Add new constants from libseccomp 2.3.2 and 2.3.3
[linux-seccomp.git] / fallback / const-c.inc
CommitLineData
bcf524c1
MG
1#define PERL_constant_NOTFOUND 1
2#define PERL_constant_NOTDEF 2
3#define PERL_constant_ISIV 3
4#define PERL_constant_ISNO 4
5#define PERL_constant_ISNV 5
6#define PERL_constant_ISPV 6
7#define PERL_constant_ISPVN 7
8#define PERL_constant_ISSV 8
9#define PERL_constant_ISUNDEF 9
10#define PERL_constant_ISUV 10
11#define PERL_constant_ISYES 11
12
13#ifndef NVTYPE
14typedef double NV; /* 5.6 and later define NVTYPE, and typedef NV to it. */
15#endif
16#ifndef aTHX_
17#define aTHX_ /* 5.6 or later define this for threading support. */
18#endif
19#ifndef pTHX_
20#define pTHX_ /* 5.6 or later define this for threading support. */
21#endif
22
23static int
24constant_9 (pTHX_ const char *name, IV *iv_return) {
25 /* When generated this function returned values for the list of names given
26 here. However, subsequent manual editing may have added or removed some.
27 __NR_bind __NR_dup2 __NR_fork __NR_gtty __NR_idle __NR_iopl __NR_link
28 __NR_lock __NR_mmap __NR_nice __NR_open __NR_pipe __NR_poll __NR_prof
29 __NR_recv __NR_rtas __NR_send __NR_stat __NR_stty __NR_time __NR_vm86
30 __PNR_ipc __PNR_mpx */
31 /* Offset 5 gives the best switch position. */
32 switch (name[5]) {
33 case '_':
34 if (memEQ(name, "__PNR_ipc", 9)) {
35 /* ^ */
36#ifdef __PNR_ipc
37 *iv_return = __PNR_ipc;
38 return PERL_constant_ISIV;
39#else
40 return PERL_constant_NOTDEF;
41#endif
42 }
43 if (memEQ(name, "__PNR_mpx", 9)) {
44 /* ^ */
45#ifdef __PNR_mpx
46 *iv_return = __PNR_mpx;
47 return PERL_constant_ISIV;
48#else
49 return PERL_constant_NOTDEF;
50#endif
51 }
52 break;
53 case 'b':
54 if (memEQ(name, "__NR_bind", 9)) {
55 /* ^ */
56#ifdef __NR_bind
57 *iv_return = __NR_bind;
58 return PERL_constant_ISIV;
59#else
60 return PERL_constant_NOTDEF;
61#endif
62 }
63 break;
64 case 'd':
65 if (memEQ(name, "__NR_dup2", 9)) {
66 /* ^ */
67#ifdef __NR_dup2
68 *iv_return = __NR_dup2;
69 return PERL_constant_ISIV;
70#else
71 return PERL_constant_NOTDEF;
72#endif
73 }
74 break;
75 case 'f':
76 if (memEQ(name, "__NR_fork", 9)) {
77 /* ^ */
78#ifdef __NR_fork
79 *iv_return = __NR_fork;
80 return PERL_constant_ISIV;
81#else
82 return PERL_constant_NOTDEF;
83#endif
84 }
85 break;
86 case 'g':
87 if (memEQ(name, "__NR_gtty", 9)) {
88 /* ^ */
89#ifdef __NR_gtty
90 *iv_return = __NR_gtty;
91 return PERL_constant_ISIV;
92#else
93 return PERL_constant_NOTDEF;
94#endif
95 }
96 break;
97 case 'i':
98 if (memEQ(name, "__NR_idle", 9)) {
99 /* ^ */
100#ifdef __NR_idle
101 *iv_return = __NR_idle;
102 return PERL_constant_ISIV;
103#else
104 return PERL_constant_NOTDEF;
105#endif
106 }
107 if (memEQ(name, "__NR_iopl", 9)) {
108 /* ^ */
109#ifdef __NR_iopl
110 *iv_return = __NR_iopl;
111 return PERL_constant_ISIV;
112#else
113 return PERL_constant_NOTDEF;
114#endif
115 }
116 break;
117 case 'l':
118 if (memEQ(name, "__NR_link", 9)) {
119 /* ^ */
120#ifdef __NR_link
121 *iv_return = __NR_link;
122 return PERL_constant_ISIV;
123#else
124 return PERL_constant_NOTDEF;
125#endif
126 }
127 if (memEQ(name, "__NR_lock", 9)) {
128 /* ^ */
129#ifdef __NR_lock
130 *iv_return = __NR_lock;
131 return PERL_constant_ISIV;
132#else
133 return PERL_constant_NOTDEF;
134#endif
135 }
136 break;
137 case 'm':
138 if (memEQ(name, "__NR_mmap", 9)) {
139 /* ^ */
140#ifdef __NR_mmap
141 *iv_return = __NR_mmap;
142 return PERL_constant_ISIV;
143#else
144 return PERL_constant_NOTDEF;
145#endif
146 }
147 break;
148 case 'n':
149 if (memEQ(name, "__NR_nice", 9)) {
150 /* ^ */
151#ifdef __NR_nice
152 *iv_return = __NR_nice;
153 return PERL_constant_ISIV;
154#else
155 return PERL_constant_NOTDEF;
156#endif
157 }
158 break;
159 case 'o':
160 if (memEQ(name, "__NR_open", 9)) {
161 /* ^ */
162#ifdef __NR_open
163 *iv_return = __NR_open;
164 return PERL_constant_ISIV;
165#else
166 return PERL_constant_NOTDEF;
167#endif
168 }
169 break;
170 case 'p':
171 if (memEQ(name, "__NR_pipe", 9)) {
172 /* ^ */
173#ifdef __NR_pipe
174 *iv_return = __NR_pipe;
175 return PERL_constant_ISIV;
176#else
177 return PERL_constant_NOTDEF;
178#endif
179 }
180 if (memEQ(name, "__NR_poll", 9)) {
181 /* ^ */
182#ifdef __NR_poll
183 *iv_return = __NR_poll;
184 return PERL_constant_ISIV;
185#else
186 return PERL_constant_NOTDEF;
187#endif
188 }
189 if (memEQ(name, "__NR_prof", 9)) {
190 /* ^ */
191#ifdef __NR_prof
192 *iv_return = __NR_prof;
193 return PERL_constant_ISIV;
194#else
195 return PERL_constant_NOTDEF;
196#endif
197 }
198 break;
199 case 'r':
200 if (memEQ(name, "__NR_recv", 9)) {
201 /* ^ */
202#ifdef __NR_recv
203 *iv_return = __NR_recv;
204 return PERL_constant_ISIV;
205#else
206 return PERL_constant_NOTDEF;
207#endif
208 }
209 if (memEQ(name, "__NR_rtas", 9)) {
210 /* ^ */
211#ifdef __NR_rtas
212 *iv_return = __NR_rtas;
213 return PERL_constant_ISIV;
214#else
215 return PERL_constant_NOTDEF;
216#endif
217 }
218 break;
219 case 's':
220 if (memEQ(name, "__NR_send", 9)) {
221 /* ^ */
222#ifdef __NR_send
223 *iv_return = __NR_send;
224 return PERL_constant_ISIV;
225#else
226 return PERL_constant_NOTDEF;
227#endif
228 }
229 if (memEQ(name, "__NR_stat", 9)) {
230 /* ^ */
231#ifdef __NR_stat
232 *iv_return = __NR_stat;
233 return PERL_constant_ISIV;
234#else
235 return PERL_constant_NOTDEF;
236#endif
237 }
238 if (memEQ(name, "__NR_stty", 9)) {
239 /* ^ */
240#ifdef __NR_stty
241 *iv_return = __NR_stty;
242 return PERL_constant_ISIV;
243#else
244 return PERL_constant_NOTDEF;
245#endif
246 }
247 break;
248 case 't':
249 if (memEQ(name, "__NR_time", 9)) {
250 /* ^ */
251#ifdef __NR_time
252 *iv_return = __NR_time;
253 return PERL_constant_ISIV;
254#else
255 return PERL_constant_NOTDEF;
256#endif
257 }
258 break;
259 case 'v':
260 if (memEQ(name, "__NR_vm86", 9)) {
261 /* ^ */
262#ifdef __NR_vm86
263 *iv_return = __NR_vm86;
264 return PERL_constant_ISIV;
265#else
266 return PERL_constant_NOTDEF;
267#endif
268 }
269 break;
270 }
271 return PERL_constant_NOTFOUND;
272}
273
274static int
275constant_10 (pTHX_ const char *name, IV *iv_return) {
276 /* When generated this function returned values for the list of names given
277 here. However, subsequent manual editing may have added or removed some.
