This is the mail archive of the systemtap@sourceware.org mailing list for the systemtap project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]
Other format: [Raw text]

[PATCH] Fix alignment of probe aliases in syscalls(|2).stp.


Align probe points in probe aliases to equal sign using spaces as it's
already done in nd_syscalls.stp.
---
 tapset/syscalls.stp  |  762 +++++++++++++++++++++++++-------------------------
 tapset/syscalls2.stp |  710 +++++++++++++++++++++++-----------------------
 2 files changed, 736 insertions(+), 736 deletions(-)

diff --git a/tapset/syscalls.stp b/tapset/syscalls.stp
index 6d7075d..3a34c91 100644
--- a/tapset/syscalls.stp
+++ b/tapset/syscalls.stp
@@ -29,7 +29,7 @@
 # long sys_accept(int fd, struct sockaddr __user *upeer_sockaddr,
 #                 int __user *upeer_addrlen)
 probe syscall.accept = kernel.function("SyS_accept") !,
-		kernel.function("sys_accept") ?
+                       kernel.function("sys_accept") ?
 {
 	name = "accept"
 	sockfd = $fd
@@ -38,7 +38,7 @@ probe syscall.accept = kernel.function("SyS_accept") !,
 	argstr = sprintf("%d, %p, %p", $fd, $upeer_sockaddr, $upeer_addrlen)
 }
 probe syscall.accept.return = kernel.function("SyS_accept").return !,
-		kernel.function("sys_accept").return ?
+                              kernel.function("sys_accept").return ?
 {
 	name = "accept"
 	retstr = returnstr(1)
@@ -47,7 +47,7 @@ probe syscall.accept.return = kernel.function("SyS_accept").return !,
 # access _____________________________________________________
 # long sys_access(const char __user * filename, int mode)
 probe syscall.access = kernel.function("SyS_access") !,
-		kernel.function("sys_access")
+                       kernel.function("sys_access")
 {
 	name = "access"
 	pathname = user_string($filename)
@@ -56,7 +56,7 @@ probe syscall.access = kernel.function("SyS_access") !,
 	argstr = sprintf("%s, %s", user_string_quoted($filename), mode_str)
 }
 probe syscall.access.return = kernel.function("SyS_access").return !,
-		kernel.function("sys_access").return
+                              kernel.function("sys_access").return
 {
 	name = "access"
 	retstr = returnstr(1)
@@ -84,7 +84,7 @@ probe syscall.acct.return = kernel.function("sys_acct").return ?
 #             key_serial_t ringid)
 #
 probe syscall.add_key = kernel.function("SyS_add_key") !,
-		kernel.function("sys_add_key") ?
+                        kernel.function("sys_add_key") ?
 {
 	name = "add_key"
 	type_uaddr = $_type
@@ -99,7 +99,7 @@ probe syscall.add_key = kernel.function("SyS_add_key") !,
 		$plen, $ringid)
 }
 probe syscall.add_key.return = kernel.function("SyS_add_key").return !,
-		kernel.function("sys_add_key").return ?
+                               kernel.function("sys_add_key").return ?
 {
 	name = "add_key"
 	retstr = returnstr(1)
@@ -108,7 +108,7 @@ probe syscall.add_key.return = kernel.function("SyS_add_key").return !,
 # adjtimex ___________________________________________________
 # long sys_adjtimex(struct timex __user *txc_p)
 probe syscall.adjtimex = kernel.function("SyS_adjtimex") !,
-		kernel.function("sys_adjtimex")
+                         kernel.function("sys_adjtimex")
 {
 	name = "adjtimex"
 
@@ -128,7 +128,7 @@ probe syscall.adjtimex = kernel.function("SyS_adjtimex") !,
 	argstr = sprintf("%p", $txc_p)
 }
 probe syscall.adjtimex.return = kernel.function("SyS_adjtimex").return !,
-		kernel.function("sys_adjtimex").return
+                                kernel.function("sys_adjtimex").return
 {
 	name = "adjtimex"
 	retstr = _adjtimex_return_str($return)
@@ -150,16 +150,16 @@ probe syscall.compat_adjtimex.return = kernel.function("compat_sys_adjtimex").re
 # long sys32_alarm(unsigned int seconds)
 #
 probe syscall.alarm = kernel.function("sys32_alarm") ?,
-		kernel.function("SyS_alarm") !,
-		kernel.function("sys_alarm") ?
+                      kernel.function("SyS_alarm") !,
+                      kernel.function("sys_alarm") ?
 {
 	name = "alarm"
 	seconds = $seconds
 	argstr = sprint($seconds)
 }
 probe syscall.alarm.return = kernel.function("sys32_alarm").return ?,
-		kernel.function("SyS_alarm").return !,
-		kernel.function("sys_alarm").return ?
+                             kernel.function("SyS_alarm").return !,
+                             kernel.function("sys_alarm").return ?
 {
 	name = "alarm"
 	retstr = returnstr(1)
@@ -168,7 +168,7 @@ probe syscall.alarm.return = kernel.function("sys32_alarm").return ?,
 # bdflush ____________________________________________________
 # long sys_bdflush(int func, long data)
 probe syscall.bdflush = kernel.function("SyS_bdflush") !,
-		kernel.function("sys_bdflush") ?
+                        kernel.function("sys_bdflush") ?
 {
 	name = "bdflush"
 	func = $func
@@ -180,7 +180,7 @@ probe syscall.bdflush = kernel.function("SyS_bdflush") !,
 	argstr = sprintf("%d, %s", func, data_str)
 }
 probe syscall.bdflush.return = kernel.function("SyS_bdflush").return !,
-		kernel.function("sys_bdflush").return ?
+                               kernel.function("sys_bdflush").return ?
 {
 	name = "bdflush"
 	retstr = returnstr(1)
@@ -189,7 +189,7 @@ probe syscall.bdflush.return = kernel.function("SyS_bdflush").return !,
 # bind _______________________________________________________
 # long sys_bind(int fd, struct sockaddr __user *umyaddr, int addrlen)
 probe syscall.bind = kernel.function("SyS_bind") !,
-		kernel.function("sys_bind") ?
+                     kernel.function("sys_bind") ?
 {
 	name = "bind"
 	sockfd = $fd
@@ -198,7 +198,7 @@ probe syscall.bind = kernel.function("SyS_bind") !,
 	argstr = sprintf("%d, %s, %d", $fd, _struct_sockaddr_u($umyaddr, $addrlen), $addrlen)
 }
 probe syscall.bind.return = kernel.function("SyS_bind").return !,
-		kernel.function("sys_bind").return ?
+                            kernel.function("sys_bind").return ?
 {
 	name = "bind"
 	retstr = returnstr(1)
@@ -207,16 +207,16 @@ probe syscall.bind.return = kernel.function("SyS_bind").return !,
 # brk ________________________________________________________
 # unsigned long sys_brk(unsigned long brk)
 probe syscall.brk = kernel.function("ia64_brk") ?,
-		kernel.function("SyS_brk") !,
-		kernel.function("sys_brk")
+                    kernel.function("SyS_brk") !,
+                    kernel.function("sys_brk")
 {
 	name = "brk"
 	brk = $brk
 	argstr = sprintf("%p", brk)
 }
 probe syscall.brk.return = kernel.function("ia64_brk").return ?,
-		kernel.function("SyS_brk").return !,
-		kernel.function("sys_brk").return
+                           kernel.function("SyS_brk").return !,
+                           kernel.function("sys_brk").return
 {
 	name = "brk"
 	retstr = returnstr(1)
@@ -236,7 +236,7 @@ probe syscall.brk.return = kernel.function("ia64_brk").return ?,
  */
 # long sys_capget(cap_user_header_t header, cap_user_data_t dataptr)
 probe syscall.capget = kernel.function("SyS_capget") !,
-		kernel.function("sys_capget")
+                       kernel.function("sys_capget")
 {
 	name = "capget"
 	header_uaddr = $header
@@ -244,7 +244,7 @@ probe syscall.capget = kernel.function("SyS_capget") !,
 	argstr = sprintf("%p, %p", $header, $dataptr)
 }
 probe syscall.capget.return = kernel.function("SyS_capget").return !,
-		kernel.function("sys_capget").return
+                              kernel.function("sys_capget").return
 {
 	name = "capget"
 	retstr = returnstr(1)
@@ -263,7 +263,7 @@ probe syscall.capget.return = kernel.function("SyS_capget").return !,
  */
 # long sys_capset(cap_user_header_t header, const cap_user_data_t data)
 probe syscall.capset = kernel.function("SyS_capset") !,
-		kernel.function("sys_capset")
+                       kernel.function("sys_capset")
 {
 	name = "capset"
 	header_uaddr = $header
@@ -271,7 +271,7 @@ probe syscall.capset = kernel.function("SyS_capset") !,
 	argstr = sprintf("%p, %p", $header, $data)
 }
 probe syscall.capset.return = kernel.function("SyS_capset").return !,
-		kernel.function("sys_capset").return
+                              kernel.function("sys_capset").return
 {
 	name = "capset"
 	retstr = returnstr(1)
@@ -280,14 +280,14 @@ probe syscall.capset.return = kernel.function("SyS_capset").return !,
 # chdir ______________________________________________________
 # long sys_chdir(const char __user * filename)
 probe syscall.chdir = kernel.function("SyS_chdir") !,
-		kernel.function("sys_chdir")
+                      kernel.function("sys_chdir")
 {
 	name = "chdir"
 	path = user_string($filename)
 	argstr = user_string_quoted($filename)
 }
 probe syscall.chdir.return = kernel.function("SyS_chdir").return !,
-		kernel.function("sys_chdir").return
+                             kernel.function("sys_chdir").return
 {
 	name = "chdir"
 	retstr = returnstr(1)
@@ -296,7 +296,7 @@ probe syscall.chdir.return = kernel.function("SyS_chdir").return !,
 # chmod ______________________________________________________
 # long sys_chmod(const char __user * filename, mode_t mode)
 probe syscall.chmod = kernel.function("SyS_chmod") !,
-		kernel.function("sys_chmod")
+                      kernel.function("sys_chmod")
 {
 	name = "chmod"
 	path = user_string($filename)
@@ -304,7 +304,7 @@ probe syscall.chmod = kernel.function("SyS_chmod") !,
 	argstr = sprintf("%s, %#o", user_string_quoted($filename), mode)
 }
 probe syscall.chmod.return = kernel.function("SyS_chmod").return !,
-		kernel.function("sys_chmod").return
+                             kernel.function("sys_chmod").return
 {
 	name = "chmod"
 	retstr = returnstr(1)
@@ -313,7 +313,7 @@ probe syscall.chmod.return = kernel.function("SyS_chmod").return !,
 # chown ______________________________________________________
 # long sys_chown(const char __user * filename, uid_t user, gid_t group)
 probe syscall.chown = kernel.function("SyS_chown") !,
-		kernel.function("sys_chown")
+                      kernel.function("sys_chown")
 {
 	name = "chown"
 	path = user_string($filename)
@@ -322,7 +322,7 @@ probe syscall.chown = kernel.function("SyS_chown") !,
 	argstr = sprintf("%s, %d, %d", user_string_quoted($filename), owner, group)
 }
 probe syscall.chown.return = kernel.function("SyS_chown").return !,
-		kernel.function("sys_chown").return
+                             kernel.function("sys_chown").return
 {
 	name = "chown"
 	retstr = returnstr(1)
@@ -348,14 +348,14 @@ probe syscall.chown16.return = kernel.function("sys_chown16").return ?
 # chroot _____________________________________________________
 # long sys_chroot(const char __user * filename)
 probe syscall.chroot = kernel.function("SyS_chroot") !,
-		kernel.function("sys_chroot")
+                       kernel.function("sys_chroot")
 {
 	name = "chroot"
 	path = user_string($filename)
 	argstr = user_string_quoted($filename)
 }
 probe syscall.chroot.return = kernel.function("SyS_chroot").return !,
-		kernel.function("sys_chroot").return
+                              kernel.function("sys_chroot").return
 {
 	name = "chroot"
 	retstr = returnstr(1)
@@ -366,8 +366,8 @@ probe syscall.chroot.return = kernel.function("SyS_chroot").return !,
 # long compat_clock_getres(clockid_t which_clock, struct compat_timespec __user *tp)
 #
 probe syscall.clock_getres = kernel.function("compat_clock_getres") ?,
-		kernel.function("SyS_clock_getres") !,
-		kernel.function("sys_clock_getres")
+                             kernel.function("SyS_clock_getres") !,
+                             kernel.function("sys_clock_getres")
 {
 	name = "clock_getres"
 	clk_id = $which_clock
@@ -376,8 +376,8 @@ probe syscall.clock_getres = kernel.function("compat_clock_getres") ?,
 	argstr = sprintf("%s, %p", _get_wc_str($which_clock), $tp)
 }
 probe syscall.clock_getres.return = kernel.function("compat_clock_getres").return ?,
-		kernel.function("SyS_clock_getres").return !,
-		kernel.function("sys_clock_getres").return
+                                    kernel.function("SyS_clock_getres").return !,
+                                    kernel.function("sys_clock_getres").return
 {
 	name = "clock_getres"
 	retstr = returnstr(1)
@@ -387,7 +387,7 @@ probe syscall.clock_getres.return = kernel.function("compat_clock_getres").retur
 # long sys_clock_gettime(clockid_t which_clock, struct timespec __user *tp)
 #
 probe syscall.clock_gettime = kernel.function("SyS_clock_gettime") !,
-		kernel.function("sys_clock_gettime")
+                              kernel.function("sys_clock_gettime")
 {
 	name = "clock_gettime"
 	clk_id = $which_clock
@@ -395,7 +395,7 @@ probe syscall.clock_gettime = kernel.function("SyS_clock_gettime") !,
 	argstr = sprintf("%s, %p", _get_wc_str($which_clock), $tp)
 }
 probe syscall.clock_gettime.return = kernel.function("SyS_clock_gettime").return !,
-		kernel.function("sys_clock_gettime").return
+                                     kernel.function("sys_clock_gettime").return
 {
 	name = "clock_gettime"
 	retstr = returnstr(1)
@@ -408,7 +408,7 @@ probe syscall.clock_gettime.return = kernel.function("SyS_clock_gettime").return
 #                     struct timespec __user *rmtp)
 #
 probe syscall.clock_nanosleep = kernel.function("SyS_clock_nanosleep") !,
-		kernel.function("sys_clock_nanosleep")
+                                kernel.function("sys_clock_nanosleep")
 {
 	name = "clock_nanosleep"
 	if ($flags == 1)
@@ -419,7 +419,7 @@ probe syscall.clock_nanosleep = kernel.function("SyS_clock_nanosleep") !,
 		_struct_timespec_u($rqtp, 1), $rmtp)
 }
 probe syscall.clock_nanosleep.return = kernel.function("SyS_clock_nanosleep").return !,
-		kernel.function("sys_clock_nanosleep").return
+                                       kernel.function("sys_clock_nanosleep").return
 {
 	name = "clock_nanosleep"
 	retstr = returnstr(1)
@@ -431,7 +431,7 @@ probe syscall.clock_nanosleep.return = kernel.function("SyS_clock_nanosleep").re
 #			struct compat_timespec __user *rmtp)
 #
 probe syscall.compat_clock_nanosleep = kernel.function("compat_clock_nanosleep") ?,
-		kernel.function("compat_sys_clock_nanosleep") ?
+                                       kernel.function("compat_sys_clock_nanosleep") ?
 {
 	name = "compat_clock_nanosleep"
 	if ($flags == 1)
@@ -442,7 +442,7 @@ probe syscall.compat_clock_nanosleep = kernel.function("compat_clock_nanosleep")
 		_struct_compat_timespec_u($rqtp, 1), $rmtp)
 }
 probe syscall.compat_clock_nanosleep.return = kernel.function("compat_clock_nanosleep").return ?,
-		kernel.function("compat_sys_clock_nanosleep").return ?
+                                              kernel.function("compat_sys_clock_nanosleep").return ?
 {
 	name = "compat_clock_nanosleep"
 	retstr = returnstr(1)
@@ -453,7 +453,7 @@ probe syscall.compat_clock_nanosleep.return = kernel.function("compat_clock_nano
 #                   const struct timespec __user *tp)
 #
 probe syscall.clock_settime = kernel.function("SyS_clock_settime") !,
-		kernel.function("sys_clock_settime")
+                              kernel.function("sys_clock_settime")
 {
 	name = "clock_settime"
 	clk_id = $which_clock
@@ -462,7 +462,7 @@ probe syscall.clock_settime = kernel.function("SyS_clock_settime") !,
 	argstr = sprintf("%s, %s", clk_id_str, _struct_timespec_u($tp, 1))
 }
 probe syscall.clock_settime.return = kernel.function("SyS_clock_settime").return !,
-		kernel.function("sys_clock_settime").return
+                                     kernel.function("sys_clock_settime").return
 {
 	name = "clock_settime"
 	retstr = returnstr(1)
@@ -471,14 +471,14 @@ probe syscall.clock_settime.return = kernel.function("SyS_clock_settime").return
 # close ______________________________________________________
 # long sys_close(unsigned int fd)
 probe syscall.close = kernel.function("SyS_close") !,
-		kernel.function("sys_close")
+                      kernel.function("sys_close")
 {
 	name = "close"
 	fd = $fd
 	argstr = sprint(fd)
 }
 probe syscall.close.return = kernel.function("SyS_close").return !,
-		kernel.function("sys_close").return
+                             kernel.function("sys_close").return
 {
 	name = "close"
 	retstr = returnstr(1)
@@ -486,7 +486,7 @@ probe syscall.close.return = kernel.function("SyS_close").return !,
 # connect ____________________________________________________
 # long sys_connect(int fd, struct sockaddr __user *uservaddr, int addrlen)
 probe syscall.connect = kernel.function("SyS_connect") !,
-		kernel.function("sys_connect") ?
+                        kernel.function("sys_connect") ?
 {
 	name = "connect"
 	sockfd = $fd
@@ -495,7 +495,7 @@ probe syscall.connect = kernel.function("SyS_connect") !,
 	argstr = sprintf("%d, %s, %d", $fd, _struct_sockaddr_u($uservaddr, $addrlen), $addrlen)
 }
 probe syscall.connect.return = kernel.function("SyS_connect").return !,
-		kernel.function("sys_connect").return ?
+                               kernel.function("sys_connect").return ?
 {
 	name = "connect"
 	retstr = returnstr(1)
@@ -504,7 +504,7 @@ probe syscall.connect.return = kernel.function("SyS_connect").return !,
 # creat
 # long sys_creat(const char __user * pathname, int mode)
 probe syscall.creat = kernel.function("SyS_creat") !,
-		kernel.function("sys_creat") ?
+                      kernel.function("sys_creat") ?
 {
 	name = "creat"
 	mode = $mode
@@ -512,7 +512,7 @@ probe syscall.creat = kernel.function("SyS_creat") !,
 	argstr = sprintf("%s, %#o", user_string_quoted($pathname), $mode)
 }
 probe syscall.creat.return = kernel.function("SyS_creat").return !,
-		kernel.function("sys_creat").return ?
+                             kernel.function("sys_creat").return ?
 {
 	name = "creat"
 	retstr = returnstr(1)
@@ -521,7 +521,7 @@ probe syscall.creat.return = kernel.function("SyS_creat").return !,
 # delete_module ______________________________________________
 # long sys_delete_module(const char __user *name_user, unsigned int flags)
 probe syscall.delete_module = kernel.function("SyS_delete_module") !,
-		kernel.function("sys_delete_module") ?
+                              kernel.function("sys_delete_module") ?
 {
 	name = "delete_module"
 	name_user = user_string($name_user)
@@ -529,7 +529,7 @@ probe syscall.delete_module = kernel.function("SyS_delete_module") !,
 	argstr = sprintf("%s, %s", user_string_quoted($name_user), _module_flags_str($flags))
 }
 probe syscall.delete_module.return = kernel.function("SyS_delete_module").return !,
-		kernel.function("sys_delete_module").return ?
+                                     kernel.function("sys_delete_module").return ?
 {
 	name = "delete_module"
 	retstr = returnstr(1)
@@ -538,14 +538,14 @@ probe syscall.delete_module.return = kernel.function("SyS_delete_module").return
 # dup ________________________________________________________
 # long sys_dup(unsigned int fildes)
 probe syscall.dup = kernel.function("SyS_dup") !,
-		kernel.function("sys_dup")
+                    kernel.function("sys_dup")
 {
 	name = "dup"
 	oldfd = $fildes
 	argstr = sprint($fildes)
 }
 probe syscall.dup.return = kernel.function("SyS_dup").return !,
-		kernel.function("sys_dup").return
+                           kernel.function("sys_dup").return
 {
 	name = "dup"
 	retstr = returnstr(1)
@@ -554,7 +554,7 @@ probe syscall.dup.return = kernel.function("SyS_dup").return !,
 # dup2 _______________________________________________________
 # long sys_dup2(unsigned int oldfd, unsigned int newfd)
 probe syscall.dup2 = kernel.function("SyS_dup2") !,
-		kernel.function("sys_dup2")
+                     kernel.function("sys_dup2")
 {
 	name = "dup2"
 	oldfd = $oldfd
@@ -562,7 +562,7 @@ probe syscall.dup2 = kernel.function("SyS_dup2") !,
 	argstr = sprintf("%d, %d", $oldfd, $newfd)
 }
 probe syscall.dup2.return = kernel.function("SyS_dup2").return !,
-		kernel.function("sys_dup2").return
+                            kernel.function("sys_dup2").return
 {
 	name = "dup2"
 	retstr = returnstr(1)
@@ -571,14 +571,14 @@ probe syscall.dup2.return = kernel.function("SyS_dup2").return !,
 # epoll_create _______________________________________________
 # long sys_epoll_create(int size)
 probe syscall.epoll_create = kernel.function("SyS_epoll_create") !,
-		kernel.function("sys_epoll_create") ?
+                             kernel.function("sys_epoll_create") ?
 {
 	name = "epoll_create"
 	size = $size
 	argstr = sprint($size)
 }
 probe syscall.epoll_create.return = kernel.function("SyS_epoll_create").return !,
-		kernel.function("sys_epoll_create").return ?
+                                    kernel.function("sys_epoll_create").return ?
 {
 	name = "epoll_create"
 	retstr = returnstr(1)
@@ -591,8 +591,8 @@ probe syscall.epoll_create.return = kernel.function("SyS_epoll_create").return !
 #			struct compat_epoll_event __user *event)
 #
 probe syscall.epoll_ctl = kernel.function("compat_sys_epoll_ctl") ?,
-		kernel.function("SyS_epoll_ctl") !,
-		kernel.function("sys_epoll_ctl") ?
+                          kernel.function("SyS_epoll_ctl") !,
+                          kernel.function("sys_epoll_ctl") ?
 {
 	name = "epoll_ctl"
 	epfd = $epfd
@@ -603,8 +603,8 @@ probe syscall.epoll_ctl = kernel.function("compat_sys_epoll_ctl") ?,
 	argstr = sprintf("%d, %s, %d, %p", $epfd, _opoll_op_str($op), $fd, $event)
 }
 probe syscall.epoll_ctl.return = kernel.function("compat_sys_epoll_ctl").return ?,
-		kernel.function("SyS_epoll_ctl").return !,
-		kernel.function("sys_epoll_ctl").return ?
+                                 kernel.function("SyS_epoll_ctl").return !,
+                                 kernel.function("sys_epoll_ctl").return ?
 {
 	name = "epoll_ctl"
 	retstr = returnstr(1)
@@ -622,16 +622,16 @@ probe syscall.epoll_ctl.return = kernel.function("compat_sys_epoll_ctl").return
 #			compat_size_t sigsetsize)
 #
 probe syscall.epoll_pwait = kernel.function("compat_sys_epoll_pwait") ?,
-		kernel.function("SyS_epoll_pwait") !,
-		kernel.function("sys_epoll_pwait") ?
+                            kernel.function("SyS_epoll_pwait") !,
+                            kernel.function("sys_epoll_pwait") ?
 {
 	name = "epoll_pwait"
 	argstr = sprintf("%d, %p, %d, %d, %p, %d",
 		$epfd, $events, $maxevents, $timeout, $sigmask, $sigsetsize)
 }
 probe syscall.epoll_pwait.return = kernel.function("compat_sys_epoll_pwait").return ?,
-		kernel.function("SyS_epoll_pwait").return !,
-		kernel.function("sys_epoll_pwait").return ?
+                                   kernel.function("SyS_epoll_pwait").return !,
+                                   kernel.function("sys_epoll_pwait").return ?
 {
 	name = "epoll_pwait"
 	retstr = returnstr(1)
@@ -646,8 +646,8 @@ probe syscall.epoll_pwait.return = kernel.function("compat_sys_epoll_pwait").ret
 #		int maxevents, int timeout)
 #
 probe syscall.epoll_wait = kernel.function("compat_sys_epoll_wait") ?,
-		kernel.function("SyS_epoll_wait") !,
-		kernel.function("sys_epoll_wait") ?
+                           kernel.function("SyS_epoll_wait") !,
+                           kernel.function("sys_epoll_wait") ?
 {
 	name = "epoll_wait"
 	epfd = $epfd
@@ -657,8 +657,8 @@ probe syscall.epoll_wait = kernel.function("compat_sys_epoll_wait") ?,
 	argstr = sprintf("%d, %p, %d, %d", $epfd, $events, $maxevents, $timeout)
 }
 probe syscall.epoll_wait.return = kernel.function("compat_sys_epoll_wait").return ?,
-		kernel.function("SyS_epoll_wait").return !,
-		kernel.function("sys_epoll_wait").return ?
+                                  kernel.function("SyS_epoll_wait").return !,
+                                  kernel.function("sys_epoll_wait").return ?
 {
 	name = "epoll_wait"
 	retstr = returnstr(1)
@@ -668,13 +668,13 @@ probe syscall.epoll_wait.return = kernel.function("compat_sys_epoll_wait").retur
 # long sys_eventfd(unsigned int count)
 #
 probe syscall.eventfd = kernel.function("SyS_eventfd") !,
-		kernel.function("sys_eventfd") ?
+                        kernel.function("sys_eventfd") ?
 {
 	name = "eventfd"
 	argstr = sprint($count)
 }
 probe syscall.eventfd.return = kernel.function("SyS_eventfd").return !,
-		kernel.function("sys_eventfd").return ?
+                               kernel.function("sys_eventfd").return ?
 {
 	name = "eventfd"
 	retstr = returnstr(1)
@@ -733,7 +733,7 @@ probe syscall.exit = kernel.function("do_exit")
 # void sys_exit_group(int error_code)
 #
 probe syscall.exit_group = kernel.function("SyS_exit_group") !,
-		kernel.function("sys_exit_group")
+                           kernel.function("sys_exit_group")
 {
 	name = "exit_group"
 	status = $error_code
@@ -746,7 +746,7 @@ probe syscall.exit_group = kernel.function("SyS_exit_group") !,
 # new function with 2.6.16
 # long sys_faccessat(int dfd, const char __user *filename, int mode)
 probe syscall.faccessat = kernel.function("SyS_faccessat") !,
-		kernel.function("sys_faccessat") ?
+                          kernel.function("sys_faccessat") ?
 {
 	name = "faccessat"
 	dirfd = $dfd
@@ -757,7 +757,7 @@ probe syscall.faccessat = kernel.function("SyS_faccessat") !,
 	argstr = sprintf("%s, %s, %s", dirfd_str, user_string_quoted($filename), mode_str)
 }
 probe syscall.faccessat.return = kernel.function("SyS_faccessat").return !,
-		kernel.function("sys_faccessat").return ?
+                                 kernel.function("sys_faccessat").return ?
 {
 	name = "faccessat"
 	retstr = returnstr(1)
@@ -768,7 +768,7 @@ probe syscall.faccessat.return = kernel.function("SyS_faccessat").return !,
 # long sys_fadvise64(int fd, loff_t offset, size_t len,  int advice)
 #
 probe syscall.fadvise64 = kernel.function("SyS_fadvise64") !,
-		kernel.function("sys_fadvise64") ?
+                          kernel.function("sys_fadvise64") ?
 {
 	name = "fadvise64"
 	fd = $fd
@@ -778,7 +778,7 @@ probe syscall.fadvise64 = kernel.function("SyS_fadvise64") !,
 	argstr = sprintf("%d, %d, %d, %s", $fd, $offset, $len, _fadvice_advice_str($advice))
 }
 probe syscall.fadvise64.return = kernel.function("SyS_fadvise64").return !,
-		kernel.function("sys_fadvise64").return ?
+                                 kernel.function("sys_fadvise64").return ?
 {
 	name = "fadvise64"
 	retstr = returnstr(1)
@@ -788,7 +788,7 @@ probe syscall.fadvise64.return = kernel.function("SyS_fadvise64").return !,
 # long sys_fadvise64_64(int fd, loff_t offset, loff_t len,  int advice)
 #
 probe syscall.fadvise64_64 = kernel.function("SyS_fadvise64_64") !,
-		kernel.function("sys_fadvise64_64") ?
+                             kernel.function("sys_fadvise64_64") ?
 {
 	name = "fadvise64_64"
 	fd = $fd
@@ -798,7 +798,7 @@ probe syscall.fadvise64_64 = kernel.function("SyS_fadvise64_64") !,
 	argstr = sprintf("%d, %d, %d, %s", $fd, $offset, $len, _fadvice_advice_str($advice))
 }
 probe syscall.fadvise64_64.return = kernel.function("SyS_fadvise64_64").return !,
-		kernel.function("sys_fadvise64_64").return ?
+                                    kernel.function("sys_fadvise64_64").return ?
 {
 	name = "fadvise64_64"
 	retstr = returnstr(1)
@@ -810,7 +810,7 @@ probe syscall.fadvise64_64.return = kernel.function("SyS_fadvise64_64").return !
 # long sys_fadvise64(int fd, loff_t offset, size_t len,  int advice)
 #
 probe syscall.fadvise64 = kernel.function("SyS_fadvise64") !,
-		kernel.function("sys_fadvise64")
+                          kernel.function("sys_fadvise64")
 {
 	name = "fadvise64"
 	fd = 0
@@ -820,7 +820,7 @@ probe syscall.fadvise64 = kernel.function("SyS_fadvise64") !,
 	argstr = ""
 }
 probe syscall.fadvise64.return = kernel.function("SyS_fadvise64").return !,
-		kernel.function("sys_fadvise64").return
+                                 kernel.function("sys_fadvise64").return
 {
 	name = "fadvise64"
 	retstr = returnstr(1)
@@ -830,7 +830,7 @@ probe syscall.fadvise64.return = kernel.function("SyS_fadvise64").return !,
 # long sys_fadvise64_64(int fd, loff_t offset, loff_t len,  int advice)
 #
 probe syscall.fadvise64_64 = kernel.function("SyS_fadvise64_64") !,
-		kernel.function("sys_fadvise64_64")
+                             kernel.function("sys_fadvise64_64")
 {
 	name = "fadvise64_64"
 	fd = 0
@@ -840,7 +840,7 @@ probe syscall.fadvise64_64 = kernel.function("SyS_fadvise64_64") !,
 	argstr = ""
 }
 probe syscall.fadvise64_64.return = kernel.function("SyS_fadvise64_64").return !,
-		kernel.function("sys_fadvise64_64").return
+                                    kernel.function("sys_fadvise64_64").return
 {
 	name = "fadvise64_64"
 	retstr = returnstr(1)
@@ -850,14 +850,14 @@ probe syscall.fadvise64_64.return = kernel.function("SyS_fadvise64_64").return !
 # fchdir _____________________________________________________
 # long sys_fchdir(unsigned int fd)
 probe syscall.fchdir = kernel.function("SyS_fchdir") !,
-		kernel.function("sys_fchdir")
+                       kernel.function("sys_fchdir")
 {
 	name = "fchdir"
 	fd = $fd
 	argstr = sprint($fd)
 }
 probe syscall.fchdir.return = kernel.function("SyS_fchdir").return !,
-		kernel.function("sys_fchdir").return
+                              kernel.function("sys_fchdir").return
 {
 	name = "fchdir"
 	retstr = returnstr(1)
@@ -866,7 +866,7 @@ probe syscall.fchdir.return = kernel.function("SyS_fchdir").return !,
 # fchmod _____________________________________________________
 # long sys_fchmod(unsigned int fd, mode_t mode)
 probe syscall.fchmod = kernel.function("SyS_fchmod") !,
-		kernel.function("sys_fchmod")
+                       kernel.function("sys_fchmod")
 {
 	name = "fchmod"
 	fildes = $fd
@@ -874,7 +874,7 @@ probe syscall.fchmod = kernel.function("SyS_fchmod") !,
 	argstr = sprintf("%d, %#o", $fd, $mode)
 }
 probe syscall.fchmod.return = kernel.function("SyS_fchmod").return !,
-		kernel.function("sys_fchmod").return
+                              kernel.function("sys_fchmod").return
 {
 	name = "fchmod"
 	retstr = returnstr(1)
@@ -885,7 +885,7 @@ probe syscall.fchmod.return = kernel.function("SyS_fchmod").return !,
 # long sys_fchmodat(int dfd, const char __user *filename,
 #	mode_t mode)
 probe syscall.fchmodat = kernel.function("SyS_fchmodat") !,
-		kernel.function("sys_fchmodat") ?
+                         kernel.function("sys_fchmodat") ?
 {
 	name = "fchmodat"
 	dirfd = $dfd
@@ -895,7 +895,7 @@ probe syscall.fchmodat = kernel.function("SyS_fchmodat") !,
 	argstr = sprintf("%s, %s, %#o", dirfd_str, user_string_quoted($filename), $mode)
 }
 probe syscall.fchmodat.return = kernel.function("SyS_fchmodat").return !,
-		kernel.function("sys_fchmodat").return ?
+                                kernel.function("sys_fchmodat").return ?
 {
 	name = "fchmodat"
 	retstr = returnstr(1)
@@ -904,7 +904,7 @@ probe syscall.fchmodat.return = kernel.function("SyS_fchmodat").return !,
 # fchown _____________________________________________________
 # long sys_fchown(unsigned int fd, uid_t user, gid_t group)
 probe syscall.fchown = kernel.function("SyS_fchown") !,
-		kernel.function("sys_fchown")
+                       kernel.function("sys_fchown")
 {
 	name = "fchown"
 	fd = $fd
@@ -913,7 +913,7 @@ probe syscall.fchown = kernel.function("SyS_fchown") !,
 	argstr = sprintf("%d, %d, %d", $fd, owner, group)
 }
 probe syscall.fchown.return = kernel.function("SyS_fchown").return !,
-		kernel.function("sys_fchown").return
+                              kernel.function("sys_fchown").return
 {
 	name = "fchown"
 	retstr = returnstr(1)
@@ -940,7 +940,7 @@ probe syscall.fchown16.return = kernel.function("sys_fchown16").return ?
 # long sys_fchownat(int dfd, const char __user *filename,
 #	uid_t user, gid_t group, int flag)
 probe syscall.fchownat = kernel.function("SyS_fchownat") !,
-		kernel.function("sys_fchownat") ?
+                         kernel.function("sys_fchownat") ?
 {
 	name = "fchownat"
 	dirfd = $dfd
@@ -954,7 +954,7 @@ probe syscall.fchownat = kernel.function("SyS_fchownat") !,
 		dirfd_str, user_string_quoted($filename), owner, group, flags_str)
 }
 probe syscall.fchownat.return = kernel.function("SyS_fchownat").return !,
-		kernel.function("sys_fchownat").return ?
+                                kernel.function("sys_fchownat").return ?
 {
 	name = "fchownat"
 	retstr = returnstr(1)
@@ -967,10 +967,10 @@ probe syscall.fchownat.return = kernel.function("SyS_fchownat").return !,
 # long compat_sys_fcntl(unsigned int fd, unsigned int cmd, unsigned long arg)
 #
 probe syscall.fcntl = kernel.function("compat_sys_fcntl") ?,
-		kernel.function("compat_sys_fcntl64") ?,
-		kernel.function("sys_fcntl64") ?,
-		kernel.function("SyS_fcntl") !,
-		kernel.function("sys_fcntl") ?
+                      kernel.function("compat_sys_fcntl64") ?,
+                      kernel.function("sys_fcntl64") ?,
+                      kernel.function("SyS_fcntl") !,
+                      kernel.function("sys_fcntl") ?
 {
 	name = "fcntl"
 	fd = $fd
@@ -980,10 +980,10 @@ probe syscall.fcntl = kernel.function("compat_sys_fcntl") ?,
 	argstr = sprintf("%d, %s, %p", $fd, _fcntl_cmd_str($cmd), $arg)
 }
 probe syscall.fcntl.return = kernel.function("compat_sys_fcntl").return ?,
-		kernel.function("compat_sys_fcntl64").return ?,
-		kernel.function("sys_fcntl64").return ?,
-		kernel.function("SyS_fcntl").return !,
-		kernel.function("sys_fcntl").return ?
+                             kernel.function("compat_sys_fcntl64").return ?,
+                             kernel.function("sys_fcntl64").return ?,
+                             kernel.function("SyS_fcntl").return !,
+                             kernel.function("sys_fcntl").return ?
 {
 	name = "fcntl"
 	retstr = returnstr(1)
@@ -992,14 +992,14 @@ probe syscall.fcntl.return = kernel.function("compat_sys_fcntl").return ?,
 # fdatasync __________________________________________________
 # long sys_fdatasync(unsigned int fd)
 probe syscall.fdatasync = kernel.function("SyS_fdatasync") !,
-		kernel.function("sys_fdatasync")
+                          kernel.function("sys_fdatasync")
 {
 	name = "fdatasync"
 	fd = $fd
 	argstr = sprint(fd)
 }
 probe syscall.fdatasync.return = kernel.function("SyS_fdatasync").return !,
-		kernel.function("sys_fdatasync").return
+                                 kernel.function("sys_fdatasync").return
 {
 	name = "fdatasync"
 	retstr = returnstr(1)
@@ -1009,7 +1009,7 @@ probe syscall.fdatasync.return = kernel.function("SyS_fdatasync").return !,
 # ssize_t sys_fgetxattr(int fd, char __user *name,
 # 		void __user *value, size_t size)
 probe syscall.fgetxattr = kernel.function("SyS_fgetxattr") !,
-		kernel.function("sys_fgetxattr")
+                          kernel.function("sys_fgetxattr")
 {
 	name = "fgetxattr"
 	filedes = $fd
@@ -1020,7 +1020,7 @@ probe syscall.fgetxattr = kernel.function("SyS_fgetxattr") !,
 	argstr = sprintf("%d, %s, %p, %d", filedes, user_string_quoted($name), value_uaddr, size)
 }
 probe syscall.fgetxattr.return = kernel.function("SyS_fgetxattr").return !,
-		kernel.function("sys_fgetxattr").return
+                                 kernel.function("sys_fgetxattr").return
 {
 	name = "fgetxattr"
 	retstr = returnstr(1)
@@ -1028,7 +1028,7 @@ probe syscall.fgetxattr.return = kernel.function("SyS_fgetxattr").return !,
 # flistxattr _________________________________________________
 # ssize_t sys_flistxattr(int fd, char __user *list, size_t size)
 probe syscall.flistxattr = kernel.function("SyS_flistxattr") !,
-		kernel.function("sys_flistxattr")
+                           kernel.function("sys_flistxattr")
 {
 	name = "flistxattr"
 	filedes = $fd
@@ -1037,7 +1037,7 @@ probe syscall.flistxattr = kernel.function("SyS_flistxattr") !,
 	argstr = sprintf("%d, %p, %d", filedes, list_uaddr, size)
 }
 probe syscall.flistxattr.return = kernel.function("SyS_flistxattr").return !,
-		kernel.function("sys_flistxattr").return
+                                  kernel.function("sys_flistxattr").return
 {
 	name = "flistxattr"
 	retstr = returnstr(1)
@@ -1046,7 +1046,7 @@ probe syscall.flistxattr.return = kernel.function("SyS_flistxattr").return !,
 # flock ______________________________________________________
 # long sys_flock(unsigned int fd, unsigned int cmd)
 probe syscall.flock = kernel.function("SyS_flock") !,
-		kernel.function("sys_flock")
+                      kernel.function("sys_flock")
 {
 	name = "flock"
 	fd = $fd
@@ -1054,7 +1054,7 @@ probe syscall.flock = kernel.function("SyS_flock") !,
 	argstr = sprintf("%d, %s", fd, _flock_cmd_str(operation))
 }
 probe syscall.flock.return = kernel.function("SyS_flock").return !,
-		kernel.function("sys_flock").return
+                             kernel.function("sys_flock").return
 {
 	name = "flock"
 	retstr = returnstr(1)
@@ -1128,7 +1128,7 @@ probe syscall.fork.return = kernel.function("do_fork").return
 # fremovexattr _______________________________________________
 # long sys_fremovexattr(int fd, char __user *name)
 probe syscall.fremovexattr = kernel.function("SyS_fremovexattr") !,
-		kernel.function("sys_fremovexattr")
+                             kernel.function("sys_fremovexattr")
 {
 	name = "fremovexattr"
 	filedes = $fd
@@ -1136,7 +1136,7 @@ probe syscall.fremovexattr = kernel.function("SyS_fremovexattr") !,
 	argstr = sprintf("FIXME PLEASE")
 }
 probe syscall.fremovexattr.return = kernel.function("SyS_fremovexattr").return !,
-		kernel.function("sys_fremovexattr").return
+                                    kernel.function("sys_fremovexattr").return
 {
 	name = "fremovexattr"
 	retstr = returnstr(1)
@@ -1152,7 +1152,7 @@ probe syscall.fremovexattr.return = kernel.function("SyS_fremovexattr").return !
  *               int flags)
  */
 probe syscall.fsetxattr = kernel.function("SyS_fsetxattr") !,
-		kernel.function("sys_fsetxattr")
+                          kernel.function("sys_fsetxattr")
 {
 	name = "fsetxattr"
 	filedes = $fd
@@ -1164,7 +1164,7 @@ probe syscall.fsetxattr = kernel.function("SyS_fsetxattr") !,
 	argstr = sprintf("%d, %s, %p, %d, %p", filedes, user_string_quoted($name), value_uaddr, size, flags)
 }
 probe syscall.fsetxattr.return = kernel.function("SyS_fsetxattr").return !,
-		kernel.function("sys_fsetxattr").return
+                                 kernel.function("sys_fsetxattr").return
 {
 	name = "fsetxattr"
 	retstr = returnstr(1)
@@ -1180,13 +1180,13 @@ probe syscall.fsetxattr.return = kernel.function("SyS_fsetxattr").return !,
 # long compat_sys_newfstat(unsigned int fd, struct compat_stat __user * statbuf)
 #
 probe syscall.fstat = kernel.function("sys_fstat") ?,
-		kernel.function("SyS_fstat64") ?,
-		kernel.function("sys_fstat64") ?,
-		kernel.function("sys32_fstat64") ?,
-		kernel.function("SyS_newfstat") ?,
-		kernel.function("sys_newfstat") ?,
-		kernel.function("sys_oabi_fstat64") ?,
-		kernel.function("compat_sys_newfstat") ?
+                      kernel.function("SyS_fstat64") ?,
+                      kernel.function("sys_fstat64") ?,
+                      kernel.function("sys32_fstat64") ?,
+                      kernel.function("SyS_newfstat") ?,
+                      kernel.function("sys_newfstat") ?,
+                      kernel.function("sys_oabi_fstat64") ?,
+                      kernel.function("compat_sys_newfstat") ?
 {
 	name = "fstat"
 	filedes = $fd
@@ -1194,13 +1194,13 @@ probe syscall.fstat = kernel.function("sys_fstat") ?,
 	argstr = sprintf("%d, %p", $fd, $statbuf)
 }
 probe syscall.fstat.return = kernel.function("sys_fstat").return ?,
-		kernel.function("SyS_fstat64").return ?,
-		kernel.function("sys_fstat64").return ?,
-		kernel.function("sys32_fstat64").return ?,
-		kernel.function("SyS_newfstat").return ?,
-		kernel.function("sys_newfstat").return ?,
-		kernel.function("sys_oabi_fstat64").return ?,
-		kernel.function("compat_sys_newfstat").return ?
+                             kernel.function("SyS_fstat64").return ?,
+                             kernel.function("sys_fstat64").return ?,
+                             kernel.function("sys32_fstat64").return ?,
+                             kernel.function("SyS_newfstat").return ?,
+                             kernel.function("sys_newfstat").return ?,
+                             kernel.function("sys_oabi_fstat64").return ?,
+                             kernel.function("compat_sys_newfstat").return ?
 {
 	name = "fstat"
 	retstr = returnstr(1)
@@ -1212,11 +1212,11 @@ probe syscall.fstat.return = kernel.function("sys_fstat").return ?,
 # long sys_fstatat64(int dfd, char __user *filename, struct stat64 __user *statbuf, int flag)
 # long compat_sys_newfstatat(unsigned int dfd, char __user *filename, struct compat_stat __user *statbuf, int flag)
 probe syscall.fstatat = kernel.function("SyS_fstatat64") ?,
-		kernel.function("sys_fstatat64") ?,
-		kernel.function("SyS_newfstatat") ?,
-		kernel.function("sys_newfstatat") ?,
-		kernel.function("compat_sys_newfstatat") ?,
-		kernel.function("sys32_fstatat64") ?
+                        kernel.function("sys_fstatat64") ?,
+                        kernel.function("SyS_newfstatat") ?,
+                        kernel.function("sys_newfstatat") ?,
+                        kernel.function("compat_sys_newfstatat") ?,
+                        kernel.function("sys32_fstatat64") ?
 {
 	name = "fstatat"
 	dirfd = $dfd
@@ -1225,11 +1225,11 @@ probe syscall.fstatat = kernel.function("SyS_fstatat64") ?,
 	argstr = sprintf("%s, %s, %p, %s", _dfd_str($dfd), user_string_quoted($filename), $statbuf, _at_flag_str($flag))
 }
 probe syscall.fstatat.return = kernel.function("SyS_fstatat64").return ?,
-		kernel.function("sys_fstatat64").return ?,
-		kernel.function("SyS_newfstatat").return ?,
-		kernel.function("sys_newfstatat").return ?,
-		kernel.function("compat_sys_newfstatat").return ?,
-		kernel.function("sys32_fstatat64").return ?
+                               kernel.function("sys_fstatat64").return ?,
+                               kernel.function("SyS_newfstatat").return ?,
+                               kernel.function("sys_newfstatat").return ?,
+                               kernel.function("compat_sys_newfstatat").return ?,
+                               kernel.function("sys32_fstatat64").return ?
 {
 	name = "fstatat"
 	retstr = returnstr(1)
@@ -1240,8 +1240,8 @@ probe syscall.fstatat.return = kernel.function("SyS_fstatat64").return ?,
 # long compat_sys_fstatfs(unsigned int fd, struct compat_statfs __user *buf)
 #
 probe syscall.fstatfs = kernel.function("compat_sys_fstatfs") ?,
-		kernel.function("SyS_fstatfs") !,
-		kernel.function("sys_fstatfs")
+                        kernel.function("SyS_fstatfs") !,
+                        kernel.function("sys_fstatfs")
 {
 	name = "fstatfs"
 	fd = $fd
@@ -1249,8 +1249,8 @@ probe syscall.fstatfs = kernel.function("compat_sys_fstatfs") ?,
 	argstr = sprintf("%d, %p", $fd, $buf)
 }
 probe syscall.fstatfs.return = kernel.function("compat_sys_fstatfs").return ?,
-		kernel.function("SyS_fstatfs").return !,
-		kernel.function("sys_fstatfs").return
+                               kernel.function("SyS_fstatfs").return !,
+                               kernel.function("sys_fstatfs").return
 {
 	name = "fstatfs"
 	retstr = returnstr(1)
@@ -1261,8 +1261,8 @@ probe syscall.fstatfs.return = kernel.function("compat_sys_fstatfs").return ?,
 # long compat_sys_fstatfs64(unsigned int fd, compat_size_t sz, struct compat_statfs64 __user *buf)
 #
 probe syscall.fstatfs64 = kernel.function("compat_sys_fstatfs64") ?,
-		kernel.function("SyS_fstatfs64") !,
-		kernel.function("sys_fstatfs64") ?
+                          kernel.function("SyS_fstatfs64") !,
+                          kernel.function("sys_fstatfs64") ?
 {
 	name = "fstatfs"
 	fd = $fd
@@ -1271,8 +1271,8 @@ probe syscall.fstatfs64 = kernel.function("compat_sys_fstatfs64") ?,
 	argstr = sprintf("%d, %d, %p", $fd, $sz, $buf)
 }
 probe syscall.fstatfs64.return = kernel.function("compat_sys_fstatfs64").return ?,
-		kernel.function("SyS_fstatfs64").return !,
-		kernel.function("sys_fstatfs64").return ?
+                                 kernel.function("SyS_fstatfs64").return !,
+                                 kernel.function("sys_fstatfs64").return ?
 {
 	name = "fstatfs"
 	retstr = returnstr(1)
@@ -1281,14 +1281,14 @@ probe syscall.fstatfs64.return = kernel.function("compat_sys_fstatfs64").return
 # fsync ______________________________________________________
 # long sys_fsync(unsigned int fd)
 probe syscall.fsync = kernel.function("SyS_fsync") !,
-		kernel.function("sys_fsync")
+                      kernel.function("sys_fsync")
 {
 	name = "fsync"
 	fd = $fd
 	argstr = sprint(fd)
 }
 probe syscall.fsync.return = kernel.function("SyS_fsync").return !,
-		kernel.function("sys_fsync").return
+                             kernel.function("sys_fsync").return
 {
 	name = "fsync"
 	retstr = returnstr(1)
@@ -1296,7 +1296,7 @@ probe syscall.fsync.return = kernel.function("SyS_fsync").return !,
 # ftruncate __________________________________________________
 # long sys_ftruncate(unsigned int fd, unsigned long length)
 probe syscall.ftruncate = kernel.function("SyS_ftruncate") !,
-		kernel.function("sys_ftruncate")
+                          kernel.function("sys_ftruncate")
 {
 	name = "ftruncate"
 	fd = $fd
@@ -1304,7 +1304,7 @@ probe syscall.ftruncate = kernel.function("SyS_ftruncate") !,
 	argstr = sprintf("%d, %d", fd, length)
 }
 probe syscall.ftruncate.return = kernel.function("SyS_ftruncate").return !,
-		kernel.function("sys_ftruncate").return
+                                 kernel.function("sys_ftruncate").return
 {
 	name = "ftruncate"
 	retstr = returnstr(1)
@@ -1337,7 +1337,7 @@ probe syscall.ftruncate64.return = kernel.function("sys_ftruncate64").return ?
 #		u32 val3)
 #
 probe syscall.futex = kernel.function("SyS_futex") !,
-		kernel.function("sys_futex") ?
+                      kernel.function("sys_futex") ?
 {
 	name = "futex"
 	futex_uaddr = $uaddr
@@ -1354,7 +1354,7 @@ probe syscall.futex = kernel.function("SyS_futex") !,
 			$val)
 }
 probe syscall.futex.return = kernel.function("SyS_futex").return !,
-		kernel.function("sys_futex").return ?
+                             kernel.function("sys_futex").return ?
 {
 	name = "futex"
 	retstr = returnstr(1)
@@ -1388,7 +1388,7 @@ probe syscall.compat_futex.return = kernel.function("compat_sys_futex").return ?
 #
 
