summaryrefslogtreecommitdiffstats
path: root/src/kernel/tests/include/lapi
diff options
context:
space:
mode:
Diffstat (limited to 'src/kernel/tests/include/lapi')
-rw-r--r--src/kernel/tests/include/lapi/abisize.h31
-rw-r--r--src/kernel/tests/include/lapi/acct.h74
-rw-r--r--src/kernel/tests/include/lapi/bpf.h591
-rw-r--r--src/kernel/tests/include/lapi/capability.h51
-rw-r--r--src/kernel/tests/include/lapi/clone.h49
-rw-r--r--src/kernel/tests/include/lapi/common_timers.h81
-rw-r--r--src/kernel/tests/include/lapi/cpuset.h51
-rw-r--r--src/kernel/tests/include/lapi/cryptouser.h182
-rw-r--r--src/kernel/tests/include/lapi/dccp.h17
-rw-r--r--src/kernel/tests/include/lapi/epoll.h13
-rw-r--r--src/kernel/tests/include/lapi/execveat.h22
-rw-r--r--src/kernel/tests/include/lapi/fallocate.h60
-rw-r--r--src/kernel/tests/include/lapi/fcntl.h139
-rw-r--r--src/kernel/tests/include/lapi/fnmatch.h14
-rw-r--r--src/kernel/tests/include/lapi/fs.h66
-rw-r--r--src/kernel/tests/include/lapi/fsmount.h145
-rw-r--r--src/kernel/tests/include/lapi/futex.h13
-rw-r--r--src/kernel/tests/include/lapi/getrandom.h30
-rw-r--r--src/kernel/tests/include/lapi/if_alg.h59
-rw-r--r--src/kernel/tests/include/lapi/if_ether.h19
-rw-r--r--src/kernel/tests/include/lapi/if_packet.h50
-rw-r--r--src/kernel/tests/include/lapi/io_pgetevents.h35
-rw-r--r--src/kernel/tests/include/lapi/io_uring.h299
-rw-r--r--src/kernel/tests/include/lapi/ioctl.h40
-rw-r--r--src/kernel/tests/include/lapi/ioctl_ns.h28
-rw-r--r--src/kernel/tests/include/lapi/iovec.h20
-rw-r--r--src/kernel/tests/include/lapi/ipcbuf.h195
-rw-r--r--src/kernel/tests/include/lapi/keyctl.h178
-rw-r--r--src/kernel/tests/include/lapi/membarrier.h30
-rw-r--r--src/kernel/tests/include/lapi/memfd.h50
-rw-r--r--src/kernel/tests/include/lapi/mkdirat.h20
-rw-r--r--src/kernel/tests/include/lapi/mlock2.h16
-rw-r--r--src/kernel/tests/include/lapi/mmap.h87
-rw-r--r--src/kernel/tests/include/lapi/mount.h33
-rw-r--r--src/kernel/tests/include/lapi/msg.h15
-rw-r--r--src/kernel/tests/include/lapi/msgbuf.h306
-rw-r--r--src/kernel/tests/include/lapi/namespaces_constants.h31
-rw-r--r--src/kernel/tests/include/lapi/netinet_in.h23
-rw-r--r--src/kernel/tests/include/lapi/openat2.h72
-rw-r--r--src/kernel/tests/include/lapi/personality.h23
-rw-r--r--src/kernel/tests/include/lapi/pidfd_open.h24
-rw-r--r--src/kernel/tests/include/lapi/pidfd_send_signal.h27
-rw-r--r--src/kernel/tests/include/lapi/posix_clocks.h42
-rw-r--r--src/kernel/tests/include/lapi/posix_types.h21
-rw-r--r--src/kernel/tests/include/lapi/prctl.h55
-rw-r--r--src/kernel/tests/include/lapi/preadv2.h30
-rw-r--r--src/kernel/tests/include/lapi/pwritev2.h26
-rw-r--r--src/kernel/tests/include/lapi/quotactl.h78
-rw-r--r--src/kernel/tests/include/lapi/readdir.h19
-rw-r--r--src/kernel/tests/include/lapi/readlinkat.h20
-rw-r--r--src/kernel/tests/include/lapi/renameat.h23
-rw-r--r--src/kernel/tests/include/lapi/rt_sigaction.h245
-rw-r--r--src/kernel/tests/include/lapi/safe_rt_signal.h50
-rw-r--r--src/kernel/tests/include/lapi/sched.h62
-rw-r--r--src/kernel/tests/include/lapi/sctp.h17
-rw-r--r--src/kernel/tests/include/lapi/seccomp.h40
-rw-r--r--src/kernel/tests/include/lapi/securebits.h17
-rw-r--r--src/kernel/tests/include/lapi/seek.h19
-rw-r--r--src/kernel/tests/include/lapi/sembuf.h234
-rw-r--r--src/kernel/tests/include/lapi/semun.h22
-rw-r--r--src/kernel/tests/include/lapi/setns.h20
-rw-r--r--src/kernel/tests/include/lapi/shm.h13
-rw-r--r--src/kernel/tests/include/lapi/shmbuf.h273
-rw-r--r--src/kernel/tests/include/lapi/signal.h24
-rw-r--r--src/kernel/tests/include/lapi/socket.h72
-rw-r--r--src/kernel/tests/include/lapi/splice.h22
-rw-r--r--src/kernel/tests/include/lapi/stat.h257
-rw-r--r--src/kernel/tests/include/lapi/sync_file_range.h58
-rw-r--r--src/kernel/tests/include/lapi/syncfs.h21
-rw-r--r--src/kernel/tests/include/lapi/syscalls.h19964
-rw-r--r--src/kernel/tests/include/lapi/tcp.h19
-rw-r--r--src/kernel/tests/include/lapi/tee.h20
-rw-r--r--src/kernel/tests/include/lapi/termbits.h13
-rw-r--r--src/kernel/tests/include/lapi/timerfd.h41
-rw-r--r--src/kernel/tests/include/lapi/timex.h30
-rw-r--r--src/kernel/tests/include/lapi/tty.h21
-rw-r--r--src/kernel/tests/include/lapi/udp.h18
-rw-r--r--src/kernel/tests/include/lapi/ustat.h22
-rw-r--r--src/kernel/tests/include/lapi/utime.h16
-rw-r--r--src/kernel/tests/include/lapi/utsname.h16
-rw-r--r--src/kernel/tests/include/lapi/vmsplice.h23
-rw-r--r--src/kernel/tests/include/lapi/xfrm.h17
-rw-r--r--src/kernel/tests/include/lapi/xloop.h55
83 files changed, 25364 insertions, 0 deletions
diff --git a/src/kernel/tests/include/lapi/abisize.h b/src/kernel/tests/include/lapi/abisize.h
new file mode 100644
index 0000000..9e6622c
--- /dev/null
+++ b/src/kernel/tests/include/lapi/abisize.h
@@ -0,0 +1,31 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2014-2019 Linux Test Project
+ * Cyril Hrubis <chrubis@suse.cz>
+ * Petr Vorel <petr.vorel@gmail.com>
+ */
+
+#ifndef ABISIZE_H__
+#define ABISIZE_H__
+
+/* __WORDSIZE replacement */
+#if defined(__LP64__) || defined(_LP64)
+# define TST_ABI64
+# define TST_ABI 64
+#else
+# define TST_ABI32
+# define TST_ABI 32
+#endif
+
+/*
+ * Determines if we have to split up 64 bit arguments or not
+ *
+ * Deals with 32bit ABIs that have 64bit syscalls
+ */
+#define LTP_USE_64_ABI \
+ (defined(__mips__) && _MIPS_SIM == _ABIN32) || \
+ (defined(__x86_64__) && defined(__ILP32__)) || \
+ (defined(__aarch64__) && defined(__ILP32__)) || \
+ defined(TST_ABI64)
+
+#endif /* ABISIZE_H__ */
diff --git a/src/kernel/tests/include/lapi/acct.h b/src/kernel/tests/include/lapi/acct.h
new file mode 100644
index 0000000..c81b78b
--- /dev/null
+++ b/src/kernel/tests/include/lapi/acct.h
@@ -0,0 +1,74 @@
+//SPDX-License-Identifier: GPL-2.0-or-later
+
+#ifndef LAPI_ACCT_H
+#define LAPI_ACCT_H
+
+#include <sys/types.h>
+#include "config.h"
+
+#ifdef HAVE_STRUCT_ACCT_V3
+#include <sys/acct.h>
+#else
+
+#define ACCT_COMM 16
+
+typedef uint16_t comp_t;
+
+/* Fallback structures to parse the process accounting file */
+struct acct {
+ char ac_flag;
+ uint16_t ac_uid;
+ uint16_t ac_gid;
+ uint16_t ac_tty;
+ uint32_t ac_btime;
+ comp_t ac_utime;
+ comp_t ac_stime;
+ comp_t ac_etime;
+ comp_t ac_mem;
+ comp_t ac_io;
+ comp_t ac_rw;
+ comp_t ac_minflt;
+ comp_t ac_majflt;
+ comp_t ac_swaps;
+ uint32_t ac_exitcode;
+ char ac_comm[ACCT_COMM+1];
+ char ac_pad[10];
+};
+
+struct acct_v3 {
+ char ac_flag;
+ char ac_version;
+ uint16_t ac_tty;
+ uint32_t ac_exitcode;
+ uint32_t ac_uid;
+ uint32_t ac_gid;
+ uint32_t ac_pid;
+ uint32_t ac_ppid;
+ uint32_t ac_btime;
+ float ac_etime;
+ comp_t ac_utime;
+ comp_t ac_stime;
+ comp_t ac_mem;
+ comp_t ac_io;
+ comp_t ac_rw;
+ comp_t ac_minflt;
+ comp_t ac_majflt;
+ comp_t ac_swaps;
+ char ac_comm[ACCT_COMM];
+};
+
+/* Possible values for the ac_flag member */
+enum {
+ AFORK = 0x01,
+ ASU = 0x02,
+ ACORE = 0x08,
+ AXSIG = 0x10
+};
+# if __BYTE_ORDER__ == __ORDER_BIG_ENDIAN__
+# define ACCT_BYTEORDER 0x80
+# elif __BYTE_ORDER__ == __ORDER_LITTLE_ENDIAN__
+# define ACCT_BYTEORDER 0x00
+# endif
+#endif /* HAVE_STRUCT_ACCT_V3 */
+
+#endif /* LAPI_ACCT_H */
diff --git a/src/kernel/tests/include/lapi/bpf.h b/src/kernel/tests/include/lapi/bpf.h
new file mode 100644
index 0000000..f27a921
--- /dev/null
+++ b/src/kernel/tests/include/lapi/bpf.h
@@ -0,0 +1,591 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2019 Richard Palethorpe <rpalethorpe@suse.com>
+ *
+ * Essential Extended Berkeley Packet Filter (eBPF) headers
+ *
+ * Mostly copied/adapted from linux/bpf.h and libbpf so that we can perform
+ * some eBPF testing without any external dependencies.
+ */
+
+#ifndef BPF_H
+# define BPF_H
+
+#include <stdint.h>
+
+#include "lapi/syscalls.h"
+
+/* Start copy from linux/bpf_(common).h */
+#define BPF_CLASS(code) ((code) & 0x07)
+#define BPF_LD 0x00
+#define BPF_LDX 0x01
+#define BPF_ST 0x02
+#define BPF_STX 0x03
+#define BPF_ALU 0x04
+#define BPF_JMP 0x05
+
+#define BPF_JNE 0x50 /* jump != */
+
+#define BPF_SIZE(code) ((code) & 0x18)
+#define BPF_W 0x00 /* 32-bit */
+#define BPF_DW 0x18 /* double word (64-bit) */
+
+#define BPF_MODE(code) ((code) & 0xe0)
+#define BPF_IMM 0x00
+#define BPF_MEM 0x60
+
+#define BPF_OP(code) ((code) & 0xf0)
+#define BPF_ADD 0x00
+#define BPF_SUB 0x10
+#define BPF_LSH 0x60
+#define BPF_RSH 0x70
+
+#define BPF_JEQ 0x10
+
+#define BPF_SRC(code) ((code) & 0x08)
+#define BPF_K 0x00
+#define BPF_X 0x08
+
+#define BPF_ALU64 0x07 /* alu mode in double word width */
+#define BPF_MOV 0xb0 /* mov reg to reg */
+#define BPF_CALL 0x80 /* function call */
+#define BPF_EXIT 0x90 /* function return */
+
+/* Register numbers */
+enum {
+ BPF_REG_0 = 0,
+ BPF_REG_1,
+ BPF_REG_2,
+ BPF_REG_3,
+ BPF_REG_4,
+ BPF_REG_5,
+ BPF_REG_6,
+ BPF_REG_7,
+ BPF_REG_8,
+ BPF_REG_9,
+ BPF_REG_10,
+ MAX_BPF_REG,
+};
+
+struct bpf_insn {
+ uint8_t code; /* opcode */
+ uint8_t dst_reg:4; /* dest register */
+ uint8_t src_reg:4; /* source register */
+ int16_t off; /* signed offset */
+ int32_t imm; /* signed immediate constant */
+};
+
+enum bpf_cmd {
+ BPF_MAP_CREATE,
+ BPF_MAP_LOOKUP_ELEM,
+ BPF_MAP_UPDATE_ELEM,
+ BPF_MAP_DELETE_ELEM,
+ BPF_MAP_GET_NEXT_KEY,
+ BPF_PROG_LOAD,
+ BPF_OBJ_PIN,
+ BPF_OBJ_GET,
+ BPF_PROG_ATTACH,
+ BPF_PROG_DETACH,
+ BPF_PROG_TEST_RUN,
+ BPF_PROG_GET_NEXT_ID,
+ BPF_MAP_GET_NEXT_ID,
+ BPF_PROG_GET_FD_BY_ID,
+ BPF_MAP_GET_FD_BY_ID,
+ BPF_OBJ_GET_INFO_BY_FD,
+ BPF_PROG_QUERY,
+ BPF_RAW_TRACEPOINT_OPEN,
+ BPF_BTF_LOAD,
+ BPF_BTF_GET_FD_BY_ID,
+ BPF_TASK_FD_QUERY,
+ BPF_MAP_LOOKUP_AND_DELETE_ELEM,
+ BPF_MAP_FREEZE,
+};
+
+enum bpf_map_type {
+ BPF_MAP_TYPE_UNSPEC,
+ BPF_MAP_TYPE_HASH,
+ BPF_MAP_TYPE_ARRAY,
+ BPF_MAP_TYPE_PROG_ARRAY,
+ BPF_MAP_TYPE_PERF_EVENT_ARRAY,
+ BPF_MAP_TYPE_PERCPU_HASH,
+ BPF_MAP_TYPE_PERCPU_ARRAY,
+ BPF_MAP_TYPE_STACK_TRACE,
+ BPF_MAP_TYPE_CGROUP_ARRAY,
+ BPF_MAP_TYPE_LRU_HASH,
+ BPF_MAP_TYPE_LRU_PERCPU_HASH,
+ BPF_MAP_TYPE_LPM_TRIE,
+ BPF_MAP_TYPE_ARRAY_OF_MAPS,
+ BPF_MAP_TYPE_HASH_OF_MAPS,
+ BPF_MAP_TYPE_DEVMAP,
+ BPF_MAP_TYPE_SOCKMAP,
+ BPF_MAP_TYPE_CPUMAP,
+ BPF_MAP_TYPE_XSKMAP,
+ BPF_MAP_TYPE_SOCKHASH,
+ BPF_MAP_TYPE_CGROUP_STORAGE,
+ BPF_MAP_TYPE_REUSEPORT_SOCKARRAY,
+ BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE,
+ BPF_MAP_TYPE_QUEUE,
+ BPF_MAP_TYPE_STACK,
+ BPF_MAP_TYPE_SK_STORAGE,
+};
+
+enum bpf_prog_type {
+ BPF_PROG_TYPE_UNSPEC,
+ BPF_PROG_TYPE_SOCKET_FILTER,
+ BPF_PROG_TYPE_KPROBE,
+ BPF_PROG_TYPE_SCHED_CLS,
+ BPF_PROG_TYPE_SCHED_ACT,
+ BPF_PROG_TYPE_TRACEPOINT,
+ BPF_PROG_TYPE_XDP,
+ BPF_PROG_TYPE_PERF_EVENT,
+ BPF_PROG_TYPE_CGROUP_SKB,
+ BPF_PROG_TYPE_CGROUP_SOCK,
+ BPF_PROG_TYPE_LWT_IN,
+ BPF_PROG_TYPE_LWT_OUT,
+ BPF_PROG_TYPE_LWT_XMIT,
+ BPF_PROG_TYPE_SOCK_OPS,
+ BPF_PROG_TYPE_SK_SKB,
+ BPF_PROG_TYPE_CGROUP_DEVICE,
+ BPF_PROG_TYPE_SK_MSG,
+ BPF_PROG_TYPE_RAW_TRACEPOINT,
+ BPF_PROG_TYPE_CGROUP_SOCK_ADDR,
+ BPF_PROG_TYPE_LWT_SEG6LOCAL,
+ BPF_PROG_TYPE_LIRC_MODE2,
+ BPF_PROG_TYPE_SK_REUSEPORT,
+ BPF_PROG_TYPE_FLOW_DISSECTOR,
+ BPF_PROG_TYPE_CGROUP_SYSCTL,
+ BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE,
+ BPF_PROG_TYPE_CGROUP_SOCKOPT,
+};
+
+#define BPF_PSEUDO_MAP_FD 1
+
+#define BPF_OBJ_NAME_LEN 16U
+
+#define BPF_ANY 0 /* create new element or update existing */
+#define BPF_NOEXIST 1 /* create new element if it didn't exist */
+#define BPF_EXIST 2 /* update existing element */
+#define BPF_F_LOCK 4 /* spin_lock-ed map_lookup/map_update */
+
+#define aligned_uint64_t uint64_t __attribute__((aligned(8)))
+
+union bpf_attr {
+ struct { /* anonymous struct used by BPF_MAP_CREATE command */
+ uint32_t map_type; /* one of enum bpf_map_type */
+ uint32_t key_size; /* size of key in bytes */
+ uint32_t value_size; /* size of value in bytes */
+ uint32_t max_entries; /* max number of entries in a map */
+ uint32_t map_flags; /* BPF_MAP_CREATE related
+ * flags defined above.
+ */
+ uint32_t inner_map_fd; /* fd pointing to the inner map */
+ uint32_t numa_node; /* numa node (effective only if
+ * BPF_F_NUMA_NODE is set).
+ */
+ char map_name[BPF_OBJ_NAME_LEN];
+ uint32_t map_ifindex; /* ifindex of netdev to create on */
+ uint32_t btf_fd; /* fd pointing to a BTF type data */
+ uint32_t btf_key_type_id; /* BTF type_id of the key */
+ uint32_t btf_value_type_id; /* BTF type_id of the value */
+ };
+
+ struct { /* anonymous struct used by BPF_MAP_*_ELEM commands */
+ uint32_t map_fd;
+ aligned_uint64_t key;
+ union {
+ aligned_uint64_t value;
+ aligned_uint64_t next_key;
+ };
+ uint64_t flags;
+ };
+
+ struct { /* anonymous struct used by BPF_PROG_LOAD command */
+ uint32_t prog_type; /* one of enum bpf_prog_type */
+ uint32_t insn_cnt;
+ aligned_uint64_t insns;
+ aligned_uint64_t license;
+ uint32_t log_level; /* verbosity level of verifier */
+ uint32_t log_size; /* size of user buffer */
+ aligned_uint64_t log_buf; /* user supplied buffer */
+ uint32_t kern_version; /* not used */
+ uint32_t prog_flags;
+ char prog_name[BPF_OBJ_NAME_LEN];
+ uint32_t prog_ifindex; /* ifindex of netdev to prep for */
+ /* For some prog types expected attach type must be known at
+ * load time to verify attach type specific parts of prog
+ * (context accesses, allowed helpers, etc).
+ */
+ uint32_t expected_attach_type;
+ uint32_t prog_btf_fd; /* fd pointing to BTF type data */
+ uint32_t func_info_rec_size; /* userspace bpf_func_info size */
+ aligned_uint64_t func_info; /* func info */
+ uint32_t func_info_cnt; /* number of bpf_func_info records */
+ uint32_t line_info_rec_size; /* userspace bpf_line_info size */
+ aligned_uint64_t line_info; /* line info */
+ uint32_t line_info_cnt; /* number of bpf_line_info records */
+ };
+
+ struct { /* anonymous struct used by BPF_OBJ_* commands */
+ aligned_uint64_t pathname;
+ uint32_t bpf_fd;
+ uint32_t file_flags;
+ };
+
+ struct { /* anonymous struct used by BPF_PROG_ATTACH/DETACH commands */
+ uint32_t target_fd; /* container object to attach to */
+ uint32_t attach_bpf_fd; /* eBPF program to attach */
+ uint32_t attach_type;
+ uint32_t attach_flags;
+ };
+
+ struct { /* anonymous struct used by BPF_PROG_TEST_RUN command */
+ uint32_t prog_fd;
+ uint32_t retval;
+ uint32_t data_size_in; /* input: len of data_in */
+ uint32_t data_size_out; /* input/output: len of data_out
+ * returns ENOSPC if data_out
+ * is too small.
+ */
+ aligned_uint64_t data_in;
+ aligned_uint64_t data_out;
+ uint32_t repeat;
+ uint32_t duration;
+ uint32_t ctx_size_in; /* input: len of ctx_in */
+ uint32_t ctx_size_out; /* input/output: len of ctx_out
+ * returns ENOSPC if ctx_out
+ * is too small.
+ */
+ aligned_uint64_t ctx_in;
+ aligned_uint64_t ctx_out;
+ } test;
+
+ struct { /* anonymous struct used by BPF_*_GET_*_ID */
+ union {
+ uint32_t start_id;
+ uint32_t prog_id;
+ uint32_t map_id;
+ uint32_t btf_id;
+ };
+ uint32_t next_id;
+ uint32_t open_flags;
+ };
+
+ struct { /* anonymous struct used by BPF_OBJ_GET_INFO_BY_FD */
+ uint32_t bpf_fd;
+ uint32_t info_len;
+ aligned_uint64_t info;
+ } info;
+
+ struct { /* anonymous struct used by BPF_PROG_QUERY command */
+ uint32_t target_fd; /* container object to query */
+ uint32_t attach_type;
+ uint32_t query_flags;
+ uint32_t attach_flags;
+ aligned_uint64_t prog_ids;
+ uint32_t prog_cnt;
+ } query;
+
+ struct {
+ uint64_t name;
+ uint32_t prog_fd;
+ } raw_tracepoint;
+
+ struct { /* anonymous struct for BPF_BTF_LOAD */
+ aligned_uint64_t btf;
+ aligned_uint64_t btf_log_buf;
+ uint32_t btf_size;
+ uint32_t btf_log_size;
+ uint32_t btf_log_level;
+ };
+
+ struct {
+ uint32_t pid; /* input: pid */
+ uint32_t fd; /* input: fd */
+ uint32_t flags; /* input: flags */
+ uint32_t buf_len; /* input/output: buf len */
+ aligned_uint64_t buf; /* input/output:
+ * tp_name for tracepoint
+ * symbol for kprobe
+ * filename for uprobe
+ */
+ uint32_t prog_id; /* output: prod_id */
+ uint32_t fd_type; /* output: BPF_FD_TYPE_* */
+ uint64_t probe_offset; /* output: probe_offset */
+ uint64_t probe_addr; /* output: probe_addr */
+ } task_fd_query;
+} __attribute__((aligned(8)));
+
+#define __BPF_FUNC_MAPPER(FN) \
+ FN(unspec), \
+ FN(map_lookup_elem), \
+ FN(map_update_elem), \
+ FN(map_delete_elem), \
+ FN(probe_read), \
+ FN(ktime_get_ns), \
+ FN(trace_printk), \
+ FN(get_prandom_u32), \
+ FN(get_smp_processor_id), \
+ FN(skb_store_bytes), \
+ FN(l3_csum_replace), \
+ FN(l4_csum_replace), \
+ FN(tail_call), \
+ FN(clone_redirect), \
+ FN(get_current_pid_tgid), \
+ FN(get_current_uid_gid), \
+ FN(get_current_comm), \
+ FN(get_cgroup_classid), \
+ FN(skb_vlan_push), \
+ FN(skb_vlan_pop), \
+ FN(skb_get_tunnel_key), \
+ FN(skb_set_tunnel_key), \
+ FN(perf_event_read), \
+ FN(redirect), \
+ FN(get_route_realm), \
+ FN(perf_event_output), \
+ FN(skb_load_bytes), \
+ FN(get_stackid), \
+ FN(csum_diff), \
+ FN(skb_get_tunnel_opt), \
+ FN(skb_set_tunnel_opt), \
+ FN(skb_change_proto), \
+ FN(skb_change_type), \
+ FN(skb_under_cgroup), \
+ FN(get_hash_recalc), \
+ FN(get_current_task), \
+ FN(probe_write_user), \
+ FN(current_task_under_cgroup), \
+ FN(skb_change_tail), \
+ FN(skb_pull_data), \
+ FN(csum_update), \
+ FN(set_hash_invalid), \
+ FN(get_numa_node_id), \
+ FN(skb_change_head), \
+ FN(xdp_adjust_head), \
+ FN(probe_read_str), \
+ FN(get_socket_cookie), \
+ FN(get_socket_uid), \
+ FN(set_hash), \
+ FN(setsockopt), \
+ FN(skb_adjust_room), \
+ FN(redirect_map), \
+ FN(sk_redirect_map), \
+ FN(sock_map_update), \
+ FN(xdp_adjust_meta), \
+ FN(perf_event_read_value), \
+ FN(perf_prog_read_value), \
+ FN(getsockopt), \
+ FN(override_return), \
+ FN(sock_ops_cb_flags_set), \
+ FN(msg_redirect_map), \
+ FN(msg_apply_bytes), \
+ FN(msg_cork_bytes), \
+ FN(msg_pull_data), \
+ FN(bind), \
+ FN(xdp_adjust_tail), \
+ FN(skb_get_xfrm_state), \
+ FN(get_stack), \
+ FN(skb_load_bytes_relative), \
+ FN(fib_lookup), \
+ FN(sock_hash_update), \
+ FN(msg_redirect_hash), \
+ FN(sk_redirect_hash), \
+ FN(lwt_push_encap), \
+ FN(lwt_seg6_store_bytes), \
+ FN(lwt_seg6_adjust_srh), \
+ FN(lwt_seg6_action), \
+ FN(rc_repeat), \
+ FN(rc_keydown), \
+ FN(skb_cgroup_id), \
+ FN(get_current_cgroup_id), \
+ FN(get_local_storage), \
+ FN(sk_select_reuseport), \
+ FN(skb_ancestor_cgroup_id), \
+ FN(sk_lookup_tcp), \
+ FN(sk_lookup_udp), \
+ FN(sk_release), \
+ FN(map_push_elem), \
+ FN(map_pop_elem), \
+ FN(map_peek_elem), \
+ FN(msg_push_data), \
+ FN(msg_pop_data), \
+ FN(rc_pointer_rel), \
+ FN(spin_lock), \
+ FN(spin_unlock), \
+ FN(sk_fullsock), \
+ FN(tcp_sock), \
+ FN(skb_ecn_set_ce), \
+ FN(get_listener_sock), \
+ FN(skc_lookup_tcp), \
+ FN(tcp_check_syncookie), \
+ FN(sysctl_get_name), \
+ FN(sysctl_get_current_value), \
+ FN(sysctl_get_new_value), \
+ FN(sysctl_set_new_value), \
+ FN(strtol), \
+ FN(strtoul), \
+ FN(sk_storage_get), \
+ FN(sk_storage_delete), \
+ FN(send_signal),
+
+/* integer value in 'imm' field of BPF_CALL instruction selects which helper
+ * function eBPF program intends to call
+ */
+#define __BPF_ENUM_FN(x) BPF_FUNC_ ## x
+enum bpf_func_id {
+ __BPF_FUNC_MAPPER(__BPF_ENUM_FN)
+ __BPF_FUNC_MAX_ID,
+};
+#undef __BPF_ENUM_FN
+
+/* End copy from linux/bpf.h */
+
+/* Start copy from tools/include/filter.h */
+
+#define BPF_ALU64_REG(OP, DST, SRC) \
+ ((struct bpf_insn) { \
+ .code = BPF_ALU64 | BPF_OP(OP) | BPF_X, \
+ .dst_reg = DST, \
+ .src_reg = SRC, \
+ .off = 0, \
+ .imm = 0 })
+
+#define BPF_ALU32_REG(OP, DST, SRC) \
+ ((struct bpf_insn) { \
+ .code = BPF_ALU | BPF_OP(OP) | BPF_X, \
+ .dst_reg = DST, \
+ .src_reg = SRC, \
+ .off = 0, \
+ .imm = 0 })
+
+#define BPF_ALU64_IMM(OP, DST, IMM) \
+ ((struct bpf_insn) { \
+ .code = BPF_ALU64 | BPF_OP(OP) | BPF_K, \
+ .dst_reg = DST, \
+ .src_reg = 0, \
+ .off = 0, \
+ .imm = IMM })
+
+#define BPF_ALU32_IMM(OP, DST, IMM) \
+ ((struct bpf_insn) { \
+ .code = BPF_ALU | BPF_OP(OP) | BPF_K, \
+ .dst_reg = DST, \
+ .src_reg = 0, \
+ .off = 0, \
+ .imm = IMM })
+
+#define BPF_MOV64_REG(DST, SRC) \
+ ((struct bpf_insn) { \
+ .code = BPF_ALU64 | BPF_MOV | BPF_X, \
+ .dst_reg = DST, \
+ .src_reg = SRC, \
+ .off = 0, \
+ .imm = 0 })
+
+#define BPF_MOV32_REG(DST, SRC) \
+ ((struct bpf_insn) { \
+ .code = BPF_ALU | BPF_MOV | BPF_X, \
+ .dst_reg = DST, \
+ .src_reg = SRC, \
+ .off = 0, \
+ .imm = 0 })
+
+#define BPF_LD_IMM64(DST, IMM) \
+ BPF_LD_IMM64_RAW(DST, 0, IMM)
+
+#define BPF_LD_IMM64_RAW(DST, SRC, IMM) \
+ ((struct bpf_insn) { \
+ .code = BPF_LD | BPF_DW | BPF_IMM, \
+ .dst_reg = DST, \
+ .src_reg = SRC, \
+ .off = 0, \
+ .imm = (uint32_t) (IMM) }), \
+ ((struct bpf_insn) { \
+ .code = 0, /* zero is reserved opcode */ \
+ .dst_reg = 0, \
+ .src_reg = 0, \
+ .off = 0, \
+ .imm = ((uint64_t) (IMM)) >> 32 })
+
+/* pseudo BPF_LD_IMM64 insn used to refer to process-local map_fd */
+#define BPF_LD_MAP_FD(DST, MAP_FD) \
+ BPF_LD_IMM64_RAW(DST, BPF_PSEUDO_MAP_FD, MAP_FD)
+
+#define BPF_ST_MEM(SIZE, DST, OFF, IMM) \
+ ((struct bpf_insn) { \
+ .code = BPF_ST | BPF_SIZE(SIZE) | BPF_MEM, \
+ .dst_reg = DST, \
+ .src_reg = 0, \
+ .off = OFF, \
+ .imm = IMM })
+
+#define BPF_LDX_MEM(SIZE, DST, SRC, OFF) \
+ ((struct bpf_insn) { \
+ .code = BPF_LDX | BPF_SIZE(SIZE) | BPF_MEM, \
+ .dst_reg = DST, \
+ .src_reg = SRC, \
+ .off = OFF, \
+ .imm = 0 })
+
+#define BPF_STX_MEM(SIZE, DST, SRC, OFF) \
+ ((struct bpf_insn) { \
+ .code = BPF_STX | BPF_SIZE(SIZE) | BPF_MEM, \
+ .dst_reg = DST, \
+ .src_reg = SRC, \
+ .off = OFF, \
+ .imm = 0 })
+
+#define BPF_JMP_IMM(OP, DST, IMM, OFF) \
+ ((struct bpf_insn) { \
+ .code = BPF_JMP | BPF_OP(OP) | BPF_K, \
+ .dst_reg = DST, \
+ .src_reg = 0, \
+ .off = OFF, \
+ .imm = IMM })
+
+#define BPF_MOV64_IMM(DST, IMM) \
+ ((struct bpf_insn) { \
+ .code = BPF_ALU64 | BPF_MOV | BPF_K, \
+ .dst_reg = DST, \
+ .src_reg = 0, \
+ .off = 0, \
+ .imm = IMM })
+
+#define BPF_MOV32_IMM(DST, IMM) \
+ ((struct bpf_insn) { \
+ .code = BPF_ALU | BPF_MOV | BPF_K, \
+ .dst_reg = DST, \
+ .src_reg = 0, \
+ .off = 0, \
+ .imm = IMM })
+
+#define BPF_EMIT_CALL(FUNC) \
+ ((struct bpf_insn) { \
+ .code = BPF_JMP | BPF_CALL, \
+ .dst_reg = 0, \
+ .src_reg = 0, \
+ .off = 0, \
+ .imm = ((FUNC) - BPF_FUNC_unspec) })
+
+#define BPF_EXIT_INSN() \
+ ((struct bpf_insn) { \
+ .code = BPF_JMP | BPF_EXIT, \
+ .dst_reg = 0, \
+ .src_reg = 0, \
+ .off = 0, \
+ .imm = 0 })
+
+/* End copy from tools/include/filter.h */
+
+/* Start copy from tools/lib/bpf */
+static inline uint64_t ptr_to_u64(const void *ptr)
+{
+ return (uint64_t) (unsigned long) ptr;
+}
+
+static inline int bpf(enum bpf_cmd cmd, union bpf_attr *attr, unsigned int size)
+{
+ return tst_syscall(__NR_bpf, cmd, attr, size);
+}
+/* End copy from tools/lib/bpf */
+
+#endif /* BPF_H */
diff --git a/src/kernel/tests/include/lapi/capability.h b/src/kernel/tests/include/lapi/capability.h
new file mode 100644
index 0000000..fde27ef
--- /dev/null
+++ b/src/kernel/tests/include/lapi/capability.h
@@ -0,0 +1,51 @@
+/* SPDX-License-Identifier: GPL-2.0-or-later */
+/*
+ * Copyright (c) 2019 Richard Palethorpe <rpalethorpe@suse.com>
+ */
+
+#ifndef LAPI_CAPABILITY_H
+#define LAPI_CAPABILITY_H
+
+#include "config.h"
+
+#ifdef HAVE_SYS_CAPABILITY_H
+# include <sys/capability.h>
+/**
+ * Some old libcap-devel(1.96~2.16) define _LINUX_TYPES_H in
+ * sys/capability.h that makes ltp-lib cann't include linux/types.h
+ * essentially. Here undefine it if include such old header-file.
+ */
+# ifndef HAVE_NEWER_LIBCAP
+# undef _LINUX_TYPES_H
+# endif
+#endif
+
+#ifndef CAP_NET_RAW
+# define CAP_NET_RAW 13
+#endif
+
+#ifndef CAP_SYS_ADMIN
+# define CAP_SYS_ADMIN 21
+#endif
+
+#ifndef CAP_SYS_TIME
+# define CAP_SYS_TIME 25
+#endif
+
+#ifndef CAP_AUDIT_READ
+# define CAP_AUDIT_READ 37
+#endif
+
+#ifndef CAP_SYS_RESOURCE
+# define CAP_SYS_RESOURCE 24
+#endif
+
+#ifndef CAP_TO_INDEX
+# define CAP_TO_INDEX(x) ((x) >> 5)
+#endif
+
+#ifndef CAP_TO_MASK
+# define CAP_TO_MASK(x) (1 << ((x) & 31))
+#endif
+
+#endif
diff --git a/src/kernel/tests/include/lapi/clone.h b/src/kernel/tests/include/lapi/clone.h
new file mode 100644
index 0000000..2b8cbdb
--- /dev/null
+++ b/src/kernel/tests/include/lapi/clone.h
@@ -0,0 +1,49 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2020 Linaro Limited. All rights reserved.
+ * Author: Viresh Kumar <viresh.kumar@linaro.org>
+ */
+
+#ifndef LAPI_CLONE_H__
+#define LAPI_CLONE_H__
+
+#include <sys/syscall.h>
+#include <linux/types.h>
+#include <sched.h>
+
+#include "config.h"
+#include "lapi/syscalls.h"
+
+#ifndef HAVE_CLONE3
+struct clone_args {
+ uint64_t __attribute__((aligned(8))) flags;
+ uint64_t __attribute__((aligned(8))) pidfd;
+ uint64_t __attribute__((aligned(8))) child_tid;
+ uint64_t __attribute__((aligned(8))) parent_tid;
+ uint64_t __attribute__((aligned(8))) exit_signal;
+ uint64_t __attribute__((aligned(8))) stack;
+ uint64_t __attribute__((aligned(8))) stack_size;
+ uint64_t __attribute__((aligned(8))) tls;
+};
+
+int clone3(struct clone_args *args, size_t size)
+{
+ return tst_syscall(__NR_clone3, args, size);
+}
+#endif
+
+#ifndef CLONE_PIDFD
+#define CLONE_PIDFD 0x00001000 /* set if a pidfd should be placed in parent */
+#endif
+
+void clone3_supported_by_kernel(void)
+{
+ if ((tst_kvercmp(5, 3, 0)) < 0) {
+ /* Check if the syscall is backported on an older kernel */
+ TEST(syscall(__NR_clone3, NULL, 0));
+ if (TST_RET == -1 && TST_ERR == ENOSYS)
+ tst_brk(TCONF, "Test not supported on kernel version < v5.3");
+ }
+}
+
+#endif /* LAPI_CLONE_H__ */
diff --git a/src/kernel/tests/include/lapi/common_timers.h b/src/kernel/tests/include/lapi/common_timers.h
new file mode 100644
index 0000000..b783bef
--- /dev/null
+++ b/src/kernel/tests/include/lapi/common_timers.h
@@ -0,0 +1,81 @@
+/*
+ * File: common_timers.h
+ *
+ * Keep all the common defines/checks for the timer tests here
+ */
+
+#ifndef __COMMON_TIMERS_H__
+#define __COMMON_TIMERS_H__
+
+#include "config.h"
+#include "lapi/syscalls.h"
+#include "lapi/posix_clocks.h"
+
+#ifndef NSEC_PER_SEC
+#define NSEC_PER_SEC (1000000000L)
+#endif
+
+static const clock_t clock_list[] = {
+ CLOCK_REALTIME,
+ CLOCK_MONOTONIC,
+ CLOCK_PROCESS_CPUTIME_ID,
+ CLOCK_THREAD_CPUTIME_ID,
+ CLOCK_BOOTTIME,
+ CLOCK_BOOTTIME_ALARM,
+ CLOCK_REALTIME_ALARM,
+ CLOCK_TAI,
+};
+/* CLOCKS_DEFINED is the number of clock sources defined for sure */
+#define CLOCKS_DEFINED (sizeof(clock_list) / sizeof(*clock_list))
+/* MAX_CLOCKS is the maximum number of clock sources supported by kernel */
+#define MAX_CLOCKS 16
+
+#define CLOCK_TO_STR(def_name) \
+ case def_name: \
+ return #def_name;
+
+static inline const char *get_clock_str(const int clock_id)
+{
+ switch (clock_id) {
+ CLOCK_TO_STR(CLOCK_REALTIME);
+ CLOCK_TO_STR(CLOCK_MONOTONIC);
+ CLOCK_TO_STR(CLOCK_PROCESS_CPUTIME_ID);
+ CLOCK_TO_STR(CLOCK_THREAD_CPUTIME_ID);
+ CLOCK_TO_STR(CLOCK_BOOTTIME);
+ CLOCK_TO_STR(CLOCK_BOOTTIME_ALARM);
+ CLOCK_TO_STR(CLOCK_REALTIME_ALARM);
+ CLOCK_TO_STR(CLOCK_TAI);
+ default:
+ return "CLOCK_!?!?!?";
+ }
+}
+
+static inline int possibly_unsupported(clock_t clock)
+{
+ switch (clock) {
+ case CLOCK_BOOTTIME:
+ case CLOCK_BOOTTIME_ALARM:
+ case CLOCK_REALTIME_ALARM:
+ case CLOCK_TAI:
+ return 1;
+ default:
+ return 0;
+ }
+}
+
+static inline int have_cputime_timers(void)
+{
+ return tst_kvercmp(2, 6, 12) >= 0;
+}
+
+#include "lapi/syscalls.h"
+
+#include <time.h>
+#include <unistd.h>
+
+/* timer_t in kernel(int) is different from Glibc definition(void*).
+ * Use the kernel definition for syscall tests
+ */
+typedef int kernel_timer_t;
+
+#endif
diff --git a/src/kernel/tests/include/lapi/cpuset.h b/src/kernel/tests/include/lapi/cpuset.h
new file mode 100644
index 0000000..8f7136c
--- /dev/null
+++ b/src/kernel/tests/include/lapi/cpuset.h
@@ -0,0 +1,51 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2014 Oracle and/or its affiliates. All Rights Reserved.
+ */
+
+/*
+ * Some old libcs (like glibc < 2.7) do not provide interfaces for
+ * dynamically sized cpu sets, but provide only static cpu_set_t type
+ * with no more than CPU_SETSIZE cpus in it.
+ *
+ * This file is a wrapper of the dynamic interfaces using the static ones.
+ *
+ * If the number of cpus available on the system is greater than
+ * CPU_SETSIZE, this interface will not work. Update libc in this case :)
+ */
+
+#define _GNU_SOURCE
+#include <sched.h>
+
+#ifndef LTP_CPUSET_H
+#define LTP_CPUSET_H
+
+#ifndef CPU_ALLOC
+#define CPU_ALLOC(ncpus) malloc(sizeof(cpu_set_t)); \
+if (ncpus > CPU_SETSIZE) { \
+ tst_brk(TCONF, \
+ "Your libc does not support masks with %ld cpus", (long)ncpus); \
+}
+#endif
+
+#ifndef CPU_FREE
+#define CPU_FREE(ptr) free(ptr)
+#endif
+
+#ifndef CPU_ALLOC_SIZE
+#define CPU_ALLOC_SIZE(size) sizeof(cpu_set_t)
+#endif
+
+#ifndef CPU_ZERO_S
+#define CPU_ZERO_S(size, mask) CPU_ZERO(mask)
+#endif
+
+#ifndef CPU_SET_S
+#define CPU_SET_S(cpu, size, mask) CPU_SET(cpu, mask)
+#endif
+
+#ifndef CPU_ISSET_S
+#define CPU_ISSET_S(cpu, size, mask) CPU_ISSET(cpu, mask)
+#endif
+
+#endif /* LTP_CPUSET_H */
diff --git a/src/kernel/tests/include/lapi/cryptouser.h b/src/kernel/tests/include/lapi/cryptouser.h
new file mode 100644
index 0000000..e92fe96
--- /dev/null
+++ b/src/kernel/tests/include/lapi/cryptouser.h
@@ -0,0 +1,182 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2018 Richard Palethorpe <rpalethorpe@suse.com>
+ */
+
+#ifndef CRYPTOUSER_H__
+#define CRYPTOUSER_H__
+
+#ifdef HAVE_LINUX_CRYPTOUSER_H
+# include <linux/cryptouser.h>
+#else
+# include <stdint.h>
+# define CRYPTO_MAX_NAME 64
+
+enum {
+ CRYPTO_MSG_BASE = 0x10,
+ CRYPTO_MSG_NEWALG = 0x10,
+ CRYPTO_MSG_DELALG,
+ CRYPTO_MSG_UPDATEALG,
+ CRYPTO_MSG_GETALG,
+ CRYPTO_MSG_DELRNG,
+ __CRYPTO_MSG_MAX
+};
+
+enum crypto_attr_type_t {
+ CRYPTOCFGA_UNSPEC,
+ CRYPTOCFGA_PRIORITY_VAL, /* uint32_t */
+ CRYPTOCFGA_REPORT_LARVAL, /* struct crypto_report_larval */
+ CRYPTOCFGA_REPORT_HASH, /* struct crypto_report_hash */
+ CRYPTOCFGA_REPORT_BLKCIPHER, /* struct crypto_report_blkcipher */
+ CRYPTOCFGA_REPORT_AEAD, /* struct crypto_report_aead */
+ CRYPTOCFGA_REPORT_COMPRESS, /* struct crypto_report_comp */
+ CRYPTOCFGA_REPORT_RNG, /* struct crypto_report_rng */
+ CRYPTOCFGA_REPORT_CIPHER, /* struct crypto_report_cipher */
+ CRYPTOCFGA_REPORT_AKCIPHER, /* struct crypto_report_akcipher */
+ CRYPTOCFGA_REPORT_KPP, /* struct crypto_report_kpp */
+ CRYPTOCFGA_REPORT_ACOMP, /* struct crypto_report_acomp */
+ __CRYPTOCFGA_MAX
+
+#define CRYPTOCFGA_MAX (__CRYPTOCFGA_MAX - 1)
+};
+
+struct crypto_user_alg {
+ char cru_name[CRYPTO_MAX_NAME];
+ char cru_driver_name[CRYPTO_MAX_NAME];
+ char cru_module_name[CRYPTO_MAX_NAME];
+ uint32_t cru_type;
+ uint32_t cru_mask;
+ uint32_t cru_refcnt;
+ uint32_t cru_flags;
+};
+
+struct crypto_report_larval {
+ char type[CRYPTO_MAX_NAME];
+};
+
+struct crypto_report_hash {
+ char type[CRYPTO_MAX_NAME];
+ unsigned int blocksize;
+ unsigned int digestsize;
+};
+
+struct crypto_report_cipher {
+ char type[CRYPTO_MAX_NAME];
+ unsigned int blocksize;
+ unsigned int min_keysize;
+ unsigned int max_keysize;
+};
+
+struct crypto_report_blkcipher {
+ char type[CRYPTO_MAX_NAME];
+ char geniv[CRYPTO_MAX_NAME];
+ unsigned int blocksize;
+ unsigned int min_keysize;
+ unsigned int max_keysize;
+ unsigned int ivsize;
+};
+
+struct crypto_report_aead {
+ char type[CRYPTO_MAX_NAME];
+ char geniv[CRYPTO_MAX_NAME];
+ unsigned int blocksize;
+ unsigned int maxauthsize;
+ unsigned int ivsize;
+};
+
+struct crypto_report_comp {
+ char type[CRYPTO_MAX_NAME];
+};
+
+struct crypto_report_rng {
+ char type[CRYPTO_MAX_NAME];
+ unsigned int seedsize;
+};
+
+struct crypto_report_akcipher {
+ char type[CRYPTO_MAX_NAME];
+};
+
+struct crypto_report_kpp {
+ char type[CRYPTO_MAX_NAME];
+};
+
+struct crypto_report_acomp {
+ char type[CRYPTO_MAX_NAME];
+};
+
+#endif /* HAVE_LINUX_CRYPTOUSER_H */
+
+/* These are taken from include/crypto.h in the kernel tree. They are not
+ * currently included in the user API.
+ */
+#ifndef CRYPTO_MAX_ALG_NAME
+# define CRYPTO_MAX_ALG_NAME 128
+#endif
+
+#ifndef CRYPTO_ALG_TYPE_MASK
+# define CRYPTO_ALG_TYPE_MASK 0x0000000f
+#endif
+#ifndef CRYPTO_ALG_TYPE_CIPHER
+# define CRYPTO_ALG_TYPE_CIPHER 0x00000001
+#endif
+#ifndef CRYPTO_ALG_TYPE_COMPRESS
+# define CRYPTO_ALG_TYPE_COMPRESS 0x00000002
+#endif
+#ifndef CRYPTO_ALG_TYPE_AEAD
+# define CRYPTO_ALG_TYPE_AEAD 0x00000003
+#endif
+#ifndef CRYPTO_ALG_TYPE_BLKCIPHER
+# define CRYPTO_ALG_TYPE_BLKCIPHER 0x00000004
+#endif
+#ifndef CRYPTO_ALG_TYPE_ABLKCIPHER
+# define CRYPTO_ALG_TYPE_ABLKCIPHER 0x00000005
+#endif
+#ifndef CRYPTO_ALG_TYPE_SKCIPHER
+# define CRYPTO_ALG_TYPE_SKCIPHER 0x00000005
+#endif
+#ifndef CRYPTO_ALG_TYPE_GIVCIPHER
+# define CRYPTO_ALG_TYPE_GIVCIPHER 0x00000006
+#endif
+#ifndef CRYPTO_ALG_TYPE_KPP
+# define CRYPTO_ALG_TYPE_KPP 0x00000008
+#endif
+#ifndef CRYPTO_ALG_TYPE_ACOMPRESS
+# define CRYPTO_ALG_TYPE_ACOMPRESS 0x0000000a
+#endif
+#ifndef CRYPTO_ALG_TYPE_SCOMPRESS
+# define CRYPTO_ALG_TYPE_SCOMPRESS 0x0000000b
+#endif
+#ifndef CRYPTO_ALG_TYPE_RNG
+# define CRYPTO_ALG_TYPE_RNG 0x0000000c
+#endif
+#ifndef CRYPTO_ALG_TYPE_AKCIPHER
+# define CRYPTO_ALG_TYPE_AKCIPHER 0x0000000d
+#endif
+#ifndef CRYPTO_ALG_TYPE_DIGEST
+# define CRYPTO_ALG_TYPE_DIGEST 0x0000000e
+#endif
+#ifndef CRYPTO_ALG_TYPE_HASH
+# define CRYPTO_ALG_TYPE_HASH 0x0000000e
+#endif
+#ifndef CRYPTO_ALG_TYPE_SHASH
+# define CRYPTO_ALG_TYPE_SHASH 0x0000000e
+#endif
+#ifndef CRYPTO_ALG_TYPE_AHASH
+# define CRYPTO_ALG_TYPE_AHASH 0x0000000f
+#endif
+
+#ifndef CRYPTO_ALG_TYPE_HASH_MASK
+# define CRYPTO_ALG_TYPE_HASH_MASK 0x0000000e
+#endif
+#ifndef CRYPTO_ALG_TYPE_AHASH_MASK
+# define CRYPTO_ALG_TYPE_AHASH_MASK 0x0000000e
+#endif
+#ifndef CRYPTO_ALG_TYPE_BLKCIPHER_MASK
+# define CRYPTO_ALG_TYPE_BLKCIPHER_MASK 0x0000000c
+#endif
+#ifndef CRYPTO_ALG_TYPE_ACOMPRESS_MASK
+# define CRYPTO_ALG_TYPE_ACOMPRESS_MASK 0x0000000e
+#endif
+
+#endif /* CRYPTOUSER_H__ */
diff --git a/src/kernel/tests/include/lapi/dccp.h b/src/kernel/tests/include/lapi/dccp.h
new file mode 100644
index 0000000..a0f0148
--- /dev/null
+++ b/src/kernel/tests/include/lapi/dccp.h
@@ -0,0 +1,17 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2017 Petr Vorel <pvorel@suse.cz>
+ */
+
+#ifndef LAPI_DCCP_H__
+#define LAPI_DCCP_H__
+
+#ifdef HAVE_LINUX_DCCP_H
+# include <linux/dccp.h>
+#endif
+
+#ifndef DCCP_SOCKOPT_SERVICE
+# define DCCP_SOCKOPT_SERVICE 2
+#endif
+
+#endif /* LAPI_DCCP_H__ */
diff --git a/src/kernel/tests/include/lapi/epoll.h b/src/kernel/tests/include/lapi/epoll.h
new file mode 100644
index 0000000..899eeb9
--- /dev/null
+++ b/src/kernel/tests/include/lapi/epoll.h
@@ -0,0 +1,13 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2016 Cyril Hrubis <chrubis@suse.cz>
+ */
+
+#ifndef LAPI_EPOLL_H__
+#define LAPI_EPOLL_H__
+
+#ifndef EPOLL_CLOEXEC
+# define EPOLL_CLOEXEC 02000000
+#endif
+
+#endif /* LAPI_EPOLL_H__ */
diff --git a/src/kernel/tests/include/lapi/execveat.h b/src/kernel/tests/include/lapi/execveat.h
new file mode 100644
index 0000000..a7406f7
--- /dev/null
+++ b/src/kernel/tests/include/lapi/execveat.h
@@ -0,0 +1,22 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (C) 2018 MediaTek Inc. All Rights Reserved.
+ */
+
+#ifndef EXECVEAT_H
+#define EXECVEAT_H
+
+#include <sys/types.h>
+#include "config.h"
+#include "lapi/syscalls.h"
+
+#if !defined(HAVE_EXECVEAT)
+int execveat(int dirfd, const char *pathname,
+ char *const argv[], char *const envp[],
+ int flags)
+{
+ return tst_syscall(__NR_execveat, dirfd, pathname, argv, envp, flags);
+}
+#endif
+
+#endif /* EXECVEAT_H */
diff --git a/src/kernel/tests/include/lapi/fallocate.h b/src/kernel/tests/include/lapi/fallocate.h
new file mode 100644
index 0000000..72f52c7
--- /dev/null
+++ b/src/kernel/tests/include/lapi/fallocate.h
@@ -0,0 +1,60 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) International Business Machines Corp., 2007
+ * Copyright (c) 2014 Fujitsu Ltd.
+ */
+
+#ifndef FALLOCATE_H
+#define FALLOCATE_H
+
+#include <sys/types.h>
+#include <endian.h>
+#include "config.h"
+#include "lapi/abisize.h"
+#include "lapi/seek.h"
+#include "lapi/syscalls.h"
+
+#ifndef FALLOC_FL_KEEP_SIZE
+# define FALLOC_FL_KEEP_SIZE 0x01
+#endif
+
+#ifndef FALLOC_FL_PUNCH_HOLE
+# define FALLOC_FL_PUNCH_HOLE 0x02
+#endif
+
+#ifndef FALLOC_FL_COLLAPSE_RANGE
+# define FALLOC_FL_COLLAPSE_RANGE 0x08
+#endif
+
+#ifndef FALLOC_FL_ZERO_RANGE
+# define FALLOC_FL_ZERO_RANGE 0x10
+#endif
+
+#ifndef FALLOC_FL_INSERT_RANGE
+# define FALLOC_FL_INSERT_RANGE 0x20
+#endif
+
+#if !defined(HAVE_FALLOCATE)
+
+# ifdef __TEST_H__
+# define TST_SYSCALL_WRAPPER ltp_syscall
+# else
+# define TST_SYSCALL_WRAPPER tst_syscall
+# endif /* __TEST_H__ */
+
+static inline long fallocate(int fd, int mode, loff_t offset, loff_t len)
+{
+ /* Deal with 32bit ABIs that have 64bit syscalls. */
+# if LTP_USE_64_ABI
+ return TST_SYSCALL_WRAPPER(__NR_fallocate, fd, mode, offset, len);
+# else
+ return (long)TST_SYSCALL_WRAPPER(__NR_fallocate, fd, mode,
+ __LONG_LONG_PAIR((off_t) (offset >> 32),
+ (off_t) offset),
+ __LONG_LONG_PAIR((off_t) (len >> 32),
+ (off_t) len));
+# endif
+}
+#endif
+
+#endif /* FALLOCATE_H */
diff --git a/src/kernel/tests/include/lapi/fcntl.h b/src/kernel/tests/include/lapi/fcntl.h
new file mode 100644
index 0000000..576a18d
--- /dev/null
+++ b/src/kernel/tests/include/lapi/fcntl.h
@@ -0,0 +1,139 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2014 Cyril Hrubis <chrubis@suse.cz>
+ */
+
+#ifndef __LAPI_FCNTL_H__
+#define __LAPI_FCNTL_H__
+
+#include <fcntl.h>
+#include <sys/socket.h>
+
+#ifndef O_DIRECT
+# define O_DIRECT 040000
+#endif
+
+#ifndef O_CLOEXEC
+# define O_CLOEXEC 02000000
+#endif
+
+#ifndef SOCK_CLOEXEC
+# define SOCK_CLOEXEC O_CLOEXEC
+#endif
+
+#ifndef SOCK_NONBLOCK
+# define SOCK_NONBLOCK O_NONBLOCK
+#endif
+
+#ifndef O_TMPFILE
+# define O_TMPFILE (020000000 | O_DIRECTORY)
+#endif
+
+#ifndef F_DUPFD_CLOEXEC
+# define F_DUPFD_CLOEXEC 1030
+#endif
+
+#ifndef F_SETPIPE_SZ
+# define F_SETPIPE_SZ 1031
+#endif
+
+#ifndef F_GETPIPE_SZ
+# define F_GETPIPE_SZ 1032
+#endif
+
+/*
+ * Set/Get seals
+ */
+#ifndef F_ADD_SEALS
+# define F_ADD_SEALS (1033)
+#endif
+
+#ifndef F_GET_SEALS
+# define F_GET_SEALS (1034)
+#endif
+
+#ifndef F_SEAL_SEAL
+# define F_SEAL_SEAL 0x0001 /* prevent further seals from being set */
+#endif
+
+#ifndef F_SEAL_SHRINK
+# define F_SEAL_SHRINK 0x0002 /* prevent file from shrinking */
+#endif
+#ifndef F_SEAL_GROW
+# define F_SEAL_GROW 0x0004 /* prevent file from growing */
+#endif
+#ifndef F_SEAL_WRITE
+# define F_SEAL_WRITE 0x0008 /* prevent writes */
+#endif
+
+#ifndef F_OWNER_PGRP
+# define F_OWNER_PGRP 2
+#endif
+
+#ifndef F_OFD_GETLK
+# define F_OFD_GETLK 36
+#endif
+
+#ifndef F_OFD_SETLK
+# define F_OFD_SETLK 37
+#endif
+
+#ifndef F_OFD_SETLKW
+# define F_OFD_SETLKW 38
+#endif
+
+#ifndef AT_FDCWD
+# define AT_FDCWD -100
+#endif
+
+#ifndef AT_SYMLINK_FOLLOW
+# define AT_SYMLINK_FOLLOW 0x400
+#endif
+
+#ifndef AT_SYMLINK_NOFOLLOW
+# define AT_SYMLINK_NOFOLLOW 0x100
+#endif
+
+#ifndef AT_EMPTY_PATH
+# define AT_EMPTY_PATH 0x1000
+#endif
+
+#ifndef AT_REMOVEDIR
+# define AT_REMOVEDIR 0x200
+#endif
+
+#ifndef O_NOATIME
+# define O_NOATIME 01000000
+#endif
+
+#ifndef O_PATH
+# ifdef __sparc__
+# define O_PATH 0x1000000
+# else
+# define O_PATH 010000000
+# endif
+#endif
+
+#ifndef FALLOC_FL_KEEP_SIZE
+# define FALLOC_FL_KEEP_SIZE 1
+#endif
+
+#ifndef RENAME_NOREPLACE
+# define RENAME_NOREPLACE (1 << 0)
+#endif
+
+#ifndef RENAME_EXCHANGE
+# define RENAME_EXCHANGE (1 << 1)
+#endif
+
+#ifndef RENAME_WHITEOUT
+# define RENAME_WHITEOUT (1 << 2)
+#endif
+
+/* splice, vmsplice, tee */
+
+#ifndef SPLICE_F_NONBLOCK
+# define SPLICE_F_NONBLOCK 2
+#endif
+
+#endif /* __LAPI_FCNTL_H__ */
diff --git a/src/kernel/tests/include/lapi/fnmatch.h b/src/kernel/tests/include/lapi/fnmatch.h
new file mode 100644
index 0000000..9628ac4
--- /dev/null
+++ b/src/kernel/tests/include/lapi/fnmatch.h
@@ -0,0 +1,14 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2018 Linaro Limited. All rights reserved.
+ * Author: Rafael David Tinoco <rafael.tinoco@linaro.org>
+ */
+
+#ifndef FNMATCH_H__
+#define FNMATCH_H__
+
+#ifndef FNM_EXTMATCH
+#define FNM_EXTMATCH 0
+#endif
+
+#endif
diff --git a/src/kernel/tests/include/lapi/fs.h b/src/kernel/tests/include/lapi/fs.h
new file mode 100644
index 0000000..430d21f
--- /dev/null
+++ b/src/kernel/tests/include/lapi/fs.h
@@ -0,0 +1,66 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Referred from linux kernel include/uapi/linux/fs.h
+ * Copyright (c) 2019 Petr Vorel <pvorel@suse.cz>
+ * Copyright (c) Zilogic Systems Pvt. Ltd., 2018
+ * Email: code@zilogic.com
+ */
+
+#ifdef HAVE_LINUX_FS_H
+# include <linux/fs.h>
+#endif
+
+#include <sys/user.h>
+#include <limits.h>
+#include "lapi/abisize.h"
+
+#ifndef LAPI_FS_H
+#define LAPI_FS_H
+
+#ifndef FS_IOC_GETFLAGS
+#define FS_IOC_GETFLAGS _IOR('f', 1, long)
+#endif
+
+#ifndef FS_IOC_SETFLAGS
+#define FS_IOC_SETFLAGS _IOW('f', 2, long)
+#endif
+
+#ifndef FS_COMPR_FL
+#define FS_COMPR_FL 0x00000004 /* Compress file */
+#endif
+
+#ifndef FS_IMMUTABLE_FL
+#define FS_IMMUTABLE_FL 0x00000010 /* Immutable file */
+#endif
+
+#ifndef FS_APPEND_FL
+#define FS_APPEND_FL 0x00000020 /* writes to file may only append */
+#endif
+
+#ifndef FS_NODUMP_FL
+#define FS_NODUMP_FL 0x00000040 /* do not dump file */
+#endif
+
+/*
+ * Helper function to get MAX_LFS_FILESIZE.
+ * Missing PAGE_SHIFT on some libc prevents defining MAX_LFS_FILESIZE.
+ *
+ * 64 bit: macro taken from kernel from include/linux/fs.h
+ * 32 bit: own implementation
+ */
+static inline loff_t tst_max_lfs_filesize(void)
+{
+#ifdef TST_ABI64
+ return (loff_t)LLONG_MAX;
+#else
+ long page_size = getpagesize();
+ loff_t ret = ULONG_MAX;
+
+ while (page_size >>= 1)
+ ret <<= 1;
+
+ return ret;
+#endif
+}
+
+#endif
diff --git a/src/kernel/tests/include/lapi/fsmount.h b/src/kernel/tests/include/lapi/fsmount.h
new file mode 100644
index 0000000..09a2c16
--- /dev/null
+++ b/src/kernel/tests/include/lapi/fsmount.h
@@ -0,0 +1,145 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2020 Linaro Limited. All rights reserved.
+ * Author: Viresh Kumar <viresh.kumar@linaro.org>
+ */
+
+#ifndef FSMOUNT_H__
+#define FSMOUNT_H__
+
+#include <sys/mount.h>
+#include <sys/syscall.h>
+#include <sys/types.h>
+
+#include "config.h"
+#include "lapi/fcntl.h"
+#include "lapi/syscalls.h"
+
+#ifndef HAVE_FSOPEN
+int fsopen(const char *fsname, unsigned int flags)
+{
+ return tst_syscall(__NR_fsopen, fsname, flags);
+}
+#endif /* HAVE_FSOPEN */
+
+#ifndef HAVE_FSCONFIG
+int fsconfig(int fd, unsigned int cmd, const char *key,
+ const void *value, int aux)
+{
+ return tst_syscall(__NR_fsconfig, fd, cmd, key, value, aux);
+}
+#endif /* HAVE_FSCONFIG */
+
+#ifndef HAVE_FSMOUNT
+int fsmount(int fd, unsigned int flags, unsigned int mount_attrs)
+{
+ return tst_syscall(__NR_fsmount, fd, flags, mount_attrs);
+}
+#endif /* HAVE_FSMOUNT */
+
+#ifndef HAVE_FSPICK
+int fspick(int dirfd, const char *pathname, unsigned int flags)
+{
+ return tst_syscall(__NR_fspick, dirfd, pathname, flags);
+}
+#endif /* HAVE_FSPICK */
+
+#ifndef HAVE_MOVE_MOUNT
+int move_mount(int from_dirfd, const char *from_pathname, int to_dirfd,
+ const char *to_pathname, unsigned int flags)
+{
+ return tst_syscall(__NR_move_mount, from_dirfd, from_pathname, to_dirfd,
+ to_pathname, flags);
+}
+#endif /* HAVE_MOVE_MOUNT */
+
+#ifndef HAVE_OPEN_TREE
+int open_tree(int dirfd, const char *pathname, unsigned int flags)
+{
+ return tst_syscall(__NR_open_tree, dirfd, pathname, flags);
+}
+#endif /* HAVE_OPEN_TREE */
+
+/*
+ * New headers added in kernel after 5.2 release, create them for old userspace.
+*/
+
+#ifndef OPEN_TREE_CLONE
+
+/*
+ * open_tree() flags.
+ */
+#define OPEN_TREE_CLONE 1 /* Clone the target tree and attach the clone */
+#define OPEN_TREE_CLOEXEC O_CLOEXEC /* Close the file on execve() */
+
+/*
+ * move_mount() flags.
+ */
+#define MOVE_MOUNT_F_SYMLINKS 0x00000001 /* Follow symlinks on from path */
+#define MOVE_MOUNT_F_AUTOMOUNTS 0x00000002 /* Follow automounts on from path */
+#define MOVE_MOUNT_F_EMPTY_PATH 0x00000004 /* Empty from path permitted */
+#define MOVE_MOUNT_T_SYMLINKS 0x00000010 /* Follow symlinks on to path */
+#define MOVE_MOUNT_T_AUTOMOUNTS 0x00000020 /* Follow automounts on to path */
+#define MOVE_MOUNT_T_EMPTY_PATH 0x00000040 /* Empty to path permitted */
+#define MOVE_MOUNT__MASK 0x00000077
+
+/*
+ * fsopen() flags.
+ */
+#define FSOPEN_CLOEXEC 0x00000001
+
+/*
+ * fspick() flags.
+ */
+#define FSPICK_CLOEXEC 0x00000001
+#define FSPICK_SYMLINK_NOFOLLOW 0x00000002
+#define FSPICK_NO_AUTOMOUNT 0x00000004
+#define FSPICK_EMPTY_PATH 0x00000008
+
+/*
+ * The type of fsconfig() call made.
+ */
+enum fsconfig_command {
+ FSCONFIG_SET_FLAG = 0, /* Set parameter, supplying no value */
+ FSCONFIG_SET_STRING = 1, /* Set parameter, supplying a string value */
+ FSCONFIG_SET_BINARY = 2, /* Set parameter, supplying a binary blob value */
+ FSCONFIG_SET_PATH = 3, /* Set parameter, supplying an object by path */
+ FSCONFIG_SET_PATH_EMPTY = 4, /* Set parameter, supplying an object by (empty) path */
+ FSCONFIG_SET_FD = 5, /* Set parameter, supplying an object by fd */
+ FSCONFIG_CMD_CREATE = 6, /* Invoke superblock creation */
+ FSCONFIG_CMD_RECONFIGURE = 7, /* Invoke superblock reconfiguration */
+};
+
+/*
+ * fsmount() flags.
+ */
+#define FSMOUNT_CLOEXEC 0x00000001
+
+/*
+ * Mount attributes.
+ */
+#define MOUNT_ATTR_RDONLY 0x00000001 /* Mount read-only */
+#define MOUNT_ATTR_NOSUID 0x00000002 /* Ignore suid and sgid bits */
+#define MOUNT_ATTR_NODEV 0x00000004 /* Disallow access to device special files */
+#define MOUNT_ATTR_NOEXEC 0x00000008 /* Disallow program execution */
+#define MOUNT_ATTR__ATIME 0x00000070 /* Setting on how atime should be updated */
+#define MOUNT_ATTR_RELATIME 0x00000000 /* - Update atime relative to mtime/ctime. */
+#define MOUNT_ATTR_NOATIME 0x00000010 /* - Do not update access times. */
+#define MOUNT_ATTR_STRICTATIME 0x00000020 /* - Always perform atime updates */
+#define MOUNT_ATTR_NODIRATIME 0x00000080 /* Do not update directory access times */
+
+#endif /* OPEN_TREE_CLONE */
+
+void fsopen_supported_by_kernel(void)
+{
+ if ((tst_kvercmp(5, 2, 0)) < 0) {
+ /* Check if the syscall is backported on an older kernel */
+ TEST(syscall(__NR_fsopen, NULL, 0));
+ if (TST_RET != -1)
+ SAFE_CLOSE(TST_RET);
+ else if (TST_ERR == ENOSYS)
+ tst_brk(TCONF, "Test not supported on kernel version < v5.2");
+ }
+}
+
+#endif /* FSMOUNT_H__ */
diff --git a/src/kernel/tests/include/lapi/futex.h b/src/kernel/tests/include/lapi/futex.h
new file mode 100644
index 0000000..72209e4
--- /dev/null
+++ b/src/kernel/tests/include/lapi/futex.h
@@ -0,0 +1,13 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2015 Linux Test Project
+ */
+
+#ifndef LAPI_FUTEX_H__
+#define LAPI_FUTEX_H__
+
+#include <stdint.h>
+
+typedef volatile uint32_t futex_t;
+
+#endif /* LAPI_FUTEX_H__ */
diff --git a/src/kernel/tests/include/lapi/getrandom.h b/src/kernel/tests/include/lapi/getrandom.h
new file mode 100644
index 0000000..83e0a0e
--- /dev/null
+++ b/src/kernel/tests/include/lapi/getrandom.h
@@ -0,0 +1,30 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2015 Linux Test Project
+ */
+
+#ifndef __GETRANDOM_H__
+#define __GETRANDOM_H__
+
+#include "config.h"
+
+#if HAVE_LINUX_RANDOM_H
+#include <linux/random.h>
+#endif
+
+/*
+ * Flags for getrandom(2)
+ *
+ * GRND_NONBLOCK Don't block and return EAGAIN instead
+ * GRND_RANDOM Use the /dev/random pool instead of /dev/urandom
+ */
+
+#ifndef GRND_NONBLOCK
+# define GRND_NONBLOCK 0x0001
+#endif
+
+#ifndef GRND_RANDOM
+# define GRND_RANDOM 0x0002
+#endif
+
+#endif /* __GETRANDOM_H__ */
diff --git a/src/kernel/tests/include/lapi/if_alg.h b/src/kernel/tests/include/lapi/if_alg.h
new file mode 100644
index 0000000..9c04a44
--- /dev/null
+++ b/src/kernel/tests/include/lapi/if_alg.h
@@ -0,0 +1,59 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright 2019 Google LLC
+ */
+
+#ifndef IF_ALG_H__
+#define IF_ALG_H__
+
+#ifdef HAVE_LINUX_IF_ALG_H
+# include <linux/if_alg.h>
+#endif
+# include <stdint.h>
+
+#ifndef HAVE_STRUCT_SOCKADDR_ALG
+struct sockaddr_alg {
+ uint16_t salg_family;
+ uint8_t salg_type[14];
+ uint32_t salg_feat;
+ uint32_t salg_mask;
+ uint8_t salg_name[64];
+};
+#endif
+
+#ifndef HAVE_STRUCT_AF_ALG_IV
+struct af_alg_iv {
+ uint32_t ivlen;
+ uint8_t iv[0];
+};
+#endif
+
+#ifndef ALG_SET_KEY
+# define ALG_SET_KEY 1
+#endif
+
+#ifndef ALG_SET_IV
+# define ALG_SET_IV 2
+#endif
+
+#ifndef ALG_SET_OP
+# define ALG_SET_OP 3
+#endif
+
+#ifndef ALG_SET_AEAD_ASSOCLEN
+# define ALG_SET_AEAD_ASSOCLEN 4
+#endif
+
+#ifndef ALG_SET_AEAD_AUTHSIZE
+# define ALG_SET_AEAD_AUTHSIZE 5
+#endif
+
+#ifndef ALG_OP_DECRYPT
+# define ALG_OP_DECRYPT 0
+#endif
+
+#ifndef ALG_OP_ENCRYPT
+# define ALG_OP_ENCRYPT 1
+#endif
+
+#endif /* IF_ALG_H__ */
diff --git a/src/kernel/tests/include/lapi/if_ether.h b/src/kernel/tests/include/lapi/if_ether.h
new file mode 100644
index 0000000..0e9a4fc
--- /dev/null
+++ b/src/kernel/tests/include/lapi/if_ether.h
@@ -0,0 +1,19 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2020 SUSE LLC <mdoucha@suse.cz>
+ */
+
+#ifndef __LAPI_IF_ETHER_H__
+#define __LAPI_IF_ETHER_H__
+
+#include "config.h"
+
+#ifdef HAVE_LINUX_IF_ETHER_H
+# include <linux/if_ether.h>
+#endif
+
+#ifndef ETH_P_ALL
+# define ETH_P_ALL 0x0003
+#endif
+
+#endif /* __LAPI_IF_ETHER_H__ */
diff --git a/src/kernel/tests/include/lapi/if_packet.h b/src/kernel/tests/include/lapi/if_packet.h
new file mode 100644
index 0000000..8111021
--- /dev/null
+++ b/src/kernel/tests/include/lapi/if_packet.h
@@ -0,0 +1,50 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2018 FUJITSU LIMITED. All rights reserved.
+ * Author: Jinhui huang <huangjh.jy@cn.fujitsu.com>
+ */
+
+#ifndef __LAPI_IF_PACKET_H__
+#define __LAPI_IF_PACKET_H__
+
+#include "config.h"
+
+#ifdef HAVE_LINUX_IF_PACKET_H
+# include <linux/if_packet.h>
+#endif
+
+#ifndef PACKET_RX_RING
+# define PACKET_RX_RING 5
+#endif
+
+#ifndef PACKET_VERSION
+# define PACKET_VERSION 10
+#endif
+
+#ifndef PACKET_RESERVE
+# define PACKET_RESERVE 12
+#endif
+
+#ifndef PACKET_FANOUT
+#define PACKET_FANOUT 18
+#endif
+
+#ifndef PACKET_FANOUT_ROLLOVER
+#define PACKET_FANOUT_ROLLOVER 3
+#endif
+
+#ifndef HAVE_STRUCT_TPACKET_REQ3
+# define TPACKET_V3 2
+
+struct tpacket_req3 {
+ unsigned int tp_block_size;
+ unsigned int tp_block_nr;
+ unsigned int tp_frame_size;
+ unsigned int tp_frame_nr;
+ unsigned int tp_retire_blk_tov;
+ unsigned int tp_sizeof_priv;
+ unsigned int tp_feature_req_word;
+};
+#endif
+
+#endif /* __LAPI_IF_PACKET_H__ */
diff --git a/src/kernel/tests/include/lapi/io_pgetevents.h b/src/kernel/tests/include/lapi/io_pgetevents.h
new file mode 100644
index 0000000..5bb9a60
--- /dev/null
+++ b/src/kernel/tests/include/lapi/io_pgetevents.h
@@ -0,0 +1,35 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2020 Linaro Limited. All rights reserved.
+ * Author: Viresh Kumar <viresh.kumar@linaro.org>
+ */
+
+#ifndef IO_PGETEVENTS_H
+#define IO_PGETEVENTS_H
+
+#include <sys/syscall.h>
+#include <sys/types.h>
+
+#include "config.h"
+#include "lapi/syscalls.h"
+
+#ifdef HAVE_LIBAIO
+#include <libaio.h>
+
+static inline int sys_io_pgetevents(io_context_t ctx, long min_nr, long max_nr,
+ struct io_event *events, void *timeout, sigset_t *sigmask)
+{
+ return tst_syscall(__NR_io_pgetevents, ctx, min_nr, max_nr, events,
+ timeout, sigmask);
+}
+
+static inline int sys_io_pgetevents_time64(io_context_t ctx, long min_nr, long max_nr,
+ struct io_event *events, void *timeout, sigset_t *sigmask)
+{
+ return tst_syscall(__NR_io_pgetevents_time64, ctx, min_nr, max_nr,
+ events, timeout, sigmask);
+}
+
+#endif /* HAVE_LIBAIO */
+
+#endif /* IO_PGETEVENTS_H */
diff --git a/src/kernel/tests/include/lapi/io_uring.h b/src/kernel/tests/include/lapi/io_uring.h
new file mode 100644
index 0000000..174e81e
--- /dev/null
+++ b/src/kernel/tests/include/lapi/io_uring.h
@@ -0,0 +1,299 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2020 ARM. All rights reserved.
+ * Copyright (c) 2020 Petr Vorel <pvorel@suse.cz>
+ *
+ * Mostly copied/adapted from <linux/io_uring.h>
+ */
+
+#ifndef IO_URING_H__
+#define IO_URING_H__
+
+#include <unistd.h>
+#include <fcntl.h>
+#include <sys/types.h>
+#include <sys/uio.h>
+#include <stdlib.h>
+#include <linux/fs.h>
+
+#include "lapi/syscalls.h"
+
+#ifndef IOSQE_FIXED_FILE
+
+#ifndef __kernel_rwf_t
+typedef int __kernel_rwf_t;
+#endif
+
+/*
+ * IO submission data structure (Submission Queue Entry)
+ */
+struct io_uring_sqe {
+ uint8_t opcode; /* type of operation for this sqe */
+ uint8_t flags; /* IOSQE_ flags */
+ uint16_t ioprio; /* ioprio for the request */
+ int32_t fd; /* file descriptor to do IO on */
+ union {
+ uint64_t off; /* offset into file */
+ uint64_t addr2;
+ };
+ uint64_t addr; /* pointer to buffer or iovecs */
+ uint32_t len; /* buffer size or number of iovecs */
+ union {
+ __kernel_rwf_t rw_flags;
+ uint32_t fsync_flags;
+ uint16_t poll_events;
+ uint32_t sync_range_flags;
+ uint32_t msg_flags;
+ uint32_t timeout_flags;
+ uint32_t accept_flags;
+ uint32_t cancel_flags;
+ uint32_t open_flags;
+ uint32_t statx_flags;
+ uint32_t fadvise_advice;
+ };
+ uint64_t user_data; /* data to be passed back at completion time */
+ union {
+ struct {
+ /* index into fixed buffers, if used */
+ uint16_t buf_index;
+ /* personality to use, if used */
+ uint16_t personality;
+ };
+ uint64_t __pad2[3];
+ };
+};
+
+enum {
+ IOSQE_FIXED_FILE_BIT,
+ IOSQE_IO_DRAIN_BIT,
+ IOSQE_IO_LINK_BIT,
+ IOSQE_IO_HARDLINK_BIT,
+ IOSQE_ASYNC_BIT,
+};
+
+/*
+ * sqe->flags
+ */
+/* use fixed fileset */
+#define IOSQE_FIXED_FILE (1U << IOSQE_FIXED_FILE_BIT)
+/* issue after inflight IO */
+#define IOSQE_IO_DRAIN (1U << IOSQE_IO_DRAIN_BIT)
+/* links next sqe */
+#define IOSQE_IO_LINK (1U << IOSQE_IO_LINK_BIT)
+/* like LINK, but stronger */
+#define IOSQE_IO_HARDLINK (1U << IOSQE_IO_HARDLINK_BIT)
+/* always go async */
+#define IOSQE_ASYNC (1U << IOSQE_ASYNC_BIT)
+
+/*
+ * io_uring_setup() flags
+ */
+#define IORING_SETUP_IOPOLL (1U << 0) /* io_context is polled */
+#define IORING_SETUP_SQPOLL (1U << 1) /* SQ poll thread */
+#define IORING_SETUP_SQ_AFF (1U << 2) /* sq_thread_cpu is valid */
+#define IORING_SETUP_CQSIZE (1U << 3) /* app defines CQ size */
+#define IORING_SETUP_CLAMP (1U << 4) /* clamp SQ/CQ ring sizes */
+#define IORING_SETUP_ATTACH_WQ (1U << 5) /* attach to existing wq */
+
+enum {
+ IORING_OP_NOP,
+ IORING_OP_READV,
+ IORING_OP_WRITEV,
+ IORING_OP_FSYNC,
+ IORING_OP_READ_FIXED,
+ IORING_OP_WRITE_FIXED,
+ IORING_OP_POLL_ADD,
+ IORING_OP_POLL_REMOVE,
+ IORING_OP_SYNC_FILE_RANGE,
+ IORING_OP_SENDMSG,
+ IORING_OP_RECVMSG,
+ IORING_OP_TIMEOUT,
+ IORING_OP_TIMEOUT_REMOVE,
+ IORING_OP_ACCEPT,
+ IORING_OP_ASYNC_CANCEL,
+ IORING_OP_LINK_TIMEOUT,
+ IORING_OP_CONNECT,
+ IORING_OP_FALLOCATE,
+ IORING_OP_OPENAT,
+ IORING_OP_CLOSE,
+ IORING_OP_FILES_UPDATE,
+ IORING_OP_STATX,
+ IORING_OP_READ,
+ IORING_OP_WRITE,
+ IORING_OP_FADVISE,
+ IORING_OP_MADVISE,
+ IORING_OP_SEND,
+ IORING_OP_RECV,
+ IORING_OP_OPENAT2,
+ IORING_OP_EPOLL_CTL,
+
+ /* this goes last, obviously */
+ IORING_OP_LAST,
+};
+
+/*
+ * sqe->fsync_flags
+ */
+#define IORING_FSYNC_DATASYNC (1U << 0)
+
+/*
+ * sqe->timeout_flags
+ */
+#define IORING_TIMEOUT_ABS (1U << 0)
+
+/*
+ * IO completion data structure (Completion Queue Entry)
+ */
+struct io_uring_cqe {
+ uint64_t user_data; /* sqe->data submission passed back */
+ int32_t res; /* result code for this event */
+ uint32_t flags;
+};
+
+/*
+ * Magic offsets for the application to mmap the data it needs
+ */
+#define IORING_OFF_SQ_RING 0ULL
+#define IORING_OFF_CQ_RING 0x8000000ULL
+#define IORING_OFF_SQES 0x10000000ULL
+
+/*
+ * Filled with the offset for mmap(2)
+ */
+struct io_sqring_offsets {
+ uint32_t head;
+ uint32_t tail;
+ uint32_t ring_mask;
+ uint32_t ring_entries;
+ uint32_t flags;
+ uint32_t dropped;
+ uint32_t array;
+ uint32_t resv1;
+ uint64_t resv2;
+};
+
+/*
+ * sq_ring->flags
+ */
+#define IORING_SQ_NEED_WAKEUP (1U << 0) /* needs io_uring_enter wakeup */
+
+struct io_cqring_offsets {
+ uint32_t head;
+ uint32_t tail;
+ uint32_t ring_mask;
+ uint32_t ring_entries;
+ uint32_t overflow;
+ uint32_t cqes;
+ uint64_t resv[2];
+};
+
+/*
+ * io_uring_enter(2) flags
+ */
+#define IORING_ENTER_GETEVENTS (1U << 0)
+#define IORING_ENTER_SQ_WAKEUP (1U << 1)
+
+/*
+ * Passed in for io_uring_setup(2). Copied back with updated info on success
+ */
+struct io_uring_params {
+ uint32_t sq_entries;
+ uint32_t cq_entries;
+ uint32_t flags;
+ uint32_t sq_thread_cpu;
+ uint32_t sq_thread_idle;
+ uint32_t features;
+ uint32_t wq_fd;
+ uint32_t resv[3];
+ struct io_sqring_offsets sq_off;
+ struct io_cqring_offsets cq_off;
+};
+
+/*
+ * io_uring_params->features flags
+ */
+#define IORING_FEAT_SINGLE_MMAP (1U << 0)
+#define IORING_FEAT_NODROP (1U << 1)
+#define IORING_FEAT_SUBMIT_STABLE (1U << 2)
+#define IORING_FEAT_RW_CUR_POS (1U << 3)
+#define IORING_FEAT_CUR_PERSONALITY (1U << 4)
+
+/*
+ * io_uring_register(2) opcodes and arguments
+ */
+#define IORING_REGISTER_BUFFERS 0
+#define IORING_UNREGISTER_BUFFERS 1
+#define IORING_REGISTER_FILES 2
+#define IORING_UNREGISTER_FILES 3
+#define IORING_REGISTER_EVENTFD 4
+#define IORING_UNREGISTER_EVENTFD 5
+#define IORING_REGISTER_FILES_UPDATE 6
+#define IORING_REGISTER_EVENTFD_ASYNC 7
+#define IORING_REGISTER_PROBE 8
+#define IORING_REGISTER_PERSONALITY 9
+#define IORING_UNREGISTER_PERSONALITY 10
+
+struct io_uring_files_update {
+ uint32_t offset;
+ uint32_t resv;
+ uint64_t __attribute__((aligned(8))) fds;
+};
+
+#define IO_URING_OP_SUPPORTED (1U << 0)
+
+struct io_uring_probe_op {
+ uint8_t op;
+ uint8_t resv;
+ uint16_t flags; /* IO_URING_OP_* flags */
+ uint32_t resv2;
+};
+
+struct io_uring_probe {
+ uint8_t last_op; /* last opcode supported */
+ uint8_t ops_len; /* length of ops[] array below */
+ uint16_t resv;
+ uint32_t resv2[3];
+ struct io_uring_probe_op ops[0];
+};
+
+#endif /* IOSQE_FIXED_FILE */
+
+
+#ifndef HAVE_IO_URING_REGISTER
+int io_uring_register(int fd, unsigned int opcode, void *arg,
+ unsigned int nr_args)
+{
+ return tst_syscall(__NR_io_uring_register, fd, opcode, arg, nr_args);
+}
+#endif /* HAVE_IO_URING_REGISTER */
+
+
+#ifndef HAVE_IO_URING_SETUP
+int io_uring_setup(unsigned int entries, struct io_uring_params *p)
+{
+ return tst_syscall(__NR_io_uring_setup, entries, p);
+}
+#endif /* HAVE_IO_URING_SETUP */
+
+#ifndef HAVE_IO_URING_ENTER
+int io_uring_enter(int fd, unsigned int to_submit, unsigned int min_complete,
+ unsigned int flags, sigset_t *sig)
+{
+ return tst_syscall(__NR_io_uring_enter, fd, to_submit, min_complete,
+ flags, sig, _NSIG / 8);
+}
+#endif /* HAVE_IO_URING_ENTER */
+
+void io_uring_setup_supported_by_kernel(void)
+{
+ if ((tst_kvercmp(5, 1, 0)) < 0) {
+ TEST(syscall(__NR_io_uring_setup, NULL, 0));
+ if (TST_RET != -1)
+ SAFE_CLOSE(TST_RET);
+ else if (TST_ERR == ENOSYS)
+ tst_brk(TCONF,
+ "Test not supported on kernel version < v5.1");
+ }
+}
+
+#endif /* IO_URING_H__ */
diff --git a/src/kernel/tests/include/lapi/ioctl.h b/src/kernel/tests/include/lapi/ioctl.h
new file mode 100644
index 0000000..ecd2502
--- /dev/null
+++ b/src/kernel/tests/include/lapi/ioctl.h
@@ -0,0 +1,40 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2020 Cyril Hrubis <chrubis@suse.cz>
+ * Copyright (c) 2020 Petr Vorel <pvorel@suse.cz>
+ */
+
+#ifndef IOCTL_H__
+#define IOCTL_H__
+
+#include "config.h"
+#include <sys/ioctl.h>
+
+/* musl not including it in <sys/ioctl.h> */
+#include <sys/ttydefaults.h>
+
+#ifndef TIOCVHANGUP
+# define TIOCVHANGUP 0x5437
+#endif
+
+#ifndef HAVE_STRUCT_TERMIO
+# ifndef NCC
+# ifdef __powerpc__
+# define NCC 10
+# else
+# define NCC 8
+# endif
+# endif /* NCC */
+
+struct termio
+ {
+ unsigned short int c_iflag; /* input mode flags */
+ unsigned short int c_oflag; /* output mode flags */
+ unsigned short int c_cflag; /* control mode flags */
+ unsigned short int c_lflag; /* local mode flags */
+ unsigned char c_line; /* line discipline */
+ unsigned char c_cc[NCC]; /* control characters */
+};
+#endif /* HAVE_STRUCT_TERMIO */
+
+#endif /* IOCTL_H__ */
diff --git a/src/kernel/tests/include/lapi/ioctl_ns.h b/src/kernel/tests/include/lapi/ioctl_ns.h
new file mode 100644
index 0000000..2fb4f4c
--- /dev/null
+++ b/src/kernel/tests/include/lapi/ioctl_ns.h
@@ -0,0 +1,28 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2019 Federico Bonfiglio fedebonfi95@gmail.com
+ */
+
+#ifndef IOCTL_NS_H__
+#define IOCTL_NS_H__
+
+#include <asm-generic/ioctl.h>
+
+#ifndef NSIO
+#define NSIO 0xb7
+#endif
+#ifndef NS_GET_PARENT
+#define NS_GET_PARENT _IO(NSIO, 0x2)
+#endif
+#ifndef NS_GET_OWNER_UID
+#define NS_GET_OWNER_UID _IO(NSIO, 0x4)
+#endif
+#ifndef NS_GET_USERNS
+#define NS_GET_USERNS _IO(NSIO, 0x1)
+#endif
+#ifndef NS_GET_NSTYPE
+#define NS_GET_NSTYPE _IO(NSIO, 0x3)
+#endif
+
+
+#endif /* IOCTL_NS_H__ */
diff --git a/src/kernel/tests/include/lapi/iovec.h b/src/kernel/tests/include/lapi/iovec.h
new file mode 100644
index 0000000..d479e9f
--- /dev/null
+++ b/src/kernel/tests/include/lapi/iovec.h
@@ -0,0 +1,20 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2014 Cyril Hrubis <chrubis@suse.cz>
+ */
+
+#ifndef IOVEC_H
+#define IOVEC_H
+
+#include "config.h"
+
+#if !defined(HAVE_STRUCT_IOVEC)
+struct iovec {
+ void *iov_base;
+ size_t iov_len;
+};
+#else
+# include <sys/uio.h>
+#endif
+
+#endif /* IOVEC_H */
diff --git a/src/kernel/tests/include/lapi/ipcbuf.h b/src/kernel/tests/include/lapi/ipcbuf.h
new file mode 100644
index 0000000..a0b8e3c
--- /dev/null
+++ b/src/kernel/tests/include/lapi/ipcbuf.h
@@ -0,0 +1,195 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2020 Linaro Limited. All rights reserved.
