Codebase list libseccomp / 6c5ef860-6389-4be8-8591-6980d4518a30/upstream
Import upstream version 2.5.1+git20210812.1.fcc6012 Debian Janitor 2 years ago
115 changed file(s) with 7658 addition(s) and 7751 deletion(s). Raw diff Collapse all Expand all
0 How to Submit Patches to the libseccomp Project
0 How to Contribute to the libseccomp Project
11 ===============================================================================
22 https://github.com/seccomp/libseccomp
33
66 to the rules described here, but by following the instructions below you
77 should have a much easier time getting your work merged with the upstream
88 project.
9
10 ## Interacting with the Community
11
12 > "Be excellent to each other." - *Bill S. Preston, Esq.*
13
14 The libseccomp project aims to be a welcoming place and we ask that anyone who
15 interacts with the project, and the greater community, treat each other with
16 dignity and respect. Individuals who do not behave in such a manner will be
17 warned and asked to adjust their behavior; in extreme cases the individual
18 may be blocked from the project.
19
20 Examples of inappropriate behavior includes: profane, abusive, or prejudicial
21 language directed at another person, vandalism (e.g. GitHub issue/PR "litter"),
22 or spam.
923
1024 ## Test Your Code Using Existing Tests
1125
2828 Jay Guo <guojiannan@cn.ibm.com>
2929 Jiannan Guo <guojiannan1101@gmail.com>
3030 Joe MacDonald <joe@deserted.net>
31 John Paul Adrian Glaubitz <glaubitz@physik.fu-berlin.de>
3132 Jonah Petri <jonah@petri.us>
3233 Justin Cormack <justin.cormack@docker.com>
3334 Kees Cook <keescook@chromium.org>
1414 # You should have received a copy of the GNU Lesser General Public License
1515 # along with this library; if not, see <http://www.gnu.org/licenses>.
1616 #
17
18 @CODE_COVERAGE_RULES@
19
20 CODE_COVERAGE_OUTPUT_FILE = libseccomp.lcov.info
21 CODE_COVERAGE_OUTPUT_DIRECTORY = libseccomp.lcov.html.d
22 CODE_COVERAGE_IGNORE_PATTERN = \
23 */usr/include/* \
24 */src/arch-syscall-check.c \
25 */src/syscalls.perf
1726
1827 ACLOCAL_AMFLAGS = -I m4
1928 SUBDIRS = include src tools tests doc
4251 @./tools/check-syntax
4352
4453 if CODE_COVERAGE_ENABLED
45 check-code-coverage: check-build
46 ${MAKE} ${AM_MAKEFLAGS} -C tests check-code-coverage
47 endif
48
49 if CODE_COVERAGE_ENABLED
50 test-code-coverage: check-build
51 ${MAKE} ${AM_MAKEFLAGS} -C src check-code-coverage
52 LIBSECCOMP_TSTCFG_TYPE=basic \
53 ${MAKE} ${AM_MAKEFLAGS} check-code-coverage
54 LIBSECCOMP_TSTCFG_TYPE=bpf-sim \
54 test-code-coverage:
55 LIBSECCOMP_TSTCFG_TYPE=basic,bpf-sim \
5556 ${MAKE} ${AM_MAKEFLAGS} check-code-coverage
5657 endif
5758
0 # Makefile.in generated by automake 1.16.1 from Makefile.am.
0 # Makefile.in generated by automake 1.16.4 from Makefile.am.
11 # @configure_input@
22
3 # Copyright (C) 1994-2018 Free Software Foundation, Inc.
3 # Copyright (C) 1994-2021 Free Software Foundation, Inc.
44
55 # This Makefile.in is free software; the Free Software Foundation
66 # gives unlimited permission to copy and/or distribute it,
185185 $(am__extra_recursive_targets)
186186 AM_RECURSIVE_TARGETS = $(am__recursive_targets:-recursive=) TAGS CTAGS \
187187 cscope distdir distdir-am dist dist-all distcheck
188 am__tagged_files = $(HEADERS) $(SOURCES) $(TAGS_FILES) \
189 $(LISP)configure.h.in
188 am__tagged_files = $(HEADERS) $(SOURCES) $(TAGS_FILES) $(LISP) \
189 configure.h.in
190190 # Read a list of newline-separated strings from the standard input,
191191 # and print each of them once, without duplicates. Input order is
192192 # *not* preserved.
203203 unique=`for i in $$list; do \
204204 if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
205205 done | $(am__uniquify_input)`
206 ETAGS = etags
207 CTAGS = ctags
208 CSCOPE = cscope
209206 DIST_SUBDIRS = $(SUBDIRS)
210207 am__DIST_COMMON = $(srcdir)/Makefile.in $(srcdir)/configure.h.in \
211208 $(srcdir)/libseccomp.pc.in $(top_srcdir)/build-aux/ar-lib \
214211 $(top_srcdir)/build-aux/config.sub \
215212 $(top_srcdir)/build-aux/install-sh \
216213 $(top_srcdir)/build-aux/ltmain.sh \
217 $(top_srcdir)/build-aux/missing build-aux/ar-lib \
214 $(top_srcdir)/build-aux/missing README.md build-aux/ar-lib \
218215 build-aux/compile build-aux/config.guess build-aux/config.sub \
219216 build-aux/install-sh build-aux/ltmain.sh build-aux/missing
220217 DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST)
255252 DIST_ARCHIVES = $(distdir).tar.gz
256253 GZIP_ENV = --best
257254 DIST_TARGETS = dist-gzip
255 # Exists only to be overridden by the user if desired.
256 AM_DISTCHECK_DVI_TARGET = dvi
258257 distuninstallcheck_listfiles = find . -type f -print
259258 am__distuninstallcheck_listfiles = $(distuninstallcheck_listfiles) \
260259 | sed 's|^\./|$(prefix)/|' | grep -v '$(infodir)/dir$$'
281280 CODE_COVERAGE_LIBS = @CODE_COVERAGE_LIBS@
282281 CPP = @CPP@
283282 CPPFLAGS = @CPPFLAGS@
283 CSCOPE = @CSCOPE@
284 CTAGS = @CTAGS@
284285 CYGPATH_W = @CYGPATH_W@
285286 DEFS = @DEFS@
286287 DEPDIR = @DEPDIR@
291292 ECHO_N = @ECHO_N@
292293 ECHO_T = @ECHO_T@
293294 EGREP = @EGREP@
295 ETAGS = @ETAGS@
294296 EXEEXT = @EXEEXT@
295297 FGREP = @FGREP@
296298 GCOV = @GCOV@
393395 psdir = @psdir@
394396 pyexecdir = @pyexecdir@
395397 pythondir = @pythondir@
398 runstatedir = @runstatedir@
396399 sbindir = @sbindir@
397400 sharedstatedir = @sharedstatedir@
398401 srcdir = @srcdir@
401404 top_build_prefix = @top_build_prefix@
402405 top_builddir = @top_builddir@
403406 top_srcdir = @top_srcdir@
407 CODE_COVERAGE_OUTPUT_FILE = libseccomp.lcov.info
408 CODE_COVERAGE_OUTPUT_DIRECTORY = libseccomp.lcov.html.d
409 CODE_COVERAGE_IGNORE_PATTERN = \
410 */usr/include/* \
411 */src/arch-syscall-check.c \
412 */src/syscalls.perf
413
404414 ACLOCAL_AMFLAGS = -I m4
405415 SUBDIRS = include src tools tests doc
406416 pkgconfdir = ${libdir}/pkgconfig
608618 distclean-tags:
609619 -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags
610620 -rm -f cscope.out cscope.in.out cscope.po.out cscope.files
611
612621 distdir: $(BUILT_SOURCES)
613622 $(MAKE) $(AM_MAKEFLAGS) distdir-am
614623
692701 tardir=$(distdir) && $(am__tar) | XZ_OPT=$${XZ_OPT--e} xz -c >$(distdir).tar.xz
693702 $(am__post_remove_distdir)
694703
704 dist-zstd: distdir
705 tardir=$(distdir) && $(am__tar) | zstd -c $${ZSTD_CLEVEL-$${ZSTD_OPT--19}} >$(distdir).tar.zst
706 $(am__post_remove_distdir)
707
695708 dist-tarZ: distdir
696709 @echo WARNING: "Support for distribution archives compressed with" \
697710 "legacy program 'compress' is deprecated." >&2
734747 eval GZIP= gzip $(GZIP_ENV) -dc $(distdir).shar.gz | unshar ;;\
735748 *.zip*) \
736749 unzip $(distdir).zip ;;\
750 *.tar.zst*) \
751 zstd -dc $(distdir).tar.zst | $(am__untar) ;;\
737752 esac
738753 chmod -R a-w $(distdir)
739754 chmod u+w $(distdir)
749764 $(DISTCHECK_CONFIGURE_FLAGS) \
750765 --srcdir=../.. --prefix="$$dc_install_base" \
751766 && $(MAKE) $(AM_MAKEFLAGS) \
752 && $(MAKE) $(AM_MAKEFLAGS) dvi \
767 && $(MAKE) $(AM_MAKEFLAGS) $(AM_DISTCHECK_DVI_TARGET) \
753768 && $(MAKE) $(AM_MAKEFLAGS) check \
754769 && $(MAKE) $(AM_MAKEFLAGS) install \
755770 && $(MAKE) $(AM_MAKEFLAGS) installcheck \
914929 am--refresh check check-am clean clean-cscope clean-generic \
915930 clean-libtool clean-local cscope cscopelist-am ctags ctags-am \
916931 dist dist-all dist-bzip2 dist-gzip dist-lzip dist-shar \
917 dist-tarZ dist-xz dist-zip distcheck distclean \
932 dist-tarZ dist-xz dist-zip dist-zstd distcheck distclean \
918933 distclean-generic distclean-hdr distclean-libtool \
919934 distclean-tags distcleancheck distdir distuninstallcheck dvi \
920935 dvi-am html html-am info info-am install install-am \
931946 .PRECIOUS: Makefile
932947
933948
949 @CODE_COVERAGE_RULES@
950
934951 check-build: all
935952 ${MAKE} ${AM_MAKEFLAGS} -C src check-build
936953 ${MAKE} ${AM_MAKEFLAGS} -C tests check-build
938955 check-syntax:
939956 @./tools/check-syntax
940957
941 @CODE_COVERAGE_ENABLED_TRUE@check-code-coverage: check-build
942 @CODE_COVERAGE_ENABLED_TRUE@ ${MAKE} ${AM_MAKEFLAGS} -C tests check-code-coverage
943
944 @CODE_COVERAGE_ENABLED_TRUE@test-code-coverage: check-build
945 @CODE_COVERAGE_ENABLED_TRUE@ ${MAKE} ${AM_MAKEFLAGS} -C src check-code-coverage
946 @CODE_COVERAGE_ENABLED_TRUE@ LIBSECCOMP_TSTCFG_TYPE=basic \
947 @CODE_COVERAGE_ENABLED_TRUE@ ${MAKE} ${AM_MAKEFLAGS} check-code-coverage
948 @CODE_COVERAGE_ENABLED_TRUE@ LIBSECCOMP_TSTCFG_TYPE=bpf-sim \
958 @CODE_COVERAGE_ENABLED_TRUE@test-code-coverage:
959 @CODE_COVERAGE_ENABLED_TRUE@ LIBSECCOMP_TSTCFG_TYPE=basic,bpf-sim \
949960 @CODE_COVERAGE_ENABLED_TRUE@ ${MAKE} ${AM_MAKEFLAGS} check-code-coverage
950961
951962 @COVERITY_TRUE@coverity-build: clean
22 https://github.com/seccomp/libseccomp
33
44 [![CII Best Practices](https://bestpractices.coreinfrastructure.org/projects/608/badge)](https://bestpractices.coreinfrastructure.org/projects/608)
5 [![Build Status](https://img.shields.io/travis/seccomp/libseccomp/master.svg)](https://travis-ci.org/seccomp/libseccomp)
6 [![Coverage Status](https://img.shields.io/coveralls/github/seccomp/libseccomp/master.svg)](https://coveralls.io/github/seccomp/libseccomp?branch=master)
5 [![Build Status](https://github.com/seccomp/libseccomp/workflows/Continuous%20Integration/badge.svg?branch=main)](https://github.com/seccomp/libseccomp/actions)
6 [![Coverage Status](https://img.shields.io/coveralls/github/seccomp/libseccomp/main.svg)](https://coveralls.io/github/seccomp/libseccomp?branch=main)
77 [![Language grade: C/C++](https://img.shields.io/lgtm/grade/cpp/g/seccomp/libseccomp.svg?logo=lgtm&logoWidth=18)](https://lgtm.com/projects/g/seccomp/libseccomp/context:cpp)
88
99 The libseccomp library provides an easy to use, platform independent, interface
5353 * 32-bit s390 (s390)
5454 * 64-bit s390x (s390x)
5555 * 64-bit RISC-V (riscv64)
56 * 32-bit SuperH big endian (sheb)
57 * 32-bit SuperH (sh)
5658
5759 ## Documentation
5860
0 # generated automatically by aclocal 1.16.1 -*- Autoconf -*-
1
2 # Copyright (C) 1996-2018 Free Software Foundation, Inc.
0 # generated automatically by aclocal 1.16.4 -*- Autoconf -*-
1
2 # Copyright (C) 1996-2021 Free Software Foundation, Inc.
33
44 # This file is free software; the Free Software Foundation
55 # gives unlimited permission to copy and/or distribute it,
1919 If you have problems, you may need to regenerate the build system entirely.
2020 To do so, use the procedure documented by the package, typically 'autoreconf'.])])
2121
22 # Copyright (C) 2002-2018 Free Software Foundation, Inc.
22 # Copyright (C) 2002-2021 Free Software Foundation, Inc.
2323 #
2424 # This file is free software; the Free Software Foundation
2525 # gives unlimited permission to copy and/or distribute it,
3434 [am__api_version='1.16'
3535 dnl Some users find AM_AUTOMAKE_VERSION and mistake it for a way to
3636 dnl require some minimum version. Point them to the right macro.
37 m4_if([$1], [1.16.1], [],
37 m4_if([$1], [1.16.4], [],
3838 [AC_FATAL([Do not call $0, use AM_INIT_AUTOMAKE([$1]).])])dnl
3939 ])
4040
5050 # Call AM_AUTOMAKE_VERSION and AM_AUTOMAKE_VERSION so they can be traced.
5151 # This function is AC_REQUIREd by AM_INIT_AUTOMAKE.
5252 AC_DEFUN([AM_SET_CURRENT_AUTOMAKE_VERSION],
53 [AM_AUTOMAKE_VERSION([1.16.1])dnl
53 [AM_AUTOMAKE_VERSION([1.16.4])dnl
5454 m4_ifndef([AC_AUTOCONF_VERSION],
5555 [m4_copy([m4_PACKAGE_VERSION], [AC_AUTOCONF_VERSION])])dnl
5656 _AM_AUTOCONF_VERSION(m4_defn([AC_AUTOCONF_VERSION]))])
5757
58 # Copyright (C) 2011-2018 Free Software Foundation, Inc.
58 # Copyright (C) 2011-2021 Free Software Foundation, Inc.
5959 #
6060 # This file is free software; the Free Software Foundation
6161 # gives unlimited permission to copy and/or distribute it,
117117
118118 # AM_AUX_DIR_EXPAND -*- Autoconf -*-
119119
120 # Copyright (C) 2001-2018 Free Software Foundation, Inc.
120 # Copyright (C) 2001-2021 Free Software Foundation, Inc.
121121 #
122122 # This file is free software; the Free Software Foundation
123123 # gives unlimited permission to copy and/or distribute it,
169169
170170 # AM_CONDITIONAL -*- Autoconf -*-
171171
172 # Copyright (C) 1997-2018 Free Software Foundation, Inc.
172 # Copyright (C) 1997-2021 Free Software Foundation, Inc.
173173 #
174174 # This file is free software; the Free Software Foundation
175175 # gives unlimited permission to copy and/or distribute it,
200200 Usually this means the macro was only invoked conditionally.]])
201201 fi])])
202202
203 # Copyright (C) 1999-2018 Free Software Foundation, Inc.
203 # Copyright (C) 1999-2021 Free Software Foundation, Inc.
204204 #
205205 # This file is free software; the Free Software Foundation
206206 # gives unlimited permission to copy and/or distribute it,
391391
392392 # Generate code to set up dependency tracking. -*- Autoconf -*-
393393
394 # Copyright (C) 1999-2018 Free Software Foundation, Inc.
394 # Copyright (C) 1999-2021 Free Software Foundation, Inc.
395395 #
396396 # This file is free software; the Free Software Foundation
397397 # gives unlimited permission to copy and/or distribute it,
430430 done
431431 if test $am_rc -ne 0; then
432432 AC_MSG_FAILURE([Something went wrong bootstrapping makefile fragments
433 for automatic dependency tracking. Try re-running configure with the
433 for automatic dependency tracking. If GNU make was not used, consider
434 re-running the configure script with MAKE="gmake" (or whatever is
435 necessary). You can also try re-running configure with the
434436 '--disable-dependency-tracking' option to at least be able to build
435437 the package (albeit without support for automatic dependency tracking).])
436438 fi
457459
458460 # Do all the work for Automake. -*- Autoconf -*-
459461
460 # Copyright (C) 1996-2018 Free Software Foundation, Inc.
462 # Copyright (C) 1996-2021 Free Software Foundation, Inc.
461463 #
462464 # This file is free software; the Free Software Foundation
463465 # gives unlimited permission to copy and/or distribute it,
521523 [_AM_SET_OPTIONS([$1])dnl
522524 dnl Diagnose old-style AC_INIT with new-style AM_AUTOMAKE_INIT.
523525 m4_if(
524 m4_ifdef([AC_PACKAGE_NAME], [ok]):m4_ifdef([AC_PACKAGE_VERSION], [ok]),
526 m4_ifset([AC_PACKAGE_NAME], [ok]):m4_ifset([AC_PACKAGE_VERSION], [ok]),
525527 [ok:ok],,
526528 [m4_fatal([AC_INIT should be called with package and version arguments])])dnl
527529 AC_SUBST([PACKAGE], ['AC_PACKAGE_TARNAME'])dnl
573575 [m4_define([AC_PROG_OBJCXX],
574576 m4_defn([AC_PROG_OBJCXX])[_AM_DEPENDENCIES([OBJCXX])])])dnl
575577 ])
578 # Variables for tags utilities; see am/tags.am
579 if test -z "$CTAGS"; then
580 CTAGS=ctags
581 fi
582 AC_SUBST([CTAGS])
583 if test -z "$ETAGS"; then
584 ETAGS=etags
585 fi
586 AC_SUBST([ETAGS])
587 if test -z "$CSCOPE"; then
588 CSCOPE=cscope
589 fi
590 AC_SUBST([CSCOPE])
591
576592 AC_REQUIRE([AM_SILENT_RULES])dnl
577593 dnl The testsuite driver may need to know about EXEEXT, so add the
578594 dnl 'am__EXEEXT' conditional if _AM_COMPILER_EXEEXT was seen. This
654670 done
655671 echo "timestamp for $_am_arg" >`AS_DIRNAME(["$_am_arg"])`/stamp-h[]$_am_stamp_count])
656672
657 # Copyright (C) 2001-2018 Free Software Foundation, Inc.
673 # Copyright (C) 2001-2021 Free Software Foundation, Inc.
658674 #
659675 # This file is free software; the Free Software Foundation
660676 # gives unlimited permission to copy and/or distribute it,
675691 fi
676692 AC_SUBST([install_sh])])
677693
678 # Copyright (C) 2003-2018 Free Software Foundation, Inc.
694 # Copyright (C) 2003-2021 Free Software Foundation, Inc.
679695 #
680696 # This file is free software; the Free Software Foundation
681697 # gives unlimited permission to copy and/or distribute it,
696712
697713 # Check to see how 'make' treats includes. -*- Autoconf -*-
698714
699 # Copyright (C) 2001-2018 Free Software Foundation, Inc.
715 # Copyright (C) 2001-2021 Free Software Foundation, Inc.
700716 #
701717 # This file is free software; the Free Software Foundation
702718 # gives unlimited permission to copy and/or distribute it,
739755
740756 # Fake the existence of programs that GNU maintainers use. -*- Autoconf -*-
741757
742 # Copyright (C) 1997-2018 Free Software Foundation, Inc.
758 # Copyright (C) 1997-2021 Free Software Foundation, Inc.
743759 #
744760 # This file is free software; the Free Software Foundation
745761 # gives unlimited permission to copy and/or distribute it,
760776 [AC_REQUIRE([AM_AUX_DIR_EXPAND])dnl
761777 AC_REQUIRE_AUX_FILE([missing])dnl
762778 if test x"${MISSING+set}" != xset; then
763 case $am_aux_dir in
764 *\ * | *\ *)
765 MISSING="\${SHELL} \"$am_aux_dir/missing\"" ;;
766 *)
767 MISSING="\${SHELL} $am_aux_dir/missing" ;;
768 esac
779 MISSING="\${SHELL} '$am_aux_dir/missing'"
769780 fi
770781 # Use eval to expand $SHELL
771782 if eval "$MISSING --is-lightweight"; then
778789
779790 # Helper functions for option handling. -*- Autoconf -*-
780791
781 # Copyright (C) 2001-2018 Free Software Foundation, Inc.
792 # Copyright (C) 2001-2021 Free Software Foundation, Inc.
782793 #
783794 # This file is free software; the Free Software Foundation
784795 # gives unlimited permission to copy and/or distribute it,
807818 AC_DEFUN([_AM_IF_OPTION],
808819 [m4_ifset(_AM_MANGLE_OPTION([$1]), [$2], [$3])])
809820
810 # Copyright (C) 1999-2018 Free Software Foundation, Inc.
821 # Copyright (C) 1999-2021 Free Software Foundation, Inc.
811822 #
812823 # This file is free software; the Free Software Foundation
813824 # gives unlimited permission to copy and/or distribute it,
854865 # For backward compatibility.
855866 AC_DEFUN_ONCE([AM_PROG_CC_C_O], [AC_REQUIRE([AC_PROG_CC])])
856867
857 # Copyright (C) 1999-2018 Free Software Foundation, Inc.
868 # Copyright (C) 1999-2021 Free Software Foundation, Inc.
858869 #
859870 # This file is free software; the Free Software Foundation
860871 # gives unlimited permission to copy and/or distribute it,
937948 m4_default([$3], [AC_MSG_ERROR([no suitable Python interpreter found])])
938949 else
939950
940 dnl Query Python for its version number. Getting [:3] seems to be
941 dnl the best way to do this; it's what "site.py" does in the standard
942 dnl library.
951 dnl Query Python for its version number. Although site.py simply uses
952 dnl sys.version[:3], printing that failed with Python 3.10, since the
953 dnl trailing zero was eliminated. So now we output just the major
954 dnl and minor version numbers, as numbers. Apparently the tertiary
955 dnl version is not of interest.
943956
944957 AC_CACHE_CHECK([for $am_display_PYTHON version], [am_cv_python_version],
945 [am_cv_python_version=`$PYTHON -c "import sys; sys.stdout.write(sys.version[[:3]])"`])
958 [am_cv_python_version=`$PYTHON -c "import sys; print ('%u.%u' % sys.version_info[[:2]])"`])
946959 AC_SUBST([PYTHON_VERSION], [$am_cv_python_version])
947960
948 dnl Use the values of $prefix and $exec_prefix for the corresponding
961 dnl Use the values of sys.prefix and sys.exec_prefix for the corresponding
949962 dnl values of PYTHON_PREFIX and PYTHON_EXEC_PREFIX. These are made
950963 dnl distinct variables so they can be overridden if need be. However,
951964 dnl general consensus is that you shouldn't need this ability.
952
953 AC_SUBST([PYTHON_PREFIX], ['${prefix}'])
954 AC_SUBST([PYTHON_EXEC_PREFIX], ['${exec_prefix}'])
965 dnl Also allow directly setting the prefixes via configure args.
966
967 if test "x$prefix" = xNONE
968 then
969 am__usable_prefix=$ac_default_prefix
970 else
971 am__usable_prefix=$prefix
972 fi
973
974 AC_ARG_WITH([python_prefix],
975 [AS_HELP_STRING([--with-python_prefix],
976 [override the default PYTHON_PREFIX])],
977 [ am_python_prefix_subst="$withval"
978 am_cv_python_prefix="$withval"
979 AC_MSG_CHECKING([for $am_display_PYTHON prefix])
980 AC_MSG_RESULT([$am_cv_python_prefix])],
981 [
982 AC_CACHE_CHECK([for $am_display_PYTHON prefix], [am_cv_python_prefix],
983 [am_cv_python_prefix=`$PYTHON -c "import sys; sys.stdout.write(sys.prefix)"`])
984
985 dnl If sys.prefix is a subdir of $prefix, replace the literal value of $prefix
986 dnl with a variable reference so it can be overridden.
987 case $am_cv_python_prefix in
988 $am__usable_prefix*)
989 am__strip_prefix=`echo "$am__usable_prefix" | sed 's|.|.|g'`
990 am_python_prefix_subst=`echo "$am_cv_python_prefix" | sed "s,^$am__strip_prefix,\\${prefix},"`
991 ;;
992 *)
993 am_python_prefix_subst=$am_cv_python_prefix
994 ;;
995 esac
996 ])
997 AC_SUBST([PYTHON_PREFIX], [$am_python_prefix_subst])
998
999 AC_ARG_WITH([python_exec_prefix],
1000 [AS_HELP_STRING([--with-python_exec_prefix],
1001 [override the default PYTHON_EXEC_PREFIX])],
1002 [ am_python_exec_prefix_subst="$withval"
1003 am_cv_python_exec_prefix="$withval"
1004 AC_MSG_CHECKING([for $am_display_PYTHON exec_prefix])
1005 AC_MSG_RESULT([$am_cv_python_exec_prefix])],
1006 [
1007 dnl --with-python_prefix was given - use its value for python_exec_prefix too
1008 AS_IF([test -n "$with_python_prefix"], [am_python_exec_prefix_subst="$with_python_prefix"
1009 am_cv_python_exec_prefix="$with_python_prefix"
1010 AC_MSG_CHECKING([for $am_display_PYTHON exec_prefix])
1011 AC_MSG_RESULT([$am_cv_python_exec_prefix])],
1012 [
1013 AC_CACHE_CHECK([for $am_display_PYTHON exec_prefix], [am_cv_python_exec_prefix],
1014 [am_cv_python_exec_prefix=`$PYTHON -c "import sys; sys.stdout.write(sys.exec_prefix)"`])
1015 dnl If sys.exec_prefix is a subdir of $exec_prefix, replace the
1016 dnl literal value of $exec_prefix with a variable reference so it can
1017 dnl be overridden.
1018 if test "x$exec_prefix" = xNONE
1019 then
1020 am__usable_exec_prefix=$am__usable_prefix
1021 else
1022 am__usable_exec_prefix=$exec_prefix
1023 fi
1024 case $am_cv_python_exec_prefix in
1025 $am__usable_exec_prefix*)
1026 am__strip_prefix=`echo "$am__usable_exec_prefix" | sed 's|.|.|g'`
1027 am_python_exec_prefix_subst=`echo "$am_cv_python_exec_prefix" | sed "s,^$am__strip_prefix,\\${exec_prefix},"`
1028 ;;
1029 *)
1030 am_python_exec_prefix_subst=$am_cv_python_exec_prefix
1031 ;;
1032 esac
1033 ])])
1034 AC_SUBST([PYTHON_EXEC_PREFIX], [$am_python_exec_prefix_subst])
9551035
9561036 dnl At times (like when building shared libraries) you may want
9571037 dnl to know which OS platform Python thinks this is.
9891069 dnl Query distutils for this directory.
9901070 AC_CACHE_CHECK([for $am_display_PYTHON script directory],
9911071 [am_cv_python_pythondir],
992 [if test "x$prefix" = xNONE
1072 [if test "x$am_cv_python_prefix" = x
9931073 then
994 am_py_prefix=$ac_default_prefix
1074 am_py_prefix=$am__usable_prefix
9951075 else
996 am_py_prefix=$prefix
1076 am_py_prefix=$am_cv_python_prefix
9971077 fi
9981078 am_cv_python_pythondir=`$PYTHON -c "
9991079 $am_python_setup_sysconfig
10061086 case $am_cv_python_pythondir in
10071087 $am_py_prefix*)
10081088 am__strip_prefix=`echo "$am_py_prefix" | sed 's|.|.|g'`
1009 am_cv_python_pythondir=`echo "$am_cv_python_pythondir" | sed "s,^$am__strip_prefix,$PYTHON_PREFIX,"`
1089 am_cv_python_pythondir=`echo "$am_cv_python_pythondir" | sed "s,^$am__strip_prefix,\\${PYTHON_PREFIX},"`
10101090 ;;
10111091 *)
10121092 case $am_py_prefix in
10131093 /usr|/System*) ;;
10141094 *)
1015 am_cv_python_pythondir=$PYTHON_PREFIX/lib/python$PYTHON_VERSION/site-packages
1095 am_cv_python_pythondir="\${PYTHON_PREFIX}/lib/python$PYTHON_VERSION/site-packages"
10161096 ;;
10171097 esac
10181098 ;;
10311111 dnl Query distutils for this directory.
10321112 AC_CACHE_CHECK([for $am_display_PYTHON extension module directory],
10331113 [am_cv_python_pyexecdir],
1034 [if test "x$exec_prefix" = xNONE
1114 [if test "x$am_cv_python_exec_prefix" = x
10351115 then
1036 am_py_exec_prefix=$am_py_prefix
1116 am_py_exec_prefix=$am__usable_exec_prefix
10371117 else
1038 am_py_exec_prefix=$exec_prefix
1118 am_py_exec_prefix=$am_cv_python_exec_prefix
10391119 fi
10401120 am_cv_python_pyexecdir=`$PYTHON -c "
10411121 $am_python_setup_sysconfig
10421122 if can_use_sysconfig:
1043 sitedir = sysconfig.get_path('platlib', vars={'platbase':'$am_py_prefix'})
1123 sitedir = sysconfig.get_path('platlib', vars={'platbase':'$am_py_exec_prefix'})
10441124 else:
10451125 from distutils import sysconfig
1046 sitedir = sysconfig.get_python_lib(1, 0, prefix='$am_py_prefix')
1126 sitedir = sysconfig.get_python_lib(1, 0, prefix='$am_py_exec_prefix')
10471127 sys.stdout.write(sitedir)"`
10481128 case $am_cv_python_pyexecdir in
10491129 $am_py_exec_prefix*)
10501130 am__strip_prefix=`echo "$am_py_exec_prefix" | sed 's|.|.|g'`
1051 am_cv_python_pyexecdir=`echo "$am_cv_python_pyexecdir" | sed "s,^$am__strip_prefix,$PYTHON_EXEC_PREFIX,"`
1131 am_cv_python_pyexecdir=`echo "$am_cv_python_pyexecdir" | sed "s,^$am__strip_prefix,\\${PYTHON_EXEC_PREFIX},"`
10521132 ;;
10531133 *)
10541134 case $am_py_exec_prefix in
10551135 /usr|/System*) ;;
10561136 *)
1057 am_cv_python_pyexecdir=$PYTHON_EXEC_PREFIX/lib/python$PYTHON_VERSION/site-packages
1137 am_cv_python_pyexecdir="\${PYTHON_EXEC_PREFIX}/lib/python$PYTHON_VERSION/site-packages"
10581138 ;;
10591139 esac
10601140 ;;
10921172 sys.exit(sys.hexversion < minverhex)"
10931173 AS_IF([AM_RUN_LOG([$1 -c "$prog"])], [$3], [$4])])
10941174
1095 # Copyright (C) 2001-2018 Free Software Foundation, Inc.
1175 # Copyright (C) 2001-2021 Free Software Foundation, Inc.
10961176 #
10971177 # This file is free software; the Free Software Foundation
10981178 # gives unlimited permission to copy and/or distribute it,
11111191
11121192 # Check to make sure that the build environment is sane. -*- Autoconf -*-
11131193
1114 # Copyright (C) 1996-2018 Free Software Foundation, Inc.
1194 # Copyright (C) 1996-2021 Free Software Foundation, Inc.
11151195 #
11161196 # This file is free software; the Free Software Foundation
11171197 # gives unlimited permission to copy and/or distribute it,
11921272 rm -f conftest.file
11931273 ])
11941274
1195 # Copyright (C) 2009-2018 Free Software Foundation, Inc.
1275 # Copyright (C) 2009-2021 Free Software Foundation, Inc.
11961276 #
11971277 # This file is free software; the Free Software Foundation
11981278 # gives unlimited permission to copy and/or distribute it,
12521332 _AM_SUBST_NOTMAKE([AM_BACKSLASH])dnl
12531333 ])
12541334
1255 # Copyright (C) 2001-2018 Free Software Foundation, Inc.
1335 # Copyright (C) 2001-2021 Free Software Foundation, Inc.
12561336 #
12571337 # This file is free software; the Free Software Foundation
12581338 # gives unlimited permission to copy and/or distribute it,
12801360 INSTALL_STRIP_PROGRAM="\$(install_sh) -c -s"
12811361 AC_SUBST([INSTALL_STRIP_PROGRAM])])
12821362
1283 # Copyright (C) 2006-2018 Free Software Foundation, Inc.
1363 # Copyright (C) 2006-2021 Free Software Foundation, Inc.
12841364 #
12851365 # This file is free software; the Free Software Foundation
12861366 # gives unlimited permission to copy and/or distribute it,
12991379
13001380 # Check how to create a tarball. -*- Autoconf -*-
13011381
1302 # Copyright (C) 2004-2018 Free Software Foundation, Inc.
1382 # Copyright (C) 2004-2021 Free Software Foundation, Inc.
13031383 #
13041384 # This file is free software; the Free Software Foundation
13051385 # gives unlimited permission to copy and/or distribute it,
11 # Wrapper for Microsoft lib.exe
22
33 me=ar-lib
4 scriptversion=2012-03-01.08; # UTC
5
6 # Copyright (C) 2010-2018 Free Software Foundation, Inc.
4 scriptversion=2019-07-04.01; # UTC
5
6 # Copyright (C) 2010-2021 Free Software Foundation, Inc.
77 # Written by Peter Rosin <peda@lysator.liu.se>.
88 #
99 # This program is free software; you can redistribute it and/or modify
5252 MINGW*)
5353 file_conv=mingw
5454 ;;
55 CYGWIN*)
55 CYGWIN* | MSYS*)
5656 file_conv=cygwin
5757 ;;
5858 *)
6464 mingw)
6565 file=`cmd //C echo "$file " | sed -e 's/"\(.*\) " *$/\1/'`
6666 ;;
67 cygwin)
67 cygwin | msys)
6868 file=`cygpath -m "$file" || echo "$file"`
6969 ;;
7070 wine)
223223 esac
224224 done
225225 else
226 $AR -NOLOGO -LIST "$archive" | sed -e 's/\\/\\\\/g' | while read member
227 do
228 $AR -NOLOGO -EXTRACT:"$member" "$archive" || exit $?
229 done
226 $AR -NOLOGO -LIST "$archive" | tr -d '\r' | sed -e 's/\\/\\\\/g' \
227 | while read member
228 do
229 $AR -NOLOGO -EXTRACT:"$member" "$archive" || exit $?
230 done
230231 fi
231232
232233 elif test -n "$quick$replace"; then
22
33 scriptversion=2018-03-07.03; # UTC
44
5 # Copyright (C) 1999-2018 Free Software Foundation, Inc.
5 # Copyright (C) 1999-2021 Free Software Foundation, Inc.
66 # Written by Tom Tromey <tromey@cygnus.com>.
77 #
88 # This program is free software; you can redistribute it and/or modify
5252 MINGW*)
5353 file_conv=mingw
5454 ;;
55 CYGWIN*)
55 CYGWIN* | MSYS*)
5656 file_conv=cygwin
5757 ;;
5858 *)
6666 mingw/*)
6767 file=`cmd //C echo "$file " | sed -e 's/"\(.*\) " *$/\1/'`
6868 ;;
69 cygwin/*)
69 cygwin/* | msys/*)
7070 file=`cygpath -m "$file" || echo "$file"`
7171 ;;
7272 wine/*)
11 # Attempt to guess a canonical system name.
22 # Copyright 1992-2018 Free Software Foundation, Inc.
33
4 timestamp='2018-08-29'
4 timestamp='2018-02-24'
55
66 # This file is free software; you can redistribute it and/or modify it
77 # under the terms of the GNU General Public License as published by
8383 exit 1
8484 fi
8585
86 trap 'exit 1' 1 2 15
87
8688 # CC_FOR_BUILD -- compiler used by this script. Note that the use of a
8789 # compiler to aid in system detection is discouraged as it requires
8890 # temporary files to be created and, as you can see below, it is a
9395
9496 # Portable tmp directory creation inspired by the Autoconf team.
9597
96 tmp=
97 # shellcheck disable=SC2172
98 trap 'test -z "$tmp" || rm -fr "$tmp"' 1 2 13 15
99 trap 'exitcode=$?; test -z "$tmp" || rm -fr "$tmp"; exit $exitcode' 0
100
101 set_cc_for_build() {
102 : "${TMPDIR=/tmp}"
103 # shellcheck disable=SC2039
104 { tmp=`(umask 077 && mktemp -d "$TMPDIR/cgXXXXXX") 2>/dev/null` && test -n "$tmp" && test -d "$tmp" ; } ||
105 { test -n "$RANDOM" && tmp=$TMPDIR/cg$$-$RANDOM && (umask 077 && mkdir "$tmp" 2>/dev/null) ; } ||
106 { tmp=$TMPDIR/cg-$$ && (umask 077 && mkdir "$tmp" 2>/dev/null) && echo "Warning: creating insecure temp directory" >&2 ; } ||
107 { echo "$me: cannot create a temporary directory in $TMPDIR" >&2 ; exit 1 ; }
108 dummy=$tmp/dummy
109 case ${CC_FOR_BUILD-},${HOST_CC-},${CC-} in
110 ,,) echo "int x;" > "$dummy.c"
111 for driver in cc gcc c89 c99 ; do
112 if ($driver -c -o "$dummy.o" "$dummy.c") >/dev/null 2>&1 ; then
113 CC_FOR_BUILD="$driver"
114 break
115 fi
116 done
117 if test x"$CC_FOR_BUILD" = x ; then
118 CC_FOR_BUILD=no_compiler_found
119 fi
120 ;;
121 ,,*) CC_FOR_BUILD=$CC ;;
122 ,*,*) CC_FOR_BUILD=$HOST_CC ;;
123 esac
124 }
98 set_cc_for_build='
99 trap "exitcode=\$?; (rm -f \$tmpfiles 2>/dev/null; rmdir \$tmp 2>/dev/null) && exit \$exitcode" 0 ;
100 trap "rm -f \$tmpfiles 2>/dev/null; rmdir \$tmp 2>/dev/null; exit 1" 1 2 13 15 ;
101 : ${TMPDIR=/tmp} ;
102 { tmp=`(umask 077 && mktemp -d "$TMPDIR/cgXXXXXX") 2>/dev/null` && test -n "$tmp" && test -d "$tmp" ; } ||
103 { test -n "$RANDOM" && tmp=$TMPDIR/cg$$-$RANDOM && (umask 077 && mkdir $tmp) ; } ||
104 { tmp=$TMPDIR/cg-$$ && (umask 077 && mkdir $tmp) && echo "Warning: creating insecure temp directory" >&2 ; } ||
105 { echo "$me: cannot create a temporary directory in $TMPDIR" >&2 ; exit 1 ; } ;
106 dummy=$tmp/dummy ;
107 tmpfiles="$dummy.c $dummy.o $dummy.rel $dummy" ;
108 case $CC_FOR_BUILD,$HOST_CC,$CC in
109 ,,) echo "int x;" > "$dummy.c" ;
110 for c in cc gcc c89 c99 ; do
111 if ($c -c -o "$dummy.o" "$dummy.c") >/dev/null 2>&1 ; then
112 CC_FOR_BUILD="$c"; break ;
113 fi ;
114 done ;
115 if test x"$CC_FOR_BUILD" = x ; then
116 CC_FOR_BUILD=no_compiler_found ;
117 fi
118 ;;
119 ,,*) CC_FOR_BUILD=$CC ;;
120 ,*,*) CC_FOR_BUILD=$HOST_CC ;;
121 esac ; set_cc_for_build= ;'
125122
126123 # This is needed to find uname on a Pyramid OSx when run in the BSD universe.
127124 # (ghazi@noc.rutgers.edu 1994-08-24)
128 if test -f /.attbin/uname ; then
125 if (test -f /.attbin/uname) >/dev/null 2>&1 ; then
129126 PATH=$PATH:/.attbin ; export PATH
130127 fi
131128
140137 # We could probably try harder.
141138 LIBC=gnu
142139
143 set_cc_for_build
140 eval "$set_cc_for_build"
144141 cat <<-EOF > "$dummy.c"
145142 #include <features.h>
146143 #if defined(__UCLIBC__)
201198 os=netbsdelf
202199 ;;
203200 arm*|i386|m68k|ns32k|sh3*|sparc|vax)
204 set_cc_for_build
201 eval "$set_cc_for_build"
205202 if echo __ELF__ | $CC_FOR_BUILD -E - 2>/dev/null \
206203 | grep -q __ELF__
207204 then
239236 # Since CPU_TYPE-MANUFACTURER-KERNEL-OPERATING_SYSTEM:
240237 # contains redundant information, the shorter form:
241238 # CPU_TYPE-MANUFACTURER-OPERATING_SYSTEM is used.
242 echo "$machine-${os}${release}${abi-}"
239 echo "$machine-${os}${release}${abi}"
243240 exit ;;
244241 *:Bitrig:*:*)
245242 UNAME_MACHINE_ARCH=`arch | sed 's/Bitrig.//'`
391388 echo i386-pc-auroraux"$UNAME_RELEASE"
392389 exit ;;
393390 i86pc:SunOS:5.*:* | i86xen:SunOS:5.*:*)
394 UNAME_REL="`echo "$UNAME_RELEASE" | sed -e 's/[^.]*//'`"
395 case `isainfo -b` in
396 32)
397 echo i386-pc-solaris2"$UNAME_REL"
398 ;;
399 64)
400 echo x86_64-pc-solaris2"$UNAME_REL"
401 ;;
402 esac
391 eval "$set_cc_for_build"
392 SUN_ARCH=i386
393 # If there is a compiler, see if it is configured for 64-bit objects.
394 # Note that the Sun cc does not turn __LP64__ into 1 like gcc does.
395 # This test works for both compilers.
396 if [ "$CC_FOR_BUILD" != no_compiler_found ]; then
397 if (echo '#ifdef __amd64'; echo IS_64BIT_ARCH; echo '#endif') | \
398 (CCOPTS="" $CC_FOR_BUILD -E - 2>/dev/null) | \
399 grep IS_64BIT_ARCH >/dev/null
400 then
401 SUN_ARCH=x86_64
402 fi
403 fi
404 echo "$SUN_ARCH"-pc-solaris2"`echo "$UNAME_RELEASE"|sed -e 's/[^.]*//'`"
403405 exit ;;
404406 sun4*:SunOS:6*:*)
405407 # According to config.sub, this is the proper way to canonicalize
479481 echo clipper-intergraph-clix"$UNAME_RELEASE"
480482 exit ;;
481483 mips:*:*:UMIPS | mips:*:*:RISCos)
482 set_cc_for_build
484 eval "$set_cc_for_build"
483485 sed 's/^ //' << EOF > "$dummy.c"
484486 #ifdef __cplusplus
485487 #include <stdio.h> /* for printf() prototype */
576578 exit ;;
577579 *:AIX:2:3)
578580 if grep bos325 /usr/include/stdio.h >/dev/null 2>&1; then
579 set_cc_for_build
581 eval "$set_cc_for_build"
580582 sed 's/^ //' << EOF > "$dummy.c"
581583 #include <sys/systemcfg.h>
582584
657659 esac
658660 fi
659661 if [ "$HP_ARCH" = "" ]; then
660 set_cc_for_build
662 eval "$set_cc_for_build"
661663 sed 's/^ //' << EOF > "$dummy.c"
662664
663665 #define _HPUX_SOURCE
697699 esac
698700 if [ "$HP_ARCH" = hppa2.0w ]
699701 then
700 set_cc_for_build
702 eval "$set_cc_for_build"
701703
702704 # hppa2.0w-hp-hpux* has a 64-bit kernel and a compiler generating
703705 # 32-bit code. hppa64-hp-hpux* has the same kernel and a compiler
723725 echo ia64-hp-hpux"$HPUX_REV"
724726 exit ;;
725727 3050*:HI-UX:*:*)
726 set_cc_for_build
728 eval "$set_cc_for_build"
727729 sed 's/^ //' << EOF > "$dummy.c"
728730 #include <unistd.h>
729731 int
837839 *:BSD/OS:*:*)
838840 echo "$UNAME_MACHINE"-unknown-bsdi"$UNAME_RELEASE"
839841 exit ;;
840 arm:FreeBSD:*:*)
841 UNAME_PROCESSOR=`uname -p`
842 set_cc_for_build
843 if echo __ARM_PCS_VFP | $CC_FOR_BUILD -E - 2>/dev/null \
844 | grep -q __ARM_PCS_VFP
845 then
846 echo "${UNAME_PROCESSOR}"-unknown-freebsd"`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'`"-gnueabi
847 else
848 echo "${UNAME_PROCESSOR}"-unknown-freebsd"`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'`"-gnueabihf
849 fi
850 exit ;;
851842 *:FreeBSD:*:*)
852843 UNAME_PROCESSOR=`/usr/bin/uname -p`
853844 case "$UNAME_PROCESSOR" in
902893 # other systems with GNU libc and userland
903894 echo "$UNAME_MACHINE-unknown-`echo "$UNAME_SYSTEM" | sed 's,^[^/]*/,,' | tr "[:upper:]" "[:lower:]"``echo "$UNAME_RELEASE"|sed -e 's/[-(].*//'`-$LIBC"
904895 exit ;;
905 *:Minix:*:*)
906 echo "$UNAME_MACHINE"-unknown-minix
896 i*86:Minix:*:*)
897 echo "$UNAME_MACHINE"-pc-minix
907898 exit ;;
908899 aarch64:Linux:*:*)
909900 echo "$UNAME_MACHINE"-unknown-linux-"$LIBC"
930921 echo "$UNAME_MACHINE"-unknown-linux-"$LIBC"
931922 exit ;;
932923 arm*:Linux:*:*)
933 set_cc_for_build
924 eval "$set_cc_for_build"
934925 if echo __ARM_EABI__ | $CC_FOR_BUILD -E - 2>/dev/null \
935926 | grep -q __ARM_EABI__
936927 then
979970 echo "$UNAME_MACHINE"-unknown-linux-"$LIBC"
980971 exit ;;
981972 mips:Linux:*:* | mips64:Linux:*:*)
982 set_cc_for_build
973 eval "$set_cc_for_build"
983974 sed 's/^ //' << EOF > "$dummy.c"
984975 #undef CPU
985976 #undef ${UNAME_MACHINE}
10541045 echo "$UNAME_MACHINE"-dec-linux-"$LIBC"
10551046 exit ;;
10561047 x86_64:Linux:*:*)
1057 echo "$UNAME_MACHINE"-pc-linux-"$LIBC"
1048 if objdump -f /bin/sh | grep -q elf32-x86-64; then
1049 echo "$UNAME_MACHINE"-pc-linux-"$LIBC"x32
1050 else
1051 echo "$UNAME_MACHINE"-pc-linux-"$LIBC"
1052 fi
10581053 exit ;;
10591054 xtensa*:Linux:*:*)
10601055 echo "$UNAME_MACHINE"-unknown-linux-"$LIBC"
12931288 exit ;;
12941289 *:Darwin:*:*)
12951290 UNAME_PROCESSOR=`uname -p` || UNAME_PROCESSOR=unknown
1296 set_cc_for_build
1291 eval "$set_cc_for_build"
12971292 if test "$UNAME_PROCESSOR" = unknown ; then
12981293 UNAME_PROCESSOR=powerpc
12991294 fi
13661361 # "uname -m" is not consistent, so use $cputype instead. 386
13671362 # is converted to i386 for consistency with other x86
13681363 # operating systems.
1369 # shellcheck disable=SC2154
13701364 if test "$cputype" = 386; then
13711365 UNAME_MACHINE=i386
13721366 else
14781472 exit 1
14791473
14801474 # Local variables:
1481 # eval: (add-hook 'before-save-hook 'time-stamp)
1475 # eval: (add-hook 'write-file-functions 'time-stamp)
14821476 # time-stamp-start: "timestamp='"
14831477 # time-stamp-format: "%:y-%02m-%02d"
14841478 # time-stamp-end: "'"
11 # Configuration validation subroutine script.
22 # Copyright 1992-2018 Free Software Foundation, Inc.
33
4 timestamp='2018-08-29'
4 timestamp='2018-02-22'
55
66 # This file is free software; you can redistribute it and/or modify it
77 # under the terms of the GNU General Public License as published by
109109 exit 1;;
110110 esac
111111
112 # Split fields of configuration type
113 IFS="-" read -r field1 field2 field3 field4 <<EOF
114 $1
115 EOF
116
117 # Separate into logical components for further validation
118 case $1 in
119 *-*-*-*-*)
120 echo Invalid configuration \`"$1"\': more than four components >&2
121 exit 1
122 ;;
123 *-*-*-*)
124 basic_machine=$field1-$field2
125 os=$field3-$field4
126 ;;
127 *-*-*)
128 # Ambiguous whether COMPANY is present, or skipped and KERNEL-OS is two
129 # parts
130 maybe_os=$field2-$field3
131 case $maybe_os in
132 nto-qnx* | linux-gnu* | linux-android* | linux-dietlibc \
133 | linux-newlib* | linux-musl* | linux-uclibc* | uclinux-uclibc* \
134 | uclinux-gnu* | kfreebsd*-gnu* | knetbsd*-gnu* | netbsd*-gnu* \
135 | netbsd*-eabi* | kopensolaris*-gnu* | cloudabi*-eabi* \
136 | storm-chaos* | os2-emx* | rtmk-nova*)
137 basic_machine=$field1
138 os=$maybe_os
139 ;;
140 android-linux)
141 basic_machine=$field1-unknown
142 os=linux-android
143 ;;
144 *)
145 basic_machine=$field1-$field2
146 os=$field3
147 ;;
148 esac
149 ;;
150 *-*)
151 # A lone config we happen to match not fitting any patern
152 case $field1-$field2 in
153 decstation-3100)
154 basic_machine=mips-dec
155 os=
156 ;;
157 *-*)
158 # Second component is usually, but not always the OS
159 case $field2 in
160 # Prevent following clause from handling this valid os
161 sun*os*)
162 basic_machine=$field1
163 os=$field2
164 ;;
165 # Manufacturers
166 dec* | mips* | sequent* | encore* | pc533* | sgi* | sony* \
167 | att* | 7300* | 3300* | delta* | motorola* | sun[234]* \
168 | unicom* | ibm* | next | hp | isi* | apollo | altos* \
169 | convergent* | ncr* | news | 32* | 3600* | 3100* \
170 | hitachi* | c[123]* | convex* | sun | crds | omron* | dg \
171 | ultra | tti* | harris | dolphin | highlevel | gould \
172 | cbm | ns | masscomp | apple | axis | knuth | cray \
173 | microblaze* | sim | cisco \
174 | oki | wec | wrs | winbond)
175 basic_machine=$field1-$field2
176 os=
177 ;;
178 *)
179 basic_machine=$field1
180 os=$field2
181 ;;
182 esac
183 ;;
184 esac
185 ;;
186 *)
187 # Convert single-component short-hands not valid as part of
188 # multi-component configurations.
189 case $field1 in
190 386bsd)
191 basic_machine=i386-pc
192 os=bsd
193 ;;
194 a29khif)
195 basic_machine=a29k-amd
196 os=udi
197 ;;
198 adobe68k)
199 basic_machine=m68010-adobe
200 os=scout
201 ;;
202 alliant)
203 basic_machine=fx80-alliant
204 os=
205 ;;
206 altos | altos3068)
207 basic_machine=m68k-altos
208 os=
209 ;;
210 am29k)
211 basic_machine=a29k-none
212 os=bsd
213 ;;
214 amdahl)
215 basic_machine=580-amdahl
216 os=sysv
217 ;;
218 amiga)
219 basic_machine=m68k-unknown
220 os=
221 ;;
222 amigaos | amigados)
223 basic_machine=m68k-unknown
224 os=amigaos
225 ;;
226 amigaunix | amix)
227 basic_machine=m68k-unknown
228 os=sysv4
229 ;;
230 apollo68)
231 basic_machine=m68k-apollo
232 os=sysv
233 ;;
234 apollo68bsd)
235 basic_machine=m68k-apollo
236 os=bsd
237 ;;
238 aros)
239 basic_machine=i386-pc
240 os=aros
241 ;;
242 aux)
243 basic_machine=m68k-apple
244 os=aux
245 ;;
246 balance)
247 basic_machine=ns32k-sequent
248 os=dynix
249 ;;
250 blackfin)
251 basic_machine=bfin-unknown
252 os=linux
253 ;;
254 cegcc)
255 basic_machine=arm-unknown
256 os=cegcc
257 ;;
258 convex-c1)
259 basic_machine=c1-convex
260 os=bsd
261 ;;
262 convex-c2)
263 basic_machine=c2-convex
264 os=bsd
265 ;;
266 convex-c32)
267 basic_machine=c32-convex
268 os=bsd
269 ;;
270 convex-c34)
271 basic_machine=c34-convex
272 os=bsd
273 ;;
274 convex-c38)
275 basic_machine=c38-convex
276 os=bsd
277 ;;
278 cray)
279 basic_machine=j90-cray
280 os=unicos
281 ;;
282 crds | unos)
283 basic_machine=m68k-crds
284 os=
285 ;;
286 da30)
287 basic_machine=m68k-da30
288 os=
289 ;;
290 decstation | pmax | pmin | dec3100 | decstatn)
291 basic_machine=mips-dec
292 os=
293 ;;
294 delta88)
295 basic_machine=m88k-motorola
296 os=sysv3
297 ;;
298 dicos)
299 basic_machine=i686-pc
300 os=dicos
301 ;;
302 djgpp)
303 basic_machine=i586-pc
304 os=msdosdjgpp
305 ;;
306 ebmon29k)
307 basic_machine=a29k-amd
308 os=ebmon
309 ;;
310 es1800 | OSE68k | ose68k | ose | OSE)
311 basic_machine=m68k-ericsson
312 os=ose
313 ;;
314 gmicro)
315 basic_machine=tron-gmicro
316 os=sysv
317 ;;
318 go32)
319 basic_machine=i386-pc
320 os=go32
321 ;;
322 h8300hms)
323 basic_machine=h8300-hitachi
324 os=hms
325 ;;
326 h8300xray)
327 basic_machine=h8300-hitachi
328 os=xray
329 ;;
330 h8500hms)
331 basic_machine=h8500-hitachi
332 os=hms
333 ;;
334 harris)
335 basic_machine=m88k-harris
336 os=sysv3
337 ;;
338 hp300)
339 basic_machine=m68k-hp
340 ;;
341 hp300bsd)
342 basic_machine=m68k-hp
343 os=bsd
344 ;;
345 hp300hpux)
346 basic_machine=m68k-hp
347 os=hpux
348 ;;
349 hppaosf)
350 basic_machine=hppa1.1-hp
351 os=osf
352 ;;
353 hppro)
354 basic_machine=hppa1.1-hp
355 os=proelf
356 ;;
357 i386mach)
358 basic_machine=i386-mach
359 os=mach
360 ;;
361 vsta)
362 basic_machine=i386-pc
363 os=vsta
364 ;;
365 isi68 | isi)
366 basic_machine=m68k-isi
367 os=sysv
368 ;;
369 m68knommu)
370 basic_machine=m68k-unknown
371 os=linux
372 ;;
373 magnum | m3230)
374 basic_machine=mips-mips
375 os=sysv
376 ;;
377 merlin)
378 basic_machine=ns32k-utek
379 os=sysv
380 ;;
381 mingw64)
382 basic_machine=x86_64-pc
383 os=mingw64
384 ;;
385 mingw32)
386 basic_machine=i686-pc
387 os=mingw32
388 ;;
389 mingw32ce)
390 basic_machine=arm-unknown
391 os=mingw32ce
392 ;;
393 monitor)
394 basic_machine=m68k-rom68k
395 os=coff
396 ;;
397 morphos)
398 basic_machine=powerpc-unknown
399 os=morphos
400 ;;
401 moxiebox)
402 basic_machine=moxie-unknown
403 os=moxiebox
404 ;;
405 msdos)
406 basic_machine=i386-pc
407 os=msdos
408 ;;
409 msys)
410 basic_machine=i686-pc
411 os=msys
412 ;;
413 mvs)
414 basic_machine=i370-ibm
415 os=mvs
416 ;;
417 nacl)
418 basic_machine=le32-unknown
419 os=nacl
420 ;;
421 ncr3000)
422 basic_machine=i486-ncr
423 os=sysv4
424 ;;
425 netbsd386)
426 basic_machine=i386-pc
427 os=netbsd
428 ;;
429 netwinder)
430 basic_machine=armv4l-rebel
431 os=linux
432 ;;
433 news | news700 | news800 | news900)
434 basic_machine=m68k-sony
435 os=newsos
436 ;;
437 news1000)
438 basic_machine=m68030-sony
439 os=newsos
440 ;;
441 necv70)
442 basic_machine=v70-nec
443 os=sysv
444 ;;
445 nh3000)
446 basic_machine=m68k-harris
447 os=cxux
448 ;;
449 nh[45]000)
450 basic_machine=m88k-harris
451 os=cxux
452 ;;
453 nindy960)
454 basic_machine=i960-intel
455 os=nindy
456 ;;
457 mon960)
458 basic_machine=i960-intel
459 os=mon960
460 ;;
461 nonstopux)
462 basic_machine=mips-compaq
463 os=nonstopux
464 ;;
465 os400)
466 basic_machine=powerpc-ibm
467 os=os400
468 ;;
469 OSE68000 | ose68000)
470 basic_machine=m68000-ericsson
471 os=ose
472 ;;
473 os68k)
474 basic_machine=m68k-none
475 os=os68k
476 ;;
477 paragon)
478 basic_machine=i860-intel
479 os=osf
480 ;;
481 parisc)
482 basic_machine=hppa-unknown
483 os=linux
484 ;;
485 pw32)
486 basic_machine=i586-unknown
487 os=pw32
488 ;;
489 rdos | rdos64)
490 basic_machine=x86_64-pc
491 os=rdos
492 ;;
493 rdos32)
494 basic_machine=i386-pc
495 os=rdos
496 ;;
497 rom68k)
498 basic_machine=m68k-rom68k
499 os=coff
500 ;;
501 sa29200)
502 basic_machine=a29k-amd
503 os=udi
504 ;;
505 sei)
506 basic_machine=mips-sei
507 os=seiux
508 ;;
509 sequent)
510 basic_machine=i386-sequent
511 os=
512 ;;
513 sps7)
514 basic_machine=m68k-bull
515 os=sysv2
516 ;;
517 st2000)
518 basic_machine=m68k-tandem
519 os=
520 ;;
521 stratus)
522 basic_machine=i860-stratus
523 os=sysv4
524 ;;
525 sun2)
526 basic_machine=m68000-sun
527 os=
528 ;;
529 sun2os3)
530 basic_machine=m68000-sun
531 os=sunos3
532 ;;
533 sun2os4)
534 basic_machine=m68000-sun
535 os=sunos4
536 ;;
537 sun3)
538 basic_machine=m68k-sun
539 os=
540 ;;
541 sun3os3)
542 basic_machine=m68k-sun
543 os=sunos3
544 ;;
545 sun3os4)
546 basic_machine=m68k-sun
547 os=sunos4
548 ;;
549 sun4)
550 basic_machine=sparc-sun
551 os=
552 ;;
553 sun4os3)
554 basic_machine=sparc-sun
555 os=sunos3
556 ;;
557 sun4os4)
558 basic_machine=sparc-sun
559 os=sunos4
560 ;;
561 sun4sol2)
562 basic_machine=sparc-sun
563 os=solaris2
564 ;;
565 sun386 | sun386i | roadrunner)
566 basic_machine=i386-sun
567 os=
568 ;;
569 sv1)
570 basic_machine=sv1-cray
571 os=unicos
572 ;;
573 symmetry)
574 basic_machine=i386-sequent
575 os=dynix
576 ;;
577 t3e)
578 basic_machine=alphaev5-cray
579 os=unicos
580 ;;
581 t90)
582 basic_machine=t90-cray
583 os=unicos
584 ;;
585 toad1)
586 basic_machine=pdp10-xkl
587 os=tops20
588 ;;
589 tpf)
590 basic_machine=s390x-ibm
591 os=tpf
592 ;;
593 udi29k)
594 basic_machine=a29k-amd
595 os=udi
596 ;;
597 ultra3)
598 basic_machine=a29k-nyu
599 os=sym1
600 ;;
601 v810 | necv810)
602 basic_machine=v810-nec
603 os=none
604 ;;
605 vaxv)
606 basic_machine=vax-dec
607 os=sysv
608 ;;
609 vms)
610 basic_machine=vax-dec
611 os=vms
612 ;;
613 vxworks960)
614 basic_machine=i960-wrs
615 os=vxworks
616 ;;
617 vxworks68)
618 basic_machine=m68k-wrs
619 os=vxworks
620 ;;
621 vxworks29k)
622 basic_machine=a29k-wrs
623 os=vxworks
624 ;;
625 xbox)
626 basic_machine=i686-pc
627 os=mingw32
628 ;;
629 ymp)
630 basic_machine=ymp-cray
631 os=unicos
632 ;;
633 *)
634 basic_machine=$1
635 os=
636 ;;
637 esac
638 ;;
112 # Separate what the user gave into CPU-COMPANY and OS or KERNEL-OS (if any).
113 # Here we must recognize all the valid KERNEL-OS combinations.
114 maybe_os=`echo "$1" | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\2/'`
115 case $maybe_os in
116 nto-qnx* | linux-gnu* | linux-android* | linux-dietlibc | linux-newlib* | \
117 linux-musl* | linux-uclibc* | uclinux-uclibc* | uclinux-gnu* | kfreebsd*-gnu* | \
118 knetbsd*-gnu* | netbsd*-gnu* | netbsd*-eabi* | \
119 kopensolaris*-gnu* | cloudabi*-eabi* | \
120 storm-chaos* | os2-emx* | rtmk-nova*)
121 os=-$maybe_os
122 basic_machine=`echo "$1" | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\1/'`
123 ;;
124 android-linux)
125 os=-linux-android
126 basic_machine=`echo "$1" | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\1/'`-unknown
127 ;;
128 *)
129 basic_machine=`echo "$1" | sed 's/-[^-]*$//'`
130 if [ "$basic_machine" != "$1" ]
131 then os=`echo "$1" | sed 's/.*-/-/'`
132 else os=; fi
133 ;;
639134 esac
640135
641 # Decode 1-component or ad-hoc basic machines
136 ### Let's recognize common machines as not being operating systems so
137 ### that things like config.sub decstation-3100 work. We also
138 ### recognize some manufacturers as not being operating systems, so we
139 ### can provide default operating systems below.
140 case $os in
141 -sun*os*)
142 # Prevent following clause from handling this invalid input.
143 ;;
144 -dec* | -mips* | -sequent* | -encore* | -pc532* | -sgi* | -sony* | \
145 -att* | -7300* | -3300* | -delta* | -motorola* | -sun[234]* | \
146 -unicom* | -ibm* | -next | -hp | -isi* | -apollo | -altos* | \
147 -convergent* | -ncr* | -news | -32* | -3600* | -3100* | -hitachi* |\
148 -c[123]* | -convex* | -sun | -crds | -omron* | -dg | -ultra | -tti* | \
149 -harris | -dolphin | -highlevel | -gould | -cbm | -ns | -masscomp | \
150 -apple | -axis | -knuth | -cray | -microblaze*)
151 os=
152 basic_machine=$1
153 ;;
154 -bluegene*)
155 os=-cnk
156 ;;
157 -sim | -cisco | -oki | -wec | -winbond)
158 os=
159 basic_machine=$1
160 ;;
161 -scout)
162 ;;
163 -wrs)
164 os=-vxworks
165 basic_machine=$1
166 ;;
167 -chorusos*)
168 os=-chorusos
169 basic_machine=$1
170 ;;
171 -chorusrdb)
172 os=-chorusrdb
173 basic_machine=$1
174 ;;
175 -hiux*)
176 os=-hiuxwe2
177 ;;
178 -sco6)
179 os=-sco5v6
180 basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'`
181 ;;
182 -sco5)
183 os=-sco3.2v5
184 basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'`
185 ;;
186 -sco4)
187 os=-sco3.2v4
188 basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'`
189 ;;
190 -sco3.2.[4-9]*)
191 os=`echo $os | sed -e 's/sco3.2./sco3.2v/'`
192 basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'`
193 ;;
194 -sco3.2v[4-9]*)
195 # Don't forget version if it is 3.2v4 or newer.
196 basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'`
197 ;;
198 -sco5v6*)
199 # Don't forget version if it is 3.2v4 or newer.
200 basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'`
201 ;;
202 -sco*)
203 os=-sco3.2v2
204 basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'`
205 ;;
206 -udk*)
207 basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'`
208 ;;
209 -isc)
210 os=-isc2.2
211 basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'`
212 ;;
213 -clix*)
214 basic_machine=clipper-intergraph
215 ;;
216 -isc*)
217 basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'`
218 ;;
219 -lynx*178)
220 os=-lynxos178
221 ;;
222 -lynx*5)
223 os=-lynxos5
224 ;;
225 -lynx*)
226 os=-lynxos
227 ;;
228 -ptx*)
229 basic_machine=`echo "$1" | sed -e 's/86-.*/86-sequent/'`
230 ;;
231 -psos*)
232 os=-psos
233 ;;
234 -mint | -mint[0-9]*)
235 basic_machine=m68k-atari
236 os=-mint
237 ;;
238 esac
239
240 # Decode aliases for certain CPU-COMPANY combinations.
642241 case $basic_machine in
643 # Here we handle the default manufacturer of certain CPU types. It is in
644 # some cases the only manufacturer, in others, it is the most popular.
645 w89k)
646 cpu=hppa1.1
647 vendor=winbond
648 ;;
649 op50n)
650 cpu=hppa1.1
651 vendor=oki
652 ;;
653 op60c)
654 cpu=hppa1.1
655 vendor=oki
656 ;;
657 ibm*)
658 cpu=i370
659 vendor=ibm
660 ;;
661 orion105)
662 cpu=clipper
663 vendor=highlevel
664 ;;
665 mac | mpw | mac-mpw)
666 cpu=m68k
667 vendor=apple
668 ;;
669 pmac | pmac-mpw)
670 cpu=powerpc
671 vendor=apple
672 ;;
673
674 # Recognize the various machine names and aliases which stand
675 # for a CPU type and a company and sometimes even an OS.
676 3b1 | 7300 | 7300-att | att-7300 | pc7300 | safari | unixpc)
677 cpu=m68000
678 vendor=att
679 ;;
680 3b*)
681 cpu=we32k
682 vendor=att
683 ;;
684 bluegene*)
685 cpu=powerpc
686 vendor=ibm
687 os=cnk
688 ;;
689 decsystem10* | dec10*)
690 cpu=pdp10
691 vendor=dec
692 os=tops10
693 ;;
694 decsystem20* | dec20*)
695 cpu=pdp10
696 vendor=dec
697 os=tops20
698 ;;
699 delta | 3300 | motorola-3300 | motorola-delta \
700 | 3300-motorola | delta-motorola)
701 cpu=m68k
702 vendor=motorola
703 ;;
704 dpx2*)
705 cpu=m68k
706 vendor=bull
707 os=sysv3
708 ;;
709 encore | umax | mmax)
710 cpu=ns32k
711 vendor=encore
712 ;;
713 elxsi)
714 cpu=elxsi
715 vendor=elxsi
716 os=${os:-bsd}
717 ;;
718 fx2800)
719 cpu=i860
720 vendor=alliant
721 ;;
722 genix)
723 cpu=ns32k
724 vendor=ns
725 ;;
726 h3050r* | hiux*)
727 cpu=hppa1.1
728 vendor=hitachi
729 os=hiuxwe2
730 ;;
731 hp3k9[0-9][0-9] | hp9[0-9][0-9])
732 cpu=hppa1.0
733 vendor=hp
734 ;;
735 hp9k2[0-9][0-9] | hp9k31[0-9])
736 cpu=m68000
737 vendor=hp
738 ;;
739 hp9k3[2-9][0-9])
740 cpu=m68k
741 vendor=hp
742 ;;
743 hp9k6[0-9][0-9] | hp6[0-9][0-9])
744 cpu=hppa1.0
745 vendor=hp
746 ;;
747 hp9k7[0-79][0-9] | hp7[0-79][0-9])
748 cpu=hppa1.1
749 vendor=hp
750 ;;
751 hp9k78[0-9] | hp78[0-9])
752 # FIXME: really hppa2.0-hp
753 cpu=hppa1.1
754 vendor=hp
755 ;;
756 hp9k8[67]1 | hp8[67]1 | hp9k80[24] | hp80[24] | hp9k8[78]9 | hp8[78]9 | hp9k893 | hp893)
757 # FIXME: really hppa2.0-hp
758 cpu=hppa1.1
759 vendor=hp
760 ;;
761 hp9k8[0-9][13679] | hp8[0-9][13679])
762 cpu=hppa1.1
763 vendor=hp
764 ;;
765 hp9k8[0-9][0-9] | hp8[0-9][0-9])
766 cpu=hppa1.0
767 vendor=hp
768 ;;
769 i*86v32)
770 cpu=`echo "$1" | sed -e 's/86.*/86/'`
771 vendor=pc
772 os=sysv32
773 ;;
774 i*86v4*)
775 cpu=`echo "$1" | sed -e 's/86.*/86/'`
776 vendor=pc
777 os=sysv4
778 ;;
779 i*86v)
780 cpu=`echo "$1" | sed -e 's/86.*/86/'`
781 vendor=pc
782 os=sysv
783 ;;
784 i*86sol2)
785 cpu=`echo "$1" | sed -e 's/86.*/86/'`
786 vendor=pc
787 os=solaris2
788 ;;
789 j90 | j90-cray)
790 cpu=j90
791 vendor=cray
792 os=${os:-unicos}
793 ;;
794 iris | iris4d)
795 cpu=mips
796 vendor=sgi
797 case $os in
798 irix*)
799 ;;
800 *)
801 os=irix4
802 ;;
803 esac
804 ;;
805 miniframe)
806 cpu=m68000
807 vendor=convergent
808 ;;
809 *mint | mint[0-9]* | *MiNT | *MiNT[0-9]*)
810 cpu=m68k
811 vendor=atari
812 os=mint
813 ;;
814 news-3600 | risc-news)
815 cpu=mips
816 vendor=sony
817 os=newsos
818 ;;
819 next | m*-next)
820 cpu=m68k
821 vendor=next
822 case $os in
823 nextstep* )
824 ;;
825 ns2*)
826 os=nextstep2
827 ;;
828 *)
829 os=nextstep3
830 ;;
831 esac
832 ;;
833 np1)
834 cpu=np1
835 vendor=gould
836 ;;
837 op50n-* | op60c-*)
838 cpu=hppa1.1
839 vendor=oki
840 os=proelf
841 ;;
842 pa-hitachi)
843 cpu=hppa1.1
844 vendor=hitachi
845 os=hiuxwe2
846 ;;
847 pbd)
848 cpu=sparc
849 vendor=tti
850 ;;
851 pbb)
852 cpu=m68k
853 vendor=tti
854 ;;
855 pc532)
856 cpu=ns32k
857 vendor=pc532
858 ;;
859 pn)
860 cpu=pn
861 vendor=gould
862 ;;
863 power)
864 cpu=power
865 vendor=ibm
866 ;;
867 ps2)
868 cpu=i386
869 vendor=ibm
870 ;;
871 rm[46]00)
872 cpu=mips
873 vendor=siemens
874 ;;
875 rtpc | rtpc-*)
876 cpu=romp
877 vendor=ibm
878 ;;
879 sde)
880 cpu=mipsisa32
881 vendor=sde
882 os=${os:-elf}
883 ;;
884 simso-wrs)
885 cpu=sparclite
886 vendor=wrs
887 os=vxworks
888 ;;
889 tower | tower-32)
890 cpu=m68k
891 vendor=ncr
892 ;;
893 vpp*|vx|vx-*)
894 cpu=f301
895 vendor=fujitsu
896 ;;
897 w65)
898 cpu=w65
899 vendor=wdc
900 ;;
901 w89k-*)
902 cpu=hppa1.1
903 vendor=winbond
904 os=proelf
905 ;;
906 none)
907 cpu=none
908 vendor=none
242 # Recognize the basic CPU types without company name.
243 # Some are omitted here because they have special meanings below.
244 1750a | 580 \
245 | a29k \
246 | aarch64 | aarch64_be \
247 | alpha | alphaev[4-8] | alphaev56 | alphaev6[78] | alphapca5[67] \
248 | alpha64 | alpha64ev[4-8] | alpha64ev56 | alpha64ev6[78] | alpha64pca5[67] \
249 | am33_2.0 \
250 | arc | arceb \
251 | arm | arm[bl]e | arme[lb] | armv[2-8] | armv[3-8][lb] | armv7[arm] \
252 | avr | avr32 \
253 | ba \
254 | be32 | be64 \
255 | bfin \
256 | c4x | c8051 | clipper \
257 | d10v | d30v | dlx | dsp16xx \
258 | e2k | epiphany \
259 | fido | fr30 | frv | ft32 \
260 | h8300 | h8500 | hppa | hppa1.[01] | hppa2.0 | hppa2.0[nw] | hppa64 \
261 | hexagon \
262 | i370 | i860 | i960 | ia16 | ia64 \
263 | ip2k | iq2000 \
264 | k1om \
265 | le32 | le64 \
266 | lm32 \
267 | m32c | m32r | m32rle | m68000 | m68k | m88k \
268 | maxq | mb | microblaze | microblazeel | mcore | mep | metag \
269 | mips | mipsbe | mipseb | mipsel | mipsle \
270 | mips16 \
271 | mips64 | mips64el \
272 | mips64octeon | mips64octeonel \
273 | mips64orion | mips64orionel \
274 | mips64r5900 | mips64r5900el \
275 | mips64vr | mips64vrel \
276 | mips64vr4100 | mips64vr4100el \
277 | mips64vr4300 | mips64vr4300el \
278 | mips64vr5000 | mips64vr5000el \
279 | mips64vr5900 | mips64vr5900el \
280 | mipsisa32 | mipsisa32el \
281 | mipsisa32r2 | mipsisa32r2el \
282 | mipsisa32r6 | mipsisa32r6el \
283 | mipsisa64 | mipsisa64el \
284 | mipsisa64r2 | mipsisa64r2el \
285 | mipsisa64r6 | mipsisa64r6el \
286 | mipsisa64sb1 | mipsisa64sb1el \
287 | mipsisa64sr71k | mipsisa64sr71kel \
288 | mipsr5900 | mipsr5900el \
289 | mipstx39 | mipstx39el \
290 | mn10200 | mn10300 \
291 | moxie \
292 | mt \
293 | msp430 \
294 | nds32 | nds32le | nds32be \
295 | nios | nios2 | nios2eb | nios2el \
296 | ns16k | ns32k \
297 | open8 | or1k | or1knd | or32 \
298 | pdp10 | pj | pjl \
299 | powerpc | powerpc64 | powerpc64le | powerpcle \
300 | pru \
301 | pyramid \
302 | riscv32 | riscv64 \
303 | rl78 | rx \
304 | score \
305 | sh | sh[1234] | sh[24]a | sh[24]aeb | sh[23]e | sh[234]eb | sheb | shbe | shle | sh[1234]le | sh3ele \
306 | sh64 | sh64le \
307 | sparc | sparc64 | sparc64b | sparc64v | sparc86x | sparclet | sparclite \
308 | sparcv8 | sparcv9 | sparcv9b | sparcv9v \
309 | spu \
310 | tahoe | tic4x | tic54x | tic55x | tic6x | tic80 | tron \
311 | ubicom32 \
312 | v850 | v850e | v850e1 | v850e2 | v850es | v850e2v3 \
313 | visium \
314 | wasm32 \
315 | x86 | xc16x | xstormy16 | xtensa \
316 | z8k | z80)
317 basic_machine=$basic_machine-unknown
318 ;;
319 c54x)
320 basic_machine=tic54x-unknown
321 ;;
322 c55x)
323 basic_machine=tic55x-unknown
324 ;;
325 c6x)
326 basic_machine=tic6x-unknown
909327 ;;
910328 leon|leon[3-9])
911 cpu=sparc
912 vendor=$basic_machine
913 ;;
914 leon-*|leon[3-9]-*)
915 cpu=sparc
916 vendor=`echo "$basic_machine" | sed 's/-.*//'`
917 ;;
918
919 *-*)
920 IFS="-" read -r cpu vendor <<EOF
921 $basic_machine
922 EOF
923 ;;
329 basic_machine=sparc-$basic_machine
330 ;;
331 m6811 | m68hc11 | m6812 | m68hc12 | m68hcs12x | nvptx | picochip)
332 basic_machine=$basic_machine-unknown
333 os=-none
334 ;;
335 m88110 | m680[12346]0 | m683?2 | m68360 | m5200 | v70 | w65)
336 ;;
337 ms1)
338 basic_machine=mt-unknown
339 ;;
340
341 strongarm | thumb | xscale)
342 basic_machine=arm-unknown
343 ;;
344 xgate)
345 basic_machine=$basic_machine-unknown
346 os=-none
347 ;;
348 xscaleeb)
349 basic_machine=armeb-unknown
350 ;;
351
352 xscaleel)
353 basic_machine=armel-unknown
354 ;;
355
924356 # We use `pc' rather than `unknown'
925357 # because (1) that's what they normally are, and
926358 # (2) the word "unknown" tends to confuse beginning users.
927359 i*86 | x86_64)
928 cpu=$basic_machine
929 vendor=pc
930 ;;
931 # These rules are duplicated from below for sake of the special case above;
932 # i.e. things that normalized to x86 arches should also default to "pc"
360 basic_machine=$basic_machine-pc
361 ;;
362 # Object if more than one company name word.
363 *-*-*)
364 echo Invalid configuration \`"$1"\': machine \`"$basic_machine"\' not recognized 1>&2
365 exit 1
366 ;;
367 # Recognize the basic CPU types with company name.
368 580-* \
369 | a29k-* \
370 | aarch64-* | aarch64_be-* \
371 | alpha-* | alphaev[4-8]-* | alphaev56-* | alphaev6[78]-* \
372 | alpha64-* | alpha64ev[4-8]-* | alpha64ev56-* | alpha64ev6[78]-* \
373 | alphapca5[67]-* | alpha64pca5[67]-* | arc-* | arceb-* \
374 | arm-* | armbe-* | armle-* | armeb-* | armv*-* \
375 | avr-* | avr32-* \
376 | ba-* \
377 | be32-* | be64-* \
378 | bfin-* | bs2000-* \
379 | c[123]* | c30-* | [cjt]90-* | c4x-* \
380 | c8051-* | clipper-* | craynv-* | cydra-* \
381 | d10v-* | d30v-* | dlx-* \
382 | e2k-* | elxsi-* \
383 | f30[01]-* | f700-* | fido-* | fr30-* | frv-* | fx80-* \
384 | h8300-* | h8500-* \
385 | hppa-* | hppa1.[01]-* | hppa2.0-* | hppa2.0[nw]-* | hppa64-* \
386 | hexagon-* \
387 | i*86-* | i860-* | i960-* | ia16-* | ia64-* \
388 | ip2k-* | iq2000-* \
389 | k1om-* \
390 | le32-* | le64-* \
391 | lm32-* \
392 | m32c-* | m32r-* | m32rle-* \
393 | m68000-* | m680[012346]0-* | m68360-* | m683?2-* | m68k-* \
394 | m88110-* | m88k-* | maxq-* | mcore-* | metag-* \
395 | microblaze-* | microblazeel-* \
396 | mips-* | mipsbe-* | mipseb-* | mipsel-* | mipsle-* \
397 | mips16-* \
398 | mips64-* | mips64el-* \
399 | mips64octeon-* | mips64octeonel-* \
400 | mips64orion-* | mips64orionel-* \
401 | mips64r5900-* | mips64r5900el-* \
402 | mips64vr-* | mips64vrel-* \
403 | mips64vr4100-* | mips64vr4100el-* \
404 | mips64vr4300-* | mips64vr4300el-* \
405 | mips64vr5000-* | mips64vr5000el-* \
406 | mips64vr5900-* | mips64vr5900el-* \
407 | mipsisa32-* | mipsisa32el-* \
408 | mipsisa32r2-* | mipsisa32r2el-* \
409 | mipsisa32r6-* | mipsisa32r6el-* \
410 | mipsisa64-* | mipsisa64el-* \
411 | mipsisa64r2-* | mipsisa64r2el-* \
412 | mipsisa64r6-* | mipsisa64r6el-* \
413 | mipsisa64sb1-* | mipsisa64sb1el-* \
414 | mipsisa64sr71k-* | mipsisa64sr71kel-* \
415 | mipsr5900-* | mipsr5900el-* \
416 | mipstx39-* | mipstx39el-* \
417 | mmix-* \
418 | mt-* \
419 | msp430-* \
420 | nds32-* | nds32le-* | nds32be-* \
421 | nios-* | nios2-* | nios2eb-* | nios2el-* \
422 | none-* | np1-* | ns16k-* | ns32k-* \
423 | open8-* \
424 | or1k*-* \
425 | orion-* \
426 | pdp10-* | pdp11-* | pj-* | pjl-* | pn-* | power-* \
427 | powerpc-* | powerpc64-* | powerpc64le-* | powerpcle-* \
428 | pru-* \
429 | pyramid-* \
430 | riscv32-* | riscv64-* \
431 | rl78-* | romp-* | rs6000-* | rx-* \
432 | sh-* | sh[1234]-* | sh[24]a-* | sh[24]aeb-* | sh[23]e-* | sh[34]eb-* | sheb-* | shbe-* \
433 | shle-* | sh[1234]le-* | sh3ele-* | sh64-* | sh64le-* \
434 | sparc-* | sparc64-* | sparc64b-* | sparc64v-* | sparc86x-* | sparclet-* \
435 | sparclite-* \
436 | sparcv8-* | sparcv9-* | sparcv9b-* | sparcv9v-* | sv1-* | sx*-* \
437 | tahoe-* \
438 | tic30-* | tic4x-* | tic54x-* | tic55x-* | tic6x-* | tic80-* \
439 | tile*-* \
440 | tron-* \
441 | ubicom32-* \
442 | v850-* | v850e-* | v850e1-* | v850es-* | v850e2-* | v850e2v3-* \
443 | vax-* \
444 | visium-* \
445 | wasm32-* \
446 | we32k-* \
447 | x86-* | x86_64-* | xc16x-* | xps100-* \
448 | xstormy16-* | xtensa*-* \
449 | ymp-* \
450 | z8k-* | z80-*)
451 ;;
452 # Recognize the basic CPU types without company name, with glob match.
453 xtensa*)
454 basic_machine=$basic_machine-unknown
455 ;;
456 # Recognize the various machine names and aliases which stand
457 # for a CPU type and a company and sometimes even an OS.
458 386bsd)
459 basic_machine=i386-pc
460 os=-bsd
461 ;;
462 3b1 | 7300 | 7300-att | att-7300 | pc7300 | safari | unixpc)
463 basic_machine=m68000-att
464 ;;
465 3b*)
466 basic_machine=we32k-att
467 ;;
468 a29khif)
469 basic_machine=a29k-amd
470 os=-udi
471 ;;
472 abacus)
473 basic_machine=abacus-unknown
474 ;;
475 adobe68k)
476 basic_machine=m68010-adobe
477 os=-scout
478 ;;
479 alliant | fx80)
480 basic_machine=fx80-alliant
481 ;;
482 altos | altos3068)
483 basic_machine=m68k-altos
484 ;;
485 am29k)
486 basic_machine=a29k-none
487 os=-bsd
488 ;;
489 amd64)
490 basic_machine=x86_64-pc
491 ;;
492 amd64-*)
493 basic_machine=x86_64-`echo "$basic_machine" | sed 's/^[^-]*-//'`
494 ;;
495 amdahl)
496 basic_machine=580-amdahl
497 os=-sysv
498 ;;
499 amiga | amiga-*)
500 basic_machine=m68k-unknown
501 ;;
502 amigaos | amigados)
503 basic_machine=m68k-unknown
504 os=-amigaos
505 ;;
506 amigaunix | amix)
507 basic_machine=m68k-unknown
508 os=-sysv4
509 ;;
510 apollo68)
511 basic_machine=m68k-apollo
512 os=-sysv
513 ;;
514 apollo68bsd)
515 basic_machine=m68k-apollo
516 os=-bsd
517 ;;
518 aros)
519 basic_machine=i386-pc
520 os=-aros
521 ;;
522 asmjs)
523 basic_machine=asmjs-unknown
524 ;;
525 aux)
526 basic_machine=m68k-apple
527 os=-aux
528 ;;
529 balance)
530 basic_machine=ns32k-sequent
531 os=-dynix
532 ;;
533 blackfin)
534 basic_machine=bfin-unknown
535 os=-linux
536 ;;
537 blackfin-*)
538 basic_machine=bfin-`echo "$basic_machine" | sed 's/^[^-]*-//'`
539 os=-linux
540 ;;
541 bluegene*)
542 basic_machine=powerpc-ibm
543 os=-cnk
544 ;;
545 c54x-*)
546 basic_machine=tic54x-`echo "$basic_machine" | sed 's/^[^-]*-//'`
547 ;;
548 c55x-*)
549 basic_machine=tic55x-`echo "$basic_machine" | sed 's/^[^-]*-//'`
550 ;;
551 c6x-*)
552 basic_machine=tic6x-`echo "$basic_machine" | sed 's/^[^-]*-//'`
553 ;;
554 c90)
555 basic_machine=c90-cray
556 os=-unicos
557 ;;
558 cegcc)
559 basic_machine=arm-unknown
560 os=-cegcc
561 ;;
562 convex-c1)
563 basic_machine=c1-convex
564 os=-bsd
565 ;;
566 convex-c2)
567 basic_machine=c2-convex
568 os=-bsd
569 ;;
570 convex-c32)
571 basic_machine=c32-convex
572 os=-bsd
573 ;;
574 convex-c34)
575 basic_machine=c34-convex
576 os=-bsd
577 ;;
578 convex-c38)
579 basic_machine=c38-convex
580 os=-bsd
581 ;;
582 cray | j90)
583 basic_machine=j90-cray
584 os=-unicos
585 ;;
586 craynv)
587 basic_machine=craynv-cray
588 os=-unicosmp
589 ;;
590 cr16 | cr16-*)
591 basic_machine=cr16-unknown
592 os=-elf
593 ;;
594 crds | unos)
595 basic_machine=m68k-crds
596 ;;
597 crisv32 | crisv32-* | etraxfs*)
598 basic_machine=crisv32-axis
599 ;;
600 cris | cris-* | etrax*)
601 basic_machine=cris-axis
602 ;;
603 crx)
604 basic_machine=crx-unknown
605 os=-elf
606 ;;
607 da30 | da30-*)
608 basic_machine=m68k-da30
609 ;;
610 decstation | decstation-3100 | pmax | pmax-* | pmin | dec3100 | decstatn)
611 basic_machine=mips-dec
612 ;;
613 decsystem10* | dec10*)
614 basic_machine=pdp10-dec
615 os=-tops10
616 ;;
617 decsystem20* | dec20*)
618 basic_machine=pdp10-dec
619 os=-tops20
620 ;;
621 delta | 3300 | motorola-3300 | motorola-delta \
622 | 3300-motorola | delta-motorola)
623 basic_machine=m68k-motorola
624 ;;
625 delta88)
626 basic_machine=m88k-motorola
627 os=-sysv3
628 ;;
629 dicos)
630 basic_machine=i686-pc
631 os=-dicos
632 ;;
633 djgpp)
634 basic_machine=i586-pc
635 os=-msdosdjgpp
636 ;;
637 dpx20 | dpx20-*)
638 basic_machine=rs6000-bull
639 os=-bosx
640 ;;
641 dpx2*)
642 basic_machine=m68k-bull
643 os=-sysv3
644 ;;
645 e500v[12])
646 basic_machine=powerpc-unknown
647 os=$os"spe"
648 ;;
649 e500v[12]-*)
650 basic_machine=powerpc-`echo "$basic_machine" | sed 's/^[^-]*-//'`
651 os=$os"spe"
652 ;;
653 ebmon29k)
654 basic_machine=a29k-amd
655 os=-ebmon
656 ;;
657 elxsi)
658 basic_machine=elxsi-elxsi
659 os=-bsd
660 ;;
661 encore | umax | mmax)
662 basic_machine=ns32k-encore
663 ;;
664 es1800 | OSE68k | ose68k | ose | OSE)
665 basic_machine=m68k-ericsson
666 os=-ose
667 ;;
668 fx2800)
669 basic_machine=i860-alliant
670 ;;
671 genix)
672 basic_machine=ns32k-ns
673 ;;
674 gmicro)
675 basic_machine=tron-gmicro
676 os=-sysv
677 ;;
678 go32)
679 basic_machine=i386-pc
680 os=-go32
681 ;;
682 h3050r* | hiux*)
683 basic_machine=hppa1.1-hitachi
684 os=-hiuxwe2
685 ;;
686 h8300hms)
687 basic_machine=h8300-hitachi
688 os=-hms
689 ;;
690 h8300xray)
691 basic_machine=h8300-hitachi
692 os=-xray
693 ;;
694 h8500hms)
695 basic_machine=h8500-hitachi
696 os=-hms
697 ;;
698 harris)
699 basic_machine=m88k-harris
700 os=-sysv3
701 ;;
702 hp300-*)
703 basic_machine=m68k-hp
704 ;;
705 hp300bsd)
706 basic_machine=m68k-hp
707 os=-bsd
708 ;;
709 hp300hpux)
710 basic_machine=m68k-hp
711 os=-hpux
712 ;;
713 hp3k9[0-9][0-9] | hp9[0-9][0-9])
714 basic_machine=hppa1.0-hp
715 ;;
716 hp9k2[0-9][0-9] | hp9k31[0-9])
717 basic_machine=m68000-hp
718 ;;
719 hp9k3[2-9][0-9])
720 basic_machine=m68k-hp
721 ;;
722 hp9k6[0-9][0-9] | hp6[0-9][0-9])
723 basic_machine=hppa1.0-hp
724 ;;
725 hp9k7[0-79][0-9] | hp7[0-79][0-9])
726 basic_machine=hppa1.1-hp
727 ;;
728 hp9k78[0-9] | hp78[0-9])
729 # FIXME: really hppa2.0-hp
730 basic_machine=hppa1.1-hp
731 ;;
732 hp9k8[67]1 | hp8[67]1 | hp9k80[24] | hp80[24] | hp9k8[78]9 | hp8[78]9 | hp9k893 | hp893)
733 # FIXME: really hppa2.0-hp
734 basic_machine=hppa1.1-hp
735 ;;
736 hp9k8[0-9][13679] | hp8[0-9][13679])
737 basic_machine=hppa1.1-hp
738 ;;
739 hp9k8[0-9][0-9] | hp8[0-9][0-9])
740 basic_machine=hppa1.0-hp
741 ;;
742 hppaosf)
743 basic_machine=hppa1.1-hp
744 os=-osf
745 ;;
746 hppro)
747 basic_machine=hppa1.1-hp
748 os=-proelf
749 ;;
750 i370-ibm* | ibm*)
751 basic_machine=i370-ibm
752 ;;
753 i*86v32)
754 basic_machine=`echo "$1" | sed -e 's/86.*/86-pc/'`
755 os=-sysv32
756 ;;
757 i*86v4*)
758 basic_machine=`echo "$1" | sed -e 's/86.*/86-pc/'`
759 os=-sysv4
760 ;;
761 i*86v)
762 basic_machine=`echo "$1" | sed -e 's/86.*/86-pc/'`
763 os=-sysv
764 ;;
765 i*86sol2)
766 basic_machine=`echo "$1" | sed -e 's/86.*/86-pc/'`
767 os=-solaris2
768 ;;
769 i386mach)
770 basic_machine=i386-mach
771 os=-mach
772 ;;
773 vsta)
774 basic_machine=i386-unknown
775 os=-vsta
776 ;;
777 iris | iris4d)
778 basic_machine=mips-sgi
779 case $os in
780 -irix*)
781 ;;
782 *)
783 os=-irix4
784 ;;
785 esac
786 ;;
787 isi68 | isi)
788 basic_machine=m68k-isi
789 os=-sysv
790 ;;
791 leon-*|leon[3-9]-*)
792 basic_machine=sparc-`echo "$basic_machine" | sed 's/-.*//'`
793 ;;
794 m68knommu)
795 basic_machine=m68k-unknown
796 os=-linux
797 ;;
798 m68knommu-*)
799 basic_machine=m68k-`echo "$basic_machine" | sed 's/^[^-]*-//'`
800 os=-linux
801 ;;
802 magnum | m3230)
803 basic_machine=mips-mips
804 os=-sysv
805 ;;
806 merlin)
807 basic_machine=ns32k-utek
808 os=-sysv
809 ;;
810 microblaze*)
811 basic_machine=microblaze-xilinx
812 ;;
813 mingw64)
814 basic_machine=x86_64-pc
815 os=-mingw64
816 ;;
817 mingw32)
818 basic_machine=i686-pc
819 os=-mingw32
820 ;;
821 mingw32ce)
822 basic_machine=arm-unknown
823 os=-mingw32ce
824 ;;
825 miniframe)
826 basic_machine=m68000-convergent
827 ;;
828 *mint | -mint[0-9]* | *MiNT | *MiNT[0-9]*)
829 basic_machine=m68k-atari
830 os=-mint
831 ;;
832 mips3*-*)
833 basic_machine=`echo "$basic_machine" | sed -e 's/mips3/mips64/'`
834 ;;
835 mips3*)
836 basic_machine=`echo "$basic_machine" | sed -e 's/mips3/mips64/'`-unknown
837 ;;
838 monitor)
839 basic_machine=m68k-rom68k
840 os=-coff
841 ;;
842 morphos)
843 basic_machine=powerpc-unknown
844 os=-morphos
845 ;;
846 moxiebox)
847 basic_machine=moxie-unknown
848 os=-moxiebox
849 ;;
850 msdos)
851 basic_machine=i386-pc
852 os=-msdos
853 ;;
854 ms1-*)
855 basic_machine=`echo "$basic_machine" | sed -e 's/ms1-/mt-/'`
856 ;;
857 msys)
858 basic_machine=i686-pc
859 os=-msys
860 ;;
861 mvs)
862 basic_machine=i370-ibm
863 os=-mvs
864 ;;
865 nacl)
866 basic_machine=le32-unknown
867 os=-nacl
868 ;;
869 ncr3000)
870 basic_machine=i486-ncr
871 os=-sysv4
872 ;;
873 netbsd386)
874 basic_machine=i386-unknown
875 os=-netbsd
876 ;;
877 netwinder)
878 basic_machine=armv4l-rebel
879 os=-linux
880 ;;
881 news | news700 | news800 | news900)
882 basic_machine=m68k-sony
883 os=-newsos
884 ;;
885 news1000)
886 basic_machine=m68030-sony
887 os=-newsos
888 ;;
889 news-3600 | risc-news)
890 basic_machine=mips-sony
891 os=-newsos
892 ;;
893 necv70)
894 basic_machine=v70-nec
895 os=-sysv
896 ;;
897 next | m*-next)
898 basic_machine=m68k-next
899 case $os in
900 -nextstep* )
901 ;;
902 -ns2*)
903 os=-nextstep2
904 ;;
905 *)
906 os=-nextstep3
907 ;;
908 esac
909 ;;
910 nh3000)
911 basic_machine=m68k-harris
912 os=-cxux
913 ;;
914 nh[45]000)
915 basic_machine=m88k-harris
916 os=-cxux
917 ;;
918 nindy960)
919 basic_machine=i960-intel
920 os=-nindy
921 ;;
922 mon960)
923 basic_machine=i960-intel
924 os=-mon960
925 ;;
926 nonstopux)
927 basic_machine=mips-compaq
928 os=-nonstopux
929 ;;
930 np1)
931 basic_machine=np1-gould
932 ;;
933 neo-tandem)
934 basic_machine=neo-tandem
935 ;;
936 nse-tandem)
937 basic_machine=nse-tandem
938 ;;
939 nsr-tandem)
940 basic_machine=nsr-tandem
941 ;;
942 nsv-tandem)
943 basic_machine=nsv-tandem
944 ;;
945 nsx-tandem)
946 basic_machine=nsx-tandem
947 ;;
948 op50n-* | op60c-*)
949 basic_machine=hppa1.1-oki
950 os=-proelf
951 ;;
952 openrisc | openrisc-*)
953 basic_machine=or32-unknown
954 ;;
955 os400)
956 basic_machine=powerpc-ibm
957 os=-os400
958 ;;
959 OSE68000 | ose68000)
960 basic_machine=m68000-ericsson
961 os=-ose
962 ;;
963 os68k)
964 basic_machine=m68k-none
965 os=-os68k
966 ;;
967 pa-hitachi)
968 basic_machine=hppa1.1-hitachi
969 os=-hiuxwe2
970 ;;
971 paragon)
972 basic_machine=i860-intel
973 os=-osf
974 ;;
975 parisc)
976 basic_machine=hppa-unknown
977 os=-linux
978 ;;
979 parisc-*)
980 basic_machine=hppa-`echo "$basic_machine" | sed 's/^[^-]*-//'`
981 os=-linux
982 ;;
983 pbd)
984 basic_machine=sparc-tti
985 ;;
986 pbb)
987 basic_machine=m68k-tti
988 ;;
989 pc532 | pc532-*)
990 basic_machine=ns32k-pc532
991 ;;
933992 pc98)
934 cpu=i386
935 vendor=pc
936 ;;
937 x64 | amd64)
938 cpu=x86_64
939 vendor=pc
940 ;;
941 # Recognize the basic CPU types without company name.
993 basic_machine=i386-pc
994 ;;
995 pc98-*)
996 basic_machine=i386-`echo "$basic_machine" | sed 's/^[^-]*-//'`
997 ;;
998 pentium | p5 | k5 | k6 | nexgen | viac3)
999 basic_machine=i586-pc
1000 ;;
1001 pentiumpro | p6 | 6x86 | athlon | athlon_*)
1002 basic_machine=i686-pc
1003 ;;
1004 pentiumii | pentium2 | pentiumiii | pentium3)
1005 basic_machine=i686-pc
1006 ;;
1007 pentium4)
1008 basic_machine=i786-pc
1009 ;;
1010 pentium-* | p5-* | k5-* | k6-* | nexgen-* | viac3-*)
1011 basic_machine=i586-`echo "$basic_machine" | sed 's/^[^-]*-//'`
1012 ;;
1013 pentiumpro-* | p6-* | 6x86-* | athlon-*)
1014 basic_machine=i686-`echo "$basic_machine" | sed 's/^[^-]*-//'`
1015 ;;
1016 pentiumii-* | pentium2-* | pentiumiii-* | pentium3-*)
1017 basic_machine=i686-`echo "$basic_machine" | sed 's/^[^-]*-//'`
1018 ;;
1019 pentium4-*)
1020 basic_machine=i786-`echo "$basic_machine" | sed 's/^[^-]*-//'`
1021 ;;
1022 pn)
1023 basic_machine=pn-gould
1024 ;;
1025 power) basic_machine=power-ibm
1026 ;;
1027 ppc | ppcbe) basic_machine=powerpc-unknown
1028 ;;
1029 ppc-* | ppcbe-*)
1030 basic_machine=powerpc-`echo "$basic_machine" | sed 's/^[^-]*-//'`
1031 ;;
1032 ppcle | powerpclittle)
1033 basic_machine=powerpcle-unknown
1034 ;;
1035 ppcle-* | powerpclittle-*)
1036 basic_machine=powerpcle-`echo "$basic_machine" | sed 's/^[^-]*-//'`
1037 ;;
1038 ppc64) basic_machine=powerpc64-unknown
1039 ;;
1040 ppc64-*) basic_machine=powerpc64-`echo "$basic_machine" | sed 's/^[^-]*-//'`
1041 ;;
1042 ppc64le | powerpc64little)
1043 basic_machine=powerpc64le-unknown
1044 ;;
1045 ppc64le-* | powerpc64little-*)
1046 basic_machine=powerpc64le-`echo "$basic_machine" | sed 's/^[^-]*-//'`
1047 ;;
1048 ps2)
1049 basic_machine=i386-ibm
1050 ;;
1051 pw32)
1052 basic_machine=i586-unknown
1053 os=-pw32
1054 ;;
1055 rdos | rdos64)
1056 basic_machine=x86_64-pc
1057 os=-rdos
1058 ;;
1059 rdos32)
1060 basic_machine=i386-pc
1061 os=-rdos
1062 ;;
1063 rom68k)
1064 basic_machine=m68k-rom68k
1065 os=-coff
1066 ;;
1067 rm[46]00)
1068 basic_machine=mips-siemens
1069 ;;
1070 rtpc | rtpc-*)
1071 basic_machine=romp-ibm
1072 ;;
1073 s390 | s390-*)
1074 basic_machine=s390-ibm
1075 ;;
1076 s390x | s390x-*)
1077 basic_machine=s390x-ibm
1078 ;;
1079 sa29200)
1080 basic_machine=a29k-amd
1081 os=-udi
1082 ;;
1083 sb1)
1084 basic_machine=mipsisa64sb1-unknown
1085 ;;
1086 sb1el)
1087 basic_machine=mipsisa64sb1el-unknown
1088 ;;
1089 sde)
1090 basic_machine=mipsisa32-sde
1091 os=-elf
1092 ;;
1093 sei)
1094 basic_machine=mips-sei
1095 os=-seiux
1096 ;;
1097 sequent)
1098 basic_machine=i386-sequent
1099 ;;
1100 sh5el)
1101 basic_machine=sh5le-unknown
1102 ;;
1103 simso-wrs)
1104 basic_machine=sparclite-wrs
1105 os=-vxworks
1106 ;;
1107 sps7)
1108 basic_machine=m68k-bull
1109 os=-sysv2
1110 ;;
1111 spur)
1112 basic_machine=spur-unknown
1113 ;;
1114 st2000)
1115 basic_machine=m68k-tandem
1116 ;;
1117 stratus)
1118 basic_machine=i860-stratus
1119 os=-sysv4
1120 ;;
1121 strongarm-* | thumb-*)
1122 basic_machine=arm-`echo "$basic_machine" | sed 's/^[^-]*-//'`
1123 ;;
1124 sun2)
1125 basic_machine=m68000-sun
1126 ;;
1127 sun2os3)
1128 basic_machine=m68000-sun
1129 os=-sunos3
1130 ;;
1131 sun2os4)
1132 basic_machine=m68000-sun
1133 os=-sunos4
1134 ;;
1135 sun3os3)
1136 basic_machine=m68k-sun
1137 os=-sunos3
1138 ;;
1139 sun3os4)
1140 basic_machine=m68k-sun
1141 os=-sunos4
1142 ;;
1143 sun4os3)
1144 basic_machine=sparc-sun
1145 os=-sunos3
1146 ;;
1147 sun4os4)
1148 basic_machine=sparc-sun
1149 os=-sunos4
1150 ;;
1151 sun4sol2)
1152 basic_machine=sparc-sun
1153 os=-solaris2
1154 ;;
1155 sun3 | sun3-*)
1156 basic_machine=m68k-sun
1157 ;;
1158 sun4)
1159 basic_machine=sparc-sun
1160 ;;
1161 sun386 | sun386i | roadrunner)
1162 basic_machine=i386-sun
1163 ;;
1164 sv1)
1165 basic_machine=sv1-cray
1166 os=-unicos
1167 ;;
1168 symmetry)
1169 basic_machine=i386-sequent
1170 os=-dynix
1171 ;;
1172 t3e)
1173 basic_machine=alphaev5-cray
1174 os=-unicos
1175 ;;
1176 t90)
1177 basic_machine=t90-cray
1178 os=-unicos
1179 ;;
1180 tile*)
1181 basic_machine=$basic_machine-unknown
1182 os=-linux-gnu
1183 ;;
1184 tx39)
1185 basic_machine=mipstx39-unknown
1186 ;;
1187 tx39el)
1188 basic_machine=mipstx39el-unknown
1189 ;;
1190 toad1)
1191 basic_machine=pdp10-xkl
1192 os=-tops20
1193 ;;
1194 tower | tower-32)
1195 basic_machine=m68k-ncr
1196 ;;
1197 tpf)
1198 basic_machine=s390x-ibm
1199 os=-tpf
1200 ;;
1201 udi29k)
1202 basic_machine=a29k-amd
1203 os=-udi
1204 ;;
1205 ultra3)
1206 basic_machine=a29k-nyu
1207 os=-sym1
1208 ;;
1209 v810 | necv810)
1210 basic_machine=v810-nec
1211 os=-none
1212 ;;
1213 vaxv)
1214 basic_machine=vax-dec
1215 os=-sysv
1216 ;;
1217 vms)
1218 basic_machine=vax-dec
1219 os=-vms
1220 ;;
1221 vpp*|vx|vx-*)
1222 basic_machine=f301-fujitsu
1223 ;;
1224 vxworks960)
1225 basic_machine=i960-wrs
1226 os=-vxworks
1227 ;;
1228 vxworks68)
1229 basic_machine=m68k-wrs
1230 os=-vxworks
1231 ;;
1232 vxworks29k)
1233 basic_machine=a29k-wrs
1234 os=-vxworks
1235 ;;
1236 w65*)
1237 basic_machine=w65-wdc
1238 os=-none
1239 ;;
1240 w89k-*)
1241 basic_machine=hppa1.1-winbond
1242 os=-proelf
1243 ;;
1244 x64)
1245 basic_machine=x86_64-pc
1246 ;;
1247 xbox)
1248 basic_machine=i686-pc
1249 os=-mingw32
1250 ;;
1251 xps | xps100)
1252 basic_machine=xps100-honeywell
1253 ;;
1254 xscale-* | xscalee[bl]-*)
1255 basic_machine=`echo "$basic_machine" | sed 's/^xscale/arm/'`
1256 ;;
1257 ymp)
1258 basic_machine=ymp-cray
1259 os=-unicos
1260 ;;
1261 none)
1262 basic_machine=none-none
1263 os=-none
1264 ;;
1265
1266 # Here we handle the default manufacturer of certain CPU types. It is in
1267 # some cases the only manufacturer, in others, it is the most popular.
1268 w89k)
1269 basic_machine=hppa1.1-winbond
1270 ;;
1271 op50n)
1272 basic_machine=hppa1.1-oki
1273 ;;
1274 op60c)
1275 basic_machine=hppa1.1-oki
1276 ;;
1277 romp)
1278 basic_machine=romp-ibm
1279 ;;
1280 mmix)
1281 basic_machine=mmix-knuth
1282 ;;
1283 rs6000)
1284 basic_machine=rs6000-ibm
1285 ;;
1286 vax)
1287 basic_machine=vax-dec
1288 ;;
1289 pdp11)
1290 basic_machine=pdp11-dec
1291 ;;
1292 we32k)
1293 basic_machine=we32k-att
1294 ;;
1295 sh[1234] | sh[24]a | sh[24]aeb | sh[34]eb | sh[1234]le | sh[23]ele)
1296 basic_machine=sh-unknown
1297 ;;
1298 cydra)
1299 basic_machine=cydra-cydrome
1300 ;;
1301 orion)
1302 basic_machine=orion-highlevel
1303 ;;
1304 orion105)
1305 basic_machine=clipper-highlevel
1306 ;;
1307 mac | mpw | mac-mpw)
1308 basic_machine=m68k-apple
1309 ;;
1310 pmac | pmac-mpw)
1311 basic_machine=powerpc-apple
1312 ;;
1313 *-unknown)
1314 # Make sure to match an already-canonicalized machine name.
1315 ;;
9421316 *)
943 cpu=$basic_machine
944 vendor=unknown
1317 echo Invalid configuration \`"$1"\': machine \`"$basic_machine"\' not recognized 1>&2
1318 exit 1
9451319 ;;
9461320 esac
9471321
948 unset -v basic_machine
949
950 # Decode basic machines in the full and proper CPU-Company form.
951 case $cpu-$vendor in
952 # Here we handle the default manufacturer of certain CPU types in cannonical form. It is in
953 # some cases the only manufacturer, in others, it is the most popular.
954 craynv-unknown)
955 vendor=cray
956 os=${os:-unicosmp}
957 ;;
958 c90-unknown | c90-cray)
959 vendor=cray
960 os=${os:-unicos}
961 ;;
962 fx80-unknown)
963 vendor=alliant
964 ;;
965 romp-unknown)
966 vendor=ibm
967 ;;
968 mmix-unknown)
969 vendor=knuth
970 ;;
971 microblaze-unknown | microblazeel-unknown)
972 vendor=xilinx
973 ;;
974 rs6000-unknown)
975 vendor=ibm
976 ;;
977 vax-unknown)
978 vendor=dec
979 ;;
980 pdp11-unknown)
981 vendor=dec
982 ;;
983 we32k-unknown)
984 vendor=att
985 ;;
986 cydra-unknown)
987 vendor=cydrome
988 ;;
989 i370-ibm*)
990 vendor=ibm
991 ;;
992 orion-unknown)
993 vendor=highlevel
994 ;;
995 xps-unknown | xps100-unknown)
996 cpu=xps100
997 vendor=honeywell
998 ;;
999
1000 # Here we normalize CPU types with a missing or matching vendor
1001 dpx20-unknown | dpx20-bull)
1002 cpu=rs6000
1003 vendor=bull
1004 os=${os:-bosx}
1005 ;;
1006
1007 # Here we normalize CPU types irrespective of the vendor
1008 amd64-*)
1009 cpu=x86_64
1010 ;;
1011 blackfin-*)
1012 cpu=bfin
1013 os=linux
1014 ;;
1015 c54x-*)
1016 cpu=tic54x
1017 ;;
1018 c55x-*)
1019 cpu=tic55x
1020 ;;
1021 c6x-*)
1022 cpu=tic6x
1023 ;;
1024 e500v[12]-*)
1025 cpu=powerpc
1026 os=$os"spe"
1027 ;;
1028 mips3*-*)
1029 cpu=mips64
1030 ;;
1031 ms1-*)
1032 cpu=mt
1033 ;;
1034 m68knommu-*)
1035 cpu=m68k
1036 os=linux
1037 ;;
1038 m9s12z-* | m68hcs12z-* | hcs12z-* | s12z-*)
1039 cpu=s12z
1040 ;;
1041 openrisc-*)
1042 cpu=or32
1043 ;;
1044 parisc-*)
1045 cpu=hppa
1046 os=linux
1047 ;;
1048 pentium-* | p5-* | k5-* | k6-* | nexgen-* | viac3-*)
1049 cpu=i586
1050 ;;
1051 pentiumpro-* | p6-* | 6x86-* | athlon-* | athalon_*-*)
1052 cpu=i686
1053 ;;
1054 pentiumii-* | pentium2-* | pentiumiii-* | pentium3-*)
1055 cpu=i686
1056 ;;
1057 pentium4-*)
1058 cpu=i786
1059 ;;
1060 pc98-*)
1061 cpu=i386
1062 ;;
1063 ppc-* | ppcbe-*)
1064 cpu=powerpc
1065 ;;
1066 ppcle-* | powerpclittle-*)
1067 cpu=powerpcle
1068 ;;
1069 ppc64-*)
1070 cpu=powerpc64
1071 ;;
1072 ppc64le-* | powerpc64little-*)
1073 cpu=powerpc64le
1074 ;;
1075 sb1-*)
1076 cpu=mipsisa64sb1
1077 ;;
1078 sb1el-*)
1079 cpu=mipsisa64sb1el
1080 ;;
1081 sh5e[lb]-*)
1082 cpu=`echo "$cpu" | sed 's/^\(sh.\)e\(.\)$/\1\2e/'`
1083 ;;
1084 spur-*)
1085 cpu=spur
1086 ;;
1087 strongarm-* | thumb-*)
1088 cpu=arm
1089 ;;
1090 tx39-*)
1091 cpu=mipstx39
1092 ;;
1093 tx39el-*)
1094 cpu=mipstx39el
1095 ;;
1096 x64-*)
1097 cpu=x86_64
1098 ;;
1099 xscale-* | xscalee[bl]-*)
1100 cpu=`echo "$cpu" | sed 's/^xscale/arm/'`
1101 ;;
1102
1103 # Recognize the cannonical CPU Types that limit and/or modify the
1104 # company names they are paired with.
1105 cr16-*)
1106 os=${os:-elf}
1107 ;;
1108 crisv32-* | etraxfs*-*)
1109 cpu=crisv32
1110 vendor=axis
1111 ;;
1112 cris-* | etrax*-*)
1113 cpu=cris
1114 vendor=axis
1115 ;;
1116 crx-*)
1117 os=${os:-elf}
1118 ;;
1119 neo-tandem)
1120 cpu=neo
1121 vendor=tandem
1122 ;;
1123 nse-tandem)
1124 cpu=nse
1125 vendor=tandem
1126 ;;
1127 nsr-tandem)
1128 cpu=nsr
1129 vendor=tandem
1130 ;;
1131 nsv-tandem)
1132 cpu=nsv
1133 vendor=tandem
1134 ;;
1135 nsx-tandem)
1136 cpu=nsx
1137 vendor=tandem
1138 ;;
1139 s390-*)
1140 cpu=s390
1141 vendor=ibm
1142 ;;
1143 s390x-*)
1144 cpu=s390x
1145 vendor=ibm
1146 ;;
1147 tile*-*)
1148 os=${os:-linux-gnu}
1149 ;;
1150
1322 # Here we canonicalize certain aliases for manufacturers.
1323 case $basic_machine in
1324 *-digital*)
1325 basic_machine=`echo "$basic_machine" | sed 's/digital.*/dec/'`
1326 ;;
1327 *-commodore*)
1328 basic_machine=`echo "$basic_machine" | sed 's/commodore.*/cbm/'`
1329 ;;
11511330 *)
1152 # Recognize the cannonical CPU types that are allowed with any
1153 # company name.
1154 case $cpu in
1155 1750a | 580 \
1156 | a29k \
1157 | aarch64 | aarch64_be \
1158 | abacus \
1159 | alpha | alphaev[4-8] | alphaev56 | alphaev6[78] \
1160 | alpha64 | alpha64ev[4-8] | alpha64ev56 | alpha64ev6[78] \
1161 | alphapca5[67] | alpha64pca5[67] \
1162 | am33_2.0 \
1163 | arc | arceb \
1164 | arm | arm[lb]e | arme[lb] | armv* \
1165 | avr | avr32 \
1166 | asmjs \
1167 | ba \
1168 | be32 | be64 \
1169 | bfin | bs2000 \
1170 | c[123]* | c30 | [cjt]90 | c4x \
1171 | c8051 | clipper | craynv | csky | cydra \
1172 | d10v | d30v | dlx | dsp16xx \
1173 | e2k | elxsi | epiphany \
1174 | f30[01] | f700 | fido | fr30 | frv | ft32 | fx80 \
1175 | h8300 | h8500 \
1176 | hppa | hppa1.[01] | hppa2.0 | hppa2.0[nw] | hppa64 \
1177 | hexagon \
1178 | i370 | i*86 | i860 | i960 | ia16 | ia64 \
1179 | ip2k | iq2000 \
1180 | k1om \
1181 | le32 | le64 \
1182 | lm32 \
1183 | m32c | m32r | m32rle \
1184 | m5200 | m68000 | m680[012346]0 | m68360 | m683?2 | m68k | v70 | w65 \
1185 | m6811 | m68hc11 | m6812 | m68hc12 | m68hcs12x | nvptx | picochip \
1186 | m88110 | m88k | maxq | mb | mcore | mep | metag \
1187 | microblaze | microblazeel \
1188 | mips | mipsbe | mipseb | mipsel | mipsle \
1189 | mips16 \
1190 | mips64 | mips64el \
1191 | mips64octeon | mips64octeonel \
1192 | mips64orion | mips64orionel \
1193 | mips64r5900 | mips64r5900el \
1194 | mips64vr | mips64vrel \
1195 | mips64vr4100 | mips64vr4100el \
1196 | mips64vr4300 | mips64vr4300el \
1197 | mips64vr5000 | mips64vr5000el \
1198 | mips64vr5900 | mips64vr5900el \
1199 | mipsisa32 | mipsisa32el \
1200 | mipsisa32r2 | mipsisa32r2el \
1201 | mipsisa32r6 | mipsisa32r6el \
1202 | mipsisa64 | mipsisa64el \
1203 | mipsisa64r2 | mipsisa64r2el \
1204 | mipsisa64r6 | mipsisa64r6el \
1205 | mipsisa64sb1 | mipsisa64sb1el \
1206 | mipsisa64sr71k | mipsisa64sr71kel \
1207 | mipsr5900 | mipsr5900el \
1208 | mipstx39 | mipstx39el \
1209 | mmix \
1210 | mn10200 | mn10300 \
1211 | moxie \
1212 | mt \
1213 | msp430 \
1214 | nds32 | nds32le | nds32be \
1215 | nfp \
1216 | nios | nios2 | nios2eb | nios2el \
1217 | none | np1 | ns16k | ns32k \
1218 | open8 \
1219 | or1k* \
1220 | or32 \
1221 | orion \
1222 | pdp10 | pdp11 | pj | pjl | pn | power \
1223 | powerpc | powerpc64 | powerpc64le | powerpcle | powerpcspe \
1224 | pru \
1225 | pyramid \
1226 | riscv | riscv32 | riscv64 \
1227 | rl78 | romp | rs6000 | rx \
1228 | score \
1229 | sh | sh[1234] | sh[24]a | sh[24]ae[lb] | sh[23]e | she[lb] | sh[lb]e \
1230 | sh[1234]e[lb] | sh[12345][lb]e | sh[23]ele | sh64 | sh64le \
1231 | sparc | sparc64 | sparc64b | sparc64v | sparc86x | sparclet \
1232 | sparclite \
1233 | sparcv8 | sparcv9 | sparcv9b | sparcv9v | sv1 | sx* \
1234 | spu \
1235 | tahoe \
1236 | tic30 | tic4x | tic54x | tic55x | tic6x | tic80 \
1237 | tron \
1238 | ubicom32 \
1239 | v850 | v850e | v850e1 | v850es | v850e2 | v850e2v3 \
1240 | vax \
1241 | visium \
1242 | wasm32 \
1243 | we32k \
1244 | x86 | x86_64 | xc16x | xgate | xps100 \
1245 | xstormy16 | xtensa* \
1246 | ymp \
1247 | z8k | z80)
1248 ;;
1249
1250 *)
1251 echo Invalid configuration \`"$1"\': machine \`"$cpu-$vendor"\' not recognized 1>&2
1252 exit 1
1253 ;;
1254 esac
12551331 ;;
12561332 esac
12571333
1258 # Here we canonicalize certain aliases for manufacturers.