278 EM_AARCH64 __NR_alarm __NR_break __NR_chmod __NR_chown __NR_creat
279 __NR_ftime __NR_lstat __NR_mbind __NR_mkdir __NR_mknod __NR_mmap2
280 __NR_pause __NR_rmdir __NR_semop __NR_shmat __NR_shmdt __NR_stime
281 __NR_sysfs __NR_usr26 __NR_usr32 __NR_ustat __NR_utime __NR_vfork
282 __PNR_bind __PNR_dup2 __PNR_fork __PNR_gtty __PNR_idle __PNR_iopl
283 __PNR_link __PNR_lock __PNR_mmap __PNR_nice __PNR_open __PNR_pipe
284 __PNR_poll __PNR_prof __PNR_recv __PNR_rtas __PNR_send __PNR_stat
285 __PNR_stty __PNR_time __PNR_vm86 */
286 /* Offset 6 gives the best switch position. */
287 switch (name[6]) {
288 case 'C':
289 if (memEQ(name, "EM_AARCH64", 10)) {
290 /* ^ */
291#ifdef EM_AARCH64
292 *iv_return = EM_AARCH64;
293 return PERL_constant_ISIV;
294#else
295 return PERL_constant_NOTDEF;
296#endif
297 }
298 break;
299 case 'a':
300 if (memEQ(name, "__NR_pause", 10)) {
301 /* ^ */
302#ifdef __NR_pause
303 *iv_return = __NR_pause;
304 return PERL_constant_ISIV;
305#else
306 return PERL_constant_NOTDEF;
307#endif
308 }
309 break;
310 case 'b':
311 if (memEQ(name, "__NR_mbind", 10)) {
312 /* ^ */
313#ifdef __NR_mbind
314 *iv_return = __NR_mbind;
315 return PERL_constant_ISIV;
316#else
317 return PERL_constant_NOTDEF;
318#endif
319 }
320 if (memEQ(name, "__PNR_bind", 10)) {
321 /* ^ */
322#ifdef __PNR_bind
323 *iv_return = __PNR_bind;
324 return PERL_constant_ISIV;
325#else
326 return PERL_constant_NOTDEF;
327#endif
328 }
329 break;
330 case 'd':
331 if (memEQ(name, "__PNR_dup2", 10)) {
332 /* ^ */
333#ifdef __PNR_dup2
334 *iv_return = __PNR_dup2;
335 return PERL_constant_ISIV;
336#else
337 return PERL_constant_NOTDEF;
338#endif
339 }
340 break;
341 case 'e':
342 if (memEQ(name, "__NR_semop", 10)) {
343 /* ^ */
344#ifdef __NR_semop
345 *iv_return = __NR_semop;
346 return PERL_constant_ISIV;
347#else
348 return PERL_constant_NOTDEF;
349#endif
350 }
351 break;
352 case 'f':
353 if (memEQ(name, "__NR_vfork", 10)) {
354 /* ^ */
355#ifdef __NR_vfork
356 *iv_return = __NR_vfork;
357 return PERL_constant_ISIV;
358#else
359 return PERL_constant_NOTDEF;
360#endif
361 }
362 if (memEQ(name, "__PNR_fork", 10)) {
363 /* ^ */
364#ifdef __PNR_fork
365 *iv_return = __PNR_fork;
366 return PERL_constant_ISIV;
367#else
368 return PERL_constant_NOTDEF;
369#endif
370 }
371 break;
372 case 'g':
373 if (memEQ(name, "__PNR_gtty", 10)) {
374 /* ^ */
375#ifdef __PNR_gtty
376 *iv_return = __PNR_gtty;
377 return PERL_constant_ISIV;
378#else
379 return PERL_constant_NOTDEF;
380#endif
381 }
382 break;
383 case 'h':
384 if (memEQ(name, "__NR_chmod", 10)) {
385 /* ^ */
386#ifdef __NR_chmod
387 *iv_return = __NR_chmod;
388 return PERL_constant_ISIV;
389#else
390 return PERL_constant_NOTDEF;
391#endif
392 }
393 if (memEQ(name, "__NR_chown", 10)) {
394 /* ^ */
395#ifdef __NR_chown
396 *iv_return = __NR_chown;
397 return PERL_constant_ISIV;
398#else
399 return PERL_constant_NOTDEF;
400#endif
401 }
402 if (memEQ(name, "__NR_shmat", 10)) {
403 /* ^ */
404#ifdef __NR_shmat
405 *iv_return = __NR_shmat;
406 return PERL_constant_ISIV;
407#else
408 return PERL_constant_NOTDEF;
409#endif
410 }
411 if (memEQ(name, "__NR_shmdt", 10)) {
412 /* ^ */
413#ifdef __NR_shmdt
414 *iv_return = __NR_shmdt;
415 return PERL_constant_ISIV;
416#else
417 return PERL_constant_NOTDEF;
418#endif
419 }
420 break;
421 case 'i':
422 if (memEQ(name, "__PNR_idle", 10)) {
423 /* ^ */
424#ifdef __PNR_idle
425 *iv_return = __PNR_idle;
426 return PERL_constant_ISIV;
427#else
428 return PERL_constant_NOTDEF;
429#endif
430 }
431 if (memEQ(name, "__PNR_iopl", 10)) {
432 /* ^ */
433#ifdef __PNR_iopl
434 *iv_return = __PNR_iopl;
435 return PERL_constant_ISIV;
436#else
437 return PERL_constant_NOTDEF;
438#endif
439 }
440 break;
441 case 'k':
442 if (memEQ(name, "__NR_mkdir", 10)) {
443 /* ^ */
444#ifdef __NR_mkdir
445 *iv_return = __NR_mkdir;
446 return PERL_constant_ISIV;
447#else
448 return PERL_constant_NOTDEF;
449#endif
450 }
451 if (memEQ(name, "__NR_mknod", 10)) {
452 /* ^ */
453#ifdef __NR_mknod
454 *iv_return = __NR_mknod;
455 return PERL_constant_ISIV;
456#else
457 return PERL_constant_NOTDEF;
458#endif
459 }
460 break;
461 case 'l':
462 if (memEQ(name, "__NR_alarm", 10)) {
463 /* ^ */
464#ifdef __NR_alarm
465 *iv_return = __NR_alarm;
466 return PERL_constant_ISIV;
467#else
468 return PERL_constant_NOTDEF;
469#endif
470 }
471 if (memEQ(name, "__PNR_link", 10)) {
472 /* ^ */
473#ifdef __PNR_link
474 *iv_return = __PNR_link;
475 return PERL_constant_ISIV;
476#else
477 return PERL_constant_NOTDEF;
478#endif
479 }
480 if (memEQ(name, "__PNR_lock", 10)) {
481 /* ^ */
482#ifdef __PNR_lock
483 *iv_return = __PNR_lock;
484 return PERL_constant_ISIV;
485#else
486 return PERL_constant_NOTDEF;
487#endif
488 }
489 break;
490 case 'm':
491 if (memEQ(name, "__NR_mmap2", 10)) {
492 /* ^ */
493#ifdef __NR_mmap2
494 *iv_return = __NR_mmap2;
495 return PERL_constant_ISIV;
496#else
497 return PERL_constant_NOTDEF;
498#endif
499 }
500 if (memEQ(name, "__NR_rmdir", 10)) {
501 /* ^ */
502#ifdef __NR_rmdir
503 *iv_return = __NR_rmdir;
504 return PERL_constant_ISIV;
505#else
506 return PERL_constant_NOTDEF;
507#endif
508 }
509 if (memEQ(name, "__PNR_mmap", 10)) {
510 /* ^ */
511#ifdef __PNR_mmap
512 *iv_return = __PNR_mmap;
513 return PERL_constant_ISIV;
514#else
515 return PERL_constant_NOTDEF;
516#endif
517 }
518 break;
519 case 'n':
520 if (memEQ(name, "__PNR_nice", 10)) {
521 /* ^ */
522#ifdef __PNR_nice
523 *iv_return = __PNR_nice;
524 return PERL_constant_ISIV;
525#else
526 return PERL_constant_NOTDEF;
527#endif
528 }
529 break;
530 case 'o':
531 if (memEQ(name, "__PNR_open", 10)) {
532 /* ^ */
533#ifdef __PNR_open
534 *iv_return = __PNR_open;
535 return PERL_constant_ISIV;
536#else
537 return PERL_constant_NOTDEF;
538#endif
539 }
540 break;
541 case 'p':
542 if (memEQ(name, "__PNR_pipe", 10)) {
543 /* ^ */
544#ifdef __PNR_pipe
545 *iv_return = __PNR_pipe;
546 return PERL_constant_ISIV;
547#else
548 return PERL_constant_NOTDEF;
549#endif
550 }
551 if (memEQ(name, "__PNR_poll", 10)) {
552 /* ^ */
553#ifdef __PNR_poll
554 *iv_return = __PNR_poll;
555 return PERL_constant_ISIV;
556#else
557 return PERL_constant_NOTDEF;
558#endif
559 }
560 if (memEQ(name, "__PNR_prof", 10)) {
561 /* ^ */
562#ifdef __PNR_prof
563 *iv_return = __PNR_prof;
564 return PERL_constant_ISIV;
565#else
566 return PERL_constant_NOTDEF;
567#endif
568 }
569 break;
570 case 'r':
571 if (memEQ(name, "__NR_break", 10)) {
572 /* ^ */
573#ifdef __NR_break
574 *iv_return = __NR_break;
575 return PERL_constant_ISIV;
576#else
577 return PERL_constant_NOTDEF;
578#endif
579 }
580 if (memEQ(name, "__NR_creat", 10)) {
581 /* ^ */
582#ifdef __NR_creat
583 *iv_return = __NR_creat;
584 return PERL_constant_ISIV;
585#else
586 return PERL_constant_NOTDEF;
587#endif
588 }
589 if (memEQ(name, "__PNR_recv", 10)) {
590 /* ^ */
591#ifdef __PNR_recv
592 *iv_return = __PNR_recv;
593 return PERL_constant_ISIV;
594#else
595 return PERL_constant_NOTDEF;
596#endif
597 }
598 if (memEQ(name, "__PNR_rtas", 10)) {
599 /* ^ */
600#ifdef __PNR_rtas
601 *iv_return = __PNR_rtas;
602 return PERL_constant_ISIV;
603#else
604 return PERL_constant_NOTDEF;
605#endif
606 }
607 break;
608 case 's':
609 if (memEQ(name, "__NR_lstat", 10)) {
610 /* ^ */
611#ifdef __NR_lstat
612 *iv_return = __NR_lstat;
613 return PERL_constant_ISIV;
614#else
615 return PERL_constant_NOTDEF;
616#endif
617 }
618 if (memEQ(name, "__NR_usr26", 10)) {
619 /* ^ */
620#ifdef __NR_usr26
621 *iv_return = __NR_usr26;
622 return PERL_constant_ISIV;
623#else
624 return PERL_constant_NOTDEF;
625#endif
626 }
627 if (memEQ(name, "__NR_usr32", 10)) {
628 /* ^ */
629#ifdef __NR_usr32
630 *iv_return = __NR_usr32;
631 return PERL_constant_ISIV;
632#else
633 return PERL_constant_NOTDEF;
634#endif
635 }
636 if (memEQ(name, "__NR_ustat", 10)) {
637 /* ^ */
638#ifdef __NR_ustat
639 *iv_return = __NR_ustat;
640 return PERL_constant_ISIV;
641#else
642 return PERL_constant_NOTDEF;
643#endif
644 }
645 if (memEQ(name, "__PNR_send", 10)) {
646 /* ^ */
647#ifdef __PNR_send
648 *iv_return = __PNR_send;
649 return PERL_constant_ISIV;
650#else
651 return PERL_constant_NOTDEF;
652#endif
653 }
654 if (memEQ(name, "__PNR_stat", 10)) {
655 /* ^ */
656#ifdef __PNR_stat
657 *iv_return = __PNR_stat;
658 return PERL_constant_ISIV;
659#else
660 return PERL_constant_NOTDEF;
661#endif
662 }
663 if (memEQ(name, "__PNR_stty", 10)) {
664 /* ^ */
665#ifdef __PNR_stty
666 *iv_return = __PNR_stty;
667 return PERL_constant_ISIV;
668#else
669 return PERL_constant_NOTDEF;
670#endif
671 }
672 break;
673 case 't':
674 if (memEQ(name, "__NR_ftime", 10)) {
675 /* ^ */
676#ifdef __NR_ftime
677 *iv_return = __NR_ftime;
678 return PERL_constant_ISIV;
679#else
680 return PERL_constant_NOTDEF;
681#endif
682 }
683 if (memEQ(name, "__NR_stime", 10)) {
684 /* ^ */
685#ifdef __NR_stime
686 *iv_return = __NR_stime;
687 return PERL_constant_ISIV;
688#else
689 return PERL_constant_NOTDEF;
690#endif
691 }
692 if (memEQ(name, "__NR_utime", 10)) {
693 /* ^ */
694#ifdef __NR_utime
695 *iv_return = __NR_utime;
696 return PERL_constant_ISIV;
697#else
698 return PERL_constant_NOTDEF;
699#endif
700 }
701 if (memEQ(name, "__PNR_time", 10)) {
702 /* ^ */
703#ifdef __PNR_time
704 *iv_return = __PNR_time;
705 return PERL_constant_ISIV;
706#else
707 return PERL_constant_NOTDEF;
708#endif
709 }
710 break;
711 case 'v':
712 if (memEQ(name, "__PNR_vm86", 10)) {
713 /* ^ */
714#ifdef __PNR_vm86
715 *iv_return = __PNR_vm86;
716 return PERL_constant_ISIV;
717#else
718 return PERL_constant_NOTDEF;
719#endif
720 }
721 break;
722 case 'y':
723 if (memEQ(name, "__NR_sysfs", 10)) {
724 /* ^ */
725#ifdef __NR_sysfs
726 *iv_return = __NR_sysfs;
727 return PERL_constant_ISIV;
728#else
729 return PERL_constant_NOTDEF;
730#endif
731 }
732 break;
733 }
734 return PERL_constant_NOTFOUND;
735}
736
737static int
738constant_11 (pTHX_ const char *name, IV *iv_return) {
739 /* When generated this function returned values for the list of names given
740 here. However, subsequent manual editing may have added or removed some.
