Add new constants from libseccomp 2.3.2 and 2.3.3
authorMarius Gavrilescu <marius@ieval.ro>
Sat, 27 Jan 2018 18:47:35 +0000 (18:47 +0000)
committerMarius Gavrilescu <marius@ieval.ro>
Sat, 27 Jan 2018 18:47:35 +0000 (18:47 +0000)
Makefile.PL
fallback/const-c.inc
lib/Linux/Seccomp.pm

index 54fca1e047e5cc76bf09a3185a9868237c2ebfb8..106d156a4ff7ace7165258344089d72ac5519af5 100644 (file)
@@ -148,6 +148,15 @@ if  (eval {require ExtUtils::Constant; 1}) {
                 __PNR_unlink __PNR_uselib __PNR_userfaultfd __PNR_usr26
                 __PNR_usr32 __PNR_ustat __PNR_utime __PNR_utimes __PNR_vfork
                 __PNR_vm86 __PNR_vm86old __PNR_vserver __PNR_waitpid),
                 __PNR_unlink __PNR_uselib __PNR_userfaultfd __PNR_usr26
                 __PNR_usr32 __PNR_ustat __PNR_utime __PNR_utimes __PNR_vfork
                 __PNR_vm86 __PNR_vm86old __PNR_vserver __PNR_waitpid),
+
+                # Added in libseccomp 2.3.2
+                qw(__PNR_pkey_mprotect __NR_pkey_mprotect __PNR_pkey_alloc
+                __NR_pkey_alloc __PNR_pkey_free __NR_pkey_free),
+
+                # Added in libseccomp 2.3.3
+                qw(__PNR_get_tls __NR_get_tls __PNR_s390_guarded_storage
+                __NR_s390_guarded_storage __PNR_s390_sthyi __NR_s390_sthyi),
+
               {name=>"SCMP_CMP_EQ", macro=>"1"},
               {name=>"SCMP_CMP_GE", macro=>"1"},
               {name=>"SCMP_CMP_GT", macro=>"1"},
               {name=>"SCMP_CMP_EQ", macro=>"1"},
               {name=>"SCMP_CMP_GE", macro=>"1"},
               {name=>"SCMP_CMP_GT", macro=>"1"},
@@ -159,6 +168,7 @@ if  (eval {require ExtUtils::Constant; 1}) {
               {name=>"SCMP_FLTATR_ACT_DEFAULT", macro=>"1"},
               {name=>"SCMP_FLTATR_CTL_NNP", macro=>"1"},
               {name=>"SCMP_FLTATR_CTL_TSYNC", macro=>"1"},
               {name=>"SCMP_FLTATR_ACT_DEFAULT", macro=>"1"},
               {name=>"SCMP_FLTATR_CTL_NNP", macro=>"1"},
               {name=>"SCMP_FLTATR_CTL_TSYNC", macro=>"1"},
+              {name=>"SCMP_FLTATR_API_TSKIP", macro=>"1"}, # added in libseccomp 2.3.2
               {name=>"_SCMP_CMP_MAX", macro=>"1"},
               {name=>"_SCMP_CMP_MIN", macro=>"1"},
               {name=>"_SCMP_FLTATR_MAX", macro=>"1"},
               {name=>"_SCMP_CMP_MAX", macro=>"1"},
               {name=>"_SCMP_CMP_MIN", macro=>"1"},
               {name=>"_SCMP_FLTATR_MAX", macro=>"1"},
index a0401974e8514a45debf6624c4c883512aeb8022..fafc87cbd57d44b52a6ae2a58b2f7416f900c190 100644 (file)
@@ -1262,16 +1262,16 @@ constant_12 (pTHX_ const char *name, IV *iv_return) {
   /* When generated this function returned values for the list of names given
      here.  However, subsequent manual editing may have added or removed some.
      __NR__llseek __NR__sysctl __NR_accept4 __NR_bdflush __NR_chown32
   /* When generated this function returned values for the list of names given
      here.  However, subsequent manual editing may have added or removed some.
      __NR__llseek __NR__sysctl __NR_accept4 __NR_bdflush __NR_chown32
-     __NR_connect __NR_eventfd __NR_fcntl64 __NR_fstat64 __NR_getpgrp
-     __NR_getpmsg __NR_lstat64 __NR_oldstat __NR_putpmsg __NR_readdir
-     __NR_recvmsg __NR_sendmsg __NR_set_tls __NR_spu_run __NR_symlink
-     __NR_syscall __NR_sysmips __NR_timerfd __NR_tuxcall __NR_vm86old
-     __NR_vserver __NR_waitpid __PNR_accept __PNR_access __PNR_ioperm
-     __PNR_lchown __PNR_listen __PNR_msgctl __PNR_msgget __PNR_msgrcv
-     __PNR_msgsnd __PNR_profil __PNR_rename __PNR_select __PNR_semctl
-     __PNR_semget __PNR_sendto __PNR_shmctl __PNR_shmget __PNR_signal
-     __PNR_socket __PNR_stat64 __PNR_ulimit __PNR_umount __PNR_unlink
-     __PNR_uselib __PNR_utimes */
+     __NR_connect __NR_eventfd __NR_fcntl64 __NR_fstat64 __NR_get_tls
+     __NR_getpgrp __NR_getpmsg __NR_lstat64 __NR_oldstat __NR_putpmsg
+     __NR_readdir __NR_recvmsg __NR_sendmsg __NR_set_tls __NR_spu_run
+     __NR_symlink __NR_syscall __NR_sysmips __NR_timerfd __NR_tuxcall
+     __NR_vm86old __NR_vserver __NR_waitpid __PNR_accept __PNR_access
+     __PNR_ioperm __PNR_lchown __PNR_listen __PNR_msgctl __PNR_msgget
+     __PNR_msgrcv __PNR_msgsnd __PNR_profil __PNR_rename __PNR_select
+     __PNR_semctl __PNR_semget __PNR_sendto __PNR_shmctl __PNR_shmget
+     __PNR_signal __PNR_socket __PNR_stat64 __PNR_ulimit __PNR_umount
+     __PNR_unlink __PNR_uselib __PNR_utimes */
   /* Offset 8 gives the best switch position.  */
   switch (name[8]) {
   case '6':
   /* Offset 8 gives the best switch position.  */
   switch (name[8]) {
   case '6':
@@ -1286,6 +1286,15 @@ constant_12 (pTHX_ const char *name, IV *iv_return) {
     }
     break;
   case '_':
     }
     break;
   case '_':
+    if (memEQ(name, "__NR_get_tls", 12)) {
+    /*                       ^          */
+#ifdef __NR_get_tls
+      *iv_return = __NR_get_tls;
+      return PERL_constant_ISIV;
+#else
+      return PERL_constant_NOTDEF;
+#endif
+    }
     if (memEQ(name, "__NR_set_tls", 12)) {
     /*                       ^          */
 #ifdef __NR_set_tls
     if (memEQ(name, "__NR_set_tls", 12)) {
     /*                       ^          */
 #ifdef __NR_set_tls
@@ -1795,36 +1804,50 @@ constant_13 (pTHX_ const char *name, IV *iv_return) {
      __NR_recvmmsg __NR_security __NR_sendmmsg __NR_setgid32 __NR_setuid32
      __NR_sgetmask __NR_shutdown __NR_signalfd __NR_ssetmask __NR_statfs64
      __PNR__llseek __PNR__sysctl __PNR_accept4 __PNR_bdflush __PNR_chown32
      __NR_recvmmsg __NR_security __NR_sendmmsg __NR_setgid32 __NR_setuid32
      __NR_sgetmask __NR_shutdown __NR_signalfd __NR_ssetmask __NR_statfs64
      __PNR__llseek __PNR__sysctl __PNR_accept4 __PNR_bdflush __PNR_chown32
-     __PNR_connect __PNR_eventfd __PNR_fcntl64 __PNR_fstat64 __PNR_getpgrp
-     __PNR_getpmsg __PNR_lstat64 __PNR_oldstat __PNR_putpmsg __PNR_readdir
-     __PNR_recvmsg __PNR_sendmsg __PNR_set_tls __PNR_spu_run __PNR_symlink
-     __PNR_syscall __PNR_sysmips __PNR_timerfd __PNR_tuxcall __PNR_vm86old
-     __PNR_vserver __PNR_waitpid */
-  /* Offset 8 gives the best switch position.  */
-  switch (name[8]) {
-  case '8':
-    if (memEQ(name, "__PNR_vm86old", 13)) {
-    /*                       ^           */
-#ifdef __PNR_vm86old
-      *iv_return = __PNR_vm86old;
+     __PNR_connect __PNR_eventfd __PNR_fcntl64 __PNR_fstat64 __PNR_get_tls
+     __PNR_getpgrp __PNR_getpmsg __PNR_lstat64 __PNR_oldstat __PNR_putpmsg
+     __PNR_readdir __PNR_recvmsg __PNR_sendmsg __PNR_set_tls __PNR_spu_run
+     __PNR_symlink __PNR_syscall __PNR_sysmips __PNR_timerfd __PNR_tuxcall
+     __PNR_vm86old __PNR_vserver __PNR_waitpid */
+  /* Offset 10 gives the best switch position.  */
+  switch (name[10]) {
+  case 'A':
+    if (memEQ(name, "SCMP_ARCH_ARM", 13)) {
+    /*                         ^         */
+#ifdef SCMP_ARCH_ARM
+      *iv_return = SCMP_ARCH_ARM;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'H':
-    if (memEQ(name, "SCMP_ARCH_ARM", 13)) {
-    /*                       ^           */
-#ifdef SCMP_ARCH_ARM
-      *iv_return = SCMP_ARCH_ARM;
+  case 'I':
+    if (memEQ(name, "SCMP_ACT_KILL", 13)) {
+    /*                         ^         */
+#ifdef SCMP_ACT_KILL
+      *iv_return = SCMP_ACT_KILL;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
+    break;
+  case 'M':
+    if (memEQ(name, "_SCMP_CMP_MAX", 13)) {
+    /*                         ^         */
+      *iv_return = _SCMP_CMP_MAX;
+      return PERL_constant_ISIV;
+    }
+    if (memEQ(name, "_SCMP_CMP_MIN", 13)) {
+    /*                         ^         */
+      *iv_return = _SCMP_CMP_MIN;
+      return PERL_constant_ISIV;
+    }
+    break;
+  case 'P':
     if (memEQ(name, "SCMP_ARCH_PPC", 13)) {
     if (memEQ(name, "SCMP_ARCH_PPC", 13)) {
-    /*                       ^           */
+    /*                         ^         */
 #ifdef SCMP_ARCH_PPC
       *iv_return = SCMP_ARCH_PPC;
       return PERL_constant_ISIV;
 #ifdef SCMP_ARCH_PPC
       *iv_return = SCMP_ARCH_PPC;
       return PERL_constant_ISIV;
@@ -1832,8 +1855,21 @@ constant_13 (pTHX_ const char *name, IV *iv_return) {
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_NOTDEF;
 #endif
     }
+    break;
+  case 'R':
+    if (memEQ(name, "SCMP_ACT_TRAP", 13)) {
+    /*                         ^         */
+#ifdef SCMP_ACT_TRAP
+      *iv_return = SCMP_ACT_TRAP;
+      return PERL_constant_ISIV;
+#else
+      return PERL_constant_NOTDEF;
+#endif
+    }
+    break;
+  case 'X':
     if (memEQ(name, "SCMP_ARCH_X32", 13)) {
     if (memEQ(name, "SCMP_ARCH_X32", 13)) {
-    /*                       ^           */
+    /*                         ^         */
 #ifdef SCMP_ARCH_X32
       *iv_return = SCMP_ARCH_X32;
       return PERL_constant_ISIV;
 #ifdef SCMP_ARCH_X32
       *iv_return = SCMP_ARCH_X32;
       return PERL_constant_ISIV;
@@ -1842,7 +1878,7 @@ constant_13 (pTHX_ const char *name, IV *iv_return) {
 #endif
     }
     if (memEQ(name, "SCMP_ARCH_X86", 13)) {
 #endif
     }
     if (memEQ(name, "SCMP_ARCH_X86", 13)) {
-    /*                       ^           */
+    /*                         ^         */
 #ifdef SCMP_ARCH_X86
       *iv_return = SCMP_ARCH_X86;
       return PERL_constant_ISIV;
 #ifdef SCMP_ARCH_X86
       *iv_return = SCMP_ARCH_X86;
       return PERL_constant_ISIV;
@@ -1851,43 +1887,47 @@ constant_13 (pTHX_ const char *name, IV *iv_return) {
 #endif
     }
     break;
 #endif
     }
     break;
-  case 'P':
-    if (memEQ(name, "_SCMP_CMP_MAX", 13)) {
-    /*                       ^           */
-      *iv_return = _SCMP_CMP_MAX;
+  case 'a':
+    if (memEQ(name, "__NR_olduname", 13)) {
+    /*                         ^         */
+#ifdef __NR_olduname
+      *iv_return = __NR_olduname;
       return PERL_constant_ISIV;
       return PERL_constant_ISIV;
+#else
+      return PERL_constant_NOTDEF;
+#endif
     }
     }
-    if (memEQ(name, "_SCMP_CMP_MIN", 13)) {
-    /*                       ^           */
-      *iv_return = _SCMP_CMP_MIN;
+    if (memEQ(name, "__NR_sgetmask", 13)) {
+    /*                         ^         */
+#ifdef __NR_sgetmask
+      *iv_return = __NR_sgetmask;
       return PERL_constant_ISIV;
       return PERL_constant_ISIV;
+#else
+      return PERL_constant_NOTDEF;
+#endif
     }
     }
-    break;
-  case '_':
-    if (memEQ(name, "SCMP_ACT_KILL", 13)) {
-    /*                       ^           */
-#ifdef SCMP_ACT_KILL
-      *iv_return = SCMP_ACT_KILL;
+    if (memEQ(name, "__NR_ssetmask", 13)) {
+    /*                         ^         */
+#ifdef __NR_ssetmask
+      *iv_return = __NR_ssetmask;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "SCMP_ACT_TRAP", 13)) {
-    /*                       ^           */
-#ifdef SCMP_ACT_TRAP
-      *iv_return = SCMP_ACT_TRAP;
+    if (memEQ(name, "__PNR_syscall", 13)) {
