diff -Nru libseccomp-2.4.1/build-aux/config.guess libseccomp-2.4.3/build-aux/config.guess --- libseccomp-2.4.1/build-aux/config.guess 2019-04-17 21:02:40.436271313 +0000 +++ libseccomp-2.4.3/build-aux/config.guess 2020-03-02 17:45:52.948766606 +0000 @@ -2,7 +2,7 @@ # Attempt to guess a canonical system name. # Copyright 1992-2018 Free Software Foundation, Inc. -timestamp='2018-03-08' +timestamp='2018-08-29' # This file is free software; you can redistribute it and/or modify it # under the terms of the GNU General Public License as published by @@ -84,8 +84,6 @@ exit 1 fi -trap 'exit 1' 1 2 15 - # CC_FOR_BUILD -- compiler used by this script. Note that the use of a # compiler to aid in system detection is discouraged as it requires # temporary files to be created and, as you can see below, it is a @@ -96,34 +94,39 @@ # Portable tmp directory creation inspired by the Autoconf team. -set_cc_for_build=' -trap "exitcode=\$?; (rm -f \$tmpfiles 2>/dev/null; rmdir \$tmp 2>/dev/null) && exit \$exitcode" 0 ; -trap "rm -f \$tmpfiles 2>/dev/null; rmdir \$tmp 2>/dev/null; exit 1" 1 2 13 15 ; -: ${TMPDIR=/tmp} ; - { tmp=`(umask 077 && mktemp -d "$TMPDIR/cgXXXXXX") 2>/dev/null` && test -n "$tmp" && test -d "$tmp" ; } || - { test -n "$RANDOM" && tmp=$TMPDIR/cg$$-$RANDOM && (umask 077 && mkdir $tmp) ; } || - { tmp=$TMPDIR/cg-$$ && (umask 077 && mkdir $tmp) && echo "Warning: creating insecure temp directory" >&2 ; } || - { echo "$me: cannot create a temporary directory in $TMPDIR" >&2 ; exit 1 ; } ; -dummy=$tmp/dummy ; -tmpfiles="$dummy.c $dummy.o $dummy.rel $dummy" ; -case $CC_FOR_BUILD,$HOST_CC,$CC in - ,,) echo "int x;" > "$dummy.c" ; - for c in cc gcc c89 c99 ; do - if ($c -c -o "$dummy.o" "$dummy.c") >/dev/null 2>&1 ; then - CC_FOR_BUILD="$c"; break ; - fi ; - done ; - if test x"$CC_FOR_BUILD" = x ; then - CC_FOR_BUILD=no_compiler_found ; - fi - ;; - ,,*) CC_FOR_BUILD=$CC ;; - ,*,*) CC_FOR_BUILD=$HOST_CC ;; -esac ; set_cc_for_build= ;' +tmp= +# shellcheck disable=SC2172 +trap 'test -z "$tmp" || rm -fr "$tmp"' 1 2 13 15 +trap 'exitcode=$?; test -z "$tmp" || rm -fr "$tmp"; exit $exitcode' 0 + +set_cc_for_build() { + : "${TMPDIR=/tmp}" + # shellcheck disable=SC2039 + { tmp=`(umask 077 && mktemp -d "$TMPDIR/cgXXXXXX") 2>/dev/null` && test -n "$tmp" && test -d "$tmp" ; } || + { test -n "$RANDOM" && tmp=$TMPDIR/cg$$-$RANDOM && (umask 077 && mkdir "$tmp" 2>/dev/null) ; } || + { tmp=$TMPDIR/cg-$$ && (umask 077 && mkdir "$tmp" 2>/dev/null) && echo "Warning: creating insecure temp directory" >&2 ; } || + { echo "$me: cannot create a temporary directory in $TMPDIR" >&2 ; exit 1 ; } + dummy=$tmp/dummy + case ${CC_FOR_BUILD-},${HOST_CC-},${CC-} in + ,,) echo "int x;" > "$dummy.c" + for driver in cc gcc c89 c99 ; do + if ($driver -c -o "$dummy.o" "$dummy.c") >/dev/null 2>&1 ; then + CC_FOR_BUILD="$driver" + break + fi + done + if test x"$CC_FOR_BUILD" = x ; then + CC_FOR_BUILD=no_compiler_found + fi + ;; + ,,*) CC_FOR_BUILD=$CC ;; + ,*,*) CC_FOR_BUILD=$HOST_CC ;; + esac +} # This is needed to find uname on a Pyramid OSx when run in the BSD universe. # (ghazi@noc.rutgers.edu 1994-08-24) -if (test -f /.attbin/uname) >/dev/null 2>&1 ; then +if test -f /.attbin/uname ; then PATH=$PATH:/.attbin ; export PATH fi @@ -138,7 +141,7 @@ # We could probably try harder. LIBC=gnu - eval "$set_cc_for_build" + set_cc_for_build cat <<-EOF > "$dummy.c" #include #if defined(__UCLIBC__) @@ -199,7 +202,7 @@ os=netbsdelf ;; arm*|i386|m68k|ns32k|sh3*|sparc|vax) - eval "$set_cc_for_build" + set_cc_for_build if echo __ELF__ | $CC_FOR_BUILD -E - 2>/dev/null \ | grep -q __ELF__ then @@ -237,7 +240,7 @@ # Since CPU_TYPE-MANUFACTURER-KERNEL-OPERATING_SYSTEM: # contains redundant information, the shorter form: # CPU_TYPE-MANUFACTURER-OPERATING_SYSTEM is used. - echo "$machine-${os}${release}${abi}" + echo "$machine-${os}${release}${abi-}" exit ;; *:Bitrig:*:*) UNAME_MACHINE_ARCH=`arch | sed 's/Bitrig.//'` @@ -389,20 +392,15 @@ echo i386-pc-auroraux"$UNAME_RELEASE" exit ;; i86pc:SunOS:5.*:* | i86xen:SunOS:5.*:*) - eval "$set_cc_for_build" - SUN_ARCH=i386 - # If there is a compiler, see if it is configured for 64-bit objects. - # Note that the Sun cc does not turn __LP64__ into 1 like gcc does. - # This test works for both compilers. - if [ "$CC_FOR_BUILD" != no_compiler_found ]; then - if (echo '#ifdef __amd64'; echo IS_64BIT_ARCH; echo '#endif') | \ - (CCOPTS="" $CC_FOR_BUILD -E - 2>/dev/null) | \ - grep IS_64BIT_ARCH >/dev/null - then - SUN_ARCH=x86_64 - fi - fi - echo "$SUN_ARCH"-pc-solaris2"`echo "$UNAME_RELEASE"|sed -e 's/[^.]*//'`" + UNAME_REL="`echo "$UNAME_RELEASE" | sed -e 's/[^.]*//'`" + case `isainfo -b` in + 32) + echo i386-pc-solaris2"$UNAME_REL" + ;; + 64) + echo x86_64-pc-solaris2"$UNAME_REL" + ;; + esac exit ;; sun4*:SunOS:6*:*) # According to config.sub, this is the proper way to canonicalize @@ -482,7 +480,7 @@ echo clipper-intergraph-clix"$UNAME_RELEASE" exit ;; mips:*:*:UMIPS | mips:*:*:RISCos) - eval "$set_cc_for_build" + set_cc_for_build sed 's/^ //' << EOF > "$dummy.c" #ifdef __cplusplus #include /* for printf() prototype */ @@ -579,7 +577,7 @@ exit ;; *:AIX:2:3) if grep bos325 /usr/include/stdio.h >/dev/null 2>&1; then - eval "$set_cc_for_build" + set_cc_for_build sed 's/^ //' << EOF > "$dummy.c" #include @@ -660,7 +658,7 @@ esac fi if [ "$HP_ARCH" = "" ]; then - eval "$set_cc_for_build" + set_cc_for_build sed 's/^ //' << EOF > "$dummy.c" #define _HPUX_SOURCE @@ -700,7 +698,7 @@ esac if [ "$HP_ARCH" = hppa2.0w ] then - eval "$set_cc_for_build" + set_cc_for_build # hppa2.0w-hp-hpux* has a 64-bit kernel and a compiler generating # 32-bit code. hppa64-hp-hpux* has the same kernel and a compiler @@ -726,7 +724,7 @@ echo ia64-hp-hpux"$HPUX_REV" exit ;; 3050*:HI-UX:*:*) - eval "$set_cc_for_build" + set_cc_for_build sed 's/^ //' << EOF > "$dummy.c" #include int @@ -840,6 +838,17 @@ *:BSD/OS:*:*) echo "$UNAME_MACHINE"-unknown-bsdi"$UNAME_RELEASE" exit ;; + arm:FreeBSD:*:*) + UNAME_PROCESSOR=`uname -p` + set_cc_for_build + if echo __ARM_PCS_VFP | $CC_FOR_BUILD -E - 2>/dev/null \ + | grep -q __ARM_PCS_VFP + then + echo "${UNAME_PROCESSOR}"-unknown-freebsd"`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'`"-gnueabi + else + echo "${UNAME_PROCESSOR}"-unknown-freebsd"`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'`"-gnueabihf + fi + exit ;; *:FreeBSD:*:*) UNAME_PROCESSOR=`/usr/bin/uname -p` case "$UNAME_PROCESSOR" in @@ -894,8 +903,8 @@ # other systems with GNU libc and userland echo "$UNAME_MACHINE-unknown-`echo "$UNAME_SYSTEM" | sed 's,^[^/]*/,,' | tr "[:upper:]" "[:lower:]"``echo "$UNAME_RELEASE"|sed -e 's/[-(].*//'`-$LIBC" exit ;; - i*86:Minix:*:*) - echo "$UNAME_MACHINE"-pc-minix + *:Minix:*:*) + echo "$UNAME_MACHINE"-unknown-minix exit ;; aarch64:Linux:*:*) echo "$UNAME_MACHINE"-unknown-linux-"$LIBC" @@ -922,7 +931,7 @@ echo "$UNAME_MACHINE"-unknown-linux-"$LIBC" exit ;; arm*:Linux:*:*) - eval "$set_cc_for_build" + set_cc_for_build if echo __ARM_EABI__ | $CC_FOR_BUILD -E - 2>/dev/null \ | grep -q __ARM_EABI__ then @@ -971,7 +980,7 @@ echo "$UNAME_MACHINE"-unknown-linux-"$LIBC" exit ;; mips:Linux:*:* | mips64:Linux:*:*) - eval "$set_cc_for_build" + set_cc_for_build sed 's/^ //' << EOF > "$dummy.c" #undef CPU #undef ${UNAME_MACHINE} @@ -1285,7 +1294,7 @@ exit ;; *:Darwin:*:*) UNAME_PROCESSOR=`uname -p` || UNAME_PROCESSOR=unknown - eval "$set_cc_for_build" + set_cc_for_build if test "$UNAME_PROCESSOR" = unknown ; then UNAME_PROCESSOR=powerpc fi @@ -1358,6 +1367,7 @@ # "uname -m" is not consistent, so use $cputype instead. 386 # is converted to i386 for consistency with other x86 # operating systems. + # shellcheck disable=SC2154 if test "$cputype" = 386; then UNAME_MACHINE=i386 else diff -Nru libseccomp-2.4.1/build-aux/config.sub libseccomp-2.4.3/build-aux/config.sub --- libseccomp-2.4.1/build-aux/config.sub 2019-04-17 21:02:40.436271313 +0000 +++ libseccomp-2.4.3/build-aux/config.sub 2020-03-02 17:45:52.949766602 +0000 @@ -2,7 +2,7 @@ # Configuration validation subroutine script. # Copyright 1992-2018 Free Software Foundation, Inc. -timestamp='2018-03-08' +timestamp='2018-08-29' # This file is free software; you can redistribute it and/or modify it # under the terms of the GNU General Public License as published by @@ -110,1223 +110,1159 @@ exit 1;; esac -# Separate what the user gave into CPU-COMPANY and OS or KERNEL-OS (if any). -# Here we must recognize all the valid KERNEL-OS combinations. -maybe_os=`echo "$1" | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\2/'` -case $maybe_os in - nto-qnx* | linux-gnu* | linux-android* | linux-dietlibc | linux-newlib* | \ - linux-musl* | linux-uclibc* | uclinux-uclibc* | uclinux-gnu* | kfreebsd*-gnu* | \ - knetbsd*-gnu* | netbsd*-gnu* | netbsd*-eabi* | \ - kopensolaris*-gnu* | cloudabi*-eabi* | \ - storm-chaos* | os2-emx* | rtmk-nova*) - os=-$maybe_os - basic_machine=`echo "$1" | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\1/'` - ;; - android-linux) - os=-linux-android - basic_machine=`echo "$1" | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\1/'`-unknown - ;; - *) - basic_machine=`echo "$1" | sed 's/-[^-]*$//'` - if [ "$basic_machine" != "$1" ] - then os=`echo "$1" | sed 's/.*-/-/'` - else os=; fi - ;; -esac - -### Let's recognize common machines as not being operating systems so -### that things like config.sub decstation-3100 work. We also -### recognize some manufacturers as not being operating systems, so we -### can provide default operating systems below. -case $os in - -sun*os*) - # Prevent following clause from handling this invalid input. - ;; - -dec* | -mips* | -sequent* | -encore* | -pc532* | -sgi* | -sony* | \ - -att* | -7300* | -3300* | -delta* | -motorola* | -sun[234]* | \ - -unicom* | -ibm* | -next | -hp | -isi* | -apollo | -altos* | \ - -convergent* | -ncr* | -news | -32* | -3600* | -3100* | -hitachi* |\ - -c[123]* | -convex* | -sun | -crds | -omron* | -dg | -ultra | -tti* | \ - -harris | -dolphin | -highlevel | -gould | -cbm | -ns | -masscomp | \ - -apple | -axis | -knuth | -cray | -microblaze*) - os= - basic_machine=$1 - ;; - -bluegene*) - os=-cnk - ;; - -sim | -cisco | -oki | -wec | -winbond) - os= - basic_machine=$1 - ;; - -scout) - ;; - -wrs) - os=-vxworks - basic_machine=$1 - ;; - -chorusos*) - os=-chorusos - basic_machine=$1 - ;; - -chorusrdb) - os=-chorusrdb - basic_machine=$1 - ;; - -hiux*) - os=-hiuxwe2 - ;; - -sco6) - os=-sco5v6 - basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'` - ;; - -sco5) - os=-sco3.2v5 - basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'` - ;; - -sco4) - os=-sco3.2v4 - basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'` - ;; - -sco3.2.[4-9]*) - os=`echo $os | sed -e 's/sco3.2./sco3.2v/'` - basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'` - ;; - -sco3.2v[4-9]*) - # Don't forget version if it is 3.2v4 or newer. - basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'` - ;; - -sco5v6*) - # Don't forget version if it is 3.2v4 or newer. - basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'` - ;; - -sco*) - os=-sco3.2v2 - basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'` - ;; - -udk*) - basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'` - ;; - -isc) - os=-isc2.2 - basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'` - ;; - -clix*) - basic_machine=clipper-intergraph - ;; - -isc*) - basic_machine=`echo "$1" | sed -e 's/86-.*/86-pc/'` - ;; - -lynx*178) - os=-lynxos178 - ;; - -lynx*5) - os=-lynxos5 +# Split fields of configuration type +IFS="-" read -r field1 field2 field3 field4 <&2 + exit 1 ;; - -lynx*) - os=-lynxos + *-*-*-*) + basic_machine=$field1-$field2 + os=$field3-$field4 ;; - -ptx*) - basic_machine=`echo "$1" | sed -e 's/86-.*/86-sequent/'` + *-*-*) + # Ambiguous whether COMPANY is present, or skipped and KERNEL-OS is two + # parts + maybe_os=$field2-$field3 + case $maybe_os in + nto-qnx* | linux-gnu* | linux-android* | linux-dietlibc \ + | linux-newlib* | linux-musl* | linux-uclibc* | uclinux-uclibc* \ + | uclinux-gnu* | kfreebsd*-gnu* | knetbsd*-gnu* | netbsd*-gnu* \ + | netbsd*-eabi* | kopensolaris*-gnu* | cloudabi*-eabi* \ + | storm-chaos* | os2-emx* | rtmk-nova*) + basic_machine=$field1 + os=$maybe_os + ;; + android-linux) + basic_machine=$field1-unknown + os=linux-android + ;; + *) + basic_machine=$field1-$field2 + os=$field3 + ;; + esac ;; - -psos*) - os=-psos + *-*) + # A lone config we happen to match not fitting any patern + case $field1-$field2 in + decstation-3100) + basic_machine=mips-dec + os= + ;; + *-*) + # Second component is usually, but not always the OS + case $field2 in + # Prevent following clause from handling this valid os + sun*os*) + basic_machine=$field1 + os=$field2 + ;; + # Manufacturers + dec* | mips* | sequent* | encore* | pc533* | sgi* | sony* \ + | att* | 7300* | 3300* | delta* | motorola* | sun[234]* \ + | unicom* | ibm* | next | hp | isi* | apollo | altos* \ + | convergent* | ncr* | news | 32* | 3600* | 3100* \ + | hitachi* | c[123]* | convex* | sun | crds | omron* | dg \ + | ultra | tti* | harris | dolphin | highlevel | gould \ + | cbm | ns | masscomp | apple | axis | knuth | cray \ + | microblaze* | sim | cisco \ + | oki | wec | wrs | winbond) + basic_machine=$field1-$field2 + os= + ;; + *) + basic_machine=$field1 + os=$field2 + ;; + esac + ;; + esac ;; - -mint | -mint[0-9]*) - basic_machine=m68k-atari - os=-mint + *) + # Convert single-component short-hands not valid as part of + # multi-component configurations. + case $field1 in + 386bsd) + basic_machine=i386-pc + os=bsd + ;; + a29khif) + basic_machine=a29k-amd + os=udi + ;; + adobe68k) + basic_machine=m68010-adobe + os=scout + ;; + alliant) + basic_machine=fx80-alliant + os= + ;; + altos | altos3068) + basic_machine=m68k-altos + os= + ;; + am29k) + basic_machine=a29k-none + os=bsd + ;; + amdahl) + basic_machine=580-amdahl + os=sysv + ;; + amiga) + basic_machine=m68k-unknown + os= + ;; + amigaos | amigados) + basic_machine=m68k-unknown + os=amigaos + ;; + amigaunix | amix) + basic_machine=m68k-unknown + os=sysv4 + ;; + apollo68) + basic_machine=m68k-apollo + os=sysv + ;; + apollo68bsd) + basic_machine=m68k-apollo + os=bsd + ;; + aros) + basic_machine=i386-pc + os=aros + ;; + aux) + basic_machine=m68k-apple + os=aux + ;; + balance) + basic_machine=ns32k-sequent + os=dynix + ;; + blackfin) + basic_machine=bfin-unknown + os=linux + ;; + cegcc) + basic_machine=arm-unknown + os=cegcc + ;; + convex-c1) + basic_machine=c1-convex + os=bsd + ;; + convex-c2) + basic_machine=c2-convex + os=bsd + ;; + convex-c32) + basic_machine=c32-convex + os=bsd + ;; + convex-c34) + basic_machine=c34-convex + os=bsd + ;; + convex-c38) + basic_machine=c38-convex + os=bsd + ;; + cray) + basic_machine=j90-cray + os=unicos + ;; + crds | unos) + basic_machine=m68k-crds + os= + ;; + da30) + basic_machine=m68k-da30 + os= + ;; + decstation | pmax | pmin | dec3100 | decstatn) + basic_machine=mips-dec + os= + ;; + delta88) + basic_machine=m88k-motorola + os=sysv3 + ;; + dicos) + basic_machine=i686-pc + os=dicos + ;; + djgpp) + basic_machine=i586-pc + os=msdosdjgpp + ;; + ebmon29k) + basic_machine=a29k-amd + os=ebmon + ;; + es1800 | OSE68k | ose68k | ose | OSE) + basic_machine=m68k-ericsson + os=ose + ;; + gmicro) + basic_machine=tron-gmicro + os=sysv + ;; + go32) + basic_machine=i386-pc + os=go32 + ;; + h8300hms) + basic_machine=h8300-hitachi + os=hms + ;; + h8300xray) + basic_machine=h8300-hitachi + os=xray + ;; + h8500hms) + basic_machine=h8500-hitachi + os=hms + ;; + harris) + basic_machine=m88k-harris + os=sysv3 + ;; + hp300) + basic_machine=m68k-hp + ;; + hp300bsd) + basic_machine=m68k-hp + os=bsd + ;; + hp300hpux) + basic_machine=m68k-hp + os=hpux + ;; + hppaosf) + basic_machine=hppa1.1-hp + os=osf + ;; + hppro) + basic_machine=hppa1.1-hp + os=proelf + ;; + i386mach) + basic_machine=i386-mach + os=mach + ;; + vsta) + basic_machine=i386-pc + os=vsta + ;; + isi68 | isi) + basic_machine=m68k-isi + os=sysv + ;; + m68knommu) + basic_machine=m68k-unknown + os=linux + ;; + magnum | m3230) + basic_machine=mips-mips + os=sysv + ;; + merlin) + basic_machine=ns32k-utek + os=sysv + ;; + mingw64) + basic_machine=x86_64-pc + os=mingw64 + ;; + mingw32) + basic_machine=i686-pc + os=mingw32 + ;; + mingw32ce) + basic_machine=arm-unknown + os=mingw32ce + ;; + monitor) + basic_machine=m68k-rom68k + os=coff + ;; + morphos) + basic_machine=powerpc-unknown + os=morphos + ;; + moxiebox) + basic_machine=moxie-unknown + os=moxiebox + ;; + msdos) + basic_machine=i386-pc + os=msdos + ;; + msys) + basic_machine=i686-pc + os=msys + ;; + mvs) + basic_machine=i370-ibm + os=mvs + ;; + nacl) + basic_machine=le32-unknown + os=nacl + ;; + ncr3000) + basic_machine=i486-ncr + os=sysv4 + ;; + netbsd386) + basic_machine=i386-pc + os=netbsd + ;; + netwinder) + basic_machine=armv4l-rebel + os=linux + ;; + news | news700 | news800 | news900) + basic_machine=m68k-sony + os=newsos + ;; + news1000) + basic_machine=m68030-sony + os=newsos + ;; + necv70) + basic_machine=v70-nec + os=sysv + ;; + nh3000) + basic_machine=m68k-harris + os=cxux + ;; + nh[45]000) + basic_machine=m88k-harris + os=cxux + ;; + nindy960) + basic_machine=i960-intel + os=nindy + ;; + mon960) + basic_machine=i960-intel + os=mon960 + ;; + nonstopux) + basic_machine=mips-compaq + os=nonstopux + ;; + os400) + basic_machine=powerpc-ibm + os=os400 + ;; + OSE68000 | ose68000) + basic_machine=m68000-ericsson + os=ose + ;; + os68k) + basic_machine=m68k-none + os=os68k + ;; + paragon) + basic_machine=i860-intel + os=osf + ;; + parisc) + basic_machine=hppa-unknown + os=linux + ;; + pw32) + basic_machine=i586-unknown + os=pw32 + ;; + rdos | rdos64) + basic_machine=x86_64-pc + os=rdos + ;; + rdos32) + basic_machine=i386-pc + os=rdos + ;; + rom68k) + basic_machine=m68k-rom68k + os=coff + ;; + sa29200) + basic_machine=a29k-amd + os=udi + ;; + sei) + basic_machine=mips-sei + os=seiux + ;; + sequent) + basic_machine=i386-sequent + os= + ;; + sps7) + basic_machine=m68k-bull + os=sysv2 + ;; + st2000) + basic_machine=m68k-tandem + os= + ;; + stratus) + basic_machine=i860-stratus + os=sysv4 + ;; + sun2) + basic_machine=m68000-sun + os= + ;; + sun2os3) + basic_machine=m68000-sun + os=sunos3 + ;; + sun2os4) + basic_machine=m68000-sun + os=sunos4 + ;; + sun3) + basic_machine=m68k-sun + os= + ;; + sun3os3) + basic_machine=m68k-sun + os=sunos3 + ;; + sun3os4) + basic_machine=m68k-sun + os=sunos4 + ;; + sun4) + basic_machine=sparc-sun + os= + ;; + sun4os3) + basic_machine=sparc-sun + os=sunos3 + ;; + sun4os4) + basic_machine=sparc-sun + os=sunos4 + ;; + sun4sol2) + basic_machine=sparc-sun + os=solaris2 + ;; + sun386 | sun386i | roadrunner) + basic_machine=i386-sun + os= + ;; + sv1) + basic_machine=sv1-cray + os=unicos + ;; + symmetry) + basic_machine=i386-sequent + os=dynix + ;; + t3e) + basic_machine=alphaev5-cray + os=unicos + ;; + t90) + basic_machine=t90-cray + os=unicos + ;; + toad1) + basic_machine=pdp10-xkl + os=tops20 + ;; + tpf) + basic_machine=s390x-ibm + os=tpf + ;; + udi29k) + basic_machine=a29k-amd + os=udi + ;; + ultra3) + basic_machine=a29k-nyu + os=sym1 + ;; + v810 | necv810) + basic_machine=v810-nec + os=none + ;; + vaxv) + basic_machine=vax-dec + os=sysv + ;; + vms) + basic_machine=vax-dec + os=vms + ;; + vxworks960) + basic_machine=i960-wrs + os=vxworks + ;; + vxworks68) + basic_machine=m68k-wrs + os=vxworks + ;; + vxworks29k) + basic_machine=a29k-wrs + os=vxworks + ;; + xbox) + basic_machine=i686-pc + os=mingw32 + ;; + ymp) + basic_machine=ymp-cray + os=unicos + ;; + *) + basic_machine=$1 + os= + ;; + esac ;; esac -# Decode aliases for certain CPU-COMPANY combinations. +# Decode 1-component or ad-hoc basic machines case $basic_machine in - # Recognize the basic CPU types without company name. - # Some are omitted here because they have special meanings below. - 1750a | 580 \ - | a29k \ - | aarch64 | aarch64_be \ - | alpha | alphaev[4-8] | alphaev56 | alphaev6[78] | alphapca5[67] \ - | alpha64 | alpha64ev[4-8] | alpha64ev56 | alpha64ev6[78] | alpha64pca5[67] \ - | am33_2.0 \ - | arc | arceb \ - | arm | arm[bl]e | arme[lb] | armv[2-8] | armv[3-8][lb] | armv7[arm] \ - | avr | avr32 \ - | ba \ - | be32 | be64 \ - | bfin \ - | c4x | c8051 | clipper \ - | d10v | d30v | dlx | dsp16xx \ - | e2k | epiphany \ - | fido | fr30 | frv | ft32 \ - | h8300 | h8500 | hppa | hppa1.[01] | hppa2.0 | hppa2.0[nw] | hppa64 \ - | hexagon \ - | i370 | i860 | i960 | ia16 | ia64 \ - | ip2k | iq2000 \ - | k1om \ - | le32 | le64 \ - | lm32 \ - | m32c | m32r | m32rle | m68000 | m68k | m88k \ - | maxq | mb | microblaze | microblazeel | mcore | mep | metag \ - | mips | mipsbe | mipseb | mipsel | mipsle \ - | mips16 \ - | mips64 | mips64el \ - | mips64octeon | mips64octeonel \ - | mips64orion | mips64orionel \ - | mips64r5900 | mips64r5900el \ - | mips64vr | mips64vrel \ - | mips64vr4100 | mips64vr4100el \ - | mips64vr4300 | mips64vr4300el \ - | mips64vr5000 | mips64vr5000el \ - | mips64vr5900 | mips64vr5900el \ - | mipsisa32 | mipsisa32el \ - | mipsisa32r2 | mipsisa32r2el \ - | mipsisa32r6 | mipsisa32r6el \ - | mipsisa64 | mipsisa64el \ - | mipsisa64r2 | mipsisa64r2el \ - | mipsisa64r6 | mipsisa64r6el \ - | mipsisa64sb1 | mipsisa64sb1el \ - | mipsisa64sr71k | mipsisa64sr71kel \ - | mipsr5900 | mipsr5900el \ - | mipstx39 | mipstx39el \ - | mn10200 | mn10300 \ - | moxie \ - | mt \ - | msp430 \ - | nds32 | nds32le | nds32be \ - | nios | nios2 | nios2eb | nios2el \ - | ns16k | ns32k \ - | open8 | or1k | or1knd | or32 \ - | pdp10 | pj | pjl \ - | powerpc | powerpc64 | powerpc64le | powerpcle \ - | pru \ - | pyramid \ - | riscv32 | riscv64 \ - | rl78 | rx \ - | score \ - | sh | sh[1234] | sh[24]a | sh[24]aeb | sh[23]e | sh[234]eb | sheb | shbe | shle | sh[1234]le | sh3ele \ - | sh64 | sh64le \ - | sparc | sparc64 | sparc64b | sparc64v | sparc86x | sparclet | sparclite \ - | sparcv8 | sparcv9 | sparcv9b | sparcv9v \ - | spu \ - | tahoe | tic4x | tic54x | tic55x | tic6x | tic80 | tron \ - | ubicom32 \ - | v850 | v850e | v850e1 | v850e2 | v850es | v850e2v3 \ - | visium \ - | wasm32 \ - | x86 | xc16x | xstormy16 | xtensa \ - | z8k | z80) - basic_machine=$basic_machine-unknown - ;; - c54x) - basic_machine=tic54x-unknown - ;; - c55x) - basic_machine=tic55x-unknown - ;; - c6x) - basic_machine=tic6x-unknown - ;; - leon|leon[3-9]) - basic_machine=sparc-$basic_machine - ;; - m6811 | m68hc11 | m6812 | m68hc12 | m68hcs12x | nvptx | picochip) - basic_machine=$basic_machine-unknown - os=-none + # Here we handle the default manufacturer of certain CPU types. It is in + # some cases the only manufacturer, in others, it is the most popular. + w89k) + cpu=hppa1.1 + vendor=winbond ;; - m88110 | m680[12346]0 | m683?2 | m68360 | m5200 | v70 | w65) + op50n) + cpu=hppa1.1 + vendor=oki ;; - ms1) - basic_machine=mt-unknown + op60c) + cpu=hppa1.1 + vendor=oki ;; - - strongarm | thumb | xscale) - basic_machine=arm-unknown + ibm*) + cpu=i370 + vendor=ibm ;; - xgate) - basic_machine=$basic_machine-unknown - os=-none + orion105) + cpu=clipper + vendor=highlevel ;; - xscaleeb) - basic_machine=armeb-unknown + mac | mpw | mac-mpw) + cpu=m68k + vendor=apple ;; - - xscaleel) - basic_machine=armel-unknown + pmac | pmac-mpw) + cpu=powerpc + vendor=apple ;; - # We use `pc' rather than `unknown' - # because (1) that's what they normally are, and - # (2) the word "unknown" tends to confuse beginning users. - i*86 | x86_64) - basic_machine=$basic_machine-pc - ;; - # Object if more than one company name word. - *-*-*) - echo Invalid configuration \`"$1"\': machine \`"$basic_machine"\' not recognized 1>&2 - exit 1 - ;; - # Recognize the basic CPU types with company name. - 580-* \ - | a29k-* \ - | aarch64-* | aarch64_be-* \ - | alpha-* | alphaev[4-8]-* | alphaev56-* | alphaev6[78]-* \ - | alpha64-* | alpha64ev[4-8]-* | alpha64ev56-* | alpha64ev6[78]-* \ - | alphapca5[67]-* | alpha64pca5[67]-* | arc-* | arceb-* \ - | arm-* | armbe-* | armle-* | armeb-* | armv*-* \ - | avr-* | avr32-* \ - | ba-* \ - | be32-* | be64-* \ - | bfin-* | bs2000-* \ - | c[123]* | c30-* | [cjt]90-* | c4x-* \ - | c8051-* | clipper-* | craynv-* | cydra-* \ - | d10v-* | d30v-* | dlx-* \ - | e2k-* | elxsi-* \ - | f30[01]-* | f700-* | fido-* | fr30-* | frv-* | fx80-* \ - | h8300-* | h8500-* \ - | hppa-* | hppa1.[01]-* | hppa2.0-* | hppa2.0[nw]-* | hppa64-* \ - | hexagon-* \ - | i*86-* | i860-* | i960-* | ia16-* | ia64-* \ - | ip2k-* | iq2000-* \ - | k1om-* \ - | le32-* | le64-* \ - | lm32-* \ - | m32c-* | m32r-* | m32rle-* \ - | m68000-* | m680[012346]0-* | m68360-* | m683?2-* | m68k-* \ - | m88110-* | m88k-* | maxq-* | mcore-* | metag-* \ - | microblaze-* | microblazeel-* \ - | mips-* | mipsbe-* | mipseb-* | mipsel-* | mipsle-* \ - | mips16-* \ - | mips64-* | mips64el-* \ - | mips64octeon-* | mips64octeonel-* \ - | mips64orion-* | mips64orionel-* \ - | mips64r5900-* | mips64r5900el-* \ - | mips64vr-* | mips64vrel-* \ - | mips64vr4100-* | mips64vr4100el-* \ - | mips64vr4300-* | mips64vr4300el-* \ - | mips64vr5000-* | mips64vr5000el-* \ - | mips64vr5900-* | mips64vr5900el-* \ - | mipsisa32-* | mipsisa32el-* \ - | mipsisa32r2-* | mipsisa32r2el-* \ - | mipsisa32r6-* | mipsisa32r6el-* \ - | mipsisa64-* | mipsisa64el-* \ - | mipsisa64r2-* | mipsisa64r2el-* \ - | mipsisa64r6-* | mipsisa64r6el-* \ - | mipsisa64sb1-* | mipsisa64sb1el-* \ - | mipsisa64sr71k-* | mipsisa64sr71kel-* \ - | mipsr5900-* | mipsr5900el-* \ - | mipstx39-* | mipstx39el-* \ - | mmix-* \ - | mt-* \ - | msp430-* \ - | nds32-* | nds32le-* | nds32be-* \ - | nios-* | nios2-* | nios2eb-* | nios2el-* \ - | none-* | np1-* | ns16k-* | ns32k-* \ - | open8-* \ - | or1k*-* \ - | orion-* \ - | pdp10-* | pdp11-* | pj-* | pjl-* | pn-* | power-* \ - | powerpc-* | powerpc64-* | powerpc64le-* | powerpcle-* \ - | pru-* \ - | pyramid-* \ - | riscv32-* | riscv64-* \ - | rl78-* | romp-* | rs6000-* | rx-* \ - | sh-* | sh[1234]-* | sh[24]a-* | sh[24]aeb-* | sh[23]e-* | sh[34]eb-* | sheb-* | shbe-* \ - | shle-* | sh[1234]le-* | sh3ele-* | sh64-* | sh64le-* \ - | sparc-* | sparc64-* | sparc64b-* | sparc64v-* | sparc86x-* | sparclet-* \ - | sparclite-* \ - | sparcv8-* | sparcv9-* | sparcv9b-* | sparcv9v-* | sv1-* | sx*-* \ - | tahoe-* \ - | tic30-* | tic4x-* | tic54x-* | tic55x-* | tic6x-* | tic80-* \ - | tile*-* \ - | tron-* \ - | ubicom32-* \ - | v850-* | v850e-* | v850e1-* | v850es-* | v850e2-* | v850e2v3-* \ - | vax-* \ - | visium-* \ - | wasm32-* \ - | we32k-* \ - | x86-* | x86_64-* | xc16x-* | xps100-* \ - | xstormy16-* | xtensa*-* \ - | ymp-* \ - | z8k-* | z80-*) - ;; - # Recognize the basic CPU types without company name, with glob match. - xtensa*) - basic_machine=$basic_machine-unknown - ;; # Recognize the various machine names and aliases which stand # for a CPU type and a company and sometimes even an OS. - 386bsd) - basic_machine=i386-pc - os=-bsd - ;; 3b1 | 7300 | 7300-att | att-7300 | pc7300 | safari | unixpc) - basic_machine=m68000-att + cpu=m68000 + vendor=att ;; 3b*) - basic_machine=we32k-att - ;; - a29khif) - basic_machine=a29k-amd - os=-udi - ;; - abacus) - basic_machine=abacus-unknown - ;; - adobe68k) - basic_machine=m68010-adobe - os=-scout - ;; - alliant | fx80) - basic_machine=fx80-alliant - ;; - altos | altos3068) - basic_machine=m68k-altos - ;; - am29k) - basic_machine=a29k-none - os=-bsd - ;; - amd64) - basic_machine=x86_64-pc - ;; - amd64-*) - basic_machine=x86_64-`echo "$basic_machine" | sed 's/^[^-]*-//'` - ;; - amdahl) - basic_machine=580-amdahl - os=-sysv - ;; - amiga | amiga-*) - basic_machine=m68k-unknown - ;; - amigaos | amigados) - basic_machine=m68k-unknown - os=-amigaos - ;; - amigaunix | amix) - basic_machine=m68k-unknown - os=-sysv4 - ;; - apollo68) - basic_machine=m68k-apollo - os=-sysv - ;; - apollo68bsd) - basic_machine=m68k-apollo - os=-bsd - ;; - aros) - basic_machine=i386-pc - os=-aros - ;; - asmjs) - basic_machine=asmjs-unknown - ;; - aux) - basic_machine=m68k-apple - os=-aux - ;; - balance) - basic_machine=ns32k-sequent - os=-dynix - ;; - blackfin) - basic_machine=bfin-unknown - os=-linux - ;; - blackfin-*) - basic_machine=bfin-`echo "$basic_machine" | sed 's/^[^-]*-//'` - os=-linux + cpu=we32k + vendor=att ;; bluegene*) - basic_machine=powerpc-ibm - os=-cnk - ;; - c54x-*) - basic_machine=tic54x-`echo "$basic_machine" | sed 's/^[^-]*-//'` - ;; - c55x-*) - basic_machine=tic55x-`echo "$basic_machine" | sed 's/^[^-]*-//'` - ;; - c6x-*) - basic_machine=tic6x-`echo "$basic_machine" | sed 's/^[^-]*-//'` - ;; - c90) - basic_machine=c90-cray - os=-unicos - ;; - cegcc) - basic_machine=arm-unknown - os=-cegcc - ;; - convex-c1) - basic_machine=c1-convex - os=-bsd - ;; - convex-c2) - basic_machine=c2-convex - os=-bsd - ;; - convex-c32) - basic_machine=c32-convex - os=-bsd - ;; - convex-c34) - basic_machine=c34-convex - os=-bsd - ;; - convex-c38) - basic_machine=c38-convex - os=-bsd - ;; - cray | j90) - basic_machine=j90-cray - os=-unicos - ;; - craynv) - basic_machine=craynv-cray - os=-unicosmp - ;; - cr16 | cr16-*) - basic_machine=cr16-unknown - os=-elf - ;; - crds | unos) - basic_machine=m68k-crds - ;; - crisv32 | crisv32-* | etraxfs*) - basic_machine=crisv32-axis - ;; - cris | cris-* | etrax*) - basic_machine=cris-axis - ;; - crx) - basic_machine=crx-unknown - os=-elf - ;; - da30 | da30-*) - basic_machine=m68k-da30 - ;; - decstation | decstation-3100 | pmax | pmax-* | pmin | dec3100 | decstatn) - basic_machine=mips-dec + cpu=powerpc + vendor=ibm + os=cnk ;; decsystem10* | dec10*) - basic_machine=pdp10-dec - os=-tops10 + cpu=pdp10 + vendor=dec + os=tops10 ;; decsystem20* | dec20*) - basic_machine=pdp10-dec - os=-tops20 + cpu=pdp10 + vendor=dec + os=tops20 ;; delta | 3300 | motorola-3300 | motorola-delta \ | 3300-motorola | delta-motorola) - basic_machine=m68k-motorola - ;; - delta88) - basic_machine=m88k-motorola - os=-sysv3 - ;; - dicos) - basic_machine=i686-pc - os=-dicos - ;; - djgpp) - basic_machine=i586-pc - os=-msdosdjgpp - ;; - dpx20 | dpx20-*) - basic_machine=rs6000-bull - os=-bosx + cpu=m68k + vendor=motorola ;; dpx2*) - basic_machine=m68k-bull - os=-sysv3 - ;; - e500v[12]) - basic_machine=powerpc-unknown - os=$os"spe" - ;; - e500v[12]-*) - basic_machine=powerpc-`echo "$basic_machine" | sed 's/^[^-]*-//'` - os=$os"spe" - ;; - ebmon29k) - basic_machine=a29k-amd - os=-ebmon - ;; - elxsi) - basic_machine=elxsi-elxsi - os=-bsd + cpu=m68k + vendor=bull + os=sysv3 ;; encore | umax | mmax) - basic_machine=ns32k-encore + cpu=ns32k + vendor=encore ;; - es1800 | OSE68k | ose68k | ose | OSE) - basic_machine=m68k-ericsson - os=-ose + elxsi) + cpu=elxsi + vendor=elxsi + os=${os:-bsd} ;; fx2800) - basic_machine=i860-alliant + cpu=i860 + vendor=alliant ;; genix) - basic_machine=ns32k-ns - ;; - gmicro) - basic_machine=tron-gmicro - os=-sysv - ;; - go32) - basic_machine=i386-pc - os=-go32 + cpu=ns32k + vendor=ns ;; h3050r* | hiux*) - basic_machine=hppa1.1-hitachi - os=-hiuxwe2 - ;; - h8300hms) - basic_machine=h8300-hitachi - os=-hms - ;; - h8300xray) - basic_machine=h8300-hitachi - os=-xray - ;; - h8500hms) - basic_machine=h8500-hitachi - os=-hms - ;; - harris) - basic_machine=m88k-harris - os=-sysv3 - ;; - hp300-*) - basic_machine=m68k-hp - ;; - hp300bsd) - basic_machine=m68k-hp - os=-bsd - ;; - hp300hpux) - basic_machine=m68k-hp - os=-hpux + cpu=hppa1.1 + vendor=hitachi + os=hiuxwe2 ;; hp3k9[0-9][0-9] | hp9[0-9][0-9]) - basic_machine=hppa1.0-hp + cpu=hppa1.0 + vendor=hp ;; hp9k2[0-9][0-9] | hp9k31[0-9]) - basic_machine=m68000-hp + cpu=m68000 + vendor=hp ;; hp9k3[2-9][0-9]) - basic_machine=m68k-hp + cpu=m68k + vendor=hp ;; hp9k6[0-9][0-9] | hp6[0-9][0-9]) - basic_machine=hppa1.0-hp + cpu=hppa1.0 + vendor=hp ;; hp9k7[0-79][0-9] | hp7[0-79][0-9]) - basic_machine=hppa1.1-hp + cpu=hppa1.1 + vendor=hp ;; hp9k78[0-9] | hp78[0-9]) # FIXME: really hppa2.0-hp - basic_machine=hppa1.1-hp + cpu=hppa1.1 + vendor=hp ;; hp9k8[67]1 | hp8[67]1 | hp9k80[24] | hp80[24] | hp9k8[78]9 | hp8[78]9 | hp9k893 | hp893) # FIXME: really hppa2.0-hp - basic_machine=hppa1.1-hp + cpu=hppa1.1 + vendor=hp ;; hp9k8[0-9][13679] | hp8[0-9][13679]) - basic_machine=hppa1.1-hp + cpu=hppa1.1 + vendor=hp ;; hp9k8[0-9][0-9] | hp8[0-9][0-9]) - basic_machine=hppa1.0-hp - ;; - hppaosf) - basic_machine=hppa1.1-hp - os=-osf - ;; - hppro) - basic_machine=hppa1.1-hp - os=-proelf - ;; - i370-ibm* | ibm*) - basic_machine=i370-ibm + cpu=hppa1.0 + vendor=hp ;; i*86v32) - basic_machine=`echo "$1" | sed -e 's/86.*/86-pc/'` - os=-sysv32 + cpu=`echo "$1" | sed -e 's/86.*/86/'` + vendor=pc + os=sysv32 ;; i*86v4*) - basic_machine=`echo "$1" | sed -e 's/86.*/86-pc/'` - os=-sysv4 + cpu=`echo "$1" | sed -e 's/86.*/86/'` + vendor=pc + os=sysv4 ;; i*86v) - basic_machine=`echo "$1" | sed -e 's/86.*/86-pc/'` - os=-sysv + cpu=`echo "$1" | sed -e 's/86.*/86/'` + vendor=pc + os=sysv ;; i*86sol2) - basic_machine=`echo "$1" | sed -e 's/86.*/86-pc/'` - os=-solaris2 - ;; - i386mach) - basic_machine=i386-mach - os=-mach - ;; - vsta) - basic_machine=i386-unknown - os=-vsta + cpu=`echo "$1" | sed -e 's/86.*/86/'` + vendor=pc + os=solaris2 + ;; + j90 | j90-cray) + cpu=j90 + vendor=cray + os=${os:-unicos} ;; iris | iris4d) - basic_machine=mips-sgi + cpu=mips + vendor=sgi case $os in - -irix*) + irix*) ;; *) - os=-irix4 + os=irix4 ;; esac ;; - isi68 | isi) - basic_machine=m68k-isi - os=-sysv - ;; - leon-*|leon[3-9]-*) - basic_machine=sparc-`echo "$basic_machine" | sed 's/-.*//'` - ;; - m68knommu) - basic_machine=m68k-unknown - os=-linux - ;; - m68knommu-*) - basic_machine=m68k-`echo "$basic_machine" | sed 's/^[^-]*-//'` - os=-linux - ;; - magnum | m3230) - basic_machine=mips-mips - os=-sysv - ;; - merlin) - basic_machine=ns32k-utek - os=-sysv - ;; - microblaze*) - basic_machine=microblaze-xilinx - ;; - mingw64) - basic_machine=x86_64-pc - os=-mingw64 - ;; - mingw32) - basic_machine=i686-pc - os=-mingw32 - ;; - mingw32ce) - basic_machine=arm-unknown - os=-mingw32ce - ;; miniframe) - basic_machine=m68000-convergent - ;; - *mint | -mint[0-9]* | *MiNT | *MiNT[0-9]*) - basic_machine=m68k-atari - os=-mint - ;; - mips3*-*) - basic_machine=`echo "$basic_machine" | sed -e 's/mips3/mips64/'` - ;; - mips3*) - basic_machine=`echo "$basic_machine" | sed -e 's/mips3/mips64/'`-unknown - ;; - monitor) - basic_machine=m68k-rom68k - os=-coff - ;; - morphos) - basic_machine=powerpc-unknown - os=-morphos - ;; - moxiebox) - basic_machine=moxie-unknown - os=-moxiebox - ;; - msdos) - basic_machine=i386-pc - os=-msdos + cpu=m68000 + vendor=convergent ;; - ms1-*) - basic_machine=`echo "$basic_machine" | sed -e 's/ms1-/mt-/'` - ;; - msys) - basic_machine=i686-pc - os=-msys - ;; - mvs) - basic_machine=i370-ibm - os=-mvs - ;; - nacl) - basic_machine=le32-unknown - os=-nacl - ;; - ncr3000) - basic_machine=i486-ncr - os=-sysv4 - ;; - netbsd386) - basic_machine=i386-unknown - os=-netbsd - ;; - netwinder) - basic_machine=armv4l-rebel - os=-linux - ;; - news | news700 | news800 | news900) - basic_machine=m68k-sony - os=-newsos - ;; - news1000) - basic_machine=m68030-sony - os=-newsos + *mint | mint[0-9]* | *MiNT | *MiNT[0-9]*) + cpu=m68k + vendor=atari + os=mint ;; news-3600 | risc-news) - basic_machine=mips-sony - os=-newsos - ;; - necv70) - basic_machine=v70-nec - os=-sysv + cpu=mips + vendor=sony + os=newsos ;; next | m*-next) - basic_machine=m68k-next + cpu=m68k + vendor=next case $os in - -nextstep* ) + nextstep* ) ;; - -ns2*) - os=-nextstep2 + ns2*) + os=nextstep2 ;; *) - os=-nextstep3 + os=nextstep3 ;; esac ;; - nh3000) - basic_machine=m68k-harris - os=-cxux - ;; - nh[45]000) - basic_machine=m88k-harris - os=-cxux - ;; - nindy960) - basic_machine=i960-intel - os=-nindy - ;; - mon960) - basic_machine=i960-intel - os=-mon960 - ;; - nonstopux) - basic_machine=mips-compaq - os=-nonstopux - ;; np1) - basic_machine=np1-gould - ;; - neo-tandem) - basic_machine=neo-tandem - ;; - nse-tandem) - basic_machine=nse-tandem - ;; - nsr-tandem) - basic_machine=nsr-tandem - ;; - nsv-tandem) - basic_machine=nsv-tandem - ;; - nsx-tandem) - basic_machine=nsx-tandem + cpu=np1 + vendor=gould ;; op50n-* | op60c-*) - basic_machine=hppa1.1-oki - os=-proelf - ;; - openrisc | openrisc-*) - basic_machine=or32-unknown - ;; - os400) - basic_machine=powerpc-ibm - os=-os400 - ;; - OSE68000 | ose68000) - basic_machine=m68000-ericsson - os=-ose - ;; - os68k) - basic_machine=m68k-none - os=-os68k + cpu=hppa1.1 + vendor=oki + os=proelf ;; pa-hitachi) - basic_machine=hppa1.1-hitachi - os=-hiuxwe2 - ;; - paragon) - basic_machine=i860-intel - os=-osf - ;; - parisc) - basic_machine=hppa-unknown - os=-linux - ;; - parisc-*) - basic_machine=hppa-`echo "$basic_machine" | sed 's/^[^-]*-//'` - os=-linux + cpu=hppa1.1 + vendor=hitachi + os=hiuxwe2 ;; pbd) - basic_machine=sparc-tti + cpu=sparc + vendor=tti ;; pbb) - basic_machine=m68k-tti + cpu=m68k + vendor=tti ;; - pc532 | pc532-*) - basic_machine=ns32k-pc532 + pc532) + cpu=ns32k + vendor=pc532 ;; - pc98) - basic_machine=i386-pc + pn) + cpu=pn + vendor=gould ;; - pc98-*) - basic_machine=i386-`echo "$basic_machine" | sed 's/^[^-]*-//'` + power) + cpu=power + vendor=ibm ;; - pentium | p5 | k5 | k6 | nexgen | viac3) - basic_machine=i586-pc + ps2) + cpu=i386 + vendor=ibm ;; - pentiumpro | p6 | 6x86 | athlon | athlon_*) - basic_machine=i686-pc + rm[46]00) + cpu=mips + vendor=siemens ;; - pentiumii | pentium2 | pentiumiii | pentium3) - basic_machine=i686-pc + rtpc | rtpc-*) + cpu=romp + vendor=ibm ;; - pentium4) - basic_machine=i786-pc + sde) + cpu=mipsisa32 + vendor=sde + os=${os:-elf} ;; - pentium-* | p5-* | k5-* | k6-* | nexgen-* | viac3-*) - basic_machine=i586-`echo "$basic_machine" | sed 's/^[^-]*-//'` + simso-wrs) + cpu=sparclite + vendor=wrs + os=vxworks ;; - pentiumpro-* | p6-* | 6x86-* | athlon-*) - basic_machine=i686-`echo "$basic_machine" | sed 's/^[^-]*-//'` + tower | tower-32) + cpu=m68k + vendor=ncr ;; - pentiumii-* | pentium2-* | pentiumiii-* | pentium3-*) - basic_machine=i686-`echo "$basic_machine" | sed 's/^[^-]*-//'` + vpp*|vx|vx-*) + cpu=f301 + vendor=fujitsu ;; - pentium4-*) - basic_machine=i786-`echo "$basic_machine" | sed 's/^[^-]*-//'` + w65) + cpu=w65 + vendor=wdc ;; - pn) - basic_machine=pn-gould + w89k-*) + cpu=hppa1.1 + vendor=winbond + os=proelf ;; - power) basic_machine=power-ibm + none) + cpu=none + vendor=none ;; - ppc | ppcbe) basic_machine=powerpc-unknown + leon|leon[3-9]) + cpu=sparc + vendor=$basic_machine ;; - ppc-* | ppcbe-*) - basic_machine=powerpc-`echo "$basic_machine" | sed 's/^[^-]*-//'` + leon-*|leon[3-9]-*) + cpu=sparc + vendor=`echo "$basic_machine" | sed 's/-.*//'` ;; - ppcle | powerpclittle) - basic_machine=powerpcle-unknown + + *-*) + IFS="-" read -r cpu vendor <&2 - exit 1 + # Recognize the cannonical CPU types that are allowed with any + # company name. + case $cpu in + 1750a | 580 \ + | a29k \ + | aarch64 | aarch64_be \ + | abacus \ + | alpha | alphaev[4-8] | alphaev56 | alphaev6[78] \ + | alpha64 | alpha64ev[4-8] | alpha64ev56 | alpha64ev6[78] \ + | alphapca5[67] | alpha64pca5[67] \ + | am33_2.0 \ + | arc | arceb \ + | arm | arm[lb]e | arme[lb] | armv* \ + | avr | avr32 \ + | asmjs \ + | ba \ + | be32 | be64 \ + | bfin | bs2000 \ + | c[123]* | c30 | [cjt]90 | c4x \ + | c8051 | clipper | craynv | csky | cydra \ + | d10v | d30v | dlx | dsp16xx \ + | e2k | elxsi | epiphany \ + | f30[01] | f700 | fido | fr30 | frv | ft32 | fx80 \ + | h8300 | h8500 \ + | hppa | hppa1.[01] | hppa2.0 | hppa2.0[nw] | hppa64 \ + | hexagon \ + | i370 | i*86 | i860 | i960 | ia16 | ia64 \ + | ip2k | iq2000 \ + | k1om \ + | le32 | le64 \ + | lm32 \ + | m32c | m32r | m32rle \ + | m5200 | m68000 | m680[012346]0 | m68360 | m683?2 | m68k | v70 | w65 \ + | m6811 | m68hc11 | m6812 | m68hc12 | m68hcs12x | nvptx | picochip \ + | m88110 | m88k | maxq | mb | mcore | mep | metag \ + | microblaze | microblazeel \ + | mips | mipsbe | mipseb | mipsel | mipsle \ + | mips16 \ + | mips64 | mips64el \ + | mips64octeon | mips64octeonel \ + | mips64orion | mips64orionel \ + | mips64r5900 | mips64r5900el \ + | mips64vr | mips64vrel \ + | mips64vr4100 | mips64vr4100el \ + | mips64vr4300 | mips64vr4300el \ + | mips64vr5000 | mips64vr5000el \ + | mips64vr5900 | mips64vr5900el \ + | mipsisa32 | mipsisa32el \ + | mipsisa32r2 | mipsisa32r2el \ + | mipsisa32r6 | mipsisa32r6el \ + | mipsisa64 | mipsisa64el \ + | mipsisa64r2 | mipsisa64r2el \ + | mipsisa64r6 | mipsisa64r6el \ + | mipsisa64sb1 | mipsisa64sb1el \ + | mipsisa64sr71k | mipsisa64sr71kel \ + | mipsr5900 | mipsr5900el \ + | mipstx39 | mipstx39el \ + | mmix \ + | mn10200 | mn10300 \ + | moxie \ + | mt \ + | msp430 \ + | nds32 | nds32le | nds32be \ + | nfp \ + | nios | nios2 | nios2eb | nios2el \ + | none | np1 | ns16k | ns32k \ + | open8 \ + | or1k* \ + | or32 \ + | orion \ + | pdp10 | pdp11 | pj | pjl | pn | power \ + | powerpc | powerpc64 | powerpc64le | powerpcle | powerpcspe \ + | pru \ + | pyramid \ + | riscv | riscv32 | riscv64 \ + | rl78 | romp | rs6000 | rx \ + | score \ + | sh | sh[1234] | sh[24]a | sh[24]ae[lb] | sh[23]e | she[lb] | sh[lb]e \ + | sh[1234]e[lb] | sh[12345][lb]e | sh[23]ele | sh64 | sh64le \ + | sparc | sparc64 | sparc64b | sparc64v | sparc86x | sparclet \ + | sparclite \ + | sparcv8 | sparcv9 | sparcv9b | sparcv9v | sv1 | sx* \ + | spu \ + | tahoe \ + | tic30 | tic4x | tic54x | tic55x | tic6x | tic80 \ + | tron \ + | ubicom32 \ + | v850 | v850e | v850e1 | v850es | v850e2 | v850e2v3 \ + | vax \ + | visium \ + | wasm32 \ + | we32k \ + | x86 | x86_64 | xc16x | xgate | xps100 \ + | xstormy16 | xtensa* \ + | ymp \ + | z8k | z80) + ;; + + *) + echo Invalid configuration \`"$1"\': machine \`"$cpu-$vendor"\' not recognized 1>&2 + exit 1 + ;; + esac ;; esac # Here we canonicalize certain aliases for manufacturers. -case $basic_machine in - *-digital*) - basic_machine=`echo "$basic_machine" | sed 's/digital.*/dec/'` +case $vendor in + digital*) + vendor=dec ;; - *-commodore*) - basic_machine=`echo "$basic_machine" | sed 's/commodore.*/cbm/'` + commodore*) + vendor=cbm ;; *) ;; @@ -1334,199 +1270,245 @@ # Decode manufacturer-specific aliases for certain operating systems. -if [ x"$os" != x"" ] +if [ x$os != x ] then case $os in # First match some system type aliases that might get confused # with valid system types. - # -solaris* is a basic system type, with this one exception. - -auroraux) - os=-auroraux + # solaris* is a basic system type, with this one exception. + auroraux) + os=auroraux ;; - -solaris1 | -solaris1.*) + bluegene*) + os=cnk + ;; + solaris1 | solaris1.*) os=`echo $os | sed -e 's|solaris1|sunos4|'` ;; - -solaris) - os=-solaris2 + solaris) + os=solaris2 ;; - -unixware*) - os=-sysv4.2uw + unixware*) + os=sysv4.2uw ;; - -gnu/linux*) + gnu/linux*) os=`echo $os | sed -e 's|gnu/linux|linux-gnu|'` ;; # es1800 is here to avoid being matched by es* (a different OS) - -es1800*) - os=-ose + es1800*) + os=ose + ;; + # Some version numbers need modification + chorusos*) + os=chorusos + ;; + isc) + os=isc2.2 + ;; + sco6) + os=sco5v6 + ;; + sco5) + os=sco3.2v5 + ;; + sco4) + os=sco3.2v4 + ;; + sco3.2.[4-9]*) + os=`echo $os | sed -e 's/sco3.2./sco3.2v/'` + ;; + sco3.2v[4-9]* | sco5v6*) + # Don't forget version if it is 3.2v4 or newer. + ;; + scout) + # Don't match below + ;; + sco*) + os=sco3.2v2 + ;; + psos*) + os=psos ;; # Now accept the basic system types. # The portable systems comes first. # Each alternative MUST end in a * to match a version number. - # -sysv* is not here because it comes later, after sysvr4. - -gnu* | -bsd* | -mach* | -minix* | -genix* | -ultrix* | -irix* \ - | -*vms* | -sco* | -esix* | -isc* | -aix* | -cnk* | -sunos | -sunos[34]*\ - | -hpux* | -unos* | -osf* | -luna* | -dgux* | -auroraux* | -solaris* \ - | -sym* | -kopensolaris* | -plan9* \ - | -amigaos* | -amigados* | -msdos* | -newsos* | -unicos* | -aof* \ - | -aos* | -aros* | -cloudabi* | -sortix* \ - | -nindy* | -vxsim* | -vxworks* | -ebmon* | -hms* | -mvs* \ - | -clix* | -riscos* | -uniplus* | -iris* | -rtu* | -xenix* \ - | -hiux* | -knetbsd* | -mirbsd* | -netbsd* \ - | -bitrig* | -openbsd* | -solidbsd* | -libertybsd* \ - | -ekkobsd* | -kfreebsd* | -freebsd* | -riscix* | -lynxos* \ - | -bosx* | -nextstep* | -cxux* | -aout* | -elf* | -oabi* \ - | -ptx* | -coff* | -ecoff* | -winnt* | -domain* | -vsta* \ - | -udi* | -eabi* | -lites* | -ieee* | -go32* | -aux* | -hcos* \ - | -chorusos* | -chorusrdb* | -cegcc* | -glidix* \ - | -cygwin* | -msys* | -pe* | -psos* | -moss* | -proelf* | -rtems* \ - | -midipix* | -mingw32* | -mingw64* | -linux-gnu* | -linux-android* \ - | -linux-newlib* | -linux-musl* | -linux-uclibc* \ - | -uxpv* | -beos* | -mpeix* | -udk* | -moxiebox* \ - | -interix* | -uwin* | -mks* | -rhapsody* | -darwin* \ - | -openstep* | -oskit* | -conix* | -pw32* | -nonstopux* \ - | -storm-chaos* | -tops10* | -tenex* | -tops20* | -its* \ - | -os2* | -vos* | -palmos* | -uclinux* | -nucleus* \ - | -morphos* | -superux* | -rtmk* | -windiss* \ - | -powermax* | -dnix* | -nx6 | -nx7 | -sei* | -dragonfly* \ - | -skyos* | -haiku* | -rdos* | -toppers* | -drops* | -es* \ - | -onefs* | -tirtos* | -phoenix* | -fuchsia* | -redox* | -bme* \ - | -midnightbsd*) + # sysv* is not here because it comes later, after sysvr4. + gnu* | bsd* | mach* | minix* | genix* | ultrix* | irix* \ + | *vms* | esix* | aix* | cnk* | sunos | sunos[34]*\ + | hpux* | unos* | osf* | luna* | dgux* | auroraux* | solaris* \ + | sym* | kopensolaris* | plan9* \ + | amigaos* | amigados* | msdos* | newsos* | unicos* | aof* \ + | aos* | aros* | cloudabi* | sortix* \ + | nindy* | vxsim* | vxworks* | ebmon* | hms* | mvs* \ + | clix* | riscos* | uniplus* | iris* | isc* | rtu* | xenix* \ + | knetbsd* | mirbsd* | netbsd* \ + | bitrig* | openbsd* | solidbsd* | libertybsd* \ + | ekkobsd* | kfreebsd* | freebsd* | riscix* | lynxos* \ + | bosx* | nextstep* | cxux* | aout* | elf* | oabi* \ + | ptx* | coff* | ecoff* | winnt* | domain* | vsta* \ + | udi* | eabi* | lites* | ieee* | go32* | aux* | hcos* \ + | chorusrdb* | cegcc* | glidix* \ + | cygwin* | msys* | pe* | moss* | proelf* | rtems* \ + | midipix* | mingw32* | mingw64* | linux-gnu* | linux-android* \ + | linux-newlib* | linux-musl* | linux-uclibc* \ + | uxpv* | beos* | mpeix* | udk* | moxiebox* \ + | interix* | uwin* | mks* | rhapsody* | darwin* \ + | openstep* | oskit* | conix* | pw32* | nonstopux* \ + | storm-chaos* | tops10* | tenex* | tops20* | its* \ + | os2* | vos* | palmos* | uclinux* | nucleus* \ + | morphos* | superux* | rtmk* | windiss* \ + | powermax* | dnix* | nx6 | nx7 | sei* | dragonfly* \ + | skyos* | haiku* | rdos* | toppers* | drops* | es* \ + | onefs* | tirtos* | phoenix* | fuchsia* | redox* | bme* \ + | midnightbsd*) # Remember, each alternative MUST END IN *, to match a version number. ;; - -qnx*) - case $basic_machine in - x86-* | i*86-*) + qnx*) + case $cpu in + x86 | i*86) ;; *) - os=-nto$os + os=nto-$os ;; esac ;; - -nto-qnx*) + hiux*) + os=hiuxwe2 ;; - -nto*) + nto-qnx*) + ;; + nto*) os=`echo $os | sed -e 's|nto|nto-qnx|'` ;; - -sim | -xray | -os68k* | -v88r* \ - | -windows* | -osx | -abug | -netware* | -os9* \ - | -macos* | -mpw* | -magic* | -mmixware* | -mon960* | -lnews*) + sim | xray | os68k* | v88r* \ + | windows* | osx | abug | netware* | os9* \ + | macos* | mpw* | magic* | mmixware* | mon960* | lnews*) + ;; + linux-dietlibc) + os=linux-dietlibc ;; - -mac*) + linux*) + os=`echo $os | sed -e 's|linux|linux-gnu|'` + ;; + lynx*178) + os=lynxos178 + ;; + lynx*5) + os=lynxos5 + ;; + lynx*) + os=lynxos + ;; + mac*) os=`echo "$os" | sed -e 's|mac|macos|'` ;; - -linux-dietlibc) - os=-linux-dietlibc + opened*) + os=openedition ;; - -linux*) - os=`echo $os | sed -e 's|linux|linux-gnu|'` + os400*) + os=os400 ;; - -sunos5*) + sunos5*) os=`echo "$os" | sed -e 's|sunos5|solaris2|'` ;; - -sunos6*) + sunos6*) os=`echo "$os" | sed -e 's|sunos6|solaris3|'` ;; - -opened*) - os=-openedition - ;; - -os400*) - os=-os400 - ;; - -wince*) - os=-wince + wince*) + os=wince ;; - -utek*) - os=-bsd + utek*) + os=bsd ;; - -dynix*) - os=-bsd + dynix*) + os=bsd ;; - -acis*) - os=-aos + acis*) + os=aos ;; - -atheos*) - os=-atheos + atheos*) + os=atheos ;; - -syllable*) - os=-syllable + syllable*) + os=syllable ;; - -386bsd) - os=-bsd + 386bsd) + os=bsd ;; - -ctix* | -uts*) - os=-sysv + ctix* | uts*) + os=sysv ;; - -nova*) - os=-rtmk-nova + nova*) + os=rtmk-nova ;; - -ns2) - os=-nextstep2 + ns2) + os=nextstep2 ;; - -nsk*) - os=-nsk + nsk*) + os=nsk ;; # Preserve the version number of sinix5. - -sinix5.*) + sinix5.*) os=`echo $os | sed -e 's|sinix|sysv|'` ;; - -sinix*) - os=-sysv4 + sinix*) + os=sysv4 ;; - -tpf*) - os=-tpf + tpf*) + os=tpf ;; - -triton*) - os=-sysv3 + triton*) + os=sysv3 ;; - -oss*) - os=-sysv3 + oss*) + os=sysv3 ;; - -svr4*) - os=-sysv4 + svr4*) + os=sysv4 ;; - -svr3) - os=-sysv3 + svr3) + os=sysv3 ;; - -sysvr4) - os=-sysv4 + sysvr4) + os=sysv4 ;; - # This must come after -sysvr4. - -sysv*) + # This must come after sysvr4. + sysv*) ;; - -ose*) - os=-ose + ose*) + os=ose ;; - -*mint | -mint[0-9]* | -*MiNT | -MiNT[0-9]*) - os=-mint + *mint | mint[0-9]* | *MiNT | MiNT[0-9]*) + os=mint ;; - -zvmoe) - os=-zvmoe + zvmoe) + os=zvmoe ;; - -dicos*) - os=-dicos + dicos*) + os=dicos ;; - -pikeos*) + pikeos*) # Until real need of OS specific support for # particular features comes up, bare metal # configurations are quite functional. - case $basic_machine in + case $cpu in arm*) - os=-eabi + os=eabi ;; *) - os=-elf + os=elf ;; esac ;; - -nacl*) + nacl*) + ;; + ios) ;; - -ios) + none) ;; - -none) + *-eabi) ;; *) - # Get rid of the `-' at the beginning of $os. - os=`echo $os | sed 's/[^-]*-//'` echo Invalid configuration \`"$1"\': system \`"$os"\' not recognized 1>&2 exit 1 ;; @@ -1543,254 +1525,261 @@ # will signal an error saying that MANUFACTURER isn't an operating # system, and we'll never get to this point. -case $basic_machine in +case $cpu-$vendor in score-*) - os=-elf + os=elf ;; spu-*) - os=-elf + os=elf ;; *-acorn) - os=-riscix1.2 + os=riscix1.2 ;; arm*-rebel) - os=-linux + os=linux ;; arm*-semi) - os=-aout + os=aout ;; c4x-* | tic4x-*) - os=-coff + os=coff ;; c8051-*) - os=-elf + os=elf + ;; + clipper-intergraph) + os=clix ;; hexagon-*) - os=-elf + os=elf ;; tic54x-*) - os=-coff + os=coff ;; tic55x-*) - os=-coff + os=coff ;; tic6x-*) - os=-coff + os=coff ;; # This must come before the *-dec entry. pdp10-*) - os=-tops20 + os=tops20 ;; pdp11-*) - os=-none + os=none ;; *-dec | vax-*) - os=-ultrix4.2 + os=ultrix4.2 ;; m68*-apollo) - os=-domain + os=domain ;; i386-sun) - os=-sunos4.0.2 + os=sunos4.0.2 ;; m68000-sun) - os=-sunos3 + os=sunos3 ;; m68*-cisco) - os=-aout + os=aout ;; mep-*) - os=-elf + os=elf ;; mips*-cisco) - os=-elf + os=elf ;; mips*-*) - os=-elf + os=elf ;; or32-*) - os=-coff + os=coff ;; *-tti) # must be before sparc entry or we get the wrong os. - os=-sysv3 + os=sysv3 ;; sparc-* | *-sun) - os=-sunos4.1.1 + os=sunos4.1.1 ;; pru-*) - os=-elf + os=elf ;; *-be) - os=-beos + os=beos ;; *-ibm) - os=-aix + os=aix ;; *-knuth) - os=-mmixware + os=mmixware ;; *-wec) - os=-proelf + os=proelf ;; *-winbond) - os=-proelf + os=proelf ;; *-oki) - os=-proelf + os=proelf ;; *-hp) - os=-hpux + os=hpux ;; *-hitachi) - os=-hiux + os=hiux ;; i860-* | *-att | *-ncr | *-altos | *-motorola | *-convergent) - os=-sysv + os=sysv ;; *-cbm) - os=-amigaos + os=amigaos ;; *-dg) - os=-dgux + os=dgux ;; *-dolphin) - os=-sysv3 + os=sysv3 ;; m68k-ccur) - os=-rtu + os=rtu ;; m88k-omron*) - os=-luna + os=luna ;; *-next) - os=-nextstep + os=nextstep ;; *-sequent) - os=-ptx + os=ptx ;; *-crds) - os=-unos + os=unos ;; *-ns) - os=-genix + os=genix ;; i370-*) - os=-mvs + os=mvs ;; *-gould) - os=-sysv + os=sysv ;; *-highlevel) - os=-bsd + os=bsd ;; *-encore) - os=-bsd + os=bsd ;; *-sgi) - os=-irix + os=irix ;; *-siemens) - os=-sysv4 + os=sysv4 ;; *-masscomp) - os=-rtu + os=rtu ;; f30[01]-fujitsu | f700-fujitsu) - os=-uxpv + os=uxpv ;; *-rom68k) - os=-coff + os=coff ;; *-*bug) - os=-coff + os=coff ;; *-apple) - os=-macos + os=macos ;; *-atari*) - os=-mint + os=mint + ;; + *-wrs) + os=vxworks ;; *) - os=-none + os=none ;; esac fi # Here we handle the case where we know the os, and the CPU type, but not the # manufacturer. We pick the logical manufacturer. -vendor=unknown -case $basic_machine in - *-unknown) +case $vendor in + unknown) case $os in - -riscix*) + riscix*) vendor=acorn ;; - -sunos*) + sunos*) vendor=sun ;; - -cnk*|-aix*) + cnk*|-aix*) vendor=ibm ;; - -beos*) + beos*) vendor=be ;; - -hpux*) + hpux*) vendor=hp ;; - -mpeix*) + mpeix*) vendor=hp ;; - -hiux*) + hiux*) vendor=hitachi ;; - -unos*) + unos*) vendor=crds ;; - -dgux*) + dgux*) vendor=dg ;; - -luna*) + luna*) vendor=omron ;; - -genix*) + genix*) vendor=ns ;; - -mvs* | -opened*) + clix*) + vendor=intergraph + ;; + mvs* | opened*) vendor=ibm ;; - -os400*) + os400*) vendor=ibm ;; - -ptx*) + ptx*) vendor=sequent ;; - -tpf*) + tpf*) vendor=ibm ;; - -vxsim* | -vxworks* | -windiss*) + vxsim* | vxworks* | windiss*) vendor=wrs ;; - -aux*) + aux*) vendor=apple ;; - -hms*) + hms*) vendor=hitachi ;; - -mpw* | -macos*) + mpw* | macos*) vendor=apple ;; - -*mint | -mint[0-9]* | -*MiNT | -MiNT[0-9]*) + *mint | mint[0-9]* | *MiNT | MiNT[0-9]*) vendor=atari ;; - -vos*) + vos*) vendor=stratus ;; esac - basic_machine=`echo "$basic_machine" | sed "s/unknown/$vendor/"` ;; esac -echo "$basic_machine$os" +echo "$cpu-$vendor-$os" exit # Local variables: diff -Nru libseccomp-2.4.1/build-aux/ltmain.sh libseccomp-2.4.3/build-aux/ltmain.sh --- libseccomp-2.4.1/build-aux/ltmain.sh 2019-04-17 21:02:35.519579077 +0000 +++ libseccomp-2.4.3/build-aux/ltmain.sh 2020-03-02 17:45:50.662776189 +0000 @@ -1,12 +1,12 @@ #! /bin/sh ## DO NOT EDIT - This file generated from ./build-aux/ltmain.in -## by inline-source v2018-07-24.06 +## by inline-source v2014-01-03.01 -# libtool (GNU libtool) 2.4.6.42-b88ce +# libtool (GNU libtool) 2.4.6 # Provide generalized library-building support services. # Written by Gordon Matzigkeit , 1996 -# Copyright (C) 1996-2018 Free Software Foundation, Inc. +# Copyright (C) 1996-2015 Free Software Foundation, Inc. # This is free software; see the source for copying conditions. There is NO # warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. @@ -31,8 +31,8 @@ PROGRAM=libtool PACKAGE=libtool -VERSION=2.4.6.42-b88ce -package_revision=2.4.6.42 +VERSION=2.4.6 +package_revision=2.4.6 ## ------ ## @@ -64,25 +64,34 @@ # libraries, which are installed to $pkgauxdir. # Set a version string for this script. -scriptversion=2018-07-24.06; # UTC +scriptversion=2015-01-20.17; # UTC # General shell script boiler plate, and helper functions. # Written by Gary V. Vaughan, 2004 -# This is free software. There is NO warranty; not even for -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. -# -# Copyright (C) 2004-2018 Bootstrap Authors -# -# This file is dual licensed under the terms of the MIT license -# , and GPL version 3 or later -# . You must apply one of -# these licenses when using or redistributing this software or any of -# the files within it. See the URLs above, or the file `LICENSE` -# included in the Bootstrap distribution for the full license texts. +# Copyright (C) 2004-2015 Free Software Foundation, Inc. +# This is free software; see the source for copying conditions. There is NO +# warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. + +# This program is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published by +# the Free Software Foundation; either version 3 of the License, or +# (at your option) any later version. -# Please report bugs or propose patches to: -# +# As a special exception to the GNU General Public License, if you distribute +# this file as part of a program or library that is built using GNU Libtool, +# you may include this file under the same distribution terms that you use +# for the rest of that program. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNES FOR A PARTICULAR PURPOSE. See the GNU +# General Public License for more details. + +# You should have received a copy of the GNU General Public License +# along with this program. If not, see . + +# Please report bugs or propose patches to gary@gnu.org. ## ------ ## @@ -131,6 +140,9 @@ fi" done +# CDPATH. +(unset CDPATH) >/dev/null 2>&1 && unset CDPATH + # Make sure IFS has a sensible default sp=' ' nl=' @@ -147,26 +159,6 @@ fi -# func_unset VAR -# -------------- -# Portably unset VAR. -# In some shells, an 'unset VAR' statement leaves a non-zero return -# status if VAR is already unset, which might be problematic if the -# statement is used at the end of a function (thus poisoning its return -# value) or when 'set -e' is active (causing even a spurious abort of -# the script in this case). -func_unset () -{ - { eval $1=; (eval unset $1) >/dev/null 2>&1 && eval unset $1 || : ; } -} - - -# Make sure CDPATH doesn't cause `cd` commands to output the target dir. -func_unset CDPATH - -# Make sure ${,E,F}GREP behave sanely. -func_unset GREP_OPTIONS - ## ------------------------- ## ## Locate command utilities. ## @@ -267,7 +259,7 @@ rm -f conftest.in conftest.tmp conftest.nl conftest.out } - func_path_progs "sed gsed" func_check_prog_sed "$PATH:/usr/xpg4/bin" + func_path_progs "sed gsed" func_check_prog_sed $PATH:/usr/xpg4/bin rm -f conftest.sed SED=$func_path_progs_result } @@ -303,7 +295,7 @@ rm -f conftest.in conftest.tmp conftest.nl conftest.out } - func_path_progs "grep ggrep" func_check_prog_grep "$PATH:/usr/xpg4/bin" + func_path_progs "grep ggrep" func_check_prog_grep $PATH:/usr/xpg4/bin GREP=$func_path_progs_result } @@ -588,16 +580,16 @@ { $debug_cmd - func_quote_arg pretty "$2" - eval "$1+=\\ \$func_quote_arg_result" + func_quote_for_eval "$2" + eval "$1+=\\ \$func_quote_for_eval_result" }' else func_append_quoted () { $debug_cmd - func_quote_arg pretty "$2" - eval "$1=\$$1\\ \$func_quote_arg_result" + func_quote_for_eval "$2" + eval "$1=\$$1\\ \$func_quote_for_eval_result" } fi @@ -1099,199 +1091,85 @@ } -# func_quote_portable EVAL ARG -# ---------------------------- -# Internal function to portably implement func_quote_arg. Note that we still -# keep attention to performance here so we as much as possible try to avoid -# calling sed binary (so far O(N) complexity as long as func_append is O(1)). -func_quote_portable () +# func_quote_for_eval ARG... +# -------------------------- +# Aesthetically quote ARGs to be evaled later. +# This function returns two values: +# i) func_quote_for_eval_result +# double-quoted, suitable for a subsequent eval +# ii) func_quote_for_eval_unquoted_result +# has all characters that are still active within double +# quotes backslashified. +func_quote_for_eval () { $debug_cmd - func_quote_portable_result=$2 - - # one-time-loop (easy break) - while true - do - if $1; then - func_quote_portable_result=`$ECHO "$2" | $SED \ - -e "$sed_double_quote_subst" -e "$sed_double_backslash"` - break - fi - - # Quote for eval. - case $func_quote_portable_result in + func_quote_for_eval_unquoted_result= + func_quote_for_eval_result= + while test 0 -lt $#; do + case $1 in *[\\\`\"\$]*) - case $func_quote_portable_result in - *[\[\*\?]*) - func_quote_portable_result=`$ECHO "$func_quote_portable_result" \ - | $SED "$sed_quote_subst"` - break - ;; - esac + _G_unquoted_arg=`printf '%s\n' "$1" |$SED "$sed_quote_subst"` ;; + *) + _G_unquoted_arg=$1 ;; + esac + if test -n "$func_quote_for_eval_unquoted_result"; then + func_append func_quote_for_eval_unquoted_result " $_G_unquoted_arg" + else + func_append func_quote_for_eval_unquoted_result "$_G_unquoted_arg" + fi - func_quote_portable_old_IFS=$IFS - for _G_char in '\' '`' '"' '$' - do - # STATE($1) PREV($2) SEPARATOR($3) - set start "" "" - func_quote_portable_result=dummy"$_G_char$func_quote_portable_result$_G_char"dummy - IFS=$_G_char - for _G_part in $func_quote_portable_result - do - case $1 in - quote) - func_append func_quote_portable_result "$3$2" - set quote "$_G_part" "\\$_G_char" - ;; - start) - set first "" "" - func_quote_portable_result= - ;; - first) - set quote "$_G_part" "" - ;; - esac - done - done - IFS=$func_quote_portable_old_IFS + case $_G_unquoted_arg in + # Double-quote args containing shell metacharacters to delay + # word splitting, command substitution and variable expansion + # for a subsequent eval. + # Many Bourne shells cannot handle close brackets correctly + # in scan sets, so we specify it separately. + *[\[\~\#\^\&\*\(\)\{\}\|\;\<\>\?\'\ \ ]*|*]*|"") + _G_quoted_arg=\"$_G_unquoted_arg\" ;; - *) ;; + *) + _G_quoted_arg=$_G_unquoted_arg + ;; esac - break - done - func_quote_portable_unquoted_result=$func_quote_portable_result - case $func_quote_portable_result in - # double-quote args containing shell metacharacters to delay - # word splitting, command substitution and variable expansion - # for a subsequent eval. - # many bourne shells cannot handle close brackets correctly - # in scan sets, so we specify it separately. - *[\[\~\#\^\&\*\(\)\{\}\|\;\<\>\?\'\ \ ]*|*]*|"") - func_quote_portable_result=\"$func_quote_portable_result\" - ;; - esac + if test -n "$func_quote_for_eval_result"; then + func_append func_quote_for_eval_result " $_G_quoted_arg" + else + func_append func_quote_for_eval_result "$_G_quoted_arg" + fi + shift + done } -# func_quotefast_eval ARG -# ----------------------- -# Quote one ARG (internal). This is equivalent to 'func_quote_arg eval ARG', -# but optimized for speed. Result is stored in $func_quotefast_eval. -if test xyes = `(x=; printf -v x %q yes; echo x"$x") 2>/dev/null`; then - printf -v _GL_test_printf_tilde %q '~' - if test '\~' = "$_GL_test_printf_tilde"; then - func_quotefast_eval () - { - printf -v func_quotefast_eval_result %q "$1" - } - else - # Broken older Bash implementations. Make those faster too if possible. - func_quotefast_eval () - { - case $1 in - '~'*) - func_quote_portable false "$1" - func_quotefast_eval_result=$func_quote_portable_result - ;; - *) - printf -v func_quotefast_eval_result %q "$1" - ;; - esac - } - fi -else - func_quotefast_eval () - { - func_quote_portable false "$1" - func_quotefast_eval_result=$func_quote_portable_result - } -fi - +# func_quote_for_expand ARG +# ------------------------- +# Aesthetically quote ARG to be evaled later; same as above, +# but do not quote variable references. +func_quote_for_expand () +{ + $debug_cmd -# func_quote_arg MODEs ARG -# ------------------------ -# Quote one ARG to be evaled later. MODEs argument may contain zero or more -# specifiers listed below separated by ',' character. This function returns two -# values: -# i) func_quote_arg_result -# double-quoted (when needed), suitable for a subsequent eval -# ii) func_quote_arg_unquoted_result -# has all characters that are still active within double -# quotes backslashified. Available only if 'unquoted' is specified. -# -# Available modes: -# ---------------- -# 'eval' (default) -# - escape shell special characters -# 'expand' -# - the same as 'eval'; but do not quote variable references -# 'pretty' -# - request aesthetic output, i.e. '"a b"' instead of 'a\ b'. This might -# be used later in func_quote to get output like: 'echo "a b"' instead -# of 'echo a\ b'. This is slower than default on some shells. -# 'unquoted' -# - produce also $func_quote_arg_unquoted_result which does not contain -# wrapping double-quotes. -# -# Examples for 'func_quote_arg pretty,unquoted string': -# -# string | *_result | *_unquoted_result -# ------------+-----------------------+------------------- -# " | \" | \" -# a b | "a b" | a b -# "a b" | "\"a b\"" | \"a b\" -# * | "*" | * -# z="${x-$y}" | "z=\"\${x-\$y}\"" | z=\"\${x-\$y}\" -# -# Examples for 'func_quote_arg pretty,unquoted,expand string': -# -# string | *_result | *_unquoted_result -# --------------+---------------------+-------------------- -# z="${x-$y}" | "z=\"${x-$y}\"" | z=\"${x-$y}\" -func_quote_arg () -{ - _G_quote_expand=false - case ,$1, in - *,expand,*) - _G_quote_expand=: - ;; + case $1 in + *[\\\`\"]*) + _G_arg=`$ECHO "$1" | $SED \ + -e "$sed_double_quote_subst" -e "$sed_double_backslash"` ;; + *) + _G_arg=$1 ;; esac - case ,$1, in - *,pretty,*|*,expand,*|*,unquoted,*) - func_quote_portable $_G_quote_expand "$2" - func_quote_arg_result=$func_quote_portable_result - func_quote_arg_unquoted_result=$func_quote_portable_unquoted_result - ;; - *) - # Faster quote-for-eval for some shells. - func_quotefast_eval "$2" - func_quote_arg_result=$func_quotefast_eval_result + case $_G_arg in + # Double-quote args containing shell metacharacters to delay + # word splitting and command substitution for a subsequent eval. + # Many Bourne shells cannot handle close brackets correctly + # in scan sets, so we specify it separately. + *[\[\~\#\^\&\*\(\)\{\}\|\;\<\>\?