 probe syscall.futimesat = kernel.function("SyS_futimesat") !,
-		kernel.function("sys_futimesat") ?
+                          kernel.function("sys_futimesat") ?
 {
 	name = "futimesat"
 	dirfd = $dfd
@@ -1409,7 +1409,7 @@ probe syscall.compat_futimesat = kernel.function("compat_sys_futimesat") ?
 		_struct_compat_timeval_u($t, 2))
 }
 probe syscall.futimesat.return = kernel.function("SyS_futimesat").return !,
-		kernel.function("sys_futimesat").return ?
+                                 kernel.function("sys_futimesat").return ?
 {
 	name = "futimesat"
 	retstr = returnstr(1)
@@ -1423,7 +1423,7 @@ probe syscall.compat_futimesat.return = kernel.function("compat_sys_futimesat").
 # getcwd _____________________________________________________
 # long sys_getcwd(char __user *buf, unsigned long size)
 probe syscall.getcwd = kernel.function("SyS_getcwd") !,
-		kernel.function("sys_getcwd")
+                       kernel.function("sys_getcwd")
 {
 	name = "getcwd"
 	buf_uaddr = $buf
@@ -1431,7 +1431,7 @@ probe syscall.getcwd = kernel.function("SyS_getcwd") !,
 	argstr = sprintf("%p, %d", buf_uaddr, size)
 }
 probe syscall.getcwd.return = kernel.function("SyS_getcwd").return !,
-		kernel.function("sys_getcwd").return
+                              kernel.function("sys_getcwd").return
 {
 	name = "getcwd"
 	retstr = returnstr(1)
@@ -1444,11 +1444,11 @@ probe syscall.getcwd.return = kernel.function("SyS_getcwd").return !,
 # long compat_sys_getdents64(unsigned int fd, struct linux_dirent64 __user * dirent, unsigned int count)
 #
 probe syscall.getdents = kernel.function("SyS_getdents") ?,
-		kernel.function("sys_getdents") ?,
-		kernel.function("SyS_getdents64") ?,
-		kernel.function("sys_getdents64") ?,
-		kernel.function("compat_sys_getdents") ?,
-		kernel.function("compat_sys_getdents64") ?
+                         kernel.function("sys_getdents") ?,
+                         kernel.function("SyS_getdents64") ?,
+                         kernel.function("sys_getdents64") ?,
+                         kernel.function("compat_sys_getdents") ?,
+                         kernel.function("compat_sys_getdents64") ?
 {
 	name = "getdents"
 	fd = $fd
@@ -1457,11 +1457,11 @@ probe syscall.getdents = kernel.function("SyS_getdents") ?,
 	argstr = sprintf("%d, %p, %d", $fd, $dirent, $count)
 }
 probe syscall.getdents.return = kernel.function("SyS_getdents").return ?,
-		kernel.function("sys_getdents").return ?,
-		kernel.function("SyS_getdents64").return ?,
-		kernel.function("sys_getdents64").return ?,
-		kernel.function("compat_sys_getdents").return ?,
-		kernel.function("compat_sys_getdents64").return ?
+                                kernel.function("sys_getdents").return ?,
+                                kernel.function("SyS_getdents64").return ?,
+                                kernel.function("sys_getdents64").return ?,
+                                kernel.function("compat_sys_getdents").return ?,
+                                kernel.function("compat_sys_getdents64").return ?
 {
 	name = "getdents"
 	retstr = returnstr(1)
@@ -1473,15 +1473,15 @@ probe syscall.getdents.return = kernel.function("SyS_getdents").return ?,
 # long sys32_getegid16(void)
 #
 probe syscall.getegid = kernel.function("sys_getegid16") ?,
-		kernel.function("sys32_getegid16") ?,
-		kernel.function("sys_getegid")
+                        kernel.function("sys32_getegid16") ?,
+                        kernel.function("sys_getegid")
 {
 	name = "getegid"
 	argstr = ""
 }
 probe syscall.getegid.return = kernel.function("sys_getegid16").return ?,
-		kernel.function("sys32_getegid16").return ?,
-		kernel.function("sys_getegid").return
+                               kernel.function("sys32_getegid16").return ?,
+                               kernel.function("sys_getegid").return
 {
 	name = "getegid"
 	retstr = returnstr(1)
@@ -1492,15 +1492,15 @@ probe syscall.getegid.return = kernel.function("sys_getegid16").return ?,
 # long sys32_geteuid16(void)
 #
 probe syscall.geteuid = kernel.function("sys_geteuid16") ?,
-		kernel.function("sys32_geteuid16") ?,
-		kernel.function("sys_geteuid")
+                        kernel.function("sys32_geteuid16") ?,
+                        kernel.function("sys_geteuid")
 {
 	name = "geteuid"
 	argstr = ""
 }
 probe syscall.geteuid.return = kernel.function("sys_geteuid16").return ?,
-		kernel.function("sys32_geteuid16").return ?,
-		kernel.function("sys_geteuid").return
+                               kernel.function("sys32_geteuid16").return ?,
+                               kernel.function("sys_geteuid").return
 {
 	name = "geteuid"
 	retstr = returnstr(1)
@@ -1511,15 +1511,15 @@ probe syscall.geteuid.return = kernel.function("sys_geteuid16").return ?,
 # long sys32_getgid16(void)
 #
 probe syscall.getgid = kernel.function("sys_getgid16") ?,
-		kernel.function("sys32_getgid16") ?,
-		kernel.function("sys_getgid")
+                       kernel.function("sys32_getgid16") ?,
+                       kernel.function("sys_getgid")
 {
 	name = "getgid"
 	argstr = ""
 }
 probe syscall.getgid.return = kernel.function("sys_getgid16").return ?,
-		kernel.function("sys32_getgid16").return ?,
-		kernel.function("sys_getgid").return
+                              kernel.function("sys32_getgid16").return ?,
+                              kernel.function("sys_getgid").return
 {
 	name = "getgid"
 	retstr = returnstr(1)
@@ -1531,9 +1531,9 @@ probe syscall.getgid.return = kernel.function("sys_getgid16").return ?,
 # long sys32_getgroups16(int gidsetsize, u16 __user *grouplist)
 #
 probe syscall.getgroups = kernel.function("sys_getgroups16") ?,
-		kernel.function("sys32_getgroups16") ?,
-		kernel.function("SyS_getgroups") !,
-		kernel.function("sys_getgroups") ?
+                          kernel.function("sys32_getgroups16") ?,
+                          kernel.function("SyS_getgroups") !,
+                          kernel.function("sys_getgroups") ?
 {
 	name = "getgroups"
 	size = $gidsetsize
@@ -1541,9 +1541,9 @@ probe syscall.getgroups = kernel.function("sys_getgroups16") ?,
 	argstr = sprintf("%d, %p", $gidsetsize, $grouplist)
 }
 probe syscall.getgroups.return = kernel.function("sys_getgroups16").return ?,
-		kernel.function("sys32_getgroups16").return ?,
-		kernel.function("SyS_getgroups").return !,
-		kernel.function("sys_getgroups").return ?
+                                 kernel.function("sys32_getgroups16").return ?,
+                                 kernel.function("SyS_getgroups").return !,
+                                 kernel.function("sys_getgroups").return ?
 {
 	name = "getgroups"
 	retstr = returnstr(1)
@@ -1552,7 +1552,7 @@ probe syscall.getgroups.return = kernel.function("sys_getgroups16").return ?,
 # gethostname ________________________________________________
 # long sys_gethostname(char __user *name, int len)
 probe syscall.gethostname = kernel.function("SyS_gethostname") !,
-		kernel.function("sys_gethostname") ?
+                            kernel.function("sys_gethostname") ?
 {
 	name = "gethostname"
 	name_uaddr = $name
@@ -1560,7 +1560,7 @@ probe syscall.gethostname = kernel.function("SyS_gethostname") !,
 	argstr = sprintf ("%p, %d", name_uaddr, len)
 }
 probe syscall.gethostname.return = kernel.function("SyS_gethostname").return !,
-		kernel.function("sys_gethostname").return ?
+                                   kernel.function("sys_gethostname").return ?
 {
 	name = "gethostname"
 	retstr = returnstr(1)
@@ -1570,7 +1570,7 @@ probe syscall.gethostname.return = kernel.function("SyS_gethostname").return !,
 # sys_getitimer(int which, struct itimerval __user *value)
 #
 probe syscall.getitimer = kernel.function("SyS_getitimer") !,
-		kernel.function("sys_getitimer")
+                          kernel.function("sys_getitimer")
 {
 	name = "getitimer"
 	which = $which
@@ -1578,7 +1578,7 @@ probe syscall.getitimer = kernel.function("SyS_getitimer") !,
 	argstr = sprintf("%s, %p", _itimer_which_str($which), $value)
 }
 probe syscall.getitimer.return = kernel.function("SyS_getitimer").return !,
-		kernel.function("sys_getitimer").return
+                                 kernel.function("sys_getitimer").return
 {
 	name = "getitimer"
 	retstr = returnstr(1)
@@ -1609,8 +1609,8 @@ probe syscall.compat_getitimer.return = kernel.function("compat_sys_getitimer").
 #		     compat_ulong_t addr, compat_ulong_t flags)
 #
 probe syscall.get_mempolicy = kernel.function("compat_sys_get_mempolicy") ?,
-		kernel.function("SyS_get_mempolicy") !,
-		kernel.function("sys_get_mempolicy") ?
+                              kernel.function("SyS_get_mempolicy") !,
+                              kernel.function("sys_get_mempolicy") ?
 {
 	name = "get_mempolicy"
 	policy_uaddr = $policy
@@ -1622,8 +1622,8 @@ probe syscall.get_mempolicy = kernel.function("compat_sys_get_mempolicy") ?,
 		$nmask, $maxnode, $addr, $flags)
 }
 probe syscall.get_mempolicy.return = kernel.function("compat_sys_get_mempolicy").return ?,
-		kernel.function("SyS_get_mempolicy").return !,
-		kernel.function("sys_get_mempolicy").return ?
+                                     kernel.function("SyS_get_mempolicy").return !,
+                                     kernel.function("sys_get_mempolicy").return ?
 {
 	name = "get_mempolicy"
 	retstr = returnstr(1)
@@ -1633,7 +1633,7 @@ probe syscall.get_mempolicy.return = kernel.function("compat_sys_get_mempolicy")
 # long sys_getpeername(int fd, struct sockaddr __user *usockaddr, int __user *usockaddr_len)
 #
 probe syscall.getpeername = kernel.function("SyS_getpeername") !,
-		kernel.function("sys_getpeername") ?
+                            kernel.function("sys_getpeername") ?
 {
 	name = "getpeername"
 	s = $fd
@@ -1642,7 +1642,7 @@ probe syscall.getpeername = kernel.function("SyS_getpeername") !,
 	argstr = sprintf("%d, %p, %p", $fd, $usockaddr, $usockaddr_len)
 }
 probe syscall.getpeername.return = kernel.function("SyS_getpeername").return !,
-		kernel.function("sys_getpeername").return ?
+                                   kernel.function("sys_getpeername").return ?
 {
 	name = "getpeername"
 	retstr = returnstr(1)
@@ -1651,14 +1651,14 @@ probe syscall.getpeername.return = kernel.function("SyS_getpeername").return !,
 # getpgid ____________________________________________________
 # long sys_getpgid(pid_t pid)
 probe syscall.getpgid = kernel.function("SyS_getpgid") !,
-		kernel.function("sys_getpgid")
+                        kernel.function("sys_getpgid")
 {
 	name = "getpgid"
 	pid = $pid
 	argstr = sprintf("%d", $pid)
 }
 probe syscall.getpgid.return = kernel.function("SyS_getpgid").return !,
-		kernel.function("sys_getpgid").return
+                               kernel.function("sys_getpgid").return
 {
 	name = "getpgid"
 	retstr = returnstr(1)
@@ -1706,7 +1706,7 @@ probe syscall.getppid.return = kernel.function("sys_getppid").return
 # getpriority ________________________________________________
 # long sys_getpriority(int which, int who)
 probe syscall.getpriority = kernel.function("SyS_getpriority") !,
-		kernel.function("sys_getpriority")
+                            kernel.function("sys_getpriority")
 {
 	name = "getpriority"
 	which = $which
@@ -1714,7 +1714,7 @@ probe syscall.getpriority = kernel.function("SyS_getpriority") !,
 	argstr = sprintf("%s, %d", _priority_which_str(which), who)
 }
 probe syscall.getpriority.return = kernel.function("SyS_getpriority").return !,
-		kernel.function("sys_getpriority").return
+                                   kernel.function("sys_getpriority").return
 {
 	name = "getpriority"
 	retstr = returnstr(1)
@@ -1728,8 +1728,8 @@ probe syscall.getpriority.return = kernel.function("SyS_getpriority").return !,
 #                 old_uid_t __user *egid,
 #                 old_uid_t __user *sgid)
 probe syscall.getresgid = kernel.function("sys_getresgid16") ?,
-		kernel.function("SyS_getresgid") !,
-		kernel.function("sys_getresgid")
+                          kernel.function("SyS_getresgid") !,
+                          kernel.function("sys_getresgid")
 {
 	name = "getresgid"
 	rgid_uaddr = $rgid
@@ -1738,8 +1738,8 @@ probe syscall.getresgid = kernel.function("sys_getresgid16") ?,
 	argstr = sprintf("%p, %p, %p", $rgid, $egid, $sgid)
 }
 probe syscall.getresgid.return = kernel.function("sys_getresgid16").return ?,
-		kernel.function("SyS_getresgid").return !,
-		kernel.function("sys_getresgid").return
+                                 kernel.function("SyS_getresgid").return !,
+                                 kernel.function("sys_getresgid").return
 {
 	name = "getresgid"
 	retstr = returnstr(1)
@@ -1750,8 +1750,8 @@ probe syscall.getresgid.return = kernel.function("sys_getresgid16").return ?,
 #		uid_t __user *euid,
 #		uid_t __user *suid)
 probe syscall.getresuid = kernel.function("sys_getresuid16") ?,
-		kernel.function("SyS_getresuid") !,
-		kernel.function("sys_getresuid")
+                          kernel.function("SyS_getresuid") !,
+                          kernel.function("sys_getresuid")
 {
 	name = "getresuid"
 	ruid_uaddr = $ruid
@@ -1760,8 +1760,8 @@ probe syscall.getresuid = kernel.function("sys_getresuid16") ?,
 	argstr = sprintf("%p, %p, %p", $ruid, $euid, $suid)
 }
 probe syscall.getresuid.return = kernel.function("sys_getresuid16").return ?,
-		kernel.function("SyS_getresuid").return !,
-		kernel.function("sys_getresuid").return
+                                 kernel.function("SyS_getresuid").return !,
+                                 kernel.function("sys_getresuid").return
 {
 	name = "getresuid"
 	retstr = returnstr(1)
@@ -1772,10 +1772,10 @@ probe syscall.getresuid.return = kernel.function("sys_getresuid16").return ?,
 # long sys_old_getrlimit(unsigned int resource, struct rlimit __user *rlim)
 # long compat_sys_getrlimit (unsigned int resource, struct compat_rlimit __user *rlim)
 probe syscall.getrlimit = kernel.function("SyS_getrlimit") ?,
-		kernel.function("sys_getrlimit") ?,
-		kernel.function("SyS_old_getrlimit") ?,
-		kernel.function("sys_old_getrlimit") ?,
-		kernel.function("compat_sys_getrlimit") ?
+                          kernel.function("sys_getrlimit") ?,
+                          kernel.function("SyS_old_getrlimit") ?,
+                          kernel.function("sys_old_getrlimit") ?,
+                          kernel.function("compat_sys_getrlimit") ?
 {
 	name = "getrlimit"
 	resource = $resource
@@ -1783,10 +1783,10 @@ probe syscall.getrlimit = kernel.function("SyS_getrlimit") ?,
 	argstr = sprintf("%s, %p", _rlimit_resource_str($resource), $rlim)
 }
 probe syscall.getrlimit.return = kernel.function("SyS_getrlimit").return ?,
-		kernel.function("sys_getrlimit").return ?,
-		kernel.function("SyS_old_getrlimit").return ?,
-		kernel.function("sys_old_getrlimit").return ?,
-		kernel.function("compat_sys_getrlimit").return ?
+                                 kernel.function("sys_getrlimit").return ?,
+                                 kernel.function("SyS_old_getrlimit").return ?,
+                                 kernel.function("sys_old_getrlimit").return ?,
+                                 kernel.function("compat_sys_getrlimit").return ?
 {
 	name = "getrlimit"
 	retstr = returnstr(1)
@@ -1795,7 +1795,7 @@ probe syscall.getrlimit.return = kernel.function("SyS_getrlimit").return ?,
 # getrusage __________________________________________________
 # long sys_getrusage(int who, struct rusage __user *ru)
 probe syscall.getrusage = kernel.function("SyS_getrusage") !,
-		kernel.function("sys_getrusage")
+                          kernel.function("sys_getrusage")
 {
 	name = "getrusage"
 	who = $who
@@ -1808,7 +1808,7 @@ probe syscall.getrusage = kernel.function("SyS_getrusage") !,
 	argstr = sprintf("%s, %p", who_str, usage_uaddr)
 }
 probe syscall.getrusage.return = kernel.function("SyS_getrusage").return !,
-		kernel.function("sys_getrusage").return
+                                 kernel.function("sys_getrusage").return
 {
 	name = "getrusage"
 	retstr = returnstr(1)
@@ -1817,14 +1817,14 @@ probe syscall.getrusage.return = kernel.function("SyS_getrusage").return !,
 # getsid _____________________________________________________
 # long sys_getsid(pid_t pid)
 probe syscall.getsid = kernel.function("SyS_getsid") !,
-		kernel.function("sys_getsid")
+                       kernel.function("sys_getsid")
 {
 	name = "getsid"
 	pid = $pid
 	argstr = sprint(pid)
 }
 probe syscall.getsid.return = kernel.function("SyS_getsid").return !,
-		kernel.function("sys_getsid").return
+                              kernel.function("sys_getsid").return
 {
 	name = "getsid"
 	retstr = returnstr(1)
@@ -1835,7 +1835,7 @@ probe syscall.getsid.return = kernel.function("SyS_getsid").return !,
 #		struct sockaddr __user *usockaddr,
 #		int __user *usockaddr_len)
 probe syscall.getsockname = kernel.function("SyS_getsockname") !,
-		kernel.function("sys_getsockname") ?
+                            kernel.function("sys_getsockname") ?
 {
 	name = "getsockname"
 	s = $fd
@@ -1844,7 +1844,7 @@ probe syscall.getsockname = kernel.function("SyS_getsockname") !,
 	argstr = sprintf("%d, %p, %p", $fd, $usockaddr, $usockaddr_len)
 }
 probe syscall.getsockname.return = kernel.function("SyS_getsockname").return !,
-		kernel.function("sys_getsockname").return ?
+                                   kernel.function("sys_getsockname").return ?
 {
 	name = "getsockname"
 	retstr = returnstr(1)
@@ -1858,8 +1858,8 @@ probe syscall.getsockname.return = kernel.function("SyS_getsockname").return !,
 #                int __user *optlen)
 #
 probe syscall.getsockopt = kernel.function("compat_sys_getsockopt") ?,
-		kernel.function("SyS_getsockopt") !,
-		kernel.function("sys_getsockopt") ?
+                           kernel.function("SyS_getsockopt") !,
+                           kernel.function("sys_getsockopt") ?
 {
 	name = "getsockopt"
 	fd = $fd
@@ -1873,8 +1873,8 @@ probe syscall.getsockopt = kernel.function("compat_sys_getsockopt") ?,
 		_sockopt_optname_str($optname), $optval, $optlen)
 }
 probe syscall.getsockopt.return = kernel.function("compat_sys_getsockopt").return ?,
-		kernel.function("SyS_getsockopt").return !,
-		kernel.function("sys_getsockopt").return ?
+                                  kernel.function("SyS_getsockopt").return !,
+                                  kernel.function("sys_getsockopt").return ?
 {
 	name = "getsockopt"
 	retstr = returnstr(1)
@@ -1901,9 +1901,9 @@ probe syscall.gettid.return = kernel.function("sys_gettid").return
 # long compat_sys_gettimeofday(struct compat_timeval __user *tv,
 #	struct timezone __user *tz)
 probe syscall.gettimeofday = kernel.function("compat_sys_gettimeofday") ?,
-		kernel.function("sys32_gettimeofday") ?,
-		kernel.function("SyS_gettimeofday") !,
-		kernel.function("sys_gettimeofday")
+                             kernel.function("sys32_gettimeofday") ?,
+                             kernel.function("SyS_gettimeofday") !,
+                             kernel.function("sys_gettimeofday")
 {
 	name = "gettimeofday"
 	tv_uaddr = $tv
@@ -1912,9 +1912,9 @@ probe syscall.gettimeofday = kernel.function("compat_sys_gettimeofday") ?,
 }
 