741 SCMP_CMP_EQ SCMP_CMP_GE SCMP_CMP_GT SCMP_CMP_LE SCMP_CMP_LT SCMP_CMP_NE
742 __NR_accept __NR_access __NR_ioperm __NR_lchown __NR_listen __NR_msgctl
743 __NR_msgget __NR_msgrcv __NR_msgsnd __NR_profil __NR_rename __NR_select
744 __NR_semctl __NR_semget __NR_sendto __NR_shmctl __NR_shmget __NR_signal
745 __NR_socket __NR_stat64 __NR_ulimit __NR_umount __NR_unlink __NR_uselib
746 __NR_utimes __PNR_alarm __PNR_break __PNR_chmod __PNR_chown __PNR_creat
747 __PNR_ftime __PNR_lstat __PNR_mbind __PNR_mkdir __PNR_mknod __PNR_mmap2
748 __PNR_pause __PNR_rmdir __PNR_semop __PNR_shmat __PNR_shmdt __PNR_stime
749 __PNR_sysfs __PNR_usr26 __PNR_usr32 __PNR_ustat __PNR_utime __PNR_vfork */
750 /* Offset 9 gives the best switch position. */
751 switch (name[9]) {
752 case '2':
753 if (memEQ(name, "__PNR_usr26", 11)) {
754 /* ^ */
755#ifdef __PNR_usr26
756 *iv_return = __PNR_usr26;
757 return PERL_constant_ISIV;
758#else
759 return PERL_constant_NOTDEF;
760#endif
761 }
762 break;
763 case '3':
764 if (memEQ(name, "__PNR_usr32", 11)) {
765 /* ^ */
766#ifdef __PNR_usr32
767 *iv_return = __PNR_usr32;
768 return PERL_constant_ISIV;
769#else
770 return PERL_constant_NOTDEF;
771#endif
772 }
773 break;
774 case '6':
775 if (memEQ(name, "__NR_stat64", 11)) {
776 /* ^ */
777#ifdef __NR_stat64
778 *iv_return = __NR_stat64;
779 return PERL_constant_ISIV;
780#else
781 return PERL_constant_NOTDEF;
782#endif
783 }
784 break;
785 case 'E':
786 if (memEQ(name, "SCMP_CMP_EQ", 11)) {
787 /* ^ */
788 *iv_return = SCMP_CMP_EQ;
789 return PERL_constant_ISIV;
790 }
791 break;
792 case 'G':
793 if (memEQ(name, "SCMP_CMP_GE", 11)) {
794 /* ^ */
795 *iv_return = SCMP_CMP_GE;
796 return PERL_constant_ISIV;
797 }
798 if (memEQ(name, "SCMP_CMP_GT", 11)) {
799 /* ^ */
800 *iv_return = SCMP_CMP_GT;
801 return PERL_constant_ISIV;
802 }
803 break;
804 case 'L':
805 if (memEQ(name, "SCMP_CMP_LE", 11)) {
806 /* ^ */
807 *iv_return = SCMP_CMP_LE;
808 return PERL_constant_ISIV;
809 }
810 if (memEQ(name, "SCMP_CMP_LT", 11)) {
811 /* ^ */
812 *iv_return = SCMP_CMP_LT;
813 return PERL_constant_ISIV;
814 }
815 break;
816 case 'N':
817 if (memEQ(name, "SCMP_CMP_NE", 11)) {
818 /* ^ */
819 *iv_return = SCMP_CMP_NE;
820 return PERL_constant_ISIV;
821 }
822 break;
823 case 'a':
824 if (memEQ(name, "__NR_signal", 11)) {
825 /* ^ */
826#ifdef __NR_signal
827 *iv_return = __NR_signal;
828 return PERL_constant_ISIV;
829#else
830 return PERL_constant_NOTDEF;
831#endif
832 }
833 if (memEQ(name, "__PNR_break", 11)) {
834 /* ^ */
835#ifdef __PNR_break
836 *iv_return = __PNR_break;
837 return PERL_constant_ISIV;
838#else
839 return PERL_constant_NOTDEF;
840#endif
841 }
842 if (memEQ(name, "__PNR_creat", 11)) {
843 /* ^ */
844#ifdef __PNR_creat
845 *iv_return = __PNR_creat;
846 return PERL_constant_ISIV;
847#else
848 return PERL_constant_NOTDEF;
849#endif
850 }
851 if (memEQ(name, "__PNR_lstat", 11)) {
852 /* ^ */
853#ifdef __PNR_lstat
854 *iv_return = __PNR_lstat;
855 return PERL_constant_ISIV;
856#else
857 return PERL_constant_NOTDEF;
858#endif
859 }
860 if (memEQ(name, "__PNR_shmat", 11)) {
861 /* ^ */
862#ifdef __PNR_shmat
863 *iv_return = __PNR_shmat;
864 return PERL_constant_ISIV;
865#else
866 return PERL_constant_NOTDEF;
867#endif
868 }
869 if (memEQ(name, "__PNR_ustat", 11)) {
870 /* ^ */
871#ifdef __PNR_ustat
872 *iv_return = __PNR_ustat;
873 return PERL_constant_ISIV;
874#else
875 return PERL_constant_NOTDEF;
876#endif
877 }
878 break;
879 case 'c':
880 if (memEQ(name, "__NR_msgrcv", 11)) {
881 /* ^ */
882#ifdef __NR_msgrcv
883 *iv_return = __NR_msgrcv;
884 return PERL_constant_ISIV;
885#else
886 return PERL_constant_NOTDEF;
887#endif
888 }
889 if (memEQ(name, "__NR_select", 11)) {
890 /* ^ */
891#ifdef __NR_select
892 *iv_return = __NR_select;
893 return PERL_constant_ISIV;
894#else
895 return PERL_constant_NOTDEF;
896#endif
897 }
898 break;
899 case 'd':
900 if (memEQ(name, "__PNR_shmdt", 11)) {
901 /* ^ */
902#ifdef __PNR_shmdt
903 *iv_return = __PNR_shmdt;
904 return PERL_constant_ISIV;
905#else
906 return PERL_constant_NOTDEF;
907#endif
908 }
909 break;
910 case 'e':
911 if (memEQ(name, "__NR_listen", 11)) {
912 /* ^ */
913#ifdef __NR_listen
914 *iv_return = __NR_listen;
915 return PERL_constant_ISIV;
916#else
917 return PERL_constant_NOTDEF;
918#endif
919 }
920 if (memEQ(name, "__NR_msgget", 11)) {
921 /* ^ */
922#ifdef __NR_msgget
923 *iv_return = __NR_msgget;
924 return PERL_constant_ISIV;
925#else
926 return PERL_constant_NOTDEF;
927#endif
928 }
929 if (memEQ(name, "__NR_semget", 11)) {
930 /* ^ */
931#ifdef __NR_semget
932 *iv_return = __NR_semget;
933 return PERL_constant_ISIV;
934#else
935 return PERL_constant_NOTDEF;
936#endif
937 }
938 if (memEQ(name, "__NR_shmget", 11)) {
939 /* ^ */
940#ifdef __NR_shmget
941 *iv_return = __NR_shmget;
942 return PERL_constant_ISIV;
943#else
944 return PERL_constant_NOTDEF;
945#endif
946 }
947 if (memEQ(name, "__NR_socket", 11)) {
948 /* ^ */
949#ifdef __NR_socket
950 *iv_return = __NR_socket;
951 return PERL_constant_ISIV;
952#else
953 return PERL_constant_NOTDEF;
954#endif
955 }
956 if (memEQ(name, "__NR_utimes", 11)) {
957 /* ^ */
958#ifdef __NR_utimes
959 *iv_return = __NR_utimes;
960 return PERL_constant_ISIV;
961#else
962 return PERL_constant_NOTDEF;
963#endif
964 }
965 break;
966 case 'f':
967 if (memEQ(name, "__PNR_sysfs", 11)) {
968 /* ^ */
969#ifdef __PNR_sysfs
970 *iv_return = __PNR_sysfs;
971 return PERL_constant_ISIV;
972#else
973 return PERL_constant_NOTDEF;
974#endif
975 }
976 break;
977 case 'i':
978 if (memEQ(name, "__NR_profil", 11)) {
979 /* ^ */
980#ifdef __NR_profil
981 *iv_return = __NR_profil;
982 return PERL_constant_ISIV;
983#else
984 return PERL_constant_NOTDEF;
985#endif
986 }
987 if (memEQ(name, "__NR_ulimit", 11)) {
988 /* ^ */
989#ifdef __NR_ulimit
990 *iv_return = __NR_ulimit;
991 return PERL_constant_ISIV;
992#else
993 return PERL_constant_NOTDEF;
994#endif
995 }
996 if (memEQ(name, "__NR_uselib", 11)) {
997 /* ^ */
998#ifdef __NR_uselib
999 *iv_return = __NR_uselib;
1000 return PERL_constant_ISIV;
1001#else
1002 return PERL_constant_NOTDEF;
1003#endif
1004 }
1005 if (memEQ(name, "__PNR_mkdir", 11)) {
1006 /* ^ */
1007#ifdef __PNR_mkdir
1008 *iv_return = __PNR_mkdir;
1009 return PERL_constant_ISIV;
1010#else
1011 return PERL_constant_NOTDEF;
1012#endif
1013 }
1014 if (memEQ(name, "__PNR_rmdir", 11)) {
1015 /* ^ */
1016#ifdef __PNR_rmdir
1017 *iv_return = __PNR_rmdir;
1018 return PERL_constant_ISIV;
1019#else
1020 return PERL_constant_NOTDEF;
1021#endif
1022 }
1023 break;
1024 case 'm':
1025 if (memEQ(name, "__NR_rename", 11)) {
1026 /* ^ */
1027#ifdef __NR_rename
1028 *iv_return = __NR_rename;
1029 return PERL_constant_ISIV;
1030#else
1031 return PERL_constant_NOTDEF;
1032#endif
1033 }
1034 if (memEQ(name, "__PNR_ftime", 11)) {
1035 /* ^ */
1036#ifdef __PNR_ftime
1037 *iv_return = __PNR_ftime;
1038 return PERL_constant_ISIV;
1039#else
1040 return PERL_constant_NOTDEF;
1041#endif
1042 }
1043 if (memEQ(name, "__PNR_stime", 11)) {
1044 /* ^ */
1045#ifdef __PNR_stime
1046 *iv_return = __PNR_stime;
1047 return PERL_constant_ISIV;
1048#else
1049 return PERL_constant_NOTDEF;
1050#endif
1051 }
1052 if (memEQ(name, "__PNR_utime", 11)) {
1053 /* ^ */
1054#ifdef __PNR_utime
1055 *iv_return = __PNR_utime;
1056 return PERL_constant_ISIV;
1057#else
1058 return PERL_constant_NOTDEF;
1059#endif
1060 }
1061 break;
1062 case 'n':
1063 if (memEQ(name, "__NR_msgsnd", 11)) {
1064 /* ^ */
1065#ifdef __NR_msgsnd
1066 *iv_return = __NR_msgsnd;
1067 return PERL_constant_ISIV;
1068#else
1069 return PERL_constant_NOTDEF;
1070#endif
1071 }
1072 if (memEQ(name, "__NR_umount", 11)) {
1073 /* ^ */
1074#ifdef __NR_umount
1075 *iv_return = __NR_umount;
1076 return PERL_constant_ISIV;
1077#else
1078 return PERL_constant_NOTDEF;
1079#endif
1080 }
1081 if (memEQ(name, "__NR_unlink", 11)) {
1082 /* ^ */
1083#ifdef __NR_unlink
1084 *iv_return = __NR_unlink;
1085 return PERL_constant_ISIV;
1086#else
1087 return PERL_constant_NOTDEF;
1088#endif
1089 }
1090 if (memEQ(name, "__PNR_mbind", 11)) {
1091 /* ^ */
1092#ifdef __PNR_mbind
1093 *iv_return = __PNR_mbind;
1094 return PERL_constant_ISIV;
1095#else
1096 return PERL_constant_NOTDEF;
1097#endif