+    /*                         ^         */
+#ifdef __PNR_syscall
+      *iv_return = __PNR_syscall;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    break;
-  case 'a':
-    if (memEQ(name, "__PNR_readdir", 13)) {
-    /*                       ^           */
-#ifdef __PNR_readdir
-      *iv_return = __PNR_readdir;
+    if (memEQ(name, "__PNR_tuxcall", 13)) {
+    /*                         ^         */
+#ifdef __PNR_tuxcall
+      *iv_return = __PNR_tuxcall;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
@@ -1895,19 +1935,19 @@ constant_13 (pTHX_ const char *name, IV *iv_return) {
     }
     break;
   case 'c':
     }
     break;
   case 'c':
-    if (memEQ(name, "__PNR_accept4", 13)) {
-    /*                       ^           */
-#ifdef __PNR_accept4
-      *iv_return = __PNR_accept4;
+    if (memEQ(name, "__NR_cachectl", 13)) {
+    /*                         ^         */
+#ifdef __NR_cachectl
+      *iv_return = __NR_cachectl;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_recvmsg", 13)) {
-    /*                       ^           */
-#ifdef __PNR_recvmsg
-      *iv_return = __PNR_recvmsg;
+    if (memEQ(name, "__PNR__sysctl", 13)) {
+    /*                         ^         */
+#ifdef __PNR__sysctl
+      *iv_return = __PNR__sysctl;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
@@ -1915,37 +1955,46 @@ constant_13 (pTHX_ const char *name, IV *iv_return) {
     }
     break;
   case 'd':
     }
     break;
   case 'd':
-    if (memEQ(name, "__NR_getdents", 13)) {
-    /*                       ^           */
-#ifdef __NR_getdents
-      *iv_return = __NR_getdents;
+    if (memEQ(name, "__NR_getgid32", 13)) {
+    /*                         ^         */
+#ifdef __NR_getgid32
+      *iv_return = __NR_getgid32;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__NR_readlink", 13)) {
-    /*                       ^           */
-#ifdef __NR_readlink
-      *iv_return = __NR_readlink;
+    if (memEQ(name, "__NR_getuid32", 13)) {
+    /*                         ^         */
+#ifdef __NR_getuid32
+      *iv_return = __NR_getuid32;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__NR_sendmmsg", 13)) {
-    /*                       ^           */
-#ifdef __NR_sendmmsg
-      *iv_return = __NR_sendmmsg;
+    if (memEQ(name, "__NR_setgid32", 13)) {
+    /*                         ^         */
+#ifdef __NR_setgid32
+      *iv_return = __NR_setgid32;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_oldstat", 13)) {
-    /*                       ^           */
-#ifdef __PNR_oldstat
-      *iv_return = __PNR_oldstat;
+    if (memEQ(name, "__NR_setuid32", 13)) {
+    /*                         ^         */
+#ifdef __NR_setuid32
+      *iv_return = __NR_setuid32;
+      return PERL_constant_ISIV;
+#else
+      return PERL_constant_NOTDEF;
+#endif
+    }
+    if (memEQ(name, "__PNR_readdir", 13)) {
+    /*                         ^         */
+#ifdef __PNR_readdir
+      *iv_return = __PNR_readdir;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
@@ -1953,81 +2002,77 @@ constant_13 (pTHX_ const char *name, IV *iv_return) {
     }
     break;
   case 'e':
     }
     break;
   case 'e':
-    if (memEQ(name, "__PNR_eventfd", 13)) {
-    /*                       ^           */
-#ifdef __PNR_eventfd
-      *iv_return = __PNR_eventfd;
+    if (memEQ(name, "__PNR__llseek", 13)) {
+    /*                         ^         */
+#ifdef __PNR__llseek
+      *iv_return = __PNR__llseek;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_vserver", 13)) {
-    /*                       ^           */
-#ifdef __PNR_vserver
-      *iv_return = __PNR_vserver;
+    if (memEQ(name, "__PNR_connect", 13)) {
+    /*                         ^         */
+#ifdef __PNR_connect
+      *iv_return = __PNR_connect;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'f':
-    if (memEQ(name, "__NR_oldfstat", 13)) {
-    /*                       ^           */
-#ifdef __NR_oldfstat
-      *iv_return = __NR_oldfstat;
+  case 'g':
+    if (memEQ(name, "__PNR_getpgrp", 13)) {
+    /*                         ^         */
+#ifdef __PNR_getpgrp
+      *iv_return = __PNR_getpgrp;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_bdflush", 13)) {
-    /*                       ^           */
-#ifdef __PNR_bdflush
-      *iv_return = __PNR_bdflush;
+    break;
+  case 'i':
+    if (memEQ(name, "__NR_oldwait4", 13)) {
+    /*                         ^         */
+#ifdef __NR_oldwait4
+      *iv_return = __NR_oldwait4;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    break;
-  case 'g':
-    if (memEQ(name, "__NR_getgid32", 13)) {
-    /*                       ^           */
-#ifdef __NR_getgid32
-      *iv_return = __NR_getgid32;
+    if (memEQ(name, "__NR_readlink", 13)) {
+    /*                         ^         */
+#ifdef __NR_readlink
+      *iv_return = __NR_readlink;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__NR_setgid32", 13)) {
-    /*                       ^           */
-#ifdef __NR_setgid32
-      *iv_return = __NR_setgid32;
+    if (memEQ(name, "__NR_security", 13)) {
+    /*                         ^         */
+#ifdef __NR_security
+      *iv_return = __NR_security;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    break;
-  case 'h':
-    if (memEQ(name, "__NR_cachectl", 13)) {
-    /*                       ^           */
-#ifdef __NR_cachectl
-      *iv_return = __NR_cachectl;
+    if (memEQ(name, "__PNR_symlink", 13)) {
+    /*                         ^         */
+#ifdef __PNR_symlink
+      *iv_return = __PNR_symlink;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    break;
-  case 'i':
-    if (memEQ(name, "__PNR_waitpid", 13)) {
-    /*                       ^           */
-#ifdef __PNR_waitpid
-      *iv_return = __PNR_waitpid;
+    if (memEQ(name, "__PNR_sysmips", 13)) {
+    /*                         ^         */
+#ifdef __PNR_sysmips
+      *iv_return = __PNR_sysmips;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
@@ -2035,19 +2080,19 @@ constant_13 (pTHX_ const char *name, IV *iv_return) {
     }
     break;
   case 'l':
     }
     break;
   case 'l':
-    if (memEQ(name, "__NR_oldlstat", 13)) {
-    /*                       ^           */
-#ifdef __NR_oldlstat
-      *iv_return = __NR_oldlstat;
+    if (memEQ(name, "__NR_signalfd", 13)) {
+    /*                         ^         */
+#ifdef __NR_signalfd
+      *iv_return = __NR_signalfd;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR__llseek", 13)) {
-    /*                       ^           */
-#ifdef __PNR__llseek
-      *iv_return = __PNR__llseek;
+    if (memEQ(name, "__PNR_fcntl64", 13)) {
+    /*                         ^         */
+#ifdef __PNR_fcntl64
+      *iv_return = __PNR_fcntl64;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
@@ -2055,55 +2100,53 @@ constant_13 (pTHX_ const char *name, IV *iv_return) {
     }
     break;
   case 'm':
     }
     break;
   case 'm':
-    if (memEQ(name, "__PNR_symlink", 13)) {
-    /*                       ^           */
-#ifdef __PNR_symlink
-      *iv_return = __PNR_symlink;
+    if (memEQ(name, "__NR_recvmmsg", 13)) {
+    /*                         ^         */
+#ifdef __NR_recvmmsg
+      *iv_return = __NR_recvmmsg;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_timerfd", 13)) {
-    /*                       ^           */
-#ifdef __PNR_timerfd
-      *iv_return = __PNR_timerfd;
+    if (memEQ(name, "__NR_sendmmsg", 13)) {
+    /*                         ^         */
+#ifdef __NR_sendmmsg
+      *iv_return = __NR_sendmmsg;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    break;
-  case 'n':
-    if (memEQ(name, "__NR_signalfd", 13)) {
-    /*                       ^           */
-#ifdef __NR_signalfd
-      *iv_return = __NR_signalfd;
+    if (memEQ(name, "__PNR_getpmsg", 13)) {
+    /*                         ^         */
+#ifdef __PNR_getpmsg
+      *iv_return = __PNR_getpmsg;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_connect", 13)) {
-    /*                       ^           */
-#ifdef __PNR_connect
-      *iv_return = __PNR_connect;
+    if (memEQ(name, "__PNR_putpmsg", 13)) {
+    /*                         ^         */
+#ifdef __PNR_putpmsg
+      *iv_return = __PNR_putpmsg;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_fcntl64", 13)) {
-    /*                       ^           */
-#ifdef __PNR_fcntl64
-      *iv_return = __PNR_fcntl64;
+    if (memEQ(name, "__PNR_recvmsg", 13)) {
+    /*                         ^         */
+#ifdef __PNR_recvmsg
+      *iv_return = __PNR_recvmsg;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     if (memEQ(name, "__PNR_sendmsg", 13)) {
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     if (memEQ(name, "__PNR_sendmsg", 13)) {
-    /*                       ^           */
+    /*                         ^         */
 #ifdef __PNR_sendmsg
       *iv_return = __PNR_sendmsg;
       return PERL_constant_ISIV;
 #ifdef __PNR_sendmsg
       *iv_return = __PNR_sendmsg;
       return PERL_constant_ISIV;
@@ -2112,18 +2155,27 @@ constant_13 (pTHX_ const char *name, IV *iv_return) {
 #endif
     }
     break;
 #endif
     }
     break;
-  case 'o':
+  case 'n':
     if (memEQ(name, "__NR_fchown32", 13)) {
     if (memEQ(name, "__NR_fchown32", 13)) {
-    /*                       ^           */
+    /*                         ^         */
 #ifdef __NR_fchown32
       *iv_return = __NR_fchown32;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #ifdef __NR_fchown32
       *iv_return = __NR_fchown32;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
+#endif
+    }
+    if (memEQ(name, "__NR_getdents", 13)) {
+    /*                         ^         */
+#ifdef __NR_getdents
+      *iv_return = __NR_getdents;
+      return PERL_constant_ISIV;
+#else
+      return PERL_constant_NOTDEF;
 #endif
     }
     if (memEQ(name, "__NR_lchown32", 13)) {
 #endif
     }
     if (memEQ(name, "__NR_lchown32", 13)) {
-    /*                       ^           */
+    /*                         ^         */
 #ifdef __NR_lchown32
       *iv_return = __NR_lchown32;
       return PERL_constant_ISIV;
 #ifdef __NR_lchown32
       *iv_return = __NR_lchown32;
       return PERL_constant_ISIV;
@@ -2132,7 +2184,7 @@ constant_13 (pTHX_ const char *name, IV *iv_return) {
 #endif
     }
     if (memEQ(name, "__PNR_chown32", 13)) {
 #endif
     }
     if (memEQ(name, "__PNR_chown32", 13)) {
-    /*                       ^           */
+    /*                         ^         */
 #ifdef __PNR_chown32
       *iv_return = __PNR_chown32;
       return PERL_constant_ISIV;
 #ifdef __PNR_chown32
       *iv_return = __PNR_chown32;
       return PERL_constant_ISIV;
@@ -2141,212 +2193,176 @@ constant_13 (pTHX_ const char *name, IV *iv_return) {
 #endif
     }
     break;
 #endif
     }