+ * Author: Viresh Kumar <viresh.kumar@linaro.org>
+ */
+
+#ifndef IPCBUF_H
+#define IPCBUF_H
+
+#include "config.h"
+#include "lapi/posix_types.h"
+
+#ifndef HAVE_IPC64_PERM
+
+#if defined(__hppa__)
+#define HAVE_IPC64_PERM
+/*
+ * The ipc64_perm structure for PA-RISC is almost identical to
+ * kern_ipc_perm as we have always had 32-bit UIDs and GIDs in the kernel.
+ * 'seq' has been changed from long to int so that it's the same size
+ * on 64-bit kernels as on 32-bit ones.
+ */
+
+struct ipc64_perm
+{
+ __kernel_key_t key;
+ __kernel_uid_t uid;
+ __kernel_gid_t gid;
+ __kernel_uid_t cuid;
+ __kernel_gid_t cgid;
+#if __BITS_PER_LONG != 64
+ unsigned short int __pad1;
+#endif
+ __kernel_mode_t mode;
+ unsigned short int __pad2;
+ unsigned short int seq;
+ unsigned int __pad3;
+ unsigned long long int __unused1;
+ unsigned long long int __unused2;
+};
+#endif /* __hppa__ */
+
+#if defined(__powerpc__) || defined(__powerpc64__)
+#define HAVE_IPC64_PERM
+/*
+ * The ipc64_perm structure for the powerpc is identical to
+ * kern_ipc_perm as we have always had 32-bit UIDs and GIDs in the
+ * kernel. Note extra padding because this structure is passed back
+ * and forth between kernel and user space. Pad space is left for:
+ * - 1 32-bit value to fill up for 8-byte alignment
+ * - 2 miscellaneous 64-bit values
+ */
+
+struct ipc64_perm
+{
+ __kernel_key_t key;
+ __kernel_uid_t uid;
+ __kernel_gid_t gid;
+ __kernel_uid_t cuid;
+ __kernel_gid_t cgid;
+ __kernel_mode_t mode;
+ unsigned int seq;
+ unsigned int __pad1;
+ unsigned long long __unused1;
+ unsigned long long __unused2;
+};
+
+#endif /* defined(__powerpc__) || defined(__powerpc64__) */
+
+#if defined(__s390__)
+#define HAVE_IPC64_PERM
+/*
+ * The user_ipc_perm structure for S/390 architecture.
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ *
+ * Pad space is left for:
+ * - 32-bit mode_t and seq
+ * - 2 miscellaneous 32-bit values
+ */
+
+struct ipc64_perm
+{
+ __kernel_key_t key;
+ __kernel_uid32_t uid;
+ __kernel_gid32_t gid;
+ __kernel_uid32_t cuid;
+ __kernel_gid32_t cgid;
+ __kernel_mode_t mode;
+ unsigned short __pad1;
+ unsigned short seq;
+#ifndef __s390x__
+ unsigned short __pad2;
+#endif /* ! __s390x__ */
+ unsigned long __unused1;
+ unsigned long __unused2;
+};
+
+#endif /* defined(__powerpc__) || defined(__powerpc64__) */
+
+#if defined(__sparc__)
+#define HAVE_IPC64_PERM
+/*
+ * The ipc64_perm structure for sparc/sparc64 architecture.
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ *
+ * Pad space is left for:
+ * - 32-bit seq
+ * - on sparc for 32 bit mode (it is 32 bit on sparc64)
+ * - 2 miscellaneous 64-bit values
+ */
+
+struct ipc64_perm
+{
+ __kernel_key_t key;
+ __kernel_uid32_t uid;
+ __kernel_gid32_t gid;
+ __kernel_uid32_t cuid;
+ __kernel_gid32_t cgid;
+#ifndef __arch64__
+ unsigned short __pad0;
+#endif
+ __kernel_mode_t mode;
+ unsigned short __pad1;
+ unsigned short seq;
+ unsigned long long __unused1;
+ unsigned long long __unused2;
+};
+
+#endif /* __sparc__ */
+
+#if defined(__xtensa__)
+#define HAVE_IPC64_PERM
+/*
+ * Pad space is left for:
+ * - 32-bit mode_t and seq
+ * - 2 miscellaneous 32-bit values
+ *
+ * This file is subject to the terms and conditions of the GNU General
+ * Public License. See the file "COPYING" in the main directory of
+ * this archive for more details.
+ */
+
+struct ipc64_perm
+{
+ __kernel_key_t key;
+ __kernel_uid32_t uid;
+ __kernel_gid32_t gid;
+ __kernel_uid32_t cuid;
+ __kernel_gid32_t cgid;
+ __kernel_mode_t mode;
+ unsigned long seq;
+ unsigned long __unused1;
+ unsigned long __unused2;
+};
+
+#endif /* __xtensa__ */
+
+#ifndef HAVE_IPC64_PERM
+/*
+ * The generic ipc64_perm structure:
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ *
+ * ipc64_perm was originally meant to be architecture specific, but
+ * everyone just ended up making identical copies without specific
+ * optimizations, so we may just as well all use the same one.
+ *
+ * Pad space is left for:
+ * - 32-bit mode_t on architectures that only had 16 bit
+ * - 32-bit seq
+ * - 2 miscellaneous 32-bit values
+ */
+
+struct ipc64_perm {
+ __kernel_key_t key;
+ __kernel_uid32_t uid;
+ __kernel_gid32_t gid;
+ __kernel_uid32_t cuid;
+ __kernel_gid32_t cgid;
+ __kernel_mode_t mode;
+ /* pad if mode_t is u16: */
+ unsigned char __pad1[4 - sizeof(__kernel_mode_t)];
+ unsigned short seq;
+ unsigned short __pad2;
+ __kernel_ulong_t __unused1;
+ __kernel_ulong_t __unused2;
+};
+
+#endif /* ipc64_perm */
+
+#endif /* HAVE_IPC64_PERM */
+
+#endif /* IPCBUF_H */
diff --git a/src/kernel/tests/include/lapi/keyctl.h b/src/kernel/tests/include/lapi/keyctl.h
new file mode 100644
index 0000000..c53876e
--- /dev/null
+++ b/src/kernel/tests/include/lapi/keyctl.h
@@ -0,0 +1,178 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2017 Cyril Hrubis <chrubis@suse.cz>
+ */
+
+#ifndef KEYCTL_H__
+#define KEYCTL_H__
+
+#include "config.h"
+
+#if defined(HAVE_KEYUTILS_H) && defined(HAVE_LIBKEYUTILS)
+# include <keyutils.h>
+#else
+# ifdef HAVE_LINUX_KEYCTL_H
+# include <linux/keyctl.h>
+# endif /* HAVE_LINUX_KEYCTL_H */
+
+# include <stdarg.h>
+# include <stdint.h>
+# include "lapi/syscalls.h"
+typedef int32_t key_serial_t;
+
+static inline key_serial_t add_key(const char *type,
+ const char *description,
+ const void *payload,
+ size_t plen,
+ key_serial_t ringid)
+{
+ return tst_syscall(__NR_add_key,
+ type, description, payload, plen, ringid);
+}
+
+static inline key_serial_t request_key(const char *type,
+ const char *description,
+ const char *callout_info,
+ key_serial_t destringid)
+{
+ return tst_syscall(__NR_request_key,
+ type, description, callout_info, destringid);
+}
+
+static inline long keyctl(int cmd, ...)
+{
+ va_list va;
+ unsigned long arg2, arg3, arg4, arg5;
+
+ va_start(va, cmd);
+ arg2 = va_arg(va, unsigned long);
+ arg3 = va_arg(va, unsigned long);
+ arg4 = va_arg(va, unsigned long);
+ arg5 = va_arg(va, unsigned long);
+ va_end(va);
+
+ return tst_syscall(__NR_keyctl, cmd, arg2, arg3, arg4, arg5);
+}
+
+static inline key_serial_t keyctl_join_session_keyring(const char *name) {
+ return keyctl(KEYCTL_JOIN_SESSION_KEYRING, name);
+}
+
+#endif /* defined(HAVE_KEYUTILS_H) && defined(HAVE_LIBKEYUTILS) */
+
+/* special process keyring shortcut IDs */
+#ifndef KEY_SPEC_THREAD_KEYRING
+# define KEY_SPEC_THREAD_KEYRING -1
+#endif
+
+#ifndef KEY_SPEC_PROCESS_KEYRING
+# define KEY_SPEC_PROCESS_KEYRING -2
+#endif
+
+#ifndef KEY_SPEC_SESSION_KEYRING
+# define KEY_SPEC_SESSION_KEYRING -3
+#endif
+
+#ifndef KEY_SPEC_USER_KEYRING
+# define KEY_SPEC_USER_KEYRING -4
+#endif
+
+
+#ifndef KEY_SPEC_USER_SESSION_KEYRING
+# define KEY_SPEC_USER_SESSION_KEYRING -5
+#endif
+
+/* request-key default keyrings */
+#ifndef KEY_REQKEY_DEFL_THREAD_KEYRING
+# define KEY_REQKEY_DEFL_THREAD_KEYRING 1
+#endif
+
+#ifndef KEY_REQKEY_DEFL_SESSION_KEYRING
+# define KEY_REQKEY_DEFL_SESSION_KEYRING 3
+#endif
+
+#ifndef KEY_REQKEY_DEFL_DEFAULT
+# define KEY_REQKEY_DEFL_DEFAULT 0
+#endif
+
+/* keyctl commands */
+#ifndef KEYCTL_GET_KEYRING_ID
+# define KEYCTL_GET_KEYRING_ID 0
+#endif
+
+#ifndef KEYCTL_JOIN_SESSION_KEYRING
+# define KEYCTL_JOIN_SESSION_KEYRING 1
+#endif
+
+#ifndef KEYCTL_UPDATE
+# define KEYCTL_UPDATE 2
+#endif
+
+#ifndef KEYCTL_REVOKE
+# define KEYCTL_REVOKE 3
+#endif
+
+#ifndef KEYCTL_SETPERM
+# define KEYCTL_SETPERM 5
+#endif
+
+#ifndef KEYCTL_CLEAR
+# define KEYCTL_CLEAR 7
+#endif
+
+#ifndef KEYCTL_UNLINK
+# define KEYCTL_UNLINK 9
+#endif
+
+#ifndef KEYCTL_READ
+# define KEYCTL_READ 11
+#endif
+
+#ifndef KEYCTL_SET_REQKEY_KEYRING
+# define KEYCTL_SET_REQKEY_KEYRING 14
+#endif
+
+#ifndef KEYCTL_SET_TIMEOUT
+# define KEYCTL_SET_TIMEOUT 15
+#endif
+
+#ifndef KEYCTL_INVALIDATE
+# define KEYCTL_INVALIDATE 21
+#endif
+
+/* key permissions */
+#ifndef KEY_POS_VIEW
+# define KEY_POS_VIEW 0x01000000
+# define KEY_POS_READ 0x02000000
+# define KEY_POS_WRITE 0x04000000
+# define KEY_POS_SEARCH 0x08000000
+# define KEY_POS_LINK 0x10000000
+# define KEY_POS_SETATTR 0x20000000
+# define KEY_POS_ALL 0x3f000000
+
+# define KEY_USR_VIEW 0x00010000
+# define KEY_USR_READ 0x00020000
+# define KEY_USR_WRITE 0x00040000
+# define KEY_USR_SEARCH 0x00080000
+# define KEY_USR_LINK 0x00100000
+# define KEY_USR_SETATTR 0x00200000
+# define KEY_USR_ALL 0x003f0000
+
+# define KEY_GRP_VIEW 0x00000100
+# define KEY_GRP_READ 0x00000200
+# define KEY_GRP_WRITE 0x00000400
+# define KEY_GRP_SEARCH 0x00000800
+# define KEY_GRP_LINK 0x00001000
+# define KEY_GRP_SETATTR 0x00002000
+# define KEY_GRP_ALL 0x00003f00
+
+# define KEY_OTH_VIEW 0x00000001
+# define KEY_OTH_READ 0x00000002
+# define KEY_OTH_WRITE 0x00000004
+# define KEY_OTH_SEARCH 0x00000008
+# define KEY_OTH_LINK 0x00000010
+# define KEY_OTH_SETATTR 0x00000020
+# define KEY_OTH_ALL 0x0000003f
+#endif /* !KEY_POS_VIEW */
+
+#endif /* KEYCTL_H__ */
diff --git a/src/kernel/tests/include/lapi/membarrier.h b/src/kernel/tests/include/lapi/membarrier.h
new file mode 100644
index 0000000..2b6c57f
--- /dev/null
+++ b/src/kernel/tests/include/lapi/membarrier.h
@@ -0,0 +1,30 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2018 Linaro Limited. All rights reserved.
+ * Author: Rafael David Tinoco <rafael.tinoco@linaro.org>
+ */
+
+#ifndef LAPI_MEMBARRIER_H
+#define LAPI_MEMBARRIER_H
+
+/*
+ * Having <linux/membarrier.h> is enough to know if the test should run or
+ * not, but it might not define all needed MEMBARRIER_CMD_* being tested,
+ * since its first versions included just a few commands.
+ */
+
+enum membarrier_cmd {
+ MEMBARRIER_CMD_QUERY = 0,
+ MEMBARRIER_CMD_GLOBAL = (1 << 0),
+ MEMBARRIER_CMD_GLOBAL_EXPEDITED = (1 << 1),
+ MEMBARRIER_CMD_REGISTER_GLOBAL_EXPEDITED = (1 << 2),
+ MEMBARRIER_CMD_PRIVATE_EXPEDITED = (1 << 3),
+ MEMBARRIER_CMD_REGISTER_PRIVATE_EXPEDITED = (1 << 4),
+ MEMBARRIER_CMD_PRIVATE_EXPEDITED_SYNC_CORE = (1 << 5),
+ MEMBARRIER_CMD_REGISTER_PRIVATE_EXPEDITED_SYNC_CORE = (1 << 6),
+
+ /* Alias for header backward compatibility. */
+ MEMBARRIER_CMD_SHARED = MEMBARRIER_CMD_GLOBAL,
+};
+
+#endif
diff --git a/src/kernel/tests/include/lapi/memfd.h b/src/kernel/tests/include/lapi/memfd.h
new file mode 100644
index 0000000..e38e671
--- /dev/null
+++ b/src/kernel/tests/include/lapi/memfd.h
@@ -0,0 +1,50 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (C) 2017 Red Hat, Inc.
+ */
+
+#ifndef LAPI_MEMFD_H
+#define LAPI_MEMFD_H
+
+/* flags for memfd_create(2) (unsigned int) */
+#ifndef MFD_CLOEXEC
+# define MFD_CLOEXEC 0x0001U
+#endif
+#ifndef MFD_ALLOW_SEALING
+# define MFD_ALLOW_SEALING 0x0002U
+#endif
+
+/* flags for memfd_create(3) and memfd_create(4) */
+#ifndef MFD_HUGETLB
+#define MFD_HUGETLB 0x0004U
+#endif
+
+#ifndef MFD_HUGE_64KB
+#define MFD_HUGE_64KB (16 << 26)
+#endif
+#ifndef MFD_HUGE_512KB
+#define MFD_HUGE_512KB (19 << 26)
+#endif
+#ifndef MFD_HUGE_2MB
+#define MFD_HUGE_2MB (21 << 26)
+#endif
+#ifndef MFD_HUGE_8MB
+#define MFD_HUGE_8MB (23 << 26)
+#endif
+#ifndef MFD_HUGE_16MB
+#define MFD_HUGE_16MB (24 << 26)
+#endif
+#ifndef MFD_HUGE_256MB
+#define MFD_HUGE_256MB (28 << 26)
+#endif
+#ifndef MFD_HUGE_1GB
+#define MFD_HUGE_1GB (30 << 26)
+#endif
+#ifndef MFD_HUGE_2GB
+#define MFD_HUGE_2GB (31 << 26)
+#endif
+#ifndef MFD_HUGE_16GB
+#define MFD_HUGE_16GB (34 << 26)
+#endif
+
+#endif
diff --git a/src/kernel/tests/include/lapi/mkdirat.h b/src/kernel/tests/include/lapi/mkdirat.h
new file mode 100644
index 0000000..bb8c6d8
--- /dev/null
+++ b/src/kernel/tests/include/lapi/mkdirat.h
@@ -0,0 +1,20 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2014 Cyril Hrubis <chrubis@suse.cz>
+ */
+
+#ifndef __MKDIRAT_H__
+#define __MKDIRAT_H__
+
+#include "config.h"
+#include "lapi/syscalls.h"
+#include "lapi/fcntl.h"
+
+#ifndef HAVE_MKDIRAT
+int mkdirat(int dirfd, const char *dirname, int mode)
+{
+ return ltp_syscall(__NR_mkdirat, dirfd, dirname, mode);
+}
+#endif
+
+#endif /* __MKDIRAT_H__ */
diff --git a/src/kernel/tests/include/lapi/mlock2.h b/src/kernel/tests/include/lapi/mlock2.h
new file mode 100644
index 0000000..fa2b2de
--- /dev/null
+++ b/src/kernel/tests/include/lapi/mlock2.h
@@ -0,0 +1,16 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2018 FUJITSU LIMITED. All rights reserved.
+ * Author: Xiao Yang <yangx.jy@cn.fujitsu.com>
+ */
+
+#ifndef LAPI_MLOCK2_H__
+# define LAPI_MLOCK2_H__
+
+#include <linux/mman.h>
+
+#ifndef MLOCK_ONFAULT
+# define MLOCK_ONFAULT 0x01
+#endif
+
+#endif /* LAPI_MLOCK2_H__ */
diff --git a/src/kernel/tests/include/lapi/mmap.h b/src/kernel/tests/include/lapi/mmap.h
new file mode 100644
index 0000000..12845b7
--- /dev/null
+++ b/src/kernel/tests/include/lapi/mmap.h
@@ -0,0 +1,87 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2015 Fujitsu Ltd.
+ * Author: Guangwen Feng <fenggw-fnst@cn.fujitsu.com>
+ */
+
+#ifndef LAPI_MMAP_H__
+#define LAPI_MMAP_H__
+
+#include "config.h"
+
+#ifndef MAP_HUGETLB
+# define MAP_HUGETLB 0x40000
+#endif
+
+#ifndef MADV_REMOVE
+# define MADV_REMOVE 9
+#endif
+
+#ifndef MADV_DONTFORK
+# define MADV_DONTFORK 10
+#endif
+
+#ifndef MADV_DOFORK
+# define MADV_DOFORK 11
+#endif
+
+#ifndef MADV_HWPOISON
+# define MADV_HWPOISON 100
+#endif
+
+#ifndef MADV_SOFT_OFFLINE
+# define MADV_SOFT_OFFLINE 101
+#endif
+
+#ifndef MADV_MERGEABLE
+# define MADV_MERGEABLE 12
+#endif
+
+#ifndef MADV_UNMERGEABLE
+# define MADV_UNMERGEABLE 13
+#endif
+
+#ifndef MADV_HUGEPAGE
+# define MADV_HUGEPAGE 14
+#endif
+
+#ifndef MADV_NOHUGEPAGE
+# define MADV_NOHUGEPAGE 15
+#endif
+
+#ifndef MADV_DONTDUMP
+# define MADV_DONTDUMP 16
+#endif
+
+#ifndef MADV_DODUMP
+# define MADV_DODUMP 17
+#endif
+
+#ifndef MADV_FREE
+# define MADV_FREE 8
+#endif
+
+#ifndef MADV_WIPEONFORK
+# define MADV_WIPEONFORK 18
+# define MADV_KEEPONFORK 19
+#endif
+
+#ifndef MAP_FIXED_NOREPLACE
+
+#ifdef __alpha__
+# define MAP_FIXED_NOREPLACE 0x200000
+#else
+# define MAP_FIXED_NOREPLACE 0x100000
+#endif
+
+#endif /* MAP_FIXED_NOREPLACE */
+
+#ifdef HAVE_SYS_SHM_H
+# include <sys/shm.h>
+# define MMAP_GRANULARITY SHMLBA
+#else
+# include <unistd.h>
+# define MMAP_GRANULARITY getpagesize()
+#endif /* HAVE_SYS_SHM_H */
+
+#endif /* LAPI_MMAP_H__ */
diff --git a/src/kernel/tests/include/lapi/mount.h b/src/kernel/tests/include/lapi/mount.h
new file mode 100644
index 0000000..b8ae1f5
--- /dev/null
+++ b/src/kernel/tests/include/lapi/mount.h
@@ -0,0 +1,33 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2015 Cui Bixuan <cuibixuan@huawei.com>
+ */
+
+#ifndef __MOUNT_H__
+#define __MOUNT_H__
+
+#ifndef MS_REC
+#define MS_REC 16384
+#endif
+
+#ifndef MS_PRIVATE
+#define MS_PRIVATE (1<<18)
+#endif
+
+#ifndef MS_STRICTATIME
+#define MS_STRICTATIME (1 << 24)
+#endif
+
+#ifndef MNT_DETACH
+#define MNT_DETACH 2
+#endif
+
+#ifndef MNT_EXPIRE
+#define MNT_EXPIRE 4
+#endif
+
+#ifndef UMOUNT_NOFOLLOW
+#define UMOUNT_NOFOLLOW 8
+#endif
+
+#endif /* __MOUNT_H__ */
diff --git a/src/kernel/tests/include/lapi/msg.h b/src/kernel/tests/include/lapi/msg.h
new file mode 100644
index 0000000..d649f33
--- /dev/null
+++ b/src/kernel/tests/include/lapi/msg.h
@@ -0,0 +1,15 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2020 FUJITSU LIMITED. All rights reserved.
+ * Author: Yang Xu <xuyang2018.jy@cn.fujitsu.com>
+ */
+#ifndef LAPI_MSG_H
+#define LAPI_MSG_H
+
+#include <sys/msg.h>
+
+#ifndef MSG_COPY
+# define MSG_COPY 040000 /* copy (not remove) all queue messages */
+#endif
+
+#endif
diff --git a/src/kernel/tests/include/lapi/msgbuf.h b/src/kernel/tests/include/lapi/msgbuf.h
new file mode 100644
index 0000000..f327727
--- /dev/null
+++ b/src/kernel/tests/include/lapi/msgbuf.h
@@ -0,0 +1,306 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2020 Linaro Limited. All rights reserved.
+ * Author: Viresh Kumar <viresh.kumar@linaro.org>
+ */
+
+#ifndef IPC_MSGBUF_H
+#define IPC_MSGBUF_H
+
+#include "lapi/posix_types.h"
+#include <sys/sem.h>
+#include "tst_timer.h"
+#include "ipcbuf.h"
+
+#ifndef HAVE_MSQID64_DS
+
+#if defined(__mips__)
+#define HAVE_MSQID64_DS
+
+#if defined(__arch64__)
+/*
+ * The msqid64_ds structure for the MIPS architecture.
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ *
+ * Pad space is left for:
+ * - 2 miscellaneous unsigned long values
+ */
+
+struct msqid64_ds {
+ struct ipc64_perm msg_perm;
+ long msg_stime; /* last msgsnd time */
+ long msg_rtime; /* last msgrcv time */
+ long msg_ctime; /* last change time */
+ unsigned long msg_cbytes; /* current number of bytes on queue */
+ unsigned long msg_qnum; /* number of messages in queue */
+ unsigned long msg_qbytes; /* max number of bytes on queue */
+ __kernel_pid_t msg_lspid; /* pid of last msgsnd */
+ __kernel_pid_t msg_lrpid; /* last receive pid */
+ unsigned long __unused4;
+ unsigned long __unused5;
+};
+#elif defined (__MIPSEB__)
+#define HAVE_MSQID64_DS_TIME_HIGH
+struct msqid64_ds {
+ struct ipc64_perm msg_perm;
+ unsigned long msg_stime_high;
+ unsigned long msg_stime; /* last msgsnd time */
+ unsigned long msg_rtime_high;
+ unsigned long msg_rtime; /* last msgrcv time */
+ unsigned long msg_ctime_high;
+ unsigned long msg_ctime; /* last change time */
+ unsigned long msg_cbytes; /* current number of bytes on queue */
+ unsigned long msg_qnum; /* number of messages in queue */
+ unsigned long msg_qbytes; /* max number of bytes on queue */
+ __kernel_pid_t msg_lspid; /* pid of last msgsnd */
+ __kernel_pid_t msg_lrpid; /* last receive pid */
+ unsigned long __unused4;
+ unsigned long __unused5;
+};
+#elif defined (__MIPSEL__)
+#define HAVE_MSQID64_DS_TIME_HIGH
+struct msqid64_ds {
+ struct ipc64_perm msg_perm;
+ unsigned long msg_stime; /* last msgsnd time */
+ unsigned long msg_stime_high;
+ unsigned long msg_rtime; /* last msgrcv time */
+ unsigned long msg_rtime_high;
+ unsigned long msg_ctime; /* last change time */
+ unsigned long msg_ctime_high;
+ unsigned long msg_cbytes; /* current number of bytes on queue */
+ unsigned long msg_qnum; /* number of messages in queue */
+ unsigned long msg_qbytes; /* max number of bytes on queue */
+ __kernel_pid_t msg_lspid; /* pid of last msgsnd */
+ __kernel_pid_t msg_lrpid; /* last receive pid */
+ unsigned long __unused4;
+ unsigned long __unused5;
+};
+#endif
+
+#endif /* __mips__ */
+
+#if defined(__hppa__)
+#define HAVE_MSQID64_DS
+/*
+ * The msqid64_ds structure for parisc architecture, copied from sparc.
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ *
+ * Pad space is left for:
+ * - 2 miscellaneous 32-bit values
+ */
+
+struct msqid64_ds {
+ struct ipc64_perm msg_perm;
+#if __BITS_PER_LONG == 64
+ long msg_stime; /* last msgsnd time */
+ long msg_rtime; /* last msgrcv time */
+ long msg_ctime; /* last change time */
+#else
+#define HAVE_MSQID64_DS_TIME_HIGH
+ unsigned long msg_stime_high;
+ unsigned long msg_stime; /* last msgsnd time */
+ unsigned long msg_rtime_high;
+ unsigned long msg_rtime; /* last msgrcv time */
+ unsigned long msg_ctime_high;
+ unsigned long msg_ctime; /* last change time */
+#endif
+ unsigned long msg_cbytes; /* current number of bytes on queue */
+ unsigned long msg_qnum; /* number of messages in queue */
+ unsigned long msg_qbytes; /* max number of bytes on queue */
+ __kernel_pid_t msg_lspid; /* pid of last msgsnd */
+ __kernel_pid_t msg_lrpid; /* last receive pid */
+ unsigned long __unused1;
+ unsigned long __unused2;
+};
+
+#endif /* __hppa__ */
+
+#if defined(__powerpc__) || defined(__powerpc64__)
+#define HAVE_MSQID64_DS
+/*
+ * The msqid64_ds structure for the PowerPC architecture.
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ */
+
+struct msqid64_ds {
+ struct ipc64_perm msg_perm;
+#ifdef __powerpc64__
+ long msg_stime; /* last msgsnd time */
+ long msg_rtime; /* last msgrcv time */
+ long msg_ctime; /* last change time */
+#else
+#define HAVE_MSQID64_DS_TIME_HIGH
+ unsigned long msg_stime_high;
+ unsigned long msg_stime; /* last msgsnd time */
+ unsigned long msg_rtime_high;
+ unsigned long msg_rtime; /* last msgrcv time */
+ unsigned long msg_ctime_high;
+ unsigned long msg_ctime; /* last change time */
+#endif
+ unsigned long msg_cbytes; /* current number of bytes on queue */
+ unsigned long msg_qnum; /* number of messages in queue */
+ unsigned long msg_qbytes; /* max number of bytes on queue */
+ __kernel_pid_t msg_lspid; /* pid of last msgsnd */
+ __kernel_pid_t msg_lrpid; /* last receive pid */
+ unsigned long __unused4;
+ unsigned long __unused5;
+};
+
+#endif /* defined(__powerpc__) || defined(__powerpc64__) */
+
+#if defined(__sparc__)
+#define HAVE_MSQID64_DS
+/*
+ * The msqid64_ds structure for sparc64 architecture.
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ *
+ * Pad space is left for:
+ * - 2 miscellaneous 32-bit values
+ */
+struct msqid64_ds {
+ struct ipc64_perm msg_perm;
+#if defined(__arch64__)
+ long msg_stime; /* last msgsnd time */
+ long msg_rtime; /* last msgrcv time */
+ long msg_ctime; /* last change time */
+#else
+#define HAVE_MSQID64_DS_TIME_HIGH
+ unsigned long msg_stime_high;
+ unsigned long msg_stime; /* last msgsnd time */
+ unsigned long msg_rtime_high;
+ unsigned long msg_rtime; /* last msgrcv time */
+ unsigned long msg_ctime_high;
+ unsigned long msg_ctime; /* last change time */
+#endif
+ unsigned long msg_cbytes; /* current number of bytes on queue */
+ unsigned long msg_qnum; /* number of messages in queue */
+ unsigned long msg_qbytes; /* max number of bytes on queue */
+ __kernel_pid_t msg_lspid; /* pid of last msgsnd */
+ __kernel_pid_t msg_lrpid; /* last receive pid */
+ unsigned long __unused1;
+ unsigned long __unused2;
+};
+
+#endif /* __sparc__ */
+
+#if defined(__x86_64__) && defined(__ILP32__)
+#define HAVE_MSQID64_DS
+/*
+ * The msqid64_ds structure for x86 architecture with x32 ABI.
+ *
+ * On x86-32 and x86-64 we can just use the generic definition, but
+ * x32 uses the same binary layout as x86_64, which is differnet
+ * from other 32-bit architectures.
+ */
+
+struct msqid64_ds {
+ struct ipc64_perm msg_perm;
+ __kernel_long_t msg_stime; /* last msgsnd time */
+ __kernel_long_t msg_rtime; /* last msgrcv time */
+ __kernel_long_t msg_ctime; /* last change time */
+ __kernel_ulong_t msg_cbytes; /* current number of bytes on queue */
+ __kernel_ulong_t msg_qnum; /* number of messages in queue */
+ __kernel_ulong_t msg_qbytes; /* max number of bytes on queue */
+ __kernel_pid_t msg_lspid; /* pid of last msgsnd */
+ __kernel_pid_t msg_lrpid; /* last receive pid */
+ __kernel_ulong_t __unused4;
+ __kernel_ulong_t __unused5;
+};
+
+#endif /* defined(__x86_64__) && defined(__ILP32__) */
+
+#if defined(__xtensa__)
+#define HAVE_MSQID64_DS
+/*
+ * The msqid64_ds structure for the Xtensa architecture.
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ *
+ * Pad space is left for:
+ * - 2 miscellaneous 32-bit values
+ */
+
+struct msqid64_ds {
+ struct ipc64_perm msg_perm;
+#ifdef __XTENSA_EB__
+#define HAVE_MSQID64_DS_TIME_HIGH
+ unsigned long msg_stime_high;
+ unsigned long msg_stime; /* last msgsnd time */
+ unsigned long msg_rtime_high;
+ unsigned long msg_rtime; /* last msgrcv time */
+ unsigned long msg_ctime_high;
+ unsigned long msg_ctime; /* last change time */
+#elif defined(__XTENSA_EL__)
+#define HAVE_MSQID64_DS_TIME_HIGH
+ unsigned long msg_stime; /* last msgsnd time */
+ unsigned long msg_stime_high;
+ unsigned long msg_rtime; /* last msgrcv time */
+ unsigned long msg_rtime_high;
+ unsigned long msg_ctime; /* last change time */
+ unsigned long msg_ctime_high;
+#else
+# error processor byte order undefined!
+#endif
+ unsigned long msg_cbytes; /* current number of bytes on queue */
+ unsigned long msg_qnum; /* number of messages in queue */
+ unsigned long msg_qbytes; /* max number of bytes on queue */
+ __kernel_pid_t msg_lspid; /* pid of last msgsnd */
+ __kernel_pid_t msg_lrpid; /* last receive pid */
+ unsigned long __unused4;
+ unsigned long __unused5;
+};
+
+#endif /* __xtensa__ */
+
+#ifndef HAVE_MSQID64_DS
+/*
+ * generic msqid64_ds structure.
+ *
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ *
+ * msqid64_ds was originally meant to be architecture specific, but
+ * everyone just ended up making identical copies without specific
+ * optimizations, so we may just as well all use the same one.
+ *
+ * 64 bit architectures use a 64-bit long time field here, while
+ * 32 bit architectures have a pair of unsigned long values.
+ * On big-endian systems, the lower half is in the wrong place.
+ *
+ * Pad space is left for:
+ * - 2 miscellaneous 32-bit values
+ */
+
+struct msqid64_ds {
+ struct ipc64_perm msg_perm;
+#if __BITS_PER_LONG == 64
+ long msg_stime; /* last msgsnd time */
+ long msg_rtime; /* last msgrcv time */
+ long msg_ctime; /* last change time */
+#else
+#define HAVE_MSQID64_DS_TIME_HIGH
+ unsigned long msg_stime; /* last msgsnd time */
+ unsigned long msg_stime_high;
+ unsigned long msg_rtime; /* last msgrcv time */
+ unsigned long msg_rtime_high;
+ unsigned long msg_ctime; /* last change time */
+ unsigned long msg_ctime_high;
+#endif
+ unsigned long msg_cbytes; /* current number of bytes on queue */
+ unsigned long msg_qnum; /* number of messages in queue */
+ unsigned long msg_qbytes; /* max number of bytes on queue */
+ __kernel_pid_t msg_lspid; /* pid of last msgsnd */
+ __kernel_pid_t msg_lrpid; /* last receive pid */
+ unsigned long __unused4;
+ unsigned long __unused5;
+};
+
+#endif /* msqid64_ds */
+
+#endif /* HAVE_MSQID64_DS */
+
+#endif /* IPC_MSGBUF_H */
diff --git a/src/kernel/tests/include/lapi/namespaces_constants.h b/src/kernel/tests/include/lapi/namespaces_constants.h
new file mode 100644
index 0000000..8f73c43
--- /dev/null
+++ b/src/kernel/tests/include/lapi/namespaces_constants.h
@@ -0,0 +1,31 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2015 Red Hat, Inc.
+ */
+
+#ifndef __NAMESPACES_CONSTANTS_H__
+#define __NAMESPACES_CONSTANTS_H__
+
+#ifndef CLONE_NEWIPC
+# define CLONE_NEWIPC 0x08000000
+#endif
+#ifndef CLONE_NEWNS
+# define CLONE_NEWNS 0x00020000
+#endif
+#ifndef CLONE_NEWNET
+# define CLONE_NEWNET 0x40000000
+#endif
+#ifndef CLONE_NEWPID
+# define CLONE_NEWPID 0x20000000
+#endif
+#ifndef CLONE_NEWUSER
+# define CLONE_NEWUSER 0x10000000
+#endif
+#ifndef CLONE_NEWUTS
+# define CLONE_NEWUTS 0x04000000
+#endif
+#ifndef CLONE_NEWTIME
+# define CLONE_NEWTIME 0x00000080
+#endif
+
+#endif /* __NAMESPACES_CONSTANTS_H__ */
diff --git a/src/kernel/tests/include/lapi/netinet_in.h b/src/kernel/tests/include/lapi/netinet_in.h
new file mode 100644
index 0000000..e88485c
--- /dev/null
+++ b/src/kernel/tests/include/lapi/netinet_in.h
@@ -0,0 +1,23 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2017 Petr Vorel <pvorel@suse.cz>
+ */
+
+#ifndef LAPI_IN_H__
+#define LAPI_IN_H__
+
+#include <netinet/in.h>
+
+#ifndef IPPROTO_DCCP
+#define IPPROTO_DCCP 33
+#endif
+
+#ifndef IPPROTO_UDPLITE
+# define IPPROTO_UDPLITE 136 /* UDP-Lite (RFC 3828) */
+#endif
+
+#ifndef IP_BIND_ADDRESS_NO_PORT
+# define IP_BIND_ADDRESS_NO_PORT 24
+#endif
+
+#endif /* LAPI_IN_H__ */
diff --git a/src/kernel/tests/include/lapi/openat2.h b/src/kernel/tests/include/lapi/openat2.h
new file mode 100644
index 0000000..62da1a0
--- /dev/null
+++ b/src/kernel/tests/include/lapi/openat2.h
@@ -0,0 +1,72 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2020 Linaro Limited. All rights reserved.
+ * Author: Viresh Kumar <viresh.kumar@linaro.org>
+ */
+
+#ifndef OPENAT2_H
+#define OPENAT2_H
+
+#include <sys/syscall.h>
+#include <linux/types.h>
+
+#include "lapi/syscalls.h"
+
+#include "config.h"
+
+#ifndef HAVE_OPENAT2
+/*
+ * Arguments for how openat2(2) should open the target path. If only @flags and
+ * @mode are non-zero, then openat2(2) operates very similarly to openat(2).
+ *
+ * However, unlike openat(2), unknown or invalid bits in @flags result in
+ * -EINVAL rather than being silently ignored. @mode must be zero unless one of
+ * {O_CREAT, O_TMPFILE} are set.
+ *
+ * @flags: O_* flags.
+ * @mode: O_CREAT/O_TMPFILE file mode.
+ * @resolve: RESOLVE_* flags.
+ */
+struct open_how {
+ uint64_t flags;
+ uint64_t mode;
+ uint64_t resolve;
+};
+
+/* how->resolve flags for openat2(2). */
+#define RESOLVE_NO_XDEV 0x01 /* Block mount-point crossings
+ (includes bind-mounts). */
+#define RESOLVE_NO_MAGICLINKS 0x02 /* Block traversal through procfs-style
+ "magic-links". */
+#define RESOLVE_NO_SYMLINKS 0x04 /* Block traversal through all symlinks
+ (implies OEXT_NO_MAGICLINKS) */
+#define RESOLVE_BENEATH 0x08 /* Block "lexical" trickery like
+ "..", symlinks, and absolute
+ paths which escape the dirfd. */
+#define RESOLVE_IN_ROOT 0x10 /* Make all jumps to "/" and ".."
+ be scoped inside the dirfd
+ (similar to chroot(2)). */
+
+int openat2(int dfd, const char *pathname, struct open_how *how, size_t size)
+{
+ return tst_syscall(__NR_openat2, dfd, pathname, how, size);
+}
+#endif
+
+struct open_how_pad {
+ /* how should be kept as the first entry here */
+ struct open_how how;
+ uint64_t pad;
+};
+
+void openat2_supported_by_kernel(void)
+{
+ if ((tst_kvercmp(5, 6, 0)) < 0) {
+ /* Check if the syscall is backported on an older kernel */
+ TEST(syscall(__NR_openat2, -1, NULL, NULL, 0));
+ if (TST_RET == -1 && TST_ERR == ENOSYS)
+ tst_brk(TCONF, "Test not supported on kernel version < v5.6");
+ }
+}
+
+#endif /* OPENAT2_H */
diff --git a/src/kernel/tests/include/lapi/personality.h b/src/kernel/tests/include/lapi/personality.h
new file mode 100644
index 0000000..6b4b7eb
--- /dev/null
+++ b/src/kernel/tests/include/lapi/personality.h
@@ -0,0 +1,23 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2017 Richard Palethorpe <rpalethorpe@suse.com>
+ */
+
+/* In the Linux kernel and glibc enums are (mostly) used for the constants,
+ * but in musl macros are used.
+ */
+
+#ifndef PERSONALITY_H
+#define PERSONALITY_H
+
+#include <sys/personality.h>
+
+#ifndef UNAME26
+# define UNAME26 0x0020000
+#endif
+
+#ifndef READ_IMPLIES_EXEC
+# define READ_IMPLIES_EXEC 0x0400000
+#endif
+
+#endif /* PERSONALITY_H */
diff --git a/src/kernel/tests/include/lapi/pidfd_open.h b/src/kernel/tests/include/lapi/pidfd_open.h
new file mode 100644
index 0000000..9f532f8
--- /dev/null
+++ b/src/kernel/tests/include/lapi/pidfd_open.h
@@ -0,0 +1,24 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2020 Linaro Limited. All rights reserved.
+ * Author: Viresh Kumar <viresh.kumar@linaro.org>
+ */
+
+#ifndef PIDFD_OPEN_H
+#define PIDFD_OPEN_H
+
+#include <sys/syscall.h>
+#include <sys/types.h>
+
+#include "lapi/syscalls.h"
+
+#include "config.h"
+
+#ifndef HAVE_PIDFD_OPEN
+int pidfd_open(pid_t pid, unsigned int flags)
+{
+ return tst_syscall(__NR_pidfd_open, pid, flags);
+}
+#endif
+
+#endif /* PIDFD_OPEN_H */
diff --git a/src/kernel/tests/include/lapi/pidfd_send_signal.h b/src/kernel/tests/include/lapi/pidfd_send_signal.h
new file mode 100644
index 0000000..8352d2a
--- /dev/null
+++ b/src/kernel/tests/include/lapi/pidfd_send_signal.h
@@ -0,0 +1,27 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2019 SUSE LLC
+ * Author: Christian Amann <camann@suse.com>
+ */
+
+#ifndef PIDFD_SEND_SIGNAL_H
+#define PIDFD_SEND_SIGNAL_H
+
+#include "tst_test.h"
+#include "lapi/syscalls.h"
+
+static inline void pidfd_send_signal_supported(void)
+{
+ /* allow the tests to fail early */
+ tst_syscall(__NR_pidfd_send_signal);
+}
+
+#ifndef HAVE_PIDFD_SEND_SIGNAL
+static int pidfd_send_signal(int pidfd, int sig, siginfo_t *info,
+ unsigned int flags)
+{
+ return tst_syscall(__NR_pidfd_send_signal, pidfd, sig, info, flags);
+}
+#endif /* HAVE_PIDFD_SEND_SIGNAL */
+
+#endif /* PIDFD_SEND_SIGNAL_H */
diff --git a/src/kernel/tests/include/lapi/posix_clocks.h b/src/kernel/tests/include/lapi/posix_clocks.h
new file mode 100644
index 0000000..ae2139f
--- /dev/null
+++ b/src/kernel/tests/include/lapi/posix_clocks.h
@@ -0,0 +1,42 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2019, Linux Test Project
+ * Copyright (c) 2013 Cyril Hrubis <chrubis@suse.cz>
+ */
+
+#include <time.h>
+
+#ifndef POSIX_CLOCKS_H__
+#define POSIX_CLOCKS_H__
+
+#define MAX_CLOCKS 16
+
+#ifndef CLOCK_MONOTONIC_RAW
+# define CLOCK_MONOTONIC_RAW 4
+#endif
+
+#ifndef CLOCK_REALTIME_COARSE
+# define CLOCK_REALTIME_COARSE 5
+#endif
+
+#ifndef CLOCK_MONOTONIC_COARSE
+# define CLOCK_MONOTONIC_COARSE 6
+#endif
+
+#ifndef CLOCK_BOOTTIME
+# define CLOCK_BOOTTIME 7
+#endif
+
+#ifndef CLOCK_REALTIME_ALARM
+# define CLOCK_REALTIME_ALARM 8
+#endif
+
+#ifndef CLOCK_BOOTTIME_ALARM
+# define CLOCK_BOOTTIME_ALARM 9
+#endif
+
+#ifndef CLOCK_TAI
+#define CLOCK_TAI 11
+#endif
+
+#endif /* POSIX_CLOCKS_H__ */
diff --git a/src/kernel/tests/include/lapi/posix_types.h b/src/kernel/tests/include/lapi/posix_types.h
new file mode 100644
index 0000000..9c0947c
--- /dev/null
+++ b/src/kernel/tests/include/lapi/posix_types.h
@@ -0,0 +1,21 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) Linux Test Project, 2014-2019
+ */
+
+#ifndef POSIX_TYPES_H__
+#define POSIX_TYPES_H__
+
+#include <linux/posix_types.h>
+
+#ifndef __kernel_long_t
+# if defined(__x86_64__) && defined(__ILP32__)
+typedef long long __kernel_long_t;
+typedef unsigned long long __kernel_ulong_t;
+# else
+typedef long __kernel_long_t;
+typedef unsigned long __kernel_ulong_t;
+# endif
+#endif
+
+#endif /* POSIX_TYPES_H__ */
diff --git a/src/kernel/tests/include/lapi/prctl.h b/src/kernel/tests/include/lapi/prctl.h
new file mode 100644
index 0000000..4499df0
--- /dev/null
+++ b/src/kernel/tests/include/lapi/prctl.h
@@ -0,0 +1,55 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2018 FUJITSU LIMITED. All rights reserved.
+ * Author: Xiao Yang <yangx.jy@cn.fujitsu.com>
+ */
+
+#ifndef LAPI_PRCTL_H__
+# define LAPI_PRCTL_H__
+
+#include <sys/prctl.h>
+
+#ifndef PR_SET_NAME
+# define PR_SET_NAME 15
+# define PR_GET_NAME 16
+#endif
+
+#ifndef PR_SET_SECCOMP
+# define PR_GET_SECCOMP 21
+# define PR_SET_SECCOMP 22
+#endif
+
+#ifndef PR_SET_TIMERSLACK
+# define PR_SET_TIMERSLACK 29
+# define PR_GET_TIMERSLACK 30
+#endif
+
+#ifndef PR_SET_CHILD_SUBREAPER
+# define PR_SET_CHILD_SUBREAPER 36
+# define PR_GET_CHILD_SUBREAPER 37
+#endif
+
+#ifndef PR_SET_NO_NEW_PRIVS
+# define PR_SET_NO_NEW_PRIVS 38
+# define PR_GET_NO_NEW_PRIVS 39
+#endif
+
+#ifndef PR_SET_THP_DISABLE
+# define PR_SET_THP_DISABLE 41
+# define PR_GET_THP_DISABLE 42
+#endif
+
+#ifndef PR_CAP_AMBIENT
+# define PR_CAP_AMBIENT 47
+# define PR_CAP_AMBIENT_IS_SET 1
+# define PR_CAP_AMBIENT_RAISE 2
+# define PR_CAP_AMBIENT_LOWER 3
+# define PR_CAP_AMBIENT_CLEAR_ALL 4
+#endif
+
+#ifndef PR_GET_SPECULATION_CTRL
+# define PR_GET_SPECULATION_CTRL 52
+# define PR_SET_SPECULATION_CTRL 53
+#endif
+
+#endif /* LAPI_PRCTL_H__ */
diff --git a/src/kernel/tests/include/lapi/preadv2.h b/src/kernel/tests/include/lapi/preadv2.h
new file mode 100644
index 0000000..538ed72
--- /dev/null
+++ b/src/kernel/tests/include/lapi/preadv2.h
@@ -0,0 +1,30 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2018 FUJITSU LIMITED. All rights reserved.
+ * Author: Xiao Yang <yangx.jy@cn.fujitsu.com>
+ */
+
+#ifndef PREADV2_H
+#define PREADV2_H
+
+#include "config.h"
+#include "lapi/syscalls.h"
+
+#ifndef RWF_NOWAIT
+# define RWF_NOWAIT 0x00000008
+#endif
+
+#if !defined(HAVE_PREADV2)
+
+/* LO_HI_LONG taken from glibc */
+# define LO_HI_LONG(val) (long) (val), (long) (((uint64_t) (val)) >> 32)
+
+ssize_t preadv2(int fd, const struct iovec *iov, int iovcnt, off_t offset,
+ int flags)
+{
+ return tst_syscall(__NR_preadv2, fd, iov, iovcnt,
+ LO_HI_LONG(offset), flags);
+}
+#endif
+
+#endif /* PREADV2_H */
diff --git a/src/kernel/tests/include/lapi/pwritev2.h b/src/kernel/tests/include/lapi/pwritev2.h
new file mode 100644
index 0000000..305e48e
--- /dev/null
+++ b/src/kernel/tests/include/lapi/pwritev2.h
@@ -0,0 +1,26 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2019 FUJITSU LIMITED. All rights reserved.
+ * Author: Jinhui Huang <huangjh.jy@cn.fujitsu.com>
+ */
+
+#ifndef PWRITEV2_H
+#define PWRITEV2_H
+
+#include "config.h"
+#include "lapi/syscalls.h"
+
+#if !defined(HAVE_PWRITEV2)
+
+/* LO_HI_LONG taken from glibc */
+# define LO_HI_LONG(val) (long) (val), (long) (((uint64_t) (val)) >> 32)
+
+ssize_t pwritev2(int fd, const struct iovec *iov, int iovcnt, off_t offset,
+ int flags)
+{
+ return tst_syscall(__NR_pwritev2, fd, iov, iovcnt,
+ LO_HI_LONG(offset), flags);
+}
+#endif
+
+#endif /* PWRITEV2_H */
diff --git a/src/kernel/tests/include/lapi/quotactl.h b/src/kernel/tests/include/lapi/quotactl.h
new file mode 100644
index 0000000..c1ec9d6
--- /dev/null
+++ b/src/kernel/tests/include/lapi/quotactl.h
@@ -0,0 +1,78 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2017-2019 Fujitsu Ltd.
+ * Author: Xiao Yang <yangx.jy@cn.fujitsu.com>
+ * Author: Yang Xu <xuyang2018.jy@cn.jujitsu.com>
+ */
+
+#ifndef LAPI_QUOTACTL_H__
+#define LAPI_QUOTACTL_H__
+
+#include <sys/quota.h>
+
+#ifdef HAVE_STRUCT_IF_NEXTDQBLK
+# include <linux/quota.h>
+#else
+# include <stdint.h>
+struct if_nextdqblk {
+ uint64_t dqb_bhardlimit;
+ uint64_t dqb_bsoftlimit;
+ uint64_t dqb_curspace;
+ uint64_t dqb_ihardlimit;
+ uint64_t dqb_isoftlimit;
+ uint64_t dqb_curinodes;
+ uint64_t dqb_btime;
+ uint64_t dqb_itime;
+ uint32_t dqb_valid;
+ uint32_t dqb_id;
+};
+#endif /* HAVE_STRUCT_IF_NEXTDQBLK */
+
+#ifndef HAVE_STRUCT_FS_QUOTA_STATV
+# include <stdint.h>
+struct fs_qfilestatv {
+ uint64_t qfs_ino;
+ uint64_t qfs_nblks;
+ uint32_t qfs_nextents;
+ uint32_t qfs_pad;
+};
+
+struct fs_quota_statv {
+ int8_t qs_version;
+ uint8_t qs_pad1;
+ uint16_t qs_flags;
+ uint32_t qs_incoredqs;
+ struct fs_qfilestatv qs_uquota;
+ struct fs_qfilestatv qs_gquota;
+ struct fs_qfilestatv qs_pquota;
+ int32_t qs_btimelimit;
+ int32_t qs_itimelimit;
+ int32_t qs_rtbtimelimit;
+ uint16_t qs_bwarnlimit;
+ uint16_t qs_iwarnlimit;
+ uint64_t qs_pad2[8];
+};
+# define FS_QSTATV_VERSION1 1
+#endif /* HAVE_STRUCT_FS_QUOTA_STATV */
+
+#ifndef PRJQUOTA
+# define PRJQUOTA 2
+#endif
+
+#ifndef Q_XQUOTARM
+# define Q_XQUOTARM XQM_CMD(6)
+#endif
+
+#ifndef Q_XGETQSTATV
+# define Q_XGETQSTATV XQM_CMD(8)
+#endif
+
+#ifndef Q_XGETNEXTQUOTA
+# define Q_XGETNEXTQUOTA XQM_CMD(9)
+#endif
+
+#ifndef Q_GETNEXTQUOTA
+# define Q_GETNEXTQUOTA 0x800009 /* get disk limits and usage >= ID */
+#endif
+
+#endif /* LAPI_QUOTACTL_H__ */
diff --git a/src/kernel/tests/include/lapi/readdir.h b/src/kernel/tests/include/lapi/readdir.h
new file mode 100644
index 0000000..84e77ae
--- /dev/null
+++ b/src/kernel/tests/include/lapi/readdir.h
@@ -0,0 +1,19 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2014 Fujitsu Ltd.
+ * Author: Zeng Linggang <zenglg.jy@cn.fujitsu.com>
+ */
+
+#ifndef READDIR_H
+#define READDIR_H
+
+#include <limits.h>
+
+struct old_linux_dirent {
+ long d_ino; /* inode number */
+ off_t d_off; /* offset to this old_linux_dirent */
+ unsigned short d_reclen; /* length of this d_name */
+ char d_name[NAME_MAX+1]; /* filename (null-terminated) */
+};
+
+#endif /* READDIR_H */
diff --git a/src/kernel/tests/include/lapi/readlinkat.h b/src/kernel/tests/include/lapi/readlinkat.h
new file mode 100644
index 0000000..5a3a7b2
--- /dev/null
+++ b/src/kernel/tests/include/lapi/readlinkat.h
@@ -0,0 +1,20 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2014 Cyril Hrubis <chrubis@suse.cz>
+ */
+
+#ifndef __READLINKAT_H__
+#define __READLINKAT_H__
+
+#include "config.h"
+#include "lapi/syscalls.h"
+#include "lapi/fcntl.h"
+
+#ifndef HAVE_READLINKAT
+int readlinkat(int dirfd, const char *pathname, char *buf, size_t bufsiz)
+{
+ return ltp_syscall(__NR_readlinkat, dirfd, pathname, buf, bufsiz);
+}
+#endif
+
+#endif /* __READLINKAT_H__ */
diff --git a/src/kernel/tests/include/lapi/renameat.h b/src/kernel/tests/include/lapi/renameat.h
new file mode 100644
index 0000000..66d3e21
--- /dev/null
+++ b/src/kernel/tests/include/lapi/renameat.h
@@ -0,0 +1,23 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) International Business Machines Corp., 2007
+ * Copyright (c) 2014 Fujitsu Ltd.
+ */
+
+#ifndef RENAMEAT_H
+#define RENAMEAT_H
+
+#include <sys/types.h>
+#include "config.h"
+#include "lapi/syscalls.h"
+
+#if !defined(HAVE_RENAMEAT)
+int renameat(int olddirfd, const char *oldpath, int newdirfd,
+ const char *newpath)
+{
+ return ltp_syscall(__NR_renameat, olddirfd, oldpath, newdirfd,
+ newpath);
+}
+#endif
+
+#endif /* RENAMEAT_H */
diff --git a/src/kernel/tests/include/lapi/rt_sigaction.h b/src/kernel/tests/include/lapi/rt_sigaction.h
new file mode 100644
index 0000000..3af9136
--- /dev/null
+++ b/src/kernel/tests/include/lapi/rt_sigaction.h
@@ -0,0 +1,245 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2009 Cisco Systems, Inc. All Rights Reserved.
+ * Copyright (c) 2009 FUJITSU LIMITED. All Rights Reserved.
+ * Author: Liu Bo <liubo2009@cn.fujitsu.com>
+ * Author: Ngie Cooper <yaneurabeya@gmail.com>
+ */
+
+#ifndef LTP_RT_SIGACTION_H
+#define LTP_RT_SIGACTION_H
+
+#include "ltp_signal.h"
+
+#define INVAL_SA_PTR ((void *)-1)
+
+#if defined(__mips__)
+struct kernel_sigaction {
+ unsigned int sa_flags;
+ void (* k_sa_handler)(int);
+ sigset_t sa_mask;
+};
+#else
+struct kernel_sigaction {
+ void (* k_sa_handler)(int);
+ unsigned long sa_flags;
+ void (*sa_restorer) (void);
+ sigset_t sa_mask;
+};
+#endif
+
+/* This macro marks if (struct sigaction) has .sa_restorer member */
+#if !defined(__ia64__) && !defined(__alpha__) && !defined(__hppa__) && !defined(__mips__)
+# define HAVE_SA_RESTORER
+#endif
+
+#ifdef __x86_64__
+
+/*
+ * From asm/signal.h -- this value isn't exported anywhere outside of glibc and
+ * asm/signal.h and is only required for the rt_sig* function family because
+ * sigaction(2), et all, appends this if necessary to
+ * (struct sigaction).sa_flags. HEH.
+ *
+ * I do #undef though, just in case...
+ *
+ * Also, from .../arch/x86/kernel/signal.c:448 for v2.6.30 (something or
+ * other):
+ *
+ * x86-64 should always use SA_RESTORER.
+ *
+ * -- thus SA_RESTORER must always be defined along with
+ * (struct sigaction).sa_restorer for this architecture.
+ */
+#undef SA_RESTORER
+#define SA_RESTORER 0x04000000
+
+void (*restore_rt)(void);
+
+static void handler_h(int signal)
+{
+ return;
+}
+
+/* Setup an initial signal handler for signal number = sig for x86_64. */
+static inline int sig_initial(int sig)
+{
+ int ret_code = -1;
+ struct sigaction act, oact;
+
+ act.sa_handler = handler_h;
+ act.sa_flags = 0;
+ /* Clear out the signal set. */
+ if (sigemptyset(&act.sa_mask) < 0) {
+ /* Add the signal to the mask set. */
+ } else if (sigaddset(&act.sa_mask, sig) < 0) {
+ /* Set act.sa_restorer via syscall(2) */
+ } else if (sigaction(sig, &act, &oact) < 0) {
+ /* Copy oact.sa_restorer via syscall(2) */
+ } else if (sigaction(sig, &act, &oact) < 0) {
+ /* And voila -- we just tricked the kernel into giving us our
+ * restorer function! */
+ } else {
+ restore_rt = oact.sa_restorer;
+ ret_code = 0;
+ }
+
+ return ret_code;
+}
+
+#endif /* __x86_64__ */
+
+#ifdef __sparc__
+# if defined __arch64__ || defined __sparcv9
+
+/*
+ * Based on glibc/sysdeps/unix/sysv/linux/sparc/sparc64/sigaction.c
+ */
+
+extern char *__rt_sig_stub;
+
+static void __attribute__((used)) __rt_sigreturn_stub(void)
+{
+ __asm__ ("__rt_sig_stub: mov %0, %%g1\n\t"
+ "ta 0x6d\n\t"
+ : /* no outputs */
+ : "i" (__NR_rt_sigreturn));
+}
+
+# else /* sparc32 */
+
+/*
+ * Based on glibc/sysdeps/unix/sysv/linux/sparc/sparc32/sigaction.c
+ */
+
+extern char *__rt_sig_stub, *__sig_stub;
+
+static void __attribute__((used)) __rt_sigreturn_stub(void)
+{
+ __asm__ ("__rt_sig_stub: mov %0, %%g1\n\t"
+ "ta 0x10\n\t"
+ : /* no outputs */
+ : "i" (__NR_rt_sigreturn));
+}
+
+static void __attribute__((used)) __sigreturn_stub(void)
+{
+ __asm__ ("__sig_stub: mov %0, %%g1\n\t"
+ "ta 0x10\n\t"
+ : /* no outputs */
+ : "i" (__NR_sigreturn));
+}
+
+# endif
+#endif /* __sparc__ */
+
+#ifdef __arc__
+
+#undef SA_RESTORER
+#define SA_RESTORER 0x04000000
+
+/*
+ * based on uClibc/libc/sysdeps/linux/arc/sigaction.c
+ */
+static void
+__attribute__ ((optimize("Os"))) __attribute__((used)) restore_rt(void)
+{
+ __asm__ (
+ "mov r8, %0 \n\t"
+#ifdef __ARCHS__
+ "trap_s 0 \n\t"
+#else
+ "trap0 \n\t"
+#endif
+ : /* no outputs */
+ : "i" (__NR_rt_sigreturn)
+ : "r8");
+}
+#endif
+
+#ifdef TST_TEST_H__
+# define TST_SYSCALL tst_syscall
+#else
+# define TST_SYSCALL ltp_syscall
+#endif
+
+/* This is a wrapper for __NR_rt_sigaction syscall.
+ * act/oact values of INVAL_SA_PTR is used to pass
+ * an invalid pointer to syscall(__NR_rt_sigaction)
+ *
+ * Based on glibc/sysdeps/unix/sysv/linux/{...}/sigaction.c
+ */
+
+static int ltp_rt_sigaction(int signum, const struct sigaction *act,
+ struct sigaction *oact, size_t sigsetsize)
+{
+ int ret;
+ struct kernel_sigaction kact, koact;
+ struct kernel_sigaction *kact_p = NULL;
+ struct kernel_sigaction *koact_p = NULL;
+
+ if (act == INVAL_SA_PTR) {
+ kact_p = INVAL_SA_PTR;
+ } else if (act) {
+ kact.k_sa_handler = act->sa_handler;
+ memcpy(&kact.sa_mask, &act->sa_mask, sizeof(sigset_t));
+ kact.sa_flags = act->sa_flags;
+#ifndef __mips__
+ kact.sa_restorer = NULL;
+#endif
+ kact_p = &kact;
+ }
+
+ if (oact == INVAL_SA_PTR)
+ koact_p = INVAL_SA_PTR;
+ else if (oact)
+ koact_p = &koact;
+
+#ifdef __x86_64__
+ sig_initial(signum);
+#endif
+
+#if defined __x86_64__ || defined __arc__
+ kact.sa_flags |= SA_RESTORER;
+ kact.sa_restorer = restore_rt;
+#endif
+
+#ifdef __sparc__
+ unsigned long stub = 0;
+# if defined __arch64__ || defined __sparcv9
+ stub = ((unsigned long) &__rt_sig_stub) - 8;
+# else /* sparc32 */
+ if ((kact.sa_flags & SA_SIGINFO) != 0)
+ stub = ((unsigned long) &__rt_sig_stub) - 8;
+ else
+ stub = ((unsigned long) &__sig_stub) - 8;
+# endif
+#endif
+
+
+#ifdef __sparc__
+ ret = TST_SYSCALL(__NR_rt_sigaction, signum,
+ kact_p, koact_p,
+ stub, sigsetsize);
+#else
+ ret = TST_SYSCALL(__NR_rt_sigaction, signum,
+ kact_p, koact_p,
+ sigsetsize);
+#endif
+
+ if (ret >= 0) {
+ if (oact && (oact != INVAL_SA_PTR)) {
+ oact->sa_handler = koact.k_sa_handler;
+ memcpy(&oact->sa_mask, &koact.sa_mask,
+ sizeof(sigset_t));
+ oact->sa_flags = koact.sa_flags;
+#ifdef HAVE_SA_RESTORER
+ oact->sa_restorer = koact.sa_restorer;
+#endif
+ }
+ }
+
+ return ret;
+}
+
+#endif /* LTP_RT_SIGACTION_H */
diff --git a/src/kernel/tests/include/lapi/safe_rt_signal.h b/src/kernel/tests/include/lapi/safe_rt_signal.h
new file mode 100644
index 0000000..67fa444
--- /dev/null
+++ b/src/kernel/tests/include/lapi/safe_rt_signal.h
@@ -0,0 +1,50 @@
+/*
+ * Copyright (c) 2018 Cyril Hrubis <chrubis@suse.cz>
+ */
+
+#ifndef SAFE_RT_SIGNAL_H__
+#define SAFE_RT_SIGNAL_H__
+
+#include <signal.h>
+#include "lapi/rt_sigaction.h"
+
+static inline int safe_rt_sigaction(const char *file, const int lineno,
+ int signum, const struct sigaction *act,
+ struct sigaction *oact, size_t sigsetsize)
+{
+ int ret;
+
+ ret = ltp_rt_sigaction(signum, act, oact, sigsetsize);
+ if (ret < 0) {
+ tst_brk(TBROK | TERRNO,
+ "%s:%d: ltp_rt_sigaction(%i, %p, %p, %zu) failed",
+ file, lineno, signum, act, oact, sigsetsize);
+ }
+
+ return ret;
+}
+
+#define SAFE_RT_SIGACTION(signum, act, oldact, sigsetsize) \
+ safe_rt_sigaction(__FILE__, __LINE__, signum, act, oldact, sigsetsize)
+
+
+static inline int safe_rt_sigprocmask(const char *file, const int lineno,
+ int how, const sigset_t *set,
+ sigset_t *oldset, size_t sigsetsize)
+{
+ int ret;
+
+ ret = tst_syscall(__NR_rt_sigprocmask, how, set, oldset, sigsetsize);
+ if (ret < 0) {
+ tst_brk(TBROK | TERRNO,
+ "%s:%d: rt_sigprocmask(%i, %p, %p, %zu) failed",
+ file, lineno, how, set, oldset, sigsetsize);
+ }
+
+ return ret;
+}
+
+#define SAFE_RT_SIGPROCMASK(how, set, oldset, sigsetsize) \
+ safe_rt_sigprocmask(__FILE__, __LINE__, how, set, oldset, sigsetsize)
+
+#endif /* SAFE_RT_SIGNAL_H__ */
diff --git a/src/kernel/tests/include/lapi/sched.h b/src/kernel/tests/include/lapi/sched.h
new file mode 100644
index 0000000..26fe445
--- /dev/null
+++ b/src/kernel/tests/include/lapi/sched.h
@@ -0,0 +1,62 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2015 Cui Bixuan <cuibixuan@huawei.com>
+ */
+
+#ifndef __SCHED_H__
+#define __SCHED_H__
+
+#include "lapi/syscalls.h"
+#include <stdint.h>
+#include <inttypes.h>
+
+struct sched_attr {
+ uint32_t size;
+
+ uint32_t sched_policy;
+ uint64_t sched_flags;
+
+ /* SCHED_NORMAL, SCHED_BATCH */
+ int32_t sched_nice;
+
+ /* SCHED_FIFO, SCHED_RR */
+ uint32_t sched_priority;
+
+ /* SCHED_DEADLINE (nsec) */
+ uint64_t sched_runtime;
+ uint64_t sched_deadline;
+ uint64_t sched_period;
+};
+
+int sched_setattr(pid_t pid,
+ const struct sched_attr *attr,
+ unsigned int flags)
+{
+ return syscall(__NR_sched_setattr, pid, attr, flags);
+}
+
+int sched_getattr(pid_t pid,
+ struct sched_attr *attr,
+ unsigned int size,
+ unsigned int flags)
+{
+ return syscall(__NR_sched_getattr, pid, attr, size, flags);
+}
+
+#ifndef CLONE_VM
+#define CLONE_VM 0x00000100
+#endif
+
+#ifndef CLONE_FS
+#define CLONE_FS 0x00000200
+#endif
+
+#ifndef CLONE_SYSVSEM
+#define CLONE_SYSVSEM 0x00040000
+#endif
+
+#ifndef CLONE_IO
+#define CLONE_IO 0x80000000
+#endif
+
+#endif /* __SCHED_H__ */
diff --git a/src/kernel/tests/include/lapi/sctp.h b/src/kernel/tests/include/lapi/sctp.h
new file mode 100644
index 0000000..c4c1cc9
--- /dev/null
+++ b/src/kernel/tests/include/lapi/sctp.h
@@ -0,0 +1,17 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2018 Oracle and/or its affiliates.
+ */
+
+#ifndef LAPI_SCTP_H__
+#define LAPI_SCTP_H__
+
+#ifdef HAVE_NETINET_SCTP_H
+# include <netinet/sctp.h>
+#endif
+
+#ifndef SCTP_SOCKOPT_BINDX_ADD
+# define SCTP_SOCKOPT_BINDX_ADD 100
+#endif
+
+#endif /* LAPI_SCTP_H__ */
diff --git a/src/kernel/tests/include/lapi/seccomp.h b/src/kernel/tests/include/lapi/seccomp.h
new file mode 100644
index 0000000..fe95cab
--- /dev/null
+++ b/src/kernel/tests/include/lapi/seccomp.h
@@ -0,0 +1,40 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2019 FUJITSU LIMITED. All rights reserved.
+ * Author: Yang Xu <xuyang2018.jy@cn.fujitsu.com>
+ */
+#ifndef LAPI_SECCOMP_H
+#define LAPI_SECCOMP_H
+
+#include <stdint.h>
+
+#ifdef HAVE_LINUX_SECCOMP_H
+# include <linux/seccomp.h>
+#else
+/* Valid values for seccomp.mode and prctl(PR_SET_SECCOMP, <mode>) */
+# define SECCOMP_MODE_DISABLED 0
+# define SECCOMP_MODE_STRICT 1
+# define SECCOMP_MODE_FILTER 2
+
+# define SECCOMP_RET_KILL_THREAD 0x00000000U /* kill the thread */
+# define SECCOMP_RET_KILL SECCOMP_RET_KILL_THREAD
+# define SECCOMP_RET_ALLOW 0x7fff0000U /* allow */
+
+/**
+ * struct seccomp_data - the format the BPF program executes over.
+ * @nr: the system call number
+ * @arch: indicates system call convention as an AUDIT_ARCH_* value
+ * as defined in <linux/audit.h>.
+ * @instruction_pointer: at the time of the system call.
+ * @args: up to 6 system call arguments always stored as 64-bit values
+ * regardless of the architecture.
+ */
+struct seccomp_data {
+ int nr;
+ uint32_t arch;
+ uint64_t instruction_pointer;
+ uint64_t args[6];
+};
+
+#endif /* HAVE_LINUX_SECCOMP_H*/
+#endif /* LAPI_SECCOMP_H */
diff --git a/src/kernel/tests/include/lapi/securebits.h b/src/kernel/tests/include/lapi/securebits.h
new file mode 100644
index 0000000..2da137c
--- /dev/null
+++ b/src/kernel/tests/include/lapi/securebits.h
@@ -0,0 +1,17 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2019 FUJITSU LIMITED. All rights reserved.
+ * Author: Yang Xu <xuyang2018.jy@cn.fujitsu.com>
+ */
+#ifndef LAPI_SECUREBITS_H
+#define LAPI_SECUREBITS_H
+
+# ifdef HAVE_LINUX_SECUREBITS_H
+# include <linux/securebits.h>
+# endif
+
+# ifndef SECBIT_NO_CAP_AMBIENT_RAISE
+# define SECBIT_NO_CAP_AMBIENT_RAISE 6
+# endif
+
+#endif /* LAPI_SECUREBITS_H */
diff --git a/src/kernel/tests/include/lapi/seek.h b/src/kernel/tests/include/lapi/seek.h
new file mode 100644
index 0000000..1a29ba4
--- /dev/null
+++ b/src/kernel/tests/include/lapi/seek.h
@@ -0,0 +1,19 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2017 Cyril Hrubis <chrubis@suse.cz>
+ */
+
+#ifndef SEEK_H__
+#define SEEK_H__
+
+#include <unistd.h>
+
+#ifndef SEEK_DATA
+# define SEEK_DATA 3
+#endif
+
+#ifndef SEEK_HOLE
+# define SEEK_HOLE 4
+#endif
+
+#endif /* SEEK_H__ */
diff --git a/src/kernel/tests/include/lapi/sembuf.h b/src/kernel/tests/include/lapi/sembuf.h
new file mode 100644
index 0000000..4ef0483
--- /dev/null
+++ b/src/kernel/tests/include/lapi/sembuf.h
@@ -0,0 +1,234 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2020 Linaro Limited. All rights reserved.
+ * Author: Viresh Kumar <viresh.kumar@linaro.org>
+ */
+
+#ifndef IPC_SEMBUF_H
+#define IPC_SEMBUF_H
+
+#include "lapi/posix_types.h"
+#include <sys/sem.h>
+#include "tst_timer.h"
+#include "ipcbuf.h"
+
+#ifndef HAVE_SEMID64_DS
+
+#if defined(__mips__)
+#define HAVE_SEMID64_DS
+/*
+ * The semid64_ds structure for the MIPS architecture.
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ *
+ * Pad space is left for 2 miscellaneous 64-bit values on mips64,
+ * but used for the upper 32 bit of the time values on mips32.
+ */
+#if defined(__arch64__)
+struct semid64_ds {
+ struct ipc64_perm sem_perm; /* permissions .. see ipc.h */
+ long sem_otime; /* last semop time */
+ long sem_ctime; /* last change time */
+ unsigned long sem_nsems; /* no. of semaphores in array */
+ unsigned long __unused1;
+ unsigned long __unused2;
+};
+#else
+#define HAVE_SEMID64_DS_TIME_HIGH
+struct semid64_ds {
+ struct ipc64_perm sem_perm; /* permissions .. see ipc.h */
+ unsigned long sem_otime; /* last semop time */
+ unsigned long sem_ctime; /* last change time */
+ unsigned long sem_nsems; /* no. of semaphores in array */
+ unsigned long sem_otime_high;
+ unsigned long sem_ctime_high;
+};
+#endif
+#endif /* __mips__ */
+
+#if defined(__hppa__)
+#define HAVE_SEMID64_DS
+/*
+ * The semid64_ds structure for parisc architecture.
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ *
+ * Pad space is left for:
+ * - 2 miscellaneous 32-bit values
+ */
+struct semid64_ds {
+ struct ipc64_perm sem_perm; /* permissions .. see ipc.h */
+#if __BITS_PER_LONG == 64
+ long sem_otime; /* last semop time */
+ long sem_ctime; /* last change time */
+#else
+#define HAVE_SEMID64_DS_TIME_HIGH
+ unsigned long sem_otime_high;
+ unsigned long sem_otime; /* last semop time */
+ unsigned long sem_ctime_high;
+ unsigned long sem_ctime; /* last change time */
+#endif
+ unsigned long sem_nsems; /* no. of semaphores in array */
+ unsigned long __unused1;
+ unsigned long __unused2;
+};
+#endif /* __hppa__ */
+
+#if defined(__powerpc__) || defined(__powerpc64__)
+#define HAVE_SEMID64_DS
+/*
+ * The semid64_ds structure for PPC architecture.
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ *
+ * Pad space is left for:
+ * - 2 miscellaneous 32/64-bit values
+ */
+
+struct semid64_ds {
+ struct ipc64_perm sem_perm; /* permissions .. see ipc.h */
+#ifndef __powerpc64__
+#define HAVE_SEMID64_DS_TIME_HIGH
+ unsigned long sem_otime_high;
+ unsigned long sem_otime; /* last semop time */
+ unsigned long sem_ctime_high;
+ unsigned long sem_ctime; /* last change time */
+#else
+ long sem_otime; /* last semop time */
+ long sem_ctime; /* last change time */
+#endif
+ unsigned long sem_nsems; /* no. of semaphores in array */
+ unsigned long __unused3;
+ unsigned long __unused4;
+};
+#endif /* defined(__powerpc__) || defined(__powerpc64__) */
+
+#if defined(__sparc__)
+#define HAVE_SEMID64_DS
+/*
+ * The semid64_ds structure for sparc architecture.
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ *
+ * Pad space is left for:
+ * - 2 miscellaneous 32-bit values
+ */
+
+struct semid64_ds {
+ struct ipc64_perm sem_perm; /* permissions .. see ipc.h */
+#if defined(__arch64__)
+ long sem_otime; /* last semop time */
+ long sem_ctime; /* last change time */
+#else
+#define HAVE_SEMID64_DS_TIME_HIGH
+ unsigned long sem_otime_high;
+ unsigned long sem_otime; /* last semop time */
+ unsigned long sem_ctime_high;
+ unsigned long sem_ctime; /* last change time */
+#endif
+ unsigned long sem_nsems; /* no. of semaphores in array */
+ unsigned long __unused1;
+ unsigned long __unused2;
+};
+#endif /* __sparc__ */
+
+#if defined(__x86_64__)
+#define HAVE_SEMID64_DS
+/*
+ * The semid64_ds structure for x86 architecture.
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ *
+ * Pad space is left for:
+ * - 2 miscellaneous 32-bit values
+ *
+ * x86_64 and x32 incorrectly added padding here, so the structures
+ * are still incompatible with the padding on x86.
+ */
+struct semid64_ds {
+ struct ipc64_perm sem_perm; /* permissions .. see ipc.h */
+#ifdef __i386__
+#define HAVE_SEMID64_DS_TIME_HIGH
+ unsigned long sem_otime; /* last semop time */
+ unsigned long sem_otime_high;
+ unsigned long sem_ctime; /* last change time */
+ unsigned long sem_ctime_high;
+#else
+ __kernel_long_t sem_otime; /* last semop time */
+ __kernel_ulong_t __unused1;
+ __kernel_long_t sem_ctime; /* last change time */
+ __kernel_ulong_t __unused2;
+#endif
+ __kernel_ulong_t sem_nsems; /* no. of semaphores in array */
+ __kernel_ulong_t __unused3;
+ __kernel_ulong_t __unused4;
+};
+#endif /* defined(__x86_64__) */
+
+#if defined(__xtensa__)
+#define HAVE_SEMID64_DS
+#define HAVE_SEMID64_DS_TIME_HIGH
+
+struct semid64_ds {
+ struct ipc64_perm sem_perm; /* permissions .. see ipc.h */
+#ifdef __XTENSA_EL__
+ unsigned long sem_otime; /* last semop time */
+ unsigned long sem_otime_high;
+ unsigned long sem_ctime; /* last change time */
+ unsigned long sem_ctime_high;
+#else
+ unsigned long sem_otime_high;
+ unsigned long sem_otime; /* last semop time */
+ unsigned long sem_ctime_high;
+ unsigned long sem_ctime; /* last change time */
+#endif
+ unsigned long sem_nsems; /* no. of semaphores in array */
+ unsigned long __unused3;
+ unsigned long __unused4;
+};
+
+#endif /* __xtensa__ */
+
+#ifndef HAVE_SEMID64_DS
+/*
+ * The semid64_ds structure for most architectures (though it came
+ * from x86_32 originally). Note extra padding because this structure
+ * is passed back and forth between kernel and user space.
+ *
+ * semid64_ds was originally meant to be architecture specific, but
+ * everyone just ended up making identical copies without specific
+ * optimizations, so we may just as well all use the same one.
+ *
+ * 64 bit architectures use a 64-bit long time field here, while
+ * 32 bit architectures have a pair of unsigned long values.
+ *
+ * On big-endian systems, the padding is in the wrong place for
+ * historic reasons, so user space has to reconstruct a time_t
+ * value using
+ *
+ * user_semid_ds.sem_otime = kernel_semid64_ds.sem_otime +
+ * ((long long)kernel_semid64_ds.sem_otime_high << 32)
+ *
+ * Pad space is left for 2 miscellaneous 32-bit values
+ */
+struct semid64_ds {
+ struct ipc64_perm sem_perm; /* permissions .. see ipc.h */
+#if __BITS_PER_LONG == 64
+ long sem_otime; /* last semop time */
+ long sem_ctime; /* last change time */
+#else
+#define HAVE_SEMID64_DS_TIME_HIGH
+ unsigned long sem_otime; /* last semop time */
+ unsigned long sem_otime_high;
+ unsigned long sem_ctime; /* last change time */
+ unsigned long sem_ctime_high;
+#endif
+ unsigned long sem_nsems; /* no. of semaphores in array */
+ unsigned long __unused3;
+ unsigned long __unused4;
+};
+#endif /* semid64_ds */
+
+#endif /* HAVE_SEMID64_DS */
+
+#endif /* IPC_SEMBUF_H */
diff --git a/src/kernel/tests/include/lapi/semun.h b/src/kernel/tests/include/lapi/semun.h
new file mode 100644
index 0000000..1a9dc98
--- /dev/null
+++ b/src/kernel/tests/include/lapi/semun.h
@@ -0,0 +1,22 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2015 Linux Test Project
+ */
+
+#ifndef SEMUN_H__
+#define SEMUN_H__
+
+#if defined(__GNU_LIBRARY__) && !defined(_SEM_SEMUN_UNDEFINED)
+/* union semun is defined by including <sys/sem.h> */
+#else
+/* according to X/OPEN we have to define it ourselves */
+union semun {
+ int val; /* value for SETVAL */
+ struct semid_ds *buf; /* buffer for IPC_STAT, IPC_SET */
+ unsigned short *array; /* array for GETALL, SETALL */
+ /* Linux specific part: */
+ struct seminfo *__buf; /* buffer for IPC_INFO */
+};
+#endif
+
+#endif /* SEMUN_H__ */
diff --git a/src/kernel/tests/include/lapi/setns.h b/src/kernel/tests/include/lapi/setns.h
new file mode 100644
index 0000000..7b0a7af
--- /dev/null
+++ b/src/kernel/tests/include/lapi/setns.h
@@ -0,0 +1,20 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ Copyright (c) 2020 Cyril Hrubis <chrubis@suse.cz>
+ */
+
+#ifndef LAPI_SETNS_H__
+#define LAPI_SETNS_H__
+
+#include "config.h"
+#include "lapi/syscalls.h"
+#include <sched.h>
+
+#ifndef HAVE_SETNS
+int setns(int fd, int nstype)
+{
+ return tst_syscall(__NR_setns, fd, nstype);
+}
+#endif
+
+#endif /* LAPI_SETNS_H__ */
diff --git a/src/kernel/tests/include/lapi/shm.h b/src/kernel/tests/include/lapi/shm.h
new file mode 100644
index 0000000..61c4e37
--- /dev/null
+++ b/src/kernel/tests/include/lapi/shm.h
@@ -0,0 +1,13 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2020 Cyril Hrubis <chrubis@suse.cz>
+ */
+
+#ifndef LAPI_SHM_H__
+#define LAPI_SHM_H__
+
+#ifndef SHM_STAT_ANY
+# define SHM_STAT_ANY 15
+#endif
+
+#endif /* LAPI_SHM_H__ */
diff --git a/src/kernel/tests/include/lapi/shmbuf.h b/src/kernel/tests/include/lapi/shmbuf.h
new file mode 100644
index 0000000..28ee336
--- /dev/null
+++ b/src/kernel/tests/include/lapi/shmbuf.h
@@ -0,0 +1,273 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2020 Linaro Limited. All rights reserved.
+ * Author: Viresh Kumar <viresh.kumar@linaro.org>
+ */
+
+#ifndef IPC_SHMBUF_H
+#define IPC_SHMBUF_H
+
+#include "lapi/posix_types.h"
+#include <sys/sem.h>
+#include "tst_timer.h"
+#include "ipcbuf.h"
+
+#ifndef HAVE_SHMID64_DS
+
+#if defined(__mips__)
+#define HAVE_SHMID64_DS
+/*
+ * The shmid64_ds structure for the MIPS architecture.
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ *
+ * As MIPS was lacking proper padding after shm_?time, we use 48 bits
+ * of the padding at the end to store a few additional bits of the time.
+ * libc implementations need to take care to convert this into a proper
+ * data structure when moving to 64-bit time_t.
+ */
+
+#if defined(__arch64__)
+struct shmid64_ds {
+ struct ipc64_perm shm_perm; /* operation perms */
+ size_t shm_segsz; /* size of segment (bytes) */
+ long shm_atime; /* last attach time */
+ long shm_dtime; /* last detach time */
+ long shm_ctime; /* last change time */
+ __kernel_pid_t shm_cpid; /* pid of creator */
+ __kernel_pid_t shm_lpid; /* pid of last operator */
+ unsigned long shm_nattch; /* no. of current attaches */
+ unsigned long __unused1;
+ unsigned long __unused2;
+};
+#else
+#define HAVE_SHMID64_DS_TIME_HIGH
+struct shmid64_ds {
+ struct ipc64_perm shm_perm; /* operation perms */
+ size_t shm_segsz; /* size of segment (bytes) */
+ unsigned long shm_atime; /* last attach time */
+ unsigned long shm_dtime; /* last detach time */
+ unsigned long shm_ctime; /* last change time */
+ __kernel_pid_t shm_cpid; /* pid of creator */
+ __kernel_pid_t shm_lpid; /* pid of last operator */
+ unsigned long shm_nattch; /* no. of current attaches */
+ unsigned short shm_atime_high;
+ unsigned short shm_dtime_high;
+ unsigned short shm_ctime_high;
+ unsigned short __unused1;
+};
+#endif
+
+#endif /* __mips__ */
+
+#if defined(__hppa__)
+#define HAVE_SHMID64_DS
+/*
+ * The shmid64_ds structure for parisc architecture.