\'\ \ ]*|*]*|"") + _G_arg=\"$_G_arg\" ;; esac -} - -# func_quote MODEs ARGs... -# ------------------------ -# Quote all ARGs to be evaled later and join them into single command. See -# func_quote_arg's description for more info. -func_quote () -{ - $debug_cmd - _G_func_quote_mode=$1 ; shift - func_quote_result= - while test 0 -lt $#; do - func_quote_arg "$_G_func_quote_mode" "$1" - if test -n "$func_quote_result"; then - func_append func_quote_result " $func_quote_arg_result" - else - func_append func_quote_result "$func_quote_arg_result" - fi - shift - done + func_quote_for_expand_result=$_G_arg } @@ -1337,8 +1215,8 @@ _G_cmd=$1 _G_fail_exp=${2-':'} - func_quote_arg pretty,expand "$_G_cmd" - eval "func_notquiet $func_quote_arg_result" + func_quote_for_expand "$_G_cmd" + eval "func_notquiet $func_quote_for_expand_result" $opt_dry_run || { eval "$_G_cmd" @@ -1363,8 +1241,8 @@ _G_fail_exp=${2-':'} $opt_quiet || { - func_quote_arg expand,pretty "$_G_cmd" - eval "func_echo $func_quote_arg_result" + func_quote_for_expand "$_G_cmd" + eval "func_echo $func_quote_for_expand_result" } $opt_dry_run || { @@ -1491,26 +1369,30 @@ # End: #! /bin/sh +# Set a version string for this script. +scriptversion=2014-01-07.03; # UTC + # A portable, pluggable option parser for Bourne shell. # Written by Gary V. Vaughan, 2010 -# This is free software. There is NO warranty; not even for -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. -# -# Copyright (C) 2010-2018 Bootstrap Authors -# -# This file is dual licensed under the terms of the MIT license -# , and GPL version 3 or later -# . You must apply one of -# these licenses when using or redistributing this software or any of -# the files within it. See the URLs above, or the file `LICENSE` -# included in the Bootstrap distribution for the full license texts. +# Copyright (C) 2010-2015 Free Software Foundation, Inc. +# This is free software; see the source for copying conditions. There is NO +# warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. -# Please report bugs or propose patches to: -# +# This program is free software: you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published by +# the Free Software Foundation, either version 3 of the License, or +# (at your option) any later version. -# Set a version string for this script. -scriptversion=2018-07-24.06; # UTC +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. + +# You should have received a copy of the GNU General Public License +# along with this program. If not, see . + +# Please report bugs or propose patches to gary@gnu.org. ## ------ ## @@ -1533,7 +1415,7 @@ # # In order for the '--version' option to work, you will need to have a # suitably formatted comment like the one at the top of this file -# starting with '# Written by ' and ending with '# Copyright'. +# starting with '# Written by ' and ending with '# warranty; '. # # For '-h' and '--help' to work, you will also need a one line # description of your script's purpose in a comment directly above the @@ -1545,7 +1427,7 @@ # to display verbose messages only when your user has specified # '--verbose'. # -# After sourcing this file, you can plug in processing for additional +# After sourcing this file, you can plug processing for additional # options by amending the variables from the 'Configuration' section # below, and following the instructions in the 'Option parsing' # section further down. @@ -1594,8 +1476,8 @@ ## ------------------------- ## # This section contains functions for adding, removing, and running hooks -# in the main code. A hook is just a list of function names that can be -# run in order later on. +# to the main code. A hook is just a named list of of function, that can +# be run in order later on. # func_hookable FUNC_NAME # ----------------------- @@ -1628,8 +1510,7 @@ # func_remove_hook FUNC_NAME HOOK_FUNC # ------------------------------------ -# Remove HOOK_FUNC from the list of hook functions to be called by -# FUNC_NAME. +# Remove HOOK_FUNC from the list of functions called by FUNC_NAME. func_remove_hook () { $debug_cmd @@ -1638,28 +1519,10 @@ } -# func_propagate_result FUNC_NAME_A FUNC_NAME_B -# --------------------------------------------- -# If the *_result variable of FUNC_NAME_A _is set_, assign its value to -# *_result variable of FUNC_NAME_B. -func_propagate_result () -{ - $debug_cmd - - func_propagate_result_result=: - if eval "test \"\${${1}_result+set}\" = set" - then - eval "${2}_result=\$${1}_result" - else - func_propagate_result_result=false - fi -} - - # func_run_hooks FUNC_NAME [ARG]... # --------------------------------- # Run all hook functions registered to FUNC_NAME. -# It's assumed that the list of hook functions contains nothing more +# It is assumed that the list of hook functions contains nothing more # than a whitespace-delimited list of legal shell function names, and # no effort is wasted trying to catch shell meta-characters or preserve # whitespace. @@ -1669,19 +1532,22 @@ case " $hookable_fns " in *" $1 "*) ;; - *) func_fatal_error "'$1' does not support hook functions." ;; + *) func_fatal_error "'$1' does not support hook funcions.n" ;; esac eval _G_hook_fns=\$$1_hooks; shift for _G_hook in $_G_hook_fns; do - func_unset "${_G_hook}_result" - eval $_G_hook '${1+"$@"}' - func_propagate_result $_G_hook func_run_hooks - if $func_propagate_result_result; then - eval set dummy "$func_run_hooks_result"; shift - fi + eval $_G_hook '"$@"' + + # store returned options list back into positional + # parameters for next 'cmd' execution. + eval _G_hook_result=\$${_G_hook}_result + eval set dummy "$_G_hook_result"; shift done + + func_quote_for_eval ${1+"$@"} + func_run_hooks_result=$func_quote_for_eval_result } @@ -1691,18 +1557,10 @@ ## --------------- ## # In order to add your own option parsing hooks, you must accept the -# full positional parameter list from your hook function. You may remove -# or edit any options that you action, and then pass back the remaining -# unprocessed options in '_result', escaped -# suitably for 'eval'. -# -# The '_result' variable is automatically unset -# before your hook gets called; for best performance, only set the -# *_result variable when necessary (i.e. don't call the 'func_quote' -# function unnecessarily because it can be an expensive operation on some -# machines). -# -# Like this: +# full positional parameter list in your hook function, remove any +# options that you action, and then pass back the remaining unprocessed +# options in '_result', escaped suitably for +# 'eval'. Like this: # # my_options_prep () # { @@ -1712,8 +1570,9 @@ # usage_message=$usage_message' # -s, --silent don'\''t print informational messages # ' -# # No change in '$@' (ignored completely by this hook). Leave -# # my_options_prep_result variable intact. +# +# func_quote_for_eval ${1+"$@"} +# my_options_prep_result=$func_quote_for_eval_result # } # func_add_hook func_options_prep my_options_prep # @@ -1722,36 +1581,25 @@ # { # $debug_cmd # -# args_changed=false -# -# # Note that, for efficiency, we parse as many options as we can +# # Note that for efficiency, we parse as many options as we can # # recognise in a loop before passing the remainder back to the # # caller on the first unrecognised argument we encounter. # while test $# -gt 0; do # opt=$1; shift # case $opt in -# --silent|-s) opt_silent=: -# args_changed=: -# ;; +# --silent|-s) opt_silent=: ;; # # Separate non-argument short options: # -s*) func_split_short_opt "$_G_opt" # set dummy "$func_split_short_opt_name" \ # "-$func_split_short_opt_arg" ${1+"$@"} # shift -# args_changed=: # ;; -# *) # Make sure the first unrecognised option "$_G_opt" -# # is added back to "$@" in case we need it later, -# # if $args_changed was set to 'true'. -# set dummy "$_G_opt" ${1+"$@"}; shift; break ;; +# *) set dummy "$_G_opt" "$*"; shift; break ;; # esac # done # -# # Only call 'func_quote' here if we processed at least one argument. -# if $args_changed; then -# func_quote eval ${1+"$@"} -# my_silent_option_result=$func_quote_result -# fi +# func_quote_for_eval ${1+"$@"} +# my_silent_option_result=$func_quote_for_eval_result # } # func_add_hook func_parse_options my_silent_option # @@ -1762,26 +1610,17 @@ # # $opt_silent && $opt_verbose && func_fatal_help "\ # '--silent' and '--verbose' options are mutually exclusive." +# +# func_quote_for_eval ${1+"$@"} +# my_option_validation_result=$func_quote_for_eval_result # } # func_add_hook func_validate_options my_option_validation # -# You'll also need to manually amend $usage_message to reflect the extra +# You'll alse need to manually amend $usage_message to reflect the extra # options you parse. It's preferable to append if you can, so that # multiple option parsing hooks can be added safely. -# func_options_finish [ARG]... -# ---------------------------- -# Finishing the option parse loop (call 'func_options' hooks ATM). -func_options_finish () -{ - $debug_cmd - - func_run_hooks func_options ${1+"$@"} - func_propagate_result func_run_hooks func_options_finish -} - - # func_options [ARG]... # --------------------- # All the functions called inside func_options are hookable. See the @@ -1791,27 +1630,17 @@ { $debug_cmd - _G_options_quoted=false + func_options_prep ${1+"$@"} + eval func_parse_options \ + ${func_options_prep_result+"$func_options_prep_result"} + eval func_validate_options \ + ${func_parse_options_result+"$func_parse_options_result"} - for my_func in options_prep parse_options validate_options options_finish - do - func_unset func_${my_func}_result - func_unset func_run_hooks_result - eval func_$my_func '${1+"$@"}' - func_propagate_result func_$my_func func_options - if $func_propagate_result_result; then - eval set dummy "$func_options_result"; shift - _G_options_quoted=: - fi - done + eval func_run_hooks func_options \ + ${func_validate_options_result+"$func_validate_options_result"} - $_G_options_quoted || { - # As we (func_options) are top-level options-parser function and - # nobody quoted "$@" for us yet, we need to do it explicitly for - # caller. - func_quote eval ${1+"$@"} - func_options_result=$func_quote_result - } + # save modified positional parameters for caller + func_options_result=$func_run_hooks_result } @@ -1820,8 +1649,9 @@ # All initialisations required before starting the option parse loop. # Note that when calling hook functions, we pass through the list of # positional parameters. If a hook function modifies that list, and -# needs to propagate that back to rest of this script, then the complete -# modified list must be put in 'func_run_hooks_result' before returning. +# needs to propogate that back to rest of this script, then the complete +# modified list must be put in 'func_run_hooks_result' before +# returning. func_hookable func_options_prep func_options_prep () { @@ -1832,7 +1662,9 @@ opt_warning_types= func_run_hooks func_options_prep ${1+"$@"} - func_propagate_result func_run_hooks func_options_prep + + # save modified positional parameters for caller + func_options_prep_result=$func_run_hooks_result } @@ -1844,32 +1676,25 @@ { $debug_cmd - _G_parse_options_requote=false + func_parse_options_result= + # this just eases exit handling while test $# -gt 0; do # Defer to hook functions for initial option parsing, so they # get priority in the event of reusing an option name. func_run_hooks func_parse_options ${1+"$@"} - func_propagate_result func_run_hooks func_parse_options - if $func_propagate_result_result; then - eval set dummy "$func_parse_options_result"; shift - # Even though we may have changed "$@", we passed the "$@" array - # down into the hook and it quoted it for us (because we are in - # this if-branch). No need to quote it again. - _G_parse_options_requote=false - fi + + # Adjust func_parse_options positional parameters to match + eval set dummy "$func_run_hooks_result"; shift # Break out of the loop if we already parsed every option. test $# -gt 0 || break - # We expect that one of the options parsed in this function matches - # and thus we remove _G_opt from "$@" and need to re-quote. - _G_match_parse_options=: _G_opt=$1 shift case $_G_opt in --debug|-x) debug_cmd='set -x' - func_echo "enabling shell trace mode" >&2 + func_echo "enabling shell trace mode" $debug_cmd ;; @@ -1879,10 +1704,7 @@ ;; --warnings|--warning|-W) - if test $# = 0 && func_missing_arg $_G_opt; then - _G_parse_options_requote=: - break - fi + test $# = 0 && func_missing_arg $_G_opt && break case " $warning_categories $1" in *" $1 "*) # trailing space prevents matching last $1 above @@ -1935,24 +1757,15 @@ shift ;; - --) _G_parse_options_requote=: ; break ;; + --) break ;; -*) func_fatal_help "unrecognised option: '$_G_opt'" ;; - *) set dummy "$_G_opt" ${1+"$@"}; shift - _G_match_parse_options=false - break - ;; + *) set dummy "$_G_opt" ${1+"$@"}; shift; break ;; esac - - if $_G_match_parse_options; then - _G_parse_options_requote=: - fi done - if $_G_parse_options_requote; then - # save modified positional parameters for caller - func_quote eval ${1+"$@"} - func_parse_options_result=$func_quote_result - fi + # save modified positional parameters for caller + func_quote_for_eval ${1+"$@"} + func_parse_options_result=$func_quote_for_eval_result } @@ -1969,10 +1782,12 @@ test -n "$opt_warning_types" || opt_warning_types=" $warning_categories" func_run_hooks func_validate_options ${1+"$@"} - func_propagate_result func_run_hooks func_validate_options # Bail if the options were screwed! $exit_cmd $EXIT_FAILURE + + # save modified positional parameters for caller + func_validate_options_result=$func_run_hooks_result } @@ -2028,8 +1843,8 @@ # func_split_equals STRING # ------------------------ -# Set func_split_equals_lhs and func_split_equals_rhs shell variables -# after splitting STRING at the '=' sign. +# Set func_split_equals_lhs and func_split_equals_rhs shell variables after +# splitting STRING at the '=' sign. test -z "$_G_HAVE_XSI_OPS" \ && (eval 'x=a/b/c; test 5aa/bb/cc = "${#x}${x%%/*}${x%/*}${x#*/}${x##*/}"') 2>/dev/null \ @@ -2044,9 +1859,8 @@ func_split_equals_lhs=${1%%=*} func_split_equals_rhs=${1#*=} - if test "x$func_split_equals_lhs" = "x$1"; then - func_split_equals_rhs= - fi + test "x$func_split_equals_lhs" = "x$1" \ + && func_split_equals_rhs= }' else # ...otherwise fall back to using expr, which is often a shell builtin. @@ -2124,44 +1938,31 @@ # func_version # ------------ # Echo version message to standard output and exit. -# The version message is extracted from the calling file's header -# comments, with leading '# ' stripped: -# 1. First display the progname and version -# 2. Followed by the header comment line matching /^# Written by / -# 3. Then a blank line followed by the first following line matching -# /^# Copyright / -# 4. Immediately followed by any lines between the previous matches, -# except lines preceding the intervening completely blank line. -# For example, see the header comments of this file. func_version () { $debug_cmd printf '%s\n' "$progname $scriptversion" $SED -n ' - /^# Written by /!b - s|^# ||; p; n - - :fwd2blnk - /./ { - n - b fwd2blnk + /(C)/!b go + :more + /\./!{ + N + s|\n# | | + b more } - p; n - - :holdwrnt - s|^# || - s|^# *$|| - /^Copyright /!{ - /./H - n - b holdwrnt + :go + /^# Written by /,/# warranty; / { + s|^# || + s|^# *$|| + s|\((C)\)[ 0-9,-]*[ ,-]\([1-9][0-9]* \)|\1 \2| + p } - - s|\((C)\)[ 0-9,-]*[ ,-]\([1-9][0-9]* \)|\1 \2| - G - s|\(\n\)\n*|\1|g - p; q' < "$progpath" + /^# Written by / { + s|^# || + p + } + /^warranty; /q' < "$progpath" exit $? } @@ -2171,12 +1972,12 @@ # mode: shell-script # sh-indentation: 2 # eval: (add-hook 'before-save-hook 'time-stamp) -# time-stamp-pattern: "30/scriptversion=%:y-%02m-%02d.%02H; # UTC" +# time-stamp-pattern: "10/scriptversion=%:y-%02m-%02d.%02H; # UTC" # time-stamp-time-zone: "UTC" # End: # Set a version string. -scriptversion='(GNU libtool) 2.4.6.42-b88ce' +scriptversion='(GNU libtool) 2.4.6' # func_echo ARG... @@ -2267,12 +2068,12 @@ compiler: $LTCC compiler flags: $LTCFLAGS linker: $LD (gnu? $with_gnu_ld) - version: $progname (GNU libtool) 2.4.6.42-b88ce + version: $progname (GNU libtool) 2.4.6 automake: `($AUTOMAKE --version) 2>/dev/null |$SED 1q` autoconf: `($AUTOCONF --version) 2>/dev/null |$SED 1q` Report bugs to . -GNU libtool home page: . +GNU libtool home page: . General help using GNU software: ." exit 0 } @@ -2469,8 +2270,6 @@ nonopt= preserve_args= - _G_rc_lt_options_prep=: - # Shorthand for --mode=foo, only valid as the first argument case $1 in clean|clea|cle|cl) @@ -2494,16 +2293,11 @@ uninstall|uninstal|uninsta|uninst|unins|unin|uni|un|u) shift; set dummy --mode uninstall ${1+"$@"}; shift ;; - *) - _G_rc_lt_options_prep=false - ;; esac - if $_G_rc_lt_options_prep; then - # Pass back the list of options. - func_quote eval ${1+"$@"} - libtool_options_prep_result=$func_quote_result - fi + # Pass back the list of options. + func_quote_for_eval ${1+"$@"} + libtool_options_prep_result=$func_quote_for_eval_result } func_add_hook func_options_prep libtool_options_prep @@ -2515,12 +2309,9 @@ { $debug_cmd - _G_rc_lt_parse_options=false - # Perform our own loop to consume as many options as possible in # each iteration. while test $# -gt 0; do - _G_match_lt_parse_options=: _G_opt=$1 shift case $_G_opt in @@ -2595,20 +2386,15 @@ func_append preserve_args " $_G_opt" ;; - # An option not handled by this hook function: - *) set dummy "$_G_opt" ${1+"$@"} ; shift - _G_match_lt_parse_options=false - break - ;; + # An option not handled by this hook function: + *) set dummy "$_G_opt" ${1+"$@"}; shift; break ;; esac - $_G_match_lt_parse_options && _G_rc_lt_parse_options=: done - if $_G_rc_lt_parse_options; then - # save modified positional parameters for caller - func_quote eval ${1+"$@"} - libtool_parse_options_result=$func_quote_result - fi + + # save modified positional parameters for caller + func_quote_for_eval ${1+"$@"} + libtool_parse_options_result=$func_quote_for_eval_result } func_add_hook func_parse_options libtool_parse_options @@ -2665,8 +2451,8 @@ } # Pass back the unparsed argument list - func_quote eval ${1+"$@"} - libtool_validate_options_result=$func_quote_result + func_quote_for_eval ${1+"$@"} + libtool_validate_options_result=$func_quote_for_eval_result } func_add_hook func_validate_options libtool_validate_options @@ -3632,8 +3418,8 @@ esac done - func_quote_arg pretty "$libobj" - test "X$libobj" != "X$func_quote_arg_result" \ + func_quote_for_eval "$libobj" + test "X$libobj" != "X$func_quote_for_eval_result" \ && $ECHO "X$libobj" | $GREP '[]~#^*{};<>?"'"'"' &()|`$[]' \ && func_warning "libobj name '$libobj' may not contain shell special characters." func_dirname_and_basename "$obj" "/" "" @@ -3706,8 +3492,8 @@ func_to_tool_file "$srcfile" func_convert_file_msys_to_w32 srcfile=$func_to_tool_file_result - func_quote_arg pretty "$srcfile" - qsrcfile=$func_quote_arg_result + func_quote_for_eval "$srcfile" + qsrcfile=$func_quote_for_eval_result # Only build a PIC object if we are building libtool libraries. if test yes = "$build_libtool_libs"; then @@ -4310,8 +4096,8 @@ case $nonopt in *shtool*) :;; *) false;; esac then # Aesthetically quote it. - func_quote_arg pretty "$nonopt" - install_prog="$func_quote_arg_result " + func_quote_for_eval "$nonopt" + install_prog="$func_quote_for_eval_result " arg=$1 shift else @@ -4321,8 +4107,8 @@ # The real first argument should be the name of the installation program. # Aesthetically quote it. - func_quote_arg pretty "$arg" - func_append install_prog "$func_quote_arg_result" + func_quote_for_eval "$arg" + func_append install_prog "$func_quote_for_eval_result" install_shared_prog=$install_prog case " $install_prog " in *[\\\ /]cp\ *) install_cp=: ;; @@ -4379,12 +4165,12 @@ esac # Aesthetically quote the argument. - func_quote_arg pretty "$arg" - func_append install_prog " $func_quote_arg_result" + func_quote_for_eval "$arg" + func_append install_prog " $func_quote_for_eval_result" if test -n "$arg2"; then - func_quote_arg pretty "$arg2" + func_quote_for_eval "$arg2" fi - func_append install_shared_prog " $func_quote_arg_result" + func_append install_shared_prog " $func_quote_for_eval_result" done test -z "$install_prog" && \ @@ -4395,8 +4181,8 @@ if test -n "$install_override_mode" && $no_mode; then if $install_cp; then :; else - func_quote_arg pretty "$install_override_mode" - func_append install_shared_prog " -m $func_quote_arg_result" + func_quote_for_eval "$install_override_mode" + func_append install_shared_prog " -m $func_quote_for_eval_result" fi fi @@ -4692,8 +4478,8 @@ relink_command=`$ECHO "$relink_command" | $SED 's%@OUTPUT@%'"$outputname"'%g'` $opt_quiet || { - func_quote_arg expand,pretty "$relink_command" - eval "func_echo $func_quote_arg_result" + func_quote_for_expand "$relink_command" + eval "func_echo $func_quote_for_expand_result" } if eval "$relink_command"; then : else @@ -5472,8 +5258,7 @@ if test \"\$libtool_execute_magic\" != \"$magic\"; then file=\"\$0\"" - func_quote_arg pretty "$ECHO" - qECHO=$func_quote_arg_result + qECHO=`$ECHO "$ECHO" | $SED "$sed_quote_subst"` $ECHO "\ # A function that is used when there is no print builtin or printf. @@ -5483,7 +5268,7 @@ \$1 _LTECHO_EOF' } - ECHO=$qECHO + ECHO=\"$qECHO\" fi # Very basic option parsing. These options are (a) specific to @@ -6826,9 +6611,9 @@ while test "$#" -gt 0; do arg=$1 shift - func_quote_arg pretty,unquoted "$arg" - qarg=$func_quote_arg_unquoted_result - func_append libtool_args " $func_quote_arg_result" + func_quote_for_eval "$arg" + qarg=$func_quote_for_eval_unquoted_result + func_append libtool_args " $func_quote_for_eval_result" # If the previous option needs an argument, assign it. if test -n "$prev"; then @@ -7426,9 +7211,9 @@ save_ifs=$IFS; IFS=, for flag in $args; do IFS=$save_ifs - func_quote_arg pretty "$flag" - func_append arg " $func_quote_arg_result" - func_append compiler_flags " $func_quote_arg_result" + func_quote_for_eval "$flag" + func_append arg " $func_quote_for_eval_result" + func_append compiler_flags " $func_quote_for_eval_result" done IFS=$save_ifs func_stripname ' ' '' "$arg" @@ -7442,10 +7227,10 @@ save_ifs=$IFS; IFS=, for flag in $args; do IFS=$save_ifs - func_quote_arg pretty "$flag" - func_append arg " $wl$func_quote_arg_result" - func_append compiler_flags " $wl$func_quote_arg_result" - func_append linker_flags " $func_quote_arg_result" + func_quote_for_eval "$flag" + func_append arg " $wl$func_quote_for_eval_result" + func_append compiler_flags " $wl$func_quote_for_eval_result" + func_append linker_flags " $func_quote_for_eval_result" done IFS=$save_ifs func_stripname ' ' '' "$arg" @@ -7469,8 +7254,8 @@ # -msg_* for osf cc -msg_*) - func_quote_arg pretty "$arg" - arg=$func_quote_arg_result + func_quote_for_eval "$arg" + arg=$func_quote_for_eval_result ;; # Flags to be passed through unchanged, with rationale: @@ -7489,14 +7274,12 @@ # -O*, -g*, -flto*, -fwhopr*, -fuse-linker-plugin GCC link-time optimization # -specs=* GCC specs files # -stdlib=* select c++ std lib with clang - # -fsanitize=* Clang/GCC memory and address sanitizer - # -fuse-ld=* Linker select flags for GCC -64|-mips[0-9]|-r[0-9][0-9]*|-xarch=*|-xtarget=*|+DA*|+DD*|-q*|-m*| \ -t[45]*|-txscale*|-p|-pg|--coverage|-fprofile-*|-F*|@*|-tp=*|--sysroot=*| \ -O*|-g*|-flto*|-fwhopr*|-fuse-linker-plugin|-fstack-protector*|-stdlib=*| \ - -specs=*|-fsanitize=*|-fuse-ld=*) - func_quote_arg pretty "$arg" - arg=$func_quote_arg_result + -specs=*) + func_quote_for_eval "$arg" + arg=$func_quote_for_eval_result func_append compile_command " $arg" func_append finalize_command " $arg" func_append compiler_flags " $arg" @@ -7517,15 +7300,15 @@ continue else # Otherwise treat like 'Some other compiler flag' below - func_quote_arg pretty "$arg" - arg=$func_quote_arg_result + func_quote_for_eval "$arg" + arg=$func_quote_for_eval_result fi ;; # Some other compiler flag. -* | +*) - func_quote_arg pretty "$arg" - arg=$func_quote_arg_result + func_quote_for_eval "$arg" + arg=$func_quote_for_eval_result ;; *.$objext) @@ -7645,8 +7428,8 @@ *) # Unknown arguments in both finalize_command and compile_command need # to be aesthetically quoted because they are evaled later. - func_quote_arg pretty "$arg" - arg=$func_quote_arg_result + func_quote_for_eval "$arg" + arg=$func_quote_for_eval_result ;; esac # arg @@ -10152,8 +9935,8 @@ for cmd in $concat_cmds; do IFS=$save_ifs $opt_quiet || { - func_quote_arg expand,pretty "$cmd" - eval "func_echo $func_quote_arg_result" + func_quote_for_expand "$cmd" + eval "func_echo $func_quote_for_expand_result" } $opt_dry_run || eval "$cmd" || { lt_exit=$? @@ -10246,8 +10029,8 @@ eval cmd=\"$cmd\" IFS=$save_ifs $opt_quiet || { - func_quote_arg expand,pretty "$cmd" - eval "func_echo $func_quote_arg_result" + func_quote_for_expand "$cmd" + eval "func_echo $func_quote_for_expand_result" } $opt_dry_run || eval "$cmd" || { lt_exit=$? @@ -10721,13 +10504,12 @@ elif eval var_value=\$$var; test -z "$var_value"; then relink_command="$var=; export $var; $relink_command" else - func_quote_arg pretty "$var_value" - relink_command="$var=$func_quote_arg_result; export $var; $relink_command" + func_quote_for_eval "$var_value" + relink_command="$var=$func_quote_for_eval_result; export $var; $relink_command" fi done - func_quote eval cd "`pwd`" - func_quote_arg pretty,unquoted "($func_quote_result; $relink_command)" - relink_command=$func_quote_arg_unquoted_result + relink_command="(cd `pwd`; $relink_command)" + relink_command=`$ECHO "$relink_command" | $SED "$sed_quote_subst"` fi # Only actually do things if not in dry run mode. @@ -10967,15 +10749,13 @@ elif eval var_value=\$$var; test -z "$var_value"; then relink_command="$var=; export $var; $relink_command" else - func_quote_arg pretty,unquoted "$var_value" - relink_command="$var=$func_quote_arg_unquoted_result; export $var; $relink_command" + func_quote_for_eval "$var_value" + relink_command="$var=$func_quote_for_eval_result; export $var; $relink_command" fi done # Quote the link command for shipping. - func_quote eval cd "`pwd`" - relink_command="($func_quote_result; $SHELL \"$progpath\" $preserve_args --mode=relink $libtool_args @inst_prefix_dir@)" - func_quote_arg pretty,unquoted "$relink_command" - relink_command=$func_quote_arg_unquoted_result + relink_command="(cd `pwd`; $SHELL \"$progpath\" $preserve_args --mode=relink $libtool_args @inst_prefix_dir@)" + relink_command=`$ECHO "$relink_command" | $SED "$sed_quote_subst"` if test yes = "$hardcode_automatic"; then relink_command= fi diff -Nru libseccomp-2.4.1/CHANGELOG libseccomp-2.4.3/CHANGELOG --- libseccomp-2.4.1/CHANGELOG 2019-04-17 21:00:50.822367975 +0000 +++ libseccomp-2.4.3/CHANGELOG 2020-03-02 17:28:40.058107971 +0000 @@ -2,6 +2,27 @@ =============================================================================== https://github.com/seccomp/libseccomp +* Version 2.4.3 - March 4, 2020 +- Add list of authorized release signatures to README.md +- Fix multiplexing issue with s390/s390x shm* syscalls +- Remove the static flag from libseccomp tools compilation +- Add define for __SNR_ppoll +- Update our Travis CI configuration to use Ubuntu 18.04 +- Disable live python tests in Travis CI +- Use default python, rather than nightly python, in TravisCI +- Fix potential memory leak identified by clang in the scmp_bpf_sim tool + +* Version 2.4.2 - November 7, 2019 +- Update the syscall table for Linux v5.4-rc4 +- Stop defining __NR_x values for syscalls that don't exist. Libseccomp + now uses __SNR_x internally +- Update the Cython language level to "3str" +- Add support for io-uring related system calls +- Clarify the maintainer documentation and release process +- Fix python module name issue introduced in the v2.4.0 release. The module + is now named "seccomp" as it was previously +- Deliver the SECURITY.md file in releases + * Version 2.4.1 - April 17, 2019 - Fix a BPF generation bug where the optimizer mistakenly identified duplicate BPF code blocks diff -Nru libseccomp-2.4.1/configure libseccomp-2.4.3/configure --- libseccomp-2.4.1/configure 2019-04-17 21:02:39.702934165 +0000 +++ libseccomp-2.4.3/configure 2020-03-02 17:45:52.372769020 +0000 @@ -1,6 +1,6 @@ #! /bin/sh # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.69 for libseccomp 2.4.1. +# Generated by GNU Autoconf 2.69 for libseccomp 2.4.3. # # # Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc. @@ -587,8 +587,8 @@ # Identity of this package. PACKAGE_NAME='libseccomp' PACKAGE_TARNAME='libseccomp' -PACKAGE_VERSION='2.4.1' -PACKAGE_STRING='libseccomp 2.4.1' +PACKAGE_VERSION='2.4.3' +PACKAGE_STRING='libseccomp 2.4.3' PACKAGE_BUGREPORT='' PACKAGE_URL='' @@ -1347,7 +1347,7 @@ # Omit some internal or obsolete options to make the list less imposing. # This message is too long to be a string in the A/UX 3.1 sh. cat <<_ACEOF -\`configure' configures libseccomp 2.4.1 to adapt to many kinds of systems. +\`configure' configures libseccomp 2.4.3 to adapt to many kinds of systems. Usage: $0 [OPTION]... [VAR=VALUE]... @@ -1417,7 +1417,7 @@ if test -n "$ac_init_help"; then case $ac_init_help in - short | recursive ) echo "Configuration of libseccomp 2.4.1:";; + short | recursive ) echo "Configuration of libseccomp 2.4.3:";; esac cat <<\_ACEOF @@ -1531,7 +1531,7 @@ test -n "$ac_init_help" && exit $ac_status if $ac_init_version; then cat <<\_ACEOF -libseccomp configure 2.4.1 +libseccomp configure 2.4.3 generated by GNU Autoconf 2.69 Copyright (C) 2012 Free Software Foundation, Inc. @@ -1809,7 +1809,7 @@ This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. -It was created by libseccomp $as_me 2.4.1, which was +It was created by libseccomp $as_me 2.4.3, which was generated by GNU Autoconf 2.69. Invocation command line was $ $0 $@ @@ -2679,7 +2679,7 @@ # Define the identity of the package. PACKAGE='libseccomp' - VERSION='2.4.1' + VERSION='2.4.3' cat >>confdefs.h <<_ACEOF @@ -4079,8 +4079,8 @@ -macro_version='2.4.6.42-b88ce' -macro_revision='2.4.6.42' +macro_version='2.4.6' +macro_revision='2.4.6' @@ -5742,29 +5742,13 @@ fi : ${AR=ar} +: ${AR_FLAGS=cru} -# Use ARFLAGS variable as AR's operation code to sync the variable naming with -# Automake. If both AR_FLAGS and ARFLAGS are specified, AR_FLAGS should have -# higher priority because thats what people were doing historically (setting -# ARFLAGS for automake and AR_FLAGS for libtool). FIXME: Make the AR_FLAGS -# variable obsoleted/removed. - -test ${AR_FLAGS+y} || AR_FLAGS=${ARFLAGS-cr} -lt_ar_flags=$AR_FLAGS - - - - - - -# Make AR_FLAGS overridable by 'make ARFLAGS='. Don't try to run-time override -# by AR_FLAGS because that was never working and AR_FLAGS is about to die. - @@ -6213,7 +6197,7 @@ if test "$lt_cv_nm_interface" = "MS dumpbin"; then # Fake it for dumpbin and say T for any non-static function, # D for any global variable and I for any imported variable. - # Also find C++ and __fastcall symbols from MSVC++ or ICC, + # Also find C++ and __fastcall symbols from MSVC++, # which start with @ or ?. lt_cv_sys_global_symbol_pipe="$AWK '"\ " {last_section=section; section=\$ 3};"\ @@ -7482,8 +7466,8 @@ _LT_EOF echo "$LTCC $LTCFLAGS -c -o conftest.o conftest.c" >&5 $LTCC $LTCFLAGS -c -o conftest.o conftest.c 2>&5 - echo "$AR $AR_FLAGS libconftest.a conftest.o" >&5 - $AR $AR_FLAGS libconftest.a conftest.o 2>&5 + echo "$AR cru libconftest.a conftest.o" >&5 + $AR cru libconftest.a conftest.o 2>&5 echo "$RANLIB libconftest.a" >&5 $RANLIB libconftest.a 2>&5 cat > conftest.c << _LT_EOF @@ -8144,8 +8128,8 @@ ofile=libtool can_build_shared=yes -# All known linkers require a '.a' archive for static linking (except MSVC and -# ICC, which need '.lib'). +# All known linkers require a '.a' archive for static linking (except MSVC, +# which needs '.lib'). libext=a with_gnu_ld=$lt_cv_prog_gnu_ld @@ -9072,15 +9056,15 @@ case $host_os in cygwin* | mingw* | pw32* | cegcc*) - # FIXME: the MSVC++ and ICC port hasn't been tested in a loooong time + # FIXME: the MSVC++ port hasn't been tested in a loooong time # When not using gcc, we currently assume that we are using - # Microsoft Visual C++ or Intel C++ Compiler. + # Microsoft Visual C++. if test yes != "$GCC"; then with_gnu_ld=no fi ;; interix*) - # we just hope/assume this is gcc and not c89 (= MSVC++ or ICC) + # we just hope/assume this is gcc and not c89 (= MSVC++) with_gnu_ld=yes ;; openbsd* | bitrig*) @@ -9244,7 +9228,6 @@ emximp -o $lib $output_objdir/$libname.def' old_archive_From_new_cmds='emximp -o $output_objdir/${libname}_dll.a $output_objdir/$libname.def' enable_shared_with_static_runtimes=yes - file_list_spec='@' ;; interix[3-9]*) @@ -9462,7 +9445,7 @@ if $NM -V 2>&1 | $GREP 'GNU' > /dev/null; then export_symbols_cmds='$NM -Bpg $libobjs $convenience | awk '\''{ if (((\$ 2 == "T") || (\$ 2 == "D") || (\$ 2 == "B") || (\$ 2 == "W")) && (substr(\$ 3,1,1) != ".")) { if (\$ 2 == "W") { print \$ 3 " weak" } else { print \$ 3 } } }'\'' | sort -u > $export_symbols' else - export_symbols_cmds='`func_echo_all $NM | $SED -e '\''s/B\([^B]*\)$/P\1/'\''` -PCpgl $libobjs $convenience | awk '\''{ if (((\$ 2 == "T") || (\$ 2 == "D") || (\$ 2 == "B") || (\$ 2 == "L") || (\$ 2 == "W") || (\$ 2 == "V") || (\$ 2 == "Z")) && (substr(\$ 1,1,1) != ".")) { if ((\$ 2 == "W") || (\$ 2 == "V") || (\$ 2 == "Z")) { print \$ 1 " weak" } else { print \$ 1 } } }'\'' | sort -u > $export_symbols' + export_symbols_cmds='`func_echo_all $NM | $SED -e '\''s/B\([^B]*\)$/P\1/'\''` -PCpgl $libobjs $convenience | awk '\''{ if (((\$ 2 == "T") || (\$ 2 == "D") || (\$ 2 == "B") || (\$ 2 == "W") || (\$ 2 == "V") || (\$ 2 == "Z")) && (substr(\$ 1,1,1) != ".")) { if ((\$ 2 == "W") || (\$ 2 == "V") || (\$ 2 == "Z")) { print \$ 1 " weak" } else { print \$ 1 } } }'\'' | sort -u > $export_symbols' fi aix_use_runtimelinking=no @@ -9729,12 +9712,12 @@ cygwin* | mingw* | pw32* | cegcc*) # When not using gcc, we currently assume that we are using - # Microsoft Visual C++ or Intel C++ Compiler. + # Microsoft Visual C++. # hardcode_libdir_flag_spec is actually meaningless, as there is # no search path for DLLs. case $cc_basename in - cl* | icl*) - # Native MSVC or ICC + cl*) + # Native MSVC hardcode_libdir_flag_spec=' ' allow_undefined_flag=unsupported always_export_symbols=yes @@ -9775,7 +9758,7 @@ fi' ;; *) - # Assume MSVC and ICC wrapper + # Assume MSVC wrapper hardcode_libdir_flag_spec=' ' allow_undefined_flag=unsupported # Tell ltmain to make .lib files, not .a files. @@ -10099,7 +10082,6 @@ emximp -o $lib $output_objdir/$libname.def' old_archive_From_new_cmds='emximp -o $output_objdir/${libname}_dll.a $output_objdir/$libname.def' enable_shared_with_static_runtimes=yes - file_list_spec='@' ;; osf3*) @@ -10807,8 +10789,8 @@ dynamic_linker='Win32 ld.exe' ;; - *,cl* | *,icl*) - # Native MSVC or ICC + *,cl*) + # Native MSVC libname_spec='$name' soname_spec='$libname`echo $release | $SED -e 's/[.]/-/g'`$versuffix$shared_ext' library_names_spec='$libname.dll.lib' @@ -10864,7 +10846,7 @@ ;; *) - # Assume MSVC and ICC wrapper + # Assume MSVC wrapper library_names_spec='$libname`echo $release | $SED -e 's/[.]/-/g'`$versuffix$shared_ext $libname.lib' dynamic_linker='Win32 ld.exe' ;; @@ -11128,6 +11110,9 @@ # before this can be enabled. hardcode_into_libs=yes + # Add ABI-specific directories to the system library path. + sys_lib_dlsearch_path_spec="/lib64 /usr/lib64 /lib /usr/lib" + # Ideally, we could use ldconfig to report *all* directores which are # searched for libraries, however this is still not possible. Aside from not # being certain /sbin/ldconfig is available, command @@ -11136,7 +11121,7 @@ # appending ld.so.conf contents (and includes) to the search path. if test -f /etc/ld.so.conf; then lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;/^[ ]*hwcap[ ]/d;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;s/"//g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" + sys_lib_dlsearch_path_spec="$sys_lib_dlsearch_path_spec $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -12043,41 +12028,30 @@ old_striplib= { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether stripping libraries is possible" >&5 $as_echo_n "checking whether stripping libraries is possible... " >&6; } -if test -z "$STRIP"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -else - if $STRIP -V 2>&1 | $GREP "GNU strip" >/dev/null; then - old_striplib="$STRIP --strip-debug" - striplib="$STRIP --strip-unneeded" - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +if test -n "$STRIP" && $STRIP -V 2>&1 | $GREP "GNU strip" >/dev/null; then + test -z "$old_striplib" && old_striplib="$STRIP --strip-debug" + test -z "$striplib" && striplib="$STRIP --strip-unneeded" + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 $as_echo "yes" >&6; } - else - case $host_os in - darwin*) - # FIXME - insert some real tests, host_os isn't really good enough +else +# FIXME - insert some real tests, host_os isn't really good enough + case $host_os in + darwin*) + if test -n "$STRIP"; then striplib="$STRIP -x" old_striplib="$STRIP -S" { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 $as_echo "yes" >&6; } - ;; - freebsd*) - if $STRIP -V 2>&1 | $GREP "elftoolchain" >/dev/null; then - old_striplib="$STRIP --strip-debug" - striplib="$STRIP --strip-unneeded" - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } - else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } - fi - ;; - *) + else { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 $as_echo "no" >&6; } - ;; - esac - fi + fi + ;; + *) + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } + ;; + esac fi @@ -12301,9 +12275,9 @@ if test "$enable_python" = yes; then : # cython version check - if test "$CYTHON_VER_MAJ" -eq 0 -a "$CYTHON_VER_MIN" -lt 16; then : + if test "$CYTHON_VER_MAJ" -eq 0 -a "$CYTHON_VER_MIN" -lt 29; then : - as_fn_error $? "python bindings require cython 0.16 or higher" "$LINENO" 5 + as_fn_error $? "python bindings require cython 0.29 or higher" "$LINENO" 5 fi @@ -13495,7 +13469,7 @@ # report actual input values of CONFIG_FILES etc. instead of their # values after options handling. ac_log=" -This file was extended by libseccomp $as_me 2.4.1, which was +This file was extended by libseccomp $as_me 2.4.3, which was generated by GNU Autoconf 2.69. Invocation command line was CONFIG_FILES = $CONFIG_FILES @@ -13561,7 +13535,7 @@ cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`" ac_cs_version="\\ -libseccomp config.status 2.4.1 +libseccomp config.status 2.4.3 configured by $0, generated by GNU Autoconf 2.69, with options \\"\$ac_cs_config\\" @@ -13732,7 +13706,6 @@ DLLTOOL='`$ECHO "$DLLTOOL" | $SED "$delay_single_quote_subst"`' sharedlib_from_linklib_cmd='`$ECHO "$sharedlib_from_linklib_cmd" | $SED "$delay_single_quote_subst"`' AR='`$ECHO "$AR" | $SED "$delay_single_quote_subst"`' -lt_ar_flags='`$ECHO "$lt_ar_flags" | $SED "$delay_single_quote_subst"`' AR_FLAGS='`$ECHO "$AR_FLAGS" | $SED "$delay_single_quote_subst"`' archiver_list_spec='`$ECHO "$archiver_list_spec" | $SED "$delay_single_quote_subst"`' STRIP='`$ECHO "$STRIP" | $SED "$delay_single_quote_subst"`' @@ -13861,6 +13834,7 @@ DLLTOOL \ sharedlib_from_linklib_cmd \ AR \ +AR_FLAGS \ archiver_list_spec \ STRIP \ RANLIB \ @@ -14833,11 +14807,8 @@ # The archiver. AR=$lt_AR -# Flags to create an archive (by configure). -lt_ar_flags=$lt_ar_flags - # Flags to create an archive. -AR_FLAGS=\${ARFLAGS-"\$lt_ar_flags"} +AR_FLAGS=$lt_AR_FLAGS # How to feed a file listing to the archiver. archiver_list_spec=$lt_archiver_list_spec diff -Nru libseccomp-2.4.1/configure.ac libseccomp-2.4.3/configure.ac --- libseccomp-2.4.1/configure.ac 2019-04-17 21:02:07.566100381 +0000 +++ libseccomp-2.4.3/configure.ac 2020-03-02 17:30:19.313687552 +0000 @@ -19,7 +19,7 @@ dnl #### dnl libseccomp defines dnl #### -AC_INIT([libseccomp], [2.4.1]) +AC_INIT([libseccomp], [2.4.3]) dnl #### dnl autoconf configuration @@ -109,8 +109,8 @@ [build the python bindings, requires cython])]) AS_IF([test "$enable_python" = yes], [ # cython version check - AS_IF([test "$CYTHON_VER_MAJ" -eq 0 -a "$CYTHON_VER_MIN" -lt 16], [ - AC_MSG_ERROR([python bindings require cython 0.16 or higher]) + AS_IF([test "$CYTHON_VER_MAJ" -eq 0 -a "$CYTHON_VER_MIN" -lt 29], [ + AC_MSG_ERROR([python bindings require cython 0.29 or higher]) ]) AM_PATH_PYTHON ]) diff -Nru libseccomp-2.4.1/CREDITS libseccomp-2.4.3/CREDITS --- libseccomp-2.4.1/CREDITS 2019-03-12 22:11:03.926800190 +0000 +++ libseccomp-2.4.3/CREDITS 2020-03-02 17:14:08.813783903 +0000 @@ -7,12 +7,15 @@ Ashley Lai Bogdan Purcareata Brian Cain +Chris Waldon Colin Walters Corey Bryant David Drysdale Eduardo Otubo Eric Paris +Fabrice Fontaine Felix Abecassis +Felix Geyer Heiko Carstens Helge Deller Jake Edge @@ -33,8 +36,11 @@ Michael Forney Mike Frysinger Mike Strosaker +Miroslav Lichvar Paul Moore Serge Hallyn +Stéphane Graber +Stephen Coleman Thiago Marcos P. Santos Tobias Klauser Tom Hromatka diff -Nru libseccomp-2.4.1/debian/changelog libseccomp-2.4.3/debian/changelog --- libseccomp-2.4.1/debian/changelog 2019-05-03 20:11:35.000000000 +0000 +++ libseccomp-2.4.3/debian/changelog 2020-06-02 04:51:25.000000000 +0000 @@ -1,3 +1,22 @@ +libseccomp (2.4.3-1ubuntu3.16.04.2) xenial; urgency=medium + + * Updated to new upstream 2.4.3 version for updated syscalls support + and test-suite robustness + - d/p/add-5.4-local-syscall-headers.patch: Add local copy of the + architecture specific header files which specify system call numbers + from linux-libc-dev in focal to ensure unit tests pass on older + releases where the linux-libc-dev package does not have the required + system calls defined and use these during compilation of unit tests + - d/p/db-properly-reset-attribute-state.patch: Drop this patch since + is now upstream + - LP: #1876055 + * Add missing aarch64 system calls + - d/p/fix-aarch64-syscalls.patch + - LP: #1877633 + * Re-enable build failure on unit test failure + + -- Alex Murray Tue, 02 Jun 2020 14:16:21 +0930 + libseccomp (2.4.1-0ubuntu0.16.04.2) xenial-security; urgency=medium [ Marc Deslauriers ] diff -Nru libseccomp-2.4.1/debian/patches/add-5.4-local-syscall-headers.patch libseccomp-2.4.3/debian/patches/add-5.4-local-syscall-headers.patch --- libseccomp-2.4.1/debian/patches/add-5.4-local-syscall-headers.patch 1970-01-01 00:00:00.000000000 +0000 +++ libseccomp-2.4.3/debian/patches/add-5.4-local-syscall-headers.patch 2020-05-18 07:38:47.000000000 +0000 @@ -0,0 +1,6205 @@ +--- a/tests/Makefile.am ++++ b/tests/Makefile.am +@@ -92,6 +92,8 @@ check_PROGRAMS = \ + 50-sim-hash_collision \ + 52-basic-load + ++CPPFLAGS = -I$(top_srcdir)/tests/include/$(build_triplet) ${AM_CPPFLAGS} ++ + EXTRA_DIST_TESTPYTHON = \ + util.py \ + 01-sim-allow.py \ +--- /dev/null ++++ b/tests/include/powerpc64le-unknown-linux-gnu/asm/unistd.h +@@ -0,0 +1,19 @@ ++/* SPDX-License-Identifier: GPL-2.0+ WITH Linux-syscall-note */ ++/* ++ * This file contains the system call numbers. ++ * ++ * This program is free software; you can redistribute it and/or ++ * modify it under the terms of the GNU General Public License ++ * as published by the Free Software Foundation; either version ++ * 2 of the License, or (at your option) any later version. ++ */ ++#ifndef _ASM_POWERPC_UNISTD_H_ ++#define _ASM_POWERPC_UNISTD_H_ ++ ++#ifndef __powerpc64__ ++#include ++#else ++#include ++#endif ++ ++#endif /* _ASM_POWERPC_UNISTD_H_ */ +--- /dev/null ++++ b/tests/include/powerpc64le-unknown-linux-gnu/asm/unistd_32.h +@@ -0,0 +1,423 @@ ++#ifndef _ASM_POWERPC_UNISTD_32_H ++#define _ASM_POWERPC_UNISTD_32_H ++ ++#define __NR_restart_syscall 0 ++#define __NR_exit 1 ++#define __NR_fork 2 ++#define __NR_read 3 ++#define __NR_write 4 ++#define __NR_open 5 ++#define __NR_close 6 ++#define __NR_waitpid 7 ++#define __NR_creat 8 ++#define __NR_link 9 ++#define __NR_unlink 10 ++#define __NR_execve 11 ++#define __NR_chdir 12 ++#define __NR_time 13 ++#define __NR_mknod 14 ++#define __NR_chmod 15 ++#define __NR_lchown 16 ++#define __NR_break 17 ++#define __NR_oldstat 18 ++#define __NR_lseek 19 ++#define __NR_getpid 20 ++#define __NR_mount 21 ++#define __NR_umount 22 ++#define __NR_setuid 23 ++#define __NR_getuid 24 ++#define __NR_stime 25 ++#define __NR_ptrace 26 ++#define __NR_alarm 27 ++#define __NR_oldfstat 28 ++#define __NR_pause 29 ++#define __NR_utime 30 ++#define __NR_stty 31 ++#define __NR_gtty 32 ++#define __NR_access 33 ++#define __NR_nice 34 ++#define __NR_ftime 35 ++#define __NR_sync 36 ++#define __NR_kill 37 ++#define __NR_rename 38 ++#define __NR_mkdir 39 ++#define __NR_rmdir 40 ++#define __NR_dup 41 ++#define __NR_pipe 42 ++#define __NR_times 43 ++#define __NR_prof 44 ++#define __NR_brk 45 ++#define __NR_setgid 46 ++#define __NR_getgid 47 ++#define __NR_signal 48 ++#define __NR_geteuid 49 ++#define __NR_getegid 50 ++#define __NR_acct 51 ++#define __NR_umount2 52 ++#define __NR_lock 53 ++#define __NR_ioctl 54 ++#define __NR_fcntl 55 ++#define __NR_mpx 56 ++#define __NR_setpgid 57 ++#define __NR_ulimit 58 ++#define __NR_oldolduname 59 ++#define __NR_umask 60 ++#define __NR_chroot 61 ++#define __NR_ustat 62 ++#define __NR_dup2 63 ++#define __NR_getppid 64 ++#define __NR_getpgrp 65 ++#define __NR_setsid 66 ++#define __NR_sigaction 67 ++#define __NR_sgetmask 68 ++#define __NR_ssetmask 69 ++#define __NR_setreuid 70 ++#define __NR_setregid 71 ++#define __NR_sigsuspend 72 ++#define __NR_sigpending 73 ++#define __NR_sethostname 74 ++#define __NR_setrlimit 75 ++#define __NR_getrlimit 76 ++#define __NR_getrusage 77 ++#define __NR_gettimeofday 78 ++#define __NR_settimeofday 79 ++#define __NR_getgroups 80 ++#define __NR_setgroups 81 ++#define __NR_select 82 ++#define __NR_symlink 83 ++#define __NR_oldlstat 84 ++#define __NR_readlink 85 ++#define __NR_uselib 86 ++#define __NR_swapon 87 ++#define __NR_reboot 88 ++#define __NR_readdir 89 ++#define __NR_mmap 90 ++#define __NR_munmap 91 ++#define __NR_truncate 92 ++#define __NR_ftruncate 93 ++#define __NR_fchmod 94 ++#define __NR_fchown 95 ++#define __NR_getpriority 96 ++#define __NR_setpriority 97 ++#define __NR_profil 98 ++#define __NR_statfs 99 ++#define __NR_fstatfs 100 ++#define __NR_ioperm 101 ++#define __NR_socketcall 102 ++#define __NR_syslog 103 ++#define __NR_setitimer 104 ++#define __NR_getitimer 105 ++#define __NR_stat 106 ++#define __NR_lstat 107 ++#define __NR_fstat 108 ++#define __NR_olduname 109 ++#define __NR_iopl 110 ++#define __NR_vhangup 111 ++#define __NR_idle 112 ++#define __NR_vm86 113 ++#define __NR_wait4 114 ++#define __NR_swapoff 115 ++#define __NR_sysinfo 116 ++#define __NR_ipc 117 ++#define __NR_fsync 118 ++#define __NR_sigreturn 119 ++#define __NR_clone 120 ++#define __NR_setdomainname 121 ++#define __NR_uname 122 ++#define __NR_modify_ldt 123 ++#define __NR_adjtimex 124 ++#define __NR_mprotect 125 ++#define __NR_sigprocmask 126 ++#define __NR_create_module 127 ++#define __NR_init_module 128 ++#define __NR_delete_module 129 ++#define __NR_get_kernel_syms 130 ++#define __NR_quotactl 131 ++#define __NR_getpgid 132 ++#define __NR_fchdir 133 ++#define __NR_bdflush 134 ++#define __NR_sysfs 135 ++#define __NR_personality 136 ++#define __NR_afs_syscall 137 ++#define __NR_setfsuid 138 ++#define __NR_setfsgid 139 ++#define __NR__llseek 140 ++#define __NR_getdents 141 ++#define __NR__newselect 142 ++#define __NR_flock 143 ++#define __NR_msync 144 ++#define __NR_readv 145 ++#define __NR_writev 146 ++#define __NR_getsid 147 ++#define __NR_fdatasync 148 ++#define __NR__sysctl 149 ++#define __NR_mlock 150 ++#define __NR_munlock 151 ++#define __NR_mlockall 152 ++#define __NR_munlockall 153 ++#define __NR_sched_setparam 154 ++#define __NR_sched_getparam 155 ++#define __NR_sched_setscheduler 156 ++#define __NR_sched_getscheduler 157 ++#define __NR_sched_yield 158 ++#define __NR_sched_get_priority_max 159 ++#define __NR_sched_get_priority_min 160 ++#define __NR_sched_rr_get_interval 161 ++#define __NR_nanosleep 162 ++#define __NR_mremap 163 ++#define __NR_setresuid 164 ++#define __NR_getresuid 165 ++#define __NR_query_module 166 ++#define __NR_poll 167 ++#define __NR_nfsservctl 168 ++#define __NR_setresgid 169 ++#define __NR_getresgid 170 ++#define __NR_prctl 171 ++#define __NR_rt_sigreturn 172 ++#define __NR_rt_sigaction 173 ++#define __NR_rt_sigprocmask 174 ++#define __NR_rt_sigpending 175 ++#define __NR_rt_sigtimedwait 176 ++#define __NR_rt_sigqueueinfo 177 ++#define __NR_rt_sigsuspend 178 ++#define __NR_pread64 179 ++#define __NR_pwrite64 180 ++#define __NR_chown 181 ++#define __NR_getcwd 182 ++#define __NR_capget 183 ++#define __NR_capset 184 ++#define __NR_sigaltstack 185 ++#define __NR_sendfile 186 ++#define __NR_getpmsg 187 ++#define __NR_putpmsg 188 ++#define __NR_vfork 189 ++#define __NR_ugetrlimit 190 ++#define __NR_readahead 191 ++#define __NR_mmap2 192 ++#define __NR_truncate64 193 ++#define __NR_ftruncate64 194 ++#define __NR_stat64 195 ++#define __NR_lstat64 196 ++#define __NR_fstat64 197 ++#define __NR_pciconfig_read 198 ++#define __NR_pciconfig_write 199 ++#define __NR_pciconfig_iobase 200 ++#define __NR_multiplexer 201 ++#define __NR_getdents64 202 ++#define __NR_pivot_root 203 ++#define __NR_fcntl64 204 ++#define __NR_madvise 205 ++#define __NR_mincore 206 ++#define __NR_gettid 207 ++#define __NR_tkill 208 ++#define __NR_setxattr 209 ++#define __NR_lsetxattr 210 ++#define __NR_fsetxattr 211 ++#define __NR_getxattr 212 ++#define __NR_lgetxattr 213 ++#define __NR_fgetxattr 214 ++#define __NR_listxattr 215 ++#define __NR_llistxattr 216 ++#define __NR_flistxattr 217 ++#define __NR_removexattr 218 ++#define __NR_lremovexattr 219 ++#define __NR_fremovexattr 220 ++#define __NR_futex 221 ++#define __NR_sched_setaffinity 222 ++#define __NR_sched_getaffinity 223 ++#define __NR_tuxcall 225 ++#define __NR_sendfile64 226 ++#define __NR_io_setup 227 ++#define __NR_io_destroy 228 ++#define __NR_io_getevents 229 ++#define __NR_io_submit 230 ++#define __NR_io_cancel 231 ++#define __NR_set_tid_address 232 ++#define __NR_fadvise64 233 ++#define __NR_exit_group 234 ++#define __NR_lookup_dcookie 235 ++#define __NR_epoll_create 236 ++#define __NR_epoll_ctl 237 ++#define __NR_epoll_wait 238 ++#define __NR_remap_file_pages 239 ++#define __NR_timer_create 240 ++#define __NR_timer_settime 241 ++#define __NR_timer_gettime 242 ++#define __NR_timer_getoverrun 243 ++#define __NR_timer_delete 244 ++#define __NR_clock_settime 245 ++#define __NR_clock_gettime 246 ++#define __NR_clock_getres 247 ++#define __NR_clock_nanosleep 248 ++#define __NR_swapcontext 249 ++#define __NR_tgkill 250 ++#define __NR_utimes 251 ++#define __NR_statfs64 252 ++#define __NR_fstatfs64 253 ++#define __NR_fadvise64_64 254 ++#define __NR_rtas 255 ++#define __NR_sys_debug_setcontext 256 ++#define __NR_migrate_pages 258 ++#define __NR_mbind 259 ++#define __NR_get_mempolicy 260 ++#define __NR_set_mempolicy 261 ++#define __NR_mq_open 262 ++#define __NR_mq_unlink 263 ++#define __NR_mq_timedsend 264 ++#define __NR_mq_timedreceive 265 ++#define __NR_mq_notify 266 ++#define __NR_mq_getsetattr 267 ++#define __NR_kexec_load 268 ++#define __NR_add_key 269 ++#define __NR_request_key 270 ++#define __NR_keyctl 271 ++#define __NR_waitid 272 ++#define __NR_ioprio_set 273 ++#define __NR_ioprio_get 274 ++#define __NR_inotify_init 275 ++#define __NR_inotify_add_watch 276 ++#define __NR_inotify_rm_watch 277 ++#define __NR_spu_run 278 ++#define __NR_spu_create 279 ++#define __NR_pselect6 280 ++#define __NR_ppoll 281 ++#define __NR_unshare 282 ++#define __NR_splice 283 ++#define __NR_tee 284 ++#define __NR_vmsplice 285 ++#define __NR_openat 286 ++#define __NR_mkdirat 287 ++#define __NR_mknodat 288 ++#define __NR_fchownat 289 ++#define __NR_futimesat 290 ++#define __NR_fstatat64 291 ++#define __NR_unlinkat 292 ++#define __NR_renameat 293 ++#define __NR_linkat 294 ++#define __NR_symlinkat 295 ++#define __NR_readlinkat 296 ++#define __NR_fchmodat 297 ++#define __NR_faccessat 298 ++#define __NR_get_robust_list 299 ++#define __NR_set_robust_list 300 ++#define __NR_move_pages 301 ++#define __NR_getcpu 302 ++#define __NR_epoll_pwait 303 ++#define __NR_utimensat 304 ++#define __NR_signalfd 305 ++#define __NR_timerfd_create 306 ++#define __NR_eventfd 307 ++#define __NR_sync_file_range2 308 ++#define __NR_fallocate 309 ++#define __NR_subpage_prot 310 ++#define __NR_timerfd_settime 311 ++#define __NR_timerfd_gettime 312 ++#define __NR_signalfd4 313 ++#define __NR_eventfd2 314 ++#define __NR_epoll_create1 315 ++#define __NR_dup3 316 ++#define __NR_pipe2 317 ++#define __NR_inotify_init1 318 ++#define __NR_perf_event_open 319 ++#define __NR_preadv 320 ++#define __NR_pwritev 321 ++#define __NR_rt_tgsigqueueinfo 322 ++#define __NR_fanotify_init 323 ++#define __NR_fanotify_mark 324 ++#define __NR_prlimit64 325 ++#define __NR_socket 326 ++#define __NR_bind 327 ++#define __NR_connect 328 ++#define __NR_listen 329 ++#define __NR_accept 330 ++#define __NR_getsockname 331 ++#define __NR_getpeername 332 ++#define __NR_socketpair 333 ++#define __NR_send 334 ++#define __NR_sendto 335 ++#define __NR_recv 336 ++#define __NR_recvfrom 337 ++#define __NR_shutdown 338 ++#define __NR_setsockopt 339 ++#define __NR_getsockopt 340 ++#define __NR_sendmsg 341 ++#define __NR_recvmsg 342 ++#define __NR_recvmmsg 343 ++#define __NR_accept4 344 ++#define __NR_name_to_handle_at 345 ++#define __NR_open_by_handle_at 346 ++#define __NR_clock_adjtime 347 ++#define __NR_syncfs 348 ++#define __NR_sendmmsg 349 ++#define __NR_setns 350 ++#define __NR_process_vm_readv 351 ++#define __NR_process_vm_writev 352 ++#define __NR_finit_module 353 ++#define __NR_kcmp 354 ++#define __NR_sched_setattr 355 ++#define __NR_sched_getattr 356 ++#define __NR_renameat2 357 ++#define __NR_seccomp 358 ++#define __NR_getrandom 359 ++#define __NR_memfd_create 360 ++#define __NR_bpf 361 ++#define __NR_execveat 362 ++#define __NR_switch_endian 363 ++#define __NR_userfaultfd 364 ++#define __NR_membarrier 365 ++#define __NR_mlock2 378 ++#define __NR_copy_file_range 379 ++#define __NR_preadv2 380 ++#define __NR_pwritev2 381 ++#define __NR_kexec_file_load 382 ++#define __NR_statx 383 ++#define __NR_pkey_alloc 384 ++#define __NR_pkey_free 385 ++#define __NR_pkey_mprotect 386 ++#define __NR_rseq 387 ++#define __NR_io_pgetevents 388 ++#define __NR_semget 393 ++#define __NR_semctl 394 ++#define __NR_shmget 395 ++#define __NR_shmctl 396 ++#define __NR_shmat 397 ++#define __NR_shmdt 398 ++#define __NR_msgget 399 ++#define __NR_msgsnd 400 ++#define __NR_msgrcv 401 ++#define __NR_msgctl 402 ++#define __NR_clock_gettime64 403 ++#define __NR_clock_settime64 404 ++#define __NR_clock_adjtime64 405 ++#define __NR_clock_getres_time64 406 ++#define __NR_clock_nanosleep_time64 407 ++#define __NR_timer_gettime64 408 ++#define __NR_timer_settime64 409 ++#define __NR_timerfd_gettime64 410 ++#define __NR_timerfd_settime64 411 ++#define __NR_utimensat_time64 412 ++#define __NR_pselect6_time64 413 ++#define __NR_ppoll_time64 414 ++#define __NR_io_pgetevents_time64 416 ++#define __NR_recvmmsg_time64 417 ++#define __NR_mq_timedsend_time64 418 ++#define __NR_mq_timedreceive_time64 419 ++#define __NR_semtimedop_time64 420 ++#define __NR_rt_sigtimedwait_time64 421 ++#define __NR_futex_time64 422 ++#define __NR_sched_rr_get_interval_time64 423 ++#define __NR_pidfd_send_signal 424 ++#define __NR_io_uring_setup 425 ++#define __NR_io_uring_enter 426 ++#define __NR_io_uring_register 427 ++#define __NR_open_tree 428 ++#define __NR_move_mount 429 ++#define __NR_fsopen 430 ++#define __NR_fsconfig 431 ++#define __NR_fsmount 432 ++#define __NR_fspick 433 ++#define __NR_pidfd_open 434 ++#define __NR_clone3 435 ++ ++ ++#endif /* _ASM_POWERPC_UNISTD_32_H */ +--- /dev/null ++++ b/tests/include/powerpc64le-unknown-linux-gnu/asm/unistd_64.h +@@ -0,0 +1,395 @@ ++#ifndef _ASM_POWERPC_UNISTD_64_H ++#define _ASM_POWERPC_UNISTD_64_H ++ ++#define __NR_restart_syscall 0 ++#define __NR_exit 1 ++#define __NR_fork 2 ++#define __NR_read 3 ++#define __NR_write 4 ++#define __NR_open 5 ++#define __NR_close 6 ++#define __NR_waitpid 7 ++#define __NR_creat 8 ++#define __NR_link 9 ++#define __NR_unlink 10 ++#define __NR_execve 11 ++#define __NR_chdir 12 ++#define __NR_time 13 ++#define __NR_mknod 14 ++#define __NR_chmod 15 ++#define __NR_lchown 16 ++#define __NR_break 17 ++#define __NR_oldstat 18 ++#define __NR_lseek 19 ++#define __NR_getpid 20 ++#define __NR_mount 21 ++#define __NR_umount 22 ++#define __NR_setuid 23 ++#define __NR_getuid 24 ++#define __NR_stime 25 ++#define __NR_ptrace 26 ++#define __NR_alarm 27 ++#define __NR_oldfstat 28 ++#define __NR_pause 29 ++#define __NR_utime 30 ++#define __NR_stty 31 ++#define __NR_gtty 32 ++#define __NR_access 33 ++#define __NR_nice 34 ++#define __NR_ftime 35 ++#define __NR_sync 36 ++#define __NR_kill 37 ++#define __NR_rename 38 ++#define __NR_mkdir 39 ++#define __NR_rmdir 40 ++#define __NR_dup 41 ++#define __NR_pipe 42 ++#define __NR_times 43 ++#define __NR_prof 44 ++#define __NR_brk 45 ++#define __NR_setgid 46 ++#define __NR_getgid 47 ++#define __NR_signal 48 ++#define __NR_geteuid 49 ++#define __NR_getegid 50 ++#define __NR_acct 51 ++#define __NR_umount2 52 ++#define __NR_lock 53 ++#define __NR_ioctl 54 ++#define __NR_fcntl 55 ++#define __NR_mpx 56 ++#define __NR_setpgid 57 ++#define __NR_ulimit 58 ++#define __NR_oldolduname 59 ++#define __NR_umask 60 ++#define __NR_chroot 61 ++#define __NR_ustat 62 ++#define __NR_dup2 63 ++#define __NR_getppid 64 ++#define __NR_getpgrp 65 ++#define __NR_setsid 66 ++#define __NR_sigaction 67 ++#define __NR_sgetmask 68 ++#define __NR_ssetmask 69 ++#define __NR_setreuid 70 ++#define __NR_setregid 71 ++#define __NR_sigsuspend 72 ++#define __NR_sigpending 73 ++#define __NR_sethostname 74 ++#define __NR_setrlimit 75 ++#define __NR_getrlimit 76 ++#define __NR_getrusage 77 ++#define __NR_gettimeofday 78 ++#define __NR_settimeofday 79 ++#define __NR_getgroups 80 ++#define __NR_setgroups 81 ++#define __NR_select 82 ++#define __NR_symlink 83 ++#define __NR_oldlstat 84 ++#define __NR_readlink 85 ++#define __NR_uselib 86 ++#define __NR_swapon 87 ++#define __NR_reboot 88 ++#define __NR_readdir 89 ++#define __NR_mmap 90 ++#define __NR_munmap 91 ++#define __NR_truncate 92 ++#define __NR_ftruncate 93 ++#define __NR_fchmod 94 ++#define __NR_fchown 95 ++#define __NR_getpriority 96 ++#define __NR_setpriority 97 ++#define __NR_profil 98 ++#define __NR_statfs 99 ++#define __NR_fstatfs 100 ++#define __NR_ioperm 101 ++#define __NR_socketcall 102 ++#define __NR_syslog 103 ++#define __NR_setitimer 104 ++#define __NR_getitimer 105 ++#define __NR_stat 106 ++#define __NR_lstat 107 ++#define __NR_fstat 108 ++#define __NR_olduname 109 ++#define __NR_iopl 110 ++#define __NR_vhangup 111 ++#define __NR_idle 112 ++#define __NR_vm86 113 ++#define __NR_wait4 114 ++#define __NR_swapoff 115 ++#define __NR_sysinfo 116 ++#define __NR_ipc 117 ++#define __NR_fsync 118 ++#define __NR_sigreturn 119 ++#define __NR_clone 120 ++#define __NR_setdomainname 121 ++#define __NR_uname 122 ++#define __NR_modify_ldt 123 ++#define __NR_adjtimex 124 ++#define __NR_mprotect 125 ++#define __NR_sigprocmask 126 ++#define __NR_create_module 127 ++#define __NR_init_module 128 ++#define __NR_delete_module 129 ++#define __NR_get_kernel_syms 130 ++#define __NR_quotactl 131 ++#define __NR_getpgid 132 ++#define __NR_fchdir 133 ++#define __NR_bdflush 134 ++#define __NR_sysfs 135 ++#define __NR_personality 136 ++#define __NR_afs_syscall 137 ++#define __NR_setfsuid 138 ++#define __NR_setfsgid 139 ++#define __NR__llseek 140 ++#define __NR_getdents 141 ++#define __NR__newselect 142 ++#define __NR_flock 143 ++#define __NR_msync 144 ++#define __NR_readv 145 ++#define __NR_writev 146 ++#define __NR_getsid 147 ++#define __NR_fdatasync 148 ++#define __NR__sysctl 149 ++#define __NR_mlock 150 ++#define __NR_munlock 151 ++#define __NR_mlockall 152 ++#define __NR_munlockall 153 ++#define __NR_sched_setparam 154 ++#define __NR_sched_getparam 155 ++#define __NR_sched_setscheduler 156 ++#define __NR_sched_getscheduler 157 ++#define __NR_sched_yield 158 ++#define __NR_sched_get_priority_max 159 ++#define __NR_sched_get_priority_min 160 ++#define __NR_sched_rr_get_interval 161 ++#define __NR_nanosleep 162 ++#define __NR_mremap 163 ++#define __NR_setresuid 164 ++#define __NR_getresuid 165 ++#define __NR_query_module 166 ++#define __NR_poll 167 ++#define __NR_nfsservctl 168 ++#define __NR_setresgid 169 ++#define __NR_getresgid 170 ++#define __NR_prctl 171 ++#define __NR_rt_sigreturn 172 ++#define __NR_rt_sigaction 173 ++#define __NR_rt_sigprocmask 174 ++#define __NR_rt_sigpending 175 ++#define __NR_rt_sigtimedwait 176 ++#define __NR_rt_sigqueueinfo 177 ++#define __NR_rt_sigsuspend 178 ++#define __NR_pread64 179 ++#define __NR_pwrite64 180 ++#define __NR_chown 181 ++#define __NR_getcwd 182 ++#define __NR_capget 183 ++#define __NR_capset 184 ++#define __NR_sigaltstack 185 ++#define __NR_sendfile 186 ++#define __NR_getpmsg 187 ++#define __NR_putpmsg 188 ++#define __NR_vfork 189 ++#define __NR_ugetrlimit 190 ++#define __NR_readahead 191 ++#define __NR_pciconfig_read 198 ++#define __NR_pciconfig_write 199 ++#define __NR_pciconfig_iobase 200 ++#define __NR_multiplexer 201 ++#define __NR_getdents64 202 ++#define __NR_pivot_root 203 ++#define __NR_madvise 205 ++#define __NR_mincore 206 ++#define __NR_gettid 207 ++#define __NR_tkill 208 ++#define __NR_setxattr 209 ++#define __NR_lsetxattr 210 ++#define __NR_fsetxattr 211 ++#define __NR_getxattr 212 ++#define __NR_lgetxattr 213 ++#define __NR_fgetxattr 214 ++#define __NR_listxattr 215 ++#define __NR_llistxattr 216 ++#define __NR_flistxattr 217 ++#define __NR_removexattr 218 ++#define __NR_lremovexattr 219 ++#define __NR_fremovexattr 220 ++#define __NR_futex 221 ++#define __NR_sched_setaffinity 222 ++#define __NR_sched_getaffinity 223 ++#define __NR_tuxcall 225 ++#define __NR_io_setup 227 ++#define __NR_io_destroy 228 ++#define __NR_io_getevents 229 ++#define __NR_io_submit 230 ++#define __NR_io_cancel 231 ++#define __NR_set_tid_address 232 ++#define __NR_fadvise64 233 ++#define __NR_exit_group 234 ++#define __NR_lookup_dcookie 235 ++#define __NR_epoll_create 236 ++#define __NR_epoll_ctl 237 ++#define __NR_epoll_wait 238 ++#define __NR_remap_file_pages 239 ++#define __NR_timer_create 240 ++#define __NR_timer_settime 241 ++#define __NR_timer_gettime 242 ++#define __NR_timer_getoverrun 243 ++#define __NR_timer_delete 244 ++#define __NR_clock_settime 245 ++#define __NR_clock_gettime 246 ++#define __NR_clock_getres 247 ++#define __NR_clock_nanosleep 248 ++#define __NR_swapcontext 249 ++#define __NR_tgkill 250 ++#define __NR_utimes 251 ++#define __NR_statfs64 252 ++#define __NR_fstatfs64 253 ++#define __NR_rtas 255 ++#define __NR_sys_debug_setcontext 256 ++#define __NR_migrate_pages 258 ++#define __NR_mbind 259 ++#define __NR_get_mempolicy 260 ++#define __NR_set_mempolicy 261 ++#define __NR_mq_open 262 ++#define __NR_mq_unlink 263 ++#define __NR_mq_timedsend 264 ++#define __NR_mq_timedreceive 265 ++#define __NR_mq_notify 266 ++#define __NR_mq_getsetattr 267 ++#define __NR_kexec_load 268 ++#define __NR_add_key 269 ++#define __NR_request_key 270 ++#define __NR_keyctl 271 ++#define __NR_waitid 272 ++#define __NR_ioprio_set 273 ++#define __NR_ioprio_get 274 ++#define __NR_inotify_init 275 ++#define __NR_inotify_add_watch 276 ++#define __NR_inotify_rm_watch 277 ++#define __NR_spu_run 278 ++#define __NR_spu_create 279 ++#define __NR_pselect6 280 ++#define __NR_ppoll 281 ++#define __NR_unshare 282 ++#define __NR_splice 283 ++#define __NR_tee 284 ++#define __NR_vmsplice 285 ++#define __NR_openat 286 ++#define __NR_mkdirat 287 ++#define __NR_mknodat 288 ++#define __NR_fchownat 289 ++#define __NR_futimesat 290 ++#define __NR_newfstatat 291 ++#define __NR_unlinkat 292 ++#define __NR_renameat 293 ++#define __NR_linkat 294 ++#define __NR_symlinkat 295 ++#define __NR_readlinkat 296 ++#define __NR_fchmodat 297 ++#define __NR_faccessat 298 ++#define __NR_get_robust_list 299 ++#define __NR_set_robust_list 300 ++#define __NR_move_pages 301 ++#define __NR_getcpu 302 ++#define __NR_epoll_pwait 303 ++#define __NR_utimensat 304 ++#define __NR_signalfd 305 ++#define __NR_timerfd_create 306 ++#define __NR_eventfd 307 ++#define __NR_sync_file_range2 308 ++#define __NR_fallocate 309 ++#define __NR_subpage_prot 310 ++#define __NR_timerfd_settime 311 ++#define __NR_timerfd_gettime 312 ++#define __NR_signalfd4 313 ++#define __NR_eventfd2 314 ++#define __NR_epoll_create1 315 ++#define __NR_dup3 316 ++#define __NR_pipe2 317 ++#define __NR_inotify_init1 318 ++#define __NR_perf_event_open 319 ++#define __NR_preadv 320 ++#define __NR_pwritev 321 ++#define __NR_rt_tgsigqueueinfo 322 ++#define __NR_fanotify_init 323 ++#define __NR_fanotify_mark 324 ++#define __NR_prlimit64 325 ++#define __NR_socket 326 ++#define __NR_bind 327 ++#define __NR_connect 328 ++#define __NR_listen 329 ++#define __NR_accept 330 ++#define __NR_getsockname 331 ++#define __NR_getpeername 332 ++#define __NR_socketpair 333 ++#define __NR_send 334 ++#define __NR_sendto 335 ++#define __NR_recv 336 ++#define __NR_recvfrom 337 ++#define __NR_shutdown 338 ++#define __NR_setsockopt 339 ++#define __NR_getsockopt 340 ++#define __NR_sendmsg 341 ++#define __NR_recvmsg 342 ++#define __NR_recvmmsg 343 ++#define __NR_accept4 344 ++#define __NR_name_to_handle_at 345 ++#define __NR_open_by_handle_at 346 ++#define __NR_clock_adjtime 347 ++#define __NR_syncfs 348 ++#define __NR_sendmmsg 349 ++#define __NR_setns 350 ++#define __NR_process_vm_readv 351 ++#define __NR_process_vm_writev 352 ++#define __NR_finit_module 353 ++#define __NR_kcmp 354 ++#define __NR_sched_setattr 355 ++#define __NR_sched_getattr 356 ++#define __NR_renameat2 357 ++#define __NR_seccomp 358 ++#define __NR_getrandom 359 ++#define __NR_memfd_create 360 ++#define __NR_bpf 361 ++#define __NR_execveat 362 ++#define __NR_switch_endian 363 ++#define __NR_userfaultfd 364 ++#define __NR_membarrier 365 ++#define __NR_mlock2 378 ++#define __NR_copy_file_range 379 ++#define __NR_preadv2 380 ++#define __NR_pwritev2 381 ++#define __NR_kexec_file_load 382 ++#define __NR_statx 383 ++#define __NR_pkey_alloc 384 ++#define __NR_pkey_free 385 ++#define __NR_pkey_mprotect 386 ++#define __NR_rseq 387 ++#define __NR_io_pgetevents 388 ++#define __NR_semtimedop 392 ++#define __NR_semget 393 ++#define __NR_semctl 394 ++#define __NR_shmget 395 ++#define __NR_shmctl 396 ++#define __NR_shmat 397 ++#define __NR_shmdt 398 ++#define __NR_msgget 399 ++#define __NR_msgsnd 400 ++#define __NR_msgrcv 401 ++#define __NR_msgctl 402 ++#define __NR_pidfd_send_signal 424 ++#define __NR_io_uring_setup 425 ++#define __NR_io_uring_enter 426 ++#define __NR_io_uring_register 427 ++#define __NR_open_tree 428 ++#define __NR_move_mount 429 ++#define __NR_fsopen 430 ++#define __NR_fsconfig 431 ++#define __NR_fsmount 432 ++#define __NR_fspick 433 ++#define __NR_pidfd_open 434 ++#define __NR_clone3 435 ++ ++ ++#endif /* _ASM_POWERPC_UNISTD_64_H */ +--- /dev/null ++++ b/tests/include/s390x-ibm-linux-gnu/asm/unistd.h +@@ -0,0 +1,17 @@ ++/* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */ ++/* ++ * S390 version ++ * ++ * Derived from "include/asm-i386/unistd.h" ++ */ ++ ++#ifndef _ASM_S390_UNISTD_H_ ++#define _ASM_S390_UNISTD_H_ ++ ++#ifdef __s390x__ ++#include ++#else ++#include ++#endif ++ ++#endif /* _ASM_S390_UNISTD_H_ */ +--- /dev/null ++++ b/tests/include/s390x-ibm-linux-gnu/asm/unistd_32.h +@@ -0,0 +1,412 @@ ++/* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */ ++#ifndef _ASM_S390_UNISTD_32_H ++#define _ASM_S390_UNISTD_32_H ++ ++#define __NR_exit 1 ++#define __NR_fork 2 ++#define __NR_read 3 ++#define __NR_write 4 ++#define __NR_open 5 ++#define __NR_close 6 ++#define __NR_restart_syscall 7 ++#define __NR_creat 8 ++#define __NR_link 9 ++#define __NR_unlink 10 ++#define __NR_execve 11 ++#define __NR_chdir 12 ++#define __NR_time 13 ++#define __NR_mknod 14 ++#define __NR_chmod 15 ++#define __NR_lchown 16 ++#define __NR_lseek 19 ++#define __NR_getpid 20 ++#define __NR_mount 21 ++#define __NR_umount 22 ++#define __NR_setuid 23 ++#define __NR_getuid 24 ++#define __NR_stime 25 ++#define __NR_ptrace 26 ++#define __NR_alarm 27 ++#define __NR_pause 29 ++#define __NR_utime 30 ++#define __NR_access 33 ++#define __NR_nice 34 ++#define __NR_sync 36 ++#define __NR_kill 37 ++#define __NR_rename 38 ++#define __NR_mkdir 39 ++#define __NR_rmdir 40 ++#define __NR_dup 41 ++#define __NR_pipe 42 ++#define __NR_times 43 ++#define __NR_brk 45 ++#define __NR_setgid 46 ++#define __NR_getgid 47 ++#define __NR_signal 48 ++#define __NR_geteuid 49 ++#define __NR_getegid 50 ++#define __NR_acct 51 ++#define __NR_umount2 52 ++#define __NR_ioctl 54 ++#define __NR_fcntl 55 ++#define __NR_setpgid 57 ++#define __NR_umask 60 ++#define __NR_chroot 61 ++#define __NR_ustat 62 ++#define __NR_dup2 63 ++#define __NR_getppid 64 ++#define __NR_getpgrp 65 ++#define __NR_setsid 66 ++#define __NR_sigaction 67 ++#define __NR_setreuid 70 ++#define __NR_setregid 71 ++#define __NR_sigsuspend 72 ++#define __NR_sigpending 73 ++#define __NR_sethostname 74 ++#define __NR_setrlimit 75 ++#define __NR_getrlimit 76 ++#define __NR_getrusage 77 ++#define __NR_gettimeofday 78 ++#define __NR_settimeofday 79 ++#define __NR_getgroups 80 ++#define __NR_setgroups 81 ++#define __NR_symlink 83 ++#define __NR_readlink 85 ++#define __NR_uselib 86 ++#define __NR_swapon 87 ++#define __NR_reboot 88 ++#define __NR_readdir 89 ++#define __NR_mmap 90 ++#define __NR_munmap 91 ++#define __NR_truncate 92 ++#define __NR_ftruncate 93 ++#define __NR_fchmod 94 ++#define __NR_fchown 95 ++#define __NR_getpriority 96 ++#define __NR_setpriority 97 ++#define __NR_statfs 99 ++#define __NR_fstatfs 100 ++#define __NR_ioperm 101 ++#define __NR_socketcall 102 ++#define __NR_syslog 103 ++#define __NR_setitimer 104 ++#define __NR_getitimer 105 ++#define __NR_stat 106 ++#define __NR_lstat 107 ++#define __NR_fstat 108 ++#define __NR_lookup_dcookie 110 ++#define __NR_vhangup 111 ++#define __NR_idle 112 ++#define __NR_wait4 114 ++#define __NR_swapoff 115 ++#define __NR_sysinfo 116 ++#define __NR_ipc 117 ++#define __NR_fsync 118 ++#define __NR_sigreturn 119 ++#define __NR_clone 120 ++#define __NR_setdomainname 121 ++#define __NR_uname 122 ++#define __NR_adjtimex 124 ++#define __NR_mprotect 125 ++#define __NR_sigprocmask 126 ++#define __NR_create_module 127 ++#define __NR_init_module 128 ++#define __NR_delete_module 129 ++#define __NR_get_kernel_syms 130 ++#define __NR_quotactl 131 ++#define __NR_getpgid 132 ++#define __NR_fchdir 133 ++#define __NR_bdflush 134 ++#define __NR_sysfs 135 ++#define __NR_personality 136 ++#define __NR_afs_syscall 137 ++#define __NR_setfsuid 138 ++#define __NR_setfsgid 139 ++#define __NR__llseek 140 ++#define __NR_getdents 141 ++#define __NR__newselect 142 ++#define __NR_flock 143 ++#define __NR_msync 144 ++#define __NR_readv 145 ++#define __NR_writev 146 ++#define __NR_getsid 147 ++#define __NR_fdatasync 148 ++#define __NR__sysctl 149 ++#define __NR_mlock 150 ++#define __NR_munlock 151 ++#define __NR_mlockall 152 ++#define __NR_munlockall 153 ++#define __NR_sched_setparam 154 ++#define __NR_sched_getparam 155 ++#define __NR_sched_setscheduler 156 ++#define __NR_sched_getscheduler 157 ++#define __NR_sched_yield 158 ++#define __NR_sched_get_priority_max 159 ++#define __NR_sched_get_priority_min 160 ++#define __NR_sched_rr_get_interval 161 ++#define __NR_nanosleep 162 ++#define __NR_mremap 163 ++#define __NR_setresuid 164 ++#define __NR_getresuid 165 ++#define __NR_query_module 167 ++#define __NR_poll 168 ++#define __NR_nfsservctl 169 ++#define __NR_setresgid 170 ++#define __NR_getresgid 171 ++#define __NR_prctl 172 ++#define __NR_rt_sigreturn 173 ++#define __NR_rt_sigaction 174 ++#define __NR_rt_sigprocmask 175 ++#define __NR_rt_sigpending 176 ++#define __NR_rt_sigtimedwait 177 ++#define __NR_rt_sigqueueinfo 178 ++#define __NR_rt_sigsuspend 179 ++#define __NR_pread64 180 ++#define __NR_pwrite64 181 ++#define __NR_chown 182 ++#define __NR_getcwd 183 ++#define __NR_capget 184 ++#define __NR_capset 185 ++#define __NR_sigaltstack 186 ++#define __NR_sendfile 187 ++#define __NR_getpmsg 188 ++#define __NR_putpmsg 189 ++#define __NR_vfork 190 ++#define __NR_ugetrlimit 191 ++#define __NR_mmap2 192 ++#define __NR_truncate64 193 ++#define __NR_ftruncate64 194 ++#define __NR_stat64 195 ++#define __NR_lstat64 196 ++#define __NR_fstat64 197 ++#define __NR_lchown32 198 ++#define __NR_getuid32 199 ++#define __NR_getgid32 200 ++#define __NR_geteuid32 201 ++#define __NR_getegid32 202 ++#define __NR_setreuid32 203 ++#define __NR_setregid32 204 ++#define __NR_getgroups32 205 ++#define __NR_setgroups32 206 ++#define __NR_fchown32 207 ++#define __NR_setresuid32 208 ++#define __NR_getresuid32 209 ++#define __NR_setresgid32 210 ++#define __NR_getresgid32 211 ++#define __NR_chown32 212 ++#define __NR_setuid32 213 ++#define __NR_setgid32 214 ++#define __NR_setfsuid32 215 ++#define __NR_setfsgid32 216 ++#define __NR_pivot_root 217 ++#define __NR_mincore 218 ++#define __NR_madvise 219 ++#define __NR_getdents64 220 ++#define __NR_fcntl64 221 ++#define __NR_readahead 222 ++#define __NR_sendfile64 223 ++#define __NR_setxattr 224 ++#define __NR_lsetxattr 225 ++#define __NR_fsetxattr 226 ++#define __NR_getxattr 227 ++#define __NR_lgetxattr 228 ++#define __NR_fgetxattr 229 ++#define __NR_listxattr 230 ++#define __NR_llistxattr 231 ++#define __NR_flistxattr 232 ++#define __NR_removexattr 233 ++#define __NR_lremovexattr 234 ++#define __NR_fremovexattr 235 ++#define __NR_gettid 236 ++#define __NR_tkill 237 ++#define __NR_futex 238 ++#define __NR_sched_setaffinity 239 ++#define __NR_sched_getaffinity 240 ++#define __NR_tgkill 241 ++#define __NR_io_setup 243 ++#define __NR_io_destroy 244 ++#define __NR_io_getevents 245 ++#define __NR_io_submit 246 ++#define __NR_io_cancel 247 ++#define __NR_exit_group 248 ++#define __NR_epoll_create 249 ++#define __NR_epoll_ctl 250 ++#define __NR_epoll_wait 251 ++#define __NR_set_tid_address 252 ++#define __NR_fadvise64 253 ++#define __NR_timer_create 254 ++#define __NR_timer_settime 255 ++#define __NR_timer_gettime 256 ++#define __NR_timer_getoverrun 257 ++#define __NR_timer_delete 258 ++#define __NR_clock_settime 259 ++#define __NR_clock_gettime 260 ++#define __NR_clock_getres 261 ++#define __NR_clock_nanosleep 262 ++#define __NR_fadvise64_64 264 ++#define __NR_statfs64 265 ++#define __NR_fstatfs64 266 ++#define __NR_remap_file_pages 267 ++#define __NR_mbind 268 ++#define __NR_get_mempolicy 269 ++#define __NR_set_mempolicy 270 ++#define __NR_mq_open 271 ++#define __NR_mq_unlink 272 ++#define __NR_mq_timedsend 273 ++#define __NR_mq_timedreceive 274 ++#define __NR_mq_notify 275 ++#define __NR_mq_getsetattr 276 ++#define __NR_kexec_load 277 ++#define __NR_add_key 278 ++#define __NR_request_key 279 ++#define __NR_keyctl 280 ++#define __NR_waitid 281 ++#define __NR_ioprio_set 282 ++#define __NR_ioprio_get 