     break;
-  case 's':
-    if (memEQ(name, "__PNR_syscall", 13)) {
-    /*                       ^           */
-#ifdef __PNR_syscall
-      *iv_return = __PNR_syscall;
+  case 'o':
+    if (memEQ(name, "__NR_shutdown", 13)) {
+    /*                         ^         */
+#ifdef __NR_shutdown
+      *iv_return = __NR_shutdown;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_sysmips", 13)) {
-    /*                       ^           */
-#ifdef __PNR_sysmips
-      *iv_return = __PNR_sysmips;
-      return PERL_constant_ISIV;
-#else
-      return PERL_constant_NOTDEF;
-#endif
-    }
-    break;
-  case 't':
-    if (memEQ(name, "__NR_sgetmask", 13)) {
-    /*                       ^           */
-#ifdef __NR_sgetmask
-      *iv_return = __NR_sgetmask;
-      return PERL_constant_ISIV;
-#else
-      return PERL_constant_NOTDEF;
-#endif
-    }
-    if (memEQ(name, "__NR_shutdown", 13)) {
-    /*                       ^           */
-#ifdef __NR_shutdown
-      *iv_return = __NR_shutdown;
-      return PERL_constant_ISIV;
-#else
-      return PERL_constant_NOTDEF;
-#endif
-    }
-    if (memEQ(name, "__NR_ssetmask", 13)) {
-    /*                       ^           */
-#ifdef __NR_ssetmask
-      *iv_return = __NR_ssetmask;
-      return PERL_constant_ISIV;
-#else
-      return PERL_constant_NOTDEF;
-#endif
-    }
-    if (memEQ(name, "__NR_statfs64", 13)) {
-    /*                       ^           */
-#ifdef __NR_statfs64
-      *iv_return = __NR_statfs64;
+    if (memEQ(name, "__PNR_vm86old", 13)) {
+    /*                         ^         */
+#ifdef __PNR_vm86old
+      *iv_return = __PNR_vm86old;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_fstat64", 13)) {
-    /*                       ^           */
-#ifdef __PNR_fstat64
-      *iv_return = __PNR_fstat64;
+    break;
+  case 'p':
+    if (memEQ(name, "__PNR_accept4", 13)) {
+    /*                         ^         */
+#ifdef __PNR_accept4
+      *iv_return = __PNR_accept4;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_getpgrp", 13)) {
-    /*                       ^           */
-#ifdef __PNR_getpgrp
-      *iv_return = __PNR_getpgrp;
+    if (memEQ(name, "__PNR_waitpid", 13)) {
+    /*                         ^         */
+#ifdef __PNR_waitpid
+      *iv_return = __PNR_waitpid;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_getpmsg", 13)) {
-    /*                       ^           */
-#ifdef __PNR_getpmsg
-      *iv_return = __PNR_getpmsg;
+    break;
+  case 'r':
+    if (memEQ(name, "__NR_recvfrom", 13)) {
+    /*                         ^         */
+#ifdef __NR_recvfrom
+      *iv_return = __NR_recvfrom;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_lstat64", 13)) {
-    /*                       ^           */
-#ifdef __PNR_lstat64
-      *iv_return = __PNR_lstat64;
+    if (memEQ(name, "__PNR_spu_run", 13)) {
+    /*                         ^         */
+#ifdef __PNR_spu_run
+      *iv_return = __PNR_spu_run;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_putpmsg", 13)) {
-    /*                       ^           */
-#ifdef __PNR_putpmsg
-      *iv_return = __PNR_putpmsg;
+    if (memEQ(name, "__PNR_timerfd", 13)) {
+    /*                         ^         */
+#ifdef __PNR_timerfd
+      *iv_return = __PNR_timerfd;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_set_tls", 13)) {
-    /*                       ^           */
-#ifdef __PNR_set_tls
-      *iv_return = __PNR_set_tls;
+    break;
+  case 's':
+    if (memEQ(name, "__NR_statfs64", 13)) {
+    /*                         ^         */
+#ifdef __NR_statfs64
+      *iv_return = __NR_statfs64;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'u':
-    if (memEQ(name, "__NR_getuid32", 13)) {
-    /*                       ^           */
-#ifdef __NR_getuid32
-      *iv_return = __NR_getuid32;
+  case 't':
+    if (memEQ(name, "__NR_oldfstat", 13)) {
+    /*                         ^         */
+#ifdef __NR_oldfstat
+      *iv_return = __NR_oldfstat;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__NR_olduname", 13)) {
-    /*                       ^           */
-#ifdef __NR_olduname
-      *iv_return = __NR_olduname;
+    if (memEQ(name, "__NR_oldlstat", 13)) {
+    /*                         ^         */
+#ifdef __NR_oldlstat
+      *iv_return = __NR_oldlstat;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__NR_security", 13)) {
-    /*                       ^           */
-#ifdef __NR_security
-      *iv_return = __NR_security;
+    if (memEQ(name, "__PNR_eventfd", 13)) {
+    /*                         ^         */
+#ifdef __PNR_eventfd
+      *iv_return = __PNR_eventfd;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__NR_setuid32", 13)) {
-    /*                       ^           */
-#ifdef __NR_setuid32
-      *iv_return = __NR_setuid32;
+    if (memEQ(name, "__PNR_fstat64", 13)) {
+    /*                         ^         */
+#ifdef __PNR_fstat64
+      *iv_return = __PNR_fstat64;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_spu_run", 13)) {
-    /*                       ^           */
-#ifdef __PNR_spu_run
-      *iv_return = __PNR_spu_run;
+    if (memEQ(name, "__PNR_get_tls", 13)) {
+    /*                         ^         */
+#ifdef __PNR_get_tls
+      *iv_return = __PNR_get_tls;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    break;
-  case 'v':
-    if (memEQ(name, "__NR_recvfrom", 13)) {
-    /*                       ^           */
-#ifdef __NR_recvfrom
-      *iv_return = __NR_recvfrom;
+    if (memEQ(name, "__PNR_lstat64", 13)) {
+    /*                         ^         */
+#ifdef __PNR_lstat64
+      *iv_return = __PNR_lstat64;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__NR_recvmmsg", 13)) {
-    /*                       ^           */
-#ifdef __NR_recvmmsg
-      *iv_return = __NR_recvmmsg;
+    if (memEQ(name, "__PNR_oldstat", 13)) {
+    /*                         ^         */
+#ifdef __PNR_oldstat
+      *iv_return = __PNR_oldstat;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    break;
-  case 'w':
-    if (memEQ(name, "__NR_oldwait4", 13)) {
-    /*                       ^           */
-#ifdef __NR_oldwait4
-      *iv_return = __NR_oldwait4;
+    if (memEQ(name, "__PNR_set_tls", 13)) {
+    /*                         ^         */
+#ifdef __PNR_set_tls
+      *iv_return = __PNR_set_tls;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'x':
-    if (memEQ(name, "__PNR_tuxcall", 13)) {
-    /*                       ^           */
-#ifdef __PNR_tuxcall
-      *iv_return = __PNR_tuxcall;
+  case 'u':
+    if (memEQ(name, "__PNR_bdflush", 13)) {
+    /*                         ^         */
+#ifdef __PNR_bdflush
+      *iv_return = __PNR_bdflush;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'y':
-    if (memEQ(name, "__PNR__sysctl", 13)) {
-    /*                       ^           */
-#ifdef __PNR__sysctl
-      *iv_return = __PNR__sysctl;
+  case 'v':
+    if (memEQ(name, "__PNR_vserver", 13)) {
+    /*                         ^         */
+#ifdef __PNR_vserver
+      *iv_return = __PNR_vserver;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
@@ -2363,12 +2379,12 @@ constant_14 (pTHX_ const char *name, IV *iv_return) {
      here.  However, subsequent manual editing may have added or removed some.
      SCMP_ACT_ALLOW SCMP_ARCH_MIPS SCMP_ARCH_S390 SCMP_VER_MAJOR SCMP_VER_MICRO
      SCMP_VER_MINOR __NR_fadvise64 __NR_fstatat64 __NR_fstatfs64 __NR_futimesat
      here.  However, subsequent manual editing may have added or removed some.
      SCMP_ACT_ALLOW SCMP_ARCH_MIPS SCMP_ARCH_S390 SCMP_VER_MAJOR SCMP_VER_MICRO
      SCMP_VER_MINOR __NR_fadvise64 __NR_fstatat64 __NR_fstatfs64 __NR_futimesat
-     __NR_getegid32 __NR_geteuid32 __NR_getrandom __NR_getrlimit __NR_sigaction
-     __NR_sigreturn __PNR_cachectl __PNR_fchown32 __PNR_getdents __PNR_getgid32
-     __PNR_getuid32 __PNR_lchown32 __PNR_oldfstat __PNR_oldlstat __PNR_olduname
-     __PNR_oldwait4 __PNR_readlink __PNR_recvfrom __PNR_recvmmsg __PNR_security
-     __PNR_sendmmsg __PNR_setgid32 __PNR_setuid32 __PNR_sgetmask __PNR_shutdown
-     __PNR_signalfd __PNR_ssetmask __PNR_statfs64 */
+     __NR_getegid32 __NR_geteuid32 __NR_getrandom __NR_getrlimit __NR_pkey_free
+     __NR_sigaction __NR_sigreturn __PNR_cachectl __PNR_fchown32 __PNR_getdents
+     __PNR_getgid32 __PNR_getuid32 __PNR_lchown32 __PNR_oldfstat __PNR_oldlstat
+     __PNR_olduname __PNR_oldwait4 __PNR_readlink __PNR_recvfrom __PNR_recvmmsg
+     __PNR_security __PNR_sendmmsg __PNR_setgid32 __PNR_setuid32 __PNR_sgetmask
+     __PNR_shutdown __PNR_signalfd __PNR_ssetmask __PNR_statfs64 */
   /* Offset 9 gives the best switch position.  */
   switch (name[9]) {
   case 'A':
   /* Offset 9 gives the best switch position.  */
   switch (name[9]) {
   case 'A':
@@ -2428,6 +2444,15 @@ constant_14 (pTHX_ const char *name, IV *iv_return) {
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
+#endif
+    }
+    if (memEQ(name, "__NR_pkey_free", 14)) {
+    /*                        ^           */
+#ifdef __NR_pkey_free
+      *iv_return = __NR_pkey_free;
+      return PERL_constant_ISIV;
+#else
+      return PERL_constant_NOTDEF;
 #endif
     }
     break;
 #endif
     }
     break;
@@ -2763,12 +2788,13 @@ constant_15 (pTHX_ const char *name, IV *iv_return) {
      __NR_SCMP_UNDEF __NR__newselect __NR_arch_prctl __NR_breakpoint
      __NR_cacheflush __NR_epoll_wait __NR_getsockopt __NR_membarrier
      __NR_modify_ldt __NR_move_pages __NR_newfstatat __NR_nfsservctl
      __NR_SCMP_UNDEF __NR__newselect __NR_arch_prctl __NR_breakpoint
      __NR_cacheflush __NR_epoll_wait __NR_getsockopt __NR_membarrier
      __NR_modify_ldt __NR_move_pages __NR_newfstatat __NR_nfsservctl
-     __NR_semtimedop __NR_sendfile64 __NR_setfsgid32 __NR_setfsuid32
-     __NR_setregid32 __NR_setreuid32 __NR_setsockopt __NR_sigpending
-     __NR_sigsuspend __NR_socketcall __NR_socketpair __NR_spu_create
-     __NR_truncate64 __NR_ugetrlimit __PNR_fadvise64 __PNR_fstatat64
-     __PNR_fstatfs64 __PNR_futimesat __PNR_getegid32 __PNR_geteuid32
-     __PNR_getrandom __PNR_getrlimit __PNR_sigaction __PNR_sigreturn */
+     __NR_pkey_alloc __NR_s390_sthyi __NR_semtimedop __NR_sendfile64
+     __NR_setfsgid32 __NR_setfsuid32 __NR_setregid32 __NR_setreuid32
+     __NR_setsockopt __NR_sigpending __NR_sigsuspend __NR_socketcall
+     __NR_socketpair __NR_spu_create __NR_truncate64 __NR_ugetrlimit
+     __PNR_fadvise64 __PNR_fstatat64 __PNR_fstatfs64 __PNR_futimesat
+     __PNR_getegid32 __PNR_geteuid32 __PNR_getrandom __PNR_getrlimit
+     __PNR_pkey_free __PNR_sigaction __PNR_sigreturn */
   /* Offset 10 gives the best switch position.  */
   switch (name[10]) {
   case 'E':
   /* Offset 10 gives the best switch position.  */
   switch (name[10]) {
   case 'E':