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ *
+ * Pad space is left for:
+ * - 2 miscellaneous 32-bit values
+ */
+
+struct shmid64_ds {
+ struct ipc64_perm shm_perm; /* operation perms */
+#if __BITS_PER_LONG == 64
+ long shm_atime; /* last attach time */
+ long shm_dtime; /* last detach time */
+ long shm_ctime; /* last change time */
+#else
+#define HAVE_SHMID64_DS_TIME_HIGH
+ unsigned long shm_atime_high;
+ unsigned long shm_atime; /* last attach time */
+ unsigned long shm_dtime_high;
+ unsigned long shm_dtime; /* last detach time */
+ unsigned long shm_ctime_high;
+ unsigned long shm_ctime; /* last change time */
+ unsigned int __pad4;
+#endif
+ __kernel_size_t shm_segsz; /* size of segment (bytes) */
+ __kernel_pid_t shm_cpid; /* pid of creator */
+ __kernel_pid_t shm_lpid; /* pid of last operator */
+ unsigned long shm_nattch; /* no. of current attaches */
+ unsigned long __unused1;
+ unsigned long __unused2;
+};
+#endif /* __hppa__ */
+
+#if defined(__powerpc__) || defined(__powerpc64__)
+#define HAVE_SHMID64_DS
+/*
+ * The shmid64_ds structure for PPC architecture.
+ *
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ *
+ * Pad space is left for:
+ * - 2 miscellaneous 32-bit values
+ */
+
+struct shmid64_ds {
+ struct ipc64_perm shm_perm; /* operation perms */
+#ifdef __powerpc64__
+ long shm_atime; /* last attach time */
+ long shm_dtime; /* last detach time */
+ long shm_ctime; /* last change time */
+#else
+#define HAVE_SHMID64_DS_TIME_HIGH
+ unsigned long shm_atime_high;
+ unsigned long shm_atime; /* last attach time */
+ unsigned long shm_dtime_high;
+ unsigned long shm_dtime; /* last detach time */
+ unsigned long shm_ctime_high;
+ unsigned long shm_ctime; /* last change time */
+ unsigned long __unused4;
+#endif
+ size_t shm_segsz; /* size of segment (bytes) */
+ __kernel_pid_t shm_cpid; /* pid of creator */
+ __kernel_pid_t shm_lpid; /* pid of last operator */
+ unsigned long shm_nattch; /* no. of current attaches */
+ unsigned long __unused5;
+ unsigned long __unused6;
+};
+
+#endif /* defined(__powerpc__) || defined(__powerpc64__) */
+
+#if defined(__sparc__)
+#define HAVE_SHMID64_DS
+/*
+ * The shmid64_ds structure for sparc architecture.
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space.
+ *
+ * Pad space is left for:
+ * - 2 miscellaneous 32-bit values
+ */
+
+struct shmid64_ds {
+ struct ipc64_perm shm_perm; /* operation perms */
+#if defined(__arch64__)
+ long shm_atime; /* last attach time */
+ long shm_dtime; /* last detach time */
+ long shm_ctime; /* last change time */
+#else
+#define HAVE_SHMID64_DS_TIME_HIGH
+ unsigned long shm_atime_high;
+ unsigned long shm_atime; /* last attach time */
+ unsigned long shm_dtime_high;
+ unsigned long shm_dtime; /* last detach time */
+ unsigned long shm_ctime_high;
+ unsigned long shm_ctime; /* last change time */
+#endif
+ size_t shm_segsz; /* size of segment (bytes) */
+ __kernel_pid_t shm_cpid; /* pid of creator */
+ __kernel_pid_t shm_lpid; /* pid of last operator */
+ unsigned long shm_nattch; /* no. of current attaches */
+ unsigned long __unused1;
+ unsigned long __unused2;
+};
+
+#endif /* __sparc__ */
+
+#if defined(__x86_64__) && defined(__ILP32__)
+#define HAVE_SHMID64_DS
+/*
+ * The shmid64_ds structure for x86 architecture with x32 ABI.
+ *
+ * On x86-32 and x86-64 we can just use the generic definition, but
+ * x32 uses the same binary layout as x86_64, which is differnet
+ * from other 32-bit architectures.
+ */
+
+struct shmid64_ds {
+ struct ipc64_perm shm_perm; /* operation perms */
+ size_t shm_segsz; /* size of segment (bytes) */
+ __kernel_long_t shm_atime; /* last attach time */
+ __kernel_long_t shm_dtime; /* last detach time */
+ __kernel_long_t shm_ctime; /* last change time */
+ __kernel_pid_t shm_cpid; /* pid of creator */
+ __kernel_pid_t shm_lpid; /* pid of last operator */
+ __kernel_ulong_t shm_nattch; /* no. of current attaches */
+ __kernel_ulong_t __unused4;
+ __kernel_ulong_t __unused5;
+};
+#endif /* defined(__x86_64__) && defined(__ILP32__) */
+
+#if defined(__xtensa__)
+#define HAVE_SHMID64_DS
+#define HAVE_SHMID64_DS_TIME_HIGH
+/*
+ * The shmid64_ds structure for Xtensa architecture.
+ * Note extra padding because this structure is passed back and forth
+ * between kernel and user space, but the padding is on the wrong
+ * side for big-endian xtensa, for historic reasons.
+ *
+ * Pad space is left for:
+ * - 2 miscellaneous 32-bit values
+ */
+
+struct shmid64_ds {
+ struct ipc64_perm shm_perm; /* operation perms */
+ size_t shm_segsz; /* size of segment (bytes) */
+ unsigned long shm_atime; /* last attach time */
+ unsigned long shm_atime_high;
+ unsigned long shm_dtime; /* last detach time */
+ unsigned long shm_dtime_high;
+ unsigned long shm_ctime; /* last change time */
+ unsigned long shm_ctime_high;
+ __kernel_pid_t shm_cpid; /* pid of creator */
+ __kernel_pid_t shm_lpid; /* pid of last operator */
+ unsigned long shm_nattch; /* no. of current attaches */
+ unsigned long __unused4;
+ unsigned long __unused5;
+};
+
+#endif /* __xtensa__ */
+
+#ifndef HAVE_SHMID64_DS
+/*
+ * The shmid64_ds structure for most architectures (though it came
+ * from x86_32 originally). Note extra padding because this structure
+ * is passed back and forth between kernel and user space.
+ *
+ * shmid64_ds was originally meant to be architecture specific, but
+ * everyone just ended up making identical copies without specific
+ * optimizations, so we may just as well all use the same one.
+ *
+ * 64 bit architectures use a 64-bit long time field here, while
+ * 32 bit architectures have a pair of unsigned long values.
+ * On big-endian systems, the lower half is in the wrong place.
+ *
+ *
+ * Pad space is left for:
+ * - 2 miscellaneous 32-bit values
+ */
+
+struct shmid64_ds {
+ struct ipc64_perm shm_perm; /* operation perms */
+ size_t shm_segsz; /* size of segment (bytes) */
+#if __BITS_PER_LONG == 64
+ long shm_atime; /* last attach time */
+ long shm_dtime; /* last detach time */
+ long shm_ctime; /* last change time */
+#else
+#define HAVE_SHMID64_DS_TIME_HIGH
+ unsigned long shm_atime; /* last attach time */
+ unsigned long shm_atime_high;
+ unsigned long shm_dtime; /* last detach time */
+ unsigned long shm_dtime_high;
+ unsigned long shm_ctime; /* last change time */
+ unsigned long shm_ctime_high;
+#endif
+ __kernel_pid_t shm_cpid; /* pid of creator */
+ __kernel_pid_t shm_lpid; /* pid of last operator */
+ unsigned long shm_nattch; /* no. of current attaches */
+ unsigned long __unused4;
+ unsigned long __unused5;
+};
+#endif /* shmid64_ds */
+
+#endif /* HAVE_SHMID64_DS */
+
+#endif /* IPC_SHMBUF_H */
diff --git a/src/kernel/tests/include/lapi/signal.h b/src/kernel/tests/include/lapi/signal.h
new file mode 100644
index 0000000..d22965a
--- /dev/null
+++ b/src/kernel/tests/include/lapi/signal.h
@@ -0,0 +1,24 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2019 Linaro Limited. All rights reserved.
+ * Author: Daniel Díaz <daniel.diaz@linaro.org>
+ */
+
+#ifndef LAPI_SIGNAL_H
+#define LAPI_SIGNAL_H
+
+#include <signal.h>
+
+/*
+ * Some libc implementations might differ in the definitions they include. This
+ * covers those differences for all tests to successfully build.
+ */
+
+#ifndef __SIGRTMIN
+# define __SIGRTMIN 32
+#endif
+#ifndef __SIGRTMAX
+# define __SIGRTMAX (_NSIG - 1)
+#endif
+
+#endif
diff --git a/src/kernel/tests/include/lapi/socket.h b/src/kernel/tests/include/lapi/socket.h
new file mode 100644
index 0000000..d6389e5
--- /dev/null
+++ b/src/kernel/tests/include/lapi/socket.h
@@ -0,0 +1,72 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+* Copyright (c) 2016 Fujitsu Ltd.
+* Author: Xiao Yang <yangx.jy@cn.fujitsu.com>
+*/
+
+#ifndef __LAPI_SOCKET_H__
+#define __LAPI_SOCKET_H__
+
+#include "config.h"
+#include <sys/socket.h>
+
+#ifndef MSG_ZEROCOPY
+# define MSG_ZEROCOPY 0x4000000 /* Use user data in kernel path */
+#endif
+
+#ifndef MSG_FASTOPEN
+# define MSG_FASTOPEN 0x20000000 /* Send data in TCP SYN */
+#endif
+
+#ifndef SO_REUSEPORT
+# define SO_REUSEPORT 15
+#endif
+
+#ifndef SO_BUSY_POLL
+# define SO_BUSY_POLL 46
+#endif
+
+#ifndef SO_ATTACH_BPF
+# define SO_ATTACH_BPF 50
+#endif
+
+#ifndef SO_ZEROCOPY
+# define SO_ZEROCOPY 60
+#endif
+
+#ifndef SOCK_DCCP
+# define SOCK_DCCP 6
+#endif
+
+#ifndef SOCK_CLOEXEC
+# define SOCK_CLOEXEC 02000000
+#endif
+
+#ifndef AF_ALG
+# define AF_ALG 38
+#endif
+
+#ifndef SOL_SCTP
+# define SOL_SCTP 132
+#endif
+
+#ifndef SOL_UDPLITE
+# define SOL_UDPLITE 136 /* UDP-Lite (RFC 3828) */
+#endif
+
+#ifndef SOL_DCCP
+# define SOL_DCCP 269
+#endif
+
+#ifndef SOL_ALG
+# define SOL_ALG 279
+#endif
+
+#ifndef HAVE_STRUCT_MMSGHDR
+struct mmsghdr {
+ struct msghdr msg_hdr;
+ unsigned int msg_len;
+};
+#endif
+
+#endif /* __LAPI_SOCKET_H__ */
diff --git a/src/kernel/tests/include/lapi/splice.h b/src/kernel/tests/include/lapi/splice.h
new file mode 100644
index 0000000..0cd6f55
--- /dev/null
+++ b/src/kernel/tests/include/lapi/splice.h
@@ -0,0 +1,22 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) International Business Machines Corp., 2007
+ * Copyright (c) 2014 Fujitsu Ltd.
+ */
+
+#ifndef SPLICE_H
+#define SPLICE_H
+
+#include "config.h"
+#include "lapi/syscalls.h"
+
+#if !defined(HAVE_SPLICE)
+ssize_t splice(int fd_in, loff_t *off_in, int fd_out,
+ loff_t *off_out, size_t len, unsigned int flags)
+{
+ return tst_syscall(__NR_splice, fd_in, off_in,
+ fd_out, off_out, len, flags);
+}
+#endif
+
+#endif /* SPLICE_H */
diff --git a/src/kernel/tests/include/lapi/stat.h b/src/kernel/tests/include/lapi/stat.h
new file mode 100644
index 0000000..979e42d
--- /dev/null
+++ b/src/kernel/tests/include/lapi/stat.h
@@ -0,0 +1,257 @@
+//SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Referred from linux kernel -github/torvalds/linux/include/uapi/linux/fcntl.h
+ * Copyright (c) Zilogic Systems Pvt. Ltd., 2018
+ * Email: code@zilogic.com
+ */
+#ifndef LAPI_STAT_H
+#define LAPI_STAT_H
+
+#include <stdint.h>
+#include <unistd.h>
+#include "lapi/syscalls.h"
+/*
+ * Timestamp structure for the timestamps in struct statx.
+ *
+ * tv_sec holds the number of seconds before (negative) or after (positive)
+ * 00:00:00 1st January 1970 UTC.
+ *
+ * tv_nsec holds a number of nanoseconds (0..999,999,999) after the tv_sec time.
+ *
+ * __reserved is held in case we need a yet finer resolution.
+ */
+#if defined(HAVE_STRUCT_STATX_TIMESTAMP)
+#include <sys/stat.h>
+#else
+struct statx_timestamp {
+ int64_t tv_sec;
+ uint32_t tv_nsec;
+ int32_t __reserved;
+};
+#endif
+/*
+ * Structures for the extended file attribute retrieval system call
+ * (statx()).
+ *
+ * The caller passes a mask of what they're specifically interested in as a
+ * parameter to statx(). What statx() actually got will be indicated in
+ * st_mask upon return.
+ *
+ * For each bit in the mask argument:
+ *
+ * - if the datum is not supported:
+ *
+ * - the bit will be cleared, and
+ *
+ * - the datum will be set to an appropriate fabricated value if one is
+ * available (eg. CIFS can take a default uid and gid), otherwise
+ *
+ * - the field will be cleared;
+ *
+ * - otherwise, if explicitly requested:
+ *
+ * - the datum will be synchronised to the server if AT_STATX_FORCE_SYNC is
+ * set or if the datum is considered out of date, and
+ *
+ * - the field will be filled in and the bit will be set;
+ *
+ * - otherwise, if not requested, but available in approximate form without any
+ * effort, it will be filled in anyway, and the bit will be set upon return
+ * (it might not be up to date, however, and no attempt will be made to
+ * synchronise the internal state first);
+ *
+ * - otherwise the field and the bit will be cleared before returning.
+ *
+ * Items in STATX_BASIC_STATS may be marked unavailable on return, but they
+ * will have values installed for compatibility purposes so that stat() and
+ * co. can be emulated in userspace.
+ */
+#if defined(HAVE_STRUCT_STATX)
+#include <sys/stat.h>
+#else
+struct statx {
+ /* 0x00 */
+ uint32_t stx_mask;
+ uint32_t stx_blksize;
+ uint64_t stx_attributes;
+ /* 0x10 */
+ uint32_t stx_nlink;
+ uint32_t stx_uid;
+ uint32_t stx_gid;
+ uint16_t stx_mode;
+ uint16_t __spare0[1];
+ /* 0x20 */
+ uint64_t stx_ino;
+ uint64_t stx_size;
+ uint64_t stx_blocks;
+ uint64_t stx_attributes_mask;
+ /* 0x40 */
+ const struct statx_timestamp stx_atime;
+ const struct statx_timestamp stx_btime;
+ const struct statx_timestamp stx_ctime;
+ const struct statx_timestamp stx_mtime;
+ /* 0x80 */
+ uint32_t stx_rdev_major;
+ uint32_t stx_rdev_minor;
+ uint32_t stx_dev_major;
+ uint32_t stx_dev_minor;
+ /* 0x90 */
+ uint64_t __spare2[14];
+ /* 0x100 */
+};
+#endif
+
+#if !defined(HAVE_STATX)
+
+/*
+ * statx: wrapper function of statx
+ *
+ * Returns: It returns status of statx syscall
+ */
+static inline int statx(int dirfd, const char *pathname, unsigned int flags,
+ unsigned int mask, struct statx *statxbuf)
+{
+ return tst_syscall(__NR_statx, dirfd, pathname, flags, mask, statxbuf);
+}
+#endif
+
+/*
+ * Flags to be stx_mask
+ *
+ * Query request/result mask for statx() and struct statx::stx_mask.
+ *
+ * These bits should be set in the mask argument of statx() to request
+ * particular items when calling statx().
+ */
+#ifndef STATX_TYPE
+# define STATX_TYPE 0x00000001U
+#endif
+
+#ifndef STATX_MODE
+# define STATX_MODE 0x00000002U
+#endif
+
+#ifndef STATX_NLINK
+# define STATX_NLINK 0x00000004U
+#endif
+
+#ifndef STATX_UID
+# define STATX_UID 0x00000008U
+#endif
+
+#ifndef STATX_GID
+# define STATX_GID 0x00000010U
+#endif
+
+#ifndef STATX_ATIME
+# define STATX_ATIME 0x00000020U
+#endif
+
+#ifndef STATX_MTIME
+# define STATX_MTIME 0x00000040U
+#endif
+
+#ifndef STATX_CTIME
+# define STATX_CTIME 0x00000080U
+#endif
+
+#ifndef STATX_INO
+# define STATX_INO 0x00000100U
+#endif
+
+#ifndef STATX_SIZE
+# define STATX_SIZE 0x00000200U
+#endif
+
+#ifndef STATX_BLOCKS
+# define STATX_BLOCKS 0x00000400U
+#endif
+
+#ifndef STATX_BASIC_STATS
+# define STATX_BASIC_STATS 0x000007ffU
+#endif
+
+#ifndef STATX_BTIME
+# define STATX_BTIME 0x00000800U
+#endif
+
+#ifndef STATX_ALL
+# define STATX_ALL 0x00000fffU
+#endif
+
+#ifndef STATX__RESERVED
+# define STATX__RESERVED 0x80000000U
+#endif
+
+/*
+ * Attributes to be found in stx_attributes and masked in stx_attributes_mask.
+ *
+ * These give information about the features or the state of a file that might
+ * be of use to ordinary userspace programs such as GUIs or ls rather than
+ * specialised tools.
+ *
+ * Note that the flags marked [I] correspond to generic FS_IOC_FLAGS
+ * semantically. Where possible, the numerical value is picked to correspond
+ * also.
+ */
+#ifndef STATX_ATTR_COMPRESSED
+# define STATX_ATTR_COMPRESSED 0x00000004
+#endif
+
+#ifndef STATX_ATTR_IMMUTABLE
+# define STATX_ATTR_IMMUTABLE 0x00000010
+#endif
+
+#ifndef STATX_ATTR_APPEND
+# define STATX_ATTR_APPEND 0x00000020
+#endif
+
+#ifndef STATX_ATTR_NODUMP
+# define STATX_ATTR_NODUMP 0x00000040
+#endif
+
+#ifndef STATX_ATTR_ENCRYPTED
+# define STATX_ATTR_ENCRYPTED 0x00000800
+#endif
+
+#ifndef STATX_ATTR_AUTOMOUNT
+# define STATX_ATTR_AUTOMOUNT 0x00001000
+#endif
+
+#ifndef AT_SYMLINK_NOFOLLOW
+# define AT_SYMLINK_NOFOLLOW 0x100
+#endif
+
+#ifndef AT_REMOVEDIR
+# define AT_REMOVEDIR 0x200
+#endif
+
+#ifndef AT_SYMLINK_FOLLOW
+# define AT_SYMLINK_FOLLOW 0x400
+#endif
+
+#ifndef AT_NO_AUTOMOUNT
+# define AT_NO_AUTOMOUNT 0x800
+#endif
+
+#ifndef AT_EMPTY_PATH
+# define AT_EMPTY_PATH 0x1000
+#endif
+
+#ifndef AT_STATX_SYNC_TYPE
+# define AT_STATX_SYNC_TYPE 0x6000
+#endif
+
+#ifndef AT_STATX_SYNC_AS_STAT
+# define AT_STATX_SYNC_AS_STAT 0x0000
+#endif
+
+#ifndef AT_STATX_FORCE_SYNC
+# define AT_STATX_FORCE_SYNC 0x2000
+#endif
+
+#ifndef AT_STATX_DONT_SYNC
+# define AT_STATX_DONT_SYNC 0x4000
+#endif
+
+#endif
diff --git a/src/kernel/tests/include/lapi/sync_file_range.h b/src/kernel/tests/include/lapi/sync_file_range.h
new file mode 100644
index 0000000..86bfe5d
--- /dev/null
+++ b/src/kernel/tests/include/lapi/sync_file_range.h
@@ -0,0 +1,58 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) International Business Machines Corp., 2008
+ */
+
+#ifndef SYNC_FILE_RANGE_H
+#define SYNC_FILE_RANGE_H
+
+#include <sys/types.h>
+#include "config.h"
+#include "lapi/syscalls.h"
+#include "lapi/abisize.h"
+
+#if !defined(HAVE_SYNC_FILE_RANGE)
+
+#ifdef TST_TEST_H__
+# define TST_SYSCALL tst_syscall
+#else
+# define TST_SYSCALL ltp_syscall
+#endif
+
+/*****************************************************************************
+ * Wraper function to call sync_file_range system call
+ ******************************************************************************/
+static inline long sync_file_range(int fd, off64_t offset, off64_t nbytes,
+ unsigned int flags)
+{
+#if (defined(__arm__) || defined(__powerpc__) || defined(__powerpc64__))
+# ifdef TST_ABI32
+# if __BYTE_ORDER == __BIG_ENDIAN
+ return TST_SYSCALL(__NR_sync_file_range2, fd, flags,
+ (int)(offset >> 32), (int)offset, (int)(nbytes >> 32),
+ (int)nbytes);
+# elif __BYTE_ORDER == __LITTLE_ENDIAN
+ return TST_SYSCALL(__NR_sync_file_range2, fd, flags, (int)offset,
+ (int)(offset >> 32), nbytes, (int)(nbytes >> 32));
+# endif
+# else
+ return TST_SYSCALL(__NR_sync_file_range2, fd, flags, offset, nbytes);
+# endif
+#elif (defined(__s390__) || defined(__s390x__)) && defined(TST_ABI32)
+ return TST_SYSCALL(__NR_sync_file_range, fd, (int)(offset >> 32),
+ (int)offset, (int)(nbytes >> 32), (int)nbytes, flags);
+#elif defined(__mips__) && defined(TST_ABI32)
+# if __BYTE_ORDER == __BIG_ENDIAN
+ return TST_SYSCALL(__NR_sync_file_range, fd, 0, (int)(offset >> 32),
+ (int)offset, (int)(nbytes >> 32), (int)nbytes, flags);
+# elif __BYTE_ORDER == __LITTLE_ENDIAN
+ return TST_SYSCALL(__NR_sync_file_range, fd, 0, (int)offset,
+ (int)(offset >> 32), (int)nbytes, (int)(nbytes >> 32), flags);
+# endif
+#else
+ return TST_SYSCALL(__NR_sync_file_range, fd, offset, nbytes, flags);
+#endif
+}
+#endif
+
+#endif /* SYNC_FILE_RANGE_H */
diff --git a/src/kernel/tests/include/lapi/syncfs.h b/src/kernel/tests/include/lapi/syncfs.h
new file mode 100644
index 0000000..e5d29fa
--- /dev/null
+++ b/src/kernel/tests/include/lapi/syncfs.h
@@ -0,0 +1,21 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2019 Linaro Limited. All rights reserved.
+ * Author: Sumit Garg <sumit.garg@linaro.org>
+ */
+
+#ifndef SYNCFS_H
+#define SYNCFS_H
+
+#include "config.h"
+#include <sys/types.h>
+#include "lapi/syscalls.h"
+
+#if !defined(HAVE_SYNCFS)
+int syncfs(int fd)
+{
+ return tst_syscall(__NR_syncfs, fd);
+}
+#endif
+
+#endif /* SYNCFS_H */
diff --git a/src/kernel/tests/include/lapi/syscalls.h b/src/kernel/tests/include/lapi/syscalls.h
new file mode 100644
index 0000000..251d0ed
--- /dev/null
+++ b/src/kernel/tests/include/lapi/syscalls.h
@@ -0,0 +1,19964 @@
+/************************************************
+ * GENERATED FILE: DO NOT EDIT/PATCH THIS FILE *
+ * change your arch specific .in file instead *
+ ************************************************/
+
+/*
+ * Here we stick all the ugly *fallback* logic for linux
+ * system call numbers (those __NR_ thingies).
+ *
+ * Licensed under the GPLv2 or later, see the COPYING file.
+ */
+
+#ifndef __LAPI_SYSCALLS_H__
+#define __LAPI_SYSCALLS_H__
+
+#include <errno.h>
+#include <sys/syscall.h>
+#include <asm/unistd.h>
+#include "cleanup.c"
+
+#define ltp_syscall(NR, ...) ({ \
+ int __ret; \
+ if (NR == __LTP__NR_INVALID_SYSCALL) { \
+ errno = ENOSYS; \
+ __ret = -1; \
+ } else { \
+ __ret = syscall(NR, ##__VA_ARGS__); \
+ } \
+ if (__ret == -1 && errno == ENOSYS) { \
+ tst_brkm(TCONF, CLEANUP, \
+ "syscall(%d) " #NR " not supported on your arch", \
+ NR); \
+ } \
+ __ret; \
+})
+
+#define tst_syscall(NR, ...) ({ \
+ int tst_ret; \
+ if (NR == __LTP__NR_INVALID_SYSCALL) { \
+ errno = ENOSYS; \
+ tst_ret = -1; \
+ } else { \
+ tst_ret = syscall(NR, ##__VA_ARGS__); \
+ } \
+ if (tst_ret == -1 && errno == ENOSYS) { \
+ tst_brk(TCONF, "syscall(%d) " #NR " not supported", NR); \
+ } \
+ tst_ret; \
+})
+
+#define __LTP__NR_INVALID_SYSCALL -1
+
+#ifdef __aarch64__
+# ifndef __NR_io_setup
+# define __NR_io_setup 0
+# endif
+# ifndef __NR_io_destroy
+# define __NR_io_destroy 1
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit 2
+# endif
+# ifndef __NR_io_cancel
+# define __NR_io_cancel 3
+# endif
+# ifndef __NR_io_getevents
+# define __NR_io_getevents 4
+# endif
+# ifndef __NR_setxattr
+# define __NR_setxattr 5
+# endif
+# ifndef __NR_lsetxattr
+# define __NR_lsetxattr 6
+# endif
+# ifndef __NR_fsetxattr
+# define __NR_fsetxattr 7
+# endif
+# ifndef __NR_getxattr
+# define __NR_getxattr 8
+# endif
+# ifndef __NR_lgetxattr
+# define __NR_lgetxattr 9
+# endif
+# ifndef __NR_fgetxattr
+# define __NR_fgetxattr 10
+# endif
+# ifndef __NR_listxattr
+# define __NR_listxattr 11
+# endif
+# ifndef __NR_llistxattr
+# define __NR_llistxattr 12
+# endif
+# ifndef __NR_flistxattr
+# define __NR_flistxattr 13
+# endif
+# ifndef __NR_removexattr
+# define __NR_removexattr 14
+# endif
+# ifndef __NR_lremovexattr
+# define __NR_lremovexattr 15
+# endif
+# ifndef __NR_fremovexattr
+# define __NR_fremovexattr 16
+# endif
+# ifndef __NR_getcwd
+# define __NR_getcwd 17
+# endif
+# ifndef __NR_lookup_dcookie
+# define __NR_lookup_dcookie 18
+# endif
+# ifndef __NR_eventfd2
+# define __NR_eventfd2 19
+# endif
+# ifndef __NR_epoll_create1
+# define __NR_epoll_create1 20
+# endif
+# ifndef __NR_epoll_ctl
+# define __NR_epoll_ctl 21
+# endif
+# ifndef __NR_epoll_pwait
+# define __NR_epoll_pwait 22
+# endif
+# ifndef __NR_dup
+# define __NR_dup 23
+# endif
+# ifndef __NR_dup3
+# define __NR_dup3 24
+# endif
+# ifndef __NR_fcntl
+# define __NR_fcntl 25
+# endif
+# ifndef __NR_inotify_init1
+# define __NR_inotify_init1 26
+# endif
+# ifndef __NR_inotify_add_watch
+# define __NR_inotify_add_watch 27
+# endif
+# ifndef __NR_inotify_rm_watch
+# define __NR_inotify_rm_watch 28
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl 29
+# endif
+# ifndef __NR_ioprio_set
+# define __NR_ioprio_set 30
+# endif
+# ifndef __NR_ioprio_get
+# define __NR_ioprio_get 31
+# endif
+# ifndef __NR_flock
+# define __NR_flock 32
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat 33
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat 34
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat 35
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat 36
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat 37
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat 38
+# endif
+# ifndef __NR_umount2
+# define __NR_umount2 39
+# endif
+# ifndef __NR_mount
+# define __NR_mount 40
+# endif
+# ifndef __NR_pivot_root
+# define __NR_pivot_root 41
+# endif
+# ifndef __NR_nfsservctl
+# define __NR_nfsservctl 42
+# endif
+# ifndef __NR_statfs
+# define __NR_statfs 43
+# endif
+# ifndef __NR_fstatfs
+# define __NR_fstatfs 44
+# endif
+# ifndef __NR_truncate
+# define __NR_truncate 45
+# endif
+# ifndef __NR_ftruncate
+# define __NR_ftruncate 46
+# endif
+# ifndef __NR_fallocate
+# define __NR_fallocate 47
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat 48
+# endif
+# ifndef __NR_chdir
+# define __NR_chdir 49
+# endif
+# ifndef __NR_fchdir
+# define __NR_fchdir 50
+# endif
+# ifndef __NR_chroot
+# define __NR_chroot 51
+# endif
+# ifndef __NR_fchmod
+# define __NR_fchmod 52
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat 53
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat 54
+# endif
+# ifndef __NR_fchown
+# define __NR_fchown 55
+# endif
+# ifndef __NR_openat
+# define __NR_openat 56
+# endif
+# ifndef __NR_close
+# define __NR_close 57
+# endif
+# ifndef __NR_vhangup
+# define __NR_vhangup 58
+# endif
+# ifndef __NR_pipe2
+# define __NR_pipe2 59
+# endif
+# ifndef __NR_quotactl
+# define __NR_quotactl 60
+# endif
+# ifndef __NR_getdents64
+# define __NR_getdents64 61
+# endif
+# ifndef __NR_lseek
+# define __NR_lseek 62
+# endif
+# ifndef __NR_read
+# define __NR_read 63
+# endif
+# ifndef __NR_write
+# define __NR_write 64
+# endif
+# ifndef __NR_readv
+# define __NR_readv 65
+# endif
+# ifndef __NR_writev
+# define __NR_writev 66
+# endif
+# ifndef __NR_pread64
+# define __NR_pread64 67
+# endif
+# ifndef __NR_pwrite64
+# define __NR_pwrite64 68
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv 69
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev 70
+# endif
+# ifndef __NR_sendfile
+# define __NR_sendfile 71
+# endif
+# ifndef __NR_pselect6
+# define __NR_pselect6 72
+# endif
+# ifndef __NR_ppoll
+# define __NR_ppoll 73
+# endif
+# ifndef __NR_signalfd4
+# define __NR_signalfd4 74
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice 75
+# endif
+# ifndef __NR_splice
+# define __NR_splice 76
+# endif
+# ifndef __NR_tee
+# define __NR_tee 77
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat 78
+# endif
+# ifndef __NR_fstatat
+# define __NR_fstatat 79
+# endif
+# ifndef __NR_fstat
+# define __NR_fstat 80
+# endif
+# ifndef __NR_sync
+# define __NR_sync 81
+# endif
+# ifndef __NR_fsync
+# define __NR_fsync 82
+# endif
+# ifndef __NR_fdatasync
+# define __NR_fdatasync 83
+# endif
+# ifndef __NR_sync_file_range2
+# define __NR_sync_file_range2 84
+# endif
+# ifndef __NR_sync_file_range
+# define __NR_sync_file_range 84
+# endif
+# ifndef __NR_timerfd_create
+# define __NR_timerfd_create 85
+# endif
+# ifndef __NR_timerfd_settime
+# define __NR_timerfd_settime 86
+# endif
+# ifndef __NR_timerfd_gettime
+# define __NR_timerfd_gettime 87
+# endif
+# ifndef __NR_utimensat
+# define __NR_utimensat 88
+# endif
+# ifndef __NR_acct
+# define __NR_acct 89
+# endif
+# ifndef __NR_capget
+# define __NR_capget 90
+# endif
+# ifndef __NR_capset
+# define __NR_capset 91
+# endif
+# ifndef __NR_personality
+# define __NR_personality 92
+# endif
+# ifndef __NR_exit
+# define __NR_exit 93
+# endif
+# ifndef __NR_exit_group
+# define __NR_exit_group 94
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid 95
+# endif
+# ifndef __NR_set_tid_address
+# define __NR_set_tid_address 96
+# endif
+# ifndef __NR_unshare
+# define __NR_unshare 97
+# endif
+# ifndef __NR_futex
+# define __NR_futex 98
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list 99
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list 100
+# endif
+# ifndef __NR_nanosleep
+# define __NR_nanosleep 101
+# endif
+# ifndef __NR_getitimer
+# define __NR_getitimer 102
+# endif
+# ifndef __NR_setitimer
+# define __NR_setitimer 103
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load 104
+# endif
+# ifndef __NR_init_module
+# define __NR_init_module 105
+# endif
+# ifndef __NR_delete_module
+# define __NR_delete_module 106
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create 107
+# endif
+# ifndef __NR_timer_gettime
+# define __NR_timer_gettime 108
+# endif
+# ifndef __NR_timer_getoverrun
+# define __NR_timer_getoverrun 109
+# endif
+# ifndef __NR_timer_settime
+# define __NR_timer_settime 110
+# endif
+# ifndef __NR_timer_delete
+# define __NR_timer_delete 111
+# endif
+# ifndef __NR_clock_settime
+# define __NR_clock_settime 112
+# endif
+# ifndef __NR_clock_gettime
+# define __NR_clock_gettime 113
+# endif
+# ifndef __NR_clock_getres
+# define __NR_clock_getres 114
+# endif
+# ifndef __NR_clock_nanosleep
+# define __NR_clock_nanosleep 115
+# endif
+# ifndef __NR_syslog
+# define __NR_syslog 116
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace 117
+# endif
+# ifndef __NR_sched_setparam
+# define __NR_sched_setparam 118
+# endif
+# ifndef __NR_sched_setscheduler
+# define __NR_sched_setscheduler 119
+# endif
+# ifndef __NR_sched_getscheduler
+# define __NR_sched_getscheduler 120
+# endif
+# ifndef __NR_sched_getparam
+# define __NR_sched_getparam 121
+# endif
+# ifndef __NR_sched_setaffinity
+# define __NR_sched_setaffinity 122
+# endif
+# ifndef __NR_sched_getaffinity
+# define __NR_sched_getaffinity 123
+# endif
+# ifndef __NR_sched_yield
+# define __NR_sched_yield 124
+# endif
+# ifndef __NR_sched_get_priority_max
+# define __NR_sched_get_priority_max 125
+# endif
+# ifndef __NR_sched_get_priority_min
+# define __NR_sched_get_priority_min 126
+# endif
+# ifndef __NR_sched_rr_get_interval
+# define __NR_sched_rr_get_interval 127
+# endif
+# ifndef __NR_restart_syscall
+# define __NR_restart_syscall 128
+# endif
+# ifndef __NR_kill
+# define __NR_kill 129
+# endif
+# ifndef __NR_tkill
+# define __NR_tkill 130
+# endif
+# ifndef __NR_tgkill
+# define __NR_tgkill 131
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack 132
+# endif
+# ifndef __NR_rt_sigsuspend
+# define __NR_rt_sigsuspend 133
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction 134
+# endif
+# ifndef __NR_rt_sigprocmask
+# define __NR_rt_sigprocmask 135
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending 136
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait 137
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo 138
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn 139
+# endif
+# ifndef __NR_setpriority
+# define __NR_setpriority 140
+# endif
+# ifndef __NR_getpriority
+# define __NR_getpriority 141
+# endif
+# ifndef __NR_reboot
+# define __NR_reboot 142
+# endif
+# ifndef __NR_setregid
+# define __NR_setregid 143
+# endif
+# ifndef __NR_setgid
+# define __NR_setgid 144
+# endif
+# ifndef __NR_setreuid
+# define __NR_setreuid 145
+# endif
+# ifndef __NR_setuid
+# define __NR_setuid 146
+# endif
+# ifndef __NR_setresuid
+# define __NR_setresuid 147
+# endif
+# ifndef __NR_getresuid
+# define __NR_getresuid 148
+# endif
+# ifndef __NR_setresgid
+# define __NR_setresgid 149
+# endif
+# ifndef __NR_getresgid
+# define __NR_getresgid 150
+# endif
+# ifndef __NR_setfsuid
+# define __NR_setfsuid 151
+# endif
+# ifndef __NR_setfsgid
+# define __NR_setfsgid 152
+# endif
+# ifndef __NR_times
+# define __NR_times 153
+# endif
+# ifndef __NR_setpgid
+# define __NR_setpgid 154
+# endif
+# ifndef __NR_getpgid
+# define __NR_getpgid 155
+# endif
+# ifndef __NR_getsid
+# define __NR_getsid 156
+# endif
+# ifndef __NR_setsid
+# define __NR_setsid 157
+# endif
+# ifndef __NR_getgroups
+# define __NR_getgroups 158
+# endif
+# ifndef __NR_setgroups
+# define __NR_setgroups 159
+# endif
+# ifndef __NR_uname
+# define __NR_uname 160
+# endif
+# ifndef __NR_sethostname
+# define __NR_sethostname 161
+# endif
+# ifndef __NR_setdomainname
+# define __NR_setdomainname 162
+# endif
+# ifndef __NR_getrlimit
+# define __NR_getrlimit 163
+# endif
+# ifndef __NR_setrlimit
+# define __NR_setrlimit 164
+# endif
+# ifndef __NR_getrusage
+# define __NR_getrusage 165
+# endif
+# ifndef __NR_umask
+# define __NR_umask 166
+# endif
+# ifndef __NR_prctl
+# define __NR_prctl 167
+# endif
+# ifndef __NR_getcpu
+# define __NR_getcpu 168
+# endif
+# ifndef __NR_gettimeofday
+# define __NR_gettimeofday 169
+# endif
+# ifndef __NR_settimeofday
+# define __NR_settimeofday 170
+# endif
+# ifndef __NR_adjtimex
+# define __NR_adjtimex 171
+# endif
+# ifndef __NR_getpid
+# define __NR_getpid 172
+# endif
+# ifndef __NR_getppid
+# define __NR_getppid 173
+# endif
+# ifndef __NR_getuid
+# define __NR_getuid 174
+# endif
+# ifndef __NR_geteuid
+# define __NR_geteuid 175
+# endif
+# ifndef __NR_getgid
+# define __NR_getgid 176
+# endif
+# ifndef __NR_getegid
+# define __NR_getegid 177
+# endif
+# ifndef __NR_gettid
+# define __NR_gettid 178
+# endif
+# ifndef __NR_sysinfo
+# define __NR_sysinfo 179
+# endif
+# ifndef __NR_mq_open
+# define __NR_mq_open 180
+# endif
+# ifndef __NR_mq_unlink
+# define __NR_mq_unlink 181
+# endif
+# ifndef __NR_mq_timedsend
+# define __NR_mq_timedsend 182
+# endif
+# ifndef __NR_mq_timedreceive
+# define __NR_mq_timedreceive 183
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify 184
+# endif
+# ifndef __NR_mq_getsetattr
+# define __NR_mq_getsetattr 185
+# endif
+# ifndef __NR_msgget
+# define __NR_msgget 186
+# endif
+# ifndef __NR_msgctl
+# define __NR_msgctl 187
+# endif
+# ifndef __NR_msgrcv
+# define __NR_msgrcv 188
+# endif
+# ifndef __NR_msgsnd
+# define __NR_msgsnd 189
+# endif
+# ifndef __NR_semget
+# define __NR_semget 190
+# endif
+# ifndef __NR_semctl
+# define __NR_semctl 191
+# endif
+# ifndef __NR_semtimedop
+# define __NR_semtimedop 192
+# endif
+# ifndef __NR_semop
+# define __NR_semop 193
+# endif
+# ifndef __NR_shmget
+# define __NR_shmget 194
+# endif
+# ifndef __NR_shmctl
+# define __NR_shmctl 195
+# endif
+# ifndef __NR_shmat
+# define __NR_shmat 196
+# endif
+# ifndef __NR_shmdt
+# define __NR_shmdt 197
+# endif
+# ifndef __NR_socket
+# define __NR_socket 198
+# endif
+# ifndef __NR_socketpair
+# define __NR_socketpair 199
+# endif
+# ifndef __NR_bind
+# define __NR_bind 200
+# endif
+# ifndef __NR_listen
+# define __NR_listen 201
+# endif
+# ifndef __NR_accept
+# define __NR_accept 202
+# endif
+# ifndef __NR_connect
+# define __NR_connect 203
+# endif
+# ifndef __NR_getsockname
+# define __NR_getsockname 204
+# endif
+# ifndef __NR_getpeername
+# define __NR_getpeername 205
+# endif
+# ifndef __NR_sendto
+# define __NR_sendto 206
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom 207
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt 208
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt 209
+# endif
+# ifndef __NR_shutdown
+# define __NR_shutdown 210
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg 211
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg 212
+# endif
+# ifndef __NR_readahead
+# define __NR_readahead 213
+# endif
+# ifndef __NR_brk
+# define __NR_brk 214
+# endif
+# ifndef __NR_munmap
+# define __NR_munmap 215
+# endif
+# ifndef __NR_mremap
+# define __NR_mremap 216
+# endif
+# ifndef __NR_add_key
+# define __NR_add_key 217
+# endif
+# ifndef __NR_request_key
+# define __NR_request_key 218
+# endif
+# ifndef __NR_keyctl
+# define __NR_keyctl 219
+# endif
+# ifndef __NR_clone
+# define __NR_clone 220
+# endif
+# ifndef __NR_execve
+# define __NR_execve 221
+# endif
+# ifndef __NR_mmap
+# define __NR_mmap 222
+# endif
+# ifndef __NR_fadvise64
+# define __NR_fadvise64 223
+# endif
+# ifndef __NR_swapon
+# define __NR_swapon 224
+# endif
+# ifndef __NR_swapoff
+# define __NR_swapoff 225
+# endif
+# ifndef __NR_mprotect
+# define __NR_mprotect 226
+# endif
+# ifndef __NR_msync
+# define __NR_msync 227
+# endif
+# ifndef __NR_mlock
+# define __NR_mlock 228
+# endif
+# ifndef __NR_munlock
+# define __NR_munlock 229
+# endif
+# ifndef __NR_mlockall
+# define __NR_mlockall 230
+# endif
+# ifndef __NR_munlockall
+# define __NR_munlockall 231
+# endif
+# ifndef __NR_mincore
+# define __NR_mincore 232
+# endif
+# ifndef __NR_madvise
+# define __NR_madvise 233
+# endif
+# ifndef __NR_remap_file_pages
+# define __NR_remap_file_pages 234
+# endif
+# ifndef __NR_mbind
+# define __NR_mbind 235
+# endif
+# ifndef __NR_get_mempolicy
+# define __NR_get_mempolicy 236
+# endif
+# ifndef __NR_set_mempolicy
+# define __NR_set_mempolicy 237
+# endif
+# ifndef __NR_migrate_pages
+# define __NR_migrate_pages 238
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages 239
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo 240
+# endif
+# ifndef __NR_perf_event_open
+# define __NR_perf_event_open 241
+# endif
+# ifndef __NR_accept4
+# define __NR_accept4 242
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg 243
+# endif
+# ifndef __NR_wait4
+# define __NR_wait4 260
+# endif
+# ifndef __NR_prlimit64
+# define __NR_prlimit64 261
+# endif
+# ifndef __NR_fanotify_init
+# define __NR_fanotify_init 262
+# endif
+# ifndef __NR_fanotify_mark
+# define __NR_fanotify_mark 263
+# endif
+# ifndef __NR_name_to_handle_at
+# define __NR_name_to_handle_at 264
+# endif
+# ifndef __NR_open_by_handle_at
+# define __NR_open_by_handle_at 265
+# endif
+# ifndef __NR_clock_adjtime
+# define __NR_clock_adjtime 266
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs 267
+# endif
+# ifndef __NR_setns
+# define __NR_setns 268
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg 269
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv 270
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev 271
+# endif
+# ifndef __NR_kcmp
+# define __NR_kcmp 272
+# endif
+# ifndef __NR_finit_module
+# define __NR_finit_module 273
+# endif
+# ifndef __NR_sched_setattr
+# define __NR_sched_setattr 274
+# endif
+# ifndef __NR_sched_getattr
+# define __NR_sched_getattr 275
+# endif
+# ifndef __NR_renameat2
+# define __NR_renameat2 276
+# endif
+# ifndef __NR_seccomp
+# define __NR_seccomp 277
+# endif
+# ifndef __NR_getrandom
+# define __NR_getrandom 278
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create 279
+# endif
+# ifndef __NR_bpf
+# define __NR_bpf 280
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat 281
+# endif
+# ifndef __NR_userfaultfd
+# define __NR_userfaultfd 282
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier 283
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 284
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range 285
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 286
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 287
+# endif
+# ifndef __NR_pkey_mprotect
+# define __NR_pkey_mprotect 288
+# endif
+# ifndef __NR_pkey_alloc
+# define __NR_pkey_alloc 289
+# endif
+# ifndef __NR_pkey_free
+# define __NR_pkey_free 290
+# endif
+# ifndef __NR_statx
+# define __NR_statx 291
+# endif
+# ifndef __NR_io_pgetevents
+# define __NR_io_pgetevents 292
+# endif
+# ifndef __NR_rseq
+# define __NR_rseq 293
+# endif
+# ifndef __NR_kexec_file_load
+# define __NR_kexec_file_load 294
+# endif
+# ifndef __NR_clock_gettime64
+# define __NR_clock_gettime64 403
+# endif
+# ifndef __NR_clock_settime64
+# define __NR_clock_settime64 404
+# endif
+# ifndef __NR_clock_adjtime64
+# define __NR_clock_adjtime64 405
+# endif
+# ifndef __NR_clock_getres_time64
+# define __NR_clock_getres_time64 406
+# endif
+# ifndef __NR_clock_nanosleep_time64
+# define __NR_clock_nanosleep_time64 407
+# endif
+# ifndef __NR_timer_gettime64
+# define __NR_timer_gettime64 408
+# endif
+# ifndef __NR_timer_settime64
+# define __NR_timer_settime64 409
+# endif
+# ifndef __NR_timerfd_gettime64
+# define __NR_timerfd_gettime64 410
+# endif
+# ifndef __NR_timerfd_settime64
+# define __NR_timerfd_settime64 411
+# endif
+# ifndef __NR_utimensat_time64
+# define __NR_utimensat_time64 412
+# endif
+# ifndef __NR_pselect6_time64
+# define __NR_pselect6_time64 413
+# endif
+# ifndef __NR_ppoll_time64
+# define __NR_ppoll_time64 414
+# endif
+# ifndef __NR_io_pgetevents_time64
+# define __NR_io_pgetevents_time64 416
+# endif
+# ifndef __NR_recvmmsg_time64
+# define __NR_recvmmsg_time64 417
+# endif
+# ifndef __NR_mq_timedsend_time64
+# define __NR_mq_timedsend_time64 418
+# endif
+# ifndef __NR_mq_timedreceive_time64
+# define __NR_mq_timedreceive_time64 419
+# endif
+# ifndef __NR_semtimedop_time64
+# define __NR_semtimedop_time64 420
+# endif
+# ifndef __NR_rt_sigtimedwait_time64
+# define __NR_rt_sigtimedwait_time64 421
+# endif
+# ifndef __NR_futex_time64
+# define __NR_futex_time64 422
+# endif
+# ifndef __NR_sched_rr_get_interval_time64
+# define __NR_sched_rr_get_interval_time64 423
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal 424
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup 425
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter 426
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register 427
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree 428
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount 429
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen 430
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig 431
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount 432
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick 433
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open 434
+# endif
+# ifndef __NR_clone3
+# define __NR_clone3 435
+# endif
+# ifndef __NR_openat2
+# define __NR_openat2 437
+# endif
+# ifndef __NR_pidfd_getfd
+# define __NR_pidfd_getfd 438
+# endif
+# ifndef __NR__sysctl
+# define __NR__sysctl 1078
+# endif
+#endif
+
+
+#ifdef __arc__
+# ifndef __NR_io_setup
+# define __NR_io_setup 0
+# endif
+# ifndef __NR_io_destroy
+# define __NR_io_destroy 1
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit 2
+# endif
+# ifndef __NR_io_cancel
+# define __NR_io_cancel 3
+# endif
+# ifndef __NR_io_getevents
+# define __NR_io_getevents 4
+# endif
+# ifndef __NR_setxattr
+# define __NR_setxattr 5
+# endif
+# ifndef __NR_lsetxattr
+# define __NR_lsetxattr 6
+# endif
+# ifndef __NR_fsetxattr
+# define __NR_fsetxattr 7
+# endif
+# ifndef __NR_getxattr
+# define __NR_getxattr 8
+# endif
+# ifndef __NR_lgetxattr
+# define __NR_lgetxattr 9
+# endif
+# ifndef __NR_fgetxattr
+# define __NR_fgetxattr 10
+# endif
+# ifndef __NR_listxattr
+# define __NR_listxattr 11
+# endif
+# ifndef __NR_llistxattr
+# define __NR_llistxattr 12
+# endif
+# ifndef __NR_flistxattr
+# define __NR_flistxattr 13
+# endif
+# ifndef __NR_removexattr
+# define __NR_removexattr 14
+# endif
+# ifndef __NR_lremovexattr
+# define __NR_lremovexattr 15
+# endif
+# ifndef __NR_fremovexattr
+# define __NR_fremovexattr 16
+# endif
+# ifndef __NR_getcwd
+# define __NR_getcwd 17
+# endif
+# ifndef __NR_lookup_dcookie
+# define __NR_lookup_dcookie 18
+# endif
+# ifndef __NR_eventfd2
+# define __NR_eventfd2 19
+# endif
+# ifndef __NR_epoll_create1
+# define __NR_epoll_create1 20
+# endif
+# ifndef __NR_epoll_ctl
+# define __NR_epoll_ctl 21
+# endif
+# ifndef __NR_epoll_pwait
+# define __NR_epoll_pwait 22
+# endif
+# ifndef __NR_dup
+# define __NR_dup 23
+# endif
+# ifndef __NR_dup3
+# define __NR_dup3 24
+# endif
+# ifndef __NR_fcntl
+# define __NR_fcntl 25
+# endif
+# ifndef __NR_inotify_init1
+# define __NR_inotify_init1 26
+# endif
+# ifndef __NR_inotify_add_watch
+# define __NR_inotify_add_watch 27
+# endif
+# ifndef __NR_inotify_rm_watch
+# define __NR_inotify_rm_watch 28
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl 29
+# endif
+# ifndef __NR_ioprio_set
+# define __NR_ioprio_set 30
+# endif
+# ifndef __NR_ioprio_get
+# define __NR_ioprio_get 31
+# endif
+# ifndef __NR_flock
+# define __NR_flock 32
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat 33
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat 34
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat 35
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat 36
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat 37
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat 38
+# endif
+# ifndef __NR_umount2
+# define __NR_umount2 39
+# endif
+# ifndef __NR_mount
+# define __NR_mount 40
+# endif
+# ifndef __NR_pivot_root
+# define __NR_pivot_root 41
+# endif
+# ifndef __NR_nfsservctl
+# define __NR_nfsservctl 42
+# endif
+# ifndef __NR_statfs
+# define __NR_statfs 43
+# endif
+# ifndef __NR_fstatfs
+# define __NR_fstatfs 44
+# endif
+# ifndef __NR_truncate
+# define __NR_truncate 45
+# endif
+# ifndef __NR_ftruncate
+# define __NR_ftruncate 46
+# endif
+# ifndef __NR_fallocate
+# define __NR_fallocate 47
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat 48
+# endif
+# ifndef __NR_chdir
+# define __NR_chdir 49
+# endif
+# ifndef __NR_fchdir
+# define __NR_fchdir 50
+# endif
+# ifndef __NR_chroot
+# define __NR_chroot 51
+# endif
+# ifndef __NR_fchmod
+# define __NR_fchmod 52
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat 53
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat 54
+# endif
+# ifndef __NR_fchown
+# define __NR_fchown 55
+# endif
+# ifndef __NR_openat
+# define __NR_openat 56
+# endif
+# ifndef __NR_close
+# define __NR_close 57
+# endif
+# ifndef __NR_vhangup
+# define __NR_vhangup 58
+# endif
+# ifndef __NR_pipe2
+# define __NR_pipe2 59
+# endif
+# ifndef __NR_quotactl
+# define __NR_quotactl 60
+# endif
+# ifndef __NR_getdents64
+# define __NR_getdents64 61
+# endif
+# ifndef __NR_lseek
+# define __NR_lseek 62
+# endif
+# ifndef __NR_read
+# define __NR_read 63
+# endif
+# ifndef __NR_write
+# define __NR_write 64
+# endif
+# ifndef __NR_readv
+# define __NR_readv 65
+# endif
+# ifndef __NR_writev
+# define __NR_writev 66
+# endif
+# ifndef __NR_pread64
+# define __NR_pread64 67
+# endif
+# ifndef __NR_pwrite64
+# define __NR_pwrite64 68
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv 69
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev 70
+# endif
+# ifndef __NR_sendfile
+# define __NR_sendfile 71
+# endif
+# ifndef __NR_pselect6
+# define __NR_pselect6 72
+# endif
+# ifndef __NR_ppoll
+# define __NR_ppoll 73
+# endif
+# ifndef __NR_signalfd4
+# define __NR_signalfd4 74
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice 75
+# endif
+# ifndef __NR_splice
+# define __NR_splice 76
+# endif
+# ifndef __NR_tee
+# define __NR_tee 77
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat 78
+# endif
+# ifndef __NR_fstatat
+# define __NR_fstatat 79
+# endif
+# ifndef __NR_fstat
+# define __NR_fstat 80
+# endif
+# ifndef __NR_sync
+# define __NR_sync 81
+# endif
+# ifndef __NR_fsync
+# define __NR_fsync 82
+# endif
+# ifndef __NR_fdatasync
+# define __NR_fdatasync 83
+# endif
+# ifndef __NR_sync_file_range2
+# define __NR_sync_file_range2 84
+# endif
+# ifndef __NR_sync_file_range
+# define __NR_sync_file_range 84
+# endif
+# ifndef __NR_timerfd_create
+# define __NR_timerfd_create 85
+# endif
+# ifndef __NR_timerfd_settime
+# define __NR_timerfd_settime 86
+# endif
+# ifndef __NR_timerfd_gettime
+# define __NR_timerfd_gettime 87
+# endif
+# ifndef __NR_utimensat
+# define __NR_utimensat 88
+# endif
+# ifndef __NR_acct
+# define __NR_acct 89
+# endif
+# ifndef __NR_capget
+# define __NR_capget 90
+# endif
+# ifndef __NR_capset
+# define __NR_capset 91
+# endif
+# ifndef __NR_personality
+# define __NR_personality 92
+# endif
+# ifndef __NR_exit
+# define __NR_exit 93
+# endif
+# ifndef __NR_exit_group
+# define __NR_exit_group 94
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid 95
+# endif
+# ifndef __NR_set_tid_address
+# define __NR_set_tid_address 96
+# endif
+# ifndef __NR_unshare
+# define __NR_unshare 97
+# endif
+# ifndef __NR_futex
+# define __NR_futex 98
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list 99
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list 100
+# endif
+# ifndef __NR_nanosleep
+# define __NR_nanosleep 101
+# endif
+# ifndef __NR_getitimer
+# define __NR_getitimer 102
+# endif
+# ifndef __NR_setitimer
+# define __NR_setitimer 103
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load 104
+# endif
+# ifndef __NR_init_module
+# define __NR_init_module 105
+# endif
+# ifndef __NR_delete_module
+# define __NR_delete_module 106
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create 107
+# endif
+# ifndef __NR_timer_gettime
+# define __NR_timer_gettime 108
+# endif
+# ifndef __NR_timer_getoverrun
+# define __NR_timer_getoverrun 109
+# endif
+# ifndef __NR_timer_settime
+# define __NR_timer_settime 110
+# endif
+# ifndef __NR_timer_delete
+# define __NR_timer_delete 111
+# endif
+# ifndef __NR_clock_settime
+# define __NR_clock_settime 112
+# endif
+# ifndef __NR_clock_gettime
+# define __NR_clock_gettime 113
+# endif
+# ifndef __NR_clock_getres
+# define __NR_clock_getres 114
+# endif
+# ifndef __NR_clock_nanosleep
+# define __NR_clock_nanosleep 115
+# endif
+# ifndef __NR_syslog
+# define __NR_syslog 116
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace 117
+# endif
+# ifndef __NR_sched_setparam
+# define __NR_sched_setparam 118
+# endif
+# ifndef __NR_sched_setscheduler
+# define __NR_sched_setscheduler 119
+# endif
+# ifndef __NR_sched_getscheduler
+# define __NR_sched_getscheduler 120
+# endif
+# ifndef __NR_sched_getparam
+# define __NR_sched_getparam 121
+# endif
+# ifndef __NR_sched_setaffinity
+# define __NR_sched_setaffinity 122
+# endif
+# ifndef __NR_sched_getaffinity
+# define __NR_sched_getaffinity 123
+# endif
+# ifndef __NR_sched_yield
+# define __NR_sched_yield 124
+# endif
+# ifndef __NR_sched_get_priority_max
+# define __NR_sched_get_priority_max 125
+# endif
+# ifndef __NR_sched_get_priority_min
+# define __NR_sched_get_priority_min 126
+# endif
+# ifndef __NR_sched_rr_get_interval
+# define __NR_sched_rr_get_interval 127
+# endif
+# ifndef __NR_restart_syscall
+# define __NR_restart_syscall 128
+# endif
+# ifndef __NR_kill
+# define __NR_kill 129
+# endif
+# ifndef __NR_tkill
+# define __NR_tkill 130
+# endif
+# ifndef __NR_tgkill
+# define __NR_tgkill 131
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack 132
+# endif
+# ifndef __NR_rt_sigsuspend
+# define __NR_rt_sigsuspend 133
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction 134
+# endif
+# ifndef __NR_rt_sigprocmask
+# define __NR_rt_sigprocmask 135
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending 136
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait 137
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo 138
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn 139
+# endif
+# ifndef __NR_setpriority
+# define __NR_setpriority 140
+# endif
+# ifndef __NR_getpriority
+# define __NR_getpriority 141
+# endif
+# ifndef __NR_reboot
+# define __NR_reboot 142
+# endif
+# ifndef __NR_setregid
+# define __NR_setregid 143
+# endif
+# ifndef __NR_setgid
+# define __NR_setgid 144
+# endif
+# ifndef __NR_setreuid
+# define __NR_setreuid 145
+# endif
+# ifndef __NR_setuid
+# define __NR_setuid 146
+# endif
+# ifndef __NR_setresuid
+# define __NR_setresuid 147
+# endif
+# ifndef __NR_getresuid
+# define __NR_getresuid 148
+# endif
+# ifndef __NR_setresgid
+# define __NR_setresgid 149
+# endif
+# ifndef __NR_getresgid
+# define __NR_getresgid 150
+# endif
+# ifndef __NR_setfsuid
+# define __NR_setfsuid 151
+# endif
+# ifndef __NR_setfsgid
+# define __NR_setfsgid 152
+# endif
+# ifndef __NR_times
+# define __NR_times 153
+# endif
+# ifndef __NR_setpgid
+# define __NR_setpgid 154
+# endif
+# ifndef __NR_getpgid
+# define __NR_getpgid 155
+# endif
+# ifndef __NR_getsid
+# define __NR_getsid 156
+# endif
+# ifndef __NR_setsid
+# define __NR_setsid 157
+# endif
+# ifndef __NR_getgroups
+# define __NR_getgroups 158
+# endif
+# ifndef __NR_setgroups
+# define __NR_setgroups 159
+# endif
+# ifndef __NR_uname
+# define __NR_uname 160
+# endif
+# ifndef __NR_sethostname
+# define __NR_sethostname 161
+# endif
+# ifndef __NR_setdomainname
+# define __NR_setdomainname 162
+# endif
+# ifndef __NR_getrlimit
+# define __NR_getrlimit 163
+# endif
+# ifndef __NR_setrlimit
+# define __NR_setrlimit 164
+# endif
+# ifndef __NR_getrusage
+# define __NR_getrusage 165
+# endif
+# ifndef __NR_umask
+# define __NR_umask 166
+# endif
+# ifndef __NR_prctl
+# define __NR_prctl 167
+# endif
+# ifndef __NR_getcpu
+# define __NR_getcpu 168
+# endif
+# ifndef __NR_gettimeofday
+# define __NR_gettimeofday 169
+# endif
+# ifndef __NR_settimeofday
+# define __NR_settimeofday 170
+# endif
+# ifndef __NR_adjtimex
+# define __NR_adjtimex 171
+# endif
+# ifndef __NR_getpid
+# define __NR_getpid 172
+# endif
+# ifndef __NR_getppid
+# define __NR_getppid 173
+# endif
+# ifndef __NR_getuid
+# define __NR_getuid 174
+# endif
+# ifndef __NR_geteuid
+# define __NR_geteuid 175
+# endif
+# ifndef __NR_getgid
+# define __NR_getgid 176
+# endif
+# ifndef __NR_getegid
+# define __NR_getegid 177
+# endif
+# ifndef __NR_gettid
+# define __NR_gettid 178
+# endif
+# ifndef __NR_sysinfo
+# define __NR_sysinfo 179
+# endif
+# ifndef __NR_mq_open
+# define __NR_mq_open 180
+# endif
+# ifndef __NR_mq_unlink
+# define __NR_mq_unlink 181
+# endif
+# ifndef __NR_mq_timedsend
+# define __NR_mq_timedsend 182
+# endif
+# ifndef __NR_mq_timedreceive
+# define __NR_mq_timedreceive 183
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify 184
+# endif
+# ifndef __NR_mq_getsetattr
+# define __NR_mq_getsetattr 185
+# endif
+# ifndef __NR_msgget
+# define __NR_msgget 186
+# endif
+# ifndef __NR_msgctl
+# define __NR_msgctl 187
+# endif
+# ifndef __NR_msgrcv
+# define __NR_msgrcv 188
+# endif
+# ifndef __NR_msgsnd
+# define __NR_msgsnd 189
+# endif
+# ifndef __NR_semget
+# define __NR_semget 190
+# endif
+# ifndef __NR_semctl
+# define __NR_semctl 191
+# endif
+# ifndef __NR_semtimedop
+# define __NR_semtimedop 192
+# endif
+# ifndef __NR_semop
+# define __NR_semop 193
+# endif
+# ifndef __NR_shmget
+# define __NR_shmget 194
+# endif
+# ifndef __NR_shmctl
+# define __NR_shmctl 195
+# endif
+# ifndef __NR_shmat
+# define __NR_shmat 196
+# endif
+# ifndef __NR_shmdt
+# define __NR_shmdt 197
+# endif
+# ifndef __NR_socket
+# define __NR_socket 198
+# endif
+# ifndef __NR_socketpair
+# define __NR_socketpair 199
+# endif
+# ifndef __NR_bind
+# define __NR_bind 200
+# endif
+# ifndef __NR_listen
+# define __NR_listen 201
+# endif
+# ifndef __NR_accept
+# define __NR_accept 202
+# endif
+# ifndef __NR_connect
+# define __NR_connect 203
+# endif
+# ifndef __NR_getsockname
+# define __NR_getsockname 204
+# endif
+# ifndef __NR_getpeername
+# define __NR_getpeername 205
+# endif
+# ifndef __NR_sendto
+# define __NR_sendto 206
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom 207
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt 208
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt 209
+# endif
+# ifndef __NR_shutdown
+# define __NR_shutdown 210
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg 211
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg 212
+# endif
+# ifndef __NR_readahead
+# define __NR_readahead 213
+# endif
+# ifndef __NR_brk
+# define __NR_brk 214
+# endif
+# ifndef __NR_munmap
+# define __NR_munmap 215
+# endif
+# ifndef __NR_mremap
+# define __NR_mremap 216
+# endif
+# ifndef __NR_add_key
+# define __NR_add_key 217
+# endif
+# ifndef __NR_request_key
+# define __NR_request_key 218
+# endif
+# ifndef __NR_keyctl
+# define __NR_keyctl 219
+# endif
+# ifndef __NR_clone
+# define __NR_clone 220
+# endif
+# ifndef __NR_execve
+# define __NR_execve 221
+# endif
+# ifndef __NR_mmap
+# define __NR_mmap 222
+# endif
+# ifndef __NR_fadvise64
+# define __NR_fadvise64 223
+# endif
+# ifndef __NR_swapon
+# define __NR_swapon 224
+# endif
+# ifndef __NR_swapoff
+# define __NR_swapoff 225
+# endif
+# ifndef __NR_mprotect
+# define __NR_mprotect 226
+# endif
+# ifndef __NR_msync
+# define __NR_msync 227
+# endif
+# ifndef __NR_mlock
+# define __NR_mlock 228
+# endif
+# ifndef __NR_munlock
+# define __NR_munlock 229
+# endif
+# ifndef __NR_mlockall
+# define __NR_mlockall 230
+# endif
+# ifndef __NR_munlockall
+# define __NR_munlockall 231
+# endif
+# ifndef __NR_mincore
+# define __NR_mincore 232
+# endif
+# ifndef __NR_madvise
+# define __NR_madvise 233
+# endif
+# ifndef __NR_remap_file_pages
+# define __NR_remap_file_pages 234
+# endif
+# ifndef __NR_mbind
+# define __NR_mbind 235
+# endif
+# ifndef __NR_get_mempolicy
+# define __NR_get_mempolicy 236
+# endif
+# ifndef __NR_set_mempolicy
+# define __NR_set_mempolicy 237
+# endif
+# ifndef __NR_migrate_pages
+# define __NR_migrate_pages 238
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages 239
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo 240
+# endif
+# ifndef __NR_perf_event_open
+# define __NR_perf_event_open 241
+# endif
+# ifndef __NR_accept4
+# define __NR_accept4 242
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg 243
+# endif
+# ifndef __NR_cacheflush
+# define __NR_cacheflush 244
+# endif
+# ifndef __NR_arc_settls
+# define __NR_arc_settls 245
+# endif
+# ifndef __NR_arc_gettls
+# define __NR_arc_gettls 246
+# endif
+# ifndef __NR_sysfs
+# define __NR_sysfs 247
+# endif
+# ifndef __NR_arc_usr_cmpxchg
+# define __NR_arc_usr_cmpxchg 248
+# endif
+# ifndef __NR_wait4
+# define __NR_wait4 260
+# endif
+# ifndef __NR_prlimit64
+# define __NR_prlimit64 261
+# endif
+# ifndef __NR_fanotify_init
+# define __NR_fanotify_init 262
+# endif
+# ifndef __NR_fanotify_mark
+# define __NR_fanotify_mark 263
+# endif
+# ifndef __NR_name_to_handle_at
+# define __NR_name_to_handle_at 264
+# endif
+# ifndef __NR_open_by_handle_at
+# define __NR_open_by_handle_at 265
+# endif
+# ifndef __NR_clock_adjtime
+# define __NR_clock_adjtime 266
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs 267
+# endif
+# ifndef __NR_setns
+# define __NR_setns 268
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg 269
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv 270
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev 271
+# endif
+# ifndef __NR_kcmp
+# define __NR_kcmp 272
+# endif
+# ifndef __NR_getrandom
+# define __NR_getrandom 278
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create 279
+# endif
+# ifndef __NR_bpf
+# define __NR_bpf 280
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat 281
+# endif
+# ifndef __NR_userfaultfd
+# define __NR_userfaultfd 282
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier 283
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 284
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range 285
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 286
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 287
+# endif
+# ifndef __NR_pkey_mprotect
+# define __NR_pkey_mprotect 288
+# endif
+# ifndef __NR_pkey_alloc
+# define __NR_pkey_alloc 289
+# endif
+# ifndef __NR_pkey_free
+# define __NR_pkey_free 290
+# endif
+# ifndef __NR_statx
+# define __NR_statx 291
+# endif
+# ifndef __NR_io_pgetevents
+# define __NR_io_pgetevents 292
+# endif
+# ifndef __NR_rseq
+# define __NR_rseq 293
+# endif
+# ifndef __NR_kexec_file_load
+# define __NR_kexec_file_load 294
+# endif
+# ifndef __NR_clock_gettime64
+# define __NR_clock_gettime64 403
+# endif
+# ifndef __NR_clock_settime64
+# define __NR_clock_settime64 404
+# endif
+# ifndef __NR_clock_adjtime64
+# define __NR_clock_adjtime64 405
+# endif
+# ifndef __NR_clock_getres_time64
+# define __NR_clock_getres_time64 406
+# endif
+# ifndef __NR_clock_nanosleep_time64
+# define __NR_clock_nanosleep_time64 407
+# endif
+# ifndef __NR_timer_gettime64
+# define __NR_timer_gettime64 408
+# endif
+# ifndef __NR_timer_settime64
+# define __NR_timer_settime64 409
+# endif
+# ifndef __NR_timerfd_gettime64
+# define __NR_timerfd_gettime64 410
+# endif
+# ifndef __NR_timerfd_settime64
+# define __NR_timerfd_settime64 411
+# endif
+# ifndef __NR_utimensat_time64
+# define __NR_utimensat_time64 412
+# endif
+# ifndef __NR_pselect6_time64
+# define __NR_pselect6_time64 413
+# endif
+# ifndef __NR_ppoll_time64
+# define __NR_ppoll_time64 414
+# endif
+# ifndef __NR_io_pgetevents_time64
+# define __NR_io_pgetevents_time64 416
+# endif
+# ifndef __NR_recvmmsg_time64
+# define __NR_recvmmsg_time64 417
+# endif
+# ifndef __NR_mq_timedsend_time64
+# define __NR_mq_timedsend_time64 418
+# endif
+# ifndef __NR_mq_timedreceive_time64
+# define __NR_mq_timedreceive_time64 419
+# endif
+# ifndef __NR_semtimedop_time64
+# define __NR_semtimedop_time64 420
+# endif
+# ifndef __NR_rt_sigtimedwait_time64
+# define __NR_rt_sigtimedwait_time64 421
+# endif
+# ifndef __NR_futex_time64
+# define __NR_futex_time64 422
+# endif
+# ifndef __NR_sched_rr_get_interval_time64
+# define __NR_sched_rr_get_interval_time64 423
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal 424
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup 425
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter 426
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register 427
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree 428
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount 429
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen 430
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig 431
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount 432
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick 433
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open 434
+# endif
+# ifndef __NR_clone3
+# define __NR_clone3 435
+# endif
+# ifndef __NR_openat2
+# define __NR_openat2 437
+# endif
+# ifndef __NR_pidfd_getfd
+# define __NR_pidfd_getfd 438
+# endif
+#endif
+
+
+#ifdef __arm__
+# ifndef __NR_restart_syscall
+# define __NR_restart_syscall (__NR_SYSCALL_BASE+ 0)
+# endif
+# ifndef __NR_exit
+# define __NR_exit (__NR_SYSCALL_BASE+ 1)
+# endif
+# ifndef __NR_fork
+# define __NR_fork (__NR_SYSCALL_BASE+ 2)
+# endif
+# ifndef __NR_read
+# define __NR_read (__NR_SYSCALL_BASE+ 3)
+# endif
+# ifndef __NR_write
+# define __NR_write (__NR_SYSCALL_BASE+ 4)
+# endif
+# ifndef __NR_open
+# define __NR_open (__NR_SYSCALL_BASE+ 5)
+# endif
+# ifndef __NR_close
+# define __NR_close (__NR_SYSCALL_BASE+ 6)
+# endif
+# ifndef __NR_creat
+# define __NR_creat (__NR_SYSCALL_BASE+ 8)
+# endif
+# ifndef __NR_link
+# define __NR_link (__NR_SYSCALL_BASE+ 9)
+# endif
+# ifndef __NR_unlink
+# define __NR_unlink (__NR_SYSCALL_BASE+ 10)
+# endif
+# ifndef __NR_execve
+# define __NR_execve (__NR_SYSCALL_BASE+ 11)
+# endif
+# ifndef __NR_chdir
+# define __NR_chdir (__NR_SYSCALL_BASE+ 12)
+# endif
+# ifndef __NR_mknod
+# define __NR_mknod (__NR_SYSCALL_BASE+ 14)
+# endif
+# ifndef __NR_chmod
+# define __NR_chmod (__NR_SYSCALL_BASE+ 15)
+# endif
+# ifndef __NR_lchown
+# define __NR_lchown (__NR_SYSCALL_BASE+ 16)
+# endif
+# ifndef __NR_lseek
+# define __NR_lseek (__NR_SYSCALL_BASE+ 19)
+# endif
+# ifndef __NR_getpid
+# define __NR_getpid (__NR_SYSCALL_BASE+ 20)
+# endif
+# ifndef __NR_mount
+# define __NR_mount (__NR_SYSCALL_BASE+ 21)
+# endif
+# ifndef __NR_setuid
+# define __NR_setuid (__NR_SYSCALL_BASE+ 23)
+# endif
+# ifndef __NR_getuid
+# define __NR_getuid (__NR_SYSCALL_BASE+ 24)
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace (__NR_SYSCALL_BASE+ 26)
+# endif
+# ifndef __NR_pause
+# define __NR_pause (__NR_SYSCALL_BASE+ 29)
+# endif
+# ifndef __NR_access
+# define __NR_access (__NR_SYSCALL_BASE+ 33)
+# endif
+# ifndef __NR_nice
+# define __NR_nice (__NR_SYSCALL_BASE+ 34)
+# endif
+# ifndef __NR_sync
+# define __NR_sync (__NR_SYSCALL_BASE+ 36)
+# endif
+# ifndef __NR_kill
+# define __NR_kill (__NR_SYSCALL_BASE+ 37)
+# endif
+# ifndef __NR_rename
+# define __NR_rename (__NR_SYSCALL_BASE+ 38)
+# endif
+# ifndef __NR_mkdir
+# define __NR_mkdir (__NR_SYSCALL_BASE+ 39)
+# endif
+# ifndef __NR_rmdir
+# define __NR_rmdir (__NR_SYSCALL_BASE+ 40)
+# endif
+# ifndef __NR_dup
+# define __NR_dup (__NR_SYSCALL_BASE+ 41)
+# endif
+# ifndef __NR_pipe
+# define __NR_pipe (__NR_SYSCALL_BASE+ 42)
+# endif
+# ifndef __NR_times
+# define __NR_times (__NR_SYSCALL_BASE+ 43)
+# endif
+# ifndef __NR_brk
+# define __NR_brk (__NR_SYSCALL_BASE+ 45)
+# endif
+# ifndef __NR_setgid
+# define __NR_setgid (__NR_SYSCALL_BASE+ 46)
+# endif
+# ifndef __NR_getgid
+# define __NR_getgid (__NR_SYSCALL_BASE+ 47)
+# endif
+# ifndef __NR_geteuid
+# define __NR_geteuid (__NR_SYSCALL_BASE+ 49)
+# endif
+# ifndef __NR_getegid
+# define __NR_getegid (__NR_SYSCALL_BASE+ 50)
+# endif
+# ifndef __NR_acct
+# define __NR_acct (__NR_SYSCALL_BASE+ 51)
+# endif
+# ifndef __NR_umount2
+# define __NR_umount2 (__NR_SYSCALL_BASE+ 52)
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl (__NR_SYSCALL_BASE+ 54)
+# endif
+# ifndef __NR_fcntl
+# define __NR_fcntl (__NR_SYSCALL_BASE+ 55)
+# endif
+# ifndef __NR_setpgid
+# define __NR_setpgid (__NR_SYSCALL_BASE+ 57)
+# endif
+# ifndef __NR_umask
+# define __NR_umask (__NR_SYSCALL_BASE+ 60)
+# endif
+# ifndef __NR_chroot
+# define __NR_chroot (__NR_SYSCALL_BASE+ 61)
+# endif
+# ifndef __NR_ustat
+# define __NR_ustat (__NR_SYSCALL_BASE+ 62)
+# endif
+# ifndef __NR_dup2
+# define __NR_dup2 (__NR_SYSCALL_BASE+ 63)
+# endif
+# ifndef __NR_getppid
+# define __NR_getppid (__NR_SYSCALL_BASE+ 64)
+# endif
+# ifndef __NR_getpgrp
+# define __NR_getpgrp (__NR_SYSCALL_BASE+ 65)
+# endif
+# ifndef __NR_setsid
+# define __NR_setsid (__NR_SYSCALL_BASE+ 66)
+# endif
+# ifndef __NR_sigaction
+# define __NR_sigaction (__NR_SYSCALL_BASE+ 67)
+# endif
+# ifndef __NR_setreuid
+# define __NR_setreuid (__NR_SYSCALL_BASE+ 70)
+# endif
+# ifndef __NR_setregid
+# define __NR_setregid (__NR_SYSCALL_BASE+ 71)
+# endif
+# ifndef __NR_sigsuspend
+# define __NR_sigsuspend (__NR_SYSCALL_BASE+ 72)
+# endif
+# ifndef __NR_sigpending
+# define __NR_sigpending (__NR_SYSCALL_BASE+ 73)
+# endif
+# ifndef __NR_sethostname
+# define __NR_sethostname (__NR_SYSCALL_BASE+ 74)
+# endif
+# ifndef __NR_setrlimit
+# define __NR_setrlimit (__NR_SYSCALL_BASE+ 75)
+# endif
+# ifndef __NR_getrusage
+# define __NR_getrusage (__NR_SYSCALL_BASE+ 77)
+# endif
+# ifndef __NR_gettimeofday
+# define __NR_gettimeofday (__NR_SYSCALL_BASE+ 78)
+# endif
+# ifndef __NR_settimeofday
+# define __NR_settimeofday (__NR_SYSCALL_BASE+ 79)
+# endif
+# ifndef __NR_getgroups
+# define __NR_getgroups (__NR_SYSCALL_BASE+ 80)
+# endif
+# ifndef __NR_setgroups
+# define __NR_setgroups (__NR_SYSCALL_BASE+ 81)
+# endif
+# ifndef __NR_symlink
+# define __NR_symlink (__NR_SYSCALL_BASE+ 83)
+# endif
+# ifndef __NR_readlink
+# define __NR_readlink (__NR_SYSCALL_BASE+ 85)
+# endif
+# ifndef __NR_uselib
+# define __NR_uselib (__NR_SYSCALL_BASE+ 86)
+# endif
+# ifndef __NR_swapon
+# define __NR_swapon (__NR_SYSCALL_BASE+ 87)
+# endif
+# ifndef __NR_reboot
+# define __NR_reboot (__NR_SYSCALL_BASE+ 88)
+# endif
+# ifndef __NR_munmap
+# define __NR_munmap (__NR_SYSCALL_BASE+ 91)
+# endif
+# ifndef __NR_truncate
+# define __NR_truncate (__NR_SYSCALL_BASE+ 92)
+# endif
+# ifndef __NR_ftruncate
+# define __NR_ftruncate (__NR_SYSCALL_BASE+ 93)
+# endif
+# ifndef __NR_fchmod
+# define __NR_fchmod (__NR_SYSCALL_BASE+ 94)
+# endif
+# ifndef __NR_fchown
+# define __NR_fchown (__NR_SYSCALL_BASE+ 95)
+# endif
+# ifndef __NR_getpriority
+# define __NR_getpriority (__NR_SYSCALL_BASE+ 96)
+# endif
+# ifndef __NR_setpriority
+# define __NR_setpriority (__NR_SYSCALL_BASE+ 97)
+# endif
+# ifndef __NR_statfs
+# define __NR_statfs (__NR_SYSCALL_BASE+ 99)
+# endif
+# ifndef __NR_fstatfs
+# define __NR_fstatfs (__NR_SYSCALL_BASE+100)
+# endif
+# ifndef __NR_syslog
+# define __NR_syslog (__NR_SYSCALL_BASE+103)
+# endif
+# ifndef __NR_setitimer
+# define __NR_setitimer (__NR_SYSCALL_BASE+104)
+# endif
+# ifndef __NR_getitimer
+# define __NR_getitimer (__NR_SYSCALL_BASE+105)
+# endif
+# ifndef __NR_stat
+# define __NR_stat (__NR_SYSCALL_BASE+106)
+# endif
+# ifndef __NR_lstat
+# define __NR_lstat (__NR_SYSCALL_BASE+107)
+# endif
+# ifndef __NR_fstat
+# define __NR_fstat (__NR_SYSCALL_BASE+108)
+# endif
+# ifndef __NR_vhangup
+# define __NR_vhangup (__NR_SYSCALL_BASE+111)
+# endif
+# ifndef __NR_wait4
+# define __NR_wait4 (__NR_SYSCALL_BASE+114)
+# endif
+# ifndef __NR_swapoff
+# define __NR_swapoff (__NR_SYSCALL_BASE+115)
+# endif
+# ifndef __NR_sysinfo
+# define __NR_sysinfo (__NR_SYSCALL_BASE+116)
+# endif
+# ifndef __NR_fsync
+# define __NR_fsync (__NR_SYSCALL_BASE+118)
+# endif
+# ifndef __NR_sigreturn
+# define __NR_sigreturn (__NR_SYSCALL_BASE+119)
+# endif
+# ifndef __NR_clone
+# define __NR_clone (__NR_SYSCALL_BASE+120)
+# endif
+# ifndef __NR_setdomainname
+# define __NR_setdomainname (__NR_SYSCALL_BASE+121)
+# endif
+# ifndef __NR_uname
+# define __NR_uname (__NR_SYSCALL_BASE+122)
+# endif
+# ifndef __NR_adjtimex
+# define __NR_adjtimex (__NR_SYSCALL_BASE+124)
+# endif
+# ifndef __NR_mprotect
+# define __NR_mprotect (__NR_SYSCALL_BASE+125)
+# endif
+# ifndef __NR_sigprocmask
+# define __NR_sigprocmask (__NR_SYSCALL_BASE+126)
+# endif
+# ifndef __NR_init_module
+# define __NR_init_module (__NR_SYSCALL_BASE+128)
+# endif
+# ifndef __NR_delete_module
+# define __NR_delete_module (__NR_SYSCALL_BASE+129)
+# endif
+# ifndef __NR_quotactl
+# define __NR_quotactl (__NR_SYSCALL_BASE+131)
+# endif
+# ifndef __NR_getpgid
+# define __NR_getpgid (__NR_SYSCALL_BASE+132)
+# endif
+# ifndef __NR_fchdir
+# define __NR_fchdir (__NR_SYSCALL_BASE+133)
+# endif
+# ifndef __NR_bdflush
+# define __NR_bdflush (__NR_SYSCALL_BASE+134)
+# endif
+# ifndef __NR_sysfs
+# define __NR_sysfs (__NR_SYSCALL_BASE+135)
+# endif
+# ifndef __NR_personality
+# define __NR_personality (__NR_SYSCALL_BASE+136)
+# endif
+# ifndef __NR_setfsuid
+# define __NR_setfsuid (__NR_SYSCALL_BASE+138)
+# endif
+# ifndef __NR_setfsgid
+# define __NR_setfsgid (__NR_SYSCALL_BASE+139)
+# endif
+# ifndef __NR__llseek
+# define __NR__llseek (__NR_SYSCALL_BASE+140)
+# endif
+# ifndef __NR_getdents
+# define __NR_getdents (__NR_SYSCALL_BASE+141)
+# endif
+# ifndef __NR__newselect
+# define __NR__newselect (__NR_SYSCALL_BASE+142)
+# endif
+# ifndef __NR_flock
+# define __NR_flock (__NR_SYSCALL_BASE+143)
+# endif
+# ifndef __NR_msync
+# define __NR_msync (__NR_SYSCALL_BASE+144)
+# endif
+# ifndef __NR_readv
+# define __NR_readv (__NR_SYSCALL_BASE+145)
+# endif
+# ifndef __NR_writev
+# define __NR_writev (__NR_SYSCALL_BASE+146)
+# endif
+# ifndef __NR_getsid
+# define __NR_getsid (__NR_SYSCALL_BASE+147)
+# endif
+# ifndef __NR_fdatasync
+# define __NR_fdatasync (__NR_SYSCALL_BASE+148)
+# endif
+# ifndef __NR__sysctl
+# define __NR__sysctl (__NR_SYSCALL_BASE+149)
+# endif
+# ifndef __NR_mlock
+# define __NR_mlock (__NR_SYSCALL_BASE+150)
+# endif
+# ifndef __NR_munlock
+# define __NR_munlock (__NR_SYSCALL_BASE+151)
+# endif
+# ifndef __NR_mlockall
+# define __NR_mlockall (__NR_SYSCALL_BASE+152)
+# endif
+# ifndef __NR_munlockall
+# define __NR_munlockall (__NR_SYSCALL_BASE+153)
+# endif
+# ifndef __NR_sched_setparam
+# define __NR_sched_setparam (__NR_SYSCALL_BASE+154)
+# endif
+# ifndef __NR_sched_getparam
+# define __NR_sched_getparam (__NR_SYSCALL_BASE+155)
+# endif
+# ifndef __NR_sched_setscheduler
+# define __NR_sched_setscheduler (__NR_SYSCALL_BASE+156)
+# endif
+# ifndef __NR_sched_getscheduler
+# define __NR_sched_getscheduler (__NR_SYSCALL_BASE+157)
+# endif
+# ifndef __NR_sched_yield
+# define __NR_sched_yield (__NR_SYSCALL_BASE+158)
+# endif
+# ifndef __NR_sched_get_priority_max
+# define __NR_sched_get_priority_max (__NR_SYSCALL_BASE+159)
+# endif
+# ifndef __NR_sched_get_priority_min
+# define __NR_sched_get_priority_min (__NR_SYSCALL_BASE+160)
+# endif
+# ifndef __NR_sched_rr_get_interval
+# define __NR_sched_rr_get_interval (__NR_SYSCALL_BASE+161)
+# endif
+# ifndef __NR_nanosleep
+# define __NR_nanosleep (__NR_SYSCALL_BASE+162)
+# endif
+# ifndef __NR_mremap
+# define __NR_mremap (__NR_SYSCALL_BASE+163)
+# endif
+# ifndef __NR_setresuid
+# define __NR_setresuid (__NR_SYSCALL_BASE+164)
+# endif
+# ifndef __NR_getresuid
+# define __NR_getresuid (__NR_SYSCALL_BASE+165)
+# endif
+# ifndef __NR_poll
+# define __NR_poll (__NR_SYSCALL_BASE+168)
+# endif
+# ifndef __NR_nfsservctl
+# define __NR_nfsservctl (__NR_SYSCALL_BASE+169)
+# endif
+# ifndef __NR_setresgid
+# define __NR_setresgid (__NR_SYSCALL_BASE+170)
+# endif
+# ifndef __NR_getresgid
+# define __NR_getresgid (__NR_SYSCALL_BASE+171)
+# endif
+# ifndef __NR_prctl
+# define __NR_prctl (__NR_SYSCALL_BASE+172)
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn (__NR_SYSCALL_BASE+173)
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction (__NR_SYSCALL_BASE+174)
+# endif
+# ifndef __NR_rt_sigprocmask
+# define __NR_rt_sigprocmask (__NR_SYSCALL_BASE+175)
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending (__NR_SYSCALL_BASE+176)
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait (__NR_SYSCALL_BASE+177)
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo (__NR_SYSCALL_BASE+178)
+# endif
+# ifndef __NR_rt_sigsuspend
+# define __NR_rt_sigsuspend (__NR_SYSCALL_BASE+179)
+# endif
+# ifndef __NR_pread64
+# define __NR_pread64 (__NR_SYSCALL_BASE+180)
+# endif
+# ifndef __NR_pwrite64
+# define __NR_pwrite64 (__NR_SYSCALL_BASE+181)
+# endif
+# ifndef __NR_chown
+# define __NR_chown (__NR_SYSCALL_BASE+182)
+# endif
+# ifndef __NR_getcwd
+# define __NR_getcwd (__NR_SYSCALL_BASE+183)
+# endif
+# ifndef __NR_capget
+# define __NR_capget (__NR_SYSCALL_BASE+184)
+# endif
+# ifndef __NR_capset
+# define __NR_capset (__NR_SYSCALL_BASE+185)
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack (__NR_SYSCALL_BASE+186)
+# endif
+# ifndef __NR_sendfile
+# define __NR_sendfile (__NR_SYSCALL_BASE+187)
+# endif
+# ifndef __NR_vfork
+# define __NR_vfork (__NR_SYSCALL_BASE+190)
+# endif
+# ifndef __NR_ugetrlimit
+# define __NR_ugetrlimit (__NR_SYSCALL_BASE+191)
+# endif
+# ifndef __NR_mmap2
+# define __NR_mmap2 (__NR_SYSCALL_BASE+192)
+# endif
+# ifndef __NR_truncate64
+# define __NR_truncate64 (__NR_SYSCALL_BASE+193)
+# endif
+# ifndef __NR_ftruncate64
+# define __NR_ftruncate64 (__NR_SYSCALL_BASE+194)
+# endif
+# ifndef __NR_stat64
+# define __NR_stat64 (__NR_SYSCALL_BASE+195)
+# endif
+# ifndef __NR_lstat64
+# define __NR_lstat64 (__NR_SYSCALL_BASE+196)
+# endif
+# ifndef __NR_fstat64
+# define __NR_fstat64 (__NR_SYSCALL_BASE+197)
+# endif
+# ifndef __NR_lchown32
+# define __NR_lchown32 (__NR_SYSCALL_BASE+198)
+# endif
+# ifndef __NR_getuid32
+# define __NR_getuid32 (__NR_SYSCALL_BASE+199)
+# endif
+# ifndef __NR_getgid32
+# define __NR_getgid32 (__NR_SYSCALL_BASE+200)
+# endif
+# ifndef __NR_geteuid32
+# define __NR_geteuid32 (__NR_SYSCALL_BASE+201)
+# endif
+# ifndef __NR_getegid32
+# define __NR_getegid32 (__NR_SYSCALL_BASE+202)
+# endif
+# ifndef __NR_setreuid32
+# define __NR_setreuid32 (__NR_SYSCALL_BASE+203)
+# endif
+# ifndef __NR_setregid32
+# define __NR_setregid32 (__NR_SYSCALL_BASE+204)
+# endif
+# ifndef __NR_getgroups32
+# define __NR_getgroups32 (__NR_SYSCALL_BASE+205)
+# endif
+# ifndef __NR_setgroups32
+# define __NR_setgroups32 (__NR_SYSCALL_BASE+206)
+# endif
+# ifndef __NR_fchown32
+# define __NR_fchown32 (__NR_SYSCALL_BASE+207)
+# endif
+# ifndef __NR_setresuid32
+# define __NR_setresuid32 (__NR_SYSCALL_BASE+208)
+# endif
+# ifndef __NR_getresuid32
+# define __NR_getresuid32 (__NR_SYSCALL_BASE+209)
+# endif
+# ifndef __NR_setresgid32
+# define __NR_setresgid32 (__NR_SYSCALL_BASE+210)
+# endif
+# ifndef __NR_getresgid32
+# define __NR_getresgid32 (__NR_SYSCALL_BASE+211)
+# endif
+# ifndef __NR_chown32
+# define __NR_chown32 (__NR_SYSCALL_BASE+212)
+# endif
+# ifndef __NR_setuid32
+# define __NR_setuid32 (__NR_SYSCALL_BASE+213)
+# endif
+# ifndef __NR_setgid32
+# define __NR_setgid32 (__NR_SYSCALL_BASE+214)
+# endif
+# ifndef __NR_setfsuid32
+# define __NR_setfsuid32 (__NR_SYSCALL_BASE+215)
+# endif
+# ifndef __NR_setfsgid32
+# define __NR_setfsgid32 (__NR_SYSCALL_BASE+216)
+# endif
+# ifndef __NR_getdents64
+# define __NR_getdents64 (__NR_SYSCALL_BASE+217)
+# endif
+# ifndef __NR_pivot_root
+# define __NR_pivot_root (__NR_SYSCALL_BASE+218)
+# endif
+# ifndef __NR_mincore
+# define __NR_mincore (__NR_SYSCALL_BASE+219)
+# endif
+# ifndef __NR_madvise
+# define __NR_madvise (__NR_SYSCALL_BASE+220)
+# endif
+# ifndef __NR_fcntl64
+# define __NR_fcntl64 (__NR_SYSCALL_BASE+221)
+# endif
+# ifndef __NR_gettid
+# define __NR_gettid (__NR_SYSCALL_BASE+224)
+# endif
+# ifndef __NR_readahead
+# define __NR_readahead (__NR_SYSCALL_BASE+225)
+# endif
+# ifndef __NR_setxattr
+# define __NR_setxattr (__NR_SYSCALL_BASE+226)
+# endif
+# ifndef __NR_lsetxattr
+# define __NR_lsetxattr (__NR_SYSCALL_BASE+227)
+# endif
+# ifndef __NR_fsetxattr
+# define __NR_fsetxattr (__NR_SYSCALL_BASE+228)
+# endif
+# ifndef __NR_getxattr
+# define __NR_getxattr (__NR_SYSCALL_BASE+229)
+# endif
+# ifndef __NR_lgetxattr
+# define __NR_lgetxattr (__NR_SYSCALL_BASE+230)
+# endif
+# ifndef __NR_fgetxattr
+# define __NR_fgetxattr (__NR_SYSCALL_BASE+231)
+# endif
+# ifndef __NR_listxattr
+# define __NR_listxattr (__NR_SYSCALL_BASE+232)
+# endif
+# ifndef __NR_llistxattr
+# define __NR_llistxattr (__NR_SYSCALL_BASE+233)
+# endif
+# ifndef __NR_flistxattr
+# define __NR_flistxattr (__NR_SYSCALL_BASE+234)
+# endif
+# ifndef __NR_removexattr
+# define __NR_removexattr (__NR_SYSCALL_BASE+235)
+# endif
+# ifndef __NR_lremovexattr
+# define __NR_lremovexattr (__NR_SYSCALL_BASE+236)
+# endif
+# ifndef __NR_fremovexattr
+# define __NR_fremovexattr (__NR_SYSCALL_BASE+237)
+# endif
+# ifndef __NR_tkill
+# define __NR_tkill (__NR_SYSCALL_BASE+238)
+# endif
+# ifndef __NR_sendfile64
+# define __NR_sendfile64 (__NR_SYSCALL_BASE+239)
+# endif
+# ifndef __NR_futex
+# define __NR_futex (__NR_SYSCALL_BASE+240)
+# endif
+# ifndef __NR_sched_setaffinity
+# define __NR_sched_setaffinity (__NR_SYSCALL_BASE+241)
+# endif
+# ifndef __NR_sched_getaffinity
+# define __NR_sched_getaffinity (__NR_SYSCALL_BASE+242)
+# endif
+# ifndef __NR_io_setup
+# define __NR_io_setup (__NR_SYSCALL_BASE+243)
+# endif
+# ifndef __NR_io_destroy
+# define __NR_io_destroy (__NR_SYSCALL_BASE+244)
+# endif
+# ifndef __NR_io_getevents
+# define __NR_io_getevents (__NR_SYSCALL_BASE+245)
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit (__NR_SYSCALL_BASE+246)
+# endif
+# ifndef __NR_io_cancel
+# define __NR_io_cancel (__NR_SYSCALL_BASE+247)
+# endif
+# ifndef __NR_exit_group
+# define __NR_exit_group (__NR_SYSCALL_BASE+248)
+# endif
+# ifndef __NR_lookup_dcookie
+# define __NR_lookup_dcookie (__NR_SYSCALL_BASE+249)
+# endif
+# ifndef __NR_epoll_create
+# define __NR_epoll_create (__NR_SYSCALL_BASE+250)
+# endif
+# ifndef __NR_epoll_ctl
+# define __NR_epoll_ctl (__NR_SYSCALL_BASE+251)
+# endif
+# ifndef __NR_epoll_wait
+# define __NR_epoll_wait (__NR_SYSCALL_BASE+252)
+# endif
+# ifndef __NR_remap_file_pages
+# define __NR_remap_file_pages (__NR_SYSCALL_BASE+253)
+# endif
+# ifndef __NR_set_tid_address
+# define __NR_set_tid_address (__NR_SYSCALL_BASE+256)
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create (__NR_SYSCALL_BASE+257)
+# endif
+# ifndef __NR_timer_settime
+# define __NR_timer_settime (__NR_SYSCALL_BASE+258)
+# endif
+# ifndef __NR_timer_gettime
+# define __NR_timer_gettime (__NR_SYSCALL_BASE+259)
+# endif