 probe syscall.gettimeofday.return = kernel.function("compat_sys_gettimeofday").return ?,
-		kernel.function("sys32_gettimeofday").return ?,
-		kernel.function("SyS_gettimeofday").return !,
-		kernel.function("sys_gettimeofday").return
+                                    kernel.function("sys32_gettimeofday").return ?,
+                                    kernel.function("SyS_gettimeofday").return !,
+                                    kernel.function("sys_gettimeofday").return
 {
 	name = "gettimeofday"
 	retstr = returnstr(1)
@@ -1926,15 +1926,15 @@ probe syscall.gettimeofday.return = kernel.function("compat_sys_gettimeofday").r
 # long sys32_getuid16(void)
 #
 probe syscall.getuid = kernel.function("sys_getuid16") ?,
-		kernel.function("sys32_getuid16") ?,
-		kernel.function("sys_getuid")
+                       kernel.function("sys32_getuid16") ?,
+                       kernel.function("sys_getuid")
 {
 	name = "getuid"
 	argstr = ""
 }
 probe syscall.getuid.return = kernel.function("sys_getuid16").return ?,
-		kernel.function("sys32_getuid16").return ?,
-		kernel.function("sys_getuid").return
+                              kernel.function("sys32_getuid16").return ?,
+                              kernel.function("sys_getuid").return
 {
 	name = "getuid"
 	retstr = returnstr(1)
@@ -1944,7 +1944,7 @@ probe syscall.getuid.return = kernel.function("sys_getuid16").return ?,
 # ssize_t sys_getxattr(char __user *path, char __user *name,
 #		void __user *value, size_t size)
 probe syscall.getxattr = kernel.function("SyS_getxattr") !,
-		kernel.function("sys_getxattr")
+                         kernel.function("sys_getxattr")
 {
 	name = "getxattr"
 %( kernel_v >= "2.6.27" %?
@@ -1966,7 +1966,7 @@ probe syscall.getxattr = kernel.function("SyS_getxattr") !,
 		value_uaddr, size)
 }
 probe syscall.getxattr.return = kernel.function("SyS_getxattr").return !,
-		kernel.function("sys_getxattr").return
+                                kernel.function("sys_getxattr").return
 {
 	name = "getxattr"
 	retstr = returnstr(1)
@@ -1978,7 +1978,7 @@ probe syscall.getxattr.return = kernel.function("SyS_getxattr").return !,
 #		const char __user *uargs)
 #
 probe syscall.init_module = kernel.function("SyS_init_module") !,
-		kernel.function("sys_init_module") ?
+                            kernel.function("sys_init_module") ?
 {
 	name = "init_module"
 	umod_uaddr = $umod
@@ -1987,7 +1987,7 @@ probe syscall.init_module = kernel.function("SyS_init_module") !,
 	argstr = sprintf("%p, %d, %s", $umod, $len, user_string_quoted($uargs))
 }
 probe syscall.init_module.return = kernel.function("SyS_init_module").return !,
-		kernel.function("sys_init_module").return ?
+                                   kernel.function("sys_init_module").return ?
 {
 	name = "init_module"
 	retstr = returnstr(1)
@@ -1998,7 +1998,7 @@ probe syscall.init_module.return = kernel.function("SyS_init_module").return !,
 # long sys_inotify_add_watch(int fd, const char __user *path, u32 mask)
 #
 probe syscall.inotify_add_watch = kernel.function("SyS_inotify_add_watch") !,
-		kernel.function("sys_inotify_add_watch") ?
+                                  kernel.function("sys_inotify_add_watch") ?
 {
 	name = "inotify_add_watch"
 	fd = $fd
@@ -2015,7 +2015,7 @@ probe syscall.inotify_add_watch = kernel.function("SyS_inotify_add_watch") !,
 }
 
 probe syscall.inotify_add_watch.return = kernel.function("SyS_inotify_add_watch").return !,
-		kernel.function("sys_inotify_add_watch").return ?
+                                         kernel.function("sys_inotify_add_watch").return ?
 {
 	name = "inotify_add_watch"
 	retstr = returnstr(1)
@@ -2041,7 +2041,7 @@ probe syscall.inotify_init.return = kernel.function("sys_inotify_init").return ?
 # long sys_inotify_rm_watch(int fd, u32 wd)
 #
 probe syscall.inotify_rm_watch = kernel.function("SyS_inotify_rm_watch") !,
-		kernel.function("sys_inotify_rm_watch") ?
+                                 kernel.function("sys_inotify_rm_watch") ?
 {
 	name = "inotify_rm_watch"
 	fd = $fd
@@ -2049,7 +2049,7 @@ probe syscall.inotify_rm_watch = kernel.function("SyS_inotify_rm_watch") !,
 	argstr = sprintf("%d, %d", $fd, $wd)
 }
 probe syscall.inotify_rm_watch.return = kernel.function("SyS_inotify_rm_watch").return !,
-		kernel.function("sys_inotify_rm_watch").return ?
+                                        kernel.function("sys_inotify_rm_watch").return ?
 {
 	name = "inotify_rm_watch"
 	retstr = returnstr(1)
@@ -2060,7 +2060,7 @@ probe syscall.inotify_rm_watch.return = kernel.function("SyS_inotify_rm_watch").
 #		struct iocb __user *iocb,
 #		struct io_event __user *result)
 probe syscall.io_cancel = kernel.function("SyS_io_cancel") !,
-		kernel.function("sys_io_cancel")
+                          kernel.function("sys_io_cancel")
 {
 	name = "io_cancel"
 	ctx_id = $ctx_id
@@ -2069,7 +2069,7 @@ probe syscall.io_cancel = kernel.function("SyS_io_cancel") !,
 	argstr = sprintf("%d, %p, %p", ctx_id, iocb_uaddr, result_uaddr)
 }
 probe syscall.io_cancel.return = kernel.function("SyS_io_cancel").return !,
-		kernel.function("sys_io_cancel").return
+                                 kernel.function("sys_io_cancel").return
 {
 	name = "io_cancel"
 	retstr = returnstr(1)
@@ -2080,8 +2080,8 @@ probe syscall.io_cancel.return = kernel.function("SyS_io_cancel").return !,
 # long compat_sys_ioctl(unsigned int fd, unsigned int cmd, unsigned long arg)
 #
 probe syscall.ioctl = kernel.function("compat_sys_ioctl") ?,
-		kernel.function("SyS_ioctl") !,
-		kernel.function("sys_ioctl") ?
+                      kernel.function("SyS_ioctl") !,
+                      kernel.function("sys_ioctl") ?
 {
 	name = "ioctl"
 	fd = $fd
@@ -2090,8 +2090,8 @@ probe syscall.ioctl = kernel.function("compat_sys_ioctl") ?,
 	argstr = sprintf("%d, %d, %p", $fd, $cmd, $arg)
 }
 probe syscall.ioctl.return = kernel.function("compat_sys_ioctl").return ?,
-		kernel.function("SyS_ioctl").return !,
-		kernel.function("sys_ioctl").return ?
+                             kernel.function("SyS_ioctl").return !,
+                             kernel.function("sys_ioctl").return ?
 {
 	name = "ioctl"
 	retstr = returnstr(1)
@@ -2100,14 +2100,14 @@ probe syscall.ioctl.return = kernel.function("compat_sys_ioctl").return ?,
 # io_destroy _________________________________________________
 # long sys_io_destroy(aio_context_t ctx)
 probe syscall.io_destroy = kernel.function("SyS_io_destroy") !,
-		kernel.function("sys_io_destroy")
+                           kernel.function("sys_io_destroy")
 {
 	name = "io_destroy"
 	ctx = $ctx
 	argstr = sprintf("%d", ctx)
 }
 probe syscall.io_destroy.return = kernel.function("SyS_io_destroy").return !,
-		kernel.function("sys_io_destroy").return
+                                  kernel.function("sys_io_destroy").return
 {
 	name = "io_destroy"
 	retstr = returnstr(1)
@@ -2126,8 +2126,8 @@ probe syscall.io_destroy.return = kernel.function("SyS_io_destroy").return !,
 #		 struct compat_timespec __user *timeout)
 #
 probe syscall.io_getevents = kernel.function("compat_sys_io_getevents") ?,
-		kernel.function("SyS_io_getevents") !,
-		kernel.function("sys_io_getevents") ?
+                             kernel.function("SyS_io_getevents") !,
+                             kernel.function("sys_io_getevents") ?
 {
 	name = "io_getevents"
 	ctx_id = $ctx_id
@@ -2140,8 +2140,8 @@ probe syscall.io_getevents = kernel.function("compat_sys_io_getevents") ?,
 		$nr, $events, $timeout, timestr)
 }
 probe syscall.io_getevents.return = kernel.function("compat_sys_io_getevents").return ?,
-		kernel.function("SyS_io_getevents").return !,
-		kernel.function("sys_io_getevents").return ?
+                                    kernel.function("SyS_io_getevents").return !,
+                                    kernel.function("sys_io_getevents").return ?
 {
 	name = "io_getevents"
 	retstr = returnstr(1)
@@ -2168,7 +2168,7 @@ probe syscall.ioperm.return = kernel.function("sys_ioperm").return ?
 # long sys_io_setup(unsigned nr_events, aio_context_t __user *ctxp)
 #
 probe syscall.io_setup = kernel.function("SyS_io_setup") !,
-		kernel.function("sys_io_setup")
+                         kernel.function("sys_io_setup")
 {
 	name = "io_setup"
 	maxevents = $nr_events
@@ -2177,7 +2177,7 @@ probe syscall.io_setup = kernel.function("SyS_io_setup") !,
 }
 
 probe syscall.io_setup.return = kernel.function("SyS_io_setup").return !,
-		kernel.function("sys_io_setup").return
+                                kernel.function("sys_io_setup").return
 {
 	name = "io_setup"
 	retstr = returnstr(1)
@@ -2202,7 +2202,7 @@ probe syscall.compat_io_setup.return = kernel.function("compat_sys_io_setup").re
 # long sys_io_submit(aio_context_t ctx_id, long nr, struct iocb __user * __user *iocbpp)
 #
 probe syscall.io_submit = kernel.function("SyS_io_submit") !,
-		kernel.function("sys_io_submit")
+                          kernel.function("sys_io_submit")
 {
 	name = "io_submit"
 	ctx_id = $ctx_id
@@ -2211,7 +2211,7 @@ probe syscall.io_submit = kernel.function("SyS_io_submit") !,
 	argstr = sprintf("%d, %d, %p", $ctx_id, $nr, $iocbpp)
 }
 probe syscall.io_submit.return = kernel.function("SyS_io_submit").return !,
-		kernel.function("sys_io_submit").return
+                                 kernel.function("sys_io_submit").return
 {
 	name = "io_submit"
 	retstr = returnstr(1)
@@ -2236,7 +2236,7 @@ probe syscall.compat_io_submit.return = kernel.function("compat_sys_io_submit").
 # long sys_ioprio_get(int which, int who)
 #
 probe syscall.ioprio_get = kernel.function("SyS_ioprio_get") !,
-		kernel.function("sys_ioprio_get") ?
+                           kernel.function("sys_ioprio_get") ?
 {
 	name = "ioprio_get"
 	which = $which
@@ -2244,7 +2244,7 @@ probe syscall.ioprio_get = kernel.function("SyS_ioprio_get") !,
 	argstr = sprintf("%d, %d", $which, $who)
 }
 probe syscall.ioprio_get.return = kernel.function("SyS_ioprio_get").return !,
-		kernel.function("sys_ioprio_get").return ?
+                                  kernel.function("sys_ioprio_get").return ?
 {
 	name = "ioprio_get"
 	retstr = returnstr(1)
@@ -2254,7 +2254,7 @@ probe syscall.ioprio_get.return = kernel.function("SyS_ioprio_get").return !,
 # long sys_ioprio_set(int which, int who, int ioprio)
 #
 probe syscall.ioprio_set = kernel.function("SyS_ioprio_set") !,
-		kernel.function("sys_ioprio_set") ?
+                           kernel.function("sys_ioprio_set") ?
 {
 	name = "ioprio_set"
 	which = $which
@@ -2263,7 +2263,7 @@ probe syscall.ioprio_set = kernel.function("SyS_ioprio_set") !,
 	argstr = sprintf("%d, %d, %d", $which, $who, $ioprio)
 }
 probe syscall.ioprio_set.return = kernel.function("SyS_ioprio_set").return !,
-		kernel.function("sys_ioprio_set").return ?
+                                  kernel.function("sys_ioprio_set").return ?
 {
 	name = "ioprio_set"
 	retstr = returnstr(1)
@@ -2280,8 +2280,8 @@ probe syscall.ioprio_set.return = kernel.function("SyS_ioprio_set").return !,
 #		unsigned long flags)
 #
 probe syscall.kexec_load = kernel.function("compat_sys_kexec_load") ?,
-		kernel.function("SyS_kexec_load") !,
-		kernel.function("sys_kexec_load") ?
+                           kernel.function("SyS_kexec_load") !,
+                           kernel.function("sys_kexec_load") ?
 {
 	name = "kexec_load"
 	entry = $entry
@@ -2291,8 +2291,8 @@ probe syscall.kexec_load = kernel.function("compat_sys_kexec_load") ?,
 	argstr = sprintf("%p, %d, %p, %d", $entry, $nr_segments, $segments, $flags)
 }
 probe syscall.kexec_load.return = kernel.function("compat_sys_kexec_load").return ?,
-		kernel.function("SyS_kexec_load").return !,
-		kernel.function("sys_kexec_load").return ?
+                                  kernel.function("SyS_kexec_load").return !,
+                                  kernel.function("sys_kexec_load").return ?
 {
 	name = "kexec_load"
 	retstr = returnstr(1)
@@ -2307,16 +2307,16 @@ probe syscall.kexec_load.return = kernel.function("compat_sys_kexec_load").retur
 # long compat_sys_keyctl(u32 option, u32 arg2, u32 arg3, u32 arg4, u32 arg5)
 #
 probe syscall.keyctl = kernel.function("compat_sys_keyctl") ?,
-		kernel.function("SyS_keyctl") !,
-		kernel.function("sys_keyctl") ?
+                       kernel.function("SyS_keyctl") !,
+                       kernel.function("sys_keyctl") ?
 {
 	name = "keyctl"
 	argstr = sprintf("%d, ...", $option)
 