1098 }
1099 break;
1100 case 'o':
1101 if (memEQ(name, "__PNR_chmod", 11)) {
1102 /* ^ */
1103#ifdef __PNR_chmod
1104 *iv_return = __PNR_chmod;
1105 return PERL_constant_ISIV;
1106#else
1107 return PERL_constant_NOTDEF;
1108#endif
1109 }
1110 if (memEQ(name, "__PNR_mknod", 11)) {
1111 /* ^ */
1112#ifdef __PNR_mknod
1113 *iv_return = __PNR_mknod;
1114 return PERL_constant_ISIV;
1115#else
1116 return PERL_constant_NOTDEF;
1117#endif
1118 }
1119 if (memEQ(name, "__PNR_semop", 11)) {
1120 /* ^ */
1121#ifdef __PNR_semop
1122 *iv_return = __PNR_semop;
1123 return PERL_constant_ISIV;
1124#else
1125 return PERL_constant_NOTDEF;
1126#endif
1127 }
1128 break;
1129 case 'p':
1130 if (memEQ(name, "__NR_accept", 11)) {
1131 /* ^ */
1132#ifdef __NR_accept
1133 *iv_return = __NR_accept;
1134 return PERL_constant_ISIV;
1135#else
1136 return PERL_constant_NOTDEF;
1137#endif
1138 }
1139 if (memEQ(name, "__PNR_mmap2", 11)) {
1140 /* ^ */
1141#ifdef __PNR_mmap2
1142 *iv_return = __PNR_mmap2;
1143 return PERL_constant_ISIV;
1144#else
1145 return PERL_constant_NOTDEF;
1146#endif
1147 }
1148 break;
1149 case 'r':
1150 if (memEQ(name, "__NR_ioperm", 11)) {
1151 /* ^ */
1152#ifdef __NR_ioperm
1153 *iv_return = __NR_ioperm;
1154 return PERL_constant_ISIV;
1155#else
1156 return PERL_constant_NOTDEF;
1157#endif
1158 }
1159 if (memEQ(name, "__PNR_alarm", 11)) {
1160 /* ^ */
1161#ifdef __PNR_alarm
1162 *iv_return = __PNR_alarm;
1163 return PERL_constant_ISIV;
1164#else
1165 return PERL_constant_NOTDEF;
1166#endif
1167 }
1168 if (memEQ(name, "__PNR_vfork", 11)) {
1169 /* ^ */
1170#ifdef __PNR_vfork
1171 *iv_return = __PNR_vfork;
1172 return PERL_constant_ISIV;
1173#else
1174 return PERL_constant_NOTDEF;
1175#endif
1176 }
1177 break;
1178 case 's':
1179 if (memEQ(name, "__NR_access", 11)) {
1180 /* ^ */
1181#ifdef __NR_access
1182 *iv_return = __NR_access;
1183 return PERL_constant_ISIV;
1184#else
1185 return PERL_constant_NOTDEF;
1186#endif
1187 }
1188 if (memEQ(name, "__PNR_pause", 11)) {
1189 /* ^ */
1190#ifdef __PNR_pause
1191 *iv_return = __PNR_pause;
1192 return PERL_constant_ISIV;
1193#else
1194 return PERL_constant_NOTDEF;
1195#endif
1196 }
1197 break;
1198 case 't':
1199 if (memEQ(name, "__NR_msgctl", 11)) {
1200 /* ^ */
1201#ifdef __NR_msgctl
1202 *iv_return = __NR_msgctl;
1203 return PERL_constant_ISIV;
1204#else
1205 return PERL_constant_NOTDEF;
1206#endif
1207 }
1208 if (memEQ(name, "__NR_semctl", 11)) {
1209 /* ^ */
1210#ifdef __NR_semctl
1211 *iv_return = __NR_semctl;
1212 return PERL_constant_ISIV;
1213#else
1214 return PERL_constant_NOTDEF;
1215#endif
1216 }
1217 if (memEQ(name, "__NR_sendto", 11)) {
1218 /* ^ */
1219#ifdef __NR_sendto
1220 *iv_return = __NR_sendto;
1221 return PERL_constant_ISIV;
1222#else
1223 return PERL_constant_NOTDEF;
1224#endif
1225 }
1226 if (memEQ(name, "__NR_shmctl", 11)) {
1227 /* ^ */
1228#ifdef __NR_shmctl
1229 *iv_return = __NR_shmctl;
1230 return PERL_constant_ISIV;
1231#else
1232 return PERL_constant_NOTDEF;
1233#endif
1234 }
1235 break;
1236 case 'w':
1237 if (memEQ(name, "__NR_lchown", 11)) {
1238 /* ^ */
1239#ifdef __NR_lchown
1240 *iv_return = __NR_lchown;
1241 return PERL_constant_ISIV;
1242#else
1243 return PERL_constant_NOTDEF;
1244#endif
1245 }
1246 if (memEQ(name, "__PNR_chown", 11)) {
1247 /* ^ */
1248#ifdef __PNR_chown
1249 *iv_return = __PNR_chown;
1250 return PERL_constant_ISIV;
1251#else
1252 return PERL_constant_NOTDEF;
1253#endif
1254 }
1255 break;
1256 }
1257 return PERL_constant_NOTFOUND;
1258}
1259
1260static int
1261constant_12 (pTHX_ const char *name, IV *iv_return) {
1262 /* When generated this function returned values for the list of names given
1263 here. However, subsequent manual editing may have added or removed some.
1264 __NR__llseek __NR__sysctl __NR_accept4 __NR_bdflush __NR_chown32
7f46b372
MG
1265 __NR_connect __NR_eventfd __NR_fcntl64 __NR_fstat64 __NR_get_tls
1266 __NR_getpgrp __NR_getpmsg __NR_lstat64 __NR_oldstat __NR_putpmsg
1267 __NR_readdir __NR_recvmsg __NR_sendmsg __NR_set_tls __NR_spu_run
1268 __NR_symlink __NR_syscall __NR_sysmips __NR_timerfd __NR_tuxcall
1269 __NR_vm86old __NR_vserver __NR_waitpid __PNR_accept __PNR_access
1270 __PNR_ioperm __PNR_lchown __PNR_listen __PNR_msgctl __PNR_msgget
1271 __PNR_msgrcv __PNR_msgsnd __PNR_profil __PNR_rename __PNR_select
1272 __PNR_semctl __PNR_semget __PNR_sendto __PNR_shmctl __PNR_shmget
1273 __PNR_signal __PNR_socket __PNR_stat64 __PNR_ulimit __PNR_umount
1274 __PNR_unlink __PNR_uselib __PNR_utimes */
bcf524c1
MG
1275 /* Offset 8 gives the best switch position. */
1276 switch (name[8]) {
1277 case '6':
1278 if (memEQ(name, "__NR_vm86old", 12)) {
1279 /* ^ */
1280#ifdef __NR_vm86old
1281 *iv_return = __NR_vm86old;
1282 return PERL_constant_ISIV;
1283#else
1284 return PERL_constant_NOTDEF;
1285#endif
1286 }
1287 break;
1288 case '_':
7f46b372
MG
1289 if (memEQ(name, "__NR_get_tls", 12)) {
1290 /* ^ */
1291#ifdef __NR_get_tls
1292 *iv_return = __NR_get_tls;
1293 return PERL_constant_ISIV;
1294#else
1295 return PERL_constant_NOTDEF;
1296#endif
1297 }
bcf524c1
MG
1298 if (memEQ(name, "__NR_set_tls", 12)) {
1299 /* ^ */
1300#ifdef __NR_set_tls
1301 *iv_return = __NR_set_tls;
1302 return PERL_constant_ISIV;
1303#else
1304 return PERL_constant_NOTDEF;
1305#endif
1306 }
1307 if (memEQ(name, "__NR_spu_run", 12)) {
1308 /* ^ */
1309#ifdef __NR_spu_run
1310 *iv_return = __NR_spu_run;
1311 return PERL_constant_ISIV;
1312#else
1313 return PERL_constant_NOTDEF;
1314#endif
1315 }
1316 break;
1317 case 'a':
1318 if (memEQ(name, "__NR_fstat64", 12)) {
1319 /* ^ */
1320#ifdef __NR_fstat64
1321 *iv_return = __NR_fstat64;
1322 return PERL_constant_ISIV;
1323#else
1324 return PERL_constant_NOTDEF;
1325#endif
1326 }
1327 if (memEQ(name, "__NR_lstat64", 12)) {
1328 /* ^ */
1329#ifdef __NR_lstat64
1330 *iv_return = __NR_lstat64;
1331 return PERL_constant_ISIV;
1332#else
1333 return PERL_constant_NOTDEF;
1334#endif
1335 }
1336 if (memEQ(name, "__PNR_stat64", 12)) {
1337 /* ^ */
1338#ifdef __PNR_stat64
1339 *iv_return = __PNR_stat64;
1340 return PERL_constant_ISIV;
1341#else
1342 return PERL_constant_NOTDEF;
1343#endif
1344 }
1345 break;
1346 case 'c':
1347 if (memEQ(name, "__NR_syscall", 12)) {
1348 /* ^ */
1349#ifdef __NR_syscall
1350 *iv_return = __NR_syscall;
1351 return PERL_constant_ISIV;
1352#else
1353 return PERL_constant_NOTDEF;
1354#endif
1355 }
1356 if (memEQ(name, "__NR_tuxcall", 12)) {
1357 /* ^ */
1358#ifdef __NR_tuxcall
1359 *iv_return = __NR_tuxcall;
1360 return PERL_constant_ISIV;
1361#else
1362 return PERL_constant_NOTDEF;
1363#endif
1364 }
1365 if (memEQ(name, "__PNR_accept", 12)) {
1366 /* ^ */
1367#ifdef __PNR_accept
1368 *iv_return = __PNR_accept;
1369 return PERL_constant_ISIV;
1370#else
1371 return PERL_constant_NOTDEF;
1372#endif
1373 }
1374 if (memEQ(name, "__PNR_access", 12)) {
1375 /* ^ */
1376#ifdef __PNR_access
1377 *iv_return = __PNR_access;
1378 return PERL_constant_ISIV;
1379#else
1380 return PERL_constant_NOTDEF;
1381#endif
1382 }
1383 if (memEQ(name, "__PNR_socket", 12)) {
1384 /* ^ */
1385#ifdef __PNR_socket
1386 *iv_return = __PNR_socket;
1387 return PERL_constant_ISIV;
1388#else
1389 return PERL_constant_NOTDEF;
1390#endif
1391 }
1392 break;
1393 case 'd':
1394 if (memEQ(name, "__NR_readdir", 12)) {
1395 /* ^ */
1396#ifdef __NR_readdir
1397 *iv_return = __NR_readdir;
1398 return PERL_constant_ISIV;
1399#else
1400 return PERL_constant_NOTDEF;
1401#endif
1402 }
1403 if (memEQ(name, "__NR_sendmsg", 12)) {
1404 /* ^ */
1405#ifdef __NR_sendmsg
1406 *iv_return = __NR_sendmsg;
1407 return PERL_constant_ISIV;
1408#else
1409 return PERL_constant_NOTDEF;
1410#endif
1411 }
1412 break;
1413 case 'e':
1414 if (memEQ(name, "__NR_accept4", 12)) {
1415 /* ^ */
1416#ifdef __NR_accept4
1417 *iv_return = __NR_accept4;
1418 return PERL_constant_ISIV;
1419#else
1420 return PERL_constant_NOTDEF;
1421#endif
1422 }
1423 if (memEQ(name, "__NR_timerfd", 12)) {
1424 /* ^ */
1425#ifdef __NR_timerfd
1426 *iv_return = __NR_timerfd;
1427 return PERL_constant_ISIV;
1428#else
1429 return PERL_constant_NOTDEF;
1430#endif
1431 }
1432 if (memEQ(name, "__PNR_uselib", 12)) {
1433 /* ^ */
1434#ifdef __PNR_uselib
1435 *iv_return = __PNR_uselib;