+# ifndef __NR_timer_getoverrun
+# define __NR_timer_getoverrun (__NR_SYSCALL_BASE+260)
+# endif
+# ifndef __NR_timer_delete
+# define __NR_timer_delete (__NR_SYSCALL_BASE+261)
+# endif
+# ifndef __NR_clock_settime
+# define __NR_clock_settime (__NR_SYSCALL_BASE+262)
+# endif
+# ifndef __NR_clock_gettime
+# define __NR_clock_gettime (__NR_SYSCALL_BASE+263)
+# endif
+# ifndef __NR_clock_getres
+# define __NR_clock_getres (__NR_SYSCALL_BASE+264)
+# endif
+# ifndef __NR_clock_nanosleep
+# define __NR_clock_nanosleep (__NR_SYSCALL_BASE+265)
+# endif
+# ifndef __NR_statfs64
+# define __NR_statfs64 (__NR_SYSCALL_BASE+266)
+# endif
+# ifndef __NR_fstatfs64
+# define __NR_fstatfs64 (__NR_SYSCALL_BASE+267)
+# endif
+# ifndef __NR_tgkill
+# define __NR_tgkill (__NR_SYSCALL_BASE+268)
+# endif
+# ifndef __NR_utimes
+# define __NR_utimes (__NR_SYSCALL_BASE+269)
+# endif
+# ifndef __NR_arm_fadvise64_64
+# define __NR_arm_fadvise64_64 (__NR_SYSCALL_BASE+270)
+# endif
+# ifndef __NR_pciconfig_iobase
+# define __NR_pciconfig_iobase (__NR_SYSCALL_BASE+271)
+# endif
+# ifndef __NR_pciconfig_read
+# define __NR_pciconfig_read (__NR_SYSCALL_BASE+272)
+# endif
+# ifndef __NR_pciconfig_write
+# define __NR_pciconfig_write (__NR_SYSCALL_BASE+273)
+# endif
+# ifndef __NR_mq_open
+# define __NR_mq_open (__NR_SYSCALL_BASE+274)
+# endif
+# ifndef __NR_mq_unlink
+# define __NR_mq_unlink (__NR_SYSCALL_BASE+275)
+# endif
+# ifndef __NR_mq_timedsend
+# define __NR_mq_timedsend (__NR_SYSCALL_BASE+276)
+# endif
+# ifndef __NR_mq_timedreceive
+# define __NR_mq_timedreceive (__NR_SYSCALL_BASE+277)
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify (__NR_SYSCALL_BASE+278)
+# endif
+# ifndef __NR_mq_getsetattr
+# define __NR_mq_getsetattr (__NR_SYSCALL_BASE+279)
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid (__NR_SYSCALL_BASE+280)
+# endif
+# ifndef __NR_socket
+# define __NR_socket (__NR_SYSCALL_BASE+281)
+# endif
+# ifndef __NR_bind
+# define __NR_bind (__NR_SYSCALL_BASE+282)
+# endif
+# ifndef __NR_connect
+# define __NR_connect (__NR_SYSCALL_BASE+283)
+# endif
+# ifndef __NR_listen
+# define __NR_listen (__NR_SYSCALL_BASE+284)
+# endif
+# ifndef __NR_accept
+# define __NR_accept (__NR_SYSCALL_BASE+285)
+# endif
+# ifndef __NR_getsockname
+# define __NR_getsockname (__NR_SYSCALL_BASE+286)
+# endif
+# ifndef __NR_getpeername
+# define __NR_getpeername (__NR_SYSCALL_BASE+287)
+# endif
+# ifndef __NR_socketpair
+# define __NR_socketpair (__NR_SYSCALL_BASE+288)
+# endif
+# ifndef __NR_send
+# define __NR_send (__NR_SYSCALL_BASE+289)
+# endif
+# ifndef __NR_sendto
+# define __NR_sendto (__NR_SYSCALL_BASE+290)
+# endif
+# ifndef __NR_recv
+# define __NR_recv (__NR_SYSCALL_BASE+291)
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom (__NR_SYSCALL_BASE+292)
+# endif
+# ifndef __NR_shutdown
+# define __NR_shutdown (__NR_SYSCALL_BASE+293)
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt (__NR_SYSCALL_BASE+294)
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt (__NR_SYSCALL_BASE+295)
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg (__NR_SYSCALL_BASE+296)
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg (__NR_SYSCALL_BASE+297)
+# endif
+# ifndef __NR_semop
+# define __NR_semop (__NR_SYSCALL_BASE+298)
+# endif
+# ifndef __NR_semget
+# define __NR_semget (__NR_SYSCALL_BASE+299)
+# endif
+# ifndef __NR_semctl
+# define __NR_semctl (__NR_SYSCALL_BASE+300)
+# endif
+# ifndef __NR_msgsnd
+# define __NR_msgsnd (__NR_SYSCALL_BASE+301)
+# endif
+# ifndef __NR_msgrcv
+# define __NR_msgrcv (__NR_SYSCALL_BASE+302)
+# endif
+# ifndef __NR_msgget
+# define __NR_msgget (__NR_SYSCALL_BASE+303)
+# endif
+# ifndef __NR_msgctl
+# define __NR_msgctl (__NR_SYSCALL_BASE+304)
+# endif
+# ifndef __NR_shmat
+# define __NR_shmat (__NR_SYSCALL_BASE+305)
+# endif
+# ifndef __NR_shmdt
+# define __NR_shmdt (__NR_SYSCALL_BASE+306)
+# endif
+# ifndef __NR_shmget
+# define __NR_shmget (__NR_SYSCALL_BASE+307)
+# endif
+# ifndef __NR_shmctl
+# define __NR_shmctl (__NR_SYSCALL_BASE+308)
+# endif
+# ifndef __NR_add_key
+# define __NR_add_key (__NR_SYSCALL_BASE+309)
+# endif
+# ifndef __NR_request_key
+# define __NR_request_key (__NR_SYSCALL_BASE+310)
+# endif
+# ifndef __NR_keyctl
+# define __NR_keyctl (__NR_SYSCALL_BASE+311)
+# endif
+# ifndef __NR_semtimedop
+# define __NR_semtimedop (__NR_SYSCALL_BASE+312)
+# endif
+# ifndef __NR_vserver
+# define __NR_vserver (__NR_SYSCALL_BASE+313)
+# endif
+# ifndef __NR_ioprio_set
+# define __NR_ioprio_set (__NR_SYSCALL_BASE+314)
+# endif
+# ifndef __NR_ioprio_get
+# define __NR_ioprio_get (__NR_SYSCALL_BASE+315)
+# endif
+# ifndef __NR_inotify_init
+# define __NR_inotify_init (__NR_SYSCALL_BASE+316)
+# endif
+# ifndef __NR_inotify_add_watch
+# define __NR_inotify_add_watch (__NR_SYSCALL_BASE+317)
+# endif
+# ifndef __NR_inotify_rm_watch
+# define __NR_inotify_rm_watch (__NR_SYSCALL_BASE+318)
+# endif
+# ifndef __NR_mbind
+# define __NR_mbind (__NR_SYSCALL_BASE+319)
+# endif
+# ifndef __NR_get_mempolicy
+# define __NR_get_mempolicy (__NR_SYSCALL_BASE+320)
+# endif
+# ifndef __NR_set_mempolicy
+# define __NR_set_mempolicy (__NR_SYSCALL_BASE+321)
+# endif
+# ifndef __NR_openat
+# define __NR_openat (__NR_SYSCALL_BASE+322)
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat (__NR_SYSCALL_BASE+323)
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat (__NR_SYSCALL_BASE+324)
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat (__NR_SYSCALL_BASE+325)
+# endif
+# ifndef __NR_futimesat
+# define __NR_futimesat (__NR_SYSCALL_BASE+326)
+# endif
+# ifndef __NR_fstatat64
+# define __NR_fstatat64 (__NR_SYSCALL_BASE+327)
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat (__NR_SYSCALL_BASE+328)
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat (__NR_SYSCALL_BASE+329)
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat (__NR_SYSCALL_BASE+330)
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat (__NR_SYSCALL_BASE+331)
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat (__NR_SYSCALL_BASE+332)
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat (__NR_SYSCALL_BASE+333)
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat (__NR_SYSCALL_BASE+334)
+# endif
+# ifndef __NR_pselect6
+# define __NR_pselect6 (__NR_SYSCALL_BASE+335)
+# endif
+# ifndef __NR_ppoll
+# define __NR_ppoll (__NR_SYSCALL_BASE+336)
+# endif
+# ifndef __NR_unshare
+# define __NR_unshare (__NR_SYSCALL_BASE+337)
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list (__NR_SYSCALL_BASE+338)
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list (__NR_SYSCALL_BASE+339)
+# endif
+# ifndef __NR_splice
+# define __NR_splice (__NR_SYSCALL_BASE+340)
+# endif
+# ifndef __NR_arm_sync_file_range
+# define __NR_arm_sync_file_range (__NR_SYSCALL_BASE+341)
+# endif
+# ifndef __NR_sync_file_range2
+# define __NR_sync_file_range2 __NR_arm_sync_file_range
+# endif
+# ifndef __NR_tee
+# define __NR_tee (__NR_SYSCALL_BASE+342)
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice (__NR_SYSCALL_BASE+343)
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages (__NR_SYSCALL_BASE+344)
+# endif
+# ifndef __NR_getcpu
+# define __NR_getcpu (__NR_SYSCALL_BASE+345)
+# endif
+# ifndef __NR_epoll_pwait
+# define __NR_epoll_pwait (__NR_SYSCALL_BASE+346)
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load (__NR_SYSCALL_BASE+347)
+# endif
+# ifndef __NR_utimensat
+# define __NR_utimensat (__NR_SYSCALL_BASE+348)
+# endif
+# ifndef __NR_signalfd
+# define __NR_signalfd (__NR_SYSCALL_BASE+349)
+# endif
+# ifndef __NR_timerfd_create
+# define __NR_timerfd_create (__NR_SYSCALL_BASE+350)
+# endif
+# ifndef __NR_eventfd
+# define __NR_eventfd (__NR_SYSCALL_BASE+351)
+# endif
+# ifndef __NR_fallocate
+# define __NR_fallocate (__NR_SYSCALL_BASE+352)
+# endif
+# ifndef __NR_timerfd_settime
+# define __NR_timerfd_settime (__NR_SYSCALL_BASE+353)
+# endif
+# ifndef __NR_timerfd_gettime
+# define __NR_timerfd_gettime (__NR_SYSCALL_BASE+354)
+# endif
+# ifndef __NR_signalfd4
+# define __NR_signalfd4 (__NR_SYSCALL_BASE+355)
+# endif
+# ifndef __NR_eventfd2
+# define __NR_eventfd2 (__NR_SYSCALL_BASE+356)
+# endif
+# ifndef __NR_epoll_create1
+# define __NR_epoll_create1 (__NR_SYSCALL_BASE+357)
+# endif
+# ifndef __NR_dup3
+# define __NR_dup3 (__NR_SYSCALL_BASE+358)
+# endif
+# ifndef __NR_pipe2
+# define __NR_pipe2 (__NR_SYSCALL_BASE+359)
+# endif
+# ifndef __NR_inotify_init1
+# define __NR_inotify_init1 (__NR_SYSCALL_BASE+360)
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv (__NR_SYSCALL_BASE+361)
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev (__NR_SYSCALL_BASE+362)
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo (__NR_SYSCALL_BASE+363)
+# endif
+# ifndef __NR_perf_event_open
+# define __NR_perf_event_open (__NR_SYSCALL_BASE+364)
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg (__NR_SYSCALL_BASE+365)
+# endif
+# ifndef __NR_accept4
+# define __NR_accept4 (__NR_SYSCALL_BASE+366)
+# endif
+# ifndef __NR_fanotify_init
+# define __NR_fanotify_init (__NR_SYSCALL_BASE+367)
+# endif
+# ifndef __NR_fanotify_mark
+# define __NR_fanotify_mark (__NR_SYSCALL_BASE+368)
+# endif
+# ifndef __NR_prlimit64
+# define __NR_prlimit64 (__NR_SYSCALL_BASE+369)
+# endif
+# ifndef __NR_name_to_handle_at
+# define __NR_name_to_handle_at (__NR_SYSCALL_BASE+370)
+# endif
+# ifndef __NR_open_by_handle_at
+# define __NR_open_by_handle_at (__NR_SYSCALL_BASE+371)
+# endif
+# ifndef __NR_clock_adjtime
+# define __NR_clock_adjtime (__NR_SYSCALL_BASE+372)
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs (__NR_SYSCALL_BASE+373)
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg (__NR_SYSCALL_BASE+374)
+# endif
+# ifndef __NR_setns
+# define __NR_setns (__NR_SYSCALL_BASE+375)
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv (__NR_SYSCALL_BASE+376)
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev (__NR_SYSCALL_BASE+377)
+# endif
+# ifndef __NR_kcmp
+# define __NR_kcmp (__NR_SYSCALL_BASE+378)
+# endif
+# ifndef __NR_finit_module
+# define __NR_finit_module (__NR_SYSCALL_BASE+379)
+# endif
+# ifndef __NR_sched_setattr
+# define __NR_sched_setattr (__NR_SYSCALL_BASE+380)
+# endif
+# ifndef __NR_sched_getattr
+# define __NR_sched_getattr (__NR_SYSCALL_BASE+381)
+# endif
+# ifndef __NR_renameat2
+# define __NR_renameat2 (__NR_SYSCALL_BASE+382)
+# endif
+# ifndef __NR_seccomp
+# define __NR_seccomp (__NR_SYSCALL_BASE+383)
+# endif
+# ifndef __NR_getrandom
+# define __NR_getrandom (__NR_SYSCALL_BASE+384)
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create (__NR_SYSCALL_BASE+385)
+# endif
+# ifndef __NR_bpf
+# define __NR_bpf (__NR_SYSCALL_BASE+386)
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat (__NR_SYSCALL_BASE+387)
+# endif
+# ifndef __NR_userfaultfd
+# define __NR_userfaultfd (__NR_SYSCALL_BASE+388)
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier (__NR_SYSCALL_BASE+389)
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 (__NR_SYSCALL_BASE+390)
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range (__NR_SYSCALL_BASE+391)
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 (__NR_SYSCALL_BASE+392)
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 (__NR_SYSCALL_BASE+393)
+# endif
+# ifndef __NR_pkey_mprotect
+# define __NR_pkey_mprotect (__NR_SYSCALL_BASE+394)
+# endif
+# ifndef __NR_pkey_alloc
+# define __NR_pkey_alloc (__NR_SYSCALL_BASE+395)
+# endif
+# ifndef __NR_pkey_free
+# define __NR_pkey_free (__NR_SYSCALL_BASE+396)
+# endif
+# ifndef __NR_statx
+# define __NR_statx (__NR_SYSCALL_BASE+397)
+# endif
+# ifndef __NR_rseq
+# define __NR_rseq (__NR_SYSCALL_BASE+398)
+# endif
+# ifndef __NR_io_pgetevents
+# define __NR_io_pgetevents (__NR_SYSCALL_BASE+399)
+# endif
+# ifndef __NR_migrate_pages
+# define __NR_migrate_pages (__NR_SYSCALL_BASE+400)
+# endif
+# ifndef __NR_kexec_file_load
+# define __NR_kexec_file_load (__NR_SYSCALL_BASE+401)
+# endif
+# ifndef __NR_clock_gettime64
+# define __NR_clock_gettime64 (__NR_SYSCALL_BASE+403)
+# endif
+# ifndef __NR_clock_settime64
+# define __NR_clock_settime64 (__NR_SYSCALL_BASE+404)
+# endif
+# ifndef __NR_clock_adjtime64
+# define __NR_clock_adjtime64 (__NR_SYSCALL_BASE+405)
+# endif
+# ifndef __NR_clock_getres_time64
+# define __NR_clock_getres_time64 (__NR_SYSCALL_BASE+406)
+# endif
+# ifndef __NR_clock_nanosleep_time64
+# define __NR_clock_nanosleep_time64 (__NR_SYSCALL_BASE+407)
+# endif
+# ifndef __NR_timer_gettime64
+# define __NR_timer_gettime64 (__NR_SYSCALL_BASE+408)
+# endif
+# ifndef __NR_timer_settime64
+# define __NR_timer_settime64 (__NR_SYSCALL_BASE+409)
+# endif
+# ifndef __NR_timerfd_gettime64
+# define __NR_timerfd_gettime64 (__NR_SYSCALL_BASE+410)
+# endif
+# ifndef __NR_timerfd_settime64
+# define __NR_timerfd_settime64 (__NR_SYSCALL_BASE+411)
+# endif
+# ifndef __NR_utimensat_time64
+# define __NR_utimensat_time64 (__NR_SYSCALL_BASE+412)
+# endif
+# ifndef __NR_pselect6_time64
+# define __NR_pselect6_time64 (__NR_SYSCALL_BASE+413)
+# endif
+# ifndef __NR_ppoll_time64
+# define __NR_ppoll_time64 (__NR_SYSCALL_BASE+414)
+# endif
+# ifndef __NR_io_pgetevents_time64
+# define __NR_io_pgetevents_time64 (__NR_SYSCALL_BASE+416)
+# endif
+# ifndef __NR_recvmmsg_time64
+# define __NR_recvmmsg_time64 (__NR_SYSCALL_BASE+417)
+# endif
+# ifndef __NR_mq_timedsend_time64
+# define __NR_mq_timedsend_time64 (__NR_SYSCALL_BASE+418)
+# endif
+# ifndef __NR_mq_timedreceive_time64
+# define __NR_mq_timedreceive_time64 (__NR_SYSCALL_BASE+419)
+# endif
+# ifndef __NR_semtimedop_time64
+# define __NR_semtimedop_time64 (__NR_SYSCALL_BASE+420)
+# endif
+# ifndef __NR_rt_sigtimedwait_time64
+# define __NR_rt_sigtimedwait_time64 (__NR_SYSCALL_BASE+421)
+# endif
+# ifndef __NR_futex_time64
+# define __NR_futex_time64 (__NR_SYSCALL_BASE+422)
+# endif
+# ifndef __NR_sched_rr_get_interval_time64
+# define __NR_sched_rr_get_interval_time64 (__NR_SYSCALL_BASE+423)
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal (__NR_SYSCALL_BASE+424)
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup (__NR_SYSCALL_BASE+425)
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter (__NR_SYSCALL_BASE+426)
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register (__NR_SYSCALL_BASE+427)
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree (__NR_SYSCALL_BASE+428)
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount (__NR_SYSCALL_BASE+429)
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen (__NR_SYSCALL_BASE+430)
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig (__NR_SYSCALL_BASE+431)
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount (__NR_SYSCALL_BASE+432)
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick (__NR_SYSCALL_BASE+433)
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open (__NR_SYSCALL_BASE+434)
+# endif
+# ifndef __NR_clone3
+# define __NR_clone3 (__NR_SYSCALL_BASE+435)
+# endif
+# ifndef __NR_openat2
+# define __NR_openat2 (__NR_SYSCALL_BASE+437)
+# endif
+# ifndef __NR_pidfd_getfd
+# define __NR_pidfd_getfd (__NR_SYSCALL_BASE+438)
+# endif
+#endif
+
+
+#ifdef __hppa__
+# ifndef __NR__sysctl
+# define __NR__sysctl 149
+# endif
+# ifndef __NR_openat
+# define __NR_openat 275
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat (__NR_openat + 1)
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat (__NR_openat + 2)
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat (__NR_openat + 3)
+# endif
+# ifndef __NR_futimesat
+# define __NR_futimesat (__NR_openat + 4)
+# endif
+# ifndef __NR_newfstatat
+# define __NR_newfstatat (__NR_openat + 5)
+# endif
+# ifndef __NR_fstatat64
+# define __NR_fstatat64 (__NR_openat + 5)
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat (__NR_openat + 6)
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat (__NR_openat + 7)
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat (__NR_openat + 8)
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat (__NR_openat + 9)
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat (__NR_openat + 10)
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat (__NR_openat + 11)
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat (__NR_openat + 12)
+# endif
+# ifndef __NR_splice
+# define __NR_splice 291
+# endif
+# ifndef __NR_tee
+# define __NR_tee 293
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice 294
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs 327
+# endif
+# ifndef __NR_setns
+# define __NR_setns 328
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv 330
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev 331
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create 340
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier 343
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat 342
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 345
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range 346
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 347
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 348
+# endif
+# ifndef __NR_io_pgetevents
+# define __NR_io_pgetevents 350
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal 424
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup 425
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter 426
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register 427
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree 428
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount 429
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen 430
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig 431
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount 432
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick 433
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open 434
+# endif
+#endif
+
+
+#ifdef __i386__
+# ifndef __NR_restart_syscall
+# define __NR_restart_syscall 0
+# endif
+# ifndef __NR_exit
+# define __NR_exit 1
+# endif
+# ifndef __NR_fork
+# define __NR_fork 2
+# endif
+# ifndef __NR_read
+# define __NR_read 3
+# endif
+# ifndef __NR_write
+# define __NR_write 4
+# endif
+# ifndef __NR_open
+# define __NR_open 5
+# endif
+# ifndef __NR_close
+# define __NR_close 6
+# endif
+# ifndef __NR_waitpid
+# define __NR_waitpid 7
+# endif
+# ifndef __NR_creat
+# define __NR_creat 8
+# endif
+# ifndef __NR_link
+# define __NR_link 9
+# endif
+# ifndef __NR_unlink
+# define __NR_unlink 10
+# endif
+# ifndef __NR_execve
+# define __NR_execve 11
+# endif
+# ifndef __NR_chdir
+# define __NR_chdir 12
+# endif
+# ifndef __NR_time
+# define __NR_time 13
+# endif
+# ifndef __NR_mknod
+# define __NR_mknod 14
+# endif
+# ifndef __NR_chmod
+# define __NR_chmod 15
+# endif
+# ifndef __NR_lchown
+# define __NR_lchown 16
+# endif
+# ifndef __NR_break
+# define __NR_break 17
+# endif
+# ifndef __NR_oldstat
+# define __NR_oldstat 18
+# endif
+# ifndef __NR_lseek
+# define __NR_lseek 19
+# endif
+# ifndef __NR_getpid
+# define __NR_getpid 20
+# endif
+# ifndef __NR_mount
+# define __NR_mount 21
+# endif
+# ifndef __NR_umount
+# define __NR_umount 22
+# endif
+# ifndef __NR_setuid
+# define __NR_setuid 23
+# endif
+# ifndef __NR_getuid
+# define __NR_getuid 24
+# endif
+# ifndef __NR_stime
+# define __NR_stime 25
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace 26
+# endif
+# ifndef __NR_alarm
+# define __NR_alarm 27
+# endif
+# ifndef __NR_oldfstat
+# define __NR_oldfstat 28
+# endif
+# ifndef __NR_pause
+# define __NR_pause 29
+# endif
+# ifndef __NR_utime
+# define __NR_utime 30
+# endif
+# ifndef __NR_stty
+# define __NR_stty 31
+# endif
+# ifndef __NR_gtty
+# define __NR_gtty 32
+# endif
+# ifndef __NR_access
+# define __NR_access 33
+# endif
+# ifndef __NR_nice
+# define __NR_nice 34
+# endif
+# ifndef __NR_ftime
+# define __NR_ftime 35
+# endif
+# ifndef __NR_sync
+# define __NR_sync 36
+# endif
+# ifndef __NR_kill
+# define __NR_kill 37
+# endif
+# ifndef __NR_rename
+# define __NR_rename 38
+# endif
+# ifndef __NR_mkdir
+# define __NR_mkdir 39
+# endif
+# ifndef __NR_rmdir
+# define __NR_rmdir 40
+# endif
+# ifndef __NR_dup
+# define __NR_dup 41
+# endif
+# ifndef __NR_pipe
+# define __NR_pipe 42
+# endif
+# ifndef __NR_times
+# define __NR_times 43
+# endif
+# ifndef __NR_prof
+# define __NR_prof 44
+# endif
+# ifndef __NR_brk
+# define __NR_brk 45
+# endif
+# ifndef __NR_setgid
+# define __NR_setgid 46
+# endif
+# ifndef __NR_getgid
+# define __NR_getgid 47
+# endif
+# ifndef __NR_signal
+# define __NR_signal 48
+# endif
+# ifndef __NR_geteuid
+# define __NR_geteuid 49
+# endif
+# ifndef __NR_getegid
+# define __NR_getegid 50
+# endif
+# ifndef __NR_acct
+# define __NR_acct 51
+# endif
+# ifndef __NR_umount2
+# define __NR_umount2 52
+# endif
+# ifndef __NR_lock
+# define __NR_lock 53
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl 54
+# endif
+# ifndef __NR_fcntl
+# define __NR_fcntl 55
+# endif
+# ifndef __NR_mpx
+# define __NR_mpx 56
+# endif
+# ifndef __NR_setpgid
+# define __NR_setpgid 57
+# endif
+# ifndef __NR_ulimit
+# define __NR_ulimit 58
+# endif
+# ifndef __NR_oldolduname
+# define __NR_oldolduname 59
+# endif
+# ifndef __NR_umask
+# define __NR_umask 60
+# endif
+# ifndef __NR_chroot
+# define __NR_chroot 61
+# endif
+# ifndef __NR_ustat
+# define __NR_ustat 62
+# endif
+# ifndef __NR_dup2
+# define __NR_dup2 63
+# endif
+# ifndef __NR_getppid
+# define __NR_getppid 64
+# endif
+# ifndef __NR_getpgrp
+# define __NR_getpgrp 65
+# endif
+# ifndef __NR_setsid
+# define __NR_setsid 66
+# endif
+# ifndef __NR_sigaction
+# define __NR_sigaction 67
+# endif
+# ifndef __NR_sgetmask
+# define __NR_sgetmask 68
+# endif
+# ifndef __NR_ssetmask
+# define __NR_ssetmask 69
+# endif
+# ifndef __NR_setreuid
+# define __NR_setreuid 70
+# endif
+# ifndef __NR_setregid
+# define __NR_setregid 71
+# endif
+# ifndef __NR_sigsuspend
+# define __NR_sigsuspend 72
+# endif
+# ifndef __NR_sigpending
+# define __NR_sigpending 73
+# endif
+# ifndef __NR_sethostname
+# define __NR_sethostname 74
+# endif
+# ifndef __NR_setrlimit
+# define __NR_setrlimit 75
+# endif
+# ifndef __NR_getrlimit
+# define __NR_getrlimit 76
+# endif
+# ifndef __NR_getrusage
+# define __NR_getrusage 77
+# endif
+# ifndef __NR_gettimeofday
+# define __NR_gettimeofday 78
+# endif
+# ifndef __NR_settimeofday
+# define __NR_settimeofday 79
+# endif
+# ifndef __NR_getgroups
+# define __NR_getgroups 80
+# endif
+# ifndef __NR_setgroups
+# define __NR_setgroups 81
+# endif
+# ifndef __NR_select
+# define __NR_select 82
+# endif
+# ifndef __NR_symlink
+# define __NR_symlink 83
+# endif
+# ifndef __NR_oldlstat
+# define __NR_oldlstat 84
+# endif
+# ifndef __NR_readlink
+# define __NR_readlink 85
+# endif
+# ifndef __NR_uselib
+# define __NR_uselib 86
+# endif
+# ifndef __NR_swapon
+# define __NR_swapon 87
+# endif
+# ifndef __NR_reboot
+# define __NR_reboot 88
+# endif
+# ifndef __NR_readdir
+# define __NR_readdir 89
+# endif
+# ifndef __NR_mmap
+# define __NR_mmap 90
+# endif
+# ifndef __NR_munmap
+# define __NR_munmap 91
+# endif
+# ifndef __NR_truncate
+# define __NR_truncate 92
+# endif
+# ifndef __NR_ftruncate
+# define __NR_ftruncate 93
+# endif
+# ifndef __NR_fchmod
+# define __NR_fchmod 94
+# endif
+# ifndef __NR_fchown
+# define __NR_fchown 95
+# endif
+# ifndef __NR_getpriority
+# define __NR_getpriority 96
+# endif
+# ifndef __NR_setpriority
+# define __NR_setpriority 97
+# endif
+# ifndef __NR_profil
+# define __NR_profil 98
+# endif
+# ifndef __NR_statfs
+# define __NR_statfs 99
+# endif
+# ifndef __NR_fstatfs
+# define __NR_fstatfs 100
+# endif
+# ifndef __NR_ioperm
+# define __NR_ioperm 101
+# endif
+# ifndef __NR_socketcall
+# define __NR_socketcall 102
+# endif
+# ifndef __NR_syslog
+# define __NR_syslog 103
+# endif
+# ifndef __NR_setitimer
+# define __NR_setitimer 104
+# endif
+# ifndef __NR_getitimer
+# define __NR_getitimer 105
+# endif
+# ifndef __NR_stat
+# define __NR_stat 106
+# endif
+# ifndef __NR_lstat
+# define __NR_lstat 107
+# endif
+# ifndef __NR_fstat
+# define __NR_fstat 108
+# endif
+# ifndef __NR_olduname
+# define __NR_olduname 109
+# endif
+# ifndef __NR_iopl
+# define __NR_iopl 110
+# endif
+# ifndef __NR_vhangup
+# define __NR_vhangup 111
+# endif
+# ifndef __NR_idle
+# define __NR_idle 112
+# endif
+# ifndef __NR_vm86old
+# define __NR_vm86old 113
+# endif
+# ifndef __NR_wait4
+# define __NR_wait4 114
+# endif
+# ifndef __NR_swapoff
+# define __NR_swapoff 115
+# endif
+# ifndef __NR_sysinfo
+# define __NR_sysinfo 116
+# endif
+# ifndef __NR_ipc
+# define __NR_ipc 117
+# endif
+# ifndef __NR_fsync
+# define __NR_fsync 118
+# endif
+# ifndef __NR_sigreturn
+# define __NR_sigreturn 119
+# endif
+# ifndef __NR_clone
+# define __NR_clone 120
+# endif
+# ifndef __NR_setdomainname
+# define __NR_setdomainname 121
+# endif
+# ifndef __NR_uname
+# define __NR_uname 122
+# endif
+# ifndef __NR_modify_ldt
+# define __NR_modify_ldt 123
+# endif
+# ifndef __NR_adjtimex
+# define __NR_adjtimex 124
+# endif
+# ifndef __NR_mprotect
+# define __NR_mprotect 125
+# endif
+# ifndef __NR_sigprocmask
+# define __NR_sigprocmask 126
+# endif
+# ifndef __NR_create_module
+# define __NR_create_module 127
+# endif
+# ifndef __NR_init_module
+# define __NR_init_module 128
+# endif
+# ifndef __NR_delete_module
+# define __NR_delete_module 129
+# endif
+# ifndef __NR_get_kernel_syms
+# define __NR_get_kernel_syms 130
+# endif
+# ifndef __NR_quotactl
+# define __NR_quotactl 131
+# endif
+# ifndef __NR_getpgid
+# define __NR_getpgid 132
+# endif
+# ifndef __NR_fchdir
+# define __NR_fchdir 133
+# endif
+# ifndef __NR_bdflush
+# define __NR_bdflush 134
+# endif
+# ifndef __NR_sysfs
+# define __NR_sysfs 135
+# endif
+# ifndef __NR_personality
+# define __NR_personality 136
+# endif
+# ifndef __NR_afs_syscall
+# define __NR_afs_syscall 137
+# endif
+# ifndef __NR_setfsuid
+# define __NR_setfsuid 138
+# endif
+# ifndef __NR_setfsgid
+# define __NR_setfsgid 139
+# endif
+# ifndef __NR__llseek
+# define __NR__llseek 140
+# endif
+# ifndef __NR_getdents
+# define __NR_getdents 141
+# endif
+# ifndef __NR__newselect
+# define __NR__newselect 142
+# endif
+# ifndef __NR_flock
+# define __NR_flock 143
+# endif
+# ifndef __NR_msync
+# define __NR_msync 144
+# endif
+# ifndef __NR_readv
+# define __NR_readv 145
+# endif
+# ifndef __NR_writev
+# define __NR_writev 146
+# endif
+# ifndef __NR_getsid
+# define __NR_getsid 147
+# endif
+# ifndef __NR_fdatasync
+# define __NR_fdatasync 148
+# endif
+# ifndef __NR__sysctl
+# define __NR__sysctl 149
+# endif
+# ifndef __NR_mlock
+# define __NR_mlock 150
+# endif
+# ifndef __NR_munlock
+# define __NR_munlock 151
+# endif
+# ifndef __NR_mlockall
+# define __NR_mlockall 152
+# endif
+# ifndef __NR_munlockall
+# define __NR_munlockall 153
+# endif
+# ifndef __NR_sched_setparam
+# define __NR_sched_setparam 154
+# endif
+# ifndef __NR_sched_getparam
+# define __NR_sched_getparam 155
+# endif
+# ifndef __NR_sched_setscheduler
+# define __NR_sched_setscheduler 156
+# endif
+# ifndef __NR_sched_getscheduler
+# define __NR_sched_getscheduler 157
+# endif
+# ifndef __NR_sched_yield
+# define __NR_sched_yield 158
+# endif
+# ifndef __NR_sched_get_priority_max
+# define __NR_sched_get_priority_max 159
+# endif
+# ifndef __NR_sched_get_priority_min
+# define __NR_sched_get_priority_min 160
+# endif
+# ifndef __NR_sched_rr_get_interval
+# define __NR_sched_rr_get_interval 161
+# endif
+# ifndef __NR_nanosleep
+# define __NR_nanosleep 162
+# endif
+# ifndef __NR_mremap
+# define __NR_mremap 163
+# endif
+# ifndef __NR_setresuid
+# define __NR_setresuid 164
+# endif
+# ifndef __NR_getresuid
+# define __NR_getresuid 165
+# endif
+# ifndef __NR_vm86
+# define __NR_vm86 166
+# endif
+# ifndef __NR_query_module
+# define __NR_query_module 167
+# endif
+# ifndef __NR_poll
+# define __NR_poll 168
+# endif
+# ifndef __NR_nfsservctl
+# define __NR_nfsservctl 169
+# endif
+# ifndef __NR_setresgid
+# define __NR_setresgid 170
+# endif
+# ifndef __NR_getresgid
+# define __NR_getresgid 171
+# endif
+# ifndef __NR_prctl
+# define __NR_prctl 172
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn 173
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction 174
+# endif
+# ifndef __NR_rt_sigprocmask
+# define __NR_rt_sigprocmask 175
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending 176
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait 177
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo 178
+# endif
+# ifndef __NR_rt_sigsuspend
+# define __NR_rt_sigsuspend 179
+# endif
+# ifndef __NR_pread64
+# define __NR_pread64 180
+# endif
+# ifndef __NR_pwrite64
+# define __NR_pwrite64 181
+# endif
+# ifndef __NR_chown
+# define __NR_chown 182
+# endif
+# ifndef __NR_getcwd
+# define __NR_getcwd 183
+# endif
+# ifndef __NR_capget
+# define __NR_capget 184
+# endif
+# ifndef __NR_capset
+# define __NR_capset 185
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack 186
+# endif
+# ifndef __NR_sendfile
+# define __NR_sendfile 187
+# endif
+# ifndef __NR_getpmsg
+# define __NR_getpmsg 188
+# endif
+# ifndef __NR_putpmsg
+# define __NR_putpmsg 189
+# endif
+# ifndef __NR_vfork
+# define __NR_vfork 190
+# endif
+# ifndef __NR_ugetrlimit
+# define __NR_ugetrlimit 191
+# endif
+# ifndef __NR_mmap2
+# define __NR_mmap2 192
+# endif
+# ifndef __NR_truncate64
+# define __NR_truncate64 193
+# endif
+# ifndef __NR_ftruncate64
+# define __NR_ftruncate64 194
+# endif
+# ifndef __NR_stat64
+# define __NR_stat64 195
+# endif
+# ifndef __NR_lstat64
+# define __NR_lstat64 196
+# endif
+# ifndef __NR_fstat64
+# define __NR_fstat64 197
+# endif
+# ifndef __NR_lchown32
+# define __NR_lchown32 198
+# endif
+# ifndef __NR_getuid32
+# define __NR_getuid32 199
+# endif
+# ifndef __NR_getgid32
+# define __NR_getgid32 200
+# endif
+# ifndef __NR_geteuid32
+# define __NR_geteuid32 201
+# endif
+# ifndef __NR_getegid32
+# define __NR_getegid32 202
+# endif
+# ifndef __NR_setreuid32
+# define __NR_setreuid32 203
+# endif
+# ifndef __NR_setregid32
+# define __NR_setregid32 204
+# endif
+# ifndef __NR_getgroups32
+# define __NR_getgroups32 205
+# endif
+# ifndef __NR_setgroups32
+# define __NR_setgroups32 206
+# endif
+# ifndef __NR_fchown32
+# define __NR_fchown32 207
+# endif
+# ifndef __NR_setresuid32
+# define __NR_setresuid32 208
+# endif
+# ifndef __NR_getresuid32
+# define __NR_getresuid32 209
+# endif
+# ifndef __NR_setresgid32
+# define __NR_setresgid32 210
+# endif
+# ifndef __NR_getresgid32
+# define __NR_getresgid32 211
+# endif
+# ifndef __NR_chown32
+# define __NR_chown32 212
+# endif
+# ifndef __NR_setuid32
+# define __NR_setuid32 213
+# endif
+# ifndef __NR_setgid32
+# define __NR_setgid32 214
+# endif
+# ifndef __NR_setfsuid32
+# define __NR_setfsuid32 215
+# endif
+# ifndef __NR_setfsgid32
+# define __NR_setfsgid32 216
+# endif
+# ifndef __NR_pivot_root
+# define __NR_pivot_root 217
+# endif
+# ifndef __NR_mincore
+# define __NR_mincore 218
+# endif
+# ifndef __NR_madvise
+# define __NR_madvise 219
+# endif
+# ifndef __NR_madvise1
+# define __NR_madvise1 219
+# endif
+# ifndef __NR_getdents64
+# define __NR_getdents64 220
+# endif
+# ifndef __NR_fcntl64
+# define __NR_fcntl64 221
+# endif
+# ifndef __NR_gettid
+# define __NR_gettid 224
+# endif
+# ifndef __NR_readahead
+# define __NR_readahead 225
+# endif
+# ifndef __NR_setxattr
+# define __NR_setxattr 226
+# endif
+# ifndef __NR_lsetxattr
+# define __NR_lsetxattr 227
+# endif
+# ifndef __NR_fsetxattr
+# define __NR_fsetxattr 228
+# endif
+# ifndef __NR_getxattr
+# define __NR_getxattr 229
+# endif
+# ifndef __NR_lgetxattr
+# define __NR_lgetxattr 230
+# endif
+# ifndef __NR_fgetxattr
+# define __NR_fgetxattr 231
+# endif
+# ifndef __NR_listxattr
+# define __NR_listxattr 232
+# endif
+# ifndef __NR_llistxattr
+# define __NR_llistxattr 233
+# endif
+# ifndef __NR_flistxattr
+# define __NR_flistxattr 234
+# endif
+# ifndef __NR_removexattr
+# define __NR_removexattr 235
+# endif
+# ifndef __NR_lremovexattr
+# define __NR_lremovexattr 236
+# endif
+# ifndef __NR_fremovexattr
+# define __NR_fremovexattr 237
+# endif
+# ifndef __NR_tkill
+# define __NR_tkill 238
+# endif
+# ifndef __NR_sendfile64
+# define __NR_sendfile64 239
+# endif
+# ifndef __NR_futex
+# define __NR_futex 240
+# endif
+# ifndef __NR_sched_setaffinity
+# define __NR_sched_setaffinity 241
+# endif
+# ifndef __NR_sched_getaffinity
+# define __NR_sched_getaffinity 242
+# endif
+# ifndef __NR_set_thread_area
+# define __NR_set_thread_area 243
+# endif
+# ifndef __NR_get_thread_area
+# define __NR_get_thread_area 244
+# endif
+# ifndef __NR_io_setup
+# define __NR_io_setup 245
+# endif
+# ifndef __NR_io_destroy
+# define __NR_io_destroy 246
+# endif
+# ifndef __NR_io_getevents
+# define __NR_io_getevents 247
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit 248
+# endif
+# ifndef __NR_io_cancel
+# define __NR_io_cancel 249
+# endif
+# ifndef __NR_fadvise64
+# define __NR_fadvise64 250
+# endif
+# ifndef __NR_exit_group
+# define __NR_exit_group 252
+# endif
+# ifndef __NR_lookup_dcookie
+# define __NR_lookup_dcookie 253
+# endif
+# ifndef __NR_epoll_create
+# define __NR_epoll_create 254
+# endif
+# ifndef __NR_epoll_ctl
+# define __NR_epoll_ctl 255
+# endif
+# ifndef __NR_epoll_wait
+# define __NR_epoll_wait 256
+# endif
+# ifndef __NR_remap_file_pages
+# define __NR_remap_file_pages 257
+# endif
+# ifndef __NR_set_tid_address
+# define __NR_set_tid_address 258
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create 259
+# endif
+# ifndef __NR_timer_settime
+# define __NR_timer_settime 260
+# endif
+# ifndef __NR_timer_gettime
+# define __NR_timer_gettime 261
+# endif
+# ifndef __NR_timer_getoverrun
+# define __NR_timer_getoverrun 262
+# endif
+# ifndef __NR_timer_delete
+# define __NR_timer_delete 263
+# endif
+# ifndef __NR_clock_settime
+# define __NR_clock_settime 264
+# endif
+# ifndef __NR_clock_gettime
+# define __NR_clock_gettime 265
+# endif
+# ifndef __NR_clock_getres
+# define __NR_clock_getres 266
+# endif
+# ifndef __NR_clock_nanosleep
+# define __NR_clock_nanosleep 267
+# endif
+# ifndef __NR_statfs64
+# define __NR_statfs64 268
+# endif
+# ifndef __NR_fstatfs64
+# define __NR_fstatfs64 269
+# endif
+# ifndef __NR_tgkill
+# define __NR_tgkill 270
+# endif
+# ifndef __NR_utimes
+# define __NR_utimes 271
+# endif
+# ifndef __NR_fadvise64_64
+# define __NR_fadvise64_64 272
+# endif
+# ifndef __NR_vserver
+# define __NR_vserver 273
+# endif
+# ifndef __NR_mbind
+# define __NR_mbind 274
+# endif
+# ifndef __NR_get_mempolicy
+# define __NR_get_mempolicy 275
+# endif
+# ifndef __NR_set_mempolicy
+# define __NR_set_mempolicy 276
+# endif
+# ifndef __NR_mq_open
+# define __NR_mq_open 277
+# endif
+# ifndef __NR_mq_unlink
+# define __NR_mq_unlink 278
+# endif
+# ifndef __NR_mq_timedsend
+# define __NR_mq_timedsend 279
+# endif
+# ifndef __NR_mq_timedreceive
+# define __NR_mq_timedreceive 280
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify 281
+# endif
+# ifndef __NR_mq_getsetattr
+# define __NR_mq_getsetattr 282
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load 283
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid 284
+# endif
+# ifndef __NR_add_key
+# define __NR_add_key 286
+# endif
+# ifndef __NR_request_key
+# define __NR_request_key 287
+# endif
+# ifndef __NR_keyctl
+# define __NR_keyctl 288
+# endif
+# ifndef __NR_ioprio_set
+# define __NR_ioprio_set 289
+# endif
+# ifndef __NR_ioprio_get
+# define __NR_ioprio_get 290
+# endif
+# ifndef __NR_inotify_init
+# define __NR_inotify_init 291
+# endif
+# ifndef __NR_inotify_add_watch
+# define __NR_inotify_add_watch 292
+# endif
+# ifndef __NR_inotify_rm_watch
+# define __NR_inotify_rm_watch 293
+# endif
+# ifndef __NR_migrate_pages
+# define __NR_migrate_pages 294
+# endif
+# ifndef __NR_openat
+# define __NR_openat 295
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat 296
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat 297
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat 298
+# endif
+# ifndef __NR_futimesat
+# define __NR_futimesat 299
+# endif
+# ifndef __NR_fstatat64
+# define __NR_fstatat64 300
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat 301
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat 302
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat 303
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat 304
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat 305
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat 306
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat 307
+# endif
+# ifndef __NR_pselect6
+# define __NR_pselect6 308
+# endif
+# ifndef __NR_ppoll
+# define __NR_ppoll 309
+# endif
+# ifndef __NR_unshare
+# define __NR_unshare 310
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list 311
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list 312
+# endif
+# ifndef __NR_splice
+# define __NR_splice 313
+# endif
+# ifndef __NR_sync_file_range
+# define __NR_sync_file_range 314
+# endif
+# ifndef __NR_tee
+# define __NR_tee 315
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice 316
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages 317
+# endif
+# ifndef __NR_getcpu
+# define __NR_getcpu 318
+# endif
+# ifndef __NR_epoll_pwait
+# define __NR_epoll_pwait 319
+# endif
+# ifndef __NR_utimensat
+# define __NR_utimensat 320
+# endif
+# ifndef __NR_signalfd
+# define __NR_signalfd 321
+# endif
+# ifndef __NR_timerfd_create
+# define __NR_timerfd_create 322
+# endif
+# ifndef __NR_eventfd
+# define __NR_eventfd 323
+# endif
+# ifndef __NR_fallocate
+# define __NR_fallocate 324
+# endif
+# ifndef __NR_timerfd_settime
+# define __NR_timerfd_settime 325
+# endif
+# ifndef __NR_timerfd_gettime
+# define __NR_timerfd_gettime 326
+# endif
+# ifndef __NR_signalfd4
+# define __NR_signalfd4 327
+# endif
+# ifndef __NR_eventfd2
+# define __NR_eventfd2 328
+# endif
+# ifndef __NR_epoll_create1
+# define __NR_epoll_create1 329
+# endif
+# ifndef __NR_dup3
+# define __NR_dup3 330
+# endif
+# ifndef __NR_pipe2
+# define __NR_pipe2 331
+# endif
+# ifndef __NR_inotify_init1
+# define __NR_inotify_init1 332
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv 333
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev 334
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo 335
+# endif
+# ifndef __NR_perf_event_open
+# define __NR_perf_event_open 336
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg 337
+# endif
+# ifndef __NR_fanotify_init
+# define __NR_fanotify_init 338
+# endif
+# ifndef __NR_fanotify_mark
+# define __NR_fanotify_mark 339
+# endif
+# ifndef __NR_prlimit64
+# define __NR_prlimit64 340
+# endif
+# ifndef __NR_name_to_handle_at
+# define __NR_name_to_handle_at 341
+# endif
+# ifndef __NR_open_by_handle_at
+# define __NR_open_by_handle_at 342
+# endif
+# ifndef __NR_clock_adjtime
+# define __NR_clock_adjtime 343
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs 344
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg 345
+# endif
+# ifndef __NR_setns
+# define __NR_setns 346
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv 347
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev 348
+# endif
+# ifndef __NR_kcmp
+# define __NR_kcmp 349
+# endif
+# ifndef __NR_finit_module
+# define __NR_finit_module 350
+# endif
+# ifndef __NR_sched_setattr
+# define __NR_sched_setattr 351
+# endif
+# ifndef __NR_sched_getattr
+# define __NR_sched_getattr 352
+# endif
+# ifndef __NR_renameat2
+# define __NR_renameat2 353
+# endif
+# ifndef __NR_seccomp
+# define __NR_seccomp 354
+# endif
+# ifndef __NR_getrandom
+# define __NR_getrandom 355
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create 356
+# endif
+# ifndef __NR_bpf
+# define __NR_bpf 357
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat 358
+# endif
+# ifndef __NR_socket
+# define __NR_socket 359
+# endif
+# ifndef __NR_socketpair
+# define __NR_socketpair 360
+# endif
+# ifndef __NR_bind
+# define __NR_bind 361
+# endif
+# ifndef __NR_connect
+# define __NR_connect 362
+# endif
+# ifndef __NR_listen
+# define __NR_listen 363
+# endif
+# ifndef __NR_accept4
+# define __NR_accept4 364
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt 365
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt 366
+# endif
+# ifndef __NR_getsockname
+# define __NR_getsockname 367
+# endif
+# ifndef __NR_getpeername
+# define __NR_getpeername 368
+# endif
+# ifndef __NR_sendto
+# define __NR_sendto 369
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg 370
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom 371
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg 372
+# endif
+# ifndef __NR_shutdown
+# define __NR_shutdown 373
+# endif
+# ifndef __NR_userfaultfd
+# define __NR_userfaultfd 374
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier 375
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 376
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range 377
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 378
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 379
+# endif
+# ifndef __NR_pkey_mprotect
+# define __NR_pkey_mprotect 380
+# endif
+# ifndef __NR_pkey_alloc
+# define __NR_pkey_alloc 381
+# endif
+# ifndef __NR_pkey_free
+# define __NR_pkey_free 382
+# endif
+# ifndef __NR_statx
+# define __NR_statx 383
+# endif
+# ifndef __NR_arch_prctl
+# define __NR_arch_prctl 384
+# endif
+# ifndef __NR_io_pgetevents
+# define __NR_io_pgetevents 385
+# endif
+# ifndef __NR_rseq
+# define __NR_rseq 386
+# endif
+# ifndef __NR_semget
+# define __NR_semget 393
+# endif
+# ifndef __NR_semctl
+# define __NR_semctl 394
+# endif
+# ifndef __NR_shmget
+# define __NR_shmget 395
+# endif
+# ifndef __NR_shmctl
+# define __NR_shmctl 396
+# endif
+# ifndef __NR_shmat
+# define __NR_shmat 397
+# endif
+# ifndef __NR_shmdt
+# define __NR_shmdt 398
+# endif
+# ifndef __NR_msgget
+# define __NR_msgget 399
+# endif
+# ifndef __NR_msgsnd
+# define __NR_msgsnd 400
+# endif
+# ifndef __NR_msgrcv
+# define __NR_msgrcv 401
+# endif
+# ifndef __NR_msgctl
+# define __NR_msgctl 402
+# endif
+# ifndef __NR_clock_gettime64
+# define __NR_clock_gettime64 403
+# endif
+# ifndef __NR_clock_settime64
+# define __NR_clock_settime64 404
+# endif
+# ifndef __NR_clock_adjtime64
+# define __NR_clock_adjtime64 405
+# endif
+# ifndef __NR_clock_getres_time64
+# define __NR_clock_getres_time64 406
+# endif
+# ifndef __NR_clock_nanosleep_time64
+# define __NR_clock_nanosleep_time64 407
+# endif
+# ifndef __NR_timer_gettime64
+# define __NR_timer_gettime64 408
+# endif
+# ifndef __NR_timer_settime64
+# define __NR_timer_settime64 409
+# endif
+# ifndef __NR_timerfd_gettime64
+# define __NR_timerfd_gettime64 410
+# endif
+# ifndef __NR_timerfd_settime64
+# define __NR_timerfd_settime64 411
+# endif
+# ifndef __NR_utimensat_time64
+# define __NR_utimensat_time64 412
+# endif
+# ifndef __NR_pselect6_time64
+# define __NR_pselect6_time64 413
+# endif
+# ifndef __NR_ppoll_time64
+# define __NR_ppoll_time64 414
+# endif
+# ifndef __NR_io_pgetevents_time64
+# define __NR_io_pgetevents_time64 416
+# endif
+# ifndef __NR_recvmmsg_time64
+# define __NR_recvmmsg_time64 417
+# endif
+# ifndef __NR_mq_timedsend_time64
+# define __NR_mq_timedsend_time64 418
+# endif
+# ifndef __NR_mq_timedreceive_time64
+# define __NR_mq_timedreceive_time64 419
+# endif
+# ifndef __NR_semtimedop_time64
+# define __NR_semtimedop_time64 420
+# endif
+# ifndef __NR_rt_sigtimedwait_time64
+# define __NR_rt_sigtimedwait_time64 421
+# endif
+# ifndef __NR_futex_time64
+# define __NR_futex_time64 422
+# endif
+# ifndef __NR_sched_rr_get_interval_time64
+# define __NR_sched_rr_get_interval_time64 423
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal 424
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup 425
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter 426
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register 427
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree 428
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount 429
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen 430
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig 431
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount 432
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick 433
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open 434
+# endif
+# ifndef __NR_clone3
+# define __NR_clone3 435
+# endif
+# ifndef __NR_openat2
+# define __NR_openat2 437
+# endif
+# ifndef __NR_pidfd_getfd
+# define __NR_pidfd_getfd 438
+# endif
+#endif
+
+
+#ifdef __ia64__
+# ifndef __NR_ni_syscall
+# define __NR_ni_syscall 1024
+# endif
+# ifndef __NR_exit
+# define __NR_exit 1025
+# endif
+# ifndef __NR_read
+# define __NR_read 1026
+# endif
+# ifndef __NR_write
+# define __NR_write 1027
+# endif
+# ifndef __NR_open
+# define __NR_open 1028
+# endif
+# ifndef __NR_close
+# define __NR_close 1029
+# endif
+# ifndef __NR_creat
+# define __NR_creat 1030
+# endif
+# ifndef __NR_link
+# define __NR_link 1031
+# endif
+# ifndef __NR_unlink
+# define __NR_unlink 1032
+# endif
+# ifndef __NR_execve
+# define __NR_execve 1033
+# endif
+# ifndef __NR_chdir
+# define __NR_chdir 1034
+# endif
+# ifndef __NR_fchdir
+# define __NR_fchdir 1035
+# endif
+# ifndef __NR_utimes
+# define __NR_utimes 1036
+# endif
+# ifndef __NR_mknod
+# define __NR_mknod 1037
+# endif
+# ifndef __NR_chmod
+# define __NR_chmod 1038
+# endif
+# ifndef __NR_chown
+# define __NR_chown 1039
+# endif
+# ifndef __NR_lseek
+# define __NR_lseek 1040
+# endif
+# ifndef __NR_getpid
+# define __NR_getpid 1041
+# endif
+# ifndef __NR_getppid
+# define __NR_getppid 1042
+# endif
+# ifndef __NR_mount
+# define __NR_mount 1043
+# endif
+# ifndef __NR_umount2
+# define __NR_umount2 1044
+# endif
+# ifndef __NR_setuid
+# define __NR_setuid 1045
+# endif
+# ifndef __NR_getuid
+# define __NR_getuid 1046
+# endif
+# ifndef __NR_geteuid
+# define __NR_geteuid 1047
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace 1048
+# endif
+# ifndef __NR_access
+# define __NR_access 1049
+# endif
+# ifndef __NR_sync
+# define __NR_sync 1050
+# endif
+# ifndef __NR_fsync
+# define __NR_fsync 1051
+# endif
+# ifndef __NR_fdatasync
+# define __NR_fdatasync 1052
+# endif
+# ifndef __NR_kill
+# define __NR_kill 1053
+# endif
+# ifndef __NR_rename
+# define __NR_rename 1054
+# endif
+# ifndef __NR_mkdir
+# define __NR_mkdir 1055
+# endif
+# ifndef __NR_rmdir
+# define __NR_rmdir 1056
+# endif
+# ifndef __NR_dup
+# define __NR_dup 1057
+# endif
+# ifndef __NR_pipe
+# define __NR_pipe 1058
+# endif
+# ifndef __NR_times
+# define __NR_times 1059
+# endif
+# ifndef __NR_brk
+# define __NR_brk 1060
+# endif
+# ifndef __NR_setgid
+# define __NR_setgid 1061
+# endif
+# ifndef __NR_getgid
+# define __NR_getgid 1062
+# endif
+# ifndef __NR_getegid
+# define __NR_getegid 1063
+# endif
+# ifndef __NR_acct
+# define __NR_acct 1064
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl 1065
+# endif
+# ifndef __NR_fcntl
+# define __NR_fcntl 1066
+# endif
+# ifndef __NR_umask
+# define __NR_umask 1067
+# endif
+# ifndef __NR_chroot
+# define __NR_chroot 1068
+# endif
+# ifndef __NR_ustat
+# define __NR_ustat 1069
+# endif
+# ifndef __NR_dup2
+# define __NR_dup2 1070
+# endif
+# ifndef __NR_setreuid
+# define __NR_setreuid 1071
+# endif
+# ifndef __NR_setregid
+# define __NR_setregid 1072
+# endif
+# ifndef __NR_getresuid
+# define __NR_getresuid 1073
+# endif
+# ifndef __NR_setresuid
+# define __NR_setresuid 1074
+# endif
+# ifndef __NR_getresgid
+# define __NR_getresgid 1075
+# endif
+# ifndef __NR_setresgid
+# define __NR_setresgid 1076
+# endif
+# ifndef __NR_getgroups
+# define __NR_getgroups 1077
+# endif
+# ifndef __NR_setgroups
+# define __NR_setgroups 1078
+# endif
+# ifndef __NR_getpgid
+# define __NR_getpgid 1079
+# endif
+# ifndef __NR_setpgid
+# define __NR_setpgid 1080
+# endif
+# ifndef __NR_setsid
+# define __NR_setsid 1081
+# endif
+# ifndef __NR_getsid
+# define __NR_getsid 1082
+# endif
+# ifndef __NR_sethostname
+# define __NR_sethostname 1083
+# endif
+# ifndef __NR_setrlimit
+# define __NR_setrlimit 1084
+# endif
+# ifndef __NR_getrlimit
+# define __NR_getrlimit 1085
+# endif
+# ifndef __NR_getrusage
+# define __NR_getrusage 1086
+# endif
+# ifndef __NR_gettimeofday
+# define __NR_gettimeofday 1087
+# endif
+# ifndef __NR_settimeofday
+# define __NR_settimeofday 1088
+# endif
+# ifndef __NR_select
+# define __NR_select 1089
+# endif
+# ifndef __NR_poll
+# define __NR_poll 1090
+# endif
+# ifndef __NR_symlink
+# define __NR_symlink 1091
+# endif
+# ifndef __NR_readlink
+# define __NR_readlink 1092
+# endif
+# ifndef __NR_uselib
+# define __NR_uselib 1093
+# endif
+# ifndef __NR_swapon
+# define __NR_swapon 1094
+# endif
+# ifndef __NR_swapoff
+# define __NR_swapoff 1095
+# endif
+# ifndef __NR_reboot
+# define __NR_reboot 1096
+# endif
+# ifndef __NR_truncate
+# define __NR_truncate 1097
+# endif
+# ifndef __NR_ftruncate
+# define __NR_ftruncate 1098
+# endif
+# ifndef __NR_fchmod
+# define __NR_fchmod 1099
+# endif
+# ifndef __NR_fchown
+# define __NR_fchown 1100
+# endif
+# ifndef __NR_getpriority
+# define __NR_getpriority 1101
+# endif
+# ifndef __NR_setpriority
+# define __NR_setpriority 1102
+# endif
+# ifndef __NR_statfs
+# define __NR_statfs 1103
+# endif
+# ifndef __NR_fstatfs
+# define __NR_fstatfs 1104
+# endif
+# ifndef __NR_gettid
+# define __NR_gettid 1105
+# endif
+# ifndef __NR_semget
+# define __NR_semget 1106
+# endif
+# ifndef __NR_semop
+# define __NR_semop 1107
+# endif
+# ifndef __NR_semctl
+# define __NR_semctl 1108
+# endif
+# ifndef __NR_msgget
+# define __NR_msgget 1109
+# endif
+# ifndef __NR_msgsnd
+# define __NR_msgsnd 1110
+# endif
+# ifndef __NR_msgrcv
+# define __NR_msgrcv 1111
+# endif
+# ifndef __NR_msgctl
+# define __NR_msgctl 1112
+# endif
+# ifndef __NR_shmget
+# define __NR_shmget 1113
+# endif
+# ifndef __NR_shmat
+# define __NR_shmat 1114
+# endif
+# ifndef __NR_shmdt
+# define __NR_shmdt 1115
+# endif
+# ifndef __NR_shmctl
+# define __NR_shmctl 1116
+# endif
+# ifndef __NR_syslog
+# define __NR_syslog 1117
+# endif
+# ifndef __NR_setitimer
+# define __NR_setitimer 1118
+# endif
+# ifndef __NR_getitimer
+# define __NR_getitimer 1119
+# endif
+# ifndef __NR_vhangup
+# define __NR_vhangup 1123
+# endif
+# ifndef __NR_lchown
+# define __NR_lchown 1124
+# endif
+# ifndef __NR_remap_file_pages
+# define __NR_remap_file_pages 1125
+# endif
+# ifndef __NR_wait4
+# define __NR_wait4 1126
+# endif
+# ifndef __NR_sysinfo
+# define __NR_sysinfo 1127
+# endif
+# ifndef __NR_clone
+# define __NR_clone 1128
+# endif
+# ifndef __NR_setdomainname
+# define __NR_setdomainname 1129
+# endif
+# ifndef __NR_uname
+# define __NR_uname 1130
+# endif
+# ifndef __NR_adjtimex
+# define __NR_adjtimex 1131
+# endif
+# ifndef __NR_init_module
+# define __NR_init_module 1133
+# endif
+# ifndef __NR_delete_module
+# define __NR_delete_module 1134
+# endif
+# ifndef __NR_quotactl
+# define __NR_quotactl 1137
+# endif
+# ifndef __NR_bdflush
+# define __NR_bdflush 1138
+# endif
+# ifndef __NR_sysfs
+# define __NR_sysfs 1139
+# endif
+# ifndef __NR_personality
+# define __NR_personality 1140
+# endif
+# ifndef __NR_afs_syscall
+# define __NR_afs_syscall 1141
+# endif
+# ifndef __NR_setfsuid
+# define __NR_setfsuid 1142
+# endif
+# ifndef __NR_setfsgid
+# define __NR_setfsgid 1143
+# endif
+# ifndef __NR_getdents
+# define __NR_getdents 1144
+# endif
+# ifndef __NR_flock
+# define __NR_flock 1145
+# endif
+# ifndef __NR_readv
+# define __NR_readv 1146
+# endif
+# ifndef __NR_writev
+# define __NR_writev 1147
+# endif
+# ifndef __NR_pread64
+# define __NR_pread64 1148
+# endif
+# ifndef __NR_pwrite64
+# define __NR_pwrite64 1149
+# endif
+# ifndef __NR__sysctl
+# define __NR__sysctl 1150
+# endif
+# ifndef __NR_mmap
+# define __NR_mmap 1151
+# endif
+# ifndef __NR_munmap
+# define __NR_munmap 1152
+# endif
+# ifndef __NR_mlock
+# define __NR_mlock 1153
+# endif
+# ifndef __NR_mlockall
+# define __NR_mlockall 1154
+# endif
+# ifndef __NR_mprotect
+# define __NR_mprotect 1155
+# endif
+# ifndef __NR_mremap
+# define __NR_mremap 1156
+# endif
+# ifndef __NR_msync
+# define __NR_msync 1157
+# endif
+# ifndef __NR_munlock
+# define __NR_munlock 1158
+# endif
+# ifndef __NR_munlockall
+# define __NR_munlockall 1159
+# endif
+# ifndef __NR_sched_getparam
+# define __NR_sched_getparam 1160
+# endif
+# ifndef __NR_sched_setparam
+# define __NR_sched_setparam 1161
+# endif
+# ifndef __NR_sched_getscheduler
+# define __NR_sched_getscheduler 1162
+# endif
+# ifndef __NR_sched_setscheduler
+# define __NR_sched_setscheduler 1163
+# endif
+# ifndef __NR_sched_yield
+# define __NR_sched_yield 1164
+# endif
+# ifndef __NR_sched_get_priority_max
+# define __NR_sched_get_priority_max 1165
+# endif
+# ifndef __NR_sched_get_priority_min
+# define __NR_sched_get_priority_min 1166
+# endif
+# ifndef __NR_sched_rr_get_interval
+# define __NR_sched_rr_get_interval 1167
+# endif
+# ifndef __NR_nanosleep
+# define __NR_nanosleep 1168
+# endif
+# ifndef __NR_nfsservctl
+# define __NR_nfsservctl 1169
+# endif
+# ifndef __NR_prctl
+# define __NR_prctl 1170
+# endif
+# ifndef __NR_old_getpagesize
+# define __NR_old_getpagesize 1171
+# endif
+# ifndef __NR_mmap2
+# define __NR_mmap2 1172
+# endif
+# ifndef __NR_pciconfig_read
+# define __NR_pciconfig_read 1173
+# endif
+# ifndef __NR_pciconfig_write
+# define __NR_pciconfig_write 1174
+# endif
+# ifndef __NR_perfmonctl
+# define __NR_perfmonctl 1175
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack 1176
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction 1177
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending 1178
+# endif
+# ifndef __NR_rt_sigprocmask
+# define __NR_rt_sigprocmask 1179
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo 1180
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn 1181
+# endif
+# ifndef __NR_rt_sigsuspend
+# define __NR_rt_sigsuspend 1182
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait 1183
+# endif
+# ifndef __NR_getcwd
+# define __NR_getcwd 1184
+# endif
+# ifndef __NR_capget
+# define __NR_capget 1185
+# endif
+# ifndef __NR_capset
+# define __NR_capset 1186
+# endif
+# ifndef __NR_sendfile
+# define __NR_sendfile 1187
+# endif
+# ifndef __NR_getpmsg
+# define __NR_getpmsg 1188
+# endif
+# ifndef __NR_putpmsg
+# define __NR_putpmsg 1189
+# endif
+# ifndef __NR_socket
+# define __NR_socket 1190
+# endif
+# ifndef __NR_bind
+# define __NR_bind 1191
+# endif
+# ifndef __NR_connect
+# define __NR_connect 1192
+# endif
+# ifndef __NR_listen
+# define __NR_listen 1193
+# endif
+# ifndef __NR_accept
+# define __NR_accept 1194
+# endif
+# ifndef __NR_getsockname
+# define __NR_getsockname 1195
+# endif
+# ifndef __NR_getpeername
+# define __NR_getpeername 1196
+# endif
+# ifndef __NR_socketpair
+# define __NR_socketpair 1197
+# endif
+# ifndef __NR_send
+# define __NR_send 1198
+# endif
+# ifndef __NR_sendto
+# define __NR_sendto 1199
+# endif
+# ifndef __NR_recv
+# define __NR_recv 1200
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom 1201
+# endif
+# ifndef __NR_shutdown
+# define __NR_shutdown 1202
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt 1203
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt 1204
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg 1205
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg 1206
+# endif
+# ifndef __NR_pivot_root
+# define __NR_pivot_root 1207
+# endif
+# ifndef __NR_mincore
+# define __NR_mincore 1208
+# endif
+# ifndef __NR_madvise
+# define __NR_madvise 1209
+# endif
+# ifndef __NR_stat
+# define __NR_stat 1210
+# endif
+# ifndef __NR_lstat
+# define __NR_lstat 1211
+# endif
+# ifndef __NR_fstat
+# define __NR_fstat 1212
+# endif
+# ifndef __NR_clone2
+# define __NR_clone2 1213
+# endif
+# ifndef __NR_getdents64
+# define __NR_getdents64 1214
+# endif
+# ifndef __NR_getunwind
+# define __NR_getunwind 1215
+# endif
+# ifndef __NR_readahead
+# define __NR_readahead 1216
+# endif
+# ifndef __NR_setxattr
+# define __NR_setxattr 1217
+# endif
+# ifndef __NR_lsetxattr
+# define __NR_lsetxattr 1218
+# endif
+# ifndef __NR_fsetxattr
+# define __NR_fsetxattr 1219
+# endif
+# ifndef __NR_getxattr
+# define __NR_getxattr 1220
+# endif
+# ifndef __NR_lgetxattr
+# define __NR_lgetxattr 1221
+# endif
+# ifndef __NR_fgetxattr
+# define __NR_fgetxattr 1222
+# endif
+# ifndef __NR_listxattr
+# define __NR_listxattr 1223
+# endif
+# ifndef __NR_llistxattr
+# define __NR_llistxattr 1224
+# endif
+# ifndef __NR_flistxattr
+# define __NR_flistxattr 1225
+# endif
+# ifndef __NR_removexattr
+# define __NR_removexattr 1226
+# endif
+# ifndef __NR_lremovexattr
+# define __NR_lremovexattr 1227
+# endif
+# ifndef __NR_fremovexattr
+# define __NR_fremovexattr 1228
+# endif
+# ifndef __NR_tkill
+# define __NR_tkill 1229
+# endif
+# ifndef __NR_futex
+# define __NR_futex 1230
+# endif
+# ifndef __NR_sched_setaffinity
+# define __NR_sched_setaffinity 1231
+# endif
+# ifndef __NR_sched_getaffinity
+# define __NR_sched_getaffinity 1232
+# endif
+# ifndef __NR_set_tid_address
+# define __NR_set_tid_address 1233
+# endif
+# ifndef __NR_fadvise64
+# define __NR_fadvise64 1234
+# endif
+# ifndef __NR_tgkill
+# define __NR_tgkill 1235
+# endif
+# ifndef __NR_exit_group
+# define __NR_exit_group 1236
+# endif
+# ifndef __NR_lookup_dcookie
+# define __NR_lookup_dcookie 1237
+# endif
+# ifndef __NR_io_setup
+# define __NR_io_setup 1238
+# endif
+# ifndef __NR_io_destroy
+# define __NR_io_destroy 1239
+# endif
+# ifndef __NR_io_getevents
+# define __NR_io_getevents 1240
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit 1241
+# endif
+# ifndef __NR_io_cancel
+# define __NR_io_cancel 1242
+# endif
+# ifndef __NR_epoll_create
+# define __NR_epoll_create 1243
+# endif
+# ifndef __NR_epoll_ctl
+# define __NR_epoll_ctl 1244
+# endif
+# ifndef __NR_epoll_wait
+# define __NR_epoll_wait 1245
+# endif
+# ifndef __NR_restart_syscall
+# define __NR_restart_syscall 1246
+# endif
+# ifndef __NR_semtimedop
+# define __NR_semtimedop 1247
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create 1248
+# endif
+# ifndef __NR_timer_settime
+# define __NR_timer_settime 1249
+# endif
+# ifndef __NR_timer_gettime
+# define __NR_timer_gettime 1250
+# endif
+# ifndef __NR_timer_getoverrun
+# define __NR_timer_getoverrun 1251
+# endif
+# ifndef __NR_timer_delete
+# define __NR_timer_delete 1252
+# endif
+# ifndef __NR_clock_settime
+# define __NR_clock_settime 1253
+# endif
+# ifndef __NR_clock_gettime
+# define __NR_clock_gettime 1254
+# endif
+# ifndef __NR_clock_getres
+# define __NR_clock_getres 1255
+# endif
+# ifndef __NR_clock_nanosleep
+# define __NR_clock_nanosleep 1256
+# endif
+# ifndef __NR_fstatfs64
+# define __NR_fstatfs64 1257
+# endif
+# ifndef __NR_statfs64
+# define __NR_statfs64 1258
+# endif
+# ifndef __NR_mbind
+# define __NR_mbind 1259
+# endif
+# ifndef __NR_get_mempolicy
+# define __NR_get_mempolicy 1260
+# endif
+# ifndef __NR_set_mempolicy
+# define __NR_set_mempolicy 1261
+# endif
+# ifndef __NR_mq_open
+# define __NR_mq_open 1262
+# endif
+# ifndef __NR_mq_unlink
+# define __NR_mq_unlink 1263
+# endif
+# ifndef __NR_mq_timedsend
+# define __NR_mq_timedsend 1264
+# endif
+# ifndef __NR_mq_timedreceive
+# define __NR_mq_timedreceive 1265
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify 1266
+# endif
+# ifndef __NR_mq_getsetattr
+# define __NR_mq_getsetattr 1267
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load 1268
+# endif
+# ifndef __NR_vserver
+# define __NR_vserver 1269
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid 1270
+# endif
+# ifndef __NR_add_key
+# define __NR_add_key 1271
+# endif
+# ifndef __NR_request_key
+# define __NR_request_key 1272
+# endif
+# ifndef __NR_keyctl
+# define __NR_keyctl 1273
+# endif
+# ifndef __NR_ioprio_set
+# define __NR_ioprio_set 1274
+# endif
+# ifndef __NR_ioprio_get
+# define __NR_ioprio_get 1275
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages 1276
+# endif
+# ifndef __NR_inotify_init
+# define __NR_inotify_init 1277
+# endif
+# ifndef __NR_inotify_add_watch
+# define __NR_inotify_add_watch 1278
+# endif
+# ifndef __NR_inotify_rm_watch
+# define __NR_inotify_rm_watch 1279
+# endif
+# ifndef __NR_migrate_pages
+# define __NR_migrate_pages 1280
+# endif
+# ifndef __NR_openat
+# define __NR_openat 1281
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat 1282
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat 1283
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat 1284
+# endif
+# ifndef __NR_futimesat
+# define __NR_futimesat 1285
+# endif
+# ifndef __NR_newfstatat
+# define __NR_newfstatat 1286
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat 1287
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat 1288
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat 1289
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat 1290
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat 1291
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat 1292
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat 1293
+# endif
+# ifndef __NR_pselect6
+# define __NR_pselect6 1294
+# endif
+# ifndef __NR_ppoll
+# define __NR_ppoll 1295
+# endif
+# ifndef __NR_unshare
+# define __NR_unshare 1296
+# endif
+# ifndef __NR_splice
+# define __NR_splice 1297
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list 1298
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list 1299
+# endif
+# ifndef __NR_sync_file_range
+# define __NR_sync_file_range 1300
+# endif
+# ifndef __NR_tee
+# define __NR_tee 1301
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice 1302
+# endif
+# ifndef __NR_fallocate
+# define __NR_fallocate 1303
+# endif
+# ifndef __NR_getcpu
+# define __NR_getcpu 1304
+# endif
+# ifndef __NR_epoll_pwait
+# define __NR_epoll_pwait 1305
+# endif
+# ifndef __NR_utimensat
+# define __NR_utimensat 1306
+# endif
+# ifndef __NR_signalfd
+# define __NR_signalfd 1307
+# endif
+# ifndef __NR_timerfd
+# define __NR_timerfd 1308
+# endif
+# ifndef __NR_eventfd
+# define __NR_eventfd 1309
+# endif
+# ifndef __NR_timerfd_create
+# define __NR_timerfd_create 1310
+# endif
+# ifndef __NR_timerfd_settime
+# define __NR_timerfd_settime 1311
+# endif
+# ifndef __NR_timerfd_gettime
+# define __NR_timerfd_gettime 1312
+# endif
+# ifndef __NR_signalfd4
+# define __NR_signalfd4 1313
+# endif
+# ifndef __NR_eventfd2
+# define __NR_eventfd2 1314
+# endif
+# ifndef __NR_epoll_create1
+# define __NR_epoll_create1 1315
+# endif
+# ifndef __NR_dup3
+# define __NR_dup3 1316
+# endif
+# ifndef __NR_pipe2
+# define __NR_pipe2 1317
+# endif
+# ifndef __NR_inotify_init1
+# define __NR_inotify_init1 1318
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv 1319
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev 1320
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo 1321
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg 1322
+# endif
+# ifndef __NR_fanotify_init
+# define __NR_fanotify_init 1323
+# endif
+# ifndef __NR_fanotify_mark
+# define __NR_fanotify_mark 1324
+# endif
+# ifndef __NR_prlimit64
+# define __NR_prlimit64 1325
+# endif
+# ifndef __NR_name_to_handle_at
+# define __NR_name_to_handle_at 1326
+# endif
+# ifndef __NR_open_by_handle_at
+# define __NR_open_by_handle_at 1327
+# endif
+# ifndef __NR_clock_adjtime
+# define __NR_clock_adjtime 1328
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs 1329
+# endif
+# ifndef __NR_setns
+# define __NR_setns 1330
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg 1331
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv 1332
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev 1333
+# endif
+# ifndef __NR_accept4
+# define __NR_accept4 1334
+# endif
+# ifndef __NR_finit_module
+# define __NR_finit_module 1335
+# endif
+# ifndef __NR_sched_setattr
+# define __NR_sched_setattr 1336
+# endif
+# ifndef __NR_sched_getattr
+# define __NR_sched_getattr 1337
+# endif
+# ifndef __NR_renameat2
+# define __NR_renameat2 1338
+# endif
+# ifndef __NR_getrandom
+# define __NR_getrandom 1339
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create 1340
+# endif
+# ifndef __NR_bpf
+# define __NR_bpf 1341
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat 1342
+# endif
+# ifndef __NR_userfaultfd
+# define __NR_userfaultfd 1343
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier 1344
+# endif
+# ifndef __NR_kcmp
+# define __NR_kcmp 1345
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 1346
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range 1347
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 1348
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 1349
+# endif
+# ifndef __NR_statx
+# define __NR_statx 1350
+# endif
+# ifndef __NR_io_pgetevents
+# define __NR_io_pgetevents 1351
+# endif
+# ifndef __NR_perf_event_open
+# define __NR_perf_event_open 1352
+# endif
+# ifndef __NR_seccomp
+# define __NR_seccomp 1353
+# endif
+# ifndef __NR_pkey_mprotect
+# define __NR_pkey_mprotect 1354
+# endif
+# ifndef __NR_pkey_alloc
+# define __NR_pkey_alloc 1355
+# endif
+# ifndef __NR_pkey_free
+# define __NR_pkey_free 1356
+# endif
+# ifndef __NR_rseq
+# define __NR_rseq 1357
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal 1448
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup 1449
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter 1450
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register 1451
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree 1452
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount 1453
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen 1454
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig 1455
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount 1456
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick 1457
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open 1458
+# endif
+# ifndef __NR_openat2
+# define __NR_openat2 1461
+# endif
+# ifndef __NR_pidfd_getfd
+# define __NR_pidfd_getfd 1462
+# endif
+#endif
+
+
+#if defined(__mips__) && defined(_ABIN32)
+# ifndef __NR_read
+# define __NR_read 0
+# endif
+# ifndef __NR_write
+# define __NR_write 1
+# endif
+# ifndef __NR_open
+# define __NR_open 2
+# endif
+# ifndef __NR_close
+# define __NR_close 3
+# endif
+# ifndef __NR_stat
+# define __NR_stat 4
+# endif
+# ifndef __NR_fstat
+# define __NR_fstat 5
+# endif
+# ifndef __NR_lstat
+# define __NR_lstat 6
+# endif
+# ifndef __NR_poll
+# define __NR_poll 7
+# endif
+# ifndef __NR_lseek
+# define __NR_lseek 8
+# endif
+# ifndef __NR_mmap
+# define __NR_mmap 9
+# endif
+# ifndef __NR_mprotect
+# define __NR_mprotect 10
+# endif
+# ifndef __NR_munmap
+# define __NR_munmap 11
+# endif
+# ifndef __NR_brk
+# define __NR_brk 12
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction 13
+# endif
+# ifndef __NR_rt_sigprocmask
+# define __NR_rt_sigprocmask 14
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl 15
+# endif
+# ifndef __NR_pread64
+# define __NR_pread64 16
+# endif
+# ifndef __NR_pwrite64
+# define __NR_pwrite64 17
+# endif
+# ifndef __NR_readv
+# define __NR_readv 18
+# endif
+# ifndef __NR_writev
+# define __NR_writev 19
+# endif
+# ifndef __NR_access
+# define __NR_access 20
+# endif
+# ifndef __NR_pipe
+# define __NR_pipe 21
+# endif
+# ifndef __NR__newselect
+# define __NR__newselect 22
+# endif
+# ifndef __NR_sched_yield
+# define __NR_sched_yield 23
+# endif
+# ifndef __NR_mremap
+# define __NR_mremap 24
+# endif
+# ifndef __NR_msync
+# define __NR_msync 25
+# endif
+# ifndef __NR_mincore
+# define __NR_mincore 26
+# endif
+# ifndef __NR_madvise
+# define __NR_madvise 27
+# endif
+# ifndef __NR_shmget
+# define __NR_shmget 28
+# endif
+# ifndef __NR_shmat
+# define __NR_shmat 29
+# endif
+# ifndef __NR_shmctl
+# define __NR_shmctl 30
+# endif
+# ifndef __NR_dup
+# define __NR_dup 31
+# endif
+# ifndef __NR_dup2
+# define __NR_dup2 32
+# endif
+# ifndef __NR_pause
+# define __NR_pause 33
+# endif
+# ifndef __NR_nanosleep
+# define __NR_nanosleep 34
+# endif
+# ifndef __NR_getitimer
+# define __NR_getitimer 35
+# endif
+# ifndef __NR_setitimer
+# define __NR_setitimer 36
+# endif
+# ifndef __NR_alarm
+# define __NR_alarm 37
+# endif
+# ifndef __NR_getpid
+# define __NR_getpid 38
+# endif
+# ifndef __NR_sendfile
+# define __NR_sendfile 39
+# endif
+# ifndef __NR_socket
+# define __NR_socket 40
+# endif
+# ifndef __NR_connect
+# define __NR_connect 41
+# endif
+# ifndef __NR_accept
+# define __NR_accept 42
+# endif
+# ifndef __NR_sendto
+# define __NR_sendto 43
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom 44
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg 45
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg 46
+# endif
+# ifndef __NR_shutdown
+# define __NR_shutdown 47
+# endif
+# ifndef __NR_bind
+# define __NR_bind 48
+# endif
+# ifndef __NR_listen
+# define __NR_listen 49
+# endif
+# ifndef __NR_getsockname
+# define __NR_getsockname 50
+# endif
+# ifndef __NR_getpeername
+# define __NR_getpeername 51
+# endif
+# ifndef __NR_socketpair
+# define __NR_socketpair 52
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt 53
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt 54
+# endif
+# ifndef __NR_clone
+# define __NR_clone 55
+# endif
+# ifndef __NR_fork
+# define __NR_fork 56
+# endif
+# ifndef __NR_execve
+# define __NR_execve 57
+# endif
+# ifndef __NR_exit
+# define __NR_exit 58
+# endif
+# ifndef __NR_wait4
+# define __NR_wait4 59
+# endif
+# ifndef __NR_kill
+# define __NR_kill 60
+# endif
+# ifndef __NR_uname
+# define __NR_uname 61
+# endif
+# ifndef __NR_semget
+# define __NR_semget 62
+# endif
+# ifndef __NR_semop
+# define __NR_semop 63
+# endif
+# ifndef __NR_semctl
+# define __NR_semctl 64
+# endif
+# ifndef __NR_shmdt
+# define __NR_shmdt 65
+# endif
+# ifndef __NR_msgget
+# define __NR_msgget 66
+# endif
+# ifndef __NR_msgsnd
+# define __NR_msgsnd 67
+# endif
+# ifndef __NR_msgrcv
+# define __NR_msgrcv 68
+# endif
+# ifndef __NR_msgctl
+# define __NR_msgctl 69
+# endif
+# ifndef __NR_fcntl
+# define __NR_fcntl 70
+# endif
+# ifndef __NR_flock
+# define __NR_flock 71
+# endif
+# ifndef __NR_fsync
+# define __NR_fsync 72
+# endif
+# ifndef __NR_fdatasync
+# define __NR_fdatasync 73
+# endif
+# ifndef __NR_truncate
+# define __NR_truncate 74
+# endif
+# ifndef __NR_ftruncate
+# define __NR_ftruncate 75
+# endif
+# ifndef __NR_getdents
+# define __NR_getdents 76
+# endif
+# ifndef __NR_getcwd
+# define __NR_getcwd 77
+# endif
+# ifndef __NR_chdir
+# define __NR_chdir 78
+# endif
+# ifndef __NR_fchdir
+# define __NR_fchdir 79
+# endif
+# ifndef __NR_rename
+# define __NR_rename 80
+# endif
+# ifndef __NR_mkdir
+# define __NR_mkdir 81
+# endif
+# ifndef __NR_rmdir
+# define __NR_rmdir 82
+# endif
+# ifndef __NR_creat
+# define __NR_creat 83
+# endif
+# ifndef __NR_link
+# define __NR_link 84
+# endif
+# ifndef __NR_unlink
+# define __NR_unlink 85
+# endif
+# ifndef __NR_symlink
+# define __NR_symlink 86
+# endif
+# ifndef __NR_readlink
+# define __NR_readlink 87
+# endif
+# ifndef __NR_chmod
+# define __NR_chmod 88
+# endif
+# ifndef __NR_fchmod
+# define __NR_fchmod 89
+# endif
+# ifndef __NR_chown
+# define __NR_chown 90
+# endif
+# ifndef __NR_fchown
+# define __NR_fchown 91
+# endif
+# ifndef __NR_lchown
+# define __NR_lchown 92
+# endif
+# ifndef __NR_umask
+# define __NR_umask 93
+# endif
+# ifndef __NR_gettimeofday
+# define __NR_gettimeofday 94
+# endif
+# ifndef __NR_getrlimit
+# define __NR_getrlimit 95
+# endif
+# ifndef __NR_getrusage
+# define __NR_getrusage 96
+# endif
+# ifndef __NR_sysinfo
+# define __NR_sysinfo 97
+# endif
+# ifndef __NR_times
+# define __NR_times 98
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace 99
+# endif
+# ifndef __NR_getuid
+# define __NR_getuid 100
+# endif
+# ifndef __NR_syslog
+# define __NR_syslog 101
+# endif
+# ifndef __NR_getgid
+# define __NR_getgid 102
+# endif
+# ifndef __NR_setuid
+# define __NR_setuid 103
+# endif
+# ifndef __NR_setgid
+# define __NR_setgid 104
+# endif
+# ifndef __NR_geteuid
+# define __NR_geteuid 105
+# endif
+# ifndef __NR_getegid
+# define __NR_getegid 106
+# endif
+# ifndef __NR_setpgid
+# define __NR_setpgid 107
+# endif
+# ifndef __NR_getppid
+# define __NR_getppid 108
+# endif
+# ifndef __NR_getpgrp
+# define __NR_getpgrp 109
+# endif
+# ifndef __NR_setsid
+# define __NR_setsid 110
+# endif
+# ifndef __NR_setreuid
+# define __NR_setreuid 111
+# endif
+# ifndef __NR_setregid
+# define __NR_setregid 112
+# endif
+# ifndef __NR_getgroups
+# define __NR_getgroups 113
+# endif
+# ifndef __NR_setgroups
+# define __NR_setgroups 114
+# endif
+# ifndef __NR_setresuid
+# define __NR_setresuid 115
+# endif
+# ifndef __NR_getresuid
+# define __NR_getresuid 116
+# endif
+# ifndef __NR_setresgid
+# define __NR_setresgid 117
+# endif
+# ifndef __NR_getresgid
+# define __NR_getresgid 118
+# endif
+# ifndef __NR_getpgid
+# define __NR_getpgid 119
+# endif
+# ifndef __NR_setfsuid
+# define __NR_setfsuid 120
+# endif
+# ifndef __NR_setfsgid
+# define __NR_setfsgid 121
+# endif
+# ifndef __NR_getsid
+# define __NR_getsid 122
+# endif
+# ifndef __NR_capget
+# define __NR_capget 123
+# endif
+# ifndef __NR_capset
+# define __NR_capset 124
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending 125
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait 126
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo 127
+# endif
+# ifndef __NR_rt_sigsuspend
+# define __NR_rt_sigsuspend 128
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack 129
+# endif
+# ifndef __NR_utime
+# define __NR_utime 130
+# endif
+# ifndef __NR_mknod
+# define __NR_mknod 131
+# endif
+# ifndef __NR_personality
+# define __NR_personality 132
+# endif
+# ifndef __NR_ustat
+# define __NR_ustat 133
+# endif
+# ifndef __NR_statfs
+# define __NR_statfs 134
+# endif
+# ifndef __NR_fstatfs
+# define __NR_fstatfs 135
+# endif
+# ifndef __NR_sysfs
+# define __NR_sysfs 136
+# endif
+# ifndef __NR_getpriority
+# define __NR_getpriority 137
+# endif
+# ifndef __NR_setpriority
+# define __NR_setpriority 138
+# endif
+# ifndef __NR_sched_setparam
+# define __NR_sched_setparam 139
+# endif
+# ifndef __NR_sched_getparam
+# define __NR_sched_getparam 140
+# endif
+# ifndef __NR_sched_setscheduler
+# define __NR_sched_setscheduler 141
+# endif
+# ifndef __NR_sched_getscheduler
+# define __NR_sched_getscheduler 142
+# endif
+# ifndef __NR_sched_get_priority_max
+# define __NR_sched_get_priority_max 143
+# endif
+# ifndef __NR_sched_get_priority_min
+# define __NR_sched_get_priority_min 144
+# endif
+# ifndef __NR_sched_rr_get_interval
+# define __NR_sched_rr_get_interval 145
+# endif
+# ifndef __NR_mlock
+# define __NR_mlock 146
+# endif
+# ifndef __NR_munlock
+# define __NR_munlock 147
+# endif
+# ifndef __NR_mlockall
+# define __NR_mlockall 148
+# endif
+# ifndef __NR_munlockall
+# define __NR_munlockall 149
+# endif
+# ifndef __NR_vhangup
+# define __NR_vhangup 150
+# endif
+# ifndef __NR_pivot_root
+# define __NR_pivot_root 151
+# endif
+# ifndef __NR__sysctl
+# define __NR__sysctl 152
+# endif
+# ifndef __NR_prctl
+# define __NR_prctl 153
+# endif
+# ifndef __NR_adjtimex
+# define __NR_adjtimex 154
+# endif
+# ifndef __NR_setrlimit
+# define __NR_setrlimit 155
+# endif
+# ifndef __NR_chroot
+# define __NR_chroot 156
+# endif
+# ifndef __NR_sync
+# define __NR_sync 157
+# endif
+# ifndef __NR_acct
+# define __NR_acct 158
+# endif
+# ifndef __NR_settimeofday
+# define __NR_settimeofday 159
+# endif
+# ifndef __NR_mount
+# define __NR_mount 160
+# endif
+# ifndef __NR_umount2
+# define __NR_umount2 161
+# endif
+# ifndef __NR_swapon
+# define __NR_swapon 162
+# endif
+# ifndef __NR_swapoff
+# define __NR_swapoff 163
+# endif
+# ifndef __NR_reboot
+# define __NR_reboot 164
+# endif
+# ifndef __NR_sethostname
+# define __NR_sethostname 165
+# endif
+# ifndef __NR_setdomainname
+# define __NR_setdomainname 166
+# endif
+# ifndef __NR_create_module
+# define __NR_create_module 167
+# endif
+# ifndef __NR_init_module
+# define __NR_init_module 168
+# endif
+# ifndef __NR_delete_module
+# define __NR_delete_module 169
+# endif
+# ifndef __NR_get_kernel_syms
+# define __NR_get_kernel_syms 170
+# endif
+# ifndef __NR_query_module
+# define __NR_query_module 171
+# endif
+# ifndef __NR_quotactl
+# define __NR_quotactl 172
+# endif
+# ifndef __NR_nfsservctl
+# define __NR_nfsservctl 173
+# endif
+# ifndef __NR_getpmsg
+# define __NR_getpmsg 174
+# endif
+# ifndef __NR_putpmsg
+# define __NR_putpmsg 175
+# endif
+# ifndef __NR_afs_syscall
+# define __NR_afs_syscall 176
+# endif
+# ifndef __NR_reserved177
+# define __NR_reserved177 177
+# endif
+# ifndef __NR_gettid
+# define __NR_gettid 178
+# endif
+# ifndef __NR_readahead
+# define __NR_readahead 179
+# endif
+# ifndef __NR_setxattr
+# define __NR_setxattr 180
+# endif
+# ifndef __NR_lsetxattr
+# define __NR_lsetxattr 181
+# endif
+# ifndef __NR_fsetxattr
+# define __NR_fsetxattr 182
+# endif
+# ifndef __NR_getxattr
+# define __NR_getxattr 183
+# endif
+# ifndef __NR_lgetxattr
+# define __NR_lgetxattr 184
+# endif
+# ifndef __NR_fgetxattr
+# define __NR_fgetxattr 185
+# endif
+# ifndef __NR_listxattr
+# define __NR_listxattr 186
+# endif
+# ifndef __NR_llistxattr
+# define __NR_llistxattr 187
+# endif
+# ifndef __NR_flistxattr
+# define __NR_flistxattr 188
+# endif
+# ifndef __NR_removexattr
+# define __NR_removexattr 189
+# endif
+# ifndef __NR_lremovexattr
+# define __NR_lremovexattr 190
+# endif
+# ifndef __NR_fremovexattr