@@ -2832,10 +2858,28 @@ constant_15 (pTHX_ const char *name, IV *iv_return) {
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
+#endif
+    }
+    if (memEQ(name, "__PNR_pkey_free", 15)) {
+    /*                         ^           */
+#ifdef __PNR_pkey_free
+      *iv_return = __PNR_pkey_free;
+      return PERL_constant_ISIV;
+#else
+      return PERL_constant_NOTDEF;
 #endif
     }
     break;
   case 'a':
 #endif
     }
     break;
   case 'a':
+    if (memEQ(name, "__NR_pkey_alloc", 15)) {
+    /*                         ^           */
+#ifdef __NR_pkey_alloc
+      *iv_return = __NR_pkey_alloc;
+      return PERL_constant_ISIV;
+#else
+      return PERL_constant_NOTDEF;
+#endif
+    }
     if (memEQ(name, "__NR_truncate64", 15)) {
     /*                         ^           */
 #ifdef __NR_truncate64
     if (memEQ(name, "__NR_truncate64", 15)) {
     /*                         ^           */
 #ifdef __NR_truncate64
@@ -3074,6 +3118,15 @@ constant_15 (pTHX_ const char *name, IV *iv_return) {
     }
     break;
   case 's':
     }
     break;
   case 's':
+    if (memEQ(name, "__NR_s390_sthyi", 15)) {
+    /*                         ^           */
+#ifdef __NR_s390_sthyi
+      *iv_return = __NR_s390_sthyi;
+      return PERL_constant_ISIV;
+#else
+      return PERL_constant_NOTDEF;
+#endif
+    }
     if (memEQ(name, "__NR_sigsuspend", 15)) {
     /*                         ^           */
 #ifdef __NR_sigsuspend
     if (memEQ(name, "__NR_sigsuspend", 15)) {
     /*                         ^           */
 #ifdef __NR_sigsuspend
@@ -3187,17 +3240,17 @@ constant_16 (pTHX_ const char *name, IV *iv_return) {
      __NR_userfaultfd __PNR__newselect __PNR_arch_prctl __PNR_breakpoint
      __PNR_cacheflush __PNR_epoll_wait __PNR_getsockopt __PNR_membarrier
      __PNR_modify_ldt __PNR_move_pages __PNR_newfstatat __PNR_nfsservctl
      __NR_userfaultfd __PNR__newselect __PNR_arch_prctl __PNR_breakpoint
      __PNR_cacheflush __PNR_epoll_wait __PNR_getsockopt __PNR_membarrier
      __PNR_modify_ldt __PNR_move_pages __PNR_newfstatat __PNR_nfsservctl
-     __PNR_semtimedop __PNR_sendfile64 __PNR_setfsgid32 __PNR_setfsuid32
-     __PNR_setregid32 __PNR_setreuid32 __PNR_setsockopt __PNR_sigpending
-     __PNR_sigsuspend __PNR_socketcall __PNR_socketpair __PNR_spu_create
-     __PNR_truncate64 __PNR_ugetrlimit */
-  /* Offset 11 gives the best switch position.  */
-  switch (name[11]) {
-  case '8':
-    if (memEQ(name, "SCMP_ARCH_X86_64", 16)) {
-    /*                          ^           */
-#ifdef SCMP_ARCH_X86_64
-      *iv_return = SCMP_ARCH_X86_64;
+     __PNR_pkey_alloc __PNR_s390_sthyi __PNR_semtimedop __PNR_sendfile64
+     __PNR_setfsgid32 __PNR_setfsuid32 __PNR_setregid32 __PNR_setreuid32
+     __PNR_setsockopt __PNR_sigpending __PNR_sigsuspend __PNR_socketcall
+     __PNR_socketpair __PNR_spu_create __PNR_truncate64 __PNR_ugetrlimit */
+  /* Offset 9 gives the best switch position.  */
+  switch (name[9]) {
+  case '0':
+    if (memEQ(name, "__PNR_s390_sthyi", 16)) {
+    /*                        ^             */
+#ifdef __PNR_s390_sthyi
+      *iv_return = __PNR_s390_sthyi;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
@@ -3205,19 +3258,20 @@ constant_16 (pTHX_ const char *name, IV *iv_return) {
     }
     break;
   case 'A':
     }
     break;
   case 'A':
-    if (memEQ(name, "SCMP_ARCH_NATIVE", 16)) {
-    /*                          ^           */
-#ifdef SCMP_ARCH_NATIVE
-      *iv_return = SCMP_ARCH_NATIVE;
+    if (memEQ(name, "_SCMP_FLTATR_MAX", 16)) {
+    /*                        ^             */
+      *iv_return = _SCMP_FLTATR_MAX;
+      return PERL_constant_ISIV;
+    }
+    if (memEQ(name, "_SCMP_FLTATR_MIN", 16)) {
+    /*                        ^             */
+      *iv_return = _SCMP_FLTATR_MIN;
       return PERL_constant_ISIV;
       return PERL_constant_ISIV;
-#else
-      return PERL_constant_NOTDEF;
-#endif
     }
     break;
     }
     break;
-  case 'I':
+  case '_':
     if (memEQ(name, "SCMP_ARCH_MIPS64", 16)) {
     if (memEQ(name, "SCMP_ARCH_MIPS64", 16)) {
-    /*                          ^           */
+    /*                        ^             */
 #ifdef SCMP_ARCH_MIPS64
       *iv_return = SCMP_ARCH_MIPS64;
       return PERL_constant_ISIV;
 #ifdef SCMP_ARCH_MIPS64
       *iv_return = SCMP_ARCH_MIPS64;
       return PERL_constant_ISIV;
@@ -3226,7 +3280,7 @@ constant_16 (pTHX_ const char *name, IV *iv_return) {
 #endif
     }
     if (memEQ(name, "SCMP_ARCH_MIPSEL", 16)) {
 #endif
     }
     if (memEQ(name, "SCMP_ARCH_MIPSEL", 16)) {
-    /*                          ^           */
+    /*                        ^             */
 #ifdef SCMP_ARCH_MIPSEL
       *iv_return = SCMP_ARCH_MIPSEL;
       return PERL_constant_ISIV;
 #ifdef SCMP_ARCH_MIPSEL
       *iv_return = SCMP_ARCH_MIPSEL;
       return PERL_constant_ISIV;
@@ -3234,113 +3288,108 @@ constant_16 (pTHX_ const char *name, IV *iv_return) {
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_NOTDEF;
 #endif
     }
-    break;
-  case 'R':
-    if (memEQ(name, "_SCMP_FLTATR_MAX", 16)) {
-    /*                          ^           */
-      *iv_return = _SCMP_FLTATR_MAX;
-      return PERL_constant_ISIV;
-    }
-    if (memEQ(name, "_SCMP_FLTATR_MIN", 16)) {
-    /*                          ^           */
-      *iv_return = _SCMP_FLTATR_MIN;
-      return PERL_constant_ISIV;
-    }
-    break;
-  case '_':
-    if (memEQ(name, "__PNR_epoll_wait", 16)) {
-    /*                          ^           */
-#ifdef __PNR_epoll_wait
-      *iv_return = __PNR_epoll_wait;
+    if (memEQ(name, "SCMP_ARCH_NATIVE", 16)) {
+    /*                        ^             */
+#ifdef SCMP_ARCH_NATIVE
+      *iv_return = SCMP_ARCH_NATIVE;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    break;
-  case 'a':
-    if (memEQ(name, "__NR_ftruncate64", 16)) {
-    /*                          ^           */
-#ifdef __NR_ftruncate64
-      *iv_return = __NR_ftruncate64;
+    if (memEQ(name, "SCMP_ARCH_X86_64", 16)) {
+    /*                        ^             */
+#ifdef SCMP_ARCH_X86_64
+      *iv_return = SCMP_ARCH_X86_64;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_truncate64", 16)) {
-    /*                          ^           */
-#ifdef __PNR_truncate64
-      *iv_return = __PNR_truncate64;
+    if (memEQ(name, "__PNR_spu_create", 16)) {
+    /*                        ^             */
+#ifdef __PNR_spu_create
+      *iv_return = __PNR_spu_create;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'c':
-    if (memEQ(name, "__NR_sigprocmask", 16)) {
-    /*                          ^           */
-#ifdef __NR_sigprocmask
-      *iv_return = __NR_sigprocmask;
+  case 'a':
+    if (memEQ(name, "__PNR_breakpoint", 16)) {
+    /*                        ^             */
+#ifdef __PNR_breakpoint
+      *iv_return = __PNR_breakpoint;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_getsockopt", 16)) {
-    /*                          ^           */
-#ifdef __PNR_getsockopt
-      *iv_return = __PNR_getsockopt;
+    break;
+  case 'b':
+    if (memEQ(name, "__PNR_membarrier", 16)) {
+    /*                        ^             */
+#ifdef __PNR_membarrier
+      *iv_return = __PNR_membarrier;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_setsockopt", 16)) {
-    /*                          ^           */
-#ifdef __PNR_setsockopt
-      *iv_return = __PNR_setsockopt;
+    break;
+  case 'c':
+    if (memEQ(name, "__NR_swapcontext", 16)) {
+    /*                        ^             */
+#ifdef __NR_swapcontext
+      *iv_return = __NR_swapcontext;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'e':
-    if (memEQ(name, "__PNR__newselect", 16)) {
-    /*                          ^           */
-#ifdef __PNR__newselect
-      *iv_return = __PNR__newselect;
+  case 'd':
+    if (memEQ(name, "__PNR_sendfile64", 16)) {
+    /*                        ^             */
+#ifdef __PNR_sendfile64
+      *iv_return = __PNR_sendfile64;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'f':
-    if (memEQ(name, "__PNR_cacheflush", 16)) {
-    /*                          ^           */
-#ifdef __PNR_cacheflush
-      *iv_return = __PNR_cacheflush;
+  case 'e':
+    if (memEQ(name, "__NR_getpeername", 16)) {
+    /*                        ^             */
+#ifdef __NR_getpeername
+      *iv_return = __NR_getpeername;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    break;
-  case 'g':
     if (memEQ(name, "__NR_getresgid32", 16)) {
     if (memEQ(name, "__NR_getresgid32", 16)) {
-    /*                          ^           */
+    /*                        ^             */
 #ifdef __NR_getresgid32
       *iv_return = __NR_getresgid32;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #ifdef __NR_getresgid32
       *iv_return = __NR_getresgid32;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
+#endif
+    }
+    if (memEQ(name, "__NR_getresuid32", 16)) {
+    /*                        ^             */
+#ifdef __NR_getresuid32
+      *iv_return = __NR_getresuid32;
+      return PERL_constant_ISIV;
+#else
+      return PERL_constant_NOTDEF;
 #endif
     }
     if (memEQ(name, "__NR_setresgid32", 16)) {
 #endif
     }
     if (memEQ(name, "__NR_setresgid32", 16)) {
-    /*                          ^           */
+    /*                        ^             */
 #ifdef __NR_setresgid32
       *iv_return = __NR_setresgid32;
       return PERL_constant_ISIV;
 #ifdef __NR_setresgid32
       *iv_return = __NR_setresgid32;
       return PERL_constant_ISIV;
@@ -3348,282 +3397,304 @@ constant_16 (pTHX_ const char *name, IV *iv_return) {
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_setfsgid32", 16)) {
-    /*                          ^           */
-#ifdef __PNR_setfsgid32
-      *iv_return = __PNR_setfsgid32;
+    if (memEQ(name, "__NR_setresuid32", 16)) {
+    /*                        ^             */
+#ifdef __NR_setresuid32
+      *iv_return = __NR_setresuid32;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_setregid32", 16)) {
-    /*                          ^           */
-#ifdef __PNR_setregid32
-      *iv_return = __PNR_setregid32;
+    if (memEQ(name, "__PNR_move_pages", 16)) {
+    /*                        ^             */
+#ifdef __PNR_move_pages
+      *iv_return = __PNR_move_pages;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'i':
-    if (memEQ(name, "__PNR_sendfile64", 16)) {
-    /*                          ^           */
-#ifdef __PNR_sendfile64
-      *iv_return = __PNR_sendfile64;
+  case 'f':
+    if (memEQ(name, "__NR_userfaultfd", 16)) {
+    /*                        ^             */
+#ifdef __NR_userfaultfd
+      *iv_return = __NR_userfaultfd;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    break;
-  case 'k':
-    if (memEQ(name, "__NR_getsockname", 16)) {
