pkgsrc-WIP-changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

compiler-rt-netbsd: Update to SVN r. 325212



Module Name:	pkgsrc-wip
Committed By:	Kamil Rytarowski <n54%gmx.com@localhost>
Pushed By:	kamil
Date:		Thu Feb 15 05:28:20 2018 +0100
Changeset:	cc46337e876773f39e84176e8f4d2d644c022bd6

Modified Files:
	compiler-rt-netbsd/Makefile
	compiler-rt-netbsd/distinfo
	compiler-rt-netbsd/patches/patch-include_sanitizer_netbsd__syscall__hooks.h
	compiler-rt-netbsd/patches/patch-lib_msan_msan__interceptors.cc
	compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__common__interceptors.inc
	compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__internal__defs.h
	compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__linux.cc
	compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__platform__interceptors.h
	compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__platform__limits__netbsd.cc
	compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__platform__limits__netbsd.h
	compiler-rt-netbsd/patches/patch-lib_tsan_rtl_tsan__interceptors.cc
	compiler-rt-netbsd/patches/patch-test_sanitizer__common_TestCases_NetBSD_kvm__open.cc
	compiler-rt-netbsd/patches/patch-test_sanitizer__common_TestCases_NetBSD_kvm__openfiles.cc
	compiler-rt-netbsd/patches/patch-utils_generate__netbsd__ioctls.awk
	compiler-rt-netbsd/patches/patch-utils_generate__netbsd__syscalls.awk
Removed Files:
	compiler-rt-netbsd/patches/patch-include_CMakeLists.txt
	compiler-rt-netbsd/patches/patch-lib_asan_asan__interceptors.cc
	compiler-rt-netbsd/patches/patch-lib_esan_esan__interceptors.cpp
	compiler-rt-netbsd/patches/patch-lib_hwasan_hwasan__interceptors.cc
	compiler-rt-netbsd/patches/patch-lib_sanitizer__common_CMakeLists.txt
	compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__common__interceptors__ioctl.inc
	compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__netbsd__interceptors__ioctl.inc
	compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__netbsd__syscalls.inc

Log Message:
compiler-rt-netbsd: Update to SVN r. 325212

Changes merged upstream:
r325199 - Add new interceptor: lstat(2)
r325206 - Add NetBSD syscall hooks skeleton in sanitizers
r325207 - Prevent recursive MSan interceptors in fgets(3)
r325208 - Prevent recursive MSan interceptors in strftime(3) like functions
r325212 - Teach sanitizer about NetBSD specific ioctl(2) calls

Sponsored by <The NetBSD Foundation>

To see a diff of this commit:
https://wip.pkgsrc.org/cgi-bin/gitweb.cgi?p=pkgsrc-wip.git;a=commitdiff;h=cc46337e876773f39e84176e8f4d2d644c022bd6

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

diffstat:
 compiler-rt-netbsd/Makefile                        |    2 +-
 compiler-rt-netbsd/distinfo                        |   34 +-
 .../patches/patch-include_CMakeLists.txt           |   12 -
 ...atch-include_sanitizer_netbsd__syscall__hooks.h |   56 +-
 .../patches/patch-lib_asan_asan__interceptors.cc   |   12 -
 .../patches/patch-lib_esan_esan__interceptors.cpp  |   12 -
 .../patch-lib_hwasan_hwasan__interceptors.cc       |   12 -
 .../patches/patch-lib_msan_msan__interceptors.cc   |   46 +-
 .../patch-lib_sanitizer__common_CMakeLists.txt     |   12 -
 ...zer__common_sanitizer__common__interceptors.inc |  150 +-
 ...mmon_sanitizer__common__interceptors__ioctl.inc |   19 -
 ...b_sanitizer__common_sanitizer__internal__defs.h |    2 +-
 ...patch-lib_sanitizer__common_sanitizer__linux.cc |    2 +-
 ...mmon_sanitizer__netbsd__interceptors__ioctl.inc | 1495 --------
 ...nitizer__common_sanitizer__netbsd__syscalls.inc | 3798 --------------------
 ...zer__common_sanitizer__platform__interceptors.h |   12 +-
 ...__common_sanitizer__platform__limits__netbsd.cc | 2028 +----------
 ...r__common_sanitizer__platform__limits__netbsd.h | 2036 +----------
 .../patch-lib_tsan_rtl_tsan__interceptors.cc       |   10 +-
 ...sanitizer__common_TestCases_NetBSD_kvm__open.cc |    2 +-
 ...izer__common_TestCases_NetBSD_kvm__openfiles.cc |    2 +-
 .../patch-utils_generate__netbsd__ioctls.awk       |   34 +-
 .../patch-utils_generate__netbsd__syscalls.awk     |  491 +--
 23 files changed, 210 insertions(+), 10069 deletions(-)

diffs:
diff --git a/compiler-rt-netbsd/Makefile b/compiler-rt-netbsd/Makefile
index 4e493f355b..b37a47261d 100644
--- a/compiler-rt-netbsd/Makefile
+++ b/compiler-rt-netbsd/Makefile
@@ -5,7 +5,7 @@ CATEGORIES=	lang devel
 
 SVN_REPOSITORIES=		compiler-rt
 SVN_REPO.compiler-rt=		http://llvm.org/svn/llvm-project/compiler-rt/trunk
-SVN_REVISION.compiler-rt=	324817
+SVN_REVISION.compiler-rt=	325212
 
 MAINTAINER=	pkgsrc-users%NetBSD.org@localhost
 HOMEPAGE=	http://compiler-rt.llvm.org/
diff --git a/compiler-rt-netbsd/distinfo b/compiler-rt-netbsd/distinfo
index b2ed059b5d..f562522a76 100644
--- a/compiler-rt-netbsd/distinfo
+++ b/compiler-rt-netbsd/distinfo
@@ -1,31 +1,23 @@
 $NetBSD: distinfo,v 1.35 2015/09/11 01:21:57 tnn Exp $
 
 SHA1 (patch-cmake_config-ix.cmake) = 7425d12d9601544fe12d5f4e242682c085893b71
-SHA1 (patch-include_CMakeLists.txt) = c9dc00e80ac7416993aa0355321e405856940478
-SHA1 (patch-include_sanitizer_netbsd__syscall__hooks.h) = 8c681157564802b365f8599fca18dcc7bac4c585
-SHA1 (patch-lib_asan_asan__interceptors.cc) = 0dcc154820dcef2de65c3f0cdcec2ea365123f1e
-SHA1 (patch-lib_esan_esan__interceptors.cpp) = 2e3e300201e5cc20d612cb0847a0a3c624b73f30
+SHA1 (patch-include_sanitizer_netbsd__syscall__hooks.h) = 3d29c19b1d91d05093316cdff6953036b7859af8
 SHA1 (patch-lib_fuzzer_tests_CMakeLists.txt) = 766b817c2ede73ca90d6e25a4b8330ed3d38b84b
-SHA1 (patch-lib_hwasan_hwasan__interceptors.cc) = 27038b764c7d3d4f1885d85dc6d76c0ac4d15ef1
-SHA1 (patch-lib_msan_msan__interceptors.cc) = f6388495e44c2ddf2cdfa4cf59e9da0e5e60c2d7
+SHA1 (patch-lib_msan_msan__interceptors.cc) = 5d206fc01d0617659377ef041941ebbfe65860c5
 SHA1 (patch-lib_msan_msan__linux.cc) = 6fd2ada4a84d1e1cc47ec8f4e1f0608861c73c1a
-SHA1 (patch-lib_sanitizer__common_CMakeLists.txt) = 2a0a50c9fccf4be9328aa5ecd7c55adace841fe8
-SHA1 (patch-lib_sanitizer__common_sanitizer__common__interceptors.inc) = 6940f3471b150c28b27d3f04130ea3dcff855f2c
-SHA1 (patch-lib_sanitizer__common_sanitizer__common__interceptors__ioctl.inc) = a4b00d19eb5528a320255e8b0dcbaf07f1f8aa16
-SHA1 (patch-lib_sanitizer__common_sanitizer__internal__defs.h) = 84b0d2d13a2cbd95f74f8ddc7a97c336c89cc360
-SHA1 (patch-lib_sanitizer__common_sanitizer__linux.cc) = 78b0e6008c8f68dd7ded078234f324da8b3a892a
-SHA1 (patch-lib_sanitizer__common_sanitizer__netbsd__interceptors__ioctl.inc) = fbb86e0ee2aedd068eb3ec005fccdc23fa8ffe91
-SHA1 (patch-lib_sanitizer__common_sanitizer__netbsd__syscalls.inc) = e3e4ec84d4bcc2d6e083835fd3178f51aa1e6d8a
-SHA1 (patch-lib_sanitizer__common_sanitizer__platform__interceptors.h) = 5453ac9ab3ae264c521c433330f5dc77e1ed5c44
-SHA1 (patch-lib_sanitizer__common_sanitizer__platform__limits__netbsd.cc) = 8100b7170b8c4adf7b13adf3c998a233e6623aff
-SHA1 (patch-lib_sanitizer__common_sanitizer__platform__limits__netbsd.h) = dde2e7de842e50ae9db534f9f441e0eb49e6dce4
+SHA1 (patch-lib_sanitizer__common_sanitizer__common__interceptors.inc) = 27638b9aea158c9b6843339e06711b913614d1a4
+SHA1 (patch-lib_sanitizer__common_sanitizer__internal__defs.h) = 513f4829a4846c6338779a62b2970ae17676f643
+SHA1 (patch-lib_sanitizer__common_sanitizer__linux.cc) = dc0884c32a1fee38b76664b437110a7ada3ec1ed
+SHA1 (patch-lib_sanitizer__common_sanitizer__platform__interceptors.h) = 8e75524b3d6322d043e1d32fd6e7befccf6a78f2
+SHA1 (patch-lib_sanitizer__common_sanitizer__platform__limits__netbsd.cc) = 9404f92d15107709b367bfe8e02beeb450cff617
+SHA1 (patch-lib_sanitizer__common_sanitizer__platform__limits__netbsd.h) = 946334e112397be07298d6683f3b19b503bb3e7c
 SHA1 (patch-lib_sanitizer__common_sanitizer__procmaps__freebsd.cc) = c6459f21789a5ef13e37714487c09110062c9c5d
 SHA1 (patch-lib_scudo_scudo__platform.h) = 119d7ad8f8ca9d3e846dbdd7f805ca771e30e410
-SHA1 (patch-lib_tsan_rtl_tsan__interceptors.cc) = dcf8791e93efac0704d735e26658589609f45dfd
+SHA1 (patch-lib_tsan_rtl_tsan__interceptors.cc) = faa30981da0298f9caae5b393170e37dc41468de
 SHA1 (patch-test_asan_lit.cfg) = e36362ff6a14efbb54452fd3699ad00f0d9bba1c
 SHA1 (patch-test_lsan_lit.common.cfg) = b09b4ab3a97dc881b701a3583b0b126b8206cfe2
-SHA1 (patch-test_sanitizer__common_TestCases_NetBSD_kvm__open.cc) = d63ea442226e1cc5973359e72f24354fb3de5613
-SHA1 (patch-test_sanitizer__common_TestCases_NetBSD_kvm__openfiles.cc) = a837b93b2c6ad49794a78c4168bdd6feb7722fb5
+SHA1 (patch-test_sanitizer__common_TestCases_NetBSD_kvm__open.cc) = a4469c2d0979f2927d7a60f1aa055bc2ef3c6aa9
+SHA1 (patch-test_sanitizer__common_TestCases_NetBSD_kvm__openfiles.cc) = 3cac676582afd316695fe26e5980bc3cb5403e41
 SHA1 (patch-test_scudo_lit.cfg) = 35e4f0524a8fd26e90e5d968b73d75f277da3779
-SHA1 (patch-utils_generate__netbsd__ioctls.awk) = c41e526408c357f27a41b8e33c500f85c6601b04
-SHA1 (patch-utils_generate__netbsd__syscalls.awk) = a7cab600b2251f09c8c73ba661fd20e329f7b11d
+SHA1 (patch-utils_generate__netbsd__ioctls.awk) = df4b45e9b985ec9b36c82fe97c17ca204297622c
+SHA1 (patch-utils_generate__netbsd__syscalls.awk) = b43c50d5ab936f16d68d75976c8fe30fa35279be
diff --git a/compiler-rt-netbsd/patches/patch-include_CMakeLists.txt b/compiler-rt-netbsd/patches/patch-include_CMakeLists.txt
deleted file mode 100644
index bd6a1b1529..0000000000
--- a/compiler-rt-netbsd/patches/patch-include_CMakeLists.txt
+++ /dev/null
@@ -1,12 +0,0 @@
-$NetBSD$
-
---- include/CMakeLists.txt.orig	2018-02-01 23:45:59.000000000 +0000
-+++ include/CMakeLists.txt
-@@ -10,6 +10,7 @@ if (COMPILER_RT_BUILD_SANITIZERS)
-     sanitizer/linux_syscall_hooks.h
-     sanitizer/lsan_interface.h
-     sanitizer/msan_interface.h
-+    sanitizer/netbsd_syscall_hooks.h
-     sanitizer/scudo_interface.h
-     sanitizer/tsan_interface.h
-     sanitizer/tsan_interface_atomic.h)
diff --git a/compiler-rt-netbsd/patches/patch-include_sanitizer_netbsd__syscall__hooks.h b/compiler-rt-netbsd/patches/patch-include_sanitizer_netbsd__syscall__hooks.h
index a44ba080c7..1e0937d54a 100644
--- a/compiler-rt-netbsd/patches/patch-include_sanitizer_netbsd__syscall__hooks.h
+++ b/compiler-rt-netbsd/patches/patch-include_sanitizer_netbsd__syscall__hooks.h
@@ -1,31 +1,11 @@
 $NetBSD$
 
---- include/sanitizer/netbsd_syscall_hooks.h.orig	2018-02-10 18:57:38.719272539 +0000
+--- include/sanitizer/netbsd_syscall_hooks.h.orig	2018-02-15 04:24:48.878299210 +0000
 +++ include/sanitizer/netbsd_syscall_hooks.h
-@@ -0,0 +1,4730 @@
-+//===-- netbsd_syscall_hooks.h --------------------------------------------===//
-+//
-+//                     The LLVM Compiler Infrastructure
-+//
-+// This file is distributed under the University of Illinois Open Source
-+// License. See LICENSE.TXT for details.
-+//
-+//===----------------------------------------------------------------------===//
-+//
-+// This file is a part of public sanitizer interface.
-+//
-+// System call handlers.
-+//
-+// Interface methods declared in this header implement pre- and post- syscall
-+// actions for the active sanitizer.
-+// Usage:
-+//   __sanitizer_syscall_pre_getfoo(...args...);
-+//   long long res = syscall(SYS_getfoo, ...args...);
-+//   __sanitizer_syscall_post_getfoo(res, ...args...);
-+//
-+// DO NOT EDIT! THIS FILE HAS BEEN GENERATED!
-+//
-+// Generated with: generate_netbsd_syscalls.awk
+@@ -21,6 +21,4736 @@
+ // DO NOT EDIT! THIS FILE HAS BEEN GENERATED!
+ //
+ // Generated with: generate_netbsd_syscalls.awk
 +// Generated date: 2017-12-26
 +// Generated from: syscalls.master,v 1.290 2017/12/19 19:40:03 kamil Exp
 +//
@@ -4733,3 +4713,29 @@ $NetBSD$
 +// DO NOT EDIT! THIS FILE HAS BEEN GENERATED!
 +
 +#endif // SANITIZER_NETBSD_SYSCALL_HOOKS_H
++//===-- netbsd_syscall_hooks.h --------------------------------------------===//
++//
++//                     The LLVM Compiler Infrastructure
++//
++// This file is distributed under the University of Illinois Open Source
++// License. See LICENSE.TXT for details.
++//
++//===----------------------------------------------------------------------===//
++//
++// This file is a part of public sanitizer interface.
++//
++// System call handlers.
++//
++// Interface methods declared in this header implement pre- and post- syscall
++// actions for the active sanitizer.
++// Usage:
++//   __sanitizer_syscall_pre_getfoo(...args...);
++//   long long res = syscall(SYS_getfoo, ...args...);
++//   __sanitizer_syscall_post_getfoo(res, ...args...);
++//
++// DO NOT EDIT! THIS FILE HAS BEEN GENERATED!
++//
++// Generated with: generate_netbsd_syscalls.awk
+ // Generated date: 2018-02-15
+ // Generated from: syscalls.master,v 1.291 2018/01/06 16:41:23 kamil Exp
+ //
diff --git a/compiler-rt-netbsd/patches/patch-lib_asan_asan__interceptors.cc b/compiler-rt-netbsd/patches/patch-lib_asan_asan__interceptors.cc
deleted file mode 100644
index 2f7f29c67e..0000000000
--- a/compiler-rt-netbsd/patches/patch-lib_asan_asan__interceptors.cc
+++ /dev/null
@@ -1,12 +0,0 @@
-$NetBSD$
-
---- lib/asan/asan_interceptors.cc.orig	2018-02-01 23:46:05.000000000 +0000
-+++ lib/asan/asan_interceptors.cc
-@@ -178,6 +178,7 @@ DECLARE_REAL_AND_INTERCEPTOR(void, free,
-     (void)(s);                                \
-   } while (false)
- #include "sanitizer_common/sanitizer_common_syscalls.inc"
-+#include "sanitizer_common/sanitizer_netbsd_syscalls.inc"
- 
- struct ThreadStartParam {
-   atomic_uintptr_t t;
diff --git a/compiler-rt-netbsd/patches/patch-lib_esan_esan__interceptors.cpp b/compiler-rt-netbsd/patches/patch-lib_esan_esan__interceptors.cpp
deleted file mode 100644
index 1a672d2ac6..0000000000
--- a/compiler-rt-netbsd/patches/patch-lib_esan_esan__interceptors.cpp
+++ /dev/null
@@ -1,12 +0,0 @@
-$NetBSD$
-
---- lib/esan/esan_interceptors.cpp.orig	2018-02-01 23:46:06.000000000 +0000
-+++ lib/esan/esan_interceptors.cpp
-@@ -232,6 +232,7 @@ DECLARE_REAL_AND_INTERCEPTOR(void *, mal
-   } while (false)
- 
- #include "sanitizer_common/sanitizer_common_syscalls.inc"
-+#include "sanitizer_common/sanitizer_netbsd_syscalls.inc"
- 
- //===----------------------------------------------------------------------===//
- // Custom interceptors
diff --git a/compiler-rt-netbsd/patches/patch-lib_hwasan_hwasan__interceptors.cc b/compiler-rt-netbsd/patches/patch-lib_hwasan_hwasan__interceptors.cc
deleted file mode 100644
index 0e603f67a7..0000000000
--- a/compiler-rt-netbsd/patches/patch-lib_hwasan_hwasan__interceptors.cc
+++ /dev/null
@@ -1,12 +0,0 @@
-$NetBSD$
-
---- lib/hwasan/hwasan_interceptors.cc.orig	2018-02-01 23:46:05.000000000 +0000
-+++ lib/hwasan/hwasan_interceptors.cc
-@@ -457,6 +457,7 @@ int OnExit() {
-     (void)(s);                                \
-   } while (false)
- #include "sanitizer_common/sanitizer_common_syscalls.inc"
-+#include "sanitizer_common/sanitizer_netbsd_syscalls.inc"
- 
- 
- 
diff --git a/compiler-rt-netbsd/patches/patch-lib_msan_msan__interceptors.cc b/compiler-rt-netbsd/patches/patch-lib_msan_msan__interceptors.cc
index bb046fb625..78fdaed8de 100644
--- a/compiler-rt-netbsd/patches/patch-lib_msan_msan__interceptors.cc
+++ b/compiler-rt-netbsd/patches/patch-lib_msan_msan__interceptors.cc
@@ -1,6 +1,6 @@
 $NetBSD$
 
---- lib/msan/msan_interceptors.cc.orig	2018-02-01 23:46:00.000000000 +0000
+--- lib/msan/msan_interceptors.cc.orig	2018-02-15 04:24:49.968941526 +0000
 +++ lib/msan/msan_interceptors.cc
 @@ -33,11 +33,13 @@
  #include "sanitizer_common/sanitizer_libc.h"
@@ -16,23 +16,7 @@ $NetBSD$
  #endif
  
  #include <stdarg.h>
-@@ -514,6 +516,7 @@ INTERCEPTOR(SIZE_T, __strxfrm_l, char *d
- 
- #define INTERCEPTOR_STRFTIME_BODY(char_type, ret_type, func, s, ...) \
-   ENSURE_MSAN_INITED();                                              \
-+  InterceptorScope interceptor_scope;                                \
-   ret_type res = REAL(func)(s, __VA_ARGS__);                         \
-   if (s) __msan_unpoison(s, sizeof(char_type) * (res + 1));          \
-   return res;
-@@ -779,6 +782,7 @@ INTERCEPTOR(int, socketpair, int domain,
- 
- INTERCEPTOR(char *, fgets, char *s, int size, void *stream) {
-   ENSURE_MSAN_INITED();
-+  InterceptorScope interceptor_scope;
-   char *res = REAL(fgets)(s, size, stream);
-   if (res)
-     __msan_unpoison(s, REAL(strlen)(s) + 1);
-@@ -1128,6 +1132,18 @@ INTERCEPTOR(int, pthread_join, void *th,
+@@ -1130,6 +1132,18 @@ INTERCEPTOR(int, pthread_join, void *th,
  
  extern char *tzname[2];
  
@@ -51,7 +35,7 @@ $NetBSD$
  INTERCEPTOR(void, tzset, int fake) {
    ENSURE_MSAN_INITED();
    REAL(tzset)(fake);
-@@ -1137,29 +1153,85 @@ INTERCEPTOR(void, tzset, int fake) {
+@@ -1139,29 +1153,85 @@ INTERCEPTOR(void, tzset, int fake) {
      __msan_unpoison(tzname[1], REAL(strlen)(tzname[1]) + 1);
    return;
  }
@@ -140,27 +124,7 @@ $NetBSD$
  }
  
  static void BeforeFork() {
-@@ -1313,6 +1385,11 @@ int OnExit() {
-     __msan_unpoison(to + size, 1);                          \
-   } while (false)
- 
-+#if SANITIZER_NETBSD1
-+#define COMMON_INTERCEPTOR_LOCALTIME_AND_FRIEND_SCOPE       \
-+  InterceptorScope interceptor_scope;
-+#endif
-+
- #include "sanitizer_common/sanitizer_platform_interceptors.h"
- #include "sanitizer_common/sanitizer_common_interceptors.inc"
- 
-@@ -1392,6 +1469,7 @@ static uptr signal_impl(int signo, uptr 
-   } while (false)
- #define COMMON_SYSCALL_POST_WRITE_RANGE(p, s) __msan_unpoison(p, s)
- #include "sanitizer_common/sanitizer_common_syscalls.inc"
-+#include "sanitizer_common/sanitizer_netbsd_syscalls.inc"
- 
- struct dlinfo {
-   char *dli_fname;
-@@ -1557,6 +1635,9 @@ namespace __msan {
+@@ -1560,6 +1630,9 @@ namespace __msan {
  void InitializeInterceptors() {
    static int inited = 0;
    CHECK_EQ(inited, 0);
@@ -170,7 +134,7 @@ $NetBSD$
    InitializeCommonInterceptors();
    InitializeSignalInterceptors();
  
-@@ -1672,6 +1753,7 @@ void InitializeInterceptors() {
+@@ -1675,6 +1748,7 @@ void InitializeInterceptors() {
  
    INTERCEPT_FUNCTION(pthread_join);
    INTERCEPT_FUNCTION(tzset);
diff --git a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_CMakeLists.txt b/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_CMakeLists.txt
deleted file mode 100644
index 7fb99137b2..0000000000
--- a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_CMakeLists.txt
+++ /dev/null
@@ -1,12 +0,0 @@
-$NetBSD$
-
---- lib/sanitizer_common/CMakeLists.txt.orig	2018-02-01 23:46:05.000000000 +0000
-+++ lib/sanitizer_common/CMakeLists.txt
-@@ -119,6 +119,7 @@ set(SANITIZER_HEADERS
-   sanitizer_list.h
-   sanitizer_mac.h
-   sanitizer_mutex.h
-+  sanitizer_netbsd_syscalls.inc
-   sanitizer_persistent_allocator.h
-   sanitizer_placement_new.h
-   sanitizer_platform.h
diff --git a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__common__interceptors.inc b/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__common__interceptors.inc
index 1f87430d54..38239415ef 100644
--- a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__common__interceptors.inc
+++ b/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__common__interceptors.inc
@@ -1,16 +1,8 @@
 $NetBSD$
 
---- lib/sanitizer_common/sanitizer_common_interceptors.inc.orig	2018-02-06 15:16:27.000000000 +0000
+--- lib/sanitizer_common/sanitizer_common_interceptors.inc.orig	2018-02-15 04:24:49.766953774 +0000
 +++ lib/sanitizer_common/sanitizer_common_interceptors.inc
-@@ -36,6 +36,7 @@
- //   COMMON_INTERCEPTOR_MEMCPY_IMPL
- //   COMMON_INTERCEPTOR_COPY_STRING
- //   COMMON_INTERCEPTOR_STRNDUP_IMPL
-+//   COMMON_INTERCEPTOR_LOCALTIME_AND_FRIEND_SCOPE
- //===----------------------------------------------------------------------===//
- 
- #include "interception/interception.h"
-@@ -76,6 +77,11 @@
+@@ -76,6 +76,11 @@
  #define ctime __ctime50
  #define ctime_r __ctime_r50
  #define devname __devname50
@@ -22,15 +14,7 @@ $NetBSD$
  #define getitimer __getitimer50
  #define getpwent __getpwent50
  #define getpwnam __getpwnam50
-@@ -91,6 +97,7 @@
- #define gmtime_r __gmtime_r50
- #define localtime __locatime50
- #define localtime_r __localtime_r50
-+#define lstat __lstat50
- #define mktime __mktime50
- #define opendir __opendir30
- #define readdir __readdir30
-@@ -109,6 +116,9 @@
+@@ -110,6 +115,9 @@
  #define times __times13
  #define wait3 __wait350
  #define wait4 __wait450
@@ -40,98 +24,7 @@ $NetBSD$
  #endif
  
  // Platform-specific options.
-@@ -281,6 +291,10 @@ bool PlatformHasDifferentMemcpyAndMemmov
-   return new_mem;
- #endif
- 
-+#ifndef COMMON_INTERCEPTOR_LOCALTIME_AND_FRIEND_SCOPE
-+#define COMMON_INTERCEPTOR_LOCALTIME_AND_FRIEND_SCOPE
-+#endif
-+
- struct FileMetadata {
-   // For open_memstream().
-   char **addr;
-@@ -1231,6 +1245,7 @@ static void unpoison_tm(void *ctx, __san
- INTERCEPTOR(__sanitizer_tm *, localtime, unsigned long *timep) {
-   void *ctx;
-   COMMON_INTERCEPTOR_ENTER(ctx, localtime, timep);
-+  COMMON_INTERCEPTOR_LOCALTIME_AND_FRIEND_SCOPE;
-   __sanitizer_tm *res = REAL(localtime)(timep);
-   if (res) {
-     COMMON_INTERCEPTOR_READ_RANGE(ctx, timep, sizeof(*timep));
-@@ -1241,6 +1256,7 @@ INTERCEPTOR(__sanitizer_tm *, localtime,
- INTERCEPTOR(__sanitizer_tm *, localtime_r, unsigned long *timep, void *result) {
-   void *ctx;
-   COMMON_INTERCEPTOR_ENTER(ctx, localtime_r, timep, result);
-+  COMMON_INTERCEPTOR_LOCALTIME_AND_FRIEND_SCOPE;
-   __sanitizer_tm *res = REAL(localtime_r)(timep, result);
-   if (res) {
-     COMMON_INTERCEPTOR_READ_RANGE(ctx, timep, sizeof(*timep));
-@@ -1251,6 +1267,7 @@ INTERCEPTOR(__sanitizer_tm *, localtime_
- INTERCEPTOR(__sanitizer_tm *, gmtime, unsigned long *timep) {
-   void *ctx;
-   COMMON_INTERCEPTOR_ENTER(ctx, gmtime, timep);
-+  COMMON_INTERCEPTOR_LOCALTIME_AND_FRIEND_SCOPE;
-   __sanitizer_tm *res = REAL(gmtime)(timep);
-   if (res) {
-     COMMON_INTERCEPTOR_READ_RANGE(ctx, timep, sizeof(*timep));
-@@ -1261,6 +1278,7 @@ INTERCEPTOR(__sanitizer_tm *, gmtime, un
- INTERCEPTOR(__sanitizer_tm *, gmtime_r, unsigned long *timep, void *result) {
-   void *ctx;
-   COMMON_INTERCEPTOR_ENTER(ctx, gmtime_r, timep, result);
-+  COMMON_INTERCEPTOR_LOCALTIME_AND_FRIEND_SCOPE;
-   __sanitizer_tm *res = REAL(gmtime_r)(timep, result);
-   if (res) {
-     COMMON_INTERCEPTOR_READ_RANGE(ctx, timep, sizeof(*timep));
-@@ -1271,6 +1289,7 @@ INTERCEPTOR(__sanitizer_tm *, gmtime_r, 
- INTERCEPTOR(char *, ctime, unsigned long *timep) {
-   void *ctx;
-   COMMON_INTERCEPTOR_ENTER(ctx, ctime, timep);
-+  COMMON_INTERCEPTOR_LOCALTIME_AND_FRIEND_SCOPE;
-   // FIXME: under ASan the call below may write to freed memory and corrupt
-   // its metadata. See
-   // https://github.com/google/sanitizers/issues/321.
-@@ -1284,6 +1303,7 @@ INTERCEPTOR(char *, ctime, unsigned long
- INTERCEPTOR(char *, ctime_r, unsigned long *timep, char *result) {
-   void *ctx;
-   COMMON_INTERCEPTOR_ENTER(ctx, ctime_r, timep, result);
-+  COMMON_INTERCEPTOR_LOCALTIME_AND_FRIEND_SCOPE;
-   // FIXME: under ASan the call below may write to freed memory and corrupt
-   // its metadata. See
-   // https://github.com/google/sanitizers/issues/321.
-@@ -1297,6 +1317,7 @@ INTERCEPTOR(char *, ctime_r, unsigned lo
- INTERCEPTOR(char *, asctime, __sanitizer_tm *tm) {
-   void *ctx;
-   COMMON_INTERCEPTOR_ENTER(ctx, asctime, tm);
-+  COMMON_INTERCEPTOR_LOCALTIME_AND_FRIEND_SCOPE;
-   // FIXME: under ASan the call below may write to freed memory and corrupt
-   // its metadata. See
-   // https://github.com/google/sanitizers/issues/321.
-@@ -1310,6 +1331,7 @@ INTERCEPTOR(char *, asctime, __sanitizer
- INTERCEPTOR(char *, asctime_r, __sanitizer_tm *tm, char *result) {
-   void *ctx;
-   COMMON_INTERCEPTOR_ENTER(ctx, asctime_r, tm, result);
-+  COMMON_INTERCEPTOR_LOCALTIME_AND_FRIEND_SCOPE;
-   // FIXME: under ASan the call below may write to freed memory and corrupt
-   // its metadata. See
-   // https://github.com/google/sanitizers/issues/321.
-@@ -1323,6 +1345,7 @@ INTERCEPTOR(char *, asctime_r, __sanitiz
- INTERCEPTOR(long, mktime, __sanitizer_tm *tm) {
-   void *ctx;
-   COMMON_INTERCEPTOR_ENTER(ctx, mktime, tm);
-+  COMMON_INTERCEPTOR_LOCALTIME_AND_FRIEND_SCOPE;
-   COMMON_INTERCEPTOR_READ_RANGE(ctx, &tm->tm_sec, sizeof(tm->tm_sec));
-   COMMON_INTERCEPTOR_READ_RANGE(ctx, &tm->tm_min, sizeof(tm->tm_min));
-   COMMON_INTERCEPTOR_READ_RANGE(ctx, &tm->tm_hour, sizeof(tm->tm_hour));
-@@ -1705,6 +1728,7 @@ FORMAT_INTERCEPTOR_IMPL(__isoc99_snprint
- 
- #if SANITIZER_INTERCEPT_IOCTL
- #include "sanitizer_common_interceptors_ioctl.inc"
-+#include "sanitizer_netbsd_interceptors_ioctl.inc"
- INTERCEPTOR(int, ioctl, int d, unsigned long request, ...) {
-   // We need a frame pointer, because we call into ioctl_common_[pre|post] which
-   // can trigger a report and we need to be able to unwind through this
-@@ -3190,7 +3214,14 @@ INTERCEPTOR(char *, setlocale, int categ
+@@ -3192,7 +3200,14 @@ INTERCEPTOR(char *, setlocale, int categ
    if (locale)
      COMMON_INTERCEPTOR_READ_RANGE(ctx, locale, REAL(strlen)(locale) + 1);
    char *res = REAL(setlocale)(category, locale);
@@ -147,30 +40,7 @@ $NetBSD$
    return res;
  }
  
-@@ -6277,6 +6308,22 @@ INTERCEPTOR(int, stat, const char *path,
- #define INIT_STAT
- #endif
- 
-+#if SANITIZER_INTERCEPT_LSTAT
-+INTERCEPTOR(int, lstat, const char *path, void *buf) {
-+  void *ctx;
-+  COMMON_INTERCEPTOR_ENTER(ctx, lstat, path, buf);
-+  if (common_flags()->intercept_stat)
-+    COMMON_INTERCEPTOR_READ_STRING(ctx, path, 0);
-+  int res = REAL(lstat)(path, buf);
-+  if (!res)
-+    COMMON_INTERCEPTOR_WRITE_RANGE(ctx, buf, __sanitizer::struct_stat_sz);
-+  return res;
-+}
-+#define INIT_LSTAT COMMON_INTERCEPT_FUNCTION(lstat)
-+#else
-+#define INIT_LSTAT
-+#endif
-+
- #if SANITIZER_INTERCEPT___XSTAT
- INTERCEPTOR(int, __xstat, int version, const char *path, void *buf) {
-   void *ctx;
-@@ -6789,6 +6836,869 @@ INTERCEPTOR(int, devname_r, u64 dev, u32
+@@ -6807,6 +6822,869 @@ INTERCEPTOR(int, devname_r, u64 dev, u32
  #define INIT_DEVNAME_R
  #endif
  
@@ -1040,15 +910,7 @@ $NetBSD$
  static void InitializeCommonInterceptors() {
    static u64 metadata_mem[sizeof(MetadataHashMap) / sizeof(u64) + 1];
    interceptor_metadata_map = new((void *)&metadata_mem) MetadataHashMap();
-@@ -6991,6 +7901,7 @@ static void InitializeCommonInterceptors
-   INIT_SEND_SENDTO;
-   INIT_STAT;
-   INIT_EVENTFD_READ_WRITE;
-+  INIT_LSTAT;
-   INIT___XSTAT;
-   INIT___XSTAT64;
-   INIT___LXSTAT;
-@@ -7016,6 +7927,16 @@ static void InitializeCommonInterceptors
+@@ -7035,6 +7913,16 @@ static void InitializeCommonInterceptors
    INIT_STRLCPY;
    INIT_DEVNAME;
    INIT_DEVNAME_R;
diff --git a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__common__interceptors__ioctl.inc b/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__common__interceptors__ioctl.inc
deleted file mode 100644
index 50d91d57c0..0000000000
--- a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__common__interceptors__ioctl.inc
+++ /dev/null
@@ -1,19 +0,0 @@
-$NetBSD$
-
---- lib/sanitizer_common/sanitizer_common_interceptors_ioctl.inc.orig	2018-02-01 23:46:05.000000000 +0000
-+++ lib/sanitizer_common/sanitizer_common_interceptors_ioctl.inc
-@@ -10,6 +10,8 @@
- // Ioctl handling in common sanitizer interceptors.
- //===----------------------------------------------------------------------===//
- 
-+#if !SANITIZER_NETBSD
-+
- #include "sanitizer_flags.h"
- 
- struct ioctl_desc {
-@@ -604,3 +606,5 @@ static void ioctl_common_post(void *ctx,
-     COMMON_INTERCEPTOR_WRITE_RANGE(ctx, ifc->ifc_ifcu.ifcu_req, ifc->ifc_len);
-   }
- }
-+
-+#endif
diff --git a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__internal__defs.h b/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__internal__defs.h
index 3b9c63be05..c2b99ef542 100644
--- a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__internal__defs.h
+++ b/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__internal__defs.h
@@ -1,6 +1,6 @@
 $NetBSD$
 
---- lib/sanitizer_common/sanitizer_internal_defs.h.orig	2018-02-10 18:57:25.232672724 +0000
+--- lib/sanitizer_common/sanitizer_internal_defs.h.orig	2018-02-10 18:57:25.000000000 +0000
 +++ lib/sanitizer_common/sanitizer_internal_defs.h
 @@ -186,7 +186,9 @@ typedef uptr tid_t;
  // This header should NOT include any other headers to avoid portability issues.
diff --git a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__linux.cc b/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__linux.cc
index ec13f11e47..37601e79d0 100644
--- a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__linux.cc
+++ b/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__linux.cc
@@ -1,6 +1,6 @@
 $NetBSD$
 
---- lib/sanitizer_common/sanitizer_linux.cc.orig	2018-02-10 18:57:25.232382620 +0000
+--- lib/sanitizer_common/sanitizer_linux.cc.orig	2018-02-10 18:57:25.000000000 +0000
 +++ lib/sanitizer_common/sanitizer_linux.cc
 @@ -89,6 +89,7 @@ extern char **environ;  // provided by c
  