+# define __NR_fremovexattr 191
+# endif
+# ifndef __NR_tkill
+# define __NR_tkill 192
+# endif
+# ifndef __NR_reserved193
+# define __NR_reserved193 193
+# endif
+# ifndef __NR_futex
+# define __NR_futex 194
+# endif
+# ifndef __NR_sched_setaffinity
+# define __NR_sched_setaffinity 195
+# endif
+# ifndef __NR_sched_getaffinity
+# define __NR_sched_getaffinity 196
+# endif
+# ifndef __NR_cacheflush
+# define __NR_cacheflush 197
+# endif
+# ifndef __NR_cachectl
+# define __NR_cachectl 198
+# endif
+# ifndef __NR_sysmips
+# define __NR_sysmips 199
+# endif
+# ifndef __NR_io_setup
+# define __NR_io_setup 200
+# endif
+# ifndef __NR_io_destroy
+# define __NR_io_destroy 201
+# endif
+# ifndef __NR_io_getevents
+# define __NR_io_getevents 202
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit 203
+# endif
+# ifndef __NR_io_cancel
+# define __NR_io_cancel 204
+# endif
+# ifndef __NR_exit_group
+# define __NR_exit_group 205
+# endif
+# ifndef __NR_lookup_dcookie
+# define __NR_lookup_dcookie 206
+# endif
+# ifndef __NR_epoll_create
+# define __NR_epoll_create 207
+# endif
+# ifndef __NR_epoll_ctl
+# define __NR_epoll_ctl 208
+# endif
+# ifndef __NR_epoll_wait
+# define __NR_epoll_wait 209
+# endif
+# ifndef __NR_remap_file_pages
+# define __NR_remap_file_pages 210
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn 211
+# endif
+# ifndef __NR_fcntl64
+# define __NR_fcntl64 212
+# endif
+# ifndef __NR_set_tid_address
+# define __NR_set_tid_address 213
+# endif
+# ifndef __NR_restart_syscall
+# define __NR_restart_syscall 214
+# endif
+# ifndef __NR_semtimedop
+# define __NR_semtimedop 215
+# endif
+# ifndef __NR_fadvise64
+# define __NR_fadvise64 216
+# endif
+# ifndef __NR_statfs64
+# define __NR_statfs64 217
+# endif
+# ifndef __NR_fstatfs64
+# define __NR_fstatfs64 218
+# endif
+# ifndef __NR_sendfile64
+# define __NR_sendfile64 219
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create 220
+# endif
+# ifndef __NR_timer_settime
+# define __NR_timer_settime 221
+# endif
+# ifndef __NR_timer_gettime
+# define __NR_timer_gettime 222
+# endif
+# ifndef __NR_timer_getoverrun
+# define __NR_timer_getoverrun 223
+# endif
+# ifndef __NR_timer_delete
+# define __NR_timer_delete 224
+# endif
+# ifndef __NR_clock_settime
+# define __NR_clock_settime 225
+# endif
+# ifndef __NR_clock_gettime
+# define __NR_clock_gettime 226
+# endif
+# ifndef __NR_clock_getres
+# define __NR_clock_getres 227
+# endif
+# ifndef __NR_clock_nanosleep
+# define __NR_clock_nanosleep 228
+# endif
+# ifndef __NR_tgkill
+# define __NR_tgkill 229
+# endif
+# ifndef __NR_utimes
+# define __NR_utimes 230
+# endif
+# ifndef __NR_mbind
+# define __NR_mbind 231
+# endif
+# ifndef __NR_get_mempolicy
+# define __NR_get_mempolicy 232
+# endif
+# ifndef __NR_set_mempolicy
+# define __NR_set_mempolicy 233
+# endif
+# ifndef __NR_mq_open
+# define __NR_mq_open 234
+# endif
+# ifndef __NR_mq_unlink
+# define __NR_mq_unlink 235
+# endif
+# ifndef __NR_mq_timedsend
+# define __NR_mq_timedsend 236
+# endif
+# ifndef __NR_mq_timedreceive
+# define __NR_mq_timedreceive 237
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify 238
+# endif
+# ifndef __NR_mq_getsetattr
+# define __NR_mq_getsetattr 239
+# endif
+# ifndef __NR_vserver
+# define __NR_vserver 240
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid 241
+# endif
+# ifndef __NR_add_key
+# define __NR_add_key 243
+# endif
+# ifndef __NR_request_key
+# define __NR_request_key 244
+# endif
+# ifndef __NR_keyctl
+# define __NR_keyctl 245
+# endif
+# ifndef __NR_set_thread_area
+# define __NR_set_thread_area 246
+# endif
+# ifndef __NR_inotify_init
+# define __NR_inotify_init 247
+# endif
+# ifndef __NR_inotify_add_watch
+# define __NR_inotify_add_watch 248
+# endif
+# ifndef __NR_inotify_rm_watch
+# define __NR_inotify_rm_watch 249
+# endif
+# ifndef __NR_migrate_pages
+# define __NR_migrate_pages 250
+# endif
+# ifndef __NR_openat
+# define __NR_openat 251
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat 252
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat 253
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat 254
+# endif
+# ifndef __NR_futimesat
+# define __NR_futimesat 255
+# endif
+# ifndef __NR_newfstatat
+# define __NR_newfstatat 256
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat 257
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat 258
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat 259
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat 260
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat 261
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat 262
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat 263
+# endif
+# ifndef __NR_pselect6
+# define __NR_pselect6 264
+# endif
+# ifndef __NR_ppoll
+# define __NR_ppoll 265
+# endif
+# ifndef __NR_unshare
+# define __NR_unshare 266
+# endif
+# ifndef __NR_splice
+# define __NR_splice 267
+# endif
+# ifndef __NR_sync_file_range
+# define __NR_sync_file_range 268
+# endif
+# ifndef __NR_tee
+# define __NR_tee 269
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice 270
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages 271
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list 272
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list 273
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load 274
+# endif
+# ifndef __NR_getcpu
+# define __NR_getcpu 275
+# endif
+# ifndef __NR_epoll_pwait
+# define __NR_epoll_pwait 276
+# endif
+# ifndef __NR_ioprio_set
+# define __NR_ioprio_set 277
+# endif
+# ifndef __NR_ioprio_get
+# define __NR_ioprio_get 278
+# endif
+# ifndef __NR_utimensat
+# define __NR_utimensat 279
+# endif
+# ifndef __NR_signalfd
+# define __NR_signalfd 280
+# endif
+# ifndef __NR_timerfd
+# define __NR_timerfd 281
+# endif
+# ifndef __NR_eventfd
+# define __NR_eventfd 282
+# endif
+# ifndef __NR_fallocate
+# define __NR_fallocate 283
+# endif
+# ifndef __NR_timerfd_create
+# define __NR_timerfd_create 284
+# endif
+# ifndef __NR_timerfd_gettime
+# define __NR_timerfd_gettime 285
+# endif
+# ifndef __NR_timerfd_settime
+# define __NR_timerfd_settime 286
+# endif
+# ifndef __NR_signalfd4
+# define __NR_signalfd4 287
+# endif
+# ifndef __NR_eventfd2
+# define __NR_eventfd2 288
+# endif
+# ifndef __NR_epoll_create1
+# define __NR_epoll_create1 289
+# endif
+# ifndef __NR_dup3
+# define __NR_dup3 290
+# endif
+# ifndef __NR_pipe2
+# define __NR_pipe2 291
+# endif
+# ifndef __NR_inotify_init1
+# define __NR_inotify_init1 292
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv 293
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev 294
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo 295
+# endif
+# ifndef __NR_perf_event_open
+# define __NR_perf_event_open 296
+# endif
+# ifndef __NR_accept4
+# define __NR_accept4 297
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg 298
+# endif
+# ifndef __NR_getdents64
+# define __NR_getdents64 299
+# endif
+# ifndef __NR_fanotify_init
+# define __NR_fanotify_init 300
+# endif
+# ifndef __NR_fanotify_mark
+# define __NR_fanotify_mark 301
+# endif
+# ifndef __NR_prlimit64
+# define __NR_prlimit64 302
+# endif
+# ifndef __NR_name_to_handle_at
+# define __NR_name_to_handle_at 303
+# endif
+# ifndef __NR_open_by_handle_at
+# define __NR_open_by_handle_at 304
+# endif
+# ifndef __NR_clock_adjtime
+# define __NR_clock_adjtime 305
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs 306
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg 307
+# endif
+# ifndef __NR_setns
+# define __NR_setns 308
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv 309
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev 310
+# endif
+# ifndef __NR_kcmp
+# define __NR_kcmp 311
+# endif
+# ifndef __NR_finit_module
+# define __NR_finit_module 312
+# endif
+# ifndef __NR_sched_setattr
+# define __NR_sched_setattr 313
+# endif
+# ifndef __NR_sched_getattr
+# define __NR_sched_getattr 314
+# endif
+# ifndef __NR_renameat2
+# define __NR_renameat2 315
+# endif
+# ifndef __NR_seccomp
+# define __NR_seccomp 316
+# endif
+# ifndef __NR_getrandom
+# define __NR_getrandom 317
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create 318
+# endif
+# ifndef __NR_bpf
+# define __NR_bpf 319
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat 320
+# endif
+# ifndef __NR_userfaultfd
+# define __NR_userfaultfd 321
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier 322
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 323
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range 324
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 325
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 326
+# endif
+# ifndef __NR_pkey_mprotect
+# define __NR_pkey_mprotect 327
+# endif
+# ifndef __NR_pkey_alloc
+# define __NR_pkey_alloc 328
+# endif
+# ifndef __NR_pkey_free
+# define __NR_pkey_free 329
+# endif
+# ifndef __NR_statx
+# define __NR_statx 330
+# endif
+# ifndef __NR_rseq
+# define __NR_rseq 331
+# endif
+# ifndef __NR_io_pgetevents
+# define __NR_io_pgetevents 332
+# endif
+# ifndef __NR_clock_gettime64
+# define __NR_clock_gettime64 403
+# endif
+# ifndef __NR_clock_settime64
+# define __NR_clock_settime64 404
+# endif
+# ifndef __NR_clock_adjtime64
+# define __NR_clock_adjtime64 405
+# endif
+# ifndef __NR_clock_getres_time64
+# define __NR_clock_getres_time64 406
+# endif
+# ifndef __NR_clock_nanosleep_time64
+# define __NR_clock_nanosleep_time64 407
+# endif
+# ifndef __NR_timer_gettime64
+# define __NR_timer_gettime64 408
+# endif
+# ifndef __NR_timer_settime64
+# define __NR_timer_settime64 409
+# endif
+# ifndef __NR_timerfd_gettime64
+# define __NR_timerfd_gettime64 410
+# endif
+# ifndef __NR_timerfd_settime64
+# define __NR_timerfd_settime64 411
+# endif
+# ifndef __NR_utimensat_time64
+# define __NR_utimensat_time64 412
+# endif
+# ifndef __NR_pselect6_time64
+# define __NR_pselect6_time64 413
+# endif
+# ifndef __NR_ppoll_time64
+# define __NR_ppoll_time64 414
+# endif
+# ifndef __NR_io_pgetevents_time64
+# define __NR_io_pgetevents_time64 416
+# endif
+# ifndef __NR_recvmmsg_time64
+# define __NR_recvmmsg_time64 417
+# endif
+# ifndef __NR_mq_timedsend_time64
+# define __NR_mq_timedsend_time64 418
+# endif
+# ifndef __NR_mq_timedreceive_time64
+# define __NR_mq_timedreceive_time64 419
+# endif
+# ifndef __NR_semtimedop_time64
+# define __NR_semtimedop_time64 420
+# endif
+# ifndef __NR_rt_sigtimedwait_time64
+# define __NR_rt_sigtimedwait_time64 421
+# endif
+# ifndef __NR_futex_time64
+# define __NR_futex_time64 422
+# endif
+# ifndef __NR_sched_rr_get_interval_time64
+# define __NR_sched_rr_get_interval_time64 423
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal 424
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup 425
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter 426
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register 427
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree 428
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount 429
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen 430
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig 431
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount 432
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick 433
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open 434
+# endif
+# ifndef __NR_clone3
+# define __NR_clone3 435
+# endif
+# ifndef __NR_openat2
+# define __NR_openat2 437
+# endif
+# ifndef __NR_pidfd_getfd
+# define __NR_pidfd_getfd 438
+# endif
+#endif
+
+
+#if defined(__mips__) && defined(_ABI64)
+# ifndef __NR_read
+# define __NR_read 0
+# endif
+# ifndef __NR_write
+# define __NR_write 1
+# endif
+# ifndef __NR_open
+# define __NR_open 2
+# endif
+# ifndef __NR_close
+# define __NR_close 3
+# endif
+# ifndef __NR_stat
+# define __NR_stat 4
+# endif
+# ifndef __NR_fstat
+# define __NR_fstat 5
+# endif
+# ifndef __NR_lstat
+# define __NR_lstat 6
+# endif
+# ifndef __NR_poll
+# define __NR_poll 7
+# endif
+# ifndef __NR_lseek
+# define __NR_lseek 8
+# endif
+# ifndef __NR_mmap
+# define __NR_mmap 9
+# endif
+# ifndef __NR_mprotect
+# define __NR_mprotect 10
+# endif
+# ifndef __NR_munmap
+# define __NR_munmap 11
+# endif
+# ifndef __NR_brk
+# define __NR_brk 12
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction 13
+# endif
+# ifndef __NR_rt_sigprocmask
+# define __NR_rt_sigprocmask 14
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl 15
+# endif
+# ifndef __NR_pread64
+# define __NR_pread64 16
+# endif
+# ifndef __NR_pwrite64
+# define __NR_pwrite64 17
+# endif
+# ifndef __NR_readv
+# define __NR_readv 18
+# endif
+# ifndef __NR_writev
+# define __NR_writev 19
+# endif
+# ifndef __NR_access
+# define __NR_access 20
+# endif
+# ifndef __NR_pipe
+# define __NR_pipe 21
+# endif
+# ifndef __NR__newselect
+# define __NR__newselect 22
+# endif
+# ifndef __NR_sched_yield
+# define __NR_sched_yield 23
+# endif
+# ifndef __NR_mremap
+# define __NR_mremap 24
+# endif
+# ifndef __NR_msync
+# define __NR_msync 25
+# endif
+# ifndef __NR_mincore
+# define __NR_mincore 26
+# endif
+# ifndef __NR_madvise
+# define __NR_madvise 27
+# endif
+# ifndef __NR_shmget
+# define __NR_shmget 28
+# endif
+# ifndef __NR_shmat
+# define __NR_shmat 29
+# endif
+# ifndef __NR_shmctl
+# define __NR_shmctl 30
+# endif
+# ifndef __NR_dup
+# define __NR_dup 31
+# endif
+# ifndef __NR_dup2
+# define __NR_dup2 32
+# endif
+# ifndef __NR_pause
+# define __NR_pause 33
+# endif
+# ifndef __NR_nanosleep
+# define __NR_nanosleep 34
+# endif
+# ifndef __NR_getitimer
+# define __NR_getitimer 35
+# endif
+# ifndef __NR_setitimer
+# define __NR_setitimer 36
+# endif
+# ifndef __NR_alarm
+# define __NR_alarm 37
+# endif
+# ifndef __NR_getpid
+# define __NR_getpid 38
+# endif
+# ifndef __NR_sendfile
+# define __NR_sendfile 39
+# endif
+# ifndef __NR_socket
+# define __NR_socket 40
+# endif
+# ifndef __NR_connect
+# define __NR_connect 41
+# endif
+# ifndef __NR_accept
+# define __NR_accept 42
+# endif
+# ifndef __NR_sendto
+# define __NR_sendto 43
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom 44
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg 45
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg 46
+# endif
+# ifndef __NR_shutdown
+# define __NR_shutdown 47
+# endif
+# ifndef __NR_bind
+# define __NR_bind 48
+# endif
+# ifndef __NR_listen
+# define __NR_listen 49
+# endif
+# ifndef __NR_getsockname
+# define __NR_getsockname 50
+# endif
+# ifndef __NR_getpeername
+# define __NR_getpeername 51
+# endif
+# ifndef __NR_socketpair
+# define __NR_socketpair 52
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt 53
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt 54
+# endif
+# ifndef __NR_clone
+# define __NR_clone 55
+# endif
+# ifndef __NR_fork
+# define __NR_fork 56
+# endif
+# ifndef __NR_execve
+# define __NR_execve 57
+# endif
+# ifndef __NR_exit
+# define __NR_exit 58
+# endif
+# ifndef __NR_wait4
+# define __NR_wait4 59
+# endif
+# ifndef __NR_kill
+# define __NR_kill 60
+# endif
+# ifndef __NR_uname
+# define __NR_uname 61
+# endif
+# ifndef __NR_semget
+# define __NR_semget 62
+# endif
+# ifndef __NR_semop
+# define __NR_semop 63
+# endif
+# ifndef __NR_semctl
+# define __NR_semctl 64
+# endif
+# ifndef __NR_shmdt
+# define __NR_shmdt 65
+# endif
+# ifndef __NR_msgget
+# define __NR_msgget 66
+# endif
+# ifndef __NR_msgsnd
+# define __NR_msgsnd 67
+# endif
+# ifndef __NR_msgrcv
+# define __NR_msgrcv 68
+# endif
+# ifndef __NR_msgctl
+# define __NR_msgctl 69
+# endif
+# ifndef __NR_fcntl
+# define __NR_fcntl 70
+# endif
+# ifndef __NR_flock
+# define __NR_flock 71
+# endif
+# ifndef __NR_fsync
+# define __NR_fsync 72
+# endif
+# ifndef __NR_fdatasync
+# define __NR_fdatasync 73
+# endif
+# ifndef __NR_truncate
+# define __NR_truncate 74
+# endif
+# ifndef __NR_ftruncate
+# define __NR_ftruncate 75
+# endif
+# ifndef __NR_getdents
+# define __NR_getdents 76
+# endif
+# ifndef __NR_getcwd
+# define __NR_getcwd 77
+# endif
+# ifndef __NR_chdir
+# define __NR_chdir 78
+# endif
+# ifndef __NR_fchdir
+# define __NR_fchdir 79
+# endif
+# ifndef __NR_rename
+# define __NR_rename 80
+# endif
+# ifndef __NR_mkdir
+# define __NR_mkdir 81
+# endif
+# ifndef __NR_rmdir
+# define __NR_rmdir 82
+# endif
+# ifndef __NR_creat
+# define __NR_creat 83
+# endif
+# ifndef __NR_link
+# define __NR_link 84
+# endif
+# ifndef __NR_unlink
+# define __NR_unlink 85
+# endif
+# ifndef __NR_symlink
+# define __NR_symlink 86
+# endif
+# ifndef __NR_readlink
+# define __NR_readlink 87
+# endif
+# ifndef __NR_chmod
+# define __NR_chmod 88
+# endif
+# ifndef __NR_fchmod
+# define __NR_fchmod 89
+# endif
+# ifndef __NR_chown
+# define __NR_chown 90
+# endif
+# ifndef __NR_fchown
+# define __NR_fchown 91
+# endif
+# ifndef __NR_lchown
+# define __NR_lchown 92
+# endif
+# ifndef __NR_umask
+# define __NR_umask 93
+# endif
+# ifndef __NR_gettimeofday
+# define __NR_gettimeofday 94
+# endif
+# ifndef __NR_getrlimit
+# define __NR_getrlimit 95
+# endif
+# ifndef __NR_getrusage
+# define __NR_getrusage 96
+# endif
+# ifndef __NR_sysinfo
+# define __NR_sysinfo 97
+# endif
+# ifndef __NR_times
+# define __NR_times 98
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace 99
+# endif
+# ifndef __NR_getuid
+# define __NR_getuid 100
+# endif
+# ifndef __NR_syslog
+# define __NR_syslog 101
+# endif
+# ifndef __NR_getgid
+# define __NR_getgid 102
+# endif
+# ifndef __NR_setuid
+# define __NR_setuid 103
+# endif
+# ifndef __NR_setgid
+# define __NR_setgid 104
+# endif
+# ifndef __NR_geteuid
+# define __NR_geteuid 105
+# endif
+# ifndef __NR_getegid
+# define __NR_getegid 106
+# endif
+# ifndef __NR_setpgid
+# define __NR_setpgid 107
+# endif
+# ifndef __NR_getppid
+# define __NR_getppid 108
+# endif
+# ifndef __NR_getpgrp
+# define __NR_getpgrp 109
+# endif
+# ifndef __NR_setsid
+# define __NR_setsid 110
+# endif
+# ifndef __NR_setreuid
+# define __NR_setreuid 111
+# endif
+# ifndef __NR_setregid
+# define __NR_setregid 112
+# endif
+# ifndef __NR_getgroups
+# define __NR_getgroups 113
+# endif
+# ifndef __NR_setgroups
+# define __NR_setgroups 114
+# endif
+# ifndef __NR_setresuid
+# define __NR_setresuid 115
+# endif
+# ifndef __NR_getresuid
+# define __NR_getresuid 116
+# endif
+# ifndef __NR_setresgid
+# define __NR_setresgid 117
+# endif
+# ifndef __NR_getresgid
+# define __NR_getresgid 118
+# endif
+# ifndef __NR_getpgid
+# define __NR_getpgid 119
+# endif
+# ifndef __NR_setfsuid
+# define __NR_setfsuid 120
+# endif
+# ifndef __NR_setfsgid
+# define __NR_setfsgid 121
+# endif
+# ifndef __NR_getsid
+# define __NR_getsid 122
+# endif
+# ifndef __NR_capget
+# define __NR_capget 123
+# endif
+# ifndef __NR_capset
+# define __NR_capset 124
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending 125
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait 126
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo 127
+# endif
+# ifndef __NR_rt_sigsuspend
+# define __NR_rt_sigsuspend 128
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack 129
+# endif
+# ifndef __NR_utime
+# define __NR_utime 130
+# endif
+# ifndef __NR_mknod
+# define __NR_mknod 131
+# endif
+# ifndef __NR_personality
+# define __NR_personality 132
+# endif
+# ifndef __NR_ustat
+# define __NR_ustat 133
+# endif
+# ifndef __NR_statfs
+# define __NR_statfs 134
+# endif
+# ifndef __NR_fstatfs
+# define __NR_fstatfs 135
+# endif
+# ifndef __NR_sysfs
+# define __NR_sysfs 136
+# endif
+# ifndef __NR_getpriority
+# define __NR_getpriority 137
+# endif
+# ifndef __NR_setpriority
+# define __NR_setpriority 138
+# endif
+# ifndef __NR_sched_setparam
+# define __NR_sched_setparam 139
+# endif
+# ifndef __NR_sched_getparam
+# define __NR_sched_getparam 140
+# endif
+# ifndef __NR_sched_setscheduler
+# define __NR_sched_setscheduler 141
+# endif
+# ifndef __NR_sched_getscheduler
+# define __NR_sched_getscheduler 142
+# endif
+# ifndef __NR_sched_get_priority_max
+# define __NR_sched_get_priority_max 143
+# endif
+# ifndef __NR_sched_get_priority_min
+# define __NR_sched_get_priority_min 144
+# endif
+# ifndef __NR_sched_rr_get_interval
+# define __NR_sched_rr_get_interval 145
+# endif
+# ifndef __NR_mlock
+# define __NR_mlock 146
+# endif
+# ifndef __NR_munlock
+# define __NR_munlock 147
+# endif
+# ifndef __NR_mlockall
+# define __NR_mlockall 148
+# endif
+# ifndef __NR_munlockall
+# define __NR_munlockall 149
+# endif
+# ifndef __NR_vhangup
+# define __NR_vhangup 150
+# endif
+# ifndef __NR_pivot_root
+# define __NR_pivot_root 151
+# endif
+# ifndef __NR__sysctl
+# define __NR__sysctl 152
+# endif
+# ifndef __NR_prctl
+# define __NR_prctl 153
+# endif
+# ifndef __NR_adjtimex
+# define __NR_adjtimex 154
+# endif
+# ifndef __NR_setrlimit
+# define __NR_setrlimit 155
+# endif
+# ifndef __NR_chroot
+# define __NR_chroot 156
+# endif
+# ifndef __NR_sync
+# define __NR_sync 157
+# endif
+# ifndef __NR_acct
+# define __NR_acct 158
+# endif
+# ifndef __NR_settimeofday
+# define __NR_settimeofday 159
+# endif
+# ifndef __NR_mount
+# define __NR_mount 160
+# endif
+# ifndef __NR_umount2
+# define __NR_umount2 161
+# endif
+# ifndef __NR_swapon
+# define __NR_swapon 162
+# endif
+# ifndef __NR_swapoff
+# define __NR_swapoff 163
+# endif
+# ifndef __NR_reboot
+# define __NR_reboot 164
+# endif
+# ifndef __NR_sethostname
+# define __NR_sethostname 165
+# endif
+# ifndef __NR_setdomainname
+# define __NR_setdomainname 166
+# endif
+# ifndef __NR_create_module
+# define __NR_create_module 167
+# endif
+# ifndef __NR_init_module
+# define __NR_init_module 168
+# endif
+# ifndef __NR_delete_module
+# define __NR_delete_module 169
+# endif
+# ifndef __NR_get_kernel_syms
+# define __NR_get_kernel_syms 170
+# endif
+# ifndef __NR_query_module
+# define __NR_query_module 171
+# endif
+# ifndef __NR_quotactl
+# define __NR_quotactl 172
+# endif
+# ifndef __NR_nfsservctl
+# define __NR_nfsservctl 173
+# endif
+# ifndef __NR_getpmsg
+# define __NR_getpmsg 174
+# endif
+# ifndef __NR_putpmsg
+# define __NR_putpmsg 175
+# endif
+# ifndef __NR_afs_syscall
+# define __NR_afs_syscall 176
+# endif
+# ifndef __NR_reserved177
+# define __NR_reserved177 177
+# endif
+# ifndef __NR_gettid
+# define __NR_gettid 178
+# endif
+# ifndef __NR_readahead
+# define __NR_readahead 179
+# endif
+# ifndef __NR_setxattr
+# define __NR_setxattr 180
+# endif
+# ifndef __NR_lsetxattr
+# define __NR_lsetxattr 181
+# endif
+# ifndef __NR_fsetxattr
+# define __NR_fsetxattr 182
+# endif
+# ifndef __NR_getxattr
+# define __NR_getxattr 183
+# endif
+# ifndef __NR_lgetxattr
+# define __NR_lgetxattr 184
+# endif
+# ifndef __NR_fgetxattr
+# define __NR_fgetxattr 185
+# endif
+# ifndef __NR_listxattr
+# define __NR_listxattr 186
+# endif
+# ifndef __NR_llistxattr
+# define __NR_llistxattr 187
+# endif
+# ifndef __NR_flistxattr
+# define __NR_flistxattr 188
+# endif
+# ifndef __NR_removexattr
+# define __NR_removexattr 189
+# endif
+# ifndef __NR_lremovexattr
+# define __NR_lremovexattr 190
+# endif
+# ifndef __NR_fremovexattr
+# define __NR_fremovexattr 191
+# endif
+# ifndef __NR_tkill
+# define __NR_tkill 192
+# endif
+# ifndef __NR_reserved193
+# define __NR_reserved193 193
+# endif
+# ifndef __NR_futex
+# define __NR_futex 194
+# endif
+# ifndef __NR_sched_setaffinity
+# define __NR_sched_setaffinity 195
+# endif
+# ifndef __NR_sched_getaffinity
+# define __NR_sched_getaffinity 196
+# endif
+# ifndef __NR_cacheflush
+# define __NR_cacheflush 197
+# endif
+# ifndef __NR_cachectl
+# define __NR_cachectl 198
+# endif
+# ifndef __NR_sysmips
+# define __NR_sysmips 199
+# endif
+# ifndef __NR_io_setup
+# define __NR_io_setup 200
+# endif
+# ifndef __NR_io_destroy
+# define __NR_io_destroy 201
+# endif
+# ifndef __NR_io_getevents
+# define __NR_io_getevents 202
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit 203
+# endif
+# ifndef __NR_io_cancel
+# define __NR_io_cancel 204
+# endif
+# ifndef __NR_exit_group
+# define __NR_exit_group 205
+# endif
+# ifndef __NR_lookup_dcookie
+# define __NR_lookup_dcookie 206
+# endif
+# ifndef __NR_epoll_create
+# define __NR_epoll_create 207
+# endif
+# ifndef __NR_epoll_ctl
+# define __NR_epoll_ctl 208
+# endif
+# ifndef __NR_epoll_wait
+# define __NR_epoll_wait 209
+# endif
+# ifndef __NR_remap_file_pages
+# define __NR_remap_file_pages 210
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn 211
+# endif
+# ifndef __NR_set_tid_address
+# define __NR_set_tid_address 212
+# endif
+# ifndef __NR_restart_syscall
+# define __NR_restart_syscall 213
+# endif
+# ifndef __NR_semtimedop
+# define __NR_semtimedop 214
+# endif
+# ifndef __NR_fadvise64
+# define __NR_fadvise64 215
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create 216
+# endif
+# ifndef __NR_timer_settime
+# define __NR_timer_settime 217
+# endif
+# ifndef __NR_timer_gettime
+# define __NR_timer_gettime 218
+# endif
+# ifndef __NR_timer_getoverrun
+# define __NR_timer_getoverrun 219
+# endif
+# ifndef __NR_timer_delete
+# define __NR_timer_delete 220
+# endif
+# ifndef __NR_clock_settime
+# define __NR_clock_settime 221
+# endif
+# ifndef __NR_clock_gettime
+# define __NR_clock_gettime 222
+# endif
+# ifndef __NR_clock_getres
+# define __NR_clock_getres 223
+# endif
+# ifndef __NR_clock_nanosleep
+# define __NR_clock_nanosleep 224
+# endif
+# ifndef __NR_tgkill
+# define __NR_tgkill 225
+# endif
+# ifndef __NR_utimes
+# define __NR_utimes 226
+# endif
+# ifndef __NR_mbind
+# define __NR_mbind 227
+# endif
+# ifndef __NR_get_mempolicy
+# define __NR_get_mempolicy 228
+# endif
+# ifndef __NR_set_mempolicy
+# define __NR_set_mempolicy 229
+# endif
+# ifndef __NR_mq_open
+# define __NR_mq_open 230
+# endif
+# ifndef __NR_mq_unlink
+# define __NR_mq_unlink 231
+# endif
+# ifndef __NR_mq_timedsend
+# define __NR_mq_timedsend 232
+# endif
+# ifndef __NR_mq_timedreceive
+# define __NR_mq_timedreceive 233
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify 234
+# endif
+# ifndef __NR_mq_getsetattr
+# define __NR_mq_getsetattr 235
+# endif
+# ifndef __NR_vserver
+# define __NR_vserver 236
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid 237
+# endif
+# ifndef __NR_add_key
+# define __NR_add_key 239
+# endif
+# ifndef __NR_request_key
+# define __NR_request_key 240
+# endif
+# ifndef __NR_keyctl
+# define __NR_keyctl 241
+# endif
+# ifndef __NR_set_thread_area
+# define __NR_set_thread_area 242
+# endif
+# ifndef __NR_inotify_init
+# define __NR_inotify_init 243
+# endif
+# ifndef __NR_inotify_add_watch
+# define __NR_inotify_add_watch 244
+# endif
+# ifndef __NR_inotify_rm_watch
+# define __NR_inotify_rm_watch 245
+# endif
+# ifndef __NR_migrate_pages
+# define __NR_migrate_pages 246
+# endif
+# ifndef __NR_openat
+# define __NR_openat 247
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat 248
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat 249
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat 250
+# endif
+# ifndef __NR_futimesat
+# define __NR_futimesat 251
+# endif
+# ifndef __NR_newfstatat
+# define __NR_newfstatat 252
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat 253
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat 254
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat 255
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat 256
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat 257
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat 258
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat 259
+# endif
+# ifndef __NR_pselect6
+# define __NR_pselect6 260
+# endif
+# ifndef __NR_ppoll
+# define __NR_ppoll 261
+# endif
+# ifndef __NR_unshare
+# define __NR_unshare 262
+# endif
+# ifndef __NR_splice
+# define __NR_splice 263
+# endif
+# ifndef __NR_sync_file_range
+# define __NR_sync_file_range 264
+# endif
+# ifndef __NR_tee
+# define __NR_tee 265
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice 266
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages 267
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list 268
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list 269
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load 270
+# endif
+# ifndef __NR_getcpu
+# define __NR_getcpu 271
+# endif
+# ifndef __NR_epoll_pwait
+# define __NR_epoll_pwait 272
+# endif
+# ifndef __NR_ioprio_set
+# define __NR_ioprio_set 273
+# endif
+# ifndef __NR_ioprio_get
+# define __NR_ioprio_get 274
+# endif
+# ifndef __NR_utimensat
+# define __NR_utimensat 275
+# endif
+# ifndef __NR_signalfd
+# define __NR_signalfd 276
+# endif
+# ifndef __NR_timerfd
+# define __NR_timerfd 277
+# endif
+# ifndef __NR_eventfd
+# define __NR_eventfd 278
+# endif
+# ifndef __NR_fallocate
+# define __NR_fallocate 279
+# endif
+# ifndef __NR_timerfd_create
+# define __NR_timerfd_create 280
+# endif
+# ifndef __NR_timerfd_gettime
+# define __NR_timerfd_gettime 281
+# endif
+# ifndef __NR_timerfd_settime
+# define __NR_timerfd_settime 282
+# endif
+# ifndef __NR_signalfd4
+# define __NR_signalfd4 283
+# endif
+# ifndef __NR_eventfd2
+# define __NR_eventfd2 284
+# endif
+# ifndef __NR_epoll_create1
+# define __NR_epoll_create1 285
+# endif
+# ifndef __NR_dup3
+# define __NR_dup3 286
+# endif
+# ifndef __NR_pipe2
+# define __NR_pipe2 287
+# endif
+# ifndef __NR_inotify_init1
+# define __NR_inotify_init1 288
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv 289
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev 290
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo 291
+# endif
+# ifndef __NR_perf_event_open
+# define __NR_perf_event_open 292
+# endif
+# ifndef __NR_accept4
+# define __NR_accept4 293
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg 294
+# endif
+# ifndef __NR_fanotify_init
+# define __NR_fanotify_init 295
+# endif
+# ifndef __NR_fanotify_mark
+# define __NR_fanotify_mark 296
+# endif
+# ifndef __NR_prlimit64
+# define __NR_prlimit64 297
+# endif
+# ifndef __NR_name_to_handle_at
+# define __NR_name_to_handle_at 298
+# endif
+# ifndef __NR_open_by_handle_at
+# define __NR_open_by_handle_at 299
+# endif
+# ifndef __NR_clock_adjtime
+# define __NR_clock_adjtime 300
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs 301
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg 302
+# endif
+# ifndef __NR_setns
+# define __NR_setns 303
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv 304
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev 305
+# endif
+# ifndef __NR_kcmp
+# define __NR_kcmp 306
+# endif
+# ifndef __NR_finit_module
+# define __NR_finit_module 307
+# endif
+# ifndef __NR_getdents64
+# define __NR_getdents64 308
+# endif
+# ifndef __NR_sched_setattr
+# define __NR_sched_setattr 309
+# endif
+# ifndef __NR_sched_getattr
+# define __NR_sched_getattr 310
+# endif
+# ifndef __NR_renameat2
+# define __NR_renameat2 311
+# endif
+# ifndef __NR_seccomp
+# define __NR_seccomp 312
+# endif
+# ifndef __NR_getrandom
+# define __NR_getrandom 313
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create 314
+# endif
+# ifndef __NR_bpf
+# define __NR_bpf 315
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat 316
+# endif
+# ifndef __NR_userfaultfd
+# define __NR_userfaultfd 317
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier 318
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 319
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range 320
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 321
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 322
+# endif
+# ifndef __NR_pkey_mprotect
+# define __NR_pkey_mprotect 323
+# endif
+# ifndef __NR_pkey_alloc
+# define __NR_pkey_alloc 324
+# endif
+# ifndef __NR_pkey_free
+# define __NR_pkey_free 325
+# endif
+# ifndef __NR_statx
+# define __NR_statx 326
+# endif
+# ifndef __NR_rseq
+# define __NR_rseq 327
+# endif
+# ifndef __NR_io_pgetevents
+# define __NR_io_pgetevents 328
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal 424
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup 425
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter 426
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register 427
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree 428
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount 429
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen 430
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig 431
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount 432
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick 433
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open 434
+# endif
+# ifndef __NR_clone3
+# define __NR_clone3 435
+# endif
+# ifndef __NR_openat2
+# define __NR_openat2 437
+# endif
+# ifndef __NR_pidfd_getfd
+# define __NR_pidfd_getfd 438
+# endif
+#endif
+
+
+#if defined(__mips__) && defined(_ABIO32)
+# ifndef __NR_syscall
+# define __NR_syscall 0
+# endif
+# ifndef __NR_exit
+# define __NR_exit 1
+# endif
+# ifndef __NR_fork
+# define __NR_fork 2
+# endif
+# ifndef __NR_read
+# define __NR_read 3
+# endif
+# ifndef __NR_write
+# define __NR_write 4
+# endif
+# ifndef __NR_open
+# define __NR_open 5
+# endif
+# ifndef __NR_close
+# define __NR_close 6
+# endif
+# ifndef __NR_waitpid
+# define __NR_waitpid 7
+# endif
+# ifndef __NR_creat
+# define __NR_creat 8
+# endif
+# ifndef __NR_link
+# define __NR_link 9
+# endif
+# ifndef __NR_unlink
+# define __NR_unlink 10
+# endif
+# ifndef __NR_execve
+# define __NR_execve 11
+# endif
+# ifndef __NR_chdir
+# define __NR_chdir 12
+# endif
+# ifndef __NR_time
+# define __NR_time 13
+# endif
+# ifndef __NR_mknod
+# define __NR_mknod 14
+# endif
+# ifndef __NR_chmod
+# define __NR_chmod 15
+# endif
+# ifndef __NR_lchown
+# define __NR_lchown 16
+# endif
+# ifndef __NR_break
+# define __NR_break 17
+# endif
+# ifndef __NR_unused18
+# define __NR_unused18 18
+# endif
+# ifndef __NR_lseek
+# define __NR_lseek 19
+# endif
+# ifndef __NR_getpid
+# define __NR_getpid 20
+# endif
+# ifndef __NR_mount
+# define __NR_mount 21
+# endif
+# ifndef __NR_umount
+# define __NR_umount 22
+# endif
+# ifndef __NR_setuid
+# define __NR_setuid 23
+# endif
+# ifndef __NR_getuid
+# define __NR_getuid 24
+# endif
+# ifndef __NR_stime
+# define __NR_stime 25
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace 26
+# endif
+# ifndef __NR_alarm
+# define __NR_alarm 27
+# endif
+# ifndef __NR_unused28
+# define __NR_unused28 28
+# endif
+# ifndef __NR_pause
+# define __NR_pause 29
+# endif
+# ifndef __NR_utime
+# define __NR_utime 30
+# endif
+# ifndef __NR_stty
+# define __NR_stty 31
+# endif
+# ifndef __NR_gtty
+# define __NR_gtty 32
+# endif
+# ifndef __NR_access
+# define __NR_access 33
+# endif
+# ifndef __NR_nice
+# define __NR_nice 34
+# endif
+# ifndef __NR_ftime
+# define __NR_ftime 35
+# endif
+# ifndef __NR_sync
+# define __NR_sync 36
+# endif
+# ifndef __NR_kill
+# define __NR_kill 37
+# endif
+# ifndef __NR_rename
+# define __NR_rename 38
+# endif
+# ifndef __NR_mkdir
+# define __NR_mkdir 39
+# endif
+# ifndef __NR_rmdir
+# define __NR_rmdir 40
+# endif
+# ifndef __NR_dup
+# define __NR_dup 41
+# endif
+# ifndef __NR_pipe
+# define __NR_pipe 42
+# endif
+# ifndef __NR_times
+# define __NR_times 43
+# endif
+# ifndef __NR_prof
+# define __NR_prof 44
+# endif
+# ifndef __NR_brk
+# define __NR_brk 45
+# endif
+# ifndef __NR_setgid
+# define __NR_setgid 46
+# endif
+# ifndef __NR_getgid
+# define __NR_getgid 47
+# endif
+# ifndef __NR_signal
+# define __NR_signal 48
+# endif
+# ifndef __NR_geteuid
+# define __NR_geteuid 49
+# endif
+# ifndef __NR_getegid
+# define __NR_getegid 50
+# endif
+# ifndef __NR_acct
+# define __NR_acct 51
+# endif
+# ifndef __NR_umount2
+# define __NR_umount2 52
+# endif
+# ifndef __NR_lock
+# define __NR_lock 53
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl 54
+# endif
+# ifndef __NR_fcntl
+# define __NR_fcntl 55
+# endif
+# ifndef __NR_mpx
+# define __NR_mpx 56
+# endif
+# ifndef __NR_setpgid
+# define __NR_setpgid 57
+# endif
+# ifndef __NR_ulimit
+# define __NR_ulimit 58
+# endif
+# ifndef __NR_unused59
+# define __NR_unused59 59
+# endif
+# ifndef __NR_umask
+# define __NR_umask 60
+# endif
+# ifndef __NR_chroot
+# define __NR_chroot 61
+# endif
+# ifndef __NR_ustat
+# define __NR_ustat 62
+# endif
+# ifndef __NR_dup2
+# define __NR_dup2 63
+# endif
+# ifndef __NR_getppid
+# define __NR_getppid 64
+# endif
+# ifndef __NR_getpgrp
+# define __NR_getpgrp 65
+# endif
+# ifndef __NR_setsid
+# define __NR_setsid 66
+# endif
+# ifndef __NR_sigaction
+# define __NR_sigaction 67
+# endif
+# ifndef __NR_sgetmask
+# define __NR_sgetmask 68
+# endif
+# ifndef __NR_ssetmask
+# define __NR_ssetmask 69
+# endif
+# ifndef __NR_setreuid
+# define __NR_setreuid 70
+# endif
+# ifndef __NR_setregid
+# define __NR_setregid 71
+# endif
+# ifndef __NR_sigsuspend
+# define __NR_sigsuspend 72
+# endif
+# ifndef __NR_sigpending
+# define __NR_sigpending 73
+# endif
+# ifndef __NR_sethostname
+# define __NR_sethostname 74
+# endif
+# ifndef __NR_setrlimit
+# define __NR_setrlimit 75
+# endif
+# ifndef __NR_getrlimit
+# define __NR_getrlimit 76
+# endif
+# ifndef __NR_getrusage
+# define __NR_getrusage 77
+# endif
+# ifndef __NR_gettimeofday
+# define __NR_gettimeofday 78
+# endif
+# ifndef __NR_settimeofday
+# define __NR_settimeofday 79
+# endif
+# ifndef __NR_getgroups
+# define __NR_getgroups 80
+# endif
+# ifndef __NR_setgroups
+# define __NR_setgroups 81
+# endif
+# ifndef __NR_reserved82
+# define __NR_reserved82 82
+# endif
+# ifndef __NR_symlink
+# define __NR_symlink 83
+# endif
+# ifndef __NR_unused84
+# define __NR_unused84 84
+# endif
+# ifndef __NR_readlink
+# define __NR_readlink 85
+# endif
+# ifndef __NR_uselib
+# define __NR_uselib 86
+# endif
+# ifndef __NR_swapon
+# define __NR_swapon 87
+# endif
+# ifndef __NR_reboot
+# define __NR_reboot 88
+# endif
+# ifndef __NR_readdir
+# define __NR_readdir 89
+# endif
+# ifndef __NR_mmap
+# define __NR_mmap 90
+# endif
+# ifndef __NR_munmap
+# define __NR_munmap 91
+# endif
+# ifndef __NR_truncate
+# define __NR_truncate 92
+# endif
+# ifndef __NR_ftruncate
+# define __NR_ftruncate 93
+# endif
+# ifndef __NR_fchmod
+# define __NR_fchmod 94
+# endif
+# ifndef __NR_fchown
+# define __NR_fchown 95
+# endif
+# ifndef __NR_getpriority
+# define __NR_getpriority 96
+# endif
+# ifndef __NR_setpriority
+# define __NR_setpriority 97
+# endif
+# ifndef __NR_profil
+# define __NR_profil 98
+# endif
+# ifndef __NR_statfs
+# define __NR_statfs 99
+# endif
+# ifndef __NR_fstatfs
+# define __NR_fstatfs 100
+# endif
+# ifndef __NR_ioperm
+# define __NR_ioperm 101
+# endif
+# ifndef __NR_socketcall
+# define __NR_socketcall 102
+# endif
+# ifndef __NR_syslog
+# define __NR_syslog 103
+# endif
+# ifndef __NR_setitimer
+# define __NR_setitimer 104
+# endif
+# ifndef __NR_getitimer
+# define __NR_getitimer 105
+# endif
+# ifndef __NR_stat
+# define __NR_stat 106
+# endif
+# ifndef __NR_lstat
+# define __NR_lstat 107
+# endif
+# ifndef __NR_fstat
+# define __NR_fstat 108
+# endif
+# ifndef __NR_unused109
+# define __NR_unused109 109
+# endif
+# ifndef __NR_iopl
+# define __NR_iopl 110
+# endif
+# ifndef __NR_vhangup
+# define __NR_vhangup 111
+# endif
+# ifndef __NR_idle
+# define __NR_idle 112
+# endif
+# ifndef __NR_vm86
+# define __NR_vm86 113
+# endif
+# ifndef __NR_wait4
+# define __NR_wait4 114
+# endif
+# ifndef __NR_swapoff
+# define __NR_swapoff 115
+# endif
+# ifndef __NR_sysinfo
+# define __NR_sysinfo 116
+# endif
+# ifndef __NR_ipc
+# define __NR_ipc 117
+# endif
+# ifndef __NR_fsync
+# define __NR_fsync 118
+# endif
+# ifndef __NR_sigreturn
+# define __NR_sigreturn 119
+# endif
+# ifndef __NR_clone
+# define __NR_clone 120
+# endif
+# ifndef __NR_setdomainname
+# define __NR_setdomainname 121
+# endif
+# ifndef __NR_uname
+# define __NR_uname 122
+# endif
+# ifndef __NR_modify_ldt
+# define __NR_modify_ldt 123
+# endif
+# ifndef __NR_adjtimex
+# define __NR_adjtimex 124
+# endif
+# ifndef __NR_mprotect
+# define __NR_mprotect 125
+# endif
+# ifndef __NR_sigprocmask
+# define __NR_sigprocmask 126
+# endif
+# ifndef __NR_create_module
+# define __NR_create_module 127
+# endif
+# ifndef __NR_init_module
+# define __NR_init_module 128
+# endif
+# ifndef __NR_delete_module
+# define __NR_delete_module 129
+# endif
+# ifndef __NR_get_kernel_syms
+# define __NR_get_kernel_syms 130
+# endif
+# ifndef __NR_quotactl
+# define __NR_quotactl 131
+# endif
+# ifndef __NR_getpgid
+# define __NR_getpgid 132
+# endif
+# ifndef __NR_fchdir
+# define __NR_fchdir 133
+# endif
+# ifndef __NR_bdflush
+# define __NR_bdflush 134
+# endif
+# ifndef __NR_sysfs
+# define __NR_sysfs 135
+# endif
+# ifndef __NR_personality
+# define __NR_personality 136
+# endif
+# ifndef __NR_afs_syscall
+# define __NR_afs_syscall 137
+# endif
+# ifndef __NR_setfsuid
+# define __NR_setfsuid 138
+# endif
+# ifndef __NR_setfsgid
+# define __NR_setfsgid 139
+# endif
+# ifndef __NR__llseek
+# define __NR__llseek 140
+# endif
+# ifndef __NR_getdents
+# define __NR_getdents 141
+# endif
+# ifndef __NR__newselect
+# define __NR__newselect 142
+# endif
+# ifndef __NR_flock
+# define __NR_flock 143
+# endif
+# ifndef __NR_msync
+# define __NR_msync 144
+# endif
+# ifndef __NR_readv
+# define __NR_readv 145
+# endif
+# ifndef __NR_writev
+# define __NR_writev 146
+# endif
+# ifndef __NR_cacheflush
+# define __NR_cacheflush 147
+# endif
+# ifndef __NR_cachectl
+# define __NR_cachectl 148
+# endif
+# ifndef __NR_sysmips
+# define __NR_sysmips 149
+# endif
+# ifndef __NR_unused150
+# define __NR_unused150 150
+# endif
+# ifndef __NR_getsid
+# define __NR_getsid 151
+# endif
+# ifndef __NR_fdatasync
+# define __NR_fdatasync 152
+# endif
+# ifndef __NR__sysctl
+# define __NR__sysctl 153
+# endif
+# ifndef __NR_mlock
+# define __NR_mlock 154
+# endif
+# ifndef __NR_munlock
+# define __NR_munlock 155
+# endif
+# ifndef __NR_mlockall
+# define __NR_mlockall 156
+# endif
+# ifndef __NR_munlockall
+# define __NR_munlockall 157
+# endif
+# ifndef __NR_sched_setparam
+# define __NR_sched_setparam 158
+# endif
+# ifndef __NR_sched_getparam
+# define __NR_sched_getparam 159
+# endif
+# ifndef __NR_sched_setscheduler
+# define __NR_sched_setscheduler 160
+# endif
+# ifndef __NR_sched_getscheduler
+# define __NR_sched_getscheduler 161
+# endif
+# ifndef __NR_sched_yield
+# define __NR_sched_yield 162
+# endif
+# ifndef __NR_sched_get_priority_max
+# define __NR_sched_get_priority_max 163
+# endif
+# ifndef __NR_sched_get_priority_min
+# define __NR_sched_get_priority_min 164
+# endif
+# ifndef __NR_sched_rr_get_interval
+# define __NR_sched_rr_get_interval 165
+# endif
+# ifndef __NR_nanosleep
+# define __NR_nanosleep 166
+# endif
+# ifndef __NR_mremap
+# define __NR_mremap 167
+# endif
+# ifndef __NR_accept
+# define __NR_accept 168
+# endif
+# ifndef __NR_bind
+# define __NR_bind 169
+# endif
+# ifndef __NR_connect
+# define __NR_connect 170
+# endif
+# ifndef __NR_getpeername
+# define __NR_getpeername 171
+# endif
+# ifndef __NR_getsockname
+# define __NR_getsockname 172
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt 173
+# endif
+# ifndef __NR_listen
+# define __NR_listen 174
+# endif
+# ifndef __NR_recv
+# define __NR_recv 175
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom 176
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg 177
+# endif
+# ifndef __NR_send
+# define __NR_send 178
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg 179
+# endif
+# ifndef __NR_sendto
+# define __NR_sendto 180
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt 181
+# endif
+# ifndef __NR_shutdown
+# define __NR_shutdown 182
+# endif
+# ifndef __NR_socket
+# define __NR_socket 183
+# endif
+# ifndef __NR_socketpair
+# define __NR_socketpair 184
+# endif
+# ifndef __NR_setresuid
+# define __NR_setresuid 185
+# endif
+# ifndef __NR_getresuid
+# define __NR_getresuid 186
+# endif
+# ifndef __NR_query_module
+# define __NR_query_module 187
+# endif
+# ifndef __NR_poll
+# define __NR_poll 188
+# endif
+# ifndef __NR_nfsservctl
+# define __NR_nfsservctl 189
+# endif
+# ifndef __NR_setresgid
+# define __NR_setresgid 190
+# endif
+# ifndef __NR_getresgid
+# define __NR_getresgid 191
+# endif
+# ifndef __NR_prctl
+# define __NR_prctl 192
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn 193
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction 194
+# endif
+# ifndef __NR_rt_sigprocmask
+# define __NR_rt_sigprocmask 195
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending 196
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait 197
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo 198
+# endif
+# ifndef __NR_rt_sigsuspend
+# define __NR_rt_sigsuspend 199
+# endif
+# ifndef __NR_pread64
+# define __NR_pread64 200
+# endif
+# ifndef __NR_pwrite64
+# define __NR_pwrite64 201
+# endif
+# ifndef __NR_chown
+# define __NR_chown 202
+# endif
+# ifndef __NR_getcwd
+# define __NR_getcwd 203
+# endif
+# ifndef __NR_capget
+# define __NR_capget 204
+# endif
+# ifndef __NR_capset
+# define __NR_capset 205
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack 206
+# endif
+# ifndef __NR_sendfile
+# define __NR_sendfile 207
+# endif
+# ifndef __NR_getpmsg
+# define __NR_getpmsg 208
+# endif
+# ifndef __NR_putpmsg
+# define __NR_putpmsg 209
+# endif
+# ifndef __NR_mmap2
+# define __NR_mmap2 210
+# endif
+# ifndef __NR_truncate64
+# define __NR_truncate64 211
+# endif
+# ifndef __NR_ftruncate64
+# define __NR_ftruncate64 212
+# endif
+# ifndef __NR_stat64
+# define __NR_stat64 213
+# endif
+# ifndef __NR_lstat64
+# define __NR_lstat64 214
+# endif
+# ifndef __NR_fstat64
+# define __NR_fstat64 215
+# endif
+# ifndef __NR_pivot_root
+# define __NR_pivot_root 216
+# endif
+# ifndef __NR_mincore
+# define __NR_mincore 217
+# endif
+# ifndef __NR_madvise
+# define __NR_madvise 218
+# endif
+# ifndef __NR_getdents64
+# define __NR_getdents64 219
+# endif
+# ifndef __NR_fcntl64
+# define __NR_fcntl64 220
+# endif
+# ifndef __NR_reserved221
+# define __NR_reserved221 221
+# endif
+# ifndef __NR_gettid
+# define __NR_gettid 222
+# endif
+# ifndef __NR_readahead
+# define __NR_readahead 223
+# endif
+# ifndef __NR_setxattr
+# define __NR_setxattr 224
+# endif
+# ifndef __NR_lsetxattr
+# define __NR_lsetxattr 225
+# endif
+# ifndef __NR_fsetxattr
+# define __NR_fsetxattr 226
+# endif
+# ifndef __NR_getxattr
+# define __NR_getxattr 227
+# endif
+# ifndef __NR_lgetxattr
+# define __NR_lgetxattr 228
+# endif
+# ifndef __NR_fgetxattr
+# define __NR_fgetxattr 229
+# endif
+# ifndef __NR_listxattr
+# define __NR_listxattr 230
+# endif
+# ifndef __NR_llistxattr
+# define __NR_llistxattr 231
+# endif
+# ifndef __NR_flistxattr
+# define __NR_flistxattr 232
+# endif
+# ifndef __NR_removexattr
+# define __NR_removexattr 233
+# endif
+# ifndef __NR_lremovexattr
+# define __NR_lremovexattr 234
+# endif
+# ifndef __NR_fremovexattr
+# define __NR_fremovexattr 235
+# endif
+# ifndef __NR_tkill
+# define __NR_tkill 236
+# endif
+# ifndef __NR_sendfile64
+# define __NR_sendfile64 237
+# endif
+# ifndef __NR_futex
+# define __NR_futex 238
+# endif
+# ifndef __NR_sched_setaffinity
+# define __NR_sched_setaffinity 239
+# endif
+# ifndef __NR_sched_getaffinity
+# define __NR_sched_getaffinity 240
+# endif
+# ifndef __NR_io_setup
+# define __NR_io_setup 241
+# endif
+# ifndef __NR_io_destroy
+# define __NR_io_destroy 242
+# endif
+# ifndef __NR_io_getevents
+# define __NR_io_getevents 243
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit 244
+# endif
+# ifndef __NR_io_cancel
+# define __NR_io_cancel 245
+# endif
+# ifndef __NR_exit_group
+# define __NR_exit_group 246
+# endif
+# ifndef __NR_lookup_dcookie
+# define __NR_lookup_dcookie 247
+# endif
+# ifndef __NR_epoll_create
+# define __NR_epoll_create 248
+# endif
+# ifndef __NR_epoll_ctl
+# define __NR_epoll_ctl 249
+# endif
+# ifndef __NR_epoll_wait
+# define __NR_epoll_wait 250
+# endif
+# ifndef __NR_remap_file_pages
+# define __NR_remap_file_pages 251
+# endif
+# ifndef __NR_set_tid_address
+# define __NR_set_tid_address 252
+# endif
+# ifndef __NR_restart_syscall
+# define __NR_restart_syscall 253
+# endif
+# ifndef __NR_fadvise64
+# define __NR_fadvise64 254
+# endif
+# ifndef __NR_statfs64
+# define __NR_statfs64 255
+# endif
+# ifndef __NR_fstatfs64
+# define __NR_fstatfs64 256
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create 257
+# endif
+# ifndef __NR_timer_settime
+# define __NR_timer_settime 258
+# endif
+# ifndef __NR_timer_gettime
+# define __NR_timer_gettime 259
+# endif
+# ifndef __NR_timer_getoverrun
+# define __NR_timer_getoverrun 260
+# endif
+# ifndef __NR_timer_delete
+# define __NR_timer_delete 261
+# endif
+# ifndef __NR_clock_settime
+# define __NR_clock_settime 262
+# endif
+# ifndef __NR_clock_gettime
+# define __NR_clock_gettime 263
+# endif
+# ifndef __NR_clock_getres
+# define __NR_clock_getres 264
+# endif
+# ifndef __NR_clock_nanosleep
+# define __NR_clock_nanosleep 265
+# endif
+# ifndef __NR_tgkill
+# define __NR_tgkill 266
+# endif
+# ifndef __NR_utimes
+# define __NR_utimes 267
+# endif
+# ifndef __NR_mbind
+# define __NR_mbind 268
+# endif
+# ifndef __NR_get_mempolicy
+# define __NR_get_mempolicy 269
+# endif
+# ifndef __NR_set_mempolicy
+# define __NR_set_mempolicy 270
+# endif
+# ifndef __NR_mq_open
+# define __NR_mq_open 271
+# endif
+# ifndef __NR_mq_unlink
+# define __NR_mq_unlink 272
+# endif
+# ifndef __NR_mq_timedsend
+# define __NR_mq_timedsend 273
+# endif
+# ifndef __NR_mq_timedreceive
+# define __NR_mq_timedreceive 274
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify 275
+# endif
+# ifndef __NR_mq_getsetattr
+# define __NR_mq_getsetattr 276
+# endif
+# ifndef __NR_vserver
+# define __NR_vserver 277
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid 278
+# endif
+# ifndef __NR_add_key
+# define __NR_add_key 280
+# endif
+# ifndef __NR_request_key
+# define __NR_request_key 281
+# endif
+# ifndef __NR_keyctl
+# define __NR_keyctl 282
+# endif
+# ifndef __NR_set_thread_area
+# define __NR_set_thread_area 283
+# endif
+# ifndef __NR_inotify_init
+# define __NR_inotify_init 284
+# endif
+# ifndef __NR_inotify_add_watch
+# define __NR_inotify_add_watch 285
+# endif
+# ifndef __NR_inotify_rm_watch
+# define __NR_inotify_rm_watch 286
+# endif
+# ifndef __NR_migrate_pages
+# define __NR_migrate_pages 287
+# endif
+# ifndef __NR_openat
+# define __NR_openat 288
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat 289
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat 290
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat 291
+# endif
+# ifndef __NR_futimesat
+# define __NR_futimesat 292
+# endif
+# ifndef __NR_fstatat64
+# define __NR_fstatat64 293
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat 294
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat 295
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat 296
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat 297
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat 298
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat 299
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat 300
+# endif
+# ifndef __NR_pselect6
+# define __NR_pselect6 301
+# endif
+# ifndef __NR_ppoll
+# define __NR_ppoll 302
+# endif
+# ifndef __NR_unshare
+# define __NR_unshare 303
+# endif
+# ifndef __NR_splice
+# define __NR_splice 304
+# endif
+# ifndef __NR_sync_file_range
+# define __NR_sync_file_range 305
+# endif
+# ifndef __NR_tee
+# define __NR_tee 306
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice 307
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages 308
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list 309
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list 310
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load 311
+# endif
+# ifndef __NR_getcpu
+# define __NR_getcpu 312
+# endif
+# ifndef __NR_epoll_pwait
+# define __NR_epoll_pwait 313
+# endif
+# ifndef __NR_ioprio_set
+# define __NR_ioprio_set 314
+# endif
+# ifndef __NR_ioprio_get
+# define __NR_ioprio_get 315
+# endif
+# ifndef __NR_utimensat
+# define __NR_utimensat 316
+# endif
+# ifndef __NR_signalfd
+# define __NR_signalfd 317
+# endif
+# ifndef __NR_timerfd
+# define __NR_timerfd 318
+# endif
+# ifndef __NR_eventfd
+# define __NR_eventfd 319
+# endif
+# ifndef __NR_fallocate
+# define __NR_fallocate 320
+# endif
+# ifndef __NR_timerfd_create
+# define __NR_timerfd_create 321
+# endif
+# ifndef __NR_timerfd_gettime
+# define __NR_timerfd_gettime 322
+# endif
+# ifndef __NR_timerfd_settime
+# define __NR_timerfd_settime 323
+# endif
+# ifndef __NR_signalfd4
+# define __NR_signalfd4 324
+# endif
+# ifndef __NR_eventfd2
+# define __NR_eventfd2 325
+# endif
+# ifndef __NR_epoll_create1
+# define __NR_epoll_create1 326
+# endif
+# ifndef __NR_dup3
+# define __NR_dup3 327
+# endif
+# ifndef __NR_pipe2
+# define __NR_pipe2 328
+# endif
+# ifndef __NR_inotify_init1
+# define __NR_inotify_init1 329
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv 330
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev 331
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo 332
+# endif
+# ifndef __NR_perf_event_open
+# define __NR_perf_event_open 333
+# endif
+# ifndef __NR_accept4
+# define __NR_accept4 334
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg 335
+# endif
+# ifndef __NR_fanotify_init
+# define __NR_fanotify_init 336
+# endif
+# ifndef __NR_fanotify_mark
+# define __NR_fanotify_mark 337
+# endif
+# ifndef __NR_prlimit64
+# define __NR_prlimit64 338
+# endif
+# ifndef __NR_name_to_handle_at
+# define __NR_name_to_handle_at 339
+# endif
+# ifndef __NR_open_by_handle_at
+# define __NR_open_by_handle_at 340
+# endif
+# ifndef __NR_clock_adjtime
+# define __NR_clock_adjtime 341
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs 342
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg 343
+# endif
+# ifndef __NR_setns
+# define __NR_setns 344
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv 345
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev 346
+# endif
+# ifndef __NR_kcmp
+# define __NR_kcmp 347
+# endif
+# ifndef __NR_finit_module
+# define __NR_finit_module 348
+# endif
+# ifndef __NR_sched_setattr
+# define __NR_sched_setattr 349
+# endif
+# ifndef __NR_sched_getattr
+# define __NR_sched_getattr 350
+# endif
+# ifndef __NR_renameat2
+# define __NR_renameat2 351
+# endif
+# ifndef __NR_seccomp
+# define __NR_seccomp 352
+# endif
+# ifndef __NR_getrandom
+# define __NR_getrandom 353
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create 354
+# endif
+# ifndef __NR_bpf
+# define __NR_bpf 355
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat 356
+# endif
+# ifndef __NR_userfaultfd
+# define __NR_userfaultfd 357
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier 358
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 359
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range 360
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 361
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 362
+# endif
+# ifndef __NR_pkey_mprotect
+# define __NR_pkey_mprotect 363
+# endif
+# ifndef __NR_pkey_alloc
+# define __NR_pkey_alloc 364
+# endif
+# ifndef __NR_pkey_free
+# define __NR_pkey_free 365
+# endif
+# ifndef __NR_statx
+# define __NR_statx 366
+# endif
+# ifndef __NR_rseq
+# define __NR_rseq 367
+# endif
+# ifndef __NR_io_pgetevents
+# define __NR_io_pgetevents 368
+# endif
+# ifndef __NR_semget
+# define __NR_semget 393
+# endif
+# ifndef __NR_semctl
+# define __NR_semctl 394
+# endif
+# ifndef __NR_shmget
+# define __NR_shmget 395
+# endif
+# ifndef __NR_shmctl
+# define __NR_shmctl 396
+# endif
+# ifndef __NR_shmat
+# define __NR_shmat 397
+# endif
+# ifndef __NR_shmdt
+# define __NR_shmdt 398
+# endif
+# ifndef __NR_msgget
+# define __NR_msgget 399
+# endif
+# ifndef __NR_msgsnd
+# define __NR_msgsnd 400
+# endif
+# ifndef __NR_msgrcv
+# define __NR_msgrcv 401
+# endif
+# ifndef __NR_msgctl
+# define __NR_msgctl 402
+# endif
+# ifndef __NR_clock_gettime64
+# define __NR_clock_gettime64 403
+# endif
+# ifndef __NR_clock_settime64
+# define __NR_clock_settime64 404
+# endif
+# ifndef __NR_clock_adjtime64
+# define __NR_clock_adjtime64 405
+# endif
+# ifndef __NR_clock_getres_time64
+# define __NR_clock_getres_time64 406
+# endif
+# ifndef __NR_clock_nanosleep_time64
+# define __NR_clock_nanosleep_time64 407
+# endif
+# ifndef __NR_timer_gettime64
+# define __NR_timer_gettime64 408
+# endif
+# ifndef __NR_timer_settime64
+# define __NR_timer_settime64 409
+# endif
+# ifndef __NR_timerfd_gettime64
+# define __NR_timerfd_gettime64 410
+# endif
+# ifndef __NR_timerfd_settime64
+# define __NR_timerfd_settime64 411
+# endif
+# ifndef __NR_utimensat_time64
+# define __NR_utimensat_time64 412
+# endif
+# ifndef __NR_pselect6_time64
+# define __NR_pselect6_time64 413
+# endif
+# ifndef __NR_ppoll_time64
+# define __NR_ppoll_time64 414
+# endif
+# ifndef __NR_io_pgetevents_time64
+# define __NR_io_pgetevents_time64 416
+# endif
+# ifndef __NR_recvmmsg_time64
+# define __NR_recvmmsg_time64 417
+# endif
+# ifndef __NR_mq_timedsend_time64
+# define __NR_mq_timedsend_time64 418
+# endif
+# ifndef __NR_mq_timedreceive_time64
+# define __NR_mq_timedreceive_time64 419
+# endif
+# ifndef __NR_semtimedop_time64
+# define __NR_semtimedop_time64 420
+# endif
+# ifndef __NR_rt_sigtimedwait_time64
+# define __NR_rt_sigtimedwait_time64 421
+# endif
+# ifndef __NR_futex_time64
+# define __NR_futex_time64 422
+# endif
+# ifndef __NR_sched_rr_get_interval_time64
+# define __NR_sched_rr_get_interval_time64 423
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal 424
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup 425
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter 426
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register 427
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree 428
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount 429
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen 430
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig 431
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount 432
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick 433
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open 434
+# endif
+# ifndef __NR_clone3
+# define __NR_clone3 435
+# endif
+# ifndef __NR_openat2
+# define __NR_openat2 437
+# endif
+# ifndef __NR_pidfd_getfd
+# define __NR_pidfd_getfd 438
+# endif
+#endif
+
+
+#ifdef __powerpc64__
+# ifndef __NR_restart_syscall
+# define __NR_restart_syscall 0
+# endif
+# ifndef __NR_exit
+# define __NR_exit 1
+# endif
+# ifndef __NR_fork
+# define __NR_fork 2
+# endif
+# ifndef __NR_read
+# define __NR_read 3
+# endif
+# ifndef __NR_write
+# define __NR_write 4
+# endif
+# ifndef __NR_open
+# define __NR_open 5
+# endif
+# ifndef __NR_close
+# define __NR_close 6
+# endif
+# ifndef __NR_waitpid
+# define __NR_waitpid 7
+# endif
+# ifndef __NR_creat
+# define __NR_creat 8
+# endif
+# ifndef __NR_link
+# define __NR_link 9
+# endif
+# ifndef __NR_unlink
+# define __NR_unlink 10
+# endif
+# ifndef __NR_execve
+# define __NR_execve 11
+# endif
+# ifndef __NR_chdir
+# define __NR_chdir 12
+# endif
+# ifndef __NR_time
+# define __NR_time 13
+# endif
+# ifndef __NR_mknod
+# define __NR_mknod 14
+# endif
+# ifndef __NR_chmod
+# define __NR_chmod 15
+# endif
+# ifndef __NR_lchown
+# define __NR_lchown 16
+# endif
+# ifndef __NR_break
+# define __NR_break 17
+# endif
+# ifndef __NR_oldstat
+# define __NR_oldstat 18
+# endif
+# ifndef __NR_lseek
+# define __NR_lseek 19
+# endif
+# ifndef __NR_getpid
+# define __NR_getpid 20
+# endif
+# ifndef __NR_mount
+# define __NR_mount 21
+# endif
+# ifndef __NR_umount
+# define __NR_umount 22
+# endif
+# ifndef __NR_setuid
+# define __NR_setuid 23
+# endif
+# ifndef __NR_getuid
+# define __NR_getuid 24
+# endif
+# ifndef __NR_stime
+# define __NR_stime 25
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace 26
+# endif
+# ifndef __NR_alarm
+# define __NR_alarm 27
+# endif
+# ifndef __NR_oldfstat
+# define __NR_oldfstat 28
+# endif
+# ifndef __NR_pause
+# define __NR_pause 29
+# endif
+# ifndef __NR_utime
+# define __NR_utime 30
+# endif
+# ifndef __NR_stty
+# define __NR_stty 31
+# endif
+# ifndef __NR_gtty
+# define __NR_gtty 32
+# endif
+# ifndef __NR_access
+# define __NR_access 33
+# endif
+# ifndef __NR_nice
+# define __NR_nice 34
+# endif
+# ifndef __NR_ftime
+# define __NR_ftime 35
+# endif
+# ifndef __NR_sync
+# define __NR_sync 36
+# endif
+# ifndef __NR_kill
+# define __NR_kill 37
+# endif
+# ifndef __NR_rename
+# define __NR_rename 38
+# endif
+# ifndef __NR_mkdir
+# define __NR_mkdir 39
+# endif
+# ifndef __NR_rmdir
+# define __NR_rmdir 40
+# endif
+# ifndef __NR_dup
+# define __NR_dup 41
+# endif
+# ifndef __NR_pipe
+# define __NR_pipe 42
+# endif
+# ifndef __NR_times
+# define __NR_times 43
+# endif
+# ifndef __NR_prof
+# define __NR_prof 44
+# endif
+# ifndef __NR_brk
+# define __NR_brk 45
+# endif
+# ifndef __NR_setgid
+# define __NR_setgid 46
+# endif
+# ifndef __NR_getgid
+# define __NR_getgid 47
+# endif
+# ifndef __NR_signal
+# define __NR_signal 48
+# endif
+# ifndef __NR_geteuid
+# define __NR_geteuid 49
+# endif
+# ifndef __NR_getegid
+# define __NR_getegid 50
+# endif
+# ifndef __NR_acct
+# define __NR_acct 51
+# endif
+# ifndef __NR_umount2
+# define __NR_umount2 52
+# endif
+# ifndef __NR_lock
+# define __NR_lock 53
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl 54
+# endif
+# ifndef __NR_fcntl
+# define __NR_fcntl 55
+# endif
+# ifndef __NR_mpx
+# define __NR_mpx 56
+# endif
+# ifndef __NR_setpgid
+# define __NR_setpgid 57
+# endif
+# ifndef __NR_ulimit
+# define __NR_ulimit 58
+# endif
+# ifndef __NR_oldolduname
+# define __NR_oldolduname 59
+# endif
+# ifndef __NR_umask
+# define __NR_umask 60
+# endif
+# ifndef __NR_chroot
+# define __NR_chroot 61
+# endif
+# ifndef __NR_ustat
+# define __NR_ustat 62
+# endif
+# ifndef __NR_dup2
+# define __NR_dup2 63
+# endif
+# ifndef __NR_getppid
+# define __NR_getppid 64
+# endif
+# ifndef __NR_getpgrp
+# define __NR_getpgrp 65
+# endif
+# ifndef __NR_setsid
+# define __NR_setsid 66
+# endif
+# ifndef __NR_sigaction
+# define __NR_sigaction 67
+# endif
+# ifndef __NR_sgetmask
+# define __NR_sgetmask 68
+# endif
+# ifndef __NR_ssetmask
+# define __NR_ssetmask 69
+# endif
+# ifndef __NR_setreuid
+# define __NR_setreuid 70
+# endif
+# ifndef __NR_setregid
+# define __NR_setregid 71
+# endif
+# ifndef __NR_sigsuspend
+# define __NR_sigsuspend 72
+# endif
+# ifndef __NR_sigpending
+# define __NR_sigpending 73
+# endif
+# ifndef __NR_sethostname
+# define __NR_sethostname 74
+# endif
+# ifndef __NR_setrlimit
+# define __NR_setrlimit 75
+# endif
+# ifndef __NR_getrlimit
+# define __NR_getrlimit 76
+# endif
+# ifndef __NR_getrusage
+# define __NR_getrusage 77
+# endif
+# ifndef __NR_gettimeofday
+# define __NR_gettimeofday 78
+# endif
+# ifndef __NR_settimeofday
+# define __NR_settimeofday 79
+# endif
+# ifndef __NR_getgroups
+# define __NR_getgroups 80
+# endif
+# ifndef __NR_setgroups
+# define __NR_setgroups 81
+# endif
+# ifndef __NR_select
+# define __NR_select 82
+# endif
+# ifndef __NR_symlink
+# define __NR_symlink 83
+# endif
+# ifndef __NR_oldlstat
+# define __NR_oldlstat 84
+# endif
+# ifndef __NR_readlink
+# define __NR_readlink 85
+# endif
+# ifndef __NR_uselib
+# define __NR_uselib 86
+# endif
+# ifndef __NR_swapon
+# define __NR_swapon 87
+# endif
+# ifndef __NR_reboot
+# define __NR_reboot 88
+# endif
+# ifndef __NR_readdir
+# define __NR_readdir 89
+# endif
+# ifndef __NR_mmap
+# define __NR_mmap 90
+# endif
+# ifndef __NR_munmap
+# define __NR_munmap 91
+# endif
+# ifndef __NR_truncate
+# define __NR_truncate 92
+# endif
+# ifndef __NR_ftruncate
+# define __NR_ftruncate 93
+# endif
+# ifndef __NR_fchmod
+# define __NR_fchmod 94
+# endif
+# ifndef __NR_fchown
+# define __NR_fchown 95
+# endif
+# ifndef __NR_getpriority
+# define __NR_getpriority 96
+# endif
+# ifndef __NR_setpriority
+# define __NR_setpriority 97
+# endif
+# ifndef __NR_profil
+# define __NR_profil 98
+# endif
+# ifndef __NR_statfs
+# define __NR_statfs 99
+# endif
+# ifndef __NR_fstatfs
+# define __NR_fstatfs 100
+# endif
+# ifndef __NR_ioperm
+# define __NR_ioperm 101
+# endif
+# ifndef __NR_socketcall
+# define __NR_socketcall 102
+# endif
+# ifndef __NR_syslog
+# define __NR_syslog 103
+# endif
+# ifndef __NR_setitimer
+# define __NR_setitimer 104
+# endif
+# ifndef __NR_getitimer
+# define __NR_getitimer 105
+# endif
+# ifndef __NR_stat
+# define __NR_stat 106
+# endif
+# ifndef __NR_lstat
+# define __NR_lstat 107
+# endif
+# ifndef __NR_fstat
+# define __NR_fstat 108
+# endif
+# ifndef __NR_olduname
+# define __NR_olduname 109
+# endif
+# ifndef __NR_iopl
+# define __NR_iopl 110
+# endif
+# ifndef __NR_vhangup
+# define __NR_vhangup 111
+# endif
+# ifndef __NR_idle
+# define __NR_idle 112
+# endif
+# ifndef __NR_vm86
+# define __NR_vm86 113
+# endif
+# ifndef __NR_wait4
+# define __NR_wait4 114
+# endif
+# ifndef __NR_swapoff
+# define __NR_swapoff 115
+# endif
+# ifndef __NR_sysinfo
+# define __NR_sysinfo 116
+# endif
+# ifndef __NR_ipc
+# define __NR_ipc 117
+# endif
+# ifndef __NR_fsync
+# define __NR_fsync 118
+# endif
+# ifndef __NR_sigreturn
+# define __NR_sigreturn 119
+# endif
+# ifndef __NR_clone
+# define __NR_clone 120
+# endif
+# ifndef __NR_setdomainname
+# define __NR_setdomainname 121
+# endif
+# ifndef __NR_uname
+# define __NR_uname 122
+# endif
+# ifndef __NR_modify_ldt
+# define __NR_modify_ldt 123
+# endif
+# ifndef __NR_adjtimex
+# define __NR_adjtimex 124
+# endif
+# ifndef __NR_mprotect
+# define __NR_mprotect 125
+# endif
+# ifndef __NR_sigprocmask
+# define __NR_sigprocmask 126
+# endif
+# ifndef __NR_create_module
+# define __NR_create_module 127
+# endif
+# ifndef __NR_init_module
+# define __NR_init_module 128
+# endif
+# ifndef __NR_delete_module
+# define __NR_delete_module 129
+# endif
+# ifndef __NR_get_kernel_syms
+# define __NR_get_kernel_syms 130
+# endif
+# ifndef __NR_quotactl
+# define __NR_quotactl 131
+# endif
+# ifndef __NR_getpgid
+# define __NR_getpgid 132
+# endif
+# ifndef __NR_fchdir
+# define __NR_fchdir 133
+# endif
+# ifndef __NR_bdflush
+# define __NR_bdflush 134
+# endif
+# ifndef __NR_sysfs
+# define __NR_sysfs 135
+# endif
+# ifndef __NR_personality
+# define __NR_personality 136
+# endif
+# ifndef __NR_afs_syscall
+# define __NR_afs_syscall 137
+# endif
+# ifndef __NR_setfsuid
+# define __NR_setfsuid 138
+# endif
+# ifndef __NR_setfsgid
+# define __NR_setfsgid 139
+# endif
+# ifndef __NR__llseek
+# define __NR__llseek 140
+# endif
+# ifndef __NR_getdents
+# define __NR_getdents 141
+# endif
+# ifndef __NR__newselect
+# define __NR__newselect 142
+# endif
+# ifndef __NR_flock
+# define __NR_flock 143
+# endif
+# ifndef __NR_msync
+# define __NR_msync 144
+# endif
+# ifndef __NR_readv
+# define __NR_readv 145
+# endif
+# ifndef __NR_writev
+# define __NR_writev 146
+# endif
+# ifndef __NR_getsid
+# define __NR_getsid 147
+# endif
+# ifndef __NR_fdatasync
+# define __NR_fdatasync 148
+# endif
+# ifndef __NR__sysctl
+# define __NR__sysctl 149
+# endif
+# ifndef __NR_mlock
+# define __NR_mlock 150
+# endif
+# ifndef __NR_munlock
+# define __NR_munlock 151
+# endif
+# ifndef __NR_mlockall
+# define __NR_mlockall 152
+# endif
+# ifndef __NR_munlockall
+# define __NR_munlockall 153
+# endif
+# ifndef __NR_sched_setparam
+# define __NR_sched_setparam 154
+# endif
+# ifndef __NR_sched_getparam
+# define __NR_sched_getparam 155
+# endif
+# ifndef __NR_sched_setscheduler
+# define __NR_sched_setscheduler 156
+# endif
+# ifndef __NR_sched_getscheduler
+# define __NR_sched_getscheduler 157
+# endif
+# ifndef __NR_sched_yield
+# define __NR_sched_yield 158
+# endif
+# ifndef __NR_sched_get_priority_max
+# define __NR_sched_get_priority_max 159
+# endif
+# ifndef __NR_sched_get_priority_min
+# define __NR_sched_get_priority_min 160
+# endif
+# ifndef __NR_sched_rr_get_interval
+# define __NR_sched_rr_get_interval 161
+# endif
+# ifndef __NR_nanosleep
+# define __NR_nanosleep 162
+# endif
+# ifndef __NR_mremap
+# define __NR_mremap 163
+# endif
+# ifndef __NR_setresuid
+# define __NR_setresuid 164
+# endif
+# ifndef __NR_getresuid
+# define __NR_getresuid 165
+# endif
+# ifndef __NR_query_module
+# define __NR_query_module 166
+# endif
+# ifndef __NR_poll
+# define __NR_poll 167
+# endif
+# ifndef __NR_nfsservctl
+# define __NR_nfsservctl 168
+# endif
+# ifndef __NR_setresgid
+# define __NR_setresgid 169
+# endif
+# ifndef __NR_getresgid
+# define __NR_getresgid 170
+# endif
+# ifndef __NR_prctl
+# define __NR_prctl 171
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn 172
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction 173
+# endif
+# ifndef __NR_rt_sigprocmask
+# define __NR_rt_sigprocmask 174
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending 175
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait 176
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo 177
+# endif
+# ifndef __NR_rt_sigsuspend
+# define __NR_rt_sigsuspend 178
+# endif
+# ifndef __NR_pread64
+# define __NR_pread64 179
+# endif
+# ifndef __NR_pwrite64
+# define __NR_pwrite64 180
+# endif
+# ifndef __NR_chown
+# define __NR_chown 181
+# endif
+# ifndef __NR_getcwd
+# define __NR_getcwd 182
+# endif
+# ifndef __NR_capget
+# define __NR_capget 183
+# endif
+# ifndef __NR_capset
+# define __NR_capset 184
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack 185
+# endif
+# ifndef __NR_sendfile
+# define __NR_sendfile 186
+# endif
+# ifndef __NR_getpmsg
+# define __NR_getpmsg 187
+# endif
+# ifndef __NR_putpmsg
+# define __NR_putpmsg 188
+# endif
+# ifndef __NR_vfork
+# define __NR_vfork 189
+# endif
+# ifndef __NR_ugetrlimit
+# define __NR_ugetrlimit 190
+# endif
+# ifndef __NR_readahead
+# define __NR_readahead 191
+# endif
+# ifndef __NR_mmap2
+# define __NR_mmap2 192
+# endif
+# ifndef __NR_truncate64
+# define __NR_truncate64 193
+# endif
+# ifndef __NR_ftruncate64
+# define __NR_ftruncate64 194
+# endif
+# ifndef __NR_stat64
+# define __NR_stat64 195
+# endif
+# ifndef __NR_lstat64
+# define __NR_lstat64 196
+# endif
+# ifndef __NR_fstat64
+# define __NR_fstat64 197
+# endif
+# ifndef __NR_pciconfig_read
+# define __NR_pciconfig_read 198
+# endif
+# ifndef __NR_pciconfig_write
+# define __NR_pciconfig_write 199
+# endif
+# ifndef __NR_pciconfig_iobase
+# define __NR_pciconfig_iobase 200
+# endif
+# ifndef __NR_multiplexer
+# define __NR_multiplexer 201
+# endif
+# ifndef __NR_getdents64
+# define __NR_getdents64 202
+# endif
+# ifndef __NR_pivot_root
+# define __NR_pivot_root 203
+# endif
+# ifndef __NR_fcntl64
+# define __NR_fcntl64 204
+# endif
+# ifndef __NR_madvise
+# define __NR_madvise 205
+# endif
+# ifndef __NR_mincore
+# define __NR_mincore 206
+# endif
+# ifndef __NR_gettid
+# define __NR_gettid 207
+# endif
+# ifndef __NR_tkill
+# define __NR_tkill 208
+# endif
+# ifndef __NR_setxattr
+# define __NR_setxattr 209
+# endif
+# ifndef __NR_lsetxattr
+# define __NR_lsetxattr 210
+# endif
+# ifndef __NR_fsetxattr
+# define __NR_fsetxattr 211
+# endif
+# ifndef __NR_getxattr
+# define __NR_getxattr 212
+# endif
+# ifndef __NR_lgetxattr
+# define __NR_lgetxattr 213
+# endif
+# ifndef __NR_fgetxattr
+# define __NR_fgetxattr 214
+# endif
+# ifndef __NR_listxattr
+# define __NR_listxattr 215
+# endif
+# ifndef __NR_llistxattr
+# define __NR_llistxattr 216
+# endif
+# ifndef __NR_flistxattr
+# define __NR_flistxattr 217
+# endif
+# ifndef __NR_removexattr
+# define __NR_removexattr 218
+# endif
+# ifndef __NR_lremovexattr
+# define __NR_lremovexattr 219
+# endif
+# ifndef __NR_fremovexattr
+# define __NR_fremovexattr 220
+# endif
+# ifndef __NR_futex
+# define __NR_futex 221
+# endif
+# ifndef __NR_sched_setaffinity
+# define __NR_sched_setaffinity 222
+# endif
+# ifndef __NR_sched_getaffinity
+# define __NR_sched_getaffinity 223
+# endif
+# ifndef __NR_tuxcall
+# define __NR_tuxcall 225
+# endif
+# ifndef __NR_sendfile64
+# define __NR_sendfile64 226
+# endif
+# ifndef __NR_io_setup
+# define __NR_io_setup 227
+# endif
+# ifndef __NR_io_destroy
+# define __NR_io_destroy 228
+# endif
+# ifndef __NR_io_getevents
+# define __NR_io_getevents 229
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit 230
+# endif
+# ifndef __NR_io_cancel
+# define __NR_io_cancel 231
+# endif
+# ifndef __NR_set_tid_address
+# define __NR_set_tid_address 232
+# endif
+# ifndef __NR_fadvise64
+# define __NR_fadvise64 233
+# endif
+# ifndef __NR_exit_group
+# define __NR_exit_group 234
+# endif
+# ifndef __NR_lookup_dcookie
+# define __NR_lookup_dcookie 235
+# endif
+# ifndef __NR_epoll_create
+# define __NR_epoll_create 236
+# endif
+# ifndef __NR_epoll_ctl
+# define __NR_epoll_ctl 237
+# endif
+# ifndef __NR_epoll_wait
+# define __NR_epoll_wait 238
+# endif
+# ifndef __NR_remap_file_pages
+# define __NR_remap_file_pages 239
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create 240
+# endif
+# ifndef __NR_timer_settime
+# define __NR_timer_settime 241
+# endif
+# ifndef __NR_timer_gettime
+# define __NR_timer_gettime 242
+# endif
+# ifndef __NR_timer_getoverrun
+# define __NR_timer_getoverrun 243
+# endif
+# ifndef __NR_timer_delete
+# define __NR_timer_delete 244
+# endif
+# ifndef __NR_clock_settime
+# define __NR_clock_settime 245
+# endif
+# ifndef __NR_clock_gettime
+# define __NR_clock_gettime 246
+# endif
+# ifndef __NR_clock_getres
+# define __NR_clock_getres 247
+# endif
+# ifndef __NR_clock_nanosleep
+# define __NR_clock_nanosleep 248
+# endif
+# ifndef __NR_swapcontext
+# define __NR_swapcontext 249
+# endif
+# ifndef __NR_tgkill
+# define __NR_tgkill 250
+# endif
+# ifndef __NR_utimes
+# define __NR_utimes 251
+# endif
+# ifndef __NR_statfs64
+# define __NR_statfs64 252
+# endif
+# ifndef __NR_fstatfs64
+# define __NR_fstatfs64 253
+# endif
+# ifndef __NR_fadvise64_64
+# define __NR_fadvise64_64 254
+# endif
+# ifndef __NR_rtas
+# define __NR_rtas 255
+# endif
+# ifndef __NR_sys_debug_setcontext
+# define __NR_sys_debug_setcontext 256
+# endif
+# ifndef __NR_migrate_pages
+# define __NR_migrate_pages 258
+# endif
+# ifndef __NR_mbind
+# define __NR_mbind 259
+# endif
+# ifndef __NR_get_mempolicy
+# define __NR_get_mempolicy 260
+# endif
+# ifndef __NR_set_mempolicy
+# define __NR_set_mempolicy 261
+# endif
+# ifndef __NR_mq_open
+# define __NR_mq_open 262
+# endif
+# ifndef __NR_mq_unlink
+# define __NR_mq_unlink 263
+# endif
+# ifndef __NR_mq_timedsend
+# define __NR_mq_timedsend 264
+# endif
+# ifndef __NR_mq_timedreceive
+# define __NR_mq_timedreceive 265
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify 266
+# endif
+# ifndef __NR_mq_getsetattr
+# define __NR_mq_getsetattr 267
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load 268
+# endif
+# ifndef __NR_add_key
+# define __NR_add_key 269
+# endif
+# ifndef __NR_request_key
+# define __NR_request_key 270
+# endif
+# ifndef __NR_keyctl
+# define __NR_keyctl 271
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid 272
+# endif
+# ifndef __NR_ioprio_set
+# define __NR_ioprio_set 273
+# endif
+# ifndef __NR_ioprio_get
+# define __NR_ioprio_get 274
+# endif
+# ifndef __NR_inotify_init
+# define __NR_inotify_init 275
+# endif
+# ifndef __NR_inotify_add_watch
+# define __NR_inotify_add_watch 276
+# endif
+# ifndef __NR_inotify_rm_watch
+# define __NR_inotify_rm_watch 277
+# endif
+# ifndef __NR_spu_run
+# define __NR_spu_run 278
+# endif
+# ifndef __NR_spu_create
+# define __NR_spu_create 279
+# endif
+# ifndef __NR_pselect6
+# define __NR_pselect6 280
+# endif
+# ifndef __NR_ppoll
+# define __NR_ppoll 281
+# endif
+# ifndef __NR_unshare
+# define __NR_unshare 282
+# endif
+# ifndef __NR_splice
+# define __NR_splice 283
+# endif
+# ifndef __NR_tee
+# define __NR_tee 284
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice 285
+# endif
+# ifndef __NR_openat
+# define __NR_openat 286
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat 287
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat 288
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat 289
+# endif
+# ifndef __NR_futimesat
+# define __NR_futimesat 290
+# endif
+# ifndef __NR_newfstatat
+# define __NR_newfstatat 291
+# endif
+# ifndef __NR_fstatat64
+# define __NR_fstatat64 291
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat 292
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat 293
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat 294
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat 295
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat 296
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat 297
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat 298
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list 299
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list 300
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages 301
+# endif
+# ifndef __NR_getcpu
+# define __NR_getcpu 302
+# endif
+# ifndef __NR_epoll_pwait
+# define __NR_epoll_pwait 303
+# endif
+# ifndef __NR_utimensat
+# define __NR_utimensat 304
+# endif
+# ifndef __NR_signalfd
+# define __NR_signalfd 305
+# endif
+# ifndef __NR_timerfd_create
+# define __NR_timerfd_create 306
+# endif
+# ifndef __NR_eventfd
+# define __NR_eventfd 307
+# endif
+# ifndef __NR_sync_file_range2
+# define __NR_sync_file_range2 308
+# endif
+# ifndef __NR_fallocate
+# define __NR_fallocate 309
+# endif
+# ifndef __NR_subpage_prot
+# define __NR_subpage_prot 310
+# endif
+# ifndef __NR_timerfd_settime
+# define __NR_timerfd_settime 311