 }
 probe syscall.keyctl.return = kernel.function("compat_sys_keyctl").return ?,
-		kernel.function("SyS_keyctl").return !,
-		kernel.function("sys_keyctl").return ?
+                              kernel.function("SyS_keyctl").return !,
+                              kernel.function("sys_keyctl").return ?
 {
 	name = "keyctl"
 	retstr = returnstr(1)
@@ -2325,7 +2325,7 @@ probe syscall.keyctl.return = kernel.function("compat_sys_keyctl").return ?,
 # kill _______________________________________________________
 # long sys_kill(int pid, int sig)
 probe syscall.kill = kernel.function("SyS_kill") !,
-		kernel.function("sys_kill")
+                     kernel.function("sys_kill")
 {
 	name = "kill"
 	pid = $pid
@@ -2333,7 +2333,7 @@ probe syscall.kill = kernel.function("SyS_kill") !,
 	argstr = sprintf("%d, %s", $pid, _signal_name($sig))
 }
 probe syscall.kill.return = kernel.function("SyS_kill").return !,
-		kernel.function("sys_kill").return
+                            kernel.function("sys_kill").return
 {
 	name = "kill"
 	retstr = returnstr(1)
@@ -2343,7 +2343,7 @@ probe syscall.kill.return = kernel.function("SyS_kill").return !,
 # long sys_lchown(const char __user * filename, uid_t user, gid_t group)
 #
 probe syscall.lchown = kernel.function("SyS_lchown") !,
-		kernel.function("sys_lchown")
+                       kernel.function("sys_lchown")
 {
 	name = "lchown"
 	path = user_string($filename)
@@ -2352,7 +2352,7 @@ probe syscall.lchown = kernel.function("SyS_lchown") !,
 	argstr = sprintf("%s, %d, %d", user_string_quoted($filename), owner, group)
 }
 probe syscall.lchown.return = kernel.function("SyS_lchown").return !,
-		kernel.function("sys_lchown").return
+                              kernel.function("sys_lchown").return
 {
 	name = "lchown"
 	retstr = returnstr(1)
@@ -2383,7 +2383,7 @@ probe syscall.lchown16.return = kernel.function("sys_lchown16").return ?
 #               size_t size)
 #
 probe syscall.lgetxattr = kernel.function("SyS_lgetxattr") !,
-		kernel.function("sys_lgetxattr")
+                          kernel.function("sys_lgetxattr")
 {
 	name = "lgetxattr"
 %( kernel_v >= "2.6.27" %?
@@ -2405,7 +2405,7 @@ probe syscall.lgetxattr = kernel.function("SyS_lgetxattr") !,
 		value_uaddr, size)
 }
 probe syscall.lgetxattr.return = kernel.function("SyS_lgetxattr").return !,
-		kernel.function("sys_lgetxattr").return
+                                 kernel.function("sys_lgetxattr").return
 {
 	name = "lgetxattr"
 	retstr = returnstr(1)
@@ -2415,7 +2415,7 @@ probe syscall.lgetxattr.return = kernel.function("SyS_lgetxattr").return !,
 # long sys_link(const char __user * oldname,
 #          const char __user * newname)
 probe syscall.link = kernel.function("SyS_link") !,
-		kernel.function("sys_link")
+                     kernel.function("sys_link")
 {
 	name = "link"
 	oldpath = user_string($oldname)
@@ -2425,7 +2425,7 @@ probe syscall.link = kernel.function("SyS_link") !,
 		user_string_quoted($newname))
 }
 probe syscall.link.return = kernel.function("SyS_link").return !,
-		kernel.function("sys_link").return
+                            kernel.function("sys_link").return
 {
 	name = "link"
 	retstr = returnstr(1)
@@ -2436,7 +2436,7 @@ probe syscall.link.return = kernel.function("SyS_link").return !,
 # long sys_linkat(int olddfd, const char __user *oldname,
 #	int newdfd, const char __user *newname, int flags)
 probe syscall.linkat = kernel.function("SyS_linkat") !,
-		kernel.function("sys_linkat") ?
+                       kernel.function("sys_linkat") ?
 {
 	name = "linkat"
 	olddirfd = $olddfd
@@ -2453,7 +2453,7 @@ probe syscall.linkat = kernel.function("SyS_linkat") !,
 		flags_str)
 }
 probe syscall.linkat.return = kernel.function("SyS_linkat").return !,
-		kernel.function("sys_linkat").return ?
+                              kernel.function("sys_linkat").return ?
 {
 	name = "linkat"
 	retstr = returnstr(1)
@@ -2462,7 +2462,7 @@ probe syscall.linkat.return = kernel.function("SyS_linkat").return !,
 # listen _____________________________________________________
 # long sys_listen(int fd, int backlog)
 probe syscall.listen = kernel.function("SyS_listen") !,
-		kernel.function("sys_listen") ?
+                       kernel.function("sys_listen") ?
 {
 	name = "listen"
 	sockfd = $fd
@@ -2470,7 +2470,7 @@ probe syscall.listen = kernel.function("SyS_listen") !,
 	argstr = sprintf("%d, %d", $fd, $backlog)
 }
 probe syscall.listen.return = kernel.function("SyS_listen").return !,
-		kernel.function("sys_listen").return ?
+                              kernel.function("sys_listen").return ?
 {
 	name = "listen"
 	retstr = returnstr(1)
@@ -2480,7 +2480,7 @@ probe syscall.listen.return = kernel.function("SyS_listen").return !,
 # ssize_t sys_listxattr(char __user *path, char __user *list, size_t size)
 #
 probe syscall.listxattr = kernel.function("SyS_listxattr") !,
-		kernel.function("sys_listxattr")
+                          kernel.function("sys_listxattr")
 {
 	name = "listxattr"
 	list_uaddr = $list
@@ -2496,7 +2496,7 @@ probe syscall.listxattr = kernel.function("SyS_listxattr") !,
 %)
 }
 probe syscall.listxattr.return = kernel.function("SyS_listxattr").return !,
-		kernel.function("sys_listxattr").return
+                                 kernel.function("sys_listxattr").return
 {
 	name = "listxattr"
 	retstr = returnstr(1)
@@ -2506,7 +2506,7 @@ probe syscall.listxattr.return = kernel.function("SyS_listxattr").return !,
 # ssize_t sys_llistxattr(char __user *path, char __user *list, size_t size)
 #
 probe syscall.llistxattr = kernel.function("SyS_llistxattr") !,
-		kernel.function("sys_llistxattr")
+                           kernel.function("sys_llistxattr")
 {
 	name = "llistxattr"
 	list_uaddr = $list
@@ -2522,7 +2522,7 @@ probe syscall.llistxattr = kernel.function("SyS_llistxattr") !,
 %)
 }
 probe syscall.llistxattr.return = kernel.function("SyS_llistxattr").return !,
-		kernel.function("sys_llistxattr").return
+                                  kernel.function("sys_llistxattr").return
 {
 	name = "llistxattr"
 	retstr = returnstr(1)
@@ -2535,7 +2535,7 @@ probe syscall.llistxattr.return = kernel.function("SyS_llistxattr").return !,
 #            loff_t __user * result,
 #            unsigned int origin)
 probe syscall.llseek = kernel.function("SyS_llseek") !,
-		kernel.function("sys_llseek") ?
+                       kernel.function("sys_llseek") ?
 {
 	name = "llseek"
 	fd = $fd
@@ -2548,7 +2548,7 @@ probe syscall.llseek = kernel.function("SyS_llseek") !,
 		$offset_low, $result, whence_str)
 }
 probe syscall.llseek.return = kernel.function("SyS_llseek").return !,
-		kernel.function("sys_llseek").return ?
+                              kernel.function("sys_llseek").return ?
 {
 	name = "llseek"
 	retstr = returnstr(1)
@@ -2558,7 +2558,7 @@ probe syscall.llseek.return = kernel.function("SyS_llseek").return !,
 # long sys_lookup_dcookie(u64 cookie64, char __user * buf, size_t len)
 #
 probe syscall.lookup_dcookie = kernel.function("SyS_lookup_dcookie") !,
-		kernel.function("sys_lookup_dcookie") ?
+                               kernel.function("sys_lookup_dcookie") ?
 {
 	name = "lookup_dcookie"
 	cookie = $cookie64
@@ -2567,7 +2567,7 @@ probe syscall.lookup_dcookie = kernel.function("SyS_lookup_dcookie") !,
 	argstr = sprintf("%d, %p, %d", $cookie64, $buf, $len)
 }
 probe syscall.lookup_dcookie.return = kernel.function("SyS_lookup_dcookie").return !,
-		kernel.function("sys_lookup_dcookie").return ?
+                                      kernel.function("sys_lookup_dcookie").return ?
 {
 	name = "lookup_dcookie"
 	retstr = returnstr(1)
@@ -2577,7 +2577,7 @@ probe syscall.lookup_dcookie.return = kernel.function("SyS_lookup_dcookie").retu
 # long sys_lremovexattr(char __user *path, char __user *name)
 #
 probe syscall.lremovexattr = kernel.function("SyS_lremovexattr") !,
-		kernel.function("sys_lremovexattr")
+                             kernel.function("sys_lremovexattr")
 {
 	name = "lremovexattr"
 	name_uaddr = $name
@@ -2593,7 +2593,7 @@ probe syscall.lremovexattr = kernel.function("SyS_lremovexattr") !,
 %)
 }
 probe syscall.lremovexattr.return = kernel.function("SyS_lremovexattr").return !,
-		kernel.function("sys_lremovexattr").return
+                                    kernel.function("sys_lremovexattr").return
 {
 	name = "lremovexattr"
 	retstr = returnstr(1)
@@ -2602,7 +2602,7 @@ probe syscall.lremovexattr.return = kernel.function("SyS_lremovexattr").return !
 # lseek ______________________________________________________
 # off_t sys_lseek(unsigned int fd, off_t offset, unsigned int origin)
 probe syscall.lseek = kernel.function("SyS_lseek") !,
-		kernel.function("sys_lseek")
+                      kernel.function("sys_lseek")
 {
 	name = "lseek"
 	fildes = $fd
@@ -2613,7 +2613,7 @@ probe syscall.lseek = kernel.function("SyS_lseek") !,
 	argstr = sprintf("%d, %d, %s", $fd, offset, whence_str)
 }
 probe syscall.lseek.return = kernel.function("SyS_lseek").return !,
-		kernel.function("sys_lseek").return
+                             kernel.function("sys_lseek").return
 {
 	name = "lseek"
 	retstr = returnstr(1)
@@ -2627,7 +2627,7 @@ probe syscall.lseek.return = kernel.function("SyS_lseek").return !,
 #               int flags)
 #
 probe syscall.lsetxattr = kernel.function("SyS_lsetxattr") !,
-		kernel.function("sys_lsetxattr")
+                          kernel.function("sys_lsetxattr")
 {
 	name = "lsetxattr"
 %( kernel_v >= "2.6.27" %?
@@ -2652,7 +2652,7 @@ probe syscall.lsetxattr = kernel.function("SyS_lsetxattr") !,
 			value_uaddr, $size, $flags)
 }
 probe syscall.lsetxattr.return = kernel.function("SyS_lsetxattr").return !,
-		kernel.function("sys_lsetxattr").return
+                                 kernel.function("sys_lsetxattr").return
 {
 	name = "lsetxattr"
 	retstr = returnstr(1)
@@ -2668,13 +2668,13 @@ probe syscall.lsetxattr.return = kernel.function("SyS_lsetxattr").return !,
 #			struct oldabi_stat64 __user * statbuf)
 #
 probe syscall.lstat = kernel.function("sys_lstat") ?,
-		kernel.function("SyS_newlstat") ?,
-		kernel.function("sys_newlstat") ?,
-		kernel.function("compat_sys_newlstat") ?,
-		kernel.function("sys32_lstat64") ?,
-		kernel.function("SyS_lstat64") ?,
-		kernel.function("sys_lstat64") ?,
-		kernel.function("sys_oabi_lstat64") ?
+                      kernel.function("SyS_newlstat") ?,
+                      kernel.function("sys_newlstat") ?,
+                      kernel.function("compat_sys_newlstat") ?,
+                      kernel.function("sys32_lstat64") ?,
+                      kernel.function("SyS_lstat64") ?,
+                      kernel.function("sys_lstat64") ?,
+                      kernel.function("sys_oabi_lstat64") ?
 {
 	name = "lstat"
 	path = user_string($filename)
@@ -2682,13 +2682,13 @@ probe syscall.lstat = kernel.function("sys_lstat") ?,
 	argstr = sprintf("%s, %p", user_string_quoted($filename), $statbuf)
 }
 probe syscall.lstat.return = kernel.function("sys_lstat").return ?,
-		kernel.function("SyS_newlstat").return ?,
-		kernel.function("sys_newlstat").return ?,
-		kernel.function("compat_sys_newlstat").return ?,
-		kernel.function("sys32_lstat64").return ?,
-		kernel.function("SyS_lstat64").return ?,
-		kernel.function("sys_lstat64").return ?,
-		kernel.function("sys_oabi_lstat64").return ?
+                             kernel.function("SyS_newlstat").return ?,
+                             kernel.function("sys_newlstat").return ?,
+                             kernel.function("compat_sys_newlstat").return ?,
+                             kernel.function("sys32_lstat64").return ?,
+                             kernel.function("SyS_lstat64").return ?,
+                             kernel.function("sys_lstat64").return ?,
+                             kernel.function("sys_oabi_lstat64").return ?
 {
 	name = "lstat"
 	retstr = returnstr(1)
@@ -2698,7 +2698,7 @@ probe syscall.lstat.return = kernel.function("sys_lstat").return ?,
 # long sys_madvise(unsigned long start, size_t len_in, int behavior)
 #
 probe syscall.madvise = kernel.function("SyS_madvise") !,
-		kernel.function("sys_madvise") ?
+                        kernel.function("sys_madvise") ?
 {
 	name = "madvise"
 	start = $start
@@ -2708,7 +2708,7 @@ probe syscall.madvise = kernel.function("SyS_madvise") !,
 	argstr = sprintf("%p, %d, %s", $start, $len_in, _madvice_advice_str($behavior))
 }
 probe syscall.madvise.return = kernel.function("SyS_madvise").return !,
-		kernel.function("sys_madvise").return ?
+                               kernel.function("sys_madvise").return ?
 {
 	name = "madvise"
 	retstr = returnstr(1)
@@ -2730,8 +2730,8 @@ probe syscall.madvise.return = kernel.function("SyS_madvise").return !,
 #	compat_ulong_t flags)
 #
 probe syscall.mbind = kernel.function("compat_sys_mbind") ?,
-		kernel.function("SyS_mbind") !,
-		kernel.function("sys_mbind") ?
+                      kernel.function("SyS_mbind") !,
+                      kernel.function("sys_mbind") ?
 {
 	name = "mbind"
 	start = $start
@@ -2744,8 +2744,8 @@ probe syscall.mbind = kernel.function("compat_sys_mbind") ?,
 		$nmask, $maxnode, $flags)
 }
 probe syscall.mbind.return = kernel.function("compat_sys_mbind").return ?,
-		kernel.function("SyS_mbind").return !,
-		kernel.function("sys_mbind").return ?
+                             kernel.function("SyS_mbind").return !,
+                             kernel.function("sys_mbind").return ?
 {
 	name = "mbind"
 	retstr = returnstr(1)
@@ -2756,13 +2756,13 @@ probe syscall.mbind.return = kernel.function("compat_sys_mbind").return ?,
 #		const unsigned long __user *old_nodes,
 #		const unsigned long __user *new_nodes)
 probe syscall.migrate_pages = kernel.function("SyS_migrate_pages") !,
-		kernel.function("sys_migrate_pages") ?
+                              kernel.function("sys_migrate_pages") ?
 {
 	name = "migrate_pages"
 	argstr = sprintf("%d, %d, %p, %p", $pid, $maxnode, $old_nodes, $new_nodes)
 }
 probe syscall.migrate_pages.return = kernel.function("SyS_migrate_pages").return !,
-		kernel.function("sys_migrate_pages").return ?
+                                     kernel.function("sys_migrate_pages").return ?
 {
 	name = "migrate_pages"
 	retstr = returnstr(1)
@@ -2772,7 +2772,7 @@ probe syscall.migrate_pages.return = kernel.function("SyS_migrate_pages").return
 # long sys_mincore(unsigned long start, size_t len, unsigned char __user * vec)
 #
 probe syscall.mincore = kernel.function("SyS_mincore") !,
-		kernel.function("sys_mincore") ?
+                        kernel.function("sys_mincore") ?
 {
 	name = "mincore"
 	start = $start
@@ -2781,7 +2781,7 @@ probe syscall.mincore = kernel.function("SyS_mincore") !,
 	argstr = sprintf("%p, %d, %p", $start, $len, $vec)
 }
 probe syscall.mincore.return = kernel.function("SyS_mincore").return !,
-		kernel.function("sys_mincore").return ?
+                               kernel.function("sys_mincore").return ?
 {
 	name = "mincore"
 	retstr = returnstr(1)
@@ -2790,7 +2790,7 @@ probe syscall.mincore.return = kernel.function("SyS_mincore").return !,
 # mkdir ______________________________________________________
 # long sys_mkdir(const char __user * pathname, int mode)
 probe syscall.mkdir = kernel.function("SyS_mkdir") !,
-		kernel.function("sys_mkdir")
+                      kernel.function("sys_mkdir")
 {
 	name = "mkdir"
 	pathname_uaddr = $pathname
@@ -2799,7 +2799,7 @@ probe syscall.mkdir = kernel.function("SyS_mkdir") !,
 	argstr = sprintf("%s, %#o", user_string_quoted($pathname), $mode)
 }
 probe syscall.mkdir.return = kernel.function("SyS_mkdir").return !,
-		kernel.function("sys_mkdir").return
+                             kernel.function("sys_mkdir").return
 {
 	name = "mkdir"
 	retstr = returnstr(1)
@@ -2809,7 +2809,7 @@ probe syscall.mkdir.return = kernel.function("SyS_mkdir").return !,
 # new function with 2.6.16
 # long sys_mkdirat(int dfd, const char __user *pathname, int mode)
 probe syscall.mkdirat = kernel.function("SyS_mkdirat") !,
-		kernel.function("sys_mkdirat") ?
+                        kernel.function("sys_mkdirat") ?
 {
 	name = "mkdirat"
 	dirfd = $dfd
@@ -2818,7 +2818,7 @@ probe syscall.mkdirat = kernel.function("SyS_mkdirat") !,
 	argstr = sprintf("%s, %s, %#o", _dfd_str($dfd), user_string_quoted($pathname), $mode)
 }
 probe syscall.mkdirat.return = kernel.function("SyS_mkdirat").return !,
-		kernel.function("sys_mkdirat").return ?
+                               kernel.function("sys_mkdirat").return ?
 {
 	name = "mkdirat"
 	retstr = returnstr(1)
@@ -2827,7 +2827,7 @@ probe syscall.mkdirat.return = kernel.function("SyS_mkdirat").return !,
 # mknod
 # long sys_mknod(const char __user * filename, int mode, unsigned dev)
 probe syscall.mknod = kernel.function("SyS_mknod") !,
-		kernel.function("sys_mknod")
+                      kernel.function("sys_mknod")
 {
 	name = "mknod"
 	pathname = user_string($filename)
@@ -2837,7 +2837,7 @@ probe syscall.mknod = kernel.function("SyS_mknod") !,
 }
 