diff --git a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__netbsd__interceptors__ioctl.inc b/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__netbsd__interceptors__ioctl.inc
deleted file mode 100644
index 35320637d9..0000000000
--- a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__netbsd__interceptors__ioctl.inc
+++ /dev/null
@@ -1,1495 +0,0 @@
-$NetBSD$
-
---- lib/sanitizer_common/sanitizer_netbsd_interceptors_ioctl.inc.orig	2018-02-10 18:57:38.722150355 +0000
-+++ lib/sanitizer_common/sanitizer_netbsd_interceptors_ioctl.inc
-@@ -0,0 +1,1490 @@
-+//===-- sanitizer_common_interceptors_ioctl.inc -----------------*- C++ -*-===//
-+//
-+//                     The LLVM Compiler Infrastructure
-+//
-+// This file is distributed under the University of Illinois Open Source
-+// License. See LICENSE.TXT for details.
-+//
-+//===----------------------------------------------------------------------===//
-+//
-+// Ioctl handling in common sanitizer interceptors.
-+//===----------------------------------------------------------------------===//
-+
-+#if SANITIZER_NETBSD
-+
-+#include "sanitizer_flags.h"
-+
-+struct ioctl_desc {
-+  unsigned req;
-+  // FIXME: support read+write arguments. Currently READWRITE and WRITE do the
-+  // same thing.
-+  // XXX: The declarations below may use WRITE instead of READWRITE, unless
-+  // explicitly noted.
-+  enum { NONE, READ, WRITE, READWRITE, CUSTOM } type : 3;
-+  unsigned size : 29;
-+  const char *name;
-+};
-+
-+const unsigned ioctl_table_max = 1200;
-+static ioctl_desc ioctl_table[ioctl_table_max];
-+static unsigned ioctl_table_size = 0;
-+
-+// This can not be declared as a global, because references to struct_*_sz
-+// require a global initializer. And this table must be available before global
-+// initializers are run.
-+static void ioctl_table_fill() {
-+#define _(rq, tp, sz)                                                          \
-+  if (IOCTL_##rq != IOCTL_NOT_PRESENT) {                                       \
-+    CHECK(ioctl_table_size < ioctl_table_max);                                 \
-+    ioctl_table[ioctl_table_size].req = IOCTL_##rq;                            \
-+    ioctl_table[ioctl_table_size].type = ioctl_desc::tp;                       \
-+    ioctl_table[ioctl_table_size].size = sz;                                   \
-+    ioctl_table[ioctl_table_size].name = #rq;                                  \
-+    ++ioctl_table_size;                                                        \
-+  }
-+
-+  /* Entries from file: altq/altq_afmap.h */
-+  _(AFM_ADDFMAP, READWRITE, struct_atm_flowmap_sz);
-+  _(AFM_DELFMAP, READWRITE, struct_atm_flowmap_sz);
-+  _(AFM_CLEANFMAP, READWRITE, struct_atm_flowmap_sz);
-+  _(AFM_GETFMAP, READWRITE, struct_atm_flowmap_sz);
-+  /* Entries from file: altq/altq.h */
-+  _(ALTQGTYPE, READWRITE, struct_altqreq_sz);
-+  _(ALTQTBRSET, READ, struct_tbrreq_sz);
-+  _(ALTQTBRGET, READWRITE, struct_tbrreq_sz);
-+  /* Entries from file: altq/altq_blue.h */
-+  _(BLUE_IF_ATTACH, READ, struct_blue_interface_sz);
-+  _(BLUE_DISABLE, READ, struct_blue_interface_sz);
-+  _(BLUE_CONFIG, READWRITE, struct_blue_conf_sz);
-+  _(BLUE_GETSTATS, READWRITE, struct_blue_stats_sz);
-+  /* Entries from file: altq/altq_cbq.h */
-+  _(CBQ_ENABLE, READ, struct_cbq_interface_sz);
-+  _(CBQ_ADD_CLASS, READWRITE, struct_cbq_add_class_sz);
-+  _(CBQ_DEL_CLASS, READ, struct_cbq_delete_class_sz);
-+  _(CBQ_MODIFY_CLASS, READWRITE, struct_cbq_modify_class_sz);
-+  _(CBQ_DEL_FILTER, READ, struct_cbq_delete_filter_sz);
-+  _(CBQ_GETSTATS, READWRITE, struct_cbq_getstats_sz);
-+  /* Entries from file: altq/altq_cdnr.h */
-+  _(CDNR_IF_DETACH, READ, struct_cdnr_interface_sz);
-+  _(CDNR_ADD_FILTER, READWRITE, struct_cdnr_add_filter_sz);
-+  _(CDNR_GETSTATS, READWRITE, struct_cdnr_get_stats_sz);
-+  _(CDNR_ADD_ELEM, READWRITE, struct_cdnr_add_element_sz);
-+  _(CDNR_DEL_ELEM, READ, struct_cdnr_delete_element_sz);
-+  _(CDNR_ADD_TBM, READWRITE, struct_cdnr_add_tbmeter_sz);
-+  _(CDNR_MOD_TBM, READ, struct_cdnr_modify_tbmeter_sz);
-+  _(CDNR_TBM_STATS, READWRITE, struct_cdnr_tbmeter_stats_sz);
-+  _(CDNR_ADD_TCM, READWRITE, struct_cdnr_add_trtcm_sz);
-+  _(CDNR_MOD_TCM, READWRITE, struct_cdnr_modify_trtcm_sz);
-+  _(CDNR_TCM_STATS, READWRITE, struct_cdnr_tcm_stats_sz);
-+  _(CDNR_ADD_TSW, READWRITE, struct_cdnr_add_tswtcm_sz);
-+  _(CDNR_MOD_TSW, READWRITE, struct_cdnr_modify_tswtcm_sz);
-+  /* Entries from file: altq/altq_fifoq.h */
-+  _(FIFOQ_CONFIG, READWRITE, struct_fifoq_conf_sz);
-+  _(FIFOQ_GETSTATS, READWRITE, struct_fifoq_getstats_sz);
-+  /* Entries from file: altq/altq_hfsc.h */
-+  _(HFSC_IF_ATTACH, READ, struct_hfsc_attach_sz);
-+  _(HFSC_CLEAR_HIERARCHY, READ, struct_hfsc_interface_sz);
-+  _(HFSC_ADD_CLASS, READWRITE, struct_hfsc_add_class_sz);
-+  _(HFSC_MOD_CLASS, READ, struct_hfsc_modify_class_sz);
-+  _(HFSC_GETSTATS, READWRITE, struct_hfsc_class_stats_sz);
-+  /* Entries from file: altq/altq_jobs.h */
-+  _(JOBS_IF_ATTACH, READ, struct_jobs_attach_sz);
-+  _(JOBS_IF_DETACH, READ, struct_jobs_interface_sz);
-+  _(JOBS_ENABLE, READ, struct_jobs_interface_sz);
-+  _(JOBS_DISABLE, READ, struct_jobs_interface_sz);
-+  _(JOBS_CLEAR, READ, struct_jobs_interface_sz);
-+  _(JOBS_ADD_CLASS, READWRITE, struct_jobs_add_class_sz);
-+  _(JOBS_MOD_CLASS, READ, struct_jobs_modify_class_sz);
-+  /* Entries from file: altq/altq_priq.h */
-+  _(PRIQ_IF_ATTACH, READ, struct_priq_interface_sz);
-+  _(PRIQ_CLEAR, READ, struct_priq_interface_sz);
-+  _(PRIQ_ADD_CLASS, READWRITE, struct_priq_add_class_sz);
-+  _(PRIQ_DEL_CLASS, READ, struct_priq_delete_class_sz);
-+  _(PRIQ_MOD_CLASS, READ, struct_priq_modify_class_sz);
-+  _(PRIQ_ADD_FILTER, READWRITE, struct_priq_add_filter_sz);
-+  _(PRIQ_DEL_FILTER, READ, struct_priq_delete_filter_sz);
-+  _(PRIQ_GETSTATS, READWRITE, struct_priq_class_stats_sz);
-+  /* Entries from file: altq/altq_red.h */
-+  _(RED_CONFIG, READWRITE, struct_red_conf_sz);
-+  _(RED_GETSTATS, READWRITE, struct_red_stats_sz);
-+  _(RED_SETDEFAULTS, READ, struct_redparams_sz);
-+  /* Entries from file: altq/altq_rio.h */
-+  _(RIO_CONFIG, READWRITE, struct_rio_conf_sz);
-+  _(RIO_GETSTATS, READWRITE, struct_rio_stats_sz);
-+  _(RIO_SETDEFAULTS, READ, struct_redparams_sz);
-+  /* Entries from file: altq/altq_wfq.h */
-+  _(WFQ_CONFIG, READWRITE, struct_wfq_conf_sz);
-+  _(WFQ_GET_QID, READWRITE, struct_wfq_getqid_sz);
-+  _(WFQ_SET_WEIGHT, READWRITE, struct_wfq_setweight_sz);
-+  /* Entries from file: crypto/cryptodev.h */
-+  _(CRIOGET, READWRITE, sizeof(u32));
-+  _(CIOCFSESSION, READ, sizeof(u32));
-+  _(CIOCKEY, READWRITE, struct_crypt_kop_sz);
-+  _(CIOCNFKEYM, READWRITE, struct_crypt_mkop_sz);
-+  _(CIOCNFSESSION, READ, struct_crypt_sfop_sz);
-+  _(CIOCNCRYPTRETM, READWRITE, struct_cryptret_sz);
-+  _(CIOCNCRYPTRET, READWRITE, struct_crypt_result_sz);
-+  _(CIOCGSESSION, READWRITE, struct_session_op_sz);
-+  _(CIOCNGSESSION, READWRITE, struct_crypt_sgop_sz);
-+  _(CIOCCRYPT, READWRITE, struct_crypt_op_sz);
-+  _(CIOCNCRYPTM, READWRITE, struct_crypt_mop_sz);
-+  _(CIOCASYMFEAT, WRITE, sizeof(u32));
-+  /* Entries from file: dev/apm/apmio.h */
-+  _(APM_IOC_REJECT, READ, struct_apm_event_info_sz);
-+  _(OAPM_IOC_GETPOWER, WRITE, struct_apm_power_info_sz);
-+  _(APM_IOC_GETPOWER, READWRITE, struct_apm_power_info_sz);
-+  _(APM_IOC_NEXTEVENT, WRITE, struct_apm_event_info_sz);
-+  _(APM_IOC_DEV_CTL, READ, struct_apm_ctl_sz);
-+  /* Entries from file: dev/dm/netbsd-dm.h */
-+  _(NETBSD_DM_IOCTL, READWRITE, struct_plistref_sz);
-+  /* Entries from file: dev/dmover/dmover_io.h */
-+  _(DMIO_SETFUNC, READ, struct_dmio_setfunc_sz);
-+  /* Entries from file: dev/dtv/dtvio_demux.h */
-+  _(DMX_START, NONE, 0);
-+  _(DMX_STOP, NONE, 0);
-+  _(DMX_SET_FILTER, READ, struct_dmx_sct_filter_params_sz);
-+  _(DMX_SET_PES_FILTER, READ, struct_dmx_pes_filter_params_sz);
-+  _(DMX_SET_BUFFER_SIZE, NONE, 0);
-+  _(DMX_GET_STC, READWRITE, struct_dmx_stc_sz);
-+  _(DMX_ADD_PID, READ, sizeof(u16));
-+  _(DMX_REMOVE_PID, READ, sizeof(u16));
-+  _(DMX_GET_CAPS, WRITE, struct_dmx_caps_sz);
-+  _(DMX_SET_SOURCE, READ, enum_dmx_source_sz);
-+  /* Entries from file: dev/dtv/dtvio_frontend.h */
-+  _(FE_READ_STATUS, WRITE, enum_fe_status_sz);
-+  _(FE_READ_BER, WRITE, sizeof(u32));
-+  _(FE_READ_SNR, WRITE, sizeof(u16));
-+  _(FE_READ_SIGNAL_STRENGTH, WRITE, sizeof(u16));
-+  _(FE_READ_UNCORRECTED_BLOCKS, WRITE, sizeof(u32));
-+  _(FE_SET_FRONTEND, READWRITE, struct_dvb_frontend_parameters_sz);
-+  _(FE_GET_FRONTEND, WRITE, struct_dvb_frontend_parameters_sz);
-+  _(FE_GET_EVENT, WRITE, struct_dvb_frontend_event_sz);
-+  _(FE_GET_INFO, WRITE, struct_dvb_frontend_info_sz);
-+  _(FE_DISEQC_RESET_OVERLOAD, NONE, 0);
-+  _(FE_DISEQC_SEND_MASTER_CMD, READ, struct_dvb_diseqc_master_cmd_sz);
-+  _(FE_DISEQC_RECV_SLAVE_REPLY, WRITE, struct_dvb_diseqc_slave_reply_sz);
-+  _(FE_DISEQC_SEND_BURST, READ, enum_fe_sec_mini_cmd_sz);
-+  _(FE_SET_TONE, READ, enum_fe_sec_tone_mode_sz);
-+  _(FE_SET_VOLTAGE, READ, enum_fe_sec_voltage_sz);
-+  _(FE_ENABLE_HIGH_LNB_VOLTAGE, READ, sizeof(int));
-+  _(FE_SET_FRONTEND_TUNE_MODE, READ, sizeof(unsigned int));
-+  _(FE_DISHNETWORK_SEND_LEGACY_CMD, READ, sizeof(unsigned long));
-+  /* Entries from file: dev/filemon/filemon.h */
-+  _(FILEMON_SET_FD, READWRITE, sizeof(int));
-+  _(FILEMON_SET_PID, READWRITE, sizeof(int));
-+  /* Entries from file: dev/hdaudio/hdaudioio.h */
-+  _(HDAUDIO_FGRP_INFO, READWRITE, struct_plistref_sz);
-+  _(HDAUDIO_FGRP_GETCONFIG, READWRITE, struct_plistref_sz);
-+  _(HDAUDIO_FGRP_SETCONFIG, READWRITE, struct_plistref_sz);
-+  _(HDAUDIO_FGRP_WIDGET_INFO, READWRITE, struct_plistref_sz);
-+  _(HDAUDIO_FGRP_CODEC_INFO, READWRITE, struct_plistref_sz);
-+  _(HDAUDIO_AFG_WIDGET_INFO, READWRITE, struct_plistref_sz);
-+  _(HDAUDIO_AFG_CODEC_INFO, READWRITE, struct_plistref_sz);
-+  /* Entries from file: dev/hdmicec/hdmicecio.h */
-+  _(CEC_GET_PHYS_ADDR, WRITE, sizeof(u16));
-+  _(CEC_GET_LOG_ADDRS, WRITE, sizeof(u16));
-+  _(CEC_SET_LOG_ADDRS, READ, sizeof(u16));
-+  _(CEC_GET_VENDOR_ID, WRITE, sizeof(u32));
-+  /* Entries from file: dev/hpc/hpcfbio.h */
-+  _(HPCFBIO_GCONF, READWRITE, struct_hpcfb_fbconf_sz);
-+  _(HPCFBIO_SCONF, READ, struct_hpcfb_fbconf_sz);
-+  _(HPCFBIO_GDSPCONF, READWRITE, struct_hpcfb_dspconf_sz);
-+  _(HPCFBIO_SDSPCONF, READ, struct_hpcfb_dspconf_sz);
-+  _(HPCFBIO_GOP, WRITE, struct_hpcfb_dsp_op_sz);
-+  _(HPCFBIO_SOP, READWRITE, struct_hpcfb_dsp_op_sz);
-+  /* Entries from file: dev/i2o/iopio.h */
-+  _(IOPIOCPT, READWRITE, struct_ioppt_sz);
-+  _(IOPIOCGLCT, READWRITE, struct_iovec_sz);
-+  _(IOPIOCGSTATUS, READWRITE, struct_iovec_sz);
-+  _(IOPIOCRECONFIG, NONE, 0);
-+  _(IOPIOCGTIDMAP, READWRITE, struct_iovec_sz);
-+  /* Entries from file: dev/ic/athioctl.h */
-+  _(SIOCGATHSTATS, READWRITE, struct_ifreq_sz);
-+  _(SIOCGATHDIAG, READWRITE, struct_ath_diag_sz);
-+  /* Entries from file: dev/ic/bt8xx.h */
-+  _(METEORCAPTUR, READ, sizeof(int));
-+  _(METEORCAPFRM, READ, struct_meteor_capframe_sz);
-+  _(METEORSETGEO, READ, struct_meteor_geomet_sz);
-+  _(METEORGETGEO, WRITE, struct_meteor_geomet_sz);
-+  _(METEORSTATUS, WRITE, sizeof(unsigned short));
-+  _(METEORSHUE, READ, sizeof(signed char));
-+  _(METEORGHUE, WRITE, sizeof(signed char));
-+  _(METEORSFMT, READ, sizeof(unsigned int));
-+  _(METEORGFMT, WRITE, sizeof(unsigned int));
-+  _(METEORSINPUT, READ, sizeof(unsigned int));
-+  _(METEORGINPUT, WRITE, sizeof(unsigned int));
-+  _(METEORSCHCV, READ, sizeof(unsigned char));
-+  _(METEORGCHCV, WRITE, sizeof(unsigned char));
-+  _(METEORSCOUNT, READ, struct_meteor_counts_sz);
-+  _(METEORGCOUNT, WRITE, struct_meteor_counts_sz);
-+  _(METEORSFPS, READ, sizeof(unsigned short));
-+  _(METEORGFPS, WRITE, sizeof(unsigned short));
-+  _(METEORSSIGNAL, READ, sizeof(unsigned int));
-+  _(METEORGSIGNAL, WRITE, sizeof(unsigned int));
-+  _(METEORSVIDEO, READ, struct_meteor_video_sz);
-+  _(METEORGVIDEO, WRITE, struct_meteor_video_sz);
-+  _(METEORSBRIG, READ, sizeof(unsigned char));
-+  _(METEORGBRIG, WRITE, sizeof(unsigned char));
-+  _(METEORSCSAT, READ, sizeof(unsigned char));
-+  _(METEORGCSAT, WRITE, sizeof(unsigned char));
-+  _(METEORSCONT, READ, sizeof(unsigned char));
-+  _(METEORGCONT, WRITE, sizeof(unsigned char));
-+  _(METEORSHWS, READ, sizeof(unsigned char));
-+  _(METEORGHWS, WRITE, sizeof(unsigned char));
-+  _(METEORSVWS, READ, sizeof(unsigned char));
-+  _(METEORGVWS, WRITE, sizeof(unsigned char));
-+  _(METEORSTS, READ, sizeof(unsigned char));
-+  _(METEORGTS, WRITE, sizeof(unsigned char));
-+  _(TVTUNER_SETCHNL, READ, sizeof(unsigned int));
-+  _(TVTUNER_GETCHNL, WRITE, sizeof(unsigned int));
-+  _(TVTUNER_SETTYPE, READ, sizeof(unsigned int));
-+  _(TVTUNER_GETTYPE, WRITE, sizeof(unsigned int));
-+  _(TVTUNER_GETSTATUS, WRITE, sizeof(unsigned int));
-+  _(TVTUNER_SETFREQ, READ, sizeof(unsigned int));
-+  _(TVTUNER_GETFREQ, WRITE, sizeof(unsigned int));
-+  _(TVTUNER_SETAFC, READ, sizeof(int));
-+  _(TVTUNER_GETAFC, WRITE, sizeof(int));
-+  _(RADIO_SETMODE, READ, sizeof(unsigned int));
-+  _(RADIO_GETMODE, WRITE, sizeof(unsigned char));
-+  _(RADIO_SETFREQ, READ, sizeof(unsigned int));
-+  _(RADIO_GETFREQ, WRITE, sizeof(unsigned int));
-+  _(METEORSACTPIXFMT, READ, sizeof(int));
-+  _(METEORGACTPIXFMT, WRITE, sizeof(int));
-+  _(METEORGSUPPIXFMT, READWRITE, struct_meteor_pixfmt_sz);
-+  _(TVTUNER_GETCHNLSET, READWRITE, struct_bktr_chnlset_sz);
-+  _(REMOTE_GETKEY, WRITE, struct_bktr_remote_sz);
-+  /* Entries from file: dev/ic/icp_ioctl.h */
-+  _(GDT_IOCTL_GENERAL, READWRITE, struct_gdt_ucmd_sz);
-+  _(GDT_IOCTL_DRVERS, WRITE, sizeof(int));
-+  _(GDT_IOCTL_CTRTYPE, READWRITE, struct_gdt_ctrt_sz);
-+  _(GDT_IOCTL_OSVERS, WRITE, struct_gdt_osv_sz);
-+  _(GDT_IOCTL_CTRCNT, WRITE, sizeof(int));
-+  _(GDT_IOCTL_EVENT, READWRITE, struct_gdt_event_sz);
-+  _(GDT_IOCTL_STATIST, WRITE, struct_gdt_statist_sz);
-+  _(GDT_IOCTL_RESCAN, READWRITE, struct_gdt_rescan_sz);
-+  /* Entries from file: dev/ic/isp_ioctl.h */
-+  _(ISP_SDBLEV, READWRITE, sizeof(int));
-+  _(ISP_RESETHBA, NONE, 0);
-+  _(ISP_RESCAN, NONE, 0);
-+  _(ISP_SETROLE, READWRITE, sizeof(int));
-+  _(ISP_GETROLE, WRITE, sizeof(int));
-+  _(ISP_GET_STATS, WRITE, struct_isp_stats_sz);
-+  _(ISP_CLR_STATS, NONE, 0);
-+  _(ISP_FC_LIP, NONE, 0);
-+  _(ISP_FC_GETDINFO, READWRITE, struct_isp_fc_device_sz);
-+  _(ISP_GET_FW_CRASH_DUMP, NONE, 0);
-+  _(ISP_FORCE_CRASH_DUMP, NONE, 0);
-+  _(ISP_FC_GETHINFO, READWRITE, struct_isp_hba_device_sz);
-+  _(ISP_TSK_MGMT, READWRITE, struct_isp_fc_tsk_mgmt_sz);
-+  _(ISP_FC_GETDLIST, NONE, 0);
-+  /* Entries from file: dev/ic/mlxio.h */
-+  _(MLXD_STATUS, WRITE, sizeof(int));
-+  _(MLXD_CHECKASYNC, WRITE, sizeof(int));
-+  _(MLXD_DETACH, READ, sizeof(int));
-+  _(MLX_RESCAN_DRIVES, NONE, 0);
-+  _(MLX_PAUSE_CHANNEL, READ, struct_mlx_pause_sz);
-+  _(MLX_COMMAND, READWRITE, struct_mlx_usercommand_sz);
-+  _(MLX_REBUILDASYNC, READWRITE, struct_mlx_rebuild_request_sz);
-+  _(MLX_REBUILDSTAT, WRITE, struct_mlx_rebuild_status_sz);
-+  _(MLX_GET_SYSDRIVE, READWRITE, sizeof(int));
-+  _(MLX_GET_CINFO, WRITE, struct_mlx_cinfo_sz);
-+  /* Entries from file: dev/ic/nvmeio.h */
-+  _(NVME_PASSTHROUGH_CMD, READWRITE, struct_nvme_pt_command_sz);
-+  /* Entries from file: dev/ir/irdaio.h */
-+  _(IRDA_RESET_PARAMS, NONE, 0);
-+  _(IRDA_SET_PARAMS, READ, struct_irda_params_sz);
-+  _(IRDA_GET_SPEEDMASK, WRITE, sizeof(unsigned int));
-+  _(IRDA_GET_TURNAROUNDMASK, WRITE, sizeof(unsigned int));
-+  _(IRFRAMETTY_GET_DEVICE, WRITE, sizeof(unsigned int));
-+  _(IRFRAMETTY_GET_DONGLE, WRITE, sizeof(unsigned int));
-+  _(IRFRAMETTY_SET_DONGLE, READ, sizeof(unsigned int));
-+  /* Entries from file: dev/isa/satlinkio.h */
-+  _(SATIORESET, NONE, 0);
-+  _(SATIOGID, WRITE, struct_satlink_id_sz);
-+  /* Entries from file: dev/isa/isvio.h */
-+  _(ISV_CMD, READWRITE, struct_isv_cmd_sz);
-+  /* Entries from file: dev/isa/wtreg.h */
-+  _(WTQICMD, NONE, 0);
-+  /* Entries from file: dev/iscsi/iscsi_ioctl.h */
-+  _(ISCSI_GET_VERSION, READWRITE, struct_iscsi_get_version_parameters_sz);
-+  _(ISCSI_LOGIN, READWRITE, struct_iscsi_login_parameters_sz);
-+  _(ISCSI_LOGOUT, READWRITE, struct_iscsi_logout_parameters_sz);
-+  _(ISCSI_ADD_CONNECTION, READWRITE, struct_iscsi_login_parameters_sz);
-+  _(ISCSI_RESTORE_CONNECTION, READWRITE, struct_iscsi_login_parameters_sz);
-+  _(ISCSI_REMOVE_CONNECTION, READWRITE, struct_iscsi_remove_parameters_sz);
-+  _(ISCSI_CONNECTION_STATUS, READWRITE, struct_iscsi_conn_status_parameters_sz);
-+  _(ISCSI_SEND_TARGETS, READWRITE, struct_iscsi_send_targets_parameters_sz);
-+  _(ISCSI_SET_NODE_NAME, READWRITE, struct_iscsi_set_node_name_parameters_sz);
-+  _(ISCSI_IO_COMMAND, READWRITE, struct_iscsi_iocommand_parameters_sz);
-+  _(ISCSI_REGISTER_EVENT, READWRITE, struct_iscsi_register_event_parameters_sz);
-+  _(ISCSI_DEREGISTER_EVENT, READWRITE,
-+    struct_iscsi_register_event_parameters_sz);
-+  _(ISCSI_WAIT_EVENT, READWRITE, struct_iscsi_wait_event_parameters_sz);
-+  _(ISCSI_POLL_EVENT, READWRITE, struct_iscsi_wait_event_parameters_sz);
-+  /* Entries from file: dev/ofw/openfirmio.h */
-+  _(OFIOCGET, READWRITE, struct_ofiocdesc_sz);
-+  _(OFIOCSET, READ, struct_ofiocdesc_sz);
-+  _(OFIOCNEXTPROP, READWRITE, struct_ofiocdesc_sz);
-+  _(OFIOCGETOPTNODE, WRITE, sizeof(int));
-+  _(OFIOCGETNEXT, READWRITE, sizeof(int));
-+  _(OFIOCGETCHILD, READWRITE, sizeof(int));
-+  _(OFIOCFINDDEVICE, READWRITE, struct_ofiocdesc_sz);
-+  /* Entries from file: dev/pci/amrio.h */
-+  _(AMR_IO_VERSION, WRITE, sizeof(int));
-+  _(AMR_IO_COMMAND, READWRITE, struct_amr_user_ioctl_sz);
-+  /* Entries from file: dev/pci/mlyio.h */
-+  _(MLYIO_COMMAND, READWRITE, struct_mly_user_command_sz);
-+  _(MLYIO_HEALTH, READ, struct_mly_user_health_sz);
-+  /* Entries from file: dev/pci/pciio.h */
-+  _(PCI_IOC_CFGREAD, READWRITE, struct_pciio_cfgreg_sz);
-+  _(PCI_IOC_CFGWRITE, READ, struct_pciio_cfgreg_sz);
-+  _(PCI_IOC_BDF_CFGREAD, READWRITE, struct_pciio_bdf_cfgreg_sz);
-+  _(PCI_IOC_BDF_CFGWRITE, READ, struct_pciio_bdf_cfgreg_sz);
-+  _(PCI_IOC_BUSINFO, WRITE, struct_pciio_businfo_sz);
-+  _(PCI_IOC_DRVNAME, READWRITE, struct_pciio_drvname_sz);
-+  _(PCI_IOC_DRVNAMEONBUS, READWRITE, struct_pciio_drvnameonbus_sz);
-+  /* Entries from file: dev/pci/tweio.h */
-+  _(TWEIO_COMMAND, READWRITE, struct_twe_usercommand_sz);
-+  _(TWEIO_STATS, READWRITE, union_twe_statrequest_sz);
-+  _(TWEIO_AEN_POLL, WRITE, sizeof(int));
-+  _(TWEIO_AEN_WAIT, WRITE, sizeof(int));
-+  _(TWEIO_SET_PARAM, READ, struct_twe_paramcommand_sz);
-+  _(TWEIO_GET_PARAM, READ, struct_twe_paramcommand_sz);
-+  _(TWEIO_RESET, NONE, 0);
-+  _(TWEIO_ADD_UNIT, READ, struct_twe_drivecommand_sz);
-+  _(TWEIO_DEL_UNIT, READ, struct_twe_drivecommand_sz);
-+  /* Entries from file: dev/pcmcia/if_cnwioctl.h */
-+  _(SIOCSCNWDOMAIN, READ, struct_ifreq_sz);
-+  _(SIOCGCNWDOMAIN, READWRITE, struct_ifreq_sz);
-+  _(SIOCSCNWKEY, READWRITE, struct_ifreq_sz);
-+  _(SIOCGCNWSTATUS, READWRITE, struct_cnwstatus_sz);
-+  _(SIOCGCNWSTATS, READWRITE, struct_cnwistats_sz);
-+  _(SIOCGCNWTRAIL, READWRITE, struct_cnwitrail_sz);
-+  /* Entries from file: dev/pcmcia/if_rayreg.h */
-+  _(SIOCGRAYSIGLEV, READWRITE, struct_ifreq_sz);
-+  /* Entries from file: dev/raidframe/raidframeio.h */
-+  _(RAIDFRAME_SHUTDOWN, NONE, 0);
-+  _(RAIDFRAME_TUR, READ, sizeof(u64));
-+  _(RAIDFRAME_FAIL_DISK, READ, struct_rf_recon_req_sz);
-+  _(RAIDFRAME_CHECK_RECON_STATUS, READWRITE, sizeof(int));
-+  _(RAIDFRAME_REWRITEPARITY, NONE, 0);
-+  _(RAIDFRAME_COPYBACK, NONE, 0);
-+  _(RAIDFRAME_SPARET_WAIT, WRITE, struct_RF_SparetWait_sz);
-+  _(RAIDFRAME_SEND_SPARET, READ, sizeof(uptr));
-+  _(RAIDFRAME_ABORT_SPARET_WAIT, NONE, 0);
-+  _(RAIDFRAME_START_ATRACE, NONE, 0);
-+  _(RAIDFRAME_STOP_ATRACE, NONE, 0);
-+  _(RAIDFRAME_GET_SIZE, WRITE, sizeof(int));
-+  _(RAIDFRAME_RESET_ACCTOTALS, NONE, 0);
-+  _(RAIDFRAME_KEEP_ACCTOTALS, READ, sizeof(int));
-+  _(RAIDFRAME_GET_COMPONENT_LABEL, READWRITE, sizeof(uptr));
-+  _(RAIDFRAME_SET_COMPONENT_LABEL, READ, struct_RF_ComponentLabel_sz);
-+  _(RAIDFRAME_INIT_LABELS, READ, struct_RF_ComponentLabel_sz);
-+  _(RAIDFRAME_ADD_HOT_SPARE, READ, struct_RF_SingleComponent_sz);
-+  _(RAIDFRAME_REMOVE_HOT_SPARE, READ, struct_RF_SingleComponent_sz);
-+  _(RAIDFRAME_REBUILD_IN_PLACE, READ, struct_RF_SingleComponent_sz);
-+  _(RAIDFRAME_CHECK_PARITY, READWRITE, sizeof(int));
-+  _(RAIDFRAME_CHECK_PARITYREWRITE_STATUS, READWRITE, sizeof(int));
-+  _(RAIDFRAME_CHECK_COPYBACK_STATUS, READWRITE, sizeof(int));
-+  _(RAIDFRAME_SET_AUTOCONFIG, READWRITE, sizeof(int));
-+  _(RAIDFRAME_SET_ROOT, READWRITE, sizeof(int));
-+  _(RAIDFRAME_DELETE_COMPONENT, READ, struct_RF_SingleComponent_sz);
-+  _(RAIDFRAME_INCORPORATE_HOT_SPARE, READ, struct_RF_SingleComponent_sz);
-+  _(RAIDFRAME_CHECK_RECON_STATUS_EXT, READWRITE, sizeof(uptr));
-+  _(RAIDFRAME_CHECK_PARITYREWRITE_STATUS_EXT, READWRITE, sizeof(uptr));
-+  _(RAIDFRAME_CHECK_COPYBACK_STATUS_EXT, READWRITE, sizeof(uptr));
-+  _(RAIDFRAME_CONFIGURE, READ, sizeof(uptr));
-+  _(RAIDFRAME_GET_INFO, READWRITE, sizeof(uptr));
-+  _(RAIDFRAME_PARITYMAP_STATUS, WRITE, struct_rf_pmstat_sz);
-+  _(RAIDFRAME_PARITYMAP_GET_DISABLE, WRITE, sizeof(int));
-+  _(RAIDFRAME_PARITYMAP_SET_DISABLE, READ, sizeof(int));
-+  _(RAIDFRAME_PARITYMAP_SET_PARAMS, READ, struct_rf_pmparams_sz);
-+  _(RAIDFRAME_SET_LAST_UNIT, READ, sizeof(int));
-+  /* Entries from file: dev/sbus/mbppio.h */
-+  _(MBPPIOCSPARAM, READ, struct_mbpp_param_sz);
-+  _(MBPPIOCGPARAM, WRITE, struct_mbpp_param_sz);
-+  _(MBPPIOCGSTAT, WRITE, sizeof(int));
-+  /* Entries from file: dev/scsipi/ses.h */
-+  _(SESIOC_GETNOBJ, NONE, 0);
-+  _(SESIOC_GETOBJMAP, NONE, 0);
-+  _(SESIOC_GETENCSTAT, NONE, 0);
-+  _(SESIOC_SETENCSTAT, NONE, 0);
-+  _(SESIOC_GETOBJSTAT, NONE, 0);
-+  _(SESIOC_SETOBJSTAT, NONE, 0);
-+  _(SESIOC_GETTEXT, NONE, 0);
-+  _(SESIOC_INIT, NONE, 0);
-+  /* Entries from file: dev/sun/disklabel.h */
-+  _(SUN_DKIOCGGEOM, WRITE, struct_sun_dkgeom_sz);
-+  _(SUN_DKIOCINFO, WRITE, struct_sun_dkctlr_sz);
-+  _(SUN_DKIOCGPART, WRITE, struct_sun_dkpart_sz);
-+  /* Entries from file: dev/sun/fbio.h */
-+  _(FBIOGTYPE, WRITE, struct_fbtype_sz);
-+  _(FBIOPUTCMAP, READ, struct_fbcmap_sz);
-+  _(FBIOGETCMAP, READ, struct_fbcmap_sz);
-+  _(FBIOGATTR, WRITE, struct_fbgattr_sz);
-+  _(FBIOSVIDEO, READ, sizeof(int));
-+  _(FBIOGVIDEO, WRITE, sizeof(int));
-+  _(FBIOSCURSOR, READ, struct_fbcursor_sz);
-+  _(FBIOGCURSOR, READWRITE, struct_fbcursor_sz);
-+  _(FBIOSCURPOS, READ, struct_fbcurpos_sz);
-+  _(FBIOGCURPOS, READ, struct_fbcurpos_sz);
-+  _(FBIOGCURMAX, WRITE, struct_fbcurpos_sz);
-+  /* Entries from file: dev/sun/kbio.h */
-+  _(KIOCTRANS, READ, sizeof(int));
-+  _(KIOCSETKEY, READWRITE, struct_okiockey_sz);
-+  _(KIOCGETKEY, READWRITE, struct_okiockey_sz);
-+  _(KIOCGTRANS, WRITE, sizeof(int));
-+  _(KIOCCMD, READ, sizeof(int));
-+  _(KIOCTYPE, WRITE, sizeof(int));
-+  _(KIOCSDIRECT, READ, sizeof(int));
-+  _(KIOCSKEY, READ, struct_kiockeymap_sz);
-+  _(KIOCGKEY, READWRITE, struct_kiockeymap_sz);
-+  _(KIOCSLED, READ, sizeof(char));
-+  _(KIOCGLED, WRITE, sizeof(char));
-+  _(KIOCLAYOUT, WRITE, sizeof(int));
-+  /* Entries from file: dev/sun/vuid_event.h */
-+  _(VUIDSFORMAT, READ, sizeof(int));
-+  _(VUIDGFORMAT, WRITE, sizeof(int));
-+  /* Entries from file: dev/tc/sticio.h */
-+  _(STICIO_GXINFO, WRITE, struct_stic_xinfo_sz);
-+  _(STICIO_RESET, NONE, 0);
-+  _(STICIO_STARTQ, NONE, 0);
-+  _(STICIO_STOPQ, NONE, 0);
-+  /* Entries from file: dev/usb/ukyopon.h */
-+  _(UKYOPON_IDENTIFY, WRITE, struct_ukyopon_identify_sz);
-+  /* Entries from file: dev/usb/urio.h */
-+  _(URIO_SEND_COMMAND, READWRITE, struct_urio_command_sz);
-+  _(URIO_RECV_COMMAND, READWRITE, struct_urio_command_sz);
-+  /* Entries from file: dev/usb/usb.h */
-+  _(USB_REQUEST, READWRITE, struct_usb_ctl_request_sz);
-+  _(USB_SETDEBUG, READ, sizeof(int));
-+  _(USB_DISCOVER, NONE, 0);
-+  _(USB_DEVICEINFO, READWRITE, struct_usb_device_info_sz);
-+  _(USB_DEVICEINFO_OLD, READWRITE, struct_usb_device_info_old_sz);
-+  _(USB_DEVICESTATS, WRITE, struct_usb_device_stats_sz);
-+  _(USB_GET_REPORT_DESC, WRITE, struct_usb_ctl_report_desc_sz);
-+  _(USB_SET_IMMED, READ, sizeof(int));
-+  _(USB_GET_REPORT, READWRITE, struct_usb_ctl_report_sz);
-+  _(USB_SET_REPORT, READ, struct_usb_ctl_report_sz);
-+  _(USB_GET_REPORT_ID, WRITE, sizeof(int));
-+  _(USB_GET_CONFIG, WRITE, sizeof(int));
-+  _(USB_SET_CONFIG, READ, sizeof(int));
-+  _(USB_GET_ALTINTERFACE, READWRITE, struct_usb_alt_interface_sz);
-+  _(USB_SET_ALTINTERFACE, READWRITE, struct_usb_alt_interface_sz);
-+  _(USB_GET_NO_ALT, READWRITE, struct_usb_alt_interface_sz);
-+  _(USB_GET_DEVICE_DESC, WRITE, struct_usb_device_descriptor_sz);
-+  _(USB_GET_CONFIG_DESC, READWRITE, struct_usb_config_desc_sz);
-+  _(USB_GET_INTERFACE_DESC, READWRITE, struct_usb_interface_desc_sz);
-+  _(USB_GET_ENDPOINT_DESC, READWRITE, struct_usb_endpoint_desc_sz);
-+  _(USB_GET_FULL_DESC, READWRITE, struct_usb_full_desc_sz);
-+  _(USB_GET_STRING_DESC, READWRITE, struct_usb_string_desc_sz);
-+  _(USB_DO_REQUEST, READWRITE, struct_usb_ctl_request_sz);
-+  _(USB_GET_DEVICEINFO, WRITE, struct_usb_device_info_sz);
-+  _(USB_GET_DEVICEINFO_OLD, WRITE, struct_usb_device_info_old_sz);
-+  _(USB_SET_SHORT_XFER, READ, sizeof(int));
-+  _(USB_SET_TIMEOUT, READ, sizeof(int));
-+  _(USB_SET_BULK_RA, READ, sizeof(int));
-+  _(USB_SET_BULK_WB, READ, sizeof(int));
-+  _(USB_SET_BULK_RA_OPT, READ, struct_usb_bulk_ra_wb_opt_sz);
-+  _(USB_SET_BULK_WB_OPT, READ, struct_usb_bulk_ra_wb_opt_sz);
-+  _(USB_GET_CM_OVER_DATA, WRITE, sizeof(int));
-+  _(USB_SET_CM_OVER_DATA, READ, sizeof(int));
-+  /* Entries from file: dev/usb/utoppy.h */
-+  _(UTOPPYIOTURBO, READ, sizeof(int));
-+  _(UTOPPYIOREBOOT, NONE, 0);
-+  _(UTOPPYIOSTATS, WRITE, struct_utoppy_stats_sz);
-+  _(UTOPPYIORENAME, READ, struct_utoppy_rename_sz);
-+  _(UTOPPYIOMKDIR, READ, sizeof(uptr));
-+  _(UTOPPYIODELETE, READ, sizeof(uptr));
-+  _(UTOPPYIOREADDIR, READ, sizeof(uptr));
-+  _(UTOPPYIOREADFILE, READ, struct_utoppy_readfile_sz);
-+  _(UTOPPYIOWRITEFILE, READ, struct_utoppy_writefile_sz);
-+  /* Entries from file: dev/vme/xio.h */
-+  _(DIOSXDCMD, READWRITE, struct_xd_iocmd_sz);
-+  /* Entries from file: dev/wscons/wsdisplay_usl_io.h */
-+  _(VT_OPENQRY, WRITE, sizeof(int));
-+  _(VT_SETMODE, READ, struct_vt_mode_sz);
-+  _(VT_GETMODE, WRITE, struct_vt_mode_sz);
-+  _(VT_RELDISP, NONE, 0);
-+  _(VT_ACTIVATE, NONE, 0);
-+  _(VT_WAITACTIVE, NONE, 0);
-+  _(VT_GETACTIVE, WRITE, sizeof(int));
-+  _(VT_GETSTATE, WRITE, struct_vt_stat_sz);
-+  _(KDGETKBENT, READWRITE, struct_kbentry_sz);
-+  _(KDGKBMODE, WRITE, sizeof(int));
-+  _(KDSKBMODE, NONE, 0);
-+  _(KDMKTONE, NONE, 0);
-+  _(KDSETMODE, NONE, 0);
-+  _(KDENABIO, NONE, 0);
-+  _(KDDISABIO, NONE, 0);
-+  _(KDGKBTYPE, WRITE, sizeof(char));
-+  _(KDGETLED, WRITE, sizeof(int));
-+  _(KDSETLED, NONE, 0);
-+  _(KDSETRAD, NONE, 0);
-+  _(VGAPCVTID, READWRITE, struct_pcvtid_sz);
-+  _(CONS_GETVERS, WRITE, sizeof(int));
-+  /* Entries from file: dev/wscons/wsconsio.h */
-+  _(WSKBDIO_GTYPE, WRITE, sizeof(unsigned int));
-+  _(WSKBDIO_BELL, NONE, 0);
-+  _(WSKBDIO_COMPLEXBELL, READ, struct_wskbd_bell_data_sz);
-+  _(WSKBDIO_SETBELL, READ, struct_wskbd_bell_data_sz);
-+  _(WSKBDIO_GETBELL, WRITE, struct_wskbd_bell_data_sz);
-+  _(WSKBDIO_SETDEFAULTBELL, READ, struct_wskbd_bell_data_sz);
-+  _(WSKBDIO_GETDEFAULTBELL, WRITE, struct_wskbd_bell_data_sz);
-+  _(WSKBDIO_SETKEYREPEAT, READ, struct_wskbd_keyrepeat_data_sz);
-+  _(WSKBDIO_GETKEYREPEAT, WRITE, struct_wskbd_keyrepeat_data_sz);
-+  _(WSKBDIO_SETDEFAULTKEYREPEAT, READ, struct_wskbd_keyrepeat_data_sz);
-+  _(WSKBDIO_GETDEFAULTKEYREPEAT, WRITE, struct_wskbd_keyrepeat_data_sz);
-+  _(WSKBDIO_SETLEDS, READ, sizeof(int));
-+  _(WSKBDIO_GETLEDS, WRITE, sizeof(int));
-+  _(WSKBDIO_GETMAP, READWRITE, struct_wskbd_map_data_sz);
-+  _(WSKBDIO_SETMAP, READ, struct_wskbd_map_data_sz);
-+  _(WSKBDIO_GETENCODING, WRITE, sizeof(int));
-+  _(WSKBDIO_SETENCODING, READ, sizeof(int));
-+  _(WSKBDIO_SETMODE, READ, sizeof(int));
-+  _(WSKBDIO_GETMODE, WRITE, sizeof(int));
-+  _(WSKBDIO_SETKEYCLICK, READ, sizeof(int));
-+  _(WSKBDIO_GETKEYCLICK, WRITE, sizeof(int));
-+  _(WSKBDIO_GETSCROLL, WRITE, struct_wskbd_scroll_data_sz);
-+  _(WSKBDIO_SETSCROLL, READ, struct_wskbd_scroll_data_sz);
-+  _(WSKBDIO_SETVERSION, READ, sizeof(int));
-+  _(WSMOUSEIO_GTYPE, WRITE, sizeof(unsigned int));
-+  _(WSMOUSEIO_SRES, READ, sizeof(unsigned int));
-+  _(WSMOUSEIO_SSCALE, READ, sizeof(unsigned int));
-+  _(WSMOUSEIO_SRATE, READ, sizeof(unsigned int));
-+  _(WSMOUSEIO_SCALIBCOORDS, READ, struct_wsmouse_calibcoords_sz);
-+  _(WSMOUSEIO_GCALIBCOORDS, WRITE, struct_wsmouse_calibcoords_sz);
-+  _(WSMOUSEIO_GETID, READWRITE, struct_wsmouse_id_sz);
-+  _(WSMOUSEIO_GETREPEAT, WRITE, struct_wsmouse_repeat_sz);
-+  _(WSMOUSEIO_SETREPEAT, READ, struct_wsmouse_repeat_sz);
-+  _(WSMOUSEIO_SETVERSION, READ, sizeof(int));
-+  _(WSDISPLAYIO_GTYPE, WRITE, sizeof(unsigned int));
-+  _(WSDISPLAYIO_GINFO, WRITE, struct_wsdisplay_fbinfo_sz);
-+  _(WSDISPLAYIO_GETCMAP, READ, struct_wsdisplay_cmap_sz);
-+  _(WSDISPLAYIO_PUTCMAP, READ, struct_wsdisplay_cmap_sz);
-+  _(WSDISPLAYIO_GVIDEO, WRITE, sizeof(unsigned int));
-+  _(WSDISPLAYIO_SVIDEO, READ, sizeof(unsigned int));
-+  _(WSDISPLAYIO_GCURPOS, WRITE, struct_wsdisplay_curpos_sz);
-+  _(WSDISPLAYIO_SCURPOS, READ, struct_wsdisplay_curpos_sz);
-+  _(WSDISPLAYIO_GCURMAX, WRITE, struct_wsdisplay_curpos_sz);
-+  _(WSDISPLAYIO_GCURSOR, READWRITE, struct_wsdisplay_cursor_sz);
-+  _(WSDISPLAYIO_SCURSOR, READ, struct_wsdisplay_cursor_sz);
-+  _(WSDISPLAYIO_GMODE, WRITE, sizeof(unsigned int));
-+  _(WSDISPLAYIO_SMODE, READ, sizeof(unsigned int));
-+  _(WSDISPLAYIO_LDFONT, READ, struct_wsdisplay_font_sz);
-+  _(WSDISPLAYIO_ADDSCREEN, READ, struct_wsdisplay_addscreendata_sz);
-+  _(WSDISPLAYIO_DELSCREEN, READ, struct_wsdisplay_delscreendata_sz);
-+  _(WSDISPLAYIO_SFONT, READ, struct_wsdisplay_usefontdata_sz);
-+  _(_O_WSDISPLAYIO_SETKEYBOARD, READWRITE, struct_wsdisplay_kbddata_sz);
-+  _(WSDISPLAYIO_GETPARAM, READWRITE, struct_wsdisplay_param_sz);
-+  _(WSDISPLAYIO_SETPARAM, READWRITE, struct_wsdisplay_param_sz);
-+  _(WSDISPLAYIO_GETACTIVESCREEN, WRITE, sizeof(int));
-+  _(WSDISPLAYIO_GETWSCHAR, READWRITE, struct_wsdisplay_char_sz);
-+  _(WSDISPLAYIO_PUTWSCHAR, READWRITE, struct_wsdisplay_char_sz);
-+  _(WSDISPLAYIO_DGSCROLL, WRITE, struct_wsdisplay_scroll_data_sz);
-+  _(WSDISPLAYIO_DSSCROLL, READ, struct_wsdisplay_scroll_data_sz);
-+  _(WSDISPLAYIO_GMSGATTRS, WRITE, struct_wsdisplay_msgattrs_sz);
-+  _(WSDISPLAYIO_SMSGATTRS, READ, struct_wsdisplay_msgattrs_sz);
-+  _(WSDISPLAYIO_GBORDER, WRITE, sizeof(int));
-+  _(WSDISPLAYIO_SBORDER, READ, sizeof(int));
-+  _(WSDISPLAYIO_SSPLASH, READ, sizeof(int));
-+  _(WSDISPLAYIO_SPROGRESS, READ, sizeof(int));
-+  _(WSDISPLAYIO_LINEBYTES, WRITE, sizeof(unsigned int));
-+  _(WSDISPLAYIO_SETVERSION, READ, sizeof(int));
-+  _(WSMUXIO_ADD_DEVICE, READ, struct_wsmux_device_sz);
-+  _(WSMUXIO_REMOVE_DEVICE, READ, struct_wsmux_device_sz);
-+  _(WSMUXIO_LIST_DEVICES, READWRITE, struct_wsmux_device_list_sz);
-+  _(WSMUXIO_INJECTEVENT, READ, struct_wscons_event_sz);
-+  _(WSDISPLAYIO_GET_BUSID, WRITE, struct_wsdisplayio_bus_id_sz);
-+  _(WSDISPLAYIO_GET_EDID, READWRITE, struct_wsdisplayio_edid_info_sz);
-+  _(WSDISPLAYIO_SET_POLLING, READ, sizeof(int));
-+  _(WSDISPLAYIO_GET_FBINFO, READWRITE, struct_wsdisplayio_fbinfo_sz);
-+  _(WSDISPLAYIO_DOBLIT, READWRITE, struct_wsdisplayio_blit_sz);
-+  _(WSDISPLAYIO_WAITBLIT, READWRITE, struct_wsdisplayio_blit_sz);
-+  /* Entries from file: dev/biovar.h */
-+  _(BIOCLOCATE, READWRITE, struct_bio_locate_sz);
-+  _(BIOCINQ, READWRITE, struct_bioc_inq_sz);
-+  _(BIOCDISK_NOVOL, READWRITE, struct_bioc_disk_sz);
-+  _(BIOCDISK, READWRITE, struct_bioc_disk_sz);
-+  _(BIOCVOL, READWRITE, struct_bioc_vol_sz);
-+  _(BIOCALARM, READWRITE, struct_bioc_alarm_sz);
-+  _(BIOCBLINK, READWRITE, struct_bioc_blink_sz);
-+  _(BIOCSETSTATE, READWRITE, struct_bioc_setstate_sz);
-+  _(BIOCVOLOPS, READWRITE, struct_bioc_volops_sz);
-+  /* Entries from file: dev/md.h */
-+  _(MD_GETCONF, WRITE, struct_md_conf_sz);
-+  _(MD_SETCONF, READ, struct_md_conf_sz);
-+  /* Entries from file: dev/ccdvar.h */
-+  _(CCDIOCSET, READWRITE, struct_ccd_ioctl_sz);
-+  _(CCDIOCCLR, READ, struct_ccd_ioctl_sz);
-+  /* Entries from file: dev/cgdvar.h */
-+  _(CGDIOCSET, READWRITE, struct_cgd_ioctl_sz);
-+  _(CGDIOCCLR, READ, struct_cgd_ioctl_sz);
-+  _(CGDIOCGET, READWRITE, struct_cgd_user_sz);
-+  /* Entries from file: dev/fssvar.h */
-+  _(FSSIOCSET, READ, struct_fss_set_sz);
-+  _(FSSIOCGET, WRITE, struct_fss_get_sz);
-+  _(FSSIOCCLR, NONE, 0);
-+  _(FSSIOFSET, READ, sizeof(int));
-+  _(FSSIOFGET, WRITE, sizeof(int));
-+  /* Entries from file: dev/bluetooth/btdev.h */
-+  _(BTDEV_ATTACH, READ, struct_plistref_sz);
-+  _(BTDEV_DETACH, READ, struct_plistref_sz);
-+  /* Entries from file: dev/bluetooth/btsco.h */
-+  _(BTSCO_GETINFO, WRITE, struct_btsco_info_sz);
-+  /* Entries from file: dev/kttcpio.h */
-+  _(KTTCP_IO_SEND, READWRITE, struct_kttcp_io_args_sz);
-+  _(KTTCP_IO_RECV, READWRITE, struct_kttcp_io_args_sz);
-+  /* Entries from file: dev/lockstat.h */
-+  _(IOC_LOCKSTAT_GVERSION, WRITE, sizeof(int));
-+  _(IOC_LOCKSTAT_ENABLE, READ, struct_lsenable_sz);
-+  _(IOC_LOCKSTAT_DISABLE, WRITE, struct_lsdisable_sz);
-+  /* Entries from file: dev/vndvar.h */
-+  _(VNDIOCSET, READWRITE, struct_vnd_ioctl_sz);
-+  _(VNDIOCCLR, READ, struct_vnd_ioctl_sz);
-+  _(VNDIOCGET, READWRITE, struct_vnd_user_sz);
-+  /* Entries from file: dev/spkrio.h */
-+  _(SPKRTONE, READ, struct_tone_sz);
-+  _(SPKRTUNE, NONE, 0);
-+  _(SPKRGETVOL, WRITE, sizeof(unsigned int));
-+  _(SPKRSETVOL, READ, sizeof(unsigned int));
-+  /* Entries from file: net/bpf.h */
-+  _(BIOCGBLEN, WRITE, sizeof(unsigned int));
-+  _(BIOCSBLEN, READWRITE, sizeof(unsigned int));
-+  _(BIOCSETF, READ, struct_bpf_program_sz);
-+  _(BIOCFLUSH, NONE, 0);
-+  _(BIOCPROMISC, NONE, 0);
-+  _(BIOCGDLT, WRITE, sizeof(unsigned int));
-+  _(BIOCGETIF, WRITE, struct_ifreq_sz);
-+  _(BIOCSETIF, READ, struct_ifreq_sz);
-+  _(BIOCGSTATS, WRITE, struct_bpf_stat_sz);
-+  _(BIOCGSTATSOLD, WRITE, struct_bpf_stat_old_sz);
-+  _(BIOCIMMEDIATE, READ, sizeof(unsigned int));
-+  _(BIOCVERSION, WRITE, struct_bpf_version_sz);
-+  _(BIOCSTCPF, READ, struct_bpf_program_sz);
-+  _(BIOCSUDPF, READ, struct_bpf_program_sz);
-+  _(BIOCGHDRCMPLT, WRITE, sizeof(unsigned int));
-+  _(BIOCSHDRCMPLT, READ, sizeof(unsigned int));
-+  _(BIOCSDLT, READ, sizeof(unsigned int));
-+  _(BIOCGDLTLIST, READWRITE, struct_bpf_dltlist_sz);
-+  _(BIOCGSEESENT, WRITE, sizeof(unsigned int));
-+  _(BIOCSSEESENT, READ, sizeof(unsigned int));
-+  _(BIOCSRTIMEOUT, READ, struct_timeval_sz);
-+  _(BIOCGRTIMEOUT, WRITE, struct_timeval_sz);
-+  _(BIOCGFEEDBACK, WRITE, sizeof(unsigned int));
-+  _(BIOCSFEEDBACK, READ, sizeof(unsigned int));
-+  /* Entries from file: net/if_atm.h */
-+  _(SIOCRAWATM, READWRITE, sizeof(int));
-+  _(SIOCATMENA, READWRITE, struct_atm_pseudoioctl_sz);
-+  _(SIOCATMDIS, READWRITE, struct_atm_pseudoioctl_sz);
-+  _(SIOCSPVCTX, READWRITE, struct_pvctxreq_sz);
-+  _(SIOCGPVCTX, READWRITE, struct_pvctxreq_sz);
-+  _(SIOCSPVCSIF, READWRITE, struct_ifreq_sz);
-+  _(SIOCGPVCSIF, READWRITE, struct_ifreq_sz);
-+  /* Entries from file: net/if_gre.h */
-+  _(GRESADDRS, READ, struct_ifreq_sz);
-+  _(GRESADDRD, READ, struct_ifreq_sz);
-+  _(GREGADDRS, READWRITE, struct_ifreq_sz);
-+  _(GREGADDRD, READWRITE, struct_ifreq_sz);
-+  _(GRESPROTO, READ, struct_ifreq_sz);
-+  _(GREGPROTO, READWRITE, struct_ifreq_sz);
-+  _(GRESSOCK, READ, struct_ifreq_sz);
-+  _(GREDSOCK, READ, struct_ifreq_sz);
-+  /* Entries from file: net/if_ppp.h */
-+  _(PPPIOCGRAWIN, WRITE, struct_ppp_rawin_sz);
-+  _(PPPIOCGFLAGS, WRITE, sizeof(int));
-+  _(PPPIOCSFLAGS, READ, sizeof(int));
-+  _(PPPIOCGASYNCMAP, WRITE, sizeof(int));
-+  _(PPPIOCSASYNCMAP, READ, sizeof(int));
-+  _(PPPIOCGUNIT, WRITE, sizeof(int));
-+  _(PPPIOCGRASYNCMAP, WRITE, sizeof(int));
-+  _(PPPIOCSRASYNCMAP, READ, sizeof(int));
-+  _(PPPIOCGMRU, WRITE, sizeof(int));
-+  _(PPPIOCSMRU, READ, sizeof(int));
-+  _(PPPIOCSMAXCID, READ, sizeof(int));
-+  _(PPPIOCGXASYNCMAP, WRITE, (8 * sizeof(u32)));
-+  _(PPPIOCSXASYNCMAP, READ, (8 * sizeof(u32)));
-+  _(PPPIOCXFERUNIT, NONE, 0);
-+  _(PPPIOCSCOMPRESS, READ, struct_ppp_option_data_sz);
-+  _(PPPIOCGNPMODE, READWRITE, struct_npioctl_sz);
-+  _(PPPIOCSNPMODE, READ, struct_npioctl_sz);
-+  _(PPPIOCGIDLE, WRITE, struct_ppp_idle_sz);
-+  _(PPPIOCGMTU, WRITE, sizeof(int));
-+  _(PPPIOCSMTU, READ, sizeof(int));
-+  _(SIOCGPPPSTATS, READWRITE, struct_ifpppstatsreq_sz);
-+  _(SIOCGPPPCSTATS, READWRITE, struct_ifpppcstatsreq_sz);
-+  /* Entries from file: net/npf.h */
-+  _(IOC_NPF_VERSION, WRITE, sizeof(int));
-+  _(IOC_NPF_SWITCH, READ, sizeof(int));
-+  _(IOC_NPF_LOAD, READWRITE, struct_plistref_sz);
-+  _(IOC_NPF_TABLE, READ, struct_npf_ioctl_table_sz);
-+  _(IOC_NPF_STATS, READ, sizeof(uptr));
-+  _(IOC_NPF_SAVE, WRITE, struct_plistref_sz);
-+  _(IOC_NPF_RULE, READWRITE, struct_plistref_sz);
-+  _(IOC_NPF_CONN_LOOKUP, READWRITE, struct_plistref_sz);
-+  /* Entries from file: net/if_pppoe.h */
-+  _(PPPOESETPARMS, READ, struct_pppoediscparms_sz);
-+  _(PPPOEGETPARMS, READWRITE, struct_pppoediscparms_sz);
-+  _(PPPOEGETSESSION, READWRITE, struct_pppoeconnectionstate_sz);
-+  /* Entries from file: net/if_sppp.h */
-+  _(SPPPGETAUTHCFG, READWRITE, struct_spppauthcfg_sz);
-+  _(SPPPSETAUTHCFG, READ, struct_spppauthcfg_sz);
-+  _(SPPPGETLCPCFG, READWRITE, struct_sppplcpcfg_sz);
-+  _(SPPPSETLCPCFG, READ, struct_sppplcpcfg_sz);
-+  _(SPPPGETSTATUS, READWRITE, struct_spppstatus_sz);
-+  _(SPPPGETSTATUSNCP, READWRITE, struct_spppstatusncp_sz);
-+  _(SPPPGETIDLETO, READWRITE, struct_spppidletimeout_sz);
-+  _(SPPPSETIDLETO, READ, struct_spppidletimeout_sz);
-+  _(SPPPGETAUTHFAILURES, READWRITE, struct_spppauthfailurestats_sz);
-+  _(SPPPSETAUTHFAILURE, READ, struct_spppauthfailuresettings_sz);
-+  _(SPPPSETDNSOPTS, READ, struct_spppdnssettings_sz);
-+  _(SPPPGETDNSOPTS, READWRITE, struct_spppdnssettings_sz);
-+  _(SPPPGETDNSADDRS, READWRITE, struct_spppdnsaddrs_sz);
-+  _(SPPPSETKEEPALIVE, READ, struct_spppkeepalivesettings_sz);
-+  _(SPPPGETKEEPALIVE, READWRITE, struct_spppkeepalivesettings_sz);
-+  /* Entries from file: net/if_srt.h */
-+  _(SRT_GETNRT, WRITE, sizeof(unsigned int));
-+  _(SRT_GETRT, READWRITE, struct_srt_rt_sz);
-+  _(SRT_SETRT, READ, struct_srt_rt_sz);
-+  _(SRT_DELRT, READ, sizeof(unsigned int));
-+  _(SRT_SFLAGS, READ, sizeof(unsigned int));
-+  _(SRT_GFLAGS, WRITE, sizeof(unsigned int));
-+  _(SRT_SGFLAGS, READWRITE, sizeof(unsigned int));
-+  _(SRT_DEBUG, READ, sizeof(uptr));
-+  /* Entries from file: net/if_tap.h */
-+  _(TAPGIFNAME, WRITE, struct_ifreq_sz);
-+  /* Entries from file: net/if_tun.h */
-+  _(TUNSDEBUG, READ, sizeof(int));
-+  _(TUNGDEBUG, WRITE, sizeof(int));
-+  _(TUNSIFMODE, READ, sizeof(int));
-+  _(TUNSIFHEAD, READ, sizeof(int));
-+  _(TUNGIFHEAD, WRITE, sizeof(int));
-+  /* Entries from file: net/pfvar.h */
-+  _(DIOCSTART, NONE, 0);
-+  _(DIOCSTOP, NONE, 0);
-+  _(DIOCADDRULE, READWRITE, struct_pfioc_rule_sz);
-+  _(DIOCGETRULES, READWRITE, struct_pfioc_rule_sz);
-+  _(DIOCGETRULE, READWRITE, struct_pfioc_rule_sz);
-+  _(DIOCSETLCK, READWRITE, sizeof(u32));
-+  _(DIOCCLRSTATES, READWRITE, struct_pfioc_state_kill_sz);
-+  _(DIOCGETSTATE, READWRITE, struct_pfioc_state_sz);
-+  _(DIOCSETSTATUSIF, READWRITE, struct_pfioc_if_sz);
-+  _(DIOCGETSTATUS, READWRITE, struct_pf_status_sz);
-+  _(DIOCCLRSTATUS, NONE, 0);
-+  _(DIOCNATLOOK, READWRITE, struct_pfioc_natlook_sz);
-+  _(DIOCSETDEBUG, READWRITE, sizeof(u32));
-+  _(DIOCGETSTATES, READWRITE, struct_pfioc_states_sz);
-+  _(DIOCCHANGERULE, READWRITE, struct_pfioc_rule_sz);
-+  _(DIOCSETTIMEOUT, READWRITE, struct_pfioc_tm_sz);
-+  _(DIOCGETTIMEOUT, READWRITE, struct_pfioc_tm_sz);
-+  _(DIOCADDSTATE, READWRITE, struct_pfioc_state_sz);
-+  _(DIOCCLRRULECTRS, NONE, 0);
-+  _(DIOCGETLIMIT, READWRITE, struct_pfioc_limit_sz);
-+  _(DIOCSETLIMIT, READWRITE, struct_pfioc_limit_sz);
-+  _(DIOCKILLSTATES, READWRITE, struct_pfioc_state_kill_sz);
-+  _(DIOCSTARTALTQ, NONE, 0);
-+  _(DIOCSTOPALTQ, NONE, 0);
-+  _(DIOCADDALTQ, READWRITE, struct_pfioc_altq_sz);
-+  _(DIOCGETALTQS, READWRITE, struct_pfioc_altq_sz);
-+  _(DIOCGETALTQ, READWRITE, struct_pfioc_altq_sz);
-+  _(DIOCCHANGEALTQ, READWRITE, struct_pfioc_altq_sz);
-+  _(DIOCGETQSTATS, READWRITE, struct_pfioc_qstats_sz);
-+  _(DIOCBEGINADDRS, READWRITE, struct_pfioc_pooladdr_sz);
-+  _(DIOCADDADDR, READWRITE, struct_pfioc_pooladdr_sz);
-+  _(DIOCGETADDRS, READWRITE, struct_pfioc_pooladdr_sz);
-+  _(DIOCGETADDR, READWRITE, struct_pfioc_pooladdr_sz);
-+  _(DIOCCHANGEADDR, READWRITE, struct_pfioc_pooladdr_sz);
-+  _(DIOCADDSTATES, READWRITE, struct_pfioc_states_sz);
-+  _(DIOCGETRULESETS, READWRITE, struct_pfioc_ruleset_sz);
-+  _(DIOCGETRULESET, READWRITE, struct_pfioc_ruleset_sz);
-+  _(DIOCRCLRTABLES, READWRITE, struct_pfioc_table_sz);
-+  _(DIOCRADDTABLES, READWRITE, struct_pfioc_table_sz);
-+  _(DIOCRDELTABLES, READWRITE, struct_pfioc_table_sz);
-+  _(DIOCRGETTABLES, READWRITE, struct_pfioc_table_sz);
-+  _(DIOCRGETTSTATS, READWRITE, struct_pfioc_table_sz);
-+  _(DIOCRCLRTSTATS, READWRITE, struct_pfioc_table_sz);
-+  _(DIOCRCLRADDRS, READWRITE, struct_pfioc_table_sz);
-+  _(DIOCRADDADDRS, READWRITE, struct_pfioc_table_sz);
-+  _(DIOCRDELADDRS, READWRITE, struct_pfioc_table_sz);
-+  _(DIOCRSETADDRS, READWRITE, struct_pfioc_table_sz);
-+  _(DIOCRGETADDRS, READWRITE, struct_pfioc_table_sz);
-+  _(DIOCRGETASTATS, READWRITE, struct_pfioc_table_sz);
-+  _(DIOCRCLRASTATS, READWRITE, struct_pfioc_table_sz);
-+  _(DIOCRTSTADDRS, READWRITE, struct_pfioc_table_sz);
-+  _(DIOCRSETTFLAGS, READWRITE, struct_pfioc_table_sz);
-+  _(DIOCRINADEFINE, READWRITE, struct_pfioc_table_sz);
-+  _(DIOCOSFPFLUSH, NONE, 0);
-+  _(DIOCOSFPADD, READWRITE, struct_pf_osfp_ioctl_sz);
-+  _(DIOCOSFPGET, READWRITE, struct_pf_osfp_ioctl_sz);
-+  _(DIOCXBEGIN, READWRITE, struct_pfioc_trans_sz);
-+  _(DIOCXCOMMIT, READWRITE, struct_pfioc_trans_sz);
-+  _(DIOCXROLLBACK, READWRITE, struct_pfioc_trans_sz);
-+  _(DIOCGETSRCNODES, READWRITE, struct_pfioc_src_nodes_sz);
-+  _(DIOCCLRSRCNODES, NONE, 0);
-+  _(DIOCSETHOSTID, READWRITE, sizeof(u32));
-+  _(DIOCIGETIFACES, READWRITE, struct_pfioc_iface_sz);
-+  _(DIOCSETIFFLAG, READWRITE, struct_pfioc_iface_sz);
-+  _(DIOCCLRIFFLAG, READWRITE, struct_pfioc_iface_sz);
-+  _(DIOCKILLSRCNODES, READWRITE, struct_pfioc_src_node_kill_sz);
-+  /* Entries from file: netbt/hci.h */
-+  _(SIOCGBTINFO, READWRITE, struct_btreq_sz);
-+  _(SIOCGBTINFOA, READWRITE, struct_btreq_sz);
-+  _(SIOCNBTINFO, READWRITE, struct_btreq_sz);
-+  _(SIOCSBTFLAGS, READWRITE, struct_btreq_sz);
-+  _(SIOCSBTPOLICY, READWRITE, struct_btreq_sz);
-+  _(SIOCSBTPTYPE, READWRITE, struct_btreq_sz);
-+  _(SIOCGBTSTATS, READWRITE, struct_btreq_sz);
-+  _(SIOCZBTSTATS, READWRITE, struct_btreq_sz);
-+  _(SIOCBTDUMP, READ, struct_btreq_sz);
-+  _(SIOCSBTSCOMTU, READWRITE, struct_btreq_sz);
-+  _(SIOCGBTFEAT, READWRITE, struct_btreq_sz);
-+  /* Entries from file: netinet/ip_nat.h */
-+  _(SIOCADNAT, READ, struct_ipfobj_sz);
-+  _(SIOCRMNAT, READ, struct_ipfobj_sz);
-+  _(SIOCGNATS, READWRITE, struct_ipfobj_sz);
-+  _(SIOCGNATL, READWRITE, struct_ipfobj_sz);
-+  _(SIOCPURGENAT, READWRITE, struct_ipfobj_sz);
-+  /* Entries from file: netinet6/in6_var.h */
-+  _(SIOCSIFINFO_FLAGS, READWRITE, struct_in6_ndireq_sz);
-+  _(SIOCAADDRCTL_POLICY, READ, struct_in6_addrpolicy_sz);
-+  _(SIOCDADDRCTL_POLICY, READ, struct_in6_addrpolicy_sz);
-+  /* Entries from file: netsmb/smb_dev.h */
-+  _(SMBIOC_OPENSESSION, READ, struct_smbioc_ossn_sz);
-+  _(SMBIOC_OPENSHARE, READ, struct_smbioc_oshare_sz);
-+  _(SMBIOC_REQUEST, READWRITE, struct_smbioc_rq_sz);
-+  _(SMBIOC_SETFLAGS, READ, struct_smbioc_flags_sz);
-+  _(SMBIOC_LOOKUP, READ, struct_smbioc_lookup_sz);
-+  _(SMBIOC_READ, READWRITE, struct_smbioc_rw_sz);
-+  _(SMBIOC_WRITE, READWRITE, struct_smbioc_rw_sz);
-+  /* Entries from file: sys/agpio.h */
-+  _(AGPIOC_INFO, WRITE, struct__agp_info_sz);
-+  _(AGPIOC_ACQUIRE, NONE, 0);
-+  _(AGPIOC_RELEASE, NONE, 0);
-+  _(AGPIOC_SETUP, READ, struct__agp_setup_sz);
-+  _(AGPIOC_ALLOCATE, READWRITE, struct__agp_allocate_sz);
-+  _(AGPIOC_DEALLOCATE, READ, sizeof(int));
-+  _(AGPIOC_BIND, READ, struct__agp_bind_sz);
-+  _(AGPIOC_UNBIND, READ, struct__agp_unbind_sz);
-+  /* Entries from file: sys/audioio.h */
-+  _(AUDIO_GETINFO, WRITE, struct_audio_info_sz);
-+  _(AUDIO_SETINFO, READWRITE, struct_audio_info_sz);
-+  _(AUDIO_DRAIN, NONE, 0);
-+  _(AUDIO_FLUSH, NONE, 0);
-+  _(AUDIO_WSEEK, WRITE, sizeof(unsigned long));
-+  _(AUDIO_RERROR, WRITE, sizeof(int));
-+  _(AUDIO_GETDEV, WRITE, struct_audio_device_sz);
-+  _(AUDIO_GETENC, READWRITE, struct_audio_encoding_sz);
-+  _(AUDIO_GETFD, WRITE, sizeof(int));
-+  _(AUDIO_SETFD, READWRITE, sizeof(int));
-+  _(AUDIO_PERROR, WRITE, sizeof(int));
-+  _(AUDIO_GETIOFFS, WRITE, struct_audio_offset_sz);
-+  _(AUDIO_GETOOFFS, WRITE, struct_audio_offset_sz);
-+  _(AUDIO_GETPROPS, WRITE, sizeof(int));
-+  _(AUDIO_GETBUFINFO, WRITE, struct_audio_info_sz);
-+  _(AUDIO_SETCHAN, READ, sizeof(int));
-+  _(AUDIO_GETCHAN, WRITE, sizeof(int));
-+  _(AUDIO_MIXER_READ, READWRITE, struct_mixer_ctrl_sz);
-+  _(AUDIO_MIXER_WRITE, READWRITE, struct_mixer_ctrl_sz);
-+  _(AUDIO_MIXER_DEVINFO, READWRITE, struct_mixer_devinfo_sz);
-+  /* Entries from file: sys/ataio.h */
-+  _(ATAIOCCOMMAND, READWRITE, struct_atareq_sz);
-+  _(ATABUSIOSCAN, READ, struct_atabusioscan_args_sz);
-+  _(ATABUSIORESET, NONE, 0);
-+  _(ATABUSIODETACH, READ, struct_atabusiodetach_args_sz);
-+  /* Entries from file: sys/cdio.h */
-+  _(CDIOCPLAYTRACKS, READ, struct_ioc_play_track_sz);
-+  _(CDIOCPLAYBLOCKS, READ, struct_ioc_play_blocks_sz);
-+  _(CDIOCREADSUBCHANNEL, READWRITE, struct_ioc_read_subchannel_sz);
-+  _(CDIOREADTOCHEADER, WRITE, struct_ioc_toc_header_sz);
-+  _(CDIOREADTOCENTRIES, READWRITE, struct_ioc_read_toc_entry_sz);
-+  _(CDIOREADMSADDR, READWRITE, sizeof(int));
-+  _(CDIOCSETPATCH, READ, struct_ioc_patch_sz);
-+  _(CDIOCGETVOL, WRITE, struct_ioc_vol_sz);
-+  _(CDIOCSETVOL, READ, struct_ioc_vol_sz);
-+  _(CDIOCSETMONO, NONE, 0);
-+  _(CDIOCSETSTEREO, NONE, 0);
-+  _(CDIOCSETMUTE, NONE, 0);
-+  _(CDIOCSETLEFT, NONE, 0);
-+  _(CDIOCSETRIGHT, NONE, 0);
-+  _(CDIOCSETDEBUG, NONE, 0);
-+  _(CDIOCCLRDEBUG, NONE, 0);
-+  _(CDIOCPAUSE, NONE, 0);
-+  _(CDIOCRESUME, NONE, 0);
-+  _(CDIOCRESET, NONE, 0);
-+  _(CDIOCSTART, NONE, 0);
-+  _(CDIOCSTOP, NONE, 0);
-+  _(CDIOCEJECT, NONE, 0);
-+  _(CDIOCALLOW, NONE, 0);
-+  _(CDIOCPREVENT, NONE, 0);
-+  _(CDIOCCLOSE, NONE, 0);
-+  _(CDIOCPLAYMSF, READ, struct_ioc_play_msf_sz);
-+  _(CDIOCLOADUNLOAD, READ, struct_ioc_load_unload_sz);
-+  /* Entries from file: sys/chio.h */
-+  _(CHIOMOVE, READ, struct_changer_move_request_sz);
-+  _(CHIOEXCHANGE, READ, struct_changer_exchange_request_sz);
-+  _(CHIOPOSITION, READ, struct_changer_position_request_sz);
-+  _(CHIOSPICKER, READ, sizeof(int));
-+  _(CHIOGPARAMS, WRITE, struct_changer_params_sz);
-+  _(CHIOIELEM, NONE, 0);
-+  _(OCHIOGSTATUS, READ, struct_ochanger_element_status_request_sz);
-+  _(CHIOGSTATUS, READ, struct_changer_element_status_request_sz);
-+  _(CHIOSVOLTAG, READ, struct_changer_set_voltag_request_sz);
-+  /* Entries from file: sys/clockctl.h */
-+  _(CLOCKCTL_SETTIMEOFDAY, READ, struct_clockctl_settimeofday_sz);
-+  _(CLOCKCTL_ADJTIME, READWRITE, struct_clockctl_adjtime_sz);
-+  _(CLOCKCTL_CLOCK_SETTIME, READ, struct_clockctl_clock_settime_sz);
-+  _(CLOCKCTL_NTP_ADJTIME, READWRITE, struct_clockctl_ntp_adjtime_sz);
-+  /* Entries from file: sys/cpuio.h */
-+  _(IOC_CPU_SETSTATE, READ, struct_cpustate_sz);
-+  _(IOC_CPU_GETSTATE, READWRITE, struct_cpustate_sz);
-+  _(IOC_CPU_GETCOUNT, WRITE, sizeof(int));
-+  _(IOC_CPU_MAPID, READWRITE, sizeof(int));
-+  _(IOC_CPU_UCODE_GET_VERSION, READWRITE, struct_cpu_ucode_version_sz);
-+  _(IOC_CPU_UCODE_APPLY, READ, struct_cpu_ucode_sz);
-+  /* Entries from file: sys/dkio.h */
-+  _(DIOCGDINFO, WRITE, struct_disklabel_sz);
-+  _(DIOCSDINFO, READ, struct_disklabel_sz);
-+  _(DIOCWDINFO, READ, 0);
-+  _(DIOCRFORMAT, READWRITE, struct_format_op_sz);
-+  _(DIOCWFORMAT, READWRITE, struct_format_op_sz);
-+  _(DIOCSSTEP, READ, sizeof(int));
-+  _(DIOCSRETRIES, READ, sizeof(int));
-+  _(DIOCKLABEL, READ, sizeof(int));
-+  _(DIOCWLABEL, READ, sizeof(int));
-+  _(DIOCSBAD, READ, struct_dkbad_sz);
-+  _(DIOCEJECT, READ, sizeof(int));
-+  _(ODIOCEJECT, NONE, 0);
-+  _(DIOCLOCK, READ, sizeof(int));
-+  _(DIOCGDEFLABEL, WRITE, struct_disklabel_sz);
-+  _(DIOCCLRLABEL, NONE, 0);
-+  _(DIOCGCACHE, WRITE, sizeof(int));
-+  _(DIOCSCACHE, READ, sizeof(int));
-+  _(DIOCCACHESYNC, READ, sizeof(int));
-+  _(DIOCBSLIST, READWRITE, struct_disk_badsecinfo_sz);
-+  _(DIOCBSFLUSH, NONE, 0);
-+  _(DIOCAWEDGE, READWRITE, struct_dkwedge_info_sz);
-+  _(DIOCGWEDGEINFO, WRITE, struct_dkwedge_info_sz);
-+  _(DIOCDWEDGE, READ, struct_dkwedge_info_sz);
-+  _(DIOCLWEDGES, READWRITE, struct_dkwedge_list_sz);
-+  _(DIOCGSTRATEGY, WRITE, struct_disk_strategy_sz);
-+  _(DIOCSSTRATEGY, READ, struct_disk_strategy_sz);
-+  _(DIOCGDISKINFO, WRITE, struct_plistref_sz);
-+  _(DIOCTUR, WRITE, sizeof(int));
-+  _(DIOCMWEDGES, WRITE, sizeof(int));
-+  _(DIOCGSECTORSIZE, WRITE, sizeof(unsigned int));
-+  _(DIOCGMEDIASIZE, WRITE, sizeof(uptr));
-+  /* Entries from file: sys/drvctlio.h */
-+  _(DRVDETACHDEV, READ, struct_devdetachargs_sz);
-+  _(DRVRESCANBUS, READ, struct_devrescanargs_sz);
-+  _(DRVCTLCOMMAND, READWRITE, struct_plistref_sz);
-+  _(DRVRESUMEDEV, READ, struct_devpmargs_sz);
-+  _(DRVLISTDEV, READWRITE, struct_devlistargs_sz);
-+  _(DRVGETEVENT, WRITE, struct_plistref_sz);
-+  _(DRVSUSPENDDEV, READ, struct_devpmargs_sz);
-+  /* Entries from file: sys/dvdio.h */
-+  _(DVD_READ_STRUCT, READWRITE, union_dvd_struct_sz);
-+  _(DVD_WRITE_STRUCT, READWRITE, union_dvd_struct_sz);
-+  _(DVD_AUTH, READWRITE, union_dvd_authinfo_sz);
-+  /* Entries from file: sys/envsys.h */
-+  _(ENVSYS_GETDICTIONARY, READWRITE, struct_plistref_sz);
-+  _(ENVSYS_SETDICTIONARY, READWRITE, struct_plistref_sz);
-+  _(ENVSYS_REMOVEPROPS, READWRITE, struct_plistref_sz);
-+  _(ENVSYS_GTREDATA, READWRITE, struct_envsys_tre_data_sz);
-+  _(ENVSYS_GTREINFO, READWRITE, struct_envsys_basic_info_sz);
-+  /* Entries from file: sys/event.h */
-+  _(KFILTER_BYFILTER, READWRITE, struct_kfilter_mapping_sz);
-+  _(KFILTER_BYNAME, READWRITE, struct_kfilter_mapping_sz);
-+  /* Entries from file: sys/fdio.h */
-+  _(FDIOCGETOPTS, WRITE, 0);
-+  _(FDIOCSETOPTS, READ, sizeof(int));
-+  _(FDIOCSETFORMAT, READ, struct_fdformat_parms_sz);
-+  _(FDIOCGETFORMAT, WRITE, struct_fdformat_parms_sz);
-+  _(FDIOCFORMAT_TRACK, READ, struct_fdformat_cmd_sz);
-+  /* Entries from file: sys/filio.h */
-+  _(FIOCLEX, NONE, 0);
-+  _(FIONCLEX, NONE, 0);
-+  _(FIONREAD, WRITE, sizeof(int));
-+  _(FIONBIO, READ, sizeof(int));
-+  _(FIOASYNC, READ, sizeof(int));
-+  _(FIOSETOWN, READ, sizeof(int));
-+  _(FIOGETOWN, WRITE, sizeof(int));
-+  _(OFIOGETBMAP, READWRITE, sizeof(u32));
-+  _(FIOGETBMAP, READWRITE, sizeof(u64));
-+  _(FIONWRITE, WRITE, sizeof(int));
-+  _(FIONSPACE, WRITE, sizeof(int));
-+  /* Entries from file: sys/gpio.h */
-+  _(GPIOINFO, WRITE, struct_gpio_info_sz);
-+  _(GPIOSET, READWRITE, struct_gpio_set_sz);
-+  _(GPIOUNSET, READWRITE, struct_gpio_set_sz);
-+  _(GPIOREAD, READWRITE, struct_gpio_req_sz);
-+  _(GPIOWRITE, READWRITE, struct_gpio_req_sz);
-+  _(GPIOTOGGLE, READWRITE, struct_gpio_req_sz);
-+  _(GPIOATTACH, READWRITE, struct_gpio_attach_sz);
-+  /* Entries from file: sys/ioctl.h */
-+  _(PTIOCNETBSD, READ, struct_ioctl_pt_sz);
-+  _(PTIOCSUNOS, READ, struct_ioctl_pt_sz);
-+  _(PTIOCLINUX, READ, struct_ioctl_pt_sz);
-+  _(PTIOCFREEBSD, READ, struct_ioctl_pt_sz);
-+  _(PTIOCULTRIX, READ, struct_ioctl_pt_sz);
-+  /* Entries from file: sys/ioctl_compat.h */
-+  _(TIOCHPCL, NONE, 0);
-+  _(TIOCGETP, WRITE, struct_sgttyb_sz);
-+  _(TIOCSETP, READ, struct_sgttyb_sz);
-+  _(TIOCSETN, READ, 0);
-+  _(TIOCSETC, READ, struct_tchars_sz);
-+  _(TIOCGETC, WRITE, struct_tchars_sz);
-+  _(TIOCLBIS, READ, sizeof(int));
-+  _(TIOCLBIC, READ, sizeof(int));
-+  _(TIOCLSET, READ, sizeof(int));
-+  _(TIOCLGET, WRITE, sizeof(int));
-+  _(TIOCSLTC, READ, struct_ltchars_sz);
-+  _(TIOCGLTC, WRITE, struct_ltchars_sz);
-+  _(OTIOCCONS, NONE, 0);
-+  /* Entries from file: sys/joystick.h */
-+  _(JOY_SETTIMEOUT, READ, sizeof(int));
-+  _(JOY_GETTIMEOUT, WRITE, sizeof(int));
-+  _(JOY_SET_X_OFFSET, READ, sizeof(int));
-+  _(JOY_SET_Y_OFFSET, READ, sizeof(int));
-+  _(JOY_GET_Y_OFFSET, WRITE, sizeof(int));
-+  /* Entries from file: sys/ksyms.h */
-+  _(OKIOCGSYMBOL, READ, struct_ksyms_ogsymbol_sz);
-+  _(OKIOCGVALUE, READ, struct_ksyms_ogsymbol_sz);
-+  _(KIOCGSIZE, WRITE, sizeof(int));
-+  _(KIOCGVALUE, READWRITE, struct_ksyms_gvalue_sz);
-+  _(KIOCGSYMBOL, READWRITE, struct_ksyms_gsymbol_sz);
-+  /* Entries from file: sys/lua.h */
-+  _(LUAINFO, READWRITE, struct_lua_info_sz);
-+  _(LUACREATE, READWRITE, struct_lua_create_sz);
-+  _(LUADESTROY, READWRITE, struct_lua_create_sz);
-+  _(LUAREQUIRE, READWRITE, struct_lua_require_sz);
-+  _(LUALOAD, READWRITE, struct_lua_load_sz);
-+  /* Entries from file: sys/midiio.h */
-+  _(MIDI_PRETIME, READWRITE, sizeof(int));
-+  _(MIDI_MPUMODE, READWRITE, sizeof(int));
-+  _(MIDI_MPUCMD, READWRITE, struct_mpu_command_rec_sz);
-+  _(SEQUENCER_RESET, NONE, 0);
-+  _(SEQUENCER_SYNC, NONE, 0);
-+  _(SEQUENCER_INFO, READWRITE, struct_synth_info_sz);
-+  _(SEQUENCER_CTRLRATE, READWRITE, sizeof(int));
-+  _(SEQUENCER_GETOUTCOUNT, WRITE, sizeof(int));
-+  _(SEQUENCER_GETINCOUNT, WRITE, sizeof(int));
-+  _(SEQUENCER_RESETSAMPLES, READ, sizeof(int));
-+  _(SEQUENCER_NRSYNTHS, WRITE, sizeof(int));
-+  _(SEQUENCER_NRMIDIS, WRITE, sizeof(int));
-+  _(SEQUENCER_THRESHOLD, READ, sizeof(int));
-+  _(SEQUENCER_MEMAVL, READWRITE, sizeof(int));
-+  _(SEQUENCER_PANIC, NONE, 0);
-+  _(SEQUENCER_OUTOFBAND, READ, struct_seq_event_rec_sz);
-+  _(SEQUENCER_GETTIME, WRITE, sizeof(int));
-+  _(SEQUENCER_TMR_TIMEBASE, READWRITE, sizeof(int));
-+  _(SEQUENCER_TMR_START, NONE, 0);
-+  _(SEQUENCER_TMR_STOP, NONE, 0);
-+  _(SEQUENCER_TMR_CONTINUE, NONE, 0);
-+  _(SEQUENCER_TMR_TEMPO, READWRITE, sizeof(int));
-+  _(SEQUENCER_TMR_SOURCE, READWRITE, sizeof(int));
-+  _(SEQUENCER_TMR_METRONOME, READ, sizeof(int));
-+  _(SEQUENCER_TMR_SELECT, READ, sizeof(int));
-+  /* Entries from file: sys/mtio.h */
-+  _(MTIOCTOP, READ, struct_mtop_sz);
-+  _(MTIOCGET, WRITE, struct_mtget_sz);
-+  _(MTIOCIEOT, NONE, 0);
-+  _(MTIOCEEOT, NONE, 0);
-+  _(MTIOCRDSPOS, WRITE, sizeof(u32));
-+  _(MTIOCRDHPOS, WRITE, sizeof(u32));
-+  _(MTIOCSLOCATE, READ, sizeof(u32));
-+  _(MTIOCHLOCATE, READ, sizeof(u32));
-+  /* Entries from file: sys/power.h */
-+  _(POWER_EVENT_RECVDICT, READWRITE, struct_plistref_sz);
-+  _(POWER_IOC_GET_TYPE, WRITE, struct_power_type_sz);
-+  _(POWER_IOC_GET_TYPE_WITH_LOSSAGE, WRITE, sizeof(uptr));
-+  /* Entries from file: sys/radioio.h */
-+  _(RIOCGINFO, WRITE, struct_radio_info_sz);
-+  _(RIOCSINFO, READWRITE, struct_radio_info_sz);
-+  _(RIOCSSRCH, READ, sizeof(int));
-+  /* Entries from file: sys/rndio.h */
-+  _(RNDGETENTCNT, WRITE, sizeof(u32));
-+  _(RNDGETSRCNUM, READWRITE, struct_rndstat_sz);
-+  _(RNDGETSRCNAME, READWRITE, struct_rndstat_name_sz);
-+  _(RNDCTL, READ, struct_rndctl_sz);
-+  _(RNDADDDATA, READ, struct_rnddata_sz);
-+  _(RNDGETPOOLSTAT, WRITE, struct_rndpoolstat_sz);
-+  _(RNDGETESTNUM, READWRITE, struct_rndstat_est_sz);
-+  _(RNDGETESTNAME, READWRITE, struct_rndstat_est_name_sz);
-+  /* Entries from file: sys/scanio.h */
-+  _(SCIOCGET, WRITE, struct_scan_io_sz);
-+  _(SCIOCSET, READ, struct_scan_io_sz);
-+  _(SCIOCRESTART, NONE, 0);
-+  /* Entries from file: sys/scsiio.h */
-+  _(SCIOCCOMMAND, READWRITE, struct_scsireq_sz);
-+  _(SCIOCDEBUG, READ, sizeof(int));
-+  _(SCIOCIDENTIFY, WRITE, struct_scsi_addr_sz);
-+  _(OSCIOCIDENTIFY, WRITE, struct_oscsi_addr_sz);
-+  _(SCIOCDECONFIG, NONE, 0);
-+  _(SCIOCRECONFIG, NONE, 0);
-+  _(SCIOCRESET, NONE, 0);
-+  _(SCBUSIOSCAN, READ, struct_scbusioscan_args_sz);
-+  _(SCBUSIORESET, NONE, 0);
-+  _(SCBUSIODETACH, READ, struct_scbusiodetach_args_sz);
-+  _(SCBUSACCEL, READ, struct_scbusaccel_args_sz);
-+  /* Entries from file: sys/sockio.h */
-+  _(SIOCSHIWAT, READ, sizeof(int));
-+  _(SIOCGHIWAT, WRITE, sizeof(int));
-+  _(SIOCSLOWAT, READ, sizeof(int));
-+  _(SIOCGLOWAT, WRITE, sizeof(int));
-+  _(SIOCATMARK, WRITE, sizeof(int));
-+  _(SIOCSPGRP, READ, sizeof(int));
-+  _(SIOCGPGRP, WRITE, sizeof(int));
-+  _(SIOCADDRT, READ, struct_ortentry_sz);
-+  _(SIOCDELRT, READ, struct_ortentry_sz);
-+  _(SIOCSIFADDR, READ, struct_ifreq_sz);
-+  _(SIOCGIFADDR, READWRITE, struct_ifreq_sz);
-+  _(SIOCSIFDSTADDR, READ, struct_ifreq_sz);
-+  _(SIOCGIFDSTADDR, READWRITE, struct_ifreq_sz);
-+  _(SIOCSIFFLAGS, READ, struct_ifreq_sz);
-+  _(SIOCGIFFLAGS, READWRITE, struct_ifreq_sz);
-+  _(SIOCGIFBRDADDR, READWRITE, struct_ifreq_sz);
-+  _(SIOCSIFBRDADDR, READ, struct_ifreq_sz);
-+  _(SIOCGIFCONF, READWRITE, struct_ifconf_sz);
-+  _(SIOCGIFNETMASK, READWRITE, struct_ifreq_sz);
-+  _(SIOCSIFNETMASK, READ, struct_ifreq_sz);
-+  _(SIOCGIFMETRIC, READWRITE, struct_ifreq_sz);
-+  _(SIOCSIFMETRIC, READ, struct_ifreq_sz);
-+  _(SIOCDIFADDR, READ, struct_ifreq_sz);
-+  _(SIOCAIFADDR, READ, struct_ifaliasreq_sz);
-+  _(SIOCGIFALIAS, READWRITE, struct_ifaliasreq_sz);
-+  _(SIOCGIFAFLAG_IN, READWRITE, struct_ifreq_sz);
-+  _(SIOCALIFADDR, READ, struct_if_laddrreq_sz);
-+  _(SIOCGLIFADDR, READWRITE, struct_if_laddrreq_sz);
-+  _(SIOCDLIFADDR, READ, struct_if_laddrreq_sz);
-+  _(SIOCSIFADDRPREF, READ, struct_if_addrprefreq_sz);
-+  _(SIOCGIFADDRPREF, READWRITE, struct_if_addrprefreq_sz);
-+  _(SIOCADDMULTI, READ, struct_ifreq_sz);
-+  _(SIOCDELMULTI, READ, struct_ifreq_sz);
-+  _(SIOCGETVIFCNT, READWRITE, struct_sioc_vif_req_sz);
-+  _(SIOCGETSGCNT, READWRITE, struct_sioc_sg_req_sz);
-+  _(SIOCSIFMEDIA, READWRITE, struct_ifreq_sz);
-+  _(SIOCGIFMEDIA, READWRITE, struct_ifmediareq_sz);
-+  _(SIOCSIFGENERIC, READ, struct_ifreq_sz);
-+  _(SIOCGIFGENERIC, READWRITE, struct_ifreq_sz);
-+  _(SIOCSIFPHYADDR, READ, struct_ifaliasreq_sz);
-+  _(SIOCGIFPSRCADDR, READWRITE, struct_ifreq_sz);
-+  _(SIOCGIFPDSTADDR, READWRITE, struct_ifreq_sz);
-+  _(SIOCDIFPHYADDR, READ, struct_ifreq_sz);
-+  _(SIOCSLIFPHYADDR, READ, struct_if_laddrreq_sz);
-+  _(SIOCGLIFPHYADDR, READWRITE, struct_if_laddrreq_sz);
-+  _(SIOCSIFMTU, READ, struct_ifreq_sz);
-+  _(SIOCGIFMTU, READWRITE, struct_ifreq_sz);
-+  _(SIOCSDRVSPEC, READ, struct_ifdrv_sz);
-+  _(SIOCGDRVSPEC, READWRITE, struct_ifdrv_sz);
-+  _(SIOCIFCREATE, READ, struct_ifreq_sz);
-+  _(SIOCIFDESTROY, READ, struct_ifreq_sz);
-+  _(SIOCIFGCLONERS, READWRITE, struct_if_clonereq_sz);
-+  _(SIOCGIFDLT, READWRITE, struct_ifreq_sz);
-+  _(SIOCGIFCAP, READWRITE, struct_ifcapreq_sz);
-+  _(SIOCSIFCAP, READ, struct_ifcapreq_sz);
-+  _(SIOCSVH, READWRITE, struct_ifreq_sz);
-+  _(SIOCGVH, READWRITE, struct_ifreq_sz);
-+  _(SIOCINITIFADDR, READWRITE, struct_ifaddr_sz);
-+  _(SIOCGIFDATA, READWRITE, struct_ifdatareq_sz);
-+  _(SIOCZIFDATA, READWRITE, struct_ifdatareq_sz);
-+  _(SIOCGLINKSTR, READWRITE, struct_ifdrv_sz);
-+  _(SIOCSLINKSTR, READ, struct_ifdrv_sz);
-+  _(SIOCGETHERCAP, READWRITE, struct_eccapreq_sz);
-+  _(SIOCGIFINDEX, READWRITE, struct_ifreq_sz);
-+  _(SIOCSETPFSYNC, READ, struct_ifreq_sz);
-+  _(SIOCGETPFSYNC, READWRITE, struct_ifreq_sz);
-+  /* Entries from file: sys/timepps.h */
-+  _(PPS_IOC_CREATE, NONE, 0);
-+  _(PPS_IOC_DESTROY, NONE, 0);
-+  _(PPS_IOC_SETPARAMS, READ, struct_pps_params_sz);
-+  _(PPS_IOC_GETPARAMS, WRITE, struct_pps_params_sz);
-+  _(PPS_IOC_GETCAP, WRITE, sizeof(int));
-+  _(PPS_IOC_FETCH, READWRITE, struct_pps_info_sz);
-+  _(PPS_IOC_KCBIND, READ, sizeof(int));
-+  /* Entries from file: sys/ttycom.h */
-+  _(TIOCEXCL, NONE, 0);
-+  _(TIOCNXCL, NONE, 0);
-+  _(TIOCFLUSH, READ, sizeof(int));
-+  _(TIOCGETA, WRITE, struct_termios_sz);
-+  _(TIOCSETA, READ, struct_termios_sz);
-+  _(TIOCSETAW, READ, 0);
-+  _(TIOCSETAF, READ, 0);
-+  _(TIOCGETD, WRITE, sizeof(int));
-+  _(TIOCSETD, READ, sizeof(int));
-+  _(TIOCGLINED, WRITE, (32 * sizeof(char)));
-+  _(TIOCSLINED, READ, (32 * sizeof(char)));
-+  _(TIOCSBRK, NONE, 0);
-+  _(TIOCCBRK, NONE, 0);
-+  _(TIOCSDTR, NONE, 0);
-+  _(TIOCCDTR, NONE, 0);
-+  _(TIOCGPGRP, WRITE, sizeof(int));
-+  _(TIOCSPGRP, READ, sizeof(int));
-+  _(TIOCOUTQ, WRITE, sizeof(int));
-+  _(TIOCSTI, READ, sizeof(char));
-+  _(TIOCNOTTY, NONE, 0);
-+  _(TIOCPKT, READ, sizeof(int));
-+  _(TIOCSTOP, NONE, 0);
-+  _(TIOCSTART, NONE, 0);
-+  _(TIOCMSET, READ, sizeof(int));
-+  _(TIOCMBIS, READ, sizeof(int));
-+  _(TIOCMBIC, READ, sizeof(int));
-+  _(TIOCMGET, WRITE, sizeof(int));
-+  _(TIOCREMOTE, READ, sizeof(int));
-+  _(TIOCGWINSZ, WRITE, struct_winsize_sz);
-+  _(TIOCSWINSZ, READ, struct_winsize_sz);
-+  _(TIOCUCNTL, READ, sizeof(int));
-+  _(TIOCSTAT, READ, sizeof(int));
-+  _(TIOCGSID, WRITE, sizeof(int));
-+  _(TIOCCONS, READ, sizeof(int));
-+  _(TIOCSCTTY, NONE, 0);
-+  _(TIOCEXT, READ, sizeof(int));
-+  _(TIOCSIG, NONE, 0);
-+  _(TIOCDRAIN, NONE, 0);
-+  _(TIOCGFLAGS, WRITE, sizeof(int));
-+  _(TIOCSFLAGS, READ, sizeof(int));
-+  _(TIOCDCDTIMESTAMP, WRITE, struct_timeval_sz);
-+  _(TIOCRCVFRAME, READ, sizeof(uptr));
-+  _(TIOCXMTFRAME, READ, sizeof(uptr));
-+  _(TIOCPTMGET, WRITE, struct_ptmget_sz);
-+  _(TIOCGRANTPT, NONE, 0);
-+  _(TIOCPTSNAME, WRITE, struct_ptmget_sz);
-+  _(TIOCSQSIZE, READ, sizeof(int));
-+  _(TIOCGQSIZE, WRITE, sizeof(int));
-+  /* Entries from file: sys/verified_exec.h */
-+  _(VERIEXEC_LOAD, READ, struct_plistref_sz);
-+  _(VERIEXEC_TABLESIZE, READ, struct_plistref_sz);
-+  _(VERIEXEC_DELETE, READ, struct_plistref_sz);
-+  _(VERIEXEC_QUERY, READWRITE, struct_plistref_sz);
-+  _(VERIEXEC_DUMP, WRITE, struct_plistref_sz);
-+  _(VERIEXEC_FLUSH, NONE, 0);
-+  /* Entries from file: sys/videoio.h */
-+  _(VIDIOC_QUERYCAP, WRITE, struct_v4l2_capability_sz);
-+  _(VIDIOC_RESERVED, NONE, 0);
-+  _(VIDIOC_ENUM_FMT, READWRITE, struct_v4l2_fmtdesc_sz);
-+  _(VIDIOC_G_FMT, READWRITE, struct_v4l2_format_sz);
-+  _(VIDIOC_S_FMT, READWRITE, struct_v4l2_format_sz);
-+  _(VIDIOC_REQBUFS, READWRITE, struct_v4l2_requestbuffers_sz);
-+  _(VIDIOC_QUERYBUF, READWRITE, struct_v4l2_buffer_sz);
-+  _(VIDIOC_G_FBUF, WRITE, struct_v4l2_framebuffer_sz);
-+  _(VIDIOC_S_FBUF, READ, struct_v4l2_framebuffer_sz);
-+  _(VIDIOC_OVERLAY, READ, sizeof(int));
-+  _(VIDIOC_QBUF, READWRITE, struct_v4l2_buffer_sz);
-+  _(VIDIOC_DQBUF, READWRITE, struct_v4l2_buffer_sz);
-+  _(VIDIOC_STREAMON, READ, sizeof(int));
-+  _(VIDIOC_STREAMOFF, READ, sizeof(int));
-+  _(VIDIOC_G_PARM, READWRITE, struct_v4l2_streamparm_sz);
-+  _(VIDIOC_S_PARM, READWRITE, struct_v4l2_streamparm_sz);
-+  _(VIDIOC_G_STD, WRITE, sizeof(u64));
-+  _(VIDIOC_S_STD, READ, sizeof(u64));
-+  _(VIDIOC_ENUMSTD, READWRITE, struct_v4l2_standard_sz);
-+  _(VIDIOC_ENUMINPUT, READWRITE, struct_v4l2_input_sz);
-+  _(VIDIOC_G_CTRL, READWRITE, struct_v4l2_control_sz);
-+  _(VIDIOC_S_CTRL, READWRITE, struct_v4l2_control_sz);
-+  _(VIDIOC_G_TUNER, READWRITE, struct_v4l2_tuner_sz);
-+  _(VIDIOC_S_TUNER, READ, struct_v4l2_tuner_sz);
-+  _(VIDIOC_G_AUDIO, WRITE, struct_v4l2_audio_sz);
-+  _(VIDIOC_S_AUDIO, READ, struct_v4l2_audio_sz);
-+  _(VIDIOC_QUERYCTRL, READWRITE, struct_v4l2_queryctrl_sz);
-+  _(VIDIOC_QUERYMENU, READWRITE, struct_v4l2_querymenu_sz);
-+  _(VIDIOC_G_INPUT, WRITE, sizeof(int));
-+  _(VIDIOC_S_INPUT, READWRITE, sizeof(int));
-+  _(VIDIOC_G_OUTPUT, WRITE, sizeof(int));
-+  _(VIDIOC_S_OUTPUT, READWRITE, sizeof(int));
-+  _(VIDIOC_ENUMOUTPUT, READWRITE, struct_v4l2_output_sz);
-+  _(VIDIOC_G_AUDOUT, WRITE, struct_v4l2_audioout_sz);
-+  _(VIDIOC_S_AUDOUT, READ, struct_v4l2_audioout_sz);
-+  _(VIDIOC_G_MODULATOR, READWRITE, struct_v4l2_modulator_sz);
-+  _(VIDIOC_S_MODULATOR, READ, struct_v4l2_modulator_sz);
-+  _(VIDIOC_G_FREQUENCY, READWRITE, struct_v4l2_frequency_sz);
-+  _(VIDIOC_S_FREQUENCY, READ, struct_v4l2_frequency_sz);
-+  _(VIDIOC_CROPCAP, READWRITE, struct_v4l2_cropcap_sz);
-+  _(VIDIOC_G_CROP, READWRITE, struct_v4l2_crop_sz);
-+  _(VIDIOC_S_CROP, READ, struct_v4l2_crop_sz);
-+  _(VIDIOC_G_JPEGCOMP, WRITE, struct_v4l2_jpegcompression_sz);
-+  _(VIDIOC_S_JPEGCOMP, READ, struct_v4l2_jpegcompression_sz);
-+  _(VIDIOC_QUERYSTD, WRITE, sizeof(u64));
-+  _(VIDIOC_TRY_FMT, READWRITE, struct_v4l2_format_sz);
-+  _(VIDIOC_ENUMAUDIO, READWRITE, struct_v4l2_audio_sz);
-+  _(VIDIOC_ENUMAUDOUT, READWRITE, struct_v4l2_audioout_sz);
-+  _(VIDIOC_G_PRIORITY, WRITE, enum_v4l2_priority_sz);
-+  _(VIDIOC_S_PRIORITY, READ, enum_v4l2_priority_sz);
-+  _(VIDIOC_ENUM_FRAMESIZES, READWRITE, struct_v4l2_frmsizeenum_sz);
-+  _(VIDIOC_ENUM_FRAMEINTERVALS, READWRITE, struct_v4l2_frmivalenum_sz);
-+  /* Entries from file: sys/wdog.h */
-+  _(WDOGIOC_GMODE, READWRITE, struct_wdog_mode_sz);
-+  _(WDOGIOC_SMODE, READ, struct_wdog_mode_sz);
-+  _(WDOGIOC_WHICH, WRITE, struct_wdog_mode_sz);
-+  _(WDOGIOC_TICKLE, NONE, 0);
-+  _(WDOGIOC_GTICKLER, WRITE, sizeof(int));
-+  _(WDOGIOC_GWDOGS, READWRITE, struct_wdog_conf_sz);
-+  /* Entries from file: soundcard.h */
-+  _(SNDCTL_DSP_RESET, NONE, 0);
-+  _(SNDCTL_DSP_SYNC, NONE, 0);
-+  _(SNDCTL_DSP_SPEED, READWRITE, sizeof(int));
-+  _(SOUND_PCM_READ_RATE, WRITE, sizeof(int));
-+  _(SNDCTL_DSP_STEREO, READWRITE, sizeof(int));
-+  _(SNDCTL_DSP_GETBLKSIZE, READWRITE, sizeof(int));
-+  _(SNDCTL_DSP_SETFMT, READWRITE, sizeof(int));
-+  _(SOUND_PCM_READ_BITS, WRITE, sizeof(int));
-+  _(SNDCTL_DSP_CHANNELS, READWRITE, sizeof(int));
-+  _(SOUND_PCM_READ_CHANNELS, WRITE, sizeof(int));
-+  _(SOUND_PCM_WRITE_FILTER, READWRITE, sizeof(int));
-+  _(SOUND_PCM_READ_FILTER, WRITE, sizeof(int));
-+  _(SNDCTL_DSP_POST, NONE, 0);
-+  _(SNDCTL_DSP_SUBDIVIDE, READWRITE, sizeof(int));
-+  _(SNDCTL_DSP_SETFRAGMENT, READWRITE, sizeof(int));
-+  _(SNDCTL_DSP_GETFMTS, WRITE, sizeof(int));
-+  _(SNDCTL_DSP_GETOSPACE, WRITE, struct_audio_buf_info_sz);
-+  _(SNDCTL_DSP_GETISPACE, WRITE, struct_audio_buf_info_sz);
-+  _(SNDCTL_DSP_NONBLOCK, NONE, 0);
-+  _(SNDCTL_DSP_GETCAPS, WRITE, sizeof(int));
-+  _(SNDCTL_DSP_GETTRIGGER, WRITE, sizeof(int));
-+  _(SNDCTL_DSP_SETTRIGGER, READ, sizeof(int));
-+  _(SNDCTL_DSP_GETIPTR, WRITE, struct_count_info_sz);
-+  _(SNDCTL_DSP_GETOPTR, WRITE, struct_count_info_sz);
-+  _(SNDCTL_DSP_MAPINBUF, WRITE, struct_buffmem_desc_sz);
-+  _(SNDCTL_DSP_MAPOUTBUF, WRITE, struct_buffmem_desc_sz);
-+  _(SNDCTL_DSP_SETSYNCRO, NONE, 0);
-+  _(SNDCTL_DSP_SETDUPLEX, NONE, 0);
-+  _(SNDCTL_DSP_PROFILE, READ, sizeof(int));
-+  _(SNDCTL_DSP_GETODELAY, WRITE, sizeof(int));
-+  _(SOUND_MIXER_INFO, WRITE, struct_mixer_info_sz);
-+  _(SOUND_OLD_MIXER_INFO, WRITE, struct__old_mixer_info_sz);
-+  _(OSS_GETVERSION, WRITE, sizeof(int));
-+  _(SNDCTL_SYSINFO, WRITE, struct_oss_sysinfo_sz);
-+  _(SNDCTL_AUDIOINFO, READWRITE, struct_oss_audioinfo_sz);
-+  _(SNDCTL_ENGINEINFO, READWRITE, struct_oss_audioinfo_sz);
-+  _(SNDCTL_DSP_GETPLAYVOL, WRITE, sizeof(unsigned int));
-+  _(SNDCTL_DSP_SETPLAYVOL, READ, sizeof(unsigned int));
-+  _(SNDCTL_DSP_GETRECVOL, WRITE, sizeof(unsigned int));
-+  _(SNDCTL_DSP_SETRECVOL, READ, sizeof(unsigned int));
-+  _(SNDCTL_DSP_SKIP, NONE, 0);
-+  _(SNDCTL_DSP_SILENCE, NONE, 0);
-+#undef _
-+}
-+
-+static bool ioctl_initialized = false;
-+
-+struct ioctl_desc_compare {
-+  bool operator()(const ioctl_desc &left, const ioctl_desc &right) const {
-+    return left.req < right.req;
-+  }
-+};
-+
-+static void ioctl_init() {
-+  ioctl_table_fill();
-+  InternalSort(&ioctl_table, ioctl_table_size, ioctl_desc_compare());
-+
-+  bool bad = false;
-+  for (unsigned i = 0; i < ioctl_table_size - 1; ++i) {
-+    if (ioctl_table[i].req >= ioctl_table[i + 1].req) {
-+      Printf("Duplicate or unsorted ioctl request id %x >= %x (%s vs %s)\n",
-+             ioctl_table[i].req, ioctl_table[i + 1].req, ioctl_table[i].name,
-+             ioctl_table[i + 1].name);
-+      bad = true;
-+    }
-+  }
-+
-+  if (bad)
-+    Die();
-+
-+  ioctl_initialized = true;
-+}
-+
-+static const ioctl_desc *ioctl_table_lookup(unsigned req) {
-+  int left = 0;
-+  int right = ioctl_table_size;
-+  while (left < right) {
-+    int mid = (left + right) / 2;
-+    if (ioctl_table[mid].req < req)
-+      left = mid + 1;
-+    else
-+      right = mid;
-+  }
-+  if (left == right && ioctl_table[left].req == req)
-+    return ioctl_table + left;
-+  else
-+    return nullptr;
-+}
-+
-+static bool ioctl_decode(unsigned req, ioctl_desc *desc) {
-+  CHECK(desc);
-+  desc->req = req;
-+  desc->name = "<DECODED_IOCTL>";
-+  desc->size = IOC_SIZE(req);
-+  // Sanity check.
-+  if (desc->size > 0xFFFF)
-+    return false;
-+  unsigned dir = IOC_DIR(req);
-+  switch (dir) {
-+  case IOC_NONE:
-+    desc->type = ioctl_desc::NONE;
-+    break;
-+  case IOC_READ | IOC_WRITE:
-+    desc->type = ioctl_desc::READWRITE;
-+    break;
-+  case IOC_READ:
-+    desc->type = ioctl_desc::WRITE;
-+    break;
-+  case IOC_WRITE:
-+    desc->type = ioctl_desc::READ;
-+    break;
-+  default:
-+    return false;
-+  }
-+  // Size can be 0 iff type is NONE.
-+  if ((desc->type == IOC_NONE) != (desc->size == 0))
-+    return false;
-+  // Sanity check.
-+  if (IOC_TYPE(req) == 0)
-+    return false;
-+  return true;
-+}
-+
-+static const ioctl_desc *ioctl_lookup(unsigned req) {
-+  const ioctl_desc *desc = ioctl_table_lookup(req);
-+  if (desc)
-+    return desc;
-+
-+  // Try stripping access size from the request id.
-+  desc = ioctl_table_lookup(req & ~(IOC_SIZEMASK << IOC_SIZESHIFT));
-+  // Sanity check: requests that encode access size are either read or write and
-+  // have size of 0 in the table.
-+  if (desc && desc->size == 0 &&
-+      (desc->type == ioctl_desc::READWRITE || desc->type == ioctl_desc::WRITE ||
-+       desc->type == ioctl_desc::READ))
-+    return desc;
-+  return nullptr;
-+}
-+
-+static void ioctl_common_pre(void *ctx, const ioctl_desc *desc, int d,
-+                             unsigned request, void *arg) {
-+  if (desc->type == ioctl_desc::READ || desc->type == ioctl_desc::READWRITE) {
-+    unsigned size = desc->size ? desc->size : IOC_SIZE(request);
-+    COMMON_INTERCEPTOR_READ_RANGE(ctx, arg, size);
-+  }
-+  if (desc->type != ioctl_desc::CUSTOM)
-+    return;
-+  if (request == IOCTL_SIOCGIFCONF) {
-+    struct __sanitizer_ifconf *ifc = (__sanitizer_ifconf *)arg;
-+    COMMON_INTERCEPTOR_READ_RANGE(ctx, (char *)&ifc->ifc_len,
-+                                  sizeof(ifc->ifc_len));
-+  }
-+}
-+
-+static void ioctl_common_post(void *ctx, const ioctl_desc *desc, int res, int d,
-+                              unsigned request, void *arg) {
-+  if (desc->type == ioctl_desc::WRITE || desc->type == ioctl_desc::READWRITE) {
-+    // FIXME: add verbose output
-+    unsigned size = desc->size ? desc->size : IOC_SIZE(request);
-+    COMMON_INTERCEPTOR_WRITE_RANGE(ctx, arg, size);
-+  }
-+  if (desc->type != ioctl_desc::CUSTOM)
-+    return;
-+  if (request == IOCTL_SIOCGIFCONF) {
-+    struct __sanitizer_ifconf *ifc = (__sanitizer_ifconf *)arg;
-+    COMMON_INTERCEPTOR_WRITE_RANGE(ctx, ifc->ifc_ifcu.ifcu_req, ifc->ifc_len);
-+  }
-+}
-+
-+#endif // SANITIZER_NETBSD
diff --git a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__netbsd__syscalls.inc b/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__netbsd__syscalls.inc
deleted file mode 100644
index b4cce22870..0000000000
--- a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__netbsd__syscalls.inc
+++ /dev/null
@@ -1,3798 +0,0 @@
-$NetBSD$
-
---- lib/sanitizer_common/sanitizer_netbsd_syscalls.inc.orig	2018-02-10 18:57:38.722991033 +0000
-+++ lib/sanitizer_common/sanitizer_netbsd_syscalls.inc
-@@ -0,0 +1,3793 @@
-+//===-- sanitizer_common_syscalls.inc ---------------------------*- C++ -*-===//
-+//
-+//                     The LLVM Compiler Infrastructure
-+//
-+// This file is distributed under the University of Illinois Open Source
-+// License. See LICENSE.TXT for details.
-+//
-+//===----------------------------------------------------------------------===//
-+//
-+// Common syscalls handlers for tools like AddressSanitizer,
-+// ThreadSanitizer, MemorySanitizer, etc.
-+//
-+// This file should be included into the tool's interceptor file,
-+// which has to define it's own macros:
-+//   COMMON_SYSCALL_PRE_READ_RANGE
-+//          Called in prehook for regions that will be read by the kernel and
-+//          must be initialized.
-+//   COMMON_SYSCALL_PRE_WRITE_RANGE
-+//          Called in prehook for regions that will be written to by the kernel
-+//          and must be addressable. The actual write range may be smaller than
-+//          reported in the prehook. See POST_WRITE_RANGE.
-+//   COMMON_SYSCALL_POST_READ_RANGE
-+//          Called in posthook for regions that were read by the kernel. Does
-+//          not make much sense.
-+//   COMMON_SYSCALL_POST_WRITE_RANGE
-+//          Called in posthook for regions that were written to by the kernel
-+//          and are now initialized.
-+//   COMMON_SYSCALL_ACQUIRE(addr)
-+//          Acquire memory visibility from addr.
-+//   COMMON_SYSCALL_RELEASE(addr)
-+//          Release memory visibility to addr.
-+//   COMMON_SYSCALL_FD_CLOSE(fd)
-+//          Called before closing file descriptor fd.
-+//   COMMON_SYSCALL_FD_ACQUIRE(fd)
-+//          Acquire memory visibility from fd.
-+//   COMMON_SYSCALL_FD_RELEASE(fd)
-+//          Release memory visibility to fd.
-+//   COMMON_SYSCALL_PRE_FORK()
-+//          Called before fork syscall.
-+//   COMMON_SYSCALL_POST_FORK(long long res)
-+//          Called after fork syscall.
-+//
-+// DO NOT EDIT! THIS FILE HAS BEEN GENERATED!
-+//
-+// Generated with: generate_netbsd_syscalls.awk
-+// Generated date: 2017-12-26
-+// Generated from: syscalls.master,v 1.290 2017/12/19 19:40:03 kamil Exp
-+//
-+//===----------------------------------------------------------------------===//
-+
-+#include "sanitizer_platform.h"
-+#if SANITIZER_NETBSD
-+
-+#include "sanitizer_libc.h"
-+
-+#define PRE_SYSCALL(name)                                                      \
-+  SANITIZER_INTERFACE_ATTRIBUTE void __sanitizer_syscall_pre_impl_##name
-+#define PRE_READ(p, s) COMMON_SYSCALL_PRE_READ_RANGE(p, s)
-+#define PRE_WRITE(p, s) COMMON_SYSCALL_PRE_WRITE_RANGE(p, s)
-+
-+#define POST_SYSCALL(name)                                                     \
-+  SANITIZER_INTERFACE_ATTRIBUTE void __sanitizer_syscall_post_impl_##name
-+#define POST_READ(p, s) COMMON_SYSCALL_POST_READ_RANGE(p, s)
-+#define POST_WRITE(p, s) COMMON_SYSCALL_POST_WRITE_RANGE(p, s)
-+
-+#ifndef COMMON_SYSCALL_ACQUIRE
-+#define COMMON_SYSCALL_ACQUIRE(addr) ((void)(addr))
-+#endif
-+
-+#ifndef COMMON_SYSCALL_RELEASE
-+#define COMMON_SYSCALL_RELEASE(addr) ((void)(addr))
-+#endif
-+
-+#ifndef COMMON_SYSCALL_FD_CLOSE
-+#define COMMON_SYSCALL_FD_CLOSE(fd) ((void)(fd))
-+#endif
-+
-+#ifndef COMMON_SYSCALL_FD_ACQUIRE
-+#define COMMON_SYSCALL_FD_ACQUIRE(fd) ((void)(fd))
-+#endif
-+
-+#ifndef COMMON_SYSCALL_FD_RELEASE
-+#define COMMON_SYSCALL_FD_RELEASE(fd) ((void)(fd))
-+#endif
-+
-+#ifndef COMMON_SYSCALL_PRE_FORK
-+#define COMMON_SYSCALL_PRE_FORK()                                              \
-+  {}
-+#endif
-+
-+#ifndef COMMON_SYSCALL_POST_FORK
-+#define COMMON_SYSCALL_POST_FORK(res)                                          \
-+  {}
-+#endif
-+
-+// FIXME: do some kind of PRE_READ for all syscall arguments (int(s) and such).
-+
-+extern "C" {
-+#define SYS_MAXSYSARGS 8
-+PRE_SYSCALL(syscall)(long long code_, long long args_[SYS_MAXSYSARGS]) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(syscall)
-+(long long res, long long code_, long long args_[SYS_MAXSYSARGS]) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(exit)(long long rval_) { /* Nothing to do */ }
-+POST_SYSCALL(exit)(long long res, long long rval_) { /* Nothing to do */ }
-+PRE_SYSCALL(fork)(void) { COMMON_SYSCALL_PRE_FORK(); }
-+POST_SYSCALL(fork)(long long res) { COMMON_SYSCALL_POST_FORK(res); }
-+PRE_SYSCALL(read)(long long fd_, void *buf_, long long nbyte_) {
-+  if (buf_) {
-+    PRE_WRITE(buf_, nbyte_);
-+  }
-+}
-+POST_SYSCALL(read)(long long res, long long fd_, void *buf_, long long nbyte_) {
-+  if (res > 0) {
-+    POST_WRITE(buf_, res);
-+  }
-+}
-+PRE_SYSCALL(write)(long long fd_, void *buf_, long long nbyte_) {
-+  if (buf_) {
-+    PRE_READ(buf_, nbyte_);
-+  }
-+}
-+POST_SYSCALL(write)
-+(long long res, long long fd_, void *buf_, long long nbyte_) {
-+  if (res > 0) {
-+    POST_READ(buf_, res);
-+  }
-+}
-+PRE_SYSCALL(open)(void *path_, long long flags_, long long mode_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(open)
-+(long long res, void *path_, long long flags_, long long mode_) {
-+  if (res > 0) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(close)(long long fd_) { COMMON_SYSCALL_FD_CLOSE((int)fd_); }
-+POST_SYSCALL(close)(long long res, long long fd_) { /* Nothing to do */ }
-+PRE_SYSCALL(compat_50_wait4)
-+(long long pid_, void *status_, long long options_, void *rusage_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50_wait4)
-+(long long res, long long pid_, void *status_, long long options_,
-+  void *rusage_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_ocreat)(void *path_, long long mode_) { /* TODO */ }
-+POST_SYSCALL(compat_43_ocreat)(long long res, void *path_, long long mode_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(link)(void *path_, void *link_) {
-+  const char *path = (const char *)path_;
-+  const char *link = (const char *)link_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+  if (link) {
-+    PRE_READ(path, __sanitizer::internal_strlen(link) + 1);
-+  }
-+}
-+POST_SYSCALL(link)(long long res, void *path_, void *link_) {
-+  if (res == 0) {
-+    const char *path = (const char *)path_;
-+    const char *link = (const char *)link_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+    if (link) {
-+      POST_READ(path, __sanitizer::internal_strlen(link) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(unlink)(void *path_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(unlink)(long long res, void *path_) {
-+  if (res == 0) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+/* syscall 11 has been skipped */
-+PRE_SYSCALL(chdir)(void *path_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(chdir)(long long res, void *path_) {
-+  if (res == 0) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(fchdir)(long long fd_) { /* Nothing to do */ }
-+POST_SYSCALL(fchdir)(long long res, long long fd_) { /* Nothing to do */ }
-+PRE_SYSCALL(compat_50_mknod)(void *path_, long long mode_, long long dev_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50_mknod)
-+(long long res, void *path_, long long mode_, long long dev_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(chmod)(void *path_, long long mode_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(chmod)(long long res, void *path_, long long mode_) {
-+  if (res == 0) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(chown)(void *path_, long long uid_, long long gid_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(chown)
-+(long long res, void *path_, long long uid_, long long gid_) {
-+  if (res == 0) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(break)(void *nsize_) { /* Nothing to do */ }
-+POST_SYSCALL(break)(long long res, void *nsize_) { /* Nothing to do */ }
-+PRE_SYSCALL(compat_20_getfsstat)
-+(void *buf_, long long bufsize_, long long flags_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_20_getfsstat)
-+(long long res, void *buf_, long long bufsize_, long long flags_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_olseek)
-+(long long fd_, long long offset_, long long whence_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_43_olseek)
-+(long long res, long long fd_, long long offset_, long long whence_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(getpid)(void) { /* Nothing to do */ }
-+POST_SYSCALL(getpid)(long long res) { /* Nothing to do */ }
-+PRE_SYSCALL(compat_40_mount)
-+(void *type_, void *path_, long long flags_, void *data_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_40_mount)
-+(long long res, void *type_, void *path_, long long flags_, void *data_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(unmount)(void *path_, long long flags_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(unmount)(long long res, void *path_, long long flags_) {
-+  if (res == 0) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(setuid)(long long uid_) { /* Nothing to do */ }
-+POST_SYSCALL(setuid)(long long res, long long uid_) { /* Nothing to do */ }
-+PRE_SYSCALL(getuid)(void) { /* Nothing to do */ }
-+POST_SYSCALL(getuid)(long long res) { /* Nothing to do */ }
-+PRE_SYSCALL(geteuid)(void) { /* Nothing to do */ }
-+POST_SYSCALL(geteuid)(long long res) { /* Nothing to do */ }
-+PRE_SYSCALL(ptrace)
-+(long long req_, long long pid_, void *addr_, long long data_) {
-+  if (req_ == ptrace_pt_io) {
-+    struct __sanitizer_ptrace_io_desc *addr =
-+        (struct __sanitizer_ptrace_io_desc *)addr_;
-+    PRE_READ(addr, struct_ptrace_ptrace_io_desc_struct_sz);
-+    if (addr->piod_op == ptrace_piod_write_d ||
-+        addr->piod_op == ptrace_piod_write_i) {
-+      PRE_READ(addr->piod_addr, addr->piod_len);
-+    }
-+    if (addr->piod_op == ptrace_piod_read_d ||
-+        addr->piod_op == ptrace_piod_read_i ||
-+        addr->piod_op == ptrace_piod_read_auxv) {
-+      PRE_WRITE(addr->piod_addr, addr->piod_len);
-+    }
-+  } else if (req_ == ptrace_pt_lwpinfo) {
-+    struct __sanitizer_ptrace_lwpinfo *addr =
-+        (struct __sanitizer_ptrace_lwpinfo *)addr_;
-+    PRE_READ(&addr->pl_lwpid, sizeof(__sanitizer_lwpid_t));
-+    PRE_WRITE(addr, struct_ptrace_ptrace_lwpinfo_struct_sz);
-+  } else if (req_ == ptrace_pt_set_event_mask) {
-+    PRE_READ(addr_, struct_ptrace_ptrace_event_struct_sz);
-+  } else if (req_ == ptrace_pt_get_event_mask) {
-+    PRE_WRITE(addr_, struct_ptrace_ptrace_event_struct_sz);
-+  } else if (req_ == ptrace_pt_set_siginfo) {
-+    PRE_READ(addr_, struct_ptrace_ptrace_siginfo_struct_sz);
-+  } else if (req_ == ptrace_pt_get_siginfo) {
-+    PRE_WRITE(addr_, struct_ptrace_ptrace_siginfo_struct_sz);
-+  } else if (req_ == ptrace_pt_set_sigmask) {
-+    PRE_READ(addr_, sizeof(__sanitizer_sigset_t));
-+  } else if (req_ == ptrace_pt_get_sigmask) {
-+    PRE_WRITE(addr_, sizeof(__sanitizer_sigset_t));
-+  } else if (req_ == ptrace_pt_setregs) {
-+    PRE_READ(addr_, struct_ptrace_reg_struct_sz);
-+  } else if (req_ == ptrace_pt_getregs) {
-+    PRE_WRITE(addr_, struct_ptrace_reg_struct_sz);
-+  } else if (req_ == ptrace_pt_setfpregs) {
-+    PRE_READ(addr_, struct_ptrace_fpreg_struct_sz);
-+  } else if (req_ == ptrace_pt_getfpregs) {
-+    PRE_WRITE(addr_, struct_ptrace_fpreg_struct_sz);
-+  } else if (req_ == ptrace_pt_setdbregs) {
-+    PRE_READ(addr_, struct_ptrace_dbreg_struct_sz);
-+  } else if (req_ == ptrace_pt_getdbregs) {
-+    PRE_WRITE(addr_, struct_ptrace_dbreg_struct_sz);
-+  }
-+}
-+POST_SYSCALL(ptrace)
-+(long long res, long long req_, long long pid_, void *addr_, long long data_) {
-+  if (res == 0) {
-+    if (req_ == ptrace_pt_io) {
-+      struct __sanitizer_ptrace_io_desc *addr =
-+          (struct __sanitizer_ptrace_io_desc *)addr_;
-+      POST_READ(addr, struct_ptrace_ptrace_io_desc_struct_sz);
-+      if (addr->piod_op == ptrace_piod_write_d ||
-+          addr->piod_op == ptrace_piod_write_i) {
-+        POST_READ(addr->piod_addr, addr->piod_len);
-+      }
-+      if (addr->piod_op == ptrace_piod_read_d ||
-+          addr->piod_op == ptrace_piod_read_i ||
-+          addr->piod_op == ptrace_piod_read_auxv) {
-+        POST_WRITE(addr->piod_addr, addr->piod_len);
-+      }
-+    } else if (req_ == ptrace_pt_lwpinfo) {
-+      struct __sanitizer_ptrace_lwpinfo *addr =
-+          (struct __sanitizer_ptrace_lwpinfo *)addr_;
-+      POST_READ(&addr->pl_lwpid, sizeof(__sanitizer_lwpid_t));
-+      POST_WRITE(addr, struct_ptrace_ptrace_lwpinfo_struct_sz);
-+    } else if (req_ == ptrace_pt_set_event_mask) {
-+      POST_READ(addr_, struct_ptrace_ptrace_event_struct_sz);
-+    } else if (req_ == ptrace_pt_get_event_mask) {
-+      POST_WRITE(addr_, struct_ptrace_ptrace_event_struct_sz);
-+    } else if (req_ == ptrace_pt_set_siginfo) {
-+      POST_READ(addr_, struct_ptrace_ptrace_siginfo_struct_sz);
-+    } else if (req_ == ptrace_pt_get_siginfo) {
-+      POST_WRITE(addr_, struct_ptrace_ptrace_siginfo_struct_sz);
-+    } else if (req_ == ptrace_pt_set_sigmask) {
-+      POST_READ(addr_, sizeof(__sanitizer_sigset_t));
-+    } else if (req_ == ptrace_pt_get_sigmask) {
-+      POST_WRITE(addr_, sizeof(__sanitizer_sigset_t));
-+    } else if (req_ == ptrace_pt_setregs) {
-+      POST_READ(addr_, struct_ptrace_reg_struct_sz);
-+    } else if (req_ == ptrace_pt_getregs) {
-+      POST_WRITE(addr_, struct_ptrace_reg_struct_sz);
-+    } else if (req_ == ptrace_pt_setfpregs) {
-+      POST_READ(addr_, struct_ptrace_fpreg_struct_sz);
-+    } else if (req_ == ptrace_pt_getfpregs) {
-+      POST_WRITE(addr_, struct_ptrace_fpreg_struct_sz);
-+    } else if (req_ == ptrace_pt_setdbregs) {
-+      POST_READ(addr_, struct_ptrace_dbreg_struct_sz);
-+    } else if (req_ == ptrace_pt_getdbregs) {
-+      POST_WRITE(addr_, struct_ptrace_dbreg_struct_sz);
-+    }
-+  }
-+}
-+PRE_SYSCALL(recvmsg)(long long s_, void *msg_, long long flags_) {
-+  PRE_WRITE(msg_, sizeof(__sanitizer_msghdr));
-+}
-+POST_SYSCALL(recvmsg)
-+(long long res, long long s_, void *msg_, long long flags_) {
-+  if (res > 0) {
-+    POST_WRITE(msg_, sizeof(__sanitizer_msghdr));
-+  }
-+}
-+PRE_SYSCALL(sendmsg)(long long s_, void *msg_, long long flags_) {
-+  PRE_READ(msg_, sizeof(__sanitizer_msghdr));
-+}
-+POST_SYSCALL(sendmsg)
-+(long long res, long long s_, void *msg_, long long flags_) {
-+  if (res > 0) {
-+    POST_READ(msg_, sizeof(__sanitizer_msghdr));
-+  }
-+}
-+PRE_SYSCALL(recvfrom)
-+(long long s_, void *buf_, long long len_, long long flags_, void *from_,
-+  void *fromlenaddr_) {
-+  PRE_WRITE(buf_, len_);
-+  PRE_WRITE(from_, struct_sockaddr_sz);
-+  PRE_WRITE(fromlenaddr_, sizeof(__sanitizer_socklen_t));
-+}
-+POST_SYSCALL(recvfrom)
-+(long long res, long long s_, void *buf_, long long len_, long long flags_,
-+  void *from_, void *fromlenaddr_) {
-+  if (res >= 0) {
-+    POST_WRITE(buf_, res);
-+    POST_WRITE(from_, struct_sockaddr_sz);
-+    POST_WRITE(fromlenaddr_, sizeof(__sanitizer_socklen_t));
-+  }
-+}
-+PRE_SYSCALL(accept)(long long s_, void *name_, void *anamelen_) {
-+  PRE_WRITE(name_, struct_sockaddr_sz);
-+  PRE_WRITE(anamelen_, sizeof(__sanitizer_socklen_t));
-+}
-+POST_SYSCALL(accept)
-+(long long res, long long s_, void *name_, void *anamelen_) {
-+  if (res == 0) {
-+    POST_WRITE(name_, struct_sockaddr_sz);
-+    POST_WRITE(anamelen_, sizeof(__sanitizer_socklen_t));
-+  }
-+}
-+PRE_SYSCALL(getpeername)(long long fdes_, void *asa_, void *alen_) {
-+  PRE_WRITE(asa_, struct_sockaddr_sz);
-+  PRE_WRITE(alen_, sizeof(__sanitizer_socklen_t));
-+}
-+POST_SYSCALL(getpeername)
-+(long long res, long long fdes_, void *asa_, void *alen_) {
-+  if (res == 0) {
-+    POST_WRITE(asa_, struct_sockaddr_sz);
-+    POST_WRITE(alen_, sizeof(__sanitizer_socklen_t));
-+  }
-+}
-+PRE_SYSCALL(getsockname)(long long fdes_, void *asa_, void *alen_) {
-+  PRE_WRITE(asa_, struct_sockaddr_sz);
-+  PRE_WRITE(alen_, sizeof(__sanitizer_socklen_t));
-+}
-+POST_SYSCALL(getsockname)
-+(long long res, long long fdes_, void *asa_, void *alen_) {
-+  if (res == 0) {
-+    POST_WRITE(asa_, struct_sockaddr_sz);
-+    POST_WRITE(alen_, sizeof(__sanitizer_socklen_t));
-+  }
-+}
-+PRE_SYSCALL(access)(void *path_, long long flags_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(access)(long long res, void *path_, long long flags_) {
-+  if (res == 0) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(chflags)(void *path_, long long flags_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(chflags)(long long res, void *path_, long long flags_) {
-+  if (res == 0) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(fchflags)(long long fd_, long long flags_) { /* Nothing to do */ }
-+POST_SYSCALL(fchflags)(long long res, long long fd_, long long flags_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(sync)(void) { /* Nothing to do */ }
-+POST_SYSCALL(sync)(long long res) { /* Nothing to do */ }
-+PRE_SYSCALL(kill)(long long pid_, long long signum_) { /* Nothing to do */ }
-+POST_SYSCALL(kill)(long long res, long long pid_, long long signum_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(compat_43_stat43)(void *path_, void *ub_) { /* TODO */ }
-+POST_SYSCALL(compat_43_stat43)(long long res, void *path_, void *ub_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(getppid)(void) { /* Nothing to do */ }
-+POST_SYSCALL(getppid)(long long res) { /* Nothing to do */ }
-+PRE_SYSCALL(compat_43_lstat43)(void *path_, void *ub_) { /* TODO */ }
-+POST_SYSCALL(compat_43_lstat43)(long long res, void *path_, void *ub_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(dup)(long long fd_) { /* Nothing to do */ }
-+POST_SYSCALL(dup)(long long res, long long fd_) { /* Nothing to do */ }
-+PRE_SYSCALL(pipe)(void) {
-+  /* pipe returns two descriptors through two returned values */
-+}
-+POST_SYSCALL(pipe)(long long res) {
-+  /* pipe returns two descriptors through two returned values */
-+}
-+PRE_SYSCALL(getegid)(void) { /* Nothing to do */ }
-+POST_SYSCALL(getegid)(long long res) { /* Nothing to do */ }
-+PRE_SYSCALL(profil)
-+(void *samples_, long long size_, long long offset_, long long scale_) {
-+  if (samples_) {
-+    PRE_WRITE(samples_, size_);
-+  }
-+}
-+POST_SYSCALL(profil)
-+(long long res, void *samples_, long long size_, long long offset_,
-+  long long scale_) {
-+  if (res == 0) {
-+    if (samples_) {
-+      POST_WRITE(samples_, size_);
-+    }
-+  }
-+}
-+PRE_SYSCALL(ktrace)
-+(void *fname_, long long ops_, long long facs_, long long pid_) {
-+  const char *fname = (const char *)fname_;
-+  if (fname) {
-+    PRE_READ(fname, __sanitizer::internal_strlen(fname) + 1);
-+  }
-+}
-+POST_SYSCALL(ktrace)
-+(long long res, void *fname_, long long ops_, long long facs_, long long pid_) {
-+  const char *fname = (const char *)fname_;
-+  if (res == 0) {
-+    if (fname) {
-+      POST_READ(fname, __sanitizer::internal_strlen(fname) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(compat_13_sigaction13)(long long signum_, void *nsa_, void *osa_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_13_sigaction13)
-+(long long res, long long signum_, void *nsa_, void *osa_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(getgid)(void) { /* Nothing to do */ }
-+POST_SYSCALL(getgid)(long long res) { /* Nothing to do */ }
-+PRE_SYSCALL(compat_13_sigprocmask13)(long long how_, long long mask_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_13_sigprocmask13)
-+(long long res, long long how_, long long mask_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(__getlogin)(void *namebuf_, long long namelen_) {
-+  if (namebuf_) {
-+    PRE_WRITE(namebuf_, namelen_);
-+  }
-+}
-+POST_SYSCALL(__getlogin)(long long res, void *namebuf_, long long namelen_) {
-+  if (res == 0) {
-+    if (namebuf_) {
-+      POST_WRITE(namebuf_, namelen_);
-+    }
-+  }
-+}
-+PRE_SYSCALL(__setlogin)(void *namebuf_) {
-+  const char *namebuf = (const char *)namebuf_;
-+  if (namebuf) {
-+    PRE_READ(namebuf, __sanitizer::internal_strlen(namebuf) + 1);
-+  }
-+}
-+POST_SYSCALL(__setlogin)(long long res, void *namebuf_) {
-+  if (res == 0) {
-+    const char *namebuf = (const char *)namebuf_;
-+    if (namebuf) {
-+      POST_READ(namebuf, __sanitizer::internal_strlen(namebuf) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(acct)(void *path_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(acct)(long long res, void *path_) {
-+  if (res == 0) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(compat_13_sigpending13)(void) { /* TODO */ }
-+POST_SYSCALL(compat_13_sigpending13)(long long res) { /* TODO */ }
-+PRE_SYSCALL(compat_13_sigaltstack13)(void *nss_, void *oss_) { /* TODO */ }
-+POST_SYSCALL(compat_13_sigaltstack13)(long long res, void *nss_, void *oss_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(ioctl)(long long fd_, long long com_, void *data_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(ioctl)(long long res, long long fd_, long long com_, void *data_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(compat_12_oreboot)(long long opt_) { /* TODO */ }
-+POST_SYSCALL(compat_12_oreboot)(long long res, long long opt_) { /* TODO */ }
-+PRE_SYSCALL(revoke)(void *path_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(revoke)(long long res, void *path_) {
-+  if (res == 0) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(symlink)(void *path_, void *link_) {
-+  const char *path = (const char *)path_;
-+  const char *link = (const char *)link_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+  if (link) {
-+    PRE_READ(link, __sanitizer::internal_strlen(link) + 1);
-+  }
-+}
-+POST_SYSCALL(symlink)(long long res, void *path_, void *link_) {
-+  if (res == 0) {
-+    const char *path = (const char *)path_;
-+    const char *link = (const char *)link_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+    if (link) {
-+      POST_READ(link, __sanitizer::internal_strlen(link) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(readlink)(void *path_, void *buf_, long long count_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+  if (buf_) {
-+    PRE_WRITE(buf_, count_);
-+  }
-+}
-+POST_SYSCALL(readlink)
-+(long long res, void *path_, void *buf_, long long count_) {
-+  if (res > 0) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+    if (buf_) {
-+      PRE_WRITE(buf_, res);
-+    }
-+  }
-+}
-+PRE_SYSCALL(execve)(void *path_, void *argp_, void *envp_) {
-+  const char *path = (const char *)path_;
-+  char **argp = (char **)argp_;
-+  char **envp = (char **)envp_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+  if (argp && argp[0]) {
-+    char *a = argp[0];
-+    while (a++) {
-+      PRE_READ(a, __sanitizer::internal_strlen(a) + 1);
-+    }
-+  }
-+  if (envp && envp[0]) {
-+    char *e = envp[0];
-+    while (e++) {
-+      PRE_READ(e, __sanitizer::internal_strlen(e) + 1);
-+    }
-+  }
-+}
-+POST_SYSCALL(execve)(long long res, void *path_, void *argp_, void *envp_) {
-+  /* If we are here, something went wrong */
-+  const char *path = (const char *)path_;
-+  char **argp = (char **)argp_;
-+  char **envp = (char **)envp_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+  if (argp && argp[0]) {
-+    char *a = argp[0];
-+    while (a++) {
-+      POST_READ(a, __sanitizer::internal_strlen(a) + 1);
-+    }
-+  }
-+  if (envp && envp[0]) {
-+    char *e = envp[0];
-+    while (e++) {
-+      POST_READ(e, __sanitizer::internal_strlen(e) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(umask)(long long newmask_) { /* Nothing to do */ }
-+POST_SYSCALL(umask)(long long res, long long newmask_) { /* Nothing to do */ }
-+PRE_SYSCALL(chroot)(void *path_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(chroot)(long long res, void *path_) {
-+  if (res == 0) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(compat_43_fstat43)(long long fd_, void *sb_) { /* TODO */ }
-+POST_SYSCALL(compat_43_fstat43)(long long res, long long fd_, void *sb_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_ogetkerninfo)
-+(long long op_, void *where_, void *size_, long long arg_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_43_ogetkerninfo)
-+(long long res, long long op_, void *where_, void *size_, long long arg_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_ogetpagesize)(void) { /* TODO */ }
-+POST_SYSCALL(compat_43_ogetpagesize)(long long res) { /* TODO */ }
-+PRE_SYSCALL(compat_12_msync)(void *addr_, long long len_) { /* TODO */ }
-+POST_SYSCALL(compat_12_msync)(long long res, void *addr_, long long len_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(vfork)(void) { /* Nothing to do */ }
-+POST_SYSCALL(vfork)(long long res) { /* Nothing to do */ }
-+/* syscall 67 has been skipped */
-+/* syscall 68 has been skipped */
-+/* syscall 69 has been skipped */
-+/* syscall 70 has been skipped */
-+PRE_SYSCALL(compat_43_ommap)
-+(void *addr_, long long len_, long long prot_, long long flags_, long long fd_,
-+  long long pos_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_43_ommap)
-+(long long res, void *addr_, long long len_, long long prot_, long long flags_,
-+  long long fd_, long long pos_) {
-+  /* TODO */
-+}
-+/* syscall 72 has been skipped */
-+PRE_SYSCALL(munmap)(void *addr_, long long len_) { /* Nothing to do */ }
-+POST_SYSCALL(munmap)(long long res, void *addr_, long long len_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(mprotect)(void *addr_, long long len_, long long prot_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(mprotect)
-+(long long res, void *addr_, long long len_, long long prot_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(madvise)(void *addr_, long long len_, long long behav_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(madvise)
-+(long long res, void *addr_, long long len_, long long behav_) {
-+  /* Nothing to do */
-+}
-+/* syscall 76 has been skipped */
-+/* syscall 77 has been skipped */
-+PRE_SYSCALL(mincore)(void *addr_, long long len_, void *vec_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(mincore)(long long res, void *addr_, long long len_, void *vec_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(getgroups)(long long gidsetsize_, void *gidset_) {
-+  unsigned int *gidset = (unsigned int *)gidset_;
-+  if (gidset) {
-+    PRE_WRITE(gidset, sizeof(*gidset) * gidsetsize_);
-+  }
-+}
-+POST_SYSCALL(getgroups)(long long res, long long gidsetsize_, void *gidset_) {
-+  if (res == 0) {
-+    unsigned int *gidset = (unsigned int *)gidset_;
-+    if (gidset) {
-+      POST_WRITE(gidset, sizeof(*gidset) * gidsetsize_);
-+    }
-+  }
-+}
-+PRE_SYSCALL(setgroups)(long long gidsetsize_, void *gidset_) {
-+  unsigned int *gidset = (unsigned int *)gidset_;
-+  if (gidset) {
-+    PRE_READ(gidset, sizeof(*gidset) * gidsetsize_);
-+  }
-+}
-+POST_SYSCALL(setgroups)(long long res, long long gidsetsize_, void *gidset_) {
-+  if (res == 0) {
-+    unsigned int *gidset = (unsigned int *)gidset_;
-+    if (gidset) {
-+      POST_READ(gidset, sizeof(*gidset) * gidsetsize_);
-+    }
-+  }
-+}
-+PRE_SYSCALL(getpgrp)(void) { /* Nothing to do */ }
-+POST_SYSCALL(getpgrp)(long long res) { /* Nothing to do */ }
-+PRE_SYSCALL(setpgid)(long long pid_, long long pgid_) { /* Nothing to do */ }
-+POST_SYSCALL(setpgid)(long long res, long long pid_, long long pgid_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(compat_50_setitimer)(long long which_, void *itv_, void *oitv_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50_setitimer)
-+(long long res, long long which_, void *itv_, void *oitv_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_owait)(void) { /* TODO */ }
-+POST_SYSCALL(compat_43_owait)(long long res) { /* TODO */ }
-+PRE_SYSCALL(compat_12_oswapon)(void *name_) { /* TODO */ }
-+POST_SYSCALL(compat_12_oswapon)(long long res, void *name_) { /* TODO */ }
-+PRE_SYSCALL(compat_50_getitimer)(long long which_, void *itv_) { /* TODO */ }
-+POST_SYSCALL(compat_50_getitimer)(long long res, long long which_, void *itv_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_ogethostname)(void *hostname_, long long len_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_43_ogethostname)
-+(long long res, void *hostname_, long long len_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_osethostname)(void *hostname_, long long len_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_43_osethostname)
-+(long long res, void *hostname_, long long len_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_ogetdtablesize)(void) { /* TODO */ }
-+POST_SYSCALL(compat_43_ogetdtablesize)(long long res) { /* TODO */ }
-+PRE_SYSCALL(dup2)(long long from_, long long to_) { /* Nothing to do */ }
-+POST_SYSCALL(dup2)(long long res, long long from_, long long to_) {
-+  /* Nothing to do */
-+}
-+/* syscall 91 has been skipped */
-+PRE_SYSCALL(fcntl)(long long fd_, long long cmd_, void *arg_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(fcntl)(long long res, long long fd_, long long cmd_, void *arg_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(compat_50_select)
-+(long long nd_, void *in_, void *ou_, void *ex_, void *tv_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50_select)
-+(long long res, long long nd_, void *in_, void *ou_, void *ex_, void *tv_) {
-+  /* TODO */
-+}
-+/* syscall 94 has been skipped */
-+PRE_SYSCALL(fsync)(long long fd_) { /* Nothing to do */ }
-+POST_SYSCALL(fsync)(long long res, long long fd_) { /* Nothing to do */ }
-+PRE_SYSCALL(setpriority)(long long which_, long long who_, long long prio_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(setpriority)
-+(long long res, long long which_, long long who_, long long prio_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(compat_30_socket)
-+(long long domain_, long long type_, long long protocol_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_30_socket)
-+(long long res, long long domain_, long long type_, long long protocol_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(connect)(long long s_, void *name_, long long namelen_) {
-+  PRE_READ(name_, namelen_);
-+}
-+POST_SYSCALL(connect)
-+(long long res, long long s_, void *name_, long long namelen_) {
-+  if (res == 0) {
-+    POST_READ(name_, namelen_);
-+  }
-+}
-+PRE_SYSCALL(compat_43_oaccept)(long long s_, void *name_, void *anamelen_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_43_oaccept)
-+(long long res, long long s_, void *name_, void *anamelen_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(getpriority)(long long which_, long long who_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(getpriority)(long long res, long long which_, long long who_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(compat_43_osend)
-+(long long s_, void *buf_, long long len_, long long flags_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_43_osend)
-+(long long res, long long s_, void *buf_, long long len_, long long flags_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_orecv)
-+(long long s_, void *buf_, long long len_, long long flags_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_43_orecv)
-+(long long res, long long s_, void *buf_, long long len_, long long flags_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_13_sigreturn13)(void *sigcntxp_) { /* TODO */ }
-+POST_SYSCALL(compat_13_sigreturn13)(long long res, void *sigcntxp_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(bind)(long long s_, void *name_, long long namelen_) {
-+  PRE_READ(name_, namelen_);
-+}
-+POST_SYSCALL(bind)
-+(long long res, long long s_, void *name_, long long namelen_) {
-+  if (res == 0) {
-+    PRE_READ(name_, namelen_);
-+  }
-+}
-+PRE_SYSCALL(setsockopt)
-+(long long s_, long long level_, long long name_, void *val_,
-+  long long valsize_) {
-+  if (val_) {
-+    PRE_READ(val_, valsize_);
-+  }
-+}
-+POST_SYSCALL(setsockopt)
-+(long long res, long long s_, long long level_, long long name_, void *val_,
-+  long long valsize_) {
-+  if (res == 0) {
-+    if (val_) {
-+      POST_READ(val_, valsize_);
-+    }
-+  }
-+}
-+PRE_SYSCALL(listen)(long long s_, long long backlog_) { /* Nothing to do */ }
-+POST_SYSCALL(listen)(long long res, long long s_, long long backlog_) {
-+  /* Nothing to do */
-+}
-+/* syscall 107 has been skipped */
-+PRE_SYSCALL(compat_43_osigvec)(long long signum_, void *nsv_, void *osv_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_43_osigvec)
-+(long long res, long long signum_, void *nsv_, void *osv_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_osigblock)(long long mask_) { /* TODO */ }
-+POST_SYSCALL(compat_43_osigblock)(long long res, long long mask_) { /* TODO */ }
-+PRE_SYSCALL(compat_43_osigsetmask)(long long mask_) { /* TODO */ }
-+POST_SYSCALL(compat_43_osigsetmask)(long long res, long long mask_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_13_sigsuspend13)(long long mask_) { /* TODO */ }
-+POST_SYSCALL(compat_13_sigsuspend13)(long long res, long long mask_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_osigstack)(void *nss_, void *oss_) { /* TODO */ }
-+POST_SYSCALL(compat_43_osigstack)(long long res, void *nss_, void *oss_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_orecvmsg)(long long s_, void *msg_, long long flags_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_43_orecvmsg)
-+(long long res, long long s_, void *msg_, long long flags_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_osendmsg)(long long s_, void *msg_, long long flags_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_43_osendmsg)
-+(long long res, long long s_, void *msg_, long long flags_) {
-+  /* TODO */
-+}
-+/* syscall 115 has been skipped */
-+PRE_SYSCALL(compat_50_gettimeofday)(void *tp_, void *tzp_) { /* TODO */ }
-+POST_SYSCALL(compat_50_gettimeofday)(long long res, void *tp_, void *tzp_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_50_getrusage)(long long who_, void *rusage_) { /* TODO */ }
-+POST_SYSCALL(compat_50_getrusage)
-+(long long res, long long who_, void *rusage_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(getsockopt)
-+(long long s_, long long level_, long long name_, void *val_, void *avalsize_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(getsockopt)
-+(long long res, long long s_, long long level_, long long name_, void *val_,
-+  void *avalsize_) {
-+  /* TODO */
-+}
-+/* syscall 119 has been skipped */
-+PRE_SYSCALL(readv)(long long fd_, void *iovp_, long long iovcnt_) {
-+  struct __sanitizer_iovec *iovp = (struct __sanitizer_iovec *)iovp_;
-+  int i;
-+  if (iovp) {
-+    PRE_READ(iovp, sizeof(struct __sanitizer_iovec) * iovcnt_);
-+    for (i = 0; i < iovcnt_; i++) {
-+      PRE_WRITE(iovp[i].iov_base, iovp[i].iov_len);
-+    }
-+  }
-+}
-+POST_SYSCALL(readv)
-+(long long res, long long fd_, void *iovp_, long long iovcnt_) {
-+  struct __sanitizer_iovec *iovp = (struct __sanitizer_iovec *)iovp_;
-+  int i;
-+  uptr m, n = res;
-+  if (res > 0) {
-+    if (iovp) {
-+      POST_READ(iovp, sizeof(struct __sanitizer_iovec) * iovcnt_);
-+      for (i = 0; i < iovcnt_ && n > 0; i++) {
-+        m = n > iovp[i].iov_len ? iovp[i].iov_len : n;
-+        POST_WRITE(iovp[i].iov_base, m);
-+        n -= m;
-+      }
-+    }
-+  }
-+}
-+PRE_SYSCALL(writev)(long long fd_, void *iovp_, long long iovcnt_) {
-+  struct __sanitizer_iovec *iovp = (struct __sanitizer_iovec *)iovp_;
-+  int i;
-+  if (iovp) {
-+    PRE_READ(iovp, sizeof(struct __sanitizer_iovec) * iovcnt_);
-+    for (i = 0; i < iovcnt_; i++) {
-+      PRE_READ(iovp[i].iov_base, iovp[i].iov_len);
-+    }
-+  }
-+}
-+POST_SYSCALL(writev)
-+(long long res, long long fd_, void *iovp_, long long iovcnt_) {
-+  struct __sanitizer_iovec *iovp = (struct __sanitizer_iovec *)iovp_;
-+  int i;
-+  uptr m, n = res;
-+  if (res > 0) {
-+    if (iovp) {
-+      POST_READ(iovp, sizeof(struct __sanitizer_iovec) * iovcnt_);
-+      for (i = 0; i < iovcnt_ && n > 0; i++) {
-+        m = n > iovp[i].iov_len ? iovp[i].iov_len : n;
-+        POST_READ(iovp[i].iov_base, m);
-+        n -= m;
-+      }
-+    }
-+  }
-+}
-+PRE_SYSCALL(compat_50_settimeofday)(void *tv_, void *tzp_) { /* TODO */ }
-+POST_SYSCALL(compat_50_settimeofday)(long long res, void *tv_, void *tzp_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(fchown)(long long fd_, long long uid_, long long gid_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(fchown)
-+(long long res, long long fd_, long long uid_, long long gid_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(fchmod)(long long fd_, long long mode_) { /* Nothing to do */ }
-+POST_SYSCALL(fchmod)(long long res, long long fd_, long long mode_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(compat_43_orecvfrom)
-+(long long s_, void *buf_, long long len_, long long flags_, void *from_,
-+  void *fromlenaddr_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_43_orecvfrom)
-+(long long res, long long s_, void *buf_, long long len_, long long flags_,
-+  void *from_, void *fromlenaddr_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(setreuid)(long long ruid_, long long euid_) { /* Nothing to do */ }
-+POST_SYSCALL(setreuid)(long long res, long long ruid_, long long euid_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(setregid)(long long rgid_, long long egid_) { /* Nothing to do */ }
-+POST_SYSCALL(setregid)(long long res, long long rgid_, long long egid_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(rename)(void *from_, void *to_) {
-+  const char *from = (const char *)from_;
-+  const char *to = (const char *)to_;
-+  if (from) {
-+    PRE_READ(from, __sanitizer::internal_strlen(from) + 1);
-+  }
-+  if (to) {
-+    PRE_READ(to, __sanitizer::internal_strlen(to) + 1);
-+  }
-+}
-+POST_SYSCALL(rename)(long long res, void *from_, void *to_) {
-+  if (res == 0) {
-+    const char *from = (const char *)from_;
-+    const char *to = (const char *)to_;
-+    if (from) {
-+      POST_READ(from, __sanitizer::internal_strlen(from) + 1);
-+    }
-+    if (to) {
-+      POST_READ(to, __sanitizer::internal_strlen(to) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(compat_43_otruncate)(void *path_, long long length_) { /* TODO */ }
-+POST_SYSCALL(compat_43_otruncate)
-+(long long res, void *path_, long long length_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_oftruncate)(long long fd_, long long length_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_43_oftruncate)
-+(long long res, long long fd_, long long length_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(flock)(long long fd_, long long how_) { /* Nothing to do */ }
-+POST_SYSCALL(flock)(long long res, long long fd_, long long how_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(mkfifo)(void *path_, long long mode_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(mkfifo)(long long res, void *path_, long long mode_) {
-+  if (res == 0) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(sendto)
-+(long long s_, void *buf_, long long len_, long long flags_, void *to_,
-+  long long tolen_) {
-+  PRE_READ(buf_, len_);
-+  PRE_READ(to_, tolen_);
-+}
-+POST_SYSCALL(sendto)
-+(long long res, long long s_, void *buf_, long long len_, long long flags_,
-+  void *to_, long long tolen_) {
-+  if (res >= 0) {
-+    POST_READ(buf_, len_);
-+    POST_READ(to_, tolen_);
-+  }
-+}
-+PRE_SYSCALL(shutdown)(long long s_, long long how_) { /* Nothing to do */ }
-+POST_SYSCALL(shutdown)(long long res, long long s_, long long how_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(socketpair)
-+(long long domain_, long long type_, long long protocol_, void *rsv_) {
-+  PRE_WRITE(rsv_, 2 * sizeof(int));
-+}
-+POST_SYSCALL(socketpair)
-+(long long res, long long domain_, long long type_, long long protocol_,
-+  void *rsv_) {
-+  if (res == 0) {
-+    POST_WRITE(rsv_, 2 * sizeof(int));
-+  }
-+}
-+PRE_SYSCALL(mkdir)(void *path_, long long mode_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(mkdir)(long long res, void *path_, long long mode_) {
-+  if (res == 0) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(rmdir)(void *path_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(rmdir)(long long res, void *path_) {
-+  if (res == 0) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(compat_50_utimes)(void *path_, void *tptr_) { /* TODO */ }
-+POST_SYSCALL(compat_50_utimes)(long long res, void *path_, void *tptr_) {
-+  /* TODO */
-+}
-+/* syscall 139 has been skipped */
-+PRE_SYSCALL(compat_50_adjtime)(void *delta_, void *olddelta_) { /* TODO */ }
-+POST_SYSCALL(compat_50_adjtime)(long long res, void *delta_, void *olddelta_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_ogetpeername)(long long fdes_, void *asa_, void *alen_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_43_ogetpeername)
-+(long long res, long long fdes_, void *asa_, void *alen_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_ogethostid)(void) { /* TODO */ }
-+POST_SYSCALL(compat_43_ogethostid)(long long res) { /* TODO */ }
-+PRE_SYSCALL(compat_43_osethostid)(long long hostid_) { /* TODO */ }
-+POST_SYSCALL(compat_43_osethostid)(long long res, long long hostid_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_ogetrlimit)(long long which_, void *rlp_) { /* TODO */ }
-+POST_SYSCALL(compat_43_ogetrlimit)
-+(long long res, long long which_, void *rlp_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_osetrlimit)(long long which_, void *rlp_) { /* TODO */ }
-+POST_SYSCALL(compat_43_osetrlimit)
-+(long long res, long long which_, void *rlp_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_okillpg)(long long pgid_, long long signum_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_43_okillpg)
-+(long long res, long long pgid_, long long signum_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(setsid)(void) { /* Nothing to do */ }
-+POST_SYSCALL(setsid)(long long res) { /* Nothing to do */ }
-+PRE_SYSCALL(compat_50_quotactl)
-+(void *path_, long long cmd_, long long uid_, void *arg_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50_quotactl)
-+(long long res, void *path_, long long cmd_, long long uid_, void *arg_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_43_oquota)(void) { /* TODO */ }
-+POST_SYSCALL(compat_43_oquota)(long long res) { /* TODO */ }
-+PRE_SYSCALL(compat_43_ogetsockname)(long long fdec_, void *asa_, void *alen_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_43_ogetsockname)
-+(long long res, long long fdec_, void *asa_, void *alen_) {
-+  /* TODO */
-+}
-+/* syscall 151 has been skipped */
-+/* syscall 152 has been skipped */
-+/* syscall 153 has been skipped */
-+/* syscall 154 has been skipped */
-+PRE_SYSCALL(nfssvc)(long long flag_, void *argp_) { /* Nothing to do */ }
-+POST_SYSCALL(nfssvc)(long long res, long long flag_, void *argp_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(compat_43_ogetdirentries)
-+(long long fd_, void *buf_, long long count_, void *basep_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_43_ogetdirentries)
-+(long long res, long long fd_, void *buf_, long long count_, void *basep_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_20_statfs)(void *path_, void *buf_) { /* TODO */ }
-+POST_SYSCALL(compat_20_statfs)(long long res, void *path_, void *buf_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_20_fstatfs)(long long fd_, void *buf_) { /* TODO */ }
-+POST_SYSCALL(compat_20_fstatfs)(long long res, long long fd_, void *buf_) {
-+  /* TODO */
-+}
-+/* syscall 159 has been skipped */
-+/* syscall 160 has been skipped */
-+PRE_SYSCALL(compat_30_getfh)(void *fname_, void *fhp_) { /* TODO */ }
-+POST_SYSCALL(compat_30_getfh)(long long res, void *fname_, void *fhp_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_09_ogetdomainname)(void *domainname_, long long len_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_09_ogetdomainname)
-+(long long res, void *domainname_, long long len_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_09_osetdomainname)(void *domainname_, long long len_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_09_osetdomainname)
-+(long long res, void *domainname_, long long len_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_09_ouname)(void *name_) { /* TODO */ }
-+POST_SYSCALL(compat_09_ouname)(long long res, void *name_) { /* TODO */ }
-+PRE_SYSCALL(sysarch)(long long op_, void *parms_) { /* TODO */ }
-+POST_SYSCALL(sysarch)(long long res, long long op_, void *parms_) { /* TODO */ }
-+/* syscall 166 has been skipped */
-+/* syscall 167 has been skipped */
-+/* syscall 168 has been skipped */
-+#if !defined(_LP64)
-+PRE_SYSCALL(compat_10_osemsys)
-+(long long which_, long long a2_, long long a3_, long long a4_, long long a5_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_10_osemsys)
-+(long long res, long long which_, long long a2_, long long a3_, long long a4_,
-+  long long a5_) {
-+  /* TODO */
-+}
-+#else
-+/* syscall 169 has been skipped */
-+#endif
-+#if !defined(_LP64)
-+PRE_SYSCALL(compat_10_omsgsys)
-+(long long which_, long long a2_, long long a3_, long long a4_, long long a5_,
-+  long long a6_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_10_omsgsys)
-+(long long res, long long which_, long long a2_, long long a3_, long long a4_,
-+  long long a5_, long long a6_) {
-+  /* TODO */
-+}
-+#else
-+/* syscall 170 has been skipped */
-+#endif
-+#if !defined(_LP64)
-+PRE_SYSCALL(compat_10_oshmsys)
-+(long long which_, long long a2_, long long a3_, long long a4_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_10_oshmsys)
-+(long long res, long long which_, long long a2_, long long a3_, long long a4_) {
-+  /* TODO */
-+}
-+#else
-+/* syscall 171 has been skipped */
-+#endif
-+/* syscall 172 has been skipped */
-+PRE_SYSCALL(pread)
-+(long long fd_, void *buf_, long long nbyte_, long long PAD_,
-+  long long offset_) {
-+  if (buf_) {
-+    PRE_WRITE(buf_, nbyte_);
-+  }
-+}
-+POST_SYSCALL(pread)
-+(long long res, long long fd_, void *buf_, long long nbyte_, long long PAD_,
-+  long long offset_) {
-+  if (res > 0) {
-+    POST_WRITE(buf_, res);
-+  }
-+}
-+PRE_SYSCALL(pwrite)
-+(long long fd_, void *buf_, long long nbyte_, long long PAD_,
-+  long long offset_) {
-+  if (buf_) {
-+    PRE_READ(buf_, nbyte_);
-+  }
-+}
-+POST_SYSCALL(pwrite)
-+(long long res, long long fd_, void *buf_, long long nbyte_, long long PAD_,
-+  long long offset_) {
-+  if (res > 0) {
-+    POST_READ(buf_, res);
-+  }
-+}
-+PRE_SYSCALL(compat_30_ntp_gettime)(void *ntvp_) { /* TODO */ }
-+POST_SYSCALL(compat_30_ntp_gettime)(long long res, void *ntvp_) { /* TODO */ }
-+#if defined(NTP) || !defined(_KERNEL_OPT)
-+PRE_SYSCALL(ntp_adjtime)(void *tp_) { /* Nothing to do */ }
-+POST_SYSCALL(ntp_adjtime)(long long res, void *tp_) { /* Nothing to do */ }
-+#else
-+/* syscall 176 has been skipped */
-+#endif
-+/* syscall 177 has been skipped */
-+/* syscall 178 has been skipped */
-+/* syscall 179 has been skipped */
-+/* syscall 180 has been skipped */
-+PRE_SYSCALL(setgid)(long long gid_) { /* Nothing to do */ }
-+POST_SYSCALL(setgid)(long long res, long long gid_) { /* Nothing to do */ }
-+PRE_SYSCALL(setegid)(long long egid_) { /* Nothing to do */ }
-+POST_SYSCALL(setegid)(long long res, long long egid_) { /* Nothing to do */ }
-+PRE_SYSCALL(seteuid)(long long euid_) { /* Nothing to do */ }
-+POST_SYSCALL(seteuid)(long long res, long long euid_) { /* Nothing to do */ }
-+PRE_SYSCALL(lfs_bmapv)(void *fsidp_, void *blkiov_, long long blkcnt_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(lfs_bmapv)
-+(long long res, void *fsidp_, void *blkiov_, long long blkcnt_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(lfs_markv)(void *fsidp_, void *blkiov_, long long blkcnt_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(lfs_markv)
-+(long long res, void *fsidp_, void *blkiov_, long long blkcnt_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(lfs_segclean)(void *fsidp_, long long segment_) { /* TODO */ }
-+POST_SYSCALL(lfs_segclean)(long long res, void *fsidp_, long long segment_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_50_lfs_segwait)(void *fsidp_, void *tv_) { /* TODO */ }
-+POST_SYSCALL(compat_50_lfs_segwait)(long long res, void *fsidp_, void *tv_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_12_stat12)(void *path_, void *ub_) { /* TODO */ }
-+POST_SYSCALL(compat_12_stat12)(long long res, void *path_, void *ub_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_12_fstat12)(long long fd_, void *sb_) { /* TODO */ }
-+POST_SYSCALL(compat_12_fstat12)(long long res, long long fd_, void *sb_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_12_lstat12)(void *path_, void *ub_) { /* TODO */ }
-+POST_SYSCALL(compat_12_lstat12)(long long res, void *path_, void *ub_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(pathconf)(void *path_, long long name_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(pathconf)(long long res, void *path_, long long name_) {
-+  if (res != -1) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(fpathconf)(long long fd_, long long name_) { /* Nothing to do */ }
-+POST_SYSCALL(fpathconf)(long long res, long long fd_, long long name_) {
-+  /* Nothing to do */
-+}
-+/* syscall 193 has been skipped */
-+PRE_SYSCALL(getrlimit)(long long which_, void *rlp_) {
-+  PRE_WRITE(rlp_, struct_rlimit_sz);
-+}
-+POST_SYSCALL(getrlimit)(long long res, long long which_, void *rlp_) {
-+  if (res == 0) {
-+    POST_WRITE(rlp_, struct_rlimit_sz);
-+  }
-+}
-+PRE_SYSCALL(setrlimit)(long long which_, void *rlp_) {
-+  PRE_READ(rlp_, struct_rlimit_sz);
-+}
-+POST_SYSCALL(setrlimit)(long long res, long long which_, void *rlp_) {
-+  if (res == 0) {
-+    POST_READ(rlp_, struct_rlimit_sz);
-+  }
-+}
-+PRE_SYSCALL(compat_12_getdirentries)
-+(long long fd_, void *buf_, long long count_, void *basep_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_12_getdirentries)
-+(long long res, long long fd_, void *buf_, long long count_, void *basep_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(mmap)
-+(void *addr_, long long len_, long long prot_, long long flags_, long long fd_,
-+  long long PAD_, long long pos_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(mmap)
-+(long long res, void *addr_, long long len_, long long prot_, long long flags_,
-+  long long fd_, long long PAD_, long long pos_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__syscall)(long long code_, long long args_[SYS_MAXSYSARGS]) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(__syscall)
-+(long long res, long long code_, long long args_[SYS_MAXSYSARGS]) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(lseek)
-+(long long fd_, long long PAD_, long long offset_, long long whence_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(lseek)
-+(long long res, long long fd_, long long PAD_, long long offset_,
-+  long long whence_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(truncate)(void *path_, long long PAD_, long long length_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(truncate)
-+(long long res, void *path_, long long PAD_, long long length_) {
-+  if (res == 0) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(ftruncate)(long long fd_, long long PAD_, long long length_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(ftruncate)
-+(long long res, long long fd_, long long PAD_, long long length_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__sysctl)
-+(void *name_, long long namelen_, void *oldv_, void *oldlenp_, void *newv_,
-+  long long newlen_) {
-+  const int *name = (const int *)name_;
-+  if (name) {
-+    PRE_READ(name, namelen_ * sizeof(*name));
-+  }
-+  if (newv_) {
-+    PRE_READ(name, newlen_);
-+  }
-+}
-+POST_SYSCALL(__sysctl)
-+(long long res, void *name_, long long namelen_, void *oldv_, void *oldlenp_,
-+  void *newv_, long long newlen_) {
-+  if (res == 0) {
-+    const int *name = (const int *)name_;
-+    if (name) {
-+      POST_READ(name, namelen_ * sizeof(*name));
-+    }
-+    if (newv_) {
-+      POST_READ(name, newlen_);
-+    }
-+  }
-+}
-+PRE_SYSCALL(mlock)(void *addr_, long long len_) { /* Nothing to do */ }
-+POST_SYSCALL(mlock)(long long res, void *addr_, long long len_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(munlock)(void *addr_, long long len_) { /* Nothing to do */ }
-+POST_SYSCALL(munlock)(long long res, void *addr_, long long len_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(undelete)(void *path_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(undelete)(long long res, void *path_) {
-+  if (res == 0) {
-+    const char *path = (const char *)path_;
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(compat_50_futimes)(long long fd_, void *tptr_) { /* TODO */ }
-+POST_SYSCALL(compat_50_futimes)(long long res, long long fd_, void *tptr_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(getpgid)(long long pid_) { /* Nothing to do */ }
-+POST_SYSCALL(getpgid)(long long res, long long pid_) { /* Nothing to do */ }
-+PRE_SYSCALL(reboot)(long long opt_, void *bootstr_) {
-+  const char *bootstr = (const char *)bootstr_;
-+  if (bootstr) {
-+    PRE_READ(bootstr, __sanitizer::internal_strlen(bootstr) + 1);
-+  }
-+}
-+POST_SYSCALL(reboot)(long long res, long long opt_, void *bootstr_) {
-+  /* This call should never return */
-+  const char *bootstr = (const char *)bootstr_;
-+  if (bootstr) {
-+    POST_READ(bootstr, __sanitizer::internal_strlen(bootstr) + 1);
-+  }
-+}
-+PRE_SYSCALL(poll)(void *fds_, long long nfds_, long long timeout_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(poll)
-+(long long res, void *fds_, long long nfds_, long long timeout_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(afssys)
-+(long long id_, long long a1_, long long a2_, long long a3_, long long a4_,
-+  long long a5_, long long a6_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(afssys)
-+(long long res, long long id_, long long a1_, long long a2_, long long a3_,
-+  long long a4_, long long a5_, long long a6_) {
-+  /* TODO */
-+}
-+/* syscall 211 has been skipped */
-+/* syscall 212 has been skipped */
-+/* syscall 213 has been skipped */
-+/* syscall 214 has been skipped */
-+/* syscall 215 has been skipped */
-+/* syscall 216 has been skipped */
-+/* syscall 217 has been skipped */
-+/* syscall 218 has been skipped */
-+/* syscall 219 has been skipped */
-+PRE_SYSCALL(compat_14___semctl)
-+(long long semid_, long long semnum_, long long cmd_, void *arg_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_14___semctl)
-+(long long res, long long semid_, long long semnum_, long long cmd_,
-+  void *arg_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(semget)(long long key_, long long nsems_, long long semflg_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(semget)
-+(long long res, long long key_, long long nsems_, long long semflg_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(semop)(long long semid_, void *sops_, long long nsops_) {
-+  if (sops_) {
-+    PRE_READ(sops_, nsops_ * struct_sembuf_sz);
-+  }
-+}
-+POST_SYSCALL(semop)
-+(long long res, long long semid_, void *sops_, long long nsops_) {
-+  if (res == 0) {
-+    if (sops_) {
-+      POST_READ(sops_, nsops_ * struct_sembuf_sz);
-+    }
-+  }
-+}
-+PRE_SYSCALL(semconfig)(long long flag_) { /* Nothing to do */ }
-+POST_SYSCALL(semconfig)(long long res, long long flag_) { /* Nothing to do */ }
-+PRE_SYSCALL(compat_14_msgctl)(long long msqid_, long long cmd_, void *buf_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_14_msgctl)
-+(long long res, long long msqid_, long long cmd_, void *buf_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(msgget)(long long key_, long long msgflg_) { /* Nothing to do */ }
-+POST_SYSCALL(msgget)(long long res, long long key_, long long msgflg_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(msgsnd)
-+(long long msqid_, void *msgp_, long long msgsz_, long long msgflg_) {
-+  if (msgp_) {
-+    PRE_READ(msgp_, msgsz_);
-+  }
-+}
-+POST_SYSCALL(msgsnd)
-+(long long res, long long msqid_, void *msgp_, long long msgsz_,
-+  long long msgflg_) {
-+  if (res == 0) {
-+    if (msgp_) {
-+      POST_READ(msgp_, msgsz_);
-+    }
-+  }
-+}
-+PRE_SYSCALL(msgrcv)
-+(long long msqid_, void *msgp_, long long msgsz_, long long msgtyp_,
-+  long long msgflg_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(msgrcv)
-+(long long res, long long msqid_, void *msgp_, long long msgsz_,
-+  long long msgtyp_, long long msgflg_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(shmat)(long long shmid_, void *shmaddr_, long long shmflg_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(shmat)
-+(long long res, long long shmid_, void *shmaddr_, long long shmflg_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(compat_14_shmctl)(long long shmid_, long long cmd_, void *buf_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_14_shmctl)
-+(long long res, long long shmid_, long long cmd_, void *buf_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(shmdt)(void *shmaddr_) { /* Nothing to do */ }
-+POST_SYSCALL(shmdt)(long long res, void *shmaddr_) { /* Nothing to do */ }
-+PRE_SYSCALL(shmget)(long long key_, long long size_, long long shmflg_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(shmget)
-+(long long res, long long key_, long long size_, long long shmflg_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(compat_50_clock_gettime)(long long clock_id_, void *tp_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50_clock_gettime)
-+(long long res, long long clock_id_, void *tp_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_50_clock_settime)(long long clock_id_, void *tp_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50_clock_settime)
-+(long long res, long long clock_id_, void *tp_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_50_clock_getres)(long long clock_id_, void *tp_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50_clock_getres)
-+(long long res, long long clock_id_, void *tp_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(timer_create)(long long clock_id_, void *evp_, void *timerid_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(timer_create)
-+(long long res, long long clock_id_, void *evp_, void *timerid_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(timer_delete)(long long timerid_) { /* Nothing to do */ }
-+POST_SYSCALL(timer_delete)(long long res, long long timerid_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(compat_50_timer_settime)
-+(long long timerid_, long long flags_, void *value_, void *ovalue_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50_timer_settime)
-+(long long res, long long timerid_, long long flags_, void *value_,
-+  void *ovalue_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_50_timer_gettime)(long long timerid_, void *value_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50_timer_gettime)
-+(long long res, long long timerid_, void *value_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(timer_getoverrun)(long long timerid_) { /* Nothing to do */ }
-+POST_SYSCALL(timer_getoverrun)(long long res, long long timerid_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(compat_50_nanosleep)(void *rqtp_, void *rmtp_) { /* TODO */ }
-+POST_SYSCALL(compat_50_nanosleep)(long long res, void *rqtp_, void *rmtp_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(fdatasync)(long long fd_) { /* Nothing to do */ }
-+POST_SYSCALL(fdatasync)(long long res, long long fd_) { /* Nothing to do */ }
-+PRE_SYSCALL(mlockall)(long long flags_) { /* Nothing to do */ }
-+POST_SYSCALL(mlockall)(long long res, long long flags_) { /* Nothing to do */ }
-+PRE_SYSCALL(munlockall)(void) { /* Nothing to do */ }
-+POST_SYSCALL(munlockall)(long long res) { /* Nothing to do */ }
-+PRE_SYSCALL(compat_50___sigtimedwait)(void *set_, void *info_, void *timeout_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50___sigtimedwait)
-+(long long res, void *set_, void *info_, void *timeout_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(sigqueueinfo)(long long pid_, void *info_) {
-+  if (info_) {
-+    PRE_READ(info_, siginfo_t_sz);
-+  }
-+}
-+POST_SYSCALL(sigqueueinfo)(long long res, long long pid_, void *info_) {}
-+PRE_SYSCALL(modctl)(long long cmd_, void *arg_) { /* TODO */ }
-+POST_SYSCALL(modctl)(long long res, long long cmd_, void *arg_) { /* TODO */ }
-+PRE_SYSCALL(_ksem_init)(long long value_, void *idp_) { /* Nothing to do */ }
-+POST_SYSCALL(_ksem_init)(long long res, long long value_, void *idp_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(_ksem_open)
-+(void *name_, long long oflag_, long long mode_, long long value_, void *idp_) {
-+  const char *name = (const char *)name_;
-+  if (name) {
-+    PRE_READ(name, __sanitizer::internal_strlen(name) + 1);
-+  }
-+}
-+POST_SYSCALL(_ksem_open)
-+(long long res, void *name_, long long oflag_, long long mode_,
-+  long long value_, void *idp_) {
-+  const char *name = (const char *)name_;
-+  if (name) {
-+    POST_READ(name, __sanitizer::internal_strlen(name) + 1);
-+  }
-+}
-+PRE_SYSCALL(_ksem_unlink)(void *name_) {
-+  const char *name = (const char *)name_;
-+  if (name) {
-+    PRE_READ(name, __sanitizer::internal_strlen(name) + 1);
-+  }
-+}
-+POST_SYSCALL(_ksem_unlink)(long long res, void *name_) {
-+  const char *name = (const char *)name_;
-+  if (name) {
-+    POST_READ(name, __sanitizer::internal_strlen(name) + 1);
-+  }
-+}
-+PRE_SYSCALL(_ksem_close)(long long id_) { /* Nothing to do */ }
-+POST_SYSCALL(_ksem_close)(long long res, long long id_) { /* Nothing to do */ }
-+PRE_SYSCALL(_ksem_post)(long long id_) { /* Nothing to do */ }
-+POST_SYSCALL(_ksem_post)(long long res, long long id_) { /* Nothing to do */ }
-+PRE_SYSCALL(_ksem_wait)(long long id_) { /* Nothing to do */ }
-+POST_SYSCALL(_ksem_wait)(long long res, long long id_) { /* Nothing to do */ }
-+PRE_SYSCALL(_ksem_trywait)(long long id_) { /* Nothing to do */ }
-+POST_SYSCALL(_ksem_trywait)(long long res, long long id_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(_ksem_getvalue)(long long id_, void *value_) { /* Nothing to do */ }
-+POST_SYSCALL(_ksem_getvalue)(long long res, long long id_, void *value_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(_ksem_destroy)(long long id_) { /* Nothing to do */ }
-+POST_SYSCALL(_ksem_destroy)(long long res, long long id_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(_ksem_timedwait)(long long id_, void *abstime_) {
-+  if (abstime_) {
-+    PRE_READ(abstime_, struct_timespec_sz);
-+  }
-+}
-+POST_SYSCALL(_ksem_timedwait)(long long res, long long id_, void *abstime_) {}
-+PRE_SYSCALL(mq_open)
-+(void *name_, long long oflag_, long long mode_, void *attr_) {
-+  const char *name = (const char *)name_;
-+  if (name) {
-+    PRE_READ(name, __sanitizer::internal_strlen(name) + 1);
-+  }
-+}
-+POST_SYSCALL(mq_open)
-+(long long res, void *name_, long long oflag_, long long mode_, void *attr_) {
-+  const char *name = (const char *)name_;
-+  if (name) {
-+    POST_READ(name, __sanitizer::internal_strlen(name) + 1);
-+  }
-+}
-+PRE_SYSCALL(mq_close)(long long mqdes_) { /* Nothing to do */ }
-+POST_SYSCALL(mq_close)(long long res, long long mqdes_) { /* Nothing to do */ }
-+PRE_SYSCALL(mq_unlink)(void *name_) {
-+  const char *name = (const char *)name_;
-+  if (name) {
-+    PRE_READ(name, __sanitizer::internal_strlen(name) + 1);
-+  }
-+}
-+POST_SYSCALL(mq_unlink)(long long res, void *name_) {
-+  const char *name = (const char *)name_;
-+  if (name) {
-+    POST_READ(name, __sanitizer::internal_strlen(name) + 1);
-+  }
-+}
-+PRE_SYSCALL(mq_getattr)(long long mqdes_, void *mqstat_) { /* Nothing to do */ }
-+POST_SYSCALL(mq_getattr)(long long res, long long mqdes_, void *mqstat_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(mq_setattr)(long long mqdes_, void *mqstat_, void *omqstat_) {
-+  if (mqstat_) {
-+    PRE_READ(mqstat_, struct_mq_attr_sz);
-+  }
-+}
-+POST_SYSCALL(mq_setattr)
-+(long long res, long long mqdes_, void *mqstat_, void *omqstat_) {}
-+PRE_SYSCALL(mq_notify)(long long mqdes_, void *notification_) {
-+  if (notification_) {
-+    PRE_READ(notification_, struct_sigevent_sz);
-+  }
-+}
-+POST_SYSCALL(mq_notify)(long long res, long long mqdes_, void *notification_) {}
-+PRE_SYSCALL(mq_send)
-+(long long mqdes_, void *msg_ptr_, long long msg_len_, long long msg_prio_) {
-+  if (msg_ptr_) {
-+    PRE_READ(msg_ptr_, msg_len_);
-+  }
-+}
-+POST_SYSCALL(mq_send)
-+(long long res, long long mqdes_, void *msg_ptr_, long long msg_len_,
-+  long long msg_prio_) {}
-+PRE_SYSCALL(mq_receive)
-+(long long mqdes_, void *msg_ptr_, long long msg_len_, void *msg_prio_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(mq_receive)
-+(long long res, long long mqdes_, void *msg_ptr_, long long msg_len_,
-+  void *msg_prio_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(compat_50_mq_timedsend)
-+(long long mqdes_, void *msg_ptr_, long long msg_len_, long long msg_prio_,
-+  void *abs_timeout_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50_mq_timedsend)
-+(long long res, long long mqdes_, void *msg_ptr_, long long msg_len_,
-+  long long msg_prio_, void *abs_timeout_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_50_mq_timedreceive)
-+(long long mqdes_, void *msg_ptr_, long long msg_len_, void *msg_prio_,
-+  void *abs_timeout_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50_mq_timedreceive)
-+(long long res, long long mqdes_, void *msg_ptr_, long long msg_len_,
-+  void *msg_prio_, void *abs_timeout_) {
-+  /* TODO */
-+}
-+/* syscall 267 has been skipped */
-+/* syscall 268 has been skipped */
-+/* syscall 269 has been skipped */
-+PRE_SYSCALL(__posix_rename)(void *from_, void *to_) {
-+  const char *from = (const char *)from_;
-+  const char *to = (const char *)to_;
-+  if (from_) {
-+    PRE_READ(from, __sanitizer::internal_strlen(from) + 1);
-+  }
-+  if (to) {
-+    PRE_READ(to, __sanitizer::internal_strlen(to) + 1);
-+  }
-+}
-+POST_SYSCALL(__posix_rename)(long long res, void *from_, void *to_) {
-+  const char *from = (const char *)from_;
-+  const char *to = (const char *)to_;
-+  if (from) {
-+    POST_READ(from, __sanitizer::internal_strlen(from) + 1);
-+  }
-+  if (to) {
-+    POST_READ(to, __sanitizer::internal_strlen(to) + 1);
-+  }
-+}
-+PRE_SYSCALL(swapctl)(long long cmd_, void *arg_, long long misc_) { /* TODO */ }
-+POST_SYSCALL(swapctl)
-+(long long res, long long cmd_, void *arg_, long long misc_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_30_getdents)(long long fd_, void *buf_, long long count_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_30_getdents)
-+(long long res, long long fd_, void *buf_, long long count_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(minherit)(void *addr_, long long len_, long long inherit_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(minherit)
-+(long long res, void *addr_, long long len_, long long inherit_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(lchmod)(void *path_, long long mode_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(lchmod)(long long res, void *path_, long long mode_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(lchown)(void *path_, long long uid_, long long gid_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(lchown)
-+(long long res, void *path_, long long uid_, long long gid_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(compat_50_lutimes)(void *path_, void *tptr_) { /* TODO */ }
-+POST_SYSCALL(compat_50_lutimes)(long long res, void *path_, void *tptr_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(__msync13)(void *addr_, long long len_, long long flags_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(__msync13)
-+(long long res, void *addr_, long long len_, long long flags_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(compat_30___stat13)(void *path_, void *ub_) { /* TODO */ }
-+POST_SYSCALL(compat_30___stat13)(long long res, void *path_, void *ub_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_30___fstat13)(long long fd_, void *sb_) { /* TODO */ }
-+POST_SYSCALL(compat_30___fstat13)(long long res, long long fd_, void *sb_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_30___lstat13)(void *path_, void *ub_) { /* TODO */ }
-+POST_SYSCALL(compat_30___lstat13)(long long res, void *path_, void *ub_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(__sigaltstack14)(void *nss_, void *oss_) {
-+  if (nss_) {
-+    PRE_READ(nss_, struct_sigaltstack_sz);
-+  }
-+  if (oss_) {
-+    PRE_READ(oss_, struct_sigaltstack_sz);
-+  }
-+}
-+POST_SYSCALL(__sigaltstack14)(long long res, void *nss_, void *oss_) {}
-+PRE_SYSCALL(__vfork14)(void) { /* Nothing to do */ }
-+POST_SYSCALL(__vfork14)(long long res) { /* Nothing to do */ }
-+PRE_SYSCALL(__posix_chown)(void *path_, long long uid_, long long gid_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(__posix_chown)
-+(long long res, void *path_, long long uid_, long long gid_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(__posix_fchown)(long long fd_, long long uid_, long long gid_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(__posix_fchown)
-+(long long res, long long fd_, long long uid_, long long gid_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__posix_lchown)(void *path_, long long uid_, long long gid_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(__posix_lchown)
-+(long long res, void *path_, long long uid_, long long gid_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(getsid)(long long pid_) { /* Nothing to do */ }
-+POST_SYSCALL(getsid)(long long res, long long pid_) { /* Nothing to do */ }
-+PRE_SYSCALL(__clone)(long long flags_, void *stack_) { /* Nothing to do */ }
-+POST_SYSCALL(__clone)(long long res, long long flags_, void *stack_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(fktrace)
-+(long long fd_, long long ops_, long long facs_, long long pid_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(fktrace)
-+(long long res, long long fd_, long long ops_, long long facs_,
-+  long long pid_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(preadv)
-+(long long fd_, void *iovp_, long long iovcnt_, long long PAD_,
-+  long long offset_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(preadv)
-+(long long res, long long fd_, void *iovp_, long long iovcnt_, long long PAD_,
-+  long long offset_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(pwritev)
-+(long long fd_, void *iovp_, long long iovcnt_, long long PAD_,
-+  long long offset_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(pwritev)
-+(long long res, long long fd_, void *iovp_, long long iovcnt_, long long PAD_,
-+  long long offset_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(compat_16___sigaction14)
-+(long long signum_, void *nsa_, void *osa_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_16___sigaction14)
-+(long long res, long long signum_, void *nsa_, void *osa_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(__sigpending14)(void *set_) { /* Nothing to do */ }
-+POST_SYSCALL(__sigpending14)(long long res, void *set_) { /* Nothing to do */ }
-+PRE_SYSCALL(__sigprocmask14)(long long how_, void *set_, void *oset_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(__sigprocmask14)
-+(long long res, long long how_, void *set_, void *oset_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__sigsuspend14)(void *set_) {
-+  if (set_) {
-+    PRE_READ(set_, sizeof(__sanitizer_sigset_t));
-+  }
-+}
-+POST_SYSCALL(__sigsuspend14)(long long res, void *set_) {
-+  if (set_) {
-+    PRE_READ(set_, sizeof(__sanitizer_sigset_t));
-+  }
-+}
-+PRE_SYSCALL(compat_16___sigreturn14)(void *sigcntxp_) { /* TODO */ }
-+POST_SYSCALL(compat_16___sigreturn14)(long long res, void *sigcntxp_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(__getcwd)(void *bufp_, long long length_) { /* Nothing to do */ }
-+POST_SYSCALL(__getcwd)(long long res, void *bufp_, long long length_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(fchroot)(long long fd_) { /* Nothing to do */ }
-+POST_SYSCALL(fchroot)(long long res, long long fd_) { /* Nothing to do */ }
-+PRE_SYSCALL(compat_30_fhopen)(void *fhp_, long long flags_) { /* TODO */ }
-+POST_SYSCALL(compat_30_fhopen)(long long res, void *fhp_, long long flags_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_30_fhstat)(void *fhp_, void *sb_) { /* TODO */ }
-+POST_SYSCALL(compat_30_fhstat)(long long res, void *fhp_, void *sb_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_20_fhstatfs)(void *fhp_, void *buf_) { /* TODO */ }
-+POST_SYSCALL(compat_20_fhstatfs)(long long res, void *fhp_, void *buf_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_50_____semctl13)
-+(long long semid_, long long semnum_, long long cmd_, void *arg_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50_____semctl13)
-+(long long res, long long semid_, long long semnum_, long long cmd_,
-+  void *arg_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_50___msgctl13)
-+(long long msqid_, long long cmd_, void *buf_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50___msgctl13)
-+(long long res, long long msqid_, long long cmd_, void *buf_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_50___shmctl13)
-+(long long shmid_, long long cmd_, void *buf_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50___shmctl13)
-+(long long res, long long shmid_, long long cmd_, void *buf_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(lchflags)(void *path_, long long flags_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(lchflags)(long long res, void *path_, long long flags_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(issetugid)(void) { /* Nothing to do */ }
-+POST_SYSCALL(issetugid)(long long res) { /* Nothing to do */ }
-+PRE_SYSCALL(utrace)(void *label_, void *addr_, long long len_) {
-+  const char *label = (const char *)label_;
-+  if (label) {
-+    PRE_READ(label, __sanitizer::internal_strlen(label) + 1);
-+  }
-+  if (addr_) {
-+    PRE_READ(addr_, len_);
-+  }
-+}
-+POST_SYSCALL(utrace)(long long res, void *label_, void *addr_, long long len_) {
-+  const char *label = (const char *)label_;
-+  if (label) {
-+    POST_READ(label, __sanitizer::internal_strlen(label) + 1);
-+  }
-+  if (addr_) {
-+    POST_READ(addr_, len_);
-+  }
-+}
-+PRE_SYSCALL(getcontext)(void *ucp_) { /* Nothing to do */ }
-+POST_SYSCALL(getcontext)(long long res, void *ucp_) { /* Nothing to do */ }
-+PRE_SYSCALL(setcontext)(void *ucp_) {
-+  if (ucp_) {
-+    PRE_READ(ucp_, ucontext_t_sz);
-+  }
-+}
-+POST_SYSCALL(setcontext)(long long res, void *ucp_) {}
-+PRE_SYSCALL(_lwp_create)(void *ucp_, long long flags_, void *new_lwp_) {
-+  if (ucp_) {
-+    PRE_READ(ucp_, ucontext_t_sz);
-+  }
-+}
-+POST_SYSCALL(_lwp_create)
-+(long long res, void *ucp_, long long flags_, void *new_lwp_) {}
-+PRE_SYSCALL(_lwp_exit)(void) { /* Nothing to do */ }
-+POST_SYSCALL(_lwp_exit)(long long res) { /* Nothing to do */ }
-+PRE_SYSCALL(_lwp_self)(void) { /* Nothing to do */ }
-+POST_SYSCALL(_lwp_self)(long long res) { /* Nothing to do */ }
-+PRE_SYSCALL(_lwp_wait)(long long wait_for_, void *departed_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(_lwp_wait)(long long res, long long wait_for_, void *departed_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(_lwp_suspend)(long long target_) { /* Nothing to do */ }
-+POST_SYSCALL(_lwp_suspend)(long long res, long long target_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(_lwp_continue)(long long target_) { /* Nothing to do */ }
-+POST_SYSCALL(_lwp_continue)(long long res, long long target_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(_lwp_wakeup)(long long target_) { /* Nothing to do */ }
-+POST_SYSCALL(_lwp_wakeup)(long long res, long long target_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(_lwp_getprivate)(void) { /* Nothing to do */ }
-+POST_SYSCALL(_lwp_getprivate)(long long res) { /* Nothing to do */ }
-+PRE_SYSCALL(_lwp_setprivate)(void *ptr_) { /* Nothing to do */ }
-+POST_SYSCALL(_lwp_setprivate)(long long res, void *ptr_) { /* Nothing to do */ }
-+PRE_SYSCALL(_lwp_kill)(long long target_, long long signo_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(_lwp_kill)(long long res, long long target_, long long signo_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(_lwp_detach)(long long target_) { /* Nothing to do */ }
-+POST_SYSCALL(_lwp_detach)(long long res, long long target_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(compat_50__lwp_park)
-+(void *ts_, long long unpark_, void *hint_, void *unparkhint_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50__lwp_park)
-+(long long res, void *ts_, long long unpark_, void *hint_, void *unparkhint_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(_lwp_unpark)(long long target_, void *hint_) { /* Nothing to do */ }
-+POST_SYSCALL(_lwp_unpark)(long long res, long long target_, void *hint_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(_lwp_unpark_all)(void *targets_, long long ntargets_, void *hint_) {
-+  if (targets_) {
-+    PRE_READ(targets_, ntargets_ * sizeof(__sanitizer_lwpid_t));
-+  }
-+}
-+POST_SYSCALL(_lwp_unpark_all)
-+(long long res, void *targets_, long long ntargets_, void *hint_) {}
-+PRE_SYSCALL(_lwp_setname)(long long target_, void *name_) {
-+  const char *name = (const char *)name_;
-+  if (name) {
-+    PRE_READ(name, __sanitizer::internal_strlen(name) + 1);
-+  }
-+}
-+POST_SYSCALL(_lwp_setname)(long long res, long long target_, void *name_) {
-+  const char *name = (const char *)name_;
-+  if (name) {
-+    POST_READ(name, __sanitizer::internal_strlen(name) + 1);
-+  }
-+}
-+PRE_SYSCALL(_lwp_getname)(long long target_, void *name_, long long len_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(_lwp_getname)
-+(long long res, long long target_, void *name_, long long len_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(_lwp_ctl)(long long features_, void **address_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(_lwp_ctl)(long long res, long long features_, void **address_) {
-+  /* Nothing to do */
-+}
-+/* syscall 326 has been skipped */
-+/* syscall 327 has been skipped */
-+/* syscall 328 has been skipped */
-+/* syscall 329 has been skipped */
-+PRE_SYSCALL(compat_60_sa_register)
-+(void *newv_, void **oldv_, long long flags_, long long stackinfo_offset_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_60_sa_register)
-+(long long res, void *newv_, void **oldv_, long long flags_,
-+  long long stackinfo_offset_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_60_sa_stacks)(long long num_, void *stacks_) { /* TODO */ }
-+POST_SYSCALL(compat_60_sa_stacks)
-+(long long res, long long num_, void *stacks_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_60_sa_enable)(void) { /* TODO */ }
-+POST_SYSCALL(compat_60_sa_enable)(long long res) { /* TODO */ }
-+PRE_SYSCALL(compat_60_sa_setconcurrency)(long long concurrency_) { /* TODO */ }
-+POST_SYSCALL(compat_60_sa_setconcurrency)
-+(long long res, long long concurrency_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_60_sa_yield)(void) { /* TODO */ }
-+POST_SYSCALL(compat_60_sa_yield)(long long res) { /* TODO */ }
-+PRE_SYSCALL(compat_60_sa_preempt)(long long sa_id_) { /* TODO */ }
-+POST_SYSCALL(compat_60_sa_preempt)(long long res, long long sa_id_) {
-+  /* TODO */
-+}
-+/* syscall 336 has been skipped */
-+/* syscall 337 has been skipped */
-+/* syscall 338 has been skipped */
-+/* syscall 339 has been skipped */
-+PRE_SYSCALL(__sigaction_sigtramp)
-+(long long signum_, void *nsa_, void *osa_, void *tramp_, long long vers_) {
-+  if (nsa_) {
-+    PRE_READ(nsa_, sizeof(__sanitizer_sigaction));
-+  }
-+}
-+POST_SYSCALL(__sigaction_sigtramp)
-+(long long res, long long signum_, void *nsa_, void *osa_, void *tramp_,
-+  long long vers_) {
-+  if (nsa_) {
-+    PRE_READ(nsa_, sizeof(__sanitizer_sigaction));
-+  }
-+}
-+PRE_SYSCALL(pmc_get_info)(long long ctr_, long long op_, void *args_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(pmc_get_info)
-+(long long res, long long ctr_, long long op_, void *args_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(pmc_control)(long long ctr_, long long op_, void *args_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(pmc_control)
-+(long long res, long long ctr_, long long op_, void *args_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(rasctl)(void *addr_, long long len_, long long op_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(rasctl)
-+(long long res, void *addr_, long long len_, long long op_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(kqueue)(void) { /* Nothing to do */ }
-+POST_SYSCALL(kqueue)(long long res) { /* Nothing to do */ }
-+PRE_SYSCALL(compat_50_kevent)
-+(long long fd_, void *changelist_, long long nchanges_, void *eventlist_,
-+  long long nevents_, void *timeout_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50_kevent)
-+(long long res, long long fd_, void *changelist_, long long nchanges_,
-+  void *eventlist_, long long nevents_, void *timeout_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(_sched_setparam)
-+(long long pid_, long long lid_, long long policy_, void *params_) {
-+  if (params_) {
-+    PRE_READ(params_, struct_sched_param_sz);
-+  }
-+}
-+POST_SYSCALL(_sched_setparam)
-+(long long res, long long pid_, long long lid_, long long policy_,
-+  void *params_) {
-+  if (params_) {
-+    PRE_READ(params_, struct_sched_param_sz);
-+  }
-+}
-+PRE_SYSCALL(_sched_getparam)
-+(long long pid_, long long lid_, void *policy_, void *params_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(_sched_getparam)
-+(long long res, long long pid_, long long lid_, void *policy_, void *params_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(_sched_setaffinity)
-+(long long pid_, long long lid_, long long size_, void *cpuset_) {
-+  if (cpuset_) {
-+    PRE_READ(cpuset_, size_);
-+  }
-+}
-+POST_SYSCALL(_sched_setaffinity)
-+(long long res, long long pid_, long long lid_, long long size_,
-+  void *cpuset_) {
-+  if (cpuset_) {
-+    PRE_READ(cpuset_, size_);
-+  }
-+}
-+PRE_SYSCALL(_sched_getaffinity)
-+(long long pid_, long long lid_, long long size_, void *cpuset_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(_sched_getaffinity)
-+(long long res, long long pid_, long long lid_, long long size_,
-+  void *cpuset_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(sched_yield)(void) { /* Nothing to do */ }
-+POST_SYSCALL(sched_yield)(long long res) { /* Nothing to do */ }
-+PRE_SYSCALL(_sched_protect)(long long priority_) { /* Nothing to do */ }
-+POST_SYSCALL(_sched_protect)(long long res, long long priority_) {
-+  /* Nothing to do */
-+}
-+/* syscall 352 has been skipped */
-+/* syscall 353 has been skipped */
-+PRE_SYSCALL(fsync_range)
-+(long long fd_, long long flags_, long long start_, long long length_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(fsync_range)
-+(long long res, long long fd_, long long flags_, long long start_,
-+  long long length_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(uuidgen)(void *store_, long long count_) { /* Nothing to do */ }
-+POST_SYSCALL(uuidgen)(long long res, void *store_, long long count_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(getvfsstat)(void *buf_, long long bufsize_, long long flags_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(getvfsstat)
-+(long long res, void *buf_, long long bufsize_, long long flags_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(statvfs1)(void *path_, void *buf_, long long flags_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(statvfs1)
-+(long long res, void *path_, void *buf_, long long flags_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(fstatvfs1)(long long fd_, void *buf_, long long flags_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(fstatvfs1)
-+(long long res, long long fd_, void *buf_, long long flags_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(compat_30_fhstatvfs1)(void *fhp_, void *buf_, long long flags_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_30_fhstatvfs1)
-+(long long res, void *fhp_, void *buf_, long long flags_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(extattrctl)
-+(void *path_, long long cmd_, void *filename_, long long attrnamespace_,
-+  void *attrname_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(extattrctl)
-+(long long res, void *path_, long long cmd_, void *filename_,
-+  long long attrnamespace_, void *attrname_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(extattr_set_file)
-+(void *path_, long long attrnamespace_, void *attrname_, void *data_,
-+  long long nbytes_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(extattr_set_file)
-+(long long res, void *path_, long long attrnamespace_, void *attrname_,
-+  void *data_, long long nbytes_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(extattr_get_file)
-+(void *path_, long long attrnamespace_, void *attrname_, void *data_,
-+  long long nbytes_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(extattr_get_file)
-+(long long res, void *path_, long long attrnamespace_, void *attrname_,
-+  void *data_, long long nbytes_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(extattr_delete_file)
-+(void *path_, long long attrnamespace_, void *attrname_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(extattr_delete_file)
-+(long long res, void *path_, long long attrnamespace_, void *attrname_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(extattr_set_fd)
-+(long long fd_, long long attrnamespace_, void *attrname_, void *data_,
-+  long long nbytes_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(extattr_set_fd)
-+(long long res, long long fd_, long long attrnamespace_, void *attrname_,
-+  void *data_, long long nbytes_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(extattr_get_fd)
-+(long long fd_, long long attrnamespace_, void *attrname_, void *data_,
-+  long long nbytes_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(extattr_get_fd)
-+(long long res, long long fd_, long long attrnamespace_, void *attrname_,
-+  void *data_, long long nbytes_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(extattr_delete_fd)
-+(long long fd_, long long attrnamespace_, void *attrname_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(extattr_delete_fd)
-+(long long res, long long fd_, long long attrnamespace_, void *attrname_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(extattr_set_link)
-+(void *path_, long long attrnamespace_, void *attrname_, void *data_,
-+  long long nbytes_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(extattr_set_link)
-+(long long res, void *path_, long long attrnamespace_, void *attrname_,
-+  void *data_, long long nbytes_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(extattr_get_link)
-+(void *path_, long long attrnamespace_, void *attrname_, void *data_,
-+  long long nbytes_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(extattr_get_link)
-+(long long res, void *path_, long long attrnamespace_, void *attrname_,
-+  void *data_, long long nbytes_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(extattr_delete_link)
-+(void *path_, long long attrnamespace_, void *attrname_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(extattr_delete_link)
-+(long long res, void *path_, long long attrnamespace_, void *attrname_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(extattr_list_fd)
-+(long long fd_, long long attrnamespace_, void *data_, long long nbytes_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(extattr_list_fd)
-+(long long res, long long fd_, long long attrnamespace_, void *data_,
-+  long long nbytes_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(extattr_list_file)
-+(void *path_, long long attrnamespace_, void *data_, long long nbytes_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(extattr_list_file)
-+(long long res, void *path_, long long attrnamespace_, void *data_,
-+  long long nbytes_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(extattr_list_link)
-+(void *path_, long long attrnamespace_, void *data_, long long nbytes_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(extattr_list_link)
-+(long long res, void *path_, long long attrnamespace_, void *data_,
-+  long long nbytes_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(compat_50_pselect)
-+(long long nd_, void *in_, void *ou_, void *ex_, void *ts_, void *mask_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50_pselect)
-+(long long res, long long nd_, void *in_, void *ou_, void *ex_, void *ts_,
-+  void *mask_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_50_pollts)
-+(void *fds_, long long nfds_, void *ts_, void *mask_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50_pollts)
-+(long long res, void *fds_, long long nfds_, void *ts_, void *mask_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(setxattr)
-+(void *path_, void *name_, void *value_, long long size_, long long flags_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(setxattr)
-+(long long res, void *path_, void *name_, void *value_, long long size_,
-+  long long flags_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(lsetxattr)
-+(void *path_, void *name_, void *value_, long long size_, long long flags_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(lsetxattr)
-+(long long res, void *path_, void *name_, void *value_, long long size_,
-+  long long flags_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(fsetxattr)
-+(long long fd_, void *name_, void *value_, long long size_, long long flags_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(fsetxattr)
-+(long long res, long long fd_, void *name_, void *value_, long long size_,
-+  long long flags_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(getxattr)(void *path_, void *name_, void *value_, long long size_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(getxattr)
-+(long long res, void *path_, void *name_, void *value_, long long size_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(lgetxattr)
-+(void *path_, void *name_, void *value_, long long size_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(lgetxattr)
-+(long long res, void *path_, void *name_, void *value_, long long size_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(fgetxattr)
-+(long long fd_, void *name_, void *value_, long long size_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(fgetxattr)
-+(long long res, long long fd_, void *name_, void *value_, long long size_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(listxattr)(void *path_, void *list_, long long size_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(listxattr)
-+(long long res, void *path_, void *list_, long long size_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(llistxattr)(void *path_, void *list_, long long size_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(llistxattr)
-+(long long res, void *path_, void *list_, long long size_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(flistxattr)(long long fd_, void *list_, long long size_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(flistxattr)
-+(long long res, long long fd_, void *list_, long long size_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(removexattr)(void *path_, void *name_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(removexattr)(long long res, void *path_, void *name_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(lremovexattr)(void *path_, void *name_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(lremovexattr)(long long res, void *path_, void *name_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(fremovexattr)(long long fd_, void *name_) { /* TODO */ }
-+POST_SYSCALL(fremovexattr)(long long res, long long fd_, void *name_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_50___stat30)(void *path_, void *ub_) { /* TODO */ }
-+POST_SYSCALL(compat_50___stat30)(long long res, void *path_, void *ub_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_50___fstat30)(long long fd_, void *sb_) { /* TODO */ }
-+POST_SYSCALL(compat_50___fstat30)(long long res, long long fd_, void *sb_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_50___lstat30)(void *path_, void *ub_) { /* TODO */ }
-+POST_SYSCALL(compat_50___lstat30)(long long res, void *path_, void *ub_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(__getdents30)(long long fd_, void *buf_, long long count_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(__getdents30)
-+(long long res, long long fd_, void *buf_, long long count_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(posix_fadvise)(long long) { /* Nothing to do */ }
-+POST_SYSCALL(posix_fadvise)(long long res, long long) { /* Nothing to do */ }
-+PRE_SYSCALL(compat_30___fhstat30)(void *fhp_, void *sb_) { /* TODO */ }
-+POST_SYSCALL(compat_30___fhstat30)(long long res, void *fhp_, void *sb_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(compat_50___ntp_gettime30)(void *ntvp_) { /* TODO */ }
-+POST_SYSCALL(compat_50___ntp_gettime30)(long long res, void *ntvp_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(__socket30)
-+(long long domain_, long long type_, long long protocol_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(__socket30)
-+(long long res, long long domain_, long long type_, long long protocol_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__getfh30)(void *fname_, void *fhp_, void *fh_size_) {
-+  const char *fname = (const char *)fname_;
-+  if (fname) {
-+    PRE_READ(fname, __sanitizer::internal_strlen(fname) + 1);
-+  }
-+}
-+POST_SYSCALL(__getfh30)
-+(long long res, void *fname_, void *fhp_, void *fh_size_) {
-+  const char *fname = (const char *)fname_;
-+  if (res == 0) {
-+    if (fname) {
-+      POST_READ(fname, __sanitizer::internal_strlen(fname) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(__fhopen40)(void *fhp_, long long fh_size_, long long flags_) {
-+  if (fhp_) {
-+    PRE_READ(fhp_, fh_size_);
-+  }
-+}
-+POST_SYSCALL(__fhopen40)
-+(long long res, void *fhp_, long long fh_size_, long long flags_) {}
-+PRE_SYSCALL(__fhstatvfs140)
-+(void *fhp_, long long fh_size_, void *buf_, long long flags_) {
-+  if (fhp_) {
-+    PRE_READ(fhp_, fh_size_);
-+  }
-+}
-+POST_SYSCALL(__fhstatvfs140)
-+(long long res, void *fhp_, long long fh_size_, void *buf_, long long flags_) {}
-+PRE_SYSCALL(compat_50___fhstat40)(void *fhp_, long long fh_size_, void *sb_) {
-+  if (fhp_) {
-+    PRE_READ(fhp_, fh_size_);
-+  }
-+}
-+POST_SYSCALL(compat_50___fhstat40)
-+(long long res, void *fhp_, long long fh_size_, void *sb_) {}
-+PRE_SYSCALL(aio_cancel)(long long fildes_, void *aiocbp_) {
-+  if (aiocbp_) {
-+    PRE_READ(aiocbp_, sizeof(struct __sanitizer_aiocb));
-+  }
-+}
-+POST_SYSCALL(aio_cancel)(long long res, long long fildes_, void *aiocbp_) {}
-+PRE_SYSCALL(aio_error)(void *aiocbp_) {
-+  if (aiocbp_) {
-+    PRE_READ(aiocbp_, sizeof(struct __sanitizer_aiocb));
-+  }
-+}
-+POST_SYSCALL(aio_error)(long long res, void *aiocbp_) {}
-+PRE_SYSCALL(aio_fsync)(long long op_, void *aiocbp_) {
-+  if (aiocbp_) {
-+    PRE_READ(aiocbp_, sizeof(struct __sanitizer_aiocb));
-+  }
-+}
-+POST_SYSCALL(aio_fsync)(long long res, long long op_, void *aiocbp_) {}
-+PRE_SYSCALL(aio_read)(void *aiocbp_) {
-+  if (aiocbp_) {
-+    PRE_READ(aiocbp_, sizeof(struct __sanitizer_aiocb));
-+  }
-+}
-+POST_SYSCALL(aio_read)(long long res, void *aiocbp_) {}
-+PRE_SYSCALL(aio_return)(void *aiocbp_) {
-+  if (aiocbp_) {
-+    PRE_READ(aiocbp_, sizeof(struct __sanitizer_aiocb));
-+  }
-+}
-+POST_SYSCALL(aio_return)(long long res, void *aiocbp_) {}
-+PRE_SYSCALL(compat_50_aio_suspend)
-+(void *list_, long long nent_, void *timeout_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_50_aio_suspend)
-+(long long res, void *list_, long long nent_, void *timeout_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(aio_write)(void *aiocbp_) {
-+  if (aiocbp_) {
-+    PRE_READ(aiocbp_, sizeof(struct __sanitizer_aiocb));
-+  }
-+}
-+POST_SYSCALL(aio_write)(long long res, void *aiocbp_) {}
-+PRE_SYSCALL(lio_listio)
-+(long long mode_, void *list_, long long nent_, void *sig_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(lio_listio)
-+(long long res, long long mode_, void *list_, long long nent_, void *sig_) {
-+  /* Nothing to do */
-+}
-+/* syscall 407 has been skipped */
-+/* syscall 408 has been skipped */
-+/* syscall 409 has been skipped */
-+PRE_SYSCALL(__mount50)
-+(void *type_, void *path_, long long flags_, void *data_, long long data_len_) {
-+  const char *type = (const char *)type_;
-+  const char *path = (const char *)path_;
-+  if (type) {
-+    PRE_READ(type, __sanitizer::internal_strlen(type) + 1);
-+  }
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+  if (data_) {
-+    PRE_READ(data_, data_len_);
-+  }
-+}
-+POST_SYSCALL(__mount50)
-+(long long res, void *type_, void *path_, long long flags_, void *data_,
-+  long long data_len_) {
-+  const char *type = (const char *)type_;
-+  const char *path = (const char *)path_;
-+  if (type) {
-+    POST_READ(type, __sanitizer::internal_strlen(type) + 1);
-+  }
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+  if (data_) {
-+    POST_READ(data_, data_len_);
-+  }
-+}
-+PRE_SYSCALL(mremap)
-+(void *old_address_, long long old_size_, void *new_address_,
-+  long long new_size_, long long flags_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(mremap)
-+(long long res, void *old_address_, long long old_size_, void *new_address_,
-+  long long new_size_, long long flags_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(pset_create)(void *psid_) { /* Nothing to do */ }
-+POST_SYSCALL(pset_create)(long long res, void *psid_) { /* Nothing to do */ }
-+PRE_SYSCALL(pset_destroy)(long long psid_) { /* Nothing to do */ }
-+POST_SYSCALL(pset_destroy)(long long res, long long psid_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(pset_assign)(long long psid_, long long cpuid_, void *opsid_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(pset_assign)
-+(long long res, long long psid_, long long cpuid_, void *opsid_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(_pset_bind)
-+(long long idtype_, long long first_id_, long long second_id_, long long psid_,
-+  void *opsid_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(_pset_bind)
-+(long long res, long long idtype_, long long first_id_, long long second_id_,
-+  long long psid_, void *opsid_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__posix_fadvise50)
-+(long long fd_, long long PAD_, long long offset_, long long len_,
-+  long long advice_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(__posix_fadvise50)
-+(long long res, long long fd_, long long PAD_, long long offset_,
-+  long long len_, long long advice_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__select50)
-+(long long nd_, void *in_, void *ou_, void *ex_, void *tv_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(__select50)
-+(long long res, long long nd_, void *in_, void *ou_, void *ex_, void *tv_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__gettimeofday50)(void *tp_, void *tzp_) { /* Nothing to do */ }
-+POST_SYSCALL(__gettimeofday50)(long long res, void *tp_, void *tzp_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__settimeofday50)(void *tv_, void *tzp_) {
-+  if (tv_) {
-+    PRE_READ(tv_, timeval_sz);
-+  }
-+  if (tzp_) {
-+    PRE_READ(tzp_, struct_timezone_sz);
-+  }
-+}
-+POST_SYSCALL(__settimeofday50)(long long res, void *tv_, void *tzp_) {}
-+PRE_SYSCALL(__utimes50)(void *path_, void *tptr_) {
-+  struct __sanitizer_timespec **tptr = (struct __sanitizer_timespec **)tptr_;
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+  if (tptr) {
-+    PRE_READ(tptr[0], struct_timespec_sz);
-+    PRE_READ(tptr[1], struct_timespec_sz);
-+  }
-+}
-+POST_SYSCALL(__utimes50)(long long res, void *path_, void *tptr_) {}
-+PRE_SYSCALL(__adjtime50)(void *delta_, void *olddelta_) {
-+  if (delta_) {
-+    PRE_READ(delta_, timeval_sz);
-+  }
-+}
-+POST_SYSCALL(__adjtime50)(long long res, void *delta_, void *olddelta_) {}
-+PRE_SYSCALL(__lfs_segwait50)(void *fsidp_, void *tv_) { /* TODO */ }
-+POST_SYSCALL(__lfs_segwait50)(long long res, void *fsidp_, void *tv_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(__futimes50)(long long fd_, void *tptr_) {
-+  struct __sanitizer_timespec **tptr = (struct __sanitizer_timespec **)tptr_;
-+  if (tptr) {
-+    PRE_READ(tptr[0], struct_timespec_sz);
-+    PRE_READ(tptr[1], struct_timespec_sz);
-+  }
-+}
-+POST_SYSCALL(__futimes50)(long long res, long long fd_, void *tptr_) {}
-+PRE_SYSCALL(__lutimes50)(void *path_, void *tptr_) {
-+  struct __sanitizer_timespec **tptr = (struct __sanitizer_timespec **)tptr_;
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+  if (tptr) {
-+    PRE_READ(tptr[0], struct_timespec_sz);
-+    PRE_READ(tptr[1], struct_timespec_sz);
-+  }
-+}
-+POST_SYSCALL(__lutimes50)(long long res, void *path_, void *tptr_) {
-+  struct __sanitizer_timespec **tptr = (struct __sanitizer_timespec **)tptr_;
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+  if (tptr) {
-+    POST_READ(tptr[0], struct_timespec_sz);
-+    POST_READ(tptr[1], struct_timespec_sz);
-+  }
-+}
-+PRE_SYSCALL(__setitimer50)(long long which_, void *itv_, void *oitv_) {
-+  struct __sanitizer_itimerval *itv = (struct __sanitizer_itimerval *)itv_;
-+  if (itv) {
-+    PRE_READ(&itv->it_interval.tv_sec, sizeof(__sanitizer_time_t));
-+    PRE_READ(&itv->it_interval.tv_usec, sizeof(__sanitizer_suseconds_t));
-+    PRE_READ(&itv->it_value.tv_sec, sizeof(__sanitizer_time_t));
-+    PRE_READ(&itv->it_value.tv_usec, sizeof(__sanitizer_suseconds_t));
-+  }
-+}
-+POST_SYSCALL(__setitimer50)
-+(long long res, long long which_, void *itv_, void *oitv_) {}
-+PRE_SYSCALL(__getitimer50)(long long which_, void *itv_) { /* Nothing to do */ }
-+POST_SYSCALL(__getitimer50)(long long res, long long which_, void *itv_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__clock_gettime50)(long long clock_id_, void *tp_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(__clock_gettime50)(long long res, long long clock_id_, void *tp_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__clock_settime50)(long long clock_id_, void *tp_) {
-+  if (tp_) {
-+    PRE_READ(tp_, struct_timespec_sz);
-+  }
-+}
-+POST_SYSCALL(__clock_settime50)
-+(long long res, long long clock_id_, void *tp_) {}
-+PRE_SYSCALL(__clock_getres50)(long long clock_id_, void *tp_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(__clock_getres50)(long long res, long long clock_id_, void *tp_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__nanosleep50)(void *rqtp_, void *rmtp_) {
-+  if (rqtp_) {
-+    PRE_READ(rqtp_, struct_timespec_sz);
-+  }
-+}
-+POST_SYSCALL(__nanosleep50)(long long res, void *rqtp_, void *rmtp_) {}
-+PRE_SYSCALL(____sigtimedwait50)(void *set_, void *info_, void *timeout_) {
-+  if (set_) {
-+    PRE_READ(set_, sizeof(__sanitizer_sigset_t));
-+  }
-+  if (timeout_) {
-+    PRE_READ(timeout_, struct_timespec_sz);
-+  }
-+}
-+POST_SYSCALL(____sigtimedwait50)
-+(long long res, void *set_, void *info_, void *timeout_) {}
-+PRE_SYSCALL(__mq_timedsend50)
-+(long long mqdes_, void *msg_ptr_, long long msg_len_, long long msg_prio_,
-+  void *abs_timeout_) {
-+  if (msg_ptr_) {
-+    PRE_READ(msg_ptr_, msg_len_);
-+  }
-+  if (abs_timeout_) {
-+    PRE_READ(abs_timeout_, struct_timespec_sz);
-+  }
-+}
-+POST_SYSCALL(__mq_timedsend50)
-+(long long res, long long mqdes_, void *msg_ptr_, long long msg_len_,
-+  long long msg_prio_, void *abs_timeout_) {}
-+PRE_SYSCALL(__mq_timedreceive50)
-+(long long mqdes_, void *msg_ptr_, long long msg_len_, void *msg_prio_,
-+  void *abs_timeout_) {
-+  if (msg_ptr_) {
-+    PRE_READ(msg_ptr_, msg_len_);
-+  }
-+  if (abs_timeout_) {
-+    PRE_READ(abs_timeout_, struct_timespec_sz);
-+  }
-+}
-+POST_SYSCALL(__mq_timedreceive50)
-+(long long res, long long mqdes_, void *msg_ptr_, long long msg_len_,
-+  void *msg_prio_, void *abs_timeout_) {}
-+PRE_SYSCALL(compat_60__lwp_park)
-+(void *ts_, long long unpark_, void *hint_, void *unparkhint_) {
-+  /* TODO */
-+}
-+POST_SYSCALL(compat_60__lwp_park)
-+(long long res, void *ts_, long long unpark_, void *hint_, void *unparkhint_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(__kevent50)
-+(long long fd_, void *changelist_, long long nchanges_, void *eventlist_,
-+  long long nevents_, void *timeout_) {
-+  if (changelist_) {
-+    PRE_READ(changelist_, nchanges_ * struct_kevent_sz);
-+  }
-+  if (timeout_) {
-+    PRE_READ(timeout_, struct_timespec_sz);
-+  }
-+}
-+POST_SYSCALL(__kevent50)
-+(long long res, long long fd_, void *changelist_, long long nchanges_,
-+  void *eventlist_, long long nevents_, void *timeout_) {}
-+PRE_SYSCALL(__pselect50)
-+(long long nd_, void *in_, void *ou_, void *ex_, void *ts_, void *mask_) {
-+  if (ts_) {
-+    PRE_READ(ts_, struct_timespec_sz);
-+  }
-+  if (mask_) {
-+    PRE_READ(mask_, sizeof(struct __sanitizer_sigset_t));
-+  }
-+}
-+POST_SYSCALL(__pselect50)
-+(long long res, long long nd_, void *in_, void *ou_, void *ex_, void *ts_,
-+  void *mask_) {}
-+PRE_SYSCALL(__pollts50)(void *fds_, long long nfds_, void *ts_, void *mask_) {
-+  if (ts_) {
-+    PRE_READ(ts_, struct_timespec_sz);
-+  }
-+  if (mask_) {
-+    PRE_READ(mask_, sizeof(struct __sanitizer_sigset_t));
-+  }
-+}
-+POST_SYSCALL(__pollts50)
-+(long long res, void *fds_, long long nfds_, void *ts_, void *mask_) {}
-+PRE_SYSCALL(__aio_suspend50)(void *list_, long long nent_, void *timeout_) {
-+  int i;
-+  const struct aiocb *const *list = (const struct aiocb *const *)list_;
-+  if (list) {
-+    for (i = 0; i < nent_; i++) {
-+      if (list[i]) {
-+        PRE_READ(list[i], sizeof(struct __sanitizer_aiocb));
-+      }
-+    }
-+  }
-+  if (timeout_) {
-+    PRE_READ(timeout_, struct_timespec_sz);
-+  }
-+}
-+POST_SYSCALL(__aio_suspend50)
-+(long long res, void *list_, long long nent_, void *timeout_) {}
-+PRE_SYSCALL(__stat50)(void *path_, void *ub_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(__stat50)(long long res, void *path_, void *ub_) {
-+  const char *path = (const char *)path_;
-+  if (res == 0) {
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(__fstat50)(long long fd_, void *sb_) { /* Nothing to do */ }
-+POST_SYSCALL(__fstat50)(long long res, long long fd_, void *sb_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__lstat50)(void *path_, void *ub_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(__lstat50)(long long res, void *path_, void *ub_) {
-+  const char *path = (const char *)path_;
-+  if (res == 0) {
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(____semctl50)
-+(long long semid_, long long semnum_, long long cmd_, void *arg_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(____semctl50)
-+(long long res, long long semid_, long long semnum_, long long cmd_,
-+  void *arg_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__shmctl50)(long long shmid_, long long cmd_, void *buf_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(__shmctl50)
-+(long long res, long long shmid_, long long cmd_, void *buf_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__msgctl50)(long long msqid_, long long cmd_, void *buf_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(__msgctl50)
-+(long long res, long long msqid_, long long cmd_, void *buf_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__getrusage50)(long long who_, void *rusage_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(__getrusage50)(long long res, long long who_, void *rusage_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__timer_settime50)
-+(long long timerid_, long long flags_, void *value_, void *ovalue_) {
-+  struct __sanitizer_itimerval *value = (struct __sanitizer_itimerval *)value_;
-+  if (value) {
-+    PRE_READ(&value->it_interval.tv_sec, sizeof(__sanitizer_time_t));
-+    PRE_READ(&value->it_interval.tv_usec, sizeof(__sanitizer_suseconds_t));
-+    PRE_READ(&value->it_value.tv_sec, sizeof(__sanitizer_time_t));
-+    PRE_READ(&value->it_value.tv_usec, sizeof(__sanitizer_suseconds_t));
-+  }
-+}
-+POST_SYSCALL(__timer_settime50)
-+(long long res, long long timerid_, long long flags_, void *value_,
-+  void *ovalue_) {
-+  struct __sanitizer_itimerval *value = (struct __sanitizer_itimerval *)value_;
-+  if (res == 0) {
-+    if (value) {
-+      POST_READ(&value->it_interval.tv_sec, sizeof(__sanitizer_time_t));
-+      POST_READ(&value->it_interval.tv_usec, sizeof(__sanitizer_suseconds_t));
-+      POST_READ(&value->it_value.tv_sec, sizeof(__sanitizer_time_t));
-+      POST_READ(&value->it_value.tv_usec, sizeof(__sanitizer_suseconds_t));
-+    }
-+  }
-+}
-+PRE_SYSCALL(__timer_gettime50)(long long timerid_, void *value_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(__timer_gettime50)
-+(long long res, long long timerid_, void *value_) {
-+  /* Nothing to do */
-+}
-+#if defined(NTP) || !defined(_KERNEL_OPT)
-+PRE_SYSCALL(__ntp_gettime50)(void *ntvp_) { /* Nothing to do */ }
-+POST_SYSCALL(__ntp_gettime50)(long long res, void *ntvp_) {
-+  /* Nothing to do */
-+}
-+#else
-+/* syscall 448 has been skipped */
-+#endif
-+PRE_SYSCALL(__wait450)
-+(long long pid_, void *status_, long long options_, void *rusage_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(__wait450)
-+(long long res, long long pid_, void *status_, long long options_,
-+  void *rusage_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(__mknod50)(void *path_, long long mode_, long long dev_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(__mknod50)
-+(long long res, void *path_, long long mode_, long long dev_) {
-+  const char *path = (const char *)path_;
-+  if (res == 0) {
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(__fhstat50)(void *fhp_, long long fh_size_, void *sb_) {
-+  if (fhp_) {
-+    PRE_READ(fhp_, fh_size_);
-+  }
-+}
-+POST_SYSCALL(__fhstat50)
-+(long long res, void *fhp_, long long fh_size_, void *sb_) {
-+  if (res == 0) {
-+    if (fhp_) {
-+      POST_READ(fhp_, fh_size_);
-+    }
-+  }
-+}
-+/* syscall 452 has been skipped */
-+PRE_SYSCALL(pipe2)(void *fildes_, long long flags_) { /* Nothing to do */ }
-+POST_SYSCALL(pipe2)(long long res, void *fildes_, long long flags_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(dup3)(long long from_, long long to_, long long flags_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(dup3)
-+(long long res, long long from_, long long to_, long long flags_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(kqueue1)(long long flags_) { /* Nothing to do */ }
-+POST_SYSCALL(kqueue1)(long long res, long long flags_) { /* Nothing to do */ }
-+PRE_SYSCALL(paccept)
-+(long long s_, void *name_, void *anamelen_, void *mask_, long long flags_) {
-+  if (mask_) {
-+    PRE_READ(mask_, sizeof(__sanitizer_sigset_t));
-+  }
-+}
-+POST_SYSCALL(paccept)
-+(long long res, long long s_, void *name_, void *anamelen_, void *mask_,
-+  long long flags_) {
-+  if (res >= 0) {
-+    if (mask_) {
-+      PRE_READ(mask_, sizeof(__sanitizer_sigset_t));
-+    }
-+  }
-+}
-+PRE_SYSCALL(linkat)
-+(long long fd1_, void *name1_, long long fd2_, void *name2_, long long flags_) {
-+  const char *name1 = (const char *)name1_;
-+  const char *name2 = (const char *)name2_;
-+  if (name1) {
-+    PRE_READ(name1, __sanitizer::internal_strlen(name1) + 1);
-+  }
-+  if (name2) {
-+    PRE_READ(name2, __sanitizer::internal_strlen(name2) + 1);
-+  }
-+}
-+POST_SYSCALL(linkat)
-+(long long res, long long fd1_, void *name1_, long long fd2_, void *name2_,
-+  long long flags_) {
-+  const char *name1 = (const char *)name1_;
-+  const char *name2 = (const char *)name2_;
-+  if (res == 0) {
-+    if (name1) {
-+      POST_READ(name1, __sanitizer::internal_strlen(name1) + 1);
-+    }
-+    if (name2) {
-+      POST_READ(name2, __sanitizer::internal_strlen(name2) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(renameat)
-+(long long fromfd_, void *from_, long long tofd_, void *to_) {
-+  const char *from = (const char *)from_;
-+  const char *to = (const char *)to_;
-+  if (from) {
-+    PRE_READ(from, __sanitizer::internal_strlen(from) + 1);
-+  }
-+  if (to) {
-+    PRE_READ(to, __sanitizer::internal_strlen(to) + 1);
-+  }
-+}
-+POST_SYSCALL(renameat)
-+(long long res, long long fromfd_, void *from_, long long tofd_, void *to_) {
-+  const char *from = (const char *)from_;
-+  const char *to = (const char *)to_;
-+  if (res == 0) {
-+    if (from) {
-+      POST_READ(from, __sanitizer::internal_strlen(from) + 1);
-+    }
-+    if (to) {
-+      POST_READ(to, __sanitizer::internal_strlen(to) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(mkfifoat)(long long fd_, void *path_, long long mode_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(mkfifoat)
-+(long long res, long long fd_, void *path_, long long mode_) {
-+  const char *path = (const char *)path_;
-+  if (res == 0) {
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(mknodat)
-+(long long fd_, void *path_, long long mode_, long long PAD_, long long dev_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(mknodat)
-+(long long res, long long fd_, void *path_, long long mode_, long long PAD_,
-+  long long dev_) {
-+  const char *path = (const char *)path_;
-+  if (res == 0) {
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(mkdirat)(long long fd_, void *path_, long long mode_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(mkdirat)
-+(long long res, long long fd_, void *path_, long long mode_) {
-+  const char *path = (const char *)path_;
-+  if (res == 0) {
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(faccessat)
-+(long long fd_, void *path_, long long amode_, long long flag_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(faccessat)
-+(long long res, long long fd_, void *path_, long long amode_, long long flag_) {
-+  const char *path = (const char *)path_;
-+  if (res == 0) {
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(fchmodat)
-+(long long fd_, void *path_, long long mode_, long long flag_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(fchmodat)
-+(long long res, long long fd_, void *path_, long long mode_, long long flag_) {
-+  const char *path = (const char *)path_;
-+  if (res == 0) {
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(fchownat)
-+(long long fd_, void *path_, long long owner_, long long group_,
-+  long long flag_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(fchownat)
-+(long long res, long long fd_, void *path_, long long owner_, long long group_,
-+  long long flag_) {
-+  const char *path = (const char *)path_;
-+  if (res == 0) {
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(fexecve)(long long fd_, void *argp_, void *envp_) { /* TODO */ }
-+POST_SYSCALL(fexecve)(long long res, long long fd_, void *argp_, void *envp_) {
-+  /* TODO */
-+}
-+PRE_SYSCALL(fstatat)(long long fd_, void *path_, void *buf_, long long flag_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(fstatat)
-+(long long res, long long fd_, void *path_, void *buf_, long long flag_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+PRE_SYSCALL(utimensat)
-+(long long fd_, void *path_, void *tptr_, long long flag_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+  if (tptr_) {
-+    PRE_READ(tptr_, struct_timespec_sz);
-+  }
-+}
-+POST_SYSCALL(utimensat)
-+(long long res, long long fd_, void *path_, void *tptr_, long long flag_) {
-+  const char *path = (const char *)path_;
-+  if (res > 0) {
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+    if (tptr_) {
-+      POST_READ(tptr_, struct_timespec_sz);
-+    }
-+  }
-+}
-+PRE_SYSCALL(openat)
-+(long long fd_, void *path_, long long oflags_, long long mode_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(openat)
-+(long long res, long long fd_, void *path_, long long oflags_,
-+  long long mode_) {
-+  const char *path = (const char *)path_;
-+  if (res > 0) {
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(readlinkat)
-+(long long fd_, void *path_, void *buf_, long long bufsize_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(readlinkat)
-+(long long res, long long fd_, void *path_, void *buf_, long long bufsize_) {
-+  const char *path = (const char *)path_;
-+  if (res > 0) {
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(symlinkat)(void *path1_, long long fd_, void *path2_) {
-+  const char *path1 = (const char *)path1_;
-+  const char *path2 = (const char *)path2_;
-+  if (path1) {
-+    PRE_READ(path1, __sanitizer::internal_strlen(path1) + 1);
-+  }
-+  if (path2) {
-+    PRE_READ(path2, __sanitizer::internal_strlen(path2) + 1);
-+  }
-+}
-+POST_SYSCALL(symlinkat)
-+(long long res, void *path1_, long long fd_, void *path2_) {
-+  const char *path1 = (const char *)path1_;
-+  const char *path2 = (const char *)path2_;
-+  if (res == 0) {
-+    if (path1) {
-+      POST_READ(path1, __sanitizer::internal_strlen(path1) + 1);
-+    }
-+    if (path2) {
-+      POST_READ(path2, __sanitizer::internal_strlen(path2) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(unlinkat)(long long fd_, void *path_, long long flag_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(unlinkat)
-+(long long res, long long fd_, void *path_, long long flag_) {
-+  const char *path = (const char *)path_;
-+  if (res == 0) {
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(futimens)(long long fd_, void *tptr_) {
-+  struct __sanitizer_timespec **tptr = (struct __sanitizer_timespec **)tptr_;
-+  if (tptr) {
-+    PRE_READ(tptr[0], struct_timespec_sz);
-+    PRE_READ(tptr[1], struct_timespec_sz);
-+  }
-+}
-+POST_SYSCALL(futimens)(long long res, long long fd_, void *tptr_) {
-+  struct __sanitizer_timespec **tptr = (struct __sanitizer_timespec **)tptr_;
-+  if (res == 0) {
-+    if (tptr) {
-+      POST_READ(tptr[0], struct_timespec_sz);
-+      POST_READ(tptr[1], struct_timespec_sz);
-+    }
-+  }
-+}
-+PRE_SYSCALL(__quotactl)(void *path_, void *args_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(__quotactl)(long long res, void *path_, void *args_) {
-+  const char *path = (const char *)path_;
-+  if (res == 0) {
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(posix_spawn)
-+(void *pid_, void *path_, void *file_actions_, void *attrp_, void *argv_,
-+  void *envp_) {
-+  const char *path = (const char *)path_;
-+  if (path) {
-+    PRE_READ(path, __sanitizer::internal_strlen(path) + 1);
-+  }
-+}
-+POST_SYSCALL(posix_spawn)
-+(long long res, void *pid_, void *path_, void *file_actions_, void *attrp_,
-+  void *argv_, void *envp_) {
-+  const char *path = (const char *)path_;
-+  if (pid_) {
-+    if (path) {
-+      POST_READ(path, __sanitizer::internal_strlen(path) + 1);
-+    }
-+  }
-+}
-+PRE_SYSCALL(recvmmsg)
-+(long long s_, void *mmsg_, long long vlen_, long long flags_, void *timeout_) {
-+  if (timeout_) {
-+    PRE_READ(timeout_, struct_timespec_sz);
-+  }
-+}
-+POST_SYSCALL(recvmmsg)
-+(long long res, long long s_, void *mmsg_, long long vlen_, long long flags_,
-+  void *timeout_) {
-+  if (res >= 0) {
-+    if (timeout_) {
-+      POST_READ(timeout_, struct_timespec_sz);
-+    }
-+  }
-+}
-+PRE_SYSCALL(sendmmsg)
-+(long long s_, void *mmsg_, long long vlen_, long long flags_) {
-+  struct __sanitizer_mmsghdr *mmsg = (struct __sanitizer_mmsghdr *)mmsg_;
-+  unsigned int vlen = (vlen_ > 1024 ? 1024 : vlen_);
-+  if (mmsg) {
-+    PRE_READ(mmsg, sizeof(struct __sanitizer_mmsghdr) * vlen);
-+  }
-+}
-+POST_SYSCALL(sendmmsg)
-+(long long res, long long s_, void *mmsg_, long long vlen_, long long flags_) {
-+  struct __sanitizer_mmsghdr *mmsg = (struct __sanitizer_mmsghdr *)mmsg_;
-+  unsigned int vlen = (vlen_ > 1024 ? 1024 : vlen_);
-+  if (res >= 0) {
-+    if (mmsg) {
-+      POST_READ(mmsg, sizeof(struct __sanitizer_mmsghdr) * vlen);
-+    }
-+  }
-+}
-+PRE_SYSCALL(clock_nanosleep)
-+(long long clock_id_, long long flags_, void *rqtp_, void *rmtp_) {
-+  if (rqtp_) {
-+    PRE_READ(rqtp_, struct_timespec_sz);
-+  }
-+}
-+POST_SYSCALL(clock_nanosleep)
-+(long long res, long long clock_id_, long long flags_, void *rqtp_,
-+  void *rmtp_) {
-+  if (rqtp_) {
-+    POST_READ(rqtp_, struct_timespec_sz);
-+  }
-+}
-+PRE_SYSCALL(___lwp_park60)
-+(long long clock_id_, long long flags_, void *ts_, long long unpark_,
-+  void *hint_, void *unparkhint_) {
-+  if (ts_) {
-+    PRE_READ(ts_, struct_timespec_sz);
-+  }
-+}
-+POST_SYSCALL(___lwp_park60)
-+(long long res, long long clock_id_, long long flags_, void *ts_,
-+  long long unpark_, void *hint_, void *unparkhint_) {
-+  if (res == 0) {
-+    if (ts_) {
-+      POST_READ(ts_, struct_timespec_sz);
-+    }
-+  }
-+}
-+PRE_SYSCALL(posix_fallocate)
-+(long long fd_, long long PAD_, long long pos_, long long len_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(posix_fallocate)
-+(long long res, long long fd_, long long PAD_, long long pos_, long long len_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(fdiscard)
-+(long long fd_, long long PAD_, long long pos_, long long len_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(fdiscard)
-+(long long res, long long fd_, long long PAD_, long long pos_, long long len_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(wait6)
-+(long long idtype_, long long id_, void *status_, long long options_,
-+  void *wru_, void *info_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(wait6)
-+(long long res, long long idtype_, long long id_, void *status_,
-+  long long options_, void *wru_, void *info_) {
-+  /* Nothing to do */
-+}
-+PRE_SYSCALL(clock_getcpuclockid2)
-+(long long idtype_, long long id_, void *clock_id_) {
-+  /* Nothing to do */
-+}
-+POST_SYSCALL(clock_getcpuclockid2)
-+(long long res, long long idtype_, long long id_, void *clock_id_) {
-+  /* Nothing to do */
-+}
-+#undef SYS_MAXSYSARGS
-+} // extern "C"
-+
-+#undef PRE_SYSCALL
-+#undef PRE_READ
-+#undef PRE_WRITE
-+#undef POST_SYSCALL
-+#undef POST_READ
-+#undef POST_WRITE
-+
-+#endif // SANITIZER_NETBSD
diff --git a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__platform__interceptors.h b/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__platform__interceptors.h
index 802ee23207..0ceae4ef17 100644
--- a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__platform__interceptors.h
+++ b/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__platform__interceptors.h
@@ -1,16 +1,8 @@
 $NetBSD$
 