1259 case $vendor in
1260 digital*)
1261 vendor=dec
1262 ;;
1263 commodore*)
1264 vendor=cbm
1265 ;;
1266 *)
1267 ;;
1268 esac
1269
12701334 # Decode manufacturer-specific aliases for certain operating systems.
12711335
1272 if [ x$os != x ]
1336 if [ x"$os" != x"" ]
12731337 then
12741338 case $os in
12751339 # First match some system type aliases that might get confused
12761340 # with valid system types.
1277 # solaris* is a basic system type, with this one exception.
1278 auroraux)
1279 os=auroraux
1280 ;;
1281 bluegene*)
1282 os=cnk
1283 ;;
1284 solaris1 | solaris1.*)
1341 # -solaris* is a basic system type, with this one exception.
1342 -auroraux)
1343 os=-auroraux
1344 ;;
1345 -solaris1 | -solaris1.*)
12851346 os=`echo $os | sed -e 's|solaris1|sunos4|'`
12861347 ;;
1287 solaris)
1288 os=solaris2
1289 ;;
1290 unixware*)
1291 os=sysv4.2uw
1292 ;;
1293 gnu/linux*)
1348 -solaris)
1349 os=-solaris2
1350 ;;
1351 -unixware*)
1352 os=-sysv4.2uw
1353 ;;
1354 -gnu/linux*)
12941355 os=`echo $os | sed -e 's|gnu/linux|linux-gnu|'`
12951356 ;;
12961357 # es1800 is here to avoid being matched by es* (a different OS)
1297 es1800*)
1298 os=ose
1299 ;;
1300 # Some version numbers need modification
1301 chorusos*)
1302 os=chorusos
1303 ;;
1304 isc)
1305 os=isc2.2
1306 ;;
1307 sco6)
1308 os=sco5v6
1309 ;;
1310 sco5)
1311 os=sco3.2v5
1312 ;;
1313 sco4)
1314 os=sco3.2v4
1315 ;;
1316 sco3.2.[4-9]*)
1317 os=`echo $os | sed -e 's/sco3.2./sco3.2v/'`
1318 ;;
1319 sco3.2v[4-9]* | sco5v6*)
1320 # Don't forget version if it is 3.2v4 or newer.
1321 ;;
1322 scout)
1323 # Don't match below
1324 ;;
1325 sco*)
1326 os=sco3.2v2
1327 ;;
1328 psos*)
1329 os=psos
1358 -es1800*)
1359 os=-ose
13301360 ;;
13311361 # Now accept the basic system types.
13321362 # The portable systems comes first.
13331363 # Each alternative MUST end in a * to match a version number.
1334 # sysv* is not here because it comes later, after sysvr4.
1335 gnu* | bsd* | mach* | minix* | genix* | ultrix* | irix* \
1336 | *vms* | esix* | aix* | cnk* | sunos | sunos[34]*\
1337 | hpux* | unos* | osf* | luna* | dgux* | auroraux* | solaris* \
1338 | sym* | kopensolaris* | plan9* \
1339 | amigaos* | amigados* | msdos* | newsos* | unicos* | aof* \
1340 | aos* | aros* | cloudabi* | sortix* \
1341 | nindy* | vxsim* | vxworks* | ebmon* | hms* | mvs* \
1342 | clix* | riscos* | uniplus* | iris* | isc* | rtu* | xenix* \
1343 | knetbsd* | mirbsd* | netbsd* \
1344 | bitrig* | openbsd* | solidbsd* | libertybsd* \
1345 | ekkobsd* | kfreebsd* | freebsd* | riscix* | lynxos* \
1346 | bosx* | nextstep* | cxux* | aout* | elf* | oabi* \
1347 | ptx* | coff* | ecoff* | winnt* | domain* | vsta* \
1348 | udi* | eabi* | lites* | ieee* | go32* | aux* | hcos* \
1349 | chorusrdb* | cegcc* | glidix* \
1350 | cygwin* | msys* | pe* | moss* | proelf* | rtems* \
1351 | midipix* | mingw32* | mingw64* | linux-gnu* | linux-android* \
1352 | linux-newlib* | linux-musl* | linux-uclibc* \
1353 | uxpv* | beos* | mpeix* | udk* | moxiebox* \
1354 | interix* | uwin* | mks* | rhapsody* | darwin* \
1355 | openstep* | oskit* | conix* | pw32* | nonstopux* \
1356 | storm-chaos* | tops10* | tenex* | tops20* | its* \
1357 | os2* | vos* | palmos* | uclinux* | nucleus* \
1358 | morphos* | superux* | rtmk* | windiss* \
1359 | powermax* | dnix* | nx6 | nx7 | sei* | dragonfly* \
1360 | skyos* | haiku* | rdos* | toppers* | drops* | es* \
1361 | onefs* | tirtos* | phoenix* | fuchsia* | redox* | bme* \
1362 | midnightbsd*)
1364 # -sysv* is not here because it comes later, after sysvr4.
1365 -gnu* | -bsd* | -mach* | -minix* | -genix* | -ultrix* | -irix* \
1366 | -*vms* | -sco* | -esix* | -isc* | -aix* | -cnk* | -sunos | -sunos[34]*\
1367 | -hpux* | -unos* | -osf* | -luna* | -dgux* | -auroraux* | -solaris* \
1368 | -sym* | -kopensolaris* | -plan9* \
1369 | -amigaos* | -amigados* | -msdos* | -newsos* | -unicos* | -aof* \
1370 | -aos* | -aros* | -cloudabi* | -sortix* \
1371 | -nindy* | -vxsim* | -vxworks* | -ebmon* | -hms* | -mvs* \
1372 | -clix* | -riscos* | -uniplus* | -iris* | -rtu* | -xenix* \
1373 | -hiux* | -knetbsd* | -mirbsd* | -netbsd* \
1374 | -bitrig* | -openbsd* | -solidbsd* | -libertybsd* \
1375 | -ekkobsd* | -kfreebsd* | -freebsd* | -riscix* | -lynxos* \
1376 | -bosx* | -nextstep* | -cxux* | -aout* | -elf* | -oabi* \
1377 | -ptx* | -coff* | -ecoff* | -winnt* | -domain* | -vsta* \
1378 | -udi* | -eabi* | -lites* | -ieee* | -go32* | -aux* \
1379 | -chorusos* | -chorusrdb* | -cegcc* | -glidix* \
1380 | -cygwin* | -msys* | -pe* | -psos* | -moss* | -proelf* | -rtems* \
1381 | -midipix* | -mingw32* | -mingw64* | -linux-gnu* | -linux-android* \
1382 | -linux-newlib* | -linux-musl* | -linux-uclibc* \
1383 | -uxpv* | -beos* | -mpeix* | -udk* | -moxiebox* \
1384 | -interix* | -uwin* | -mks* | -rhapsody* | -darwin* \
1385 | -openstep* | -oskit* | -conix* | -pw32* | -nonstopux* \
1386 | -storm-chaos* | -tops10* | -tenex* | -tops20* | -its* \
1387 | -os2* | -vos* | -palmos* | -uclinux* | -nucleus* \
1388 | -morphos* | -superux* | -rtmk* | -windiss* \
1389 | -powermax* | -dnix* | -nx6 | -nx7 | -sei* | -dragonfly* \
1390 | -skyos* | -haiku* | -rdos* | -toppers* | -drops* | -es* \
1391 | -onefs* | -tirtos* | -phoenix* | -fuchsia* | -redox* | -bme* \
1392 | -midnightbsd*)
13631393 # Remember, each alternative MUST END IN *, to match a version number.
13641394 ;;
1365 qnx*)
1366 case $cpu in
1367 x86 | i*86)
1395 -qnx*)
1396 case $basic_machine in
1397 x86-* | i*86-*)
13681398 ;;
13691399 *)
1370 os=nto-$os
1400 os=-nto$os
13711401 ;;
13721402 esac
13731403 ;;
1374 hiux*)
1375 os=hiuxwe2
1376 ;;
1377 nto-qnx*)
1378 ;;
1379 nto*)
1404 -nto-qnx*)
1405 ;;
1406 -nto*)
13801407 os=`echo $os | sed -e 's|nto|nto-qnx|'`
13811408 ;;
1382 sim | xray | os68k* | v88r* \
1383 | windows* | osx | abug | netware* | os9* \
1384 | macos* | mpw* | magic* | mmixware* | mon960* | lnews*)
1385 ;;
1386 linux-dietlibc)
1387 os=linux-dietlibc
1388 ;;
1389 linux*)
1409 -sim | -xray | -os68k* | -v88r* \
1410 | -windows* | -osx | -abug | -netware* | -os9* \
1411 | -macos* | -mpw* | -magic* | -mmixware* | -mon960* | -lnews*)
1412 ;;
1413 -mac*)
1414 os=`echo "$os" | sed -e 's|mac|macos|'`
1415 ;;
1416 -linux-dietlibc)
1417 os=-linux-dietlibc
1418 ;;
1419 -linux*)
13901420 os=`echo $os | sed -e 's|linux|linux-gnu|'`
13911421 ;;
1392 lynx*178)
1393 os=lynxos178
1394 ;;
1395 lynx*5)
1396 os=lynxos5
1397 ;;
1398 lynx*)
1399 os=lynxos
1400 ;;
1401 mac*)
1402 os=`echo "$os" | sed -e 's|mac|macos|'`
1403 ;;
1404 opened*)
1405 os=openedition
1406 ;;
1407 os400*)
1408 os=os400
1409 ;;
1410 sunos5*)
1422 -sunos5*)
14111423 os=`echo "$os" | sed -e 's|sunos5|solaris2|'`
14121424 ;;
1413 sunos6*)
1425 -sunos6*)
14141426 os=`echo "$os" | sed -e 's|sunos6|solaris3|'`
14151427 ;;
1416 wince*)
1417 os=wince
1418 ;;
1419 utek*)
1420 os=bsd
1421 ;;
1422 dynix*)
1423 os=bsd
1424 ;;
1425 acis*)
1426 os=aos
1427 ;;
1428 atheos*)
1429 os=atheos
1430 ;;
1431 syllable*)
1432 os=syllable
1433 ;;
1434 386bsd)
1435 os=bsd
1436 ;;
1437 ctix* | uts*)
1438 os=sysv
1439 ;;
1440 nova*)
1441 os=rtmk-nova
1442 ;;
1443 ns2)
1444 os=nextstep2
1445 ;;
1446 nsk*)
1447 os=nsk
1428 -opened*)
1429 os=-openedition
1430 ;;
1431 -os400*)
1432 os=-os400
1433 ;;
1434 -wince*)
1435 os=-wince
1436 ;;
1437 -utek*)
1438 os=-bsd
1439 ;;
1440 -dynix*)
1441 os=-bsd
1442 ;;
1443 -acis*)
1444 os=-aos
1445 ;;
1446 -atheos*)
1447 os=-atheos
1448 ;;
1449 -syllable*)
1450 os=-syllable
1451 ;;
1452 -386bsd)
1453 os=-bsd
1454 ;;
1455 -ctix* | -uts*)
1456 os=-sysv
1457 ;;
1458 -nova*)
1459 os=-rtmk-nova
1460 ;;
1461 -ns2)
1462 os=-nextstep2
1463 ;;
1464 -nsk*)
1465 os=-nsk
14481466 ;;
14491467 # Preserve the version number of sinix5.
1450 sinix5.*)
1468 -sinix5.*)
14511469 os=`echo $os | sed -e 's|sinix|sysv|'`
14521470 ;;
1453 sinix*)
1454 os=sysv4
1455 ;;
1456 tpf*)
1457 os=tpf
1458 ;;
1459 triton*)
1460 os=sysv3
1461 ;;
1462 oss*)
1463 os=sysv3
1464 ;;
1465 svr4*)
1466 os=sysv4
1467 ;;
1468 svr3)
1469 os=sysv3
1470 ;;
1471 sysvr4)
1472 os=sysv4
1473 ;;
1474 # This must come after sysvr4.
1475 sysv*)
1476 ;;
1477 ose*)
1478 os=ose
1479 ;;
1480 *mint | mint[0-9]* | *MiNT | MiNT[0-9]*)
1481 os=mint
1482 ;;
1483 zvmoe)
1484 os=zvmoe
1485 ;;
1486 dicos*)
1487 os=dicos
1488 ;;
1489 pikeos*)
1471 -sinix*)
1472 os=-sysv4
1473 ;;
1474 -tpf*)
1475 os=-tpf
1476 ;;
1477 -triton*)
1478 os=-sysv3
1479 ;;
1480 -oss*)
1481 os=-sysv3
1482 ;;
1483 -svr4*)
1484 os=-sysv4
1485 ;;
1486 -svr3)
1487 os=-sysv3
1488 ;;
1489 -sysvr4)
1490 os=-sysv4
1491 ;;
1492 # This must come after -sysvr4.
1493 -sysv*)
1494 ;;
1495 -ose*)
1496 os=-ose
1497 ;;
1498 -*mint | -mint[0-9]* | -*MiNT | -MiNT[0-9]*)
1499 os=-mint
1500 ;;
1501 -zvmoe)
1502 os=-zvmoe
1503 ;;
1504 -dicos*)
1505 os=-dicos
1506 ;;
1507 -pikeos*)
14901508 # Until real need of OS specific support for
14911509 # particular features comes up, bare metal
14921510 # configurations are quite functional.
1493 case $cpu in
1511 case $basic_machine in
14941512 arm*)
1495 os=eabi
1513 os=-eabi
14961514 ;;
14971515 *)
1498 os=elf
1516 os=-elf
14991517 ;;
15001518 esac
15011519 ;;
1502 nacl*)
1503 ;;
1504 ios)
1505 ;;
1506 none)
1507 ;;
1508 *-eabi)
1520 -nacl*)
1521 ;;
1522 -ios)
1523 ;;
1524 -none)
15091525 ;;
15101526 *)
1527 # Get rid of the `-' at the beginning of $os.
1528 os=`echo $os | sed 's/[^-]*-//'`
15111529 echo Invalid configuration \`"$1"\': system \`"$os"\' not recognized 1>&2
15121530 exit 1
15131531 ;;
15241542 # will signal an error saying that MANUFACTURER isn't an operating
15251543 # system, and we'll never get to this point.
15261544
1527 case $cpu-$vendor in
1545 case $basic_machine in
15281546 score-*)
1529 os=elf
1547 os=-elf
15301548 ;;
15311549 spu-*)
1532 os=elf
1550 os=-elf
15331551 ;;
15341552 *-acorn)
1535 os=riscix1.2
1553 os=-riscix1.2
15361554 ;;
15371555 arm*-rebel)
1538 os=linux
1556 os=-linux
15391557 ;;
15401558 arm*-semi)
1541 os=aout
1559 os=-aout
15421560 ;;
15431561 c4x-* | tic4x-*)
1544 os=coff
1562 os=-coff
15451563 ;;
15461564 c8051-*)
1547 os=elf
1548 ;;
1549 clipper-intergraph)
1550 os=clix
1565 os=-elf
15511566 ;;
15521567 hexagon-*)
1553 os=elf
1568 os=-elf
15541569 ;;
15551570 tic54x-*)
1556 os=coff
1571 os=-coff
15571572 ;;
15581573 tic55x-*)
1559 os=coff
1574 os=-coff
15601575 ;;
15611576 tic6x-*)
1562 os=coff
1577 os=-coff
15631578 ;;
15641579 # This must come before the *-dec entry.
15651580 pdp10-*)
1566 os=tops20
1581 os=-tops20
15671582 ;;
15681583 pdp11-*)
1569 os=none
1584 os=-none
15701585 ;;
15711586 *-dec | vax-*)
1572 os=ultrix4.2
1587 os=-ultrix4.2
15731588 ;;
15741589 m68*-apollo)
1575 os=domain
1590 os=-domain
15761591 ;;
15771592 i386-sun)
1578 os=sunos4.0.2
1593 os=-sunos4.0.2
15791594 ;;
15801595 m68000-sun)
1581 os=sunos3
1596 os=-sunos3
15821597 ;;
15831598 m68*-cisco)
1584 os=aout
1599 os=-aout
15851600 ;;
15861601 mep-*)
1587 os=elf
1602 os=-elf
15881603 ;;
15891604 mips*-cisco)
1590 os=elf
1605 os=-elf
15911606 ;;
15921607 mips*-*)
1593 os=elf
1608 os=-elf
15941609 ;;
15951610 or32-*)
1596 os=coff
1611 os=-coff
15971612 ;;
15981613 *-tti) # must be before sparc entry or we get the wrong os.
1599 os=sysv3
1614 os=-sysv3
16001615 ;;
16011616 sparc-* | *-sun)
1602 os=sunos4.1.1
1617 os=-sunos4.1.1
16031618 ;;
16041619 pru-*)
1605 os=elf
1620 os=-elf
16061621 ;;
16071622 *-be)
1608 os=beos
1623 os=-beos
16091624 ;;
16101625 *-ibm)
1611 os=aix
1626 os=-aix
16121627 ;;
16131628 *-knuth)
1614 os=mmixware
1629 os=-mmixware
16151630 ;;
16161631 *-wec)
1617 os=proelf
1632 os=-proelf
16181633 ;;
16191634 *-winbond)
1620 os=proelf
1635 os=-proelf
16211636 ;;
16221637 *-oki)
1623 os=proelf
1638 os=-proelf
16241639 ;;
16251640 *-hp)
1626 os=hpux
1641 os=-hpux
16271642 ;;
16281643 *-hitachi)
1629 os=hiux
1644 os=-hiux
16301645 ;;
16311646 i860-* | *-att | *-ncr | *-altos | *-motorola | *-convergent)
1632 os=sysv
1647 os=-sysv
16331648 ;;
16341649 *-cbm)
1635 os=amigaos
1650 os=-amigaos
16361651 ;;
16371652 *-dg)
1638 os=dgux
1653 os=-dgux
16391654 ;;
16401655 *-dolphin)
1641 os=sysv3
1656 os=-sysv3
16421657 ;;
16431658 m68k-ccur)
1644 os=rtu
1659 os=-rtu
16451660 ;;
16461661 m88k-omron*)
1647 os=luna
1662 os=-luna
16481663 ;;
16491664 *-next)
1650 os=nextstep
1665 os=-nextstep
16511666 ;;
16521667 *-sequent)
1653 os=ptx
1668 os=-ptx
16541669 ;;
16551670 *-crds)
1656 os=unos
1671 os=-unos
16571672 ;;
16581673 *-ns)
1659 os=genix
1674 os=-genix
16601675 ;;
16611676 i370-*)
1662 os=mvs
1677 os=-mvs
16631678 ;;
16641679 *-gould)
1665 os=sysv
1680 os=-sysv
16661681 ;;
16671682 *-highlevel)
1668 os=bsd
1683 os=-bsd
16691684 ;;
16701685 *-encore)
1671 os=bsd
1686 os=-bsd
16721687 ;;
16731688 *-sgi)
1674 os=irix
1689 os=-irix
16751690 ;;
16761691 *-siemens)
1677 os=sysv4
1692 os=-sysv4
16781693 ;;
16791694 *-masscomp)
1680 os=rtu
1695 os=-rtu
16811696 ;;
16821697 f30[01]-fujitsu | f700-fujitsu)
1683 os=uxpv
1698 os=-uxpv
16841699 ;;
16851700 *-rom68k)
1686 os=coff
1701 os=-coff
16871702 ;;
16881703 *-*bug)
1689 os=coff
1704 os=-coff
16901705 ;;
16911706 *-apple)
1692 os=macos
1707 os=-macos
16931708 ;;
16941709 *-atari*)
1695 os=mint
1696 ;;
1697 *-wrs)
1698 os=vxworks
1710 os=-mint
16991711 ;;
17001712 *)
1701 os=none
1713 os=-none
17021714 ;;
17031715 esac
17041716 fi
17051717
17061718 # Here we handle the case where we know the os, and the CPU type, but not the
17071719 # manufacturer. We pick the logical manufacturer.
1708 case $vendor in
1709 unknown)
1720 vendor=unknown
1721 case $basic_machine in
1722 *-unknown)
17101723 case $os in
1711 riscix*)
1724 -riscix*)
17121725 vendor=acorn
17131726 ;;
1714 sunos*)
1727 -sunos*)
17151728 vendor=sun
17161729 ;;
1717 cnk*|-aix*)
1730 -cnk*|-aix*)
17181731 vendor=ibm
17191732 ;;
1720 beos*)
1733 -beos*)
17211734 vendor=be
17221735 ;;
1723 hpux*)
1736 -hpux*)
17241737 vendor=hp
17251738 ;;
1726 mpeix*)
1739 -mpeix*)
17271740 vendor=hp
17281741 ;;
1729 hiux*)
1742 -hiux*)
17301743 vendor=hitachi
17311744 ;;
1732 unos*)
1745 -unos*)
17331746 vendor=crds
17341747 ;;
1735 dgux*)
1748 -dgux*)
17361749 vendor=dg
17371750 ;;
1738 luna*)
1751 -luna*)
17391752 vendor=omron
17401753 ;;
1741 genix*)
1754 -genix*)
17421755 vendor=ns
17431756 ;;
1744 clix*)
1745 vendor=intergraph
1746 ;;
1747 mvs* | opened*)
1757 -mvs* | -opened*)
17481758 vendor=ibm
17491759 ;;
1750 os400*)
1760 -os400*)
17511761 vendor=ibm
17521762 ;;
1753 ptx*)
1763 -ptx*)
17541764 vendor=sequent
17551765 ;;
1756 tpf*)
1766 -tpf*)
17571767 vendor=ibm
17581768 ;;
1759 vxsim* | vxworks* | windiss*)
1769 -vxsim* | -vxworks* | -windiss*)
17601770 vendor=wrs
17611771 ;;
1762 aux*)
1772 -aux*)
17631773 vendor=apple
17641774 ;;
1765 hms*)
1775 -hms*)
17661776 vendor=hitachi
17671777 ;;
1768 mpw* | macos*)
1778 -mpw* | -macos*)
17691779 vendor=apple
17701780 ;;
1771 *mint | mint[0-9]* | *MiNT | MiNT[0-9]*)
1781 -*mint | -mint[0-9]* | -*MiNT | -MiNT[0-9]*)
17721782 vendor=atari
17731783 ;;
1774 vos*)
1784 -vos*)
17751785 vendor=stratus
17761786 ;;
17771787 esac
1788 basic_machine=`echo "$basic_machine" | sed "s/unknown/$vendor/"`
17781789 ;;
17791790 esac
17801791
1781 echo "$cpu-$vendor-$os"
1792 echo "$basic_machine$os"
17821793 exit
17831794
17841795 # Local variables:
1785 # eval: (add-hook 'before-save-hook 'time-stamp)
1796 # eval: (add-hook 'write-file-functions 'time-stamp)
17861797 # time-stamp-start: "timestamp='"
17871798 # time-stamp-format: "%:y-%02m-%02d"
17881799 # time-stamp-end: "'"
22
33 scriptversion=2018-03-07.03; # UTC
44
5 # Copyright (C) 1999-2018 Free Software Foundation, Inc.
5 # Copyright (C) 1999-2021 Free Software Foundation, Inc.
66
77 # This program is free software; you can redistribute it and/or modify
88 # it under the terms of the GNU General Public License as published by
00 #!/bin/sh
11 # install - install a program, script, or datafile
22
3 scriptversion=2018-03-11.20; # UTC
3 scriptversion=2020-11-14.01; # UTC
44
55 # This originates from X11R5 (mit/util/scripts/install.sh), which was
66 # later released in X11R6 (xc/config/util/install.sh) with the
6868 # Desired mode of installed file.
6969 mode=0755
7070
71 # Create dirs (including intermediate dirs) using mode 755.
72 # This is like GNU 'install' as of coreutils 8.32 (2020).
73 mkdir_umask=22
74
75 backupsuffix=
7176 chgrpcmd=
7277 chmodcmd=$chmodprog
7378 chowncmd=
98103 --version display version info and exit.
99104
100105 -c (ignored)
101 -C install only if different (preserve the last data modification time)
106 -C install only if different (preserve data modification time)
102107 -d create directories instead of installing files.
103108 -g GROUP $chgrpprog installed files to GROUP.
104109 -m MODE $chmodprog installed files to MODE.
105110 -o USER $chownprog installed files to USER.
111 -p pass -p to $cpprog.
106112 -s $stripprog installed files.
113 -S SUFFIX attempt to back up existing files, with suffix SUFFIX.
107114 -t DIRECTORY install into DIRECTORY.
108115 -T report an error if DSTFILE is a directory.
109116
110117 Environment variables override the default commands:
111118 CHGRPPROG CHMODPROG CHOWNPROG CMPPROG CPPROG MKDIRPROG MVPROG
112119 RMPROG STRIPPROG
120
121 By default, rm is invoked with -f; when overridden with RMPROG,
122 it's up to you to specify -f if you want it.
123
124 If -S is not specified, no backups are attempted.
125
126 Email bug reports to bug-automake@gnu.org.
127 Automake home page: https://www.gnu.org/software/automake/
113128 "
114129
115130 while test $# -ne 0; do
136151 -o) chowncmd="$chownprog $2"
137152 shift;;
138153
154 -p) cpprog="$cpprog -p";;
155
139156 -s) stripcmd=$stripprog;;
157
158 -S) backupsuffix="$2"
159 shift;;
140160
141161 -t)
142162 is_target_a_directory=always
254274 dstdir=$dst
255275 test -d "$dstdir"
256276 dstdir_status=$?
277 # Don't chown directories that already exist.
278 if test $dstdir_status = 0; then
279 chowncmd=""
280 fi
257281 else
258282
259283 # Waiting for this to be detected by the "$cpprog $src $dsttmp" command
300324 if test $dstdir_status != 0; then
301325 case $posix_mkdir in
302326 '')
303 # Create intermediate dirs using mode 755 as modified by the umask.
304 # This is like FreeBSD 'install' as of 1997-10-28.
305 umask=`umask`
306 case $stripcmd.$umask in
307 # Optimize common cases.
308 *[2367][2367]) mkdir_umask=$umask;;
309 .*0[02][02] | .[02][02] | .[02]) mkdir_umask=22;;
310
311 *[0-7])
312 mkdir_umask=`expr $umask + 22 \
313 - $umask % 100 % 40 + $umask % 20 \
314 - $umask % 10 % 4 + $umask % 2
315 `;;
316 *) mkdir_umask=$umask,go-w;;
317 esac
318
319327 # With -d, create the new directory with the user-specified mode.
320328 # Otherwise, rely on $mkdir_umask.
321329 if test -n "$dir_arg"; then
325333 fi
326334
327335 posix_mkdir=false
328 case $umask in
329 *[123567][0-7][0-7])
330 # POSIX mkdir -p sets u+wx bits regardless of umask, which
331 # is incompatible with FreeBSD 'install' when (umask & 300) != 0.
332 ;;
333 *)
334 # Note that $RANDOM variable is not portable (e.g. dash); Use it
335 # here however when possible just to lower collision chance.
336 tmpdir=${TMPDIR-/tmp}/ins$RANDOM-$$
337
338 trap 'ret=$?; rmdir "$tmpdir/a/b" "$tmpdir/a" "$tmpdir" 2>/dev/null; exit $ret' 0
339
340 # Because "mkdir -p" follows existing symlinks and we likely work
341 # directly in world-writeable /tmp, make sure that the '$tmpdir'
342 # directory is successfully created first before we actually test
343 # 'mkdir -p' feature.
344 if (umask $mkdir_umask &&
345 $mkdirprog $mkdir_mode "$tmpdir" &&
346 exec $mkdirprog $mkdir_mode -p -- "$tmpdir/a/b") >/dev/null 2>&1
347 then
348 if test -z "$dir_arg" || {
349 # Check for POSIX incompatibilities with -m.
350 # HP-UX 11.23 and IRIX 6.5 mkdir -m -p sets group- or
351 # other-writable bit of parent directory when it shouldn't.
352 # FreeBSD 6.1 mkdir -m -p sets mode of existing directory.
353 test_tmpdir="$tmpdir/a"
354 ls_ld_tmpdir=`ls -ld "$test_tmpdir"`
355 case $ls_ld_tmpdir in
356 d????-?r-*) different_mode=700;;
357 d????-?--*) different_mode=755;;
358 *) false;;
359 esac &&
360 $mkdirprog -m$different_mode -p -- "$test_tmpdir" && {
361 ls_ld_tmpdir_1=`ls -ld "$test_tmpdir"`
362 test "$ls_ld_tmpdir" = "$ls_ld_tmpdir_1"
363 }
364 }
365 then posix_mkdir=:
366 fi
367 rmdir "$tmpdir/a/b" "$tmpdir/a" "$tmpdir"
368 else
369 # Remove any dirs left behind by ancient mkdir implementations.
370 rmdir ./$mkdir_mode ./-p ./-- "$tmpdir" 2>/dev/null
371 fi
372 trap '' 0;;
373 esac;;
336 # The $RANDOM variable is not portable (e.g., dash). Use it
337 # here however when possible just to lower collision chance.
338 tmpdir=${TMPDIR-/tmp}/ins$RANDOM-$$
339
340 trap '
341 ret=$?
342 rmdir "$tmpdir/a/b" "$tmpdir/a" "$tmpdir" 2>/dev/null
343 exit $ret
344 ' 0
345
346 # Because "mkdir -p" follows existing symlinks and we likely work
347 # directly in world-writeable /tmp, make sure that the '$tmpdir'
348 # directory is successfully created first before we actually test
349 # 'mkdir -p'.
350 if (umask $mkdir_umask &&
351 $mkdirprog $mkdir_mode "$tmpdir" &&
352 exec $mkdirprog $mkdir_mode -p -- "$tmpdir/a/b") >/dev/null 2>&1
353 then
354 if test -z "$dir_arg" || {
355 # Check for POSIX incompatibilities with -m.
356 # HP-UX 11.23 and IRIX 6.5 mkdir -m -p sets group- or
357 # other-writable bit of parent directory when it shouldn't.
358 # FreeBSD 6.1 mkdir -m -p sets mode of existing directory.
359 test_tmpdir="$tmpdir/a"
360 ls_ld_tmpdir=`ls -ld "$test_tmpdir"`
361 case $ls_ld_tmpdir in
362 d????-?r-*) different_mode=700;;
363 d????-?--*) different_mode=755;;
364 *) false;;
365 esac &&
366 $mkdirprog -m$different_mode -p -- "$test_tmpdir" && {
367 ls_ld_tmpdir_1=`ls -ld "$test_tmpdir"`
368 test "$ls_ld_tmpdir" = "$ls_ld_tmpdir_1"
369 }
370 }
371 then posix_mkdir=:
372 fi
373 rmdir "$tmpdir/a/b" "$tmpdir/a" "$tmpdir"
374 else
375 # Remove any dirs left behind by ancient mkdir implementations.
376 rmdir ./$mkdir_mode ./-p ./-- "$tmpdir" 2>/dev/null
377 fi
378 trap '' 0;;
374379 esac
375380
376381 if
381386 then :
382387 else
383388
384 # The umask is ridiculous, or mkdir does not conform to POSIX,
389 # mkdir does not conform to POSIX,
385390 # or it failed possibly due to a race condition. Create the
386391 # directory the slow way, step by step, checking for races as we go.
387392
410415 prefixes=
411416 else
412417 if $posix_mkdir; then
413 (umask=$mkdir_umask &&
418 (umask $mkdir_umask &&
414419 $doit_exec $mkdirprog $mkdir_mode -p -- "$dstdir") && break
415420 # Don't fail if two instances are running concurrently.
416421 test -d "$prefix" || exit 1
450455 trap 'ret=$?; rm -f "$dsttmp" "$rmtmp" && exit $ret' 0
451456
452457 # Copy the file name to the temp name.
453 (umask $cp_umask && $doit_exec $cpprog "$src" "$dsttmp") &&
458 (umask $cp_umask &&
459 { test -z "$stripcmd" || {
460 # Create $dsttmp read-write so that cp doesn't create it read-only,
461 # which would cause strip to fail.
462 if test -z "$doit"; then
463 : >"$dsttmp" # No need to fork-exec 'touch'.
464 else
465 $doit touch "$dsttmp"
466 fi
467 }
468 } &&
469 $doit_exec $cpprog "$src" "$dsttmp") &&
454470
455471 # and set any options; do chmod last to preserve setuid bits.
456472 #
476492 then
477493 rm -f "$dsttmp"
478494 else
495 # If $backupsuffix is set, and the file being installed
496 # already exists, attempt a backup. Don't worry if it fails,
497 # e.g., if mv doesn't support -f.
498 if test -n "$backupsuffix" && test -f "$dst"; then
499 $doit $mvcmd -f "$dst" "$dst$backupsuffix" 2>/dev/null
500 fi
501
479502 # Rename the file to the real destination.
480503 $doit $mvcmd -f "$dsttmp" "$dst" 2>/dev/null ||
481504
490513 # file should still install successfully.
491514 {
492515 test ! -f "$dst" ||
493 $doit $rmcmd -f "$dst" 2>/dev/null ||
516 $doit $rmcmd "$dst" 2>/dev/null ||
494517 { $doit $mvcmd -f "$dst" "$rmtmp" 2>/dev/null &&
495 { $doit $rmcmd -f "$rmtmp" 2>/dev/null; :; }
518 { $doit $rmcmd "$rmtmp" 2>/dev/null; :; }
496519 } ||
497520 { echo "$0: cannot unlink or rename $dst" >&2
498521 (exit 1); exit 1
3030
3131 PROGRAM=libtool
3232 PACKAGE=libtool
33 VERSION=2.4.6
33 VERSION="2.4.6 Debian-2.4.6-15"
3434 package_revision=2.4.6
3535
3636
386386 # putting '$debug_cmd' at the start of all your functions, you can get
387387 # bash to show function call trace with:
388388 #
389 # debug_cmd='eval echo "${FUNCNAME[0]} $*" >&2' bash your-script-name
389 # debug_cmd='echo "${FUNCNAME[0]} $*" >&2' bash your-script-name
390390 debug_cmd=${debug_cmd-":"}
391391 exit_cmd=:
392392
13691369 #! /bin/sh
13701370
13711371 # Set a version string for this script.
1372 scriptversion=2014-01-07.03; # UTC
1372 scriptversion=2015-10-07.11; # UTC
13731373
13741374 # A portable, pluggable option parser for Bourne shell.
13751375 # Written by Gary V. Vaughan, 2010
15291529 {
15301530 $debug_cmd
15311531
1532 _G_rc_run_hooks=false
1533
15321534 case " $hookable_fns " in
15331535 *" $1 "*) ;;
15341536 *) func_fatal_error "'$1' does not support hook funcions.n" ;;
15371539 eval _G_hook_fns=\$$1_hooks; shift
15381540
15391541 for _G_hook in $_G_hook_fns; do
1540 eval $_G_hook '"$@"'
1541
1542 # store returned options list back into positional
1543 # parameters for next 'cmd' execution.
1544 eval _G_hook_result=\$${_G_hook}_result
1545 eval set dummy "$_G_hook_result"; shift
1542 if eval $_G_hook '"$@"'; then
1543 # store returned options list back into positional
1544 # parameters for next 'cmd' execution.
1545 eval _G_hook_result=\$${_G_hook}_result
1546 eval set dummy "$_G_hook_result"; shift
1547 _G_rc_run_hooks=:
1548 fi
15461549 done
15471550
1548 func_quote_for_eval ${1+"$@"}
1549 func_run_hooks_result=$func_quote_for_eval_result
1551 $_G_rc_run_hooks && func_run_hooks_result=$_G_hook_result
15501552 }
15511553
15521554
15561558 ## --------------- ##
15571559
15581560 # In order to add your own option parsing hooks, you must accept the
1559 # full positional parameter list in your hook function, remove any
1560 # options that you action, and then pass back the remaining unprocessed
1561 # full positional parameter list in your hook function, you may remove/edit
1562 # any options that you action, and then pass back the remaining unprocessed
15611563 # options in '<hooked_function_name>_result', escaped suitably for
1562 # 'eval'. Like this:
1564 # 'eval'. In this case you also must return $EXIT_SUCCESS to let the
1565 # hook's caller know that it should pay attention to
1566 # '<hooked_function_name>_result'. Returning $EXIT_FAILURE signalizes that
1567 # arguments are left untouched by the hook and therefore caller will ignore the
1568 # result variable.
1569 #
1570 # Like this:
15631571 #
15641572 # my_options_prep ()
15651573 # {
15691577 # usage_message=$usage_message'
15701578 # -s, --silent don'\''t print informational messages
15711579 # '
1572 #
1573 # func_quote_for_eval ${1+"$@"}
1574 # my_options_prep_result=$func_quote_for_eval_result
1580 # # No change in '$@' (ignored completely by this hook). There is
1581 # # no need to do the equivalent (but slower) action:
1582 # # func_quote_for_eval ${1+"$@"}
1583 # # my_options_prep_result=$func_quote_for_eval_result
1584 # false
15751585 # }
15761586 # func_add_hook func_options_prep my_options_prep
15771587 #
15801590 # {
15811591 # $debug_cmd
15821592 #
1593 # args_changed=false
1594 #
15831595 # # Note that for efficiency, we parse as many options as we can
15841596 # # recognise in a loop before passing the remainder back to the
15851597 # # caller on the first unrecognised argument we encounter.
15861598 # while test $# -gt 0; do
15871599 # opt=$1; shift
15881600 # case $opt in
1589 # --silent|-s) opt_silent=: ;;
1601 # --silent|-s) opt_silent=:
1602 # args_changed=:
1603 # ;;
15901604 # # Separate non-argument short options:
15911605 # -s*) func_split_short_opt "$_G_opt"
15921606 # set dummy "$func_split_short_opt_name" \
15931607 # "-$func_split_short_opt_arg" ${1+"$@"}
15941608 # shift
1609 # args_changed=:
15951610 # ;;
1596 # *) set dummy "$_G_opt" "$*"; shift; break ;;
1611 # *) # Make sure the first unrecognised option "$_G_opt"
1612 # # is added back to "$@", we could need that later
1613 # # if $args_changed is true.
1614 # set dummy "$_G_opt" ${1+"$@"}; shift; break ;;
15971615 # esac
15981616 # done
15991617 #
1600 # func_quote_for_eval ${1+"$@"}
1601 # my_silent_option_result=$func_quote_for_eval_result
1618 # if $args_changed; then
1619 # func_quote_for_eval ${1+"$@"}
1620 # my_silent_option_result=$func_quote_for_eval_result
1621 # fi
1622 #
1623 # $args_changed
16021624 # }
16031625 # func_add_hook func_parse_options my_silent_option
16041626 #
16101632 # $opt_silent && $opt_verbose && func_fatal_help "\
16111633 # '--silent' and '--verbose' options are mutually exclusive."
16121634 #
1613 # func_quote_for_eval ${1+"$@"}
1614 # my_option_validation_result=$func_quote_for_eval_result
1635 # false
16151636 # }
16161637 # func_add_hook func_validate_options my_option_validation
16171638 #
1618 # You'll alse need to manually amend $usage_message to reflect the extra
1639 # You'll also need to manually amend $usage_message to reflect the extra
16191640 # options you parse. It's preferable to append if you can, so that
16201641 # multiple option parsing hooks can be added safely.
1642
1643
1644 # func_options_finish [ARG]...
1645 # ----------------------------
1646 # Finishing the option parse loop (call 'func_options' hooks ATM).
1647 func_options_finish ()
1648 {
1649 $debug_cmd
1650
1651 _G_func_options_finish_exit=false
1652 if func_run_hooks func_options ${1+"$@"}; then
1653 func_options_finish_result=$func_run_hooks_result
1654 _G_func_options_finish_exit=:
1655 fi
1656
1657 $_G_func_options_finish_exit
1658 }
16211659
16221660
16231661 # func_options [ARG]...
16291667 {
16301668 $debug_cmd
16311669
1632 func_options_prep ${1+"$@"}
1633 eval func_parse_options \
1634 ${func_options_prep_result+"$func_options_prep_result"}
1635 eval func_validate_options \
1636 ${func_parse_options_result+"$func_parse_options_result"}
1637
1638 eval func_run_hooks func_options \
1639 ${func_validate_options_result+"$func_validate_options_result"}
1640
1641 # save modified positional parameters for caller
1642 func_options_result=$func_run_hooks_result
1670 _G_rc_options=false
1671
1672 for my_func in options_prep parse_options validate_options options_finish
1673 do
1674 if eval func_$my_func '${1+"$@"}'; then
1675 eval _G_res_var='$'"func_${my_func}_result"
1676 eval set dummy "$_G_res_var" ; shift
1677 _G_rc_options=:
1678 fi
1679 done
1680
1681 # Save modified positional parameters for caller. As a top-level
1682 # options-parser function we always need to set the 'func_options_result'
1683 # variable (regardless the $_G_rc_options value).
1684 if $_G_rc_options; then
1685 func_options_result=$_G_res_var
1686 else
1687 func_quote_for_eval ${1+"$@"}
1688 func_options_result=$func_quote_for_eval_result
1689 fi
1690
1691 $_G_rc_options
16431692 }
16441693
16451694
16481697 # All initialisations required before starting the option parse loop.
16491698 # Note that when calling hook functions, we pass through the list of
16501699 # positional parameters. If a hook function modifies that list, and
1651 # needs to propogate that back to rest of this script, then the complete
1700 # needs to propagate that back to rest of this script, then the complete
16521701 # modified list must be put in 'func_run_hooks_result' before
1653 # returning.
1702 # returning $EXIT_SUCCESS (otherwise $EXIT_FAILURE is returned).
16541703 func_hookable func_options_prep
16551704 func_options_prep ()
16561705 {
16601709 opt_verbose=false
16611710 opt_warning_types=
16621711
1663 func_run_hooks func_options_prep ${1+"$@"}
1664
1665 # save modified positional parameters for caller
1666 func_options_prep_result=$func_run_hooks_result
1712 _G_rc_options_prep=false
1713 if func_run_hooks func_options_prep ${1+"$@"}; then
1714 _G_rc_options_prep=:
1715 # save modified positional parameters for caller
1716 func_options_prep_result=$func_run_hooks_result
1717 fi
1718
1719 $_G_rc_options_prep
16671720 }
16681721
16691722
16771730
16781731 func_parse_options_result=
16791732
1733 _G_rc_parse_options=false
16801734 # this just eases exit handling
16811735 while test $# -gt 0; do
16821736 # Defer to hook functions for initial option parsing, so they
16831737 # get priority in the event of reusing an option name.
1684 func_run_hooks func_parse_options ${1+"$@"}
1685
1686 # Adjust func_parse_options positional parameters to match
1687 eval set dummy "$func_run_hooks_result"; shift
1738 if func_run_hooks func_parse_options ${1+"$@"}; then
1739 eval set dummy "$func_run_hooks_result"; shift
1740 _G_rc_parse_options=:
1741 fi
16881742
16891743 # Break out of the loop if we already parsed every option.
16901744 test $# -gt 0 || break
16911745
1746 _G_match_parse_options=:
16921747 _G_opt=$1
16931748 shift
16941749 case $_G_opt in
17031758 ;;
17041759
17051760 --warnings|--warning|-W)
1706 test $# = 0 && func_missing_arg $_G_opt && break
1761 if test $# = 0 && func_missing_arg $_G_opt; then
1762 _G_rc_parse_options=:
1763 break
1764 fi
17071765 case " $warning_categories $1" in
17081766 *" $1 "*)
17091767 # trailing space prevents matching last $1 above
17561814 shift
17571815 ;;
17581816
1759 --) break ;;
1817 --) _G_rc_parse_options=: ; break ;;
17601818 -*) func_fatal_help "unrecognised option: '$_G_opt'" ;;
1761 *) set dummy "$_G_opt" ${1+"$@"}; shift; break ;;
1819 *) set dummy "$_G_opt" ${1+"$@"}; shift
1820 _G_match_parse_options=false
1821 break
1822 ;;
17621823 esac
1824
1825 $_G_match_parse_options && _G_rc_parse_options=:
17631826 done
17641827
1765 # save modified positional parameters for caller
1766 func_quote_for_eval ${1+"$@"}
1767 func_parse_options_result=$func_quote_for_eval_result
1828
1829 if $_G_rc_parse_options; then
1830 # save modified positional parameters for caller
1831 func_quote_for_eval ${1+"$@"}
1832 func_parse_options_result=$func_quote_for_eval_result
1833 fi
1834
1835 $_G_rc_parse_options
17681836 }
17691837
17701838
17771845 {
17781846 $debug_cmd
17791847
1848 _G_rc_validate_options=false
1849
17801850 # Display all warnings if -W was not given.
17811851 test -n "$opt_warning_types" || opt_warning_types=" $warning_categories"
17821852
1783 func_run_hooks func_validate_options ${1+"$@"}
1853 if func_run_hooks func_validate_options ${1+"$@"}; then
1854 # save modified positional parameters for caller
1855 func_validate_options_result=$func_run_hooks_result
1856 _G_rc_validate_options=:
1857 fi
17841858
17851859 # Bail if the options were screwed!
17861860 $exit_cmd $EXIT_FAILURE
17871861
1788 # save modified positional parameters for caller
1789 func_validate_options_result=$func_run_hooks_result
1862 $_G_rc_validate_options
17901863 }
17911864
17921865
20672140 compiler: $LTCC
20682141 compiler flags: $LTCFLAGS
20692142 linker: $LD (gnu? $with_gnu_ld)
2070 version: $progname (GNU libtool) 2.4.6
2143 version: $progname $scriptversion Debian-2.4.6-15
20712144 automake: `($AUTOMAKE --version) 2>/dev/null |$SED 1q`
20722145 autoconf: `($AUTOCONF --version) 2>/dev/null |$SED 1q`
20732146
20742147 Report bugs to <bug-libtool@gnu.org>.
2075 GNU libtool home page: <http://www.gnu.org/software/libtool/>.
2148 GNU libtool home page: <http://www.gnu.org/s/libtool/>.
20762149 General help using GNU software: <http://www.gnu.org/gethelp/>."
20772150 exit 0
20782151 }
21232196 # a configuration failure hint, and exit.
21242197 func_fatal_configuration ()
21252198 {
2126 func_fatal_error ${1+"$@"} \
2199 func__fatal_error ${1+"$@"} \
21272200 "See the $PACKAGE documentation for more information." \
21282201 "Fatal configuration error."
21292202 }
22692342 nonopt=
22702343 preserve_args=
22712344
2345 _G_rc_lt_options_prep=:
2346
22722347 # Shorthand for --mode=foo, only valid as the first argument
22732348 case $1 in
22742349 clean|clea|cle|cl)
22922367 uninstall|uninstal|uninsta|uninst|unins|unin|uni|un|u)
22932368 shift; set dummy --mode uninstall ${1+"$@"}; shift
22942369 ;;
2370 *)
2371 _G_rc_lt_options_prep=false
2372 ;;
22952373 esac
22962374
2297 # Pass back the list of options.
2298 func_quote_for_eval ${1+"$@"}
2299 libtool_options_prep_result=$func_quote_for_eval_result
2375 if $_G_rc_lt_options_prep; then
2376 # Pass back the list of options.
2377 func_quote_for_eval ${1+"$@"}
2378 libtool_options_prep_result=$func_quote_for_eval_result
2379 fi
2380
2381 $_G_rc_lt_options_prep
23002382 }
23012383 func_add_hook func_options_prep libtool_options_prep
23022384
23082390 {
23092391 $debug_cmd
23102392
2393 _G_rc_lt_parse_options=false
2394
23112395 # Perform our own loop to consume as many options as possible in
23122396 # each iteration.
23132397 while test $# -gt 0; do
2398 _G_match_lt_parse_options=:
23142399 _G_opt=$1
23152400 shift
23162401 case $_G_opt in
23852470 func_append preserve_args " $_G_opt"
23862471 ;;
23872472
2388 # An option not handled by this hook function:
2389 *) set dummy "$_G_opt" ${1+"$@"}; shift; break ;;
2473 # An option not handled by this hook function:
2474 *) set dummy "$_G_opt" ${1+"$@"} ; shift
2475 _G_match_lt_parse_options=false
2476 break
2477 ;;
23902478 esac
2479 $_G_match_lt_parse_options && _G_rc_lt_parse_options=:
23912480 done
23922481
2393
2394 # save modified positional parameters for caller
2395 func_quote_for_eval ${1+"$@"}
2396 libtool_parse_options_result=$func_quote_for_eval_result
2482 if $_G_rc_lt_parse_options; then
2483 # save modified positional parameters for caller
2484 func_quote_for_eval ${1+"$@"}
2485 libtool_parse_options_result=$func_quote_for_eval_result
2486 fi
2487
2488 $_G_rc_lt_parse_options
23972489 }
23982490 func_add_hook func_parse_options libtool_parse_options
23992491
72737365 # -O*, -g*, -flto*, -fwhopr*, -fuse-linker-plugin GCC link-time optimization
72747366 # -specs=* GCC specs files
72757367 # -stdlib=* select c++ std lib with clang
7368 # -fsanitize=* Clang/GCC memory and address sanitizer
7369 # -fuse-ld=* Linker select flags for GCC
7370 # -static-* direct GCC to link specific libraries statically
7371 # -fcilkplus Cilk Plus language extension features for C/C++
72767372 -64|-mips[0-9]|-r[0-9][0-9]*|-xarch=*|-xtarget=*|+DA*|+DD*|-q*|-m*| \
72777373 -t[45]*|-txscale*|-p|-pg|--coverage|-fprofile-*|-F*|@*|-tp=*|--sysroot=*| \
72787374 -O*|-g*|-flto*|-fwhopr*|-fuse-linker-plugin|-fstack-protector*|-stdlib=*| \
7279 -specs=*)
7375 -specs=*|-fsanitize=*|-fuse-ld=*|-static-*|-fcilkplus)
72807376 func_quote_for_eval "$arg"
72817377 arg=$func_quote_for_eval_result
72827378 func_append compile_command " $arg"
75697665 case $pass in
75707666 dlopen) libs=$dlfiles ;;
75717667 dlpreopen) libs=$dlprefiles ;;
7572 link) libs="$deplibs %DEPLIBS% $dependency_libs" ;;
7668 link)
7669 libs="$deplibs %DEPLIBS%"
7670 test "X$link_all_deplibs" != Xno && libs="$libs $dependency_libs"
7671 ;;
75737672 esac
75747673 fi
75757674 if test lib,dlpreopen = "$linkmode,$pass"; then
78887987 # It is a libtool convenience library, so add in its objects.
78897988 func_append convenience " $ladir/$objdir/$old_library"
78907989 func_append old_convenience " $ladir/$objdir/$old_library"
7990 tmp_libs=
7991 for deplib in $dependency_libs; do
7992 deplibs="$deplib $deplibs"
7993 if $opt_preserve_dup_deps; then
7994 case "$tmp_libs " in
7995 *" $deplib "*) func_append specialdeplibs " $deplib" ;;
7996 esac
7997 fi
7998 func_append tmp_libs " $deplib"
7999 done
78918000 elif test prog != "$linkmode" && test lib != "$linkmode"; then
78928001 func_fatal_error "'$lib' is not a convenience library"
78938002 fi
7894 tmp_libs=
7895 for deplib in $dependency_libs; do
7896 deplibs="$deplib $deplibs"
7897 if $opt_preserve_dup_deps; then
7898 case "$tmp_libs " in
7899 *" $deplib "*) func_append specialdeplibs " $deplib" ;;
7900 esac
7901 fi
7902 func_append tmp_libs " $deplib"
7903 done
79048003 continue
79058004 fi # $pass = conv
79068005
88238922 age=$number_minor
88248923 revision=$number_minor
88258924 lt_irix_increment=no
8925 ;;
8926 *)
8927 func_fatal_configuration "$modename: unknown library version type '$version_type'"
88268928 ;;
88278929 esac
88288930 ;;
22
33 scriptversion=2018-03-07.03; # UTC
44
5 # Copyright (C) 1996-2018 Free Software Foundation, Inc.
5 # Copyright (C) 1996-2021 Free Software Foundation, Inc.
66 # Originally written by Fran,cois Pinard <pinard@iro.umontreal.ca>, 1996.
77
88 # This program is free software; you can redistribute it and/or modify
00 #! /bin/sh
11 # Guess values for system-dependent variables and create Makefiles.
2 # Generated by GNU Autoconf 2.69 for libseccomp 2.5.1.
2 # Generated by GNU Autoconf 2.69 for libseccomp 0.0.0.
33 #
44 #
55 # Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
586586 # Identity of this package.
587587 PACKAGE_NAME='libseccomp'
588588 PACKAGE_TARNAME='libseccomp'
589 PACKAGE_VERSION='2.5.1'
590 PACKAGE_STRING='libseccomp 2.5.1'
589 PACKAGE_VERSION='0.0.0'
590 PACKAGE_STRING='libseccomp 0.0.0'
591591 PACKAGE_BUGREPORT=''
592592 PACKAGE_URL=''
593593
717717 AM_DEFAULT_VERBOSITY
718718 AM_DEFAULT_V
719719 AM_V
720 CSCOPE
721 ETAGS
722 CTAGS
720723 am__untar
721724 am__tar
722725 AMTAR
759762 docdir
760763 oldincludedir
761764 includedir
765 runstatedir
762766 localstatedir
763767 sharedstatedir
764768 sysconfdir
793797 with_sysroot
794798 enable_libtool_lock
795799 enable_python
800 with_python_prefix
801 with_python_exec_prefix
796802 with_gcov
797803 enable_code_coverage
798804 '
845851 sysconfdir='${prefix}/etc'
846852 sharedstatedir='${prefix}/com'
847853 localstatedir='${prefix}/var'
854 runstatedir='${localstatedir}/run'
848855 includedir='${prefix}/include'
849856 oldincludedir='/usr/include'
850857 docdir='${datarootdir}/doc/${PACKAGE_TARNAME}'
10971104 | -silent | --silent | --silen | --sile | --sil)
10981105 silent=yes ;;
10991106
1107 -runstatedir | --runstatedir | --runstatedi | --runstated \
1108 | --runstate | --runstat | --runsta | --runst | --runs \
1109 | --run | --ru | --r)
1110 ac_prev=runstatedir ;;
1111 -runstatedir=* | --runstatedir=* | --runstatedi=* | --runstated=* \
1112 | --runstate=* | --runstat=* | --runsta=* | --runst=* | --runs=* \
1113 | --run=* | --ru=* | --r=*)
1114 runstatedir=$ac_optarg ;;
1115
11001116 -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb)
11011117 ac_prev=sbindir ;;
11021118 -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \
12341250 for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \
12351251 datadir sysconfdir sharedstatedir localstatedir includedir \
12361252 oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
1237 libdir localedir mandir
1253 libdir localedir mandir runstatedir
12381254 do
12391255 eval ac_val=\$$ac_var
12401256 # Remove trailing slashes.
13471363 # Omit some internal or obsolete options to make the list less imposing.
13481364 # This message is too long to be a string in the A/UX 3.1 sh.
13491365 cat <<_ACEOF
1350 \`configure' configures libseccomp 2.5.1 to adapt to many kinds of systems.
1366 \`configure' configures libseccomp 0.0.0 to adapt to many kinds of systems.
13511367
13521368 Usage: $0 [OPTION]... [VAR=VALUE]...
13531369
13871403 --sysconfdir=DIR read-only single-machine data [PREFIX/etc]
13881404 --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com]
13891405 --localstatedir=DIR modifiable single-machine data [PREFIX/var]
1406 --runstatedir=DIR modifiable per-process data [LOCALSTATEDIR/run]
13901407 --libdir=DIR object code libraries [EPREFIX/lib]
13911408 --includedir=DIR C header files [PREFIX/include]
13921409 --oldincludedir=DIR C header files for non-gcc [/usr/include]
14171434
14181435 if test -n "$ac_init_help"; then
14191436 case $ac_init_help in
1420 short | recursive ) echo "Configuration of libseccomp 2.5.1:";;
1437 short | recursive ) echo "Configuration of libseccomp 0.0.0:";;
14211438 esac
14221439 cat <<\_ACEOF
14231440
14501467 --with-gnu-ld assume the C compiler uses GNU ld [default=no]
14511468 --with-sysroot[=DIR] Search for dependent libraries within DIR (or the
14521469 compiler's sysroot if not specified).
1470 --with-python_prefix override the default PYTHON_PREFIX
1471 --with-python_exec_prefix
1472 override the default PYTHON_EXEC_PREFIX
14531473 --with-gcov=GCOV use given GCOV for coverage (GCOV=gcov).
14541474
14551475 Some influential environment variables:
15311551 test -n "$ac_init_help" && exit $ac_status
15321552 if $ac_init_version; then
15331553 cat <<\_ACEOF
1534 libseccomp configure 2.5.1
1554 libseccomp configure 0.0.0
15351555 generated by GNU Autoconf 2.69
15361556
15371557 Copyright (C) 2012 Free Software Foundation, Inc.
18091829 This file contains any messages produced by compilers while
18101830 running configure, to aid debugging if configure makes a mistake.
18111831
1812 It was created by libseccomp $as_me 2.5.1, which was
1832 It was created by libseccomp $as_me 0.0.0, which was
18131833 generated by GNU Autoconf 2.69. Invocation command line was
18141834
18151835 $ $0 $@
23692389 am_aux_dir=`cd "$ac_aux_dir" && pwd`
23702390
23712391 if test x"${MISSING+set}" != xset; then
2372 case $am_aux_dir in
2373 *\ * | *\ *)
2374 MISSING="\${SHELL} \"$am_aux_dir/missing\"" ;;
2375 *)
2376 MISSING="\${SHELL} $am_aux_dir/missing" ;;
2377 esac
2392 MISSING="\${SHELL} '$am_aux_dir/missing'"
23782393 fi
23792394 # Use eval to expand $SHELL
23802395 if eval "$MISSING --is-lightweight"; then
26792694
26802695 # Define the identity of the package.
26812696 PACKAGE='libseccomp'
2682 VERSION='2.5.1'
2697 VERSION='0.0.0'
26832698
26842699
26852700 cat >>confdefs.h <<_ACEOF
28122827
28132828
28142829
2830
2831
2832 # Variables for tags utilities; see am/tags.am
2833 if test -z "$CTAGS"; then
2834 CTAGS=ctags
2835 fi
2836
2837 if test -z "$ETAGS"; then
2838 ETAGS=etags
2839 fi
2840
2841 if test -z "$CSCOPE"; then
2842 CSCOPE=cscope
2843 fi
28152844
28162845
28172846
53805409 lt_cv_deplibs_check_method=pass_all
53815410 ;;
53825411
5383 netbsd*)
5412 netbsd* | netbsdelf*-gnu)
53845413 if echo __ELF__ | $CC -E - | $GREP __ELF__ > /dev/null; then
53855414 lt_cv_deplibs_check_method='match_pattern /lib[^/]+(\.so\.[0-9]+\.[0-9]+|_pic\.a)$'
53865415 else
57425771 fi
57435772
57445773 : ${AR=ar}
5745 : ${AR_FLAGS=cru}
5774 : ${AR_FLAGS=cr}
57465775
57475776
57485777
62436272 test $ac_status = 0; }; then
62446273 # Now try to grab the symbols.
62456274 nlist=conftest.nm
6246 if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$NM conftest.$ac_objext \| "$lt_cv_sys_global_symbol_pipe" \> $nlist\""; } >&5
6247 (eval $NM conftest.$ac_objext \| "$lt_cv_sys_global_symbol_pipe" \> $nlist) 2>&5
6248 ac_status=$?
6249 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
6250 test $ac_status = 0; } && test -s "$nlist"; then
6275 $ECHO "$as_me:$LINENO: $NM conftest.$ac_objext | $lt_cv_sys_global_symbol_pipe > $nlist" >&5
6276 if eval "$NM" conftest.$ac_objext \| "$lt_cv_sys_global_symbol_pipe" \> $nlist 2>&5 && test -s "$nlist"; then
62516277 # Try sorting and uniquifying the output.
62526278 if sort "$nlist" | uniq > "$nlist"T; then
62536279 mv -f "$nlist"T "$nlist"
74667492 _LT_EOF
74677493 echo "$LTCC $LTCFLAGS -c -o conftest.o conftest.c" >&5
74687494 $LTCC $LTCFLAGS -c -o conftest.o conftest.c 2>&5
7469 echo "$AR cru libconftest.a conftest.o" >&5
7470 $AR cru libconftest.a conftest.o 2>&5
7495 echo "$AR cr libconftest.a conftest.o" >&5
7496 $AR cr libconftest.a conftest.o 2>&5
74717497 echo "$RANLIB libconftest.a" >&5
74727498 $RANLIB libconftest.a 2>&5
74737499 cat > conftest.c << _LT_EOF
74997525 # to the OS version, if on x86, and 10.4, the deployment
75007526 # target defaults to 10.4. Don't you love it?
75017527 case ${MACOSX_DEPLOYMENT_TARGET-10.0},$host in
7502 10.0,*86*-darwin8*|10.0,*-darwin[91]*)
7528 10.0,*86*-darwin8*|10.0,*-darwin[912]*)
75037529 _lt_dar_allow_undefined='$wl-undefined ${wl}dynamic_lookup' ;;
75047530 10.[012][,.]*)
75057531 _lt_dar_allow_undefined='$wl-flat_namespace $wl-undefined ${wl}suppress' ;;
7506 10.*)
7532 10.*|11.*)
75077533 _lt_dar_allow_undefined='$wl-undefined ${wl}dynamic_lookup' ;;
75087534 esac
75097535 ;;
85928618 ecc*)
85938619 lt_prog_compiler_wl='-Wl,'
85948620 lt_prog_compiler_pic='-KPIC'
8621 lt_prog_compiler_static='-static'
8622 ;;
8623 # flang / f18. f95 an alias for gfortran or flang on Debian
8624 flang* | f18* | f95*)
8625 lt_prog_compiler_wl='-Wl,'
8626 lt_prog_compiler_pic='-fPIC'
85958627 lt_prog_compiler_static='-static'
85968628 ;;
85978629 # icc used to be incompatible with GCC.
90709102 openbsd* | bitrig*)
90719103 with_gnu_ld=no
90729104 ;;
9105 linux* | k*bsd*-gnu | gnu*)
9106 link_all_deplibs=no
9107 ;;
90739108 esac
90749109
90759110 ld_shlibs=yes
93249359 fi
93259360 ;;
93269361
9327 netbsd*)
9362 netbsd* | netbsdelf*-gnu)
93289363 if echo __ELF__ | $CC -E - | $GREP __ELF__ >/dev/null; then
93299364 archive_cmds='$LD -Bshareable $libobjs $deplibs $linker_flags -o $lib'
93309365 wlarc=
999410029 if test yes = "$lt_cv_irix_exported_symbol"; then
999510030 archive_expsym_cmds='$CC -shared $pic_flag $libobjs $deplibs $compiler_flags $wl-soname $wl$soname `test -n "$verstring" && func_echo_all "$wl-set_version $wl$verstring"` $wl-update_registry $wl$output_objdir/so_locations $wl-exports_file $wl$export_symbols -o $lib'
999610031 fi
10032 link_all_deplibs=no
999710033 else
999810034 archive_cmds='$CC -shared $libobjs $deplibs $compiler_flags -soname $soname `test -n "$verstring" && func_echo_all "-set_version $verstring"` -update_registry $output_objdir/so_locations -o $lib'
999910035 archive_expsym_cmds='$CC -shared $libobjs $deplibs $compiler_flags -soname $soname `test -n "$verstring" && func_echo_all "-set_version $verstring"` -update_registry $output_objdir/so_locations -exports_file $export_symbols -o $lib'
1001510051 esac
1001610052 ;;
1001710053
10018 netbsd*)
10054 netbsd* | netbsdelf*-gnu)
1001910055 if echo __ELF__ | $CC -E - | $GREP __ELF__ >/dev/null; then
1002010056 archive_cmds='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' # a.out
1002110057 else
1111011146 # before this can be enabled.
1111111147 hardcode_into_libs=yes
1111211148
11113 # Add ABI-specific directories to the system library path.
11114 sys_lib_dlsearch_path_spec="/lib64 /usr/lib64 /lib /usr/lib"
11115
1111611149 # Ideally, we could use ldconfig to report *all* directores which are
1111711150 # searched for libraries, however this is still not possible. Aside from not
1111811151 # being certain /sbin/ldconfig is available, command
1112111154 # appending ld.so.conf contents (and includes) to the search path.
1112211155 if test -f /etc/ld.so.conf; then
1112311156 lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;/^[ ]*hwcap[ ]/d;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;s/"//g;/^$/d' | tr '\n' ' '`
11124 sys_lib_dlsearch_path_spec="$sys_lib_dlsearch_path_spec $lt_ld_extra"
11157 sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra"
1112511158 fi
1112611159
1112711160 # We used to test for /lib/ld.so.1 and disable shared libraries on
1113111164 # people can always --disable-shared, the test was removed, and we
1113211165 # assume the GNU/Linux dynamic linker is in use.
1113311166 dynamic_linker='GNU/Linux ld.so'
11167 ;;
11168
11169 netbsdelf*-gnu)
11170 version_type=linux
11171 need_lib_prefix=no
11172 need_version=no
11173 library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'
11174 soname_spec='${libname}${release}${shared_ext}$major'
11175 shlibpath_var=LD_LIBRARY_PATH
11176 shlibpath_overrides_runpath=no
11177 hardcode_into_libs=yes
11178 dynamic_linker='NetBSD ld.elf_so'
1113411179 ;;
1113511180
1113611181 netbsd*)
1240712452 if ${am_cv_python_version+:} false; then :
1240812453 $as_echo_n "(cached) " >&6
1240912454 else
12410 am_cv_python_version=`$PYTHON -c "import sys; sys.stdout.write(sys.version[:3])"`
12455 am_cv_python_version=`$PYTHON -c "import sys; print ('%u.%u' % sys.version_info[:2])"`
1241112456 fi
1241212457 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_version" >&5
1241312458 $as_echo "$am_cv_python_version" >&6; }
1241512460
1241612461
1241712462
12418 PYTHON_PREFIX='${prefix}'
12419
12420 PYTHON_EXEC_PREFIX='${exec_prefix}'
12463 if test "x$prefix" = xNONE
12464 then
12465 am__usable_prefix=$ac_default_prefix
12466 else
12467 am__usable_prefix=$prefix
12468 fi
12469
12470
12471 # Check whether --with-python_prefix was given.
12472 if test "${with_python_prefix+set}" = set; then :
12473 withval=$with_python_prefix; am_python_prefix_subst="$withval"
12474 am_cv_python_prefix="$withval"
12475 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON prefix" >&5
12476 $as_echo_n "checking for $am_display_PYTHON prefix... " >&6; }
12477 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_prefix" >&5
12478 $as_echo "$am_cv_python_prefix" >&6; }
12479 else
12480
12481 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON prefix" >&5
12482 $as_echo_n "checking for $am_display_PYTHON prefix... " >&6; }
12483 if ${am_cv_python_prefix+:} false; then :
12484 $as_echo_n "(cached) " >&6
12485 else
12486 am_cv_python_prefix=`$PYTHON -c "import sys; sys.stdout.write(sys.prefix)"`
12487 fi
12488 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_prefix" >&5
12489 $as_echo "$am_cv_python_prefix" >&6; }
12490
12491 case $am_cv_python_prefix in
12492 $am__usable_prefix*)
12493 am__strip_prefix=`echo "$am__usable_prefix" | sed 's|.|.|g'`
12494 am_python_prefix_subst=`echo "$am_cv_python_prefix" | sed "s,^$am__strip_prefix,\\${prefix},"`
12495 ;;
12496 *)
12497 am_python_prefix_subst=$am_cv_python_prefix
12498 ;;
12499 esac
12500
12501 fi
12502
12503 PYTHON_PREFIX=$am_python_prefix_subst
12504
12505
12506
12507 # Check whether --with-python_exec_prefix was given.
12508 if test "${with_python_exec_prefix+set}" = set; then :
12509 withval=$with_python_exec_prefix; am_python_exec_prefix_subst="$withval"
12510 am_cv_python_exec_prefix="$withval"
12511 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON exec_prefix" >&5
12512 $as_echo_n "checking for $am_display_PYTHON exec_prefix... " >&6; }
12513 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_exec_prefix" >&5
12514 $as_echo "$am_cv_python_exec_prefix" >&6; }
12515 else
12516
12517 if test -n "$with_python_prefix"; then :
12518 am_python_exec_prefix_subst="$with_python_prefix"
12519 am_cv_python_exec_prefix="$with_python_prefix"
12520 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON exec_prefix" >&5
12521 $as_echo_n "checking for $am_display_PYTHON exec_prefix... " >&6; }
12522 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_exec_prefix" >&5
12523 $as_echo "$am_cv_python_exec_prefix" >&6; }
12524 else
12525
12526 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON exec_prefix" >&5
12527 $as_echo_n "checking for $am_display_PYTHON exec_prefix... " >&6; }
12528 if ${am_cv_python_exec_prefix+:} false; then :
12529 $as_echo_n "(cached) " >&6
12530 else
12531 am_cv_python_exec_prefix=`$PYTHON -c "import sys; sys.stdout.write(sys.exec_prefix)"`
12532 fi
12533 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_exec_prefix" >&5
12534 $as_echo "$am_cv_python_exec_prefix" >&6; }
12535 if test "x$exec_prefix" = xNONE
12536 then
12537 am__usable_exec_prefix=$am__usable_prefix
12538 else
12539 am__usable_exec_prefix=$exec_prefix
12540 fi
12541 case $am_cv_python_exec_prefix in
12542 $am__usable_exec_prefix*)
12543 am__strip_prefix=`echo "$am__usable_exec_prefix" | sed 's|.|.|g'`
12544 am_python_exec_prefix_subst=`echo "$am_cv_python_exec_prefix" | sed "s,^$am__strip_prefix,\\${exec_prefix},"`
12545 ;;
12546 *)
12547 am_python_exec_prefix_subst=$am_cv_python_exec_prefix
12548 ;;
12549 esac
12550
12551 fi
12552 fi
12553
12554 PYTHON_EXEC_PREFIX=$am_python_exec_prefix_subst
1242112555
1242212556
1242312557
1245912593 if ${am_cv_python_pythondir+:} false; then :
1246012594 $as_echo_n "(cached) " >&6
1246112595 else
12462 if test "x$prefix" = xNONE
12596 if test "x$am_cv_python_prefix" = x
1246312597 then
12464 am_py_prefix=$ac_default_prefix
12598 am_py_prefix=$am__usable_prefix
1246512599 else
12466 am_py_prefix=$prefix
12600 am_py_prefix=$am_cv_python_prefix
1246712601 fi
1246812602 am_cv_python_pythondir=`$PYTHON -c "
1246912603 $am_python_setup_sysconfig
1247612610 case $am_cv_python_pythondir in
1247712611 $am_py_prefix*)
1247812612 am__strip_prefix=`echo "$am_py_prefix" | sed 's|.|.|g'`
12479 am_cv_python_pythondir=`echo "$am_cv_python_pythondir" | sed "s,^$am__strip_prefix,$PYTHON_PREFIX,"`
12613 am_cv_python_pythondir=`echo "$am_cv_python_pythondir" | sed "s,^$am__strip_prefix,\\${PYTHON_PREFIX},"`
1248012614 ;;
1248112615 *)
1248212616 case $am_py_prefix in
1248312617 /usr|/System*) ;;
1248412618 *)
12485 am_cv_python_pythondir=$PYTHON_PREFIX/lib/python$PYTHON_VERSION/site-packages
12619 am_cv_python_pythondir="\${PYTHON_PREFIX}/lib/python$PYTHON_VERSION/site-packages"
1248612620 ;;
1248712621 esac
1248812622 ;;
1250312637 if ${am_cv_python_pyexecdir+:} false; then :
1250412638 $as_echo_n "(cached) " >&6
1250512639 else
12506 if test "x$exec_prefix" = xNONE
12640 if test "x$am_cv_python_exec_prefix" = x
1250712641 then
12508 am_py_exec_prefix=$am_py_prefix
12642 am_py_exec_prefix=$am__usable_exec_prefix
1250912643 else
12510 am_py_exec_prefix=$exec_prefix
12644 am_py_exec_prefix=$am_cv_python_exec_prefix
1251112645 fi
1251212646 am_cv_python_pyexecdir=`$PYTHON -c "
1251312647 $am_python_setup_sysconfig
1251412648 if can_use_sysconfig:
12515 sitedir = sysconfig.get_path('platlib', vars={'platbase':'$am_py_prefix'})
12649 sitedir = sysconfig.get_path('platlib', vars={'platbase':'$am_py_exec_prefix'})
1251612650 else:
1251712651 from distutils import sysconfig
12518 sitedir = sysconfig.get_python_lib(1, 0, prefix='$am_py_prefix')
12652 sitedir = sysconfig.get_python_lib(1, 0, prefix='$am_py_exec_prefix')
1251912653 sys.stdout.write(sitedir)"`
1252012654 case $am_cv_python_pyexecdir in
1252112655 $am_py_exec_prefix*)
1252212656 am__strip_prefix=`echo "$am_py_exec_prefix" | sed 's|.|.|g'`
12523 am_cv_python_pyexecdir=`echo "$am_cv_python_pyexecdir" | sed "s,^$am__strip_prefix,$PYTHON_EXEC_PREFIX,"`
12657 am_cv_python_pyexecdir=`echo "$am_cv_python_pyexecdir" | sed "s,^$am__strip_prefix,\\${PYTHON_EXEC_PREFIX},"`
1252412658 ;;
1252512659 *)
1252612660 case $am_py_exec_prefix in
1252712661 /usr|/System*) ;;
1252812662 *)
12529 am_cv_python_pyexecdir=$PYTHON_EXEC_PREFIX/lib/python$PYTHON_VERSION/site-packages
12663 am_cv_python_pyexecdir="\${PYTHON_EXEC_PREFIX}/lib/python$PYTHON_VERSION/site-packages"
1253012664 ;;
1253112665 esac
1253212666 ;;
1362413758 # report actual input values of CONFIG_FILES etc. instead of their
1362513759 # values after options handling.
1362613760 ac_log="
13627 This file was extended by libseccomp $as_me 2.5.1, which was
13761 This file was extended by libseccomp $as_me 0.0.0, which was
1362813762 generated by GNU Autoconf 2.69. Invocation command line was
1362913763
1363013764 CONFIG_FILES = $CONFIG_FILES
1369013824 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
1369113825 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
1369213826 ac_cs_version="\\
13693 libseccomp config.status 2.5.1
13827 libseccomp config.status 0.0.0
1369413828 configured by $0, generated by GNU Autoconf 2.69,
1369513829 with options \\"\$ac_cs_config\\"
1369613830
1479114925 { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
1479214926 $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
1479314927 as_fn_error $? "Something went wrong bootstrapping makefile fragments
14794 for automatic dependency tracking. Try re-running configure with the
14928 for automatic dependency tracking. If GNU make was not used, consider
14929 re-running the configure script with MAKE=\"gmake\" (or whatever is
14930 necessary). You can also try re-running configure with the
1479514931 '--disable-dependency-tracking' option to at least be able to build
1479614932 the package (albeit without support for automatic dependency tracking).
1479714933 See \`config.log' for more details" "$LINENO" 5; }
1481814954 cat <<_LT_EOF >> "$cfgfile"
1481914955 #! $SHELL
1482014956 # Generated automatically by $as_me ($PACKAGE) $VERSION
14821 # Libtool was configured on host `(hostname || uname -n) 2>/dev/null | sed 1q`:
1482214957 # NOTE: Changes made to this file will be lost: look at ltmain.sh.
1482314958
1482414959 # Provide generalized library-building support services.
1818 dnl ####
1919 dnl libseccomp defines
2020 dnl ####
21 AC_INIT([libseccomp], [2.5.1])
21 AC_INIT([libseccomp], [0.0.0])
2222
2323 dnl ####
2424 dnl autoconf configuration
0 # Makefile.in generated by automake 1.16.1 from Makefile.am.
0 # Makefile.in generated by automake 1.16.4 from Makefile.am.
11 # @configure_input@
22
3 # Copyright (C) 1994-2018 Free Software Foundation, Inc.
3 # Copyright (C) 1994-2021 Free Software Foundation, Inc.
44
55 # This Makefile.in is free software; the Free Software Foundation
66 # gives unlimited permission to copy and/or distribute it,
194194 CODE_COVERAGE_LIBS = @CODE_COVERAGE_LIBS@
195195 CPP = @CPP@
196196 CPPFLAGS = @CPPFLAGS@
197 CSCOPE = @CSCOPE@
198 CTAGS = @CTAGS@
197199 CYGPATH_W = @CYGPATH_W@
198200 DEFS = @DEFS@
199201 DEPDIR = @DEPDIR@
204206 ECHO_N = @ECHO_N@
205207 ECHO_T = @ECHO_T@
206208 EGREP = @EGREP@
209 ETAGS = @ETAGS@
207210 EXEEXT = @EXEEXT@
208211 FGREP = @FGREP@
209212 GCOV = @GCOV@
306309 psdir = @psdir@
307310 pyexecdir = @pyexecdir@
308311 pythondir = @pythondir@
312 runstatedir = @runstatedir@
309313 sbindir = @sbindir@
310314 sharedstatedir = @sharedstatedir@
311315 srcdir = @srcdir@
476480 ctags CTAGS:
477481
478482 cscope cscopelist:
479
480483
481484 distdir: $(BUILT_SOURCES)
482485 $(MAKE) $(AM_MAKEFLAGS) distdir-am
3535 .I ARCH
3636 values are "x86", "x86_64", "x32", "arm", "aarch64", "mips", "mipsel", "mips64",
3737 "mipsel64", "mips64n32", "mipsel64n32", "parisc", "parisc64", "ppc", "ppc64",
38 "ppc64le", "s390" and "s390x".
38 "ppc64le", "s390", "s390x", "sheb" and "sh".
3939 .TP
4040 .B \-t
4141 If necessary, translate the system call name to the proper system call number,
8888 return 0;
8989
9090 err:
91 return \-1;
91 return 1;
9292 }
9393 .fi
9494 .\" //////////////////////////////////////////////////////////////////////////
4343
4444 ctx = seccomp_init(SCMP_ACT_KILL);
4545 if (ctx == NULL)
46 return \-1;
46 return 1;
4747
4848 /* ... */
4949
6363 return 0;
6464
6565 err:
66 return \-1;
66 return 1;
6767 }
6868 .fi
6969 .\" //////////////////////////////////////////////////////////////////////////
0 # Makefile.in generated by automake 1.16.1 from Makefile.am.
0 # Makefile.in generated by automake 1.16.4 from Makefile.am.
11 # @configure_input@
22
3 # Copyright (C) 1994-2018 Free Software Foundation, Inc.
3 # Copyright (C) 1994-2021 Free Software Foundation, Inc.
44
55 # This Makefile.in is free software; the Free Software Foundation
66 # gives unlimited permission to copy and/or distribute it,
184184 unique=`for i in $$list; do \
185185 if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
186186 done | $(am__uniquify_input)`
187 ETAGS = etags
188 CTAGS = ctags
189187 am__DIST_COMMON = $(srcdir)/Makefile.in $(srcdir)/seccomp.h.in
190188 DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST)
191189 ACLOCAL = @ACLOCAL@
210208 CODE_COVERAGE_LIBS = @CODE_COVERAGE_LIBS@
211209 CPP = @CPP@
212210 CPPFLAGS = @CPPFLAGS@
211 CSCOPE = @CSCOPE@
212 CTAGS = @CTAGS@
213213 CYGPATH_W = @CYGPATH_W@
214214 DEFS = @DEFS@
215215 DEPDIR = @DEPDIR@
220220 ECHO_N = @ECHO_N@
221221 ECHO_T = @ECHO_T@
222222 EGREP = @EGREP@
223 ETAGS = @ETAGS@
223224 EXEEXT = @EXEEXT@
224225 FGREP = @FGREP@
225226 GCOV = @GCOV@
322323 psdir = @psdir@
323324 pyexecdir = @pyexecdir@
324325 pythondir = @pythondir@
326 runstatedir = @runstatedir@
325327 sbindir = @sbindir@
326328 sharedstatedir = @sharedstatedir@
327329 srcdir = @srcdir@
444446
445447 distclean-tags:
446448 -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags
447
448449 distdir: $(BUILT_SOURCES)
449450 $(MAKE) $(AM_MAKEFLAGS) distdir-am
450451
2323 #endif
2424
2525 /*
26 * psuedo syscall definitions
26 * pseudo syscall definitions
2727 */
2828
2929 /* socket syscalls */
475475
476476 #define __SNR_close __NR_close
477477
478 #define __SNR_close_range __NR_close_range
479
478480 #ifdef __NR_connect
479481 #define __SNR_connect __NR_connect
480482 #else
562564 #define __SNR_exit_group __NR_exit_group
563565
564566 #define __SNR_faccessat __NR_faccessat
567
568 #define __SNR_faccessat2 __NR_faccessat2
565569
566570 #ifdef __NR_fadvise64
567571 #define __SNR_fadvise64 __NR_fadvise64
3737 * version information
3838 */
3939
40 #define SCMP_VER_MAJOR 2
41 #define SCMP_VER_MINOR 5
42 #define SCMP_VER_MICRO 1
40 #define SCMP_VER_MAJOR 0
41 #define SCMP_VER_MINOR 0
42 #define SCMP_VER_MICRO 0
4343
4444 struct scmp_version {
4545 unsigned int major;
216216 #define SCMP_ARCH_RISCV64 AUDIT_ARCH_RISCV64
217217
218218 /**
219 * The SuperH architecture tokens
220 */
221 #define SCMP_ARCH_SHEB AUDIT_ARCH_SH
222 #define SCMP_ARCH_SH AUDIT_ARCH_SHEL /* Little-endian SH is more common than big */
223
224 /**
219225 * Convert a syscall name into the associated syscall number
220226 * @param x the syscall name
221227 */
799805 int seccomp_export_pfc(const scmp_filter_ctx ctx, int fd);
800806
801807 /**
802 * Generate seccomp Berkley Packet Filter (BPF) code and export it to a file
808 * Generate seccomp Berkeley Packet Filter (BPF) code and export it to a file
803809 * @param ctx the filter context
804810 * @param fd the destination fd
805811 *
806 * This function generates seccomp Berkley Packer Filter (BPF) code and writes
812 * This function generates seccomp Berkeley Packer Filter (BPF) code and writes
807813 * it to the given fd. Returns zero on success, negative values on failure.
808814 *
809815 */
216216 #define SCMP_ARCH_RISCV64 AUDIT_ARCH_RISCV64
217217
218218 /**
219 * The SuperH architecture tokens
220 */
221 #define SCMP_ARCH_SHEB AUDIT_ARCH_SH
222 #define SCMP_ARCH_SH AUDIT_ARCH_SHEL /* Little-endian SH is more common than big */
223
224 /**
219225 * Convert a syscall name into the associated syscall number
220226 * @param x the syscall name
221227 */
799805 int seccomp_export_pfc(const scmp_filter_ctx ctx, int fd);
800806
801807 /**
802 * Generate seccomp Berkley Packet Filter (BPF) code and export it to a file
808 * Generate seccomp Berkeley Packet Filter (BPF) code and export it to a file
803809 * @param ctx the filter context
804810 * @param fd the destination fd
805811 *
806 * This function generates seccomp Berkley Packer Filter (BPF) code and writes
812 * This function generates seccomp Berkeley Packer Filter (BPF) code and writes
807813 * it to the given fd. Returns zero on success, negative values on failure.
808814 *
809815 */
727727 cat <<_LT_EOF >> "$cfgfile"
728728 #! $SHELL
729729 # Generated automatically by $as_me ($PACKAGE) $VERSION
730 # Libtool was configured on host `(hostname || uname -n) 2>/dev/null | sed 1q`:
731730 # NOTE: Changes made to this file will be lost: look at ltmain.sh.
732731
733732 # Provide generalized library-building support services.
10411040 _LT_EOF
10421041 echo "$LTCC $LTCFLAGS -c -o conftest.o conftest.c" >&AS_MESSAGE_LOG_FD
10431042 $LTCC $LTCFLAGS -c -o conftest.o conftest.c 2>&AS_MESSAGE_LOG_FD
1044 echo "$AR cru libconftest.a conftest.o" >&AS_MESSAGE_LOG_FD
1045 $AR cru libconftest.a conftest.o 2>&AS_MESSAGE_LOG_FD
1043 echo "$AR cr libconftest.a conftest.o" >&AS_MESSAGE_LOG_FD
1044 $AR cr libconftest.a conftest.o 2>&AS_MESSAGE_LOG_FD
10461045 echo "$RANLIB libconftest.a" >&AS_MESSAGE_LOG_FD
10471046 $RANLIB libconftest.a 2>&AS_MESSAGE_LOG_FD
10481047 cat > conftest.c << _LT_EOF
10711070 # to the OS version, if on x86, and 10.4, the deployment
10721071 # target defaults to 10.4. Don't you love it?
10731072 case ${MACOSX_DEPLOYMENT_TARGET-10.0},$host in
1074 10.0,*86*-darwin8*|10.0,*-darwin[[91]]*)
1073 10.0,*86*-darwin8*|10.0,*-darwin[[912]]*)
10751074 _lt_dar_allow_undefined='$wl-undefined ${wl}dynamic_lookup' ;;
10761075 10.[[012]][[,.]]*)
10771076 _lt_dar_allow_undefined='$wl-flat_namespace $wl-undefined ${wl}suppress' ;;
1078 10.*)
1077 10.*|11.*)
10791078 _lt_dar_allow_undefined='$wl-undefined ${wl}dynamic_lookup' ;;
10801079 esac
10811080 ;;
14921491 m4_defun([_LT_PROG_AR],
14931492 [AC_CHECK_TOOLS(AR, [ar], false)
14941493 : ${AR=ar}
1495 : ${AR_FLAGS=cru}
1494 : ${AR_FLAGS=cr}
14961495 _LT_DECL([], [AR], [1], [The archiver])
14971496 _LT_DECL([], [AR_FLAGS], [1], [Flags to create an archive])
14981497
28662865 # before this can be enabled.
28672866 hardcode_into_libs=yes
28682867
2869 # Add ABI-specific directories to the system library path.
2870 sys_lib_dlsearch_path_spec="/lib64 /usr/lib64 /lib /usr/lib"
2871
28722868 # Ideally, we could use ldconfig to report *all* directores which are
28732869 # searched for libraries, however this is still not possible. Aside from not
28742870 # being certain /sbin/ldconfig is available, command
28772873 # appending ld.so.conf contents (and includes) to the search path.
28782874 if test -f /etc/ld.so.conf; then
28792875 lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \[$]2)); skip = 1; } { if (!skip) print \[$]0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;/^[ ]*hwcap[ ]/d;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;s/"//g;/^$/d' | tr '\n' ' '`
2880 sys_lib_dlsearch_path_spec="$sys_lib_dlsearch_path_spec $lt_ld_extra"
2876 sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra"
28812877 fi
28822878
28832879 # We used to test for /lib/ld.so.1 and disable shared libraries on
28872883 # people can always --disable-shared, the test was removed, and we
28882884 # assume the GNU/Linux dynamic linker is in use.
28892885 dynamic_linker='GNU/Linux ld.so'
2886 ;;
2887
2888 netbsdelf*-gnu)
2889 version_type=linux
2890 need_lib_prefix=no
2891 need_version=no
2892 library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'
2893 soname_spec='${libname}${release}${shared_ext}$major'
2894 shlibpath_var=LD_LIBRARY_PATH
2895 shlibpath_overrides_runpath=no
2896 hardcode_into_libs=yes
2897 dynamic_linker='NetBSD ld.elf_so'
28902898 ;;
28912899
28922900 netbsd*)
35483556 lt_cv_deplibs_check_method=pass_all
35493557 ;;
35503558
3551 netbsd*)
3559 netbsd* | netbsdelf*-gnu)
35523560 if echo __ELF__ | $CC -E - | $GREP __ELF__ > /dev/null; then
35533561 lt_cv_deplibs_check_method='match_pattern /lib[[^/]]+(\.so\.[[0-9]]+\.[[0-9]]+|_pic\.a)$'
35543562 else
40544062 if AC_TRY_EVAL(ac_compile); then
40554063 # Now try to grab the symbols.
40564064 nlist=conftest.nm
4057 if AC_TRY_EVAL(NM conftest.$ac_objext \| "$lt_cv_sys_global_symbol_pipe" \> $nlist) && test -s "$nlist"; then
4065 $ECHO "$as_me:$LINENO: $NM conftest.$ac_objext | $lt_cv_sys_global_symbol_pipe > $nlist" >&AS_MESSAGE_LOG_FD
4066 if eval "$NM" conftest.$ac_objext \| "$lt_cv_sys_global_symbol_pipe" \> $nlist 2>&AS_MESSAGE_LOG_FD && test -s "$nlist"; then
40584067 # Try sorting and uniquifying the output.
40594068 if sort "$nlist" | uniq > "$nlist"T; then
40604069 mv -f "$nlist"T "$nlist"
44264435 ;;
44274436 esac
44284437 ;;
4429 netbsd*)
4438 netbsd* | netbsdelf*-gnu)
44304439 ;;
44314440 *qnx* | *nto*)
44324441 # QNX uses GNU C++, but need to define -shared option too, otherwise
46944703 _LT_TAGVAR(lt_prog_compiler_pic, $1)='-KPIC'
46954704 _LT_TAGVAR(lt_prog_compiler_static, $1)='-static'
46964705 ;;
4706 # flang / f18. f95 an alias for gfortran or flang on Debian
4707 flang* | f18* | f95*)
4708 _LT_TAGVAR(lt_prog_compiler_wl, $1)='-Wl,'
4709 _LT_TAGVAR(lt_prog_compiler_pic, $1)='-fPIC'
4710 _LT_TAGVAR(lt_prog_compiler_static, $1)='-static'
4711 ;;
46974712 # icc used to be incompatible with GCC.
46984713 # ICC 10 doesn't accept -KPIC any more.
46994714 icc* | ifort*)
49384953 ;;
49394954 esac
49404955 ;;
4956 linux* | k*bsd*-gnu | gnu*)
4957 _LT_TAGVAR(link_all_deplibs, $1)=no
4958 ;;
49414959 *)
49424960 _LT_TAGVAR(export_symbols_cmds, $1)='$NM $libobjs $convenience | $global_symbol_pipe | $SED '\''s/.* //'\'' | sort | uniq > $export_symbols'
49434961 ;;
49995017 ;;
50005018 openbsd* | bitrig*)
50015019 with_gnu_ld=no
5020 ;;
5021 linux* | k*bsd*-gnu | gnu*)
5022 _LT_TAGVAR(link_all_deplibs, $1)=no
50025023 ;;
50035024 esac
50045025
52545275 fi
52555276 ;;
52565277
5257 netbsd*)
5278 netbsd* | netbsdelf*-gnu)
52585279 if echo __ELF__ | $CC -E - | $GREP __ELF__ >/dev/null; then
52595280 _LT_TAGVAR(archive_cmds, $1)='$LD -Bshareable $libobjs $deplibs $linker_flags -o $lib'
52605281 wlarc=
57755796 if test yes = "$lt_cv_irix_exported_symbol"; then
57765797 _LT_TAGVAR(archive_expsym_cmds, $1)='$CC -shared $pic_flag $libobjs $deplibs $compiler_flags $wl-soname $wl$soname `test -n "$verstring" && func_echo_all "$wl-set_version $wl$verstring"` $wl-update_registry $wl$output_objdir/so_locations $wl-exports_file $wl$export_symbols -o $lib'
57775798 fi
5799 _LT_TAGVAR(link_all_deplibs, $1)=no
57785800 else
57795801 _LT_TAGVAR(archive_cmds, $1)='$CC -shared $libobjs $deplibs $compiler_flags -soname $soname `test -n "$verstring" && func_echo_all "-set_version $verstring"` -update_registry $output_objdir/so_locations -o $lib'
57805802 _LT_TAGVAR(archive_expsym_cmds, $1)='$CC -shared $libobjs $deplibs $compiler_flags -soname $soname `test -n "$verstring" && func_echo_all "-set_version $verstring"` -update_registry $output_objdir/so_locations -exports_file $export_symbols -o $lib'
57965818 esac
57975819 ;;
57985820
5799 netbsd*)
5821 netbsd* | netbsdelf*-gnu)
58005822 if echo __ELF__ | $CC -E - | $GREP __ELF__ >/dev/null; then
58015823 _LT_TAGVAR(archive_cmds, $1)='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' # a.out
58025824 else
64226444 # Commands to make compiler produce verbose output that lists
64236445 # what "hidden" libraries, object files and flags are used when
64246446 # linking a shared library.
6425 output_verbose_link_cmd='$CC -shared $CFLAGS -v conftest.$objext 2>&1 | $GREP -v "^Configured with:" | $GREP "\-L"'
6447 output_verbose_link_cmd='$CC -shared $CFLAGS -v conftest.$objext 2>&1 | $GREP -v "^Configured with:" | $GREP " \-L"'
64266448
64276449 else
64286450 GXX=no
67976819 # explicitly linking system object files so we need to strip them
67986820 # from the output so that they don't get included in the library
67996821 # dependencies.
6800 output_verbose_link_cmd='templist=`($CC -b $CFLAGS -v conftest.$objext 2>&1) | $EGREP "\-L"`; list= ; for z in $templist; do case $z in conftest.$objext) list="$list $z";; *.$objext);; *) list="$list $z";;esac; done; func_echo_all "$list"'
6822 output_verbose_link_cmd='templist=`($CC -b $CFLAGS -v conftest.$objext 2>&1) | $EGREP " \-L"`; list= ; for z in $templist; do case $z in conftest.$objext) list="$list $z";; *.$objext);; *) list="$list $z";;esac; done; func_echo_all "$list"'
68016823 ;;
68026824 *)
68036825 if test yes = "$GXX"; then
68626884 # explicitly linking system object files so we need to strip them
68636885 # from the output so that they don't get included in the library
68646886 # dependencies.
6865 output_verbose_link_cmd='templist=`($CC -b $CFLAGS -v conftest.$objext 2>&1) | $GREP "\-L"`; list= ; for z in $templist; do case $z in conftest.$objext) list="$list $z";; *.$objext);; *) list="$list $z";;esac; done; func_echo_all "$list"'
6887 output_verbose_link_cmd='templist=`($CC -b $CFLAGS -v conftest.$objext 2>&1) | $GREP " \-L"`; list= ; for z in $templist; do case $z in conftest.$objext) list="$list $z";; *.$objext);; *) list="$list $z";;esac; done; func_echo_all "$list"'
68666888 ;;
68676889 *)
68686890 if test yes = "$GXX"; then
72017223 # Commands to make compiler produce verbose output that lists
72027224 # what "hidden" libraries, object files and flags are used when
72037225 # linking a shared library.
7204 output_verbose_link_cmd='$CC -shared $CFLAGS -v conftest.$objext 2>&1 | $GREP -v "^Configured with:" | $GREP "\-L"'
7226 output_verbose_link_cmd='$CC -shared $CFLAGS -v conftest.$objext 2>&1 | $GREP -v "^Configured with:" | $GREP " \-L"'
72057227
72067228 else
72077229 # FIXME: insert proper C++ library support
72857307 # Commands to make compiler produce verbose output that lists
72867308 # what "hidden" libraries, object files and flags are used when
72877309 # linking a shared library.
7288 output_verbose_link_cmd='$CC -shared $CFLAGS -v conftest.$objext 2>&1 | $GREP -v "^Configured with:" | $GREP "\-L"'
7310 output_verbose_link_cmd='$CC -shared $CFLAGS -v conftest.$objext 2>&1 | $GREP -v "^Configured with:" | $GREP " \-L"'
72897311 else
72907312 # g++ 2.7 appears to require '-G' NOT '-shared' on this
72917313 # platform.
72967318 # Commands to make compiler produce verbose output that lists
72977319 # what "hidden" libraries, object files and flags are used when
72987320 # linking a shared library.
7299 output_verbose_link_cmd='$CC -G $CFLAGS -v conftest.$objext 2>&1 | $GREP -v "^Configured with:" | $GREP "\-L"'
7321 output_verbose_link_cmd='$CC -G $CFLAGS -v conftest.$objext 2>&1 | $GREP -v "^Configured with:" | $GREP " \-L"'
73007322 fi
73017323
73027324 _LT_TAGVAR(hardcode_libdir_flag_spec, $1)='$wl-R $wl$libdir'
1414 # You should have received a copy of the GNU Lesser General Public License
1515 # along with this library; if not, see <http://www.gnu.org/licenses>.
1616 #
17
18 @CODE_COVERAGE_RULES@
19
20 CODE_COVERAGE_IGNORE_PATTERN = /usr/include/bits/* */arch-syscall-check.c
2117
2218 SUBDIRS = .
2319 if ENABLE_PYTHON
4541 arch-riscv64.h arch-riscv64.c \
4642 arch-s390.h arch-s390.c \
4743 arch-s390x.h arch-s390x.c \
44 arch-sh.h arch-sh.c \
4845 syscalls.h syscalls.c syscalls.perf.c
4946
5047 EXTRA_DIST = \
6057 arch_syscall_dump_SOURCES = arch-syscall-dump.c ${SOURCES_ALL}
6158
6259 arch_syscall_check_SOURCES = arch-syscall-check.c ${SOURCES_ALL}
63 arch_syscall_check_CFLAGS = ${AM_CFLAGS} ${CODE_COVERAGE_CFLAGS}
64 arch_syscall_check_LDFLAGS = ${CODE_COVERAGE_LDFLAGS}
60 arch_syscall_check_CFLAGS = ${AM_CFLAGS}
6561
6662 libseccomp_la_SOURCES = ${SOURCES_ALL}
6763 libseccomp_la_CPPFLAGS = ${AM_CPPFLAGS} ${CODE_COVERAGE_CPPFLAGS}
0 # Makefile.in generated by automake 1.16.1 from Makefile.am.
0 # Makefile.in generated by automake 1.16.4 from Makefile.am.
11 # @configure_input@
22
3 # Copyright (C) 1994-2018 Free Software Foundation, Inc.
3 # Copyright (C) 1994-2021 Free Software Foundation, Inc.
44
55 # This Makefile.in is free software; the Free Software Foundation
66 # gives unlimited permission to copy and/or distribute it,
163163 libseccomp_la-arch-parisc.lo libseccomp_la-arch-parisc64.lo \
164164 libseccomp_la-arch-ppc.lo libseccomp_la-arch-ppc64.lo \
165165 libseccomp_la-arch-riscv64.lo libseccomp_la-arch-s390.lo \
166 libseccomp_la-arch-s390x.lo libseccomp_la-syscalls.lo \
167 libseccomp_la-syscalls.perf.lo
166 libseccomp_la-arch-s390x.lo libseccomp_la-arch-sh.lo \
167 libseccomp_la-syscalls.lo libseccomp_la-syscalls.perf.lo
168168 am_libseccomp_la_OBJECTS = $(am__objects_1)
169169 libseccomp_la_OBJECTS = $(am_libseccomp_la_OBJECTS)
170170 AM_V_lt = $(am__v_lt_@AM_V@)
197197 arch_syscall_check-arch-riscv64.$(OBJEXT) \
198198 arch_syscall_check-arch-s390.$(OBJEXT) \
199199 arch_syscall_check-arch-s390x.$(OBJEXT) \
200 arch_syscall_check-arch-sh.$(OBJEXT) \
200201 arch_syscall_check-syscalls.$(OBJEXT) \
201202 arch_syscall_check-syscalls.perf.$(OBJEXT)
202203 am_arch_syscall_check_OBJECTS = \
206207 arch_syscall_check_LDADD = $(LDADD)
207208 arch_syscall_check_LINK = $(LIBTOOL) $(AM_V_lt) --tag=CC \
208209 $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=link $(CCLD) \
209 $(arch_syscall_check_CFLAGS) $(CFLAGS) \
210 $(arch_syscall_check_LDFLAGS) $(LDFLAGS) -o $@
210 $(arch_syscall_check_CFLAGS) $(CFLAGS) $(AM_LDFLAGS) \
211 $(LDFLAGS) -o $@
211212 am__objects_3 = api.$(OBJEXT) system.$(OBJEXT) helper.$(OBJEXT) \
212213 gen_pfc.$(OBJEXT) gen_bpf.$(OBJEXT) hash.$(OBJEXT) \
213214 db.$(OBJEXT) arch.$(OBJEXT) arch-x86.$(OBJEXT) \
216217 arch-mips64.$(OBJEXT) arch-mips64n32.$(OBJEXT) \
217218 arch-parisc.$(OBJEXT) arch-parisc64.$(OBJEXT) \
218219 arch-ppc.$(OBJEXT) arch-ppc64.$(OBJEXT) arch-riscv64.$(OBJEXT) \
219 arch-s390.$(OBJEXT) arch-s390x.$(OBJEXT) syscalls.$(OBJEXT) \
220 syscalls.perf.$(OBJEXT)
220 arch-s390.$(OBJEXT) arch-s390x.$(OBJEXT) arch-sh.$(OBJEXT) \
221 syscalls.$(OBJEXT) syscalls.perf.$(OBJEXT)
221222 am_arch_syscall_dump_OBJECTS = arch-syscall-dump.$(OBJEXT) \
222223 $(am__objects_3)
223224 arch_syscall_dump_OBJECTS = $(am_arch_syscall_dump_OBJECTS)
243244 ./$(DEPDIR)/arch-parisc.Po ./$(DEPDIR)/arch-parisc64.Po \
244245 ./$(DEPDIR)/arch-ppc.Po ./$(DEPDIR)/arch-ppc64.Po \
245246 ./$(DEPDIR)/arch-riscv64.Po ./$(DEPDIR)/arch-s390.Po \
246 ./$(DEPDIR)/arch-s390x.Po ./$(DEPDIR)/arch-syscall-dump.Po \
247 ./$(DEPDIR)/arch-x32.Po ./$(DEPDIR)/arch-x86.Po \
248 ./$(DEPDIR)/arch-x86_64.Po ./$(DEPDIR)/arch.Po \
249 ./$(DEPDIR)/arch_syscall_check-api.Po \
247 ./$(DEPDIR)/arch-s390x.Po ./$(DEPDIR)/arch-sh.Po \
248 ./$(DEPDIR)/arch-syscall-dump.Po ./$(DEPDIR)/arch-x32.Po \
249 ./$(DEPDIR)/arch-x86.Po ./$(DEPDIR)/arch-x86_64.Po \
250 ./$(DEPDIR)/arch.Po ./$(DEPDIR)/arch_syscall_check-api.Po \
250251 ./$(DEPDIR)/arch_syscall_check-arch-aarch64.Po \
251252 ./$(DEPDIR)/arch_syscall_check-arch-arm.Po \
252253 ./$(DEPDIR)/arch_syscall_check-arch-mips.Po \
259260 ./$(DEPDIR)/arch_syscall_check-arch-riscv64.Po \
260261 ./$(DEPDIR)/arch_syscall_check-arch-s390.Po \
261262 ./$(DEPDIR)/arch_syscall_check-arch-s390x.Po \
263 ./$(DEPDIR)/arch_syscall_check-arch-sh.Po \
262264 ./$(DEPDIR)/arch_syscall_check-arch-syscall-check.Po \
263265 ./$(DEPDIR)/arch_syscall_check-arch-x32.Po \
264266 ./$(DEPDIR)/arch_syscall_check-arch-x86.Po \
287289 ./$(DEPDIR)/libseccomp_la-arch-riscv64.Plo \
288290 ./$(DEPDIR)/libseccomp_la-arch-s390.Plo \
289291 ./$(DEPDIR)/libseccomp_la-arch-s390x.Plo \
292 ./$(DEPDIR)/libseccomp_la-arch-sh.Plo \
290293 ./$(DEPDIR)/libseccomp_la-arch-x32.Plo \
291294 ./$(DEPDIR)/libseccomp_la-arch-x86.Plo \
292295 ./$(DEPDIR)/libseccomp_la-arch-x86_64.Plo \
361364 unique=`for i in $$list; do \
362365 if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
363366 done | $(am__uniquify_input)`
364 ETAGS = etags
365 CTAGS = ctags
366367 am__tty_colors_dummy = \
367368 mgn= red= grn= lgn= blu= brg= std=; \
368369 am__color_tests=no
436437 CODE_COVERAGE_LIBS = @CODE_COVERAGE_LIBS@
437438 CPP = @CPP@
438439 CPPFLAGS = @CPPFLAGS@
440 CSCOPE = @CSCOPE@
441 CTAGS = @CTAGS@
439442 CYGPATH_W = @CYGPATH_W@
440443 DEFS = @DEFS@
441444 DEPDIR = @DEPDIR@
446449 ECHO_N = @ECHO_N@
447450 ECHO_T = @ECHO_T@
448451 EGREP = @EGREP@
452 ETAGS = @ETAGS@
449453 EXEEXT = @EXEEXT@
450454 FGREP = @FGREP@
451455 GCOV = @GCOV@
548552 psdir = @psdir@
549553 pyexecdir = @pyexecdir@
550554 pythondir = @pythondir@
555 runstatedir = @runstatedir@
551556 sbindir = @sbindir@
552557 sharedstatedir = @sharedstatedir@
553558 srcdir = @srcdir@
556561 top_build_prefix = @top_build_prefix@
557562 top_builddir = @top_builddir@
558563 top_srcdir = @top_srcdir@
559 CODE_COVERAGE_IGNORE_PATTERN = /usr/include/bits/* */arch-syscall-check.c
560564 SUBDIRS = . $(am__append_1)
561565 SOURCES_ALL = \
562566 api.c system.h system.c helper.h helper.c \
579583 arch-riscv64.h arch-riscv64.c \
580584 arch-s390.h arch-s390.c \
581585 arch-s390x.h arch-s390x.c \
586 arch-sh.h arch-sh.c \
582587 syscalls.h syscalls.c syscalls.perf.c
583588
584589 EXTRA_DIST = arch-syscall-validate arch-gperf-generate syscalls.csv \
586591 lib_LTLIBRARIES = libseccomp.la
587592 arch_syscall_dump_SOURCES = arch-syscall-dump.c ${SOURCES_ALL}
588593 arch_syscall_check_SOURCES = arch-syscall-check.c ${SOURCES_ALL}
589 arch_syscall_check_CFLAGS = ${AM_CFLAGS} ${CODE_COVERAGE_CFLAGS}
590 arch_syscall_check_LDFLAGS = ${CODE_COVERAGE_LDFLAGS}
594 arch_syscall_check_CFLAGS = ${AM_CFLAGS}
591595 libseccomp_la_SOURCES = ${SOURCES_ALL}
592596 libseccomp_la_CPPFLAGS = ${AM_CPPFLAGS} ${CODE_COVERAGE_CPPFLAGS}
593597 libseccomp_la_CFLAGS = ${AM_CFLAGS} ${CODE_COVERAGE_CFLAGS} ${CFLAGS} \
705709 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/arch-riscv64.Po@am__quote@ # am--include-marker
706710 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/arch-s390.Po@am__quote@ # am--include-marker
707711 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/arch-s390x.Po@am__quote@ # am--include-marker
712 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/arch-sh.Po@am__quote@ # am--include-marker
708713 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/arch-syscall-dump.Po@am__quote@ # am--include-marker
709714 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/arch-x32.Po@am__quote@ # am--include-marker
710715 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/arch-x86.Po@am__quote@ # am--include-marker
723728 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/arch_syscall_check-arch-riscv64.Po@am__quote@ # am--include-marker
724729 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/arch_syscall_check-arch-s390.Po@am__quote@ # am--include-marker
725730 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/arch_syscall_check-arch-s390x.Po@am__quote@ # am--include-marker
731 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/arch_syscall_check-arch-sh.Po@am__quote@ # am--include-marker
726732 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/arch_syscall_check-arch-syscall-check.Po@am__quote@ # am--include-marker
727733 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/arch_syscall_check-arch-x32.Po@am__quote@ # am--include-marker
728734 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/arch_syscall_check-arch-x86.Po@am__quote@ # am--include-marker
754760 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libseccomp_la-arch-riscv64.Plo@am__quote@ # am--include-marker
755761 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libseccomp_la-arch-s390.Plo@am__quote@ # am--include-marker
756762 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libseccomp_la-arch-s390x.Plo@am__quote@ # am--include-marker
763 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libseccomp_la-arch-sh.Plo@am__quote@ # am--include-marker
757764 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libseccomp_la-arch-x32.Plo@am__quote@ # am--include-marker
758765 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libseccomp_la-arch-x86.Plo@am__quote@ # am--include-marker
759766 @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libseccomp_la-arch-x86_64.Plo@am__quote@ # am--include-marker
961968 @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
962969 @am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libseccomp_la_CPPFLAGS) $(CPPFLAGS) $(libseccomp_la_CFLAGS) $(CFLAGS) -c -o libseccomp_la-arch-s390x.lo `test -f 'arch-s390x.c' || echo '$(srcdir)/'`arch-s390x.c
963970
971 libseccomp_la-arch-sh.lo: arch-sh.c
972 @am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libseccomp_la_CPPFLAGS) $(CPPFLAGS) $(libseccomp_la_CFLAGS) $(CFLAGS) -MT libseccomp_la-arch-sh.lo -MD -MP -MF $(DEPDIR)/libseccomp_la-arch-sh.Tpo -c -o libseccomp_la-arch-sh.lo `test -f 'arch-sh.c' || echo '$(srcdir)/'`arch-sh.c
973 @am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/libseccomp_la-arch-sh.Tpo $(DEPDIR)/libseccomp_la-arch-sh.Plo
974 @AMDEP_TRUE@@am__fastdepCC_FALSE@ $(AM_V_CC)source='arch-sh.c' object='libseccomp_la-arch-sh.lo' libtool=yes @AMDEPBACKSLASH@
975 @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
976 @am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libseccomp_la_CPPFLAGS) $(CPPFLAGS) $(libseccomp_la_CFLAGS) $(CFLAGS) -c -o libseccomp_la-arch-sh.lo `test -f 'arch-sh.c' || echo '$(srcdir)/'`arch-sh.c
977
964978 libseccomp_la-syscalls.lo: syscalls.c
965979 @am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libseccomp_la_CPPFLAGS) $(CPPFLAGS) $(libseccomp_la_CFLAGS) $(CFLAGS) -MT libseccomp_la-syscalls.lo -MD -MP -MF $(DEPDIR)/libseccomp_la-syscalls.Tpo -c -o libseccomp_la-syscalls.lo `test -f 'syscalls.c' || echo '$(srcdir)/'`syscalls.c
966980 @am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/libseccomp_la-syscalls.Tpo $(DEPDIR)/libseccomp_la-syscalls.Plo
13101324 @AMDEP_TRUE@@am__fastdepCC_FALSE@ $(AM_V_CC)source='arch-s390x.c' object='arch_syscall_check-arch-s390x.obj' libtool=no @AMDEPBACKSLASH@
13111325 @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
13121326 @am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(arch_syscall_check_CFLAGS) $(CFLAGS) -c -o arch_syscall_check-arch-s390x.obj `if test -f 'arch-s390x.c'; then $(CYGPATH_W) 'arch-s390x.c'; else $(CYGPATH_W) '$(srcdir)/arch-s390x.c'; fi`
1327
1328 arch_syscall_check-arch-sh.o: arch-sh.c
1329 @am__fastdepCC_TRUE@ $(AM_V_CC)$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(arch_syscall_check_CFLAGS) $(CFLAGS) -MT arch_syscall_check-arch-sh.o -MD -MP -MF $(DEPDIR)/arch_syscall_check-arch-sh.Tpo -c -o arch_syscall_check-arch-sh.o `test -f 'arch-sh.c' || echo '$(srcdir)/'`arch-sh.c
1330 @am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/arch_syscall_check-arch-sh.Tpo $(DEPDIR)/arch_syscall_check-arch-sh.Po
1331 @AMDEP_TRUE@@am__fastdepCC_FALSE@ $(AM_V_CC)source='arch-sh.c' object='arch_syscall_check-arch-sh.o' libtool=no @AMDEPBACKSLASH@
1332 @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
1333 @am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(arch_syscall_check_CFLAGS) $(CFLAGS) -c -o arch_syscall_check-arch-sh.o `test -f 'arch-sh.c' || echo '$(srcdir)/'`arch-sh.c
1334
1335 arch_syscall_check-arch-sh.obj: arch-sh.c
1336 @am__fastdepCC_TRUE@ $(AM_V_CC)$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(arch_syscall_check_CFLAGS) $(CFLAGS) -MT arch_syscall_check-arch-sh.obj -MD -MP -MF $(DEPDIR)/arch_syscall_check-arch-sh.Tpo -c -o arch_syscall_check-arch-sh.obj `if test -f 'arch-sh.c'; then $(CYGPATH_W) 'arch-sh.c'; else $(CYGPATH_W) '$(srcdir)/arch-sh.c'; fi`
1337 @am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/arch_syscall_check-arch-sh.Tpo $(DEPDIR)/arch_syscall_check-arch-sh.Po
1338 @AMDEP_TRUE@@am__fastdepCC_FALSE@ $(AM_V_CC)source='arch-sh.c' object='arch_syscall_check-arch-sh.obj' libtool=no @AMDEPBACKSLASH@
1339 @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
1340 @am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(arch_syscall_check_CFLAGS) $(CFLAGS) -c -o arch_syscall_check-arch-sh.obj `if test -f 'arch-sh.c'; then $(CYGPATH_W) 'arch-sh.c'; else $(CYGPATH_W) '$(srcdir)/arch-sh.c'; fi`
13131341
13141342 arch_syscall_check-syscalls.o: syscalls.c
13151343 @am__fastdepCC_TRUE@ $(AM_V_CC)$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(arch_syscall_check_CFLAGS) $(CFLAGS) -MT arch_syscall_check-syscalls.o -MD -MP -MF $(DEPDIR)/arch_syscall_check-syscalls.Tpo -c -o arch_syscall_check-syscalls.o `test -f 'syscalls.c' || echo '$(srcdir)/'`syscalls.c
15361564 echo "$${col}$$dashes$${std}"; \
15371565 test "$$failed" -eq 0; \
15381566 else :; fi
1539
15401567 distdir: $(BUILT_SOURCES)
15411568 $(MAKE) $(AM_MAKEFLAGS) distdir-am
15421569
16551682 -rm -f ./$(DEPDIR)/arch-riscv64.Po
16561683 -rm -f ./$(DEPDIR)/arch-s390.Po
16571684 -rm -f ./$(DEPDIR)/arch-s390x.Po
1685 -rm -f ./$(DEPDIR)/arch-sh.Po
16581686 -rm -f ./$(DEPDIR)/arch-syscall-dump.Po
16591687 -rm -f ./$(DEPDIR)/arch-x32.Po
16601688 -rm -f ./$(DEPDIR)/arch-x86.Po
16731701 -rm -f ./$(DEPDIR)/arch_syscall_check-arch-riscv64.Po
16741702 -rm -f ./$(DEPDIR)/arch_syscall_check-arch-s390.Po
16751703 -rm -f ./$(DEPDIR)/arch_syscall_check-arch-s390x.Po
1704 -rm -f ./$(DEPDIR)/arch_syscall_check-arch-sh.Po
16761705 -rm -f ./$(DEPDIR)/arch_syscall_check-arch-syscall-check.Po
16771706 -rm -f ./$(DEPDIR)/arch_syscall_check-arch-x32.Po
16781707 -rm -f ./$(DEPDIR)/arch_syscall_check-arch-x86.Po
17041733 -rm -f ./$(DEPDIR)/libseccomp_la-arch-riscv64.Plo
17051734 -rm -f ./$(DEPDIR)/libseccomp_la-arch-s390.Plo
17061735 -rm -f ./$(DEPDIR)/libseccomp_la-arch-s390x.Plo
1736 -rm -f ./$(DEPDIR)/libseccomp_la-arch-sh.Plo
17071737 -rm -f ./$(DEPDIR)/libseccomp_la-arch-x32.Plo
17081738 -rm -f ./$(DEPDIR)/libseccomp_la-arch-x86.Plo
17091739 -rm -f ./$(DEPDIR)/libseccomp_la-arch-x86_64.Plo
17771807 -rm -f ./$(DEPDIR)/arch-riscv64.Po
17781808 -rm -f ./$(DEPDIR)/arch-s390.Po
17791809 -rm -f ./$(DEPDIR)/arch-s390x.Po
1810 -rm -f ./$(DEPDIR)/arch-sh.Po
17801811 -rm -f ./$(DEPDIR)/arch-syscall-dump.Po
17811812 -rm -f ./$(DEPDIR)/arch-x32.Po
17821813 -rm -f ./$(DEPDIR)/arch-x86.Po
17951826 -rm -f ./$(DEPDIR)/arch_syscall_check-arch-riscv64.Po
17961827 -rm -f ./$(DEPDIR)/arch_syscall_check-arch-s390.Po
17971828 -rm -f ./$(DEPDIR)/arch_syscall_check-arch-s390x.Po
1829 -rm -f ./$(DEPDIR)/arch_syscall_check-arch-sh.Po
17981830 -rm -f ./$(DEPDIR)/arch_syscall_check-arch-syscall-check.Po
17991831 -rm -f ./$(DEPDIR)/arch_syscall_check-arch-x32.Po
18001832 -rm -f ./$(DEPDIR)/arch_syscall_check-arch-x86.Po
18261858 -rm -f ./$(DEPDIR)/libseccomp_la-arch-riscv64.Plo
18271859 -rm -f ./$(DEPDIR)/libseccomp_la-arch-s390.Plo
18281860 -rm -f ./$(DEPDIR)/libseccomp_la-arch-s390x.Plo
1861 -rm -f ./$(DEPDIR)/libseccomp_la-arch-sh.Plo
18291862 -rm -f ./$(DEPDIR)/libseccomp_la-arch-x32.Plo
18301863 -rm -f ./$(DEPDIR)/libseccomp_la-arch-x86.Plo
18311864 -rm -f ./$(DEPDIR)/libseccomp_la-arch-x86_64.Plo
18801913 .PRECIOUS: Makefile
18811914
18821915
1883 @CODE_COVERAGE_RULES@
1884
18851916 syscalls.perf: syscalls.csv syscalls.perf.template
18861917 ${AM_V_GEN} ${srcdir}/arch-gperf-generate \
18871918 ${srcdir}/syscalls.csv ${srcdir}/syscalls.perf.template
3030 .token_bpf = AUDIT_ARCH_AARCH64,
3131 .size = ARCH_SIZE_64,
3232 .endian = ARCH_ENDIAN_LITTLE,
33 .syscall_resolve_name = aarch64_syscall_resolve_name,
34 .syscall_resolve_num = aarch64_syscall_resolve_num,
33 .syscall_resolve_name_raw = aarch64_syscall_resolve_name,
34 .syscall_resolve_num_raw = aarch64_syscall_resolve_num,
3535 .syscall_rewrite = NULL,
3636 .rule_add = NULL,
3737 };
3838
3939 /**
4040 * Resolve a syscall name to a number
41 * @param arch the architecture definition
4142 * @param name the syscall name
4243 *
4344 * Resolve the given syscall name to the syscall number using the syscall table.
