#ifdef __NR_shmdt
4598 {"shmdt", __NR_shmdt},
4599#endif
4600#endif
4601#ifdef SYS_shmget
4602#ifdef __NR_shmget
4603 {"shmget", __NR_shmget},
4604#endif
4605#endif
4606#ifdef SYS_shutdown
4607#ifdef __NR_shutdown
4608 {"shutdown", __NR_shutdown},
4609#endif
4610#endif
4611#ifdef SYS_sigaltstack
4612#ifdef __NR_sigaltstack
4613 {"sigaltstack", __NR_sigaltstack},
4614#endif
4615#endif
4616#ifdef SYS_signalfd
4617#ifdef __NR_signalfd
4618 {"signalfd", __NR_signalfd},
4619#endif
4620#endif
4621#ifdef SYS_signalfd4
4622#ifdef __NR_signalfd4
4623 {"signalfd4", __NR_signalfd4},
4624#endif
4625#endif
4626#ifdef SYS_socket
4627#ifdef __NR_socket
4628 {"socket", __NR_socket},
4629#endif
4630#endif
4631#ifdef SYS_socketpair
4632#ifdef __NR_socketpair
4633 {"socketpair", __NR_socketpair},
4634#endif
4635#endif
4636#ifdef SYS_splice
4637#ifdef __NR_splice
4638 {"splice", __NR_splice},
4639#endif
4640#endif
4641#ifdef SYS_stat
4642#ifdef __NR_stat
4643 {"stat", __NR_stat},
4644#endif
4645#endif
4646#ifdef SYS_statfs
4647#ifdef __NR_statfs
4648 {"statfs", __NR_statfs},
4649#endif
4650#endif
4651#ifdef SYS_swapoff
4652#ifdef __NR_swapoff
4653 {"swapoff", __NR_swapoff},
4654#endif
4655#endif
4656#ifdef SYS_swapon
4657#ifdef __NR_swapon
4658 {"swapon", __NR_swapon},
4659#endif
4660#endif
4661#ifdef SYS_symlink
4662#ifdef __NR_symlink
4663 {"symlink", __NR_symlink},
4664#endif
4665#endif
4666#ifdef SYS_symlinkat
4667#ifdef __NR_symlinkat
4668 {"symlinkat", __NR_symlinkat},
4669#endif
4670#endif
4671#ifdef SYS_sync
4672#ifdef __NR_sync
4673 {"sync", __NR_sync},
4674#endif
4675#endif
4676#ifdef SYS_sync_file_range
4677#ifdef __NR_sync_file_range
4678 {"sync_file_range", __NR_sync_file_range},
4679#endif
4680#endif
4681#ifdef SYS_syncfs
4682#ifdef __NR_syncfs
4683 {"syncfs", __NR_syncfs},
4684#endif
4685#endif
4686#ifdef SYS_sysfs
4687#ifdef __NR_sysfs
4688 {"sysfs", __NR_sysfs},
4689#endif
4690#endif
4691#ifdef SYS_sysinfo
4692#ifdef __NR_sysinfo
4693 {"sysinfo", __NR_sysinfo},
4694#endif
4695#endif
4696#ifdef SYS_syslog
4697#ifdef __NR_syslog
4698 {"syslog", __NR_syslog},
4699#endif
4700#endif
4701#ifdef SYS_tee
4702#ifdef __NR_tee
4703 {"tee", __NR_tee},
4704#endif
4705#endif
4706#ifdef SYS_tgkill
4707#ifdef __NR_tgkill
4708 {"tgkill", __NR_tgkill},
4709#endif
4710#endif
4711#ifdef SYS_time
4712#ifdef __NR_time
4713 {"time", __NR_time},
4714#endif
4715#endif
4716#ifdef SYS_timer_create
4717#ifdef __NR_timer_create
4718 {"timer_create", __NR_timer_create},
4719#endif
4720#endif
4721#ifdef SYS_timer_delete
4722#ifdef __NR_timer_delete
4723 {"timer_delete", __NR_timer_delete},
4724#endif
4725#endif
4726#ifdef SYS_timer_getoverrun
4727#ifdef __NR_timer_getoverrun
4728 {"timer_getoverrun", __NR_timer_getoverrun},
4729#endif
4730#endif
4731#ifdef SYS_timer_gettime
4732#ifdef __NR_timer_gettime
4733 {"timer_gettime", __NR_timer_gettime},
4734#endif
4735#endif
4736#ifdef SYS_timer_settime
4737#ifdef __NR_timer_settime
4738 {"timer_settime", __NR_timer_settime},
4739#endif
4740#endif
4741#ifdef SYS_timerfd_create
4742#ifdef __NR_timerfd_create
4743 {"timerfd_create", __NR_timerfd_create},
4744#endif
4745#endif
4746#ifdef SYS_timerfd_gettime
4747#ifdef __NR_timerfd_gettime
4748 {"timerfd_gettime", __NR_timerfd_gettime},
4749#endif
4750#endif
4751#ifdef SYS_timerfd_settime
4752#ifdef __NR_timerfd_settime
4753 {"timerfd_settime", __NR_timerfd_settime},
4754#endif
4755#endif
4756#ifdef SYS_times
4757#ifdef __NR_times
4758 {"times", __NR_times},
4759#endif
4760#endif
4761#ifdef SYS_tkill
4762#ifdef __NR_tkill
4763 {"tkill", __NR_tkill},
4764#endif
4765#endif
4766#ifdef SYS_truncate
4767#ifdef __NR_truncate
4768 {"truncate", __NR_truncate},
4769#endif
4770#endif
4771#ifdef SYS_tuxcall