 probe syscall.mknod.return = kernel.function("SyS_mknod").return !,
-		kernel.function("sys_mknod").return
+                             kernel.function("sys_mknod").return
 {
 	name = "mknod"
 	retstr = returnstr(1)
@@ -2848,7 +2848,7 @@ probe syscall.mknod.return = kernel.function("SyS_mknod").return !,
 # long sys_mknodat(int dfd, const char __user *filename,
 #	int mode, unsigned dev)
 probe syscall.mknodat = kernel.function("SyS_mknodat") !,
-		kernel.function("sys_mknodat") ?
+                        kernel.function("sys_mknodat") ?
 {
 	name = "mknodat"
 	dirfd = $dfd
@@ -2861,7 +2861,7 @@ probe syscall.mknodat = kernel.function("SyS_mknodat") !,
 		dirfd_str, user_string_quoted($filename), mode_str, $dev)
 }
 probe syscall.mknodat.return = kernel.function("SyS_mknodat").return !,
-		kernel.function("sys_mknodat").return ?
+                               kernel.function("sys_mknodat").return ?
 {
 	name = "mknodat"
 	retstr = returnstr(1)
@@ -2872,7 +2872,7 @@ probe syscall.mknodat.return = kernel.function("SyS_mknodat").return !,
 # long sys_mlock(unsigned long start, size_t len)
 #
 probe syscall.mlock = kernel.function("SyS_mlock") !,
-		kernel.function("sys_mlock") ?
+                      kernel.function("sys_mlock") ?
 {
 	name = "mlock"
 	addr = $start
@@ -2880,7 +2880,7 @@ probe syscall.mlock = kernel.function("SyS_mlock") !,
 	argstr = sprintf("%p, %d", $start, $len)
 }
 probe syscall.mlock.return = kernel.function("SyS_mlock").return !,
-		kernel.function("sys_mlock").return ?
+                             kernel.function("sys_mlock").return ?
 {
 	name = "mlock"
 	retstr = returnstr(1)
@@ -2890,14 +2890,14 @@ probe syscall.mlock.return = kernel.function("SyS_mlock").return !,
 # long sys_mlockall(int flags)
 #
 probe syscall.mlockall = kernel.function("SyS_mlockall") !,
-		kernel.function("sys_mlockall") ?
+                         kernel.function("sys_mlockall") ?
 {
 	name = "mlockall"
 	flags = $flags
 	argstr = _mlockall_flags_str($flags)
 }
 probe syscall.mlockall.return = kernel.function("SyS_mlockall").return !,
-		kernel.function("sys_mlockall").return ?
+                                kernel.function("sys_mlockall").return ?
 {
 	name = "mlockall"
 	retstr = returnstr(1)
@@ -2934,15 +2934,15 @@ probe syscall.modify_ldt.return = kernel.function("sys_modify_ldt").return ?
 #                int flags)
 #
 probe syscall.move_pages = kernel.function("compat_sys_move_pages") ?,
-		kernel.function("SyS_move_pages") !,
-		kernel.function("sys_move_pages") ?
+                           kernel.function("SyS_move_pages") !,
+                           kernel.function("sys_move_pages") ?
 {
 	name = "move_pages"
 	argstr = sprintf("%d, %d, %p, %p, 0x%x", $pid, $nr_pages, $nodes, $status, $flags)
 }
 probe syscall.move_pages.return = kernel.function("compat_sys_move_pages").return ?,
-		kernel.function("SyS_move_pages").return !,
-		kernel.function("sys_move_pages").return ?
+                                  kernel.function("SyS_move_pages").return !,
+                                  kernel.function("sys_move_pages").return ?
 {
 	name = "move_pages"
 	retstr = returnstr(1)
@@ -2960,8 +2960,8 @@ probe syscall.move_pages.return = kernel.function("compat_sys_move_pages").retur
 #		unsigned long flags,
 #		void __user * data)
 probe syscall.mount = kernel.function("compat_sys_mount") ?,
-		kernel.function("SyS_mount") !,
-		kernel.function("sys_mount")
+                      kernel.function("SyS_mount") !,
+                      kernel.function("sys_mount")
 {
 	name = "mount"
 	source = user_string($dev_name)
@@ -2977,8 +2977,8 @@ probe syscall.mount = kernel.function("compat_sys_mount") ?,
 		mountflags_str, data)
 }
 probe syscall.mount.return = kernel.function("compat_sys_mount").return ?,
-		kernel.function("SyS_mount").return !,
-		kernel.function("sys_mount").return
+                             kernel.function("SyS_mount").return !,
+                             kernel.function("sys_mount").return
 {
 	name = "mount"
 	retstr = returnstr(1)
@@ -2988,7 +2988,7 @@ probe syscall.mount.return = kernel.function("compat_sys_mount").return ?,
 # long sys_mprotect(unsigned long start, size_t len, unsigned long prot)
 #
 probe syscall.mprotect = kernel.function("SyS_mprotect") !,
-		kernel.function("sys_mprotect") ?
+                         kernel.function("sys_mprotect") ?
 {
 	name = "mprotect"
 	addr = $start
@@ -2998,7 +2998,7 @@ probe syscall.mprotect = kernel.function("SyS_mprotect") !,
 	argstr = sprintf("%p, %d, %s", $start, $len, _mprotect_prot_str($prot))
 }
 probe syscall.mprotect.return = kernel.function("SyS_mprotect").return !,
-		kernel.function("sys_mprotect").return ?
+                                kernel.function("sys_mprotect").return ?
 {
 	name = "mprotect"
 	retstr = returnstr(1)
@@ -3013,8 +3013,8 @@ probe syscall.mprotect.return = kernel.function("SyS_mprotect").return !,
 #			struct compat_mq_attr __user *u_omqstat)
 #
 probe syscall.mq_getsetattr = kernel.function("compat_sys_mq_getsetattr") ?,
-		kernel.function("SyS_mq_getsetattr") !,
-		kernel.function("sys_mq_getsetattr") ?
+                              kernel.function("SyS_mq_getsetattr") !,
+                              kernel.function("sys_mq_getsetattr") ?
 {
 	name = "mq_getsetattr"
 	mqdes = $mqdes
@@ -3023,8 +3023,8 @@ probe syscall.mq_getsetattr = kernel.function("compat_sys_mq_getsetattr") ?,
 	argstr = sprintf("%d, %p, %p", $mqdes, $u_mqstat, $u_omqstat)
 }
 probe syscall.mq_getsetattr.return = kernel.function("compat_sys_mq_getsetattr").return ?,
-		kernel.function("SyS_mq_getsetattr").return !,
-		kernel.function("sys_mq_getsetattr").return ?
+                                     kernel.function("SyS_mq_getsetattr").return !,
+                                     kernel.function("sys_mq_getsetattr").return ?
 {
 	name = "mq_getsetattr"
 	retstr = returnstr(1)
@@ -3035,8 +3035,8 @@ probe syscall.mq_getsetattr.return = kernel.function("compat_sys_mq_getsetattr")
 # long compat_sys_mq_notify(mqd_t mqdes, const struct compat_sigevent __user *u_notification)
 #
 probe syscall.mq_notify = kernel.function("compat_sys_mq_notify") ?,
-		kernel.function("SyS_mq_notify") !,
-		kernel.function("sys_mq_notify") ?
+                          kernel.function("SyS_mq_notify") !,
+                          kernel.function("sys_mq_notify") ?
 {
 	name = "mq_notify"
 	mqdes = $mqdes
@@ -3044,8 +3044,8 @@ probe syscall.mq_notify = kernel.function("compat_sys_mq_notify") ?,
 	argstr = sprintf("%d, %p", $mqdes, $u_notification)
 }
 probe syscall.mq_notify.return = kernel.function("compat_sys_mq_notify").return ?,
-		kernel.function("SyS_mq_notify").return !,
-		kernel.function("sys_mq_notify").return ?
+                                 kernel.function("SyS_mq_notify").return !,
+                                 kernel.function("sys_mq_notify").return ?
 {
 	name = "mq_notify"
 	retstr = returnstr(1)
@@ -3061,8 +3061,8 @@ probe syscall.mq_notify.return = kernel.function("compat_sys_mq_notify").return
 #			struct compat_mq_attr __user *u_attr)
 #
 probe syscall.mq_open = kernel.function("compat_sys_mq_open") ?,
-		kernel.function("SyS_mq_open") !,
-		kernel.function("sys_mq_open") ?
+                        kernel.function("SyS_mq_open") !,
+                        kernel.function("sys_mq_open") ?
 {
 	name = "mq_open"
 	name_uaddr = $u_name
@@ -3077,8 +3077,8 @@ probe syscall.mq_open = kernel.function("compat_sys_mq_open") ?,
 		argstr = sprintf("%s, %s", user_string_quoted($u_name), _sys_open_flag_str($oflag))
 }
 probe syscall.mq_open.return = kernel.function("compat_sys_mq_open").return ?,
-		kernel.function("SyS_mq_open").return !,
-		kernel.function("sys_mq_open").return ?
+                               kernel.function("SyS_mq_open").return !,
+                               kernel.function("sys_mq_open").return ?
 {
 	name = "mq_open"
 	retstr = returnstr(1)
@@ -3096,8 +3096,8 @@ probe syscall.mq_open.return = kernel.function("compat_sys_mq_open").return ?,
 #			const struct compat_timespec __user *u_abs_timeout)
 #
 probe syscall.mq_timedreceive = kernel.function("compat_sys_mq_timedreceive") ?,
-		kernel.function("SyS_mq_timedreceive") !,
-		kernel.function("sys_mq_timedreceive") ?
+                                kernel.function("SyS_mq_timedreceive") !,
+                                kernel.function("sys_mq_timedreceive") ?
 {
 	name = "mq_timedreceive"
 	mqdes = $mqdes
@@ -3109,8 +3109,8 @@ probe syscall.mq_timedreceive = kernel.function("compat_sys_mq_timedreceive") ?,
 		$u_msg_prio, $u_abs_timeout)
 }
 probe syscall.mq_timedreceive.return = kernel.function("compat_sys_mq_timedreceive").return ?,
-		kernel.function("SyS_mq_timedreceive").return !,
-		kernel.function("sys_mq_timedreceive").return ?
+                                       kernel.function("SyS_mq_timedreceive").return !,
+                                       kernel.function("sys_mq_timedreceive").return ?
 {
 	name = "mq_timedreceive"
 	retstr = returnstr(1)
@@ -3128,8 +3128,8 @@ probe syscall.mq_timedreceive.return = kernel.function("compat_sys_mq_timedrecei
 #			const struct compat_timespec __user *u_abs_timeout)
 #
 probe syscall.mq_timedsend = kernel.function("compat_sys_mq_timedsend") ?,
-		kernel.function("SyS_mq_timedsend") !,
-		kernel.function("sys_mq_timedsend") ?
+                             kernel.function("SyS_mq_timedsend") !,
+                             kernel.function("sys_mq_timedsend") ?
 {
 	name = "mq_timedsend"
 	mqdes = $mqdes
@@ -3141,8 +3141,8 @@ probe syscall.mq_timedsend = kernel.function("compat_sys_mq_timedsend") ?,
 		$msg_prio, $u_abs_timeout)
 }
 probe syscall.mq_timedsend.return = kernel.function("compat_sys_mq_timedsend").return ?,
-		kernel.function("SyS_mq_timedsend").return !,
-		kernel.function("sys_mq_timedsend").return ?
+                                    kernel.function("SyS_mq_timedsend").return !,
+                                    kernel.function("sys_mq_timedsend").return ?
 {
 	name = "mq_timedsend"
 	retstr = returnstr(1)
@@ -3152,7 +3152,7 @@ probe syscall.mq_timedsend.return = kernel.function("compat_sys_mq_timedsend").r
 # long sys_mq_unlink(const char __user *u_name)
 #
 probe syscall.mq_unlink = kernel.function("SyS_mq_unlink") !,
-		kernel.function("sys_mq_unlink") ?
+                          kernel.function("sys_mq_unlink") ?
 {
 	name = "mq_unlink"
 	u_name_uaddr = $u_name
@@ -3160,7 +3160,7 @@ probe syscall.mq_unlink = kernel.function("SyS_mq_unlink") !,
 	argstr = user_string_quoted($u_name)
 }
 probe syscall.mq_unlink.return = kernel.function("SyS_mq_unlink").return !,
-		kernel.function("sys_mq_unlink").return ?
+                                 kernel.function("sys_mq_unlink").return ?
 {
 	name = "mq_unlink"
 	retstr = returnstr(1)
@@ -3174,8 +3174,8 @@ probe syscall.mq_unlink.return = kernel.function("SyS_mq_unlink").return !,
 #            unsigned long new_addr)
 #
 probe syscall.mremap = kernel.function("ia64_mremap") ?,
-		kernel.function("SyS_mremap") !,
-		kernel.function("sys_mremap") ?
+                       kernel.function("SyS_mremap") !,
+                       kernel.function("sys_mremap") ?
 {
 	name = "mremap"
 	old_address = $addr
@@ -3187,8 +3187,8 @@ probe syscall.mremap = kernel.function("ia64_mremap") ?,
 		_mremap_flags($flags), $new_addr)
 }
 probe syscall.mremap.return = kernel.function("ia64_mremap").return ?,
-		kernel.function("SyS_mremap").return !,
-		kernel.function("sys_mremap").return ?
+                              kernel.function("SyS_mremap").return !,
+                              kernel.function("sys_mremap").return ?
 {
 	name = "mremap"
 	retstr = returnstr(2)
@@ -3198,7 +3198,7 @@ probe syscall.mremap.return = kernel.function("ia64_mremap").return ?,
 # long sys_msgctl (int msqid, int cmd, struct msqid_ds __user *buf)
 #
 probe syscall.msgctl = kernel.function("SyS_msgctl") !,
-		kernel.function("sys_msgctl") ?
+                       kernel.function("sys_msgctl") ?
 {
 	name = "msgctl"
 	msqid = $msqid
@@ -3207,7 +3207,7 @@ probe syscall.msgctl = kernel.function("SyS_msgctl") !,
 	argstr = sprintf("%d, %d, %p", $msqid, $cmd, $buf)
 }
 probe syscall.msgctl.return = kernel.function("SyS_msgctl").return !,
-		kernel.function("sys_msgctl").return ?
+                              kernel.function("sys_msgctl").return ?
 {
 	name = "msgctl"
 	retstr = returnstr(1)
@@ -3231,7 +3231,7 @@ probe syscall.compat_sys_msgctl.return = kernel.function("compat_sys_msgctl").re
 # long sys_msgget (key_t key, int msgflg)
 #
 probe syscall.msgget = kernel.function("SyS_msgget") !,
-		kernel.function("sys_msgget") ?
+                       kernel.function("sys_msgget") ?
 {
 	name = "msgget"
 	key = $key
@@ -3240,7 +3240,7 @@ probe syscall.msgget = kernel.function("SyS_msgget") !,
 	argstr = sprintf("%d, %s", $key, _sys_open_flag_str($msgflg))
 }
 probe syscall.msgget.return = kernel.function("SyS_msgget").return !,
-		kernel.function("sys_msgget").return ?
+                              kernel.function("sys_msgget").return ?
 {
 	name = "msgget"
 	retstr = returnstr(1)
@@ -3254,7 +3254,7 @@ probe syscall.msgget.return = kernel.function("SyS_msgget").return !,
 #             int msgflg)
 #
 probe syscall.msgrcv = kernel.function("SyS_msgrcv") !,
-		kernel.function("sys_msgrcv") ?
+                       kernel.function("sys_msgrcv") ?
 {
 	name = "msgrcv"
 	msqid = $msqid
@@ -3265,7 +3265,7 @@ probe syscall.msgrcv = kernel.function("SyS_msgrcv") !,
 	argstr = sprintf("%d, %p, %d, %d, %d", $msqid, $msgp, $msgsz, $msgtyp, $msgflg)
 }
 probe syscall.msgrcv.return = kernel.function("SyS_msgrcv").return !,
-		kernel.function("sys_msgrcv").return ?
+                              kernel.function("sys_msgrcv").return ?
 {
 	name = "msgrcv"
 	retstr = returnstr(1)
@@ -3293,7 +3293,7 @@ probe syscall.compat_sys_msgrcv.return = kernel.function("compat_sys_msgrcv").re
 #             int msgflg)
 #
 probe syscall.msgsnd = kernel.function("SyS_msgsnd") !,
-		kernel.function("sys_msgsnd") ?
+                       kernel.function("sys_msgsnd") ?
 {
 	name = "msgsnd"
 	msqid = $msqid
@@ -3303,7 +3303,7 @@ probe syscall.msgsnd = kernel.function("SyS_msgsnd") !,
 	argstr = sprintf("%d, %p, %d, %d", $msqid, $msgp, $msgsz, $msgflg)
 }
 probe syscall.msgsnd.return = kernel.function("SyS_msgsnd").return !,
-		kernel.function("sys_msgsnd").return ?
+                              kernel.function("sys_msgsnd").return ?
 {
 	name = "msgsnd"
 	retstr = returnstr(1)
@@ -3326,7 +3326,7 @@ probe syscall.compat_sys_msgsnd.return = kernel.function("compat_sys_msgsnd").re
 # msync ______________________________________________________
 # long sys_msync(unsigned long start, size_t len, int flags)
 probe syscall.msync = kernel.function("SyS_msync") !,
-		kernel.function("sys_msync") ?
+                      kernel.function("sys_msync") ?
 {
 	name = "msync"
 	start = $start
@@ -3335,7 +3335,7 @@ probe syscall.msync = kernel.function("SyS_msync") !,
 	argstr = sprintf("%p, %d, %s", start, length, _msync_flag_str(flags))
 }
 probe syscall.msync.return = kernel.function("SyS_msync").return !,
-		kernel.function("sys_msync").return ?
+                             kernel.function("sys_msync").return ?
 {
 	name = "msync"
 	retstr = returnstr(1)
@@ -3344,7 +3344,7 @@ probe syscall.msync.return = kernel.function("SyS_msync").return !,
 # munlock ____________________________________________________
 # long sys_munlock(unsigned long start, size_t len)
 probe syscall.munlock = kernel.function("SyS_munlock") !,
-		kernel.function("sys_munlock") ?
+                        kernel.function("sys_munlock") ?
 {
 	name = "munlock"
 	addr = $start
@@ -3352,7 +3352,7 @@ probe syscall.munlock = kernel.function("SyS_munlock") !,
 	argstr = sprintf("%p, %d", addr, len)
 }
 probe syscall.munlock.return = kernel.function("SyS_munlock").return !,
-		kernel.function("sys_munlock").return ?
+                               kernel.function("sys_munlock").return ?
 {
 	name = "munlock"
 	retstr = returnstr(1)
@@ -3374,7 +3374,7 @@ probe syscall.munlockall.return = kernel.function("sys_munlockall").return ?
 # munmap _____________________________________________________
 # long sys_munmap(unsigned long addr, size_t len)
 probe syscall.munmap = kernel.function("SyS_munmap") !,
-		kernel.function("sys_munmap")
+                       kernel.function("sys_munmap")
 {
 	name = "munmap"
 	start = $addr
@@ -3382,7 +3382,7 @@ probe syscall.munmap = kernel.function("SyS_munmap") !,
 	argstr = sprintf("%p, %d", start, length)
 }
 probe syscall.munmap.return = kernel.function("SyS_munmap").return !,
-		kernel.function("sys_munmap").return
+                              kernel.function("sys_munmap").return
 {
 	name = "munmap"
 	retstr = returnstr(1)
diff --git a/tapset/syscalls2.stp b/tapset/syscalls2.stp
index ade1496..e97082c 100644
--- a/tapset/syscalls2.stp
+++ b/tapset/syscalls2.stp
@@ -29,7 +29,7 @@
 #		struct compat_timespec __user *rmtp)
 #
 probe syscall.nanosleep = kernel.function("SyS_nanosleep") !,
-		kernel.function("sys_nanosleep")
+                          kernel.function("sys_nanosleep")
 {
 	name = "nanosleep"
 	req_uaddr = $rqtp
@@ -37,7 +37,7 @@ probe syscall.nanosleep = kernel.function("SyS_nanosleep") !,
 	argstr = sprintf("%s, %p", _struct_timespec_u($rqtp, 1), $rmtp)
 }
 probe syscall.nanosleep.return = kernel.function("SyS_nanosleep").return !,
-		kernel.function("sys_nanosleep").return
+                                 kernel.function("sys_nanosleep").return
 {
 	name = "nanosleep"
 	retstr = returnstr(1)
@@ -62,7 +62,7 @@ probe syscall.compat_nanosleep.return = kernel.function("compat_sys_nanosleep").
 #					union compat_nfsctl_res __user *res)
 #
 probe syscall.nfsservctl = kernel.function("sys_nfsservctl") ?,
-		kernel.function("compat_sys_nfsservctl") ?
+                           kernel.function("compat_sys_nfsservctl") ?
 {
 	name = "nfsservctl"
 	cmd = $cmd
@@ -71,7 +71,7 @@ probe syscall.nfsservctl = kernel.function("sys_nfsservctl") ?,
 	argstr = sprintf("%s, %p, %p", _nfsctl_cmd_str($cmd), $arg, $res)
 }
 probe syscall.nfsservctl.return = kernel.function("sys_nfsservctl").return ?,
-		kernel.function("compat_sys_nfsservctl").return ?
+                                  kernel.function("compat_sys_nfsservctl").return ?
 {
 	name = "nfsservctl"
 	retstr = returnstr(1)
@@ -81,14 +81,14 @@ probe syscall.nfsservctl.return = kernel.function("sys_nfsservctl").return ?,
 # long sys_nice(int increment)
 #
 probe syscall.nice = kernel.function("SyS_nice") !,
-		kernel.function("sys_nice") ?
+                     kernel.function("sys_nice") ?
 {
 	name = "nice"
 	inc = $increment
 	argstr = sprintf("%d", $increment)
 }
 probe syscall.nice.return = kernel.function("SyS_nice").return !,
-		kernel.function("sys_nice").return ?
+                            kernel.function("sys_nice").return ?
 {
 	name = "nice"
 	retstr = returnstr(1)
@@ -114,9 +114,9 @@ probe syscall.ni_syscall.return = kernel.function("sys_ni_syscall").return
 # (obsolete) long sys32_open(const char * filename, int flags, int mode)
 #
 probe syscall.open = kernel.function("compat_sys_open") ?,
-		kernel.function("sys32_open") ?,
-		kernel.function("SyS_open") !,
-		kernel.function("sys_open") ?
+                     kernel.function("sys32_open") ?,
+                     kernel.function("SyS_open") !,
+                     kernel.function("sys_open") ?
 {
 	name = "open"
 	filename = user_string($filename)
@@ -130,9 +130,9 @@ probe syscall.open = kernel.function("compat_sys_open") ?,
 			_sys_open_flag_str($flags))
 }
 probe syscall.open.return = kernel.function("compat_sys_open").return ?,
-		kernel.function("sys32_open").return ?,
-		kernel.function("SyS_open").return !,
-		kernel.function("sys_open").return ?
+                            kernel.function("sys32_open").return ?,
+                            kernel.function("SyS_open").return !,
+                            kernel.function("sys_open").return ?
 {
 	name = "open"
 	retstr = returnstr(1)
@@ -143,8 +143,8 @@ probe syscall.open.return = kernel.function("compat_sys_open").return ?,
 # long compat_sys_openat(unsigned int dfd, const char __user *filename, int flags, int mode)
 #
 probe syscall.openat = kernel.function("compat_sys_openat") ?,
-		kernel.function("SyS_openat") !,
-		kernel.function("sys_openat") ?
+                       kernel.function("SyS_openat") !,
+                       kernel.function("sys_openat") ?
 {
 	name = "openat"
 	filename = user_string($filename)
@@ -160,8 +160,8 @@ probe syscall.openat = kernel.function("compat_sys_openat") ?,
 			_sys_open_flag_str($flags))
 }
 probe syscall.openat.return = kernel.function("compat_sys_openat").return ?,
-		kernel.function("SyS_openat").return !,
-		kernel.function("sys_openat").return ?
+                              kernel.function("SyS_openat").return !,
+                              kernel.function("sys_openat").return ?
 {
 	name = "openat"
 	retstr = returnstr(1)
@@ -172,15 +172,15 @@ probe syscall.openat.return = kernel.function("compat_sys_openat").return ?,
 # sys_pause(void)
 #
 probe syscall.pause = kernel.function("sys_pause") ?,
-		kernel.function("sys32_pause") ?,
-		kernel.function("compat_sys_pause") ?
+                      kernel.function("sys32_pause") ?,
+                      kernel.function("compat_sys_pause") ?
 {
 	name = "pause"
 	argstr = ""
 }
 probe syscall.pause.return = kernel.function("sys_pause").return ?,
-		kernel.function("sys32_pause").return ?,
-		kernel.function("compat_sys_pause").return ?
+                             kernel.function("sys32_pause").return ?,
+                             kernel.function("compat_sys_pause").return ?
 {
 	name = "pause"
 	retstr = returnstr(1)
@@ -266,14 +266,14 @@ probe syscall.pause.return = kernel.function("sys_pause").return ?,
 # sys_personality(u_long personality)
 #
 probe syscall.personality = kernel.function("SyS_personality") !,
-		kernel.function("sys_personality")
+                            kernel.function("sys_personality")
 {
 	name = "personality"
 	persona = $personality
 	argstr = sprintf("%p", persona);
 }
 probe syscall.personality.return = kernel.function("SyS_personality").return !,
-		kernel.function("sys_personality").return
+                                   kernel.function("sys_personality").return
 {
 	name = "personality"
 	retstr = returnstr(1)
@@ -286,14 +286,14 @@ probe syscall.personality.return = kernel.function("SyS_personality").return !,
 %(arch == "x86_64" %?
 # x86_64 gcc 4.1 problem
 probe syscall.pipe = kernel.function("SyS_pipe") !,
-		kernel.function("sys_pipe")
+                     kernel.function("sys_pipe")
 {
 	name = "pipe"
 	argstr = ""
 }
 %:
 probe syscall.pipe = kernel.function("SyS_pipe") !,
-		kernel.function("sys_pipe")
+                     kernel.function("sys_pipe")
 {
 	name = "pipe"
 %( arch == "ia64" %?
@@ -306,7 +306,7 @@ probe syscall.pipe = kernel.function("SyS_pipe") !,
 }
 %)
 probe syscall.pipe.return = kernel.function("SyS_pipe").return !,
-		kernel.function("sys_pipe").return
+                            kernel.function("sys_pipe").return
 {
 	name = "pipe"
 	retstr = returnstr(1)
@@ -317,7 +317,7 @@ probe syscall.pipe.return = kernel.function("SyS_pipe").return !,
 # long sys_pivot_root(const char __user *new_root, const char __user *put_old)
 #
 probe syscall.pivot_root = kernel.function("SyS_pivot_root") !,
-		kernel.function("sys_pivot_root")
+                           kernel.function("sys_pivot_root")
 {
 	name = "pivot_root"
 	new_root_str = user_string($new_root)
@@ -326,7 +326,7 @@ probe syscall.pivot_root = kernel.function("SyS_pivot_root") !,
 		user_string_quoted($put_old))
 }
 probe syscall.pivot_root.return = kernel.function("SyS_pivot_root").return !,
-		kernel.function("sys_pivot_root").return
+                                  kernel.function("sys_pivot_root").return
 {
 	name = "pivot_root"
 	retstr = returnstr(1)
@@ -337,7 +337,7 @@ probe syscall.pivot_root.return = kernel.function("SyS_pivot_root").return !,
 # long sys_poll(struct pollfd __user * ufds, unsigned int nfds, long timeout)
 #
 probe syscall.poll = kernel.function("SyS_poll") !,
-		kernel.function("sys_poll")
+                     kernel.function("sys_poll")
 {
 	name = "poll"
 	ufds_uaddr = $ufds
@@ -350,7 +350,7 @@ probe syscall.poll = kernel.function("SyS_poll") !,
 	argstr = sprintf("%p, %d, %d", $ufds, $nfds, timeout)
 }
 probe syscall.poll.return = kernel.function("SyS_poll").return !,
-		kernel.function("sys_poll").return
+                            kernel.function("sys_poll").return
 {
 	name = "poll"
 	retstr = returnstr(1)
@@ -363,7 +363,7 @@ probe syscall.poll.return = kernel.function("SyS_poll").return !,
 #	size_t sigsetsize)
 #
 probe syscall.ppoll = kernel.function("SyS_ppoll") !,
-		kernel.function("sys_ppoll") ?
+                      kernel.function("sys_ppoll") ?
 {
 	name = "ppoll"
 	argstr = sprintf("%p, %d, %s, %p, %d",
@@ -374,7 +374,7 @@ probe syscall.ppoll = kernel.function("SyS_ppoll") !,
 		$sigsetsize)
 }
 probe syscall.ppoll.return = kernel.function("SyS_ppoll").return !,
-		kernel.function("sys_ppoll").return ?
+                             kernel.function("sys_ppoll").return ?
 {
 	name = "ppoll"
 	retstr = returnstr(1)
@@ -409,7 +409,7 @@ probe syscall.compat_ppoll.return = kernel.function("compat_sys_ppoll").return ?
 #	     unsigned long arg5)
 #
 probe syscall.prctl = kernel.function("SyS_prctl") !,
-		kernel.function("sys_prctl")
+                      kernel.function("sys_prctl")
 {
 	name = "prctl"
 	option = $option
@@ -421,7 +421,7 @@ probe syscall.prctl = kernel.function("SyS_prctl") !,
 		arg4, arg5)
 }
 probe syscall.prctl.return = kernel.function("SyS_prctl").return !,
-		kernel.function("sys_prctl").return
+                             kernel.function("sys_prctl").return
 {
 	name = "prctl"
 	retstr = returnstr(1)
@@ -434,7 +434,7 @@ probe syscall.prctl.return = kernel.function("SyS_prctl").return !,
 #		 loff_t pos)
 #
 probe syscall.pread = kernel.function("SyS_pread64") !,
-		kernel.function("sys_pread64")
+                      kernel.function("sys_pread64")
 {
 	name = "pread"
 	fd = $fd
@@ -444,7 +444,7 @@ probe syscall.pread = kernel.function("SyS_pread64") !,
 	argstr = sprintf("%d, %p, %d, %d", $fd, $buf, $count, $pos)
 }
 probe syscall.pread.return = kernel.function("SyS_pread64").return !,
-		kernel.function("sys_pread64").return
+                             kernel.function("sys_pread64").return
 {
 	name = "pread"
 	retstr = returnstr(1)
@@ -456,14 +456,14 @@ probe syscall.pread.return = kernel.function("SyS_pread64").return !,
 #	fd_set __user *exp, struct timespec __user *tsp, void __user *sig)
 #
 probe syscall.pselect6 = kernel.function("SyS_pselect6") !,
-		kernel.function("sys_pselect6") ?
+                         kernel.function("sys_pselect6") ?
 {
 	name = "pselect6"
 	argstr = sprintf("%d, %p, %p, %p, %s, %p", $n, $inp, $outp, $exp,
 		_struct_timespec_u($tsp, 1), $sig)
 }
 probe syscall.pselect6.return = kernel.function("SyS_pselect6").return !,
-		kernel.function("sys_pselect6").return ?
+                                kernel.function("sys_pselect6").return ?
 {
 	name = "pselect6"
 	retstr = returnstr(1)
@@ -517,7 +517,7 @@ probe syscall.compat_pselect7.return = kernel.function("compat_sys_pselect7").re
 #		long data)
 #
 probe syscall.ptrace = kernel.function("SyS_ptrace") !,
-		kernel.function("sys_ptrace") ?
+                       kernel.function("sys_ptrace") ?
 {
 	name = "ptrace"
 	request = $request
@@ -527,7 +527,7 @@ probe syscall.ptrace = kernel.function("SyS_ptrace") !,
 	argstr = sprintf("%d, %d, %p, %p", request, pid, addr, data)
 }
 probe syscall.ptrace.return = kernel.function("SyS_ptrace").return !,
-		kernel.function("sys_ptrace").return ?
+                              kernel.function("sys_ptrace").return ?
 {
 	name = "ptrace"
 	retstr = returnstr(1)
@@ -541,7 +541,7 @@ probe syscall.ptrace.return = kernel.function("SyS_ptrace").return !,
 #		  loff_t pos)
 #
 probe syscall.pwrite = kernel.function("SyS_pwrite64") !,
-		kernel.function("sys_pwrite64")
+                       kernel.function("sys_pwrite64")
 {
 	name = "pwrite"
 	fd = $fd
@@ -553,7 +553,7 @@ probe syscall.pwrite = kernel.function("SyS_pwrite64") !,
 		$count, $pos)
 }
 probe syscall.pwrite.return = kernel.function("SyS_pwrite64").return !,
-		kernel.function("sys_pwrite64").return
+                              kernel.function("sys_pwrite64").return
 {
 	name = "pwrite"
 	retstr = returnstr(1)
@@ -593,7 +593,7 @@ probe syscall.pwrite32.return = kernel.function("sys32_pwrite64").return ?
 #		  void __user *addr)
 #
 probe syscall.quotactl = kernel.function("SyS_quotactl") !,
-		kernel.function("sys_quotactl") ?
+                         kernel.function("sys_quotactl") ?
 {
 	name = "quotactl"
 	cmd = $cmd
@@ -605,7 +605,7 @@ probe syscall.quotactl = kernel.function("SyS_quotactl") !,
 	argstr = sprintf("%s, %s, %d, %p", cmd_str, special_str, $id, $addr)
 }
 probe syscall.quotactl.return = kernel.function("SyS_quotactl").return !,
-		kernel.function("sys_quotactl").return ?
+                                kernel.function("sys_quotactl").return ?
 {
 	name = "quotactl"
 	retstr = returnstr(1)
@@ -615,7 +615,7 @@ probe syscall.quotactl.return = kernel.function("SyS_quotactl").return !,
 # read _______________________________________________________
 # ssize_t sys_read(unsigned int fd, char __user * buf, size_t count)
 probe syscall.read = kernel.function("SyS_read") !,
-		kernel.function("sys_read")
+                     kernel.function("sys_read")
 {
 	name = "read"
 	fd = $fd
@@ -624,7 +624,7 @@ probe syscall.read = kernel.function("SyS_read") !,
 	argstr = sprintf("%d, %p, %d", $fd, $buf, $count)
 }
 probe syscall.read.return = kernel.function("SyS_read").return !,
-		kernel.function("sys_read").return
+                            kernel.function("sys_read").return
 {
 	name = "read"
 	retstr = returnstr(1)
@@ -638,7 +638,7 @@ probe syscall.read.return = kernel.function("SyS_read").return !,
 #		   size_t count)
 #
 probe syscall.readahead = kernel.function("SyS_readahead") !,
-		kernel.function("sys_readahead")
+                          kernel.function("sys_readahead")
 {
 	name = "readahead"
 	fd = $fd
@@ -647,7 +647,7 @@ probe syscall.readahead = kernel.function("SyS_readahead") !,
 	argstr = sprintf("%d, %p, %p", fd, offset, count)
 }
 probe syscall.readahead.return = kernel.function("SyS_readahead").return !,
-		kernel.function("sys_readahead").return
+                                 kernel.function("sys_readahead").return
 {
 	name = "readahead"
 	retstr = returnstr(1)
@@ -659,13 +659,13 @@ probe syscall.readahead.return = kernel.function("SyS_readahead").return !,
 # int old32_readdir(unsigned int fd, struct old_linux_dirent32 *dirent, unsigned int count)
 #
 probe syscall.readdir = kernel.function("compat_sys_old_readdir") ?,
-		kernel.function("old32_readdir") ?
+                        kernel.function("old32_readdir") ?
 {
 	name = "readdir"
 	argstr = sprintf("%d, %p, %d", $fd, $dirent, $count)
 }
 probe syscall.readdir.return = kernel.function("compat_sys_old_readdir").return ?,
-		kernel.function("old32_readdir").return ?
+                               kernel.function("old32_readdir").return ?
 {
 	name = "readdir"
 	retstr = returnstr(1)
@@ -678,7 +678,7 @@ probe syscall.readdir.return = kernel.function("compat_sys_old_readdir").return
 #		  int bufsiz)
 #
 probe syscall.readlink = kernel.function("SyS_readlink") !,
-		kernel.function("sys_readlink")
+                         kernel.function("sys_readlink")
 {
 	name = "readlink"
 	path = user_string($path)
@@ -688,7 +688,7 @@ probe syscall.readlink = kernel.function("SyS_readlink") !,
 		$buf, $bufsiz)
 }
 probe syscall.readlink.return = kernel.function("SyS_readlink").return !,
-		kernel.function("sys_readlink").return
+                                kernel.function("sys_readlink").return
 {
 	name = "readlink"
 	retstr = returnstr(1)
@@ -701,7 +701,7 @@ probe syscall.readlink.return = kernel.function("SyS_readlink").return !,
 #		  int bufsiz)
 #
 probe syscall.readlinkat = kernel.function("SyS_readlinkat") !,
-		kernel.function("sys_readlinkat") ?
+                           kernel.function("sys_readlinkat") ?
 {
 	name = "readlinkat"
 	dfd = $dfd
@@ -717,7 +717,7 @@ probe syscall.readlinkat = kernel.function("SyS_readlinkat") !,
 }
 
 probe syscall.readlinkat.return = kernel.function("SyS_readlinkat").return !,
-		kernel.function("sys_readlinkat").return ?
+                                  kernel.function("sys_readlinkat").return ?
 {
 	name = "readlinkat"
 	retstr = returnstr(1)
@@ -733,8 +733,8 @@ probe syscall.readlinkat.return = kernel.function("SyS_readlinkat").return !,
 #		unsigned long vlen)
 #
 probe syscall.readv = kernel.function("compat_sys_readv") ?,
-		kernel.function("SyS_readv") !,
-		kernel.function("sys_readv")
+                      kernel.function("SyS_readv") !,
+                      kernel.function("sys_readv")
 {
 	name = "readv"
 	vector_uaddr = $vec
@@ -748,8 +748,8 @@ probe syscall.readv = kernel.function("compat_sys_readv") ?,
 %)
 }
 probe syscall.readv.return = kernel.function("compat_sys_readv").return ?,
-		kernel.function("SyS_readv").return !,
-		kernel.function("sys_readv").return
+                             kernel.function("SyS_readv").return !,
+                             kernel.function("sys_readv").return
 {
 	name = "readv"
 	retstr = returnstr(1)
@@ -763,7 +763,7 @@ probe syscall.readv.return = kernel.function("compat_sys_readv").return ?,
 #		void __user * arg)
 #
 probe syscall.reboot = kernel.function("SyS_reboot") !,
-		kernel.function("sys_reboot")
+                       kernel.function("sys_reboot")
 {
 	name = "reboot"
 	magic = $magic1
@@ -777,7 +777,7 @@ probe syscall.reboot = kernel.function("SyS_reboot") !,
 		flag_str, $arg)
 }
 probe syscall.reboot.return = kernel.function("SyS_reboot").return !,
-		kernel.function("sys_reboot").return
+                              kernel.function("sys_reboot").return
 {
 	name = "reboot"
 	retstr = returnstr(1)
@@ -813,7 +813,7 @@ probe syscall.recv.return = kernel.function("sys_recv").return ?
 #		  int __user *addr_len)
 #
 probe syscall.recvfrom = kernel.function("SyS_recvfrom") !,
-		kernel.function("sys_recvfrom") ?
+                         kernel.function("sys_recvfrom") ?
 {
 	name = "recvfrom"
 	s = $fd
@@ -827,7 +827,7 @@ probe syscall.recvfrom = kernel.function("SyS_recvfrom") !,
 		$fd, $ubuf, $size, _recvflags_str($flags), $addr, $addr_len)
 }
 probe syscall.recvfrom.return = kernel.function("SyS_recvfrom").return !,
-		kernel.function("sys_recvfrom").return ?
+                                kernel.function("sys_recvfrom").return ?
 {
 	name = "recvfrom"
 	retstr = returnstr(1)
@@ -840,7 +840,7 @@ probe syscall.recvfrom.return = kernel.function("SyS_recvfrom").return !,
 #		 unsigned int flags)
 #
 probe syscall.recvmsg = kernel.function("SyS_recvmsg") !,
-		kernel.function("sys_recvmsg") ?
+                        kernel.function("sys_recvmsg") ?
 {
 	name = "recvmsg"
 	s = $fd
@@ -850,7 +850,7 @@ probe syscall.recvmsg = kernel.function("SyS_recvmsg") !,
 	argstr = sprintf("%d, %p, %s", $fd, $msg, _recvflags_str($flags))
 }
 probe syscall.recvmsg.return = kernel.function("SyS_recvmsg").return !,
-		kernel.function("sys_recvmsg").return ?
+                               kernel.function("sys_recvmsg").return ?
 {
 	name = "recvmsg"
 	retstr = returnstr(1)
@@ -884,7 +884,7 @@ probe syscall.compat_sys_recvmsg.return = kernel.function("compat_sys_recvmsg").
 #			    unsigned long flags)
 #
 probe syscall.remap_file_pages = kernel.function("SyS_remap_file_pages") !,
-		kernel.function("sys_remap_file_pages") ?
+                                 kernel.function("sys_remap_file_pages") ?
 {
 	name = "remap_file_pages"
 	start = $start
@@ -900,7 +900,7 @@ probe syscall.remap_file_pages = kernel.function("SyS_remap_file_pages") !,
 		pgoff, flags)
 }
 probe syscall.remap_file_pages.return = kernel.function("SyS_remap_file_pages").return !,
-		kernel.function("sys_remap_file_pages").return ?
+                                        kernel.function("sys_remap_file_pages").return ?
 {
 	name = "remap_file_pages"
 	retstr = returnstr(1)
@@ -913,7 +913,7 @@ probe syscall.remap_file_pages.return = kernel.function("SyS_remap_file_pages").
 #		     char __user *name)
 #
 probe syscall.removexattr = kernel.function("SyS_removexattr") !,
-		kernel.function("sys_removexattr")
+                            kernel.function("sys_removexattr")
 {
 	name = "removexattr"
 	name_str = user_string($name)
@@ -929,7 +929,7 @@ probe syscall.removexattr = kernel.function("SyS_removexattr") !,
 
 }
 probe syscall.removexattr.return = kernel.function("SyS_removexattr").return !,
-		kernel.function("sys_removexattr").return
+                                   kernel.function("sys_removexattr").return
 {
 	name = "removexattr"
 	retstr = returnstr(1)
@@ -941,7 +941,7 @@ probe syscall.removexattr.return = kernel.function("SyS_removexattr").return !,
 #		const char __user * newname)
 #
 probe syscall.rename = kernel.function("SyS_rename") !,
-		kernel.function("sys_rename")
+                       kernel.function("sys_rename")
 {
 	name = "rename"
 	oldpath = user_string($oldname)
@@ -950,7 +950,7 @@ probe syscall.rename = kernel.function("SyS_rename") !,
 		user_string_quoted($newname))
 }
 probe syscall.rename.return = kernel.function("SyS_rename").return !,
-		kernel.function("sys_rename").return
+                              kernel.function("sys_rename").return
 {
 	name = "rename"
 	retstr = returnstr(1)
@@ -961,7 +961,7 @@ probe syscall.rename.return = kernel.function("SyS_rename").return !,
 # long sys_renameat(int olddfd, const char __user *oldname,
 #	int newdfd, const char __user *newname)
 probe syscall.renameat = kernel.function("SyS_renameat") !,
-		kernel.function("sys_renameat") ?
+                         kernel.function("sys_renameat") ?
 {
 	name = "renameat"
 	olddfd = $olddfd
@@ -977,7 +977,7 @@ probe syscall.renameat = kernel.function("SyS_renameat") !,
 		newdfd_str, user_string_quoted($newname))
 }
 probe syscall.renameat.return = kernel.function("SyS_renameat").return !,
-		kernel.function("sys_renameat").return ?
+                                kernel.function("sys_renameat").return ?
 {
 	name = "renameat"
 	retstr = returnstr(1)
@@ -992,7 +992,7 @@ probe syscall.renameat.return = kernel.function("SyS_renameat").return !,
 # compat_sys_request_key() calls sys_request_key, so don't need probe there.
 #
 probe syscall.request_key = kernel.function("SyS_request_key") !,
-		kernel.function("sys_request_key") ?
+                            kernel.function("sys_request_key") ?
 {
 	name = "request_key"
 	type_uaddr = $_type
@@ -1002,7 +1002,7 @@ probe syscall.request_key = kernel.function("SyS_request_key") !,
 	argstr = sprintf("%p, %p, %p, %p", $_type, $_description, $_callout_info, $destringid)
 }
 probe syscall.request_key.return = kernel.function("SyS_request_key").return !,
-		kernel.function("sys_request_key").return ?
+                                   kernel.function("sys_request_key").return ?
 {
 	name = "request_key"
 	retstr = returnstr(1)
@@ -1029,14 +1029,14 @@ probe syscall.restart_syscall.return = kernel.function("sys_restart_syscall").re
 # sys_rmdir(const char __user * pathname)
 #
 probe syscall.rmdir = kernel.function("SyS_rmdir") !,
-		kernel.function("sys_rmdir")
+                      kernel.function("sys_rmdir")
 {
 	name = "rmdir"
 	pathname = user_string($pathname)
 	argstr = user_string_quoted($pathname)
 }
 probe syscall.rmdir.return = kernel.function("SyS_rmdir").return !,
-		kernel.function("sys_rmdir").return
+                             kernel.function("sys_rmdir").return
 {
 	name = "rmdir"
 	retstr = returnstr(1)
@@ -1050,7 +1050,7 @@ probe syscall.rmdir.return = kernel.function("SyS_rmdir").return !,
 #			size_t sigsetsize)
 #
 probe syscall.rt_sigaction = kernel.function("SyS_rt_sigaction") !,
-		kernel.function("sys_rt_sigaction") ?
+                             kernel.function("sys_rt_sigaction") ?
 {
 	name = "rt_sigaction"
 	sig = $sig
@@ -1061,7 +1061,7 @@ probe syscall.rt_sigaction = kernel.function("SyS_rt_sigaction") !,
 		_struct_sigaction_u($act), $oact, $sigsetsize)
 }
 probe syscall.rt_sigaction.return = kernel.function("SyS_rt_sigaction").return !,
-		kernel.function("sys_rt_sigaction").return ?
+                                    kernel.function("sys_rt_sigaction").return ?
 {
 	name = "rt_sigaction"
 	retstr = returnstr(1)
@@ -1079,7 +1079,7 @@ probe syscall.rt_sigaction.return = kernel.function("SyS_rt_sigaction").return !
 #			size_t sigsetsize)
 