4546 * numbers; returns __NR_SCMP_ERROR on failure.
4647 *
4748 */
48 int arm_syscall_resolve_name_munge(const char *name)
49 int arm_syscall_resolve_name_munge(const struct arch_def *arch,
50 const char *name)
4951 {
5052 int sys;
5153
5254 /* NOTE: we don't want to modify the pseudo-syscall numbers */
53 sys = arm_syscall_resolve_name(name);
55 sys = arch->syscall_resolve_name_raw(name);
5456 if (sys == __NR_SCMP_ERROR || sys < 0)
5557 return sys;
5658
5961
6062 /**
6163 * Resolve a syscall number to a name
64 * @param arch the architecture definition
6265 * @param num the syscall number
6366 *
6467 * Resolve the given syscall number to the syscall name using the syscall table.
6669 * syscall names; returns NULL on failure.
6770 *
6871 */
69 const char *arm_syscall_resolve_num_munge(int num)
72 const char *arm_syscall_resolve_num_munge(const struct arch_def *arch, int num)
7073 {
7174 /* NOTE: we don't want to modify the pseudo-syscall numbers */
7275 if (num >= 0)
7376 num &= ~__SCMP_NR_BASE;
74 return arm_syscall_resolve_num(num);
77 return arch->syscall_resolve_num_raw(num);
7578 }
7679
7780 const struct arch_def arch_def_arm = {
8083 .size = ARCH_SIZE_32,
8184 .endian = ARCH_ENDIAN_LITTLE,
8285 .syscall_resolve_name = arm_syscall_resolve_name_munge,
86 .syscall_resolve_name_raw = arm_syscall_resolve_name,
8387 .syscall_resolve_num = arm_syscall_resolve_num_munge,
88 .syscall_resolve_num_raw = arm_syscall_resolve_num,
8489 .syscall_rewrite = NULL,
8590 .rule_add = NULL,
8691 };
2121
2222 #include <stdlib.h>
2323 #include <errno.h>
24 #include <string.h>
2425 #include <linux/audit.h>
2526
27 #include "db.h"
28 #include "syscalls.h"
2629 #include "arch.h"
2730 #include "arch-mips.h"
2831
29 /* O32 ABI */
30 #define __SCMP_NR_BASE 4000
31
32 /**
33 * Resolve a syscall name to a number
34 * @param name the syscall name
35 *
36 * Resolve the given syscall name to the syscall number using the syscall table.
37 * Returns the syscall number on success, including negative pseudo syscall
38 * numbers; returns __NR_SCMP_ERROR on failure.
39 *
40 */
41 int mips_syscall_resolve_name_munge(const char *name)
42 {
43 int sys;
44
45 /* NOTE: we don't want to modify the pseudo-syscall numbers */
46 sys = mips_syscall_resolve_name(name);
47 if (sys == __NR_SCMP_ERROR || sys < 0)
48 return sys;
49
50 return sys + __SCMP_NR_BASE;
51 }
52
53 /**
54 * Resolve a syscall number to a name
55 * @param num the syscall number
56 *
57 * Resolve the given syscall number to the syscall name using the syscall table.
58 * Returns a pointer to the syscall name string on success, including pseudo
59 * syscall names; returns NULL on failure.
60 *
61 */
62 const char *mips_syscall_resolve_num_munge(int num)
63 {
64 /* NOTE: we don't want to modify the pseudo-syscall numbers */
65 if (num >= __SCMP_NR_BASE)
66 num -= __SCMP_NR_BASE;
67 return mips_syscall_resolve_num(num);
68 }
32 /* mips syscall numbers */
33 #define __mips_NR_socketcall 102
34 #define __mips_NR_ipc 117
6935
7036 const struct arch_def arch_def_mips = {
7137 .token = SCMP_ARCH_MIPS,
7238 .token_bpf = AUDIT_ARCH_MIPS,
7339 .size = ARCH_SIZE_32,
7440 .endian = ARCH_ENDIAN_BIG,
75 .syscall_resolve_name = mips_syscall_resolve_name_munge,
76 .syscall_resolve_num = mips_syscall_resolve_num_munge,
77 .syscall_rewrite = NULL,
78 .rule_add = NULL,
41 .sys_socketcall = __mips_NR_socketcall,
42 .sys_ipc = __mips_NR_ipc,
43 .syscall_resolve_name = abi_syscall_resolve_name_munge,
44 .syscall_resolve_name_raw = mips_syscall_resolve_name,
45 .syscall_resolve_num = abi_syscall_resolve_num_munge,
46 .syscall_resolve_num_raw = mips_syscall_resolve_num,
47 .syscall_rewrite = abi_syscall_rewrite,
48 .rule_add = abi_rule_add,
7949 };
8050
8151 const struct arch_def arch_def_mipsel = {
8353 .token_bpf = AUDIT_ARCH_MIPSEL,
8454 .size = ARCH_SIZE_32,
8555 .endian = ARCH_ENDIAN_LITTLE,
86 .syscall_resolve_name = mips_syscall_resolve_name_munge,
87 .syscall_resolve_num = mips_syscall_resolve_num_munge,
88 .syscall_rewrite = NULL,
89 .rule_add = NULL,
56 .sys_socketcall = __mips_NR_socketcall,
57 .sys_ipc = __mips_NR_ipc,
58 .syscall_resolve_name = abi_syscall_resolve_name_munge,
59 .syscall_resolve_name_raw = mips_syscall_resolve_name,
60 .syscall_resolve_num = abi_syscall_resolve_num_munge,
61 .syscall_resolve_num_raw = mips_syscall_resolve_num,
62 .syscall_rewrite = abi_syscall_rewrite,
63 .rule_add = abi_rule_add,
9064 };
2929
3030 /**
3131 * Resolve a syscall name to a number
32 * @param arch the architecture definition
3233 * @param name the syscall name
3334 *
3435 * Resolve the given syscall name to the syscall number using the syscall table.
3637 * numbers; returns __NR_SCMP_ERROR on failure.
3738 *
3839 */
39 int mips64_syscall_resolve_name_munge(const char *name)
40 int mips64_syscall_resolve_name_munge(const struct arch_def *arch,
41 const char *name)
4042 {
4143 int sys;
4244
4345 /* NOTE: we don't want to modify the pseudo-syscall numbers */
44 sys = mips64_syscall_resolve_name(name);
46 sys = arch->syscall_resolve_name_raw(name);
4547 if (sys == __NR_SCMP_ERROR || sys < 0)
4648 return sys;
4749
5052
5153 /**
5254 * Resolve a syscall number to a name
55 * @param arch the architecture definition
5356 * @param num the syscall number
5457 *
5558 * Resolve the given syscall number to the syscall name using the syscall table.
5760 * syscall names; returns NULL on failure.
5861 *
5962 */
60 const char *mips64_syscall_resolve_num_munge(int num)
63 const char *mips64_syscall_resolve_num_munge(const struct arch_def *arch,
64 int num)
6165 {
6266 /* NOTE: we don't want to modify the pseudo-syscall numbers */
6367 if (num >= __SCMP_NR_BASE)
6468 num -= __SCMP_NR_BASE;
65 return mips64_syscall_resolve_num(num);
69 return arch->syscall_resolve_num_raw(num);
6670 }
6771
6872 const struct arch_def arch_def_mips64 = {
7175 .size = ARCH_SIZE_64,
7276 .endian = ARCH_ENDIAN_BIG,
7377 .syscall_resolve_name = mips64_syscall_resolve_name_munge,
78 .syscall_resolve_name_raw = mips64_syscall_resolve_name,
7479 .syscall_resolve_num = mips64_syscall_resolve_num_munge,
80 .syscall_resolve_num_raw = mips64_syscall_resolve_num,
7581 .syscall_rewrite = NULL,
7682 .rule_add = NULL,
7783 };
8288 .size = ARCH_SIZE_64,
8389 .endian = ARCH_ENDIAN_LITTLE,
8490 .syscall_resolve_name = mips64_syscall_resolve_name_munge,
91 .syscall_resolve_name_raw = mips64_syscall_resolve_name,
8592 .syscall_resolve_num = mips64_syscall_resolve_num_munge,
93 .syscall_resolve_num_raw = mips64_syscall_resolve_num,
8694 .syscall_rewrite = NULL,
8795 .rule_add = NULL,
8896 };
3131
3232 /**
3333 * Resolve a syscall name to a number
34 * @param arch the architecture definition
3435 * @param name the syscall name
3536 *
3637 * Resolve the given syscall name to the syscall number using the syscall table.
3839 * numbers; returns __NR_SCMP_ERROR on failure.
3940 *
4041 */
41 int mips64n32_syscall_resolve_name_munge(const char *name)
42 int mips64n32_syscall_resolve_name_munge(const struct arch_def *arch,
43 const char *name)
4244 {
4345 int sys;
4446
5254
5355 /**
5456 * Resolve a syscall number to a name
57 * @param arch the architecture definition
5558 * @param num the syscall number
5659 *
5760 * Resolve the given syscall number to the syscall name using the syscall table.
5962 * syscall names; returns NULL on failure.
6063 *
6164 */
62 const char *mips64n32_syscall_resolve_num_munge(int num)
65 const char *mips64n32_syscall_resolve_num_munge(const struct arch_def *arch,
66 int num)
6367 {
6468 /* NOTE: we don't want to modify the pseudo-syscall numbers */
6569 if (num >= __SCMP_NR_BASE)
7377 .size = ARCH_SIZE_32,
7478 .endian = ARCH_ENDIAN_BIG,
7579 .syscall_resolve_name = mips64n32_syscall_resolve_name_munge,
80 .syscall_resolve_name_raw = mips64n32_syscall_resolve_name,
7681 .syscall_resolve_num = mips64n32_syscall_resolve_num_munge,
82 .syscall_resolve_num_raw = mips64n32_syscall_resolve_num,
7783 .syscall_rewrite = NULL,
7884 .rule_add = NULL,
7985 };
8490 .size = ARCH_SIZE_32,
8591 .endian = ARCH_ENDIAN_LITTLE,
8692 .syscall_resolve_name = mips64n32_syscall_resolve_name_munge,
93 .syscall_resolve_name_raw = mips64n32_syscall_resolve_name,
8794 .syscall_resolve_num = mips64n32_syscall_resolve_num_munge,
95 .syscall_resolve_num_raw = mips64n32_syscall_resolve_num,
8896 .syscall_rewrite = NULL,
8997 .rule_add = NULL,
9098 };
1414 .token_bpf = AUDIT_ARCH_PARISC,
1515 .size = ARCH_SIZE_32,
1616 .endian = ARCH_ENDIAN_BIG,
17 .syscall_resolve_name = parisc_syscall_resolve_name,
18 .syscall_resolve_num = parisc_syscall_resolve_num,
17 .syscall_resolve_name_raw = parisc_syscall_resolve_name,
18 .syscall_resolve_num_raw = parisc_syscall_resolve_num,
1919 .syscall_rewrite = NULL,
2020 .rule_add = NULL,
2121 };
1414 .token_bpf = AUDIT_ARCH_PARISC64,
1515 .size = ARCH_SIZE_64,
1616 .endian = ARCH_ENDIAN_BIG,
17 .syscall_resolve_name = parisc64_syscall_resolve_name,
18 .syscall_resolve_num = parisc64_syscall_resolve_num,
17 .syscall_resolve_name_raw = parisc64_syscall_resolve_name,
18 .syscall_resolve_num_raw = parisc64_syscall_resolve_num,
1919 .syscall_rewrite = NULL,
2020 .rule_add = NULL,
2121 };
1919 * along with this library; if not, see <http://www.gnu.org/licenses>.
2020 */
2121
22 #include <stdlib.h>
23 #include <errno.h>
24 #include <string.h>
2225 #include <linux/audit.h>
2326
27 #include "db.h"
28 #include "syscalls.h"
2429 #include "arch.h"
2530 #include "arch-ppc.h"
31
32 /* ppc syscall numbers */
33 #define __ppc_NR_socketcall 102
34 #define __ppc_NR_ipc 117
2635
2736 const struct arch_def arch_def_ppc = {
2837 .token = SCMP_ARCH_PPC,
2938 .token_bpf = AUDIT_ARCH_PPC,
3039 .size = ARCH_SIZE_32,
3140 .endian = ARCH_ENDIAN_BIG,
32 .syscall_resolve_name = ppc_syscall_resolve_name,
33 .syscall_resolve_num = ppc_syscall_resolve_num,
34 .syscall_rewrite = NULL,
35 .rule_add = NULL,
41 .sys_socketcall = __ppc_NR_socketcall,
42 .sys_ipc = __ppc_NR_ipc,
43 .syscall_resolve_name = abi_syscall_resolve_name_munge,
44 .syscall_resolve_name_raw = ppc_syscall_resolve_name,
45 .syscall_resolve_num = abi_syscall_resolve_num_munge,
46 .syscall_resolve_num_raw = ppc_syscall_resolve_num,
47 .syscall_rewrite = abi_syscall_rewrite,
48 .rule_add = abi_rule_add,
3649 };
2525 #include <linux/audit.h>
2626
2727 #include "db.h"
28 #include "syscalls.h"
2829 #include "arch.h"
2930 #include "arch-ppc64.h"
3031
3233 #define __ppc64_NR_socketcall 102
3334 #define __ppc64_NR_ipc 117
3435
35 /**
36 * Resolve a syscall name to a number
37 * @param name the syscall name
38 *
39 * Resolve the given syscall name to the syscall number using the syscall table.
40 * Returns the syscall number on success, including negative pseudo syscall
41 * numbers; returns __NR_SCMP_ERROR on failure.
42 *
43 */
44 int ppc64_syscall_resolve_name_munge(const char *name)
45 {
46 if (strcmp(name, "accept") == 0)
47 return __PNR_accept;
48 if (strcmp(name, "accept4") == 0)
49 return __PNR_accept4;
50 else if (strcmp(name, "bind") == 0)
51 return __PNR_bind;
52 else if (strcmp(name, "connect") == 0)
53 return __PNR_connect;
54 else if (strcmp(name, "getpeername") == 0)
55 return __PNR_getpeername;
56 else if (strcmp(name, "getsockname") == 0)
57 return __PNR_getsockname;
58 else if (strcmp(name, "getsockopt") == 0)
59 return __PNR_getsockopt;
60 else if (strcmp(name, "listen") == 0)
61 return __PNR_listen;
62 else if (strcmp(name, "msgctl") == 0)
63 return __PNR_msgctl;
64 else if (strcmp(name, "msgget") == 0)
65 return __PNR_msgget;
66 else if (strcmp(name, "msgrcv") == 0)
67 return __PNR_msgrcv;
68 else if (strcmp(name, "msgsnd") == 0)
69 return __PNR_msgsnd;
70 else if (strcmp(name, "recv") == 0)
71 return __PNR_recv;
72 else if (strcmp(name, "recvfrom") == 0)
73 return __PNR_recvfrom;
74 else if (strcmp(name, "recvmsg") == 0)
75 return __PNR_recvmsg;
76 else if (strcmp(name, "recvmmsg") == 0)
77 return __PNR_recvmmsg;
78 else if (strcmp(name, "semctl") == 0)
79 return __PNR_semctl;
80 else if (strcmp(name, "semget") == 0)
81 return __PNR_semget;
82 else if (strcmp(name, "semtimedop") == 0)
83 return __PNR_semtimedop;
84 else if (strcmp(name, "send") == 0)
85 return __PNR_send;
86 else if (strcmp(name, "sendmsg") == 0)
87 return __PNR_sendmsg;
88 else if (strcmp(name, "sendmmsg") == 0)
89 return __PNR_sendmmsg;
90 else if (strcmp(name, "sendto") == 0)
91 return __PNR_sendto;
92 else if (strcmp(name, "setsockopt") == 0)
93 return __PNR_setsockopt;
94 else if (strcmp(name, "shmat") == 0)
95 return __PNR_shmat;
96 else if (strcmp(name, "shmdt") == 0)
97 return __PNR_shmdt;
98 else if (strcmp(name, "shmget") == 0)
99 return __PNR_shmget;
100 else if (strcmp(name, "shmctl") == 0)
101 return __PNR_shmctl;
102 else if (strcmp(name, "shutdown") == 0)
103 return __PNR_shutdown;
104 else if (strcmp(name, "socket") == 0)
105 return __PNR_socket;
106 else if (strcmp(name, "socketpair") == 0)
107 return __PNR_socketpair;
108
109 return ppc64_syscall_resolve_name(name);
110 }
111
112 /**
113 * Resolve a syscall number to a name
114 * @param num the syscall number
115 *
116 * Resolve the given syscall number to the syscall name using the syscall table.
117 * Returns a pointer to the syscall name string on success, including pseudo
118 * syscall names; returns NULL on failure.
119 *
120 */
121 const char *ppc64_syscall_resolve_num_munge(int num)
122 {
123 if (num == __PNR_accept)
124 return "accept";
125 else if (num == __PNR_accept4)
126 return "accept4";
127 else if (num == __PNR_bind)
128 return "bind";
129 else if (num == __PNR_connect)
130 return "connect";
131 else if (num == __PNR_getpeername)
132 return "getpeername";
133 else if (num == __PNR_getsockname)
134 return "getsockname";
135 else if (num == __PNR_getsockopt)
136 return "getsockopt";
137 else if (num == __PNR_listen)
138 return "listen";
139 else if (num == __PNR_msgctl)
140 return "msgctl";
141 else if (num == __PNR_msgget)
142 return "msgget";
143 else if (num == __PNR_msgrcv)
144 return "msgrcv";
145 else if (num == __PNR_msgsnd)
146 return "msgsnd";
147 else if (num == __PNR_recv)
148 return "recv";
149 else if (num == __PNR_recvfrom)
150 return "recvfrom";
151 else if (num == __PNR_recvmsg)
152 return "recvmsg";
153 else if (num == __PNR_recvmmsg)
154 return "recvmmsg";
155 else if (num == __PNR_semctl)
156 return "semctl";
157 else if (num == __PNR_semget)
158 return "semget";
159 else if (num == __PNR_semtimedop)
160 return "semtimedop";
161 else if (num == __PNR_send)
162 return "send";
163 else if (num == __PNR_sendmsg)
164 return "sendmsg";
165 else if (num == __PNR_sendmmsg)
166 return "sendmmsg";
167 else if (num == __PNR_sendto)
168 return "sendto";
169 else if (num == __PNR_setsockopt)
170 return "setsockopt";
171 else if (num == __PNR_shmat)
172 return "shmat";
173 else if (num == __PNR_shmdt)
174 return "shmdt";
175 else if (num == __PNR_shmget)
176 return "shmget";
177 else if (num == __PNR_shmctl)
178 return "shmctl";
179 else if (num == __PNR_shutdown)
180 return "shutdown";
181 else if (num == __PNR_socket)
182 return "socket";
183 else if (num == __PNR_socketpair)
184 return "socketpair";
185
186 return ppc64_syscall_resolve_num(num);
187 }
188
189 /**
190 * Convert a multiplexed pseudo socket syscall into a direct syscall
191 * @param syscall the multiplexed pseudo syscall number
192 *
193 * Return the related direct syscall number, __NR_SCMP_UNDEF is there is
194 * no related syscall, or __NR_SCMP_ERROR otherwise.
195 *
196 */
197 static int _ppc64_syscall_demux(int syscall)
198 {
199 switch (syscall) {
200 case -101:
201 /* socket */
202 return 326;
203 case -102:
204 /* bind */
205 return 327;
206 case -103:
207 /* connect */
208 return 328;
209 case -104:
210 /* listen */
211 return 329;
212 case -105:
213 /* accept */
214 return 330;
215 case -106:
216 /* getsockname */
217 return 331;
218 case -107:
219 /* getpeername */
220 return 332;
221 case -108:
222 /* socketpair */
223 return 333;
224 case -109:
225 /* send */
226 return 334;
227 case -110:
228 /* recv */
229 return 336;
230 case -111:
231 /* sendto */
232 return 335;
233 case -112:
234 /* recvfrom */
235 return 337;
236 case -113:
237 /* shutdown */
238 return 338;
239 case -114:
240 /* setsockopt */
241 return 339;
242 case -115:
243 /* getsockopt */
244 return 340;
245 case -116:
246 /* sendmsg */
247 return 341;
248 case -117:
249 /* recvmsg */
250 return 342;
251 case -118:
252 /* accept4 */
253 return 344;
254 case -119:
255 /* recvmmsg */
256 return 343;
257 case -120:
258 /* sendmmsg */
259 return 349;
260 case -201:
261 /* semop - not defined */
262 return __NR_SCMP_UNDEF;
263 case -202:
264 /* semget */
265 return 393;
266 case -203:
267 /* semctl */
268 return 394;
269 case -204:
270 /* semtimedop */
271 return 392;
272 case -211:
273 /* msgsnd */
274 return 400;
275 case -212:
276 /* msgrcv */
277 return 401;
278 case -213:
279 /* msgget */
280 return 399;
281 case -214:
282 /* msgctl */
283 return 402;
284 case -221:
285 /* shmat */
286 return 397;
287 case -222:
288 /* shmdt */
289 return 398;
290 case -223:
291 /* shmget */
292 return 395;
293 case -224:
294 /* shmctl */
295 return 396;
296 }
297
298 return __NR_SCMP_ERROR;
299 }
300
301 /**
302 * Convert a direct socket syscall into multiplexed pseudo socket syscall
303 * @param syscall the direct syscall
304 *
305 * Return the related multiplexed pseduo syscall number, __NR_SCMP_UNDEF is
306 * there is no related pseudo syscall, or __NR_SCMP_ERROR otherwise.
307 *
308 */
309 static int _ppc64_syscall_mux(int syscall)
310 {
311 switch (syscall) {
312 case 326:
313 /* socket */
314 return -101;
315 case 327:
316 /* bind */
317 return -102;
318 case 328:
319 /* connect */
320 return -103;
321 case 329:
322 /* listen */
323 return -104;
324 case 330:
325 /* accept */
326 return -105;
327 case 331:
328 /* getsockname */
329 return -106;
330 case 332:
331 /* getpeername */
332 return -107;
333 case 333:
334 /* socketpair */
335 return -108;
336 case 334:
337 /* send */
338 return -109;
339 case 335:
340 /* sendto */
341 return -111;
342 case 336:
343 /* recv */
344 return -110;
345 case 337:
346 /* recvfrom */
347 return -112;
348 case 338:
349 /* shutdown */
350 return -113;
351 case 339:
352 /* setsockopt */
353 return -114;
354 case 340:
355 /* getsockopt */
356 return -115;
357 case 341:
358 /* sendmsg */
359 return -116;
360 case 342:
361 /* recvmsg */
362 return -117;
363 case 343:
364 /* recvmmsg */
365 return -119;
366 case 344:
367 /* accept4 */
368 return -118;
369 case 349:
370 /* sendmmsg */
371 return -120;
372 case 392:
373 /* semtimedop */
374 return -204;
375 case 393:
376 /* semget */
377 return -202;
378 case 394:
379 /* semctl */
380 return -203;
381 case 395:
382 /* shmget */
383 return -223;
384 case 396:
385 /* shmctl */
386 return -224;
387 case 397:
388 /* shmat */
389 return -221;
390 case 398:
391 /* shmdt */
392 return -222;
393 case 399:
394 /* msgget */
395 return -213;
396 case 400:
397 /* msgsnd */
398 return -211;
399 case 401:
400 /* msgrcv */
401 return -212;
402 case 402:
403 /* msgctl */
404 return -214;
405 }
406
407 return __NR_SCMP_ERROR;
408 }
409
410 /**
411 * Rewrite a syscall value to match the architecture
412 * @param syscall the syscall number
413 *
414 * Syscalls can vary across different architectures so this function rewrites
415 * the syscall into the correct value for the specified architecture. Returns
416 * zero on success, negative values on failure.
417 *
418 */
419 int ppc64_syscall_rewrite(int *syscall)
420 {
421 int sys = *syscall;
422
423 if (sys <= -100 && sys >= -120)
424 *syscall = __ppc64_NR_socketcall;
425 else if (sys <= -200 && sys >= -224)
426 *syscall = __ppc64_NR_ipc;
427 else if (sys < 0)
428 return -EDOM;
429
430 return 0;
431 }
432
433 /**
434 * add a new rule to the ppc64 seccomp filter
435 * @param db the seccomp filter db
436 * @param rule the filter rule
437 *
438 * This function adds a new syscall filter to the seccomp filter db, making any
439 * necessary adjustments for the ppc64 ABI. Returns zero on success, negative
440 * values on failure.
441 *
442 * It is important to note that in the case of failure the db may be corrupted,
443 * the caller must use the transaction mechanism if the db integrity is
444 * important.
445 *
446 */
447 int ppc64_rule_add(struct db_filter *db, struct db_api_rule_list *rule)
448 {
449 int rc = 0;
450 unsigned int iter;
451 int sys = rule->syscall;
452 int sys_a, sys_b;
453 struct db_api_rule_list *rule_a, *rule_b, *rule_dup = NULL;
454
455 if ((sys <= -100 && sys >= -120) || (sys >= 326 && sys <= 344) ||
456 (sys == 349)) {
457 /* (-100 to -120) : multiplexed socket syscalls
458 (326 to 344) : direct socket syscalls, Linux 4.3+
459 (349) : sendmmsg */
460
461 /* strict check for the multiplexed socket syscalls */
462 for (iter = 0; iter < ARG_COUNT_MAX; iter++) {
463 if ((rule->args[iter].valid != 0) && (rule->strict)) {
464 rc = -EINVAL;
465 goto add_return;
466 }
467 }
468
469 /* determine both the muxed and direct syscall numbers */
470 if (sys > 0) {
471 sys_a = _ppc64_syscall_mux(sys);
472 if (sys_a == __NR_SCMP_ERROR) {
473 rc = __NR_SCMP_ERROR;
474 goto add_return;
475 }
476 sys_b = sys;
477 } else {
478 sys_a = sys;
479 sys_b = _ppc64_syscall_demux(sys);
480 if (sys_b == __NR_SCMP_ERROR) {
481 rc = __NR_SCMP_ERROR;
482 goto add_return;
483 }
484 }
485
486 /* use rule_a for the multiplexed syscall and use rule_b for
487 * the direct wired syscall */
488
489 if (sys_a == __NR_SCMP_UNDEF) {
490 rule_a = NULL;
491 rule_b = rule;
492 } else if (sys_b == __NR_SCMP_UNDEF) {
493 rule_a = rule;
494 rule_b = NULL;
495 } else {
496 /* need two rules, dup the first and link together */
497 rule_a = rule;
498 rule_dup = db_rule_dup(rule_a);
499 rule_b = rule_dup;
500 if (rule_b == NULL) {
501 rc = -ENOMEM;
502 goto add_return;
503 }
504 rule_b->prev = rule_a;
505 rule_b->next = NULL;
506 rule_a->next = rule_b;
507 }
508
509 /* multiplexed socket syscalls */
510 if (rule_a != NULL) {
511 rule_a->syscall = __ppc64_NR_socketcall;
512 rule_a->args[0].arg = 0;
513 rule_a->args[0].op = SCMP_CMP_EQ;
514 rule_a->args[0].mask = DATUM_MAX;
515 rule_a->args[0].datum = (-sys_a) % 100;
516 rule_a->args[0].valid = 1;
517 }
518
519 /* direct wired socket syscalls */
520 if (rule_b != NULL)
521 rule_b->syscall = sys_b;
522
523 /* we should be protected by a transaction checkpoint */
524 if (rule_a != NULL) {
525 rc = db_rule_add(db, rule_a);
526 if (rc < 0)
527 goto add_return;
528 }
529 if (rule_b != NULL) {
530 rc = db_rule_add(db, rule_b);
531 if (rc < 0)
532 goto add_return;
533 }
534 } else if ((sys <= -200 && sys >= -224) || (sys >= 392 && sys <= 402)) {
535 /* (-200 to -224) : multiplexed ipc syscalls
536 (392 to 402) : direct ipc syscalls */
537
538 /* strict check for the multiplexed socket syscalls */
539 for (iter = 0; iter < ARG_COUNT_MAX; iter++) {
540 if ((rule->args[iter].valid != 0) && (rule->strict)) {
541 rc = -EINVAL;
542 goto add_return;
543 }
544 }
545
546 /* determine both the muxed and direct syscall numbers */
547 if (sys > 0) {
548 sys_a = _ppc64_syscall_mux(sys);
549 if (sys_a == __NR_SCMP_ERROR) {
550 rc = __NR_SCMP_ERROR;
551 goto add_return;
552 }
553 sys_b = sys;
554 } else {
555 sys_a = sys;
556 sys_b = _ppc64_syscall_demux(sys);
557 if (sys_b == __NR_SCMP_ERROR) {
558 rc = __NR_SCMP_ERROR;
559 goto add_return;
560 }
561 }
562
563 /* use rule_a for the multiplexed syscall and use rule_b for
564 * the direct wired syscall */
565
566 if (sys_a == __NR_SCMP_UNDEF) {
567 rule_a = NULL;
568 rule_b = rule;
569 } else if (sys_b == __NR_SCMP_UNDEF) {
570 rule_a = rule;
571 rule_b = NULL;
572 } else {
573 /* need two rules, dup the first and link together */
574 rule_a = rule;
575 rule_dup = db_rule_dup(rule_a);
576 rule_b = rule_dup;
577 if (rule_b == NULL)
578 goto add_return;
579 rule_b->prev = rule_a;
580 rule_b->next = NULL;
581 rule_a->next = rule_b;
582 }
583
584 /* multiplexed socket syscalls */
585 if (rule_a != NULL) {
586 rule_a->syscall = __ppc64_NR_ipc;
587 rule_a->args[0].arg = 0;
588 rule_a->args[0].op = SCMP_CMP_EQ;
589 rule_a->args[0].mask = DATUM_MAX;
590 rule_a->args[0].datum = (-sys_a) % 200;
591 rule_a->args[0].valid = 1;
592 }
593
594 /* direct wired socket syscalls */
595 if (rule_b != NULL)
596 rule_b->syscall = sys_b;
597
598 /* we should be protected by a transaction checkpoint */
599 if (rule_a != NULL) {
600 rc = db_rule_add(db, rule_a);
601 if (rc < 0)
602 goto add_return;
603 }
604 if (rule_b != NULL) {
605 rc = db_rule_add(db, rule_b);
606 if (rc < 0)
607 goto add_return;
608 }
609 } else if (sys >= 0) {
610 /* normal syscall processing */
611 rc = db_rule_add(db, rule);
612 if (rc < 0)
613 goto add_return;
614 } else if (rule->strict) {
615 rc = -EDOM;
616 goto add_return;
617 }
618
619 add_return:
620 if (rule_dup != NULL)
621 free(rule_dup);
622 return rc;
623 }
624
62536 const struct arch_def arch_def_ppc64 = {
62637 .token = SCMP_ARCH_PPC64,
62738 .token_bpf = AUDIT_ARCH_PPC64,
62839 .size = ARCH_SIZE_64,
62940 .endian = ARCH_ENDIAN_BIG,
630 .syscall_resolve_name = ppc64_syscall_resolve_name_munge,
631 .syscall_resolve_num = ppc64_syscall_resolve_num_munge,
632 .syscall_rewrite = ppc64_syscall_rewrite,
633 .rule_add = ppc64_rule_add,
41 .sys_socketcall = __ppc64_NR_socketcall,
42 .sys_ipc = __ppc64_NR_ipc,
43 .syscall_resolve_name = abi_syscall_resolve_name_munge,
44 .syscall_resolve_name_raw = ppc64_syscall_resolve_name,
45 .syscall_resolve_num = abi_syscall_resolve_num_munge,
46 .syscall_resolve_num_raw = ppc64_syscall_resolve_num,
47 .syscall_rewrite = abi_syscall_rewrite,
48 .rule_add = abi_rule_add,
63449 };
63550
63651 const struct arch_def arch_def_ppc64le = {
63853 .token_bpf = AUDIT_ARCH_PPC64LE,
63954 .size = ARCH_SIZE_64,
64055 .endian = ARCH_ENDIAN_LITTLE,
641 .syscall_resolve_name = ppc64_syscall_resolve_name_munge,
642 .syscall_resolve_num = ppc64_syscall_resolve_num_munge,
643 .syscall_rewrite = ppc64_syscall_rewrite,
644 .rule_add = ppc64_rule_add,
56 .sys_socketcall = __ppc64_NR_socketcall,
57 .sys_ipc = __ppc64_NR_ipc,
58 .syscall_resolve_name = abi_syscall_resolve_name_munge,
59 .syscall_resolve_name_raw = ppc64_syscall_resolve_name,
60 .syscall_resolve_num = abi_syscall_resolve_num_munge,
61 .syscall_resolve_num_raw = ppc64_syscall_resolve_num,
62 .syscall_rewrite = abi_syscall_rewrite,
63 .rule_add = abi_rule_add,
64564 };
2323 .token_bpf = AUDIT_ARCH_RISCV64,
2424 .size = ARCH_SIZE_64,
2525 .endian = ARCH_ENDIAN_LITTLE,
26 .syscall_resolve_name = riscv64_syscall_resolve_name,
27 .syscall_resolve_num = riscv64_syscall_resolve_num,
26 .syscall_resolve_name_raw = riscv64_syscall_resolve_name,
27 .syscall_resolve_num_raw = riscv64_syscall_resolve_num,
2828 .syscall_rewrite = NULL,
2929 .rule_add = NULL,
3030 };
1616 #define __s390_NR_socketcall 102
1717 #define __s390_NR_ipc 117
1818
19 /**
20 * Resolve a syscall name to a number
21 * @param name the syscall name
22 *
23 * Resolve the given syscall name to the syscall number using the syscall table.
24 * Returns the syscall number on success, including negative pseudo syscall
25 * numbers; returns __NR_SCMP_ERROR on failure.
26 *
27 */
28 int s390_syscall_resolve_name_munge(const char *name)
29 {
30 if (strcmp(name, "accept") == 0)
31 return __PNR_accept;
32 if (strcmp(name, "accept4") == 0)
33 return __PNR_accept4;
34 else if (strcmp(name, "bind") == 0)
35 return __PNR_bind;
36 else if (strcmp(name, "connect") == 0)
37 return __PNR_connect;
38 else if (strcmp(name, "getpeername") == 0)
39 return __PNR_getpeername;
40 else if (strcmp(name, "getsockname") == 0)
41 return __PNR_getsockname;
42 else if (strcmp(name, "getsockopt") == 0)
43 return __PNR_getsockopt;
44 else if (strcmp(name, "listen") == 0)
45 return __PNR_listen;
46 else if (strcmp(name, "msgctl") == 0)
47 return __PNR_msgctl;
48 else if (strcmp(name, "msgget") == 0)
49 return __PNR_msgget;
50 else if (strcmp(name, "msgrcv") == 0)
51 return __PNR_msgrcv;
52 else if (strcmp(name, "msgsnd") == 0)
53 return __PNR_msgsnd;
54 else if (strcmp(name, "recv") == 0)
55 return __PNR_recv;
56 else if (strcmp(name, "recvfrom") == 0)
57 return __PNR_recvfrom;
58 else if (strcmp(name, "recvmsg") == 0)
59 return __PNR_recvmsg;
60 else if (strcmp(name, "semctl") == 0)
61 return __PNR_semctl;
62 else if (strcmp(name, "semget") == 0)
63 return __PNR_semget;
64 else if (strcmp(name, "semtimedop") == 0)
65 return __PNR_semtimedop;
66 else if (strcmp(name, "recvmmsg") == 0)
67 return __PNR_recvmmsg;
68 else if (strcmp(name, "send") == 0)
69 return __PNR_send;
70 else if (strcmp(name, "sendmsg") == 0)
71 return __PNR_sendmsg;
72 else if (strcmp(name, "sendmmsg") == 0)
73 return __PNR_sendmmsg;
74 else if (strcmp(name, "sendto") == 0)
75 return __PNR_sendto;
76 else if (strcmp(name, "setsockopt") == 0)
77 return __PNR_setsockopt;
78 else if (strcmp(name, "shmat") == 0)
79 return __PNR_shmat;
80 else if (strcmp(name, "shmdt") == 0)
81 return __PNR_shmdt;
82 else if (strcmp(name, "shmget") == 0)
83 return __PNR_shmget;
84 else if (strcmp(name, "shmctl") == 0)
85 return __PNR_shmctl;
86 else if (strcmp(name, "shutdown") == 0)
87 return __PNR_shutdown;
88 else if (strcmp(name, "socket") == 0)
89 return __PNR_socket;
90 else if (strcmp(name, "socketpair") == 0)
91 return __PNR_socketpair;
92
93 return s390_syscall_resolve_name(name);
94 }
95
96 /**
97 * Resolve a syscall number to a name
98 * @param num the syscall number
99 *
100 * Resolve the given syscall number to the syscall name using the syscall table.
101 * Returns a pointer to the syscall name string on success, including pseudo
102 * syscall names; returns NULL on failure.
103 *
104 */
105 const char *s390_syscall_resolve_num_munge(int num)
106 {
107 if (num == __PNR_accept)
108 return "accept";
109 else if (num == __PNR_accept4)
110 return "accept4";
111 else if (num == __PNR_bind)
112 return "bind";
113 else if (num == __PNR_connect)
114 return "connect";
115 else if (num == __PNR_getpeername)
116 return "getpeername";
117 else if (num == __PNR_getsockname)
118 return "getsockname";
119 else if (num == __PNR_getsockopt)
120 return "getsockopt";
121 else if (num == __PNR_listen)
122 return "listen";
123 else if (num == __PNR_msgctl)
124 return "msgctl";
125 else if (num == __PNR_msgget)
126 return "msgget";
127 else if (num == __PNR_msgrcv)
128 return "msgrcv";
129 else if (num == __PNR_msgsnd)
130 return "msgsnd";
131 else if (num == __PNR_recv)
132 return "recv";
133 else if (num == __PNR_recvfrom)
134 return "recvfrom";
135 else if (num == __PNR_recvmsg)
136 return "recvmsg";
137 else if (num == __PNR_recvmmsg)
138 return "recvmmsg";
139 else if (num == __PNR_semctl)
140 return "semctl";
141 else if (num == __PNR_semget)
142 return "semget";
143 else if (num == __PNR_semtimedop)
144 return "semtimedop";
145 else if (num == __PNR_send)
146 return "send";
147 else if (num == __PNR_sendmsg)
148 return "sendmsg";
149 else if (num == __PNR_sendmmsg)
150 return "sendmmsg";
151 else if (num == __PNR_sendto)
152 return "sendto";
153 else if (num == __PNR_setsockopt)
154 return "setsockopt";
155 else if (num == __PNR_shmat)
156 return "shmat";
157 else if (num == __PNR_shmdt)
158 return "shmdt";
159 else if (num == __PNR_shmget)
160 return "shmget";
161 else if (num == __PNR_shmctl)
162 return "shmctl";
163 else if (num == __PNR_shutdown)
164 return "shutdown";
165 else if (num == __PNR_socket)
166 return "socket";
167 else if (num == __PNR_socketpair)
168 return "socketpair";
169
170 return s390_syscall_resolve_num(num);
171 }
172
173 /**
174 * Convert a multiplexed pseudo syscall into a direct syscall
175 * @param syscall the multiplexed pseudo syscall number
176 *
177 * Return the related direct syscall number, __NR_SCMP_UNDEF is there is
178 * no related syscall, or __NR_SCMP_ERROR otherwise.
179 *
180 */
181 static int _s390_syscall_demux(int syscall)
182 {
183 switch (syscall) {
184 case -101:
185 /* socket */
186 return 359;
187 case -102:
188 /* bind */
189 return 361;
190 case -103:
191 /* connect */
192 return 362;
193 case -104:
194 /* listen */
195 return 363;
196 case -105:
197 /* accept - not defined */
198 return __NR_SCMP_UNDEF;
199 case -106:
200 /* getsockname */
201 return 367;
202 case -107:
203 /* getpeername */
204 return 368;
205 case -108:
206 /* socketpair */
207 return 360;
208 case -109:
209 /* send - not defined */
210 return __NR_SCMP_UNDEF;
211 case -110:
212 /* recv - not defined */
213 return __NR_SCMP_UNDEF;
214 case -111:
215 /* sendto */
216 return 369;
217 case -112:
218 /* recvfrom */
219 return 371;
220 case -113:
221 /* shutdown */
222 return 373;
223 case -114:
224 /* setsockopt */
225 return 366;
226 case -115:
227 /* getsockopt */
228 return 365;
229 case -116:
230 /* sendmsg */
231 return 370;
232 case -117:
233 /* recvmsg */
234 return 372;
235 case -118:
236 /* accept4 */
237 return 364;
238 case -119:
239 /* recvmmsg */
240 return 337;
241 case -120:
242 /* sendmmsg */
243 return 345;
244 case -201:
245 /* semop - not defined */
246 return __NR_SCMP_UNDEF;
247 case -202:
248 /* semget */
249 return 393;
250 case -203:
251 /* semctl */
252 return 394;
253 case -204:
254 /* semtimedop */
255 return 392;
256 case -211:
257 /* msgsnd */
258 return 400;
259 case -212:
260 /* msgrcv */
261 return 401;
262 case -213:
263 /* msgget */
264 return 399;
265 case -214:
266 /* msgctl */
267 return 402;
268 case -221:
269 /* shmat */
270 return 397;
271 case -222:
272 /* shmdt */
273 return 398;
274 case -223:
275 /* shmget */
276 return 395;
277 case -224:
278 /* shmctl */
279 return 396;
280
281 }
282
283 return __NR_SCMP_ERROR;
284 }
285
286 /**
287 * Convert a direct socket syscall into multiplexed pseudo socket syscall
288 * @param syscall the direct syscall
289 *
290 * Return the related multiplexed pseduo syscall number, __NR_SCMP_UNDEF is
291 * there is no related pseudo syscall, or __NR_SCMP_ERROR otherwise.
292 *
293 */
294 static int _s390_syscall_mux(int syscall)
295 {
296 switch (syscall) {
297 case 337:
298 /* recvmmsg */
299 return -119;
300 case 345:
301 /* sendmmsg */
302 return -120;
303 case 359:
304 /* socket */
305 return -101;
306 case 360:
307 /* socketpair */
308 return -108;
309 case 361:
310 /* bind */
311 return -102;
312 case 362:
313 /* connect */
314 return -103;
315 case 363:
316 /* listen */
317 return -104;
318 case 364:
319 /* accept4 */
320 return -118;
321 case 365:
322 /* getsockopt */
323 return -115;
324 case 366:
325 /* setsockopt */
326 return -114;
327 case 367:
328 /* getsockname */
329 return -106;
330 case 368:
331 /* getpeername */
332 return -107;
333 case 369:
334 /* sendto */
335 return -111;
336 case 370:
337 /* sendmsg */
338 return -116;
339 case 371:
340 /* recvfrom */
341 return -112;
342 case 372:
343 /* recvmsg */
344 return -117;
345 case 373:
346 /* shutdown */
347 return -113;
348 case 393:
349 /* semget */
350 return -202;
351 case 394:
352 /* semctl */
353 return -203;
354 case 400:
355 /* msgsnd */
356 return -211;
357 case 401:
358 /* msgrcv */
359 return -212;
360 case 399:
361 /* msgget */
362 return -213;
363 case 402:
364 /* msgctl */
365 return -214;
366 case 397:
367 /* shmat */
368 return -221;
369 case 398:
370 /* shmdt */
371 return -222;
372 case 395:
373 /* shmget */
374 return -223;
375 case 396:
376 /* shmctl */
377 return -224;
378 case 392:
379 /* semtimedop */
380 return -204;
381 }
382
383 return __NR_SCMP_ERROR;
384 }
385
386 /**
387 * Rewrite a syscall value to match the architecture
388 * @param syscall the syscall number
389 *
390 * Syscalls can vary across different architectures so this function rewrites
391 * the syscall into the correct value for the specified architecture. Returns
392 * zero on success, negative values on failure.
393 *
394 */
395 int s390_syscall_rewrite(int *syscall)
396 {
397 int sys = *syscall;
398
399 if (sys <= -100 && sys >= -120)
400 *syscall = __s390_NR_socketcall;
401 else if (sys <= -200 && sys >= -224)
402 *syscall = __s390_NR_ipc;
403 else if (sys < 0)
404 return -EDOM;
405
406 return 0;
407 }
408
409 /**
410 * add a new rule to the s390 seccomp filter
411 * @param db the seccomp filter db
412 * @param rule the filter rule
413 *
414 * This function adds a new syscall filter to the seccomp filter db, making any
415 * necessary adjustments for the s390 ABI. Returns zero on success, negative
416 * values on failure.
417 *
418 * It is important to note that in the case of failure the db may be corrupted,
419 * the caller must use the transaction mechanism if the db integrity is
420 * important.
421 *
422 */
423 int s390_rule_add(struct db_filter *db, struct db_api_rule_list *rule)
424 {
425 int rc = 0;
426 unsigned int iter;
427 int sys = rule->syscall;
428 int sys_a, sys_b;
429 struct db_api_rule_list *rule_a, *rule_b, *rule_dup = NULL;
430
431 if ((sys <= -100 && sys >= -120) || (sys >= 359 && sys <= 373)) {
432 /* (-100 to -120) : multiplexed socket syscalls
433 (359 to 373) : direct socket syscalls, Linux 4.3+ */
434
435 /* strict check for the multiplexed socket syscalls */
436 for (iter = 0; iter < ARG_COUNT_MAX; iter++) {
437 if ((rule->args[iter].valid != 0) && (rule->strict)) {
438 rc = -EINVAL;
439 goto add_return;
440 }
441 }
442
443 /* determine both the muxed and direct syscall numbers */
444 if (sys > 0) {
445 sys_a = _s390_syscall_mux(sys);
446 if (sys_a == __NR_SCMP_ERROR) {
447 rc = __NR_SCMP_ERROR;
448 goto add_return;
449 }
450 sys_b = sys;
451 } else {
452 sys_a = sys;
453 sys_b = _s390_syscall_demux(sys);
454 if (sys_b == __NR_SCMP_ERROR) {
455 rc = __NR_SCMP_ERROR;
456 goto add_return;
457 }
458 }
459
460 /* use rule_a for the multiplexed syscall and use rule_b for
461 * the direct wired syscall */
462
463 if (sys_a == __NR_SCMP_UNDEF) {
464 rule_a = NULL;
465 rule_b = rule;
466 } else if (sys_b == __NR_SCMP_UNDEF) {
467 rule_a = rule;
468 rule_b = NULL;
469 } else {
470 /* need two rules, dup the first and link together */
471 rule_a = rule;
472 rule_dup = db_rule_dup(rule_a);
473 rule_b = rule_dup;
474 if (rule_b == NULL) {
475 rc = -ENOMEM;
476 goto add_return;
477 }
478 rule_b->prev = rule_a;
479 rule_b->next = NULL;
480 rule_a->next = rule_b;
481 }
482
483 /* multiplexed socket syscalls */
484 if (rule_a != NULL) {
485 rule_a->syscall = __s390_NR_socketcall;
486 rule_a->args[0].arg = 0;
487 rule_a->args[0].op = SCMP_CMP_EQ;
488 rule_a->args[0].mask = DATUM_MAX;
489 rule_a->args[0].datum = (-sys_a) % 100;
490 rule_a->args[0].valid = 1;
491 }
492
493 /* direct wired socket syscalls */
494 if (rule_b != NULL)
495 rule_b->syscall = sys_b;
496
497 /* we should be protected by a transaction checkpoint */
498 if (rule_a != NULL) {
499 rc = db_rule_add(db, rule_a);
500 if (rc < 0)
501 goto add_return;
502 }
503 if (rule_b != NULL) {
504 rc = db_rule_add(db, rule_b);
505 if (rc < 0)
506 goto add_return;
507 }
508 } else if ((sys <= -200 && sys >= -224) || (sys >= 393 && sys <= 402)) {
509 /* (-200 to -224) : multiplexed ipc syscalls
510 (393 to 402) : direct ipc syscalls */
511
512 /* strict check for the multiplexed socket syscalls */
513 for (iter = 0; iter < ARG_COUNT_MAX; iter++) {
514 if ((rule->args[iter].valid != 0) && (rule->strict)) {
515 rc = -EINVAL;
516 goto add_return;
517 }
518 }
519
520 /* determine both the muxed and direct syscall numbers */
521 if (sys > 0) {
522 sys_a = _s390_syscall_mux(sys);
523 if (sys_a == __NR_SCMP_ERROR) {
524 rc = __NR_SCMP_ERROR;
525 goto add_return;
526 }
527 sys_b = sys;
528 } else {
529 sys_a = sys;
530 sys_b = _s390_syscall_demux(sys);
531 if (sys_b == __NR_SCMP_ERROR) {
532 rc = __NR_SCMP_ERROR;
533 goto add_return;
534 }
535 }
536
537 /* use rule_a for the multiplexed syscall and use rule_b for
538 * the direct wired syscall */
539
540 if (sys_a == __NR_SCMP_UNDEF) {
541 rule_a = NULL;
542 rule_b = rule;
543 } else if (sys_b == __NR_SCMP_UNDEF) {
544 rule_a = rule;
545 rule_b = NULL;
546 } else {
547 /* need two rules, dup the first and link together */
548 rule_a = rule;
549 rule_dup = db_rule_dup(rule_a);
550 rule_b = rule_dup;
551 if (rule_b == NULL)
552 goto add_return;
553 rule_b->prev = rule_a;
554 rule_b->next = NULL;
555 rule_a->next = rule_b;
556 }
557
558 /* multiplexed socket syscalls */
559 if (rule_a != NULL) {
560 rule_a->syscall = __s390_NR_ipc;
561 rule_a->args[0].arg = 0;
562 rule_a->args[0].op = SCMP_CMP_EQ;
563 rule_a->args[0].mask = DATUM_MAX;
564 rule_a->args[0].datum = (-sys_a) % 200;
565 rule_a->args[0].valid = 1;
566 }
567
568 /* direct wired socket syscalls */
569 if (rule_b != NULL)
570 rule_b->syscall = sys_b;
571
572 /* we should be protected by a transaction checkpoint */
573 if (rule_a != NULL) {
574 rc = db_rule_add(db, rule_a);
575 if (rc < 0)
576 goto add_return;
577 }
578 if (rule_b != NULL) {
579 rc = db_rule_add(db, rule_b);
580 if (rc < 0)
581 goto add_return;
582 }
583 } else if (sys >= 0) {
584 /* normal syscall processing */
585 rc = db_rule_add(db, rule);
586 if (rc < 0)
587 goto add_return;
588 } else if (rule->strict) {
589 rc = -EDOM;
590 goto add_return;
591 }
592
593 add_return:
594 if (rule_dup != NULL)
595 free(rule_dup);
596 return rc;
597 }
598
59919 const struct arch_def arch_def_s390 = {
60020 .token = SCMP_ARCH_S390,
60121 .token_bpf = AUDIT_ARCH_S390,
60222 .size = ARCH_SIZE_32,
60323 .endian = ARCH_ENDIAN_BIG,
604 .syscall_resolve_name = s390_syscall_resolve_name_munge,
605 .syscall_resolve_num = s390_syscall_resolve_num_munge,
606 .syscall_rewrite = s390_syscall_rewrite,
607 .rule_add = s390_rule_add,
24 .sys_socketcall = __s390_NR_socketcall,
25 .sys_ipc = __s390_NR_ipc,
26 .syscall_resolve_name = abi_syscall_resolve_name_munge,
27 .syscall_resolve_name_raw = s390_syscall_resolve_name,
28 .syscall_resolve_num = abi_syscall_resolve_num_munge,
29 .syscall_resolve_num_raw = s390_syscall_resolve_num,
30 .syscall_rewrite = abi_syscall_rewrite,
31 .rule_add = abi_rule_add,
60832 };
1616 #define __s390x_NR_socketcall 102
1717 #define __s390x_NR_ipc 117
1818
19 /**
20 * Resolve a syscall name to a number
21 * @param name the syscall name
22 *
23 * Resolve the given syscall name to the syscall number using the syscall table.
24 * Returns the syscall number on success, including negative pseudo syscall
25 * numbers; returns __NR_SCMP_ERROR on failure.
26 *
27 */
28 int s390x_syscall_resolve_name_munge(const char *name)
29 {
30 if (strcmp(name, "accept") == 0)
31 return __PNR_accept;
32 if (strcmp(name, "accept4") == 0)
33 return __PNR_accept4;
34 else if (strcmp(name, "bind") == 0)
35 return __PNR_bind;
36 else if (strcmp(name, "connect") == 0)
37 return __PNR_connect;
38 else if (strcmp(name, "getpeername") == 0)
39 return __PNR_getpeername;
40 else if (strcmp(name, "getsockname") == 0)
41 return __PNR_getsockname;
42 else if (strcmp(name, "getsockopt") == 0)
43 return __PNR_getsockopt;
44 else if (strcmp(name, "listen") == 0)
45 return __PNR_listen;
46 else if (strcmp(name, "msgctl") == 0)
47 return __PNR_msgctl;
48 else if (strcmp(name, "msgget") == 0)
49 return __PNR_msgget;
50 else if (strcmp(name, "msgrcv") == 0)
51 return __PNR_msgrcv;
52 else if (strcmp(name, "msgsnd") == 0)
53 return __PNR_msgsnd;
54 else if (strcmp(name, "recv") == 0)
55 return __PNR_recv;
56 else if (strcmp(name, "recvfrom") == 0)
57 return __PNR_recvfrom;
58 else if (strcmp(name, "recvmsg") == 0)
59 return __PNR_recvmsg;
60 else if (strcmp(name, "recvmmsg") == 0)
61 return __PNR_recvmmsg;
62 else if (strcmp(name, "semctl") == 0)
63 return __PNR_semctl;
64 else if (strcmp(name, "semget") == 0)
65 return __PNR_semget;
66 else if (strcmp(name, "semtimedop") == 0)
67 return __PNR_semtimedop;
68 else if (strcmp(name, "send") == 0)
69 return __PNR_send;
70 else if (strcmp(name, "sendmsg") == 0)
71 return __PNR_sendmsg;
72 else if (strcmp(name, "sendmmsg") == 0)
73 return __PNR_sendmmsg;
74 else if (strcmp(name, "sendto") == 0)
75 return __PNR_sendto;
76 else if (strcmp(name, "setsockopt") == 0)
77 return __PNR_setsockopt;
78 else if (strcmp(name, "shmat") == 0)
79 return __PNR_shmat;
80 else if (strcmp(name, "shmdt") == 0)
81 return __PNR_shmdt;
82 else if (strcmp(name, "shmget") == 0)
83 return __PNR_shmget;
84 else if (strcmp(name, "shmctl") == 0)
85 return __PNR_shmctl;
86 else if (strcmp(name, "shutdown") == 0)
87 return __PNR_shutdown;
88 else if (strcmp(name, "socket") == 0)
89 return __PNR_socket;
90 else if (strcmp(name, "socketpair") == 0)
91 return __PNR_socketpair;
92
93 return s390x_syscall_resolve_name(name);
94 }
95
96 /**
97 * Resolve a syscall number to a name
98 * @param num the syscall number
99 *
100 * Resolve the given syscall number to the syscall name using the syscall table.
101 * Returns a pointer to the syscall name string on success, including pseudo
102 * syscall names; returns NULL on failure.
103 *
104 */
105 const char *s390x_syscall_resolve_num_munge(int num)
106 {
107 if (num == __PNR_accept)
108 return "accept";
109 else if (num == __PNR_accept4)
110 return "accept4";
111 else if (num == __PNR_bind)
112 return "bind";
113 else if (num == __PNR_connect)
114 return "connect";
115 else if (num == __PNR_getpeername)
116 return "getpeername";
117 else if (num == __PNR_getsockname)
118 return "getsockname";
119 else if (num == __PNR_getsockopt)
120 return "getsockopt";
121 else if (num == __PNR_listen)
122 return "listen";
123 else if (num == __PNR_msgctl)
124 return "msgctl";
125 else if (num == __PNR_msgget)
126 return "msgget";
127 else if (num == __PNR_msgrcv)
128 return "msgrcv";
129 else if (num == __PNR_msgsnd)
130 return "msgsnd";
131 else if (num == __PNR_recv)
132 return "recv";
133 else if (num == __PNR_recvfrom)
134 return "recvfrom";
135 else if (num == __PNR_recvmsg)
136 return "recvmsg";
137 else if (num == __PNR_recvmmsg)
138 return "recvmmsg";
139 else if (num == __PNR_semctl)
140 return "semctl";
141 else if (num == __PNR_semget)
142 return "semget";
143 else if (num == __PNR_semtimedop)
144 return "semtimedop";
145 else if (num == __PNR_send)
146 return "send";
147 else if (num == __PNR_sendmsg)
148 return "sendmsg";
149 else if (num == __PNR_sendmmsg)
150 return "sendmmsg";
151 else if (num == __PNR_sendto)
152 return "sendto";
153 else if (num == __PNR_setsockopt)
154 return "setsockopt";
155 else if (num == __PNR_shmat)
156 return "shmat";
157 else if (num == __PNR_shmdt)
158 return "shmdt";
159 else if (num == __PNR_shmget)
160 return "shmget";
161 else if (num == __PNR_shmctl)
162 return "shmctl";
163 else if (num == __PNR_shutdown)
164 return "shutdown";
165 else if (num == __PNR_socket)
166 return "socket";
167 else if (num == __PNR_socketpair)
168 return "socketpair";
169
170 return s390x_syscall_resolve_num(num);
171 }
172
173 /**
174 * Convert a multiplexed pseudo socket syscall into a direct syscall
175 * @param syscall the multiplexed pseudo syscall number
176 *
177 * Return the related direct syscall number, __NR_SCMP_UNDEF is there is
178 * no related syscall, or __NR_SCMP_ERROR otherwise.
179 *
180 */
181 static int _s390x_syscall_demux(int syscall)
182 {
183 switch (syscall) {
184 case -101:
185 /* socket */
186 return 359;
187 case -102:
188 /* bind */
189 return 361;
190 case -103:
191 /* connect */
192 return 362;
193 case -104:
194 /* listen */
195 return 363;
196 case -105:
197 /* accept - not defined */
198 return __NR_SCMP_UNDEF;
199 case -106:
200 /* getsockname */
201 return 367;
202 case -107:
203 /* getpeername */
204 return 368;
205 case -108:
206 /* socketpair */
207 return 360;
208 case -109:
209 /* send - not defined */
210 return __NR_SCMP_UNDEF;
211 case -110:
212 /* recv - not defined */
213 return __NR_SCMP_UNDEF;
214 case -111:
215 /* sendto */
216 return 369;
217 case -112:
218 /* recvfrom */
219 return 371;
220 case -113:
221 /* shutdown */
222 return 373;
223 case -114:
224 /* setsockopt */
225 return 366;
226 case -115:
227 /* getsockopt */
228 return 365;
229 case -116:
230 /* sendmsg */
231 return 370;
232 case -117:
233 /* recvmsg */
234 return 372;
235 case -118:
236 /* accept4 */
237 return 364;
238 case -119:
239 /* recvmmsg */
240 return 337;
241 case -120:
242 /* sendmmsg */
243 return 345;
244 case -201:
245 /* semop - not defined */
246 return __NR_SCMP_UNDEF;
247 case -202:
248 /* semget */
249 return 393;
250 case -203:
251 /* semctl */
252 return 394;
253 case -204:
254 /* semtimedop */
255 return 392;
256 case -211:
257 /* msgsnd */
258 return 400;
259 case -212:
260 /* msgrcv */
261 return 401;
262 case -213:
263 /* msgget */
264 return 399;
265 case -214:
266 /* msgctl */
267 return 402;
268 case -221:
269 /* shmat */
270 return 397;
271 case -222:
272 /* shmdt */
273 return 398;
274 case -223:
275 /* shmget */
276 return 395;
277 case -224:
278 /* shmctl */
279 return 396;
280 }
281
282 return __NR_SCMP_ERROR;
283 }
284
285 /**
286 * Convert a direct socket syscall into multiplexed pseudo socket syscall
287 * @param syscall the direct syscall
288 *
289 * Return the related multiplexed pseduo syscall number, __NR_SCMP_UNDEF is
290 * there is no related pseudo syscall, or __NR_SCMP_ERROR otherwise.
291 *
292 */
293 static int _s390x_syscall_mux(int syscall)
294 {
295 switch (syscall) {
296 case 337:
297 /* recvmmsg */
298 return -119;
299 case 345:
300 /* sendmmsg */
301 return -120;
302 case 359:
303 /* socket */
304 return -101;
305 case 360:
306 /* socketpair */
307 return -108;
308 case 361:
309 /* bind */
310 return -102;
311 case 362:
312 /* connect */
313 return -103;
314 case 363:
315 /* listen */
316 return -104;
317 case 364:
318 /* accept4 */
319 return -118;
320 case 365:
321 /* getsockopt */
322 return -115;
323 case 366:
324 /* setsockopt */
325 return -114;
326 case 367:
327 /* getsockname */
328 return -106;
329 case 368:
330 /* getpeername */
331 return -107;
332 case 369:
333 /* sendto */
334 return -111;
335 case 370:
336 /* sendmsg */
337 return -116;
338 case 371:
339 /* recvfrom */
340 return -112;
341 case 372:
342 /* recvmsg */
343 return -117;
344 case 373:
345 /* shutdown */
346 return -113;
347 case 392:
348 /* semtimedop */
349 return -204;
350 case 393:
351 /* semget */
352 return -202;
353 case 394:
354 /* semctl */
355 return -203;
356 case 400:
357 /* msgsnd */
358 return -211;
359 case 401:
360 /* msgrcv */
361 return -212;
362 case 399:
363 /* msgget */
364 return -213;
365 case 402:
366 /* msgctl */
367 return -214;
368 case 397:
369 /* shmat */
370 return -221;
371 case 398:
372 /* shmdt */
373 return -222;
374 case 395:
375 /* shmget */
376 return -223;
377 case 396:
378 /* shmctl */
379 return -224;
380 }
381
382 return __NR_SCMP_ERROR;
383 }
384
385 /**
386 * Rewrite a syscall value to match the architecture
387 * @param syscall the syscall number
388 *
389 * Syscalls can vary across different architectures so this function rewrites
390 * the syscall into the correct value for the specified architecture. Returns
391 * zero on success, negative values on failure.
392 *
393 */
394 int s390x_syscall_rewrite(int *syscall)
395 {
396 int sys = *syscall;
397
398 if (sys <= -100 && sys >= -120)
399 *syscall = __s390x_NR_socketcall;
400 else if (sys <= -200 && sys >= -224)
401 *syscall = __s390x_NR_ipc;
402 else if (sys < 0)
403 return -EDOM;
404
405 return 0;
406 }
407
408 /**
409 * add a new rule to the s390x seccomp filter
410 * @param db the seccomp filter db
411 * @param rule the filter rule
412 *
413 * This function adds a new syscall filter to the seccomp filter db, making any
414 * necessary adjustments for the s390x ABI. Returns zero on success, negative
415 * values on failure.
416 *
417 * It is important to note that in the case of failure the db may be corrupted,
418 * the caller must use the transaction mechanism if the db integrity is
419 * important.
420 *
421 */
422 int s390x_rule_add(struct db_filter *db, struct db_api_rule_list *rule)
423 {
424 int rc = 0;
425 unsigned int iter;
426 int sys = rule->syscall;
427 int sys_a, sys_b;
428 struct db_api_rule_list *rule_a, *rule_b, *rule_dup = NULL;
429
430 if ((sys <= -100 && sys >= -120) || (sys >= 359 && sys <= 373)) {
431 /* (-100 to -120) : multiplexed socket syscalls
432 (359 to 373) : direct socket syscalls, Linux 4.3+ */
433
434 /* strict check for the multiplexed socket syscalls */
435 for (iter = 0; iter < ARG_COUNT_MAX; iter++) {
436 if ((rule->args[iter].valid != 0) && (rule->strict)) {
437 rc = -EINVAL;
438 goto add_return;
439 }
440 }
441
442 /* determine both the muxed and direct syscall numbers */
443 if (sys > 0) {
444 sys_a = _s390x_syscall_mux(sys);
445 if (sys_a == __NR_SCMP_ERROR) {
446 rc = __NR_SCMP_ERROR;
447 goto add_return;
448 }
449 sys_b = sys;
450 } else {
451 sys_a = sys;
452 sys_b = _s390x_syscall_demux(sys);
453 if (sys_b == __NR_SCMP_ERROR) {
454 rc = __NR_SCMP_ERROR;
455 goto add_return;
456 }
457 }
458
459 /* use rule_a for the multiplexed syscall and use rule_b for
460 * the direct wired syscall */
461
462 if (sys_a == __NR_SCMP_UNDEF) {
463 rule_a = NULL;
464 rule_b = rule;
465 } else if (sys_b == __NR_SCMP_UNDEF) {
466 rule_a = rule;
467 rule_b = NULL;
468 } else {
469 /* need two rules, dup the first and link together */
470 rule_a = rule;
471 rule_dup = db_rule_dup(rule_a);
472 rule_b = rule_dup;
473 if (rule_b == NULL) {
474 rc = -ENOMEM;
475 goto add_return;
476 }
477 rule_b->prev = rule_a;
478 rule_b->next = NULL;
479 rule_a->next = rule_b;
480 }
481
482 /* multiplexed socket syscalls */
483 if (rule_a != NULL) {
484 rule_a->syscall = __s390x_NR_socketcall;
485 rule_a->args[0].arg = 0;
486 rule_a->args[0].op = SCMP_CMP_EQ;
487 rule_a->args[0].mask = DATUM_MAX;
488 rule_a->args[0].datum = (-sys_a) % 100;
489 rule_a->args[0].valid = 1;
490 }
491
492 /* direct wired socket syscalls */
493 if (rule_b != NULL)
494 rule_b->syscall = sys_b;
495
496 /* we should be protected by a transaction checkpoint */
497 if (rule_a != NULL) {
498 rc = db_rule_add(db, rule_a);
499 if (rc < 0)
500 goto add_return;
501 }
502 if (rule_b != NULL) {
503 rc = db_rule_add(db, rule_b);
504 if (rc < 0)
505 goto add_return;
506 }
507 } else if ((sys <= -200 && sys >= -224) || (sys >= 392 && sys <= 402)) {
508 /* (-200 to -224) : multiplexed ipc syscalls
509 (392 to 402) : direct ipc syscalls */
510
511 /* strict check for the multiplexed socket syscalls */
512 for (iter = 0; iter < ARG_COUNT_MAX; iter++) {
513 if ((rule->args[iter].valid != 0) && (rule->strict)) {
514 rc = -EINVAL;
515 goto add_return;
516 }
517 }
518
519 /* determine both the muxed and direct syscall numbers */
520 if (sys > 0) {
521 sys_a = _s390x_syscall_mux(sys);
522 if (sys_a == __NR_SCMP_ERROR) {
523 rc = __NR_SCMP_ERROR;
524 goto add_return;
525 }
526 sys_b = sys;
527 } else {
528 sys_a = sys;
529 sys_b = _s390x_syscall_demux(sys);
530 if (sys_b == __NR_SCMP_ERROR) {
531 rc = __NR_SCMP_ERROR;
532 goto add_return;
533 }
534 }
535
536 /* use rule_a for the multiplexed syscall and use rule_b for
537 * the direct wired syscall */
538
539 if (sys_a == __NR_SCMP_UNDEF) {
540 rule_a = NULL;
541 rule_b = rule;
542 } else if (sys_b == __NR_SCMP_UNDEF) {
543 rule_a = rule;
544 rule_b = NULL;
545 } else {
546 /* need two rules, dup the first and link together */
547 rule_a = rule;
548 rule_dup = db_rule_dup(rule_a);
549 rule_b = rule_dup;
550 if (rule_b == NULL)
551 goto add_return;
552 rule_b->prev = rule_a;
553 rule_b->next = NULL;
554 rule_a->next = rule_b;
555 }
556
557 /* multiplexed socket syscalls */
558 if (rule_a != NULL) {
559 rule_a->syscall = __s390x_NR_ipc;
560 rule_a->args[0].arg = 0;
561 rule_a->args[0].op = SCMP_CMP_EQ;
562 rule_a->args[0].mask = DATUM_MAX;
563 rule_a->args[0].datum = (-sys_a) % 200;
564 rule_a->args[0].valid = 1;
565 }
566
567 /* direct wired socket syscalls */
568 if (rule_b != NULL)
569 rule_b->syscall = sys_b;
570
571 /* we should be protected by a transaction checkpoint */
572 if (rule_a != NULL) {
573 rc = db_rule_add(db, rule_a);
574 if (rc < 0)
575 goto add_return;
576 }
577 if (rule_b != NULL) {
578 rc = db_rule_add(db, rule_b);
579 if (rc < 0)
580 goto add_return;
581 }
582 } else if (sys >= 0) {
583 /* normal syscall processing */
584 rc = db_rule_add(db, rule);
585 if (rc < 0)
586 goto add_return;
587 } else if (rule->strict) {
588 rc = -EDOM;
589 goto add_return;
590 }
591
592 add_return:
593 if (rule_dup != NULL)
594 free(rule_dup);
595 return rc;
596 }
597
59819 const struct arch_def arch_def_s390x = {
59920 .token = SCMP_ARCH_S390X,
60021 .token_bpf = AUDIT_ARCH_S390X,
60122 .size = ARCH_SIZE_64,
60223 .endian = ARCH_ENDIAN_BIG,
603 .syscall_resolve_name = s390x_syscall_resolve_name_munge,
604 .syscall_resolve_num = s390x_syscall_resolve_num_munge,
605 .syscall_rewrite = s390x_syscall_rewrite,
606 .rule_add = s390x_rule_add,
24 .sys_socketcall = __s390x_NR_socketcall,
25 .sys_ipc = __s390x_NR_ipc,
26 .syscall_resolve_name = abi_syscall_resolve_name_munge,
27 .syscall_resolve_name_raw = s390x_syscall_resolve_name,
28 .syscall_resolve_num = abi_syscall_resolve_num_munge,
29 .syscall_resolve_num_raw = s390x_syscall_resolve_num,
30 .syscall_rewrite = abi_syscall_rewrite,
31 .rule_add = abi_rule_add,
60732 };
0 /*
1 * This library is free software; you can redistribute it and/or modify it
2 * under the terms of version 2.1 of the GNU Lesser General Public License as
3 * published by the Free Software Foundation.
4 *
5 * This library is distributed in the hope that it will be useful, but WITHOUT
6 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
7 * FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License
8 * for more details.
9 *
10 * You should have received a copy of the GNU Lesser General Public License
11 * along with this library; if not, see <http://www.gnu.org/licenses>.
12 */
13
14 #include <stdlib.h>
15 #include <errno.h>
16 #include <string.h>
17 #include <linux/audit.h>
18
19 #include "db.h"
20 #include "syscalls.h"
21 #include "arch.h"
22 #include "arch-sh.h"
23
24 /* sh syscall numbers */
25 #define __sh_NR_socketcall 102
26 #define __sh_NR_ipc 117
27
28 const struct arch_def arch_def_sheb = {
29 .token = SCMP_ARCH_SHEB,
30 .token_bpf = AUDIT_ARCH_SH,
31 .size = ARCH_SIZE_32,
32 .endian = ARCH_ENDIAN_BIG,
33 .sys_socketcall = __sh_NR_socketcall,
34 .sys_ipc = __sh_NR_ipc,
35 .syscall_resolve_name = abi_syscall_resolve_name_munge,
36 .syscall_resolve_name_raw = sh_syscall_resolve_name,
37 .syscall_resolve_num = abi_syscall_resolve_num_munge,
38 .syscall_resolve_num_raw = sh_syscall_resolve_num,
39 .syscall_rewrite = abi_syscall_rewrite,
40 .rule_add = abi_rule_add,
41 };
42
43 const struct arch_def arch_def_sh = {
44 .token = SCMP_ARCH_SH,
45 .token_bpf = AUDIT_ARCH_SHEL,
46 .size = ARCH_SIZE_32,
47 .endian = ARCH_ENDIAN_LITTLE,
48 .sys_socketcall = __sh_NR_socketcall,
49 .sys_ipc = __sh_NR_ipc,
50 .syscall_resolve_name = abi_syscall_resolve_name_munge,
51 .syscall_resolve_name_raw = sh_syscall_resolve_name,
52 .syscall_resolve_num = abi_syscall_resolve_num_munge,
53 .syscall_resolve_num_raw = sh_syscall_resolve_num,
54 .syscall_rewrite = abi_syscall_rewrite,
55 .rule_add = abi_rule_add,
56 };
0 /*
1 * This library is free software; you can redistribute it and/or modify it
2 * under the terms of version 2.1 of the GNU Lesser General Public License as
3 * published by the Free Software Foundation.
4 *
5 * This library is distributed in the hope that it will be useful, but WITHOUT
6 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
7 * FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License
8 * for more details.
9 *
10 * You should have received a copy of the GNU Lesser General Public License
11 * along with this library; if not, see <http://www.gnu.org/licenses>.
12 */
13
14 #ifndef _ARCH_SH_H
15 #define _ARCH_SH_H
16
17 #include "arch.h"
18
19 ARCH_DECL(sheb)
20 ARCH_DECL(sh)
21
22 #endif
3737 #include "arch-ppc64.h"
3838 #include "arch-s390.h"
3939 #include "arch-s390x.h"
40 #include "arch-sh.h"
4041
4142 /**
4243 * compare the syscall values
7677 int i_ppc64 = 0;
7778 int i_s390 = 0;
7879 int i_s390x = 0;
80 int i_sh = 0;
7981 char str_miss[256];
8082 const char *sys_name;
8183 const struct arch_syscall_def *sys;
114116 s390_syscall_iterate(i_s390));
115117 syscall_check(str_miss, sys_name, "s390x",
116118 s390x_syscall_iterate(i_s390x));
119 syscall_check(str_miss, sys_name, "sh",
120 sh_syscall_iterate(i_sh));
117121
118122 /* output the results */
119123 printf("%s: ", sys_name);
150154 i_s390 = -1;
151155 if (!s390x_syscall_iterate(++i_s390x)->name)
152156 i_s390x = -1;
157 if (!sh_syscall_iterate(++i_sh)->name)
158 i_sh = -1;
153159 } while (i_x86_64 >= 0 && i_x32 >= 0 &&
154160 i_arm >= 0 && i_aarch64 >= 0 &&
155161 i_mips >= 0 && i_mips64 >= 0 && i_mips64n32 >= 0 &&
156162 i_parisc >= 0 &&
157163 i_ppc >= 0 && i_ppc64 >= 0 &&
158 i_s390 >= 0 && i_s390x >= 0);
164 i_s390 >= 0 && i_s390x >= 0 && i_sh >= 0);
159165
160166 /* check for any leftovers */
161167 sys = x86_syscall_iterate(i_x86 + 1);
211217 printf("ERROR, s390x has additional syscalls\n");
212218 return 1;
213219 }
220 if (i_sh >= 0) {
221 printf("ERROR, sh has additional syscalls\n");
222 return 1;
223 }
214224
215225 /* if we made it here, all is good */
216226 return 0;
4444 #include "arch-riscv64.h"
4545 #include "arch-s390.h"
4646 #include "arch-s390x.h"
47 #include "arch-sh.h"
4748
4849 /**
4950 * Print the usage information to stderr and exit
139140 case SCMP_ARCH_S390X:
140141 sys = s390x_syscall_iterate(iter);
141142 break;
143 case SCMP_ARCH_SH:
144 case SCMP_ARCH_SHEB:
145 sys = sh_syscall_iterate(iter);
146 break;
142147 default:
143148 /* invalid arch */
144149 exit_usage(argv[0]);
567567 }
568568
569569 #
570 # Dump the sh system syscall table
571 #
572 # Arguments:
573 # 1 path to the kernel source
574 #
575 # Dump the architecture's syscall table to stdout.
576 #
577 function dump_sys_sh() {
578 cat $1/arch/sh/kernel/syscalls/syscall.tbl | \
579 grep -v "^#" | \
580 sed -n "/[0-9]\+[ \t]\+\(common\)/p" | \
581 awk '{ print $3","$1 }' | \
582 sort
583 }
584
585 #
586 # Dump the sh library syscall table
587 #
588 # Dump the library's syscall table to stdout.
589 #
590 function dump_lib_sh() {
591 dump_lib_arch sh | mangle_lib_syscall sh
592 }
593
594 #
570595 # Dump the system syscall table
571596 #
572597 # Arguments:
622647 s390x)
623648 dump_sys_s390x "$2"
624649 ;;
650 sh)
651 dump_sys_sh "$2"
652 ;;
625653 *)
626654 echo ""
627655 return 1
685713 ;;
686714 s390x)
687715 dump_lib_s390x
716 ;;
717 sh)
718 dump_lib_sh
688719 ;;
689720 *)
690721 echo ""
721752 abi_list+=" ppc ppc64"
722753 abi_list+=" riscv64"
723754 abi_list+=" s390 s390x"
755 abi_list+=" sh"
724756
725757 # get the full syscall list
726758 for abi in $abi_list; do
808840 mips mips64 mips64n32 \
809841 parisc parisc64 \
810842 ppc ppc64 \
811 s390 s390x"
843 s390 s390x \
844 sh"
812845 fi
813846
814847 # sanity checks
2727
2828 /**
2929 * Resolve a syscall name to a number
30 * @param arch the architecture definition
3031 * @param name the syscall name
3132 *
3233 * Resolve the given syscall name to the syscall number using the syscall table.
3435 * numbers; returns __NR_SCMP_ERROR on failure.
3536 *
3637 */
37 int x32_syscall_resolve_name_munge(const char *name)
38 int x32_syscall_resolve_name_munge(const struct arch_def *arch,
39 const char *name)
3840 {
3941 int sys;
4042
4143 /* NOTE: we don't want to modify the pseudo-syscall numbers */
42 sys = x32_syscall_resolve_name(name);
44 sys = arch->syscall_resolve_name_raw(name);
4345 if (sys == __NR_SCMP_ERROR || sys < 0)
4446 return sys;
4547
4850
4951 /**
5052 * Resolve a syscall number to a name
53 * @param arch the architecture definition
5154 * @param num the syscall number
5255 *
5356 * Resolve the given syscall number to the syscall name using the syscall table.
5558 * syscall names; returns NULL on failure.
5659 *
5760 */
58 const char *x32_syscall_resolve_num_munge(int num)
61 const char *x32_syscall_resolve_num_munge(const struct arch_def *arch,
62 int num)
5963 {
6064 /* NOTE: we don't want to modify the pseudo-syscall numbers */
6165 if (num >= 0)
6266 num &= ~X32_SYSCALL_BIT;
63 return x32_syscall_resolve_num(num);
67 return arch->syscall_resolve_num_raw(num);
6468 }
6569
6670 const struct arch_def arch_def_x32 = {
7074 .size = ARCH_SIZE_32,
7175 .endian = ARCH_ENDIAN_LITTLE,
7276 .syscall_resolve_name = x32_syscall_resolve_name_munge,
77 .syscall_resolve_name_raw = x32_syscall_resolve_name,
7378 .syscall_resolve_num = x32_syscall_resolve_num_munge,
79 .syscall_resolve_num_raw = x32_syscall_resolve_num,
7480 .syscall_rewrite = NULL,
7581 .rule_add = NULL,
7682 };
3232 #define __x86_NR_socketcall 102
3333 #define __x86_NR_ipc 117
3434
35 /**
36 * Resolve a syscall name to a number
37 * @param name the syscall name
38 *
39 * Resolve the given syscall name to the syscall number using the syscall table.
40 * Returns the syscall number on success, including negative pseudo syscall
41 * numbers; returns __NR_SCMP_ERROR on failure.
42 *
43 */
44 int x86_syscall_resolve_name_munge(const char *name)
45 {
46 if (strcmp(name, "accept") == 0)
47 return __PNR_accept;
48 else if (strcmp(name, "accept4") == 0)
49 return __PNR_accept4;
50 else if (strcmp(name, "bind") == 0)
51 return __PNR_bind;
52 else if (strcmp(name, "connect") == 0)
53 return __PNR_connect;
54 else if (strcmp(name, "getpeername") == 0)
55 return __PNR_getpeername;
56 else if (strcmp(name, "getsockname") == 0)
57 return __PNR_getsockname;
58 else if (strcmp(name, "getsockopt") == 0)
59 return __PNR_getsockopt;
60 else if (strcmp(name, "listen") == 0)
61 return __PNR_listen;
62 else if (strcmp(name, "recv") == 0)
63 return __PNR_recv;
64 else if (strcmp(name, "recvfrom") == 0)
65 return __PNR_recvfrom;
66 else if (strcmp(name, "recvmsg") == 0)
67 return __PNR_recvmsg;
68 else if (strcmp(name, "recvmmsg") == 0)
69 return __PNR_recvmmsg;
70 else if (strcmp(name, "send") == 0)
71 return __PNR_send;
72 else if (strcmp(name, "sendmsg") == 0)
73 return __PNR_sendmsg;
74 else if (strcmp(name, "sendmmsg") == 0)
75 return __PNR_sendmmsg;
76 else if (strcmp(name, "sendto") == 0)
77 return __PNR_sendto;
78 else if (strcmp(name, "setsockopt") == 0)
79 return __PNR_setsockopt;
80 else if (strcmp(name, "shutdown") == 0)
81 return __PNR_shutdown;
82 else if (strcmp(name, "socket") == 0)
83 return __PNR_socket;
84 else if (strcmp(name, "socketpair") == 0)
85 return __PNR_socketpair;
86
87 if (strcmp(name, "semop") == 0)
88 return __PNR_semop;
89 else if (strcmp(name, "semget") == 0)
90 return __PNR_semget;
91 else if (strcmp(name, "semctl") == 0)
92 return __PNR_semctl;
93 else if (strcmp(name, "semtimedop") == 0)
94 return __PNR_semtimedop;
95 else if (strcmp(name, "msgsnd") == 0)
96 return __PNR_msgsnd;
97 else if (strcmp(name, "msgrcv") == 0)
98 return __PNR_msgrcv;
99 else if (strcmp(name, "msgget") == 0)
100 return __PNR_msgget;
101 else if (strcmp(name, "msgctl") == 0)
102 return __PNR_msgctl;
103 else if (strcmp(name, "shmat") == 0)
104 return __PNR_shmat;
105 else if (strcmp(name, "shmdt") == 0)
106 return __PNR_shmdt;
107 else if (strcmp(name, "shmget") == 0)
108 return __PNR_shmget;
109 else if (strcmp(name, "shmctl") == 0)
110 return __PNR_shmctl;
111
112 return x86_syscall_resolve_name(name);
113 }
114
115 /**
116 * Resolve a syscall number to a name
117 * @param num the syscall number
118 *
119 * Resolve the given syscall number to the syscall name using the syscall table.
120 * Returns a pointer to the syscall name string on success, including pseudo
121 * syscall names; returns NULL on failure.
122 *
123 */
124 const char *x86_syscall_resolve_num_munge(int num)
125 {
126 if (num == __PNR_accept)
127 return "accept";
128 else if (num == __PNR_accept4)
129 return "accept4";
130 else if (num == __PNR_bind)
131 return "bind";
132 else if (num == __PNR_connect)
133 return "connect";
134 else if (num == __PNR_getpeername)
135 return "getpeername";
136 else if (num == __PNR_getsockname)
137 return "getsockname";
138 else if (num == __PNR_getsockopt)
139 return "getsockopt";
140 else if (num == __PNR_listen)
141 return "listen";
142 else if (num == __PNR_recv)
143 return "recv";
144 else if (num == __PNR_recvfrom)
145 return "recvfrom";
146 else if (num == __PNR_recvmsg)
147 return "recvmsg";
148 else if (num == __PNR_recvmmsg)
149 return "recvmmsg";
150 else if (num == __PNR_send)
151 return "send";
152 else if (num == __PNR_sendmsg)
153 return "sendmsg";
154 else if (num == __PNR_sendmmsg)
155 return "sendmmsg";
156 else if (num == __PNR_sendto)
157 return "sendto";
158 else if (num == __PNR_setsockopt)
159 return "setsockopt";
160 else if (num == __PNR_shutdown)
161 return "shutdown";
162 else if (num == __PNR_socket)
163 return "socket";
164 else if (num == __PNR_socketpair)
165 return "socketpair";
166
167 if (num == __PNR_semop)
168 return "semop";
169 else if (num == __PNR_semget)
170 return "semget";
171 else if (num == __PNR_semctl)
172 return "semctl";
173 else if (num == __PNR_semtimedop)
174 return "semtimedop";
175 else if (num == __PNR_msgsnd)
176 return "msgsnd";
177 else if (num == __PNR_msgrcv)
178 return "msgrcv";
179 else if (num == __PNR_msgget)
180 return "msgget";
181 else if (num == __PNR_msgctl)
182 return "msgctl";
183 else if (num == __PNR_shmat)
184 return "shmat";
185 else if (num == __PNR_shmdt)
186 return "shmdt";
187 else if (num == __PNR_shmget)
188 return "shmget";
189 else if (num == __PNR_shmctl)
190 return "shmctl";
191
192 return x86_syscall_resolve_num(num);
193 }
194
195 /**
196 * Convert a multiplexed pseudo syscall into a direct syscall
197 * @param syscall the multiplexed pseudo syscall number
198 *
199 * Return the related direct syscall number, __NR_SCMP_UNDEF is there is
200 * no related syscall, or __NR_SCMP_ERROR otherwise.
201 *
202 */
203 static int _x86_syscall_demux(int syscall)
204 {
205 switch (syscall) {
206 case -101:
207 /* socket */
208 return 359;
209 case -102:
210 /* bind */
211 return 361;
212 case -103:
213 /* connect */
214 return 362;
215 case -104:
216 /* listen */
217 return 363;
218 case -105:
219 /* accept - not defined */
220 return __NR_SCMP_UNDEF;
221 case -106:
222 /* getsockname */
223 return 367;
224 case -107:
225 /* getpeername */
226 return 368;
227 case -108:
228 /* socketpair */
229 return 360;
230 case -109:
231 /* send - not defined */
232 return __NR_SCMP_UNDEF;
233 case -110:
234 /* recv - not defined */
235 return __NR_SCMP_UNDEF;
236 case -111:
237 /* sendto */
238 return 369;
239 case -112:
240 /* recvfrom */
241 return 371;
242 case -113:
243 /* shutdown */
244 return 373;
245 case -114:
246 /* setsockopt */
247 return 366;
248 case -115:
249 /* getsockopt */
250 return 365;
251 case -116:
252 /* sendmsg */
253 return 370;
254 case -117:
255 /* recvmsg */
256 return 372;
257 case -118:
258 /* accept4 */
259 return 364;
260 case -119:
261 /* recvmmsg */
262 return 337;
263 case -120:
264 /* sendmmsg */
265 return 345;
266 case -201:
267 /* semop - not defined */
268 return __NR_SCMP_UNDEF;
269 case -202:
270 /* semget */
271 return 393;
272 case -203:
273 /* semctl */
274 return 394;
275 case -204:
276 /* semtimedop - not defined */
277 return __NR_SCMP_UNDEF;
278 case -211:
279 /* msgsnd */
280 return 400;
281 case -212:
282 /* msgrcv */
283 return 401;
284 case -213:
285 /* msgget */
286 return 399;
287 case -214:
288 /* msgctl */
289 return 402;
290 case -221:
291 /* shmat */
292 return 397;
293 case -222:
294 /* shmdt */
295 return 398;
296 case -223:
297 /* shmget */
298 return 395;
299 case -224:
300 /* shmctl */
301 return 396;
302 }
303
304 return __NR_SCMP_ERROR;
305 }
306
307 /**
308 * Convert a direct syscall into multiplexed pseudo socket syscall
309 * @param syscall the direct syscall
310 *
311 * Return the related multiplexed pseduo syscall number, __NR_SCMP_UNDEF is
312 * there is no related pseudo syscall, or __NR_SCMP_ERROR otherwise.
313 *
314 */
315 static int _x86_syscall_mux(int syscall)
316 {
317 switch (syscall) {
318 case 337:
319 /* recvmmsg */
320 return -119;
321 case 345:
322 /* sendmmsg */
323 return -120;
324 case 359:
325 /* socket */
326 return -101;
327 case 360:
328 /* socketpair */
329 return -108;
330 case 361:
331 /* bind */
332 return -102;
333 case 362:
334 /* connect */
335 return -103;
336 case 363:
337 /* listen */
338 return -104;
339 case 364:
340 /* accept4 */
341 return -118;
342 case 365:
343 /* getsockopt */
344 return -115;
345 case 366:
346 /* setsockopt */
347 return -114;
348 case 367:
349 /* getsockname */
350 return -106;
351 case 368:
352 /* getpeername */
353 return -107;
354 case 369:
355 /* sendto */
356 return -111;
357 case 370:
358 /* sendmsg */
359 return -116;
360 case 371:
361 /* recvfrom */
362 return -112;
363 case 372:
364 /* recvmsg */
365 return -117;
366 case 373:
367 /* shutdown */
368 return -113;
369 case 393:
370 /* semget */
371 return -202;
372 case 394:
373 /* semctl */
374 return -203;
375 case 400:
376 /* msgsnd */
377 return -211;
378 case 401:
379 /* msgrcv */
380 return -212;
381 case 399:
382 /* msgget */
383 return -213;
384 case 402:
385 /* msgctl */
386 return -214;
387 case 397:
388 /* shmat */
389 return -221;
390 case 398:
391 /* shmdt */
392 return -222;
393 case 395:
394 /* shmget */
395 return -223;
396 case 396:
397 /* shmctl */
398 return -224;
399 }
400
401 return __NR_SCMP_ERROR;
402 }
403
404 /**
405 * Rewrite a syscall value to match the architecture
406 * @param syscall the syscall number
407 *
408 * Syscalls can vary across different architectures so this function rewrites
409 * the syscall into the correct value for the specified architecture. Returns
410 * zero on success, negative values on failure.
411 *
412 */
413 int x86_syscall_rewrite(int *syscall)
414 {
415 int sys = *syscall;
416
417 if (sys <= -100 && sys >= -120)
418 *syscall = __x86_NR_socketcall;
419 else if (sys <= -200 && sys >= -224)
420 *syscall = __x86_NR_ipc;
421 else if (sys < 0)
422 return -EDOM;
423
424 return 0;
425 }
426
427 /**
428 * add a new rule to the x86 seccomp filter
429 * @param db the seccomp filter db
430 * @param rule the filter rule
431 *
432 * This function adds a new syscall filter to the seccomp filter db, making any
433 * necessary adjustments for the x86 ABI. Returns zero on success, negative
434 * values on failure.
435 *
436 * It is important to note that in the case of failure the db may be corrupted,
437 * the caller must use the transaction mechanism if the db integrity is
438 * important.
439 *
440 */
441 int x86_rule_add(struct db_filter *db, struct db_api_rule_list *rule)
442 {
443 int rc = 0;
444 unsigned int iter;
445 int sys = rule->syscall;
446 int sys_a, sys_b;
447 struct db_api_rule_list *rule_a, *rule_b, *rule_dup = NULL;
448
449 if ((sys <= -100 && sys >= -120) || (sys >= 359 && sys <= 373)) {
450 /* (-100 to -120) : multiplexed socket syscalls
451 (359 to 373) : direct socket syscalls, Linux 4.3+ */
452
453 /* strict check for the multiplexed socket syscalls */
454 for (iter = 0; iter < ARG_COUNT_MAX; iter++) {
455 if ((rule->args[iter].valid != 0) && (rule->strict)) {
456 rc = -EINVAL;
457 goto add_return;
458 }
459 }
460
461 /* determine both the muxed and direct syscall numbers */
462 if (sys > 0) {
463 sys_a = _x86_syscall_mux(sys);
464 if (sys_a == __NR_SCMP_ERROR) {
465 rc = __NR_SCMP_ERROR;
466 goto add_return;
467 }
468 sys_b = sys;
469 } else {
470 sys_a = sys;
471 sys_b = _x86_syscall_demux(sys);
472 if (sys_b == __NR_SCMP_ERROR) {
473 rc = __NR_SCMP_ERROR;
474 goto add_return;
475 }
476 }
477
478 /* use rule_a for the multiplexed syscall and use rule_b for
479 * the direct wired syscall */
480
481 if (sys_a == __NR_SCMP_UNDEF) {
482 rule_a = NULL;
483 rule_b = rule;
484 } else if (sys_b == __NR_SCMP_UNDEF) {
485 rule_a = rule;
486 rule_b = NULL;
487 } else {
488 /* need two rules, dup the first and link together */
489 rule_a = rule;
490 rule_dup = db_rule_dup(rule_a);
491 rule_b = rule_dup;
492 if (rule_b == NULL)
493 goto add_return;
494 rule_b->prev = rule_a;
495 rule_b->next = NULL;
496 rule_a->next = rule_b;
497 }
498
499 /* multiplexed socket syscalls */
500 if (rule_a != NULL) {
501 rule_a->syscall = __x86_NR_socketcall;
502 rule_a->args[0].arg = 0;
503 rule_a->args[0].op = SCMP_CMP_EQ;
504 rule_a->args[0].mask = DATUM_MAX;
505 rule_a->args[0].datum = (-sys_a) % 100;
506 rule_a->args[0].valid = 1;
507 }
508
509 /* direct wired socket syscalls */
510 if (rule_b != NULL)
511 rule_b->syscall = sys_b;
512
513 /* we should be protected by a transaction checkpoint */
514 if (rule_a != NULL) {
515 rc = db_rule_add(db, rule_a);
516 if (rc < 0)
517 goto add_return;
518 }
519 if (rule_b != NULL) {
520 rc = db_rule_add(db, rule_b);
521 if (rc < 0)
522 goto add_return;
523 }
524 } else if ((sys <= -200 && sys >= -224) || (sys >= 393 && sys <= 402)) {
525 /* (-200 to -224) : multiplexed ipc syscalls
526 (393 to 402) : direct ipc syscalls */
527
528 /* strict check for the multiplexed socket syscalls */
529 for (iter = 0; iter < ARG_COUNT_MAX; iter++) {
530 if ((rule->args[iter].valid != 0) && (rule->strict)) {
531 rc = -EINVAL;
532 goto add_return;
533 }
534 }
535
536 /* determine both the muxed and direct syscall numbers */
537 if (sys > 0) {
538 sys_a = _x86_syscall_mux(sys);
539 if (sys_a == __NR_SCMP_ERROR) {
540 rc = __NR_SCMP_ERROR;
541 goto add_return;
542 }
543 sys_b = sys;
544 } else {
545 sys_a = sys;
546 sys_b = _x86_syscall_demux(sys);
547 if (sys_b == __NR_SCMP_ERROR) {
548 rc = __NR_SCMP_ERROR;
549 goto add_return;
550 }
551 }
552
553 /* use rule_a for the multiplexed syscall and use rule_b for
554 * the direct wired syscall */
555
556 if (sys_a == __NR_SCMP_UNDEF) {
557 rule_a = NULL;
558 rule_b = rule;
559 } else if (sys_b == __NR_SCMP_UNDEF) {
560 rule_a = rule;
561 rule_b = NULL;
562 } else {
563 /* need two rules, dup the first and link together */
564 rule_a = rule;
565 rule_dup = db_rule_dup(rule_a);
566 rule_b = rule_dup;
567 if (rule_b == NULL)
568 goto add_return;
569 rule_b->prev = rule_a;
570 rule_b->next = NULL;
571 rule_a->next = rule_b;
572 }
573
574 /* multiplexed socket syscalls */
575 if (rule_a != NULL) {
576 rule_a->syscall = __x86_NR_ipc;
577 rule_a->args[0].arg = 0;
578 rule_a->args[0].op = SCMP_CMP_EQ;
579 rule_a->args[0].mask = DATUM_MAX;
580 rule_a->args[0].datum = (-sys_a) % 200;
581 rule_a->args[0].valid = 1;
582 }
583
584 /* direct wired socket syscalls */
585 if (rule_b != NULL)
586 rule_b->syscall = sys_b;
587
588 /* we should be protected by a transaction checkpoint */
589 if (rule_a != NULL) {
590 rc = db_rule_add(db, rule_a);
591 if (rc < 0)
592 goto add_return;
593 }
594 if (rule_b != NULL) {
595 rc = db_rule_add(db, rule_b);
596 if (rc < 0)
597 goto add_return;
598 }
599 } else if (sys >= 0) {
600 /* normal syscall processing */
601 rc = db_rule_add(db, rule);
602 if (rc < 0)
603 goto add_return;
604 } else if (rule->strict) {
605 rc = -EDOM;
606 goto add_return;
607 }
608
609 add_return:
610 if (rule_dup != NULL)
611 free(rule_dup);
612 return rc;
613 }
614
61535 const struct arch_def arch_def_x86 = {
61636 .token = SCMP_ARCH_X86,
61737 .token_bpf = AUDIT_ARCH_I386,
61838 .size = ARCH_SIZE_32,
61939 .endian = ARCH_ENDIAN_LITTLE,
620 .syscall_resolve_name = x86_syscall_resolve_name_munge,
621 .syscall_resolve_num = x86_syscall_resolve_num_munge,
622 .syscall_rewrite = x86_syscall_rewrite,
623 .rule_add = x86_rule_add,
40 .sys_socketcall = __x86_NR_socketcall,
41 .sys_ipc = __x86_NR_ipc,
42 .syscall_resolve_name = abi_syscall_resolve_name_munge,
43 .syscall_resolve_name_raw = x86_syscall_resolve_name,
44 .syscall_resolve_num = abi_syscall_resolve_num_munge,
45 .syscall_resolve_num_raw = x86_syscall_resolve_num,
46 .syscall_rewrite = abi_syscall_rewrite,
47 .rule_add = abi_rule_add,
62448 };
3030 .token_bpf = AUDIT_ARCH_X86_64,
3131 .size = ARCH_SIZE_64,
3232 .endian = ARCH_ENDIAN_LITTLE,
33 .syscall_resolve_name = x86_64_syscall_resolve_name,
34 .syscall_resolve_num = x86_64_syscall_resolve_num,
33 .syscall_resolve_name_raw = x86_64_syscall_resolve_name,
34 .syscall_resolve_num_raw = x86_64_syscall_resolve_num,
3535 .syscall_rewrite = NULL,
3636 .rule_add = NULL,
3737 };
4444 #include "arch-riscv64.h"
4545 #include "arch-s390.h"
4646 #include "arch-s390x.h"
47 #include "arch-sh.h"
4748 #include "db.h"
4849 #include "system.h"
4950
9798 const struct arch_def *arch_def_native = &arch_def_s390;
9899 #elif __riscv && __riscv_xlen == 64
99100 const struct arch_def *arch_def_native = &arch_def_riscv64;
101 #elif __sh__
102 #ifdef __BIG_ENDIAN__
103 const struct arch_def *arch_def_native = &arch_def_sheb;
104 #else
105 const struct arch_def *arch_def_native = &arch_def_sh;
106 #endif
100107 #else
101108 #error the arch code needs to know about your machine type
102109 #endif /* machine type guess */
115122
116123 /**
117124 * Lookup the architecture definition
118 * @param token the architecure token
125 * @param token the architecture token
119126 *
120127 * Return the matching architecture definition, returns NULL on failure.
121128 *
161168 return &arch_def_s390x;
162169 case SCMP_ARCH_RISCV64:
163170 return &arch_def_riscv64;
171 case SCMP_ARCH_SHEB:
172 return &arch_def_sheb;
173 case SCMP_ARCH_SH:
174 return &arch_def_sh;
164175 }
165176
166177 return NULL;
168179
169180 /**
170181 * Lookup the architecture definition by name
171 * @param arch_name the architecure name
182 * @param arch_name the architecture name
172183 *
173184 * Return the matching architecture definition, returns NULL on failure.
174185 *
213224 return &arch_def_s390x;
214225 else if (strcmp(arch_name, "riscv64") == 0)
215226 return &arch_def_riscv64;
227 else if (strcmp(arch_name, "sheb") == 0)
228 return &arch_def_sheb;
229 else if (strcmp(arch_name, "sh") == 0)
230 return &arch_def_sh;
216231
217232 return NULL;
218233 }
299314 int arch_syscall_resolve_name(const struct arch_def *arch, const char *name)
300315 {
301316 if (arch->syscall_resolve_name)
302 return (*arch->syscall_resolve_name)(name);
317 return (*arch->syscall_resolve_name)(arch, name);
318 if (arch->syscall_resolve_name_raw)
319 return (*arch->syscall_resolve_name_raw)(name);
303320
304321 return __NR_SCMP_ERROR;
305322 }
317334 const char *arch_syscall_resolve_num(const struct arch_def *arch, int num)
318335 {
319336 if (arch->syscall_resolve_num)
320 return (*arch->syscall_resolve_num)(num);
337 return (*arch->syscall_resolve_num)(arch, num);
338 if (arch->syscall_resolve_num_raw)
339 return (*arch->syscall_resolve_num_raw)(num);
321340
322341 return NULL;
323342 }
327346 * @param arch the architecture definition
328347 * @param syscall the syscall number
329348 *
330 * Translate the syscall number, in the context of the native architecure, to
331 * the provided architecure. Returns zero on success, negative values on
349 * Translate the syscall number, in the context of the native architecture, to
350 * the provided architecture. Returns zero on success, negative values on
332351 * failure.
333352 *
334353 */
380399 } else if (sys > -10000) {
381400 /* rewritable syscalls */
382401 if (arch->syscall_rewrite)
383 (*arch->syscall_rewrite)(syscall);
402 (*arch->syscall_rewrite)(arch, syscall);
384403 }
385404
386405 /* syscalls not defined on this architecture */
4848 ARCH_ENDIAN_BIG,
4949 } endian;
5050
51 /* arch specific constants */
52 int sys_socketcall;
53 int sys_ipc;
54
5155 /* arch specific functions */
52 int (*syscall_resolve_name)(const char *name);
53 const char *(*syscall_resolve_num)(int num);
54 int (*syscall_rewrite)(int *syscall);
56 int (*syscall_resolve_name)(const struct arch_def *arch,
57 const char *name);
58 int (*syscall_resolve_name_raw)(const char *name);
59 const char *(*syscall_resolve_num)(const struct arch_def *arch,
60 int num);
61 const char *(*syscall_resolve_num_raw)(int num);
62 int (*syscall_rewrite)(const struct arch_def *arch, int *syscall);
5563 int (*rule_add)(struct db_filter *db, struct db_api_rule_list *rule);
5664 };
5765
10571057 free(col->filters);
10581058 col->filters = NULL;
10591059
1060 /* set the endianess to undefined */
1060 /* set the endianness to undefined */
10611061 col->endian = 0;
10621062
10631063 /* set the default attribute values */
12211221 unsigned int iter_a, iter_b;
12221222 struct db_filter **dbs;
12231223
1224 /* verify that the endianess is a match */
1224 /* verify that the endianness is a match */
12251225 if (col_dst->endian != col_src->endian)
12261226 return -EDOM;
12271227
204204 static struct bpf_blk *_hsh_find(const struct bpf_state *state, uint64_t h_val);
205205
206206 /**
207 * Convert a 16-bit host integer into the target's endianess
207 * Convert a 16-bit host integer into the target's endianness
208208 * @param arch the architecture definition
209209 * @param val the 16-bit integer
210210 *
211 * Convert the endianess of the supplied value and return it to the caller.
211 * Convert the endianness of the supplied value and return it to the caller.
212212 *
213213 */
214214 static uint16_t _htot16(const struct arch_def *arch, uint16_t val)
220220 }
221221
222222 /**
223 * Convert a 32-bit host integer into the target's endianess
223 * Convert a 32-bit host integer into the target's endianness
224224 * @param arch the architecture definition
225225 * @param val the 32-bit integer
226226 *
227 * Convert the endianess of the supplied value and return it to the caller.
227 * Convert the endianness of the supplied value and return it to the caller.
228228 *
229229 */
230230 static uint32_t _htot32(const struct arch_def *arch, uint32_t val)
350350 {
351351 unsigned int size_adj = (AINC_BLK > size_add ? AINC_BLK : size_add);
352352 struct bpf_instr *new;
353 size_t old_size, new_size;
353354
354355 if (blk == NULL)
355356 return NULL;
357358 if ((blk->blk_cnt + size_adj) <= blk->blk_alloc)
358359 return blk;
359360
361 old_size = blk->blk_alloc * sizeof(*new);
360362 blk->blk_alloc += size_adj;
361 new = realloc(blk->blks, blk->blk_alloc * sizeof(*(blk->blks)));
363 new_size = blk->blk_alloc * sizeof(*new);
364 new = zrealloc(blk->blks, old_size, new_size);
362365 if (new == NULL) {
363366 _blk_free(state, blk);
364367 return NULL;
442445 bpf_instr_raw *i_iter;
443446 unsigned int old_cnt = prg->blk_cnt;
444447 unsigned int iter;
448 size_t old_size, new_size;
445449
446450 /* (re)allocate the program memory */
451 old_size = BPF_PGM_SIZE(prg);
447452 prg->blk_cnt += blk->blk_cnt;
448 i_new = realloc(prg->blks, BPF_PGM_SIZE(prg));
453 new_size = BPF_PGM_SIZE(prg);
454 i_new = zrealloc(prg->blks, old_size, new_size);
449455 if (i_new == NULL) {
450456 rc = -ENOMEM;
451457 goto bpf_append_blk_failure;
13021308 if (!syscall->valid)
13031309 return true;
13041310
1305 /* psuedo-syscalls should not be added to the filter unless explicity
1311 /* psuedo-syscalls should not be added to the filter unless explicitly
13061312 * requested via SCMP_FLTATR_API_TSKIP
13071313 */
13081314 if (((int)syscall->num < 0) &&
16611667 * @param db_secondary the secondary DB
16621668 *
16631669 * Generate the BPF instruction block for the given filter DB(s)/architecture(s)
1664 * and return a pointer to the block on succes, NULL on failure. The resulting
1670 * and return a pointer to the block on success, NULL on failure. The resulting
16651671 * block assumes that the architecture token has already been loaded into the
16661672 * BPF accumulator.
16671673 *
8888 return "s390";
8989 case SCMP_ARCH_RISCV64:
9090 return "riscv64";
91 case SCMP_ARCH_SHEB:
92 return "sheb";
93 case SCMP_ARCH_SH:
94 return "sh";
9195 default:
9296 return "UNKNOWN";
9397 }
3333 */
3434 void *zmalloc(size_t size)
3535 {
36 void *ptr;
37
3836 /* NOTE: unlike malloc() zero size allocations always return NULL */
3937 if (size == 0)
4038 return NULL;
4139
42 ptr = malloc(size);
40 return calloc(1, size);
41 }
42
43 /**
44 * Change the size of an allocated buffer
45 * @param ptr pointer to the allocated buffer. If NULL it is equivalent to zmalloc.
46 * @param old_size the current size of the allocated buffer
47 * @param size the new size of the buffer
48 *
49 * This function changes the size of an allocated memory buffer and return a pointer
50 * to the buffer on success, the new buffer portion is initialized to zero. NULL is
51 * returned on failure. The returned buffer could be different than the specified
52 * ptr param.
53 *
54 */
55 void *zrealloc(void *ptr, size_t old_size, size_t size)
56 {
57 /* NOTE: unlike malloc() zero size allocations always return NULL */
58 if (size == 0)
59 return NULL;
60
61 ptr = realloc(ptr, size);
4362 if (!ptr)
4463 return NULL;
45 memset(ptr, 0, size);
46
64 memset(ptr + old_size, 0, size - old_size);
4765 return ptr;
4866 }
2222 #define _FILTER_HELPER_H
2323
2424 void *zmalloc(size_t size);
25 void *zrealloc(void *ptr, size_t old_size, size_t size);
2526
2627 #endif
0 # Makefile.in generated by automake 1.16.1 from Makefile.am.
0 # Makefile.in generated by automake 1.16.4 from Makefile.am.
11 # @configure_input@
22
3 # Copyright (C) 1994-2018 Free Software Foundation, Inc.
3 # Copyright (C) 1994-2021 Free Software Foundation, Inc.
44
55 # This Makefile.in is free software; the Free Software Foundation
66 # gives unlimited permission to copy and/or distribute it,
161161 CODE_COVERAGE_LIBS = @CODE_COVERAGE_LIBS@
162162 CPP = @CPP@
163163 CPPFLAGS = @CPPFLAGS@
164 CSCOPE = @CSCOPE@
165 CTAGS = @CTAGS@
164166 CYGPATH_W = @CYGPATH_W@
165167 DEFS = @DEFS@
166168 DEPDIR = @DEPDIR@
171173 ECHO_N = @ECHO_N@
172174 ECHO_T = @ECHO_T@
173175 EGREP = @EGREP@
176 ETAGS = @ETAGS@
174177 EXEEXT = @EXEEXT@
175178 FGREP = @FGREP@
176179 GCOV = @GCOV@
273276 psdir = @psdir@
274277 pyexecdir = @pyexecdir@
275278 pythondir = @pythondir@
279 runstatedir = @runstatedir@
276280 sbindir = @sbindir@
277281 sharedstatedir = @sharedstatedir@
278282 srcdir = @srcdir@
339343 ctags CTAGS:
340344
341345 cscope cscopelist:
342
343346
344347 distdir: $(BUILT_SOURCES)
345348 $(MAKE) $(AM_MAKEFLAGS) distdir-am
00 /**
1 * Enhanced Seccomp x86_64 Syscall Table
1 * Enhanced Seccomp Syscall Table Functions
22 *
33 * Copyright (c) 2012, 2020 Red Hat <pmoore@redhat.com>
44 * Author: Paul Moore <paul@paul-moore.com>
1818 * You should have received a copy of the GNU Lesser General Public License
1919 * along with this library; if not, see <http://www.gnu.org/licenses>.
2020 */
21
22 #include <stdlib.h>
23 #include <errno.h>
24 #include <string.h>
2125 #include <seccomp.h>
22 #include <string.h>
23
26
27 #include "db.h"
2428 #include "arch.h"
2529 #include "syscalls.h"
2630
5054 ARCH_DEF(ppc)
5155 ARCH_DEF(s390)
5256 ARCH_DEF(s390x)
57 ARCH_DEF(sh)
5358 ARCH_DEF(x32)
5459 ARCH_DEF(x86)
5560 ARCH_DEF(riscv64)
61
62 /**
63 * Resolve a syscall name to a number
64 * @param arch the arch definition
65 * @param name the syscall name
66 *
67 * Resolve the given syscall name to the syscall number using the syscall table.
68 * Returns the syscall number on success, including negative pseudo syscall
69 * numbers; returns __NR_SCMP_ERROR on failure.
70 *
71 */
72 int abi_syscall_resolve_name_munge(const struct arch_def *arch,
73 const char *name)
74 {
75
76 #define _ABI_SYSCALL_RES_NAME_CHK(NAME) \
77 if (!strcmp(name, #NAME)) return __PNR_##NAME;
78
79 _ABI_SYSCALL_RES_NAME_CHK(socket)
80 _ABI_SYSCALL_RES_NAME_CHK(bind)
81 _ABI_SYSCALL_RES_NAME_CHK(connect)
82 _ABI_SYSCALL_RES_NAME_CHK(listen)
83 _ABI_SYSCALL_RES_NAME_CHK(accept)
84 _ABI_SYSCALL_RES_NAME_CHK(getsockname)
85 _ABI_SYSCALL_RES_NAME_CHK(getpeername)
86 _ABI_SYSCALL_RES_NAME_CHK(socketpair)
87 _ABI_SYSCALL_RES_NAME_CHK(send)
88 _ABI_SYSCALL_RES_NAME_CHK(recv)
89 _ABI_SYSCALL_RES_NAME_CHK(sendto)
90 _ABI_SYSCALL_RES_NAME_CHK(recvfrom)
91 _ABI_SYSCALL_RES_NAME_CHK(shutdown)
92 _ABI_SYSCALL_RES_NAME_CHK(setsockopt)
93 _ABI_SYSCALL_RES_NAME_CHK(getsockopt)
94 _ABI_SYSCALL_RES_NAME_CHK(sendmsg)
95 _ABI_SYSCALL_RES_NAME_CHK(recvmsg)
96 _ABI_SYSCALL_RES_NAME_CHK(accept4)
97 _ABI_SYSCALL_RES_NAME_CHK(recvmmsg)
98 _ABI_SYSCALL_RES_NAME_CHK(sendmmsg)
99 _ABI_SYSCALL_RES_NAME_CHK(semop)
100 _ABI_SYSCALL_RES_NAME_CHK(semget)
101 _ABI_SYSCALL_RES_NAME_CHK(semctl)
102 _ABI_SYSCALL_RES_NAME_CHK(semtimedop)
103 _ABI_SYSCALL_RES_NAME_CHK(msgsnd)
104 _ABI_SYSCALL_RES_NAME_CHK(msgrcv)
105 _ABI_SYSCALL_RES_NAME_CHK(msgget)
106 _ABI_SYSCALL_RES_NAME_CHK(msgctl)
107 _ABI_SYSCALL_RES_NAME_CHK(shmat)
108 _ABI_SYSCALL_RES_NAME_CHK(shmdt)
109 _ABI_SYSCALL_RES_NAME_CHK(shmget)
110 _ABI_SYSCALL_RES_NAME_CHK(shmctl)
111
112 return arch->syscall_resolve_name_raw(name);
113 }
114
115 /**
116 * Resolve a syscall number to a name
117 * @param arch the arch definition
118 * @param num the syscall number
119 *
120 * Resolve the given syscall number to the syscall name using the syscall table.
121 * Returns a pointer to the syscall name string on success, including pseudo
122 * syscall names; returns NULL on failure.
123 *
124 */
125 const char *abi_syscall_resolve_num_munge(const struct arch_def *arch, int num)
126 {
127
128 #define _ABI_SYSCALL_RES_NUM_CHK(NAME) \
129 if (num == __PNR_##NAME) return #NAME;
130
131 _ABI_SYSCALL_RES_NUM_CHK(socket)
132 _ABI_SYSCALL_RES_NUM_CHK(bind)
133 _ABI_SYSCALL_RES_NUM_CHK(connect)
134 _ABI_SYSCALL_RES_NUM_CHK(listen)
135 _ABI_SYSCALL_RES_NUM_CHK(accept)
136 _ABI_SYSCALL_RES_NUM_CHK(getsockname)
137 _ABI_SYSCALL_RES_NUM_CHK(getpeername)
138 _ABI_SYSCALL_RES_NUM_CHK(socketpair)
139 _ABI_SYSCALL_RES_NUM_CHK(send)
140 _ABI_SYSCALL_RES_NUM_CHK(recv)
141 _ABI_SYSCALL_RES_NUM_CHK(sendto)
142 _ABI_SYSCALL_RES_NUM_CHK(recvfrom)
143 _ABI_SYSCALL_RES_NUM_CHK(shutdown)
144 _ABI_SYSCALL_RES_NUM_CHK(setsockopt)
145 _ABI_SYSCALL_RES_NUM_CHK(getsockopt)
146 _ABI_SYSCALL_RES_NUM_CHK(sendmsg)
147 _ABI_SYSCALL_RES_NUM_CHK(recvmsg)
148 _ABI_SYSCALL_RES_NUM_CHK(accept4)
149 _ABI_SYSCALL_RES_NUM_CHK(recvmmsg)
150 _ABI_SYSCALL_RES_NUM_CHK(sendmmsg)
151 _ABI_SYSCALL_RES_NUM_CHK(semop)
152 _ABI_SYSCALL_RES_NUM_CHK(semget)
153 _ABI_SYSCALL_RES_NUM_CHK(semctl)
154 _ABI_SYSCALL_RES_NUM_CHK(semtimedop)
155 _ABI_SYSCALL_RES_NUM_CHK(msgsnd)
156 _ABI_SYSCALL_RES_NUM_CHK(msgrcv)
157 _ABI_SYSCALL_RES_NUM_CHK(msgget)
158 _ABI_SYSCALL_RES_NUM_CHK(msgctl)
159 _ABI_SYSCALL_RES_NUM_CHK(shmat)
160 _ABI_SYSCALL_RES_NUM_CHK(shmdt)
161 _ABI_SYSCALL_RES_NUM_CHK(shmget)
162 _ABI_SYSCALL_RES_NUM_CHK(shmctl)
163
164 return arch->syscall_resolve_num_raw(num);
165 }
166
167 /**
168 * Check if a syscall is a socket syscall
169 * @param arch the arch definition
170 * @param sys the syscall number
171 *
172 * Returns true if the syscall is a socket related syscall, false otherwise.
173 *
174 */
175 static bool _abi_syscall_socket_test(const struct arch_def *arch, int sys)
176 {
177 const char *name;
178
179 /* multiplexed pseduo-syscalls */
180 if (sys <= -100 && sys >= -120)
181 return true;
182
183 name = arch->syscall_resolve_num_raw(sys);
184 if (!name)
185 return false;
186
187 #define _ABI_SYSCALL_SOCK_CHK(NAME) \
188 if (!strcmp(name, #NAME)) return true;
189
190 _ABI_SYSCALL_SOCK_CHK(socket)
191 _ABI_SYSCALL_SOCK_CHK(bind)
192 _ABI_SYSCALL_SOCK_CHK(connect)
193 _ABI_SYSCALL_SOCK_CHK(listen)
194 _ABI_SYSCALL_SOCK_CHK(accept)
195 _ABI_SYSCALL_SOCK_CHK(getsockname)
196 _ABI_SYSCALL_SOCK_CHK(getpeername)
197 _ABI_SYSCALL_SOCK_CHK(socketpair)
198 _ABI_SYSCALL_SOCK_CHK(send)
199 _ABI_SYSCALL_SOCK_CHK(recv)
200 _ABI_SYSCALL_SOCK_CHK(sendto)
201 _ABI_SYSCALL_SOCK_CHK(recvfrom)
202 _ABI_SYSCALL_SOCK_CHK(shutdown)
203 _ABI_SYSCALL_SOCK_CHK(setsockopt)
204 _ABI_SYSCALL_SOCK_CHK(getsockopt)
205 _ABI_SYSCALL_SOCK_CHK(sendmsg)
206 _ABI_SYSCALL_SOCK_CHK(recvmsg)
207 _ABI_SYSCALL_SOCK_CHK(accept4)
208 _ABI_SYSCALL_SOCK_CHK(recvmmsg)
209 _ABI_SYSCALL_SOCK_CHK(sendmmsg)
210
211 return false;
212 }
213
214 /**
215 * Check if a syscall is an ipc syscall
216 * @param arch the arch definition
217 * @param sys the syscall number
218 *
219 * Returns true if the syscall is an ipc related syscall, false otherwise.