1436 return PERL_constant_ISIV;
1437#else
1438 return PERL_constant_NOTDEF;
1439#endif
1440 }
1441 break;
1442 case 'g':
1443 if (memEQ(name, "__PNR_msgctl", 12)) {
1444 /* ^ */
1445#ifdef __PNR_msgctl
1446 *iv_return = __PNR_msgctl;
1447 return PERL_constant_ISIV;
1448#else
1449 return PERL_constant_NOTDEF;
1450#endif
1451 }
1452 if (memEQ(name, "__PNR_msgget", 12)) {
1453 /* ^ */
1454#ifdef __PNR_msgget
1455 *iv_return = __PNR_msgget;
1456 return PERL_constant_ISIV;
1457#else
1458 return PERL_constant_NOTDEF;
1459#endif
1460 }
1461 if (memEQ(name, "__PNR_msgrcv", 12)) {
1462 /* ^ */
1463#ifdef __PNR_msgrcv
1464 *iv_return = __PNR_msgrcv;
1465 return PERL_constant_ISIV;
1466#else
1467 return PERL_constant_NOTDEF;
1468#endif
1469 }
1470 if (memEQ(name, "__PNR_msgsnd", 12)) {
1471 /* ^ */
1472#ifdef __PNR_msgsnd
1473 *iv_return = __PNR_msgsnd;
1474 return PERL_constant_ISIV;
1475#else
1476 return PERL_constant_NOTDEF;
1477#endif
1478 }
1479 if (memEQ(name, "__PNR_signal", 12)) {
1480 /* ^ */
1481#ifdef __PNR_signal
1482 *iv_return = __PNR_signal;
1483 return PERL_constant_ISIV;
1484#else
1485 return PERL_constant_NOTDEF;
1486#endif
1487 }
1488 break;
1489 case 'h':
1490 if (memEQ(name, "__PNR_lchown", 12)) {
1491 /* ^ */
1492#ifdef __PNR_lchown
1493 *iv_return = __PNR_lchown;
1494 return PERL_constant_ISIV;
1495#else
1496 return PERL_constant_NOTDEF;
1497#endif
1498 }
1499 break;
1500 case 'i':
1501 if (memEQ(name, "__PNR_ulimit", 12)) {
1502 /* ^ */
1503#ifdef __PNR_ulimit
1504 *iv_return = __PNR_ulimit;
1505 return PERL_constant_ISIV;
1506#else
1507 return PERL_constant_NOTDEF;
1508#endif
1509 }
1510 if (memEQ(name, "__PNR_utimes", 12)) {
1511 /* ^ */
1512#ifdef __PNR_utimes
1513 *iv_return = __PNR_utimes;
1514 return PERL_constant_ISIV;
1515#else
1516 return PERL_constant_NOTDEF;
1517#endif
1518 }
1519 break;
1520 case 'l':
1521 if (memEQ(name, "__NR_bdflush", 12)) {
1522 /* ^ */
1523#ifdef __NR_bdflush
1524 *iv_return = __NR_bdflush;
1525 return PERL_constant_ISIV;
1526#else
1527 return PERL_constant_NOTDEF;
1528#endif
1529 }
1530 if (memEQ(name, "__NR_symlink", 12)) {
1531 /* ^ */
1532#ifdef __NR_symlink
1533 *iv_return = __NR_symlink;
1534 return PERL_constant_ISIV;
1535#else
1536 return PERL_constant_NOTDEF;
1537#endif
1538 }
1539 if (memEQ(name, "__PNR_select", 12)) {
1540 /* ^ */
1541#ifdef __PNR_select
1542 *iv_return = __PNR_select;
1543 return PERL_constant_ISIV;
1544#else
1545 return PERL_constant_NOTDEF;
1546#endif
1547 }
1548 if (memEQ(name, "__PNR_unlink", 12)) {
1549 /* ^ */
1550#ifdef __PNR_unlink
1551 *iv_return = __PNR_unlink;
1552 return PERL_constant_ISIV;
1553#else
1554 return PERL_constant_NOTDEF;
1555#endif
1556 }
1557 break;
1558 case 'm':
1559 if (memEQ(name, "__NR_sysmips", 12)) {
1560 /* ^ */
1561#ifdef __NR_sysmips
1562 *iv_return = __NR_sysmips;
1563 return PERL_constant_ISIV;
1564#else
1565 return PERL_constant_NOTDEF;
1566#endif
1567 }
1568 if (memEQ(name, "__PNR_semctl", 12)) {
1569 /* ^ */
1570#ifdef __PNR_semctl
1571 *iv_return = __PNR_semctl;
1572 return PERL_constant_ISIV;
1573#else
1574 return PERL_constant_NOTDEF;
1575#endif
1576 }
1577 if (memEQ(name, "__PNR_semget", 12)) {
1578 /* ^ */
1579#ifdef __PNR_semget
1580 *iv_return = __PNR_semget;
1581 return PERL_constant_ISIV;
1582#else
1583 return PERL_constant_NOTDEF;
1584#endif
1585 }
1586 if (memEQ(name, "__PNR_shmctl", 12)) {
1587 /* ^ */
1588#ifdef __PNR_shmctl
1589 *iv_return = __PNR_shmctl;
1590 return PERL_constant_ISIV;
1591#else
1592 return PERL_constant_NOTDEF;
1593#endif
1594 }
1595 if (memEQ(name, "__PNR_shmget", 12)) {
1596 /* ^ */
1597#ifdef __PNR_shmget
1598 *iv_return = __PNR_shmget;
1599 return PERL_constant_ISIV;
1600#else
1601 return PERL_constant_NOTDEF;
1602#endif
1603 }
1604 break;
1605 case 'n':
1606 if (memEQ(name, "__NR_connect", 12)) {
1607 /* ^ */
1608#ifdef __NR_connect
1609 *iv_return = __NR_connect;
1610 return PERL_constant_ISIV;
1611#else
1612 return PERL_constant_NOTDEF;
1613#endif
1614 }
1615 if (memEQ(name, "__NR_eventfd", 12)) {
1616 /* ^ */
1617#ifdef __NR_eventfd
1618 *iv_return = __NR_eventfd;
1619 return PERL_constant_ISIV;
1620#else
1621 return PERL_constant_NOTDEF;
1622#endif
1623 }
1624 if (memEQ(name, "__PNR_rename", 12)) {
1625 /* ^ */
1626#ifdef __PNR_rename
1627 *iv_return = __PNR_rename;
1628 return PERL_constant_ISIV;
1629#else
1630 return PERL_constant_NOTDEF;
1631#endif
1632 }
1633 if (memEQ(name, "__PNR_sendto", 12)) {
1634 /* ^ */
1635#ifdef __PNR_sendto
1636 *iv_return = __PNR_sendto;
1637 return PERL_constant_ISIV;
1638#else
1639 return PERL_constant_NOTDEF;
1640#endif
1641 }
1642 break;
1643 case 'o':
1644 if (memEQ(name, "__PNR_profil", 12)) {
1645 /* ^ */
1646#ifdef __PNR_profil
1647 *iv_return = __PNR_profil;
1648 return PERL_constant_ISIV;
1649#else
1650 return PERL_constant_NOTDEF;
1651#endif
1652 }
1653 if (memEQ(name, "__PNR_umount", 12)) {
1654 /* ^ */
1655#ifdef __PNR_umount
1656 *iv_return = __PNR_umount;
1657 return PERL_constant_ISIV;
1658#else
1659 return PERL_constant_NOTDEF;
1660#endif
1661 }
1662 break;
1663 case 'p':
1664 if (memEQ(name, "__NR_getpgrp", 12)) {
1665 /* ^ */
1666#ifdef __NR_getpgrp
1667 *iv_return = __NR_getpgrp;
1668 return PERL_constant_ISIV;
1669#else
1670 return PERL_constant_NOTDEF;
1671#endif
1672 }
1673 if (memEQ(name, "__NR_getpmsg", 12)) {
1674 /* ^ */
1675#ifdef __NR_getpmsg
1676 *iv_return = __NR_getpmsg;
1677 return PERL_constant_ISIV;
1678#else
1679 return PERL_constant_NOTDEF;
1680#endif
1681 }
1682 if (memEQ(name, "__NR_putpmsg", 12)) {
1683 /* ^ */
1684#ifdef __NR_putpmsg
1685 *iv_return = __NR_putpmsg;
1686 return PERL_constant_ISIV;
1687#else
1688 return PERL_constant_NOTDEF;
1689#endif
1690 }
1691 if (memEQ(name, "__PNR_ioperm", 12)) {
1692 /* ^ */
1693#ifdef __PNR_ioperm
1694 *iv_return = __PNR_ioperm;
1695 return PERL_constant_ISIV;
1696#else
1697 return PERL_constant_NOTDEF;
1698#endif
1699 }
1700 break;
1701 case 'r':
1702 if (memEQ(name, "__NR_vserver", 12)) {
1703 /* ^ */
1704#ifdef __NR_vserver
1705 *iv_return = __NR_vserver;
1706 return PERL_constant_ISIV;
1707#else
1708 return PERL_constant_NOTDEF;
1709#endif
1710 }
1711 break;
1712 case 's':
1713 if (memEQ(name, "__NR__llseek", 12)) {
1714 /* ^ */
1715#ifdef __NR__llseek
1716 *iv_return = __NR__llseek;
1717 return PERL_constant_ISIV;
1718#else
1719 return PERL_constant_NOTDEF;
1720#endif
1721 }
1722 if (memEQ(name, "__NR__sysctl", 12)) {
1723 /* ^ */
1724#ifdef __NR__sysctl
1725 *iv_return = __NR__sysctl;
1726 return PERL_constant_ISIV;
1727#else
1728 return PERL_constant_NOTDEF;
1729#endif
1730 }
1731 if (memEQ(name, "__NR_oldstat", 12)) {
1732 /* ^ */
1733#ifdef __NR_oldstat
1734 *iv_return = __NR_oldstat;
1735 return PERL_constant_ISIV;
1736#else
1737 return PERL_constant_NOTDEF;
1738#endif
1739 }
1740 if (memEQ(name, "__PNR_listen", 12)) {
1741 /* ^ */
1742#ifdef __PNR_listen
1743 *iv_return = __PNR_listen;
1744 return PERL_constant_ISIV;
1745#else
1746 return PERL_constant_NOTDEF;
1747#endif
1748 }
1749 break;
1750 case 't':
1751 if (memEQ(name, "__NR_fcntl64", 12)) {
1752 /* ^ */
1753#ifdef __NR_fcntl64
1754 *iv_return = __NR_fcntl64;
1755 return PERL_constant_ISIV;
1756#else
1757 return PERL_constant_NOTDEF;
1758#endif
1759 }
1760 if (memEQ(name, "__NR_waitpid", 12)) {
1761 /* ^ */
1762#ifdef __NR_waitpid
1763 *iv_return = __NR_waitpid;
1764 return PERL_constant_ISIV;
1765#else
1766 return PERL_constant_NOTDEF;
1767#endif
1768 }
1769 break;
1770 case 'v':
1771 if (memEQ(name, "__NR_recvmsg", 12)) {
1772 /* ^ */
1773#ifdef __NR_recvmsg
1774 *iv_return = __NR_recvmsg;
1775 return PERL_constant_ISIV;
1776#else
1777 return PERL_constant_NOTDEF;
1778#endif
1779 }
1780 break;
1781 case 'w':
1782 if (memEQ(name, "__NR_chown32", 12)) {
1783 /* ^ */
1784#ifdef __NR_chown32
1785 *iv_return = __NR_chown32;
1786 return PERL_constant_ISIV;
1787#else
1788 return PERL_constant_NOTDEF;
1789#endif
1790 }
1791 break;
1792 }
1793 return PERL_constant_NOTFOUND;
1794}
1795
1796static int
1797constant_13 (pTHX_ const char *name, IV *iv_return) {
1798 /* When generated this function returned values for the list of names given
1799 here. However, subsequent manual editing may have added or removed some.