-    /*                          ^           */
-#ifdef __NR_getsockname
-      *iv_return = __NR_getsockname;
+    if (memEQ(name, "__PNR_newfstatat", 16)) {
+    /*                        ^             */
+#ifdef __PNR_newfstatat
+      *iv_return = __PNR_newfstatat;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    break;
-  case 'l':
-    if (memEQ(name, "__NR_multiplexer", 16)) {
-    /*                          ^           */
-#ifdef __NR_multiplexer
-      *iv_return = __NR_multiplexer;
+    if (memEQ(name, "__PNR_setfsgid32", 16)) {
+    /*                        ^             */
+#ifdef __PNR_setfsgid32
+      *iv_return = __PNR_setfsgid32;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_ugetrlimit", 16)) {
-    /*                          ^           */
-#ifdef __PNR_ugetrlimit
-      *iv_return = __PNR_ugetrlimit;
+    if (memEQ(name, "__PNR_setfsuid32", 16)) {
+    /*                        ^             */
+#ifdef __PNR_setfsuid32
+      *iv_return = __PNR_setfsuid32;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'm':
-    if (memEQ(name, "__PNR_semtimedop", 16)) {
-    /*                          ^           */
-#ifdef __PNR_semtimedop
-      *iv_return = __PNR_semtimedop;
+  case 'h':
+    if (memEQ(name, "__PNR_arch_prctl", 16)) {
+    /*                        ^             */
+#ifdef __PNR_arch_prctl
+      *iv_return = __PNR_arch_prctl;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    break;
-  case 'n':
-    if (memEQ(name, "__NR_swapcontext", 16)) {
-    /*                          ^           */
-#ifdef __NR_swapcontext
-      *iv_return = __NR_swapcontext;
+    if (memEQ(name, "__PNR_cacheflush", 16)) {
+    /*                        ^             */
+#ifdef __PNR_cacheflush
+      *iv_return = __PNR_cacheflush;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_sigpending", 16)) {
-    /*                          ^           */
-#ifdef __PNR_sigpending
-      *iv_return = __PNR_sigpending;
+    break;
+  case 'i':
+    if (memEQ(name, "__NR_multiplexer", 16)) {
+    /*                        ^             */
+#ifdef __NR_multiplexer
+      *iv_return = __NR_multiplexer;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    break;
-  case 'p':
-    if (memEQ(name, "__PNR_arch_prctl", 16)) {
-    /*                          ^           */
-#ifdef __PNR_arch_prctl
-      *iv_return = __PNR_arch_prctl;
+    if (memEQ(name, "__PNR_modify_ldt", 16)) {
+    /*                        ^             */
+#ifdef __PNR_modify_ldt
+      *iv_return = __PNR_modify_ldt;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_breakpoint", 16)) {
-    /*                          ^           */
-#ifdef __PNR_breakpoint
-      *iv_return = __PNR_breakpoint;
+    break;
+  case 'k':
+    if (memEQ(name, "__PNR_socketcall", 16)) {
+    /*                        ^             */
+#ifdef __PNR_socketcall
+      *iv_return = __PNR_socketcall;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_move_pages", 16)) {
-    /*                          ^           */
-#ifdef __PNR_move_pages
-      *iv_return = __PNR_move_pages;
+    if (memEQ(name, "__PNR_socketpair", 16)) {
+    /*                        ^             */
+#ifdef __PNR_socketpair
+      *iv_return = __PNR_socketpair;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'r':
-    if (memEQ(name, "__NR_getpeername", 16)) {
-    /*                          ^           */
-#ifdef __NR_getpeername
-      *iv_return = __NR_getpeername;
+  case 'l':
+    if (memEQ(name, "__NR_oldolduname", 16)) {
+    /*                        ^             */
+#ifdef __NR_oldolduname
+      *iv_return = __NR_oldolduname;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_membarrier", 16)) {
-    /*                          ^           */
-#ifdef __PNR_membarrier
-      *iv_return = __PNR_membarrier;
+    if (memEQ(name, "__PNR_epoll_wait", 16)) {
+    /*                        ^             */
+#ifdef __PNR_epoll_wait
+      *iv_return = __PNR_epoll_wait;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_nfsservctl", 16)) {
-    /*                          ^           */
-#ifdef __PNR_nfsservctl
-      *iv_return = __PNR_nfsservctl;
+    break;
+  case 'n':
+    if (memEQ(name, "__NR_ftruncate64", 16)) {
+    /*                        ^             */
+#ifdef __NR_ftruncate64
+      *iv_return = __NR_ftruncate64;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_spu_create", 16)) {
-    /*                          ^           */
-#ifdef __PNR_spu_create
-      *iv_return = __PNR_spu_create;
+    if (memEQ(name, "__PNR_truncate64", 16)) {
+    /*                        ^             */
+#ifdef __PNR_truncate64
+      *iv_return = __PNR_truncate64;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 's':
-    if (memEQ(name, "__NR_afs_syscall", 16)) {
-    /*                          ^           */
-#ifdef __NR_afs_syscall
-      *iv_return = __NR_afs_syscall;
+  case 'o':
+    if (memEQ(name, "__NR_getsockname", 16)) {
+    /*                        ^             */
+#ifdef __NR_getsockname
+      *iv_return = __NR_getsockname;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_sigsuspend", 16)) {
-    /*                          ^           */
-#ifdef __PNR_sigsuspend
-      *iv_return = __PNR_sigsuspend;
+    break;
+  case 'p':
+    if (memEQ(name, "__PNR_sigpending", 16)) {
+    /*                        ^             */
+#ifdef __PNR_sigpending
+      *iv_return = __PNR_sigpending;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 't':
-    if (memEQ(name, "__PNR_newfstatat", 16)) {
-    /*                          ^           */
-#ifdef __PNR_newfstatat
-      *iv_return = __PNR_newfstatat;
+  case 'r':
+    if (memEQ(name, "__NR_getgroups32", 16)) {
+    /*                        ^             */
+#ifdef __NR_getgroups32
+      *iv_return = __NR_getgroups32;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_socketcall", 16)) {
-    /*                          ^           */
-#ifdef __PNR_socketcall
-      *iv_return = __PNR_socketcall;
+    if (memEQ(name, "__NR_setgroups32", 16)) {
+    /*                        ^             */
+#ifdef __NR_setgroups32
+      *iv_return = __NR_setgroups32;
+      return PERL_constant_ISIV;
+#else
+      return PERL_constant_NOTDEF;
+#endif
+    }
+    if (memEQ(name, "__NR_sigprocmask", 16)) {
+    /*                        ^             */
+#ifdef __NR_sigprocmask
+      *iv_return = __NR_sigprocmask;
+      return PERL_constant_ISIV;
+#else
+      return PERL_constant_NOTDEF;
+#endif
+    }
+    if (memEQ(name, "__PNR_setregid32", 16)) {
+    /*                        ^             */
+#ifdef __PNR_setregid32
+      *iv_return = __PNR_setregid32;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_socketpair", 16)) {
-    /*                          ^           */
-#ifdef __PNR_socketpair
-      *iv_return = __PNR_socketpair;
+    if (memEQ(name, "__PNR_setreuid32", 16)) {
+    /*                        ^             */
+#ifdef __PNR_setreuid32
+      *iv_return = __PNR_setreuid32;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'u':
-    if (memEQ(name, "__NR_getgroups32", 16)) {
-    /*                          ^           */
-#ifdef __NR_getgroups32
-      *iv_return = __NR_getgroups32;
+  case 's':
+    if (memEQ(name, "__NR_afs_syscall", 16)) {
+    /*                        ^             */
+#ifdef __NR_afs_syscall
+      *iv_return = __NR_afs_syscall;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__NR_getresuid32", 16)) {
-    /*                          ^           */
-#ifdef __NR_getresuid32
-      *iv_return = __NR_getresuid32;
+    if (memEQ(name, "__PNR_getsockopt", 16)) {
+    /*                        ^             */
+#ifdef __PNR_getsockopt
+      *iv_return = __PNR_getsockopt;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__NR_oldolduname", 16)) {
-    /*                          ^           */
-#ifdef __NR_oldolduname
-      *iv_return = __NR_oldolduname;
+    if (memEQ(name, "__PNR_nfsservctl", 16)) {
+    /*                        ^             */
+#ifdef __PNR_nfsservctl
+      *iv_return = __PNR_nfsservctl;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__NR_setgroups32", 16)) {
-    /*                          ^           */
-#ifdef __NR_setgroups32
-      *iv_return = __NR_setgroups32;
+    if (memEQ(name, "__PNR_setsockopt", 16)) {
+    /*                        ^             */
+#ifdef __PNR_setsockopt
+      *iv_return = __PNR_setsockopt;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__NR_setresuid32", 16)) {
-    /*                          ^           */
-#ifdef __NR_setresuid32
-      *iv_return = __NR_setresuid32;
+    if (memEQ(name, "__PNR_sigsuspend", 16)) {
+    /*                        ^             */
+#ifdef __PNR_sigsuspend
+      *iv_return = __PNR_sigsuspend;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__NR_userfaultfd", 16)) {
-    /*                          ^           */
-#ifdef __NR_userfaultfd
-      *iv_return = __NR_userfaultfd;
+    break;
+  case 't':
+    if (memEQ(name, "__PNR_semtimedop", 16)) {
+    /*                        ^             */
+#ifdef __PNR_semtimedop
+      *iv_return = __PNR_semtimedop;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_setfsuid32", 16)) {
-    /*                          ^           */
-#ifdef __PNR_setfsuid32
-      *iv_return = __PNR_setfsuid32;
+    if (memEQ(name, "__PNR_ugetrlimit", 16)) {
+    /*                        ^             */
+#ifdef __PNR_ugetrlimit
+      *iv_return = __PNR_ugetrlimit;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_setreuid32", 16)) {
-    /*                          ^           */
-#ifdef __PNR_setreuid32
-      *iv_return = __PNR_setreuid32;
+    break;
+  case 'w':
+    if (memEQ(name, "__PNR__newselect", 16)) {
+    /*                        ^             */
+#ifdef __PNR__newselect
+      *iv_return = __PNR__newselect;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
@@ -3631,10 +3702,10 @@ constant_16 (pTHX_ const char *name, IV *iv_return) {
     }
     break;
   case 'y':
     }
     break;
   case 'y':
-    if (memEQ(name, "__PNR_modify_ldt", 16)) {
-    /*                          ^           */
-#ifdef __PNR_modify_ldt
-      *iv_return = __PNR_modify_ldt;
+    if (memEQ(name, "__PNR_pkey_alloc", 16)) {
+    /*                        ^             */
+#ifdef __PNR_pkey_alloc
+      *iv_return = __PNR_pkey_alloc;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
@@ -3913,15 +3984,15 @@ constant_18 (pTHX_ const char *name, IV *iv_return) {
      here.  However, subsequent manual editing may have added or removed some.
      AUDIT_ARCH_AARCH64 AUDIT_ARCH_PPC64LE SCMP_ARCH_MIPSEL64
      SCMP_CMP_MASKED_EQ __NR_create_module __NR_epoll_ctl_old
      here.  However, subsequent manual editing may have added or removed some.