---- lib/sanitizer_common/sanitizer_platform_interceptors.h.orig	2018-02-02 19:10:23.000000000 +0000
+--- lib/sanitizer_common/sanitizer_platform_interceptors.h.orig	2018-02-15 04:24:49.767378479 +0000
 +++ lib/sanitizer_common/sanitizer_platform_interceptors.h
-@@ -406,6 +406,7 @@
- 
- #define SANITIZER_INTERCEPT_STAT \
-   (SI_FREEBSD || SI_MAC || SI_ANDROID || SI_NETBSD || SI_SOLARIS)
-+#define SANITIZER_INTERCEPT_LSTAT SI_NETBSD
- #define SANITIZER_INTERCEPT___XSTAT (!SANITIZER_INTERCEPT_STAT && SI_POSIX)
- #define SANITIZER_INTERCEPT___XSTAT64 SI_LINUX_NOT_ANDROID
- #define SANITIZER_INTERCEPT___LXSTAT SANITIZER_INTERCEPT___XSTAT
-@@ -442,6 +443,16 @@
+@@ -443,6 +443,16 @@
  #define SANITIZER_INTERCEPT_FACCESSAT SI_NETBSD
  #define SANITIZER_INTERCEPT_GETGROUPLIST SI_NETBSD
  #define SANITIZER_INTERCEPT_STRLCPY SI_NETBSD
diff --git a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__platform__limits__netbsd.cc b/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__platform__limits__netbsd.cc
index dd3951c3b4..f2e3eb2449 100644
--- a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__platform__limits__netbsd.cc
+++ b/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__platform__limits__netbsd.cc
@@ -1,8 +1,8 @@
 $NetBSD$
 