 probe syscall.rt_sigaction32 = kernel.function("sys32_rt_sigaction") ?,
-		kernel.function("compat_sys_rt_sigaction") ?
+                               kernel.function("compat_sys_rt_sigaction") ?
 {
 	name = "rt_sigaction"
 	sig = $sig
@@ -1090,7 +1090,7 @@ probe syscall.rt_sigaction32 = kernel.function("sys32_rt_sigaction") ?,
 		_struct_sigaction32_u($act), $oact, $sigsetsize)
 }
 probe syscall.rt_sigaction32.return = kernel.function("sys32_rt_sigaction").return ?,
-		kernel.function("compat_sys_rt_sigaction").return ?
+                                      kernel.function("compat_sys_rt_sigaction").return ?
 {
 	name = "rt_sigaction"
 	retstr = returnstr(1)
@@ -1101,7 +1101,7 @@ probe syscall.rt_sigaction32.return = kernel.function("sys32_rt_sigaction").retu
 # long sys_rt_sigpending(sigset_t __user *set, size_t sigsetsize)
 #
 probe syscall.rt_sigpending = kernel.function("SyS_rt_sigpending") !,
-		kernel.function("sys_rt_sigpending") ?
+                              kernel.function("sys_rt_sigpending") ?
 {
 	name = "rt_sigpending"
 	set_uaddr = $set
@@ -1109,7 +1109,7 @@ probe syscall.rt_sigpending = kernel.function("SyS_rt_sigpending") !,
 	argstr = sprintf("%p, %d", $set, $sigsetsize)
 }
 probe syscall.rt_sigpending.return = kernel.function("SyS_rt_sigpending").return !,
-		kernel.function("sys_rt_sigpending").return ?
+                                     kernel.function("sys_rt_sigpending").return ?
 {
 	name = "rt_sigpending"
 	retstr = returnstr(1)
@@ -1121,9 +1121,9 @@ probe syscall.rt_sigpending.return = kernel.function("SyS_rt_sigpending").return
 # long sys_rt_sigprocmask(int how, sigset_t __user *set, sigset_t __user *oset, size_t sigsetsize)
 #
 probe syscall.rt_sigprocmask = kernel.function("sys32_rt_sigprocmask") ?,
-		kernel.function("compat_sys_rt_sigprocmask") ?,
-		kernel.function("SyS_rt_sigprocmask") !,
-		kernel.function("sys_rt_sigprocmask") ?
+                               kernel.function("compat_sys_rt_sigprocmask") ?,
+                               kernel.function("SyS_rt_sigprocmask") !,
+                               kernel.function("sys_rt_sigprocmask") ?
 {
 	name = "rt_sigprocmask"
 	how  = $how
@@ -1134,9 +1134,9 @@ probe syscall.rt_sigprocmask = kernel.function("sys32_rt_sigprocmask") ?,
 		$oset, $sigsetsize)
 }
 probe syscall.rt_sigprocmask.return = kernel.function("sys32_rt_sigprocmask").return ?,
-		kernel.function("compat_sys_rt_sigprocmask").return ?,
-		kernel.function("SyS_rt_sigprocmask").return !,
-		kernel.function("sys_rt_sigprocmask").return ?
+                                      kernel.function("compat_sys_rt_sigprocmask").return ?,
+                                      kernel.function("SyS_rt_sigprocmask").return !,
+                                      kernel.function("sys_rt_sigprocmask").return ?
 {
 	name = "rt_sigprocmask"
 	retstr = returnstr(1)
@@ -1147,7 +1147,7 @@ probe syscall.rt_sigprocmask.return = kernel.function("sys32_rt_sigprocmask").re
 # long sys_rt_sigqueueinfo(int pid, int sig, siginfo_t __user *uinfo)
 #
 probe syscall.rt_sigqueueinfo = kernel.function("SyS_rt_sigqueueinfo") !,
-		kernel.function("sys_rt_sigqueueinfo")
+                                kernel.function("sys_rt_sigqueueinfo")
 {
 	name = "rt_sigqueueinfo"
 	pid = $pid
@@ -1156,7 +1156,7 @@ probe syscall.rt_sigqueueinfo = kernel.function("SyS_rt_sigqueueinfo") !,
 	argstr = sprintf("%d, %s, %p", $pid, _signal_name($sig), $uinfo)
 }
 probe syscall.rt_sigqueueinfo.return = kernel.function("SyS_rt_sigqueueinfo").return !,
-		kernel.function("sys_rt_sigqueueinfo").return
+                                       kernel.function("sys_rt_sigqueueinfo").return
 {
 	name = "rt_sigqueueinfo"
 	retstr = returnstr(1)
@@ -1166,13 +1166,13 @@ probe syscall.rt_sigqueueinfo.return = kernel.function("SyS_rt_sigqueueinfo").re
 # int sys_rt_sigreturn(unsigned long __unused)
 #
 probe syscall.rt_sigreturn = kernel.function("sys_rt_sigreturn") ?,
-		kernel.function("sys32_rt_sigreturn") ?
+                             kernel.function("sys32_rt_sigreturn") ?
 {
 	name = "rt_sigreturn"
 	argstr = ""
 }
 probe syscall.rt_sigreturn.return = kernel.function("sys_rt_sigreturn").return ?,
-		kernel.function("sys32_rt_sigreturn").return ?
+                                    kernel.function("sys32_rt_sigreturn").return ?
 {
 	name = "rt_sigreturn"
 	retstr = returnstr(1)
@@ -1183,17 +1183,17 @@ probe syscall.rt_sigreturn.return = kernel.function("sys_rt_sigreturn").return ?
 # sys_rt_sigsuspend(struct pt_regs regs)
 #
 probe syscall.rt_sigsuspend = kernel.function("compat_sys_rt_sigsuspend") ?,
-		kernel.function("ia64_rt_sigsuspend") ?,
-		kernel.function("SyS_rt_sigsuspend") !,
-		kernel.function("sys_rt_sigsuspend") ?
+                              kernel.function("ia64_rt_sigsuspend") ?,
+                              kernel.function("SyS_rt_sigsuspend") !,
+                              kernel.function("sys_rt_sigsuspend") ?
 {
 	name = "rt_sigsuspend"
 	argstr = ""
 }
 probe syscall.rt_sigsuspend.return = kernel.function("compat_sys_rt_sigsuspend").return ?,
-		kernel.function("ia64_rt_sigsuspend").return ?,
-		kernel.function("SyS_rt_sigsuspend").return !,
-		kernel.function("sys_rt_sigsuspend").return ?
+                                     kernel.function("ia64_rt_sigsuspend").return ?,
+                                     kernel.function("SyS_rt_sigsuspend").return !,
+                                     kernel.function("sys_rt_sigsuspend").return ?
 {
 	name = "rt_sigsuspend"
 	retstr = returnstr(1)
@@ -1210,8 +1210,8 @@ probe syscall.rt_sigsuspend.return = kernel.function("compat_sys_rt_sigsuspend")
 #		struct compat_timespec __user *uts, compat_size_t sigsetsize)
 #
 probe syscall.rt_sigtimedwait = kernel.function("compat_sys_rt_sigtimedwait") ?,
-		kernel.function("SyS_rt_sigtimedwait") !,
-		kernel.function("sys_rt_sigtimedwait")
+                                kernel.function("SyS_rt_sigtimedwait") !,
+                                kernel.function("sys_rt_sigtimedwait")
 {
 	name = "rt_sigtimedwait"
 	uthese_uaddr = $uthese
@@ -1221,8 +1221,8 @@ probe syscall.rt_sigtimedwait = kernel.function("compat_sys_rt_sigtimedwait") ?,
 	argstr = sprintf("%p, %p, %p, %d", $uthese, $uinfo, $uts, $sigsetsize)
 }
 probe syscall.rt_sigtimedwait.return = kernel.function("compat_sys_rt_sigtimedwait").return ?,
-		kernel.function("SyS_rt_sigtimedwait").return !,
-		kernel.function("sys_rt_sigtimedwait").return
+                                       kernel.function("SyS_rt_sigtimedwait").return !,
+                                       kernel.function("sys_rt_sigtimedwait").return
 {
 	name = "rt_sigtimedwait"
 	retstr = returnstr(1)
@@ -1236,7 +1236,7 @@ probe syscall.rt_sigtimedwait.return = kernel.function("compat_sys_rt_sigtimedwa
 #			     unsigned long __user *user_mask_ptr)
 #
 probe syscall.sched_getaffinity = kernel.function("SyS_sched_getaffinity") !,
-		kernel.function("sys_sched_getaffinity")
+                                  kernel.function("sys_sched_getaffinity")
 {
 	name = "sched_getaffinity"
 	pid = $pid
@@ -1245,7 +1245,7 @@ probe syscall.sched_getaffinity = kernel.function("SyS_sched_getaffinity") !,
 	argstr = sprintf("%d, %p, %p", pid, len, mask_uaddr)
 }
 probe syscall.sched_getaffinity.return = kernel.function("SyS_sched_getaffinity").return !,
-		kernel.function("sys_sched_getaffinity").return
+                                         kernel.function("sys_sched_getaffinity").return
 {
 	name = "sched_getaffinity"
 	retstr = returnstr(1)
@@ -1257,7 +1257,7 @@ probe syscall.sched_getaffinity.return = kernel.function("SyS_sched_getaffinity"
 #			  struct sched_param __user *param)
 #
 probe syscall.sched_getparam = kernel.function("SyS_sched_getparam") !,
-		kernel.function("sys_sched_getparam")
+                               kernel.function("sys_sched_getparam")
 {
 	name = "sched_getparam"
 	pid = $pid
@@ -1265,7 +1265,7 @@ probe syscall.sched_getparam = kernel.function("SyS_sched_getparam") !,
 	argstr = sprintf("%d, %p", pid, p_uaddr)
 }
 probe syscall.sched_getparam.return = kernel.function("SyS_sched_getparam").return !,
-		kernel.function("sys_sched_getparam").return
+                                      kernel.function("sys_sched_getparam").return
 {
 	name = "sched_getparam"
 	retstr = returnstr(1)
@@ -1276,14 +1276,14 @@ probe syscall.sched_getparam.return = kernel.function("SyS_sched_getparam").retu
 # sys_sched_get_priority_max(int policy)
 #
 probe syscall.sched_get_priority_max = kernel.function("SyS_sched_get_priority_max") !,
-		kernel.function("sys_sched_get_priority_max")
+                                       kernel.function("sys_sched_get_priority_max")
 {
 	name = "sched_get_priority_max"
 	policy = $policy
 	argstr = sprint(policy)
 }
 probe syscall.sched_get_priority_max.return = kernel.function("SyS_sched_get_priority_max").return !,
-		kernel.function("sys_sched_get_priority_max").return
+                                              kernel.function("sys_sched_get_priority_max").return
 {
 	name = "sched_get_priority_max"
 	retstr = returnstr(1)
@@ -1294,14 +1294,14 @@ probe syscall.sched_get_priority_max.return = kernel.function("SyS_sched_get_pri
 # sys_sched_get_priority_min(int policy)
 #
 probe syscall.sched_get_priority_min = kernel.function("SyS_sched_get_priority_min") !,
-		kernel.function("sys_sched_get_priority_min")
+                                       kernel.function("sys_sched_get_priority_min")
 {
 	name = "sched_get_priority_min"
 	policy = $policy
 	argstr = sprint(policy)
 }
 probe syscall.sched_get_priority_min.return = kernel.function("SyS_sched_get_priority_min").return !,
-		kernel.function("sys_sched_get_priority_min").return
+                                              kernel.function("sys_sched_get_priority_min").return
 {
 	name = "sched_get_priority_min"
 	retstr = returnstr(1)
@@ -1311,14 +1311,14 @@ probe syscall.sched_get_priority_min.return = kernel.function("SyS_sched_get_pri
 # long sys_sched_getscheduler(pid_t pid)
 #
 probe syscall.sched_getscheduler = kernel.function("SyS_sched_getscheduler") !,
-		kernel.function("sys_sched_getscheduler")
+                                   kernel.function("sys_sched_getscheduler")
 {
 	name = "sched_getscheduler"
 	pid = $pid
 	argstr = sprint($pid)
 }
 probe syscall.sched_getscheduler.return = kernel.function("SyS_sched_getscheduler").return !,
-		kernel.function("sys_sched_getscheduler").return
+                                          kernel.function("sys_sched_getscheduler").return
 {
 	name = "sched_getscheduler"
 	retstr = returnstr(1)
@@ -1328,7 +1328,7 @@ probe syscall.sched_getscheduler.return = kernel.function("SyS_sched_getschedule
 # long sys_sched_rr_get_interval(pid_t pid, struct timespec __user *interval)
 #
 probe syscall.sched_rr_get_interval = kernel.function("SyS_sched_rr_get_interval") !,
-		kernel.function("sys_sched_rr_get_interval")
+                                      kernel.function("sys_sched_rr_get_interval")
 {
 	name = "sched_rr_get_interval"
 	pid = $pid
@@ -1336,7 +1336,7 @@ probe syscall.sched_rr_get_interval = kernel.function("SyS_sched_rr_get_interval
 	argstr = sprintf("%d, %s", $pid, _struct_timespec_u($interval, 1))
 }
 probe syscall.sched_rr_get_interval.return = kernel.function("SyS_sched_rr_get_interval").return !,
-		kernel.function("sys_sched_rr_get_interval").return
+                                             kernel.function("sys_sched_rr_get_interval").return
 {
 	name = "sched_rr_get_interval"
 	retstr = returnstr(1)
@@ -1350,7 +1350,7 @@ probe syscall.sched_rr_get_interval.return = kernel.function("SyS_sched_rr_get_i
 #
 %( arch != "x86_64" %?
 probe syscall.sched_setaffinity = kernel.function("SyS_sched_setaffinity") !,
-		kernel.function("sys_sched_setaffinity")
+                                  kernel.function("sys_sched_setaffinity")
 {
 	name = "sched_setaffinity"
 	pid = $pid
@@ -1360,7 +1360,7 @@ probe syscall.sched_setaffinity = kernel.function("SyS_sched_setaffinity") !,
 }
 %:
 probe syscall.sched_setaffinity = kernel.function("SyS_sched_setaffinity") !,
-		kernel.function("sys_sched_setaffinity")
+                                  kernel.function("sys_sched_setaffinity")
 {
 	name = "sched_setaffinity"
 	pid = $pid
@@ -1370,7 +1370,7 @@ probe syscall.sched_setaffinity = kernel.function("SyS_sched_setaffinity") !,
 }
 %)
 probe syscall.sched_setaffinity.return = kernel.function("SyS_sched_setaffinity").return !,
-		kernel.function("sys_sched_setaffinity").return
+                                         kernel.function("sys_sched_setaffinity").return
 {
 	name = "sched_setaffinity"
 	retstr = returnstr(1)
@@ -1381,7 +1381,7 @@ probe syscall.sched_setaffinity.return = kernel.function("SyS_sched_setaffinity"
 # long sys_sched_setparam(pid_t pid, struct sched_param __user *param)
 #
 probe syscall.sched_setparam = kernel.function("SyS_sched_setparam") !,
-		kernel.function("sys_sched_setparam") ?
+                               kernel.function("sys_sched_setparam") ?
 {
 	name = "sched_setparam"
 	pid = $pid
@@ -1389,7 +1389,7 @@ probe syscall.sched_setparam = kernel.function("SyS_sched_setparam") !,
 	argstr = sprintf("%d, %p", $pid, $param)
 }
 probe syscall.sched_setparam.return = kernel.function("SyS_sched_setparam").return !,
-		kernel.function("sys_sched_setparam").return ?
+                                      kernel.function("sys_sched_setparam").return ?
 {
 	name = "sched_setparam"
 	retstr = returnstr(1)
@@ -1400,7 +1400,7 @@ probe syscall.sched_setparam.return = kernel.function("SyS_sched_setparam").retu
 # long sys_sched_setscheduler(pid_t pid, int policy, struct sched_param __user *param)
 #
 probe syscall.sched_setscheduler = kernel.function("SyS_sched_setscheduler") !,
-		kernel.function("sys_sched_setscheduler") ?
+                                   kernel.function("sys_sched_setscheduler") ?
 {
 	name = "sched_setscheduler"
 	pid = $pid
@@ -1410,7 +1410,7 @@ probe syscall.sched_setscheduler = kernel.function("SyS_sched_setscheduler") !,
 	argstr = sprintf("%d, %s, %p", $pid, policy_str, $param)
 }
 probe syscall.sched_setscheduler.return = kernel.function("SyS_sched_setscheduler").return !,
-		kernel.function("sys_sched_setscheduler").return ?
+                                          kernel.function("sys_sched_setscheduler").return ?
 {
 	name = "sched_setscheduler"
 	retstr = returnstr(1)
@@ -1438,7 +1438,7 @@ probe syscall.sched_yield.return = kernel.function("sys_sched_yield").return
 #		struct timeval __user *tvp)
 #
 probe syscall.select = kernel.function("SyS_select") !,
-		kernel.function("sys_select")
+                       kernel.function("sys_select")
 {
 	name = "select"
 	n = $n
@@ -1450,7 +1450,7 @@ probe syscall.select = kernel.function("SyS_select") !,
 		_struct_timeval_u($tvp, 1))
 }
 probe syscall.select.return = kernel.function("SyS_select").return !,
-		kernel.function("sys_select").return
+                              kernel.function("sys_select").return
 {
 	name = "select"
 	retstr = returnstr(1)
@@ -1485,7 +1485,7 @@ probe syscall.compat_select.return = kernel.function("compat_sys_select").return
 #		 union semun arg)
 #
 probe syscall.semctl = kernel.function("SyS_semctl") !,
-		kernel.function("sys_semctl") ?
+                       kernel.function("sys_semctl") ?
 {
 	name = "semctl"
 	semid = $semid
@@ -1498,7 +1498,7 @@ probe syscall.semctl = kernel.function("SyS_semctl") !,
 	argstr = sprintf("%d, %d, %s", $semid, $semnum, _semctl_cmd($cmd))
 }
 probe syscall.semctl.return = kernel.function("SyS_semctl").return !,
-		kernel.function("sys_semctl").return ?
+                              kernel.function("sys_semctl").return ?
 {
 	name = "semctl"
 	retstr = returnstr(1)
@@ -1522,7 +1522,7 @@ probe syscall.compat_sys_semctl.return = kernel.function("compat_sys_semctl").re
 # long sys_semget (key_t key, int nsems, int semflg)
 #
 probe syscall.semget = kernel.function("SyS_semget") !,
-		kernel.function("sys_semget") ?
+                       kernel.function("sys_semget") ?
 {
 	name = "semget"
 	key = $key
@@ -1531,7 +1531,7 @@ probe syscall.semget = kernel.function("SyS_semget") !,
 	argstr = sprintf("%d, %d, %s", $key, $nsems, __sem_flags($semflg))
 }
 probe syscall.semget.return = kernel.function("SyS_semget").return !,
-		kernel.function("sys_semget").return ?
+                              kernel.function("sys_semget").return ?
 {
 	name = "semget"
 	retstr = returnstr(1)
@@ -1544,7 +1544,7 @@ probe syscall.semget.return = kernel.function("SyS_semget").return !,
 #		unsigned nsops)
 #
 probe syscall.semop = kernel.function("SyS_semtimedop") !,
-		kernel.function("sys_semtimedop") ?
+                      kernel.function("sys_semtimedop") ?
 {
 	name = "semop"
 	semid = $semid
@@ -1553,7 +1553,7 @@ probe syscall.semop = kernel.function("SyS_semtimedop") !,
 	argstr = sprintf("%d, %p, %d", $semid, $tsops, $nsops)
 }
 probe syscall.semop.return = kernel.function("SyS_semtimedop").return !,
-		kernel.function("sys_semtimedop").return ?
+                             kernel.function("sys_semtimedop").return ?
 {
 	name = "semop"
 	retstr = returnstr(1)
@@ -1567,7 +1567,7 @@ probe syscall.semop.return = kernel.function("SyS_semtimedop").return !,
 #		    const struct timespec __user *timeout)
 #
 probe syscall.semtimedop = kernel.function("SyS_semtimedop") !,
-		kernel.function("sys_semtimedop") ?
+                           kernel.function("sys_semtimedop") ?
 {
 	name = "semtimedop"
 	semid = $semid
@@ -1578,7 +1578,7 @@ probe syscall.semtimedop = kernel.function("SyS_semtimedop") !,
 		_struct_timespec_u($timeout, 1))
 }
 probe syscall.semtimedop.return = kernel.function("SyS_semtimedop").return !,
-		kernel.function("sys_semtimedop").return ?
+                                  kernel.function("sys_semtimedop").return ?
 {
 	name = "semtimedop"
 	retstr = returnstr(1)
@@ -1612,7 +1612,7 @@ probe syscall.compat_sys_semtimedop.return = kernel.function("compat_sys_semtime
 #		unsigned flags)
 #
 probe syscall.send = kernel.function("SyS_send") !,
-		kernel.function("sys_send") ?
+                     kernel.function("sys_send") ?
 {
 	name = "send"
 	s = $fd
@@ -1623,7 +1623,7 @@ probe syscall.send = kernel.function("SyS_send") !,
 	argstr = sprintf("%d, %p, %d, %s", $fd, $buff, $len, flags_str)
 }
 probe syscall.send.return = kernel.function("SyS_send").return !,
-		kernel.function("sys_send").return ?
+                            kernel.function("sys_send").return ?
 {
 	name = "send"
 	retstr = returnstr(1)
@@ -1637,9 +1637,9 @@ probe syscall.send.return = kernel.function("SyS_send").return !,
 #		  size_t count)
 #
 probe syscall.sendfile = kernel.function("SyS_sendfile") ?,
-		kernel.function("sys_sendfile") ?,
-		kernel.function("SyS_sendfile64") ?,
-		kernel.function("sys_sendfile64") ?
+                         kernel.function("sys_sendfile") ?,
+                         kernel.function("SyS_sendfile64") ?,
+                         kernel.function("sys_sendfile64") ?
 {
 	name = "sendfile"
 	out_fd = $out_fd
@@ -1650,9 +1650,9 @@ probe syscall.sendfile = kernel.function("SyS_sendfile") ?,
 		$count)
 }
 probe syscall.sendfile.return = kernel.function("SyS_sendfile").return ?,
-		kernel.function("sys_sendfile").return ?,
-		kernel.function("SyS_sendfile64").return ?,
-		kernel.function("sys_sendfile64").return ?
+                                kernel.function("sys_sendfile").return ?,
+                                kernel.function("SyS_sendfile64").return ?,
+                                kernel.function("sys_sendfile64").return ?
 {
 	name = "sendfile"
 	retstr = returnstr(1)
@@ -1663,7 +1663,7 @@ probe syscall.sendfile.return = kernel.function("SyS_sendfile").return ?,
 # long sys_sendmsg(int fd, struct msghdr __user *msg, unsigned flags)
 #
 probe syscall.sendmsg = kernel.function("SyS_sendmsg") !,
-		kernel.function("sys_sendmsg") ?
+                        kernel.function("sys_sendmsg") ?
 {
 	name = "sendmsg"
 	s = $fd
@@ -1673,7 +1673,7 @@ probe syscall.sendmsg = kernel.function("SyS_sendmsg") !,
 	argstr = sprintf("%d, %p, %s", $fd, $msg, _sendflags_str($flags))
 }
 probe syscall.sendmsg.return = kernel.function("SyS_sendmsg").return !,
-		kernel.function("sys_sendmsg").return ?
+                               kernel.function("sys_sendmsg").return ?
 {
 	name = "sendmsg"
 	retstr = returnstr(1)
@@ -1706,7 +1706,7 @@ probe syscall.compat_sys_sendmsg.return = kernel.function("compat_sys_sendmsg").
 #		int addr_len)
 #
 probe syscall.sendto = kernel.function("SyS_sendto") !,
-		kernel.function("sys_sendto") ?
+                       kernel.function("sys_sendto") ?
 {
 	name = "sendto"
 	s = $fd
@@ -1720,7 +1720,7 @@ probe syscall.sendto = kernel.function("SyS_sendto") !,
 		$len, flags_str, _struct_sockaddr_u($addr, $addr_len), $addr_len)
 }
 probe syscall.sendto.return = kernel.function("SyS_sendto").return !,
-		kernel.function("sys_sendto").return ?
+                              kernel.function("sys_sendto").return ?
 {
 	name = "sendto"
 	retstr = returnstr(1)
@@ -1733,7 +1733,7 @@ probe syscall.sendto.return = kernel.function("SyS_sendto").return !,
 #			 int len)
 #
 probe syscall.setdomainname = kernel.function("SyS_setdomainname") !,
-		kernel.function("sys_setdomainname")
+                              kernel.function("sys_setdomainname")
 {
 	name = "setdomainname"
 	hostname_uaddr = $name
@@ -1741,7 +1741,7 @@ probe syscall.setdomainname = kernel.function("SyS_setdomainname") !,
 	argstr = sprintf("%p, %d", $name, $len)
 }
 probe syscall.setdomainname.return = kernel.function("SyS_setdomainname").return !,
-		kernel.function("sys_setdomainname").return
+                                     kernel.function("sys_setdomainname").return
 {
 	name = "setdomainname"
 	retstr = returnstr(1)
@@ -1752,16 +1752,16 @@ probe syscall.setdomainname.return = kernel.function("SyS_setdomainname").return
 # long sys_setfsgid16(old_gid_t gid)
 #
 probe syscall.setfsgid = kernel.function("sys_setfsgid16") ?,
-		kernel.function("SyS_setfsgid") !,
-		kernel.function("sys_setfsgid") ?
+                         kernel.function("SyS_setfsgid") !,
+                         kernel.function("sys_setfsgid") ?
 {
 	name = "setfsgid"
 	fsgid = $gid
 	argstr = sprint($gid)
 }
 probe syscall.setfsgid.return = kernel.function("sys_setfsgid16").return ?,
-		kernel.function("SyS_setfsgid").return !,
-		kernel.function("sys_setfsgid").return ?
+                                kernel.function("SyS_setfsgid").return !,
+                                kernel.function("sys_setfsgid").return ?
 {
 	name = "setfsgid"
 	retstr = returnstr(1)
@@ -1772,16 +1772,16 @@ probe syscall.setfsgid.return = kernel.function("sys_setfsgid16").return ?,
 # long sys_setfsuid16(old_uid_t uid)
 #
 probe syscall.setfsuid = kernel.function("sys_setfsuid16") ?,
-		kernel.function("SyS_setfsuid") !,
-		kernel.function("sys_setfsuid") ?
+                         kernel.function("SyS_setfsuid") !,
+                         kernel.function("sys_setfsuid") ?
 {
 	name = "setfsuid"
 	fsuid = $uid
 	argstr = sprint($uid)
 }
 probe syscall.setfsuid.return = kernel.function("sys_setfsuid16").return ?,
-		kernel.function("SyS_setfsuid").return !,
-		kernel.function("sys_setfsuid").return ?
+                                kernel.function("SyS_setfsuid").return !,
+                                kernel.function("sys_setfsuid").return ?
 {
 	name = "setfsuid"
 	retstr = returnstr(1)
@@ -1793,16 +1793,16 @@ probe syscall.setfsuid.return = kernel.function("sys_setfsuid16").return ?,
 # long sys_setgid16(old_gid_t gid)
 #
 probe syscall.setgid = kernel.function("sys_setgid16") ?,
-		kernel.function("SyS_setgid") !,
-		kernel.function("sys_setgid") ?
+                       kernel.function("SyS_setgid") !,
+                       kernel.function("sys_setgid") ?
 {
 	name = "setgid"
 	gid = $gid
 	argstr = sprint($gid)
 }
 probe syscall.setgid.return = kernel.function("sys_setgid16").return ?,
-		kernel.function("SyS_setgid").return !,
-		kernel.function("sys_setgid").return ?
+                              kernel.function("SyS_setgid").return !,
+                              kernel.function("sys_setgid").return ?
 {
 	name = "setgid"
 	retstr = returnstr(1)
@@ -1815,9 +1815,9 @@ probe syscall.setgid.return = kernel.function("sys_setgid16").return ?,
 # long sys32_setgroups16(int gidsetsize, u16 __user *grouplist)
 #
 probe syscall.setgroups = kernel.function("sys_setgroups16") ?,
-		kernel.function("sys32_setgroups16") ?,
-		kernel.function("SyS_setgroups") !,
-		kernel.function("sys_setgroups") ?
+                          kernel.function("sys32_setgroups16") ?,
+                          kernel.function("SyS_setgroups") !,
+                          kernel.function("sys_setgroups") ?
 {
 	name = "setgroups"
 	size = $gidsetsize
@@ -1825,9 +1825,9 @@ probe syscall.setgroups = kernel.function("sys_setgroups16") ?,
 	argstr = sprintf("%d, %p", $gidsetsize, $grouplist)
 }
 probe syscall.setgroups.return = kernel.function("sys_setgroups16").return ?,
-		kernel.function("sys32_setgroups16").return ?,
-		kernel.function("SyS_setgroups").return !,
-		kernel.function("sys_setgroups").return ?
+                                 kernel.function("sys32_setgroups16").return ?,