1800 SCMP_ACT_KILL SCMP_ACT_TRAP SCMP_ARCH_ARM SCMP_ARCH_PPC SCMP_ARCH_X32
1801 SCMP_ARCH_X86 _SCMP_CMP_MAX _SCMP_CMP_MIN __NR_cachectl __NR_fchown32
1802 __NR_getdents __NR_getgid32 __NR_getuid32 __NR_lchown32 __NR_oldfstat
1803 __NR_oldlstat __NR_olduname __NR_oldwait4 __NR_readlink __NR_recvfrom
1804 __NR_recvmmsg __NR_security __NR_sendmmsg __NR_setgid32 __NR_setuid32
1805 __NR_sgetmask __NR_shutdown __NR_signalfd __NR_ssetmask __NR_statfs64
1806 __PNR__llseek __PNR__sysctl __PNR_accept4 __PNR_bdflush __PNR_chown32
7f46b372
MG
1807 __PNR_connect __PNR_eventfd __PNR_fcntl64 __PNR_fstat64 __PNR_get_tls
1808 __PNR_getpgrp __PNR_getpmsg __PNR_lstat64 __PNR_oldstat __PNR_putpmsg
1809 __PNR_readdir __PNR_recvmsg __PNR_sendmsg __PNR_set_tls __PNR_spu_run
1810 __PNR_symlink __PNR_syscall __PNR_sysmips __PNR_timerfd __PNR_tuxcall
1811 __PNR_vm86old __PNR_vserver __PNR_waitpid */
1812 /* Offset 10 gives the best switch position. */
1813 switch (name[10]) {
1814 case 'A':
1815 if (memEQ(name, "SCMP_ARCH_ARM", 13)) {
1816 /* ^ */
1817#ifdef SCMP_ARCH_ARM
1818 *iv_return = SCMP_ARCH_ARM;
bcf524c1
MG
1819 return PERL_constant_ISIV;
1820#else
1821 return PERL_constant_NOTDEF;
1822#endif
1823 }
1824 break;
7f46b372
MG
1825 case 'I':
1826 if (memEQ(name, "SCMP_ACT_KILL", 13)) {
1827 /* ^ */
1828#ifdef SCMP_ACT_KILL
1829 *iv_return = SCMP_ACT_KILL;
bcf524c1
MG
1830 return PERL_constant_ISIV;
1831#else
1832 return PERL_constant_NOTDEF;
1833#endif
1834 }
7f46b372
MG
1835 break;
1836 case 'M':
1837 if (memEQ(name, "_SCMP_CMP_MAX", 13)) {
1838 /* ^ */
1839 *iv_return = _SCMP_CMP_MAX;
1840 return PERL_constant_ISIV;
1841 }
1842 if (memEQ(name, "_SCMP_CMP_MIN", 13)) {
1843 /* ^ */
1844 *iv_return = _SCMP_CMP_MIN;
1845 return PERL_constant_ISIV;
1846 }
1847 break;
1848 case 'P':
bcf524c1 1849 if (memEQ(name, "SCMP_ARCH_PPC", 13)) {
7f46b372 1850 /* ^ */
bcf524c1
MG
1851#ifdef SCMP_ARCH_PPC
1852 *iv_return = SCMP_ARCH_PPC;
1853 return PERL_constant_ISIV;
1854#else
1855 return PERL_constant_NOTDEF;
1856#endif
1857 }
7f46b372
MG
1858 break;
1859 case 'R':
1860 if (memEQ(name, "SCMP_ACT_TRAP", 13)) {
1861 /* ^ */
1862#ifdef SCMP_ACT_TRAP
1863 *iv_return = SCMP_ACT_TRAP;
1864 return PERL_constant_ISIV;
1865#else
1866 return PERL_constant_NOTDEF;
1867#endif
1868 }
1869 break;
1870 case 'X':
bcf524c1 1871 if (memEQ(name, "SCMP_ARCH_X32", 13)) {
7f46b372 1872 /* ^ */
bcf524c1
MG
1873#ifdef SCMP_ARCH_X32
1874 *iv_return = SCMP_ARCH_X32;
1875 return PERL_constant_ISIV;
1876#else
1877 return PERL_constant_NOTDEF;
1878#endif
1879 }
1880 if (memEQ(name, "SCMP_ARCH_X86", 13)) {
7f46b372 1881 /* ^ */
bcf524c1
MG
1882#ifdef SCMP_ARCH_X86
1883 *iv_return = SCMP_ARCH_X86;
1884 return PERL_constant_ISIV;
1885#else
1886 return PERL_constant_NOTDEF;
1887#endif
1888 }
1889 break;
7f46b372
MG
1890 case 'a':
1891 if (memEQ(name, "__NR_olduname", 13)) {
1892 /* ^ */
1893#ifdef __NR_olduname
1894 *iv_return = __NR_olduname;
bcf524c1 1895 return PERL_constant_ISIV;
7f46b372
MG
1896#else
1897 return PERL_constant_NOTDEF;
1898#endif
bcf524c1 1899 }
7f46b372
MG
1900 if (memEQ(name, "__NR_sgetmask", 13)) {
1901 /* ^ */
1902#ifdef __NR_sgetmask
1903 *iv_return = __NR_sgetmask;
bcf524c1 1904 return PERL_constant_ISIV;
7f46b372
MG
1905#else
1906 return PERL_constant_NOTDEF;
1907#endif
bcf524c1 1908 }
7f46b372
MG
1909 if (memEQ(name, "__NR_ssetmask", 13)) {
1910 /* ^ */
1911#ifdef __NR_ssetmask
1912 *iv_return = __NR_ssetmask;
bcf524c1
MG
1913 return PERL_constant_ISIV;
1914#else
1915 return PERL_constant_NOTDEF;
1916#endif
1917 }
7f46b372
MG
1918 if (memEQ(name, "__PNR_syscall", 13)) {
1919 /* ^ */
1920#ifdef __PNR_syscall
1921 *iv_return = __PNR_syscall;
bcf524c1
MG
1922 return PERL_constant_ISIV;
1923#else
1924 return PERL_constant_NOTDEF;
1925#endif
1926 }
7f46b372
MG
1927 if (memEQ(name, "__PNR_tuxcall", 13)) {
1928 /* ^ */
1929#ifdef __PNR_tuxcall
1930 *iv_return = __PNR_tuxcall;
bcf524c1
MG
1931 return PERL_constant_ISIV;
1932#else
1933 return PERL_constant_NOTDEF;
1934#endif
1935 }
1936 break;
1937 case 'c':
7f46b372
MG
1938 if (memEQ(name, "__NR_cachectl", 13)) {
1939 /* ^ */
1940#ifdef __NR_cachectl
1941 *iv_return = __NR_cachectl;
bcf524c1
MG
1942 return PERL_constant_ISIV;
1943#else
1944 return PERL_constant_NOTDEF;
1945#endif
1946 }
7f46b372
MG
1947 if (memEQ(name, "__PNR__sysctl", 13)) {
1948 /* ^ */
1949#ifdef __PNR__sysctl
1950 *iv_return = __PNR__sysctl;
bcf524c1
MG
1951 return PERL_constant_ISIV;
1952#else
1953 return PERL_constant_NOTDEF;
1954#endif
1955 }
1956 break;
1957 case 'd':
7f46b372
MG
1958 if (memEQ(name, "__NR_getgid32", 13)) {
1959 /* ^ */
1960#ifdef __NR_getgid32
1961 *iv_return = __NR_getgid32;
bcf524c1
MG
1962 return PERL_constant_ISIV;
1963#else
1964 return PERL_constant_NOTDEF;
1965#endif
1966 }
7f46b372
MG
1967 if (memEQ(name, "__NR_getuid32", 13)) {
1968 /* ^ */
1969#ifdef __NR_getuid32
1970 *iv_return = __NR_getuid32;
bcf524c1
MG
1971 return PERL_constant_ISIV;
1972#else
1973 return PERL_constant_NOTDEF;
1974#endif
1975 }
7f46b372
MG
1976 if (memEQ(name, "__NR_setgid32", 13)) {
1977 /* ^ */
1978#ifdef __NR_setgid32
1979 *iv_return = __NR_setgid32;
bcf524c1
MG
1980 return PERL_constant_ISIV;
1981#else
1982 return PERL_constant_NOTDEF;
1983#endif
1984 }
7f46b372
MG
1985 if (memEQ(name, "__NR_setuid32", 13)) {
1986 /* ^ */
1987#ifdef __NR_setuid32
1988 *iv_return = __NR_setuid32;
1989 return PERL_constant_ISIV;
1990#else
1991 return PERL_constant_NOTDEF;
1992#endif
1993 }
1994 if (memEQ(name, "__PNR_readdir", 13)) {
1995 /* ^ */
1996#ifdef __PNR_readdir
1997 *iv_return = __PNR_readdir;
bcf524c1
MG
1998 return PERL_constant_ISIV;
1999#else
2000 return PERL_constant_NOTDEF;
2001#endif
2002 }
2003 break;
2004 case 'e':
7f46b372
MG
2005 if (memEQ(name, "__PNR__llseek", 13)) {
2006 /* ^ */
2007#ifdef __PNR__llseek
2008 *iv_return = __PNR__llseek;
bcf524c1
MG
2009 return PERL_constant_ISIV;
2010#else
2011 return PERL_constant_NOTDEF;
2012#endif
2013 }
7f46b372
MG
2014 if (memEQ(name, "__PNR_connect", 13)) {
2015 /* ^ */
2016#ifdef __PNR_connect
2017 *iv_return = __PNR_connect;
bcf524c1
MG
2018 return PERL_constant_ISIV;
2019#else
2020 return PERL_constant_NOTDEF;
2021#endif
2022 }
2023 break;
7f46b372
MG
2024 case 'g':
2025 if (memEQ(name, "__PNR_getpgrp", 13)) {
2026 /* ^ */
2027#ifdef __PNR_getpgrp
2028 *iv_return = __PNR_getpgrp;
bcf524c1
MG
2029 return PERL_constant_ISIV;
2030#else
2031 return PERL_constant_NOTDEF;
2032#endif
2033 }
7f46b372
MG
2034 break;
2035 case 'i':
2036 if (memEQ(name, "__NR_oldwait4", 13)) {
2037 /* ^ */
2038#ifdef __NR_oldwait4
2039 *iv_return = __NR_oldwait4;
bcf524c1
MG
2040 return PERL_constant_ISIV;
2041#else
2042 return PERL_constant_NOTDEF;
2043#endif
2044 }
7f46b372
MG
2045 if (memEQ(name, "__NR_readlink", 13)) {
2046 /* ^ */
2047#ifdef __NR_readlink
2048 *iv_return = __NR_readlink;
bcf524c1
MG
2049 return PERL_constant_ISIV;
2050#else
2051 return PERL_constant_NOTDEF;
2052#endif
2053 }
7f46b372
MG
2054 if (memEQ(name, "__NR_security", 13)) {
2055 /* ^ */
2056#ifdef __NR_security
2057 *iv_return = __NR_security;
bcf524c1
MG
2058 return PERL_constant_ISIV;
2059#else
2060 return PERL_constant_NOTDEF;
2061#endif
2062 }
7f46b372
MG
2063 if (memEQ(name, "__PNR_symlink", 13)) {
2064 /* ^ */
2065#ifdef __PNR_symlink
2066 *iv_return = __PNR_symlink;
bcf524c1
MG
2067 return PERL_constant_ISIV;
2068#else
2069 return PERL_constant_NOTDEF;
2070#endif
2071 }
7f46b372
MG
2072 if (memEQ(name, "__PNR_sysmips", 13)) {
2073 /* ^ */
2074#ifdef __PNR_sysmips
2075 *iv_return = __PNR_sysmips;
bcf524c1
MG
2076 return PERL_constant_ISIV;
2077#else
2078 return PERL_constant_NOTDEF;