---- lib/sanitizer_common/sanitizer_platform_limits_netbsd.cc.orig	2018-02-01 23:46:05.000000000 +0000
+--- lib/sanitizer_common/sanitizer_platform_limits_netbsd.cc.orig	2018-02-15 04:24:49.762579545 +0000
 +++ lib/sanitizer_common/sanitizer_platform_limits_netbsd.cc
-@@ -15,7 +15,59 @@
+@@ -15,9 +15,15 @@
  #include "sanitizer_platform.h"
  
  #if SANITIZER_NETBSD
@@ -10,169 +10,23 @@ $NetBSD$
 +#define _KMEMUSER
 +#define RAY_DO_SIGLEV
 +
-+#include <sys/param.h>
-+#include <sys/types.h>
-+
+ #include <sys/param.h>
+ #include <sys/types.h>
+ 
 +#include <sys/sysctl.h>
 +
-+#include <altq/altq.h>
-+#include <altq/altq_afmap.h>
-+#include <altq/altq_blue.h>
-+#include <altq/altq_cbq.h>
-+#include <altq/altq_cdnr.h>
-+#include <altq/altq_fifoq.h>
-+#include <altq/altq_hfsc.h>
-+#include <altq/altq_jobs.h>
-+#include <altq/altq_priq.h>
-+#include <altq/altq_red.h>
-+#include <altq/altq_rio.h>
-+#include <altq/altq_wfq.h>
- #include <arpa/inet.h>
-+#include <crypto/cryptodev.h>
-+#include <dev/apm/apmio.h>
-+#include <dev/dm/netbsd-dm.h>
-+#include <dev/dmover/dmover_io.h>
-+#include <dev/dtv/dtvio_demux.h>
-+#include <dev/dtv/dtvio_frontend.h>
-+#include <dev/filemon/filemon.h>
-+#include <dev/hdaudio/hdaudioio.h>
-+#include <dev/hdmicec/hdmicecio.h>
-+#include <dev/hpc/hpcfbio.h>
-+#include <dev/i2o/iopio.h>
-+#include <dev/ic/athioctl.h>
-+#include <dev/ic/bt8xx.h>
-+#include <dev/ic/icp_ioctl.h>
-+#include <dev/ic/isp_ioctl.h>
-+#include <dev/ic/mlxio.h>
-+#include <dev/ic/nvmeio.h>
-+#include <dev/ir/irdaio.h>
-+#include <dev/isa/isvio.h>
-+#include <dev/isa/satlinkio.h>
-+#include <dev/isa/wtreg.h>
-+#include <dev/iscsi/iscsi_ioctl.h>
-+#include <dev/ofw/openfirmio.h>
-+#include <dev/pci/amrio.h>
-+
-+#include <dev/pci/mlyreg.h>
-+#include <dev/pci/mlyio.h>
-+
-+#include <dev/pci/pciio.h>
-+#include <dev/pci/tweio.h>
-+#include <dev/pcmcia/if_cnwioctl.h>
- #include <dirent.h>
- #include <glob.h>
- #include <grp.h>
-@@ -28,6 +80,8 @@
- #include <net/route.h>
- #include <netdb.h>
- #include <netinet/in.h>
-+#include <netinet/ip_compat.h>
-+#include <netinet/ip_fil.h>
- #include <netinet/ip_mroute.h>
- #include <poll.h>
- #include <pthread.h>
-@@ -35,6 +89,92 @@
- #include <semaphore.h>
- #include <signal.h>
- #include <stddef.h>
-+#include <stdio.h>
-+#include <sys/disk.h>
-+#include <sys/disklabel.h>
-+#include <sys/mount.h>
-+#include <dev/biovar.h>
-+#include <dev/bluetooth/btdev.h>
-+#include <dev/bluetooth/btsco.h>
-+#include <dev/ccdvar.h>
-+#include <dev/cgdvar.h>
-+#include <dev/fssvar.h>
-+#include <dev/kttcpio.h>
-+#include <dev/lockstat.h>
-+#include <dev/md.h>
-+#include <dev/pcmcia/if_rayreg.h>
-+#include <dev/raidframe/raidframeio.h>
-+#include <dev/sbus/mbppio.h>
-+#include <dev/scsipi/ses.h>
-+#include <dev/spkrio.h>
-+#include <dev/sun/disklabel.h>
-+#include <dev/sun/fbio.h>
-+#include <dev/sun/kbio.h>
-+#include <dev/sun/vuid_event.h>
-+#include <dev/tc/sticio.h>
-+#include <dev/usb/ukyopon.h>
-+#include <dev/usb/urio.h>
-+#include <dev/usb/usb.h>
-+#include <dev/usb/utoppy.h>
-+#include <dev/vme/xio.h>
-+#include <dev/vndvar.h>
-+#include <dev/wscons/wsconsio.h>
-+#include <dev/wscons/wsdisplay_usl_io.h>
-+#include <net/bpf.h>
-+#include <net/if_atm.h>
-+#include <net/if_gre.h>
-+#include <net/if_ppp.h>
-+#include <net/if_pppoe.h>
-+#include <net/if_sppp.h>
-+#include <net/if_srt.h>
-+#include <net/if_tap.h>
-+#include <net/if_tun.h>
-+#include <net/npf.h>
-+#include <net/pfvar.h>
-+#include <net/slip.h>
-+#include <netbt/hci.h>
-+#include <netinet/ip_nat.h>
-+#include <netinet/ip_proxy.h>
-+#include <netinet6/in6_var.h>
-+#include <netinet6/nd6.h>
-+#include <netnatm/natm.h>
-+#include <netsmb/smb_dev.h>
-+#include <soundcard.h>
-+#include <sys/agpio.h>
-+#include <sys/ataio.h>
-+#include <sys/audioio.h>
-+#include <sys/cdio.h>
-+#include <sys/chio.h>
-+#include <sys/clockctl.h>
-+#include <sys/cpuio.h>
-+#include <sys/dkio.h>
-+#include <sys/drvctlio.h>
-+#include <sys/dvdio.h>
-+#include <sys/envsys.h>
-+#include <sys/event.h>
-+#include <sys/fdio.h>
-+#include <sys/filio.h>
-+#include <sys/gpio.h>
-+#include <sys/ioctl.h>
-+#include <sys/ioctl_compat.h>
-+#include <sys/joystick.h>
-+#include <sys/ksyms.h>
-+#include <sys/lua.h>
-+#include <sys/midiio.h>
-+#include <sys/mtio.h>
-+#include <sys/power.h>
-+#include <sys/radioio.h>
-+#include <sys/rndio.h>
-+#include <sys/scanio.h>
-+#include <sys/scsiio.h>
-+#include <sys/sockio.h>
-+#include <sys/timepps.h>
-+#include <sys/ttycom.h>
-+#include <sys/verified_exec.h>
-+#include <sys/videoio.h>
-+#include <sys/wdog.h>
-+//#include <xen/xenio.h>
-+#include <sys/event.h>
- #include <sys/filio.h>
- #include <sys/ipc.h>
- #include <sys/mman.h>
-@@ -44,6 +184,7 @@
- #include <sys/mtio.h>
- #include <sys/ptrace.h>
- #include <sys/resource.h>
-+#include <sys/sem.h>
- #include <sys/shm.h>
- #include <sys/signal.h>
- #include <sys/socket.h>
-@@ -67,6 +208,10 @@
+ #include <altq/altq.h>
+ #include <altq/altq_afmap.h>
+ #include <altq/altq_blue.h>
+@@ -87,7 +93,6 @@
+ #include <sys/disk.h>
+ #include <sys/disklabel.h>
+ #include <sys/mount.h>
+-#define RAY_DO_SIGLEV
+ #include <dev/biovar.h>
+ #include <dev/bluetooth/btdev.h>
+ #include <dev/bluetooth/btsco.h>
+@@ -203,6 +208,10 @@
  #include <utmpx.h>
  #include <wchar.h>
  #include <wordexp.h>
@@ -183,12 +37,10 @@ $NetBSD$
  
  // Include these after system headers to avoid name clashes and ambiguities.
  #include "sanitizer_internal_defs.h"
-@@ -99,18 +244,87 @@ unsigned struct_sockaddr_sz = sizeof(str
- unsigned ucontext_t_sz = sizeof(ucontext_t);
- unsigned struct_rlimit_sz = sizeof(struct rlimit);
+@@ -237,6 +246,10 @@ unsigned struct_rlimit_sz = sizeof(struc
  unsigned struct_timespec_sz = sizeof(struct timespec);
-+unsigned struct_sembuf_sz = sizeof(struct sembuf);
-+unsigned struct_kevent_sz = sizeof(struct kevent);
+ unsigned struct_sembuf_sz = sizeof(struct sembuf);
+ unsigned struct_kevent_sz = sizeof(struct kevent);
 +unsigned struct_FTS_sz = sizeof(FTS);
 +unsigned struct_FTSENT_sz = sizeof(FTSENT);
 +unsigned struct_regex_sz = sizeof(regex_t);
@@ -196,82 +48,7 @@ $NetBSD$
  unsigned struct_utimbuf_sz = sizeof(struct utimbuf);
  unsigned struct_itimerspec_sz = sizeof(struct itimerspec);
  unsigned struct_timex_sz = sizeof(struct timex);
- unsigned struct_msqid_ds_sz = sizeof(struct msqid_ds);
- unsigned struct_mq_attr_sz = sizeof(struct mq_attr);
- unsigned struct_statvfs_sz = sizeof(struct statvfs);
-+unsigned struct_sigaltstack_sz = sizeof(stack_t);
- 
- const uptr sig_ign = (uptr)SIG_IGN;
- const uptr sig_dfl = (uptr)SIG_DFL;
- const uptr sig_err = (uptr)SIG_ERR;
- const uptr sa_siginfo = (uptr)SA_SIGINFO;
- 
-+int ptrace_pt_io = PT_IO;
-+int ptrace_pt_lwpinfo = PT_LWPINFO;
-+int ptrace_pt_set_event_mask = PT_SET_EVENT_MASK;
-+int ptrace_pt_get_event_mask = PT_GET_EVENT_MASK;
-+int ptrace_pt_get_process_state = PT_GET_PROCESS_STATE;
-+int ptrace_pt_set_siginfo = PT_SET_SIGINFO;
-+int ptrace_pt_get_siginfo = PT_GET_SIGINFO;
-+int ptrace_pt_set_sigmask = PT_SET_SIGMASK;
-+int ptrace_pt_get_sigmask = PT_GET_SIGMASK;
-+int ptrace_piod_read_d = PIOD_READ_D;
-+int ptrace_piod_write_d = PIOD_WRITE_D;
-+int ptrace_piod_read_i = PIOD_READ_I;
-+int ptrace_piod_write_i = PIOD_WRITE_I;
-+int ptrace_piod_read_auxv = PIOD_READ_AUXV;
-+
-+#if defined(PT_SETREGS) && defined(PT_GETREGS)
-+int ptrace_pt_setregs = PT_SETREGS;
-+int ptrace_pt_getregs = PT_GETREGS;
-+#else
-+int ptrace_pt_setregs = -1;
-+int ptrace_pt_getregs = -1;
-+#endif
-+
-+#if defined(PT_SETFPREGS) && defined(PT_GETFPREGS)
-+int ptrace_pt_setfpregs = PT_SETFPREGS;
-+int ptrace_pt_getfpregs = PT_GETFPREGS;
-+#else
-+int ptrace_pt_setfpregs = -1;
-+int ptrace_pt_getfpregs = -1;
-+#endif
-+
-+#if defined(PT_SETDBREGS) && defined(PT_GETDBREGS)
-+int ptrace_pt_setdbregs = PT_SETDBREGS;
-+int ptrace_pt_getdbregs = PT_GETDBREGS;
-+#else
-+int ptrace_pt_setdbregs = -1;
-+int ptrace_pt_getdbregs = -1;
-+#endif
-+
-+unsigned struct_ptrace_ptrace_io_desc_struct_sz = sizeof(struct ptrace_io_desc);
-+unsigned struct_ptrace_ptrace_lwpinfo_struct_sz = sizeof(struct ptrace_lwpinfo);
-+unsigned struct_ptrace_ptrace_event_struct_sz = sizeof(ptrace_event_t);
-+unsigned struct_ptrace_ptrace_siginfo_struct_sz = sizeof(ptrace_siginfo_t);
-+
-+#if defined(PT_SETREGS)
-+unsigned struct_ptrace_reg_struct_sz = sizeof(struct reg);
-+#else
-+unsigned struct_ptrace_reg_struct_sz = -1;
-+#endif
-+
-+#if defined(PT_SETFPREGS)
-+unsigned struct_ptrace_fpreg_struct_sz = sizeof(struct fpreg);
-+#else
-+unsigned struct_ptrace_fpreg_struct_sz = -1;
-+#endif
-+
-+#if defined(PT_SETDBREGS)
-+unsigned struct_ptrace_dbreg_struct_sz = sizeof(struct dbreg);
-+#else
-+unsigned struct_ptrace_dbreg_struct_sz = -1;
-+#endif
-+
- int shmctl_ipc_stat = (int)IPC_STAT;
- 
- unsigned struct_utmp_sz = sizeof(struct utmp);
-@@ -137,65 +351,1731 @@ int glob_altdirfunc = GLOB_ALTDIRFUNC;
+@@ -338,6 +351,11 @@ int glob_altdirfunc = GLOB_ALTDIRFUNC;
  
  unsigned path_max = PATH_MAX;
  