+                                 kernel.function("SyS_setgroups").return !,
+                                 kernel.function("sys_setgroups").return ?
 {
 	name = "setgroups"
 	retstr = returnstr(1)
@@ -1840,7 +1840,7 @@ probe syscall.setgroups.return = kernel.function("sys_setgroups16").return ?,
 #		     int len)
 #
 probe syscall.sethostname = kernel.function("SyS_sethostname") !,
-		kernel.function("sys_sethostname")
+                            kernel.function("sys_sethostname")
 {
 	name = "sethostname"
 	hostname_uaddr = $name
@@ -1849,7 +1849,7 @@ probe syscall.sethostname = kernel.function("SyS_sethostname") !,
 	argstr = sprintf("%s, %d", user_string_quoted($name), $len)
 }
 probe syscall.sethostname.return = kernel.function("SyS_sethostname").return !,
-		kernel.function("sys_sethostname").return
+                                   kernel.function("sys_sethostname").return
 {
 	name = "sethostname"
 	retstr = returnstr(1)
@@ -1861,7 +1861,7 @@ probe syscall.sethostname.return = kernel.function("SyS_sethostname").return !,
 #		   struct itimerval __user *ovalue)
 #
 probe syscall.setitimer = kernel.function("SyS_setitimer") !,
-		kernel.function("sys_setitimer")
+                          kernel.function("sys_setitimer")
 {
 	name = "setitimer"
 	which = $which
@@ -1871,7 +1871,7 @@ probe syscall.setitimer = kernel.function("SyS_setitimer") !,
 		_struct_itimerval_u($value), $ovalue)
 }
 probe syscall.setitimer.return = kernel.function("SyS_setitimer").return !,
-		kernel.function("sys_setitimer").return
+                                 kernel.function("sys_setitimer").return
 {
 	name = "setitimer"
 	retstr = returnstr(1)
@@ -1902,8 +1902,8 @@ probe syscall.compat_setitimer.return = kernel.function("compat_sys_setitimer").
 #	unsigned long maxnode)
 #
 probe syscall.set_mempolicy = kernel.function("compat_sys_set_mempolicy") ?,
-		kernel.function("SyS_set_mempolicy") !,
-		kernel.function("sys_set_mempolicy") ?
+                              kernel.function("SyS_set_mempolicy") !,
+                              kernel.function("sys_set_mempolicy") ?
 {
 	name = "set_mempolicy"
 	mode = $mode
@@ -1912,8 +1912,8 @@ probe syscall.set_mempolicy = kernel.function("compat_sys_set_mempolicy") ?,
 	argstr = sprintf("%d, %p, %d", $mode, $nmask, $maxnode)
 }
 probe syscall.set_mempolicy.return = kernel.function("compat_sys_set_mempolicy").return ?,
-		kernel.function("SyS_set_mempolicy").return !,
-		kernel.function("sys_set_mempolicy").return ?
+                                     kernel.function("SyS_set_mempolicy").return !,
+                                     kernel.function("sys_set_mempolicy").return ?
 {
 	name = "set_mempolicy"
 	retstr = returnstr(1)
@@ -1926,7 +1926,7 @@ probe syscall.set_mempolicy.return = kernel.function("compat_sys_set_mempolicy")
 #		 pid_t pgid)
 #
 probe syscall.setpgid = kernel.function("SyS_setpgid") !,
-		kernel.function("sys_setpgid")
+                        kernel.function("sys_setpgid")
 {
 	name = "setpgid"
 	pid = $pid
@@ -1934,7 +1934,7 @@ probe syscall.setpgid = kernel.function("SyS_setpgid") !,
 	argstr = sprintf("%d, %d", $pid, $pgid)
 }
 probe syscall.setpgid.return = kernel.function("SyS_setpgid").return !,
-		kernel.function("sys_setpgid").return
+                               kernel.function("sys_setpgid").return
 {
 	name = "setpgid"
 	retstr = returnstr(1)
@@ -1947,7 +1947,7 @@ probe syscall.setpgid.return = kernel.function("SyS_setpgid").return !,
 #		     int niceval)
 #
 probe syscall.setpriority = kernel.function("SyS_setpriority") !,
-		kernel.function("sys_setpriority")
+                            kernel.function("sys_setpriority")
 {
 	name = "setpriority"
 	which = $which
@@ -1957,7 +1957,7 @@ probe syscall.setpriority = kernel.function("SyS_setpriority") !,
 	argstr = sprintf("%s, %d, %d", which_str, $who, $niceval)
 }
 probe syscall.setpriority.return = kernel.function("SyS_setpriority").return !,
-		kernel.function("sys_setpriority").return
+                                   kernel.function("sys_setpriority").return
 {
 	name = "setpriority"
 	retstr = returnstr(1)
@@ -1967,7 +1967,7 @@ probe syscall.setpriority.return = kernel.function("SyS_setpriority").return !,
 # long sys_setregid(gid_t rgid, gid_t egid)
 #
 probe syscall.setregid = kernel.function("SyS_setregid") !,
-		kernel.function("sys_setregid")
+                         kernel.function("sys_setregid")
 {
 	name = "setregid"
 	rgid = __int32($rgid)
@@ -1975,7 +1975,7 @@ probe syscall.setregid = kernel.function("SyS_setregid") !,
 	argstr = sprintf("%d, %d", rgid, egid)
 }
 probe syscall.setregid.return = kernel.function("SyS_setregid").return !,
-		kernel.function("sys_setregid").return
+                                kernel.function("sys_setregid").return
 {
 	name = "setregid"
 	retstr = returnstr(1)
@@ -1999,7 +1999,7 @@ probe syscall.setregid16.return = kernel.function("sys_setregid16").return ?
 # long sys_setresgid(gid_t rgid, gid_t egid, gid_t sgid)
 #
 probe syscall.setresgid = kernel.function("SyS_setresgid") !,
-		kernel.function("sys_setresgid")
+                          kernel.function("sys_setresgid")
 {
 	name = "setresgid"
 	rgid = __int32($rgid)
@@ -2008,7 +2008,7 @@ probe syscall.setresgid = kernel.function("SyS_setresgid") !,
 	argstr = sprintf("%d, %d, %d", rgid, egid, sgid)
 }
 probe syscall.setresgid.return = kernel.function("SyS_setresgid").return !,
-		kernel.function("sys_setresgid").return
+                                 kernel.function("sys_setresgid").return
 {
 	name = "setresgid"
 	retstr = returnstr(1)
@@ -2038,7 +2038,7 @@ probe syscall.setresgid16.return = kernel.function("sys_setresgid16").return ?
 # long sys_setresuid(uid_t ruid, uid_t euid, uid_t suid)
 #
 probe syscall.setresuid = kernel.function("SyS_setresuid") !,
-		kernel.function("sys_setresuid")
+                          kernel.function("sys_setresuid")
 {
 	name = "setresuid"
 	ruid = __int32($ruid)
@@ -2047,7 +2047,7 @@ probe syscall.setresuid = kernel.function("SyS_setresuid") !,
 	argstr = sprintf("%d, %d, %d", ruid, euid, suid)
 }
 probe syscall.setresuid.return = kernel.function("SyS_setresuid").return !,
-		kernel.function("sys_setresuid").return
+                                 kernel.function("sys_setresuid").return
 {
 	name = "setresuid"
 	retstr = returnstr(1)
@@ -2075,7 +2075,7 @@ probe syscall.setresuid16.return = kernel.function("sys_setresuid16").return ?
 # long sys_setreuid(uid_t ruid, uid_t euid)
 #
 probe syscall.setreuid = kernel.function("SyS_setreuid") !,
-		kernel.function("sys_setreuid")
+                         kernel.function("sys_setreuid")
 {
 	name = "setreuid"
 	ruid = __int32($ruid)
@@ -2083,7 +2083,7 @@ probe syscall.setreuid = kernel.function("SyS_setreuid") !,
 	argstr = sprintf("%d, %d", ruid, euid)
 }
 probe syscall.setreuid.return = kernel.function("SyS_setreuid").return !,
-		kernel.function("sys_setreuid").return
+                                kernel.function("sys_setreuid").return
 {
 	name = "setreuid"
 	retstr = returnstr(1)
@@ -2110,7 +2110,7 @@ probe syscall.setreuid16.return = kernel.function("sys_setreuid16").return ?
 #		   struct rlimit __user *rlim)
 #
 probe syscall.setrlimit = kernel.function("SyS_setrlimit") !,
-		kernel.function("sys_setrlimit")
+                          kernel.function("sys_setrlimit")
 {
 	name = "setrlimit"
 	resource = $resource
@@ -2119,7 +2119,7 @@ probe syscall.setrlimit = kernel.function("SyS_setrlimit") !,
 		_struct_rlimit_u($rlim))
 }
 probe syscall.setrlimit.return = kernel.function("SyS_setrlimit").return !,
-		kernel.function("sys_setrlimit").return
+                                 kernel.function("sys_setrlimit").return
 {
 	name = "setrlimit"
 	retstr = returnstr(1)
@@ -2148,8 +2148,8 @@ probe syscall.setsid.return = kernel.function("sys_setsid").return
 #		    int optlen)
 #
 probe syscall.setsockopt = kernel.function("compat_sys_setsockopt") ?,
-		kernel.function("SyS_setsockopt") !,
-		kernel.function("sys_setsockopt") ?
+                           kernel.function("SyS_setsockopt") !,
+                           kernel.function("sys_setsockopt") ?
 {
 	name = "setsockopt"
 	fd = $fd
@@ -2163,8 +2163,8 @@ probe syscall.setsockopt = kernel.function("compat_sys_setsockopt") ?,
 		optname_str, $optval, $optlen)
 }
 probe syscall.setsockopt.return = kernel.function("compat_sys_setsockopt").return ?,
-		kernel.function("SyS_setsockopt").return !,
-		kernel.function("sys_setsockopt").return ?
+                                  kernel.function("SyS_setsockopt").return !,
+                                  kernel.function("sys_setsockopt").return ?
 {
 	name = "setsockopt"
 	retstr = returnstr(1)
@@ -2176,14 +2176,14 @@ probe syscall.setsockopt.return = kernel.function("compat_sys_setsockopt").retur
 # sys_set_tid_address(int __user *tidptr)
 #
 probe syscall.set_tid_address = kernel.function("SyS_set_tid_address") !,
-		kernel.function("sys_set_tid_address")
+                                kernel.function("sys_set_tid_address")
 {
 	name = "set_tid_address"
 	tidptr_uaddr = $tidptr
 	argstr = sprintf("%p", tidptr_uaddr)
 }
 probe syscall.set_tid_address.return = kernel.function("SyS_set_tid_address").return !,
-		kernel.function("sys_set_tid_address").return
+                                       kernel.function("sys_set_tid_address").return
 {
 	name = "set_tid_address"
 	retstr = returnstr(1)
@@ -2194,7 +2194,7 @@ probe syscall.set_tid_address.return = kernel.function("SyS_set_tid_address").re
 #			struct timezone __user *tz)
 #
 probe syscall.settimeofday = kernel.function("SyS_settimeofday") !,
-		kernel.function("sys_settimeofday")
+                             kernel.function("sys_settimeofday")
 {
 	name = "settimeofday"
 	tv_uaddr = $tv
@@ -2202,7 +2202,7 @@ probe syscall.settimeofday = kernel.function("SyS_settimeofday") !,
 	argstr = sprintf("%s, %s", _struct_timeval_u($tv, 1), _struct_timezone_u($tz))
 }
 probe syscall.settimeofday.return = kernel.function("SyS_settimeofday").return !,
-		kernel.function("sys_settimeofday").return
+                                    kernel.function("sys_settimeofday").return
 {
 	name = "settimeofday"
 	retstr = returnstr(1)
@@ -2212,7 +2212,7 @@ probe syscall.settimeofday.return = kernel.function("SyS_settimeofday").return !
 # long compat_sys_settimeofday(struct compat_timeval __user *tv, struct timezone __user *tz)
 #
 probe syscall.settimeofday32 = kernel.function("sys32_settimeofday") ?,
-		kernel.function("compat_sys_settimeofday") ?
+                               kernel.function("compat_sys_settimeofday") ?
 {
 	name = "settimeofday"
 	tv_uaddr = $tv
@@ -2220,7 +2220,7 @@ probe syscall.settimeofday32 = kernel.function("sys32_settimeofday") ?,
 	argstr = sprintf("%s, %s", _struct_compat_timeval_u($tv, 1), _struct_timezone_u($tz))
 }
 probe syscall.settimeofday32.return = kernel.function("sys32_settimeofday").return ?,
-		kernel.function("compat_sys_settimeofday").return ?
+                                      kernel.function("compat_sys_settimeofday").return ?
 {
 	name = "settimeofday"
 	retstr = returnstr(1)
@@ -2232,16 +2232,16 @@ probe syscall.settimeofday32.return = kernel.function("sys32_settimeofday").retu
 # long sys_setuid16(old_uid_t uid)
 #
 probe syscall.setuid = kernel.function("sys_setuid16") ?,
-		kernel.function("SyS_setuid") !,
-		kernel.function("sys_setuid")
+                       kernel.function("SyS_setuid") !,
+                       kernel.function("sys_setuid")
 {
 	name = "setuid"
 	uid = $uid
 	argstr = sprint($uid)
 }
 probe syscall.setuid.return = kernel.function("sys_setuid16").return ?,
-		kernel.function("SyS_setuid").return !,
-		kernel.function("sys_setuid").return
+                              kernel.function("SyS_setuid").return !,
+                              kernel.function("sys_setuid").return
 {
 	name = "setuid"
 	retstr = returnstr(1)
@@ -2255,7 +2255,7 @@ probe syscall.setuid.return = kernel.function("sys_setuid16").return ?,
 #		  int flags)
 #
 probe syscall.setxattr = kernel.function("SyS_setxattr") !,
-		kernel.function("sys_setxattr")
+                         kernel.function("sys_setxattr")
 {
 	name = "setxattr"
 %( kernel_v >= "2.6.27" %?
@@ -2280,7 +2280,7 @@ probe syscall.setxattr = kernel.function("SyS_setxattr") !,
 			value_uaddr, $size, $flags)
 }
 probe syscall.setxattr.return = kernel.function("SyS_setxattr").return !,
-		kernel.function("sys_setxattr").return
+                                kernel.function("sys_setxattr").return
 {
 	name = "setxattr"
 	retstr = returnstr(1)
@@ -2305,7 +2305,7 @@ probe syscall.sgetmask.return = kernel.function("sys_sgetmask").return ?
 # long sys_shmat(int shmid, char __user *shmaddr, int shmflg)
 #
 probe syscall.shmat = kernel.function("SyS_shmat") !,
-		kernel.function("sys_shmat") ?
+                      kernel.function("sys_shmat") ?
 {
 	name = "shmat"
 	shmid = $shmid
@@ -2314,7 +2314,7 @@ probe syscall.shmat = kernel.function("SyS_shmat") !,
 	argstr = sprintf("%d, %p, %s", $shmid, $shmaddr, _shmat_flags_str($shmflg))
 }
 probe syscall.shmat.return = kernel.function("SyS_shmat").return !,
-		kernel.function("sys_shmat").return ?
+                             kernel.function("sys_shmat").return ?
 {
 	name = "shmat"
 	retstr = returnstr(1)
@@ -2346,7 +2346,7 @@ probe syscall.compat_sys_shmat.return =	kernel.function("compat_sys_shmat").retu
 #		 struct shmid_ds __user *buf)
 #
 probe syscall.shmctl = kernel.function("SyS_shmctl") !,
-		kernel.function("sys_shmctl") ?
+                       kernel.function("sys_shmctl") ?
 {
 	name = "shmctl"
 	shmid = $shmid
@@ -2355,7 +2355,7 @@ probe syscall.shmctl = kernel.function("SyS_shmctl") !,
 	argstr = sprintf("%d, %s, %p", $shmid, _semctl_cmd($cmd), $buf)
 }
 probe syscall.shmctl.return = kernel.function("SyS_shmctl").return !,
-		kernel.function("sys_shmctl").return ?
+                              kernel.function("sys_shmctl").return ?
 {
 	name = "shmctl"
 	retstr = returnstr(1)
@@ -2383,14 +2383,14 @@ probe syscall.compat_sys_shmctl.return = kernel.function("compat_sys_shmctl").re
 # long sys_shmdt(char __user *shmaddr)
 #
 probe syscall.shmdt = kernel.function("SyS_shmdt") !,
-		kernel.function("sys_shmdt") ?
+                      kernel.function("sys_shmdt") ?
 {
 	name = "shmdt"
 	shmaddr_uaddr = $shmaddr
 	argstr = sprintf("%p", $shmaddr)
 }
 probe syscall.shmdt.return = kernel.function("SyS_shmdt").return !,
-		kernel.function("sys_shmdt").return ?
+                             kernel.function("sys_shmdt").return ?
 {
 	name = "shmdt"
 	retstr = returnstr(1)
@@ -2403,7 +2403,7 @@ probe syscall.shmdt.return = kernel.function("SyS_shmdt").return !,
 #		 int shmflg)
 #
 probe syscall.shmget = kernel.function("SyS_shmget") !,
-		kernel.function("sys_shmget") ?
+                       kernel.function("sys_shmget") ?
 {
 	name = "shmget"
 	key = $key
@@ -2412,7 +2412,7 @@ probe syscall.shmget = kernel.function("SyS_shmget") !,
 	argstr = sprintf("%d, %d, %d", $key, $size, $shmflg)
 }
 probe syscall.shmget.return = kernel.function("SyS_shmget").return !,
-		kernel.function("sys_shmget").return ?
+                              kernel.function("sys_shmget").return ?
 {
 	name = "shmget"
 	retstr = returnstr(1)
@@ -2423,7 +2423,7 @@ probe syscall.shmget.return = kernel.function("SyS_shmget").return !,
 # long sys_shutdown(int fd, int how)
 #
 probe syscall.shutdown = kernel.function("SyS_shutdown") !,
-		kernel.function("sys_shutdown") ?
+                         kernel.function("sys_shutdown") ?
 {
 	name = "shutdown"
 	s = $fd
@@ -2432,7 +2432,7 @@ probe syscall.shutdown = kernel.function("SyS_shutdown") !,
 	argstr = sprintf("%d, %s", $fd, how_str)
 }
 probe syscall.shutdown.return = kernel.function("SyS_shutdown").return !,
-		kernel.function("sys_shutdown").return ?
+                                kernel.function("sys_shutdown").return ?
 {
 	name = "shutdown"
 	retstr = returnstr(1)
@@ -2473,7 +2473,7 @@ probe syscall.sigaction32.return = kernel.function("sys32_sigaction").return ?
 # unsigned long sys_signal(int sig, __sighandler_t handler)
 #
 probe syscall.signal = kernel.function("SyS_signal") !,
-		kernel.function("sys_signal") ?
+                       kernel.function("sys_signal") ?
 {
 	name = "signal"
 	sig = $sig
@@ -2481,7 +2481,7 @@ probe syscall.signal = kernel.function("SyS_signal") !,
 	argstr = sprintf("%s, %s", _signal_name($sig), _sighandler_str($handler))
 }
 probe syscall.signal.return = kernel.function("SyS_signal").return !,
-		kernel.function("sys_signal").return ?
+                              kernel.function("sys_signal").return ?
 {
 	name = "signal"
 	retstr = returnstr(1)
@@ -2494,13 +2494,13 @@ probe syscall.signal.return = kernel.function("SyS_signal").return !,
 # 		 compat_size_t sigsetsize)
 #
 probe syscall.signalfd = kernel.function("SyS_signalfd") !,
-		kernel.function("sys_signalfd") ?
+                         kernel.function("sys_signalfd") ?
 {
 	name = "signalfd"
 	argstr = sprintf("%d, %p, %d", $ufd, $user_mask, $sizemask)
 }
 probe syscall.signalfd.return = kernel.function("SyS_signalfd").return !,
-		kernel.function("sys_signalfd").return ?
+                                kernel.function("sys_signalfd").return ?
 {
 	name = "signalfd"
 	retstr = returnstr(1)
@@ -2520,13 +2520,13 @@ probe syscall.compat_signalfd.return = kernel.function("compat_sys_signalfd").re
 # long sys_sigpending(old_sigset_t __user *set)
 #
 probe syscall.sigpending = kernel.function("SyS_sigpending") !,
-		kernel.function("sys_sigpending") ?
+                           kernel.function("sys_sigpending") ?
 {
 	name = "sigpending"
 	argstr = sprintf("%p", $set)
 }
 probe syscall.sigpending.return = kernel.function("SyS_sigpending").return !,
-		kernel.function("sys_sigpending").return ?
+                                  kernel.function("sys_sigpending").return ?
 {
 	name = "sigpending"
 	retstr = returnstr(1)
@@ -2536,7 +2536,7 @@ probe syscall.sigpending.return = kernel.function("SyS_sigpending").return !,
 # long sys_sigprocmask(int how, old_sigset_t __user *set, old_sigset_t __user *oset)
 #
 probe syscall.sigprocmask = kernel.function("SyS_sigprocmask") !,
-		kernel.function("sys_sigprocmask") ?
+                            kernel.function("sys_sigprocmask") ?
 {
 	name = "sigprocmask"
 	how  = $how
@@ -2546,7 +2546,7 @@ probe syscall.sigprocmask = kernel.function("SyS_sigprocmask") !,
 	argstr = sprintf("%s, %p, %p", how_str, $set, $oset)
 }
 probe syscall.sigprocmask.return = kernel.function("SyS_sigprocmask").return !,
-		kernel.function("sys_sigprocmask").return ?
+                                   kernel.function("sys_sigprocmask").return ?
 {
 	name = "sigprocmask"
 	retstr = returnstr(1)
@@ -2556,13 +2556,13 @@ probe syscall.sigprocmask.return = kernel.function("SyS_sigprocmask").return !,
 # int sys_sigreturn(unsigned long __unused)
 #
 probe syscall.sigreturn = kernel.function("sys_sigreturn") ?,
-		kernel.function("sys32_sigreturn") ?
+                          kernel.function("sys32_sigreturn") ?
 {
 	name = "sigreturn"
 	argstr = ""
 }
 probe syscall.sigreturn.return = kernel.function("sys_sigreturn").return ?,
-		kernel.function("sys32_sigreturn").return ?
+                                 kernel.function("sys32_sigreturn").return ?
 {
 	name = "sigreturn"
 	retstr = returnstr(1)
@@ -2571,13 +2571,13 @@ probe syscall.sigreturn.return = kernel.function("sys_sigreturn").return ?,
 # sigsuspend _________________________________________________
 #
 probe syscall.sigsuspend = kernel.function("sys_sigsuspend") ?,
-		kernel.function("sys32_sigsuspend") ?
+                           kernel.function("sys32_sigsuspend") ?
 {
 	name = "sigsuspend"
 	argstr = ""
 }
 probe syscall.sigsuspend.return = kernel.function("sys_sigsuspend").return ?,
-		kernel.function("sys32_sigsuspend").return ?
+                                  kernel.function("sys32_sigsuspend").return ?
 {
 	name = "sigsuspend"
 	retstr = returnstr(1)
@@ -2587,7 +2587,7 @@ probe syscall.sigsuspend.return = kernel.function("sys_sigsuspend").return ?,
 # long sys_socket(int family, int type, int protocol)
 #
 probe syscall.socket = kernel.function("SyS_socket") !,
-		kernel.function("sys_socket") ?
+                       kernel.function("sys_socket") ?
 {
 	name = "socket"
 	family = $family
@@ -2598,7 +2598,7 @@ probe syscall.socket = kernel.function("SyS_socket") !,
 		$protocol)
 }
 probe syscall.socket.return = kernel.function("SyS_socket").return !,
-		kernel.function("sys_socket").return ?
+                              kernel.function("sys_socket").return ?
 {
 	name = "socket"
 	retstr = returnstr(1)
@@ -2629,7 +2629,7 @@ probe syscall.socket.return = kernel.function("SyS_socket").return !,
 #		    int __user *usockvec)
 #
 probe syscall.socketpair = kernel.function("SyS_socketpair") !,
-		kernel.function("sys_socketpair") ?
+                           kernel.function("sys_socketpair") ?
 {
 	name = "socketpair"
 	family = $family
@@ -2642,7 +2642,7 @@ probe syscall.socketpair = kernel.function("SyS_socketpair") !,
 		$protocol, sv_uaddr)
 }
 probe syscall.socketpair.return = kernel.function("SyS_socketpair").return !,
-		kernel.function("sys_socketpair").return ?
+                                  kernel.function("sys_socketpair").return ?
 {
 	name = "socketpair"
 	retstr = returnstr(1)
@@ -2655,14 +2655,14 @@ probe syscall.socketpair.return = kernel.function("SyS_socketpair").return !,
 #		   size_t len, unsigned int flags)
 #
 probe syscall.splice = kernel.function("SyS_splice") !,
-		kernel.function("sys_splice") ?
+                       kernel.function("sys_splice") ?
 {
 	name = "splice"
 	argstr = sprintf("%d, %p, %d, %p, %d, 0x%x",
 		$fd_in, $off_in, $fd_out, $off_out, $len, $flags)
 }
 probe syscall.splice.return = kernel.function("SyS_splice").return !,
-		kernel.function("sys_splice").return ?
+                              kernel.function("sys_splice").return ?
 {
 	name = "splice"
 	retstr = returnstr(1)
@@ -2673,14 +2673,14 @@ probe syscall.splice.return = kernel.function("SyS_splice").return !,
 # long sys_ssetmask(int newmask)
 #
 probe syscall.ssetmask = kernel.function("SyS_ssetmask") !,
-		kernel.function("sys_ssetmask") ?
+                         kernel.function("sys_ssetmask") ?
 {
 	name = "ssetmask"
 	newmask = $newmask
 	argstr = sprint($newmask)
 }
 probe syscall.ssetmask.return = kernel.function("SyS_ssetmask").return !,
-		kernel.function("sys_ssetmask").return ?
+                                kernel.function("sys_ssetmask").return ?
 {
 	name = "ssetmask"
 	retstr = returnstr(1)
@@ -2693,13 +2693,13 @@ probe syscall.ssetmask.return = kernel.function("SyS_ssetmask").return !,
 # long sys_oabi_stat64(char __user * filename, struct oldabi_stat64 __user * statbuf)
 # long compat_sys_newstat(char __user * filename, struct compat_stat __user *statbuf)
 probe syscall.stat = kernel.function("sys_stat") ?,
-		kernel.function("SyS_newstat") ?,
-		kernel.function("sys_newstat") ?,
-		kernel.function("sys32_stat64") ?,
-		kernel.function("SyS_stat64") ?,
-		kernel.function("sys_stat64") ?,
-		kernel.function("sys_oabi_stat64") ?,
-		kernel.function("compat_sys_newstat") ?
+                     kernel.function("SyS_newstat") ?,
+                     kernel.function("sys_newstat") ?,
+                     kernel.function("sys32_stat64") ?,
+                     kernel.function("SyS_stat64") ?,
+                     kernel.function("sys_stat64") ?,
+                     kernel.function("sys_oabi_stat64") ?,
+                     kernel.function("compat_sys_newstat") ?
 {
 	name = "stat"
 	filename_uaddr = $filename
@@ -2708,13 +2708,13 @@ probe syscall.stat = kernel.function("sys_stat") ?,
 	argstr = sprintf("%s, %p", user_string_quoted($filename), buf_uaddr)
 }
 probe syscall.stat.return = kernel.function("sys_stat").return ?,
-		kernel.function("SyS_newstat").return ?,
-		kernel.function("sys_newstat").return ?,
-		kernel.function("sys32_stat64").return ?,
-		kernel.function("SyS_stat64").return ?,
-		kernel.function("sys_stat64").return ?,
-		kernel.function("sys_oabi_stat64").return ?,
-		kernel.function("compat_sys_newstat").return ?
+                            kernel.function("SyS_newstat").return ?,
+                            kernel.function("sys_newstat").return ?,
+                            kernel.function("sys32_stat64").return ?,
+                            kernel.function("SyS_stat64").return ?,
+                            kernel.function("sys_stat64").return ?,
+                            kernel.function("sys_oabi_stat64").return ?,
+                            kernel.function("compat_sys_newstat").return ?
 {
 	name = "stat"
 	retstr = returnstr(1)
@@ -2725,8 +2725,8 @@ probe syscall.stat.return = kernel.function("sys_stat").return ?,
 # long compat_sys_statfs(const char __user *path, struct compat_statfs __user *buf)
 #
 probe syscall.statfs = kernel.function("compat_sys_statfs") ?,
-		kernel.function("SyS_statfs") !,
-		kernel.function("sys_statfs") ?
+                       kernel.function("SyS_statfs") !,
+                       kernel.function("sys_statfs") ?
 {
 	name = "statfs"
 	buf_uaddr = $buf
@@ -2740,8 +2740,8 @@ probe syscall.statfs = kernel.function("compat_sys_statfs") ?,
 }
 