2079#endif
2080 }
2081 break;
2082 case 'l':
7f46b372
MG
2083 if (memEQ(name, "__NR_signalfd", 13)) {
2084 /* ^ */
2085#ifdef __NR_signalfd
2086 *iv_return = __NR_signalfd;
bcf524c1
MG
2087 return PERL_constant_ISIV;
2088#else
2089 return PERL_constant_NOTDEF;
2090#endif
2091 }
7f46b372
MG
2092 if (memEQ(name, "__PNR_fcntl64", 13)) {
2093 /* ^ */
2094#ifdef __PNR_fcntl64
2095 *iv_return = __PNR_fcntl64;
bcf524c1
MG
2096 return PERL_constant_ISIV;
2097#else
2098 return PERL_constant_NOTDEF;
2099#endif
2100 }
2101 break;
2102 case 'm':
7f46b372
MG
2103 if (memEQ(name, "__NR_recvmmsg", 13)) {
2104 /* ^ */
2105#ifdef __NR_recvmmsg
2106 *iv_return = __NR_recvmmsg;
bcf524c1
MG
2107 return PERL_constant_ISIV;
2108#else
2109 return PERL_constant_NOTDEF;
2110#endif
2111 }
7f46b372
MG
2112 if (memEQ(name, "__NR_sendmmsg", 13)) {
2113 /* ^ */
2114#ifdef __NR_sendmmsg
2115 *iv_return = __NR_sendmmsg;
bcf524c1
MG
2116 return PERL_constant_ISIV;
2117#else
2118 return PERL_constant_NOTDEF;
2119#endif
2120 }
7f46b372
MG
2121 if (memEQ(name, "__PNR_getpmsg", 13)) {
2122 /* ^ */
2123#ifdef __PNR_getpmsg
2124 *iv_return = __PNR_getpmsg;
bcf524c1
MG
2125 return PERL_constant_ISIV;
2126#else
2127 return PERL_constant_NOTDEF;
2128#endif
2129 }
7f46b372
MG
2130 if (memEQ(name, "__PNR_putpmsg", 13)) {
2131 /* ^ */
2132#ifdef __PNR_putpmsg
2133 *iv_return = __PNR_putpmsg;
bcf524c1
MG
2134 return PERL_constant_ISIV;
2135#else
2136 return PERL_constant_NOTDEF;
2137#endif
2138 }
7f46b372
MG
2139 if (memEQ(name, "__PNR_recvmsg", 13)) {
2140 /* ^ */
2141#ifdef __PNR_recvmsg
2142 *iv_return = __PNR_recvmsg;
bcf524c1
MG
2143 return PERL_constant_ISIV;
2144#else
2145 return PERL_constant_NOTDEF;
2146#endif
2147 }
2148 if (memEQ(name, "__PNR_sendmsg", 13)) {
7f46b372 2149 /* ^ */
bcf524c1
MG
2150#ifdef __PNR_sendmsg
2151 *iv_return = __PNR_sendmsg;
2152 return PERL_constant_ISIV;
2153#else
2154 return PERL_constant_NOTDEF;
2155#endif
2156 }
2157 break;
7f46b372 2158 case 'n':
bcf524c1 2159 if (memEQ(name, "__NR_fchown32", 13)) {
7f46b372 2160 /* ^ */
bcf524c1
MG
2161#ifdef __NR_fchown32
2162 *iv_return = __NR_fchown32;
2163 return PERL_constant_ISIV;
2164#else
2165 return PERL_constant_NOTDEF;
7f46b372
MG
2166#endif
2167 }
2168 if (memEQ(name, "__NR_getdents", 13)) {
2169 /* ^ */
2170#ifdef __NR_getdents
2171 *iv_return = __NR_getdents;
2172 return PERL_constant_ISIV;
2173#else
2174 return PERL_constant_NOTDEF;
bcf524c1
MG
2175#endif
2176 }
2177 if (memEQ(name, "__NR_lchown32", 13)) {
7f46b372 2178 /* ^ */
bcf524c1
MG
2179#ifdef __NR_lchown32
2180 *iv_return = __NR_lchown32;
2181 return PERL_constant_ISIV;
2182#else
2183 return PERL_constant_NOTDEF;
2184#endif
2185 }
2186 if (memEQ(name, "__PNR_chown32", 13)) {
7f46b372 2187 /* ^ */
bcf524c1
MG
2188#ifdef __PNR_chown32
2189 *iv_return = __PNR_chown32;
2190 return PERL_constant_ISIV;
2191#else
2192 return PERL_constant_NOTDEF;
2193#endif
2194 }
2195 break;
7f46b372
MG
2196 case 'o':
2197 if (memEQ(name, "__NR_shutdown", 13)) {
2198 /* ^ */
2199#ifdef __NR_shutdown
2200 *iv_return = __NR_shutdown;
bcf524c1
MG
2201 return PERL_constant_ISIV;
2202#else
2203 return PERL_constant_NOTDEF;
2204#endif
2205 }
7f46b372
MG
2206 if (memEQ(name, "__PNR_vm86old", 13)) {
2207 /* ^ */
2208#ifdef __PNR_vm86old
2209 *iv_return = __PNR_vm86old;
bcf524c1
MG
2210 return PERL_constant_ISIV;
2211#else
2212 return PERL_constant_NOTDEF;
2213#endif
2214 }
7f46b372
MG
2215 break;
2216 case 'p':
2217 if (memEQ(name, "__PNR_accept4", 13)) {
2218 /* ^ */
2219#ifdef __PNR_accept4
2220 *iv_return = __PNR_accept4;
bcf524c1
MG
2221 return PERL_constant_ISIV;
2222#else
2223 return PERL_constant_NOTDEF;
2224#endif
2225 }
7f46b372
MG
2226 if (memEQ(name, "__PNR_waitpid", 13)) {
2227 /* ^ */
2228#ifdef __PNR_waitpid
2229 *iv_return = __PNR_waitpid;
bcf524c1
MG
2230 return PERL_constant_ISIV;
2231#else
2232 return PERL_constant_NOTDEF;
2233#endif
2234 }
7f46b372
MG
2235 break;
2236 case 'r':
2237 if (memEQ(name, "__NR_recvfrom", 13)) {
2238 /* ^ */
2239#ifdef __NR_recvfrom
2240 *iv_return = __NR_recvfrom;
bcf524c1
MG
2241 return PERL_constant_ISIV;
2242#else
2243 return PERL_constant_NOTDEF;
2244#endif
2245 }
7f46b372
MG
2246 if (memEQ(name, "__PNR_spu_run", 13)) {
2247 /* ^ */
2248#ifdef __PNR_spu_run
2249 *iv_return = __PNR_spu_run;
bcf524c1
MG
2250 return PERL_constant_ISIV;
2251#else
2252 return PERL_constant_NOTDEF;
2253#endif
2254 }
7f46b372
MG
2255 if (memEQ(name, "__PNR_timerfd", 13)) {
2256 /* ^ */
2257#ifdef __PNR_timerfd
2258 *iv_return = __PNR_timerfd;
bcf524c1
MG
2259 return PERL_constant_ISIV;
2260#else
2261 return PERL_constant_NOTDEF;
2262#endif
2263 }
7f46b372
MG
2264 break;
2265 case 's':
2266 if (memEQ(name, "__NR_statfs64", 13)) {
2267 /* ^ */
2268#ifdef __NR_statfs64
2269 *iv_return = __NR_statfs64;
bcf524c1
MG
2270 return PERL_constant_ISIV;
2271#else
2272 return PERL_constant_NOTDEF;
2273#endif
2274 }
2275 break;
7f46b372
MG
2276 case 't':
2277 if (memEQ(name, "__NR_oldfstat", 13)) {
2278 /* ^ */
2279#ifdef __NR_oldfstat
2280 *iv_return = __NR_oldfstat;
bcf524c1
MG
2281 return PERL_constant_ISIV;
2282#else
2283 return PERL_constant_NOTDEF;
2284#endif
2285 }
7f46b372
MG
2286 if (memEQ(name, "__NR_oldlstat", 13)) {
2287 /* ^ */
2288#ifdef __NR_oldlstat
2289 *iv_return = __NR_oldlstat;
bcf524c1
MG
2290 return PERL_constant_ISIV;
2291#else
2292 return PERL_constant_NOTDEF;
2293#endif
2294 }
7f46b372
MG
2295 if (memEQ(name, "__PNR_eventfd", 13)) {
2296 /* ^ */
2297#ifdef __PNR_eventfd
2298 *iv_return = __PNR_eventfd;
bcf524c1
MG
2299 return PERL_constant_ISIV;
2300#else
2301 return PERL_constant_NOTDEF;
2302#endif
2303 }
7f46b372
MG
2304 if (memEQ(name, "__PNR_fstat64", 13)) {
2305 /* ^ */
2306#ifdef __PNR_fstat64
2307 *iv_return = __PNR_fstat64;
bcf524c1
MG
2308 return PERL_constant_ISIV;
2309#else
2310 return PERL_constant_NOTDEF;
2311#endif
2312 }
7f46b372
MG
2313 if (memEQ(name, "__PNR_get_tls", 13)) {
2314 /* ^ */
2315#ifdef __PNR_get_tls
2316 *iv_return = __PNR_get_tls;
bcf524c1
MG
2317 return PERL_constant_ISIV;
2318#else
2319 return PERL_constant_NOTDEF;
2320#endif
2321 }
7f46b372
MG
2322 if (memEQ(name, "__PNR_lstat64", 13)) {
2323 /* ^ */
2324#ifdef __PNR_lstat64
2325 *iv_return = __PNR_lstat64;
bcf524c1
MG
2326 return PERL_constant_ISIV;
2327#else
2328 return PERL_constant_NOTDEF;
2329#endif
2330 }
7f46b372
MG
2331 if (memEQ(name, "__PNR_oldstat", 13)) {
2332 /* ^ */
2333#ifdef __PNR_oldstat
2334 *iv_return = __PNR_oldstat;
bcf524c1
MG
2335 return PERL_constant_ISIV;
2336#else
2337 return PERL_constant_NOTDEF;
2338#endif
2339 }
7f46b372
MG
2340 if (memEQ(name, "__PNR_set_tls", 13)) {
2341 /* ^ */
2342#ifdef __PNR_set_tls
2343 *iv_return = __PNR_set_tls;
bcf524c1
MG
2344 return PERL_constant_ISIV;
2345#else
2346 return PERL_constant_NOTDEF;
2347#endif
2348 }
2349 break;
7f46b372
MG
2350 case 'u':
2351 if (memEQ(name, "__PNR_bdflush", 13)) {
2352 /* ^ */
2353#ifdef __PNR_bdflush
2354 *iv_return = __PNR_bdflush;
bcf524c1
MG
2355 return PERL_constant_ISIV;
2356#else
2357 return PERL_constant_NOTDEF;
2358#endif
2359 }
2360 break;
7f46b372
MG
2361 case 'v':
2362 if (memEQ(name, "__PNR_vserver", 13)) {
2363 /* ^ */
2364#ifdef __PNR_vserver
2365 *iv_return = __PNR_vserver;
bcf524c1
MG
2366 return PERL_constant_ISIV;
2367#else
2368 return PERL_constant_NOTDEF;
2369#endif
2370 }
2371 break;
2372 }
2373 return PERL_constant_NOTFOUND;
2374}
2375
2376static int
2377constant_14 (pTHX_ const char *name, IV *iv_return) {
2378 /* When generated this function returned values for the list of names given
2379 here. However, subsequent manual editing may have added or removed some.