283 ++#define __NR_inotify_init 284 ++#define __NR_inotify_add_watch 285 ++#define __NR_inotify_rm_watch 286 ++#define __NR_migrate_pages 287 ++#define __NR_openat 288 ++#define __NR_mkdirat 289 ++#define __NR_mknodat 290 ++#define __NR_fchownat 291 ++#define __NR_futimesat 292 ++#define __NR_fstatat64 293 ++#define __NR_unlinkat 294 ++#define __NR_renameat 295 ++#define __NR_linkat 296 ++#define __NR_symlinkat 297 ++#define __NR_readlinkat 298 ++#define __NR_fchmodat 299 ++#define __NR_faccessat 300 ++#define __NR_pselect6 301 ++#define __NR_ppoll 302 ++#define __NR_unshare 303 ++#define __NR_set_robust_list 304 ++#define __NR_get_robust_list 305 ++#define __NR_splice 306 ++#define __NR_sync_file_range 307 ++#define __NR_tee 308 ++#define __NR_vmsplice 309 ++#define __NR_move_pages 310 ++#define __NR_getcpu 311 ++#define __NR_epoll_pwait 312 ++#define __NR_utimes 313 ++#define __NR_fallocate 314 ++#define __NR_utimensat 315 ++#define __NR_signalfd 316 ++#define __NR_timerfd 317 ++#define __NR_eventfd 318 ++#define __NR_timerfd_create 319 ++#define __NR_timerfd_settime 320 ++#define __NR_timerfd_gettime 321 ++#define __NR_signalfd4 322 ++#define __NR_eventfd2 323 ++#define __NR_inotify_init1 324 ++#define __NR_pipe2 325 ++#define __NR_dup3 326 ++#define __NR_epoll_create1 327 ++#define __NR_preadv 328 ++#define __NR_pwritev 329 ++#define __NR_rt_tgsigqueueinfo 330 ++#define __NR_perf_event_open 331 ++#define __NR_fanotify_init 332 ++#define __NR_fanotify_mark 333 ++#define __NR_prlimit64 334 ++#define __NR_name_to_handle_at 335 ++#define __NR_open_by_handle_at 336 ++#define __NR_clock_adjtime 337 ++#define __NR_syncfs 338 ++#define __NR_setns 339 ++#define __NR_process_vm_readv 340 ++#define __NR_process_vm_writev 341 ++#define __NR_s390_runtime_instr 342 ++#define __NR_kcmp 343 ++#define __NR_finit_module 344 ++#define __NR_sched_setattr 345 ++#define __NR_sched_getattr 346 ++#define __NR_renameat2 347 ++#define __NR_seccomp 348 ++#define __NR_getrandom 349 ++#define __NR_memfd_create 350 ++#define __NR_bpf 351 ++#define __NR_s390_pci_mmio_write 352 ++#define __NR_s390_pci_mmio_read 353 ++#define __NR_execveat 354 ++#define __NR_userfaultfd 355 ++#define __NR_membarrier 356 ++#define __NR_recvmmsg 357 ++#define __NR_sendmmsg 358 ++#define __NR_socket 359 ++#define __NR_socketpair 360 ++#define __NR_bind 361 ++#define __NR_connect 362 ++#define __NR_listen 363 ++#define __NR_accept4 364 ++#define __NR_getsockopt 365 ++#define __NR_setsockopt 366 ++#define __NR_getsockname 367 ++#define __NR_getpeername 368 ++#define __NR_sendto 369 ++#define __NR_sendmsg 370 ++#define __NR_recvfrom 371 ++#define __NR_recvmsg 372 ++#define __NR_shutdown 373 ++#define __NR_mlock2 374 ++#define __NR_copy_file_range 375 ++#define __NR_preadv2 376 ++#define __NR_pwritev2 377 ++#define __NR_s390_guarded_storage 378 ++#define __NR_statx 379 ++#define __NR_s390_sthyi 380 ++#define __NR_kexec_file_load 381 ++#define __NR_io_pgetevents 382 ++#define __NR_rseq 383 ++#define __NR_pkey_mprotect 384 ++#define __NR_pkey_alloc 385 ++#define __NR_pkey_free 386 ++#define __NR_semget 393 ++#define __NR_semctl 394 ++#define __NR_shmget 395 ++#define __NR_shmctl 396 ++#define __NR_shmat 397 ++#define __NR_shmdt 398 ++#define __NR_msgget 399 ++#define __NR_msgsnd 400 ++#define __NR_msgrcv 401 ++#define __NR_msgctl 402 ++#define __NR_clock_gettime64 403 ++#define __NR_clock_settime64 404 ++#define __NR_clock_adjtime64 405 ++#define __NR_clock_getres_time64 406 ++#define __NR_clock_nanosleep_time64 407 ++#define __NR_timer_gettime64 408 ++#define __NR_timer_settime64 409 ++#define __NR_timerfd_gettime64 410 ++#define __NR_timerfd_settime64 411 ++#define __NR_utimensat_time64 412 ++#define __NR_pselect6_time64 413 ++#define __NR_ppoll_time64 414 ++#define __NR_io_pgetevents_time64 416 ++#define __NR_recvmmsg_time64 417 ++#define __NR_mq_timedsend_time64 418 ++#define __NR_mq_timedreceive_time64 419 ++#define __NR_semtimedop_time64 420 ++#define __NR_rt_sigtimedwait_time64 421 ++#define __NR_futex_time64 422 ++#define __NR_sched_rr_get_interval_time64 423 ++#define __NR_pidfd_send_signal 424 ++#define __NR_io_uring_setup 425 ++#define __NR_io_uring_enter 426 ++#define __NR_io_uring_register 427 ++#define __NR_open_tree 428 ++#define __NR_move_mount 429 ++#define __NR_fsopen 430 ++#define __NR_fsconfig 431 ++#define __NR_fsmount 432 ++#define __NR_fspick 433 ++#define __NR_pidfd_open 434 ++#define __NR_clone3 435 ++ ++#endif /* _ASM_S390_UNISTD_32_H */ +--- /dev/null ++++ b/tests/include/s390x-ibm-linux-gnu/asm/unistd_64.h +@@ -0,0 +1,360 @@ ++/* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */ ++#ifndef _ASM_S390_UNISTD_64_H ++#define _ASM_S390_UNISTD_64_H ++ ++#define __NR_exit 1 ++#define __NR_fork 2 ++#define __NR_read 3 ++#define __NR_write 4 ++#define __NR_open 5 ++#define __NR_close 6 ++#define __NR_restart_syscall 7 ++#define __NR_creat 8 ++#define __NR_link 9 ++#define __NR_unlink 10 ++#define __NR_execve 11 ++#define __NR_chdir 12 ++#define __NR_mknod 14 ++#define __NR_chmod 15 ++#define __NR_lseek 19 ++#define __NR_getpid 20 ++#define __NR_mount 21 ++#define __NR_umount 22 ++#define __NR_ptrace 26 ++#define __NR_alarm 27 ++#define __NR_pause 29 ++#define __NR_utime 30 ++#define __NR_access 33 ++#define __NR_nice 34 ++#define __NR_sync 36 ++#define __NR_kill 37 ++#define __NR_rename 38 ++#define __NR_mkdir 39 ++#define __NR_rmdir 40 ++#define __NR_dup 41 ++#define __NR_pipe 42 ++#define __NR_times 43 ++#define __NR_brk 45 ++#define __NR_signal 48 ++#define __NR_acct 51 ++#define __NR_umount2 52 ++#define __NR_ioctl 54 ++#define __NR_fcntl 55 ++#define __NR_setpgid 57 ++#define __NR_umask 60 ++#define __NR_chroot 61 ++#define __NR_ustat 62 ++#define __NR_dup2 63 ++#define __NR_getppid 64 ++#define __NR_getpgrp 65 ++#define __NR_setsid 66 ++#define __NR_sigaction 67 ++#define __NR_sigsuspend 72 ++#define __NR_sigpending 73 ++#define __NR_sethostname 74 ++#define __NR_setrlimit 75 ++#define __NR_getrusage 77 ++#define __NR_gettimeofday 78 ++#define __NR_settimeofday 79 ++#define __NR_symlink 83 ++#define __NR_readlink 85 ++#define __NR_uselib 86 ++#define __NR_swapon 87 ++#define __NR_reboot 88 ++#define __NR_readdir 89 ++#define __NR_mmap 90 ++#define __NR_munmap 91 ++#define __NR_truncate 92 ++#define __NR_ftruncate 93 ++#define __NR_fchmod 94 ++#define __NR_getpriority 96 ++#define __NR_setpriority 97 ++#define __NR_statfs 99 ++#define __NR_fstatfs 100 ++#define __NR_socketcall 102 ++#define __NR_syslog 103 ++#define __NR_setitimer 104 ++#define __NR_getitimer 105 ++#define __NR_stat 106 ++#define __NR_lstat 107 ++#define __NR_fstat 108 ++#define __NR_lookup_dcookie 110 ++#define __NR_vhangup 111 ++#define __NR_idle 112 ++#define __NR_wait4 114 ++#define __NR_swapoff 115 ++#define __NR_sysinfo 116 ++#define __NR_ipc 117 ++#define __NR_fsync 118 ++#define __NR_sigreturn 119 ++#define __NR_clone 120 ++#define __NR_setdomainname 121 ++#define __NR_uname 122 ++#define __NR_adjtimex 124 ++#define __NR_mprotect 125 ++#define __NR_sigprocmask 126 ++#define __NR_create_module 127 ++#define __NR_init_module 128 ++#define __NR_delete_module 129 ++#define __NR_get_kernel_syms 130 ++#define __NR_quotactl 131 ++#define __NR_getpgid 132 ++#define __NR_fchdir 133 ++#define __NR_bdflush 134 ++#define __NR_sysfs 135 ++#define __NR_personality 136 ++#define __NR_afs_syscall 137 ++#define __NR_getdents 141 ++#define __NR_select 142 ++#define __NR_flock 143 ++#define __NR_msync 144 ++#define __NR_readv 145 ++#define __NR_writev 146 ++#define __NR_getsid 147 ++#define __NR_fdatasync 148 ++#define __NR__sysctl 149 ++#define __NR_mlock 150 ++#define __NR_munlock 151 ++#define __NR_mlockall 152 ++#define __NR_munlockall 153 ++#define __NR_sched_setparam 154 ++#define __NR_sched_getparam 155 ++#define __NR_sched_setscheduler 156 ++#define __NR_sched_getscheduler 157 ++#define __NR_sched_yield 158 ++#define __NR_sched_get_priority_max 159 ++#define __NR_sched_get_priority_min 160 ++#define __NR_sched_rr_get_interval 161 ++#define __NR_nanosleep 162 ++#define __NR_mremap 163 ++#define __NR_query_module 167 ++#define __NR_poll 168 ++#define __NR_nfsservctl 169 ++#define __NR_prctl 172 ++#define __NR_rt_sigreturn 173 ++#define __NR_rt_sigaction 174 ++#define __NR_rt_sigprocmask 175 ++#define __NR_rt_sigpending 176 ++#define __NR_rt_sigtimedwait 177 ++#define __NR_rt_sigqueueinfo 178 ++#define __NR_rt_sigsuspend 179 ++#define __NR_pread64 180 ++#define __NR_pwrite64 181 ++#define __NR_getcwd 183 ++#define __NR_capget 184 ++#define __NR_capset 185 ++#define __NR_sigaltstack 186 ++#define __NR_sendfile 187 ++#define __NR_getpmsg 188 ++#define __NR_putpmsg 189 ++#define __NR_vfork 190 ++#define __NR_getrlimit 191 ++#define __NR_lchown 198 ++#define __NR_getuid 199 ++#define __NR_getgid 200 ++#define __NR_geteuid 201 ++#define __NR_getegid 202 ++#define __NR_setreuid 203 ++#define __NR_setregid 204 ++#define __NR_getgroups 205 ++#define __NR_setgroups 206 ++#define __NR_fchown 207 ++#define __NR_setresuid 208 ++#define __NR_getresuid 209 ++#define __NR_setresgid 210 ++#define __NR_getresgid 211 ++#define __NR_chown 212 ++#define __NR_setuid 213 ++#define __NR_setgid 214 ++#define __NR_setfsuid 215 ++#define __NR_setfsgid 216 ++#define __NR_pivot_root 217 ++#define __NR_mincore 218 ++#define __NR_madvise 219 ++#define __NR_getdents64 220 ++#define __NR_readahead 222 ++#define __NR_setxattr 224 ++#define __NR_lsetxattr 225 ++#define __NR_fsetxattr 226 ++#define __NR_getxattr 227 ++#define __NR_lgetxattr 228 ++#define __NR_fgetxattr 229 ++#define __NR_listxattr 230 ++#define __NR_llistxattr 231 ++#define __NR_flistxattr 232 ++#define __NR_removexattr 233 ++#define __NR_lremovexattr 234 ++#define __NR_fremovexattr 235 ++#define __NR_gettid 236 ++#define __NR_tkill 237 ++#define __NR_futex 238 ++#define __NR_sched_setaffinity 239 ++#define __NR_sched_getaffinity 240 ++#define __NR_tgkill 241 ++#define __NR_io_setup 243 ++#define __NR_io_destroy 244 ++#define __NR_io_getevents 245 ++#define __NR_io_submit 246 ++#define __NR_io_cancel 247 ++#define __NR_exit_group 248 ++#define __NR_epoll_create 249 ++#define __NR_epoll_ctl 250 ++#define __NR_epoll_wait 251 ++#define __NR_set_tid_address 252 ++#define __NR_fadvise64 253 ++#define __NR_timer_create 254 ++#define __NR_timer_settime 255 ++#define __NR_timer_gettime 256 ++#define __NR_timer_getoverrun 257 ++#define __NR_timer_delete 258 ++#define __NR_clock_settime 259 ++#define __NR_clock_gettime 260 ++#define __NR_clock_getres 261 ++#define __NR_clock_nanosleep 262 ++#define __NR_statfs64 265 ++#define __NR_fstatfs64 266 ++#define __NR_remap_file_pages 267 ++#define __NR_mbind 268 ++#define __NR_get_mempolicy 269 ++#define __NR_set_mempolicy 270 ++#define __NR_mq_open 271 ++#define __NR_mq_unlink 272 ++#define __NR_mq_timedsend 273 ++#define __NR_mq_timedreceive 274 ++#define __NR_mq_notify 275 ++#define __NR_mq_getsetattr 276 ++#define __NR_kexec_load 277 ++#define __NR_add_key 278 ++#define __NR_request_key 279 ++#define __NR_keyctl 280 ++#define __NR_waitid 281 ++#define __NR_ioprio_set 282 ++#define __NR_ioprio_get 283 ++#define __NR_inotify_init 284 ++#define __NR_inotify_add_watch 285 ++#define __NR_inotify_rm_watch 286 ++#define __NR_migrate_pages 287 ++#define __NR_openat 288 ++#define __NR_mkdirat 289 ++#define __NR_mknodat 290 ++#define __NR_fchownat 291 ++#define __NR_futimesat 292 ++#define __NR_newfstatat 293 ++#define __NR_unlinkat 294 ++#define __NR_renameat 295 ++#define __NR_linkat 296 ++#define __NR_symlinkat 297 ++#define __NR_readlinkat 298 ++#define __NR_fchmodat 299 ++#define __NR_faccessat 300 ++#define __NR_pselect6 301 ++#define __NR_ppoll 302 ++#define __NR_unshare 303 ++#define __NR_set_robust_list 304 ++#define __NR_get_robust_list 305 ++#define __NR_splice 306 ++#define __NR_sync_file_range 307 ++#define __NR_tee 308 ++#define __NR_vmsplice 309 ++#define __NR_move_pages 310 ++#define __NR_getcpu 311 ++#define __NR_epoll_pwait 312 ++#define __NR_utimes 313 ++#define __NR_fallocate 314 ++#define __NR_utimensat 315 ++#define __NR_signalfd 316 ++#define __NR_timerfd 317 ++#define __NR_eventfd 318 ++#define __NR_timerfd_create 319 ++#define __NR_timerfd_settime 320 ++#define __NR_timerfd_gettime 321 ++#define __NR_signalfd4 322 ++#define __NR_eventfd2 323 ++#define __NR_inotify_init1 324 ++#define __NR_pipe2 325 ++#define __NR_dup3 326 ++#define __NR_epoll_create1 327 ++#define __NR_preadv 328 ++#define __NR_pwritev 329 ++#define __NR_rt_tgsigqueueinfo 330 ++#define __NR_perf_event_open 331 ++#define __NR_fanotify_init 332 ++#define __NR_fanotify_mark 333 ++#define __NR_prlimit64 334 ++#define __NR_name_to_handle_at 335 ++#define __NR_open_by_handle_at 336 ++#define __NR_clock_adjtime 337 ++#define __NR_syncfs 338 ++#define __NR_setns 339 ++#define __NR_process_vm_readv 340 ++#define __NR_process_vm_writev 341 ++#define __NR_s390_runtime_instr 342 ++#define __NR_kcmp 343 ++#define __NR_finit_module 344 ++#define __NR_sched_setattr 345 ++#define __NR_sched_getattr 346 ++#define __NR_renameat2 347 ++#define __NR_seccomp 348 ++#define __NR_getrandom 349 ++#define __NR_memfd_create 350 ++#define __NR_bpf 351 ++#define __NR_s390_pci_mmio_write 352 ++#define __NR_s390_pci_mmio_read 353 ++#define __NR_execveat 354 ++#define __NR_userfaultfd 355 ++#define __NR_membarrier 356 ++#define __NR_recvmmsg 357 ++#define __NR_sendmmsg 358 ++#define __NR_socket 359 ++#define __NR_socketpair 360 ++#define __NR_bind 361 ++#define __NR_connect 362 ++#define __NR_listen 363 ++#define __NR_accept4 364 ++#define __NR_getsockopt 365 ++#define __NR_setsockopt 366 ++#define __NR_getsockname 367 ++#define __NR_getpeername 368 ++#define __NR_sendto 369 ++#define __NR_sendmsg 370 ++#define __NR_recvfrom 371 ++#define __NR_recvmsg 372 ++#define __NR_shutdown 373 ++#define __NR_mlock2 374 ++#define __NR_copy_file_range 375 ++#define __NR_preadv2 376 ++#define __NR_pwritev2 377 ++#define __NR_s390_guarded_storage 378 ++#define __NR_statx 379 ++#define __NR_s390_sthyi 380 ++#define __NR_kexec_file_load 381 ++#define __NR_io_pgetevents 382 ++#define __NR_rseq 383 ++#define __NR_pkey_mprotect 384 ++#define __NR_pkey_alloc 385 ++#define __NR_pkey_free 386 ++#define __NR_semtimedop 392 ++#define __NR_semget 393 ++#define __NR_semctl 394 ++#define __NR_shmget 395 ++#define __NR_shmctl 396 ++#define __NR_shmat 397 ++#define __NR_shmdt 398 ++#define __NR_msgget 399 ++#define __NR_msgsnd 400 ++#define __NR_msgrcv 401 ++#define __NR_msgctl 402 ++#define __NR_pidfd_send_signal 424 ++#define __NR_io_uring_setup 425 ++#define __NR_io_uring_enter 426 ++#define __NR_io_uring_register 427 ++#define __NR_open_tree 428 ++#define __NR_move_mount 429 ++#define __NR_fsopen 430 ++#define __NR_fsconfig 431 ++#define __NR_fsmount 432 ++#define __NR_fspick 433 ++#define __NR_pidfd_open 434 ++#define __NR_clone3 435 ++ ++#endif /* _ASM_S390_UNISTD_64_H */ +--- /dev/null ++++ b/tests/include/arm-unknown-linux-gnueabihf/asm/unistd-common.h +@@ -0,0 +1,394 @@ ++#ifndef _ASM_ARM_UNISTD_COMMON_H ++#define _ASM_ARM_UNISTD_COMMON_H 1 ++ ++#define __NR_restart_syscall (__NR_SYSCALL_BASE + 0) ++#define __NR_exit (__NR_SYSCALL_BASE + 1) ++#define __NR_fork (__NR_SYSCALL_BASE + 2) ++#define __NR_read (__NR_SYSCALL_BASE + 3) ++#define __NR_write (__NR_SYSCALL_BASE + 4) ++#define __NR_open (__NR_SYSCALL_BASE + 5) ++#define __NR_close (__NR_SYSCALL_BASE + 6) ++#define __NR_creat (__NR_SYSCALL_BASE + 8) ++#define __NR_link (__NR_SYSCALL_BASE + 9) ++#define __NR_unlink (__NR_SYSCALL_BASE + 10) ++#define __NR_execve (__NR_SYSCALL_BASE + 11) ++#define __NR_chdir (__NR_SYSCALL_BASE + 12) ++#define __NR_mknod (__NR_SYSCALL_BASE + 14) ++#define __NR_chmod (__NR_SYSCALL_BASE + 15) ++#define __NR_lchown (__NR_SYSCALL_BASE + 16) ++#define __NR_lseek (__NR_SYSCALL_BASE + 19) ++#define __NR_getpid (__NR_SYSCALL_BASE + 20) ++#define __NR_mount (__NR_SYSCALL_BASE + 21) ++#define __NR_setuid (__NR_SYSCALL_BASE + 23) ++#define __NR_getuid (__NR_SYSCALL_BASE + 24) ++#define __NR_ptrace (__NR_SYSCALL_BASE + 26) ++#define __NR_pause (__NR_SYSCALL_BASE + 29) ++#define __NR_access (__NR_SYSCALL_BASE + 33) ++#define __NR_nice (__NR_SYSCALL_BASE + 34) ++#define __NR_sync (__NR_SYSCALL_BASE + 36) ++#define __NR_kill (__NR_SYSCALL_BASE + 37) ++#define __NR_rename (__NR_SYSCALL_BASE + 38) ++#define __NR_mkdir (__NR_SYSCALL_BASE + 39) ++#define __NR_rmdir (__NR_SYSCALL_BASE + 40) ++#define __NR_dup (__NR_SYSCALL_BASE + 41) ++#define __NR_pipe (__NR_SYSCALL_BASE + 42) ++#define __NR_times (__NR_SYSCALL_BASE + 43) ++#define __NR_brk (__NR_SYSCALL_BASE + 45) ++#define __NR_setgid (__NR_SYSCALL_BASE + 46) ++#define __NR_getgid (__NR_SYSCALL_BASE + 47) ++#define __NR_geteuid (__NR_SYSCALL_BASE + 49) ++#define __NR_getegid (__NR_SYSCALL_BASE + 50) ++#define __NR_acct (__NR_SYSCALL_BASE + 51) ++#define __NR_umount2 (__NR_SYSCALL_BASE + 52) ++#define __NR_ioctl (__NR_SYSCALL_BASE + 54) ++#define __NR_fcntl (__NR_SYSCALL_BASE + 55) ++#define __NR_setpgid (__NR_SYSCALL_BASE + 57) ++#define __NR_umask (__NR_SYSCALL_BASE + 60) ++#define __NR_chroot (__NR_SYSCALL_BASE + 61) ++#define __NR_ustat (__NR_SYSCALL_BASE + 62) ++#define __NR_dup2 (__NR_SYSCALL_BASE + 63) ++#define __NR_getppid (__NR_SYSCALL_BASE + 64) ++#define __NR_getpgrp (__NR_SYSCALL_BASE + 65) ++#define __NR_setsid (__NR_SYSCALL_BASE + 66) ++#define __NR_sigaction (__NR_SYSCALL_BASE + 67) ++#define __NR_setreuid (__NR_SYSCALL_BASE + 70) ++#define __NR_setregid (__NR_SYSCALL_BASE + 71) ++#define __NR_sigsuspend (__NR_SYSCALL_BASE + 72) ++#define __NR_sigpending (__NR_SYSCALL_BASE + 73) ++#define __NR_sethostname (__NR_SYSCALL_BASE + 74) ++#define __NR_setrlimit (__NR_SYSCALL_BASE + 75) ++#define __NR_getrusage (__NR_SYSCALL_BASE + 77) ++#define __NR_gettimeofday (__NR_SYSCALL_BASE + 78) ++#define __NR_settimeofday (__NR_SYSCALL_BASE + 79) ++#define __NR_getgroups (__NR_SYSCALL_BASE + 80) ++#define __NR_setgroups (__NR_SYSCALL_BASE + 81) ++#define __NR_symlink (__NR_SYSCALL_BASE + 83) ++#define __NR_readlink (__NR_SYSCALL_BASE + 85) ++#define __NR_uselib (__NR_SYSCALL_BASE + 86) ++#define __NR_swapon (__NR_SYSCALL_BASE + 87) ++#define __NR_reboot (__NR_SYSCALL_BASE + 88) ++#define __NR_munmap (__NR_SYSCALL_BASE + 91) ++#define __NR_truncate (__NR_SYSCALL_BASE + 92) ++#define __NR_ftruncate (__NR_SYSCALL_BASE + 93) ++#define __NR_fchmod (__NR_SYSCALL_BASE + 94) ++#define __NR_fchown (__NR_SYSCALL_BASE + 95) ++#define __NR_getpriority (__NR_SYSCALL_BASE + 96) ++#define __NR_setpriority (__NR_SYSCALL_BASE + 97) ++#define __NR_statfs (__NR_SYSCALL_BASE + 99) ++#define __NR_fstatfs (__NR_SYSCALL_BASE + 100) ++#define __NR_syslog (__NR_SYSCALL_BASE + 103) ++#define __NR_setitimer (__NR_SYSCALL_BASE + 104) ++#define __NR_getitimer (__NR_SYSCALL_BASE + 105) ++#define __NR_stat (__NR_SYSCALL_BASE + 106) ++#define __NR_lstat (__NR_SYSCALL_BASE + 107) ++#define __NR_fstat (__NR_SYSCALL_BASE + 108) ++#define __NR_vhangup (__NR_SYSCALL_BASE + 111) ++#define __NR_wait4 (__NR_SYSCALL_BASE + 114) ++#define __NR_swapoff (__NR_SYSCALL_BASE + 115) ++#define __NR_sysinfo (__NR_SYSCALL_BASE + 116) ++#define __NR_fsync (__NR_SYSCALL_BASE + 118) ++#define __NR_sigreturn (__NR_SYSCALL_BASE + 119) ++#define __NR_clone (__NR_SYSCALL_BASE + 120) ++#define __NR_setdomainname (__NR_SYSCALL_BASE + 121) ++#define __NR_uname (__NR_SYSCALL_BASE + 122) ++#define __NR_adjtimex (__NR_SYSCALL_BASE + 124) ++#define __NR_mprotect (__NR_SYSCALL_BASE + 125) ++#define __NR_sigprocmask (__NR_SYSCALL_BASE + 126) ++#define __NR_init_module (__NR_SYSCALL_BASE + 128) ++#define __NR_delete_module (__NR_SYSCALL_BASE + 129) ++#define __NR_quotactl (__NR_SYSCALL_BASE + 131) ++#define __NR_getpgid (__NR_SYSCALL_BASE + 132) ++#define __NR_fchdir (__NR_SYSCALL_BASE + 133) ++#define __NR_bdflush (__NR_SYSCALL_BASE + 134) ++#define __NR_sysfs (__NR_SYSCALL_BASE + 135) ++#define __NR_personality (__NR_SYSCALL_BASE + 136) ++#define __NR_setfsuid (__NR_SYSCALL_BASE + 138) ++#define __NR_setfsgid (__NR_SYSCALL_BASE + 139) ++#define __NR__llseek (__NR_SYSCALL_BASE + 140) ++#define __NR_getdents (__NR_SYSCALL_BASE + 141) ++#define __NR__newselect (__NR_SYSCALL_BASE + 142) ++#define __NR_flock (__NR_SYSCALL_BASE + 143) ++#define __NR_msync (__NR_SYSCALL_BASE + 144) ++#define __NR_readv (__NR_SYSCALL_BASE + 145) ++#define __NR_writev (__NR_SYSCALL_BASE + 146) ++#define __NR_getsid (__NR_SYSCALL_BASE + 147) ++#define __NR_fdatasync (__NR_SYSCALL_BASE + 148) ++#define __NR__sysctl (__NR_SYSCALL_BASE + 149) ++#define __NR_mlock (__NR_SYSCALL_BASE + 150) ++#define __NR_munlock (__NR_SYSCALL_BASE + 151) ++#define __NR_mlockall (__NR_SYSCALL_BASE + 152) ++#define __NR_munlockall (__NR_SYSCALL_BASE + 153) ++#define __NR_sched_setparam (__NR_SYSCALL_BASE + 154) ++#define __NR_sched_getparam (__NR_SYSCALL_BASE + 155) ++#define __NR_sched_setscheduler (__NR_SYSCALL_BASE + 156) ++#define __NR_sched_getscheduler (__NR_SYSCALL_BASE + 157) ++#define __NR_sched_yield (__NR_SYSCALL_BASE + 158) ++#define __NR_sched_get_priority_max (__NR_SYSCALL_BASE + 159) ++#define __NR_sched_get_priority_min (__NR_SYSCALL_BASE + 160) ++#define __NR_sched_rr_get_interval (__NR_SYSCALL_BASE + 161) ++#define __NR_nanosleep (__NR_SYSCALL_BASE + 162) ++#define __NR_mremap (__NR_SYSCALL_BASE + 163) ++#define __NR_setresuid (__NR_SYSCALL_BASE + 164) ++#define __NR_getresuid (__NR_SYSCALL_BASE + 165) ++#define __NR_poll (__NR_SYSCALL_BASE + 168) ++#define __NR_nfsservctl (__NR_SYSCALL_BASE + 169) ++#define __NR_setresgid (__NR_SYSCALL_BASE + 170) ++#define __NR_getresgid (__NR_SYSCALL_BASE + 171) ++#define __NR_prctl (__NR_SYSCALL_BASE + 172) ++#define __NR_rt_sigreturn (__NR_SYSCALL_BASE + 173) ++#define __NR_rt_sigaction (__NR_SYSCALL_BASE + 174) ++#define __NR_rt_sigprocmask (__NR_SYSCALL_BASE + 175) ++#define __NR_rt_sigpending (__NR_SYSCALL_BASE + 176) ++#define __NR_rt_sigtimedwait (__NR_SYSCALL_BASE + 177) ++#define __NR_rt_sigqueueinfo (__NR_SYSCALL_BASE + 178) ++#define __NR_rt_sigsuspend (__NR_SYSCALL_BASE + 179) ++#define __NR_pread64 (__NR_SYSCALL_BASE + 180) ++#define __NR_pwrite64 (__NR_SYSCALL_BASE + 181) ++#define __NR_chown (__NR_SYSCALL_BASE + 182) ++#define __NR_getcwd (__NR_SYSCALL_BASE + 183) ++#define __NR_capget (__NR_SYSCALL_BASE + 184) ++#define __NR_capset (__NR_SYSCALL_BASE + 185) ++#define __NR_sigaltstack (__NR_SYSCALL_BASE + 186) ++#define __NR_sendfile (__NR_SYSCALL_BASE + 187) ++#define __NR_vfork (__NR_SYSCALL_BASE + 190) ++#define __NR_ugetrlimit (__NR_SYSCALL_BASE + 191) ++#define __NR_mmap2 (__NR_SYSCALL_BASE + 192) ++#define __NR_truncate64 (__NR_SYSCALL_BASE + 193) ++#define __NR_ftruncate64 (__NR_SYSCALL_BASE + 194) ++#define __NR_stat64 (__NR_SYSCALL_BASE + 195) ++#define __NR_lstat64 (__NR_SYSCALL_BASE + 196) ++#define __NR_fstat64 (__NR_SYSCALL_BASE + 197) ++#define __NR_lchown32 (__NR_SYSCALL_BASE + 198) ++#define __NR_getuid32 (__NR_SYSCALL_BASE + 199) ++#define __NR_getgid32 (__NR_SYSCALL_BASE + 200) ++#define __NR_geteuid32 (__NR_SYSCALL_BASE + 201) ++#define __NR_getegid32 (__NR_SYSCALL_BASE + 202) ++#define __NR_setreuid32 (__NR_SYSCALL_BASE + 203) ++#define __NR_setregid32 (__NR_SYSCALL_BASE + 204) ++#define __NR_getgroups32 (__NR_SYSCALL_BASE + 205) ++#define __NR_setgroups32 (__NR_SYSCALL_BASE + 206) ++#define __NR_fchown32 (__NR_SYSCALL_BASE + 207) ++#define __NR_setresuid32 (__NR_SYSCALL_BASE + 208) ++#define __NR_getresuid32 (__NR_SYSCALL_BASE + 209) ++#define __NR_setresgid32 (__NR_SYSCALL_BASE + 210) ++#define __NR_getresgid32 (__NR_SYSCALL_BASE + 211) ++#define __NR_chown32 (__NR_SYSCALL_BASE + 212) ++#define __NR_setuid32 (__NR_SYSCALL_BASE + 213) ++#define __NR_setgid32 (__NR_SYSCALL_BASE + 214) ++#define __NR_setfsuid32 (__NR_SYSCALL_BASE + 215) ++#define __NR_setfsgid32 (__NR_SYSCALL_BASE + 216) ++#define __NR_getdents64 (__NR_SYSCALL_BASE + 217) ++#define __NR_pivot_root (__NR_SYSCALL_BASE + 218) ++#define __NR_mincore (__NR_SYSCALL_BASE + 219) ++#define __NR_madvise (__NR_SYSCALL_BASE + 220) ++#define __NR_fcntl64 (__NR_SYSCALL_BASE + 221) ++#define __NR_gettid (__NR_SYSCALL_BASE + 224) ++#define __NR_readahead (__NR_SYSCALL_BASE + 225) ++#define __NR_setxattr (__NR_SYSCALL_BASE + 226) ++#define __NR_lsetxattr (__NR_SYSCALL_BASE + 227) ++#define __NR_fsetxattr (__NR_SYSCALL_BASE + 228) ++#define __NR_getxattr (__NR_SYSCALL_BASE + 229) ++#define __NR_lgetxattr (__NR_SYSCALL_BASE + 230) ++#define __NR_fgetxattr (__NR_SYSCALL_BASE + 231) ++#define __NR_listxattr (__NR_SYSCALL_BASE + 232) ++#define __NR_llistxattr (__NR_SYSCALL_BASE + 233) ++#define __NR_flistxattr (__NR_SYSCALL_BASE + 234) ++#define __NR_removexattr (__NR_SYSCALL_BASE + 235) ++#define __NR_lremovexattr (__NR_SYSCALL_BASE + 236) ++#define __NR_fremovexattr (__NR_SYSCALL_BASE + 237) ++#define __NR_tkill (__NR_SYSCALL_BASE + 238) ++#define __NR_sendfile64 (__NR_SYSCALL_BASE + 239) ++#define __NR_futex (__NR_SYSCALL_BASE + 240) ++#define __NR_sched_setaffinity (__NR_SYSCALL_BASE + 241) ++#define __NR_sched_getaffinity (__NR_SYSCALL_BASE + 242) ++#define __NR_io_setup (__NR_SYSCALL_BASE + 243) ++#define __NR_io_destroy (__NR_SYSCALL_BASE + 244) ++#define __NR_io_getevents (__NR_SYSCALL_BASE + 245) ++#define __NR_io_submit (__NR_SYSCALL_BASE + 246) ++#define __NR_io_cancel (__NR_SYSCALL_BASE + 247) ++#define __NR_exit_group (__NR_SYSCALL_BASE + 248) ++#define __NR_lookup_dcookie (__NR_SYSCALL_BASE + 249) ++#define __NR_epoll_create (__NR_SYSCALL_BASE + 250) ++#define __NR_epoll_ctl (__NR_SYSCALL_BASE + 251) ++#define __NR_epoll_wait (__NR_SYSCALL_BASE + 252) ++#define __NR_remap_file_pages (__NR_SYSCALL_BASE + 253) ++#define __NR_set_tid_address (__NR_SYSCALL_BASE + 256) ++#define __NR_timer_create (__NR_SYSCALL_BASE + 257) ++#define __NR_timer_settime (__NR_SYSCALL_BASE + 258) ++#define __NR_timer_gettime (__NR_SYSCALL_BASE + 259) ++#define __NR_timer_getoverrun (__NR_SYSCALL_BASE + 260) ++#define __NR_timer_delete (__NR_SYSCALL_BASE + 261) ++#define __NR_clock_settime (__NR_SYSCALL_BASE + 262) ++#define __NR_clock_gettime (__NR_SYSCALL_BASE + 263) ++#define __NR_clock_getres (__NR_SYSCALL_BASE + 264) ++#define __NR_clock_nanosleep (__NR_SYSCALL_BASE + 265) ++#define __NR_statfs64 (__NR_SYSCALL_BASE + 266) ++#define __NR_fstatfs64 (__NR_SYSCALL_BASE + 267) ++#define __NR_tgkill (__NR_SYSCALL_BASE + 268) ++#define __NR_utimes (__NR_SYSCALL_BASE + 269) ++#define __NR_arm_fadvise64_64 (__NR_SYSCALL_BASE + 270) ++#define __NR_pciconfig_iobase (__NR_SYSCALL_BASE + 271) ++#define __NR_pciconfig_read (__NR_SYSCALL_BASE + 272) ++#define __NR_pciconfig_write (__NR_SYSCALL_BASE + 273) ++#define __NR_mq_open (__NR_SYSCALL_BASE + 274) ++#define __NR_mq_unlink (__NR_SYSCALL_BASE + 275) ++#define __NR_mq_timedsend (__NR_SYSCALL_BASE + 276) ++#define __NR_mq_timedreceive (__NR_SYSCALL_BASE + 277) ++#define __NR_mq_notify (__NR_SYSCALL_BASE + 278) ++#define __NR_mq_getsetattr (__NR_SYSCALL_BASE + 279) ++#define __NR_waitid (__NR_SYSCALL_BASE + 280) ++#define __NR_socket (__NR_SYSCALL_BASE + 281) ++#define __NR_bind (__NR_SYSCALL_BASE + 282) ++#define __NR_connect (__NR_SYSCALL_BASE + 283) ++#define __NR_listen (__NR_SYSCALL_BASE + 284) ++#define __NR_accept (__NR_SYSCALL_BASE + 285) ++#define __NR_getsockname (__NR_SYSCALL_BASE + 286) ++#define __NR_getpeername (__NR_SYSCALL_BASE + 287) ++#define __NR_socketpair (__NR_SYSCALL_BASE + 288) ++#define __NR_send (__NR_SYSCALL_BASE + 289) ++#define __NR_sendto (__NR_SYSCALL_BASE + 290) ++#define __NR_recv (__NR_SYSCALL_BASE + 291) ++#define __NR_recvfrom (__NR_SYSCALL_BASE + 292) ++#define __NR_shutdown (__NR_SYSCALL_BASE + 293) ++#define __NR_setsockopt (__NR_SYSCALL_BASE + 294) ++#define __NR_getsockopt (__NR_SYSCALL_BASE + 295) ++#define __NR_sendmsg (__NR_SYSCALL_BASE + 296) ++#define __NR_recvmsg (__NR_SYSCALL_BASE + 297) ++#define __NR_semop (__NR_SYSCALL_BASE + 298) ++#define __NR_semget (__NR_SYSCALL_BASE + 299) ++#define __NR_semctl (__NR_SYSCALL_BASE + 300) ++#define __NR_msgsnd (__NR_SYSCALL_BASE + 301) ++#define __NR_msgrcv (__NR_SYSCALL_BASE + 302) ++#define __NR_msgget (__NR_SYSCALL_BASE + 303) ++#define __NR_msgctl (__NR_SYSCALL_BASE + 304) ++#define __NR_shmat (__NR_SYSCALL_BASE + 305) ++#define __NR_shmdt (__NR_SYSCALL_BASE + 306) ++#define __NR_shmget (__NR_SYSCALL_BASE + 307) ++#define __NR_shmctl (__NR_SYSCALL_BASE + 308) ++#define __NR_add_key (__NR_SYSCALL_BASE + 309) ++#define __NR_request_key (__NR_SYSCALL_BASE + 310) ++#define __NR_keyctl (__NR_SYSCALL_BASE + 311) ++#define __NR_semtimedop (__NR_SYSCALL_BASE + 312) ++#define __NR_vserver (__NR_SYSCALL_BASE + 313) ++#define __NR_ioprio_set (__NR_SYSCALL_BASE + 314) ++#define __NR_ioprio_get (__NR_SYSCALL_BASE + 315) ++#define __NR_inotify_init (__NR_SYSCALL_BASE + 316) ++#define __NR_inotify_add_watch (__NR_SYSCALL_BASE + 317) ++#define __NR_inotify_rm_watch (__NR_SYSCALL_BASE + 318) ++#define __NR_mbind (__NR_SYSCALL_BASE + 319) ++#define __NR_get_mempolicy (__NR_SYSCALL_BASE + 320) ++#define __NR_set_mempolicy (__NR_SYSCALL_BASE + 321) ++#define __NR_openat (__NR_SYSCALL_BASE + 322) ++#define __NR_mkdirat (__NR_SYSCALL_BASE + 323) ++#define __NR_mknodat (__NR_SYSCALL_BASE + 324) ++#define __NR_fchownat (__NR_SYSCALL_BASE + 325) ++#define __NR_futimesat (__NR_SYSCALL_BASE + 326) ++#define __NR_fstatat64 (__NR_SYSCALL_BASE + 327) ++#define __NR_unlinkat (__NR_SYSCALL_BASE + 328) ++#define __NR_renameat (__NR_SYSCALL_BASE + 329) ++#define __NR_linkat (__NR_SYSCALL_BASE + 330) ++#define __NR_symlinkat (__NR_SYSCALL_BASE + 331) ++#define __NR_readlinkat (__NR_SYSCALL_BASE + 332) ++#define __NR_fchmodat (__NR_SYSCALL_BASE + 333) ++#define __NR_faccessat (__NR_SYSCALL_BASE + 334) ++#define __NR_pselect6 (__NR_SYSCALL_BASE + 335) ++#define __NR_ppoll (__NR_SYSCALL_BASE + 336) ++#define __NR_unshare (__NR_SYSCALL_BASE + 337) ++#define __NR_set_robust_list (__NR_SYSCALL_BASE + 338) ++#define __NR_get_robust_list (__NR_SYSCALL_BASE + 339) ++#define __NR_splice (__NR_SYSCALL_BASE + 340) ++#define __NR_arm_sync_file_range (__NR_SYSCALL_BASE + 341) ++#define __NR_tee (__NR_SYSCALL_BASE + 342) ++#define __NR_vmsplice (__NR_SYSCALL_BASE + 343) ++#define __NR_move_pages (__NR_SYSCALL_BASE + 344) ++#define __NR_getcpu (__NR_SYSCALL_BASE + 345) ++#define __NR_epoll_pwait (__NR_SYSCALL_BASE + 346) ++#define __NR_kexec_load (__NR_SYSCALL_BASE + 347) ++#define __NR_utimensat (__NR_SYSCALL_BASE + 348) ++#define __NR_signalfd (__NR_SYSCALL_BASE + 349) ++#define __NR_timerfd_create (__NR_SYSCALL_BASE + 350) ++#define __NR_eventfd (__NR_SYSCALL_BASE + 351) ++#define __NR_fallocate (__NR_SYSCALL_BASE + 352) ++#define __NR_timerfd_settime (__NR_SYSCALL_BASE + 353) ++#define __NR_timerfd_gettime (__NR_SYSCALL_BASE + 354) ++#define __NR_signalfd4 (__NR_SYSCALL_BASE + 355) ++#define __NR_eventfd2 (__NR_SYSCALL_BASE + 356) ++#define __NR_epoll_create1 (__NR_SYSCALL_BASE + 357) ++#define __NR_dup3 (__NR_SYSCALL_BASE + 358) ++#define __NR_pipe2 (__NR_SYSCALL_BASE + 359) ++#define __NR_inotify_init1 (__NR_SYSCALL_BASE + 360) ++#define __NR_preadv (__NR_SYSCALL_BASE + 361) ++#define __NR_pwritev (__NR_SYSCALL_BASE + 362) ++#define __NR_rt_tgsigqueueinfo (__NR_SYSCALL_BASE + 363) ++#define __NR_perf_event_open (__NR_SYSCALL_BASE + 364) ++#define __NR_recvmmsg (__NR_SYSCALL_BASE + 365) ++#define __NR_accept4 (__NR_SYSCALL_BASE + 366) ++#define __NR_fanotify_init (__NR_SYSCALL_BASE + 367) ++#define __NR_fanotify_mark (__NR_SYSCALL_BASE + 368) ++#define __NR_prlimit64 (__NR_SYSCALL_BASE + 369) ++#define __NR_name_to_handle_at (__NR_SYSCALL_BASE + 370) ++#define __NR_open_by_handle_at (__NR_SYSCALL_BASE + 371) ++#define __NR_clock_adjtime (__NR_SYSCALL_BASE + 372) ++#define __NR_syncfs (__NR_SYSCALL_BASE + 373) ++#define __NR_sendmmsg (__NR_SYSCALL_BASE + 374) ++#define __NR_setns (__NR_SYSCALL_BASE + 375) ++#define __NR_process_vm_readv (__NR_SYSCALL_BASE + 376) ++#define __NR_process_vm_writev (__NR_SYSCALL_BASE + 377) ++#define __NR_kcmp (__NR_SYSCALL_BASE + 378) ++#define __NR_finit_module (__NR_SYSCALL_BASE + 379) ++#define __NR_sched_setattr (__NR_SYSCALL_BASE + 380) ++#define __NR_sched_getattr (__NR_SYSCALL_BASE + 381) ++#define __NR_renameat2 (__NR_SYSCALL_BASE + 382) ++#define __NR_seccomp (__NR_SYSCALL_BASE + 383) ++#define __NR_getrandom (__NR_SYSCALL_BASE + 384) ++#define __NR_memfd_create (__NR_SYSCALL_BASE + 385) ++#define __NR_bpf (__NR_SYSCALL_BASE + 386) ++#define __NR_execveat (__NR_SYSCALL_BASE + 387) ++#define __NR_userfaultfd (__NR_SYSCALL_BASE + 388) ++#define __NR_membarrier (__NR_SYSCALL_BASE + 389) ++#define __NR_mlock2 (__NR_SYSCALL_BASE + 390) ++#define __NR_copy_file_range (__NR_SYSCALL_BASE + 391) ++#define __NR_preadv2 (__NR_SYSCALL_BASE + 392) ++#define __NR_pwritev2 (__NR_SYSCALL_BASE + 393) ++#define __NR_pkey_mprotect (__NR_SYSCALL_BASE + 394) ++#define __NR_pkey_alloc (__NR_SYSCALL_BASE + 395) ++#define __NR_pkey_free (__NR_SYSCALL_BASE + 396) ++#define __NR_statx (__NR_SYSCALL_BASE + 397) ++#define __NR_rseq (__NR_SYSCALL_BASE + 398) ++#define __NR_io_pgetevents (__NR_SYSCALL_BASE + 399) ++#define __NR_migrate_pages (__NR_SYSCALL_BASE + 400) ++#define __NR_kexec_file_load (__NR_SYSCALL_BASE + 401) ++#define __NR_clock_gettime64 (__NR_SYSCALL_BASE + 403) ++#define __NR_clock_settime64 (__NR_SYSCALL_BASE + 404) ++#define __NR_clock_adjtime64 (__NR_SYSCALL_BASE + 405) ++#define __NR_clock_getres_time64 (__NR_SYSCALL_BASE + 406) ++#define __NR_clock_nanosleep_time64 (__NR_SYSCALL_BASE + 407) ++#define __NR_timer_gettime64 (__NR_SYSCALL_BASE + 408) ++#define __NR_timer_settime64 (__NR_SYSCALL_BASE + 409) ++#define __NR_timerfd_gettime64 (__NR_SYSCALL_BASE + 410) ++#define __NR_timerfd_settime64 (__NR_SYSCALL_BASE + 411) ++#define __NR_utimensat_time64 (__NR_SYSCALL_BASE + 412) ++#define __NR_pselect6_time64 (__NR_SYSCALL_BASE + 413) ++#define __NR_ppoll_time64 (__NR_SYSCALL_BASE + 414) ++#define __NR_io_pgetevents_time64 (__NR_SYSCALL_BASE + 416) ++#define __NR_recvmmsg_time64 (__NR_SYSCALL_BASE + 417) ++#define __NR_mq_timedsend_time64 (__NR_SYSCALL_BASE + 418) ++#define __NR_mq_timedreceive_time64 (__NR_SYSCALL_BASE + 419) ++#define __NR_semtimedop_time64 (__NR_SYSCALL_BASE + 420) ++#define __NR_rt_sigtimedwait_time64 (__NR_SYSCALL_BASE + 421) ++#define __NR_futex_time64 (__NR_SYSCALL_BASE + 422) ++#define __NR_sched_rr_get_interval_time64 (__NR_SYSCALL_BASE + 423) ++#define __NR_pidfd_send_signal (__NR_SYSCALL_BASE + 424) ++#define __NR_io_uring_setup (__NR_SYSCALL_BASE + 425) ++#define __NR_io_uring_enter (__NR_SYSCALL_BASE + 426) ++#define __NR_io_uring_register (__NR_SYSCALL_BASE + 427) ++#define __NR_open_tree (__NR_SYSCALL_BASE + 428) ++#define __NR_move_mount (__NR_SYSCALL_BASE + 429) ++#define __NR_fsopen (__NR_SYSCALL_BASE + 430) ++#define __NR_fsconfig (__NR_SYSCALL_BASE + 431) ++#define __NR_fsmount (__NR_SYSCALL_BASE + 432) ++#define __NR_fspick (__NR_SYSCALL_BASE + 433) ++#define __NR_pidfd_open (__NR_SYSCALL_BASE + 434) ++#define __NR_clone3 (__NR_SYSCALL_BASE + 435) ++ ++#endif /* _ASM_ARM_UNISTD_COMMON_H */ +--- /dev/null ++++ b/tests/include/arm-unknown-linux-gnueabihf/asm/unistd-eabi.h +@@ -0,0 +1,5 @@ ++#ifndef _ASM_ARM_UNISTD_EABI_H ++#define _ASM_ARM_UNISTD_EABI_H 1 ++ ++ ++#endif /* _ASM_ARM_UNISTD_EABI_H */ +--- /dev/null ++++ b/tests/include/arm-unknown-linux-gnueabihf/asm/unistd-oabi.h +@@ -0,0 +1,17 @@ ++#ifndef _ASM_ARM_UNISTD_OABI_H ++#define _ASM_ARM_UNISTD_OABI_H 1 ++ ++#define __NR_time (__NR_SYSCALL_BASE + 13) ++#define __NR_umount (__NR_SYSCALL_BASE + 22) ++#define __NR_stime (__NR_SYSCALL_BASE + 25) ++#define __NR_alarm (__NR_SYSCALL_BASE + 27) ++#define __NR_utime (__NR_SYSCALL_BASE + 30) ++#define __NR_getrlimit (__NR_SYSCALL_BASE + 76) ++#define __NR_select (__NR_SYSCALL_BASE + 82) ++#define __NR_readdir (__NR_SYSCALL_BASE + 89) ++#define __NR_mmap (__NR_SYSCALL_BASE + 90) ++#define __NR_socketcall (__NR_SYSCALL_BASE + 102) ++#define __NR_syscall (__NR_SYSCALL_BASE + 113) ++#define __NR_ipc (__NR_SYSCALL_BASE + 117) ++ ++#endif /* _ASM_ARM_UNISTD_OABI_H */ +--- /dev/null ++++ b/tests/include/arm-unknown-linux-gnueabihf/asm/unistd.h +@@ -0,0 +1,41 @@ ++/* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */ ++/* ++ * arch/arm/include/asm/unistd.h ++ * ++ * Copyright (C) 2001-2005 Russell King ++ * ++ * This program is free software; you can redistribute it and/or modify ++ * it under the terms of the GNU General Public License version 2 as ++ * published by the Free Software Foundation. ++ * ++ * Please forward _all_ changes to this file to rmk@arm.linux.org.uk, ++ * no matter what the change is. Thanks! ++ */ ++#ifndef __ASM_ARM_UNISTD_H ++#define __ASM_ARM_UNISTD_H ++ ++#define __NR_OABI_SYSCALL_BASE 0x900000 ++ ++#if defined(__thumb__) || defined(__ARM_EABI__) ++#define __NR_SYSCALL_BASE 0 ++#include ++#else ++#define __NR_SYSCALL_BASE __NR_OABI_SYSCALL_BASE ++#include ++#endif ++ ++#include ++#define __NR_sync_file_range2 __NR_arm_sync_file_range ++ ++/* ++ * The following SWIs are ARM private. ++ */ ++#define __ARM_NR_BASE (__NR_SYSCALL_BASE+0x0f0000) ++#define __ARM_NR_breakpoint (__ARM_NR_BASE+1) ++#define __ARM_NR_cacheflush (__ARM_NR_BASE+2) ++#define __ARM_NR_usr26 (__ARM_NR_BASE+3) ++#define __ARM_NR_usr32 (__ARM_NR_BASE+4) ++#define __ARM_NR_set_tls (__ARM_NR_BASE+5) ++#define __ARM_NR_get_tls (__ARM_NR_BASE+6) ++ ++#endif /* __ASM_ARM_UNISTD_H */ +--- /dev/null ++++ b/tests/include/aarch64-unknown-linux-gnu/asm-generic/unistd.h +@@ -0,0 +1,903 @@ ++/* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */ ++#include ++ ++/* ++ * This file contains the system call numbers, based on the ++ * layout of the x86-64 architecture, which embeds the ++ * pointer to the syscall in the table. ++ * ++ * As a basic principle, no duplication of functionality ++ * should be added, e.g. we don't use lseek when llseek ++ * is present. New architectures should use this file ++ * and implement the less feature-full calls in user space. ++ */ ++ ++#ifndef __SYSCALL ++#define __SYSCALL(x, y) ++#endif ++ ++#if __BITS_PER_LONG == 32 || defined(__SYSCALL_COMPAT) ++#define __SC_3264(_nr, _32, _64) __SYSCALL(_nr, _32) ++#else ++#define __SC_3264(_nr, _32, _64) __SYSCALL(_nr, _64) ++#endif ++ ++#ifdef __SYSCALL_COMPAT ++#define __SC_COMP(_nr, _sys, _comp) __SYSCALL(_nr, _comp) ++#define __SC_COMP_3264(_nr, _32, _64, _comp) __SYSCALL(_nr, _comp) ++#else ++#define __SC_COMP(_nr, _sys, _comp) __SYSCALL(_nr, _sys) ++#define __SC_COMP_3264(_nr, _32, _64, _comp) __SC_3264(_nr, _32, _64) ++#endif ++ ++#define __NR_io_setup 0 ++__SC_COMP(__NR_io_setup, sys_io_setup, compat_sys_io_setup) ++#define __NR_io_destroy 1 ++__SYSCALL(__NR_io_destroy, sys_io_destroy) ++#define __NR_io_submit 2 ++__SC_COMP(__NR_io_submit, sys_io_submit, compat_sys_io_submit) ++#define __NR_io_cancel 3 ++__SYSCALL(__NR_io_cancel, sys_io_cancel) ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_io_getevents 4 ++__SC_3264(__NR_io_getevents, sys_io_getevents_time32, sys_io_getevents) ++#endif ++ ++/* fs/xattr.c */ ++#define __NR_setxattr 5 ++__SYSCALL(__NR_setxattr, sys_setxattr) ++#define __NR_lsetxattr 6 ++__SYSCALL(__NR_lsetxattr, sys_lsetxattr) ++#define __NR_fsetxattr 7 ++__SYSCALL(__NR_fsetxattr, sys_fsetxattr) ++#define __NR_getxattr 8 ++__SYSCALL(__NR_getxattr, sys_getxattr) ++#define __NR_lgetxattr 9 ++__SYSCALL(__NR_lgetxattr, sys_lgetxattr) ++#define __NR_fgetxattr 10 ++__SYSCALL(__NR_fgetxattr, sys_fgetxattr) ++#define __NR_listxattr 11 ++__SYSCALL(__NR_listxattr, sys_listxattr) ++#define __NR_llistxattr 12 ++__SYSCALL(__NR_llistxattr, sys_llistxattr) ++#define __NR_flistxattr 13 ++__SYSCALL(__NR_flistxattr, sys_flistxattr) ++#define __NR_removexattr 14 ++__SYSCALL(__NR_removexattr, sys_removexattr) ++#define __NR_lremovexattr 15 ++__SYSCALL(__NR_lremovexattr, sys_lremovexattr) ++#define __NR_fremovexattr 16 ++__SYSCALL(__NR_fremovexattr, sys_fremovexattr) ++ ++/* fs/dcache.c */ ++#define __NR_getcwd 17 ++__SYSCALL(__NR_getcwd, sys_getcwd) ++ ++/* fs/cookies.c */ ++#define __NR_lookup_dcookie 18 ++__SC_COMP(__NR_lookup_dcookie, sys_lookup_dcookie, compat_sys_lookup_dcookie) ++ ++/* fs/eventfd.c */ ++#define __NR_eventfd2 19 ++__SYSCALL(__NR_eventfd2, sys_eventfd2) ++ ++/* fs/eventpoll.c */ ++#define __NR_epoll_create1 20 ++__SYSCALL(__NR_epoll_create1, sys_epoll_create1) ++#define __NR_epoll_ctl 21 ++__SYSCALL(__NR_epoll_ctl, sys_epoll_ctl) ++#define __NR_epoll_pwait 22 ++__SC_COMP(__NR_epoll_pwait, sys_epoll_pwait, compat_sys_epoll_pwait) ++ ++/* fs/fcntl.c */ ++#define __NR_dup 23 ++__SYSCALL(__NR_dup, sys_dup) ++#define __NR_dup3 24 ++__SYSCALL(__NR_dup3, sys_dup3) ++#define __NR3264_fcntl 25 ++__SC_COMP_3264(__NR3264_fcntl, sys_fcntl64, sys_fcntl, compat_sys_fcntl64) ++ ++/* fs/inotify_user.c */ ++#define __NR_inotify_init1 26 ++__SYSCALL(__NR_inotify_init1, sys_inotify_init1) ++#define __NR_inotify_add_watch 27 ++__SYSCALL(__NR_inotify_add_watch, sys_inotify_add_watch) ++#define __NR_inotify_rm_watch 28 ++__SYSCALL(__NR_inotify_rm_watch, sys_inotify_rm_watch) ++ ++/* fs/ioctl.c */ ++#define __NR_ioctl 29 ++__SC_COMP(__NR_ioctl, sys_ioctl, compat_sys_ioctl) ++ ++/* fs/ioprio.c */ ++#define __NR_ioprio_set 30 ++__SYSCALL(__NR_ioprio_set, sys_ioprio_set) ++#define __NR_ioprio_get 31 ++__SYSCALL(__NR_ioprio_get, sys_ioprio_get) ++ ++/* fs/locks.c */ ++#define __NR_flock 32 ++__SYSCALL(__NR_flock, sys_flock) ++ ++/* fs/namei.c */ ++#define __NR_mknodat 33 ++__SYSCALL(__NR_mknodat, sys_mknodat) ++#define __NR_mkdirat 34 ++__SYSCALL(__NR_mkdirat, sys_mkdirat) ++#define __NR_unlinkat 35 ++__SYSCALL(__NR_unlinkat, sys_unlinkat) ++#define __NR_symlinkat 36 ++__SYSCALL(__NR_symlinkat, sys_symlinkat) ++#define __NR_linkat 37 ++__SYSCALL(__NR_linkat, sys_linkat) ++#ifdef __ARCH_WANT_RENAMEAT ++/* renameat is superseded with flags by renameat2 */ ++#define __NR_renameat 38 ++__SYSCALL(__NR_renameat, sys_renameat) ++#endif /* __ARCH_WANT_RENAMEAT */ ++ ++/* fs/namespace.c */ ++#define __NR_umount2 39 ++__SYSCALL(__NR_umount2, sys_umount) ++#define __NR_mount 40 ++__SC_COMP(__NR_mount, sys_mount, compat_sys_mount) ++#define __NR_pivot_root 41 ++__SYSCALL(__NR_pivot_root, sys_pivot_root) ++ ++/* fs/nfsctl.c */ ++#define __NR_nfsservctl 42 ++__SYSCALL(__NR_nfsservctl, sys_ni_syscall) ++ ++/* fs/open.c */ ++#define __NR3264_statfs 43 ++__SC_COMP_3264(__NR3264_statfs, sys_statfs64, sys_statfs, \ ++ compat_sys_statfs64) ++#define __NR3264_fstatfs 44 ++__SC_COMP_3264(__NR3264_fstatfs, sys_fstatfs64, sys_fstatfs, \ ++ compat_sys_fstatfs64) ++#define __NR3264_truncate 45 ++__SC_COMP_3264(__NR3264_truncate, sys_truncate64, sys_truncate, \ ++ compat_sys_truncate64) ++#define __NR3264_ftruncate 46 ++__SC_COMP_3264(__NR3264_ftruncate, sys_ftruncate64, sys_ftruncate, \ ++ compat_sys_ftruncate64) ++ ++#define __NR_fallocate 47 ++__SC_COMP(__NR_fallocate, sys_fallocate, compat_sys_fallocate) ++#define __NR_faccessat 48 ++__SYSCALL(__NR_faccessat, sys_faccessat) ++#define __NR_chdir 49 ++__SYSCALL(__NR_chdir, sys_chdir) ++#define __NR_fchdir 50 ++__SYSCALL(__NR_fchdir, sys_fchdir) ++#define __NR_chroot 51 ++__SYSCALL(__NR_chroot, sys_chroot) ++#define __NR_fchmod 52 ++__SYSCALL(__NR_fchmod, sys_fchmod) ++#define __NR_fchmodat 53 ++__SYSCALL(__NR_fchmodat, sys_fchmodat) ++#define __NR_fchownat 54 ++__SYSCALL(__NR_fchownat, sys_fchownat) ++#define __NR_fchown 55 ++__SYSCALL(__NR_fchown, sys_fchown) ++#define __NR_openat 56 ++__SYSCALL(__NR_openat, sys_openat) ++#define __NR_close 57 ++__SYSCALL(__NR_close, sys_close) ++#define __NR_vhangup 58 ++__SYSCALL(__NR_vhangup, sys_vhangup) ++ ++/* fs/pipe.c */ ++#define __NR_pipe2 59 ++__SYSCALL(__NR_pipe2, sys_pipe2) ++ ++/* fs/quota.c */ ++#define __NR_quotactl 60 ++__SYSCALL(__NR_quotactl, sys_quotactl) ++ ++/* fs/readdir.c */ ++#define __NR_getdents64 61 ++__SYSCALL(__NR_getdents64, sys_getdents64) ++ ++/* fs/read_write.c */ ++#define __NR3264_lseek 62 ++__SC_3264(__NR3264_lseek, sys_llseek, sys_lseek) ++#define __NR_read 63 ++__SYSCALL(__NR_read, sys_read) ++#define __NR_write 64 ++__SYSCALL(__NR_write, sys_write) ++#define __NR_readv 65 ++__SC_COMP(__NR_readv, sys_readv, compat_sys_readv) ++#define __NR_writev 66 ++__SC_COMP(__NR_writev, sys_writev, compat_sys_writev) ++#define __NR_pread64 67 ++__SC_COMP(__NR_pread64, sys_pread64, compat_sys_pread64) ++#define __NR_pwrite64 68 ++__SC_COMP(__NR_pwrite64, sys_pwrite64, compat_sys_pwrite64) ++#define __NR_preadv 69 ++__SC_COMP(__NR_preadv, sys_preadv, compat_sys_preadv) ++#define __NR_pwritev 70 ++__SC_COMP(__NR_pwritev, sys_pwritev, compat_sys_pwritev) ++ ++/* fs/sendfile.c */ ++#define __NR3264_sendfile 71 ++__SYSCALL(__NR3264_sendfile, sys_sendfile64) ++ ++/* fs/select.c */ ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_pselect6 72 ++__SC_COMP_3264(__NR_pselect6, sys_pselect6_time32, sys_pselect6, compat_sys_pselect6_time32) ++#define __NR_ppoll 73 ++__SC_COMP_3264(__NR_ppoll, sys_ppoll_time32, sys_ppoll, compat_sys_ppoll_time32) ++#endif ++ ++/* fs/signalfd.c */ ++#define __NR_signalfd4 74 ++__SC_COMP(__NR_signalfd4, sys_signalfd4, compat_sys_signalfd4) ++ ++/* fs/splice.c */ ++#define __NR_vmsplice 75 ++__SC_COMP(__NR_vmsplice, sys_vmsplice, compat_sys_vmsplice) ++#define __NR_splice 76 ++__SYSCALL(__NR_splice, sys_splice) ++#define __NR_tee 77 ++__SYSCALL(__NR_tee, sys_tee) ++ ++/* fs/stat.c */ ++#define __NR_readlinkat 78 ++__SYSCALL(__NR_readlinkat, sys_readlinkat) ++#if defined(__ARCH_WANT_NEW_STAT) || defined(__ARCH_WANT_STAT64) ++#define __NR3264_fstatat 79 ++__SC_3264(__NR3264_fstatat, sys_fstatat64, sys_newfstatat) ++#define __NR3264_fstat 80 ++__SC_3264(__NR3264_fstat, sys_fstat64, sys_newfstat) ++#endif ++ ++/* fs/sync.c */ ++#define __NR_sync 81 ++__SYSCALL(__NR_sync, sys_sync) ++#define __NR_fsync 82 ++__SYSCALL(__NR_fsync, sys_fsync) ++#define __NR_fdatasync 83 ++__SYSCALL(__NR_fdatasync, sys_fdatasync) ++#ifdef __ARCH_WANT_SYNC_FILE_RANGE2 ++#define __NR_sync_file_range2 84 ++__SC_COMP(__NR_sync_file_range2, sys_sync_file_range2, \ ++ compat_sys_sync_file_range2) ++#else ++#define __NR_sync_file_range 84 ++__SC_COMP(__NR_sync_file_range, sys_sync_file_range, \ ++ compat_sys_sync_file_range) ++#endif ++ ++/* fs/timerfd.c */ ++#define __NR_timerfd_create 85 ++__SYSCALL(__NR_timerfd_create, sys_timerfd_create) ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_timerfd_settime 86 ++__SC_3264(__NR_timerfd_settime, sys_timerfd_settime32, \ ++ sys_timerfd_settime) ++#define __NR_timerfd_gettime 87 ++__SC_3264(__NR_timerfd_gettime, sys_timerfd_gettime32, \ ++ sys_timerfd_gettime) ++#endif ++ ++/* fs/utimes.c */ ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_utimensat 88 ++__SC_3264(__NR_utimensat, sys_utimensat_time32, sys_utimensat) ++#endif ++ ++/* kernel/acct.c */ ++#define __NR_acct 89 ++__SYSCALL(__NR_acct, sys_acct) ++ ++/* kernel/capability.c */ ++#define __NR_capget 90 ++__SYSCALL(__NR_capget, sys_capget) ++#define __NR_capset 91 ++__SYSCALL(__NR_capset, sys_capset) ++ ++/* kernel/exec_domain.c */ ++#define __NR_personality 92 ++__SYSCALL(__NR_personality, sys_personality) ++ ++/* kernel/exit.c */ ++#define __NR_exit 93 ++__SYSCALL(__NR_exit, sys_exit) ++#define __NR_exit_group 94 ++__SYSCALL(__NR_exit_group, sys_exit_group) ++#define __NR_waitid 95 ++__SC_COMP(__NR_waitid, sys_waitid, compat_sys_waitid) ++ ++/* kernel/fork.c */ ++#define __NR_set_tid_address 96 ++__SYSCALL(__NR_set_tid_address, sys_set_tid_address) ++#define __NR_unshare 97 ++__SYSCALL(__NR_unshare, sys_unshare) ++ ++/* kernel/futex.c */ ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_futex 98 ++__SC_3264(__NR_futex, sys_futex_time32, sys_futex) ++#endif ++#define __NR_set_robust_list 99 ++__SC_COMP(__NR_set_robust_list, sys_set_robust_list, \ ++ compat_sys_set_robust_list) ++#define __NR_get_robust_list 100 ++__SC_COMP(__NR_get_robust_list, sys_get_robust_list, \ ++ compat_sys_get_robust_list) ++ ++/* kernel/hrtimer.c */ ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_nanosleep 101 ++__SC_3264(__NR_nanosleep, sys_nanosleep_time32, sys_nanosleep) ++#endif ++ ++/* kernel/itimer.c */ ++#define __NR_getitimer 102 ++__SC_COMP(__NR_getitimer, sys_getitimer, compat_sys_getitimer) ++#define __NR_setitimer 103 ++__SC_COMP(__NR_setitimer, sys_setitimer, compat_sys_setitimer) ++ ++/* kernel/kexec.c */ ++#define __NR_kexec_load 104 ++__SC_COMP(__NR_kexec_load, sys_kexec_load, compat_sys_kexec_load) ++ ++/* kernel/module.c */ ++#define __NR_init_module 105 ++__SYSCALL(__NR_init_module, sys_init_module) ++#define __NR_delete_module 106 ++__SYSCALL(__NR_delete_module, sys_delete_module) ++ ++/* kernel/posix-timers.c */ ++#define __NR_timer_create 107 ++__SC_COMP(__NR_timer_create, sys_timer_create, compat_sys_timer_create) ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_timer_gettime 108 ++__SC_3264(__NR_timer_gettime, sys_timer_gettime32, sys_timer_gettime) ++#endif ++#define __NR_timer_getoverrun 109 ++__SYSCALL(__NR_timer_getoverrun, sys_timer_getoverrun) ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_timer_settime 110 ++__SC_3264(__NR_timer_settime, sys_timer_settime32, sys_timer_settime) ++#endif ++#define __NR_timer_delete 111 ++__SYSCALL(__NR_timer_delete, sys_timer_delete) ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_clock_settime 112 ++__SC_3264(__NR_clock_settime, sys_clock_settime32, sys_clock_settime) ++#define __NR_clock_gettime 113 ++__SC_3264(__NR_clock_gettime, sys_clock_gettime32, sys_clock_gettime) ++#define __NR_clock_getres 114 ++__SC_3264(__NR_clock_getres, sys_clock_getres_time32, sys_clock_getres) ++#define __NR_clock_nanosleep 115 ++__SC_3264(__NR_clock_nanosleep, sys_clock_nanosleep_time32, \ ++ sys_clock_nanosleep) ++#endif ++ ++/* kernel/printk.c */ ++#define __NR_syslog 116 ++__SYSCALL(__NR_syslog, sys_syslog) ++ ++/* kernel/ptrace.c */ ++#define __NR_ptrace 117 ++__SYSCALL(__NR_ptrace, sys_ptrace) ++ ++/* kernel/sched/core.c */ ++#define __NR_sched_setparam 118 ++__SYSCALL(__NR_sched_setparam, sys_sched_setparam) ++#define __NR_sched_setscheduler 119 ++__SYSCALL(__NR_sched_setscheduler, sys_sched_setscheduler) ++#define __NR_sched_getscheduler 120 ++__SYSCALL(__NR_sched_getscheduler, sys_sched_getscheduler) ++#define __NR_sched_getparam 121 ++__SYSCALL(__NR_sched_getparam, sys_sched_getparam) ++#define __NR_sched_setaffinity 122 ++__SC_COMP(__NR_sched_setaffinity, sys_sched_setaffinity, \ ++ compat_sys_sched_setaffinity) ++#define __NR_sched_getaffinity 123 ++__SC_COMP(__NR_sched_getaffinity, sys_sched_getaffinity, \ ++ compat_sys_sched_getaffinity) ++#define __NR_sched_yield 124 ++__SYSCALL(__NR_sched_yield, sys_sched_yield) ++#define __NR_sched_get_priority_max 125 ++__SYSCALL(__NR_sched_get_priority_max, sys_sched_get_priority_max) ++#define __NR_sched_get_priority_min 126 ++__SYSCALL(__NR_sched_get_priority_min, sys_sched_get_priority_min) ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_sched_rr_get_interval 127 ++__SC_3264(__NR_sched_rr_get_interval, sys_sched_rr_get_interval_time32, \ ++ sys_sched_rr_get_interval) ++#endif ++ ++/* kernel/signal.c */ ++#define __NR_restart_syscall 128 ++__SYSCALL(__NR_restart_syscall, sys_restart_syscall) ++#define __NR_kill 129 ++__SYSCALL(__NR_kill, sys_kill) ++#define __NR_tkill 130 ++__SYSCALL(__NR_tkill, sys_tkill) ++#define __NR_tgkill 131 ++__SYSCALL(__NR_tgkill, sys_tgkill) ++#define __NR_sigaltstack 132 ++__SC_COMP(__NR_sigaltstack, sys_sigaltstack, compat_sys_sigaltstack) ++#define __NR_rt_sigsuspend 133 ++__SC_COMP(__NR_rt_sigsuspend, sys_rt_sigsuspend, compat_sys_rt_sigsuspend) ++#define __NR_rt_sigaction 134 ++__SC_COMP(__NR_rt_sigaction, sys_rt_sigaction, compat_sys_rt_sigaction) ++#define __NR_rt_sigprocmask 135 ++__SC_COMP(__NR_rt_sigprocmask, sys_rt_sigprocmask, compat_sys_rt_sigprocmask) ++#define __NR_rt_sigpending 136 ++__SC_COMP(__NR_rt_sigpending, sys_rt_sigpending, compat_sys_rt_sigpending) ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_rt_sigtimedwait 137 ++__SC_COMP_3264(__NR_rt_sigtimedwait, sys_rt_sigtimedwait_time32, \ ++ sys_rt_sigtimedwait, compat_sys_rt_sigtimedwait_time32) ++#endif ++#define __NR_rt_sigqueueinfo 138 ++__SC_COMP(__NR_rt_sigqueueinfo, sys_rt_sigqueueinfo, \ ++ compat_sys_rt_sigqueueinfo) ++#define __NR_rt_sigreturn 139 ++__SC_COMP(__NR_rt_sigreturn, sys_rt_sigreturn, compat_sys_rt_sigreturn) ++ ++/* kernel/sys.c */ ++#define __NR_setpriority 140 ++__SYSCALL(__NR_setpriority, sys_setpriority) ++#define __NR_getpriority 141 ++__SYSCALL(__NR_getpriority, sys_getpriority) ++#define __NR_reboot 142 ++__SYSCALL(__NR_reboot, sys_reboot) ++#define __NR_setregid 143 ++__SYSCALL(__NR_setregid, sys_setregid) ++#define __NR_setgid 144 ++__SYSCALL(__NR_setgid, sys_setgid) ++#define __NR_setreuid 145 ++__SYSCALL(__NR_setreuid, sys_setreuid) ++#define __NR_setuid 146 ++__SYSCALL(__NR_setuid, sys_setuid) ++#define __NR_setresuid 147 ++__SYSCALL(__NR_setresuid, sys_setresuid) ++#define __NR_getresuid 148 ++__SYSCALL(__NR_getresuid, sys_getresuid) ++#define __NR_setresgid 149 ++__SYSCALL(__NR_setresgid, sys_setresgid) ++#define __NR_getresgid 150 ++__SYSCALL(__NR_getresgid, sys_getresgid) ++#define __NR_setfsuid 151 ++__SYSCALL(__NR_setfsuid, sys_setfsuid) ++#define __NR_setfsgid 152 ++__SYSCALL(__NR_setfsgid, sys_setfsgid) ++#define __NR_times 153 ++__SC_COMP(__NR_times, sys_times, compat_sys_times) ++#define __NR_setpgid 154 ++__SYSCALL(__NR_setpgid, sys_setpgid) ++#define __NR_getpgid 155 ++__SYSCALL(__NR_getpgid, sys_getpgid) ++#define __NR_getsid 156 ++__SYSCALL(__NR_getsid, sys_getsid) ++#define __NR_setsid 157 ++__SYSCALL(__NR_setsid, sys_setsid) ++#define __NR_getgroups 158 ++__SYSCALL(__NR_getgroups, sys_getgroups) ++#define __NR_setgroups 159 ++__SYSCALL(__NR_setgroups, sys_setgroups) ++#define __NR_uname 160 ++__SYSCALL(__NR_uname, sys_newuname) ++#define __NR_sethostname 161 ++__SYSCALL(__NR_sethostname, sys_sethostname) ++#define __NR_setdomainname 162 ++__SYSCALL(__NR_setdomainname, sys_setdomainname) ++ ++#ifdef __ARCH_WANT_SET_GET_RLIMIT ++/* getrlimit and setrlimit are superseded with prlimit64 */ ++#define __NR_getrlimit 163 ++__SC_COMP(__NR_getrlimit, sys_getrlimit, compat_sys_getrlimit) ++#define __NR_setrlimit 164 ++__SC_COMP(__NR_setrlimit, sys_setrlimit, compat_sys_setrlimit) ++#endif ++ ++#define __NR_getrusage 165 ++__SC_COMP(__NR_getrusage, sys_getrusage, compat_sys_getrusage) ++#define __NR_umask 166 ++__SYSCALL(__NR_umask, sys_umask) ++#define __NR_prctl 167 ++__SYSCALL(__NR_prctl, sys_prctl) ++#define __NR_getcpu 168 ++__SYSCALL(__NR_getcpu, sys_getcpu) ++ ++/* kernel/time.c */ ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_gettimeofday 169 ++__SC_COMP(__NR_gettimeofday, sys_gettimeofday, compat_sys_gettimeofday) ++#define __NR_settimeofday 170 ++__SC_COMP(__NR_settimeofday, sys_settimeofday, compat_sys_settimeofday) ++#define __NR_adjtimex 171 ++__SC_3264(__NR_adjtimex, sys_adjtimex_time32, sys_adjtimex) ++#endif ++ ++/* kernel/timer.c */ ++#define __NR_getpid 172 ++__SYSCALL(__NR_getpid, sys_getpid) ++#define __NR_getppid 173 ++__SYSCALL(__NR_getppid, sys_getppid) ++#define __NR_getuid 174 ++__SYSCALL(__NR_getuid, sys_getuid) ++#define __NR_geteuid 175 ++__SYSCALL(__NR_geteuid, sys_geteuid) ++#define __NR_getgid 176 ++__SYSCALL(__NR_getgid, sys_getgid) ++#define __NR_getegid 177 ++__SYSCALL(__NR_getegid, sys_getegid) ++#define __NR_gettid 178 ++__SYSCALL(__NR_gettid, sys_gettid) ++#define __NR_sysinfo 179 ++__SC_COMP(__NR_sysinfo, sys_sysinfo, compat_sys_sysinfo) ++ ++/* ipc/mqueue.c */ ++#define __NR_mq_open 180 ++__SC_COMP(__NR_mq_open, sys_mq_open, compat_sys_mq_open) ++#define __NR_mq_unlink 181 ++__SYSCALL(__NR_mq_unlink, sys_mq_unlink) ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_mq_timedsend 182 ++__SC_3264(__NR_mq_timedsend, sys_mq_timedsend_time32, sys_mq_timedsend) ++#define __NR_mq_timedreceive 183 ++__SC_3264(__NR_mq_timedreceive, sys_mq_timedreceive_time32, \ ++ sys_mq_timedreceive) ++#endif ++#define __NR_mq_notify 184 ++__SC_COMP(__NR_mq_notify, sys_mq_notify, compat_sys_mq_notify) ++#define __NR_mq_getsetattr 185 ++__SC_COMP(__NR_mq_getsetattr, sys_mq_getsetattr, compat_sys_mq_getsetattr) ++ ++/* ipc/msg.c */ ++#define __NR_msgget 186 ++__SYSCALL(__NR_msgget, sys_msgget) ++#define __NR_msgctl 187 ++__SC_COMP(__NR_msgctl, sys_msgctl, compat_sys_msgctl) ++#define __NR_msgrcv 188 ++__SC_COMP(__NR_msgrcv, sys_msgrcv, compat_sys_msgrcv) ++#define __NR_msgsnd 189 ++__SC_COMP(__NR_msgsnd, sys_msgsnd, compat_sys_msgsnd) ++ ++/* ipc/sem.c */ ++#define __NR_semget 190 ++__SYSCALL(__NR_semget, sys_semget) ++#define __NR_semctl 191 ++__SC_COMP(__NR_semctl, sys_semctl, compat_sys_semctl) ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_semtimedop 192 ++__SC_3264(__NR_semtimedop, sys_semtimedop_time32, sys_semtimedop) ++#endif ++#define __NR_semop 193 ++__SYSCALL(__NR_semop, sys_semop) ++ ++/* ipc/shm.c */ ++#define __NR_shmget 194 ++__SYSCALL(__NR_shmget, sys_shmget) ++#define __NR_shmctl 195 ++__SC_COMP(__NR_shmctl, sys_shmctl, compat_sys_shmctl) ++#define __NR_shmat 196 ++__SC_COMP(__NR_shmat, sys_shmat, compat_sys_shmat) ++#define __NR_shmdt 197 ++__SYSCALL(__NR_shmdt, sys_shmdt) ++ ++/* net/socket.c */ ++#define __NR_socket 198 ++__SYSCALL(__NR_socket, sys_socket) ++#define __NR_socketpair 199 ++__SYSCALL(__NR_socketpair, sys_socketpair) ++#define __NR_bind 200 ++__SYSCALL(__NR_bind, sys_bind) ++#define __NR_listen 201 ++__SYSCALL(__NR_listen, sys_listen) ++#define __NR_accept 202 ++__SYSCALL(__NR_accept, sys_accept) ++#define __NR_connect 203 ++__SYSCALL(__NR_connect, sys_connect) ++#define __NR_getsockname 204 ++__SYSCALL(__NR_getsockname, sys_getsockname) ++#define __NR_getpeername 205 ++__SYSCALL(__NR_getpeername, sys_getpeername) ++#define __NR_sendto 206 ++__SYSCALL(__NR_sendto, sys_sendto) ++#define __NR_recvfrom 207 ++__SC_COMP(__NR_recvfrom, sys_recvfrom, compat_sys_recvfrom) ++#define __NR_setsockopt 208 ++__SC_COMP(__NR_setsockopt, sys_setsockopt, compat_sys_setsockopt) ++#define __NR_getsockopt 209 ++__SC_COMP(__NR_getsockopt, sys_getsockopt, compat_sys_getsockopt) ++#define __NR_shutdown 210 ++__SYSCALL(__NR_shutdown, sys_shutdown) ++#define __NR_sendmsg 211 ++__SC_COMP(__NR_sendmsg, sys_sendmsg, compat_sys_sendmsg) ++#define __NR_recvmsg 212 ++__SC_COMP(__NR_recvmsg, sys_recvmsg, compat_sys_recvmsg) ++ ++/* mm/filemap.c */ ++#define __NR_readahead 213 ++__SC_COMP(__NR_readahead, sys_readahead, compat_sys_readahead) ++ ++/* mm/nommu.c, also with MMU */ ++#define __NR_brk 214 ++__SYSCALL(__NR_brk, sys_brk) ++#define __NR_munmap 215 ++__SYSCALL(__NR_munmap, sys_munmap) ++#define __NR_mremap 216 ++__SYSCALL(__NR_mremap, sys_mremap) ++ ++/* security/keys/keyctl.c */ ++#define __NR_add_key 217 ++__SYSCALL(__NR_add_key, sys_add_key) ++#define __NR_request_key 218 ++__SYSCALL(__NR_request_key, sys_request_key) ++#define __NR_keyctl 219 ++__SC_COMP(__NR_keyctl, sys_keyctl, compat_sys_keyctl) ++ ++/* arch/example/kernel/sys_example.c */ ++#define __NR_clone 220 ++__SYSCALL(__NR_clone, sys_clone) ++#define __NR_execve 221 ++__SC_COMP(__NR_execve, sys_execve, compat_sys_execve) ++ ++#define __NR3264_mmap 222 ++__SC_3264(__NR3264_mmap, sys_mmap2, sys_mmap) ++/* mm/fadvise.c */ ++#define __NR3264_fadvise64 223 ++__SC_COMP(__NR3264_fadvise64, sys_fadvise64_64, compat_sys_fadvise64_64) ++ ++/* mm/, CONFIG_MMU only */ ++#ifndef __ARCH_NOMMU ++#define __NR_swapon 224 ++__SYSCALL(__NR_swapon, sys_swapon) ++#define __NR_swapoff 225 ++__SYSCALL(__NR_swapoff, sys_swapoff) ++#define __NR_mprotect 226 ++__SYSCALL(__NR_mprotect, sys_mprotect) ++#define __NR_msync 227 ++__SYSCALL(__NR_msync, sys_msync) ++#define __NR_mlock 228 ++__SYSCALL(__NR_mlock, sys_mlock) ++#define __NR_munlock 229 ++__SYSCALL(__NR_munlock, sys_munlock) ++#define __NR_mlockall 230 ++__SYSCALL(__NR_mlockall, sys_mlockall) ++#define __NR_munlockall 231 ++__SYSCALL(__NR_munlockall, sys_munlockall) ++#define __NR_mincore 232 ++__SYSCALL(__NR_mincore, sys_mincore) ++#define __NR_madvise 233 ++__SYSCALL(__NR_madvise, sys_madvise) ++#define __NR_remap_file_pages 234 ++__SYSCALL(__NR_remap_file_pages, sys_remap_file_pages) ++#define __NR_mbind 235 ++__SC_COMP(__NR_mbind, sys_mbind, compat_sys_mbind) ++#define __NR_get_mempolicy 236 ++__SC_COMP(__NR_get_mempolicy, sys_get_mempolicy, compat_sys_get_mempolicy) ++#define __NR_set_mempolicy 237 ++__SC_COMP(__NR_set_mempolicy, sys_set_mempolicy, compat_sys_set_mempolicy) ++#define __NR_migrate_pages 238 ++__SC_COMP(__NR_migrate_pages, sys_migrate_pages, compat_sys_migrate_pages) ++#define __NR_move_pages 239 ++__SC_COMP(__NR_move_pages, sys_move_pages, compat_sys_move_pages) ++#endif ++ ++#define __NR_rt_tgsigqueueinfo 240 ++__SC_COMP(__NR_rt_tgsigqueueinfo, sys_rt_tgsigqueueinfo, \ ++ compat_sys_rt_tgsigqueueinfo) ++#define __NR_perf_event_open 241 ++__SYSCALL(__NR_perf_event_open, sys_perf_event_open) ++#define __NR_accept4 242 ++__SYSCALL(__NR_accept4, sys_accept4) ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_recvmmsg 243 ++__SC_COMP_3264(__NR_recvmmsg, sys_recvmmsg_time32, sys_recvmmsg, compat_sys_recvmmsg_time32) ++#endif ++ ++/* ++ * Architectures may provide up to 16 syscalls of their own ++ * starting with this value. ++ */ ++#define __NR_arch_specific_syscall 244 ++ ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_wait4 260 ++__SC_COMP(__NR_wait4, sys_wait4, compat_sys_wait4) ++#endif ++#define __NR_prlimit64 261 ++__SYSCALL(__NR_prlimit64, sys_prlimit64) ++#define __NR_fanotify_init 262 ++__SYSCALL(__NR_fanotify_init, sys_fanotify_init) ++#define __NR_fanotify_mark 263 ++__SYSCALL(__NR_fanotify_mark, sys_fanotify_mark) ++#define __NR_name_to_handle_at 264 ++__SYSCALL(__NR_name_to_handle_at, sys_name_to_handle_at) ++#define __NR_open_by_handle_at 265 ++__SYSCALL(__NR_open_by_handle_at, sys_open_by_handle_at) ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_clock_adjtime 266 ++__SC_3264(__NR_clock_adjtime, sys_clock_adjtime32, sys_clock_adjtime) ++#endif ++#define __NR_syncfs 267 ++__SYSCALL(__NR_syncfs, sys_syncfs) ++#define __NR_setns 268 ++__SYSCALL(__NR_setns, sys_setns) ++#define __NR_sendmmsg 269 ++__SC_COMP(__NR_sendmmsg, sys_sendmmsg, compat_sys_sendmmsg) ++#define __NR_process_vm_readv 270 ++__SC_COMP(__NR_process_vm_readv, sys_process_vm_readv, \ ++ compat_sys_process_vm_readv) ++#define __NR_process_vm_writev 271 ++__SC_COMP(__NR_process_vm_writev, sys_process_vm_writev, \ ++ compat_sys_process_vm_writev) ++#define __NR_kcmp 272 ++__SYSCALL(__NR_kcmp, sys_kcmp) ++#define __NR_finit_module 273 ++__SYSCALL(__NR_finit_module, sys_finit_module) ++#define __NR_sched_setattr 274 ++__SYSCALL(__NR_sched_setattr, sys_sched_setattr) ++#define __NR_sched_getattr 275 ++__SYSCALL(__NR_sched_getattr, sys_sched_getattr) ++#define __NR_renameat2 276 ++__SYSCALL(__NR_renameat2, sys_renameat2) ++#define __NR_seccomp 277 ++__SYSCALL(__NR_seccomp, sys_seccomp) ++#define __NR_getrandom 278 ++__SYSCALL(__NR_getrandom, sys_getrandom) ++#define __NR_memfd_create 279 ++__SYSCALL(__NR_memfd_create, sys_memfd_create) ++#define __NR_bpf 280 ++__SYSCALL(__NR_bpf, sys_bpf) ++#define __NR_execveat 281 ++__SC_COMP(__NR_execveat, sys_execveat, compat_sys_execveat) ++#define __NR_userfaultfd 282 ++__SYSCALL(__NR_userfaultfd, sys_userfaultfd) ++#define __NR_membarrier 283 ++__SYSCALL(__NR_membarrier, sys_membarrier) ++#define __NR_mlock2 284 ++__SYSCALL(__NR_mlock2, sys_mlock2) ++#define __NR_copy_file_range 285 ++__SYSCALL(__NR_copy_file_range, sys_copy_file_range) ++#define __NR_preadv2 286 ++__SC_COMP(__NR_preadv2, sys_preadv2, compat_sys_preadv2) ++#define __NR_pwritev2 287 ++__SC_COMP(__NR_pwritev2, sys_pwritev2, compat_sys_pwritev2) ++#define __NR_pkey_mprotect 288 ++__SYSCALL(__NR_pkey_mprotect, sys_pkey_mprotect) ++#define __NR_pkey_alloc 289 ++__SYSCALL(__NR_pkey_alloc, sys_pkey_alloc) ++#define __NR_pkey_free 290 ++__SYSCALL(__NR_pkey_free, sys_pkey_free) ++#define __NR_statx 291 ++__SYSCALL(__NR_statx, sys_statx) ++#if defined(__ARCH_WANT_TIME32_SYSCALLS) || __BITS_PER_LONG != 32 ++#define __NR_io_pgetevents 292 ++__SC_COMP_3264(__NR_io_pgetevents, sys_io_pgetevents_time32, sys_io_pgetevents, compat_sys_io_pgetevents) ++#endif ++#define __NR_rseq 293 ++__SYSCALL(__NR_rseq, sys_rseq) ++#define __NR_kexec_file_load 294 ++__SYSCALL(__NR_kexec_file_load, sys_kexec_file_load) ++/* 295 through 402 are unassigned to sync up with generic numbers, don't use */ ++#if __BITS_PER_LONG == 32 ++#define __NR_clock_gettime64 403 ++__SYSCALL(__NR_clock_gettime64, sys_clock_gettime) ++#define __NR_clock_settime64 404 ++__SYSCALL(__NR_clock_settime64, sys_clock_settime) ++#define __NR_clock_adjtime64 405 ++__SYSCALL(__NR_clock_adjtime64, sys_clock_adjtime) ++#define __NR_clock_getres_time64 406 ++__SYSCALL(__NR_clock_getres_time64, sys_clock_getres) ++#define __NR_clock_nanosleep_time64 407 ++__SYSCALL(__NR_clock_nanosleep_time64, sys_clock_nanosleep) ++#define __NR_timer_gettime64 408 ++__SYSCALL(__NR_timer_gettime64, sys_timer_gettime) ++#define __NR_timer_settime64 409 ++__SYSCALL(__NR_timer_settime64, sys_timer_settime) ++#define __NR_timerfd_gettime64 410 ++__SYSCALL(__NR_timerfd_gettime64, sys_timerfd_gettime) ++#define __NR_timerfd_settime64 411 ++__SYSCALL(__NR_timerfd_settime64, sys_timerfd_settime) ++#define __NR_utimensat_time64 412 ++__SYSCALL(__NR_utimensat_time64, sys_utimensat) ++#define __NR_pselect6_time64 413 ++__SC_COMP(__NR_pselect6_time64, sys_pselect6, compat_sys_pselect6_time64) ++#define __NR_ppoll_time64 414 ++__SC_COMP(__NR_ppoll_time64, sys_ppoll, compat_sys_ppoll_time64) ++#define __NR_io_pgetevents_time64 416 ++__SYSCALL(__NR_io_pgetevents_time64, sys_io_pgetevents) ++#define __NR_recvmmsg_time64 417 ++__SC_COMP(__NR_recvmmsg_time64, sys_recvmmsg, compat_sys_recvmmsg_time64) ++#define __NR_mq_timedsend_time64 418 ++__SYSCALL(__NR_mq_timedsend_time64, sys_mq_timedsend) ++#define __NR_mq_timedreceive_time64 419 ++__SYSCALL(__NR_mq_timedreceive_time64, sys_mq_timedreceive) ++#define __NR_semtimedop_time64 420 ++__SYSCALL(__NR_semtimedop_time64, sys_semtimedop) ++#define __NR_rt_sigtimedwait_time64 421 ++__SC_COMP(__NR_rt_sigtimedwait_time64, sys_rt_sigtimedwait, compat_sys_rt_sigtimedwait_time64) ++#define __NR_futex_time64 422 ++__SYSCALL(__NR_futex_time64, sys_futex) ++#define __NR_sched_rr_get_interval_time64 423 ++__SYSCALL(__NR_sched_rr_get_interval_time64, sys_sched_rr_get_interval) ++#endif ++ ++#define __NR_pidfd_send_signal 424 ++__SYSCALL(__NR_pidfd_send_signal, sys_pidfd_send_signal) ++#define __NR_io_uring_setup 425 ++__SYSCALL(__NR_io_uring_setup, sys_io_uring_setup) ++#define __NR_io_uring_enter 426 ++__SYSCALL(__NR_io_uring_enter, sys_io_uring_enter) ++#define __NR_io_uring_register 427 ++__SYSCALL(__NR_io_uring_register, sys_io_uring_register) ++#define __NR_open_tree 428 ++__SYSCALL(__NR_open_tree, sys_open_tree) ++#define __NR_move_mount 429 ++__SYSCALL(__NR_move_mount, sys_move_mount) ++#define __NR_fsopen 430 ++__SYSCALL(__NR_fsopen, sys_fsopen) ++#define __NR_fsconfig 431 ++__SYSCALL(__NR_fsconfig, sys_fsconfig) ++#define __NR_fsmount 432 ++__SYSCALL(__NR_fsmount, sys_fsmount) ++#define __NR_fspick 433 ++__SYSCALL(__NR_fspick, sys_fspick) ++#define __NR_pidfd_open 434 ++__SYSCALL(__NR_pidfd_open, sys_pidfd_open) ++#ifdef __ARCH_WANT_SYS_CLONE3 ++#define __NR_clone3 435 ++__SYSCALL(__NR_clone3, sys_clone3) ++#endif ++ ++#undef __NR_syscalls ++#define __NR_syscalls 436 ++ ++/* ++ * 32 bit systems traditionally used different ++ * syscalls for off_t and loff_t arguments, while ++ * 64 bit systems only need the off_t version. ++ * For new 32 bit platforms, there is no need to ++ * implement the old 32 bit off_t syscalls, so ++ * they take different names. ++ * Here we map the numbers so that both versions ++ * use the same syscall table layout. ++ */ ++#if __BITS_PER_LONG == 64 && !defined(__SYSCALL_COMPAT) ++#define __NR_fcntl __NR3264_fcntl ++#define __NR_statfs __NR3264_statfs ++#define __NR_fstatfs __NR3264_fstatfs ++#define __NR_truncate __NR3264_truncate ++#define __NR_ftruncate __NR3264_ftruncate ++#define __NR_lseek __NR3264_lseek ++#define __NR_sendfile __NR3264_sendfile ++#if defined(__ARCH_WANT_NEW_STAT) || defined(__ARCH_WANT_STAT64) ++#define __NR_newfstatat __NR3264_fstatat ++#define __NR_fstat __NR3264_fstat ++#endif ++#define __NR_mmap __NR3264_mmap ++#define __NR_fadvise64 __NR3264_fadvise64 ++#ifdef __NR3264_stat ++#define __NR_stat __NR3264_stat ++#define __NR_lstat __NR3264_lstat ++#endif ++#else ++#define __NR_fcntl64 __NR3264_fcntl ++#define __NR_statfs64 __NR3264_statfs ++#define __NR_fstatfs64 __NR3264_fstatfs ++#define __NR_truncate64 __NR3264_truncate ++#define __NR_ftruncate64 __NR3264_ftruncate ++#define __NR_llseek __NR3264_lseek ++#define __NR_sendfile64 __NR3264_sendfile ++#if defined(__ARCH_WANT_NEW_STAT) || defined(__ARCH_WANT_STAT64) ++#define __NR_fstatat64 __NR3264_fstatat ++#define __NR_fstat64 __NR3264_fstat ++#endif ++#define __NR_mmap2 __NR3264_mmap ++#define __NR_fadvise64_64 __NR3264_fadvise64 ++#ifdef __NR3264_stat ++#define __NR_stat64 __NR3264_stat ++#define __NR_lstat64 __NR3264_lstat ++#endif ++#endif +--- /dev/null ++++ b/tests/include/aarch64-unknown-linux-gnu/asm/unistd.h +@@ -0,0 +1,24 @@ ++/* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */ ++/* ++ * Copyright (C) 2012 ARM Ltd. ++ * ++ * This program is free software; you can redistribute it and/or modify ++ * it under the terms of the GNU General Public License version 2 as ++ * published by the Free Software Foundation. ++ * ++ * This program is distributed in the hope that it will be useful, ++ * but WITHOUT ANY WARRANTY; without even the implied warranty of ++ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++ * GNU General Public License for more details. ++ * ++ * You should have received a copy of the GNU General Public License ++ * along with this program. If not, see . ++ */ ++ ++#define __ARCH_WANT_RENAMEAT ++#define __ARCH_WANT_NEW_STAT ++#define __ARCH_WANT_SET_GET_RLIMIT ++#define __ARCH_WANT_TIME32_SYSCALLS ++#define __ARCH_WANT_SYS_CLONE3 ++ ++#include +--- /dev/null ++++ b/tests/include/x86_64-pc-linux-gnu/asm/unistd.h +@@ -0,0 +1,16 @@ ++/* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */ ++#ifndef _ASM_X86_UNISTD_H ++#define _ASM_X86_UNISTD_H ++ ++/* x32 syscall flag bit */ ++#define __X32_SYSCALL_BIT 0x40000000UL ++ ++# ifdef __i386__ ++# include ++# elif defined(__ILP32__) ++# include ++# else ++# include ++# endif ++ ++#endif /* _ASM_X86_UNISTD_H */ +--- /dev/null ++++ b/tests/include/x86_64-pc-linux-gnu/asm/unistd_32.h +@@ -0,0 +1,430 @@ ++#ifndef _ASM_X86_UNISTD_32_H ++#define _ASM_X86_UNISTD_32_H 1 ++ ++#define __NR_restart_syscall 0 ++#define __NR_exit 1 ++#define __NR_fork 2 ++#define __NR_read 3 ++#define __NR_write 4 ++#define __NR_open 5 ++#define __NR_close 6 ++#define __NR_waitpid 7 ++#define __NR_creat 8 ++#define __NR_link 9 ++#define __NR_unlink 10 ++#define __NR_execve 11 ++#define __NR_chdir 12 ++#define __NR_time 13 ++#define __NR_mknod 14 ++#define __NR_chmod 15 ++#define __NR_lchown 16 ++#define __NR_break 17 ++#define __NR_oldstat 18 ++#define __NR_lseek 19 ++#define __NR_getpid 20 ++#define __NR_mount 21 ++#define __NR_umount 22 ++#define __NR_setuid 23 ++#define __NR_getuid 24 ++#define __NR_stime 25 ++#define __NR_ptrace 26 ++#define __NR_alarm 27 ++#define __NR_oldfstat 28 ++#define __NR_pause 29 ++#define __NR_utime 30 ++#define __NR_stty 31 ++#define __NR_gtty 32 ++#define __NR_access 33 ++#define __NR_nice 34 ++#define __NR_ftime 35 ++#define __NR_sync 36 ++#define __NR_kill 37 ++#define __NR_rename 38 ++#define __NR_mkdir 39 ++#define __NR_rmdir 40 ++#define __NR_dup 41 ++#define __NR_pipe 42 ++#define __NR_times 43 ++#define __NR_prof 44 ++#define __NR_brk 45 ++#define __NR_setgid 46 ++#define __NR_getgid 47 ++#define __NR_signal 48 ++#define __NR_geteuid 49 ++#define __NR_getegid 50 ++#define __NR_acct 51 ++#define __NR_umount2 52 ++#define __NR_lock 53 ++#define __NR_ioctl 54 ++#define __NR_fcntl 55 ++#define __NR_mpx 56 ++#define __NR_setpgid 57 ++#define __NR_ulimit 58 ++#define __NR_oldolduname 59 ++#define __NR_umask 60 ++#define __NR_chroot 61 ++#define __NR_ustat 62 ++#define __NR_dup2 63 ++#define __NR_getppid 64 ++#define __NR_getpgrp 65 ++#define __NR_setsid 66 ++#define __NR_sigaction 67 ++#define __NR_sgetmask 68 ++#define __NR_ssetmask 69 ++#define __NR_setreuid 70 ++#define __NR_setregid 71 ++#define __NR_sigsuspend 72 ++#define __NR_sigpending 73 ++#define __NR_sethostname 74 ++#define __NR_setrlimit 75 ++#define __NR_getrlimit 76 ++#define __NR_getrusage 77 ++#define __NR_gettimeofday 78 ++#define __NR_settimeofday 79 ++#define __NR_getgroups 80 ++#define __NR_setgroups 81 ++#define __NR_select 82 ++#define __NR_symlink 83 ++#define __NR_oldlstat 84 ++#define __NR_readlink 85 ++#define __NR_uselib 86 ++#define __NR_swapon 87 ++#define __NR_reboot 88 ++#define __NR_readdir 89 ++#define __NR_mmap 90 ++#define __NR_munmap 91 ++#define __NR_truncate 92 ++#define __NR_ftruncate 93 ++#define __NR_fchmod 94 ++#define __NR_fchown 95 ++#define __NR_getpriority 96 ++#define __NR_setpriority 97 ++#define __NR_profil 98 ++#define __NR_statfs 99 ++#define __NR_fstatfs 100 ++#define __NR_ioperm 101 ++#define __NR_socketcall 102 ++#define __NR_syslog 103 ++#define __NR_setitimer 104 ++#define __NR_getitimer 105 ++#define __NR_stat 106 ++#define __NR_lstat 107 ++#define __NR_fstat 108 ++#define __NR_olduname 109 ++#define __NR_iopl 110 ++#define __NR_vhangup 111 ++#define __NR_idle 112 ++#define __NR_vm86old 113 ++#define __NR_wait4 114 ++#define __NR_swapoff 115 ++#define __NR_sysinfo 116 ++#define __NR_ipc 117 ++#define __NR_fsync 118 ++#define __NR_sigreturn 119 ++#define __NR_clone 120 ++#define __NR_setdomainname 121 ++#define __NR_uname 122 ++#define __NR_modify_ldt 123 ++#define __NR_adjtimex 124 ++#define __NR_mprotect 125 ++#define __NR_sigprocmask 126 ++#define __NR_create_module 127 ++#define __NR_init_module 128 ++#define __NR_delete_module 129 ++#define __NR_get_kernel_syms 130 ++#define __NR_quotactl 131 ++#define __NR_getpgid 132 ++#define __NR_fchdir 133 ++#define __NR_bdflush 134 ++#define __NR_sysfs 135 ++#define __NR_personality 136 ++#define __NR_afs_syscall 137 ++#define __NR_setfsuid 138 ++#define __NR_setfsgid 139 ++#define __NR__llseek 140 ++#define __NR_getdents 141 ++#define __NR__newselect 142 ++#define __NR_flock 143 ++#define __NR_msync 144 ++#define __NR_readv 145 ++#define __NR_writev 146 ++#define __NR_getsid 147 ++#define __NR_fdatasync 148 ++#define __NR__sysctl 149 ++#define __NR_mlock 150 ++#define __NR_munlock 151 ++#define __NR_mlockall 152 ++#define __NR_munlockall 153 ++#define __NR_sched_setparam 154 ++#define __NR_sched_getparam 155 ++#define __NR_sched_setscheduler 156 ++#define __NR_sched_getscheduler 157 ++#define __NR_sched_yield 158 ++#define __NR_sched_get_priority_max 159 ++#define __NR_sched_get_priority_min 160 ++#define __NR_sched_rr_get_interval 161 ++#define __NR_nanosleep 162 ++#define __NR_mremap 163 ++#define __NR_setresuid 164 ++#define __NR_getresuid 165 ++#define __NR_vm86 166 ++#define __NR_query_module 167 ++#define __NR_poll 168 ++#define __NR_nfsservctl 169 ++#define __NR_setresgid 170 ++#define __NR_getresgid 171 ++#define __NR_prctl 172 ++#define __NR_rt_sigreturn 173 ++#define __NR_rt_sigaction 174 ++#define __NR_rt_sigprocmask 175 ++#define __NR_rt_sigpending 176 ++#define __NR_rt_sigtimedwait 177 ++#define __NR_rt_sigqueueinfo 178 ++#define __NR_rt_sigsuspend 179 ++#define __NR_pread64 180 ++#define __NR_pwrite64 181 ++#define __NR_chown 182 ++#define __NR_getcwd 183 ++#define __NR_capget 184 ++#define __NR_capset 185 ++#define __NR_sigaltstack 186 ++#define __NR_sendfile 187 ++#define __NR_getpmsg 188 ++#define __NR_putpmsg 189 ++#define __NR_vfork 190 ++#define __NR_ugetrlimit 191 ++#define __NR_mmap2 192 ++#define __NR_truncate64 193 ++#define __NR_ftruncate64 194 ++#define __NR_stat64 195 ++#define __NR_lstat64 196 ++#define __NR_fstat64 197 ++#define __NR_lchown32 198 ++#define __NR_getuid32 199 ++#define __NR_getgid32 200 ++#define __NR_geteuid32 201 ++#define __NR_getegid32 202 ++#define __NR_setreuid32 203 ++#define __NR_setregid32 204 ++#define __NR_getgroups32 205 ++#define __NR_setgroups32 206 ++#define __NR_fchown32 207 ++#define __NR_setresuid32 208 ++#define __NR_getresuid32 209 ++#define __NR_setresgid32 210 ++#define __NR_getresgid32 211 ++#define __NR_chown32 212 ++#define __NR_setuid32 213 ++#define __NR_setgid32 214 ++#define __NR_setfsuid32 215 ++#define __NR_setfsgid32 216 ++#define __NR_pivot_root 217 ++#define __NR_mincore 218 ++#define __NR_madvise 219 ++#define __NR_getdents64 220 ++#define __NR_fcntl64 221 ++#define __NR_gettid 224 ++#define __NR_readahead 225 ++#define __NR_setxattr 226 ++#define __NR_lsetxattr 227 ++#define __NR_fsetxattr 228 ++#define __NR_getxattr 229 ++#define __NR_lgetxattr 230 ++#define __NR_fgetxattr 231 ++#define __NR_listxattr 232 ++#define __NR_llistxattr 233 ++#define __NR_flistxattr 234 ++#define __NR_removexattr 235 ++#define __NR_lremovexattr 236 ++#define __NR_fremovexattr 237 ++#define __NR_tkill 238 ++#define __NR_sendfile64 239 ++#define __NR_futex 240 ++#define __NR_sched_setaffinity 241 ++#define __NR_sched_getaffinity 242 ++#define __NR_set_thread_area 243 ++#define __NR_get_thread_area 244 ++#define __NR_io_setup 245 ++#define __NR_io_destroy 246 ++#define __NR_io_getevents 247 ++#define __NR_io_submit 248 ++#define __NR_io_cancel 249 ++#define __NR_fadvise64 250 ++#define __NR_exit_group 252 ++#define __NR_lookup_dcookie 253 ++#define __NR_epoll_create 254 ++#define __NR_epoll_ctl 255 ++#define __NR_epoll_wait 256 ++#define __NR_remap_file_pages 257 ++#define __NR_set_tid_address 258 ++#define __NR_timer_create 259 ++#define __NR_timer_settime 260 ++#define __NR_timer_gettime 261 ++#define __NR_timer_getoverrun 262 ++#define __NR_timer_delete 263 ++#define __NR_clock_settime 264 ++#define __NR_clock_gettime 265 ++#define __NR_clock_getres 266 ++#define __NR_clock_nanosleep 267 ++#define __NR_statfs64 268 ++#define __NR_fstatfs64 269 ++#define __NR_tgkill 270 ++#define __NR_utimes 271 ++#define __NR_fadvise64_64 272 ++#define __NR_vserver 273 ++#define __NR_mbind 274 ++#define __NR_get_mempolicy 275 ++#define __NR_set_mempolicy 276 ++#define __NR_mq_open 277 ++#define __NR_mq_unlink 278 ++#define __NR_mq_timedsend 279 ++#define __NR_mq_timedreceive 280 ++#define __NR_mq_notify 281 ++#define __NR_mq_getsetattr 282 ++#define __NR_kexec_load 283 ++#define __NR_waitid 284 ++#define __NR_add_key 286 ++#define __NR_request_key 287 ++#define __NR_keyctl 288 ++#define __NR_ioprio_set 289 ++#define __NR_ioprio_get 290 ++#define __NR_inotify_init 291 ++#define __NR_inotify_add_watch 292 ++#define __NR_inotify_rm_watch 293 ++#define __NR_migrate_pages 294 ++#define __NR_openat 295 ++#define __NR_mkdirat 296 ++#define __NR_mknodat 297 ++#define __NR_fchownat 298 ++#define __NR_futimesat 299 ++#define __NR_fstatat64 300 ++#define __NR_unlinkat 301 ++#define __NR_renameat 302 ++#define __NR_linkat 303 ++#define __NR_symlinkat 304 ++#define __NR_readlinkat 305 ++#define __NR_fchmodat 306 ++#define __NR_faccessat 307 ++#define __NR_pselect6 308 ++#define __NR_ppoll 309 ++#define __NR_unshare 310 ++#define __NR_set_robust_list 311 ++#define __NR_get_robust_list 312 ++#define __NR_splice 313 ++#define __NR_sync_file_range 314 ++#define __NR_tee 315 ++#define __NR_vmsplice 316 ++#define __NR_move_pages 317 ++#define __NR_getcpu 318 ++#define __NR_epoll_pwait 319 ++#define __NR_utimensat 320 ++#define __NR_signalfd 321 ++#define __NR_timerfd_create 322 ++#define __NR_eventfd 323 ++#define __NR_fallocate 324 ++#define __NR_timerfd_settime 325 ++#define __NR_timerfd_gettime 326 ++#define __NR_signalfd4 327 ++#define __NR_eventfd2 328 ++#define __NR_epoll_create1 329 ++#define __NR_dup3 330 ++#define __NR_pipe2 331 ++#define __NR_inotify_init1 332 ++#define __NR_preadv 333 ++#define __NR_pwritev 334 ++#define __NR_rt_tgsigqueueinfo 335 ++#define __NR_perf_event_open 336 ++#define __NR_recvmmsg 337 ++#define __NR_fanotify_init 338 ++#define __NR_fanotify_mark 339 ++#define __NR_prlimit64 340 ++#define __NR_name_to_handle_at 341 ++#define __NR_open_by_handle_at 342 ++#define __NR_clock_adjtime 343 ++#define __NR_syncfs 344 ++#define __NR_sendmmsg 345 ++#define __NR_setns 346 ++#define __NR_process_vm_readv 347 ++#define __NR_process_vm_writev 348 ++#define __NR_kcmp 349 ++#define __NR_finit_module 350 ++#define __NR_sched_setattr 351 ++#define __NR_sched_getattr 352 ++#define __NR_renameat2 353 ++#define __NR_seccomp 354 ++#define __NR_getrandom 355 ++#define __NR_memfd_create 356 ++#define __NR_bpf 357 ++#define __NR_execveat 358 ++#define __NR_socket 359 ++#define __NR_socketpair 360 ++#define __NR_bind 361 ++#define __NR_connect 362 ++#define __NR_listen 363 ++#define __NR_accept4 364 ++#define __NR_getsockopt 365 ++#define __NR_setsockopt 366 ++#define __NR_getsockname 367 ++#define __NR_getpeername 368 ++#define __NR_sendto 369 ++#define __NR_sendmsg 370 ++#define __NR_recvfrom 371 ++#define __NR_recvmsg 372 ++#define __NR_shutdown 373 ++#define __NR_userfaultfd 374 ++#define __NR_membarrier 375 ++#define __NR_mlock2 376 ++#define __NR_copy_file_range 377 ++#define __NR_preadv2 378 ++#define __NR_pwritev2 379 ++#define __NR_pkey_mprotect 380 ++#define __NR_pkey_alloc 381 ++#define __NR_pkey_free 382 ++#define __NR_statx 383 ++#define __NR_arch_prctl 384 ++#define __NR_io_pgetevents 385 ++#define __NR_rseq 386 ++#define __NR_semget 393 ++#define __NR_semctl 394 ++#define __NR_shmget 395 ++#define __NR_shmctl 396 ++#define __NR_shmat 397 ++#define __NR_shmdt 398 ++#define __NR_msgget 399 ++#define __NR_msgsnd 400 ++#define __NR_msgrcv 401 ++#define __NR_msgctl 402 ++#define __NR_clock_gettime64 403 ++#define __NR_clock_settime64 404 ++#define __NR_clock_adjtime64 405 ++#define __NR_clock_getres_time64 406 ++#define __NR_clock_nanosleep_time64 407 ++#define __NR_timer_gettime64 408 ++#define __NR_timer_settime64 409 ++#define __NR_timerfd_gettime64 410 ++#define __NR_timerfd_settime64 411 ++#define __NR_utimensat_time64 412 ++#define __NR_pselect6_time64 413 ++#define __NR_ppoll_time64 414 ++#define __NR_io_pgetevents_time64 416 ++#define __NR_recvmmsg_time64 417 ++#define __NR_mq_timedsend_time64 418 ++#define __NR_mq_timedreceive_time64 419 ++#define __NR_semtimedop_time64 420 ++#define __NR_rt_sigtimedwait_time64 421 ++#define __NR_futex_time64 422 ++#define __NR_sched_rr_get_interval_time64 423 ++#define __NR_pidfd_send_signal 424 ++#define __NR_io_uring_setup 425 ++#define __NR_io_uring_enter 426 ++#define __NR_io_uring_register 427 ++#define __NR_open_tree 428 ++#define __NR_move_mount 429 ++#define __NR_fsopen 430 ++#define __NR_fsconfig 431 ++#define __NR_fsmount 432 ++#define __NR_fspick 433 ++#define __NR_pidfd_open 434 ++#define __NR_clone3 435 ++ ++#endif /* _ASM_X86_UNISTD_32_H */ +--- /dev/null ++++ b/tests/include/x86_64-pc-linux-gnu/asm/unistd_64.h +@@ -0,0 +1,352 @@ ++#ifndef _ASM_X86_UNISTD_64_H ++#define _ASM_X86_UNISTD_64_H 1 ++ ++#define __NR_read 0 ++#define __NR_write 1 ++#define __NR_open 2 ++#define __NR_close 3 ++#define __NR_stat 4 ++#define __NR_fstat 5 ++#define __NR_lstat 6 ++#define __NR_poll 7 ++#define __NR_lseek 8 ++#define __NR_mmap 9 ++#define __NR_mprotect 10 ++#define __NR_munmap 11 ++#define __NR_brk 12 ++#define __NR_rt_sigaction 13 ++#define __NR_rt_sigprocmask 14 ++#define __NR_rt_sigreturn 15 ++#define __NR_ioctl 16 ++#define __NR_pread64 17 ++#define __NR_pwrite64 18 ++#define __NR_readv 19 ++#define __NR_writev 20 ++#define __NR_access 21 ++#define __NR_pipe 22 ++#define __NR_select 23 ++#define __NR_sched_yield 24 ++#define __NR_mremap 25 ++#define __NR_msync 26 ++#define __NR_mincore 27 ++#define __NR_madvise 28 ++#define __NR_shmget 29 ++#define __NR_shmat 30 ++#define __NR_shmctl 31 ++#define __NR_dup 32 ++#define __NR_dup2 33 ++#define __NR_pause 34 ++#define __NR_nanosleep 35 ++#define __NR_getitimer 36 ++#define __NR_alarm 37 ++#define __NR_setitimer 38 ++#define __NR_getpid 39 ++#define __NR_sendfile 40 ++#define __NR_socket 41 ++#define __NR_connect 42 ++#define __NR_accept 43 ++#define __NR_sendto 44 ++#define __NR_recvfrom 45 ++#define __NR_sendmsg 46 ++#define __NR_recvmsg 47 ++#define __NR_shutdown 48 ++#define __NR_bind 49 ++#define __NR_listen 50 ++#define __NR_getsockname 51 ++#define __NR_getpeername 52 ++#define __NR_socketpair 53 ++#define __NR_setsockopt 54 ++#define __NR_getsockopt 55 ++#define __NR_clone 56 ++#define __NR_fork 57 ++#define __NR_vfork 58 ++#define __NR_execve 59 ++#define __NR_exit 60 ++#define __NR_wait4 61 ++#define __NR_kill 62 ++#define __NR_uname 63 ++#define __NR_semget 64 ++#define __NR_semop 65 ++#define __NR_semctl 66 ++#define __NR_shmdt 67 ++#define __NR_msgget 68 ++#define __NR_msgsnd 69 ++#define __NR_msgrcv 70 ++#define __NR_msgctl 71 ++#define __NR_fcntl 72 ++#define __NR_flock 73 ++#define __NR_fsync 74 ++#define __NR_fdatasync 75 ++#define __NR_truncate 76 ++#define __NR_ftruncate 77 ++#define __NR_getdents 78 ++#define __NR_getcwd 79 ++#define __NR_chdir 80 ++#define __NR_fchdir 81 ++#define __NR_rename 82 ++#define __NR_mkdir 83 ++#define __NR_rmdir 84 ++#define __NR_creat 85 ++#define __NR_link 86 ++#define __NR_unlink 87 ++#define __NR_symlink 88 ++#define __NR_readlink 89 ++#define __NR_chmod 90 ++#define __NR_fchmod 91 ++#define __NR_chown 92 ++#define __NR_fchown 93 ++#define __NR_lchown 94 ++#define __NR_umask 95 ++#define __NR_gettimeofday 96 ++#define __NR_getrlimit 97 ++#define __NR_getrusage 98 ++#define __NR_sysinfo 99 ++#define __NR_times 100 ++#define __NR_ptrace 101 ++#define __NR_getuid 102 ++#define __NR_syslog 103 ++#define __NR_getgid 104 ++#define __NR_setuid 105 ++#define __NR_setgid 106 ++#define __NR_geteuid 107 ++#define __NR_getegid 108 ++#define __NR_setpgid 109 ++#define __NR_getppid 110 ++#define __NR_getpgrp 111 ++#define __NR_setsid 112 ++#define __NR_setreuid 113 ++#define __NR_setregid 114 ++#define __NR_getgroups 115 ++#define __NR_setgroups 116 ++#define __NR_setresuid 117 ++#define __NR_getresuid 118 ++#define __NR_setresgid 119 ++#define __NR_getresgid 120 ++#define __NR_getpgid 121 ++#define __NR_setfsuid 122 ++#define __NR_setfsgid 123 ++#define __NR_getsid 124 ++#define __NR_capget 125 ++#define __NR_capset 126 ++#define __NR_rt_sigpending 127 ++#define __NR_rt_sigtimedwait 128 ++#define __NR_rt_sigqueueinfo 129 ++#define __NR_rt_sigsuspend 130 ++#define __NR_sigaltstack 131 ++#define __NR_utime 132 ++#define __NR_mknod 133 ++#define __NR_uselib 134 ++#define __NR_personality 135 ++#define __NR_ustat 136 ++#define __NR_statfs 137 ++#define __NR_fstatfs 138 ++#define __NR_sysfs 139 ++#define __NR_getpriority 140 ++#define __NR_setpriority 141 ++#define __NR_sched_setparam 142 ++#define __NR_sched_getparam 143 ++#define __NR_sched_setscheduler 144 ++#define __NR_sched_getscheduler 145 ++#define __NR_sched_get_priority_max 146 ++#define __NR_sched_get_priority_min 147 ++#define __NR_sched_rr_get_interval 148 ++#define __NR_mlock 149 ++#define __NR_munlock 150 ++#define __NR_mlockall 151 ++#define __NR_munlockall 152 ++#define __NR_vhangup 153 ++#define __NR_modify_ldt 154 ++#define __NR_pivot_root 155 ++#define __NR__sysctl 156 ++#define __NR_prctl 157 ++#define __NR_arch_prctl 158 ++#define __NR_adjtimex 159 ++#define __NR_setrlimit 160 ++#define __NR_chroot 161 ++#define __NR_sync 162 ++#define __NR_acct 163 ++#define __NR_settimeofday 164 ++#define __NR_mount 165 ++#define __NR_umount2 166 ++#define __NR_swapon 167 ++#define __NR_swapoff 168 ++#define __NR_reboot 169 ++#define __NR_sethostname 170 ++#define __NR_setdomainname 171 ++#define __NR_iopl 172 ++#define __NR_ioperm 173 ++#define __NR_create_module 174 ++#define __NR_init_module 175 ++#define __NR_delete_module 176 ++#define __NR_get_kernel_syms 177 ++#define __NR_query_module 178 ++#define __NR_quotactl 179 ++#define __NR_nfsservctl 180 ++#define __NR_getpmsg 181 ++#define __NR_putpmsg 182 ++#define __NR_afs_syscall 183 ++#define __NR_tuxcall 184 ++#define __NR_security 185 ++#define __NR_gettid 186 ++#define __NR_readahead 187 ++#define __NR_setxattr 188 ++#define __NR_lsetxattr 189 ++#define __NR_fsetxattr 190 ++#define __NR_getxattr 191 ++#define __NR_lgetxattr 192 ++#define __NR_fgetxattr 193 ++#define __NR_listxattr 194 ++#define __NR_llistxattr 195 ++#define __NR_flistxattr 196 ++#define __NR_removexattr 197 ++#define __NR_lremovexattr 198 ++#define __NR_fremovexattr 199 ++#define __NR_tkill 200 ++#define __NR_time 201 ++#define __NR_futex 202 ++#define __NR_sched_setaffinity 203 ++#define __NR_sched_getaffinity 204 ++#define __NR_set_thread_area 205 ++#define __NR_io_setup 206 ++#define __NR_io_destroy 207 ++#define __NR_io_getevents 208 ++#define __NR_io_submit 209 ++#define __NR_io_cancel 210 ++#define __NR_get_thread_area 211 ++#define __NR_lookup_dcookie 212 ++#define __NR_epoll_create 213 ++#define __NR_epoll_ctl_old 214 ++#define __NR_epoll_wait_old 215 ++#define __NR_remap_file_pages 216 ++#define __NR_getdents64 217 ++#define __NR_set_tid_address 218 ++#define __NR_restart_syscall 219 ++#define __NR_semtimedop 220 ++#define __NR_fadvise64 221 ++#define __NR_timer_create 222 ++#define __NR_timer_settime 223 ++#define __NR_timer_gettime 224 ++#define __NR_timer_getoverrun 225 ++#define __NR_timer_delete 226 ++#define __NR_clock_settime 227 ++#define __NR_clock_gettime 228 ++#define __NR_clock_getres 229 ++#define __NR_clock_nanosleep 230 ++#define __NR_exit_group 231 ++#define __NR_epoll_wait 232 ++#define __NR_epoll_ctl 233 ++#define __NR_tgkill 234 ++#define __NR_utimes 235 ++#define __NR_vserver 236 ++#define __NR_mbind 237 ++#define __NR_set_mempolicy 238 ++#define __NR_get_mempolicy 239 ++#define __NR_mq_open 240 ++#define __NR_mq_unlink 241 ++#define __NR_mq_timedsend 242 ++#define __NR_mq_timedreceive 243 ++#define __NR_mq_notify 244 ++#define __NR_mq_getsetattr 245 ++#define __NR_kexec_load 246 ++#define __NR_waitid 247 ++#define __NR_add_key 248 ++#define __NR_request_key 249 ++#define __NR_keyctl 250 ++#define __NR_ioprio_set 251 ++#define __NR_ioprio_get 252 ++#define __NR_inotify_init 253 ++#define __NR_inotify_add_watch 254 ++#define __NR_inotify_rm_watch 255 ++#define __NR_migrate_pages 256 ++#define __NR_openat 257 ++#define __NR_mkdirat 258 ++#define __NR_mknodat 259 ++#define __NR_fchownat 260 ++#define __NR_futimesat 261 ++#define __NR_newfstatat 262 ++#define __NR_unlinkat 263 ++#define __NR_renameat 264 ++#define __NR_linkat 265 ++#define __NR_symlinkat 266 ++#define __NR_readlinkat 267 ++#define __NR_fchmodat 268 ++#define __NR_faccessat 269 ++#define __NR_pselect6 270 ++#define __NR_ppoll 271 ++#define __NR_unshare 272 ++#define __NR_set_robust_list 273 ++#define __NR_get_robust_list 274 ++#define __NR_splice 275 ++#define __NR_tee 276 ++#define __NR_sync_file_range 277 ++#define __NR_vmsplice 278 ++#define __NR_move_pages 279 ++#define __NR_utimensat 280 ++#define __NR_epoll_pwait 281 ++#define __NR_signalfd 282 ++#define __NR_timerfd_create 283 ++#define __NR_eventfd 284 ++#define __NR_fallocate 285 ++#define __NR_timerfd_settime 286 ++#define __NR_timerfd_gettime 287 ++#define __NR_accept4 288 ++#define __NR_signalfd4 289 ++#define __NR_eventfd2 290 ++#define __NR_epoll_create1 291 ++#define __NR_dup3 292 ++#define __NR_pipe2 293 ++#define __NR_inotify_init1 294 ++#define __NR_preadv 295 ++#define __NR_pwritev 296 ++#define __NR_rt_tgsigqueueinfo 297 ++#define __NR_perf_event_open 298 ++#define __NR_recvmmsg 299 ++#define __NR_fanotify_init 300 ++#define __NR_fanotify_mark 301 ++#define __NR_prlimit64 302 ++#define __NR_name_to_handle_at 303 ++#define __NR_open_by_handle_at 304 ++#define __NR_clock_adjtime 305 ++#define __NR_syncfs 306 ++#define __NR_sendmmsg 307 ++#define __NR_setns 308 ++#define __NR_getcpu 309 ++#define __NR_process_vm_readv 310 ++#define __NR_process_vm_writev 311 ++#define __NR_kcmp 312 ++#define __NR_finit_module 313 ++#define __NR_sched_setattr 314 ++#define __NR_sched_getattr 315 ++#define __NR_renameat2 316 ++#define __NR_seccomp 317 ++#define __NR_getrandom 318 ++#define __NR_memfd_create 319 ++#define __NR_kexec_file_load 320 ++#define __NR_bpf 321 ++#define __NR_execveat 322 ++#define __NR_userfaultfd 323 ++#define __NR_membarrier 324 ++#define __NR_mlock2 325 ++#define __NR_copy_file_range 326 ++#define __NR_preadv2 327 ++#define __NR_pwritev2 328 ++#define __NR_pkey_mprotect 329 ++#define __NR_pkey_alloc 330 ++#define __NR_pkey_free 331 ++#define __NR_statx 332 ++#define __NR_io_pgetevents 333 ++#define __NR_rseq 334 ++#define __NR_pidfd_send_signal 424 ++#define __NR_io_uring_setup 425 ++#define __NR_io_uring_enter 426 ++#define __NR_io_uring_register 427 ++#define __NR_open_tree 428 ++#define __NR_move_mount 429 ++#define __NR_fsopen 430 ++#define __NR_fsconfig 431 ++#define __NR_fsmount 432 ++#define __NR_fspick 433 ++#define __NR_pidfd_open 434 ++#define __NR_clone3 435 ++ ++#endif /* _ASM_X86_UNISTD_64_H */ +--- /dev/null ++++ b/tests/include/x86_64-pc-linux-gnu/asm/unistd_x32.h +@@ -0,0 +1,341 @@ ++#ifndef _ASM_X86_UNISTD_X32_H ++#define _ASM_X86_UNISTD_X32_H 1 ++ ++#define __NR_read (__X32_SYSCALL_BIT + 0) ++#define __NR_write (__X32_SYSCALL_BIT + 1) ++#define __NR_open (__X32_SYSCALL_BIT + 2) ++#define __NR_close (__X32_SYSCALL_BIT + 3) ++#define __NR_stat (__X32_SYSCALL_BIT + 4) ++#define __NR_fstat (__X32_SYSCALL_BIT + 5) ++#define __NR_lstat (__X32_SYSCALL_BIT + 6) ++#define __NR_poll (__X32_SYSCALL_BIT + 7) ++#define __NR_lseek (__X32_SYSCALL_BIT + 8) ++#define __NR_mmap (__X32_SYSCALL_BIT + 9) ++#define __NR_mprotect (__X32_SYSCALL_BIT + 10) ++#define __NR_munmap (__X32_SYSCALL_BIT + 11) ++#define __NR_brk (__X32_SYSCALL_BIT + 12) ++#define __NR_rt_sigprocmask (__X32_SYSCALL_BIT + 14) ++#define __NR_pread64 (__X32_SYSCALL_BIT + 17) ++#define __NR_pwrite64 (__X32_SYSCALL_BIT + 18) ++#define __NR_access (__X32_SYSCALL_BIT + 21) ++#define __NR_pipe (__X32_SYSCALL_BIT + 22) ++#define __NR_select (__X32_SYSCALL_BIT + 23) ++#define __NR_sched_yield (__X32_SYSCALL_BIT + 24) ++#define __NR_mremap (__X32_SYSCALL_BIT + 25) ++#define __NR_msync (__X32_SYSCALL_BIT + 26) ++#define __NR_mincore (__X32_SYSCALL_BIT + 27) ++#define __NR_madvise (__X32_SYSCALL_BIT + 28) ++#define __NR_shmget (__X32_SYSCALL_BIT + 29) ++#define __NR_shmat (__X32_SYSCALL_BIT + 30) ++#define __NR_shmctl (__X32_SYSCALL_BIT + 31) ++#define __NR_dup (__X32_SYSCALL_BIT + 32) ++#define __NR_dup2 (__X32_SYSCALL_BIT + 33) ++#define __NR_pause (__X32_SYSCALL_BIT + 34) ++#define __NR_nanosleep (__X32_SYSCALL_BIT + 35) ++#define __NR_getitimer (__X32_SYSCALL_BIT + 36) ++#define __NR_alarm (__X32_SYSCALL_BIT + 37) ++#define __NR_setitimer (__X32_SYSCALL_BIT + 38) ++#define __NR_getpid (__X32_SYSCALL_BIT + 39) ++#define __NR_sendfile (__X32_SYSCALL_BIT + 40) ++#define __NR_socket (__X32_SYSCALL_BIT + 41) ++#define __NR_connect (__X32_SYSCALL_BIT + 42) ++#define __NR_accept (__X32_SYSCALL_BIT + 43) ++#define __NR_sendto (__X32_SYSCALL_BIT + 44) ++#define __NR_shutdown (__X32_SYSCALL_BIT + 48) ++#define __NR_bind (__X32_SYSCALL_BIT + 49) ++#define __NR_listen (__X32_SYSCALL_BIT + 50) ++#define __NR_getsockname (__X32_SYSCALL_BIT + 51) ++#define __NR_getpeername (__X32_SYSCALL_BIT + 52) ++#define __NR_socketpair (__X32_SYSCALL_BIT + 53) ++#define __NR_clone (__X32_SYSCALL_BIT + 56) ++#define __NR_fork (__X32_SYSCALL_BIT + 57) ++#define __NR_vfork (__X32_SYSCALL_BIT + 58) ++#define __NR_exit (__X32_SYSCALL_BIT + 60) ++#define __NR_wait4 (__X32_SYSCALL_BIT + 61) ++#define __NR_kill (__X32_SYSCALL_BIT + 62) ++#define __NR_uname (__X32_SYSCALL_BIT + 63) ++#define __NR_semget (__X32_SYSCALL_BIT + 64) ++#define __NR_semop (__X32_SYSCALL_BIT + 65) ++#define __NR_semctl (__X32_SYSCALL_BIT + 66) ++#define __NR_shmdt (__X32_SYSCALL_BIT + 67) ++#define __NR_msgget (__X32_SYSCALL_BIT + 68) ++#define __NR_msgsnd (__X32_SYSCALL_BIT + 69) ++#define __NR_msgrcv (__X32_SYSCALL_BIT + 70) ++#define __NR_msgctl (__X32_SYSCALL_BIT + 71) ++#define __NR_fcntl (__X32_SYSCALL_BIT + 72) ++#define __NR_flock (__X32_SYSCALL_BIT + 73) ++#define __NR_fsync (__X32_SYSCALL_BIT + 74) ++#define __NR_fdatasync (__X32_SYSCALL_BIT + 75) ++#define __NR_truncate (__X32_SYSCALL_BIT + 76) ++#define __NR_ftruncate (__X32_SYSCALL_BIT + 77) ++#define __NR_getdents (__X32_SYSCALL_BIT + 78) ++#define __NR_getcwd (__X32_SYSCALL_BIT + 79) ++#define __NR_chdir (__X32_SYSCALL_BIT + 80) ++#define __NR_fchdir (__X32_SYSCALL_BIT + 81) ++#define __NR_rename (__X32_SYSCALL_BIT + 82) ++#define __NR_mkdir (__X32_SYSCALL_BIT + 83) ++#define __NR_rmdir (__X32_SYSCALL_BIT + 84) ++#define __NR_creat (__X32_SYSCALL_BIT + 85) ++#define __NR_link (__X32_SYSCALL_BIT + 86) ++#define __NR_unlink (__X32_SYSCALL_BIT + 87) ++#define __NR_symlink (__X32_SYSCALL_BIT + 88) ++#define __NR_readlink (__X32_SYSCALL_BIT + 89) ++#define __NR_chmod (__X32_SYSCALL_BIT + 90) ++#define __NR_fchmod (__X32_SYSCALL_BIT + 91) ++#define __NR_chown (__X32_SYSCALL_BIT + 92) ++#define __NR_fchown (__X32_SYSCALL_BIT + 93) ++#define __NR_lchown (__X32_SYSCALL_BIT + 94) ++#define __NR_umask (__X32_SYSCALL_BIT + 95) ++#define __NR_gettimeofday (__X32_SYSCALL_BIT + 96) ++#define __NR_getrlimit (__X32_SYSCALL_BIT + 97) ++#define __NR_getrusage (__X32_SYSCALL_BIT + 98) ++#define __NR_sysinfo (__X32_SYSCALL_BIT + 99) ++#define __NR_times (__X32_SYSCALL_BIT + 100) ++#define __NR_getuid (__X32_SYSCALL_BIT + 102) ++#define __NR_syslog (__X32_SYSCALL_BIT + 103) ++#define __NR_getgid (__X32_SYSCALL_BIT + 104) ++#define __NR_setuid (__X32_SYSCALL_BIT + 105) ++#define __NR_setgid (__X32_SYSCALL_BIT + 106) ++#define __NR_geteuid (__X32_SYSCALL_BIT + 107) ++#define __NR_getegid (__X32_SYSCALL_BIT + 108) ++#define __NR_setpgid (__X32_SYSCALL_BIT + 109) ++#define __NR_getppid (__X32_SYSCALL_BIT + 110) ++#define __NR_getpgrp (__X32_SYSCALL_BIT + 111) ++#define __NR_setsid (__X32_SYSCALL_BIT + 112) ++#define __NR_setreuid (__X32_SYSCALL_BIT + 113) ++#define __NR_setregid (__X32_SYSCALL_BIT + 114) ++#define __NR_getgroups (__X32_SYSCALL_BIT + 115) ++#define __NR_setgroups (__X32_SYSCALL_BIT + 116) ++#define __NR_setresuid (__X32_SYSCALL_BIT + 117) ++#define __NR_getresuid (__X32_SYSCALL_BIT + 118) ++#define __NR_setresgid (__X32_SYSCALL_BIT + 119) ++#define __NR_getresgid (__X32_SYSCALL_BIT + 120) ++#define __NR_getpgid (__X32_SYSCALL_BIT + 121) ++#define __NR_setfsuid (__X32_SYSCALL_BIT + 122) ++#define __NR_setfsgid (__X32_SYSCALL_BIT + 123) ++#define __NR_getsid (__X32_SYSCALL_BIT + 124) ++#define __NR_capget (__X32_SYSCALL_BIT + 125) ++#define __NR_capset (__X32_SYSCALL_BIT + 126) ++#define __NR_rt_sigsuspend (__X32_SYSCALL_BIT + 130) ++#define __NR_utime (__X32_SYSCALL_BIT + 132) ++#define __NR_mknod (__X32_SYSCALL_BIT + 133) ++#define __NR_personality (__X32_SYSCALL_BIT + 135) ++#define __NR_ustat (__X32_SYSCALL_BIT + 136) ++#define __NR_statfs (__X32_SYSCALL_BIT + 137) ++#define __NR_fstatfs (__X32_SYSCALL_BIT + 138) ++#define __NR_sysfs (__X32_SYSCALL_BIT + 139) ++#define __NR_getpriority (__X32_SYSCALL_BIT + 140) ++#define __NR_setpriority (__X32_SYSCALL_BIT + 141) ++#define __NR_sched_setparam (__X32_SYSCALL_BIT + 142) ++#define __NR_sched_getparam (__X32_SYSCALL_BIT + 143) ++#define __NR_sched_setscheduler (__X32_SYSCALL_BIT + 144) ++#define __NR_sched_getscheduler (__X32_SYSCALL_BIT + 145) ++#define __NR_sched_get_priority_max (__X32_SYSCALL_BIT + 146) ++#define __NR_sched_get_priority_min (__X32_SYSCALL_BIT + 147) ++#define __NR_sched_rr_get_interval (__X32_SYSCALL_BIT + 148) ++#define __NR_mlock (__X32_SYSCALL_BIT + 149) ++#define __NR_munlock (__X32_SYSCALL_BIT + 150) ++#define __NR_mlockall (__X32_SYSCALL_BIT + 151) ++#define __NR_munlockall (__X32_SYSCALL_BIT + 152) ++#define __NR_vhangup (__X32_SYSCALL_BIT + 153) ++#define __NR_modify_ldt (__X32_SYSCALL_BIT + 154) ++#define __NR_pivot_root (__X32_SYSCALL_BIT + 155) ++#define __NR_prctl (__X32_SYSCALL_BIT + 157) ++#define __NR_arch_prctl (__X32_SYSCALL_BIT + 158) ++#define __NR_adjtimex (__X32_SYSCALL_BIT + 159) ++#define __NR_setrlimit (__X32_SYSCALL_BIT + 160) ++#define __NR_chroot (__X32_SYSCALL_BIT + 161) ++#define __NR_sync (__X32_SYSCALL_BIT + 162) ++#define __NR_acct (__X32_SYSCALL_BIT + 163) ++#define __NR_settimeofday (__X32_SYSCALL_BIT + 164) ++#define __NR_mount (__X32_SYSCALL_BIT + 165) ++#define __NR_umount2 (__X32_SYSCALL_BIT + 166) ++#define __NR_swapon (__X32_SYSCALL_BIT + 167) ++#define __NR_swapoff (__X32_SYSCALL_BIT + 168) ++#define __NR_reboot (__X32_SYSCALL_BIT + 169) ++#define __NR_sethostname (__X32_SYSCALL_BIT + 170) ++#define __NR_setdomainname (__X32_SYSCALL_BIT + 171) ++#define __NR_iopl (__X32_SYSCALL_BIT + 172) ++#define __NR_ioperm (__X32_SYSCALL_BIT + 173) ++#define __NR_init_module (__X32_SYSCALL_BIT + 175) ++#define __NR_delete_module (__X32_SYSCALL_BIT + 176) ++#define __NR_quotactl (__X32_SYSCALL_BIT + 179) ++#define __NR_getpmsg (__X32_SYSCALL_BIT + 181) ++#define __NR_putpmsg (__X32_SYSCALL_BIT + 182) ++#define __NR_afs_syscall (__X32_SYSCALL_BIT + 183) ++#define __NR_tuxcall (__X32_SYSCALL_BIT + 184) ++#define __NR_security (__X32_SYSCALL_BIT + 185) ++#define __NR_gettid (__X32_SYSCALL_BIT + 186) ++#define __NR_readahead (__X32_SYSCALL_BIT + 187) ++#define __NR_setxattr (__X32_SYSCALL_BIT + 188) ++#define __NR_lsetxattr (__X32_SYSCALL_BIT + 189) ++#define __NR_fsetxattr (__X32_SYSCALL_BIT + 190) ++#define __NR_getxattr (__X32_SYSCALL_BIT + 191) ++#define __NR_lgetxattr (__X32_SYSCALL_BIT + 192) ++#define __NR_fgetxattr (__X32_SYSCALL_BIT + 193) ++#define __NR_listxattr (__X32_SYSCALL_BIT + 194) ++#define __NR_llistxattr (__X32_SYSCALL_BIT + 195) ++#define __NR_flistxattr (__X32_SYSCALL_BIT + 196) ++#define __NR_removexattr (__X32_SYSCALL_BIT + 197) ++#define __NR_lremovexattr (__X32_SYSCALL_BIT + 198) ++#define __NR_fremovexattr (__X32_SYSCALL_BIT + 199) ++#define __NR_tkill (__X32_SYSCALL_BIT + 200) ++#define __NR_time (__X32_SYSCALL_BIT + 201) ++#define __NR_futex (__X32_SYSCALL_BIT + 202) ++#define __NR_sched_setaffinity (__X32_SYSCALL_BIT + 203) ++#define __NR_sched_getaffinity (__X32_SYSCALL_BIT + 204) ++#define __NR_io_destroy (__X32_SYSCALL_BIT + 207) ++#define __NR_io_getevents (__X32_SYSCALL_BIT + 208) ++#define __NR_io_cancel (__X32_SYSCALL_BIT + 210) ++#define __NR_lookup_dcookie (__X32_SYSCALL_BIT + 212) ++#define __NR_epoll_create (__X32_SYSCALL_BIT + 213) ++#define __NR_remap_file_pages (__X32_SYSCALL_BIT + 216) ++#define __NR_getdents64 (__X32_SYSCALL_BIT + 217) ++#define __NR_set_tid_address (__X32_SYSCALL_BIT + 218) ++#define __NR_restart_syscall (__X32_SYSCALL_BIT + 219) ++#define __NR_semtimedop (__X32_SYSCALL_BIT + 220) ++#define __NR_fadvise64 (__X32_SYSCALL_BIT + 221) ++#define __NR_timer_settime (__X32_SYSCALL_BIT + 223) ++#define __NR_timer_gettime (__X32_SYSCALL_BIT + 224) ++#define __NR_timer_getoverrun (__X32_SYSCALL_BIT + 225) ++#define __NR_timer_delete (__X32_SYSCALL_BIT + 226) ++#define __NR_clock_settime (__X32_SYSCALL_BIT + 227) ++#define __NR_clock_gettime (__X32_SYSCALL_BIT + 228) ++#define __NR_clock_getres (__X32_SYSCALL_BIT + 229) ++#define __NR_clock_nanosleep (__X32_SYSCALL_BIT + 230) ++#define __NR_exit_group (__X32_SYSCALL_BIT + 231) ++#define __NR_epoll_wait (__X32_SYSCALL_BIT + 232) ++#define __NR_epoll_ctl (__X32_SYSCALL_BIT + 233) ++#define __NR_tgkill (__X32_SYSCALL_BIT + 234) ++#define __NR_utimes (__X32_SYSCALL_BIT + 235) ++#define __NR_mbind (__X32_SYSCALL_BIT + 237) ++#define __NR_set_mempolicy (__X32_SYSCALL_BIT + 238) ++#define __NR_get_mempolicy (__X32_SYSCALL_BIT + 239) ++#define __NR_mq_open (__X32_SYSCALL_BIT + 240) ++#define __NR_mq_unlink (__X32_SYSCALL_BIT + 241) ++#define __NR_mq_timedsend (__X32_SYSCALL_BIT + 242) ++#define __NR_mq_timedreceive (__X32_SYSCALL_BIT + 243) ++#define __NR_mq_getsetattr (__X32_SYSCALL_BIT + 245) ++#define __NR_add_key (__X32_SYSCALL_BIT + 248) ++#define __NR_request_key (__X32_SYSCALL_BIT + 249) ++#define __NR_keyctl (__X32_SYSCALL_BIT + 250) ++#define __NR_ioprio_set (__X32_SYSCALL_BIT + 251) ++#define __NR_ioprio_get (__X32_SYSCALL_BIT + 252) ++#define __NR_inotify_init (__X32_SYSCALL_BIT + 253) ++#define __NR_inotify_add_watch (__X32_SYSCALL_BIT + 254) ++#define __NR_inotify_rm_watch (__X32_SYSCALL_BIT + 255) ++#define __NR_migrate_pages (__X32_SYSCALL_BIT + 256) ++#define __NR_openat (__X32_SYSCALL_BIT + 257) ++#define __NR_mkdirat (__X32_SYSCALL_BIT + 258) ++#define __NR_mknodat (__X32_SYSCALL_BIT + 259) ++#define __NR_fchownat (__X32_SYSCALL_BIT + 260) ++#define __NR_futimesat (__X32_SYSCALL_BIT + 261) ++#define __NR_newfstatat (__X32_SYSCALL_BIT + 262) ++#define __NR_unlinkat (__X32_SYSCALL_BIT + 263) ++#define __NR_renameat (__X32_SYSCALL_BIT + 264) ++#define __NR_linkat (__X32_SYSCALL_BIT + 265) ++#define __NR_symlinkat (__X32_SYSCALL_BIT + 266) ++#define __NR_readlinkat (__X32_SYSCALL_BIT + 267) ++#define __NR_fchmodat (__X32_SYSCALL_BIT + 268) ++#define __NR_faccessat (__X32_SYSCALL_BIT + 269) ++#define __NR_pselect6 (__X32_SYSCALL_BIT + 270) ++#define __NR_ppoll (__X32_SYSCALL_BIT + 271) ++#define __NR_unshare (__X32_SYSCALL_BIT + 272) ++#define __NR_splice (__X32_SYSCALL_BIT + 275) ++#define __NR_tee (__X32_SYSCALL_BIT + 276) ++#define __NR_sync_file_range (__X32_SYSCALL_BIT + 277) ++#define __NR_utimensat (__X32_SYSCALL_BIT + 280) ++#define __NR_epoll_pwait (__X32_SYSCALL_BIT + 281) ++#define __NR_signalfd (__X32_SYSCALL_BIT + 282) ++#define __NR_timerfd_create (__X32_SYSCALL_BIT + 283) ++#define __NR_eventfd (__X32_SYSCALL_BIT + 284) ++#define __NR_fallocate (__X32_SYSCALL_BIT + 285) ++#define __NR_timerfd_settime (__X32_SYSCALL_BIT + 286) ++#define __NR_timerfd_gettime (__X32_SYSCALL_BIT + 287) ++#define __NR_accept4 (__X32_SYSCALL_BIT + 288) ++#define __NR_signalfd4 (__X32_SYSCALL_BIT + 289) ++#define __NR_eventfd2 (__X32_SYSCALL_BIT + 290) ++#define __NR_epoll_create1 (__X32_SYSCALL_BIT + 291) ++#define __NR_dup3 (__X32_SYSCALL_BIT + 292) ++#define __NR_pipe2 (__X32_SYSCALL_BIT + 293) ++#define __NR_inotify_init1 (__X32_SYSCALL_BIT + 294) ++#define __NR_perf_event_open (__X32_SYSCALL_BIT + 298) ++#define __NR_fanotify_init (__X32_SYSCALL_BIT + 300) ++#define __NR_fanotify_mark (__X32_SYSCALL_BIT + 301) ++#define __NR_prlimit64 (__X32_SYSCALL_BIT + 302) ++#define __NR_name_to_handle_at (__X32_SYSCALL_BIT + 303) ++#define __NR_open_by_handle_at (__X32_SYSCALL_BIT + 304) ++#define __NR_clock_adjtime (__X32_SYSCALL_BIT + 305) ++#define __NR_syncfs (__X32_SYSCALL_BIT + 306) ++#define __NR_setns (__X32_SYSCALL_BIT + 308) ++#define __NR_getcpu (__X32_SYSCALL_BIT + 309) ++#define __NR_kcmp (__X32_SYSCALL_BIT + 312) ++#define __NR_finit_module (__X32_SYSCALL_BIT + 313) ++#define __NR_sched_setattr (__X32_SYSCALL_BIT + 314) ++#define __NR_sched_getattr (__X32_SYSCALL_BIT + 315) ++#define __NR_renameat2 (__X32_SYSCALL_BIT + 316) ++#define __NR_seccomp (__X32_SYSCALL_BIT + 317) ++#define __NR_getrandom (__X32_SYSCALL_BIT + 318) ++#define __NR_memfd_create (__X32_SYSCALL_BIT + 319) ++#define __NR_kexec_file_load (__X32_SYSCALL_BIT + 320) ++#define __NR_bpf (__X32_SYSCALL_BIT + 321) ++#define __NR_userfaultfd (__X32_SYSCALL_BIT + 323) ++#define __NR_membarrier (__X32_SYSCALL_BIT + 324) ++#define __NR_mlock2 (__X32_SYSCALL_BIT + 325) ++#define __NR_copy_file_range (__X32_SYSCALL_BIT + 326) ++#define __NR_pkey_mprotect (__X32_SYSCALL_BIT + 329) ++#define __NR_pkey_alloc (__X32_SYSCALL_BIT + 330) ++#define __NR_pkey_free (__X32_SYSCALL_BIT + 331) ++#define __NR_statx (__X32_SYSCALL_BIT + 332) ++#define __NR_io_pgetevents (__X32_SYSCALL_BIT + 333) ++#define __NR_rseq (__X32_SYSCALL_BIT + 334) ++#define __NR_pidfd_send_signal (__X32_SYSCALL_BIT + 424) ++#define __NR_io_uring_setup (__X32_SYSCALL_BIT + 425) ++#define __NR_io_uring_enter (__X32_SYSCALL_BIT + 426) ++#define __NR_io_uring_register (__X32_SYSCALL_BIT + 427) ++#define __NR_open_tree (__X32_SYSCALL_BIT + 428) ++#define __NR_move_mount (__X32_SYSCALL_BIT + 429) ++#define __NR_fsopen (__X32_SYSCALL_BIT + 430) ++#define __NR_fsconfig (__X32_SYSCALL_BIT + 431) ++#define __NR_fsmount (__X32_SYSCALL_BIT + 432) ++#define __NR_fspick (__X32_SYSCALL_BIT + 433) ++#define __NR_pidfd_open (__X32_SYSCALL_BIT + 434) ++#define __NR_clone3 (__X32_SYSCALL_BIT + 435) ++#define __NR_rt_sigaction (__X32_SYSCALL_BIT + 512) ++#define __NR_rt_sigreturn (__X32_SYSCALL_BIT + 513) ++#define __NR_ioctl (__X32_SYSCALL_BIT + 514) ++#define __NR_readv (__X32_SYSCALL_BIT + 515) ++#define __NR_writev (__X32_SYSCALL_BIT + 516) ++#define __NR_recvfrom (__X32_SYSCALL_BIT + 517) ++#define __NR_sendmsg (__X32_SYSCALL_BIT + 518) ++#define __NR_recvmsg (__X32_SYSCALL_BIT + 519) ++#define __NR_execve (__X32_SYSCALL_BIT + 520) ++#define __NR_ptrace (__X32_SYSCALL_BIT + 521) ++#define __NR_rt_sigpending (__X32_SYSCALL_BIT + 522) ++#define __NR_rt_sigtimedwait (__X32_SYSCALL_BIT + 523) ++#define __NR_rt_sigqueueinfo (__X32_SYSCALL_BIT + 524) ++#define __NR_sigaltstack (__X32_SYSCALL_BIT + 525) ++#define __NR_timer_create (__X32_SYSCALL_BIT + 526) ++#define __NR_mq_notify (__X32_SYSCALL_BIT + 527) ++#define __NR_kexec_load (__X32_SYSCALL_BIT + 528) ++#define __NR_waitid (__X32_SYSCALL_BIT + 529) ++#define __NR_set_robust_list (__X32_SYSCALL_BIT + 530) ++#define __NR_get_robust_list (__X32_SYSCALL_BIT + 531) ++#define __NR_vmsplice (__X32_SYSCALL_BIT + 532) ++#define __NR_move_pages (__X32_SYSCALL_BIT + 533) ++#define __NR_preadv (__X32_SYSCALL_BIT + 534) ++#define __NR_pwritev (__X32_SYSCALL_BIT + 535) ++#define __NR_rt_tgsigqueueinfo (__X32_SYSCALL_BIT + 536) ++#define __NR_recvmmsg (__X32_SYSCALL_BIT + 537) ++#define __NR_sendmmsg (__X32_SYSCALL_BIT + 538) ++#define __NR_process_vm_readv (__X32_SYSCALL_BIT + 539) ++#define __NR_process_vm_writev (__X32_SYSCALL_BIT + 540) ++#define __NR_setsockopt (__X32_SYSCALL_BIT + 541) ++#define __NR_getsockopt (__X32_SYSCALL_BIT + 542) ++#define __NR_io_setup (__X32_SYSCALL_BIT + 543) ++#define __NR_io_submit (__X32_SYSCALL_BIT + 544) ++#define __NR_execveat (__X32_SYSCALL_BIT + 545) ++#define __NR_preadv2 (__X32_SYSCALL_BIT + 546) ++#define __NR_pwritev2 (__X32_SYSCALL_BIT + 547) ++ ++#endif /* _ASM_X86_UNISTD_X32_H */ +--- /dev/null ++++ b/tests/include/i686-pc-linux-gnu/asm/unistd.h +@@ -0,0 +1,16 @@ ++/* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */ ++#ifndef _ASM_X86_UNISTD_H ++#define _ASM_X86_UNISTD_H ++ ++/* x32 syscall flag bit */ ++#define __X32_SYSCALL_BIT 0x40000000UL ++ ++# ifdef __i386__ ++# include ++# elif defined(__ILP32__) ++# include ++# else ++# include ++# endif ++ ++#endif /* _ASM_X86_UNISTD_H */ +--- /dev/null ++++ b/tests/include/i686-pc-linux-gnu/asm/unistd_32.h +@@ -0,0 +1,430 @@ ++#ifndef _ASM_X86_UNISTD_32_H ++#define _ASM_X86_UNISTD_32_H 1 ++ ++#define __NR_restart_syscall 0 ++#define __NR_exit 1 ++#define __NR_fork 2 ++#define __NR_read 3 ++#define __NR_write 4 ++#define __NR_open 5 ++#define __NR_close 6 ++#define __NR_waitpid 7 ++#define __NR_creat 8 ++#define __NR_link 9 ++#define __NR_unlink 10 ++#define __NR_execve 11 ++#define __NR_chdir 12 ++#define __NR_time 13 ++#define __NR_mknod 14 ++#define __NR_chmod 15 ++#define __NR_lchown 16 ++#define __NR_break 17 ++#define __NR_oldstat 18 ++#define __NR_lseek 19 ++#define __NR_getpid 20 ++#define __NR_mount 21 ++#define __NR_umount 22 ++#define __NR_setuid 23 ++#define __NR_getuid 24 ++#define __NR_stime 25 ++#define __NR_ptrace 26 ++#define __NR_alarm 27 ++#define __NR_oldfstat 28 ++#define __NR_pause 29 ++#define __NR_utime 30 ++#define __NR_stty 31 ++#define __NR_gtty 32 ++#define __NR_access 33 ++#define __NR_nice 34 ++#define __NR_ftime 35 ++#define __NR_sync 36 ++#define __NR_kill 37 ++#define __NR_rename 38 ++#define __NR_mkdir 39 ++#define __NR_rmdir 40 ++#define __NR_dup 41 ++#define __NR_pipe 42 ++#define __NR_times 43 ++#define __NR_prof 44 ++#define __NR_brk 45 ++#define __NR_setgid 46 ++#define __NR_getgid 47 ++#define __NR_signal 48 ++#define __NR_geteuid 49 ++#define __NR_getegid 50 ++#define __NR_acct 51 ++#define __NR_umount2 52 ++#define __NR_lock 53 ++#define __NR_ioctl 54 ++#define __NR_fcntl 55 ++#define __NR_mpx 56 ++#define __NR_setpgid 57 ++#define __NR_ulimit 58 ++#define __NR_oldolduname 59 ++#define __NR_umask 60 ++#define __NR_chroot 61 ++#define __NR_ustat 62 ++#define __NR_dup2 63 ++#define __NR_getppid 64 ++#define __NR_getpgrp 65 ++#define __NR_setsid 66 ++#define __NR_sigaction 67 ++#define __NR_sgetmask 68 ++#define __NR_ssetmask 69 ++#define __NR_setreuid 70 ++#define __NR_setregid 71 ++#define __NR_sigsuspend 72 ++#define __NR_sigpending 73 ++#define __NR_sethostname 74 ++#define __NR_setrlimit 75 ++#define __NR_getrlimit 76 ++#define __NR_getrusage 77 ++#define __NR_gettimeofday 78 ++#define __NR_settimeofday 79 ++#define __NR_getgroups 80 ++#define __NR_setgroups 81 ++#define __NR_select 82 ++#define __NR_symlink 83 ++#define __NR_oldlstat 84 ++#define __NR_readlink 85 ++#define __NR_uselib 86 ++#define __NR_swapon 87 ++#define __NR_reboot 88 ++#define __NR_readdir 89 ++#define __NR_mmap 90 ++#define __NR_munmap 91 ++#define __NR_truncate 92 ++#define __NR_ftruncate 93 ++#define __NR_fchmod 94 ++#define __NR_fchown 95 ++#define __NR_getpriority 96 ++#define __NR_setpriority 97 ++#define __NR_profil 98 ++#define __NR_statfs 99 ++#define __NR_fstatfs 100 ++#define __NR_ioperm 101 ++#define __NR_socketcall 102 ++#define __NR_syslog 103 ++#define __NR_setitimer 104 ++#define __NR_getitimer 105 ++#define __NR_stat 106 ++#define __NR_lstat 107 ++#define __NR_fstat 108 ++#define __NR_olduname 109 ++#define __NR_iopl 110 ++#define __NR_vhangup 111 ++#define __NR_idle 112 ++#define __NR_vm86old 113 ++#define __NR_wait4 114 ++#define __NR_swapoff 115 ++#define __NR_sysinfo 116 ++#define __NR_ipc 117 ++#define __NR_fsync 118 ++#define __NR_sigreturn 119 ++#define __NR_clone 120 ++#define __NR_setdomainname 121 ++#define __NR_uname 122 ++#define __NR_modify_ldt 123 ++#define __NR_adjtimex 124 ++#define __NR_mprotect 125 ++#define __NR_sigprocmask 126 ++#define __NR_create_module 127 ++#define __NR_init_module 128 ++#define __NR_delete_module 129 ++#define __NR_get_kernel_syms 130 ++#define __NR_quotactl 131 ++#define __NR_getpgid 132 ++#define __NR_fchdir 133 ++#define __NR_bdflush 134 ++#define __NR_sysfs 135 ++#define __NR_personality 136 ++#define __NR_afs_syscall 137 ++#define __NR_setfsuid 138 ++#define __NR_setfsgid 139 ++#define __NR__llseek 140 ++#define __NR_getdents 141 ++#define __NR__newselect 142 ++#define __NR_flock 143 ++#define __NR_msync 144 ++#define __NR_readv 145 ++#define __NR_writev 146 ++#define __NR_getsid 147 ++#define __NR_fdatasync 148 ++#define __NR__sysctl 149 ++#define __NR_mlock 150 ++#define __NR_munlock 151 ++#define __NR_mlockall 152 ++#define __NR_munlockall 153 ++#define __NR_sched_setparam 154 ++#define __NR_sched_getparam 155 ++#define __NR_sched_setscheduler 156 ++#define __NR_sched_getscheduler 157 ++#define __NR_sched_yield 158 ++#define __NR_sched_get_priority_max 159 ++#define __NR_sched_get_priority_min 160 ++#define __NR_sched_rr_get_interval 161 ++#define __NR_nanosleep 162 ++#define __NR_mremap 163 ++#define __NR_setresuid 164 ++#define __NR_getresuid 165 ++#define __NR_vm86 166 ++#define __NR_query_module 167 ++#define __NR_poll 168 ++#define __NR_nfsservctl 169 ++#define __NR_setresgid 170 ++#define __NR_getresgid 171 ++#define __NR_prctl 172 ++#define __NR_rt_sigreturn 173 ++#define __NR_rt_sigaction 174 ++#define __NR_rt_sigprocmask 175 ++#define __NR_rt_sigpending 176 ++#define __NR_rt_sigtimedwait 177 ++#define __NR_rt_sigqueueinfo 178 ++#define __NR_rt_sigsuspend 179 ++#define __NR_pread64 180 ++#define __NR_pwrite64 181 ++#define __NR_chown 182 ++#define __NR_getcwd 183 ++#define __NR_capget 184 ++#define __NR_capset 185 ++#define __NR_sigaltstack 186 ++#define __NR_sendfile 187 ++#define __NR_getpmsg 188 ++#define __NR_putpmsg 189 ++#define __NR_vfork 190 ++#define __NR_ugetrlimit 191 ++#define __NR_mmap2 192 ++#define __NR_truncate64 193 ++#define __NR_ftruncate64 194 ++#define __NR_stat64 195 ++#define __NR_lstat64 196 ++#define __NR_fstat64 197 ++#define __NR_lchown32 198 ++#define __NR_getuid32 199 ++#define __NR_getgid32 200 ++#define __NR_geteuid32 201 ++#define __NR_getegid32 202 ++#define __NR_setreuid32 203 ++#define __NR_setregid32 204 ++#define __NR_getgroups32 205 ++#define __NR_setgroups32 206 ++#define __NR_fchown32 207 ++#define __NR_setresuid32 208 ++#define __NR_getresuid32 209 ++#define __NR_setresgid32 210 ++#define __NR_getresgid32 211 ++#define __NR_chown32 212 ++#define __NR_setuid32 213 ++#define __NR_setgid32 214 ++#define __NR_setfsuid32 215 ++#define __NR_setfsgid32 216 ++#define __NR_pivot_root 217 ++#define __NR_mincore 218 ++#define __NR_madvise 219 ++#define __NR_getdents64 220 ++#define __NR_fcntl64 221 ++#define __NR_gettid 224 ++#define __NR_readahead 225 ++#define __NR_setxattr 226 ++#define __NR_lsetxattr 227 ++#define __NR_fsetxattr 228 ++#define __NR_getxattr 229 ++#define __NR_lgetxattr 230 ++#define __NR_fgetxattr 231 ++#define __NR_listxattr 232 ++#define __NR_llistxattr 233 ++#define __NR_flistxattr 234 ++#define __NR_removexattr 235 ++#define __NR_lremovexattr 236 ++#define __NR_fremovexattr 237 ++#define __NR_tkill 238 ++#define __NR_sendfile64 239 ++#define __NR_futex 240 ++#define __NR_sched_setaffinity 241 ++#define __NR_sched_getaffinity 242 ++#define __NR_set_thread_area 243 ++#define __NR_get_thread_area 244 ++#define __NR_io_setup 245 ++#define __NR_io_destroy 246 ++#define __NR_io_getevents 247 ++#define __NR_io_submit 248 ++#define __NR_io_cancel 249 ++#define __NR_fadvise64 250 ++#define __NR_exit_group 252 ++#define __NR_lookup_dcookie 253 ++#define __NR_epoll_create 254 ++#define __NR_epoll_ctl 255 ++#define __NR_epoll_wait 256 ++#define __NR_remap_file_pages 257 ++#define __NR_set_tid_address 258 ++#define __NR_timer_create 259 ++#define __NR_timer_settime 260 ++#define __NR_timer_gettime 261 ++#define __NR_timer_getoverrun 262 ++#define __NR_timer_delete 263 ++#define __NR_clock_settime 264 ++#define __NR_clock_gettime 265 ++#define __NR_clock_getres 266 ++#define __NR_clock_nanosleep 267 ++#define __NR_statfs64 268 ++#define __NR_fstatfs64 269 ++#define __NR_tgkill 270 ++#define __NR_utimes 271 ++#define __NR_fadvise64_64 272 ++#define __NR_vserver 273 ++#define __NR_mbind 274 ++#define __NR_get_mempolicy 275 ++#define __NR_set_mempolicy 276 ++#define __NR_mq_open 277 ++#define __NR_mq_unlink 278 ++#define __NR_mq_timedsend 279 ++#define __NR_mq_timedreceive 280 ++#define __NR_mq_notify 281 ++#define __NR_mq_getsetattr 282 ++#define __NR_kexec_load 283 ++#define __NR_waitid 284 ++#define __NR_add_key 286 ++#define __NR_request_key 287 ++#define __NR_keyctl 288 ++#define __NR_ioprio_set 289 ++#define __NR_ioprio_get 290 ++#define __NR_inotify_init 291 ++#define __NR_inotify_add_watch 292 ++#define __NR_inotify_rm_watch 293 ++#define __NR_migrate_pages 294 ++#define __NR_openat 295 ++#define __NR_mkdirat 296 ++#define __NR_mknodat 297 ++#define __NR_fchownat 298 ++#define __NR_futimesat 299 ++#define __NR_fstatat64 300 ++#define __NR_unlinkat 301 ++#define __NR_renameat 302 ++#define __NR_linkat 303 ++#define __NR_symlinkat 304 ++#define __NR_readlinkat 305 ++#define __NR_fchmodat 306 ++#define __NR_faccessat 307 ++#define __NR_pselect6 308 ++#define __NR_ppoll 309 ++#define __NR_unshare 310 ++#define __NR_set_robust_list 311 ++#define __NR_get_robust_list 312 ++#define __NR_splice 313 ++#define __NR_sync_file_range 314 ++#define __NR_tee 315 ++#define __NR_vmsplice 316 ++#define __NR_move_pages 317 ++#define __NR_getcpu 318 ++#define __NR_epoll_pwait 319 ++#define __NR_utimensat 320 ++#define __NR_signalfd 321 ++#define __NR_timerfd_create 322 ++#define __NR_eventfd 323 ++#define __NR_fallocate 324 ++#define __NR_timerfd_settime 325 ++#define __NR_timerfd_gettime 326 ++#define __NR_signalfd4 327 ++#define __NR_eventfd2 328 ++#define __NR_epoll_create1 329 ++#define __NR_dup3 330 ++#define __NR_pipe2 331 ++#define __NR_inotify_init1 332 ++#define __NR_preadv 333 ++#define __NR_pwritev 334 ++#define __NR_rt_tgsigqueueinfo 335 ++#define __NR_perf_event_open 336 ++#define __NR_recvmmsg 337 ++#define __NR_fanotify_init 338 ++#define __NR_fanotify_mark 339 ++#define __NR_prlimit64 340 ++#define __NR_name_to_handle_at 341 ++#define __NR_open_by_handle_at 342 ++#define __NR_clock_adjtime 343 ++#define __NR_syncfs 344 ++#define __NR_sendmmsg 345 ++#define __NR_setns 346 ++#define __NR_process_vm_readv 347 ++#define __NR_process_vm_writev 348 ++#define __NR_kcmp 349 ++#define __NR_finit_module 350 ++#define __NR_sched_setattr 351 ++#define __NR_sched_getattr 352 ++#define __NR_renameat2 353 ++#define __NR_seccomp 354 ++#define __NR_getrandom 355 ++#define __NR_memfd_create 356 ++#define __NR_bpf 357 ++#define __NR_execveat 358 ++#define __NR_socket 359 ++#define __NR_socketpair 360 ++#define __NR_bind 361 ++#define __NR_connect 362 ++#define __NR_listen 363 ++#define __NR_accept4 364 ++#define __NR_getsockopt 365 ++#define __NR_setsockopt 366 ++#define __NR_getsockname 367 ++#define __NR_getpeername 368 ++#define __NR_sendto 369 ++#define __NR_sendmsg 370 ++#define __NR_recvfrom 371 ++#define __NR_recvmsg 372 ++#define __NR_shutdown 373 ++#define __NR_userfaultfd 374 ++#define __NR_membarrier 375 ++#define __NR_mlock2 376 ++#define __NR_copy_file_range 377 ++#define __NR_preadv2 378 ++#define __NR_pwritev2 379 ++#define __NR_pkey_mprotect 380 ++#define __NR_pkey_alloc 381 ++#define __NR_pkey_free 382 ++#define __NR_statx 383 ++#define __NR_arch_prctl 384 ++#define __NR_io_pgetevents 385 ++#define __NR_rseq 386 ++#define __NR_semget 393 ++#define __NR_semctl 394 ++#define __NR_shmget 395 ++#define __NR_shmctl 396 ++#define __NR_shmat 397 ++#define __NR_shmdt 398 ++#define __NR_msgget 399 ++#define __NR_msgsnd 400 ++#define __NR_msgrcv 401 ++#define __NR_msgctl 402 ++#define __NR_clock_gettime64 403 ++#define __NR_clock_settime64 404 ++#define __NR_clock_adjtime64 405 ++#define __NR_clock_getres_time64 406 ++#define __NR_clock_nanosleep_time64 407 ++#define __NR_timer_gettime64 408 ++#define __NR_timer_settime64 409 ++#define __NR_timerfd_gettime64 410 ++#define __NR_timerfd_settime64 411 ++#define __NR_utimensat_time64 412 ++#define __NR_pselect6_time64 413 ++#define __NR_ppoll_time64 414 ++#define __NR_io_pgetevents_time64 416 ++#define __NR_recvmmsg_time64 417 ++#define __NR_mq_timedsend_time64 418 ++#define __NR_mq_timedreceive_time64 419 ++#define __NR_semtimedop_time64 420 ++#define __NR_rt_sigtimedwait_time64 421 ++#define __NR_futex_time64 422 ++#define __NR_sched_rr_get_interval_time64 423 ++#define __NR_pidfd_send_signal 424 ++#define __NR_io_uring_setup 425 ++#define __NR_io_uring_enter 426 ++#define __NR_io_uring_register 427 ++#define __NR_open_tree 428 ++#define __NR_move_mount 429 ++#define __NR_fsopen 430 ++#define __NR_fsconfig 431 ++#define __NR_fsmount 432 ++#define __NR_fspick 433 ++#define __NR_pidfd_open 434 ++#define __NR_clone3 435 ++ ++#endif /* _ASM_X86_UNISTD_32_H */ +--- /dev/null ++++ b/tests/include/i686-pc-linux-gnu/asm/unistd_64.h +@@ -0,0 +1,352 @@ ++#ifndef _ASM_X86_UNISTD_64_H ++#define _ASM_X86_UNISTD_64_H 1 ++ ++#define __NR_read 0 ++#define __NR_write 1 ++#define __NR_open 2 ++#define __NR_close 3 ++#define __NR_stat 4 ++#define __NR_fstat 5 ++#define __NR_lstat 6 ++#define __NR_poll 7 ++#define __NR_lseek 8 ++#define __NR_mmap 9 ++#define __NR_mprotect 10 ++#define __NR_munmap 11 ++#define __NR_brk 12 ++#define __NR_rt_sigaction 13 ++#define __NR_rt_sigprocmask 14 ++#define __NR_rt_sigreturn 15 ++#define __NR_ioctl 16 ++#define __NR_pread64 17 ++#define __NR_pwrite64 18 ++#define __NR_readv 19 ++#define __NR_writev 20 ++#define __NR_access 21 ++#define __NR_pipe 22 ++#define __NR_select 23 ++#define __NR_sched_yield 24 ++#define __NR_mremap 25 ++#define __NR_msync 26 ++#define __NR_mincore 27 ++#define __NR_madvise 28 ++#define __NR_shmget 29 ++#define __NR_shmat 30 ++#define __NR_shmctl 31 ++#define __NR_dup 32 ++#define __NR_dup2 33 ++#define __NR_pause 34 ++#define __NR_nanosleep 35 ++#define __NR_getitimer 36 ++#define __NR_alarm 37 ++#define __NR_setitimer 38 ++#define __NR_getpid 39 ++#define __NR_sendfile 40 ++#define __NR_socket 41 ++#define __NR_connect 42 ++#define __NR_accept 43 ++#define __NR_sendto 44 ++#define __NR_recvfrom 45 ++#define __NR_sendmsg 46 ++#define __NR_recvmsg 47 ++#define __NR_shutdown 48 ++#define __NR_bind 49 ++#define __NR_listen 50 ++#define __NR_getsockname 51 ++#define __NR_getpeername 52 ++#define __NR_socketpair 53 ++#define __NR_setsockopt 54 ++#define __NR_getsockopt 55 ++#define __NR_clone 56 ++#define __NR_fork 57 ++#define __NR_vfork 58 ++#define __NR_execve 59 ++#define __NR_exit 60 ++#define __NR_wait4 61 ++#define __NR_kill 62 ++#define __NR_uname 63 ++#define __NR_semget 64 ++#define __NR_semop 65 ++#define __NR_semctl 66 ++#define __NR_shmdt 67 ++#define __NR_msgget 68 ++#define __NR_msgsnd 69 ++#define __NR_msgrcv 70 ++#define __NR_msgctl 71 ++#define __NR_fcntl 72 ++#define __NR_flock 73 ++#define __NR_fsync 74 ++#define __NR_fdatasync 75 ++#define __NR_truncate 76 ++#define __NR_ftruncate 77 ++#define __NR_getdents 78 ++#define __NR_getcwd 79 ++#define __NR_chdir 80 ++#define __NR_fchdir 81 ++#define __NR_rename 82 ++#define __NR_mkdir 83 ++#define __NR_rmdir 84 ++#define __NR_creat 85 ++#define __NR_link 86 ++#define __NR_unlink 87 ++#define __NR_symlink 88 ++#define __NR_readlink 89 ++#define __NR_chmod 90 ++#define __NR_fchmod 91 ++#define __NR_chown 92 ++#define __NR_fchown 93 ++#define __NR_lchown 94 ++#define __NR_umask 95 ++#define __NR_gettimeofday 96 ++#define __NR_getrlimit 97 ++#define __NR_getrusage 98 ++#define __NR_sysinfo 99 ++#define __NR_times 100 ++#define __NR_ptrace 101 ++#define __NR_getuid 102 ++#define __NR_syslog 103 ++#define __NR_getgid 104 ++#define __NR_setuid 105 ++#define __NR_setgid 106 ++#define __NR_geteuid 107 ++#define __NR_getegid 108 ++#define __NR_setpgid 109 ++#define __NR_getppid 110 ++#define __NR_getpgrp 111 ++#define __NR_setsid 112 ++#define __NR_setreuid 113 ++#define __NR_setregid 114 ++#define __NR_getgroups 115 ++#define __NR_setgroups 116 ++#define __NR_setresuid 117 ++#define __NR_getresuid 118 ++#define __NR_setresgid 119 ++#define __NR_getresgid 120 ++#define __NR_getpgid 121 ++#define __NR_setfsuid 122 ++#define __NR_setfsgid 123 ++#define __NR_getsid 124 ++#define __NR_capget 125 ++#define __NR_capset 126 ++#define __NR_rt_sigpending 127 ++#define __NR_rt_sigtimedwait 128 ++#define __NR_rt_sigqueueinfo 129 ++#define __NR_rt_sigsuspend 130 ++#define __NR_sigaltstack 131 ++#define __NR_utime 132 ++#define __NR_mknod 133 ++#define __NR_uselib 134 ++#define __NR_personality 135 ++#define __NR_ustat 136 ++#define __NR_statfs 137 ++#define __NR_fstatfs 138 ++#define __NR_sysfs 139 ++#define __NR_getpriority 140 ++#define __NR_setpriority 141 ++#define __NR_sched_setparam 142 ++#define __NR_sched_getparam 143 ++#define __NR_sched_setscheduler 144 ++#define __NR_sched_getscheduler 145 ++#define __NR_sched_get_priority_max 146 ++#define __NR_sched_get_priority_min 147 ++#define __NR_sched_rr_get_interval 148 ++#define __NR_mlock 149 ++#define __NR_munlock 150 ++#define __NR_mlockall 151 ++#define __NR_munlockall 152 ++#define __NR_vhangup 153 ++#define __NR_modify_ldt 154 ++#define __NR_pivot_root 155 ++#define __NR__sysctl 156 ++#define __NR_prctl 157 ++#define __NR_arch_prctl 158 ++#define __NR_adjtimex 159 ++#define __NR_setrlimit 160 ++#define __NR_chroot 161 ++#define __NR_sync 162 ++#define __NR_acct 163 ++#define __NR_settimeofday 164 ++#define __NR_mount 165 ++#define __NR_umount2 166 ++#define __NR_swapon 167 ++#define __NR_swapoff 168 ++#define __NR_reboot 169 ++#define __NR_sethostname 170 ++#define __NR_setdomainname 171 ++#define __NR_iopl 172 ++#define __NR_ioperm 173 ++#define __NR_create_module 174 ++#define __NR_init_module 175 ++#define __NR_delete_module 176 ++#define __NR_get_kernel_syms 177 ++#define __NR_query_module 178 ++#define __NR_quotactl 179 ++#define __NR_nfsservctl 180 ++#define __NR_getpmsg 181 ++#define __NR_putpmsg 182 ++#define __NR_afs_syscall 183 ++#define __NR_tuxcall 184 ++#define __NR_security 185 ++#define __NR_gettid 186 ++#define __NR_readahead 187 ++#define __NR_setxattr 188 ++#define __NR_lsetxattr 189 ++#define __NR_fsetxattr 190 ++#define __NR_getxattr 191 ++#define __NR_lgetxattr 192 ++#define __NR_fgetxattr 193 ++#define __NR_listxattr 194 ++#define __NR_llistxattr 195 ++#define __NR_flistxattr 196 ++#define __NR_removexattr 197 ++#define __NR_lremovexattr 198 ++#define __NR_fremovexattr 199 ++#define __NR_tkill 200 ++#define __NR_time 201 ++#define __NR_futex 202 ++#define __NR_sched_setaffinity 203 ++#define __NR_sched_getaffinity 204 ++#define __NR_set_thread_area 205 ++#define __NR_io_setup 206 ++#define __NR_io_destroy 207 ++#define __NR_io_getevents 208 ++#define __NR_io_submit 209 ++#define __NR_io_cancel 210 ++#define __NR_get_thread_area 211 ++#define __NR_lookup_dcookie 212 ++#define __NR_epoll_create 213 ++#define __NR_epoll_ctl_old 214 ++#define __NR_epoll_wait_old 215 ++#define __NR_remap_file_pages 216 ++#define __NR_getdents64 217 ++#define __NR_set_tid_address 218 ++#define __NR_restart_syscall 219 ++#define __NR_semtimedop 220 ++#define __NR_fadvise64 221 ++#define __NR_timer_create 222 ++#define __NR_timer_settime 223 ++#define __NR_timer_gettime 224 ++#define __NR_timer_getoverrun 225 ++#define __NR_timer_delete 226 ++#define __NR_clock_settime 227 ++#define __NR_clock_gettime 228 ++#define __NR_clock_getres 229 ++#define __NR_clock_nanosleep 230 ++#define __NR_exit_group 231 ++#define __NR_epoll_wait 232 ++#define __NR_epoll_ctl 233 ++#define __NR_tgkill 234 ++#define __NR_utimes 235 ++#define __NR_vserver 236 ++#define __NR_mbind 237 ++#define __NR_set_mempolicy 238 ++#define __NR_get_mempolicy 239 ++#define __NR_mq_open 240 ++#define __NR_mq_unlink 241 ++#define __NR_mq_timedsend 242 ++#define __NR_mq_timedreceive 243 ++#define __NR_mq_notify 244 ++#define __NR_mq_getsetattr 245 ++#define __NR_kexec_load 246 ++#define __NR_waitid 247 ++#define __NR_add_key 248 ++#define __NR_request_key 249 ++#define __NR_keyctl 250 ++#define __NR_ioprio_set 251 ++#define __NR_ioprio_get 252 ++#define __NR_inotify_init 253 ++#define __NR_inotify_add_watch 254 ++#define __NR_inotify_rm_watch 255 ++#define __NR_migrate_pages 256 ++#define __NR_openat 257 ++#define __NR_mkdirat 258 ++#define __NR_mknodat 259 ++#define __NR_fchownat 260 ++#define __NR_futimesat 261 ++#define __NR_newfstatat 262 ++#define __NR_unlinkat 263 ++#define __NR_renameat 264 ++#define __NR_linkat 265 ++#define __NR_symlinkat 266 ++#define __NR_readlinkat 267 ++#define __NR_fchmodat 268 ++#define __NR_faccessat 269 ++#define __NR_pselect6 270 ++#define __NR_ppoll 271 ++#define __NR_unshare 272 ++#define __NR_set_robust_list 273 ++#define __NR_get_robust_list 274 ++#define __NR_splice 275 ++#define __NR_tee 276 ++#define __NR_sync_file_range 277 ++#define __NR_vmsplice 278 ++#define __NR_move_pages 279 ++#define __NR_utimensat 280 ++#define __NR_epoll_pwait 281 ++#define __NR_signalfd 282 ++#define __NR_timerfd_create 283 ++#define __NR_eventfd 284 ++#define __NR_fallocate 285 ++#define __NR_timerfd_settime 286 ++#define __NR_timerfd_gettime 287 ++#define __NR_accept4 288 ++#define __NR_signalfd4 289 ++#define __NR_eventfd2 290 ++#define __NR_epoll_create1 291 ++#define __NR_dup3 292 ++#define __NR_pipe2 293 ++#define __NR_inotify_init1 294 ++#define __NR_preadv 295 ++#define __NR_pwritev 296 ++#define __NR_rt_tgsigqueueinfo 297 ++#define __NR_perf_event_open 298 ++#define __NR_recvmmsg 299 ++#define __NR_fanotify_init 300 ++#define __NR_fanotify_mark 301 ++#define __NR_prlimit64 302 ++#define __NR_name_to_handle_at 303 ++#define __NR_open_by_handle_at 304 ++#define __NR_clock_adjtime 305 ++#define __NR_syncfs 306 ++#define __NR_sendmmsg 307 ++#define __NR_setns 308 ++#define __NR_getcpu 309 ++#define __NR_process_vm_readv 310 ++#define __NR_process_vm_writev 311 ++#define __NR_kcmp 312 ++#define __NR_finit_module 313 ++#define __NR_sched_setattr 314 ++#define __NR_sched_getattr 315 ++#define __NR_renameat2 316 ++#define __NR_seccomp 317 ++#define __NR_getrandom 318 ++#define __NR_memfd_create 319 ++#define __NR_kexec_file_load 320 ++#define __NR_bpf 321 ++#define __NR_execveat 322 ++#define __NR_userfaultfd 323 ++#define __NR_membarrier 324 ++#define __NR_mlock2 325 ++#define __NR_copy_file_range 326 ++#define __NR_preadv2 327 ++#define __NR_pwritev2 328 ++#define __NR_pkey_mprotect 329 ++#define __NR_pkey_alloc 330 ++#define __NR_pkey_free 331 ++#define __NR_statx 332 ++#define __NR_io_pgetevents 333 ++#define __NR_rseq 334 ++#define __NR_pidfd_send_signal 424 ++#define __NR_io_uring_setup 425 ++#define __NR_io_uring_enter 426 ++#define __NR_io_uring_register 427 ++#define __NR_open_tree 428 ++#define __NR_move_mount 429 ++#define __NR_fsopen 430 ++#define __NR_fsconfig 431 ++#define __NR_fsmount 432 ++#define __NR_fspick 433 ++#define __NR_pidfd_open 434 ++#define __NR_clone3 435 ++ ++#endif /* _ASM_X86_UNISTD_64_H */ +--- /dev/null ++++ b/tests/include/i686-pc-linux-gnu/asm/unistd_x32.h +@@ -0,0 +1,341 @@ ++#ifndef _ASM_X86_UNISTD_X32_H ++#define _ASM_X86_UNISTD_X32_H 1 ++ ++#define __NR_read (__X32_SYSCALL_BIT + 0) ++#define __NR_write (__X32_SYSCALL_BIT + 1) ++#define __NR_open (__X32_SYSCALL_BIT + 2) ++#define __NR_close (__X32_SYSCALL_BIT + 3) ++#define __NR_stat (__X32_SYSCALL_BIT + 4) ++#define __NR_fstat (__X32_SYSCALL_BIT + 5) ++#define __NR_lstat (__X32_SYSCALL_BIT + 6) ++#define __NR_poll (__X32_SYSCALL_BIT + 7) ++#define __NR_lseek (__X32_SYSCALL_BIT + 8) ++#define __NR_mmap (__X32_SYSCALL_BIT + 9) ++#define __NR_mprotect (__X32_SYSCALL_BIT + 10) ++#define __NR_munmap (__X32_SYSCALL_BIT + 11) ++#define __NR_brk (__X32_SYSCALL_BIT + 12) ++#define __NR_rt_sigprocmask (__X32_SYSCALL_BIT + 14) ++#define __NR_pread64 (__X32_SYSCALL_BIT + 17) ++#define __NR_pwrite64 (__X32_SYSCALL_BIT + 18) ++#define __NR_access (__X32_SYSCALL_BIT + 21) ++#define __NR_pipe (__X32_SYSCALL_BIT + 22) ++#define __NR_select (__X32_SYSCALL_BIT + 23) ++#define __NR_sched_yield (__X32_SYSCALL_BIT + 24) ++#define __NR_mremap (__X32_SYSCALL_BIT + 25) ++#define __NR_msync (__X32_SYSCALL_BIT + 26) ++#define __NR_mincore (__X32_SYSCALL_BIT + 27) ++#define __NR_madvise (__X32_SYSCALL_BIT + 28) ++#define __NR_shmget (__X32_SYSCALL_BIT + 29) ++#define __NR_shmat (__X32_SYSCALL_BIT + 30) ++#define __NR_shmctl (__X32_SYSCALL_BIT + 31) ++#define __NR_dup (__X32_SYSCALL_BIT + 32) ++#define __NR_dup2 (__X32_SYSCALL_BIT + 33) ++#define __NR_pause (__X32_SYSCALL_BIT + 34) ++#define __NR_nanosleep (__X32_SYSCALL_BIT + 35) ++#define __NR_getitimer (__X32_SYSCALL_BIT + 36) ++#define __NR_alarm (__X32_SYSCALL_BIT + 37) ++#define __NR_setitimer (__X32_SYSCALL_BIT + 38) ++#define __NR_getpid (__X32_SYSCALL_BIT + 39) ++#define __NR_sendfile (__X32_SYSCALL_BIT + 40) ++#define __NR_socket (__X32_SYSCALL_BIT + 41) ++#define __NR_connect (__X32_SYSCALL_BIT + 42) ++#define __NR_accept (__X32_SYSCALL_BIT + 43) ++#define __NR_sendto (__X32_SYSCALL_BIT + 44) ++#define __NR_shutdown (__X32_SYSCALL_BIT + 48) ++#define __NR_bind (__X32_SYSCALL_BIT + 49) ++#define __NR_listen (__X32_SYSCALL_BIT + 50) ++#define __NR_getsockname (__X32_SYSCALL_BIT + 51) ++#define __NR_getpeername (__X32_SYSCALL_BIT + 52) ++#define __NR_socketpair (__X32_SYSCALL_BIT + 53) ++#define __NR_clone (__X32_SYSCALL_BIT + 56) ++#define __NR_fork (__X32_SYSCALL_BIT + 57) ++#define __NR_vfork (__X32_SYSCALL_BIT + 58) ++#define __NR_exit (__X32_SYSCALL_BIT + 60) ++#define __NR_wait4 (__X32_SYSCALL_BIT + 61) ++#define __NR_kill (__X32_SYSCALL_BIT + 62) ++#define __NR_uname (__X32_SYSCALL_BIT + 63) ++#define __NR_semget (__X32_SYSCALL_BIT + 64) ++#define __NR_semop (__X32_SYSCALL_BIT + 65) ++#define __NR_semctl (__X32_SYSCALL_BIT + 66) ++#define __NR_shmdt (__X32_SYSCALL_BIT + 67) ++#define __NR_msgget (__X32_SYSCALL_BIT + 68) ++#define __NR_msgsnd (__X32_SYSCALL_BIT + 69) ++#define __NR_msgrcv (__X32_SYSCALL_BIT + 70) ++#define __NR_msgctl (__X32_SYSCALL_BIT + 71) ++#define __NR_fcntl (__X32_SYSCALL_BIT + 72) ++#define __NR_flock (__X32_SYSCALL_BIT + 73) ++#define __NR_fsync (__X32_SYSCALL_BIT + 74) ++#define __NR_fdatasync (__X32_SYSCALL_BIT + 75) ++#define __NR_truncate (__X32_SYSCALL_BIT + 76) ++#define __NR_ftruncate (__X32_SYSCALL_BIT + 77) ++#define __NR_getdents (__X32_SYSCALL_BIT + 78) ++#define __NR_getcwd (__X32_SYSCALL_BIT + 79) ++#define __NR_chdir (__X32_SYSCALL_BIT + 80) ++#define __NR_fchdir (__X32_SYSCALL_BIT + 81) ++#define __NR_rename (__X32_SYSCALL_BIT + 82) ++#define __NR_mkdir (__X32_SYSCALL_BIT + 83) ++#define __NR_rmdir (__X32_SYSCALL_BIT + 84) ++#define __NR_creat (__X32_SYSCALL_BIT + 85) ++#define __NR_link (__X32_SYSCALL_BIT + 86) ++#define __NR_unlink (__X32_SYSCALL_BIT + 87) ++#define __NR_symlink (__X32_SYSCALL_BIT + 88) ++#define __NR_readlink (__X32_SYSCALL_BIT + 89) ++#define __NR_chmod (__X32_SYSCALL_BIT + 90) ++#define __NR_fchmod (__X32_SYSCALL_BIT + 91) ++#define __NR_chown (__X32_SYSCALL_BIT + 92) ++#define __NR_fchown (__X32_SYSCALL_BIT + 93) ++#define __NR_lchown (__X32_SYSCALL_BIT + 94) ++#define __NR_umask (__X32_SYSCALL_BIT + 95) ++#define __NR_gettimeofday (__X32_SYSCALL_BIT + 96) ++#define __NR_getrlimit (__X32_SYSCALL_BIT + 97) ++#define __NR_getrusage (__X32_SYSCALL_BIT + 98) ++#define __NR_sysinfo (__X32_SYSCALL_BIT + 99) ++#define __NR_times (__X32_SYSCALL_BIT + 100) ++#define __NR_getuid (__X32_SYSCALL_BIT + 102) ++#define __NR_syslog (__X32_SYSCALL_BIT + 103) ++#define __NR_getgid (__X32_SYSCALL_BIT + 104) ++#define __NR_setuid (__X32_SYSCALL_BIT + 105) ++#define __NR_setgid (__X32_SYSCALL_BIT + 106) ++#define __NR_geteuid (__X32_SYSCALL_BIT + 107) ++#define __NR_getegid (__X32_SYSCALL_BIT + 108) ++#define __NR_setpgid (__X32_SYSCALL_BIT + 109) ++#define __NR_getppid (__X32_SYSCALL_BIT + 110) ++#define __NR_getpgrp (__X32_SYSCALL_BIT + 111) ++#define __NR_setsid (__X32_SYSCALL_BIT + 112) ++#define __NR_setreuid (__X32_SYSCALL_BIT + 113) ++#define __NR_setregid (__X32_SYSCALL_BIT + 114) ++#define __NR_getgroups (__X32_SYSCALL_BIT + 115) ++#define __NR_setgroups (__X32_SYSCALL_BIT + 116) ++#define __NR_setresuid (__X32_SYSCALL_BIT + 117) ++#define __NR_getresuid (__X32_SYSCALL_BIT + 118) ++#define __NR_setresgid (__X32_SYSCALL_BIT + 119) ++#define __NR_getresgid (__X32_SYSCALL_BIT + 120) ++#define __NR_getpgid (__X32_SYSCALL_BIT + 121) ++#define __NR_setfsuid (__X32_SYSCALL_BIT + 122) ++#define __NR_setfsgid (__X32_SYSCALL_BIT + 123) ++#define __NR_getsid (__X32_SYSCALL_BIT + 124) ++#define __NR_capget (__X32_SYSCALL_BIT + 125) ++#define __NR_capset (__X32_SYSCALL_BIT + 126) ++#define __NR_rt_sigsuspend (__X32_SYSCALL_BIT + 130) ++#define __NR_utime (__X32_SYSCALL_BIT + 132) ++#define __NR_mknod (__X32_SYSCALL_BIT + 133) ++#define __NR_personality (__X32_SYSCALL_BIT + 135) ++#define __NR_ustat (__X32_SYSCALL_BIT + 136) ++#define __NR_statfs (__X32_SYSCALL_BIT + 137) ++#define __NR_fstatfs (__X32_SYSCALL_BIT + 138) ++#define __NR_sysfs (__X32_SYSCALL_BIT + 139) ++#define __NR_getpriority (__X32_SYSCALL_BIT + 140) ++#define __NR_setpriority (__X32_SYSCALL_BIT + 141) ++#define __NR_sched_setparam (__X32_SYSCALL_BIT + 142) ++#define __NR_sched_getparam (__X32_SYSCALL_BIT + 143) ++#define __NR_sched_setscheduler (__X32_SYSCALL_BIT + 144) ++#define __NR_sched_getscheduler (__X32_SYSCALL_BIT + 145) ++#define __NR_sched_get_priority_max (__X32_SYSCALL_BIT + 146) ++#define __NR_sched_get_priority_min (__X32_SYSCALL_BIT + 147) ++#define __NR_sched_rr_get_interval (__X32_SYSCALL_BIT + 148) ++#define __NR_mlock (__X32_SYSCALL_BIT + 149) ++#define __NR_munlock (__X32_SYSCALL_BIT + 150) ++#define __NR_mlockall (__X32_SYSCALL_BIT + 151) ++#define __NR_munlockall (__X32_SYSCALL_BIT + 152) ++#define __NR_vhangup (__X32_SYSCALL_BIT + 153) ++#define __NR_modify_ldt (__X32_SYSCALL_BIT + 154) ++#define __NR_pivot_root (__X32_SYSCALL_BIT + 155) ++#define __NR_prctl (__X32_SYSCALL_BIT + 157) ++#define __NR_arch_prctl (__X32_SYSCALL_BIT + 158) ++#define __NR_adjtimex (__X32_SYSCALL_BIT + 159) ++#define __NR_setrlimit (__X32_SYSCALL_BIT + 160) ++#define __NR_chroot (__X32_SYSCALL_BIT + 161) ++#define __NR_sync (__X32_SYSCALL_BIT + 162) ++#define __NR_acct (__X32_SYSCALL_BIT + 163) ++#define __NR_settimeofday (__X32_SYSCALL_BIT + 164) ++#define __NR_mount (__X32_SYSCALL_BIT + 165) ++#define __NR_umount2 (__X32_SYSCALL_BIT + 166) ++#define __NR_swapon (__X32_SYSCALL_BIT + 167) ++#define __NR_swapoff (__X32_SYSCALL_BIT + 168) ++#define __NR_reboot (__X32_SYSCALL_BIT + 169) ++#define __NR_sethostname (__X32_SYSCALL_BIT + 170) ++#define __NR_setdomainname (__X32_SYSCALL_BIT + 171) ++#define __NR_iopl (__X32_SYSCALL_BIT + 172) ++#define __NR_ioperm (__X32_SYSCALL_BIT + 173) ++#define __NR_init_module (__X32_SYSCALL_BIT + 175) ++#define __NR_delete_module (__X32_SYSCALL_BIT + 176) ++#define __NR_quotactl (__X32_SYSCALL_BIT + 179) ++#define __NR_getpmsg (__X32_SYSCALL_BIT + 181) ++#define __NR_putpmsg (__X32_SYSCALL_BIT + 182) ++#define __NR_afs_syscall (__X32_SYSCALL_BIT + 183) ++#define __NR_tuxcall (__X32_SYSCALL_BIT + 184) ++#define __NR_security (__X32_SYSCALL_BIT + 185) ++#define __NR_gettid (__X32_SYSCALL_BIT + 186) ++#define __NR_readahead (__X32_SYSCALL_BIT + 187) ++#define __NR_setxattr (__X32_SYSCALL_BIT + 188) ++#define __NR_lsetxattr (__X32_SYSCALL_BIT + 189) ++#define __NR_fsetxattr (__X32_SYSCALL_BIT + 190) ++#define __NR_getxattr (__X32_SYSCALL_BIT + 191) ++#define __NR_lgetxattr (__X32_SYSCALL_BIT + 192) ++#define __NR_fgetxattr (__X32_SYSCALL_BIT + 193) ++#define __NR_listxattr (__X32_SYSCALL_BIT + 194) ++#define __NR_llistxattr (__X32_SYSCALL_BIT + 195) ++#define __NR_flistxattr (__X32_SYSCALL_BIT + 196) ++#define __NR_removexattr (__X32_SYSCALL_BIT + 197) ++#define __NR_lremovexattr (__X32_SYSCALL_BIT + 198) ++#define __NR_fremovexattr (__X32_SYSCALL_BIT + 199) ++#define __NR_tkill (__X32_SYSCALL_BIT + 200) ++#define __NR_time (__X32_SYSCALL_BIT + 201) ++#define __NR_futex (__X32_SYSCALL_BIT + 202) ++#define __NR_sched_setaffinity (__X32_SYSCALL_BIT + 203) ++#define __NR_sched_getaffinity (__X32_SYSCALL_BIT + 204) ++#define __NR_io_destroy (__X32_SYSCALL_BIT + 207) ++#define __NR_io_getevents (__X32_SYSCALL_BIT + 208) ++#define __NR_io_cancel (__X32_SYSCALL_BIT + 210) ++#define __NR_lookup_dcookie (__X32_SYSCALL_BIT + 212) ++#define __NR_epoll_create (__X32_SYSCALL_BIT + 213) ++#define __NR_remap_file_pages (__X32_SYSCALL_BIT + 216) ++#define __NR_getdents64 (__X32_SYSCALL_BIT + 217) ++#define __NR_set_tid_address (__X32_SYSCALL_BIT + 218) ++#define __NR_restart_syscall (__X32_SYSCALL_BIT + 219) ++#define __NR_semtimedop (__X32_SYSCALL_BIT + 220) ++#define __NR_fadvise64 (__X32_SYSCALL_BIT + 221) ++#define __NR_timer_settime (__X32_SYSCALL_BIT + 223) ++#define __NR_timer_gettime (__X32_SYSCALL_BIT + 224) ++#define __NR_timer_getoverrun (__X32_SYSCALL_BIT + 225) ++#define __NR_timer_delete (__X32_SYSCALL_BIT + 226) ++#define __NR_clock_settime (__X32_SYSCALL_BIT + 227) ++#define __NR_clock_gettime (__X32_SYSCALL_BIT + 228) ++#define __NR_clock_getres (__X32_SYSCALL_BIT + 229) ++#define __NR_clock_nanosleep (__X32_SYSCALL_BIT + 230) ++#define __NR_exit_group (__X32_SYSCALL_BIT + 231) ++#define __NR_epoll_wait (__X32_SYSCALL_BIT + 232) ++#define __NR_epoll_ctl (__X32_SYSCALL_BIT + 233) ++#define __NR_tgkill (__X32_SYSCALL_BIT + 234) ++#define __NR_utimes (__X32_SYSCALL_BIT + 235) ++#define __NR_mbind (__X32_SYSCALL_BIT + 237) ++#define __NR_set_mempolicy (__X32_SYSCALL_BIT + 238) ++#define __NR_get_mempolicy (__X32_SYSCALL_BIT + 239) ++#define __NR_mq_open (__X32_SYSCALL_BIT + 240) ++#define __NR_mq_unlink (__X32_SYSCALL_BIT + 241) ++#define __NR_mq_timedsend (__X32_SYSCALL_BIT + 242) ++#define __NR_mq_timedreceive (__X32_SYSCALL_BIT + 243) ++#define __NR_mq_getsetattr (__X32_SYSCALL_BIT + 245) ++#define __NR_add_key (__X32_SYSCALL_BIT + 248) ++#define __NR_request_key (__X32_SYSCALL_BIT + 249) ++#define __NR_keyctl (__X32_SYSCALL_BIT + 250) ++#define __NR_ioprio_set (__X32_SYSCALL_BIT + 251) ++#define __NR_ioprio_get (__X32_SYSCALL_BIT + 252) ++#define __NR_inotify_init (__X32_SYSCALL_BIT + 253) ++#define __NR_inotify_add_watch (__X32_SYSCALL_BIT + 254) ++#define __NR_inotify_rm_watch (__X32_SYSCALL_BIT + 255) ++#define __NR_migrate_pages (__X32_SYSCALL_BIT + 256) ++#define __NR_openat (__X32_SYSCALL_BIT + 257) ++#define __NR_mkdirat (__X32_SYSCALL_BIT + 258) ++#define __NR_mknodat (__X32_SYSCALL_BIT + 259) ++#define __NR_fchownat (__X32_SYSCALL_BIT + 260) ++#define __NR_futimesat (__X32_SYSCALL_BIT + 261) ++#define __NR_newfstatat (__X32_SYSCALL_BIT + 262) ++#define __NR_unlinkat (__X32_SYSCALL_BIT + 263) ++#define __NR_renameat (__X32_SYSCALL_BIT + 264) ++#define __NR_linkat (__X32_SYSCALL_BIT + 265) ++#define __NR_symlinkat (__X32_SYSCALL_BIT + 266) ++#define __NR_readlinkat (__X32_SYSCALL_BIT + 267) ++#define __NR_fchmodat (__X32_SYSCALL_BIT + 268) ++#define __NR_faccessat (__X32_SYSCALL_BIT + 269) ++#define __NR_pselect6 (__X32_SYSCALL_BIT + 270) ++#define __NR_ppoll (__X32_SYSCALL_BIT + 271) ++#define __NR_unshare (__X32_SYSCALL_BIT + 272) ++#define __NR_splice (__X32_SYSCALL_BIT + 275) ++#define __NR_tee (__X32_SYSCALL_BIT + 276) ++#define __NR_sync_file_range (__X32_SYSCALL_BIT + 277) ++#define __NR_utimensat (__X32_SYSCALL_BIT + 280) ++#define __NR_epoll_pwait (__X32_SYSCALL_BIT + 281) ++#define __NR_signalfd (__X32_SYSCALL_BIT + 282) ++#define __NR_timerfd_create (__X32_SYSCALL_BIT + 283) ++#define __NR_eventfd (__X32_SYSCALL_BIT + 284) ++#define __NR_fallocate (__X32_SYSCALL_BIT + 285) ++#define __NR_timerfd_settime (__X32_SYSCALL_BIT + 286) ++#define __NR_timerfd_gettime (__X32_SYSCALL_BIT + 287) ++#define __NR_accept4 (__X32_SYSCALL_BIT + 288) ++#define __NR_signalfd4 (__X32_SYSCALL_BIT + 289) ++#define __NR_eventfd2 (__X32_SYSCALL_BIT + 290) ++#define __NR_epoll_create1 (__X32_SYSCALL_BIT + 291) ++#define __NR_dup3 (__X32_SYSCALL_BIT + 292) ++#define __NR_pipe2 (__X32_SYSCALL_BIT + 293) ++#define __NR_inotify_init1 (__X32_SYSCALL_BIT + 294) ++#define __NR_perf_event_open (__X32_SYSCALL_BIT + 298) ++#define __NR_fanotify_init (__X32_SYSCALL_BIT + 300) ++#define __NR_fanotify_mark (__X32_SYSCALL_BIT + 301) ++#define __NR_prlimit64 (__X32_SYSCALL_BIT + 302) ++#define __NR_name_to_handle_at (__X32_SYSCALL_BIT + 303) ++#define __NR_open_by_handle_at (__X32_SYSCALL_BIT + 304) ++#define __NR_clock_adjtime (__X32_SYSCALL_BIT + 305) ++#define __NR_syncfs (__X32_SYSCALL_BIT + 306) ++#define __NR_setns (__X32_SYSCALL_BIT + 308) ++#define __NR_getcpu (__X32_SYSCALL_BIT + 309) ++#define __NR_kcmp (__X32_SYSCALL_BIT + 312) ++#define __NR_finit_module (__X32_SYSCALL_BIT + 313) ++#define __NR_sched_setattr (__X32_SYSCALL_BIT + 314) ++#define __NR_sched_getattr (__X32_SYSCALL_BIT + 315) ++#define __NR_renameat2 (__X32_SYSCALL_BIT + 316) ++#define __NR_seccomp (__X32_SYSCALL_BIT + 317) ++#define __NR_getrandom (__X32_SYSCALL_BIT + 318) ++#define __NR_memfd_create (__X32_SYSCALL_BIT + 319) ++#define __NR_kexec_file_load (__X32_SYSCALL_BIT + 320) ++#define __NR_bpf (__X32_SYSCALL_BIT + 321) ++#define __NR_userfaultfd (__X32_SYSCALL_BIT + 323) ++#define __NR_membarrier (__X32_SYSCALL_BIT + 324) ++#define __NR_mlock2 (__X32_SYSCALL_BIT + 325) ++#define __NR_copy_file_range (__X32_SYSCALL_BIT + 326) ++#define __NR_pkey_mprotect (__X32_SYSCALL_BIT + 329) ++#define __NR_pkey_alloc (__X32_SYSCALL_BIT + 330) ++#define __NR_pkey_free (__X32_SYSCALL_BIT + 331) ++#define __NR_statx (__X32_SYSCALL_BIT + 332) ++#define __NR_io_pgetevents (__X32_SYSCALL_BIT + 333) ++#define __NR_rseq (__X32_SYSCALL_BIT + 334) ++#define __NR_pidfd_send_signal (__X32_SYSCALL_BIT + 424) ++#define __NR_io_uring_setup (__X32_SYSCALL_BIT + 425) ++#define __NR_io_uring_enter (__X32_SYSCALL_BIT + 426) ++#define __NR_io_uring_register (__X32_SYSCALL_BIT + 427) ++#define __NR_open_tree (__X32_SYSCALL_BIT + 428) ++#define __NR_move_mount (__X32_SYSCALL_BIT + 429) ++#define __NR_fsopen (__X32_SYSCALL_BIT + 430) ++#define __NR_fsconfig (__X32_SYSCALL_BIT + 431) ++#define __NR_fsmount (__X32_SYSCALL_BIT + 432) ++#define __NR_fspick (__X32_SYSCALL_BIT + 433) ++#define __NR_pidfd_open (__X32_SYSCALL_BIT + 434) ++#define __NR_clone3 (__X32_SYSCALL_BIT + 435) ++#define __NR_rt_sigaction (__X32_SYSCALL_BIT + 512) ++#define __NR_rt_sigreturn (__X32_SYSCALL_BIT + 513) ++#define __NR_ioctl (__X32_SYSCALL_BIT + 514) ++#define __NR_readv (__X32_SYSCALL_BIT + 515) ++#define __NR_writev (__X32_SYSCALL_BIT + 516) ++#define __NR_recvfrom (__X32_SYSCALL_BIT + 517) ++#define __NR_sendmsg (__X32_SYSCALL_BIT + 518) ++#define __NR_recvmsg (__X32_SYSCALL_BIT + 519) ++#define __NR_execve (__X32_SYSCALL_BIT + 520) ++#define __NR_ptrace (__X32_SYSCALL_BIT + 521) ++#define __NR_rt_sigpending (__X32_SYSCALL_BIT + 522) ++#define __NR_rt_sigtimedwait (__X32_SYSCALL_BIT + 523) ++#define __NR_rt_sigqueueinfo (__X32_SYSCALL_BIT + 524) ++#define __NR_sigaltstack (__X32_SYSCALL_BIT + 525) ++#define __NR_timer_create (__X32_SYSCALL_BIT + 526) ++#define __NR_mq_notify (__X32_SYSCALL_BIT + 527) ++#define __NR_kexec_load (__X32_SYSCALL_BIT + 528) ++#define __NR_waitid (__X32_SYSCALL_BIT + 529) ++#define __NR_set_robust_list (__X32_SYSCALL_BIT + 530) ++#define __NR_get_robust_list (__X32_SYSCALL_BIT + 531) ++#define __NR_vmsplice (__X32_SYSCALL_BIT + 532) ++#define __NR_move_pages (__X32_SYSCALL_BIT + 533) ++#define __NR_preadv (__X32_SYSCALL_BIT + 534) ++#define __NR_pwritev (__X32_SYSCALL_BIT + 535) ++#define __NR_rt_tgsigqueueinfo (__X32_SYSCALL_BIT + 536) ++#define __NR_recvmmsg (__X32_SYSCALL_BIT + 537) ++#define __NR_sendmmsg (__X32_SYSCALL_BIT + 538) ++#define __NR_process_vm_readv (__X32_SYSCALL_BIT + 539) ++#define __NR_process_vm_writev (__X32_SYSCALL_BIT + 540) ++#define __NR_setsockopt (__X32_SYSCALL_BIT + 541) ++#define __NR_getsockopt (__X32_SYSCALL_BIT + 542) ++#define __NR_io_setup (__X32_SYSCALL_BIT + 543) ++#define __NR_io_submit (__X32_SYSCALL_BIT + 544) ++#define __NR_execveat (__X32_SYSCALL_BIT + 545) ++#define __NR_preadv2 (__X32_SYSCALL_BIT + 546) ++#define __NR_pwritev2 (__X32_SYSCALL_BIT + 547) ++ ++#endif /* _ASM_X86_UNISTD_X32_H */ +--- /dev/null ++++ b/tests/include/powerpc-unknown-linux-gnu/asm/unistd.h +@@ -0,0 +1,19 @@ ++/* SPDX-License-Identifier: GPL-2.0+ WITH Linux-syscall-note */ ++/* ++ * This file contains the system call numbers. ++ * ++ * This program is free software; you can redistribute it and/or ++ * modify it under the terms of the GNU General Public License ++ * as published by the Free Software Foundation; either version ++ * 2 of the License, or (at your option) any later version. ++ */ ++#ifndef _ASM_POWERPC_UNISTD_H_ ++#define _ASM_POWERPC_UNISTD_H_ ++ ++#ifndef __powerpc64__ ++#include ++#else ++#include ++#endif ++ ++#endif /* _ASM_POWERPC_UNISTD_H_ */ +--- /dev/null ++++ b/tests/include/powerpc-unknown-linux-gnu/asm/unistd_32.h +@@ -0,0 +1,423 @@ ++#ifndef _ASM_POWERPC_UNISTD_32_H ++#define _ASM_POWERPC_UNISTD_32_H ++ ++#define __NR_restart_syscall 0 ++#define __NR_exit 1 ++#define __NR_fork 2 ++#define __NR_read 3 ++#define __NR_write 4 ++#define __NR_open 5 ++#define __NR_close 6 ++#define __NR_waitpid 7 ++#define __NR_creat 8 ++#define __NR_link 9 ++#define __NR_unlink 10 ++#define __NR_execve 11 ++#define __NR_chdir 12 ++#define __NR_time 13 ++#define __NR_mknod 14 ++#define __NR_chmod 15 ++#define __NR_lchown 16 ++#define __NR_break 17 ++#define __NR_oldstat 18 ++#define __NR_lseek 19 ++#define __NR_getpid 20 ++#define __NR_mount 21 ++#define __NR_umount 22 ++#define __NR_setuid 23 ++#define __NR_getuid 24 ++#define __NR_stime 25 ++#define __NR_ptrace 26 ++#define __NR_alarm 27 ++#define __NR_oldfstat 28 ++#define __NR_pause 29 ++#define __NR_utime 30 ++#define __NR_stty 31 ++#define __NR_gtty 32 ++#define __NR_access 33 ++#define __NR_nice 34 ++#define __NR_ftime 35 ++#define __NR_sync 36 ++#define __NR_kill 37 ++#define __NR_rename 38 ++#define __NR_mkdir 39 ++#define __NR_rmdir 40 ++#define __NR_dup 41 ++#define __NR_pipe 42 ++#define __NR_times 43 ++#define __NR_prof 44 ++#define __NR_brk 45 ++#define __NR_setgid 46 ++#define __NR_getgid 47 ++#define __NR_signal 48 ++#define __NR_geteuid 49 ++#define __NR_getegid 50 ++#define __NR_acct 51 ++#define __NR_umount2 52 ++#define __NR_lock 53 ++#define __NR_ioctl 54 ++#define __NR_fcntl 55 ++#define __NR_mpx 56 ++#define __NR_setpgid 57 ++#define __NR_ulimit 58 ++#define __NR_oldolduname 59 ++#define __NR_umask 60 ++#define __NR_chroot 61 ++#define __NR_ustat 62 ++#define __NR_dup2 63 ++#define __NR_getppid 64 ++#define __NR_getpgrp 65 ++#define __NR_setsid 66 ++#define __NR_sigaction 67 ++#define __NR_sgetmask 68 ++#define __NR_ssetmask 69 ++#define __NR_setreuid 70 ++#define __NR_setregid 71 ++#define __NR_sigsuspend 72 ++#define __NR_sigpending 73 ++#define __NR_sethostname 74 ++#define __NR_setrlimit 75 ++#define __NR_getrlimit 76 ++#define __NR_getrusage 77 ++#define __NR_gettimeofday 78 ++#define __NR_settimeofday 79 ++#define __NR_getgroups 80 ++#define __NR_setgroups 81 ++#define __NR_select 82 ++#define __NR_symlink 83 ++#define __NR_oldlstat 84 ++#define __NR_readlink 85 ++#define __NR_uselib 86 ++#define __NR_swapon 87 ++#define __NR_reboot 88 ++#define __NR_readdir 89 ++#define __NR_mmap 90 ++#define __NR_munmap 91 ++#define __NR_truncate 92 ++#define __NR_ftruncate 93 ++#define __NR_fchmod 94 ++#define __NR_fchown 95 ++#define __NR_getpriority 96 ++#define __NR_setpriority 97 ++#define __NR_profil 98 ++#define __NR_statfs 99 ++#define __NR_fstatfs 100 ++#define __NR_ioperm 101 ++#define __NR_socketcall 102 ++#define __NR_syslog 103 ++#define __NR_setitimer 104 ++#define __NR_getitimer 105 ++#define __NR_stat 106 ++#define __NR_lstat 107 ++#define __NR_fstat 108 ++#define __NR_olduname 109 ++#define __NR_iopl 110 ++#define __NR_vhangup 111 ++#define __NR_idle 112 ++#define __NR_vm86 113 ++#define __NR_wait4 114 ++#define __NR_swapoff 115 ++#define __NR_sysinfo 116 ++#define __NR_ipc 117 ++#define __NR_fsync 118 ++#define __NR_sigreturn 119 ++#define __NR_clone 120 ++#define __NR_setdomainname 121 ++#define __NR_uname 122 ++#define __NR_modify_ldt 123 ++#define __NR_adjtimex 124 ++#define __NR_mprotect 125 ++#define __NR_sigprocmask 126 ++#define __NR_create_module 127 ++#define __NR_init_module 128 ++#define __NR_delete_module 129 ++#define __NR_get_kernel_syms 130 ++#define __NR_quotactl 131 ++#define __NR_getpgid 132 ++#define __NR_fchdir 133 ++#define __NR_bdflush 134 ++#define __NR_sysfs 135 ++#define __NR_personality 136 ++#define __NR_afs_syscall 137 ++#define __NR_setfsuid 138 ++#define __NR_setfsgid 139 ++#define __NR__llseek 140 ++#define __NR_getdents 141 ++#define __NR__newselect 142 ++#define __NR_flock 143 ++#define __NR_msync 144 ++#define __NR_readv 145 ++#define __NR_writev 146 ++#define __NR_getsid 147 ++#define __NR_fdatasync 148 ++#define __NR__sysctl 149 ++#define __NR_mlock 150 ++#define __NR_munlock 151 ++#define __NR_mlockall 152 ++#define __NR_munlockall 153 ++#define __NR_sched_setparam 154 ++#define __NR_sched_getparam 155 ++#define __NR_sched_setscheduler 156 ++#define __NR_sched_getscheduler 157 ++#define __NR_sched_yield 158 ++#define __NR_sched_get_priority_max 159 ++#define __NR_sched_get_priority_min 160 ++#define __NR_sched_rr_get_interval 161 ++#define __NR_nanosleep 162 ++#define __NR_mremap 163 ++#define __NR_setresuid 164 ++#define __NR_getresuid 165 ++#define __NR_query_module 166 ++#define __NR_poll 167 ++#define __NR_nfsservctl 168 ++#define __NR_setresgid 169 ++#define __NR_getresgid 170 ++#define __NR_prctl 171 ++#define __NR_rt_sigreturn 172 ++#define __NR_rt_sigaction 173 ++#define __NR_rt_sigprocmask 174 ++#define __NR_rt_sigpending 175 ++#define __NR_rt_sigtimedwait 176 ++#define __NR_rt_sigqueueinfo 177 ++#define __NR_rt_sigsuspend 178 ++#define __NR_pread64 179 ++#define __NR_pwrite64 180 ++#define __NR_chown 181 ++#define __NR_getcwd 182 ++#define __NR_capget 183 ++#define __NR_capset 184 ++#define __NR_sigaltstack 185 ++#define __NR_sendfile 186 ++#define __NR_getpmsg 187 ++#define __NR_putpmsg 188 ++#define __NR_vfork 189 ++#define __NR_ugetrlimit 190 ++#define __NR_readahead 191 ++#define __NR_mmap2 192 ++#define __NR_truncate64 193 ++#define __NR_ftruncate64 194 ++#define __NR_stat64 195 ++#define __NR_lstat64 196 ++#define __NR_fstat64 197 ++#define __NR_pciconfig_read 198 ++#define __NR_pciconfig_write 199 ++#define __NR_pciconfig_iobase 200 ++#define __NR_multiplexer 201 ++#define __NR_getdents64 202 ++#define __NR_pivot_root 203 ++#define __NR_fcntl64 204 ++#define __NR_madvise 205 ++#define __NR_mincore 206 ++#define __NR_gettid 207 ++#define __NR_tkill 208 ++#define __NR_setxattr 209 ++#define __NR_lsetxattr 210 ++#define __NR_fsetxattr 211 ++#define __NR_getxattr 212 ++#define __NR_lgetxattr 213 ++#define __NR_fgetxattr 214 ++#define __NR_listxattr 215 ++#define __NR_llistxattr 216 ++#define __NR_flistxattr 217 ++#define __NR_removexattr 218 ++#define __NR_lremovexattr 219 ++#define __NR_fremovexattr 220 ++#define __NR_futex 221 ++#define __NR_sched_setaffinity 222 ++#define __NR_sched_getaffinity 223 ++#define __NR_tuxcall 225 ++#define __NR_sendfile64 226 ++#define __NR_io_setup 227 ++#define __NR_io_destroy 228 ++#define __NR_io_getevents 229 ++#define __NR_io_submit 230 ++#define __NR_io_cancel 231 ++#define __NR_set_tid_address 232 ++#define __NR_fadvise64 233 ++#define __NR_exit_group 234 ++#define __NR_lookup_dcookie 235 ++#define __NR_epoll_create 236 ++#define __NR_epoll_ctl 237 ++#define __NR_epoll_wait 238 ++#define __NR_remap_file_pages 239 ++#define __NR_timer_create 240 ++#define __NR_timer_settime 241 ++#define __NR_timer_gettime 242 ++#define __NR_timer_getoverrun 243 ++#define __NR_timer_delete 244 ++#define __NR_clock_settime 245 ++#define __NR_clock_gettime 246 ++#define __NR_clock_getres 247 ++#define __NR_clock_nanosleep 248 ++#define __NR_swapcontext 249 ++#define __NR_tgkill 250 ++#define __NR_utimes 251 ++#define __NR_statfs64 252 ++#define __NR_fstatfs64 253 ++#define __NR_fadvise64_64 254 ++#define __NR_rtas 255 ++#define __NR_sys_debug_setcontext 256 ++#define __NR_migrate_pages 258 ++#define __NR_mbind 259 ++#define __NR_get_mempolicy 260 ++#define __NR_set_mempolicy 261 ++#define __NR_mq_open 262 ++#define __NR_mq_unlink 263 ++#define __NR_mq_timedsend 264 ++#define __NR_mq_timedreceive 265 ++#define __NR_mq_notify 266 ++#define __NR_mq_getsetattr 267 ++#define __NR_kexec_load 268 ++#define __NR_add_key 269 ++#define __NR_request_key 270 ++#define __NR_keyctl 271 ++#define __NR_waitid 272 ++#define __NR_ioprio_set 273 ++#define __NR_ioprio_get 274 ++#define __NR_inotify_init 275 ++#define __NR_inotify_add_watch 276 ++#define __NR_inotify_rm_watch 277 ++#define __NR_spu_run 278 ++#define __NR_spu_create 279 ++#define __NR_pselect6 280 ++#define __NR_ppoll 281 ++#define __NR_unshare 282 ++#define __NR_splice 283 ++#define __NR_tee 284 ++#define __NR_vmsplice 285 ++#define __NR_openat 286 ++#define __NR_mkdirat 287 ++#define __NR_mknodat 288 ++#define __NR_fchownat 289 ++#define __NR_futimesat 290 ++#define __NR_fstatat64 291 ++#define __NR_unlinkat 292 ++#define __NR_renameat 293 ++#define __NR_linkat 294 ++#define __NR_symlinkat 295 ++#define __NR_readlinkat 296 ++#define __NR_fchmodat 297 ++#define __NR_faccessat 298 ++#define __NR_get_robust_list 299 ++#define __NR_set_robust_list 300 ++#define __NR_move_pages 301 ++#define __NR_getcpu 302 ++#define __NR_epoll_pwait 303 ++#define __NR_utimensat 304 ++#define __NR_signalfd 305 ++#define __NR_timerfd_create 306 ++#define __NR_eventfd 307 ++#define __NR_sync_file_range2 308 ++#define __NR_fallocate 309 ++#define __NR_subpage_prot 310 ++#define __NR_timerfd_settime 311 ++#define __NR_timerfd_gettime 312 ++#define __NR_signalfd4 313 ++#define __NR_eventfd2 314 ++#define __NR_epoll_create1 315 ++#define __NR_dup3 316 ++#define __NR_pipe2 317 ++#define __NR_inotify_init1 318 ++#define __NR_perf_event_open 319 ++#define __NR_preadv 320 ++#define __NR_pwritev 321 ++#define __NR_rt_tgsigqueueinfo 322 ++#define __NR_fanotify_init 323 ++#define __NR_fanotify_mark 324 ++#define __NR_prlimit64 325 ++#define __NR_socket 326 ++#define __NR_bind 327 ++#define __NR_connect 328 ++#define __NR_listen 329 ++#define __NR_accept 330 ++#define __NR_getsockname 331 ++#define __NR_getpeername 332 ++#define __NR_socketpair 333 ++#define __NR_send 334 ++#define __NR_sendto 335 ++#define __NR_recv 336 ++#define __NR_recvfrom 337 ++#define __NR_shutdown 338 ++#define __NR_setsockopt 339 ++#define __NR_getsockopt 340 ++#define __NR_sendmsg 341 ++#define __NR_recvmsg 342 ++#define __NR_recvmmsg 343 ++#define __NR_accept4 344 ++#define __NR_name_to_handle_at 345 ++#define __NR_open_by_handle_at 346 ++#define __NR_clock_adjtime 347 ++#define __NR_syncfs 348 ++#define __NR_sendmmsg 349 ++#define __NR_setns 350 ++#define __NR_process_vm_readv 351 ++#define __NR_process_vm_writev 352 ++#define __NR_finit_module 353 ++#define __NR_kcmp 354 ++#define __NR_sched_setattr 355 ++#define __NR_sched_getattr 356 ++#define __NR_renameat2 357 ++#define __NR_seccomp 358 ++#define __NR_getrandom 359 ++#define __NR_memfd_create 360 ++#define __NR_bpf 361 ++#define __NR_execveat 362 ++#define __NR_switch_endian 363 ++#define __NR_userfaultfd 364 ++#define __NR_membarrier 365 ++#define __NR_mlock2 378 ++#define __NR_copy_file_range 379 ++#define __NR_preadv2 380 ++#define __NR_pwritev2 381 ++#define __NR_kexec_file_load 382 ++#define __NR_statx 383 ++#define __NR_pkey_alloc 384 ++#define __NR_pkey_free 385 ++#define __NR_pkey_mprotect 386 ++#define __NR_rseq 387 ++#define __NR_io_pgetevents 388 ++#define __NR_semget 393 ++#define __NR_semctl 394 ++#define __NR_shmget 395 ++#define __NR_shmctl 396 ++#define __NR_shmat 397 ++#define __NR_shmdt 398 ++#define __NR_msgget 399 ++#define __NR_msgsnd 400 ++#define __NR_msgrcv 401 ++#define __NR_msgctl 402 ++#define __NR_clock_gettime64 403 ++#define __NR_clock_settime64 404 ++#define __NR_clock_adjtime64 405 ++#define __NR_clock_getres_time64 406 ++#define __NR_clock_nanosleep_time64 407 ++#define __NR_timer_gettime64 408 ++#define __NR_timer_settime64 409 ++#define __NR_timerfd_gettime64 410 ++#define __NR_timerfd_settime64 411 ++#define __NR_utimensat_time64 412 ++#define __NR_pselect6_time64 413 ++#define __NR_ppoll_time64 414 ++#define __NR_io_pgetevents_time64 416 ++#define __NR_recvmmsg_time64 417 ++#define __NR_mq_timedsend_time64 418 ++#define __NR_mq_timedreceive_time64 419 ++#define __NR_semtimedop_time64 420 ++#define __NR_rt_sigtimedwait_time64 421 ++#define __NR_futex_time64 422 ++#define __NR_sched_rr_get_interval_time64 423 ++#define __NR_pidfd_send_signal 424 ++#define __NR_io_uring_setup 425 ++#define __NR_io_uring_enter 426 ++#define __NR_io_uring_register 427 ++#define __NR_open_tree 428 ++#define __NR_move_mount 429 ++#define __NR_fsopen 430 ++#define __NR_fsconfig 431 ++#define __NR_fsmount 432 ++#define __NR_fspick 433 ++#define __NR_pidfd_open 434 ++#define __NR_clone3 435 ++ ++ ++#endif /* _ASM_POWERPC_UNISTD_32_H */ +--- /dev/null ++++ b/tests/include/powerpc-unknown-linux-gnu/asm/unistd_64.h +@@ -0,0 +1,395 @@ ++#ifndef _ASM_POWERPC_UNISTD_64_H ++#define _ASM_POWERPC_UNISTD_64_H ++ ++#define __NR_restart_syscall 0 ++#define __NR_exit 1 ++#define __NR_fork 2 ++#define __NR_read 3 ++#define __NR_write 4 ++#define __NR_open 5 ++#define __NR_close 6 ++#define __NR_waitpid 7 ++#define __NR_creat 8 ++#define __NR_link 9 ++#define __NR_unlink 10 ++#define __NR_execve 11 ++#define __NR_chdir 12 ++#define __NR_time 13 ++#define __NR_mknod 14 ++#define __NR_chmod 15 ++#define __NR_lchown 16 ++#define __NR_break 17 ++#define __NR_oldstat 18 ++#define __NR_lseek 19 ++#define __NR_getpid 20 ++#define __NR_mount 21 ++#define __NR_umount 22 ++#define __NR_setuid 23 ++#define __NR_getuid 24 ++#define __NR_stime 25 ++#define __NR_ptrace 26 ++#define __NR_alarm 27 ++#define __NR_oldfstat 28 ++#define __NR_pause 29 ++#define __NR_utime 30 ++#define __NR_stty 31 ++#define __NR_gtty 32 ++#define __NR_access 33 ++#define __NR_nice 34 ++#define __NR_ftime 35 ++#define __NR_sync 36 ++#define __NR_kill 37 ++#define __NR_rename 38 ++#define __NR_mkdir 39 ++#define __NR_rmdir 40 ++#define __NR_dup 41 ++#define __NR_pipe 42 ++#define __NR_times 43 ++#define __NR_prof 44 ++#define __NR_brk 45 ++#define __NR_setgid 46 ++#define __NR_getgid 47 ++#define __NR_signal 48 ++#define __NR_geteuid 49 ++#define __NR_getegid 50 ++#define __NR_acct 51 ++#define __NR_umount2 52 ++#define __NR_lock 53 ++#define __NR_ioctl 54 ++#define __NR_fcntl 55 ++#define __NR_mpx 56 ++#define __NR_setpgid 57 ++#define __NR_ulimit 58 ++#define __NR_oldolduname 59 ++#define __NR_umask 60 ++#define __NR_chroot 61 ++#define __NR_ustat 62 ++#define __NR_dup2 63 ++#define __NR_getppid 64 ++#define __NR_getpgrp 65 ++#define __NR_setsid 66 ++#define __NR_sigaction 67 ++#define __NR_sgetmask 68 ++#define __NR_ssetmask 69 ++#define __NR_setreuid 70 ++#define __NR_setregid 71 ++#define __NR_sigsuspend 72 ++#define __NR_sigpending 73 ++#define __NR_sethostname 74 ++#define __NR_setrlimit 75 ++#define __NR_getrlimit 76 ++#define __NR_getrusage 77 ++#define __NR_gettimeofday 78 ++#define __NR_settimeofday 79 ++#define __NR_getgroups 80 ++#define __NR_setgroups 81 ++#define __NR_select 82 ++#define __NR_symlink 83 ++#define __NR_oldlstat 84 ++#define __NR_readlink 85 ++#define __NR_uselib 86 ++#define __NR_swapon 87 ++#define __NR_reboot 88 ++#define __NR_readdir 89 ++#define __NR_mmap 90 ++#define __NR_munmap 91 ++#define __NR_truncate 92 ++#define __NR_ftruncate 93 ++#define __NR_fchmod 94 ++#define __NR_fchown 95 ++#define __NR_getpriority 96 ++#define __NR_setpriority 97 ++#define __NR_profil 98 ++#define __NR_statfs 99 ++#define __NR_fstatfs 100 ++#define __NR_ioperm 101 ++#define __NR_socketcall 102 ++#define __NR_syslog 103 ++#define __NR_setitimer 104 ++#define __NR_getitimer 105 ++#define __NR_stat 106 ++#define __NR_lstat 107 ++#define __NR_fstat 108 ++#define __NR_olduname 109 ++#define __NR_iopl 110 ++#define __NR_vhangup 111 ++#define __NR_idle 112 ++#define __NR_vm86 113 ++#define __NR_wait4 114 ++#define __NR_swapoff 115 ++#define __NR_sysinfo 116 ++#define __NR_ipc 117 ++#define __NR_fsync 118 ++#define __NR_sigreturn 119 ++#define __NR_clone 120 ++#define __NR_setdomainname 121 ++#define __NR_uname 122 ++#define __NR_modify_ldt 123 ++#define __NR_adjtimex 124 ++#define __NR_mprotect 125 ++#define __NR_sigprocmask 126 ++#define __NR_create_module 127 ++#define __NR_init_module 128 ++#define __NR_delete_module 129 ++#define __NR_get_kernel_syms 130 ++#define __NR_quotactl 131 ++#define __NR_getpgid 132 ++#define __NR_fchdir 133 ++#define __NR_bdflush 134 ++#define __NR_sysfs 135 ++#define __NR_personality 136 ++#define __NR_afs_syscall 137 ++#define __NR_setfsuid 138 ++#define __NR_setfsgid 139 ++#define __NR__llseek 140 ++#define __NR_getdents 141 ++#define __NR__newselect 142 ++#define __NR_flock 143 ++#define __NR_msync 144 ++#define __NR_readv 145 ++#define __NR_writev 146 ++#define __NR_getsid 147 ++#define __NR_fdatasync 148 ++#define __NR__sysctl 149 ++#define __NR_mlock 150 ++#define __NR_munlock 151 ++#define __NR_mlockall 152 ++#define __NR_munlockall 153 ++#define __NR_sched_setparam 154 ++#define __NR_sched_getparam 155 ++#define __NR_sched_setscheduler 156 ++#define __NR_sched_getscheduler 157 ++#define __NR_sched_yield 158 ++#define __NR_sched_get_priority_max 159 ++#define __NR_sched_get_priority_min 160 ++#define __NR_sched_rr_get_interval 161 ++#define __NR_nanosleep 162 ++#define __NR_mremap 163 ++#define __NR_setresuid 164 ++#define __NR_getresuid 165 ++#define __NR_query_module 166 ++#define __NR_poll 167 ++#define __NR_nfsservctl 168 ++#define __NR_setresgid 169 ++#define __NR_getresgid 170 ++#define __NR_prctl 171 ++#define __NR_rt_sigreturn 172 ++#define __NR_rt_sigaction 173 ++#define __NR_rt_sigprocmask 174 ++#define __NR_rt_sigpending 175 ++#define __NR_rt_sigtimedwait 176 ++#define __NR_rt_sigqueueinfo 177 ++#define __NR_rt_sigsuspend 178 ++#define __NR_pread64 179 ++#define __NR_pwrite64 180 ++#define __NR_chown 181 ++#define __NR_getcwd 182 ++#define __NR_capget 183 ++#define __NR_capset 184 ++#define __NR_sigaltstack 185 ++#define __NR_sendfile 186 ++#define __NR_getpmsg 187 ++#define __NR_putpmsg 188 ++#define __NR_vfork 189 ++#define __NR_ugetrlimit 190 ++#define __NR_readahead 191 ++#define __NR_pciconfig_read 198 ++#define __NR_pciconfig_write 199 ++#define __NR_pciconfig_iobase 200 ++#define __NR_multiplexer 201 ++#define __NR_getdents64 202 ++#define __NR_pivot_root 203 ++#define __NR_madvise 205 ++#define __NR_mincore 206 ++#define __NR_gettid 207 ++#define __NR_tkill 208 ++#define __NR_setxattr 209 ++#define __NR_lsetxattr 210 ++#define __NR_fsetxattr 211 ++#define __NR_getxattr 212 ++#define __NR_lgetxattr 213 ++#define __NR_fgetxattr 214 ++#define __NR_listxattr 215 ++#define __NR_llistxattr 216 ++#define __NR_flistxattr 217 ++#define __NR_removexattr 218 ++#define __NR_lremovexattr 219 ++#define __NR_fremovexattr 220 ++#define __NR_futex 221 ++#define __NR_sched_setaffinity 222 ++#define __NR_sched_getaffinity 223 ++#define __NR_tuxcall 225 ++#define __NR_io_setup 227 ++#define __NR_io_destroy 228 ++#define __NR_io_getevents 229 ++#define __NR_io_submit 230 ++#define __NR_io_cancel 231 ++#define __NR_set_tid_address 232 ++#define __NR_fadvise64 233 ++#define __NR_exit_group 234 ++#define __NR_lookup_dcookie 235 ++#define __NR_epoll_create 236 ++#define __NR_epoll_ctl 237 ++#define __NR_epoll_wait 238 ++#define __NR_remap_file_pages 239 ++#define __NR_timer_create 240 ++#define __NR_timer_settime 241 ++#define __NR_timer_gettime 242 ++#define __NR_timer_getoverrun 243 ++#define __NR_timer_delete 244 ++#define __NR_clock_settime 245 ++#define __NR_clock_gettime 246 ++#define __NR_clock_getres 247 ++#define __NR_clock_nanosleep 248 ++#define __NR_swapcontext 249 ++#define __NR_tgkill 250 ++#define __NR_utimes 251 ++#define __NR_statfs64 252 ++#define __NR_fstatfs64 253 ++#define __NR_rtas 255 ++#define __NR_sys_debug_setcontext 256 ++#define __NR_migrate_pages 258 ++#define __NR_mbind 259 ++#define __NR_get_mempolicy 260 ++#define __NR_set_mempolicy 261 ++#define __NR_mq_open 262 ++#define __NR_mq_unlink 263 ++#define __NR_mq_timedsend 264 ++#define __NR_mq_timedreceive 265 ++#define __NR_mq_notify 266 ++#define __NR_mq_getsetattr 267 ++#define __NR_kexec_load 268 ++#define __NR_add_key 269 ++#define __NR_request_key 270 ++#define __NR_keyctl 271 ++#define __NR_waitid 272 ++#define __NR_ioprio_set 273 ++#define __NR_ioprio_get 274 ++#define __NR_inotify_init 275 ++#define __NR_inotify_add_watch 276 ++#define __NR_inotify_rm_watch 277 ++#define __NR_spu_run 278 ++#define __NR_spu_create 279 ++#define __NR_pselect6 280 ++#define __NR_ppoll 281 ++#define __NR_unshare 282 ++#define __NR_splice 283 ++#define __NR_tee 284 ++#define __NR_vmsplice 285 ++#define __NR_openat 286 ++#define __NR_mkdirat 287 ++#define __NR_mknodat 288 ++#define __NR_fchownat 289 ++#define __NR_futimesat 290 ++#define __NR_newfstatat 291 ++#define __NR_unlinkat 292 ++#define __NR_renameat 293 ++#define __NR_linkat 294 ++#define __NR_symlinkat 295 ++#define __NR_readlinkat 296 ++#define __NR_fchmodat 297 ++#define __NR_faccessat 298 ++#define __NR_get_robust_list 299 ++#define __NR_set_robust_list 300 ++#define __NR_move_pages 301 ++#define __NR_getcpu 302 ++#define __NR_epoll_pwait 303 ++#define __NR_utimensat 304 ++#define __NR_signalfd 305 ++#define __NR_timerfd_create 306 ++#define __NR_eventfd 307 ++#define __NR_sync_file_range2 308 ++#define __NR_fallocate 309 ++#define __NR_subpage_prot 310 ++#define __NR_timerfd_settime 311 ++#define __NR_timerfd_gettime 312 ++#define __NR_signalfd4 313 ++#define __NR_eventfd2 314 ++#define __NR_epoll_create1 315 ++#define __NR_dup3 316 ++#define __NR_pipe2 317 ++#define __NR_inotify_init1 318 ++#define __NR_perf_event_open 319 ++#define __NR_preadv 320 ++#define __NR_pwritev 321 ++#define __NR_rt_tgsigqueueinfo 322 ++#define __NR_fanotify_init 323 ++#define __NR_fanotify_mark 324 ++#define __NR_prlimit64 325 ++#define __NR_socket 326 ++#define __NR_bind 327 ++#define __NR_connect 328 ++#define __NR_listen 329 ++#define __NR_accept 330 ++#define __NR_getsockname 331 ++#define __NR_getpeername 332 ++#define __NR_socketpair 333 ++#define __NR_send 334 ++#define __NR_sendto 335 ++#define __NR_recv 336 ++#define __NR_recvfrom 337 ++#define __NR_shutdown 338 ++#define __NR_setsockopt 339 ++#define __NR_getsockopt 340 ++#define __NR_sendmsg 341 ++#define __NR_recvmsg 342 ++#define __NR_recvmmsg 343 ++#define __NR_accept4 344 ++#define __NR_name_to_handle_at 345 ++#define __NR_open_by_handle_at 346 ++#define __NR_clock_adjtime 347 ++#define __NR_syncfs 348 ++#define __NR_sendmmsg 349 ++#define __NR_setns 350 ++#define __NR_process_vm_readv 351 ++#define __NR_process_vm_writev 352 ++#define __NR_finit_module 353 ++#define __NR_kcmp 354 ++#define __NR_sched_setattr 355 ++#define __NR_sched_getattr 356 ++#define __NR_renameat2 357 ++#define __NR_seccomp 358 ++#define __NR_getrandom 359 ++#define __NR_memfd_create 360 ++#define __NR_bpf 361 ++#define __NR_execveat 362 ++#define __NR_switch_endian 363 ++#define __NR_userfaultfd 364 ++#define __NR_membarrier 365 ++#define __NR_mlock2 378 ++#define __NR_copy_file_range 379 ++#define __NR_preadv2 380 ++#define __NR_pwritev2 381 ++#define __NR_kexec_file_load 382 ++#define __NR_statx 383 ++#define __NR_pkey_alloc 384 ++#define __NR_pkey_free 385 ++#define __NR_pkey_mprotect 386 ++#define __NR_rseq 387 ++#define __NR_io_pgetevents 388 ++#define __NR_semtimedop 392 ++#define __NR_semget 393 ++#define __NR_semctl 394 ++#define __NR_shmget 395 ++#define __NR_shmctl 396 ++#define __NR_shmat 397 ++#define __NR_shmdt 398 ++#define __NR_msgget 399 ++#define __NR_msgsnd 400 ++#define __NR_msgrcv 401 ++#define __NR_msgctl 402 ++#define __NR_pidfd_send_signal 424 ++#define __NR_io_uring_setup 425 ++#define __NR_io_uring_enter 426 ++#define __NR_io_uring_register 427 ++#define __NR_open_tree 428 ++#define __NR_move_mount 429 ++#define __NR_fsopen 430 ++#define __NR_fsconfig 431 ++#define __NR_fsmount 432 ++#define __NR_fspick 433 ++#define __NR_pidfd_open 434 ++#define __NR_clone3 435 ++ ++ ++#endif /* _ASM_POWERPC_UNISTD_64_H */ diff -Nru libseccomp-2.4.1/debian/patches/db-properly-reset-attribute-state.patch libseccomp-2.4.3/debian/patches/db-properly-reset-attribute-state.patch --- libseccomp-2.4.1/debian/patches/db-properly-reset-attribute-state.patch 2019-05-03 20:18:20.000000000 +0000 +++ libseccomp-2.4.3/debian/patches/db-properly-reset-attribute-state.patch 1970-01-01 00:00:00.000000000 +0000 @@ -1,23 +0,0 @@ -Origin: backport, 3570b5cf9acbd1711d417e08ec608eea7b83d416 -From 3570b5cf9acbd1711d417e08ec608eea7b83d416 Mon Sep 17 00:00:00 2001 -From: Paul Moore -Date: Tue, 30 Apr 2019 16:33:06 -0400 -Subject: [PATCH] db: properly reset the attribute state in db_col_reset() - -Signed-off-by: Paul Moore ---- - src/db.c | 2 ++ - 1 file changed, 2 insertions(+) - -Index: libseccomp-2.4.1/src/db.c -=================================================================== ---- libseccomp-2.4.1.orig/src/db.c -+++ libseccomp-2.4.1/src/db.c -@@ -1063,6 +1063,7 @@ int db_col_reset(struct db_filter_col *c - col->attr.nnp_enable = 1; - col->attr.tsync_enable = 0; - col->attr.api_tskip = 0; -+ col->attr.log_enable = 0; - - /* set the state */ - col->state = _DB_STA_VALID; diff -Nru libseccomp-2.4.1/debian/patches/fix-aarch64-syscalls.patch libseccomp-2.4.3/debian/patches/fix-aarch64-syscalls.patch --- libseccomp-2.4.1/debian/patches/fix-aarch64-syscalls.patch 1970-01-01 00:00:00.000000000 +0000 +++ libseccomp-2.4.3/debian/patches/fix-aarch64-syscalls.patch 2020-05-12 04:48:13.000000000 +0000 @@ -0,0 +1,32 @@ +Description: Fix missing aarch64 syscalls +Origin: Backport of https://github.com/seccomp/libseccomp/pull/235 +Author: Alex Murray +--- a/src/arch-aarch64-syscalls.c ++++ b/src/arch-aarch64-syscalls.c +@@ -68,7 +68,7 @@ const struct arch_syscall_def aarch64_sy + { "clock_settime", 112 }, + { "clock_settime64", __PNR_clock_settime64 }, + { "clone", 220 }, +- { "clone3", __PNR_clone3 }, ++ { "clone3", 435 }, + { "close", 57 }, + { "connect", 203 }, + { "copy_file_range", 285 }, +@@ -159,7 +159,7 @@ const struct arch_syscall_def aarch64_sy + { "getresgid32", __PNR_getresgid32 }, + { "getresuid", 148 }, + { "getresuid32", __PNR_getresuid32 }, +- { "getrlimit", __PNR_getrlimit }, ++ { "getrlimit", 163 }, + { "getrusage", 165 }, + { "getsid", 156 }, + { "getsockname", 204 }, +@@ -391,7 +391,7 @@ const struct arch_syscall_def aarch64_sy + { "setresuid32", __PNR_setresuid32 }, + { "setreuid", 145 }, + { "setreuid32", __PNR_setreuid32 }, +- { "setrlimit", __PNR_setrlimit }, ++ { "setrlimit", 164 }, + { "setsid", 157 }, + { "setsockopt", 208 }, + { "settimeofday", 170 }, diff -Nru libseccomp-2.4.1/debian/patches/series libseccomp-2.4.3/debian/patches/series --- libseccomp-2.4.1/debian/patches/series 2019-05-03 20:05:05.000000000 +0000 +++ libseccomp-2.4.3/debian/patches/series 2020-05-18 04:52:01.000000000 +0000 @@ -1 +1,2 @@ -db-properly-reset-attribute-state.patch +fix-aarch64-syscalls.patch +add-5.4-local-syscall-headers.patch diff -Nru libseccomp-2.4.1/debian/rules libseccomp-2.4.3/debian/rules --- libseccomp-2.4.1/debian/rules 2016-11-17 17:23:10.000000000 +0000 +++ libseccomp-2.4.3/debian/rules 2020-05-18 07:39:15.000000000 +0000 @@ -29,9 +29,3 @@ "usr/lib/$(DEB_HOST_MULTIARCH)/libseccomp.so.*" \ lib/$(DEB_HOST_MULTIARCH) dh_install --remaining-packages --list-missing - -override_dh_auto_test: -ifeq (,$(findstring nocheck,$(DEB_BUILD_OPTIONS))) - make check 2>&1 | tee regression.out && \ - grep -q "^ tests failed: 0" regression.out || true -endif diff -Nru libseccomp-2.4.1/include/Makefile.am libseccomp-2.4.3/include/Makefile.am --- libseccomp-2.4.1/include/Makefile.am 2018-12-03 23:53:10.177309028 +0000 +++ libseccomp-2.4.3/include/Makefile.am 2020-03-02 15:43:34.187033120 +0000 @@ -16,4 +16,4 @@ # along with this library; if not, see . # -include_HEADERS = seccomp.h +include_HEADERS = seccomp.h seccomp-syscalls.h diff -Nru libseccomp-2.4.1/include/Makefile.in libseccomp-2.4.3/include/Makefile.in --- libseccomp-2.4.1/include/Makefile.in 2019-04-17 21:02:40.509605027 +0000 +++ libseccomp-2.4.3/include/Makefile.in 2020-03-02 17:45:53.015766325 +0000 @@ -330,7 +330,7 @@ top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ -include_HEADERS = seccomp.h +include_HEADERS = seccomp.h seccomp-syscalls.h all: all-am .SUFFIXES: diff -Nru libseccomp-2.4.1/include/seccomp.h libseccomp-2.4.3/include/seccomp.h --- libseccomp-2.4.1/include/seccomp.h 2019-04-17 21:02:48.349645797 +0000 +++ libseccomp-2.4.3/include/seccomp.h 2020-03-02 17:45:58.549743128 +0000 @@ -1,6 +1,7 @@ /** * Seccomp Library * + * Copyright (c) 2019 Cisco Systems * Copyright (c) 2012,2013 Red Hat * Author: Paul Moore */ @@ -37,7 +38,7 @@ #define SCMP_VER_MAJOR 2 #define SCMP_VER_MINOR 4 -#define SCMP_VER_MICRO 1 +#define SCMP_VER_MICRO 3 struct scmp_version { unsigned int major; @@ -196,7 +197,7 @@ * Convert a syscall name into the associated syscall number * @param x the syscall name */ -#define SCMP_SYS(x) (__NR_##x) +#define SCMP_SYS(x) (__SNR_##x) /* Helpers for the argument comparison macros, DO NOT USE directly */ #define _SCMP_VA_NUM_ARGS(...) _SCMP_VA_NUM_ARGS_IMPL(__VA_ARGS__,2,1) @@ -701,1070 +702,7 @@ #define __NR_SCMP_ERROR -1 #define __NR_SCMP_UNDEF -2 -/* socket syscalls */ - -#define __PNR_socket -101 -#ifndef __NR_socket -#define __NR_socket __PNR_socket -#endif /* __NR_socket */ - -#define __PNR_bind -102 -#ifndef __NR_bind -#define __NR_bind __PNR_bind -#endif /* __NR_bind */ - -#define __PNR_connect -103 -#ifndef __NR_connect -#define __NR_connect __PNR_connect -#endif /* __NR_connect */ - -#define __PNR_listen -104 -#ifndef __NR_listen -#define __NR_listen __PNR_listen -#endif /* __NR_listen */ - -#define __PNR_accept -105 -#ifndef __NR_accept -#define __NR_accept __PNR_accept -#endif /* __NR_accept */ - -#define __PNR_getsockname -106 -#ifndef __NR_getsockname -#define __NR_getsockname __PNR_getsockname -#endif /* __NR_getsockname */ - -#define __PNR_getpeername -107 -#ifndef __NR_getpeername -#define __NR_getpeername __PNR_getpeername -#endif /* __NR_getpeername */ - -#define __PNR_socketpair -108 -#ifndef __NR_socketpair -#define __NR_socketpair __PNR_socketpair -#endif /* __NR_socketpair */ - -#define __PNR_send -109 -#ifndef __NR_send -#define __NR_send __PNR_send -#endif /* __NR_send */ - -#define __PNR_recv -110 -#ifndef __NR_recv -#define __NR_recv __PNR_recv -#endif /* __NR_recv */ - -#define __PNR_sendto -111 -#ifndef __NR_sendto -#define __NR_sendto __PNR_sendto -#endif /* __NR_sendto */ - -#define __PNR_recvfrom -112 -#ifndef __NR_recvfrom -#define __NR_recvfrom __PNR_recvfrom -#endif /* __NR_recvfrom */ - -#define __PNR_shutdown -113 -#ifndef __NR_shutdown -#define __NR_shutdown __PNR_shutdown -#endif /* __NR_shutdown */ - -#define __PNR_setsockopt -114 -#ifndef __NR_setsockopt -#define __NR_setsockopt __PNR_setsockopt -#endif /* __NR_getsockopt */ - -#define __PNR_getsockopt -115 -#ifndef __NR_getsockopt -#define __NR_getsockopt __PNR_getsockopt -#endif /* __NR_getsockopt */ - -#define __PNR_sendmsg -116 -#ifndef __NR_sendmsg -#define __NR_sendmsg __PNR_sendmsg -#endif /* __NR_sendmsg */ - -#define __PNR_recvmsg -117 -#ifndef __NR_recvmsg -#define __NR_recvmsg __PNR_recvmsg -#endif /* __NR_recvmsg */ - -#define __PNR_accept4 -118 -#ifndef __NR_accept4 -#define __NR_accept4 __PNR_accept4 -#endif /* __NR_accept4 */ - -#define __PNR_recvmmsg -119 -#ifndef __NR_recvmmsg -#define __NR_recvmmsg __PNR_recvmmsg -#endif /* __NR_recvmmsg */ - -#define __PNR_sendmmsg -120 -#ifndef __NR_sendmmsg -#define __NR_sendmmsg __PNR_sendmmsg -#endif /* __NR_sendmmsg */ - -/* ipc syscalls */ - -#define __PNR_semop -201 -#ifndef __NR_semop -#define __NR_semop __PNR_semop -#endif /* __NR_semop */ - -#define __PNR_semget -202 -#ifndef __NR_semget -#define __NR_semget __PNR_semget -#endif /* __NR_semget */ - -#define __PNR_semctl -203 -#ifndef __NR_semctl -#define __NR_semctl __PNR_semctl -#endif /* __NR_semctl */ - -#define __PNR_semtimedop -204 -#ifndef __NR_semtimedop -#define __NR_semtimedop __PNR_semtimedop -#endif /* __NR_semtime */ - -#define __PNR_msgsnd -211 -#ifndef __NR_msgsnd -#define __NR_msgsnd __PNR_msgsnd -#endif /* __NR_msgsnd */ - -#define __PNR_msgrcv -212 -#ifndef __NR_msgrcv -#define __NR_msgrcv __PNR_msgrcv -#endif /* __NR_msgrcv */ - -#define __PNR_msgget -213 -#ifndef __NR_msgget -#define __NR_msgget __PNR_msgget -#endif /* __NR_msgget */ - -#define __PNR_msgctl -214 -#ifndef __NR_msgctl -#define __NR_msgctl __PNR_msgctl -#endif /* __NR_msgctl */ - -#define __PNR_shmat -221 -#ifndef __NR_shmat -#define __NR_shmat __PNR_shmat -#endif /* __NR_shmat */ - -#define __PNR_shmdt -222 -#ifndef __NR_shmdt -#define __NR_shmdt __PNR_shmdt -#endif /* __NR_shmdt */ - -#define __PNR_shmget -223 -#ifndef __NR_shmget -#define __NR_shmget __PNR_shmget -#endif /* __NR_shmget */ - -#define __PNR_shmctl -224 -#ifndef __NR_shmctl -#define __NR_shmctl __PNR_shmctl -#endif /* __NR_shmctl */ - -/* single syscalls */ - -#define __PNR_arch_prctl -10001 -#ifndef __NR_arch_prctl -#define __NR_arch_prctl __PNR_arch_prctl -#endif /* __NR_arch_prctl */ - -#define __PNR_bdflush -10002 -#ifndef __NR_bdflush -#define __NR_bdflush __PNR_bdflush -#endif /* __NR_bdflush */ - -#define __PNR_break -10003 -#ifndef __NR_break -#define __NR_break __PNR_break -#endif /* __NR_break */ - -#define __PNR_chown32 -10004 -#ifndef __NR_chown32 -#define __NR_chown32 __PNR_chown32 -#endif /* __NR_chown32 */ - -#define __PNR_epoll_ctl_old -10005 -#ifndef __NR_epoll_ctl_old -#define __NR_epoll_ctl_old __PNR_epoll_ctl_old -#endif /* __NR_epoll_ctl_old */ - -#define __PNR_epoll_wait_old -10006 -#ifndef __NR_epoll_wait_old -#define __NR_epoll_wait_old __PNR_epoll_wait_old -#endif /* __NR_epoll_wait_old */ - -#define __PNR_fadvise64_64 -10007 -#ifndef __NR_fadvise64_64 -#define __NR_fadvise64_64 __PNR_fadvise64_64 -#endif /* __NR_fadvise64_64 */ - -#define __PNR_fchown32 -10008 -#ifndef __NR_fchown32 -#define __NR_fchown32 __PNR_fchown32 -#endif /* __NR_fchown32 */ - -#define __PNR_fcntl64 -10009 -#ifndef __NR_fcntl64 -#define __NR_fcntl64 __PNR_fcntl64 -#endif /* __NR_fcntl64 */ - -#define __PNR_fstat64 -10010 -#ifndef __NR_fstat64 -#define __NR_fstat64 __PNR_fstat64 -#endif /* __NR_fstat64 */ - -#define __PNR_fstatat64 -10011 -#ifndef __NR_fstatat64 -#define __NR_fstatat64 __PNR_fstatat64 -#endif /* __NR_fstatat64 */ - -#define __PNR_fstatfs64 -10012 -#ifndef __NR_fstatfs64 -#define __NR_fstatfs64 __PNR_fstatfs64 -#endif /* __NR_fstatfs64 */ - -#define __PNR_ftime -10013 -#ifndef __NR_ftime -#define __NR_ftime __PNR_ftime -#endif /* __NR_ftime */ - -#define __PNR_ftruncate64 -10014 -#ifndef __NR_ftruncate64 -#define __NR_ftruncate64 __PNR_ftruncate64 -#endif /* __NR_ftruncate64 */ - -#define __PNR_getegid32 -10015 -#ifndef __NR_getegid32 -#define __NR_getegid32 __PNR_getegid32 -#endif /* __NR_getegid32 */ - -#define __PNR_geteuid32 -10016 -#ifndef __NR_geteuid32 -#define __NR_geteuid32 __PNR_geteuid32 -#endif /* __NR_geteuid32 */ - -#define __PNR_getgid32 -10017 -#ifndef __NR_getgid32 -#define __NR_getgid32 __PNR_getgid32 -#endif /* __NR_getgid32 */ - -#define __PNR_getgroups32 -10018 -#ifndef __NR_getgroups32 -#define __NR_getgroups32 __PNR_getgroups32 -#endif /* __NR_getgroups32 */ - -#define __PNR_getresgid32 -10019 -#ifndef __NR_getresgid32 -#define __NR_getresgid32 __PNR_getresgid32 -#endif /* __NR_getresgid32 */ - -#define __PNR_getresuid32 -10020 -#ifndef __NR_getresuid32 -#define __NR_getresuid32 __PNR_getresuid32 -#endif /* __NR_getresuid32 */ - -#define __PNR_getuid32 -10021 -#ifndef __NR_getuid32 -#define __NR_getuid32 __PNR_getuid32 -#endif /* __NR_getuid32 */ - -#define __PNR_gtty -10022 -#ifndef __NR_gtty -#define __NR_gtty __PNR_gtty -#endif /* __NR_gtty */ - -#define __PNR_idle -10023 -#ifndef __NR_idle -#define __NR_idle __PNR_idle -#endif /* __NR_idle */ - -#define __PNR_ipc -10024 -#ifndef __NR_ipc -#define __NR_ipc __PNR_ipc -#endif /* __NR_ipc */ - -#define __PNR_lchown32 -10025 -#ifndef __NR_lchown32 -#define __NR_lchown32 __PNR_lchown32 -#endif /* __NR_lchown32 */ - -#define __PNR__llseek -10026 -#ifndef __NR__llseek -#define __NR__llseek __PNR__llseek -#endif /* __NR__llseek */ - -#define __PNR_lock -10027 -#ifndef __NR_lock -#define __NR_lock __PNR_lock -#endif /* __NR_lock */ - -#define __PNR_lstat64 -10028 -#ifndef __NR_lstat64 -#define __NR_lstat64 __PNR_lstat64 -#endif /* __NR_lstat64 */ - -#define __PNR_mmap2 -10029 -#ifndef __NR_mmap2 -#define __NR_mmap2 __PNR_mmap2 -#endif /* __NR_mmap2 */ - -#define __PNR_mpx -10030 -#ifndef __NR_mpx -#define __NR_mpx __PNR_mpx -#endif /* __NR_mpx */ - -#define __PNR_newfstatat -10031 -#ifndef __NR_newfstatat -#define __NR_newfstatat __PNR_newfstatat -#endif /* __NR_newfstatat */ - -#define __PNR__newselect -10032 -#ifndef __NR__newselect -#define __NR__newselect __PNR__newselect -#endif /* __NR__newselect */ - -#define __PNR_nice -10033 -#ifndef __NR_nice -#define __NR_nice __PNR_nice -#endif /* __NR_nice */ - -#define __PNR_oldfstat -10034 -#ifndef __NR_oldfstat -#define __NR_oldfstat __PNR_oldfstat -#endif /* __NR_oldfstat */ - -#define __PNR_oldlstat -10035 -#ifndef __NR_oldlstat -#define __NR_oldlstat __PNR_oldlstat -#endif /* __NR_oldlstat */ - -#define __PNR_oldolduname -10036 -#ifndef __NR_oldolduname -#define __NR_oldolduname __PNR_oldolduname -#endif /* __NR_oldolduname */ - -#define __PNR_oldstat -10037 -#ifndef __NR_oldstat -#define __NR_oldstat __PNR_oldstat -#endif /* __NR_oldstat */ - -#define __PNR_olduname -10038 -#ifndef __NR_olduname -#define __NR_olduname __PNR_olduname -#endif /* __NR_olduname */ - -#define __PNR_prof -10039 -#ifndef __NR_prof -#define __NR_prof __PNR_prof -#endif /* __NR_prof */ - -#define __PNR_profil -10040 -#ifndef __NR_profil -#define __NR_profil __PNR_profil -#endif /* __NR_profil */ - -#define __PNR_readdir -10041 -#ifndef __NR_readdir -#define __NR_readdir __PNR_readdir -#endif /* __NR_readdir */ - -#define __PNR_security -10042 -#ifndef __NR_security -#define __NR_security __PNR_security -#endif /* __NR_security */ - -#define __PNR_sendfile64 -10043 -#ifndef __NR_sendfile64 -#define __NR_sendfile64 __PNR_sendfile64 -#endif /* __NR_sendfile64 */ - -#define __PNR_setfsgid32 -10044 -#ifndef __NR_setfsgid32 -#define __NR_setfsgid32 __PNR_setfsgid32 -#endif /* __NR_setfsgid32 */ - -#define __PNR_setfsuid32 -10045 -#ifndef __NR_setfsuid32 -#define __NR_setfsuid32 __PNR_setfsuid32 -#endif /* __NR_setfsuid32 */ - -#define __PNR_setgid32 -10046 -#ifndef __NR_setgid32 -#define __NR_setgid32 __PNR_setgid32 -#endif /* __NR_setgid32 */ - -#define __PNR_setgroups32 -10047 -#ifndef __NR_setgroups32 -#define __NR_setgroups32 __PNR_setgroups32 -#endif /* __NR_setgroups32 */ - -#define __PNR_setregid32 -10048 -#ifndef __NR_setregid32 -#define __NR_setregid32 __PNR_setregid32 -#endif /* __NR_setregid32 */ - -#define __PNR_setresgid32 -10049 -#ifndef __NR_setresgid32 -#define __NR_setresgid32 __PNR_setresgid32 -#endif /* __NR_setresgid32 */ - -#define __PNR_setresuid32 -10050 -#ifndef __NR_setresuid32 -#define __NR_setresuid32 __PNR_setresuid32 -#endif /* __NR_setresuid32 */ - -#define __PNR_setreuid32 -10051 -#ifndef __NR_setreuid32 -#define __NR_setreuid32 __PNR_setreuid32 -#endif /* __NR_setreuid32 */ - -#define __PNR_setuid32 -10052 -#ifndef __NR_setuid32 -#define __NR_setuid32 __PNR_setuid32 -#endif /* __NR_setuid32 */ - -#define __PNR_sgetmask -10053 -#ifndef __NR_sgetmask -#define __NR_sgetmask __PNR_sgetmask -#endif /* __NR_sgetmask */ - -#define __PNR_sigaction -10054 -#ifndef __NR_sigaction -#define __NR_sigaction __PNR_sigaction -#endif /* __NR_sigaction */ - -#define __PNR_signal -10055 -#ifndef __NR_signal -#define __NR_signal __PNR_signal -#endif /* __NR_signal */ - -#define __PNR_sigpending -10056 -#ifndef __NR_sigpending -#define __NR_sigpending __PNR_sigpending -#endif /* __NR_sigpending */ - -#define __PNR_sigprocmask -10057 -#ifndef __NR_sigprocmask -#define __NR_sigprocmask __PNR_sigprocmask -#endif /* __NR_sigprocmask */ - -#define __PNR_sigreturn -10058 -#ifndef __NR_sigreturn -#define __NR_sigreturn __PNR_sigreturn -#endif /* __NR_sigreturn */ - -#define __PNR_sigsuspend -10059 -#ifndef __NR_sigsuspend -#define __NR_sigsuspend __PNR_sigsuspend -#endif /* __NR_sigsuspend */ - -#define __PNR_socketcall -10060 -#ifndef __NR_socketcall -#define __NR_socketcall __PNR_socketcall -#endif /* __NR_socketcall */ - -#define __PNR_ssetmask -10061 -#ifndef __NR_ssetmask -#define __NR_ssetmask __PNR_ssetmask -#endif /* __NR_ssetmask */ - -#define __PNR_stat64 -10062 -#ifndef __NR_stat64 -#define __NR_stat64 __PNR_stat64 -#endif /* __NR_stat64 */ - -#define __PNR_statfs64 -10063 -#ifndef __NR_statfs64 -#define __NR_statfs64 __PNR_statfs64 -#endif /* __NR_statfs64 */ - -#define __PNR_stime -10064 -#ifndef __NR_stime -#define __NR_stime __PNR_stime -#endif /* __NR_stime */ - -#define __PNR_stty -10065 -#ifndef __NR_stty -#define __NR_stty __PNR_stty -#endif /* __NR_stty */ - -#define __PNR_truncate64 -10066 -#ifndef __NR_truncate64 -#define __NR_truncate64 __PNR_truncate64 -#endif /* __NR_truncate64 */ - -#define __PNR_tuxcall -10067 -#ifndef __NR_tuxcall -#define __NR_tuxcall __PNR_tuxcall -#endif /* __NR_tuxcall */ - -#define __PNR_ugetrlimit -10068 -#ifndef __NR_ugetrlimit -#define __NR_ugetrlimit __PNR_ugetrlimit -#endif /* __NR_ugetrlimit */ - -#define __PNR_ulimit -10069 -#ifndef __NR_ulimit -#define __NR_ulimit __PNR_ulimit -#endif /* __NR_ulimit */ - -#define __PNR_umount -10070 -#ifndef __NR_umount -#define __NR_umount __PNR_umount -#endif /* __NR_umount */ - -#define __PNR_vm86 -10071 -#ifndef __NR_vm86 -#define __NR_vm86 __PNR_vm86 -#endif /* __NR_vm86 */ - -#define __PNR_vm86old -10072 -#ifndef __NR_vm86old -#define __NR_vm86old __PNR_vm86old -#endif /* __NR_vm86old */ - -#define __PNR_waitpid -10073 -#ifndef __NR_waitpid -#define __NR_waitpid __PNR_waitpid -#endif /* __NR_waitpid */ - -#define __PNR_create_module -10074 -#ifndef __NR_create_module -#define __NR_create_module __PNR_create_module -#endif /* __NR_create_module */ - -#define __PNR_get_kernel_syms -10075 -#ifndef __NR_get_kernel_syms -#define __NR_get_kernel_syms __PNR_get_kernel_syms -#endif /* __NR_get_kernel_syms */ - -#define __PNR_get_thread_area -10076 -#ifndef __NR_get_thread_area -#define __NR_get_thread_area __PNR_get_thread_area -#endif /* __NR_get_thread_area */ - -#define __PNR_nfsservctl -10077 -#ifndef __NR_nfsservctl -#define __NR_nfsservctl __PNR_nfsservctl -#endif /* __NR_nfsservctl */ - -#define __PNR_query_module -10078 -#ifndef __NR_query_module -#define __NR_query_module __PNR_query_module -#endif /* __NR_query_module */ - -#define __PNR_set_thread_area -10079 -#ifndef __NR_set_thread_area -#define __NR_set_thread_area __PNR_set_thread_area -#endif /* __NR_set_thread_area */ - -#define __PNR__sysctl -10080 -#ifndef __NR__sysctl -#define __NR__sysctl __PNR__sysctl -#endif /* __NR__sysctl */ - -#define __PNR_uselib -10081 -#ifndef __NR_uselib -#define __NR_uselib __PNR_uselib -#endif /* __NR_uselib */ - -#define __PNR_vserver -10082 -#ifndef __NR_vserver -#define __NR_vserver __PNR_vserver -#endif /* __NR_vserver */ - -#define __PNR_arm_fadvise64_64 -10083 -#ifndef __NR_arm_fadvise64_64 -#define __NR_arm_fadvise64_64 __PNR_arm_fadvise64_64 -#endif /* __NR_arm_fadvise64_64 */ - -#define __PNR_arm_sync_file_range -10084 -#ifndef __NR_arm_sync_file_range -#define __NR_arm_sync_file_range __PNR_arm_sync_file_range -#endif /* __NR_arm_sync_file_range */ - -#define __PNR_pciconfig_iobase -10086 -#ifndef __NR_pciconfig_iobase -#define __NR_pciconfig_iobase __PNR_pciconfig_iobase -#endif /* __NR_pciconfig_iobase */ - -#define __PNR_pciconfig_read -10087 -#ifndef __NR_pciconfig_read -#define __NR_pciconfig_read __PNR_pciconfig_read -#endif /* __NR_pciconfig_read */ - -#define __PNR_pciconfig_write -10088 -#ifndef __NR_pciconfig_write -#define __NR_pciconfig_write __PNR_pciconfig_write -#endif /* __NR_pciconfig_write */ - -#define __PNR_sync_file_range2 -10089 -#ifndef __NR_sync_file_range2 -#define __NR_sync_file_range2 __PNR_sync_file_range2 -#endif /* __NR_sync_file_range2 */ - -#define __PNR_syscall -10090 -#ifndef __NR_syscall -#define __NR_syscall __PNR_syscall -#endif /* __NR_syscall */ - -#define __PNR_afs_syscall -10091 -#ifndef __NR_afs_syscall -#define __NR_afs_syscall __PNR_afs_syscall -#endif /* __NR_afs_syscall */ - -#define __PNR_fadvise64 -10092 -#ifndef __NR_fadvise64 -#define __NR_fadvise64 __PNR_fadvise64 -#endif /* __NR_fadvise64 */ - -#define __PNR_getpmsg -10093 -#ifndef __NR_getpmsg -#define __NR_getpmsg __PNR_getpmsg -#endif /* __NR_getpmsg */ - -#define __PNR_ioperm -10094 -#ifndef __NR_ioperm -#define __NR_ioperm __PNR_ioperm -#endif /* __NR_ioperm */ - -#define __PNR_iopl -10095 -#ifndef __NR_iopl -#define __NR_iopl __PNR_iopl -#endif /* __NR_iopl */ - -#define __PNR_migrate_pages -10097 -#ifndef __NR_migrate_pages -#define __NR_migrate_pages __PNR_migrate_pages -#endif /* __NR_migrate_pages */ - -#define __PNR_modify_ldt -10098 -#ifndef __NR_modify_ldt -#define __NR_modify_ldt __PNR_modify_ldt -#endif /* __NR_modify_ldt */ - -#define __PNR_putpmsg -10099 -#ifndef __NR_putpmsg -#define __NR_putpmsg __PNR_putpmsg -#endif /* __NR_putpmsg */ - -#define __PNR_sync_file_range -10100 -#ifndef __NR_sync_file_range -#define __NR_sync_file_range __PNR_sync_file_range -#endif /* __NR_sync_file_range */ - -#define __PNR_select -10101 -#ifndef __NR_select -#define __NR_select __PNR_select -#endif /* __NR_select */ - -#define __PNR_vfork -10102 -#ifndef __NR_vfork -#define __NR_vfork __PNR_vfork -#endif /* __NR_vfork */ - -#define __PNR_cachectl -10103 -#ifndef __NR_cachectl -#define __NR_cachectl __PNR_cachectl -#endif /* __NR_cachectl */ - -#define __PNR_cacheflush -10104 -#ifndef __NR_cacheflush -#ifdef __ARM_NR_cacheflush -#define __NR_cacheflush __ARM_NR_cacheflush -#else -#define __NR_cacheflush __PNR_cacheflush -#endif -#endif /* __NR_cacheflush */ - -#define __PNR_sysmips -10106 -#ifndef __NR_sysmips -#define __NR_sysmips __PNR_sysmips -#endif /* __NR_sysmips */ - -#define __PNR_timerfd -10107 -#ifndef __NR_timerfd -#define __NR_timerfd __PNR_timerfd -#endif /* __NR_timerfd */ - -#define __PNR_time -10108 -#ifndef __NR_time -#define __NR_time __PNR_time -#endif /* __NR_time */ - -#define __PNR_getrandom -10109 -#ifndef __NR_getrandom -#define __NR_getrandom __PNR_getrandom -#endif /* __NR_getrandom - NO LONGER NEEDED */ - -#define __PNR_memfd_create -10110 -#ifndef __NR_memfd_create -#define __NR_memfd_create __PNR_memfd_create -#endif /* __NR_memfd_create - NO LONGER NEEDED */ - -#define __PNR_kexec_file_load -10111 -#ifndef __NR_kexec_file_load -#define __NR_kexec_file_load __PNR_kexec_file_load -#endif /* __NR_kexec_file_load */ - -#define __PNR_sysfs -10145 -#ifndef __NR_sysfs -#define __NR_sysfs __PNR_sysfs -#endif /* __NR_sysfs */ - -#define __PNR_oldwait4 -10146 -#ifndef __NR_oldwait4 -#define __NR_oldwait4 __PNR_oldwait4 -#endif /* __NR_sysfs */ - -#define __PNR_access -10147 -#ifndef __NR_access -#define __NR_access __PNR_access -#endif /* __NR_access */ - -#define __PNR_alarm -10148 -#ifndef __NR_alarm -#define __NR_alarm __PNR_alarm -#endif /* __NR_alarm */ - -#define __PNR_chmod -10149 -#ifndef __NR_chmod -#define __NR_chmod __PNR_chmod -#endif /* __NR_chmod */ - -#define __PNR_chown -10150 -#ifndef __NR_chown -#define __NR_chown __PNR_chown -#endif /* __NR_chown */ - -#define __PNR_creat -10151 -#ifndef __NR_creat -#define __NR_creat __PNR_creat -#endif /* __NR_creat */ - -#define __PNR_dup2 -10152 -#ifndef __NR_dup2 -#define __NR_dup2 __PNR_dup2 -#endif /* __NR_dup2 */ - -#define __PNR_epoll_create -10153 -#ifndef __NR_epoll_create -#define __NR_epoll_create __PNR_epoll_create -#endif /* __NR_epoll_create */ - -#define __PNR_epoll_wait -10154 -#ifndef __NR_epoll_wait -#define __NR_epoll_wait __PNR_epoll_wait -#endif /* __NR_epoll_wait */ - -#define __PNR_eventfd -10155 -#ifndef __NR_eventfd -#define __NR_eventfd __PNR_eventfd -#endif /* __NR_eventfd */ - -#define __PNR_fork -10156 -#ifndef __NR_fork -#define __NR_fork __PNR_fork -#endif /* __NR_fork */ - -#define __PNR_futimesat -10157 -#ifndef __NR_futimesat -#define __NR_futimesat __PNR_futimesat -#endif /* __NR_futimesat */ - -#define __PNR_getdents -10158 -#ifndef __NR_getdents -#define __NR_getdents __PNR_getdents -#endif /* __NR_getdents */ - -#define __PNR_getpgrp -10159 -#ifndef __NR_getpgrp -#define __NR_getpgrp __PNR_getpgrp -#endif /* __NR_getpgrp */ - -#define __PNR_inotify_init -10160 -#ifndef __NR_inotify_init -#define __NR_inotify_init __PNR_inotify_init -#endif /* __NR_inotify_init */ - -#define __PNR_lchown -10161 -#ifndef __NR_lchown -#define __NR_lchown __PNR_lchown -#endif /* __NR_lchown */ - -#define __PNR_link -10162 -#ifndef __NR_link -#define __NR_link __PNR_link -#endif /* __NR_link */ - -#define __PNR_lstat -10163 -#ifndef __NR_lstat -#define __NR_lstat __PNR_lstat -#endif /* __NR_lstat */ - -#define __PNR_mkdir -10164 -#ifndef __NR_mkdir -#define __NR_mkdir __PNR_mkdir -#endif /* __NR_mkdir */ - -#define __PNR_mknod -10165 -#ifndef __NR_mknod -#define __NR_mknod __PNR_mknod -#endif /* __NR_mknod */ - -#define __PNR_open -10166 -#ifndef __NR_open -#define __NR_open __PNR_open -#endif /* __NR_open */ - -#define __PNR_pause -10167 -#ifndef __NR_pause -#define __NR_pause __PNR_pause -#endif /* __NR_pause */ - -#define __PNR_pipe -10168 -#ifndef __NR_pipe -#define __NR_pipe __PNR_pipe -#endif /* __NR_pipe */ - -#define __PNR_poll -10169 -#ifndef __NR_poll -#define __NR_poll __PNR_poll -#endif /* __NR_poll */ - -#define __PNR_readlink -10170 -#ifndef __NR_readlink -#define __NR_readlink __PNR_readlink -#endif /* __NR_readlink */ - -#define __PNR_rename -10171 -#ifndef __NR_rename -#define __NR_rename __PNR_rename -#endif /* __NR_rename */ - -#define __PNR_rmdir -10172 -#ifndef __NR_rmdir -#define __NR_rmdir __PNR_rmdir -#endif /* __NR_rmdir */ - -#define __PNR_signalfd -10173 -#ifndef __NR_signalfd -#define __NR_signalfd __PNR_signalfd -#endif /* __NR_signalfd */ - -#define __PNR_stat -10174 -#ifndef __NR_stat -#define __NR_stat __PNR_stat -#endif /* __NR_stat */ - -#define __PNR_symlink -10175 -#ifndef __NR_symlink -#define __NR_symlink __PNR_symlink -#endif /* __NR_symlink */ - -#define __PNR_unlink -10176 -#ifndef __NR_unlink -#define __NR_unlink __PNR_unlink -#endif /* __NR_unlink */ - -#define __PNR_ustat -10177 -#ifndef __NR_ustat -#define __NR_ustat __PNR_ustat -#endif /* __NR_ustat */ - -#define __PNR_utime -10178 -#ifndef __NR_utime -#define __NR_utime __PNR_utime -#endif /* __NR_utime */ - -#define __PNR_utimes -10179 -#ifndef __NR_utimes -#define __NR_utimes __PNR_utimes -#endif /* __NR_utimes */ - -#define __PNR_getrlimit -10180 -#ifndef __NR_getrlimit -#define __NR_getrlimit __PNR_getrlimit -#endif /* __NR_utimes */ - -#define __PNR_mmap -10181 -#ifndef __NR_mmap -#define __NR_mmap __PNR_mmap -#endif /* __NR_utimes */ - -#define __PNR_breakpoint -10182 -#ifndef __NR_breakpoint -#ifdef __ARM_NR_breakpoint -#define __NR_breakpoint __ARM_NR_breakpoint -#else -#define __NR_breakpoint __PNR_breakpoint -#endif -#endif /* __NR_breakpoint */ - -#define __PNR_set_tls -10183 -#ifndef __NR_set_tls -#ifdef __ARM_NR_set_tls -#define __NR_set_tls __ARM_NR_set_tls -#else -#define __NR_set_tls __PNR_set_tls -#endif -#endif /* __NR_set_tls */ - -#define __PNR_usr26 -10184 -#ifndef __NR_usr26 -#ifdef __ARM_NR_usr26 -#define __NR_usr26 __ARM_NR_usr26 -#else -#define __NR_usr26 __PNR_usr26 -#endif -#endif /* __NR_usr26 */ - -#define __PNR_usr32 -10185 -#ifndef __NR_usr32 -#ifdef __ARM_NR_usr32 -#define __NR_usr32 __ARM_NR_usr32 -#else -#define __NR_usr32 __PNR_usr32 -#endif -#endif /* __NR_usr32 */ - -#define __PNR_multiplexer -10186 -#ifndef __NR_multiplexer -#define __NR_multiplexer __PNR_multiplexer -#endif /* __NR_multiplexer */ - -#define __PNR_rtas -10187 -#ifndef __NR_rtas -#define __NR_rtas __PNR_rtas -#endif /* __NR_rtas */ - -#define __PNR_spu_create -10188 -#ifndef __NR_spu_create -#define __NR_spu_create __PNR_spu_create -#endif /* __NR_spu_create */ - -#define __PNR_spu_run -10189 -#ifndef __NR_spu_run -#define __NR_spu_run __PNR_spu_run -#endif /* __NR_spu_run */ - -#define __PNR_swapcontext -10190 -#ifndef __NR_swapcontext -#define __NR_swapcontext __PNR_swapcontext -#endif /* __NR_swapcontext */ - -#define __PNR_sys_debug_setcontext -10191 -#ifndef __NR_sys_debug_setcontext -#define __NR_sys_debug_setcontext __PNR_sys_debug_setcontext -#endif /* __NR_sys_debug_setcontext */ - -#define __PNR_switch_endian -10191 -#ifndef __NR_switch_endian -#define __NR_switch_endian __PNR_switch_endian -#endif /* __NR_switch_endian */ - -#define __PNR_get_mempolicy -10192 -#ifndef __NR_get_mempolicy -#define __NR_get_mempolicy __PNR_get_mempolicy -#endif /* __NR_get_mempolicy */ - -#define __PNR_move_pages -10193 -#ifndef __NR_move_pages -#define __NR_move_pages __PNR_move_pages -#endif /* __NR_move_pages */ - -#define __PNR_mbind -10194 -#ifndef __NR_mbind -#define __NR_mbind __PNR_mbind -#endif /* __NR_mbind */ - -#define __PNR_set_mempolicy -10195 -#ifndef __NR_set_mempolicy -#define __NR_set_mempolicy __PNR_set_mempolicy -#endif /* __NR_set_mempolicy */ - -#define __PNR_s390_runtime_instr -10196 -#ifndef __NR_s390_runtime_instr -#define __NR_s390_runtime_instr __PNR_s390_runtime_instr -#endif /* __NR_s390_runtime_instr */ - -#define __PNR_s390_pci_mmio_read -10197 -#ifndef __NR_s390_pci_mmio_read -#define __NR_s390_pci_mmio_read __PNR_s390_pci_mmio_read -#endif /* __NR_s390_pci_mmio_read */ - -#define __PNR_s390_pci_mmio_write -10198 -#ifndef __NR_s390_pci_mmio_write -#define __NR_s390_pci_mmio_write __PNR_s390_pci_mmio_write -#endif /* __NR_s390_pci_mmio_write */ - -#define __PNR_membarrier -10199 -#ifndef __NR_membarrier -#define __NR_membarrier __PNR_membarrier -#endif /* __NR_membarrier */ - -#define __PNR_userfaultfd -10200 -#ifndef __NR_userfaultfd -#define __NR_userfaultfd __PNR_userfaultfd -#endif /* __NR_userfaultfd */ - -#define __PNR_pkey_mprotect -10201 -#ifndef __NR_pkey_mprotect -#define __NR_pkey_mprotect __PNR_pkey_mprotect -#endif /* __NR_pkey_mprotect */ - -#define __PNR_pkey_alloc -10202 -#ifndef __NR_pkey_alloc -#define __NR_pkey_alloc __PNR_pkey_alloc -#endif /* __NR_pkey_alloc */ - -#define __PNR_pkey_free -10203 -#ifndef __NR_pkey_free -#define __NR_pkey_free __PNR_pkey_free -#endif /* __NR_pkey_free */ - -#define __PNR_get_tls -10204 -#ifndef __NR_get_tls -#ifdef __ARM_NR_get_tls -#define __NR_get_tls __ARM_NR_get_tls -#else -#define __NR_get_tls __PNR_get_tls -#endif -#endif /* __NR_get_tls */ - -#define __PNR_s390_guarded_storage -10205 -#ifndef __NR_s390_guarded_storage -#define __NR_s390_guarded_storage __PNR_s390_guarded_storage -#endif /* __NR_s390_guarded_storage */ - -#define __PNR_s390_sthyi -10206 -#ifndef __NR_s390_sthyi -#define __NR_s390_sthyi __PNR_s390_sthyi -#endif /* __NR_s390_sthyi */ - -#define __PNR_subpage_prot -10207 -#ifndef __NR_subpage_prot -#define __NR_subpage_prot __PNR_subpage_prot -#endif /* __NR_subpage_prot */ - -#define __PNR_statx -10208 -#ifndef __NR_statx -#define __NR_statx __PNR_statx -#endif /* __NR_statx */ - -#define __PNR_io_pgetevents -10209 -#ifndef __NR_io_pgetevents -#define __NR_io_pgetevents __PNR_io_pgetevents -#endif /* __NR_io_pgetevents */ - -#define __PNR_rseq -10210 -#ifndef __NR_rseq -#define __NR_rseq __PNR_rseq -#endif /* __NR_rseq */ +#include #ifdef __cplusplus } diff -Nru libseccomp-2.4.1/include/seccomp.h.in libseccomp-2.4.3/include/seccomp.h.in --- libseccomp-2.4.1/include/seccomp.h.in 2019-04-16 16:19:06.644597099 +0000 +++ libseccomp-2.4.3/include/seccomp.h.in 2020-03-02 16:19:57.856374583 +0000 @@ -1,6 +1,7 @@ /** * Seccomp Library * + * Copyright (c) 2019 Cisco Systems * Copyright (c) 2012,2013 Red Hat * Author: Paul Moore */ @@ -196,7 +197,7 @@ * Convert a syscall name into the associated syscall number * @param x the syscall name */ -#define SCMP_SYS(x) (__NR_##x) +#define SCMP_SYS(x) (__SNR_##x) /* Helpers for the argument comparison macros, DO NOT USE directly */ #define _SCMP_VA_NUM_ARGS(...) _SCMP_VA_NUM_ARGS_IMPL(__VA_ARGS__,2,1) @@ -701,1070 +702,7 @@ #define __NR_SCMP_ERROR -1 #define __NR_SCMP_UNDEF -2 -/* socket syscalls */ - -#define __PNR_socket -101 -#ifndef __NR_socket -#define __NR_socket __PNR_socket -#endif /* __NR_socket */ - -#define __PNR_bind -102 -#ifndef __NR_bind -#define __NR_bind __PNR_bind -#endif /* __NR_bind */ - -#define __PNR_connect -103 -#ifndef __NR_connect -#define __NR_connect __PNR_connect -#endif /* __NR_connect */ - -#define __PNR_listen -104 -#ifndef __NR_listen -#define __NR_listen __PNR_listen -#endif /* __NR_listen */ - -#define __PNR_accept -105 -#ifndef __NR_accept -#define __NR_accept __PNR_accept -#endif /* __NR_accept */ - -#define __PNR_getsockname -106 -#ifndef __NR_getsockname -#define __NR_getsockname __PNR_getsockname -#endif /* __NR_getsockname */ - -#define __PNR_getpeername -107 -#ifndef __NR_getpeername -#define __NR_getpeername __PNR_getpeername -#endif /* __NR_getpeername */ - -#define __PNR_socketpair -108 -#ifndef __NR_socketpair -#define __NR_socketpair __PNR_socketpair -#endif /* __NR_socketpair */ - -#define __PNR_send -109 -#ifndef __NR_send -#define __NR_send __PNR_send -#endif /* __NR_send */ - -#define __PNR_recv -110 -#ifndef __NR_recv -#define __NR_recv __PNR_recv -#endif /* __NR_recv */ - -#define __PNR_sendto -111 -#ifndef __NR_sendto -#define __NR_sendto __PNR_sendto -#endif /* __NR_sendto */ - -#define __PNR_recvfrom -112 -#ifndef __NR_recvfrom -#define __NR_recvfrom __PNR_recvfrom -#endif /* __NR_recvfrom */ - -#define __PNR_shutdown -113 -#ifndef __NR_shutdown -#define __NR_shutdown __PNR_shutdown -#endif /* __NR_shutdown */ - -#define __PNR_setsockopt -114 -#ifndef __NR_setsockopt -#define __NR_setsockopt __PNR_setsockopt -#endif /* __NR_getsockopt */ - -#define __PNR_getsockopt -115 -#ifndef __NR_getsockopt -#define __NR_getsockopt __PNR_getsockopt -#endif /* __NR_getsockopt */ - -#define __PNR_sendmsg -116 -#ifndef __NR_sendmsg -#define __NR_sendmsg __PNR_sendmsg -#endif /* __NR_sendmsg */ - -#define __PNR_recvmsg -117 -#ifndef __NR_recvmsg -#define __NR_recvmsg __PNR_recvmsg -#endif /* __NR_recvmsg */ - -#define __PNR_accept4 -118 -#ifndef __NR_accept4 -#define __NR_accept4 __PNR_accept4 -#endif /* __NR_accept4 */ - -#define __PNR_recvmmsg -119 -#ifndef __NR_recvmmsg -#define __NR_recvmmsg __PNR_recvmmsg -#endif /* __NR_recvmmsg */ - -#define __PNR_sendmmsg -120 -#ifndef __NR_sendmmsg -#define __NR_sendmmsg __PNR_sendmmsg -#endif /* __NR_sendmmsg */ - -/* ipc syscalls */ - -#define __PNR_semop -201 -#ifndef __NR_semop -#define __NR_semop __PNR_semop -#endif /* __NR_semop */ - -#define __PNR_semget -202 -#ifndef __NR_semget -#define __NR_semget __PNR_semget -#endif /* __NR_semget */ - -#define __PNR_semctl -203 -#ifndef __NR_semctl -#define __NR_semctl __PNR_semctl -#endif /* __NR_semctl */ - -#define __PNR_semtimedop -204 -#ifndef __NR_semtimedop -#define __NR_semtimedop __PNR_semtimedop -#endif /* __NR_semtime */ - -#define __PNR_msgsnd -211 -#ifndef __NR_msgsnd -#define __NR_msgsnd __PNR_msgsnd -#endif /* __NR_msgsnd */ - -#define __PNR_msgrcv -212 -#ifndef __NR_msgrcv -#define __NR_msgrcv __PNR_msgrcv -#endif /* __NR_msgrcv */ - -#define __PNR_msgget -213 -#ifndef __NR_msgget -#define __NR_msgget __PNR_msgget -#endif /* __NR_msgget */ - -#define __PNR_msgctl -214 -#ifndef __NR_msgctl -#define __NR_msgctl __PNR_msgctl -#endif /* __NR_msgctl */ - -#define __PNR_shmat -221 -#ifndef __NR_shmat -#define __NR_shmat __PNR_shmat -#endif /* __NR_shmat */ - -#define __PNR_shmdt -222 -#ifndef __NR_shmdt -#define __NR_shmdt __PNR_shmdt -#endif /* __NR_shmdt */ - -#define __PNR_shmget -223 -#ifndef __NR_shmget -#define __NR_shmget __PNR_shmget -#endif /* __NR_shmget */ - -#define __PNR_shmctl -224 -#ifndef __NR_shmctl -#define __NR_shmctl __PNR_shmctl -#endif /* __NR_shmctl */ - -/* single syscalls */ - -#define __PNR_arch_prctl -10001 -#ifndef __NR_arch_prctl -#define __NR_arch_prctl __PNR_arch_prctl -#endif /* __NR_arch_prctl */ - -#define __PNR_bdflush -10002 -#ifndef __NR_bdflush -#define __NR_bdflush __PNR_bdflush -#endif /* __NR_bdflush */ - -#define __PNR_break -10003 -#ifndef __NR_break -#define __NR_break __PNR_break -#endif /* __NR_break */ - -#define __PNR_chown32 -10004 -#ifndef __NR_chown32 -#define __NR_chown32 __PNR_chown32 -#endif /* __NR_chown32 */ - -#define __PNR_epoll_ctl_old -10005 -#ifndef __NR_epoll_ctl_old -#define __NR_epoll_ctl_old __PNR_epoll_ctl_old -#endif /* __NR_epoll_ctl_old */ - -#define __PNR_epoll_wait_old -10006 -#ifndef __NR_epoll_wait_old -#define __NR_epoll_wait_old __PNR_epoll_wait_old -#endif /* __NR_epoll_wait_old */ - -#define __PNR_fadvise64_64 -10007 -#ifndef __NR_fadvise64_64 -#define __NR_fadvise64_64 __PNR_fadvise64_64 -#endif /* __NR_fadvise64_64 */ - -#define __PNR_fchown32 -10008 -#ifndef __NR_fchown32 -#define __NR_fchown32 __PNR_fchown32 -#endif /* __NR_fchown32 */ - -#define __PNR_fcntl64 -10009 -#ifndef __NR_fcntl64 -#define __NR_fcntl64 __PNR_fcntl64 -#endif /* __NR_fcntl64 */ - -#define __PNR_fstat64 -10010 -#ifndef __NR_fstat64 -#define __NR_fstat64 __PNR_fstat64 -#endif /* __NR_fstat64 */ - -#define __PNR_fstatat64 -10011 -#ifndef __NR_fstatat64 -#define __NR_fstatat64 __PNR_fstatat64 -#endif /* __NR_fstatat64 */ - -#define __PNR_fstatfs64 -10012 -#ifndef __NR_fstatfs64 -#define __NR_fstatfs64 __PNR_fstatfs64 -#endif /* __NR_fstatfs64 */ - -#define __PNR_ftime -10013 -#ifndef __NR_ftime -#define __NR_ftime __PNR_ftime -#endif /* __NR_ftime */ - -#define __PNR_ftruncate64 -10014 -#ifndef __NR_ftruncate64 -#define __NR_ftruncate64 __PNR_ftruncate64 -#endif /* __NR_ftruncate64 */ - -#define __PNR_getegid32 -10015 -#ifndef __NR_getegid32 -#define __NR_getegid32 __PNR_getegid32 -#endif /* __NR_getegid32 */ - -#define __PNR_geteuid32 -10016 -#ifndef __NR_geteuid32 -#define __NR_geteuid32 __PNR_geteuid32 -#endif /* __NR_geteuid32 */ - -#define __PNR_getgid32 -10017 -#ifndef __NR_getgid32 -#define __NR_getgid32 __PNR_getgid32 -#endif /* __NR_getgid32 */ - -#define __PNR_getgroups32 -10018 -#ifndef __NR_getgroups32 -#define __NR_getgroups32 __PNR_getgroups32 -#endif /* __NR_getgroups32 */ - -#define __PNR_getresgid32 -10019 -#ifndef __NR_getresgid32 -#define __NR_getresgid32 __PNR_getresgid32 -#endif /* __NR_getresgid32 */ - -#define __PNR_getresuid32 -10020 -#ifndef __NR_getresuid32 -#define __NR_getresuid32 __PNR_getresuid32 -#endif /* __NR_getresuid32 */ - -#define __PNR_getuid32 -10021 -#ifndef __NR_getuid32 -#define __NR_getuid32 __PNR_getuid32 -#endif /* __NR_getuid32 */ - -#define __PNR_gtty -10022 -#ifndef __NR_gtty -#define __NR_gtty __PNR_gtty -#endif /* __NR_gtty */ - -#define __PNR_idle -10023 -#ifndef __NR_idle -#define __NR_idle __PNR_idle -#endif /* __NR_idle */ - -#define __PNR_ipc -10024 -#ifndef __NR_ipc -#define __NR_ipc __PNR_ipc -#endif /* __NR_ipc */ - -#define __PNR_lchown32 -10025 -#ifndef __NR_lchown32 -#define __NR_lchown32 __PNR_lchown32 -#endif /* __NR_lchown32 */ - -#define __PNR__llseek -10026 -#ifndef __NR__llseek -#define __NR__llseek __PNR__llseek -#endif /* __NR__llseek */ - -#define __PNR_lock -10027 -#ifndef __NR_lock -#define __NR_lock __PNR_lock -#endif /* __NR_lock */ - -#define __PNR_lstat64 -10028 -#ifndef __NR_lstat64 -#define __NR_lstat64 __PNR_lstat64 -#endif /* __NR_lstat64 */ - -#define __PNR_mmap2 -10029 -#ifndef __NR_mmap2 -#define __NR_mmap2 __PNR_mmap2 -#endif /* __NR_mmap2 */ - -#define __PNR_mpx -10030 -#ifndef __NR_mpx -#define __NR_mpx __PNR_mpx -#endif /* __NR_mpx */ - -#define __PNR_newfstatat -10031 -#ifndef __NR_newfstatat -#define __NR_newfstatat __PNR_newfstatat -#endif /* __NR_newfstatat */ - -#define __PNR__newselect -10032 -#ifndef __NR__newselect -#define __NR__newselect __PNR__newselect -#endif /* __NR__newselect */ - -#define __PNR_nice -10033 -#ifndef __NR_nice -#define __NR_nice __PNR_nice -#endif /* __NR_nice */ - -#define __PNR_oldfstat -10034 -#ifndef __NR_oldfstat -#define __NR_oldfstat __PNR_oldfstat -#endif /* __NR_oldfstat */ - -#define __PNR_oldlstat -10035 -#ifndef __NR_oldlstat -#define __NR_oldlstat __PNR_oldlstat -#endif /* __NR_oldlstat */ - -#define __PNR_oldolduname -10036 -#ifndef __NR_oldolduname -#define __NR_oldolduname __PNR_oldolduname -#endif /* __NR_oldolduname */ - -#define __PNR_oldstat -10037 -#ifndef __NR_oldstat -#define __NR_oldstat __PNR_oldstat -#endif /* __NR_oldstat */ - -#define __PNR_olduname -10038 -#ifndef __NR_olduname -#define __NR_olduname __PNR_olduname -#endif /* __NR_olduname */ - -#define __PNR_prof -10039 -#ifndef __NR_prof -#define __NR_prof __PNR_prof -#endif /* __NR_prof */ - -#define __PNR_profil -10040 -#ifndef __NR_profil -#define __NR_profil __PNR_profil -#endif /* __NR_profil */ - -#define __PNR_readdir -10041 -#ifndef __NR_readdir -#define __NR_readdir __PNR_readdir -#endif /* __NR_readdir */ - -#define __PNR_security -10042 -#ifndef __NR_security -#define __NR_security __PNR_security -#endif /* __NR_security */ - -#define __PNR_sendfile64 -10043 -#ifndef __NR_sendfile64 -#define __NR_sendfile64 __PNR_sendfile64 -#endif /* __NR_sendfile64 */ - -#define __PNR_setfsgid32 -10044 -#ifndef __NR_setfsgid32 -#define __NR_setfsgid32 __PNR_setfsgid32 -#endif /* __NR_setfsgid32 */ - -#define __PNR_setfsuid32 -10045 -#ifndef __NR_setfsuid32 -#define __NR_setfsuid32 __PNR_setfsuid32 -#endif /* __NR_setfsuid32 */ - -#define __PNR_setgid32 -10046 -#ifndef __NR_setgid32 -#define __NR_setgid32 __PNR_setgid32 -#endif /* __NR_setgid32 */ - -#define __PNR_setgroups32 -10047 -#ifndef __NR_setgroups32 -#define __NR_setgroups32 __PNR_setgroups32 -#endif /* __NR_setgroups32 */ - -#define __PNR_setregid32 -10048 -#ifndef __NR_setregid32 -#define __NR_setregid32 __PNR_setregid32 -#endif /* __NR_setregid32 */ - -#define __PNR_setresgid32 -10049 -#ifndef __NR_setresgid32 -#define __NR_setresgid32 __PNR_setresgid32 -#endif /* __NR_setresgid32 */ - -#define __PNR_setresuid32 -10050 -#ifndef __NR_setresuid32 -#define __NR_setresuid32 __PNR_setresuid32 -#endif /* __NR_setresuid32 */ - -#define __PNR_setreuid32 -10051 -#ifndef __NR_setreuid32 -#define __NR_setreuid32 __PNR_setreuid32 -#endif /* __NR_setreuid32 */ - -#define __PNR_setuid32 -10052 -#ifndef __NR_setuid32 -#define __NR_setuid32 __PNR_setuid32 -#endif /* __NR_setuid32 */ - -#define __PNR_sgetmask -10053 -#ifndef __NR_sgetmask -#define __NR_sgetmask __PNR_sgetmask -#endif /* __NR_sgetmask */ - -#define __PNR_sigaction -10054 -#ifndef __NR_sigaction -#define __NR_sigaction __PNR_sigaction -#endif /* __NR_sigaction */ - -#define __PNR_signal -10055 -#ifndef __NR_signal -#define __NR_signal __PNR_signal -#endif /* __NR_signal */ - -#define __PNR_sigpending -10056 -#ifndef __NR_sigpending -#define __NR_sigpending __PNR_sigpending -#endif /* __NR_sigpending */ - -#define __PNR_sigprocmask -10057 -#ifndef __NR_sigprocmask -#define __NR_sigprocmask __PNR_sigprocmask -#endif /* __NR_sigprocmask */ - -#define __PNR_sigreturn -10058 -#ifndef __NR_sigreturn -#define __NR_sigreturn __PNR_sigreturn -#endif /* __NR_sigreturn */ - -#define __PNR_sigsuspend -10059 -#ifndef __NR_sigsuspend -#define __NR_sigsuspend __PNR_sigsuspend -#endif /* __NR_sigsuspend */ - -#define __PNR_socketcall -10060 -#ifndef __NR_socketcall -#define __NR_socketcall __PNR_socketcall -#endif /* __NR_socketcall */ - -#define __PNR_ssetmask -10061 -#ifndef __NR_ssetmask -#define __NR_ssetmask __PNR_ssetmask -#endif /* __NR_ssetmask */ - -#define __PNR_stat64 -10062 -#ifndef __NR_stat64 -#define __NR_stat64 __PNR_stat64 -#endif /* __NR_stat64 */ - -#define __PNR_statfs64 -10063 -#ifndef __NR_statfs64 -#define __NR_statfs64 __PNR_statfs64 -#endif /* __NR_statfs64 */ - -#define __PNR_stime -10064 -#ifndef __NR_stime -#define __NR_stime __PNR_stime -#endif /* __NR_stime */ - -#define __PNR_stty -10065 -#ifndef __NR_stty -#define __NR_stty __PNR_stty -#endif /* __NR_stty */ - -#define __PNR_truncate64 -10066 -#ifndef __NR_truncate64 -#define __NR_truncate64 __PNR_truncate64 -#endif /* __NR_truncate64 */ - -#define __PNR_tuxcall -10067 -#ifndef __NR_tuxcall -#define __NR_tuxcall __PNR_tuxcall -#endif /* __NR_tuxcall */ - -#define __PNR_ugetrlimit -10068 -#ifndef __NR_ugetrlimit -#define __NR_ugetrlimit __PNR_ugetrlimit -#endif /* __NR_ugetrlimit */ - -#define __PNR_ulimit -10069 -#ifndef __NR_ulimit -#define __NR_ulimit __PNR_ulimit -#endif /* __NR_ulimit */ - -#define __PNR_umount -10070 -#ifndef __NR_umount -#define __NR_umount __PNR_umount -#endif /* __NR_umount */ - -#define __PNR_vm86 -10071 -#ifndef __NR_vm86 -#define __NR_vm86 __PNR_vm86 -#endif /* __NR_vm86 */ - -#define __PNR_vm86old -10072 -#ifndef __NR_vm86old -#define __NR_vm86old __PNR_vm86old -#endif /* __NR_vm86old */ - -#define __PNR_waitpid -10073 -#ifndef __NR_waitpid -#define __NR_waitpid __PNR_waitpid -#endif /* __NR_waitpid */ - -#define __PNR_create_module -10074 -#ifndef __NR_create_module -#define __NR_create_module __PNR_create_module -#endif /* __NR_create_module */ - -#define __PNR_get_kernel_syms -10075 -#ifndef __NR_get_kernel_syms -#define __NR_get_kernel_syms __PNR_get_kernel_syms -#endif /* __NR_get_kernel_syms */ - -#define __PNR_get_thread_area -10076 -#ifndef __NR_get_thread_area -#define __NR_get_thread_area __PNR_get_thread_area -#endif /* __NR_get_thread_area */ - -#define __PNR_nfsservctl -10077 -#ifndef __NR_nfsservctl -#define __NR_nfsservctl __PNR_nfsservctl -#endif /* __NR_nfsservctl */ - -#define __PNR_query_module -10078 -#ifndef __NR_query_module -#define __NR_query_module __PNR_query_module -#endif /* __NR_query_module */ - -#define __PNR_set_thread_area -10079 -#ifndef __NR_set_thread_area -#define __NR_set_thread_area __PNR_set_thread_area -#endif /* __NR_set_thread_area */ - -#define __PNR__sysctl -10080 -#ifndef __NR__sysctl -#define __NR__sysctl __PNR__sysctl -#endif /* __NR__sysctl */ - -#define __PNR_uselib -10081 -#ifndef __NR_uselib -#define __NR_uselib __PNR_uselib -#endif /* __NR_uselib */ - -#define __PNR_vserver -10082 -#ifndef __NR_vserver -#define __NR_vserver __PNR_vserver -#endif /* __NR_vserver */ - -#define __PNR_arm_fadvise64_64 -10083 -#ifndef __NR_arm_fadvise64_64 -#define __NR_arm_fadvise64_64 __PNR_arm_fadvise64_64 -#endif /* __NR_arm_fadvise64_64 */ - -#define __PNR_arm_sync_file_range -10084 -#ifndef __NR_arm_sync_file_range -#define __NR_arm_sync_file_range __PNR_arm_sync_file_range -#endif /* __NR_arm_sync_file_range */ - -#define __PNR_pciconfig_iobase -10086 -#ifndef __NR_pciconfig_iobase -#define __NR_pciconfig_iobase __PNR_pciconfig_iobase -#endif /* __NR_pciconfig_iobase */ - -#define __PNR_pciconfig_read -10087 -#ifndef __NR_pciconfig_read -#define __NR_pciconfig_read __PNR_pciconfig_read -#endif /* __NR_pciconfig_read */ - -#define __PNR_pciconfig_write -10088 -#ifndef __NR_pciconfig_write -#define __NR_pciconfig_write __PNR_pciconfig_write -#endif /* __NR_pciconfig_write */ - -#define __PNR_sync_file_range2 -10089 -#ifndef __NR_sync_file_range2 -#define __NR_sync_file_range2 __PNR_sync_file_range2 -#endif /* __NR_sync_file_range2 */ - -#define __PNR_syscall -10090 -#ifndef __NR_syscall -#define __NR_syscall __PNR_syscall -#endif /* __NR_syscall */ - -#define __PNR_afs_syscall -10091 -#ifndef __NR_afs_syscall -#define __NR_afs_syscall __PNR_afs_syscall -#endif /* __NR_afs_syscall */ - -#define __PNR_fadvise64 -10092 -#ifndef __NR_fadvise64 -#define __NR_fadvise64 __PNR_fadvise64 -#endif /* __NR_fadvise64 */ - -#define __PNR_getpmsg -10093 -#ifndef __NR_getpmsg -#define __NR_getpmsg __PNR_getpmsg -#endif /* __NR_getpmsg */ - -#define __PNR_ioperm -10094 -#ifndef __NR_ioperm -#define __NR_ioperm __PNR_ioperm -#endif /* __NR_ioperm */ - -#define __PNR_iopl -10095 -#ifndef __NR_iopl -#define __NR_iopl __PNR_iopl -#endif /* __NR_iopl */ - -#define __PNR_migrate_pages -10097 -#ifndef __NR_migrate_pages -#define __NR_migrate_pages __PNR_migrate_pages -#endif /* __NR_migrate_pages */ - -#define __PNR_modify_ldt -10098 -#ifndef __NR_modify_ldt -#define __NR_modify_ldt __PNR_modify_ldt -#endif /* __NR_modify_ldt */ - -#define __PNR_putpmsg -10099 -#ifndef __NR_putpmsg -#define __NR_putpmsg __PNR_putpmsg -#endif /* __NR_putpmsg */ - -#define __PNR_sync_file_range -10100 -#ifndef __NR_sync_file_range -#define __NR_sync_file_range __PNR_sync_file_range -#endif /* __NR_sync_file_range */ - -#define __PNR_select -10101 -#ifndef __NR_select -#define __NR_select __PNR_select -#endif /* __NR_select */ - -#define __PNR_vfork -10102 -#ifndef __NR_vfork -#define __NR_vfork __PNR_vfork -#endif /* __NR_vfork */ - -#define __PNR_cachectl -10103 -#ifndef __NR_cachectl -#define __NR_cachectl __PNR_cachectl -#endif /* __NR_cachectl */ - -#define __PNR_cacheflush -10104 -#ifndef __NR_cacheflush -#ifdef __ARM_NR_cacheflush -#define __NR_cacheflush __ARM_NR_cacheflush -#else -#define __NR_cacheflush __PNR_cacheflush -#endif -#endif /* __NR_cacheflush */ - -#define __PNR_sysmips -10106 -#ifndef __NR_sysmips -#define __NR_sysmips __PNR_sysmips -#endif /* __NR_sysmips */ - -#define __PNR_timerfd -10107 -#ifndef __NR_timerfd -#define __NR_timerfd __PNR_timerfd -#endif /* __NR_timerfd */ - -#define __PNR_time -10108 -#ifndef __NR_time -#define __NR_time __PNR_time -#endif /* __NR_time */ - -#define __PNR_getrandom -10109 -#ifndef __NR_getrandom -#define __NR_getrandom __PNR_getrandom -#endif /* __NR_getrandom - NO LONGER NEEDED */ - -#define __PNR_memfd_create -10110 -#ifndef __NR_memfd_create -#define __NR_memfd_create __PNR_memfd_create -#endif /* __NR_memfd_create - NO LONGER NEEDED */ - -#define __PNR_kexec_file_load -10111 -#ifndef __NR_kexec_file_load -#define __NR_kexec_file_load __PNR_kexec_file_load -#endif /* __NR_kexec_file_load */ - -#define __PNR_sysfs -10145 -#ifndef __NR_sysfs -#define __NR_sysfs __PNR_sysfs -#endif /* __NR_sysfs */ - -#define __PNR_oldwait4 -10146 -#ifndef __NR_oldwait4 -#define __NR_oldwait4 __PNR_oldwait4 -#endif /* __NR_sysfs */ - -#define __PNR_access -10147 -#ifndef __NR_access -#define __NR_access __PNR_access -#endif /* __NR_access */ - -#define __PNR_alarm -10148 -#ifndef __NR_alarm -#define __NR_alarm __PNR_alarm -#endif /* __NR_alarm */ - -#define __PNR_chmod -10149 -#ifndef __NR_chmod -#define __NR_chmod __PNR_chmod -#endif /* __NR_chmod */ - -#define __PNR_chown -10150 -#ifndef __NR_chown -#define __NR_chown __PNR_chown -#endif /* __NR_chown */ - -#define __PNR_creat -10151 -#ifndef __NR_creat -#define __NR_creat __PNR_creat -#endif /* __NR_creat */ - -#define __PNR_dup2 -10152 -#ifndef __NR_dup2 -#define __NR_dup2 __PNR_dup2 -#endif /* __NR_dup2 */ - -#define __PNR_epoll_create -10153 -#ifndef __NR_epoll_create -#define __NR_epoll_create __PNR_epoll_create -#endif /* __NR_epoll_create */ - -#define __PNR_epoll_wait -10154 -#ifndef __NR_epoll_wait -#define __NR_epoll_wait __PNR_epoll_wait -#endif /* __NR_epoll_wait */ - -#define __PNR_eventfd -10155 -#ifndef __NR_eventfd -#define __NR_eventfd __PNR_eventfd -#endif /* __NR_eventfd */ - -#define __PNR_fork -10156 -#ifndef __NR_fork -#define __NR_fork __PNR_fork -#endif /* __NR_fork */ - -#define __PNR_futimesat -10157 -#ifndef __NR_futimesat -#define __NR_futimesat __PNR_futimesat -#endif /* __NR_futimesat */ - -#define __PNR_getdents -10158 -#ifndef __NR_getdents -#define __NR_getdents __PNR_getdents -#endif /* __NR_getdents */ - -#define __PNR_getpgrp -10159 -#ifndef __NR_getpgrp -#define __NR_getpgrp __PNR_getpgrp -#endif /* __NR_getpgrp */ - -#define __PNR_inotify_init -10160 -#ifndef __NR_inotify_init -#define __NR_inotify_init __PNR_inotify_init -#endif /* __NR_inotify_init */ - -#define __PNR_lchown -10161 -#ifndef __NR_lchown -#define __NR_lchown __PNR_lchown -#endif /* __NR_lchown */ - -#define __PNR_link -10162 -#ifndef __NR_link -#define __NR_link __PNR_link -#endif /* __NR_link */ - -#define __PNR_lstat -10163 -#ifndef __NR_lstat -#define __NR_lstat __PNR_lstat -#endif /* __NR_lstat */ - -#define __PNR_mkdir -10164 -#ifndef __NR_mkdir -#define __NR_mkdir __PNR_mkdir -#endif /* __NR_mkdir */ - -#define __PNR_mknod -10165 -#ifndef __NR_mknod -#define __NR_mknod __PNR_mknod -#endif /* __NR_mknod */ - -#define __PNR_open -10166 -#ifndef __NR_open -#define __NR_open __PNR_open -#endif /* __NR_open */ - -#define __PNR_pause -10167 -#ifndef __NR_pause -#define __NR_pause __PNR_pause -#endif /* __NR_pause */ - -#define __PNR_pipe -10168 -#ifndef __NR_pipe -#define __NR_pipe __PNR_pipe -#endif /* __NR_pipe */ - -#define __PNR_poll -10169 -#ifndef __NR_poll -#define __NR_poll __PNR_poll -#endif /* __NR_poll */ - -#define __PNR_readlink -10170 -#ifndef __NR_readlink -#define __NR_readlink __PNR_readlink -#endif /* __NR_readlink */ - -#define __PNR_rename -10171 -#ifndef __NR_rename -#define __NR_rename __PNR_rename -#endif /* __NR_rename */ - -#define __PNR_rmdir -10172 -#ifndef __NR_rmdir -#define __NR_rmdir __PNR_rmdir -#endif /* __NR_rmdir */ - -#define __PNR_signalfd -10173 -#ifndef __NR_signalfd -#define __NR_signalfd __PNR_signalfd -#endif /* __NR_signalfd */ - -#define __PNR_stat -10174 -#ifndef __NR_stat -#define __NR_stat __PNR_stat -#endif /* __NR_stat */ - -#define __PNR_symlink -10175 -#ifndef __NR_symlink -#define __NR_symlink __PNR_symlink -#endif /* __NR_symlink */ - -#define __PNR_unlink -10176 -#ifndef __NR_unlink -#define __NR_unlink __PNR_unlink -#endif /* __NR_unlink */ - -#define __PNR_ustat -10177 -#ifndef __NR_ustat -#define __NR_ustat __PNR_ustat -#endif /* __NR_ustat */ - -#define __PNR_utime -10178 -#ifndef __NR_utime -#define __NR_utime __PNR_utime -#endif /* __NR_utime */ - -#define __PNR_utimes -10179 -#ifndef __NR_utimes -#define __NR_utimes __PNR_utimes -#endif /* __NR_utimes */ - -#define __PNR_getrlimit -10180 -#ifndef __NR_getrlimit -#define __NR_getrlimit __PNR_getrlimit -#endif /* __NR_utimes */ - -#define __PNR_mmap -10181 -#ifndef __NR_mmap -#define __NR_mmap __PNR_mmap -#endif /* __NR_utimes */ - -#define __PNR_breakpoint -10182 -#ifndef __NR_breakpoint -#ifdef __ARM_NR_breakpoint -#define __NR_breakpoint __ARM_NR_breakpoint -#else -#define __NR_breakpoint __PNR_breakpoint -#endif -#endif /* __NR_breakpoint */ - -#define __PNR_set_tls -10183 -#ifndef __NR_set_tls -#ifdef __ARM_NR_set_tls -#define __NR_set_tls __ARM_NR_set_tls -#else -#define __NR_set_tls __PNR_set_tls -#endif -#endif /* __NR_set_tls */ - -#define __PNR_usr26 -10184 -#ifndef __NR_usr26 -#ifdef __ARM_NR_usr26 -#define __NR_usr26 __ARM_NR_usr26 -#else -#define __NR_usr26 __PNR_usr26 -#endif -#endif /* __NR_usr26 */ - -#define __PNR_usr32 -10185 -#ifndef __NR_usr32 -#ifdef __ARM_NR_usr32 -#define __NR_usr32 __ARM_NR_usr32 -#else -#define __NR_usr32 __PNR_usr32 -#endif -#endif /* __NR_usr32 */ - -#define __PNR_multiplexer -10186 -#ifndef __NR_multiplexer -#define __NR_multiplexer __PNR_multiplexer -#endif /* __NR_multiplexer */ - -#define __PNR_rtas -10187 -#ifndef __NR_rtas -#define __NR_rtas __PNR_rtas -#endif /* __NR_rtas */ - -#define __PNR_spu_create -10188 -#ifndef __NR_spu_create -#define __NR_spu_create __PNR_spu_create -#endif /* __NR_spu_create */ - -#define __PNR_spu_run -10189 -#ifndef __NR_spu_run -#define __NR_spu_run __PNR_spu_run -#endif /* __NR_spu_run */ - -#define __PNR_swapcontext -10190 -#ifndef __NR_swapcontext -#define __NR_swapcontext __PNR_swapcontext -#endif /* __NR_swapcontext */ - -#define __PNR_sys_debug_setcontext -10191 -#ifndef __NR_sys_debug_setcontext -#define __NR_sys_debug_setcontext __PNR_sys_debug_setcontext -#endif /* __NR_sys_debug_setcontext */ - -#define __PNR_switch_endian -10191 -#ifndef __NR_switch_endian -#define __NR_switch_endian __PNR_switch_endian -#endif /* __NR_switch_endian */ - -#define __PNR_get_mempolicy -10192 -#ifndef __NR_get_mempolicy -#define __NR_get_mempolicy __PNR_get_mempolicy -#endif /* __NR_get_mempolicy */ - -#define __PNR_move_pages -10193 -#ifndef __NR_move_pages -#define __NR_move_pages __PNR_move_pages -#endif /* __NR_move_pages */ - -#define __PNR_mbind -10194 -#ifndef __NR_mbind -#define __NR_mbind __PNR_mbind -#endif /* __NR_mbind */ - -#define __PNR_set_mempolicy -10195 -#ifndef __NR_set_mempolicy -#define __NR_set_mempolicy __PNR_set_mempolicy -#endif /* __NR_set_mempolicy */ - -#define __PNR_s390_runtime_instr -10196 -#ifndef __NR_s390_runtime_instr -#define __NR_s390_runtime_instr __PNR_s390_runtime_instr -#endif /* __NR_s390_runtime_instr */ - -#define __PNR_s390_pci_mmio_read -10197 -#ifndef __NR_s390_pci_mmio_read -#define __NR_s390_pci_mmio_read __PNR_s390_pci_mmio_read -#endif /* __NR_s390_pci_mmio_read */ - -#define __PNR_s390_pci_mmio_write -10198 -#ifndef __NR_s390_pci_mmio_write -#define __NR_s390_pci_mmio_write __PNR_s390_pci_mmio_write -#endif /* __NR_s390_pci_mmio_write */ - -#define __PNR_membarrier -10199 -#ifndef __NR_membarrier -#define __NR_membarrier __PNR_membarrier -#endif /* __NR_membarrier */ - -#define __PNR_userfaultfd -10200 -#ifndef __NR_userfaultfd -#define __NR_userfaultfd __PNR_userfaultfd -#endif /* __NR_userfaultfd */ - -#define __PNR_pkey_mprotect -10201 -#ifndef __NR_pkey_mprotect -#define __NR_pkey_mprotect __PNR_pkey_mprotect -#endif /* __NR_pkey_mprotect */ - -#define __PNR_pkey_alloc -10202 -#ifndef __NR_pkey_alloc -#define __NR_pkey_alloc __PNR_pkey_alloc -#endif /* __NR_pkey_alloc */ - -#define __PNR_pkey_free -10203 -#ifndef __NR_pkey_free -#define __NR_pkey_free __PNR_pkey_free -#endif /* __NR_pkey_free */ - -#define __PNR_get_tls -10204 -#ifndef __NR_get_tls -#ifdef __ARM_NR_get_tls -#define __NR_get_tls __ARM_NR_get_tls -#else -#define __NR_get_tls __PNR_get_tls -#endif -#endif /* __NR_get_tls */ - -#define __PNR_s390_guarded_storage -10205 -#ifndef __NR_s390_guarded_storage -#define __NR_s390_guarded_storage __PNR_s390_guarded_storage -#endif /* __NR_s390_guarded_storage */ - -#define __PNR_s390_sthyi -10206 -#ifndef __NR_s390_sthyi -#define __NR_s390_sthyi __PNR_s390_sthyi -#endif /* __NR_s390_sthyi */ - -#define __PNR_subpage_prot -10207 -#ifndef __NR_subpage_prot -#define __NR_subpage_prot __PNR_subpage_prot -#endif /* __NR_subpage_prot */ - -#define __PNR_statx -10208 -#ifndef __NR_statx -#define __NR_statx __PNR_statx -#endif /* __NR_statx */ - -#define __PNR_io_pgetevents -10209 -#ifndef __NR_io_pgetevents -#define __NR_io_pgetevents __PNR_io_pgetevents -#endif /* __NR_io_pgetevents */ - -#define __PNR_rseq -10210 -#ifndef __NR_rseq -#define __NR_rseq __PNR_rseq -#endif /* __NR_rseq */ +#include #ifdef __cplusplus } diff -Nru libseccomp-2.4.1/include/seccomp-syscalls.h libseccomp-2.4.3/include/seccomp-syscalls.h --- libseccomp-2.4.1/include/seccomp-syscalls.h 1970-01-01 00:00:00.000000000 +0000 +++ libseccomp-2.4.3/include/seccomp-syscalls.h 2020-03-02 16:19:57.855374588 +0000 @@ -0,0 +1,2299 @@ +/** + * Seccomp Library + * + * Copyright (c) 2019 Cisco Systems + * Author: Paul Moore + */ + +/* + * This library is free software; you can redistribute it and/or modify it + * under the terms of version 2.1 of the GNU Lesser General Public License as + * published by the Free Software Foundation. + * + * This library is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License + * for more details. + * + * You should have received a copy of the GNU Lesser General Public License + * along with this library; if not, see . + */ + +#ifndef _SECCOMP_H +#error "do not include seccomp-syscalls.h directly, use seccomp.h instead" +#endif + +/* + * psuedo syscall definitions + */ + +/* socket syscalls */ + +#define __PNR_socket -101 +#define __PNR_bind -102 +#define __PNR_connect -103 +#define __PNR_listen -104 +#define __PNR_accept -105 +#define __PNR_getsockname -106 +#define __PNR_getpeername -107 +#define __PNR_socketpair -108 +#define __PNR_send -109 +#define __PNR_recv -110 +#define __PNR_sendto -111 +#define __PNR_recvfrom -112 +#define __PNR_shutdown -113 +#define __PNR_setsockopt -114 +#define __PNR_getsockopt -115 +#define __PNR_sendmsg -116 +#define __PNR_recvmsg -117 +#define __PNR_accept4 -118 +#define __PNR_recvmmsg -119 +#define __PNR_sendmmsg -120 + +/* ipc syscalls */ + +#define __PNR_semop -201 +#define __PNR_semget -202 +#define __PNR_semctl -203 +#define __PNR_semtimedop -204 +#define __PNR_msgsnd -211 +#define __PNR_msgrcv -212 +#define __PNR_msgget -213 +#define __PNR_msgctl -214 +#define __PNR_shmat -221 +#define __PNR_shmdt -222 +#define __PNR_shmget -223 +#define __PNR_shmctl -224 + +/* single syscalls */ + +#define __PNR_arch_prctl -10001 +#define __PNR_bdflush -10002 +#define __PNR_break -10003 +#define __PNR_chown32 -10004 +#define __PNR_epoll_ctl_old -10005 +#define __PNR_epoll_wait_old -10006 +#define __PNR_fadvise64_64 -10007 +#define __PNR_fchown32 -10008 +#define __PNR_fcntl64 -10009 +#define __PNR_fstat64 -10010 +#define __PNR_fstatat64 -10011 +#define __PNR_fstatfs64 -10012 +#define __PNR_ftime -10013 +#define __PNR_ftruncate64 -10014 +#define __PNR_getegid32 -10015 +#define __PNR_geteuid32 -10016 +#define __PNR_getgid32 -10017 +#define __PNR_getgroups32 -10018 +#define __PNR_getresgid32 -10019 +#define __PNR_getresuid32 -10020 +#define __PNR_getuid32 -10021 +#define __PNR_gtty -10022 +#define __PNR_idle -10023 +#define __PNR_ipc -10024 +#define __PNR_lchown32 -10025 +#define __PNR__llseek -10026 +#define __PNR_lock -10027 +#define __PNR_lstat64 -10028 +#define __PNR_mmap2 -10029 +#define __PNR_mpx -10030 +#define __PNR_newfstatat -10031 +#define __PNR__newselect -10032 +#define __PNR_nice -10033 +#define __PNR_oldfstat -10034 +#define __PNR_oldlstat -10035 +#define __PNR_oldolduname -10036 +#define __PNR_oldstat -10037 +#define __PNR_olduname -10038 +#define __PNR_prof -10039 +#define __PNR_profil -10040 +#define __PNR_readdir -10041 +#define __PNR_security -10042 +#define __PNR_sendfile64 -10043 +#define __PNR_setfsgid32 -10044 +#define __PNR_setfsuid32 -10045 +#define __PNR_setgid32 -10046 +#define __PNR_setgroups32 -10047 +#define __PNR_setregid32 -10048 +#define __PNR_setresgid32 -10049 +#define __PNR_setresuid32 -10050 +#define __PNR_setreuid32 -10051 +#define __PNR_setuid32 -10052 +#define __PNR_sgetmask -10053 +#define __PNR_sigaction -10054 +#define __PNR_signal -10055 +#define __PNR_sigpending -10056 +#define __PNR_sigprocmask -10057 +#define __PNR_sigreturn -10058 +#define __PNR_sigsuspend -10059 +#define __PNR_socketcall -10060 +#define __PNR_ssetmask -10061 +#define __PNR_stat64 -10062 +#define __PNR_statfs64 -10063 +#define __PNR_stime -10064 +#define __PNR_stty -10065 +#define __PNR_truncate64 -10066 +#define __PNR_tuxcall -10067 +#define __PNR_ugetrlimit -10068 +#define __PNR_ulimit -10069 +#define __PNR_umount -10070 +#define __PNR_vm86 -10071 +#define __PNR_vm86old -10072 +#define __PNR_waitpid -10073 +#define __PNR_create_module -10074 +#define __PNR_get_kernel_syms -10075 +#define __PNR_get_thread_area -10076 +#define __PNR_nfsservctl -10077 +#define __PNR_query_module -10078 +#define __PNR_set_thread_area -10079 +#define __PNR__sysctl -10080 +#define __PNR_uselib -10081 +#define __PNR_vserver -10082 +#define __PNR_arm_fadvise64_64 -10083 +#define __PNR_arm_sync_file_range -10084 +#define __PNR_pciconfig_iobase -10086 +#define __PNR_pciconfig_read -10087 +#define __PNR_pciconfig_write -10088 +#define __PNR_sync_file_range2 -10089 +#define __PNR_syscall -10090 +#define __PNR_afs_syscall -10091 +#define __PNR_fadvise64 -10092 +#define __PNR_getpmsg -10093 +#define __PNR_ioperm -10094 +#define __PNR_iopl -10095 +#define __PNR_migrate_pages -10097 +#define __PNR_modify_ldt -10098 +#define __PNR_putpmsg -10099 +#define __PNR_sync_file_range -10100 +#define __PNR_select -10101 +#define __PNR_vfork -10102 +#define __PNR_cachectl -10103 +#define __PNR_cacheflush -10104 +#define __PNR_sysmips -10106 +#define __PNR_timerfd -10107 +#define __PNR_time -10108 +#define __PNR_getrandom -10109 +#define __PNR_memfd_create -10110 +#define __PNR_kexec_file_load -10111 +#define __PNR_sysfs -10145 +#define __PNR_oldwait4 -10146 +#define __PNR_access -10147 +#define __PNR_alarm -10148 +#define __PNR_chmod -10149 +#define __PNR_chown -10150 +#define __PNR_creat -10151 +#define __PNR_dup2 -10152 +#define __PNR_epoll_create -10153 +#define __PNR_epoll_wait -10154 +#define __PNR_eventfd -10155 +#define __PNR_fork -10156 +#define __PNR_futimesat -10157 +#define __PNR_getdents -10158 +#define __PNR_getpgrp -10159 +#define __PNR_inotify_init -10160 +#define __PNR_lchown -10161 +#define __PNR_link -10162 +#define __PNR_lstat -10163 +#define __PNR_mkdir -10164 +#define __PNR_mknod -10165 +#define __PNR_open -10166 +#define __PNR_pause -10167 +#define __PNR_pipe -10168 +#define __PNR_poll -10169 +#define __PNR_readlink -10170 +#define __PNR_rename -10171 +#define __PNR_rmdir -10172 +#define __PNR_signalfd -10173 +#define __PNR_stat -10174 +#define __PNR_symlink -10175 +#define __PNR_unlink -10176 +#define __PNR_ustat -10177 +#define __PNR_utime -10178 +#define __PNR_utimes -10179 +#define __PNR_getrlimit -10180 +#define __PNR_mmap -10181 +#define __PNR_breakpoint -10182 +#define __PNR_set_tls -10183 +#define __PNR_usr26 -10184 +#define __PNR_usr32 -10185 +#define __PNR_multiplexer -10186 +#define __PNR_rtas -10187 +#define __PNR_spu_create -10188 +#define __PNR_spu_run -10189 +#define __PNR_swapcontext -10190 +#define __PNR_sys_debug_setcontext -10191 +#define __PNR_switch_endian -10191 +#define __PNR_get_mempolicy -10192 +#define __PNR_move_pages -10193 +#define __PNR_mbind -10194 +#define __PNR_set_mempolicy -10195 +#define __PNR_s390_runtime_instr -10196 +#define __PNR_s390_pci_mmio_read -10197 +#define __PNR_s390_pci_mmio_write -10198 +#define __PNR_membarrier -10199 +#define __PNR_userfaultfd -10200 +#define __PNR_pkey_mprotect -10201 +#define __PNR_pkey_alloc -10202 +#define __PNR_pkey_free -10203 +#define __PNR_get_tls -10204 +#define __PNR_s390_guarded_storage -10205 +#define __PNR_s390_sthyi -10206 +#define __PNR_subpage_prot -10207 +#define __PNR_statx -10208 +#define __PNR_io_pgetevents -10209 +#define __PNR_rseq -10210 +#define __PNR_setrlimit -10211 +#define __PNR_clock_adjtime64 -10212 +#define __PNR_clock_getres_time64 -10213 +#define __PNR_clock_gettime64 -10214 +#define __PNR_clock_nanosleep_time64 -10215 +#define __PNR_clock_settime64 -10216 +#define __PNR_clone3 -10217 +#define __PNR_fsconfig -10218 +#define __PNR_fsmount -10219 +#define __PNR_fsopen -10220 +#define __PNR_fspick -10221 +#define __PNR_futex_time64 -10222 +#define __PNR_io_pgetevents_time64 -10223 +#define __PNR_move_mount -10224 +#define __PNR_mq_timedreceive_time64 -10225 +#define __PNR_mq_timedsend_time64 -10226 +#define __PNR_open_tree -10227 +#define __PNR_pidfd_open -10228 +#define __PNR_pidfd_send_signal -10229 +#define __PNR_ppoll_time64 -10230 +#define __PNR_pselect6_time64 -10231 +#define __PNR_recvmmsg_time64 -10232 +#define __PNR_rt_sigtimedwait_time64 -10233 +#define __PNR_sched_rr_get_interval_time64 -10234 +#define __PNR_semtimedop_time64 -10235 +#define __PNR_timer_gettime64 -10236 +#define __PNR_timer_settime64 -10237 +#define __PNR_timerfd_gettime64 -10238 +#define __PNR_timerfd_settime64 -10239 +#define __PNR_utimensat_time64 -10240 +#define __PNR_ppoll -10241 + +/* + * libseccomp syscall definitions + */ + +#ifdef __NR__llseek +#define __SNR__llseek __NR__llseek +#else +#define __SNR__llseek __PNR__llseek +#endif + +#ifdef __NR__newselect +#define __SNR__newselect __NR__newselect +#else +#define __SNR__newselect __PNR__newselect +#endif + +#ifdef __NR__sysctl +#define __SNR__sysctl __NR__sysctl +#else +#define __SNR__sysctl __PNR__sysctl +#endif + +#ifdef __NR_accept +#define __SNR_accept __NR_accept +#else +#define __SNR_accept __PNR_accept +#endif + +#ifdef __NR_accept4 +#define __SNR_accept4 __NR_accept4 +#else +#define __SNR_accept4 __PNR_accept4 +#endif + +#ifdef __NR_access +#define __SNR_access __NR_access +#else +#define __SNR_access __PNR_access +#endif + +#define __SNR_acct __NR_acct + +#define __SNR_add_key __NR_add_key + +#define __SNR_adjtimex __NR_adjtimex + +#ifdef __NR_afs_syscall +#define __SNR_afs_syscall __NR_afs_syscall +#else +#define __SNR_afs_syscall __PNR_afs_syscall +#endif + +#ifdef __NR_alarm +#define __SNR_alarm __NR_alarm +#else +#define __SNR_alarm __PNR_alarm +#endif + +#ifdef __NR_arm_fadvise64_64 +#define __SNR_arm_fadvise64_64 __NR_arm_fadvise64_64 +#else +#define __SNR_arm_fadvise64_64 __PNR_arm_fadvise64_64 +#endif + +#ifdef __NR_arm_sync_file_range +#define __SNR_arm_sync_file_range __NR_arm_sync_file_range +#else +#define __SNR_arm_sync_file_range __PNR_arm_sync_file_range +#endif + +#ifdef __NR_arch_prctl +#define __SNR_arch_prctl __NR_arch_prctl +#else +#define __SNR_arch_prctl __PNR_arch_prctl +#endif + +#ifdef __NR_bdflush +#define __SNR_bdflush __NR_bdflush +#else +#define __SNR_bdflush __PNR_bdflush +#endif + +#ifdef __NR_bind +#define __SNR_bind __NR_bind +#else +#define __SNR_bind __PNR_bind +#endif + +#define __SNR_bpf __NR_bpf + +#ifdef __NR_break +#define __SNR_break __NR_break +#else +#define __SNR_break __PNR_break +#endif + +#ifdef __NR_breakpoint +#ifdef __ARM_NR_breakpoint +#define __SNR_breakpoint __ARM_NR_breakpoint +#else +#define __SNR_breakpoint __NR_breakpoint +#endif +#else +#define __SNR_breakpoint __PNR_breakpoint +#endif + +#define __SNR_brk __NR_brk + +#ifdef __NR_cachectl +#define __SNR_cachectl __NR_cachectl +#else +#define __SNR_cachectl __PNR_cachectl +#endif + +#ifdef __NR_cacheflush +#ifdef __ARM_NR_cacheflush +#define __SNR_cacheflush __ARM_NR_cacheflush +#else +#define __SNR_cacheflush __NR_cacheflush +#endif +#else +#define __SNR_cacheflush __PNR_cacheflush +#endif + +#define __SNR_capget __NR_capget + +#define __SNR_capset __NR_capset + +#define __SNR_chdir __NR_chdir + +#ifdef __NR_chmod +#define __SNR_chmod __NR_chmod +#else +#define __SNR_chmod __PNR_chmod +#endif + +#ifdef __NR_chown +#define __SNR_chown __NR_chown +#else +#define __SNR_chown __PNR_chown +#endif + +#ifdef __NR_chown32 +#define __SNR_chown32 __NR_chown32 +#else +#define __SNR_chown32 __PNR_chown32 +#endif + +#define __SNR_chroot __NR_chroot + +#define __SNR_clock_adjtime __NR_clock_adjtime + +#ifdef __NR_clock_adjtime64 +#define __SNR_clock_adjtime64 __NR_clock_adjtime64 +#else +#define __SNR_clock_adjtime64 __PNR_clock_adjtime64 +#endif + +#define __SNR_clock_getres __NR_clock_getres + +#ifdef __NR_clock_getres_time64 +#define __SNR_clock_getres_time64 __NR_clock_getres_time64 +#else +#define __SNR_clock_getres_time64 __PNR_clock_getres_time64 +#endif + +#define __SNR_clock_gettime __NR_clock_gettime + +#ifdef __NR_clock_gettime64 +#define __SNR_clock_gettime64 __NR_clock_gettime64 +#else +#define __SNR_clock_gettime64 __PNR_clock_gettime64 +#endif + +#define __SNR_clock_nanosleep __NR_clock_nanosleep + +#ifdef __NR_clock_nanosleep_time64 +#define __SNR_clock_nanosleep_time64 __NR_clock_nanosleep_time64 +#else +#define __SNR_clock_nanosleep_time64 __PNR_clock_nanosleep_time64 +#endif + +#define __SNR_clock_settime __NR_clock_settime + +#ifdef __NR_clock_settime64 +#define __SNR_clock_settime64 __NR_clock_settime64 +#else +#define __SNR_clock_settime64 __PNR_clock_settime64 +#endif + +#define __SNR_clone __NR_clone + +#ifdef __NR_clone3 +#define __SNR_clone3 __NR_clone3 +#else +#define __SNR_clone3 __PNR_clone3 +#endif + +#define __SNR_close __NR_close + +#ifdef __NR_connect +#define __SNR_connect __NR_connect +#else +#define __SNR_connect __PNR_connect +#endif + +#define __SNR_copy_file_range __NR_copy_file_range + +#ifdef __NR_creat +#define __SNR_creat __NR_creat +#else +#define __SNR_creat __PNR_creat +#endif + +#ifdef __NR_create_module +#define __SNR_create_module __NR_create_module +#else +#define __SNR_create_module __PNR_create_module +#endif + +#define __SNR_delete_module __NR_delete_module + +#ifdef __NR_dup +#define __SNR_dup __NR_dup +#else +#define __SNR_dup __PNR_dup +#endif + +#ifdef __NR_dup2 +#define __SNR_dup2 __NR_dup2 +#else +#define __SNR_dup2 __PNR_dup2 +#endif + +#define __SNR_dup3 __NR_dup3 + +#ifdef __NR_epoll_create +#define __SNR_epoll_create __NR_epoll_create +#else +#define __SNR_epoll_create __PNR_epoll_create +#endif + +#define __SNR_epoll_create1 __NR_epoll_create1 + +#ifdef __NR_epoll_ctl +#define __SNR_epoll_ctl __NR_epoll_ctl +#else +#define __SNR_epoll_ctl __PNR_epoll_ctl +#endif + +#ifdef __NR_epoll_ctl_old +#define __SNR_epoll_ctl_old __NR_epoll_ctl_old +#else +#define __SNR_epoll_ctl_old __PNR_epoll_ctl_old +#endif + +#define __SNR_epoll_pwait __NR_epoll_pwait + +#ifdef __NR_epoll_wait +#define __SNR_epoll_wait __NR_epoll_wait +#else +#define __SNR_epoll_wait __PNR_epoll_wait +#endif + +#ifdef __NR_epoll_wait_old +#define __SNR_epoll_wait_old __NR_epoll_wait_old +#else +#define __SNR_epoll_wait_old __PNR_epoll_wait_old +#endif + +#ifdef __NR_eventfd +#define __SNR_eventfd __NR_eventfd +#else +#define __SNR_eventfd __PNR_eventfd +#endif + +#define __SNR_eventfd2 __NR_eventfd2 + +#define __SNR_execve __NR_execve + +#define __SNR_execveat __NR_execveat + +#define __SNR_exit __NR_exit + +#define __SNR_exit_group __NR_exit_group + +#define __SNR_faccessat __NR_faccessat + +#ifdef __NR_fadvise64 +#define __SNR_fadvise64 __NR_fadvise64 +#else +#define __SNR_fadvise64 __PNR_fadvise64 +#endif + +#ifdef __NR_fadvise64_64 +#define __SNR_fadvise64_64 __NR_fadvise64_64 +#else +#define __SNR_fadvise64_64 __PNR_fadvise64_64 +#endif + +#define __SNR_fallocate __NR_fallocate + +#define __SNR_fanotify_init __NR_fanotify_init + +#define __SNR_fanotify_mark __NR_fanotify_mark + +#define __SNR_fchdir __NR_fchdir + +#define __SNR_fchmod __NR_fchmod + +#define __SNR_fchmodat __NR_fchmodat + +#ifdef __NR_fchown +#define __SNR_fchown __NR_fchown +#else +#define __SNR_fchown __PNR_fchown +#endif + +#ifdef __NR_fchown32 +#define __SNR_fchown32 __NR_fchown32 +#else +#define __SNR_fchown32 __PNR_fchown32 +#endif + +#define __SNR_fchownat __NR_fchownat + +#ifdef __NR_fcntl +#define __SNR_fcntl __NR_fcntl +#else +#define __SNR_fcntl __PNR_fcntl +#endif + +#ifdef __NR_fcntl64 +#define __SNR_fcntl64 __NR_fcntl64 +#else +#define __SNR_fcntl64 __PNR_fcntl64 +#endif + +#define __SNR_fdatasync __NR_fdatasync + +#define __SNR_fgetxattr __NR_fgetxattr + +#define __SNR_finit_module __NR_finit_module + +#define __SNR_flistxattr __NR_flistxattr + +#define __SNR_flock __NR_flock + +#ifdef __NR_fork +#define __SNR_fork __NR_fork +#else +#define __SNR_fork __PNR_fork +#endif + +#define __SNR_fremovexattr __NR_fremovexattr + +#ifdef __NR_fsconfig +#define __SNR_fsconfig __NR_fsconfig +#else +#define __SNR_fsconfig __PNR_fsconfig +#endif + +#define __SNR_fsetxattr __NR_fsetxattr + +#ifdef __NR_fsmount +#define __SNR_fsmount __NR_fsmount +#else +#define __SNR_fsmount __PNR_fsmount +#endif + +#ifdef __NR_fsopen +#define __SNR_fsopen __NR_fsopen +#else +#define __SNR_fsopen __PNR_fsopen +#endif + +#ifdef __NR_fspick +#define __SNR_fspick __NR_fspick +#else +#define __SNR_fspick __PNR_fspick +#endif + +#ifdef __NR_fstat +#define __SNR_fstat __NR_fstat +#else +#define __SNR_fstat __PNR_fstat +#endif + +#ifdef __NR_fstat64 +#define __SNR_fstat64 __NR_fstat64 +#else +#define __SNR_fstat64 __PNR_fstat64 +#endif + +#ifdef __NR_fstatat64 +#define __SNR_fstatat64 __NR_fstatat64 +#else +#define __SNR_fstatat64 __PNR_fstatat64 +#endif + +#ifdef __NR_fstatfs +#define __SNR_fstatfs __NR_fstatfs +#else +#define __SNR_fstatfs __PNR_fstatfs +#endif + +#ifdef __NR_fstatfs64 +#define __SNR_fstatfs64 __NR_fstatfs64 +#else +#define __SNR_fstatfs64 __PNR_fstatfs64 +#endif + +#define __SNR_fsync __NR_fsync + +#ifdef __NR_ftime +#define __SNR_ftime __NR_ftime +#else +#define __SNR_ftime __PNR_ftime +#endif + +#ifdef __NR_ftruncate +#define __SNR_ftruncate __NR_ftruncate +#else +#define __SNR_ftruncate __PNR_ftruncate +#endif + +#ifdef __NR_ftruncate64 +#define __SNR_ftruncate64 __NR_ftruncate64 +#else +#define __SNR_ftruncate64 __PNR_ftruncate64 +#endif + +#define __SNR_futex __NR_futex + +#ifdef __NR_futex_time64 +#define __SNR_futex_time64 __NR_futex_time64 +#else +#define __SNR_futex_time64 __PNR_futex_time64 +#endif + +#ifdef __NR_futimesat +#define __SNR_futimesat __NR_futimesat +#else +#define __SNR_futimesat __PNR_futimesat +#endif + +#ifdef __NR_get_kernel_syms +#define __SNR_get_kernel_syms __NR_get_kernel_syms +#else +#define __SNR_get_kernel_syms __PNR_get_kernel_syms +#endif + +#ifdef __NR_get_mempolicy +#define __SNR_get_mempolicy __NR_get_mempolicy +#else +#define __SNR_get_mempolicy __PNR_get_mempolicy +#endif + +#define __SNR_get_robust_list __NR_get_robust_list + +#ifdef __NR_get_thread_area +#define __SNR_get_thread_area __NR_get_thread_area +#else +#define __SNR_get_thread_area __PNR_get_thread_area +#endif + +#ifdef __NR_get_tls +#ifdef __ARM_NR_get_tls +#define __SNR_get_tls __ARM_NR_get_tls +#else +#define __SNR_get_tls __NR_get_tls +#endif +#else +#define __SNR_get_tls __PNR_get_tls +#endif + +#define __SNR_getcpu __NR_getcpu + +#define __SNR_getcwd __NR_getcwd + +#ifdef __NR_getdents +#define __SNR_getdents __NR_getdents +#else +#define __SNR_getdents __PNR_getdents +#endif + +#define __SNR_getdents64 __NR_getdents64 + +#ifdef __NR_getegid +#define __SNR_getegid __NR_getegid +#else +#define __SNR_getegid __PNR_getegid +#endif + +#ifdef __NR_getegid32 +#define __SNR_getegid32 __NR_getegid32 +#else +#define __SNR_getegid32 __PNR_getegid32 +#endif + +#ifdef __NR_geteuid +#define __SNR_geteuid __NR_geteuid +#else +#define __SNR_geteuid __PNR_geteuid +#endif + +#ifdef __NR_geteuid32 +#define __SNR_geteuid32 __NR_geteuid32 +#else +#define __SNR_geteuid32 __PNR_geteuid32 +#endif + +#ifdef __NR_getgid +#define __SNR_getgid __NR_getgid +#else +#define __SNR_getgid __PNR_getgid +#endif + +#ifdef __NR_getgid32 +#define __SNR_getgid32 __NR_getgid32 +#else +#define __SNR_getgid32 __PNR_getgid32 +#endif + +#ifdef __NR_getgroups +#define __SNR_getgroups __NR_getgroups +#else +#define __SNR_getgroups __PNR_getgroups +#endif + +#ifdef __NR_getgroups32 +#define __SNR_getgroups32 __NR_getgroups32 +#else +#define __SNR_getgroups32 __PNR_getgroups32 +#endif + +#define __SNR_getitimer __NR_getitimer + +#ifdef __NR_getpeername +#define __SNR_getpeername __NR_getpeername +#else +#define __SNR_getpeername __PNR_getpeername +#endif + +#define __SNR_getpgid __NR_getpgid + +#ifdef __NR_getpgrp +#define __SNR_getpgrp __NR_getpgrp +#else +#define __SNR_getpgrp __PNR_getpgrp +#endif + +#define __SNR_getpid __NR_getpid + +#ifdef __NR_getpmsg +#define __SNR_getpmsg __NR_getpmsg +#else +#define __SNR_getpmsg __PNR_getpmsg +#endif + +#define __SNR_getppid __NR_getppid + +#define __SNR_getpriority __NR_getpriority + +#ifdef __NR_getrandom +#define __SNR_getrandom __NR_getrandom +#else +#define __SNR_getrandom __PNR_getrandom +#endif + +#ifdef __NR_getresgid +#define __SNR_getresgid __NR_getresgid +#else +#define __SNR_getresgid __PNR_getresgid +#endif + +#ifdef __NR_getresgid32 +#define __SNR_getresgid32 __NR_getresgid32 +#else +#define __SNR_getresgid32 __PNR_getresgid32 +#endif + +#ifdef __NR_getresuid +#define __SNR_getresuid __NR_getresuid +#else +#define __SNR_getresuid __PNR_getresuid +#endif + +#ifdef __NR_getresuid32 +#define __SNR_getresuid32 __NR_getresuid32 +#else +#define __SNR_getresuid32 __PNR_getresuid32 +#endif + +#ifdef __NR_getrlimit +#define __SNR_getrlimit __NR_getrlimit +#else +#define __SNR_getrlimit __PNR_getrlimit +#endif + +#define __SNR_getrusage __NR_getrusage + +#define __SNR_getsid __NR_getsid + +#ifdef __NR_getsockname +#define __SNR_getsockname __NR_getsockname +#else +#define __SNR_getsockname __PNR_getsockname +#endif + +#ifdef __NR_getsockopt +#define __SNR_getsockopt __NR_getsockopt +#else +#define __SNR_getsockopt __PNR_getsockopt +#endif + +#define __SNR_gettid __NR_gettid + +#define __SNR_gettimeofday __NR_gettimeofday + +#ifdef __NR_getuid +#define __SNR_getuid __NR_getuid +#else +#define __SNR_getuid __PNR_getuid +#endif + +#ifdef __NR_getuid32 +#define __SNR_getuid32 __NR_getuid32 +#else +#define __SNR_getuid32 __PNR_getuid32 +#endif + +#define __SNR_getxattr __NR_getxattr + +#ifdef __NR_gtty +#define __SNR_gtty __NR_gtty +#else +#define __SNR_gtty __PNR_gtty +#endif + +#ifdef __NR_idle +#define __SNR_idle __NR_idle +#else +#define __SNR_idle __PNR_idle +#endif + +#define __SNR_init_module __NR_init_module + +#define __SNR_inotify_add_watch __NR_inotify_add_watch + +#ifdef __NR_inotify_init +#define __SNR_inotify_init __NR_inotify_init +#else +#define __SNR_inotify_init __PNR_inotify_init +#endif + +#define __SNR_inotify_init1 __NR_inotify_init1 + +#define __SNR_inotify_rm_watch __NR_inotify_rm_watch + +#define __SNR_io_cancel __NR_io_cancel + +#define __SNR_io_destroy __NR_io_destroy + +#define __SNR_io_getevents __NR_io_getevents + +#ifdef __NR_io_pgetevents +#define __SNR_io_pgetevents __NR_io_pgetevents +#else +#define __SNR_io_pgetevents __PNR_io_pgetevents +#endif + +#ifdef __NR_io_pgetevents_time64 +#define __SNR_io_pgetevents_time64 __NR_io_pgetevents_time64 +#else +#define __SNR_io_pgetevents_time64 __PNR_io_pgetevents_time64 +#endif + +#define __SNR_io_setup __NR_io_setup + +#define __SNR_io_submit __NR_io_submit + +#define __SNR_io_uring_setup __NR_io_uring_setup + +#define __SNR_io_uring_enter __NR_io_uring_enter + +#define __SNR_io_uring_register __NR_io_uring_register + +#define __SNR_ioctl __NR_ioctl + +#ifdef __NR_ioperm +#define __SNR_ioperm __NR_ioperm +#else +#define __SNR_ioperm __PNR_ioperm +#endif + +#ifdef __NR_iopl +#define __SNR_iopl __NR_iopl +#else +#define __SNR_iopl __PNR_iopl +#endif + +#define __SNR_ioprio_get __NR_ioprio_get + +#define __SNR_ioprio_set __NR_ioprio_set + +#ifdef __NR_ipc +#define __SNR_ipc __NR_ipc +#else +#define __SNR_ipc __PNR_ipc +#endif + +#define __SNR_kcmp __NR_kcmp + +#ifdef __NR_kexec_file_load +#define __SNR_kexec_file_load __NR_kexec_file_load +#else +#define __SNR_kexec_file_load __PNR_kexec_file_load +#endif + +#define __SNR_kexec_load __NR_kexec_load + +#define __SNR_keyctl __NR_keyctl + +#define __SNR_kill __NR_kill + +#ifdef __NR_lchown +#define __SNR_lchown __NR_lchown +#else +#define __SNR_lchown __PNR_lchown +#endif + +#ifdef __NR_lchown32 +#define __SNR_lchown32 __NR_lchown32 +#else +#define __SNR_lchown32 __PNR_lchown32 +#endif + +#define __SNR_lgetxattr __NR_lgetxattr + +#ifdef __NR_link +#define __SNR_link __NR_link +#else +#define __SNR_link __PNR_link +#endif + +#define __SNR_linkat __NR_linkat + +#ifdef __NR_listen +#define __SNR_listen __NR_listen +#else +#define __SNR_listen __PNR_listen +#endif + +#define __SNR_listxattr __NR_listxattr + +#define __SNR_llistxattr __NR_llistxattr + +#ifdef __NR_lock +#define __SNR_lock __NR_lock +#else +#define __SNR_lock __PNR_lock +#endif + +#define __SNR_lookup_dcookie __NR_lookup_dcookie + +#define __SNR_lremovexattr __NR_lremovexattr + +#define __SNR_lseek __NR_lseek + +#define __SNR_lsetxattr __NR_lsetxattr + +#ifdef __NR_lstat +#define __SNR_lstat __NR_lstat +#else +#define __SNR_lstat __PNR_lstat +#endif + +#ifdef __NR_lstat64 +#define __SNR_lstat64 __NR_lstat64 +#else +#define __SNR_lstat64 __PNR_lstat64 +#endif + +#define __SNR_madvise __NR_madvise + +#ifdef __NR_mbind +#define __SNR_mbind __NR_mbind +#else +#define __SNR_mbind __PNR_mbind +#endif + +#ifdef __NR_membarrier +#define __SNR_membarrier __NR_membarrier +#else +#define __SNR_membarrier __PNR_membarrier +#endif + +#ifdef __NR_memfd_create +#define __SNR_memfd_create __NR_memfd_create +#else +#define __SNR_memfd_create __PNR_memfd_create +#endif + +#ifdef __NR_migrate_pages +#define __SNR_migrate_pages __NR_migrate_pages +#else +#define __SNR_migrate_pages __PNR_migrate_pages +#endif + +#define __SNR_mincore __NR_mincore + +#ifdef __NR_mkdir +#define __SNR_mkdir __NR_mkdir +#else +#define __SNR_mkdir __PNR_mkdir +#endif + +#define __SNR_mkdirat __NR_mkdirat + +#ifdef __NR_mknod +#define __SNR_mknod __NR_mknod +#else +#define __SNR_mknod __PNR_mknod +#endif + +#define __SNR_mknodat __NR_mknodat + +#define __SNR_mlock __NR_mlock + +#define __SNR_mlock2 __NR_mlock2 + +#define __SNR_mlockall __NR_mlockall + +#ifdef __NR_mmap +#define __SNR_mmap __NR_mmap +#else +#define __SNR_mmap __PNR_mmap +#endif + +#ifdef __NR_mmap2 +#define __SNR_mmap2 __NR_mmap2 +#else +#define __SNR_mmap2 __PNR_mmap2 +#endif + +#ifdef __NR_modify_ldt +#define __SNR_modify_ldt __NR_modify_ldt +#else +#define __SNR_modify_ldt __PNR_modify_ldt +#endif + +#define __SNR_mount __NR_mount + +#ifdef __NR_move_mount +#define __SNR_move_mount __NR_move_mount +#else +#define __SNR_move_mount __PNR_move_mount +#endif + +#ifdef __NR_move_pages +#define __SNR_move_pages __NR_move_pages +#else +#define __SNR_move_pages __PNR_move_pages +#endif + +#define __SNR_mprotect __NR_mprotect + +#ifdef __NR_mpx +#define __SNR_mpx __NR_mpx +#else +#define __SNR_mpx __PNR_mpx +#endif + +#define __SNR_mq_getsetattr __NR_mq_getsetattr + +#define __SNR_mq_notify __NR_mq_notify + +#define __SNR_mq_open __NR_mq_open + +#define __SNR_mq_timedreceive __NR_mq_timedreceive + +#ifdef __NR_mq_timedreceive_time64 +#define __SNR_mq_timedreceive_time64 __NR_mq_timedreceive_time64 +#else +#define __SNR_mq_timedreceive_time64 __PNR_mq_timedreceive_time64 +#endif + +#define __SNR_mq_timedsend __NR_mq_timedsend + +#ifdef __NR_mq_timedsend_time64 +#define __SNR_mq_timedsend_time64 __NR_mq_timedsend_time64 +#else +#define __SNR_mq_timedsend_time64 __PNR_mq_timedsend_time64 +#endif + +#define __SNR_mq_unlink __NR_mq_unlink + +#define __SNR_mremap __NR_mremap + +#ifdef __NR_msgctl +#define __SNR_msgctl __NR_msgctl +#else +#define __SNR_msgctl __PNR_msgctl +#endif + +#ifdef __NR_msgget +#define __SNR_msgget __NR_msgget +#else +#define __SNR_msgget __PNR_msgget +#endif + +#ifdef __NR_msgrcv +#define __SNR_msgrcv __NR_msgrcv +#else +#define __SNR_msgrcv __PNR_msgrcv +#endif + +#ifdef __NR_msgsnd +#define __SNR_msgsnd __NR_msgsnd +#else +#define __SNR_msgsnd __PNR_msgsnd +#endif + +#define __SNR_msync __NR_msync + +#ifdef __NR_multiplexer +#define __SNR_multiplexer __NR_multiplexer +#else +#define __SNR_multiplexer __PNR_multiplexer +#endif + +#define __SNR_munlock __NR_munlock + +#define __SNR_munlockall __NR_munlockall + +#define __SNR_munmap __NR_munmap + +#define __SNR_name_to_handle_at __NR_name_to_handle_at + +#define __SNR_nanosleep __NR_nanosleep + +#ifdef __NR_newfstatat +#define __SNR_newfstatat __NR_newfstatat +#else +#define __SNR_newfstatat __PNR_newfstatat +#endif + +#ifdef __NR_nfsservctl +#define __SNR_nfsservctl __NR_nfsservctl +#else +#define __SNR_nfsservctl __PNR_nfsservctl +#endif + +#ifdef __NR_nice +#define __SNR_nice __NR_nice +#else +#define __SNR_nice __PNR_nice +#endif + +#ifdef __NR_oldfstat +#define __SNR_oldfstat __NR_oldfstat +#else +#define __SNR_oldfstat __PNR_oldfstat +#endif + +#ifdef __NR_oldlstat +#define __SNR_oldlstat __NR_oldlstat +#else +#define __SNR_oldlstat __PNR_oldlstat +#endif + +#ifdef __NR_oldolduname +#define __SNR_oldolduname __NR_oldolduname +#else +#define __SNR_oldolduname __PNR_oldolduname +#endif + +#ifdef __NR_oldstat +#define __SNR_oldstat __NR_oldstat +#else +#define __SNR_oldstat __PNR_oldstat +#endif + +#ifdef __NR_olduname +#define __SNR_olduname __NR_olduname +#else +#define __SNR_olduname __PNR_olduname +#endif + +#ifdef __NR_oldwait4 +#define __SNR_oldwait4 __NR_oldwait4 +#else +#define __SNR_oldwait4 __PNR_oldwait4 +#endif + +#ifdef __NR_open +#define __SNR_open __NR_open +#else +#define __SNR_open __PNR_open +#endif + +#define __SNR_open_by_handle_at __NR_open_by_handle_at + +#ifdef __NR_open_tree +#define __SNR_open_tree __NR_open_tree +#else +#define __SNR_open_tree __PNR_open_tree +#endif + +#define __SNR_openat __NR_openat + +#ifdef __NR_pause +#define __SNR_pause __NR_pause +#else +#define __SNR_pause __PNR_pause +#endif + +#ifdef __NR_pciconfig_iobase +#define __SNR_pciconfig_iobase __NR_pciconfig_iobase +#else +#define __SNR_pciconfig_iobase __PNR_pciconfig_iobase +#endif + +#ifdef __NR_pciconfig_read +#define __SNR_pciconfig_read __NR_pciconfig_read +#else +#define __SNR_pciconfig_read __PNR_pciconfig_read +#endif + +#ifdef __NR_pciconfig_write +#define __SNR_pciconfig_write __NR_pciconfig_write +#else +#define __SNR_pciconfig_write __PNR_pciconfig_write +#endif + +#define __SNR_perf_event_open __NR_perf_event_open + +#define __SNR_personality __NR_personality + +#ifdef __NR_pidfd_open +#define __SNR_pidfd_open __NR_pidfd_open +#else +#define __SNR_pidfd_open __PNR_pidfd_open +#endif + +#ifdef __NR_pidfd_send_signal +#define __SNR_pidfd_send_signal __NR_pidfd_send_signal +#else +#define __SNR_pidfd_send_signal __PNR_pidfd_send_signal +#endif + +#ifdef __NR_pipe +#define __SNR_pipe __NR_pipe +#else +#define __SNR_pipe __PNR_pipe +#endif + +#define __SNR_pipe2 __NR_pipe2 + +#define __SNR_pivot_root __NR_pivot_root + +#ifdef __NR_pkey_alloc +#define __SNR_pkey_alloc __NR_pkey_alloc +#else +#define __SNR_pkey_alloc __PNR_pkey_alloc +#endif + +#ifdef __NR_pkey_free +#define __SNR_pkey_free __NR_pkey_free +#else +#define __SNR_pkey_free __PNR_pkey_free +#endif + +#ifdef __NR_pkey_mprotect +#define __SNR_pkey_mprotect __NR_pkey_mprotect +#else +#define __SNR_pkey_mprotect __PNR_pkey_mprotect +#endif + +#ifdef __NR_poll +#define __SNR_poll __NR_poll +#else +#define __SNR_poll __PNR_poll +#endif + +#ifdef __NR_ppoll +#define __SNR_ppoll __NR_ppoll +#else +#define __SNR_ppoll __PNR_ppoll +#endif + +#ifdef __NR_ppoll_time64 +#define __SNR_ppoll_time64 __NR_ppoll_time64 +#else +#define __SNR_ppoll_time64 __PNR_ppoll_time64 +#endif + +#define __SNR_prctl __NR_prctl + +#define __SNR_pread64 __NR_pread64 + +#define __SNR_preadv __NR_preadv + +#define __SNR_preadv2 __NR_preadv2 + +#define __SNR_prlimit64 __NR_prlimit64 + +#define __SNR_process_vm_readv __NR_process_vm_readv + +#define __SNR_process_vm_writev __NR_process_vm_writev + +#ifdef __NR_prof +#define __SNR_prof __NR_prof +#else +#define __SNR_prof __PNR_prof +#endif + +#ifdef __NR_profil +#define __SNR_profil __NR_profil +#else +#define __SNR_profil __PNR_profil +#endif + +#define __SNR_pselect6 __NR_pselect6 + +#ifdef __NR_pselect6_time64 +#define __SNR_pselect6_time64 __NR_pselect6_time64 +#else +#define __SNR_pselect6_time64 __PNR_pselect6_time64 +#endif + +#define __SNR_ptrace __NR_ptrace + +#ifdef __NR_putpmsg +#define __SNR_putpmsg __NR_putpmsg +#else +#define __SNR_putpmsg __PNR_putpmsg +#endif + +#define __SNR_pwrite64 __NR_pwrite64 + +#define __SNR_pwritev __NR_pwritev + +#define __SNR_pwritev2 __NR_pwritev2 + +#ifdef __NR_query_module +#define __SNR_query_module __NR_query_module +#else +#define __SNR_query_module __PNR_query_module +#endif + +#define __SNR_quotactl __NR_quotactl + +#ifdef __NR_read +#define __SNR_read __NR_read +#else +#define __SNR_read __PNR_read +#endif + +#define __SNR_readahead __NR_readahead + +#ifdef __NR_readdir +#define __SNR_readdir __NR_readdir +#else +#define __SNR_readdir __PNR_readdir +#endif + +#ifdef __NR_readlink +#define __SNR_readlink __NR_readlink +#else +#define __SNR_readlink __PNR_readlink +#endif + +#define __SNR_readlinkat __NR_readlinkat + +#define __SNR_readv __NR_readv + +#define __SNR_reboot __NR_reboot + +#ifdef __NR_recv +#define __SNR_recv __NR_recv +#else +#define __SNR_recv __PNR_recv +#endif + +#ifdef __NR_recvfrom +#define __SNR_recvfrom __NR_recvfrom +#else +#define __SNR_recvfrom __PNR_recvfrom +#endif + +#ifdef __NR_recvmmsg +#define __SNR_recvmmsg __NR_recvmmsg +#else +#define __SNR_recvmmsg __PNR_recvmmsg +#endif + +#ifdef __NR_recvmmsg_time64 +#define __SNR_recvmmsg_time64 __NR_recvmmsg_time64 +#else +#define __SNR_recvmmsg_time64 __PNR_recvmmsg_time64 +#endif + +#ifdef __NR_recvmsg +#define __SNR_recvmsg __NR_recvmsg +#else +#define __SNR_recvmsg __PNR_recvmsg +#endif + +#define __SNR_remap_file_pages __NR_remap_file_pages + +#define __SNR_removexattr __NR_removexattr + +#ifdef __NR_rename +#define __SNR_rename __NR_rename +#else +#define __SNR_rename __PNR_rename +#endif + +#define __SNR_renameat __NR_renameat + +#define __SNR_renameat2 __NR_renameat2 + +#define __SNR_request_key __NR_request_key + +#define __SNR_restart_syscall __NR_restart_syscall + +#ifdef __NR_rmdir +#define __SNR_rmdir __NR_rmdir +#else +#define __SNR_rmdir __PNR_rmdir +#endif + +#ifdef __NR_rseq +#define __SNR_rseq __NR_rseq +#else +#define __SNR_rseq __PNR_rseq +#endif + +#define __SNR_rt_sigaction __NR_rt_sigaction + +#define __SNR_rt_sigpending __NR_rt_sigpending + +#define __SNR_rt_sigprocmask __NR_rt_sigprocmask + +#define __SNR_rt_sigqueueinfo __NR_rt_sigqueueinfo + +#define __SNR_rt_sigreturn __NR_rt_sigreturn + +#define __SNR_rt_sigsuspend __NR_rt_sigsuspend + +#define __SNR_rt_sigtimedwait __NR_rt_sigtimedwait + +#ifdef __NR_rt_sigtimedwait_time64 +#define __SNR_rt_sigtimedwait_time64 __NR_rt_sigtimedwait_time64 +#else +#define __SNR_rt_sigtimedwait_time64 __PNR_rt_sigtimedwait_time64 +#endif + +#define __SNR_rt_tgsigqueueinfo __NR_rt_tgsigqueueinfo + +#ifdef __NR_rtas +#define __SNR_rtas __NR_rtas +#else +#define __SNR_rtas __PNR_rtas +#endif + +#ifdef __NR_s390_guarded_storage +#define __SNR_s390_guarded_storage __NR_s390_guarded_storage +#else +#define __SNR_s390_guarded_storage __PNR_s390_guarded_storage +#endif + +#ifdef __NR_s390_pci_mmio_read +#define __SNR_s390_pci_mmio_read __NR_s390_pci_mmio_read +#else +#define __SNR_s390_pci_mmio_read __PNR_s390_pci_mmio_read +#endif + +#ifdef __NR_s390_pci_mmio_write +#define __SNR_s390_pci_mmio_write __NR_s390_pci_mmio_write +#else +#define __SNR_s390_pci_mmio_write __PNR_s390_pci_mmio_write +#endif + +#ifdef __NR_s390_runtime_instr +#define __SNR_s390_runtime_instr __NR_s390_runtime_instr +#else +#define __SNR_s390_runtime_instr __PNR_s390_runtime_instr +#endif + +#ifdef __NR_s390_sthyi +#define __SNR_s390_sthyi __NR_s390_sthyi +#else +#define __SNR_s390_sthyi __PNR_s390_sthyi +#endif + +#define __SNR_sched_get_priority_max __NR_sched_get_priority_max + +#define __SNR_sched_get_priority_min __NR_sched_get_priority_min + +#define __SNR_sched_getaffinity __NR_sched_getaffinity + +#define __SNR_sched_getattr __NR_sched_getattr + +#define __SNR_sched_getparam __NR_sched_getparam + +#define __SNR_sched_getscheduler __NR_sched_getscheduler + +#define __SNR_sched_rr_get_interval __NR_sched_rr_get_interval + +#ifdef __NR_sched_rr_get_interval_time64 +#define __SNR_sched_rr_get_interval_time64 __NR_sched_rr_get_interval_time64 +#else +#define __SNR_sched_rr_get_interval_time64 __PNR_sched_rr_get_interval_time64 +#endif + +#define __SNR_sched_setaffinity __NR_sched_setaffinity + +#define __SNR_sched_setattr __NR_sched_setattr + +#define __SNR_sched_setparam __NR_sched_setparam + +#define __SNR_sched_setscheduler __NR_sched_setscheduler + +#define __SNR_sched_yield __NR_sched_yield + +#define __SNR_seccomp __NR_seccomp + +#ifdef __NR_security +#define __SNR_security __NR_security +#else +#define __SNR_security __PNR_security +#endif + +#ifdef __NR_select +#define __SNR_select __NR_select +#else +#define __SNR_select __PNR_select +#endif + +#ifdef __NR_semctl +#define __SNR_semctl __NR_semctl +#else +#define __SNR_semctl __PNR_semctl +#endif + +#ifdef __NR_semget +#define __SNR_semget __NR_semget +#else +#define __SNR_semget __PNR_semget +#endif + +#ifdef __NR_semop +#define __SNR_semop __NR_semop +#else +#define __SNR_semop __PNR_semop +#endif + +#ifdef __NR_semtimedop +#define __SNR_semtimedop __NR_semtimedop +#else +#define __SNR_semtimedop __PNR_semtimedop +#endif + +#ifdef __NR_semtimedop_time64 +#define __SNR_semtimedop_time64 __NR_semtimedop_time64 +#else +#define __SNR_semtimedop_time64 __PNR_semtimedop_time64 +#endif + +#ifdef __NR_send +#define __SNR_send __NR_send +#else +#define __SNR_send __PNR_send +#endif + +#ifdef __NR_sendfile +#define __SNR_sendfile __NR_sendfile +#else +#define __SNR_sendfile __PNR_sendfile +#endif + +#ifdef __NR_sendfile64 +#define __SNR_sendfile64 __NR_sendfile64 +#else +#define __SNR_sendfile64 __PNR_sendfile64 +#endif + +#ifdef __NR_sendmmsg +#define __SNR_sendmmsg __NR_sendmmsg +#else +#define __SNR_sendmmsg __PNR_sendmmsg +#endif + +#ifdef __NR_sendmsg +#define __SNR_sendmsg __NR_sendmsg +#else +#define __SNR_sendmsg __PNR_sendmsg +#endif + +#ifdef __NR_sendto +#define __SNR_sendto __NR_sendto +#else +#define __SNR_sendto __PNR_sendto +#endif + +#ifdef __NR_set_mempolicy +#define __SNR_set_mempolicy __NR_set_mempolicy +#else +#define __SNR_set_mempolicy __PNR_set_mempolicy +#endif + +#define __SNR_set_robust_list __NR_set_robust_list + +#ifdef __NR_set_thread_area +#define __SNR_set_thread_area __NR_set_thread_area +#else +#define __SNR_set_thread_area __PNR_set_thread_area +#endif + +#define __SNR_set_tid_address __NR_set_tid_address + +#ifdef __NR_set_tls +#ifdef __ARM_NR_set_tls +#define __SNR_set_tls __ARM_NR_set_tls +#else +#define __SNR_set_tls __NR_set_tls +#endif +#else +#define __SNR_set_tls __PNR_set_tls +#endif + +#define __SNR_setdomainname __NR_setdomainname + +#ifdef __NR_setfsgid +#define __SNR_setfsgid __NR_setfsgid +#else +#define __SNR_setfsgid __PNR_setfsgid +#endif + +#ifdef __NR_setfsgid32 +#define __SNR_setfsgid32 __NR_setfsgid32 +#else +#define __SNR_setfsgid32 __PNR_setfsgid32 +#endif + +#ifdef __NR_setfsuid +#define __SNR_setfsuid __NR_setfsuid +#else +#define __SNR_setfsuid __PNR_setfsuid +#endif + +#ifdef __NR_setfsuid32 +#define __SNR_setfsuid32 __NR_setfsuid32 +#else +#define __SNR_setfsuid32 __PNR_setfsuid32 +#endif + +#ifdef __NR_setgid +#define __SNR_setgid __NR_setgid +#else +#define __SNR_setgid __PNR_setgid +#endif + +#ifdef __NR_setgid32 +#define __SNR_setgid32 __NR_setgid32 +#else +#define __SNR_setgid32 __PNR_setgid32 +#endif + +#ifdef __NR_setgroups +#define __SNR_setgroups __NR_setgroups +#else +#define __SNR_setgroups __PNR_setgroups +#endif + +#ifdef __NR_setgroups32 +#define __SNR_setgroups32 __NR_setgroups32 +#else +#define __SNR_setgroups32 __PNR_setgroups32 +#endif + +#define __SNR_sethostname __NR_sethostname + +#define __SNR_setitimer __NR_setitimer + +#define __SNR_setns __NR_setns + +#define __SNR_setpgid __NR_setpgid + +#define __SNR_setpriority __NR_setpriority + +#ifdef __NR_setregid +#define __SNR_setregid __NR_setregid +#else +#define __SNR_setregid __PNR_setregid +#endif + +#ifdef __NR_setregid32 +#define __SNR_setregid32 __NR_setregid32 +#else +#define __SNR_setregid32 __PNR_setregid32 +#endif + +#ifdef __NR_setresgid +#define __SNR_setresgid __NR_setresgid +#else +#define __SNR_setresgid __PNR_setresgid +#endif + +#ifdef __NR_setresgid32 +#define __SNR_setresgid32 __NR_setresgid32 +#else +#define __SNR_setresgid32 __PNR_setresgid32 +#endif + +#ifdef __NR_setresuid +#define __SNR_setresuid __NR_setresuid +#else +#define __SNR_setresuid __PNR_setresuid +#endif + +#ifdef __NR_setresuid32 +#define __SNR_setresuid32 __NR_setresuid32 +#else +#define __SNR_setresuid32 __PNR_setresuid32 +#endif + +#ifdef __NR_setreuid +#define __SNR_setreuid __NR_setreuid +#else +#define __SNR_setreuid __PNR_setreuid +#endif + +#ifdef __NR_setreuid32 +#define __SNR_setreuid32 __NR_setreuid32 +#else +#define __SNR_setreuid32 __PNR_setreuid32 +#endif + +#ifdef __NR_setrlimit +#define __SNR_setrlimit __NR_setrlimit +#else +#define __SNR_setrlimit __PNR_setrlimit +#endif + +#define __SNR_setsid __NR_setsid + +#ifdef __NR_setsockopt +#define __SNR_setsockopt __NR_setsockopt +#else +#define __SNR_setsockopt __PNR_setsockopt +#endif + +#define __SNR_settimeofday __NR_settimeofday + +#ifdef __NR_setuid +#define __SNR_setuid __NR_setuid +#else +#define __SNR_setuid __PNR_setuid +#endif + +#ifdef __NR_setuid32 +#define __SNR_setuid32 __NR_setuid32 +#else +#define __SNR_setuid32 __PNR_setuid32 +#endif + +#define __SNR_setxattr __NR_setxattr + +#ifdef __NR_sgetmask +#define __SNR_sgetmask __NR_sgetmask +#else +#define __SNR_sgetmask __PNR_sgetmask +#endif + +#ifdef __NR_shmat +#define __SNR_shmat __NR_shmat +#else +#define __SNR_shmat __PNR_shmat +#endif + +#ifdef __NR_shmctl +#define __SNR_shmctl __NR_shmctl +#else +#define __SNR_shmctl __PNR_shmctl +#endif + +#ifdef __NR_shmdt +#define __SNR_shmdt __NR_shmdt +#else +#define __SNR_shmdt __PNR_shmdt +#endif + +#ifdef __NR_shmget +#define __SNR_shmget __NR_shmget +#else +#define __SNR_shmget __PNR_shmget +#endif + +#ifdef __NR_shutdown +#define __SNR_shutdown __NR_shutdown +#else +#define __SNR_shutdown __PNR_shutdown +#endif + +#ifdef __NR_sigaction +#define __SNR_sigaction __NR_sigaction +#else +#define __SNR_sigaction __PNR_sigaction +#endif + +#define __SNR_sigaltstack __NR_sigaltstack + +#ifdef __NR_signal +#define __SNR_signal __NR_signal +#else +#define __SNR_signal __PNR_signal +#endif + +#ifdef __NR_signalfd +#define __SNR_signalfd __NR_signalfd +#else +#define __SNR_signalfd __PNR_signalfd +#endif + +#define __SNR_signalfd4 __NR_signalfd4 + +#ifdef __NR_sigpending +#define __SNR_sigpending __NR_sigpending +#else +#define __SNR_sigpending __PNR_sigpending +#endif + +#ifdef __NR_sigprocmask +#define __SNR_sigprocmask __NR_sigprocmask +#else +#define __SNR_sigprocmask __PNR_sigprocmask +#endif + +#ifdef __NR_sigreturn +#define __SNR_sigreturn __NR_sigreturn +#else +#define __SNR_sigreturn __PNR_sigreturn +#endif + +#ifdef __NR_sigsuspend +#define __SNR_sigsuspend __NR_sigsuspend +#else +#define __SNR_sigsuspend __PNR_sigsuspend +#endif + +#ifdef __NR_socket +#define __SNR_socket __NR_socket +#else +#define __SNR_socket __PNR_socket +#endif + +#ifdef __NR_socketcall +#define __SNR_socketcall __NR_socketcall +#else +#define __SNR_socketcall __PNR_socketcall +#endif + +#ifdef __NR_socketpair +#define __SNR_socketpair __NR_socketpair +#else +#define __SNR_socketpair __PNR_socketpair +#endif + +#define __SNR_splice __NR_splice + +#ifdef __NR_spu_create +#define __SNR_spu_create __NR_spu_create +#else +#define __SNR_spu_create __PNR_spu_create +#endif + +#ifdef __NR_spu_run +#define __SNR_spu_run __NR_spu_run +#else +#define __SNR_spu_run __PNR_spu_run +#endif + +#ifdef __NR_ssetmask +#define __SNR_ssetmask __NR_ssetmask +#else +#define __SNR_ssetmask __PNR_ssetmask +#endif + +#ifdef __NR_stat +#define __SNR_stat __NR_stat +#else +#define __SNR_stat __PNR_stat +#endif + +#ifdef __NR_stat64 +#define __SNR_stat64 __NR_stat64 +#else +#define __SNR_stat64 __PNR_stat64 +#endif + +#ifdef __NR_statfs +#define __SNR_statfs __NR_statfs +#else +#define __SNR_statfs __PNR_statfs +#endif + +#ifdef __NR_statfs64 +#define __SNR_statfs64 __NR_statfs64 +#else +#define __SNR_statfs64 __PNR_statfs64 +#endif + +#ifdef __NR_statx +#define __SNR_statx __NR_statx +#else +#define __SNR_statx __PNR_statx +#endif + +#ifdef __NR_stime +#define __SNR_stime __NR_stime +#else +#define __SNR_stime __PNR_stime +#endif + +#ifdef __NR_stty +#define __SNR_stty __NR_stty +#else +#define __SNR_stty __PNR_stty +#endif + +#ifdef __NR_subpage_prot +#define __SNR_subpage_prot __NR_subpage_prot +#else +#define __SNR_subpage_prot __PNR_subpage_prot +#endif + +#ifdef __NR_swapcontext +#define __SNR_swapcontext __NR_swapcontext +#else +#define __SNR_swapcontext __PNR_swapcontext +#endif + +#define __SNR_swapoff __NR_swapoff + +#define __SNR_swapon __NR_swapon + +#ifdef __NR_switch_endian +#define __SNR_switch_endian __NR_switch_endian +#else +#define __SNR_switch_endian __PNR_switch_endian +#endif + +#ifdef __NR_symlink +#define __SNR_symlink __NR_symlink +#else +#define __SNR_symlink __PNR_symlink +#endif + +#define __SNR_symlinkat __NR_symlinkat + +#ifdef __NR_sync +#define __SNR_sync __NR_sync +#else +#define __SNR_sync __PNR_sync +#endif + +#ifdef __NR_sync_file_range +#define __SNR_sync_file_range __NR_sync_file_range +#else +#define __SNR_sync_file_range __PNR_sync_file_range +#endif + +#ifdef __NR_sync_file_range2 +#define __SNR_sync_file_range2 __NR_sync_file_range2 +#else +#define __SNR_sync_file_range2 __PNR_sync_file_range2 +#endif + +#define __SNR_syncfs __NR_syncfs + +#ifdef __NR_syscall +#define __SNR_syscall __NR_syscall +#else +#define __SNR_syscall __PNR_syscall +#endif + +#ifdef __NR_sys_debug_setcontext +#define __SNR_sys_debug_setcontext __NR_sys_debug_setcontext +#else +#define __SNR_sys_debug_setcontext __PNR_sys_debug_setcontext +#endif + +#ifdef __NR_sysfs +#define __SNR_sysfs __NR_sysfs +#else +#define __SNR_sysfs __PNR_sysfs +#endif + +#define __SNR_sysinfo __NR_sysinfo + +#define __SNR_syslog __NR_syslog + +#ifdef __NR_sysmips +#define __SNR_sysmips __NR_sysmips +#else +#define __SNR_sysmips __PNR_sysmips +#endif + +#define __SNR_tee __NR_tee + +#define __SNR_tgkill __NR_tgkill + +#ifdef __NR_time +#define __SNR_time __NR_time +#else +#define __SNR_time __PNR_time +#endif + +#define __SNR_timer_create __NR_timer_create + +#define __SNR_timer_delete __NR_timer_delete + +#define __SNR_timer_getoverrun __NR_timer_getoverrun + +#define __SNR_timer_gettime __NR_timer_gettime + +#ifdef __NR_timer_gettime64 +#define __SNR_timer_gettime64 __NR_timer_gettime64 +#else +#define __SNR_timer_gettime64 __PNR_timer_gettime64 +#endif + +#define __SNR_timer_settime __NR_timer_settime + +#ifdef __NR_timer_settime64 +#define __SNR_timer_settime64 __NR_timer_settime64 +#else +#define __SNR_timer_settime64 __PNR_timer_settime64 +#endif + +#ifdef __NR_timerfd +#define __SNR_timerfd __NR_timerfd +#else +#define __SNR_timerfd __PNR_timerfd +#endif + +#define __SNR_timerfd_create __NR_timerfd_create + +#define __SNR_timerfd_gettime __NR_timerfd_gettime + +#ifdef __NR_timerfd_gettime64 +#define __SNR_timerfd_gettime64 __NR_timerfd_gettime64 +#else +#define __SNR_timerfd_gettime64 __PNR_timerfd_gettime64 +#endif + +#define __SNR_timerfd_settime __NR_timerfd_settime + +#ifdef __NR_timerfd_settime64 +#define __SNR_timerfd_settime64 __NR_timerfd_settime64 +#else +#define __SNR_timerfd_settime64 __PNR_timerfd_settime64 +#endif + +#define __SNR_times __NR_times + +#define __SNR_tkill __NR_tkill + +#ifdef __NR_truncate +#define __SNR_truncate __NR_truncate +#else +#define __SNR_truncate __PNR_truncate +#endif + +#ifdef __NR_truncate64 +#define __SNR_truncate64 __NR_truncate64 +#else +#define __SNR_truncate64 __PNR_truncate64 +#endif + +#ifdef __NR_tuxcall +#define __SNR_tuxcall __NR_tuxcall +#else +#define __SNR_tuxcall __PNR_tuxcall +#endif + +#ifdef __NR_ugetrlimit +#define __SNR_ugetrlimit __NR_ugetrlimit +#else +#define __SNR_ugetrlimit __PNR_ugetrlimit +#endif + +#ifdef __NR_ulimit +#define __SNR_ulimit __NR_ulimit +#else +#define __SNR_ulimit __PNR_ulimit +#endif + +#define __SNR_umask __NR_umask + +#ifdef __NR_umount +#define __SNR_umount __NR_umount +#else +#define __SNR_umount __PNR_umount +#endif + +#define __SNR_umount2 __NR_umount2 + +#define __SNR_uname __NR_uname + +#ifdef __NR_unlink +#define __SNR_unlink __NR_unlink +#else +#define __SNR_unlink __PNR_unlink +#endif + +#define __SNR_unlinkat __NR_unlinkat + +#define __SNR_unshare __NR_unshare + +#ifdef __NR_uselib +#define __SNR_uselib __NR_uselib +#else +#define __SNR_uselib __PNR_uselib +#endif + +#ifdef __NR_userfaultfd +#define __SNR_userfaultfd __NR_userfaultfd +#else +#define __SNR_userfaultfd __PNR_userfaultfd +#endif + +#ifdef __NR_usr26 +#ifdef __ARM_NR_usr26 +#define __SNR_usr26 __NR_usr26 +#else +#define __SNR_usr26 __NR_usr26 +#endif +#else +#define __SNR_usr26 __PNR_usr26 +#endif + +#ifdef __NR_usr32 +#ifdef __ARM_NR_usr32 +#define __SNR_usr32 __NR_usr32 +#else +#define __SNR_usr32 __NR_usr32 +#endif +#else +#define __SNR_usr32 __PNR_usr32 +#endif + +#ifdef __NR_ustat +#define __SNR_ustat __NR_ustat +#else +#define __SNR_ustat __PNR_ustat +#endif + +#ifdef __NR_utime +#define __SNR_utime __NR_utime +#else +#define __SNR_utime __PNR_utime +#endif + +#define __SNR_utimensat __NR_utimensat + +#ifdef __NR_utimensat_time64 +#define __SNR_utimensat_time64 __NR_utimensat_time64 +#else +#define __SNR_utimensat_time64 __PNR_utimensat_time64 +#endif + +#ifdef __NR_utimes +#define __SNR_utimes __NR_utimes +#else +#define __SNR_utimes __PNR_utimes +#endif + +#ifdef __NR_vfork +#define __SNR_vfork __NR_vfork +#else +#define __SNR_vfork __PNR_vfork +#endif + +#define __SNR_vhangup __NR_vhangup + +#ifdef __NR_vm86 +#define __SNR_vm86 __NR_vm86 +#else +#define __SNR_vm86 __PNR_vm86 +#endif + +#ifdef __NR_vm86old +#define __SNR_vm86old __NR_vm86old +#else +#define __SNR_vm86old __PNR_vm86old +#endif + +#define __SNR_vmsplice __NR_vmsplice + +#ifdef __NR_vserver +#define __SNR_vserver __NR_vserver +#else +#define __SNR_vserver __PNR_vserver +#endif + +#define __SNR_wait4 __NR_wait4 + +#define __SNR_waitid __NR_waitid + +#ifdef __NR_waitpid +#define __SNR_waitpid __NR_waitpid +#else +#define __SNR_waitpid __PNR_waitpid +#endif + +#define __SNR_write __NR_write + +#define __SNR_writev __NR_writev diff -Nru libseccomp-2.4.1/m4/libtool.m4 libseccomp-2.4.3/m4/libtool.m4 --- libseccomp-2.4.1/m4/libtool.m4 2019-04-17 21:02:35.702913364 +0000 +++ libseccomp-2.4.3/m4/libtool.m4 2020-03-02 17:45:50.826775501 +0000 @@ -1,6 +1,6 @@ # libtool.m4 - Configure libtool for the host system. -*-Autoconf-*- # -# Copyright (C) 1996-2001, 2003-2018 Free Software Foundation, Inc. +# Copyright (C) 1996-2001, 2003-2015 Free Software Foundation, Inc. # Written by Gordon Matzigkeit, 1996 # # This file is free software; the Free Software Foundation gives @@ -219,8 +219,8 @@ ofile=libtool can_build_shared=yes -# All known linkers require a '.a' archive for static linking (except MSVC and -# ICC, which need '.lib'). +# All known linkers require a '.a' archive for static linking (except MSVC, +# which needs '.lib'). libext=a with_gnu_ld=$lt_cv_prog_gnu_ld @@ -1042,8 +1042,8 @@ _LT_EOF echo "$LTCC $LTCFLAGS -c -o conftest.o conftest.c" >&AS_MESSAGE_LOG_FD $LTCC $LTCFLAGS -c -o conftest.o conftest.c 2>&AS_MESSAGE_LOG_FD - echo "$AR $AR_FLAGS libconftest.a conftest.o" >&AS_MESSAGE_LOG_FD - $AR $AR_FLAGS libconftest.a conftest.o 2>&AS_MESSAGE_LOG_FD + echo "$AR cru libconftest.a conftest.o" >&AS_MESSAGE_LOG_FD + $AR cru libconftest.a conftest.o 2>&AS_MESSAGE_LOG_FD echo "$RANLIB libconftest.a" >&AS_MESSAGE_LOG_FD $RANLIB libconftest.a 2>&AS_MESSAGE_LOG_FD cat > conftest.c << _LT_EOF @@ -1493,22 +1493,9 @@ m4_defun([_LT_PROG_AR], [AC_CHECK_TOOLS(AR, [ar], false) : ${AR=ar} +: ${AR_FLAGS=cru} _LT_DECL([], [AR], [1], [The archiver]) - -# Use ARFLAGS variable as AR's operation code to sync the variable naming with -# Automake. If both AR_FLAGS and ARFLAGS are specified, AR_FLAGS should have -# higher priority because thats what people were doing historically (setting -# ARFLAGS for automake and AR_FLAGS for libtool). FIXME: Make the AR_FLAGS -# variable obsoleted/removed. - -test ${AR_FLAGS+y} || AR_FLAGS=${ARFLAGS-cr} -lt_ar_flags=$AR_FLAGS -_LT_DECL([], [lt_ar_flags], [0], [Flags to create an archive (by configure)]) - -# Make AR_FLAGS overridable by 'make ARFLAGS='. Don't try to run-time override -# by AR_FLAGS because that was never working and AR_FLAGS is about to die. -_LT_DECL([], [AR_FLAGS], [\@S|@{ARFLAGS-"\@S|@lt_ar_flags"}], - [Flags to create an archive]) +_LT_DECL([], [AR_FLAGS], [1], [Flags to create an archive]) AC_CACHE_CHECK([for archiver @FILE support], [lt_cv_ar_at_file], [lt_cv_ar_at_file=no @@ -2220,35 +2207,26 @@ striplib= old_striplib= AC_MSG_CHECKING([whether stripping libraries is possible]) -if test -z "$STRIP"; then - AC_MSG_RESULT([no]) +if test -n "$STRIP" && $STRIP -V 2>&1 | $GREP "GNU strip" >/dev/null; then + test -z "$old_striplib" && old_striplib="$STRIP --strip-debug" + test -z "$striplib" && striplib="$STRIP --strip-unneeded" + AC_MSG_RESULT([yes]) else - if $STRIP -V 2>&1 | $GREP "GNU strip" >/dev/null; then - old_striplib="$STRIP --strip-debug" - striplib="$STRIP --strip-unneeded" - AC_MSG_RESULT([yes]) - else - case $host_os in - darwin*) - # FIXME - insert some real tests, host_os isn't really good enough +# FIXME - insert some real tests, host_os isn't really good enough + case $host_os in + darwin*) + if test -n "$STRIP"; then striplib="$STRIP -x" old_striplib="$STRIP -S" AC_MSG_RESULT([yes]) - ;; - freebsd*) - if $STRIP -V 2>&1 | $GREP "elftoolchain" >/dev/null; then - old_striplib="$STRIP --strip-debug" - striplib="$STRIP --strip-unneeded" - AC_MSG_RESULT([yes]) - else - AC_MSG_RESULT([no]) - fi - ;; - *) + else AC_MSG_RESULT([no]) - ;; - esac - fi + fi + ;; + *) + AC_MSG_RESULT([no]) + ;; + esac fi _LT_DECL([], [old_striplib], [1], [Commands to strip libraries]) _LT_DECL([], [striplib], [1]) @@ -2587,8 +2565,8 @@ dynamic_linker='Win32 ld.exe' ;; - *,cl* | *,icl*) - # Native MSVC or ICC + *,cl*) + # Native MSVC libname_spec='$name' soname_spec='$libname`echo $release | $SED -e 's/[[.]]