      AUDIT_ARCH_AARCH64 AUDIT_ARCH_PPC64LE SCMP_ARCH_MIPSEL64
      SCMP_CMP_MASKED_EQ __NR_create_module __NR_epoll_ctl_old
-     __NR_get_mempolicy __NR_migrate_pages __NR_set_mempolicy
-     __NR_switch_endian __PNR_epoll_create __PNR_fadvise64_64
-     __PNR_inotify_init __PNR_memfd_create __PNR_query_module
-     __PNR_subpage_prot */
-  /* Offset 9 gives the best switch position.  */
-  switch (name[9]) {
-  case 'H':
+     __NR_get_mempolicy __NR_migrate_pages __NR_pkey_mprotect
+     __NR_set_mempolicy __NR_switch_endian __PNR_epoll_create
+     __PNR_fadvise64_64 __PNR_inotify_init __PNR_memfd_create
+     __PNR_query_module __PNR_subpage_prot */
+  /* Offset 6 gives the best switch position.  */
+  switch (name[6]) {
+  case 'A':
     if (memEQ(name, "AUDIT_ARCH_AARCH64", 18)) {
     if (memEQ(name, "AUDIT_ARCH_AARCH64", 18)) {
-    /*                        ^               */
+    /*                     ^                  */
 #ifdef AUDIT_ARCH_AARCH64
       *iv_return = AUDIT_ARCH_AARCH64;
       return PERL_constant_ISIV;
 #ifdef AUDIT_ARCH_AARCH64
       *iv_return = AUDIT_ARCH_AARCH64;
       return PERL_constant_ISIV;
@@ -3930,7 +4001,7 @@ constant_18 (pTHX_ const char *name, IV *iv_return) {
 #endif
     }
     if (memEQ(name, "AUDIT_ARCH_PPC64LE", 18)) {
 #endif
     }
     if (memEQ(name, "AUDIT_ARCH_PPC64LE", 18)) {
-    /*                        ^               */
+    /*                     ^                  */
 #ifdef AUDIT_ARCH_PPC64LE
       *iv_return = AUDIT_ARCH_PPC64LE;
       return PERL_constant_ISIV;
 #ifdef AUDIT_ARCH_PPC64LE
       *iv_return = AUDIT_ARCH_PPC64LE;
       return PERL_constant_ISIV;
@@ -3941,14 +4012,14 @@ constant_18 (pTHX_ const char *name, IV *iv_return) {
     break;
   case 'M':
     if (memEQ(name, "SCMP_CMP_MASKED_EQ", 18)) {
     break;
   case 'M':
     if (memEQ(name, "SCMP_CMP_MASKED_EQ", 18)) {
-    /*                        ^               */
+    /*                     ^                  */
       *iv_return = SCMP_CMP_MASKED_EQ;
       return PERL_constant_ISIV;
     }
     break;
       *iv_return = SCMP_CMP_MASKED_EQ;
       return PERL_constant_ISIV;
     }
     break;
-  case '_':
+  case 'R':
     if (memEQ(name, "SCMP_ARCH_MIPSEL64", 18)) {
     if (memEQ(name, "SCMP_ARCH_MIPSEL64", 18)) {
-    /*                        ^               */
+    /*                     ^                  */
 #ifdef SCMP_ARCH_MIPSEL64
       *iv_return = SCMP_ARCH_MIPSEL64;
       return PERL_constant_ISIV;
 #ifdef SCMP_ARCH_MIPSEL64
       *iv_return = SCMP_ARCH_MIPSEL64;
       return PERL_constant_ISIV;
@@ -3957,22 +4028,29 @@ constant_18 (pTHX_ const char *name, IV *iv_return) {
 #endif
     }
     break;
 #endif
     }
     break;
-  case 'a':
-    if (memEQ(name, "__NR_migrate_pages", 18)) {
-    /*                        ^               */
-#ifdef __NR_migrate_pages
-      *iv_return = __NR_migrate_pages;
+  case 'e':
+    if (memEQ(name, "__NR_get_mempolicy", 18)) {
+    /*                     ^                  */
+#ifdef __NR_get_mempolicy
+      *iv_return = __NR_get_mempolicy;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    break;
-  case 'c':
-    if (memEQ(name, "__NR_switch_endian", 18)) {
-    /*                        ^               */
-#ifdef __NR_switch_endian
-      *iv_return = __NR_switch_endian;
+    if (memEQ(name, "__NR_set_mempolicy", 18)) {
+    /*                     ^                  */
+#ifdef __NR_set_mempolicy
+      *iv_return = __NR_set_mempolicy;
+      return PERL_constant_ISIV;
+#else
+      return PERL_constant_NOTDEF;
+#endif
+    }
+    if (memEQ(name, "__PNR_epoll_create", 18)) {
+    /*                     ^                  */
+#ifdef __PNR_epoll_create
+      *iv_return = __PNR_epoll_create;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
@@ -3980,50 +4058,52 @@ constant_18 (pTHX_ const char *name, IV *iv_return) {
     }
     break;
   case 'f':
     }
     break;
   case 'f':
-    if (memEQ(name, "__PNR_memfd_create", 18)) {
-    /*                        ^               */
-#ifdef __PNR_memfd_create
-      *iv_return = __PNR_memfd_create;
+    if (memEQ(name, "__PNR_fadvise64_64", 18)) {
+    /*                     ^                  */
+#ifdef __PNR_fadvise64_64
+      *iv_return = __PNR_fadvise64_64;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'l':
-    if (memEQ(name, "__NR_epoll_ctl_old", 18)) {
-    /*                        ^               */
-#ifdef __NR_epoll_ctl_old
-      *iv_return = __NR_epoll_ctl_old;
+  case 'i':
+    if (memEQ(name, "__NR_migrate_pages", 18)) {
+    /*                     ^                  */
+#ifdef __NR_migrate_pages
+      *iv_return = __NR_migrate_pages;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_epoll_create", 18)) {
-    /*                        ^               */
-#ifdef __PNR_epoll_create
-      *iv_return = __PNR_epoll_create;
+    if (memEQ(name, "__PNR_inotify_init", 18)) {
+    /*                     ^                  */
+#ifdef __PNR_inotify_init
+      *iv_return = __PNR_inotify_init;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'm':
-    if (memEQ(name, "__NR_get_mempolicy", 18)) {
-    /*                        ^               */
-#ifdef __NR_get_mempolicy
-      *iv_return = __NR_get_mempolicy;
+  case 'k':
+    if (memEQ(name, "__NR_pkey_mprotect", 18)) {
+    /*                     ^                  */
+#ifdef __NR_pkey_mprotect
+      *iv_return = __NR_pkey_mprotect;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__NR_set_mempolicy", 18)) {
-    /*                        ^               */
-#ifdef __NR_set_mempolicy
-      *iv_return = __NR_set_mempolicy;
+    break;
+  case 'm':
+    if (memEQ(name, "__PNR_memfd_create", 18)) {
+    /*                     ^                  */
+#ifdef __PNR_memfd_create
+      *iv_return = __PNR_memfd_create;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
@@ -4031,19 +4111,19 @@ constant_18 (pTHX_ const char *name, IV *iv_return) {
     }
     break;
   case 'p':
     }
     break;
   case 'p':
-    if (memEQ(name, "__PNR_subpage_prot", 18)) {
-    /*                        ^               */
-#ifdef __PNR_subpage_prot
-      *iv_return = __PNR_subpage_prot;
+    if (memEQ(name, "__NR_epoll_ctl_old", 18)) {
+    /*                     ^                  */
+#ifdef __NR_epoll_ctl_old
+      *iv_return = __NR_epoll_ctl_old;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'r':
+  case 'q':
     if (memEQ(name, "__PNR_query_module", 18)) {
     if (memEQ(name, "__PNR_query_module", 18)) {
-    /*                        ^               */
+    /*                     ^                  */
 #ifdef __PNR_query_module
       *iv_return = __PNR_query_module;
       return PERL_constant_ISIV;
 #ifdef __PNR_query_module
       *iv_return = __PNR_query_module;
       return PERL_constant_ISIV;
@@ -4052,9 +4132,9 @@ constant_18 (pTHX_ const char *name, IV *iv_return) {
 #endif
     }
     break;
 #endif
     }
     break;
-  case 't':
+  case 'r':
     if (memEQ(name, "__NR_create_module", 18)) {
     if (memEQ(name, "__NR_create_module", 18)) {
-    /*                        ^               */
+    /*                     ^                  */
 #ifdef __NR_create_module
       *iv_return = __NR_create_module;
       return PERL_constant_ISIV;
 #ifdef __NR_create_module
       *iv_return = __NR_create_module;
       return PERL_constant_ISIV;
@@ -4062,21 +4142,23 @@ constant_18 (pTHX_ const char *name, IV *iv_return) {
       return PERL_constant_NOTDEF;
 #endif
     }
       return PERL_constant_NOTDEF;
 #endif
     }
-    if (memEQ(name, "__PNR_inotify_init", 18)) {
-    /*                        ^               */
-#ifdef __PNR_inotify_init
-      *iv_return = __PNR_inotify_init;
+    break;
+  case 's':
+    if (memEQ(name, "__PNR_subpage_prot", 18)) {
+    /*                     ^                  */
+#ifdef __PNR_subpage_prot
+      *iv_return = __PNR_subpage_prot;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'v':
-    if (memEQ(name, "__PNR_fadvise64_64", 18)) {
-    /*                        ^               */
-#ifdef __PNR_fadvise64_64
-      *iv_return = __PNR_fadvise64_64;
+  case 'w':
+    if (memEQ(name, "__NR_switch_endian", 18)) {
+    /*                     ^                  */
+#ifdef __NR_switch_endian
+      *iv_return = __NR_switch_endian;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
@@ -4093,8 +4175,8 @@ constant_19 (pTHX_ const char *name, IV *iv_return) {
      here.  However, subsequent manual editing may have added or removed some.
      SCMP_ARCH_MIPS64N32 SCMP_FLTATR_CTL_NNP __NR_epoll_wait_old
      __NR_pciconfig_read __PNR_create_module __PNR_epoll_ctl_old
      here.  However, subsequent manual editing may have added or removed some.
      SCMP_ARCH_MIPS64N32 SCMP_FLTATR_CTL_NNP __NR_epoll_wait_old
      __NR_pciconfig_read __PNR_create_module __PNR_epoll_ctl_old
-     __PNR_get_mempolicy __PNR_migrate_pages __PNR_set_mempolicy
-     __PNR_switch_endian */
+     __PNR_get_mempolicy __PNR_migrate_pages __PNR_pkey_mprotect
+     __PNR_set_mempolicy __PNR_switch_endian */
   /* Offset 13 gives the best switch position.  */
   switch (name[13]) {
   case 'S':
   /* Offset 13 gives the best switch position.  */
   switch (name[13]) {
   case 'S':
@@ -4187,6 +4269,17 @@ constant_19 (pTHX_ const char *name, IV *iv_return) {
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
+#endif
+    }
+    break;
+  case 'r':
+    if (memEQ(name, "__PNR_pkey_mprotect", 19)) {
+    /*                            ^            */
+#ifdef __PNR_pkey_mprotect
+      *iv_return = __PNR_pkey_mprotect;
+      return PERL_constant_ISIV;
+#else
+      return PERL_constant_NOTDEF;
 #endif
     }
     break;
 #endif
     }
     break;
@@ -4317,15 +4410,22 @@ static int
 constant_21 (pTHX_ const char *name, IV *iv_return) {
   /* When generated this function returned values for the list of names given
      here.  However, subsequent manual editing may have added or removed some.
 constant_21 (pTHX_ const char *name, IV *iv_return) {
   /* When generated this function returned values for the list of names given
      here.  However, subsequent manual editing may have added or removed some.
-     SCMP_ARCH_MIPSEL64N32 SCMP_FLTATR_CTL_TSYNC __NR_arm_fadvise64_64
-     __NR_pciconfig_iobase __NR_sync_file_range2 __PNR_get_kernel_syms
-     __PNR_get_thread_area __PNR_kexec_file_load __PNR_pciconfig_write
-     __PNR_set_thread_area __PNR_sync_file_range */
-  /* Offset 10 gives the best switch position.  */
-  switch (name[10]) {
-  case 'M':
+     SCMP_ARCH_MIPSEL64N32 SCMP_FLTATR_API_TSKIP SCMP_FLTATR_CTL_TSYNC
+     __NR_arm_fadvise64_64 __NR_pciconfig_iobase __NR_sync_file_range2
+     __PNR_get_kernel_syms __PNR_get_thread_area __PNR_kexec_file_load
+     __PNR_pciconfig_write __PNR_set_thread_area __PNR_sync_file_range */
+  /* Offset 18 gives the best switch position.  */
+  switch (name[18]) {
+  case 'K':
+    if (memEQ(name, "SCMP_FLTATR_API_TSKIP", 21)) {
+    /*                                 ^         */
+      *iv_return = SCMP_FLTATR_API_TSKIP;
+      return PERL_constant_ISIV;
+    }
+    break;
+  case 'N':
     if (memEQ(name, "SCMP_ARCH_MIPSEL64N32", 21)) {
     if (memEQ(name, "SCMP_ARCH_MIPSEL64N32", 21)) {
-    /*                         ^                 */
+    /*                                 ^         */
 #ifdef SCMP_ARCH_MIPSEL64N32
       *iv_return = SCMP_ARCH_MIPSEL64N32;
       return PERL_constant_ISIV;
 #ifdef SCMP_ARCH_MIPSEL64N32
       *iv_return = SCMP_ARCH_MIPSEL64N32;
       return PERL_constant_ISIV;
@@ -4334,27 +4434,16 @@ constant_21 (pTHX_ const char *name, IV *iv_return) {
 #endif
     }
     break;
 #endif
     }
     break;
-  case 'R':
+  case 'Y':
     if (memEQ(name, "SCMP_FLTATR_CTL_TSYNC", 21)) {
     if (memEQ(name, "SCMP_FLTATR_CTL_TSYNC", 21)) {
-    /*                         ^                 */
+    /*                                 ^         */
       *iv_return = SCMP_FLTATR_CTL_TSYNC;
       return PERL_constant_ISIV;
     }
     break;
   case '_':
       *iv_return = SCMP_FLTATR_CTL_TSYNC;
       return PERL_constant_ISIV;
     }
     break;
   case '_':
-    if (memEQ(name, "__PNR_sync_file_range", 21)) {
-    /*                         ^                 */
-#ifdef __PNR_sync_file_range
-      *iv_return = __PNR_sync_file_range;
-      return PERL_constant_ISIV;
-#else
-      return PERL_constant_NOTDEF;
-#endif
-    }
-    break;
-  case 'a':
     if (memEQ(name, "__NR_arm_fadvise64_64", 21)) {
     if (memEQ(name, "__NR_arm_fadvise64_64", 21)) {
-    /*                         ^                 */
+    /*                                 ^         */
 #ifdef __NR_arm_fadvise64_64
       *iv_return = __NR_arm_fadvise64_64;
       return PERL_constant_ISIV;
 #ifdef __NR_arm_fadvise64_64
       *iv_return = __NR_arm_fadvise64_64;
       return PERL_constant_ISIV;
@@ -4363,20 +4452,20 @@ constant_21 (pTHX_ const char *name, IV *iv_return) {
 #endif
     }
     break;
 #endif
     }
     break;
-  case 'c':
-    if (memEQ(name, "__PNR_kexec_file_load", 21)) {
-    /*                         ^                 */
-#ifdef __PNR_kexec_file_load
-      *iv_return = __PNR_kexec_file_load;
+  case 'a':
+    if (memEQ(name, "__NR_pciconfig_iobase", 21)) {
+    /*                                 ^         */
+#ifdef __NR_pciconfig_iobase
+      *iv_return = __NR_pciconfig_iobase;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'f':
+  case 'g':
     if (memEQ(name, "__NR_sync_file_range2", 21)) {
     if (memEQ(name, "__NR_sync_file_range2", 21)) {
-    /*                         ^                 */
+    /*                                 ^         */
 #ifdef __NR_sync_file_range2
       *iv_return = __NR_sync_file_range2;
       return PERL_constant_ISIV;
 #ifdef __NR_sync_file_range2
       *iv_return = __NR_sync_file_range2;
       return PERL_constant_ISIV;
@@ -4385,11 +4474,11 @@ constant_21 (pTHX_ const char *name, IV *iv_return) {
 #endif
     }
     break;
 #endif
     }
     break;
-  case 'k':
-    if (memEQ(name, "__PNR_get_kernel_syms", 21)) {
-    /*                         ^                 */
-#ifdef __PNR_get_kernel_syms
-      *iv_return = __PNR_get_kernel_syms;
+  case 'i':
+    if (memEQ(name, "__PNR_pciconfig_write", 21)) {
+    /*                                 ^         */
+#ifdef __PNR_pciconfig_write
+      *iv_return = __PNR_pciconfig_write;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
@@ -4397,10 +4486,10 @@ constant_21 (pTHX_ const char *name, IV *iv_return) {
     }
     break;
   case 'n':
     }
     break;
   case 'n':
-    if (memEQ(name, "__NR_pciconfig_iobase", 21)) {
-    /*                         ^                 */
-#ifdef __NR_pciconfig_iobase
-      *iv_return = __NR_pciconfig_iobase;
+    if (memEQ(name, "__PNR_sync_file_range", 21)) {
+    /*                                 ^         */
+#ifdef __PNR_sync_file_range
+      *iv_return = __PNR_sync_file_range;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
@@ -4408,19 +4497,19 @@ constant_21 (pTHX_ const char *name, IV *iv_return) {
     }
     break;
   case 'o':
     }
     break;
   case 'o':
-    if (memEQ(name, "__PNR_pciconfig_write", 21)) {
-    /*                         ^                 */
-#ifdef __PNR_pciconfig_write
-      *iv_return = __PNR_pciconfig_write;
+    if (memEQ(name, "__PNR_kexec_file_load", 21)) {
+    /*                                 ^         */
+#ifdef __PNR_kexec_file_load
+      *iv_return = __PNR_kexec_file_load;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 't':
+  case 'r':
     if (memEQ(name, "__PNR_get_thread_area", 21)) {
     if (memEQ(name, "__PNR_get_thread_area", 21)) {
-    /*                         ^                 */
+    /*                                 ^         */
 #ifdef __PNR_get_thread_area
       *iv_return = __PNR_get_thread_area;
       return PERL_constant_ISIV;
 #ifdef __PNR_get_thread_area
       *iv_return = __PNR_get_thread_area;
       return PERL_constant_ISIV;
@@ -4429,12 +4518,23 @@ constant_21 (pTHX_ const char *name, IV *iv_return) {
 #endif
     }
     if (memEQ(name, "__PNR_set_thread_area", 21)) {
 #endif
     }
     if (memEQ(name, "__PNR_set_thread_area", 21)) {
-    /*                         ^                 */
+    /*                                 ^         */
 #ifdef __PNR_set_thread_area
       *iv_return = __PNR_set_thread_area;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #ifdef __PNR_set_thread_area
       *iv_return = __PNR_set_thread_area;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
+#endif
+    }
+    break;
+  case 'y':
+    if (memEQ(name, "__PNR_get_kernel_syms", 21)) {
+    /*                                 ^         */
+#ifdef __PNR_get_kernel_syms
+      *iv_return = __PNR_get_kernel_syms;
+      return PERL_constant_ISIV;
+#else
+      return PERL_constant_NOTDEF;
 #endif
     }
     break;
 #endif
     }
     break;
@@ -4606,24 +4706,24 @@ static int
 constant_25 (pTHX_ const char *name, IV *iv_return) {
   /* When generated this function returned values for the list of names given
      here.  However, subsequent manual editing may have added or removed some.