+# endif
+# ifndef __NR_timerfd_gettime
+# define __NR_timerfd_gettime 312
+# endif
+# ifndef __NR_signalfd4
+# define __NR_signalfd4 313
+# endif
+# ifndef __NR_eventfd2
+# define __NR_eventfd2 314
+# endif
+# ifndef __NR_epoll_create1
+# define __NR_epoll_create1 315
+# endif
+# ifndef __NR_dup3
+# define __NR_dup3 316
+# endif
+# ifndef __NR_pipe2
+# define __NR_pipe2 317
+# endif
+# ifndef __NR_inotify_init1
+# define __NR_inotify_init1 318
+# endif
+# ifndef __NR_perf_event_open
+# define __NR_perf_event_open 319
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv 320
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev 321
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo 322
+# endif
+# ifndef __NR_fanotify_init
+# define __NR_fanotify_init 323
+# endif
+# ifndef __NR_fanotify_mark
+# define __NR_fanotify_mark 324
+# endif
+# ifndef __NR_prlimit64
+# define __NR_prlimit64 325
+# endif
+# ifndef __NR_socket
+# define __NR_socket 326
+# endif
+# ifndef __NR_bind
+# define __NR_bind 327
+# endif
+# ifndef __NR_connect
+# define __NR_connect 328
+# endif
+# ifndef __NR_listen
+# define __NR_listen 329
+# endif
+# ifndef __NR_accept
+# define __NR_accept 330
+# endif
+# ifndef __NR_getsockname
+# define __NR_getsockname 331
+# endif
+# ifndef __NR_getpeername
+# define __NR_getpeername 332
+# endif
+# ifndef __NR_socketpair
+# define __NR_socketpair 333
+# endif
+# ifndef __NR_send
+# define __NR_send 334
+# endif
+# ifndef __NR_sendto
+# define __NR_sendto 335
+# endif
+# ifndef __NR_recv
+# define __NR_recv 336
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom 337
+# endif
+# ifndef __NR_shutdown
+# define __NR_shutdown 338
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt 339
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt 340
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg 341
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg 342
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg 343
+# endif
+# ifndef __NR_accept4
+# define __NR_accept4 344
+# endif
+# ifndef __NR_name_to_handle_at
+# define __NR_name_to_handle_at 345
+# endif
+# ifndef __NR_open_by_handle_at
+# define __NR_open_by_handle_at 346
+# endif
+# ifndef __NR_clock_adjtime
+# define __NR_clock_adjtime 347
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs 348
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg 349
+# endif
+# ifndef __NR_setns
+# define __NR_setns 350
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv 351
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev 352
+# endif
+# ifndef __NR_finit_module
+# define __NR_finit_module 353
+# endif
+# ifndef __NR_kcmp
+# define __NR_kcmp 354
+# endif
+# ifndef __NR_sched_setattr
+# define __NR_sched_setattr 355
+# endif
+# ifndef __NR_sched_getattr
+# define __NR_sched_getattr 356
+# endif
+# ifndef __NR_renameat2
+# define __NR_renameat2 357
+# endif
+# ifndef __NR_seccomp
+# define __NR_seccomp 358
+# endif
+# ifndef __NR_getrandom
+# define __NR_getrandom 359
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create 360
+# endif
+# ifndef __NR_bpf
+# define __NR_bpf 361
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat 362
+# endif
+# ifndef __NR_switch_endian
+# define __NR_switch_endian 363
+# endif
+# ifndef __NR_userfaultfd
+# define __NR_userfaultfd 364
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier 365
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 378
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range 379
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 380
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 381
+# endif
+# ifndef __NR_kexec_file_load
+# define __NR_kexec_file_load 382
+# endif
+# ifndef __NR_statx
+# define __NR_statx 383
+# endif
+# ifndef __NR_pkey_alloc
+# define __NR_pkey_alloc 384
+# endif
+# ifndef __NR_pkey_free
+# define __NR_pkey_free 385
+# endif
+# ifndef __NR_pkey_mprotect
+# define __NR_pkey_mprotect 386
+# endif
+# ifndef __NR_rseq
+# define __NR_rseq 387
+# endif
+# ifndef __NR_io_pgetevents
+# define __NR_io_pgetevents 388
+# endif
+# ifndef __NR_semtimedop
+# define __NR_semtimedop 392
+# endif
+# ifndef __NR_semget
+# define __NR_semget 393
+# endif
+# ifndef __NR_semctl
+# define __NR_semctl 394
+# endif
+# ifndef __NR_shmget
+# define __NR_shmget 395
+# endif
+# ifndef __NR_shmctl
+# define __NR_shmctl 396
+# endif
+# ifndef __NR_shmat
+# define __NR_shmat 397
+# endif
+# ifndef __NR_shmdt
+# define __NR_shmdt 398
+# endif
+# ifndef __NR_msgget
+# define __NR_msgget 399
+# endif
+# ifndef __NR_msgsnd
+# define __NR_msgsnd 400
+# endif
+# ifndef __NR_msgrcv
+# define __NR_msgrcv 401
+# endif
+# ifndef __NR_msgctl
+# define __NR_msgctl 402
+# endif
+# ifndef __NR_clock_gettime64
+# define __NR_clock_gettime64 403
+# endif
+# ifndef __NR_clock_settime64
+# define __NR_clock_settime64 404
+# endif
+# ifndef __NR_clock_adjtime64
+# define __NR_clock_adjtime64 405
+# endif
+# ifndef __NR_clock_getres_time64
+# define __NR_clock_getres_time64 406
+# endif
+# ifndef __NR_clock_nanosleep_time64
+# define __NR_clock_nanosleep_time64 407
+# endif
+# ifndef __NR_timer_gettime64
+# define __NR_timer_gettime64 408
+# endif
+# ifndef __NR_timer_settime64
+# define __NR_timer_settime64 409
+# endif
+# ifndef __NR_timerfd_gettime64
+# define __NR_timerfd_gettime64 410
+# endif
+# ifndef __NR_timerfd_settime64
+# define __NR_timerfd_settime64 411
+# endif
+# ifndef __NR_utimensat_time64
+# define __NR_utimensat_time64 412
+# endif
+# ifndef __NR_pselect6_time64
+# define __NR_pselect6_time64 413
+# endif
+# ifndef __NR_ppoll_time64
+# define __NR_ppoll_time64 414
+# endif
+# ifndef __NR_io_pgetevents_time64
+# define __NR_io_pgetevents_time64 416
+# endif
+# ifndef __NR_recvmmsg_time64
+# define __NR_recvmmsg_time64 417
+# endif
+# ifndef __NR_mq_timedsend_time64
+# define __NR_mq_timedsend_time64 418
+# endif
+# ifndef __NR_mq_timedreceive_time64
+# define __NR_mq_timedreceive_time64 419
+# endif
+# ifndef __NR_semtimedop_time64
+# define __NR_semtimedop_time64 420
+# endif
+# ifndef __NR_rt_sigtimedwait_time64
+# define __NR_rt_sigtimedwait_time64 421
+# endif
+# ifndef __NR_futex_time64
+# define __NR_futex_time64 422
+# endif
+# ifndef __NR_sched_rr_get_interval_time64
+# define __NR_sched_rr_get_interval_time64 423
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal 424
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup 425
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter 426
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register 427
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree 428
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount 429
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen 430
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig 431
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount 432
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick 433
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open 434
+# endif
+# ifndef __NR_clone3
+# define __NR_clone3 435
+# endif
+# ifndef __NR_openat2
+# define __NR_openat2 437
+# endif
+# ifndef __NR_pidfd_getfd
+# define __NR_pidfd_getfd 438
+# endif
+#endif
+
+
+#ifdef __powerpc__
+# ifndef __NR_restart_syscall
+# define __NR_restart_syscall 0
+# endif
+# ifndef __NR_exit
+# define __NR_exit 1
+# endif
+# ifndef __NR_fork
+# define __NR_fork 2
+# endif
+# ifndef __NR_read
+# define __NR_read 3
+# endif
+# ifndef __NR_write
+# define __NR_write 4
+# endif
+# ifndef __NR_open
+# define __NR_open 5
+# endif
+# ifndef __NR_close
+# define __NR_close 6
+# endif
+# ifndef __NR_waitpid
+# define __NR_waitpid 7
+# endif
+# ifndef __NR_creat
+# define __NR_creat 8
+# endif
+# ifndef __NR_link
+# define __NR_link 9
+# endif
+# ifndef __NR_unlink
+# define __NR_unlink 10
+# endif
+# ifndef __NR_execve
+# define __NR_execve 11
+# endif
+# ifndef __NR_chdir
+# define __NR_chdir 12
+# endif
+# ifndef __NR_time
+# define __NR_time 13
+# endif
+# ifndef __NR_mknod
+# define __NR_mknod 14
+# endif
+# ifndef __NR_chmod
+# define __NR_chmod 15
+# endif
+# ifndef __NR_lchown
+# define __NR_lchown 16
+# endif
+# ifndef __NR_break
+# define __NR_break 17
+# endif
+# ifndef __NR_oldstat
+# define __NR_oldstat 18
+# endif
+# ifndef __NR_lseek
+# define __NR_lseek 19
+# endif
+# ifndef __NR_getpid
+# define __NR_getpid 20
+# endif
+# ifndef __NR_mount
+# define __NR_mount 21
+# endif
+# ifndef __NR_umount
+# define __NR_umount 22
+# endif
+# ifndef __NR_setuid
+# define __NR_setuid 23
+# endif
+# ifndef __NR_getuid
+# define __NR_getuid 24
+# endif
+# ifndef __NR_stime
+# define __NR_stime 25
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace 26
+# endif
+# ifndef __NR_alarm
+# define __NR_alarm 27
+# endif
+# ifndef __NR_oldfstat
+# define __NR_oldfstat 28
+# endif
+# ifndef __NR_pause
+# define __NR_pause 29
+# endif
+# ifndef __NR_utime
+# define __NR_utime 30
+# endif
+# ifndef __NR_stty
+# define __NR_stty 31
+# endif
+# ifndef __NR_gtty
+# define __NR_gtty 32
+# endif
+# ifndef __NR_access
+# define __NR_access 33
+# endif
+# ifndef __NR_nice
+# define __NR_nice 34
+# endif
+# ifndef __NR_ftime
+# define __NR_ftime 35
+# endif
+# ifndef __NR_sync
+# define __NR_sync 36
+# endif
+# ifndef __NR_kill
+# define __NR_kill 37
+# endif
+# ifndef __NR_rename
+# define __NR_rename 38
+# endif
+# ifndef __NR_mkdir
+# define __NR_mkdir 39
+# endif
+# ifndef __NR_rmdir
+# define __NR_rmdir 40
+# endif
+# ifndef __NR_dup
+# define __NR_dup 41
+# endif
+# ifndef __NR_pipe
+# define __NR_pipe 42
+# endif
+# ifndef __NR_times
+# define __NR_times 43
+# endif
+# ifndef __NR_prof
+# define __NR_prof 44
+# endif
+# ifndef __NR_brk
+# define __NR_brk 45
+# endif
+# ifndef __NR_setgid
+# define __NR_setgid 46
+# endif
+# ifndef __NR_getgid
+# define __NR_getgid 47
+# endif
+# ifndef __NR_signal
+# define __NR_signal 48
+# endif
+# ifndef __NR_geteuid
+# define __NR_geteuid 49
+# endif
+# ifndef __NR_getegid
+# define __NR_getegid 50
+# endif
+# ifndef __NR_acct
+# define __NR_acct 51
+# endif
+# ifndef __NR_umount2
+# define __NR_umount2 52
+# endif
+# ifndef __NR_lock
+# define __NR_lock 53
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl 54
+# endif
+# ifndef __NR_fcntl
+# define __NR_fcntl 55
+# endif
+# ifndef __NR_mpx
+# define __NR_mpx 56
+# endif
+# ifndef __NR_setpgid
+# define __NR_setpgid 57
+# endif
+# ifndef __NR_ulimit
+# define __NR_ulimit 58
+# endif
+# ifndef __NR_oldolduname
+# define __NR_oldolduname 59
+# endif
+# ifndef __NR_umask
+# define __NR_umask 60
+# endif
+# ifndef __NR_chroot
+# define __NR_chroot 61
+# endif
+# ifndef __NR_ustat
+# define __NR_ustat 62
+# endif
+# ifndef __NR_dup2
+# define __NR_dup2 63
+# endif
+# ifndef __NR_getppid
+# define __NR_getppid 64
+# endif
+# ifndef __NR_getpgrp
+# define __NR_getpgrp 65
+# endif
+# ifndef __NR_setsid
+# define __NR_setsid 66
+# endif
+# ifndef __NR_sigaction
+# define __NR_sigaction 67
+# endif
+# ifndef __NR_sgetmask
+# define __NR_sgetmask 68
+# endif
+# ifndef __NR_ssetmask
+# define __NR_ssetmask 69
+# endif
+# ifndef __NR_setreuid
+# define __NR_setreuid 70
+# endif
+# ifndef __NR_setregid
+# define __NR_setregid 71
+# endif
+# ifndef __NR_sigsuspend
+# define __NR_sigsuspend 72
+# endif
+# ifndef __NR_sigpending
+# define __NR_sigpending 73
+# endif
+# ifndef __NR_sethostname
+# define __NR_sethostname 74
+# endif
+# ifndef __NR_setrlimit
+# define __NR_setrlimit 75
+# endif
+# ifndef __NR_getrlimit
+# define __NR_getrlimit 76
+# endif
+# ifndef __NR_getrusage
+# define __NR_getrusage 77
+# endif
+# ifndef __NR_gettimeofday
+# define __NR_gettimeofday 78
+# endif
+# ifndef __NR_settimeofday
+# define __NR_settimeofday 79
+# endif
+# ifndef __NR_getgroups
+# define __NR_getgroups 80
+# endif
+# ifndef __NR_setgroups
+# define __NR_setgroups 81
+# endif
+# ifndef __NR_select
+# define __NR_select 82
+# endif
+# ifndef __NR_symlink
+# define __NR_symlink 83
+# endif
+# ifndef __NR_oldlstat
+# define __NR_oldlstat 84
+# endif
+# ifndef __NR_readlink
+# define __NR_readlink 85
+# endif
+# ifndef __NR_uselib
+# define __NR_uselib 86
+# endif
+# ifndef __NR_swapon
+# define __NR_swapon 87
+# endif
+# ifndef __NR_reboot
+# define __NR_reboot 88
+# endif
+# ifndef __NR_readdir
+# define __NR_readdir 89
+# endif
+# ifndef __NR_mmap
+# define __NR_mmap 90
+# endif
+# ifndef __NR_munmap
+# define __NR_munmap 91
+# endif
+# ifndef __NR_truncate
+# define __NR_truncate 92
+# endif
+# ifndef __NR_ftruncate
+# define __NR_ftruncate 93
+# endif
+# ifndef __NR_fchmod
+# define __NR_fchmod 94
+# endif
+# ifndef __NR_fchown
+# define __NR_fchown 95
+# endif
+# ifndef __NR_getpriority
+# define __NR_getpriority 96
+# endif
+# ifndef __NR_setpriority
+# define __NR_setpriority 97
+# endif
+# ifndef __NR_profil
+# define __NR_profil 98
+# endif
+# ifndef __NR_statfs
+# define __NR_statfs 99
+# endif
+# ifndef __NR_fstatfs
+# define __NR_fstatfs 100
+# endif
+# ifndef __NR_ioperm
+# define __NR_ioperm 101
+# endif
+# ifndef __NR_socketcall
+# define __NR_socketcall 102
+# endif
+# ifndef __NR_syslog
+# define __NR_syslog 103
+# endif
+# ifndef __NR_setitimer
+# define __NR_setitimer 104
+# endif
+# ifndef __NR_getitimer
+# define __NR_getitimer 105
+# endif
+# ifndef __NR_stat
+# define __NR_stat 106
+# endif
+# ifndef __NR_lstat
+# define __NR_lstat 107
+# endif
+# ifndef __NR_fstat
+# define __NR_fstat 108
+# endif
+# ifndef __NR_olduname
+# define __NR_olduname 109
+# endif
+# ifndef __NR_iopl
+# define __NR_iopl 110
+# endif
+# ifndef __NR_vhangup
+# define __NR_vhangup 111
+# endif
+# ifndef __NR_idle
+# define __NR_idle 112
+# endif
+# ifndef __NR_vm86
+# define __NR_vm86 113
+# endif
+# ifndef __NR_wait4
+# define __NR_wait4 114
+# endif
+# ifndef __NR_swapoff
+# define __NR_swapoff 115
+# endif
+# ifndef __NR_sysinfo
+# define __NR_sysinfo 116
+# endif
+# ifndef __NR_ipc
+# define __NR_ipc 117
+# endif
+# ifndef __NR_fsync
+# define __NR_fsync 118
+# endif
+# ifndef __NR_sigreturn
+# define __NR_sigreturn 119
+# endif
+# ifndef __NR_clone
+# define __NR_clone 120
+# endif
+# ifndef __NR_setdomainname
+# define __NR_setdomainname 121
+# endif
+# ifndef __NR_uname
+# define __NR_uname 122
+# endif
+# ifndef __NR_modify_ldt
+# define __NR_modify_ldt 123
+# endif
+# ifndef __NR_adjtimex
+# define __NR_adjtimex 124
+# endif
+# ifndef __NR_mprotect
+# define __NR_mprotect 125
+# endif
+# ifndef __NR_sigprocmask
+# define __NR_sigprocmask 126
+# endif
+# ifndef __NR_create_module
+# define __NR_create_module 127
+# endif
+# ifndef __NR_init_module
+# define __NR_init_module 128
+# endif
+# ifndef __NR_delete_module
+# define __NR_delete_module 129
+# endif
+# ifndef __NR_get_kernel_syms
+# define __NR_get_kernel_syms 130
+# endif
+# ifndef __NR_quotactl
+# define __NR_quotactl 131
+# endif
+# ifndef __NR_getpgid
+# define __NR_getpgid 132
+# endif
+# ifndef __NR_fchdir
+# define __NR_fchdir 133
+# endif
+# ifndef __NR_bdflush
+# define __NR_bdflush 134
+# endif
+# ifndef __NR_sysfs
+# define __NR_sysfs 135
+# endif
+# ifndef __NR_personality
+# define __NR_personality 136
+# endif
+# ifndef __NR_afs_syscall
+# define __NR_afs_syscall 137
+# endif
+# ifndef __NR_setfsuid
+# define __NR_setfsuid 138
+# endif
+# ifndef __NR_setfsgid
+# define __NR_setfsgid 139
+# endif
+# ifndef __NR__llseek
+# define __NR__llseek 140
+# endif
+# ifndef __NR_getdents
+# define __NR_getdents 141
+# endif
+# ifndef __NR__newselect
+# define __NR__newselect 142
+# endif
+# ifndef __NR_flock
+# define __NR_flock 143
+# endif
+# ifndef __NR_msync
+# define __NR_msync 144
+# endif
+# ifndef __NR_readv
+# define __NR_readv 145
+# endif
+# ifndef __NR_writev
+# define __NR_writev 146
+# endif
+# ifndef __NR_getsid
+# define __NR_getsid 147
+# endif
+# ifndef __NR_fdatasync
+# define __NR_fdatasync 148
+# endif
+# ifndef __NR__sysctl
+# define __NR__sysctl 149
+# endif
+# ifndef __NR_mlock
+# define __NR_mlock 150
+# endif
+# ifndef __NR_munlock
+# define __NR_munlock 151
+# endif
+# ifndef __NR_mlockall
+# define __NR_mlockall 152
+# endif
+# ifndef __NR_munlockall
+# define __NR_munlockall 153
+# endif
+# ifndef __NR_sched_setparam
+# define __NR_sched_setparam 154
+# endif
+# ifndef __NR_sched_getparam
+# define __NR_sched_getparam 155
+# endif
+# ifndef __NR_sched_setscheduler
+# define __NR_sched_setscheduler 156
+# endif
+# ifndef __NR_sched_getscheduler
+# define __NR_sched_getscheduler 157
+# endif
+# ifndef __NR_sched_yield
+# define __NR_sched_yield 158
+# endif
+# ifndef __NR_sched_get_priority_max
+# define __NR_sched_get_priority_max 159
+# endif
+# ifndef __NR_sched_get_priority_min
+# define __NR_sched_get_priority_min 160
+# endif
+# ifndef __NR_sched_rr_get_interval
+# define __NR_sched_rr_get_interval 161
+# endif
+# ifndef __NR_nanosleep
+# define __NR_nanosleep 162
+# endif
+# ifndef __NR_mremap
+# define __NR_mremap 163
+# endif
+# ifndef __NR_setresuid
+# define __NR_setresuid 164
+# endif
+# ifndef __NR_getresuid
+# define __NR_getresuid 165
+# endif
+# ifndef __NR_query_module
+# define __NR_query_module 166
+# endif
+# ifndef __NR_poll
+# define __NR_poll 167
+# endif
+# ifndef __NR_nfsservctl
+# define __NR_nfsservctl 168
+# endif
+# ifndef __NR_setresgid
+# define __NR_setresgid 169
+# endif
+# ifndef __NR_getresgid
+# define __NR_getresgid 170
+# endif
+# ifndef __NR_prctl
+# define __NR_prctl 171
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn 172
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction 173
+# endif
+# ifndef __NR_rt_sigprocmask
+# define __NR_rt_sigprocmask 174
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending 175
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait 176
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo 177
+# endif
+# ifndef __NR_rt_sigsuspend
+# define __NR_rt_sigsuspend 178
+# endif
+# ifndef __NR_pread64
+# define __NR_pread64 179
+# endif
+# ifndef __NR_pwrite64
+# define __NR_pwrite64 180
+# endif
+# ifndef __NR_chown
+# define __NR_chown 181
+# endif
+# ifndef __NR_getcwd
+# define __NR_getcwd 182
+# endif
+# ifndef __NR_capget
+# define __NR_capget 183
+# endif
+# ifndef __NR_capset
+# define __NR_capset 184
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack 185
+# endif
+# ifndef __NR_sendfile
+# define __NR_sendfile 186
+# endif
+# ifndef __NR_getpmsg
+# define __NR_getpmsg 187
+# endif
+# ifndef __NR_putpmsg
+# define __NR_putpmsg 188
+# endif
+# ifndef __NR_vfork
+# define __NR_vfork 189
+# endif
+# ifndef __NR_ugetrlimit
+# define __NR_ugetrlimit 190
+# endif
+# ifndef __NR_readahead
+# define __NR_readahead 191
+# endif
+# ifndef __NR_mmap2
+# define __NR_mmap2 192
+# endif
+# ifndef __NR_truncate64
+# define __NR_truncate64 193
+# endif
+# ifndef __NR_ftruncate64
+# define __NR_ftruncate64 194
+# endif
+# ifndef __NR_stat64
+# define __NR_stat64 195
+# endif
+# ifndef __NR_lstat64
+# define __NR_lstat64 196
+# endif
+# ifndef __NR_fstat64
+# define __NR_fstat64 197
+# endif
+# ifndef __NR_pciconfig_read
+# define __NR_pciconfig_read 198
+# endif
+# ifndef __NR_pciconfig_write
+# define __NR_pciconfig_write 199
+# endif
+# ifndef __NR_pciconfig_iobase
+# define __NR_pciconfig_iobase 200
+# endif
+# ifndef __NR_multiplexer
+# define __NR_multiplexer 201
+# endif
+# ifndef __NR_getdents64
+# define __NR_getdents64 202
+# endif
+# ifndef __NR_pivot_root
+# define __NR_pivot_root 203
+# endif
+# ifndef __NR_fcntl64
+# define __NR_fcntl64 204
+# endif
+# ifndef __NR_madvise
+# define __NR_madvise 205
+# endif
+# ifndef __NR_mincore
+# define __NR_mincore 206
+# endif
+# ifndef __NR_gettid
+# define __NR_gettid 207
+# endif
+# ifndef __NR_tkill
+# define __NR_tkill 208
+# endif
+# ifndef __NR_setxattr
+# define __NR_setxattr 209
+# endif
+# ifndef __NR_lsetxattr
+# define __NR_lsetxattr 210
+# endif
+# ifndef __NR_fsetxattr
+# define __NR_fsetxattr 211
+# endif
+# ifndef __NR_getxattr
+# define __NR_getxattr 212
+# endif
+# ifndef __NR_lgetxattr
+# define __NR_lgetxattr 213
+# endif
+# ifndef __NR_fgetxattr
+# define __NR_fgetxattr 214
+# endif
+# ifndef __NR_listxattr
+# define __NR_listxattr 215
+# endif
+# ifndef __NR_llistxattr
+# define __NR_llistxattr 216
+# endif
+# ifndef __NR_flistxattr
+# define __NR_flistxattr 217
+# endif
+# ifndef __NR_removexattr
+# define __NR_removexattr 218
+# endif
+# ifndef __NR_lremovexattr
+# define __NR_lremovexattr 219
+# endif
+# ifndef __NR_fremovexattr
+# define __NR_fremovexattr 220
+# endif
+# ifndef __NR_futex
+# define __NR_futex 221
+# endif
+# ifndef __NR_sched_setaffinity
+# define __NR_sched_setaffinity 222
+# endif
+# ifndef __NR_sched_getaffinity
+# define __NR_sched_getaffinity 223
+# endif
+# ifndef __NR_tuxcall
+# define __NR_tuxcall 225
+# endif
+# ifndef __NR_sendfile64
+# define __NR_sendfile64 226
+# endif
+# ifndef __NR_io_setup
+# define __NR_io_setup 227
+# endif
+# ifndef __NR_io_destroy
+# define __NR_io_destroy 228
+# endif
+# ifndef __NR_io_getevents
+# define __NR_io_getevents 229
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit 230
+# endif
+# ifndef __NR_io_cancel
+# define __NR_io_cancel 231
+# endif
+# ifndef __NR_set_tid_address
+# define __NR_set_tid_address 232
+# endif
+# ifndef __NR_fadvise64
+# define __NR_fadvise64 233
+# endif
+# ifndef __NR_exit_group
+# define __NR_exit_group 234
+# endif
+# ifndef __NR_lookup_dcookie
+# define __NR_lookup_dcookie 235
+# endif
+# ifndef __NR_epoll_create
+# define __NR_epoll_create 236
+# endif
+# ifndef __NR_epoll_ctl
+# define __NR_epoll_ctl 237
+# endif
+# ifndef __NR_epoll_wait
+# define __NR_epoll_wait 238
+# endif
+# ifndef __NR_remap_file_pages
+# define __NR_remap_file_pages 239
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create 240
+# endif
+# ifndef __NR_timer_settime
+# define __NR_timer_settime 241
+# endif
+# ifndef __NR_timer_gettime
+# define __NR_timer_gettime 242
+# endif
+# ifndef __NR_timer_getoverrun
+# define __NR_timer_getoverrun 243
+# endif
+# ifndef __NR_timer_delete
+# define __NR_timer_delete 244
+# endif
+# ifndef __NR_clock_settime
+# define __NR_clock_settime 245
+# endif
+# ifndef __NR_clock_gettime
+# define __NR_clock_gettime 246
+# endif
+# ifndef __NR_clock_getres
+# define __NR_clock_getres 247
+# endif
+# ifndef __NR_clock_nanosleep
+# define __NR_clock_nanosleep 248
+# endif
+# ifndef __NR_swapcontext
+# define __NR_swapcontext 249
+# endif
+# ifndef __NR_tgkill
+# define __NR_tgkill 250
+# endif
+# ifndef __NR_utimes
+# define __NR_utimes 251
+# endif
+# ifndef __NR_statfs64
+# define __NR_statfs64 252
+# endif
+# ifndef __NR_fstatfs64
+# define __NR_fstatfs64 253
+# endif
+# ifndef __NR_fadvise64_64
+# define __NR_fadvise64_64 254
+# endif
+# ifndef __NR_rtas
+# define __NR_rtas 255
+# endif
+# ifndef __NR_sys_debug_setcontext
+# define __NR_sys_debug_setcontext 256
+# endif
+# ifndef __NR_migrate_pages
+# define __NR_migrate_pages 258
+# endif
+# ifndef __NR_mbind
+# define __NR_mbind 259
+# endif
+# ifndef __NR_get_mempolicy
+# define __NR_get_mempolicy 260
+# endif
+# ifndef __NR_set_mempolicy
+# define __NR_set_mempolicy 261
+# endif
+# ifndef __NR_mq_open
+# define __NR_mq_open 262
+# endif
+# ifndef __NR_mq_unlink
+# define __NR_mq_unlink 263
+# endif
+# ifndef __NR_mq_timedsend
+# define __NR_mq_timedsend 264
+# endif
+# ifndef __NR_mq_timedreceive
+# define __NR_mq_timedreceive 265
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify 266
+# endif
+# ifndef __NR_mq_getsetattr
+# define __NR_mq_getsetattr 267
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load 268
+# endif
+# ifndef __NR_add_key
+# define __NR_add_key 269
+# endif
+# ifndef __NR_request_key
+# define __NR_request_key 270
+# endif
+# ifndef __NR_keyctl
+# define __NR_keyctl 271
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid 272
+# endif
+# ifndef __NR_ioprio_set
+# define __NR_ioprio_set 273
+# endif
+# ifndef __NR_ioprio_get
+# define __NR_ioprio_get 274
+# endif
+# ifndef __NR_inotify_init
+# define __NR_inotify_init 275
+# endif
+# ifndef __NR_inotify_add_watch
+# define __NR_inotify_add_watch 276
+# endif
+# ifndef __NR_inotify_rm_watch
+# define __NR_inotify_rm_watch 277
+# endif
+# ifndef __NR_spu_run
+# define __NR_spu_run 278
+# endif
+# ifndef __NR_spu_create
+# define __NR_spu_create 279
+# endif
+# ifndef __NR_pselect6
+# define __NR_pselect6 280
+# endif
+# ifndef __NR_ppoll
+# define __NR_ppoll 281
+# endif
+# ifndef __NR_unshare
+# define __NR_unshare 282
+# endif
+# ifndef __NR_splice
+# define __NR_splice 283
+# endif
+# ifndef __NR_tee
+# define __NR_tee 284
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice 285
+# endif
+# ifndef __NR_openat
+# define __NR_openat 286
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat 287
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat 288
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat 289
+# endif
+# ifndef __NR_futimesat
+# define __NR_futimesat 290
+# endif
+# ifndef __NR_newfstatat
+# define __NR_newfstatat 291
+# endif
+# ifndef __NR_fstatat64
+# define __NR_fstatat64 291
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat 292
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat 293
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat 294
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat 295
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat 296
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat 297
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat 298
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list 299
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list 300
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages 301
+# endif
+# ifndef __NR_getcpu
+# define __NR_getcpu 302
+# endif
+# ifndef __NR_epoll_pwait
+# define __NR_epoll_pwait 303
+# endif
+# ifndef __NR_utimensat
+# define __NR_utimensat 304
+# endif
+# ifndef __NR_signalfd
+# define __NR_signalfd 305
+# endif
+# ifndef __NR_timerfd_create
+# define __NR_timerfd_create 306
+# endif
+# ifndef __NR_eventfd
+# define __NR_eventfd 307
+# endif
+# ifndef __NR_sync_file_range2
+# define __NR_sync_file_range2 308
+# endif
+# ifndef __NR_fallocate
+# define __NR_fallocate 309
+# endif
+# ifndef __NR_subpage_prot
+# define __NR_subpage_prot 310
+# endif
+# ifndef __NR_timerfd_settime
+# define __NR_timerfd_settime 311
+# endif
+# ifndef __NR_timerfd_gettime
+# define __NR_timerfd_gettime 312
+# endif
+# ifndef __NR_signalfd4
+# define __NR_signalfd4 313
+# endif
+# ifndef __NR_eventfd2
+# define __NR_eventfd2 314
+# endif
+# ifndef __NR_epoll_create1
+# define __NR_epoll_create1 315
+# endif
+# ifndef __NR_dup3
+# define __NR_dup3 316
+# endif
+# ifndef __NR_pipe2
+# define __NR_pipe2 317
+# endif
+# ifndef __NR_inotify_init1
+# define __NR_inotify_init1 318
+# endif
+# ifndef __NR_perf_event_open
+# define __NR_perf_event_open 319
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv 320
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev 321
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo 322
+# endif
+# ifndef __NR_fanotify_init
+# define __NR_fanotify_init 323
+# endif
+# ifndef __NR_fanotify_mark
+# define __NR_fanotify_mark 324
+# endif
+# ifndef __NR_prlimit64
+# define __NR_prlimit64 325
+# endif
+# ifndef __NR_socket
+# define __NR_socket 326
+# endif
+# ifndef __NR_bind
+# define __NR_bind 327
+# endif
+# ifndef __NR_connect
+# define __NR_connect 328
+# endif
+# ifndef __NR_listen
+# define __NR_listen 329
+# endif
+# ifndef __NR_accept
+# define __NR_accept 330
+# endif
+# ifndef __NR_getsockname
+# define __NR_getsockname 331
+# endif
+# ifndef __NR_getpeername
+# define __NR_getpeername 332
+# endif
+# ifndef __NR_socketpair
+# define __NR_socketpair 333
+# endif
+# ifndef __NR_send
+# define __NR_send 334
+# endif
+# ifndef __NR_sendto
+# define __NR_sendto 335
+# endif
+# ifndef __NR_recv
+# define __NR_recv 336
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom 337
+# endif
+# ifndef __NR_shutdown
+# define __NR_shutdown 338
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt 339
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt 340
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg 341
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg 342
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg 343
+# endif
+# ifndef __NR_accept4
+# define __NR_accept4 344
+# endif
+# ifndef __NR_name_to_handle_at
+# define __NR_name_to_handle_at 345
+# endif
+# ifndef __NR_open_by_handle_at
+# define __NR_open_by_handle_at 346
+# endif
+# ifndef __NR_clock_adjtime
+# define __NR_clock_adjtime 347
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs 348
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg 349
+# endif
+# ifndef __NR_setns
+# define __NR_setns 350
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv 351
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev 352
+# endif
+# ifndef __NR_finit_module
+# define __NR_finit_module 353
+# endif
+# ifndef __NR_kcmp
+# define __NR_kcmp 354
+# endif
+# ifndef __NR_sched_setattr
+# define __NR_sched_setattr 355
+# endif
+# ifndef __NR_sched_getattr
+# define __NR_sched_getattr 356
+# endif
+# ifndef __NR_renameat2
+# define __NR_renameat2 357
+# endif
+# ifndef __NR_seccomp
+# define __NR_seccomp 358
+# endif
+# ifndef __NR_getrandom
+# define __NR_getrandom 359
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create 360
+# endif
+# ifndef __NR_bpf
+# define __NR_bpf 361
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat 362
+# endif
+# ifndef __NR_switch_endian
+# define __NR_switch_endian 363
+# endif
+# ifndef __NR_userfaultfd
+# define __NR_userfaultfd 364
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier 365
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 378
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range 379
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 380
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 381
+# endif
+# ifndef __NR_kexec_file_load
+# define __NR_kexec_file_load 382
+# endif
+# ifndef __NR_statx
+# define __NR_statx 383
+# endif
+# ifndef __NR_pkey_alloc
+# define __NR_pkey_alloc 384
+# endif
+# ifndef __NR_pkey_free
+# define __NR_pkey_free 385
+# endif
+# ifndef __NR_pkey_mprotect
+# define __NR_pkey_mprotect 386
+# endif
+# ifndef __NR_rseq
+# define __NR_rseq 387
+# endif
+# ifndef __NR_io_pgetevents
+# define __NR_io_pgetevents 388
+# endif
+# ifndef __NR_semtimedop
+# define __NR_semtimedop 392
+# endif
+# ifndef __NR_semget
+# define __NR_semget 393
+# endif
+# ifndef __NR_semctl
+# define __NR_semctl 394
+# endif
+# ifndef __NR_shmget
+# define __NR_shmget 395
+# endif
+# ifndef __NR_shmctl
+# define __NR_shmctl 396
+# endif
+# ifndef __NR_shmat
+# define __NR_shmat 397
+# endif
+# ifndef __NR_shmdt
+# define __NR_shmdt 398
+# endif
+# ifndef __NR_msgget
+# define __NR_msgget 399
+# endif
+# ifndef __NR_msgsnd
+# define __NR_msgsnd 400
+# endif
+# ifndef __NR_msgrcv
+# define __NR_msgrcv 401
+# endif
+# ifndef __NR_msgctl
+# define __NR_msgctl 402
+# endif
+# ifndef __NR_clock_gettime64
+# define __NR_clock_gettime64 403
+# endif
+# ifndef __NR_clock_settime64
+# define __NR_clock_settime64 404
+# endif
+# ifndef __NR_clock_adjtime64
+# define __NR_clock_adjtime64 405
+# endif
+# ifndef __NR_clock_getres_time64
+# define __NR_clock_getres_time64 406
+# endif
+# ifndef __NR_clock_nanosleep_time64
+# define __NR_clock_nanosleep_time64 407
+# endif
+# ifndef __NR_timer_gettime64
+# define __NR_timer_gettime64 408
+# endif
+# ifndef __NR_timer_settime64
+# define __NR_timer_settime64 409
+# endif
+# ifndef __NR_timerfd_gettime64
+# define __NR_timerfd_gettime64 410
+# endif
+# ifndef __NR_timerfd_settime64
+# define __NR_timerfd_settime64 411
+# endif
+# ifndef __NR_utimensat_time64
+# define __NR_utimensat_time64 412
+# endif
+# ifndef __NR_pselect6_time64
+# define __NR_pselect6_time64 413
+# endif
+# ifndef __NR_ppoll_time64
+# define __NR_ppoll_time64 414
+# endif
+# ifndef __NR_io_pgetevents_time64
+# define __NR_io_pgetevents_time64 416
+# endif
+# ifndef __NR_recvmmsg_time64
+# define __NR_recvmmsg_time64 417
+# endif
+# ifndef __NR_mq_timedsend_time64
+# define __NR_mq_timedsend_time64 418
+# endif
+# ifndef __NR_mq_timedreceive_time64
+# define __NR_mq_timedreceive_time64 419
+# endif
+# ifndef __NR_semtimedop_time64
+# define __NR_semtimedop_time64 420
+# endif
+# ifndef __NR_rt_sigtimedwait_time64
+# define __NR_rt_sigtimedwait_time64 421
+# endif
+# ifndef __NR_futex_time64
+# define __NR_futex_time64 422
+# endif
+# ifndef __NR_sched_rr_get_interval_time64
+# define __NR_sched_rr_get_interval_time64 423
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal 424
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup 425
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter 426
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register 427
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree 428
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount 429
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen 430
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig 431
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount 432
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick 433
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open 434
+# endif
+# ifndef __NR_clone3
+# define __NR_clone3 435
+# endif
+# ifndef __NR_openat2
+# define __NR_openat2 437
+# endif
+# ifndef __NR_pidfd_getfd
+# define __NR_pidfd_getfd 438
+# endif
+#endif
+
+
+#ifdef __s390x__
+# ifndef __NR_exit
+# define __NR_exit 1
+# endif
+# ifndef __NR_fork
+# define __NR_fork 2
+# endif
+# ifndef __NR_read
+# define __NR_read 3
+# endif
+# ifndef __NR_write
+# define __NR_write 4
+# endif
+# ifndef __NR_open
+# define __NR_open 5
+# endif
+# ifndef __NR_close
+# define __NR_close 6
+# endif
+# ifndef __NR_restart_syscall
+# define __NR_restart_syscall 7
+# endif
+# ifndef __NR_creat
+# define __NR_creat 8
+# endif
+# ifndef __NR_link
+# define __NR_link 9
+# endif
+# ifndef __NR_unlink
+# define __NR_unlink 10
+# endif
+# ifndef __NR_execve
+# define __NR_execve 11
+# endif
+# ifndef __NR_chdir
+# define __NR_chdir 12
+# endif
+# ifndef __NR_mknod
+# define __NR_mknod 14
+# endif
+# ifndef __NR_chmod
+# define __NR_chmod 15
+# endif
+# ifndef __NR_lseek
+# define __NR_lseek 19
+# endif
+# ifndef __NR_getpid
+# define __NR_getpid 20
+# endif
+# ifndef __NR_mount
+# define __NR_mount 21
+# endif
+# ifndef __NR_umount
+# define __NR_umount 22
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace 26
+# endif
+# ifndef __NR_alarm
+# define __NR_alarm 27
+# endif
+# ifndef __NR_pause
+# define __NR_pause 29
+# endif
+# ifndef __NR_utime
+# define __NR_utime 30
+# endif
+# ifndef __NR_access
+# define __NR_access 33
+# endif
+# ifndef __NR_nice
+# define __NR_nice 34
+# endif
+# ifndef __NR_sync
+# define __NR_sync 36
+# endif
+# ifndef __NR_kill
+# define __NR_kill 37
+# endif
+# ifndef __NR_rename
+# define __NR_rename 38
+# endif
+# ifndef __NR_mkdir
+# define __NR_mkdir 39
+# endif
+# ifndef __NR_rmdir
+# define __NR_rmdir 40
+# endif
+# ifndef __NR_dup
+# define __NR_dup 41
+# endif
+# ifndef __NR_pipe
+# define __NR_pipe 42
+# endif
+# ifndef __NR_times
+# define __NR_times 43
+# endif
+# ifndef __NR_brk
+# define __NR_brk 45
+# endif
+# ifndef __NR_signal
+# define __NR_signal 48
+# endif
+# ifndef __NR_acct
+# define __NR_acct 51
+# endif
+# ifndef __NR_umount2
+# define __NR_umount2 52
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl 54
+# endif
+# ifndef __NR_fcntl
+# define __NR_fcntl 55
+# endif
+# ifndef __NR_setpgid
+# define __NR_setpgid 57
+# endif
+# ifndef __NR_umask
+# define __NR_umask 60
+# endif
+# ifndef __NR_chroot
+# define __NR_chroot 61
+# endif
+# ifndef __NR_ustat
+# define __NR_ustat 62
+# endif
+# ifndef __NR_dup2
+# define __NR_dup2 63
+# endif
+# ifndef __NR_getppid
+# define __NR_getppid 64
+# endif
+# ifndef __NR_getpgrp
+# define __NR_getpgrp 65
+# endif
+# ifndef __NR_setsid
+# define __NR_setsid 66
+# endif
+# ifndef __NR_sigaction
+# define __NR_sigaction 67
+# endif
+# ifndef __NR_sigsuspend
+# define __NR_sigsuspend 72
+# endif
+# ifndef __NR_sigpending
+# define __NR_sigpending 73
+# endif
+# ifndef __NR_sethostname
+# define __NR_sethostname 74
+# endif
+# ifndef __NR_setrlimit
+# define __NR_setrlimit 75
+# endif
+# ifndef __NR_getrusage
+# define __NR_getrusage 77
+# endif
+# ifndef __NR_gettimeofday
+# define __NR_gettimeofday 78
+# endif
+# ifndef __NR_settimeofday
+# define __NR_settimeofday 79
+# endif
+# ifndef __NR_symlink
+# define __NR_symlink 83
+# endif
+# ifndef __NR_readlink
+# define __NR_readlink 85
+# endif
+# ifndef __NR_uselib
+# define __NR_uselib 86
+# endif
+# ifndef __NR_swapon
+# define __NR_swapon 87
+# endif
+# ifndef __NR_reboot
+# define __NR_reboot 88
+# endif
+# ifndef __NR_readdir
+# define __NR_readdir 89
+# endif
+# ifndef __NR_mmap
+# define __NR_mmap 90
+# endif
+# ifndef __NR_munmap
+# define __NR_munmap 91
+# endif
+# ifndef __NR_truncate
+# define __NR_truncate 92
+# endif
+# ifndef __NR_ftruncate
+# define __NR_ftruncate 93
+# endif
+# ifndef __NR_fchmod
+# define __NR_fchmod 94
+# endif
+# ifndef __NR_getpriority
+# define __NR_getpriority 96
+# endif
+# ifndef __NR_setpriority
+# define __NR_setpriority 97
+# endif
+# ifndef __NR_statfs
+# define __NR_statfs 99
+# endif
+# ifndef __NR_fstatfs
+# define __NR_fstatfs 100
+# endif
+# ifndef __NR_socketcall
+# define __NR_socketcall 102
+# endif
+# ifndef __NR_syslog
+# define __NR_syslog 103
+# endif
+# ifndef __NR_setitimer
+# define __NR_setitimer 104
+# endif
+# ifndef __NR_getitimer
+# define __NR_getitimer 105
+# endif
+# ifndef __NR_stat
+# define __NR_stat 106
+# endif
+# ifndef __NR_lstat
+# define __NR_lstat 107
+# endif
+# ifndef __NR_fstat
+# define __NR_fstat 108
+# endif
+# ifndef __NR_lookup_dcookie
+# define __NR_lookup_dcookie 110
+# endif
+# ifndef __NR_vhangup
+# define __NR_vhangup 111
+# endif
+# ifndef __NR_idle
+# define __NR_idle 112
+# endif
+# ifndef __NR_wait4
+# define __NR_wait4 114
+# endif
+# ifndef __NR_swapoff
+# define __NR_swapoff 115
+# endif
+# ifndef __NR_sysinfo
+# define __NR_sysinfo 116
+# endif
+# ifndef __NR_ipc
+# define __NR_ipc 117
+# endif
+# ifndef __NR_fsync
+# define __NR_fsync 118
+# endif
+# ifndef __NR_sigreturn
+# define __NR_sigreturn 119
+# endif
+# ifndef __NR_clone
+# define __NR_clone 120
+# endif
+# ifndef __NR_setdomainname
+# define __NR_setdomainname 121
+# endif
+# ifndef __NR_uname
+# define __NR_uname 122
+# endif
+# ifndef __NR_adjtimex
+# define __NR_adjtimex 124
+# endif
+# ifndef __NR_mprotect
+# define __NR_mprotect 125
+# endif
+# ifndef __NR_sigprocmask
+# define __NR_sigprocmask 126
+# endif
+# ifndef __NR_create_module
+# define __NR_create_module 127
+# endif
+# ifndef __NR_init_module
+# define __NR_init_module 128
+# endif
+# ifndef __NR_delete_module
+# define __NR_delete_module 129
+# endif
+# ifndef __NR_get_kernel_syms
+# define __NR_get_kernel_syms 130
+# endif
+# ifndef __NR_quotactl
+# define __NR_quotactl 131
+# endif
+# ifndef __NR_getpgid
+# define __NR_getpgid 132
+# endif
+# ifndef __NR_fchdir
+# define __NR_fchdir 133
+# endif
+# ifndef __NR_bdflush
+# define __NR_bdflush 134
+# endif
+# ifndef __NR_sysfs
+# define __NR_sysfs 135
+# endif
+# ifndef __NR_personality
+# define __NR_personality 136
+# endif
+# ifndef __NR_afs_syscall
+# define __NR_afs_syscall 137
+# endif
+# ifndef __NR_getdents
+# define __NR_getdents 141
+# endif
+# ifndef __NR_select
+# define __NR_select 142
+# endif
+# ifndef __NR_flock
+# define __NR_flock 143
+# endif
+# ifndef __NR_msync
+# define __NR_msync 144
+# endif
+# ifndef __NR_readv
+# define __NR_readv 145
+# endif
+# ifndef __NR_writev
+# define __NR_writev 146
+# endif
+# ifndef __NR_getsid
+# define __NR_getsid 147
+# endif
+# ifndef __NR_fdatasync
+# define __NR_fdatasync 148
+# endif
+# ifndef __NR__sysctl
+# define __NR__sysctl 149
+# endif
+# ifndef __NR_mlock
+# define __NR_mlock 150
+# endif
+# ifndef __NR_munlock
+# define __NR_munlock 151
+# endif
+# ifndef __NR_mlockall
+# define __NR_mlockall 152
+# endif
+# ifndef __NR_munlockall
+# define __NR_munlockall 153
+# endif
+# ifndef __NR_sched_setparam
+# define __NR_sched_setparam 154
+# endif
+# ifndef __NR_sched_getparam
+# define __NR_sched_getparam 155
+# endif
+# ifndef __NR_sched_setscheduler
+# define __NR_sched_setscheduler 156
+# endif
+# ifndef __NR_sched_getscheduler
+# define __NR_sched_getscheduler 157
+# endif
+# ifndef __NR_sched_yield
+# define __NR_sched_yield 158
+# endif
+# ifndef __NR_sched_get_priority_max
+# define __NR_sched_get_priority_max 159
+# endif
+# ifndef __NR_sched_get_priority_min
+# define __NR_sched_get_priority_min 160
+# endif
+# ifndef __NR_sched_rr_get_interval
+# define __NR_sched_rr_get_interval 161
+# endif
+# ifndef __NR_nanosleep
+# define __NR_nanosleep 162
+# endif
+# ifndef __NR_mremap
+# define __NR_mremap 163
+# endif
+# ifndef __NR_query_module
+# define __NR_query_module 167
+# endif
+# ifndef __NR_poll
+# define __NR_poll 168
+# endif
+# ifndef __NR_nfsservctl
+# define __NR_nfsservctl 169
+# endif
+# ifndef __NR_prctl
+# define __NR_prctl 172
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn 173
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction 174
+# endif
+# ifndef __NR_rt_sigprocmask
+# define __NR_rt_sigprocmask 175
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending 176
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait 177
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo 178
+# endif
+# ifndef __NR_rt_sigsuspend
+# define __NR_rt_sigsuspend 179
+# endif
+# ifndef __NR_pread64
+# define __NR_pread64 180
+# endif
+# ifndef __NR_pwrite64
+# define __NR_pwrite64 181
+# endif
+# ifndef __NR_getcwd
+# define __NR_getcwd 183
+# endif
+# ifndef __NR_capget
+# define __NR_capget 184
+# endif
+# ifndef __NR_capset
+# define __NR_capset 185
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack 186
+# endif
+# ifndef __NR_sendfile
+# define __NR_sendfile 187
+# endif
+# ifndef __NR_getpmsg
+# define __NR_getpmsg 188
+# endif
+# ifndef __NR_putpmsg
+# define __NR_putpmsg 189
+# endif
+# ifndef __NR_vfork
+# define __NR_vfork 190
+# endif
+# ifndef __NR_getrlimit
+# define __NR_getrlimit 191
+# endif
+# ifndef __NR_lchown
+# define __NR_lchown 198
+# endif
+# ifndef __NR_getuid
+# define __NR_getuid 199
+# endif
+# ifndef __NR_getgid
+# define __NR_getgid 200
+# endif
+# ifndef __NR_geteuid
+# define __NR_geteuid 201
+# endif
+# ifndef __NR_getegid
+# define __NR_getegid 202
+# endif
+# ifndef __NR_setreuid
+# define __NR_setreuid 203
+# endif
+# ifndef __NR_setregid
+# define __NR_setregid 204
+# endif
+# ifndef __NR_getgroups
+# define __NR_getgroups 205
+# endif
+# ifndef __NR_setgroups
+# define __NR_setgroups 206
+# endif
+# ifndef __NR_fchown
+# define __NR_fchown 207
+# endif
+# ifndef __NR_setresuid
+# define __NR_setresuid 208
+# endif
+# ifndef __NR_getresuid
+# define __NR_getresuid 209
+# endif
+# ifndef __NR_setresgid
+# define __NR_setresgid 210
+# endif
+# ifndef __NR_getresgid
+# define __NR_getresgid 211
+# endif
+# ifndef __NR_chown
+# define __NR_chown 212
+# endif
+# ifndef __NR_setuid
+# define __NR_setuid 213
+# endif
+# ifndef __NR_setgid
+# define __NR_setgid 214
+# endif
+# ifndef __NR_setfsuid
+# define __NR_setfsuid 215
+# endif
+# ifndef __NR_setfsgid
+# define __NR_setfsgid 216
+# endif
+# ifndef __NR_pivot_root
+# define __NR_pivot_root 217
+# endif
+# ifndef __NR_mincore
+# define __NR_mincore 218
+# endif
+# ifndef __NR_madvise
+# define __NR_madvise 219
+# endif
+# ifndef __NR_getdents64
+# define __NR_getdents64 220
+# endif
+# ifndef __NR_readahead
+# define __NR_readahead 222
+# endif
+# ifndef __NR_setxattr
+# define __NR_setxattr 224
+# endif
+# ifndef __NR_lsetxattr
+# define __NR_lsetxattr 225
+# endif
+# ifndef __NR_fsetxattr
+# define __NR_fsetxattr 226
+# endif
+# ifndef __NR_getxattr
+# define __NR_getxattr 227
+# endif
+# ifndef __NR_lgetxattr
+# define __NR_lgetxattr 228
+# endif
+# ifndef __NR_fgetxattr
+# define __NR_fgetxattr 229
+# endif
+# ifndef __NR_listxattr
+# define __NR_listxattr 230
+# endif
+# ifndef __NR_llistxattr
+# define __NR_llistxattr 231
+# endif
+# ifndef __NR_flistxattr
+# define __NR_flistxattr 232
+# endif
+# ifndef __NR_removexattr
+# define __NR_removexattr 233
+# endif
+# ifndef __NR_lremovexattr
+# define __NR_lremovexattr 234
+# endif
+# ifndef __NR_fremovexattr
+# define __NR_fremovexattr 235
+# endif
+# ifndef __NR_gettid
+# define __NR_gettid 236
+# endif
+# ifndef __NR_tkill
+# define __NR_tkill 237
+# endif
+# ifndef __NR_futex
+# define __NR_futex 238
+# endif
+# ifndef __NR_sched_setaffinity
+# define __NR_sched_setaffinity 239
+# endif
+# ifndef __NR_sched_getaffinity
+# define __NR_sched_getaffinity 240
+# endif
+# ifndef __NR_tgkill
+# define __NR_tgkill 241
+# endif
+# ifndef __NR_io_setup
+# define __NR_io_setup 243
+# endif
+# ifndef __NR_io_destroy
+# define __NR_io_destroy 244
+# endif
+# ifndef __NR_io_getevents
+# define __NR_io_getevents 245
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit 246
+# endif
+# ifndef __NR_io_cancel
+# define __NR_io_cancel 247
+# endif
+# ifndef __NR_exit_group
+# define __NR_exit_group 248
+# endif
+# ifndef __NR_epoll_create
+# define __NR_epoll_create 249
+# endif
+# ifndef __NR_epoll_ctl
+# define __NR_epoll_ctl 250
+# endif
+# ifndef __NR_epoll_wait
+# define __NR_epoll_wait 251
+# endif
+# ifndef __NR_set_tid_address
+# define __NR_set_tid_address 252
+# endif
+# ifndef __NR_fadvise64
+# define __NR_fadvise64 253
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create 254
+# endif
+# ifndef __NR_timer_settime
+# define __NR_timer_settime 255
+# endif
+# ifndef __NR_timer_gettime
+# define __NR_timer_gettime 256
+# endif
+# ifndef __NR_timer_getoverrun
+# define __NR_timer_getoverrun 257
+# endif
+# ifndef __NR_timer_delete
+# define __NR_timer_delete 258
+# endif
+# ifndef __NR_clock_settime
+# define __NR_clock_settime 259
+# endif
+# ifndef __NR_clock_gettime
+# define __NR_clock_gettime 260
+# endif
+# ifndef __NR_clock_getres
+# define __NR_clock_getres 261
+# endif
+# ifndef __NR_clock_nanosleep
+# define __NR_clock_nanosleep 262
+# endif
+# ifndef __NR_statfs64
+# define __NR_statfs64 265
+# endif
+# ifndef __NR_fstatfs64
+# define __NR_fstatfs64 266
+# endif
+# ifndef __NR_remap_file_pages
+# define __NR_remap_file_pages 267
+# endif
+# ifndef __NR_mbind
+# define __NR_mbind 268
+# endif
+# ifndef __NR_get_mempolicy
+# define __NR_get_mempolicy 269
+# endif
+# ifndef __NR_set_mempolicy
+# define __NR_set_mempolicy 270
+# endif
+# ifndef __NR_mq_open
+# define __NR_mq_open 271
+# endif
+# ifndef __NR_mq_unlink
+# define __NR_mq_unlink 272
+# endif
+# ifndef __NR_mq_timedsend
+# define __NR_mq_timedsend 273
+# endif
+# ifndef __NR_mq_timedreceive
+# define __NR_mq_timedreceive 274
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify 275
+# endif
+# ifndef __NR_mq_getsetattr
+# define __NR_mq_getsetattr 276
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load 277
+# endif
+# ifndef __NR_add_key
+# define __NR_add_key 278
+# endif
+# ifndef __NR_request_key
+# define __NR_request_key 279
+# endif
+# ifndef __NR_keyctl
+# define __NR_keyctl 280
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid 281
+# endif
+# ifndef __NR_ioprio_set
+# define __NR_ioprio_set 282
+# endif
+# ifndef __NR_ioprio_get
+# define __NR_ioprio_get 283
+# endif
+# ifndef __NR_inotify_init
+# define __NR_inotify_init 284
+# endif
+# ifndef __NR_inotify_add_watch
+# define __NR_inotify_add_watch 285
+# endif
+# ifndef __NR_inotify_rm_watch
+# define __NR_inotify_rm_watch 286
+# endif
+# ifndef __NR_migrate_pages
+# define __NR_migrate_pages 287
+# endif
+# ifndef __NR_openat
+# define __NR_openat 288
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat 289
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat 290
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat 291
+# endif
+# ifndef __NR_futimesat
+# define __NR_futimesat 292
+# endif
+# ifndef __NR_newfstatat
+# define __NR_newfstatat 293
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat 294
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat 295
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat 296
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat 297
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat 298
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat 299
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat 300
+# endif
+# ifndef __NR_pselect6
+# define __NR_pselect6 301
+# endif
+# ifndef __NR_ppoll
+# define __NR_ppoll 302
+# endif
+# ifndef __NR_unshare
+# define __NR_unshare 303
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list 304
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list 305
+# endif
+# ifndef __NR_splice
+# define __NR_splice 306
+# endif
+# ifndef __NR_sync_file_range
+# define __NR_sync_file_range 307
+# endif
+# ifndef __NR_tee
+# define __NR_tee 308
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice 309
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages 310
+# endif
+# ifndef __NR_getcpu
+# define __NR_getcpu 311
+# endif
+# ifndef __NR_epoll_pwait
+# define __NR_epoll_pwait 312
+# endif
+# ifndef __NR_utimes
+# define __NR_utimes 313
+# endif
+# ifndef __NR_fallocate
+# define __NR_fallocate 314
+# endif
+# ifndef __NR_utimensat
+# define __NR_utimensat 315
+# endif
+# ifndef __NR_signalfd
+# define __NR_signalfd 316
+# endif
+# ifndef __NR_timerfd
+# define __NR_timerfd 317
+# endif
+# ifndef __NR_eventfd
+# define __NR_eventfd 318
+# endif
+# ifndef __NR_timerfd_create
+# define __NR_timerfd_create 319
+# endif
+# ifndef __NR_timerfd_settime
+# define __NR_timerfd_settime 320
+# endif
+# ifndef __NR_timerfd_gettime
+# define __NR_timerfd_gettime 321
+# endif
+# ifndef __NR_signalfd4
+# define __NR_signalfd4 322
+# endif
+# ifndef __NR_eventfd2
+# define __NR_eventfd2 323
+# endif
+# ifndef __NR_inotify_init1
+# define __NR_inotify_init1 324
+# endif
+# ifndef __NR_pipe2
+# define __NR_pipe2 325
+# endif
+# ifndef __NR_dup3
+# define __NR_dup3 326
+# endif
+# ifndef __NR_epoll_create1
+# define __NR_epoll_create1 327
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv 328
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev 329
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo 330
+# endif
+# ifndef __NR_perf_event_open
+# define __NR_perf_event_open 331
+# endif
+# ifndef __NR_fanotify_init
+# define __NR_fanotify_init 332
+# endif
+# ifndef __NR_fanotify_mark
+# define __NR_fanotify_mark 333
+# endif
+# ifndef __NR_prlimit64
+# define __NR_prlimit64 334
+# endif
+# ifndef __NR_name_to_handle_at
+# define __NR_name_to_handle_at 335
+# endif
+# ifndef __NR_open_by_handle_at
+# define __NR_open_by_handle_at 336
+# endif
+# ifndef __NR_clock_adjtime
+# define __NR_clock_adjtime 337
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs 338
+# endif
+# ifndef __NR_setns
+# define __NR_setns 339
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv 340
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev 341
+# endif
+# ifndef __NR_s390_runtime_instr
+# define __NR_s390_runtime_instr 342
+# endif
+# ifndef __NR_kcmp
+# define __NR_kcmp 343
+# endif
+# ifndef __NR_finit_module
+# define __NR_finit_module 344
+# endif
+# ifndef __NR_sched_setattr
+# define __NR_sched_setattr 345
+# endif
+# ifndef __NR_sched_getattr
+# define __NR_sched_getattr 346
+# endif
+# ifndef __NR_renameat2
+# define __NR_renameat2 347
+# endif
+# ifndef __NR_seccomp
+# define __NR_seccomp 348
+# endif
+# ifndef __NR_getrandom
+# define __NR_getrandom 349
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create 350
+# endif
+# ifndef __NR_bpf
+# define __NR_bpf 351
+# endif
+# ifndef __NR_s390_pci_mmio_write
+# define __NR_s390_pci_mmio_write 352
+# endif
+# ifndef __NR_s390_pci_mmio_read
+# define __NR_s390_pci_mmio_read 353
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat 354
+# endif
+# ifndef __NR_userfaultfd
+# define __NR_userfaultfd 355
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier 356
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg 357
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg 358
+# endif
+# ifndef __NR_socket
+# define __NR_socket 359
+# endif
+# ifndef __NR_socketpair
+# define __NR_socketpair 360
+# endif
+# ifndef __NR_bind
+# define __NR_bind 361
+# endif
+# ifndef __NR_connect
+# define __NR_connect 362
+# endif
+# ifndef __NR_listen
+# define __NR_listen 363
+# endif
+# ifndef __NR_accept4
+# define __NR_accept4 364
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt 365
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt 366
+# endif
+# ifndef __NR_getsockname
+# define __NR_getsockname 367
+# endif
+# ifndef __NR_getpeername
+# define __NR_getpeername 368
+# endif
+# ifndef __NR_sendto
+# define __NR_sendto 369
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg 370
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom 371
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg 372
+# endif
+# ifndef __NR_shutdown
+# define __NR_shutdown 373
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 374
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range 375
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 376
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 377
+# endif
+# ifndef __NR_s390_guarded_storage
+# define __NR_s390_guarded_storage 378
+# endif
+# ifndef __NR_statx
+# define __NR_statx 379
+# endif
+# ifndef __NR_s390_sthyi
+# define __NR_s390_sthyi 380
+# endif
+# ifndef __NR_kexec_file_load
+# define __NR_kexec_file_load 381
+# endif
+# ifndef __NR_io_pgetevents
+# define __NR_io_pgetevents 382
+# endif
+# ifndef __NR_rseq
+# define __NR_rseq 383
+# endif
+# ifndef __NR_pkey_mprotect
+# define __NR_pkey_mprotect 384
+# endif
+# ifndef __NR_pkey_alloc
+# define __NR_pkey_alloc 385
+# endif
+# ifndef __NR_pkey_free
+# define __NR_pkey_free 386
+# endif
+# ifndef __NR_semtimedop
+# define __NR_semtimedop 392
+# endif
+# ifndef __NR_semget
+# define __NR_semget 393
+# endif
+# ifndef __NR_semctl
+# define __NR_semctl 394
+# endif
+# ifndef __NR_shmget
+# define __NR_shmget 395
+# endif
+# ifndef __NR_shmctl
+# define __NR_shmctl 396
+# endif
+# ifndef __NR_shmat
+# define __NR_shmat 397
+# endif
+# ifndef __NR_shmdt
+# define __NR_shmdt 398
+# endif
+# ifndef __NR_msgget
+# define __NR_msgget 399
+# endif
+# ifndef __NR_msgsnd
+# define __NR_msgsnd 400
+# endif
+# ifndef __NR_msgrcv
+# define __NR_msgrcv 401
+# endif
+# ifndef __NR_msgctl
+# define __NR_msgctl 402
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal 424
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup 425
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter 426
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register 427
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree 428
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount 429
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen 430
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig 431
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount 432
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick 433
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open 434
+# endif
+# ifndef __NR_clone3
+# define __NR_clone3 435
+# endif
+# ifndef __NR_openat2
+# define __NR_openat2 437
+# endif
+# ifndef __NR_pidfd_getfd
+# define __NR_pidfd_getfd 438
+# endif
+#endif
+
+
+#if defined(__s390__) && !defined(__s390x__)
+# ifndef __NR_exit
+# define __NR_exit 1
+# endif
+# ifndef __NR_fork
+# define __NR_fork 2
+# endif
+# ifndef __NR_read
+# define __NR_read 3
+# endif
+# ifndef __NR_write
+# define __NR_write 4
+# endif
+# ifndef __NR_open
+# define __NR_open 5
+# endif
+# ifndef __NR_close
+# define __NR_close 6
+# endif
+# ifndef __NR_restart_syscall
+# define __NR_restart_syscall 7
+# endif
+# ifndef __NR_creat
+# define __NR_creat 8
+# endif
+# ifndef __NR_link
+# define __NR_link 9
+# endif
+# ifndef __NR_unlink
+# define __NR_unlink 10
+# endif
+# ifndef __NR_execve
+# define __NR_execve 11
+# endif
+# ifndef __NR_chdir
+# define __NR_chdir 12
+# endif
+# ifndef __NR_time
+# define __NR_time 13
+# endif
+# ifndef __NR_mknod
+# define __NR_mknod 14
+# endif
+# ifndef __NR_chmod
+# define __NR_chmod 15
+# endif
+# ifndef __NR_lchown
+# define __NR_lchown 16
+# endif
+# ifndef __NR_lseek
+# define __NR_lseek 19
+# endif
+# ifndef __NR_getpid
+# define __NR_getpid 20
+# endif
+# ifndef __NR_mount
+# define __NR_mount 21
+# endif
+# ifndef __NR_umount
+# define __NR_umount 22
+# endif
+# ifndef __NR_setuid
+# define __NR_setuid 23
+# endif
+# ifndef __NR_getuid
+# define __NR_getuid 24
+# endif
+# ifndef __NR_stime
+# define __NR_stime 25
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace 26
+# endif
+# ifndef __NR_alarm
+# define __NR_alarm 27
+# endif
+# ifndef __NR_pause
+# define __NR_pause 29
+# endif
+# ifndef __NR_utime
+# define __NR_utime 30
+# endif
+# ifndef __NR_access
+# define __NR_access 33
+# endif
+# ifndef __NR_nice
+# define __NR_nice 34
+# endif
+# ifndef __NR_sync
+# define __NR_sync 36
+# endif
+# ifndef __NR_kill
+# define __NR_kill 37
+# endif
+# ifndef __NR_rename
+# define __NR_rename 38
+# endif
+# ifndef __NR_mkdir
+# define __NR_mkdir 39
+# endif
+# ifndef __NR_rmdir
+# define __NR_rmdir 40
+# endif
+# ifndef __NR_dup
+# define __NR_dup 41
+# endif
+# ifndef __NR_pipe
+# define __NR_pipe 42
+# endif
+# ifndef __NR_times
+# define __NR_times 43
+# endif
+# ifndef __NR_brk
+# define __NR_brk 45
+# endif
+# ifndef __NR_setgid
+# define __NR_setgid 46
+# endif
+# ifndef __NR_getgid
+# define __NR_getgid 47
+# endif
+# ifndef __NR_signal
+# define __NR_signal 48
+# endif
+# ifndef __NR_geteuid
+# define __NR_geteuid 49
+# endif
+# ifndef __NR_getegid
+# define __NR_getegid 50
+# endif
+# ifndef __NR_acct
+# define __NR_acct 51
+# endif
+# ifndef __NR_umount2
+# define __NR_umount2 52
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl 54
+# endif
+# ifndef __NR_fcntl
+# define __NR_fcntl 55
+# endif
+# ifndef __NR_setpgid
+# define __NR_setpgid 57
+# endif
+# ifndef __NR_umask
+# define __NR_umask 60
+# endif
+# ifndef __NR_chroot
+# define __NR_chroot 61
+# endif
+# ifndef __NR_ustat
+# define __NR_ustat 62
+# endif
+# ifndef __NR_dup2
+# define __NR_dup2 63
+# endif
+# ifndef __NR_getppid
+# define __NR_getppid 64
+# endif
+# ifndef __NR_getpgrp
+# define __NR_getpgrp 65
+# endif
+# ifndef __NR_setsid
+# define __NR_setsid 66
+# endif
+# ifndef __NR_sigaction
+# define __NR_sigaction 67
+# endif
+# ifndef __NR_setreuid
+# define __NR_setreuid 70
+# endif
+# ifndef __NR_setregid
+# define __NR_setregid 71
+# endif
+# ifndef __NR_sigsuspend
+# define __NR_sigsuspend 72
+# endif
+# ifndef __NR_sigpending
+# define __NR_sigpending 73
+# endif
+# ifndef __NR_sethostname
+# define __NR_sethostname 74
+# endif
+# ifndef __NR_setrlimit
+# define __NR_setrlimit 75
+# endif
+# ifndef __NR_getrlimit
+# define __NR_getrlimit 76
+# endif
+# ifndef __NR_getrusage
+# define __NR_getrusage 77
+# endif
+# ifndef __NR_gettimeofday
+# define __NR_gettimeofday 78
+# endif
+# ifndef __NR_settimeofday
+# define __NR_settimeofday 79
+# endif
+# ifndef __NR_getgroups
+# define __NR_getgroups 80
+# endif
+# ifndef __NR_setgroups
+# define __NR_setgroups 81
+# endif
+# ifndef __NR_symlink
+# define __NR_symlink 83
+# endif
+# ifndef __NR_readlink
+# define __NR_readlink 85
+# endif
+# ifndef __NR_uselib
+# define __NR_uselib 86
+# endif
+# ifndef __NR_swapon
+# define __NR_swapon 87
+# endif
+# ifndef __NR_reboot
+# define __NR_reboot 88
+# endif
+# ifndef __NR_readdir
+# define __NR_readdir 89
+# endif
+# ifndef __NR_mmap
+# define __NR_mmap 90
+# endif
+# ifndef __NR_munmap
+# define __NR_munmap 91
+# endif
+# ifndef __NR_truncate
+# define __NR_truncate 92
+# endif
+# ifndef __NR_ftruncate
+# define __NR_ftruncate 93
+# endif
+# ifndef __NR_fchmod
+# define __NR_fchmod 94
+# endif
+# ifndef __NR_fchown
+# define __NR_fchown 95
+# endif
+# ifndef __NR_getpriority
+# define __NR_getpriority 96
+# endif
+# ifndef __NR_setpriority
+# define __NR_setpriority 97
+# endif
+# ifndef __NR_statfs
+# define __NR_statfs 99
+# endif
+# ifndef __NR_fstatfs
+# define __NR_fstatfs 100
+# endif
+# ifndef __NR_ioperm
+# define __NR_ioperm 101
+# endif
+# ifndef __NR_socketcall
+# define __NR_socketcall 102
+# endif
+# ifndef __NR_syslog
+# define __NR_syslog 103
+# endif
+# ifndef __NR_setitimer
+# define __NR_setitimer 104
+# endif
+# ifndef __NR_getitimer
+# define __NR_getitimer 105
+# endif
+# ifndef __NR_stat
+# define __NR_stat 106
+# endif
+# ifndef __NR_lstat
+# define __NR_lstat 107
+# endif
+# ifndef __NR_fstat
+# define __NR_fstat 108
+# endif
+# ifndef __NR_lookup_dcookie
+# define __NR_lookup_dcookie 110
+# endif
+# ifndef __NR_vhangup
+# define __NR_vhangup 111
+# endif
+# ifndef __NR_idle
+# define __NR_idle 112
+# endif
+# ifndef __NR_wait4
+# define __NR_wait4 114
+# endif
+# ifndef __NR_swapoff
+# define __NR_swapoff 115
+# endif
+# ifndef __NR_sysinfo
+# define __NR_sysinfo 116
+# endif
+# ifndef __NR_ipc
+# define __NR_ipc 117
+# endif
+# ifndef __NR_fsync
+# define __NR_fsync 118
+# endif
+# ifndef __NR_sigreturn
+# define __NR_sigreturn 119
+# endif
+# ifndef __NR_clone
+# define __NR_clone 120
+# endif
+# ifndef __NR_setdomainname
+# define __NR_setdomainname 121
+# endif
+# ifndef __NR_uname
+# define __NR_uname 122
+# endif
+# ifndef __NR_adjtimex
+# define __NR_adjtimex 124
+# endif
+# ifndef __NR_mprotect
+# define __NR_mprotect 125
+# endif
+# ifndef __NR_sigprocmask
+# define __NR_sigprocmask 126
+# endif
+# ifndef __NR_create_module
+# define __NR_create_module 127
+# endif
+# ifndef __NR_init_module
+# define __NR_init_module 128
+# endif
+# ifndef __NR_delete_module
+# define __NR_delete_module 129
+# endif
+# ifndef __NR_get_kernel_syms
+# define __NR_get_kernel_syms 130
+# endif
+# ifndef __NR_quotactl
+# define __NR_quotactl 131
+# endif
+# ifndef __NR_getpgid
+# define __NR_getpgid 132
+# endif
+# ifndef __NR_fchdir
+# define __NR_fchdir 133
+# endif
+# ifndef __NR_bdflush
+# define __NR_bdflush 134
+# endif
+# ifndef __NR_sysfs
+# define __NR_sysfs 135
+# endif
+# ifndef __NR_personality
+# define __NR_personality 136
+# endif
+# ifndef __NR_afs_syscall
+# define __NR_afs_syscall 137
+# endif
+# ifndef __NR_setfsuid
+# define __NR_setfsuid 138
+# endif
+# ifndef __NR_setfsgid
+# define __NR_setfsgid 139
+# endif
+# ifndef __NR__llseek
+# define __NR__llseek 140
+# endif
+# ifndef __NR_getdents
+# define __NR_getdents 141
+# endif
+# ifndef __NR__newselect
+# define __NR__newselect 142
+# endif
+# ifndef __NR_flock
+# define __NR_flock 143
+# endif
+# ifndef __NR_msync
+# define __NR_msync 144
+# endif
+# ifndef __NR_readv
+# define __NR_readv 145
+# endif
+# ifndef __NR_writev
+# define __NR_writev 146
+# endif
+# ifndef __NR_getsid
+# define __NR_getsid 147
+# endif
+# ifndef __NR_fdatasync
+# define __NR_fdatasync 148
+# endif
+# ifndef __NR__sysctl
+# define __NR__sysctl 149
+# endif
+# ifndef __NR_mlock
+# define __NR_mlock 150
+# endif
+# ifndef __NR_munlock
+# define __NR_munlock 151
+# endif
+# ifndef __NR_mlockall
+# define __NR_mlockall 152
+# endif
+# ifndef __NR_munlockall
+# define __NR_munlockall 153
+# endif
+# ifndef __NR_sched_setparam
+# define __NR_sched_setparam 154
+# endif
+# ifndef __NR_sched_getparam
+# define __NR_sched_getparam 155
+# endif
+# ifndef __NR_sched_setscheduler
+# define __NR_sched_setscheduler 156
+# endif
+# ifndef __NR_sched_getscheduler
+# define __NR_sched_getscheduler 157
+# endif
+# ifndef __NR_sched_yield
+# define __NR_sched_yield 158
+# endif
+# ifndef __NR_sched_get_priority_max
+# define __NR_sched_get_priority_max 159
+# endif
+# ifndef __NR_sched_get_priority_min
+# define __NR_sched_get_priority_min 160
+# endif
+# ifndef __NR_sched_rr_get_interval
+# define __NR_sched_rr_get_interval 161
+# endif
+# ifndef __NR_nanosleep
+# define __NR_nanosleep 162
+# endif
+# ifndef __NR_mremap
+# define __NR_mremap 163
+# endif
+# ifndef __NR_setresuid
+# define __NR_setresuid 164
+# endif
+# ifndef __NR_getresuid
+# define __NR_getresuid 165
+# endif
+# ifndef __NR_query_module
+# define __NR_query_module 167
+# endif
+# ifndef __NR_poll
+# define __NR_poll 168
+# endif
+# ifndef __NR_nfsservctl
+# define __NR_nfsservctl 169
+# endif
+# ifndef __NR_setresgid
+# define __NR_setresgid 170
+# endif
+# ifndef __NR_getresgid
+# define __NR_getresgid 171
+# endif
+# ifndef __NR_prctl
+# define __NR_prctl 172
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn 173
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction 174
+# endif
+# ifndef __NR_rt_sigprocmask
+# define __NR_rt_sigprocmask 175
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending 176
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait 177
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo 178
+# endif
+# ifndef __NR_rt_sigsuspend
+# define __NR_rt_sigsuspend 179
+# endif
+# ifndef __NR_pread64
+# define __NR_pread64 180
+# endif
+# ifndef __NR_pwrite64
+# define __NR_pwrite64 181
+# endif
+# ifndef __NR_chown
+# define __NR_chown 182
+# endif
+# ifndef __NR_getcwd
+# define __NR_getcwd 183
+# endif
+# ifndef __NR_capget
+# define __NR_capget 184
+# endif
+# ifndef __NR_capset
+# define __NR_capset 185
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack 186
+# endif
+# ifndef __NR_sendfile
+# define __NR_sendfile 187
+# endif
+# ifndef __NR_getpmsg
+# define __NR_getpmsg 188
+# endif
+# ifndef __NR_putpmsg
+# define __NR_putpmsg 189
+# endif
+# ifndef __NR_vfork
+# define __NR_vfork 190
+# endif
+# ifndef __NR_ugetrlimit
+# define __NR_ugetrlimit 191
+# endif
+# ifndef __NR_mmap2
+# define __NR_mmap2 192
+# endif
+# ifndef __NR_truncate64
+# define __NR_truncate64 193
+# endif
+# ifndef __NR_ftruncate64
+# define __NR_ftruncate64 194
+# endif
+# ifndef __NR_stat64
+# define __NR_stat64 195
+# endif
+# ifndef __NR_lstat64
+# define __NR_lstat64 196
+# endif
+# ifndef __NR_fstat64
+# define __NR_fstat64 197
+# endif
+# ifndef __NR_lchown32
+# define __NR_lchown32 198
+# endif
+# ifndef __NR_getuid32
+# define __NR_getuid32 199
+# endif
+# ifndef __NR_getgid32
+# define __NR_getgid32 200
+# endif
+# ifndef __NR_geteuid32
+# define __NR_geteuid32 201
+# endif
+# ifndef __NR_getegid32
+# define __NR_getegid32 202
+# endif
+# ifndef __NR_setreuid32
+# define __NR_setreuid32 203
+# endif
+# ifndef __NR_setregid32
+# define __NR_setregid32 204
+# endif
+# ifndef __NR_getgroups32
+# define __NR_getgroups32 205
+# endif
+# ifndef __NR_setgroups32
+# define __NR_setgroups32 206
+# endif
+# ifndef __NR_fchown32
+# define __NR_fchown32 207
+# endif
+# ifndef __NR_setresuid32
+# define __NR_setresuid32 208
+# endif
+# ifndef __NR_getresuid32
+# define __NR_getresuid32 209
+# endif
+# ifndef __NR_setresgid32
+# define __NR_setresgid32 210
+# endif
+# ifndef __NR_getresgid32
+# define __NR_getresgid32 211
+# endif
+# ifndef __NR_chown32
+# define __NR_chown32 212
+# endif
+# ifndef __NR_setuid32
+# define __NR_setuid32 213
+# endif
+# ifndef __NR_setgid32
+# define __NR_setgid32 214
+# endif
+# ifndef __NR_setfsuid32
+# define __NR_setfsuid32 215
+# endif
+# ifndef __NR_setfsgid32
+# define __NR_setfsgid32 216
+# endif
+# ifndef __NR_pivot_root
+# define __NR_pivot_root 217
+# endif
+# ifndef __NR_mincore
+# define __NR_mincore 218
+# endif
+# ifndef __NR_madvise
+# define __NR_madvise 219
+# endif
+# ifndef __NR_getdents64
+# define __NR_getdents64 220
+# endif
+# ifndef __NR_fcntl64
+# define __NR_fcntl64 221
+# endif
+# ifndef __NR_readahead
+# define __NR_readahead 222
+# endif
+# ifndef __NR_sendfile64
+# define __NR_sendfile64 223
+# endif
+# ifndef __NR_setxattr
+# define __NR_setxattr 224
+# endif
+# ifndef __NR_lsetxattr
+# define __NR_lsetxattr 225
+# endif
+# ifndef __NR_fsetxattr
+# define __NR_fsetxattr 226
+# endif
+# ifndef __NR_getxattr
+# define __NR_getxattr 227
+# endif
+# ifndef __NR_lgetxattr
+# define __NR_lgetxattr 228
+# endif
+# ifndef __NR_fgetxattr
+# define __NR_fgetxattr 229
+# endif
+# ifndef __NR_listxattr
+# define __NR_listxattr 230
+# endif
+# ifndef __NR_llistxattr
+# define __NR_llistxattr 231
+# endif
+# ifndef __NR_flistxattr
+# define __NR_flistxattr 232
+# endif
+# ifndef __NR_removexattr
+# define __NR_removexattr 233
+# endif
+# ifndef __NR_lremovexattr
+# define __NR_lremovexattr 234
+# endif
+# ifndef __NR_fremovexattr
+# define __NR_fremovexattr 235
+# endif
+# ifndef __NR_gettid
+# define __NR_gettid 236
+# endif
+# ifndef __NR_tkill
+# define __NR_tkill 237
+# endif
+# ifndef __NR_futex
+# define __NR_futex 238
+# endif
+# ifndef __NR_sched_setaffinity
+# define __NR_sched_setaffinity 239
+# endif
+# ifndef __NR_sched_getaffinity
+# define __NR_sched_getaffinity 240
+# endif
+# ifndef __NR_tgkill
+# define __NR_tgkill 241
+# endif
+# ifndef __NR_io_setup
+# define __NR_io_setup 243
+# endif
+# ifndef __NR_io_destroy
+# define __NR_io_destroy 244
+# endif
+# ifndef __NR_io_getevents
+# define __NR_io_getevents 245
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit 246
+# endif
+# ifndef __NR_io_cancel
+# define __NR_io_cancel 247
+# endif
+# ifndef __NR_exit_group
+# define __NR_exit_group 248
+# endif
+# ifndef __NR_epoll_create
+# define __NR_epoll_create 249
+# endif
+# ifndef __NR_epoll_ctl
+# define __NR_epoll_ctl 250
+# endif
+# ifndef __NR_epoll_wait
+# define __NR_epoll_wait 251
+# endif
+# ifndef __NR_set_tid_address
+# define __NR_set_tid_address 252
+# endif
+# ifndef __NR_fadvise64
+# define __NR_fadvise64 253
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create 254
+# endif
+# ifndef __NR_timer_settime
+# define __NR_timer_settime 255
+# endif
+# ifndef __NR_timer_gettime
+# define __NR_timer_gettime 256
+# endif
+# ifndef __NR_timer_getoverrun
+# define __NR_timer_getoverrun 257
+# endif
+# ifndef __NR_timer_delete
+# define __NR_timer_delete 258
+# endif
+# ifndef __NR_clock_settime
+# define __NR_clock_settime 259
+# endif
+# ifndef __NR_clock_gettime
+# define __NR_clock_gettime 260
+# endif
+# ifndef __NR_clock_getres
+# define __NR_clock_getres 261
+# endif
+# ifndef __NR_clock_nanosleep
+# define __NR_clock_nanosleep 262
+# endif
+# ifndef __NR_fadvise64_64
+# define __NR_fadvise64_64 264
+# endif
+# ifndef __NR_statfs64
+# define __NR_statfs64 265
+# endif
+# ifndef __NR_fstatfs64
+# define __NR_fstatfs64 266
+# endif
+# ifndef __NR_remap_file_pages
+# define __NR_remap_file_pages 267
+# endif
+# ifndef __NR_mbind
+# define __NR_mbind 268
+# endif
+# ifndef __NR_get_mempolicy
+# define __NR_get_mempolicy 269
+# endif
+# ifndef __NR_set_mempolicy
+# define __NR_set_mempolicy 270
+# endif
+# ifndef __NR_mq_open
+# define __NR_mq_open 271
+# endif
+# ifndef __NR_mq_unlink
+# define __NR_mq_unlink 272
+# endif
+# ifndef __NR_mq_timedsend
+# define __NR_mq_timedsend 273
+# endif
+# ifndef __NR_mq_timedreceive
+# define __NR_mq_timedreceive 274
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify 275
+# endif
+# ifndef __NR_mq_getsetattr
+# define __NR_mq_getsetattr 276
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load 277
+# endif
+# ifndef __NR_add_key
+# define __NR_add_key 278
+# endif
+# ifndef __NR_request_key
+# define __NR_request_key 279
+# endif
+# ifndef __NR_keyctl
+# define __NR_keyctl 280
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid 281
+# endif
+# ifndef __NR_ioprio_set
+# define __NR_ioprio_set 282
+# endif
+# ifndef __NR_ioprio_get
+# define __NR_ioprio_get 283
+# endif
+# ifndef __NR_inotify_init
+# define __NR_inotify_init 284
+# endif
+# ifndef __NR_inotify_add_watch
+# define __NR_inotify_add_watch 285
+# endif
+# ifndef __NR_inotify_rm_watch
+# define __NR_inotify_rm_watch 286
+# endif
+# ifndef __NR_migrate_pages
+# define __NR_migrate_pages 287
+# endif
+# ifndef __NR_openat
+# define __NR_openat 288
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat 289
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat 290
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat 291
+# endif
+# ifndef __NR_futimesat
+# define __NR_futimesat 292
+# endif
+# ifndef __NR_fstatat64
+# define __NR_fstatat64 293
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat 294
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat 295
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat 296
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat 297
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat 298
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat 299
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat 300
+# endif
+# ifndef __NR_pselect6
+# define __NR_pselect6 301
+# endif
+# ifndef __NR_ppoll
+# define __NR_ppoll 302
+# endif
+# ifndef __NR_unshare
+# define __NR_unshare 303
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list 304
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list 305
+# endif
+# ifndef __NR_splice
+# define __NR_splice 306
+# endif
+# ifndef __NR_sync_file_range
+# define __NR_sync_file_range 307
+# endif
+# ifndef __NR_tee
+# define __NR_tee 308
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice 309
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages 310
+# endif
+# ifndef __NR_getcpu
+# define __NR_getcpu 311
+# endif
+# ifndef __NR_epoll_pwait
+# define __NR_epoll_pwait 312
+# endif
+# ifndef __NR_utimes
+# define __NR_utimes 313
+# endif
+# ifndef __NR_fallocate
+# define __NR_fallocate 314
+# endif
+# ifndef __NR_utimensat
+# define __NR_utimensat 315
+# endif
+# ifndef __NR_signalfd
+# define __NR_signalfd 316
+# endif
+# ifndef __NR_timerfd
+# define __NR_timerfd 317
+# endif
+# ifndef __NR_eventfd
+# define __NR_eventfd 318
+# endif
+# ifndef __NR_timerfd_create
+# define __NR_timerfd_create 319
+# endif
+# ifndef __NR_timerfd_settime
+# define __NR_timerfd_settime 320
+# endif
+# ifndef __NR_timerfd_gettime
+# define __NR_timerfd_gettime 321
+# endif
+# ifndef __NR_signalfd4
+# define __NR_signalfd4 322
+# endif
+# ifndef __NR_eventfd2
+# define __NR_eventfd2 323
+# endif
+# ifndef __NR_inotify_init1
+# define __NR_inotify_init1 324
+# endif
+# ifndef __NR_pipe2
+# define __NR_pipe2 325
+# endif
+# ifndef __NR_dup3
+# define __NR_dup3 326
+# endif
+# ifndef __NR_epoll_create1
+# define __NR_epoll_create1 327
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv 328
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev 329
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo 330
+# endif
+# ifndef __NR_perf_event_open
+# define __NR_perf_event_open 331
+# endif
+# ifndef __NR_fanotify_init
+# define __NR_fanotify_init 332
+# endif
+# ifndef __NR_fanotify_mark
+# define __NR_fanotify_mark 333
+# endif
+# ifndef __NR_prlimit64
+# define __NR_prlimit64 334
+# endif
+# ifndef __NR_name_to_handle_at
+# define __NR_name_to_handle_at 335
+# endif
+# ifndef __NR_open_by_handle_at
+# define __NR_open_by_handle_at 336
+# endif
+# ifndef __NR_clock_adjtime
+# define __NR_clock_adjtime 337
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs 338
+# endif
+# ifndef __NR_setns
+# define __NR_setns 339
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv 340
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev 341
+# endif
+# ifndef __NR_s390_runtime_instr
+# define __NR_s390_runtime_instr 342
+# endif
+# ifndef __NR_kcmp
+# define __NR_kcmp 343
+# endif
+# ifndef __NR_finit_module
+# define __NR_finit_module 344
+# endif
+# ifndef __NR_sched_setattr
+# define __NR_sched_setattr 345
+# endif
+# ifndef __NR_sched_getattr
+# define __NR_sched_getattr 346
+# endif
+# ifndef __NR_renameat2
+# define __NR_renameat2 347
+# endif
+# ifndef __NR_seccomp
+# define __NR_seccomp 348
+# endif
+# ifndef __NR_getrandom
+# define __NR_getrandom 349
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create 350
+# endif
+# ifndef __NR_bpf
+# define __NR_bpf 351
+# endif
+# ifndef __NR_s390_pci_mmio_write
+# define __NR_s390_pci_mmio_write 352
+# endif
+# ifndef __NR_s390_pci_mmio_read
+# define __NR_s390_pci_mmio_read 353
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat 354
+# endif
+# ifndef __NR_userfaultfd
+# define __NR_userfaultfd 355
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier 356
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg 357
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg 358
+# endif
+# ifndef __NR_socket
+# define __NR_socket 359
+# endif
+# ifndef __NR_socketpair
+# define __NR_socketpair 360
+# endif
+# ifndef __NR_bind
+# define __NR_bind 361
+# endif
+# ifndef __NR_connect
+# define __NR_connect 362
+# endif
+# ifndef __NR_listen
+# define __NR_listen 363
+# endif
+# ifndef __NR_accept4
+# define __NR_accept4 364
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt 365
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt 366
+# endif
+# ifndef __NR_getsockname
+# define __NR_getsockname 367
+# endif
+# ifndef __NR_getpeername
+# define __NR_getpeername 368
+# endif
+# ifndef __NR_sendto
+# define __NR_sendto 369
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg 370
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom 371
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg 372
+# endif
+# ifndef __NR_shutdown
+# define __NR_shutdown 373
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 374