4772#ifdef __NR_tuxcall
4773 {"tuxcall", __NR_tuxcall},
4774#endif
4775#endif
4776#ifdef SYS_umask
4777#ifdef __NR_umask
4778 {"umask", __NR_umask},
4779#endif
4780#endif
4781#ifdef SYS_umount2
4782#ifdef __NR_umount2
4783 {"umount2", __NR_umount2},
4784#endif
4785#endif
4786#ifdef SYS_uname
4787#ifdef __NR_uname
4788 {"uname", __NR_uname},
4789#endif
4790#endif
4791#ifdef SYS_unlink
4792#ifdef __NR_unlink
4793 {"unlink", __NR_unlink},
4794#endif
4795#endif
4796#ifdef SYS_unlinkat
4797#ifdef __NR_unlinkat
4798 {"unlinkat", __NR_unlinkat},
4799#endif
4800#endif
4801#ifdef SYS_unshare
4802#ifdef __NR_unshare
4803 {"unshare", __NR_unshare},
4804#endif
4805#endif
4806#ifdef SYS_ustat
4807#ifdef __NR_ustat
4808 {"ustat", __NR_ustat},
4809#endif
4810#endif
4811#ifdef SYS_utime
4812#ifdef __NR_utime
4813 {"utime", __NR_utime},
4814#endif
4815#endif
4816#ifdef SYS_utimensat
4817#ifdef __NR_utimensat
4818 {"utimensat", __NR_utimensat},
4819#endif
4820#endif
4821#ifdef SYS_utimes
4822#ifdef __NR_utimes
4823 {"utimes", __NR_utimes},
4824#endif
4825#endif
4826#ifdef SYS_vfork
4827#ifdef __NR_vfork
4828 {"vfork", __NR_vfork},
4829#endif
4830#endif
4831#ifdef SYS_vhangup
4832#ifdef __NR_vhangup
4833 {"vhangup", __NR_vhangup},
4834#endif
4835#endif
4836#ifdef SYS_vmsplice
4837#ifdef __NR_vmsplice
4838 {"vmsplice", __NR_vmsplice},
4839#endif
4840#endif
4841#ifdef SYS_wait4
4842#ifdef __NR_wait4
4843 {"wait4", __NR_wait4},
4844#endif
4845#endif
4846#ifdef SYS_waitid
4847#ifdef __NR_waitid
4848 {"waitid", __NR_waitid},
4849#endif
4850#endif
4851#ifdef SYS_write
4852#ifdef __NR_write
4853 {"write", __NR_write},
4854#endif
4855#endif
4856#ifdef SYS_writev
4857#ifdef __NR_writev
4858 {"writev", __NR_writev},
4859#endif
4860#endif
4861#endif
4862
4863//
4864// end of generated code
4865//
4866}; // end of syslist
4867
4868const char *syscall_find_nr(int nr) {
4869 int i;
4870 int elems = sizeof(syslist) / sizeof(syslist[0]);
4871 for (i = 0; i < elems; i++) {
4872 if (nr == syslist[i].nr)
4873 return syslist[i].name;
4874 }
4875
4876 return "unknown";
4877}
4878
4879// return -1 if error, or syscall number
4880static int syscall_find_name(const char *name) {
4881 int i;
4882 int elems = sizeof(syslist) / sizeof(syslist[0]);
4883 for (i = 0; i < elems; i++) {
4884 if (strcmp(name, syslist[i].name) == 0)
4885 return syslist[i].nr;
4886 }
4887
4888 return -1;
4889}
4890
4891// return 1 if error, 0 if OK
4892int syscall_check_list(const char *slist, void (*callback)(int)) {
4893 // don't allow empty lists
4894 if (slist == NULL || *slist == '\0') {
4895 fprintf(stderr, "Error: empty syscall lists are not allowed\n");
4896 return -1;
4897 }
4898
4899 // work on a copy of the string
4900 char *str = strdup(slist);
4901 if (!str)
4902 errExit("strdup");
4903
4904 char *ptr = str;
4905 char *start = str;
4906 while (*ptr != '\0') {
4907 if (islower(*ptr) || isdigit(*ptr) || *ptr == '_')
4908 ;
4909 else if (*ptr == ',') {
4910 *ptr = '\0';
4911 int nr = syscall_find_name(start);
4912 if (nr == -1)
4913 fprintf(stderr, "Warning: syscall %s not found\n", start);
4914 else if (callback != NULL)
4915 callback(nr);
4916
4917 start = ptr + 1;
4918 }
4919 ptr++;
4920 }
4921 if (*start != '\0') {
4922 int nr = syscall_find_name(start);
4923 if (nr == -1)
4924 fprintf(stderr, "Warning: syscall %s not found\n", start);
4925 else if (callback != NULL)
4926 callback(nr);
4927 }
4928
4929 free(str);
4930 return 0;
4931}
4932
4933void syscall_print(void) {
4934 int i;
4935 int elems = sizeof(syslist) / sizeof(syslist[0]);
4936 for (i = 0; i < elems; i++) {
4937 printf("%d\t- %s\n", syslist[i].nr, syslist[i].name);
4938 }
4939 printf("\n");
4940}
4941
4942#endif // HAVE_SECCOMP