 constant_25 (pTHX_ const char *name, IV *iv_return) {
   /* When generated this function returned values for the list of names given
      here.  However, subsequent manual editing may have added or removed some.
-     __NR_sys_debug_setcontext __PNR_arm_sync_file_range
-     __PNR_s390_pci_mmio_write */
-  /* Offset 13 gives the best switch position.  */
-  switch (name[13]) {
-  case 'c':
-    if (memEQ(name, "__PNR_arm_sync_file_range", 25)) {
-    /*                            ^                  */
-#ifdef __PNR_arm_sync_file_range
-      *iv_return = __PNR_arm_sync_file_range;
+     __NR_s390_guarded_storage __NR_sys_debug_setcontext
+     __PNR_arm_sync_file_range __PNR_s390_pci_mmio_write */
+  /* Offset 16 gives the best switch position.  */
+  switch (name[16]) {
+  case 'd':
+    if (memEQ(name, "__NR_s390_guarded_storage", 25)) {
+    /*                               ^               */
+#ifdef __NR_s390_guarded_storage
+      *iv_return = __NR_s390_guarded_storage;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
       return PERL_constant_ISIV;
 #else
       return PERL_constant_NOTDEF;
 #endif
     }
     break;
-  case 'g':
+  case 'e':
     if (memEQ(name, "__NR_sys_debug_setcontext", 25)) {
     if (memEQ(name, "__NR_sys_debug_setcontext", 25)) {
-    /*                            ^                  */
+    /*                               ^               */
 #ifdef __NR_sys_debug_setcontext
       *iv_return = __NR_sys_debug_setcontext;
       return PERL_constant_ISIV;
 #ifdef __NR_sys_debug_setcontext
       *iv_return = __NR_sys_debug_setcontext;
       return PERL_constant_ISIV;
@@ -4633,8 +4733,19 @@ constant_25 (pTHX_ const char *name, IV *iv_return) {
     }
     break;
   case 'i':
     }
     break;
   case 'i':
+    if (memEQ(name, "__PNR_arm_sync_file_range", 25)) {
+    /*                               ^               */
+#ifdef __PNR_arm_sync_file_range
+      *iv_return = __PNR_arm_sync_file_range;
+      return PERL_constant_ISIV;
+#else
+      return PERL_constant_NOTDEF;
+#endif
+    }
+    break;
+  case 'm':
     if (memEQ(name, "__PNR_s390_pci_mmio_write", 25)) {
     if (memEQ(name, "__PNR_s390_pci_mmio_write", 25)) {
-    /*                            ^                  */
+    /*                               ^               */
 #ifdef __PNR_s390_pci_mmio_write
       *iv_return = __PNR_s390_pci_mmio_write;
       return PERL_constant_ISIV;
 #ifdef __PNR_s390_pci_mmio_write
       *iv_return = __PNR_s390_pci_mmio_write;
       return PERL_constant_ISIV;
@@ -4685,55 +4796,57 @@ my @names = (qw(AUDIT_ARCH_AARCH64 AUDIT_ARCH_MIPS AUDIT_ARCH_MIPS64
               __NR_fcntl64 __NR_fork __NR_fstat64 __NR_fstatat64
               __NR_fstatfs64 __NR_ftime __NR_ftruncate64 __NR_futimesat
               __NR_get_kernel_syms __NR_get_mempolicy __NR_get_thread_area
               __NR_fcntl64 __NR_fork __NR_fstat64 __NR_fstatat64
               __NR_fstatfs64 __NR_ftime __NR_ftruncate64 __NR_futimesat
               __NR_get_kernel_syms __NR_get_mempolicy __NR_get_thread_area
-              __NR_getdents __NR_getegid32 __NR_geteuid32 __NR_getgid32
-              __NR_getgroups32 __NR_getpeername __NR_getpgrp __NR_getpmsg
-              __NR_getrandom __NR_getresgid32 __NR_getresuid32 __NR_getrlimit
-              __NR_getsockname __NR_getsockopt __NR_getuid32 __NR_gtty
-              __NR_idle __NR_inotify_init __NR_ioperm __NR_iopl __NR_ipc
-              __NR_kexec_file_load __NR_lchown __NR_lchown32 __NR_link
-              __NR_listen __NR_lock __NR_lstat __NR_lstat64 __NR_mbind
-              __NR_membarrier __NR_memfd_create __NR_migrate_pages __NR_mkdir
-              __NR_mknod __NR_mmap __NR_mmap2 __NR_modify_ldt __NR_move_pages
-              __NR_mpx __NR_msgctl __NR_msgget __NR_msgrcv __NR_msgsnd
-              __NR_multiplexer __NR_newfstatat __NR_nfsservctl __NR_nice
-              __NR_oldfstat __NR_oldlstat __NR_oldolduname __NR_oldstat
-              __NR_olduname __NR_oldwait4 __NR_open __NR_pause
+              __NR_get_tls __NR_getdents __NR_getegid32 __NR_geteuid32
+              __NR_getgid32 __NR_getgroups32 __NR_getpeername __NR_getpgrp
+              __NR_getpmsg __NR_getrandom __NR_getresgid32 __NR_getresuid32
+              __NR_getrlimit __NR_getsockname __NR_getsockopt __NR_getuid32
+              __NR_gtty __NR_idle __NR_inotify_init __NR_ioperm __NR_iopl
+              __NR_ipc __NR_kexec_file_load __NR_lchown __NR_lchown32
+              __NR_link __NR_listen __NR_lock __NR_lstat __NR_lstat64
+              __NR_mbind __NR_membarrier __NR_memfd_create __NR_migrate_pages
+              __NR_mkdir __NR_mknod __NR_mmap __NR_mmap2 __NR_modify_ldt
+              __NR_move_pages __NR_mpx __NR_msgctl __NR_msgget __NR_msgrcv
+              __NR_msgsnd __NR_multiplexer __NR_newfstatat __NR_nfsservctl
+              __NR_nice __NR_oldfstat __NR_oldlstat __NR_oldolduname
+              __NR_oldstat __NR_olduname __NR_oldwait4 __NR_open __NR_pause
               __NR_pciconfig_iobase __NR_pciconfig_read __NR_pciconfig_write
               __NR_pciconfig_iobase __NR_pciconfig_read __NR_pciconfig_write
-              __NR_pipe __NR_poll __NR_prof __NR_profil __NR_putpmsg
-              __NR_query_module __NR_readdir __NR_readlink __NR_recv
-              __NR_recvfrom __NR_recvmmsg __NR_recvmsg __NR_rename __NR_rmdir
-              __NR_rtas __NR_s390_pci_mmio_read __NR_s390_pci_mmio_write
-              __NR_s390_runtime_instr __NR_security __NR_select __NR_semctl
-              __NR_semget __NR_semop __NR_semtimedop __NR_send __NR_sendfile64
-              __NR_sendmmsg __NR_sendmsg __NR_sendto __NR_set_mempolicy
-              __NR_set_thread_area __NR_set_tls __NR_setfsgid32
-              __NR_setfsuid32 __NR_setgid32 __NR_setgroups32 __NR_setregid32
-              __NR_setresgid32 __NR_setresuid32 __NR_setreuid32
-              __NR_setsockopt __NR_setuid32 __NR_sgetmask __NR_shmat
-              __NR_shmctl __NR_shmdt __NR_shmget __NR_shutdown __NR_sigaction
-              __NR_signal __NR_signalfd __NR_sigpending __NR_sigprocmask
-              __NR_sigreturn __NR_sigsuspend __NR_socket __NR_socketcall
-              __NR_socketpair __NR_spu_create __NR_spu_run __NR_ssetmask
-              __NR_stat __NR_stat64 __NR_statfs64 __NR_stime __NR_stty
-              __NR_subpage_prot __NR_swapcontext __NR_switch_endian
-              __NR_symlink __NR_sync_file_range __NR_sync_file_range2
-              __NR_sys_debug_setcontext __NR_syscall __NR_sysfs __NR_sysmips
-              __NR_time __NR_timerfd __NR_truncate64 __NR_tuxcall
-              __NR_ugetrlimit __NR_ulimit __NR_umount __NR_unlink __NR_uselib
-              __NR_userfaultfd __NR_usr26 __NR_usr32 __NR_ustat __NR_utime
-              __NR_utimes __NR_vfork __NR_vm86 __NR_vm86old __NR_vserver
-              __NR_waitpid __PNR__llseek __PNR__newselect __PNR__sysctl
-              __PNR_accept __PNR_accept4 __PNR_access __PNR_afs_syscall
-              __PNR_alarm __PNR_arch_prctl __PNR_arm_fadvise64_64
-              __PNR_arm_sync_file_range __PNR_bdflush __PNR_bind __PNR_break
-              __PNR_breakpoint __PNR_cachectl __PNR_cacheflush __PNR_chmod
-              __PNR_chown __PNR_chown32 __PNR_connect __PNR_creat
-              __PNR_create_module __PNR_dup2 __PNR_epoll_create
-              __PNR_epoll_ctl_old __PNR_epoll_wait __PNR_epoll_wait_old
-              __PNR_eventfd __PNR_fadvise64 __PNR_fadvise64_64 __PNR_fchown32
-              __PNR_fcntl64 __PNR_fork __PNR_fstat64 __PNR_fstatat64
-              __PNR_fstatfs64 __PNR_ftime __PNR_ftruncate64 __PNR_futimesat
-              __PNR_get_kernel_syms __PNR_get_mempolicy __PNR_get_thread_area
+              __NR_pipe __NR_pkey_alloc __NR_pkey_free __NR_pkey_mprotect
+              __NR_poll __NR_prof __NR_profil __NR_putpmsg __NR_query_module
+              __NR_readdir __NR_readlink __NR_recv __NR_recvfrom __NR_recvmmsg
+              __NR_recvmsg __NR_rename __NR_rmdir __NR_rtas
+              __NR_s390_guarded_storage __NR_s390_pci_mmio_read
+              __NR_s390_pci_mmio_write __NR_s390_runtime_instr __NR_s390_sthyi
+              __NR_security __NR_select __NR_semctl __NR_semget __NR_semop
+              __NR_semtimedop __NR_send __NR_sendfile64 __NR_sendmmsg
+              __NR_sendmsg __NR_sendto __NR_set_mempolicy __NR_set_thread_area
+              __NR_set_tls __NR_setfsgid32 __NR_setfsuid32 __NR_setgid32
+              __NR_setgroups32 __NR_setregid32 __NR_setresgid32
+              __NR_setresuid32 __NR_setreuid32 __NR_setsockopt __NR_setuid32
+              __NR_sgetmask __NR_shmat __NR_shmctl __NR_shmdt __NR_shmget
+              __NR_shutdown __NR_sigaction __NR_signal __NR_signalfd
+              __NR_sigpending __NR_sigprocmask __NR_sigreturn __NR_sigsuspend
+              __NR_socket __NR_socketcall __NR_socketpair __NR_spu_create
+              __NR_spu_run __NR_ssetmask __NR_stat __NR_stat64 __NR_statfs64