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range 375
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 376
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 377
+# endif
+# ifndef __NR_s390_guarded_storage
+# define __NR_s390_guarded_storage 378
+# endif
+# ifndef __NR_statx
+# define __NR_statx 379
+# endif
+# ifndef __NR_s390_sthyi
+# define __NR_s390_sthyi 380
+# endif
+# ifndef __NR_kexec_file_load
+# define __NR_kexec_file_load 381
+# endif
+# ifndef __NR_io_pgetevents
+# define __NR_io_pgetevents 382
+# endif
+# ifndef __NR_rseq
+# define __NR_rseq 383
+# endif
+# ifndef __NR_pkey_mprotect
+# define __NR_pkey_mprotect 384
+# endif
+# ifndef __NR_pkey_alloc
+# define __NR_pkey_alloc 385
+# endif
+# ifndef __NR_pkey_free
+# define __NR_pkey_free 386
+# endif
+# ifndef __NR_semget
+# define __NR_semget 393
+# endif
+# ifndef __NR_semctl
+# define __NR_semctl 394
+# endif
+# ifndef __NR_shmget
+# define __NR_shmget 395
+# endif
+# ifndef __NR_shmctl
+# define __NR_shmctl 396
+# endif
+# ifndef __NR_shmat
+# define __NR_shmat 397
+# endif
+# ifndef __NR_shmdt
+# define __NR_shmdt 398
+# endif
+# ifndef __NR_msgget
+# define __NR_msgget 399
+# endif
+# ifndef __NR_msgsnd
+# define __NR_msgsnd 400
+# endif
+# ifndef __NR_msgrcv
+# define __NR_msgrcv 401
+# endif
+# ifndef __NR_msgctl
+# define __NR_msgctl 402
+# endif
+# ifndef __NR_clock_gettime64
+# define __NR_clock_gettime64 403
+# endif
+# ifndef __NR_clock_settime64
+# define __NR_clock_settime64 404
+# endif
+# ifndef __NR_clock_adjtime64
+# define __NR_clock_adjtime64 405
+# endif
+# ifndef __NR_clock_getres_time64
+# define __NR_clock_getres_time64 406
+# endif
+# ifndef __NR_clock_nanosleep_time64
+# define __NR_clock_nanosleep_time64 407
+# endif
+# ifndef __NR_timer_gettime64
+# define __NR_timer_gettime64 408
+# endif
+# ifndef __NR_timer_settime64
+# define __NR_timer_settime64 409
+# endif
+# ifndef __NR_timerfd_gettime64
+# define __NR_timerfd_gettime64 410
+# endif
+# ifndef __NR_timerfd_settime64
+# define __NR_timerfd_settime64 411
+# endif
+# ifndef __NR_utimensat_time64
+# define __NR_utimensat_time64 412
+# endif
+# ifndef __NR_pselect6_time64
+# define __NR_pselect6_time64 413
+# endif
+# ifndef __NR_ppoll_time64
+# define __NR_ppoll_time64 414
+# endif
+# ifndef __NR_io_pgetevents_time64
+# define __NR_io_pgetevents_time64 416
+# endif
+# ifndef __NR_recvmmsg_time64
+# define __NR_recvmmsg_time64 417
+# endif
+# ifndef __NR_mq_timedsend_time64
+# define __NR_mq_timedsend_time64 418
+# endif
+# ifndef __NR_mq_timedreceive_time64
+# define __NR_mq_timedreceive_time64 419
+# endif
+# ifndef __NR_semtimedop_time64
+# define __NR_semtimedop_time64 420
+# endif
+# ifndef __NR_rt_sigtimedwait_time64
+# define __NR_rt_sigtimedwait_time64 421
+# endif
+# ifndef __NR_futex_time64
+# define __NR_futex_time64 422
+# endif
+# ifndef __NR_sched_rr_get_interval_time64
+# define __NR_sched_rr_get_interval_time64 423
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal 424
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup 425
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter 426
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register 427
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree 428
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount 429
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen 430
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig 431
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount 432
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick 433
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open 434
+# endif
+# ifndef __NR_clone3
+# define __NR_clone3 435
+# endif
+# ifndef __NR_openat2
+# define __NR_openat2 437
+# endif
+# ifndef __NR_pidfd_getfd
+# define __NR_pidfd_getfd 438
+# endif
+#endif
+
+
+#ifdef __sh__
+# ifndef __NR_restart_syscall
+# define __NR_restart_syscall 0
+# endif
+# ifndef __NR_exit
+# define __NR_exit 1
+# endif
+# ifndef __NR_fork
+# define __NR_fork 2
+# endif
+# ifndef __NR_read
+# define __NR_read 3
+# endif
+# ifndef __NR_write
+# define __NR_write 4
+# endif
+# ifndef __NR_open
+# define __NR_open 5
+# endif
+# ifndef __NR_close
+# define __NR_close 6
+# endif
+# ifndef __NR_waitpid
+# define __NR_waitpid 7
+# endif
+# ifndef __NR_creat
+# define __NR_creat 8
+# endif
+# ifndef __NR_link
+# define __NR_link 9
+# endif
+# ifndef __NR_unlink
+# define __NR_unlink 10
+# endif
+# ifndef __NR_execve
+# define __NR_execve 11
+# endif
+# ifndef __NR_chdir
+# define __NR_chdir 12
+# endif
+# ifndef __NR_time
+# define __NR_time 13
+# endif
+# ifndef __NR_mknod
+# define __NR_mknod 14
+# endif
+# ifndef __NR_chmod
+# define __NR_chmod 15
+# endif
+# ifndef __NR_lchown
+# define __NR_lchown 16
+# endif
+# ifndef __NR_oldstat
+# define __NR_oldstat 18
+# endif
+# ifndef __NR_lseek
+# define __NR_lseek 19
+# endif
+# ifndef __NR_getpid
+# define __NR_getpid 20
+# endif
+# ifndef __NR_mount
+# define __NR_mount 21
+# endif
+# ifndef __NR_umount
+# define __NR_umount 22
+# endif
+# ifndef __NR_setuid
+# define __NR_setuid 23
+# endif
+# ifndef __NR_getuid
+# define __NR_getuid 24
+# endif
+# ifndef __NR_stime
+# define __NR_stime 25
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace 26
+# endif
+# ifndef __NR_alarm
+# define __NR_alarm 27
+# endif
+# ifndef __NR_oldfstat
+# define __NR_oldfstat 28
+# endif
+# ifndef __NR_pause
+# define __NR_pause 29
+# endif
+# ifndef __NR_utime
+# define __NR_utime 30
+# endif
+# ifndef __NR_access
+# define __NR_access 33
+# endif
+# ifndef __NR_nice
+# define __NR_nice 34
+# endif
+# ifndef __NR_sync
+# define __NR_sync 36
+# endif
+# ifndef __NR_kill
+# define __NR_kill 37
+# endif
+# ifndef __NR_rename
+# define __NR_rename 38
+# endif
+# ifndef __NR_mkdir
+# define __NR_mkdir 39
+# endif
+# ifndef __NR_rmdir
+# define __NR_rmdir 40
+# endif
+# ifndef __NR_dup
+# define __NR_dup 41
+# endif
+# ifndef __NR_pipe
+# define __NR_pipe 42
+# endif
+# ifndef __NR_times
+# define __NR_times 43
+# endif
+# ifndef __NR_brk
+# define __NR_brk 45
+# endif
+# ifndef __NR_setgid
+# define __NR_setgid 46
+# endif
+# ifndef __NR_getgid
+# define __NR_getgid 47
+# endif
+# ifndef __NR_signal
+# define __NR_signal 48
+# endif
+# ifndef __NR_geteuid
+# define __NR_geteuid 49
+# endif
+# ifndef __NR_getegid
+# define __NR_getegid 50
+# endif
+# ifndef __NR_acct
+# define __NR_acct 51
+# endif
+# ifndef __NR_umount2
+# define __NR_umount2 52
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl 54
+# endif
+# ifndef __NR_fcntl
+# define __NR_fcntl 55
+# endif
+# ifndef __NR_setpgid
+# define __NR_setpgid 57
+# endif
+# ifndef __NR_umask
+# define __NR_umask 60
+# endif
+# ifndef __NR_chroot
+# define __NR_chroot 61
+# endif
+# ifndef __NR_ustat
+# define __NR_ustat 62
+# endif
+# ifndef __NR_dup2
+# define __NR_dup2 63
+# endif
+# ifndef __NR_getppid
+# define __NR_getppid 64
+# endif
+# ifndef __NR_getpgrp
+# define __NR_getpgrp 65
+# endif
+# ifndef __NR_setsid
+# define __NR_setsid 66
+# endif
+# ifndef __NR_sigaction
+# define __NR_sigaction 67
+# endif
+# ifndef __NR_sgetmask
+# define __NR_sgetmask 68
+# endif
+# ifndef __NR_ssetmask
+# define __NR_ssetmask 69
+# endif
+# ifndef __NR_setreuid
+# define __NR_setreuid 70
+# endif
+# ifndef __NR_setregid
+# define __NR_setregid 71
+# endif
+# ifndef __NR_sigsuspend
+# define __NR_sigsuspend 72
+# endif
+# ifndef __NR_sigpending
+# define __NR_sigpending 73
+# endif
+# ifndef __NR_sethostname
+# define __NR_sethostname 74
+# endif
+# ifndef __NR_setrlimit
+# define __NR_setrlimit 75
+# endif
+# ifndef __NR_getrlimit
+# define __NR_getrlimit 76
+# endif
+# ifndef __NR_getrusage
+# define __NR_getrusage 77
+# endif
+# ifndef __NR_gettimeofday
+# define __NR_gettimeofday 78
+# endif
+# ifndef __NR_settimeofday
+# define __NR_settimeofday 79
+# endif
+# ifndef __NR_getgroups
+# define __NR_getgroups 80
+# endif
+# ifndef __NR_setgroups
+# define __NR_setgroups 81
+# endif
+# ifndef __NR_symlink
+# define __NR_symlink 83
+# endif
+# ifndef __NR_oldlstat
+# define __NR_oldlstat 84
+# endif
+# ifndef __NR_readlink
+# define __NR_readlink 85
+# endif
+# ifndef __NR_uselib
+# define __NR_uselib 86
+# endif
+# ifndef __NR_swapon
+# define __NR_swapon 87
+# endif
+# ifndef __NR_reboot
+# define __NR_reboot 88
+# endif
+# ifndef __NR_readdir
+# define __NR_readdir 89
+# endif
+# ifndef __NR_mmap
+# define __NR_mmap 90
+# endif
+# ifndef __NR_munmap
+# define __NR_munmap 91
+# endif
+# ifndef __NR_truncate
+# define __NR_truncate 92
+# endif
+# ifndef __NR_ftruncate
+# define __NR_ftruncate 93
+# endif
+# ifndef __NR_fchmod
+# define __NR_fchmod 94
+# endif
+# ifndef __NR_fchown
+# define __NR_fchown 95
+# endif
+# ifndef __NR_getpriority
+# define __NR_getpriority 96
+# endif
+# ifndef __NR_setpriority
+# define __NR_setpriority 97
+# endif
+# ifndef __NR_statfs
+# define __NR_statfs 99
+# endif
+# ifndef __NR_fstatfs
+# define __NR_fstatfs 100
+# endif
+# ifndef __NR_socketcall
+# define __NR_socketcall 102
+# endif
+# ifndef __NR_syslog
+# define __NR_syslog 103
+# endif
+# ifndef __NR_setitimer
+# define __NR_setitimer 104
+# endif
+# ifndef __NR_getitimer
+# define __NR_getitimer 105
+# endif
+# ifndef __NR_stat
+# define __NR_stat 106
+# endif
+# ifndef __NR_lstat
+# define __NR_lstat 107
+# endif
+# ifndef __NR_fstat
+# define __NR_fstat 108
+# endif
+# ifndef __NR_olduname
+# define __NR_olduname 109
+# endif
+# ifndef __NR_vhangup
+# define __NR_vhangup 111
+# endif
+# ifndef __NR_wait4
+# define __NR_wait4 114
+# endif
+# ifndef __NR_swapoff
+# define __NR_swapoff 115
+# endif
+# ifndef __NR_sysinfo
+# define __NR_sysinfo 116
+# endif
+# ifndef __NR_ipc
+# define __NR_ipc 117
+# endif
+# ifndef __NR_fsync
+# define __NR_fsync 118
+# endif
+# ifndef __NR_sigreturn
+# define __NR_sigreturn 119
+# endif
+# ifndef __NR_clone
+# define __NR_clone 120
+# endif
+# ifndef __NR_setdomainname
+# define __NR_setdomainname 121
+# endif
+# ifndef __NR_uname
+# define __NR_uname 122
+# endif
+# ifndef __NR_cacheflush
+# define __NR_cacheflush 123
+# endif
+# ifndef __NR_adjtimex
+# define __NR_adjtimex 124
+# endif
+# ifndef __NR_mprotect
+# define __NR_mprotect 125
+# endif
+# ifndef __NR_sigprocmask
+# define __NR_sigprocmask 126
+# endif
+# ifndef __NR_init_module
+# define __NR_init_module 128
+# endif
+# ifndef __NR_delete_module
+# define __NR_delete_module 129
+# endif
+# ifndef __NR_quotactl
+# define __NR_quotactl 131
+# endif
+# ifndef __NR_getpgid
+# define __NR_getpgid 132
+# endif
+# ifndef __NR_fchdir
+# define __NR_fchdir 133
+# endif
+# ifndef __NR_bdflush
+# define __NR_bdflush 134
+# endif
+# ifndef __NR_sysfs
+# define __NR_sysfs 135
+# endif
+# ifndef __NR_personality
+# define __NR_personality 136
+# endif
+# ifndef __NR_setfsuid
+# define __NR_setfsuid 138
+# endif
+# ifndef __NR_setfsgid
+# define __NR_setfsgid 139
+# endif
+# ifndef __NR__llseek
+# define __NR__llseek 140
+# endif
+# ifndef __NR_getdents
+# define __NR_getdents 141
+# endif
+# ifndef __NR__newselect
+# define __NR__newselect 142
+# endif
+# ifndef __NR_flock
+# define __NR_flock 143
+# endif
+# ifndef __NR_msync
+# define __NR_msync 144
+# endif
+# ifndef __NR_readv
+# define __NR_readv 145
+# endif
+# ifndef __NR_writev
+# define __NR_writev 146
+# endif
+# ifndef __NR_getsid
+# define __NR_getsid 147
+# endif
+# ifndef __NR_fdatasync
+# define __NR_fdatasync 148
+# endif
+# ifndef __NR__sysctl
+# define __NR__sysctl 149
+# endif
+# ifndef __NR_mlock
+# define __NR_mlock 150
+# endif
+# ifndef __NR_munlock
+# define __NR_munlock 151
+# endif
+# ifndef __NR_mlockall
+# define __NR_mlockall 152
+# endif
+# ifndef __NR_munlockall
+# define __NR_munlockall 153
+# endif
+# ifndef __NR_sched_setparam
+# define __NR_sched_setparam 154
+# endif
+# ifndef __NR_sched_getparam
+# define __NR_sched_getparam 155
+# endif
+# ifndef __NR_sched_setscheduler
+# define __NR_sched_setscheduler 156
+# endif
+# ifndef __NR_sched_getscheduler
+# define __NR_sched_getscheduler 157
+# endif
+# ifndef __NR_sched_yield
+# define __NR_sched_yield 158
+# endif
+# ifndef __NR_sched_get_priority_max
+# define __NR_sched_get_priority_max 159
+# endif
+# ifndef __NR_sched_get_priority_min
+# define __NR_sched_get_priority_min 160
+# endif
+# ifndef __NR_sched_rr_get_interval
+# define __NR_sched_rr_get_interval 161
+# endif
+# ifndef __NR_nanosleep
+# define __NR_nanosleep 162
+# endif
+# ifndef __NR_mremap
+# define __NR_mremap 163
+# endif
+# ifndef __NR_setresuid
+# define __NR_setresuid 164
+# endif
+# ifndef __NR_getresuid
+# define __NR_getresuid 165
+# endif
+# ifndef __NR_poll
+# define __NR_poll 168
+# endif
+# ifndef __NR_nfsservctl
+# define __NR_nfsservctl 169
+# endif
+# ifndef __NR_setresgid
+# define __NR_setresgid 170
+# endif
+# ifndef __NR_getresgid
+# define __NR_getresgid 171
+# endif
+# ifndef __NR_prctl
+# define __NR_prctl 172
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn 173
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction 174
+# endif
+# ifndef __NR_rt_sigprocmask
+# define __NR_rt_sigprocmask 175
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending 176
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait 177
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo 178
+# endif
+# ifndef __NR_rt_sigsuspend
+# define __NR_rt_sigsuspend 179
+# endif
+# ifndef __NR_pread64
+# define __NR_pread64 180
+# endif
+# ifndef __NR_pwrite64
+# define __NR_pwrite64 181
+# endif
+# ifndef __NR_chown
+# define __NR_chown 182
+# endif
+# ifndef __NR_getcwd
+# define __NR_getcwd 183
+# endif
+# ifndef __NR_capget
+# define __NR_capget 184
+# endif
+# ifndef __NR_capset
+# define __NR_capset 185
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack 186
+# endif
+# ifndef __NR_sendfile
+# define __NR_sendfile 187
+# endif
+# ifndef __NR_vfork
+# define __NR_vfork 190
+# endif
+# ifndef __NR_ugetrlimit
+# define __NR_ugetrlimit 191
+# endif
+# ifndef __NR_mmap2
+# define __NR_mmap2 192
+# endif
+# ifndef __NR_truncate64
+# define __NR_truncate64 193
+# endif
+# ifndef __NR_ftruncate64
+# define __NR_ftruncate64 194
+# endif
+# ifndef __NR_stat64
+# define __NR_stat64 195
+# endif
+# ifndef __NR_lstat64
+# define __NR_lstat64 196
+# endif
+# ifndef __NR_fstat64
+# define __NR_fstat64 197
+# endif
+# ifndef __NR_lchown32
+# define __NR_lchown32 198
+# endif
+# ifndef __NR_getuid32
+# define __NR_getuid32 199
+# endif
+# ifndef __NR_getgid32
+# define __NR_getgid32 200
+# endif
+# ifndef __NR_geteuid32
+# define __NR_geteuid32 201
+# endif
+# ifndef __NR_getegid32
+# define __NR_getegid32 202
+# endif
+# ifndef __NR_setreuid32
+# define __NR_setreuid32 203
+# endif
+# ifndef __NR_setregid32
+# define __NR_setregid32 204
+# endif
+# ifndef __NR_getgroups32
+# define __NR_getgroups32 205
+# endif
+# ifndef __NR_setgroups32
+# define __NR_setgroups32 206
+# endif
+# ifndef __NR_fchown32
+# define __NR_fchown32 207
+# endif
+# ifndef __NR_setresuid32
+# define __NR_setresuid32 208
+# endif
+# ifndef __NR_getresuid32
+# define __NR_getresuid32 209
+# endif
+# ifndef __NR_setresgid32
+# define __NR_setresgid32 210
+# endif
+# ifndef __NR_getresgid32
+# define __NR_getresgid32 211
+# endif
+# ifndef __NR_chown32
+# define __NR_chown32 212
+# endif
+# ifndef __NR_setuid32
+# define __NR_setuid32 213
+# endif
+# ifndef __NR_setgid32
+# define __NR_setgid32 214
+# endif
+# ifndef __NR_setfsuid32
+# define __NR_setfsuid32 215
+# endif
+# ifndef __NR_setfsgid32
+# define __NR_setfsgid32 216
+# endif
+# ifndef __NR_pivot_root
+# define __NR_pivot_root 217
+# endif
+# ifndef __NR_mincore
+# define __NR_mincore 218
+# endif
+# ifndef __NR_madvise
+# define __NR_madvise 219
+# endif
+# ifndef __NR_getdents64
+# define __NR_getdents64 220
+# endif
+# ifndef __NR_fcntl64
+# define __NR_fcntl64 221
+# endif
+# ifndef __NR_gettid
+# define __NR_gettid 224
+# endif
+# ifndef __NR_readahead
+# define __NR_readahead 225
+# endif
+# ifndef __NR_setxattr
+# define __NR_setxattr 226
+# endif
+# ifndef __NR_lsetxattr
+# define __NR_lsetxattr 227
+# endif
+# ifndef __NR_fsetxattr
+# define __NR_fsetxattr 228
+# endif
+# ifndef __NR_getxattr
+# define __NR_getxattr 229
+# endif
+# ifndef __NR_lgetxattr
+# define __NR_lgetxattr 230
+# endif
+# ifndef __NR_fgetxattr
+# define __NR_fgetxattr 231
+# endif
+# ifndef __NR_listxattr
+# define __NR_listxattr 232
+# endif
+# ifndef __NR_llistxattr
+# define __NR_llistxattr 233
+# endif
+# ifndef __NR_flistxattr
+# define __NR_flistxattr 234
+# endif
+# ifndef __NR_removexattr
+# define __NR_removexattr 235
+# endif
+# ifndef __NR_lremovexattr
+# define __NR_lremovexattr 236
+# endif
+# ifndef __NR_fremovexattr
+# define __NR_fremovexattr 237
+# endif
+# ifndef __NR_tkill
+# define __NR_tkill 238
+# endif
+# ifndef __NR_sendfile64
+# define __NR_sendfile64 239
+# endif
+# ifndef __NR_futex
+# define __NR_futex 240
+# endif
+# ifndef __NR_sched_setaffinity
+# define __NR_sched_setaffinity 241
+# endif
+# ifndef __NR_sched_getaffinity
+# define __NR_sched_getaffinity 242
+# endif
+# ifndef __NR_io_setup
+# define __NR_io_setup 245
+# endif
+# ifndef __NR_io_destroy
+# define __NR_io_destroy 246
+# endif
+# ifndef __NR_io_getevents
+# define __NR_io_getevents 247
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit 248
+# endif
+# ifndef __NR_io_cancel
+# define __NR_io_cancel 249
+# endif
+# ifndef __NR_fadvise64
+# define __NR_fadvise64 250
+# endif
+# ifndef __NR_exit_group
+# define __NR_exit_group 252
+# endif
+# ifndef __NR_lookup_dcookie
+# define __NR_lookup_dcookie 253
+# endif
+# ifndef __NR_epoll_create
+# define __NR_epoll_create 254
+# endif
+# ifndef __NR_epoll_ctl
+# define __NR_epoll_ctl 255
+# endif
+# ifndef __NR_epoll_wait
+# define __NR_epoll_wait 256
+# endif
+# ifndef __NR_remap_file_pages
+# define __NR_remap_file_pages 257
+# endif
+# ifndef __NR_set_tid_address
+# define __NR_set_tid_address 258
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create 259
+# endif
+# ifndef __NR_timer_settime
+# define __NR_timer_settime 260
+# endif
+# ifndef __NR_timer_gettime
+# define __NR_timer_gettime 261
+# endif
+# ifndef __NR_timer_getoverrun
+# define __NR_timer_getoverrun 262
+# endif
+# ifndef __NR_timer_delete
+# define __NR_timer_delete 263
+# endif
+# ifndef __NR_clock_settime
+# define __NR_clock_settime 264
+# endif
+# ifndef __NR_clock_gettime
+# define __NR_clock_gettime 265
+# endif
+# ifndef __NR_clock_getres
+# define __NR_clock_getres 266
+# endif
+# ifndef __NR_clock_nanosleep
+# define __NR_clock_nanosleep 267
+# endif
+# ifndef __NR_statfs64
+# define __NR_statfs64 268
+# endif
+# ifndef __NR_fstatfs64
+# define __NR_fstatfs64 269
+# endif
+# ifndef __NR_tgkill
+# define __NR_tgkill 270
+# endif
+# ifndef __NR_utimes
+# define __NR_utimes 271
+# endif
+# ifndef __NR_fadvise64_64
+# define __NR_fadvise64_64 272
+# endif
+# ifndef __NR_mbind
+# define __NR_mbind 274
+# endif
+# ifndef __NR_get_mempolicy
+# define __NR_get_mempolicy 275
+# endif
+# ifndef __NR_set_mempolicy
+# define __NR_set_mempolicy 276
+# endif
+# ifndef __NR_mq_open
+# define __NR_mq_open 277
+# endif
+# ifndef __NR_mq_unlink
+# define __NR_mq_unlink 278
+# endif
+# ifndef __NR_mq_timedsend
+# define __NR_mq_timedsend 279
+# endif
+# ifndef __NR_mq_timedreceive
+# define __NR_mq_timedreceive 280
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify 281
+# endif
+# ifndef __NR_mq_getsetattr
+# define __NR_mq_getsetattr 282
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load 283
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid 284
+# endif
+# ifndef __NR_add_key
+# define __NR_add_key 285
+# endif
+# ifndef __NR_request_key
+# define __NR_request_key 286
+# endif
+# ifndef __NR_keyctl
+# define __NR_keyctl 287
+# endif
+# ifndef __NR_ioprio_set
+# define __NR_ioprio_set 288
+# endif
+# ifndef __NR_ioprio_get
+# define __NR_ioprio_get 289
+# endif
+# ifndef __NR_inotify_init
+# define __NR_inotify_init 290
+# endif
+# ifndef __NR_inotify_add_watch
+# define __NR_inotify_add_watch 291
+# endif
+# ifndef __NR_inotify_rm_watch
+# define __NR_inotify_rm_watch 292
+# endif
+# ifndef __NR_migrate_pages
+# define __NR_migrate_pages 294
+# endif
+# ifndef __NR_openat
+# define __NR_openat 295
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat 296
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat 297
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat 298
+# endif
+# ifndef __NR_futimesat
+# define __NR_futimesat 299
+# endif
+# ifndef __NR_fstatat64
+# define __NR_fstatat64 300
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat 301
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat 302
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat 303
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat 304
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat 305
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat 306
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat 307
+# endif
+# ifndef __NR_pselect6
+# define __NR_pselect6 308
+# endif
+# ifndef __NR_ppoll
+# define __NR_ppoll 309
+# endif
+# ifndef __NR_unshare
+# define __NR_unshare 310
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list 311
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list 312
+# endif
+# ifndef __NR_splice
+# define __NR_splice 313
+# endif
+# ifndef __NR_sync_file_range
+# define __NR_sync_file_range 314
+# endif
+# ifndef __NR_tee
+# define __NR_tee 315
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice 316
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages 317
+# endif
+# ifndef __NR_getcpu
+# define __NR_getcpu 318
+# endif
+# ifndef __NR_epoll_pwait
+# define __NR_epoll_pwait 319
+# endif
+# ifndef __NR_utimensat
+# define __NR_utimensat 320
+# endif
+# ifndef __NR_signalfd
+# define __NR_signalfd 321
+# endif
+# ifndef __NR_timerfd_create
+# define __NR_timerfd_create 322
+# endif
+# ifndef __NR_eventfd
+# define __NR_eventfd 323
+# endif
+# ifndef __NR_fallocate
+# define __NR_fallocate 324
+# endif
+# ifndef __NR_timerfd_settime
+# define __NR_timerfd_settime 325
+# endif
+# ifndef __NR_timerfd_gettime
+# define __NR_timerfd_gettime 326
+# endif
+# ifndef __NR_signalfd4
+# define __NR_signalfd4 327
+# endif
+# ifndef __NR_eventfd2
+# define __NR_eventfd2 328
+# endif
+# ifndef __NR_epoll_create1
+# define __NR_epoll_create1 329
+# endif
+# ifndef __NR_dup3
+# define __NR_dup3 330
+# endif
+# ifndef __NR_pipe2
+# define __NR_pipe2 331
+# endif
+# ifndef __NR_inotify_init1
+# define __NR_inotify_init1 332
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv 333
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev 334
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo 335
+# endif
+# ifndef __NR_perf_event_open
+# define __NR_perf_event_open 336
+# endif
+# ifndef __NR_fanotify_init
+# define __NR_fanotify_init 337
+# endif
+# ifndef __NR_fanotify_mark
+# define __NR_fanotify_mark 338
+# endif
+# ifndef __NR_prlimit64
+# define __NR_prlimit64 339
+# endif
+# ifndef __NR_socket
+# define __NR_socket 340
+# endif
+# ifndef __NR_bind
+# define __NR_bind 341
+# endif
+# ifndef __NR_connect
+# define __NR_connect 342
+# endif
+# ifndef __NR_listen
+# define __NR_listen 343
+# endif
+# ifndef __NR_accept
+# define __NR_accept 344
+# endif
+# ifndef __NR_getsockname
+# define __NR_getsockname 345
+# endif
+# ifndef __NR_getpeername
+# define __NR_getpeername 346
+# endif
+# ifndef __NR_socketpair
+# define __NR_socketpair 347
+# endif
+# ifndef __NR_send
+# define __NR_send 348
+# endif
+# ifndef __NR_sendto
+# define __NR_sendto 349
+# endif
+# ifndef __NR_recv
+# define __NR_recv 350
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom 351
+# endif
+# ifndef __NR_shutdown
+# define __NR_shutdown 352
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt 353
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt 354
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg 355
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg 356
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg 357
+# endif
+# ifndef __NR_accept4
+# define __NR_accept4 358
+# endif
+# ifndef __NR_name_to_handle_at
+# define __NR_name_to_handle_at 359
+# endif
+# ifndef __NR_open_by_handle_at
+# define __NR_open_by_handle_at 360
+# endif
+# ifndef __NR_clock_adjtime
+# define __NR_clock_adjtime 361
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs 362
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg 363
+# endif
+# ifndef __NR_setns
+# define __NR_setns 364
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv 365
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev 366
+# endif
+# ifndef __NR_kcmp
+# define __NR_kcmp 367
+# endif
+# ifndef __NR_finit_module
+# define __NR_finit_module 368
+# endif
+# ifndef __NR_sched_getattr
+# define __NR_sched_getattr 369
+# endif
+# ifndef __NR_sched_setattr
+# define __NR_sched_setattr 370
+# endif
+# ifndef __NR_renameat2
+# define __NR_renameat2 371
+# endif
+# ifndef __NR_seccomp
+# define __NR_seccomp 372
+# endif
+# ifndef __NR_getrandom
+# define __NR_getrandom 373
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create 374
+# endif
+# ifndef __NR_bpf
+# define __NR_bpf 375
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat 376
+# endif
+# ifndef __NR_userfaultfd
+# define __NR_userfaultfd 377
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier 378
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 379
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range 380
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 381
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 382
+# endif
+# ifndef __NR_statx
+# define __NR_statx 383
+# endif
+# ifndef __NR_pkey_mprotect
+# define __NR_pkey_mprotect 384
+# endif
+# ifndef __NR_pkey_alloc
+# define __NR_pkey_alloc 385
+# endif
+# ifndef __NR_pkey_free
+# define __NR_pkey_free 386
+# endif
+# ifndef __NR_rseq
+# define __NR_rseq 387
+# endif
+# ifndef __NR_semget
+# define __NR_semget 393
+# endif
+# ifndef __NR_semctl
+# define __NR_semctl 394
+# endif
+# ifndef __NR_shmget
+# define __NR_shmget 395
+# endif
+# ifndef __NR_shmctl
+# define __NR_shmctl 396
+# endif
+# ifndef __NR_shmat
+# define __NR_shmat 397
+# endif
+# ifndef __NR_shmdt
+# define __NR_shmdt 398
+# endif
+# ifndef __NR_msgget
+# define __NR_msgget 399
+# endif
+# ifndef __NR_msgsnd
+# define __NR_msgsnd 400
+# endif
+# ifndef __NR_msgrcv
+# define __NR_msgrcv 401
+# endif
+# ifndef __NR_msgctl
+# define __NR_msgctl 402
+# endif
+# ifndef __NR_clock_gettime64
+# define __NR_clock_gettime64 403
+# endif
+# ifndef __NR_clock_settime64
+# define __NR_clock_settime64 404
+# endif
+# ifndef __NR_clock_adjtime64
+# define __NR_clock_adjtime64 405
+# endif
+# ifndef __NR_clock_getres_time64
+# define __NR_clock_getres_time64 406
+# endif
+# ifndef __NR_clock_nanosleep_time64
+# define __NR_clock_nanosleep_time64 407
+# endif
+# ifndef __NR_timer_gettime64
+# define __NR_timer_gettime64 408
+# endif
+# ifndef __NR_timer_settime64
+# define __NR_timer_settime64 409
+# endif
+# ifndef __NR_timerfd_gettime64
+# define __NR_timerfd_gettime64 410
+# endif
+# ifndef __NR_timerfd_settime64
+# define __NR_timerfd_settime64 411
+# endif
+# ifndef __NR_utimensat_time64
+# define __NR_utimensat_time64 412
+# endif
+# ifndef __NR_pselect6_time64
+# define __NR_pselect6_time64 413
+# endif
+# ifndef __NR_ppoll_time64
+# define __NR_ppoll_time64 414
+# endif
+# ifndef __NR_io_pgetevents_time64
+# define __NR_io_pgetevents_time64 416
+# endif
+# ifndef __NR_recvmmsg_time64
+# define __NR_recvmmsg_time64 417
+# endif
+# ifndef __NR_mq_timedsend_time64
+# define __NR_mq_timedsend_time64 418
+# endif
+# ifndef __NR_mq_timedreceive_time64
+# define __NR_mq_timedreceive_time64 419
+# endif
+# ifndef __NR_semtimedop_time64
+# define __NR_semtimedop_time64 420
+# endif
+# ifndef __NR_rt_sigtimedwait_time64
+# define __NR_rt_sigtimedwait_time64 421
+# endif
+# ifndef __NR_futex_time64
+# define __NR_futex_time64 422
+# endif
+# ifndef __NR_sched_rr_get_interval_time64
+# define __NR_sched_rr_get_interval_time64 423
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal 424
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup 425
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter 426
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register 427
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree 428
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount 429
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen 430
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig 431
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount 432
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick 433
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open 434
+# endif
+# ifndef __NR_openat2
+# define __NR_openat2 437
+# endif
+# ifndef __NR_pidfd_getfd
+# define __NR_pidfd_getfd 438
+# endif
+#endif
+
+
+#if defined(__sparc__) && defined(__arch64__)
+# ifndef __NR_restart_syscall
+# define __NR_restart_syscall 0
+# endif
+# ifndef __NR_exit
+# define __NR_exit 1
+# endif
+# ifndef __NR_fork
+# define __NR_fork 2
+# endif
+# ifndef __NR_read
+# define __NR_read 3
+# endif
+# ifndef __NR_write
+# define __NR_write 4
+# endif
+# ifndef __NR_open
+# define __NR_open 5
+# endif
+# ifndef __NR_close
+# define __NR_close 6
+# endif
+# ifndef __NR_wait4
+# define __NR_wait4 7
+# endif
+# ifndef __NR_creat
+# define __NR_creat 8
+# endif
+# ifndef __NR_link
+# define __NR_link 9
+# endif
+# ifndef __NR_unlink
+# define __NR_unlink 10
+# endif
+# ifndef __NR_execv
+# define __NR_execv 11
+# endif
+# ifndef __NR_chdir
+# define __NR_chdir 12
+# endif
+# ifndef __NR_chown
+# define __NR_chown 13
+# endif
+# ifndef __NR_mknod
+# define __NR_mknod 14
+# endif
+# ifndef __NR_chmod
+# define __NR_chmod 15
+# endif
+# ifndef __NR_lchown
+# define __NR_lchown 16
+# endif
+# ifndef __NR_brk
+# define __NR_brk 17
+# endif
+# ifndef __NR_perfctr
+# define __NR_perfctr 18
+# endif
+# ifndef __NR_lseek
+# define __NR_lseek 19
+# endif
+# ifndef __NR_getpid
+# define __NR_getpid 20
+# endif
+# ifndef __NR_capget
+# define __NR_capget 21
+# endif
+# ifndef __NR_capset
+# define __NR_capset 22
+# endif
+# ifndef __NR_setuid
+# define __NR_setuid 23
+# endif
+# ifndef __NR_getuid
+# define __NR_getuid 24
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice 25
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace 26
+# endif
+# ifndef __NR_alarm
+# define __NR_alarm 27
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack 28
+# endif
+# ifndef __NR_pause
+# define __NR_pause 29
+# endif
+# ifndef __NR_utime
+# define __NR_utime 30
+# endif
+# ifndef __NR_lchown32
+# define __NR_lchown32 31
+# endif
+# ifndef __NR_fchown32
+# define __NR_fchown32 32
+# endif
+# ifndef __NR_access
+# define __NR_access 33
+# endif
+# ifndef __NR_nice
+# define __NR_nice 34
+# endif
+# ifndef __NR_sync
+# define __NR_sync 36
+# endif
+# ifndef __NR_kill
+# define __NR_kill 37
+# endif
+# ifndef __NR_stat
+# define __NR_stat 38
+# endif
+# ifndef __NR_sendfile
+# define __NR_sendfile 39
+# endif
+# ifndef __NR_lstat
+# define __NR_lstat 40
+# endif
+# ifndef __NR_dup
+# define __NR_dup 41
+# endif
+# ifndef __NR_pipe
+# define __NR_pipe 42
+# endif
+# ifndef __NR_times
+# define __NR_times 43
+# endif
+# ifndef __NR_umount2
+# define __NR_umount2 45
+# endif
+# ifndef __NR_setgid
+# define __NR_setgid 46
+# endif
+# ifndef __NR_getgid
+# define __NR_getgid 47
+# endif
+# ifndef __NR_signal
+# define __NR_signal 48
+# endif
+# ifndef __NR_geteuid
+# define __NR_geteuid 49
+# endif
+# ifndef __NR_getegid
+# define __NR_getegid 50
+# endif
+# ifndef __NR_acct
+# define __NR_acct 51
+# endif
+# ifndef __NR_memory_ordering
+# define __NR_memory_ordering 52
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl 54
+# endif
+# ifndef __NR_reboot
+# define __NR_reboot 55
+# endif
+# ifndef __NR_symlink
+# define __NR_symlink 57
+# endif
+# ifndef __NR_readlink
+# define __NR_readlink 58
+# endif
+# ifndef __NR_execve
+# define __NR_execve 59
+# endif
+# ifndef __NR_umask
+# define __NR_umask 60
+# endif
+# ifndef __NR_chroot
+# define __NR_chroot 61
+# endif
+# ifndef __NR_fstat
+# define __NR_fstat 62
+# endif
+# ifndef __NR_fstat64
+# define __NR_fstat64 63
+# endif
+# ifndef __NR_getpagesize
+# define __NR_getpagesize 64
+# endif
+# ifndef __NR_msync
+# define __NR_msync 65
+# endif
+# ifndef __NR_vfork
+# define __NR_vfork 66
+# endif
+# ifndef __NR_pread64
+# define __NR_pread64 67
+# endif
+# ifndef __NR_pwrite64
+# define __NR_pwrite64 68
+# endif
+# ifndef __NR_mmap
+# define __NR_mmap 71
+# endif
+# ifndef __NR_munmap
+# define __NR_munmap 73
+# endif
+# ifndef __NR_mprotect
+# define __NR_mprotect 74
+# endif
+# ifndef __NR_madvise
+# define __NR_madvise 75
+# endif
+# ifndef __NR_vhangup
+# define __NR_vhangup 76
+# endif
+# ifndef __NR_mincore
+# define __NR_mincore 78
+# endif
+# ifndef __NR_getgroups
+# define __NR_getgroups 79
+# endif
+# ifndef __NR_setgroups
+# define __NR_setgroups 80
+# endif
+# ifndef __NR_getpgrp
+# define __NR_getpgrp 81
+# endif
+# ifndef __NR_setitimer
+# define __NR_setitimer 83
+# endif
+# ifndef __NR_swapon
+# define __NR_swapon 85
+# endif
+# ifndef __NR_getitimer
+# define __NR_getitimer 86
+# endif
+# ifndef __NR_sethostname
+# define __NR_sethostname 88
+# endif
+# ifndef __NR_dup2
+# define __NR_dup2 90
+# endif
+# ifndef __NR_fcntl
+# define __NR_fcntl 92
+# endif
+# ifndef __NR_select
+# define __NR_select 93
+# endif
+# ifndef __NR_fsync
+# define __NR_fsync 95
+# endif
+# ifndef __NR_setpriority
+# define __NR_setpriority 96
+# endif
+# ifndef __NR_socket
+# define __NR_socket 97
+# endif
+# ifndef __NR_connect
+# define __NR_connect 98
+# endif
+# ifndef __NR_accept
+# define __NR_accept 99
+# endif
+# ifndef __NR_getpriority
+# define __NR_getpriority 100
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn 101
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction 102
+# endif
+# ifndef __NR_rt_sigprocmask
+# define __NR_rt_sigprocmask 103
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending 104
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait 105
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo 106
+# endif
+# ifndef __NR_rt_sigsuspend
+# define __NR_rt_sigsuspend 107
+# endif
+# ifndef __NR_setresuid
+# define __NR_setresuid 108
+# endif
+# ifndef __NR_getresuid
+# define __NR_getresuid 109
+# endif
+# ifndef __NR_setresgid
+# define __NR_setresgid 110
+# endif
+# ifndef __NR_getresgid
+# define __NR_getresgid 111
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg 113
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg 114
+# endif
+# ifndef __NR_gettimeofday
+# define __NR_gettimeofday 116
+# endif
+# ifndef __NR_getrusage
+# define __NR_getrusage 117
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt 118
+# endif
+# ifndef __NR_getcwd
+# define __NR_getcwd 119
+# endif
+# ifndef __NR_readv
+# define __NR_readv 120
+# endif
+# ifndef __NR_writev
+# define __NR_writev 121
+# endif
+# ifndef __NR_settimeofday
+# define __NR_settimeofday 122
+# endif
+# ifndef __NR_fchown
+# define __NR_fchown 123
+# endif
+# ifndef __NR_fchmod
+# define __NR_fchmod 124
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom 125
+# endif
+# ifndef __NR_setreuid
+# define __NR_setreuid 126
+# endif
+# ifndef __NR_setregid
+# define __NR_setregid 127
+# endif
+# ifndef __NR_rename
+# define __NR_rename 128
+# endif
+# ifndef __NR_truncate
+# define __NR_truncate 129
+# endif
+# ifndef __NR_ftruncate
+# define __NR_ftruncate 130
+# endif
+# ifndef __NR_flock
+# define __NR_flock 131
+# endif
+# ifndef __NR_lstat64
+# define __NR_lstat64 132
+# endif
+# ifndef __NR_sendto
+# define __NR_sendto 133
+# endif
+# ifndef __NR_shutdown
+# define __NR_shutdown 134
+# endif
+# ifndef __NR_socketpair
+# define __NR_socketpair 135
+# endif
+# ifndef __NR_mkdir
+# define __NR_mkdir 136
+# endif
+# ifndef __NR_rmdir
+# define __NR_rmdir 137
+# endif
+# ifndef __NR_utimes
+# define __NR_utimes 138
+# endif
+# ifndef __NR_stat64
+# define __NR_stat64 139
+# endif
+# ifndef __NR_sendfile64
+# define __NR_sendfile64 140
+# endif
+# ifndef __NR_getpeername
+# define __NR_getpeername 141
+# endif
+# ifndef __NR_futex
+# define __NR_futex 142
+# endif
+# ifndef __NR_gettid
+# define __NR_gettid 143
+# endif
+# ifndef __NR_getrlimit
+# define __NR_getrlimit 144
+# endif
+# ifndef __NR_setrlimit
+# define __NR_setrlimit 145
+# endif
+# ifndef __NR_pivot_root
+# define __NR_pivot_root 146
+# endif
+# ifndef __NR_prctl
+# define __NR_prctl 147
+# endif
+# ifndef __NR_pciconfig_read
+# define __NR_pciconfig_read 148
+# endif
+# ifndef __NR_pciconfig_write
+# define __NR_pciconfig_write 149
+# endif
+# ifndef __NR_getsockname
+# define __NR_getsockname 150
+# endif
+# ifndef __NR_inotify_init
+# define __NR_inotify_init 151
+# endif
+# ifndef __NR_inotify_add_watch
+# define __NR_inotify_add_watch 152
+# endif
+# ifndef __NR_poll
+# define __NR_poll 153
+# endif
+# ifndef __NR_getdents64
+# define __NR_getdents64 154
+# endif
+# ifndef __NR_inotify_rm_watch
+# define __NR_inotify_rm_watch 156
+# endif
+# ifndef __NR_statfs
+# define __NR_statfs 157
+# endif
+# ifndef __NR_fstatfs
+# define __NR_fstatfs 158
+# endif
+# ifndef __NR_umount
+# define __NR_umount 159
+# endif
+# ifndef __NR_sched_set_affinity
+# define __NR_sched_set_affinity 160
+# endif
+# ifndef __NR_sched_get_affinity
+# define __NR_sched_get_affinity 161
+# endif
+# ifndef __NR_getdomainname
+# define __NR_getdomainname 162
+# endif
+# ifndef __NR_setdomainname
+# define __NR_setdomainname 163
+# endif
+# ifndef __NR_utrap_install
+# define __NR_utrap_install 164
+# endif
+# ifndef __NR_quotactl
+# define __NR_quotactl 165
+# endif
+# ifndef __NR_set_tid_address
+# define __NR_set_tid_address 166
+# endif
+# ifndef __NR_mount
+# define __NR_mount 167
+# endif
+# ifndef __NR_ustat
+# define __NR_ustat 168
+# endif
+# ifndef __NR_setxattr
+# define __NR_setxattr 169
+# endif
+# ifndef __NR_lsetxattr
+# define __NR_lsetxattr 170
+# endif
+# ifndef __NR_fsetxattr
+# define __NR_fsetxattr 171
+# endif
+# ifndef __NR_getxattr
+# define __NR_getxattr 172
+# endif
+# ifndef __NR_lgetxattr
+# define __NR_lgetxattr 173
+# endif
+# ifndef __NR_getdents
+# define __NR_getdents 174
+# endif
+# ifndef __NR_setsid
+# define __NR_setsid 175
+# endif
+# ifndef __NR_fchdir
+# define __NR_fchdir 176
+# endif
+# ifndef __NR_fgetxattr
+# define __NR_fgetxattr 177
+# endif
+# ifndef __NR_listxattr
+# define __NR_listxattr 178
+# endif
+# ifndef __NR_llistxattr
+# define __NR_llistxattr 179
+# endif
+# ifndef __NR_flistxattr
+# define __NR_flistxattr 180
+# endif
+# ifndef __NR_removexattr
+# define __NR_removexattr 181
+# endif
+# ifndef __NR_lremovexattr
+# define __NR_lremovexattr 182
+# endif
+# ifndef __NR_sigpending
+# define __NR_sigpending 183
+# endif
+# ifndef __NR_query_module
+# define __NR_query_module 184
+# endif
+# ifndef __NR_setpgid
+# define __NR_setpgid 185
+# endif
+# ifndef __NR_fremovexattr
+# define __NR_fremovexattr 186
+# endif
+# ifndef __NR_tkill
+# define __NR_tkill 187
+# endif
+# ifndef __NR_exit_group
+# define __NR_exit_group 188
+# endif
+# ifndef __NR_uname
+# define __NR_uname 189
+# endif
+# ifndef __NR_init_module
+# define __NR_init_module 190
+# endif
+# ifndef __NR_personality
+# define __NR_personality 191
+# endif
+# ifndef __NR_remap_file_pages
+# define __NR_remap_file_pages 192
+# endif
+# ifndef __NR_epoll_create
+# define __NR_epoll_create 193
+# endif
+# ifndef __NR_epoll_ctl
+# define __NR_epoll_ctl 194
+# endif
+# ifndef __NR_epoll_wait
+# define __NR_epoll_wait 195
+# endif
+# ifndef __NR_ioprio_set
+# define __NR_ioprio_set 196
+# endif
+# ifndef __NR_getppid
+# define __NR_getppid 197
+# endif
+# ifndef __NR_sigaction
+# define __NR_sigaction 198
+# endif
+# ifndef __NR_sgetmask
+# define __NR_sgetmask 199
+# endif
+# ifndef __NR_ssetmask
+# define __NR_ssetmask 200
+# endif
+# ifndef __NR_sigsuspend
+# define __NR_sigsuspend 201
+# endif
+# ifndef __NR_oldlstat
+# define __NR_oldlstat 202
+# endif
+# ifndef __NR_uselib
+# define __NR_uselib 203
+# endif
+# ifndef __NR_readdir
+# define __NR_readdir 204
+# endif
+# ifndef __NR_readahead
+# define __NR_readahead 205
+# endif
+# ifndef __NR_socketcall
+# define __NR_socketcall 206
+# endif
+# ifndef __NR_syslog
+# define __NR_syslog 207
+# endif
+# ifndef __NR_lookup_dcookie
+# define __NR_lookup_dcookie 208
+# endif
+# ifndef __NR_fadvise64
+# define __NR_fadvise64 209
+# endif
+# ifndef __NR_fadvise64_64
+# define __NR_fadvise64_64 210
+# endif
+# ifndef __NR_tgkill
+# define __NR_tgkill 211
+# endif
+# ifndef __NR_waitpid
+# define __NR_waitpid 212
+# endif
+# ifndef __NR_swapoff
+# define __NR_swapoff 213
+# endif
+# ifndef __NR_sysinfo
+# define __NR_sysinfo 214
+# endif
+# ifndef __NR_ipc
+# define __NR_ipc 215
+# endif
+# ifndef __NR_sigreturn
+# define __NR_sigreturn 216
+# endif
+# ifndef __NR_clone
+# define __NR_clone 217
+# endif
+# ifndef __NR_ioprio_get
+# define __NR_ioprio_get 218
+# endif
+# ifndef __NR_adjtimex
+# define __NR_adjtimex 219
+# endif
+# ifndef __NR_sigprocmask
+# define __NR_sigprocmask 220
+# endif
+# ifndef __NR_create_module
+# define __NR_create_module 221
+# endif
+# ifndef __NR_delete_module
+# define __NR_delete_module 222
+# endif
+# ifndef __NR_get_kernel_syms
+# define __NR_get_kernel_syms 223
+# endif
+# ifndef __NR_getpgid
+# define __NR_getpgid 224
+# endif
+# ifndef __NR_bdflush
+# define __NR_bdflush 225
+# endif
+# ifndef __NR_sysfs
+# define __NR_sysfs 226
+# endif
+# ifndef __NR_afs_syscall
+# define __NR_afs_syscall 227
+# endif
+# ifndef __NR_setfsuid
+# define __NR_setfsuid 228
+# endif
+# ifndef __NR_setfsgid
+# define __NR_setfsgid 229
+# endif
+# ifndef __NR__newselect
+# define __NR__newselect 230
+# endif
+# ifndef __NR_splice
+# define __NR_splice 232
+# endif
+# ifndef __NR_stime
+# define __NR_stime 233
+# endif
+# ifndef __NR_statfs64
+# define __NR_statfs64 234
+# endif
+# ifndef __NR_fstatfs64
+# define __NR_fstatfs64 235
+# endif
+# ifndef __NR__llseek
+# define __NR__llseek 236
+# endif
+# ifndef __NR_mlock
+# define __NR_mlock 237
+# endif
+# ifndef __NR_munlock
+# define __NR_munlock 238
+# endif
+# ifndef __NR_mlockall
+# define __NR_mlockall 239
+# endif
+# ifndef __NR_munlockall
+# define __NR_munlockall 240
+# endif
+# ifndef __NR_sched_setparam
+# define __NR_sched_setparam 241
+# endif
+# ifndef __NR_sched_getparam
+# define __NR_sched_getparam 242
+# endif
+# ifndef __NR_sched_setscheduler
+# define __NR_sched_setscheduler 243
+# endif
+# ifndef __NR_sched_getscheduler
+# define __NR_sched_getscheduler 244
+# endif
+# ifndef __NR_sched_yield
+# define __NR_sched_yield 245
+# endif
+# ifndef __NR_sched_get_priority_max
+# define __NR_sched_get_priority_max 246
+# endif
+# ifndef __NR_sched_get_priority_min
+# define __NR_sched_get_priority_min 247
+# endif
+# ifndef __NR_sched_rr_get_interval
+# define __NR_sched_rr_get_interval 248
+# endif
+# ifndef __NR_nanosleep
+# define __NR_nanosleep 249
+# endif
+# ifndef __NR_mremap
+# define __NR_mremap 250
+# endif
+# ifndef __NR__sysctl
+# define __NR__sysctl 251
+# endif
+# ifndef __NR_getsid
+# define __NR_getsid 252
+# endif
+# ifndef __NR_fdatasync
+# define __NR_fdatasync 253
+# endif
+# ifndef __NR_nfsservctl
+# define __NR_nfsservctl 254
+# endif
+# ifndef __NR_sync_file_range
+# define __NR_sync_file_range 255
+# endif
+# ifndef __NR_clock_settime
+# define __NR_clock_settime 256
+# endif
+# ifndef __NR_clock_gettime
+# define __NR_clock_gettime 257
+# endif
+# ifndef __NR_clock_getres
+# define __NR_clock_getres 258
+# endif
+# ifndef __NR_clock_nanosleep
+# define __NR_clock_nanosleep 259
+# endif
+# ifndef __NR_sched_getaffinity
+# define __NR_sched_getaffinity 260
+# endif
+# ifndef __NR_sched_setaffinity
+# define __NR_sched_setaffinity 261
+# endif
+# ifndef __NR_timer_settime
+# define __NR_timer_settime 262
+# endif
+# ifndef __NR_timer_gettime
+# define __NR_timer_gettime 263
+# endif
+# ifndef __NR_timer_getoverrun
+# define __NR_timer_getoverrun 264
+# endif
+# ifndef __NR_timer_delete
+# define __NR_timer_delete 265
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create 266
+# endif
+# ifndef __NR_vserver
+# define __NR_vserver 267
+# endif
+# ifndef __NR_io_setup
+# define __NR_io_setup 268
+# endif
+# ifndef __NR_io_destroy
+# define __NR_io_destroy 269
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit 270
+# endif
+# ifndef __NR_io_cancel
+# define __NR_io_cancel 271
+# endif
+# ifndef __NR_io_getevents
+# define __NR_io_getevents 272
+# endif
+# ifndef __NR_mq_open
+# define __NR_mq_open 273
+# endif
+# ifndef __NR_mq_unlink
+# define __NR_mq_unlink 274
+# endif
+# ifndef __NR_mq_timedsend
+# define __NR_mq_timedsend 275
+# endif
+# ifndef __NR_mq_timedreceive
+# define __NR_mq_timedreceive 276
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify 277
+# endif
+# ifndef __NR_mq_getsetattr
+# define __NR_mq_getsetattr 278
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid 279
+# endif
+# ifndef __NR_tee
+# define __NR_tee 280
+# endif
+# ifndef __NR_add_key
+# define __NR_add_key 281
+# endif
+# ifndef __NR_request_key
+# define __NR_request_key 282
+# endif
+# ifndef __NR_keyctl
+# define __NR_keyctl 283
+# endif
+# ifndef __NR_openat
+# define __NR_openat 284
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat 285
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat 286
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat 287
+# endif
+# ifndef __NR_futimesat
+# define __NR_futimesat 288
+# endif
+# ifndef __NR_fstatat64
+# define __NR_fstatat64 289
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat 290
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat 291
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat 292
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat 293
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat 294
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat 295
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat 296
+# endif
+# ifndef __NR_pselect6
+# define __NR_pselect6 297
+# endif
+# ifndef __NR_ppoll
+# define __NR_ppoll 298
+# endif
+# ifndef __NR_unshare
+# define __NR_unshare 299
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list 300
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list 301
+# endif
+# ifndef __NR_migrate_pages
+# define __NR_migrate_pages 302
+# endif
+# ifndef __NR_mbind
+# define __NR_mbind 303
+# endif
+# ifndef __NR_get_mempolicy
+# define __NR_get_mempolicy 304
+# endif
+# ifndef __NR_set_mempolicy
+# define __NR_set_mempolicy 305
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load 306
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages 307
+# endif
+# ifndef __NR_getcpu
+# define __NR_getcpu 308
+# endif
+# ifndef __NR_epoll_pwait
+# define __NR_epoll_pwait 309
+# endif
+# ifndef __NR_utimensat
+# define __NR_utimensat 310
+# endif
+# ifndef __NR_signalfd
+# define __NR_signalfd 311
+# endif
+# ifndef __NR_timerfd_create
+# define __NR_timerfd_create 312
+# endif
+# ifndef __NR_eventfd
+# define __NR_eventfd 313
+# endif
+# ifndef __NR_fallocate
+# define __NR_fallocate 314
+# endif
+# ifndef __NR_timerfd_settime
+# define __NR_timerfd_settime 315
+# endif
+# ifndef __NR_timerfd_gettime
+# define __NR_timerfd_gettime 316
+# endif
+# ifndef __NR_signalfd4
+# define __NR_signalfd4 317
+# endif
+# ifndef __NR_eventfd2
+# define __NR_eventfd2 318
+# endif
+# ifndef __NR_epoll_create1
+# define __NR_epoll_create1 319
+# endif
+# ifndef __NR_dup3
+# define __NR_dup3 320
+# endif
+# ifndef __NR_pipe2
+# define __NR_pipe2 321
+# endif
+# ifndef __NR_inotify_init1
+# define __NR_inotify_init1 322
+# endif
+# ifndef __NR_accept4
+# define __NR_accept4 323
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv 324
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev 325
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo 326
+# endif
+# ifndef __NR_perf_event_open
+# define __NR_perf_event_open 327
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg 328
+# endif
+# ifndef __NR_fanotify_init
+# define __NR_fanotify_init 329
+# endif
+# ifndef __NR_fanotify_mark
+# define __NR_fanotify_mark 330
+# endif
+# ifndef __NR_prlimit64
+# define __NR_prlimit64 331
+# endif
+# ifndef __NR_name_to_handle_at
+# define __NR_name_to_handle_at 332
+# endif
+# ifndef __NR_open_by_handle_at
+# define __NR_open_by_handle_at 333
+# endif
+# ifndef __NR_clock_adjtime
+# define __NR_clock_adjtime 334
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs 335
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg 336
+# endif
+# ifndef __NR_setns
+# define __NR_setns 337
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv 338
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev 339
+# endif
+# ifndef __NR_kern_features
+# define __NR_kern_features 340
+# endif
+# ifndef __NR_kcmp
+# define __NR_kcmp 341
+# endif
+# ifndef __NR_finit_module
+# define __NR_finit_module 342
+# endif
+# ifndef __NR_sched_setattr
+# define __NR_sched_setattr 343
+# endif
+# ifndef __NR_sched_getattr
+# define __NR_sched_getattr 344
+# endif
+# ifndef __NR_renameat2
+# define __NR_renameat2 345
+# endif
+# ifndef __NR_seccomp
+# define __NR_seccomp 346
+# endif
+# ifndef __NR_getrandom
+# define __NR_getrandom 347
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create 348
+# endif
+# ifndef __NR_bpf
+# define __NR_bpf 349
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat 350
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier 351
+# endif
+# ifndef __NR_userfaultfd
+# define __NR_userfaultfd 352
+# endif
+# ifndef __NR_bind
+# define __NR_bind 353
+# endif
+# ifndef __NR_listen
+# define __NR_listen 354
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt 355
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 356
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range 357
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 358
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 359
+# endif
+# ifndef __NR_statx
+# define __NR_statx 360
+# endif
+# ifndef __NR_io_pgetevents
+# define __NR_io_pgetevents 361
+# endif
+# ifndef __NR_pkey_mprotect
+# define __NR_pkey_mprotect 362
+# endif
+# ifndef __NR_pkey_alloc
+# define __NR_pkey_alloc 363
+# endif
+# ifndef __NR_pkey_free
+# define __NR_pkey_free 364
+# endif
+# ifndef __NR_rseq
+# define __NR_rseq 365
+# endif
+# ifndef __NR_semtimedop
+# define __NR_semtimedop 392
+# endif
+# ifndef __NR_semget
+# define __NR_semget 393
+# endif
+# ifndef __NR_semctl
+# define __NR_semctl 394
+# endif
+# ifndef __NR_shmget
+# define __NR_shmget 395
+# endif
+# ifndef __NR_shmctl
+# define __NR_shmctl 396
+# endif
+# ifndef __NR_shmat
+# define __NR_shmat 397
+# endif
+# ifndef __NR_shmdt
+# define __NR_shmdt 398
+# endif
+# ifndef __NR_msgget
+# define __NR_msgget 399
+# endif
+# ifndef __NR_msgsnd
+# define __NR_msgsnd 400
+# endif
+# ifndef __NR_msgrcv
+# define __NR_msgrcv 401
+# endif
+# ifndef __NR_msgctl
+# define __NR_msgctl 402
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal 424
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup 425
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter 426
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register 427
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree 428
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount 429
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen 430
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig 431
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount 432
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick 433
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open 434
+# endif
+# ifndef __NR_openat2
+# define __NR_openat2 437
+# endif
+# ifndef __NR_pidfd_getfd
+# define __NR_pidfd_getfd 438
+# endif
+#endif
+
+
+#if defined(__sparc__) && !defined(__arch64__)
+# ifndef __NR_restart_syscall
+# define __NR_restart_syscall 0
+# endif
+# ifndef __NR_exit
+# define __NR_exit 1
+# endif
+# ifndef __NR_fork
+# define __NR_fork 2
+# endif
+# ifndef __NR_read
+# define __NR_read 3
+# endif
+# ifndef __NR_write
+# define __NR_write 4
+# endif
+# ifndef __NR_open
+# define __NR_open 5
+# endif
+# ifndef __NR_close
+# define __NR_close 6
+# endif
+# ifndef __NR_wait4
+# define __NR_wait4 7
+# endif
+# ifndef __NR_creat
+# define __NR_creat 8
+# endif
+# ifndef __NR_link
+# define __NR_link 9
+# endif
+# ifndef __NR_unlink
+# define __NR_unlink 10
+# endif
+# ifndef __NR_execv
+# define __NR_execv 11
+# endif
+# ifndef __NR_chdir
+# define __NR_chdir 12
+# endif
+# ifndef __NR_chown
+# define __NR_chown 13
+# endif
+# ifndef __NR_mknod
+# define __NR_mknod 14
+# endif
+# ifndef __NR_chmod
+# define __NR_chmod 15
+# endif
+# ifndef __NR_lchown
+# define __NR_lchown 16
+# endif
+# ifndef __NR_brk
+# define __NR_brk 17
+# endif
+# ifndef __NR_perfctr
+# define __NR_perfctr 18
+# endif
+# ifndef __NR_lseek
+# define __NR_lseek 19
+# endif
+# ifndef __NR_getpid
+# define __NR_getpid 20
+# endif
+# ifndef __NR_capget
+# define __NR_capget 21
+# endif
+# ifndef __NR_capset
+# define __NR_capset 22
+# endif
+# ifndef __NR_setuid
+# define __NR_setuid 23
+# endif
+# ifndef __NR_getuid
+# define __NR_getuid 24
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice 25
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace 26
+# endif
+# ifndef __NR_alarm
+# define __NR_alarm 27
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack 28
+# endif
+# ifndef __NR_pause
+# define __NR_pause 29
+# endif
+# ifndef __NR_utime
+# define __NR_utime 30
+# endif
+# ifndef __NR_lchown32
+# define __NR_lchown32 31
+# endif
+# ifndef __NR_fchown32
+# define __NR_fchown32 32
+# endif
+# ifndef __NR_access
+# define __NR_access 33
+# endif
+# ifndef __NR_nice
+# define __NR_nice 34
+# endif
+# ifndef __NR_chown32
+# define __NR_chown32 35
+# endif
+# ifndef __NR_sync
+# define __NR_sync 36
+# endif
+# ifndef __NR_kill
+# define __NR_kill 37
+# endif
+# ifndef __NR_stat
+# define __NR_stat 38
+# endif
+# ifndef __NR_sendfile
+# define __NR_sendfile 39
+# endif
+# ifndef __NR_lstat
+# define __NR_lstat 40
+# endif
+# ifndef __NR_dup
+# define __NR_dup 41
+# endif
+# ifndef __NR_pipe
+# define __NR_pipe 42
+# endif
+# ifndef __NR_times
+# define __NR_times 43
+# endif
+# ifndef __NR_getuid32
+# define __NR_getuid32 44
+# endif
+# ifndef __NR_umount2
+# define __NR_umount2 45
+# endif
+# ifndef __NR_setgid
+# define __NR_setgid 46
+# endif
+# ifndef __NR_getgid
+# define __NR_getgid 47
+# endif
+# ifndef __NR_signal
+# define __NR_signal 48
+# endif
+# ifndef __NR_geteuid
+# define __NR_geteuid 49
+# endif
+# ifndef __NR_getegid
+# define __NR_getegid 50
+# endif
+# ifndef __NR_acct
+# define __NR_acct 51
+# endif
+# ifndef __NR_getgid32
+# define __NR_getgid32 53
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl 54
+# endif
+# ifndef __NR_reboot
+# define __NR_reboot 55
+# endif
+# ifndef __NR_mmap2
+# define __NR_mmap2 56
+# endif
+# ifndef __NR_symlink
+# define __NR_symlink 57
+# endif
+# ifndef __NR_readlink
+# define __NR_readlink 58
+# endif
+# ifndef __NR_execve
+# define __NR_execve 59
+# endif
+# ifndef __NR_umask
+# define __NR_umask 60
+# endif
+# ifndef __NR_chroot
+# define __NR_chroot 61
+# endif
+# ifndef __NR_fstat
+# define __NR_fstat 62
+# endif
+# ifndef __NR_fstat64
+# define __NR_fstat64 63
+# endif
+# ifndef __NR_getpagesize
+# define __NR_getpagesize 64
+# endif
+# ifndef __NR_msync
+# define __NR_msync 65
+# endif
+# ifndef __NR_vfork
+# define __NR_vfork 66
+# endif
+# ifndef __NR_pread64
+# define __NR_pread64 67
+# endif
+# ifndef __NR_pwrite64
+# define __NR_pwrite64 68
+# endif
+# ifndef __NR_geteuid32
+# define __NR_geteuid32 69
+# endif
+# ifndef __NR_getegid32
+# define __NR_getegid32 70
+# endif
+# ifndef __NR_mmap
+# define __NR_mmap 71
+# endif
+# ifndef __NR_setreuid32
+# define __NR_setreuid32 72
+# endif
+# ifndef __NR_munmap
+# define __NR_munmap 73
+# endif
+# ifndef __NR_mprotect
+# define __NR_mprotect 74
+# endif
+# ifndef __NR_madvise
+# define __NR_madvise 75
+# endif
+# ifndef __NR_vhangup
+# define __NR_vhangup 76
+# endif
+# ifndef __NR_truncate64
+# define __NR_truncate64 77
+# endif
+# ifndef __NR_mincore
+# define __NR_mincore 78
+# endif
+# ifndef __NR_getgroups
+# define __NR_getgroups 79
+# endif
+# ifndef __NR_setgroups
+# define __NR_setgroups 80
+# endif
+# ifndef __NR_getpgrp
+# define __NR_getpgrp 81
+# endif
+# ifndef __NR_setgroups32
+# define __NR_setgroups32 82
+# endif
+# ifndef __NR_setitimer
+# define __NR_setitimer 83
+# endif
+# ifndef __NR_ftruncate64
+# define __NR_ftruncate64 84
+# endif
+# ifndef __NR_swapon
+# define __NR_swapon 85
+# endif
+# ifndef __NR_getitimer
+# define __NR_getitimer 86
+# endif
+# ifndef __NR_setuid32
+# define __NR_setuid32 87
+# endif
+# ifndef __NR_sethostname
+# define __NR_sethostname 88
+# endif
+# ifndef __NR_setgid32
+# define __NR_setgid32 89
+# endif
+# ifndef __NR_dup2
+# define __NR_dup2 90
+# endif
+# ifndef __NR_setfsuid32
+# define __NR_setfsuid32 91
+# endif
+# ifndef __NR_fcntl
+# define __NR_fcntl 92
+# endif
+# ifndef __NR_select
+# define __NR_select 93
+# endif
+# ifndef __NR_setfsgid32
+# define __NR_setfsgid32 94
+# endif
+# ifndef __NR_fsync
+# define __NR_fsync 95
+# endif
+# ifndef __NR_setpriority
+# define __NR_setpriority 96
+# endif
+# ifndef __NR_socket
+# define __NR_socket 97
+# endif
+# ifndef __NR_connect
+# define __NR_connect 98
+# endif
+# ifndef __NR_accept
+# define __NR_accept 99
+# endif
+# ifndef __NR_getpriority
+# define __NR_getpriority 100
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn 101
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction 102
+# endif
+# ifndef __NR_rt_sigprocmask
+# define __NR_rt_sigprocmask 103
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending 104
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait 105
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo 106
+# endif
+# ifndef __NR_rt_sigsuspend
+# define __NR_rt_sigsuspend 107
+# endif
+# ifndef __NR_setresuid32
+# define __NR_setresuid32 108
+# endif
+# ifndef __NR_getresuid32
+# define __NR_getresuid32 109
+# endif
+# ifndef __NR_setresgid32
+# define __NR_setresgid32 110
+# endif
+# ifndef __NR_getresgid32
+# define __NR_getresgid32 111
+# endif
+# ifndef __NR_setregid32
+# define __NR_setregid32 112
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg 113
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg 114
+# endif
+# ifndef __NR_getgroups32
+# define __NR_getgroups32 115
+# endif
+# ifndef __NR_gettimeofday
+# define __NR_gettimeofday 116
+# endif
+# ifndef __NR_getrusage
+# define __NR_getrusage 117
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt 118
+# endif
+# ifndef __NR_getcwd
+# define __NR_getcwd 119
+# endif
+# ifndef __NR_readv
+# define __NR_readv 120
+# endif
+# ifndef __NR_writev
+# define __NR_writev 121
+# endif
+# ifndef __NR_settimeofday
+# define __NR_settimeofday 122
+# endif
+# ifndef __NR_fchown
+# define __NR_fchown 123
+# endif
+# ifndef __NR_fchmod
+# define __NR_fchmod 124
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom 125
+# endif
+# ifndef __NR_setreuid
+# define __NR_setreuid 126
+# endif
+# ifndef __NR_setregid
+# define __NR_setregid 127
+# endif
+# ifndef __NR_rename
+# define __NR_rename 128
+# endif
+# ifndef __NR_truncate
+# define __NR_truncate 129
+# endif
+# ifndef __NR_ftruncate
+# define __NR_ftruncate 130
+# endif
+# ifndef __NR_flock
+# define __NR_flock 131
+# endif
+# ifndef __NR_lstat64
+# define __NR_lstat64 132
+# endif
+# ifndef __NR_sendto
+# define __NR_sendto 133
+# endif
+# ifndef __NR_shutdown
+# define __NR_shutdown 134
+# endif
+# ifndef __NR_socketpair
+# define __NR_socketpair 135
+# endif
+# ifndef __NR_mkdir
+# define __NR_mkdir 136
+# endif
+# ifndef __NR_rmdir
+# define __NR_rmdir 137
+# endif
+# ifndef __NR_utimes
+# define __NR_utimes 138
+# endif
+# ifndef __NR_stat64
+# define __NR_stat64 139
+# endif
+# ifndef __NR_sendfile64
+# define __NR_sendfile64 140
+# endif
+# ifndef __NR_getpeername
+# define __NR_getpeername 141
+# endif
+# ifndef __NR_futex
+# define __NR_futex 142
+# endif
+# ifndef __NR_gettid
+# define __NR_gettid 143
+# endif
+# ifndef __NR_getrlimit
+# define __NR_getrlimit 144
+# endif
+# ifndef __NR_setrlimit
+# define __NR_setrlimit 145
+# endif
+# ifndef __NR_pivot_root
+# define __NR_pivot_root 146
+# endif
+# ifndef __NR_prctl
+# define __NR_prctl 147
+# endif
+# ifndef __NR_pciconfig_read
+# define __NR_pciconfig_read 148
+# endif
+# ifndef __NR_pciconfig_write
+# define __NR_pciconfig_write 149
+# endif
+# ifndef __NR_getsockname
+# define __NR_getsockname 150
+# endif
+# ifndef __NR_inotify_init
+# define __NR_inotify_init 151
+# endif
+# ifndef __NR_inotify_add_watch
+# define __NR_inotify_add_watch 152
+# endif
+# ifndef __NR_poll
+# define __NR_poll 153
+# endif
+# ifndef __NR_getdents64
+# define __NR_getdents64 154
+# endif
+# ifndef __NR_fcntl64
+# define __NR_fcntl64 155
+# endif
+# ifndef __NR_inotify_rm_watch
+# define __NR_inotify_rm_watch 156
+# endif
+# ifndef __NR_statfs
+# define __NR_statfs 157
+# endif
+# ifndef __NR_fstatfs
+# define __NR_fstatfs 158
+# endif
+# ifndef __NR_umount
+# define __NR_umount 159
+# endif
+# ifndef __NR_sched_set_affinity
+# define __NR_sched_set_affinity 160
+# endif
+# ifndef __NR_sched_get_affinity
+# define __NR_sched_get_affinity 161
+# endif
+# ifndef __NR_getdomainname
+# define __NR_getdomainname 162
+# endif
+# ifndef __NR_setdomainname
+# define __NR_setdomainname 163
+# endif
+# ifndef __NR_quotactl
+# define __NR_quotactl 165
+# endif
+# ifndef __NR_set_tid_address
+# define __NR_set_tid_address 166
+# endif
+# ifndef __NR_mount
+# define __NR_mount 167
+# endif
+# ifndef __NR_ustat
+# define __NR_ustat 168
+# endif
+# ifndef __NR_setxattr
+# define __NR_setxattr 169
+# endif
+# ifndef __NR_lsetxattr
+# define __NR_lsetxattr 170
+# endif
+# ifndef __NR_fsetxattr
+# define __NR_fsetxattr 171
+# endif
+# ifndef __NR_getxattr
+# define __NR_getxattr 172
+# endif
+# ifndef __NR_lgetxattr
+# define __NR_lgetxattr 173
+# endif
+# ifndef __NR_getdents
+# define __NR_getdents 174
+# endif
+# ifndef __NR_setsid
+# define __NR_setsid 175
+# endif
+# ifndef __NR_fchdir
+# define __NR_fchdir 176
+# endif
+# ifndef __NR_fgetxattr
+# define __NR_fgetxattr 177
+# endif
+# ifndef __NR_listxattr
+# define __NR_listxattr 178
+# endif
+# ifndef __NR_llistxattr
+# define __NR_llistxattr 179
+# endif
+# ifndef __NR_flistxattr
+# define __NR_flistxattr 180
+# endif
+# ifndef __NR_removexattr
+# define __NR_removexattr 181
+# endif
+# ifndef __NR_lremovexattr
+# define __NR_lremovexattr 182
+# endif
+# ifndef __NR_sigpending
+# define __NR_sigpending 183
+# endif
+# ifndef __NR_query_module
+# define __NR_query_module 184
+# endif
+# ifndef __NR_setpgid
+# define __NR_setpgid 185
+# endif
+# ifndef __NR_fremovexattr
+# define __NR_fremovexattr 186
+# endif
+# ifndef __NR_tkill
+# define __NR_tkill 187
+# endif
+# ifndef __NR_exit_group
+# define __NR_exit_group 188
+# endif
+# ifndef __NR_uname
+# define __NR_uname 189
+# endif
+# ifndef __NR_init_module
+# define __NR_init_module 190
+# endif
+# ifndef __NR_personality
+# define __NR_personality 191
+# endif
+# ifndef __NR_remap_file_pages
+# define __NR_remap_file_pages 192
+# endif
+# ifndef __NR_epoll_create
+# define __NR_epoll_create 193
+# endif
+# ifndef __NR_epoll_ctl
+# define __NR_epoll_ctl 194
+# endif
+# ifndef __NR_epoll_wait
+# define __NR_epoll_wait 195
+# endif
+# ifndef __NR_ioprio_set
+# define __NR_ioprio_set 196
+# endif
+# ifndef __NR_getppid
+# define __NR_getppid 197
+# endif
+# ifndef __NR_sigaction
+# define __NR_sigaction 198
+# endif
+# ifndef __NR_sgetmask
+# define __NR_sgetmask 199
+# endif
+# ifndef __NR_ssetmask
+# define __NR_ssetmask 200
+# endif
+# ifndef __NR_sigsuspend
+# define __NR_sigsuspend 201
+# endif
+# ifndef __NR_oldlstat
+# define __NR_oldlstat 202
+# endif
+# ifndef __NR_uselib
+# define __NR_uselib 203
+# endif
+# ifndef __NR_readdir
+# define __NR_readdir 204
+# endif
+# ifndef __NR_readahead
+# define __NR_readahead 205
+# endif
+# ifndef __NR_socketcall
+# define __NR_socketcall 206
+# endif
+# ifndef __NR_syslog
+# define __NR_syslog 207
+# endif
+# ifndef __NR_lookup_dcookie
+# define __NR_lookup_dcookie 208
+# endif
+# ifndef __NR_fadvise64
+# define __NR_fadvise64 209
+# endif
+# ifndef __NR_fadvise64_64
+# define __NR_fadvise64_64 210
+# endif
+# ifndef __NR_tgkill
+# define __NR_tgkill 211
+# endif
+# ifndef __NR_waitpid
+# define __NR_waitpid 212
+# endif
+# ifndef __NR_swapoff
+# define __NR_swapoff 213
+# endif
+# ifndef __NR_sysinfo
+# define __NR_sysinfo 214
+# endif
+# ifndef __NR_ipc
+# define __NR_ipc 215
+# endif
+# ifndef __NR_sigreturn
+# define __NR_sigreturn 216
+# endif
+# ifndef __NR_clone
+# define __NR_clone 217
+# endif
+# ifndef __NR_ioprio_get
+# define __NR_ioprio_get 218
+# endif
+# ifndef __NR_adjtimex
+# define __NR_adjtimex 219
+# endif
+# ifndef __NR_sigprocmask
+# define __NR_sigprocmask 220
+# endif
+# ifndef __NR_create_module
+# define __NR_create_module 221
+# endif
+# ifndef __NR_delete_module
+# define __NR_delete_module 222
+# endif
+# ifndef __NR_get_kernel_syms
+# define __NR_get_kernel_syms 223
+# endif
+# ifndef __NR_getpgid
+# define __NR_getpgid 224
+# endif
+# ifndef __NR_bdflush
+# define __NR_bdflush 225
+# endif
+# ifndef __NR_sysfs
+# define __NR_sysfs 226
+# endif
+# ifndef __NR_afs_syscall
+# define __NR_afs_syscall 227
+# endif
+# ifndef __NR_setfsuid
+# define __NR_setfsuid 228
+# endif
+# ifndef __NR_setfsgid
+# define __NR_setfsgid 229
+# endif
+# ifndef __NR__newselect
+# define __NR__newselect 230
+# endif
+# ifndef __NR_time
+# define __NR_time 231
+# endif
+# ifndef __NR_splice
+# define __NR_splice 232
+# endif
+# ifndef __NR_stime
+# define __NR_stime 233
+# endif
+# ifndef __NR_statfs64
+# define __NR_statfs64 234
+# endif
+# ifndef __NR_fstatfs64
+# define __NR_fstatfs64 235
+# endif
+# ifndef __NR__llseek
+# define __NR__llseek 236
+# endif
+# ifndef __NR_mlock
+# define __NR_mlock 237
+# endif
+# ifndef __NR_munlock
+# define __NR_munlock 238
+# endif
+# ifndef __NR_mlockall
+# define __NR_mlockall 239
+# endif
+# ifndef __NR_munlockall
+# define __NR_munlockall 240
+# endif
+# ifndef __NR_sched_setparam
+# define __NR_sched_setparam 241
+# endif
+# ifndef __NR_sched_getparam
+# define __NR_sched_getparam 242
+# endif
+# ifndef __NR_sched_setscheduler
+# define __NR_sched_setscheduler 243
+# endif
+# ifndef __NR_sched_getscheduler
+# define __NR_sched_getscheduler 244
+# endif
+# ifndef __NR_sched_yield
+# define __NR_sched_yield 245
+# endif
+# ifndef __NR_sched_get_priority_max
+# define __NR_sched_get_priority_max 246
+# endif
+# ifndef __NR_sched_get_priority_min
+# define __NR_sched_get_priority_min 247
+# endif
+# ifndef __NR_sched_rr_get_interval
+# define __NR_sched_rr_get_interval 248
+# endif
+# ifndef __NR_nanosleep
+# define __NR_nanosleep 249
+# endif
+# ifndef __NR_mremap
+# define __NR_mremap 250
+# endif
+# ifndef __NR__sysctl
+# define __NR__sysctl 251
+# endif
+# ifndef __NR_getsid
+# define __NR_getsid 252
+# endif
+# ifndef __NR_fdatasync
+# define __NR_fdatasync 253
+# endif
+# ifndef __NR_nfsservctl
+# define __NR_nfsservctl 254
+# endif
+# ifndef __NR_sync_file_range
+# define __NR_sync_file_range 255
+# endif
+# ifndef __NR_clock_settime
+# define __NR_clock_settime 256
+# endif
+# ifndef __NR_clock_gettime
+# define __NR_clock_gettime 257
+# endif
+# ifndef __NR_clock_getres
+# define __NR_clock_getres 258
+# endif
+# ifndef __NR_clock_nanosleep
+# define __NR_clock_nanosleep 259
+# endif
+# ifndef __NR_sched_getaffinity
+# define __NR_sched_getaffinity 260
+# endif
+# ifndef __NR_sched_setaffinity
+# define __NR_sched_setaffinity 261
+# endif
+# ifndef __NR_timer_settime
+# define __NR_timer_settime 262
+# endif
+# ifndef __NR_timer_gettime
+# define __NR_timer_gettime 263
+# endif
+# ifndef __NR_timer_getoverrun
+# define __NR_timer_getoverrun 264
+# endif
+# ifndef __NR_timer_delete
+# define __NR_timer_delete 265
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create 266
+# endif
+# ifndef __NR_vserver
+# define __NR_vserver 267
+# endif
+# ifndef __NR_io_setup
+# define __NR_io_setup 268
+# endif
+# ifndef __NR_io_destroy
+# define __NR_io_destroy 269
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit 270
+# endif
+# ifndef __NR_io_cancel
+# define __NR_io_cancel 271
+# endif
+# ifndef __NR_io_getevents
+# define __NR_io_getevents 272
+# endif
+# ifndef __NR_mq_open
+# define __NR_mq_open 273
+# endif
+# ifndef __NR_mq_unlink
+# define __NR_mq_unlink 274
+# endif
+# ifndef __NR_mq_timedsend
+# define __NR_mq_timedsend 275
+# endif
+# ifndef __NR_mq_timedreceive
+# define __NR_mq_timedreceive 276
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify 277
+# endif
+# ifndef __NR_mq_getsetattr
+# define __NR_mq_getsetattr 278
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid 279
+# endif
+# ifndef __NR_tee
+# define __NR_tee 280
+# endif
+# ifndef __NR_add_key
+# define __NR_add_key 281
+# endif
+# ifndef __NR_request_key
+# define __NR_request_key 282
+# endif
+# ifndef __NR_keyctl
+# define __NR_keyctl 283
+# endif
+# ifndef __NR_openat
+# define __NR_openat 284
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat 285
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat 286
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat 287
+# endif
+# ifndef __NR_futimesat
+# define __NR_futimesat 288
+# endif
+# ifndef __NR_fstatat64
+# define __NR_fstatat64 289
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat 290
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat 291
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat 292
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat 293
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat 294
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat 295
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat 296
+# endif
+# ifndef __NR_pselect6
+# define __NR_pselect6 297
+# endif
+# ifndef __NR_ppoll
+# define __NR_ppoll 298
+# endif
+# ifndef __NR_unshare
+# define __NR_unshare 299
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list 300
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list 301
+# endif
+# ifndef __NR_migrate_pages
+# define __NR_migrate_pages 302
+# endif
+# ifndef __NR_mbind
+# define __NR_mbind 303
+# endif
+# ifndef __NR_get_mempolicy
+# define __NR_get_mempolicy 304
+# endif
+# ifndef __NR_set_mempolicy
+# define __NR_set_mempolicy 305
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load 306
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages 307
+# endif
+# ifndef __NR_getcpu
+# define __NR_getcpu 308
+# endif
+# ifndef __NR_epoll_pwait
+# define __NR_epoll_pwait 309
+# endif
+# ifndef __NR_utimensat
+# define __NR_utimensat 310
+# endif
+# ifndef __NR_signalfd
+# define __NR_signalfd 311
+# endif
+# ifndef __NR_timerfd_create
+# define __NR_timerfd_create 312
+# endif
+# ifndef __NR_eventfd
+# define __NR_eventfd 313
+# endif
+# ifndef __NR_fallocate
+# define __NR_fallocate 314
+# endif
+# ifndef __NR_timerfd_settime
+# define __NR_timerfd_settime 315
+# endif
+# ifndef __NR_timerfd_gettime
+# define __NR_timerfd_gettime 316
+# endif
+# ifndef __NR_signalfd4
+# define __NR_signalfd4 317
+# endif
+# ifndef __NR_eventfd2
+# define __NR_eventfd2 318
+# endif
+# ifndef __NR_epoll_create1
+# define __NR_epoll_create1 319
+# endif
+# ifndef __NR_dup3
+# define __NR_dup3 320
+# endif
+# ifndef __NR_pipe2
+# define __NR_pipe2 321
+# endif
+# ifndef __NR_inotify_init1
+# define __NR_inotify_init1 322
+# endif
+# ifndef __NR_accept4
+# define __NR_accept4 323
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv 324
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev 325
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo 326
+# endif
+# ifndef __NR_perf_event_open
+# define __NR_perf_event_open 327
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg 328
+# endif
+# ifndef __NR_fanotify_init
+# define __NR_fanotify_init 329
+# endif
+# ifndef __NR_fanotify_mark
+# define __NR_fanotify_mark 330
+# endif
+# ifndef __NR_prlimit64
+# define __NR_prlimit64 331
+# endif
+# ifndef __NR_name_to_handle_at
+# define __NR_name_to_handle_at 332
+# endif
+# ifndef __NR_open_by_handle_at
+# define __NR_open_by_handle_at 333
+# endif
+# ifndef __NR_clock_adjtime
+# define __NR_clock_adjtime 334
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs 335
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg 336
+# endif
+# ifndef __NR_setns
+# define __NR_setns 337
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv 338
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev 339
+# endif
+# ifndef __NR_kern_features
+# define __NR_kern_features 340
+# endif
+# ifndef __NR_kcmp
+# define __NR_kcmp 341
+# endif
+# ifndef __NR_finit_module
+# define __NR_finit_module 342
+# endif
+# ifndef __NR_sched_setattr
+# define __NR_sched_setattr 343
+# endif
+# ifndef __NR_sched_getattr
+# define __NR_sched_getattr 344
+# endif
+# ifndef __NR_renameat2
+# define __NR_renameat2 345
+# endif
+# ifndef __NR_seccomp
+# define __NR_seccomp 346
+# endif
+# ifndef __NR_getrandom
+# define __NR_getrandom 347
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create 348
+# endif
+# ifndef __NR_bpf
+# define __NR_bpf 349
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat 350
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier 351
+# endif
+# ifndef __NR_userfaultfd
+# define __NR_userfaultfd 352
+# endif
+# ifndef __NR_bind
+# define __NR_bind 353
+# endif
+# ifndef __NR_listen
+# define __NR_listen 354
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt 355
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 356
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range 357
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 358
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 359
+# endif
+# ifndef __NR_statx
+# define __NR_statx 360
+# endif
+# ifndef __NR_io_pgetevents
+# define __NR_io_pgetevents 361
+# endif
+# ifndef __NR_pkey_mprotect
+# define __NR_pkey_mprotect 362
+# endif
+# ifndef __NR_pkey_alloc
+# define __NR_pkey_alloc 363
+# endif
+# ifndef __NR_pkey_free
+# define __NR_pkey_free 364
+# endif
+# ifndef __NR_rseq
+# define __NR_rseq 365
+# endif
+# ifndef __NR_semget
+# define __NR_semget 393
+# endif
+# ifndef __NR_semctl
+# define __NR_semctl 394
+# endif
+# ifndef __NR_shmget
+# define __NR_shmget 395
+# endif
+# ifndef __NR_shmctl
+# define __NR_shmctl 396
+# endif
+# ifndef __NR_shmat
+# define __NR_shmat 397
+# endif
+# ifndef __NR_shmdt
+# define __NR_shmdt 398
+# endif
+# ifndef __NR_msgget
+# define __NR_msgget 399
+# endif
+# ifndef __NR_msgsnd
+# define __NR_msgsnd 400
+# endif
+# ifndef __NR_msgrcv
+# define __NR_msgrcv 401
+# endif
+# ifndef __NR_msgctl
+# define __NR_msgctl 402
+# endif
+# ifndef __NR_clock_gettime64
+# define __NR_clock_gettime64 403
+# endif
+# ifndef __NR_clock_settime64
+# define __NR_clock_settime64 404
+# endif
+# ifndef __NR_clock_adjtime64
+# define __NR_clock_adjtime64 405
+# endif
+# ifndef __NR_clock_getres_time64
+# define __NR_clock_getres_time64 406
+# endif
+# ifndef __NR_clock_nanosleep_time64
+# define __NR_clock_nanosleep_time64 407
+# endif
+# ifndef __NR_timer_gettime64
+# define __NR_timer_gettime64 408
+# endif
+# ifndef __NR_timer_settime64
+# define __NR_timer_settime64 409
+# endif
+# ifndef __NR_timerfd_gettime64
+# define __NR_timerfd_gettime64 410
+# endif
+# ifndef __NR_timerfd_settime64
+# define __NR_timerfd_settime64 411
+# endif
+# ifndef __NR_utimensat_time64
+# define __NR_utimensat_time64 412
+# endif
+# ifndef __NR_pselect6_time64
+# define __NR_pselect6_time64 413
+# endif
+# ifndef __NR_ppoll_time64
+# define __NR_ppoll_time64 414
+# endif
+# ifndef __NR_io_pgetevents_time64
+# define __NR_io_pgetevents_time64 416
+# endif
+# ifndef __NR_recvmmsg_time64
+# define __NR_recvmmsg_time64 417
+# endif
+# ifndef __NR_mq_timedsend_time64
+# define __NR_mq_timedsend_time64 418
+# endif
+# ifndef __NR_mq_timedreceive_time64
+# define __NR_mq_timedreceive_time64 419
+# endif
+# ifndef __NR_semtimedop_time64
+# define __NR_semtimedop_time64 420
+# endif
+# ifndef __NR_rt_sigtimedwait_time64
+# define __NR_rt_sigtimedwait_time64 421
+# endif
+# ifndef __NR_futex_time64
+# define __NR_futex_time64 422
+# endif
+# ifndef __NR_sched_rr_get_interval_time64
+# define __NR_sched_rr_get_interval_time64 423
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal 424
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup 425
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter 426
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register 427
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree 428
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount 429
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen 430
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig 431
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount 432
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick 433
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open 434