220 *
221 */
222 static bool _abi_syscall_ipc_test(const struct arch_def *arch, int sys)
223 {
224 const char *name;
225
226 /* multiplexed pseduo-syscalls */
227 if (sys <= -200 && sys >= -224)
228 return true;
229
230 name = arch->syscall_resolve_num_raw(sys);
231 if (!name)
232 return false;
233
234 #define _ABI_SYSCALL_IPC_CHK(NAME) \
235 if (!strcmp(name, #NAME)) return true;
236
237 _ABI_SYSCALL_IPC_CHK(semop)
238 _ABI_SYSCALL_IPC_CHK(semget)
239 _ABI_SYSCALL_IPC_CHK(semctl)
240 _ABI_SYSCALL_IPC_CHK(semtimedop)
241 _ABI_SYSCALL_IPC_CHK(msgsnd)
242 _ABI_SYSCALL_IPC_CHK(msgrcv)
243 _ABI_SYSCALL_IPC_CHK(msgget)
244 _ABI_SYSCALL_IPC_CHK(msgctl)
245 _ABI_SYSCALL_IPC_CHK(shmat)
246 _ABI_SYSCALL_IPC_CHK(shmdt)
247 _ABI_SYSCALL_IPC_CHK(shmget)
248 _ABI_SYSCALL_IPC_CHK(shmctl)
249
250 return false;
251 }
252
253 /**
254 * Convert a multiplexed pseudo syscall into a direct syscall
255 * @param arch the arch definition
256 * @param syscall the multiplexed pseudo syscall number
257 *
258 * Return the related direct syscall number, __NR_SCMP_UNDEF is there is
259 * no related syscall, or __NR_SCMP_ERROR otherwise.
260 *
261 */
262 static int _abi_syscall_demux(const struct arch_def *arch, int syscall)
263 {
264 int sys = __NR_SCMP_UNDEF;
265
266 #define _ABI_SYSCALL_DEMUX_CHK(NAME) \
267 case __PNR_##NAME: \
268 sys = arch->syscall_resolve_name_raw(#NAME); break;
269
270 switch (syscall) {
271 _ABI_SYSCALL_DEMUX_CHK(socket)
272 _ABI_SYSCALL_DEMUX_CHK(bind)
273 _ABI_SYSCALL_DEMUX_CHK(connect)
274 _ABI_SYSCALL_DEMUX_CHK(listen)
275 _ABI_SYSCALL_DEMUX_CHK(accept)
276 _ABI_SYSCALL_DEMUX_CHK(getsockname)
277 _ABI_SYSCALL_DEMUX_CHK(getpeername)
278 _ABI_SYSCALL_DEMUX_CHK(socketpair)
279 _ABI_SYSCALL_DEMUX_CHK(send)
280 _ABI_SYSCALL_DEMUX_CHK(recv)
281 _ABI_SYSCALL_DEMUX_CHK(sendto)
282 _ABI_SYSCALL_DEMUX_CHK(recvfrom)
283 _ABI_SYSCALL_DEMUX_CHK(shutdown)
284 _ABI_SYSCALL_DEMUX_CHK(setsockopt)
285 _ABI_SYSCALL_DEMUX_CHK(getsockopt)
286 _ABI_SYSCALL_DEMUX_CHK(sendmsg)
287 _ABI_SYSCALL_DEMUX_CHK(recvmsg)
288 _ABI_SYSCALL_DEMUX_CHK(accept4)
289 _ABI_SYSCALL_DEMUX_CHK(recvmmsg)
290 _ABI_SYSCALL_DEMUX_CHK(sendmmsg)
291 _ABI_SYSCALL_DEMUX_CHK(semop)
292 _ABI_SYSCALL_DEMUX_CHK(semget)
293 _ABI_SYSCALL_DEMUX_CHK(semctl)
294 _ABI_SYSCALL_DEMUX_CHK(semtimedop)
295 _ABI_SYSCALL_DEMUX_CHK(msgsnd)
296 _ABI_SYSCALL_DEMUX_CHK(msgrcv)
297 _ABI_SYSCALL_DEMUX_CHK(msgget)
298 _ABI_SYSCALL_DEMUX_CHK(msgctl)
299 _ABI_SYSCALL_DEMUX_CHK(shmat)
300 _ABI_SYSCALL_DEMUX_CHK(shmdt)
301 _ABI_SYSCALL_DEMUX_CHK(shmget)
302 _ABI_SYSCALL_DEMUX_CHK(shmctl)
303 }
304
305 /* this looks odd because the arch resolver returns _ERROR if it can't
306 * resolve the syscall, but we want to use _UNDEF for that, so we set
307 * 'sys' to a sentinel value of _UNDEF and if it is error here we know
308 * the resolve failed to find a match */
309 if (sys == __NR_SCMP_UNDEF)
310 sys = __NR_SCMP_ERROR;
311 else if (sys == __NR_SCMP_ERROR)
312 sys = __NR_SCMP_UNDEF;
313
314 return sys;
315 }
316
317 /**
318 * Convert a direct syscall into multiplexed pseudo socket syscall
319 * @param arch the arch definition
320 * @param syscall the direct syscall
321 *
322 * Return the related multiplexed pseduo syscall number, __NR_SCMP_UNDEF is
323 * there is no related pseudo syscall, or __NR_SCMP_ERROR otherwise.
324 *
325 */
326 static int _abi_syscall_mux(const struct arch_def *arch, int syscall)
327 {
328 const char *sys;
329
330 sys = arch->syscall_resolve_num_raw(syscall);
331 if (!sys)
332 return __NR_SCMP_ERROR;
333
334 #define _ABI_SYSCALL_MUX_CHK(NAME) \
335 if (!strcmp(sys, #NAME)) return __PNR_##NAME;
336
337 _ABI_SYSCALL_MUX_CHK(socket)
338 _ABI_SYSCALL_MUX_CHK(bind)
339 _ABI_SYSCALL_MUX_CHK(connect)
340 _ABI_SYSCALL_MUX_CHK(listen)
341 _ABI_SYSCALL_MUX_CHK(accept)
342 _ABI_SYSCALL_MUX_CHK(getsockname)
343 _ABI_SYSCALL_MUX_CHK(getpeername)
344 _ABI_SYSCALL_MUX_CHK(socketpair)
345 _ABI_SYSCALL_MUX_CHK(send)
346 _ABI_SYSCALL_MUX_CHK(recv)
347 _ABI_SYSCALL_MUX_CHK(sendto)
348 _ABI_SYSCALL_MUX_CHK(recvfrom)
349 _ABI_SYSCALL_MUX_CHK(shutdown)
350 _ABI_SYSCALL_MUX_CHK(setsockopt)
351 _ABI_SYSCALL_MUX_CHK(getsockopt)
352 _ABI_SYSCALL_MUX_CHK(sendmsg)
353 _ABI_SYSCALL_MUX_CHK(recvmsg)
354 _ABI_SYSCALL_MUX_CHK(accept4)
355 _ABI_SYSCALL_MUX_CHK(recvmmsg)
356 _ABI_SYSCALL_MUX_CHK(sendmmsg)
357 _ABI_SYSCALL_MUX_CHK(semop)
358 _ABI_SYSCALL_MUX_CHK(semget)
359 _ABI_SYSCALL_MUX_CHK(semctl)
360 _ABI_SYSCALL_MUX_CHK(semtimedop)
361 _ABI_SYSCALL_MUX_CHK(msgsnd)
362 _ABI_SYSCALL_MUX_CHK(msgrcv)
363 _ABI_SYSCALL_MUX_CHK(msgget)
364 _ABI_SYSCALL_MUX_CHK(msgctl)
365 _ABI_SYSCALL_MUX_CHK(shmat)
366 _ABI_SYSCALL_MUX_CHK(shmdt)
367 _ABI_SYSCALL_MUX_CHK(shmget)
368 _ABI_SYSCALL_MUX_CHK(shmctl)
369
370 return __NR_SCMP_ERROR;
371 }
372
373 /**
374 * Rewrite a syscall value to match the architecture
375 * @param arch the arch definition
376 * @param syscall the syscall number
377 *
378 * Syscalls can vary across different architectures so this function rewrites
379 * the syscall into the correct value for the specified architecture. Returns
380 * zero on success, negative values on failure.
381 *
382 */
383 int abi_syscall_rewrite(const struct arch_def *arch, int *syscall)
384 {
385 int sys = *syscall;
386
387 if (sys <= -100 && sys >= -120)
388 *syscall = arch->sys_socketcall;
389 else if (sys <= -200 && sys >= -224)
390 *syscall = arch->sys_ipc;
391 else if (sys < 0)
392 return -EDOM;
393
394 return 0;
395 }
396
397 /**
398 * add a new rule to the abi seccomp filter
399 * @param db the seccomp filter db
400 * @param rule the filter rule
401 *
402 * This function adds a new syscall filter to the seccomp filter db, making any
403 * necessary adjustments for the abi ABI. Returns zero on success, negative
404 * values on failure.
405 *
406 * It is important to note that in the case of failure the db may be corrupted,
407 * the caller must use the transaction mechanism if the db integrity is
408 * important.
409 *
410 */
411 int abi_rule_add(struct db_filter *db, struct db_api_rule_list *rule)
412 {
413 int rc = 0;
414 unsigned int iter;
415 int sys = rule->syscall;
416 int sys_a, sys_b;
417 struct db_api_rule_list *rule_a, *rule_b, *rule_dup = NULL;
418
419 if (_abi_syscall_socket_test(db->arch, sys)) {
420 /* socket syscalls */
421
422 /* strict check for the multiplexed socket syscalls */
423 for (iter = 0; iter < ARG_COUNT_MAX; iter++) {
424 if ((rule->args[iter].valid != 0) && (rule->strict)) {
425 rc = -EINVAL;
426 goto add_return;
427 }
428 }
429
430 /* determine both the muxed and direct syscall numbers */
431 if (sys > 0) {
432 sys_a = _abi_syscall_mux(db->arch, sys);
433 if (sys_a == __NR_SCMP_ERROR) {
434 rc = __NR_SCMP_ERROR;
435 goto add_return;
436 }
437 sys_b = sys;
438 } else {
439 sys_a = sys;
440 sys_b = _abi_syscall_demux(db->arch, sys);
441 if (sys_b == __NR_SCMP_ERROR) {
442 rc = __NR_SCMP_ERROR;
443 goto add_return;
444 }
445 }
446
447 /* use rule_a for the multiplexed syscall and use rule_b for
448 * the direct wired syscall */
449
450 if (sys_a == __NR_SCMP_UNDEF) {
451 rule_a = NULL;
452 rule_b = rule;
453 } else if (sys_b == __NR_SCMP_UNDEF) {
454 rule_a = rule;
455 rule_b = NULL;
456 } else {
457 /* need two rules, dup the first and link together */
458 rule_a = rule;
459 rule_dup = db_rule_dup(rule_a);
460 rule_b = rule_dup;
461 if (rule_b == NULL)
462 goto add_return;
463 rule_b->prev = rule_a;
464 rule_b->next = NULL;
465 rule_a->next = rule_b;
466 }
467
468 /* multiplexed socket syscalls */
469 if (rule_a != NULL) {
470 rule_a->syscall = db->arch->sys_socketcall;
471 rule_a->args[0].arg = 0;
472 rule_a->args[0].op = SCMP_CMP_EQ;
473 rule_a->args[0].mask = DATUM_MAX;
474 rule_a->args[0].datum = (-sys_a) % 100;
475 rule_a->args[0].valid = 1;
476 }
477
478 /* direct wired socket syscalls */
479 if (rule_b != NULL)
480 rule_b->syscall = sys_b;
481
482 /* we should be protected by a transaction checkpoint */
483 if (rule_a != NULL) {
484 rc = db_rule_add(db, rule_a);
485 if (rc < 0)
486 goto add_return;
487 }
488 if (rule_b != NULL) {
489 rc = db_rule_add(db, rule_b);
490 if (rc < 0)
491 goto add_return;
492 }
493 } else if (_abi_syscall_ipc_test(db->arch, sys)) {
494 /* ipc syscalls */
495
496 /* strict check for the multiplexed socket syscalls */
497 for (iter = 0; iter < ARG_COUNT_MAX; iter++) {
498 if ((rule->args[iter].valid != 0) && (rule->strict)) {
499 rc = -EINVAL;
500 goto add_return;
501 }
502 }
503
504 /* determine both the muxed and direct syscall numbers */
505 if (sys > 0) {
506 sys_a = _abi_syscall_mux(db->arch, sys);
507 if (sys_a == __NR_SCMP_ERROR) {
508 rc = __NR_SCMP_ERROR;
509 goto add_return;
510 }
511 sys_b = sys;
512 } else {
513 sys_a = sys;
514 sys_b = _abi_syscall_demux(db->arch, sys);
515 if (sys_b == __NR_SCMP_ERROR) {
516 rc = __NR_SCMP_ERROR;
517 goto add_return;
518 }
519 }
520
521 /* use rule_a for the multiplexed syscall and use rule_b for
522 * the direct wired syscall */
523
524 if (sys_a == __NR_SCMP_UNDEF) {
525 rule_a = NULL;
526 rule_b = rule;
527 } else if (sys_b == __NR_SCMP_UNDEF) {
528 rule_a = rule;
529 rule_b = NULL;
530 } else {
531 /* need two rules, dup the first and link together */
532 rule_a = rule;
533 rule_dup = db_rule_dup(rule_a);
534 rule_b = rule_dup;
535 if (rule_b == NULL)
536 goto add_return;
537 rule_b->prev = rule_a;
538 rule_b->next = NULL;
539 rule_a->next = rule_b;
540 }
541
542 /* multiplexed socket syscalls */
543 if (rule_a != NULL) {
544 rule_a->syscall = db->arch->sys_ipc;
545 rule_a->args[0].arg = 0;
546 rule_a->args[0].op = SCMP_CMP_EQ;
547 rule_a->args[0].mask = DATUM_MAX;
548 rule_a->args[0].datum = (-sys_a) % 200;
549 rule_a->args[0].valid = 1;
550 }
551
552 /* direct wired socket syscalls */
553 if (rule_b != NULL)
554 rule_b->syscall = sys_b;
555
556 /* we should be protected by a transaction checkpoint */
557 if (rule_a != NULL) {
558 rc = db_rule_add(db, rule_a);
559 if (rc < 0)
560 goto add_return;
561 }
562 if (rule_b != NULL) {
563 rc = db_rule_add(db, rule_b);
564 if (rc < 0)
565 goto add_return;
566 }
567 } else if (sys >= 0) {
568 /* normal syscall processing */
569 rc = db_rule_add(db, rule);
570 if (rc < 0)
571 goto add_return;
572 } else if (rule->strict) {
573 rc = -EDOM;
574 goto add_return;
575 }
576
577 add_return:
578 if (rule_dup != NULL)
579 free(rule_dup);
580 return rc;
581 }
0 #syscall (v5.8.0-rc5 2020-07-14),x86,x86_64,x32,arm,aarch64,mips,mips64,mips64n32,parisc,parisc64,ppc,ppc64,riscv64,s390,s390x
1 accept,PNR,43,43,285,202,168,42,42,35,35,330,330,202,PNR,PNR
2 accept4,364,288,288,366,242,334,293,297,320,320,344,344,242,364,364
3 access,33,21,21,33,PNR,33,20,20,33,33,33,33,PNR,33,33
4 acct,51,163,163,51,89,51,158,158,51,51,51,51,89,51,51
5 add_key,286,248,248,309,217,280,239,243,264,264,269,269,217,278,278
6 adjtimex,124,159,159,124,171,124,154,154,124,124,124,124,171,124,124
7 afs_syscall,137,183,183,PNR,PNR,137,176,176,PNR,PNR,137,137,PNR,137,137
8 alarm,27,37,37,PNR,PNR,27,37,37,27,27,27,27,PNR,27,27
9 arch_prctl,384,158,158,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
10 arm_fadvise64_64,PNR,PNR,PNR,270,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
11 arm_sync_file_range,PNR,PNR,PNR,341,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
12 bdflush,134,PNR,PNR,134,PNR,134,PNR,PNR,134,134,134,134,PNR,134,134
13 bind,361,49,49,282,200,169,48,48,22,22,327,327,200,361,361
14 bpf,357,321,321,386,280,355,315,319,341,341,361,361,280,351,351
15 break,17,PNR,PNR,PNR,PNR,17,PNR,PNR,PNR,PNR,17,17,PNR,PNR,PNR
16 breakpoint,PNR,PNR,PNR,983041,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
17 brk,45,12,12,45,214,45,12,12,45,45,45,45,214,45,45
18 cachectl,PNR,PNR,PNR,PNR,PNR,148,198,198,PNR,PNR,PNR,PNR,PNR,PNR,PNR
19 cacheflush,PNR,PNR,PNR,983042,PNR,147,197,197,PNR,PNR,PNR,PNR,PNR,PNR,PNR
20 capget,184,125,125,184,90,204,123,123,106,106,183,183,90,184,184
21 capset,185,126,126,185,91,205,124,124,107,107,184,184,91,185,185
22 chdir,12,80,80,12,49,12,78,78,12,12,12,12,49,12,12
23 chmod,15,90,90,15,PNR,15,88,88,15,15,15,15,PNR,15,15
24 chown,182,92,92,182,PNR,202,90,90,180,180,181,181,PNR,182,212
25 chown32,212,PNR,PNR,212,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,212,PNR
26 chroot,61,161,161,61,51,61,156,156,61,61,61,61,51,61,61
27 clock_adjtime,343,305,305,372,266,341,300,305,324,324,347,347,266,337,337
28 clock_adjtime64,405,PNR,PNR,405,PNR,405,PNR,405,405,PNR,405,PNR,PNR,405,PNR
29 clock_getres,266,229,229,264,114,264,223,227,257,257,247,247,114,261,261
30 clock_getres_time64,406,PNR,PNR,406,PNR,406,PNR,406,406,PNR,406,PNR,PNR,406,PNR
31 clock_gettime,265,228,228,263,113,263,222,226,256,256,246,246,113,260,260
32 clock_gettime64,403,PNR,PNR,403,PNR,403,PNR,403,403,PNR,403,PNR,PNR,403,PNR
33 clock_nanosleep,267,230,230,265,115,265,224,228,258,258,248,248,115,262,262
34 clock_nanosleep_time64,407,PNR,PNR,407,PNR,407,PNR,407,407,PNR,407,PNR,PNR,407,PNR
35 clock_settime,264,227,227,262,112,262,221,225,255,255,245,245,112,259,259
36 clock_settime64,404,PNR,PNR,404,PNR,404,PNR,404,404,PNR,404,PNR,PNR,404,PNR
37 clone,120,56,56,120,220,120,55,55,120,120,120,120,220,120,120
38 clone3,435,435,435,435,435,435,435,435,435,435,435,435,435,435,435
39 close,6,3,3,6,57,6,3,3,6,6,6,6,57,6,6
40 connect,362,42,42,283,203,170,41,41,31,31,328,328,203,362,362
41 copy_file_range,377,326,326,391,285,360,320,324,346,346,379,379,285,375,375
42 creat,8,85,85,8,PNR,8,83,83,8,8,8,8,PNR,8,8
43 create_module,127,174,PNR,PNR,PNR,127,167,167,PNR,PNR,127,127,PNR,127,127
44 delete_module,129,176,176,129,106,129,169,169,129,129,129,129,106,129,129
45 dup,41,32,32,41,23,41,31,31,41,41,41,41,23,41,41
46 dup2,63,33,33,63,PNR,63,32,32,63,63,63,63,PNR,63,63
47 dup3,330,292,292,358,24,327,286,290,312,312,316,316,24,326,326
48 epoll_create,254,213,213,250,PNR,248,207,207,224,224,236,236,PNR,249,249
49 epoll_create1,329,291,291,357,20,326,285,289,311,311,315,315,20,327,327
50 epoll_ctl,255,233,233,251,21,249,208,208,225,225,237,237,21,250,250
51 epoll_ctl_old,PNR,214,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
52 epoll_pwait,319,281,281,346,22,313,272,276,297,297,303,303,22,312,312
53 epoll_wait,256,232,232,252,PNR,250,209,209,226,226,238,238,PNR,251,251
54 epoll_wait_old,PNR,215,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
55 eventfd,323,284,284,351,PNR,319,278,282,304,304,307,307,PNR,318,318
56 eventfd2,328,290,290,356,19,325,284,288,310,310,314,314,19,323,323
57 execve,11,59,520,11,221,11,57,57,11,11,11,11,221,11,11
58 execveat,358,322,545,387,281,356,316,320,342,342,362,362,281,354,354
59 exit,1,60,60,1,93,1,58,58,1,1,1,1,93,1,1
60 exit_group,252,231,231,248,94,246,205,205,222,222,234,234,94,248,248
61 faccessat,307,269,269,334,48,300,259,263,287,287,298,298,48,300,300
62 faccessat2,439,439,439,439,439,439,439,439,439,439,439,439,439,439,439
63 fadvise64,250,221,221,PNR,223,254,215,216,PNR,PNR,233,233,223,253,253
64 fadvise64_64,272,PNR,PNR,PNR,PNR,PNR,PNR,PNR,236,236,254,PNR,PNR,264,PNR
65 fallocate,324,285,285,352,47,320,279,283,305,305,309,309,47,314,314
66 fanotify_init,338,300,300,367,262,336,295,300,322,322,323,323,262,332,332
67 fanotify_mark,339,301,301,368,263,337,296,301,323,323,324,324,263,333,333
68 fchdir,133,81,81,133,50,133,79,79,133,133,133,133,50,133,133
69 fchmod,94,91,91,94,52,94,89,89,94,94,94,94,52,94,94
70 fchmodat,306,268,268,333,53,299,258,262,286,286,297,297,53,299,299
71 fchown,95,93,93,95,55,95,91,91,95,95,95,95,55,95,207
72 fchown32,207,PNR,PNR,207,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,207,PNR
73 fchownat,298,260,260,325,54,291,250,254,278,278,289,289,54,291,291
74 fcntl,55,72,72,55,25,55,70,70,55,55,55,55,25,55,55
75 fcntl64,221,PNR,PNR,221,PNR,220,PNR,212,202,202,204,PNR,PNR,221,PNR
76 fdatasync,148,75,75,148,83,152,73,73,148,148,148,148,83,148,148
77 fgetxattr,231,193,193,231,10,229,185,185,243,243,214,214,10,229,229
78 finit_module,350,313,313,379,273,348,307,312,333,333,353,353,273,344,344
79 flistxattr,234,196,196,234,13,232,188,188,246,246,217,217,13,232,232
80 flock,143,73,73,143,32,143,71,71,143,143,143,143,32,143,143
81 fork,2,57,57,2,PNR,2,56,56,2,2,2,2,PNR,2,2
82 fremovexattr,237,199,199,237,16,235,191,191,249,249,220,220,16,235,235
83 fsconfig,431,431,431,431,431,431,431,431,431,431,431,431,431,431,431
84 fsetxattr,228,190,190,228,7,226,182,182,240,240,211,211,7,226,226
85 fsmount,432,432,432,432,432,432,432,432,432,432,432,432,432,432,432
86 fsopen,430,430,430,430,430,430,430,430,430,430,430,430,430,430,430
87 fspick,433,433,433,433,433,433,433,433,433,433,433,433,433,433,433
88 fstat,108,5,5,108,80,108,5,5,28,28,108,108,80,108,108
89 fstat64,197,PNR,PNR,197,PNR,215,PNR,PNR,112,112,197,PNR,PNR,197,PNR
90 fstatat64,300,PNR,PNR,327,PNR,293,PNR,PNR,280,280,291,PNR,PNR,293,PNR
91 fstatfs,100,138,138,100,44,100,135,135,100,100,100,100,44,100,100
92 fstatfs64,269,PNR,PNR,267,PNR,256,PNR,218,299,299,253,253,PNR,266,266
93 fsync,118,74,74,118,82,118,72,72,118,118,118,118,82,118,118
94 ftime,35,PNR,PNR,PNR,PNR,35,PNR,PNR,PNR,PNR,35,35,PNR,PNR,PNR
95 ftruncate,93,77,77,93,46,93,75,75,93,93,93,93,46,93,93
96 ftruncate64,194,PNR,PNR,194,PNR,212,PNR,PNR,200,200,194,PNR,PNR,194,PNR
97 futex,240,202,202,240,98,238,194,194,210,210,221,221,98,238,238
98 futex_time64,422,PNR,PNR,422,PNR,422,PNR,422,422,PNR,422,PNR,PNR,422,PNR
99 futimesat,299,261,261,326,PNR,292,251,255,279,279,290,290,PNR,292,292
100 getcpu,318,309,309,345,168,312,271,275,296,296,302,302,168,311,311
101 getcwd,183,79,79,183,17,203,77,77,110,110,182,182,17,183,183
102 getdents,141,78,78,141,PNR,141,76,76,141,141,141,141,PNR,141,141
103 getdents64,220,217,217,217,61,219,308,299,201,201,202,202,61,220,220
104 getegid,50,108,108,50,177,50,106,106,50,50,50,50,177,50,202
105 getegid32,202,PNR,PNR,202,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,202,PNR
106 geteuid,49,107,107,49,175,49,105,105,49,49,49,49,175,49,201
107 geteuid32,201,PNR,PNR,201,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,201,PNR
108 getgid,47,104,104,47,176,47,102,102,47,47,47,47,176,47,200
109 getgid32,200,PNR,PNR,200,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,200,PNR
110 getgroups,80,115,115,80,158,80,113,113,80,80,80,80,158,80,205
111 getgroups32,205,PNR,PNR,205,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,205,PNR
112 getitimer,105,36,36,105,102,105,35,35,105,105,105,105,102,105,105
113 get_kernel_syms,130,177,PNR,PNR,PNR,130,170,170,PNR,PNR,130,130,PNR,130,130
114 get_mempolicy,275,239,239,320,236,269,228,232,261,261,260,260,236,269,269
115 getpeername,368,52,52,287,205,171,51,51,53,53,332,332,205,368,368
116 getpgid,132,121,121,132,155,132,119,119,132,132,132,132,155,132,132
117 getpgrp,65,111,111,65,PNR,65,109,109,65,65,65,65,PNR,65,65
118 getpid,20,39,39,20,172,20,38,38,20,20,20,20,172,20,20
119 getpmsg,188,181,181,PNR,PNR,208,174,174,PNR,PNR,187,187,PNR,188,188
120 getppid,64,110,110,64,173,64,108,108,64,64,64,64,173,64,64
121 getpriority,96,140,140,96,141,96,137,137,96,96,96,96,141,96,96
122 getrandom,355,318,318,384,278,353,313,317,339,339,359,359,278,349,349
123 getresgid,171,120,120,171,150,191,118,118,171,171,170,170,150,171,211
124 getresgid32,211,PNR,PNR,211,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,211,PNR
125 getresuid,165,118,118,165,148,186,116,116,165,165,165,165,148,165,209
126 getresuid32,209,PNR,PNR,209,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,209,PNR
127 getrlimit,76,97,97,PNR,163,76,95,95,76,76,76,76,163,76,191
128 get_robust_list,312,274,531,339,100,310,269,273,290,290,299,299,100,305,305
129 getrusage,77,98,98,77,165,77,96,96,77,77,77,77,165,77,77
130 getsid,147,124,124,147,156,151,122,122,147,147,147,147,156,147,147
131 getsockname,367,51,51,286,204,172,50,50,44,44,331,331,204,367,367
132 getsockopt,365,55,542,295,209,173,54,54,182,182,340,340,209,365,365
133 get_thread_area,244,211,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
134 gettid,224,186,186,224,178,222,178,178,206,206,207,207,178,236,236
135 gettimeofday,78,96,96,78,169,78,94,94,78,78,78,78,169,78,78
136 get_tls,PNR,PNR,PNR,983046,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
137 getuid,24,102,102,24,174,24,100,100,24,24,24,24,174,24,199
138 getuid32,199,PNR,PNR,199,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,199,PNR
139 getxattr,229,191,191,229,8,227,183,183,241,241,212,212,8,227,227
140 gtty,32,PNR,PNR,PNR,PNR,32,PNR,PNR,PNR,PNR,32,32,PNR,PNR,PNR
141 idle,112,PNR,PNR,PNR,PNR,112,PNR,PNR,PNR,PNR,112,112,PNR,112,112
142 init_module,128,175,175,128,105,128,168,168,128,128,128,128,105,128,128
143 inotify_add_watch,292,254,254,317,27,285,244,248,270,270,276,276,27,285,285
144 inotify_init,291,253,253,316,PNR,284,243,247,269,269,275,275,PNR,284,284
145 inotify_init1,332,294,294,360,26,329,288,292,314,314,318,318,26,324,324
146 inotify_rm_watch,293,255,255,318,28,286,245,249,271,271,277,277,28,286,286
147 io_cancel,249,210,210,247,3,245,204,204,219,219,231,231,3,247,247
148 ioctl,54,16,514,54,29,54,15,15,54,54,54,54,29,54,54
149 io_destroy,246,207,207,244,1,242,201,201,216,216,228,228,1,244,244
150 io_getevents,247,208,208,245,4,243,202,202,217,217,229,229,4,245,245
151 ioperm,101,173,173,PNR,PNR,101,PNR,PNR,PNR,PNR,101,101,PNR,101,PNR
152 io_pgetevents,385,333,333,399,292,368,328,332,350,350,388,388,292,382,382
153 io_pgetevents_time64,416,PNR,PNR,416,PNR,416,PNR,416,416,PNR,416,PNR,PNR,416,PNR
154 iopl,110,172,172,PNR,PNR,110,PNR,PNR,PNR,PNR,110,110,PNR,PNR,PNR
155 ioprio_get,290,252,252,315,31,315,274,278,268,268,274,274,31,283,283
156 ioprio_set,289,251,251,314,30,314,273,277,267,267,273,273,30,282,282
157 io_setup,245,206,543,243,0,241,200,200,215,215,227,227,0,243,243
158 io_submit,248,209,544,246,2,244,203,203,218,218,230,230,2,246,246
159 io_uring_enter,426,426,426,426,426,426,426,426,426,426,426,426,426,426,426
160 io_uring_register,427,427,427,427,427,427,427,427,427,427,427,427,427,427,427
161 io_uring_setup,425,425,425,425,425,425,425,425,425,425,425,425,425,425,425
162 ipc,117,PNR,PNR,PNR,PNR,117,PNR,PNR,PNR,PNR,117,117,PNR,117,117
163 kcmp,349,312,312,378,272,347,306,311,332,332,354,354,272,343,343
164 kexec_file_load,PNR,320,320,401,294,PNR,PNR,PNR,355,355,382,382,294,381,381
165 kexec_load,283,246,528,347,104,311,270,274,300,300,268,268,104,277,277
166 keyctl,288,250,250,311,219,282,241,245,266,266,271,271,219,280,280
167 kill,37,62,62,37,129,37,60,60,37,37,37,37,129,37,37
168 lchown,16,94,94,16,PNR,16,92,92,16,16,16,16,PNR,16,198
169 lchown32,198,PNR,PNR,198,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,198,PNR
170 lgetxattr,230,192,192,230,9,228,184,184,242,242,213,213,9,228,228
171 link,9,86,86,9,PNR,9,84,84,9,9,9,9,PNR,9,9
172 linkat,303,265,265,330,37,296,255,259,283,283,294,294,37,296,296
173 listen,363,50,50,284,201,174,49,49,32,32,329,329,201,363,363
174 listxattr,232,194,194,232,11,230,186,186,244,244,215,215,11,230,230
175 llistxattr,233,195,195,233,12,231,187,187,245,245,216,216,12,231,231
176 _llseek,140,PNR,PNR,140,PNR,140,PNR,PNR,140,140,140,140,PNR,140,PNR
177 lock,53,PNR,PNR,PNR,PNR,53,PNR,PNR,PNR,PNR,53,53,PNR,PNR,PNR
178 lookup_dcookie,253,212,212,249,18,247,206,206,223,223,235,235,18,110,110
179 lremovexattr,236,198,198,236,15,234,190,190,248,248,219,219,15,234,234
180 lseek,19,8,8,19,62,19,8,8,19,19,19,19,62,19,19
181 lsetxattr,227,189,189,227,6,225,181,181,239,239,210,210,6,225,225
182 lstat,107,6,6,107,PNR,107,6,6,84,84,107,107,PNR,107,107
183 lstat64,196,PNR,PNR,196,PNR,214,PNR,PNR,198,198,196,PNR,PNR,196,PNR
184 madvise,219,28,28,220,233,218,27,27,119,119,205,205,233,219,219
185 mbind,274,237,237,319,235,268,227,231,260,260,259,259,235,268,268
186 membarrier,375,324,324,389,283,358,318,322,343,343,365,365,283,356,356
187 memfd_create,356,319,319,385,279,354,314,318,340,340,360,360,279,350,350
188 migrate_pages,294,256,256,400,238,287,246,250,272,272,258,258,238,287,287
189 mincore,218,27,27,219,232,217,26,26,72,72,206,206,232,218,218
190 mkdir,39,83,83,39,PNR,39,81,81,39,39,39,39,PNR,39,39
191 mkdirat,296,258,258,323,34,289,248,252,276,276,287,287,34,289,289
192 mknod,14,133,133,14,PNR,14,131,131,14,14,14,14,PNR,14,14
193 mknodat,297,259,259,324,33,290,249,253,277,277,288,288,33,290,290
194 mlock,150,149,149,150,228,154,146,146,150,150,150,150,228,150,150
195 mlock2,376,325,325,390,284,359,319,323,345,345,378,378,284,374,374
196 mlockall,152,151,151,152,230,156,148,148,152,152,152,152,230,152,152
197 mmap,90,9,9,PNR,222,90,9,9,90,90,90,90,222,90,90
198 mmap2,192,PNR,PNR,192,PNR,210,PNR,PNR,89,89,192,PNR,PNR,192,PNR
199 modify_ldt,123,154,154,PNR,PNR,123,PNR,PNR,PNR,PNR,123,123,PNR,PNR,PNR
200 mount,21,165,165,21,40,21,160,160,21,21,21,21,40,21,21
201 move_mount,429,429,429,429,429,429,429,429,429,429,429,429,429,429,429
202 move_pages,317,279,533,344,239,308,267,271,295,295,301,301,239,310,310
203 mprotect,125,10,10,125,226,125,10,10,125,125,125,125,226,125,125
204 mpx,56,PNR,PNR,PNR,PNR,56,PNR,PNR,PNR,PNR,56,56,PNR,PNR,PNR
205 mq_getsetattr,282,245,245,279,185,276,235,239,234,234,267,267,185,276,276
206 mq_notify,281,244,527,278,184,275,234,238,233,233,266,266,184,275,275
207 mq_open,277,240,240,274,180,271,230,234,229,229,262,262,180,271,271
208 mq_timedreceive,280,243,243,277,183,274,233,237,232,232,265,265,183,274,274
209 mq_timedreceive_time64,419,PNR,PNR,419,PNR,419,PNR,419,419,PNR,419,PNR,PNR,419,PNR
210 mq_timedsend,279,242,242,276,182,273,232,236,231,231,264,264,182,273,273
211 mq_timedsend_time64,418,PNR,PNR,418,PNR,418,PNR,418,418,PNR,418,PNR,PNR,418,PNR
212 mq_unlink,278,241,241,275,181,272,231,235,230,230,263,263,181,272,272
213 mremap,163,25,25,163,216,167,24,24,163,163,163,163,216,163,163
214 msgctl,402,71,71,304,187,402,69,69,191,191,402,402,187,402,402
215 msgget,399,68,68,303,186,399,66,66,190,190,399,399,186,399,399
216 msgrcv,401,70,70,302,188,401,68,68,189,189,401,401,188,401,401
217 msgsnd,400,69,69,301,189,400,67,67,188,188,400,400,189,400,400
218 msync,144,26,26,144,227,144,25,25,144,144,144,144,227,144,144
219 multiplexer,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,201,201,PNR,PNR,PNR
220 munlock,151,150,150,151,229,155,147,147,151,151,151,151,229,151,151
221 munlockall,153,152,152,153,231,157,149,149,153,153,153,153,231,153,153
222 munmap,91,11,11,91,215,91,11,11,91,91,91,91,215,91,91
223 name_to_handle_at,341,303,303,370,264,339,298,303,325,325,345,345,264,335,335
224 nanosleep,162,35,35,162,101,166,34,34,162,162,162,162,101,162,162
225 newfstatat,PNR,262,262,PNR,79,PNR,252,256,PNR,PNR,PNR,291,79,PNR,293
226 _newselect,142,PNR,PNR,142,PNR,142,22,22,142,142,142,142,PNR,142,PNR
227 nfsservctl,169,180,PNR,169,42,189,173,173,PNR,PNR,168,168,42,169,169
228 nice,34,PNR,PNR,34,PNR,34,PNR,PNR,34,34,34,34,PNR,34,34
229 oldfstat,28,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,28,28,PNR,PNR,PNR
230 oldlstat,84,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,84,84,PNR,PNR,PNR
231 oldolduname,59,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,59,59,PNR,PNR,PNR
232 oldstat,18,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,18,18,PNR,PNR,PNR
233 olduname,109,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,109,109,PNR,PNR,PNR
234 open,5,2,2,5,PNR,5,2,2,5,5,5,5,PNR,5,5
235 openat,295,257,257,322,56,288,247,251,275,275,286,286,56,288,288
236 openat2,437,437,437,437,437,437,437,437,437,437,437,437,437,437,437
237 open_by_handle_at,342,304,304,371,265,340,299,304,326,326,346,346,265,336,336
238 open_tree,428,428,428,428,428,428,428,428,428,428,428,428,428,428,428
239 pause,29,34,34,29,PNR,29,33,33,29,29,29,29,PNR,29,29
240 pciconfig_iobase,PNR,PNR,PNR,271,PNR,PNR,PNR,PNR,PNR,PNR,200,200,PNR,PNR,PNR
241 pciconfig_read,PNR,PNR,PNR,272,PNR,PNR,PNR,PNR,PNR,PNR,198,198,PNR,PNR,PNR
242 pciconfig_write,PNR,PNR,PNR,273,PNR,PNR,PNR,PNR,PNR,PNR,199,199,PNR,PNR,PNR
243 perf_event_open,336,298,298,364,241,333,292,296,318,318,319,319,241,331,331
244 personality,136,135,135,136,92,136,132,132,136,136,136,136,92,136,136
245 pidfd_getfd,438,438,438,438,438,438,438,438,438,438,438,438,438,438,438
246 pidfd_open,434,434,434,434,434,434,434,434,434,434,434,434,434,434,434
247 pidfd_send_signal,424,424,424,424,424,424,424,424,424,424,424,424,424,424,424
248 pipe,42,22,22,42,PNR,42,21,21,42,42,42,42,PNR,42,42
249 pipe2,331,293,293,359,59,328,287,291,313,313,317,317,59,325,325
250 pivot_root,217,155,155,218,41,216,151,151,67,67,203,203,41,217,217
251 pkey_alloc,381,330,330,395,289,364,324,328,352,352,384,384,289,385,385
252 pkey_free,382,331,331,396,290,365,325,329,353,353,385,385,290,386,386
253 pkey_mprotect,380,329,329,394,288,363,323,327,351,351,386,386,288,384,384
254 poll,168,7,7,168,PNR,188,7,7,168,168,167,167,PNR,168,168
255 ppoll,309,271,271,336,73,302,261,265,274,274,281,281,73,302,302
256 ppoll_time64,414,PNR,PNR,414,PNR,414,PNR,414,414,PNR,414,PNR,PNR,414,PNR
257 prctl,172,157,157,172,167,192,153,153,172,172,171,171,167,172,172
258 pread64,180,17,17,180,67,200,16,16,108,108,179,179,67,180,180
259 preadv,333,295,534,361,69,330,289,293,315,315,320,320,69,328,328
260 preadv2,378,327,546,392,286,361,321,325,347,347,380,380,286,376,376
261 prlimit64,340,302,302,369,261,338,297,302,321,321,325,325,261,334,334
262 process_vm_readv,347,310,539,376,270,345,304,309,330,330,351,351,270,340,340
263 process_vm_writev,348,311,540,377,271,346,305,310,331,331,352,352,271,341,341
264 prof,44,PNR,PNR,PNR,PNR,44,PNR,PNR,PNR,PNR,44,44,PNR,PNR,PNR
265 profil,98,PNR,PNR,PNR,PNR,98,PNR,PNR,PNR,PNR,98,98,PNR,PNR,PNR
266 pselect6,308,270,270,335,72,301,260,264,273,273,280,280,72,301,301
267 pselect6_time64,413,PNR,PNR,413,PNR,413,PNR,413,413,PNR,413,PNR,PNR,413,PNR
268 ptrace,26,101,521,26,117,26,99,99,26,26,26,26,117,26,26
269 putpmsg,189,182,182,PNR,PNR,209,175,175,PNR,PNR,188,188,PNR,189,189
270 pwrite64,181,18,18,181,68,201,17,17,109,109,180,180,68,181,181
271 pwritev,334,296,535,362,70,331,290,294,316,316,321,321,70,329,329
272 pwritev2,379,328,547,393,287,362,322,326,348,348,381,381,287,377,377
273 query_module,167,178,PNR,PNR,PNR,187,171,171,PNR,PNR,166,166,PNR,167,167
274 quotactl,131,179,179,131,60,131,172,172,131,131,131,131,60,131,131
275 read,3,0,0,3,63,3,0,0,3,3,3,3,63,3,3
276 readahead,225,187,187,225,213,223,179,179,207,207,191,191,213,222,222
277 readdir,89,PNR,PNR,PNR,PNR,89,PNR,PNR,PNR,PNR,89,89,PNR,89,89
278 readlink,85,89,89,85,PNR,85,87,87,85,85,85,85,PNR,85,85
279 readlinkat,305,267,267,332,78,298,257,261,285,285,296,296,78,298,298
280 readv,145,19,515,145,65,145,18,18,145,145,145,145,65,145,145
281 reboot,88,169,169,88,142,88,164,164,88,88,88,88,142,88,88
282 recv,PNR,PNR,PNR,291,PNR,175,PNR,PNR,98,98,336,336,PNR,PNR,PNR
283 recvfrom,371,45,517,292,207,176,44,44,123,123,337,337,207,371,371
284 recvmmsg,337,299,537,365,243,335,294,298,319,319,343,343,243,357,357
285 recvmmsg_time64,417,PNR,PNR,417,PNR,417,PNR,417,417,PNR,417,PNR,PNR,417,PNR
286 recvmsg,372,47,519,297,212,177,46,46,184,184,342,342,212,372,372
287 remap_file_pages,257,216,216,253,234,251,210,210,227,227,239,239,234,267,267
288 removexattr,235,197,197,235,14,233,189,189,247,247,218,218,14,233,233
289 rename,38,82,82,38,PNR,38,80,80,38,38,38,38,PNR,38,38
290 renameat,302,264,264,329,38,295,254,258,282,282,293,293,PNR,295,295
291 renameat2,353,316,316,382,276,351,311,315,337,337,357,357,276,347,347
292 request_key,287,249,249,310,218,281,240,244,265,265,270,270,218,279,279
293 restart_syscall,0,219,219,0,128,253,213,214,0,0,0,0,128,7,7
294 riscv_flush_icache,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,259,PNR,PNR
295 rmdir,40,84,84,40,PNR,40,82,82,40,40,40,40,PNR,40,40
296 rseq,386,334,334,398,293,367,327,331,354,354,387,387,293,383,383
297 rtas,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,255,255,PNR,PNR,PNR
298 rt_sigaction,174,13,512,174,134,194,13,13,174,174,173,173,134,174,174
299 rt_sigpending,176,127,522,176,136,196,125,125,176,176,175,175,136,176,176
300 rt_sigprocmask,175,14,14,175,135,195,14,14,175,175,174,174,135,175,175
301 rt_sigqueueinfo,178,129,524,178,138,198,127,127,178,178,177,177,138,178,178
302 rt_sigreturn,173,15,513,173,139,193,211,211,173,173,172,172,139,173,173
303 rt_sigsuspend,179,130,130,179,133,199,128,128,179,179,178,178,133,179,179
304 rt_sigtimedwait,177,128,523,177,137,197,126,126,177,177,176,176,137,177,177
305 rt_sigtimedwait_time64,421,PNR,PNR,421,PNR,421,PNR,421,421,PNR,421,PNR,PNR,421,PNR
306 rt_tgsigqueueinfo,335,297,536,363,240,332,291,295,317,317,322,322,240,330,330
307 s390_guarded_storage,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,378,378
308 s390_pci_mmio_read,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,353,353
309 s390_pci_mmio_write,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,352,352
310 s390_runtime_instr,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,342,342
311 s390_sthyi,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,380,380
312 sched_getaffinity,242,204,204,242,123,240,196,196,212,212,223,223,123,240,240
313 sched_getattr,352,315,315,381,275,350,310,314,335,335,356,356,275,346,346
314 sched_getparam,155,143,143,155,121,159,140,140,155,155,155,155,121,155,155
315 sched_get_priority_max,159,146,146,159,125,163,143,143,159,159,159,159,125,159,159
316 sched_get_priority_min,160,147,147,160,126,164,144,144,160,160,160,160,126,160,160
317 sched_getscheduler,157,145,145,157,120,161,142,142,157,157,157,157,120,157,157
318 sched_rr_get_interval,161,148,148,161,127,165,145,145,161,161,161,161,127,161,161
319 sched_rr_get_interval_time64,423,PNR,PNR,423,PNR,423,PNR,423,423,PNR,423,PNR,PNR,423,PNR
320 sched_setaffinity,241,203,203,241,122,239,195,195,211,211,222,222,122,239,239
321 sched_setattr,351,314,314,380,274,349,309,313,334,334,355,355,274,345,345
322 sched_setparam,154,142,142,154,118,158,139,139,154,154,154,154,118,154,154
323 sched_setscheduler,156,144,144,156,119,160,141,141,156,156,156,156,119,156,156
324 sched_yield,158,24,24,158,124,162,23,23,158,158,158,158,124,158,158
325 seccomp,354,317,317,383,277,352,312,316,338,338,358,358,277,348,348
326 security,PNR,185,185,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
327 select,82,23,23,PNR,PNR,PNR,PNR,PNR,PNR,PNR,82,82,PNR,PNR,142
328 semctl,394,66,66,300,191,394,64,64,187,187,394,394,191,394,394
329 semget,393,64,64,299,190,393,62,62,186,186,393,393,190,393,393
330 semop,PNR,65,65,298,193,PNR,63,63,185,185,PNR,PNR,193,PNR,PNR
331 semtimedop,PNR,220,220,312,192,PNR,214,215,228,228,PNR,392,192,PNR,392
332 semtimedop_time64,420,PNR,PNR,420,PNR,420,PNR,420,420,PNR,420,PNR,PNR,420,PNR
333 send,PNR,PNR,PNR,289,PNR,178,PNR,PNR,58,58,334,334,PNR,PNR,PNR
334 sendfile,187,40,40,187,71,207,39,39,122,122,186,186,71,187,187
335 sendfile64,239,PNR,PNR,239,PNR,237,PNR,219,209,209,226,PNR,PNR,223,PNR
336 sendmmsg,345,307,538,374,269,343,302,307,329,329,349,349,269,358,358
337 sendmsg,370,46,518,296,211,179,45,45,183,183,341,341,211,370,370
338 sendto,369,44,44,290,206,180,43,43,82,82,335,335,206,369,369
339 setdomainname,121,171,171,121,162,121,166,166,121,121,121,121,162,121,121
340 setfsgid,139,123,123,139,152,139,121,121,139,139,139,139,152,139,216
341 setfsgid32,216,PNR,PNR,216,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,216,PNR
342 setfsuid,138,122,122,138,151,138,120,120,138,138,138,138,151,138,215
343 setfsuid32,215,PNR,PNR,215,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,215,PNR
344 setgid,46,106,106,46,144,46,104,104,46,46,46,46,144,46,214
345 setgid32,214,PNR,PNR,214,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,214,PNR
346 setgroups,81,116,116,81,159,81,114,114,81,81,81,81,159,81,206
347 setgroups32,206,PNR,PNR,206,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,206,PNR
348 sethostname,74,170,170,74,161,74,165,165,74,74,74,74,161,74,74
349 setitimer,104,38,38,104,103,104,36,36,104,104,104,104,103,104,104
350 set_mempolicy,276,238,238,321,237,270,229,233,262,262,261,261,237,270,270
351 setns,346,308,308,375,268,344,303,308,328,328,350,350,268,339,339
352 setpgid,57,109,109,57,154,57,107,107,57,57,57,57,154,57,57
353 setpriority,97,141,141,97,140,97,138,138,97,97,97,97,140,97,97
354 setregid,71,114,114,71,143,71,112,112,71,71,71,71,143,71,204
355 setregid32,204,PNR,PNR,204,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,204,PNR
356 setresgid,170,119,119,170,149,190,117,117,170,170,169,169,149,170,210
357 setresgid32,210,PNR,PNR,210,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,210,PNR
358 setresuid,164,117,117,164,147,185,115,115,164,164,164,164,147,164,208
359 setresuid32,208,PNR,PNR,208,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,208,PNR
360 setreuid,70,113,113,70,145,70,111,111,70,70,70,70,145,70,203
361 setreuid32,203,PNR,PNR,203,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,203,PNR
362 setrlimit,75,160,160,75,164,75,155,155,75,75,75,75,164,75,75
363 set_robust_list,311,273,530,338,99,309,268,272,289,289,300,300,99,304,304
364 setsid,66,112,112,66,157,66,110,110,66,66,66,66,157,66,66
365 setsockopt,366,54,541,294,208,181,53,53,181,181,339,339,208,366,366
366 set_thread_area,243,205,PNR,PNR,PNR,283,242,246,PNR,PNR,PNR,PNR,PNR,PNR,PNR
367 set_tid_address,258,218,218,256,96,252,212,213,237,237,232,232,96,252,252
368 settimeofday,79,164,164,79,170,79,159,159,79,79,79,79,170,79,79
369 set_tls,PNR,PNR,PNR,983045,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
370 setuid,23,105,105,23,146,23,103,103,23,23,23,23,146,23,213
371 setuid32,213,PNR,PNR,213,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,213,PNR
372 setxattr,226,188,188,226,5,224,180,180,238,238,209,209,5,224,224
373 sgetmask,68,PNR,PNR,PNR,PNR,68,PNR,PNR,68,68,68,68,PNR,PNR,PNR
374 shmat,397,30,30,305,196,397,29,29,192,192,397,397,196,397,397
375 shmctl,396,31,31,308,195,396,30,30,195,195,396,396,195,396,396
376 shmdt,398,67,67,306,197,398,65,65,193,193,398,398,197,398,398
377 shmget,395,29,29,307,194,395,28,28,194,194,395,395,194,395,395
378 shutdown,373,48,48,293,210,182,47,47,117,117,338,338,210,373,373
379 sigaction,67,PNR,PNR,67,PNR,67,PNR,PNR,PNR,PNR,67,67,PNR,67,67
380 sigaltstack,186,131,525,186,132,206,129,129,166,166,185,185,132,186,186
381 signal,48,PNR,PNR,PNR,PNR,48,PNR,PNR,48,48,48,48,PNR,48,48
382 signalfd,321,282,282,349,PNR,317,276,280,302,302,305,305,PNR,316,316
383 signalfd4,327,289,289,355,74,324,283,287,309,309,313,313,74,322,322
384 sigpending,73,PNR,PNR,73,PNR,73,PNR,PNR,73,73,73,73,PNR,73,73
385 sigprocmask,126,PNR,PNR,126,PNR,126,PNR,PNR,126,126,126,126,PNR,126,126
386 sigreturn,119,PNR,PNR,119,PNR,119,PNR,PNR,PNR,PNR,119,119,PNR,119,119
387 sigsuspend,72,PNR,PNR,72,PNR,72,PNR,PNR,PNR,PNR,72,72,PNR,72,72
388 socket,359,41,41,281,198,183,40,40,17,17,326,326,198,359,359
389 socketcall,102,PNR,PNR,PNR,PNR,102,PNR,PNR,PNR,PNR,102,102,PNR,102,102
390 socketpair,360,53,53,288,199,184,52,52,56,56,333,333,199,360,360
391 splice,313,275,275,340,76,304,263,267,291,291,283,283,76,306,306
392 spu_create,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,279,279,PNR,PNR,PNR
393 spu_run,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,278,278,PNR,PNR,PNR
394 ssetmask,69,PNR,PNR,PNR,PNR,69,PNR,PNR,69,69,69,69,PNR,PNR,PNR
395 stat,106,4,4,106,PNR,106,4,4,18,18,106,106,PNR,106,106
396 stat64,195,PNR,PNR,195,PNR,213,PNR,PNR,101,101,195,PNR,PNR,195,PNR
397 statfs,99,137,137,99,43,99,134,134,99,99,99,99,43,99,99
398 statfs64,268,PNR,PNR,266,PNR,255,PNR,217,298,298,252,252,PNR,265,265
399 statx,383,332,332,397,291,366,326,330,349,349,383,383,291,379,379
400 stime,25,PNR,PNR,PNR,PNR,25,PNR,PNR,25,25,25,25,PNR,25,PNR
401 stty,31,PNR,PNR,PNR,PNR,31,PNR,PNR,PNR,PNR,31,31,PNR,PNR,PNR
402 subpage_prot,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,310,310,PNR,PNR,PNR
403 swapcontext,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,249,249,PNR,PNR,PNR
404 swapoff,115,168,168,115,225,115,163,163,115,115,115,115,225,115,115
405 swapon,87,167,167,87,224,87,162,162,87,87,87,87,224,87,87
406 switch_endian,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,363,363,PNR,PNR,PNR
407 symlink,83,88,88,83,PNR,83,86,86,83,83,83,83,PNR,83,83
408 symlinkat,304,266,266,331,36,297,256,260,284,284,295,295,36,297,297
409 sync,36,162,162,36,81,36,157,157,36,36,36,36,81,36,36
410 sync_file_range,314,277,277,PNR,84,305,264,268,292,292,PNR,PNR,84,307,307
411 sync_file_range2,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,308,308,PNR,PNR,PNR
412 syncfs,344,306,306,373,267,342,301,306,327,327,348,348,267,338,338
413 syscall,PNR,PNR,PNR,PNR,PNR,0,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
414 _sysctl,149,156,PNR,149,PNR,153,152,152,149,149,149,149,PNR,149,149
415 sys_debug_setcontext,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,256,256,PNR,PNR,PNR
416 sysfs,135,139,139,135,PNR,135,136,136,135,135,135,135,PNR,135,135
417 sysinfo,116,99,99,116,179,116,97,97,116,116,116,116,179,116,116
418 syslog,103,103,103,103,116,103,101,101,103,103,103,103,116,103,103
419 sysmips,PNR,PNR,PNR,PNR,PNR,149,199,199,PNR,PNR,PNR,PNR,PNR,PNR,PNR
420 tee,315,276,276,342,77,306,265,269,293,293,284,284,77,308,308
421 tgkill,270,234,234,268,131,266,225,229,259,259,250,250,131,241,241
422 time,13,201,201,PNR,PNR,13,PNR,PNR,13,13,13,13,PNR,13,PNR
423 timer_create,259,222,526,257,107,257,216,220,250,250,240,240,107,254,254
424 timer_delete,263,226,226,261,111,261,220,224,254,254,244,244,111,258,258
425 timerfd,PNR,PNR,PNR,PNR,PNR,318,277,281,PNR,PNR,PNR,PNR,PNR,317,317
426 timerfd_create,322,283,283,350,85,321,280,284,306,306,306,306,85,319,319
427 timerfd_gettime,326,287,287,354,87,322,281,285,308,308,312,312,87,321,321
428 timerfd_gettime64,410,PNR,PNR,410,PNR,410,PNR,410,410,PNR,410,PNR,PNR,410,PNR
429 timerfd_settime,325,286,286,353,86,323,282,286,307,307,311,311,86,320,320
430 timerfd_settime64,411,PNR,PNR,411,PNR,411,PNR,411,411,PNR,411,PNR,PNR,411,PNR
431 timer_getoverrun,262,225,225,260,109,260,219,223,253,253,243,243,109,257,257
432 timer_gettime,261,224,224,259,108,259,218,222,252,252,242,242,108,256,256
433 timer_gettime64,408,PNR,PNR,408,PNR,408,PNR,408,408,PNR,408,PNR,PNR,408,PNR
434 timer_settime,260,223,223,258,110,258,217,221,251,251,241,241,110,255,255
435 timer_settime64,409,PNR,PNR,409,PNR,409,PNR,409,409,PNR,409,PNR,PNR,409,PNR
436 times,43,100,100,43,153,43,98,98,43,43,43,43,153,43,43
437 tkill,238,200,200,238,130,236,192,192,208,208,208,208,130,237,237
438 truncate,92,76,76,92,45,92,74,74,92,92,92,92,45,92,92
439 truncate64,193,PNR,PNR,193,PNR,211,PNR,PNR,199,199,193,PNR,PNR,193,PNR
440 tuxcall,PNR,184,184,PNR,PNR,PNR,PNR,PNR,PNR,PNR,225,225,PNR,PNR,PNR
441 ugetrlimit,191,PNR,PNR,191,PNR,PNR,PNR,PNR,PNR,PNR,190,190,PNR,191,PNR
442 ulimit,58,PNR,PNR,PNR,PNR,58,PNR,PNR,PNR,PNR,58,58,PNR,PNR,PNR
443 umask,60,95,95,60,166,60,93,93,60,60,60,60,166,60,60
444 umount,22,PNR,PNR,PNR,PNR,22,PNR,PNR,PNR,PNR,22,22,PNR,22,22
445 umount2,52,166,166,52,39,52,161,161,52,52,52,52,39,52,52
446 uname,122,63,63,122,160,122,61,61,59,59,122,122,160,122,122
447 unlink,10,87,87,10,PNR,10,85,85,10,10,10,10,PNR,10,10
448 unlinkat,301,263,263,328,35,294,253,257,281,281,292,292,35,294,294
449 unshare,310,272,272,337,97,303,262,266,288,288,282,282,97,303,303
450 uselib,86,134,PNR,86,PNR,86,PNR,PNR,86,86,86,86,PNR,86,86
451 userfaultfd,374,323,323,388,282,357,317,321,344,344,364,364,282,355,355
452 usr26,PNR,PNR,PNR,983043,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
453 usr32,PNR,PNR,PNR,983044,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
454 ustat,62,136,136,62,PNR,62,133,133,62,62,62,62,PNR,62,62
455 utime,30,132,132,PNR,PNR,30,130,130,30,30,30,30,PNR,30,30
456 utimensat,320,280,280,348,88,316,275,279,301,301,304,304,88,315,315
457 utimensat_time64,412,PNR,PNR,412,PNR,412,PNR,412,412,PNR,412,PNR,PNR,412,PNR
458 utimes,271,235,235,269,PNR,267,226,230,336,336,251,251,PNR,313,313
459 vfork,190,58,58,190,PNR,PNR,PNR,PNR,113,113,189,189,PNR,190,190
460 vhangup,111,153,153,111,58,111,150,150,111,111,111,111,58,111,111
461 vm86,166,PNR,PNR,PNR,PNR,113,PNR,PNR,PNR,PNR,113,113,PNR,PNR,PNR
462 vm86old,113,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
463 vmsplice,316,278,532,343,75,307,266,270,294,294,285,285,75,309,309
464 vserver,273,236,PNR,313,PNR,277,236,240,PNR,PNR,PNR,PNR,PNR,PNR,PNR
465 wait4,114,61,61,114,260,114,59,59,114,114,114,114,260,114,114
466 waitid,284,247,529,280,95,278,237,241,235,235,272,272,95,281,281
467 waitpid,7,PNR,PNR,PNR,PNR,7,PNR,PNR,7,7,7,7,PNR,PNR,PNR
468 write,4,1,1,4,64,4,1,1,4,4,4,4,64,4,4
469 writev,146,20,516,146,66,146,19,19,146,146,146,146,66,146,146
0 #syscall (v5.12.0-rc7 2021-04-17),x86,x86_64,x32,arm,aarch64,mips,mips64,mips64n32,parisc,parisc64,ppc,ppc64,riscv64,s390,s390x,sh
1 accept,PNR,43,43,285,202,168,42,42,35,35,330,330,202,PNR,PNR,344
2 accept4,364,288,288,366,242,334,293,297,320,320,344,344,242,364,364,358
3 access,33,21,21,33,PNR,33,20,20,33,33,33,33,PNR,33,33,33
4 acct,51,163,163,51,89,51,158,158,51,51,51,51,89,51,51,51
5 add_key,286,248,248,309,217,280,239,243,264,264,269,269,217,278,278,285
6 adjtimex,124,159,159,124,171,124,154,154,124,124,124,124,171,124,124,124
7 afs_syscall,137,183,183,PNR,PNR,137,176,176,PNR,PNR,137,137,PNR,137,137,PNR
8 alarm,27,37,37,PNR,PNR,27,37,37,27,27,27,27,PNR,27,27,27
9 arch_prctl,384,158,158,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
10 arm_fadvise64_64,PNR,PNR,PNR,270,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
11 arm_sync_file_range,PNR,PNR,PNR,341,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
12 bdflush,134,PNR,PNR,134,PNR,134,PNR,PNR,134,134,134,134,PNR,134,134,134
13 bind,361,49,49,282,200,169,48,48,22,22,327,327,200,361,361,341
14 bpf,357,321,321,386,280,355,315,319,341,341,361,361,280,351,351,375
15 break,17,PNR,PNR,PNR,PNR,17,PNR,PNR,PNR,PNR,17,17,PNR,PNR,PNR,PNR
16 breakpoint,PNR,PNR,PNR,983041,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
17 brk,45,12,12,45,214,45,12,12,45,45,45,45,214,45,45,45
18 cachectl,PNR,PNR,PNR,PNR,PNR,148,198,198,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
19 cacheflush,PNR,PNR,PNR,983042,PNR,147,197,197,PNR,PNR,PNR,PNR,PNR,PNR,PNR,123
20 capget,184,125,125,184,90,204,123,123,106,106,183,183,90,184,184,184
21 capset,185,126,126,185,91,205,124,124,107,107,184,184,91,185,185,185
22 chdir,12,80,80,12,49,12,78,78,12,12,12,12,49,12,12,12
23 chmod,15,90,90,15,PNR,15,88,88,15,15,15,15,PNR,15,15,15
24 chown,182,92,92,182,PNR,202,90,90,180,180,181,181,PNR,182,212,182
25 chown32,212,PNR,PNR,212,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,212,PNR,212
26 chroot,61,161,161,61,51,61,156,156,61,61,61,61,51,61,61,61
27 clock_adjtime,343,305,305,372,266,341,300,305,324,324,347,347,266,337,337,361
28 clock_adjtime64,405,PNR,PNR,405,PNR,405,PNR,405,405,PNR,405,PNR,PNR,405,PNR,405
29 clock_getres,266,229,229,264,114,264,223,227,257,257,247,247,114,261,261,266
30 clock_getres_time64,406,PNR,PNR,406,PNR,406,PNR,406,406,PNR,406,PNR,PNR,406,PNR,406
31 clock_gettime,265,228,228,263,113,263,222,226,256,256,246,246,113,260,260,265
32 clock_gettime64,403,PNR,PNR,403,PNR,403,PNR,403,403,PNR,403,PNR,PNR,403,PNR,403
33 clock_nanosleep,267,230,230,265,115,265,224,228,258,258,248,248,115,262,262,267
34 clock_nanosleep_time64,407,PNR,PNR,407,PNR,407,PNR,407,407,PNR,407,PNR,PNR,407,PNR,407
35 clock_settime,264,227,227,262,112,262,221,225,255,255,245,245,112,259,259,264
36 clock_settime64,404,PNR,PNR,404,PNR,404,PNR,404,404,PNR,404,PNR,PNR,404,PNR,404
37 clone,120,56,56,120,220,120,55,55,120,120,120,120,220,120,120,120
38 clone3,435,435,435,435,435,435,435,435,435,435,435,435,435,435,435,PNR
39 close,6,3,3,6,57,6,3,3,6,6,6,6,57,6,6,6
40 close_range,436,436,436,436,436,436,436,436,436,436,436,436,436,436,436,436
41 connect,362,42,42,283,203,170,41,41,31,31,328,328,203,362,362,342
42 copy_file_range,377,326,326,391,285,360,320,324,346,346,379,379,285,375,375,380
43 creat,8,85,85,8,PNR,8,83,83,8,8,8,8,PNR,8,8,8
44 create_module,127,174,PNR,PNR,PNR,127,167,167,PNR,PNR,127,127,PNR,127,127,PNR
45 delete_module,129,176,176,129,106,129,169,169,129,129,129,129,106,129,129,129
46 dup,41,32,32,41,23,41,31,31,41,41,41,41,23,41,41,41
47 dup2,63,33,33,63,PNR,63,32,32,63,63,63,63,PNR,63,63,63
48 dup3,330,292,292,358,24,327,286,290,312,312,316,316,24,326,326,330
49 epoll_create,254,213,213,250,PNR,248,207,207,224,224,236,236,PNR,249,249,254
50 epoll_create1,329,291,291,357,20,326,285,289,311,311,315,315,20,327,327,329
51 epoll_ctl,255,233,233,251,21,249,208,208,225,225,237,237,21,250,250,255
52 epoll_ctl_old,PNR,214,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
53 epoll_pwait,319,281,281,346,22,313,272,276,297,297,303,303,22,312,312,319
54 epoll_pwait2,441,441,441,441,441,441,441,441,441,441,441,441,441,441,441,441
55 epoll_wait,256,232,232,252,PNR,250,209,209,226,226,238,238,PNR,251,251,256
56 epoll_wait_old,PNR,215,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
57 eventfd,323,284,284,351,PNR,319,278,282,304,304,307,307,PNR,318,318,323
58 eventfd2,328,290,290,356,19,325,284,288,310,310,314,314,19,323,323,328
59 execve,11,59,520,11,221,11,57,57,11,11,11,11,221,11,11,11
60 execveat,358,322,545,387,281,356,316,320,342,342,362,362,281,354,354,376
61 exit,1,60,60,1,93,1,58,58,1,1,1,1,93,1,1,1
62 exit_group,252,231,231,248,94,246,205,205,222,222,234,234,94,248,248,252
63 faccessat,307,269,269,334,48,300,259,263,287,287,298,298,48,300,300,307
64 faccessat2,439,439,439,439,439,439,439,439,439,439,439,439,439,439,439,439
65 fadvise64,250,221,221,PNR,223,254,215,216,PNR,PNR,233,233,223,253,253,250
66 fadvise64_64,272,PNR,PNR,PNR,PNR,PNR,PNR,PNR,236,236,254,PNR,PNR,264,PNR,272
67 fallocate,324,285,285,352,47,320,279,283,305,305,309,309,47,314,314,324
68 fanotify_init,338,300,300,367,262,336,295,300,322,322,323,323,262,332,332,337
69 fanotify_mark,339,301,301,368,263,337,296,301,323,323,324,324,263,333,333,338
70 fchdir,133,81,81,133,50,133,79,79,133,133,133,133,50,133,133,133
71 fchmod,94,91,91,94,52,94,89,89,94,94,94,94,52,94,94,94
72 fchmodat,306,268,268,333,53,299,258,262,286,286,297,297,53,299,299,306
73 fchown,95,93,93,95,55,95,91,91,95,95,95,95,55,95,207,95
74 fchown32,207,PNR,PNR,207,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,207,PNR,207
75 fchownat,298,260,260,325,54,291,250,254,278,278,289,289,54,291,291,298
76 fcntl,55,72,72,55,25,55,70,70,55,55,55,55,25,55,55,55
77 fcntl64,221,PNR,PNR,221,PNR,220,PNR,212,202,202,204,PNR,PNR,221,PNR,221
78 fdatasync,148,75,75,148,83,152,73,73,148,148,148,148,83,148,148,148
79 fgetxattr,231,193,193,231,10,229,185,185,243,243,214,214,10,229,229,231
80 finit_module,350,313,313,379,273,348,307,312,333,333,353,353,273,344,344,368
81 flistxattr,234,196,196,234,13,232,188,188,246,246,217,217,13,232,232,234
82 flock,143,73,73,143,32,143,71,71,143,143,143,143,32,143,143,143
83 fork,2,57,57,2,PNR,2,56,56,2,2,2,2,PNR,2,2,2
84 fremovexattr,237,199,199,237,16,235,191,191,249,249,220,220,16,235,235,237
85 fsconfig,431,431,431,431,431,431,431,431,431,431,431,431,431,431,431,431
86 fsetxattr,228,190,190,228,7,226,182,182,240,240,211,211,7,226,226,228
87 fsmount,432,432,432,432,432,432,432,432,432,432,432,432,432,432,432,432
88 fsopen,430,430,430,430,430,430,430,430,430,430,430,430,430,430,430,430
89 fspick,433,433,433,433,433,433,433,433,433,433,433,433,433,433,433,433
90 fstat,108,5,5,108,80,108,5,5,28,28,108,108,80,108,108,108
91 fstat64,197,PNR,PNR,197,PNR,215,PNR,PNR,112,112,197,PNR,PNR,197,PNR,197
92 fstatat64,300,PNR,PNR,327,PNR,293,PNR,PNR,280,280,291,PNR,PNR,293,PNR,300
93 fstatfs,100,138,138,100,44,100,135,135,100,100,100,100,44,100,100,100
94 fstatfs64,269,PNR,PNR,267,PNR,256,PNR,218,299,299,253,253,PNR,266,266,269
95 fsync,118,74,74,118,82,118,72,72,118,118,118,118,82,118,118,118
96 ftime,35,PNR,PNR,PNR,PNR,35,PNR,PNR,PNR,PNR,35,35,PNR,PNR,PNR,PNR
97 ftruncate,93,77,77,93,46,93,75,75,93,93,93,93,46,93,93,93
98 ftruncate64,194,PNR,PNR,194,PNR,212,PNR,PNR,200,200,194,PNR,PNR,194,PNR,194
99 futex,240,202,202,240,98,238,194,194,210,210,221,221,98,238,238,240
100 futex_time64,422,PNR,PNR,422,PNR,422,PNR,422,422,PNR,422,PNR,PNR,422,PNR,422
101 futimesat,299,261,261,326,PNR,292,251,255,279,279,290,290,PNR,292,292,299
102 getcpu,318,309,309,345,168,312,271,275,296,296,302,302,168,311,311,318
103 getcwd,183,79,79,183,17,203,77,77,110,110,182,182,17,183,183,183
104 getdents,141,78,78,141,PNR,141,76,76,141,141,141,141,PNR,141,141,141
105 getdents64,220,217,217,217,61,219,308,299,201,201,202,202,61,220,220,220
106 getegid,50,108,108,50,177,50,106,106,50,50,50,50,177,50,202,50
107 getegid32,202,PNR,PNR,202,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,202,PNR,202
108 geteuid,49,107,107,49,175,49,105,105,49,49,49,49,175,49,201,49
109 geteuid32,201,PNR,PNR,201,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,201,PNR,201
110 getgid,47,104,104,47,176,47,102,102,47,47,47,47,176,47,200,47
111 getgid32,200,PNR,PNR,200,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,200,PNR,200
112 getgroups,80,115,115,80,158,80,113,113,80,80,80,80,158,80,205,80
113 getgroups32,205,PNR,PNR,205,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,205,PNR,205
114 getitimer,105,36,36,105,102,105,35,35,105,105,105,105,102,105,105,105
115 get_kernel_syms,130,177,PNR,PNR,PNR,130,170,170,PNR,PNR,130,130,PNR,130,130,PNR
116 get_mempolicy,275,239,239,320,236,269,228,232,261,261,260,260,236,269,269,275
117 getpeername,368,52,52,287,205,171,51,51,53,53,332,332,205,368,368,346
118 getpgid,132,121,121,132,155,132,119,119,132,132,132,132,155,132,132,132
119 getpgrp,65,111,111,65,PNR,65,109,109,65,65,65,65,PNR,65,65,65
120 getpid,20,39,39,20,172,20,38,38,20,20,20,20,172,20,20,20
121 getpmsg,188,181,181,PNR,PNR,208,174,174,PNR,PNR,187,187,PNR,188,188,PNR
122 getppid,64,110,110,64,173,64,108,108,64,64,64,64,173,64,64,64
123 getpriority,96,140,140,96,141,96,137,137,96,96,96,96,141,96,96,96
124 getrandom,355,318,318,384,278,353,313,317,339,339,359,359,278,349,349,373
125 getresgid,171,120,120,171,150,191,118,118,171,171,170,170,150,171,211,171
126 getresgid32,211,PNR,PNR,211,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,211,PNR,211
127 getresuid,165,118,118,165,148,186,116,116,165,165,165,165,148,165,209,165
128 getresuid32,209,PNR,PNR,209,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,209,PNR,209
129 getrlimit,76,97,97,PNR,163,76,95,95,76,76,76,76,163,76,191,76
130 get_robust_list,312,274,531,339,100,310,269,273,290,290,299,299,100,305,305,312
131 getrusage,77,98,98,77,165,77,96,96,77,77,77,77,165,77,77,77
132 getsid,147,124,124,147,156,151,122,122,147,147,147,147,156,147,147,147
133 getsockname,367,51,51,286,204,172,50,50,44,44,331,331,204,367,367,345
134 getsockopt,365,55,542,295,209,173,54,54,182,182,340,340,209,365,365,354
135 get_thread_area,244,211,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
136 gettid,224,186,186,224,178,222,178,178,206,206,207,207,178,236,236,224
137 gettimeofday,78,96,96,78,169,78,94,94,78,78,78,78,169,78,78,78
138 get_tls,PNR,PNR,PNR,983046,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
139 getuid,24,102,102,24,174,24,100,100,24,24,24,24,174,24,199,24
140 getuid32,199,PNR,PNR,199,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,199,PNR,199
141 getxattr,229,191,191,229,8,227,183,183,241,241,212,212,8,227,227,229
142 gtty,32,PNR,PNR,PNR,PNR,32,PNR,PNR,PNR,PNR,32,32,PNR,PNR,PNR,PNR
143 idle,112,PNR,PNR,PNR,PNR,112,PNR,PNR,PNR,PNR,112,112,PNR,112,112,PNR
144 init_module,128,175,175,128,105,128,168,168,128,128,128,128,105,128,128,128
145 inotify_add_watch,292,254,254,317,27,285,244,248,270,270,276,276,27,285,285,291
146 inotify_init,291,253,253,316,PNR,284,243,247,269,269,275,275,PNR,284,284,290
147 inotify_init1,332,294,294,360,26,329,288,292,314,314,318,318,26,324,324,332
148 inotify_rm_watch,293,255,255,318,28,286,245,249,271,271,277,277,28,286,286,292
149 io_cancel,249,210,210,247,3,245,204,204,219,219,231,231,3,247,247,249
150 ioctl,54,16,514,54,29,54,15,15,54,54,54,54,29,54,54,54
151 io_destroy,246,207,207,244,1,242,201,201,216,216,228,228,1,244,244,246
152 io_getevents,247,208,208,245,4,243,202,202,217,217,229,229,4,245,245,247
153 ioperm,101,173,173,PNR,PNR,101,PNR,PNR,PNR,PNR,101,101,PNR,101,PNR,PNR
154 io_pgetevents,385,333,333,399,292,368,328,332,350,350,388,388,292,382,382,PNR
155 io_pgetevents_time64,416,PNR,PNR,416,PNR,416,PNR,416,416,PNR,416,PNR,PNR,416,PNR,416
156 iopl,110,172,172,PNR,PNR,110,PNR,PNR,PNR,PNR,110,110,PNR,PNR,PNR,PNR
157 ioprio_get,290,252,252,315,31,315,274,278,268,268,274,274,31,283,283,289
158 ioprio_set,289,251,251,314,30,314,273,277,267,267,273,273,30,282,282,288
159 io_setup,245,206,543,243,0,241,200,200,215,215,227,227,0,243,243,245
160 io_submit,248,209,544,246,2,244,203,203,218,218,230,230,2,246,246,248
161 io_uring_enter,426,426,426,426,426,426,426,426,426,426,426,426,426,426,426,426
162 io_uring_register,427,427,427,427,427,427,427,427,427,427,427,427,427,427,427,427
163 io_uring_setup,425,425,425,425,425,425,425,425,425,425,425,425,425,425,425,425
164 ipc,117,PNR,PNR,PNR,PNR,117,PNR,PNR,PNR,PNR,117,117,PNR,117,117,117
165 kcmp,349,312,312,378,272,347,306,311,332,332,354,354,272,343,343,367
166 kexec_file_load,PNR,320,320,401,294,PNR,PNR,PNR,355,355,382,382,294,381,381,PNR
167 kexec_load,283,246,528,347,104,311,270,274,300,300,268,268,104,277,277,283
168 keyctl,288,250,250,311,219,282,241,245,266,266,271,271,219,280,280,287
169 kill,37,62,62,37,129,37,60,60,37,37,37,37,129,37,37,37
170 lchown,16,94,94,16,PNR,16,92,92,16,16,16,16,PNR,16,198,16
171 lchown32,198,PNR,PNR,198,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,198,PNR,198
172 lgetxattr,230,192,192,230,9,228,184,184,242,242,213,213,9,228,228,230
173 link,9,86,86,9,PNR,9,84,84,9,9,9,9,PNR,9,9,9
174 linkat,303,265,265,330,37,296,255,259,283,283,294,294,37,296,296,303
175 listen,363,50,50,284,201,174,49,49,32,32,329,329,201,363,363,343
176 listxattr,232,194,194,232,11,230,186,186,244,244,215,215,11,230,230,232
177 llistxattr,233,195,195,233,12,231,187,187,245,245,216,216,12,231,231,233
178 _llseek,140,PNR,PNR,140,PNR,140,PNR,PNR,140,140,140,140,PNR,140,PNR,140
179 lock,53,PNR,PNR,PNR,PNR,53,PNR,PNR,PNR,PNR,53,53,PNR,PNR,PNR,PNR
180 lookup_dcookie,253,212,212,249,18,247,206,206,223,223,235,235,18,110,110,253
181 lremovexattr,236,198,198,236,15,234,190,190,248,248,219,219,15,234,234,236
182 lseek,19,8,8,19,62,19,8,8,19,19,19,19,62,19,19,19
183 lsetxattr,227,189,189,227,6,225,181,181,239,239,210,210,6,225,225,227
184 lstat,107,6,6,107,PNR,107,6,6,84,84,107,107,PNR,107,107,107
185 lstat64,196,PNR,PNR,196,PNR,214,PNR,PNR,198,198,196,PNR,PNR,196,PNR,196
186 madvise,219,28,28,220,233,218,27,27,119,119,205,205,233,219,219,219
187 mbind,274,237,237,319,235,268,227,231,260,260,259,259,235,268,268,274
188 membarrier,375,324,324,389,283,358,318,322,343,343,365,365,283,356,356,378
189 memfd_create,356,319,319,385,279,354,314,318,340,340,360,360,279,350,350,374
190 migrate_pages,294,256,256,400,238,287,246,250,272,272,258,258,238,287,287,294
191 mincore,218,27,27,219,232,217,26,26,72,72,206,206,232,218,218,218
192 mkdir,39,83,83,39,PNR,39,81,81,39,39,39,39,PNR,39,39,39
193 mkdirat,296,258,258,323,34,289,248,252,276,276,287,287,34,289,289,296
194 mknod,14,133,133,14,PNR,14,131,131,14,14,14,14,PNR,14,14,14
195 mknodat,297,259,259,324,33,290,249,253,277,277,288,288,33,290,290,297
196 mlock,150,149,149,150,228,154,146,146,150,150,150,150,228,150,150,150
197 mlock2,376,325,325,390,284,359,319,323,345,345,378,378,284,374,374,379
198 mlockall,152,151,151,152,230,156,148,148,152,152,152,152,230,152,152,152
199 mmap,90,9,9,PNR,222,90,9,9,90,90,90,90,222,90,90,90
200 mmap2,192,PNR,PNR,192,PNR,210,PNR,PNR,89,89,192,PNR,PNR,192,PNR,192
201 modify_ldt,123,154,154,PNR,PNR,123,PNR,PNR,PNR,PNR,123,123,PNR,PNR,PNR,PNR
202 mount,21,165,165,21,40,21,160,160,21,21,21,21,40,21,21,21
203 mount_setattr,442,442,442,442,442,442,442,442,442,442,442,442,442,442,442,442
204 move_mount,429,429,429,429,429,429,429,429,429,429,429,429,429,429,429,429
205 move_pages,317,279,533,344,239,308,267,271,295,295,301,301,239,310,310,317
206 mprotect,125,10,10,125,226,125,10,10,125,125,125,125,226,125,125,125
207 mpx,56,PNR,PNR,PNR,PNR,56,PNR,PNR,PNR,PNR,56,56,PNR,PNR,PNR,PNR
208 mq_getsetattr,282,245,245,279,185,276,235,239,234,234,267,267,185,276,276,282
209 mq_notify,281,244,527,278,184,275,234,238,233,233,266,266,184,275,275,281
210 mq_open,277,240,240,274,180,271,230,234,229,229,262,262,180,271,271,277
211 mq_timedreceive,280,243,243,277,183,274,233,237,232,232,265,265,183,274,274,280
212 mq_timedreceive_time64,419,PNR,PNR,419,PNR,419,PNR,419,419,PNR,419,PNR,PNR,419,PNR,419
213 mq_timedsend,279,242,242,276,182,273,232,236,231,231,264,264,182,273,273,279
214 mq_timedsend_time64,418,PNR,PNR,418,PNR,418,PNR,418,418,PNR,418,PNR,PNR,418,PNR,418
215 mq_unlink,278,241,241,275,181,272,231,235,230,230,263,263,181,272,272,278
216 mremap,163,25,25,163,216,167,24,24,163,163,163,163,216,163,163,163
217 msgctl,402,71,71,304,187,402,69,69,191,191,402,402,187,402,402,402
218 msgget,399,68,68,303,186,399,66,66,190,190,399,399,186,399,399,399
219 msgrcv,401,70,70,302,188,401,68,68,189,189,401,401,188,401,401,401
220 msgsnd,400,69,69,301,189,400,67,67,188,188,400,400,189,400,400,400
221 msync,144,26,26,144,227,144,25,25,144,144,144,144,227,144,144,144
222 multiplexer,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,201,201,PNR,PNR,PNR,PNR
223 munlock,151,150,150,151,229,155,147,147,151,151,151,151,229,151,151,151
224 munlockall,153,152,152,153,231,157,149,149,153,153,153,153,231,153,153,153
225 munmap,91,11,11,91,215,91,11,11,91,91,91,91,215,91,91,91
226 name_to_handle_at,341,303,303,370,264,339,298,303,325,325,345,345,264,335,335,359
227 nanosleep,162,35,35,162,101,166,34,34,162,162,162,162,101,162,162,162
228 newfstatat,PNR,262,262,PNR,79,PNR,252,256,PNR,PNR,PNR,291,79,PNR,293,PNR
229 _newselect,142,PNR,PNR,142,PNR,142,22,22,142,142,142,142,PNR,142,PNR,142
230 nfsservctl,169,180,PNR,169,42,189,173,173,PNR,PNR,168,168,42,169,169,169
231 nice,34,PNR,PNR,34,PNR,34,PNR,PNR,34,34,34,34,PNR,34,34,34
232 oldfstat,28,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,28,28,PNR,PNR,PNR,28
233 oldlstat,84,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,84,84,PNR,PNR,PNR,84
234 oldolduname,59,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,59,59,PNR,PNR,PNR,PNR
235 oldstat,18,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,18,18,PNR,PNR,PNR,18
236 olduname,109,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,109,109,PNR,PNR,PNR,109
237 open,5,2,2,5,PNR,5,2,2,5,5,5,5,PNR,5,5,5
238 openat,295,257,257,322,56,288,247,251,275,275,286,286,56,288,288,295
239 openat2,437,437,437,437,437,437,437,437,437,437,437,437,437,437,437,437
240 open_by_handle_at,342,304,304,371,265,340,299,304,326,326,346,346,265,336,336,360
241 open_tree,428,428,428,428,428,428,428,428,428,428,428,428,428,428,428,428
242 pause,29,34,34,29,PNR,29,33,33,29,29,29,29,PNR,29,29,29
243 pciconfig_iobase,PNR,PNR,PNR,271,PNR,PNR,PNR,PNR,PNR,PNR,200,200,PNR,PNR,PNR,PNR
244 pciconfig_read,PNR,PNR,PNR,272,PNR,PNR,PNR,PNR,PNR,PNR,198,198,PNR,PNR,PNR,PNR
245 pciconfig_write,PNR,PNR,PNR,273,PNR,PNR,PNR,PNR,PNR,PNR,199,199,PNR,PNR,PNR,PNR
246 perf_event_open,336,298,298,364,241,333,292,296,318,318,319,319,241,331,331,336
247 personality,136,135,135,136,92,136,132,132,136,136,136,136,92,136,136,136
248 pidfd_getfd,438,438,438,438,438,438,438,438,438,438,438,438,438,438,438,438
249 pidfd_open,434,434,434,434,434,434,434,434,434,434,434,434,434,434,434,434
250 pidfd_send_signal,424,424,424,424,424,424,424,424,424,424,424,424,424,424,424,424
251 pipe,42,22,22,42,PNR,42,21,21,42,42,42,42,PNR,42,42,42
252 pipe2,331,293,293,359,59,328,287,291,313,313,317,317,59,325,325,331
253 pivot_root,217,155,155,218,41,216,151,151,67,67,203,203,41,217,217,217
254 pkey_alloc,381,330,330,395,289,364,324,328,352,352,384,384,289,385,385,385
255 pkey_free,382,331,331,396,290,365,325,329,353,353,385,385,290,386,386,386
256 pkey_mprotect,380,329,329,394,288,363,323,327,351,351,386,386,288,384,384,384
257 poll,168,7,7,168,PNR,188,7,7,168,168,167,167,PNR,168,168,168
258 ppoll,309,271,271,336,73,302,261,265,274,274,281,281,73,302,302,309
259 ppoll_time64,414,PNR,PNR,414,PNR,414,PNR,414,414,PNR,414,PNR,PNR,414,PNR,414
260 prctl,172,157,157,172,167,192,153,153,172,172,171,171,167,172,172,172
261 pread64,180,17,17,180,67,200,16,16,108,108,179,179,67,180,180,180
262 preadv,333,295,534,361,69,330,289,293,315,315,320,320,69,328,328,333
263 preadv2,378,327,546,392,286,361,321,325,347,347,380,380,286,376,376,381
264 prlimit64,340,302,302,369,261,338,297,302,321,321,325,325,261,334,334,339
265 process_madvise,440,440,440,440,440,440,440,440,440,440,440,440,440,440,440,440
266 process_vm_readv,347,310,539,376,270,345,304,309,330,330,351,351,270,340,340,365
267 process_vm_writev,348,311,540,377,271,346,305,310,331,331,352,352,271,341,341,366
268 prof,44,PNR,PNR,PNR,PNR,44,PNR,PNR,PNR,PNR,44,44,PNR,PNR,PNR,PNR
269 profil,98,PNR,PNR,PNR,PNR,98,PNR,PNR,PNR,PNR,98,98,PNR,PNR,PNR,PNR
270 pselect6,308,270,270,335,72,301,260,264,273,273,280,280,72,301,301,308
271 pselect6_time64,413,PNR,PNR,413,PNR,413,PNR,413,413,PNR,413,PNR,PNR,413,PNR,413
272 ptrace,26,101,521,26,117,26,99,99,26,26,26,26,117,26,26,26
273 putpmsg,189,182,182,PNR,PNR,209,175,175,PNR,PNR,188,188,PNR,189,189,PNR
274 pwrite64,181,18,18,181,68,201,17,17,109,109,180,180,68,181,181,181
275 pwritev,334,296,535,362,70,331,290,294,316,316,321,321,70,329,329,334
276 pwritev2,379,328,547,393,287,362,322,326,348,348,381,381,287,377,377,382
277 query_module,167,178,PNR,PNR,PNR,187,171,171,PNR,PNR,166,166,PNR,167,167,PNR
278 quotactl,131,179,179,131,60,131,172,172,131,131,131,131,60,131,131,131
279 read,3,0,0,3,63,3,0,0,3,3,3,3,63,3,3,3
280 readahead,225,187,187,225,213,223,179,179,207,207,191,191,213,222,222,225
281 readdir,89,PNR,PNR,PNR,PNR,89,PNR,PNR,PNR,PNR,89,89,PNR,89,89,89
282 readlink,85,89,89,85,PNR,85,87,87,85,85,85,85,PNR,85,85,85
283 readlinkat,305,267,267,332,78,298,257,261,285,285,296,296,78,298,298,305
284 readv,145,19,515,145,65,145,18,18,145,145,145,145,65,145,145,145
285 reboot,88,169,169,88,142,88,164,164,88,88,88,88,142,88,88,88
286 recv,PNR,PNR,PNR,291,PNR,175,PNR,PNR,98,98,336,336,PNR,PNR,PNR,350
287 recvfrom,371,45,517,292,207,176,44,44,123,123,337,337,207,371,371,351
288 recvmmsg,337,299,537,365,243,335,294,298,319,319,343,343,243,357,357,357
289 recvmmsg_time64,417,PNR,PNR,417,PNR,417,PNR,417,417,PNR,417,PNR,PNR,417,PNR,417
290 recvmsg,372,47,519,297,212,177,46,46,184,184,342,342,212,372,372,356
291 remap_file_pages,257,216,216,253,234,251,210,210,227,227,239,239,234,267,267,257
292 removexattr,235,197,197,235,14,233,189,189,247,247,218,218,14,233,233,235
293 rename,38,82,82,38,PNR,38,80,80,38,38,38,38,PNR,38,38,38
294 renameat,302,264,264,329,38,295,254,258,282,282,293,293,PNR,295,295,302
295 renameat2,353,316,316,382,276,351,311,315,337,337,357,357,276,347,347,371
296 request_key,287,249,249,310,218,281,240,244,265,265,270,270,218,279,279,286
297 restart_syscall,0,219,219,0,128,253,213,214,0,0,0,0,128,7,7,0
298 riscv_flush_icache,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,259,PNR,PNR,PNR
299 rmdir,40,84,84,40,PNR,40,82,82,40,40,40,40,PNR,40,40,40
300 rseq,386,334,334,398,293,367,327,331,354,354,387,387,293,383,383,387
301 rtas,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,255,255,PNR,PNR,PNR,PNR
302 rt_sigaction,174,13,512,174,134,194,13,13,174,174,173,173,134,174,174,174
303 rt_sigpending,176,127,522,176,136,196,125,125,176,176,175,175,136,176,176,176
304 rt_sigprocmask,175,14,14,175,135,195,14,14,175,175,174,174,135,175,175,175
305 rt_sigqueueinfo,178,129,524,178,138,198,127,127,178,178,177,177,138,178,178,178
306 rt_sigreturn,173,15,513,173,139,193,211,211,173,173,172,172,139,173,173,173
307 rt_sigsuspend,179,130,130,179,133,199,128,128,179,179,178,178,133,179,179,179
308 rt_sigtimedwait,177,128,523,177,137,197,126,126,177,177,176,176,137,177,177,177
309 rt_sigtimedwait_time64,421,PNR,PNR,421,PNR,421,PNR,421,421,PNR,421,PNR,PNR,421,PNR,421
310 rt_tgsigqueueinfo,335,297,536,363,240,332,291,295,317,317,322,322,240,330,330,335
311 s390_guarded_storage,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,378,378,PNR
312 s390_pci_mmio_read,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,353,353,PNR
313 s390_pci_mmio_write,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,352,352,PNR
314 s390_runtime_instr,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,342,342,PNR
315 s390_sthyi,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,380,380,PNR
316 sched_getaffinity,242,204,204,242,123,240,196,196,212,212,223,223,123,240,240,242
317 sched_getattr,352,315,315,381,275,350,310,314,335,335,356,356,275,346,346,369
318 sched_getparam,155,143,143,155,121,159,140,140,155,155,155,155,121,155,155,155
319 sched_get_priority_max,159,146,146,159,125,163,143,143,159,159,159,159,125,159,159,159
320 sched_get_priority_min,160,147,147,160,126,164,144,144,160,160,160,160,126,160,160,160
321 sched_getscheduler,157,145,145,157,120,161,142,142,157,157,157,157,120,157,157,157
322 sched_rr_get_interval,161,148,148,161,127,165,145,145,161,161,161,161,127,161,161,161
323 sched_rr_get_interval_time64,423,PNR,PNR,423,PNR,423,PNR,423,423,PNR,423,PNR,PNR,423,PNR,423
324 sched_setaffinity,241,203,203,241,122,239,195,195,211,211,222,222,122,239,239,241
325 sched_setattr,351,314,314,380,274,349,309,313,334,334,355,355,274,345,345,370
326 sched_setparam,154,142,142,154,118,158,139,139,154,154,154,154,118,154,154,154
327 sched_setscheduler,156,144,144,156,119,160,141,141,156,156,156,156,119,156,156,156
328 sched_yield,158,24,24,158,124,162,23,23,158,158,158,158,124,158,158,158
329 seccomp,354,317,317,383,277,352,312,316,338,338,358,358,277,348,348,372
330 security,PNR,185,185,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
331 select,82,23,23,PNR,PNR,PNR,PNR,PNR,PNR,PNR,82,82,PNR,PNR,142,PNR
332 semctl,394,66,66,300,191,394,64,64,187,187,394,394,191,394,394,394
333 semget,393,64,64,299,190,393,62,62,186,186,393,393,190,393,393,393
334 semop,PNR,65,65,298,193,PNR,63,63,185,185,PNR,PNR,193,PNR,PNR,PNR
335 semtimedop,PNR,220,220,312,192,PNR,214,215,228,228,PNR,392,192,PNR,392,PNR
336 semtimedop_time64,420,PNR,PNR,420,PNR,420,PNR,420,420,PNR,420,PNR,PNR,420,PNR,420
337 send,PNR,PNR,PNR,289,PNR,178,PNR,PNR,58,58,334,334,PNR,PNR,PNR,348
338 sendfile,187,40,40,187,71,207,39,39,122,122,186,186,71,187,187,187
339 sendfile64,239,PNR,PNR,239,PNR,237,PNR,219,209,209,226,PNR,PNR,223,PNR,239
340 sendmmsg,345,307,538,374,269,343,302,307,329,329,349,349,269,358,358,363
341 sendmsg,370,46,518,296,211,179,45,45,183,183,341,341,211,370,370,355
342 sendto,369,44,44,290,206,180,43,43,82,82,335,335,206,369,369,349
343 setdomainname,121,171,171,121,162,121,166,166,121,121,121,121,162,121,121,121
344 setfsgid,139,123,123,139,152,139,121,121,139,139,139,139,152,139,216,139
345 setfsgid32,216,PNR,PNR,216,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,216,PNR,216
346 setfsuid,138,122,122,138,151,138,120,120,138,138,138,138,151,138,215,138
347 setfsuid32,215,PNR,PNR,215,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,215,PNR,215
348 setgid,46,106,106,46,144,46,104,104,46,46,46,46,144,46,214,46
349 setgid32,214,PNR,PNR,214,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,214,PNR,214
350 setgroups,81,116,116,81,159,81,114,114,81,81,81,81,159,81,206,81
351 setgroups32,206,PNR,PNR,206,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,206,PNR,206
352 sethostname,74,170,170,74,161,74,165,165,74,74,74,74,161,74,74,74
353 setitimer,104,38,38,104,103,104,36,36,104,104,104,104,103,104,104,104
354 set_mempolicy,276,238,238,321,237,270,229,233,262,262,261,261,237,270,270,276
355 setns,346,308,308,375,268,344,303,308,328,328,350,350,268,339,339,364
356 setpgid,57,109,109,57,154,57,107,107,57,57,57,57,154,57,57,57
357 setpriority,97,141,141,97,140,97,138,138,97,97,97,97,140,97,97,97
358 setregid,71,114,114,71,143,71,112,112,71,71,71,71,143,71,204,71
359 setregid32,204,PNR,PNR,204,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,204,PNR,204
360 setresgid,170,119,119,170,149,190,117,117,170,170,169,169,149,170,210,170
361 setresgid32,210,PNR,PNR,210,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,210,PNR,210
362 setresuid,164,117,117,164,147,185,115,115,164,164,164,164,147,164,208,164
363 setresuid32,208,PNR,PNR,208,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,208,PNR,208
364 setreuid,70,113,113,70,145,70,111,111,70,70,70,70,145,70,203,70
365 setreuid32,203,PNR,PNR,203,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,203,PNR,203
366 setrlimit,75,160,160,75,164,75,155,155,75,75,75,75,164,75,75,75
367 set_robust_list,311,273,530,338,99,309,268,272,289,289,300,300,99,304,304,311
368 setsid,66,112,112,66,157,66,110,110,66,66,66,66,157,66,66,66
369 setsockopt,366,54,541,294,208,181,53,53,181,181,339,339,208,366,366,353
370 set_thread_area,243,205,PNR,PNR,PNR,283,242,246,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
371 set_tid_address,258,218,218,256,96,252,212,213,237,237,232,232,96,252,252,258
372 settimeofday,79,164,164,79,170,79,159,159,79,79,79,79,170,79,79,79
373 set_tls,PNR,PNR,PNR,983045,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
374 setuid,23,105,105,23,146,23,103,103,23,23,23,23,146,23,213,23
375 setuid32,213,PNR,PNR,213,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,213,PNR,213
376 setxattr,226,188,188,226,5,224,180,180,238,238,209,209,5,224,224,226
377 sgetmask,68,PNR,PNR,PNR,PNR,68,PNR,PNR,68,68,68,68,PNR,PNR,PNR,68
378 shmat,397,30,30,305,196,397,29,29,192,192,397,397,196,397,397,397
379 shmctl,396,31,31,308,195,396,30,30,195,195,396,396,195,396,396,396
380 shmdt,398,67,67,306,197,398,65,65,193,193,398,398,197,398,398,398
381 shmget,395,29,29,307,194,395,28,28,194,194,395,395,194,395,395,395
382 shutdown,373,48,48,293,210,182,47,47,117,117,338,338,210,373,373,352
383 sigaction,67,PNR,PNR,67,PNR,67,PNR,PNR,PNR,PNR,67,67,PNR,67,67,67
384 sigaltstack,186,131,525,186,132,206,129,129,166,166,185,185,132,186,186,186
385 signal,48,PNR,PNR,PNR,PNR,48,PNR,PNR,48,48,48,48,PNR,48,48,48
386 signalfd,321,282,282,349,PNR,317,276,280,302,302,305,305,PNR,316,316,321
387 signalfd4,327,289,289,355,74,324,283,287,309,309,313,313,74,322,322,327
388 sigpending,73,PNR,PNR,73,PNR,73,PNR,PNR,73,73,73,73,PNR,73,73,73
389 sigprocmask,126,PNR,PNR,126,PNR,126,PNR,PNR,126,126,126,126,PNR,126,126,126
390 sigreturn,119,PNR,PNR,119,PNR,119,PNR,PNR,PNR,PNR,119,119,PNR,119,119,119
391 sigsuspend,72,PNR,PNR,72,PNR,72,PNR,PNR,PNR,PNR,72,72,PNR,72,72,72
392 socket,359,41,41,281,198,183,40,40,17,17,326,326,198,359,359,340
393 socketcall,102,PNR,PNR,PNR,PNR,102,PNR,PNR,PNR,PNR,102,102,PNR,102,102,102
394 socketpair,360,53,53,288,199,184,52,52,56,56,333,333,199,360,360,347
395 splice,313,275,275,340,76,304,263,267,291,291,283,283,76,306,306,313
396 spu_create,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,279,279,PNR,PNR,PNR,PNR
397 spu_run,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,278,278,PNR,PNR,PNR,PNR
398 ssetmask,69,PNR,PNR,PNR,PNR,69,PNR,PNR,69,69,69,69,PNR,PNR,PNR,69
399 stat,106,4,4,106,PNR,106,4,4,18,18,106,106,PNR,106,106,106
400 stat64,195,PNR,PNR,195,PNR,213,PNR,PNR,101,101,195,PNR,PNR,195,PNR,195
401 statfs,99,137,137,99,43,99,134,134,99,99,99,99,43,99,99,99
402 statfs64,268,PNR,PNR,266,PNR,255,PNR,217,298,298,252,252,PNR,265,265,268
403 statx,383,332,332,397,291,366,326,330,349,349,383,383,291,379,379,383
404 stime,25,PNR,PNR,PNR,PNR,25,PNR,PNR,25,25,25,25,PNR,25,PNR,25
405 stty,31,PNR,PNR,PNR,PNR,31,PNR,PNR,PNR,PNR,31,31,PNR,PNR,PNR,PNR
406 subpage_prot,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,310,310,PNR,PNR,PNR,PNR
407 swapcontext,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,249,249,PNR,PNR,PNR,PNR
408 swapoff,115,168,168,115,225,115,163,163,115,115,115,115,225,115,115,115
409 swapon,87,167,167,87,224,87,162,162,87,87,87,87,224,87,87,87
410 switch_endian,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,363,363,PNR,PNR,PNR,PNR
411 symlink,83,88,88,83,PNR,83,86,86,83,83,83,83,PNR,83,83,83
412 symlinkat,304,266,266,331,36,297,256,260,284,284,295,295,36,297,297,304
413 sync,36,162,162,36,81,36,157,157,36,36,36,36,81,36,36,36
414 sync_file_range,314,277,277,PNR,84,305,264,268,292,292,PNR,PNR,84,307,307,314
415 sync_file_range2,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,308,308,PNR,PNR,PNR,PNR
416 syncfs,344,306,306,373,267,342,301,306,327,327,348,348,267,338,338,362
417 syscall,PNR,PNR,PNR,PNR,PNR,0,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
418 _sysctl,149,156,PNR,149,PNR,153,152,152,149,149,149,149,PNR,149,149,149
419 sys_debug_setcontext,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,256,256,PNR,PNR,PNR,PNR
420 sysfs,135,139,139,135,PNR,135,136,136,135,135,135,135,PNR,135,135,135
421 sysinfo,116,99,99,116,179,116,97,97,116,116,116,116,179,116,116,116
422 syslog,103,103,103,103,116,103,101,101,103,103,103,103,116,103,103,103
423 sysmips,PNR,PNR,PNR,PNR,PNR,149,199,199,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
424 tee,315,276,276,342,77,306,265,269,293,293,284,284,77,308,308,315
425 tgkill,270,234,234,268,131,266,225,229,259,259,250,250,131,241,241,270
426 time,13,201,201,PNR,PNR,13,PNR,PNR,13,13,13,13,PNR,13,PNR,13
427 timer_create,259,222,526,257,107,257,216,220,250,250,240,240,107,254,254,259
428 timer_delete,263,226,226,261,111,261,220,224,254,254,244,244,111,258,258,263
429 timerfd,PNR,PNR,PNR,PNR,PNR,318,277,281,PNR,PNR,PNR,PNR,PNR,317,317,PNR
430 timerfd_create,322,283,283,350,85,321,280,284,306,306,306,306,85,319,319,322
431 timerfd_gettime,326,287,287,354,87,322,281,285,308,308,312,312,87,321,321,326
432 timerfd_gettime64,410,PNR,PNR,410,PNR,410,PNR,410,410,PNR,410,PNR,PNR,410,PNR,410
433 timerfd_settime,325,286,286,353,86,323,282,286,307,307,311,311,86,320,320,325
434 timerfd_settime64,411,PNR,PNR,411,PNR,411,PNR,411,411,PNR,411,PNR,PNR,411,PNR,411
435 timer_getoverrun,262,225,225,260,109,260,219,223,253,253,243,243,109,257,257,262
436 timer_gettime,261,224,224,259,108,259,218,222,252,252,242,242,108,256,256,261
437 timer_gettime64,408,PNR,PNR,408,PNR,408,PNR,408,408,PNR,408,PNR,PNR,408,PNR,408
438 timer_settime,260,223,223,258,110,258,217,221,251,251,241,241,110,255,255,260
439 timer_settime64,409,PNR,PNR,409,PNR,409,PNR,409,409,PNR,409,PNR,PNR,409,PNR,409
440 times,43,100,100,43,153,43,98,98,43,43,43,43,153,43,43,43
441 tkill,238,200,200,238,130,236,192,192,208,208,208,208,130,237,237,238
442 truncate,92,76,76,92,45,92,74,74,92,92,92,92,45,92,92,92
443 truncate64,193,PNR,PNR,193,PNR,211,PNR,PNR,199,199,193,PNR,PNR,193,PNR,193
444 tuxcall,PNR,184,184,PNR,PNR,PNR,PNR,PNR,PNR,PNR,225,225,PNR,PNR,PNR,PNR
445 ugetrlimit,191,PNR,PNR,191,PNR,PNR,PNR,PNR,PNR,PNR,190,190,PNR,191,PNR,191
446 ulimit,58,PNR,PNR,PNR,PNR,58,PNR,PNR,PNR,PNR,58,58,PNR,PNR,PNR,PNR
447 umask,60,95,95,60,166,60,93,93,60,60,60,60,166,60,60,60
448 umount,22,PNR,PNR,PNR,PNR,22,PNR,PNR,PNR,PNR,22,22,PNR,22,22,22
449 umount2,52,166,166,52,39,52,161,161,52,52,52,52,39,52,52,52
450 uname,122,63,63,122,160,122,61,61,59,59,122,122,160,122,122,122
451 unlink,10,87,87,10,PNR,10,85,85,10,10,10,10,PNR,10,10,10
452 unlinkat,301,263,263,328,35,294,253,257,281,281,292,292,35,294,294,301
453 unshare,310,272,272,337,97,303,262,266,288,288,282,282,97,303,303,310
454 uselib,86,134,PNR,86,PNR,86,PNR,PNR,86,86,86,86,PNR,86,86,86
455 userfaultfd,374,323,323,388,282,357,317,321,344,344,364,364,282,355,355,377
456 usr26,PNR,PNR,PNR,983043,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
457 usr32,PNR,PNR,PNR,983044,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
458 ustat,62,136,136,62,PNR,62,133,133,62,62,62,62,PNR,62,62,62
459 utime,30,132,132,PNR,PNR,30,130,130,30,30,30,30,PNR,30,30,30
460 utimensat,320,280,280,348,88,316,275,279,301,301,304,304,88,315,315,320
461 utimensat_time64,412,PNR,PNR,412,PNR,412,PNR,412,412,PNR,412,PNR,PNR,412,PNR,412
462 utimes,271,235,235,269,PNR,267,226,230,336,336,251,251,PNR,313,313,271
463 vfork,190,58,58,190,PNR,PNR,PNR,PNR,113,113,189,189,PNR,190,190,190
464 vhangup,111,153,153,111,58,111,150,150,111,111,111,111,58,111,111,111
465 vm86,166,PNR,PNR,PNR,PNR,113,PNR,PNR,PNR,PNR,113,113,PNR,PNR,PNR,PNR
466 vm86old,113,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
467 vmsplice,316,278,532,343,75,307,266,270,294,294,285,285,75,309,309,316
468 vserver,273,236,PNR,313,PNR,277,236,240,PNR,PNR,PNR,PNR,PNR,PNR,PNR,PNR
469 wait4,114,61,61,114,260,114,59,59,114,114,114,114,260,114,114,114
470 waitid,284,247,529,280,95,278,237,241,235,235,272,272,95,281,281,284
471 waitpid,7,PNR,PNR,PNR,PNR,7,PNR,PNR,7,7,7,7,PNR,PNR,PNR,7
472 write,4,1,1,4,64,4,1,1,4,4,4,4,64,4,4,4
473 writev,146,20,516,146,66,146,19,19,146,146,146,146,66,146,146,146
2121 #include "arch-ppc.h"
2222 #include "arch-s390.h"
2323 #include "arch-s390x.h"
24 #include "arch-sh.h"
2425 #include "arch-x32.h"
2526 #include "arch-x86_64.h"
2627 #include "arch-x86.h"
5051 int riscv64;
5152 int s390;
5253 int s390x;
54 int sh;
5355 };
5456 #define OFFSET_ARCH(NAME) offsetof(struct arch_syscall_table, NAME)
5557
5860 const char *syscall_resolve_num(int num, int offset);
5961 const struct arch_syscall_def *syscall_iterate(unsigned int spot, int offset);
6062
63 /* helper functions for multiplexed syscalls, e.g. socketcall(2) and ipc(2) */
64 int abi_syscall_resolve_name_munge(const struct arch_def *arch,
65 const char *name);
66 const char *abi_syscall_resolve_num_munge(const struct arch_def *arch, int num);
67 int abi_syscall_rewrite(const struct arch_def *arch, int *syscall);
68 int abi_rule_add(struct db_filter *db, struct db_api_rule_list *rule);
69
70
6171 #endif
2727 struct arch_syscall_table;
2828
2929 %%
30 accept,0,__PNR_accept,43,43,285,202,168,42,42,35,35,330,330,202,__PNR_accept,__PNR_accept
31 accept4,1,364,288,288,366,242,334,293,297,320,320,344,344,242,364,364
32 access,2,33,21,21,33,__PNR_access,33,20,20,33,33,33,33,__PNR_access,33,33
33 acct,3,51,163,163,51,89,51,158,158,51,51,51,51,89,51,51
34 add_key,4,286,248,248,309,217,280,239,243,264,264,269,269,217,278,278
35 adjtimex,5,124,159,159,124,171,124,154,154,124,124,124,124,171,124,124
36 afs_syscall,6,137,183,183,__PNR_afs_syscall,__PNR_afs_syscall,137,176,176,__PNR_afs_syscall,__PNR_afs_syscall,137,137,__PNR_afs_syscall,137,137
37 alarm,7,27,37,37,__PNR_alarm,__PNR_alarm,27,37,37,27,27,27,27,__PNR_alarm,27,27
38 arch_prctl,8,384,158,158,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl
39 arm_fadvise64_64,9,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,270,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64
40 arm_sync_file_range,10,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,341,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range
41 bdflush,11,134,__PNR_bdflush,__PNR_bdflush,134,__PNR_bdflush,134,__PNR_bdflush,__PNR_bdflush,134,134,134,134,__PNR_bdflush,134,134
42 bind,12,361,49,49,282,200,169,48,48,22,22,327,327,200,361,361
43 bpf,13,357,321,321,386,280,355,315,319,341,341,361,361,280,351,351
44 break,14,17,__PNR_break,__PNR_break,__PNR_break,__PNR_break,17,__PNR_break,__PNR_break,__PNR_break,__PNR_break,17,17,__PNR_break,__PNR_break,__PNR_break
45 breakpoint,15,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,983041,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint
46 brk,16,45,12,12,45,214,45,12,12,45,45,45,45,214,45,45
47 cachectl,17,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,148,198,198,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl
48 cacheflush,18,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,983042,__PNR_cacheflush,147,197,197,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush
49 capget,19,184,125,125,184,90,204,123,123,106,106,183,183,90,184,184
50 capset,20,185,126,126,185,91,205,124,124,107,107,184,184,91,185,185
51 chdir,21,12,80,80,12,49,12,78,78,12,12,12,12,49,12,12
52 chmod,22,15,90,90,15,__PNR_chmod,15,88,88,15,15,15,15,__PNR_chmod,15,15
53 chown,23,182,92,92,182,__PNR_chown,202,90,90,180,180,181,181,__PNR_chown,182,212
54 chown32,24,212,__PNR_chown32,__PNR_chown32,212,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,212,__PNR_chown32
55 chroot,25,61,161,161,61,51,61,156,156,61,61,61,61,51,61,61
56 clock_adjtime,26,343,305,305,372,266,341,300,305,324,324,347,347,266,337,337
57 clock_adjtime64,27,405,__PNR_clock_adjtime64,__PNR_clock_adjtime64,405,__PNR_clock_adjtime64,405,__PNR_clock_adjtime64,405,405,__PNR_clock_adjtime64,405,__PNR_clock_adjtime64,__PNR_clock_adjtime64,405,__PNR_clock_adjtime64
58 clock_getres,28,266,229,229,264,114,264,223,227,257,257,247,247,114,261,261
59 clock_getres_time64,29,406,__PNR_clock_getres_time64,__PNR_clock_getres_time64,406,__PNR_clock_getres_time64,406,__PNR_clock_getres_time64,406,406,__PNR_clock_getres_time64,406,__PNR_clock_getres_time64,__PNR_clock_getres_time64,406,__PNR_clock_getres_time64
60 clock_gettime,30,265,228,228,263,113,263,222,226,256,256,246,246,113,260,260
61 clock_gettime64,31,403,__PNR_clock_gettime64,__PNR_clock_gettime64,403,__PNR_clock_gettime64,403,__PNR_clock_gettime64,403,403,__PNR_clock_gettime64,403,__PNR_clock_gettime64,__PNR_clock_gettime64,403,__PNR_clock_gettime64
62 clock_nanosleep,32,267,230,230,265,115,265,224,228,258,258,248,248,115,262,262
63 clock_nanosleep_time64,33,407,__PNR_clock_nanosleep_time64,__PNR_clock_nanosleep_time64,407,__PNR_clock_nanosleep_time64,407,__PNR_clock_nanosleep_time64,407,407,__PNR_clock_nanosleep_time64,407,__PNR_clock_nanosleep_time64,__PNR_clock_nanosleep_time64,407,__PNR_clock_nanosleep_time64
64 clock_settime,34,264,227,227,262,112,262,221,225,255,255,245,245,112,259,259
65 clock_settime64,35,404,__PNR_clock_settime64,__PNR_clock_settime64,404,__PNR_clock_settime64,404,__PNR_clock_settime64,404,404,__PNR_clock_settime64,404,__PNR_clock_settime64,__PNR_clock_settime64,404,__PNR_clock_settime64
66 clone,36,120,56,56,120,220,120,55,55,120,120,120,120,220,120,120
67 clone3,37,435,435,435,435,435,435,435,435,435,435,435,435,435,435,435
68 close,38,6,3,3,6,57,6,3,3,6,6,6,6,57,6,6
69 connect,39,362,42,42,283,203,170,41,41,31,31,328,328,203,362,362
70 copy_file_range,40,377,326,326,391,285,360,320,324,346,346,379,379,285,375,375
71 creat,41,8,85,85,8,__PNR_creat,8,83,83,8,8,8,8,__PNR_creat,8,8
72 create_module,42,127,174,__PNR_create_module,__PNR_create_module,__PNR_create_module,127,167,167,__PNR_create_module,__PNR_create_module,127,127,__PNR_create_module,127,127
73 delete_module,43,129,176,176,129,106,129,169,169,129,129,129,129,106,129,129
74 dup,44,41,32,32,41,23,41,31,31,41,41,41,41,23,41,41
75 dup2,45,63,33,33,63,__PNR_dup2,63,32,32,63,63,63,63,__PNR_dup2,63,63
76 dup3,46,330,292,292,358,24,327,286,290,312,312,316,316,24,326,326
77 epoll_create,47,254,213,213,250,__PNR_epoll_create,248,207,207,224,224,236,236,__PNR_epoll_create,249,249
78 epoll_create1,48,329,291,291,357,20,326,285,289,311,311,315,315,20,327,327
79 epoll_ctl,49,255,233,233,251,21,249,208,208,225,225,237,237,21,250,250
80 epoll_ctl_old,50,__PNR_epoll_ctl_old,214,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old
81 epoll_pwait,51,319,281,281,346,22,313,272,276,297,297,303,303,22,312,312
82 epoll_wait,52,256,232,232,252,__PNR_epoll_wait,250,209,209,226,226,238,238,__PNR_epoll_wait,251,251
83 epoll_wait_old,53,__PNR_epoll_wait_old,215,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old
84 eventfd,54,323,284,284,351,__PNR_eventfd,319,278,282,304,304,307,307,__PNR_eventfd,318,318
85 eventfd2,55,328,290,290,356,19,325,284,288,310,310,314,314,19,323,323
86 execve,56,11,59,520,11,221,11,57,57,11,11,11,11,221,11,11
87 execveat,57,358,322,545,387,281,356,316,320,342,342,362,362,281,354,354
88 exit,58,1,60,60,1,93,1,58,58,1,1,1,1,93,1,1
89 exit_group,59,252,231,231,248,94,246,205,205,222,222,234,234,94,248,248
90 faccessat,60,307,269,269,334,48,300,259,263,287,287,298,298,48,300,300
91 faccessat2,61,439,439,439,439,439,439,439,439,439,439,439,439,439,439,439
92 fadvise64,62,250,221,221,__PNR_fadvise64,223,254,215,216,__PNR_fadvise64,__PNR_fadvise64,233,233,223,253,253
93 fadvise64_64,63,272,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,236,236,254,__PNR_fadvise64_64,__PNR_fadvise64_64,264,__PNR_fadvise64_64
94 fallocate,64,324,285,285,352,47,320,279,283,305,305,309,309,47,314,314
95 fanotify_init,65,338,300,300,367,262,336,295,300,322,322,323,323,262,332,332
96 fanotify_mark,66,339,301,301,368,263,337,296,301,323,323,324,324,263,333,333
97 fchdir,67,133,81,81,133,50,133,79,79,133,133,133,133,50,133,133
98 fchmod,68,94,91,91,94,52,94,89,89,94,94,94,94,52,94,94
99 fchmodat,69,306,268,268,333,53,299,258,262,286,286,297,297,53,299,299
100 fchown,70,95,93,93,95,55,95,91,91,95,95,95,95,55,95,207
101 fchown32,71,207,__PNR_fchown32,__PNR_fchown32,207,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,207,__PNR_fchown32
102 fchownat,72,298,260,260,325,54,291,250,254,278,278,289,289,54,291,291
103 fcntl,73,55,72,72,55,25,55,70,70,55,55,55,55,25,55,55
104 fcntl64,74,221,__PNR_fcntl64,__PNR_fcntl64,221,__PNR_fcntl64,220,__PNR_fcntl64,212,202,202,204,__PNR_fcntl64,__PNR_fcntl64,221,__PNR_fcntl64
105 fdatasync,75,148,75,75,148,83,152,73,73,148,148,148,148,83,148,148
106 fgetxattr,76,231,193,193,231,10,229,185,185,243,243,214,214,10,229,229
107 finit_module,77,350,313,313,379,273,348,307,312,333,333,353,353,273,344,344
108 flistxattr,78,234,196,196,234,13,232,188,188,246,246,217,217,13,232,232
109 flock,79,143,73,73,143,32,143,71,71,143,143,143,143,32,143,143
110 fork,80,2,57,57,2,__PNR_fork,2,56,56,2,2,2,2,__PNR_fork,2,2
111 fremovexattr,81,237,199,199,237,16,235,191,191,249,249,220,220,16,235,235
112 fsconfig,82,431,431,431,431,431,431,431,431,431,431,431,431,431,431,431
113 fsetxattr,83,228,190,190,228,7,226,182,182,240,240,211,211,7,226,226
114 fsmount,84,432,432,432,432,432,432,432,432,432,432,432,432,432,432,432
115 fsopen,85,430,430,430,430,430,430,430,430,430,430,430,430,430,430,430
116 fspick,86,433,433,433,433,433,433,433,433,433,433,433,433,433,433,433
117 fstat,87,108,5,5,108,80,108,5,5,28,28,108,108,80,108,108
118 fstat64,88,197,__PNR_fstat64,__PNR_fstat64,197,__PNR_fstat64,215,__PNR_fstat64,__PNR_fstat64,112,112,197,__PNR_fstat64,__PNR_fstat64,197,__PNR_fstat64
119 fstatat64,89,300,__PNR_fstatat64,__PNR_fstatat64,327,__PNR_fstatat64,293,__PNR_fstatat64,__PNR_fstatat64,280,280,291,__PNR_fstatat64,__PNR_fstatat64,293,__PNR_fstatat64
120 fstatfs,90,100,138,138,100,44,100,135,135,100,100,100,100,44,100,100
121 fstatfs64,91,269,__PNR_fstatfs64,__PNR_fstatfs64,267,__PNR_fstatfs64,256,__PNR_fstatfs64,218,299,299,253,253,__PNR_fstatfs64,266,266
122 fsync,92,118,74,74,118,82,118,72,72,118,118,118,118,82,118,118
123 ftime,93,35,__PNR_ftime,__PNR_ftime,__PNR_ftime,__PNR_ftime,35,__PNR_ftime,__PNR_ftime,__PNR_ftime,__PNR_ftime,35,35,__PNR_ftime,__PNR_ftime,__PNR_ftime
124 ftruncate,94,93,77,77,93,46,93,75,75,93,93,93,93,46,93,93
125 ftruncate64,95,194,__PNR_ftruncate64,__PNR_ftruncate64,194,__PNR_ftruncate64,212,__PNR_ftruncate64,__PNR_ftruncate64,200,200,194,__PNR_ftruncate64,__PNR_ftruncate64,194,__PNR_ftruncate64
126 futex,96,240,202,202,240,98,238,194,194,210,210,221,221,98,238,238
127 futex_time64,97,422,__PNR_futex_time64,__PNR_futex_time64,422,__PNR_futex_time64,422,__PNR_futex_time64,422,422,__PNR_futex_time64,422,__PNR_futex_time64,__PNR_futex_time64,422,__PNR_futex_time64
128 futimesat,98,299,261,261,326,__PNR_futimesat,292,251,255,279,279,290,290,__PNR_futimesat,292,292
129 getcpu,99,318,309,309,345,168,312,271,275,296,296,302,302,168,311,311
130 getcwd,100,183,79,79,183,17,203,77,77,110,110,182,182,17,183,183
131 getdents,101,141,78,78,141,__PNR_getdents,141,76,76,141,141,141,141,__PNR_getdents,141,141
132 getdents64,102,220,217,217,217,61,219,308,299,201,201,202,202,61,220,220
133 getegid,103,50,108,108,50,177,50,106,106,50,50,50,50,177,50,202
134 getegid32,104,202,__PNR_getegid32,__PNR_getegid32,202,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,202,__PNR_getegid32
135 geteuid,105,49,107,107,49,175,49,105,105,49,49,49,49,175,49,201
136 geteuid32,106,201,__PNR_geteuid32,__PNR_geteuid32,201,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,201,__PNR_geteuid32
137 getgid,107,47,104,104,47,176,47,102,102,47,47,47,47,176,47,200
138 getgid32,108,200,__PNR_getgid32,__PNR_getgid32,200,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,200,__PNR_getgid32
139 getgroups,109,80,115,115,80,158,80,113,113,80,80,80,80,158,80,205
140 getgroups32,110,205,__PNR_getgroups32,__PNR_getgroups32,205,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,205,__PNR_getgroups32
141 getitimer,111,105,36,36,105,102,105,35,35,105,105,105,105,102,105,105
142 get_kernel_syms,112,130,177,__PNR_get_kernel_syms,__PNR_get_kernel_syms,__PNR_get_kernel_syms,130,170,170,__PNR_get_kernel_syms,__PNR_get_kernel_syms,130,130,__PNR_get_kernel_syms,130,130
143 get_mempolicy,113,275,239,239,320,236,269,228,232,261,261,260,260,236,269,269
144 getpeername,114,368,52,52,287,205,171,51,51,53,53,332,332,205,368,368
145 getpgid,115,132,121,121,132,155,132,119,119,132,132,132,132,155,132,132
146 getpgrp,116,65,111,111,65,__PNR_getpgrp,65,109,109,65,65,65,65,__PNR_getpgrp,65,65
147 getpid,117,20,39,39,20,172,20,38,38,20,20,20,20,172,20,20
148 getpmsg,118,188,181,181,__PNR_getpmsg,__PNR_getpmsg,208,174,174,__PNR_getpmsg,__PNR_getpmsg,187,187,__PNR_getpmsg,188,188
149 getppid,119,64,110,110,64,173,64,108,108,64,64,64,64,173,64,64
150 getpriority,120,96,140,140,96,141,96,137,137,96,96,96,96,141,96,96
151 getrandom,121,355,318,318,384,278,353,313,317,339,339,359,359,278,349,349
152 getresgid,122,171,120,120,171,150,191,118,118,171,171,170,170,150,171,211
153 getresgid32,123,211,__PNR_getresgid32,__PNR_getresgid32,211,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,211,__PNR_getresgid32
154 getresuid,124,165,118,118,165,148,186,116,116,165,165,165,165,148,165,209
155 getresuid32,125,209,__PNR_getresuid32,__PNR_getresuid32,209,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,209,__PNR_getresuid32
156 getrlimit,126,76,97,97,__PNR_getrlimit,163,76,95,95,76,76,76,76,163,76,191
157 get_robust_list,127,312,274,531,339,100,310,269,273,290,290,299,299,100,305,305
158 getrusage,128,77,98,98,77,165,77,96,96,77,77,77,77,165,77,77
159 getsid,129,147,124,124,147,156,151,122,122,147,147,147,147,156,147,147
160 getsockname,130,367,51,51,286,204,172,50,50,44,44,331,331,204,367,367
161 getsockopt,131,365,55,542,295,209,173,54,54,182,182,340,340,209,365,365
162 get_thread_area,132,244,211,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area
163 gettid,133,224,186,186,224,178,222,178,178,206,206,207,207,178,236,236
164 gettimeofday,134,78,96,96,78,169,78,94,94,78,78,78,78,169,78,78
165 get_tls,135,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,983046,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls
166 getuid,136,24,102,102,24,174,24,100,100,24,24,24,24,174,24,199
167 getuid32,137,199,__PNR_getuid32,__PNR_getuid32,199,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,199,__PNR_getuid32
168 getxattr,138,229,191,191,229,8,227,183,183,241,241,212,212,8,227,227
169 gtty,139,32,__PNR_gtty,__PNR_gtty,__PNR_gtty,__PNR_gtty,32,__PNR_gtty,__PNR_gtty,__PNR_gtty,__PNR_gtty,32,32,__PNR_gtty,__PNR_gtty,__PNR_gtty
170 idle,140,112,__PNR_idle,__PNR_idle,__PNR_idle,__PNR_idle,112,__PNR_idle,__PNR_idle,__PNR_idle,__PNR_idle,112,112,__PNR_idle,112,112
171 init_module,141,128,175,175,128,105,128,168,168,128,128,128,128,105,128,128
172 inotify_add_watch,142,292,254,254,317,27,285,244,248,270,270,276,276,27,285,285
173 inotify_init,143,291,253,253,316,__PNR_inotify_init,284,243,247,269,269,275,275,__PNR_inotify_init,284,284
174 inotify_init1,144,332,294,294,360,26,329,288,292,314,314,318,318,26,324,324
175 inotify_rm_watch,145,293,255,255,318,28,286,245,249,271,271,277,277,28,286,286
176 io_cancel,146,249,210,210,247,3,245,204,204,219,219,231,231,3,247,247
177 ioctl,147,54,16,514,54,29,54,15,15,54,54,54,54,29,54,54
178 io_destroy,148,246,207,207,244,1,242,201,201,216,216,228,228,1,244,244
179 io_getevents,149,247,208,208,245,4,243,202,202,217,217,229,229,4,245,245
180 ioperm,150,101,173,173,__PNR_ioperm,__PNR_ioperm,101,__PNR_ioperm,__PNR_ioperm,__PNR_ioperm,__PNR_ioperm,101,101,__PNR_ioperm,101,__PNR_ioperm
181 io_pgetevents,151,385,333,333,399,292,368,328,332,350,350,388,388,292,382,382
182 io_pgetevents_time64,152,416,__PNR_io_pgetevents_time64,__PNR_io_pgetevents_time64,416,__PNR_io_pgetevents_time64,416,__PNR_io_pgetevents_time64,416,416,__PNR_io_pgetevents_time64,416,__PNR_io_pgetevents_time64,__PNR_io_pgetevents_time64,416,__PNR_io_pgetevents_time64
183 iopl,153,110,172,172,__PNR_iopl,__PNR_iopl,110,__PNR_iopl,__PNR_iopl,__PNR_iopl,__PNR_iopl,110,110,__PNR_iopl,__PNR_iopl,__PNR_iopl
184 ioprio_get,154,290,252,252,315,31,315,274,278,268,268,274,274,31,283,283
185 ioprio_set,155,289,251,251,314,30,314,273,277,267,267,273,273,30,282,282
186 io_setup,156,245,206,543,243,0,241,200,200,215,215,227,227,0,243,243
187 io_submit,157,248,209,544,246,2,244,203,203,218,218,230,230,2,246,246
188 io_uring_enter,158,426,426,426,426,426,426,426,426,426,426,426,426,426,426,426
189 io_uring_register,159,427,427,427,427,427,427,427,427,427,427,427,427,427,427,427
190 io_uring_setup,160,425,425,425,425,425,425,425,425,425,425,425,425,425,425,425
191 ipc,161,117,__PNR_ipc,__PNR_ipc,__PNR_ipc,__PNR_ipc,117,__PNR_ipc,__PNR_ipc,__PNR_ipc,__PNR_ipc,117,117,__PNR_ipc,117,117
192 kcmp,162,349,312,312,378,272,347,306,311,332,332,354,354,272,343,343
193 kexec_file_load,163,__PNR_kexec_file_load,320,320,401,294,__PNR_kexec_file_load,__PNR_kexec_file_load,__PNR_kexec_file_load,355,355,382,382,294,381,381
194 kexec_load,164,283,246,528,347,104,311,270,274,300,300,268,268,104,277,277
195 keyctl,165,288,250,250,311,219,282,241,245,266,266,271,271,219,280,280
196 kill,166,37,62,62,37,129,37,60,60,37,37,37,37,129,37,37
197 lchown,167,16,94,94,16,__PNR_lchown,16,92,92,16,16,16,16,__PNR_lchown,16,198
198 lchown32,168,198,__PNR_lchown32,__PNR_lchown32,198,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,198,__PNR_lchown32
199 lgetxattr,169,230,192,192,230,9,228,184,184,242,242,213,213,9,228,228
200 link,170,9,86,86,9,__PNR_link,9,84,84,9,9,9,9,__PNR_link,9,9
201 linkat,171,303,265,265,330,37,296,255,259,283,283,294,294,37,296,296
202 listen,172,363,50,50,284,201,174,49,49,32,32,329,329,201,363,363
203 listxattr,173,232,194,194,232,11,230,186,186,244,244,215,215,11,230,230
204 llistxattr,174,233,195,195,233,12,231,187,187,245,245,216,216,12,231,231
205 _llseek,175,140,__PNR__llseek,__PNR__llseek,140,__PNR__llseek,140,__PNR__llseek,__PNR__llseek,140,140,140,140,__PNR__llseek,140,__PNR__llseek
206 lock,176,53,__PNR_lock,__PNR_lock,__PNR_lock,__PNR_lock,53,__PNR_lock,__PNR_lock,__PNR_lock,__PNR_lock,53,53,__PNR_lock,__PNR_lock,__PNR_lock
207 lookup_dcookie,177,253,212,212,249,18,247,206,206,223,223,235,235,18,110,110
208 lremovexattr,178,236,198,198,236,15,234,190,190,248,248,219,219,15,234,234
209 lseek,179,19,8,8,19,62,19,8,8,19,19,19,19,62,19,19
210 lsetxattr,180,227,189,189,227,6,225,181,181,239,239,210,210,6,225,225
211 lstat,181,107,6,6,107,__PNR_lstat,107,6,6,84,84,107,107,__PNR_lstat,107,107
212 lstat64,182,196,__PNR_lstat64,__PNR_lstat64,196,__PNR_lstat64,214,__PNR_lstat64,__PNR_lstat64,198,198,196,__PNR_lstat64,__PNR_lstat64,196,__PNR_lstat64
213 madvise,183,219,28,28,220,233,218,27,27,119,119,205,205,233,219,219
214 mbind,184,274,237,237,319,235,268,227,231,260,260,259,259,235,268,268
215 membarrier,185,375,324,324,389,283,358,318,322,343,343,365,365,283,356,356
216 memfd_create,186,356,319,319,385,279,354,314,318,340,340,360,360,279,350,350
217 migrate_pages,187,294,256,256,400,238,287,246,250,272,272,258,258,238,287,287
218 mincore,188,218,27,27,219,232,217,26,26,72,72,206,206,232,218,218
219 mkdir,189,39,83,83,39,__PNR_mkdir,39,81,81,39,39,39,39,__PNR_mkdir,39,39
220 mkdirat,190,296,258,258,323,34,289,248,252,276,276,287,287,34,289,289
221 mknod,191,14,133,133,14,__PNR_mknod,14,131,131,14,14,14,14,__PNR_mknod,14,14
222 mknodat,192,297,259,259,324,33,290,249,253,277,277,288,288,33,290,290
223 mlock,193,150,149,149,150,228,154,146,146,150,150,150,150,228,150,150
224 mlock2,194,376,325,325,390,284,359,319,323,345,345,378,378,284,374,374
225 mlockall,195,152,151,151,152,230,156,148,148,152,152,152,152,230,152,152
226 mmap,196,90,9,9,__PNR_mmap,222,90,9,9,90,90,90,90,222,90,90
227 mmap2,197,192,__PNR_mmap2,__PNR_mmap2,192,__PNR_mmap2,210,__PNR_mmap2,__PNR_mmap2,89,89,192,__PNR_mmap2,__PNR_mmap2,192,__PNR_mmap2
228 modify_ldt,198,123,154,154,__PNR_modify_ldt,__PNR_modify_ldt,123,__PNR_modify_ldt,__PNR_modify_ldt,__PNR_modify_ldt,__PNR_modify_ldt,123,123,__PNR_modify_ldt,__PNR_modify_ldt,__PNR_modify_ldt
229 mount,199,21,165,165,21,40,21,160,160,21,21,21,21,40,21,21
230 move_mount,200,429,429,429,429,429,429,429,429,429,429,429,429,429,429,429
231 move_pages,201,317,279,533,344,239,308,267,271,295,295,301,301,239,310,310
232 mprotect,202,125,10,10,125,226,125,10,10,125,125,125,125,226,125,125
233 mpx,203,56,__PNR_mpx,__PNR_mpx,__PNR_mpx,__PNR_mpx,56,__PNR_mpx,__PNR_mpx,__PNR_mpx,__PNR_mpx,56,56,__PNR_mpx,__PNR_mpx,__PNR_mpx
234 mq_getsetattr,204,282,245,245,279,185,276,235,239,234,234,267,267,185,276,276
235 mq_notify,205,281,244,527,278,184,275,234,238,233,233,266,266,184,275,275
236 mq_open,206,277,240,240,274,180,271,230,234,229,229,262,262,180,271,271
237 mq_timedreceive,207,280,243,243,277,183,274,233,237,232,232,265,265,183,274,274
238 mq_timedreceive_time64,208,419,__PNR_mq_timedreceive_time64,__PNR_mq_timedreceive_time64,419,__PNR_mq_timedreceive_time64,419,__PNR_mq_timedreceive_time64,419,419,__PNR_mq_timedreceive_time64,419,__PNR_mq_timedreceive_time64,__PNR_mq_timedreceive_time64,419,__PNR_mq_timedreceive_time64
239 mq_timedsend,209,279,242,242,276,182,273,232,236,231,231,264,264,182,273,273
240 mq_timedsend_time64,210,418,__PNR_mq_timedsend_time64,__PNR_mq_timedsend_time64,418,__PNR_mq_timedsend_time64,418,__PNR_mq_timedsend_time64,418,418,__PNR_mq_timedsend_time64,418,__PNR_mq_timedsend_time64,__PNR_mq_timedsend_time64,418,__PNR_mq_timedsend_time64
241 mq_unlink,211,278,241,241,275,181,272,231,235,230,230,263,263,181,272,272
242 mremap,212,163,25,25,163,216,167,24,24,163,163,163,163,216,163,163
243 msgctl,213,402,71,71,304,187,402,69,69,191,191,402,402,187,402,402
244 msgget,214,399,68,68,303,186,399,66,66,190,190,399,399,186,399,399
245 msgrcv,215,401,70,70,302,188,401,68,68,189,189,401,401,188,401,401
246 msgsnd,216,400,69,69,301,189,400,67,67,188,188,400,400,189,400,400
247 msync,217,144,26,26,144,227,144,25,25,144,144,144,144,227,144,144
248 multiplexer,218,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,201,201,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer
249 munlock,219,151,150,150,151,229,155,147,147,151,151,151,151,229,151,151
250 munlockall,220,153,152,152,153,231,157,149,149,153,153,153,153,231,153,153
251 munmap,221,91,11,11,91,215,91,11,11,91,91,91,91,215,91,91
252 name_to_handle_at,222,341,303,303,370,264,339,298,303,325,325,345,345,264,335,335
253 nanosleep,223,162,35,35,162,101,166,34,34,162,162,162,162,101,162,162
254 newfstatat,224,__PNR_newfstatat,262,262,__PNR_newfstatat,79,__PNR_newfstatat,252,256,__PNR_newfstatat,__PNR_newfstatat,__PNR_newfstatat,291,79,__PNR_newfstatat,293
255 _newselect,225,142,__PNR__newselect,__PNR__newselect,142,__PNR__newselect,142,22,22,142,142,142,142,__PNR__newselect,142,__PNR__newselect
256 nfsservctl,226,169,180,__PNR_nfsservctl,169,42,189,173,173,__PNR_nfsservctl,__PNR_nfsservctl,168,168,42,169,169
257 nice,227,34,__PNR_nice,__PNR_nice,34,__PNR_nice,34,__PNR_nice,__PNR_nice,34,34,34,34,__PNR_nice,34,34
258 oldfstat,228,28,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,28,28,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat
259 oldlstat,229,84,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,84,84,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat
260 oldolduname,230,59,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,59,59,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname
261 oldstat,231,18,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,18,18,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat
262 olduname,232,109,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,109,109,__PNR_olduname,__PNR_olduname,__PNR_olduname
263 open,233,5,2,2,5,__PNR_open,5,2,2,5,5,5,5,__PNR_open,5,5
264 openat,234,295,257,257,322,56,288,247,251,275,275,286,286,56,288,288
265 openat2,235,437,437,437,437,437,437,437,437,437,437,437,437,437,437,437
266 open_by_handle_at,236,342,304,304,371,265,340,299,304,326,326,346,346,265,336,336
267 open_tree,237,428,428,428,428,428,428,428,428,428,428,428,428,428,428,428
268 pause,238,29,34,34,29,__PNR_pause,29,33,33,29,29,29,29,__PNR_pause,29,29
269 pciconfig_iobase,239,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,271,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,200,200,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase
270 pciconfig_read,240,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,272,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,198,198,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read
271 pciconfig_write,241,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,273,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,199,199,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write
272 perf_event_open,242,336,298,298,364,241,333,292,296,318,318,319,319,241,331,331
273 personality,243,136,135,135,136,92,136,132,132,136,136,136,136,92,136,136
274 pidfd_getfd,244,438,438,438,438,438,438,438,438,438,438,438,438,438,438,438
275 pidfd_open,245,434,434,434,434,434,434,434,434,434,434,434,434,434,434,434
276 pidfd_send_signal,246,424,424,424,424,424,424,424,424,424,424,424,424,424,424,424
277 pipe,247,42,22,22,42,__PNR_pipe,42,21,21,42,42,42,42,__PNR_pipe,42,42
278 pipe2,248,331,293,293,359,59,328,287,291,313,313,317,317,59,325,325
279 pivot_root,249,217,155,155,218,41,216,151,151,67,67,203,203,41,217,217
280 pkey_alloc,250,381,330,330,395,289,364,324,328,352,352,384,384,289,385,385
281 pkey_free,251,382,331,331,396,290,365,325,329,353,353,385,385,290,386,386
282 pkey_mprotect,252,380,329,329,394,288,363,323,327,351,351,386,386,288,384,384
283 poll,253,168,7,7,168,__PNR_poll,188,7,7,168,168,167,167,__PNR_poll,168,168
284 ppoll,254,309,271,271,336,73,302,261,265,274,274,281,281,73,302,302
285 ppoll_time64,255,414,__PNR_ppoll_time64,__PNR_ppoll_time64,414,__PNR_ppoll_time64,414,__PNR_ppoll_time64,414,414,__PNR_ppoll_time64,414,__PNR_ppoll_time64,__PNR_ppoll_time64,414,__PNR_ppoll_time64
286 prctl,256,172,157,157,172,167,192,153,153,172,172,171,171,167,172,172
287 pread64,257,180,17,17,180,67,200,16,16,108,108,179,179,67,180,180
288 preadv,258,333,295,534,361,69,330,289,293,315,315,320,320,69,328,328
289 preadv2,259,378,327,546,392,286,361,321,325,347,347,380,380,286,376,376
290 prlimit64,260,340,302,302,369,261,338,297,302,321,321,325,325,261,334,334
291 process_vm_readv,261,347,310,539,376,270,345,304,309,330,330,351,351,270,340,340
292 process_vm_writev,262,348,311,540,377,271,346,305,310,331,331,352,352,271,341,341
293 prof,263,44,__PNR_prof,__PNR_prof,__PNR_prof,__PNR_prof,44,__PNR_prof,__PNR_prof,__PNR_prof,__PNR_prof,44,44,__PNR_prof,__PNR_prof,__PNR_prof
294 profil,264,98,__PNR_profil,__PNR_profil,__PNR_profil,__PNR_profil,98,__PNR_profil,__PNR_profil,__PNR_profil,__PNR_profil,98,98,__PNR_profil,__PNR_profil,__PNR_profil
295 pselect6,265,308,270,270,335,72,301,260,264,273,273,280,280,72,301,301
296 pselect6_time64,266,413,__PNR_pselect6_time64,__PNR_pselect6_time64,413,__PNR_pselect6_time64,413,__PNR_pselect6_time64,413,413,__PNR_pselect6_time64,413,__PNR_pselect6_time64,__PNR_pselect6_time64,413,__PNR_pselect6_time64
297 ptrace,267,26,101,521,26,117,26,99,99,26,26,26,26,117,26,26
298 putpmsg,268,189,182,182,__PNR_putpmsg,__PNR_putpmsg,209,175,175,__PNR_putpmsg,__PNR_putpmsg,188,188,__PNR_putpmsg,189,189
299 pwrite64,269,181,18,18,181,68,201,17,17,109,109,180,180,68,181,181
300 pwritev,270,334,296,535,362,70,331,290,294,316,316,321,321,70,329,329
301 pwritev2,271,379,328,547,393,287,362,322,326,348,348,381,381,287,377,377
302 query_module,272,167,178,__PNR_query_module,__PNR_query_module,__PNR_query_module,187,171,171,__PNR_query_module,__PNR_query_module,166,166,__PNR_query_module,167,167
303 quotactl,273,131,179,179,131,60,131,172,172,131,131,131,131,60,131,131
304 read,274,3,0,0,3,63,3,0,0,3,3,3,3,63,3,3
305 readahead,275,225,187,187,225,213,223,179,179,207,207,191,191,213,222,222
306 readdir,276,89,__PNR_readdir,__PNR_readdir,__PNR_readdir,__PNR_readdir,89,__PNR_readdir,__PNR_readdir,__PNR_readdir,__PNR_readdir,89,89,__PNR_readdir,89,89
307 readlink,277,85,89,89,85,__PNR_readlink,85,87,87,85,85,85,85,__PNR_readlink,85,85
308 readlinkat,278,305,267,267,332,78,298,257,261,285,285,296,296,78,298,298
309 readv,279,145,19,515,145,65,145,18,18,145,145,145,145,65,145,145
310 reboot,280,88,169,169,88,142,88,164,164,88,88,88,88,142,88,88
311 recv,281,__PNR_recv,__PNR_recv,__PNR_recv,291,__PNR_recv,175,__PNR_recv,__PNR_recv,98,98,336,336,__PNR_recv,__PNR_recv,__PNR_recv
312 recvfrom,282,371,45,517,292,207,176,44,44,123,123,337,337,207,371,371
313 recvmmsg,283,337,299,537,365,243,335,294,298,319,319,343,343,243,357,357
314 recvmmsg_time64,284,417,__PNR_recvmmsg_time64,__PNR_recvmmsg_time64,417,__PNR_recvmmsg_time64,417,__PNR_recvmmsg_time64,417,417,__PNR_recvmmsg_time64,417,__PNR_recvmmsg_time64,__PNR_recvmmsg_time64,417,__PNR_recvmmsg_time64
315 recvmsg,285,372,47,519,297,212,177,46,46,184,184,342,342,212,372,372
316 remap_file_pages,286,257,216,216,253,234,251,210,210,227,227,239,239,234,267,267
317 removexattr,287,235,197,197,235,14,233,189,189,247,247,218,218,14,233,233
318 rename,288,38,82,82,38,__PNR_rename,38,80,80,38,38,38,38,__PNR_rename,38,38
319 renameat,289,302,264,264,329,38,295,254,258,282,282,293,293,__PNR_renameat,295,295
320 renameat2,290,353,316,316,382,276,351,311,315,337,337,357,357,276,347,347
321 request_key,291,287,249,249,310,218,281,240,244,265,265,270,270,218,279,279
322 restart_syscall,292,0,219,219,0,128,253,213,214,0,0,0,0,128,7,7
323 riscv_flush_icache,293,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,259,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache
324 rmdir,294,40,84,84,40,__PNR_rmdir,40,82,82,40,40,40,40,__PNR_rmdir,40,40
325 rseq,295,386,334,334,398,293,367,327,331,354,354,387,387,293,383,383
326 rtas,296,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,255,255,__PNR_rtas,__PNR_rtas,__PNR_rtas
327 rt_sigaction,297,174,13,512,174,134,194,13,13,174,174,173,173,134,174,174
328 rt_sigpending,298,176,127,522,176,136,196,125,125,176,176,175,175,136,176,176
329 rt_sigprocmask,299,175,14,14,175,135,195,14,14,175,175,174,174,135,175,175
330 rt_sigqueueinfo,300,178,129,524,178,138,198,127,127,178,178,177,177,138,178,178
331 rt_sigreturn,301,173,15,513,173,139,193,211,211,173,173,172,172,139,173,173
332 rt_sigsuspend,302,179,130,130,179,133,199,128,128,179,179,178,178,133,179,179
333 rt_sigtimedwait,303,177,128,523,177,137,197,126,126,177,177,176,176,137,177,177
334 rt_sigtimedwait_time64,304,421,__PNR_rt_sigtimedwait_time64,__PNR_rt_sigtimedwait_time64,421,__PNR_rt_sigtimedwait_time64,421,__PNR_rt_sigtimedwait_time64,421,421,__PNR_rt_sigtimedwait_time64,421,__PNR_rt_sigtimedwait_time64,__PNR_rt_sigtimedwait_time64,421,__PNR_rt_sigtimedwait_time64
335 rt_tgsigqueueinfo,305,335,297,536,363,240,332,291,295,317,317,322,322,240,330,330
336 s390_guarded_storage,306,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,378,378
337 s390_pci_mmio_read,307,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,353,353
338 s390_pci_mmio_write,308,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,352,352
339 s390_runtime_instr,309,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,342,342
340 s390_sthyi,310,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,380,380
341 sched_getaffinity,311,242,204,204,242,123,240,196,196,212,212,223,223,123,240,240
342 sched_getattr,312,352,315,315,381,275,350,310,314,335,335,356,356,275,346,346
343 sched_getparam,313,155,143,143,155,121,159,140,140,155,155,155,155,121,155,155
344 sched_get_priority_max,314,159,146,146,159,125,163,143,143,159,159,159,159,125,159,159
345 sched_get_priority_min,315,160,147,147,160,126,164,144,144,160,160,160,160,126,160,160
346 sched_getscheduler,316,157,145,145,157,120,161,142,142,157,157,157,157,120,157,157
347 sched_rr_get_interval,317,161,148,148,161,127,165,145,145,161,161,161,161,127,161,161
348 sched_rr_get_interval_time64,318,423,__PNR_sched_rr_get_interval_time64,__PNR_sched_rr_get_interval_time64,423,__PNR_sched_rr_get_interval_time64,423,__PNR_sched_rr_get_interval_time64,423,423,__PNR_sched_rr_get_interval_time64,423,__PNR_sched_rr_get_interval_time64,__PNR_sched_rr_get_interval_time64,423,__PNR_sched_rr_get_interval_time64
349 sched_setaffinity,319,241,203,203,241,122,239,195,195,211,211,222,222,122,239,239
350 sched_setattr,320,351,314,314,380,274,349,309,313,334,334,355,355,274,345,345
351 sched_setparam,321,154,142,142,154,118,158,139,139,154,154,154,154,118,154,154
352 sched_setscheduler,322,156,144,144,156,119,160,141,141,156,156,156,156,119,156,156
353 sched_yield,323,158,24,24,158,124,162,23,23,158,158,158,158,124,158,158
354 seccomp,324,354,317,317,383,277,352,312,316,338,338,358,358,277,348,348
355 security,325,__PNR_security,185,185,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security
356 select,326,82,23,23,__PNR_select,__PNR_select,__PNR_select,__PNR_select,__PNR_select,__PNR_select,__PNR_select,82,82,__PNR_select,__PNR_select,142
357 semctl,327,394,66,66,300,191,394,64,64,187,187,394,394,191,394,394
358 semget,328,393,64,64,299,190,393,62,62,186,186,393,393,190,393,393
359 semop,329,__PNR_semop,65,65,298,193,__PNR_semop,63,63,185,185,__PNR_semop,__PNR_semop,193,__PNR_semop,__PNR_semop
360 semtimedop,330,__PNR_semtimedop,220,220,312,192,__PNR_semtimedop,214,215,228,228,__PNR_semtimedop,392,192,__PNR_semtimedop,392
361 semtimedop_time64,331,420,__PNR_semtimedop_time64,__PNR_semtimedop_time64,420,__PNR_semtimedop_time64,420,__PNR_semtimedop_time64,420,420,__PNR_semtimedop_time64,420,__PNR_semtimedop_time64,__PNR_semtimedop_time64,420,__PNR_semtimedop_time64
362 send,332,__PNR_send,__PNR_send,__PNR_send,289,__PNR_send,178,__PNR_send,__PNR_send,58,58,334,334,__PNR_send,__PNR_send,__PNR_send
363 sendfile,333,187,40,40,187,71,207,39,39,122,122,186,186,71,187,187
364 sendfile64,334,239,__PNR_sendfile64,__PNR_sendfile64,239,__PNR_sendfile64,237,__PNR_sendfile64,219,209,209,226,__PNR_sendfile64,__PNR_sendfile64,223,__PNR_sendfile64
365 sendmmsg,335,345,307,538,374,269,343,302,307,329,329,349,349,269,358,358
366 sendmsg,336,370,46,518,296,211,179,45,45,183,183,341,341,211,370,370
367 sendto,337,369,44,44,290,206,180,43,43,82,82,335,335,206,369,369
368 setdomainname,338,121,171,171,121,162,121,166,166,121,121,121,121,162,121,121
369 setfsgid,339,139,123,123,139,152,139,121,121,139,139,139,139,152,139,216
370 setfsgid32,340,216,__PNR_setfsgid32,__PNR_setfsgid32,216,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,216,__PNR_setfsgid32
371 setfsuid,341,138,122,122,138,151,138,120,120,138,138,138,138,151,138,215
372 setfsuid32,342,215,__PNR_setfsuid32,__PNR_setfsuid32,215,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,215,__PNR_setfsuid32
373 setgid,343,46,106,106,46,144,46,104,104,46,46,46,46,144,46,214
374 setgid32,344,214,__PNR_setgid32,__PNR_setgid32,214,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,214,__PNR_setgid32
375 setgroups,345,81,116,116,81,159,81,114,114,81,81,81,81,159,81,206
376 setgroups32,346,206,__PNR_setgroups32,__PNR_setgroups32,206,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,206,__PNR_setgroups32
377 sethostname,347,74,170,170,74,161,74,165,165,74,74,74,74,161,74,74
378 setitimer,348,104,38,38,104,103,104,36,36,104,104,104,104,103,104,104
379 set_mempolicy,349,276,238,238,321,237,270,229,233,262,262,261,261,237,270,270
380 setns,350,346,308,308,375,268,344,303,308,328,328,350,350,268,339,339
381 setpgid,351,57,109,109,57,154,57,107,107,57,57,57,57,154,57,57
382 setpriority,352,97,141,141,97,140,97,138,138,97,97,97,97,140,97,97
383 setregid,353,71,114,114,71,143,71,112,112,71,71,71,71,143,71,204
384 setregid32,354,204,__PNR_setregid32,__PNR_setregid32,204,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,204,__PNR_setregid32
385 setresgid,355,170,119,119,170,149,190,117,117,170,170,169,169,149,170,210
386 setresgid32,356,210,__PNR_setresgid32,__PNR_setresgid32,210,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,210,__PNR_setresgid32
387 setresuid,357,164,117,117,164,147,185,115,115,164,164,164,164,147,164,208
388 setresuid32,358,208,__PNR_setresuid32,__PNR_setresuid32,208,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,208,__PNR_setresuid32
389 setreuid,359,70,113,113,70,145,70,111,111,70,70,70,70,145,70,203
390 setreuid32,360,203,__PNR_setreuid32,__PNR_setreuid32,203,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,203,__PNR_setreuid32
391 setrlimit,361,75,160,160,75,164,75,155,155,75,75,75,75,164,75,75
392 set_robust_list,362,311,273,530,338,99,309,268,272,289,289,300,300,99,304,304
393 setsid,363,66,112,112,66,157,66,110,110,66,66,66,66,157,66,66
394 setsockopt,364,366,54,541,294,208,181,53,53,181,181,339,339,208,366,366
395 set_thread_area,365,243,205,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,283,242,246,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area
396 set_tid_address,366,258,218,218,256,96,252,212,213,237,237,232,232,96,252,252
397 settimeofday,367,79,164,164,79,170,79,159,159,79,79,79,79,170,79,79
398 set_tls,368,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,983045,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls
399 setuid,369,23,105,105,23,146,23,103,103,23,23,23,23,146,23,213
400 setuid32,370,213,__PNR_setuid32,__PNR_setuid32,213,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,213,__PNR_setuid32
401 setxattr,371,226,188,188,226,5,224,180,180,238,238,209,209,5,224,224
402 sgetmask,372,68,__PNR_sgetmask,__PNR_sgetmask,__PNR_sgetmask,__PNR_sgetmask,68,__PNR_sgetmask,__PNR_sgetmask,68,68,68,68,__PNR_sgetmask,__PNR_sgetmask,__PNR_sgetmask
403 shmat,373,397,30,30,305,196,397,29,29,192,192,397,397,196,397,397
404 shmctl,374,396,31,31,308,195,396,30,30,195,195,396,396,195,396,396
405 shmdt,375,398,67,67,306,197,398,65,65,193,193,398,398,197,398,398
406 shmget,376,395,29,29,307,194,395,28,28,194,194,395,395,194,395,395
407 shutdown,377,373,48,48,293,210,182,47,47,117,117,338,338,210,373,373
408 sigaction,378,67,__PNR_sigaction,__PNR_sigaction,67,__PNR_sigaction,67,__PNR_sigaction,__PNR_sigaction,__PNR_sigaction,__PNR_sigaction,67,67,__PNR_sigaction,67,67
409 sigaltstack,379,186,131,525,186,132,206,129,129,166,166,185,185,132,186,186
410 signal,380,48,__PNR_signal,__PNR_signal,__PNR_signal,__PNR_signal,48,__PNR_signal,__PNR_signal,48,48,48,48,__PNR_signal,48,48
411 signalfd,381,321,282,282,349,__PNR_signalfd,317,276,280,302,302,305,305,__PNR_signalfd,316,316
412 signalfd4,382,327,289,289,355,74,324,283,287,309,309,313,313,74,322,322
413 sigpending,383,73,__PNR_sigpending,__PNR_sigpending,73,__PNR_sigpending,73,__PNR_sigpending,__PNR_sigpending,73,73,73,73,__PNR_sigpending,73,73
414 sigprocmask,384,126,__PNR_sigprocmask,__PNR_sigprocmask,126,__PNR_sigprocmask,126,__PNR_sigprocmask,__PNR_sigprocmask,126,126,126,126,__PNR_sigprocmask,126,126
415 sigreturn,385,119,__PNR_sigreturn,__PNR_sigreturn,119,__PNR_sigreturn,119,__PNR_sigreturn,__PNR_sigreturn,__PNR_sigreturn,__PNR_sigreturn,119,119,__PNR_sigreturn,119,119
416 sigsuspend,386,72,__PNR_sigsuspend,__PNR_sigsuspend,72,__PNR_sigsuspend,72,__PNR_sigsuspend,__PNR_sigsuspend,__PNR_sigsuspend,__PNR_sigsuspend,72,72,__PNR_sigsuspend,72,72
417 socket,387,359,41,41,281,198,183,40,40,17,17,326,326,198,359,359
418 socketcall,388,102,__PNR_socketcall,__PNR_socketcall,__PNR_socketcall,__PNR_socketcall,102,__PNR_socketcall,__PNR_socketcall,__PNR_socketcall,__PNR_socketcall,102,102,__PNR_socketcall,102,102
419 socketpair,389,360,53,53,288,199,184,52,52,56,56,333,333,199,360,360
420 splice,390,313,275,275,340,76,304,263,267,291,291,283,283,76,306,306
421 spu_create,391,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,279,279,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create
422 spu_run,392,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,278,278,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run
423 ssetmask,393,69,__PNR_ssetmask,__PNR_ssetmask,__PNR_ssetmask,__PNR_ssetmask,69,__PNR_ssetmask,__PNR_ssetmask,69,69,69,69,__PNR_ssetmask,__PNR_ssetmask,__PNR_ssetmask
424 stat,394,106,4,4,106,__PNR_stat,106,4,4,18,18,106,106,__PNR_stat,106,106
425 stat64,395,195,__PNR_stat64,__PNR_stat64,195,__PNR_stat64,213,__PNR_stat64,__PNR_stat64,101,101,195,__PNR_stat64,__PNR_stat64,195,__PNR_stat64
426 statfs,396,99,137,137,99,43,99,134,134,99,99,99,99,43,99,99
427 statfs64,397,268,__PNR_statfs64,__PNR_statfs64,266,__PNR_statfs64,255,__PNR_statfs64,217,298,298,252,252,__PNR_statfs64,265,265
428 statx,398,383,332,332,397,291,366,326,330,349,349,383,383,291,379,379
429 stime,399,25,__PNR_stime,__PNR_stime,__PNR_stime,__PNR_stime,25,__PNR_stime,__PNR_stime,25,25,25,25,__PNR_stime,25,__PNR_stime
430 stty,400,31,__PNR_stty,__PNR_stty,__PNR_stty,__PNR_stty,31,__PNR_stty,__PNR_stty,__PNR_stty,__PNR_stty,31,31,__PNR_stty,__PNR_stty,__PNR_stty
431 subpage_prot,401,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,310,310,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot
432 swapcontext,402,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,249,249,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext
433 swapoff,403,115,168,168,115,225,115,163,163,115,115,115,115,225,115,115
434 swapon,404,87,167,167,87,224,87,162,162,87,87,87,87,224,87,87
435 switch_endian,405,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,363,363,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian
436 symlink,406,83,88,88,83,__PNR_symlink,83,86,86,83,83,83,83,__PNR_symlink,83,83
437 symlinkat,407,304,266,266,331,36,297,256,260,284,284,295,295,36,297,297
438 sync,408,36,162,162,36,81,36,157,157,36,36,36,36,81,36,36
439 sync_file_range,409,314,277,277,__PNR_sync_file_range,84,305,264,268,292,292,__PNR_sync_file_range,__PNR_sync_file_range,84,307,307
440 sync_file_range2,410,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,308,308,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2
441 syncfs,411,344,306,306,373,267,342,301,306,327,327,348,348,267,338,338
442 syscall,412,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,0,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall
443 _sysctl,413,149,156,__PNR__sysctl,149,__PNR__sysctl,153,152,152,149,149,149,149,__PNR__sysctl,149,149
444 sys_debug_setcontext,414,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,256,256,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext
445 sysfs,415,135,139,139,135,__PNR_sysfs,135,136,136,135,135,135,135,__PNR_sysfs,135,135
446 sysinfo,416,116,99,99,116,179,116,97,97,116,116,116,116,179,116,116
447 syslog,417,103,103,103,103,116,103,101,101,103,103,103,103,116,103,103
448 sysmips,418,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,149,199,199,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips
449 tee,419,315,276,276,342,77,306,265,269,293,293,284,284,77,308,308
450 tgkill,420,270,234,234,268,131,266,225,229,259,259,250,250,131,241,241
451 time,421,13,201,201,__PNR_time,__PNR_time,13,__PNR_time,__PNR_time,13,13,13,13,__PNR_time,13,__PNR_time
452 timer_create,422,259,222,526,257,107,257,216,220,250,250,240,240,107,254,254
453 timer_delete,423,263,226,226,261,111,261,220,224,254,254,244,244,111,258,258
454 timerfd,424,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,318,277,281,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,317,317
455 timerfd_create,425,322,283,283,350,85,321,280,284,306,306,306,306,85,319,319
456 timerfd_gettime,426,326,287,287,354,87,322,281,285,308,308,312,312,87,321,321
457 timerfd_gettime64,427,410,__PNR_timerfd_gettime64,__PNR_timerfd_gettime64,410,__PNR_timerfd_gettime64,410,__PNR_timerfd_gettime64,410,410,__PNR_timerfd_gettime64,410,__PNR_timerfd_gettime64,__PNR_timerfd_gettime64,410,__PNR_timerfd_gettime64
458 timerfd_settime,428,325,286,286,353,86,323,282,286,307,307,311,311,86,320,320
459 timerfd_settime64,429,411,__PNR_timerfd_settime64,__PNR_timerfd_settime64,411,__PNR_timerfd_settime64,411,__PNR_timerfd_settime64,411,411,__PNR_timerfd_settime64,411,__PNR_timerfd_settime64,__PNR_timerfd_settime64,411,__PNR_timerfd_settime64
460 timer_getoverrun,430,262,225,225,260,109,260,219,223,253,253,243,243,109,257,257
461 timer_gettime,431,261,224,224,259,108,259,218,222,252,252,242,242,108,256,256
462 timer_gettime64,432,408,__PNR_timer_gettime64,__PNR_timer_gettime64,408,__PNR_timer_gettime64,408,__PNR_timer_gettime64,408,408,__PNR_timer_gettime64,408,__PNR_timer_gettime64,__PNR_timer_gettime64,408,__PNR_timer_gettime64
463 timer_settime,433,260,223,223,258,110,258,217,221,251,251,241,241,110,255,255
464 timer_settime64,434,409,__PNR_timer_settime64,__PNR_timer_settime64,409,__PNR_timer_settime64,409,__PNR_timer_settime64,409,409,__PNR_timer_settime64,409,__PNR_timer_settime64,__PNR_timer_settime64,409,__PNR_timer_settime64
465 times,435,43,100,100,43,153,43,98,98,43,43,43,43,153,43,43
466 tkill,436,238,200,200,238,130,236,192,192,208,208,208,208,130,237,237
467 truncate,437,92,76,76,92,45,92,74,74,92,92,92,92,45,92,92
468 truncate64,438,193,__PNR_truncate64,__PNR_truncate64,193,__PNR_truncate64,211,__PNR_truncate64,__PNR_truncate64,199,199,193,__PNR_truncate64,__PNR_truncate64,193,__PNR_truncate64
469 tuxcall,439,__PNR_tuxcall,184,184,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,225,225,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall
470 ugetrlimit,440,191,__PNR_ugetrlimit,__PNR_ugetrlimit,191,__PNR_ugetrlimit,__PNR_ugetrlimit,__PNR_ugetrlimit,__PNR_ugetrlimit,__PNR_ugetrlimit,__PNR_ugetrlimit,190,190,__PNR_ugetrlimit,191,__PNR_ugetrlimit
471 ulimit,441,58,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,58,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,58,58,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit
472 umask,442,60,95,95,60,166,60,93,93,60,60,60,60,166,60,60
473 umount,443,22,__PNR_umount,__PNR_umount,__PNR_umount,__PNR_umount,22,__PNR_umount,__PNR_umount,__PNR_umount,__PNR_umount,22,22,__PNR_umount,22,22
474 umount2,444,52,166,166,52,39,52,161,161,52,52,52,52,39,52,52
475 uname,445,122,63,63,122,160,122,61,61,59,59,122,122,160,122,122
476 unlink,446,10,87,87,10,__PNR_unlink,10,85,85,10,10,10,10,__PNR_unlink,10,10
477 unlinkat,447,301,263,263,328,35,294,253,257,281,281,292,292,35,294,294
478 unshare,448,310,272,272,337,97,303,262,266,288,288,282,282,97,303,303
479 uselib,449,86,134,__PNR_uselib,86,__PNR_uselib,86,__PNR_uselib,__PNR_uselib,86,86,86,86,__PNR_uselib,86,86
480 userfaultfd,450,374,323,323,388,282,357,317,321,344,344,364,364,282,355,355
481 usr26,451,__PNR_usr26,__PNR_usr26,__PNR_usr26,983043,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26
482 usr32,452,__PNR_usr32,__PNR_usr32,__PNR_usr32,983044,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32
483 ustat,453,62,136,136,62,__PNR_ustat,62,133,133,62,62,62,62,__PNR_ustat,62,62
484 utime,454,30,132,132,__PNR_utime,__PNR_utime,30,130,130,30,30,30,30,__PNR_utime,30,30
485 utimensat,455,320,280,280,348,88,316,275,279,301,301,304,304,88,315,315
486 utimensat_time64,456,412,__PNR_utimensat_time64,__PNR_utimensat_time64,412,__PNR_utimensat_time64,412,__PNR_utimensat_time64,412,412,__PNR_utimensat_time64,412,__PNR_utimensat_time64,__PNR_utimensat_time64,412,__PNR_utimensat_time64
487 utimes,457,271,235,235,269,__PNR_utimes,267,226,230,336,336,251,251,__PNR_utimes,313,313
488 vfork,458,190,58,58,190,__PNR_vfork,__PNR_vfork,__PNR_vfork,__PNR_vfork,113,113,189,189,__PNR_vfork,190,190
489 vhangup,459,111,153,153,111,58,111,150,150,111,111,111,111,58,111,111
490 vm86,460,166,__PNR_vm86,__PNR_vm86,__PNR_vm86,__PNR_vm86,113,__PNR_vm86,__PNR_vm86,__PNR_vm86,__PNR_vm86,113,113,__PNR_vm86,__PNR_vm86,__PNR_vm86
491 vm86old,461,113,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old
492 vmsplice,462,316,278,532,343,75,307,266,270,294,294,285,285,75,309,309
493 vserver,463,273,236,__PNR_vserver,313,__PNR_vserver,277,236,240,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver
494 wait4,464,114,61,61,114,260,114,59,59,114,114,114,114,260,114,114
495 waitid,465,284,247,529,280,95,278,237,241,235,235,272,272,95,281,281
496 waitpid,466,7,__PNR_waitpid,__PNR_waitpid,__PNR_waitpid,__PNR_waitpid,7,__PNR_waitpid,__PNR_waitpid,7,7,7,7,__PNR_waitpid,__PNR_waitpid,__PNR_waitpid
497 write,467,4,1,1,4,64,4,1,1,4,4,4,4,64,4,4
498 writev,468,146,20,516,146,66,146,19,19,146,146,146,146,66,146,146
30 accept,0,__PNR_accept,43,43,285,202,168,42,42,35,35,330,330,202,__PNR_accept,__PNR_accept,344
31 accept4,1,364,288,288,366,242,334,293,297,320,320,344,344,242,364,364,358
32 access,2,33,21,21,33,__PNR_access,33,20,20,33,33,33,33,__PNR_access,33,33,33
33 acct,3,51,163,163,51,89,51,158,158,51,51,51,51,89,51,51,51
34 add_key,4,286,248,248,309,217,280,239,243,264,264,269,269,217,278,278,285
35 adjtimex,5,124,159,159,124,171,124,154,154,124,124,124,124,171,124,124,124
36 afs_syscall,6,137,183,183,__PNR_afs_syscall,__PNR_afs_syscall,137,176,176,__PNR_afs_syscall,__PNR_afs_syscall,137,137,__PNR_afs_syscall,137,137,__PNR_afs_syscall
37 alarm,7,27,37,37,__PNR_alarm,__PNR_alarm,27,37,37,27,27,27,27,__PNR_alarm,27,27,27
38 arch_prctl,8,384,158,158,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl
39 arm_fadvise64_64,9,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,270,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64
40 arm_sync_file_range,10,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,341,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range
41 bdflush,11,134,__PNR_bdflush,__PNR_bdflush,134,__PNR_bdflush,134,__PNR_bdflush,__PNR_bdflush,134,134,134,134,__PNR_bdflush,134,134,134
42 bind,12,361,49,49,282,200,169,48,48,22,22,327,327,200,361,361,341
43 bpf,13,357,321,321,386,280,355,315,319,341,341,361,361,280,351,351,375
44 break,14,17,__PNR_break,__PNR_break,__PNR_break,__PNR_break,17,__PNR_break,__PNR_break,__PNR_break,__PNR_break,17,17,__PNR_break,__PNR_break,__PNR_break,__PNR_break
45 breakpoint,15,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,983041,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint
46 brk,16,45,12,12,45,214,45,12,12,45,45,45,45,214,45,45,45
47 cachectl,17,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,148,198,198,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl
48 cacheflush,18,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,983042,__PNR_cacheflush,147,197,197,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,123
49 capget,19,184,125,125,184,90,204,123,123,106,106,183,183,90,184,184,184
50 capset,20,185,126,126,185,91,205,124,124,107,107,184,184,91,185,185,185
51 chdir,21,12,80,80,12,49,12,78,78,12,12,12,12,49,12,12,12
52 chmod,22,15,90,90,15,__PNR_chmod,15,88,88,15,15,15,15,__PNR_chmod,15,15,15
53 chown,23,182,92,92,182,__PNR_chown,202,90,90,180,180,181,181,__PNR_chown,182,212,182
54 chown32,24,212,__PNR_chown32,__PNR_chown32,212,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,212,__PNR_chown32,212
55 chroot,25,61,161,161,61,51,61,156,156,61,61,61,61,51,61,61,61
56 clock_adjtime,26,343,305,305,372,266,341,300,305,324,324,347,347,266,337,337,361
57 clock_adjtime64,27,405,__PNR_clock_adjtime64,__PNR_clock_adjtime64,405,__PNR_clock_adjtime64,405,__PNR_clock_adjtime64,405,405,__PNR_clock_adjtime64,405,__PNR_clock_adjtime64,__PNR_clock_adjtime64,405,__PNR_clock_adjtime64,405
58 clock_getres,28,266,229,229,264,114,264,223,227,257,257,247,247,114,261,261,266
59 clock_getres_time64,29,406,__PNR_clock_getres_time64,__PNR_clock_getres_time64,406,__PNR_clock_getres_time64,406,__PNR_clock_getres_time64,406,406,__PNR_clock_getres_time64,406,__PNR_clock_getres_time64,__PNR_clock_getres_time64,406,__PNR_clock_getres_time64,406
60 clock_gettime,30,265,228,228,263,113,263,222,226,256,256,246,246,113,260,260,265
61 clock_gettime64,31,403,__PNR_clock_gettime64,__PNR_clock_gettime64,403,__PNR_clock_gettime64,403,__PNR_clock_gettime64,403,403,__PNR_clock_gettime64,403,__PNR_clock_gettime64,__PNR_clock_gettime64,403,__PNR_clock_gettime64,403
62 clock_nanosleep,32,267,230,230,265,115,265,224,228,258,258,248,248,115,262,262,267
63 clock_nanosleep_time64,33,407,__PNR_clock_nanosleep_time64,__PNR_clock_nanosleep_time64,407,__PNR_clock_nanosleep_time64,407,__PNR_clock_nanosleep_time64,407,407,__PNR_clock_nanosleep_time64,407,__PNR_clock_nanosleep_time64,__PNR_clock_nanosleep_time64,407,__PNR_clock_nanosleep_time64,407
64 clock_settime,34,264,227,227,262,112,262,221,225,255,255,245,245,112,259,259,264
65 clock_settime64,35,404,__PNR_clock_settime64,__PNR_clock_settime64,404,__PNR_clock_settime64,404,__PNR_clock_settime64,404,404,__PNR_clock_settime64,404,__PNR_clock_settime64,__PNR_clock_settime64,404,__PNR_clock_settime64,404
66 clone,36,120,56,56,120,220,120,55,55,120,120,120,120,220,120,120,120
67 clone3,37,435,435,435,435,435,435,435,435,435,435,435,435,435,435,435,__PNR_clone3
68 close,38,6,3,3,6,57,6,3,3,6,6,6,6,57,6,6,6
69 close_range,39,436,436,436,436,436,436,436,436,436,436,436,436,436,436,436,436
70 connect,40,362,42,42,283,203,170,41,41,31,31,328,328,203,362,362,342
71 copy_file_range,41,377,326,326,391,285,360,320,324,346,346,379,379,285,375,375,380
72 creat,42,8,85,85,8,__PNR_creat,8,83,83,8,8,8,8,__PNR_creat,8,8,8
73 create_module,43,127,174,__PNR_create_module,__PNR_create_module,__PNR_create_module,127,167,167,__PNR_create_module,__PNR_create_module,127,127,__PNR_create_module,127,127,__PNR_create_module
74 delete_module,44,129,176,176,129,106,129,169,169,129,129,129,129,106,129,129,129
75 dup,45,41,32,32,41,23,41,31,31,41,41,41,41,23,41,41,41
76 dup2,46,63,33,33,63,__PNR_dup2,63,32,32,63,63,63,63,__PNR_dup2,63,63,63
77 dup3,47,330,292,292,358,24,327,286,290,312,312,316,316,24,326,326,330
78 epoll_create,48,254,213,213,250,__PNR_epoll_create,248,207,207,224,224,236,236,__PNR_epoll_create,249,249,254
79 epoll_create1,49,329,291,291,357,20,326,285,289,311,311,315,315,20,327,327,329
80 epoll_ctl,50,255,233,233,251,21,249,208,208,225,225,237,237,21,250,250,255
81 epoll_ctl_old,51,__PNR_epoll_ctl_old,214,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old
82 epoll_pwait,52,319,281,281,346,22,313,272,276,297,297,303,303,22,312,312,319
83 epoll_pwait2,53,441,441,441,441,441,441,441,441,441,441,441,441,441,441,441,441
84 epoll_wait,54,256,232,232,252,__PNR_epoll_wait,250,209,209,226,226,238,238,__PNR_epoll_wait,251,251,256
85 epoll_wait_old,55,__PNR_epoll_wait_old,215,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old
86 eventfd,56,323,284,284,351,__PNR_eventfd,319,278,282,304,304,307,307,__PNR_eventfd,318,318,323
87 eventfd2,57,328,290,290,356,19,325,284,288,310,310,314,314,19,323,323,328
88 execve,58,11,59,520,11,221,11,57,57,11,11,11,11,221,11,11,11
89 execveat,59,358,322,545,387,281,356,316,320,342,342,362,362,281,354,354,376
90 exit,60,1,60,60,1,93,1,58,58,1,1,1,1,93,1,1,1
91 exit_group,61,252,231,231,248,94,246,205,205,222,222,234,234,94,248,248,252
92 faccessat,62,307,269,269,334,48,300,259,263,287,287,298,298,48,300,300,307
93 faccessat2,63,439,439,439,439,439,439,439,439,439,439,439,439,439,439,439,439
94 fadvise64,64,250,221,221,__PNR_fadvise64,223,254,215,216,__PNR_fadvise64,__PNR_fadvise64,233,233,223,253,253,250
95 fadvise64_64,65,272,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,236,236,254,__PNR_fadvise64_64,__PNR_fadvise64_64,264,__PNR_fadvise64_64,272
96 fallocate,66,324,285,285,352,47,320,279,283,305,305,309,309,47,314,314,324
97 fanotify_init,67,338,300,300,367,262,336,295,300,322,322,323,323,262,332,332,337
98 fanotify_mark,68,339,301,301,368,263,337,296,301,323,323,324,324,263,333,333,338
99 fchdir,69,133,81,81,133,50,133,79,79,133,133,133,133,50,133,133,133
100 fchmod,70,94,91,91,94,52,94,89,89,94,94,94,94,52,94,94,94
101 fchmodat,71,306,268,268,333,53,299,258,262,286,286,297,297,53,299,299,306
102 fchown,72,95,93,93,95,55,95,91,91,95,95,95,95,55,95,207,95
103 fchown32,73,207,__PNR_fchown32,__PNR_fchown32,207,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,207,__PNR_fchown32,207
104 fchownat,74,298,260,260,325,54,291,250,254,278,278,289,289,54,291,291,298
105 fcntl,75,55,72,72,55,25,55,70,70,55,55,55,55,25,55,55,55
106 fcntl64,76,221,__PNR_fcntl64,__PNR_fcntl64,221,__PNR_fcntl64,220,__PNR_fcntl64,212,202,202,204,__PNR_fcntl64,__PNR_fcntl64,221,__PNR_fcntl64,221
107 fdatasync,77,148,75,75,148,83,152,73,73,148,148,148,148,83,148,148,148
108 fgetxattr,78,231,193,193,231,10,229,185,185,243,243,214,214,10,229,229,231
109 finit_module,79,350,313,313,379,273,348,307,312,333,333,353,353,273,344,344,368
110 flistxattr,80,234,196,196,234,13,232,188,188,246,246,217,217,13,232,232,234
111 flock,81,143,73,73,143,32,143,71,71,143,143,143,143,32,143,143,143
112 fork,82,2,57,57,2,__PNR_fork,2,56,56,2,2,2,2,__PNR_fork,2,2,2
113 fremovexattr,83,237,199,199,237,16,235,191,191,249,249,220,220,16,235,235,237
114 fsconfig,84,431,431,431,431,431,431,431,431,431,431,431,431,431,431,431,431
115 fsetxattr,85,228,190,190,228,7,226,182,182,240,240,211,211,7,226,226,228
116 fsmount,86,432,432,432,432,432,432,432,432,432,432,432,432,432,432,432,432
117 fsopen,87,430,430,430,430,430,430,430,430,430,430,430,430,430,430,430,430
118 fspick,88,433,433,433,433,433,433,433,433,433,433,433,433,433,433,433,433
119 fstat,89,108,5,5,108,80,108,5,5,28,28,108,108,80,108,108,108
120 fstat64,90,197,__PNR_fstat64,__PNR_fstat64,197,__PNR_fstat64,215,__PNR_fstat64,__PNR_fstat64,112,112,197,__PNR_fstat64,__PNR_fstat64,197,__PNR_fstat64,197
121 fstatat64,91,300,__PNR_fstatat64,__PNR_fstatat64,327,__PNR_fstatat64,293,__PNR_fstatat64,__PNR_fstatat64,280,280,291,__PNR_fstatat64,__PNR_fstatat64,293,__PNR_fstatat64,300
122 fstatfs,92,100,138,138,100,44,100,135,135,100,100,100,100,44,100,100,100
123 fstatfs64,93,269,__PNR_fstatfs64,__PNR_fstatfs64,267,__PNR_fstatfs64,256,__PNR_fstatfs64,218,299,299,253,253,__PNR_fstatfs64,266,266,269
124 fsync,94,118,74,74,118,82,118,72,72,118,118,118,118,82,118,118,118
125 ftime,95,35,__PNR_ftime,__PNR_ftime,__PNR_ftime,__PNR_ftime,35,__PNR_ftime,__PNR_ftime,__PNR_ftime,__PNR_ftime,35,35,__PNR_ftime,__PNR_ftime,__PNR_ftime,__PNR_ftime
126 ftruncate,96,93,77,77,93,46,93,75,75,93,93,93,93,46,93,93,93
127 ftruncate64,97,194,__PNR_ftruncate64,__PNR_ftruncate64,194,__PNR_ftruncate64,212,__PNR_ftruncate64,__PNR_ftruncate64,200,200,194,__PNR_ftruncate64,__PNR_ftruncate64,194,__PNR_ftruncate64,194
128 futex,98,240,202,202,240,98,238,194,194,210,210,221,221,98,238,238,240
129 futex_time64,99,422,__PNR_futex_time64,__PNR_futex_time64,422,__PNR_futex_time64,422,__PNR_futex_time64,422,422,__PNR_futex_time64,422,__PNR_futex_time64,__PNR_futex_time64,422,__PNR_futex_time64,422
130 futimesat,100,299,261,261,326,__PNR_futimesat,292,251,255,279,279,290,290,__PNR_futimesat,292,292,299
131 getcpu,101,318,309,309,345,168,312,271,275,296,296,302,302,168,311,311,318
132 getcwd,102,183,79,79,183,17,203,77,77,110,110,182,182,17,183,183,183
133 getdents,103,141,78,78,141,__PNR_getdents,141,76,76,141,141,141,141,__PNR_getdents,141,141,141
134 getdents64,104,220,217,217,217,61,219,308,299,201,201,202,202,61,220,220,220
135 getegid,105,50,108,108,50,177,50,106,106,50,50,50,50,177,50,202,50
136 getegid32,106,202,__PNR_getegid32,__PNR_getegid32,202,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,202,__PNR_getegid32,202
137 geteuid,107,49,107,107,49,175,49,105,105,49,49,49,49,175,49,201,49
138 geteuid32,108,201,__PNR_geteuid32,__PNR_geteuid32,201,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,201,__PNR_geteuid32,201
139 getgid,109,47,104,104,47,176,47,102,102,47,47,47,47,176,47,200,47
140 getgid32,110,200,__PNR_getgid32,__PNR_getgid32,200,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,200,__PNR_getgid32,200
141 getgroups,111,80,115,115,80,158,80,113,113,80,80,80,80,158,80,205,80
142 getgroups32,112,205,__PNR_getgroups32,__PNR_getgroups32,205,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,205,__PNR_getgroups32,205
143 getitimer,113,105,36,36,105,102,105,35,35,105,105,105,105,102,105,105,105
144 get_kernel_syms,114,130,177,__PNR_get_kernel_syms,__PNR_get_kernel_syms,__PNR_get_kernel_syms,130,170,170,__PNR_get_kernel_syms,__PNR_get_kernel_syms,130,130,__PNR_get_kernel_syms,130,130,__PNR_get_kernel_syms
145 get_mempolicy,115,275,239,239,320,236,269,228,232,261,261,260,260,236,269,269,275
146 getpeername,116,368,52,52,287,205,171,51,51,53,53,332,332,205,368,368,346
147 getpgid,117,132,121,121,132,155,132,119,119,132,132,132,132,155,132,132,132
148 getpgrp,118,65,111,111,65,__PNR_getpgrp,65,109,109,65,65,65,65,__PNR_getpgrp,65,65,65
149 getpid,119,20,39,39,20,172,20,38,38,20,20,20,20,172,20,20,20
150 getpmsg,120,188,181,181,__PNR_getpmsg,__PNR_getpmsg,208,174,174,__PNR_getpmsg,__PNR_getpmsg,187,187,__PNR_getpmsg,188,188,__PNR_getpmsg
151 getppid,121,64,110,110,64,173,64,108,108,64,64,64,64,173,64,64,64
152 getpriority,122,96,140,140,96,141,96,137,137,96,96,96,96,141,96,96,96
153 getrandom,123,355,318,318,384,278,353,313,317,339,339,359,359,278,349,349,373
154 getresgid,124,171,120,120,171,150,191,118,118,171,171,170,170,150,171,211,171
155 getresgid32,125,211,__PNR_getresgid32,__PNR_getresgid32,211,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,211,__PNR_getresgid32,211
156 getresuid,126,165,118,118,165,148,186,116,116,165,165,165,165,148,165,209,165
157 getresuid32,127,209,__PNR_getresuid32,__PNR_getresuid32,209,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,209,__PNR_getresuid32,209
158 getrlimit,128,76,97,97,__PNR_getrlimit,163,76,95,95,76,76,76,76,163,76,191,76
159 get_robust_list,129,312,274,531,339,100,310,269,273,290,290,299,299,100,305,305,312
160 getrusage,130,77,98,98,77,165,77,96,96,77,77,77,77,165,77,77,77
161 getsid,131,147,124,124,147,156,151,122,122,147,147,147,147,156,147,147,147
162 getsockname,132,367,51,51,286,204,172,50,50,44,44,331,331,204,367,367,345
163 getsockopt,133,365,55,542,295,209,173,54,54,182,182,340,340,209,365,365,354
164 get_thread_area,134,244,211,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area
165 gettid,135,224,186,186,224,178,222,178,178,206,206,207,207,178,236,236,224
166 gettimeofday,136,78,96,96,78,169,78,94,94,78,78,78,78,169,78,78,78
167 get_tls,137,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,983046,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls
168 getuid,138,24,102,102,24,174,24,100,100,24,24,24,24,174,24,199,24
169 getuid32,139,199,__PNR_getuid32,__PNR_getuid32,199,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,199,__PNR_getuid32,199
170 getxattr,140,229,191,191,229,8,227,183,183,241,241,212,212,8,227,227,229
171 gtty,141,32,__PNR_gtty,__PNR_gtty,__PNR_gtty,__PNR_gtty,32,__PNR_gtty,__PNR_gtty,__PNR_gtty,__PNR_gtty,32,32,__PNR_gtty,__PNR_gtty,__PNR_gtty,__PNR_gtty
172 idle,142,112,__PNR_idle,__PNR_idle,__PNR_idle,__PNR_idle,112,__PNR_idle,__PNR_idle,__PNR_idle,__PNR_idle,112,112,__PNR_idle,112,112,__PNR_idle
173 init_module,143,128,175,175,128,105,128,168,168,128,128,128,128,105,128,128,128
174 inotify_add_watch,144,292,254,254,317,27,285,244,248,270,270,276,276,27,285,285,291
175 inotify_init,145,291,253,253,316,__PNR_inotify_init,284,243,247,269,269,275,275,__PNR_inotify_init,284,284,290
176 inotify_init1,146,332,294,294,360,26,329,288,292,314,314,318,318,26,324,324,332
177 inotify_rm_watch,147,293,255,255,318,28,286,245,249,271,271,277,277,28,286,286,292
178 io_cancel,148,249,210,210,247,3,245,204,204,219,219,231,231,3,247,247,249
179 ioctl,149,54,16,514,54,29,54,15,15,54,54,54,54,29,54,54,54
180 io_destroy,150,246,207,207,244,1,242,201,201,216,216,228,228,1,244,244,246
181 io_getevents,151,247,208,208,245,4,243,202,202,217,217,229,229,4,245,245,247
182 ioperm,152,101,173,173,__PNR_ioperm,__PNR_ioperm,101,__PNR_ioperm,__PNR_ioperm,__PNR_ioperm,__PNR_ioperm,101,101,__PNR_ioperm,101,__PNR_ioperm,__PNR_ioperm
183 io_pgetevents,153,385,333,333,399,292,368,328,332,350,350,388,388,292,382,382,__PNR_io_pgetevents
184 io_pgetevents_time64,154,416,__PNR_io_pgetevents_time64,__PNR_io_pgetevents_time64,416,__PNR_io_pgetevents_time64,416,__PNR_io_pgetevents_time64,416,416,__PNR_io_pgetevents_time64,416,__PNR_io_pgetevents_time64,__PNR_io_pgetevents_time64,416,__PNR_io_pgetevents_time64,416
185 iopl,155,110,172,172,__PNR_iopl,__PNR_iopl,110,__PNR_iopl,__PNR_iopl,__PNR_iopl,__PNR_iopl,110,110,__PNR_iopl,__PNR_iopl,__PNR_iopl,__PNR_iopl
186 ioprio_get,156,290,252,252,315,31,315,274,278,268,268,274,274,31,283,283,289
187 ioprio_set,157,289,251,251,314,30,314,273,277,267,267,273,273,30,282,282,288
188 io_setup,158,245,206,543,243,0,241,200,200,215,215,227,227,0,243,243,245
189 io_submit,159,248,209,544,246,2,244,203,203,218,218,230,230,2,246,246,248
190 io_uring_enter,160,426,426,426,426,426,426,426,426,426,426,426,426,426,426,426,426
191 io_uring_register,161,427,427,427,427,427,427,427,427,427,427,427,427,427,427,427,427
192 io_uring_setup,162,425,425,425,425,425,425,425,425,425,425,425,425,425,425,425,425
193 ipc,163,117,__PNR_ipc,__PNR_ipc,__PNR_ipc,__PNR_ipc,117,__PNR_ipc,__PNR_ipc,__PNR_ipc,__PNR_ipc,117,117,__PNR_ipc,117,117,117
194 kcmp,164,349,312,312,378,272,347,306,311,332,332,354,354,272,343,343,367
195 kexec_file_load,165,__PNR_kexec_file_load,320,320,401,294,__PNR_kexec_file_load,__PNR_kexec_file_load,__PNR_kexec_file_load,355,355,382,382,294,381,381,__PNR_kexec_file_load
196 kexec_load,166,283,246,528,347,104,311,270,274,300,300,268,268,104,277,277,283
197 keyctl,167,288,250,250,311,219,282,241,245,266,266,271,271,219,280,280,287
198 kill,168,37,62,62,37,129,37,60,60,37,37,37,37,129,37,37,37
199 lchown,169,16,94,94,16,__PNR_lchown,16,92,92,16,16,16,16,__PNR_lchown,16,198,16
200 lchown32,170,198,__PNR_lchown32,__PNR_lchown32,198,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,198,__PNR_lchown32,198
201 lgetxattr,171,230,192,192,230,9,228,184,184,242,242,213,213,9,228,228,230
202 link,172,9,86,86,9,__PNR_link,9,84,84,9,9,9,9,__PNR_link,9,9,9
203 linkat,173,303,265,265,330,37,296,255,259,283,283,294,294,37,296,296,303
204 listen,174,363,50,50,284,201,174,49,49,32,32,329,329,201,363,363,343
205 listxattr,175,232,194,194,232,11,230,186,186,244,244,215,215,11,230,230,232
206 llistxattr,176,233,195,195,233,12,231,187,187,245,245,216,216,12,231,231,233
207 _llseek,177,140,__PNR__llseek,__PNR__llseek,140,__PNR__llseek,140,__PNR__llseek,__PNR__llseek,140,140,140,140,__PNR__llseek,140,__PNR__llseek,140
208 lock,178,53,__PNR_lock,__PNR_lock,__PNR_lock,__PNR_lock,53,__PNR_lock,__PNR_lock,__PNR_lock,__PNR_lock,53,53,__PNR_lock,__PNR_lock,__PNR_lock,__PNR_lock
209 lookup_dcookie,179,253,212,212,249,18,247,206,206,223,223,235,235,18,110,110,253
210 lremovexattr,180,236,198,198,236,15,234,190,190,248,248,219,219,15,234,234,236
211 lseek,181,19,8,8,19,62,19,8,8,19,19,19,19,62,19,19,19
212 lsetxattr,182,227,189,189,227,6,225,181,181,239,239,210,210,6,225,225,227
213 lstat,183,107,6,6,107,__PNR_lstat,107,6,6,84,84,107,107,__PNR_lstat,107,107,107
214 lstat64,184,196,__PNR_lstat64,__PNR_lstat64,196,__PNR_lstat64,214,__PNR_lstat64,__PNR_lstat64,198,198,196,__PNR_lstat64,__PNR_lstat64,196,__PNR_lstat64,196
215 madvise,185,219,28,28,220,233,218,27,27,119,119,205,205,233,219,219,219
216 mbind,186,274,237,237,319,235,268,227,231,260,260,259,259,235,268,268,274
217 membarrier,187,375,324,324,389,283,358,318,322,343,343,365,365,283,356,356,378
218 memfd_create,188,356,319,319,385,279,354,314,318,340,340,360,360,279,350,350,374
219 migrate_pages,189,294,256,256,400,238,287,246,250,272,272,258,258,238,287,287,294
220 mincore,190,218,27,27,219,232,217,26,26,72,72,206,206,232,218,218,218
221 mkdir,191,39,83,83,39,__PNR_mkdir,39,81,81,39,39,39,39,__PNR_mkdir,39,39,39
222 mkdirat,192,296,258,258,323,34,289,248,252,276,276,287,287,34,289,289,296
223 mknod,193,14,133,133,14,__PNR_mknod,14,131,131,14,14,14,14,__PNR_mknod,14,14,14
224 mknodat,194,297,259,259,324,33,290,249,253,277,277,288,288,33,290,290,297
225 mlock,195,150,149,149,150,228,154,146,146,150,150,150,150,228,150,150,150
226 mlock2,196,376,325,325,390,284,359,319,323,345,345,378,378,284,374,374,379
227 mlockall,197,152,151,151,152,230,156,148,148,152,152,152,152,230,152,152,152
228 mmap,198,90,9,9,__PNR_mmap,222,90,9,9,90,90,90,90,222,90,90,90
229 mmap2,199,192,__PNR_mmap2,__PNR_mmap2,192,__PNR_mmap2,210,__PNR_mmap2,__PNR_mmap2,89,89,192,__PNR_mmap2,__PNR_mmap2,192,__PNR_mmap2,192
230 modify_ldt,200,123,154,154,__PNR_modify_ldt,__PNR_modify_ldt,123,__PNR_modify_ldt,__PNR_modify_ldt,__PNR_modify_ldt,__PNR_modify_ldt,123,123,__PNR_modify_ldt,__PNR_modify_ldt,__PNR_modify_ldt,__PNR_modify_ldt
231 mount,201,21,165,165,21,40,21,160,160,21,21,21,21,40,21,21,21
232 mount_setattr,202,442,442,442,442,442,442,442,442,442,442,442,442,442,442,442,442
233 move_mount,203,429,429,429,429,429,429,429,429,429,429,429,429,429,429,429,429
234 move_pages,204,317,279,533,344,239,308,267,271,295,295,301,301,239,310,310,317
235 mprotect,205,125,10,10,125,226,125,10,10,125,125,125,125,226,125,125,125
236 mpx,206,56,__PNR_mpx,__PNR_mpx,__PNR_mpx,__PNR_mpx,56,__PNR_mpx,__PNR_mpx,__PNR_mpx,__PNR_mpx,56,56,__PNR_mpx,__PNR_mpx,__PNR_mpx,__PNR_mpx
237 mq_getsetattr,207,282,245,245,279,185,276,235,239,234,234,267,267,185,276,276,282
238 mq_notify,208,281,244,527,278,184,275,234,238,233,233,266,266,184,275,275,281
239 mq_open,209,277,240,240,274,180,271,230,234,229,229,262,262,180,271,271,277
240 mq_timedreceive,210,280,243,243,277,183,274,233,237,232,232,265,265,183,274,274,280
241 mq_timedreceive_time64,211,419,__PNR_mq_timedreceive_time64,__PNR_mq_timedreceive_time64,419,__PNR_mq_timedreceive_time64,419,__PNR_mq_timedreceive_time64,419,419,__PNR_mq_timedreceive_time64,419,__PNR_mq_timedreceive_time64,__PNR_mq_timedreceive_time64,419,__PNR_mq_timedreceive_time64,419
242 mq_timedsend,212,279,242,242,276,182,273,232,236,231,231,264,264,182,273,273,279
243 mq_timedsend_time64,213,418,__PNR_mq_timedsend_time64,__PNR_mq_timedsend_time64,418,__PNR_mq_timedsend_time64,418,__PNR_mq_timedsend_time64,418,418,__PNR_mq_timedsend_time64,418,__PNR_mq_timedsend_time64,__PNR_mq_timedsend_time64,418,__PNR_mq_timedsend_time64,418
244 mq_unlink,214,278,241,241,275,181,272,231,235,230,230,263,263,181,272,272,278
245 mremap,215,163,25,25,163,216,167,24,24,163,163,163,163,216,163,163,163
246 msgctl,216,402,71,71,304,187,402,69,69,191,191,402,402,187,402,402,402
247 msgget,217,399,68,68,303,186,399,66,66,190,190,399,399,186,399,399,399
248 msgrcv,218,401,70,70,302,188,401,68,68,189,189,401,401,188,401,401,401
249 msgsnd,219,400,69,69,301,189,400,67,67,188,188,400,400,189,400,400,400
250 msync,220,144,26,26,144,227,144,25,25,144,144,144,144,227,144,144,144
251 multiplexer,221,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,201,201,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer
252 munlock,222,151,150,150,151,229,155,147,147,151,151,151,151,229,151,151,151
253 munlockall,223,153,152,152,153,231,157,149,149,153,153,153,153,231,153,153,153
254 munmap,224,91,11,11,91,215,91,11,11,91,91,91,91,215,91,91,91
255 name_to_handle_at,225,341,303,303,370,264,339,298,303,325,325,345,345,264,335,335,359
256 nanosleep,226,162,35,35,162,101,166,34,34,162,162,162,162,101,162,162,162
257 newfstatat,227,__PNR_newfstatat,262,262,__PNR_newfstatat,79,__PNR_newfstatat,252,256,__PNR_newfstatat,__PNR_newfstatat,__PNR_newfstatat,291,79,__PNR_newfstatat,293,__PNR_newfstatat
258 _newselect,228,142,__PNR__newselect,__PNR__newselect,142,__PNR__newselect,142,22,22,142,142,142,142,__PNR__newselect,142,__PNR__newselect,142
259 nfsservctl,229,169,180,__PNR_nfsservctl,169,42,189,173,173,__PNR_nfsservctl,__PNR_nfsservctl,168,168,42,169,169,169
260 nice,230,34,__PNR_nice,__PNR_nice,34,__PNR_nice,34,__PNR_nice,__PNR_nice,34,34,34,34,__PNR_nice,34,34,34
261 oldfstat,231,28,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,28,28,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,28
262 oldlstat,232,84,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,84,84,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,84
263 oldolduname,233,59,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,59,59,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname
264 oldstat,234,18,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,18,18,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,18
265 olduname,235,109,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,109,109,__PNR_olduname,__PNR_olduname,__PNR_olduname,109
266 open,236,5,2,2,5,__PNR_open,5,2,2,5,5,5,5,__PNR_open,5,5,5
267 openat,237,295,257,257,322,56,288,247,251,275,275,286,286,56,288,288,295
268 openat2,238,437,437,437,437,437,437,437,437,437,437,437,437,437,437,437,437
269 open_by_handle_at,239,342,304,304,371,265,340,299,304,326,326,346,346,265,336,336,360
270 open_tree,240,428,428,428,428,428,428,428,428,428,428,428,428,428,428,428,428
271 pause,241,29,34,34,29,__PNR_pause,29,33,33,29,29,29,29,__PNR_pause,29,29,29
272 pciconfig_iobase,242,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,271,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,200,200,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase
273 pciconfig_read,243,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,272,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,198,198,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read
274 pciconfig_write,244,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,273,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,199,199,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write
275 perf_event_open,245,336,298,298,364,241,333,292,296,318,318,319,319,241,331,331,336
276 personality,246,136,135,135,136,92,136,132,132,136,136,136,136,92,136,136,136
277 pidfd_getfd,247,438,438,438,438,438,438,438,438,438,438,438,438,438,438,438,438
278 pidfd_open,248,434,434,434,434,434,434,434,434,434,434,434,434,434,434,434,434
279 pidfd_send_signal,249,424,424,424,424,424,424,424,424,424,424,424,424,424,424,424,424
280 pipe,250,42,22,22,42,__PNR_pipe,42,21,21,42,42,42,42,__PNR_pipe,42,42,42
281 pipe2,251,331,293,293,359,59,328,287,291,313,313,317,317,59,325,325,331
282 pivot_root,252,217,155,155,218,41,216,151,151,67,67,203,203,41,217,217,217
283 pkey_alloc,253,381,330,330,395,289,364,324,328,352,352,384,384,289,385,385,385
284 pkey_free,254,382,331,331,396,290,365,325,329,353,353,385,385,290,386,386,386
285 pkey_mprotect,255,380,329,329,394,288,363,323,327,351,351,386,386,288,384,384,384
286 poll,256,168,7,7,168,__PNR_poll,188,7,7,168,168,167,167,__PNR_poll,168,168,168
287 ppoll,257,309,271,271,336,73,302,261,265,274,274,281,281,73,302,302,309
288 ppoll_time64,258,414,__PNR_ppoll_time64,__PNR_ppoll_time64,414,__PNR_ppoll_time64,414,__PNR_ppoll_time64,414,414,__PNR_ppoll_time64,414,__PNR_ppoll_time64,__PNR_ppoll_time64,414,__PNR_ppoll_time64,414
289 prctl,259,172,157,157,172,167,192,153,153,172,172,171,171,167,172,172,172
290 pread64,260,180,17,17,180,67,200,16,16,108,108,179,179,67,180,180,180
291 preadv,261,333,295,534,361,69,330,289,293,315,315,320,320,69,328,328,333
292 preadv2,262,378,327,546,392,286,361,321,325,347,347,380,380,286,376,376,381
293 prlimit64,263,340,302,302,369,261,338,297,302,321,321,325,325,261,334,334,339
294 process_madvise,264,440,440,440,440,440,440,440,440,440,440,440,440,440,440,440,440
295 process_vm_readv,265,347,310,539,376,270,345,304,309,330,330,351,351,270,340,340,365
296 process_vm_writev,266,348,311,540,377,271,346,305,310,331,331,352,352,271,341,341,366
297 prof,267,44,__PNR_prof,__PNR_prof,__PNR_prof,__PNR_prof,44,__PNR_prof,__PNR_prof,__PNR_prof,__PNR_prof,44,44,__PNR_prof,__PNR_prof,__PNR_prof,__PNR_prof
298 profil,268,98,__PNR_profil,__PNR_profil,__PNR_profil,__PNR_profil,98,__PNR_profil,__PNR_profil,__PNR_profil,__PNR_profil,98,98,__PNR_profil,__PNR_profil,__PNR_profil,__PNR_profil
299 pselect6,269,308,270,270,335,72,301,260,264,273,273,280,280,72,301,301,308
300 pselect6_time64,270,413,__PNR_pselect6_time64,__PNR_pselect6_time64,413,__PNR_pselect6_time64,413,__PNR_pselect6_time64,413,413,__PNR_pselect6_time64,413,__PNR_pselect6_time64,__PNR_pselect6_time64,413,__PNR_pselect6_time64,413
301 ptrace,271,26,101,521,26,117,26,99,99,26,26,26,26,117,26,26,26
302 putpmsg,272,189,182,182,__PNR_putpmsg,__PNR_putpmsg,209,175,175,__PNR_putpmsg,__PNR_putpmsg,188,188,__PNR_putpmsg,189,189,__PNR_putpmsg
303 pwrite64,273,181,18,18,181,68,201,17,17,109,109,180,180,68,181,181,181
304 pwritev,274,334,296,535,362,70,331,290,294,316,316,321,321,70,329,329,334
305 pwritev2,275,379,328,547,393,287,362,322,326,348,348,381,381,287,377,377,382
306 query_module,276,167,178,__PNR_query_module,__PNR_query_module,__PNR_query_module,187,171,171,__PNR_query_module,__PNR_query_module,166,166,__PNR_query_module,167,167,__PNR_query_module
307 quotactl,277,131,179,179,131,60,131,172,172,131,131,131,131,60,131,131,131
308 read,278,3,0,0,3,63,3,0,0,3,3,3,3,63,3,3,3
309 readahead,279,225,187,187,225,213,223,179,179,207,207,191,191,213,222,222,225
310 readdir,280,89,__PNR_readdir,__PNR_readdir,__PNR_readdir,__PNR_readdir,89,__PNR_readdir,__PNR_readdir,__PNR_readdir,__PNR_readdir,89,89,__PNR_readdir,89,89,89
311 readlink,281,85,89,89,85,__PNR_readlink,85,87,87,85,85,85,85,__PNR_readlink,85,85,85
312 readlinkat,282,305,267,267,332,78,298,257,261,285,285,296,296,78,298,298,305
313 readv,283,145,19,515,145,65,145,18,18,145,145,145,145,65,145,145,145
314 reboot,284,88,169,169,88,142,88,164,164,88,88,88,88,142,88,88,88
315 recv,285,__PNR_recv,__PNR_recv,__PNR_recv,291,__PNR_recv,175,__PNR_recv,__PNR_recv,98,98,336,336,__PNR_recv,__PNR_recv,__PNR_recv,350
316 recvfrom,286,371,45,517,292,207,176,44,44,123,123,337,337,207,371,371,351
317 recvmmsg,287,337,299,537,365,243,335,294,298,319,319,343,343,243,357,357,357
318 recvmmsg_time64,288,417,__PNR_recvmmsg_time64,__PNR_recvmmsg_time64,417,__PNR_recvmmsg_time64,417,__PNR_recvmmsg_time64,417,417,__PNR_recvmmsg_time64,417,__PNR_recvmmsg_time64,__PNR_recvmmsg_time64,417,__PNR_recvmmsg_time64,417
319 recvmsg,289,372,47,519,297,212,177,46,46,184,184,342,342,212,372,372,356
320 remap_file_pages,290,257,216,216,253,234,251,210,210,227,227,239,239,234,267,267,257
321 removexattr,291,235,197,197,235,14,233,189,189,247,247,218,218,14,233,233,235
322 rename,292,38,82,82,38,__PNR_rename,38,80,80,38,38,38,38,__PNR_rename,38,38,38
323 renameat,293,302,264,264,329,38,295,254,258,282,282,293,293,__PNR_renameat,295,295,302
324 renameat2,294,353,316,316,382,276,351,311,315,337,337,357,357,276,347,347,371
325 request_key,295,287,249,249,310,218,281,240,244,265,265,270,270,218,279,279,286
326 restart_syscall,296,0,219,219,0,128,253,213,214,0,0,0,0,128,7,7,0
327 riscv_flush_icache,297,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,259,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache
328 rmdir,298,40,84,84,40,__PNR_rmdir,40,82,82,40,40,40,40,__PNR_rmdir,40,40,40
329 rseq,299,386,334,334,398,293,367,327,331,354,354,387,387,293,383,383,387
330 rtas,300,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,255,255,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas
331 rt_sigaction,301,174,13,512,174,134,194,13,13,174,174,173,173,134,174,174,174
332 rt_sigpending,302,176,127,522,176,136,196,125,125,176,176,175,175,136,176,176,176
333 rt_sigprocmask,303,175,14,14,175,135,195,14,14,175,175,174,174,135,175,175,175
334 rt_sigqueueinfo,304,178,129,524,178,138,198,127,127,178,178,177,177,138,178,178,178
335 rt_sigreturn,305,173,15,513,173,139,193,211,211,173,173,172,172,139,173,173,173
336 rt_sigsuspend,306,179,130,130,179,133,199,128,128,179,179,178,178,133,179,179,179
337 rt_sigtimedwait,307,177,128,523,177,137,197,126,126,177,177,176,176,137,177,177,177
338 rt_sigtimedwait_time64,308,421,__PNR_rt_sigtimedwait_time64,__PNR_rt_sigtimedwait_time64,421,__PNR_rt_sigtimedwait_time64,421,__PNR_rt_sigtimedwait_time64,421,421,__PNR_rt_sigtimedwait_time64,421,__PNR_rt_sigtimedwait_time64,__PNR_rt_sigtimedwait_time64,421,__PNR_rt_sigtimedwait_time64,421
339 rt_tgsigqueueinfo,309,335,297,536,363,240,332,291,295,317,317,322,322,240,330,330,335
340 s390_guarded_storage,310,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,378,378,__PNR_s390_guarded_storage
341 s390_pci_mmio_read,311,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,353,353,__PNR_s390_pci_mmio_read
342 s390_pci_mmio_write,312,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,352,352,__PNR_s390_pci_mmio_write
343 s390_runtime_instr,313,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,342,342,__PNR_s390_runtime_instr
344 s390_sthyi,314,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,380,380,__PNR_s390_sthyi
345 sched_getaffinity,315,242,204,204,242,123,240,196,196,212,212,223,223,123,240,240,242
346 sched_getattr,316,352,315,315,381,275,350,310,314,335,335,356,356,275,346,346,369
347 sched_getparam,317,155,143,143,155,121,159,140,140,155,155,155,155,121,155,155,155
348 sched_get_priority_max,318,159,146,146,159,125,163,143,143,159,159,159,159,125,159,159,159
349 sched_get_priority_min,319,160,147,147,160,126,164,144,144,160,160,160,160,126,160,160,160
350 sched_getscheduler,320,157,145,145,157,120,161,142,142,157,157,157,157,120,157,157,157
351 sched_rr_get_interval,321,161,148,148,161,127,165,145,145,161,161,161,161,127,161,161,161
352 sched_rr_get_interval_time64,322,423,__PNR_sched_rr_get_interval_time64,__PNR_sched_rr_get_interval_time64,423,__PNR_sched_rr_get_interval_time64,423,__PNR_sched_rr_get_interval_time64,423,423,__PNR_sched_rr_get_interval_time64,423,__PNR_sched_rr_get_interval_time64,__PNR_sched_rr_get_interval_time64,423,__PNR_sched_rr_get_interval_time64,423
353 sched_setaffinity,323,241,203,203,241,122,239,195,195,211,211,222,222,122,239,239,241
354 sched_setattr,324,351,314,314,380,274,349,309,313,334,334,355,355,274,345,345,370
355 sched_setparam,325,154,142,142,154,118,158,139,139,154,154,154,154,118,154,154,154
356 sched_setscheduler,326,156,144,144,156,119,160,141,141,156,156,156,156,119,156,156,156
357 sched_yield,327,158,24,24,158,124,162,23,23,158,158,158,158,124,158,158,158
358 seccomp,328,354,317,317,383,277,352,312,316,338,338,358,358,277,348,348,372
359 security,329,__PNR_security,185,185,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security
360 select,330,82,23,23,__PNR_select,__PNR_select,__PNR_select,__PNR_select,__PNR_select,__PNR_select,__PNR_select,82,82,__PNR_select,__PNR_select,142,__PNR_select
361 semctl,331,394,66,66,300,191,394,64,64,187,187,394,394,191,394,394,394
362 semget,332,393,64,64,299,190,393,62,62,186,186,393,393,190,393,393,393
363 semop,333,__PNR_semop,65,65,298,193,__PNR_semop,63,63,185,185,__PNR_semop,__PNR_semop,193,__PNR_semop,__PNR_semop,__PNR_semop
364 semtimedop,334,__PNR_semtimedop,220,220,312,192,__PNR_semtimedop,214,215,228,228,__PNR_semtimedop,392,192,__PNR_semtimedop,392,__PNR_semtimedop
365 semtimedop_time64,335,420,__PNR_semtimedop_time64,__PNR_semtimedop_time64,420,__PNR_semtimedop_time64,420,__PNR_semtimedop_time64,420,420,__PNR_semtimedop_time64,420,__PNR_semtimedop_time64,__PNR_semtimedop_time64,420,__PNR_semtimedop_time64,420
366 send,336,__PNR_send,__PNR_send,__PNR_send,289,__PNR_send,178,__PNR_send,__PNR_send,58,58,334,334,__PNR_send,__PNR_send,__PNR_send,348
367 sendfile,337,187,40,40,187,71,207,39,39,122,122,186,186,71,187,187,187
368 sendfile64,338,239,__PNR_sendfile64,__PNR_sendfile64,239,__PNR_sendfile64,237,__PNR_sendfile64,219,209,209,226,__PNR_sendfile64,__PNR_sendfile64,223,__PNR_sendfile64,239
369 sendmmsg,339,345,307,538,374,269,343,302,307,329,329,349,349,269,358,358,363
370 sendmsg,340,370,46,518,296,211,179,45,45,183,183,341,341,211,370,370,355
371 sendto,341,369,44,44,290,206,180,43,43,82,82,335,335,206,369,369,349
372 setdomainname,342,121,171,171,121,162,121,166,166,121,121,121,121,162,121,121,121
373 setfsgid,343,139,123,123,139,152,139,121,121,139,139,139,139,152,139,216,139
374 setfsgid32,344,216,__PNR_setfsgid32,__PNR_setfsgid32,216,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,216,__PNR_setfsgid32,216
375 setfsuid,345,138,122,122,138,151,138,120,120,138,138,138,138,151,138,215,138
376 setfsuid32,346,215,__PNR_setfsuid32,__PNR_setfsuid32,215,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,215,__PNR_setfsuid32,215
377 setgid,347,46,106,106,46,144,46,104,104,46,46,46,46,144,46,214,46
378 setgid32,348,214,__PNR_setgid32,__PNR_setgid32,214,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,214,__PNR_setgid32,214
379 setgroups,349,81,116,116,81,159,81,114,114,81,81,81,81,159,81,206,81
380 setgroups32,350,206,__PNR_setgroups32,__PNR_setgroups32,206,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,206,__PNR_setgroups32,206
381 sethostname,351,74,170,170,74,161,74,165,165,74,74,74,74,161,74,74,74
382 setitimer,352,104,38,38,104,103,104,36,36,104,104,104,104,103,104,104,104
383 set_mempolicy,353,276,238,238,321,237,270,229,233,262,262,261,261,237,270,270,276
384 setns,354,346,308,308,375,268,344,303,308,328,328,350,350,268,339,339,364
385 setpgid,355,57,109,109,57,154,57,107,107,57,57,57,57,154,57,57,57
386 setpriority,356,97,141,141,97,140,97,138,138,97,97,97,97,140,97,97,97
387 setregid,357,71,114,114,71,143,71,112,112,71,71,71,71,143,71,204,71
388 setregid32,358,204,__PNR_setregid32,__PNR_setregid32,204,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,204,__PNR_setregid32,204
389 setresgid,359,170,119,119,170,149,190,117,117,170,170,169,169,149,170,210,170
390 setresgid32,360,210,__PNR_setresgid32,__PNR_setresgid32,210,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,210,__PNR_setresgid32,210
391 setresuid,361,164,117,117,164,147,185,115,115,164,164,164,164,147,164,208,164
392 setresuid32,362,208,__PNR_setresuid32,__PNR_setresuid32,208,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,208,__PNR_setresuid32,208
393 setreuid,363,70,113,113,70,145,70,111,111,70,70,70,70,145,70,203,70
394 setreuid32,364,203,__PNR_setreuid32,__PNR_setreuid32,203,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,203,__PNR_setreuid32,203
395 setrlimit,365,75,160,160,75,164,75,155,155,75,75,75,75,164,75,75,75
396 set_robust_list,366,311,273,530,338,99,309,268,272,289,289,300,300,99,304,304,311
397 setsid,367,66,112,112,66,157,66,110,110,66,66,66,66,157,66,66,66
398 setsockopt,368,366,54,541,294,208,181,53,53,181,181,339,339,208,366,366,353
399 set_thread_area,369,243,205,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,283,242,246,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area
400 set_tid_address,370,258,218,218,256,96,252,212,213,237,237,232,232,96,252,252,258
401 settimeofday,371,79,164,164,79,170,79,159,159,79,79,79,79,170,79,79,79
402 set_tls,372,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,983045,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls
403 setuid,373,23,105,105,23,146,23,103,103,23,23,23,23,146,23,213,23
404 setuid32,374,213,__PNR_setuid32,__PNR_setuid32,213,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,213,__PNR_setuid32,213
405 setxattr,375,226,188,188,226,5,224,180,180,238,238,209,209,5,224,224,226
406 sgetmask,376,68,__PNR_sgetmask,__PNR_sgetmask,__PNR_sgetmask,__PNR_sgetmask,68,__PNR_sgetmask,__PNR_sgetmask,68,68,68,68,__PNR_sgetmask,__PNR_sgetmask,__PNR_sgetmask,68
407 shmat,377,397,30,30,305,196,397,29,29,192,192,397,397,196,397,397,397
408 shmctl,378,396,31,31,308,195,396,30,30,195,195,396,396,195,396,396,396
409 shmdt,379,398,67,67,306,197,398,65,65,193,193,398,398,197,398,398,398
410 shmget,380,395,29,29,307,194,395,28,28,194,194,395,395,194,395,395,395
411 shutdown,381,373,48,48,293,210,182,47,47,117,117,338,338,210,373,373,352
412 sigaction,382,67,__PNR_sigaction,__PNR_sigaction,67,__PNR_sigaction,67,__PNR_sigaction,__PNR_sigaction,__PNR_sigaction,__PNR_sigaction,67,67,__PNR_sigaction,67,67,67
413 sigaltstack,383,186,131,525,186,132,206,129,129,166,166,185,185,132,186,186,186
414 signal,384,48,__PNR_signal,__PNR_signal,__PNR_signal,__PNR_signal,48,__PNR_signal,__PNR_signal,48,48,48,48,__PNR_signal,48,48,48
415 signalfd,385,321,282,282,349,__PNR_signalfd,317,276,280,302,302,305,305,__PNR_signalfd,316,316,321
416 signalfd4,386,327,289,289,355,74,324,283,287,309,309,313,313,74,322,322,327
417 sigpending,387,73,__PNR_sigpending,__PNR_sigpending,73,__PNR_sigpending,73,__PNR_sigpending,__PNR_sigpending,73,73,73,73,__PNR_sigpending,73,73,73
418 sigprocmask,388,126,__PNR_sigprocmask,__PNR_sigprocmask,126,__PNR_sigprocmask,126,__PNR_sigprocmask,__PNR_sigprocmask,126,126,126,126,__PNR_sigprocmask,126,126,126
419 sigreturn,389,119,__PNR_sigreturn,__PNR_sigreturn,119,__PNR_sigreturn,119,__PNR_sigreturn,__PNR_sigreturn,__PNR_sigreturn,__PNR_sigreturn,119,119,__PNR_sigreturn,119,119,119
420 sigsuspend,390,72,__PNR_sigsuspend,__PNR_sigsuspend,72,__PNR_sigsuspend,72,__PNR_sigsuspend,__PNR_sigsuspend,__PNR_sigsuspend,__PNR_sigsuspend,72,72,__PNR_sigsuspend,72,72,72
421 socket,391,359,41,41,281,198,183,40,40,17,17,326,326,198,359,359,340
422 socketcall,392,102,__PNR_socketcall,__PNR_socketcall,__PNR_socketcall,__PNR_socketcall,102,__PNR_socketcall,__PNR_socketcall,__PNR_socketcall,__PNR_socketcall,102,102,__PNR_socketcall,102,102,102
423 socketpair,393,360,53,53,288,199,184,52,52,56,56,333,333,199,360,360,347
424 splice,394,313,275,275,340,76,304,263,267,291,291,283,283,76,306,306,313
425 spu_create,395,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,279,279,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create
426 spu_run,396,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,278,278,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run
427 ssetmask,397,69,__PNR_ssetmask,__PNR_ssetmask,__PNR_ssetmask,__PNR_ssetmask,69,__PNR_ssetmask,__PNR_ssetmask,69,69,69,69,__PNR_ssetmask,__PNR_ssetmask,__PNR_ssetmask,69
428 stat,398,106,4,4,106,__PNR_stat,106,4,4,18,18,106,106,__PNR_stat,106,106,106
429 stat64,399,195,__PNR_stat64,__PNR_stat64,195,__PNR_stat64,213,__PNR_stat64,__PNR_stat64,101,101,195,__PNR_stat64,__PNR_stat64,195,__PNR_stat64,195
430 statfs,400,99,137,137,99,43,99,134,134,99,99,99,99,43,99,99,99
431 statfs64,401,268,__PNR_statfs64,__PNR_statfs64,266,__PNR_statfs64,255,__PNR_statfs64,217,298,298,252,252,__PNR_statfs64,265,265,268
432 statx,402,383,332,332,397,291,366,326,330,349,349,383,383,291,379,379,383
433 stime,403,25,__PNR_stime,__PNR_stime,__PNR_stime,__PNR_stime,25,__PNR_stime,__PNR_stime,25,25,25,25,__PNR_stime,25,__PNR_stime,25
434 stty,404,31,__PNR_stty,__PNR_stty,__PNR_stty,__PNR_stty,31,__PNR_stty,__PNR_stty,__PNR_stty,__PNR_stty,31,31,__PNR_stty,__PNR_stty,__PNR_stty,__PNR_stty
435 subpage_prot,405,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,310,310,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot
436 swapcontext,406,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,249,249,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext
437 swapoff,407,115,168,168,115,225,115,163,163,115,115,115,115,225,115,115,115
438 swapon,408,87,167,167,87,224,87,162,162,87,87,87,87,224,87,87,87
439 switch_endian,409,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,363,363,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian
440 symlink,410,83,88,88,83,__PNR_symlink,83,86,86,83,83,83,83,__PNR_symlink,83,83,83
441 symlinkat,411,304,266,266,331,36,297,256,260,284,284,295,295,36,297,297,304
442 sync,412,36,162,162,36,81,36,157,157,36,36,36,36,81,36,36,36
443 sync_file_range,413,314,277,277,__PNR_sync_file_range,84,305,264,268,292,292,__PNR_sync_file_range,__PNR_sync_file_range,84,307,307,314
444 sync_file_range2,414,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,308,308,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2
445 syncfs,415,344,306,306,373,267,342,301,306,327,327,348,348,267,338,338,362
446 syscall,416,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,0,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall
447 _sysctl,417,149,156,__PNR__sysctl,149,__PNR__sysctl,153,152,152,149,149,149,149,__PNR__sysctl,149,149,149
448 sys_debug_setcontext,418,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,256,256,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext
449 sysfs,419,135,139,139,135,__PNR_sysfs,135,136,136,135,135,135,135,__PNR_sysfs,135,135,135
450 sysinfo,420,116,99,99,116,179,116,97,97,116,116,116,116,179,116,116,116
451 syslog,421,103,103,103,103,116,103,101,101,103,103,103,103,116,103,103,103
452 sysmips,422,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,149,199,199,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips
453 tee,423,315,276,276,342,77,306,265,269,293,293,284,284,77,308,308,315
454 tgkill,424,270,234,234,268,131,266,225,229,259,259,250,250,131,241,241,270
455 time,425,13,201,201,__PNR_time,__PNR_time,13,__PNR_time,__PNR_time,13,13,13,13,__PNR_time,13,__PNR_time,13
456 timer_create,426,259,222,526,257,107,257,216,220,250,250,240,240,107,254,254,259
457 timer_delete,427,263,226,226,261,111,261,220,224,254,254,244,244,111,258,258,263
458 timerfd,428,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,318,277,281,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,317,317,__PNR_timerfd
459 timerfd_create,429,322,283,283,350,85,321,280,284,306,306,306,306,85,319,319,322
460 timerfd_gettime,430,326,287,287,354,87,322,281,285,308,308,312,312,87,321,321,326
461 timerfd_gettime64,431,410,__PNR_timerfd_gettime64,__PNR_timerfd_gettime64,410,__PNR_timerfd_gettime64,410,__PNR_timerfd_gettime64,410,410,__PNR_timerfd_gettime64,410,__PNR_timerfd_gettime64,__PNR_timerfd_gettime64,410,__PNR_timerfd_gettime64,410
462 timerfd_settime,432,325,286,286,353,86,323,282,286,307,307,311,311,86,320,320,325
463 timerfd_settime64,433,411,__PNR_timerfd_settime64,__PNR_timerfd_settime64,411,__PNR_timerfd_settime64,411,__PNR_timerfd_settime64,411,411,__PNR_timerfd_settime64,411,__PNR_timerfd_settime64,__PNR_timerfd_settime64,411,__PNR_timerfd_settime64,411
464 timer_getoverrun,434,262,225,225,260,109,260,219,223,253,253,243,243,109,257,257,262
465 timer_gettime,435,261,224,224,259,108,259,218,222,252,252,242,242,108,256,256,261
466 timer_gettime64,436,408,__PNR_timer_gettime64,__PNR_timer_gettime64,408,__PNR_timer_gettime64,408,__PNR_timer_gettime64,408,408,__PNR_timer_gettime64,408,__PNR_timer_gettime64,__PNR_timer_gettime64,408,__PNR_timer_gettime64,408
467 timer_settime,437,260,223,223,258,110,258,217,221,251,251,241,241,110,255,255,260
468 timer_settime64,438,409,__PNR_timer_settime64,__PNR_timer_settime64,409,__PNR_timer_settime64,409,__PNR_timer_settime64,409,409,__PNR_timer_settime64,409,__PNR_timer_settime64,__PNR_timer_settime64,409,__PNR_timer_settime64,409
469 times,439,43,100,100,43,153,43,98,98,43,43,43,43,153,43,43,43
470 tkill,440,238,200,200,238,130,236,192,192,208,208,208,208,130,237,237,238
471 truncate,441,92,76,76,92,45,92,74,74,92,92,92,92,45,92,92,92
472 truncate64,442,193,__PNR_truncate64,__PNR_truncate64,193,__PNR_truncate64,211,__PNR_truncate64,__PNR_truncate64,199,199,193,__PNR_truncate64,__PNR_truncate64,193,__PNR_truncate64,193
473 tuxcall,443,__PNR_tuxcall,184,184,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,225,225,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall
474 ugetrlimit,444,191,__PNR_ugetrlimit,__PNR_ugetrlimit,191,__PNR_ugetrlimit,__PNR_ugetrlimit,__PNR_ugetrlimit,__PNR_ugetrlimit,__PNR_ugetrlimit,__PNR_ugetrlimit,190,190,__PNR_ugetrlimit,191,__PNR_ugetrlimit,191
475 ulimit,445,58,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,58,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,58,58,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit
476 umask,446,60,95,95,60,166,60,93,93,60,60,60,60,166,60,60,60
477 umount,447,22,__PNR_umount,__PNR_umount,__PNR_umount,__PNR_umount,22,__PNR_umount,__PNR_umount,__PNR_umount,__PNR_umount,22,22,__PNR_umount,22,22,22
478 umount2,448,52,166,166,52,39,52,161,161,52,52,52,52,39,52,52,52
479 uname,449,122,63,63,122,160,122,61,61,59,59,122,122,160,122,122,122
480 unlink,450,10,87,87,10,__PNR_unlink,10,85,85,10,10,10,10,__PNR_unlink,10,10,10
481 unlinkat,451,301,263,263,328,35,294,253,257,281,281,292,292,35,294,294,301
482 unshare,452,310,272,272,337,97,303,262,266,288,288,282,282,97,303,303,310
483 uselib,453,86,134,__PNR_uselib,86,__PNR_uselib,86,__PNR_uselib,__PNR_uselib,86,86,86,86,__PNR_uselib,86,86,86
484 userfaultfd,454,374,323,323,388,282,357,317,321,344,344,364,364,282,355,355,377
485 usr26,455,__PNR_usr26,__PNR_usr26,__PNR_usr26,983043,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26
486 usr32,456,__PNR_usr32,__PNR_usr32,__PNR_usr32,983044,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32
487 ustat,457,62,136,136,62,__PNR_ustat,62,133,133,62,62,62,62,__PNR_ustat,62,62,62
488 utime,458,30,132,132,__PNR_utime,__PNR_utime,30,130,130,30,30,30,30,__PNR_utime,30,30,30
489 utimensat,459,320,280,280,348,88,316,275,279,301,301,304,304,88,315,315,320
490 utimensat_time64,460,412,__PNR_utimensat_time64,__PNR_utimensat_time64,412,__PNR_utimensat_time64,412,__PNR_utimensat_time64,412,412,__PNR_utimensat_time64,412,__PNR_utimensat_time64,__PNR_utimensat_time64,412,__PNR_utimensat_time64,412
491 utimes,461,271,235,235,269,__PNR_utimes,267,226,230,336,336,251,251,__PNR_utimes,313,313,271
492 vfork,462,190,58,58,190,__PNR_vfork,__PNR_vfork,__PNR_vfork,__PNR_vfork,113,113,189,189,__PNR_vfork,190,190,190
493 vhangup,463,111,153,153,111,58,111,150,150,111,111,111,111,58,111,111,111
494 vm86,464,166,__PNR_vm86,__PNR_vm86,__PNR_vm86,__PNR_vm86,113,__PNR_vm86,__PNR_vm86,__PNR_vm86,__PNR_vm86,113,113,__PNR_vm86,__PNR_vm86,__PNR_vm86,__PNR_vm86
495 vm86old,465,113,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old
496 vmsplice,466,316,278,532,343,75,307,266,270,294,294,285,285,75,309,309,316
497 vserver,467,273,236,__PNR_vserver,313,__PNR_vserver,277,236,240,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver
498 wait4,468,114,61,61,114,260,114,59,59,114,114,114,114,260,114,114,114
499 waitid,469,284,247,529,280,95,278,237,241,235,235,272,272,95,281,281,284
500 waitpid,470,7,__PNR_waitpid,__PNR_waitpid,__PNR_waitpid,__PNR_waitpid,7,__PNR_waitpid,__PNR_waitpid,7,7,7,7,__PNR_waitpid,__PNR_waitpid,__PNR_waitpid,7
501 write,471,4,1,1,4,64,4,1,1,4,4,4,4,64,4,4,4
502 writev,472,146,20,516,146,66,146,19,19,146,146,146,146,66,146,146,146
499503 %%
500504
501505 static int syscall_get_offset_value(const struct arch_syscall_table *s,
5757
5858 enum
5959 {
60 TOTAL_KEYWORDS = 469,
60 TOTAL_KEYWORDS = 473,
6161 MIN_WORD_LENGTH = 3,
6262 MAX_WORD_LENGTH = 28,
63 MIN_HASH_VALUE = 31,
64 MAX_HASH_VALUE = 1640
63 MIN_HASH_VALUE = 55,
64 MAX_HASH_VALUE = 1796
6565 };
6666
67 /* maximum key range = 1610, duplicates = 0 */
67 /* maximum key range = 1742, duplicates = 0 */
6868
6969 #ifdef __GNUC__
7070 __inline
7878 {
7979 static const unsigned short asso_values[] =
8080 {
81 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
82 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
83 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
84 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
85 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 19,
86 260, 39, 345, 1641, 45, 8, 1641, 1641, 1641, 1641,
87 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
88 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
89 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
90 1641, 1641, 1641, 1641, 1641, 131, 451, 22, 390, 85,
91 9, 10, 9, 9, 509, 16, 180, 234, 26, 103,
92 20, 53, 29, 348, 183, 8, 8, 11, 295, 452,
93 373, 319, 64, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
94 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
95 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
96 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
97 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
98 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
99 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
100 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
101 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
102 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
103 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
104 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
105 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641, 1641,
106 1641, 1641, 1641, 1641, 1641, 1641, 1641
81 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
82 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
83 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
84 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
85 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 16,
86 179, 309, 204, 1797, 271, 21, 1797, 1797, 1797, 1797,
87 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
88 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
89 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
90 1797, 1797, 1797, 1797, 1797, 16, 527, 90, 395, 28,
91 17, 18, 17, 17, 422, 23, 289, 349, 66, 88,
92 151, 28, 83, 236, 20, 16, 16, 328, 374, 165,
93 440, 329, 84, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
94 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
95 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
96 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
97 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
98 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
99 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
100 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
101 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
102 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
103 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
104 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
105 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797, 1797,
106 1797, 1797, 1797, 1797, 1797, 1797, 1797
107107 };
108108 register unsigned int hval = len;
109109
141141 struct stringpool_t
142142 {
143143 char stringpool_str0[sizeof("tee")];
144 char stringpool_str1[sizeof("stat")];
144 char stringpool_str1[sizeof("rtas")];
145145 char stringpool_str2[sizeof("send")];
146 char stringpool_str3[sizeof("time")];
147 char stringpool_str4[sizeof("idle")];
148 char stringpool_str5[sizeof("dup")];
146 char stringpool_str3[sizeof("read")];
147 char stringpool_str4[sizeof("time")];
148 char stringpool_str5[sizeof("idle")];
149149 char stringpool_str6[sizeof("times")];
150 char stringpool_str7[sizeof("statfs")];
151 char stringpool_str8[sizeof("nice")];
152 char stringpool_str9[sizeof("stime")];
153 char stringpool_str10[sizeof("ftime")];
154 char stringpool_str11[sizeof("utime")];
155 char stringpool_str12[sizeof("setsid")];
156 char stringpool_str13[sizeof("getsid")];
157 char stringpool_str14[sizeof("pipe")];
158 char stringpool_str15[sizeof("gettid")];
159 char stringpool_str16[sizeof("utimes")];
160 char stringpool_str17[sizeof("uname")];
161 char stringpool_str18[sizeof("getegid")];
162 char stringpool_str19[sizeof("geteuid")];
163 char stringpool_str20[sizeof("pause")];
164 char stringpool_str21[sizeof("getcpu")];
165 char stringpool_str22[sizeof("setfsgid")];
166 char stringpool_str23[sizeof("setregid")];
167 char stringpool_str24[sizeof("setfsuid")];
168 char stringpool_str25[sizeof("setreuid")];
169 char stringpool_str26[sizeof("getdents")];
170 char stringpool_str27[sizeof("setns")];
171 char stringpool_str28[sizeof("semctl")];
172 char stringpool_str29[sizeof("ulimit")];
173 char stringpool_str30[sizeof("setresgid")];
174 char stringpool_str31[sizeof("getresgid")];
175 char stringpool_str32[sizeof("setresuid")];
176 char stringpool_str33[sizeof("getresuid")];
177 char stringpool_str34[sizeof("fsmount")];
178 char stringpool_str35[sizeof("getrusage")];
179 char stringpool_str36[sizeof("sendfile")];
180 char stringpool_str37[sizeof("listen")];
181 char stringpool_str38[sizeof("semop")];
182 char stringpool_str39[sizeof("linkat")];
183 char stringpool_str40[sizeof("faccessat")];
184 char stringpool_str41[sizeof("fsconfig")];
185 char stringpool_str42[sizeof("socket")];
186 char stringpool_str43[sizeof("userfaultfd")];
187 char stringpool_str44[sizeof("utimensat")];
188 char stringpool_str45[sizeof("newfstatat")];
189 char stringpool_str46[sizeof("sigsuspend")];
190 char stringpool_str47[sizeof("acct")];
191 char stringpool_str48[sizeof("ipc")];
192 char stringpool_str49[sizeof("select")];
193 char stringpool_str50[sizeof("tuxcall")];
194 char stringpool_str51[sizeof("ioctl")];
195 char stringpool_str52[sizeof("oldstat")];
196 char stringpool_str53[sizeof("close")];
197 char stringpool_str54[sizeof("access")];
198 char stringpool_str55[sizeof("capset")];
199 char stringpool_str56[sizeof("sendto")];
200 char stringpool_str57[sizeof("oldfstat")];
201 char stringpool_str58[sizeof("usr26")];
202 char stringpool_str59[sizeof("signal")];
203 char stringpool_str60[sizeof("open")];
204 char stringpool_str61[sizeof("signalfd")];
205 char stringpool_str62[sizeof("fcntl")];
206 char stringpool_str63[sizeof("msgsnd")];
207 char stringpool_str64[sizeof("sendmsg")];
208 char stringpool_str65[sizeof("sethostname")];
150 char stringpool_str7[sizeof("setns")];
151 char stringpool_str8[sizeof("setsid")];
152 char stringpool_str9[sizeof("getsid")];
153 char stringpool_str10[sizeof("select")];
154 char stringpool_str11[sizeof("fsync")];
155 char stringpool_str12[sizeof("sendto")];
156 char stringpool_str13[sizeof("fchdir")];
157 char stringpool_str14[sizeof("getegid")];
158 char stringpool_str15[sizeof("timerfd")];
159 char stringpool_str16[sizeof("ipc")];
160 char stringpool_str17[sizeof("prof")];
161 char stringpool_str18[sizeof("readdir")];
162 char stringpool_str19[sizeof("pipe")];
163 char stringpool_str20[sizeof("setfsgid")];
164 char stringpool_str21[sizeof("setregid")];
165 char stringpool_str22[sizeof("close")];
166 char stringpool_str23[sizeof("clone")];
167 char stringpool_str24[sizeof("socket")];
168 char stringpool_str25[sizeof("setresgid")];
169 char stringpool_str26[sizeof("getresgid")];
170 char stringpool_str27[sizeof("connect")];
171 char stringpool_str28[sizeof("timer_settime")];
172 char stringpool_str29[sizeof("timer_gettime")];
173 char stringpool_str30[sizeof("timerfd_settime")];
174 char stringpool_str31[sizeof("timerfd_gettime")];
175 char stringpool_str32[sizeof("sched_setattr")];
176 char stringpool_str33[sizeof("sched_getattr")];
177 char stringpool_str34[sizeof("mount")];
178 char stringpool_str35[sizeof("sched_setscheduler")];
179 char stringpool_str36[sizeof("sched_getscheduler")];
180 char stringpool_str37[sizeof("timerfd_create")];
181 char stringpool_str38[sizeof("reboot")];
182 char stringpool_str39[sizeof("timer_create")];
183 char stringpool_str40[sizeof("access")];
184 char stringpool_str41[sizeof("capset")];
185 char stringpool_str42[sizeof("msync")];
186 char stringpool_str43[sizeof("ioprio_set")];
187 char stringpool_str44[sizeof("ioprio_get")];
188 char stringpool_str45[sizeof("sendmsg")];
189 char stringpool_str46[sizeof("sendfile")];
190 char stringpool_str47[sizeof("semctl")];
191 char stringpool_str48[sizeof("iopl")];
192 char stringpool_str49[sizeof("nice")];
193 char stringpool_str50[sizeof("mincore")];
194 char stringpool_str51[sizeof("timer_delete")];
195 char stringpool_str52[sizeof("stime")];
196 char stringpool_str53[sizeof("ftime")];
197 char stringpool_str54[sizeof("pause")];
198 char stringpool_str55[sizeof("_sysctl")];
199 char stringpool_str56[sizeof("pidfd_getfd")];
200 char stringpool_str57[sizeof("sched_rr_get_interval")];
201 char stringpool_str58[sizeof("truncate")];
202 char stringpool_str59[sizeof("sched_setparam")];
203 char stringpool_str60[sizeof("sched_getparam")];
204 char stringpool_str61[sizeof("delete_module")];
205 char stringpool_str62[sizeof("rt_sigtimedwait")];
206 char stringpool_str63[sizeof("memfd_create")];
207 char stringpool_str64[sizeof("open_tree")];
208 char stringpool_str65[sizeof("oldstat")];
209209 char stringpool_str66[sizeof("accept")];
210 char stringpool_str67[sizeof("io_setup")];
211 char stringpool_str68[sizeof("openat")];
212 char stringpool_str69[sizeof("msgctl")];
213 char stringpool_str70[sizeof("clone")];
214 char stringpool_str71[sizeof("fchmod")];
215 char stringpool_str72[sizeof("nanosleep")];
216 char stringpool_str73[sizeof("iopl")];
217 char stringpool_str74[sizeof("rtas")];
218 char stringpool_str75[sizeof("setrlimit")];
219 char stringpool_str76[sizeof("getrlimit")];
220 char stringpool_str77[sizeof("poll")];
221 char stringpool_str78[sizeof("read")];
222 char stringpool_str79[sizeof("oldolduname")];
223 char stringpool_str80[sizeof("ppoll")];
224 char stringpool_str81[sizeof("munmap")];
225 char stringpool_str82[sizeof("fchmodat")];
226 char stringpool_str83[sizeof("mount")];
227 char stringpool_str84[sizeof("prof")];
228 char stringpool_str85[sizeof("pidfd_getfd")];
229 char stringpool_str86[sizeof("oldlstat")];
230 char stringpool_str87[sizeof("fsync")];
231 char stringpool_str88[sizeof("seccomp")];
232 char stringpool_str89[sizeof("timerfd")];
233 char stringpool_str90[sizeof("pciconfig_read")];
234 char stringpool_str91[sizeof("pciconfig_write")];
235 char stringpool_str92[sizeof("pciconfig_iobase")];
236 char stringpool_str93[sizeof("clone3")];
237 char stringpool_str94[sizeof("semtimedop")];
238 char stringpool_str95[sizeof("setdomainname")];
239 char stringpool_str96[sizeof("alarm")];
240 char stringpool_str97[sizeof("sendmmsg")];
241 char stringpool_str98[sizeof("rt_sigsuspend")];
242 char stringpool_str99[sizeof("socketcall")];
243 char stringpool_str100[sizeof("pidfd_send_signal")];
244 char stringpool_str101[sizeof("io_cancel")];
245 char stringpool_str102[sizeof("unshare")];
246 char stringpool_str103[sizeof("prctl")];
247 char stringpool_str104[sizeof("tgkill")];
248 char stringpool_str105[sizeof("cachectl")];
210 char stringpool_str67[sizeof("getcwd")];
211 char stringpool_str68[sizeof("mount_setattr")];
212 char stringpool_str69[sizeof("fchmod")];
213 char stringpool_str70[sizeof("openat")];
214 char stringpool_str71[sizeof("poll")];
215 char stringpool_str72[sizeof("ioperm")];
216 char stringpool_str73[sizeof("oldfstat")];
217 char stringpool_str74[sizeof("msgctl")];
218 char stringpool_str75[sizeof("getdents")];
219 char stringpool_str76[sizeof("profil")];
220 char stringpool_str77[sizeof("signalfd")];
221 char stringpool_str78[sizeof("linkat")];
222 char stringpool_str79[sizeof("sendmmsg")];
223 char stringpool_str80[sizeof("semop")];
224 char stringpool_str81[sizeof("setrlimit")];
225 char stringpool_str82[sizeof("getrlimit")];
226 char stringpool_str83[sizeof("open")];
227 char stringpool_str84[sizeof("signal")];
228 char stringpool_str85[sizeof("rseq")];
229 char stringpool_str86[sizeof("faccessat")];
230 char stringpool_str87[sizeof("process_madvise")];
231 char stringpool_str88[sizeof("rt_sigreturn")];
232 char stringpool_str89[sizeof("timer_getoverrun")];
233 char stringpool_str90[sizeof("msgsnd")];
234 char stringpool_str91[sizeof("copy_file_range")];
235 char stringpool_str92[sizeof("sched_get_priority_min")];
236 char stringpool_str93[sizeof("pivot_root")];
237 char stringpool_str94[sizeof("setresgid32")];
238 char stringpool_str95[sizeof("getresgid32")];
239 char stringpool_str96[sizeof("getpid")];
240 char stringpool_str97[sizeof("membarrier")];
241 char stringpool_str98[sizeof("seccomp")];
242 char stringpool_str99[sizeof("cachectl")];
243 char stringpool_str100[sizeof("oldlstat")];
244 char stringpool_str101[sizeof("recvmsg")];
245 char stringpool_str102[sizeof("fsconfig")];
246 char stringpool_str103[sizeof("setpgid")];
247 char stringpool_str104[sizeof("getpgid")];
248 char stringpool_str105[sizeof("alarm")];
249249 char stringpool_str106[sizeof("mprotect")];
250 char stringpool_str107[sizeof("sigreturn")];
251 char stringpool_str108[sizeof("profil")];
252 char stringpool_str109[sizeof("reboot")];
253 char stringpool_str110[sizeof("_sysctl")];
254 char stringpool_str111[sizeof("rt_sigpending")];
255 char stringpool_str112[sizeof("link")];
256 char stringpool_str113[sizeof("connect")];
257 char stringpool_str114[sizeof("sched_get_priority_min")];
258 char stringpool_str115[sizeof("ioprio_set")];
259 char stringpool_str116[sizeof("ioprio_get")];
260 char stringpool_str117[sizeof("pidfd_open")];
261 char stringpool_str118[sizeof("keyctl")];
262 char stringpool_str119[sizeof("dup2")];
263 char stringpool_str120[sizeof("fork")];
264 char stringpool_str121[sizeof("splice")];
265 char stringpool_str122[sizeof("fallocate")];
266 char stringpool_str123[sizeof("msync")];
267 char stringpool_str124[sizeof("pselect6")];
268 char stringpool_str125[sizeof("lock")];
269 char stringpool_str126[sizeof("getrandom")];
270 char stringpool_str127[sizeof("migrate_pages")];
271 char stringpool_str128[sizeof("setresgid32")];
272 char stringpool_str129[sizeof("getresgid32")];
273 char stringpool_str130[sizeof("setresuid32")];
274 char stringpool_str131[sizeof("getresuid32")];
275 char stringpool_str132[sizeof("setuid")];
276 char stringpool_str133[sizeof("getuid")];
277 char stringpool_str134[sizeof("delete_module")];
278 char stringpool_str135[sizeof("sysfs")];
279 char stringpool_str136[sizeof("socketpair")];
280 char stringpool_str137[sizeof("faccessat2")];
281 char stringpool_str138[sizeof("syncfs")];
282 char stringpool_str139[sizeof("futimesat")];
283 char stringpool_str140[sizeof("rt_sigaction")];
284 char stringpool_str141[sizeof("rt_sigtimedwait")];
285 char stringpool_str142[sizeof("init_module")];
286 char stringpool_str143[sizeof("setfsgid32")];
287 char stringpool_str144[sizeof("setregid32")];
288 char stringpool_str145[sizeof("setfsuid32")];
289 char stringpool_str146[sizeof("setreuid32")];
290 char stringpool_str147[sizeof("kill")];
291 char stringpool_str148[sizeof("move_pages")];
292 char stringpool_str149[sizeof("sched_setparam")];
293 char stringpool_str150[sizeof("sched_getparam")];
294 char stringpool_str151[sizeof("truncate")];
295 char stringpool_str152[sizeof("mknod")];
296 char stringpool_str153[sizeof("mincore")];
297 char stringpool_str154[sizeof("mremap")];
298 char stringpool_str155[sizeof("ugetrlimit")];
299 char stringpool_str156[sizeof("lookup_dcookie")];
300 char stringpool_str157[sizeof("timer_settime")];
301 char stringpool_str158[sizeof("timer_gettime")];
302 char stringpool_str159[sizeof("timerfd_settime")];
303 char stringpool_str160[sizeof("timerfd_gettime")];
304 char stringpool_str161[sizeof("eventfd")];
305 char stringpool_str162[sizeof("tkill")];
306 char stringpool_str163[sizeof("stty")];
307 char stringpool_str164[sizeof("gtty")];
308 char stringpool_str165[sizeof("exit")];
309 char stringpool_str166[sizeof("getpid")];
310 char stringpool_str167[sizeof("dup3")];
311 char stringpool_str168[sizeof("timer_getoverrun")];
312 char stringpool_str169[sizeof("timer_delete")];
313 char stringpool_str170[sizeof("sysmips")];
314 char stringpool_str171[sizeof("setpgid")];
315 char stringpool_str172[sizeof("getpgid")];
316 char stringpool_str173[sizeof("copy_file_range")];
317 char stringpool_str174[sizeof("mknodat")];
318 char stringpool_str175[sizeof("fsopen")];
319 char stringpool_str176[sizeof("sync")];
320 char stringpool_str177[sizeof("fstat")];
321 char stringpool_str178[sizeof("bind")];
322 char stringpool_str179[sizeof("ustat")];
323 char stringpool_str180[sizeof("bpf")];
324 char stringpool_str181[sizeof("getppid")];
325 char stringpool_str182[sizeof("epoll_ctl_old")];
326 char stringpool_str183[sizeof("syscall")];
250 char stringpool_str107[sizeof("timer_settime64")];
251 char stringpool_str108[sizeof("timer_gettime64")];
252 char stringpool_str109[sizeof("timerfd_settime64")];
253 char stringpool_str110[sizeof("timerfd_gettime64")];
254 char stringpool_str111[sizeof("epoll_create1")];
255 char stringpool_str112[sizeof("epoll_create")];
256 char stringpool_str113[sizeof("socketpair")];
257 char stringpool_str114[sizeof("fchmodat")];
258 char stringpool_str115[sizeof("arch_prctl")];
259 char stringpool_str116[sizeof("rt_sigpending")];
260 char stringpool_str117[sizeof("migrate_pages")];
261 char stringpool_str118[sizeof("stat")];
262 char stringpool_str119[sizeof("sched_rr_get_interval_time64")];
263 char stringpool_str120[sizeof("move_pages")];
264 char stringpool_str121[sizeof("sethostname")];
265 char stringpool_str122[sizeof("rt_sigaction")];
266 char stringpool_str123[sizeof("ppoll")];
267 char stringpool_str124[sizeof("sync")];
268 char stringpool_str125[sizeof("pciconfig_read")];
269 char stringpool_str126[sizeof("pciconfig_write")];
270 char stringpool_str127[sizeof("pciconfig_iobase")];
271 char stringpool_str128[sizeof("sysfs")];
272 char stringpool_str129[sizeof("fallocate")];
273 char stringpool_str130[sizeof("socketcall")];
274 char stringpool_str131[sizeof("epoll_ctl_old")];
275 char stringpool_str132[sizeof("statfs")];
276 char stringpool_str133[sizeof("getpmsg")];
277 char stringpool_str134[sizeof("syncfs")];
278 char stringpool_str135[sizeof("getppid")];
279 char stringpool_str136[sizeof("pidfd_send_signal")];
280 char stringpool_str137[sizeof("madvise")];
281 char stringpool_str138[sizeof("gettid")];
282 char stringpool_str139[sizeof("dup")];
283 char stringpool_str140[sizeof("close_range")];
284 char stringpool_str141[sizeof("recvmmsg")];
285 char stringpool_str142[sizeof("newfstatat")];
286 char stringpool_str143[sizeof("rmdir")];
287 char stringpool_str144[sizeof("geteuid")];
288 char stringpool_str145[sizeof("rt_sigtimedwait_time64")];
289 char stringpool_str146[sizeof("pidfd_open")];
290 char stringpool_str147[sizeof("stty")];
291 char stringpool_str148[sizeof("gtty")];
292 char stringpool_str149[sizeof("recvfrom")];
293 char stringpool_str150[sizeof("epoll_ctl")];
294 char stringpool_str151[sizeof("bind")];
295 char stringpool_str152[sizeof("splice")];
296 char stringpool_str153[sizeof("setfsuid")];
297 char stringpool_str154[sizeof("setreuid")];
298 char stringpool_str155[sizeof("setdomainname")];
299 char stringpool_str156[sizeof("fork")];
300 char stringpool_str157[sizeof("fstat")];
301 char stringpool_str158[sizeof("acct")];
302 char stringpool_str159[sizeof("faccessat2")];
303 char stringpool_str160[sizeof("setuid")];
304 char stringpool_str161[sizeof("getuid")];
305 char stringpool_str162[sizeof("setresuid")];
306 char stringpool_str163[sizeof("getresuid")];
307 char stringpool_str164[sizeof("creat")];
308 char stringpool_str165[sizeof("getpgrp")];
309 char stringpool_str166[sizeof("rt_sigsuspend")];
310 char stringpool_str167[sizeof("pipe2")];
311 char stringpool_str168[sizeof("sched_setaffinity")];
312 char stringpool_str169[sizeof("sched_getaffinity")];
313 char stringpool_str170[sizeof("sched_yield")];
314 char stringpool_str171[sizeof("shmdt")];
315 char stringpool_str172[sizeof("eventfd")];
316 char stringpool_str173[sizeof("io_cancel")];
317 char stringpool_str174[sizeof("bpf")];
318 char stringpool_str175[sizeof("mmap")];
319 char stringpool_str176[sizeof("fstatfs")];
320 char stringpool_str177[sizeof("syslog")];
321 char stringpool_str178[sizeof("swapoff")];
322 char stringpool_str179[sizeof("io_destroy")];
323 char stringpool_str180[sizeof("link")];
324 char stringpool_str181[sizeof("fcntl")];
325 char stringpool_str182[sizeof("semget")];
326 char stringpool_str183[sizeof("lock")];
327327 char stringpool_str184[sizeof("lstat")];
328 char stringpool_str185[sizeof("fstatfs")];
329 char stringpool_str186[sizeof("umount")];
330 char stringpool_str187[sizeof("s390_guarded_storage")];
331 char stringpool_str188[sizeof("epoll_ctl")];
332 char stringpool_str189[sizeof("vm86")];
333 char stringpool_str190[sizeof("rt_sigreturn")];
334 char stringpool_str191[sizeof("getsockname")];
335 char stringpool_str192[sizeof("sched_setattr")];
336 char stringpool_str193[sizeof("sched_getattr")];
337 char stringpool_str194[sizeof("sigpending")];
338 char stringpool_str195[sizeof("utimensat_time64")];
339 char stringpool_str196[sizeof("sched_setscheduler")];
340 char stringpool_str197[sizeof("sched_getscheduler")];
341 char stringpool_str198[sizeof("ioperm")];
342 char stringpool_str199[sizeof("timerfd_create")];
343 char stringpool_str200[sizeof("getdents64")];
344 char stringpool_str201[sizeof("ftruncate")];
345 char stringpool_str202[sizeof("mlockall")];
346 char stringpool_str203[sizeof("s390_pci_mmio_read")];
347 char stringpool_str204[sizeof("s390_pci_mmio_write")];
348 char stringpool_str205[sizeof("sendfile64")];
349 char stringpool_str206[sizeof("fchdir")];
350 char stringpool_str207[sizeof("open_tree")];
351 char stringpool_str208[sizeof("setsockopt")];
352 char stringpool_str209[sizeof("getsockopt")];
353 char stringpool_str210[sizeof("move_mount")];
354 char stringpool_str211[sizeof("getpmsg")];
355 char stringpool_str212[sizeof("getcwd")];
356 char stringpool_str213[sizeof("syslog")];
357 char stringpool_str214[sizeof("mpx")];
358 char stringpool_str215[sizeof("vm86old")];
359 char stringpool_str216[sizeof("unlinkat")];
360 char stringpool_str217[sizeof("personality")];
361 char stringpool_str218[sizeof("lseek")];
362 char stringpool_str219[sizeof("flock")];
363 char stringpool_str220[sizeof("pivot_root")];
364 char stringpool_str221[sizeof("putpmsg")];
365 char stringpool_str222[sizeof("waitid")];
366 char stringpool_str223[sizeof("set_tls")];
367 char stringpool_str224[sizeof("get_tls")];
368 char stringpool_str225[sizeof("finit_module")];
369 char stringpool_str226[sizeof("clock_getres")];
370 char stringpool_str227[sizeof("clock_settime")];
371 char stringpool_str228[sizeof("clock_gettime")];
372 char stringpool_str229[sizeof("ptrace")];
373 char stringpool_str230[sizeof("readlinkat")];
374 char stringpool_str231[sizeof("kexec_file_load")];
375 char stringpool_str232[sizeof("quotactl")];
376 char stringpool_str233[sizeof("olduname")];
377 char stringpool_str234[sizeof("shmdt")];
378 char stringpool_str235[sizeof("perf_event_open")];
379 char stringpool_str236[sizeof("settimeofday")];
380 char stringpool_str237[sizeof("gettimeofday")];
381 char stringpool_str238[sizeof("sync_file_range")];
382 char stringpool_str239[sizeof("waitpid")];
383 char stringpool_str240[sizeof("inotify_init")];
384 char stringpool_str241[sizeof("semget")];
385 char stringpool_str242[sizeof("memfd_create")];
386 char stringpool_str243[sizeof("fanotify_init")];
387 char stringpool_str244[sizeof("mq_open")];
388 char stringpool_str245[sizeof("setgid")];
389 char stringpool_str246[sizeof("getgid")];
390 char stringpool_str247[sizeof("mbind")];
391 char stringpool_str248[sizeof("inotify_init1")];
392 char stringpool_str249[sizeof("fdatasync")];
393 char stringpool_str250[sizeof("pipe2")];
394 char stringpool_str251[sizeof("semtimedop_time64")];
395 char stringpool_str252[sizeof("mmap")];
396 char stringpool_str253[sizeof("subpage_prot")];
397 char stringpool_str254[sizeof("kexec_load")];
398 char stringpool_str255[sizeof("clock_nanosleep")];
399 char stringpool_str256[sizeof("shmctl")];
400 char stringpool_str257[sizeof("umask")];
401 char stringpool_str258[sizeof("restart_syscall")];
402 char stringpool_str259[sizeof("epoll_create")];
403 char stringpool_str260[sizeof("readdir")];
404 char stringpool_str261[sizeof("sched_setaffinity")];
405 char stringpool_str262[sizeof("sched_getaffinity")];
406 char stringpool_str263[sizeof("sched_yield")];
407 char stringpool_str264[sizeof("epoll_create1")];
408 char stringpool_str265[sizeof("mlock")];
409 char stringpool_str266[sizeof("s390_runtime_instr")];
410 char stringpool_str267[sizeof("fchown")];
411 char stringpool_str268[sizeof("io_submit")];
412 char stringpool_str269[sizeof("getpgrp")];
413 char stringpool_str270[sizeof("sigaction")];
414 char stringpool_str271[sizeof("madvise")];
415 char stringpool_str272[sizeof("mq_timedsend")];
416 char stringpool_str273[sizeof("getegid32")];
417 char stringpool_str274[sizeof("geteuid32")];
418 char stringpool_str275[sizeof("getpeername")];
419 char stringpool_str276[sizeof("ssetmask")];
420 char stringpool_str277[sizeof("sgetmask")];
421 char stringpool_str278[sizeof("lchown")];
422 char stringpool_str279[sizeof("fchownat")];
423 char stringpool_str280[sizeof("chmod")];
424 char stringpool_str281[sizeof("timer_create")];
425 char stringpool_str282[sizeof("capget")];
426 char stringpool_str283[sizeof("sysinfo")];
427 char stringpool_str284[sizeof("msgget")];
428 char stringpool_str285[sizeof("nfsservctl")];
429 char stringpool_str286[sizeof("flistxattr")];
430 char stringpool_str287[sizeof("_llseek")];
431 char stringpool_str288[sizeof("rt_sigqueueinfo")];
432 char stringpool_str289[sizeof("rt_tgsigqueueinfo")];
433 char stringpool_str290[sizeof("sched_get_priority_max")];
434 char stringpool_str291[sizeof("io_destroy")];
435 char stringpool_str292[sizeof("write")];
436 char stringpool_str293[sizeof("llistxattr")];
437 char stringpool_str294[sizeof("munlockall")];
438 char stringpool_str295[sizeof("set_tid_address")];
439 char stringpool_str296[sizeof("creat")];
440 char stringpool_str297[sizeof("pkey_alloc")];
441 char stringpool_str298[sizeof("_newselect")];
442 char stringpool_str299[sizeof("pkey_free")];
443 char stringpool_str300[sizeof("openat2")];
444 char stringpool_str301[sizeof("arch_prctl")];
445 char stringpool_str302[sizeof("chroot")];
446 char stringpool_str303[sizeof("kcmp")];
447 char stringpool_str304[sizeof("unlink")];
448 char stringpool_str305[sizeof("cacheflush")];
449 char stringpool_str306[sizeof("riscv_flush_icache")];
450 char stringpool_str307[sizeof("setitimer")];
451 char stringpool_str308[sizeof("getitimer")];
452 char stringpool_str309[sizeof("rename")];
453 char stringpool_str310[sizeof("execve")];
454 char stringpool_str311[sizeof("rt_sigtimedwait_time64")];
455 char stringpool_str312[sizeof("clock_adjtime")];
456 char stringpool_str313[sizeof("rseq")];
457 char stringpool_str314[sizeof("spu_run")];
458 char stringpool_str315[sizeof("sigaltstack")];
459 char stringpool_str316[sizeof("timer_settime64")];
460 char stringpool_str317[sizeof("timer_gettime64")];
461 char stringpool_str318[sizeof("timerfd_settime64")];
462 char stringpool_str319[sizeof("timerfd_gettime64")];
463 char stringpool_str320[sizeof("rt_sigprocmask")];
464 char stringpool_str321[sizeof("readlink")];
465 char stringpool_str322[sizeof("renameat")];
466 char stringpool_str323[sizeof("execveat")];
467 char stringpool_str324[sizeof("mkdirat")];
468 char stringpool_str325[sizeof("symlinkat")];
469 char stringpool_str326[sizeof("setxattr")];
470 char stringpool_str327[sizeof("getxattr")];
471 char stringpool_str328[sizeof("fspick")];
472 char stringpool_str329[sizeof("io_uring_setup")];
473 char stringpool_str330[sizeof("stat64")];
474 char stringpool_str331[sizeof("truncate64")];
475 char stringpool_str332[sizeof("io_pgetevents")];
476 char stringpool_str333[sizeof("multiplexer")];
477 char stringpool_str334[sizeof("statx")];
478 char stringpool_str335[sizeof("pselect6_time64")];
479 char stringpool_str336[sizeof("futex")];
480 char stringpool_str337[sizeof("recvmsg")];
481 char stringpool_str338[sizeof("vfork")];
482 char stringpool_str339[sizeof("sched_rr_get_interval")];
483 char stringpool_str340[sizeof("statfs64")];
484 char stringpool_str341[sizeof("fanotify_mark")];
485 char stringpool_str342[sizeof("readahead")];
486 char stringpool_str343[sizeof("readv")];
487 char stringpool_str344[sizeof("msgrcv")];
488 char stringpool_str345[sizeof("ppoll_time64")];
489 char stringpool_str346[sizeof("sync_file_range2")];
490 char stringpool_str347[sizeof("membarrier")];
491 char stringpool_str348[sizeof("epoll_wait")];
492 char stringpool_str349[sizeof("mq_timedreceive")];
493 char stringpool_str350[sizeof("brk")];
494 char stringpool_str351[sizeof("epoll_wait_old")];
495 char stringpool_str352[sizeof("ftruncate64")];
496 char stringpool_str353[sizeof("fsetxattr")];
497 char stringpool_str354[sizeof("fgetxattr")];
498 char stringpool_str355[sizeof("spu_create")];
499 char stringpool_str356[sizeof("remap_file_pages")];