@@ -281,1764 +58,5 @@ $NetBSD$
 +int struct_ttyent_sz = sizeof(struct ttyent);
 +
  // ioctl arguments
--unsigned struct_ifreq_sz = sizeof(struct ifreq);
--unsigned struct_termios_sz = sizeof(struct termios);
--unsigned struct_winsize_sz = sizeof(struct winsize);
--unsigned struct_mtget_sz = sizeof(struct mtget);
--unsigned struct_mtop_sz = sizeof(struct mtop);
--unsigned struct_audio_buf_info_sz = sizeof(struct audio_buf_info);
--unsigned struct_ppp_stats_sz = sizeof(struct ppp_stats);
--unsigned struct_sioc_sg_req_sz = sizeof(struct sioc_sg_req);
--unsigned struct_sioc_vif_req_sz = sizeof(struct sioc_vif_req);
-+unsigned struct_altqreq_sz = sizeof(altqreq);
-+unsigned struct_amr_user_ioctl_sz = sizeof(amr_user_ioctl);
-+unsigned struct_ap_control_sz = sizeof(ap_control);
-+unsigned struct_apm_ctl_sz = sizeof(apm_ctl);
-+unsigned struct_apm_event_info_sz = sizeof(apm_event_info);
-+unsigned struct_apm_power_info_sz = sizeof(apm_power_info);
-+unsigned struct_atabusiodetach_args_sz = sizeof(atabusiodetach_args);
-+unsigned struct_atabusioscan_args_sz = sizeof(atabusioscan_args);
-+unsigned struct_ath_diag_sz = sizeof(ath_diag);
-+unsigned struct_atm_flowmap_sz = sizeof(atm_flowmap);
-+unsigned struct_atm_pseudoioctl_sz = sizeof(atm_pseudoioctl);
-+unsigned struct_audio_buf_info_sz = sizeof(audio_buf_info);
-+unsigned struct_audio_device_sz = sizeof(audio_device);
-+unsigned struct_audio_encoding_sz = sizeof(audio_encoding);
-+unsigned struct_audio_info_sz = sizeof(audio_info);
-+unsigned struct_audio_offset_sz = sizeof(audio_offset);
-+unsigned struct_bio_locate_sz = sizeof(bio_locate);
-+unsigned struct_bioc_alarm_sz = sizeof(bioc_alarm);
-+unsigned struct_bioc_blink_sz = sizeof(bioc_blink);
-+unsigned struct_bioc_disk_sz = sizeof(bioc_disk);
-+unsigned struct_bioc_inq_sz = sizeof(bioc_inq);
-+unsigned struct_bioc_setstate_sz = sizeof(bioc_setstate);
-+unsigned struct_bioc_vol_sz = sizeof(bioc_vol);
-+unsigned struct_bioc_volops_sz = sizeof(bioc_volops);
-+unsigned struct_bktr_chnlset_sz = sizeof(bktr_chnlset);
-+unsigned struct_bktr_remote_sz = sizeof(bktr_remote);
-+unsigned struct_blue_conf_sz = sizeof(blue_conf);
-+unsigned struct_blue_interface_sz = sizeof(blue_interface);
-+unsigned struct_blue_stats_sz = sizeof(blue_stats);
-+unsigned struct_bpf_dltlist_sz = sizeof(bpf_dltlist);
-+unsigned struct_bpf_program_sz = sizeof(bpf_program);
-+unsigned struct_bpf_stat_old_sz = sizeof(bpf_stat_old);
-+unsigned struct_bpf_stat_sz = sizeof(bpf_stat);
-+unsigned struct_bpf_version_sz = sizeof(bpf_version);
-+unsigned struct_btreq_sz = sizeof(btreq);
-+unsigned struct_btsco_info_sz = sizeof(btsco_info);
-+unsigned struct_buffmem_desc_sz = sizeof(buffmem_desc);
-+unsigned struct_cbq_add_class_sz = sizeof(cbq_add_class);
-+unsigned struct_cbq_add_filter_sz = sizeof(cbq_add_filter);
-+unsigned struct_cbq_delete_class_sz = sizeof(cbq_delete_class);
-+unsigned struct_cbq_delete_filter_sz = sizeof(cbq_delete_filter);
-+unsigned struct_cbq_getstats_sz = sizeof(cbq_getstats);
-+unsigned struct_cbq_interface_sz = sizeof(cbq_interface);
-+unsigned struct_cbq_modify_class_sz = sizeof(cbq_modify_class);
-+unsigned struct_ccd_ioctl_sz = sizeof(ccd_ioctl);
-+unsigned struct_cdnr_add_element_sz = sizeof(cdnr_add_element);
-+unsigned struct_cdnr_add_filter_sz = sizeof(cdnr_add_filter);
-+unsigned struct_cdnr_add_tbmeter_sz = sizeof(cdnr_add_tbmeter);
-+unsigned struct_cdnr_add_trtcm_sz = sizeof(cdnr_add_trtcm);
-+unsigned struct_cdnr_add_tswtcm_sz = sizeof(cdnr_add_tswtcm);
-+unsigned struct_cdnr_delete_element_sz = sizeof(cdnr_delete_element);
-+unsigned struct_cdnr_delete_filter_sz = sizeof(cdnr_delete_filter);
-+unsigned struct_cdnr_get_stats_sz = sizeof(cdnr_get_stats);
-+unsigned struct_cdnr_interface_sz = sizeof(cdnr_interface);
-+unsigned struct_cdnr_modify_tbmeter_sz = sizeof(cdnr_modify_tbmeter);
-+unsigned struct_cdnr_modify_trtcm_sz = sizeof(cdnr_modify_trtcm);
-+unsigned struct_cdnr_modify_tswtcm_sz = sizeof(cdnr_modify_tswtcm);
-+unsigned struct_cdnr_tbmeter_stats_sz = sizeof(cdnr_tbmeter_stats);
-+unsigned struct_cdnr_tcm_stats_sz = sizeof(cdnr_tcm_stats);
-+unsigned struct_cgd_ioctl_sz = sizeof(cgd_ioctl);
-+unsigned struct_cgd_user_sz = sizeof(cgd_user);
-+unsigned struct_changer_element_status_request_sz =
-+    sizeof(changer_element_status_request);
-+unsigned struct_changer_exchange_request_sz = sizeof(changer_exchange_request);
-+unsigned struct_changer_move_request_sz = sizeof(changer_move_request);
-+unsigned struct_changer_params_sz = sizeof(changer_params);
-+unsigned struct_changer_position_request_sz = sizeof(changer_position_request);
-+unsigned struct_changer_set_voltag_request_sz =
-+    sizeof(changer_set_voltag_request);
-+unsigned struct_clockctl_adjtime_sz = sizeof(clockctl_adjtime);
-+unsigned struct_clockctl_clock_settime_sz = sizeof(clockctl_clock_settime);
-+unsigned struct_clockctl_ntp_adjtime_sz = sizeof(clockctl_ntp_adjtime);
-+unsigned struct_clockctl_settimeofday_sz = sizeof(clockctl_settimeofday);
-+unsigned struct_cnwistats_sz = sizeof(cnwistats);
-+unsigned struct_cnwitrail_sz = sizeof(cnwitrail);
-+unsigned struct_cnwstatus_sz = sizeof(cnwstatus);
-+unsigned struct_count_info_sz = sizeof(count_info);
-+unsigned struct_cpu_ucode_sz = sizeof(cpu_ucode);
-+unsigned struct_cpu_ucode_version_sz = sizeof(cpu_ucode_version);
-+unsigned struct_crypt_kop_sz = sizeof(crypt_kop);
-+unsigned struct_crypt_mkop_sz = sizeof(crypt_mkop);
-+unsigned struct_crypt_mop_sz = sizeof(crypt_mop);
-+unsigned struct_crypt_op_sz = sizeof(crypt_op);
-+unsigned struct_crypt_result_sz = sizeof(crypt_result);
-+unsigned struct_crypt_sfop_sz = sizeof(crypt_sfop);
-+unsigned struct_crypt_sgop_sz = sizeof(crypt_sgop);
-+unsigned struct_cryptret_sz = sizeof(cryptret);
-+unsigned struct_devdetachargs_sz = sizeof(devdetachargs);
-+unsigned struct_devlistargs_sz = sizeof(devlistargs);
-+unsigned struct_devpmargs_sz = sizeof(devpmargs);
-+unsigned struct_devrescanargs_sz = sizeof(devrescanargs);
-+unsigned struct_disk_badsecinfo_sz = sizeof(disk_badsecinfo);
-+unsigned struct_disk_strategy_sz = sizeof(disk_strategy);
-+unsigned struct_disklabel_sz = sizeof(disklabel);
-+unsigned struct_dkbad_sz = sizeof(dkbad);
-+unsigned struct_dkwedge_info_sz = sizeof(dkwedge_info);
-+unsigned struct_dkwedge_list_sz = sizeof(dkwedge_list);
-+unsigned struct_dmio_setfunc_sz = sizeof(dmio_setfunc);
-+unsigned struct_dmx_pes_filter_params_sz = sizeof(dmx_pes_filter_params);
-+unsigned struct_dmx_sct_filter_params_sz = sizeof(dmx_sct_filter_params);
-+unsigned struct_dmx_stc_sz = sizeof(dmx_stc);
-+unsigned struct_dvb_diseqc_master_cmd_sz = sizeof(dvb_diseqc_master_cmd);
-+unsigned struct_dvb_diseqc_slave_reply_sz = sizeof(dvb_diseqc_slave_reply);
-+unsigned struct_dvb_frontend_event_sz = sizeof(dvb_frontend_event);
-+unsigned struct_dvb_frontend_info_sz = sizeof(dvb_frontend_info);
-+unsigned struct_dvb_frontend_parameters_sz = sizeof(dvb_frontend_parameters);
-+unsigned struct_eccapreq_sz = sizeof(eccapreq);
-+unsigned struct_fbcmap_sz = sizeof(fbcmap);
-+unsigned struct_fbcurpos_sz = sizeof(fbcurpos);
-+unsigned struct_fbcursor_sz = sizeof(fbcursor);
-+unsigned struct_fbgattr_sz = sizeof(fbgattr);
-+unsigned struct_fbsattr_sz = sizeof(fbsattr);
-+unsigned struct_fbtype_sz = sizeof(fbtype);
-+unsigned struct_fdformat_cmd_sz = sizeof(fdformat_cmd);
-+unsigned struct_fdformat_parms_sz = sizeof(fdformat_parms);
-+unsigned struct_fifoq_conf_sz = sizeof(fifoq_conf);
-+unsigned struct_fifoq_getstats_sz = sizeof(fifoq_getstats);
-+unsigned struct_fifoq_interface_sz = sizeof(fifoq_interface);
-+unsigned struct_format_op_sz = sizeof(format_op);
-+unsigned struct_fss_get_sz = sizeof(fss_get);
-+unsigned struct_fss_set_sz = sizeof(fss_set);
-+unsigned struct_gpio_attach_sz = sizeof(gpio_attach);
-+unsigned struct_gpio_info_sz = sizeof(gpio_info);
-+unsigned struct_gpio_req_sz = sizeof(gpio_req);
-+unsigned struct_gpio_set_sz = sizeof(gpio_set);
-+unsigned struct_hfsc_add_class_sz = sizeof(hfsc_add_class);
-+unsigned struct_hfsc_add_filter_sz = sizeof(hfsc_add_filter);
-+unsigned struct_hfsc_attach_sz = sizeof(hfsc_attach);
-+unsigned struct_hfsc_class_stats_sz = sizeof(hfsc_class_stats);
-+unsigned struct_hfsc_delete_class_sz = sizeof(hfsc_delete_class);
-+unsigned struct_hfsc_delete_filter_sz = sizeof(hfsc_delete_filter);
-+unsigned struct_hfsc_interface_sz = sizeof(hfsc_interface);
-+unsigned struct_hfsc_modify_class_sz = sizeof(hfsc_modify_class);
-+unsigned struct_hpcfb_dsp_op_sz = sizeof(hpcfb_dsp_op);
-+unsigned struct_hpcfb_dspconf_sz = sizeof(hpcfb_dspconf);
-+unsigned struct_hpcfb_fbconf_sz = sizeof(hpcfb_fbconf);
-+unsigned struct_if_addrprefreq_sz = sizeof(if_addrprefreq);
-+unsigned struct_if_clonereq_sz = sizeof(if_clonereq);
-+unsigned struct_if_laddrreq_sz = sizeof(if_laddrreq);
-+unsigned struct_ifaddr_sz = sizeof(ifaddr);
-+unsigned struct_ifaliasreq_sz = sizeof(ifaliasreq);
-+unsigned struct_ifcapreq_sz = sizeof(ifcapreq);
-+unsigned struct_ifconf_sz = sizeof(ifconf);
-+unsigned struct_ifdatareq_sz = sizeof(ifdatareq);
-+unsigned struct_ifdrv_sz = sizeof(ifdrv);
-+unsigned struct_ifmediareq_sz = sizeof(ifmediareq);
-+unsigned struct_ifpppcstatsreq_sz = sizeof(ifpppcstatsreq);
-+unsigned struct_ifpppstatsreq_sz = sizeof(ifpppstatsreq);
-+unsigned struct_ifreq_sz = sizeof(ifreq);
-+unsigned struct_in6_addrpolicy_sz = sizeof(in6_addrpolicy);
-+unsigned struct_in6_ndireq_sz = sizeof(in6_ndireq);
-+unsigned struct_ioc_load_unload_sz = sizeof(ioc_load_unload);
-+unsigned struct_ioc_patch_sz = sizeof(ioc_patch);
-+unsigned struct_ioc_play_blocks_sz = sizeof(ioc_play_blocks);
-+unsigned struct_ioc_play_msf_sz = sizeof(ioc_play_msf);
-+unsigned struct_ioc_play_track_sz = sizeof(ioc_play_track);
-+unsigned struct_ioc_read_subchannel_sz = sizeof(ioc_read_subchannel);
-+unsigned struct_ioc_read_toc_entry_sz = sizeof(ioc_read_toc_entry);
-+unsigned struct_ioc_toc_header_sz = sizeof(ioc_toc_header);
-+unsigned struct_ioc_vol_sz = sizeof(ioc_vol);
-+unsigned struct_ioctl_pt_sz = sizeof(ioctl_pt);
-+unsigned struct_ioppt_sz = sizeof(ioppt);
-+unsigned struct_iovec_sz = sizeof(iovec);
-+unsigned struct_ipfobj_sz = sizeof(ipfobj);
-+unsigned struct_irda_params_sz = sizeof(irda_params);
-+unsigned struct_isp_fc_device_sz = sizeof(isp_fc_device);
-+unsigned struct_isp_fc_tsk_mgmt_sz = sizeof(isp_fc_tsk_mgmt);
-+unsigned struct_isp_hba_device_sz = sizeof(isp_hba_device);
-+unsigned struct_isv_cmd_sz = sizeof(isv_cmd);
-+unsigned struct_jobs_add_class_sz = sizeof(jobs_add_class);
-+unsigned struct_jobs_add_filter_sz = sizeof(jobs_add_filter);
-+unsigned struct_jobs_attach_sz = sizeof(jobs_attach);
-+unsigned struct_jobs_class_stats_sz = sizeof(jobs_class_stats);
-+unsigned struct_jobs_delete_class_sz = sizeof(jobs_delete_class);
-+unsigned struct_jobs_delete_filter_sz = sizeof(jobs_delete_filter);
-+unsigned struct_jobs_interface_sz = sizeof(jobs_interface);
-+unsigned struct_jobs_modify_class_sz = sizeof(jobs_modify_class);
-+unsigned struct_kbentry_sz = sizeof(kbentry);
-+unsigned struct_kfilter_mapping_sz = sizeof(kfilter_mapping);
-+unsigned struct_kiockeymap_sz = sizeof(kiockeymap);
-+unsigned struct_ksyms_gsymbol_sz = sizeof(ksyms_gsymbol);
-+unsigned struct_ksyms_gvalue_sz = sizeof(ksyms_gvalue);
-+unsigned struct_ksyms_ogsymbol_sz = sizeof(ksyms_ogsymbol);
-+unsigned struct_kttcp_io_args_sz = sizeof(kttcp_io_args);
-+unsigned struct_ltchars_sz = sizeof(ltchars);
-+unsigned struct_lua_create_sz = sizeof(struct lua_create);
-+unsigned struct_lua_info_sz = sizeof(struct lua_info);
-+unsigned struct_lua_load_sz = sizeof(struct lua_load);
-+unsigned struct_lua_require_sz = sizeof(lua_require);
-+unsigned struct_mbpp_param_sz = sizeof(mbpp_param);
-+unsigned struct_md_conf_sz = sizeof(md_conf);
-+unsigned struct_meteor_capframe_sz = sizeof(meteor_capframe);
-+unsigned struct_meteor_counts_sz = sizeof(meteor_counts);
-+unsigned struct_meteor_geomet_sz = sizeof(meteor_geomet);
-+unsigned struct_meteor_pixfmt_sz = sizeof(meteor_pixfmt);
-+unsigned struct_meteor_video_sz = sizeof(meteor_video);
-+unsigned struct_mlx_cinfo_sz = sizeof(mlx_cinfo);
-+unsigned struct_mlx_pause_sz = sizeof(mlx_pause);
-+unsigned struct_mlx_rebuild_request_sz = sizeof(mlx_rebuild_request);
-+unsigned struct_mlx_rebuild_status_sz = sizeof(mlx_rebuild_status);
-+unsigned struct_mlx_usercommand_sz = sizeof(mlx_usercommand);
-+unsigned struct_mly_user_command_sz = sizeof(mly_user_command);
-+unsigned struct_mly_user_health_sz = sizeof(mly_user_health);
-+unsigned struct_mtget_sz = sizeof(mtget);
-+unsigned struct_mtop_sz = sizeof(mtop);
-+unsigned struct_npf_ioctl_table_sz = sizeof(npf_ioctl_table);
-+unsigned struct_npioctl_sz = sizeof(npioctl);
-+unsigned struct_nvme_pt_command_sz = sizeof(nvme_pt_command);
-+unsigned struct_ochanger_element_status_request_sz =
-+    sizeof(ochanger_element_status_request);
-+unsigned struct_ofiocdesc_sz = sizeof(ofiocdesc);
-+unsigned struct_okiockey_sz = sizeof(okiockey);
-+unsigned struct_ortentry_sz = sizeof(ortentry);
-+unsigned struct_oscsi_addr_sz = sizeof(oscsi_addr);
-+unsigned struct_oss_audioinfo_sz = sizeof(oss_audioinfo);
-+unsigned struct_oss_sysinfo_sz = sizeof(oss_sysinfo);
-+unsigned struct_pciio_bdf_cfgreg_sz = sizeof(pciio_bdf_cfgreg);
-+unsigned struct_pciio_businfo_sz = sizeof(pciio_businfo);
-+unsigned struct_pciio_cfgreg_sz = sizeof(pciio_cfgreg);
-+unsigned struct_pciio_drvname_sz = sizeof(pciio_drvname);
-+unsigned struct_pciio_drvnameonbus_sz = sizeof(pciio_drvnameonbus);
-+unsigned struct_pcvtid_sz = sizeof(pcvtid);
-+unsigned struct_pf_osfp_ioctl_sz = sizeof(pf_osfp_ioctl);
-+unsigned struct_pf_status_sz = sizeof(pf_status);
-+unsigned struct_pfioc_altq_sz = sizeof(pfioc_altq);
-+unsigned struct_pfioc_if_sz = sizeof(pfioc_if);
-+unsigned struct_pfioc_iface_sz = sizeof(pfioc_iface);
-+unsigned struct_pfioc_limit_sz = sizeof(pfioc_limit);
-+unsigned struct_pfioc_natlook_sz = sizeof(pfioc_natlook);
-+unsigned struct_pfioc_pooladdr_sz = sizeof(pfioc_pooladdr);
-+unsigned struct_pfioc_qstats_sz = sizeof(pfioc_qstats);
-+unsigned struct_pfioc_rule_sz = sizeof(pfioc_rule);
-+unsigned struct_pfioc_ruleset_sz = sizeof(pfioc_ruleset);
-+unsigned struct_pfioc_src_node_kill_sz = sizeof(pfioc_src_node_kill);
-+unsigned struct_pfioc_src_nodes_sz = sizeof(pfioc_src_nodes);
-+unsigned struct_pfioc_state_kill_sz = sizeof(pfioc_state_kill);
-+unsigned struct_pfioc_state_sz = sizeof(pfioc_state);
-+unsigned struct_pfioc_states_sz = sizeof(pfioc_states);
-+unsigned struct_pfioc_table_sz = sizeof(pfioc_table);
-+unsigned struct_pfioc_tm_sz = sizeof(pfioc_tm);
-+unsigned struct_pfioc_trans_sz = sizeof(pfioc_trans);
-+unsigned struct_plistref_sz = sizeof(plistref);
-+unsigned struct_power_type_sz = sizeof(power_type);
-+unsigned struct_ppp_idle_sz = sizeof(ppp_idle);
-+unsigned struct_ppp_option_data_sz = sizeof(ppp_option_data);
-+unsigned struct_ppp_rawin_sz = sizeof(ppp_rawin);
-+unsigned struct_pppoeconnectionstate_sz = sizeof(pppoeconnectionstate);
-+unsigned struct_pppoediscparms_sz = sizeof(pppoediscparms);
-+unsigned struct_priq_add_class_sz = sizeof(priq_add_class);
-+unsigned struct_priq_add_filter_sz = sizeof(priq_add_filter);
-+unsigned struct_priq_class_stats_sz = sizeof(priq_class_stats);
-+unsigned struct_priq_delete_class_sz = sizeof(priq_delete_class);
-+unsigned struct_priq_delete_filter_sz = sizeof(priq_delete_filter);
-+unsigned struct_priq_interface_sz = sizeof(priq_interface);
-+unsigned struct_priq_modify_class_sz = sizeof(priq_modify_class);
-+unsigned struct_ptmget_sz = sizeof(ptmget);
-+unsigned struct_pvctxreq_sz = sizeof(pvctxreq);
-+unsigned struct_radio_info_sz = sizeof(radio_info);
-+unsigned struct_red_conf_sz = sizeof(red_conf);
-+unsigned struct_red_interface_sz = sizeof(red_interface);
-+unsigned struct_red_stats_sz = sizeof(red_stats);
-+unsigned struct_redparams_sz = sizeof(redparams);
-+unsigned struct_rf_pmparams_sz = sizeof(rf_pmparams);
-+unsigned struct_rf_pmstat_sz = sizeof(rf_pmstat);
-+unsigned struct_rf_recon_req_sz = sizeof(rf_recon_req);
-+unsigned struct_rio_conf_sz = sizeof(rio_conf);
-+unsigned struct_rio_interface_sz = sizeof(rio_interface);
-+unsigned struct_rio_stats_sz = sizeof(rio_stats);
-+unsigned struct_satlink_id_sz = sizeof(satlink_id);
-+unsigned struct_scan_io_sz = sizeof(scan_io);
-+unsigned struct_scbusaccel_args_sz = sizeof(scbusaccel_args);
-+unsigned struct_scbusiodetach_args_sz = sizeof(scbusiodetach_args);
-+unsigned struct_scbusioscan_args_sz = sizeof(scbusioscan_args);
-+unsigned struct_scsi_addr_sz = sizeof(scsi_addr);
-+unsigned struct_seq_event_rec_sz = sizeof(seq_event_rec);
-+unsigned struct_session_op_sz = sizeof(session_op);
-+unsigned struct_sgttyb_sz = sizeof(sgttyb);
-+unsigned struct_sioc_sg_req_sz = sizeof(sioc_sg_req);
-+unsigned struct_sioc_vif_req_sz = sizeof(sioc_vif_req);
-+unsigned struct_smbioc_flags_sz = sizeof(smbioc_flags);
-+unsigned struct_smbioc_lookup_sz = sizeof(smbioc_lookup);
-+unsigned struct_smbioc_oshare_sz = sizeof(smbioc_oshare);
-+unsigned struct_smbioc_ossn_sz = sizeof(smbioc_ossn);
-+unsigned struct_smbioc_rq_sz = sizeof(smbioc_rq);
-+unsigned struct_smbioc_rw_sz = sizeof(smbioc_rw);
-+unsigned struct_spppauthcfg_sz = sizeof(spppauthcfg);
-+unsigned struct_spppauthfailuresettings_sz = sizeof(spppauthfailuresettings);
-+unsigned struct_spppauthfailurestats_sz = sizeof(spppauthfailurestats);
-+unsigned struct_spppdnsaddrs_sz = sizeof(spppdnsaddrs);
-+unsigned struct_spppdnssettings_sz = sizeof(spppdnssettings);
-+unsigned struct_spppidletimeout_sz = sizeof(spppidletimeout);
-+unsigned struct_spppkeepalivesettings_sz = sizeof(spppkeepalivesettings);
-+unsigned struct_sppplcpcfg_sz = sizeof(sppplcpcfg);
-+unsigned struct_spppstatus_sz = sizeof(spppstatus);
-+unsigned struct_spppstatusncp_sz = sizeof(spppstatusncp);
-+unsigned struct_srt_rt_sz = sizeof(srt_rt);
-+unsigned struct_stic_xinfo_sz = sizeof(stic_xinfo);
-+unsigned struct_sun_dkctlr_sz = sizeof(sun_dkctlr);
-+unsigned struct_sun_dkgeom_sz = sizeof(sun_dkgeom);
-+unsigned struct_sun_dkpart_sz = sizeof(sun_dkpart);
-+unsigned struct_synth_info_sz = sizeof(synth_info);
-+unsigned struct_tbrreq_sz = sizeof(tbrreq);
-+unsigned struct_tchars_sz = sizeof(tchars);
-+unsigned struct_termios_sz = sizeof(termios);
-+unsigned struct_timeval_sz = sizeof(timeval);
-+unsigned struct_twe_drivecommand_sz = sizeof(twe_drivecommand);
-+unsigned struct_twe_paramcommand_sz = sizeof(twe_paramcommand);
-+unsigned struct_twe_usercommand_sz = sizeof(twe_usercommand);
-+unsigned struct_ukyopon_identify_sz = sizeof(ukyopon_identify);
-+unsigned struct_urio_command_sz = sizeof(urio_command);
-+unsigned struct_usb_alt_interface_sz = sizeof(usb_alt_interface);
-+unsigned struct_usb_bulk_ra_wb_opt_sz = sizeof(usb_bulk_ra_wb_opt);
-+unsigned struct_usb_config_desc_sz = sizeof(usb_config_desc);
-+unsigned struct_usb_ctl_report_desc_sz = sizeof(usb_ctl_report_desc);
-+unsigned struct_usb_ctl_report_sz = sizeof(usb_ctl_report);
-+unsigned struct_usb_ctl_request_sz = sizeof(usb_ctl_request);
-+unsigned struct_usb_device_info_old_sz = sizeof(usb_device_info_old);
-+unsigned struct_usb_device_info_sz = sizeof(usb_device_info);
-+unsigned struct_usb_device_stats_sz = sizeof(usb_device_stats);
-+unsigned struct_usb_endpoint_desc_sz = sizeof(usb_endpoint_desc);
-+unsigned struct_usb_full_desc_sz = sizeof(usb_full_desc);
-+unsigned struct_usb_interface_desc_sz = sizeof(usb_interface_desc);
-+unsigned struct_usb_string_desc_sz = sizeof(usb_string_desc);
-+unsigned struct_utoppy_readfile_sz = sizeof(utoppy_readfile);
-+unsigned struct_utoppy_rename_sz = sizeof(utoppy_rename);
-+unsigned struct_utoppy_stats_sz = sizeof(utoppy_stats);
-+unsigned struct_utoppy_writefile_sz = sizeof(utoppy_writefile);
-+unsigned struct_v4l2_audio_sz = sizeof(v4l2_audio);
-+unsigned struct_v4l2_audioout_sz = sizeof(v4l2_audioout);
-+unsigned struct_v4l2_buffer_sz = sizeof(v4l2_buffer);
-+unsigned struct_v4l2_capability_sz = sizeof(v4l2_capability);
-+unsigned struct_v4l2_control_sz = sizeof(v4l2_control);
-+unsigned struct_v4l2_crop_sz = sizeof(v4l2_crop);
-+unsigned struct_v4l2_cropcap_sz = sizeof(v4l2_cropcap);
-+unsigned struct_v4l2_fmtdesc_sz = sizeof(v4l2_fmtdesc);
-+unsigned struct_v4l2_format_sz = sizeof(v4l2_format);
-+unsigned struct_v4l2_framebuffer_sz = sizeof(v4l2_framebuffer);
-+unsigned struct_v4l2_frequency_sz = sizeof(v4l2_frequency);
-+unsigned struct_v4l2_frmivalenum_sz = sizeof(v4l2_frmivalenum);
-+unsigned struct_v4l2_frmsizeenum_sz = sizeof(v4l2_frmsizeenum);
-+unsigned struct_v4l2_input_sz = sizeof(v4l2_input);
-+unsigned struct_v4l2_jpegcompression_sz = sizeof(v4l2_jpegcompression);
-+unsigned struct_v4l2_modulator_sz = sizeof(v4l2_modulator);
-+unsigned struct_v4l2_output_sz = sizeof(v4l2_output);
-+unsigned struct_v4l2_queryctrl_sz = sizeof(v4l2_queryctrl);
-+unsigned struct_v4l2_querymenu_sz = sizeof(v4l2_querymenu);
-+unsigned struct_v4l2_requestbuffers_sz = sizeof(v4l2_requestbuffers);
-+unsigned struct_v4l2_standard_sz = sizeof(v4l2_standard);
-+unsigned struct_v4l2_streamparm_sz = sizeof(v4l2_streamparm);
-+unsigned struct_v4l2_tuner_sz = sizeof(v4l2_tuner);
-+unsigned struct_vnd_ioctl_sz = sizeof(vnd_ioctl);
-+unsigned struct_vnd_user_sz = sizeof(vnd_user);
-+unsigned struct_vt_stat_sz = sizeof(vt_stat);
-+unsigned struct_wdog_conf_sz = sizeof(wdog_conf);
-+unsigned struct_wdog_mode_sz = sizeof(wdog_mode);
-+unsigned struct_wfq_conf_sz = sizeof(wfq_conf);
-+unsigned struct_wfq_getqid_sz = sizeof(wfq_getqid);
-+unsigned struct_wfq_getstats_sz = sizeof(wfq_getstats);
-+unsigned struct_wfq_interface_sz = sizeof(wfq_interface);
-+unsigned struct_wfq_setweight_sz = sizeof(wfq_setweight);
-+unsigned struct_winsize_sz = sizeof(winsize);
-+unsigned struct_wscons_event_sz = sizeof(wscons_event);
-+unsigned struct_wsdisplay_addscreendata_sz = sizeof(wsdisplay_addscreendata);
-+unsigned struct_wsdisplay_char_sz = sizeof(wsdisplay_char);
-+unsigned struct_wsdisplay_cmap_sz = sizeof(wsdisplay_cmap);
-+unsigned struct_wsdisplay_curpos_sz = sizeof(wsdisplay_curpos);
-+unsigned struct_wsdisplay_cursor_sz = sizeof(wsdisplay_cursor);
-+unsigned struct_wsdisplay_delscreendata_sz = sizeof(wsdisplay_delscreendata);
-+unsigned struct_wsdisplay_fbinfo_sz = sizeof(wsdisplay_fbinfo);
-+unsigned struct_wsdisplay_font_sz = sizeof(wsdisplay_font);
-+unsigned struct_wsdisplay_kbddata_sz = sizeof(wsdisplay_kbddata);
-+unsigned struct_wsdisplay_msgattrs_sz = sizeof(wsdisplay_msgattrs);
-+unsigned struct_wsdisplay_param_sz = sizeof(wsdisplay_param);
-+unsigned struct_wsdisplay_scroll_data_sz = sizeof(wsdisplay_scroll_data);
-+unsigned struct_wsdisplay_usefontdata_sz = sizeof(wsdisplay_usefontdata);
-+unsigned struct_wsdisplayio_blit_sz = sizeof(wsdisplayio_blit);
-+unsigned struct_wsdisplayio_bus_id_sz = sizeof(wsdisplayio_bus_id);
-+unsigned struct_wsdisplayio_edid_info_sz = sizeof(wsdisplayio_edid_info);
-+unsigned struct_wsdisplayio_fbinfo_sz = sizeof(wsdisplayio_fbinfo);
-+unsigned struct_wskbd_bell_data_sz = sizeof(wskbd_bell_data);
-+unsigned struct_wskbd_keyrepeat_data_sz = sizeof(wskbd_keyrepeat_data);
-+unsigned struct_wskbd_map_data_sz = sizeof(wskbd_map_data);
-+unsigned struct_wskbd_scroll_data_sz = sizeof(wskbd_scroll_data);
-+unsigned struct_wsmouse_calibcoords_sz = sizeof(wsmouse_calibcoords);
-+unsigned struct_wsmouse_id_sz = sizeof(wsmouse_id);
-+unsigned struct_wsmouse_repeat_sz = sizeof(wsmouse_repeat);
-+unsigned struct_wsmux_device_list_sz = sizeof(wsmux_device_list);
-+unsigned struct_wsmux_device_sz = sizeof(wsmux_device);
-+unsigned struct_xd_iocmd_sz = sizeof(xd_iocmd);
-+
-+unsigned struct_scsireq_sz = sizeof(struct scsireq);
-+unsigned struct_tone_sz = sizeof(tone_t);
-+unsigned union_twe_statrequest_sz = sizeof(union twe_statrequest);
-+unsigned struct_usb_device_descriptor_sz = sizeof(usb_device_descriptor_t);
-+unsigned struct_vt_mode_sz = sizeof(struct vt_mode);
-+unsigned struct__old_mixer_info_sz = sizeof(struct _old_mixer_info);
-+unsigned struct__agp_allocate_sz = sizeof(struct _agp_allocate);
-+unsigned struct__agp_bind_sz = sizeof(struct _agp_bind);
-+unsigned struct__agp_info_sz = sizeof(struct _agp_info);
-+unsigned struct__agp_setup_sz = sizeof(struct _agp_setup);
-+unsigned struct__agp_unbind_sz = sizeof(struct _agp_unbind);
-+unsigned struct_atareq_sz = sizeof(struct atareq);
-+unsigned struct_cpustate_sz = sizeof(struct cpustate);
-+unsigned struct_dmx_caps_sz = sizeof(struct dmx_caps);
-+unsigned enum_dmx_source_sz = sizeof(dmx_source_t);
-+unsigned union_dvd_authinfo_sz = sizeof(dvd_authinfo);
-+unsigned union_dvd_struct_sz = sizeof(dvd_struct);
-+unsigned enum_v4l2_priority_sz = sizeof(enum v4l2_priority);
-+unsigned struct_envsys_basic_info_sz = sizeof(struct envsys_basic_info);
-+unsigned struct_envsys_tre_data_sz = sizeof(struct envsys_tre_data);
-+unsigned enum_fe_sec_mini_cmd_sz = sizeof(enum fe_sec_mini_cmd);
-+unsigned enum_fe_sec_tone_mode_sz = sizeof(enum fe_sec_tone_mode);
-+unsigned enum_fe_sec_voltage_sz = sizeof(enum fe_sec_voltage);
-+unsigned enum_fe_status_sz = sizeof(enum fe_status);
-+unsigned struct_gdt_ctrt_sz = sizeof(struct gdt_ctrt);
-+unsigned struct_gdt_event_sz = sizeof(struct gdt_event);
-+unsigned struct_gdt_osv_sz = sizeof(struct gdt_osv);
-+unsigned struct_gdt_rescan_sz = sizeof(struct gdt_rescan);
-+unsigned struct_gdt_statist_sz = sizeof(struct gdt_statist);
-+unsigned struct_gdt_ucmd_sz = sizeof(struct gdt_ucmd);
-+unsigned struct_iscsi_conn_status_parameters_sz =
-+    sizeof(iscsi_conn_status_parameters_t);
-+unsigned struct_iscsi_get_version_parameters_sz =
-+    sizeof(iscsi_get_version_parameters_t);
-+unsigned struct_iscsi_iocommand_parameters_sz =
-+    sizeof(iscsi_iocommand_parameters_t);
-+unsigned struct_iscsi_login_parameters_sz = sizeof(iscsi_login_parameters_t);
-+unsigned struct_iscsi_logout_parameters_sz = sizeof(iscsi_logout_parameters_t);
-+unsigned struct_iscsi_register_event_parameters_sz =
-+    sizeof(iscsi_register_event_parameters_t);
-+unsigned struct_iscsi_remove_parameters_sz = sizeof(iscsi_remove_parameters_t);
-+unsigned struct_iscsi_send_targets_parameters_sz =
-+    sizeof(iscsi_send_targets_parameters_t);
-+unsigned struct_iscsi_set_node_name_parameters_sz =
-+    sizeof(iscsi_set_node_name_parameters_t);
-+unsigned struct_iscsi_wait_event_parameters_sz =
-+    sizeof(iscsi_wait_event_parameters_t);
-+unsigned struct_isp_stats_sz = sizeof(isp_stats_t);
-+unsigned struct_lsenable_sz = sizeof(struct lsenable);
-+unsigned struct_lsdisable_sz = sizeof(struct lsdisable);
-+unsigned struct_mixer_ctrl_sz = sizeof(struct mixer_ctrl);
-+unsigned struct_mixer_devinfo_sz = sizeof(struct mixer_devinfo);
-+unsigned struct_mpu_command_rec_sz = sizeof(mpu_command_rec);
-+unsigned struct_rndstat_sz = sizeof(rndstat_t);
-+unsigned struct_rndstat_name_sz = sizeof(rndstat_name_t);
-+unsigned struct_rndctl_sz = sizeof(rndctl_t);
-+unsigned struct_rnddata_sz = sizeof(rnddata_t);
-+unsigned struct_rndpoolstat_sz = sizeof(rndpoolstat_t);
-+unsigned struct_rndstat_est_sz = sizeof(rndstat_est_t);
-+unsigned struct_rndstat_est_name_sz = sizeof(rndstat_est_name_t);
-+unsigned struct_pps_params_sz = sizeof(pps_params_t);
-+unsigned struct_pps_info_sz = sizeof(pps_info_t);
-+unsigned struct_mixer_info_sz = sizeof(struct mixer_info);
-+unsigned struct_RF_SparetWait_sz = sizeof(RF_SparetWait_t);
-+unsigned struct_RF_ComponentLabel_sz = sizeof(RF_ComponentLabel_t);
-+unsigned struct_RF_SingleComponent_sz = sizeof(RF_SingleComponent_t);
- 
- const unsigned IOCTL_NOT_PRESENT = 0;
- 
--unsigned IOCTL_FIOASYNC = FIOASYNC;
-+unsigned IOCTL_AFM_ADDFMAP = AFM_ADDFMAP;
-+unsigned IOCTL_AFM_DELFMAP = AFM_DELFMAP;
-+unsigned IOCTL_AFM_CLEANFMAP = AFM_CLEANFMAP;
-+unsigned IOCTL_AFM_GETFMAP = AFM_GETFMAP;
-+unsigned IOCTL_ALTQGTYPE = ALTQGTYPE;
-+unsigned IOCTL_ALTQTBRSET = ALTQTBRSET;
-+unsigned IOCTL_ALTQTBRGET = ALTQTBRGET;
-+unsigned IOCTL_BLUE_IF_ATTACH = BLUE_IF_ATTACH;
-+unsigned IOCTL_BLUE_IF_DETACH = BLUE_IF_DETACH;
-+unsigned IOCTL_BLUE_ENABLE = BLUE_ENABLE;
-+unsigned IOCTL_BLUE_DISABLE = BLUE_DISABLE;
-+unsigned IOCTL_BLUE_CONFIG = BLUE_CONFIG;
-+unsigned IOCTL_BLUE_GETSTATS = BLUE_GETSTATS;
-+unsigned IOCTL_CBQ_IF_ATTACH = CBQ_IF_ATTACH;
-+unsigned IOCTL_CBQ_IF_DETACH = CBQ_IF_DETACH;
-+unsigned IOCTL_CBQ_ENABLE = CBQ_ENABLE;
-+unsigned IOCTL_CBQ_DISABLE = CBQ_DISABLE;
-+unsigned IOCTL_CBQ_CLEAR_HIERARCHY = CBQ_CLEAR_HIERARCHY;
-+unsigned IOCTL_CBQ_ADD_CLASS = CBQ_ADD_CLASS;
-+unsigned IOCTL_CBQ_DEL_CLASS = CBQ_DEL_CLASS;
-+unsigned IOCTL_CBQ_MODIFY_CLASS = CBQ_MODIFY_CLASS;
-+unsigned IOCTL_CBQ_ADD_FILTER = CBQ_ADD_FILTER;
-+unsigned IOCTL_CBQ_DEL_FILTER = CBQ_DEL_FILTER;
-+unsigned IOCTL_CBQ_GETSTATS = CBQ_GETSTATS;
-+unsigned IOCTL_CDNR_IF_ATTACH = CDNR_IF_ATTACH;
-+unsigned IOCTL_CDNR_IF_DETACH = CDNR_IF_DETACH;
-+unsigned IOCTL_CDNR_ENABLE = CDNR_ENABLE;
-+unsigned IOCTL_CDNR_DISABLE = CDNR_DISABLE;
-+unsigned IOCTL_CDNR_ADD_FILTER = CDNR_ADD_FILTER;
-+unsigned IOCTL_CDNR_DEL_FILTER = CDNR_DEL_FILTER;
-+unsigned IOCTL_CDNR_GETSTATS = CDNR_GETSTATS;
-+unsigned IOCTL_CDNR_ADD_ELEM = CDNR_ADD_ELEM;
-+unsigned IOCTL_CDNR_DEL_ELEM = CDNR_DEL_ELEM;
-+unsigned IOCTL_CDNR_ADD_TBM = CDNR_ADD_TBM;
-+unsigned IOCTL_CDNR_MOD_TBM = CDNR_MOD_TBM;
-+unsigned IOCTL_CDNR_TBM_STATS = CDNR_TBM_STATS;
-+unsigned IOCTL_CDNR_ADD_TCM = CDNR_ADD_TCM;
-+unsigned IOCTL_CDNR_MOD_TCM = CDNR_MOD_TCM;
-+unsigned IOCTL_CDNR_TCM_STATS = CDNR_TCM_STATS;
-+unsigned IOCTL_CDNR_ADD_TSW = CDNR_ADD_TSW;
-+unsigned IOCTL_CDNR_MOD_TSW = CDNR_MOD_TSW;
-+unsigned IOCTL_FIFOQ_IF_ATTACH = FIFOQ_IF_ATTACH;
-+unsigned IOCTL_FIFOQ_IF_DETACH = FIFOQ_IF_DETACH;
-+unsigned IOCTL_FIFOQ_ENABLE = FIFOQ_ENABLE;
-+unsigned IOCTL_FIFOQ_DISABLE = FIFOQ_DISABLE;
-+unsigned IOCTL_FIFOQ_CONFIG = FIFOQ_CONFIG;
-+unsigned IOCTL_FIFOQ_GETSTATS = FIFOQ_GETSTATS;
-+unsigned IOCTL_HFSC_IF_ATTACH = HFSC_IF_ATTACH;
-+unsigned IOCTL_HFSC_IF_DETACH = HFSC_IF_DETACH;
-+unsigned IOCTL_HFSC_ENABLE = HFSC_ENABLE;
-+unsigned IOCTL_HFSC_DISABLE = HFSC_DISABLE;
-+unsigned IOCTL_HFSC_CLEAR_HIERARCHY = HFSC_CLEAR_HIERARCHY;
-+unsigned IOCTL_HFSC_ADD_CLASS = HFSC_ADD_CLASS;
-+unsigned IOCTL_HFSC_DEL_CLASS = HFSC_DEL_CLASS;
-+unsigned IOCTL_HFSC_MOD_CLASS = HFSC_MOD_CLASS;
-+unsigned IOCTL_HFSC_ADD_FILTER = HFSC_ADD_FILTER;
-+unsigned IOCTL_HFSC_DEL_FILTER = HFSC_DEL_FILTER;
-+unsigned IOCTL_HFSC_GETSTATS = HFSC_GETSTATS;
-+unsigned IOCTL_JOBS_IF_ATTACH = JOBS_IF_ATTACH;
-+unsigned IOCTL_JOBS_IF_DETACH = JOBS_IF_DETACH;
-+unsigned IOCTL_JOBS_ENABLE = JOBS_ENABLE;
-+unsigned IOCTL_JOBS_DISABLE = JOBS_DISABLE;
-+unsigned IOCTL_JOBS_CLEAR = JOBS_CLEAR;
-+unsigned IOCTL_JOBS_ADD_CLASS = JOBS_ADD_CLASS;
-+unsigned IOCTL_JOBS_DEL_CLASS = JOBS_DEL_CLASS;
-+unsigned IOCTL_JOBS_MOD_CLASS = JOBS_MOD_CLASS;
-+unsigned IOCTL_JOBS_ADD_FILTER = JOBS_ADD_FILTER;
-+unsigned IOCTL_JOBS_DEL_FILTER = JOBS_DEL_FILTER;
-+unsigned IOCTL_JOBS_GETSTATS = JOBS_GETSTATS;
-+unsigned IOCTL_PRIQ_IF_ATTACH = PRIQ_IF_ATTACH;
-+unsigned IOCTL_PRIQ_IF_DETACH = PRIQ_IF_DETACH;
-+unsigned IOCTL_PRIQ_ENABLE = PRIQ_ENABLE;
-+unsigned IOCTL_PRIQ_DISABLE = PRIQ_DISABLE;
-+unsigned IOCTL_PRIQ_CLEAR = PRIQ_CLEAR;
-+unsigned IOCTL_PRIQ_ADD_CLASS = PRIQ_ADD_CLASS;
-+unsigned IOCTL_PRIQ_DEL_CLASS = PRIQ_DEL_CLASS;
-+unsigned IOCTL_PRIQ_MOD_CLASS = PRIQ_MOD_CLASS;
-+unsigned IOCTL_PRIQ_ADD_FILTER = PRIQ_ADD_FILTER;
-+unsigned IOCTL_PRIQ_DEL_FILTER = PRIQ_DEL_FILTER;
-+unsigned IOCTL_PRIQ_GETSTATS = PRIQ_GETSTATS;
-+unsigned IOCTL_RED_IF_ATTACH = RED_IF_ATTACH;
-+unsigned IOCTL_RED_IF_DETACH = RED_IF_DETACH;
-+unsigned IOCTL_RED_ENABLE = RED_ENABLE;
-+unsigned IOCTL_RED_DISABLE = RED_DISABLE;
-+unsigned IOCTL_RED_CONFIG = RED_CONFIG;
-+unsigned IOCTL_RED_GETSTATS = RED_GETSTATS;
-+unsigned IOCTL_RED_SETDEFAULTS = RED_SETDEFAULTS;
-+unsigned IOCTL_RIO_IF_ATTACH = RIO_IF_ATTACH;
-+unsigned IOCTL_RIO_IF_DETACH = RIO_IF_DETACH;
-+unsigned IOCTL_RIO_ENABLE = RIO_ENABLE;
-+unsigned IOCTL_RIO_DISABLE = RIO_DISABLE;
-+unsigned IOCTL_RIO_CONFIG = RIO_CONFIG;
-+unsigned IOCTL_RIO_GETSTATS = RIO_GETSTATS;
-+unsigned IOCTL_RIO_SETDEFAULTS = RIO_SETDEFAULTS;
-+unsigned IOCTL_WFQ_IF_ATTACH = WFQ_IF_ATTACH;
-+unsigned IOCTL_WFQ_IF_DETACH = WFQ_IF_DETACH;
-+unsigned IOCTL_WFQ_ENABLE = WFQ_ENABLE;
-+unsigned IOCTL_WFQ_DISABLE = WFQ_DISABLE;
-+unsigned IOCTL_WFQ_CONFIG = WFQ_CONFIG;
-+unsigned IOCTL_WFQ_GET_STATS = WFQ_GET_STATS;
-+unsigned IOCTL_WFQ_GET_QID = WFQ_GET_QID;
-+unsigned IOCTL_WFQ_SET_WEIGHT = WFQ_SET_WEIGHT;
-+unsigned IOCTL_CRIOGET = CRIOGET;
-+unsigned IOCTL_CIOCFSESSION = CIOCFSESSION;
-+unsigned IOCTL_CIOCKEY = CIOCKEY;
-+unsigned IOCTL_CIOCNFKEYM = CIOCNFKEYM;
-+unsigned IOCTL_CIOCNFSESSION = CIOCNFSESSION;
-+unsigned IOCTL_CIOCNCRYPTRETM = CIOCNCRYPTRETM;
-+unsigned IOCTL_CIOCNCRYPTRET = CIOCNCRYPTRET;
-+unsigned IOCTL_CIOCGSESSION = CIOCGSESSION;
-+unsigned IOCTL_CIOCNGSESSION = CIOCNGSESSION;
-+unsigned IOCTL_CIOCCRYPT = CIOCCRYPT;
-+unsigned IOCTL_CIOCNCRYPTM = CIOCNCRYPTM;
-+unsigned IOCTL_CIOCASYMFEAT = CIOCASYMFEAT;
-+unsigned IOCTL_APM_IOC_REJECT = APM_IOC_REJECT;
-+unsigned IOCTL_APM_IOC_STANDBY = APM_IOC_STANDBY;
-+unsigned IOCTL_APM_IOC_SUSPEND = APM_IOC_SUSPEND;
-+unsigned IOCTL_OAPM_IOC_GETPOWER = OAPM_IOC_GETPOWER;
-+unsigned IOCTL_APM_IOC_GETPOWER = APM_IOC_GETPOWER;
-+unsigned IOCTL_APM_IOC_NEXTEVENT = APM_IOC_NEXTEVENT;
-+unsigned IOCTL_APM_IOC_DEV_CTL = APM_IOC_DEV_CTL;
-+unsigned IOCTL_NETBSD_DM_IOCTL = NETBSD_DM_IOCTL;
-+unsigned IOCTL_DMIO_SETFUNC = DMIO_SETFUNC;
-+unsigned IOCTL_DMX_START = DMX_START;
-+unsigned IOCTL_DMX_STOP = DMX_STOP;
-+unsigned IOCTL_DMX_SET_FILTER = DMX_SET_FILTER;
-+unsigned IOCTL_DMX_SET_PES_FILTER = DMX_SET_PES_FILTER;
-+unsigned IOCTL_DMX_SET_BUFFER_SIZE = DMX_SET_BUFFER_SIZE;
-+unsigned IOCTL_DMX_GET_STC = DMX_GET_STC;
-+unsigned IOCTL_DMX_ADD_PID = DMX_ADD_PID;
-+unsigned IOCTL_DMX_REMOVE_PID = DMX_REMOVE_PID;
-+unsigned IOCTL_DMX_GET_CAPS = DMX_GET_CAPS;
-+unsigned IOCTL_DMX_SET_SOURCE = DMX_SET_SOURCE;
-+unsigned IOCTL_FE_READ_STATUS = FE_READ_STATUS;
-+unsigned IOCTL_FE_READ_BER = FE_READ_BER;
-+unsigned IOCTL_FE_READ_SNR = FE_READ_SNR;
-+unsigned IOCTL_FE_READ_SIGNAL_STRENGTH = FE_READ_SIGNAL_STRENGTH;
-+unsigned IOCTL_FE_READ_UNCORRECTED_BLOCKS = FE_READ_UNCORRECTED_BLOCKS;
-+unsigned IOCTL_FE_SET_FRONTEND = FE_SET_FRONTEND;
-+unsigned IOCTL_FE_GET_FRONTEND = FE_GET_FRONTEND;
-+unsigned IOCTL_FE_GET_EVENT = FE_GET_EVENT;
-+unsigned IOCTL_FE_GET_INFO = FE_GET_INFO;
-+unsigned IOCTL_FE_DISEQC_RESET_OVERLOAD = FE_DISEQC_RESET_OVERLOAD;
-+unsigned IOCTL_FE_DISEQC_SEND_MASTER_CMD = FE_DISEQC_SEND_MASTER_CMD;
-+unsigned IOCTL_FE_DISEQC_RECV_SLAVE_REPLY = FE_DISEQC_RECV_SLAVE_REPLY;
-+unsigned IOCTL_FE_DISEQC_SEND_BURST = FE_DISEQC_SEND_BURST;
-+unsigned IOCTL_FE_SET_TONE = FE_SET_TONE;
-+unsigned IOCTL_FE_SET_VOLTAGE = FE_SET_VOLTAGE;
-+unsigned IOCTL_FE_ENABLE_HIGH_LNB_VOLTAGE = FE_ENABLE_HIGH_LNB_VOLTAGE;
-+unsigned IOCTL_FE_SET_FRONTEND_TUNE_MODE = FE_SET_FRONTEND_TUNE_MODE;
-+unsigned IOCTL_FE_DISHNETWORK_SEND_LEGACY_CMD = FE_DISHNETWORK_SEND_LEGACY_CMD;
-+unsigned IOCTL_FILEMON_SET_FD = FILEMON_SET_FD;
-+unsigned IOCTL_FILEMON_SET_PID = FILEMON_SET_PID;
-+unsigned IOCTL_HDAUDIO_FGRP_INFO = HDAUDIO_FGRP_INFO;
-+unsigned IOCTL_HDAUDIO_FGRP_GETCONFIG = HDAUDIO_FGRP_GETCONFIG;
-+unsigned IOCTL_HDAUDIO_FGRP_SETCONFIG = HDAUDIO_FGRP_SETCONFIG;
-+unsigned IOCTL_HDAUDIO_FGRP_WIDGET_INFO = HDAUDIO_FGRP_WIDGET_INFO;
-+unsigned IOCTL_HDAUDIO_FGRP_CODEC_INFO = HDAUDIO_FGRP_CODEC_INFO;
-+unsigned IOCTL_HDAUDIO_AFG_WIDGET_INFO = HDAUDIO_AFG_WIDGET_INFO;
-+unsigned IOCTL_HDAUDIO_AFG_CODEC_INFO = HDAUDIO_AFG_CODEC_INFO;
-+unsigned IOCTL_CEC_GET_PHYS_ADDR = CEC_GET_PHYS_ADDR;
-+unsigned IOCTL_CEC_GET_LOG_ADDRS = CEC_GET_LOG_ADDRS;
-+unsigned IOCTL_CEC_SET_LOG_ADDRS = CEC_SET_LOG_ADDRS;
-+unsigned IOCTL_CEC_GET_VENDOR_ID = CEC_GET_VENDOR_ID;
-+unsigned IOCTL_HPCFBIO_GCONF = HPCFBIO_GCONF;
-+unsigned IOCTL_HPCFBIO_SCONF = HPCFBIO_SCONF;
-+unsigned IOCTL_HPCFBIO_GDSPCONF = HPCFBIO_GDSPCONF;
-+unsigned IOCTL_HPCFBIO_SDSPCONF = HPCFBIO_SDSPCONF;
-+unsigned IOCTL_HPCFBIO_GOP = HPCFBIO_GOP;
-+unsigned IOCTL_HPCFBIO_SOP = HPCFBIO_SOP;
-+unsigned IOCTL_IOPIOCPT = IOPIOCPT;
-+unsigned IOCTL_IOPIOCGLCT = IOPIOCGLCT;
-+unsigned IOCTL_IOPIOCGSTATUS = IOPIOCGSTATUS;
-+unsigned IOCTL_IOPIOCRECONFIG = IOPIOCRECONFIG;
-+unsigned IOCTL_IOPIOCGTIDMAP = IOPIOCGTIDMAP;
-+unsigned IOCTL_SIOCGATHSTATS = SIOCGATHSTATS;
-+unsigned IOCTL_SIOCGATHDIAG = SIOCGATHDIAG;
-+unsigned IOCTL_METEORCAPTUR = METEORCAPTUR;
-+unsigned IOCTL_METEORCAPFRM = METEORCAPFRM;
-+unsigned IOCTL_METEORSETGEO = METEORSETGEO;
-+unsigned IOCTL_METEORGETGEO = METEORGETGEO;
-+unsigned IOCTL_METEORSTATUS = METEORSTATUS;
-+unsigned IOCTL_METEORSHUE = METEORSHUE;
-+unsigned IOCTL_METEORGHUE = METEORGHUE;
-+unsigned IOCTL_METEORSFMT = METEORSFMT;
-+unsigned IOCTL_METEORGFMT = METEORGFMT;
-+unsigned IOCTL_METEORSINPUT = METEORSINPUT;
-+unsigned IOCTL_METEORGINPUT = METEORGINPUT;
-+unsigned IOCTL_METEORSCHCV = METEORSCHCV;
-+unsigned IOCTL_METEORGCHCV = METEORGCHCV;
-+unsigned IOCTL_METEORSCOUNT = METEORSCOUNT;
-+unsigned IOCTL_METEORGCOUNT = METEORGCOUNT;
-+unsigned IOCTL_METEORSFPS = METEORSFPS;
-+unsigned IOCTL_METEORGFPS = METEORGFPS;
-+unsigned IOCTL_METEORSSIGNAL = METEORSSIGNAL;
-+unsigned IOCTL_METEORGSIGNAL = METEORGSIGNAL;
-+unsigned IOCTL_METEORSVIDEO = METEORSVIDEO;
-+unsigned IOCTL_METEORGVIDEO = METEORGVIDEO;
-+unsigned IOCTL_METEORSBRIG = METEORSBRIG;
-+unsigned IOCTL_METEORGBRIG = METEORGBRIG;
-+unsigned IOCTL_METEORSCSAT = METEORSCSAT;
-+unsigned IOCTL_METEORGCSAT = METEORGCSAT;
-+unsigned IOCTL_METEORSCONT = METEORSCONT;
-+unsigned IOCTL_METEORGCONT = METEORGCONT;
-+unsigned IOCTL_METEORSHWS = METEORSHWS;
-+unsigned IOCTL_METEORGHWS = METEORGHWS;
-+unsigned IOCTL_METEORSVWS = METEORSVWS;
-+unsigned IOCTL_METEORGVWS = METEORGVWS;
-+unsigned IOCTL_METEORSTS = METEORSTS;
-+unsigned IOCTL_METEORGTS = METEORGTS;
-+unsigned IOCTL_TVTUNER_SETCHNL = TVTUNER_SETCHNL;
-+unsigned IOCTL_TVTUNER_GETCHNL = TVTUNER_GETCHNL;
-+unsigned IOCTL_TVTUNER_SETTYPE = TVTUNER_SETTYPE;
-+unsigned IOCTL_TVTUNER_GETTYPE = TVTUNER_GETTYPE;
-+unsigned IOCTL_TVTUNER_GETSTATUS = TVTUNER_GETSTATUS;
-+unsigned IOCTL_TVTUNER_SETFREQ = TVTUNER_SETFREQ;
-+unsigned IOCTL_TVTUNER_GETFREQ = TVTUNER_GETFREQ;
-+unsigned IOCTL_TVTUNER_SETAFC = TVTUNER_SETAFC;
-+unsigned IOCTL_TVTUNER_GETAFC = TVTUNER_GETAFC;
-+unsigned IOCTL_RADIO_SETMODE = RADIO_SETMODE;
-+unsigned IOCTL_RADIO_GETMODE = RADIO_GETMODE;
-+unsigned IOCTL_RADIO_SETFREQ = RADIO_SETFREQ;
-+unsigned IOCTL_RADIO_GETFREQ = RADIO_GETFREQ;
-+unsigned IOCTL_METEORSACTPIXFMT = METEORSACTPIXFMT;
-+unsigned IOCTL_METEORGACTPIXFMT = METEORGACTPIXFMT;
-+unsigned IOCTL_METEORGSUPPIXFMT = METEORGSUPPIXFMT;
-+unsigned IOCTL_TVTUNER_GETCHNLSET = TVTUNER_GETCHNLSET;
-+unsigned IOCTL_REMOTE_GETKEY = REMOTE_GETKEY;
-+unsigned IOCTL_GDT_IOCTL_GENERAL = GDT_IOCTL_GENERAL;
-+unsigned IOCTL_GDT_IOCTL_DRVERS = GDT_IOCTL_DRVERS;
-+unsigned IOCTL_GDT_IOCTL_CTRTYPE = GDT_IOCTL_CTRTYPE;
-+unsigned IOCTL_GDT_IOCTL_OSVERS = GDT_IOCTL_OSVERS;
-+unsigned IOCTL_GDT_IOCTL_CTRCNT = GDT_IOCTL_CTRCNT;
-+unsigned IOCTL_GDT_IOCTL_EVENT = GDT_IOCTL_EVENT;
-+unsigned IOCTL_GDT_IOCTL_STATIST = GDT_IOCTL_STATIST;
-+unsigned IOCTL_GDT_IOCTL_RESCAN = GDT_IOCTL_RESCAN;
-+unsigned IOCTL_ISP_SDBLEV = ISP_SDBLEV;
-+unsigned IOCTL_ISP_RESETHBA = ISP_RESETHBA;
-+unsigned IOCTL_ISP_RESCAN = ISP_RESCAN;
-+unsigned IOCTL_ISP_SETROLE = ISP_SETROLE;
-+unsigned IOCTL_ISP_GETROLE = ISP_GETROLE;
-+unsigned IOCTL_ISP_GET_STATS = ISP_GET_STATS;
-+unsigned IOCTL_ISP_CLR_STATS = ISP_CLR_STATS;
-+unsigned IOCTL_ISP_FC_LIP = ISP_FC_LIP;
-+unsigned IOCTL_ISP_FC_GETDINFO = ISP_FC_GETDINFO;
-+unsigned IOCTL_ISP_GET_FW_CRASH_DUMP = ISP_GET_FW_CRASH_DUMP;
-+unsigned IOCTL_ISP_FORCE_CRASH_DUMP = ISP_FORCE_CRASH_DUMP;
-+unsigned IOCTL_ISP_FC_GETHINFO = ISP_FC_GETHINFO;
-+unsigned IOCTL_ISP_TSK_MGMT = ISP_TSK_MGMT;
-+unsigned IOCTL_ISP_FC_GETDLIST = ISP_FC_GETDLIST;
-+unsigned IOCTL_MLXD_STATUS = MLXD_STATUS;
-+unsigned IOCTL_MLXD_CHECKASYNC = MLXD_CHECKASYNC;
-+unsigned IOCTL_MLXD_DETACH = MLXD_DETACH;
-+unsigned IOCTL_MLX_RESCAN_DRIVES = MLX_RESCAN_DRIVES;
-+unsigned IOCTL_MLX_PAUSE_CHANNEL = MLX_PAUSE_CHANNEL;
-+unsigned IOCTL_MLX_COMMAND = MLX_COMMAND;
-+unsigned IOCTL_MLX_REBUILDASYNC = MLX_REBUILDASYNC;
-+unsigned IOCTL_MLX_REBUILDSTAT = MLX_REBUILDSTAT;
-+unsigned IOCTL_MLX_GET_SYSDRIVE = MLX_GET_SYSDRIVE;
-+unsigned IOCTL_MLX_GET_CINFO = MLX_GET_CINFO;
-+unsigned IOCTL_NVME_PASSTHROUGH_CMD = NVME_PASSTHROUGH_CMD;
-+unsigned IOCTL_IRDA_RESET_PARAMS = IRDA_RESET_PARAMS;
-+unsigned IOCTL_IRDA_SET_PARAMS = IRDA_SET_PARAMS;
-+unsigned IOCTL_IRDA_GET_SPEEDMASK = IRDA_GET_SPEEDMASK;
-+unsigned IOCTL_IRDA_GET_TURNAROUNDMASK = IRDA_GET_TURNAROUNDMASK;
-+unsigned IOCTL_IRFRAMETTY_GET_DEVICE = IRFRAMETTY_GET_DEVICE;
-+unsigned IOCTL_IRFRAMETTY_GET_DONGLE = IRFRAMETTY_GET_DONGLE;
-+unsigned IOCTL_IRFRAMETTY_SET_DONGLE = IRFRAMETTY_SET_DONGLE;
-+unsigned IOCTL_SATIORESET = SATIORESET;
-+unsigned IOCTL_SATIOGID = SATIOGID;
-+unsigned IOCTL_SATIOSBUFSIZE = SATIOSBUFSIZE;
-+unsigned IOCTL_ISV_CMD = ISV_CMD;
-+unsigned IOCTL_WTQICMD = WTQICMD;
-+unsigned IOCTL_ISCSI_GET_VERSION = ISCSI_GET_VERSION;
-+unsigned IOCTL_ISCSI_LOGIN = ISCSI_LOGIN;
-+unsigned IOCTL_ISCSI_LOGOUT = ISCSI_LOGOUT;
-+unsigned IOCTL_ISCSI_ADD_CONNECTION = ISCSI_ADD_CONNECTION;
-+unsigned IOCTL_ISCSI_RESTORE_CONNECTION = ISCSI_RESTORE_CONNECTION;
-+unsigned IOCTL_ISCSI_REMOVE_CONNECTION = ISCSI_REMOVE_CONNECTION;
-+unsigned IOCTL_ISCSI_CONNECTION_STATUS = ISCSI_CONNECTION_STATUS;
-+unsigned IOCTL_ISCSI_SEND_TARGETS = ISCSI_SEND_TARGETS;
-+unsigned IOCTL_ISCSI_SET_NODE_NAME = ISCSI_SET_NODE_NAME;
-+unsigned IOCTL_ISCSI_IO_COMMAND = ISCSI_IO_COMMAND;
-+unsigned IOCTL_ISCSI_REGISTER_EVENT = ISCSI_REGISTER_EVENT;
-+unsigned IOCTL_ISCSI_DEREGISTER_EVENT = ISCSI_DEREGISTER_EVENT;
-+unsigned IOCTL_ISCSI_WAIT_EVENT = ISCSI_WAIT_EVENT;
-+unsigned IOCTL_ISCSI_POLL_EVENT = ISCSI_POLL_EVENT;
-+unsigned IOCTL_OFIOCGET = OFIOCGET;
-+unsigned IOCTL_OFIOCSET = OFIOCSET;
-+unsigned IOCTL_OFIOCNEXTPROP = OFIOCNEXTPROP;
-+unsigned IOCTL_OFIOCGETOPTNODE = OFIOCGETOPTNODE;
-+unsigned IOCTL_OFIOCGETNEXT = OFIOCGETNEXT;
-+unsigned IOCTL_OFIOCGETCHILD = OFIOCGETCHILD;
-+unsigned IOCTL_OFIOCFINDDEVICE = OFIOCFINDDEVICE;
-+unsigned IOCTL_AMR_IO_VERSION = AMR_IO_VERSION;
-+unsigned IOCTL_AMR_IO_COMMAND = AMR_IO_COMMAND;
-+unsigned IOCTL_MLYIO_COMMAND = MLYIO_COMMAND;
-+unsigned IOCTL_MLYIO_HEALTH = MLYIO_HEALTH;
-+unsigned IOCTL_PCI_IOC_CFGREAD = PCI_IOC_CFGREAD;
-+unsigned IOCTL_PCI_IOC_CFGWRITE = PCI_IOC_CFGWRITE;
-+unsigned IOCTL_PCI_IOC_BDF_CFGREAD = PCI_IOC_BDF_CFGREAD;
-+unsigned IOCTL_PCI_IOC_BDF_CFGWRITE = PCI_IOC_BDF_CFGWRITE;
-+unsigned IOCTL_PCI_IOC_BUSINFO = PCI_IOC_BUSINFO;
-+unsigned IOCTL_PCI_IOC_DRVNAME = PCI_IOC_DRVNAME;
-+unsigned IOCTL_PCI_IOC_DRVNAMEONBUS = PCI_IOC_DRVNAMEONBUS;
-+unsigned IOCTL_TWEIO_COMMAND = TWEIO_COMMAND;
-+unsigned IOCTL_TWEIO_STATS = TWEIO_STATS;
-+unsigned IOCTL_TWEIO_AEN_POLL = TWEIO_AEN_POLL;
-+unsigned IOCTL_TWEIO_AEN_WAIT = TWEIO_AEN_WAIT;
-+unsigned IOCTL_TWEIO_SET_PARAM = TWEIO_SET_PARAM;
-+unsigned IOCTL_TWEIO_GET_PARAM = TWEIO_GET_PARAM;
-+unsigned IOCTL_TWEIO_RESET = TWEIO_RESET;
-+unsigned IOCTL_TWEIO_ADD_UNIT = TWEIO_ADD_UNIT;
-+unsigned IOCTL_TWEIO_DEL_UNIT = TWEIO_DEL_UNIT;
-+unsigned IOCTL_SIOCSCNWDOMAIN = SIOCSCNWDOMAIN;
-+unsigned IOCTL_SIOCGCNWDOMAIN = SIOCGCNWDOMAIN;
-+unsigned IOCTL_SIOCSCNWKEY = SIOCSCNWKEY;
-+unsigned IOCTL_SIOCGCNWSTATUS = SIOCGCNWSTATUS;
-+unsigned IOCTL_SIOCGCNWSTATS = SIOCGCNWSTATS;
-+unsigned IOCTL_SIOCGCNWTRAIL = SIOCGCNWTRAIL;
-+unsigned IOCTL_SIOCGRAYSIGLEV = SIOCGRAYSIGLEV;
-+unsigned IOCTL_RAIDFRAME_SHUTDOWN = RAIDFRAME_SHUTDOWN;
-+unsigned IOCTL_RAIDFRAME_TUR = RAIDFRAME_TUR;
-+unsigned IOCTL_RAIDFRAME_FAIL_DISK = RAIDFRAME_FAIL_DISK;
-+unsigned IOCTL_RAIDFRAME_CHECK_RECON_STATUS = RAIDFRAME_CHECK_RECON_STATUS;
-+unsigned IOCTL_RAIDFRAME_REWRITEPARITY = RAIDFRAME_REWRITEPARITY;
-+unsigned IOCTL_RAIDFRAME_COPYBACK = RAIDFRAME_COPYBACK;
-+unsigned IOCTL_RAIDFRAME_SPARET_WAIT = RAIDFRAME_SPARET_WAIT;
-+unsigned IOCTL_RAIDFRAME_SEND_SPARET = RAIDFRAME_SEND_SPARET;
-+unsigned IOCTL_RAIDFRAME_ABORT_SPARET_WAIT = RAIDFRAME_ABORT_SPARET_WAIT;
-+unsigned IOCTL_RAIDFRAME_START_ATRACE = RAIDFRAME_START_ATRACE;
-+unsigned IOCTL_RAIDFRAME_STOP_ATRACE = RAIDFRAME_STOP_ATRACE;
-+unsigned IOCTL_RAIDFRAME_GET_SIZE = RAIDFRAME_GET_SIZE;
-+unsigned IOCTL_RAIDFRAME_RESET_ACCTOTALS = RAIDFRAME_RESET_ACCTOTALS;
-+unsigned IOCTL_RAIDFRAME_KEEP_ACCTOTALS = RAIDFRAME_KEEP_ACCTOTALS;
-+unsigned IOCTL_RAIDFRAME_GET_COMPONENT_LABEL = RAIDFRAME_GET_COMPONENT_LABEL;
-+unsigned IOCTL_RAIDFRAME_SET_COMPONENT_LABEL = RAIDFRAME_SET_COMPONENT_LABEL;
-+unsigned IOCTL_RAIDFRAME_INIT_LABELS = RAIDFRAME_INIT_LABELS;
-+unsigned IOCTL_RAIDFRAME_ADD_HOT_SPARE = RAIDFRAME_ADD_HOT_SPARE;
-+unsigned IOCTL_RAIDFRAME_REMOVE_HOT_SPARE = RAIDFRAME_REMOVE_HOT_SPARE;
-+unsigned IOCTL_RAIDFRAME_REBUILD_IN_PLACE = RAIDFRAME_REBUILD_IN_PLACE;
-+unsigned IOCTL_RAIDFRAME_CHECK_PARITY = RAIDFRAME_CHECK_PARITY;
-+unsigned IOCTL_RAIDFRAME_CHECK_PARITYREWRITE_STATUS =
-+    RAIDFRAME_CHECK_PARITYREWRITE_STATUS;
-+unsigned IOCTL_RAIDFRAME_CHECK_COPYBACK_STATUS =
-+    RAIDFRAME_CHECK_COPYBACK_STATUS;
-+unsigned IOCTL_RAIDFRAME_SET_AUTOCONFIG = RAIDFRAME_SET_AUTOCONFIG;
-+unsigned IOCTL_RAIDFRAME_SET_ROOT = RAIDFRAME_SET_ROOT;
-+unsigned IOCTL_RAIDFRAME_DELETE_COMPONENT = RAIDFRAME_DELETE_COMPONENT;
-+unsigned IOCTL_RAIDFRAME_INCORPORATE_HOT_SPARE =
-+    RAIDFRAME_INCORPORATE_HOT_SPARE;
-+unsigned IOCTL_RAIDFRAME_CHECK_RECON_STATUS_EXT =
-+    RAIDFRAME_CHECK_RECON_STATUS_EXT;
-+unsigned IOCTL_RAIDFRAME_CHECK_PARITYREWRITE_STATUS_EXT =
-+    RAIDFRAME_CHECK_PARITYREWRITE_STATUS_EXT;
-+unsigned IOCTL_RAIDFRAME_CHECK_COPYBACK_STATUS_EXT =
-+    RAIDFRAME_CHECK_COPYBACK_STATUS_EXT;
-+unsigned IOCTL_RAIDFRAME_CONFIGURE = RAIDFRAME_CONFIGURE;
-+unsigned IOCTL_RAIDFRAME_GET_INFO = RAIDFRAME_GET_INFO;
-+unsigned IOCTL_RAIDFRAME_PARITYMAP_STATUS = RAIDFRAME_PARITYMAP_STATUS;
-+unsigned IOCTL_RAIDFRAME_PARITYMAP_GET_DISABLE =
-+    RAIDFRAME_PARITYMAP_GET_DISABLE;
-+unsigned IOCTL_RAIDFRAME_PARITYMAP_SET_DISABLE =
-+    RAIDFRAME_PARITYMAP_SET_DISABLE;
-+unsigned IOCTL_RAIDFRAME_PARITYMAP_SET_PARAMS = RAIDFRAME_PARITYMAP_SET_PARAMS;
-+unsigned IOCTL_RAIDFRAME_SET_LAST_UNIT = RAIDFRAME_SET_LAST_UNIT;
-+unsigned IOCTL_MBPPIOCSPARAM = MBPPIOCSPARAM;
-+unsigned IOCTL_MBPPIOCGPARAM = MBPPIOCGPARAM;
-+unsigned IOCTL_MBPPIOCGSTAT = MBPPIOCGSTAT;
-+unsigned IOCTL_SESIOC_GETNOBJ = SESIOC_GETNOBJ;
-+unsigned IOCTL_SESIOC_GETOBJMAP = SESIOC_GETOBJMAP;
-+unsigned IOCTL_SESIOC_GETENCSTAT = SESIOC_GETENCSTAT;
-+unsigned IOCTL_SESIOC_SETENCSTAT = SESIOC_SETENCSTAT;
-+unsigned IOCTL_SESIOC_GETOBJSTAT = SESIOC_GETOBJSTAT;
-+unsigned IOCTL_SESIOC_SETOBJSTAT = SESIOC_SETOBJSTAT;
-+unsigned IOCTL_SESIOC_GETTEXT = SESIOC_GETTEXT;
-+unsigned IOCTL_SESIOC_INIT = SESIOC_INIT;
-+unsigned IOCTL_SUN_DKIOCGGEOM = SUN_DKIOCGGEOM;
-+unsigned IOCTL_SUN_DKIOCINFO = SUN_DKIOCINFO;
-+unsigned IOCTL_SUN_DKIOCGPART = SUN_DKIOCGPART;
-+unsigned IOCTL_FBIOGTYPE = FBIOGTYPE;
-+unsigned IOCTL_FBIOPUTCMAP = FBIOPUTCMAP;
-+unsigned IOCTL_FBIOGETCMAP = FBIOGETCMAP;
-+unsigned IOCTL_FBIOGATTR = FBIOGATTR;
-+unsigned IOCTL_FBIOSVIDEO = FBIOSVIDEO;
-+unsigned IOCTL_FBIOGVIDEO = FBIOGVIDEO;
-+unsigned IOCTL_FBIOSCURSOR = FBIOSCURSOR;
-+unsigned IOCTL_FBIOGCURSOR = FBIOGCURSOR;
-+unsigned IOCTL_FBIOSCURPOS = FBIOSCURPOS;
-+unsigned IOCTL_FBIOGCURPOS = FBIOGCURPOS;
-+unsigned IOCTL_FBIOGCURMAX = FBIOGCURMAX;
-+unsigned IOCTL_KIOCTRANS = KIOCTRANS;
-+unsigned IOCTL_KIOCSETKEY = KIOCSETKEY;
-+unsigned IOCTL_KIOCGETKEY = KIOCGETKEY;
-+unsigned IOCTL_KIOCGTRANS = KIOCGTRANS;
-+unsigned IOCTL_KIOCCMD = KIOCCMD;
-+unsigned IOCTL_KIOCTYPE = KIOCTYPE;
-+unsigned IOCTL_KIOCSDIRECT = KIOCSDIRECT;
-+unsigned IOCTL_KIOCSKEY = KIOCSKEY;
-+unsigned IOCTL_KIOCGKEY = KIOCGKEY;
-+unsigned IOCTL_KIOCSLED = KIOCSLED;
-+unsigned IOCTL_KIOCGLED = KIOCGLED;
-+unsigned IOCTL_KIOCLAYOUT = KIOCLAYOUT;
-+unsigned IOCTL_VUIDSFORMAT = VUIDSFORMAT;
-+unsigned IOCTL_VUIDGFORMAT = VUIDGFORMAT;
-+unsigned IOCTL_STICIO_GXINFO = STICIO_GXINFO;
-+unsigned IOCTL_STICIO_RESET = STICIO_RESET;
-+unsigned IOCTL_STICIO_STARTQ = STICIO_STARTQ;
-+unsigned IOCTL_STICIO_STOPQ = STICIO_STOPQ;
-+unsigned IOCTL_UKYOPON_IDENTIFY = UKYOPON_IDENTIFY;
-+unsigned IOCTL_URIO_SEND_COMMAND = URIO_SEND_COMMAND;
-+unsigned IOCTL_URIO_RECV_COMMAND = URIO_RECV_COMMAND;
-+unsigned IOCTL_USB_REQUEST = USB_REQUEST;
-+unsigned IOCTL_USB_SETDEBUG = USB_SETDEBUG;
-+unsigned IOCTL_USB_DISCOVER = USB_DISCOVER;
-+unsigned IOCTL_USB_DEVICEINFO = USB_DEVICEINFO;
-+unsigned IOCTL_USB_DEVICEINFO_OLD = USB_DEVICEINFO_OLD;
-+unsigned IOCTL_USB_DEVICESTATS = USB_DEVICESTATS;
-+unsigned IOCTL_USB_GET_REPORT_DESC = USB_GET_REPORT_DESC;
-+unsigned IOCTL_USB_SET_IMMED = USB_SET_IMMED;
-+unsigned IOCTL_USB_GET_REPORT = USB_GET_REPORT;
-+unsigned IOCTL_USB_SET_REPORT = USB_SET_REPORT;
-+unsigned IOCTL_USB_GET_REPORT_ID = USB_GET_REPORT_ID;
-+unsigned IOCTL_USB_GET_CONFIG = USB_GET_CONFIG;
-+unsigned IOCTL_USB_SET_CONFIG = USB_SET_CONFIG;
-+unsigned IOCTL_USB_GET_ALTINTERFACE = USB_GET_ALTINTERFACE;
-+unsigned IOCTL_USB_SET_ALTINTERFACE = USB_SET_ALTINTERFACE;
-+unsigned IOCTL_USB_GET_NO_ALT = USB_GET_NO_ALT;
-+unsigned IOCTL_USB_GET_DEVICE_DESC = USB_GET_DEVICE_DESC;
-+unsigned IOCTL_USB_GET_CONFIG_DESC = USB_GET_CONFIG_DESC;
-+unsigned IOCTL_USB_GET_INTERFACE_DESC = USB_GET_INTERFACE_DESC;
-+unsigned IOCTL_USB_GET_ENDPOINT_DESC = USB_GET_ENDPOINT_DESC;
-+unsigned IOCTL_USB_GET_FULL_DESC = USB_GET_FULL_DESC;
-+unsigned IOCTL_USB_GET_STRING_DESC = USB_GET_STRING_DESC;
-+unsigned IOCTL_USB_DO_REQUEST = USB_DO_REQUEST;
-+unsigned IOCTL_USB_GET_DEVICEINFO = USB_GET_DEVICEINFO;
-+unsigned IOCTL_USB_GET_DEVICEINFO_OLD = USB_GET_DEVICEINFO_OLD;
-+unsigned IOCTL_USB_SET_SHORT_XFER = USB_SET_SHORT_XFER;
-+unsigned IOCTL_USB_SET_TIMEOUT = USB_SET_TIMEOUT;
-+unsigned IOCTL_USB_SET_BULK_RA = USB_SET_BULK_RA;
-+unsigned IOCTL_USB_SET_BULK_WB = USB_SET_BULK_WB;
-+unsigned IOCTL_USB_SET_BULK_RA_OPT = USB_SET_BULK_RA_OPT;
-+unsigned IOCTL_USB_SET_BULK_WB_OPT = USB_SET_BULK_WB_OPT;
-+unsigned IOCTL_USB_GET_CM_OVER_DATA = USB_GET_CM_OVER_DATA;
-+unsigned IOCTL_USB_SET_CM_OVER_DATA = USB_SET_CM_OVER_DATA;
-+unsigned IOCTL_UTOPPYIOTURBO = UTOPPYIOTURBO;
-+unsigned IOCTL_UTOPPYIOCANCEL = UTOPPYIOCANCEL;
-+unsigned IOCTL_UTOPPYIOREBOOT = UTOPPYIOREBOOT;
-+unsigned IOCTL_UTOPPYIOSTATS = UTOPPYIOSTATS;
-+unsigned IOCTL_UTOPPYIORENAME = UTOPPYIORENAME;
-+unsigned IOCTL_UTOPPYIOMKDIR = UTOPPYIOMKDIR;
-+unsigned IOCTL_UTOPPYIODELETE = UTOPPYIODELETE;
-+unsigned IOCTL_UTOPPYIOREADDIR = UTOPPYIOREADDIR;
-+unsigned IOCTL_UTOPPYIOREADFILE = UTOPPYIOREADFILE;
-+unsigned IOCTL_UTOPPYIOWRITEFILE = UTOPPYIOWRITEFILE;
-+unsigned IOCTL_DIOSXDCMD = DIOSXDCMD;
-+unsigned IOCTL_VT_OPENQRY = VT_OPENQRY;
-+unsigned IOCTL_VT_SETMODE = VT_SETMODE;
-+unsigned IOCTL_VT_GETMODE = VT_GETMODE;
-+unsigned IOCTL_VT_RELDISP = VT_RELDISP;
-+unsigned IOCTL_VT_ACTIVATE = VT_ACTIVATE;
-+unsigned IOCTL_VT_WAITACTIVE = VT_WAITACTIVE;
-+unsigned IOCTL_VT_GETACTIVE = VT_GETACTIVE;
-+unsigned IOCTL_VT_GETSTATE = VT_GETSTATE;
-+unsigned IOCTL_KDGETKBENT = KDGETKBENT;
-+unsigned IOCTL_KDGKBMODE = KDGKBMODE;
-+unsigned IOCTL_KDSKBMODE = KDSKBMODE;
-+unsigned IOCTL_KDMKTONE = KDMKTONE;
-+unsigned IOCTL_KDSETMODE = KDSETMODE;
-+unsigned IOCTL_KDENABIO = KDENABIO;
-+unsigned IOCTL_KDDISABIO = KDDISABIO;
-+unsigned IOCTL_KDGKBTYPE = KDGKBTYPE;
-+unsigned IOCTL_KDGETLED = KDGETLED;
-+unsigned IOCTL_KDSETLED = KDSETLED;
-+unsigned IOCTL_KDSETRAD = KDSETRAD;
-+unsigned IOCTL_VGAPCVTID = VGAPCVTID;
-+unsigned IOCTL_CONS_GETVERS = CONS_GETVERS;
-+unsigned IOCTL_WSKBDIO_GTYPE = WSKBDIO_GTYPE;
-+unsigned IOCTL_WSKBDIO_BELL = WSKBDIO_BELL;
-+unsigned IOCTL_WSKBDIO_COMPLEXBELL = WSKBDIO_COMPLEXBELL;
-+unsigned IOCTL_WSKBDIO_SETBELL = WSKBDIO_SETBELL;
-+unsigned IOCTL_WSKBDIO_GETBELL = WSKBDIO_GETBELL;
-+unsigned IOCTL_WSKBDIO_SETDEFAULTBELL = WSKBDIO_SETDEFAULTBELL;
-+unsigned IOCTL_WSKBDIO_GETDEFAULTBELL = WSKBDIO_GETDEFAULTBELL;
-+unsigned IOCTL_WSKBDIO_SETKEYREPEAT = WSKBDIO_SETKEYREPEAT;
-+unsigned IOCTL_WSKBDIO_GETKEYREPEAT = WSKBDIO_GETKEYREPEAT;
-+unsigned IOCTL_WSKBDIO_SETDEFAULTKEYREPEAT = WSKBDIO_SETDEFAULTKEYREPEAT;
-+unsigned IOCTL_WSKBDIO_GETDEFAULTKEYREPEAT = WSKBDIO_GETDEFAULTKEYREPEAT;
-+unsigned IOCTL_WSKBDIO_SETLEDS = WSKBDIO_SETLEDS;
-+unsigned IOCTL_WSKBDIO_GETLEDS = WSKBDIO_GETLEDS;
-+unsigned IOCTL_WSKBDIO_GETMAP = WSKBDIO_GETMAP;
-+unsigned IOCTL_WSKBDIO_SETMAP = WSKBDIO_SETMAP;
-+unsigned IOCTL_WSKBDIO_GETENCODING = WSKBDIO_GETENCODING;
-+unsigned IOCTL_WSKBDIO_SETENCODING = WSKBDIO_SETENCODING;
-+unsigned IOCTL_WSKBDIO_SETMODE = WSKBDIO_SETMODE;
-+unsigned IOCTL_WSKBDIO_GETMODE = WSKBDIO_GETMODE;
-+unsigned IOCTL_WSKBDIO_SETKEYCLICK = WSKBDIO_SETKEYCLICK;
-+unsigned IOCTL_WSKBDIO_GETKEYCLICK = WSKBDIO_GETKEYCLICK;
-+unsigned IOCTL_WSKBDIO_GETSCROLL = WSKBDIO_GETSCROLL;
-+unsigned IOCTL_WSKBDIO_SETSCROLL = WSKBDIO_SETSCROLL;
-+unsigned IOCTL_WSKBDIO_SETVERSION = WSKBDIO_SETVERSION;
-+unsigned IOCTL_WSMOUSEIO_GTYPE = WSMOUSEIO_GTYPE;
-+unsigned IOCTL_WSMOUSEIO_SRES = WSMOUSEIO_SRES;
-+unsigned IOCTL_WSMOUSEIO_SSCALE = WSMOUSEIO_SSCALE;
-+unsigned IOCTL_WSMOUSEIO_SRATE = WSMOUSEIO_SRATE;
-+unsigned IOCTL_WSMOUSEIO_SCALIBCOORDS = WSMOUSEIO_SCALIBCOORDS;
-+unsigned IOCTL_WSMOUSEIO_GCALIBCOORDS = WSMOUSEIO_GCALIBCOORDS;
-+unsigned IOCTL_WSMOUSEIO_GETID = WSMOUSEIO_GETID;
-+unsigned IOCTL_WSMOUSEIO_GETREPEAT = WSMOUSEIO_GETREPEAT;
-+unsigned IOCTL_WSMOUSEIO_SETREPEAT = WSMOUSEIO_SETREPEAT;
-+unsigned IOCTL_WSMOUSEIO_SETVERSION = WSMOUSEIO_SETVERSION;
-+unsigned IOCTL_WSDISPLAYIO_GTYPE = WSDISPLAYIO_GTYPE;
-+unsigned IOCTL_WSDISPLAYIO_GINFO = WSDISPLAYIO_GINFO;
-+unsigned IOCTL_WSDISPLAYIO_GETCMAP = WSDISPLAYIO_GETCMAP;
-+unsigned IOCTL_WSDISPLAYIO_PUTCMAP = WSDISPLAYIO_PUTCMAP;
-+unsigned IOCTL_WSDISPLAYIO_GVIDEO = WSDISPLAYIO_GVIDEO;
-+unsigned IOCTL_WSDISPLAYIO_SVIDEO = WSDISPLAYIO_SVIDEO;
-+unsigned IOCTL_WSDISPLAYIO_GCURPOS = WSDISPLAYIO_GCURPOS;
-+unsigned IOCTL_WSDISPLAYIO_SCURPOS = WSDISPLAYIO_SCURPOS;
-+unsigned IOCTL_WSDISPLAYIO_GCURMAX = WSDISPLAYIO_GCURMAX;
-+unsigned IOCTL_WSDISPLAYIO_GCURSOR = WSDISPLAYIO_GCURSOR;
-+unsigned IOCTL_WSDISPLAYIO_SCURSOR = WSDISPLAYIO_SCURSOR;
-+unsigned IOCTL_WSDISPLAYIO_GMODE = WSDISPLAYIO_GMODE;
-+unsigned IOCTL_WSDISPLAYIO_SMODE = WSDISPLAYIO_SMODE;
-+unsigned IOCTL_WSDISPLAYIO_LDFONT = WSDISPLAYIO_LDFONT;
-+unsigned IOCTL_WSDISPLAYIO_ADDSCREEN = WSDISPLAYIO_ADDSCREEN;
-+unsigned IOCTL_WSDISPLAYIO_DELSCREEN = WSDISPLAYIO_DELSCREEN;
-+unsigned IOCTL_WSDISPLAYIO_SFONT = WSDISPLAYIO_SFONT;
-+unsigned IOCTL__O_WSDISPLAYIO_SETKEYBOARD = _O_WSDISPLAYIO_SETKEYBOARD;
-+unsigned IOCTL_WSDISPLAYIO_GETPARAM = WSDISPLAYIO_GETPARAM;
-+unsigned IOCTL_WSDISPLAYIO_SETPARAM = WSDISPLAYIO_SETPARAM;
-+unsigned IOCTL_WSDISPLAYIO_GETACTIVESCREEN = WSDISPLAYIO_GETACTIVESCREEN;
-+unsigned IOCTL_WSDISPLAYIO_GETWSCHAR = WSDISPLAYIO_GETWSCHAR;
-+unsigned IOCTL_WSDISPLAYIO_PUTWSCHAR = WSDISPLAYIO_PUTWSCHAR;
-+unsigned IOCTL_WSDISPLAYIO_DGSCROLL = WSDISPLAYIO_DGSCROLL;
-+unsigned IOCTL_WSDISPLAYIO_DSSCROLL = WSDISPLAYIO_DSSCROLL;
-+unsigned IOCTL_WSDISPLAYIO_GMSGATTRS = WSDISPLAYIO_GMSGATTRS;
-+unsigned IOCTL_WSDISPLAYIO_SMSGATTRS = WSDISPLAYIO_SMSGATTRS;
-+unsigned IOCTL_WSDISPLAYIO_GBORDER = WSDISPLAYIO_GBORDER;
-+unsigned IOCTL_WSDISPLAYIO_SBORDER = WSDISPLAYIO_SBORDER;
-+unsigned IOCTL_WSDISPLAYIO_SSPLASH = WSDISPLAYIO_SSPLASH;
-+unsigned IOCTL_WSDISPLAYIO_SPROGRESS = WSDISPLAYIO_SPROGRESS;
-+unsigned IOCTL_WSDISPLAYIO_LINEBYTES = WSDISPLAYIO_LINEBYTES;
-+unsigned IOCTL_WSDISPLAYIO_SETVERSION = WSDISPLAYIO_SETVERSION;
-+unsigned IOCTL_WSMUXIO_ADD_DEVICE = WSMUXIO_ADD_DEVICE;
-+unsigned IOCTL_WSMUXIO_REMOVE_DEVICE = WSMUXIO_REMOVE_DEVICE;
-+unsigned IOCTL_WSMUXIO_LIST_DEVICES = WSMUXIO_LIST_DEVICES;
-+unsigned IOCTL_WSMUXIO_INJECTEVENT = WSMUXIO_INJECTEVENT;
-+unsigned IOCTL_WSDISPLAYIO_GET_BUSID = WSDISPLAYIO_GET_BUSID;
-+unsigned IOCTL_WSDISPLAYIO_GET_EDID = WSDISPLAYIO_GET_EDID;
-+unsigned IOCTL_WSDISPLAYIO_SET_POLLING = WSDISPLAYIO_SET_POLLING;
-+unsigned IOCTL_WSDISPLAYIO_GET_FBINFO = WSDISPLAYIO_GET_FBINFO;
-+unsigned IOCTL_WSDISPLAYIO_DOBLIT = WSDISPLAYIO_DOBLIT;
-+unsigned IOCTL_WSDISPLAYIO_WAITBLIT = WSDISPLAYIO_WAITBLIT;
-+unsigned IOCTL_BIOCLOCATE = BIOCLOCATE;
-+unsigned IOCTL_BIOCINQ = BIOCINQ;
-+unsigned IOCTL_BIOCDISK_NOVOL = BIOCDISK_NOVOL;
-+unsigned IOCTL_BIOCDISK = BIOCDISK;
-+unsigned IOCTL_BIOCVOL = BIOCVOL;
-+unsigned IOCTL_BIOCALARM = BIOCALARM;
-+unsigned IOCTL_BIOCBLINK = BIOCBLINK;
-+unsigned IOCTL_BIOCSETSTATE = BIOCSETSTATE;
-+unsigned IOCTL_BIOCVOLOPS = BIOCVOLOPS;
-+unsigned IOCTL_MD_GETCONF = MD_GETCONF;
-+unsigned IOCTL_MD_SETCONF = MD_SETCONF;
-+unsigned IOCTL_CCDIOCSET = CCDIOCSET;
-+unsigned IOCTL_CCDIOCCLR = CCDIOCCLR;
-+unsigned IOCTL_CGDIOCSET = CGDIOCSET;
-+unsigned IOCTL_CGDIOCCLR = CGDIOCCLR;
-+unsigned IOCTL_CGDIOCGET = CGDIOCGET;
-+unsigned IOCTL_FSSIOCSET = FSSIOCSET;
-+unsigned IOCTL_FSSIOCGET = FSSIOCGET;
-+unsigned IOCTL_FSSIOCCLR = FSSIOCCLR;
-+unsigned IOCTL_FSSIOFSET = FSSIOFSET;
-+unsigned IOCTL_FSSIOFGET = FSSIOFGET;
-+unsigned IOCTL_BTDEV_ATTACH = BTDEV_ATTACH;
-+unsigned IOCTL_BTDEV_DETACH = BTDEV_DETACH;
-+unsigned IOCTL_BTSCO_GETINFO = BTSCO_GETINFO;
-+unsigned IOCTL_KTTCP_IO_SEND = KTTCP_IO_SEND;
-+unsigned IOCTL_KTTCP_IO_RECV = KTTCP_IO_RECV;
-+unsigned IOCTL_IOC_LOCKSTAT_GVERSION = IOC_LOCKSTAT_GVERSION;
-+unsigned IOCTL_IOC_LOCKSTAT_ENABLE = IOC_LOCKSTAT_ENABLE;
-+unsigned IOCTL_IOC_LOCKSTAT_DISABLE = IOC_LOCKSTAT_DISABLE;
-+unsigned IOCTL_VNDIOCSET = VNDIOCSET;
-+unsigned IOCTL_VNDIOCCLR = VNDIOCCLR;
-+unsigned IOCTL_VNDIOCGET = VNDIOCGET;
-+unsigned IOCTL_SPKRTONE = SPKRTONE;
-+unsigned IOCTL_SPKRTUNE = SPKRTUNE;
-+unsigned IOCTL_SPKRGETVOL = SPKRGETVOL;
-+unsigned IOCTL_SPKRSETVOL = SPKRSETVOL;
-+unsigned IOCTL_BIOCGBLEN = BIOCGBLEN;
-+unsigned IOCTL_BIOCSBLEN = BIOCSBLEN;
-+unsigned IOCTL_BIOCSETF = BIOCSETF;
-+unsigned IOCTL_BIOCFLUSH = BIOCFLUSH;
-+unsigned IOCTL_BIOCPROMISC = BIOCPROMISC;
-+unsigned IOCTL_BIOCGDLT = BIOCGDLT;
-+unsigned IOCTL_BIOCGETIF = BIOCGETIF;
-+unsigned IOCTL_BIOCSETIF = BIOCSETIF;
-+unsigned IOCTL_BIOCGSTATS = BIOCGSTATS;
-+unsigned IOCTL_BIOCGSTATSOLD = BIOCGSTATSOLD;
-+unsigned IOCTL_BIOCIMMEDIATE = BIOCIMMEDIATE;
-+unsigned IOCTL_BIOCVERSION = BIOCVERSION;
-+unsigned IOCTL_BIOCSTCPF = BIOCSTCPF;
-+unsigned IOCTL_BIOCSUDPF = BIOCSUDPF;
-+unsigned IOCTL_BIOCGHDRCMPLT = BIOCGHDRCMPLT;
-+unsigned IOCTL_BIOCSHDRCMPLT = BIOCSHDRCMPLT;
-+unsigned IOCTL_BIOCSDLT = BIOCSDLT;
-+unsigned IOCTL_BIOCGDLTLIST = BIOCGDLTLIST;
-+unsigned IOCTL_BIOCGSEESENT = BIOCGSEESENT;
-+unsigned IOCTL_BIOCSSEESENT = BIOCSSEESENT;
-+unsigned IOCTL_BIOCSRTIMEOUT = BIOCSRTIMEOUT;
-+unsigned IOCTL_BIOCGRTIMEOUT = BIOCGRTIMEOUT;
-+unsigned IOCTL_BIOCGFEEDBACK = BIOCGFEEDBACK;
-+unsigned IOCTL_BIOCSFEEDBACK = BIOCSFEEDBACK;
-+unsigned IOCTL_SIOCRAWATM = SIOCRAWATM;
-+unsigned IOCTL_SIOCATMENA = SIOCATMENA;
-+unsigned IOCTL_SIOCATMDIS = SIOCATMDIS;
-+unsigned IOCTL_SIOCSPVCTX = SIOCSPVCTX;
-+unsigned IOCTL_SIOCGPVCTX = SIOCGPVCTX;
-+unsigned IOCTL_SIOCSPVCSIF = SIOCSPVCSIF;
-+unsigned IOCTL_SIOCGPVCSIF = SIOCGPVCSIF;
-+unsigned IOCTL_GRESADDRS = GRESADDRS;
-+unsigned IOCTL_GRESADDRD = GRESADDRD;
-+unsigned IOCTL_GREGADDRS = GREGADDRS;
-+unsigned IOCTL_GREGADDRD = GREGADDRD;
-+unsigned IOCTL_GRESPROTO = GRESPROTO;
-+unsigned IOCTL_GREGPROTO = GREGPROTO;
-+unsigned IOCTL_GRESSOCK = GRESSOCK;
-+unsigned IOCTL_GREDSOCK = GREDSOCK;
-+unsigned IOCTL_PPPIOCGRAWIN = PPPIOCGRAWIN;
-+unsigned IOCTL_PPPIOCGFLAGS = PPPIOCGFLAGS;
-+unsigned IOCTL_PPPIOCSFLAGS = PPPIOCSFLAGS;
-+unsigned IOCTL_PPPIOCGASYNCMAP = PPPIOCGASYNCMAP;
-+unsigned IOCTL_PPPIOCSASYNCMAP = PPPIOCSASYNCMAP;
-+unsigned IOCTL_PPPIOCGUNIT = PPPIOCGUNIT;
-+unsigned IOCTL_PPPIOCGRASYNCMAP = PPPIOCGRASYNCMAP;
-+unsigned IOCTL_PPPIOCSRASYNCMAP = PPPIOCSRASYNCMAP;
-+unsigned IOCTL_PPPIOCGMRU = PPPIOCGMRU;
-+unsigned IOCTL_PPPIOCSMRU = PPPIOCSMRU;
-+unsigned IOCTL_PPPIOCSMAXCID = PPPIOCSMAXCID;
-+unsigned IOCTL_PPPIOCGXASYNCMAP = PPPIOCGXASYNCMAP;
-+unsigned IOCTL_PPPIOCSXASYNCMAP = PPPIOCSXASYNCMAP;
-+unsigned IOCTL_PPPIOCXFERUNIT = PPPIOCXFERUNIT;
-+unsigned IOCTL_PPPIOCSCOMPRESS = PPPIOCSCOMPRESS;
-+unsigned IOCTL_PPPIOCGNPMODE = PPPIOCGNPMODE;
-+unsigned IOCTL_PPPIOCSNPMODE = PPPIOCSNPMODE;
-+unsigned IOCTL_PPPIOCGIDLE = PPPIOCGIDLE;
-+unsigned IOCTL_PPPIOCGMTU = PPPIOCGMTU;
-+unsigned IOCTL_PPPIOCSMTU = PPPIOCSMTU;
-+unsigned IOCTL_SIOCGPPPSTATS = SIOCGPPPSTATS;
-+unsigned IOCTL_SIOCGPPPCSTATS = SIOCGPPPCSTATS;
-+unsigned IOCTL_IOC_NPF_VERSION = IOC_NPF_VERSION;
-+unsigned IOCTL_IOC_NPF_SWITCH = IOC_NPF_SWITCH;
-+unsigned IOCTL_IOC_NPF_LOAD = IOC_NPF_LOAD;
-+unsigned IOCTL_IOC_NPF_TABLE = IOC_NPF_TABLE;
-+unsigned IOCTL_IOC_NPF_STATS = IOC_NPF_STATS;
-+unsigned IOCTL_IOC_NPF_SAVE = IOC_NPF_SAVE;
-+unsigned IOCTL_IOC_NPF_RULE = IOC_NPF_RULE;
-+unsigned IOCTL_IOC_NPF_CONN_LOOKUP = IOC_NPF_CONN_LOOKUP;
-+unsigned IOCTL_PPPOESETPARMS = PPPOESETPARMS;
-+unsigned IOCTL_PPPOEGETPARMS = PPPOEGETPARMS;
-+unsigned IOCTL_PPPOEGETSESSION = PPPOEGETSESSION;
-+unsigned IOCTL_SPPPGETAUTHCFG = SPPPGETAUTHCFG;
-+unsigned IOCTL_SPPPSETAUTHCFG = SPPPSETAUTHCFG;
-+unsigned IOCTL_SPPPGETLCPCFG = SPPPGETLCPCFG;
-+unsigned IOCTL_SPPPSETLCPCFG = SPPPSETLCPCFG;
-+unsigned IOCTL_SPPPGETSTATUS = SPPPGETSTATUS;
-+unsigned IOCTL_SPPPGETSTATUSNCP = SPPPGETSTATUSNCP;
-+unsigned IOCTL_SPPPGETIDLETO = SPPPGETIDLETO;
-+unsigned IOCTL_SPPPSETIDLETO = SPPPSETIDLETO;
-+unsigned IOCTL_SPPPGETAUTHFAILURES = SPPPGETAUTHFAILURES;
-+unsigned IOCTL_SPPPSETAUTHFAILURE = SPPPSETAUTHFAILURE;
-+unsigned IOCTL_SPPPSETDNSOPTS = SPPPSETDNSOPTS;
-+unsigned IOCTL_SPPPGETDNSOPTS = SPPPGETDNSOPTS;
-+unsigned IOCTL_SPPPGETDNSADDRS = SPPPGETDNSADDRS;
-+unsigned IOCTL_SPPPSETKEEPALIVE = SPPPSETKEEPALIVE;
-+unsigned IOCTL_SPPPGETKEEPALIVE = SPPPGETKEEPALIVE;
-+unsigned IOCTL_SRT_GETNRT = SRT_GETNRT;
-+unsigned IOCTL_SRT_GETRT = SRT_GETRT;
-+unsigned IOCTL_SRT_SETRT = SRT_SETRT;
-+unsigned IOCTL_SRT_DELRT = SRT_DELRT;
-+unsigned IOCTL_SRT_SFLAGS = SRT_SFLAGS;
-+unsigned IOCTL_SRT_GFLAGS = SRT_GFLAGS;
-+unsigned IOCTL_SRT_SGFLAGS = SRT_SGFLAGS;
-+unsigned IOCTL_SRT_DEBUG = SRT_DEBUG;
-+unsigned IOCTL_TAPGIFNAME = TAPGIFNAME;
-+unsigned IOCTL_TUNSDEBUG = TUNSDEBUG;
-+unsigned IOCTL_TUNGDEBUG = TUNGDEBUG;
-+unsigned IOCTL_TUNSIFMODE = TUNSIFMODE;
-+unsigned IOCTL_TUNSLMODE = TUNSLMODE;
-+unsigned IOCTL_TUNSIFHEAD = TUNSIFHEAD;
-+unsigned IOCTL_TUNGIFHEAD = TUNGIFHEAD;
-+unsigned IOCTL_DIOCSTART = DIOCSTART;
-+unsigned IOCTL_DIOCSTOP = DIOCSTOP;
-+unsigned IOCTL_DIOCADDRULE = DIOCADDRULE;
-+unsigned IOCTL_DIOCGETRULES = DIOCGETRULES;
-+unsigned IOCTL_DIOCGETRULE = DIOCGETRULE;
-+unsigned IOCTL_DIOCSETLCK = DIOCSETLCK;
-+unsigned IOCTL_DIOCCLRSTATES = DIOCCLRSTATES;
-+unsigned IOCTL_DIOCGETSTATE = DIOCGETSTATE;
-+unsigned IOCTL_DIOCSETSTATUSIF = DIOCSETSTATUSIF;
-+unsigned IOCTL_DIOCGETSTATUS = DIOCGETSTATUS;
-+unsigned IOCTL_DIOCCLRSTATUS = DIOCCLRSTATUS;
-+unsigned IOCTL_DIOCNATLOOK = DIOCNATLOOK;
-+unsigned IOCTL_DIOCSETDEBUG = DIOCSETDEBUG;
-+unsigned IOCTL_DIOCGETSTATES = DIOCGETSTATES;
-+unsigned IOCTL_DIOCCHANGERULE = DIOCCHANGERULE;
-+unsigned IOCTL_DIOCSETTIMEOUT = DIOCSETTIMEOUT;
-+unsigned IOCTL_DIOCGETTIMEOUT = DIOCGETTIMEOUT;
-+unsigned IOCTL_DIOCADDSTATE = DIOCADDSTATE;
-+unsigned IOCTL_DIOCCLRRULECTRS = DIOCCLRRULECTRS;
-+unsigned IOCTL_DIOCGETLIMIT = DIOCGETLIMIT;
-+unsigned IOCTL_DIOCSETLIMIT = DIOCSETLIMIT;
-+unsigned IOCTL_DIOCKILLSTATES = DIOCKILLSTATES;
-+unsigned IOCTL_DIOCSTARTALTQ = DIOCSTARTALTQ;
-+unsigned IOCTL_DIOCSTOPALTQ = DIOCSTOPALTQ;
-+unsigned IOCTL_DIOCADDALTQ = DIOCADDALTQ;
-+unsigned IOCTL_DIOCGETALTQS = DIOCGETALTQS;
-+unsigned IOCTL_DIOCGETALTQ = DIOCGETALTQ;
-+unsigned IOCTL_DIOCCHANGEALTQ = DIOCCHANGEALTQ;
-+unsigned IOCTL_DIOCGETQSTATS = DIOCGETQSTATS;
-+unsigned IOCTL_DIOCBEGINADDRS = DIOCBEGINADDRS;
-+unsigned IOCTL_DIOCADDADDR = DIOCADDADDR;
-+unsigned IOCTL_DIOCGETADDRS = DIOCGETADDRS;
-+unsigned IOCTL_DIOCGETADDR = DIOCGETADDR;
-+unsigned IOCTL_DIOCCHANGEADDR = DIOCCHANGEADDR;
-+unsigned IOCTL_DIOCADDSTATES = DIOCADDSTATES;
-+unsigned IOCTL_DIOCGETRULESETS = DIOCGETRULESETS;
-+unsigned IOCTL_DIOCGETRULESET = DIOCGETRULESET;
-+unsigned IOCTL_DIOCRCLRTABLES = DIOCRCLRTABLES;
-+unsigned IOCTL_DIOCRADDTABLES = DIOCRADDTABLES;
-+unsigned IOCTL_DIOCRDELTABLES = DIOCRDELTABLES;
-+unsigned IOCTL_DIOCRGETTABLES = DIOCRGETTABLES;
-+unsigned IOCTL_DIOCRGETTSTATS = DIOCRGETTSTATS;
-+unsigned IOCTL_DIOCRCLRTSTATS = DIOCRCLRTSTATS;
-+unsigned IOCTL_DIOCRCLRADDRS = DIOCRCLRADDRS;
-+unsigned IOCTL_DIOCRADDADDRS = DIOCRADDADDRS;
-+unsigned IOCTL_DIOCRDELADDRS = DIOCRDELADDRS;
-+unsigned IOCTL_DIOCRSETADDRS = DIOCRSETADDRS;
-+unsigned IOCTL_DIOCRGETADDRS = DIOCRGETADDRS;
-+unsigned IOCTL_DIOCRGETASTATS = DIOCRGETASTATS;
-+unsigned IOCTL_DIOCRCLRASTATS = DIOCRCLRASTATS;
-+unsigned IOCTL_DIOCRTSTADDRS = DIOCRTSTADDRS;
-+unsigned IOCTL_DIOCRSETTFLAGS = DIOCRSETTFLAGS;
-+unsigned IOCTL_DIOCRINADEFINE = DIOCRINADEFINE;
-+unsigned IOCTL_DIOCOSFPFLUSH = DIOCOSFPFLUSH;
-+unsigned IOCTL_DIOCOSFPADD = DIOCOSFPADD;
-+unsigned IOCTL_DIOCOSFPGET = DIOCOSFPGET;
-+unsigned IOCTL_DIOCXBEGIN = DIOCXBEGIN;
-+unsigned IOCTL_DIOCXCOMMIT = DIOCXCOMMIT;
-+unsigned IOCTL_DIOCXROLLBACK = DIOCXROLLBACK;
-+unsigned IOCTL_DIOCGETSRCNODES = DIOCGETSRCNODES;
-+unsigned IOCTL_DIOCCLRSRCNODES = DIOCCLRSRCNODES;
-+unsigned IOCTL_DIOCSETHOSTID = DIOCSETHOSTID;
-+unsigned IOCTL_DIOCIGETIFACES = DIOCIGETIFACES;
-+unsigned IOCTL_DIOCSETIFFLAG = DIOCSETIFFLAG;
-+unsigned IOCTL_DIOCCLRIFFLAG = DIOCCLRIFFLAG;
-+unsigned IOCTL_DIOCKILLSRCNODES = DIOCKILLSRCNODES;
-+unsigned IOCTL_SLIOCGUNIT = SLIOCGUNIT;
-+unsigned IOCTL_SIOCGBTINFO = SIOCGBTINFO;
-+unsigned IOCTL_SIOCGBTINFOA = SIOCGBTINFOA;
-+unsigned IOCTL_SIOCNBTINFO = SIOCNBTINFO;
-+unsigned IOCTL_SIOCSBTFLAGS = SIOCSBTFLAGS;
-+unsigned IOCTL_SIOCSBTPOLICY = SIOCSBTPOLICY;
-+unsigned IOCTL_SIOCSBTPTYPE = SIOCSBTPTYPE;
-+unsigned IOCTL_SIOCGBTSTATS = SIOCGBTSTATS;
-+unsigned IOCTL_SIOCZBTSTATS = SIOCZBTSTATS;
-+unsigned IOCTL_SIOCBTDUMP = SIOCBTDUMP;
-+unsigned IOCTL_SIOCSBTSCOMTU = SIOCSBTSCOMTU;
-+unsigned IOCTL_SIOCGBTFEAT = SIOCGBTFEAT;
-+unsigned IOCTL_SIOCADNAT = SIOCADNAT;
-+unsigned IOCTL_SIOCRMNAT = SIOCRMNAT;
-+unsigned IOCTL_SIOCGNATS = SIOCGNATS;
-+unsigned IOCTL_SIOCGNATL = SIOCGNATL;
-+unsigned IOCTL_SIOCPURGENAT = SIOCPURGENAT;
-+unsigned IOCTL_SIOCSIFINFO_FLAGS = SIOCSIFINFO_FLAGS;
-+unsigned IOCTL_SIOCAADDRCTL_POLICY = SIOCAADDRCTL_POLICY;
-+unsigned IOCTL_SIOCDADDRCTL_POLICY = SIOCDADDRCTL_POLICY;
-+unsigned IOCTL_SMBIOC_OPENSESSION = SMBIOC_OPENSESSION;
-+unsigned IOCTL_SMBIOC_OPENSHARE = SMBIOC_OPENSHARE;
-+unsigned IOCTL_SMBIOC_REQUEST = SMBIOC_REQUEST;
-+unsigned IOCTL_SMBIOC_SETFLAGS = SMBIOC_SETFLAGS;
-+unsigned IOCTL_SMBIOC_LOOKUP = SMBIOC_LOOKUP;
-+unsigned IOCTL_SMBIOC_READ = SMBIOC_READ;
-+unsigned IOCTL_SMBIOC_WRITE = SMBIOC_WRITE;
-+unsigned IOCTL_AGPIOC_INFO = AGPIOC_INFO;
-+unsigned IOCTL_AGPIOC_ACQUIRE = AGPIOC_ACQUIRE;
-+unsigned IOCTL_AGPIOC_RELEASE = AGPIOC_RELEASE;
-+unsigned IOCTL_AGPIOC_SETUP = AGPIOC_SETUP;
-+unsigned IOCTL_AGPIOC_ALLOCATE = AGPIOC_ALLOCATE;
-+unsigned IOCTL_AGPIOC_DEALLOCATE = AGPIOC_DEALLOCATE;
-+unsigned IOCTL_AGPIOC_BIND = AGPIOC_BIND;
-+unsigned IOCTL_AGPIOC_UNBIND = AGPIOC_UNBIND;
-+unsigned IOCTL_AUDIO_GETINFO = AUDIO_GETINFO;
-+unsigned IOCTL_AUDIO_SETINFO = AUDIO_SETINFO;
-+unsigned IOCTL_AUDIO_DRAIN = AUDIO_DRAIN;
-+unsigned IOCTL_AUDIO_FLUSH = AUDIO_FLUSH;
-+unsigned IOCTL_AUDIO_WSEEK = AUDIO_WSEEK;
-+unsigned IOCTL_AUDIO_RERROR = AUDIO_RERROR;
-+unsigned IOCTL_AUDIO_GETDEV = AUDIO_GETDEV;
-+unsigned IOCTL_AUDIO_GETENC = AUDIO_GETENC;
-+unsigned IOCTL_AUDIO_GETFD = AUDIO_GETFD;
-+unsigned IOCTL_AUDIO_SETFD = AUDIO_SETFD;
-+unsigned IOCTL_AUDIO_PERROR = AUDIO_PERROR;
-+unsigned IOCTL_AUDIO_GETIOFFS = AUDIO_GETIOFFS;
-+unsigned IOCTL_AUDIO_GETOOFFS = AUDIO_GETOOFFS;
-+unsigned IOCTL_AUDIO_GETPROPS = AUDIO_GETPROPS;
-+unsigned IOCTL_AUDIO_GETBUFINFO = AUDIO_GETBUFINFO;
-+unsigned IOCTL_AUDIO_SETCHAN = AUDIO_SETCHAN;
-+unsigned IOCTL_AUDIO_GETCHAN = AUDIO_GETCHAN;
-+unsigned IOCTL_AUDIO_MIXER_READ = AUDIO_MIXER_READ;
-+unsigned IOCTL_AUDIO_MIXER_WRITE = AUDIO_MIXER_WRITE;
-+unsigned IOCTL_AUDIO_MIXER_DEVINFO = AUDIO_MIXER_DEVINFO;
-+unsigned IOCTL_ATAIOCCOMMAND = ATAIOCCOMMAND;
-+unsigned IOCTL_ATABUSIOSCAN = ATABUSIOSCAN;
-+unsigned IOCTL_ATABUSIORESET = ATABUSIORESET;
-+unsigned IOCTL_ATABUSIODETACH = ATABUSIODETACH;
-+unsigned IOCTL_CDIOCPLAYTRACKS = CDIOCPLAYTRACKS;
-+unsigned IOCTL_CDIOCPLAYBLOCKS = CDIOCPLAYBLOCKS;
-+unsigned IOCTL_CDIOCREADSUBCHANNEL = CDIOCREADSUBCHANNEL;
-+unsigned IOCTL_CDIOREADTOCHEADER = CDIOREADTOCHEADER;
-+unsigned IOCTL_CDIOREADTOCENTRIES = CDIOREADTOCENTRIES;
-+unsigned IOCTL_CDIOREADMSADDR = CDIOREADMSADDR;
-+unsigned IOCTL_CDIOCSETPATCH = CDIOCSETPATCH;
-+unsigned IOCTL_CDIOCGETVOL = CDIOCGETVOL;
-+unsigned IOCTL_CDIOCSETVOL = CDIOCSETVOL;
-+unsigned IOCTL_CDIOCSETMONO = CDIOCSETMONO;
-+unsigned IOCTL_CDIOCSETSTEREO = CDIOCSETSTEREO;
-+unsigned IOCTL_CDIOCSETMUTE = CDIOCSETMUTE;
-+unsigned IOCTL_CDIOCSETLEFT = CDIOCSETLEFT;
-+unsigned IOCTL_CDIOCSETRIGHT = CDIOCSETRIGHT;
-+unsigned IOCTL_CDIOCSETDEBUG = CDIOCSETDEBUG;
-+unsigned IOCTL_CDIOCCLRDEBUG = CDIOCCLRDEBUG;
-+unsigned IOCTL_CDIOCPAUSE = CDIOCPAUSE;
-+unsigned IOCTL_CDIOCRESUME = CDIOCRESUME;
-+unsigned IOCTL_CDIOCRESET = CDIOCRESET;
-+unsigned IOCTL_CDIOCSTART = CDIOCSTART;
-+unsigned IOCTL_CDIOCSTOP = CDIOCSTOP;
-+unsigned IOCTL_CDIOCEJECT = CDIOCEJECT;
-+unsigned IOCTL_CDIOCALLOW = CDIOCALLOW;
-+unsigned IOCTL_CDIOCPREVENT = CDIOCPREVENT;
-+unsigned IOCTL_CDIOCCLOSE = CDIOCCLOSE;
-+unsigned IOCTL_CDIOCPLAYMSF = CDIOCPLAYMSF;
-+unsigned IOCTL_CDIOCLOADUNLOAD = CDIOCLOADUNLOAD;
-+unsigned IOCTL_CHIOMOVE = CHIOMOVE;
-+unsigned IOCTL_CHIOEXCHANGE = CHIOEXCHANGE;
-+unsigned IOCTL_CHIOPOSITION = CHIOPOSITION;
-+unsigned IOCTL_CHIOGPICKER = CHIOGPICKER;
-+unsigned IOCTL_CHIOSPICKER = CHIOSPICKER;
-+unsigned IOCTL_CHIOGPARAMS = CHIOGPARAMS;
-+unsigned IOCTL_CHIOIELEM = CHIOIELEM;
-+unsigned IOCTL_OCHIOGSTATUS = OCHIOGSTATUS;
-+unsigned IOCTL_CHIOGSTATUS = CHIOGSTATUS;
-+unsigned IOCTL_CHIOSVOLTAG = CHIOSVOLTAG;
-+unsigned IOCTL_CLOCKCTL_SETTIMEOFDAY = CLOCKCTL_SETTIMEOFDAY;
-+unsigned IOCTL_CLOCKCTL_ADJTIME = CLOCKCTL_ADJTIME;
-+unsigned IOCTL_CLOCKCTL_CLOCK_SETTIME = CLOCKCTL_CLOCK_SETTIME;
-+unsigned IOCTL_CLOCKCTL_NTP_ADJTIME = CLOCKCTL_NTP_ADJTIME;
-+unsigned IOCTL_IOC_CPU_SETSTATE = IOC_CPU_SETSTATE;
-+unsigned IOCTL_IOC_CPU_GETSTATE = IOC_CPU_GETSTATE;
-+unsigned IOCTL_IOC_CPU_GETCOUNT = IOC_CPU_GETCOUNT;
-+unsigned IOCTL_IOC_CPU_MAPID = IOC_CPU_MAPID;
-+unsigned IOCTL_IOC_CPU_UCODE_GET_VERSION = IOC_CPU_UCODE_GET_VERSION;
-+unsigned IOCTL_IOC_CPU_UCODE_APPLY = IOC_CPU_UCODE_APPLY;
-+unsigned IOCTL_DIOCGDINFO = DIOCGDINFO;
-+unsigned IOCTL_DIOCSDINFO = DIOCSDINFO;
-+unsigned IOCTL_DIOCWDINFO = DIOCWDINFO;
-+unsigned IOCTL_DIOCRFORMAT = DIOCRFORMAT;
-+unsigned IOCTL_DIOCWFORMAT = DIOCWFORMAT;
-+unsigned IOCTL_DIOCSSTEP = DIOCSSTEP;
-+unsigned IOCTL_DIOCSRETRIES = DIOCSRETRIES;
-+unsigned IOCTL_DIOCKLABEL = DIOCKLABEL;
-+unsigned IOCTL_DIOCWLABEL = DIOCWLABEL;
-+unsigned IOCTL_DIOCSBAD = DIOCSBAD;
-+unsigned IOCTL_DIOCEJECT = DIOCEJECT;
-+unsigned IOCTL_ODIOCEJECT = ODIOCEJECT;
-+unsigned IOCTL_DIOCLOCK = DIOCLOCK;
-+unsigned IOCTL_DIOCGDEFLABEL = DIOCGDEFLABEL;
-+unsigned IOCTL_DIOCCLRLABEL = DIOCCLRLABEL;
-+unsigned IOCTL_DIOCGCACHE = DIOCGCACHE;
-+unsigned IOCTL_DIOCSCACHE = DIOCSCACHE;
-+unsigned IOCTL_DIOCCACHESYNC = DIOCCACHESYNC;
-+unsigned IOCTL_DIOCBSLIST = DIOCBSLIST;
-+unsigned IOCTL_DIOCBSFLUSH = DIOCBSFLUSH;
-+unsigned IOCTL_DIOCAWEDGE = DIOCAWEDGE;
-+unsigned IOCTL_DIOCGWEDGEINFO = DIOCGWEDGEINFO;
-+unsigned IOCTL_DIOCDWEDGE = DIOCDWEDGE;
-+unsigned IOCTL_DIOCLWEDGES = DIOCLWEDGES;
-+unsigned IOCTL_DIOCGSTRATEGY = DIOCGSTRATEGY;
-+unsigned IOCTL_DIOCSSTRATEGY = DIOCSSTRATEGY;
-+unsigned IOCTL_DIOCGDISKINFO = DIOCGDISKINFO;
-+unsigned IOCTL_DIOCTUR = DIOCTUR;
-+unsigned IOCTL_DIOCMWEDGES = DIOCMWEDGES;
-+unsigned IOCTL_DIOCGSECTORSIZE = DIOCGSECTORSIZE;
-+unsigned IOCTL_DIOCGMEDIASIZE = DIOCGMEDIASIZE;
-+unsigned IOCTL_DRVDETACHDEV = DRVDETACHDEV;
-+unsigned IOCTL_DRVRESCANBUS = DRVRESCANBUS;
-+unsigned IOCTL_DRVCTLCOMMAND = DRVCTLCOMMAND;
-+unsigned IOCTL_DRVRESUMEDEV = DRVRESUMEDEV;
-+unsigned IOCTL_DRVLISTDEV = DRVLISTDEV;
-+unsigned IOCTL_DRVGETEVENT = DRVGETEVENT;
-+unsigned IOCTL_DRVSUSPENDDEV = DRVSUSPENDDEV;
-+unsigned IOCTL_DVD_READ_STRUCT = DVD_READ_STRUCT;
-+unsigned IOCTL_DVD_WRITE_STRUCT = DVD_WRITE_STRUCT;
-+unsigned IOCTL_DVD_AUTH = DVD_AUTH;
-+unsigned IOCTL_ENVSYS_GETDICTIONARY = ENVSYS_GETDICTIONARY;
-+unsigned IOCTL_ENVSYS_SETDICTIONARY = ENVSYS_SETDICTIONARY;
-+unsigned IOCTL_ENVSYS_REMOVEPROPS = ENVSYS_REMOVEPROPS;
-+unsigned IOCTL_ENVSYS_GTREDATA = ENVSYS_GTREDATA;
-+unsigned IOCTL_ENVSYS_GTREINFO = ENVSYS_GTREINFO;
-+unsigned IOCTL_KFILTER_BYFILTER = KFILTER_BYFILTER;
-+unsigned IOCTL_KFILTER_BYNAME = KFILTER_BYNAME;
-+unsigned IOCTL_FDIOCGETOPTS = FDIOCGETOPTS;
-+unsigned IOCTL_FDIOCSETOPTS = FDIOCSETOPTS;
-+unsigned IOCTL_FDIOCSETFORMAT = FDIOCSETFORMAT;
-+unsigned IOCTL_FDIOCGETFORMAT = FDIOCGETFORMAT;
-+unsigned IOCTL_FDIOCFORMAT_TRACK = FDIOCFORMAT_TRACK;
- unsigned IOCTL_FIOCLEX = FIOCLEX;
--unsigned IOCTL_FIOGETOWN = FIOGETOWN;
--unsigned IOCTL_FIONBIO = FIONBIO;
- unsigned IOCTL_FIONCLEX = FIONCLEX;
-+unsigned IOCTL_FIONREAD = FIONREAD;
-+unsigned IOCTL_FIONBIO = FIONBIO;
-+unsigned IOCTL_FIOASYNC = FIOASYNC;
- unsigned IOCTL_FIOSETOWN = FIOSETOWN;
--unsigned IOCTL_SIOCADDMULTI = SIOCADDMULTI;
-+unsigned IOCTL_FIOGETOWN = FIOGETOWN;
-+unsigned IOCTL_OFIOGETBMAP = OFIOGETBMAP;
-+unsigned IOCTL_FIOGETBMAP = FIOGETBMAP;
-+unsigned IOCTL_FIONWRITE = FIONWRITE;
-+unsigned IOCTL_FIONSPACE = FIONSPACE;
-+unsigned IOCTL_GPIOINFO = GPIOINFO;
-+unsigned IOCTL_GPIOSET = GPIOSET;
-+unsigned IOCTL_GPIOUNSET = GPIOUNSET;
-+unsigned IOCTL_GPIOREAD = GPIOREAD;
-+unsigned IOCTL_GPIOWRITE = GPIOWRITE;
-+unsigned IOCTL_GPIOTOGGLE = GPIOTOGGLE;
-+unsigned IOCTL_GPIOATTACH = GPIOATTACH;
-+unsigned IOCTL_PTIOCNETBSD = PTIOCNETBSD;
-+unsigned IOCTL_PTIOCSUNOS = PTIOCSUNOS;
-+unsigned IOCTL_PTIOCLINUX = PTIOCLINUX;
-+unsigned IOCTL_PTIOCFREEBSD = PTIOCFREEBSD;
-+unsigned IOCTL_PTIOCULTRIX = PTIOCULTRIX;
-+unsigned IOCTL_TIOCHPCL = TIOCHPCL;
-+unsigned IOCTL_TIOCGETP = TIOCGETP;
-+unsigned IOCTL_TIOCSETP = TIOCSETP;
-+unsigned IOCTL_TIOCSETN = TIOCSETN;
-+unsigned IOCTL_TIOCSETC = TIOCSETC;
-+unsigned IOCTL_TIOCGETC = TIOCGETC;
-+unsigned IOCTL_TIOCLBIS = TIOCLBIS;
-+unsigned IOCTL_TIOCLBIC = TIOCLBIC;
-+unsigned IOCTL_TIOCLSET = TIOCLSET;
-+unsigned IOCTL_TIOCLGET = TIOCLGET;
-+unsigned IOCTL_TIOCSLTC = TIOCSLTC;
-+unsigned IOCTL_TIOCGLTC = TIOCGLTC;
-+unsigned IOCTL_OTIOCCONS = OTIOCCONS;
-+unsigned IOCTL_JOY_SETTIMEOUT = JOY_SETTIMEOUT;
-+unsigned IOCTL_JOY_GETTIMEOUT = JOY_GETTIMEOUT;
-+unsigned IOCTL_JOY_SET_X_OFFSET = JOY_SET_X_OFFSET;
-+unsigned IOCTL_JOY_SET_Y_OFFSET = JOY_SET_Y_OFFSET;
-+unsigned IOCTL_JOY_GET_X_OFFSET = JOY_GET_X_OFFSET;
-+unsigned IOCTL_JOY_GET_Y_OFFSET = JOY_GET_Y_OFFSET;
-+unsigned IOCTL_OKIOCGSYMBOL = OKIOCGSYMBOL;
-+unsigned IOCTL_OKIOCGVALUE = OKIOCGVALUE;
-+unsigned IOCTL_KIOCGSIZE = KIOCGSIZE;
-+unsigned IOCTL_KIOCGVALUE = KIOCGVALUE;
-+unsigned IOCTL_KIOCGSYMBOL = KIOCGSYMBOL;
-+unsigned IOCTL_LUAINFO = LUAINFO;
-+unsigned IOCTL_LUACREATE = LUACREATE;
-+unsigned IOCTL_LUADESTROY = LUADESTROY;
-+unsigned IOCTL_LUAREQUIRE = LUAREQUIRE;
-+unsigned IOCTL_LUALOAD = LUALOAD;
-+unsigned IOCTL_MIDI_PRETIME = MIDI_PRETIME;
-+unsigned IOCTL_MIDI_MPUMODE = MIDI_MPUMODE;
-+unsigned IOCTL_MIDI_MPUCMD = MIDI_MPUCMD;
-+unsigned IOCTL_SEQUENCER_RESET = SEQUENCER_RESET;
-+unsigned IOCTL_SEQUENCER_SYNC = SEQUENCER_SYNC;
-+unsigned IOCTL_SEQUENCER_INFO = SEQUENCER_INFO;
-+unsigned IOCTL_SEQUENCER_CTRLRATE = SEQUENCER_CTRLRATE;
-+unsigned IOCTL_SEQUENCER_GETOUTCOUNT = SEQUENCER_GETOUTCOUNT;
-+unsigned IOCTL_SEQUENCER_GETINCOUNT = SEQUENCER_GETINCOUNT;
-+unsigned IOCTL_SEQUENCER_RESETSAMPLES = SEQUENCER_RESETSAMPLES;
-+unsigned IOCTL_SEQUENCER_NRSYNTHS = SEQUENCER_NRSYNTHS;
-+unsigned IOCTL_SEQUENCER_NRMIDIS = SEQUENCER_NRMIDIS;
-+unsigned IOCTL_SEQUENCER_THRESHOLD = SEQUENCER_THRESHOLD;
-+unsigned IOCTL_SEQUENCER_MEMAVL = SEQUENCER_MEMAVL;
-+unsigned IOCTL_SEQUENCER_PANIC = SEQUENCER_PANIC;
-+unsigned IOCTL_SEQUENCER_OUTOFBAND = SEQUENCER_OUTOFBAND;
-+unsigned IOCTL_SEQUENCER_GETTIME = SEQUENCER_GETTIME;
-+unsigned IOCTL_SEQUENCER_TMR_TIMEBASE = SEQUENCER_TMR_TIMEBASE;
-+unsigned IOCTL_SEQUENCER_TMR_START = SEQUENCER_TMR_START;
-+unsigned IOCTL_SEQUENCER_TMR_STOP = SEQUENCER_TMR_STOP;
-+unsigned IOCTL_SEQUENCER_TMR_CONTINUE = SEQUENCER_TMR_CONTINUE;
-+unsigned IOCTL_SEQUENCER_TMR_TEMPO = SEQUENCER_TMR_TEMPO;
-+unsigned IOCTL_SEQUENCER_TMR_SOURCE = SEQUENCER_TMR_SOURCE;
-+unsigned IOCTL_SEQUENCER_TMR_METRONOME = SEQUENCER_TMR_METRONOME;
-+unsigned IOCTL_SEQUENCER_TMR_SELECT = SEQUENCER_TMR_SELECT;
-+unsigned IOCTL_MTIOCTOP = MTIOCTOP;
-+unsigned IOCTL_MTIOCGET = MTIOCGET;
-+unsigned IOCTL_MTIOCIEOT = MTIOCIEOT;
-+unsigned IOCTL_MTIOCEEOT = MTIOCEEOT;
-+unsigned IOCTL_MTIOCRDSPOS = MTIOCRDSPOS;
-+unsigned IOCTL_MTIOCRDHPOS = MTIOCRDHPOS;
-+unsigned IOCTL_MTIOCSLOCATE = MTIOCSLOCATE;
-+unsigned IOCTL_MTIOCHLOCATE = MTIOCHLOCATE;
-+unsigned IOCTL_POWER_EVENT_RECVDICT = POWER_EVENT_RECVDICT;
-+unsigned IOCTL_POWER_IOC_GET_TYPE = POWER_IOC_GET_TYPE;
-+unsigned IOCTL_POWER_IOC_GET_TYPE_WITH_LOSSAGE =
-+    POWER_IOC_GET_TYPE_WITH_LOSSAGE;
-+unsigned IOCTL_RIOCGINFO = RIOCGINFO;
-+unsigned IOCTL_RIOCSINFO = RIOCSINFO;
-+unsigned IOCTL_RIOCSSRCH = RIOCSSRCH;
-+unsigned IOCTL_RNDGETENTCNT = RNDGETENTCNT;
-+unsigned IOCTL_RNDGETSRCNUM = RNDGETSRCNUM;
-+unsigned IOCTL_RNDGETSRCNAME = RNDGETSRCNAME;
-+unsigned IOCTL_RNDCTL = RNDCTL;
-+unsigned IOCTL_RNDADDDATA = RNDADDDATA;
-+unsigned IOCTL_RNDGETPOOLSTAT = RNDGETPOOLSTAT;
-+unsigned IOCTL_RNDGETESTNUM = RNDGETESTNUM;
-+unsigned IOCTL_RNDGETESTNAME = RNDGETESTNAME;
-+unsigned IOCTL_SCIOCGET = SCIOCGET;
-+unsigned IOCTL_SCIOCSET = SCIOCSET;
-+unsigned IOCTL_SCIOCRESTART = SCIOCRESTART;
-+unsigned IOCTL_SCIOC_USE_ADF = SCIOC_USE_ADF;
-+unsigned IOCTL_SCIOCCOMMAND = SCIOCCOMMAND;
-+unsigned IOCTL_SCIOCDEBUG = SCIOCDEBUG;
-+unsigned IOCTL_SCIOCIDENTIFY = SCIOCIDENTIFY;
-+unsigned IOCTL_OSCIOCIDENTIFY = OSCIOCIDENTIFY;
-+unsigned IOCTL_SCIOCDECONFIG = SCIOCDECONFIG;
-+unsigned IOCTL_SCIOCRECONFIG = SCIOCRECONFIG;
-+unsigned IOCTL_SCIOCRESET = SCIOCRESET;
-+unsigned IOCTL_SCBUSIOSCAN = SCBUSIOSCAN;
-+unsigned IOCTL_SCBUSIORESET = SCBUSIORESET;
-+unsigned IOCTL_SCBUSIODETACH = SCBUSIODETACH;
-+unsigned IOCTL_SCBUSACCEL = SCBUSACCEL;
-+unsigned IOCTL_SCBUSIOLLSCAN = SCBUSIOLLSCAN;
-+unsigned IOCTL_SIOCSHIWAT = SIOCSHIWAT;
-+unsigned IOCTL_SIOCGHIWAT = SIOCGHIWAT;
-+unsigned IOCTL_SIOCSLOWAT = SIOCSLOWAT;
-+unsigned IOCTL_SIOCGLOWAT = SIOCGLOWAT;
- unsigned IOCTL_SIOCATMARK = SIOCATMARK;
--unsigned IOCTL_SIOCDELMULTI = SIOCDELMULTI;
--unsigned IOCTL_SIOCGIFADDR = SIOCGIFADDR;
--unsigned IOCTL_SIOCGIFBRDADDR = SIOCGIFBRDADDR;
--unsigned IOCTL_SIOCGIFCONF = SIOCGIFCONF;
--unsigned IOCTL_SIOCGIFDSTADDR = SIOCGIFDSTADDR;
--unsigned IOCTL_SIOCGIFFLAGS = SIOCGIFFLAGS;
--unsigned IOCTL_SIOCGIFMETRIC = SIOCGIFMETRIC;
--unsigned IOCTL_SIOCGIFMTU = SIOCGIFMTU;
--unsigned IOCTL_SIOCGIFNETMASK = SIOCGIFNETMASK;
-+unsigned IOCTL_SIOCSPGRP = SIOCSPGRP;
- unsigned IOCTL_SIOCGPGRP = SIOCGPGRP;
-+unsigned IOCTL_SIOCADDRT = SIOCADDRT;
-+unsigned IOCTL_SIOCDELRT = SIOCDELRT;
- unsigned IOCTL_SIOCSIFADDR = SIOCSIFADDR;
--unsigned IOCTL_SIOCSIFBRDADDR = SIOCSIFBRDADDR;
-+unsigned IOCTL_SIOCGIFADDR = SIOCGIFADDR;
- unsigned IOCTL_SIOCSIFDSTADDR = SIOCSIFDSTADDR;
-+unsigned IOCTL_SIOCGIFDSTADDR = SIOCGIFDSTADDR;
- unsigned IOCTL_SIOCSIFFLAGS = SIOCSIFFLAGS;
-+unsigned IOCTL_SIOCGIFFLAGS = SIOCGIFFLAGS;
-+unsigned IOCTL_SIOCGIFBRDADDR = SIOCGIFBRDADDR;
-+unsigned IOCTL_SIOCSIFBRDADDR = SIOCSIFBRDADDR;
-+unsigned IOCTL_SIOCGIFCONF = SIOCGIFCONF;
-+unsigned IOCTL_SIOCGIFNETMASK = SIOCGIFNETMASK;
-+unsigned IOCTL_SIOCSIFNETMASK = SIOCSIFNETMASK;
-+unsigned IOCTL_SIOCGIFMETRIC = SIOCGIFMETRIC;
- unsigned IOCTL_SIOCSIFMETRIC = SIOCSIFMETRIC;
-+unsigned IOCTL_SIOCDIFADDR = SIOCDIFADDR;
-+unsigned IOCTL_SIOCAIFADDR = SIOCAIFADDR;
-+unsigned IOCTL_SIOCGIFALIAS = SIOCGIFALIAS;
-+unsigned IOCTL_SIOCGIFAFLAG_IN = SIOCGIFAFLAG_IN;
-+unsigned IOCTL_SIOCALIFADDR = SIOCALIFADDR;
-+unsigned IOCTL_SIOCGLIFADDR = SIOCGLIFADDR;
-+unsigned IOCTL_SIOCDLIFADDR = SIOCDLIFADDR;
-+unsigned IOCTL_SIOCSIFADDRPREF = SIOCSIFADDRPREF;
-+unsigned IOCTL_SIOCGIFADDRPREF = SIOCGIFADDRPREF;
-+unsigned IOCTL_SIOCADDMULTI = SIOCADDMULTI;
-+unsigned IOCTL_SIOCDELMULTI = SIOCDELMULTI;
-+unsigned IOCTL_SIOCGETVIFCNT = SIOCGETVIFCNT;
-+unsigned IOCTL_SIOCGETSGCNT = SIOCGETSGCNT;
-+unsigned IOCTL_SIOCSIFMEDIA = SIOCSIFMEDIA;
-+unsigned IOCTL_SIOCGIFMEDIA = SIOCGIFMEDIA;
-+unsigned IOCTL_SIOCSIFGENERIC = SIOCSIFGENERIC;
-+unsigned IOCTL_SIOCGIFGENERIC = SIOCGIFGENERIC;
-+unsigned IOCTL_SIOCSIFPHYADDR = SIOCSIFPHYADDR;
-+unsigned IOCTL_SIOCGIFPSRCADDR = SIOCGIFPSRCADDR;
-+unsigned IOCTL_SIOCGIFPDSTADDR = SIOCGIFPDSTADDR;
-+unsigned IOCTL_SIOCDIFPHYADDR = SIOCDIFPHYADDR;
-+unsigned IOCTL_SIOCSLIFPHYADDR = SIOCSLIFPHYADDR;
-+unsigned IOCTL_SIOCGLIFPHYADDR = SIOCGLIFPHYADDR;
- unsigned IOCTL_SIOCSIFMTU = SIOCSIFMTU;
--unsigned IOCTL_SIOCSIFNETMASK = SIOCSIFNETMASK;
--unsigned IOCTL_SIOCSPGRP = SIOCSPGRP;
--unsigned IOCTL_TIOCCONS = TIOCCONS;
-+unsigned IOCTL_SIOCGIFMTU = SIOCGIFMTU;
-+unsigned IOCTL_SIOCSDRVSPEC = SIOCSDRVSPEC;
-+unsigned IOCTL_SIOCGDRVSPEC = SIOCGDRVSPEC;
-+unsigned IOCTL_SIOCIFCREATE = SIOCIFCREATE;
-+unsigned IOCTL_SIOCIFDESTROY = SIOCIFDESTROY;
-+unsigned IOCTL_SIOCIFGCLONERS = SIOCIFGCLONERS;
-+unsigned IOCTL_SIOCGIFDLT = SIOCGIFDLT;
-+unsigned IOCTL_SIOCGIFCAP = SIOCGIFCAP;
-+unsigned IOCTL_SIOCSIFCAP = SIOCSIFCAP;
-+unsigned IOCTL_SIOCSVH = SIOCSVH;
-+unsigned IOCTL_SIOCGVH = SIOCGVH;
-+unsigned IOCTL_SIOCINITIFADDR = SIOCINITIFADDR;
-+unsigned IOCTL_SIOCGIFDATA = SIOCGIFDATA;
-+unsigned IOCTL_SIOCZIFDATA = SIOCZIFDATA;
-+unsigned IOCTL_SIOCGLINKSTR = SIOCGLINKSTR;
-+unsigned IOCTL_SIOCSLINKSTR = SIOCSLINKSTR;
-+unsigned IOCTL_SIOCGETHERCAP = SIOCGETHERCAP;
-+unsigned IOCTL_SIOCGIFINDEX = SIOCGIFINDEX;
-+unsigned IOCTL_SIOCSETPFSYNC = SIOCSETPFSYNC;
-+unsigned IOCTL_SIOCGETPFSYNC = SIOCGETPFSYNC;
-+unsigned IOCTL_PPS_IOC_CREATE = PPS_IOC_CREATE;
-+unsigned IOCTL_PPS_IOC_DESTROY = PPS_IOC_DESTROY;
-+unsigned IOCTL_PPS_IOC_SETPARAMS = PPS_IOC_SETPARAMS;
-+unsigned IOCTL_PPS_IOC_GETPARAMS = PPS_IOC_GETPARAMS;
-+unsigned IOCTL_PPS_IOC_GETCAP = PPS_IOC_GETCAP;
-+unsigned IOCTL_PPS_IOC_FETCH = PPS_IOC_FETCH;
-+unsigned IOCTL_PPS_IOC_KCBIND = PPS_IOC_KCBIND;
- unsigned IOCTL_TIOCEXCL = TIOCEXCL;
--unsigned IOCTL_TIOCGETD = TIOCGETD;
--unsigned IOCTL_TIOCGPGRP = TIOCGPGRP;
--unsigned IOCTL_TIOCGWINSZ = TIOCGWINSZ;
--unsigned IOCTL_TIOCMBIC = TIOCMBIC;
--unsigned IOCTL_TIOCMBIS = TIOCMBIS;
--unsigned IOCTL_TIOCMGET = TIOCMGET;
--unsigned IOCTL_TIOCMSET = TIOCMSET;
--unsigned IOCTL_TIOCNOTTY = TIOCNOTTY;
- unsigned IOCTL_TIOCNXCL = TIOCNXCL;
--unsigned IOCTL_TIOCOUTQ = TIOCOUTQ;
--unsigned IOCTL_TIOCPKT = TIOCPKT;
--unsigned IOCTL_TIOCSCTTY = TIOCSCTTY;
-+unsigned IOCTL_TIOCFLUSH = TIOCFLUSH;
-+unsigned IOCTL_TIOCGETA = TIOCGETA;
-+unsigned IOCTL_TIOCSETA = TIOCSETA;
-+unsigned IOCTL_TIOCSETAW = TIOCSETAW;
-+unsigned IOCTL_TIOCSETAF = TIOCSETAF;
-+unsigned IOCTL_TIOCGETD = TIOCGETD;
- unsigned IOCTL_TIOCSETD = TIOCSETD;
-+unsigned IOCTL_TIOCGLINED = TIOCGLINED;
-+unsigned IOCTL_TIOCSLINED = TIOCSLINED;
-+unsigned IOCTL_TIOCSBRK = TIOCSBRK;
-+unsigned IOCTL_TIOCCBRK = TIOCCBRK;
-+unsigned IOCTL_TIOCSDTR = TIOCSDTR;
-+unsigned IOCTL_TIOCCDTR = TIOCCDTR;
-+unsigned IOCTL_TIOCGPGRP = TIOCGPGRP;
- unsigned IOCTL_TIOCSPGRP = TIOCSPGRP;
-+unsigned IOCTL_TIOCOUTQ = TIOCOUTQ;
- unsigned IOCTL_TIOCSTI = TIOCSTI;
-+unsigned IOCTL_TIOCNOTTY = TIOCNOTTY;
-+unsigned IOCTL_TIOCPKT = TIOCPKT;
-+unsigned IOCTL_TIOCSTOP = TIOCSTOP;
-+unsigned IOCTL_TIOCSTART = TIOCSTART;
-+unsigned IOCTL_TIOCMSET = TIOCMSET;
-+unsigned IOCTL_TIOCMBIS = TIOCMBIS;
-+unsigned IOCTL_TIOCMBIC = TIOCMBIC;
-+unsigned IOCTL_TIOCMGET = TIOCMGET;
-+unsigned IOCTL_TIOCREMOTE = TIOCREMOTE;
-+unsigned IOCTL_TIOCGWINSZ = TIOCGWINSZ;
- unsigned IOCTL_TIOCSWINSZ = TIOCSWINSZ;
--unsigned IOCTL_SIOCGETSGCNT = SIOCGETSGCNT;
--unsigned IOCTL_SIOCGETVIFCNT = SIOCGETVIFCNT;
-+unsigned IOCTL_TIOCUCNTL = TIOCUCNTL;
-+unsigned IOCTL_TIOCSTAT = TIOCSTAT;
-+unsigned IOCTL_TIOCGSID = TIOCGSID;
-+unsigned IOCTL_TIOCCONS = TIOCCONS;
-+unsigned IOCTL_TIOCSCTTY = TIOCSCTTY;
-+unsigned IOCTL_TIOCEXT = TIOCEXT;
-+unsigned IOCTL_TIOCSIG = TIOCSIG;
-+unsigned IOCTL_TIOCDRAIN = TIOCDRAIN;
-+unsigned IOCTL_TIOCGFLAGS = TIOCGFLAGS;
-+unsigned IOCTL_TIOCSFLAGS = TIOCSFLAGS;
-+unsigned IOCTL_TIOCDCDTIMESTAMP = TIOCDCDTIMESTAMP;
-+unsigned IOCTL_TIOCRCVFRAME = TIOCRCVFRAME;
-+unsigned IOCTL_TIOCXMTFRAME = TIOCXMTFRAME;
-+unsigned IOCTL_TIOCPTMGET = TIOCPTMGET;
-+unsigned IOCTL_TIOCGRANTPT = TIOCGRANTPT;
-+unsigned IOCTL_TIOCPTSNAME = TIOCPTSNAME;
-+unsigned IOCTL_TIOCSQSIZE = TIOCSQSIZE;
-+unsigned IOCTL_TIOCGQSIZE = TIOCGQSIZE;
-+unsigned IOCTL_VERIEXEC_LOAD = VERIEXEC_LOAD;
-+unsigned IOCTL_VERIEXEC_TABLESIZE = VERIEXEC_TABLESIZE;
-+unsigned IOCTL_VERIEXEC_DELETE = VERIEXEC_DELETE;
-+unsigned IOCTL_VERIEXEC_QUERY = VERIEXEC_QUERY;
-+unsigned IOCTL_VERIEXEC_DUMP = VERIEXEC_DUMP;
-+unsigned IOCTL_VERIEXEC_FLUSH = VERIEXEC_FLUSH;
-+unsigned IOCTL_VIDIOC_QUERYCAP = VIDIOC_QUERYCAP;
-+unsigned IOCTL_VIDIOC_RESERVED = VIDIOC_RESERVED;
-+unsigned IOCTL_VIDIOC_ENUM_FMT = VIDIOC_ENUM_FMT;
-+unsigned IOCTL_VIDIOC_G_FMT = VIDIOC_G_FMT;
-+unsigned IOCTL_VIDIOC_S_FMT = VIDIOC_S_FMT;
-+unsigned IOCTL_VIDIOC_REQBUFS = VIDIOC_REQBUFS;
-+unsigned IOCTL_VIDIOC_QUERYBUF = VIDIOC_QUERYBUF;
-+unsigned IOCTL_VIDIOC_G_FBUF = VIDIOC_G_FBUF;
-+unsigned IOCTL_VIDIOC_S_FBUF = VIDIOC_S_FBUF;
-+unsigned IOCTL_VIDIOC_OVERLAY = VIDIOC_OVERLAY;
-+unsigned IOCTL_VIDIOC_QBUF = VIDIOC_QBUF;
-+unsigned IOCTL_VIDIOC_DQBUF = VIDIOC_DQBUF;
-+unsigned IOCTL_VIDIOC_STREAMON = VIDIOC_STREAMON;
-+unsigned IOCTL_VIDIOC_STREAMOFF = VIDIOC_STREAMOFF;
-+unsigned IOCTL_VIDIOC_G_PARM = VIDIOC_G_PARM;
-+unsigned IOCTL_VIDIOC_S_PARM = VIDIOC_S_PARM;
-+unsigned IOCTL_VIDIOC_G_STD = VIDIOC_G_STD;
-+unsigned IOCTL_VIDIOC_S_STD = VIDIOC_S_STD;
-+unsigned IOCTL_VIDIOC_ENUMSTD = VIDIOC_ENUMSTD;
-+unsigned IOCTL_VIDIOC_ENUMINPUT = VIDIOC_ENUMINPUT;
-+unsigned IOCTL_VIDIOC_G_CTRL = VIDIOC_G_CTRL;
-+unsigned IOCTL_VIDIOC_S_CTRL = VIDIOC_S_CTRL;
-+unsigned IOCTL_VIDIOC_G_TUNER = VIDIOC_G_TUNER;
-+unsigned IOCTL_VIDIOC_S_TUNER = VIDIOC_S_TUNER;
-+unsigned IOCTL_VIDIOC_G_AUDIO = VIDIOC_G_AUDIO;
-+unsigned IOCTL_VIDIOC_S_AUDIO = VIDIOC_S_AUDIO;
-+unsigned IOCTL_VIDIOC_QUERYCTRL = VIDIOC_QUERYCTRL;
-+unsigned IOCTL_VIDIOC_QUERYMENU = VIDIOC_QUERYMENU;
-+unsigned IOCTL_VIDIOC_G_INPUT = VIDIOC_G_INPUT;
-+unsigned IOCTL_VIDIOC_S_INPUT = VIDIOC_S_INPUT;
-+unsigned IOCTL_VIDIOC_G_OUTPUT = VIDIOC_G_OUTPUT;
-+unsigned IOCTL_VIDIOC_S_OUTPUT = VIDIOC_S_OUTPUT;
-+unsigned IOCTL_VIDIOC_ENUMOUTPUT = VIDIOC_ENUMOUTPUT;
-+unsigned IOCTL_VIDIOC_G_AUDOUT = VIDIOC_G_AUDOUT;
-+unsigned IOCTL_VIDIOC_S_AUDOUT = VIDIOC_S_AUDOUT;
-+unsigned IOCTL_VIDIOC_G_MODULATOR = VIDIOC_G_MODULATOR;
-+unsigned IOCTL_VIDIOC_S_MODULATOR = VIDIOC_S_MODULATOR;
-+unsigned IOCTL_VIDIOC_G_FREQUENCY = VIDIOC_G_FREQUENCY;
-+unsigned IOCTL_VIDIOC_S_FREQUENCY = VIDIOC_S_FREQUENCY;
-+unsigned IOCTL_VIDIOC_CROPCAP = VIDIOC_CROPCAP;
-+unsigned IOCTL_VIDIOC_G_CROP = VIDIOC_G_CROP;
-+unsigned IOCTL_VIDIOC_S_CROP = VIDIOC_S_CROP;
-+unsigned IOCTL_VIDIOC_G_JPEGCOMP = VIDIOC_G_JPEGCOMP;
-+unsigned IOCTL_VIDIOC_S_JPEGCOMP = VIDIOC_S_JPEGCOMP;
-+unsigned IOCTL_VIDIOC_QUERYSTD = VIDIOC_QUERYSTD;
-+unsigned IOCTL_VIDIOC_TRY_FMT = VIDIOC_TRY_FMT;
-+unsigned IOCTL_VIDIOC_ENUMAUDIO = VIDIOC_ENUMAUDIO;
-+unsigned IOCTL_VIDIOC_ENUMAUDOUT = VIDIOC_ENUMAUDOUT;
-+unsigned IOCTL_VIDIOC_G_PRIORITY = VIDIOC_G_PRIORITY;
-+unsigned IOCTL_VIDIOC_S_PRIORITY = VIDIOC_S_PRIORITY;
-+unsigned IOCTL_VIDIOC_ENUM_FRAMESIZES = VIDIOC_ENUM_FRAMESIZES;
-+unsigned IOCTL_VIDIOC_ENUM_FRAMEINTERVALS = VIDIOC_ENUM_FRAMEINTERVALS;
-+unsigned IOCTL_WDOGIOC_GMODE = WDOGIOC_GMODE;
-+unsigned IOCTL_WDOGIOC_SMODE = WDOGIOC_SMODE;
-+unsigned IOCTL_WDOGIOC_WHICH = WDOGIOC_WHICH;
-+unsigned IOCTL_WDOGIOC_TICKLE = WDOGIOC_TICKLE;
-+unsigned IOCTL_WDOGIOC_GTICKLER = WDOGIOC_GTICKLER;
-+unsigned IOCTL_WDOGIOC_GWDOGS = WDOGIOC_GWDOGS;
-+unsigned IOCTL_SNDCTL_DSP_RESET = SNDCTL_DSP_RESET;
-+unsigned IOCTL_SNDCTL_DSP_SYNC = SNDCTL_DSP_SYNC;
-+unsigned IOCTL_SNDCTL_DSP_SPEED = SNDCTL_DSP_SPEED;
-+unsigned IOCTL_SOUND_PCM_READ_RATE = SOUND_PCM_READ_RATE;
-+unsigned IOCTL_SNDCTL_DSP_STEREO = SNDCTL_DSP_STEREO;
-+unsigned IOCTL_SNDCTL_DSP_GETBLKSIZE = SNDCTL_DSP_GETBLKSIZE;
-+unsigned IOCTL_SNDCTL_DSP_SETFMT = SNDCTL_DSP_SETFMT;
-+unsigned IOCTL_SOUND_PCM_READ_BITS = SOUND_PCM_READ_BITS;
-+unsigned IOCTL_SNDCTL_DSP_CHANNELS = SNDCTL_DSP_CHANNELS;
-+unsigned IOCTL_SOUND_PCM_READ_CHANNELS = SOUND_PCM_READ_CHANNELS;
-+unsigned IOCTL_SOUND_PCM_WRITE_FILTER = SOUND_PCM_WRITE_FILTER;
-+unsigned IOCTL_SOUND_PCM_READ_FILTER = SOUND_PCM_READ_FILTER;
-+unsigned IOCTL_SNDCTL_DSP_POST = SNDCTL_DSP_POST;
-+unsigned IOCTL_SNDCTL_DSP_SUBDIVIDE = SNDCTL_DSP_SUBDIVIDE;
-+unsigned IOCTL_SNDCTL_DSP_SETFRAGMENT = SNDCTL_DSP_SETFRAGMENT;
-+unsigned IOCTL_SNDCTL_DSP_GETFMTS = SNDCTL_DSP_GETFMTS;
-+unsigned IOCTL_SNDCTL_DSP_GETOSPACE = SNDCTL_DSP_GETOSPACE;
-+unsigned IOCTL_SNDCTL_DSP_GETISPACE = SNDCTL_DSP_GETISPACE;
-+unsigned IOCTL_SNDCTL_DSP_NONBLOCK = SNDCTL_DSP_NONBLOCK;
-+unsigned IOCTL_SNDCTL_DSP_GETCAPS = SNDCTL_DSP_GETCAPS;
-+unsigned IOCTL_SNDCTL_DSP_GETTRIGGER = SNDCTL_DSP_GETTRIGGER;
-+unsigned IOCTL_SNDCTL_DSP_SETTRIGGER = SNDCTL_DSP_SETTRIGGER;
-+unsigned IOCTL_SNDCTL_DSP_GETIPTR = SNDCTL_DSP_GETIPTR;
-+unsigned IOCTL_SNDCTL_DSP_GETOPTR = SNDCTL_DSP_GETOPTR;
-+unsigned IOCTL_SNDCTL_DSP_MAPINBUF = SNDCTL_DSP_MAPINBUF;
-+unsigned IOCTL_SNDCTL_DSP_MAPOUTBUF = SNDCTL_DSP_MAPOUTBUF;
-+unsigned IOCTL_SNDCTL_DSP_SETSYNCRO = SNDCTL_DSP_SETSYNCRO;
-+unsigned IOCTL_SNDCTL_DSP_SETDUPLEX = SNDCTL_DSP_SETDUPLEX;
-+unsigned IOCTL_SNDCTL_DSP_PROFILE = SNDCTL_DSP_PROFILE;
-+unsigned IOCTL_SNDCTL_DSP_GETODELAY = SNDCTL_DSP_GETODELAY;
-+unsigned IOCTL_SOUND_MIXER_INFO = SOUND_MIXER_INFO;
-+unsigned IOCTL_SOUND_OLD_MIXER_INFO = SOUND_OLD_MIXER_INFO;
-+unsigned IOCTL_OSS_GETVERSION = OSS_GETVERSION;
-+unsigned IOCTL_SNDCTL_SYSINFO = SNDCTL_SYSINFO;
-+unsigned IOCTL_SNDCTL_AUDIOINFO = SNDCTL_AUDIOINFO;
-+unsigned IOCTL_SNDCTL_ENGINEINFO = SNDCTL_ENGINEINFO;
-+unsigned IOCTL_SNDCTL_DSP_GETPLAYVOL = SNDCTL_DSP_GETPLAYVOL;
-+unsigned IOCTL_SNDCTL_DSP_SETPLAYVOL = SNDCTL_DSP_SETPLAYVOL;
-+unsigned IOCTL_SNDCTL_DSP_GETRECVOL = SNDCTL_DSP_GETRECVOL;
-+unsigned IOCTL_SNDCTL_DSP_SETRECVOL = SNDCTL_DSP_SETRECVOL;
-+unsigned IOCTL_SNDCTL_DSP_SKIP = SNDCTL_DSP_SKIP;
-+unsigned IOCTL_SNDCTL_DSP_SILENCE = SNDCTL_DSP_SILENCE;
- 
- const int si_SEGV_MAPERR = SEGV_MAPERR;
- const int si_SEGV_ACCERR = SEGV_ACCERR;
+ unsigned struct_altqreq_sz = sizeof(altqreq);
+ unsigned struct_amr_user_ioctl_sz = sizeof(amr_user_ioctl);
diff --git a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__platform__limits__netbsd.h b/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__platform__limits__netbsd.h
index de2213ddc7..8dfbab4de2 100644
--- a/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__platform__limits__netbsd.h
+++ b/compiler-rt-netbsd/patches/patch-lib_sanitizer__common_sanitizer__platform__limits__netbsd.h
@@ -1,15 +1,11 @@
 $NetBSD$
 