 probe syscall.statfs.return = kernel.function("compat_sys_statfs").return ?,
-		kernel.function("SyS_statfs").return !,
-		kernel.function("sys_statfs").return ?
+                              kernel.function("SyS_statfs").return !,
+                              kernel.function("sys_statfs").return ?
 {
 	name = "statfs"
 	retstr = returnstr(1)
@@ -2753,8 +2753,8 @@ probe syscall.statfs.return = kernel.function("compat_sys_statfs").return ?,
 # long compat_sys_statfs64(const char __user *path, compat_size_t sz, struct compat_statfs64 __user *buf)
 #
 probe syscall.statfs64 = kernel.function("compat_sys_statfs64") ?,
-		kernel.function("SyS_statfs64") !,
-		kernel.function("sys_statfs64") ?
+                         kernel.function("SyS_statfs64") !,
+                         kernel.function("sys_statfs64") ?
 {
 	name = "statfs"
 	sz = $sz
@@ -2769,8 +2769,8 @@ probe syscall.statfs64 = kernel.function("compat_sys_statfs64") ?,
 }
 
 probe syscall.statfs64.return = kernel.function("compat_sys_statfs64").return ?,
-		kernel.function("SyS_statfs64").return !,
-		kernel.function("sys_statfs64").return ?
+                                kernel.function("SyS_statfs64").return !,
+                                kernel.function("sys_statfs64").return ?
 {
 	name = "statfs"
 	retstr = returnstr(1)
@@ -2782,8 +2782,8 @@ probe syscall.statfs64.return = kernel.function("compat_sys_statfs64").return ?,
 # long compat_sys_stime(compat_time_t __user *tptr)
 #
 probe syscall.stime = kernel.function("compat_sys_stime") ?,
-		kernel.function("SyS_stime") !,
-		kernel.function("sys_stime") ?
+                      kernel.function("SyS_stime") !,
+                      kernel.function("sys_stime") ?
 {
 	name = "stime"
 	t_uaddr = $tptr
@@ -2791,8 +2791,8 @@ probe syscall.stime = kernel.function("compat_sys_stime") ?,
 	argstr = sprintf("%p", $tptr)
 }
 probe syscall.stime.return = kernel.function("compat_sys_stime").return ?,
-		kernel.function("SyS_stime").return !,
-		kernel.function("sys_stime").return ?
+                             kernel.function("SyS_stime").return !,
+                             kernel.function("sys_stime").return ?
 {
 	name = "stime"
 	retstr = returnstr(1)
@@ -2804,14 +2804,14 @@ probe syscall.stime.return = kernel.function("compat_sys_stime").return ?,
 # sys_swapoff(const char __user * specialfile)
 #
 probe syscall.swapoff = kernel.function("SyS_swapoff") !,
-		kernel.function("sys_swapoff") ?
+                        kernel.function("sys_swapoff") ?
 {
 	name = "swapoff"
 	path = user_string($specialfile)
 	argstr = user_string_quoted($specialfile)
 }
 probe syscall.swapoff.return = kernel.function("SyS_swapoff").return !,
-		kernel.function("sys_swapoff").return ?
+                               kernel.function("sys_swapoff").return ?
 {
 	name = "swapoff"
 	retstr = returnstr(1)
@@ -2823,7 +2823,7 @@ probe syscall.swapoff.return = kernel.function("SyS_swapoff").return !,
 #		int swap_flags)
 #
 probe syscall.swapon = kernel.function("SyS_swapon") !,
-		kernel.function("sys_swapon") ?
+                       kernel.function("sys_swapon") ?
 {
 	name = "swapon"
 	path = user_string($specialfile)
@@ -2831,7 +2831,7 @@ probe syscall.swapon = kernel.function("SyS_swapon") !,
 	argstr = sprintf("%s, %d", user_string_quoted($specialfile), swapflags)
 }
 probe syscall.swapon.return = kernel.function("SyS_swapon").return !,
-		kernel.function("sys_swapon").return ?
+                              kernel.function("sys_swapon").return ?
 {
 	name = "swapon"
 	retstr = returnstr(1)
@@ -2841,7 +2841,7 @@ probe syscall.swapon.return = kernel.function("SyS_swapon").return !,
 # long sys_symlink(const char __user * oldname,
 #		 const char __user * newname)
 probe syscall.symlink = kernel.function("SyS_symlink") !,
-		kernel.function("sys_symlink")
+                        kernel.function("sys_symlink")
 {
 	name = "symlink"
 	oldpath = user_string($oldname)
@@ -2850,7 +2850,7 @@ probe syscall.symlink = kernel.function("SyS_symlink") !,
 		user_string_quoted($newname))
 }
 probe syscall.symlink.return = kernel.function("SyS_symlink").return !,
-		kernel.function("sys_symlink").return
+                               kernel.function("sys_symlink").return
 {
 	name = "symlink"
 	retstr = returnstr(1)
@@ -2861,7 +2861,7 @@ probe syscall.symlink.return = kernel.function("SyS_symlink").return !,
 # long sys_symlinkat(const char __user *oldname, int newdfd,
 #	const char __user *newname)
 probe syscall.symlinkat = kernel.function("SyS_symlinkat") !,
-		kernel.function("sys_symlinkat") ?
+                          kernel.function("sys_symlinkat") ?
 {
 	name = "symlinkat"
 	oldname = $oldname
@@ -2874,7 +2874,7 @@ probe syscall.symlinkat = kernel.function("SyS_symlinkat") !,
 		newdfd_str, user_string_quoted($newname))
 }
 probe syscall.symlinkat.return = kernel.function("SyS_symlinkat").return !,
-		kernel.function("sys_symlinkat").return ?
+                                 kernel.function("sys_symlinkat").return ?
 {
 	name = "symlinkat"
 	retstr = returnstr(1)
@@ -2900,15 +2900,15 @@ probe syscall.sync.return = kernel.function("sys_sync").return
 # long sys_sysctl(struct __sysctl_args __user *args)
 #
 probe syscall.sysctl = kernel.function("compat_sys_sysctl") ?,
-		kernel.function("SyS_sysctl") !,
-		kernel.function("sys_sysctl") ?
+                       kernel.function("SyS_sysctl") !,
+                       kernel.function("sys_sysctl") ?
 {
 	name = "sysctl"
 	argstr = sprintf("%p", $args)
 }
 probe syscall.sysctl.return = kernel.function("compat_sys_sysctl").return ?,
-		kernel.function("SyS_sysctl").return !,
-		kernel.function("sys_sysctl").return ?
+                              kernel.function("SyS_sysctl").return !,
+                              kernel.function("sys_sysctl").return ?
 {
 	name = "sysctl"
 	retstr = returnstr(1)
@@ -2922,7 +2922,7 @@ probe syscall.sysctl.return = kernel.function("compat_sys_sysctl").return ?,
 #	     unsigned long arg2)
 #
 probe syscall.sysfs = kernel.function("SyS_sysfs") !,
-		kernel.function("sys_sysfs")
+                      kernel.function("sys_sysfs")
 {
 	name = "sysfs"
 	option = $option
@@ -2938,7 +2938,7 @@ probe syscall.sysfs = kernel.function("SyS_sysfs") !,
 		argstr = sprintf("%d, %d, %d", $option, $arg1, $arg2)
 }
 probe syscall.sysfs.return = kernel.function("SyS_sysfs").return !,
-		kernel.function("sys_sysfs").return
+                             kernel.function("sys_sysfs").return
 {
 	name = "sysfs"
 	retstr = returnstr(1)
@@ -2948,16 +2948,16 @@ probe syscall.sysfs.return = kernel.function("SyS_sysfs").return !,
 # long sys_sysinfo(struct sysinfo __user *info)
 # long compat_sys_sysinfo(struct compat_sysinfo __user *info)
 probe syscall.sysinfo = kernel.function("compat_sys_sysinfo") ?,
-		kernel.function("SyS_sysinfo") !,
-		kernel.function("sys_sysinfo")
+                        kernel.function("SyS_sysinfo") !,
+                        kernel.function("sys_sysinfo")
 {
 	name = "sysinfo"
 	info_uaddr = $info
 	argstr = sprintf("%p", $info)
 }
 probe syscall.sysinfo.return = kernel.function("compat_sys_sysinfo").return ?,
-		kernel.function("SyS_sysinfo").return !,
-		kernel.function("sys_sysinfo").return
+                               kernel.function("SyS_sysinfo").return !,
+                               kernel.function("sys_sysinfo").return
 {
 	name = "sysinfo"
 	retstr = returnstr(1)
@@ -2968,7 +2968,7 @@ probe syscall.sysinfo.return = kernel.function("compat_sys_sysinfo").return ?,
 # long sys_syslog(int type, char __user * buf, int len)
 #
 probe syscall.syslog = kernel.function("SyS_syslog") !,
-		kernel.function("sys_syslog")
+                       kernel.function("sys_syslog")
 {
 	name = "syslog"
 	type = $type
@@ -2977,7 +2977,7 @@ probe syscall.syslog = kernel.function("SyS_syslog") !,
 	argstr = sprintf("%d, %p, %d", $type, $buf, $len)
 }
 probe syscall.syslog.return = kernel.function("SyS_syslog").return !,
-		kernel.function("sys_syslog").return
+                              kernel.function("sys_syslog").return
 {
 	name = "syslog"
 	retstr = returnstr(1)
@@ -2988,13 +2988,13 @@ probe syscall.syslog.return = kernel.function("SyS_syslog").return !,
 # long sys_tee(int fdin, int fdout, size_t len, unsigned int flags)
 #
 probe syscall.tee = kernel.function("SyS_tee") !,
-		kernel.function("sys_tee") ?
+                    kernel.function("sys_tee") ?
 {
 	name = "tee"
 	argstr = sprintf("%d, %d, %d, 0x%x", $fdin, $fdout, $len, $flags)
 }
 probe syscall.tee.return = kernel.function("SyS_tee").return !,
-		kernel.function("sys_tee").return ?
+                           kernel.function("sys_tee").return ?
 {
 	name = "tee"
 	retstr = returnstr(1)
@@ -3008,7 +3008,7 @@ probe syscall.tee.return = kernel.function("SyS_tee").return !,
 #		int sig)
 #
 probe syscall.tgkill = kernel.function("SyS_tgkill") !,
-		kernel.function("sys_tgkill")
+                       kernel.function("sys_tgkill")
 {
 	name = "tgkill"
 	tgid = $tgid
@@ -3017,7 +3017,7 @@ probe syscall.tgkill = kernel.function("SyS_tgkill") !,
 	argstr = sprintf("%d, %d, %s", $tgid, $pid, _signal_name($sig))
 }
 probe syscall.tgkill.return = kernel.function("SyS_tgkill").return !,
-		kernel.function("sys_tgkill").return
+                              kernel.function("sys_tgkill").return
 {
 	name = "tgkill"
 	retstr = returnstr(1)
@@ -3030,20 +3030,20 @@ probe syscall.tgkill.return = kernel.function("SyS_tgkill").return !,
 # long compat_sys_time(compat_time_t __user * tloc)
 #
 probe syscall.time = kernel.function("sys32_time") ?,
-		kernel.function("sys_time64") ?,
-		kernel.function("compat_sys_time") ?,
-		kernel.function("SyS_time") !,
-		kernel.function("sys_time") ?
+                     kernel.function("sys_time64") ?,
+                     kernel.function("compat_sys_time") ?,
+                     kernel.function("SyS_time") !,
+                     kernel.function("sys_time") ?
 {
 	name = "time"
 	t_uaddr = $tloc
 	argstr = sprintf("%p", $tloc)
 }
 probe syscall.time.return = kernel.function("sys32_time").return ?,
-		kernel.function("sys_time64").return ?,
-		kernel.function("compat_sys_time").return ?,
-		kernel.function("SyS_time").return !,
-		kernel.function("sys_time").return ?
+                            kernel.function("sys_time64").return ?,
+                            kernel.function("compat_sys_time").return ?,
+                            kernel.function("SyS_time").return !,
+                            kernel.function("sys_time").return ?
 {
 	name = "time"
 	retstr = returnstr(1)
@@ -3056,7 +3056,7 @@ probe syscall.time.return = kernel.function("sys32_time").return ?,
 #			timer_t __user * created_timer_id)
 #
 probe syscall.timer_create = kernel.function("SyS_timer_create") !,
-		kernel.function("sys_timer_create")
+                             kernel.function("sys_timer_create")
 {
 	name = "timer_create"
 	clockid = $which_clock
@@ -3066,7 +3066,7 @@ probe syscall.timer_create = kernel.function("SyS_timer_create") !,
 	argstr = sprintf("%s, %p, %p", clockid_str, $timer_event_spec, $created_timer_id)
 }
 probe syscall.timer_create.return = kernel.function("SyS_timer_create").return !,
-		kernel.function("sys_timer_create").return
+                                    kernel.function("sys_timer_create").return
 {
 	name = "timer_create"
 	retstr = returnstr(1)
@@ -3077,14 +3077,14 @@ probe syscall.timer_create.return = kernel.function("SyS_timer_create").return !
 # long sys_timer_delete(timer_t timer_id)
 #
 probe syscall.timer_delete = kernel.function("SyS_timer_delete") !,
-		kernel.function("sys_timer_delete")
+                             kernel.function("sys_timer_delete")
 {
 	name = "timer_delete"
 	timerid = $timer_id
 	argstr = sprint($timer_id)
 }
 probe syscall.timer_delete.return = kernel.function("SyS_timer_delete").return !,
-		kernel.function("sys_timer_delete").return
+                                    kernel.function("sys_timer_delete").return
 {
 	name = "timer_delete"
 	retstr = returnstr(1)
@@ -3095,14 +3095,14 @@ probe syscall.timer_delete.return = kernel.function("SyS_timer_delete").return !
 # long sys_timer_getoverrun(timer_t timer_id)
 #
 probe syscall.timer_getoverrun = kernel.function("SyS_timer_getoverrun") !,
-		kernel.function("sys_timer_getoverrun")
+                                 kernel.function("sys_timer_getoverrun")
 {
 	name = "timer_getoverrun"
 	timerid = $timer_id
 	argstr = sprint($timer_id)
 }
 probe syscall.timer_getoverrun.return = kernel.function("SyS_timer_getoverrun").return !,
-		kernel.function("sys_timer_getoverrun").return
+                                        kernel.function("sys_timer_getoverrun").return
 {
 	name = "timer_getoverrun"
 	retstr = returnstr(1)
@@ -3114,7 +3114,7 @@ probe syscall.timer_getoverrun.return = kernel.function("SyS_timer_getoverrun").
 #			 struct itimerspec __user *setting)
 #
 probe syscall.timer_gettime = kernel.function("SyS_timer_gettime") !,
-		kernel.function("sys_timer_gettime")
+                              kernel.function("sys_timer_gettime")
 {
 	name = "timer_gettime"
 	timerid = $timer_id
@@ -3122,7 +3122,7 @@ probe syscall.timer_gettime = kernel.function("SyS_timer_gettime") !,
 	argstr = sprintf("%d, %p", $timer_id, $setting)
 }
 probe syscall.timer_gettime.return = kernel.function("SyS_timer_gettime").return !,
-		kernel.function("sys_timer_gettime").return
+                                     kernel.function("sys_timer_gettime").return
 {
 	name = "timer_gettime"
 	retstr = returnstr(1)
@@ -3136,7 +3136,7 @@ probe syscall.timer_gettime.return = kernel.function("SyS_timer_gettime").return
 #			 struct itimerspec __user *old_setting)
 #
 probe syscall.timer_settime = kernel.function("SyS_timer_settime") !,
-		kernel.function("sys_timer_settime")
+                              kernel.function("sys_timer_settime")
 {
 	name = "timer_settime"
 	timerid = $timer_id
@@ -3148,7 +3148,7 @@ probe syscall.timer_settime = kernel.function("SyS_timer_settime") !,
 		$old_setting)
 }
 probe syscall.timer_settime.return = kernel.function("SyS_timer_settime").return !,
-		kernel.function("sys_timer_settime").return
+                                     kernel.function("sys_timer_settime").return
 {
 	name = "timer_settime"
 	retstr = returnstr(1)
@@ -3162,13 +3162,13 @@ probe syscall.timer_settime.return = kernel.function("SyS_timer_settime").return
 #  	   const struct compat_itimerspec __user *utmr)
 #
 probe syscall.timerfd = kernel.function("sys_timerfd") ?,
-		kernel.function("compat_sys_timerfd") ?
+                        kernel.function("compat_sys_timerfd") ?
 {
 	name = "timerfd"
 	argstr = sprintf("%d, %d, 0x%x", $ufd, $clockid, $flags)
 }
 probe syscall.timerfd.return = kernel.function("sys_timerfd").return ?,
-		kernel.function("compat_sys_timerfd").return ?
+                               kernel.function("compat_sys_timerfd").return ?
 {
 	name = "timerfd"
 	retstr = returnstr(1)
@@ -3179,15 +3179,15 @@ probe syscall.timerfd.return = kernel.function("sys_timerfd").return ?,
 # long sys_times(struct tms __user * tbuf)
 # long compat_sys_times(struct compat_tms __user *tbuf)
 probe syscall.times = kernel.function("compat_sys_times") ?,
-		kernel.function("SyS_times") !,
-		kernel.function("sys_times") ?
+                      kernel.function("SyS_times") !,
+                      kernel.function("sys_times") ?
 {
 	name = "times"
 	argstr = sprintf("%p", $tbuf)
 }
 probe syscall.times.return = kernel.function("compat_sys_times").return ?,
-		kernel.function("SyS_times").return !,
-		kernel.function("sys_times").return ?
+                             kernel.function("SyS_times").return !,
+                             kernel.function("sys_times").return ?
 {
 	name = "times"
 	retstr = returnstr(1)
@@ -3200,7 +3200,7 @@ probe syscall.times.return = kernel.function("compat_sys_times").return ?,
 #	     int sig)
 #
 probe syscall.tkill = kernel.function("SyS_tkill") !,
-		kernel.function("sys_tkill")
+                      kernel.function("sys_tkill")
 {
 	name = "tkill"
 	pid = $pid
@@ -3208,7 +3208,7 @@ probe syscall.tkill = kernel.function("SyS_tkill") !,
 	argstr = sprintf("%d, %s", $pid, _signal_name($sig))
 }
 probe syscall.tkill.return = kernel.function("SyS_tkill").return !,
-		kernel.function("sys_tkill").return
+                             kernel.function("sys_tkill").return
 {
 	name = "tkill"
 	retstr = returnstr(1)
@@ -3220,8 +3220,8 @@ probe syscall.tkill.return = kernel.function("SyS_tkill").return !,
 # sys_truncate64(const char __user * path, loff_t length)
 #
 probe syscall.truncate = kernel.function("SyS_truncate") !,
-		kernel.function("sys_truncate") ?,
-		kernel.function("sys_truncate64") ?
+                         kernel.function("sys_truncate") ?,
+                         kernel.function("sys_truncate64") ?
 {
 	name = "truncate"
 	path_uaddr = $path
@@ -3230,8 +3230,8 @@ probe syscall.truncate = kernel.function("SyS_truncate") !,
 	argstr = sprintf("%s, %d", user_string_quoted($path), $length)
 }
 probe syscall.truncate.return = kernel.function("SyS_truncate").return !,
-		kernel.function("sys_truncate").return ?,
-		kernel.function("sys_truncate64").return ?
+                                kernel.function("sys_truncate").return ?,
+                                kernel.function("sys_truncate64").return ?
 {
 	name = "truncate"
 	retstr = returnstr(1)
@@ -3257,14 +3257,14 @@ probe syscall.tux.return = kernel.function("sys_tux").return ?
 # long sys_umask(int mask)
 #
 probe syscall.umask = kernel.function("SyS_umask") !,
-		kernel.function("sys_umask")
+                      kernel.function("sys_umask")
 {
 	name = "umask"
 	mask = $mask
 	argstr = sprintf("%#o", $mask)
 }
 probe syscall.umask.return = kernel.function("SyS_umask").return !,
-		kernel.function("sys_umask").return
+                             kernel.function("sys_umask").return
 {
 	name = "umask"
 	retstr = returnstr(3)
@@ -3274,7 +3274,7 @@ probe syscall.umask.return = kernel.function("SyS_umask").return !,
 # long sys_umount(char __user * name, int flags)
 #
 probe syscall.umount = kernel.function("SyS_umount") !,
-		kernel.function("sys_umount")
+                       kernel.function("sys_umount")
 {
 	name = "umount"
 	target = user_string($name)
@@ -3283,7 +3283,7 @@ probe syscall.umount = kernel.function("SyS_umount") !,
 	argstr = sprintf("%s, %s", user_string_quoted($name), flags_str)
 }
 probe syscall.umount.return = kernel.function("SyS_umount").return !,
-		kernel.function("sys_umount").return
+                              kernel.function("sys_umount").return
 {
 	name = "umount"
 	retstr = returnstr(1)
@@ -3297,22 +3297,22 @@ probe syscall.umount.return = kernel.function("SyS_umount").return !,
 # long sys32_uname(struct old_utsname __user * name)
 #
 probe syscall.uname = kernel.function("sys_uname") ?,
-		kernel.function("sys_olduname") ?,
-		kernel.function("sys32_olduname") ?,
-		kernel.function("sys32_uname") ?,
-		kernel.function("SyS_newuname") !,
-		kernel.function("sys_newuname") ?
+                      kernel.function("sys_olduname") ?,
+                      kernel.function("sys32_olduname") ?,
+                      kernel.function("sys32_uname") ?,
+                      kernel.function("SyS_newuname") !,
+                      kernel.function("sys_newuname") ?
 {
 	name = "uname"
 	argstr = sprintf("%p", $name)
 }
 
 probe syscall.uname.return = kernel.function("sys_uname").return ?,
-		kernel.function("sys_olduname").return ?,
-		kernel.function("sys32_olduname").return ?,
-		kernel.function("sys32_uname").return ?,
-		kernel.function("SyS_newuname").return !,
-		kernel.function("sys_newuname").return ?
+                             kernel.function("sys_olduname").return ?,
+                             kernel.function("sys32_olduname").return ?,
+                             kernel.function("sys32_uname").return ?,
+                             kernel.function("SyS_newuname").return !,
+                             kernel.function("sys_newuname").return ?
 {
 	name = "uname"
 	retstr = returnstr(1)
@@ -3322,7 +3322,7 @@ probe syscall.uname.return = kernel.function("sys_uname").return ?,
 # long sys_unlink(const char __user * pathname)
 #
 probe syscall.unlink = kernel.function("SyS_unlink") !,
-		kernel.function("sys_unlink")
+                       kernel.function("sys_unlink")
 {
 	name = "unlink"
 	pathname_uaddr = $pathname
@@ -3330,7 +3330,7 @@ probe syscall.unlink = kernel.function("SyS_unlink") !,
 	argstr = user_string_quoted($pathname)
 }
 probe syscall.unlink.return = kernel.function("SyS_unlink").return !,
-		kernel.function("sys_unlink").return
+                              kernel.function("sys_unlink").return
 {
 	name = "unlink"
 	retstr = returnstr(1)
@@ -3341,7 +3341,7 @@ probe syscall.unlink.return = kernel.function("SyS_unlink").return !,
 # long sys_unlinkat(int dfd, const char __user *pathname,
 #	int flag)
 probe syscall.unlinkat = kernel.function("SyS_unlinkat") !,
-		kernel.function("sys_unlinkat") ?
+                         kernel.function("sys_unlinkat") ?
 {
 	name = "unlinkat"
 	dfd = $dfd
@@ -3353,7 +3353,7 @@ probe syscall.unlinkat = kernel.function("SyS_unlinkat") !,
 	argstr = sprintf("%s, %s, %s", dfd_str, user_string_quoted($pathname), flag_str)
 }
 probe syscall.unlinkat.return = kernel.function("SyS_unlinkat").return !,
-		kernel.function("sys_unlinkat").return ?
+                                kernel.function("sys_unlinkat").return ?
 {
 	name = "unlinkat"
 	retstr = returnstr(1)
@@ -3363,14 +3363,14 @@ probe syscall.unlinkat.return = kernel.function("SyS_unlinkat").return !,
 # new function with 2.6.16
 # long sys_unshare(unsigned long unshare_flags)
 probe syscall.unshare = kernel.function("SyS_unshare") !,
-		kernel.function("sys_unshare") ?
+                        kernel.function("sys_unshare") ?
 {
 	name = "unshare"
 	unshare_flags = $unshare_flags
 	argstr = __fork_flags(unshare_flags)
 }
 probe syscall.unshare.return = kernel.function("SyS_unshare").return !,
-		kernel.function("sys_unshare").return ?
+                               kernel.function("sys_unshare").return ?
 {
 	name = "unshare"
 	retstr = returnstr(1)
@@ -3382,7 +3382,7 @@ probe syscall.unshare.return = kernel.function("SyS_unshare").return !,
 # sys_uselib(const char __user * library)
 #
 probe syscall.uselib = kernel.function("SyS_uselib") !,
-		kernel.function("sys_uselib")
+                       kernel.function("sys_uselib")
 {
 	name = "uselib"
 	library_uaddr = $library
@@ -3390,7 +3390,7 @@ probe syscall.uselib = kernel.function("SyS_uselib") !,
 	argstr = user_string_quoted($library)
 }
 probe syscall.uselib.return = kernel.function("SyS_uselib").return !,
-		kernel.function("sys_uselib").return
+                              kernel.function("sys_uselib").return
 {
 	name = "uselib"
 	retstr = returnstr(1)
@@ -3399,7 +3399,7 @@ probe syscall.uselib.return = kernel.function("SyS_uselib").return !,
 # long sys_ustat(unsigned dev, struct ustat __user * ubuf)
 #
 probe syscall.ustat = kernel.function("SyS_ustat") !,
-		kernel.function("sys_ustat")
+                      kernel.function("sys_ustat")
 {
 	name = "ustat"
 	dev = $dev
@@ -3416,8 +3416,8 @@ probe syscall.ustat32 = kernel.function("sys32_ustat") ?
 }
 
 probe syscall.ustat.return = kernel.function("SyS_ustat").return ?,
-		kernel.function("sys_ustat").return ?,
-		kernel.function("sys32_ustat").return ?
+                             kernel.function("sys_ustat").return ?,
+                             kernel.function("sys32_ustat").return ?
 {
 	name = "ustat"
 	retstr = returnstr(1)
@@ -3426,7 +3426,7 @@ probe syscall.ustat.return = kernel.function("SyS_ustat").return ?,
 # utime ______________________________________________________
 # long sys_utime(char __user * filename, struct utimbuf __user * times)
 probe syscall.utime = kernel.function("SyS_utime") !,
-		kernel.function("sys_utime") ?
+                      kernel.function("sys_utime") ?
 {
 	name = "utime"
 	filename_uaddr = $filename
@@ -3438,7 +3438,7 @@ probe syscall.utime = kernel.function("SyS_utime") !,
 		ctime(actime), ctime(modtime))
 }
 probe syscall.utime.return = kernel.function("SyS_utime").return !,
-		kernel.function("sys_utime").return ?
+                             kernel.function("sys_utime").return ?
 {
 	name = "utime"
 	retstr = returnstr(1)
@@ -3467,7 +3467,7 @@ probe syscall.compat_utime.return = kernel.function("compat_sys_utime").return ?
 # long sys_utimes(char __user * filename, struct timeval __user * utimes)
 #
 probe syscall.utimes = kernel.function("SyS_utimes") !,
-		kernel.function("sys_utimes")
+                       kernel.function("sys_utimes")
 {
 	name = "utimes"
 	filename_uaddr = $filename
@@ -3477,7 +3477,7 @@ probe syscall.utimes = kernel.function("SyS_utimes") !,
 		_struct_timeval_u($utimes, 2))
 }
 probe syscall.utimes.return = kernel.function("SyS_utimes").return !,
-		kernel.function("sys_utimes").return
+                              kernel.function("sys_utimes").return
 {
 	name = "utimes"
 	retstr = returnstr(1)
@@ -3504,7 +3504,7 @@ probe syscall.compat_sys_utimes.return = kernel.function("compat_sys_utimes").re
 # long compat_sys_utimensat(unsigned int dfd, char __user *filename, struct compat_timespec __user *t, int flags)
 #
 probe syscall.utimensat = kernel.function("SyS_utimensat") !,
-		kernel.function("sys_utimensat") ?
+                          kernel.function("sys_utimensat") ?
 {
 	name = "utimensat"
 	argstr = sprintf("%s, %s, %s, %s", _dfd_str($dfd), user_string_quoted($filename), _struct_timespec_u($utimes, 2),
@@ -3517,7 +3517,7 @@ probe syscall.compat_utimensat = kernel.function("compat_sys_utimensat") ?
 		_at_flag_str($flags))
 }
 probe syscall.utimensat.return = kernel.function("SyS_utimensat").return !,
-		kernel.function("sys_utimensat").return ?
+                                 kernel.function("sys_utimensat").return ?
 {
 	name = "utimensat"
 	retstr = returnstr(1)
@@ -3552,7 +3552,7 @@ probe syscall.vhangup.return = kernel.function("sys_vhangup").return
 #	    unsigned int nr_segs, unsigned int flags)
 #
 probe syscall.vmsplice = kernel.function("SyS_vmsplice") !,
-		kernel.function("sys_vmsplice") ?
+                         kernel.function("sys_vmsplice") ?
 {
 	name = "vmsplice"
 	argstr = sprintf("%d, %p, %d, 0x%x", $fd, $iov, $nr_segs, $flags)
@@ -3563,7 +3563,7 @@ probe syscall.compat_vmsplice = kernel.function("compat_sys_vmsplice") ?
 	argstr = sprintf("%d, %p, %d, 0x%x", $fd, $iov32, $nr_segs, $flags)
 }
 probe syscall.vmsplice.return = kernel.function("SyS_vmsplice").return !,
-		kernel.function("sys_vmsplice").return ?
+                                kernel.function("sys_vmsplice").return ?
 {
 	name = "vmsplice"
 	retstr = returnstr(1)
@@ -3582,7 +3582,7 @@ probe syscall.compat_vmsplice.return = kernel.function("compat_sys_vmsplice").re
 #	     struct rusage __user *ru)
 #
 probe syscall.wait4 = kernel.function("SyS_wait4") !,
-		kernel.function("sys_wait4")
+                      kernel.function("sys_wait4")
 {
 	name = "wait4"
 	pid = %( kernel_vr >= "2.6.25" %? $upid %: $pid%)
@@ -3595,7 +3595,7 @@ probe syscall.wait4 = kernel.function("SyS_wait4") !,
 		$stat_addr, _wait4_opt_str($options), $ru)
 }
 probe syscall.wait4.return = kernel.function("SyS_wait4").return !,
-		kernel.function("sys_wait4").return
+                             kernel.function("sys_wait4").return
 {
 	name = "wait4"
 	retstr = returnstr(1)
@@ -3609,7 +3609,7 @@ probe syscall.wait4.return = kernel.function("SyS_wait4").return !,
 #		struct rusage __user *ru)
 #
 probe syscall.waitid = kernel.function("SyS_waitid") !,
-		kernel.function("sys_waitid")
+                       kernel.function("sys_waitid")
 {
 	name = "waitid"
 	pid = %( kernel_vr >= "2.6.25" %? $upid %: $pid%)
@@ -3624,7 +3624,7 @@ probe syscall.waitid = kernel.function("SyS_waitid") !,
 		_waitid_opt_str($options), $ru)
 }
 probe syscall.waitid.return = kernel.function("SyS_waitid").return !,
-		kernel.function("sys_waitid").return
+                              kernel.function("sys_waitid").return
 {
 	name = "waitid"
 	retstr = returnstr(1)
@@ -3638,7 +3638,7 @@ probe syscall.waitid.return = kernel.function("SyS_waitid").return !,
 #	     struct rusage __user *ru)
 #
 probe syscall.waitpid = kernel.function("SyS_wait4") !,
-		kernel.function("sys_wait4")
+                        kernel.function("sys_wait4")
 {
 	name = "waitpid"
 	pid = $pid
@@ -3650,7 +3650,7 @@ probe syscall.waitpid = kernel.function("SyS_wait4") !,
 		options_str, $ru)
 }
 probe syscall.waitpid.return = kernel.function("SyS_wait4").return !,
-		kernel.function("sys_wait4").return
+                               kernel.function("sys_wait4").return
 {
 	name = "waitpid"
 	retstr = returnstr(1)
@@ -3664,7 +3664,7 @@ probe syscall.waitpid.return = kernel.function("SyS_wait4").return !,
 #	     size_t count)
 #
 probe syscall.write = kernel.function("SyS_write") !,
-		kernel.function("sys_write")
+                      kernel.function("sys_write")
 {
 	name = "write"
 	fd = $fd
@@ -3673,7 +3673,7 @@ probe syscall.write = kernel.function("SyS_write") !,
 	argstr = sprintf("%d, %s, %d", $fd, text_strn(user_string($buf), syscall_string_trunc, 1), $count)
 }
 probe syscall.write.return = kernel.function("SyS_write").return !,
-		kernel.function("sys_write").return
+                             kernel.function("sys_write").return
 {
 	name = "write"
 	retstr = returnstr(1)
@@ -3689,8 +3689,8 @@ probe syscall.write.return = kernel.function("SyS_write").return !,
 #		unsigned long vlen)
 #
 probe syscall.writev = kernel.function("compat_sys_writev") ?,
-		kernel.function("SyS_writev") !,
-		kernel.function("sys_writev")
+                       kernel.function("SyS_writev") !,
+                       kernel.function("sys_writev")
 {
 	name = "writev"
 	vector_uaddr = $vec
@@ -3704,8 +3704,8 @@ probe syscall.writev = kernel.function("compat_sys_writev") ?,
 %)
 }
 probe syscall.writev.return = kernel.function("compat_sys_writev").return ?,
-		kernel.function("SyS_writev").return !,
-		kernel.function("sys_writev").return
+                              kernel.function("SyS_writev").return !,
+                              kernel.function("sys_writev").return
 {
 	name = "writev"
 	retstr = returnstr(1)
-- 
1.5.6.5


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]