500 char stringpool_str357[sizeof("exit_group")];
501 char stringpool_str358[sizeof("epoll_pwait")];
502 char stringpool_str359[sizeof("setgroups")];
503 char stringpool_str360[sizeof("getgroups")];
504 char stringpool_str361[sizeof("munlock")];
505 char stringpool_str362[sizeof("lsetxattr")];
506 char stringpool_str363[sizeof("lgetxattr")];
507 char stringpool_str364[sizeof("rmdir")];
508 char stringpool_str365[sizeof("listxattr")];
509 char stringpool_str366[sizeof("signalfd4")];
510 char stringpool_str367[sizeof("pkey_mprotect")];
511 char stringpool_str368[sizeof("modify_ldt")];
512 char stringpool_str369[sizeof("accept4")];
513 char stringpool_str370[sizeof("clock_settime64")];
514 char stringpool_str371[sizeof("clock_gettime64")];
515 char stringpool_str372[sizeof("fcntl64")];
516 char stringpool_str373[sizeof("clock_getres_time64")];
517 char stringpool_str374[sizeof("recvmmsg")];
518 char stringpool_str375[sizeof("mkdir")];
519 char stringpool_str376[sizeof("usr32")];
520 char stringpool_str377[sizeof("swapoff")];
521 char stringpool_str378[sizeof("mlock2")];
522 char stringpool_str379[sizeof("vmsplice")];
523 char stringpool_str380[sizeof("setuid32")];
524 char stringpool_str381[sizeof("getuid32")];
525 char stringpool_str382[sizeof("swapon")];
526 char stringpool_str383[sizeof("name_to_handle_at")];
527 char stringpool_str384[sizeof("eventfd2")];
528 char stringpool_str385[sizeof("clock_nanosleep_time64")];
529 char stringpool_str386[sizeof("io_uring_enter")];
530 char stringpool_str387[sizeof("io_uring_register")];
531 char stringpool_str388[sizeof("uselib")];
532 char stringpool_str389[sizeof("adjtimex")];
533 char stringpool_str390[sizeof("shmat")];
534 char stringpool_str391[sizeof("io_getevents")];
535 char stringpool_str392[sizeof("symlink")];
536 char stringpool_str393[sizeof("vhangup")];
537 char stringpool_str394[sizeof("recv")];
538 char stringpool_str395[sizeof("get_kernel_syms")];
539 char stringpool_str396[sizeof("afs_syscall")];
540 char stringpool_str397[sizeof("umount2")];
541 char stringpool_str398[sizeof("mq_timedsend_time64")];
542 char stringpool_str399[sizeof("process_vm_readv")];
543 char stringpool_str400[sizeof("process_vm_writev")];
544 char stringpool_str401[sizeof("create_module")];
545 char stringpool_str402[sizeof("vserver")];
546 char stringpool_str403[sizeof("swapcontext")];
547 char stringpool_str404[sizeof("query_module")];
548 char stringpool_str405[sizeof("chown")];
549 char stringpool_str406[sizeof("futex_time64")];
550 char stringpool_str407[sizeof("clock_adjtime64")];
551 char stringpool_str408[sizeof("shmget")];
552 char stringpool_str409[sizeof("sigprocmask")];
553 char stringpool_str410[sizeof("s390_sthyi")];
554 char stringpool_str411[sizeof("inotify_add_watch")];
555 char stringpool_str412[sizeof("mmap2")];
556 char stringpool_str413[sizeof("setgroups32")];
557 char stringpool_str414[sizeof("getgroups32")];
558 char stringpool_str415[sizeof("shutdown")];
559 char stringpool_str416[sizeof("set_mempolicy")];
560 char stringpool_str417[sizeof("get_mempolicy")];
561 char stringpool_str418[sizeof("recvfrom")];
562 char stringpool_str419[sizeof("sched_rr_get_interval_time64")];
563 char stringpool_str420[sizeof("io_pgetevents_time64")];
328 char stringpool_str185[sizeof("ioctl")];
329 char stringpool_str186[sizeof("setitimer")];
330 char stringpool_str187[sizeof("getitimer")];
331 char stringpool_str188[sizeof("setgid")];
332 char stringpool_str189[sizeof("getgid")];
333 char stringpool_str190[sizeof("mremap")];
334 char stringpool_str191[sizeof("getrandom")];
335 char stringpool_str192[sizeof("finit_module")];
336 char stringpool_str193[sizeof("tgkill")];
337 char stringpool_str194[sizeof("kill")];
338 char stringpool_str195[sizeof("setxattr")];
339 char stringpool_str196[sizeof("getxattr")];
340 char stringpool_str197[sizeof("sync_file_range")];
341 char stringpool_str198[sizeof("utime")];
342 char stringpool_str199[sizeof("keyctl")];
343 char stringpool_str200[sizeof("s390_pci_mmio_read")];
344 char stringpool_str201[sizeof("s390_pci_mmio_write")];
345 char stringpool_str202[sizeof("getrusage")];
346 char stringpool_str203[sizeof("mbind")];
347 char stringpool_str204[sizeof("utimes")];
348 char stringpool_str205[sizeof("write")];
349 char stringpool_str206[sizeof("clock_getres")];
350 char stringpool_str207[sizeof("clock_settime")];
351 char stringpool_str208[sizeof("clock_gettime")];
352 char stringpool_str209[sizeof("mknod")];
353 char stringpool_str210[sizeof("rename")];
354 char stringpool_str211[sizeof("ptrace")];
355 char stringpool_str212[sizeof("kexec_file_load")];
356 char stringpool_str213[sizeof("prctl")];
357 char stringpool_str214[sizeof("chmod")];
358 char stringpool_str215[sizeof("fchownat")];
359 char stringpool_str216[sizeof("epoll_wait")];
360 char stringpool_str217[sizeof("epoll_wait_old")];
361 char stringpool_str218[sizeof("recv")];
362 char stringpool_str219[sizeof("msgget")];
363 char stringpool_str220[sizeof("rt_sigprocmask")];
364 char stringpool_str221[sizeof("tkill")];
365 char stringpool_str222[sizeof("setsockopt")];
366 char stringpool_str223[sizeof("getsockopt")];
367 char stringpool_str224[sizeof("fsopen")];
368 char stringpool_str225[sizeof("capget")];
369 char stringpool_str226[sizeof("getpeername")];
370 char stringpool_str227[sizeof("chroot")];
371 char stringpool_str228[sizeof("fchown")];
372 char stringpool_str229[sizeof("io_setup")];
373 char stringpool_str230[sizeof("restart_syscall")];
374 char stringpool_str231[sizeof("ulimit")];
375 char stringpool_str232[sizeof("sched_get_priority_max")];
376 char stringpool_str233[sizeof("shmctl")];
377 char stringpool_str234[sizeof("openat2")];
378 char stringpool_str235[sizeof("mpx")];
379 char stringpool_str236[sizeof("nanosleep")];
380 char stringpool_str237[sizeof("vm86old")];
381 char stringpool_str238[sizeof("fanotify_init")];
382 char stringpool_str239[sizeof("setfsgid32")];
383 char stringpool_str240[sizeof("setregid32")];
384 char stringpool_str241[sizeof("semtimedop")];
385 char stringpool_str242[sizeof("pkey_free")];
386 char stringpool_str243[sizeof("fsmount")];
387 char stringpool_str244[sizeof("epoll_pwait")];
388 char stringpool_str245[sizeof("kexec_load")];
389 char stringpool_str246[sizeof("create_module")];
390 char stringpool_str247[sizeof("sysmips")];
391 char stringpool_str248[sizeof("setresuid32")];
392 char stringpool_str249[sizeof("getresuid32")];
393 char stringpool_str250[sizeof("waitid")];
394 char stringpool_str251[sizeof("recvmmsg_time64")];
395 char stringpool_str252[sizeof("accept4")];
396 char stringpool_str253[sizeof("lchown")];
397 char stringpool_str254[sizeof("unshare")];
398 char stringpool_str255[sizeof("tuxcall")];
399 char stringpool_str256[sizeof("syscall")];
400 char stringpool_str257[sizeof("sendfile64")];
401 char stringpool_str258[sizeof("sigpending")];
402 char stringpool_str259[sizeof("lookup_dcookie")];
403 char stringpool_str260[sizeof("mknodat")];
404 char stringpool_str261[sizeof("renameat")];
405 char stringpool_str262[sizeof("remap_file_pages")];
406 char stringpool_str263[sizeof("uname")];
407 char stringpool_str264[sizeof("signalfd4")];
408 char stringpool_str265[sizeof("sigsuspend")];
409 char stringpool_str266[sizeof("ppoll_time64")];
410 char stringpool_str267[sizeof("set_tls")];
411 char stringpool_str268[sizeof("get_tls")];
412 char stringpool_str269[sizeof("swapcontext")];
413 char stringpool_str270[sizeof("io_uring_enter")];
414 char stringpool_str271[sizeof("io_uring_register")];
415 char stringpool_str272[sizeof("sync_file_range2")];
416 char stringpool_str273[sizeof("kcmp")];
417 char stringpool_str274[sizeof("truncate64")];
418 char stringpool_str275[sizeof("flistxattr")];
419 char stringpool_str276[sizeof("nfsservctl")];
420 char stringpool_str277[sizeof("rt_sigqueueinfo")];
421 char stringpool_str278[sizeof("rt_tgsigqueueinfo")];
422 char stringpool_str279[sizeof("readahead")];
423 char stringpool_str280[sizeof("setpriority")];
424 char stringpool_str281[sizeof("getpriority")];
425 char stringpool_str282[sizeof("getsockname")];
426 char stringpool_str283[sizeof("waitpid")];
427 char stringpool_str284[sizeof("ftruncate")];
428 char stringpool_str285[sizeof("getdents64")];
429 char stringpool_str286[sizeof("listen")];
430 char stringpool_str287[sizeof("clock_settime64")];
431 char stringpool_str288[sizeof("clock_gettime64")];
432 char stringpool_str289[sizeof("sigreturn")];
433 char stringpool_str290[sizeof("io_uring_setup")];
434 char stringpool_str291[sizeof("clock_getres_time64")];
435 char stringpool_str292[sizeof("swapon")];
436 char stringpool_str293[sizeof("set_tid_address")];
437 char stringpool_str294[sizeof("pselect6_time64")];
438 char stringpool_str295[sizeof("llistxattr")];
439 char stringpool_str296[sizeof("semtimedop_time64")];
440 char stringpool_str297[sizeof("vm86")];
441 char stringpool_str298[sizeof("io_pgetevents")];
442 char stringpool_str299[sizeof("readlinkat")];
443 char stringpool_str300[sizeof("clone3")];
444 char stringpool_str301[sizeof("brk")];
445 char stringpool_str302[sizeof("move_mount")];
446 char stringpool_str303[sizeof("mkdir")];
447 char stringpool_str304[sizeof("mmap2")];
448 char stringpool_str305[sizeof("ustat")];
449 char stringpool_str306[sizeof("_newselect")];
450 char stringpool_str307[sizeof("pkey_mprotect")];
451 char stringpool_str308[sizeof("chdir")];
452 char stringpool_str309[sizeof("getegid32")];
453 char stringpool_str310[sizeof("name_to_handle_at")];
454 char stringpool_str311[sizeof("putpmsg")];
455 char stringpool_str312[sizeof("getcpu")];
456 char stringpool_str313[sizeof("pselect6")];
457 char stringpool_str314[sizeof("epoll_pwait2")];
458 char stringpool_str315[sizeof("lseek")];
459 char stringpool_str316[sizeof("flock")];
460 char stringpool_str317[sizeof("exit")];
461 char stringpool_str318[sizeof("readv")];
462 char stringpool_str319[sizeof("utimensat")];
463 char stringpool_str320[sizeof("personality")];
464 char stringpool_str321[sizeof("mlockall")];
465 char stringpool_str322[sizeof("mq_open")];
466 char stringpool_str323[sizeof("pkey_alloc")];
467 char stringpool_str324[sizeof("spu_create")];
468 char stringpool_str325[sizeof("munmap")];
469 char stringpool_str326[sizeof("subpage_prot")];
470 char stringpool_str327[sizeof("eventfd2")];
471 char stringpool_str328[sizeof("dup2")];
472 char stringpool_str329[sizeof("_llseek")];
473 char stringpool_str330[sizeof("sigaction")];
474 char stringpool_str331[sizeof("olduname")];
475 char stringpool_str332[sizeof("mq_timedsend")];
476 char stringpool_str333[sizeof("vserver")];
477 char stringpool_str334[sizeof("s390_guarded_storage")];
478 char stringpool_str335[sizeof("mq_timedreceive")];
479 char stringpool_str336[sizeof("oldolduname")];
480 char stringpool_str337[sizeof("vmsplice")];
481 char stringpool_str338[sizeof("perf_event_open")];
482 char stringpool_str339[sizeof("dup3")];
483 char stringpool_str340[sizeof("mq_getsetattr")];
484 char stringpool_str341[sizeof("sysinfo")];
485 char stringpool_str342[sizeof("shmat")];
486 char stringpool_str343[sizeof("mlock")];
487 char stringpool_str344[sizeof("mkdirat")];
488 char stringpool_str345[sizeof("modify_ldt")];
489 char stringpool_str346[sizeof("settimeofday")];
490 char stringpool_str347[sizeof("gettimeofday")];
491 char stringpool_str348[sizeof("mlock2")];
492 char stringpool_str349[sizeof("futimesat")];
493 char stringpool_str350[sizeof("sigprocmask")];
494 char stringpool_str351[sizeof("execve")];
495 char stringpool_str352[sizeof("riscv_flush_icache")];
496 char stringpool_str353[sizeof("msgrcv")];
497 char stringpool_str354[sizeof("clock_adjtime")];
498 char stringpool_str355[sizeof("userfaultfd")];
499 char stringpool_str356[sizeof("s390_runtime_instr")];
500 char stringpool_str357[sizeof("usr32")];
501 char stringpool_str358[sizeof("shmget")];
502 char stringpool_str359[sizeof("ugetrlimit")];
503 char stringpool_str360[sizeof("ftruncate64")];
504 char stringpool_str361[sizeof("setfsuid32")];
505 char stringpool_str362[sizeof("setreuid32")];
506 char stringpool_str363[sizeof("inotify_init")];
507 char stringpool_str364[sizeof("inotify_init1")];
508 char stringpool_str365[sizeof("io_submit")];
509 char stringpool_str366[sizeof("io_getevents")];
510 char stringpool_str367[sizeof("process_vm_readv")];
511 char stringpool_str368[sizeof("process_vm_writev")];
512 char stringpool_str369[sizeof("fanotify_mark")];
513 char stringpool_str370[sizeof("io_pgetevents_time64")];
514 char stringpool_str371[sizeof("setgroups")];
515 char stringpool_str372[sizeof("getgroups")];
516 char stringpool_str373[sizeof("clock_nanosleep")];
517 char stringpool_str374[sizeof("fsetxattr")];
518 char stringpool_str375[sizeof("fgetxattr")];
519 char stringpool_str376[sizeof("umount")];
520 char stringpool_str377[sizeof("wait4")];
521 char stringpool_str378[sizeof("execveat")];
522 char stringpool_str379[sizeof("sigaltstack")];
523 char stringpool_str380[sizeof("readlink")];
524 char stringpool_str381[sizeof("utimensat_time64")];
525 char stringpool_str382[sizeof("init_module")];
526 char stringpool_str383[sizeof("renameat2")];
527 char stringpool_str384[sizeof("fdatasync")];
528 char stringpool_str385[sizeof("fadvise64")];
529 char stringpool_str386[sizeof("cacheflush")];
530 char stringpool_str387[sizeof("fadvise64_64")];
531 char stringpool_str388[sizeof("lsetxattr")];
532 char stringpool_str389[sizeof("lgetxattr")];
533 char stringpool_str390[sizeof("listxattr")];
534 char stringpool_str391[sizeof("mq_timedsend_time64")];
535 char stringpool_str392[sizeof("mq_timedreceive_time64")];
536 char stringpool_str393[sizeof("stat64")];
537 char stringpool_str394[sizeof("fspick")];
538 char stringpool_str395[sizeof("statfs64")];
539 char stringpool_str396[sizeof("symlinkat")];
540 char stringpool_str397[sizeof("query_module")];
541 char stringpool_str398[sizeof("removexattr")];
542 char stringpool_str399[sizeof("clock_adjtime64")];
543 char stringpool_str400[sizeof("clock_nanosleep_time64")];
544 char stringpool_str401[sizeof("geteuid32")];
545 char stringpool_str402[sizeof("mq_notify")];
546 char stringpool_str403[sizeof("vfork")];
547 char stringpool_str404[sizeof("fchown32")];
548 char stringpool_str405[sizeof("setgroups32")];
549 char stringpool_str406[sizeof("getgroups32")];
550 char stringpool_str407[sizeof("setuid32")];
551 char stringpool_str408[sizeof("getuid32")];
552 char stringpool_str409[sizeof("fcntl64")];
553 char stringpool_str410[sizeof("fstat64")];
554 char stringpool_str411[sizeof("security")];
555 char stringpool_str412[sizeof("umask")];
556 char stringpool_str413[sizeof("munlockall")];
557 char stringpool_str414[sizeof("get_kernel_syms")];
558 char stringpool_str415[sizeof("futex_time64")];
559 char stringpool_str416[sizeof("fstatfs64")];
560 char stringpool_str417[sizeof("quotactl")];
561 char stringpool_str418[sizeof("request_key")];
562 char stringpool_str419[sizeof("lchown32")];
563 char stringpool_str420[sizeof("fremovexattr")];
564564 char stringpool_str421[sizeof("setgid32")];
565565 char stringpool_str422[sizeof("getgid32")];
566 char stringpool_str423[sizeof("removexattr")];
567 char stringpool_str424[sizeof("set_robust_list")];
568 char stringpool_str425[sizeof("get_robust_list")];
569 char stringpool_str426[sizeof("chdir")];
570 char stringpool_str427[sizeof("setpriority")];
571 char stringpool_str428[sizeof("getpriority")];
572 char stringpool_str429[sizeof("mq_timedreceive_time64")];
573 char stringpool_str430[sizeof("fstat64")];
574 char stringpool_str431[sizeof("fremovexattr")];
575 char stringpool_str432[sizeof("fchown32")];
576 char stringpool_str433[sizeof("security")];
577 char stringpool_str434[sizeof("lstat64")];
578 char stringpool_str435[sizeof("fstatfs64")];
579 char stringpool_str436[sizeof("lremovexattr")];
580 char stringpool_str437[sizeof("lchown32")];
581 char stringpool_str438[sizeof("wait4")];
582 char stringpool_str439[sizeof("fstatat64")];
583 char stringpool_str440[sizeof("mq_getsetattr")];
584 char stringpool_str441[sizeof("preadv")];
585 char stringpool_str442[sizeof("request_key")];
586 char stringpool_str443[sizeof("inotify_rm_watch")];
587 char stringpool_str444[sizeof("sys_debug_setcontext")];
588 char stringpool_str445[sizeof("mq_notify")];
589 char stringpool_str446[sizeof("set_thread_area")];
590 char stringpool_str447[sizeof("get_thread_area")];
591 char stringpool_str448[sizeof("arm_sync_file_range")];
592 char stringpool_str449[sizeof("writev")];
593 char stringpool_str450[sizeof("renameat2")];
594 char stringpool_str451[sizeof("switch_endian")];
595 char stringpool_str452[sizeof("fadvise64")];
596 char stringpool_str453[sizeof("prlimit64")];
597 char stringpool_str454[sizeof("fadvise64_64")];
598 char stringpool_str455[sizeof("pwritev")];
599 char stringpool_str456[sizeof("mq_unlink")];
600 char stringpool_str457[sizeof("breakpoint")];
601 char stringpool_str458[sizeof("pread64")];
602 char stringpool_str459[sizeof("recvmmsg_time64")];
603 char stringpool_str460[sizeof("arm_fadvise64_64")];
604 char stringpool_str461[sizeof("add_key")];
605 char stringpool_str462[sizeof("pwrite64")];
606 char stringpool_str463[sizeof("preadv2")];
607 char stringpool_str464[sizeof("break")];
608 char stringpool_str465[sizeof("pwritev2")];
609 char stringpool_str466[sizeof("bdflush")];
610 char stringpool_str467[sizeof("chown32")];
611 char stringpool_str468[sizeof("open_by_handle_at")];
566 char stringpool_str423[sizeof("s390_sthyi")];
567 char stringpool_str424[sizeof("lstat64")];
568 char stringpool_str425[sizeof("afs_syscall")];
569 char stringpool_str426[sizeof("chown")];
570 char stringpool_str427[sizeof("usr26")];
571 char stringpool_str428[sizeof("pread64")];
572 char stringpool_str429[sizeof("prlimit64")];
573 char stringpool_str430[sizeof("set_mempolicy")];
574 char stringpool_str431[sizeof("get_mempolicy")];
575 char stringpool_str432[sizeof("arm_sync_file_range")];
576 char stringpool_str433[sizeof("lremovexattr")];
577 char stringpool_str434[sizeof("set_thread_area")];
578 char stringpool_str435[sizeof("get_thread_area")];
579 char stringpool_str436[sizeof("fstatat64")];
580 char stringpool_str437[sizeof("statx")];
581 char stringpool_str438[sizeof("futex")];
582 char stringpool_str439[sizeof("uselib")];
583 char stringpool_str440[sizeof("preadv2")];
584 char stringpool_str441[sizeof("pwrite64")];
585 char stringpool_str442[sizeof("ssetmask")];
586 char stringpool_str443[sizeof("sgetmask")];
587 char stringpool_str444[sizeof("munlock")];
588 char stringpool_str445[sizeof("preadv")];
589 char stringpool_str446[sizeof("spu_run")];
590 char stringpool_str447[sizeof("writev")];
591 char stringpool_str448[sizeof("shutdown")];
592 char stringpool_str449[sizeof("exit_group")];
593 char stringpool_str450[sizeof("switch_endian")];
594 char stringpool_str451[sizeof("pwritev2")];
595 char stringpool_str452[sizeof("symlink")];
596 char stringpool_str453[sizeof("umount2")];
597 char stringpool_str454[sizeof("pwritev")];
598 char stringpool_str455[sizeof("vhangup")];
599 char stringpool_str456[sizeof("inotify_rm_watch")];
600 char stringpool_str457[sizeof("open_by_handle_at")];
601 char stringpool_str458[sizeof("arm_fadvise64_64")];
602 char stringpool_str459[sizeof("set_robust_list")];
603 char stringpool_str460[sizeof("get_robust_list")];
604 char stringpool_str461[sizeof("unlinkat")];
605 char stringpool_str462[sizeof("multiplexer")];
606 char stringpool_str463[sizeof("inotify_add_watch")];
607 char stringpool_str464[sizeof("adjtimex")];
608 char stringpool_str465[sizeof("breakpoint")];
609 char stringpool_str466[sizeof("break")];
610 char stringpool_str467[sizeof("unlink")];
611 char stringpool_str468[sizeof("add_key")];
612 char stringpool_str469[sizeof("sys_debug_setcontext")];
613 char stringpool_str470[sizeof("bdflush")];
614 char stringpool_str471[sizeof("chown32")];
615 char stringpool_str472[sizeof("mq_unlink")];
612616 };
613617 static const struct stringpool_t stringpool_contents =
614618 {
615619 "tee",
616 "stat",
620 "rtas",
617621 "send",
622 "read",
618623 "time",
619624 "idle",
620 "dup",
621625 "times",
622 "statfs",
623 "nice",
624 "stime",
625 "ftime",
626 "utime",
626 "setns",
627627 "setsid",
628628 "getsid",
629 "select",
630 "fsync",
631 "sendto",
632 "fchdir",
633 "getegid",
634 "timerfd",
635 "ipc",
636 "prof",
637 "readdir",
629638 "pipe",
630 "gettid",
631 "utimes",
632 "uname",
633 "getegid",
634 "geteuid",
635 "pause",
636 "getcpu",
637639 "setfsgid",
638640 "setregid",
639 "setfsuid",
640 "setreuid",
641 "getdents",
642 "setns",
643 "semctl",
644 "ulimit",
641 "close",
642 "clone",
643 "socket",
645644 "setresgid",
646645 "getresgid",
647 "setresuid",
648 "getresuid",
649 "fsmount",
650 "getrusage",
651 "sendfile",
652 "listen",
653 "semop",
654 "linkat",
655 "faccessat",
656 "fsconfig",
657 "socket",
658 "userfaultfd",
659 "utimensat",
660 "newfstatat",
661 "sigsuspend",
662 "acct",
663 "ipc",
664 "select",
665 "tuxcall",
666 "ioctl",
667 "oldstat",
668 "close",
669 "access",
670 "capset",
671 "sendto",
672 "oldfstat",
673 "usr26",
674 "signal",
675 "open",
676 "signalfd",
677 "fcntl",
678 "msgsnd",
679 "sendmsg",
680 "sethostname",
681 "accept",
682 "io_setup",
683 "openat",
684 "msgctl",
685 "clone",
686 "fchmod",
687 "nanosleep",
688 "iopl",
689 "rtas",
690 "setrlimit",
691 "getrlimit",
692 "poll",
693 "read",
694 "oldolduname",
695 "ppoll",
696 "munmap",
697 "fchmodat",
698 "mount",
699 "prof",
700 "pidfd_getfd",
701 "oldlstat",
702 "fsync",
703 "seccomp",
704 "timerfd",
705 "pciconfig_read",
706 "pciconfig_write",
707 "pciconfig_iobase",
708 "clone3",
709 "semtimedop",
710 "setdomainname",
711 "alarm",
712 "sendmmsg",
713 "rt_sigsuspend",
714 "socketcall",
715 "pidfd_send_signal",
716 "io_cancel",
717 "unshare",
718 "prctl",
719 "tgkill",
720 "cachectl",
721 "mprotect",
722 "sigreturn",
723 "profil",
724 "reboot",
725 "_sysctl",
726 "rt_sigpending",
727 "link",
728646 "connect",
729 "sched_get_priority_min",
730 "ioprio_set",
731 "ioprio_get",
732 "pidfd_open",
733 "keyctl",
734 "dup2",
735 "fork",
736 "splice",
737 "fallocate",
738 "msync",
739 "pselect6",
740 "lock",
741 "getrandom",
742 "migrate_pages",
743 "setresgid32",
744 "getresgid32",
745 "setresuid32",
746 "getresuid32",
747 "setuid",
748 "getuid",
749 "delete_module",
750 "sysfs",
751 "socketpair",
752 "faccessat2",
753 "syncfs",
754 "futimesat",
755 "rt_sigaction",
756 "rt_sigtimedwait",
757 "init_module",
758 "setfsgid32",
759 "setregid32",
760 "setfsuid32",
761 "setreuid32",
762 "kill",
763 "move_pages",
764 "sched_setparam",
765 "sched_getparam",
766 "truncate",
767 "mknod",
768 "mincore",
769 "mremap",
770 "ugetrlimit",
771 "lookup_dcookie",
772647 "timer_settime",
773648 "timer_gettime",
774649 "timerfd_settime",
775650 "timerfd_gettime",
776 "eventfd",
777 "tkill",
778 "stty",
779 "gtty",
780 "exit",
651 "sched_setattr",
652 "sched_getattr",
653 "mount",
654 "sched_setscheduler",
655 "sched_getscheduler",
656 "timerfd_create",
657 "reboot",
658 "timer_create",
659 "access",
660 "capset",
661 "msync",
662 "ioprio_set",
663 "ioprio_get",
664 "sendmsg",
665 "sendfile",
666 "semctl",
667 "iopl",
668 "nice",
669 "mincore",
670 "timer_delete",
671 "stime",
672 "ftime",
673 "pause",
674 "_sysctl",
675 "pidfd_getfd",
676 "sched_rr_get_interval",
677 "truncate",
678 "sched_setparam",
679 "sched_getparam",
680 "delete_module",
681 "rt_sigtimedwait",
682 "memfd_create",
683 "open_tree",
684 "oldstat",
685 "accept",
686 "getcwd",
687 "mount_setattr",
688 "fchmod",
689 "openat",
690 "poll",
691 "ioperm",
692 "oldfstat",
693 "msgctl",
694 "getdents",
695 "profil",
696 "signalfd",
697 "linkat",
698 "sendmmsg",
699 "semop",
700 "setrlimit",
701 "getrlimit",
702 "open",
703 "signal",
704 "rseq",
705 "faccessat",
706 "process_madvise",
707 "rt_sigreturn",
708 "timer_getoverrun",
709 "msgsnd",
710 "copy_file_range",
711 "sched_get_priority_min",
712 "pivot_root",
713 "setresgid32",
714 "getresgid32",
781715 "getpid",
782 "dup3",
783 "timer_getoverrun",
784 "timer_delete",
785 "sysmips",
716 "membarrier",
717 "seccomp",
718 "cachectl",
719 "oldlstat",
720 "recvmsg",
721 "fsconfig",
786722 "setpgid",
787723 "getpgid",
788 "copy_file_range",
789 "mknodat",
790 "fsopen",
791 "sync",
792 "fstat",
793 "bind",
794 "ustat",
795 "bpf",
796 "getppid",
797 "epoll_ctl_old",
798 "syscall",
799 "lstat",
800 "fstatfs",
801 "umount",
802 "s390_guarded_storage",
803 "epoll_ctl",
804 "vm86",
805 "rt_sigreturn",
806 "getsockname",
807 "sched_setattr",
808 "sched_getattr",
809 "sigpending",
810 "utimensat_time64",
811 "sched_setscheduler",
812 "sched_getscheduler",
813 "ioperm",
814 "timerfd_create",
815 "getdents64",
816 "ftruncate",
817 "mlockall",
818 "s390_pci_mmio_read",
819 "s390_pci_mmio_write",
820 "sendfile64",
821 "fchdir",
822 "open_tree",
823 "setsockopt",
824 "getsockopt",
825 "move_mount",
826 "getpmsg",
827 "getcwd",
828 "syslog",
829 "mpx",
830 "vm86old",
831 "unlinkat",
832 "personality",
833 "lseek",
834 "flock",
835 "pivot_root",
836 "putpmsg",
837 "waitid",
838 "set_tls",
839 "get_tls",
840 "finit_module",
841 "clock_getres",
842 "clock_settime",
843 "clock_gettime",
844 "ptrace",
845 "readlinkat",
846 "kexec_file_load",
847 "quotactl",
848 "olduname",
849 "shmdt",
850 "perf_event_open",
851 "settimeofday",
852 "gettimeofday",
853 "sync_file_range",
854 "waitpid",
855 "inotify_init",
856 "semget",
857 "memfd_create",
858 "fanotify_init",
859 "mq_open",
860 "setgid",
861 "getgid",
862 "mbind",
863 "inotify_init1",
864 "fdatasync",
865 "pipe2",
866 "semtimedop_time64",
867 "mmap",
868 "subpage_prot",
869 "kexec_load",
870 "clock_nanosleep",
871 "shmctl",
872 "umask",
873 "restart_syscall",
874 "epoll_create",
875 "readdir",
876 "sched_setaffinity",
877 "sched_getaffinity",
878 "sched_yield",
879 "epoll_create1",
880 "mlock",
881 "s390_runtime_instr",
882 "fchown",
883 "io_submit",
884 "getpgrp",
885 "sigaction",
886 "madvise",
887 "mq_timedsend",
888 "getegid32",
889 "geteuid32",
890 "getpeername",
891 "ssetmask",
892 "sgetmask",
893 "lchown",
894 "fchownat",
895 "chmod",
896 "timer_create",
897 "capget",
898 "sysinfo",
899 "msgget",
900 "nfsservctl",
901 "flistxattr",
902 "_llseek",
903 "rt_sigqueueinfo",
904 "rt_tgsigqueueinfo",
905 "sched_get_priority_max",
906 "io_destroy",
907 "write",
908 "llistxattr",
909 "munlockall",
910 "set_tid_address",
911 "creat",
912 "pkey_alloc",
913 "_newselect",
914 "pkey_free",
915 "openat2",
916 "arch_prctl",
917 "chroot",
918 "kcmp",
919 "unlink",
920 "cacheflush",
921 "riscv_flush_icache",
922 "setitimer",
923 "getitimer",
924 "rename",
925 "execve",
926 "rt_sigtimedwait_time64",
927 "clock_adjtime",
928 "rseq",
929 "spu_run",
930 "sigaltstack",
724 "alarm",
725 "mprotect",
931726 "timer_settime64",
932727 "timer_gettime64",
933728 "timerfd_settime64",
934729 "timerfd_gettime64",
935 "rt_sigprocmask",
936 "readlink",
937 "renameat",
938 "execveat",
939 "mkdirat",
940 "symlinkat",
730 "epoll_create1",
731 "epoll_create",
732 "socketpair",
733 "fchmodat",
734 "arch_prctl",
735 "rt_sigpending",
736 "migrate_pages",
737 "stat",
738 "sched_rr_get_interval_time64",
739 "move_pages",
740 "sethostname",
741 "rt_sigaction",
742 "ppoll",
743 "sync",
744 "pciconfig_read",
745 "pciconfig_write",
746 "pciconfig_iobase",
747 "sysfs",
748 "fallocate",
749 "socketcall",
750 "epoll_ctl_old",
751 "statfs",
752 "getpmsg",
753 "syncfs",
754 "getppid",
755 "pidfd_send_signal",
756 "madvise",
757 "gettid",
758 "dup",
759 "close_range",
760 "recvmmsg",
761 "newfstatat",
762 "rmdir",
763 "geteuid",
764 "rt_sigtimedwait_time64",
765 "pidfd_open",
766 "stty",
767 "gtty",
768 "recvfrom",
769 "epoll_ctl",
770 "bind",
771 "splice",
772 "setfsuid",
773 "setreuid",
774 "setdomainname",
775 "fork",
776 "fstat",
777 "acct",
778 "faccessat2",
779 "setuid",
780 "getuid",
781 "setresuid",
782 "getresuid",
783 "creat",
784 "getpgrp",
785 "rt_sigsuspend",
786 "pipe2",
787 "sched_setaffinity",
788 "sched_getaffinity",
789 "sched_yield",
790 "shmdt",
791 "eventfd",
792 "io_cancel",
793 "bpf",
794 "mmap",
795 "fstatfs",
796 "syslog",
797 "swapoff",
798 "io_destroy",
799 "link",
800 "fcntl",
801 "semget",
802 "lock",
803 "lstat",
804 "ioctl",
805 "setitimer",
806 "getitimer",
807 "setgid",
808 "getgid",
809 "mremap",
810 "getrandom",
811 "finit_module",
812 "tgkill",
813 "kill",
941814 "setxattr",
942815 "getxattr",
943 "fspick",
816 "sync_file_range",
817 "utime",
818 "keyctl",
819 "s390_pci_mmio_read",
820 "s390_pci_mmio_write",
821 "getrusage",
822 "mbind",
823 "utimes",
824 "write",
825 "clock_getres",
826 "clock_settime",
827 "clock_gettime",
828 "mknod",
829 "rename",
830 "ptrace",
831 "kexec_file_load",
832 "prctl",
833 "chmod",
834 "fchownat",
835 "epoll_wait",
836 "epoll_wait_old",
837 "recv",
838 "msgget",
839 "rt_sigprocmask",
840 "tkill",
841 "setsockopt",
842 "getsockopt",
843 "fsopen",
844 "capget",
845 "getpeername",
846 "chroot",
847 "fchown",
848 "io_setup",
849 "restart_syscall",
850 "ulimit",
851 "sched_get_priority_max",
852 "shmctl",
853 "openat2",
854 "mpx",
855 "nanosleep",
856 "vm86old",
857 "fanotify_init",
858 "setfsgid32",
859 "setregid32",
860 "semtimedop",
861 "pkey_free",
862 "fsmount",
863 "epoll_pwait",
864 "kexec_load",
865 "create_module",
866 "sysmips",
867 "setresuid32",
868 "getresuid32",
869 "waitid",
870 "recvmmsg_time64",
871 "accept4",
872 "lchown",
873 "unshare",
874 "tuxcall",
875 "syscall",
876 "sendfile64",
877 "sigpending",
878 "lookup_dcookie",
879 "mknodat",
880 "renameat",
881 "remap_file_pages",
882 "uname",
883 "signalfd4",
884 "sigsuspend",
885 "ppoll_time64",
886 "set_tls",
887 "get_tls",
888 "swapcontext",
889 "io_uring_enter",
890 "io_uring_register",
891 "sync_file_range2",
892 "kcmp",
893 "truncate64",
894 "flistxattr",
895 "nfsservctl",
896 "rt_sigqueueinfo",
897 "rt_tgsigqueueinfo",
898 "readahead",
899 "setpriority",
900 "getpriority",
901 "getsockname",
902 "waitpid",
903 "ftruncate",
904 "getdents64",
905 "listen",
906 "clock_settime64",
907 "clock_gettime64",
908 "sigreturn",
944909 "io_uring_setup",
945 "stat64",
946 "truncate64",
910 "clock_getres_time64",
911 "swapon",
912 "set_tid_address",
913 "pselect6_time64",
914 "llistxattr",
915 "semtimedop_time64",
916 "vm86",
947917 "io_pgetevents",
948 "multiplexer",
949 "statx",
950 "pselect6_time64",
951 "futex",
952 "recvmsg",
953 "vfork",
954 "sched_rr_get_interval",
955 "statfs64",
918 "readlinkat",
919 "clone3",
920 "brk",
921 "move_mount",
922 "mkdir",
923 "mmap2",
924 "ustat",
925 "_newselect",
926 "pkey_mprotect",
927 "chdir",
928 "getegid32",
929 "name_to_handle_at",
930 "putpmsg",
931 "getcpu",
932 "pselect6",
933 "epoll_pwait2",
934 "lseek",
935 "flock",
936 "exit",
937 "readv",
938 "utimensat",
939 "personality",
940 "mlockall",
941 "mq_open",
942 "pkey_alloc",
943 "spu_create",
944 "munmap",
945 "subpage_prot",
946 "eventfd2",
947 "dup2",
948 "_llseek",
949 "sigaction",
950 "olduname",
951 "mq_timedsend",
952 "vserver",
953 "s390_guarded_storage",
954 "mq_timedreceive",
955 "oldolduname",
956 "vmsplice",
957 "perf_event_open",
958 "dup3",
959 "mq_getsetattr",
960 "sysinfo",
961 "shmat",
962 "mlock",
963 "mkdirat",
964 "modify_ldt",
965 "settimeofday",
966 "gettimeofday",
967 "mlock2",
968 "futimesat",
969 "sigprocmask",
970 "execve",
971 "riscv_flush_icache",
972 "msgrcv",
973 "clock_adjtime",
974 "userfaultfd",
975 "s390_runtime_instr",
976 "usr32",
977 "shmget",
978 "ugetrlimit",
979 "ftruncate64",
980 "setfsuid32",
981 "setreuid32",
982 "inotify_init",
983 "inotify_init1",
984 "io_submit",
985 "io_getevents",
986 "process_vm_readv",
987 "process_vm_writev",
956988 "fanotify_mark",
957 "readahead",
958 "readv",
959 "msgrcv",
960 "ppoll_time64",
961 "sync_file_range2",
962 "membarrier",
963 "epoll_wait",
964 "mq_timedreceive",
965 "brk",
966 "epoll_wait_old",
967 "ftruncate64",
989 "io_pgetevents_time64",
990 "setgroups",
991 "getgroups",
992 "clock_nanosleep",
968993 "fsetxattr",
969994 "fgetxattr",
970 "spu_create",
971 "remap_file_pages",
972 "exit_group",
973 "epoll_pwait",
974 "setgroups",
975 "getgroups",
976 "munlock",
995 "umount",
996 "wait4",
997 "execveat",
998 "sigaltstack",
999 "readlink",
1000 "utimensat_time64",
1001 "init_module",
1002 "renameat2",
1003 "fdatasync",
1004 "fadvise64",
1005 "cacheflush",
1006 "fadvise64_64",
9771007 "lsetxattr",
9781008 "lgetxattr",
979 "rmdir",
9801009 "listxattr",
981 "signalfd4",
982 "pkey_mprotect",
983 "modify_ldt",
984 "accept4",
985 "clock_settime64",
986 "clock_gettime64",
987 "fcntl64",
988 "clock_getres_time64",
989 "recvmmsg",
990 "mkdir",
991 "usr32",
992 "swapoff",
993 "mlock2",
994 "vmsplice",
1010 "mq_timedsend_time64",
1011 "mq_timedreceive_time64",
1012 "stat64",
1013 "fspick",
1014 "statfs64",
1015 "symlinkat",
1016 "query_module",
1017 "removexattr",
1018 "clock_adjtime64",
1019 "clock_nanosleep_time64",
1020 "geteuid32",
1021 "mq_notify",
1022 "vfork",
1023 "fchown32",
1024 "setgroups32",
1025 "getgroups32",
9951026 "setuid32",
9961027 "getuid32",
997 "swapon",
998 "name_to_handle_at",
999 "eventfd2",
1000 "clock_nanosleep_time64",
1001 "io_uring_enter",
1002 "io_uring_register",
1003 "uselib",
1004 "adjtimex",
1005 "shmat",
1006 "io_getevents",
1007 "symlink",
1008 "vhangup",
1009 "recv",
1028 "fcntl64",
1029 "fstat64",
1030 "security",
1031 "umask",
1032 "munlockall",
10101033 "get_kernel_syms",
1034 "futex_time64",
1035 "fstatfs64",
1036 "quotactl",
1037 "request_key",
1038 "lchown32",
1039 "fremovexattr",
1040 "setgid32",
1041 "getgid32",
1042 "s390_sthyi",
1043 "lstat64",
10111044 "afs_syscall",
1012 "umount2",
1013 "mq_timedsend_time64",
1014 "process_vm_readv",
1015 "process_vm_writev",
1016 "create_module",
1017 "vserver",
1018 "swapcontext",
1019 "query_module",
10201045 "chown",
1021 "futex_time64",
1022 "clock_adjtime64",
1023 "shmget",
1024 "sigprocmask",
1025 "s390_sthyi",
1026 "inotify_add_watch",
1027 "mmap2",
1028 "setgroups32",
1029 "getgroups32",
1030 "shutdown",
1046 "usr26",
1047 "pread64",
1048 "prlimit64",
10311049 "set_mempolicy",
10321050 "get_mempolicy",
1033 "recvfrom",
1034 "sched_rr_get_interval_time64",
1035 "io_pgetevents_time64",
1036 "setgid32",
1037 "getgid32",
1038 "removexattr",
1051 "arm_sync_file_range",
1052 "lremovexattr",
1053 "set_thread_area",
1054 "get_thread_area",
1055 "fstatat64",
1056 "statx",
1057 "futex",
1058 "uselib",
1059 "preadv2",
1060 "pwrite64",
1061 "ssetmask",
1062 "sgetmask",
1063 "munlock",
1064 "preadv",
1065 "spu_run",
1066 "writev",
1067 "shutdown",
1068 "exit_group",
1069 "switch_endian",
1070 "pwritev2",
1071 "symlink",
1072 "umount2",
1073 "pwritev",
1074 "vhangup",
1075 "inotify_rm_watch",
1076 "open_by_handle_at",
1077 "arm_fadvise64_64",
10391078 "set_robust_list",
10401079 "get_robust_list",
1041 "chdir",
1042 "setpriority",
1043 "getpriority",
1044 "mq_timedreceive_time64",
1045 "fstat64",
1046 "fremovexattr",
1047 "fchown32",
1048 "security",
1049 "lstat64",
1050 "fstatfs64",
1051 "lremovexattr",
1052 "lchown32",
1053 "wait4",
1054 "fstatat64",
1055 "mq_getsetattr",
1056 "preadv",
1057 "request_key",
1058 "inotify_rm_watch",
1080 "unlinkat",
1081 "multiplexer",
1082 "inotify_add_watch",
1083 "adjtimex",
1084 "breakpoint",
1085 "break",
1086 "unlink",
1087 "add_key",
10591088 "sys_debug_setcontext",
1060 "mq_notify",
1061 "set_thread_area",
1062 "get_thread_area",
1063 "arm_sync_file_range",
1064 "writev",
1065 "renameat2",
1066 "switch_endian",
1067 "fadvise64",
1068 "prlimit64",
1069 "fadvise64_64",
1070 "pwritev",
1071 "mq_unlink",
1072 "breakpoint",
1073 "pread64",
1074 "recvmmsg_time64",
1075 "arm_fadvise64_64",
1076 "add_key",
1077 "pwrite64",
1078 "preadv2",
1079 "break",
1080 "pwritev2",
10811089 "bdflush",
10821090 "chown32",
1083 "open_by_handle_at"
1091 "mq_unlink"
10841092 };
10851093 #define stringpool ((const char *) &stringpool_contents)
10861094
10871095 static const struct arch_syscall_table wordlist[] =
10881096 {
1097 #line 454 "syscalls.perf"
1098 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str0,423,315,276,276,342,77,306,265,269,293,293,284,284,77,308,308,315},
1099 #line 331 "syscalls.perf"
1100 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str1,300,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,255,255,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas},
1101 #line 367 "syscalls.perf"
1102 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str2,336,__PNR_send,__PNR_send,__PNR_send,289,__PNR_send,178,__PNR_send,__PNR_send,58,58,334,334,__PNR_send,__PNR_send,__PNR_send,348},
1103 #line 309 "syscalls.perf"
1104 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str3,278,3,0,0,3,63,3,0,0,3,3,3,3,63,3,3,3},
1105 #line 456 "syscalls.perf"
1106 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str4,425,13,201,201,__PNR_time,__PNR_time,13,__PNR_time,__PNR_time,13,13,13,13,__PNR_time,13,__PNR_time,13},
1107 #line 173 "syscalls.perf"
1108 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str5,142,112,__PNR_idle,__PNR_idle,__PNR_idle,__PNR_idle,112,__PNR_idle,__PNR_idle,__PNR_idle,__PNR_idle,112,112,__PNR_idle,112,112,__PNR_idle},
1109 #line 470 "syscalls.perf"
1110 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str6,439,43,100,100,43,153,43,98,98,43,43,43,43,153,43,43,43},
1111 #line 385 "syscalls.perf"
1112 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str7,354,346,308,308,375,268,344,303,308,328,328,350,350,268,339,339,364},
1113 #line 398 "syscalls.perf"
1114 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str8,367,66,112,112,66,157,66,110,110,66,66,66,66,157,66,66,66},
1115 #line 162 "syscalls.perf"
1116 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str9,131,147,124,124,147,156,151,122,122,147,147,147,147,156,147,147,147},
1117 #line 361 "syscalls.perf"
1118 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str10,330,82,23,23,__PNR_select,__PNR_select,__PNR_select,__PNR_select,__PNR_select,__PNR_select,__PNR_select,82,82,__PNR_select,__PNR_select,142,__PNR_select},
1119 #line 125 "syscalls.perf"
1120 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str11,94,118,74,74,118,82,118,72,72,118,118,118,118,82,118,118,118},
1121 #line 372 "syscalls.perf"
1122 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str12,341,369,44,44,290,206,180,43,43,82,82,335,335,206,369,369,349},
1123 #line 100 "syscalls.perf"
1124 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str13,69,133,81,81,133,50,133,79,79,133,133,133,133,50,133,133,133},
1125 #line 136 "syscalls.perf"
1126 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str14,105,50,108,108,50,177,50,106,106,50,50,50,50,177,50,202,50},
1127 #line 459 "syscalls.perf"
1128 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str15,428,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,318,277,281,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,317,317,__PNR_timerfd},
1129 #line 194 "syscalls.perf"
1130 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str16,163,117,__PNR_ipc,__PNR_ipc,__PNR_ipc,__PNR_ipc,117,__PNR_ipc,__PNR_ipc,__PNR_ipc,__PNR_ipc,117,117,__PNR_ipc,117,117,117},
1131 #line 298 "syscalls.perf"
1132 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str17,267,44,__PNR_prof,__PNR_prof,__PNR_prof,__PNR_prof,44,__PNR_prof,__PNR_prof,__PNR_prof,__PNR_prof,44,44,__PNR_prof,__PNR_prof,__PNR_prof,__PNR_prof},
1133 #line 311 "syscalls.perf"
1134 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str18,280,89,__PNR_readdir,__PNR_readdir,__PNR_readdir,__PNR_readdir,89,__PNR_readdir,__PNR_readdir,__PNR_readdir,__PNR_readdir,89,89,__PNR_readdir,89,89,89},
1135 #line 281 "syscalls.perf"
1136 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str19,250,42,22,22,42,__PNR_pipe,42,21,21,42,42,42,42,__PNR_pipe,42,42,42},
1137 #line 374 "syscalls.perf"
1138 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str20,343,139,123,123,139,152,139,121,121,139,139,139,139,152,139,216,139},
1139 #line 388 "syscalls.perf"
1140 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str21,357,71,114,114,71,143,71,112,112,71,71,71,71,143,71,204,71},
1141 #line 69 "syscalls.perf"
1142 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str22,38,6,3,3,6,57,6,3,3,6,6,6,6,57,6,6,6},
1143 #line 67 "syscalls.perf"
1144 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str23,36,120,56,56,120,220,120,55,55,120,120,120,120,220,120,120,120},
1145 #line 422 "syscalls.perf"
1146 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str24,391,359,41,41,281,198,183,40,40,17,17,326,326,198,359,359,340},
1147 #line 390 "syscalls.perf"
1148 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str25,359,170,119,119,170,149,190,117,117,170,170,169,169,149,170,210,170},
1149 #line 155 "syscalls.perf"
1150 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str26,124,171,120,120,171,150,191,118,118,171,171,170,170,150,171,211,171},
1151 #line 71 "syscalls.perf"
1152 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str27,40,362,42,42,283,203,170,41,41,31,31,328,328,203,362,362,342},
1153 #line 468 "syscalls.perf"
1154 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str28,437,260,223,223,258,110,258,217,221,251,251,241,241,110,255,255,260},
1155 #line 466 "syscalls.perf"
1156 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str29,435,261,224,224,259,108,259,218,222,252,252,242,242,108,256,256,261},
1157 #line 463 "syscalls.perf"
1158 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str30,432,325,286,286,353,86,323,282,286,307,307,311,311,86,320,320,325},
1159 #line 461 "syscalls.perf"
1160 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str31,430,326,287,287,354,87,322,281,285,308,308,312,312,87,321,321,326},
1161 #line 355 "syscalls.perf"
1162 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str32,324,351,314,314,380,274,349,309,313,334,334,355,355,274,345,345,370},
1163 #line 347 "syscalls.perf"
1164 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str33,316,352,315,315,381,275,350,310,314,335,335,356,356,275,346,346,369},
1165 #line 232 "syscalls.perf"
1166 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str34,201,21,165,165,21,40,21,160,160,21,21,21,21,40,21,21,21},
1167 #line 357 "syscalls.perf"
1168 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str35,326,156,144,144,156,119,160,141,141,156,156,156,156,119,156,156,156},
1169 #line 351 "syscalls.perf"
1170 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str36,320,157,145,145,157,120,161,142,142,157,157,157,157,120,157,157,157},
1171 #line 460 "syscalls.perf"
1172 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str37,429,322,283,283,350,85,321,280,284,306,306,306,306,85,319,319,322},
1173 #line 315 "syscalls.perf"
1174 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str38,284,88,169,169,88,142,88,164,164,88,88,88,88,142,88,88,88},
1175 #line 457 "syscalls.perf"
1176 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str39,426,259,222,526,257,107,257,216,220,250,250,240,240,107,254,254,259},
1177 #line 33 "syscalls.perf"
1178 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str40,2,33,21,21,33,__PNR_access,33,20,20,33,33,33,33,__PNR_access,33,33,33},
1179 #line 51 "syscalls.perf"
1180 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str41,20,185,126,126,185,91,205,124,124,107,107,184,184,91,185,185,185},
1181 #line 251 "syscalls.perf"
1182 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str42,220,144,26,26,144,227,144,25,25,144,144,144,144,227,144,144,144},
1183 #line 188 "syscalls.perf"
1184 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str43,157,289,251,251,314,30,314,273,277,267,267,273,273,30,282,282,288},
1185 #line 187 "syscalls.perf"
1186 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str44,156,290,252,252,315,31,315,274,278,268,268,274,274,31,283,283,289},
1187 #line 371 "syscalls.perf"
1188 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str45,340,370,46,518,296,211,179,45,45,183,183,341,341,211,370,370,355},
1189 #line 368 "syscalls.perf"
1190 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str46,337,187,40,40,187,71,207,39,39,122,122,186,186,71,187,187,187},
1191 #line 362 "syscalls.perf"
1192 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str47,331,394,66,66,300,191,394,64,64,187,187,394,394,191,394,394,394},
1193 #line 186 "syscalls.perf"
1194 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str48,155,110,172,172,__PNR_iopl,__PNR_iopl,110,__PNR_iopl,__PNR_iopl,__PNR_iopl,__PNR_iopl,110,110,__PNR_iopl,__PNR_iopl,__PNR_iopl,__PNR_iopl},
1195 #line 261 "syscalls.perf"
1196 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str49,230,34,__PNR_nice,__PNR_nice,34,__PNR_nice,34,__PNR_nice,__PNR_nice,34,34,34,34,__PNR_nice,34,34,34},
1197 #line 221 "syscalls.perf"
1198 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str50,190,218,27,27,219,232,217,26,26,72,72,206,206,232,218,218,218},
1199 #line 458 "syscalls.perf"
1200 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str51,427,263,226,226,261,111,261,220,224,254,254,244,244,111,258,258,263},
1201 #line 434 "syscalls.perf"
1202 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str52,403,25,__PNR_stime,__PNR_stime,__PNR_stime,__PNR_stime,25,__PNR_stime,__PNR_stime,25,25,25,25,__PNR_stime,25,__PNR_stime,25},
1203 #line 126 "syscalls.perf"
1204 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str53,95,35,__PNR_ftime,__PNR_ftime,__PNR_ftime,__PNR_ftime,35,__PNR_ftime,__PNR_ftime,__PNR_ftime,__PNR_ftime,35,35,__PNR_ftime,__PNR_ftime,__PNR_ftime,__PNR_ftime},
1205 #line 272 "syscalls.perf"
1206 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str54,241,29,34,34,29,__PNR_pause,29,33,33,29,29,29,29,__PNR_pause,29,29,29},
1207 #line 448 "syscalls.perf"
1208 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str55,417,149,156,__PNR__sysctl,149,__PNR__sysctl,153,152,152,149,149,149,149,__PNR__sysctl,149,149,149},
1209 #line 278 "syscalls.perf"
1210 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str56,247,438,438,438,438,438,438,438,438,438,438,438,438,438,438,438,438},
1211 #line 352 "syscalls.perf"
1212 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str57,321,161,148,148,161,127,165,145,145,161,161,161,161,127,161,161,161},
1213 #line 472 "syscalls.perf"
1214 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str58,441,92,76,76,92,45,92,74,74,92,92,92,92,45,92,92,92},
1215 #line 356 "syscalls.perf"
1216 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str59,325,154,142,142,154,118,158,139,139,154,154,154,154,118,154,154,154},
1217 #line 348 "syscalls.perf"
1218 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str60,317,155,143,143,155,121,159,140,140,155,155,155,155,121,155,155,155},
1219 #line 75 "syscalls.perf"
1220 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str61,44,129,176,176,129,106,129,169,169,129,129,129,129,106,129,129,129},
1221 #line 338 "syscalls.perf"
1222 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str62,307,177,128,523,177,137,197,126,126,177,177,176,176,137,177,177,177},
1223 #line 219 "syscalls.perf"
1224 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str63,188,356,319,319,385,279,354,314,318,340,340,360,360,279,350,350,374},
1225 #line 271 "syscalls.perf"
1226 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str64,240,428,428,428,428,428,428,428,428,428,428,428,428,428,428,428,428},
1227 #line 265 "syscalls.perf"
1228 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str65,234,18,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,18,18,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,18},
1229 #line 31 "syscalls.perf"
1230 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str66,0,__PNR_accept,43,43,285,202,168,42,42,35,35,330,330,202,__PNR_accept,__PNR_accept,344},
1231 #line 133 "syscalls.perf"
1232 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str67,102,183,79,79,183,17,203,77,77,110,110,182,182,17,183,183,183},
1233 #line 233 "syscalls.perf"
1234 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str68,202,442,442,442,442,442,442,442,442,442,442,442,442,442,442,442,442},
1235 #line 101 "syscalls.perf"
1236 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str69,70,94,91,91,94,52,94,89,89,94,94,94,94,52,94,94,94},
1237 #line 268 "syscalls.perf"
1238 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str70,237,295,257,257,322,56,288,247,251,275,275,286,286,56,288,288,295},
1239 #line 287 "syscalls.perf"
1240 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str71,256,168,7,7,168,__PNR_poll,188,7,7,168,168,167,167,__PNR_poll,168,168,168},
1241 #line 183 "syscalls.perf"
1242 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str72,152,101,173,173,__PNR_ioperm,__PNR_ioperm,101,__PNR_ioperm,__PNR_ioperm,__PNR_ioperm,__PNR_ioperm,101,101,__PNR_ioperm,101,__PNR_ioperm,__PNR_ioperm},
1243 #line 262 "syscalls.perf"
1244 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str73,231,28,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,28,28,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,28},
1245 #line 247 "syscalls.perf"
1246 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str74,216,402,71,71,304,187,402,69,69,191,191,402,402,187,402,402,402},
1247 #line 134 "syscalls.perf"
1248 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str75,103,141,78,78,141,__PNR_getdents,141,76,76,141,141,141,141,__PNR_getdents,141,141,141},
1249 #line 299 "syscalls.perf"
1250 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str76,268,98,__PNR_profil,__PNR_profil,__PNR_profil,__PNR_profil,98,__PNR_profil,__PNR_profil,__PNR_profil,__PNR_profil,98,98,__PNR_profil,__PNR_profil,__PNR_profil,__PNR_profil},
1251 #line 416 "syscalls.perf"
1252 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str77,385,321,282,282,349,__PNR_signalfd,317,276,280,302,302,305,305,__PNR_signalfd,316,316,321},
1253 #line 204 "syscalls.perf"
1254 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str78,173,303,265,265,330,37,296,255,259,283,283,294,294,37,296,296,303},
1255 #line 370 "syscalls.perf"
1256 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str79,339,345,307,538,374,269,343,302,307,329,329,349,349,269,358,358,363},
1257 #line 364 "syscalls.perf"
1258 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str80,333,__PNR_semop,65,65,298,193,__PNR_semop,63,63,185,185,__PNR_semop,__PNR_semop,193,__PNR_semop,__PNR_semop,__PNR_semop},
1259 #line 396 "syscalls.perf"
1260 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str81,365,75,160,160,75,164,75,155,155,75,75,75,75,164,75,75,75},
1261 #line 159 "syscalls.perf"
1262 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str82,128,76,97,97,__PNR_getrlimit,163,76,95,95,76,76,76,76,163,76,191,76},
1263 #line 267 "syscalls.perf"
1264 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str83,236,5,2,2,5,__PNR_open,5,2,2,5,5,5,5,__PNR_open,5,5,5},
1265 #line 415 "syscalls.perf"
1266 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str84,384,48,__PNR_signal,__PNR_signal,__PNR_signal,__PNR_signal,48,__PNR_signal,__PNR_signal,48,48,48,48,__PNR_signal,48,48,48},
1267 #line 330 "syscalls.perf"
1268 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str85,299,386,334,334,398,293,367,327,331,354,354,387,387,293,383,383,387},
1269 #line 93 "syscalls.perf"
1270 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str86,62,307,269,269,334,48,300,259,263,287,287,298,298,48,300,300,307},
1271 #line 295 "syscalls.perf"
1272 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str87,264,440,440,440,440,440,440,440,440,440,440,440,440,440,440,440,440},
1273 #line 336 "syscalls.perf"
1274 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str88,305,173,15,513,173,139,193,211,211,173,173,172,172,139,173,173,173},
1275 #line 465 "syscalls.perf"
1276 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str89,434,262,225,225,260,109,260,219,223,253,253,243,243,109,257,257,262},
1277 #line 250 "syscalls.perf"
1278 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str90,219,400,69,69,301,189,400,67,67,188,188,400,400,189,400,400,400},
1279 #line 72 "syscalls.perf"
1280 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str91,41,377,326,326,391,285,360,320,324,346,346,379,379,285,375,375,380},
1281 #line 350 "syscalls.perf"
1282 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str92,319,160,147,147,160,126,164,144,144,160,160,160,160,126,160,160,160},
1283 #line 283 "syscalls.perf"
1284 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str93,252,217,155,155,218,41,216,151,151,67,67,203,203,41,217,217,217},
1285 #line 391 "syscalls.perf"
1286 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str94,360,210,__PNR_setresgid32,__PNR_setresgid32,210,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,210,__PNR_setresgid32,210},
1287 #line 156 "syscalls.perf"
1288 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str95,125,211,__PNR_getresgid32,__PNR_getresgid32,211,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,211,__PNR_getresgid32,211},
1289 #line 150 "syscalls.perf"
1290 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str96,119,20,39,39,20,172,20,38,38,20,20,20,20,172,20,20,20},
1291 #line 218 "syscalls.perf"
1292 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str97,187,375,324,324,389,283,358,318,322,343,343,365,365,283,356,356,378},
1293 #line 359 "syscalls.perf"
1294 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str98,328,354,317,317,383,277,352,312,316,338,338,358,358,277,348,348,372},
1295 #line 48 "syscalls.perf"
1296 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str99,17,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,148,198,198,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl},
1297 #line 263 "syscalls.perf"
1298 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str100,232,84,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,84,84,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,84},
1299 #line 320 "syscalls.perf"
1300 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str101,289,372,47,519,297,212,177,46,46,184,184,342,342,212,372,372,356},
1301 #line 115 "syscalls.perf"
1302 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str102,84,431,431,431,431,431,431,431,431,431,431,431,431,431,431,431,431},
1303 #line 386 "syscalls.perf"
1304 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str103,355,57,109,109,57,154,57,107,107,57,57,57,57,154,57,57,57},
1305 #line 148 "syscalls.perf"
1306 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str104,117,132,121,121,132,155,132,119,119,132,132,132,132,155,132,132,132},
1307 #line 38 "syscalls.perf"
1308 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str105,7,27,37,37,__PNR_alarm,__PNR_alarm,27,37,37,27,27,27,27,__PNR_alarm,27,27,27},
1309 #line 236 "syscalls.perf"
1310 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str106,205,125,10,10,125,226,125,10,10,125,125,125,125,226,125,125,125},
1311 #line 469 "syscalls.perf"
1312 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str107,438,409,__PNR_timer_settime64,__PNR_timer_settime64,409,__PNR_timer_settime64,409,__PNR_timer_settime64,409,409,__PNR_timer_settime64,409,__PNR_timer_settime64,__PNR_timer_settime64,409,__PNR_timer_settime64,409},
1313 #line 467 "syscalls.perf"
1314 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str108,436,408,__PNR_timer_gettime64,__PNR_timer_gettime64,408,__PNR_timer_gettime64,408,__PNR_timer_gettime64,408,408,__PNR_timer_gettime64,408,__PNR_timer_gettime64,__PNR_timer_gettime64,408,__PNR_timer_gettime64,408},
1315 #line 464 "syscalls.perf"
1316 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str109,433,411,__PNR_timerfd_settime64,__PNR_timerfd_settime64,411,__PNR_timerfd_settime64,411,__PNR_timerfd_settime64,411,411,__PNR_timerfd_settime64,411,__PNR_timerfd_settime64,__PNR_timerfd_settime64,411,__PNR_timerfd_settime64,411},
1317 #line 462 "syscalls.perf"
1318 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str110,431,410,__PNR_timerfd_gettime64,__PNR_timerfd_gettime64,410,__PNR_timerfd_gettime64,410,__PNR_timerfd_gettime64,410,410,__PNR_timerfd_gettime64,410,__PNR_timerfd_gettime64,__PNR_timerfd_gettime64,410,__PNR_timerfd_gettime64,410},
1319 #line 80 "syscalls.perf"
1320 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str111,49,329,291,291,357,20,326,285,289,311,311,315,315,20,327,327,329},
1321 #line 79 "syscalls.perf"
1322 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str112,48,254,213,213,250,__PNR_epoll_create,248,207,207,224,224,236,236,__PNR_epoll_create,249,249,254},
1323 #line 424 "syscalls.perf"
1324 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str113,393,360,53,53,288,199,184,52,52,56,56,333,333,199,360,360,347},
1325 #line 102 "syscalls.perf"
1326 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str114,71,306,268,268,333,53,299,258,262,286,286,297,297,53,299,299,306},
1327 #line 39 "syscalls.perf"
1328 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str115,8,384,158,158,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl},
1329 #line 333 "syscalls.perf"
1330 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str116,302,176,127,522,176,136,196,125,125,176,176,175,175,136,176,176,176},
1331 #line 220 "syscalls.perf"
1332 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str117,189,294,256,256,400,238,287,246,250,272,272,258,258,238,287,287,294},
1333 #line 429 "syscalls.perf"
1334 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str118,398,106,4,4,106,__PNR_stat,106,4,4,18,18,106,106,__PNR_stat,106,106,106},
1335 #line 353 "syscalls.perf"
1336 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str119,322,423,__PNR_sched_rr_get_interval_time64,__PNR_sched_rr_get_interval_time64,423,__PNR_sched_rr_get_interval_time64,423,__PNR_sched_rr_get_interval_time64,423,423,__PNR_sched_rr_get_interval_time64,423,__PNR_sched_rr_get_interval_time64,__PNR_sched_rr_get_interval_time64,423,__PNR_sched_rr_get_interval_time64,423},
1337 #line 235 "syscalls.perf"
1338 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str120,204,317,279,533,344,239,308,267,271,295,295,301,301,239,310,310,317},
1339 #line 382 "syscalls.perf"
1340 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str121,351,74,170,170,74,161,74,165,165,74,74,74,74,161,74,74,74},
1341 #line 332 "syscalls.perf"
1342 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str122,301,174,13,512,174,134,194,13,13,174,174,173,173,134,174,174,174},
1343 #line 288 "syscalls.perf"
1344 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str123,257,309,271,271,336,73,302,261,265,274,274,281,281,73,302,302,309},
1345 #line 443 "syscalls.perf"
1346 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str124,412,36,162,162,36,81,36,157,157,36,36,36,36,81,36,36,36},
1347 #line 274 "syscalls.perf"
1348 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str125,243,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,272,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,198,198,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read},
1349 #line 275 "syscalls.perf"
1350 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str126,244,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,273,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,199,199,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write},
1351 #line 273 "syscalls.perf"
1352 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str127,242,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,271,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,200,200,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase},
10891353 #line 450 "syscalls.perf"
1090 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str0,419,315,276,276,342,77,306,265,269,293,293,284,284,77,308,308},
1354 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str128,419,135,139,139,135,__PNR_sysfs,135,136,136,135,135,135,135,__PNR_sysfs,135,135,135},
1355 #line 97 "syscalls.perf"
1356 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str129,66,324,285,285,352,47,320,279,283,305,305,309,309,47,314,314,324},
1357 #line 423 "syscalls.perf"
1358 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str130,392,102,__PNR_socketcall,__PNR_socketcall,__PNR_socketcall,__PNR_socketcall,102,__PNR_socketcall,__PNR_socketcall,__PNR_socketcall,__PNR_socketcall,102,102,__PNR_socketcall,102,102,102},
1359 #line 82 "syscalls.perf"
1360 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str131,51,__PNR_epoll_ctl_old,214,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old},
1361 #line 431 "syscalls.perf"
1362 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str132,400,99,137,137,99,43,99,134,134,99,99,99,99,43,99,99,99},
1363 #line 151 "syscalls.perf"
1364 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str133,120,188,181,181,__PNR_getpmsg,__PNR_getpmsg,208,174,174,__PNR_getpmsg,__PNR_getpmsg,187,187,__PNR_getpmsg,188,188,__PNR_getpmsg},
1365 #line 446 "syscalls.perf"
1366 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str134,415,344,306,306,373,267,342,301,306,327,327,348,348,267,338,338,362},
1367 #line 152 "syscalls.perf"
1368 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str135,121,64,110,110,64,173,64,108,108,64,64,64,64,173,64,64,64},
1369 #line 280 "syscalls.perf"
1370 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str136,249,424,424,424,424,424,424,424,424,424,424,424,424,424,424,424,424},
1371 #line 216 "syscalls.perf"
1372 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str137,185,219,28,28,220,233,218,27,27,119,119,205,205,233,219,219,219},
1373 #line 166 "syscalls.perf"
1374 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str138,135,224,186,186,224,178,222,178,178,206,206,207,207,178,236,236,224},
1375 #line 76 "syscalls.perf"
1376 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str139,45,41,32,32,41,23,41,31,31,41,41,41,41,23,41,41,41},
1377 #line 70 "syscalls.perf"
1378 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str140,39,436,436,436,436,436,436,436,436,436,436,436,436,436,436,436,436},
1379 #line 318 "syscalls.perf"
1380 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str141,287,337,299,537,365,243,335,294,298,319,319,343,343,243,357,357,357},
1381 #line 258 "syscalls.perf"
1382 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str142,227,__PNR_newfstatat,262,262,__PNR_newfstatat,79,__PNR_newfstatat,252,256,__PNR_newfstatat,__PNR_newfstatat,__PNR_newfstatat,291,79,__PNR_newfstatat,293,__PNR_newfstatat},
1383 #line 329 "syscalls.perf"
1384 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str143,298,40,84,84,40,__PNR_rmdir,40,82,82,40,40,40,40,__PNR_rmdir,40,40,40},
1385 #line 138 "syscalls.perf"
1386 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str144,107,49,107,107,49,175,49,105,105,49,49,49,49,175,49,201,49},
1387 #line 339 "syscalls.perf"
1388 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str145,308,421,__PNR_rt_sigtimedwait_time64,__PNR_rt_sigtimedwait_time64,421,__PNR_rt_sigtimedwait_time64,421,__PNR_rt_sigtimedwait_time64,421,421,__PNR_rt_sigtimedwait_time64,421,__PNR_rt_sigtimedwait_time64,__PNR_rt_sigtimedwait_time64,421,__PNR_rt_sigtimedwait_time64,421},
1389 #line 279 "syscalls.perf"
1390 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str146,248,434,434,434,434,434,434,434,434,434,434,434,434,434,434,434,434},
1391 #line 435 "syscalls.perf"
1392 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str147,404,31,__PNR_stty,__PNR_stty,__PNR_stty,__PNR_stty,31,__PNR_stty,__PNR_stty,__PNR_stty,__PNR_stty,31,31,__PNR_stty,__PNR_stty,__PNR_stty,__PNR_stty},
1393 #line 172 "syscalls.perf"
1394 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str148,141,32,__PNR_gtty,__PNR_gtty,__PNR_gtty,__PNR_gtty,32,__PNR_gtty,__PNR_gtty,__PNR_gtty,__PNR_gtty,32,32,__PNR_gtty,__PNR_gtty,__PNR_gtty,__PNR_gtty},
1395 #line 317 "syscalls.perf"
1396 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str149,286,371,45,517,292,207,176,44,44,123,123,337,337,207,371,371,351},
1397 #line 81 "syscalls.perf"
1398 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str150,50,255,233,233,251,21,249,208,208,225,225,237,237,21,250,250,255},
1399 #line 43 "syscalls.perf"
1400 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str151,12,361,49,49,282,200,169,48,48,22,22,327,327,200,361,361,341},
10911401 #line 425 "syscalls.perf"
1092 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str1,394,106,4,4,106,__PNR_stat,106,4,4,18,18,106,106,__PNR_stat,106,106},
1402 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str152,394,313,275,275,340,76,304,263,267,291,291,283,283,76,306,306,313},
1403 #line 376 "syscalls.perf"
1404 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str153,345,138,122,122,138,151,138,120,120,138,138,138,138,151,138,215,138},
1405 #line 394 "syscalls.perf"
1406 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str154,363,70,113,113,70,145,70,111,111,70,70,70,70,145,70,203,70},
1407 #line 373 "syscalls.perf"
1408 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str155,342,121,171,171,121,162,121,166,166,121,121,121,121,162,121,121,121},
1409 #line 113 "syscalls.perf"
1410 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str156,82,2,57,57,2,__PNR_fork,2,56,56,2,2,2,2,__PNR_fork,2,2,2},
1411 #line 120 "syscalls.perf"
1412 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str157,89,108,5,5,108,80,108,5,5,28,28,108,108,80,108,108,108},
1413 #line 34 "syscalls.perf"
1414 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str158,3,51,163,163,51,89,51,158,158,51,51,51,51,89,51,51,51},
1415 #line 94 "syscalls.perf"
1416 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str159,63,439,439,439,439,439,439,439,439,439,439,439,439,439,439,439,439},
1417 #line 404 "syscalls.perf"
1418 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str160,373,23,105,105,23,146,23,103,103,23,23,23,23,146,23,213,23},
1419 #line 169 "syscalls.perf"
1420 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str161,138,24,102,102,24,174,24,100,100,24,24,24,24,174,24,199,24},
1421 #line 392 "syscalls.perf"
1422 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str162,361,164,117,117,164,147,185,115,115,164,164,164,164,147,164,208,164},
1423 #line 157 "syscalls.perf"
1424 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str163,126,165,118,118,165,148,186,116,116,165,165,165,165,148,165,209,165},
1425 #line 73 "syscalls.perf"
1426 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str164,42,8,85,85,8,__PNR_creat,8,83,83,8,8,8,8,__PNR_creat,8,8,8},
1427 #line 149 "syscalls.perf"
1428 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str165,118,65,111,111,65,__PNR_getpgrp,65,109,109,65,65,65,65,__PNR_getpgrp,65,65,65},
1429 #line 337 "syscalls.perf"
1430 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str166,306,179,130,130,179,133,199,128,128,179,179,178,178,133,179,179,179},
1431 #line 282 "syscalls.perf"
1432 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str167,251,331,293,293,359,59,328,287,291,313,313,317,317,59,325,325,331},
1433 #line 354 "syscalls.perf"
1434 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str168,323,241,203,203,241,122,239,195,195,211,211,222,222,122,239,239,241},
1435 #line 346 "syscalls.perf"
1436 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str169,315,242,204,204,242,123,240,196,196,212,212,223,223,123,240,240,242},
1437 #line 358 "syscalls.perf"
1438 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str170,327,158,24,24,158,124,162,23,23,158,158,158,158,124,158,158,158},
1439 #line 410 "syscalls.perf"
1440 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str171,379,398,67,67,306,197,398,65,65,193,193,398,398,197,398,398,398},
1441 #line 87 "syscalls.perf"
1442 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str172,56,323,284,284,351,__PNR_eventfd,319,278,282,304,304,307,307,__PNR_eventfd,318,318,323},
1443 #line 179 "syscalls.perf"
1444 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str173,148,249,210,210,247,3,245,204,204,219,219,231,231,3,247,247,249},
1445 #line 44 "syscalls.perf"
1446 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str174,13,357,321,321,386,280,355,315,319,341,341,361,361,280,351,351,375},
1447 #line 229 "syscalls.perf"
1448 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str175,198,90,9,9,__PNR_mmap,222,90,9,9,90,90,90,90,222,90,90,90},
1449 #line 123 "syscalls.perf"
1450 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str176,92,100,138,138,100,44,100,135,135,100,100,100,100,44,100,100,100},
1451 #line 452 "syscalls.perf"
1452 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str177,421,103,103,103,103,116,103,101,101,103,103,103,103,116,103,103,103},
1453 #line 438 "syscalls.perf"
1454 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str178,407,115,168,168,115,225,115,163,163,115,115,115,115,225,115,115,115},
1455 #line 181 "syscalls.perf"
1456 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str179,150,246,207,207,244,1,242,201,201,216,216,228,228,1,244,244,246},
1457 #line 203 "syscalls.perf"
1458 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str180,172,9,86,86,9,__PNR_link,9,84,84,9,9,9,9,__PNR_link,9,9,9},
1459 #line 106 "syscalls.perf"
1460 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str181,75,55,72,72,55,25,55,70,70,55,55,55,55,25,55,55,55},
10931461 #line 363 "syscalls.perf"
1094 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str2,332,__PNR_send,__PNR_send,__PNR_send,289,__PNR_send,178,__PNR_send,__PNR_send,58,58,334,334,__PNR_send,__PNR_send,__PNR_send},
1095 #line 452 "syscalls.perf"
1096 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str3,421,13,201,201,__PNR_time,__PNR_time,13,__PNR_time,__PNR_time,13,13,13,13,__PNR_time,13,__PNR_time},
1462 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str182,332,393,64,64,299,190,393,62,62,186,186,393,393,190,393,393,393},
1463 #line 209 "syscalls.perf"
1464 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str183,178,53,__PNR_lock,__PNR_lock,__PNR_lock,__PNR_lock,53,__PNR_lock,__PNR_lock,__PNR_lock,__PNR_lock,53,53,__PNR_lock,__PNR_lock,__PNR_lock,__PNR_lock},
1465 #line 214 "syscalls.perf"
1466 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str184,183,107,6,6,107,__PNR_lstat,107,6,6,84,84,107,107,__PNR_lstat,107,107,107},
1467 #line 180 "syscalls.perf"
1468 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str185,149,54,16,514,54,29,54,15,15,54,54,54,54,29,54,54,54},
1469 #line 383 "syscalls.perf"
1470 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str186,352,104,38,38,104,103,104,36,36,104,104,104,104,103,104,104,104},
1471 #line 144 "syscalls.perf"
1472 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str187,113,105,36,36,105,102,105,35,35,105,105,105,105,102,105,105,105},
1473 #line 378 "syscalls.perf"
1474 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str188,347,46,106,106,46,144,46,104,104,46,46,46,46,144,46,214,46},
1475 #line 140 "syscalls.perf"
1476 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str189,109,47,104,104,47,176,47,102,102,47,47,47,47,176,47,200,47},
1477 #line 246 "syscalls.perf"
1478 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str190,215,163,25,25,163,216,167,24,24,163,163,163,163,216,163,163,163},
1479 #line 154 "syscalls.perf"
1480 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str191,123,355,318,318,384,278,353,313,317,339,339,359,359,278,349,349,373},
1481 #line 110 "syscalls.perf"
1482 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str192,79,350,313,313,379,273,348,307,312,333,333,353,353,273,344,344,368},
1483 #line 455 "syscalls.perf"
1484 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str193,424,270,234,234,268,131,266,225,229,259,259,250,250,131,241,241,270},
1485 #line 199 "syscalls.perf"
1486 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str194,168,37,62,62,37,129,37,60,60,37,37,37,37,129,37,37,37},
1487 #line 406 "syscalls.perf"
1488 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str195,375,226,188,188,226,5,224,180,180,238,238,209,209,5,224,224,226},
10971489 #line 171 "syscalls.perf"
1098 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str4,140,112,__PNR_idle,__PNR_idle,__PNR_idle,__PNR_idle,112,__PNR_idle,__PNR_idle,__PNR_idle,__PNR_idle,112,112,__PNR_idle,112,112},
1099 #line 75 "syscalls.perf"
1100 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str5,44,41,32,32,41,23,41,31,31,41,41,41,41,23,41,41},
1101 #line 466 "syscalls.perf"
1102 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str6,435,43,100,100,43,153,43,98,98,43,43,43,43,153,43,43},
1490 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str196,140,229,191,191,229,8,227,183,183,241,241,212,212,8,227,227,229},
1491 #line 444 "syscalls.perf"
1492 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str197,413,314,277,277,__PNR_sync_file_range,84,305,264,268,292,292,__PNR_sync_file_range,__PNR_sync_file_range,84,307,307,314},
1493 #line 489 "syscalls.perf"
1494 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str198,458,30,132,132,__PNR_utime,__PNR_utime,30,130,130,30,30,30,30,__PNR_utime,30,30,30},
1495 #line 198 "syscalls.perf"
1496 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str199,167,288,250,250,311,219,282,241,245,266,266,271,271,219,280,280,287},
1497 #line 342 "syscalls.perf"
1498 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str200,311,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,353,353,__PNR_s390_pci_mmio_read},
1499 #line 343 "syscalls.perf"
1500 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str201,312,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,352,352,__PNR_s390_pci_mmio_write},
1501 #line 161 "syscalls.perf"
1502 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str202,130,77,98,98,77,165,77,96,96,77,77,77,77,165,77,77,77},
1503 #line 217 "syscalls.perf"
1504 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str203,186,274,237,237,319,235,268,227,231,260,260,259,259,235,268,268,274},
1505 #line 492 "syscalls.perf"
1506 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str204,461,271,235,235,269,__PNR_utimes,267,226,230,336,336,251,251,__PNR_utimes,313,313,271},
1507 #line 502 "syscalls.perf"
1508 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str205,471,4,1,1,4,64,4,1,1,4,4,4,4,64,4,4,4},
1509 #line 59 "syscalls.perf"
1510 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str206,28,266,229,229,264,114,264,223,227,257,257,247,247,114,261,261,266},
1511 #line 65 "syscalls.perf"
1512 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str207,34,264,227,227,262,112,262,221,225,255,255,245,245,112,259,259,264},
1513 #line 61 "syscalls.perf"
1514 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str208,30,265,228,228,263,113,263,222,226,256,256,246,246,113,260,260,265},
1515 #line 224 "syscalls.perf"
1516 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str209,193,14,133,133,14,__PNR_mknod,14,131,131,14,14,14,14,__PNR_mknod,14,14,14},
1517 #line 323 "syscalls.perf"
1518 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str210,292,38,82,82,38,__PNR_rename,38,80,80,38,38,38,38,__PNR_rename,38,38,38},
1519 #line 302 "syscalls.perf"
1520 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str211,271,26,101,521,26,117,26,99,99,26,26,26,26,117,26,26,26},
1521 #line 196 "syscalls.perf"
1522 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str212,165,__PNR_kexec_file_load,320,320,401,294,__PNR_kexec_file_load,__PNR_kexec_file_load,__PNR_kexec_file_load,355,355,382,382,294,381,381,__PNR_kexec_file_load},
1523 #line 290 "syscalls.perf"
1524 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str213,259,172,157,157,172,167,192,153,153,172,172,171,171,167,172,172,172},
1525 #line 53 "syscalls.perf"
1526 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str214,22,15,90,90,15,__PNR_chmod,15,88,88,15,15,15,15,__PNR_chmod,15,15,15},
1527 #line 105 "syscalls.perf"
1528 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str215,74,298,260,260,325,54,291,250,254,278,278,289,289,54,291,291,298},
1529 #line 85 "syscalls.perf"
1530 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str216,54,256,232,232,252,__PNR_epoll_wait,250,209,209,226,226,238,238,__PNR_epoll_wait,251,251,256},
1531 #line 86 "syscalls.perf"
1532 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str217,55,__PNR_epoll_wait_old,215,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old},
1533 #line 316 "syscalls.perf"
1534 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str218,285,__PNR_recv,__PNR_recv,__PNR_recv,291,__PNR_recv,175,__PNR_recv,__PNR_recv,98,98,336,336,__PNR_recv,__PNR_recv,__PNR_recv,350},
1535 #line 248 "syscalls.perf"
1536 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str219,217,399,68,68,303,186,399,66,66,190,190,399,399,186,399,399,399},
1537 #line 334 "syscalls.perf"
1538 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str220,303,175,14,14,175,135,195,14,14,175,175,174,174,135,175,175,175},
1539 #line 471 "syscalls.perf"
1540 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str221,440,238,200,200,238,130,236,192,192,208,208,208,208,130,237,237,238},
1541 #line 399 "syscalls.perf"
1542 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str222,368,366,54,541,294,208,181,53,53,181,181,339,339,208,366,366,353},
1543 #line 164 "syscalls.perf"
1544 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str223,133,365,55,542,295,209,173,54,54,182,182,340,340,209,365,365,354},
1545 #line 118 "syscalls.perf"
1546 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str224,87,430,430,430,430,430,430,430,430,430,430,430,430,430,430,430,430},
1547 #line 50 "syscalls.perf"
1548 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str225,19,184,125,125,184,90,204,123,123,106,106,183,183,90,184,184,184},
1549 #line 147 "syscalls.perf"
1550 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str226,116,368,52,52,287,205,171,51,51,53,53,332,332,205,368,368,346},
1551 #line 56 "syscalls.perf"
1552 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str227,25,61,161,161,61,51,61,156,156,61,61,61,61,51,61,61,61},
1553 #line 103 "syscalls.perf"
1554 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str228,72,95,93,93,95,55,95,91,91,95,95,95,95,55,95,207,95},
1555 #line 189 "syscalls.perf"
1556 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str229,158,245,206,543,243,0,241,200,200,215,215,227,227,0,243,243,245},
1557 #line 327 "syscalls.perf"
1558 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str230,296,0,219,219,0,128,253,213,214,0,0,0,0,128,7,7,0},
1559 #line 476 "syscalls.perf"
1560 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str231,445,58,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,58,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,58,58,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit},
1561 #line 349 "syscalls.perf"
1562 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str232,318,159,146,146,159,125,163,143,143,159,159,159,159,125,159,159,159},
1563 #line 409 "syscalls.perf"
1564 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str233,378,396,31,31,308,195,396,30,30,195,195,396,396,195,396,396,396},
1565 #line 269 "syscalls.perf"
1566 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str234,238,437,437,437,437,437,437,437,437,437,437,437,437,437,437,437,437},
1567 #line 237 "syscalls.perf"
1568 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str235,206,56,__PNR_mpx,__PNR_mpx,__PNR_mpx,__PNR_mpx,56,__PNR_mpx,__PNR_mpx,__PNR_mpx,__PNR_mpx,56,56,__PNR_mpx,__PNR_mpx,__PNR_mpx,__PNR_mpx},
1569 #line 257 "syscalls.perf"
1570 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str236,226,162,35,35,162,101,166,34,34,162,162,162,162,101,162,162,162},
1571 #line 496 "syscalls.perf"
1572 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str237,465,113,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old},
1573 #line 98 "syscalls.perf"
1574 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str238,67,338,300,300,367,262,336,295,300,322,322,323,323,262,332,332,337},
1575 #line 375 "syscalls.perf"
1576 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str239,344,216,__PNR_setfsgid32,__PNR_setfsgid32,216,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,216,__PNR_setfsgid32,216},
1577 #line 389 "syscalls.perf"
1578 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str240,358,204,__PNR_setregid32,__PNR_setregid32,204,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,204,__PNR_setregid32,204},
1579 #line 365 "syscalls.perf"
1580 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str241,334,__PNR_semtimedop,220,220,312,192,__PNR_semtimedop,214,215,228,228,__PNR_semtimedop,392,192,__PNR_semtimedop,392,__PNR_semtimedop},
1581 #line 285 "syscalls.perf"
1582 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str242,254,382,331,331,396,290,365,325,329,353,353,385,385,290,386,386,386},
1583 #line 117 "syscalls.perf"
1584 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str243,86,432,432,432,432,432,432,432,432,432,432,432,432,432,432,432,432},
1585 #line 83 "syscalls.perf"
1586 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str244,52,319,281,281,346,22,313,272,276,297,297,303,303,22,312,312,319},
1587 #line 197 "syscalls.perf"
1588 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str245,166,283,246,528,347,104,311,270,274,300,300,268,268,104,277,277,283},
1589 #line 74 "syscalls.perf"
1590 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str246,43,127,174,__PNR_create_module,__PNR_create_module,__PNR_create_module,127,167,167,__PNR_create_module,__PNR_create_module,127,127,__PNR_create_module,127,127,__PNR_create_module},
1591 #line 453 "syscalls.perf"
1592 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str247,422,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,149,199,199,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips},
1593 #line 393 "syscalls.perf"
1594 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str248,362,208,__PNR_setresuid32,__PNR_setresuid32,208,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,208,__PNR_setresuid32,208},
1595 #line 158 "syscalls.perf"
1596 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str249,127,209,__PNR_getresuid32,__PNR_getresuid32,209,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,209,__PNR_getresuid32,209},
1597 #line 500 "syscalls.perf"
1598 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str250,469,284,247,529,280,95,278,237,241,235,235,272,272,95,281,281,284},
1599 #line 319 "syscalls.perf"
1600 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str251,288,417,__PNR_recvmmsg_time64,__PNR_recvmmsg_time64,417,__PNR_recvmmsg_time64,417,__PNR_recvmmsg_time64,417,417,__PNR_recvmmsg_time64,417,__PNR_recvmmsg_time64,__PNR_recvmmsg_time64,417,__PNR_recvmmsg_time64,417},
1601 #line 32 "syscalls.perf"
1602 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str252,1,364,288,288,366,242,334,293,297,320,320,344,344,242,364,364,358},
1603 #line 200 "syscalls.perf"
1604 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str253,169,16,94,94,16,__PNR_lchown,16,92,92,16,16,16,16,__PNR_lchown,16,198,16},
1605 #line 483 "syscalls.perf"
1606 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str254,452,310,272,272,337,97,303,262,266,288,288,282,282,97,303,303,310},
1607 #line 474 "syscalls.perf"
1608 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str255,443,__PNR_tuxcall,184,184,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,225,225,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall},
1609 #line 447 "syscalls.perf"
1610 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str256,416,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,0,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall},
1611 #line 369 "syscalls.perf"
1612 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str257,338,239,__PNR_sendfile64,__PNR_sendfile64,239,__PNR_sendfile64,237,__PNR_sendfile64,219,209,209,226,__PNR_sendfile64,__PNR_sendfile64,223,__PNR_sendfile64,239},
1613 #line 418 "syscalls.perf"
1614 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str258,387,73,__PNR_sigpending,__PNR_sigpending,73,__PNR_sigpending,73,__PNR_sigpending,__PNR_sigpending,73,73,73,73,__PNR_sigpending,73,73,73},
1615 #line 210 "syscalls.perf"
1616 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str259,179,253,212,212,249,18,247,206,206,223,223,235,235,18,110,110,253},
1617 #line 225 "syscalls.perf"
1618 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str260,194,297,259,259,324,33,290,249,253,277,277,288,288,33,290,290,297},
1619 #line 324 "syscalls.perf"
1620 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str261,293,302,264,264,329,38,295,254,258,282,282,293,293,__PNR_renameat,295,295,302},
1621 #line 321 "syscalls.perf"
1622 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str262,290,257,216,216,253,234,251,210,210,227,227,239,239,234,267,267,257},
1623 #line 480 "syscalls.perf"
1624 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str263,449,122,63,63,122,160,122,61,61,59,59,122,122,160,122,122,122},
1625 #line 417 "syscalls.perf"
1626 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str264,386,327,289,289,355,74,324,283,287,309,309,313,313,74,322,322,327},
1627 #line 421 "syscalls.perf"
1628 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str265,390,72,__PNR_sigsuspend,__PNR_sigsuspend,72,__PNR_sigsuspend,72,__PNR_sigsuspend,__PNR_sigsuspend,__PNR_sigsuspend,__PNR_sigsuspend,72,72,__PNR_sigsuspend,72,72,72},
1629 #line 289 "syscalls.perf"
1630 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str266,258,414,__PNR_ppoll_time64,__PNR_ppoll_time64,414,__PNR_ppoll_time64,414,__PNR_ppoll_time64,414,414,__PNR_ppoll_time64,414,__PNR_ppoll_time64,__PNR_ppoll_time64,414,__PNR_ppoll_time64,414},
1631 #line 403 "syscalls.perf"
1632 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str267,372,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,983045,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls},
1633 #line 168 "syscalls.perf"
1634 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str268,137,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,983046,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls},
1635 #line 437 "syscalls.perf"
1636 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str269,406,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,249,249,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext},
1637 #line 191 "syscalls.perf"
1638 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str270,160,426,426,426,426,426,426,426,426,426,426,426,426,426,426,426,426},
1639 #line 192 "syscalls.perf"
1640 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str271,161,427,427,427,427,427,427,427,427,427,427,427,427,427,427,427,427},
1641 #line 445 "syscalls.perf"
1642 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str272,414,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,308,308,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2},
1643 #line 195 "syscalls.perf"
1644 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str273,164,349,312,312,378,272,347,306,311,332,332,354,354,272,343,343,367},
1645 #line 473 "syscalls.perf"
1646 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str274,442,193,__PNR_truncate64,__PNR_truncate64,193,__PNR_truncate64,211,__PNR_truncate64,__PNR_truncate64,199,199,193,__PNR_truncate64,__PNR_truncate64,193,__PNR_truncate64,193},
1647 #line 111 "syscalls.perf"
1648 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str275,80,234,196,196,234,13,232,188,188,246,246,217,217,13,232,232,234},
1649 #line 260 "syscalls.perf"
1650 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str276,229,169,180,__PNR_nfsservctl,169,42,189,173,173,__PNR_nfsservctl,__PNR_nfsservctl,168,168,42,169,169,169},
1651 #line 335 "syscalls.perf"
1652 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str277,304,178,129,524,178,138,198,127,127,178,178,177,177,138,178,178,178},
1653 #line 340 "syscalls.perf"
1654 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str278,309,335,297,536,363,240,332,291,295,317,317,322,322,240,330,330,335},
1655 #line 310 "syscalls.perf"
1656 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str279,279,225,187,187,225,213,223,179,179,207,207,191,191,213,222,222,225},
1657 #line 387 "syscalls.perf"
1658 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str280,356,97,141,141,97,140,97,138,138,97,97,97,97,140,97,97,97},
1659 #line 153 "syscalls.perf"
1660 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str281,122,96,140,140,96,141,96,137,137,96,96,96,96,141,96,96,96},
1661 #line 163 "syscalls.perf"
1662 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str282,132,367,51,51,286,204,172,50,50,44,44,331,331,204,367,367,345},
1663 #line 501 "syscalls.perf"
1664 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str283,470,7,__PNR_waitpid,__PNR_waitpid,__PNR_waitpid,__PNR_waitpid,7,__PNR_waitpid,__PNR_waitpid,7,7,7,7,__PNR_waitpid,__PNR_waitpid,__PNR_waitpid,7},
1665 #line 127 "syscalls.perf"
1666 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str284,96,93,77,77,93,46,93,75,75,93,93,93,93,46,93,93,93},
1667 #line 135 "syscalls.perf"
1668 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str285,104,220,217,217,217,61,219,308,299,201,201,202,202,61,220,220,220},
1669 #line 205 "syscalls.perf"
1670 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str286,174,363,50,50,284,201,174,49,49,32,32,329,329,201,363,363,343},
1671 #line 66 "syscalls.perf"
1672 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str287,35,404,__PNR_clock_settime64,__PNR_clock_settime64,404,__PNR_clock_settime64,404,__PNR_clock_settime64,404,404,__PNR_clock_settime64,404,__PNR_clock_settime64,__PNR_clock_settime64,404,__PNR_clock_settime64,404},
1673 #line 62 "syscalls.perf"
1674 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str288,31,403,__PNR_clock_gettime64,__PNR_clock_gettime64,403,__PNR_clock_gettime64,403,__PNR_clock_gettime64,403,403,__PNR_clock_gettime64,403,__PNR_clock_gettime64,__PNR_clock_gettime64,403,__PNR_clock_gettime64,403},
1675 #line 420 "syscalls.perf"
1676 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str289,389,119,__PNR_sigreturn,__PNR_sigreturn,119,__PNR_sigreturn,119,__PNR_sigreturn,__PNR_sigreturn,__PNR_sigreturn,__PNR_sigreturn,119,119,__PNR_sigreturn,119,119,119},
1677 #line 193 "syscalls.perf"
1678 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str290,162,425,425,425,425,425,425,425,425,425,425,425,425,425,425,425,425},
1679 #line 60 "syscalls.perf"
1680 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str291,29,406,__PNR_clock_getres_time64,__PNR_clock_getres_time64,406,__PNR_clock_getres_time64,406,__PNR_clock_getres_time64,406,406,__PNR_clock_getres_time64,406,__PNR_clock_getres_time64,__PNR_clock_getres_time64,406,__PNR_clock_getres_time64,406},
1681 #line 439 "syscalls.perf"
1682 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str292,408,87,167,167,87,224,87,162,162,87,87,87,87,224,87,87,87},
1683 #line 401 "syscalls.perf"
1684 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str293,370,258,218,218,256,96,252,212,213,237,237,232,232,96,252,252,258},
1685 #line 301 "syscalls.perf"
1686 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str294,270,413,__PNR_pselect6_time64,__PNR_pselect6_time64,413,__PNR_pselect6_time64,413,__PNR_pselect6_time64,413,413,__PNR_pselect6_time64,413,__PNR_pselect6_time64,__PNR_pselect6_time64,413,__PNR_pselect6_time64,413},
1687 #line 207 "syscalls.perf"
1688 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str295,176,233,195,195,233,12,231,187,187,245,245,216,216,12,231,231,233},
1689 #line 366 "syscalls.perf"
1690 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str296,335,420,__PNR_semtimedop_time64,__PNR_semtimedop_time64,420,__PNR_semtimedop_time64,420,__PNR_semtimedop_time64,420,420,__PNR_semtimedop_time64,420,__PNR_semtimedop_time64,__PNR_semtimedop_time64,420,__PNR_semtimedop_time64,420},
1691 #line 495 "syscalls.perf"
1692 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str297,464,166,__PNR_vm86,__PNR_vm86,__PNR_vm86,__PNR_vm86,113,__PNR_vm86,__PNR_vm86,__PNR_vm86,__PNR_vm86,113,113,__PNR_vm86,__PNR_vm86,__PNR_vm86,__PNR_vm86},
1693 #line 184 "syscalls.perf"
1694 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str298,153,385,333,333,399,292,368,328,332,350,350,388,388,292,382,382,__PNR_io_pgetevents},
1695 #line 313 "syscalls.perf"
1696 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str299,282,305,267,267,332,78,298,257,261,285,285,296,296,78,298,298,305},
1697 #line 68 "syscalls.perf"
1698 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str300,37,435,435,435,435,435,435,435,435,435,435,435,435,435,435,435,__PNR_clone3},
1699 #line 47 "syscalls.perf"
1700 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str301,16,45,12,12,45,214,45,12,12,45,45,45,45,214,45,45,45},
1701 #line 234 "syscalls.perf"
1702 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str302,203,429,429,429,429,429,429,429,429,429,429,429,429,429,429,429,429},
1703 #line 222 "syscalls.perf"
1704 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str303,191,39,83,83,39,__PNR_mkdir,39,81,81,39,39,39,39,__PNR_mkdir,39,39,39},
1705 #line 230 "syscalls.perf"
1706 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str304,199,192,__PNR_mmap2,__PNR_mmap2,192,__PNR_mmap2,210,__PNR_mmap2,__PNR_mmap2,89,89,192,__PNR_mmap2,__PNR_mmap2,192,__PNR_mmap2,192},
1707 #line 488 "syscalls.perf"
1708 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str305,457,62,136,136,62,__PNR_ustat,62,133,133,62,62,62,62,__PNR_ustat,62,62,62},
1709 #line 259 "syscalls.perf"
1710 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str306,228,142,__PNR__newselect,__PNR__newselect,142,__PNR__newselect,142,22,22,142,142,142,142,__PNR__newselect,142,__PNR__newselect,142},
1711 #line 286 "syscalls.perf"
1712 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str307,255,380,329,329,394,288,363,323,327,351,351,386,386,288,384,384,384},
1713 #line 52 "syscalls.perf"
1714 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str308,21,12,80,80,12,49,12,78,78,12,12,12,12,49,12,12,12},
1715 #line 137 "syscalls.perf"
1716 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str309,106,202,__PNR_getegid32,__PNR_getegid32,202,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,202,__PNR_getegid32,202},
1717 #line 256 "syscalls.perf"
1718 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str310,225,341,303,303,370,264,339,298,303,325,325,345,345,264,335,335,359},
1719 #line 303 "syscalls.perf"
1720 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str311,272,189,182,182,__PNR_putpmsg,__PNR_putpmsg,209,175,175,__PNR_putpmsg,__PNR_putpmsg,188,188,__PNR_putpmsg,189,189,__PNR_putpmsg},
1721 #line 132 "syscalls.perf"
1722 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str312,101,318,309,309,345,168,312,271,275,296,296,302,302,168,311,311,318},
1723 #line 300 "syscalls.perf"
1724 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str313,269,308,270,270,335,72,301,260,264,273,273,280,280,72,301,301,308},
1725 #line 84 "syscalls.perf"
1726 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str314,53,441,441,441,441,441,441,441,441,441,441,441,441,441,441,441,441},
1727 #line 212 "syscalls.perf"
1728 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str315,181,19,8,8,19,62,19,8,8,19,19,19,19,62,19,19,19},
1729 #line 112 "syscalls.perf"
1730 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str316,81,143,73,73,143,32,143,71,71,143,143,143,143,32,143,143,143},
1731 #line 91 "syscalls.perf"
1732 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str317,60,1,60,60,1,93,1,58,58,1,1,1,1,93,1,1,1},
1733 #line 314 "syscalls.perf"
1734 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str318,283,145,19,515,145,65,145,18,18,145,145,145,145,65,145,145,145},
1735 #line 490 "syscalls.perf"
1736 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str319,459,320,280,280,348,88,316,275,279,301,301,304,304,88,315,315,320},
1737 #line 277 "syscalls.perf"
1738 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str320,246,136,135,135,136,92,136,132,132,136,136,136,136,92,136,136,136},
1739 #line 228 "syscalls.perf"
1740 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str321,197,152,151,151,152,230,156,148,148,152,152,152,152,230,152,152,152},
1741 #line 240 "syscalls.perf"
1742 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str322,209,277,240,240,274,180,271,230,234,229,229,262,262,180,271,271,277},
1743 #line 284 "syscalls.perf"
1744 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str323,253,381,330,330,395,289,364,324,328,352,352,384,384,289,385,385,385},
1745 #line 426 "syscalls.perf"
1746 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str324,395,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,279,279,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create},
1747 #line 255 "syscalls.perf"
1748 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str325,224,91,11,11,91,215,91,11,11,91,91,91,91,215,91,91,91},
1749 #line 436 "syscalls.perf"
1750 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str326,405,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,310,310,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot},
1751 #line 88 "syscalls.perf"
1752 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str327,57,328,290,290,356,19,325,284,288,310,310,314,314,19,323,323,328},
1753 #line 77 "syscalls.perf"
1754 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str328,46,63,33,33,63,__PNR_dup2,63,32,32,63,63,63,63,__PNR_dup2,63,63,63},
1755 #line 208 "syscalls.perf"
1756 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str329,177,140,__PNR__llseek,__PNR__llseek,140,__PNR__llseek,140,__PNR__llseek,__PNR__llseek,140,140,140,140,__PNR__llseek,140,__PNR__llseek,140},
1757 #line 413 "syscalls.perf"
1758 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str330,382,67,__PNR_sigaction,__PNR_sigaction,67,__PNR_sigaction,67,__PNR_sigaction,__PNR_sigaction,__PNR_sigaction,__PNR_sigaction,67,67,__PNR_sigaction,67,67,67},
1759 #line 266 "syscalls.perf"
1760 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str331,235,109,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,109,109,__PNR_olduname,__PNR_olduname,__PNR_olduname,109},
1761 #line 243 "syscalls.perf"
1762 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str332,212,279,242,242,276,182,273,232,236,231,231,264,264,182,273,273,279},
1763 #line 498 "syscalls.perf"
1764 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str333,467,273,236,__PNR_vserver,313,__PNR_vserver,277,236,240,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver},
1765 #line 341 "syscalls.perf"
1766 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str334,310,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,378,378,__PNR_s390_guarded_storage},
1767 #line 241 "syscalls.perf"
1768 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str335,210,280,243,243,277,183,274,233,237,232,232,265,265,183,274,274,280},
1769 #line 264 "syscalls.perf"
1770 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str336,233,59,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,59,59,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname},
1771 #line 497 "syscalls.perf"
1772 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str337,466,316,278,532,343,75,307,266,270,294,294,285,285,75,309,309,316},
1773 #line 276 "syscalls.perf"
1774 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str338,245,336,298,298,364,241,333,292,296,318,318,319,319,241,331,331,336},
1775 #line 78 "syscalls.perf"
1776 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str339,47,330,292,292,358,24,327,286,290,312,312,316,316,24,326,326,330},
1777 #line 238 "syscalls.perf"
1778 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str340,207,282,245,245,279,185,276,235,239,234,234,267,267,185,276,276,282},
1779 #line 451 "syscalls.perf"
1780 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str341,420,116,99,99,116,179,116,97,97,116,116,116,116,179,116,116,116},
1781 #line 408 "syscalls.perf"
1782 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str342,377,397,30,30,305,196,397,29,29,192,192,397,397,196,397,397,397},
1783 #line 226 "syscalls.perf"
1784 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str343,195,150,149,149,150,228,154,146,146,150,150,150,150,228,150,150,150},
1785 #line 223 "syscalls.perf"
1786 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str344,192,296,258,258,323,34,289,248,252,276,276,287,287,34,289,289,296},
1787 #line 231 "syscalls.perf"
1788 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str345,200,123,154,154,__PNR_modify_ldt,__PNR_modify_ldt,123,__PNR_modify_ldt,__PNR_modify_ldt,__PNR_modify_ldt,__PNR_modify_ldt,123,123,__PNR_modify_ldt,__PNR_modify_ldt,__PNR_modify_ldt,__PNR_modify_ldt},
1789 #line 402 "syscalls.perf"
1790 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str346,371,79,164,164,79,170,79,159,159,79,79,79,79,170,79,79,79},
1791 #line 167 "syscalls.perf"
1792 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str347,136,78,96,96,78,169,78,94,94,78,78,78,78,169,78,78,78},
1793 #line 227 "syscalls.perf"
1794 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str348,196,376,325,325,390,284,359,319,323,345,345,378,378,284,374,374,379},
1795 #line 131 "syscalls.perf"
1796 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str349,100,299,261,261,326,__PNR_futimesat,292,251,255,279,279,290,290,__PNR_futimesat,292,292,299},
1797 #line 419 "syscalls.perf"
1798 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str350,388,126,__PNR_sigprocmask,__PNR_sigprocmask,126,__PNR_sigprocmask,126,__PNR_sigprocmask,__PNR_sigprocmask,126,126,126,126,__PNR_sigprocmask,126,126,126},
1799 #line 89 "syscalls.perf"
1800 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str351,58,11,59,520,11,221,11,57,57,11,11,11,11,221,11,11,11},
1801 #line 328 "syscalls.perf"
1802 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str352,297,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,259,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache},
1803 #line 249 "syscalls.perf"
1804 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str353,218,401,70,70,302,188,401,68,68,189,189,401,401,188,401,401,401},
1805 #line 57 "syscalls.perf"
1806 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str354,26,343,305,305,372,266,341,300,305,324,324,347,347,266,337,337,361},
1807 #line 485 "syscalls.perf"
1808 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str355,454,374,323,323,388,282,357,317,321,344,344,364,364,282,355,355,377},
1809 #line 344 "syscalls.perf"
1810 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str356,313,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,342,342,__PNR_s390_runtime_instr},
1811 #line 487 "syscalls.perf"
1812 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str357,456,__PNR_usr32,__PNR_usr32,__PNR_usr32,983044,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32},
1813 #line 411 "syscalls.perf"
1814 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str358,380,395,29,29,307,194,395,28,28,194,194,395,395,194,395,395,395},
1815 #line 475 "syscalls.perf"
1816 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str359,444,191,__PNR_ugetrlimit,__PNR_ugetrlimit,191,__PNR_ugetrlimit,__PNR_ugetrlimit,__PNR_ugetrlimit,__PNR_ugetrlimit,__PNR_ugetrlimit,__PNR_ugetrlimit,190,190,__PNR_ugetrlimit,191,__PNR_ugetrlimit,191},
1817 #line 128 "syscalls.perf"
1818 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str360,97,194,__PNR_ftruncate64,__PNR_ftruncate64,194,__PNR_ftruncate64,212,__PNR_ftruncate64,__PNR_ftruncate64,200,200,194,__PNR_ftruncate64,__PNR_ftruncate64,194,__PNR_ftruncate64,194},
1819 #line 377 "syscalls.perf"