---- lib/sanitizer_common/sanitizer_platform_limits_netbsd.h.orig	2018-02-01 23:46:05.000000000 +0000
+--- lib/sanitizer_common/sanitizer_platform_limits_netbsd.h.orig	2018-02-15 04:24:49.763467018 +0000
 +++ lib/sanitizer_common/sanitizer_platform_limits_netbsd.h
-@@ -57,33 +57,45 @@ extern unsigned ucontext_t_sz;
- extern unsigned struct_rlimit_sz;
- extern unsigned struct_utimbuf_sz;
- extern unsigned struct_timespec_sz;
-+extern unsigned struct_sembuf_sz;
+@@ -60,6 +60,15 @@ extern unsigned struct_timespec_sz;
+ extern unsigned struct_sembuf_sz;
  
--struct __sanitizer_iocb {
-+extern unsigned struct_kevent_sz;
+ extern unsigned struct_kevent_sz;
 +extern unsigned struct_FTS_sz;
 +extern unsigned struct_FTSENT_sz;
 +extern unsigned struct_regex_sz;
@@ -19,57 +15,10 @@ $NetBSD$
 +  OFF_T rm_so;
 +  OFF_T rm_eo;
 +};
-+
-+union __sanitizer_sigval {
-+  int sival_int;
-+  uptr sival_ptr;
-+};
-+
-+struct __sanitizer_sigevent {
-+  int sigev_notify;
-+  int sigev_signo;
-+  union __sanitizer_sigval sigev_value;
-+  uptr sigev_notify_function;
-+  uptr sigev_notify_attributes;
-+};
-+
-+struct __sanitizer_aiocb {
-   u64 aio_offset;
-   uptr aio_buf;
--  long aio_nbytes;
--  u32 aio_fildes;
--  u32 aio_lio_opcode;
--  long aio_reqprio;
--#if SANITIZER_WORDSIZE == 64
--  u8 aio_sigevent[32];
--#else
--  u8 aio_sigevent[20];
--#endif
--  u32 _state;
--  u32 _errno;
-+  uptr aio_nbytes;
-+  int aio_fildes;
-+  int aio_lio_opcode;
-+  int aio_reqprio;
-+  struct __sanitizer_sigevent aio_sigevent;
-+  int _state;
-+  int _errno;
-   long _retval;
- };
  
--struct __sanitizer___sysctl_args {
--  int *name;
--  int nlen;
--  void *oldval;
--  uptr *oldlenp;
--  void *newval;
--  uptr newlen;
--};
--
- struct __sanitizer_sem_t {
-   uptr data[5];
- };
-@@ -110,6 +122,19 @@ struct __sanitizer_shmid_ds {
+ union __sanitizer_sigval {
+   int sival_int;
+@@ -113,6 +122,19 @@ struct __sanitizer_shmid_ds {
    void *_shm_internal;
  };
  