+# endif
+# ifndef __NR_openat2
+# define __NR_openat2 437
+# endif
+# ifndef __NR_pidfd_getfd
+# define __NR_pidfd_getfd 438
+# endif
+#endif
+
+
+#ifdef __x86_64__
+# ifndef __NR_read
+# define __NR_read 0
+# endif
+# ifndef __NR_write
+# define __NR_write 1
+# endif
+# ifndef __NR_open
+# define __NR_open 2
+# endif
+# ifndef __NR_close
+# define __NR_close 3
+# endif
+# ifndef __NR_stat
+# define __NR_stat 4
+# endif
+# ifndef __NR_fstat
+# define __NR_fstat 5
+# endif
+# ifndef __NR_lstat
+# define __NR_lstat 6
+# endif
+# ifndef __NR_poll
+# define __NR_poll 7
+# endif
+# ifndef __NR_lseek
+# define __NR_lseek 8
+# endif
+# ifndef __NR_mmap
+# define __NR_mmap 9
+# endif
+# ifndef __NR_mprotect
+# define __NR_mprotect 10
+# endif
+# ifndef __NR_munmap
+# define __NR_munmap 11
+# endif
+# ifndef __NR_brk
+# define __NR_brk 12
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction 13
+# endif
+# ifndef __NR_rt_sigprocmask
+# define __NR_rt_sigprocmask 14
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn 15
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl 16
+# endif
+# ifndef __NR_pread64
+# define __NR_pread64 17
+# endif
+# ifndef __NR_pwrite64
+# define __NR_pwrite64 18
+# endif
+# ifndef __NR_readv
+# define __NR_readv 19
+# endif
+# ifndef __NR_writev
+# define __NR_writev 20
+# endif
+# ifndef __NR_access
+# define __NR_access 21
+# endif
+# ifndef __NR_pipe
+# define __NR_pipe 22
+# endif
+# ifndef __NR_select
+# define __NR_select 23
+# endif
+# ifndef __NR_sched_yield
+# define __NR_sched_yield 24
+# endif
+# ifndef __NR_mremap
+# define __NR_mremap 25
+# endif
+# ifndef __NR_msync
+# define __NR_msync 26
+# endif
+# ifndef __NR_mincore
+# define __NR_mincore 27
+# endif
+# ifndef __NR_madvise
+# define __NR_madvise 28
+# endif
+# ifndef __NR_shmget
+# define __NR_shmget 29
+# endif
+# ifndef __NR_shmat
+# define __NR_shmat 30
+# endif
+# ifndef __NR_shmctl
+# define __NR_shmctl 31
+# endif
+# ifndef __NR_dup
+# define __NR_dup 32
+# endif
+# ifndef __NR_dup2
+# define __NR_dup2 33
+# endif
+# ifndef __NR_pause
+# define __NR_pause 34
+# endif
+# ifndef __NR_nanosleep
+# define __NR_nanosleep 35
+# endif
+# ifndef __NR_getitimer
+# define __NR_getitimer 36
+# endif
+# ifndef __NR_alarm
+# define __NR_alarm 37
+# endif
+# ifndef __NR_setitimer
+# define __NR_setitimer 38
+# endif
+# ifndef __NR_getpid
+# define __NR_getpid 39
+# endif
+# ifndef __NR_sendfile
+# define __NR_sendfile 40
+# endif
+# ifndef __NR_socket
+# define __NR_socket 41
+# endif
+# ifndef __NR_connect
+# define __NR_connect 42
+# endif
+# ifndef __NR_accept
+# define __NR_accept 43
+# endif
+# ifndef __NR_sendto
+# define __NR_sendto 44
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom 45
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg 46
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg 47
+# endif
+# ifndef __NR_shutdown
+# define __NR_shutdown 48
+# endif
+# ifndef __NR_bind
+# define __NR_bind 49
+# endif
+# ifndef __NR_listen
+# define __NR_listen 50
+# endif
+# ifndef __NR_getsockname
+# define __NR_getsockname 51
+# endif
+# ifndef __NR_getpeername
+# define __NR_getpeername 52
+# endif
+# ifndef __NR_socketpair
+# define __NR_socketpair 53
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt 54
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt 55
+# endif
+# ifndef __NR_clone
+# define __NR_clone 56
+# endif
+# ifndef __NR_fork
+# define __NR_fork 57
+# endif
+# ifndef __NR_vfork
+# define __NR_vfork 58
+# endif
+# ifndef __NR_execve
+# define __NR_execve 59
+# endif
+# ifndef __NR_exit
+# define __NR_exit 60
+# endif
+# ifndef __NR_wait4
+# define __NR_wait4 61
+# endif
+# ifndef __NR_kill
+# define __NR_kill 62
+# endif
+# ifndef __NR_uname
+# define __NR_uname 63
+# endif
+# ifndef __NR_semget
+# define __NR_semget 64
+# endif
+# ifndef __NR_semop
+# define __NR_semop 65
+# endif
+# ifndef __NR_semctl
+# define __NR_semctl 66
+# endif
+# ifndef __NR_shmdt
+# define __NR_shmdt 67
+# endif
+# ifndef __NR_msgget
+# define __NR_msgget 68
+# endif
+# ifndef __NR_msgsnd
+# define __NR_msgsnd 69
+# endif
+# ifndef __NR_msgrcv
+# define __NR_msgrcv 70
+# endif
+# ifndef __NR_msgctl
+# define __NR_msgctl 71
+# endif
+# ifndef __NR_fcntl
+# define __NR_fcntl 72
+# endif
+# ifndef __NR_flock
+# define __NR_flock 73
+# endif
+# ifndef __NR_fsync
+# define __NR_fsync 74
+# endif
+# ifndef __NR_fdatasync
+# define __NR_fdatasync 75
+# endif
+# ifndef __NR_truncate
+# define __NR_truncate 76
+# endif
+# ifndef __NR_ftruncate
+# define __NR_ftruncate 77
+# endif
+# ifndef __NR_getdents
+# define __NR_getdents 78
+# endif
+# ifndef __NR_getcwd
+# define __NR_getcwd 79
+# endif
+# ifndef __NR_chdir
+# define __NR_chdir 80
+# endif
+# ifndef __NR_fchdir
+# define __NR_fchdir 81
+# endif
+# ifndef __NR_rename
+# define __NR_rename 82
+# endif
+# ifndef __NR_mkdir
+# define __NR_mkdir 83
+# endif
+# ifndef __NR_rmdir
+# define __NR_rmdir 84
+# endif
+# ifndef __NR_creat
+# define __NR_creat 85
+# endif
+# ifndef __NR_link
+# define __NR_link 86
+# endif
+# ifndef __NR_unlink
+# define __NR_unlink 87
+# endif
+# ifndef __NR_symlink
+# define __NR_symlink 88
+# endif
+# ifndef __NR_readlink
+# define __NR_readlink 89
+# endif
+# ifndef __NR_chmod
+# define __NR_chmod 90
+# endif
+# ifndef __NR_fchmod
+# define __NR_fchmod 91
+# endif
+# ifndef __NR_chown
+# define __NR_chown 92
+# endif
+# ifndef __NR_fchown
+# define __NR_fchown 93
+# endif
+# ifndef __NR_lchown
+# define __NR_lchown 94
+# endif
+# ifndef __NR_umask
+# define __NR_umask 95
+# endif
+# ifndef __NR_gettimeofday
+# define __NR_gettimeofday 96
+# endif
+# ifndef __NR_getrlimit
+# define __NR_getrlimit 97
+# endif
+# ifndef __NR_getrusage
+# define __NR_getrusage 98
+# endif
+# ifndef __NR_sysinfo
+# define __NR_sysinfo 99
+# endif
+# ifndef __NR_times
+# define __NR_times 100
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace 101
+# endif
+# ifndef __NR_getuid
+# define __NR_getuid 102
+# endif
+# ifndef __NR_syslog
+# define __NR_syslog 103
+# endif
+# ifndef __NR_getgid
+# define __NR_getgid 104
+# endif
+# ifndef __NR_setuid
+# define __NR_setuid 105
+# endif
+# ifndef __NR_setgid
+# define __NR_setgid 106
+# endif
+# ifndef __NR_geteuid
+# define __NR_geteuid 107
+# endif
+# ifndef __NR_getegid
+# define __NR_getegid 108
+# endif
+# ifndef __NR_setpgid
+# define __NR_setpgid 109
+# endif
+# ifndef __NR_getppid
+# define __NR_getppid 110
+# endif
+# ifndef __NR_getpgrp
+# define __NR_getpgrp 111
+# endif
+# ifndef __NR_setsid
+# define __NR_setsid 112
+# endif
+# ifndef __NR_setreuid
+# define __NR_setreuid 113
+# endif
+# ifndef __NR_setregid
+# define __NR_setregid 114
+# endif
+# ifndef __NR_getgroups
+# define __NR_getgroups 115
+# endif
+# ifndef __NR_setgroups
+# define __NR_setgroups 116
+# endif
+# ifndef __NR_setresuid
+# define __NR_setresuid 117
+# endif
+# ifndef __NR_getresuid
+# define __NR_getresuid 118
+# endif
+# ifndef __NR_setresgid
+# define __NR_setresgid 119
+# endif
+# ifndef __NR_getresgid
+# define __NR_getresgid 120
+# endif
+# ifndef __NR_getpgid
+# define __NR_getpgid 121
+# endif
+# ifndef __NR_setfsuid
+# define __NR_setfsuid 122
+# endif
+# ifndef __NR_setfsgid
+# define __NR_setfsgid 123
+# endif
+# ifndef __NR_getsid
+# define __NR_getsid 124
+# endif
+# ifndef __NR_capget
+# define __NR_capget 125
+# endif
+# ifndef __NR_capset
+# define __NR_capset 126
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending 127
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait 128
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo 129
+# endif
+# ifndef __NR_rt_sigsuspend
+# define __NR_rt_sigsuspend 130
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack 131
+# endif
+# ifndef __NR_utime
+# define __NR_utime 132
+# endif
+# ifndef __NR_mknod
+# define __NR_mknod 133
+# endif
+# ifndef __NR_uselib
+# define __NR_uselib 134
+# endif
+# ifndef __NR_personality
+# define __NR_personality 135
+# endif
+# ifndef __NR_ustat
+# define __NR_ustat 136
+# endif
+# ifndef __NR_statfs
+# define __NR_statfs 137
+# endif
+# ifndef __NR_fstatfs
+# define __NR_fstatfs 138
+# endif
+# ifndef __NR_sysfs
+# define __NR_sysfs 139
+# endif
+# ifndef __NR_getpriority
+# define __NR_getpriority 140
+# endif
+# ifndef __NR_setpriority
+# define __NR_setpriority 141
+# endif
+# ifndef __NR_sched_setparam
+# define __NR_sched_setparam 142
+# endif
+# ifndef __NR_sched_getparam
+# define __NR_sched_getparam 143
+# endif
+# ifndef __NR_sched_setscheduler
+# define __NR_sched_setscheduler 144
+# endif
+# ifndef __NR_sched_getscheduler
+# define __NR_sched_getscheduler 145
+# endif
+# ifndef __NR_sched_get_priority_max
+# define __NR_sched_get_priority_max 146
+# endif
+# ifndef __NR_sched_get_priority_min
+# define __NR_sched_get_priority_min 147
+# endif
+# ifndef __NR_sched_rr_get_interval
+# define __NR_sched_rr_get_interval 148
+# endif
+# ifndef __NR_mlock
+# define __NR_mlock 149
+# endif
+# ifndef __NR_munlock
+# define __NR_munlock 150
+# endif
+# ifndef __NR_mlockall
+# define __NR_mlockall 151
+# endif
+# ifndef __NR_munlockall
+# define __NR_munlockall 152
+# endif
+# ifndef __NR_vhangup
+# define __NR_vhangup 153
+# endif
+# ifndef __NR_modify_ldt
+# define __NR_modify_ldt 154
+# endif
+# ifndef __NR_pivot_root
+# define __NR_pivot_root 155
+# endif
+# ifndef __NR__sysctl
+# define __NR__sysctl 156
+# endif
+# ifndef __NR_prctl
+# define __NR_prctl 157
+# endif
+# ifndef __NR_arch_prctl
+# define __NR_arch_prctl 158
+# endif
+# ifndef __NR_adjtimex
+# define __NR_adjtimex 159
+# endif
+# ifndef __NR_setrlimit
+# define __NR_setrlimit 160
+# endif
+# ifndef __NR_chroot
+# define __NR_chroot 161
+# endif
+# ifndef __NR_sync
+# define __NR_sync 162
+# endif
+# ifndef __NR_acct
+# define __NR_acct 163
+# endif
+# ifndef __NR_settimeofday
+# define __NR_settimeofday 164
+# endif
+# ifndef __NR_mount
+# define __NR_mount 165
+# endif
+# ifndef __NR_umount2
+# define __NR_umount2 166
+# endif
+# ifndef __NR_swapon
+# define __NR_swapon 167
+# endif
+# ifndef __NR_swapoff
+# define __NR_swapoff 168
+# endif
+# ifndef __NR_reboot
+# define __NR_reboot 169
+# endif
+# ifndef __NR_sethostname
+# define __NR_sethostname 170
+# endif
+# ifndef __NR_setdomainname
+# define __NR_setdomainname 171
+# endif
+# ifndef __NR_iopl
+# define __NR_iopl 172
+# endif
+# ifndef __NR_ioperm
+# define __NR_ioperm 173
+# endif
+# ifndef __NR_create_module
+# define __NR_create_module 174
+# endif
+# ifndef __NR_init_module
+# define __NR_init_module 175
+# endif
+# ifndef __NR_delete_module
+# define __NR_delete_module 176
+# endif
+# ifndef __NR_get_kernel_syms
+# define __NR_get_kernel_syms 177
+# endif
+# ifndef __NR_query_module
+# define __NR_query_module 178
+# endif
+# ifndef __NR_quotactl
+# define __NR_quotactl 179
+# endif
+# ifndef __NR_nfsservctl
+# define __NR_nfsservctl 180
+# endif
+# ifndef __NR_getpmsg
+# define __NR_getpmsg 181
+# endif
+# ifndef __NR_putpmsg
+# define __NR_putpmsg 182
+# endif
+# ifndef __NR_afs_syscall
+# define __NR_afs_syscall 183
+# endif
+# ifndef __NR_tuxcall
+# define __NR_tuxcall 184
+# endif
+# ifndef __NR_security
+# define __NR_security 185
+# endif
+# ifndef __NR_gettid
+# define __NR_gettid 186
+# endif
+# ifndef __NR_readahead
+# define __NR_readahead 187
+# endif
+# ifndef __NR_setxattr
+# define __NR_setxattr 188
+# endif
+# ifndef __NR_lsetxattr
+# define __NR_lsetxattr 189
+# endif
+# ifndef __NR_fsetxattr
+# define __NR_fsetxattr 190
+# endif
+# ifndef __NR_getxattr
+# define __NR_getxattr 191
+# endif
+# ifndef __NR_lgetxattr
+# define __NR_lgetxattr 192
+# endif
+# ifndef __NR_fgetxattr
+# define __NR_fgetxattr 193
+# endif
+# ifndef __NR_listxattr
+# define __NR_listxattr 194
+# endif
+# ifndef __NR_llistxattr
+# define __NR_llistxattr 195
+# endif
+# ifndef __NR_flistxattr
+# define __NR_flistxattr 196
+# endif
+# ifndef __NR_removexattr
+# define __NR_removexattr 197
+# endif
+# ifndef __NR_lremovexattr
+# define __NR_lremovexattr 198
+# endif
+# ifndef __NR_fremovexattr
+# define __NR_fremovexattr 199
+# endif
+# ifndef __NR_tkill
+# define __NR_tkill 200
+# endif
+# ifndef __NR_time
+# define __NR_time 201
+# endif
+# ifndef __NR_futex
+# define __NR_futex 202
+# endif
+# ifndef __NR_sched_setaffinity
+# define __NR_sched_setaffinity 203
+# endif
+# ifndef __NR_sched_getaffinity
+# define __NR_sched_getaffinity 204
+# endif
+# ifndef __NR_set_thread_area
+# define __NR_set_thread_area 205
+# endif
+# ifndef __NR_io_setup
+# define __NR_io_setup 206
+# endif
+# ifndef __NR_io_destroy
+# define __NR_io_destroy 207
+# endif
+# ifndef __NR_io_getevents
+# define __NR_io_getevents 208
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit 209
+# endif
+# ifndef __NR_io_cancel
+# define __NR_io_cancel 210
+# endif
+# ifndef __NR_get_thread_area
+# define __NR_get_thread_area 211
+# endif
+# ifndef __NR_lookup_dcookie
+# define __NR_lookup_dcookie 212
+# endif
+# ifndef __NR_epoll_create
+# define __NR_epoll_create 213
+# endif
+# ifndef __NR_epoll_ctl_old
+# define __NR_epoll_ctl_old 214
+# endif
+# ifndef __NR_epoll_wait_old
+# define __NR_epoll_wait_old 215
+# endif
+# ifndef __NR_remap_file_pages
+# define __NR_remap_file_pages 216
+# endif
+# ifndef __NR_getdents64
+# define __NR_getdents64 217
+# endif
+# ifndef __NR_set_tid_address
+# define __NR_set_tid_address 218
+# endif
+# ifndef __NR_restart_syscall
+# define __NR_restart_syscall 219
+# endif
+# ifndef __NR_semtimedop
+# define __NR_semtimedop 220
+# endif
+# ifndef __NR_fadvise64
+# define __NR_fadvise64 221
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create 222
+# endif
+# ifndef __NR_timer_settime
+# define __NR_timer_settime 223
+# endif
+# ifndef __NR_timer_gettime
+# define __NR_timer_gettime 224
+# endif
+# ifndef __NR_timer_getoverrun
+# define __NR_timer_getoverrun 225
+# endif
+# ifndef __NR_timer_delete
+# define __NR_timer_delete 226
+# endif
+# ifndef __NR_clock_settime
+# define __NR_clock_settime 227
+# endif
+# ifndef __NR_clock_gettime
+# define __NR_clock_gettime 228
+# endif
+# ifndef __NR_clock_getres
+# define __NR_clock_getres 229
+# endif
+# ifndef __NR_clock_nanosleep
+# define __NR_clock_nanosleep 230
+# endif
+# ifndef __NR_exit_group
+# define __NR_exit_group 231
+# endif
+# ifndef __NR_epoll_wait
+# define __NR_epoll_wait 232
+# endif
+# ifndef __NR_epoll_ctl
+# define __NR_epoll_ctl 233
+# endif
+# ifndef __NR_tgkill
+# define __NR_tgkill 234
+# endif
+# ifndef __NR_utimes
+# define __NR_utimes 235
+# endif
+# ifndef __NR_vserver
+# define __NR_vserver 236
+# endif
+# ifndef __NR_mbind
+# define __NR_mbind 237
+# endif
+# ifndef __NR_set_mempolicy
+# define __NR_set_mempolicy 238
+# endif
+# ifndef __NR_get_mempolicy
+# define __NR_get_mempolicy 239
+# endif
+# ifndef __NR_mq_open
+# define __NR_mq_open 240
+# endif
+# ifndef __NR_mq_unlink
+# define __NR_mq_unlink 241
+# endif
+# ifndef __NR_mq_timedsend
+# define __NR_mq_timedsend 242
+# endif
+# ifndef __NR_mq_timedreceive
+# define __NR_mq_timedreceive 243
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify 244
+# endif
+# ifndef __NR_mq_getsetattr
+# define __NR_mq_getsetattr 245
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load 246
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid 247
+# endif
+# ifndef __NR_add_key
+# define __NR_add_key 248
+# endif
+# ifndef __NR_request_key
+# define __NR_request_key 249
+# endif
+# ifndef __NR_keyctl
+# define __NR_keyctl 250
+# endif
+# ifndef __NR_ioprio_set
+# define __NR_ioprio_set 251
+# endif
+# ifndef __NR_ioprio_get
+# define __NR_ioprio_get 252
+# endif
+# ifndef __NR_inotify_init
+# define __NR_inotify_init 253
+# endif
+# ifndef __NR_inotify_add_watch
+# define __NR_inotify_add_watch 254
+# endif
+# ifndef __NR_inotify_rm_watch
+# define __NR_inotify_rm_watch 255
+# endif
+# ifndef __NR_migrate_pages
+# define __NR_migrate_pages 256
+# endif
+# ifndef __NR_openat
+# define __NR_openat 257
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat 258
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat 259
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat 260
+# endif
+# ifndef __NR_futimesat
+# define __NR_futimesat 261
+# endif
+# ifndef __NR_newfstatat
+# define __NR_newfstatat 262
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat 263
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat 264
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat 265
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat 266
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat 267
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat 268
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat 269
+# endif
+# ifndef __NR_pselect6
+# define __NR_pselect6 270
+# endif
+# ifndef __NR_ppoll
+# define __NR_ppoll 271
+# endif
+# ifndef __NR_unshare
+# define __NR_unshare 272
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list 273
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list 274
+# endif
+# ifndef __NR_splice
+# define __NR_splice 275
+# endif
+# ifndef __NR_tee
+# define __NR_tee 276
+# endif
+# ifndef __NR_sync_file_range
+# define __NR_sync_file_range 277
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice 278
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages 279
+# endif
+# ifndef __NR_utimensat
+# define __NR_utimensat 280
+# endif
+# ifndef __NR_epoll_pwait
+# define __NR_epoll_pwait 281
+# endif
+# ifndef __NR_signalfd
+# define __NR_signalfd 282
+# endif
+# ifndef __NR_timerfd_create
+# define __NR_timerfd_create 283
+# endif
+# ifndef __NR_eventfd
+# define __NR_eventfd 284
+# endif
+# ifndef __NR_fallocate
+# define __NR_fallocate 285
+# endif
+# ifndef __NR_timerfd_settime
+# define __NR_timerfd_settime 286
+# endif
+# ifndef __NR_timerfd_gettime
+# define __NR_timerfd_gettime 287
+# endif
+# ifndef __NR_accept4
+# define __NR_accept4 288
+# endif
+# ifndef __NR_signalfd4
+# define __NR_signalfd4 289
+# endif
+# ifndef __NR_eventfd2
+# define __NR_eventfd2 290
+# endif
+# ifndef __NR_epoll_create1
+# define __NR_epoll_create1 291
+# endif
+# ifndef __NR_dup3
+# define __NR_dup3 292
+# endif
+# ifndef __NR_pipe2
+# define __NR_pipe2 293
+# endif
+# ifndef __NR_inotify_init1
+# define __NR_inotify_init1 294
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv 295
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev 296
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo 297
+# endif
+# ifndef __NR_perf_event_open
+# define __NR_perf_event_open 298
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg 299
+# endif
+# ifndef __NR_fanotify_init
+# define __NR_fanotify_init 300
+# endif
+# ifndef __NR_fanotify_mark
+# define __NR_fanotify_mark 301
+# endif
+# ifndef __NR_prlimit64
+# define __NR_prlimit64 302
+# endif
+# ifndef __NR_name_to_handle_at
+# define __NR_name_to_handle_at 303
+# endif
+# ifndef __NR_open_by_handle_at
+# define __NR_open_by_handle_at 304
+# endif
+# ifndef __NR_clock_adjtime
+# define __NR_clock_adjtime 305
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs 306
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg 307
+# endif
+# ifndef __NR_setns
+# define __NR_setns 308
+# endif
+# ifndef __NR_getcpu
+# define __NR_getcpu 309
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv 310
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev 311
+# endif
+# ifndef __NR_kcmp
+# define __NR_kcmp 312
+# endif
+# ifndef __NR_finit_module
+# define __NR_finit_module 313
+# endif
+# ifndef __NR_sched_setattr
+# define __NR_sched_setattr 314
+# endif
+# ifndef __NR_sched_getattr
+# define __NR_sched_getattr 315
+# endif
+# ifndef __NR_renameat2
+# define __NR_renameat2 316
+# endif
+# ifndef __NR_seccomp
+# define __NR_seccomp 317
+# endif
+# ifndef __NR_getrandom
+# define __NR_getrandom 318
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create 319
+# endif
+# ifndef __NR_kexec_file_load
+# define __NR_kexec_file_load 320
+# endif
+# ifndef __NR_bpf
+# define __NR_bpf 321
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat 322
+# endif
+# ifndef __NR_userfaultfd
+# define __NR_userfaultfd 323
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier 324
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 325
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range 326
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 327
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 328
+# endif
+# ifndef __NR_pkey_mprotect
+# define __NR_pkey_mprotect 329
+# endif
+# ifndef __NR_pkey_alloc
+# define __NR_pkey_alloc 330
+# endif
+# ifndef __NR_pkey_free
+# define __NR_pkey_free 331
+# endif
+# ifndef __NR_statx
+# define __NR_statx 332
+# endif
+# ifndef __NR_io_pgetevents
+# define __NR_io_pgetevents 333
+# endif
+# ifndef __NR_rseq
+# define __NR_rseq 334
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal 424
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup 425
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter 426
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register 427
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree 428
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount 429
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen 430
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig 431
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount 432
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick 433
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open 434
+# endif
+# ifndef __NR_clone3
+# define __NR_clone3 435
+# endif
+# ifndef __NR_openat2
+# define __NR_openat2 437
+# endif
+# ifndef __NR_pidfd_getfd
+# define __NR_pidfd_getfd 438
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction 512
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn 513
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl 514
+# endif
+# ifndef __NR_readv
+# define __NR_readv 515
+# endif
+# ifndef __NR_writev
+# define __NR_writev 516
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom 517
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg 518
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg 519
+# endif
+# ifndef __NR_execve
+# define __NR_execve 520
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace 521
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending 522
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait 523
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo 524
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack 525
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create 526
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify 527
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load 528
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid 529
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list 530
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list 531
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice 532
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages 533
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv 534
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev 535
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo 536
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg 537
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg 538
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv 539
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev 540
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt 541
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt 542
+# endif
+# ifndef __NR_io_setup
+# define __NR_io_setup 543
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit 544
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat 545
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 546
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 547
+# endif
+#endif
+
+
+/* Common stubs */
+# ifndef __NR__llseek
+# define __NR__llseek __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR__newselect
+# define __NR__newselect __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR__sysctl
+# define __NR__sysctl __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_accept
+# define __NR_accept __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_accept4
+# define __NR_accept4 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_access
+# define __NR_access __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_acct
+# define __NR_acct __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_add_key
+# define __NR_add_key __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_adjtimex
+# define __NR_adjtimex __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_afs_syscall
+# define __NR_afs_syscall __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_alarm
+# define __NR_alarm __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_arc_gettls
+# define __NR_arc_gettls __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_arc_settls
+# define __NR_arc_settls __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_arc_usr_cmpxchg
+# define __NR_arc_usr_cmpxchg __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_arch_prctl
+# define __NR_arch_prctl __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_arm_fadvise64_64
+# define __NR_arm_fadvise64_64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_arm_sync_file_range
+# define __NR_arm_sync_file_range __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_bdflush
+# define __NR_bdflush __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_bind
+# define __NR_bind __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_bpf
+# define __NR_bpf __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_break
+# define __NR_break __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_brk
+# define __NR_brk __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_cachectl
+# define __NR_cachectl __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_cacheflush
+# define __NR_cacheflush __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_capget
+# define __NR_capget __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_capset
+# define __NR_capset __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_chdir
+# define __NR_chdir __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_chmod
+# define __NR_chmod __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_chown
+# define __NR_chown __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_chown32
+# define __NR_chown32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_chroot
+# define __NR_chroot __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_clock_adjtime
+# define __NR_clock_adjtime __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_clock_adjtime64
+# define __NR_clock_adjtime64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_clock_getres
+# define __NR_clock_getres __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_clock_getres_time64
+# define __NR_clock_getres_time64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_clock_gettime
+# define __NR_clock_gettime __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_clock_gettime64
+# define __NR_clock_gettime64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_clock_nanosleep
+# define __NR_clock_nanosleep __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_clock_nanosleep_time64
+# define __NR_clock_nanosleep_time64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_clock_settime
+# define __NR_clock_settime __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_clock_settime64
+# define __NR_clock_settime64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_clone
+# define __NR_clone __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_clone2
+# define __NR_clone2 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_clone3
+# define __NR_clone3 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_close
+# define __NR_close __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_connect
+# define __NR_connect __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_copy_file_range
+# define __NR_copy_file_range __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_creat
+# define __NR_creat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_create_module
+# define __NR_create_module __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_delete_module
+# define __NR_delete_module __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_dup
+# define __NR_dup __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_dup2
+# define __NR_dup2 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_dup3
+# define __NR_dup3 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_epoll_create
+# define __NR_epoll_create __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_epoll_create1
+# define __NR_epoll_create1 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_epoll_ctl
+# define __NR_epoll_ctl __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_epoll_ctl_old
+# define __NR_epoll_ctl_old __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_epoll_pwait
+# define __NR_epoll_pwait __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_epoll_wait
+# define __NR_epoll_wait __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_epoll_wait_old
+# define __NR_epoll_wait_old __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_eventfd
+# define __NR_eventfd __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_eventfd2
+# define __NR_eventfd2 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_execv
+# define __NR_execv __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_execve
+# define __NR_execve __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_execveat
+# define __NR_execveat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_exit
+# define __NR_exit __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_exit_group
+# define __NR_exit_group __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_faccessat
+# define __NR_faccessat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fadvise64
+# define __NR_fadvise64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fadvise64_64
+# define __NR_fadvise64_64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fallocate
+# define __NR_fallocate __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fanotify_init
+# define __NR_fanotify_init __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fanotify_mark
+# define __NR_fanotify_mark __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fchdir
+# define __NR_fchdir __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fchmod
+# define __NR_fchmod __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fchmodat
+# define __NR_fchmodat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fchown
+# define __NR_fchown __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fchown32
+# define __NR_fchown32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fchownat
+# define __NR_fchownat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fcntl
+# define __NR_fcntl __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fcntl64
+# define __NR_fcntl64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fdatasync
+# define __NR_fdatasync __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fgetxattr
+# define __NR_fgetxattr __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_finit_module
+# define __NR_finit_module __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_flistxattr
+# define __NR_flistxattr __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_flock
+# define __NR_flock __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fork
+# define __NR_fork __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fremovexattr
+# define __NR_fremovexattr __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fsconfig
+# define __NR_fsconfig __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fsetxattr
+# define __NR_fsetxattr __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fsmount
+# define __NR_fsmount __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fsopen
+# define __NR_fsopen __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fspick
+# define __NR_fspick __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fstat
+# define __NR_fstat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fstat64
+# define __NR_fstat64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fstatat
+# define __NR_fstatat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fstatat64
+# define __NR_fstatat64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fstatfs
+# define __NR_fstatfs __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fstatfs64
+# define __NR_fstatfs64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_fsync
+# define __NR_fsync __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_ftime
+# define __NR_ftime __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_ftruncate
+# define __NR_ftruncate __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_ftruncate64
+# define __NR_ftruncate64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_futex
+# define __NR_futex __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_futex_time64
+# define __NR_futex_time64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_futimesat
+# define __NR_futimesat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_get_kernel_syms
+# define __NR_get_kernel_syms __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_get_mempolicy
+# define __NR_get_mempolicy __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_get_robust_list
+# define __NR_get_robust_list __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_get_thread_area
+# define __NR_get_thread_area __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getcpu
+# define __NR_getcpu __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getcwd
+# define __NR_getcwd __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getdents
+# define __NR_getdents __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getdents64
+# define __NR_getdents64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getdomainname
+# define __NR_getdomainname __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getegid
+# define __NR_getegid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getegid32
+# define __NR_getegid32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_geteuid
+# define __NR_geteuid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_geteuid32
+# define __NR_geteuid32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getgid
+# define __NR_getgid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getgid32
+# define __NR_getgid32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getgroups
+# define __NR_getgroups __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getgroups32
+# define __NR_getgroups32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getitimer
+# define __NR_getitimer __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getpagesize
+# define __NR_getpagesize __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getpeername
+# define __NR_getpeername __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getpgid
+# define __NR_getpgid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getpgrp
+# define __NR_getpgrp __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getpid
+# define __NR_getpid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getpmsg
+# define __NR_getpmsg __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getppid
+# define __NR_getppid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getpriority
+# define __NR_getpriority __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getrandom
+# define __NR_getrandom __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getresgid
+# define __NR_getresgid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getresgid32
+# define __NR_getresgid32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getresuid
+# define __NR_getresuid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getresuid32
+# define __NR_getresuid32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getrlimit
+# define __NR_getrlimit __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getrusage
+# define __NR_getrusage __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getsid
+# define __NR_getsid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getsockname
+# define __NR_getsockname __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getsockopt
+# define __NR_getsockopt __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_gettid
+# define __NR_gettid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_gettimeofday
+# define __NR_gettimeofday __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getuid
+# define __NR_getuid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getuid32
+# define __NR_getuid32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getunwind
+# define __NR_getunwind __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_getxattr
+# define __NR_getxattr __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_gtty
+# define __NR_gtty __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_idle
+# define __NR_idle __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_init_module
+# define __NR_init_module __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_inotify_add_watch
+# define __NR_inotify_add_watch __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_inotify_init
+# define __NR_inotify_init __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_inotify_init1
+# define __NR_inotify_init1 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_inotify_rm_watch
+# define __NR_inotify_rm_watch __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_io_cancel
+# define __NR_io_cancel __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_io_destroy
+# define __NR_io_destroy __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_io_getevents
+# define __NR_io_getevents __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_io_pgetevents
+# define __NR_io_pgetevents __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_io_pgetevents_time64
+# define __NR_io_pgetevents_time64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_io_setup
+# define __NR_io_setup __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_io_submit
+# define __NR_io_submit __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_io_uring_enter
+# define __NR_io_uring_enter __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_io_uring_register
+# define __NR_io_uring_register __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_io_uring_setup
+# define __NR_io_uring_setup __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_ioctl
+# define __NR_ioctl __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_ioperm
+# define __NR_ioperm __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_iopl
+# define __NR_iopl __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_ioprio_get
+# define __NR_ioprio_get __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_ioprio_set
+# define __NR_ioprio_set __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_ipc
+# define __NR_ipc __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_kcmp
+# define __NR_kcmp __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_kern_features
+# define __NR_kern_features __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_kexec_file_load
+# define __NR_kexec_file_load __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_kexec_load
+# define __NR_kexec_load __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_keyctl
+# define __NR_keyctl __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_kill
+# define __NR_kill __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_lchown
+# define __NR_lchown __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_lchown32
+# define __NR_lchown32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_lgetxattr
+# define __NR_lgetxattr __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_link
+# define __NR_link __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_linkat
+# define __NR_linkat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_listen
+# define __NR_listen __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_listxattr
+# define __NR_listxattr __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_llistxattr
+# define __NR_llistxattr __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_lock
+# define __NR_lock __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_lookup_dcookie
+# define __NR_lookup_dcookie __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_lremovexattr
+# define __NR_lremovexattr __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_lseek
+# define __NR_lseek __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_lsetxattr
+# define __NR_lsetxattr __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_lstat
+# define __NR_lstat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_lstat64
+# define __NR_lstat64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_madvise
+# define __NR_madvise __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_madvise1
+# define __NR_madvise1 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mbind
+# define __NR_mbind __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_membarrier
+# define __NR_membarrier __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_memfd_create
+# define __NR_memfd_create __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_memory_ordering
+# define __NR_memory_ordering __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_migrate_pages
+# define __NR_migrate_pages __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mincore
+# define __NR_mincore __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mkdir
+# define __NR_mkdir __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mkdirat
+# define __NR_mkdirat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mknod
+# define __NR_mknod __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mknodat
+# define __NR_mknodat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mlock
+# define __NR_mlock __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mlock2
+# define __NR_mlock2 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mlockall
+# define __NR_mlockall __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mmap
+# define __NR_mmap __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mmap2
+# define __NR_mmap2 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_modify_ldt
+# define __NR_modify_ldt __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mount
+# define __NR_mount __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_move_mount
+# define __NR_move_mount __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_move_pages
+# define __NR_move_pages __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mprotect
+# define __NR_mprotect __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mpx
+# define __NR_mpx __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mq_getsetattr
+# define __NR_mq_getsetattr __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mq_notify
+# define __NR_mq_notify __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mq_open
+# define __NR_mq_open __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mq_timedreceive
+# define __NR_mq_timedreceive __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mq_timedreceive_time64
+# define __NR_mq_timedreceive_time64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mq_timedsend
+# define __NR_mq_timedsend __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mq_timedsend_time64
+# define __NR_mq_timedsend_time64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mq_unlink
+# define __NR_mq_unlink __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_mremap
+# define __NR_mremap __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_msgctl
+# define __NR_msgctl __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_msgget
+# define __NR_msgget __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_msgrcv
+# define __NR_msgrcv __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_msgsnd
+# define __NR_msgsnd __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_msync
+# define __NR_msync __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_multiplexer
+# define __NR_multiplexer __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_munlock
+# define __NR_munlock __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_munlockall
+# define __NR_munlockall __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_munmap
+# define __NR_munmap __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_name_to_handle_at
+# define __NR_name_to_handle_at __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_nanosleep
+# define __NR_nanosleep __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_newfstatat
+# define __NR_newfstatat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_nfsservctl
+# define __NR_nfsservctl __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_ni_syscall
+# define __NR_ni_syscall __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_nice
+# define __NR_nice __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_old_getpagesize
+# define __NR_old_getpagesize __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_oldfstat
+# define __NR_oldfstat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_oldlstat
+# define __NR_oldlstat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_oldolduname
+# define __NR_oldolduname __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_oldstat
+# define __NR_oldstat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_olduname
+# define __NR_olduname __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_open
+# define __NR_open __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_open_by_handle_at
+# define __NR_open_by_handle_at __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_open_tree
+# define __NR_open_tree __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_openat
+# define __NR_openat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_openat2
+# define __NR_openat2 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pause
+# define __NR_pause __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pciconfig_iobase
+# define __NR_pciconfig_iobase __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pciconfig_read
+# define __NR_pciconfig_read __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pciconfig_write
+# define __NR_pciconfig_write __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_perf_event_open
+# define __NR_perf_event_open __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_perfctr
+# define __NR_perfctr __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_perfmonctl
+# define __NR_perfmonctl __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_personality
+# define __NR_personality __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pidfd_getfd
+# define __NR_pidfd_getfd __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pidfd_open
+# define __NR_pidfd_open __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pidfd_send_signal
+# define __NR_pidfd_send_signal __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pipe
+# define __NR_pipe __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pipe2
+# define __NR_pipe2 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pivot_root
+# define __NR_pivot_root __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pkey_alloc
+# define __NR_pkey_alloc __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pkey_free
+# define __NR_pkey_free __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pkey_mprotect
+# define __NR_pkey_mprotect __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_poll
+# define __NR_poll __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_ppoll
+# define __NR_ppoll __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_ppoll_time64
+# define __NR_ppoll_time64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_prctl
+# define __NR_prctl __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pread64
+# define __NR_pread64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_preadv
+# define __NR_preadv __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_preadv2
+# define __NR_preadv2 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_prlimit64
+# define __NR_prlimit64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_process_vm_readv
+# define __NR_process_vm_readv __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_process_vm_writev
+# define __NR_process_vm_writev __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_prof
+# define __NR_prof __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_profil
+# define __NR_profil __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pselect6
+# define __NR_pselect6 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pselect6_time64
+# define __NR_pselect6_time64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_ptrace
+# define __NR_ptrace __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_putpmsg
+# define __NR_putpmsg __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pwrite64
+# define __NR_pwrite64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pwritev
+# define __NR_pwritev __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_pwritev2
+# define __NR_pwritev2 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_query_module
+# define __NR_query_module __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_quotactl
+# define __NR_quotactl __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_read
+# define __NR_read __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_readahead
+# define __NR_readahead __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_readdir
+# define __NR_readdir __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_readlink
+# define __NR_readlink __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_readlinkat
+# define __NR_readlinkat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_readv
+# define __NR_readv __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_reboot
+# define __NR_reboot __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_recv
+# define __NR_recv __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_recvfrom
+# define __NR_recvfrom __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_recvmmsg
+# define __NR_recvmmsg __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_recvmmsg_time64
+# define __NR_recvmmsg_time64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_recvmsg
+# define __NR_recvmsg __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_remap_file_pages
+# define __NR_remap_file_pages __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_removexattr
+# define __NR_removexattr __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_rename
+# define __NR_rename __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_renameat
+# define __NR_renameat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_renameat2
+# define __NR_renameat2 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_request_key
+# define __NR_request_key __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_reserved177
+# define __NR_reserved177 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_reserved193
+# define __NR_reserved193 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_reserved221
+# define __NR_reserved221 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_reserved82
+# define __NR_reserved82 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_restart_syscall
+# define __NR_restart_syscall __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_rmdir
+# define __NR_rmdir __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_rseq
+# define __NR_rseq __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_rt_sigaction
+# define __NR_rt_sigaction __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_rt_sigpending
+# define __NR_rt_sigpending __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_rt_sigprocmask
+# define __NR_rt_sigprocmask __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_rt_sigqueueinfo
+# define __NR_rt_sigqueueinfo __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_rt_sigreturn
+# define __NR_rt_sigreturn __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_rt_sigsuspend
+# define __NR_rt_sigsuspend __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_rt_sigtimedwait
+# define __NR_rt_sigtimedwait __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_rt_sigtimedwait_time64
+# define __NR_rt_sigtimedwait_time64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_rt_tgsigqueueinfo
+# define __NR_rt_tgsigqueueinfo __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_rtas
+# define __NR_rtas __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_s390_guarded_storage
+# define __NR_s390_guarded_storage __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_s390_pci_mmio_read
+# define __NR_s390_pci_mmio_read __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_s390_pci_mmio_write
+# define __NR_s390_pci_mmio_write __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_s390_runtime_instr
+# define __NR_s390_runtime_instr __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_s390_sthyi
+# define __NR_s390_sthyi __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sched_get_affinity
+# define __NR_sched_get_affinity __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sched_get_priority_max
+# define __NR_sched_get_priority_max __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sched_get_priority_min
+# define __NR_sched_get_priority_min __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sched_getaffinity
+# define __NR_sched_getaffinity __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sched_getattr
+# define __NR_sched_getattr __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sched_getparam
+# define __NR_sched_getparam __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sched_getscheduler
+# define __NR_sched_getscheduler __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sched_rr_get_interval
+# define __NR_sched_rr_get_interval __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sched_rr_get_interval_time64
+# define __NR_sched_rr_get_interval_time64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sched_set_affinity
+# define __NR_sched_set_affinity __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sched_setaffinity
+# define __NR_sched_setaffinity __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sched_setattr
+# define __NR_sched_setattr __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sched_setparam
+# define __NR_sched_setparam __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sched_setscheduler
+# define __NR_sched_setscheduler __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sched_yield
+# define __NR_sched_yield __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_seccomp
+# define __NR_seccomp __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_security
+# define __NR_security __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_select
+# define __NR_select __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_semctl
+# define __NR_semctl __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_semget
+# define __NR_semget __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_semop
+# define __NR_semop __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_semtimedop
+# define __NR_semtimedop __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_semtimedop_time64
+# define __NR_semtimedop_time64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_send
+# define __NR_send __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sendfile
+# define __NR_sendfile __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sendfile64
+# define __NR_sendfile64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sendmmsg
+# define __NR_sendmmsg __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sendmsg
+# define __NR_sendmsg __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sendto
+# define __NR_sendto __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_set_mempolicy
+# define __NR_set_mempolicy __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_set_robust_list
+# define __NR_set_robust_list __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_set_thread_area
+# define __NR_set_thread_area __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_set_tid_address
+# define __NR_set_tid_address __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setdomainname
+# define __NR_setdomainname __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setfsgid
+# define __NR_setfsgid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setfsgid32
+# define __NR_setfsgid32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setfsuid
+# define __NR_setfsuid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setfsuid32
+# define __NR_setfsuid32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setgid
+# define __NR_setgid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setgid32
+# define __NR_setgid32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setgroups
+# define __NR_setgroups __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setgroups32
+# define __NR_setgroups32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sethostname
+# define __NR_sethostname __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setitimer
+# define __NR_setitimer __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setns
+# define __NR_setns __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setpgid
+# define __NR_setpgid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setpriority
+# define __NR_setpriority __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setregid
+# define __NR_setregid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setregid32
+# define __NR_setregid32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setresgid
+# define __NR_setresgid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setresgid32
+# define __NR_setresgid32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setresuid
+# define __NR_setresuid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setresuid32
+# define __NR_setresuid32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setreuid
+# define __NR_setreuid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setreuid32
+# define __NR_setreuid32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setrlimit
+# define __NR_setrlimit __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setsid
+# define __NR_setsid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setsockopt
+# define __NR_setsockopt __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_settimeofday
+# define __NR_settimeofday __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setuid
+# define __NR_setuid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setuid32
+# define __NR_setuid32 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_setxattr
+# define __NR_setxattr __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sgetmask
+# define __NR_sgetmask __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_shmat
+# define __NR_shmat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_shmctl
+# define __NR_shmctl __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_shmdt
+# define __NR_shmdt __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_shmget
+# define __NR_shmget __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_shutdown
+# define __NR_shutdown __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sigaction
+# define __NR_sigaction __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sigaltstack
+# define __NR_sigaltstack __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_signal
+# define __NR_signal __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_signalfd
+# define __NR_signalfd __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_signalfd4
+# define __NR_signalfd4 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sigpending
+# define __NR_sigpending __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sigprocmask
+# define __NR_sigprocmask __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sigreturn
+# define __NR_sigreturn __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sigsuspend
+# define __NR_sigsuspend __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_socket
+# define __NR_socket __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_socketcall
+# define __NR_socketcall __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_socketpair
+# define __NR_socketpair __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_splice
+# define __NR_splice __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_spu_create
+# define __NR_spu_create __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_spu_run
+# define __NR_spu_run __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_ssetmask
+# define __NR_ssetmask __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_stat
+# define __NR_stat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_stat64
+# define __NR_stat64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_statfs
+# define __NR_statfs __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_statfs64
+# define __NR_statfs64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_statx
+# define __NR_statx __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_stime
+# define __NR_stime __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_stty
+# define __NR_stty __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_subpage_prot
+# define __NR_subpage_prot __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_swapcontext
+# define __NR_swapcontext __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_swapoff
+# define __NR_swapoff __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_swapon
+# define __NR_swapon __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_switch_endian
+# define __NR_switch_endian __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_symlink
+# define __NR_symlink __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_symlinkat
+# define __NR_symlinkat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sync
+# define __NR_sync __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sync_file_range
+# define __NR_sync_file_range __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sync_file_range2
+# define __NR_sync_file_range2 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_syncfs
+# define __NR_syncfs __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sys_debug_setcontext
+# define __NR_sys_debug_setcontext __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_syscall
+# define __NR_syscall __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sysfs
+# define __NR_sysfs __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sysinfo
+# define __NR_sysinfo __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_syslog
+# define __NR_syslog __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_sysmips
+# define __NR_sysmips __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_tee
+# define __NR_tee __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_tgkill
+# define __NR_tgkill __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_time
+# define __NR_time __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_timer_create
+# define __NR_timer_create __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_timer_delete
+# define __NR_timer_delete __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_timer_getoverrun
+# define __NR_timer_getoverrun __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_timer_gettime
+# define __NR_timer_gettime __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_timer_gettime64
+# define __NR_timer_gettime64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_timer_settime
+# define __NR_timer_settime __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_timer_settime64
+# define __NR_timer_settime64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_timerfd
+# define __NR_timerfd __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_timerfd_create
+# define __NR_timerfd_create __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_timerfd_gettime
+# define __NR_timerfd_gettime __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_timerfd_gettime64
+# define __NR_timerfd_gettime64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_timerfd_settime
+# define __NR_timerfd_settime __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_timerfd_settime64
+# define __NR_timerfd_settime64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_times
+# define __NR_times __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_tkill
+# define __NR_tkill __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_truncate
+# define __NR_truncate __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_truncate64
+# define __NR_truncate64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_tuxcall
+# define __NR_tuxcall __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_ugetrlimit
+# define __NR_ugetrlimit __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_ulimit
+# define __NR_ulimit __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_umask
+# define __NR_umask __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_umount
+# define __NR_umount __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_umount2
+# define __NR_umount2 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_uname
+# define __NR_uname __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_unlink
+# define __NR_unlink __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_unlinkat
+# define __NR_unlinkat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_unshare
+# define __NR_unshare __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_unused109
+# define __NR_unused109 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_unused150
+# define __NR_unused150 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_unused18
+# define __NR_unused18 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_unused28
+# define __NR_unused28 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_unused59
+# define __NR_unused59 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_unused84
+# define __NR_unused84 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_uselib
+# define __NR_uselib __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_userfaultfd
+# define __NR_userfaultfd __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_ustat
+# define __NR_ustat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_utime
+# define __NR_utime __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_utimensat
+# define __NR_utimensat __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_utimensat_time64
+# define __NR_utimensat_time64 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_utimes
+# define __NR_utimes __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_utrap_install
+# define __NR_utrap_install __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_vfork
+# define __NR_vfork __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_vhangup
+# define __NR_vhangup __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_vm86
+# define __NR_vm86 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_vm86old
+# define __NR_vm86old __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_vmsplice
+# define __NR_vmsplice __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_vserver
+# define __NR_vserver __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_wait4
+# define __NR_wait4 __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_waitid
+# define __NR_waitid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_waitpid
+# define __NR_waitpid __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_write
+# define __NR_write __LTP__NR_INVALID_SYSCALL
+# endif
+# ifndef __NR_writev
+# define __NR_writev __LTP__NR_INVALID_SYSCALL
+# endif
+#endif
diff --git a/src/kernel/tests/include/lapi/tcp.h b/src/kernel/tests/include/lapi/tcp.h
new file mode 100644
index 0000000..bb98f28
--- /dev/null
+++ b/src/kernel/tests/include/lapi/tcp.h
@@ -0,0 +1,19 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2017 Petr Vorel <pvorel@suse.cz>
+ */
+
+#ifndef LAPI_TCP_H__
+#define LAPI_TCP_H__
+
+#include <netinet/tcp.h>
+
+#ifndef TCP_FASTOPEN
+# define TCP_FASTOPEN 23
+#endif
+
+#ifndef TCP_FASTOPEN_CONNECT
+# define TCP_FASTOPEN_CONNECT 30 /* Attempt FastOpen with connect */
+#endif
+
+#endif /* LAPI_TCP_H__ */
diff --git a/src/kernel/tests/include/lapi/tee.h b/src/kernel/tests/include/lapi/tee.h
new file mode 100644
index 0000000..422e811
--- /dev/null
+++ b/src/kernel/tests/include/lapi/tee.h
@@ -0,0 +1,20 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) International Business Machines Corp., 2007
+ * Copyright (c) 2014 Fujitsu Ltd.
+ */
+
+#ifndef TEE_H
+#define TEE_H
+
+#include "config.h"
+#include "lapi/syscalls.h"
+
+#if !defined(HAVE_TEE)
+ssize_t tee(int fd_in, int fd_out, size_t len, unsigned int flags)
+{
+ return tst_syscall(__NR_tee, fd_in, fd_out, len, flags);
+}
+#endif
+
+#endif /* TEE_H */
diff --git a/src/kernel/tests/include/lapi/termbits.h b/src/kernel/tests/include/lapi/termbits.h
new file mode 100644
index 0000000..d79da08
--- /dev/null
+++ b/src/kernel/tests/include/lapi/termbits.h
@@ -0,0 +1,13 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2018 Linux Test Project
+ */
+
+#ifndef LAPI_TERMBITS_H__
+#define LAPI_TERMBITS_H__
+
+#ifndef EXTPROC
+# define EXTPROC 0200000
+#endif
+
+#endif
diff --git a/src/kernel/tests/include/lapi/timerfd.h b/src/kernel/tests/include/lapi/timerfd.h
new file mode 100644
index 0000000..50e0972
--- /dev/null
+++ b/src/kernel/tests/include/lapi/timerfd.h
@@ -0,0 +1,41 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) International Business Machines Corp., 2007
+ * Copyright (c) 2014 Fujitsu Ltd.
+ */
+
+#ifndef TIMERFD_H
+#define TIMERFD_H
+
+#include <time.h>
+#include "config.h"
+#include "lapi/syscalls.h"
+
+#ifdef HAVE_SYS_TIMERFD_H
+#include <sys/timerfd.h>
+#endif
+
+#if !defined(HAVE_TIMERFD_CREATE)
+int timerfd_create(int clockid, int flags)
+{
+ return ltp_syscall(__NR_timerfd_create, clockid, flags);
+}
+#endif
+
+#if !defined(HAVE_TIMERFD_GETTIME)
+int timerfd_settime(int fd, int flags, const struct itimerspec *new_value,
+ struct itimerspec *old_value)
+{
+ return ltp_syscall(__NR_timerfd_settime, fd, flags, new_value,
+ old_value);
+}
+#endif
+
+#if !defined(HAVE_TIMERFD_SETTIME)
+int timerfd_gettime(int fd, struct itimerspec *curr_value)
+{
+ return ltp_syscall(__NR_timerfd_gettime, fd, curr_value);
+}
+#endif
+
+#endif /* TIMERFD_H */
diff --git a/src/kernel/tests/include/lapi/timex.h b/src/kernel/tests/include/lapi/timex.h
new file mode 100644
index 0000000..c2c9e4d
--- /dev/null
+++ b/src/kernel/tests/include/lapi/timex.h
@@ -0,0 +1,30 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2019 FUJITSU LIMITED. All rights reserved.
+ * Author: Yang Xu <xuyang2018.jy@cn.fujitsu.com>
+ */
+
+#ifndef LAPI_TIMEX_H__
+# define LAPI_TIMEX_H__
+
+#define ADJ_ALL (ADJ_OFFSET | ADJ_FREQUENCY | ADJ_MAXERROR | \
+ ADJ_ESTERROR | ADJ_STATUS | ADJ_TIMECONST | \
+ ADJ_TICK)
+
+#ifndef ADJ_OFFSET_SS_READ
+# define ADJ_OFFSET_SS_READ 0xa001
+#endif
+
+#ifndef ADJ_NANO
+# define ADJ_NANO 0x2000
+#endif
+
+#ifndef STA_NANO
+# define STA_NANO 0x2000
+#endif
+
+#ifndef ADJ_MICRO
+# define ADJ_MICRO 0x1000
+#endif
+
+#endif/* LAPI_TIMEX_H__ */
diff --git a/src/kernel/tests/include/lapi/tty.h b/src/kernel/tests/include/lapi/tty.h
new file mode 100644
index 0000000..6122145
--- /dev/null
+++ b/src/kernel/tests/include/lapi/tty.h
@@ -0,0 +1,21 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2020 Petr Vorel <pvorel@suse.cz>
+ */
+
+#ifndef LAPI_TTY_H
+#define LAPI_TTY_H
+
+#ifdef HAVE_LINUX_TTY_H
+# include <linux/tty.h>
+#endif
+
+#ifndef N_HDLC
+# define N_HDLC 13
+#endif
+
+#ifndef N_SLCAN
+# define N_SLCAN 17 /* Serial / USB serial CAN Adaptors */
+#endif
+
+#endif /* LAPI_TTY_H */
diff --git a/src/kernel/tests/include/lapi/udp.h b/src/kernel/tests/include/lapi/udp.h
new file mode 100644
index 0000000..5c73dd3
--- /dev/null
+++ b/src/kernel/tests/include/lapi/udp.h
@@ -0,0 +1,18 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2018 Oracle and/or its affiliates.
+ */
+
+#ifndef LAPI_UDP_H__
+#define LAPI_UDP_H__
+
+#include <netinet/udp.h>
+
+#ifndef UDPLITE_SEND_CSCOV
+# define UDPLITE_SEND_CSCOV 10 /* sender partial coverage (as sent) */
+#endif
+#ifndef UDPLITE_RECV_CSCOV
+# define UDPLITE_RECV_CSCOV 11 /* receiver partial coverage (threshold ) */
+#endif
+
+#endif /* LAPI_UDP_H__ */
diff --git a/src/kernel/tests/include/lapi/ustat.h b/src/kernel/tests/include/lapi/ustat.h
new file mode 100644
index 0000000..98633e7
--- /dev/null
+++ b/src/kernel/tests/include/lapi/ustat.h
@@ -0,0 +1,22 @@
+//SPDX-License-Identifier: GPL-2.0-or-later
+
+#ifndef LAPI_USTAT_H
+#define LAPI_USTAT_H
+
+#include "config.h"
+
+#include <sys/types.h>
+
+#ifdef HAVE_SYS_USTAT_H
+# include <sys/ustat.h>
+#elif HAVE_LINUX_TYPES_H
+# include <linux/types.h>
+struct ustat {
+ __kernel_daddr_t f_tfree;
+ ino_t f_tinode;
+ char f_fname[6];
+ char f_fpack[6];
+};
+#endif
+
+#endif /* LAPI_USTAT_H */
diff --git a/src/kernel/tests/include/lapi/utime.h b/src/kernel/tests/include/lapi/utime.h
new file mode 100644
index 0000000..dbfaa55
--- /dev/null
+++ b/src/kernel/tests/include/lapi/utime.h
@@ -0,0 +1,16 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2013 Oracle and/or its affiliates. All Rights Reserved.
+ */
+
+#ifndef __UTIME_H__
+
+#ifndef UTIME_NOW
+# define UTIME_NOW ((1l << 30) - 1l)
+#endif
+
+#ifndef UTIME_OMIT
+# define UTIME_OMIT ((1l << 30) - 2l)
+#endif
+
+#endif /* __UTIME_H__ */
diff --git a/src/kernel/tests/include/lapi/utsname.h b/src/kernel/tests/include/lapi/utsname.h
new file mode 100644
index 0000000..6209eac
--- /dev/null
+++ b/src/kernel/tests/include/lapi/utsname.h
@@ -0,0 +1,16 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2019 Petr Vorel <petr.vorel@gmail.com>
+ */
+
+#ifdef HAVE_SYS_UTSNAME_H
+# include <sys/utsname.h>
+#endif
+
+#ifndef _UTSNAME_LENGTH
+# define _UTSNAME_LENGTH 65
+#endif
+
+#ifndef _UTSNAME_DOMAIN_LENGTH
+# define _UTSNAME_DOMAIN_LENGTH _UTSNAME_LENGTH
+#endif
diff --git a/src/kernel/tests/include/lapi/vmsplice.h b/src/kernel/tests/include/lapi/vmsplice.h
new file mode 100644
index 0000000..ba0fcca
--- /dev/null
+++ b/src/kernel/tests/include/lapi/vmsplice.h
@@ -0,0 +1,23 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) International Business Machines Corp., 2007
+ * Copyright (c) 2014 Cyril Hrubis <chrubis@suse.cz>
+ */
+
+#ifndef VMSPLICE_H
+#define VMSPLICE_H
+
+#include "config.h"
+#include "lapi/syscalls.h"
+
+#include "lapi/iovec.h"
+
+#if !defined(HAVE_VMSPLICE)
+ssize_t vmsplice(int fd, const struct iovec *iov,
+ unsigned long nr_segs, unsigned int flags)
+{
+ return tst_syscall(__NR_vmsplice, fd, iov, nr_segs, flags);
+}
+#endif
+
+#endif /* VMSPLICE_H */
diff --git a/src/kernel/tests/include/lapi/xfrm.h b/src/kernel/tests/include/lapi/xfrm.h
new file mode 100644
index 0000000..d905120
--- /dev/null
+++ b/src/kernel/tests/include/lapi/xfrm.h
@@ -0,0 +1,17 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2018 Linux Test Project
+ */
+
+#ifndef LAPI_XFRM_H__
+#define LAPI_XFRM_H__
+
+#ifndef XFRMNLGRP_NONE
+# define XFRMNLGRP_NONE 0
+#endif
+
+#ifndef XFRM_MSG_GETPOLICY
+# define XFRM_MSG_GETPOLICY 21
+#endif
+
+#endif
diff --git a/src/kernel/tests/include/lapi/xloop.h b/src/kernel/tests/include/lapi/xloop.h
new file mode 100644
index 0000000..769d1f0
--- /dev/null
+++ b/src/kernel/tests/include/lapi/xloop.h
@@ -0,0 +1,55 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (c) 2020 FUJITSU LIMITED. All rights reserved.
+ * Author: Yang Xu <xuyang2018.jy@cn.fujitsu.com>
+ */
+#ifndef LAPI_LOOP_H
+#define LAPI_LOOP_H
+
+#include "config.h"
+#include <linux/types.h>
+#include <uapi_xloop.h>
+
+#ifndef LO_FLAGS_PARTSCAN
+# define LO_FLAGS_PARTSCAN 8
+#endif
+
+#ifndef LO_FLAGS_DIRECT_IO
+# define LO_FLAGS_DIRECT_IO 16
+#endif
+
+#ifndef LOOP_SET_CAPACITY
+# define LOOP_SET_CAPACITY 0x4C07
+#endif
+
+#ifndef LOOP_SET_DIRECT_IO
+# define LOOP_SET_DIRECT_IO 0x4C08
+#endif
+
+#ifndef LOOP_SET_BLOCK_SIZE
+# define LOOP_SET_BLOCK_SIZE 0x4C09
+#endif
+
+#ifndef LOOP_CONFIGURE
+# define LOOP_CONFIGURE 0x4C0A
+#endif
+
+#ifndef HAVE_STRUCT_LOOP_CONFIG
+/*
+ * struct loop_config - Complete configuration for a loop device.
+ * @fd: fd of the file to be used as a backing file for the loop device.
+ * @block_size: block size to use; ignored if 0.
+ * @info: struct loop_info64 to configure the loop device with.
+ *
+ * This structure is used with the LOOP_CONFIGURE ioctl, and can be used to
+ * atomically setup and configure all loop device parameters at once.
+ */
+struct xloop_config {
+ __u32 fd;
+ __u32 block_size;
+ struct xloop_info64 info;
+ __u64 __reserved[8];
+};
+#endif
+
+#endif