1820 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str361,346,215,__PNR_setfsuid32,__PNR_setfsuid32,215,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,215,__PNR_setfsuid32,215},
1821 #line 395 "syscalls.perf"
1822 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str362,364,203,__PNR_setreuid32,__PNR_setreuid32,203,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,203,__PNR_setreuid32,203},
1823 #line 176 "syscalls.perf"
1824 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str363,145,291,253,253,316,__PNR_inotify_init,284,243,247,269,269,275,275,__PNR_inotify_init,284,284,290},
1825 #line 177 "syscalls.perf"
1826 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str364,146,332,294,294,360,26,329,288,292,314,314,318,318,26,324,324,332},
1827 #line 190 "syscalls.perf"
1828 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str365,159,248,209,544,246,2,244,203,203,218,218,230,230,2,246,246,248},
1829 #line 182 "syscalls.perf"
1830 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str366,151,247,208,208,245,4,243,202,202,217,217,229,229,4,245,245,247},
1831 #line 296 "syscalls.perf"
1832 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str367,265,347,310,539,376,270,345,304,309,330,330,351,351,270,340,340,365},
1833 #line 297 "syscalls.perf"
1834 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str368,266,348,311,540,377,271,346,305,310,331,331,352,352,271,341,341,366},
1835 #line 99 "syscalls.perf"
1836 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str369,68,339,301,301,368,263,337,296,301,323,323,324,324,263,333,333,338},
1837 #line 185 "syscalls.perf"
1838 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str370,154,416,__PNR_io_pgetevents_time64,__PNR_io_pgetevents_time64,416,__PNR_io_pgetevents_time64,416,__PNR_io_pgetevents_time64,416,416,__PNR_io_pgetevents_time64,416,__PNR_io_pgetevents_time64,__PNR_io_pgetevents_time64,416,__PNR_io_pgetevents_time64,416},
1839 #line 380 "syscalls.perf"
1840 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str371,349,81,116,116,81,159,81,114,114,81,81,81,81,159,81,206,81},
1841 #line 142 "syscalls.perf"
1842 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str372,111,80,115,115,80,158,80,113,113,80,80,80,80,158,80,205,80},
1843 #line 63 "syscalls.perf"
1844 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str373,32,267,230,230,265,115,265,224,228,258,258,248,248,115,262,262,267},
1845 #line 116 "syscalls.perf"
1846 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str374,85,228,190,190,228,7,226,182,182,240,240,211,211,7,226,226,228},
1847 #line 109 "syscalls.perf"
1848 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str375,78,231,193,193,231,10,229,185,185,243,243,214,214,10,229,229,231},
1849 #line 478 "syscalls.perf"
1850 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str376,447,22,__PNR_umount,__PNR_umount,__PNR_umount,__PNR_umount,22,__PNR_umount,__PNR_umount,__PNR_umount,__PNR_umount,22,22,__PNR_umount,22,22,22},
1851 #line 499 "syscalls.perf"
1852 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str377,468,114,61,61,114,260,114,59,59,114,114,114,114,260,114,114,114},
1853 #line 90 "syscalls.perf"
1854 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str378,59,358,322,545,387,281,356,316,320,342,342,362,362,281,354,354,376},
1855 #line 414 "syscalls.perf"
1856 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str379,383,186,131,525,186,132,206,129,129,166,166,185,185,132,186,186,186},
1857 #line 312 "syscalls.perf"
1858 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str380,281,85,89,89,85,__PNR_readlink,85,87,87,85,85,85,85,__PNR_readlink,85,85,85},
1859 #line 491 "syscalls.perf"
1860 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str381,460,412,__PNR_utimensat_time64,__PNR_utimensat_time64,412,__PNR_utimensat_time64,412,__PNR_utimensat_time64,412,412,__PNR_utimensat_time64,412,__PNR_utimensat_time64,__PNR_utimensat_time64,412,__PNR_utimensat_time64,412},
1861 #line 174 "syscalls.perf"
1862 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str382,143,128,175,175,128,105,128,168,168,128,128,128,128,105,128,128,128},
1863 #line 325 "syscalls.perf"
1864 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str383,294,353,316,316,382,276,351,311,315,337,337,357,357,276,347,347,371},
1865 #line 108 "syscalls.perf"
1866 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str384,77,148,75,75,148,83,152,73,73,148,148,148,148,83,148,148,148},
1867 #line 95 "syscalls.perf"
1868 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str385,64,250,221,221,__PNR_fadvise64,223,254,215,216,__PNR_fadvise64,__PNR_fadvise64,233,233,223,253,253,250},
1869 #line 49 "syscalls.perf"
1870 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str386,18,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,983042,__PNR_cacheflush,147,197,197,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,123},
1871 #line 96 "syscalls.perf"
1872 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str387,65,272,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,236,236,254,__PNR_fadvise64_64,__PNR_fadvise64_64,264,__PNR_fadvise64_64,272},
1873 #line 213 "syscalls.perf"
1874 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str388,182,227,189,189,227,6,225,181,181,239,239,210,210,6,225,225,227},
1875 #line 202 "syscalls.perf"
1876 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str389,171,230,192,192,230,9,228,184,184,242,242,213,213,9,228,228,230},
1877 #line 206 "syscalls.perf"
1878 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str390,175,232,194,194,232,11,230,186,186,244,244,215,215,11,230,230,232},
1879 #line 244 "syscalls.perf"
1880 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str391,213,418,__PNR_mq_timedsend_time64,__PNR_mq_timedsend_time64,418,__PNR_mq_timedsend_time64,418,__PNR_mq_timedsend_time64,418,418,__PNR_mq_timedsend_time64,418,__PNR_mq_timedsend_time64,__PNR_mq_timedsend_time64,418,__PNR_mq_timedsend_time64,418},
1881 #line 242 "syscalls.perf"
1882 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str392,211,419,__PNR_mq_timedreceive_time64,__PNR_mq_timedreceive_time64,419,__PNR_mq_timedreceive_time64,419,__PNR_mq_timedreceive_time64,419,419,__PNR_mq_timedreceive_time64,419,__PNR_mq_timedreceive_time64,__PNR_mq_timedreceive_time64,419,__PNR_mq_timedreceive_time64,419},
1883 #line 430 "syscalls.perf"
1884 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str393,399,195,__PNR_stat64,__PNR_stat64,195,__PNR_stat64,213,__PNR_stat64,__PNR_stat64,101,101,195,__PNR_stat64,__PNR_stat64,195,__PNR_stat64,195},
1885 #line 119 "syscalls.perf"
1886 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str394,88,433,433,433,433,433,433,433,433,433,433,433,433,433,433,433,433},
1887 #line 432 "syscalls.perf"
1888 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str395,401,268,__PNR_statfs64,__PNR_statfs64,266,__PNR_statfs64,255,__PNR_statfs64,217,298,298,252,252,__PNR_statfs64,265,265,268},
1889 #line 442 "syscalls.perf"
1890 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str396,411,304,266,266,331,36,297,256,260,284,284,295,295,36,297,297,304},
1891 #line 307 "syscalls.perf"
1892 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str397,276,167,178,__PNR_query_module,__PNR_query_module,__PNR_query_module,187,171,171,__PNR_query_module,__PNR_query_module,166,166,__PNR_query_module,167,167,__PNR_query_module},
1893 #line 322 "syscalls.perf"
1894 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str398,291,235,197,197,235,14,233,189,189,247,247,218,218,14,233,233,235},
1895 #line 58 "syscalls.perf"
1896 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str399,27,405,__PNR_clock_adjtime64,__PNR_clock_adjtime64,405,__PNR_clock_adjtime64,405,__PNR_clock_adjtime64,405,405,__PNR_clock_adjtime64,405,__PNR_clock_adjtime64,__PNR_clock_adjtime64,405,__PNR_clock_adjtime64,405},
1897 #line 64 "syscalls.perf"
1898 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str400,33,407,__PNR_clock_nanosleep_time64,__PNR_clock_nanosleep_time64,407,__PNR_clock_nanosleep_time64,407,__PNR_clock_nanosleep_time64,407,407,__PNR_clock_nanosleep_time64,407,__PNR_clock_nanosleep_time64,__PNR_clock_nanosleep_time64,407,__PNR_clock_nanosleep_time64,407},
1899 #line 139 "syscalls.perf"
1900 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str401,108,201,__PNR_geteuid32,__PNR_geteuid32,201,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,201,__PNR_geteuid32,201},
1901 #line 239 "syscalls.perf"
1902 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str402,208,281,244,527,278,184,275,234,238,233,233,266,266,184,275,275,281},
1903 #line 493 "syscalls.perf"
1904 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str403,462,190,58,58,190,__PNR_vfork,__PNR_vfork,__PNR_vfork,__PNR_vfork,113,113,189,189,__PNR_vfork,190,190,190},
1905 #line 104 "syscalls.perf"
1906 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str404,73,207,__PNR_fchown32,__PNR_fchown32,207,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,207,__PNR_fchown32,207},
1907 #line 381 "syscalls.perf"
1908 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str405,350,206,__PNR_setgroups32,__PNR_setgroups32,206,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,206,__PNR_setgroups32,206},
1909 #line 143 "syscalls.perf"
1910 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str406,112,205,__PNR_getgroups32,__PNR_getgroups32,205,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,205,__PNR_getgroups32,205},
1911 #line 405 "syscalls.perf"
1912 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str407,374,213,__PNR_setuid32,__PNR_setuid32,213,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,213,__PNR_setuid32,213},
1913 #line 170 "syscalls.perf"
1914 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str408,139,199,__PNR_getuid32,__PNR_getuid32,199,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,199,__PNR_getuid32,199},
1915 #line 107 "syscalls.perf"
1916 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str409,76,221,__PNR_fcntl64,__PNR_fcntl64,221,__PNR_fcntl64,220,__PNR_fcntl64,212,202,202,204,__PNR_fcntl64,__PNR_fcntl64,221,__PNR_fcntl64,221},
1917 #line 121 "syscalls.perf"
1918 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str410,90,197,__PNR_fstat64,__PNR_fstat64,197,__PNR_fstat64,215,__PNR_fstat64,__PNR_fstat64,112,112,197,__PNR_fstat64,__PNR_fstat64,197,__PNR_fstat64,197},
1919 #line 360 "syscalls.perf"
1920 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str411,329,__PNR_security,185,185,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security},
1921 #line 477 "syscalls.perf"
1922 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str412,446,60,95,95,60,166,60,93,93,60,60,60,60,166,60,60,60},
1923 #line 254 "syscalls.perf"
1924 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str413,223,153,152,152,153,231,157,149,149,153,153,153,153,231,153,153,153},
1925 #line 145 "syscalls.perf"
1926 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str414,114,130,177,__PNR_get_kernel_syms,__PNR_get_kernel_syms,__PNR_get_kernel_syms,130,170,170,__PNR_get_kernel_syms,__PNR_get_kernel_syms,130,130,__PNR_get_kernel_syms,130,130,__PNR_get_kernel_syms},
1927 #line 130 "syscalls.perf"
1928 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str415,99,422,__PNR_futex_time64,__PNR_futex_time64,422,__PNR_futex_time64,422,__PNR_futex_time64,422,422,__PNR_futex_time64,422,__PNR_futex_time64,__PNR_futex_time64,422,__PNR_futex_time64,422},
1929 #line 124 "syscalls.perf"
1930 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str416,93,269,__PNR_fstatfs64,__PNR_fstatfs64,267,__PNR_fstatfs64,256,__PNR_fstatfs64,218,299,299,253,253,__PNR_fstatfs64,266,266,269},
1931 #line 308 "syscalls.perf"
1932 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str417,277,131,179,179,131,60,131,172,172,131,131,131,131,60,131,131,131},
1933 #line 326 "syscalls.perf"
1934 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str418,295,287,249,249,310,218,281,240,244,265,265,270,270,218,279,279,286},
1935 #line 201 "syscalls.perf"
1936 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str419,170,198,__PNR_lchown32,__PNR_lchown32,198,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,198,__PNR_lchown32,198},
1937 #line 114 "syscalls.perf"
1938 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str420,83,237,199,199,237,16,235,191,191,249,249,220,220,16,235,235,237},
1939 #line 379 "syscalls.perf"
1940 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str421,348,214,__PNR_setgid32,__PNR_setgid32,214,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,214,__PNR_setgid32,214},
1941 #line 141 "syscalls.perf"
1942 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str422,110,200,__PNR_getgid32,__PNR_getgid32,200,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,200,__PNR_getgid32,200},
1943 #line 345 "syscalls.perf"
1944 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str423,314,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,380,380,__PNR_s390_sthyi},
1945 #line 215 "syscalls.perf"
1946 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str424,184,196,__PNR_lstat64,__PNR_lstat64,196,__PNR_lstat64,214,__PNR_lstat64,__PNR_lstat64,198,198,196,__PNR_lstat64,__PNR_lstat64,196,__PNR_lstat64,196},
1947 #line 37 "syscalls.perf"
1948 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str425,6,137,183,183,__PNR_afs_syscall,__PNR_afs_syscall,137,176,176,__PNR_afs_syscall,__PNR_afs_syscall,137,137,__PNR_afs_syscall,137,137,__PNR_afs_syscall},
1949 #line 54 "syscalls.perf"
1950 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str426,23,182,92,92,182,__PNR_chown,202,90,90,180,180,181,181,__PNR_chown,182,212,182},
1951 #line 486 "syscalls.perf"
1952 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str427,455,__PNR_usr26,__PNR_usr26,__PNR_usr26,983043,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26},
1953 #line 291 "syscalls.perf"
1954 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str428,260,180,17,17,180,67,200,16,16,108,108,179,179,67,180,180,180},
1955 #line 294 "syscalls.perf"
1956 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str429,263,340,302,302,369,261,338,297,302,321,321,325,325,261,334,334,339},
1957 #line 384 "syscalls.perf"
1958 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str430,353,276,238,238,321,237,270,229,233,262,262,261,261,237,270,270,276},
1959 #line 146 "syscalls.perf"
1960 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str431,115,275,239,239,320,236,269,228,232,261,261,260,260,236,269,269,275},
1961 #line 41 "syscalls.perf"
1962 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str432,10,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,341,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range},
1963 #line 211 "syscalls.perf"
1964 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str433,180,236,198,198,236,15,234,190,190,248,248,219,219,15,234,234,236},
1965 #line 400 "syscalls.perf"
1966 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str434,369,243,205,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,283,242,246,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area},
1967 #line 165 "syscalls.perf"
1968 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str435,134,244,211,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area},
1969 #line 122 "syscalls.perf"
1970 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str436,91,300,__PNR_fstatat64,__PNR_fstatat64,327,__PNR_fstatat64,293,__PNR_fstatat64,__PNR_fstatat64,280,280,291,__PNR_fstatat64,__PNR_fstatat64,293,__PNR_fstatat64,300},
1971 #line 433 "syscalls.perf"
1972 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str437,402,383,332,332,397,291,366,326,330,349,349,383,383,291,379,379,383},
1973 #line 129 "syscalls.perf"
1974 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str438,98,240,202,202,240,98,238,194,194,210,210,221,221,98,238,238,240},
1975 #line 484 "syscalls.perf"
1976 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str439,453,86,134,__PNR_uselib,86,__PNR_uselib,86,__PNR_uselib,__PNR_uselib,86,86,86,86,__PNR_uselib,86,86,86},
1977 #line 293 "syscalls.perf"
1978 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str440,262,378,327,546,392,286,361,321,325,347,347,380,380,286,376,376,381},
1979 #line 304 "syscalls.perf"
1980 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str441,273,181,18,18,181,68,201,17,17,109,109,180,180,68,181,181,181},
1981 #line 428 "syscalls.perf"
1982 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str442,397,69,__PNR_ssetmask,__PNR_ssetmask,__PNR_ssetmask,__PNR_ssetmask,69,__PNR_ssetmask,__PNR_ssetmask,69,69,69,69,__PNR_ssetmask,__PNR_ssetmask,__PNR_ssetmask,69},
1983 #line 407 "syscalls.perf"
1984 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str443,376,68,__PNR_sgetmask,__PNR_sgetmask,__PNR_sgetmask,__PNR_sgetmask,68,__PNR_sgetmask,__PNR_sgetmask,68,68,68,68,__PNR_sgetmask,__PNR_sgetmask,__PNR_sgetmask,68},
1985 #line 253 "syscalls.perf"
1986 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str444,222,151,150,150,151,229,155,147,147,151,151,151,151,229,151,151,151},
1987 #line 292 "syscalls.perf"
1988 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str445,261,333,295,534,361,69,330,289,293,315,315,320,320,69,328,328,333},
11031989 #line 427 "syscalls.perf"
1104 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str7,396,99,137,137,99,43,99,134,134,99,99,99,99,43,99,99},
1105 #line 258 "syscalls.perf"
1106 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str8,227,34,__PNR_nice,__PNR_nice,34,__PNR_nice,34,__PNR_nice,__PNR_nice,34,34,34,34,__PNR_nice,34,34},
1107 #line 430 "syscalls.perf"
1108 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str9,399,25,__PNR_stime,__PNR_stime,__PNR_stime,__PNR_stime,25,__PNR_stime,__PNR_stime,25,25,25,25,__PNR_stime,25,__PNR_stime},
1109 #line 124 "syscalls.perf"
1110 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str10,93,35,__PNR_ftime,__PNR_ftime,__PNR_ftime,__PNR_ftime,35,__PNR_ftime,__PNR_ftime,__PNR_ftime,__PNR_ftime,35,35,__PNR_ftime,__PNR_ftime,__PNR_ftime},
1111 #line 485 "syscalls.perf"
1112 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str11,454,30,132,132,__PNR_utime,__PNR_utime,30,130,130,30,30,30,30,__PNR_utime,30,30},
1113 #line 394 "syscalls.perf"
1114 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str12,363,66,112,112,66,157,66,110,110,66,66,66,66,157,66,66},
1990 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str446,396,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,278,278,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run},
1991 #line 503 "syscalls.perf"
1992 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str447,472,146,20,516,146,66,146,19,19,146,146,146,146,66,146,146,146},
1993 #line 412 "syscalls.perf"
1994 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str448,381,373,48,48,293,210,182,47,47,117,117,338,338,210,373,373,352},
1995 #line 92 "syscalls.perf"
1996 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str449,61,252,231,231,248,94,246,205,205,222,222,234,234,94,248,248,252},
1997 #line 440 "syscalls.perf"
1998 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str450,409,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,363,363,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian},
1999 #line 306 "syscalls.perf"
2000 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str451,275,379,328,547,393,287,362,322,326,348,348,381,381,287,377,377,382},
2001 #line 441 "syscalls.perf"
2002 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str452,410,83,88,88,83,__PNR_symlink,83,86,86,83,83,83,83,__PNR_symlink,83,83,83},
2003 #line 479 "syscalls.perf"
2004 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str453,448,52,166,166,52,39,52,161,161,52,52,52,52,39,52,52,52},
2005 #line 305 "syscalls.perf"
2006 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str454,274,334,296,535,362,70,331,290,294,316,316,321,321,70,329,329,334},
2007 #line 494 "syscalls.perf"
2008 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str455,463,111,153,153,111,58,111,150,150,111,111,111,111,58,111,111,111},
2009 #line 178 "syscalls.perf"
2010 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str456,147,293,255,255,318,28,286,245,249,271,271,277,277,28,286,286,292},
2011 #line 270 "syscalls.perf"
2012 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str457,239,342,304,304,371,265,340,299,304,326,326,346,346,265,336,336,360},
2013 #line 40 "syscalls.perf"
2014 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str458,9,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,270,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64},
2015 #line 397 "syscalls.perf"
2016 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str459,366,311,273,530,338,99,309,268,272,289,289,300,300,99,304,304,311},
11152017 #line 160 "syscalls.perf"
1116 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str13,129,147,124,124,147,156,151,122,122,147,147,147,147,156,147,147},
1117 #line 278 "syscalls.perf"
1118 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str14,247,42,22,22,42,__PNR_pipe,42,21,21,42,42,42,42,__PNR_pipe,42,42},
1119 #line 164 "syscalls.perf"
1120 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str15,133,224,186,186,224,178,222,178,178,206,206,207,207,178,236,236},
1121 #line 488 "syscalls.perf"
1122 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str16,457,271,235,235,269,__PNR_utimes,267,226,230,336,336,251,251,__PNR_utimes,313,313},
1123 #line 476 "syscalls.perf"
1124 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str17,445,122,63,63,122,160,122,61,61,59,59,122,122,160,122,122},
1125 #line 134 "syscalls.perf"
1126 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str18,103,50,108,108,50,177,50,106,106,50,50,50,50,177,50,202},
1127 #line 136 "syscalls.perf"
1128 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str19,105,49,107,107,49,175,49,105,105,49,49,49,49,175,49,201},
1129 #line 269 "syscalls.perf"
1130 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str20,238,29,34,34,29,__PNR_pause,29,33,33,29,29,29,29,__PNR_pause,29,29},
1131 #line 130 "syscalls.perf"
1132 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str21,99,318,309,309,345,168,312,271,275,296,296,302,302,168,311,311},
1133 #line 370 "syscalls.perf"
1134 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str22,339,139,123,123,139,152,139,121,121,139,139,139,139,152,139,216},
1135 #line 384 "syscalls.perf"
1136 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str23,353,71,114,114,71,143,71,112,112,71,71,71,71,143,71,204},
1137 #line 372 "syscalls.perf"
1138 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str24,341,138,122,122,138,151,138,120,120,138,138,138,138,151,138,215},
1139 #line 390 "syscalls.perf"
1140 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str25,359,70,113,113,70,145,70,111,111,70,70,70,70,145,70,203},
1141 #line 132 "syscalls.perf"
1142 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str26,101,141,78,78,141,__PNR_getdents,141,76,76,141,141,141,141,__PNR_getdents,141,141},
1143 #line 381 "syscalls.perf"
1144 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str27,350,346,308,308,375,268,344,303,308,328,328,350,350,268,339,339},
1145 #line 358 "syscalls.perf"
1146 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str28,327,394,66,66,300,191,394,64,64,187,187,394,394,191,394,394},
1147 #line 472 "syscalls.perf"
1148 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str29,441,58,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,58,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit,58,58,__PNR_ulimit,__PNR_ulimit,__PNR_ulimit},
1149 #line 386 "syscalls.perf"
1150 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str30,355,170,119,119,170,149,190,117,117,170,170,169,169,149,170,210},
1151 #line 153 "syscalls.perf"
1152 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str31,122,171,120,120,171,150,191,118,118,171,171,170,170,150,171,211},
1153 #line 388 "syscalls.perf"
1154 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str32,357,164,117,117,164,147,185,115,115,164,164,164,164,147,164,208},
1155 #line 155 "syscalls.perf"
1156 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str33,124,165,118,118,165,148,186,116,116,165,165,165,165,148,165,209},
1157 #line 115 "syscalls.perf"
1158 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str34,84,432,432,432,432,432,432,432,432,432,432,432,432,432,432,432},
1159 #line 159 "syscalls.perf"
1160 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str35,128,77,98,98,77,165,77,96,96,77,77,77,77,165,77,77},
1161 #line 364 "syscalls.perf"
1162 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str36,333,187,40,40,187,71,207,39,39,122,122,186,186,71,187,187},
1163 #line 203 "syscalls.perf"
1164 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str37,172,363,50,50,284,201,174,49,49,32,32,329,329,201,363,363},
1165 #line 360 "syscalls.perf"
1166 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str38,329,__PNR_semop,65,65,298,193,__PNR_semop,63,63,185,185,__PNR_semop,__PNR_semop,193,__PNR_semop,__PNR_semop},
1167 #line 202 "syscalls.perf"
1168 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str39,171,303,265,265,330,37,296,255,259,283,283,294,294,37,296,296},
1169 #line 91 "syscalls.perf"
1170 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str40,60,307,269,269,334,48,300,259,263,287,287,298,298,48,300,300},
1171 #line 113 "syscalls.perf"
1172 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str41,82,431,431,431,431,431,431,431,431,431,431,431,431,431,431,431},
1173 #line 418 "syscalls.perf"
1174 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str42,387,359,41,41,281,198,183,40,40,17,17,326,326,198,359,359},
2018 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str460,129,312,274,531,339,100,310,269,273,290,290,299,299,100,305,305,312},
2019 #line 482 "syscalls.perf"
2020 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str461,451,301,263,263,328,35,294,253,257,281,281,292,292,35,294,294,301},
2021 #line 252 "syscalls.perf"
2022 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str462,221,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,201,201,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer},
2023 #line 175 "syscalls.perf"
2024 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str463,144,292,254,254,317,27,285,244,248,270,270,276,276,27,285,285,291},
2025 #line 36 "syscalls.perf"
2026 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str464,5,124,159,159,124,171,124,154,154,124,124,124,124,171,124,124,124},
2027 #line 46 "syscalls.perf"
2028 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str465,15,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,983041,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint},
2029 #line 45 "syscalls.perf"
2030 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str466,14,17,__PNR_break,__PNR_break,__PNR_break,__PNR_break,17,__PNR_break,__PNR_break,__PNR_break,__PNR_break,17,17,__PNR_break,__PNR_break,__PNR_break,__PNR_break},
11752031 #line 481 "syscalls.perf"
1176 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str43,450,374,323,323,388,282,357,317,321,344,344,364,364,282,355,355},
1177 #line 486 "syscalls.perf"
1178 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str44,455,320,280,280,348,88,316,275,279,301,301,304,304,88,315,315},
1179 #line 255 "syscalls.perf"
1180 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str45,224,__PNR_newfstatat,262,262,__PNR_newfstatat,79,__PNR_newfstatat,252,256,__PNR_newfstatat,__PNR_newfstatat,__PNR_newfstatat,291,79,__PNR_newfstatat,293},
1181 #line 417 "syscalls.perf"
1182 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str46,386,72,__PNR_sigsuspend,__PNR_sigsuspend,72,__PNR_sigsuspend,72,__PNR_sigsuspend,__PNR_sigsuspend,__PNR_sigsuspend,__PNR_sigsuspend,72,72,__PNR_sigsuspend,72,72},
1183 #line 34 "syscalls.perf"
1184 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str47,3,51,163,163,51,89,51,158,158,51,51,51,51,89,51,51},
1185 #line 192 "syscalls.perf"
1186 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str48,161,117,__PNR_ipc,__PNR_ipc,__PNR_ipc,__PNR_ipc,117,__PNR_ipc,__PNR_ipc,__PNR_ipc,__PNR_ipc,117,117,__PNR_ipc,117,117},
1187 #line 357 "syscalls.perf"
1188 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str49,326,82,23,23,__PNR_select,__PNR_select,__PNR_select,__PNR_select,__PNR_select,__PNR_select,__PNR_select,82,82,__PNR_select,__PNR_select,142},
1189 #line 470 "syscalls.perf"
1190 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str50,439,__PNR_tuxcall,184,184,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall,225,225,__PNR_tuxcall,__PNR_tuxcall,__PNR_tuxcall},
1191 #line 178 "syscalls.perf"
1192 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str51,147,54,16,514,54,29,54,15,15,54,54,54,54,29,54,54},
1193 #line 262 "syscalls.perf"
1194 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str52,231,18,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat,18,18,__PNR_oldstat,__PNR_oldstat,__PNR_oldstat},
1195 #line 69 "syscalls.perf"
1196 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str53,38,6,3,3,6,57,6,3,3,6,6,6,6,57,6,6},
1197 #line 33 "syscalls.perf"
1198 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str54,2,33,21,21,33,__PNR_access,33,20,20,33,33,33,33,__PNR_access,33,33},
1199 #line 51 "syscalls.perf"
1200 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str55,20,185,126,126,185,91,205,124,124,107,107,184,184,91,185,185},
1201 #line 368 "syscalls.perf"
1202 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str56,337,369,44,44,290,206,180,43,43,82,82,335,335,206,369,369},
1203 #line 259 "syscalls.perf"
1204 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str57,228,28,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat,28,28,__PNR_oldfstat,__PNR_oldfstat,__PNR_oldfstat},
1205 #line 482 "syscalls.perf"
1206 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str58,451,__PNR_usr26,__PNR_usr26,__PNR_usr26,983043,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26,__PNR_usr26},
1207 #line 411 "syscalls.perf"
1208 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str59,380,48,__PNR_signal,__PNR_signal,__PNR_signal,__PNR_signal,48,__PNR_signal,__PNR_signal,48,48,48,48,__PNR_signal,48,48},
1209 #line 264 "syscalls.perf"
1210 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str60,233,5,2,2,5,__PNR_open,5,2,2,5,5,5,5,__PNR_open,5,5},
1211 #line 412 "syscalls.perf"
1212 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str61,381,321,282,282,349,__PNR_signalfd,317,276,280,302,302,305,305,__PNR_signalfd,316,316},
1213 #line 104 "syscalls.perf"
1214 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str62,73,55,72,72,55,25,55,70,70,55,55,55,55,25,55,55},
1215 #line 247 "syscalls.perf"
1216 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str63,216,400,69,69,301,189,400,67,67,188,188,400,400,189,400,400},
1217 #line 367 "syscalls.perf"
1218 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str64,336,370,46,518,296,211,179,45,45,183,183,341,341,211,370,370},
1219 #line 378 "syscalls.perf"
1220 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str65,347,74,170,170,74,161,74,165,165,74,74,74,74,161,74,74},
1221 #line 31 "syscalls.perf"
1222 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str66,0,__PNR_accept,43,43,285,202,168,42,42,35,35,330,330,202,__PNR_accept,__PNR_accept},
1223 #line 187 "syscalls.perf"
1224 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str67,156,245,206,543,243,0,241,200,200,215,215,227,227,0,243,243},
1225 #line 265 "syscalls.perf"
1226 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str68,234,295,257,257,322,56,288,247,251,275,275,286,286,56,288,288},
1227 #line 244 "syscalls.perf"
1228 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str69,213,402,71,71,304,187,402,69,69,191,191,402,402,187,402,402},
1229 #line 67 "syscalls.perf"
1230 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str70,36,120,56,56,120,220,120,55,55,120,120,120,120,220,120,120},
1231 #line 99 "syscalls.perf"
1232 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str71,68,94,91,91,94,52,94,89,89,94,94,94,94,52,94,94},
1233 #line 254 "syscalls.perf"
1234 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str72,223,162,35,35,162,101,166,34,34,162,162,162,162,101,162,162},
1235 #line 184 "syscalls.perf"
1236 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str73,153,110,172,172,__PNR_iopl,__PNR_iopl,110,__PNR_iopl,__PNR_iopl,__PNR_iopl,__PNR_iopl,110,110,__PNR_iopl,__PNR_iopl,__PNR_iopl},
1237 #line 327 "syscalls.perf"
1238 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str74,296,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,__PNR_rtas,255,255,__PNR_rtas,__PNR_rtas,__PNR_rtas},
1239 #line 392 "syscalls.perf"
1240 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str75,361,75,160,160,75,164,75,155,155,75,75,75,75,164,75,75},
1241 #line 157 "syscalls.perf"
1242 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str76,126,76,97,97,__PNR_getrlimit,163,76,95,95,76,76,76,76,163,76,191},
1243 #line 284 "syscalls.perf"
1244 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str77,253,168,7,7,168,__PNR_poll,188,7,7,168,168,167,167,__PNR_poll,168,168},
1245 #line 305 "syscalls.perf"
1246 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str78,274,3,0,0,3,63,3,0,0,3,3,3,3,63,3,3},
1247 #line 261 "syscalls.perf"
1248 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str79,230,59,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname,59,59,__PNR_oldolduname,__PNR_oldolduname,__PNR_oldolduname},
1249 #line 285 "syscalls.perf"
1250 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str80,254,309,271,271,336,73,302,261,265,274,274,281,281,73,302,302},
1251 #line 252 "syscalls.perf"
1252 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str81,221,91,11,11,91,215,91,11,11,91,91,91,91,215,91,91},
1253 #line 100 "syscalls.perf"
1254 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str82,69,306,268,268,333,53,299,258,262,286,286,297,297,53,299,299},
1255 #line 230 "syscalls.perf"
1256 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str83,199,21,165,165,21,40,21,160,160,21,21,21,21,40,21,21},
1257 #line 294 "syscalls.perf"
1258 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str84,263,44,__PNR_prof,__PNR_prof,__PNR_prof,__PNR_prof,44,__PNR_prof,__PNR_prof,__PNR_prof,__PNR_prof,44,44,__PNR_prof,__PNR_prof,__PNR_prof},
1259 #line 275 "syscalls.perf"
1260 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str85,244,438,438,438,438,438,438,438,438,438,438,438,438,438,438,438},
1261 #line 260 "syscalls.perf"
1262 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str86,229,84,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat,84,84,__PNR_oldlstat,__PNR_oldlstat,__PNR_oldlstat},
1263 #line 123 "syscalls.perf"
1264 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str87,92,118,74,74,118,82,118,72,72,118,118,118,118,82,118,118},
1265 #line 355 "syscalls.perf"
1266 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str88,324,354,317,317,383,277,352,312,316,338,338,358,358,277,348,348},
1267 #line 455 "syscalls.perf"
1268 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str89,424,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,318,277,281,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,__PNR_timerfd,317,317},
1269 #line 271 "syscalls.perf"
1270 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str90,240,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,272,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read,198,198,__PNR_pciconfig_read,__PNR_pciconfig_read,__PNR_pciconfig_read},
1271 #line 272 "syscalls.perf"
1272 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str91,241,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,273,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write,199,199,__PNR_pciconfig_write,__PNR_pciconfig_write,__PNR_pciconfig_write},
1273 #line 270 "syscalls.perf"
1274 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str92,239,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,271,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,200,200,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase,__PNR_pciconfig_iobase},
1275 #line 68 "syscalls.perf"
1276 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str93,37,435,435,435,435,435,435,435,435,435,435,435,435,435,435,435},
1277 #line 361 "syscalls.perf"
1278 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str94,330,__PNR_semtimedop,220,220,312,192,__PNR_semtimedop,214,215,228,228,__PNR_semtimedop,392,192,__PNR_semtimedop,392},
1279 #line 369 "syscalls.perf"
1280 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str95,338,121,171,171,121,162,121,166,166,121,121,121,121,162,121,121},
1281 #line 38 "syscalls.perf"
1282 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str96,7,27,37,37,__PNR_alarm,__PNR_alarm,27,37,37,27,27,27,27,__PNR_alarm,27,27},
1283 #line 366 "syscalls.perf"
1284 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str97,335,345,307,538,374,269,343,302,307,329,329,349,349,269,358,358},
1285 #line 333 "syscalls.perf"
1286 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str98,302,179,130,130,179,133,199,128,128,179,179,178,178,133,179,179},
1287 #line 419 "syscalls.perf"
1288 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str99,388,102,__PNR_socketcall,__PNR_socketcall,__PNR_socketcall,__PNR_socketcall,102,__PNR_socketcall,__PNR_socketcall,__PNR_socketcall,__PNR_socketcall,102,102,__PNR_socketcall,102,102},
1289 #line 277 "syscalls.perf"
1290 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str100,246,424,424,424,424,424,424,424,424,424,424,424,424,424,424,424},
1291 #line 177 "syscalls.perf"
1292 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str101,146,249,210,210,247,3,245,204,204,219,219,231,231,3,247,247},
1293 #line 479 "syscalls.perf"
1294 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str102,448,310,272,272,337,97,303,262,266,288,288,282,282,97,303,303},
1295 #line 287 "syscalls.perf"
1296 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str103,256,172,157,157,172,167,192,153,153,172,172,171,171,167,172,172},
1297 #line 451 "syscalls.perf"
1298 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str104,420,270,234,234,268,131,266,225,229,259,259,250,250,131,241,241},
1299 #line 48 "syscalls.perf"
1300 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str105,17,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,148,198,198,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl,__PNR_cachectl},
1301 #line 233 "syscalls.perf"
1302 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str106,202,125,10,10,125,226,125,10,10,125,125,125,125,226,125,125},
1303 #line 416 "syscalls.perf"
1304 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str107,385,119,__PNR_sigreturn,__PNR_sigreturn,119,__PNR_sigreturn,119,__PNR_sigreturn,__PNR_sigreturn,__PNR_sigreturn,__PNR_sigreturn,119,119,__PNR_sigreturn,119,119},
1305 #line 295 "syscalls.perf"
1306 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str108,264,98,__PNR_profil,__PNR_profil,__PNR_profil,__PNR_profil,98,__PNR_profil,__PNR_profil,__PNR_profil,__PNR_profil,98,98,__PNR_profil,__PNR_profil,__PNR_profil},
1307 #line 311 "syscalls.perf"
1308 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str109,280,88,169,169,88,142,88,164,164,88,88,88,88,142,88,88},
1309 #line 444 "syscalls.perf"
1310 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str110,413,149,156,__PNR__sysctl,149,__PNR__sysctl,153,152,152,149,149,149,149,__PNR__sysctl,149,149},
1311 #line 329 "syscalls.perf"
1312 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str111,298,176,127,522,176,136,196,125,125,176,176,175,175,136,176,176},
1313 #line 201 "syscalls.perf"
1314 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str112,170,9,86,86,9,__PNR_link,9,84,84,9,9,9,9,__PNR_link,9,9},
1315 #line 70 "syscalls.perf"
1316 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str113,39,362,42,42,283,203,170,41,41,31,31,328,328,203,362,362},
1317 #line 346 "syscalls.perf"
1318 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str114,315,160,147,147,160,126,164,144,144,160,160,160,160,126,160,160},
1319 #line 186 "syscalls.perf"
1320 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str115,155,289,251,251,314,30,314,273,277,267,267,273,273,30,282,282},
1321 #line 185 "syscalls.perf"
1322 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str116,154,290,252,252,315,31,315,274,278,268,268,274,274,31,283,283},
1323 #line 276 "syscalls.perf"
1324 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str117,245,434,434,434,434,434,434,434,434,434,434,434,434,434,434,434},
1325 #line 196 "syscalls.perf"
1326 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str118,165,288,250,250,311,219,282,241,245,266,266,271,271,219,280,280},
1327 #line 76 "syscalls.perf"
1328 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str119,45,63,33,33,63,__PNR_dup2,63,32,32,63,63,63,63,__PNR_dup2,63,63},
1329 #line 111 "syscalls.perf"
1330 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str120,80,2,57,57,2,__PNR_fork,2,56,56,2,2,2,2,__PNR_fork,2,2},
1331 #line 421 "syscalls.perf"
1332 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str121,390,313,275,275,340,76,304,263,267,291,291,283,283,76,306,306},
1333 #line 95 "syscalls.perf"
1334 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str122,64,324,285,285,352,47,320,279,283,305,305,309,309,47,314,314},
1335 #line 248 "syscalls.perf"
1336 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str123,217,144,26,26,144,227,144,25,25,144,144,144,144,227,144,144},
1337 #line 296 "syscalls.perf"
1338 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str124,265,308,270,270,335,72,301,260,264,273,273,280,280,72,301,301},
1339 #line 207 "syscalls.perf"
1340 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str125,176,53,__PNR_lock,__PNR_lock,__PNR_lock,__PNR_lock,53,__PNR_lock,__PNR_lock,__PNR_lock,__PNR_lock,53,53,__PNR_lock,__PNR_lock,__PNR_lock},
1341 #line 152 "syscalls.perf"
1342 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str126,121,355,318,318,384,278,353,313,317,339,339,359,359,278,349,349},
1343 #line 218 "syscalls.perf"
1344 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str127,187,294,256,256,400,238,287,246,250,272,272,258,258,238,287,287},
1345 #line 387 "syscalls.perf"
1346 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str128,356,210,__PNR_setresgid32,__PNR_setresgid32,210,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,__PNR_setresgid32,210,__PNR_setresgid32},
1347 #line 154 "syscalls.perf"
1348 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str129,123,211,__PNR_getresgid32,__PNR_getresgid32,211,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,__PNR_getresgid32,211,__PNR_getresgid32},
1349 #line 389 "syscalls.perf"
1350 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str130,358,208,__PNR_setresuid32,__PNR_setresuid32,208,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,__PNR_setresuid32,208,__PNR_setresuid32},
1351 #line 156 "syscalls.perf"
1352 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str131,125,209,__PNR_getresuid32,__PNR_getresuid32,209,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,__PNR_getresuid32,209,__PNR_getresuid32},
1353 #line 400 "syscalls.perf"
1354 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str132,369,23,105,105,23,146,23,103,103,23,23,23,23,146,23,213},
1355 #line 167 "syscalls.perf"
1356 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str133,136,24,102,102,24,174,24,100,100,24,24,24,24,174,24,199},
1357 #line 74 "syscalls.perf"
1358 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str134,43,129,176,176,129,106,129,169,169,129,129,129,129,106,129,129},
1359 #line 446 "syscalls.perf"
1360 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str135,415,135,139,139,135,__PNR_sysfs,135,136,136,135,135,135,135,__PNR_sysfs,135,135},
1361 #line 420 "syscalls.perf"
1362 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str136,389,360,53,53,288,199,184,52,52,56,56,333,333,199,360,360},
1363 #line 92 "syscalls.perf"
1364 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str137,61,439,439,439,439,439,439,439,439,439,439,439,439,439,439,439},
1365 #line 442 "syscalls.perf"
1366 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str138,411,344,306,306,373,267,342,301,306,327,327,348,348,267,338,338},
1367 #line 129 "syscalls.perf"
1368 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str139,98,299,261,261,326,__PNR_futimesat,292,251,255,279,279,290,290,__PNR_futimesat,292,292},
1369 #line 328 "syscalls.perf"
1370 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str140,297,174,13,512,174,134,194,13,13,174,174,173,173,134,174,174},
1371 #line 334 "syscalls.perf"
1372 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str141,303,177,128,523,177,137,197,126,126,177,177,176,176,137,177,177},
1373 #line 172 "syscalls.perf"
1374 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str142,141,128,175,175,128,105,128,168,168,128,128,128,128,105,128,128},
1375 #line 371 "syscalls.perf"
1376 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str143,340,216,__PNR_setfsgid32,__PNR_setfsgid32,216,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,__PNR_setfsgid32,216,__PNR_setfsgid32},
1377 #line 385 "syscalls.perf"
1378 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str144,354,204,__PNR_setregid32,__PNR_setregid32,204,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,__PNR_setregid32,204,__PNR_setregid32},
1379 #line 373 "syscalls.perf"
1380 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str145,342,215,__PNR_setfsuid32,__PNR_setfsuid32,215,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,__PNR_setfsuid32,215,__PNR_setfsuid32},
1381 #line 391 "syscalls.perf"
1382 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str146,360,203,__PNR_setreuid32,__PNR_setreuid32,203,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,__PNR_setreuid32,203,__PNR_setreuid32},
1383 #line 197 "syscalls.perf"
1384 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str147,166,37,62,62,37,129,37,60,60,37,37,37,37,129,37,37},
1385 #line 232 "syscalls.perf"
1386 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str148,201,317,279,533,344,239,308,267,271,295,295,301,301,239,310,310},
1387 #line 352 "syscalls.perf"
1388 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str149,321,154,142,142,154,118,158,139,139,154,154,154,154,118,154,154},
1389 #line 344 "syscalls.perf"
1390 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str150,313,155,143,143,155,121,159,140,140,155,155,155,155,121,155,155},
1391 #line 468 "syscalls.perf"
1392 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str151,437,92,76,76,92,45,92,74,74,92,92,92,92,45,92,92},
1393 #line 222 "syscalls.perf"
1394 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str152,191,14,133,133,14,__PNR_mknod,14,131,131,14,14,14,14,__PNR_mknod,14,14},
1395 #line 219 "syscalls.perf"
1396 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str153,188,218,27,27,219,232,217,26,26,72,72,206,206,232,218,218},
1397 #line 243 "syscalls.perf"
1398 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str154,212,163,25,25,163,216,167,24,24,163,163,163,163,216,163,163},
1399 #line 471 "syscalls.perf"
1400 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str155,440,191,__PNR_ugetrlimit,__PNR_ugetrlimit,191,__PNR_ugetrlimit,__PNR_ugetrlimit,__PNR_ugetrlimit,__PNR_ugetrlimit,__PNR_ugetrlimit,__PNR_ugetrlimit,190,190,__PNR_ugetrlimit,191,__PNR_ugetrlimit},
1401 #line 208 "syscalls.perf"
1402 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str156,177,253,212,212,249,18,247,206,206,223,223,235,235,18,110,110},
1403 #line 464 "syscalls.perf"
1404 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str157,433,260,223,223,258,110,258,217,221,251,251,241,241,110,255,255},
1405 #line 462 "syscalls.perf"
1406 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str158,431,261,224,224,259,108,259,218,222,252,252,242,242,108,256,256},
1407 #line 459 "syscalls.perf"
1408 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str159,428,325,286,286,353,86,323,282,286,307,307,311,311,86,320,320},
1409 #line 457 "syscalls.perf"
1410 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str160,426,326,287,287,354,87,322,281,285,308,308,312,312,87,321,321},
1411 #line 85 "syscalls.perf"
1412 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str161,54,323,284,284,351,__PNR_eventfd,319,278,282,304,304,307,307,__PNR_eventfd,318,318},
1413 #line 467 "syscalls.perf"
1414 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str162,436,238,200,200,238,130,236,192,192,208,208,208,208,130,237,237},
1415 #line 431 "syscalls.perf"
1416 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str163,400,31,__PNR_stty,__PNR_stty,__PNR_stty,__PNR_stty,31,__PNR_stty,__PNR_stty,__PNR_stty,__PNR_stty,31,31,__PNR_stty,__PNR_stty,__PNR_stty},
1417 #line 170 "syscalls.perf"
1418 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str164,139,32,__PNR_gtty,__PNR_gtty,__PNR_gtty,__PNR_gtty,32,__PNR_gtty,__PNR_gtty,__PNR_gtty,__PNR_gtty,32,32,__PNR_gtty,__PNR_gtty,__PNR_gtty},
1419 #line 89 "syscalls.perf"
1420 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str165,58,1,60,60,1,93,1,58,58,1,1,1,1,93,1,1},
1421 #line 148 "syscalls.perf"
1422 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str166,117,20,39,39,20,172,20,38,38,20,20,20,20,172,20,20},
1423 #line 77 "syscalls.perf"
1424 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str167,46,330,292,292,358,24,327,286,290,312,312,316,316,24,326,326},
1425 #line 461 "syscalls.perf"
1426 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str168,430,262,225,225,260,109,260,219,223,253,253,243,243,109,257,257},
1427 #line 454 "syscalls.perf"
1428 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str169,423,263,226,226,261,111,261,220,224,254,254,244,244,111,258,258},
2032 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str467,450,10,87,87,10,__PNR_unlink,10,85,85,10,10,10,10,__PNR_unlink,10,10,10},
2033 #line 35 "syscalls.perf"
2034 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str468,4,286,248,248,309,217,280,239,243,264,264,269,269,217,278,278,285},
14292035 #line 449 "syscalls.perf"
1430 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str170,418,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,149,199,199,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips,__PNR_sysmips},
1431 #line 382 "syscalls.perf"
1432 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str171,351,57,109,109,57,154,57,107,107,57,57,57,57,154,57,57},
1433 #line 146 "syscalls.perf"
1434 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str172,115,132,121,121,132,155,132,119,119,132,132,132,132,155,132,132},
1435 #line 71 "syscalls.perf"
1436 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str173,40,377,326,326,391,285,360,320,324,346,346,379,379,285,375,375},
1437 #line 223 "syscalls.perf"
1438 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str174,192,297,259,259,324,33,290,249,253,277,277,288,288,33,290,290},
1439 #line 116 "syscalls.perf"
1440 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str175,85,430,430,430,430,430,430,430,430,430,430,430,430,430,430,430},
1441 #line 439 "syscalls.perf"
1442 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str176,408,36,162,162,36,81,36,157,157,36,36,36,36,81,36,36},
1443 #line 118 "syscalls.perf"
1444 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str177,87,108,5,5,108,80,108,5,5,28,28,108,108,80,108,108},
1445 #line 43 "syscalls.perf"
1446 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str178,12,361,49,49,282,200,169,48,48,22,22,327,327,200,361,361},
1447 #line 484 "syscalls.perf"
1448 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str179,453,62,136,136,62,__PNR_ustat,62,133,133,62,62,62,62,__PNR_ustat,62,62},
1449 #line 44 "syscalls.perf"
1450 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str180,13,357,321,321,386,280,355,315,319,341,341,361,361,280,351,351},
1451 #line 150 "syscalls.perf"
1452 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str181,119,64,110,110,64,173,64,108,108,64,64,64,64,173,64,64},
1453 #line 81 "syscalls.perf"
1454 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str182,50,__PNR_epoll_ctl_old,214,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old,__PNR_epoll_ctl_old},
1455 #line 443 "syscalls.perf"
1456 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str183,412,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,0,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall,__PNR_syscall},
1457 #line 212 "syscalls.perf"
1458 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str184,181,107,6,6,107,__PNR_lstat,107,6,6,84,84,107,107,__PNR_lstat,107,107},
1459 #line 121 "syscalls.perf"
1460 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str185,90,100,138,138,100,44,100,135,135,100,100,100,100,44,100,100},
1461 #line 474 "syscalls.perf"
1462 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str186,443,22,__PNR_umount,__PNR_umount,__PNR_umount,__PNR_umount,22,__PNR_umount,__PNR_umount,__PNR_umount,__PNR_umount,22,22,__PNR_umount,22,22},
1463 #line 337 "syscalls.perf"
1464 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str187,306,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,__PNR_s390_guarded_storage,378,378},
1465 #line 80 "syscalls.perf"
1466 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str188,49,255,233,233,251,21,249,208,208,225,225,237,237,21,250,250},
1467 #line 491 "syscalls.perf"
1468 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str189,460,166,__PNR_vm86,__PNR_vm86,__PNR_vm86,__PNR_vm86,113,__PNR_vm86,__PNR_vm86,__PNR_vm86,__PNR_vm86,113,113,__PNR_vm86,__PNR_vm86,__PNR_vm86},
1469 #line 332 "syscalls.perf"
1470 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str190,301,173,15,513,173,139,193,211,211,173,173,172,172,139,173,173},
1471 #line 161 "syscalls.perf"
1472 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str191,130,367,51,51,286,204,172,50,50,44,44,331,331,204,367,367},
1473 #line 351 "syscalls.perf"
1474 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str192,320,351,314,314,380,274,349,309,313,334,334,355,355,274,345,345},
1475 #line 343 "syscalls.perf"
1476 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str193,312,352,315,315,381,275,350,310,314,335,335,356,356,275,346,346},
1477 #line 414 "syscalls.perf"
1478 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str194,383,73,__PNR_sigpending,__PNR_sigpending,73,__PNR_sigpending,73,__PNR_sigpending,__PNR_sigpending,73,73,73,73,__PNR_sigpending,73,73},
1479 #line 487 "syscalls.perf"
1480 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str195,456,412,__PNR_utimensat_time64,__PNR_utimensat_time64,412,__PNR_utimensat_time64,412,__PNR_utimensat_time64,412,412,__PNR_utimensat_time64,412,__PNR_utimensat_time64,__PNR_utimensat_time64,412,__PNR_utimensat_time64},
1481 #line 353 "syscalls.perf"
1482 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str196,322,156,144,144,156,119,160,141,141,156,156,156,156,119,156,156},
1483 #line 347 "syscalls.perf"
1484 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str197,316,157,145,145,157,120,161,142,142,157,157,157,157,120,157,157},
1485 #line 181 "syscalls.perf"
1486 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str198,150,101,173,173,__PNR_ioperm,__PNR_ioperm,101,__PNR_ioperm,__PNR_ioperm,__PNR_ioperm,__PNR_ioperm,101,101,__PNR_ioperm,101,__PNR_ioperm},
1487 #line 456 "syscalls.perf"
1488 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str199,425,322,283,283,350,85,321,280,284,306,306,306,306,85,319,319},
1489 #line 133 "syscalls.perf"
1490 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str200,102,220,217,217,217,61,219,308,299,201,201,202,202,61,220,220},
1491 #line 125 "syscalls.perf"
1492 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str201,94,93,77,77,93,46,93,75,75,93,93,93,93,46,93,93},
1493 #line 226 "syscalls.perf"
1494 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str202,195,152,151,151,152,230,156,148,148,152,152,152,152,230,152,152},
1495 #line 338 "syscalls.perf"
1496 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str203,307,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,__PNR_s390_pci_mmio_read,353,353},
1497 #line 339 "syscalls.perf"
1498 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str204,308,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,__PNR_s390_pci_mmio_write,352,352},
1499 #line 365 "syscalls.perf"
1500 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str205,334,239,__PNR_sendfile64,__PNR_sendfile64,239,__PNR_sendfile64,237,__PNR_sendfile64,219,209,209,226,__PNR_sendfile64,__PNR_sendfile64,223,__PNR_sendfile64},
1501 #line 98 "syscalls.perf"
1502 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str206,67,133,81,81,133,50,133,79,79,133,133,133,133,50,133,133},
1503 #line 268 "syscalls.perf"
1504 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str207,237,428,428,428,428,428,428,428,428,428,428,428,428,428,428,428},
1505 #line 395 "syscalls.perf"
1506 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str208,364,366,54,541,294,208,181,53,53,181,181,339,339,208,366,366},
1507 #line 162 "syscalls.perf"
1508 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str209,131,365,55,542,295,209,173,54,54,182,182,340,340,209,365,365},
1509 #line 231 "syscalls.perf"
1510 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str210,200,429,429,429,429,429,429,429,429,429,429,429,429,429,429,429},
1511 #line 149 "syscalls.perf"
1512 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str211,118,188,181,181,__PNR_getpmsg,__PNR_getpmsg,208,174,174,__PNR_getpmsg,__PNR_getpmsg,187,187,__PNR_getpmsg,188,188},
1513 #line 131 "syscalls.perf"
1514 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str212,100,183,79,79,183,17,203,77,77,110,110,182,182,17,183,183},
1515 #line 448 "syscalls.perf"
1516 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str213,417,103,103,103,103,116,103,101,101,103,103,103,103,116,103,103},
1517 #line 234 "syscalls.perf"
1518 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str214,203,56,__PNR_mpx,__PNR_mpx,__PNR_mpx,__PNR_mpx,56,__PNR_mpx,__PNR_mpx,__PNR_mpx,__PNR_mpx,56,56,__PNR_mpx,__PNR_mpx,__PNR_mpx},
1519 #line 492 "syscalls.perf"
1520 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str215,461,113,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old,__PNR_vm86old},
1521 #line 478 "syscalls.perf"
1522 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str216,447,301,263,263,328,35,294,253,257,281,281,292,292,35,294,294},
1523 #line 274 "syscalls.perf"
1524 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str217,243,136,135,135,136,92,136,132,132,136,136,136,136,92,136,136},
1525 #line 210 "syscalls.perf"
1526 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str218,179,19,8,8,19,62,19,8,8,19,19,19,19,62,19,19},
1527 #line 110 "syscalls.perf"
1528 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str219,79,143,73,73,143,32,143,71,71,143,143,143,143,32,143,143},
1529 #line 280 "syscalls.perf"
1530 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str220,249,217,155,155,218,41,216,151,151,67,67,203,203,41,217,217},
1531 #line 299 "syscalls.perf"
1532 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str221,268,189,182,182,__PNR_putpmsg,__PNR_putpmsg,209,175,175,__PNR_putpmsg,__PNR_putpmsg,188,188,__PNR_putpmsg,189,189},
1533 #line 496 "syscalls.perf"
1534 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str222,465,284,247,529,280,95,278,237,241,235,235,272,272,95,281,281},
1535 #line 399 "syscalls.perf"
1536 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str223,368,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,983045,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls,__PNR_set_tls},
1537 #line 166 "syscalls.perf"
1538 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str224,135,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,983046,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls,__PNR_get_tls},
1539 #line 108 "syscalls.perf"
1540 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str225,77,350,313,313,379,273,348,307,312,333,333,353,353,273,344,344},
1541 #line 59 "syscalls.perf"
1542 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str226,28,266,229,229,264,114,264,223,227,257,257,247,247,114,261,261},
1543 #line 65 "syscalls.perf"
1544 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str227,34,264,227,227,262,112,262,221,225,255,255,245,245,112,259,259},
1545 #line 61 "syscalls.perf"
1546 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str228,30,265,228,228,263,113,263,222,226,256,256,246,246,113,260,260},
1547 #line 298 "syscalls.perf"
1548 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str229,267,26,101,521,26,117,26,99,99,26,26,26,26,117,26,26},
1549 #line 309 "syscalls.perf"
1550 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str230,278,305,267,267,332,78,298,257,261,285,285,296,296,78,298,298},
1551 #line 194 "syscalls.perf"
1552 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str231,163,__PNR_kexec_file_load,320,320,401,294,__PNR_kexec_file_load,__PNR_kexec_file_load,__PNR_kexec_file_load,355,355,382,382,294,381,381},
1553 #line 304 "syscalls.perf"
1554 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str232,273,131,179,179,131,60,131,172,172,131,131,131,131,60,131,131},
1555 #line 263 "syscalls.perf"
1556 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str233,232,109,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,__PNR_olduname,109,109,__PNR_olduname,__PNR_olduname,__PNR_olduname},
1557 #line 406 "syscalls.perf"
1558 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str234,375,398,67,67,306,197,398,65,65,193,193,398,398,197,398,398},
1559 #line 273 "syscalls.perf"
1560 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str235,242,336,298,298,364,241,333,292,296,318,318,319,319,241,331,331},
1561 #line 398 "syscalls.perf"
1562 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str236,367,79,164,164,79,170,79,159,159,79,79,79,79,170,79,79},
1563 #line 165 "syscalls.perf"
1564 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str237,134,78,96,96,78,169,78,94,94,78,78,78,78,169,78,78},
1565 #line 440 "syscalls.perf"
1566 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str238,409,314,277,277,__PNR_sync_file_range,84,305,264,268,292,292,__PNR_sync_file_range,__PNR_sync_file_range,84,307,307},
1567 #line 497 "syscalls.perf"
1568 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str239,466,7,__PNR_waitpid,__PNR_waitpid,__PNR_waitpid,__PNR_waitpid,7,__PNR_waitpid,__PNR_waitpid,7,7,7,7,__PNR_waitpid,__PNR_waitpid,__PNR_waitpid},
1569 #line 174 "syscalls.perf"
1570 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str240,143,291,253,253,316,__PNR_inotify_init,284,243,247,269,269,275,275,__PNR_inotify_init,284,284},
1571 #line 359 "syscalls.perf"
1572 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str241,328,393,64,64,299,190,393,62,62,186,186,393,393,190,393,393},
1573 #line 217 "syscalls.perf"
1574 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str242,186,356,319,319,385,279,354,314,318,340,340,360,360,279,350,350},
1575 #line 96 "syscalls.perf"
1576 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str243,65,338,300,300,367,262,336,295,300,322,322,323,323,262,332,332},
1577 #line 237 "syscalls.perf"
1578 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str244,206,277,240,240,274,180,271,230,234,229,229,262,262,180,271,271},
1579 #line 374 "syscalls.perf"
1580 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str245,343,46,106,106,46,144,46,104,104,46,46,46,46,144,46,214},
1581 #line 138 "syscalls.perf"
1582 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str246,107,47,104,104,47,176,47,102,102,47,47,47,47,176,47,200},
1583 #line 215 "syscalls.perf"
1584 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str247,184,274,237,237,319,235,268,227,231,260,260,259,259,235,268,268},
1585 #line 175 "syscalls.perf"
1586 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str248,144,332,294,294,360,26,329,288,292,314,314,318,318,26,324,324},
1587 #line 106 "syscalls.perf"
1588 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str249,75,148,75,75,148,83,152,73,73,148,148,148,148,83,148,148},
1589 #line 279 "syscalls.perf"
1590 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str250,248,331,293,293,359,59,328,287,291,313,313,317,317,59,325,325},
1591 #line 362 "syscalls.perf"
1592 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str251,331,420,__PNR_semtimedop_time64,__PNR_semtimedop_time64,420,__PNR_semtimedop_time64,420,__PNR_semtimedop_time64,420,420,__PNR_semtimedop_time64,420,__PNR_semtimedop_time64,__PNR_semtimedop_time64,420,__PNR_semtimedop_time64},
1593 #line 227 "syscalls.perf"
1594 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str252,196,90,9,9,__PNR_mmap,222,90,9,9,90,90,90,90,222,90,90},
1595 #line 432 "syscalls.perf"
1596 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str253,401,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot,310,310,__PNR_subpage_prot,__PNR_subpage_prot,__PNR_subpage_prot},
1597 #line 195 "syscalls.perf"
1598 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str254,164,283,246,528,347,104,311,270,274,300,300,268,268,104,277,277},
1599 #line 63 "syscalls.perf"
1600 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str255,32,267,230,230,265,115,265,224,228,258,258,248,248,115,262,262},
1601 #line 405 "syscalls.perf"
1602 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str256,374,396,31,31,308,195,396,30,30,195,195,396,396,195,396,396},
1603 #line 473 "syscalls.perf"
1604 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str257,442,60,95,95,60,166,60,93,93,60,60,60,60,166,60,60},
1605 #line 323 "syscalls.perf"
1606 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str258,292,0,219,219,0,128,253,213,214,0,0,0,0,128,7,7},
1607 #line 78 "syscalls.perf"
1608 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str259,47,254,213,213,250,__PNR_epoll_create,248,207,207,224,224,236,236,__PNR_epoll_create,249,249},
1609 #line 307 "syscalls.perf"
1610 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str260,276,89,__PNR_readdir,__PNR_readdir,__PNR_readdir,__PNR_readdir,89,__PNR_readdir,__PNR_readdir,__PNR_readdir,__PNR_readdir,89,89,__PNR_readdir,89,89},
1611 #line 350 "syscalls.perf"
1612 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str261,319,241,203,203,241,122,239,195,195,211,211,222,222,122,239,239},
1613 #line 342 "syscalls.perf"
1614 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str262,311,242,204,204,242,123,240,196,196,212,212,223,223,123,240,240},
1615 #line 354 "syscalls.perf"
1616 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str263,323,158,24,24,158,124,162,23,23,158,158,158,158,124,158,158},
1617 #line 79 "syscalls.perf"
1618 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str264,48,329,291,291,357,20,326,285,289,311,311,315,315,20,327,327},
1619 #line 224 "syscalls.perf"
1620 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str265,193,150,149,149,150,228,154,146,146,150,150,150,150,228,150,150},
1621 #line 340 "syscalls.perf"
1622 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str266,309,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,__PNR_s390_runtime_instr,342,342},
1623 #line 101 "syscalls.perf"
1624 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str267,70,95,93,93,95,55,95,91,91,95,95,95,95,55,95,207},
1625 #line 188 "syscalls.perf"
1626 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str268,157,248,209,544,246,2,244,203,203,218,218,230,230,2,246,246},
1627 #line 147 "syscalls.perf"
1628 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str269,116,65,111,111,65,__PNR_getpgrp,65,109,109,65,65,65,65,__PNR_getpgrp,65,65},
1629 #line 409 "syscalls.perf"
1630 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str270,378,67,__PNR_sigaction,__PNR_sigaction,67,__PNR_sigaction,67,__PNR_sigaction,__PNR_sigaction,__PNR_sigaction,__PNR_sigaction,67,67,__PNR_sigaction,67,67},
1631 #line 214 "syscalls.perf"
1632 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str271,183,219,28,28,220,233,218,27,27,119,119,205,205,233,219,219},
1633 #line 240 "syscalls.perf"
1634 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str272,209,279,242,242,276,182,273,232,236,231,231,264,264,182,273,273},
1635 #line 135 "syscalls.perf"
1636 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str273,104,202,__PNR_getegid32,__PNR_getegid32,202,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,__PNR_getegid32,202,__PNR_getegid32},
1637 #line 137 "syscalls.perf"
1638 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str274,106,201,__PNR_geteuid32,__PNR_geteuid32,201,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,__PNR_geteuid32,201,__PNR_geteuid32},
1639 #line 145 "syscalls.perf"
1640 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str275,114,368,52,52,287,205,171,51,51,53,53,332,332,205,368,368},
1641 #line 424 "syscalls.perf"
1642 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str276,393,69,__PNR_ssetmask,__PNR_ssetmask,__PNR_ssetmask,__PNR_ssetmask,69,__PNR_ssetmask,__PNR_ssetmask,69,69,69,69,__PNR_ssetmask,__PNR_ssetmask,__PNR_ssetmask},
1643 #line 403 "syscalls.perf"
1644 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str277,372,68,__PNR_sgetmask,__PNR_sgetmask,__PNR_sgetmask,__PNR_sgetmask,68,__PNR_sgetmask,__PNR_sgetmask,68,68,68,68,__PNR_sgetmask,__PNR_sgetmask,__PNR_sgetmask},
1645 #line 198 "syscalls.perf"
1646 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str278,167,16,94,94,16,__PNR_lchown,16,92,92,16,16,16,16,__PNR_lchown,16,198},
1647 #line 103 "syscalls.perf"
1648 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str279,72,298,260,260,325,54,291,250,254,278,278,289,289,54,291,291},
1649 #line 53 "syscalls.perf"
1650 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str280,22,15,90,90,15,__PNR_chmod,15,88,88,15,15,15,15,__PNR_chmod,15,15},
1651 #line 453 "syscalls.perf"
1652 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str281,422,259,222,526,257,107,257,216,220,250,250,240,240,107,254,254},
1653 #line 50 "syscalls.perf"
1654 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str282,19,184,125,125,184,90,204,123,123,106,106,183,183,90,184,184},
1655 #line 447 "syscalls.perf"
1656 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str283,416,116,99,99,116,179,116,97,97,116,116,116,116,179,116,116},
2036 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str469,418,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,256,256,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext},
2037 #line 42 "syscalls.perf"
2038 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str470,11,134,__PNR_bdflush,__PNR_bdflush,134,__PNR_bdflush,134,__PNR_bdflush,__PNR_bdflush,134,134,134,134,__PNR_bdflush,134,134,134},
2039 #line 55 "syscalls.perf"
2040 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str471,24,212,__PNR_chown32,__PNR_chown32,212,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,212,__PNR_chown32,212},
16572041 #line 245 "syscalls.perf"
1658 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str284,214,399,68,68,303,186,399,66,66,190,190,399,399,186,399,399},
1659 #line 257 "syscalls.perf"
1660 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str285,226,169,180,__PNR_nfsservctl,169,42,189,173,173,__PNR_nfsservctl,__PNR_nfsservctl,168,168,42,169,169},
1661 #line 109 "syscalls.perf"
1662 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str286,78,234,196,196,234,13,232,188,188,246,246,217,217,13,232,232},
1663 #line 206 "syscalls.perf"
1664 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str287,175,140,__PNR__llseek,__PNR__llseek,140,__PNR__llseek,140,__PNR__llseek,__PNR__llseek,140,140,140,140,__PNR__llseek,140,__PNR__llseek},
1665 #line 331 "syscalls.perf"
1666 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str288,300,178,129,524,178,138,198,127,127,178,178,177,177,138,178,178},
1667 #line 336 "syscalls.perf"
1668 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str289,305,335,297,536,363,240,332,291,295,317,317,322,322,240,330,330},
1669 #line 345 "syscalls.perf"
1670 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str290,314,159,146,146,159,125,163,143,143,159,159,159,159,125,159,159},
1671 #line 179 "syscalls.perf"
1672 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str291,148,246,207,207,244,1,242,201,201,216,216,228,228,1,244,244},
1673 #line 498 "syscalls.perf"
1674 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str292,467,4,1,1,4,64,4,1,1,4,4,4,4,64,4,4},
1675 #line 205 "syscalls.perf"
1676 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str293,174,233,195,195,233,12,231,187,187,245,245,216,216,12,231,231},
1677 #line 251 "syscalls.perf"
1678 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str294,220,153,152,152,153,231,157,149,149,153,153,153,153,231,153,153},
1679 #line 397 "syscalls.perf"
1680 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str295,366,258,218,218,256,96,252,212,213,237,237,232,232,96,252,252},
1681 #line 72 "syscalls.perf"
1682 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str296,41,8,85,85,8,__PNR_creat,8,83,83,8,8,8,8,__PNR_creat,8,8},
1683 #line 281 "syscalls.perf"
1684 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str297,250,381,330,330,395,289,364,324,328,352,352,384,384,289,385,385},
1685 #line 256 "syscalls.perf"
1686 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str298,225,142,__PNR__newselect,__PNR__newselect,142,__PNR__newselect,142,22,22,142,142,142,142,__PNR__newselect,142,__PNR__newselect},
1687 #line 282 "syscalls.perf"
1688 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str299,251,382,331,331,396,290,365,325,329,353,353,385,385,290,386,386},
1689 #line 266 "syscalls.perf"
1690 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str300,235,437,437,437,437,437,437,437,437,437,437,437,437,437,437,437},
1691 #line 39 "syscalls.perf"
1692 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str301,8,384,158,158,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl,__PNR_arch_prctl},
1693 #line 56 "syscalls.perf"
1694 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str302,25,61,161,161,61,51,61,156,156,61,61,61,61,51,61,61},
1695 #line 193 "syscalls.perf"
1696 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str303,162,349,312,312,378,272,347,306,311,332,332,354,354,272,343,343},
1697 #line 477 "syscalls.perf"
1698 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str304,446,10,87,87,10,__PNR_unlink,10,85,85,10,10,10,10,__PNR_unlink,10,10},
1699 #line 49 "syscalls.perf"
1700 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str305,18,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,983042,__PNR_cacheflush,147,197,197,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush,__PNR_cacheflush},
1701 #line 324 "syscalls.perf"
1702 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str306,293,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache,259,__PNR_riscv_flush_icache,__PNR_riscv_flush_icache},
1703 #line 379 "syscalls.perf"
1704 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str307,348,104,38,38,104,103,104,36,36,104,104,104,104,103,104,104},
1705 #line 142 "syscalls.perf"
1706 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str308,111,105,36,36,105,102,105,35,35,105,105,105,105,102,105,105},
1707 #line 319 "syscalls.perf"
1708 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str309,288,38,82,82,38,__PNR_rename,38,80,80,38,38,38,38,__PNR_rename,38,38},
1709 #line 87 "syscalls.perf"
1710 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str310,56,11,59,520,11,221,11,57,57,11,11,11,11,221,11,11},
1711 #line 335 "syscalls.perf"
1712 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str311,304,421,__PNR_rt_sigtimedwait_time64,__PNR_rt_sigtimedwait_time64,421,__PNR_rt_sigtimedwait_time64,421,__PNR_rt_sigtimedwait_time64,421,421,__PNR_rt_sigtimedwait_time64,421,__PNR_rt_sigtimedwait_time64,__PNR_rt_sigtimedwait_time64,421,__PNR_rt_sigtimedwait_time64},
1713 #line 57 "syscalls.perf"
1714 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str312,26,343,305,305,372,266,341,300,305,324,324,347,347,266,337,337},
1715 #line 326 "syscalls.perf"
1716 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str313,295,386,334,334,398,293,367,327,331,354,354,387,387,293,383,383},
1717 #line 423 "syscalls.perf"
1718 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str314,392,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run,278,278,__PNR_spu_run,__PNR_spu_run,__PNR_spu_run},
1719 #line 410 "syscalls.perf"
1720 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str315,379,186,131,525,186,132,206,129,129,166,166,185,185,132,186,186},
1721 #line 465 "syscalls.perf"
1722 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str316,434,409,__PNR_timer_settime64,__PNR_timer_settime64,409,__PNR_timer_settime64,409,__PNR_timer_settime64,409,409,__PNR_timer_settime64,409,__PNR_timer_settime64,__PNR_timer_settime64,409,__PNR_timer_settime64},
1723 #line 463 "syscalls.perf"
1724 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str317,432,408,__PNR_timer_gettime64,__PNR_timer_gettime64,408,__PNR_timer_gettime64,408,__PNR_timer_gettime64,408,408,__PNR_timer_gettime64,408,__PNR_timer_gettime64,__PNR_timer_gettime64,408,__PNR_timer_gettime64},
1725 #line 460 "syscalls.perf"
1726 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str318,429,411,__PNR_timerfd_settime64,__PNR_timerfd_settime64,411,__PNR_timerfd_settime64,411,__PNR_timerfd_settime64,411,411,__PNR_timerfd_settime64,411,__PNR_timerfd_settime64,__PNR_timerfd_settime64,411,__PNR_timerfd_settime64},
1727 #line 458 "syscalls.perf"
1728 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str319,427,410,__PNR_timerfd_gettime64,__PNR_timerfd_gettime64,410,__PNR_timerfd_gettime64,410,__PNR_timerfd_gettime64,410,410,__PNR_timerfd_gettime64,410,__PNR_timerfd_gettime64,__PNR_timerfd_gettime64,410,__PNR_timerfd_gettime64},
1729 #line 330 "syscalls.perf"
1730 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str320,299,175,14,14,175,135,195,14,14,175,175,174,174,135,175,175},
1731 #line 308 "syscalls.perf"
1732 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str321,277,85,89,89,85,__PNR_readlink,85,87,87,85,85,85,85,__PNR_readlink,85,85},
1733 #line 320 "syscalls.perf"
1734 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str322,289,302,264,264,329,38,295,254,258,282,282,293,293,__PNR_renameat,295,295},
1735 #line 88 "syscalls.perf"
1736 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str323,57,358,322,545,387,281,356,316,320,342,342,362,362,281,354,354},
1737 #line 221 "syscalls.perf"
1738 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str324,190,296,258,258,323,34,289,248,252,276,276,287,287,34,289,289},
1739 #line 438 "syscalls.perf"
1740 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str325,407,304,266,266,331,36,297,256,260,284,284,295,295,36,297,297},
1741 #line 402 "syscalls.perf"
1742 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str326,371,226,188,188,226,5,224,180,180,238,238,209,209,5,224,224},
1743 #line 169 "syscalls.perf"
1744 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str327,138,229,191,191,229,8,227,183,183,241,241,212,212,8,227,227},
1745 #line 117 "syscalls.perf"
1746 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str328,86,433,433,433,433,433,433,433,433,433,433,433,433,433,433,433},
1747 #line 191 "syscalls.perf"
1748 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str329,160,425,425,425,425,425,425,425,425,425,425,425,425,425,425,425},
1749 #line 426 "syscalls.perf"
1750 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str330,395,195,__PNR_stat64,__PNR_stat64,195,__PNR_stat64,213,__PNR_stat64,__PNR_stat64,101,101,195,__PNR_stat64,__PNR_stat64,195,__PNR_stat64},
1751 #line 469 "syscalls.perf"
1752 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str331,438,193,__PNR_truncate64,__PNR_truncate64,193,__PNR_truncate64,211,__PNR_truncate64,__PNR_truncate64,199,199,193,__PNR_truncate64,__PNR_truncate64,193,__PNR_truncate64},
1753 #line 182 "syscalls.perf"
1754 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str332,151,385,333,333,399,292,368,328,332,350,350,388,388,292,382,382},
1755 #line 249 "syscalls.perf"
1756 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str333,218,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer,201,201,__PNR_multiplexer,__PNR_multiplexer,__PNR_multiplexer},
1757 #line 429 "syscalls.perf"
1758 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str334,398,383,332,332,397,291,366,326,330,349,349,383,383,291,379,379},
1759 #line 297 "syscalls.perf"
1760 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str335,266,413,__PNR_pselect6_time64,__PNR_pselect6_time64,413,__PNR_pselect6_time64,413,__PNR_pselect6_time64,413,413,__PNR_pselect6_time64,413,__PNR_pselect6_time64,__PNR_pselect6_time64,413,__PNR_pselect6_time64},
1761 #line 127 "syscalls.perf"
1762 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str336,96,240,202,202,240,98,238,194,194,210,210,221,221,98,238,238},
1763 #line 316 "syscalls.perf"
1764 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str337,285,372,47,519,297,212,177,46,46,184,184,342,342,212,372,372},
1765 #line 489 "syscalls.perf"
1766 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str338,458,190,58,58,190,__PNR_vfork,__PNR_vfork,__PNR_vfork,__PNR_vfork,113,113,189,189,__PNR_vfork,190,190},
1767 #line 348 "syscalls.perf"
1768 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str339,317,161,148,148,161,127,165,145,145,161,161,161,161,127,161,161},
1769 #line 428 "syscalls.perf"
1770 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str340,397,268,__PNR_statfs64,__PNR_statfs64,266,__PNR_statfs64,255,__PNR_statfs64,217,298,298,252,252,__PNR_statfs64,265,265},
1771 #line 97 "syscalls.perf"
1772 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str341,66,339,301,301,368,263,337,296,301,323,323,324,324,263,333,333},
1773 #line 306 "syscalls.perf"
1774 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str342,275,225,187,187,225,213,223,179,179,207,207,191,191,213,222,222},
1775 #line 310 "syscalls.perf"
1776 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str343,279,145,19,515,145,65,145,18,18,145,145,145,145,65,145,145},
1777 #line 246 "syscalls.perf"
1778 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str344,215,401,70,70,302,188,401,68,68,189,189,401,401,188,401,401},
1779 #line 286 "syscalls.perf"
1780 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str345,255,414,__PNR_ppoll_time64,__PNR_ppoll_time64,414,__PNR_ppoll_time64,414,__PNR_ppoll_time64,414,414,__PNR_ppoll_time64,414,__PNR_ppoll_time64,__PNR_ppoll_time64,414,__PNR_ppoll_time64},
1781 #line 441 "syscalls.perf"
1782 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str346,410,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2,308,308,__PNR_sync_file_range2,__PNR_sync_file_range2,__PNR_sync_file_range2},
1783 #line 216 "syscalls.perf"
1784 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str347,185,375,324,324,389,283,358,318,322,343,343,365,365,283,356,356},
1785 #line 83 "syscalls.perf"
1786 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str348,52,256,232,232,252,__PNR_epoll_wait,250,209,209,226,226,238,238,__PNR_epoll_wait,251,251},
1787 #line 238 "syscalls.perf"
1788 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str349,207,280,243,243,277,183,274,233,237,232,232,265,265,183,274,274},
1789 #line 47 "syscalls.perf"
1790 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str350,16,45,12,12,45,214,45,12,12,45,45,45,45,214,45,45},
1791 #line 84 "syscalls.perf"
1792 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str351,53,__PNR_epoll_wait_old,215,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old,__PNR_epoll_wait_old},
1793 #line 126 "syscalls.perf"
1794 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str352,95,194,__PNR_ftruncate64,__PNR_ftruncate64,194,__PNR_ftruncate64,212,__PNR_ftruncate64,__PNR_ftruncate64,200,200,194,__PNR_ftruncate64,__PNR_ftruncate64,194,__PNR_ftruncate64},
1795 #line 114 "syscalls.perf"
1796 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str353,83,228,190,190,228,7,226,182,182,240,240,211,211,7,226,226},
1797 #line 107 "syscalls.perf"
1798 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str354,76,231,193,193,231,10,229,185,185,243,243,214,214,10,229,229},
1799 #line 422 "syscalls.perf"
1800 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str355,391,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create,279,279,__PNR_spu_create,__PNR_spu_create,__PNR_spu_create},
1801 #line 317 "syscalls.perf"
1802 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str356,286,257,216,216,253,234,251,210,210,227,227,239,239,234,267,267},
1803 #line 90 "syscalls.perf"
1804 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str357,59,252,231,231,248,94,246,205,205,222,222,234,234,94,248,248},
1805 #line 82 "syscalls.perf"
1806 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str358,51,319,281,281,346,22,313,272,276,297,297,303,303,22,312,312},
1807 #line 376 "syscalls.perf"
1808 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str359,345,81,116,116,81,159,81,114,114,81,81,81,81,159,81,206},
1809 #line 140 "syscalls.perf"
1810 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str360,109,80,115,115,80,158,80,113,113,80,80,80,80,158,80,205},
1811 #line 250 "syscalls.perf"
1812 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str361,219,151,150,150,151,229,155,147,147,151,151,151,151,229,151,151},
1813 #line 211 "syscalls.perf"
1814 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str362,180,227,189,189,227,6,225,181,181,239,239,210,210,6,225,225},
1815 #line 200 "syscalls.perf"
1816 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str363,169,230,192,192,230,9,228,184,184,242,242,213,213,9,228,228},
1817 #line 325 "syscalls.perf"
1818 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str364,294,40,84,84,40,__PNR_rmdir,40,82,82,40,40,40,40,__PNR_rmdir,40,40},
1819 #line 204 "syscalls.perf"
1820 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str365,173,232,194,194,232,11,230,186,186,244,244,215,215,11,230,230},
1821 #line 413 "syscalls.perf"
1822 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str366,382,327,289,289,355,74,324,283,287,309,309,313,313,74,322,322},
1823 #line 283 "syscalls.perf"
1824 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str367,252,380,329,329,394,288,363,323,327,351,351,386,386,288,384,384},
1825 #line 229 "syscalls.perf"
1826 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str368,198,123,154,154,__PNR_modify_ldt,__PNR_modify_ldt,123,__PNR_modify_ldt,__PNR_modify_ldt,__PNR_modify_ldt,__PNR_modify_ldt,123,123,__PNR_modify_ldt,__PNR_modify_ldt,__PNR_modify_ldt},
1827 #line 32 "syscalls.perf"
1828 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str369,1,364,288,288,366,242,334,293,297,320,320,344,344,242,364,364},
1829 #line 66 "syscalls.perf"
1830 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str370,35,404,__PNR_clock_settime64,__PNR_clock_settime64,404,__PNR_clock_settime64,404,__PNR_clock_settime64,404,404,__PNR_clock_settime64,404,__PNR_clock_settime64,__PNR_clock_settime64,404,__PNR_clock_settime64},
1831 #line 62 "syscalls.perf"
1832 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str371,31,403,__PNR_clock_gettime64,__PNR_clock_gettime64,403,__PNR_clock_gettime64,403,__PNR_clock_gettime64,403,403,__PNR_clock_gettime64,403,__PNR_clock_gettime64,__PNR_clock_gettime64,403,__PNR_clock_gettime64},
1833 #line 105 "syscalls.perf"
1834 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str372,74,221,__PNR_fcntl64,__PNR_fcntl64,221,__PNR_fcntl64,220,__PNR_fcntl64,212,202,202,204,__PNR_fcntl64,__PNR_fcntl64,221,__PNR_fcntl64},
1835 #line 60 "syscalls.perf"
1836 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str373,29,406,__PNR_clock_getres_time64,__PNR_clock_getres_time64,406,__PNR_clock_getres_time64,406,__PNR_clock_getres_time64,406,406,__PNR_clock_getres_time64,406,__PNR_clock_getres_time64,__PNR_clock_getres_time64,406,__PNR_clock_getres_time64},
1837 #line 314 "syscalls.perf"
1838 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str374,283,337,299,537,365,243,335,294,298,319,319,343,343,243,357,357},
1839 #line 220 "syscalls.perf"
1840 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str375,189,39,83,83,39,__PNR_mkdir,39,81,81,39,39,39,39,__PNR_mkdir,39,39},
1841 #line 483 "syscalls.perf"
1842 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str376,452,__PNR_usr32,__PNR_usr32,__PNR_usr32,983044,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32,__PNR_usr32},
1843 #line 434 "syscalls.perf"
1844 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str377,403,115,168,168,115,225,115,163,163,115,115,115,115,225,115,115},
1845 #line 225 "syscalls.perf"
1846 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str378,194,376,325,325,390,284,359,319,323,345,345,378,378,284,374,374},
1847 #line 493 "syscalls.perf"
1848 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str379,462,316,278,532,343,75,307,266,270,294,294,285,285,75,309,309},
1849 #line 401 "syscalls.perf"
1850 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str380,370,213,__PNR_setuid32,__PNR_setuid32,213,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,__PNR_setuid32,213,__PNR_setuid32},
1851 #line 168 "syscalls.perf"
1852 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str381,137,199,__PNR_getuid32,__PNR_getuid32,199,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,__PNR_getuid32,199,__PNR_getuid32},
1853 #line 435 "syscalls.perf"
1854 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str382,404,87,167,167,87,224,87,162,162,87,87,87,87,224,87,87},
1855 #line 253 "syscalls.perf"
1856 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str383,222,341,303,303,370,264,339,298,303,325,325,345,345,264,335,335},
1857 #line 86 "syscalls.perf"
1858 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str384,55,328,290,290,356,19,325,284,288,310,310,314,314,19,323,323},
1859 #line 64 "syscalls.perf"
1860 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str385,33,407,__PNR_clock_nanosleep_time64,__PNR_clock_nanosleep_time64,407,__PNR_clock_nanosleep_time64,407,__PNR_clock_nanosleep_time64,407,407,__PNR_clock_nanosleep_time64,407,__PNR_clock_nanosleep_time64,__PNR_clock_nanosleep_time64,407,__PNR_clock_nanosleep_time64},
1861 #line 189 "syscalls.perf"
1862 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str386,158,426,426,426,426,426,426,426,426,426,426,426,426,426,426,426},
1863 #line 190 "syscalls.perf"
1864 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str387,159,427,427,427,427,427,427,427,427,427,427,427,427,427,427,427},
1865 #line 480 "syscalls.perf"
1866 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str388,449,86,134,__PNR_uselib,86,__PNR_uselib,86,__PNR_uselib,__PNR_uselib,86,86,86,86,__PNR_uselib,86,86},
1867 #line 36 "syscalls.perf"
1868 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str389,5,124,159,159,124,171,124,154,154,124,124,124,124,171,124,124},
1869 #line 404 "syscalls.perf"
1870 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str390,373,397,30,30,305,196,397,29,29,192,192,397,397,196,397,397},
1871 #line 180 "syscalls.perf"
1872 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str391,149,247,208,208,245,4,243,202,202,217,217,229,229,4,245,245},
1873 #line 437 "syscalls.perf"
1874 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str392,406,83,88,88,83,__PNR_symlink,83,86,86,83,83,83,83,__PNR_symlink,83,83},
1875 #line 490 "syscalls.perf"
1876 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str393,459,111,153,153,111,58,111,150,150,111,111,111,111,58,111,111},
1877 #line 312 "syscalls.perf"
1878 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str394,281,__PNR_recv,__PNR_recv,__PNR_recv,291,__PNR_recv,175,__PNR_recv,__PNR_recv,98,98,336,336,__PNR_recv,__PNR_recv,__PNR_recv},
1879 #line 143 "syscalls.perf"
1880 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str395,112,130,177,__PNR_get_kernel_syms,__PNR_get_kernel_syms,__PNR_get_kernel_syms,130,170,170,__PNR_get_kernel_syms,__PNR_get_kernel_syms,130,130,__PNR_get_kernel_syms,130,130},
1881 #line 37 "syscalls.perf"
1882 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str396,6,137,183,183,__PNR_afs_syscall,__PNR_afs_syscall,137,176,176,__PNR_afs_syscall,__PNR_afs_syscall,137,137,__PNR_afs_syscall,137,137},
1883 #line 475 "syscalls.perf"
1884 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str397,444,52,166,166,52,39,52,161,161,52,52,52,52,39,52,52},
1885 #line 241 "syscalls.perf"
1886 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str398,210,418,__PNR_mq_timedsend_time64,__PNR_mq_timedsend_time64,418,__PNR_mq_timedsend_time64,418,__PNR_mq_timedsend_time64,418,418,__PNR_mq_timedsend_time64,418,__PNR_mq_timedsend_time64,__PNR_mq_timedsend_time64,418,__PNR_mq_timedsend_time64},
1887 #line 292 "syscalls.perf"
1888 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str399,261,347,310,539,376,270,345,304,309,330,330,351,351,270,340,340},
1889 #line 293 "syscalls.perf"
1890 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str400,262,348,311,540,377,271,346,305,310,331,331,352,352,271,341,341},
1891 #line 73 "syscalls.perf"
1892 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str401,42,127,174,__PNR_create_module,__PNR_create_module,__PNR_create_module,127,167,167,__PNR_create_module,__PNR_create_module,127,127,__PNR_create_module,127,127},
1893 #line 494 "syscalls.perf"
1894 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str402,463,273,236,__PNR_vserver,313,__PNR_vserver,277,236,240,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver,__PNR_vserver},
1895 #line 433 "syscalls.perf"
1896 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str403,402,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext,249,249,__PNR_swapcontext,__PNR_swapcontext,__PNR_swapcontext},
1897 #line 303 "syscalls.perf"
1898 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str404,272,167,178,__PNR_query_module,__PNR_query_module,__PNR_query_module,187,171,171,__PNR_query_module,__PNR_query_module,166,166,__PNR_query_module,167,167},
1899 #line 54 "syscalls.perf"
1900 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str405,23,182,92,92,182,__PNR_chown,202,90,90,180,180,181,181,__PNR_chown,182,212},
1901 #line 128 "syscalls.perf"
1902 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str406,97,422,__PNR_futex_time64,__PNR_futex_time64,422,__PNR_futex_time64,422,__PNR_futex_time64,422,422,__PNR_futex_time64,422,__PNR_futex_time64,__PNR_futex_time64,422,__PNR_futex_time64},
1903 #line 58 "syscalls.perf"
1904 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str407,27,405,__PNR_clock_adjtime64,__PNR_clock_adjtime64,405,__PNR_clock_adjtime64,405,__PNR_clock_adjtime64,405,405,__PNR_clock_adjtime64,405,__PNR_clock_adjtime64,__PNR_clock_adjtime64,405,__PNR_clock_adjtime64},
1905 #line 407 "syscalls.perf"
1906 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str408,376,395,29,29,307,194,395,28,28,194,194,395,395,194,395,395},
1907 #line 415 "syscalls.perf"
1908 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str409,384,126,__PNR_sigprocmask,__PNR_sigprocmask,126,__PNR_sigprocmask,126,__PNR_sigprocmask,__PNR_sigprocmask,126,126,126,126,__PNR_sigprocmask,126,126},
1909 #line 341 "syscalls.perf"
1910 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str410,310,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,__PNR_s390_sthyi,380,380},
1911 #line 173 "syscalls.perf"
1912 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str411,142,292,254,254,317,27,285,244,248,270,270,276,276,27,285,285},
1913 #line 228 "syscalls.perf"
1914 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str412,197,192,__PNR_mmap2,__PNR_mmap2,192,__PNR_mmap2,210,__PNR_mmap2,__PNR_mmap2,89,89,192,__PNR_mmap2,__PNR_mmap2,192,__PNR_mmap2},
1915 #line 377 "syscalls.perf"
1916 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str413,346,206,__PNR_setgroups32,__PNR_setgroups32,206,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,__PNR_setgroups32,206,__PNR_setgroups32},
1917 #line 141 "syscalls.perf"
1918 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str414,110,205,__PNR_getgroups32,__PNR_getgroups32,205,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,__PNR_getgroups32,205,__PNR_getgroups32},
1919 #line 408 "syscalls.perf"
1920 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str415,377,373,48,48,293,210,182,47,47,117,117,338,338,210,373,373},
1921 #line 380 "syscalls.perf"
1922 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str416,349,276,238,238,321,237,270,229,233,262,262,261,261,237,270,270},
1923 #line 144 "syscalls.perf"
1924 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str417,113,275,239,239,320,236,269,228,232,261,261,260,260,236,269,269},
1925 #line 313 "syscalls.perf"
1926 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str418,282,371,45,517,292,207,176,44,44,123,123,337,337,207,371,371},
1927 #line 349 "syscalls.perf"
1928 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str419,318,423,__PNR_sched_rr_get_interval_time64,__PNR_sched_rr_get_interval_time64,423,__PNR_sched_rr_get_interval_time64,423,__PNR_sched_rr_get_interval_time64,423,423,__PNR_sched_rr_get_interval_time64,423,__PNR_sched_rr_get_interval_time64,__PNR_sched_rr_get_interval_time64,423,__PNR_sched_rr_get_interval_time64},
1929 #line 183 "syscalls.perf"
1930 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str420,152,416,__PNR_io_pgetevents_time64,__PNR_io_pgetevents_time64,416,__PNR_io_pgetevents_time64,416,__PNR_io_pgetevents_time64,416,416,__PNR_io_pgetevents_time64,416,__PNR_io_pgetevents_time64,__PNR_io_pgetevents_time64,416,__PNR_io_pgetevents_time64},
1931 #line 375 "syscalls.perf"
1932 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str421,344,214,__PNR_setgid32,__PNR_setgid32,214,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,__PNR_setgid32,214,__PNR_setgid32},
1933 #line 139 "syscalls.perf"
1934 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str422,108,200,__PNR_getgid32,__PNR_getgid32,200,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,__PNR_getgid32,200,__PNR_getgid32},
1935 #line 318 "syscalls.perf"
1936 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str423,287,235,197,197,235,14,233,189,189,247,247,218,218,14,233,233},
1937 #line 393 "syscalls.perf"
1938 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str424,362,311,273,530,338,99,309,268,272,289,289,300,300,99,304,304},
1939 #line 158 "syscalls.perf"
1940 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str425,127,312,274,531,339,100,310,269,273,290,290,299,299,100,305,305},
1941 #line 52 "syscalls.perf"
1942 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str426,21,12,80,80,12,49,12,78,78,12,12,12,12,49,12,12},
1943 #line 383 "syscalls.perf"
1944 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str427,352,97,141,141,97,140,97,138,138,97,97,97,97,140,97,97},
1945 #line 151 "syscalls.perf"
1946 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str428,120,96,140,140,96,141,96,137,137,96,96,96,96,141,96,96},
1947 #line 239 "syscalls.perf"
1948 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str429,208,419,__PNR_mq_timedreceive_time64,__PNR_mq_timedreceive_time64,419,__PNR_mq_timedreceive_time64,419,__PNR_mq_timedreceive_time64,419,419,__PNR_mq_timedreceive_time64,419,__PNR_mq_timedreceive_time64,__PNR_mq_timedreceive_time64,419,__PNR_mq_timedreceive_time64},
1949 #line 119 "syscalls.perf"
1950 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str430,88,197,__PNR_fstat64,__PNR_fstat64,197,__PNR_fstat64,215,__PNR_fstat64,__PNR_fstat64,112,112,197,__PNR_fstat64,__PNR_fstat64,197,__PNR_fstat64},
1951 #line 112 "syscalls.perf"
1952 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str431,81,237,199,199,237,16,235,191,191,249,249,220,220,16,235,235},
1953 #line 102 "syscalls.perf"
1954 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str432,71,207,__PNR_fchown32,__PNR_fchown32,207,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,__PNR_fchown32,207,__PNR_fchown32},
1955 #line 356 "syscalls.perf"
1956 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str433,325,__PNR_security,185,185,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security,__PNR_security},
1957 #line 213 "syscalls.perf"
1958 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str434,182,196,__PNR_lstat64,__PNR_lstat64,196,__PNR_lstat64,214,__PNR_lstat64,__PNR_lstat64,198,198,196,__PNR_lstat64,__PNR_lstat64,196,__PNR_lstat64},
1959 #line 122 "syscalls.perf"
1960 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str435,91,269,__PNR_fstatfs64,__PNR_fstatfs64,267,__PNR_fstatfs64,256,__PNR_fstatfs64,218,299,299,253,253,__PNR_fstatfs64,266,266},
1961 #line 209 "syscalls.perf"
1962 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str436,178,236,198,198,236,15,234,190,190,248,248,219,219,15,234,234},
1963 #line 199 "syscalls.perf"
1964 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str437,168,198,__PNR_lchown32,__PNR_lchown32,198,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,__PNR_lchown32,198,__PNR_lchown32},
1965 #line 495 "syscalls.perf"
1966 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str438,464,114,61,61,114,260,114,59,59,114,114,114,114,260,114,114},
1967 #line 120 "syscalls.perf"
1968 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str439,89,300,__PNR_fstatat64,__PNR_fstatat64,327,__PNR_fstatat64,293,__PNR_fstatat64,__PNR_fstatat64,280,280,291,__PNR_fstatat64,__PNR_fstatat64,293,__PNR_fstatat64},
1969 #line 235 "syscalls.perf"
1970 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str440,204,282,245,245,279,185,276,235,239,234,234,267,267,185,276,276},
1971 #line 289 "syscalls.perf"
1972 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str441,258,333,295,534,361,69,330,289,293,315,315,320,320,69,328,328},
1973 #line 322 "syscalls.perf"
1974 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str442,291,287,249,249,310,218,281,240,244,265,265,270,270,218,279,279},
1975 #line 176 "syscalls.perf"
1976 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str443,145,293,255,255,318,28,286,245,249,271,271,277,277,28,286,286},
1977 #line 445 "syscalls.perf"
1978 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str444,414,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,256,256,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext,__PNR_sys_debug_setcontext},
1979 #line 236 "syscalls.perf"
1980 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str445,205,281,244,527,278,184,275,234,238,233,233,266,266,184,275,275},
1981 #line 396 "syscalls.perf"
1982 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str446,365,243,205,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,283,242,246,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area,__PNR_set_thread_area},
1983 #line 163 "syscalls.perf"
1984 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str447,132,244,211,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area,__PNR_get_thread_area},