@@ -89,61 +38,7 @@ $NetBSD$
  extern unsigned struct_msqid_ds_sz;
  extern unsigned struct_mq_attr_sz;
  extern unsigned struct_timex_sz;
-@@ -131,6 +156,8 @@ struct __sanitizer_ifaddrs {
-   unsigned int ifa_addrflags;
- };
- 
-+typedef unsigned int __sanitizer_socklen_t;
-+
- typedef unsigned __sanitizer_pthread_key_t;
- 
- typedef long long __sanitizer_time_t;
-@@ -200,6 +227,12 @@ struct __sanitizer_msghdr {
-   unsigned msg_controllen;
-   int msg_flags;
- };
-+
-+struct __sanitizer_mmsghdr {
-+  struct __sanitizer_msghdr msg_hdr;
-+  unsigned int msg_len;
-+};
-+
- struct __sanitizer_cmsghdr {
-   unsigned cmsg_len;
-   int cmsg_level;
-@@ -252,6 +285,22 @@ struct __sanitizer_sigaction {
-   int sa_flags;
- };
- 
-+extern unsigned struct_sigaltstack_sz;
-+
-+typedef unsigned int __sanitizer_sigset13_t;
-+
-+struct __sanitizer_sigaction13 {
-+  __sanitizer_sighandler_ptr osa_handler;
-+  __sanitizer_sigset13_t osa_mask;
-+  int osa_flags;
-+};
-+
-+struct __sanitizer_sigaltstack {
-+  void *ss_sp;
-+  uptr ss_size;
-+  int ss_flags;
-+};
-+
- typedef __sanitizer_sigset_t __sanitizer_kernel_sigset_t;
- 
- struct __sanitizer_kernel_sigaction_t {
-@@ -309,6 +358,8 @@ struct __sanitizer_pollfd {
- 
- typedef unsigned __sanitizer_nfds_t;
- 
-+typedef int __sanitizer_lwpid_t;
-+
- struct __sanitizer_glob_t {
-   uptr gl_pathc;
-   uptr gl_matchc;
-@@ -328,6 +379,54 @@ extern int glob_altdirfunc;
+@@ -362,6 +384,11 @@ extern int glob_altdirfunc;
  
  extern unsigned path_max;
  
@@ -152,53 +47,18 @@ $NetBSD$
 +
 +extern int struct_ttyent_sz;
 +
-+extern int ptrace_pt_io;
-+extern int ptrace_pt_lwpinfo;
-+extern int ptrace_pt_set_event_mask;
-+extern int ptrace_pt_get_event_mask;
-+extern int ptrace_pt_get_process_state;
-+extern int ptrace_pt_set_siginfo;
-+extern int ptrace_pt_get_siginfo;
-+extern int ptrace_pt_set_sigmask;
-+extern int ptrace_pt_get_sigmask;
-+extern int ptrace_piod_read_d;
-+extern int ptrace_piod_write_d;
-+extern int ptrace_piod_read_i;
-+extern int ptrace_piod_write_i;
-+extern int ptrace_piod_read_auxv;
-+extern int ptrace_pt_setregs;
-+extern int ptrace_pt_getregs;
-+extern int ptrace_pt_setfpregs;
-+extern int ptrace_pt_getfpregs;
-+extern int ptrace_pt_setdbregs;
-+extern int ptrace_pt_getdbregs;
-+
-+
-+struct __sanitizer_ptrace_io_desc {
-+  int piod_op;
-+  void *piod_offs;
-+  void *piod_addr;
-+  uptr piod_len;
-+};
-+
-+struct __sanitizer_ptrace_lwpinfo {
-+  __sanitizer_lwpid_t pl_lwpid;
-+  int pl_event;
-+};
-+
-+extern unsigned struct_ptrace_ptrace_io_desc_struct_sz;
-+extern unsigned struct_ptrace_ptrace_lwpinfo_struct_sz;
-+extern unsigned struct_ptrace_ptrace_event_struct_sz;
-+extern unsigned struct_ptrace_ptrace_siginfo_struct_sz;
-+
-+extern unsigned struct_ptrace_reg_struct_sz;
-+extern unsigned struct_ptrace_fpreg_struct_sz;
-+extern unsigned struct_ptrace_dbreg_struct_sz;
+ extern int ptrace_pt_io;
+ extern int ptrace_pt_lwpinfo;
+ extern int ptrace_pt_set_event_mask;
+@@ -383,6 +410,7 @@ extern int ptrace_pt_getfpregs;
+ extern int ptrace_pt_setdbregs;
+ extern int ptrace_pt_getdbregs;
+ 
 +
- struct __sanitizer_wordexp_t {
-   uptr we_wordc;
-   char **we_wordv;
-@@ -361,6 +460,53 @@ struct __sanitizer_ifconf {
+ struct __sanitizer_ptrace_io_desc {
+   int piod_op;
+   void *piod_offs;
+@@ -437,6 +465,53 @@ struct __sanitizer_ifconf {
    } ifc_ifcu;
  };
  
@@ -252,1861 +112,3 @@ $NetBSD$
  #define IOC_NRBITS 8
  #define IOC_TYPEBITS 8
  #define IOC_SIZEBITS 14
-@@ -385,185 +531,1712 @@ struct __sanitizer_ifconf {
- #define IOC_NR(nr) (((nr) >> IOC_NRSHIFT) & IOC_NRMASK)
- #define IOC_SIZE(nr) (((nr) >> IOC_SIZESHIFT) & IOC_SIZEMASK)
- 
--extern unsigned struct_ifreq_sz;
--extern unsigned struct_termios_sz;
--extern unsigned struct_winsize_sz;
--
--extern unsigned struct_arpreq_sz;
-+// ioctl request identifiers
- 
-+extern unsigned struct_altqreq_sz;
-+extern unsigned struct_amr_user_ioctl_sz;
-+extern unsigned struct_ap_control_sz;
-+extern unsigned struct_apm_ctl_sz;
-+extern unsigned struct_apm_event_info_sz;
-+extern unsigned struct_apm_power_info_sz;
-+extern unsigned struct_atabusiodetach_args_sz;
-+extern unsigned struct_atabusioscan_args_sz;
-+extern unsigned struct_ath_diag_sz;
-+extern unsigned struct_atm_flowmap_sz;
-+extern unsigned struct_atm_pseudoioctl_sz;
-+extern unsigned struct_audio_buf_info_sz;
-+extern unsigned struct_audio_device_sz;
-+extern unsigned struct_audio_encoding_sz;
-+extern unsigned struct_audio_info_sz;
-+extern unsigned struct_audio_offset_sz;
-+extern unsigned struct_bio_locate_sz;
-+extern unsigned struct_bioc_alarm_sz;
-+extern unsigned struct_bioc_blink_sz;
-+extern unsigned struct_bioc_disk_sz;
-+extern unsigned struct_bioc_inq_sz;
-+extern unsigned struct_bioc_setstate_sz;
-+extern unsigned struct_bioc_vol_sz;
-+extern unsigned struct_bioc_volops_sz;
-+extern unsigned struct_bktr_chnlset_sz;
-+extern unsigned struct_bktr_remote_sz;
-+extern unsigned struct_blue_conf_sz;
-+extern unsigned struct_blue_interface_sz;
-+extern unsigned struct_blue_stats_sz;
-+extern unsigned struct_bpf_dltlist_sz;
-+extern unsigned struct_bpf_program_sz;
-+extern unsigned struct_bpf_stat_old_sz;
-+extern unsigned struct_bpf_stat_sz;
-+extern unsigned struct_bpf_version_sz;
-+extern unsigned struct_btreq_sz;
-+extern unsigned struct_btsco_info_sz;
-+extern unsigned struct_buffmem_desc_sz;
-+extern unsigned struct_cbq_add_class_sz;
-+extern unsigned struct_cbq_add_filter_sz;
-+extern unsigned struct_cbq_delete_class_sz;
-+extern unsigned struct_cbq_delete_filter_sz;
-+extern unsigned struct_cbq_getstats_sz;
-+extern unsigned struct_cbq_interface_sz;
-+extern unsigned struct_cbq_modify_class_sz;
-+extern unsigned struct_ccd_ioctl_sz;
-+extern unsigned struct_cdnr_add_element_sz;
-+extern unsigned struct_cdnr_add_filter_sz;
-+extern unsigned struct_cdnr_add_tbmeter_sz;
-+extern unsigned struct_cdnr_add_trtcm_sz;
-+extern unsigned struct_cdnr_add_tswtcm_sz;
-+extern unsigned struct_cdnr_delete_element_sz;
-+extern unsigned struct_cdnr_delete_filter_sz;
-+extern unsigned struct_cdnr_get_stats_sz;
-+extern unsigned struct_cdnr_interface_sz;
-+extern unsigned struct_cdnr_modify_tbmeter_sz;
-+extern unsigned struct_cdnr_modify_trtcm_sz;
-+extern unsigned struct_cdnr_modify_tswtcm_sz;
-+extern unsigned struct_cdnr_tbmeter_stats_sz;
-+extern unsigned struct_cdnr_tcm_stats_sz;
-+extern unsigned struct_cgd_ioctl_sz;
-+extern unsigned struct_cgd_user_sz;
-+extern unsigned struct_changer_element_status_request_sz;
-+extern unsigned struct_changer_exchange_request_sz;
-+extern unsigned struct_changer_move_request_sz;
-+extern unsigned struct_changer_params_sz;
-+extern unsigned struct_changer_position_request_sz;
-+extern unsigned struct_changer_set_voltag_request_sz;
-+extern unsigned struct_clockctl_adjtime_sz;
-+extern unsigned struct_clockctl_clock_settime_sz;
-+extern unsigned struct_clockctl_ntp_adjtime_sz;
-+extern unsigned struct_clockctl_settimeofday_sz;
-+extern unsigned struct_cnwistats_sz;
-+extern unsigned struct_cnwitrail_sz;
-+extern unsigned struct_cnwstatus_sz;
-+extern unsigned struct_count_info_sz;
-+extern unsigned struct_cpu_ucode_sz;
-+extern unsigned struct_cpu_ucode_version_sz;
-+extern unsigned struct_crypt_kop_sz;
-+extern unsigned struct_crypt_mkop_sz;
-+extern unsigned struct_crypt_mop_sz;
-+extern unsigned struct_crypt_op_sz;
-+extern unsigned struct_crypt_result_sz;
-+extern unsigned struct_crypt_sfop_sz;
-+extern unsigned struct_crypt_sgop_sz;
-+extern unsigned struct_cryptret_sz;
-+extern unsigned struct_devdetachargs_sz;
-+extern unsigned struct_devlistargs_sz;
-+extern unsigned struct_devpmargs_sz;
-+extern unsigned struct_devrescanargs_sz;
-+extern unsigned struct_disk_badsecinfo_sz;
-+extern unsigned struct_disk_strategy_sz;
-+extern unsigned struct_disklabel_sz;
-+extern unsigned struct_dkbad_sz;
-+extern unsigned struct_dkwedge_info_sz;
-+extern unsigned struct_dkwedge_list_sz;
-+extern unsigned struct_dmio_setfunc_sz;
-+extern unsigned struct_dmx_pes_filter_params_sz;
-+extern unsigned struct_dmx_sct_filter_params_sz;
-+extern unsigned struct_dmx_stc_sz;
-+extern unsigned struct_dvb_diseqc_master_cmd_sz;
-+extern unsigned struct_dvb_diseqc_slave_reply_sz;
-+extern unsigned struct_dvb_frontend_event_sz;
-+extern unsigned struct_dvb_frontend_info_sz;
-+extern unsigned struct_dvb_frontend_parameters_sz;
-+extern unsigned struct_eccapreq_sz;
-+extern unsigned struct_fbcmap_sz;
-+extern unsigned struct_fbcurpos_sz;
-+extern unsigned struct_fbcursor_sz;
-+extern unsigned struct_fbgattr_sz;
-+extern unsigned struct_fbsattr_sz;
-+extern unsigned struct_fbtype_sz;
-+extern unsigned struct_fdformat_cmd_sz;
-+extern unsigned struct_fdformat_parms_sz;
-+extern unsigned struct_fifoq_conf_sz;
-+extern unsigned struct_fifoq_getstats_sz;
-+extern unsigned struct_fifoq_interface_sz;
-+extern unsigned struct_format_op_sz;
-+extern unsigned struct_fss_get_sz;
-+extern unsigned struct_fss_set_sz;
-+extern unsigned struct_gpio_attach_sz;
-+extern unsigned struct_gpio_info_sz;
-+extern unsigned struct_gpio_req_sz;
-+extern unsigned struct_gpio_set_sz;
-+extern unsigned struct_hfsc_add_class_sz;
-+extern unsigned struct_hfsc_add_filter_sz;
-+extern unsigned struct_hfsc_attach_sz;
-+extern unsigned struct_hfsc_class_stats_sz;
-+extern unsigned struct_hfsc_delete_class_sz;
-+extern unsigned struct_hfsc_delete_filter_sz;
-+extern unsigned struct_hfsc_interface_sz;
-+extern unsigned struct_hfsc_modify_class_sz;
-+extern unsigned struct_hpcfb_dsp_op_sz;
-+extern unsigned struct_hpcfb_dspconf_sz;
-+extern unsigned struct_hpcfb_fbconf_sz;
-+extern unsigned struct_if_addrprefreq_sz;
-+extern unsigned struct_if_clonereq_sz;
-+extern unsigned struct_if_laddrreq_sz;
-+extern unsigned struct_ifaddr_sz;
-+extern unsigned struct_ifaliasreq_sz;
-+extern unsigned struct_ifcapreq_sz;
-+extern unsigned struct_ifconf_sz;
-+extern unsigned struct_ifdatareq_sz;
-+extern unsigned struct_ifdrv_sz;
-+extern unsigned struct_ifmediareq_sz;
-+extern unsigned struct_ifpppcstatsreq_sz;
-+extern unsigned struct_ifpppstatsreq_sz;
-+extern unsigned struct_ifreq_sz;
-+extern unsigned struct_in6_addrpolicy_sz;
-+extern unsigned struct_in6_ndireq_sz;
-+extern unsigned struct_ioc_load_unload_sz;
-+extern unsigned struct_ioc_patch_sz;
-+extern unsigned struct_ioc_play_blocks_sz;
-+extern unsigned struct_ioc_play_msf_sz;
-+extern unsigned struct_ioc_play_track_sz;
-+extern unsigned struct_ioc_read_subchannel_sz;
-+extern unsigned struct_ioc_read_toc_entry_sz;
-+extern unsigned struct_ioc_toc_header_sz;
-+extern unsigned struct_ioc_vol_sz;
-+extern unsigned struct_ioctl_pt_sz;
-+extern unsigned struct_ioppt_sz;
-+extern unsigned struct_iovec_sz;
-+extern unsigned struct_ipfobj_sz;
-+extern unsigned struct_irda_params_sz;
-+extern unsigned struct_isp_fc_device_sz;
-+extern unsigned struct_isp_fc_tsk_mgmt_sz;
-+extern unsigned struct_isp_hba_device_sz;
-+extern unsigned struct_isv_cmd_sz;
-+extern unsigned struct_jobs_add_class_sz;
-+extern unsigned struct_jobs_add_filter_sz;
-+extern unsigned struct_jobs_attach_sz;
-+extern unsigned struct_jobs_class_stats_sz;
-+extern unsigned struct_jobs_delete_class_sz;
-+extern unsigned struct_jobs_delete_filter_sz;
-+extern unsigned struct_jobs_interface_sz;
-+extern unsigned struct_jobs_modify_class_sz;
-+extern unsigned struct_kbentry_sz;
-+extern unsigned struct_kfilter_mapping_sz;
-+extern unsigned struct_kiockeymap_sz;
-+extern unsigned struct_ksyms_gsymbol_sz;
-+extern unsigned struct_ksyms_gvalue_sz;
-+extern unsigned struct_ksyms_ogsymbol_sz;
-+extern unsigned struct_kttcp_io_args_sz;
-+extern unsigned struct_ltchars_sz;
-+extern unsigned struct_lua_create_sz;
-+extern unsigned struct_lua_info_sz;
-+extern unsigned struct_lua_load_sz;
-+extern unsigned struct_lua_require_sz;
-+extern unsigned struct_mbpp_param_sz;
-+extern unsigned struct_md_conf_sz;
-+extern unsigned struct_meteor_capframe_sz;
-+extern unsigned struct_meteor_counts_sz;
-+extern unsigned struct_meteor_geomet_sz;
-+extern unsigned struct_meteor_pixfmt_sz;
-+extern unsigned struct_meteor_video_sz;
-+extern unsigned struct_mlx_cinfo_sz;
-+extern unsigned struct_mlx_pause_sz;
-+extern unsigned struct_mlx_rebuild_request_sz;
-+extern unsigned struct_mlx_rebuild_status_sz;
-+extern unsigned struct_mlx_usercommand_sz;
-+extern unsigned struct_mly_user_command_sz;
-+extern unsigned struct_mly_user_health_sz;
- extern unsigned struct_mtget_sz;
- extern unsigned struct_mtop_sz;
--extern unsigned struct_rtentry_sz;
--extern unsigned struct_sbi_instrument_sz;
-+extern unsigned struct_npf_ioctl_table_sz;
-+extern unsigned struct_npioctl_sz;
-+extern unsigned struct_nvme_pt_command_sz;
-+extern unsigned struct_ochanger_element_status_request_sz;
-+extern unsigned struct_ofiocdesc_sz;
-+extern unsigned struct_okiockey_sz;
-+extern unsigned struct_ortentry_sz;
-+extern unsigned struct_oscsi_addr_sz;
-+extern unsigned struct_oss_audioinfo_sz;
-+extern unsigned struct_oss_sysinfo_sz;
-+extern unsigned struct_pciio_bdf_cfgreg_sz;
-+extern unsigned struct_pciio_businfo_sz;
-+extern unsigned struct_pciio_cfgreg_sz;
-+extern unsigned struct_pciio_drvname_sz;
-+extern unsigned struct_pciio_drvnameonbus_sz;
-+extern unsigned struct_pcvtid_sz;
-+extern unsigned struct_pf_osfp_ioctl_sz;
-+extern unsigned struct_pf_status_sz;
-+extern unsigned struct_pfioc_altq_sz;
-+extern unsigned struct_pfioc_if_sz;
-+extern unsigned struct_pfioc_iface_sz;
-+extern unsigned struct_pfioc_limit_sz;
-+extern unsigned struct_pfioc_natlook_sz;
-+extern unsigned struct_pfioc_pooladdr_sz;
-+extern unsigned struct_pfioc_qstats_sz;
-+extern unsigned struct_pfioc_rule_sz;
-+extern unsigned struct_pfioc_ruleset_sz;
-+extern unsigned struct_pfioc_src_node_kill_sz;
-+extern unsigned struct_pfioc_src_nodes_sz;
-+extern unsigned struct_pfioc_state_kill_sz;
-+extern unsigned struct_pfioc_state_sz;
-+extern unsigned struct_pfioc_states_sz;
-+extern unsigned struct_pfioc_table_sz;
-+extern unsigned struct_pfioc_tm_sz;
-+extern unsigned struct_pfioc_trans_sz;
-+extern unsigned struct_plistref_sz;
-+extern unsigned struct_power_type_sz;
-+extern unsigned struct_ppp_idle_sz;
-+extern unsigned struct_ppp_option_data_sz;
-+extern unsigned struct_ppp_rawin_sz;
-+extern unsigned struct_pppoeconnectionstate_sz;
-+extern unsigned struct_pppoediscparms_sz;
-+extern unsigned struct_priq_add_class_sz;
-+extern unsigned struct_priq_add_filter_sz;
-+extern unsigned struct_priq_class_stats_sz;
-+extern unsigned struct_priq_delete_class_sz;
-+extern unsigned struct_priq_delete_filter_sz;
-+extern unsigned struct_priq_interface_sz;
-+extern unsigned struct_priq_modify_class_sz;
-+extern unsigned struct_ptmget_sz;
-+extern unsigned struct_pvctxreq_sz;
-+extern unsigned struct_radio_info_sz;
-+extern unsigned struct_red_conf_sz;
-+extern unsigned struct_red_interface_sz;
-+extern unsigned struct_red_stats_sz;
-+extern unsigned struct_redparams_sz;
-+extern unsigned struct_rf_pmparams_sz;
-+extern unsigned struct_rf_pmstat_sz;
-+extern unsigned struct_rf_recon_req_sz;
-+extern unsigned struct_rio_conf_sz;
-+extern unsigned struct_rio_interface_sz;
-+extern unsigned struct_rio_stats_sz;
-+extern unsigned struct_satlink_id_sz;
-+extern unsigned struct_scan_io_sz;
-+extern unsigned struct_scbusaccel_args_sz;
-+extern unsigned struct_scbusiodetach_args_sz;
-+extern unsigned struct_scbusioscan_args_sz;
-+extern unsigned struct_scsi_addr_sz;
- extern unsigned struct_seq_event_rec_sz;
--extern unsigned struct_synth_info_sz;
--extern unsigned struct_vt_mode_sz;
--extern unsigned struct_audio_buf_info_sz;
--extern unsigned struct_ppp_stats_sz;
-+extern unsigned struct_session_op_sz;
-+extern unsigned struct_sgttyb_sz;
- extern unsigned struct_sioc_sg_req_sz;
- extern unsigned struct_sioc_vif_req_sz;
-+extern unsigned struct_smbioc_flags_sz;
-+extern unsigned struct_smbioc_lookup_sz;
-+extern unsigned struct_smbioc_oshare_sz;
-+extern unsigned struct_smbioc_ossn_sz;
-+extern unsigned struct_smbioc_rq_sz;
-+extern unsigned struct_smbioc_rw_sz;
-+extern unsigned struct_spppauthcfg_sz;
-+extern unsigned struct_spppauthfailuresettings_sz;
-+extern unsigned struct_spppauthfailurestats_sz;
-+extern unsigned struct_spppdnsaddrs_sz;
-+extern unsigned struct_spppdnssettings_sz;
-+extern unsigned struct_spppidletimeout_sz;
-+extern unsigned struct_spppkeepalivesettings_sz;
-+extern unsigned struct_sppplcpcfg_sz;
-+extern unsigned struct_spppstatus_sz;
-+extern unsigned struct_spppstatusncp_sz;
-+extern unsigned struct_srt_rt_sz;
-+extern unsigned struct_stic_xinfo_sz;
-+extern unsigned struct_sun_dkctlr_sz;
-+extern unsigned struct_sun_dkgeom_sz;
-+extern unsigned struct_sun_dkpart_sz;
-+extern unsigned struct_synth_info_sz;
-+extern unsigned struct_tbrreq_sz;
-+extern unsigned struct_tchars_sz;
-+extern unsigned struct_termios_sz;
-+extern unsigned struct_timeval_sz;
-+extern unsigned struct_twe_drivecommand_sz;
-+extern unsigned struct_twe_paramcommand_sz;
-+extern unsigned struct_twe_usercommand_sz;
-+extern unsigned struct_ukyopon_identify_sz;
-+extern unsigned struct_urio_command_sz;
-+extern unsigned struct_usb_alt_interface_sz;
-+extern unsigned struct_usb_bulk_ra_wb_opt_sz;
-+extern unsigned struct_usb_config_desc_sz;
-+extern unsigned struct_usb_ctl_report_desc_sz;
-+extern unsigned struct_usb_ctl_report_sz;
-+extern unsigned struct_usb_ctl_request_sz;
-+extern unsigned struct_usb_device_info_old_sz;
-+extern unsigned struct_usb_device_info_sz;
-+extern unsigned struct_usb_device_stats_sz;
-+extern unsigned struct_usb_endpoint_desc_sz;
-+extern unsigned struct_usb_full_desc_sz;
-+extern unsigned struct_usb_interface_desc_sz;
-+extern unsigned struct_usb_string_desc_sz;
-+extern unsigned struct_utoppy_readfile_sz;
-+extern unsigned struct_utoppy_rename_sz;
-+extern unsigned struct_utoppy_stats_sz;
-+extern unsigned struct_utoppy_writefile_sz;
-+extern unsigned struct_v4l2_audio_sz;
-+extern unsigned struct_v4l2_audioout_sz;
-+extern unsigned struct_v4l2_buffer_sz;
-+extern unsigned struct_v4l2_capability_sz;
-+extern unsigned struct_v4l2_control_sz;
-+extern unsigned struct_v4l2_crop_sz;
-+extern unsigned struct_v4l2_cropcap_sz;
-+extern unsigned struct_v4l2_fmtdesc_sz;
-+extern unsigned struct_v4l2_format_sz;
-+extern unsigned struct_v4l2_framebuffer_sz;
-+extern unsigned struct_v4l2_frequency_sz;
-+extern unsigned struct_v4l2_frmivalenum_sz;
-+extern unsigned struct_v4l2_frmsizeenum_sz;
-+extern unsigned struct_v4l2_input_sz;
-+extern unsigned struct_v4l2_jpegcompression_sz;
-+extern unsigned struct_v4l2_modulator_sz;
-+extern unsigned struct_v4l2_output_sz;
-+extern unsigned struct_v4l2_queryctrl_sz;
-+extern unsigned struct_v4l2_querymenu_sz;
-+extern unsigned struct_v4l2_requestbuffers_sz;
-+extern unsigned struct_v4l2_standard_sz;
-+extern unsigned struct_v4l2_streamparm_sz;
-+extern unsigned struct_v4l2_tuner_sz;
-+extern unsigned struct_vnd_ioctl_sz;
-+extern unsigned struct_vnd_user_sz;
-+extern unsigned struct_vt_stat_sz;
-+extern unsigned struct_wdog_conf_sz;
-+extern unsigned struct_wdog_mode_sz;
-+extern unsigned struct_wfq_conf_sz;
-+extern unsigned struct_wfq_getqid_sz;
-+extern unsigned struct_wfq_getstats_sz;
-+extern unsigned struct_wfq_interface_sz;
-+extern unsigned struct_wfq_setweight_sz;
-+extern unsigned struct_winsize_sz;
-+extern unsigned struct_wscons_event_sz;
-+extern unsigned struct_wsdisplay_addscreendata_sz;
-+extern unsigned struct_wsdisplay_char_sz;
-+extern unsigned struct_wsdisplay_cmap_sz;
-+extern unsigned struct_wsdisplay_curpos_sz;
-+extern unsigned struct_wsdisplay_cursor_sz;
-+extern unsigned struct_wsdisplay_delscreendata_sz;
-+extern unsigned struct_wsdisplay_fbinfo_sz;
-+extern unsigned struct_wsdisplay_font_sz;
-+extern unsigned struct_wsdisplay_kbddata_sz;
-+extern unsigned struct_wsdisplay_msgattrs_sz;
-+extern unsigned struct_wsdisplay_param_sz;
-+extern unsigned struct_wsdisplay_scroll_data_sz;
-+extern unsigned struct_wsdisplay_usefontdata_sz;
-+extern unsigned struct_wsdisplayio_blit_sz;
-+extern unsigned struct_wsdisplayio_bus_id_sz;
-+extern unsigned struct_wsdisplayio_edid_info_sz;
-+extern unsigned struct_wsdisplayio_fbinfo_sz;
-+extern unsigned struct_wskbd_bell_data_sz;
-+extern unsigned struct_wskbd_keyrepeat_data_sz;
-+extern unsigned struct_wskbd_map_data_sz;
-+extern unsigned struct_wskbd_scroll_data_sz;
-+extern unsigned struct_wsmouse_calibcoords_sz;
-+extern unsigned struct_wsmouse_id_sz;
-+extern unsigned struct_wsmouse_repeat_sz;
-+extern unsigned struct_wsmux_device_list_sz;
-+extern unsigned struct_wsmux_device_sz;
-+extern unsigned struct_xd_iocmd_sz;
-+
-+extern unsigned struct_scsireq_sz;
-+extern unsigned struct_tone_sz;
-+extern unsigned union_twe_statrequest_sz;
-+extern unsigned struct_usb_device_descriptor_sz;
-+extern unsigned struct_vt_mode_sz;
-+extern unsigned struct__old_mixer_info_sz;
-+extern unsigned struct__agp_allocate_sz;
-+extern unsigned struct__agp_bind_sz;
-+extern unsigned struct__agp_info_sz;
-+extern unsigned struct__agp_setup_sz;
-+extern unsigned struct__agp_unbind_sz;
-+extern unsigned struct_atareq_sz;
-+extern unsigned struct_cpustate_sz;
-+extern unsigned struct_dmx_caps_sz;
-+extern unsigned enum_dmx_source_sz;
-+extern unsigned union_dvd_authinfo_sz;
-+extern unsigned union_dvd_struct_sz;
-+extern unsigned enum_v4l2_priority_sz;
-+extern unsigned struct_envsys_basic_info_sz;
-+extern unsigned struct_envsys_tre_data_sz;
-+extern unsigned enum_fe_sec_mini_cmd_sz;
-+extern unsigned enum_fe_sec_tone_mode_sz;
-+extern unsigned enum_fe_sec_voltage_sz;
-+extern unsigned enum_fe_status_sz;
-+extern unsigned struct_gdt_ctrt_sz;
-+extern unsigned struct_gdt_event_sz;
-+extern unsigned struct_gdt_osv_sz;
-+extern unsigned struct_gdt_rescan_sz;
-+extern unsigned struct_gdt_statist_sz;
-+extern unsigned struct_gdt_ucmd_sz;
-+extern unsigned struct_iscsi_conn_status_parameters_sz;
-+extern unsigned struct_iscsi_get_version_parameters_sz;
-+extern unsigned struct_iscsi_iocommand_parameters_sz;
-+extern unsigned struct_iscsi_login_parameters_sz;
-+extern unsigned struct_iscsi_logout_parameters_sz;
-+extern unsigned struct_iscsi_register_event_parameters_sz;
-+extern unsigned struct_iscsi_remove_parameters_sz;
-+extern unsigned struct_iscsi_send_targets_parameters_sz;
-+extern unsigned struct_iscsi_set_node_name_parameters_sz;
-+extern unsigned struct_iscsi_wait_event_parameters_sz;
-+extern unsigned struct_isp_stats_sz;
-+extern unsigned struct_lsenable_sz;
-+extern unsigned struct_lsdisable_sz;
-+extern unsigned struct_mixer_ctrl_sz;
-+extern unsigned struct_mixer_devinfo_sz;
-+extern unsigned struct_mpu_command_rec_sz;
-+extern unsigned struct_rndstat_sz;
-+extern unsigned struct_rndstat_name_sz;
-+extern unsigned struct_rndctl_sz;
-+extern unsigned struct_rnddata_sz;
-+extern unsigned struct_rndpoolstat_sz;
-+extern unsigned struct_rndstat_est_sz;
-+extern unsigned struct_rndstat_est_name_sz;
-+extern unsigned struct_pps_params_sz;
-+extern unsigned struct_pps_info_sz;
-+extern unsigned struct_mixer_info_sz;
-+extern unsigned struct_RF_SparetWait_sz;
-+extern unsigned struct_RF_ComponentLabel_sz;
-+extern unsigned struct_RF_SingleComponent_sz;
- 
--// ioctl request identifiers
- 
- // A special value to mark ioctls that are not present on the target platform,
- // when it can not be determined without including any system headers.
- extern const unsigned IOCTL_NOT_PRESENT;
- 
--extern unsigned IOCTL_FIOASYNC;
-+
-+extern unsigned IOCTL_AFM_ADDFMAP;
-+extern unsigned IOCTL_AFM_DELFMAP;
-+extern unsigned IOCTL_AFM_CLEANFMAP;
-+extern unsigned IOCTL_AFM_GETFMAP;
-+extern unsigned IOCTL_ALTQGTYPE;
-+extern unsigned IOCTL_ALTQTBRSET;
-+extern unsigned IOCTL_ALTQTBRGET;
-+extern unsigned IOCTL_BLUE_IF_ATTACH;
-+extern unsigned IOCTL_BLUE_IF_DETACH;
-+extern unsigned IOCTL_BLUE_ENABLE;
-+extern unsigned IOCTL_BLUE_DISABLE;
-+extern unsigned IOCTL_BLUE_CONFIG;
-+extern unsigned IOCTL_BLUE_GETSTATS;
-+extern unsigned IOCTL_CBQ_IF_ATTACH;
-+extern unsigned IOCTL_CBQ_IF_DETACH;
-+extern unsigned IOCTL_CBQ_ENABLE;
-+extern unsigned IOCTL_CBQ_DISABLE;
-+extern unsigned IOCTL_CBQ_CLEAR_HIERARCHY;
-+extern unsigned IOCTL_CBQ_ADD_CLASS;
-+extern unsigned IOCTL_CBQ_DEL_CLASS;
-+extern unsigned IOCTL_CBQ_MODIFY_CLASS;
-+extern unsigned IOCTL_CBQ_ADD_FILTER;
-+extern unsigned IOCTL_CBQ_DEL_FILTER;
-+extern unsigned IOCTL_CBQ_GETSTATS;
-+extern unsigned IOCTL_CDNR_IF_ATTACH;
-+extern unsigned IOCTL_CDNR_IF_DETACH;
-+extern unsigned IOCTL_CDNR_ENABLE;
-+extern unsigned IOCTL_CDNR_DISABLE;
-+extern unsigned IOCTL_CDNR_ADD_FILTER;
-+extern unsigned IOCTL_CDNR_DEL_FILTER;
-+extern unsigned IOCTL_CDNR_GETSTATS;
-+extern unsigned IOCTL_CDNR_ADD_ELEM;
-+extern unsigned IOCTL_CDNR_DEL_ELEM;
-+extern unsigned IOCTL_CDNR_ADD_TBM;
-+extern unsigned IOCTL_CDNR_MOD_TBM;
-+extern unsigned IOCTL_CDNR_TBM_STATS;
-+extern unsigned IOCTL_CDNR_ADD_TCM;
-+extern unsigned IOCTL_CDNR_MOD_TCM;
-+extern unsigned IOCTL_CDNR_TCM_STATS;
-+extern unsigned IOCTL_CDNR_ADD_TSW;
-+extern unsigned IOCTL_CDNR_MOD_TSW;
-+extern unsigned IOCTL_FIFOQ_IF_ATTACH;
-+extern unsigned IOCTL_FIFOQ_IF_DETACH;
-+extern unsigned IOCTL_FIFOQ_ENABLE;
-+extern unsigned IOCTL_FIFOQ_DISABLE;
-+extern unsigned IOCTL_FIFOQ_CONFIG;
-+extern unsigned IOCTL_FIFOQ_GETSTATS;
-+extern unsigned IOCTL_HFSC_IF_ATTACH;
-+extern unsigned IOCTL_HFSC_IF_DETACH;
-+extern unsigned IOCTL_HFSC_ENABLE;
-+extern unsigned IOCTL_HFSC_DISABLE;
-+extern unsigned IOCTL_HFSC_CLEAR_HIERARCHY;
-+extern unsigned IOCTL_HFSC_ADD_CLASS;
-+extern unsigned IOCTL_HFSC_DEL_CLASS;
-+extern unsigned IOCTL_HFSC_MOD_CLASS;
-+extern unsigned IOCTL_HFSC_ADD_FILTER;
-+extern unsigned IOCTL_HFSC_DEL_FILTER;
-+extern unsigned IOCTL_HFSC_GETSTATS;
-+extern unsigned IOCTL_JOBS_IF_ATTACH;
-+extern unsigned IOCTL_JOBS_IF_DETACH;
-+extern unsigned IOCTL_JOBS_ENABLE;
-+extern unsigned IOCTL_JOBS_DISABLE;
-+extern unsigned IOCTL_JOBS_CLEAR;
-+extern unsigned IOCTL_JOBS_ADD_CLASS;
-+extern unsigned IOCTL_JOBS_DEL_CLASS;
-+extern unsigned IOCTL_JOBS_MOD_CLASS;
-+extern unsigned IOCTL_JOBS_ADD_FILTER;
-+extern unsigned IOCTL_JOBS_DEL_FILTER;
-+extern unsigned IOCTL_JOBS_GETSTATS;
-+extern unsigned IOCTL_PRIQ_IF_ATTACH;
-+extern unsigned IOCTL_PRIQ_IF_DETACH;
-+extern unsigned IOCTL_PRIQ_ENABLE;
-+extern unsigned IOCTL_PRIQ_DISABLE;
-+extern unsigned IOCTL_PRIQ_CLEAR;
-+extern unsigned IOCTL_PRIQ_ADD_CLASS;
-+extern unsigned IOCTL_PRIQ_DEL_CLASS;
-+extern unsigned IOCTL_PRIQ_MOD_CLASS;
-+extern unsigned IOCTL_PRIQ_ADD_FILTER;
-+extern unsigned IOCTL_PRIQ_DEL_FILTER;
-+extern unsigned IOCTL_PRIQ_GETSTATS;
-+extern unsigned IOCTL_RED_IF_ATTACH;
-+extern unsigned IOCTL_RED_IF_DETACH;
-+extern unsigned IOCTL_RED_ENABLE;
-+extern unsigned IOCTL_RED_DISABLE;
-+extern unsigned IOCTL_RED_CONFIG;
-+extern unsigned IOCTL_RED_GETSTATS;
-+extern unsigned IOCTL_RED_SETDEFAULTS;
-+extern unsigned IOCTL_RIO_IF_ATTACH;
-+extern unsigned IOCTL_RIO_IF_DETACH;
-+extern unsigned IOCTL_RIO_ENABLE;
-+extern unsigned IOCTL_RIO_DISABLE;
-+extern unsigned IOCTL_RIO_CONFIG;
-+extern unsigned IOCTL_RIO_GETSTATS;
-+extern unsigned IOCTL_RIO_SETDEFAULTS;
-+extern unsigned IOCTL_WFQ_IF_ATTACH;
-+extern unsigned IOCTL_WFQ_IF_DETACH;
-+extern unsigned IOCTL_WFQ_ENABLE;
-+extern unsigned IOCTL_WFQ_DISABLE;
-+extern unsigned IOCTL_WFQ_CONFIG;
-+extern unsigned IOCTL_WFQ_GET_STATS;
-+extern unsigned IOCTL_WFQ_GET_QID;
-+extern unsigned IOCTL_WFQ_SET_WEIGHT;
-+extern unsigned IOCTL_CRIOGET;
-+extern unsigned IOCTL_CIOCFSESSION;
-+extern unsigned IOCTL_CIOCKEY;
-+extern unsigned IOCTL_CIOCNFKEYM;
-+extern unsigned IOCTL_CIOCNFSESSION;
-+extern unsigned IOCTL_CIOCNCRYPTRETM;
-+extern unsigned IOCTL_CIOCNCRYPTRET;
-+extern unsigned IOCTL_CIOCGSESSION;
-+extern unsigned IOCTL_CIOCNGSESSION;
-+extern unsigned IOCTL_CIOCCRYPT;
-+extern unsigned IOCTL_CIOCNCRYPTM;
-+extern unsigned IOCTL_CIOCASYMFEAT;
-+extern unsigned IOCTL_APM_IOC_REJECT;
-+extern unsigned IOCTL_APM_IOC_STANDBY;
-+extern unsigned IOCTL_APM_IOC_SUSPEND;
-+extern unsigned IOCTL_OAPM_IOC_GETPOWER;
-+extern unsigned IOCTL_APM_IOC_GETPOWER;
-+extern unsigned IOCTL_APM_IOC_NEXTEVENT;
-+extern unsigned IOCTL_APM_IOC_DEV_CTL;
-+extern unsigned IOCTL_NETBSD_DM_IOCTL;
-+extern unsigned IOCTL_DMIO_SETFUNC;
-+extern unsigned IOCTL_DMX_START;
-+extern unsigned IOCTL_DMX_STOP;
-+extern unsigned IOCTL_DMX_SET_FILTER;
-+extern unsigned IOCTL_DMX_SET_PES_FILTER;
-+extern unsigned IOCTL_DMX_SET_BUFFER_SIZE;
-+extern unsigned IOCTL_DMX_GET_STC;
-+extern unsigned IOCTL_DMX_ADD_PID;
-+extern unsigned IOCTL_DMX_REMOVE_PID;
-+extern unsigned IOCTL_DMX_GET_CAPS;
-+extern unsigned IOCTL_DMX_SET_SOURCE;
-+extern unsigned IOCTL_FE_READ_STATUS;
-+extern unsigned IOCTL_FE_READ_BER;
-+extern unsigned IOCTL_FE_READ_SNR;
-+extern unsigned IOCTL_FE_READ_SIGNAL_STRENGTH;
-+extern unsigned IOCTL_FE_READ_UNCORRECTED_BLOCKS;
-+extern unsigned IOCTL_FE_SET_FRONTEND;
-+extern unsigned IOCTL_FE_GET_FRONTEND;
-+extern unsigned IOCTL_FE_GET_EVENT;
-+extern unsigned IOCTL_FE_GET_INFO;
-+extern unsigned IOCTL_FE_DISEQC_RESET_OVERLOAD;
-+extern unsigned IOCTL_FE_DISEQC_SEND_MASTER_CMD;
-+extern unsigned IOCTL_FE_DISEQC_RECV_SLAVE_REPLY;
-+extern unsigned IOCTL_FE_DISEQC_SEND_BURST;
-+extern unsigned IOCTL_FE_SET_TONE;
-+extern unsigned IOCTL_FE_SET_VOLTAGE;
-+extern unsigned IOCTL_FE_ENABLE_HIGH_LNB_VOLTAGE;
-+extern unsigned IOCTL_FE_SET_FRONTEND_TUNE_MODE;
-+extern unsigned IOCTL_FE_DISHNETWORK_SEND_LEGACY_CMD;
-+extern unsigned IOCTL_FILEMON_SET_FD;
-+extern unsigned IOCTL_FILEMON_SET_PID;
-+extern unsigned IOCTL_HDAUDIO_FGRP_INFO;
-+extern unsigned IOCTL_HDAUDIO_FGRP_GETCONFIG;
-+extern unsigned IOCTL_HDAUDIO_FGRP_SETCONFIG;
-+extern unsigned IOCTL_HDAUDIO_FGRP_WIDGET_INFO;
-+extern unsigned IOCTL_HDAUDIO_FGRP_CODEC_INFO;
-+extern unsigned IOCTL_HDAUDIO_AFG_WIDGET_INFO;
-+extern unsigned IOCTL_HDAUDIO_AFG_CODEC_INFO;
-+extern unsigned IOCTL_CEC_GET_PHYS_ADDR;
-+extern unsigned IOCTL_CEC_GET_LOG_ADDRS;
-+extern unsigned IOCTL_CEC_SET_LOG_ADDRS;
-+extern unsigned IOCTL_CEC_GET_VENDOR_ID;
-+extern unsigned IOCTL_HPCFBIO_GCONF;
-+extern unsigned IOCTL_HPCFBIO_SCONF;
-+extern unsigned IOCTL_HPCFBIO_GDSPCONF;
-+extern unsigned IOCTL_HPCFBIO_SDSPCONF;
-+extern unsigned IOCTL_HPCFBIO_GOP;
-+extern unsigned IOCTL_HPCFBIO_SOP;
-+extern unsigned IOCTL_IOPIOCPT;
-+extern unsigned IOCTL_IOPIOCGLCT;
-+extern unsigned IOCTL_IOPIOCGSTATUS;
-+extern unsigned IOCTL_IOPIOCRECONFIG;
-+extern unsigned IOCTL_IOPIOCGTIDMAP;
-+extern unsigned IOCTL_SIOCGATHSTATS;
-+extern unsigned IOCTL_SIOCGATHDIAG;
-+extern unsigned IOCTL_METEORCAPTUR;
-+extern unsigned IOCTL_METEORCAPFRM;
-+extern unsigned IOCTL_METEORSETGEO;
-+extern unsigned IOCTL_METEORGETGEO;
-+extern unsigned IOCTL_METEORSTATUS;
-+extern unsigned IOCTL_METEORSHUE;
-+extern unsigned IOCTL_METEORGHUE;
-+extern unsigned IOCTL_METEORSFMT;
-+extern unsigned IOCTL_METEORGFMT;
-+extern unsigned IOCTL_METEORSINPUT;
-+extern unsigned IOCTL_METEORGINPUT;
-+extern unsigned IOCTL_METEORSCHCV;
-+extern unsigned IOCTL_METEORGCHCV;
-+extern unsigned IOCTL_METEORSCOUNT;
-+extern unsigned IOCTL_METEORGCOUNT;
-+extern unsigned IOCTL_METEORSFPS;
-+extern unsigned IOCTL_METEORGFPS;
-+extern unsigned IOCTL_METEORSSIGNAL;
-+extern unsigned IOCTL_METEORGSIGNAL;
-+extern unsigned IOCTL_METEORSVIDEO;
-+extern unsigned IOCTL_METEORGVIDEO;
-+extern unsigned IOCTL_METEORSBRIG;
-+extern unsigned IOCTL_METEORGBRIG;
-+extern unsigned IOCTL_METEORSCSAT;
-+extern unsigned IOCTL_METEORGCSAT;
-+extern unsigned IOCTL_METEORSCONT;
-+extern unsigned IOCTL_METEORGCONT;
-+extern unsigned IOCTL_METEORSHWS;
-+extern unsigned IOCTL_METEORGHWS;
-+extern unsigned IOCTL_METEORSVWS;
-+extern unsigned IOCTL_METEORGVWS;
-+extern unsigned IOCTL_METEORSTS;
-+extern unsigned IOCTL_METEORGTS;
-+extern unsigned IOCTL_TVTUNER_SETCHNL;
-+extern unsigned IOCTL_TVTUNER_GETCHNL;
-+extern unsigned IOCTL_TVTUNER_SETTYPE;
-+extern unsigned IOCTL_TVTUNER_GETTYPE;
-+extern unsigned IOCTL_TVTUNER_GETSTATUS;
-+extern unsigned IOCTL_TVTUNER_SETFREQ;
-+extern unsigned IOCTL_TVTUNER_GETFREQ;
-+extern unsigned IOCTL_TVTUNER_SETAFC;
-+extern unsigned IOCTL_TVTUNER_GETAFC;
-+extern unsigned IOCTL_RADIO_SETMODE;
-+extern unsigned IOCTL_RADIO_GETMODE;
-+extern unsigned IOCTL_RADIO_SETFREQ;
-+extern unsigned IOCTL_RADIO_GETFREQ;
-+extern unsigned IOCTL_METEORSACTPIXFMT;
-+extern unsigned IOCTL_METEORGACTPIXFMT;
-+extern unsigned IOCTL_METEORGSUPPIXFMT;
-+extern unsigned IOCTL_TVTUNER_GETCHNLSET;
-+extern unsigned IOCTL_REMOTE_GETKEY;
-+extern unsigned IOCTL_GDT_IOCTL_GENERAL;
-+extern unsigned IOCTL_GDT_IOCTL_DRVERS;
-+extern unsigned IOCTL_GDT_IOCTL_CTRTYPE;
-+extern unsigned IOCTL_GDT_IOCTL_OSVERS;
-+extern unsigned IOCTL_GDT_IOCTL_CTRCNT;
-+extern unsigned IOCTL_GDT_IOCTL_EVENT;
-+extern unsigned IOCTL_GDT_IOCTL_STATIST;
-+extern unsigned IOCTL_GDT_IOCTL_RESCAN;
-+extern unsigned IOCTL_ISP_SDBLEV;
-+extern unsigned IOCTL_ISP_RESETHBA;
-+extern unsigned IOCTL_ISP_RESCAN;
-+extern unsigned IOCTL_ISP_SETROLE;
-+extern unsigned IOCTL_ISP_GETROLE;
-+extern unsigned IOCTL_ISP_GET_STATS;
-+extern unsigned IOCTL_ISP_CLR_STATS;
-+extern unsigned IOCTL_ISP_FC_LIP;
-+extern unsigned IOCTL_ISP_FC_GETDINFO;
-+extern unsigned IOCTL_ISP_GET_FW_CRASH_DUMP;
-+extern unsigned IOCTL_ISP_FORCE_CRASH_DUMP;
-+extern unsigned IOCTL_ISP_FC_GETHINFO;
-+extern unsigned IOCTL_ISP_TSK_MGMT;
-+extern unsigned IOCTL_ISP_FC_GETDLIST;
-+extern unsigned IOCTL_MLXD_STATUS;
-+extern unsigned IOCTL_MLXD_CHECKASYNC;
-+extern unsigned IOCTL_MLXD_DETACH;
-+extern unsigned IOCTL_MLX_RESCAN_DRIVES;
-+extern unsigned IOCTL_MLX_PAUSE_CHANNEL;
-+extern unsigned IOCTL_MLX_COMMAND;
-+extern unsigned IOCTL_MLX_REBUILDASYNC;
-+extern unsigned IOCTL_MLX_REBUILDSTAT;
-+extern unsigned IOCTL_MLX_GET_SYSDRIVE;
-+extern unsigned IOCTL_MLX_GET_CINFO;
-+extern unsigned IOCTL_NVME_PASSTHROUGH_CMD;
-+extern unsigned IOCTL_IRDA_RESET_PARAMS;
-+extern unsigned IOCTL_IRDA_SET_PARAMS;
-+extern unsigned IOCTL_IRDA_GET_SPEEDMASK;
-+extern unsigned IOCTL_IRDA_GET_TURNAROUNDMASK;
-+extern unsigned IOCTL_IRFRAMETTY_GET_DEVICE;
-+extern unsigned IOCTL_IRFRAMETTY_GET_DONGLE;
-+extern unsigned IOCTL_IRFRAMETTY_SET_DONGLE;
-+extern unsigned IOCTL_SATIORESET;
-+extern unsigned IOCTL_SATIOGID;
-+extern unsigned IOCTL_SATIOSBUFSIZE;
-+extern unsigned IOCTL_ISV_CMD;
-+extern unsigned IOCTL_WTQICMD;
-+extern unsigned IOCTL_ISCSI_GET_VERSION;
-+extern unsigned IOCTL_ISCSI_LOGIN;
-+extern unsigned IOCTL_ISCSI_LOGOUT;
-+extern unsigned IOCTL_ISCSI_ADD_CONNECTION;
-+extern unsigned IOCTL_ISCSI_RESTORE_CONNECTION;
-+extern unsigned IOCTL_ISCSI_REMOVE_CONNECTION;
-+extern unsigned IOCTL_ISCSI_CONNECTION_STATUS;
-+extern unsigned IOCTL_ISCSI_SEND_TARGETS;
-+extern unsigned IOCTL_ISCSI_SET_NODE_NAME;
-+extern unsigned IOCTL_ISCSI_IO_COMMAND;
-+extern unsigned IOCTL_ISCSI_REGISTER_EVENT;
-+extern unsigned IOCTL_ISCSI_DEREGISTER_EVENT;
-+extern unsigned IOCTL_ISCSI_WAIT_EVENT;
-+extern unsigned IOCTL_ISCSI_POLL_EVENT;
-+extern unsigned IOCTL_OFIOCGET;
-+extern unsigned IOCTL_OFIOCSET;
-+extern unsigned IOCTL_OFIOCNEXTPROP;
-+extern unsigned IOCTL_OFIOCGETOPTNODE;
-+extern unsigned IOCTL_OFIOCGETNEXT;
-+extern unsigned IOCTL_OFIOCGETCHILD;
-+extern unsigned IOCTL_OFIOCFINDDEVICE;
-+extern unsigned IOCTL_AMR_IO_VERSION;
-+extern unsigned IOCTL_AMR_IO_COMMAND;
-+extern unsigned IOCTL_MLYIO_COMMAND;
-+extern unsigned IOCTL_MLYIO_HEALTH;
-+extern unsigned IOCTL_PCI_IOC_CFGREAD;
-+extern unsigned IOCTL_PCI_IOC_CFGWRITE;
-+extern unsigned IOCTL_PCI_IOC_BDF_CFGREAD;
-+extern unsigned IOCTL_PCI_IOC_BDF_CFGWRITE;
-+extern unsigned IOCTL_PCI_IOC_BUSINFO;
-+extern unsigned IOCTL_PCI_IOC_DRVNAME;
-+extern unsigned IOCTL_PCI_IOC_DRVNAMEONBUS;
-+extern unsigned IOCTL_TWEIO_COMMAND;
-+extern unsigned IOCTL_TWEIO_STATS;
-+extern unsigned IOCTL_TWEIO_AEN_POLL;
-+extern unsigned IOCTL_TWEIO_AEN_WAIT;
-+extern unsigned IOCTL_TWEIO_SET_PARAM;
-+extern unsigned IOCTL_TWEIO_GET_PARAM;
-+extern unsigned IOCTL_TWEIO_RESET;
-+extern unsigned IOCTL_TWEIO_ADD_UNIT;
-+extern unsigned IOCTL_TWEIO_DEL_UNIT;
-+extern unsigned IOCTL_SIOCSCNWDOMAIN;
-+extern unsigned IOCTL_SIOCGCNWDOMAIN;
-+extern unsigned IOCTL_SIOCSCNWKEY;
-+extern unsigned IOCTL_SIOCGCNWSTATUS;
-+extern unsigned IOCTL_SIOCGCNWSTATS;
-+extern unsigned IOCTL_SIOCGCNWTRAIL;
-+extern unsigned IOCTL_SIOCGRAYSIGLEV;
-+extern unsigned IOCTL_RAIDFRAME_SHUTDOWN;
-+extern unsigned IOCTL_RAIDFRAME_TUR;
-+extern unsigned IOCTL_RAIDFRAME_FAIL_DISK;
-+extern unsigned IOCTL_RAIDFRAME_CHECK_RECON_STATUS;
-+extern unsigned IOCTL_RAIDFRAME_REWRITEPARITY;
-+extern unsigned IOCTL_RAIDFRAME_COPYBACK;
-+extern unsigned IOCTL_RAIDFRAME_SPARET_WAIT;
-+extern unsigned IOCTL_RAIDFRAME_SEND_SPARET;
-+extern unsigned IOCTL_RAIDFRAME_ABORT_SPARET_WAIT;
-+extern unsigned IOCTL_RAIDFRAME_START_ATRACE;
-+extern unsigned IOCTL_RAIDFRAME_STOP_ATRACE;
-+extern unsigned IOCTL_RAIDFRAME_GET_SIZE;
-+extern unsigned IOCTL_RAIDFRAME_RESET_ACCTOTALS;
-+extern unsigned IOCTL_RAIDFRAME_KEEP_ACCTOTALS;
-+extern unsigned IOCTL_RAIDFRAME_GET_COMPONENT_LABEL;
-+extern unsigned IOCTL_RAIDFRAME_SET_COMPONENT_LABEL;
-+extern unsigned IOCTL_RAIDFRAME_INIT_LABELS;
-+extern unsigned IOCTL_RAIDFRAME_ADD_HOT_SPARE;
-+extern unsigned IOCTL_RAIDFRAME_REMOVE_HOT_SPARE;
-+extern unsigned IOCTL_RAIDFRAME_REBUILD_IN_PLACE;
-+extern unsigned IOCTL_RAIDFRAME_CHECK_PARITY;
-+extern unsigned IOCTL_RAIDFRAME_CHECK_PARITYREWRITE_STATUS;
-+extern unsigned IOCTL_RAIDFRAME_CHECK_COPYBACK_STATUS;
-+extern unsigned IOCTL_RAIDFRAME_SET_AUTOCONFIG;
-+extern unsigned IOCTL_RAIDFRAME_SET_ROOT;
-+extern unsigned IOCTL_RAIDFRAME_DELETE_COMPONENT;
-+extern unsigned IOCTL_RAIDFRAME_INCORPORATE_HOT_SPARE;
-+extern unsigned IOCTL_RAIDFRAME_CHECK_RECON_STATUS_EXT;
-+extern unsigned IOCTL_RAIDFRAME_CHECK_PARITYREWRITE_STATUS_EXT;
-+extern unsigned IOCTL_RAIDFRAME_CHECK_COPYBACK_STATUS_EXT;
-+extern unsigned IOCTL_RAIDFRAME_CONFIGURE;
-+extern unsigned IOCTL_RAIDFRAME_GET_INFO;
-+extern unsigned IOCTL_RAIDFRAME_PARITYMAP_STATUS;
-+extern unsigned IOCTL_RAIDFRAME_PARITYMAP_GET_DISABLE;
-+extern unsigned IOCTL_RAIDFRAME_PARITYMAP_SET_DISABLE;
-+extern unsigned IOCTL_RAIDFRAME_PARITYMAP_SET_PARAMS;
-+extern unsigned IOCTL_RAIDFRAME_SET_LAST_UNIT;
-+extern unsigned IOCTL_MBPPIOCSPARAM;
-+extern unsigned IOCTL_MBPPIOCGPARAM;
-+extern unsigned IOCTL_MBPPIOCGSTAT;
-+extern unsigned IOCTL_SESIOC_GETNOBJ;
-+extern unsigned IOCTL_SESIOC_GETOBJMAP;
-+extern unsigned IOCTL_SESIOC_GETENCSTAT;
-+extern unsigned IOCTL_SESIOC_SETENCSTAT;
-+extern unsigned IOCTL_SESIOC_GETOBJSTAT;
-+extern unsigned IOCTL_SESIOC_SETOBJSTAT;
-+extern unsigned IOCTL_SESIOC_GETTEXT;
-+extern unsigned IOCTL_SESIOC_INIT;
-+extern unsigned IOCTL_SUN_DKIOCGGEOM;
-+extern unsigned IOCTL_SUN_DKIOCINFO;
-+extern unsigned IOCTL_SUN_DKIOCGPART;
-+extern unsigned IOCTL_FBIOGTYPE;
-+extern unsigned IOCTL_FBIOPUTCMAP;
-+extern unsigned IOCTL_FBIOGETCMAP;
-+extern unsigned IOCTL_FBIOGATTR;
-+extern unsigned IOCTL_FBIOSVIDEO;
-+extern unsigned IOCTL_FBIOGVIDEO;
-+extern unsigned IOCTL_FBIOSCURSOR;
-+extern unsigned IOCTL_FBIOGCURSOR;
-+extern unsigned IOCTL_FBIOSCURPOS;
-+extern unsigned IOCTL_FBIOGCURPOS;
-+extern unsigned IOCTL_FBIOGCURMAX;
-+extern unsigned IOCTL_KIOCTRANS;
-+extern unsigned IOCTL_KIOCSETKEY;
-+extern unsigned IOCTL_KIOCGETKEY;
-+extern unsigned IOCTL_KIOCGTRANS;
-+extern unsigned IOCTL_KIOCCMD;
-+extern unsigned IOCTL_KIOCTYPE;
-+extern unsigned IOCTL_KIOCSDIRECT;
-+extern unsigned IOCTL_KIOCSKEY;
-+extern unsigned IOCTL_KIOCGKEY;
-+extern unsigned IOCTL_KIOCSLED;
-+extern unsigned IOCTL_KIOCGLED;
-+extern unsigned IOCTL_KIOCLAYOUT;
-+extern unsigned IOCTL_VUIDSFORMAT;
-+extern unsigned IOCTL_VUIDGFORMAT;
-+extern unsigned IOCTL_STICIO_GXINFO;
-+extern unsigned IOCTL_STICIO_RESET;
-+extern unsigned IOCTL_STICIO_STARTQ;
-+extern unsigned IOCTL_STICIO_STOPQ;
-+extern unsigned IOCTL_UKYOPON_IDENTIFY;
-+extern unsigned IOCTL_URIO_SEND_COMMAND;
-+extern unsigned IOCTL_URIO_RECV_COMMAND;
-+extern unsigned IOCTL_USB_REQUEST;
-+extern unsigned IOCTL_USB_SETDEBUG;
-+extern unsigned IOCTL_USB_DISCOVER;
-+extern unsigned IOCTL_USB_DEVICEINFO;
-+extern unsigned IOCTL_USB_DEVICEINFO_OLD;
-+extern unsigned IOCTL_USB_DEVICESTATS;
-+extern unsigned IOCTL_USB_GET_REPORT_DESC;
-+extern unsigned IOCTL_USB_SET_IMMED;
-+extern unsigned IOCTL_USB_GET_REPORT;
-+extern unsigned IOCTL_USB_SET_REPORT;
-+extern unsigned IOCTL_USB_GET_REPORT_ID;
-+extern unsigned IOCTL_USB_GET_CONFIG;
-+extern unsigned IOCTL_USB_SET_CONFIG;
-+extern unsigned IOCTL_USB_GET_ALTINTERFACE;
-+extern unsigned IOCTL_USB_SET_ALTINTERFACE;
-+extern unsigned IOCTL_USB_GET_NO_ALT;
-+extern unsigned IOCTL_USB_GET_DEVICE_DESC;
-+extern unsigned IOCTL_USB_GET_CONFIG_DESC;
-+extern unsigned IOCTL_USB_GET_INTERFACE_DESC;
-+extern unsigned IOCTL_USB_GET_ENDPOINT_DESC;
-+extern unsigned IOCTL_USB_GET_FULL_DESC;
-+extern unsigned IOCTL_USB_GET_STRING_DESC;
-+extern unsigned IOCTL_USB_DO_REQUEST;
-+extern unsigned IOCTL_USB_GET_DEVICEINFO;
-+extern unsigned IOCTL_USB_GET_DEVICEINFO_OLD;
-+extern unsigned IOCTL_USB_SET_SHORT_XFER;
-+extern unsigned IOCTL_USB_SET_TIMEOUT;
-+extern unsigned IOCTL_USB_SET_BULK_RA;
-+extern unsigned IOCTL_USB_SET_BULK_WB;
-+extern unsigned IOCTL_USB_SET_BULK_RA_OPT;
-+extern unsigned IOCTL_USB_SET_BULK_WB_OPT;
-+extern unsigned IOCTL_USB_GET_CM_OVER_DATA;
-+extern unsigned IOCTL_USB_SET_CM_OVER_DATA;
-+extern unsigned IOCTL_UTOPPYIOTURBO;
-+extern unsigned IOCTL_UTOPPYIOCANCEL;
-+extern unsigned IOCTL_UTOPPYIOREBOOT;
-+extern unsigned IOCTL_UTOPPYIOSTATS;
-+extern unsigned IOCTL_UTOPPYIORENAME;
-+extern unsigned IOCTL_UTOPPYIOMKDIR;
-+extern unsigned IOCTL_UTOPPYIODELETE;
-+extern unsigned IOCTL_UTOPPYIOREADDIR;
-+extern unsigned IOCTL_UTOPPYIOREADFILE;
-+extern unsigned IOCTL_UTOPPYIOWRITEFILE;
-+extern unsigned IOCTL_DIOSXDCMD;
-+extern unsigned IOCTL_VT_OPENQRY;
-+extern unsigned IOCTL_VT_SETMODE;
-+extern unsigned IOCTL_VT_GETMODE;
-+extern unsigned IOCTL_VT_RELDISP;
-+extern unsigned IOCTL_VT_ACTIVATE;
-+extern unsigned IOCTL_VT_WAITACTIVE;
-+extern unsigned IOCTL_VT_GETACTIVE;
-+extern unsigned IOCTL_VT_GETSTATE;
-+extern unsigned IOCTL_KDGETKBENT;
-+extern unsigned IOCTL_KDGKBMODE;
-+extern unsigned IOCTL_KDSKBMODE;
-+extern unsigned IOCTL_KDMKTONE;
-+extern unsigned IOCTL_KDSETMODE;
-+extern unsigned IOCTL_KDENABIO;
-+extern unsigned IOCTL_KDDISABIO;
-+extern unsigned IOCTL_KDGKBTYPE;
-+extern unsigned IOCTL_KDGETLED;
-+extern unsigned IOCTL_KDSETLED;
-+extern unsigned IOCTL_KDSETRAD;
-+extern unsigned IOCTL_VGAPCVTID;
-+extern unsigned IOCTL_CONS_GETVERS;
-+extern unsigned IOCTL_WSKBDIO_GTYPE;
-+extern unsigned IOCTL_WSKBDIO_BELL;
-+extern unsigned IOCTL_WSKBDIO_COMPLEXBELL;
-+extern unsigned IOCTL_WSKBDIO_SETBELL;
-+extern unsigned IOCTL_WSKBDIO_GETBELL;
-+extern unsigned IOCTL_WSKBDIO_SETDEFAULTBELL;
-+extern unsigned IOCTL_WSKBDIO_GETDEFAULTBELL;
-+extern unsigned IOCTL_WSKBDIO_SETKEYREPEAT;
-+extern unsigned IOCTL_WSKBDIO_GETKEYREPEAT;
-+extern unsigned IOCTL_WSKBDIO_SETDEFAULTKEYREPEAT;
-+extern unsigned IOCTL_WSKBDIO_GETDEFAULTKEYREPEAT;
-+extern unsigned IOCTL_WSKBDIO_SETLEDS;
-+extern unsigned IOCTL_WSKBDIO_GETLEDS;
-+extern unsigned IOCTL_WSKBDIO_GETMAP;
-+extern unsigned IOCTL_WSKBDIO_SETMAP;
-+extern unsigned IOCTL_WSKBDIO_GETENCODING;
-+extern unsigned IOCTL_WSKBDIO_SETENCODING;
-+extern unsigned IOCTL_WSKBDIO_SETMODE;
-+extern unsigned IOCTL_WSKBDIO_GETMODE;
-+extern unsigned IOCTL_WSKBDIO_SETKEYCLICK;
-+extern unsigned IOCTL_WSKBDIO_GETKEYCLICK;
-+extern unsigned IOCTL_WSKBDIO_GETSCROLL;
-+extern unsigned IOCTL_WSKBDIO_SETSCROLL;
-+extern unsigned IOCTL_WSKBDIO_SETVERSION;
-+extern unsigned IOCTL_WSMOUSEIO_GTYPE;
-+extern unsigned IOCTL_WSMOUSEIO_SRES;
-+extern unsigned IOCTL_WSMOUSEIO_SSCALE;
-+extern unsigned IOCTL_WSMOUSEIO_SRATE;
-+extern unsigned IOCTL_WSMOUSEIO_SCALIBCOORDS;
-+extern unsigned IOCTL_WSMOUSEIO_GCALIBCOORDS;
-+extern unsigned IOCTL_WSMOUSEIO_GETID;
-+extern unsigned IOCTL_WSMOUSEIO_GETREPEAT;
-+extern unsigned IOCTL_WSMOUSEIO_SETREPEAT;
-+extern unsigned IOCTL_WSMOUSEIO_SETVERSION;
-+extern unsigned IOCTL_WSDISPLAYIO_GTYPE;
-+extern unsigned IOCTL_WSDISPLAYIO_GINFO;
-+extern unsigned IOCTL_WSDISPLAYIO_GETCMAP;
-+extern unsigned IOCTL_WSDISPLAYIO_PUTCMAP;
-+extern unsigned IOCTL_WSDISPLAYIO_GVIDEO;
-+extern unsigned IOCTL_WSDISPLAYIO_SVIDEO;
-+extern unsigned IOCTL_WSDISPLAYIO_GCURPOS;
-+extern unsigned IOCTL_WSDISPLAYIO_SCURPOS;
-+extern unsigned IOCTL_WSDISPLAYIO_GCURMAX;
-+extern unsigned IOCTL_WSDISPLAYIO_GCURSOR;
-+extern unsigned IOCTL_WSDISPLAYIO_SCURSOR;
-+extern unsigned IOCTL_WSDISPLAYIO_GMODE;
-+extern unsigned IOCTL_WSDISPLAYIO_SMODE;
-+extern unsigned IOCTL_WSDISPLAYIO_LDFONT;
-+extern unsigned IOCTL_WSDISPLAYIO_ADDSCREEN;
-+extern unsigned IOCTL_WSDISPLAYIO_DELSCREEN;
-+extern unsigned IOCTL_WSDISPLAYIO_SFONT;
-+extern unsigned IOCTL__O_WSDISPLAYIO_SETKEYBOARD;
-+extern unsigned IOCTL_WSDISPLAYIO_GETPARAM;
-+extern unsigned IOCTL_WSDISPLAYIO_SETPARAM;
-+extern unsigned IOCTL_WSDISPLAYIO_GETACTIVESCREEN;
-+extern unsigned IOCTL_WSDISPLAYIO_GETWSCHAR;
-+extern unsigned IOCTL_WSDISPLAYIO_PUTWSCHAR;
-+extern unsigned IOCTL_WSDISPLAYIO_DGSCROLL;
-+extern unsigned IOCTL_WSDISPLAYIO_DSSCROLL;
-+extern unsigned IOCTL_WSDISPLAYIO_GMSGATTRS;
-+extern unsigned IOCTL_WSDISPLAYIO_SMSGATTRS;
-+extern unsigned IOCTL_WSDISPLAYIO_GBORDER;
-+extern unsigned IOCTL_WSDISPLAYIO_SBORDER;
-+extern unsigned IOCTL_WSDISPLAYIO_SSPLASH;
-+extern unsigned IOCTL_WSDISPLAYIO_SPROGRESS;
-+extern unsigned IOCTL_WSDISPLAYIO_LINEBYTES;
-+extern unsigned IOCTL_WSDISPLAYIO_SETVERSION;
-+extern unsigned IOCTL_WSMUXIO_ADD_DEVICE;
-+extern unsigned IOCTL_WSMUXIO_REMOVE_DEVICE;
-+extern unsigned IOCTL_WSMUXIO_LIST_DEVICES;
-+extern unsigned IOCTL_WSMUXIO_INJECTEVENT;
-+extern unsigned IOCTL_WSDISPLAYIO_GET_BUSID;
-+extern unsigned IOCTL_WSDISPLAYIO_GET_EDID;
-+extern unsigned IOCTL_WSDISPLAYIO_SET_POLLING;
-+extern unsigned IOCTL_WSDISPLAYIO_GET_FBINFO;
-+extern unsigned IOCTL_WSDISPLAYIO_DOBLIT;
-+extern unsigned IOCTL_WSDISPLAYIO_WAITBLIT;
-+extern unsigned IOCTL_BIOCLOCATE;
-+extern unsigned IOCTL_BIOCINQ;
-+extern unsigned IOCTL_BIOCDISK_NOVOL;
-+extern unsigned IOCTL_BIOCDISK;
-+extern unsigned IOCTL_BIOCVOL;
-+extern unsigned IOCTL_BIOCALARM;
-+extern unsigned IOCTL_BIOCBLINK;
-+extern unsigned IOCTL_BIOCSETSTATE;
-+extern unsigned IOCTL_BIOCVOLOPS;
-+extern unsigned IOCTL_MD_GETCONF;
-+extern unsigned IOCTL_MD_SETCONF;
-+extern unsigned IOCTL_CCDIOCSET;
-+extern unsigned IOCTL_CCDIOCCLR;
-+extern unsigned IOCTL_CGDIOCSET;
-+extern unsigned IOCTL_CGDIOCCLR;
-+extern unsigned IOCTL_CGDIOCGET;
-+extern unsigned IOCTL_FSSIOCSET;
-+extern unsigned IOCTL_FSSIOCGET;
-+extern unsigned IOCTL_FSSIOCCLR;
-+extern unsigned IOCTL_FSSIOFSET;
-+extern unsigned IOCTL_FSSIOFGET;
-+extern unsigned IOCTL_BTDEV_ATTACH;
-+extern unsigned IOCTL_BTDEV_DETACH;
-+extern unsigned IOCTL_BTSCO_GETINFO;
-+extern unsigned IOCTL_KTTCP_IO_SEND;
-+extern unsigned IOCTL_KTTCP_IO_RECV;
-+extern unsigned IOCTL_IOC_LOCKSTAT_GVERSION;
-+extern unsigned IOCTL_IOC_LOCKSTAT_ENABLE;
-+extern unsigned IOCTL_IOC_LOCKSTAT_DISABLE;
-+extern unsigned IOCTL_VNDIOCSET;
-+extern unsigned IOCTL_VNDIOCCLR;
-+extern unsigned IOCTL_VNDIOCGET;
-+extern unsigned IOCTL_SPKRTONE;
-+extern unsigned IOCTL_SPKRTUNE;
-+extern unsigned IOCTL_SPKRGETVOL;
-+extern unsigned IOCTL_SPKRSETVOL;
-+extern unsigned IOCTL_BIOCGBLEN;
-+extern unsigned IOCTL_BIOCSBLEN;
-+extern unsigned IOCTL_BIOCSETF;
-+extern unsigned IOCTL_BIOCFLUSH;
-+extern unsigned IOCTL_BIOCPROMISC;
-+extern unsigned IOCTL_BIOCGDLT;
-+extern unsigned IOCTL_BIOCGETIF;
-+extern unsigned IOCTL_BIOCSETIF;
-+extern unsigned IOCTL_BIOCGSTATS;
-+extern unsigned IOCTL_BIOCGSTATSOLD;
-+extern unsigned IOCTL_BIOCIMMEDIATE;
-+extern unsigned IOCTL_BIOCVERSION;
-+extern unsigned IOCTL_BIOCSTCPF;
-+extern unsigned IOCTL_BIOCSUDPF;
-+extern unsigned IOCTL_BIOCGHDRCMPLT;
-+extern unsigned IOCTL_BIOCSHDRCMPLT;
-+extern unsigned IOCTL_BIOCSDLT;
-+extern unsigned IOCTL_BIOCGDLTLIST;
-+extern unsigned IOCTL_BIOCGSEESENT;
-+extern unsigned IOCTL_BIOCSSEESENT;
-+extern unsigned IOCTL_BIOCSRTIMEOUT;
-+extern unsigned IOCTL_BIOCGRTIMEOUT;
-+extern unsigned IOCTL_BIOCGFEEDBACK;
-+extern unsigned IOCTL_BIOCSFEEDBACK;
-+extern unsigned IOCTL_SIOCRAWATM;
-+extern unsigned IOCTL_SIOCATMENA;
-+extern unsigned IOCTL_SIOCATMDIS;
-+extern unsigned IOCTL_SIOCSPVCTX;
-+extern unsigned IOCTL_SIOCGPVCTX;
-+extern unsigned IOCTL_SIOCSPVCSIF;
-+extern unsigned IOCTL_SIOCGPVCSIF;
-+extern unsigned IOCTL_GRESADDRS;
-+extern unsigned IOCTL_GRESADDRD;
-+extern unsigned IOCTL_GREGADDRS;
-+extern unsigned IOCTL_GREGADDRD;
-+extern unsigned IOCTL_GRESPROTO;
-+extern unsigned IOCTL_GREGPROTO;
-+extern unsigned IOCTL_GRESSOCK;
-+extern unsigned IOCTL_GREDSOCK;
-+extern unsigned IOCTL_PPPIOCGRAWIN;
-+extern unsigned IOCTL_PPPIOCGFLAGS;
-+extern unsigned IOCTL_PPPIOCSFLAGS;
-+extern unsigned IOCTL_PPPIOCGASYNCMAP;
-+extern unsigned IOCTL_PPPIOCSASYNCMAP;
-+extern unsigned IOCTL_PPPIOCGUNIT;
-+extern unsigned IOCTL_PPPIOCGRASYNCMAP;
-+extern unsigned IOCTL_PPPIOCSRASYNCMAP;
-+extern unsigned IOCTL_PPPIOCGMRU;
-+extern unsigned IOCTL_PPPIOCSMRU;
-+extern unsigned IOCTL_PPPIOCSMAXCID;
-+extern unsigned IOCTL_PPPIOCGXASYNCMAP;
-+extern unsigned IOCTL_PPPIOCSXASYNCMAP;
-+extern unsigned IOCTL_PPPIOCXFERUNIT;
-+extern unsigned IOCTL_PPPIOCSCOMPRESS;
-+extern unsigned IOCTL_PPPIOCGNPMODE;
-+extern unsigned IOCTL_PPPIOCSNPMODE;
-+extern unsigned IOCTL_PPPIOCGIDLE;
-+extern unsigned IOCTL_PPPIOCGMTU;
-+extern unsigned IOCTL_PPPIOCSMTU;
-+extern unsigned IOCTL_SIOCGPPPSTATS;
-+extern unsigned IOCTL_SIOCGPPPCSTATS;
-+extern unsigned IOCTL_IOC_NPF_VERSION;
-+extern unsigned IOCTL_IOC_NPF_SWITCH;
-+extern unsigned IOCTL_IOC_NPF_LOAD;
-+extern unsigned IOCTL_IOC_NPF_TABLE;
-+extern unsigned IOCTL_IOC_NPF_STATS;
-+extern unsigned IOCTL_IOC_NPF_SAVE;
-+extern unsigned IOCTL_IOC_NPF_RULE;
-+extern unsigned IOCTL_IOC_NPF_CONN_LOOKUP;
-+extern unsigned IOCTL_PPPOESETPARMS;
-+extern unsigned IOCTL_PPPOEGETPARMS;
-+extern unsigned IOCTL_PPPOEGETSESSION;
-+extern unsigned IOCTL_SPPPGETAUTHCFG;
-+extern unsigned IOCTL_SPPPSETAUTHCFG;
-+extern unsigned IOCTL_SPPPGETLCPCFG;
-+extern unsigned IOCTL_SPPPSETLCPCFG;
-+extern unsigned IOCTL_SPPPGETSTATUS;
-+extern unsigned IOCTL_SPPPGETSTATUSNCP;
-+extern unsigned IOCTL_SPPPGETIDLETO;
-+extern unsigned IOCTL_SPPPSETIDLETO;
-+extern unsigned IOCTL_SPPPGETAUTHFAILURES;
-+extern unsigned IOCTL_SPPPSETAUTHFAILURE;
-+extern unsigned IOCTL_SPPPSETDNSOPTS;
-+extern unsigned IOCTL_SPPPGETDNSOPTS;
-+extern unsigned IOCTL_SPPPGETDNSADDRS;
-+extern unsigned IOCTL_SPPPSETKEEPALIVE;
-+extern unsigned IOCTL_SPPPGETKEEPALIVE;
-+extern unsigned IOCTL_SRT_GETNRT;
-+extern unsigned IOCTL_SRT_GETRT;
-+extern unsigned IOCTL_SRT_SETRT;
-+extern unsigned IOCTL_SRT_DELRT;
-+extern unsigned IOCTL_SRT_SFLAGS;
-+extern unsigned IOCTL_SRT_GFLAGS;
-+extern unsigned IOCTL_SRT_SGFLAGS;
-+extern unsigned IOCTL_SRT_DEBUG;
-+extern unsigned IOCTL_TAPGIFNAME;
-+extern unsigned IOCTL_TUNSDEBUG;
-+extern unsigned IOCTL_TUNGDEBUG;
-+extern unsigned IOCTL_TUNSIFMODE;
-+extern unsigned IOCTL_TUNSLMODE;
-+extern unsigned IOCTL_TUNSIFHEAD;
-+extern unsigned IOCTL_TUNGIFHEAD;
-+extern unsigned IOCTL_DIOCSTART;
-+extern unsigned IOCTL_DIOCSTOP;
-+extern unsigned IOCTL_DIOCADDRULE;
-+extern unsigned IOCTL_DIOCGETRULES;
-+extern unsigned IOCTL_DIOCGETRULE;
-+extern unsigned IOCTL_DIOCSETLCK;
-+extern unsigned IOCTL_DIOCCLRSTATES;
-+extern unsigned IOCTL_DIOCGETSTATE;
-+extern unsigned IOCTL_DIOCSETSTATUSIF;
-+extern unsigned IOCTL_DIOCGETSTATUS;
-+extern unsigned IOCTL_DIOCCLRSTATUS;
-+extern unsigned IOCTL_DIOCNATLOOK;
-+extern unsigned IOCTL_DIOCSETDEBUG;
-+extern unsigned IOCTL_DIOCGETSTATES;
-+extern unsigned IOCTL_DIOCCHANGERULE;
-+extern unsigned IOCTL_DIOCSETTIMEOUT;
-+extern unsigned IOCTL_DIOCGETTIMEOUT;
-+extern unsigned IOCTL_DIOCADDSTATE;
-+extern unsigned IOCTL_DIOCCLRRULECTRS;
-+extern unsigned IOCTL_DIOCGETLIMIT;
-+extern unsigned IOCTL_DIOCSETLIMIT;
-+extern unsigned IOCTL_DIOCKILLSTATES;
-+extern unsigned IOCTL_DIOCSTARTALTQ;
-+extern unsigned IOCTL_DIOCSTOPALTQ;
-+extern unsigned IOCTL_DIOCADDALTQ;
-+extern unsigned IOCTL_DIOCGETALTQS;
-+extern unsigned IOCTL_DIOCGETALTQ;
-+extern unsigned IOCTL_DIOCCHANGEALTQ;
-+extern unsigned IOCTL_DIOCGETQSTATS;
-+extern unsigned IOCTL_DIOCBEGINADDRS;
-+extern unsigned IOCTL_DIOCADDADDR;
-+extern unsigned IOCTL_DIOCGETADDRS;
-+extern unsigned IOCTL_DIOCGETADDR;
-+extern unsigned IOCTL_DIOCCHANGEADDR;
-+extern unsigned IOCTL_DIOCADDSTATES;
-+extern unsigned IOCTL_DIOCGETRULESETS;
-+extern unsigned IOCTL_DIOCGETRULESET;
-+extern unsigned IOCTL_DIOCRCLRTABLES;
-+extern unsigned IOCTL_DIOCRADDTABLES;
-+extern unsigned IOCTL_DIOCRDELTABLES;
-+extern unsigned IOCTL_DIOCRGETTABLES;
-+extern unsigned IOCTL_DIOCRGETTSTATS;
-+extern unsigned IOCTL_DIOCRCLRTSTATS;
-+extern unsigned IOCTL_DIOCRCLRADDRS;
-+extern unsigned IOCTL_DIOCRADDADDRS;
-+extern unsigned IOCTL_DIOCRDELADDRS;
-+extern unsigned IOCTL_DIOCRSETADDRS;
-+extern unsigned IOCTL_DIOCRGETADDRS;
-+extern unsigned IOCTL_DIOCRGETASTATS;
-+extern unsigned IOCTL_DIOCRCLRASTATS;
-+extern unsigned IOCTL_DIOCRTSTADDRS;
-+extern unsigned IOCTL_DIOCRSETTFLAGS;
-+extern unsigned IOCTL_DIOCRINADEFINE;
-+extern unsigned IOCTL_DIOCOSFPFLUSH;
-+extern unsigned IOCTL_DIOCOSFPADD;
-+extern unsigned IOCTL_DIOCOSFPGET;
-+extern unsigned IOCTL_DIOCXBEGIN;
-+extern unsigned IOCTL_DIOCXCOMMIT;
-+extern unsigned IOCTL_DIOCXROLLBACK;
-+extern unsigned IOCTL_DIOCGETSRCNODES;
-+extern unsigned IOCTL_DIOCCLRSRCNODES;
-+extern unsigned IOCTL_DIOCSETHOSTID;
-+extern unsigned IOCTL_DIOCIGETIFACES;
-+extern unsigned IOCTL_DIOCSETIFFLAG;
-+extern unsigned IOCTL_DIOCCLRIFFLAG;
-+extern unsigned IOCTL_DIOCKILLSRCNODES;
-+extern unsigned IOCTL_SLIOCGUNIT;
-+extern unsigned IOCTL_SIOCGBTINFO;
-+extern unsigned IOCTL_SIOCGBTINFOA;
-+extern unsigned IOCTL_SIOCNBTINFO;
-+extern unsigned IOCTL_SIOCSBTFLAGS;
-+extern unsigned IOCTL_SIOCSBTPOLICY;
-+extern unsigned IOCTL_SIOCSBTPTYPE;
-+extern unsigned IOCTL_SIOCGBTSTATS;
-+extern unsigned IOCTL_SIOCZBTSTATS;
-+extern unsigned IOCTL_SIOCBTDUMP;
-+extern unsigned IOCTL_SIOCSBTSCOMTU;
-+extern unsigned IOCTL_SIOCGBTFEAT;
-+extern unsigned IOCTL_SIOCADNAT;
-+extern unsigned IOCTL_SIOCRMNAT;
-+extern unsigned IOCTL_SIOCGNATS;
-+extern unsigned IOCTL_SIOCGNATL;
-+extern unsigned IOCTL_SIOCPURGENAT;
-+extern unsigned IOCTL_SIOCSIFINFO_FLAGS;
-+extern unsigned IOCTL_SIOCAADDRCTL_POLICY;
-+extern unsigned IOCTL_SIOCDADDRCTL_POLICY;
-+extern unsigned IOCTL_SMBIOC_OPENSESSION;
-+extern unsigned IOCTL_SMBIOC_OPENSHARE;
-+extern unsigned IOCTL_SMBIOC_REQUEST;
-+extern unsigned IOCTL_SMBIOC_SETFLAGS;
-+extern unsigned IOCTL_SMBIOC_LOOKUP;
-+extern unsigned IOCTL_SMBIOC_READ;
-+extern unsigned IOCTL_SMBIOC_WRITE;
-+extern unsigned IOCTL_AGPIOC_INFO;
-+extern unsigned IOCTL_AGPIOC_ACQUIRE;
-+extern unsigned IOCTL_AGPIOC_RELEASE;
-+extern unsigned IOCTL_AGPIOC_SETUP;
-+extern unsigned IOCTL_AGPIOC_ALLOCATE;
-+extern unsigned IOCTL_AGPIOC_DEALLOCATE;
-+extern unsigned IOCTL_AGPIOC_BIND;
-+extern unsigned IOCTL_AGPIOC_UNBIND;
-+extern unsigned IOCTL_AUDIO_GETINFO;
-+extern unsigned IOCTL_AUDIO_SETINFO;
-+extern unsigned IOCTL_AUDIO_DRAIN;
-+extern unsigned IOCTL_AUDIO_FLUSH;
-+extern unsigned IOCTL_AUDIO_WSEEK;
-+extern unsigned IOCTL_AUDIO_RERROR;
-+extern unsigned IOCTL_AUDIO_GETDEV;
-+extern unsigned IOCTL_AUDIO_GETENC;
-+extern unsigned IOCTL_AUDIO_GETFD;
-+extern unsigned IOCTL_AUDIO_SETFD;
-+extern unsigned IOCTL_AUDIO_PERROR;
-+extern unsigned IOCTL_AUDIO_GETIOFFS;
-+extern unsigned IOCTL_AUDIO_GETOOFFS;
-+extern unsigned IOCTL_AUDIO_GETPROPS;
-+extern unsigned IOCTL_AUDIO_GETBUFINFO;
-+extern unsigned IOCTL_AUDIO_SETCHAN;
-+extern unsigned IOCTL_AUDIO_GETCHAN;
-+extern unsigned IOCTL_AUDIO_MIXER_READ;
-+extern unsigned IOCTL_AUDIO_MIXER_WRITE;
-+extern unsigned IOCTL_AUDIO_MIXER_DEVINFO;
-+extern unsigned IOCTL_ATAIOCCOMMAND;
-+extern unsigned IOCTL_ATABUSIOSCAN;
-+extern unsigned IOCTL_ATABUSIORESET;
-+extern unsigned IOCTL_ATABUSIODETACH;
-+extern unsigned IOCTL_CDIOCPLAYTRACKS;
-+extern unsigned IOCTL_CDIOCPLAYBLOCKS;
-+extern unsigned IOCTL_CDIOCREADSUBCHANNEL;
-+extern unsigned IOCTL_CDIOREADTOCHEADER;
-+extern unsigned IOCTL_CDIOREADTOCENTRIES;
-+extern unsigned IOCTL_CDIOREADMSADDR;
-+extern unsigned IOCTL_CDIOCSETPATCH;
-+extern unsigned IOCTL_CDIOCGETVOL;
-+extern unsigned IOCTL_CDIOCSETVOL;
-+extern unsigned IOCTL_CDIOCSETMONO;
-+extern unsigned IOCTL_CDIOCSETSTEREO;
-+extern unsigned IOCTL_CDIOCSETMUTE;
-+extern unsigned IOCTL_CDIOCSETLEFT;
-+extern unsigned IOCTL_CDIOCSETRIGHT;
-+extern unsigned IOCTL_CDIOCSETDEBUG;
-+extern unsigned IOCTL_CDIOCCLRDEBUG;
-+extern unsigned IOCTL_CDIOCPAUSE;
-+extern unsigned IOCTL_CDIOCRESUME;
-+extern unsigned IOCTL_CDIOCRESET;
-+extern unsigned IOCTL_CDIOCSTART;
-+extern unsigned IOCTL_CDIOCSTOP;
-+extern unsigned IOCTL_CDIOCEJECT;
-+extern unsigned IOCTL_CDIOCALLOW;
-+extern unsigned IOCTL_CDIOCPREVENT;
-+extern unsigned IOCTL_CDIOCCLOSE;
-+extern unsigned IOCTL_CDIOCPLAYMSF;
-+extern unsigned IOCTL_CDIOCLOADUNLOAD;
-+extern unsigned IOCTL_CHIOMOVE;
-+extern unsigned IOCTL_CHIOEXCHANGE;
-+extern unsigned IOCTL_CHIOPOSITION;
-+extern unsigned IOCTL_CHIOGPICKER;
-+extern unsigned IOCTL_CHIOSPICKER;
-+extern unsigned IOCTL_CHIOGPARAMS;
-+extern unsigned IOCTL_CHIOIELEM;
-+extern unsigned IOCTL_OCHIOGSTATUS;
-+extern unsigned IOCTL_CHIOGSTATUS;
-+extern unsigned IOCTL_CHIOSVOLTAG;
-+extern unsigned IOCTL_CLOCKCTL_SETTIMEOFDAY;
-+extern unsigned IOCTL_CLOCKCTL_ADJTIME;
-+extern unsigned IOCTL_CLOCKCTL_CLOCK_SETTIME;
-+extern unsigned IOCTL_CLOCKCTL_NTP_ADJTIME;
-+extern unsigned IOCTL_IOC_CPU_SETSTATE;
-+extern unsigned IOCTL_IOC_CPU_GETSTATE;
-+extern unsigned IOCTL_IOC_CPU_GETCOUNT;
-+extern unsigned IOCTL_IOC_CPU_MAPID;
-+extern unsigned IOCTL_IOC_CPU_UCODE_GET_VERSION;
-+extern unsigned IOCTL_IOC_CPU_UCODE_APPLY;
-+extern unsigned IOCTL_DIOCGDINFO;
-+extern unsigned IOCTL_DIOCSDINFO;
-+extern unsigned IOCTL_DIOCWDINFO;
-+extern unsigned IOCTL_DIOCRFORMAT;
-+extern unsigned IOCTL_DIOCWFORMAT;
-+extern unsigned IOCTL_DIOCSSTEP;
-+extern unsigned IOCTL_DIOCSRETRIES;
-+extern unsigned IOCTL_DIOCKLABEL;
-+extern unsigned IOCTL_DIOCWLABEL;
-+extern unsigned IOCTL_DIOCSBAD;
-+extern unsigned IOCTL_DIOCEJECT;
-+extern unsigned IOCTL_ODIOCEJECT;
-+extern unsigned IOCTL_DIOCLOCK;
-+extern unsigned IOCTL_DIOCGDEFLABEL;
-+extern unsigned IOCTL_DIOCCLRLABEL;
-+extern unsigned IOCTL_DIOCGCACHE;
-+extern unsigned IOCTL_DIOCSCACHE;
-+extern unsigned IOCTL_DIOCCACHESYNC;
-+extern unsigned IOCTL_DIOCBSLIST;
-+extern unsigned IOCTL_DIOCBSFLUSH;
-+extern unsigned IOCTL_DIOCAWEDGE;
-+extern unsigned IOCTL_DIOCGWEDGEINFO;
-+extern unsigned IOCTL_DIOCDWEDGE;
-+extern unsigned IOCTL_DIOCLWEDGES;
-+extern unsigned IOCTL_DIOCGSTRATEGY;
-+extern unsigned IOCTL_DIOCSSTRATEGY;
-+extern unsigned IOCTL_DIOCGDISKINFO;
-+extern unsigned IOCTL_DIOCTUR;
-+extern unsigned IOCTL_DIOCMWEDGES;
-+extern unsigned IOCTL_DIOCGSECTORSIZE;
-+extern unsigned IOCTL_DIOCGMEDIASIZE;
-+extern unsigned IOCTL_DRVDETACHDEV;
-+extern unsigned IOCTL_DRVRESCANBUS;
-+extern unsigned IOCTL_DRVCTLCOMMAND;
-+extern unsigned IOCTL_DRVRESUMEDEV;
-+extern unsigned IOCTL_DRVLISTDEV;
-+extern unsigned IOCTL_DRVGETEVENT;
-+extern unsigned IOCTL_DRVSUSPENDDEV;
-+extern unsigned IOCTL_DVD_READ_STRUCT;
-+extern unsigned IOCTL_DVD_WRITE_STRUCT;
-+extern unsigned IOCTL_DVD_AUTH;
-+extern unsigned IOCTL_ENVSYS_GETDICTIONARY;
-+extern unsigned IOCTL_ENVSYS_SETDICTIONARY;
-+extern unsigned IOCTL_ENVSYS_REMOVEPROPS;
-+extern unsigned IOCTL_ENVSYS_GTREDATA;
-+extern unsigned IOCTL_ENVSYS_GTREINFO;
-+extern unsigned IOCTL_KFILTER_BYFILTER;
-+extern unsigned IOCTL_KFILTER_BYNAME;
-+extern unsigned IOCTL_FDIOCGETOPTS;
-+extern unsigned IOCTL_FDIOCSETOPTS;
-+extern unsigned IOCTL_FDIOCSETFORMAT;
-+extern unsigned IOCTL_FDIOCGETFORMAT;
-+extern unsigned IOCTL_FDIOCFORMAT_TRACK;
- extern unsigned IOCTL_FIOCLEX;
--extern unsigned IOCTL_FIOGETOWN;
--extern unsigned IOCTL_FIONBIO;
- extern unsigned IOCTL_FIONCLEX;
-+extern unsigned IOCTL_FIONREAD;
-+extern unsigned IOCTL_FIONBIO;
-+extern unsigned IOCTL_FIOASYNC;
- extern unsigned IOCTL_FIOSETOWN;
--extern unsigned IOCTL_SIOCADDMULTI;
-+extern unsigned IOCTL_FIOGETOWN;
-+extern unsigned IOCTL_OFIOGETBMAP;
-+extern unsigned IOCTL_FIOGETBMAP;
-+extern unsigned IOCTL_FIONWRITE;
-+extern unsigned IOCTL_FIONSPACE;
-+extern unsigned IOCTL_GPIOINFO;
-+extern unsigned IOCTL_GPIOSET;
-+extern unsigned IOCTL_GPIOUNSET;
-+extern unsigned IOCTL_GPIOREAD;
-+extern unsigned IOCTL_GPIOWRITE;
-+extern unsigned IOCTL_GPIOTOGGLE;
-+extern unsigned IOCTL_GPIOATTACH;
-+extern unsigned IOCTL_PTIOCNETBSD;
-+extern unsigned IOCTL_PTIOCSUNOS;
-+extern unsigned IOCTL_PTIOCLINUX;
-+extern unsigned IOCTL_PTIOCFREEBSD;
-+extern unsigned IOCTL_PTIOCULTRIX;
-+extern unsigned IOCTL_TIOCHPCL;
-+extern unsigned IOCTL_TIOCGETP;
-+extern unsigned IOCTL_TIOCSETP;
-+extern unsigned IOCTL_TIOCSETN;
-+extern unsigned IOCTL_TIOCSETC;
-+extern unsigned IOCTL_TIOCGETC;
-+extern unsigned IOCTL_TIOCLBIS;
-+extern unsigned IOCTL_TIOCLBIC;
-+extern unsigned IOCTL_TIOCLSET;
-+extern unsigned IOCTL_TIOCLGET;
-+extern unsigned IOCTL_TIOCSLTC;
-+extern unsigned IOCTL_TIOCGLTC;
-+extern unsigned IOCTL_OTIOCCONS;
-+extern unsigned IOCTL_JOY_SETTIMEOUT;
-+extern unsigned IOCTL_JOY_GETTIMEOUT;
-+extern unsigned IOCTL_JOY_SET_X_OFFSET;
-+extern unsigned IOCTL_JOY_SET_Y_OFFSET;
-+extern unsigned IOCTL_JOY_GET_X_OFFSET;
-+extern unsigned IOCTL_JOY_GET_Y_OFFSET;
-+extern unsigned IOCTL_OKIOCGSYMBOL;
-+extern unsigned IOCTL_OKIOCGVALUE;
-+extern unsigned IOCTL_KIOCGSIZE;
-+extern unsigned IOCTL_KIOCGVALUE;
-+extern unsigned IOCTL_KIOCGSYMBOL;
-+extern unsigned IOCTL_LUAINFO;
-+extern unsigned IOCTL_LUACREATE;
-+extern unsigned IOCTL_LUADESTROY;
-+extern unsigned IOCTL_LUAREQUIRE;
-+extern unsigned IOCTL_LUALOAD;
-+extern unsigned IOCTL_MIDI_PRETIME;
-+extern unsigned IOCTL_MIDI_MPUMODE;
-+extern unsigned IOCTL_MIDI_MPUCMD;
-+extern unsigned IOCTL_SEQUENCER_RESET;
-+extern unsigned IOCTL_SEQUENCER_SYNC;
-+extern unsigned IOCTL_SEQUENCER_INFO;
-+extern unsigned IOCTL_SEQUENCER_CTRLRATE;
-+extern unsigned IOCTL_SEQUENCER_GETOUTCOUNT;
-+extern unsigned IOCTL_SEQUENCER_GETINCOUNT;
-+extern unsigned IOCTL_SEQUENCER_RESETSAMPLES;
-+extern unsigned IOCTL_SEQUENCER_NRSYNTHS;
-+extern unsigned IOCTL_SEQUENCER_NRMIDIS;
-+extern unsigned IOCTL_SEQUENCER_THRESHOLD;
-+extern unsigned IOCTL_SEQUENCER_MEMAVL;
-+extern unsigned IOCTL_SEQUENCER_PANIC;
-+extern unsigned IOCTL_SEQUENCER_OUTOFBAND;
-+extern unsigned IOCTL_SEQUENCER_GETTIME;
-+extern unsigned IOCTL_SEQUENCER_TMR_TIMEBASE;
-+extern unsigned IOCTL_SEQUENCER_TMR_START;
-+extern unsigned IOCTL_SEQUENCER_TMR_STOP;
-+extern unsigned IOCTL_SEQUENCER_TMR_CONTINUE;
-+extern unsigned IOCTL_SEQUENCER_TMR_TEMPO;
-+extern unsigned IOCTL_SEQUENCER_TMR_SOURCE;
-+extern unsigned IOCTL_SEQUENCER_TMR_METRONOME;
-+extern unsigned IOCTL_SEQUENCER_TMR_SELECT;
-+extern unsigned IOCTL_MTIOCTOP;
-+extern unsigned IOCTL_MTIOCGET;
-+extern unsigned IOCTL_MTIOCIEOT;
-+extern unsigned IOCTL_MTIOCEEOT;
-+extern unsigned IOCTL_MTIOCRDSPOS;
-+extern unsigned IOCTL_MTIOCRDHPOS;
-+extern unsigned IOCTL_MTIOCSLOCATE;
-+extern unsigned IOCTL_MTIOCHLOCATE;
-+extern unsigned IOCTL_POWER_EVENT_RECVDICT;
-+extern unsigned IOCTL_POWER_IOC_GET_TYPE;
-+extern unsigned IOCTL_POWER_IOC_GET_TYPE_WITH_LOSSAGE;
-+extern unsigned IOCTL_RIOCGINFO;
-+extern unsigned IOCTL_RIOCSINFO;
-+extern unsigned IOCTL_RIOCSSRCH;
-+extern unsigned IOCTL_RNDGETENTCNT;
-+extern unsigned IOCTL_RNDGETSRCNUM;
-+extern unsigned IOCTL_RNDGETSRCNAME;
-+extern unsigned IOCTL_RNDCTL;
-+extern unsigned IOCTL_RNDADDDATA;
-+extern unsigned IOCTL_RNDGETPOOLSTAT;
-+extern unsigned IOCTL_RNDGETESTNUM;
-+extern unsigned IOCTL_RNDGETESTNAME;
-+extern unsigned IOCTL_SCIOCGET;
-+extern unsigned IOCTL_SCIOCSET;
-+extern unsigned IOCTL_SCIOCRESTART;
-+extern unsigned IOCTL_SCIOC_USE_ADF;
-+extern unsigned IOCTL_SCIOCCOMMAND;
-+extern unsigned IOCTL_SCIOCDEBUG;
-+extern unsigned IOCTL_SCIOCIDENTIFY;
-+extern unsigned IOCTL_OSCIOCIDENTIFY;
-+extern unsigned IOCTL_SCIOCDECONFIG;
-+extern unsigned IOCTL_SCIOCRECONFIG;
-+extern unsigned IOCTL_SCIOCRESET;
-+extern unsigned IOCTL_SCBUSIOSCAN;
-+extern unsigned IOCTL_SCBUSIORESET;
-+extern unsigned IOCTL_SCBUSIODETACH;
-+extern unsigned IOCTL_SCBUSACCEL;
-+extern unsigned IOCTL_SCBUSIOLLSCAN;
-+extern unsigned IOCTL_SIOCSHIWAT;
-+extern unsigned IOCTL_SIOCGHIWAT;
-+extern unsigned IOCTL_SIOCSLOWAT;
-+extern unsigned IOCTL_SIOCGLOWAT;
- extern unsigned IOCTL_SIOCATMARK;
--extern unsigned IOCTL_SIOCDELMULTI;
--extern unsigned IOCTL_SIOCGIFADDR;
--extern unsigned IOCTL_SIOCGIFBRDADDR;
--extern unsigned IOCTL_SIOCGIFCONF;
--extern unsigned IOCTL_SIOCGIFDSTADDR;
--extern unsigned IOCTL_SIOCGIFFLAGS;
--extern unsigned IOCTL_SIOCGIFMETRIC;
--extern unsigned IOCTL_SIOCGIFMTU;
--extern unsigned IOCTL_SIOCGIFNETMASK;
-+extern unsigned IOCTL_SIOCSPGRP;
- extern unsigned IOCTL_SIOCGPGRP;
-+extern unsigned IOCTL_SIOCADDRT;
-+extern unsigned IOCTL_SIOCDELRT;
- extern unsigned IOCTL_SIOCSIFADDR;
--extern unsigned IOCTL_SIOCSIFBRDADDR;
-+extern unsigned IOCTL_SIOCGIFADDR;
- extern unsigned IOCTL_SIOCSIFDSTADDR;
-+extern unsigned IOCTL_SIOCGIFDSTADDR;
- extern unsigned IOCTL_SIOCSIFFLAGS;
-+extern unsigned IOCTL_SIOCGIFFLAGS;
-+extern unsigned IOCTL_SIOCGIFBRDADDR;
-+extern unsigned IOCTL_SIOCSIFBRDADDR;
-+extern unsigned IOCTL_SIOCGIFCONF;
-+extern unsigned IOCTL_SIOCGIFNETMASK;
-+extern unsigned IOCTL_SIOCSIFNETMASK;
-+extern unsigned IOCTL_SIOCGIFMETRIC;
- extern unsigned IOCTL_SIOCSIFMETRIC;
-+extern unsigned IOCTL_SIOCDIFADDR;
-+extern unsigned IOCTL_SIOCAIFADDR;
-+extern unsigned IOCTL_SIOCGIFALIAS;
-+extern unsigned IOCTL_SIOCGIFAFLAG_IN;
-+extern unsigned IOCTL_SIOCALIFADDR;
-+extern unsigned IOCTL_SIOCGLIFADDR;
-+extern unsigned IOCTL_SIOCDLIFADDR;
-+extern unsigned IOCTL_SIOCSIFADDRPREF;
-+extern unsigned IOCTL_SIOCGIFADDRPREF;
-+extern unsigned IOCTL_SIOCADDMULTI;
-+extern unsigned IOCTL_SIOCDELMULTI;
-+extern unsigned IOCTL_SIOCGETVIFCNT;
-+extern unsigned IOCTL_SIOCGETSGCNT;
-+extern unsigned IOCTL_SIOCSIFMEDIA;
-+extern unsigned IOCTL_SIOCGIFMEDIA;
-+extern unsigned IOCTL_SIOCSIFGENERIC;
-+extern unsigned IOCTL_SIOCGIFGENERIC;
-+extern unsigned IOCTL_SIOCSIFPHYADDR;
-+extern unsigned IOCTL_SIOCGIFPSRCADDR;
-+extern unsigned IOCTL_SIOCGIFPDSTADDR;
-+extern unsigned IOCTL_SIOCDIFPHYADDR;
-+extern unsigned IOCTL_SIOCSLIFPHYADDR;
-+extern unsigned IOCTL_SIOCGLIFPHYADDR;
- extern unsigned IOCTL_SIOCSIFMTU;
--extern unsigned IOCTL_SIOCSIFNETMASK;
--extern unsigned IOCTL_SIOCSPGRP;
--extern unsigned IOCTL_TIOCCONS;
-+extern unsigned IOCTL_SIOCGIFMTU;
-+extern unsigned IOCTL_SIOCSDRVSPEC;
-+extern unsigned IOCTL_SIOCGDRVSPEC;
-+extern unsigned IOCTL_SIOCIFCREATE;
-+extern unsigned IOCTL_SIOCIFDESTROY;
-+extern unsigned IOCTL_SIOCIFGCLONERS;
-+extern unsigned IOCTL_SIOCGIFDLT;
-+extern unsigned IOCTL_SIOCGIFCAP;
-+extern unsigned IOCTL_SIOCSIFCAP;
-+extern unsigned IOCTL_SIOCSVH;
-+extern unsigned IOCTL_SIOCGVH;
-+extern unsigned IOCTL_SIOCINITIFADDR;
-+extern unsigned IOCTL_SIOCGIFDATA;
-+extern unsigned IOCTL_SIOCZIFDATA;
-+extern unsigned IOCTL_SIOCGLINKSTR;
-+extern unsigned IOCTL_SIOCSLINKSTR;
-+extern unsigned IOCTL_SIOCGETHERCAP;
-+extern unsigned IOCTL_SIOCGIFINDEX;
-+extern unsigned IOCTL_SIOCSETPFSYNC;
-+extern unsigned IOCTL_SIOCGETPFSYNC;
-+extern unsigned IOCTL_PPS_IOC_CREATE;
-+extern unsigned IOCTL_PPS_IOC_DESTROY;
-+extern unsigned IOCTL_PPS_IOC_SETPARAMS;
-+extern unsigned IOCTL_PPS_IOC_GETPARAMS;
-+extern unsigned IOCTL_PPS_IOC_GETCAP;
-+extern unsigned IOCTL_PPS_IOC_FETCH;
-+extern unsigned IOCTL_PPS_IOC_KCBIND;
- extern unsigned IOCTL_TIOCEXCL;
--extern unsigned IOCTL_TIOCGETD;
--extern unsigned IOCTL_TIOCGPGRP;
--extern unsigned IOCTL_TIOCGWINSZ;
--extern unsigned IOCTL_TIOCMBIC;
--extern unsigned IOCTL_TIOCMBIS;
--extern unsigned IOCTL_TIOCMGET;
--extern unsigned IOCTL_TIOCMSET;
--extern unsigned IOCTL_TIOCNOTTY;
- extern unsigned IOCTL_TIOCNXCL;
--extern unsigned IOCTL_TIOCOUTQ;
--extern unsigned IOCTL_TIOCPKT;
--extern unsigned IOCTL_TIOCSCTTY;
-+extern unsigned IOCTL_TIOCFLUSH;
-+extern unsigned IOCTL_TIOCGETA;
-+extern unsigned IOCTL_TIOCSETA;
-+extern unsigned IOCTL_TIOCSETAW;
-+extern unsigned IOCTL_TIOCSETAF;
-+extern unsigned IOCTL_TIOCGETD;
- extern unsigned IOCTL_TIOCSETD;
-+extern unsigned IOCTL_TIOCGLINED;
-+extern unsigned IOCTL_TIOCSLINED;
-+extern unsigned IOCTL_TIOCSBRK;
-+extern unsigned IOCTL_TIOCCBRK;
-+extern unsigned IOCTL_TIOCSDTR;
-+extern unsigned IOCTL_TIOCCDTR;
-+extern unsigned IOCTL_TIOCGPGRP;
- extern unsigned IOCTL_TIOCSPGRP;
-+extern unsigned IOCTL_TIOCOUTQ;
- extern unsigned IOCTL_TIOCSTI;
-+extern unsigned IOCTL_TIOCNOTTY;
-+extern unsigned IOCTL_TIOCPKT;
-+extern unsigned IOCTL_TIOCSTOP;
-+extern unsigned IOCTL_TIOCSTART;
-+extern unsigned IOCTL_TIOCMSET;
-+extern unsigned IOCTL_TIOCMBIS;
-+extern unsigned IOCTL_TIOCMBIC;
-+extern unsigned IOCTL_TIOCMGET;
-+extern unsigned IOCTL_TIOCREMOTE;
-+extern unsigned IOCTL_TIOCGWINSZ;
- extern unsigned IOCTL_TIOCSWINSZ;
--extern unsigned IOCTL_SIOCGETSGCNT;
--extern unsigned IOCTL_SIOCGETVIFCNT;
--extern unsigned IOCTL_MTIOCGET;
--extern unsigned IOCTL_MTIOCTOP;
--extern unsigned IOCTL_SIOCADDRT;
--extern unsigned IOCTL_SIOCDELRT;
--extern unsigned IOCTL_SNDCTL_DSP_GETBLKSIZE;
--extern unsigned IOCTL_SNDCTL_DSP_GETFMTS;
--extern unsigned IOCTL_SNDCTL_DSP_NONBLOCK;
--extern unsigned IOCTL_SNDCTL_DSP_POST;
-+extern unsigned IOCTL_TIOCUCNTL;
-+extern unsigned IOCTL_TIOCSTAT;
-+extern unsigned IOCTL_TIOCGSID;
-+extern unsigned IOCTL_TIOCCONS;
-+extern unsigned IOCTL_TIOCSCTTY;
-+extern unsigned IOCTL_TIOCEXT;
-+extern unsigned IOCTL_TIOCSIG;
-+extern unsigned IOCTL_TIOCDRAIN;
-+extern unsigned IOCTL_TIOCGFLAGS;
-+extern unsigned IOCTL_TIOCSFLAGS;
-+extern unsigned IOCTL_TIOCDCDTIMESTAMP;
-+extern unsigned IOCTL_TIOCRCVFRAME;
-+extern unsigned IOCTL_TIOCXMTFRAME;
-+extern unsigned IOCTL_TIOCPTMGET;
-+extern unsigned IOCTL_TIOCGRANTPT;
-+extern unsigned IOCTL_TIOCPTSNAME;
-+extern unsigned IOCTL_TIOCSQSIZE;
-+extern unsigned IOCTL_TIOCGQSIZE;
-+extern unsigned IOCTL_VERIEXEC_LOAD;
-+extern unsigned IOCTL_VERIEXEC_TABLESIZE;
-+extern unsigned IOCTL_VERIEXEC_DELETE;
-+extern unsigned IOCTL_VERIEXEC_QUERY;
-+extern unsigned IOCTL_VERIEXEC_DUMP;
-+extern unsigned IOCTL_VERIEXEC_FLUSH;
-+extern unsigned IOCTL_VIDIOC_QUERYCAP;
-+extern unsigned IOCTL_VIDIOC_RESERVED;
-+extern unsigned IOCTL_VIDIOC_ENUM_FMT;
-+extern unsigned IOCTL_VIDIOC_G_FMT;
-+extern unsigned IOCTL_VIDIOC_S_FMT;
-+extern unsigned IOCTL_VIDIOC_REQBUFS;
-+extern unsigned IOCTL_VIDIOC_QUERYBUF;
-+extern unsigned IOCTL_VIDIOC_G_FBUF;
-+extern unsigned IOCTL_VIDIOC_S_FBUF;
-+extern unsigned IOCTL_VIDIOC_OVERLAY;
-+extern unsigned IOCTL_VIDIOC_QBUF;
-+extern unsigned IOCTL_VIDIOC_DQBUF;
-+extern unsigned IOCTL_VIDIOC_STREAMON;
-+extern unsigned IOCTL_VIDIOC_STREAMOFF;
-+extern unsigned IOCTL_VIDIOC_G_PARM;
-+extern unsigned IOCTL_VIDIOC_S_PARM;
-+extern unsigned IOCTL_VIDIOC_G_STD;
-+extern unsigned IOCTL_VIDIOC_S_STD;
-+extern unsigned IOCTL_VIDIOC_ENUMSTD;
-+extern unsigned IOCTL_VIDIOC_ENUMINPUT;
-+extern unsigned IOCTL_VIDIOC_G_CTRL;
-+extern unsigned IOCTL_VIDIOC_S_CTRL;
-+extern unsigned IOCTL_VIDIOC_G_TUNER;
-+extern unsigned IOCTL_VIDIOC_S_TUNER;
-+extern unsigned IOCTL_VIDIOC_G_AUDIO;
-+extern unsigned IOCTL_VIDIOC_S_AUDIO;
-+extern unsigned IOCTL_VIDIOC_QUERYCTRL;
-+extern unsigned IOCTL_VIDIOC_QUERYMENU;
-+extern unsigned IOCTL_VIDIOC_G_INPUT;
-+extern unsigned IOCTL_VIDIOC_S_INPUT;
-+extern unsigned IOCTL_VIDIOC_G_OUTPUT;
-+extern unsigned IOCTL_VIDIOC_S_OUTPUT;
-+extern unsigned IOCTL_VIDIOC_ENUMOUTPUT;
-+extern unsigned IOCTL_VIDIOC_G_AUDOUT;
-+extern unsigned IOCTL_VIDIOC_S_AUDOUT;
-+extern unsigned IOCTL_VIDIOC_G_MODULATOR;
-+extern unsigned IOCTL_VIDIOC_S_MODULATOR;
-+extern unsigned IOCTL_VIDIOC_G_FREQUENCY;
-+extern unsigned IOCTL_VIDIOC_S_FREQUENCY;
-+extern unsigned IOCTL_VIDIOC_CROPCAP;
-+extern unsigned IOCTL_VIDIOC_G_CROP;
-+extern unsigned IOCTL_VIDIOC_S_CROP;
-+extern unsigned IOCTL_VIDIOC_G_JPEGCOMP;
-+extern unsigned IOCTL_VIDIOC_S_JPEGCOMP;
-+extern unsigned IOCTL_VIDIOC_QUERYSTD;
-+extern unsigned IOCTL_VIDIOC_TRY_FMT;
-+extern unsigned IOCTL_VIDIOC_ENUMAUDIO;
-+extern unsigned IOCTL_VIDIOC_ENUMAUDOUT;
-+extern unsigned IOCTL_VIDIOC_G_PRIORITY;
-+extern unsigned IOCTL_VIDIOC_S_PRIORITY;
-+extern unsigned IOCTL_VIDIOC_ENUM_FRAMESIZES;
-+extern unsigned IOCTL_VIDIOC_ENUM_FRAMEINTERVALS;
-+extern unsigned IOCTL_WDOGIOC_GMODE;
-+extern unsigned IOCTL_WDOGIOC_SMODE;
-+extern unsigned IOCTL_WDOGIOC_WHICH;
-+extern unsigned IOCTL_WDOGIOC_TICKLE;
-+extern unsigned IOCTL_WDOGIOC_GTICKLER;
-+extern unsigned IOCTL_WDOGIOC_GWDOGS;
- extern unsigned IOCTL_SNDCTL_DSP_RESET;
--extern unsigned IOCTL_SNDCTL_DSP_SETFMT;
--extern unsigned IOCTL_SNDCTL_DSP_SETFRAGMENT;
-+extern unsigned IOCTL_SNDCTL_DSP_SYNC;
- extern unsigned IOCTL_SNDCTL_DSP_SPEED;
-+extern unsigned IOCTL_SOUND_PCM_READ_RATE;
- extern unsigned IOCTL_SNDCTL_DSP_STEREO;
--extern unsigned IOCTL_SNDCTL_DSP_SUBDIVIDE;
--extern unsigned IOCTL_SNDCTL_DSP_SYNC;
--extern unsigned IOCTL_SNDCTL_FM_4OP_ENABLE;
--extern unsigned IOCTL_SNDCTL_FM_LOAD_INSTR;
--extern unsigned IOCTL_SNDCTL_MIDI_INFO;
--extern unsigned IOCTL_SNDCTL_MIDI_PRETIME;
--extern unsigned IOCTL_SNDCTL_SEQ_CTRLRATE;
--extern unsigned IOCTL_SNDCTL_SEQ_GETINCOUNT;
--extern unsigned IOCTL_SNDCTL_SEQ_GETOUTCOUNT;
--extern unsigned IOCTL_SNDCTL_SEQ_NRMIDIS;
--extern unsigned IOCTL_SNDCTL_SEQ_NRSYNTHS;
--extern unsigned IOCTL_SNDCTL_SEQ_OUTOFBAND;
--extern unsigned IOCTL_SNDCTL_SEQ_PANIC;
--extern unsigned IOCTL_SNDCTL_SEQ_PERCMODE;
--extern unsigned IOCTL_SNDCTL_SEQ_RESET;
--extern unsigned IOCTL_SNDCTL_SEQ_RESETSAMPLES;
--extern unsigned IOCTL_SNDCTL_SEQ_SYNC;
--extern unsigned IOCTL_SNDCTL_SEQ_TESTMIDI;
--extern unsigned IOCTL_SNDCTL_SEQ_THRESHOLD;
--extern unsigned IOCTL_SNDCTL_SYNTH_INFO;
--extern unsigned IOCTL_SNDCTL_SYNTH_MEMAVL;
--extern unsigned IOCTL_SNDCTL_TMR_CONTINUE;
--extern unsigned IOCTL_SNDCTL_TMR_METRONOME;
--extern unsigned IOCTL_SNDCTL_TMR_SELECT;
--extern unsigned IOCTL_SNDCTL_TMR_SOURCE;
--extern unsigned IOCTL_SNDCTL_TMR_START;
--extern unsigned IOCTL_SNDCTL_TMR_STOP;
--extern unsigned IOCTL_SNDCTL_TMR_TEMPO;
--extern unsigned IOCTL_SNDCTL_TMR_TIMEBASE;
--extern unsigned IOCTL_SOUND_MIXER_READ_ALTPCM;
--extern unsigned IOCTL_SOUND_MIXER_READ_BASS;
--extern unsigned IOCTL_SOUND_MIXER_READ_CAPS;
--extern unsigned IOCTL_SOUND_MIXER_READ_CD;
--extern unsigned IOCTL_SOUND_MIXER_READ_DEVMASK;
--extern unsigned IOCTL_SOUND_MIXER_READ_ENHANCE;
--extern unsigned IOCTL_SOUND_MIXER_READ_IGAIN;
--extern unsigned IOCTL_SOUND_MIXER_READ_IMIX;
--extern unsigned IOCTL_SOUND_MIXER_READ_LINE1;
--extern unsigned IOCTL_SOUND_MIXER_READ_LINE2;
--extern unsigned IOCTL_SOUND_MIXER_READ_LINE3;
--extern unsigned IOCTL_SOUND_MIXER_READ_LINE;
--extern unsigned IOCTL_SOUND_MIXER_READ_LOUD;
--extern unsigned IOCTL_SOUND_MIXER_READ_MIC;
--extern unsigned IOCTL_SOUND_MIXER_READ_MUTE;
--extern unsigned IOCTL_SOUND_MIXER_READ_OGAIN;
--extern unsigned IOCTL_SOUND_MIXER_READ_PCM;
--extern unsigned IOCTL_SOUND_MIXER_READ_RECLEV;
--extern unsigned IOCTL_SOUND_MIXER_READ_RECMASK;
--extern unsigned IOCTL_SOUND_MIXER_READ_RECSRC;
--extern unsigned IOCTL_SOUND_MIXER_READ_SPEAKER;
--extern unsigned IOCTL_SOUND_MIXER_READ_STEREODEVS;
--extern unsigned IOCTL_SOUND_MIXER_READ_SYNTH;
--extern unsigned IOCTL_SOUND_MIXER_READ_TREBLE;
--extern unsigned IOCTL_SOUND_MIXER_READ_VOLUME;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_ALTPCM;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_BASS;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_CD;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_ENHANCE;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_IGAIN;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_IMIX;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_LINE1;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_LINE2;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_LINE3;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_LINE;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_LOUD;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_MIC;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_MUTE;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_OGAIN;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_PCM;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_RECLEV;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_RECSRC;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_SPEAKER;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_SYNTH;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_TREBLE;
--extern unsigned IOCTL_SOUND_MIXER_WRITE_VOLUME;
-+extern unsigned IOCTL_SNDCTL_DSP_GETBLKSIZE;
-+extern unsigned IOCTL_SNDCTL_DSP_SETFMT;
- extern unsigned IOCTL_SOUND_PCM_READ_BITS;
-+extern unsigned IOCTL_SNDCTL_DSP_CHANNELS;
- extern unsigned IOCTL_SOUND_PCM_READ_CHANNELS;
--extern unsigned IOCTL_SOUND_PCM_READ_FILTER;
--extern unsigned IOCTL_SOUND_PCM_READ_RATE;
--extern unsigned IOCTL_SOUND_PCM_WRITE_CHANNELS;
- extern unsigned IOCTL_SOUND_PCM_WRITE_FILTER;
--extern unsigned IOCTL_VT_ACTIVATE;
--extern unsigned IOCTL_VT_GETMODE;
--extern unsigned IOCTL_VT_OPENQRY;
--extern unsigned IOCTL_VT_RELDISP;
--extern unsigned IOCTL_VT_SETMODE;
--extern unsigned IOCTL_VT_WAITACTIVE;
--extern unsigned IOCTL_KDDISABIO;
--extern unsigned IOCTL_KDENABIO;
--extern unsigned IOCTL_KDGETLED;
--extern unsigned IOCTL_KDGKBMODE;
--extern unsigned IOCTL_KDGKBTYPE;
--extern unsigned IOCTL_KDMKTONE;
--extern unsigned IOCTL_KDSETLED;
--extern unsigned IOCTL_KDSETMODE;
--extern unsigned IOCTL_KDSKBMODE;
-+extern unsigned IOCTL_SOUND_PCM_READ_FILTER;
-+extern unsigned IOCTL_SNDCTL_DSP_POST;
-+extern unsigned IOCTL_SNDCTL_DSP_SUBDIVIDE;
-+extern unsigned IOCTL_SNDCTL_DSP_SETFRAGMENT;
-+extern unsigned IOCTL_SNDCTL_DSP_GETFMTS;
-+extern unsigned IOCTL_SNDCTL_DSP_GETOSPACE;
-+extern unsigned IOCTL_SNDCTL_DSP_GETISPACE;
-+extern unsigned IOCTL_SNDCTL_DSP_NONBLOCK;
-+extern unsigned IOCTL_SNDCTL_DSP_GETCAPS;
-+extern unsigned IOCTL_SNDCTL_DSP_GETTRIGGER;
-+extern unsigned IOCTL_SNDCTL_DSP_SETTRIGGER;
-+extern unsigned IOCTL_SNDCTL_DSP_GETIPTR;
-+extern unsigned IOCTL_SNDCTL_DSP_GETOPTR;
-+extern unsigned IOCTL_SNDCTL_DSP_MAPINBUF;
-+extern unsigned IOCTL_SNDCTL_DSP_MAPOUTBUF;
-+extern unsigned IOCTL_SNDCTL_DSP_SETSYNCRO;
-+extern unsigned IOCTL_SNDCTL_DSP_SETDUPLEX;
-+extern unsigned IOCTL_SNDCTL_DSP_PROFILE;
-+extern unsigned IOCTL_SNDCTL_DSP_GETODELAY;
-+extern unsigned IOCTL_SOUND_MIXER_INFO;
-+extern unsigned IOCTL_SOUND_OLD_MIXER_INFO;
-+extern unsigned IOCTL_OSS_GETVERSION;
-+extern unsigned IOCTL_SNDCTL_SYSINFO;
-+extern unsigned IOCTL_SNDCTL_AUDIOINFO;
-+extern unsigned IOCTL_SNDCTL_ENGINEINFO;
-+extern unsigned IOCTL_SNDCTL_DSP_GETPLAYVOL;
-+extern unsigned IOCTL_SNDCTL_DSP_SETPLAYVOL;
-+extern unsigned IOCTL_SNDCTL_DSP_GETRECVOL;
-+extern unsigned IOCTL_SNDCTL_DSP_SETRECVOL;
-+extern unsigned IOCTL_SNDCTL_DSP_SKIP;
-+extern unsigned IOCTL_SNDCTL_DSP_SILENCE;
- 
- extern const int si_SEGV_MAPERR;
- extern const int si_SEGV_ACCERR;
diff --git a/compiler-rt-netbsd/patches/patch-lib_tsan_rtl_tsan__interceptors.cc b/compiler-rt-netbsd/patches/patch-lib_tsan_rtl_tsan__interceptors.cc
index 05264a6ac2..d50f4aa168 100644
--- a/compiler-rt-netbsd/patches/patch-lib_tsan_rtl_tsan__interceptors.cc
+++ b/compiler-rt-netbsd/patches/patch-lib_tsan_rtl_tsan__interceptors.cc
@@ -1,6 +1,6 @@
 $NetBSD$
 