+              __NR_stime __NR_stty __NR_subpage_prot __NR_swapcontext
+              __NR_switch_endian __NR_symlink __NR_sync_file_range
+              __NR_sync_file_range2 __NR_sys_debug_setcontext __NR_syscall
+              __NR_sysfs __NR_sysmips __NR_time __NR_timerfd __NR_truncate64
+              __NR_tuxcall __NR_ugetrlimit __NR_ulimit __NR_umount __NR_unlink
+              __NR_uselib __NR_userfaultfd __NR_usr26 __NR_usr32 __NR_ustat
+              __NR_utime __NR_utimes __NR_vfork __NR_vm86 __NR_vm86old
+              __NR_vserver __NR_waitpid __PNR__llseek __PNR__newselect
+              __PNR__sysctl __PNR_accept __PNR_accept4 __PNR_access
+              __PNR_afs_syscall __PNR_alarm __PNR_arch_prctl
+              __PNR_arm_fadvise64_64 __PNR_arm_sync_file_range __PNR_bdflush
+              __PNR_bind __PNR_break __PNR_breakpoint __PNR_cachectl
+              __PNR_cacheflush __PNR_chmod __PNR_chown __PNR_chown32
+              __PNR_connect __PNR_creat __PNR_create_module __PNR_dup2
+              __PNR_epoll_create __PNR_epoll_ctl_old __PNR_epoll_wait
+              __PNR_epoll_wait_old __PNR_eventfd __PNR_fadvise64
+              __PNR_fadvise64_64 __PNR_fchown32 __PNR_fcntl64 __PNR_fork
+              __PNR_fstat64 __PNR_fstatat64 __PNR_fstatfs64 __PNR_ftime
+              __PNR_ftruncate64 __PNR_futimesat __PNR_get_kernel_syms
+              __PNR_get_mempolicy __PNR_get_thread_area __PNR_get_tls
               __PNR_getdents __PNR_getegid32 __PNR_geteuid32 __PNR_getgid32
               __PNR_getgroups32 __PNR_getpeername __PNR_getpgrp __PNR_getpmsg
               __PNR_getrandom __PNR_getresgid32 __PNR_getresuid32
               __PNR_getdents __PNR_getegid32 __PNR_geteuid32 __PNR_getgid32
               __PNR_getgroups32 __PNR_getpeername __PNR_getpgrp __PNR_getpmsg
               __PNR_getrandom __PNR_getresgid32 __PNR_getresuid32
@@ -4749,16 +4862,18 @@ my @names = (qw(AUDIT_ARCH_AARCH64 AUDIT_ARCH_MIPS AUDIT_ARCH_MIPS64
               __PNR_oldfstat __PNR_oldlstat __PNR_oldolduname __PNR_oldstat
               __PNR_olduname __PNR_oldwait4 __PNR_open __PNR_pause
               __PNR_pciconfig_iobase __PNR_pciconfig_read
               __PNR_oldfstat __PNR_oldlstat __PNR_oldolduname __PNR_oldstat
               __PNR_olduname __PNR_oldwait4 __PNR_open __PNR_pause
               __PNR_pciconfig_iobase __PNR_pciconfig_read
-              __PNR_pciconfig_write __PNR_pipe __PNR_poll __PNR_prof
+              __PNR_pciconfig_write __PNR_pipe __PNR_pkey_alloc
+              __PNR_pkey_free __PNR_pkey_mprotect __PNR_poll __PNR_prof
               __PNR_profil __PNR_putpmsg __PNR_query_module __PNR_readdir
               __PNR_readlink __PNR_recv __PNR_recvfrom __PNR_recvmmsg
               __PNR_recvmsg __PNR_rename __PNR_rmdir __PNR_rtas
               __PNR_profil __PNR_putpmsg __PNR_query_module __PNR_readdir
               __PNR_readlink __PNR_recv __PNR_recvfrom __PNR_recvmmsg
               __PNR_recvmsg __PNR_rename __PNR_rmdir __PNR_rtas
-              __PNR_s390_pci_mmio_read __PNR_s390_pci_mmio_write
-              __PNR_s390_runtime_instr __PNR_security __PNR_select
-              __PNR_semctl __PNR_semget __PNR_semop __PNR_semtimedop
-              __PNR_send __PNR_sendfile64 __PNR_sendmmsg __PNR_sendmsg
-              __PNR_sendto __PNR_set_mempolicy __PNR_set_thread_area
-              __PNR_set_tls __PNR_setfsgid32 __PNR_setfsuid32 __PNR_setgid32
+              __PNR_s390_guarded_storage __PNR_s390_pci_mmio_read
+              __PNR_s390_pci_mmio_write __PNR_s390_runtime_instr
+              __PNR_s390_sthyi __PNR_security __PNR_select __PNR_semctl
+              __PNR_semget __PNR_semop __PNR_semtimedop __PNR_send
+              __PNR_sendfile64 __PNR_sendmmsg __PNR_sendmsg __PNR_sendto
+              __PNR_set_mempolicy __PNR_set_thread_area __PNR_set_tls
+              __PNR_setfsgid32 __PNR_setfsuid32 __PNR_setgid32
               __PNR_setgroups32 __PNR_setregid32 __PNR_setresgid32
               __PNR_setresuid32 __PNR_setreuid32 __PNR_setsockopt
               __PNR_setuid32 __PNR_sgetmask __PNR_shmat __PNR_shmctl
               __PNR_setgroups32 __PNR_setregid32 __PNR_setresgid32
               __PNR_setresuid32 __PNR_setreuid32 __PNR_setsockopt
               __PNR_setuid32 __PNR_sgetmask __PNR_shmat __PNR_shmctl
@@ -4784,6 +4899,7 @@ my @names = (qw(AUDIT_ARCH_AARCH64 AUDIT_ARCH_MIPS AUDIT_ARCH_MIPS64
             {name=>"SCMP_CMP_NE", type=>"IV", macro=>"1"},
             {name=>"SCMP_FLTATR_ACT_BADARCH", type=>"IV", macro=>"1"},
             {name=>"SCMP_FLTATR_ACT_DEFAULT", type=>"IV", macro=>"1"},
             {name=>"SCMP_CMP_NE", type=>"IV", macro=>"1"},
             {name=>"SCMP_FLTATR_ACT_BADARCH", type=>"IV", macro=>"1"},
             {name=>"SCMP_FLTATR_ACT_DEFAULT", type=>"IV", macro=>"1"},
+            {name=>"SCMP_FLTATR_API_TSKIP", type=>"IV", macro=>"1"},
             {name=>"SCMP_FLTATR_CTL_NNP", type=>"IV", macro=>"1"},
             {name=>"SCMP_FLTATR_CTL_TSYNC", type=>"IV", macro=>"1"},
             {name=>"_SCMP_CMP_MAX", type=>"IV", macro=>"1"},
             {name=>"SCMP_FLTATR_CTL_NNP", type=>"IV", macro=>"1"},
             {name=>"SCMP_FLTATR_CTL_TSYNC", type=>"IV", macro=>"1"},
             {name=>"_SCMP_CMP_MAX", type=>"IV", macro=>"1"},
@@ -4892,13 +5008,32 @@ __END__
     return constant_25 (aTHX_ name, iv_return);
     break;
   case 26:
     return constant_25 (aTHX_ name, iv_return);
     break;
   case 26:
-    if (memEQ(name, "__PNR_sys_debug_setcontext", 26)) {
+    /* Names all of length 26.  */
+    /* __PNR_s390_guarded_storage __PNR_sys_debug_setcontext */
+    /* Offset 17 gives the best switch position.  */
+    switch (name[17]) {
+    case 'd':
+      if (memEQ(name, "__PNR_s390_guarded_storage", 26)) {
+      /*                                ^               */
+#ifdef __PNR_s390_guarded_storage
+        *iv_return = __PNR_s390_guarded_storage;
+        return PERL_constant_ISIV;
+#else
+        return PERL_constant_NOTDEF;
+#endif
+      }
+      break;
+    case 'e':
+      if (memEQ(name, "__PNR_sys_debug_setcontext", 26)) {
+      /*                                ^               */
 #ifdef __PNR_sys_debug_setcontext
 #ifdef __PNR_sys_debug_setcontext
-      *iv_return = __PNR_sys_debug_setcontext;
-      return PERL_constant_ISIV;
+        *iv_return = __PNR_sys_debug_setcontext;
+        return PERL_constant_ISIV;
 #else
 #else
-      return PERL_constant_NOTDEF;
+        return PERL_constant_NOTDEF;
 #endif
 #endif
+      }
+      break;
     }
     break;
   case 34:
     }
     break;
   case 34:
index 621b1109b3b219c7307e9b44987d4330fe46b0bf..3d0126238d18ad4a810ea3e40b43d440ddbd2e17 100644 (file)
@@ -54,6 +54,7 @@ our %EXPORT_TAGS = (
                   SCMP_FLTATR_ACT_DEFAULT
                   SCMP_FLTATR_CTL_NNP
                   SCMP_FLTATR_CTL_TSYNC
                   SCMP_FLTATR_ACT_DEFAULT
                   SCMP_FLTATR_CTL_NNP
                   SCMP_FLTATR_CTL_TSYNC
+                  SCMP_FLTATR_API_TSKIP
                   SCMP_VER_MAJOR
                   SCMP_VER_MICRO
                   SCMP_VER_MINOR
                   SCMP_VER_MAJOR
                   SCMP_VER_MICRO
                   SCMP_VER_MINOR
@@ -458,7 +459,13 @@ our %EXPORT_TAGS = (
                   __PNR_vm86
                   __PNR_vm86old
                   __PNR_vserver
                   __PNR_vm86
                   __PNR_vm86old
                   __PNR_vserver
-                  __PNR_waitpid/]
+                  __PNR_waitpid
+
+                 __PNR_pkey_mprotect __NR_pkey_mprotect __PNR_pkey_alloc
+                 __NR_pkey_alloc __PNR_pkey_free __NR_pkey_free
+
+                 __PNR_get_tls __NR_get_tls __PNR_s390_guarded_storage
+                 __NR_s390_guarded_storage __PNR_s390_sthyi __NR_s390_sthyi/]
 );
 
 $EXPORT_TAGS{all} = [@{$EXPORT_TAGS{functions}}, @{$EXPORT_TAGS{macros}}];
 );
 
 $EXPORT_TAGS{all} = [@{$EXPORT_TAGS{functions}}, @{$EXPORT_TAGS{macros}}];
@@ -753,6 +760,13 @@ will fail).
 Specifies whether the kernel should synchronize the filters accross
 all threads when B<load> is called. Defaults to 0 (off).
 
 Specifies whether the kernel should synchronize the filters accross
 all threads when B<load> is called. Defaults to 0 (off).
 
+=item SCMP_FLTATR_API_TSKIP
+
+Specifies whether rules for the system call -1 should be allowed. This
+value can be used by tracer programs to skip specific system call
+invocations, see L<seccomp(2)> for more information. Defaults to 0
+(off).
+
 =back
 
 See L<seccomp_attr_get(3)>.
 =back
 
 See L<seccomp_attr_get(3)>.
@@ -861,6 +875,7 @@ Here is a list of all of them:
   SCMP_FLTATR_ACT_DEFAULT
   SCMP_FLTATR_CTL_NNP
   SCMP_FLTATR_CTL_TSYNC
   SCMP_FLTATR_ACT_DEFAULT
   SCMP_FLTATR_CTL_NNP
   SCMP_FLTATR_CTL_TSYNC
+  SCMP_FLTATR_API_TSKIP
   SCMP_VER_MAJOR
   SCMP_VER_MICRO
   SCMP_VER_MINOR
   SCMP_VER_MAJOR
   SCMP_VER_MICRO
   SCMP_VER_MINOR
This page took 0.063595 seconds and 4 git commands to generate.