1985 #line 41 "syscalls.perf"
1986 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str448,10,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,341,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range,__PNR_arm_sync_file_range},
1987 #line 499 "syscalls.perf"
1988 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str449,468,146,20,516,146,66,146,19,19,146,146,146,146,66,146,146},
1989 #line 321 "syscalls.perf"
1990 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str450,290,353,316,316,382,276,351,311,315,337,337,357,357,276,347,347},
1991 #line 436 "syscalls.perf"
1992 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str451,405,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian,363,363,__PNR_switch_endian,__PNR_switch_endian,__PNR_switch_endian},
1993 #line 93 "syscalls.perf"
1994 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str452,62,250,221,221,__PNR_fadvise64,223,254,215,216,__PNR_fadvise64,__PNR_fadvise64,233,233,223,253,253},
1995 #line 291 "syscalls.perf"
1996 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str453,260,340,302,302,369,261,338,297,302,321,321,325,325,261,334,334},
1997 #line 94 "syscalls.perf"
1998 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str454,63,272,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,__PNR_fadvise64_64,236,236,254,__PNR_fadvise64_64,__PNR_fadvise64_64,264,__PNR_fadvise64_64},
1999 #line 301 "syscalls.perf"
2000 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str455,270,334,296,535,362,70,331,290,294,316,316,321,321,70,329,329},
2001 #line 242 "syscalls.perf"
2002 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str456,211,278,241,241,275,181,272,231,235,230,230,263,263,181,272,272},
2003 #line 46 "syscalls.perf"
2004 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str457,15,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,983041,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint,__PNR_breakpoint},
2005 #line 288 "syscalls.perf"
2006 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str458,257,180,17,17,180,67,200,16,16,108,108,179,179,67,180,180},
2007 #line 315 "syscalls.perf"
2008 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str459,284,417,__PNR_recvmmsg_time64,__PNR_recvmmsg_time64,417,__PNR_recvmmsg_time64,417,__PNR_recvmmsg_time64,417,417,__PNR_recvmmsg_time64,417,__PNR_recvmmsg_time64,__PNR_recvmmsg_time64,417,__PNR_recvmmsg_time64},
2009 #line 40 "syscalls.perf"
2010 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str460,9,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,270,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64,__PNR_arm_fadvise64_64},
2011 #line 35 "syscalls.perf"
2012 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str461,4,286,248,248,309,217,280,239,243,264,264,269,269,217,278,278},
2013 #line 300 "syscalls.perf"
2014 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str462,269,181,18,18,181,68,201,17,17,109,109,180,180,68,181,181},
2015 #line 290 "syscalls.perf"
2016 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str463,259,378,327,546,392,286,361,321,325,347,347,380,380,286,376,376},
2017 #line 45 "syscalls.perf"
2018 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str464,14,17,__PNR_break,__PNR_break,__PNR_break,__PNR_break,17,__PNR_break,__PNR_break,__PNR_break,__PNR_break,17,17,__PNR_break,__PNR_break,__PNR_break},
2019 #line 302 "syscalls.perf"
2020 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str465,271,379,328,547,393,287,362,322,326,348,348,381,381,287,377,377},
2021 #line 42 "syscalls.perf"
2022 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str466,11,134,__PNR_bdflush,__PNR_bdflush,134,__PNR_bdflush,134,__PNR_bdflush,__PNR_bdflush,134,134,134,134,__PNR_bdflush,134,134},
2023 #line 55 "syscalls.perf"
2024 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str467,24,212,__PNR_chown32,__PNR_chown32,212,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,__PNR_chown32,212,__PNR_chown32},
2025 #line 267 "syscalls.perf"
2026 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str468,236,342,304,304,371,265,340,299,304,326,326,346,346,265,336,336}
2042 {(int)(size_t)&((struct stringpool_t *)0)->stringpool_str472,214,278,241,241,275,181,272,231,235,230,230,263,263,181,272,272,278}
20272043 };
20282044
20292045 const struct arch_syscall_table *
20372053 {
20382054 register const struct arch_syscall_table *resword;
20392055
2040 switch (key - 31)
2056 switch (key - 55)
20412057 {
20422058 case 0:
20432059 resword = &wordlist[0];
20442060 goto compare;
2045 case 8:
2061 case 17:
20462062 resword = &wordlist[1];
20472063 goto compare;
2048 case 10:
2064 case 18:
20492065 resword = &wordlist[2];
20502066 goto compare;
2051 case 16:
2067 case 22:
20522068 resword = &wordlist[3];
20532069 goto compare;
2054 case 17:
2070 case 23:
20552071 resword = &wordlist[4];
20562072 goto compare;
2057 case 21:
2073 case 24:
20582074 resword = &wordlist[5];
20592075 goto compare;
2060 case 23:
2076 case 38:
20612077 resword = &wordlist[6];
20622078 goto compare;
2063 case 27:
2079 case 44:
20642080 resword = &wordlist[7];
20652081 goto compare;
2066 case 28:
2082 case 58:
20672083 resword = &wordlist[8];
20682084 goto compare;
2069 case 30:
2085 case 59:
20702086 resword = &wordlist[9];
20712087 goto compare;
2072 case 31:
2088 case 62:
20732089 resword = &wordlist[10];
20742090 goto compare;
2075 case 33:
2091 case 67:
20762092 resword = &wordlist[11];
20772093 goto compare;
2078 case 35:
2094 case 75:
20792095 resword = &wordlist[12];
20802096 goto compare;
2081 case 36:
2097 case 77:
20822098 resword = &wordlist[13];
20832099 goto compare;
2084 case 37:
2100 case 78:
20852101 resword = &wordlist[14];
20862102 goto compare;
2087 case 39:
2103 case 79:
20882104 resword = &wordlist[15];
20892105 goto compare;
2090 case 40:
2106 case 82:
20912107 resword = &wordlist[16];
20922108 goto compare;
2093 case 45:
2109 case 86:
20942110 resword = &wordlist[17];
20952111 goto compare;
2096 case 47:
2112 case 88:
20972113 resword = &wordlist[18];
20982114 goto compare;
2099 case 49:
2115 case 90:
21002116 resword = &wordlist[19];
21012117 goto compare;
2102 case 53:
2118 case 94:
21032119 resword = &wordlist[20];
21042120 goto compare;
2105 case 54:
2121 case 95:
21062122 resword = &wordlist[21];
21072123 goto compare;
2108 case 55:
2124 case 96:
21092125 resword = &wordlist[22];
21102126 goto compare;
2111 case 56:
2127 case 108:
21122128 resword = &wordlist[23];
21132129 goto compare;
2114 case 57:
2130 case 111:
21152131 resword = &wordlist[24];
21162132 goto compare;
2117 case 58:
2133 case 112:
21182134 resword = &wordlist[25];
21192135 goto compare;
2120 case 60:
2136 case 113:
21212137 resword = &wordlist[26];
21222138 goto compare;
2123 case 61:
2139 case 114:
21242140 resword = &wordlist[27];
21252141 goto compare;
2126 case 62:
2142 case 118:
21272143 resword = &wordlist[28];
21282144 goto compare;
2129 case 64:
2145 case 119:
21302146 resword = &wordlist[29];
21312147 goto compare;
2132 case 65:
2148 case 120:
21332149 resword = &wordlist[30];
21342150 goto compare;
2135 case 66:
2151 case 121:
21362152 resword = &wordlist[31];
21372153 goto compare;
2138 case 67:
2154 case 122:
21392155 resword = &wordlist[32];
21402156 goto compare;
2141 case 68:
2157 case 123:
21422158 resword = &wordlist[33];
21432159 goto compare;
2144 case 69:
2160 case 126:
21452161 resword = &wordlist[34];
21462162 goto compare;
2147 case 75:
2163 case 127:
21482164 resword = &wordlist[35];
21492165 goto compare;
2150 case 76:
2166 case 128:
21512167 resword = &wordlist[36];
21522168 goto compare;
2153 case 78:
2169 case 131:
21542170 resword = &wordlist[37];
21552171 goto compare;
2156 case 79:
2172 case 132:
21572173 resword = &wordlist[38];
21582174 goto compare;
2159 case 81:
2175 case 133:
21602176 resword = &wordlist[39];
21612177 goto compare;
2162 case 82:
2178 case 134:
21632179 resword = &wordlist[40];
21642180 goto compare;
2165 case 86:
2181 case 135:
21662182 resword = &wordlist[41];
21672183 goto compare;
2168 case 88:
2184 case 138:
21692185 resword = &wordlist[42];
21702186 goto compare;
2171 case 92:
2187 case 139:
21722188 resword = &wordlist[43];
21732189 goto compare;
2174 case 93:
2190 case 140:
21752191 resword = &wordlist[44];
21762192 goto compare;
2177 case 94:
2193 case 142:
21782194 resword = &wordlist[45];
21792195 goto compare;
2180 case 98:
2196 case 147:
21812197 resword = &wordlist[46];
21822198 goto compare;
2183 case 99:
2199 case 150:
21842200 resword = &wordlist[47];
21852201 goto compare;
2186 case 102:
2202 case 154:
21872203 resword = &wordlist[48];
21882204 goto compare;
2189 case 103:
2205 case 158:
21902206 resword = &wordlist[49];
21912207 goto compare;
2192 case 104:
2208 case 164:
21932209 resword = &wordlist[50];
21942210 goto compare;
2195 case 106:
2211 case 168:
21962212 resword = &wordlist[51];
21972213 goto compare;
2198 case 109:
2214 case 169:
21992215 resword = &wordlist[52];
22002216 goto compare;
2201 case 113:
2217 case 170:
22022218 resword = &wordlist[53];
22032219 goto compare;
2204 case 115:
2220 case 175:
22052221 resword = &wordlist[54];
22062222 goto compare;
2207 case 116:
2223 case 176:
22082224 resword = &wordlist[55];
22092225 goto compare;
2210 case 117:
2226 case 180:
22112227 resword = &wordlist[56];
22122228 goto compare;
2213 case 119:
2229 case 182:
22142230 resword = &wordlist[57];
22152231 goto compare;
2216 case 122:
2232 case 187:
22172233 resword = &wordlist[58];
22182234 goto compare;
2219 case 126:
2235 case 191:
22202236 resword = &wordlist[59];
22212237 goto compare;
2222 case 128:
2238 case 192:
22232239 resword = &wordlist[60];
22242240 goto compare;
2225 case 129:
2241 case 194:
22262242 resword = &wordlist[61];
22272243 goto compare;
2228 case 131:
2244 case 195:
22292245 resword = &wordlist[62];
22302246 goto compare;
2231 case 132:
2247 case 197:
22322248 resword = &wordlist[63];
22332249 goto compare;
2234 case 133:
2250 case 199:
22352251 resword = &wordlist[64];
22362252 goto compare;
2237 case 135:
2253 case 200:
22382254 resword = &wordlist[65];
22392255 goto compare;
2240 case 136:
2256 case 201:
22412257 resword = &wordlist[66];
22422258 goto compare;
2243 case 141:
2259 case 202:
22442260 resword = &wordlist[67];
22452261 goto compare;
2246 case 148:
2262 case 204:
22472263 resword = &wordlist[68];
22482264 goto compare;
2249 case 155:
2265 case 209:
22502266 resword = &wordlist[69];
22512267 goto compare;
2252 case 158:
2268 case 212:
22532269 resword = &wordlist[70];
22542270 goto compare;
2255 case 160:
2271 case 214:
22562272 resword = &wordlist[71];
22572273 goto compare;
2258 case 161:
2274 case 215:
22592275 resword = &wordlist[72];
22602276 goto compare;
2261 case 171:
2277 case 218:
22622278 resword = &wordlist[73];
22632279 goto compare;
2264 case 180:
2280 case 220:
22652281 resword = &wordlist[74];
22662282 goto compare;
2267 case 181:
2283 case 223:
22682284 resword = &wordlist[75];
22692285 goto compare;
2270 case 182:
2286 case 226:
22712287 resword = &wordlist[76];
22722288 goto compare;
2273 case 184:
2289 case 227:
22742290 resword = &wordlist[77];
22752291 goto compare;
2276 case 185:
2292 case 228:
22772293 resword = &wordlist[78];
22782294 goto compare;
2279 case 186:
2295 case 231:
22802296 resword = &wordlist[79];
22812297 goto compare;
2282 case 187:
2298 case 233:
22832299 resword = &wordlist[80];
22842300 goto compare;
2285 case 189:
2301 case 236:
22862302 resword = &wordlist[81];
22872303 goto compare;
2288 case 191:
2304 case 237:
22892305 resword = &wordlist[82];
22902306 goto compare;
2291 case 199:
2307 case 239:
22922308 resword = &wordlist[83];
22932309 goto compare;
2294 case 203:
2310 case 240:
22952311 resword = &wordlist[84];
22962312 goto compare;
2297 case 210:
2313 case 241:
22982314 resword = &wordlist[85];
22992315 goto compare;
2300 case 213:
2316 case 250:
23012317 resword = &wordlist[86];
23022318 goto compare;
2303 case 214:
2319 case 252:
23042320 resword = &wordlist[87];
23052321 goto compare;
2306 case 217:
2322 case 254:
23072323 resword = &wordlist[88];
23082324 goto compare;
2309 case 219:
2325 case 255:
23102326 resword = &wordlist[89];
23112327 goto compare;
2312 case 222:
2328 case 256:
23132329 resword = &wordlist[90];
23142330 goto compare;
2315 case 224:
2331 case 258:
23162332 resword = &wordlist[91];
23172333 goto compare;
2318 case 225:
2334 case 263:
23192335 resword = &wordlist[92];
23202336 goto compare;
2321 case 227:
2337 case 268:
23222338 resword = &wordlist[93];
23232339 goto compare;
2324 case 228:
2340 case 276:
23252341 resword = &wordlist[94];
23262342 goto compare;
2327 case 234:
2343 case 277:
23282344 resword = &wordlist[95];
23292345 goto compare;
2330 case 236:
2346 case 279:
23312347 resword = &wordlist[96];
23322348 goto compare;
2333 case 237:
2349 case 280:
23342350 resword = &wordlist[97];
23352351 goto compare;
2336 case 242:
2352 case 285:
23372353 resword = &wordlist[98];
23382354 goto compare;
2339 case 243:
2355 case 288:
23402356 resword = &wordlist[99];
23412357 goto compare;
2342 case 244:
2358 case 289:
23432359 resword = &wordlist[100];
23442360 goto compare;
2345 case 245:
2361 case 293:
23462362 resword = &wordlist[101];
23472363 goto compare;
2348 case 248:
2364 case 294:
23492365 resword = &wordlist[102];
23502366 goto compare;
2351 case 249:
2367 case 296:
23522368 resword = &wordlist[103];
23532369 goto compare;
2354 case 250:
2370 case 297:
23552371 resword = &wordlist[104];
23562372 goto compare;
2357 case 255:
2373 case 298:
23582374 resword = &wordlist[105];
23592375 goto compare;
2360 case 257:
2376 case 301:
23612377 resword = &wordlist[106];
23622378 goto compare;
2363 case 262:
2379 case 306:
23642380 resword = &wordlist[107];
23652381 goto compare;
2366 case 264:
2382 case 307:
23672383 resword = &wordlist[108];
23682384 goto compare;
2369 case 266:
2385 case 308:
23702386 resword = &wordlist[109];
23712387 goto compare;
2372 case 268:
2388 case 309:
23732389 resword = &wordlist[110];
23742390 goto compare;
2375 case 274:
2391 case 311:
23762392 resword = &wordlist[111];
23772393 goto compare;
2378 case 275:
2394 case 312:
23792395 resword = &wordlist[112];
23802396 goto compare;
2381 case 278:
2397 case 315:
23822398 resword = &wordlist[113];
23832399 goto compare;
2384 case 280:
2400 case 316:
23852401 resword = &wordlist[114];
23862402 goto compare;
2387 case 282:
2403 case 317:
23882404 resword = &wordlist[115];
23892405 goto compare;
2390 case 283:
2406 case 319:
23912407 resword = &wordlist[116];
23922408 goto compare;
2393 case 285:
2409 case 324:
23942410 resword = &wordlist[117];
23952411 goto compare;
2396 case 288:
2412 case 325:
23972413 resword = &wordlist[118];
23982414 goto compare;
2399 case 292:
2415 case 327:
24002416 resword = &wordlist[119];
24012417 goto compare;
2402 case 295:
2418 case 328:
24032419 resword = &wordlist[120];
24042420 goto compare;
2405 case 297:
2421 case 332:
24062422 resword = &wordlist[121];
24072423 goto compare;
2408 case 300:
2424 case 334:
24092425 resword = &wordlist[122];
24102426 goto compare;
2411 case 308:
2427 case 336:
24122428 resword = &wordlist[123];
24132429 goto compare;
2414 case 310:
2430 case 339:
24152431 resword = &wordlist[124];
24162432 goto compare;
2417 case 312:
2433 case 340:
24182434 resword = &wordlist[125];
24192435 goto compare;
2420 case 315:
2436 case 342:
24212437 resword = &wordlist[126];
24222438 goto compare;
2423 case 317:
2439 case 343:
24242440 resword = &wordlist[127];
24252441 goto compare;
2426 case 318:
2442 case 344:
24272443 resword = &wordlist[128];
24282444 goto compare;
2429 case 319:
2445 case 347:
24302446 resword = &wordlist[129];
24312447 goto compare;
2432 case 320:
2448 case 349:
24332449 resword = &wordlist[130];
24342450 goto compare;
2435 case 321:
2451 case 356:
24362452 resword = &wordlist[131];
24372453 goto compare;
2438 case 322:
2454 case 360:
24392455 resword = &wordlist[132];
24402456 goto compare;
2441 case 323:
2457 case 361:
24422458 resword = &wordlist[133];
24432459 goto compare;
2444 case 325:
2460 case 362:
24452461 resword = &wordlist[134];
24462462 goto compare;
2447 case 326:
2463 case 363:
24482464 resword = &wordlist[135];
24492465 goto compare;
2450 case 334:
2466 case 369:
24512467 resword = &wordlist[136];
24522468 goto compare;
2453 case 335:
2469 case 370:
24542470 resword = &wordlist[137];
24552471 goto compare;
2456 case 336:
2472 case 371:
24572473 resword = &wordlist[138];
24582474 goto compare;
2459 case 337:
2475 case 376:
24602476 resword = &wordlist[139];
24612477 goto compare;
2462 case 340:
2478 case 379:
24632479 resword = &wordlist[140];
24642480 goto compare;
2465 case 343:
2481 case 382:
24662482 resword = &wordlist[141];
24672483 goto compare;
2468 case 344:
2484 case 385:
24692485 resword = &wordlist[142];
24702486 goto compare;
2471 case 347:
2487 case 387:
24722488 resword = &wordlist[143];
24732489 goto compare;
2474 case 348:
2490 case 389:
24752491 resword = &wordlist[144];
24762492 goto compare;
2477 case 349:
2493 case 390:
24782494 resword = &wordlist[145];
24792495 goto compare;
2480 case 350:
2496 case 391:
24812497 resword = &wordlist[146];
24822498 goto compare;
2483 case 352:
2499 case 394:
24842500 resword = &wordlist[147];
24852501 goto compare;
2486 case 353:
2502 case 395:
24872503 resword = &wordlist[148];
24882504 goto compare;
2489 case 354:
2505 case 397:
24902506 resword = &wordlist[149];
24912507 goto compare;
2492 case 355:
2508 case 401:
24932509 resword = &wordlist[150];
24942510 goto compare;
2495 case 356:
2511 case 402:
24962512 resword = &wordlist[151];
24972513 goto compare;
2498 case 358:
2514 case 403:
24992515 resword = &wordlist[152];
25002516 goto compare;
2501 case 360:
2517 case 405:
25022518 resword = &wordlist[153];
25032519 goto compare;
2504 case 361:
2520 case 406:
25052521 resword = &wordlist[154];
25062522 goto compare;
2507 case 362:
2523 case 408:
25082524 resword = &wordlist[155];
25092525 goto compare;
2510 case 363:
2526 case 409:
25112527 resword = &wordlist[156];
25122528 goto compare;
2513 case 365:
2529 case 410:
25142530 resword = &wordlist[157];
25152531 goto compare;
2516 case 366:
2532 case 411:
25172533 resword = &wordlist[158];
25182534 goto compare;
2519 case 367:
2535 case 414:
25202536 resword = &wordlist[159];
25212537 goto compare;
2522 case 368:
2538 case 416:
25232539 resword = &wordlist[160];
25242540 goto compare;
2525 case 369:
2541 case 417:
25262542 resword = &wordlist[161];
25272543 goto compare;
2528 case 371:
2544 case 423:
25292545 resword = &wordlist[162];
25302546 goto compare;
2531 case 372:
2547 case 424:
25322548 resword = &wordlist[163];
25332549 goto compare;
2534 case 373:
2550 case 425:
25352551 resword = &wordlist[164];
25362552 goto compare;
2537 case 375:
2553 case 426:
25382554 resword = &wordlist[165];
25392555 goto compare;
2540 case 376:
2556 case 427:
25412557 resword = &wordlist[166];
25422558 goto compare;
2543 case 377:
2559 case 431:
25442560 resword = &wordlist[167];
25452561 goto compare;
2546 case 379:
2562 case 435:
25472563 resword = &wordlist[168];
25482564 goto compare;
2549 case 383:
2565 case 436:
25502566 resword = &wordlist[169];
25512567 goto compare;
2552 case 384:
2568 case 437:
25532569 resword = &wordlist[170];
25542570 goto compare;
2555 case 385:
2571 case 438:
25562572 resword = &wordlist[171];
25572573 goto compare;
2558 case 386:
2574 case 439:
25592575 resword = &wordlist[172];
25602576 goto compare;
2561 case 388:
2577 case 441:
25622578 resword = &wordlist[173];
25632579 goto compare;
2564 case 389:
2580 case 443:
25652581 resword = &wordlist[174];
25662582 goto compare;
2567 case 390:
2583 case 444:
25682584 resword = &wordlist[175];
25692585 goto compare;
2570 case 394:
2586 case 445:
25712587 resword = &wordlist[176];
25722588 goto compare;
2573 case 397:
2589 case 446:
25742590 resword = &wordlist[177];
25752591 goto compare;
2576 case 398:
2592 case 448:
25772593 resword = &wordlist[178];
25782594 goto compare;
2579 case 399:
2595 case 451:
25802596 resword = &wordlist[179];
25812597 goto compare;
2582 case 400:
2598 case 453:
25832599 resword = &wordlist[180];
25842600 goto compare;
2585 case 406:
2601 case 455:
25862602 resword = &wordlist[181];
25872603 goto compare;
2588 case 409:
2604 case 457:
25892605 resword = &wordlist[182];
25902606 goto compare;
2591 case 412:
2607 case 458:
25922608 resword = &wordlist[183];
25932609 goto compare;
2594 case 414:
2610 case 459:
25952611 resword = &wordlist[184];
25962612 goto compare;
2597 case 416:
2613 case 461:
25982614 resword = &wordlist[185];
25992615 goto compare;
2600 case 420:
2616 case 462:
26012617 resword = &wordlist[186];
26022618 goto compare;
2603 case 421:
2619 case 463:
26042620 resword = &wordlist[187];
26052621 goto compare;
2606 case 422:
2622 case 464:
26072623 resword = &wordlist[188];
26082624 goto compare;
2609 case 424:
2625 case 465:
26102626 resword = &wordlist[189];
26112627 goto compare;
2612 case 426:
2628 case 466:
26132629 resword = &wordlist[190];
26142630 goto compare;
2615 case 431:
2631 case 467:
26162632 resword = &wordlist[191];
26172633 goto compare;
2618 case 433:
2634 case 469:
26192635 resword = &wordlist[192];
26202636 goto compare;
2621 case 434:
2637 case 471:
26222638 resword = &wordlist[193];
26232639 goto compare;
2624 case 435:
2640 case 475:
26252641 resword = &wordlist[194];
26262642 goto compare;
2627 case 437:
2643 case 478:
26282644 resword = &wordlist[195];
26292645 goto compare;
2630 case 438:
2646 case 479:
26312647 resword = &wordlist[196];
26322648 goto compare;
2633 case 439:
2649 case 480:
26342650 resword = &wordlist[197];
26352651 goto compare;
2636 case 442:
2652 case 481:
26372653 resword = &wordlist[198];
26382654 goto compare;
2639 case 443:
2655 case 483:
26402656 resword = &wordlist[199];
26412657 goto compare;
2642 case 444:
2658 case 487:
26432659 resword = &wordlist[200];
26442660 goto compare;
2645 case 445:
2661 case 489:
26462662 resword = &wordlist[201];
26472663 goto compare;
2648 case 449:
2664 case 492:
26492665 resword = &wordlist[202];
26502666 goto compare;
2651 case 454:
2667 case 495:
26522668 resword = &wordlist[203];
26532669 goto compare;
2654 case 456:
2670 case 496:
26552671 resword = &wordlist[204];
26562672 goto compare;
2657 case 458:
2673 case 499:
26582674 resword = &wordlist[205];
26592675 goto compare;
2660 case 461:
2676 case 500:
26612677 resword = &wordlist[206];
26622678 goto compare;
2663 case 465:
2679 case 502:
26642680 resword = &wordlist[207];
26652681 goto compare;
2666 case 467:
2682 case 503:
26672683 resword = &wordlist[208];
26682684 goto compare;
2669 case 468:
2685 case 504:
26702686 resword = &wordlist[209];
26712687 goto compare;
2672 case 470:
2688 case 508:
26732689 resword = &wordlist[210];
26742690 goto compare;
2675 case 472:
2691 case 509:
26762692 resword = &wordlist[211];
26772693 goto compare;
2678 case 473:
2694 case 511:
26792695 resword = &wordlist[212];
26802696 goto compare;
2681 case 476:
2697 case 513:
26822698 resword = &wordlist[213];
26832699 goto compare;
2684 case 477:
2700 case 517:
26852701 resword = &wordlist[214];
26862702 goto compare;
2687 case 479:
2703 case 519:
26882704 resword = &wordlist[215];
26892705 goto compare;
2690 case 480:
2706 case 520:
26912707 resword = &wordlist[216];
26922708 goto compare;
2693 case 483:
2709 case 525:
26942710 resword = &wordlist[217];
26952711 goto compare;
2696 case 485:
2712 case 526:
26972713 resword = &wordlist[218];
26982714 goto compare;
2699 case 486:
2715 case 527:
27002716 resword = &wordlist[219];
27012717 goto compare;
2702 case 489:
2718 case 531:
27032719 resword = &wordlist[220];
27042720 goto compare;
2705 case 493:
2721 case 535:
27062722 resword = &wordlist[221];
27072723 goto compare;
2708 case 494:
2724 case 537:
27092725 resword = &wordlist[222];
27102726 goto compare;
2711 case 495:
2727 case 538:
27122728 resword = &wordlist[223];
27132729 goto compare;
2714 case 496:
2730 case 540:
27152731 resword = &wordlist[224];
27162732 goto compare;
2717 case 500:
2733 case 541:
27182734 resword = &wordlist[225];
27192735 goto compare;
2720 case 501:
2736 case 542:
27212737 resword = &wordlist[226];
27222738 goto compare;
2723 case 503:
2739 case 544:
27242740 resword = &wordlist[227];
27252741 goto compare;
2726 case 504:
2742 case 546:
27272743 resword = &wordlist[228];
27282744 goto compare;
2729 case 507:
2745 case 548:
27302746 resword = &wordlist[229];
27312747 goto compare;
2732 case 508:
2748 case 550:
27332749 resword = &wordlist[230];
27342750 goto compare;
2735 case 513:
2751 case 551:
27362752 resword = &wordlist[231];
27372753 goto compare;
2738 case 514:
2754 case 552:
27392755 resword = &wordlist[232];
27402756 goto compare;
2741 case 516:
2757 case 554:
27422758 resword = &wordlist[233];
27432759 goto compare;
2744 case 517:
2760 case 555:
27452761 resword = &wordlist[234];
27462762 goto compare;
2747 case 518:
2763 case 559:
27482764 resword = &wordlist[235];
27492765 goto compare;
2750 case 520:
2766 case 562:
27512767 resword = &wordlist[236];
27522768 goto compare;
2753 case 521:
2769 case 563:
27542770 resword = &wordlist[237];
27552771 goto compare;
2756 case 522:
2772 case 565:
27572773 resword = &wordlist[238];
27582774 goto compare;
2759 case 524:
2775 case 567:
27602776 resword = &wordlist[239];
27612777 goto compare;
2762 case 527:
2778 case 568:
27632779 resword = &wordlist[240];
27642780 goto compare;
2765 case 528:
2781 case 574:
27662782 resword = &wordlist[241];
27672783 goto compare;
2768 case 531:
2784 case 577:
27692785 resword = &wordlist[242];
27702786 goto compare;
2771 case 533:
2787 case 579:
27722788 resword = &wordlist[243];
27732789 goto compare;
2774 case 535:
2790 case 581:
27752791 resword = &wordlist[244];
27762792 goto compare;
2777 case 536:
2793 case 584:
27782794 resword = &wordlist[245];
27792795 goto compare;
2780 case 537:
2796 case 585:
27812797 resword = &wordlist[246];
27822798 goto compare;
2783 case 538:
2799 case 586:
27842800 resword = &wordlist[247];
27852801 goto compare;
2786 case 539:
2802 case 587:
27872803 resword = &wordlist[248];
27882804 goto compare;
2789 case 546:
2805 case 588:
27902806 resword = &wordlist[249];
27912807 goto compare;
2792 case 548:
2808 case 591:
27932809 resword = &wordlist[250];
27942810 goto compare;
2795 case 551:
2811 case 592:
27962812 resword = &wordlist[251];
27972813 goto compare;
2798 case 556:
2814 case 594:
27992815 resword = &wordlist[252];
28002816 goto compare;
2801 case 557:
2817 case 595:
28022818 resword = &wordlist[253];
28032819 goto compare;
2804 case 558:
2820 case 600:
28052821 resword = &wordlist[254];
28062822 goto compare;
2807 case 560:
2823 case 601:
28082824 resword = &wordlist[255];
28092825 goto compare;
2810 case 561:
2826 case 602:
28112827 resword = &wordlist[256];
28122828 goto compare;
2813 case 564:
2829 case 606:
28142830 resword = &wordlist[257];
28152831 goto compare;
2816 case 566:
2832 case 607:
28172833 resword = &wordlist[258];
28182834 goto compare;
2819 case 568:
2835 case 609:
28202836 resword = &wordlist[259];
28212837 goto compare;
2822 case 570:
2838 case 611:
28232839 resword = &wordlist[260];
28242840 goto compare;
2825 case 573:
2841 case 614:
28262842 resword = &wordlist[261];
28272843 goto compare;
2828 case 574:
2844 case 615:
28292845 resword = &wordlist[262];
28302846 goto compare;
2831 case 576:
2847 case 616:
28322848 resword = &wordlist[263];
28332849 goto compare;
2834 case 578:
2850 case 619:
28352851 resword = &wordlist[264];
28362852 goto compare;
2837 case 580:
2853 case 623:
28382854 resword = &wordlist[265];
28392855 goto compare;
2840 case 589:
2856 case 624:
28412857 resword = &wordlist[266];
28422858 goto compare;
2843 case 590:
2859 case 627:
28442860 resword = &wordlist[267];
28452861 goto compare;
2846 case 591:
2862 case 628:
28472863 resword = &wordlist[268];
28482864 goto compare;
2849 case 593:
2865 case 630:
28502866 resword = &wordlist[269];
28512867 goto compare;
2852 case 594:
2868 case 631:
28532869 resword = &wordlist[270];
28542870 goto compare;
2855 case 597:
2871 case 634:
28562872 resword = &wordlist[271];
28572873 goto compare;
2858 case 598:
2874 case 642:
28592875 resword = &wordlist[272];
28602876 goto compare;
2861 case 599:
2877 case 645:
28622878 resword = &wordlist[273];
28632879 goto compare;
2864 case 601:
2880 case 646:
28652881 resword = &wordlist[274];
28662882 goto compare;
2867 case 602:
2883 case 652:
28682884 resword = &wordlist[275];
28692885 goto compare;
2870 case 605:
2886 case 661:
28712887 resword = &wordlist[276];
28722888 goto compare;
2873 case 606:
2889 case 662:
28742890 resword = &wordlist[277];
28752891 goto compare;
2876 case 607:
2892 case 663:
28772893 resword = &wordlist[278];
28782894 goto compare;
2879 case 610:
2895 case 664:
28802896 resword = &wordlist[279];
28812897 goto compare;
2882 case 615:
2898 case 669:
28832899 resword = &wordlist[280];
28842900 goto compare;
2885 case 616:
2901 case 670:
28862902 resword = &wordlist[281];
28872903 goto compare;
2888 case 617:
2904 case 671:
28892905 resword = &wordlist[282];
28902906 goto compare;
2891 case 618:
2907 case 675:
28922908 resword = &wordlist[283];
28932909 goto compare;
2894 case 621:
2910 case 682:
28952911 resword = &wordlist[284];
28962912 goto compare;
2897 case 623:
2913 case 684:
28982914 resword = &wordlist[285];
28992915 goto compare;
2900 case 624:
2916 case 688:
29012917 resword = &wordlist[286];
29022918 goto compare;
2903 case 629:
2919 case 690:
29042920 resword = &wordlist[287];
29052921 goto compare;
2906 case 630:
2922 case 691:
29072923 resword = &wordlist[288];
29082924 goto compare;
2909 case 631:
2925 case 693:
29102926 resword = &wordlist[289];
29112927 goto compare;
2912 case 633:
2928 case 694:
29132929 resword = &wordlist[290];
29142930 goto compare;
2915 case 639:
2931 case 695:
29162932 resword = &wordlist[291];
29172933 goto compare;
2918 case 640:
2934 case 698:
29192935 resword = &wordlist[292];
29202936 goto compare;
2921 case 641:
2937 case 699:
29222938 resword = &wordlist[293];
29232939 goto compare;
2924 case 642:
2940 case 700:
29252941 resword = &wordlist[294];
29262942 goto compare;
2927 case 647:
2943 case 701:
29282944 resword = &wordlist[295];
29292945 goto compare;
2930 case 648:
2946 case 702:
29312947 resword = &wordlist[296];
29322948 goto compare;
2933 case 649:
2949 case 703:
29342950 resword = &wordlist[297];
29352951 goto compare;
2936 case 650:
2952 case 704:
29372953 resword = &wordlist[298];
29382954 goto compare;
2939 case 658:
2955 case 706:
29402956 resword = &wordlist[299];
29412957 goto compare;
2942 case 661:
2958 case 709:
29432959 resword = &wordlist[300];
29442960 goto compare;
2945 case 662:
2961 case 712:
29462962 resword = &wordlist[301];
29472963 goto compare;
2948 case 667:
2964 case 715:
29492965 resword = &wordlist[302];
29502966 goto compare;
2951 case 669:
2967 case 716:
29522968 resword = &wordlist[303];
29532969 goto compare;
2954 case 674:
2970 case 720:
29552971 resword = &wordlist[304];
29562972 goto compare;
2957 case 675:
2973 case 721:
29582974 resword = &wordlist[305];
29592975 goto compare;
2960 case 677:
2976 case 724:
29612977 resword = &wordlist[306];
29622978 goto compare;
2963 case 679:
2979 case 725:
29642980 resword = &wordlist[307];
29652981 goto compare;
2966 case 680:
2982 case 729:
29672983 resword = &wordlist[308];
29682984 goto compare;
2969 case 681:
2985 case 730:
29702986 resword = &wordlist[309];
29712987 goto compare;
2972 case 682:
2988 case 734:
29732989 resword = &wordlist[310];
29742990 goto compare;
2975 case 687:
2991 case 737:
29762992 resword = &wordlist[311];
29772993 goto compare;
2978 case 688:
2994 case 742:
29792995 resword = &wordlist[312];
29802996 goto compare;
2981 case 695:
2997 case 744:
29822998 resword = &wordlist[313];
29832999 goto compare;
2984 case 698:
3000 case 745:
29853001 resword = &wordlist[314];
29863002 goto compare;
2987 case 700:
3003 case 747:
29883004 resword = &wordlist[315];
29893005 goto compare;
2990 case 702:
3006 case 748:
29913007 resword = &wordlist[316];
29923008 goto compare;
2993 case 703:
3009 case 751:
29943010 resword = &wordlist[317];
29953011 goto compare;
2996 case 704:
3012 case 754:
29973013 resword = &wordlist[318];
29983014 goto compare;
2999 case 705:
3015 case 756:
30003016 resword = &wordlist[319];
30013017 goto compare;
3002 case 706:
3018 case 760:
30033019 resword = &wordlist[320];
30043020 goto compare;
3005 case 710:
3021 case 761:
30063022 resword = &wordlist[321];
30073023 goto compare;
3008 case 711:
3024 case 762:
30093025 resword = &wordlist[322];
30103026 goto compare;
3011 case 712:
3027 case 765:
30123028 resword = &wordlist[323];
30133029 goto compare;
3014 case 714:
3030 case 771:
30153031 resword = &wordlist[324];
30163032 goto compare;
3017 case 716:
3033 case 774:
30183034 resword = &wordlist[325];
30193035 goto compare;
3020 case 718:
3036 case 777:
30213037 resword = &wordlist[326];
30223038 goto compare;
3023 case 719:
3039 case 781:
30243040 resword = &wordlist[327];
30253041 goto compare;
3026 case 725:
3042 case 782:
30273043 resword = &wordlist[328];
30283044 goto compare;
3029 case 735:
3045 case 784:
30303046 resword = &wordlist[329];
30313047 goto compare;
3032 case 737:
3048 case 785:
30333049 resword = &wordlist[330];
30343050 goto compare;
3035 case 738:
3051 case 786:
30363052 resword = &wordlist[331];
30373053 goto compare;
3038 case 739:
3054 case 788:
30393055 resword = &wordlist[332];
30403056 goto compare;
3041 case 742:
3057 case 790:
30423058 resword = &wordlist[333];
30433059 goto compare;
3044 case 747:
3060 case 795:
30453061 resword = &wordlist[334];
30463062 goto compare;
3047 case 748:
3063 case 796:
30483064 resword = &wordlist[335];
30493065 goto compare;
3050 case 749:
3066 case 803:
30513067 resword = &wordlist[336];
30523068 goto compare;
3053 case 750:
3069 case 804:
30543070 resword = &wordlist[337];
30553071 goto compare;
3056 case 754:
3072 case 806:
30573073 resword = &wordlist[338];
30583074 goto compare;
3059 case 755:
3075 case 807:
30603076 resword = &wordlist[339];
30613077 goto compare;
3062 case 756:
3078 case 808:
30633079 resword = &wordlist[340];
30643080 goto compare;
3065 case 759:
3081 case 810:
30663082 resword = &wordlist[341];
30673083 goto compare;
3068 case 762:
3084 case 815:
30693085 resword = &wordlist[342];
30703086 goto compare;
3071 case 767:
3087 case 819:
30723088 resword = &wordlist[343];
30733089 goto compare;
3074 case 769:
3090 case 820:
30753091 resword = &wordlist[344];
30763092 goto compare;
3077 case 771:
3093 case 821:
30783094 resword = &wordlist[345];
30793095 goto compare;
3080 case 773:
3096 case 822:
30813097 resword = &wordlist[346];
30823098 goto compare;
3083 case 774:
3099 case 823:
30843100 resword = &wordlist[347];
30853101 goto compare;
3086 case 776:
3102 case 829:
30873103 resword = &wordlist[348];
30883104 goto compare;
3089 case 777:
3105 case 832:
30903106 resword = &wordlist[349];
30913107 goto compare;
3092 case 779:
3108 case 834:
30933109 resword = &wordlist[350];
30943110 goto compare;
3095 case 781:
3111 case 836:
30963112 resword = &wordlist[351];
30973113 goto compare;
3098 case 782:
3114 case 842:
30993115 resword = &wordlist[352];
31003116 goto compare;
3101 case 783:
3117 case 847:
31023118 resword = &wordlist[353];
31033119 goto compare;
3104 case 784:
3120 case 848:
31053121 resword = &wordlist[354];
31063122 goto compare;
3107 case 785:
3123 case 850:
31083124 resword = &wordlist[355];
31093125 goto compare;
3110 case 787:
3126 case 855:
31113127 resword = &wordlist[356];
31123128 goto compare;
3113 case 789:
3129 case 856:
31143130 resword = &wordlist[357];
31153131 goto compare;
3116 case 790:
3132 case 861:
31173133 resword = &wordlist[358];
31183134 goto compare;
3119 case 797:
3135 case 864:
31203136 resword = &wordlist[359];
31213137 goto compare;
3122 case 798:
3138 case 870:
31233139 resword = &wordlist[360];
31243140 goto compare;
3125 case 799:
3141 case 878:
31263142 resword = &wordlist[361];
31273143 goto compare;
3128 case 800:
3144 case 879:
31293145 resword = &wordlist[362];
31303146 goto compare;
3131 case 801:
3147 case 883:
31323148 resword = &wordlist[363];
31333149 goto compare;
3134 case 806:
3150 case 884:
31353151 resword = &wordlist[364];
31363152 goto compare;
3137 case 808:
3153 case 887:
31383154 resword = &wordlist[365];
31393155 goto compare;
3140 case 811:
3156 case 890:
31413157 resword = &wordlist[366];
31423158 goto compare;
3143 case 816:
3159 case 895:
31443160 resword = &wordlist[367];
31453161 goto compare;
3146 case 817:
3162 case 896:
31473163 resword = &wordlist[368];
31483164 goto compare;
3149 case 819:
3165 case 898:
31503166 resword = &wordlist[369];
31513167 goto compare;
3152 case 840:
3168 case 899:
31533169 resword = &wordlist[370];
31543170 goto compare;
3155 case 841:
3171 case 901:
31563172 resword = &wordlist[371];
31573173 goto compare;
3158 case 842:
3174 case 902:
31593175 resword = &wordlist[372];
31603176 goto compare;
3161 case 845:
3177 case 911:
31623178 resword = &wordlist[373];
31633179 goto compare;
3164 case 854:
3180 case 917:
31653181 resword = &wordlist[374];
31663182 goto compare;
3167 case 857:
3183 case 918:
31683184 resword = &wordlist[375];
31693185 goto compare;
3170 case 858:
3186 case 924:
31713187 resword = &wordlist[376];
31723188 goto compare;
3173 case 864:
3189 case 941:
31743190 resword = &wordlist[377];
31753191 goto compare;
3176 case 867:
3192 case 942:
31773193 resword = &wordlist[378];
31783194 goto compare;
3179 case 870:
3195 case 943:
31803196 resword = &wordlist[379];
31813197 goto compare;
3182 case 874:
3198 case 947:
31833199 resword = &wordlist[380];
31843200 goto compare;
3185 case 875:
3201 case 951:
31863202 resword = &wordlist[381];
31873203 goto compare;
3188 case 876:
3204 case 953:
31893205 resword = &wordlist[382];
31903206 goto compare;
3191 case 877:
3207 case 957:
31923208 resword = &wordlist[383];
31933209 goto compare;
3194 case 881:
3210 case 958:
31953211 resword = &wordlist[384];
31963212 goto compare;
3197 case 883:
3213 case 962:
31983214 resword = &wordlist[385];
31993215 goto compare;
3200 case 889:
3216 case 963:
32013217 resword = &wordlist[386];
32023218 goto compare;
3203 case 892:
3219 case 965:
32043220 resword = &wordlist[387];
32053221 goto compare;
3206 case 893:
3222 case 966:
32073223 resword = &wordlist[388];
32083224 goto compare;
3209 case 894:
3225 case 967:
32103226 resword = &wordlist[389];
32113227 goto compare;
3212 case 897:
3228 case 973:
32133229 resword = &wordlist[390];
32143230 goto compare;
3215 case 900:
3231 case 982:
32163232 resword = &wordlist[391];
32173233 goto compare;
3218 case 910:
3234 case 989:
32193235 resword = &wordlist[392];
32203236 goto compare;
3221 case 911:
3237 case 990:
32223238 resword = &wordlist[393];
32233239 goto compare;
3224 case 913:
3240 case 999:
32253241 resword = &wordlist[394];
32263242 goto compare;
3227 case 919:
3243 case 1025:
32283244 resword = &wordlist[395];
32293245 goto compare;
3230 case 930:
3246 case 1032:
32313247 resword = &wordlist[396];
32323248 goto compare;
3233 case 933:
3249 case 1033:
32343250 resword = &wordlist[397];
32353251 goto compare;
3236 case 941:
3252 case 1035:
32373253 resword = &wordlist[398];
32383254 goto compare;
3239 case 953:
3255 case 1036:
32403256 resword = &wordlist[399];
32413257 goto compare;
3242 case 954:
3258 case 1039:
32433259 resword = &wordlist[400];
32443260 goto compare;
3245 case 955:
3261 case 1041:
32463262 resword = &wordlist[401];
32473263 goto compare;
3248 case 958:
3264 case 1048:
32493265 resword = &wordlist[402];
32503266 goto compare;
3251 case 972:
3267 case 1055:
32523268 resword = &wordlist[403];
32533269 goto compare;
3254 case 973:
3270 case 1064:
32553271 resword = &wordlist[404];
32563272 goto compare;
3257 case 981:
3273 case 1066:
32583274 resword = &wordlist[405];
32593275 goto compare;
3260 case 986:
3276 case 1067:
32613277 resword = &wordlist[406];
32623278 goto compare;
3263 case 1025:
3279 case 1068:
32643280 resword = &wordlist[407];
32653281 goto compare;
3266 case 1027:
3282 case 1069:
32673283 resword = &wordlist[408];
32683284 goto compare;
3269 case 1032:
3285 case 1070:
32703286 resword = &wordlist[409];
32713287 goto compare;
3272 case 1036:
3288 case 1075:
32733289 resword = &wordlist[410];
32743290 goto compare;
3275 case 1039:
3291 case 1078:
32763292 resword = &wordlist[411];
32773293 goto compare;
3278 case 1048:
3294 case 1080:
32793295 resword = &wordlist[412];
32803296 goto compare;
3281 case 1051:
3297 case 1086:
32823298 resword = &wordlist[413];
32833299 goto compare;
3284 case 1052:
3300 case 1094:
32853301 resword = &wordlist[414];
32863302 goto compare;
3287 case 1059:
3303 case 1106:
32883304 resword = &wordlist[415];
32893305 goto compare;
3290 case 1068:
3306 case 1110:
32913307 resword = &wordlist[416];
32923308 goto compare;
3293 case 1069:
3309 case 1111:
32943310 resword = &wordlist[417];
32953311 goto compare;
3296 case 1073:
3312 case 1112:
32973313 resword = &wordlist[418];
32983314 goto compare;
3299 case 1081:
3315 case 1113:
33003316 resword = &wordlist[419];
33013317 goto compare;
3302 case 1083:
3318 case 1115:
33033319 resword = &wordlist[420];
33043320 goto compare;
3305 case 1088:
3321 case 1116:
33063322 resword = &wordlist[421];
33073323 goto compare;
3308 case 1089:
3324 case 1117:
33093325 resword = &wordlist[422];
33103326 goto compare;
3311 case 1093:
3327 case 1118:
33123328 resword = &wordlist[423];
33133329 goto compare;
3314 case 1106:
3330 case 1124:
33153331 resword = &wordlist[424];
33163332 goto compare;
3317 case 1107:
3333 case 1135:
33183334 resword = &wordlist[425];
33193335 goto compare;
3320 case 1114:
3336 case 1142:
33213337 resword = &wordlist[426];
33223338 goto compare;
3323 case 1116:
3339 case 1145:
33243340 resword = &wordlist[427];
33253341 goto compare;
3326 case 1117:
3342 case 1146:
33273343 resword = &wordlist[428];
33283344 goto compare;
3329 case 1119:
3345 case 1152:
33303346 resword = &wordlist[429];
33313347 goto compare;
3332 case 1126:
3348 case 1153:
33333349 resword = &wordlist[430];
33343350 goto compare;
3335 case 1129:
3351 case 1154:
33363352 resword = &wordlist[431];
33373353 goto compare;
3338 case 1131:
3354 case 1159:
33393355 resword = &wordlist[432];
33403356 goto compare;
3341 case 1135:
3357 case 1164:
33423358 resword = &wordlist[433];
33433359 goto compare;
3344 case 1143:
3360 case 1177:
33453361 resword = &wordlist[434];
33463362 goto compare;
3347 case 1145:
3363 case 1178:
33483364 resword = &wordlist[435];
33493365 goto compare;
3350 case 1146:
3366 case 1183:
33513367 resword = &wordlist[436];
33523368 goto compare;
3353 case 1148:
3369 case 1190:
33543370 resword = &wordlist[437];
33553371 goto compare;
3356 case 1149:
3372 case 1192:
33573373 resword = &wordlist[438];
33583374 goto compare;
3359 case 1158:
3375 case 1196:
33603376 resword = &wordlist[439];
33613377 goto compare;
3362 case 1169:
3378 case 1199:
33633379 resword = &wordlist[440];
33643380 goto compare;
3365 case 1176:
3381 case 1203:
33663382 resword = &wordlist[441];
33673383 goto compare;
3368 case 1178:
3384 case 1205:
33693385 resword = &wordlist[442];
33703386 goto compare;
3371 case 1199:
3387 case 1206:
33723388 resword = &wordlist[443];
33733389 goto compare;
3374 case 1204:
3390 case 1210:
33753391 resword = &wordlist[444];
33763392 goto compare;
3377 case 1206:
3393 case 1214:
33783394 resword = &wordlist[445];
33793395 goto compare;
3380 case 1207:
3396 case 1228:
33813397 resword = &wordlist[446];
33823398 goto compare;
3383 case 1208:
3399 case 1230:
33843400 resword = &wordlist[447];
33853401 goto compare;
3386 case 1217:
3402 case 1231:
33873403 resword = &wordlist[448];
33883404 goto compare;
3389 case 1221:
3405 case 1233:
33903406 resword = &wordlist[449];
33913407 goto compare;
3392 case 1224:
3408 case 1253:
33933409 resword = &wordlist[450];
33943410 goto compare;
3395 case 1228:
3411 case 1256:
33963412 resword = &wordlist[451];
33973413 goto compare;
3398 case 1230:
3414 case 1257:
33993415 resword = &wordlist[452];
34003416 goto compare;
3401 case 1232:
3417 case 1267:
34023418 resword = &wordlist[453];
34033419 goto compare;
3404 case 1233:
3420 case 1271:
34053421 resword = &wordlist[454];
34063422 goto compare;
3407 case 1245:
3423 case 1287:
34083424 resword = &wordlist[455];
34093425 goto compare;
3410 case 1274:
3426 case 1290:
34113427 resword = &wordlist[456];
34123428 goto compare;
3413 case 1302:
3429 case 1295:
34143430 resword = &wordlist[457];
34153431 goto compare;
3416 case 1322:
3432 case 1323:
34173433 resword = &wordlist[458];
34183434 goto compare;
3419 case 1328:
3435 case 1324:
34203436 resword = &wordlist[459];
34213437 goto compare;
3422 case 1337:
3438 case 1325:
34233439 resword = &wordlist[460];
34243440 goto compare;
3425 case 1340:
3441 case 1343:
34263442 resword = &wordlist[461];
34273443 goto compare;
3428 case 1391:
3444 case 1350:
34293445 resword = &wordlist[462];
34303446 goto compare;
3431 case 1402:
3447 case 1361:
34323448 resword = &wordlist[463];
34333449 goto compare;
3434 case 1405:
3450 case 1397:
34353451 resword = &wordlist[464];
34363452 goto compare;
3437 case 1471:
3453 case 1415:
34383454 resword = &wordlist[465];
34393455 goto compare;
3440 case 1515:
3456 case 1458:
34413457 resword = &wordlist[466];
34423458 goto compare;
3443 case 1522:
3459 case 1568:
34443460 resword = &wordlist[467];
34453461 goto compare;
3446 case 1609:
3462 case 1611:
34473463 resword = &wordlist[468];
3464 goto compare;
3465 case 1628:
3466 resword = &wordlist[469];
3467 goto compare;
3468 case 1640:
3469 resword = &wordlist[470];
3470 goto compare;
3471 case 1660:
3472 resword = &wordlist[471];
3473 goto compare;
3474 case 1741:
3475 resword = &wordlist[472];
34483476 goto compare;
34493477 }
34503478 return 0;
34593487 }
34603488 return 0;
34613489 }
3462 #line 500 "syscalls.perf"
3490 #line 504 "syscalls.perf"
34633491
34643492
34653493 static int syscall_get_offset_value(const struct arch_syscall_table *s,
534534 */
535535 int sys_notify_id_valid(int fd, uint64_t id)
536536 {
537 int rc;
537538 if (state.sup_user_notif <= 0)
538539 return -EOPNOTSUPP;
539540
540 if (ioctl(fd, SECCOMP_IOCTL_NOTIF_ID_VALID, &id) < 0)
541 rc = ioctl(fd, SECCOMP_IOCTL_NOTIF_ID_VALID, &id);
542 if (rc < 0 && errno == EINVAL)
543 /* It is possible that libseccomp was built against newer kernel
544 * headers than the kernel it is running on. If so, the older
545 * runtime kernel may not support the "fixed"
546 * SECCOMP_IOCTL_NOTIF_ID_VALID ioctl number which was introduced in
547 * kernel commit 47e33c05f9f0 ("seccomp: Fix ioctl number for
548 * SECCOMP_IOCTL_NOTIF_ID_VALID"). Try the old value. */
549 rc = ioctl(fd, SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR, &id);
550 if (rc < 0)
541551 return -ENOENT;
542552 return 0;
543553 }
9090 /* rename some of the socket filter types to make more sense */
9191 typedef struct sock_filter bpf_instr_raw;
9292
93 /* no new privs defintions */
93 /* no new privs definitions */
9494 #ifndef PR_SET_NO_NEW_PRIVS
9595 #define PR_SET_NO_NEW_PRIVS 38
9696 #endif
178178 #define SECCOMP_IOCTL_NOTIF_RECV SECCOMP_IOWR(0, struct seccomp_notif)
179179 #define SECCOMP_IOCTL_NOTIF_SEND SECCOMP_IOWR(1, \
180180 struct seccomp_notif_resp)
181 #define SECCOMP_IOCTL_NOTIF_ID_VALID SECCOMP_IOR(2, __u64)
181 #define SECCOMP_IOCTL_NOTIF_ID_VALID SECCOMP_IOW(2, __u64)
182182 #endif /* SECCOMP_RET_USER_NOTIF */
183
184 /* non-public ioctl number for backwards compat (see system.c) */
185 #define SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR SECCOMP_IOR(2, __u64)
183186
184187 void sys_reset_state(void);
185188
1212 test type: bpf-sim-fuzz
1313
1414 # Testname StressCount
15 01-sim-allow 50
15 01-sim-allow 5
1616
1717 test type: bpf-valgrind
1818
2121 test type: bpf-sim-fuzz
2222
2323 # Testname StressCount
24 02-sim-basic 50
24 02-sim-basic 5
2525
2626 test type: bpf-valgrind
2727
2323 test type: bpf-sim-fuzz
2424
2525 # Testname StressCount
26 03-sim-basic_chains 50
26 03-sim-basic_chains 5
2727
2828 test type: bpf-valgrind
2929
3535 test type: bpf-sim-fuzz
3636
3737 # Testname StressCount
38 04-sim-multilevel_chains 50
38 04-sim-multilevel_chains 5
3939
4040 test type: bpf-valgrind
4141
2828 test type: bpf-sim-fuzz
2929
3030 # Testname StressCount
31 05-sim-long_jumps 50
31 05-sim-long_jumps 5
3232
3333 test type: bpf-valgrind
3434
2525 test type: bpf-sim-fuzz
2626
2727 # Testname StressCount
28 06-sim-actions 50
28 06-sim-actions 5
2929
3030 test type: bpf-valgrind
3131
1414 test type: bpf-sim-fuzz
1515
1616 # Testname StressCount
17 07-sim-db_bug_looping 50
17 07-sim-db_bug_looping 5
1818
1919 test type: bpf-valgrind
2020
3737 test type: bpf-sim-fuzz
3838
3939 # Testname StressCount
40 08-sim-subtree_checks 50
40 08-sim-subtree_checks 5
4141
4242
4343 test type: bpf-valgrind
1717 test type: bpf-sim-fuzz
1818
1919 # Testname StressCount
20 09-sim-syscall_priority_pre 50
20 09-sim-syscall_priority_pre 5
2121
2222 test type: bpf-valgrind
2323
1717 test type: bpf-sim-fuzz
1818
1919 # Testname StressCount
20 10-sim-syscall_priority_post 50
20 10-sim-syscall_priority_post 5
2121
2222 test type: bpf-valgrind
2323
2828 int rc;
2929 scmp_filter_ctx ctx;
3030 uint32_t attr;
31 struct seccomp_notif *req = NULL;
32 struct seccomp_notif_resp *resp = NULL;
3133
3234 /* seccomp_init errors */
3335 ctx = seccomp_init(SCMP_ACT_ALLOW + 1);
124126 SCMP_A0(SCMP_CMP_EQ, 2));
125127 if (rc != -EINVAL)
126128 return -1;
129 rc = seccomp_rule_add_exact(ctx, 0xdeadbeef, SCMP_SYS(open), 0);
130 if (rc != -EINVAL)
131 return -1;
127132 seccomp_release(ctx);
128133 ctx = NULL;
129134
179184 rc = seccomp_attr_set(ctx, 1000, 1);
180185 if (rc != -EINVAL)
181186 return -1;
187 seccomp_release(ctx);
188 ctx = NULL;
189
190 /* seccomp_merge() errors */
191 ctx = seccomp_init(SCMP_ACT_ALLOW);
192 if (ctx == NULL)
193 return -1;
194 rc = seccomp_merge(ctx, NULL);
195 if (rc == 0)
196 return -1;
197 seccomp_release(ctx);
198 ctx = NULL;
199
200 /* seccomp notify errors */
201 ctx = seccomp_init(SCMP_ACT_ALLOW);
202 if (ctx == NULL)
203 return -1;
204 rc = seccomp_notify_alloc(NULL, NULL);
205 if (rc != 0)
206 return -1;
207 rc = seccomp_notify_alloc(&req, NULL);
208 if (rc != 0)
209 return -1;
210 rc = seccomp_notify_alloc(NULL, &resp);
211 if (rc != 0)
212 return -1;
213 seccomp_notify_free(NULL, NULL);
214 seccomp_notify_free(req, resp);
215 req = NULL;
216 resp = NULL;
217 rc = seccomp_notify_receive(-1, NULL);
218 if (rc == 0)
219 return -1;
220 rc = seccomp_notify_respond(-1, NULL);
221 if (rc == 0)
222 return -1;
223 rc = seccomp_notify_id_valid(-1, 0);
224 if (rc == 0)
225 return -1;
226 rc = seccomp_notify_fd(NULL);
227 if (rc == 0)
228 return -1;
229 rc = seccomp_notify_fd(ctx);
230 if (rc == 0)
231 return -1;
232 seccomp_release(ctx);
233 ctx = NULL;
182234
183235 return 0;
184236 }
3939 test type: bpf-sim-fuzz
4040
4141 # Testname StressCount
42 12-sim-basic_masked_ops 50
42 12-sim-basic_masked_ops 5
4343
4444 test type: bpf-valgrind
4545
2020 test type: bpf-sim-fuzz
2121
2222 # Testname StressCount
23 14-sim-reset 50
23 14-sim-reset 5
2424
2525 test type: bpf-valgrind
2626
4545 SCMP_ARCH_PARISC,
4646 SCMP_ARCH_PARISC64,
4747 SCMP_ARCH_RISCV64,
48 SCMP_ARCH_SH,
4849 -1
4950 };
5051
6768 goto fail;
6869
6970 while ((arch = arch_list[iter++]) != -1) {
71 int sys;
7072 int nr_open;
7173 int nr_read;
7274 int nr_socket;
118120 goto fail;
119121 free(name);
120122 name = NULL;
123
124 /* socket pseudo-syscalls */
125 if (seccomp_syscall_resolve_name_arch(arch, "socketcall") > 0) {
126 for (sys = -101; sys >= -120; sys--) {
127 name = seccomp_syscall_resolve_num_arch(arch,
128 sys);
129 if (name == NULL)
130 goto fail;
131 free(name);
132 name = NULL;
133 }
134 }
135 /* ipc pseudo-syscalls */
136 if (seccomp_syscall_resolve_name_arch(arch, "ipc") > 0) {
137 for (sys = -201; sys >= -204; sys--) {
138 name = seccomp_syscall_resolve_num_arch(arch,
139 sys);
140 if (name == NULL)
141 goto fail;
142 free(name);
143 name = NULL;
144 }
145 for (sys = -211; sys >= -214; sys--) {
146 name = seccomp_syscall_resolve_num_arch(arch,
147 sys);
148 if (name == NULL)
149 goto fail;
150 free(name);
151 name = NULL;
152 }
153 for (sys = -221; sys >= -224; sys--) {
154 name = seccomp_syscall_resolve_num_arch(arch,
155 sys);
156 if (name == NULL)
157 goto fail;
158 free(name);
159 name = NULL;
160 }
161 }
121162 }
122163
123164 return 0;
9494 rc = seccomp_arch_add(ctx, SCMP_ARCH_RISCV64);
9595 if (rc != 0)
9696 goto out;
97 rc = seccomp_arch_add(ctx, SCMP_ARCH_SH);
98 if (rc != 0)
99 goto out;
97100
98101 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(read), 1,
99102 SCMP_A0(SCMP_CMP_EQ, STDIN_FILENO));
4444 f.add_arch(Arch("mipsel64n32"))
4545 f.add_arch(Arch("ppc64le"))
4646 f.add_arch(Arch("riscv64"))
47 f.add_arch(Arch("sh"))
4748 f.add_rule(ALLOW, "read", Arg(0, EQ, sys.stdin.fileno()))
4849 f.add_rule(ALLOW, "write", Arg(0, EQ, sys.stdout.fileno()))
4950 f.add_rule(ALLOW, "write", Arg(0, EQ, sys.stderr.fileno()))
2323 test type: bpf-sim-fuzz
2424
2525 # Testname StressCount
26 18-sim-basic_allowlist 50
26 18-sim-basic_allowlist 5
2727
2828 test type: bpf-valgrind
2929
2222 test type: bpf-sim-fuzz
2323
2424 # Testname StressCount
25 22-sim-basic_chains_array 50
25 22-sim-basic_chains_array 5
2626
2727 test type: bpf-valgrind
2828
7373 rc = seccomp_arch_add(ctx, seccomp_arch_resolve_name("riscv64"));
7474 if (rc != 0)
7575 goto out;
76 rc = seccomp_arch_add(ctx, seccomp_arch_resolve_name("sh"));
77 if (rc != 0)
78 goto out;
7679
7780 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(read), 1,
7881 SCMP_A0(SCMP_CMP_EQ, STDIN_FILENO));
4040 f.add_arch(Arch("mipsel64n32"))
4141 f.add_arch(Arch("ppc64le"))
4242 f.add_arch(Arch("riscv64"))
43 f.add_arch(Arch("sh"))
4344 f.add_rule(ALLOW, "read", Arg(0, EQ, sys.stdin.fileno()))
4445 f.add_rule(ALLOW, "write", Arg(0, EQ, sys.stdout.fileno()))
4546 f.add_rule(ALLOW, "write", Arg(0, EQ, sys.stderr.fileno()))
2121 test type: bpf-sim-fuzz
2222
2323 # Testname StressCount
24 25-sim-multilevel_chains_adv 50
24 25-sim-multilevel_chains_adv 5
2525
2626 test type: bpf-valgrind
2727
6969 rc = seccomp_arch_add(ctx, seccomp_arch_resolve_name("s390x"));
7070 if (rc != 0)
7171 goto out;
72 rc = seccomp_arch_add(ctx, seccomp_arch_resolve_name("sheb"));
73 if (rc != 0)
74 goto out;
7275
7376 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(read), 1,
7477 SCMP_A0(SCMP_CMP_EQ, STDIN_FILENO));
3838 f.add_arch(Arch("ppc64"))
3939 f.add_arch(Arch("s390"))
4040 f.add_arch(Arch("s390x"))
41 f.add_arch(Arch("sheb"))
4142 f.add_rule(ALLOW, "read", Arg(0, EQ, sys.stdin.fileno()))
4243 f.add_rule(ALLOW, "write", Arg(0, EQ, sys.stdout.fileno()))
4344 f.add_rule(ALLOW, "write", Arg(0, EQ, sys.stderr.fileno()))
1515 test type: bpf-sim-fuzz
1616
1717 # Testname StressCount
18 27-sim-bpf_blk_state 50
18 27-sim-bpf_blk_state 5
1919
2020 test type: bpf-valgrind
2121
6060 if (rc != 0)
6161 goto out;
6262
63 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(bind), 0);
64 if (rc != 0)
65 goto out;
66
6367 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(connect), 0);
68 if (rc != 0)
69 goto out;
70
71 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(listen), 0);
6472 if (rc != 0)
6573 goto out;
6674
6876 if (rc != 0)
6977 goto out;
7078
79 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockname), 0);
80 if (rc != 0)
81 goto out;
82
83 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getpeername), 0);
84 if (rc != 0)
85 goto out;
86
87 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socketpair), 0);
88 if (rc != 0)
89 goto out;
90
91 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(send), 0);
92 if (rc != 0)
93 goto out;
94
95 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(recv), 0);
96 if (rc != 0)
97 goto out;
98
99 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(sendto), 0);
100 if (rc != 0)
101 goto out;
102
103 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(recvfrom), 0);
104 if (rc != 0)
105 goto out;
106
107 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(shutdown), 0);
108 if (rc != 0)
109 goto out;
110
111 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(setsockopt), 0);
112 if (rc != 0)
113 goto out;
114
115 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(getsockopt), 0);
116 if (rc != 0)
117 goto out;
118
119 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(sendmsg), 0);
120 if (rc != 0)
121 goto out;
122
123 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(recvmsg), 0);
124 if (rc != 0)
125 goto out;
126
71127 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(accept4), 0);
72128 if (rc != 0)
73129 goto out;
74130
75 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(shutdown), 0);
131 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(sendmmsg), 0);
132 if (rc != 0)
133 goto out;
134
135 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(recvmmsg), 0);
76136 if (rc != 0)
77137 goto out;
78138
4949 rc = seccomp_arch_add(ctx, SCMP_ARCH_S390X);
5050 if (rc != 0)
5151 goto out;
52 rc = seccomp_arch_add(ctx, SCMP_ARCH_PPC);
53 if (rc != 0)
54 goto out;
5255
5356 rc = seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(socket), 0);
5457 if (rc != 0)
3232 f.remove_arch(Arch())
3333 f.add_arch(Arch("s390"))
3434 f.add_arch(Arch("s390x"))
35 f.add_arch(Arch("ppc"))
3536 f.add_rule(ALLOW, "socket")
3637 f.add_rule(ALLOW, "connect")
3738 f.add_rule(ALLOW, "accept")
66
77 test type: bpf-sim
88
9 # Testname Arch Syscall Arg0 Arg1 Arg2 Arg3 Arg4 Arg5 Result
10 33-sim-socket_syscalls_be +s390 socketcall 1 N N N N N ALLOW
11 33-sim-socket_syscalls_be +s390 socketcall 3 N N N N N ALLOW
12 33-sim-socket_syscalls_be +s390 socketcall 5 N N N N N ALLOW
13 33-sim-socket_syscalls_be +s390 socketcall 13 N N N N N ALLOW
14 33-sim-socket_syscalls_be +s390 359 0 1 2 N N N ALLOW
15 33-sim-socket_syscalls_be +s390 362 0 1 2 N N N ALLOW
16 33-sim-socket_syscalls_be +s390 364 0 1 2 N N N ALLOW
17 33-sim-socket_syscalls_be +s390 373 0 1 2 N N N ALLOW
18 33-sim-socket_syscalls_be +s390 accept 5 N N N N N ALLOW
19 33-sim-socket_syscalls_be +s390 accept 0 1 2 N N N KILL
20 33-sim-socket_syscalls_be +s390 accept4 18 1 2 N N N ALLOW
21 33-sim-socket_syscalls_be +s390 accept4 0 1 2 N N N KILL
22 33-sim-socket_syscalls_be +s390x socketcall 1 N N N N N ALLOW
23 33-sim-socket_syscalls_be +s390x socketcall 3 N N N N N ALLOW
24 33-sim-socket_syscalls_be +s390x socketcall 5 N N N N N ALLOW
25 33-sim-socket_syscalls_be +s390x socketcall 13 N N N N N ALLOW
26 33-sim-socket_syscalls_be +s390x 359 0 1 2 N N N ALLOW
27 33-sim-socket_syscalls_be +s390x 362 0 1 2 N N N ALLOW
28 33-sim-socket_syscalls_be +s390x 364 0 1 2 N N N ALLOW
29 33-sim-socket_syscalls_be +s390x 373 0 1 2 N N N ALLOW
30 33-sim-socket_syscalls_be +s390x accept 5 N N N N N ALLOW
31 33-sim-socket_syscalls_be +s390x accept 0 1 2 N N N KILL
32 33-sim-socket_syscalls_be +s390x accept4 18 1 2 N N N ALLOW
33 33-sim-socket_syscalls_be +s390x accept4 0 1 2 N N N KILL
9 # Testname Arch Syscall Arg0 Arg1 Arg2 Arg3 Arg4 Arg5 Result
10 33-sim-socket_syscalls_be +s390,+s390x,+ppc socketcall 1 N N N N N ALLOW
11 33-sim-socket_syscalls_be +s390,+s390x,+ppc socketcall 3 N N N N N ALLOW
12 33-sim-socket_syscalls_be +s390,+s390x,+ppc socketcall 5 N N N N N ALLOW
13 33-sim-socket_syscalls_be +s390,+s390x,+ppc socketcall 13 N N N N N ALLOW
14 33-sim-socket_syscalls_be +s390,+s390x 359 0 1 2 N N N ALLOW
15 33-sim-socket_syscalls_be +ppc 326 0 1 2 N N N ALLOW
16 33-sim-socket_syscalls_be +s390,+s390x 362 0 1 2 N N N ALLOW
17 33-sim-socket_syscalls_be +ppc 328 0 1 2 N N N ALLOW
18 33-sim-socket_syscalls_be +s390,+s390x 364 0 1 2 N N N ALLOW
19 33-sim-socket_syscalls_be +ppc 344 0 1 2 N N N ALLOW
20 33-sim-socket_syscalls_be +s390,+s390x 373 0 1 2 N N N ALLOW
21 33-sim-socket_syscalls_be +ppc 338 0 1 2 N N N ALLOW
22 33-sim-socket_syscalls_be +s390,+s390x,+ppc accept 5 N N N N N ALLOW
23 33-sim-socket_syscalls_be +s390,+s390x,+ppc accept 0 1 2 N N N KILL
24 33-sim-socket_syscalls_be +s390,+s390x,+ppc accept4 18 1 2 N N N ALLOW
25 33-sim-socket_syscalls_be +s390,+s390x,+ppc accept4 0 1 2 N N N KILL
3426
3527 test type: bpf-valgrind
3628
2323 test type: bpf-sim-fuzz
2424
2525 # Testname StressCount
26 34-sim-basic_denylist 50
26 34-sim-basic_denylist 5
2727
2828 test type: bpf-valgrind
2929
5353 if (rc != 0)
5454 goto out;
5555 rc = seccomp_arch_add(ctx, SCMP_ARCH_PPC64LE);
56 if (rc != 0)
57 goto out;
58 rc = seccomp_arch_add(ctx, SCMP_ARCH_MIPSEL);
59 if (rc != 0)
60 goto out;
61 rc = seccomp_arch_add(ctx, SCMP_ARCH_SH);
5662 if (rc != 0)
5763 goto out;
5864
3434 f.add_arch(Arch("x86_64"))
3535 f.add_arch(Arch("x32"))
3636 f.add_arch(Arch("ppc64le"))
37 f.add_arch(Arch("mipsel"))
38 f.add_arch(Arch("sh"))
3739 f.add_rule(ALLOW, "semop")
3840 f.add_rule(ALLOW, "semtimedop")
3941 f.add_rule(ALLOW, "semget")
66
77 test type: bpf-sim
88
9 # Testname Arch Syscall Arg0 Arg1 Arg2 Arg3 Arg4 Arg5 Result
10 36-sim-ipc_syscalls +x86,+ppc64le ipc 1 N N N N N ALLOW
11 36-sim-ipc_syscalls +x86,+ppc64le ipc 2 N N N N N ALLOW
12 36-sim-ipc_syscalls +x86,+ppc64le ipc 3 N N N N N ALLOW
13 36-sim-ipc_syscalls +x86,+ppc64le ipc 4 N N N N N ALLOW
14 36-sim-ipc_syscalls +x86,+ppc64le ipc 11 N N N N N ALLOW
15 36-sim-ipc_syscalls +x86,+ppc64le ipc 12 N N N N N ALLOW
16 36-sim-ipc_syscalls +x86,+ppc64le ipc 13 N N N N N ALLOW
17 36-sim-ipc_syscalls +x86,+ppc64le ipc 14 N N N N N ALLOW
18 36-sim-ipc_syscalls +x86,+ppc64le ipc 21 N N N N N ALLOW
19 36-sim-ipc_syscalls +x86,+ppc64le ipc 22 N N N N N ALLOW
20 36-sim-ipc_syscalls +x86,+ppc64le ipc 23 N N N N N ALLOW
21 36-sim-ipc_syscalls +x86,+ppc64le ipc 24 N N N N N ALLOW
22 36-sim-ipc_syscalls +x86_64 semop N N N N N N ALLOW
23 36-sim-ipc_syscalls +x86_64 semget N N N N N N ALLOW
24 36-sim-ipc_syscalls +x86_64 semctl N N N N N N ALLOW
25 36-sim-ipc_syscalls +x86_64 semtimedop N N N N N N ALLOW
26 36-sim-ipc_syscalls +x86_64 msgsnd N N N N N N ALLOW
27 36-sim-ipc_syscalls +x86_64 msgrcv N N N N N N ALLOW
28 36-sim-ipc_syscalls +x86_64 msgget N N N N N N ALLOW
29 36-sim-ipc_syscalls +x86_64 msgctl N N N N N N ALLOW
30 36-sim-ipc_syscalls +x86_64 shmat N N N N N N ALLOW
31 36-sim-ipc_syscalls +x86_64 shmdt N N N N N N ALLOW
32 36-sim-ipc_syscalls +x86_64 shmget N N N N N N ALLOW
33 36-sim-ipc_syscalls +x86_64 shmctl N N N N N N ALLOW
9 # Testname Arch Syscall Arg0 Arg1 Arg2 Arg3 Arg4 Arg5 Result
10 36-sim-ipc_syscalls +x86,+ppc64le,+mipsel,+sh ipc 1 N N N N N ALLOW
11 36-sim-ipc_syscalls +x86,+ppc64le,+mipsel,+sh ipc 2 N N N N N ALLOW
12 36-sim-ipc_syscalls +x86,+ppc64le,+mipsel,+sh ipc 3 N N N N N ALLOW
13 36-sim-ipc_syscalls +x86,+ppc64le,+mipsel,+sh ipc 4 N N N N N ALLOW
14 36-sim-ipc_syscalls +x86,+ppc64le,+mipsel,+sh ipc 11 N N N N N ALLOW
15 36-sim-ipc_syscalls +x86,+ppc64le,+mipsel,+sh ipc 12 N N N N N ALLOW
16 36-sim-ipc_syscalls +x86,+ppc64le,+mipsel,+sh ipc 13 N N N N N ALLOW
17 36-sim-ipc_syscalls +x86,+ppc64le,+mipsel,+sh ipc 14 N N N N N ALLOW
18 36-sim-ipc_syscalls +x86,+ppc64le,+mipsel,+sh ipc 21 N N N N N ALLOW
19 36-sim-ipc_syscalls +x86,+ppc64le,+mipsel,+sh ipc 22 N N N N N ALLOW
20 36-sim-ipc_syscalls +x86,+ppc64le,+mipsel,+sh ipc 23 N N N N N ALLOW
21 36-sim-ipc_syscalls +x86,+ppc64le,+mipsel,+sh ipc 24 N N N N N ALLOW
22 36-sim-ipc_syscalls +x86_64 semop N N N N N N ALLOW
23 36-sim-ipc_syscalls +x86_64 semget N N N N N N ALLOW
24 36-sim-ipc_syscalls +x86_64 semctl N N N N N N ALLOW
25 36-sim-ipc_syscalls +x86_64 semtimedop N N N N N N ALLOW
26 36-sim-ipc_syscalls +x86_64 msgsnd N N N N N N ALLOW
27 36-sim-ipc_syscalls +x86_64 msgrcv N N N N N N ALLOW
28 36-sim-ipc_syscalls +x86_64 msgget N N N N N N ALLOW
29 36-sim-ipc_syscalls +x86_64 msgctl N N N N N N ALLOW
30 36-sim-ipc_syscalls +x86_64 shmat N N N N N N ALLOW
31 36-sim-ipc_syscalls +x86_64 shmdt N N N N N N ALLOW
32 36-sim-ipc_syscalls +x86_64 shmget N N N N N N ALLOW
33 36-sim-ipc_syscalls +x86_64 shmctl N N N N N N ALLOW
3434
3535 test type: bpf-valgrind
3636
4747 if (rc != 0)
4848 goto out;
4949 rc = seccomp_arch_add(ctx, SCMP_ARCH_S390X);
50 if (rc != 0)
51 goto out;
52 rc = seccomp_arch_add(ctx, SCMP_ARCH_PPC);
5053 if (rc != 0)
5154 goto out;
5255
3232 f.remove_arch(Arch())
3333 f.add_arch(Arch("s390"))
3434 f.add_arch(Arch("s390x"))
35 f.add_arch(Arch("ppc"))
3536 f.add_rule(ALLOW, "semop")
3637 f.add_rule(ALLOW, "semtimedop")
3738 f.add_rule(ALLOW, "semget")
66
77 test type: bpf-sim
88
9 # Testname Arch Syscall Arg0 Arg1 Arg2 Arg3 Arg4 Arg5 Result
10 37-sim-ipc_syscalls_be +s390,+s390x ipc 1 N N N N N ALLOW
11 37-sim-ipc_syscalls_be +s390,+s390x ipc 2 N N N N N ALLOW
12 37-sim-ipc_syscalls_be +s390,+s390x ipc 3 N N N N N ALLOW
13 37-sim-ipc_syscalls_be +s390,+s390x ipc 4 N N N N N ALLOW
14 37-sim-ipc_syscalls_be +s390,+s390x ipc 11 N N N N N ALLOW
15 37-sim-ipc_syscalls_be +s390,+s390x ipc 12 N N N N N ALLOW
16 37-sim-ipc_syscalls_be +s390,+s390x ipc 13 N N N N N ALLOW
17 37-sim-ipc_syscalls_be +s390,+s390x ipc 14 N N N N N ALLOW
18 37-sim-ipc_syscalls_be +s390,+s390x ipc 21 N N N N N ALLOW
19 37-sim-ipc_syscalls_be +s390,+s390x ipc 22 N N N N N ALLOW
20 37-sim-ipc_syscalls_be +s390,+s390x ipc 23 N N N N N ALLOW
21 37-sim-ipc_syscalls_be +s390,+s390x ipc 24 N N N N N ALLOW
9 # Testname Arch Syscall Arg0 Arg1 Arg2 Arg3 Arg4 Arg5 Result
10 37-sim-ipc_syscalls_be +s390,+s390x,+ppc ipc 1 N N N N N ALLOW
11 37-sim-ipc_syscalls_be +s390,+s390x,+ppc ipc 2 N N N N N ALLOW
12 37-sim-ipc_syscalls_be +s390,+s390x,+ppc ipc 3 N N N N N ALLOW
13 37-sim-ipc_syscalls_be +s390,+s390x,+ppc ipc 4 N N N N N ALLOW
14 37-sim-ipc_syscalls_be +s390,+s390x,+ppc ipc 11 N N N N N ALLOW
15 37-sim-ipc_syscalls_be +s390,+s390x,+ppc ipc 12 N N N N N ALLOW
16 37-sim-ipc_syscalls_be +s390,+s390x,+ppc ipc 13 N N N N N ALLOW
17 37-sim-ipc_syscalls_be +s390,+s390x,+ppc ipc 14 N N N N N ALLOW
18 37-sim-ipc_syscalls_be +s390,+s390x,+ppc ipc 21 N N N N N ALLOW
19 37-sim-ipc_syscalls_be +s390,+s390x,+ppc ipc 22 N N N N N ALLOW
20 37-sim-ipc_syscalls_be +s390,+s390x,+ppc ipc 23 N N N N N ALLOW
21 37-sim-ipc_syscalls_be +s390,+s390x,+ppc ipc 24 N N N N N ALLOW
2222
2323 test type: bpf-valgrind
2424
5656 rc = seccomp_arch_add(ctx, SCMP_ARCH_X86);
5757 if (rc < 0)
5858 goto out;
59 rc = seccomp_arch_add(ctx, SCMP_ARCH_X32);
60 if (rc < 0)
61 goto out;
62 rc = seccomp_arch_add(ctx, SCMP_ARCH_ARM);
63 if (rc < 0)
64 goto out;
65 rc = seccomp_arch_add(ctx, SCMP_ARCH_AARCH64);
66 if (rc < 0)
67 goto out;
68 rc = seccomp_arch_add(ctx, SCMP_ARCH_MIPSEL);
69 if (rc < 0)
70 goto out;
71 rc = seccomp_arch_add(ctx, SCMP_ARCH_MIPSEL64);
72 if (rc < 0)
73 goto out;
74 rc = seccomp_arch_add(ctx, SCMP_ARCH_MIPSEL64N32);
75 if (rc < 0)
76 goto out;
77 rc = seccomp_arch_add(ctx, SCMP_ARCH_PPC64LE);
78 if (rc < 0)
79 goto out;
80 rc = seccomp_arch_add(ctx, SCMP_ARCH_SH);
81 if (rc < 0)
82 goto out;
83 rc = seccomp_arch_add(ctx, SCMP_ARCH_RISCV64);
84 if (rc < 0)
85 goto out;
5986
6087 /* NOTE: the syscalls and their arguments have been picked to achieve
6188 * the highest possible code coverage, this is not a useful
86113 rc = seccomp_rule_add(ctx, SCMP_ACT_KILL_PROCESS, SCMP_SYS(fstat), 0);
87114 if (rc < 0)
88115 goto out;
116 rc = seccomp_rule_add(ctx, SCMP_ACT_LOG, SCMP_SYS(exit_group), 0);
117 if (rc < 0)
118 goto out;
89119
90120 /* verify the prioritized, but no-rule, syscall */
91121 rc = seccomp_syscall_priority(ctx, SCMP_SYS(poll), 255);
22 #
33 # filter for arch x86_64 (3221225534)
44 if ($arch == 3221225534)
5 # filter for syscall "exit_group" (231) [priority: 65535]
6 if ($syscall == 231)
7 action LOG;
58 # filter for syscall "exit" (60) [priority: 65535]
69 if ($syscall == 60)
710 action TRACE(1);
9699 action ALLOW;
97100 # filter for arch x86 (1073741827)
98101 if ($arch == 1073741827)
102 # filter for syscall "exit_group" (252) [priority: 65535]
103 if ($syscall == 252)
104 action LOG;
99105 # filter for syscall "fstat" (108) [priority: 65535]
100106 if ($syscall == 108)
101107 action KILL_PROCESS;
124130 if ($a2 > 2)
125131 if ($a3 & 0x0000000f == 3)
126132 action KILL;
133 # default action
134 action ALLOW;
135 # filter for arch x32 (3221225534)
136 if ($arch == 3221225534)
137 # filter for syscall "exit_group" (1073742055) [priority: 65535]
138 if ($syscall == 1073742055)
139 action LOG;
140 # filter for syscall "exit" (1073741884) [priority: 65535]
141 if ($syscall == 1073741884)
142 action TRACE(1);
143 # filter for syscall "fstat" (1073741829) [priority: 65535]
144 if ($syscall == 1073741829)
145 action KILL_PROCESS;
146 # filter for syscall "close" (1073741827) [priority: 65535]
147 if ($syscall == 1073741827)
148 action ERRNO(1);
149 # filter for syscall "open" (1073741826) [priority: 65535]
150 if ($syscall == 1073741826)
151 action KILL;
152 # filter for syscall "write" (1073741825) [priority: 65532]
153 if ($syscall == 1073741825)
154 if ($a0 == 0)
155 else
156 if ($a1 > 1)
157 else
158 if ($a2 >= 2)
159 else
160 action TRAP;
161 # filter for syscall "read" (1073741824) [priority: 65531]
162 if ($syscall == 1073741824)
163 if ($a0 == 0)
164 if ($a1 >= 1)
165 if ($a2 > 2)
166 if ($a3 & 0x0000000f == 3)
167 action KILL;
168 # default action
169 action ALLOW;
170 # filter for arch arm (1073741864)
171 if ($arch == 1073741864)
172 # filter for syscall "exit_group" (248) [priority: 65535]
173 if ($syscall == 248)
174 action LOG;
175 # filter for syscall "fstat" (108) [priority: 65535]
176 if ($syscall == 108)
177 action KILL_PROCESS;
178 # filter for syscall "close" (6) [priority: 65535]
179 if ($syscall == 6)
180 action ERRNO(1);
181 # filter for syscall "open" (5) [priority: 65535]
182 if ($syscall == 5)
183 action KILL;
184 # filter for syscall "exit" (1) [priority: 65535]
185 if ($syscall == 1)
186 action TRACE(1);
187 # filter for syscall "write" (4) [priority: 65532]
188 if ($syscall == 4)
189 if ($a0 == 0)
190 else
191 if ($a1 > 1)
192 else
193 if ($a2 >= 2)
194 else
195 action TRAP;
196 # filter for syscall "read" (3) [priority: 65531]
197 if ($syscall == 3)
198 if ($a0 == 0)
199 if ($a1 >= 1)
200 if ($a2 > 2)
201 if ($a3 & 0x0000000f == 3)
202 action KILL;
203 # default action
204 action ALLOW;
205 # filter for arch aarch64 (3221225655)
206 if ($arch == 3221225655)
207 # filter for syscall "open" (4294957130) [priority: 65535]
208 if ($syscall == 4294957130)
209 action KILL;
210 # filter for syscall "exit_group" (94) [priority: 65535]
211 if ($syscall == 94)
212 action LOG;
213 # filter for syscall "exit" (93) [priority: 65535]
214 if ($syscall == 93)
215 action TRACE(1);
216 # filter for syscall "fstat" (80) [priority: 65535]
217 if ($syscall == 80)
218 action KILL_PROCESS;
219 # filter for syscall "close" (57) [priority: 65535]
220 if ($syscall == 57)
221 action ERRNO(1);
222 # filter for syscall "write" (64) [priority: 65527]
223 if ($syscall == 64)
224 if ($a0.hi32 == 0)
225 if ($a0.lo32 == 0)
226 else
227 if ($a1.hi32 > 0)
228 else
229 if ($a1.hi32 == 0)
230 if ($a1.lo32 > 1)
231 else
232 if ($a2.hi32 > 0)
233 else
234 if ($a2.hi32 == 0)
235 if ($a2.lo32 >= 2)
236 else
237 action TRAP;
238 else
239 action TRAP;
240 else
241 if ($a2.hi32 > 0)
242 else
243 if ($a2.hi32 == 0)
244 if ($a2.lo32 >= 2)
245 else
246 action TRAP;
247 else
248 action TRAP;
249 else
250 if ($a1.hi32 > 0)
251 else
252 if ($a1.hi32 == 0)
253 if ($a1.lo32 > 1)
254 else
255 if ($a2.hi32 > 0)
256 else
257 if ($a2.hi32 == 0)
258 if ($a2.lo32 >= 2)
259 else
260 action TRAP;
261 else
262 action TRAP;
263 else
264 if ($a2.hi32 > 0)
265 else
266 if ($a2.hi32 == 0)
267 if ($a2.lo32 >= 2)
268 else
269 action TRAP;
270 else
271 action TRAP;
272 # filter for syscall "read" (63) [priority: 65525]
273 if ($syscall == 63)
274 if ($a0.hi32 == 0)
275 if ($a0.lo32 == 0)
276 if ($a1.hi32 > 0)
277 if ($a2.hi32 > 0)
278 if ($a3.hi32 & 0x00000000 == 0)
279 if ($a3.lo32 & 0x0000000f == 3)
280 action KILL;
281 else
282 if ($a2.hi32 == 0)
283 if ($a2.lo32 > 2)
284 if ($a3.hi32 & 0x00000000 == 0)
285 if ($a3.lo32 & 0x0000000f == 3)
286 action KILL;
287 else
288 if ($a1.hi32 == 0)
289 if ($a1.lo32 >= 1)
290 if ($a2.hi32 > 0)
291 if ($a3.hi32 & 0x00000000 == 0)
292 if ($a3.lo32 & 0x0000000f == 3)
293 action KILL;
294 else
295 if ($a2.hi32 == 0)
296 if ($a2.lo32 > 2)
297 if ($a3.hi32 & 0x00000000 == 0)
298 if ($a3.lo32 & 0x0000000f == 3)
299 action KILL;
300 # default action
301 action ALLOW;
302 # filter for arch mipsel (1073741832)
303 if ($arch == 1073741832)
304 # filter for syscall "exit_group" (246) [priority: 65535]
305 if ($syscall == 246)
306 action LOG;
307 # filter for syscall "fstat" (108) [priority: 65535]
308 if ($syscall == 108)
309 action KILL_PROCESS;
310 # filter for syscall "close" (6) [priority: 65535]
311 if ($syscall == 6)
312 action ERRNO(1);
313 # filter for syscall "open" (5) [priority: 65535]
314 if ($syscall == 5)
315 action KILL;
316 # filter for syscall "exit" (1) [priority: 65535]
317 if ($syscall == 1)
318 action TRACE(1);
319 # filter for syscall "write" (4) [priority: 65532]
320 if ($syscall == 4)
321 if ($a0 == 0)
322 else
323 if ($a1 > 1)
324 else
325 if ($a2 >= 2)
326 else
327 action TRAP;
328 # filter for syscall "read" (3) [priority: 65531]
329 if ($syscall == 3)
330 if ($a0 == 0)
331 if ($a1 >= 1)
332 if ($a2 > 2)
333 if ($a3 & 0x0000000f == 3)
334 action KILL;
335 # default action
336 action ALLOW;
337 # filter for arch mipsel64 (3221225480)
338 if ($arch == 3221225480)
339 # filter for syscall "exit_group" (5205) [priority: 65535]
340 if ($syscall == 5205)
341 action LOG;
342 # filter for syscall "exit" (5058) [priority: 65535]
343 if ($syscall == 5058)
344 action TRACE(1);
345 # filter for syscall "fstat" (5005) [priority: 65535]
346 if ($syscall == 5005)
347 action KILL_PROCESS;
348 # filter for syscall "close" (5003) [priority: 65535]
349 if ($syscall == 5003)
350 action ERRNO(1);
351 # filter for syscall "open" (5002) [priority: 65535]
352 if ($syscall == 5002)
353 action KILL;
354 # filter for syscall "write" (5001) [priority: 65527]
355 if ($syscall == 5001)
356 if ($a0.hi32 == 0)
357 if ($a0.lo32 == 0)
358 else
359 if ($a1.hi32 > 0)
360 else
361 if ($a1.hi32 == 0)
362 if ($a1.lo32 > 1)
363 else
364 if ($a2.hi32 > 0)
365 else
366 if ($a2.hi32 == 0)
367 if ($a2.lo32 >= 2)
368 else
369 action TRAP;
370 else
371 action TRAP;
372 else
373 if ($a2.hi32 > 0)
374 else
375 if ($a2.hi32 == 0)
376 if ($a2.lo32 >= 2)
377 else
378 action TRAP;
379 else
380 action TRAP;
381 else
382 if ($a1.hi32 > 0)
383 else
384 if ($a1.hi32 == 0)
385 if ($a1.lo32 > 1)
386 else
387 if ($a2.hi32 > 0)
388 else
389 if ($a2.hi32 == 0)
390 if ($a2.lo32 >= 2)
391 else
392 action TRAP;
393 else
394 action TRAP;
395 else
396 if ($a2.hi32 > 0)
397 else
398 if ($a2.hi32 == 0)
399 if ($a2.lo32 >= 2)
400 else
401 action TRAP;
402 else
403 action TRAP;
404 # filter for syscall "read" (5000) [priority: 65525]
405 if ($syscall == 5000)
406 if ($a0.hi32 == 0)
407 if ($a0.lo32 == 0)
408 if ($a1.hi32 > 0)
409 if ($a2.hi32 > 0)
410 if ($a3.hi32 & 0x00000000 == 0)
411 if ($a3.lo32 & 0x0000000f == 3)
412 action KILL;
413 else
414 if ($a2.hi32 == 0)
415 if ($a2.lo32 > 2)
416 if ($a3.hi32 & 0x00000000 == 0)
417 if ($a3.lo32 & 0x0000000f == 3)
418 action KILL;
419 else
420 if ($a1.hi32 == 0)
421 if ($a1.lo32 >= 1)
422 if ($a2.hi32 > 0)
423 if ($a3.hi32 & 0x00000000 == 0)
424 if ($a3.lo32 & 0x0000000f == 3)
425 action KILL;
426 else
427 if ($a2.hi32 == 0)
428 if ($a2.lo32 > 2)
429 if ($a3.hi32 & 0x00000000 == 0)
430 if ($a3.lo32 & 0x0000000f == 3)
431 action KILL;
432 # default action
433 action ALLOW;
434 # filter for arch mipsel64n32 (3758096392)
435 if ($arch == 3758096392)
436 # filter for syscall "exit_group" (6205) [priority: 65535]
437 if ($syscall == 6205)
438 action LOG;
439 # filter for syscall "exit" (6058) [priority: 65535]
440 if ($syscall == 6058)
441 action TRACE(1);
442 # filter for syscall "fstat" (6005) [priority: 65535]
443 if ($syscall == 6005)
444 action KILL_PROCESS;
445 # filter for syscall "close" (6003) [priority: 65535]
446 if ($syscall == 6003)
447 action ERRNO(1);
448 # filter for syscall "open" (6002) [priority: 65535]
449 if ($syscall == 6002)
450 action KILL;
451 # filter for syscall "write" (6001) [priority: 65532]
452 if ($syscall == 6001)
453 if ($a0 == 0)
454 else
455 if ($a1 > 1)
456 else
457 if ($a2 >= 2)
458 else
459 action TRAP;
460 # filter for syscall "read" (6000) [priority: 65531]
461 if ($syscall == 6000)
462 if ($a0 == 0)
463 if ($a1 >= 1)
464 if ($a2 > 2)
465 if ($a3 & 0x0000000f == 3)
466 action KILL;
467 # default action
468 action ALLOW;
469 # filter for arch ppc64le (3221225493)
470 if ($arch == 3221225493)
471 # filter for syscall "exit_group" (234) [priority: 65535]
472 if ($syscall == 234)
473 action LOG;
474 # filter for syscall "fstat" (108) [priority: 65535]
475 if ($syscall == 108)
476 action KILL_PROCESS;
477 # filter for syscall "close" (6) [priority: 65535]
478 if ($syscall == 6)
479 action ERRNO(1);
480 # filter for syscall "open" (5) [priority: 65535]
481 if ($syscall == 5)
482 action KILL;
483 # filter for syscall "exit" (1) [priority: 65535]
484 if ($syscall == 1)
485 action TRACE(1);
486 # filter for syscall "write" (4) [priority: 65527]
487 if ($syscall == 4)
488 if ($a0.hi32 == 0)
489 if ($a0.lo32 == 0)
490 else
491 if ($a1.hi32 > 0)
492 else
493 if ($a1.hi32 == 0)
494 if ($a1.lo32 > 1)
495 else
496 if ($a2.hi32 > 0)
497 else
498 if ($a2.hi32 == 0)
499 if ($a2.lo32 >= 2)
500 else
501 action TRAP;
502 else
503 action TRAP;
504 else
505 if ($a2.hi32 > 0)
506 else
507 if ($a2.hi32 == 0)
508 if ($a2.lo32 >= 2)
509 else
510 action TRAP;
511 else
512 action TRAP;
513 else
514 if ($a1.hi32 > 0)
515 else
516 if ($a1.hi32 == 0)
517 if ($a1.lo32 > 1)
518 else
519 if ($a2.hi32 > 0)
520 else
521 if ($a2.hi32 == 0)
522 if ($a2.lo32 >= 2)
523 else
524 action TRAP;
525 else
526 action TRAP;
527 else
528 if ($a2.hi32 > 0)
529 else
530 if ($a2.hi32 == 0)
531 if ($a2.lo32 >= 2)
532 else
533 action TRAP;
534 else
535 action TRAP;
536 # filter for syscall "read" (3) [priority: 65525]
537 if ($syscall == 3)
538 if ($a0.hi32 == 0)
539 if ($a0.lo32 == 0)
540 if ($a1.hi32 > 0)
541 if ($a2.hi32 > 0)
542 if ($a3.hi32 & 0x00000000 == 0)
543 if ($a3.lo32 & 0x0000000f == 3)
544 action KILL;
545 else
546 if ($a2.hi32 == 0)
547 if ($a2.lo32 > 2)
548 if ($a3.hi32 & 0x00000000 == 0)
549 if ($a3.lo32 & 0x0000000f == 3)
550 action KILL;
551 else
552 if ($a1.hi32 == 0)
553 if ($a1.lo32 >= 1)
554 if ($a2.hi32 > 0)
555 if ($a3.hi32 & 0x00000000 == 0)
556 if ($a3.lo32 & 0x0000000f == 3)
557 action KILL;
558 else
559 if ($a2.hi32 == 0)
560 if ($a2.lo32 > 2)
561 if ($a3.hi32 & 0x00000000 == 0)
562 if ($a3.lo32 & 0x0000000f == 3)
563 action KILL;
564 # default action
565 action ALLOW;
566 # filter for arch sh (1073741866)
567 if ($arch == 1073741866)
568 # filter for syscall "exit_group" (252) [priority: 65535]
569 if ($syscall == 252)
570 action LOG;
571 # filter for syscall "fstat" (108) [priority: 65535]
572 if ($syscall == 108)
573 action KILL_PROCESS;
574 # filter for syscall "close" (6) [priority: 65535]
575 if ($syscall == 6)
576 action ERRNO(1);
577 # filter for syscall "open" (5) [priority: 65535]
578 if ($syscall == 5)
579 action KILL;
580 # filter for syscall "exit" (1) [priority: 65535]
581 if ($syscall == 1)
582 action TRACE(1);
583 # filter for syscall "write" (4) [priority: 65532]
584 if ($syscall == 4)
585 if ($a0 == 0)
586 else
587 if ($a1 > 1)
588 else
589 if ($a2 >= 2)
590 else
591 action TRAP;
592 # filter for syscall "read" (3) [priority: 65531]
593 if ($syscall == 3)
594 if ($a0 == 0)
595 if ($a1 >= 1)
596 if ($a2 > 2)
597 if ($a3 & 0x0000000f == 3)
598 action KILL;
599 # default action
600 action ALLOW;
601 # filter for arch riscv64 (3221225715)
602 if ($arch == 3221225715)
603 # filter for syscall "open" (4294957130) [priority: 65535]
604 if ($syscall == 4294957130)
605 action KILL;
606 # filter for syscall "exit_group" (94) [priority: 65535]
607 if ($syscall == 94)
608 action LOG;
609 # filter for syscall "exit" (93) [priority: 65535]
610 if ($syscall == 93)
611 action TRACE(1);
612 # filter for syscall "fstat" (80) [priority: 65535]
613 if ($syscall == 80)
614 action KILL_PROCESS;
615 # filter for syscall "close" (57) [priority: 65535]
616 if ($syscall == 57)
617 action ERRNO(1);
618 # filter for syscall "write" (64) [priority: 65527]
619 if ($syscall == 64)
620 if ($a0.hi32 == 0)
621 if ($a0.lo32 == 0)
622 else
623 if ($a1.hi32 > 0)
624 else
625 if ($a1.hi32 == 0)
626 if ($a1.lo32 > 1)
627 else
628 if ($a2.hi32 > 0)
629 else
630 if ($a2.hi32 == 0)
631 if ($a2.lo32 >= 2)
632 else
633 action TRAP;
634 else
635 action TRAP;
636 else
637 if ($a2.hi32 > 0)
638 else
639 if ($a2.hi32 == 0)
640 if ($a2.lo32 >= 2)
641 else
642 action TRAP;
643 else
644 action TRAP;
645 else
646 if ($a1.hi32 > 0)
647 else
648 if ($a1.hi32 == 0)
649 if ($a1.lo32 > 1)
650 else
651 if ($a2.hi32 > 0)
652 else
653 if ($a2.hi32 == 0)
654 if ($a2.lo32 >= 2)
655 else
656 action TRAP;
657 else
658 action TRAP;
659 else
660 if ($a2.hi32 > 0)
661 else
662 if ($a2.hi32 == 0)
663 if ($a2.lo32 >= 2)
664 else
665 action TRAP;
666 else
667 action TRAP;
668 # filter for syscall "read" (63) [priority: 65525]
669 if ($syscall == 63)
670 if ($a0.hi32 == 0)
671 if ($a0.lo32 == 0)
672 if ($a1.hi32 > 0)
673 if ($a2.hi32 > 0)
674 if ($a3.hi32 & 0x00000000 == 0)
675 if ($a3.lo32 & 0x0000000f == 3)
676 action KILL;
677 else
678 if ($a2.hi32 == 0)
679 if ($a2.lo32 > 2)
680 if ($a3.hi32 & 0x00000000 == 0)
681 if ($a3.lo32 & 0x0000000f == 3)
682 action KILL;
683 else
684 if ($a1.hi32 == 0)
685 if ($a1.lo32 >= 1)
686 if ($a2.hi32 > 0)
687 if ($a3.hi32 & 0x00000000 == 0)
688 if ($a3.lo32 & 0x0000000f == 3)
689 action KILL;
690 else
691 if ($a2.hi32 == 0)
692 if ($a2.lo32 > 2)
693 if ($a3.hi32 & 0x00000000 == 0)
694 if ($a3.lo32 & 0x0000000f == 3)
695 action KILL;
127696 # default action
128697 action ALLOW;
129698 # invalid architecture action
1212 test type: bpf-sim-fuzz
1313
1414 # Testname StressCount
15 40-sim-log 50
15 40-sim-log 5
1616
1717 test type: bpf-valgrind
1818
4444
4545 test type: bpf-sim-fuzz
4646
47 # Testname StressCount
48 42-sim-adv_chains 50
47 # Testname StressCount
48 42-sim-adv_chains 5
4949
5050 test type: bpf-valgrind
5151
2929 test type: bpf-sim-fuzz
3030
3131 # Testname StressCount
32 48-sim-32b_args 50
32 48-sim-32b_args 5
3333
3434 test type: bpf-valgrind
3535
3030 int rc;
3131 struct util_options opts;
3232 scmp_filter_ctx ctx = NULL;
33 unsigned int api;
3334
3435 rc = util_getopt(argc, argv, &opts);
3536 if (rc < 0)
3637 goto out;
3738
39 api = seccomp_api_get();
40 if (api == 0) {
41 rc = -EFAULT;
42 goto out;
43 }
44
3845 ctx = seccomp_init(SCMP_ACT_ALLOW);
3946 if (ctx == NULL)
4047 return ENOMEM;
48
49 if (api >= 2) {
50 rc = seccomp_attr_set(ctx, SCMP_FLTATR_CTL_TSYNC, 1);
51 if (rc != 0)
52 goto out;
53 }
54 if (api >= 3) {
55 rc = seccomp_attr_set(ctx, SCMP_FLTATR_CTL_LOG, 1);
56 if (rc != 0)
57 goto out;
58 }
59 if (api >= 4) {
60 rc = seccomp_attr_set(ctx, SCMP_FLTATR_CTL_SSB, 1);
61 if (rc != 0)
62 goto out;
63 }
4164
4265 rc = seccomp_load(ctx);
4366
1414 # You should have received a copy of the GNU Lesser General Public License
1515 # along with this library; if not, see <http://www.gnu.org/licenses>.
1616 #
17
18 @CODE_COVERAGE_RULES@
19
20 CODE_COVERAGE_IGNORE_PATTERN = /usr/include/bits/* */arch-syscall-check.c
2117
2218 if CODE_COVERAGE_ENABLED
2319 DBG_STATIC =
0 # Makefile.in generated by automake 1.16.1 from Makefile.am.
0 # Makefile.in generated by automake 1.16.4 from Makefile.am.
11 # @configure_input@
22
3 # Copyright (C) 1994-2018 Free Software Foundation, Inc.
3 # Copyright (C) 1994-2021 Free Software Foundation, Inc.
44
55 # This Makefile.in is free software; the Free Software Foundation
66 # gives unlimited permission to copy and/or distribute it,
637637 unique=`for i in $$list; do \
638638 if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
639639 done | $(am__uniquify_input)`
640 ETAGS = etags
641 CTAGS = ctags
642640 am__tty_colors_dummy = \
643641 mgn= red= grn= lgn= blu= brg= std=; \
644642 am__color_tests=no
686684 CODE_COVERAGE_LIBS = @CODE_COVERAGE_LIBS@
687685 CPP = @CPP@
688686 CPPFLAGS = @CPPFLAGS@
687 CSCOPE = @CSCOPE@
688 CTAGS = @CTAGS@
689689 CYGPATH_W = @CYGPATH_W@
690690 DEFS = @DEFS@
691691 DEPDIR = @DEPDIR@
696696 ECHO_N = @ECHO_N@
697697 ECHO_T = @ECHO_T@
698698 EGREP = @EGREP@
699 ETAGS = @ETAGS@
699700 EXEEXT = @EXEEXT@
700701 FGREP = @FGREP@
701702 GCOV = @GCOV@
798799 psdir = @psdir@
799800 pyexecdir = @pyexecdir@
800801 pythondir = @pythondir@
802 runstatedir = @runstatedir@
801803 sbindir = @sbindir@
802804 sharedstatedir = @sharedstatedir@
803805 srcdir = @srcdir@
806808 top_build_prefix = @top_build_prefix@
807809 top_builddir = @top_builddir@
808810 top_srcdir = @top_srcdir@
809 CODE_COVERAGE_IGNORE_PATTERN = /usr/include/bits/* */arch-syscall-check.c
810811 @CODE_COVERAGE_ENABLED_FALSE@DBG_STATIC = -static
811812 @CODE_COVERAGE_ENABLED_TRUE@DBG_STATIC =
812813 LDADD = util.la ../src/libseccomp.la ${CODE_COVERAGE_LIBS}
14931494 echo "$${col}$$dashes$${std}"; \
14941495 test "$$failed" -eq 0; \
14951496 else :; fi
1496
14971497 distdir: $(BUILT_SOURCES)
14981498 $(MAKE) $(AM_MAKEFLAGS) distdir-am
14991499
17741774 .PRECIOUS: Makefile
17751775
17761776
1777 @CODE_COVERAGE_RULES@
1778
17791777 check-build:
17801778 ${MAKE} ${AM_MAKEFLAGS} ${check_PROGRAMS}
17811779
2525 arm aarch64 \
2626 mipsel mipsel64 mipsel64n32 \
2727 ppc64le \
28 riscv64"
28 riscv64 \
29 sh"
2930 GLBL_ARCH_BE_SUPPORT=" \
3031 mips mips64 mips64n32 \
3132 parisc parisc64 \
3233 ppc ppc64 \
33 s390 s390x"
34 s390 s390x \
35 sheb"
3436
3537 GLBL_ARCH_32B_SUPPORT=" \
3638 x86 x32 \
3840 mips mipsel mips64n32 mipsel64n32 \
3941 parisc \
4042 ppc \
41 s390"
43 s390 \
44 sheb sh"
4245
4346 GLBL_ARCH_64B_SUPPORT=" \
4447 x86_64 \
8891 #
8992 function usage() {
9093 cat << EOF
91 usage: regression [-h] [-v] [-m MODE] [-a] [-b BATCH_NAME] [-l <LOG>]
92 [-s SINGLE_TEST] [-t <TEMP_DIR>] [-T <TEST_TYPE>]
94 usage: regression [-h] [-v] [-j JOBS] [-m MODE] [-a] [-b BATCH_NAME]
95 [-l <LOG>] [-s SINGLE_TEST] [-t <TEMP_DIR>] [-T <TEST_TYPE>]
9396
9497 libseccomp regression test automation script
9598 optional arguments:
9699 -h show this help message and exit
100 -j JOBS run up to JOBS test jobs in parallel
101 can also be set via LIBSECCOMP_TSTCFG_JOBS env variable
97102 -m MODE specified the test mode [c (default), python]
98103 can also be set via LIBSECCOMP_TSTCFG_MODE_LIST env variable
99104 -a specifies all tests are to be run
100105 -b BATCH_NAME specifies batch of tests to be run
106 can also be set via LIBSECCOMP_TSTCFG_BATCHES env variable
101107 -l [LOG] specifies log file to write test results to
102108 -s SINGLE_TEST specifies individual test number to be run
103109 -t [TEMP_DIR] specifies directory to create temporary files in
105111 can also be set via LIBSECCOMP_TSTCFG_TYPE env variable
106112 -v specifies that verbose output be provided
107113 EOF
114 }
115
116 #
117 # Match on a single word/column in a CSV string
118 #
119 # Arguments:
120 # 1 string containing the CSV
121 # 2 string containing the word to match
122 #
123 # Returns true/0 if a match is found false/1 otherwise.
124 #
125 function match_csv_word() {
126 [[ -z $1 || -z $2 ]] && return 1
127
128 echo "$1" | sed 's/,/ /g' | grep -w "$2"
108129 }
109130
110131 #
779800
780801 # setup the arch specific return values
781802 case "$arch" in
782 x86|x86_64|x32|arm|aarch64|parisc|parisc64|ppc|ppc64|ppc64le|ppc|s390|s390x|riscv64)
803 x86|x86_64|x32|arm|aarch64|parisc|parisc64|ppc|ppc64|ppc64le|ppc|s390|s390x|riscv64|sh|sheb)
783804 rc_kill_process=159
784805 rc_kill=159
785806 rc_allow=160
846867 local testnumstr=$(generate_test_num "$1" $2 1)
847868
848869 # ensure we only run tests which match the specified type
849 [[ -n $type && "$4" != "$type" ]] && return
870 match_csv_word "$type" "$4"
871 local type_match=$?
872 [[ -n $type && $type_match -eq 1 ]] && return
850873
851874 # execute the function corresponding to the test type
852875 if [[ "$4" == "basic" ]]; then
880903 }
881904
882905 #
906 # Run the requested test batch
907 #
908 # Arguments:
909 # 1 Batch name
910 #
911 function run_test_batch() {
912 local testnum=1
913 local batch_name=$1
914
915 # open temporary file
916 if [[ -n $tmpdir ]]; then
917 tmpfile=$(mktemp -t regression_XXXXXX --tmpdir=$tmpdir)
918 else
919 tmpfile=$(mktemp -t regression_XXXXXX)
920 fi
921
922 # reset the stats
923 stats_all=0
924 stats_skipped=0
925 stats_success=0
926 stats_failure=0
927 stats_error=0
928
929 # print a test batch header
930 echo " batch name: $batch_name" >&$logfd
931
932 # loop through each line and run the requested tests
933 while read line; do
934 # strip whitespace, comments, and blank lines
935 line=$(echo "$line" | \
936 sed -e 's/^[\t ]*//;s/[\t ]*$//;' | \
937 sed -e '/^[#].*$/d;/^$/d')
938 if [[ -z $line ]]; then
939 continue
940 fi
941
942 if [[ $line =~ ^"test type": ]]; then
943 test_type=$(echo "$line" | \
944 sed -e 's/^test type: //;')
945 # print a test mode and type header
946 echo " test mode: $mode" >&$logfd
947 echo " test type: $test_type" >&$logfd
948 continue
949 fi
950
951 if [[ ${single_list[@]} ]]; then
952 for i in ${single_list[@]}; do
953 if [ $i -eq $testnum ]; then
954 # we're running a single test
955 run_test "$batch_name" \
956 $testnum "$line" \
957 "$test_type"
958 fi
959 done
960 else
961 # we're running a test from a batch
962 run_test "$batch_name" \
963 $testnum "$line" "$test_type"
964 fi
965 testnum=$(($testnum+1))
966 done < "$file"
967
968
969 # dump our stats
970 local stats=$batch_name.$mode.stats
971 > $stats
972 echo -n "$stats_all $stats_skipped $stats_success " >> $stats
973 echo -n "$stats_failure $stats_error " >> $stats
974 echo "" >> $stats
975
976 # cleanup the temporary file we created
977 rm -f $tmpfile
978 }
979
980 #
981 # Run the requested test batch
982 #
983 # Arguments:
984 # 1 Log file
985 # 2 PID to watch
986 #
987 function tail_log() {
988 local log=$1
989 local pid=$2
990
991 # dump the output
992 tail -n +0 --pid=$pid -f $log
993
994 # accumulate the stats
995 local stats=$(echo $log | sed 's/\.log$/.stats/')
996 stats_all=$(( $stats_all + $(awk '{ print $1 }' $stats) ))
997 stats_skipped=$(( $stats_skipped + $(awk '{ print $2 }' $stats) ))
998 stats_success=$(( $stats_success + $(awk '{ print $3 }' $stats) ))
999 stats_failure=$(( $stats_failure + $(awk '{ print $4 }' $stats) ))
1000 stats_error=$(( $stats_error + $(awk '{ print $5 }' $stats) ))
1001 }
1002
1003 #
8831004 # Run the requested tests
8841005 #
8851006 function run_tests() {
1007 local job_cnt=0
1008 local tail_cnt=0
1009 local -a job_pids
1010 local -a job_logs
1011
8861012 # loop through all test files
8871013 for file in $basedir/*.tests; do
888 local testnum=1
8891014 local batch_requested=false
8901015 local batch_name=""
8911016
9051030 fi
9061031 fi
9071032
908 # print a test batch header
909 echo " batch name: $batch_name" >&$logfd
910
911 # loop through each line and run the requested tests
912 while read line; do
913 # strip whitespace, comments, and blank lines
914 line=$(echo "$line" | \
915 sed -e 's/^[\t ]*//;s/[\t ]*$//;' | \
916 sed -e '/^[#].*$/d;/^$/d')
917 if [[ -z $line ]]; then
918 continue
919 fi
920
921 if [[ $line =~ ^"test type": ]]; then
922 test_type=$(echo "$line" | \
923 sed -e 's/^test type: //;')
924 # print a test mode and type header
925 echo " test mode: $mode" >&$logfd
926 echo " test type: $test_type" >&$logfd
927 continue
928 fi
929
930 if [[ ${single_list[@]} ]]; then
931 for i in ${single_list[@]}; do
932 if [ $i -eq $testnum ]; then
933 # we're running a single test
934 run_test "$batch_name" \
935 $testnum "$line" \
936 "$test_type"
937 fi
938 done
939 else
940 # we're running a test from a batch
941 run_test "$batch_name" \
942 $testnum "$line" "$test_type"
943 fi
944 testnum=$(($testnum+1))
945 done < "$file"
1033 # run the test batch
1034 run_test_batch $batch_name >& $batch_name.$mode.log &
1035 job_pids[job_cnt]=$!
1036 job_logs[job_cnt]=$batch_name.$mode.log
1037 job_cnt=$(( $job_cnt + 1 ))
1038
1039 # output the next log if the job queue is full
1040 if [[ $(jobs | wc -l) -ge $jobs ]]; then
1041 tail_log ${job_logs[$tail_cnt]} ${job_pids[$tail_cnt]}
1042 tail_cnt=$(( $tail_cnt + 1 ))
1043 fi
1044 done
1045
1046 # output any leftovers
1047 for i in $(seq $tail_cnt $(( $job_cnt - 1 ))); do
1048 tail_log ${job_logs[$i]} ${job_pids[$i]}
9461049 done
9471050 }
9481051
9691072 tmpdir=""
9701073 type=
9711074 verbose=
1075 jobs=1
9721076 stats_all=0
9731077 stats_skipped=0
9741078 stats_success=0
9821086 pid=$$
9831087
9841088 # parse the command line
985 while getopts "ab:gl:m:s:t:T:vh" opt; do
1089 while getopts "ab:gj:l:m:s:t:T:vh" opt; do
9861090 case $opt in
9871091 a)
9881092 runall=1
9901094 b)
9911095 batch_list[batch_count]="$OPTARG"
9921096 batch_count=$(($batch_count+1))
1097 ;;
1098 j)
1099 jobs=$OPTARG
9931100 ;;
9941101 l)
9951102 logfile="$OPTARG"
10311138 # use mode list from environment if provided
10321139 [[ -z $mode_list && -n $LIBSECCOMP_TSTCFG_MODE_LIST ]] && mode_list=$LIBSECCOMP_TSTCFG_MODE_LIST
10331140
1141 # use job count from environment if provided and do some sanity checking
1142 [[ -n $LIBSECCOMP_TSTCFG_JOBS ]] && jobs=$LIBSECCOMP_TSTCFG_JOBS
1143 if [[ $jobs -lt 1 ]]; then
1144 jobs=$(cat /proc/cpuinfo | grep "^processor" | wc -l)
1145 fi
1146
10341147 # determine the mode test automatically
10351148 if [[ -z $mode_list ]]; then
10361149 # always perform the native c tests
10451158 fi
10461159 fi
10471160
1161 # check if we specified a list of tests via the environment variable
1162 if [[ -n $LIBSECCOMP_TSTCFG_BATCHES ]]; then
1163 for i in $(echo "$LIBSECCOMP_TSTCFG_BATCHES" | sed 's/,/ /g'); do
1164 batch_list[batch_count]="$i"
1165 batch_count=$(($batch_count+1))
1166 done
1167 fi
1168
10481169 # default to all tests if batch or single tests not requested
10491170 if [[ -z $batch_list ]] && [[ -z $single_list ]]; then
10501171 runall=1
10611182
10621183 # open log file for append (default to stdout)
10631184 if [[ -n $logfile ]]; then
1185 # force single threaded to preserve the output
1186 jobs=1
1187
10641188 logfd=3
10651189 exec 3>>"$logfile"
10661190 else
10671191 logfd=1
1068 fi
1069
1070 # open temporary file
1071 if [[ -n $tmpdir ]]; then
1072 tmpfile=$(mktemp -t regression_XXXXXX --tmpdir=$tmpdir)
1073 else
1074 tmpfile=$(mktemp -t regression_XXXXXX)
10751192 fi
10761193
10771194 # determine the current system's architecture
10921209 echo "============================================================" >&$logfd
10931210
10941211 # cleanup and exit
1095 rm -f $tmpfile
10961212 rc=0
10971213 [[ $stats_failure -gt 0 ]] && rc=$(($rc + 2))
10981214 [[ $stats_error -gt 0 ]] && rc=$(($rc + 4))
4444 static void _trap_handler(int signal, siginfo_t *info, void *ctx)
4545 {
4646 _exit(161);
47 }
48
49 /**
50 * Add rules for gcov/lcov
51 * @param ctx the filter context
52 * @param action the action for the rules
53 *
54 * This function is to make it easier for developers to temporarily add support
55 * for gcov/lcov to a test program; it likely should not be used in the normal
56 * regression tests. Further, this should only be necessary for the "live"
57 * tests.
58 *
59 */
60 int util_gcov_rules(const scmp_filter_ctx ctx, int action)
61 {
62 int rc;
63
64 rc = seccomp_rule_add(ctx, action, SCMP_SYS(open), 0);
65 if (rc != 0)
66 return rc;
67 rc = seccomp_rule_add(ctx, action, SCMP_SYS(openat), 0);
68 if (rc != 0)
69 return rc;
70 rc = seccomp_rule_add(ctx, action, SCMP_SYS(fcntl), 0);
71 if (rc != 0)
72 return rc;
73 rc = seccomp_rule_add(ctx, action, SCMP_SYS(lseek), 0);
74 if (rc != 0)
75 return rc;
76 rc = seccomp_rule_add(ctx, action, SCMP_SYS(read), 0);
77 if (rc != 0)
78 return rc;
79 rc = seccomp_rule_add(ctx, action, SCMP_SYS(write), 0);
80 if (rc != 0)
81 return rc;
82 rc = seccomp_rule_add(ctx, action, SCMP_SYS(getpid), 0);
83 if (rc != 0)
84 return rc;
85
86 return 0;
4787 }
4888
4989 /**
2727
2828 int util_getopt(int argc, char *argv[], struct util_options *opts);
2929
30 int util_gcov_rules(const scmp_filter_ctx ctx, int action);
31
3032 int util_filter_output(const struct util_options *opts,
3133 const scmp_filter_ctx ctx);
3234
0 # Makefile.in generated by automake 1.16.1 from Makefile.am.
0 # Makefile.in generated by automake 1.16.4 from Makefile.am.
11 # @configure_input@
22
3 # Copyright (C) 1994-2018 Free Software Foundation, Inc.
3 # Copyright (C) 1994-2021 Free Software Foundation, Inc.
44
55 # This Makefile.in is free software; the Free Software Foundation
66 # gives unlimited permission to copy and/or distribute it,
216216 unique=`for i in $$list; do \
217217 if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
218218 done | $(am__uniquify_input)`
219 ETAGS = etags
220 CTAGS = ctags
221219 am__DIST_COMMON = $(srcdir)/Makefile.in \
222220 $(top_srcdir)/build-aux/depcomp
223221 DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST)
243241 CODE_COVERAGE_LIBS = @CODE_COVERAGE_LIBS@
244242 CPP = @CPP@
245243 CPPFLAGS = @CPPFLAGS@
244 CSCOPE = @CSCOPE@
245 CTAGS = @CTAGS@
246246 CYGPATH_W = @CYGPATH_W@
247247 DEFS = @DEFS@
248248 DEPDIR = @DEPDIR@
253253 ECHO_N = @ECHO_N@
254254 ECHO_T = @ECHO_T@
255255 EGREP = @EGREP@
256 ETAGS = @ETAGS@
256257 EXEEXT = @EXEEXT@
257258 FGREP = @FGREP@
258259 GCOV = @GCOV@
355356 psdir = @psdir@
356357 pyexecdir = @pyexecdir@
357358 pythondir = @pythondir@
359 runstatedir = @runstatedir@
358360 sbindir = @sbindir@
359361 sharedstatedir = @sharedstatedir@
360362 srcdir = @srcdir@
601603
602604 distclean-tags:
603605 -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags
604
605606 distdir: $(BUILT_SOURCES)
606607 $(MAKE) $(AM_MAKEFLAGS) distdir-am
607608
2626 tests/*.c tests/*.h \
2727 tools/*.c tools/*.h"
2828 CHK_C_EXCLUDE="src/syscalls.perf.c"
29
30 CHK_SPELL_EXCLUDE_WORDS=""
2931
3032 ####
3133 # functions
5961 }
6062
6163 #
64 # Spellcheck source code
65 #
66 function tool_spell_check() {
67 local tfile
68
69 tfile=$(mktemp -t check-syntax-XXXXXX)
70 cat - > $tfile
71 codespell -q 16 -d -w -L "$CHK_SPELL_EXCLUDE_WORDS" $tfile
72 cat $tfile
73 rm -f $tfile
74 }
75
76 #
6277 # Generate a properly formatted C source/header file
6378 #
64 # Arguments:
65 # 1 Source file
66 #
6779 function tool_c_style() {
68 astyle --options=none --lineend=linux --mode=c \
80 cat - | astyle --options=none --lineend=linux --mode=c \
6981 --style=linux \
7082 --indent=force-tab=8 \
7183 --indent-preprocessor \
7688 --align-pointer=name \
7789 --align-reference=name \
7890 --max-code-length=80 \
79 --break-after-logical < "$1"
91 --break-after-logical
92 }
93
94 #
95 # Generate a properly formatted and spellchecked C source/header file
96 #
97 # Arguments:
98 # 1 Source file
99 #
100 function tool_c_ideal() {
101 cat "$1" | tool_spell_check | tool_c_style
80102 }
81103
82104 #
88110 function tool_c_style_check() {
89111 [[ -z "$1" || ! -r "$1" ]] && return
90112
91 tool_c_style "$1" | diff -pu --label="$1.orig" "$1" --label="$1" -
113 tool_c_ideal "$1" | diff -pu --label="$1.orig" "$1" --label="$1" -
92114 }
93115
94116 #
101123 [[ -z "$1" || ! -r "$1" ]] && return
102124
103125 tmp="$(mktemp --tmpdir=$(dirname "$1"))"
104 tool_c_style "$1" > "$tmp"
126 tool_c_ideal "$1" > "$tmp"
105127 mv "$tmp" "$1"
106128 }
107129
131153 # main
132154
133155 verify_deps astyle
156 verify_deps codespell
134157
135158 opt_fix=0
136159
122122 case SCMP_ARCH_RISCV64:
123123 printf("riscv64\n");
124124 break;
125 case SCMP_ARCH_SHEB:
126 printf("sheb\n");
127 break;
128 case SCMP_ARCH_SH:
129 printf("sh\n");
130 break;
125131 default:
126132 printf("unknown\n");
127133 }
293293 static int bpf_decode(FILE *file)
294294 {
295295 unsigned int line = 0;
296 size_t len;
297296 bpf_instr_raw bpf;
298297
299298 /* header */
300299 printf(" line OP JT JF K\n");
301300 printf("=================================\n");
302301
303 while ((len = fread(&bpf, sizeof(bpf), 1, file))) {
302 while (fread(&bpf, sizeof(bpf), 1, file)) {
304303 /* convert the bpf statement */
305304 bpf.code = ttoh16(arch, bpf.code);
306305 bpf.k = ttoh32(arch, bpf.k);
429428 static int bpf_dot_decode(FILE *file)
430429 {
431430 unsigned int line = 0;
432 size_t len;
433431 bpf_instr_raw bpf;
434432 int prev_class = 0;
435433
437435 printf("digraph {\n");
438436 printf("\tstart[shape=\"box\", style=rounded];\n");
439437
440 while ((len = fread(&bpf, sizeof(bpf), 1, file))) {
438 while (fread(&bpf, sizeof(bpf), 1, file)) {
441439 /* convert the bpf statement */
442440 bpf.code = ttoh16(arch, bpf.code);
443441 bpf.k = ttoh32(arch, bpf.k);
286286 arch = AUDIT_ARCH_S390X;
287287 else if (strcmp(optarg, "riscv64") == 0)
288288 arch = AUDIT_ARCH_RISCV64;
289 else if (strcmp(optarg, "sheb") == 0)
290 arch = AUDIT_ARCH_SH;
291 else if (strcmp(optarg, "sh") == 0)
292 arch = AUDIT_ARCH_SHEL;
289293 else
290294 exit_fault(EINVAL);
291295 break;
327331 }
328332 }
329333
330 /* adjust the endianess of sys_data to match the target */
334 /* adjust the endianness of sys_data to match the target */
331335 sys_data.nr = htot32(arch, sys_data.nr);
332336 sys_data.arch = htot32(arch, arch);
333337 sys_data.instruction_pointer = htot64(arch,
7979 #define ARCH_NATIVE AUDIT_ARCH_S390
8080 #elif __riscv && __riscv_xlen == 64
8181 #define ARCH_NATIVE AUDIT_ARCH_RISCV64
82 #elif __sh__
83 #ifdef __BIG_ENDIAN__
84 #define ARCH_NATIVE AUDIT_ARCH_SH
85 #else
86 #define ARCH_NATIVE AUDIT_ARCH_SHEL
87 #endif
8288 #else
8389 #error the simulator code needs to know about your machine type
8490 #endif
8793 uint32_t arch = ARCH_NATIVE;
8894
8995 /**
90 * Convert a 16-bit target integer into the host's endianess
96 * Convert a 16-bit target integer into the host's endianness
9197 * @param arch_token the architecture token
9298 * @param val the 16-bit integer
9399 *
94 * Convert the endianess of the supplied value and return it to the caller.
100 * Convert the endianness of the supplied value and return it to the caller.
95101 *
96102 */
97103 uint16_t ttoh16(uint32_t arch_token, uint16_t val)
103109 }
104110
105111 /**
106 * Convert a 32-bit target integer into the host's endianess
112 * Convert a 32-bit target integer into the host's endianness
107113 * @param arch_token the architecture token
108114 * @param val the 32-bit integer
109115 *
110 * Convert the endianess of the supplied value and return it to the caller.
116 * Convert the endianness of the supplied value and return it to the caller.
111117 *
112118 */
113119 uint32_t ttoh32(uint32_t arch_token, uint32_t val)
119125 }
120126
121127 /**
122 * Convert a 32-bit host integer into the target's endianess
128 * Convert a 32-bit host integer into the target's endianness
123129 * @param arch_token the architecture token
124130 * @param val the 32-bit integer
125131 *
126 * Convert the endianess of the supplied value and return it to the caller.
132 * Convert the endianness of the supplied value and return it to the caller.
127133 *
128134 */
129135 uint32_t htot32(uint32_t arch_token, uint32_t val)
135141 }
136142
137143 /**
138 * Convert a 64-bit host integer into the target's endianess
144 * Convert a 64-bit host integer into the target's endianness
139145 * @param arch_token the architecture token
140146 * @param val the 64-bit integer
141147 *
142 * Convert the endianess of the supplied value and return it to the caller.
148 * Convert the endianness of the supplied value and return it to the caller.
143149 *
144150 */
145151 uint64_t htot64(uint32_t arch_token, uint64_t val)