---- lib/tsan/rtl/tsan_interceptors.cc.orig	2018-02-10 18:57:25.045360215 +0000
+--- lib/tsan/rtl/tsan_interceptors.cc.orig	2018-02-15 04:24:50.078973737 +0000
 +++ lib/tsan/rtl/tsan_interceptors.cc
 @@ -2424,7 +2424,7 @@ struct ScopedSyscall {
    }
@@ -11,11 +11,3 @@ $NetBSD$
  static void syscall_access_range(uptr pc, uptr p, uptr s, bool write) {
    TSAN_SYSCALL();
    MemoryAccessRange(thr, pc, p, s, write);
-@@ -2517,6 +2517,7 @@ static void syscall_post_fork(uptr pc, i
-   syscall_post_fork(GET_CALLER_PC(), res)
- 
- #include "sanitizer_common/sanitizer_common_syscalls.inc"
-+#include "sanitizer_common/sanitizer_netbsd_syscalls.inc"
- 
- #ifdef NEED_TLS_GET_ADDR
- // Define own interceptor instead of sanitizer_common's for three reasons:
diff --git a/compiler-rt-netbsd/patches/patch-test_sanitizer__common_TestCases_NetBSD_kvm__open.cc b/compiler-rt-netbsd/patches/patch-test_sanitizer__common_TestCases_NetBSD_kvm__open.cc
index 51ba7b70e6..9a274b3e15 100644
--- a/compiler-rt-netbsd/patches/patch-test_sanitizer__common_TestCases_NetBSD_kvm__open.cc
+++ b/compiler-rt-netbsd/patches/patch-test_sanitizer__common_TestCases_NetBSD_kvm__open.cc
@@ -1,6 +1,6 @@
 $NetBSD$
 
---- test/sanitizer_common/TestCases/NetBSD/kvm_open.cc.orig	2018-02-10 18:57:38.725017088 +0000
+--- test/sanitizer_common/TestCases/NetBSD/kvm_open.cc.orig	2018-02-15 04:25:01.587913560 +0000
 +++ test/sanitizer_common/TestCases/NetBSD/kvm_open.cc
 @@ -0,0 +1,13 @@
 +// RUN: %clangxx -O0 -g %s -o %t && %run %t
diff --git a/compiler-rt-netbsd/patches/patch-test_sanitizer__common_TestCases_NetBSD_kvm__openfiles.cc b/compiler-rt-netbsd/patches/patch-test_sanitizer__common_TestCases_NetBSD_kvm__openfiles.cc
index e575da216d..b83749d565 100644
--- a/compiler-rt-netbsd/patches/patch-test_sanitizer__common_TestCases_NetBSD_kvm__openfiles.cc
+++ b/compiler-rt-netbsd/patches/patch-test_sanitizer__common_TestCases_NetBSD_kvm__openfiles.cc
@@ -1,6 +1,6 @@
 $NetBSD$
 
---- test/sanitizer_common/TestCases/NetBSD/kvm_openfiles.cc.orig	2018-02-10 18:57:38.725095401 +0000
+--- test/sanitizer_common/TestCases/NetBSD/kvm_openfiles.cc.orig	2018-02-15 04:25:01.588058341 +0000
 +++ test/sanitizer_common/TestCases/NetBSD/kvm_openfiles.cc
 @@ -0,0 +1,13 @@
 +// RUN: %clangxx -O0 -g %s -o %t && %run %t
diff --git a/compiler-rt-netbsd/patches/patch-utils_generate__netbsd__ioctls.awk b/compiler-rt-netbsd/patches/patch-utils_generate__netbsd__ioctls.awk
index 05f0497515..705fd6e8ff 100644
--- a/compiler-rt-netbsd/patches/patch-utils_generate__netbsd__ioctls.awk
+++ b/compiler-rt-netbsd/patches/patch-utils_generate__netbsd__ioctls.awk
@@ -1,20 +1,11 @@
 $NetBSD$
 
---- utils/generate_netbsd_ioctls.awk.orig	2018-02-10 18:57:38.725381657 +0000
+--- utils/generate_netbsd_ioctls.awk.orig	2018-02-15 04:24:48.871860403 +0000
 +++ utils/generate_netbsd_ioctls.awk
-@@ -0,0 +1,755 @@
-+#!/usr/bin/awk -f
-+
-+#===-- generate_netbsd_ioctls.awk ------------------------------------------===#
-+#
-+#                     The LLVM Compiler Infrastructure
-+#
-+# This file is distributed under the University of Illinois Open Source
-+# License. See LICENSE.TXT for details.
-+#
-+#===------------------------------------------------------------------------===#
-+#
-+# This file is a generator of:
+@@ -10,6 +10,761 @@
+ #===------------------------------------------------------------------------===#
+ #
+ # This file is a generator of:
 +#  - include/sanitizer/sanitizer_netbsd_interceptors_ioctl.inc
 +#
 +# This script reads public headers from a NetBSD host.
@@ -758,3 +749,18 @@ $NetBSD$
 +
 +  return string
 +}
++#!/usr/bin/awk -f
++
++#===-- generate_netbsd_ioctls.awk ------------------------------------------===#
++#
++#                     The LLVM Compiler Infrastructure
++#
++# This file is distributed under the University of Illinois Open Source
++# License. See LICENSE.TXT for details.
++#
++#===------------------------------------------------------------------------===#
++#
++# This file is a generator of:
+ #  - include/sanitizer/sanitizer_interceptors_ioctl_netbsd.inc
+ #
+ # This script reads public headers from a NetBSD host.
diff --git a/compiler-rt-netbsd/patches/patch-utils_generate__netbsd__syscalls.awk b/compiler-rt-netbsd/patches/patch-utils_generate__netbsd__syscalls.awk
index cd31d30cae..cf35b8b659 100644
--- a/compiler-rt-netbsd/patches/patch-utils_generate__netbsd__syscalls.awk
+++ b/compiler-rt-netbsd/patches/patch-utils_generate__netbsd__syscalls.awk
@@ -1,262 +1,57 @@
 $NetBSD$
 
---- utils/generate_netbsd_syscalls.awk.orig	2018-02-10 18:57:38.726027395 +0000
+--- utils/generate_netbsd_syscalls.awk.orig	2018-02-15 04:24:48.872228816 +0000
 +++ utils/generate_netbsd_syscalls.awk
-@@ -0,0 +1,2989 @@
-+#!/usr/bin/awk -f
-+
-+#===-- generate_netbsd_syscalls.awk ----------------------------------------===#
-+#
-+#                     The LLVM Compiler Infrastructure
-+#
-+# This file is distributed under the University of Illinois Open Source
-+# License. See LICENSE.TXT for details.
-+#
-+#===------------------------------------------------------------------------===#
-+#
-+# This file is a generator of:
-+#  - include/sanitizer/netbsd_syscall_hooks.h
-+#
-+# This script accepts on the input syscalls.master by default located in the
-+# /usr/src/sys/kern/syscalls.master path in the NetBSD distribution.
-+#
-+#===------------------------------------------------------------------------===#
-+
-+BEGIN {
-+  # harcode the script name
-+  script_name = "generate_netbsd_syscalls.awk"
-+  outputh = "../include/sanitizer/netbsd_syscall_hooks.h"
+@@ -11,20 +11,17 @@
+ #
+ # This file is a generator of:
+ #  - include/sanitizer/netbsd_syscall_hooks.h
+-#  - lib/sanitizer_common/sanitizer_syscalls_netbsd.inc
+ #
+ # This script accepts on the input syscalls.master by default located in the
+ # /usr/src/sys/kern/syscalls.master path in the NetBSD distribution.
+ #
+-# NetBSD version 8.0.
+-#
+ #===------------------------------------------------------------------------===#
+ 
+ BEGIN {
+   # harcode the script name
+   script_name = "generate_netbsd_syscalls.awk"
+   outputh = "../include/sanitizer/netbsd_syscall_hooks.h"
+-  outputinc = "../lib/sanitizer_common/sanitizer_syscalls_netbsd.inc"
 +  outputinc = "../lib/sanitizer_common/sanitizer_netbsd_syscalls.inc"
-+
-+  # assert that we are in the directory with scripts
-+  in_utils = system("test -f " script_name " && exit 1 || exit 0")
-+  if (in_utils == 0) {
-+    usage()
-+  }
-+
-+  # assert 1 argument passed
-+  if (ARGC != 2) {
-+    usage()
-+  }
-+
-+  # assert argument is a valid file path to syscall.master
-+  if (system("test -f " ARGV[1]) != 0) {
-+    usage()
-+  }
-+
-+  # sanity check that the path ends with "syscall.master"
-+  if (ARGV[1] !~ /syscalls\.master$/) {
-+    usage()
-+  }
-+
-+  # accept overloading CLANGFORMAT from environment
-+  clangformat = "clang-format"
-+  if ("CLANGFORMAT" in ENVIRON) {
-+    clangformat = ENVIRON["CLANGFORMAT"]
-+  }
-+
-+  # parsing specific symbols
-+  parsingheader=1
-+
-+  parsedsyscalls=0
-+
-+  # Hardcoded in algorithm
-+  SYS_MAXSYSARGS=8
-+}
-+
-+# Parse the RCS ID from syscall.master
-+parsingheader == 1 && NR == 1 {
-+  if (match($0, /\$[^$]+\$/)) {
-+    # trim initial 'NetBSD: ' and trailing ' $'
-+    syscallmasterversion = substr($0, RSTART + 9, RLENGTH - 11)
-+  } else {
-+    # wrong file?
-+    usage()
-+  }
-+}
-+
-+# skip the following lines
-+#  - empty
+ 
+   # assert that we are in the directory with scripts
+   in_utils = system("test -f " script_name " && exit 1 || exit 0")
+@@ -75,11 +72,11 @@ parsingheader == 1 && NR == 1 {
+ 
+ # skip the following lines
+ #  - empty
+-NF == 0 {
 +NF == 0 {   
-+  next
-+}
-+#  - comment
+   next
+ }
+ #  - comment
+-$1 == ";" {
 +$1 == ";" { 
-+  next
-+}
-+
-+# separator between the header and table with syscalls
-+$0 == "%%" {
-+  parsingheader = 0
-+  next
-+}
-+
-+# preserve 'if/elif/else/endif' C preprocessor as-is
-+parsingheader == 0 && $0 ~ /^#/ {
-+  if (parsedsyscalls in ifelifelseendif) {
-+    ifelifelseendif[parsedsyscalls] = ifelifelseendif[parsedsyscalls] "\n" $0
-+  } else {
-+    ifelifelseendif[parsedsyscalls] = $0
-+  }
-+  next
-+}
-+
-+# parsing of syscall definitions
-+parsingheader == 0 && $1 ~ /^[0-9]+$/ {
-+  # first join multiple lines into single one
-+  while (sub(/\\$/, "")) {
-+    getline line
-+    $0 = $0 "" line
-+  }
-+
-+  # Skip unwanted syscalls
-+  skip=0
-+  if ($0 ~ /OBSOL/ || $0 ~ /EXCL/ || $0 ~ /UNIMPL/) {
-+    skip=1
-+  }
-+
-+  # Compose the syscall name
-+  #  - compat?
-+  compat=""
-+  if (match($0, /COMPAT_[0-9]+/)) {
-+    compat = tolower(substr($0, RSTART, RLENGTH))
-+  }
-+  # - alias name?
-+  alias=""
-+  if ($(NF) != "}" && !skip) {
-+    alias = alias "" $(NF)
-+  }
-+  # - compat version?
-+  compatver=""
-+  if (match($0, /\|[0-9]+\|/)) {
-+    compatver = tolower(substr($0, RSTART + 1, RLENGTH - 2))
-+  }
-+  # - basename?
-+  basename=""
-+  if (skip) {
-+    basename = $1
-+  } else {
-+    if (match($0, /\|[_a-z0-9]+\(/)) {
-+      basename = tolower(substr($0, RSTART + 1, RLENGTH - 2))
-+    }
-+  }
-+
-+  syscallname=""
-+
-+  if (skip) {
-+    syscallname= syscallname "$"
-+  }
-+
-+  if (length(compat) > 0) {
-+    syscallname = syscallname "" compat "_"
-+  }
-+  if (length(alias) > 0) {
-+    syscallname = syscallname "" alias
-+  } else {
-+    if (length(compatver) > 0) {
-+      syscallname = syscallname "__" basename "" compatver
-+    } else {
-+      syscallname = syscallname "" basename
-+    }
-+  }
-+
-+  # Store the syscallname
-+  syscalls[parsedsyscalls]=syscallname
-+
-+  # Extract syscall arguments
-+  if (match($0, /\([^)]+\)/)) {
-+    args = substr($0, RSTART + 1, RLENGTH - 2)
-+
-+    if (args == "void") {
-+      syscallargs[parsedsyscalls] = "void"
-+      syscallfullargs[parsedsyscalls] = "void"
-+    } else {
-+      # Normalize 'type * argument' to 'type *argument'
-+      gsub("\\*[ \t]+", "*", args)
-+
-+      n = split(args, a, ",")
-+
-+      # Handle the first argument
-+      match(a[1], /[*_a-z0-9\[\]]+$/)
-+      syscallfullargs[parsedsyscalls] = substr(a[1], RSTART) "_"
-+
-+      gsub(".+[ *]", "", a[1])
-+      syscallargs[parsedsyscalls] = a[1]
-+
-+      # Handle the rest of arguments
-+      for (i = 2; i <= n; i++) {
-+        match(a[i], /[*_a-zA-Z0-9\[\]]+$/)
-+        fs = substr(a[i], RSTART)
-+        if (fs ~ /\[/) {
-+          sub(/\[/, "_[", fs)
-+        } else {
-+          fs = fs "_"
-+        }
-+        syscallfullargs[parsedsyscalls] = syscallfullargs[parsedsyscalls] "$" fs
-+	gsub(".+[ *]", "", a[i])
-+        syscallargs[parsedsyscalls] = syscallargs[parsedsyscalls] "$" a[i]
-+      }
-+
-+      # Handle array arguments for syscall(2) and __syscall(2)
-+      nargs = "arg0$arg1$arg2$arg3$arg4$arg5$arg6$arg7"
-+      gsub(/args\[SYS_MAXSYSARGS\]/, nargs, syscallargs[parsedsyscalls])
-+    }
-+  }
-+
-+  parsedsyscalls++
-+
-+  # Done with this line
-+  next
-+}
-+
-+
-+END {
-+  # empty file?
-+  if (NR < 1 && !abnormal_exit) {
-+    usage()
-+  }
-+
-+  # Handle abnormal exit
-+  if (abnormal_exit) {
-+    exit(abnormal_exit)
-+  }
-+
+   next
+ }
+ 
+@@ -219,7 +216,7 @@ END {
+     exit(abnormal_exit)
+   }
+ 
+-  # Generate sanitizer_syscalls_netbsd.inc
 +  # Generate sanitizer_common_syscalls.inc
-+
-+  # open pipe
-+  cmd = clangformat " > " outputh
-+
-+  pcmd("//===-- netbsd_syscall_hooks.h --------------------------------------------===//")
-+  pcmd("//")
-+  pcmd("//                     The LLVM Compiler Infrastructure")
-+  pcmd("//")
-+  pcmd("// This file is distributed under the University of Illinois Open Source")
-+  pcmd("// License. See LICENSE.TXT for details.")
-+  pcmd("//")
-+  pcmd("//===----------------------------------------------------------------------===//")
-+  pcmd("//")
-+  pcmd("// This file is a part of public sanitizer interface.")
-+  pcmd("//")
-+  pcmd("// System call handlers.")
-+  pcmd("//")
-+  pcmd("// Interface methods declared in this header implement pre- and post- syscall")
-+  pcmd("// actions for the active sanitizer.")
-+  pcmd("// Usage:")
-+  pcmd("//   __sanitizer_syscall_pre_getfoo(...args...);")
-+  pcmd("//   long long res = syscall(SYS_getfoo, ...args...);")
-+  pcmd("//   __sanitizer_syscall_post_getfoo(res, ...args...);")
-+  pcmd("//")
-+  pcmd("// DO NOT EDIT! THIS FILE HAS BEEN GENERATED!")
-+  pcmd("//")
-+  pcmd("// Generated with: " script_name)
-+  pcmd("// Generated date: " strftime("%F"))
-+  pcmd("// Generated from: " syscallmasterversion)
-+  pcmd("//")
-+  pcmd("//===----------------------------------------------------------------------===//")
-+  pcmd("#ifndef SANITIZER_NETBSD_SYSCALL_HOOKS_H")
-+  pcmd("#define SANITIZER_NETBSD_SYSCALL_HOOKS_H")
-+  pcmd("")
-+
+ 
+   # open pipe
+   cmd = clangformat " > " outputh
+@@ -255,7 +252,51 @@ END {
+   pcmd("#define SANITIZER_NETBSD_SYSCALL_HOOKS_H")
+   pcmd("")
+ 
+-  # TODO
 +  for (i = 0; i < parsedsyscalls; i++) {
 +
 +    if (i in ifelifelseendif) { 
@@ -302,17 +97,14 @@ $NetBSD$
 +    pcmd("#define __sanitizer_syscall_post_" sn "(" inargs ") \\")
 +    pcmd("  __sanitizer_syscall_post_impl_" sn "(" outargs ")")
 +  }
-+
-+  pcmd("")
-+  pcmd("#ifdef __cplusplus")
-+  pcmd("extern \"C\" {")
-+  pcmd("#endif")
-+  pcmd("")
-+  pcmd("// Private declarations. Do not call directly from user code. Use macros above.")
-+  pcmd("")
-+  pcmd("// DO NOT EDIT! THIS FILE HAS BEEN GENERATED!")
-+  pcmd("")
-+
+ 
+   pcmd("")
+   pcmd("#ifdef __cplusplus")
+@@ -267,7 +308,35 @@ END {
+   pcmd("// DO NOT EDIT! THIS FILE HAS BEEN GENERATED!")
+   pcmd("")
+ 
+-  # TODO
 +  for (i = 0; i < parsedsyscalls; i++) {
 +
 +    if (i in ifelifelseendif) {
@@ -342,121 +134,28 @@ $NetBSD$
 +    pcmd("void __sanitizer_syscall_pre_impl_" sn "(" preargs ");")
 +    pcmd("void __sanitizer_syscall_post_impl_" sn "(" postargs ");")
 +  }
-+
-+  pcmd("")
-+  pcmd("#ifdef __cplusplus")
-+  pcmd("} // extern \"C\"")
-+  pcmd("#endif")
-+
-+  pcmd("")
-+  pcmd("// DO NOT EDIT! THIS FILE HAS BEEN GENERATED!")
-+  pcmd("")
-+
-+  pcmd("#endif  // SANITIZER_NETBSD_SYSCALL_HOOKS_H")
-+
-+  close(cmd)
-+
+ 
+   pcmd("")
+   pcmd("#ifdef __cplusplus")
+@@ -282,12 +351,12 @@ END {
+ 
+   close(cmd)
+ 
+-  # Generate sanitizer_syscalls_netbsd.inc
 +  # Generate sanitizer_common_syscalls.inc
-+
-+  # open pipe
-+  cmd = clangformat " > " outputinc
-+
+ 
+   # open pipe
+   cmd = clangformat " > " outputinc
+ 
+-  pcmd("//===-- sanitizer_syscalls_netbsd.inc ---------------------------*- C++ -*-===//")
 +  pcmd("//===-- sanitizer_common_syscalls.inc ---------------------------*- C++ -*-===//")
-+  pcmd("//")
-+  pcmd("//                     The LLVM Compiler Infrastructure")
-+  pcmd("//")
-+  pcmd("// This file is distributed under the University of Illinois Open Source")
-+  pcmd("// License. See LICENSE.TXT for details.")
-+  pcmd("//")
-+  pcmd("//===----------------------------------------------------------------------===//")
-+  pcmd("//")
-+  pcmd("// Common syscalls handlers for tools like AddressSanitizer,")
-+  pcmd("// ThreadSanitizer, MemorySanitizer, etc.")
-+  pcmd("//")
-+  pcmd("// This file should be included into the tool's interceptor file,")
-+  pcmd("// which has to define it's own macros:")
-+  pcmd("//   COMMON_SYSCALL_PRE_READ_RANGE")
-+  pcmd("//          Called in prehook for regions that will be read by the kernel and")
-+  pcmd("//          must be initialized.")
-+  pcmd("//   COMMON_SYSCALL_PRE_WRITE_RANGE")
-+  pcmd("//          Called in prehook for regions that will be written to by the kernel")
-+  pcmd("//          and must be addressable. The actual write range may be smaller than")
-+  pcmd("//          reported in the prehook. See POST_WRITE_RANGE.")
-+  pcmd("//   COMMON_SYSCALL_POST_READ_RANGE")
-+  pcmd("//          Called in posthook for regions that were read by the kernel. Does")
-+  pcmd("//          not make much sense.")
-+  pcmd("//   COMMON_SYSCALL_POST_WRITE_RANGE")
-+  pcmd("//          Called in posthook for regions that were written to by the kernel")
-+  pcmd("//          and are now initialized.")
-+  pcmd("//   COMMON_SYSCALL_ACQUIRE(addr)")
-+  pcmd("//          Acquire memory visibility from addr.")
-+  pcmd("//   COMMON_SYSCALL_RELEASE(addr)")
-+  pcmd("//          Release memory visibility to addr.")
-+  pcmd("//   COMMON_SYSCALL_FD_CLOSE(fd)")
-+  pcmd("//          Called before closing file descriptor fd.")
-+  pcmd("//   COMMON_SYSCALL_FD_ACQUIRE(fd)")
-+  pcmd("//          Acquire memory visibility from fd.")
-+  pcmd("//   COMMON_SYSCALL_FD_RELEASE(fd)")
-+  pcmd("//          Release memory visibility to fd.")
-+  pcmd("//   COMMON_SYSCALL_PRE_FORK()")
-+  pcmd("//          Called before fork syscall.")
-+  pcmd("//   COMMON_SYSCALL_POST_FORK(long long res)")
-+  pcmd("//          Called after fork syscall.")
-+  pcmd("//")
-+  pcmd("// DO NOT EDIT! THIS FILE HAS BEEN GENERATED!")
-+  pcmd("//")
-+  pcmd("// Generated with: " script_name)
-+  pcmd("// Generated date: " strftime("%F"))
-+  pcmd("// Generated from: " syscallmasterversion)
-+  pcmd("//")
-+  pcmd("//===----------------------------------------------------------------------===//")
-+  pcmd("")
-+  pcmd("#include \"sanitizer_platform.h\"")
-+  pcmd("#if SANITIZER_NETBSD")
-+  pcmd("")
-+  pcmd("#include \"sanitizer_libc.h\"")
-+  pcmd("")
-+  pcmd("#define PRE_SYSCALL(name)                                                      \\")
-+  pcmd("  SANITIZER_INTERFACE_ATTRIBUTE void __sanitizer_syscall_pre_impl_##name")
-+  pcmd("#define PRE_READ(p, s) COMMON_SYSCALL_PRE_READ_RANGE(p, s)")
-+  pcmd("#define PRE_WRITE(p, s) COMMON_SYSCALL_PRE_WRITE_RANGE(p, s)")
-+  pcmd("")
-+  pcmd("#define POST_SYSCALL(name)                                                     \\")
-+  pcmd("  SANITIZER_INTERFACE_ATTRIBUTE void __sanitizer_syscall_post_impl_##name")
-+  pcmd("#define POST_READ(p, s) COMMON_SYSCALL_POST_READ_RANGE(p, s)")
-+  pcmd("#define POST_WRITE(p, s) COMMON_SYSCALL_POST_WRITE_RANGE(p, s)")
-+  pcmd("")
-+  pcmd("#ifndef COMMON_SYSCALL_ACQUIRE")
-+  pcmd("# define COMMON_SYSCALL_ACQUIRE(addr) ((void)(addr))")
-+  pcmd("#endif")
-+  pcmd("")
-+  pcmd("#ifndef COMMON_SYSCALL_RELEASE")
-+  pcmd("# define COMMON_SYSCALL_RELEASE(addr) ((void)(addr))")
-+  pcmd("#endif")
-+  pcmd("")
-+  pcmd("#ifndef COMMON_SYSCALL_FD_CLOSE")
-+  pcmd("# define COMMON_SYSCALL_FD_CLOSE(fd) ((void)(fd))")
-+  pcmd("#endif")
-+  pcmd("")
-+  pcmd("#ifndef COMMON_SYSCALL_FD_ACQUIRE")
-+  pcmd("# define COMMON_SYSCALL_FD_ACQUIRE(fd) ((void)(fd))")
-+  pcmd("#endif")
-+  pcmd("")
-+  pcmd("#ifndef COMMON_SYSCALL_FD_RELEASE")
-+  pcmd("# define COMMON_SYSCALL_FD_RELEASE(fd) ((void)(fd))")
-+  pcmd("#endif")
-+  pcmd("")
-+  pcmd("#ifndef COMMON_SYSCALL_PRE_FORK")
-+  pcmd("# define COMMON_SYSCALL_PRE_FORK() {}")
-+  pcmd("#endif")
-+  pcmd("")
-+  pcmd("#ifndef COMMON_SYSCALL_POST_FORK")
-+  pcmd("# define COMMON_SYSCALL_POST_FORK(res) {}")
-+  pcmd("#endif")
-+  pcmd("")
-+  pcmd("// FIXME: do some kind of PRE_READ for all syscall arguments (int(s) and such).")
-+  pcmd("")
-+  pcmd("extern \"C\" {")
+   pcmd("//")
+   pcmd("//                     The LLVM Compiler Infrastructure")
+   pcmd("//")
+@@ -383,9 +452,47 @@ END {
+   pcmd("// FIXME: do some kind of PRE_READ for all syscall arguments (int(s) and such).")
+   pcmd("")
+   pcmd("extern \"C\" {")
 +  pcmd("#define SYS_MAXSYSARGS " SYS_MAXSYSARGS)
 +
 +  for (i = 0; i < parsedsyscalls; i++) {
@@ -479,7 +178,8 @@ $NetBSD$
 +      gsub(/\$/, ", long long ", preargs)
 +      gsub(/long long \*/, "void *", preargs)
 +    }
-+
+ 
+-  # TODO
 +    if (preargs == "void") {
 +      postargs = "long long res"
 +    } else {
@@ -496,36 +196,15 @@ $NetBSD$
 +    syscall_body(sn, "post")
 +    pcmd("}")
 +  }
-+
+ 
 +  pcmd("#undef SYS_MAXSYSARGS")
-+  pcmd("}  // extern \"C\"")
-+  pcmd("")
-+  pcmd("#undef PRE_SYSCALL")
-+  pcmd("#undef PRE_READ")
-+  pcmd("#undef PRE_WRITE")
-+  pcmd("#undef POST_SYSCALL")
-+  pcmd("#undef POST_READ")
-+  pcmd("#undef POST_WRITE")
-+  pcmd("")
-+  pcmd("#endif  // SANITIZER_NETBSD")
-+
-+  close(cmd)
-+
-+  # Hack for preprocessed code
-+  system("sed -i 's,^ \\([^ ]\\),  \\1,' " outputinc)
-+}
-+
-+function usage()
-+{
-+  print "Usage: " script_name " syscalls.master"
-+  abnormal_exit = 1
-+  exit 1
-+}
-+
-+function pcmd(string)
-+{
-+  print string | cmd
-+}
+   pcmd("}  // extern \"C\"")
+   pcmd("")
+   pcmd("#undef PRE_SYSCALL")
+@@ -414,3 +521,2469 @@ function pcmd(string)
+ {
+   print string | cmd
+ }
 +
 +function syscall_body(syscall, mode)
 +{



Home | Main Index | Thread Index | Old Index