/-/g'`$versuffix$shared_ext' library_names_spec='$libname.dll.lib' @@ -2644,7 +2622,7 @@ ;; *) - # Assume MSVC and ICC wrapper + # Assume MSVC wrapper library_names_spec='$libname`echo $release | $SED -e 's/[[.]]/-/g'`$versuffix$shared_ext $libname.lib' dynamic_linker='Win32 ld.exe' ;; @@ -2889,6 +2867,9 @@ # before this can be enabled. hardcode_into_libs=yes + # Add ABI-specific directories to the system library path. + sys_lib_dlsearch_path_spec="/lib64 /usr/lib64 /lib /usr/lib" + # Ideally, we could use ldconfig to report *all* directores which are # searched for libraries, however this is still not possible. Aside from not # being certain /sbin/ldconfig is available, command @@ -2897,7 +2878,7 @@ # appending ld.so.conf contents (and includes) to the search path. if test -f /etc/ld.so.conf; then lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \[$]2)); skip = 1; } { if (!skip) print \[$]0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;/^[ ]*hwcap[ ]/d;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;s/"//g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" + sys_lib_dlsearch_path_spec="$sys_lib_dlsearch_path_spec $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -4032,7 +4013,7 @@ if test "$lt_cv_nm_interface" = "MS dumpbin"; then # Fake it for dumpbin and say T for any non-static function, # D for any global variable and I for any imported variable. - # Also find C++ and __fastcall symbols from MSVC++ or ICC, + # Also find C++ and __fastcall symbols from MSVC++, # which start with @ or ?. lt_cv_sys_global_symbol_pipe="$AWK ['"\ " {last_section=section; section=\$ 3};"\ @@ -4941,7 +4922,7 @@ if $NM -V 2>&1 | $GREP 'GNU' > /dev/null; then _LT_TAGVAR(export_symbols_cmds, $1)='$NM -Bpg $libobjs $convenience | awk '\''{ if (((\$ 2 == "T") || (\$ 2 == "D") || (\$ 2 == "B") || (\$ 2 == "W")) && ([substr](\$ 3,1,1) != ".")) { if (\$ 2 == "W") { print \$ 3 " weak" } else { print \$ 3 } } }'\'' | sort -u > $export_symbols' else - _LT_TAGVAR(export_symbols_cmds, $1)='`func_echo_all $NM | $SED -e '\''s/B\([[^B]]*\)$/P\1/'\''` -PCpgl $libobjs $convenience | awk '\''{ if (((\$ 2 == "T") || (\$ 2 == "D") || (\$ 2 == "B") || (\$ 2 == "L") || (\$ 2 == "W") || (\$ 2 == "V") || (\$ 2 == "Z")) && ([substr](\$ 1,1,1) != ".")) { if ((\$ 2 == "W") || (\$ 2 == "V") || (\$ 2 == "Z")) { print \$ 1 " weak" } else { print \$ 1 } } }'\'' | sort -u > $export_symbols' + _LT_TAGVAR(export_symbols_cmds, $1)='`func_echo_all $NM | $SED -e '\''s/B\([[^B]]*\)$/P\1/'\''` -PCpgl $libobjs $convenience | awk '\''{ if (((\$ 2 == "T") || (\$ 2 == "D") || (\$ 2 == "B") || (\$ 2 == "W") || (\$ 2 == "V") || (\$ 2 == "Z")) && ([substr](\$ 1,1,1) != ".")) { if ((\$ 2 == "W") || (\$ 2 == "V") || (\$ 2 == "Z")) { print \$ 1 " weak" } else { print \$ 1 } } }'\'' | sort -u > $export_symbols' fi ;; pw32*) @@ -4949,7 +4930,7 @@ ;; cygwin* | mingw* | cegcc*) case $cc_basename in - cl* | icl*) + cl*) _LT_TAGVAR(exclude_expsyms, $1)='_NULL_IMPORT_DESCRIPTOR|_IMPORT_DESCRIPTOR_.*' ;; *) @@ -5006,15 +4987,15 @@ case $host_os in cygwin* | mingw* | pw32* | cegcc*) - # FIXME: the MSVC++ and ICC port hasn't been tested in a loooong time + # FIXME: the MSVC++ port hasn't been tested in a loooong time # When not using gcc, we currently assume that we are using - # Microsoft Visual C++ or Intel C++ Compiler. + # Microsoft Visual C++. if test yes != "$GCC"; then with_gnu_ld=no fi ;; interix*) - # we just hope/assume this is gcc and not c89 (= MSVC++ or ICC) + # we just hope/assume this is gcc and not c89 (= MSVC++) with_gnu_ld=yes ;; openbsd* | bitrig*) @@ -5178,7 +5159,6 @@ emximp -o $lib $output_objdir/$libname.def' _LT_TAGVAR(old_archive_From_new_cmds, $1)='emximp -o $output_objdir/${libname}_dll.a $output_objdir/$libname.def' _LT_TAGVAR(enable_shared_with_static_runtimes, $1)=yes - _LT_TAGVAR(file_list_spec, $1)='@' ;; interix[[3-9]]*) @@ -5396,7 +5376,7 @@ if $NM -V 2>&1 | $GREP 'GNU' > /dev/null; then _LT_TAGVAR(export_symbols_cmds, $1)='$NM -Bpg $libobjs $convenience | awk '\''{ if (((\$ 2 == "T") || (\$ 2 == "D") || (\$ 2 == "B") || (\$ 2 == "W")) && ([substr](\$ 3,1,1) != ".")) { if (\$ 2 == "W") { print \$ 3 " weak" } else { print \$ 3 } } }'\'' | sort -u > $export_symbols' else - _LT_TAGVAR(export_symbols_cmds, $1)='`func_echo_all $NM | $SED -e '\''s/B\([[^B]]*\)$/P\1/'\''` -PCpgl $libobjs $convenience | awk '\''{ if (((\$ 2 == "T") || (\$ 2 == "D") || (\$ 2 == "B") || (\$ 2 == "L") || (\$ 2 == "W") || (\$ 2 == "V") || (\$ 2 == "Z")) && ([substr](\$ 1,1,1) != ".")) { if ((\$ 2 == "W") || (\$ 2 == "V") || (\$ 2 == "Z")) { print \$ 1 " weak" } else { print \$ 1 } } }'\'' | sort -u > $export_symbols' + _LT_TAGVAR(export_symbols_cmds, $1)='`func_echo_all $NM | $SED -e '\''s/B\([[^B]]*\)$/P\1/'\''` -PCpgl $libobjs $convenience | awk '\''{ if (((\$ 2 == "T") || (\$ 2 == "D") || (\$ 2 == "B") || (\$ 2 == "W") || (\$ 2 == "V") || (\$ 2 == "Z")) && ([substr](\$ 1,1,1) != ".")) { if ((\$ 2 == "W") || (\$ 2 == "V") || (\$ 2 == "Z")) { print \$ 1 " weak" } else { print \$ 1 } } }'\'' | sort -u > $export_symbols' fi aix_use_runtimelinking=no @@ -5579,12 +5559,12 @@ cygwin* | mingw* | pw32* | cegcc*) # When not using gcc, we currently assume that we are using - # Microsoft Visual C++ or Intel C++ Compiler. + # Microsoft Visual C++. # hardcode_libdir_flag_spec is actually meaningless, as there is # no search path for DLLs. case $cc_basename in - cl* | icl*) - # Native MSVC or ICC + cl*) + # Native MSVC _LT_TAGVAR(hardcode_libdir_flag_spec, $1)=' ' _LT_TAGVAR(allow_undefined_flag, $1)=unsupported _LT_TAGVAR(always_export_symbols, $1)=yes @@ -5625,7 +5605,7 @@ fi' ;; *) - # Assume MSVC and ICC wrapper + # Assume MSVC wrapper _LT_TAGVAR(hardcode_libdir_flag_spec, $1)=' ' _LT_TAGVAR(allow_undefined_flag, $1)=unsupported # Tell ltmain to make .lib files, not .a files. @@ -5884,7 +5864,6 @@ emximp -o $lib $output_objdir/$libname.def' _LT_TAGVAR(old_archive_From_new_cmds, $1)='emximp -o $output_objdir/${libname}_dll.a $output_objdir/$libname.def' _LT_TAGVAR(enable_shared_with_static_runtimes, $1)=yes - _LT_TAGVAR(file_list_spec, $1)='@' ;; osf3*) @@ -6655,8 +6634,8 @@ cygwin* | mingw* | pw32* | cegcc*) case $GXX,$cc_basename in - ,cl* | no,cl* | ,icl* | no,icl*) - # Native MSVC or ICC + ,cl* | no,cl*) + # Native MSVC # hardcode_libdir_flag_spec is actually meaningless, as there is # no search path for DLLs. _LT_TAGVAR(hardcode_libdir_flag_spec, $1)=' ' @@ -6754,7 +6733,6 @@ emximp -o $lib $output_objdir/$libname.def' _LT_TAGVAR(old_archive_From_new_cmds, $1)='emximp -o $output_objdir/${libname}_dll.a $output_objdir/$libname.def' _LT_TAGVAR(enable_shared_with_static_runtimes, $1)=yes - _LT_TAGVAR(file_list_spec, $1)='@' ;; dgux*) diff -Nru libseccomp-2.4.1/m4/lt~obsolete.m4 libseccomp-2.4.3/m4/lt~obsolete.m4 --- libseccomp-2.4.1/m4/lt~obsolete.m4 2019-04-17 21:02:35.739580221 +0000 +++ libseccomp-2.4.3/m4/lt~obsolete.m4 2020-03-02 17:45:50.871775312 +0000 @@ -1,6 +1,6 @@ # lt~obsolete.m4 -- aclocal satisfying obsolete definitions. -*-Autoconf-*- # -# Copyright (C) 2004-2005, 2007, 2009, 2011-2018 Free Software +# Copyright (C) 2004-2005, 2007, 2009, 2011-2015 Free Software # Foundation, Inc. # Written by Scott James Remnant, 2004. # diff -Nru libseccomp-2.4.1/m4/ltoptions.m4 libseccomp-2.4.3/m4/ltoptions.m4 --- libseccomp-2.4.1/m4/ltoptions.m4 2019-04-17 21:02:35.712913416 +0000 +++ libseccomp-2.4.3/m4/ltoptions.m4 2020-03-02 17:45:50.833775472 +0000 @@ -1,6 +1,6 @@ # Helper functions for option handling. -*- Autoconf -*- # -# Copyright (C) 2004-2005, 2007-2009, 2011-2018 Free Software +# Copyright (C) 2004-2005, 2007-2009, 2011-2015 Free Software # Foundation, Inc. # Written by Gary V. Vaughan, 2004 # diff -Nru libseccomp-2.4.1/m4/ltsugar.m4 libseccomp-2.4.3/m4/ltsugar.m4 --- libseccomp-2.4.1/m4/ltsugar.m4 2019-04-17 21:02:35.719580118 +0000 +++ libseccomp-2.4.3/m4/ltsugar.m4 2020-03-02 17:45:50.845775421 +0000 @@ -1,6 +1,6 @@ # ltsugar.m4 -- libtool m4 base layer. -*-Autoconf-*- # -# Copyright (C) 2004-2005, 2007-2008, 2011-2018 Free Software +# Copyright (C) 2004-2005, 2007-2008, 2011-2015 Free Software # Foundation, Inc. # Written by Gary V. Vaughan, 2004 # diff -Nru libseccomp-2.4.1/m4/ltversion.m4 libseccomp-2.4.3/m4/ltversion.m4 --- libseccomp-2.4.1/m4/ltversion.m4 2019-04-17 21:02:35.729580169 +0000 +++ libseccomp-2.4.3/m4/ltversion.m4 2020-03-02 17:45:50.861775354 +0000 @@ -1,6 +1,6 @@ # ltversion.m4 -- version numbers -*- Autoconf -*- # -# Copyright (C) 2004, 2011-2018 Free Software Foundation, Inc. +# Copyright (C) 2004, 2011-2015 Free Software Foundation, Inc. # Written by Scott James Remnant, 2004 # # This file is free software; the Free Software Foundation gives @@ -9,15 +9,15 @@ # @configure_input@ -# serial 4221 ltversion.m4 +# serial 4179 ltversion.m4 # This file is part of GNU Libtool -m4_define([LT_PACKAGE_VERSION], [2.4.6.42-b88ce]) -m4_define([LT_PACKAGE_REVISION], [2.4.6.42]) +m4_define([LT_PACKAGE_VERSION], [2.4.6]) +m4_define([LT_PACKAGE_REVISION], [2.4.6]) AC_DEFUN([LTVERSION_VERSION], -[macro_version='2.4.6.42-b88ce' -macro_revision='2.4.6.42' +[macro_version='2.4.6' +macro_revision='2.4.6' _LT_DECL(, macro_version, 0, [Which release of libtool.m4 was used?]) _LT_DECL(, macro_revision, 0) ]) diff -Nru libseccomp-2.4.1/Makefile.am libseccomp-2.4.3/Makefile.am --- libseccomp-2.4.1/Makefile.am 2018-12-03 23:53:10.173975678 +0000 +++ libseccomp-2.4.3/Makefile.am 2020-03-02 15:43:34.185033115 +0000 @@ -24,7 +24,7 @@ EXTRA_DIST = \ CHANGELOG CREDITS LICENSE \ - README.md CONTRIBUTING.md RELEASE_PROCESS.md + README.md CONTRIBUTING.md SECURITY.md # support silent builds AM_MAKEFLAGS_0 = --quiet --no-print-directory diff -Nru libseccomp-2.4.1/Makefile.in libseccomp-2.4.3/Makefile.in --- libseccomp-2.4.1/Makefile.in 2019-04-17 21:02:40.462938118 +0000 +++ libseccomp-2.4.3/Makefile.in 2020-03-02 17:45:52.985766451 +0000 @@ -407,7 +407,7 @@ pkgconf_DATA = libseccomp.pc EXTRA_DIST = \ CHANGELOG CREDITS LICENSE \ - README.md CONTRIBUTING.md RELEASE_PROCESS.md + README.md CONTRIBUTING.md SECURITY.md # support silent builds diff -Nru libseccomp-2.4.1/README.md libseccomp-2.4.3/README.md --- libseccomp-2.4.1/README.md 2018-12-03 23:53:10.173975678 +0000 +++ libseccomp-2.4.3/README.md 2020-03-02 15:43:34.185033115 +0000 @@ -63,6 +63,24 @@ Those who are interested in contributing to the the project are encouraged to read the CONTRIBUTING in the top level directory. +## Verifying Release Tarballs + +Before use you should verify the downloaded release tarballs and checksums +using the detached signatures supplied as part of the release; the detached +signature files are the "*.asc" files. If you have GnuPG installed you can +verify detached signatures using the following command: + + # gpg --verify file.asc file + +At present, only the following keys are authorized to sign official libseccomp +releases: + + Paul Moore + 7100 AADF AE6E 6E94 0D2E 0AD6 55E4 5A5A E8CA 7C8A + + Tom Hromatka + 47A6 8FCE 37C7 D702 4FD6 5E11 356C E62C 2B52 4099 + ## Building and Installing the Library If you are building the libseccomp library from an official release tarball, @@ -110,4 +128,4 @@ Problems with the libseccomp library can be reported using the GitHub issue tracking system or the mailing list. Those who wish to privately report -potential vulnerabilities can send mail to paul@paul-moore.com. +potential vulnerabilities should follow the directions in SECURITY.md. diff -Nru libseccomp-2.4.1/RELEASE_PROCESS.md libseccomp-2.4.3/RELEASE_PROCESS.md --- libseccomp-2.4.1/RELEASE_PROCESS.md 2018-12-03 23:53:10.173975678 +0000 +++ libseccomp-2.4.3/RELEASE_PROCESS.md 1970-01-01 00:00:00.000000000 +0000 @@ -1,97 +0,0 @@ -The libseccomp Release Process -=============================================================================== -https://github.com/seccomp/libseccomp - -This is the process that should be followed when creating a new libseccomp -release. - -#### 1. Verify that all issues assigned to the release milestone have been resolved - - * https://github.com/seccomp/libseccomp/milestones - -#### 2. Verify that the syntax/style meets the guidelines - - # make check-syntax - -#### 3. Verify that the bundled test suite runs without error - - # ./autogen.sh - # ./configure --enable-python - # make check - # (cd tests; ./regression -T live) - -#### 4. Verify that the packaging is correct - - # make distcheck - -#### 5. Verify that there are no outstanding defects from Coverity - - # make coverity-tarball - - - ... or ... - - # git push -f coverity-scan - - -#### 6. Perform any distribution test builds - - * Fedora Rawhide - * Red Hat Enterprise Linux - * etc. - -#### 7. If any problems were found up to this point that resulted in code changes, restart the process - -#### 8. Update the CREDITS file with any new contributors - - # ./doc/credits_updater > CREDITS - - ... the results can be sanity checked with the following git command: - - # git log --pretty=format:"%aN <%aE>" | sort -u - -#### 9. Update the CHANGELOG file with significant changes since the last release - -#### 10. If this is a new major/minor release, create new 'release-X.Y' branch - - # stg branch -c "release-X.Y" - - ... or ... - - # git branch "release-X.Y" - -#### 11. Update the version number in configure.ac AC_INIT(...) macro - -#### 12. Tag the release in the repository with a signed tag - - # git tag -s -m "version X.Y.Z" vX.Y.Z - # git push --tags - -#### 13. Build final release tarball - - # make clean - # ./autogen.sh - # make dist-gzip - -#### 14. Verify the release tarball in a separate directory - - - # ./configure --enable-python - # make check - # (cd tests; ./regression -T live) - -#### 15. Generate a checksum for the release tarball - - # sha256sum > libseccomp-X.Y.Z.tar.gz.SHA256SUM - -#### 16. GPG sign the release tarball and checksum using the maintainer's key - - # gpg --armor --detach-sign libseccomp-X.Y.Z.tar.gz - # gpg --clearsign libseccomp-X.Y.Z.tar.gz.SHA256SUM - -#### 17. Create a new GitHub release using the associated tag; added the relevant section from the CHANGELOG file, and upload the following files - - * libseccomp-X.Y.Z.tar.gz - * libseccomp-X.Y.Z.tar.gz.asc - * libseccomp-X.Y.Z.tar.gz.SHA256SUM - * libseccomp-X.Y.Z.tar.gz.SHA256SUM.asc diff -Nru libseccomp-2.4.1/SECURITY.md libseccomp-2.4.3/SECURITY.md --- libseccomp-2.4.1/SECURITY.md 1970-01-01 00:00:00.000000000 +0000 +++ libseccomp-2.4.3/SECURITY.md 2020-03-02 15:43:34.185033115 +0000 @@ -0,0 +1,45 @@ +The libseccomp Security Vulnerability Handling Process +=============================================================================== +https://github.com/seccomp/libseccomp + +This document document attempts to describe the processes through which +sensitive security relevant bugs can be responsibly disclosed to the libseccomp +project and how the project maintainers should handle these reports. Just like +the other libseccomp process documents, this document should be treated as a +guiding document and not a hard, unyielding set of regulations; the bug +reporters and project maintainers are encouraged to work together to address +the issues as best they can, in a manner which works best for all parties +involved. + +### Reporting Problems + +Problems with the libseccomp library that are not suitable for immediate public +disclosure should be emailed to the current libseccomp maintainers, the list is +below. We typically request at most a 90 day time period to address the issue +before it is made public, but we will make every effort to address the issue as +quickly as possible and shorten the disclosure window. + +* Paul Moore, paul@paul-moore.com +* Tom Hromatka, tom.hromatka@oracle.com + +### Resolving Sensitive Security Issues + +Upon disclosure of a bug, the maintainers should work together to investigate +the problem and decide on a solution. In order to prevent an early disclosure +of the problem, those working on the solution should do so privately and +outside of the traditional libseccomp development practices. One possible +solution to this is to leverage the GitHub "Security" functionality to create a +private development fork that can be shared among the maintainers, and +optionally the reporter. A placeholder GitHub issue may be created, but +details should remain extremely limited until such time as the problem has been +fixed and responsibly disclosed. If a CVE, or other tag, has been assigned to +the problem, the GitHub issue title should include the vulnerability tag once +the problem has been disclosed. + +### Public Disclosure + +Whenever possible, responsible reporting and patching practices should be +followed, including notification to the linux-distros and oss-security mailing +lists. + +* https://oss-security.openwall.org/wiki/mailing-lists/distros diff -Nru libseccomp-2.4.1/src/arch-aarch64-syscalls.c libseccomp-2.4.3/src/arch-aarch64-syscalls.c --- libseccomp-2.4.1/src/arch-aarch64-syscalls.c 2019-04-16 16:19:06.677930606 +0000 +++ libseccomp-2.4.3/src/arch-aarch64-syscalls.c 2020-03-02 15:43:34.188033122 +0000 @@ -26,7 +26,7 @@ #include "arch.h" #include "arch-aarch64.h" -/* NOTE: based on Linux 4.15-rc7 */ +/* NOTE: based on Linux v5.4-rc4 */ const struct arch_syscall_def aarch64_syscall_table[] = { \ { "_llseek", __PNR__llseek }, { "_newselect", __PNR__newselect }, @@ -58,11 +58,17 @@ { "chown32", __PNR_chown32 }, { "chroot", 51 }, { "clock_adjtime", 266 }, + { "clock_adjtime64", __PNR_clock_adjtime64 }, { "clock_getres", 114 }, + { "clock_getres_time64", __PNR_clock_getres_time64 }, { "clock_gettime", 113 }, + { "clock_gettime64", __PNR_clock_gettime64 }, { "clock_nanosleep", 115 }, + { "clock_nanosleep_time64", __PNR_clock_nanosleep_time64 }, { "clock_settime", 112 }, + { "clock_settime64", __PNR_clock_settime64 }, { "clone", 220 }, + { "clone3", __PNR_clone3 }, { "close", 57 }, { "connect", 203 }, { "copy_file_range", 285 }, @@ -106,7 +112,11 @@ { "flock", 32 }, { "fork", __PNR_fork }, { "fremovexattr", 16 }, + { "fsconfig", 431 }, { "fsetxattr", 7 }, + { "fsmount", 432 }, + { "fsopen", 430 }, + { "fspick", 433 }, { "fstat", 80 }, { "fstat64", __PNR_fstat64 }, { "fstatat64", __PNR_fstatat64 }, @@ -117,6 +127,7 @@ { "ftruncate", 46 }, { "ftruncate64", __PNR_ftruncate64 }, { "futex", 98 }, + { "futex_time64", __PNR_futex_time64 }, { "futimesat", __PNR_futimesat }, { "get_kernel_syms", __PNR_get_kernel_syms }, { "get_mempolicy", 236 }, @@ -148,7 +159,7 @@ { "getresgid32", __PNR_getresgid32 }, { "getresuid", 148 }, { "getresuid32", __PNR_getresuid32 }, - { "getrlimit", 163 }, + { "getrlimit", __PNR_getrlimit }, { "getrusage", 165 }, { "getsid", 156 }, { "getsockname", 204 }, @@ -169,8 +180,12 @@ { "io_destroy", 1 }, { "io_getevents", 4 }, { "io_pgetevents", 292 }, + { "io_pgetevents_time64", __PNR_io_pgetevents_time64 }, { "io_setup", 0 }, { "io_submit", 2 }, + { "io_uring_setup", 425 }, + { "io_uring_enter", 426 }, + { "io_uring_register", 427 }, { "ioctl", 29 }, { "ioperm", __PNR_ioperm }, { "iopl", __PNR_iopl }, @@ -214,6 +229,7 @@ { "mmap2", __PNR_mmap2 }, { "modify_ldt", __PNR_modify_ldt }, { "mount", 40 }, + { "move_mount", 429 }, { "move_pages", 239 }, { "mprotect", 226 }, { "mpx", __PNR_mpx }, @@ -221,7 +237,9 @@ { "mq_notify", 184 }, { "mq_open", 180 }, { "mq_timedreceive", 183 }, + { "mq_timedreceive_time64", __PNR_mq_timedreceive_time64 }, { "mq_timedsend", 182 }, + { "mq_timedsend_time64", __PNR_mq_timedsend_time64 }, { "mq_unlink", 181 }, { "mremap", 216 }, { "msgctl", 187 }, @@ -246,6 +264,7 @@ { "oldwait4", __PNR_oldwait4 }, { "open", __PNR_open }, { "open_by_handle_at", 265 }, + { "open_tree", 428 }, { "openat", 56 }, { "pause", __PNR_pause }, { "pciconfig_iobase", __PNR_pciconfig_iobase }, @@ -253,6 +272,8 @@ { "pciconfig_write", __PNR_pciconfig_write }, { "perf_event_open", 241 }, { "personality", 92 }, + { "pidfd_open", 434 }, + { "pidfd_send_signal", 424 }, { "pipe", __PNR_pipe }, { "pipe2", 59 }, { "pivot_root", 41 }, @@ -261,6 +282,7 @@ { "pkey_mprotect", 288 }, { "poll", __PNR_poll }, { "ppoll", 73 }, + { "ppoll_time64", __PNR_ppoll_time64 }, { "prctl", 167 }, { "pread64", 67 }, { "preadv", 69 }, @@ -271,6 +293,7 @@ { "prof", __PNR_prof }, { "profil", __PNR_profil }, { "pselect6", 72 }, + { "pselect6_time64", __PNR_pselect6_time64 }, { "ptrace", 117 }, { "putpmsg", __PNR_putpmsg }, { "pwrite64", 68 }, @@ -288,6 +311,7 @@ { "recv", __PNR_recv }, { "recvfrom", 207 }, { "recvmmsg", 243 }, + { "recvmmsg_time64", __PNR_recvmmsg_time64 }, { "recvmsg", 212 }, { "remap_file_pages", 234 }, { "removexattr", 14 }, @@ -305,6 +329,7 @@ { "rt_sigreturn", 139 }, { "rt_sigsuspend", 133 }, { "rt_sigtimedwait", 137 }, + { "rt_sigtimedwait_time64", __PNR_rt_sigtimedwait_time64 }, { "rt_tgsigqueueinfo", 240 }, { "rtas", __PNR_rtas }, { "s390_guarded_storage", __PNR_s390_guarded_storage }, @@ -319,6 +344,7 @@ { "sched_getparam", 121 }, { "sched_getscheduler", 120 }, { "sched_rr_get_interval", 127 }, + { "sched_rr_get_interval_time64", __PNR_sched_rr_get_interval_time64 }, { "sched_setaffinity", 122 }, { "sched_setattr", 274 }, { "sched_setparam", 118 }, @@ -331,6 +357,7 @@ { "semget", 190 }, { "semop", 193 }, { "semtimedop", 192 }, + { "semtimedop_time64", __PNR_semtimedop_time64 }, { "send", __PNR_send }, { "sendfile", 71 }, { "sendfile64", __PNR_sendfile64 }, @@ -364,7 +391,7 @@ { "setresuid32", __PNR_setresuid32 }, { "setreuid", 145 }, { "setreuid32", __PNR_setreuid32 }, - { "setrlimit", 164 }, + { "setrlimit", __PNR_setrlimit }, { "setsid", 157 }, { "setsockopt", 208 }, { "settimeofday", 170 }, @@ -424,11 +451,15 @@ { "timer_delete", 111 }, { "timer_getoverrun", 109 }, { "timer_gettime", 108 }, + { "timer_gettime64", __PNR_timer_gettime64 }, { "timer_settime", 110 }, + { "timer_settime64", __PNR_timer_settime64 }, { "timerfd", __PNR_timerfd }, { "timerfd_create", 85 }, { "timerfd_gettime", 87 }, + { "timerfd_gettime64", __PNR_timerfd_gettime64 }, { "timerfd_settime", 86 }, + { "timerfd_settime64", __PNR_timerfd_settime64 }, { "times", 153 }, { "tkill", 130 }, { "truncate", 45 }, @@ -450,6 +481,7 @@ { "ustat", __PNR_ustat }, { "utime", __PNR_utime }, { "utimensat", 88 }, + { "utimensat_time64", __PNR_utimensat_time64 }, { "utimes", __PNR_utimes }, { "vfork", __PNR_vfork }, { "vhangup", 58 }, diff -Nru libseccomp-2.4.1/src/arch-arm-syscalls.c libseccomp-2.4.3/src/arch-arm-syscalls.c --- libseccomp-2.4.1/src/arch-arm-syscalls.c 2019-04-16 16:19:06.701264061 +0000 +++ libseccomp-2.4.3/src/arch-arm-syscalls.c 2020-03-02 15:43:34.188033122 +0000 @@ -37,7 +37,7 @@ #define __SCMP_NR_BASE __SCMP_NR_OABI_SYSCALL_BASE #endif -/* NOTE: based on Linux 4.15-rc7 */ +/* NOTE: based on Linux v5.4-rc4 */ const struct arch_syscall_def arm_syscall_table[] = { \ /* NOTE: arm_sync_file_range() and sync_file_range2() share values */ { "_llseek", (__SCMP_NR_BASE + 140) }, @@ -70,11 +70,17 @@ { "chown32", (__SCMP_NR_BASE + 212) }, { "chroot", (__SCMP_NR_BASE + 61) }, { "clock_adjtime", (__SCMP_NR_BASE + 372) }, + { "clock_adjtime64", (__SCMP_NR_BASE + 405) }, { "clock_getres", (__SCMP_NR_BASE + 264) }, + { "clock_getres_time64", (__SCMP_NR_BASE + 406) }, { "clock_gettime", (__SCMP_NR_BASE + 263) }, + { "clock_gettime64", (__SCMP_NR_BASE + 403) }, { "clock_nanosleep", (__SCMP_NR_BASE + 265) }, + { "clock_nanosleep_time64", (__SCMP_NR_BASE + 407) }, { "clock_settime", (__SCMP_NR_BASE + 262) }, + { "clock_settime64", (__SCMP_NR_BASE + 404) }, { "clone", (__SCMP_NR_BASE + 120) }, + { "clone3", (__SCMP_NR_BASE + 435) }, { "close", (__SCMP_NR_BASE + 6) }, { "connect", (__SCMP_NR_BASE + 283) }, { "copy_file_range", (__SCMP_NR_BASE + 391) }, @@ -118,7 +124,11 @@ { "flock", (__SCMP_NR_BASE + 143) }, { "fork", (__SCMP_NR_BASE + 2) }, { "fremovexattr", (__SCMP_NR_BASE + 237) }, + { "fsconfig", (__SCMP_NR_BASE + 431) }, { "fsetxattr", (__SCMP_NR_BASE + 228) }, + { "fsmount", (__SCMP_NR_BASE + 432) }, + { "fsopen", (__SCMP_NR_BASE + 430) }, + { "fspick", (__SCMP_NR_BASE + 433) }, { "fstat", (__SCMP_NR_BASE + 108) }, { "fstat64", (__SCMP_NR_BASE + 197) }, { "fstatat64", (__SCMP_NR_BASE + 327) }, @@ -129,6 +139,7 @@ { "ftruncate", (__SCMP_NR_BASE + 93) }, { "ftruncate64", (__SCMP_NR_BASE + 194) }, { "futex", (__SCMP_NR_BASE + 240) }, + { "futex_time64", (__SCMP_NR_BASE + 422) }, { "futimesat", (__SCMP_NR_BASE + 326) }, { "get_kernel_syms", __PNR_get_kernel_syms }, { "get_mempolicy", (__SCMP_NR_BASE + 320) }, @@ -181,8 +192,12 @@ { "io_destroy", (__SCMP_NR_BASE + 244) }, { "io_getevents", (__SCMP_NR_BASE + 245) }, { "io_pgetevents", (__SCMP_NR_BASE + 399) }, + { "io_pgetevents_time64", (__SCMP_NR_BASE + 416) }, { "io_setup", (__SCMP_NR_BASE + 243) }, { "io_submit", (__SCMP_NR_BASE + 246) }, + { "io_uring_setup", (__SCMP_NR_BASE + 425) }, + { "io_uring_enter", (__SCMP_NR_BASE + 426) }, + { "io_uring_register", (__SCMP_NR_BASE + 427) }, { "ioctl", (__SCMP_NR_BASE + 54) }, { "ioperm", __PNR_ioperm }, { "iopl", __PNR_iopl }, @@ -190,7 +205,7 @@ { "ioprio_set", (__SCMP_NR_BASE + 314) }, { "ipc", __PNR_ipc }, { "kcmp", (__SCMP_NR_BASE + 378) }, - { "kexec_file_load", __PNR_kexec_file_load }, + { "kexec_file_load", (__SCMP_NR_BASE + 401) }, { "kexec_load", (__SCMP_NR_BASE + 347) }, { "keyctl", (__SCMP_NR_BASE + 311) }, { "kill", (__SCMP_NR_BASE + 37) }, @@ -213,7 +228,7 @@ { "mbind", (__SCMP_NR_BASE + 319) }, { "membarrier", (__SCMP_NR_BASE + 389) }, { "memfd_create", (__SCMP_NR_BASE + 385) }, - { "migrate_pages", __PNR_migrate_pages }, + { "migrate_pages", (__SCMP_NR_BASE + 400) }, { "mincore", (__SCMP_NR_BASE + 219) }, { "mkdir", (__SCMP_NR_BASE + 39) }, { "mkdirat", (__SCMP_NR_BASE + 323) }, @@ -226,6 +241,7 @@ { "mmap2", (__SCMP_NR_BASE + 192) }, { "modify_ldt", __PNR_modify_ldt }, { "mount", (__SCMP_NR_BASE + 21) }, + { "move_mount", (__SCMP_NR_BASE + 429) }, { "move_pages", (__SCMP_NR_BASE + 344) }, { "mprotect", (__SCMP_NR_BASE + 125) }, { "mpx", __PNR_mpx }, @@ -233,7 +249,9 @@ { "mq_notify", (__SCMP_NR_BASE + 278) }, { "mq_open", (__SCMP_NR_BASE + 274) }, { "mq_timedreceive", (__SCMP_NR_BASE + 277) }, + { "mq_timedreceive_time64", (__SCMP_NR_BASE + 419) }, { "mq_timedsend", (__SCMP_NR_BASE + 276) }, + { "mq_timedsend_time64", (__SCMP_NR_BASE + 418) }, { "mq_unlink", (__SCMP_NR_BASE + 275) }, { "mremap", (__SCMP_NR_BASE + 163) }, { "msgctl", (__SCMP_NR_BASE + 304) }, @@ -258,6 +276,7 @@ { "oldwait4", __PNR_oldwait4 }, { "open", (__SCMP_NR_BASE + 5) }, { "open_by_handle_at", (__SCMP_NR_BASE + 371) }, + { "open_tree", (__SCMP_NR_BASE + 428) }, { "openat", (__SCMP_NR_BASE + 322) }, { "pause", (__SCMP_NR_BASE + 29) }, { "pciconfig_iobase", (__SCMP_NR_BASE + 271) }, @@ -265,6 +284,8 @@ { "pciconfig_write", (__SCMP_NR_BASE + 273) }, { "perf_event_open", (__SCMP_NR_BASE + 364) }, { "personality", (__SCMP_NR_BASE + 136) }, + { "pidfd_open", (__SCMP_NR_BASE + 434) }, + { "pidfd_send_signal", (__SCMP_NR_BASE + 424) }, { "pipe", (__SCMP_NR_BASE + 42) }, { "pipe2", (__SCMP_NR_BASE + 359) }, { "pivot_root", (__SCMP_NR_BASE + 218) }, @@ -273,6 +294,7 @@ { "pkey_mprotect", (__SCMP_NR_BASE + 394) }, { "poll", (__SCMP_NR_BASE + 168) }, { "ppoll", (__SCMP_NR_BASE + 336) }, + { "ppoll_time64", (__SCMP_NR_BASE + 414) }, { "prctl", (__SCMP_NR_BASE + 172) }, { "pread64", (__SCMP_NR_BASE + 180) }, { "preadv", (__SCMP_NR_BASE + 361) }, @@ -283,6 +305,7 @@ { "prof", __PNR_prof }, { "profil", __PNR_profil }, { "pselect6", (__SCMP_NR_BASE + 335) }, + { "pselect6_time64", (__SCMP_NR_BASE + 413) }, { "ptrace", (__SCMP_NR_BASE + 26) }, { "putpmsg", __PNR_putpmsg }, { "pwrite64", (__SCMP_NR_BASE + 181) }, @@ -300,6 +323,7 @@ { "recv", (__SCMP_NR_BASE + 291) }, { "recvfrom", (__SCMP_NR_BASE + 292) }, { "recvmmsg", (__SCMP_NR_BASE + 365) }, + { "recvmmsg_time64", (__SCMP_NR_BASE + 417) }, { "recvmsg", (__SCMP_NR_BASE + 297) }, { "remap_file_pages", (__SCMP_NR_BASE + 253) }, { "removexattr", (__SCMP_NR_BASE + 235) }, @@ -317,6 +341,7 @@ { "rt_sigreturn", (__SCMP_NR_BASE + 173) }, { "rt_sigsuspend", (__SCMP_NR_BASE + 179) }, { "rt_sigtimedwait", (__SCMP_NR_BASE + 177) }, + { "rt_sigtimedwait_time64", (__SCMP_NR_BASE + 421) }, { "rt_tgsigqueueinfo", (__SCMP_NR_BASE + 363) }, { "rtas", __PNR_rtas }, { "s390_guarded_storage", __PNR_s390_guarded_storage }, @@ -331,6 +356,7 @@ { "sched_getparam", (__SCMP_NR_BASE + 155) }, { "sched_getscheduler", (__SCMP_NR_BASE + 157) }, { "sched_rr_get_interval", (__SCMP_NR_BASE + 161) }, + { "sched_rr_get_interval_time64", (__SCMP_NR_BASE + 423) }, { "sched_setaffinity", (__SCMP_NR_BASE + 241) }, { "sched_setattr", (__SCMP_NR_BASE + 380) }, { "sched_setparam", (__SCMP_NR_BASE + 154) }, @@ -343,6 +369,7 @@ { "semget", (__SCMP_NR_BASE + 299) }, { "semop", (__SCMP_NR_BASE + 298) }, { "semtimedop", (__SCMP_NR_BASE + 312) }, + { "semtimedop_time64", (__SCMP_NR_BASE + 420) }, { "send", (__SCMP_NR_BASE + 289) }, { "sendfile", (__SCMP_NR_BASE + 187) }, { "sendfile64", (__SCMP_NR_BASE + 239) }, @@ -436,11 +463,15 @@ { "timer_delete", (__SCMP_NR_BASE + 261) }, { "timer_getoverrun", (__SCMP_NR_BASE + 260) }, { "timer_gettime", (__SCMP_NR_BASE + 259) }, + { "timer_gettime64", (__SCMP_NR_BASE + 408) }, { "timer_settime", (__SCMP_NR_BASE + 258) }, + { "timer_settime64", (__SCMP_NR_BASE + 409) }, { "timerfd", __PNR_timerfd }, { "timerfd_create", (__SCMP_NR_BASE + 350) }, { "timerfd_gettime", (__SCMP_NR_BASE + 354) }, + { "timerfd_gettime64", (__SCMP_NR_BASE + 410) }, { "timerfd_settime", (__SCMP_NR_BASE + 353) }, + { "timerfd_settime64", (__SCMP_NR_BASE + 411) }, { "times", (__SCMP_NR_BASE + 43) }, { "tkill", (__SCMP_NR_BASE + 238) }, { "truncate", (__SCMP_NR_BASE + 92) }, @@ -462,6 +493,7 @@ { "ustat", (__SCMP_NR_BASE + 62) }, { "utime", __PNR_utime }, { "utimensat", (__SCMP_NR_BASE + 348) }, + { "utimensat_time64", (__SCMP_NR_BASE + 412) }, { "utimes", (__SCMP_NR_BASE + 269) }, { "vfork", (__SCMP_NR_BASE + 190) }, { "vhangup", (__SCMP_NR_BASE + 111) }, diff -Nru libseccomp-2.4.1/src/arch-mips64n32-syscalls.c libseccomp-2.4.3/src/arch-mips64n32-syscalls.c --- libseccomp-2.4.1/src/arch-mips64n32-syscalls.c 2019-04-16 16:19:06.744597620 +0000 +++ libseccomp-2.4.3/src/arch-mips64n32-syscalls.c 2020-03-02 15:43:34.188033122 +0000 @@ -30,7 +30,7 @@ /* N32 ABI */ #define __SCMP_NR_BASE 6000 -/* NOTE: based on Linux 4.15-rc7 */ +/* NOTE: based on Linux v5.4-rc4 */ const struct arch_syscall_def mips64n32_syscall_table[] = { \ { "_llseek", __PNR__llseek }, { "_newselect", (__SCMP_NR_BASE + 22) }, @@ -62,11 +62,17 @@ { "chown32", __PNR_chown32 }, { "chroot", (__SCMP_NR_BASE + 156) }, { "clock_adjtime", (__SCMP_NR_BASE + 305) }, + { "clock_adjtime64", (__SCMP_NR_BASE + 405) }, { "clock_getres", (__SCMP_NR_BASE + 227) }, + { "clock_getres_time64", (__SCMP_NR_BASE + 406) }, { "clock_gettime", (__SCMP_NR_BASE + 226) }, + { "clock_gettime64", (__SCMP_NR_BASE + 403) }, { "clock_nanosleep", (__SCMP_NR_BASE + 228) }, + { "clock_nanosleep_time64", (__SCMP_NR_BASE + 407) }, { "clock_settime", (__SCMP_NR_BASE + 225) }, + { "clock_settime64", (__SCMP_NR_BASE + 404) }, { "clone", (__SCMP_NR_BASE + 55) }, + { "clone3", (__SCMP_NR_BASE + 435) }, { "close", (__SCMP_NR_BASE + 3) }, { "connect", (__SCMP_NR_BASE + 41) }, { "copy_file_range", (__SCMP_NR_BASE + 324) }, @@ -110,7 +116,11 @@ { "flock", (__SCMP_NR_BASE + 71) }, { "fork", (__SCMP_NR_BASE + 56) }, { "fremovexattr", (__SCMP_NR_BASE + 191) }, + { "fsconfig", (__SCMP_NR_BASE + 431) }, { "fsetxattr", (__SCMP_NR_BASE + 182) }, + { "fsmount", (__SCMP_NR_BASE + 432) }, + { "fsopen", (__SCMP_NR_BASE + 430) }, + { "fspick", (__SCMP_NR_BASE + 433) }, { "fstat", (__SCMP_NR_BASE + 5) }, { "fstat64", __PNR_fstat64 }, { "fstatat64", __PNR_fstat64 }, @@ -121,6 +131,7 @@ { "ftruncate", (__SCMP_NR_BASE + 75) }, { "ftruncate64", __PNR_ftruncate64 }, { "futex", (__SCMP_NR_BASE + 194) }, + { "futex_time64", (__SCMP_NR_BASE + 422) }, { "futimesat", (__SCMP_NR_BASE + 255) }, { "get_kernel_syms", (__SCMP_NR_BASE + 170) }, { "get_mempolicy", (__SCMP_NR_BASE + 232) }, @@ -173,8 +184,12 @@ { "io_destroy", (__SCMP_NR_BASE + 201) }, { "io_getevents", (__SCMP_NR_BASE + 202) }, { "io_pgetevents", (__SCMP_NR_BASE + 332) }, + { "io_pgetevents_time64", (__SCMP_NR_BASE + 416) }, { "io_setup", (__SCMP_NR_BASE + 200) }, { "io_submit", (__SCMP_NR_BASE + 203) }, + { "io_uring_setup", (__SCMP_NR_BASE + 425) }, + { "io_uring_enter", (__SCMP_NR_BASE + 426) }, + { "io_uring_register", (__SCMP_NR_BASE + 427) }, { "ioctl", (__SCMP_NR_BASE + 15) }, { "ioperm", __PNR_ioperm }, { "iopl", __PNR_iopl }, @@ -218,6 +233,7 @@ { "mmap2", __PNR_mmap2 }, { "modify_ldt", __PNR_modify_ldt }, { "mount", (__SCMP_NR_BASE + 160) }, + { "move_mount", (__SCMP_NR_BASE + 429) }, { "move_pages", (__SCMP_NR_BASE + 271) }, { "mprotect", (__SCMP_NR_BASE + 10) }, { "mpx", __PNR_mpx }, @@ -225,7 +241,9 @@ { "mq_notify", (__SCMP_NR_BASE + 238) }, { "mq_open", (__SCMP_NR_BASE + 234) }, { "mq_timedreceive", (__SCMP_NR_BASE + 237) }, + { "mq_timedreceive_time64", (__SCMP_NR_BASE + 419) }, { "mq_timedsend", (__SCMP_NR_BASE + 236) }, + { "mq_timedsend_time64", (__SCMP_NR_BASE + 418) }, { "mq_unlink", (__SCMP_NR_BASE + 235) }, { "mremap", (__SCMP_NR_BASE + 24) }, { "msgctl", (__SCMP_NR_BASE + 69) }, @@ -250,6 +268,7 @@ { "oldwait4", __PNR_oldwait4 }, { "open", (__SCMP_NR_BASE + 2) }, { "open_by_handle_at", (__SCMP_NR_BASE + 304) }, + { "open_tree", (__SCMP_NR_BASE + 428) }, { "openat", (__SCMP_NR_BASE + 251) }, { "pause", (__SCMP_NR_BASE + 33) }, { "pciconfig_iobase", __PNR_pciconfig_iobase }, @@ -257,6 +276,8 @@ { "pciconfig_write", __PNR_pciconfig_write }, { "perf_event_open", (__SCMP_NR_BASE + 296) }, { "personality", (__SCMP_NR_BASE + 132) }, + { "pidfd_open", (__SCMP_NR_BASE + 434) }, + { "pidfd_send_signal", (__SCMP_NR_BASE + 424) }, { "pipe", (__SCMP_NR_BASE + 21) }, { "pipe2", (__SCMP_NR_BASE + 291) }, { "pivot_root", (__SCMP_NR_BASE + 151) }, @@ -265,6 +286,7 @@ { "pkey_mprotect", (__SCMP_NR_BASE + 327) }, { "poll", (__SCMP_NR_BASE + 7) }, { "ppoll", (__SCMP_NR_BASE + 265) }, + { "ppoll_time64", (__SCMP_NR_BASE + 414) }, { "prctl", (__SCMP_NR_BASE + 153) }, { "pread64", (__SCMP_NR_BASE + 16) }, { "preadv", (__SCMP_NR_BASE + 293) }, @@ -275,6 +297,7 @@ { "prof", __PNR_prof }, { "profil", __PNR_profil }, { "pselect6", (__SCMP_NR_BASE + 264) }, + { "pselect6_time64", (__SCMP_NR_BASE + 413) }, { "ptrace", (__SCMP_NR_BASE + 99) }, { "putpmsg", (__SCMP_NR_BASE + 175) }, { "pwrite64", (__SCMP_NR_BASE + 17) }, @@ -292,6 +315,7 @@ { "recv", __PNR_recv }, { "recvfrom", (__SCMP_NR_BASE + 44) }, { "recvmmsg", (__SCMP_NR_BASE + 298) }, + { "recvmmsg_time64", (__SCMP_NR_BASE + 417) }, { "recvmsg", (__SCMP_NR_BASE + 46) }, { "remap_file_pages", (__SCMP_NR_BASE + 210) }, { "removexattr", (__SCMP_NR_BASE + 189) }, @@ -309,6 +333,7 @@ { "rt_sigreturn", (__SCMP_NR_BASE + 211) }, { "rt_sigsuspend", (__SCMP_NR_BASE + 128) }, { "rt_sigtimedwait", (__SCMP_NR_BASE + 126) }, + { "rt_sigtimedwait_time64", (__SCMP_NR_BASE + 421) }, { "rt_tgsigqueueinfo", (__SCMP_NR_BASE + 295) }, { "rtas", __PNR_rtas }, { "s390_guarded_storage", __PNR_s390_guarded_storage }, @@ -323,6 +348,7 @@ { "sched_getparam", (__SCMP_NR_BASE + 140) }, { "sched_getscheduler", (__SCMP_NR_BASE + 142) }, { "sched_rr_get_interval", (__SCMP_NR_BASE + 145) }, + { "sched_rr_get_interval_time64", (__SCMP_NR_BASE + 423) }, { "sched_setaffinity", (__SCMP_NR_BASE + 195) }, { "sched_setattr", (__SCMP_NR_BASE + 313) }, { "sched_setparam", (__SCMP_NR_BASE + 139) }, @@ -335,6 +361,7 @@ { "semget", (__SCMP_NR_BASE + 62) }, { "semop", (__SCMP_NR_BASE + 63) }, { "semtimedop", (__SCMP_NR_BASE + 215) }, + { "semtimedop_time64", (__SCMP_NR_BASE + 420) }, { "send", __PNR_send }, { "sendfile", (__SCMP_NR_BASE + 39) }, { "sendfile64", (__SCMP_NR_BASE + 219) }, @@ -428,11 +455,15 @@ { "timer_delete", (__SCMP_NR_BASE + 224) }, { "timer_getoverrun", (__SCMP_NR_BASE + 223) }, { "timer_gettime", (__SCMP_NR_BASE + 222) }, + { "timer_gettime64", (__SCMP_NR_BASE + 408) }, { "timer_settime", (__SCMP_NR_BASE + 221) }, + { "timer_settime64", (__SCMP_NR_BASE + 409) }, { "timerfd", (__SCMP_NR_BASE + 281) }, { "timerfd_create", (__SCMP_NR_BASE + 284) }, { "timerfd_gettime", (__SCMP_NR_BASE + 285) }, + { "timerfd_gettime64", (__SCMP_NR_BASE + 410) }, { "timerfd_settime", (__SCMP_NR_BASE + 286) }, + { "timerfd_settime64", (__SCMP_NR_BASE + 411) }, { "times", (__SCMP_NR_BASE + 98) }, { "tkill", (__SCMP_NR_BASE + 192) }, { "truncate", (__SCMP_NR_BASE + 74) }, @@ -454,6 +485,7 @@ { "ustat", (__SCMP_NR_BASE + 133) }, { "utime", (__SCMP_NR_BASE + 130) }, { "utimensat", (__SCMP_NR_BASE + 279) }, + { "utimensat_time64", (__SCMP_NR_BASE + 412) }, { "utimes", (__SCMP_NR_BASE + 230) }, { "vfork", __PNR_vfork }, { "vhangup", (__SCMP_NR_BASE + 150) }, diff -Nru libseccomp-2.4.1/src/arch-mips64-syscalls.c libseccomp-2.4.3/src/arch-mips64-syscalls.c --- libseccomp-2.4.1/src/arch-mips64-syscalls.c 2019-04-16 16:19:06.761264373 +0000 +++ libseccomp-2.4.3/src/arch-mips64-syscalls.c 2020-03-02 15:43:34.188033122 +0000 @@ -30,7 +30,7 @@ /* 64 ABI */ #define __SCMP_NR_BASE 5000 -/* NOTE: based on Linux 4.15-rc7 */ +/* NOTE: based on Linux v5.4-rc4 */ const struct arch_syscall_def mips64_syscall_table[] = { \ { "_llseek", __PNR__llseek }, { "_newselect", (__SCMP_NR_BASE + 22) }, @@ -62,11 +62,17 @@ { "chown32", __PNR_chown32 }, { "chroot", (__SCMP_NR_BASE + 156) }, { "clock_adjtime", (__SCMP_NR_BASE + 300) }, + { "clock_adjtime64", __PNR_clock_adjtime64 }, { "clock_getres", (__SCMP_NR_BASE + 223) }, + { "clock_getres_time64", __PNR_clock_getres_time64 }, { "clock_gettime", (__SCMP_NR_BASE + 222) }, + { "clock_gettime64", __PNR_clock_gettime64 }, { "clock_nanosleep", (__SCMP_NR_BASE + 224) }, + { "clock_nanosleep_time64", __PNR_clock_nanosleep_time64 }, { "clock_settime", (__SCMP_NR_BASE + 221) }, + { "clock_settime64", __PNR_clock_settime64 }, { "clone", (__SCMP_NR_BASE + 55) }, + { "clone3", (__SCMP_NR_BASE + 435) }, { "close", (__SCMP_NR_BASE + 3) }, { "connect", (__SCMP_NR_BASE + 41) }, { "copy_file_range", (__SCMP_NR_BASE + 320) }, @@ -110,7 +116,11 @@ { "flock", (__SCMP_NR_BASE + 71) }, { "fork", (__SCMP_NR_BASE + 56) }, { "fremovexattr", (__SCMP_NR_BASE + 191) }, + { "fsconfig", (__SCMP_NR_BASE + 431) }, { "fsetxattr", (__SCMP_NR_BASE + 182) }, + { "fsmount", (__SCMP_NR_BASE + 432) }, + { "fsopen", (__SCMP_NR_BASE + 430) }, + { "fspick", (__SCMP_NR_BASE + 433) }, { "fstat", (__SCMP_NR_BASE + 5) }, { "fstat64", __PNR_fstat64 }, { "fstatat64", __PNR_fstat64 }, @@ -121,6 +131,7 @@ { "ftruncate", (__SCMP_NR_BASE + 75) }, { "ftruncate64", __PNR_ftruncate64 }, { "futex", (__SCMP_NR_BASE + 194) }, + { "futex_time64", __PNR_futex_time64 }, { "futimesat", (__SCMP_NR_BASE + 251) }, { "get_kernel_syms", (__SCMP_NR_BASE + 170) }, { "get_mempolicy", (__SCMP_NR_BASE + 228) }, @@ -173,8 +184,12 @@ { "io_destroy", (__SCMP_NR_BASE + 201) }, { "io_getevents", (__SCMP_NR_BASE + 202) }, { "io_pgetevents", (__SCMP_NR_BASE + 328) }, + { "io_pgetevents_time64", __PNR_io_pgetevents_time64 }, { "io_setup", (__SCMP_NR_BASE + 200) }, { "io_submit", (__SCMP_NR_BASE + 203) }, + { "io_uring_setup", (__SCMP_NR_BASE + 425) }, + { "io_uring_enter", (__SCMP_NR_BASE + 426) }, + { "io_uring_register", (__SCMP_NR_BASE + 427) }, { "ioctl", (__SCMP_NR_BASE + 15) }, { "ioperm", __PNR_ioperm }, { "iopl", __PNR_iopl }, @@ -218,6 +233,7 @@ { "mmap2", __PNR_mmap2 }, { "modify_ldt", __PNR_modify_ldt }, { "mount", (__SCMP_NR_BASE + 160) }, + { "move_mount", (__SCMP_NR_BASE + 429) }, { "move_pages", (__SCMP_NR_BASE + 267) }, { "mprotect", (__SCMP_NR_BASE + 10) }, { "mpx", __PNR_mpx }, @@ -225,7 +241,9 @@ { "mq_notify", (__SCMP_NR_BASE + 234) }, { "mq_open", (__SCMP_NR_BASE + 230) }, { "mq_timedreceive", (__SCMP_NR_BASE + 233) }, + { "mq_timedreceive_time64", __PNR_mq_timedreceive_time64 }, { "mq_timedsend", (__SCMP_NR_BASE + 232) }, + { "mq_timedsend_time64", __PNR_mq_timedsend_time64 }, { "mq_unlink", (__SCMP_NR_BASE + 231) }, { "mremap", (__SCMP_NR_BASE + 24) }, { "msgctl", (__SCMP_NR_BASE + 69) }, @@ -250,6 +268,7 @@ { "oldwait4", __PNR_oldwait4 }, { "open", (__SCMP_NR_BASE + 2) }, { "open_by_handle_at", (__SCMP_NR_BASE + 299) }, + { "open_tree", (__SCMP_NR_BASE + 428) }, { "openat", (__SCMP_NR_BASE + 247) }, { "pause", (__SCMP_NR_BASE + 33) }, { "pciconfig_iobase", __PNR_pciconfig_iobase }, @@ -257,6 +276,8 @@ { "pciconfig_write", __PNR_pciconfig_write }, { "perf_event_open", (__SCMP_NR_BASE + 292) }, { "personality", (__SCMP_NR_BASE + 132) }, + { "pidfd_open", (__SCMP_NR_BASE + 434) }, + { "pidfd_send_signal", (__SCMP_NR_BASE + 424) }, { "pipe", (__SCMP_NR_BASE + 21) }, { "pipe2", (__SCMP_NR_BASE + 287) }, { "pivot_root", (__SCMP_NR_BASE + 151) }, @@ -265,6 +286,7 @@ { "pkey_mprotect", (__SCMP_NR_BASE + 323) }, { "poll", (__SCMP_NR_BASE + 7) }, { "ppoll", (__SCMP_NR_BASE + 261) }, + { "ppoll_time64", __PNR_ppoll_time64 }, { "prctl", (__SCMP_NR_BASE + 153) }, { "pread64", (__SCMP_NR_BASE + 16) }, { "preadv", (__SCMP_NR_BASE + 289) }, @@ -275,6 +297,7 @@ { "prof", __PNR_prof }, { "profil", __PNR_profil }, { "pselect6", (__SCMP_NR_BASE + 260) }, + { "pselect6_time64", __PNR_pselect6_time64 }, { "ptrace", (__SCMP_NR_BASE + 99) }, { "putpmsg", (__SCMP_NR_BASE + 175) }, { "pwrite64", (__SCMP_NR_BASE + 17) }, @@ -292,6 +315,7 @@ { "recv", __PNR_recv }, { "recvfrom", (__SCMP_NR_BASE + 44) }, { "recvmmsg", (__SCMP_NR_BASE + 294) }, + { "recvmmsg_time64", __PNR_recvmmsg_time64 }, { "recvmsg", (__SCMP_NR_BASE + 46) }, { "remap_file_pages", (__SCMP_NR_BASE + 210) }, { "removexattr", (__SCMP_NR_BASE + 189) }, @@ -309,6 +333,7 @@ { "rt_sigreturn", (__SCMP_NR_BASE + 211) }, { "rt_sigsuspend", (__SCMP_NR_BASE + 128) }, { "rt_sigtimedwait", (__SCMP_NR_BASE + 126) }, + { "rt_sigtimedwait_time64", __PNR_rt_sigtimedwait_time64 }, { "rt_tgsigqueueinfo", (__SCMP_NR_BASE + 291) }, { "rtas", __PNR_rtas }, { "s390_guarded_storage", __PNR_s390_guarded_storage }, @@ -323,6 +348,7 @@ { "sched_getparam", (__SCMP_NR_BASE + 140) }, { "sched_getscheduler", (__SCMP_NR_BASE + 142) }, { "sched_rr_get_interval", (__SCMP_NR_BASE + 145) }, + { "sched_rr_get_interval_time64", __PNR_sched_rr_get_interval_time64 }, { "sched_setaffinity", (__SCMP_NR_BASE + 195) }, { "sched_setattr", (__SCMP_NR_BASE + 309) }, { "sched_setparam", (__SCMP_NR_BASE + 139) }, @@ -335,6 +361,7 @@ { "semget", (__SCMP_NR_BASE + 62) }, { "semop", (__SCMP_NR_BASE + 63) }, { "semtimedop", (__SCMP_NR_BASE + 214) }, + { "semtimedop_time64", __PNR_semtimedop_time64 }, { "send", __PNR_send }, { "sendfile", (__SCMP_NR_BASE + 39) }, { "sendfile64", __PNR_sendfile64 }, @@ -428,11 +455,15 @@ { "timer_delete", (__SCMP_NR_BASE + 220) }, { "timer_getoverrun", (__SCMP_NR_BASE + 219) }, { "timer_gettime", (__SCMP_NR_BASE + 218) }, + { "timer_gettime64", __PNR_timer_gettime64 }, { "timer_settime", (__SCMP_NR_BASE + 217) }, + { "timer_settime64", __PNR_timer_settime64 }, { "timerfd", (__SCMP_NR_BASE + 277) }, { "timerfd_create", (__SCMP_NR_BASE + 280) }, { "timerfd_gettime", (__SCMP_NR_BASE + 281) }, + { "timerfd_gettime64", __PNR_timerfd_gettime64 }, { "timerfd_settime", (__SCMP_NR_BASE + 282) }, + { "timerfd_settime64", __PNR_timerfd_settime64 }, { "times", (__SCMP_NR_BASE + 98) }, { "tkill", (__SCMP_NR_BASE + 192) }, { "truncate", (__SCMP_NR_BASE + 74) }, @@ -454,6 +485,7 @@ { "ustat", (__SCMP_NR_BASE + 133) }, { "utime", (__SCMP_NR_BASE + 130) }, { "utimensat", (__SCMP_NR_BASE + 275) }, + { "utimensat_time64", __PNR_utimensat_time64 }, { "utimes", (__SCMP_NR_BASE + 226) }, { "vfork", __PNR_vfork }, { "vhangup", (__SCMP_NR_BASE + 150) }, diff -Nru libseccomp-2.4.1/src/arch-mips-syscalls.c libseccomp-2.4.3/src/arch-mips-syscalls.c --- libseccomp-2.4.1/src/arch-mips-syscalls.c 2019-04-16 16:19:06.781264477 +0000 +++ libseccomp-2.4.3/src/arch-mips-syscalls.c 2020-03-02 15:43:34.188033122 +0000 @@ -30,7 +30,7 @@ /* O32 ABI */ #define __SCMP_NR_BASE 4000 -/* NOTE: based on Linux 4.15-rc7 */ +/* NOTE: based on Linux v5.4-rc4 */ const struct arch_syscall_def mips_syscall_table[] = { \ { "_llseek", (__SCMP_NR_BASE + 140) }, { "_newselect", (__SCMP_NR_BASE + 142) }, @@ -62,11 +62,17 @@ { "chown32", (__PNR_chown32) }, { "chroot", (__SCMP_NR_BASE + 61) }, { "clock_adjtime", (__SCMP_NR_BASE + 341) }, + { "clock_adjtime64", (__SCMP_NR_BASE + 405) }, { "clock_getres", (__SCMP_NR_BASE + 264) }, + { "clock_getres_time64", (__SCMP_NR_BASE + 406) }, { "clock_gettime", (__SCMP_NR_BASE + 263) }, + { "clock_gettime64", (__SCMP_NR_BASE + 403) }, { "clock_nanosleep", (__SCMP_NR_BASE + 265) }, + { "clock_nanosleep_time64", (__SCMP_NR_BASE + 407) }, { "clock_settime", (__SCMP_NR_BASE + 262) }, + { "clock_settime64", (__SCMP_NR_BASE + 404) }, { "clone", (__SCMP_NR_BASE + 120) }, + { "clone3", (__SCMP_NR_BASE + 435) }, { "close", (__SCMP_NR_BASE + 6) }, { "connect", (__SCMP_NR_BASE + 170) }, { "copy_file_range", (__SCMP_NR_BASE + 360) }, @@ -110,7 +116,11 @@ { "flock", (__SCMP_NR_BASE + 143) }, { "fork", (__SCMP_NR_BASE + 2) }, { "fremovexattr", (__SCMP_NR_BASE + 235) }, + { "fsconfig", (__SCMP_NR_BASE + 431) }, { "fsetxattr", (__SCMP_NR_BASE + 226) }, + { "fsmount", (__SCMP_NR_BASE + 432) }, + { "fsopen", (__SCMP_NR_BASE + 430) }, + { "fspick", (__SCMP_NR_BASE + 433) }, { "fstat", (__SCMP_NR_BASE + 108) }, { "fstat64", (__SCMP_NR_BASE + 215) }, { "fstatat64", (__SCMP_NR_BASE + 293) }, @@ -121,6 +131,7 @@ { "ftruncate", (__SCMP_NR_BASE + 93) }, { "ftruncate64", (__SCMP_NR_BASE + 212) }, { "futex", (__SCMP_NR_BASE + 238) }, + { "futex_time64", (__SCMP_NR_BASE + 422) }, { "futimesat", (__SCMP_NR_BASE + 292) }, { "get_kernel_syms", (__SCMP_NR_BASE + 130) }, { "get_mempolicy", (__SCMP_NR_BASE + 269) }, @@ -173,8 +184,12 @@ { "io_destroy", (__SCMP_NR_BASE + 242) }, { "io_getevents", (__SCMP_NR_BASE + 243) }, { "io_pgetevents", (__SCMP_NR_BASE + 368) }, + { "io_pgetevents_time64", (__SCMP_NR_BASE + 416) }, { "io_setup", (__SCMP_NR_BASE + 241) }, { "io_submit", (__SCMP_NR_BASE + 244) }, + { "io_uring_setup", (__SCMP_NR_BASE + 425) }, + { "io_uring_enter", (__SCMP_NR_BASE + 426) }, + { "io_uring_register", (__SCMP_NR_BASE + 427) }, { "ioctl", (__SCMP_NR_BASE + 54) }, { "ioperm", (__SCMP_NR_BASE + 101) }, { "iopl", (__SCMP_NR_BASE + 110) }, @@ -218,6 +233,7 @@ { "mmap2", (__SCMP_NR_BASE + 210) }, { "modify_ldt", (__SCMP_NR_BASE + 123) }, { "mount", (__SCMP_NR_BASE + 21) }, + { "move_mount", (__SCMP_NR_BASE + 429) }, { "move_pages", (__SCMP_NR_BASE + 308) }, { "mprotect", (__SCMP_NR_BASE + 125) }, { "mpx", (__SCMP_NR_BASE + 56) }, @@ -225,13 +241,15 @@ { "mq_notify", (__SCMP_NR_BASE + 275) }, { "mq_open", (__SCMP_NR_BASE + 271) }, { "mq_timedreceive", (__SCMP_NR_BASE + 274) }, + { "mq_timedreceive_time64", (__SCMP_NR_BASE + 419) }, { "mq_timedsend", (__SCMP_NR_BASE + 273) }, + { "mq_timedsend_time64", (__SCMP_NR_BASE + 418) }, { "mq_unlink", (__SCMP_NR_BASE + 272) }, { "mremap", (__SCMP_NR_BASE + 167) }, - { "msgctl", __PNR_msgctl }, - { "msgget", __PNR_msgget }, - { "msgrcv", __PNR_msgrcv }, - { "msgsnd", __PNR_msgsnd }, + { "msgctl", (__SCMP_NR_BASE + 402) }, + { "msgget", (__SCMP_NR_BASE + 399) }, + { "msgrcv", (__SCMP_NR_BASE + 401) }, + { "msgsnd", (__SCMP_NR_BASE + 400) }, { "msync", (__SCMP_NR_BASE + 144) }, { "multiplexer", __PNR_multiplexer }, { "munlock", (__SCMP_NR_BASE + 155) }, @@ -250,6 +268,7 @@ { "oldwait4", __PNR_oldwait4 }, { "open", (__SCMP_NR_BASE + 5) }, { "open_by_handle_at", (__SCMP_NR_BASE + 340) }, + { "open_tree", (__SCMP_NR_BASE + 428) }, { "openat", (__SCMP_NR_BASE + 288) }, { "pause", (__SCMP_NR_BASE + 29) }, { "pciconfig_iobase", __PNR_pciconfig_iobase }, @@ -257,6 +276,8 @@ { "pciconfig_write", __PNR_pciconfig_write }, { "perf_event_open", (__SCMP_NR_BASE + 333) }, { "personality", (__SCMP_NR_BASE + 136) }, + { "pidfd_open", (__SCMP_NR_BASE + 434) }, + { "pidfd_send_signal", (__SCMP_NR_BASE + 424) }, { "pipe", (__SCMP_NR_BASE + 42) }, { "pipe2", (__SCMP_NR_BASE + 328) }, { "pivot_root", (__SCMP_NR_BASE + 216) }, @@ -265,6 +286,7 @@ { "pkey_mprotect", (__SCMP_NR_BASE + 363) }, { "poll", (__SCMP_NR_BASE + 188) }, { "ppoll", (__SCMP_NR_BASE + 302) }, + { "ppoll_time64", (__SCMP_NR_BASE + 414) }, { "prctl", (__SCMP_NR_BASE + 192) }, { "pread64", (__SCMP_NR_BASE + 200) }, { "preadv", (__SCMP_NR_BASE + 330) }, @@ -275,6 +297,7 @@ { "prof", (__SCMP_NR_BASE + 44) }, { "profil", (__SCMP_NR_BASE + 98) }, { "pselect6", (__SCMP_NR_BASE + 301) }, + { "pselect6_time64", (__SCMP_NR_BASE + 413) }, { "ptrace", (__SCMP_NR_BASE + 26) }, { "putpmsg", (__SCMP_NR_BASE + 209) }, { "pwrite64", (__SCMP_NR_BASE + 201) }, @@ -292,6 +315,7 @@ { "recv", (__SCMP_NR_BASE + 175) }, { "recvfrom", (__SCMP_NR_BASE + 176) }, { "recvmmsg", (__SCMP_NR_BASE + 335) }, + { "recvmmsg_time64", (__SCMP_NR_BASE + 417) }, { "recvmsg", (__SCMP_NR_BASE + 177) }, { "remap_file_pages", (__SCMP_NR_BASE + 251) }, { "removexattr", (__SCMP_NR_BASE + 233) }, @@ -309,6 +333,7 @@ { "rt_sigreturn", (__SCMP_NR_BASE + 193) }, { "rt_sigsuspend", (__SCMP_NR_BASE + 199) }, { "rt_sigtimedwait", (__SCMP_NR_BASE + 197) }, + { "rt_sigtimedwait_time64", (__SCMP_NR_BASE + 421) }, { "rt_tgsigqueueinfo", (__SCMP_NR_BASE + 332) }, { "rtas", __PNR_rtas }, { "s390_guarded_storage", __PNR_s390_guarded_storage }, @@ -323,6 +348,7 @@ { "sched_getparam", (__SCMP_NR_BASE + 159) }, { "sched_getscheduler", (__SCMP_NR_BASE + 161) }, { "sched_rr_get_interval", (__SCMP_NR_BASE + 165) }, + { "sched_rr_get_interval_time64", (__SCMP_NR_BASE + 423) }, { "sched_setaffinity", (__SCMP_NR_BASE + 239) }, { "sched_setattr", (__SCMP_NR_BASE + 349) }, { "sched_setparam", (__SCMP_NR_BASE + 158) }, @@ -331,10 +357,11 @@ { "seccomp", (__SCMP_NR_BASE + 352) }, { "security", __PNR_security }, { "select", __PNR_select }, - { "semctl", __PNR_semctl }, - { "semget", __PNR_semget }, + { "semctl", (__SCMP_NR_BASE + 394) }, + { "semget", (__SCMP_NR_BASE + 393) }, { "semop", __PNR_semop }, { "semtimedop", __PNR_semtimedop }, + { "semtimedop_time64", (__SCMP_NR_BASE + 420) }, { "send", (__SCMP_NR_BASE + 178) }, { "sendfile", (__SCMP_NR_BASE + 207) }, { "sendfile64", (__SCMP_NR_BASE + 237) }, @@ -376,10 +403,10 @@ { "setuid32", __PNR_setuid32 }, { "setxattr", (__SCMP_NR_BASE + 224) }, { "sgetmask", (__SCMP_NR_BASE + 68) }, - { "shmat", __PNR_shmat }, - { "shmctl", __PNR_shmctl }, - { "shmdt", __PNR_shmdt }, - { "shmget", __PNR_shmget }, + { "shmat", (__SCMP_NR_BASE + 397) }, + { "shmctl", (__SCMP_NR_BASE + 396) }, + { "shmdt", (__SCMP_NR_BASE + 398) }, + { "shmget", (__SCMP_NR_BASE + 395) }, { "shutdown", (__SCMP_NR_BASE + 182) }, { "sigaction", (__SCMP_NR_BASE + 67) }, { "sigaltstack", (__SCMP_NR_BASE + 206) }, @@ -428,11 +455,15 @@ { "timer_delete", (__SCMP_NR_BASE + 261) }, { "timer_getoverrun", (__SCMP_NR_BASE + 260) }, { "timer_gettime", (__SCMP_NR_BASE + 259) }, + { "timer_gettime64", (__SCMP_NR_BASE + 408) }, { "timer_settime", (__SCMP_NR_BASE + 258) }, + { "timer_settime64", (__SCMP_NR_BASE + 409) }, { "timerfd", (__SCMP_NR_BASE + 318) }, { "timerfd_create", (__SCMP_NR_BASE + 321) }, { "timerfd_gettime", (__SCMP_NR_BASE + 322) }, + { "timerfd_gettime64", (__SCMP_NR_BASE + 410) }, { "timerfd_settime", (__SCMP_NR_BASE + 323) }, + { "timerfd_settime64", (__SCMP_NR_BASE + 411) }, { "times", (__SCMP_NR_BASE + 43) }, { "tkill", (__SCMP_NR_BASE + 236) }, { "truncate", (__SCMP_NR_BASE + 92) }, @@ -454,6 +485,7 @@ { "ustat", (__SCMP_NR_BASE + 62) }, { "utime", (__SCMP_NR_BASE + 30) }, { "utimensat", (__SCMP_NR_BASE + 316) }, + { "utimensat_time64", (__SCMP_NR_BASE + 412) }, { "utimes", (__SCMP_NR_BASE + 267) }, { "vfork", __PNR_vfork }, { "vhangup", (__SCMP_NR_BASE + 111) }, diff -Nru libseccomp-2.4.1/src/arch-parisc-syscalls.c libseccomp-2.4.3/src/arch-parisc-syscalls.c --- libseccomp-2.4.1/src/arch-parisc-syscalls.c 2019-04-16 16:19:06.821264686 +0000 +++ libseccomp-2.4.3/src/arch-parisc-syscalls.c 2020-03-02 15:43:34.188033122 +0000 @@ -10,7 +10,7 @@ #include "arch.h" #include "arch-parisc.h" -/* NOTE: based on Linux 4.15-rc7 */ +/* NOTE: based on Linux v5.4-rc4 */ const struct arch_syscall_def parisc_syscall_table[] = { \ { "_llseek", 140 }, { "_newselect", 142 }, @@ -42,11 +42,17 @@ { "chown32", __PNR_chown32 }, { "chroot", 61 }, { "clock_adjtime", 324 }, + { "clock_adjtime64", __PNR_clock_adjtime64 }, { "clock_getres", 257 }, + { "clock_getres_time64", __PNR_clock_getres_time64 }, { "clock_gettime", 256 }, + { "clock_gettime64", __PNR_clock_gettime64 }, { "clock_nanosleep", 258 }, + { "clock_nanosleep_time64", __PNR_clock_nanosleep_time64 }, { "clock_settime", 255 }, + { "clock_settime64", __PNR_clock_settime64 }, { "clone", 120 }, + { "clone3", __PNR_clone3 }, { "close", 6 }, { "connect", 31 }, { "copy_file_range", 346 }, @@ -90,7 +96,11 @@ { "flock", 143 }, { "fork", 2 }, { "fremovexattr", 249 }, + { "fsconfig", __PNR_fsconfig }, { "fsetxattr", 240 }, + { "fsmount", __PNR_fsmount }, + { "fsopen", __PNR_fsopen }, + { "fspick", __PNR_fspick }, { "fstat", 28 }, { "fstat64", 112 }, { "fstatat64", 280 }, @@ -101,6 +111,7 @@ { "ftruncate", 93 }, { "ftruncate64", 200 }, { "futex", 210 }, + { "futex_time64", __PNR_futex_time64 }, { "futimesat", 279 }, { "get_kernel_syms", 130 }, { "get_mempolicy", 261 }, @@ -152,9 +163,13 @@ { "io_cancel", 219 }, { "io_destroy", 216 }, { "io_getevents", 217 }, - { "io_pgetevents", __PNR_io_pgetevents }, + { "io_pgetevents", __PNR_io_pgetevents }, + { "io_pgetevents_time64", __PNR_io_pgetevents_time64 }, { "io_setup", 215 }, { "io_submit", 218 }, + { "io_uring_setup", 425 }, + { "io_uring_enter", 426 }, + { "io_uring_register", 427 }, { "ioctl", 54 }, { "ioperm", __PNR_ioperm }, { "iopl", __PNR_iopl }, @@ -198,6 +213,7 @@ { "mmap2", 89 }, { "modify_ldt", __PNR_modify_ldt }, { "mount", 21 }, + { "move_mount", __PNR_move_mount }, { "move_pages", 295 }, { "mprotect", 125 }, { "mpx", __PNR_mpx }, @@ -205,7 +221,9 @@ { "mq_notify", 233 }, { "mq_open", 229 }, { "mq_timedreceive", 232 }, + { "mq_timedreceive_time64", __PNR_mq_timedreceive_time64 }, { "mq_timedsend", 231 }, + { "mq_timedsend_time64", __PNR_mq_timedsend_time64 }, { "mq_unlink", 230 }, { "mremap", 163 }, { "msgctl", 191 }, @@ -230,6 +248,7 @@ { "oldwait4", __PNR_oldwait4 }, { "open", 5 }, { "open_by_handle_at", 326 }, + { "open_tree", __PNR_open_tree }, { "openat", 275 }, { "pause", 29 }, { "pciconfig_iobase", __PNR_pciconfig_iobase }, @@ -237,6 +256,8 @@ { "pciconfig_write", __PNR_pciconfig_write }, { "perf_event_open", 318 }, { "personality", 136 }, + { "pidfd_open", __PNR_pidfd_open }, + { "pidfd_send_signal", __PNR_pidfd_send_signal }, { "pipe", 42 }, { "pipe2", 313 }, { "pivot_root", 67 }, @@ -245,6 +266,7 @@ { "pkey_mprotect", __PNR_pkey_mprotect }, { "poll", 168 }, { "ppoll", 274 }, + { "ppoll_time64", __PNR_ppoll_time64 }, { "prctl", 172 }, { "pread64", 108 }, { "preadv", 315 }, @@ -255,6 +277,7 @@ { "prof", __PNR_prof }, { "profil", __PNR_profil }, { "pselect6", 273 }, + { "pselect6_time64", __PNR_pselect6_time64 }, { "ptrace", 26 }, { "putpmsg", 197 }, { "pwrite64", 109 }, @@ -272,6 +295,7 @@ { "recv", 98 }, { "recvfrom", 123 }, { "recvmmsg", 319 }, + { "recvmmsg_time64", __PNR_recvmmsg_time64 }, { "recvmsg", 184 }, { "remap_file_pages", 227 }, { "removexattr", 247 }, @@ -289,6 +313,7 @@ { "rt_sigreturn", 173 }, { "rt_sigsuspend", 179 }, { "rt_sigtimedwait", 177 }, + { "rt_sigtimedwait_time64", __PNR_rt_sigtimedwait_time64 }, { "rt_tgsigqueueinfo", 317 }, { "rtas", __PNR_rtas }, { "s390_guarded_storage", __PNR_s390_guarded_storage }, @@ -303,6 +328,7 @@ { "sched_getparam", 155 }, { "sched_getscheduler", 157 }, { "sched_rr_get_interval", 161 }, + { "sched_rr_get_interval_time64", __PNR_sched_rr_get_interval_time64 }, { "sched_setaffinity", 211 }, { "sched_setattr", 334 }, { "sched_setparam", 154 }, @@ -315,6 +341,7 @@ { "semget", 186 }, { "semop", 185 }, { "semtimedop", 228 }, + { "semtimedop_time64", __PNR_semtimedop_time64 }, { "send", 58 }, { "sendfile", 122 }, { "sendfile64", 209 }, @@ -408,11 +435,15 @@ { "timer_delete", 254 }, { "timer_getoverrun", 253 }, { "timer_gettime", 252 }, + { "timer_gettime64", __PNR_timer_gettime64 }, { "timer_settime", 251 }, + { "timer_settime64", __PNR_timer_settime64 }, { "timerfd", 303 }, { "timerfd_create", 306 }, { "timerfd_gettime", 308 }, + { "timerfd_gettime64", __PNR_timerfd_gettime64 }, { "timerfd_settime", 307 }, + { "timerfd_settime64", __PNR_timerfd_settime64 }, { "times", 43 }, { "tkill", 208 }, { "truncate", 92 }, @@ -434,6 +465,7 @@ { "ustat", 62 }, { "utime", 30 }, { "utimensat", 301 }, + { "utimensat_time64", __PNR_utimensat_time64 }, { "utimes", 336 }, { "vfork", 113 }, { "vhangup", 111 }, diff -Nru libseccomp-2.4.1/src/arch-ppc64-syscalls.c libseccomp-2.4.3/src/arch-ppc64-syscalls.c --- libseccomp-2.4.1/src/arch-ppc64-syscalls.c 2019-04-16 16:19:06.841264789 +0000 +++ libseccomp-2.4.3/src/arch-ppc64-syscalls.c 2020-03-02 15:43:34.189033124 +0000 @@ -27,7 +27,7 @@ #include "arch.h" #include "arch-ppc64.h" -/* NOTE: based on Linux 4.15-rc7 */ +/* NOTE: based on Linux v5.4-rc4 */ const struct arch_syscall_def ppc64_syscall_table[] = { \ { "_llseek", 140 }, { "_newselect", 142 }, @@ -59,11 +59,17 @@ { "chown32", __PNR_chown32 }, { "chroot", 61 }, { "clock_adjtime", 347 }, + { "clock_adjtime64", __PNR_clock_adjtime64 }, { "clock_getres", 247 }, + { "clock_getres_time64", __PNR_clock_getres_time64 }, { "clock_gettime", 246 }, + { "clock_gettime64", __PNR_clock_gettime64 }, { "clock_nanosleep", 248 }, + { "clock_nanosleep_time64", __PNR_clock_nanosleep_time64 }, { "clock_settime", 245 }, + { "clock_settime64", __PNR_clock_settime64 }, { "clone", 120 }, + { "clone3", 435 }, { "close", 6 }, { "connect", 328 }, { "copy_file_range", 379 }, @@ -107,7 +113,11 @@ { "flock", 143 }, { "fork", 2 }, { "fremovexattr", 220 }, + { "fsconfig", 431 }, { "fsetxattr", 211 }, + { "fsmount", 432 }, + { "fsopen", 430 }, + { "fspick", 433 }, { "fstat", 108 }, { "fstat64", __PNR_fstat64 }, { "fstatat64", __PNR_fstatat64 }, @@ -118,6 +128,7 @@ { "ftruncate", 93 }, { "ftruncate64", __PNR_ftruncate64 }, { "futex", 221 }, + { "futex_time64", __PNR_futex_time64 }, { "futimesat", 290 }, { "get_kernel_syms", 130 }, { "get_mempolicy", 260 }, @@ -170,8 +181,12 @@ { "io_destroy", 228 }, { "io_getevents", 229 }, { "io_pgetevents", 388 }, + { "io_pgetevents_time64", __PNR_io_pgetevents_time64 }, { "io_setup", 227 }, { "io_submit", 230 }, + { "io_uring_setup", 425 }, + { "io_uring_enter", 426 }, + { "io_uring_register", 427 }, { "ioctl", 54 }, { "ioperm", 101 }, { "iopl", 110 }, @@ -215,6 +230,7 @@ { "mmap2", __PNR_mmap2 }, { "modify_ldt", 123 }, { "mount", 21 }, + { "move_mount", 429 }, { "move_pages", 301 }, { "mprotect", 125 }, { "mpx", 56 }, @@ -222,13 +238,15 @@ { "mq_notify", 266 }, { "mq_open", 262 }, { "mq_timedreceive", 265 }, + { "mq_timedreceive_time64", __PNR_mq_timedreceive_time64 }, { "mq_timedsend", 264 }, + { "mq_timedsend_time64", __PNR_mq_timedsend_time64 }, { "mq_unlink", 263 }, { "mremap", 163 }, - { "msgctl", __PNR_msgctl }, - { "msgget", __PNR_msgget }, - { "msgrcv", __PNR_msgrcv }, - { "msgsnd", __PNR_msgsnd }, + { "msgctl", 402 }, + { "msgget", 399 }, + { "msgrcv", 401 }, + { "msgsnd", 400 }, { "msync", 144 }, { "multiplexer", 201 }, { "munlock", 151 }, @@ -247,6 +265,7 @@ { "oldwait4", __PNR_oldwait4 }, { "open", 5 }, { "open_by_handle_at", 346 }, + { "open_tree", 428 }, { "openat", 286 }, { "pause", 29 }, { "pciconfig_iobase", 200 }, @@ -254,6 +273,8 @@ { "pciconfig_write", 199 }, { "perf_event_open", 319 }, { "personality", 136 }, + { "pidfd_open", 434 }, + { "pidfd_send_signal", 424 }, { "pipe", 42 }, { "pipe2", 317 }, { "pivot_root", 203 }, @@ -262,6 +283,7 @@ { "pkey_mprotect", 386 }, { "poll", 167 }, { "ppoll", 281 }, + { "ppoll_time64", __PNR_ppoll_time64 }, { "prctl", 171 }, { "pread64", 179 }, { "preadv", 320 }, @@ -272,6 +294,7 @@ { "prof", 44 }, { "profil", 98 }, { "pselect6", 280 }, + { "pselect6_time64", __PNR_pselect6_time64 }, { "ptrace", 26 }, { "putpmsg", 188 }, { "pwrite64", 180 }, @@ -289,6 +312,7 @@ { "recv", 336 }, { "recvfrom", 337 }, { "recvmmsg", 343 }, + { "recvmmsg_time64", __PNR_recvmmsg_time64 }, { "recvmsg", 342 }, { "remap_file_pages", 239 }, { "removexattr", 218 }, @@ -306,6 +330,7 @@ { "rt_sigreturn", 172 }, { "rt_sigsuspend", 178 }, { "rt_sigtimedwait", 176 }, + { "rt_sigtimedwait_time64", __PNR_rt_sigtimedwait_time64 }, { "rt_tgsigqueueinfo", 322 }, { "rtas", 255 }, { "s390_guarded_storage", __PNR_s390_guarded_storage }, @@ -320,6 +345,7 @@ { "sched_getparam", 155 }, { "sched_getscheduler", 157 }, { "sched_rr_get_interval", 161 }, + { "sched_rr_get_interval_time64", __PNR_sched_rr_get_interval_time64 }, { "sched_setaffinity", 222 }, { "sched_setattr", 355 }, { "sched_setparam", 154 }, @@ -328,10 +354,11 @@ { "seccomp", 358 }, { "security", __PNR_security }, { "select", 82 }, - { "semctl", __PNR_semctl }, - { "semget", __PNR_semget }, + { "semctl", 394 }, + { "semget", 393 }, { "semop", __PNR_semop }, - { "semtimedop", __PNR_semtimedop }, + { "semtimedop", 392 }, + { "semtimedop_time64", __PNR_semtimedop_time64 }, { "send", 334 }, { "sendfile", 186 }, { "sendfile64", __PNR_sendfile64 }, @@ -373,10 +400,10 @@ { "setuid32", __PNR_setuid32 }, { "setxattr", 209 }, { "sgetmask", 68 }, - { "shmat", __PNR_shmat }, - { "shmctl", __PNR_shmctl }, - { "shmdt", __PNR_shmdt }, - { "shmget", __PNR_shmget }, + { "shmat", 397 }, + { "shmctl", 396 }, + { "shmdt", 398 }, + { "shmget", 395 }, { "shutdown", 338 }, { "sigaction", 67 }, { "sigaltstack", 185 }, @@ -425,11 +452,15 @@ { "timer_delete", 244 }, { "timer_getoverrun", 243 }, { "timer_gettime", 242 }, + { "timer_gettime64", __PNR_timer_gettime64 }, { "timer_settime", 241 }, + { "timer_settime64", __PNR_timer_settime64 }, { "timerfd", __PNR_timerfd }, { "timerfd_create", 306 }, { "timerfd_gettime", 312 }, + { "timerfd_gettime64", __PNR_timerfd_gettime64 }, { "timerfd_settime", 311 }, + { "timerfd_settime64", __PNR_timerfd_settime64 }, { "times", 43 }, { "tkill", 208 }, { "truncate", 92 }, @@ -451,6 +482,7 @@ { "ustat", 62 }, { "utime", 30 }, { "utimensat", 304 }, + { "utimensat_time64", __PNR_utimensat_time64 }, { "utimes", 251 }, { "vfork", 189 }, { "vhangup", 111 }, diff -Nru libseccomp-2.4.1/src/arch-ppc-syscalls.c libseccomp-2.4.3/src/arch-ppc-syscalls.c --- libseccomp-2.4.1/src/arch-ppc-syscalls.c 2019-04-16 16:19:06.857931543 +0000 +++ libseccomp-2.4.3/src/arch-ppc-syscalls.c 2020-03-02 15:43:34.189033124 +0000 @@ -27,7 +27,7 @@ #include "arch.h" #include "arch-ppc.h" -/* NOTE: based on Linux 4.15-rc7 */ +/* NOTE: based on Linux v5.4-rc4 */ const struct arch_syscall_def ppc_syscall_table[] = { \ { "_llseek", 140 }, { "_newselect", 142 }, @@ -59,11 +59,17 @@ { "chown32", __PNR_chown32 }, { "chroot", 61 }, { "clock_adjtime", 347 }, + { "clock_adjtime64", 405 }, { "clock_getres", 247 }, + { "clock_getres_time64", 406 }, { "clock_gettime", 246 }, + { "clock_gettime64", 403 }, { "clock_nanosleep", 248 }, + { "clock_nanosleep_time64", 407 }, { "clock_settime", 245 }, + { "clock_settime64", 404 }, { "clone", 120 }, + { "clone3", 435 }, { "close", 6 }, { "connect", 328 }, { "copy_file_range", 379 }, @@ -107,7 +113,11 @@ { "flock", 143 }, { "fork", 2 }, { "fremovexattr", 220 }, + { "fsconfig", 431 }, { "fsetxattr", 211 }, + { "fsmount", 432 }, + { "fsopen", 430 }, + { "fspick", 433 }, { "fstat", 108 }, { "fstat64", 197 }, { "fstatat64", 291 }, @@ -118,6 +128,7 @@ { "ftruncate", 93 }, { "ftruncate64", 194 }, { "futex", 221 }, + { "futex_time64", 422 }, { "futimesat", 290 }, { "get_kernel_syms", 130 }, { "get_mempolicy", 260 }, @@ -170,8 +181,12 @@ { "io_destroy", 228 }, { "io_getevents", 229 }, { "io_pgetevents", 388 }, + { "io_pgetevents_time64", 416 }, { "io_setup", 227 }, { "io_submit", 230 }, + { "io_uring_setup", 425 }, + { "io_uring_enter", 426 }, + { "io_uring_register", 427 }, { "ioctl", 54 }, { "ioperm", 101 }, { "iopl", 110 }, @@ -215,6 +230,7 @@ { "mmap2", 192 }, { "modify_ldt", 123 }, { "mount", 21 }, + { "move_mount", 429 }, { "move_pages", 301 }, { "mprotect", 125 }, { "mpx", 56 }, @@ -222,13 +238,15 @@ { "mq_notify", 266 }, { "mq_open", 262 }, { "mq_timedreceive", 265 }, + { "mq_timedreceive_time64", 419 }, { "mq_timedsend", 264 }, + { "mq_timedsend_time64", 418 }, { "mq_unlink", 263 }, { "mremap", 163 }, - { "msgctl", __PNR_msgctl }, - { "msgget", __PNR_msgget }, - { "msgrcv", __PNR_msgrcv }, - { "msgsnd", __PNR_msgsnd }, + { "msgctl", 402 }, + { "msgget", 399 }, + { "msgrcv", 401 }, + { "msgsnd", 400 }, { "msync", 144 }, { "multiplexer", 201 }, { "munlock", 151 }, @@ -247,6 +265,7 @@ { "oldwait4", __PNR_oldwait4 }, { "open", 5 }, { "open_by_handle_at", 346 }, + { "open_tree", 428 }, { "openat", 286 }, { "pause", 29 }, { "pciconfig_iobase", 200 }, @@ -254,6 +273,8 @@ { "pciconfig_write", 199 }, { "perf_event_open", 319 }, { "personality", 136 }, + { "pidfd_open", 434 }, + { "pidfd_send_signal", 424 }, { "pipe", 42 }, { "pipe2", 317 }, { "pivot_root", 203 }, @@ -262,6 +283,7 @@ { "pkey_mprotect", 386 }, { "poll", 167 }, { "ppoll", 281 }, + { "ppoll_time64", 414 }, { "prctl", 171 }, { "pread64", 179 }, { "preadv", 320 }, @@ -272,6 +294,7 @@ { "prof", 44 }, { "profil", 98 }, { "pselect6", 280 }, + { "pselect6_time64", 413 }, { "ptrace", 26 }, { "putpmsg", 188 }, { "pwrite64", 180 }, @@ -289,6 +312,7 @@ { "recv", 336 }, { "recvfrom", 337 }, { "recvmmsg", 343 }, + { "recvmmsg_time64", 417 }, { "recvmsg", 342 }, { "remap_file_pages", 239 }, { "removexattr", 218 }, @@ -306,6 +330,7 @@ { "rt_sigreturn", 172 }, { "rt_sigsuspend", 178 }, { "rt_sigtimedwait", 176 }, + { "rt_sigtimedwait_time64", 421 }, { "rt_tgsigqueueinfo", 322 }, { "rtas", 255 }, { "s390_guarded_storage", __PNR_s390_guarded_storage }, @@ -320,6 +345,7 @@ { "sched_getparam", 155 }, { "sched_getscheduler", 157 }, { "sched_rr_get_interval", 161 }, + { "sched_rr_get_interval_time64", 423 }, { "sched_setaffinity", 222 }, { "sched_setattr", 355 }, { "sched_setparam", 154 }, @@ -328,10 +354,11 @@ { "seccomp", 358 }, { "security", __PNR_security }, { "select", 82 }, - { "semctl", __PNR_semctl }, - { "semget", __PNR_semget }, + { "semctl", 394 }, + { "semget", 393 }, { "semop", __PNR_semop }, { "semtimedop", __PNR_semtimedop }, + { "semtimedop_time64", 420 }, { "send", 334 }, { "sendfile", 186 }, { "sendfile64", 226 }, @@ -373,10 +400,10 @@ { "setuid32", __PNR_setuid32 }, { "setxattr", 209 }, { "sgetmask", 68 }, - { "shmat", __PNR_shmat }, - { "shmctl", __PNR_shmctl }, - { "shmdt", __PNR_shmdt }, - { "shmget", __PNR_shmget }, + { "shmat", 397 }, + { "shmctl", 396 }, + { "shmdt", 398 }, + { "shmget", 395 }, { "shutdown", 338 }, { "sigaction", 67 }, { "sigaltstack", 185 }, @@ -425,11 +452,15 @@ { "timer_delete", 244 }, { "timer_getoverrun", 243 }, { "timer_gettime", 242 }, + { "timer_gettime64", 408 }, { "timer_settime", 241 }, + { "timer_settime64", 409 }, { "timerfd", __PNR_timerfd }, { "timerfd_create", 306 }, { "timerfd_gettime", 312 }, + { "timerfd_gettime64", 410 }, { "timerfd_settime", 311 }, + { "timerfd_settime64", 411 }, { "times", 43 }, { "tkill", 208 }, { "truncate", 92 }, @@ -451,6 +482,7 @@ { "ustat", 62 }, { "utime", 30 }, { "utimensat", 304 }, + { "utimensat_time64", 412 }, { "utimes", 251 }, { "vfork", 189 }, { "vhangup", 111 }, diff -Nru libseccomp-2.4.1/src/arch-s390.c libseccomp-2.4.3/src/arch-s390.c --- libseccomp-2.4.1/src/arch-s390.c 2019-04-16 16:19:06.867931595 +0000 +++ libseccomp-2.4.3/src/arch-s390.c 2020-03-02 15:43:34.189033124 +0000 @@ -27,16 +27,16 @@ }; /** - * Convert a multiplexed pseudo socket syscall into a direct syscall - * @param socketcall the multiplexed pseudo syscall number + * Convert a multiplexed pseudo syscall into a direct syscall + * @param syscall the multiplexed pseudo syscall number * * Return the related direct syscall number, __NR_SCMP_UNDEF is there is * no related syscall, or __NR_SCMP_ERROR otherwise. * */ -static int _s390_sock_demux(int socketcall) +static int _s390_syscall_demux(int syscall) { - switch (socketcall) { + switch (syscall) { case -101: /* socket */ return 359; @@ -97,6 +97,43 @@ case -120: /* sendmmsg */ return 345; + case -201: + /* semop - not defined */ + return __NR_SCMP_UNDEF; + case -202: + /* semget */ + return 393; + case -203: + /* semctl */ + return 394; + case -204: + /* semtimedop - not defined */ + return __NR_SCMP_UNDEF; + case -211: + /* msgsnd */ + return 400; + case -212: + /* msgrcv */ + return 401; + case -213: + /* msgget */ + return 399; + case -214: + /* msgctl */ + return 402; + case -221: + /* shmat */ + return 397; + case -222: + /* shmdt */ + return 398; + case -223: + /* shmget */ + return 395; + case -224: + /* shmctl */ + return 396; + } return __NR_SCMP_ERROR; @@ -110,7 +147,7 @@ * there is no related pseudo syscall, or __NR_SCMP_ERROR otherwise. * */ -static int _s390_sock_mux(int syscall) +static int _s390_syscall_mux(int syscall) { switch (syscall) { case 337: @@ -164,6 +201,36 @@ case 373: /* shutdown */ return -113; + case 393: + /* semget */ + return -202; + case 394: + /* semctl */ + return -203; + case 400: + /* msgsnd */ + return -211; + case 401: + /* msgrcv */ + return -212; + case 399: + /* msgget */ + return -213; + case 402: + /* msgctl */ + return -214; + case 397: + /* shmat */ + return -221; + case 398: + /* shmdt */ + return -222; + case 395: + /* shmget */ + return -223; + case 396: + /* shmctl */ + return -224; } return __NR_SCMP_ERROR; @@ -228,7 +295,7 @@ /* determine both the muxed and direct syscall numbers */ if (sys > 0) { - sys_a = _s390_sock_mux(sys); + sys_a = _s390_syscall_mux(sys); if (sys_a == __NR_SCMP_ERROR) { rc = __NR_SCMP_ERROR; goto add_return; @@ -236,7 +303,7 @@ sys_b = sys; } else { sys_a = sys; - sys_b = _s390_sock_demux(sys); + sys_b = _s390_syscall_demux(sys); if (sys_b == __NR_SCMP_ERROR) { rc = __NR_SCMP_ERROR; goto add_return; @@ -291,24 +358,81 @@ if (rc < 0) goto add_return; } - } else if (sys <= -200 && sys >= -224) { - /* multiplexed ipc syscalls */ + } else if ((sys <= -200 && sys >= -224) || (sys >= 393 && sys <= 402)) { + /* (-200 to -224) : multiplexed ipc syscalls + (393 to 402) : direct ipc syscalls */ + + /* strict check for the multiplexed socket syscalls */ for (iter = 0; iter < ARG_COUNT_MAX; iter++) { if ((rule->args[iter].valid != 0) && (rule->strict)) { rc = -EINVAL; goto add_return; } } - rule->args[0].arg = 0; - rule->args[0].op = SCMP_CMP_EQ; - rule->args[0].mask = DATUM_MAX; - rule->args[0].datum = abs(sys) % 200; - rule->args[0].valid = 1; - rule->syscall = __s390_NR_ipc; - rc = db_rule_add(db, rule); - if (rc < 0) - goto add_return; + /* determine both the muxed and direct syscall numbers */ + if (sys > 0) { + sys_a = _s390_syscall_mux(sys); + if (sys_a == __NR_SCMP_ERROR) { + rc = __NR_SCMP_ERROR; + goto add_return; + } + sys_b = sys; + } else { + sys_a = sys; + sys_b = _s390_syscall_demux(sys); + if (sys_b == __NR_SCMP_ERROR) { + rc = __NR_SCMP_ERROR; + goto add_return; + } + } + + /* use rule_a for the multiplexed syscall and use rule_b for + * the direct wired syscall */ + + if (sys_a == __NR_SCMP_UNDEF) { + rule_a = NULL; + rule_b = rule; + } else if (sys_b == __NR_SCMP_UNDEF) { + rule_a = rule; + rule_b = NULL; + } else { + /* need two rules, dup the first and link together */ + rule_a = rule; + rule_dup = db_rule_dup(rule_a); + rule_b = rule_dup; + if (rule_b == NULL) + goto add_return; + rule_b->prev = rule_a; + rule_b->next = NULL; + rule_a->next = rule_b; + } + + /* multiplexed socket syscalls */ + if (rule_a != NULL) { + rule_a->syscall = __s390_NR_ipc; + rule_a->args[0].arg = 0; + rule_a->args[0].op = SCMP_CMP_EQ; + rule_a->args[0].mask = DATUM_MAX; + rule_a->args[0].datum = (-sys_a) % 200; + rule_a->args[0].valid = 1; + } + + /* direct wired socket syscalls */ + if (rule_b != NULL) + rule_b->syscall = sys_b; + + /* we should be protected by a transaction checkpoint */ + if (rule_a != NULL) { + rc = db_rule_add(db, rule_a); + if (rc < 0) + goto add_return; + } + if (rule_b != NULL) { + rc = db_rule_add(db, rule_b); + if (rc < 0) + goto add_return; + } } else if (sys >= 0) { /* normal syscall processing */ rc = db_rule_add(db, rule); diff -Nru libseccomp-2.4.1/src/arch-s390-syscalls.c libseccomp-2.4.3/src/arch-s390-syscalls.c --- libseccomp-2.4.1/src/arch-s390-syscalls.c 2019-04-16 16:19:06.877931647 +0000 +++ libseccomp-2.4.3/src/arch-s390-syscalls.c 2020-03-02 15:43:34.189033124 +0000 @@ -10,7 +10,7 @@ #include "arch.h" #include "arch-s390.h" -/* NOTE: based on Linux 4.15-rc7 */ +/* NOTE: based on Linux v5.4-rc4 */ const struct arch_syscall_def s390_syscall_table[] = { \ { "_llseek", 140 }, { "_newselect", 142 }, @@ -42,11 +42,17 @@ { "chown32", 212 }, { "chroot", 61 }, { "clock_adjtime", 337 }, + { "clock_adjtime64", 405 }, { "clock_getres", 261 }, + { "clock_getres_time64", 406 }, { "clock_gettime", 260 }, + { "clock_gettime64", 403 }, { "clock_nanosleep", 262 }, + { "clock_nanosleep_time64", 407 }, { "clock_settime", 259 }, + { "clock_settime64", 404 }, { "clone", 120 }, + { "clone3", 435 }, { "close", 6 }, { "connect", 362 }, { "copy_file_range", 375 }, @@ -90,7 +96,11 @@ { "flock", 143 }, { "fork", 2 }, { "fremovexattr", 235 }, + { "fsconfig", 431 }, { "fsetxattr", 226 }, + { "fsmount", 432 }, + { "fsopen", 430 }, + { "fspick", 433 }, { "fstat", 108 }, { "fstat64", 197 }, { "fstatat64", 293 }, @@ -101,6 +111,7 @@ { "ftruncate", 93 }, { "ftruncate64", 194 }, { "futex", 238 }, + { "futex_time64", 422 }, { "futimesat", 292 }, { "get_kernel_syms", 130 }, { "get_mempolicy", 269 }, @@ -153,8 +164,12 @@ { "io_destroy", 244 }, { "io_getevents", 245 }, { "io_pgetevents", 382 }, + { "io_pgetevents_time64", 416 }, { "io_setup", 243 }, { "io_submit", 246 }, + { "io_uring_setup", 425 }, + { "io_uring_enter", 426 }, + { "io_uring_register", 427 }, { "ioctl", 54 }, { "ioperm", 101 }, { "iopl", __PNR_iopl }, @@ -198,6 +213,7 @@ { "mmap2", 192 }, { "modify_ldt", __PNR_modify_ldt }, { "mount", 21 }, + { "move_mount", 429 }, { "move_pages", 310 }, { "mprotect", 125 }, { "mpx", __PNR_mpx }, @@ -205,13 +221,15 @@ { "mq_notify", 275 }, { "mq_open", 271 }, { "mq_timedreceive", 274 }, + { "mq_timedreceive_time64", 419 }, { "mq_timedsend", 273 }, + { "mq_timedsend_time64", 418 }, { "mq_unlink", 272 }, { "mremap", 163 }, - { "msgctl", __PNR_msgctl }, - { "msgget", __PNR_msgget }, - { "msgrcv", __PNR_msgrcv }, - { "msgsnd", __PNR_msgsnd }, + { "msgctl", 402 }, + { "msgget", 399 }, + { "msgrcv", 401 }, + { "msgsnd", 400 }, { "msync", 144 }, { "multiplexer", __PNR_multiplexer }, { "munlock", 151 }, @@ -230,6 +248,7 @@ { "oldwait4", __PNR_oldwait4 }, { "open", 5 }, { "open_by_handle_at", 336 }, + { "open_tree", 428 }, { "openat", 288 }, { "pause", 29 }, { "pciconfig_iobase", __PNR_pciconfig_iobase }, @@ -237,14 +256,17 @@ { "pciconfig_write", __PNR_pciconfig_write }, { "perf_event_open", 331 }, { "personality", 136 }, + { "pidfd_open", 434 }, + { "pidfd_send_signal", 424 }, { "pipe", 42 }, { "pipe2", 325 }, { "pivot_root", 217 }, - { "pkey_alloc", __PNR_pkey_alloc }, - { "pkey_free", __PNR_pkey_free }, - { "pkey_mprotect", __PNR_pkey_mprotect }, + { "pkey_alloc", 385 }, + { "pkey_free", 386 }, + { "pkey_mprotect", 384 }, { "poll", 168 }, { "ppoll", 302 }, + { "ppoll_time64", 414 }, { "prctl", 172 }, { "pread64", 180 }, { "preadv", 328 }, @@ -255,6 +277,7 @@ { "prof", __PNR_prof }, { "profil", __PNR_profil }, { "pselect6", 301 }, + { "pselect6_time64", 413 }, { "ptrace", 26 }, { "putpmsg", 189 }, { "pwrite64", 181 }, @@ -272,6 +295,7 @@ { "recv", __PNR_recv }, { "recvfrom", 371 }, { "recvmmsg", 357 }, + { "recvmmsg_time64", 417 }, { "recvmsg", 372 }, { "remap_file_pages", 267 }, { "removexattr", 233 }, @@ -289,6 +313,7 @@ { "rt_sigreturn", 173 }, { "rt_sigsuspend", 179 }, { "rt_sigtimedwait", 177 }, + { "rt_sigtimedwait_time64", 421 }, { "rt_tgsigqueueinfo", 330 }, { "rtas", __PNR_rtas }, { "s390_guarded_storage", 378 }, @@ -303,6 +328,7 @@ { "sched_getparam", 155 }, { "sched_getscheduler", 157 }, { "sched_rr_get_interval", 161 }, + { "sched_rr_get_interval_time64", 423 }, { "sched_setaffinity", 239 }, { "sched_setattr", 345 }, { "sched_setparam", 154 }, @@ -311,10 +337,11 @@ { "seccomp", 348 }, { "security", __PNR_security }, { "select", __PNR_select }, - { "semctl", __PNR_semctl }, - { "semget", __PNR_semget }, + { "semctl", 394 }, + { "semget", 393 }, { "semop", __PNR_semop }, { "semtimedop", __PNR_semtimedop }, + { "semtimedop_time64", 420 }, { "send", __PNR_send }, { "sendfile", 187 }, { "sendfile64", 223 }, @@ -356,10 +383,10 @@ { "setuid32", 213 }, { "setxattr", 224 }, { "sgetmask", __PNR_sgetmask }, - { "shmat", __PNR_shmat }, - { "shmctl", __PNR_shmctl }, - { "shmdt", __PNR_shmdt }, - { "shmget", __PNR_shmget }, + { "shmat", 397 }, + { "shmctl", 396 }, + { "shmdt", 398 }, + { "shmget", 395 }, { "shutdown", 373 }, { "sigaction", 67 }, { "sigaltstack", 186 }, @@ -408,11 +435,15 @@ { "timer_delete", 258 }, { "timer_getoverrun", 257 }, { "timer_gettime", 256 }, + { "timer_gettime64", 408 }, { "timer_settime", 255 }, + { "timer_settime64", 409 }, { "timerfd", 317 }, { "timerfd_create", 319 }, { "timerfd_gettime", 321 }, + { "timerfd_gettime64", 410 }, { "timerfd_settime", 320 }, + { "timerfd_settime64", 411 }, { "times", 43 }, { "tkill", 237 }, { "truncate", 92 }, @@ -434,6 +465,7 @@ { "ustat", 62 }, { "utime", 30 }, { "utimensat", 315 }, + { "utimensat_time64", 412 }, { "utimes", 313 }, { "vfork", 190 }, { "vhangup", 111 }, @@ -499,6 +531,14 @@ return __PNR_sendto; else if (strcmp(name, "setsockopt") == 0) return __PNR_setsockopt; + else if (strcmp(name, "shmat") == 0) + return __PNR_shmat; + else if (strcmp(name, "shmdt") == 0) + return __PNR_shmdt; + else if (strcmp(name, "shmget") == 0) + return __PNR_shmget; + else if (strcmp(name, "shmctl") == 0) + return __PNR_shmctl; else if (strcmp(name, "shutdown") == 0) return __PNR_shutdown; else if (strcmp(name, "socket") == 0) @@ -564,6 +604,14 @@ return "sendto"; else if (num == __PNR_setsockopt) return "setsockopt"; + else if (num == __PNR_shmat) + return "shmat"; + else if (num == __PNR_shmdt) + return "shmdt"; + else if (num == __PNR_shmget) + return "shmget"; + else if (num == __PNR_shmctl) + return "shmctl"; else if (num == __PNR_shutdown) return "shutdown"; else if (num == __PNR_socket) diff -Nru libseccomp-2.4.1/src/arch-s390x.c libseccomp-2.4.3/src/arch-s390x.c --- libseccomp-2.4.1/src/arch-s390x.c 2019-04-16 16:19:06.887931699 +0000 +++ libseccomp-2.4.3/src/arch-s390x.c 2020-03-02 15:43:34.189033124 +0000 @@ -28,15 +28,15 @@ /** * Convert a multiplexed pseudo socket syscall into a direct syscall - * @param socketcall the multiplexed pseudo syscall number + * @param syscall the multiplexed pseudo syscall number * * Return the related direct syscall number, __NR_SCMP_UNDEF is there is * no related syscall, or __NR_SCMP_ERROR otherwise. * */ -static int _s390x_sock_demux(int socketcall) +static int _s390x_syscall_demux(int syscall) { - switch (socketcall) { + switch (syscall) { case -101: /* socket */ return 359; @@ -97,6 +97,42 @@ case -120: /* sendmmsg */ return 345; + case -201: + /* semop - not defined */ + return __NR_SCMP_UNDEF; + case -202: + /* semget */ + return 393; + case -203: + /* semctl */ + return 394; + case -204: + /* semtimedop */ + return 392; + case -211: + /* msgsnd */ + return 400; + case -212: + /* msgrcv */ + return 401; + case -213: + /* msgget */ + return 399; + case -214: + /* msgctl */ + return 402; + case -221: + /* shmat */ + return 397; + case -222: + /* shmdt */ + return 398; + case -223: + /* shmget */ + return 395; + case -224: + /* shmctl */ + return 396; } return __NR_SCMP_ERROR; @@ -110,7 +146,7 @@ * there is no related pseudo syscall, or __NR_SCMP_ERROR otherwise. * */ -static int _s390x_sock_mux(int syscall) +static int _s390x_syscall_mux(int syscall) { switch (syscall) { case 337: @@ -164,6 +200,39 @@ case 373: /* shutdown */ return -113; + case 392: + /* semtimedop */ + return -204; + case 393: + /* semget */ + return -202; + case 394: + /* semctl */ + return -203; + case 400: + /* msgsnd */ + return -211; + case 401: + /* msgrcv */ + return -212; + case 399: + /* msgget */ + return -213; + case 402: + /* msgctl */ + return -214; + case 397: + /* shmat */ + return -221; + case 398: + /* shmdt */ + return -222; + case 395: + /* shmget */ + return -223; + case 396: + /* shmctl */ + return -224; } return __NR_SCMP_ERROR; @@ -228,7 +297,7 @@ /* determine both the muxed and direct syscall numbers */ if (sys > 0) { - sys_a = _s390x_sock_mux(sys); + sys_a = _s390x_syscall_mux(sys); if (sys_a == __NR_SCMP_ERROR) { rc = __NR_SCMP_ERROR; goto add_return; @@ -236,7 +305,7 @@ sys_b = sys; } else { sys_a = sys; - sys_b = _s390x_sock_demux(sys); + sys_b = _s390x_syscall_demux(sys); if (sys_b == __NR_SCMP_ERROR) { rc = __NR_SCMP_ERROR; goto add_return; @@ -291,24 +360,81 @@ if (rc < 0) goto add_return; } - } else if (sys <= -200 && sys >= -224) { - /* multiplexed ipc syscalls */ + } else if ((sys <= -200 && sys >= -224) || (sys >= 392 && sys <= 402)) { + /* (-200 to -224) : multiplexed ipc syscalls + (392 to 402) : direct ipc syscalls */ + + /* strict check for the multiplexed socket syscalls */ for (iter = 0; iter < ARG_COUNT_MAX; iter++) { if ((rule->args[iter].valid != 0) && (rule->strict)) { rc = -EINVAL; goto add_return; } } - rule->args[0].arg = 0; - rule->args[0].op = SCMP_CMP_EQ; - rule->args[0].mask = DATUM_MAX; - rule->args[0].datum = abs(sys) % 200; - rule->args[0].valid = 1; - rule->syscall = __s390x_NR_ipc; - rc = db_rule_add(db, rule); - if (rc < 0) - goto add_return; + /* determine both the muxed and direct syscall numbers */ + if (sys > 0) { + sys_a = _s390x_syscall_mux(sys); + if (sys_a == __NR_SCMP_ERROR) { + rc = __NR_SCMP_ERROR; + goto add_return; + } + sys_b = sys; + } else { + sys_a = sys; + sys_b = _s390x_syscall_demux(sys); + if (sys_b == __NR_SCMP_ERROR) { + rc = __NR_SCMP_ERROR; + goto add_return; + } + } + + /* use rule_a for the multiplexed syscall and use rule_b for + * the direct wired syscall */ + + if (sys_a == __NR_SCMP_UNDEF) { + rule_a = NULL; + rule_b = rule; + } else if (sys_b == __NR_SCMP_UNDEF) { + rule_a = rule; + rule_b = NULL; + } else { + /* need two rules, dup the first and link together */ + rule_a = rule; + rule_dup = db_rule_dup(rule_a); + rule_b = rule_dup; + if (rule_b == NULL) + goto add_return; + rule_b->prev = rule_a; + rule_b->next = NULL; + rule_a->next = rule_b; + } + + /* multiplexed socket syscalls */ + if (rule_a != NULL) { + rule_a->syscall = __s390x_NR_ipc; + rule_a->args[0].arg = 0; + rule_a->args[0].op = SCMP_CMP_EQ; + rule_a->args[0].mask = DATUM_MAX; + rule_a->args[0].datum = (-sys_a) % 200; + rule_a->args[0].valid = 1; + } + + /* direct wired socket syscalls */ + if (rule_b != NULL) + rule_b->syscall = sys_b; + + /* we should be protected by a transaction checkpoint */ + if (rule_a != NULL) { + rc = db_rule_add(db, rule_a); + if (rc < 0) + goto add_return; + } + if (rule_b != NULL) { + rc = db_rule_add(db, rule_b); + if (rc < 0) + goto add_return; + } } else if (sys >= 0) { /* normal syscall processing */ rc = db_rule_add(db, rule); diff -Nru libseccomp-2.4.1/src/arch-s390x-syscalls.c libseccomp-2.4.3/src/arch-s390x-syscalls.c --- libseccomp-2.4.1/src/arch-s390x-syscalls.c 2019-04-16 16:19:06.897931751 +0000 +++ libseccomp-2.4.3/src/arch-s390x-syscalls.c 2020-03-02 15:43:34.189033124 +0000 @@ -10,7 +10,7 @@ #include "arch.h" #include "arch-s390x.h" -/* NOTE: based on Linux 4.15-rc7 */ +/* NOTE: based on Linux v5.4-rc4 */ const struct arch_syscall_def s390x_syscall_table[] = { \ { "_llseek", __PNR__llseek }, { "_newselect", __PNR__newselect }, @@ -42,11 +42,17 @@ { "chown32", __PNR_chown32 }, { "chroot", 61 }, { "clock_adjtime", 337 }, + { "clock_adjtime64", __PNR_clock_adjtime64 }, { "clock_getres", 261 }, + { "clock_getres_time64", __PNR_clock_getres_time64 }, { "clock_gettime", 260 }, + { "clock_gettime64", __PNR_clock_gettime64 }, { "clock_nanosleep", 262 }, + { "clock_nanosleep_time64", __PNR_clock_nanosleep_time64 }, { "clock_settime", 259 }, + { "clock_settime64", __PNR_clock_settime64 }, { "clone", 120 }, + { "clone3", 435 }, { "close", 6 }, { "connect", 362 }, { "copy_file_range", 375 }, @@ -90,7 +96,11 @@ { "flock", 143 }, { "fork", 2 }, { "fremovexattr", 235 }, + { "fsconfig", 431 }, { "fsetxattr", 226 }, + { "fsmount", 432 }, + { "fsopen", 430 }, + { "fspick", 433 }, { "fstat", 108 }, { "fstat64", __PNR_fstat64 }, { "fstatat64", __PNR_fstatat64 }, @@ -101,6 +111,7 @@ { "ftruncate", 93 }, { "ftruncate64", __PNR_ftruncate64 }, { "futex", 238 }, + { "futex_time64", __PNR_futex_time64 }, { "futimesat", 292 }, { "get_kernel_syms", 130 }, { "get_mempolicy", 269 }, @@ -153,8 +164,12 @@ { "io_destroy", 244 }, { "io_getevents", 245 }, { "io_pgetevents", 382 }, + { "io_pgetevents_time64", __PNR_io_pgetevents_time64 }, { "io_setup", 243 }, { "io_submit", 246 }, + { "io_uring_setup", 425 }, + { "io_uring_enter", 426 }, + { "io_uring_register", 427 }, { "ioctl", 54 }, { "ioperm", __PNR_ioperm}, { "iopl", __PNR_iopl }, @@ -198,6 +213,7 @@ { "mmap2", __PNR_mmap2 }, { "modify_ldt", __PNR_modify_ldt }, { "mount", 21 }, + { "move_mount", 429 }, { "move_pages", 310 }, { "mprotect", 125 }, { "mpx", __PNR_mpx }, @@ -205,13 +221,15 @@ { "mq_notify", 275 }, { "mq_open", 271 }, { "mq_timedreceive", 274 }, + { "mq_timedreceive_time64", __PNR_mq_timedreceive_time64 }, { "mq_timedsend", 273 }, + { "mq_timedsend_time64", __PNR_mq_timedsend_time64 }, { "mq_unlink", 272 }, { "mremap", 163 }, - { "msgctl", __PNR_msgctl }, - { "msgget", __PNR_msgget }, - { "msgrcv", __PNR_msgrcv }, - { "msgsnd", __PNR_msgsnd }, + { "msgctl", 402 }, + { "msgget", 399 }, + { "msgrcv", 401 }, + { "msgsnd", 400 }, { "msync", 144 }, { "multiplexer", __PNR_multiplexer }, { "munlock", 151 }, @@ -230,6 +248,7 @@ { "oldwait4", __PNR_oldwait4 }, { "open", 5 }, { "open_by_handle_at", 336 }, + { "open_tree", 428 }, { "openat", 288 }, { "pause", 29 }, { "pciconfig_iobase", __PNR_pciconfig_iobase }, @@ -237,14 +256,17 @@ { "pciconfig_write", __PNR_pciconfig_write }, { "perf_event_open", 331 }, { "personality", 136 }, + { "pidfd_open", 434 }, + { "pidfd_send_signal", 424 }, { "pipe", 42 }, { "pipe2", 325 }, { "pivot_root", 217 }, - { "pkey_alloc", __PNR_pkey_alloc }, - { "pkey_free", __PNR_pkey_free }, - { "pkey_mprotect", __PNR_pkey_mprotect }, + { "pkey_alloc", 385 }, + { "pkey_free", 386 }, + { "pkey_mprotect", 384 }, { "poll", 168 }, { "ppoll", 302 }, + { "ppoll_time64", __PNR_ppoll_time64 }, { "prctl", 172 }, { "pread64", 180 }, { "preadv", 328 }, @@ -255,6 +277,7 @@ { "prof", __PNR_prof }, { "profil", __PNR_profil }, { "pselect6", 301 }, + { "pselect6_time64", __PNR_pselect6_time64 }, { "ptrace", 26 }, { "putpmsg", 189 }, { "pwrite64", 181 }, @@ -272,6 +295,7 @@ { "recv", __PNR_recv }, { "recvfrom", 371 }, { "recvmmsg", 357 }, + { "recvmmsg_time64", __PNR_recvmmsg_time64 }, { "recvmsg", 372 }, { "remap_file_pages", 267 }, { "removexattr", 233 }, @@ -289,6 +313,7 @@ { "rt_sigreturn", 173 }, { "rt_sigsuspend", 179 }, { "rt_sigtimedwait", 177 }, + { "rt_sigtimedwait_time64", __PNR_rt_sigtimedwait_time64 }, { "rt_tgsigqueueinfo", 330 }, { "rtas", __PNR_rtas }, { "s390_guarded_storage", 378 }, @@ -303,6 +328,7 @@ { "sched_getparam", 155 }, { "sched_getscheduler", 157 }, { "sched_rr_get_interval", 161 }, + { "sched_rr_get_interval_time64", __PNR_sched_rr_get_interval_time64 }, { "sched_setaffinity", 239 }, { "sched_setattr", 345 }, { "sched_setparam", 154 }, @@ -311,10 +337,11 @@ { "seccomp", 348 }, { "security", __PNR_security }, { "select", 142 }, - { "semctl", __PNR_semctl }, - { "semget", __PNR_semget }, + { "semctl", 394 }, + { "semget", 393 }, { "semop", __PNR_semop }, - { "semtimedop", __PNR_semtimedop }, + { "semtimedop", 392 }, + { "semtimedop_time64", __PNR_semtimedop_time64 }, { "send", __PNR_send }, { "sendfile", 187 }, { "sendfile64", __PNR_sendfile64 }, @@ -356,10 +383,10 @@ { "setuid32", __PNR_setuid32 }, { "setxattr", 224 }, { "sgetmask", __PNR_sgetmask }, - { "shmat", __PNR_shmat }, - { "shmctl", __PNR_shmctl }, - { "shmdt", __PNR_shmdt }, - { "shmget", __PNR_shmget }, + { "shmat", 397 }, + { "shmctl", 396 }, + { "shmdt", 398 }, + { "shmget", 395 }, { "shutdown", 373 }, { "sigaction", 67 }, { "sigaltstack", 186 }, @@ -408,11 +435,15 @@ { "timer_delete", 258 }, { "timer_getoverrun", 257 }, { "timer_gettime", 256 }, + { "timer_gettime64", __PNR_timer_gettime64 }, { "timer_settime", 255 }, + { "timer_settime64", __PNR_timer_settime64 }, { "timerfd", 317 }, { "timerfd_create", 319 }, { "timerfd_gettime", 321 }, + { "timerfd_gettime64", __PNR_timerfd_gettime64 }, { "timerfd_settime", 320 }, + { "timerfd_settime64", __PNR_timerfd_settime64 }, { "times", 43 }, { "tkill", 237 }, { "truncate", 92 }, @@ -434,6 +465,7 @@ { "ustat", 62 }, { "utime", 30 }, { "utimensat", 315 }, + { "utimensat_time64", __PNR_utimensat_time64 }, { "utimes", 313 }, { "vfork", 190 }, { "vhangup", 111 }, @@ -499,6 +531,14 @@ return __PNR_sendto; else if (strcmp(name, "setsockopt") == 0) return __PNR_setsockopt; + else if (strcmp(name, "shmat") == 0) + return __PNR_shmat; + else if (strcmp(name, "shmdt") == 0) + return __PNR_shmdt; + else if (strcmp(name, "shmget") == 0) + return __PNR_shmget; + else if (strcmp(name, "shmctl") == 0) + return __PNR_shmctl; else if (strcmp(name, "shutdown") == 0) return __PNR_shutdown; else if (strcmp(name, "socket") == 0) @@ -564,6 +604,14 @@ return "sendto"; else if (num == __PNR_setsockopt) return "setsockopt"; + else if (num == __PNR_shmat) + return "shmat"; + else if (num == __PNR_shmdt) + return "shmdt"; + else if (num == __PNR_shmget) + return "shmget"; + else if (num == __PNR_shmctl) + return "shmctl"; else if (num == __PNR_shutdown) return "shutdown"; else if (num == __PNR_socket) diff -Nru libseccomp-2.4.1/src/arch-x32-syscalls.c libseccomp-2.4.3/src/arch-x32-syscalls.c --- libseccomp-2.4.1/src/arch-x32-syscalls.c 2019-04-16 16:19:06.937931960 +0000 +++ libseccomp-2.4.3/src/arch-x32-syscalls.c 2020-03-02 15:43:34.190033127 +0000 @@ -26,7 +26,7 @@ #include "arch.h" #include "arch-x32.h" -/* NOTE: based on Linux 4.15-rc7 */ +/* NOTE: based on Linux v5.4-rc4 */ const struct arch_syscall_def x32_syscall_table[] = { \ { "_llseek", __PNR__llseek }, { "_newselect", __PNR__newselect }, @@ -58,11 +58,17 @@ { "chown32", __PNR_chown32 }, { "chroot", (X32_SYSCALL_BIT + 161) }, { "clock_adjtime", (X32_SYSCALL_BIT + 305) }, + { "clock_adjtime64", __PNR_clock_adjtime64 }, { "clock_getres", (X32_SYSCALL_BIT + 229) }, + { "clock_getres_time64", __PNR_clock_getres_time64 }, { "clock_gettime", (X32_SYSCALL_BIT + 228) }, + { "clock_gettime64", __PNR_clock_gettime64 }, { "clock_nanosleep", (X32_SYSCALL_BIT + 230) }, + { "clock_nanosleep_time64", __PNR_clock_nanosleep_time64 }, { "clock_settime", (X32_SYSCALL_BIT + 227) }, + { "clock_settime64", __PNR_clock_settime64 }, { "clone", (X32_SYSCALL_BIT + 56) }, + { "clone3", (X32_SYSCALL_BIT + 435) }, { "close", (X32_SYSCALL_BIT + 3) }, { "connect", (X32_SYSCALL_BIT + 42) }, { "copy_file_range", (X32_SYSCALL_BIT + 326) }, @@ -106,7 +112,11 @@ { "flock", (X32_SYSCALL_BIT + 73) }, { "fork", (X32_SYSCALL_BIT + 57) }, { "fremovexattr", (X32_SYSCALL_BIT + 199) }, + { "fsconfig", (X32_SYSCALL_BIT + 431) }, { "fsetxattr", (X32_SYSCALL_BIT + 190) }, + { "fsmount", (X32_SYSCALL_BIT + 432) }, + { "fsopen", (X32_SYSCALL_BIT + 430) }, + { "fspick", (X32_SYSCALL_BIT + 433) }, { "fstat", (X32_SYSCALL_BIT + 5) }, { "fstat64", __PNR_fstat64 }, { "fstatat64", __PNR_fstatat64 }, @@ -117,6 +127,7 @@ { "ftruncate", (X32_SYSCALL_BIT + 77) }, { "ftruncate64", __PNR_ftruncate64 }, { "futex", (X32_SYSCALL_BIT + 202) }, + { "futex_time64", __PNR_futex_time64 }, { "futimesat", (X32_SYSCALL_BIT + 261) }, { "get_kernel_syms", __PNR_get_kernel_syms }, { "get_mempolicy", (X32_SYSCALL_BIT + 239) }, @@ -169,8 +180,12 @@ { "io_destroy", (X32_SYSCALL_BIT + 207) }, { "io_getevents", (X32_SYSCALL_BIT + 208) }, { "io_pgetevents", (X32_SYSCALL_BIT + 333) }, + { "io_pgetevents_time64", __PNR_io_pgetevents_time64 }, { "io_setup", (X32_SYSCALL_BIT + 543) }, { "io_submit", (X32_SYSCALL_BIT + 544) }, + { "io_uring_setup", (X32_SYSCALL_BIT + 425) }, + { "io_uring_enter", (X32_SYSCALL_BIT + 426) }, + { "io_uring_register", (X32_SYSCALL_BIT + 427) }, { "ioctl", (X32_SYSCALL_BIT + 514) }, { "ioperm", (X32_SYSCALL_BIT + 173) }, { "iopl", (X32_SYSCALL_BIT + 172) }, @@ -214,6 +229,7 @@ { "mmap2", __PNR_mmap2 }, { "modify_ldt", (X32_SYSCALL_BIT + 154) }, { "mount", (X32_SYSCALL_BIT + 165) }, + { "move_mount", (X32_SYSCALL_BIT + 429) }, { "move_pages", (X32_SYSCALL_BIT + 533) }, { "mprotect", (X32_SYSCALL_BIT + 10) }, { "mpx", __PNR_mpx }, @@ -221,7 +237,9 @@ { "mq_notify", (X32_SYSCALL_BIT + 527) }, { "mq_open", (X32_SYSCALL_BIT + 240) }, { "mq_timedreceive", (X32_SYSCALL_BIT + 243) }, + { "mq_timedreceive_time64", __PNR_mq_timedreceive_time64 }, { "mq_timedsend", (X32_SYSCALL_BIT + 242) }, + { "mq_timedsend_time64", __PNR_mq_timedsend_time64 }, { "mq_unlink", (X32_SYSCALL_BIT + 241) }, { "mremap", (X32_SYSCALL_BIT + 25) }, { "msgctl", (X32_SYSCALL_BIT + 71) }, @@ -246,6 +264,7 @@ { "oldwait4", __PNR_oldwait4 }, { "open", (X32_SYSCALL_BIT + 2) }, { "open_by_handle_at", (X32_SYSCALL_BIT + 304) }, + { "open_tree", (X32_SYSCALL_BIT + 428) }, { "openat", (X32_SYSCALL_BIT + 257) }, { "pause", (X32_SYSCALL_BIT + 34) }, { "pciconfig_iobase", __PNR_pciconfig_iobase }, @@ -253,6 +272,8 @@ { "pciconfig_write", __PNR_pciconfig_write }, { "perf_event_open", (X32_SYSCALL_BIT + 298) }, { "personality", (X32_SYSCALL_BIT + 135) }, + { "pidfd_open", (X32_SYSCALL_BIT + 434) }, + { "pidfd_send_signal", (X32_SYSCALL_BIT + 424) }, { "pipe", (X32_SYSCALL_BIT + 22) }, { "pipe2", (X32_SYSCALL_BIT + 293) }, { "pivot_root", (X32_SYSCALL_BIT + 155) }, @@ -261,6 +282,7 @@ { "pkey_mprotect", (X32_SYSCALL_BIT + 329) }, { "poll", (X32_SYSCALL_BIT + 7) }, { "ppoll", (X32_SYSCALL_BIT + 271) }, + { "ppoll_time64", __PNR_ppoll_time64 }, { "prctl", (X32_SYSCALL_BIT + 157) }, { "pread64", (X32_SYSCALL_BIT + 17) }, { "preadv", (X32_SYSCALL_BIT + 534) }, @@ -271,6 +293,7 @@ { "prof", __PNR_prof }, { "profil", __PNR_profil }, { "pselect6", (X32_SYSCALL_BIT + 270) }, + { "pselect6_time64", __PNR_pselect6_time64 }, { "ptrace", (X32_SYSCALL_BIT + 521) }, { "putpmsg", (X32_SYSCALL_BIT + 182) }, { "pwrite64", (X32_SYSCALL_BIT + 18) }, @@ -288,6 +311,7 @@ { "recv", __PNR_recv }, { "recvfrom", (X32_SYSCALL_BIT + 517) }, { "recvmmsg", (X32_SYSCALL_BIT + 537) }, + { "recvmmsg_time64", __PNR_recvmmsg_time64 }, { "recvmsg", (X32_SYSCALL_BIT + 519) }, { "remap_file_pages", (X32_SYSCALL_BIT + 216) }, { "removexattr", (X32_SYSCALL_BIT + 197) }, @@ -305,6 +329,7 @@ { "rt_sigreturn", (X32_SYSCALL_BIT + 513) }, { "rt_sigsuspend", (X32_SYSCALL_BIT + 130) }, { "rt_sigtimedwait", (X32_SYSCALL_BIT + 523) }, + { "rt_sigtimedwait_time64", __PNR_rt_sigtimedwait_time64 }, { "rt_tgsigqueueinfo", (X32_SYSCALL_BIT + 536) }, { "rtas", __PNR_rtas }, { "s390_guarded_storage", __PNR_s390_guarded_storage }, @@ -319,6 +344,7 @@ { "sched_getparam", (X32_SYSCALL_BIT + 143) }, { "sched_getscheduler", (X32_SYSCALL_BIT + 145) }, { "sched_rr_get_interval", (X32_SYSCALL_BIT + 148) }, + { "sched_rr_get_interval_time64", __PNR_sched_rr_get_interval_time64 }, { "sched_setaffinity", (X32_SYSCALL_BIT + 203) }, { "sched_setattr", (X32_SYSCALL_BIT + 314) }, { "sched_setparam", (X32_SYSCALL_BIT + 142) }, @@ -331,6 +357,7 @@ { "semget", (X32_SYSCALL_BIT + 64) }, { "semop", (X32_SYSCALL_BIT + 65) }, { "semtimedop", (X32_SYSCALL_BIT + 220) }, + { "semtimedop_time64", __PNR_semtimedop_time64 }, { "send", __PNR_send }, { "sendfile", (X32_SYSCALL_BIT + 40) }, { "sendfile64", __PNR_sendfile64 }, @@ -424,11 +451,15 @@ { "timer_delete", (X32_SYSCALL_BIT + 226) }, { "timer_getoverrun", (X32_SYSCALL_BIT + 225) }, { "timer_gettime", (X32_SYSCALL_BIT + 224) }, + { "timer_gettime64", __PNR_timer_gettime64 }, { "timer_settime", (X32_SYSCALL_BIT + 223) }, + { "timer_settime64", __PNR_timer_settime64 }, { "timerfd", __PNR_timerfd }, { "timerfd_create", (X32_SYSCALL_BIT + 283) }, { "timerfd_gettime", (X32_SYSCALL_BIT + 287) }, + { "timerfd_gettime64", __PNR_timerfd_gettime64 }, { "timerfd_settime", (X32_SYSCALL_BIT + 286) }, + { "timerfd_settime64", __PNR_timerfd_settime64 }, { "times", (X32_SYSCALL_BIT + 100) }, { "tkill", (X32_SYSCALL_BIT + 200) }, { "truncate", (X32_SYSCALL_BIT + 76) }, @@ -450,6 +481,7 @@ { "ustat", (X32_SYSCALL_BIT + 136) }, { "utime", (X32_SYSCALL_BIT + 132) }, { "utimensat", (X32_SYSCALL_BIT + 280) }, + { "utimensat_time64", __PNR_utimensat_time64 }, { "utimes", (X32_SYSCALL_BIT + 235) }, { "vfork", (X32_SYSCALL_BIT + 58) }, { "vhangup", (X32_SYSCALL_BIT + 153) }, diff -Nru libseccomp-2.4.1/src/arch-x86_64-syscalls.c libseccomp-2.4.3/src/arch-x86_64-syscalls.c --- libseccomp-2.4.1/src/arch-x86_64-syscalls.c 2019-04-16 16:19:06.957932064 +0000 +++ libseccomp-2.4.3/src/arch-x86_64-syscalls.c 2020-03-02 15:43:34.190033127 +0000 @@ -26,7 +26,7 @@ #include "arch.h" #include "arch-x86_64.h" -/* NOTE: based on Linux 4.15-rc7 */ +/* NOTE: based on Linux v5.4-rc4 */ const struct arch_syscall_def x86_64_syscall_table[] = { \ { "_llseek", __PNR__llseek }, { "_newselect", __PNR__newselect }, @@ -58,11 +58,17 @@ { "chown32", __PNR_chown32 }, { "chroot", 161 }, { "clock_adjtime", 305 }, + { "clock_adjtime64", __PNR_clock_adjtime64 }, { "clock_getres", 229 }, + { "clock_getres_time64", __PNR_clock_getres_time64 }, { "clock_gettime", 228 }, + { "clock_gettime64", __PNR_clock_gettime64 }, { "clock_nanosleep", 230 }, + { "clock_nanosleep_time64", __PNR_clock_nanosleep_time64 }, { "clock_settime", 227 }, + { "clock_settime64", __PNR_clock_settime64 }, { "clone", 56 }, + { "clone3", 435 }, { "close", 3 }, { "connect", 42 }, { "copy_file_range", 326 }, @@ -106,7 +112,11 @@ { "flock", 73 }, { "fork", 57 }, { "fremovexattr", 199 }, + { "fsconfig", 431 }, { "fsetxattr", 190 }, + { "fsmount", 432 }, + { "fsopen", 430 }, + { "fspick", 433 }, { "fstat", 5 }, { "fstat64", __PNR_fstat64 }, { "fstatat64", __PNR_fstatat64 }, @@ -117,6 +127,7 @@ { "ftruncate", 77 }, { "ftruncate64", __PNR_ftruncate64 }, { "futex", 202 }, + { "futex_time64", __PNR_futex_time64 }, { "futimesat", 261 }, { "get_kernel_syms", 177 }, { "get_mempolicy", 239 }, @@ -169,8 +180,12 @@ { "io_destroy", 207 }, { "io_getevents", 208 }, { "io_pgetevents", 333 }, + { "io_pgetevents_time64", __PNR_io_pgetevents_time64 }, { "io_setup", 206 }, { "io_submit", 209 }, + { "io_uring_setup", 425 }, + { "io_uring_enter", 426 }, + { "io_uring_register", 427 }, { "ioctl", 16 }, { "ioperm", 173 }, { "iopl", 172 }, @@ -214,6 +229,7 @@ { "mmap2", __PNR_mmap2 }, { "modify_ldt", 154 }, { "mount", 165 }, + { "move_mount", 429 }, { "move_pages", 279 }, { "mprotect", 10 }, { "mpx", __PNR_mpx }, @@ -221,7 +237,9 @@ { "mq_notify", 244 }, { "mq_open", 240 }, { "mq_timedreceive", 243 }, + { "mq_timedreceive_time64", __PNR_mq_timedreceive_time64 }, { "mq_timedsend", 242 }, + { "mq_timedsend_time64", __PNR_mq_timedsend_time64 }, { "mq_unlink", 241 }, { "mremap", 25 }, { "msgctl", 71 }, @@ -246,6 +264,7 @@ { "oldwait4", __PNR_oldwait4 }, { "open", 2 }, { "open_by_handle_at", 304 }, + { "open_tree", 428 }, { "openat", 257 }, { "pause", 34 }, { "pciconfig_iobase", __PNR_pciconfig_iobase }, @@ -253,6 +272,8 @@ { "pciconfig_write", __PNR_pciconfig_write }, { "perf_event_open", 298 }, { "personality", 135 }, + { "pidfd_open", 434 }, + { "pidfd_send_signal", 424 }, { "pipe", 22 }, { "pipe2", 293 }, { "pivot_root", 155 }, @@ -261,6 +282,7 @@ { "pkey_mprotect", 329 }, { "poll", 7 }, { "ppoll", 271 }, + { "ppoll_time64", __PNR_ppoll_time64 }, { "prctl", 157 }, { "pread64", 17 }, { "preadv", 295 }, @@ -271,6 +293,7 @@ { "prof", __PNR_prof }, { "profil", __PNR_profil }, { "pselect6", 270 }, + { "pselect6_time64", __PNR_pselect6_time64 }, { "ptrace", 101 }, { "putpmsg", 182 }, { "pwrite64", 18 }, @@ -288,6 +311,7 @@ { "recv", __PNR_recv }, { "recvfrom", 45 }, { "recvmmsg", 299 }, + { "recvmmsg_time64", __PNR_recvmmsg_time64 }, { "recvmsg", 47 }, { "remap_file_pages", 216 }, { "removexattr", 197 }, @@ -305,6 +329,7 @@ { "rt_sigreturn", 15 }, { "rt_sigsuspend", 130 }, { "rt_sigtimedwait", 128 }, + { "rt_sigtimedwait_time64", __PNR_rt_sigtimedwait_time64 }, { "rt_tgsigqueueinfo", 297 }, { "rtas", __PNR_rtas }, { "s390_guarded_storage", __PNR_s390_guarded_storage }, @@ -319,6 +344,7 @@ { "sched_getparam", 143 }, { "sched_getscheduler", 145 }, { "sched_rr_get_interval", 148 }, + { "sched_rr_get_interval_time64", __PNR_sched_rr_get_interval_time64 }, { "sched_setaffinity", 203 }, { "sched_setattr", 314 }, { "sched_setparam", 142 }, @@ -331,6 +357,7 @@ { "semget", 64 }, { "semop", 65 }, { "semtimedop", 220 }, + { "semtimedop_time64", __PNR_semtimedop_time64 }, { "send", __PNR_send }, { "sendfile", 40 }, { "sendfile64", __PNR_sendfile64 }, @@ -424,11 +451,15 @@ { "timer_delete", 226 }, { "timer_getoverrun", 225 }, { "timer_gettime", 224 }, + { "timer_gettime64", __PNR_timer_gettime64 }, { "timer_settime", 223 }, + { "timer_settime64", __PNR_timer_settime64 }, { "timerfd", __PNR_timerfd }, { "timerfd_create", 283 }, { "timerfd_gettime", 287 }, + { "timerfd_gettime64", __PNR_timerfd_gettime64 }, { "timerfd_settime", 286 }, + { "timerfd_settime64", __PNR_timerfd_settime64 }, { "times", 100 }, { "tkill", 200 }, { "truncate", 76 }, @@ -450,6 +481,7 @@ { "ustat", 136 }, { "utime", 132 }, { "utimensat", 280 }, + { "utimensat_time64", __PNR_utimensat_time64 }, { "utimes", 235 }, { "vfork", 58 }, { "vhangup", 153 }, diff -Nru libseccomp-2.4.1/src/arch-x86.c libseccomp-2.4.3/src/arch-x86.c --- libseccomp-2.4.1/src/arch-x86.c 2019-04-16 16:19:06.971265467 +0000 +++ libseccomp-2.4.3/src/arch-x86.c 2020-03-02 15:43:34.190033127 +0000 @@ -43,16 +43,16 @@ }; /** - * Convert a multiplexed pseudo socket syscall into a direct syscall - * @param socketcall the multiplexed pseudo syscall number + * Convert a multiplexed pseudo syscall into a direct syscall + * @param syscall the multiplexed pseudo syscall number * * Return the related direct syscall number, __NR_SCMP_UNDEF is there is * no related syscall, or __NR_SCMP_ERROR otherwise. * */ -static int _x86_sock_demux(int socketcall) +static int _x86_syscall_demux(int syscall) { - switch (socketcall) { + switch (syscall) { case -101: /* socket */ return 359; @@ -113,20 +113,56 @@ case -120: /* sendmmsg */ return 345; + case -201: + /* semop - not defined */ + return __NR_SCMP_UNDEF; + case -202: + /* semget */ + return 393; + case -203: + /* semctl */ + return 394; + case -204: + /* semtimedop - not defined */ + return __NR_SCMP_UNDEF; + case -211: + /* msgsnd */ + return 400; + case -212: + /* msgrcv */ + return 401; + case -213: + /* msgget */ + return 399; + case -214: + /* msgctl */ + return 402; + case -221: + /* shmat */ + return 397; + case -222: + /* shmdt */ + return 398; + case -223: + /* shmget */ + return 395; + case -224: + /* shmctl */ + return 396; } return __NR_SCMP_ERROR; } /** - * Convert a direct socket syscall into multiplexed pseudo socket syscall + * Convert a direct syscall into multiplexed pseudo socket syscall * @param syscall the direct syscall * * Return the related multiplexed pseduo syscall number, __NR_SCMP_UNDEF is * there is no related pseudo syscall, or __NR_SCMP_ERROR otherwise. * */ -static int _x86_sock_mux(int syscall) +static int _x86_syscall_mux(int syscall) { switch (syscall) { case 337: @@ -180,6 +216,36 @@ case 373: /* shutdown */ return -113; + case 393: + /* semget */ + return -202; + case 394: + /* semctl */ + return -203; + case 400: + /* msgsnd */ + return -211; + case 401: + /* msgrcv */ + return -212; + case 399: + /* msgget */ + return -213; + case 402: + /* msgctl */ + return -214; + case 397: + /* shmat */ + return -221; + case 398: + /* shmdt */ + return -222; + case 395: + /* shmget */ + return -223; + case 396: + /* shmctl */ + return -224; } return __NR_SCMP_ERROR; @@ -244,7 +310,7 @@ /* determine both the muxed and direct syscall numbers */ if (sys > 0) { - sys_a = _x86_sock_mux(sys); + sys_a = _x86_syscall_mux(sys); if (sys_a == __NR_SCMP_ERROR) { rc = __NR_SCMP_ERROR; goto add_return; @@ -252,7 +318,7 @@ sys_b = sys; } else { sys_a = sys; - sys_b = _x86_sock_demux(sys); + sys_b = _x86_syscall_demux(sys); if (sys_b == __NR_SCMP_ERROR) { rc = __NR_SCMP_ERROR; goto add_return; @@ -305,24 +371,81 @@ if (rc < 0) goto add_return; } - } else if (sys <= -200 && sys >= -224) { - /* multiplexed ipc syscalls */ + } else if ((sys <= -200 && sys >= -224) || (sys >= 393 && sys <= 402)) { + /* (-200 to -224) : multiplexed ipc syscalls + (393 to 402) : direct ipc syscalls */ + + /* strict check for the multiplexed socket syscalls */ for (iter = 0; iter < ARG_COUNT_MAX; iter++) { if ((rule->args[iter].valid != 0) && (rule->strict)) { rc = -EINVAL; goto add_return; } } - rule->args[0].arg = 0; - rule->args[0].op = SCMP_CMP_EQ; - rule->args[0].mask = DATUM_MAX; - rule->args[0].datum = abs(sys) % 200; - rule->args[0].valid = 1; - rule->syscall = __x86_NR_ipc; - rc = db_rule_add(db, rule); - if (rc < 0) - goto add_return; + /* determine both the muxed and direct syscall numbers */ + if (sys > 0) { + sys_a = _x86_syscall_mux(sys); + if (sys_a == __NR_SCMP_ERROR) { + rc = __NR_SCMP_ERROR; + goto add_return; + } + sys_b = sys; + } else { + sys_a = sys; + sys_b = _x86_syscall_demux(sys); + if (sys_b == __NR_SCMP_ERROR) { + rc = __NR_SCMP_ERROR; + goto add_return; + } + } + + /* use rule_a for the multiplexed syscall and use rule_b for + * the direct wired syscall */ + + if (sys_a == __NR_SCMP_UNDEF) { + rule_a = NULL; + rule_b = rule; + } else if (sys_b == __NR_SCMP_UNDEF) { + rule_a = rule; + rule_b = NULL; + } else { + /* need two rules, dup the first and link together */ + rule_a = rule; + rule_dup = db_rule_dup(rule_a); + rule_b = rule_dup; + if (rule_b == NULL) + goto add_return; + rule_b->prev = rule_a; + rule_b->next = NULL; + rule_a->next = rule_b; + } + + /* multiplexed socket syscalls */ + if (rule_a != NULL) { + rule_a->syscall = __x86_NR_ipc; + rule_a->args[0].arg = 0; + rule_a->args[0].op = SCMP_CMP_EQ; + rule_a->args[0].mask = DATUM_MAX; + rule_a->args[0].datum = (-sys_a) % 200; + rule_a->args[0].valid = 1; + } + + /* direct wired socket syscalls */ + if (rule_b != NULL) + rule_b->syscall = sys_b; + + /* we should be protected by a transaction checkpoint */ + if (rule_a != NULL) { + rc = db_rule_add(db, rule_a); + if (rc < 0) + goto add_return; + } + if (rule_b != NULL) { + rc = db_rule_add(db, rule_b); + if (rc < 0) + goto add_return; + } } else if (sys >= 0) { /* normal syscall processing */ rc = db_rule_add(db, rule); diff -Nru libseccomp-2.4.1/src/arch-x86-syscalls.c libseccomp-2.4.3/src/arch-x86-syscalls.c --- libseccomp-2.4.1/src/arch-x86-syscalls.c 2019-04-16 16:19:06.984598869 +0000 +++ libseccomp-2.4.3/src/arch-x86-syscalls.c 2020-03-02 15:43:34.190033127 +0000 @@ -26,7 +26,7 @@ #include "arch.h" #include "arch-x86.h" -/* NOTE: based on Linux 4.15-rc7 */ +/* NOTE: based on Linux v5.4-rc4 */ const struct arch_syscall_def x86_syscall_table[] = { \ { "_llseek", 140 }, { "_newselect", 142 }, @@ -58,11 +58,17 @@ { "chown32", 212 }, { "chroot", 61 }, { "clock_adjtime", 343 }, + { "clock_adjtime64", 405 }, { "clock_getres", 266 }, + { "clock_getres_time64", 406 }, { "clock_gettime", 265 }, + { "clock_gettime64", 403 }, { "clock_nanosleep", 267 }, + { "clock_nanosleep_time64", 407 }, { "clock_settime", 264 }, + { "clock_settime64", 404 }, { "clone", 120 }, + { "clone3", 435 }, { "close", 6 }, { "connect", 362 }, { "copy_file_range", 377 }, @@ -106,7 +112,11 @@ { "flock", 143 }, { "fork", 2 }, { "fremovexattr", 237 }, + { "fsconfig", 431 }, { "fsetxattr", 228 }, + { "fsmount", 432 }, + { "fsopen", 430 }, + { "fspick", 433 }, { "fstat", 108 }, { "fstat64", 197 }, { "fstatat64", 300 }, @@ -117,6 +127,7 @@ { "ftruncate", 93 }, { "ftruncate64", 194 }, { "futex", 240 }, + { "futex_time64", 422 }, { "futimesat", 299 }, { "get_kernel_syms", 130 }, { "get_mempolicy", 275 }, @@ -169,8 +180,12 @@ { "io_destroy", 246 }, { "io_getevents", 247 }, { "io_pgetevents", 385 }, + { "io_pgetevents_time64", 416 }, { "io_setup", 245 }, { "io_submit", 248 }, + { "io_uring_setup", 425 }, + { "io_uring_enter", 426 }, + { "io_uring_register", 427 }, { "ioctl", 54 }, { "ioperm", 101 }, { "iopl", 110 }, @@ -214,6 +229,7 @@ { "mmap2", 192 }, { "modify_ldt", 123 }, { "mount", 21 }, + { "move_mount", 429 }, { "move_pages", 317 }, { "mprotect", 125 }, { "mpx", 56 }, @@ -221,13 +237,15 @@ { "mq_notify", 281 }, { "mq_open", 277 }, { "mq_timedreceive", 280 }, + { "mq_timedreceive_time64", 419 }, { "mq_timedsend", 279 }, + { "mq_timedsend_time64", 418 }, { "mq_unlink", 278 }, { "mremap", 163 }, - { "msgctl", __PNR_msgctl }, - { "msgget", __PNR_msgget }, - { "msgrcv", __PNR_msgrcv }, - { "msgsnd", __PNR_msgsnd }, + { "msgctl", 402 }, + { "msgget", 399 }, + { "msgrcv", 401 }, + { "msgsnd", 400 }, { "msync", 144 }, { "multiplexer", __PNR_multiplexer }, { "munlock", 151 }, @@ -246,6 +264,7 @@ { "oldwait4", __PNR_oldwait4 }, { "open", 5 }, { "open_by_handle_at", 342 }, + { "open_tree", 428 }, { "openat", 295 }, { "pause", 29 }, { "pciconfig_iobase", __PNR_pciconfig_iobase }, @@ -253,6 +272,8 @@ { "pciconfig_write", __PNR_pciconfig_write }, { "perf_event_open", 336 }, { "personality", 136 }, + { "pidfd_open", 434 }, + { "pidfd_send_signal", 424 }, { "pipe", 42 }, { "pipe2", 331 }, { "pivot_root", 217 }, @@ -261,6 +282,7 @@ { "pkey_mprotect", 380 }, { "poll", 168 }, { "ppoll", 309 }, + { "ppoll_time64", 414 }, { "prctl", 172 }, { "pread64", 180 }, { "preadv", 333 }, @@ -271,6 +293,7 @@ { "prof", 44 }, { "profil", 98 }, { "pselect6", 308 }, + { "pselect6_time64", 413 }, { "ptrace", 26 }, { "putpmsg", 189 }, { "pwrite64", 181 }, @@ -288,6 +311,7 @@ { "recv", __PNR_recv }, { "recvfrom", 371 }, { "recvmmsg", 337 }, + { "recvmmsg_time64", 417 }, { "recvmsg", 372 }, { "remap_file_pages", 257 }, { "removexattr", 235 }, @@ -305,6 +329,7 @@ { "rt_sigreturn", 173 }, { "rt_sigsuspend", 179 }, { "rt_sigtimedwait", 177 }, + { "rt_sigtimedwait_time64", 421 }, { "rt_tgsigqueueinfo", 335 }, { "rtas", __PNR_rtas }, { "s390_guarded_storage", __PNR_s390_guarded_storage }, @@ -319,6 +344,7 @@ { "sched_getparam", 155 }, { "sched_getscheduler", 157 }, { "sched_rr_get_interval", 161 }, + { "sched_rr_get_interval_time64", 423 }, { "sched_setaffinity", 241 }, { "sched_setattr", 351 }, { "sched_setparam", 154 }, @@ -327,10 +353,11 @@ { "seccomp", 354 }, { "security", __PNR_security }, { "select", 82 }, - { "semctl", __PNR_semctl }, - { "semget", __PNR_semget }, + { "semctl", 394 }, + { "semget", 393 }, { "semop", __PNR_semop }, { "semtimedop", __PNR_semtimedop }, + { "semtimedop_time64", 420 }, { "send", __PNR_send }, { "sendfile", 187 }, { "sendfile64", 239 }, @@ -372,10 +399,10 @@ { "setuid32", 213 }, { "setxattr", 226 }, { "sgetmask", 68 }, - { "shmat", __PNR_shmat }, - { "shmctl", __PNR_shmctl }, - { "shmdt", __PNR_shmdt }, - { "shmget", __PNR_shmget }, + { "shmat", 397 }, + { "shmctl", 396 }, + { "shmdt", 398 }, + { "shmget", 395 }, { "shutdown", 373 }, { "sigaction", 67 }, { "sigaltstack", 186 }, @@ -424,11 +451,15 @@ { "timer_delete", 263 }, { "timer_getoverrun", 262 }, { "timer_gettime", 261 }, + { "timer_gettime64", 408 }, { "timer_settime", 260 }, + { "timer_settime64", 409 }, { "timerfd", __PNR_timerfd }, { "timerfd_create", 322 }, { "timerfd_gettime", 326 }, + { "timerfd_gettime64", 410 }, { "timerfd_settime", 325 }, + { "timerfd_settime64", 411 }, { "times", 43 }, { "tkill", 238 }, { "truncate", 92 }, @@ -450,6 +481,7 @@ { "ustat", 62 }, { "utime", 30 }, { "utimensat", 320 }, + { "utimensat_time64", 412 }, { "utimes", 271 }, { "vfork", 190 }, { "vhangup", 111 }, @@ -483,7 +515,7 @@ if (strcmp(name, "accept") == 0) return __PNR_accept; - if (strcmp(name, "accept4") == 0) + else if (strcmp(name, "accept4") == 0) return __PNR_accept4; else if (strcmp(name, "bind") == 0) return __PNR_bind; @@ -522,6 +554,31 @@ else if (strcmp(name, "socketpair") == 0) return __PNR_socketpair; + if (strcmp(name, "semop") == 0) + return __PNR_semop; + else if (strcmp(name, "semget") == 0) + return __PNR_semget; + else if (strcmp(name, "semctl") == 0) + return __PNR_semctl; + else if (strcmp(name, "semtimedop") == 0) + return __PNR_semtimedop; + else if (strcmp(name, "msgsnd") == 0) + return __PNR_msgsnd; + else if (strcmp(name, "msgrcv") == 0) + return __PNR_msgrcv; + else if (strcmp(name, "msgget") == 0) + return __PNR_msgget; + else if (strcmp(name, "msgctl") == 0) + return __PNR_msgctl; + else if (strcmp(name, "shmat") == 0) + return __PNR_shmat; + else if (strcmp(name, "shmdt") == 0) + return __PNR_shmdt; + else if (strcmp(name, "shmget") == 0) + return __PNR_shmget; + else if (strcmp(name, "shmctl") == 0) + return __PNR_shmctl; + for (iter = 0; table[iter].name != NULL; iter++) { if (strcmp(name, table[iter].name) == 0) return table[iter].num; @@ -587,6 +644,31 @@ else if (num == __PNR_socketpair) return "socketpair"; + if (num == __PNR_semop) + return "semop"; + else if (num == __PNR_semget) + return "semget"; + else if (num == __PNR_semctl) + return "semctl"; + else if (num == __PNR_semtimedop) + return "semtimedop"; + else if (num == __PNR_msgsnd) + return "msgsnd"; + else if (num == __PNR_msgrcv) + return "msgrcv"; + else if (num == __PNR_msgget) + return "msgget"; + else if (num == __PNR_msgctl) + return "msgctl"; + else if (num == __PNR_shmat) + return "shmat"; + else if (num == __PNR_shmdt) + return "shmdt"; + else if (num == __PNR_shmget) + return "shmget"; + else if (num == __PNR_shmctl) + return "shmctl"; + for (iter = 0; table[iter].num != __NR_SCMP_ERROR; iter++) { if (num == table[iter].num) return table[iter].name; diff -Nru libseccomp-2.4.1/src/db.c libseccomp-2.4.3/src/db.c --- libseccomp-2.4.1/src/db.c 2019-04-16 16:19:07.007932324 +0000 +++ libseccomp-2.4.3/src/db.c 2020-03-02 16:19:57.856374583 +0000 @@ -1063,6 +1063,7 @@ col->attr.nnp_enable = 1; col->attr.tsync_enable = 0; col->attr.api_tskip = 0; + col->attr.log_enable = 0; /* set the state */ col->state = _DB_STA_VALID; diff -Nru libseccomp-2.4.1/src/python/Makefile.am libseccomp-2.4.3/src/python/Makefile.am --- libseccomp-2.4.1/src/python/Makefile.am 2018-12-03 23:53:10.190642432 +0000 +++ libseccomp-2.4.3/src/python/Makefile.am 2020-03-02 15:43:34.191033129 +0000 @@ -40,12 +40,12 @@ ${PY_BUILD} && touch build install-exec-local: build - ${PY_INSTALL} --install-lib=${DESTDIR}/${pkgpythondir} \ - --record=${DESTDIR}/${pkgpythondir}/install_files.txt + ${PY_INSTALL} --install-lib=${DESTDIR}/${pyexecdir} \ + --record=${DESTDIR}/${pyexecdir}/install_files.txt uninstall-local: - cat ${DESTDIR}/${pkgpythondir}/install_files.txt | xargs ${RM} -f - ${RM} -f ${DESTDIR}/${pkgpythondir}/install_files.txt + cat ${DESTDIR}/${pyexecdir}/install_files.txt | xargs ${RM} -f + ${RM} -f ${DESTDIR}/${pyexecdir}/install_files.txt clean-local: [ ${srcdir} == ${builddir} ] || ${RM} -f ${builddir}/seccomp.pyx diff -Nru libseccomp-2.4.1/src/python/Makefile.in libseccomp-2.4.3/src/python/Makefile.in --- libseccomp-2.4.1/src/python/Makefile.in 2019-04-17 21:02:40.649605755 +0000 +++ libseccomp-2.4.3/src/python/Makefile.in 2020-03-02 17:45:53.121765881 +0000 @@ -499,12 +499,12 @@ ${PY_BUILD} && touch build install-exec-local: build - ${PY_INSTALL} --install-lib=${DESTDIR}/${pkgpythondir} \ - --record=${DESTDIR}/${pkgpythondir}/install_files.txt + ${PY_INSTALL} --install-lib=${DESTDIR}/${pyexecdir} \ + --record=${DESTDIR}/${pyexecdir}/install_files.txt uninstall-local: - cat ${DESTDIR}/${pkgpythondir}/install_files.txt | xargs ${RM} -f - ${RM} -f ${DESTDIR}/${pkgpythondir}/install_files.txt + cat ${DESTDIR}/${pyexecdir}/install_files.txt | xargs ${RM} -f + ${RM} -f ${DESTDIR}/${pyexecdir}/install_files.txt clean-local: [ ${srcdir} == ${builddir} ] || ${RM} -f ${builddir}/seccomp.pyx diff -Nru libseccomp-2.4.1/src/python/seccomp.pyx libseccomp-2.4.3/src/python/seccomp.pyx --- libseccomp-2.4.1/src/python/seccomp.pyx 2018-12-03 23:53:10.190642432 +0000 +++ libseccomp-2.4.3/src/python/seccomp.pyx 2020-03-02 16:19:57.857374579 +0000 @@ -19,6 +19,8 @@ # along with this library; if not, see . # +# cython: language_level = 3str + """ Python bindings for the libseccomp library The libseccomp library provides and easy to use, platform independent, diff -Nru libseccomp-2.4.1/tests/15-basic-resolver.c libseccomp-2.4.3/tests/15-basic-resolver.c --- libseccomp-2.4.1/tests/15-basic-resolver.c 2019-04-16 16:19:07.404601056 +0000 +++ libseccomp-2.4.3/tests/15-basic-resolver.c 2020-03-02 16:19:57.857374579 +0000 @@ -55,15 +55,15 @@ unsigned int arch; char *name = NULL; - if (seccomp_syscall_resolve_name("open") != __NR_open) + if (seccomp_syscall_resolve_name("open") != __SNR_open) goto fail; - if (seccomp_syscall_resolve_name("read") != __NR_read) + if (seccomp_syscall_resolve_name("read") != __SNR_read) goto fail; if (seccomp_syscall_resolve_name("INVALID") != __NR_SCMP_ERROR) goto fail; rc = seccomp_syscall_resolve_name_rewrite(SCMP_ARCH_NATIVE, "openat"); - if (rc != __NR_openat) + if (rc != __SNR_openat) goto fail; while ((arch = arch_list[iter++]) != -1) { diff -Nru libseccomp-2.4.1/tests/52-basic-load.c libseccomp-2.4.3/tests/52-basic-load.c --- libseccomp-2.4.1/tests/52-basic-load.c 1970-01-01 00:00:00.000000000 +0000 +++ libseccomp-2.4.3/tests/52-basic-load.c 2020-03-02 15:43:34.196033141 +0000 @@ -0,0 +1,48 @@ +/** + * Seccomp Library test program + * + * Copyright (c) 2019 Cisco Systems, Inc. + * Author: Paul Moore + */ + +/* + * This library is free software; you can redistribute it and/or modify it + * under the terms of version 2.1 of the GNU Lesser General Public License as + * published by the Free Software Foundation. + * + * This library is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License + * for more details. + * + * You should have received a copy of the GNU Lesser General Public License + * along with this library; if not, see . + */ + +#include +#include + +#include + +#include "util.h" + +int main(int argc, char *argv[]) +{ + int rc; + struct util_options opts; + scmp_filter_ctx ctx = NULL; + + rc = util_getopt(argc, argv, &opts); + if (rc < 0) + goto out; + + ctx = seccomp_init(SCMP_ACT_ALLOW); + if (ctx == NULL) + return ENOMEM; + + rc = seccomp_load(ctx); + +out: + seccomp_release(ctx); + return (rc < 0 ? -rc : rc); +} diff -Nru libseccomp-2.4.1/tests/52-basic-load.py libseccomp-2.4.3/tests/52-basic-load.py --- libseccomp-2.4.1/tests/52-basic-load.py 1970-01-01 00:00:00.000000000 +0000 +++ libseccomp-2.4.3/tests/52-basic-load.py 2020-03-02 15:43:34.196033141 +0000 @@ -0,0 +1,38 @@ +#!/usr/bin/env python + +# +# Seccomp Library test program +# +# Copyright (c) 2019 Cisco Systems, Inc. +# Author: Paul Moore +# + +# +# This library is free software; you can redistribute it and/or modify it +# under the terms of version 2.1 of the GNU Lesser General Public License as +# published by the Free Software Foundation. +# +# This library is distributed in the hope that it will be useful, but WITHOUT +# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or +# FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License +# for more details. +# +# You should have received a copy of the GNU Lesser General Public License +# along with this library; if not, see . +# + +import argparse +import sys + +import util + +from seccomp import * + +def test(): + f = SyscallFilter(ALLOW) + f.load() + +test() + +# kate: syntax python; +# kate: indent-mode python; space-indent on; indent-width 4; mixedindent off; diff -Nru libseccomp-2.4.1/tests/52-basic-load.tests libseccomp-2.4.3/tests/52-basic-load.tests --- libseccomp-2.4.1/tests/52-basic-load.tests 1970-01-01 00:00:00.000000000 +0000 +++ libseccomp-2.4.3/tests/52-basic-load.tests 2020-03-02 15:43:34.196033141 +0000 @@ -0,0 +1,11 @@ +# +# libseccomp regression test automation data +# +# Copyright (c) 2013 Red Hat +# Author: Paul Moore +# + +test type: basic + +# Test command +52-basic-load diff -Nru libseccomp-2.4.1/tests/Makefile.am libseccomp-2.4.3/tests/Makefile.am --- libseccomp-2.4.1/tests/Makefile.am 2019-04-17 00:07:39.782935153 +0000 +++ libseccomp-2.4.3/tests/Makefile.am 2020-03-02 16:19:57.857374579 +0000 @@ -89,7 +89,8 @@ 47-live-kill_process \ 48-sim-32b_args \ 49-sim-64b_comparisons \ - 50-sim-hash_collision + 50-sim-hash_collision \ + 52-basic-load EXTRA_DIST_TESTPYTHON = \ util.py \ @@ -141,7 +142,8 @@ 47-live-kill_process.py \ 48-sim-32b_args.py \ 49-sim-64b_comparisons.py \ - 50-sim-hash_collision.py + 50-sim-hash_collision.py \ + 52-basic-load.py EXTRA_DIST_TESTCFGS = \ 01-sim-allow.tests \ @@ -193,7 +195,8 @@ 47-live-kill_process.tests \ 48-sim-32b_args.tests \ 49-sim-64b_comparisons.tests \ - 50-sim-hash_collision.tests + 50-sim-hash_collision.tests \ + 52-basic-load.tests EXTRA_DIST_TESTSCRIPTS = \ 38-basic-pfc_coverage.sh 38-basic-pfc_coverage.pfc diff -Nru libseccomp-2.4.1/tests/Makefile.in libseccomp-2.4.3/tests/Makefile.in --- libseccomp-2.4.1/tests/Makefile.in 2019-04-17 21:02:40.709606068 +0000 +++ libseccomp-2.4.3/tests/Makefile.in 2020-03-02 17:45:53.172765667 +0000 @@ -135,7 +135,7 @@ 44-live-a2_order$(EXEEXT) 45-sim-chain_code_coverage$(EXEEXT) \ 46-sim-kill_process$(EXEEXT) 47-live-kill_process$(EXEEXT) \ 48-sim-32b_args$(EXEEXT) 49-sim-64b_comparisons$(EXEEXT) \ - 50-sim-hash_collision$(EXEEXT) + 50-sim-hash_collision$(EXEEXT) 52-basic-load$(EXEEXT) EXTRA_PROGRAMS = 00-test$(EXEEXT) subdir = tests ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 @@ -423,6 +423,11 @@ 50_sim_hash_collision_LDADD = $(LDADD) 50_sim_hash_collision_DEPENDENCIES = util.la ../src/libseccomp.la \ $(am__DEPENDENCIES_1) +52_basic_load_SOURCES = 52-basic-load.c +52_basic_load_OBJECTS = 52-basic-load.$(OBJEXT) +52_basic_load_LDADD = $(LDADD) +52_basic_load_DEPENDENCIES = util.la ../src/libseccomp.la \ + $(am__DEPENDENCIES_1) miniseq_SOURCES = miniseq.c miniseq_OBJECTS = miniseq.$(OBJEXT) miniseq_DEPENDENCIES = @@ -486,7 +491,8 @@ ./$(DEPDIR)/47-live-kill_process.Po \ ./$(DEPDIR)/48-sim-32b_args.Po \ ./$(DEPDIR)/49-sim-64b_comparisons.Po \ - ./$(DEPDIR)/50-sim-hash_collision.Po ./$(DEPDIR)/miniseq.Po \ + ./$(DEPDIR)/50-sim-hash_collision.Po \ + ./$(DEPDIR)/52-basic-load.Po ./$(DEPDIR)/miniseq.Po \ ./$(DEPDIR)/util.Plo am__mv = mv -f COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ @@ -530,7 +536,8 @@ 43-sim-a2_order.c 44-live-a2_order.c \ 45-sim-chain_code_coverage.c 46-sim-kill_process.c \ 47-live-kill_process.c 48-sim-32b_args.c \ - 49-sim-64b_comparisons.c 50-sim-hash_collision.c miniseq.c + 49-sim-64b_comparisons.c 50-sim-hash_collision.c \ + 52-basic-load.c miniseq.c DIST_SOURCES = $(util_la_SOURCES) 01-sim-allow.c 02-sim-basic.c \ 03-sim-basic_chains.c 04-sim-multilevel_chains.c \ 05-sim-long_jumps.c 06-sim-actions.c 07-sim-db_bug_looping.c \ @@ -553,7 +560,8 @@ 43-sim-a2_order.c 44-live-a2_order.c \ 45-sim-chain_code_coverage.c 46-sim-kill_process.c \ 47-live-kill_process.c 48-sim-32b_args.c \ - 49-sim-64b_comparisons.c 50-sim-hash_collision.c miniseq.c + 49-sim-64b_comparisons.c 50-sim-hash_collision.c \ + 52-basic-load.c miniseq.c am__can_run_installinfo = \ case $$AM_UPDATE_INFO_DIR in \ n|no|NO) false;; \ @@ -803,7 +811,8 @@ 47-live-kill_process.py \ 48-sim-32b_args.py \ 49-sim-64b_comparisons.py \ - 50-sim-hash_collision.py + 50-sim-hash_collision.py \ + 52-basic-load.py EXTRA_DIST_TESTCFGS = \ 01-sim-allow.tests \ @@ -855,7 +864,8 @@ 47-live-kill_process.tests \ 48-sim-32b_args.tests \ 49-sim-64b_comparisons.tests \ - 50-sim-hash_collision.tests + 50-sim-hash_collision.tests \ + 52-basic-load.tests EXTRA_DIST_TESTSCRIPTS = \ 38-basic-pfc_coverage.sh 38-basic-pfc_coverage.pfc @@ -1131,6 +1141,10 @@ @rm -f 50-sim-hash_collision$(EXEEXT) $(AM_V_CCLD)$(LINK) $(50_sim_hash_collision_OBJECTS) $(50_sim_hash_collision_LDADD) $(LIBS) +52-basic-load$(EXEEXT): $(52_basic_load_OBJECTS) $(52_basic_load_DEPENDENCIES) $(EXTRA_52_basic_load_DEPENDENCIES) + @rm -f 52-basic-load$(EXEEXT) + $(AM_V_CCLD)$(LINK) $(52_basic_load_OBJECTS) $(52_basic_load_LDADD) $(LIBS) + miniseq$(EXEEXT): $(miniseq_OBJECTS) $(miniseq_DEPENDENCIES) $(EXTRA_miniseq_DEPENDENCIES) @rm -f miniseq$(EXEEXT) $(AM_V_CCLD)$(LINK) $(miniseq_OBJECTS) $(miniseq_LDADD) $(LIBS) @@ -1192,6 +1206,7 @@ @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/48-sim-32b_args.Po@am__quote@ # am--include-marker @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/49-sim-64b_comparisons.Po@am__quote@ # am--include-marker @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/50-sim-hash_collision.Po@am__quote@ # am--include-marker +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/52-basic-load.Po@am__quote@ # am--include-marker @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/miniseq.Po@am__quote@ # am--include-marker @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/util.Plo@am__quote@ # am--include-marker @@ -1502,6 +1517,7 @@ -rm -f ./$(DEPDIR)/48-sim-32b_args.Po -rm -f ./$(DEPDIR)/49-sim-64b_comparisons.Po -rm -f ./$(DEPDIR)/50-sim-hash_collision.Po + -rm -f ./$(DEPDIR)/52-basic-load.Po -rm -f ./$(DEPDIR)/miniseq.Po -rm -f ./$(DEPDIR)/util.Plo -rm -f Makefile @@ -1600,6 +1616,7 @@ -rm -f ./$(DEPDIR)/48-sim-32b_args.Po -rm -f ./$(DEPDIR)/49-sim-64b_comparisons.Po -rm -f ./$(DEPDIR)/50-sim-hash_collision.Po + -rm -f ./$(DEPDIR)/52-basic-load.Po -rm -f ./$(DEPDIR)/miniseq.Po -rm -f ./$(DEPDIR)/util.Plo -rm -f Makefile diff -Nru libseccomp-2.4.1/tests/regression libseccomp-2.4.3/tests/regression --- libseccomp-2.4.1/tests/regression 2019-04-17 20:36:33.114878171 +0000 +++ libseccomp-2.4.3/tests/regression 2020-03-02 16:19:57.858374575 +0000 @@ -94,6 +94,7 @@ optional arguments: -h show this help message and exit -m MODE specified the test mode [c (default), python] + can also be set via LIBSECCOMP_TSTCFG_MODE_LIST env variable -a specifies all tests are to be run -b BATCH_NAME specifies batch of tests to be run -l [LOG] specifies log file to write test results to @@ -1025,6 +1026,9 @@ esac done +# use mode list from environment if provided +[[ -z $mode_list && -n $LIBSECCOMP_TSTCFG_MODE_LIST ]] && mode_list=$LIBSECCOMP_TSTCFG_MODE_LIST + # determine the mode test automatically if [[ -z $mode_list ]]; then # always perform the native c tests diff -Nru libseccomp-2.4.1/tools/check-syntax libseccomp-2.4.3/tools/check-syntax --- libseccomp-2.4.1/tools/check-syntax 2018-12-03 23:53:10.217309239 +0000 +++ libseccomp-2.4.3/tools/check-syntax 2020-03-02 15:43:34.197033143 +0000 @@ -22,6 +22,7 @@ # CHK_C_LIST="include/seccomp.h.in \ + include/seccomp-syscalls.h \ src/*.c src/*.h \ tests/*.c tests/*.h \ tools/*.c tools/*.h" diff -Nru libseccomp-2.4.1/tools/Makefile.am libseccomp-2.4.3/tools/Makefile.am --- libseccomp-2.4.1/tools/Makefile.am 2018-12-03 23:53:10.217309239 +0000 +++ libseccomp-2.4.3/tools/Makefile.am 2020-03-02 15:43:34.197033143 +0000 @@ -16,8 +16,6 @@ # along with this library; if not, see . # -AM_CPPFLAGS = -I${top_builddir}/include - noinst_LTLIBRARIES = util.la util_la_SOURCES = util.c util.h bpf.h util_la_LDFLAGS = -module @@ -37,10 +35,7 @@ scmp_api_level_SOURCES = scmp_api_level.c scmp_sys_resolver_LDADD = ../src/libseccomp.la -scmp_sys_resolver_LDFLAGS = -static scmp_arch_detect_LDADD = ../src/libseccomp.la -scmp_arch_detect_LDFLAGS = -static scmp_bpf_disasm_LDADD = util.la scmp_bpf_sim_LDADD = util.la scmp_api_level_LDADD = ../src/libseccomp.la -scmp_api_level_LDFLAGS = -static diff -Nru libseccomp-2.4.1/tools/Makefile.in libseccomp-2.4.3/tools/Makefile.in --- libseccomp-2.4.1/tools/Makefile.in 2019-04-17 21:02:40.739606223 +0000 +++ libseccomp-2.4.3/tools/Makefile.in 2020-03-02 17:45:53.194765575 +0000 @@ -139,17 +139,9 @@ am_scmp_api_level_OBJECTS = scmp_api_level.$(OBJEXT) scmp_api_level_OBJECTS = $(am_scmp_api_level_OBJECTS) scmp_api_level_DEPENDENCIES = ../src/libseccomp.la -scmp_api_level_LINK = $(LIBTOOL) $(AM_V_lt) --tag=CC \ - $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=link $(CCLD) \ - $(AM_CFLAGS) $(CFLAGS) $(scmp_api_level_LDFLAGS) $(LDFLAGS) -o \ - $@ scmp_arch_detect_SOURCES = scmp_arch_detect.c scmp_arch_detect_OBJECTS = scmp_arch_detect.$(OBJEXT) scmp_arch_detect_DEPENDENCIES = ../src/libseccomp.la -scmp_arch_detect_LINK = $(LIBTOOL) $(AM_V_lt) --tag=CC \ - $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=link $(CCLD) \ - $(AM_CFLAGS) $(CFLAGS) $(scmp_arch_detect_LDFLAGS) $(LDFLAGS) \ - -o $@ am_scmp_bpf_disasm_OBJECTS = scmp_bpf_disasm.$(OBJEXT) scmp_bpf_disasm_OBJECTS = $(am_scmp_bpf_disasm_OBJECTS) scmp_bpf_disasm_DEPENDENCIES = util.la @@ -159,10 +151,6 @@ scmp_sys_resolver_SOURCES = scmp_sys_resolver.c scmp_sys_resolver_OBJECTS = scmp_sys_resolver.$(OBJEXT) scmp_sys_resolver_DEPENDENCIES = ../src/libseccomp.la -scmp_sys_resolver_LINK = $(LIBTOOL) $(AM_V_lt) --tag=CC \ - $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=link $(CCLD) \ - $(AM_CFLAGS) $(CFLAGS) $(scmp_sys_resolver_LDFLAGS) $(LDFLAGS) \ - -o $@ AM_V_P = $(am__v_P_@AM_V@) am__v_P_ = $(am__v_P_@AM_DEFAULT_V@) am__v_P_0 = false @@ -237,7 +225,7 @@ ACLOCAL = @ACLOCAL@ AMTAR = @AMTAR@ AM_CFLAGS = @AM_CFLAGS@ -AM_CPPFLAGS = -I${top_builddir}/include +AM_CPPFLAGS = @AM_CPPFLAGS@ AM_DEFAULT_VERBOSITY = @AM_DEFAULT_VERBOSITY@ AM_LDFLAGS = @AM_LDFLAGS@ AR = @AR@ @@ -383,13 +371,10 @@ scmp_bpf_sim_SOURCES = scmp_bpf_sim.c bpf.h util.h scmp_api_level_SOURCES = scmp_api_level.c scmp_sys_resolver_LDADD = ../src/libseccomp.la -scmp_sys_resolver_LDFLAGS = -static scmp_arch_detect_LDADD = ../src/libseccomp.la -scmp_arch_detect_LDFLAGS = -static scmp_bpf_disasm_LDADD = util.la scmp_bpf_sim_LDADD = util.la scmp_api_level_LDADD = ../src/libseccomp.la -scmp_api_level_LDFLAGS = -static all: all-am .SUFFIXES: @@ -498,11 +483,11 @@ scmp_api_level$(EXEEXT): $(scmp_api_level_OBJECTS) $(scmp_api_level_DEPENDENCIES) $(EXTRA_scmp_api_level_DEPENDENCIES) @rm -f scmp_api_level$(EXEEXT) - $(AM_V_CCLD)$(scmp_api_level_LINK) $(scmp_api_level_OBJECTS) $(scmp_api_level_LDADD) $(LIBS) + $(AM_V_CCLD)$(LINK) $(scmp_api_level_OBJECTS) $(scmp_api_level_LDADD) $(LIBS) scmp_arch_detect$(EXEEXT): $(scmp_arch_detect_OBJECTS) $(scmp_arch_detect_DEPENDENCIES) $(EXTRA_scmp_arch_detect_DEPENDENCIES) @rm -f scmp_arch_detect$(EXEEXT) - $(AM_V_CCLD)$(scmp_arch_detect_LINK) $(scmp_arch_detect_OBJECTS) $(scmp_arch_detect_LDADD) $(LIBS) + $(AM_V_CCLD)$(LINK) $(scmp_arch_detect_OBJECTS) $(scmp_arch_detect_LDADD) $(LIBS) scmp_bpf_disasm$(EXEEXT): $(scmp_bpf_disasm_OBJECTS) $(scmp_bpf_disasm_DEPENDENCIES) $(EXTRA_scmp_bpf_disasm_DEPENDENCIES) @rm -f scmp_bpf_disasm$(EXEEXT) @@ -514,7 +499,7 @@ scmp_sys_resolver$(EXEEXT): $(scmp_sys_resolver_OBJECTS) $(scmp_sys_resolver_DEPENDENCIES) $(EXTRA_scmp_sys_resolver_DEPENDENCIES) @rm -f scmp_sys_resolver$(EXEEXT) - $(AM_V_CCLD)$(scmp_sys_resolver_LINK) $(scmp_sys_resolver_OBJECTS) $(scmp_sys_resolver_LDADD) $(LIBS) + $(AM_V_CCLD)$(LINK) $(scmp_sys_resolver_OBJECTS) $(scmp_sys_resolver_LDADD) $(LIBS) mostlyclean-compile: -rm -f *.$(OBJEXT) diff -Nru libseccomp-2.4.1/tools/scmp_bpf_sim.c libseccomp-2.4.3/tools/scmp_bpf_sim.c --- libseccomp-2.4.1/tools/scmp_bpf_sim.c 2019-04-16 16:19:07.767936280 +0000 +++ libseccomp-2.4.3/tools/scmp_bpf_sim.c 2020-03-02 16:19:57.858374575 +0000 @@ -289,6 +289,8 @@ exit_fault(EINVAL); break; case 'f': + if (opt_file) + exit_fault(EINVAL); opt_file = strdup(optarg); if (opt_file == NULL) exit_fault(ENOMEM); @@ -340,6 +342,8 @@ exit_fault(ENOMEM); /* load the bpf program */ + if (opt_file == NULL) + exit_usage(argv[0]); file = fopen(opt_file, "r"); if (file == NULL) exit_fault(errno);