2380 SCMP_ACT_ALLOW SCMP_ARCH_MIPS SCMP_ARCH_S390 SCMP_VER_MAJOR SCMP_VER_MICRO
2381 SCMP_VER_MINOR __NR_fadvise64 __NR_fstatat64 __NR_fstatfs64 __NR_futimesat
7f46b372
MG
2382 __NR_getegid32 __NR_geteuid32 __NR_getrandom __NR_getrlimit __NR_pkey_free
2383 __NR_sigaction __NR_sigreturn __PNR_cachectl __PNR_fchown32 __PNR_getdents
2384 __PNR_getgid32 __PNR_getuid32 __PNR_lchown32 __PNR_oldfstat __PNR_oldlstat
2385 __PNR_olduname __PNR_oldwait4 __PNR_readlink __PNR_recvfrom __PNR_recvmmsg
2386 __PNR_security __PNR_sendmmsg __PNR_setgid32 __PNR_setuid32 __PNR_sgetmask
2387 __PNR_shutdown __PNR_signalfd __PNR_ssetmask __PNR_statfs64 */
bcf524c1
MG
2388 /* Offset 9 gives the best switch position. */
2389 switch (name[9]) {
2390 case 'A':
2391 if (memEQ(name, "SCMP_ACT_ALLOW", 14)) {
2392 /* ^ */
2393#ifdef SCMP_ACT_ALLOW
2394 *iv_return = SCMP_ACT_ALLOW;
2395 return PERL_constant_ISIV;
2396#else
2397 return PERL_constant_NOTDEF;
2398#endif
2399 }
2400 break;
2401 case 'M':
2402 if (memEQ(name, "SCMP_VER_MAJOR", 14)) {
2403 /* ^ */
2404#ifdef SCMP_VER_MAJOR
2405 *iv_return = SCMP_VER_MAJOR;
2406 return PERL_constant_ISIV;
2407#else
2408 return PERL_constant_NOTDEF;
2409#endif
2410 }
2411 if (memEQ(name, "SCMP_VER_MICRO", 14)) {
2412 /* ^ */
2413#ifdef SCMP_VER_MICRO
2414 *iv_return = SCMP_VER_MICRO;
2415 return PERL_constant_ISIV;
2416#else
2417 return PERL_constant_NOTDEF;
2418#endif
2419 }
2420 if (memEQ(name, "SCMP_VER_MINOR", 14)) {
2421 /* ^ */
2422#ifdef SCMP_VER_MINOR
2423 *iv_return = SCMP_VER_MINOR;
2424 return PERL_constant_ISIV;
2425#else
2426 return PERL_constant_NOTDEF;
2427#endif
2428 }
2429 break;
2430 case '_':
2431 if (memEQ(name, "SCMP_ARCH_MIPS", 14)) {
2432 /* ^ */
2433#ifdef SCMP_ARCH_MIPS
2434 *iv_return = SCMP_ARCH_MIPS;
2435 return PERL_constant_ISIV;
2436#else
2437 return PERL_constant_NOTDEF;
2438#endif
2439 }
2440 if (memEQ(name, "SCMP_ARCH_S390", 14)) {
2441 /* ^ */
2442#ifdef SCMP_ARCH_S390
2443 *iv_return = SCMP_ARCH_S390;
2444 return PERL_constant_ISIV;
2445#else
2446 return PERL_constant_NOTDEF;
7f46b372
MG
2447#endif
2448 }
2449 if (memEQ(name, "__NR_pkey_free", 14)) {
2450 /* ^ */
2451#ifdef __NR_pkey_free
2452 *iv_return = __NR_pkey_free;
2453 return PERL_constant_ISIV;
2454#else
2455 return PERL_constant_NOTDEF;
bcf524c1
MG
2456#endif
2457 }
2458 break;
2459 case 'a':
2460 if (memEQ(name, "__NR_getrandom", 14)) {
2461 /* ^ */
2462#ifdef __NR_getrandom
2463 *iv_return = __NR_getrandom;
2464 return PERL_constant_ISIV;
2465#else
2466 return PERL_constant_NOTDEF;
2467#endif
2468 }
2469 break;
2470 case 'c':
2471 if (memEQ(name, "__NR_sigaction", 14)) {
2472 /* ^ */
2473#ifdef __NR_sigaction
2474 *iv_return = __NR_sigaction;
2475 return PERL_constant_ISIV;
2476#else
2477 return PERL_constant_NOTDEF;
2478#endif
2479 }
2480 break;
2481 case 'd':
2482 if (memEQ(name, "__PNR_getdents", 14)) {
2483 /* ^ */
2484#ifdef __PNR_getdents
2485 *iv_return = __PNR_getdents;
2486 return PERL_constant_ISIV;
2487#else
2488 return PERL_constant_NOTDEF;
2489#endif
2490 }
2491 if (memEQ(name, "__PNR_readlink", 14)) {
2492 /* ^ */
2493#ifdef __PNR_readlink
2494 *iv_return = __PNR_readlink;
2495 return PERL_constant_ISIV;
2496#else
2497 return PERL_constant_NOTDEF;
2498#endif
2499 }
2500 if (memEQ(name, "__PNR_sendmmsg", 14)) {
2501 /* ^ */
2502#ifdef __PNR_sendmmsg
2503 *iv_return = __PNR_sendmmsg;
2504 return PERL_constant_ISIV;
2505#else
2506 return PERL_constant_NOTDEF;
2507#endif
2508 }
2509 break;
2510 case 'e':
2511 if (memEQ(name, "__NR_sigreturn", 14)) {
2512 /* ^ */
2513#ifdef __NR_sigreturn
2514 *iv_return = __NR_sigreturn;
2515 return PERL_constant_ISIV;
2516#else
2517 return PERL_constant_NOTDEF;
2518#endif
2519 }
2520 break;
2521 case 'f':
2522 if (memEQ(name, "__PNR_oldfstat", 14)) {
2523 /* ^ */
2524#ifdef __PNR_oldfstat
2525 *iv_return = __PNR_oldfstat;
2526 return PERL_constant_ISIV;
2527#else
2528 return PERL_constant_NOTDEF;
2529#endif
2530 }
2531 break;
2532 case 'g':
2533 if (memEQ(name, "__NR_getegid32", 14)) {
2534 /* ^ */
2535#ifdef __NR_getegid32
2536 *iv_return = __NR_getegid32;
2537 return PERL_constant_ISIV;
2538#else
2539 return PERL_constant_NOTDEF;
2540#endif
2541 }
2542 if (memEQ(name, "__PNR_getgid32", 14)) {
2543 /* ^ */
2544#ifdef __PNR_getgid32
2545 *iv_return = __PNR_getgid32;
2546 return PERL_constant_ISIV;
2547#else
2548 return PERL_constant_NOTDEF;
2549#endif
2550 }
2551 if (memEQ(name, "__PNR_setgid32", 14)) {
2552 /* ^ */
2553#ifdef __PNR_setgid32
2554 *iv_return = __PNR_setgid32;
2555 return PERL_constant_ISIV;
2556#else
2557 return PERL_constant_NOTDEF;
2558#endif
2559 }
2560 break;
2561 case 'h':
2562 if (memEQ(name, "__PNR_cachectl", 14)) {
2563 /* ^ */
2564#ifdef __PNR_cachectl
2565 *iv_return = __PNR_cachectl;
2566 return PERL_constant_ISIV;
2567#else
2568 return PERL_constant_NOTDEF;
2569#endif
2570 }
2571 break;
2572 case 'i':
2573 if (memEQ(name, "__NR_fadvise64", 14)) {
2574 /* ^ */
2575#ifdef __NR_fadvise64
2576 *iv_return = __NR_fadvise64;
2577 return PERL_constant_ISIV;
2578#else
2579 return PERL_constant_NOTDEF;
2580#endif
2581 }
2582 break;
2583 case 'l':
2584 if (memEQ(name, "__NR_getrlimit", 14)) {
2585 /* ^ */
2586#ifdef __NR_getrlimit
2587 *iv_return = __NR_getrlimit;
2588 return PERL_constant_ISIV;
2589#else
2590 return PERL_constant_NOTDEF;
2591#endif
2592 }
2593 if (memEQ(name, "__PNR_oldlstat", 14)) {
2594 /* ^ */
2595#ifdef __PNR_oldlstat
2596 *iv_return = __PNR_oldlstat;
2597 return PERL_constant_ISIV;
2598#else
2599 return PERL_constant_NOTDEF;
2600#endif
2601 }
2602 break;
2603 case 'm':
2604 if (memEQ(name, "__NR_futimesat", 14)) {
2605 /* ^ */
2606#ifdef __NR_futimesat
2607 *iv_return = __NR_futimesat;
2608 return PERL_constant_ISIV;
2609#else
2610 return PERL_constant_NOTDEF;
2611#endif
2612 }
2613 break;
2614 case 'n':
2615 if (memEQ(name, "__PNR_signalfd", 14)) {
2616 /* ^ */
2617#ifdef __PNR_signalfd
2618 *iv_return = __PNR_signalfd;
2619 return PERL_constant_ISIV;
2620#else
2621 return PERL_constant_NOTDEF;
2622#endif
2623 }
2624 break;
2625 case 'o':
2626 if (memEQ(name, "__PNR_fchown32", 14)) {
2627 /* ^ */
2628#ifdef __PNR_fchown32
2629 *iv_return = __PNR_fchown32;
2630 return PERL_constant_ISIV;
2631#else
2632 return PERL_constant_NOTDEF;
2633#endif
2634 }
2635 if (memEQ(name, "__PNR_lchown32", 14)) {
2636 /* ^ */
2637#ifdef __PNR_lchown32
2638 *iv_return = __PNR_lchown32;
2639 return PERL_constant_ISIV;
2640#else
2641 return PERL_constant_NOTDEF;
2642#endif
2643 }
2644 break;
2645 case 't':
2646 if (memEQ(name, "__NR_fstatat64", 14)) {
2647 /* ^ */
2648#ifdef __NR_fstatat64
2649 *iv_return = __NR_fstatat64;
2650 return PERL_constant_ISIV;
2651#else
2652 return PERL_constant_NOTDEF;
2653#endif
2654 }
2655 if (memEQ(name, "__NR_fstatfs64", 14)) {
2656 /* ^ */
2657#ifdef __NR_fstatfs64
2658 *iv_return = __NR_fstatfs64;
2659 return PERL_constant_ISIV;
2660#else
2661 return PERL_constant_NOTDEF;
2662#endif
2663 }
2664 if (memEQ(name, "__PNR_sgetmask", 14)) {
2665 /* ^ */
2666#ifdef __PNR_sgetmask
2667 *iv_return = __PNR_sgetmask;
2668 return PERL_constant_ISIV;
2669#else
2670 return PERL_constant_NOTDEF;
2671#endif
2672 }
2673 if (memEQ(name, "__PNR_shutdown", 14)) {
2674 /* ^ */
2675#ifdef __PNR_shutdown
2676 *iv_return = __PNR_shutdown;
2677 return PERL_constant_ISIV;
2678#else
2679 return PERL_constant_NOTDEF;
2680#endif
2681 }
2682 if (memEQ(name, "__PNR_ssetmask", 14)) {
2683 /* ^ */
2684#ifdef __PNR_ssetmask
2685 *iv_return = __PNR_ssetmask;
2686 return PERL_constant_ISIV;
2687#else
2688 return PERL_constant_NOTDEF;
2689#endif
2690 }
2691 if (memEQ(name, "__PNR_statfs64", 14)) {
2692 /* ^ */
2693#ifdef __PNR_statfs64
2694 *iv_return = __PNR_statfs64;
2695 return PERL_constant_ISIV;
2696#else
2697 return PERL_constant_NOTDEF;
2698#endif
2699 }
2700 break;
2701 case 'u':
2702 if (memEQ(name, "__NR_geteuid32", 14)) {
2703 /* ^ */
2704#ifdef __NR_geteuid32
2705 *iv_return = __NR_geteuid32;
2706 return PERL_constant_ISIV;
2707#else
2708 return PERL_constant_NOTDEF;
2709#endif
2710 }
2711 if (memEQ(name, "__PNR_getuid32", 14)) {
2712 /* ^ */
2713#ifdef __PNR_getuid32
2714 *iv_return = __PNR_getuid32;
2715 return PERL_constant_ISIV;
2716#else
2717 return PERL_constant_NOTDEF;
2718#endif
2719 }
2720 if (memEQ(name, "__PNR_olduname", 14)) {
2721 /* ^ */
2722#ifdef __PNR_olduname
2723 *iv_return = __PNR_olduname;
2724 return PERL_constant_ISIV;
2725#else
2726 return PERL_constant_NOTDEF;
2727#endif
2728 }
2729 if (memEQ(name, "__PNR_security", 14)) {
2730 /* ^ */
2731#ifdef __PNR_security
2732 *iv_return = __PNR_security;
2733 return PERL_constant_ISIV;
2734#else
2735 return PERL_constant_NOTDEF;
2736#endif
2737 }
2738 if (memEQ(name, "__PNR_setuid32", 14)) {
2739 /* ^ */
2740#ifdef __PNR_setuid32
2741 *iv_return = __PNR_setuid32;
2742 return PERL_constant_ISIV;
2743#else
2744 return PERL_constant_NOTDEF;
2745#endif
2746 }
2747 break;
2748 case 'v':
2749 if (memEQ(name, "__PNR_recvfrom", 14)) {
2750 /* ^ */
2751#ifdef __PNR_recvfrom
2752 *iv_return = __PNR_recvfrom;
2753 return PERL_constant_ISIV;
2754#else
2755 return PERL_constant_NOTDEF;
2756#endif
2757 }
2758 if (memEQ(name, "__PNR_recvmmsg", 14)) {
2759 /* ^ */
2760#ifdef __PNR_recvmmsg
2761 *iv_return = __PNR_recvmmsg;
2762 return PERL_constant_ISIV;
2763#else
2764 return PERL_constant_NOTDEF;
2765#endif
2766 }
2767 break;
2768 case 'w':
2769 if (memEQ(name, "__PNR_oldwait4", 14)) {
2770 /* ^ */
2771#ifdef __PNR_oldwait4
2772 *iv_return = __PNR_oldwait4;
2773 return PERL_constant_ISIV;
2774#else
2775 return PERL_constant_NOTDEF;
2776#endif
2777 }
2778 break;
2779 }
2780 return PERL_constant_NOTFOUND;
2781}
2782
2783static int
2784constant_15 (pTHX_ const char *name, IV *iv_return) {
2785 /* When generated this function returned values for the list of names given
2786 here. However, subsequent manual editing may have added or removed some.
2787 AUDIT_ARCH_MIPS SCMP_ARCH_PPC64 SCMP_ARCH_S390X __NR_SCMP_ERROR
2788 __NR_SCMP_UNDEF __NR__newselect __NR_arch_prctl __NR_breakpoint
2789 __NR_cacheflush __NR_epoll_wait __NR_getsockopt __NR_membarrier
2790 __NR_modify_ldt __NR_move_pages __NR_newfstatat __NR_nfsservctl
7f46b372
MG
2791 __NR_pkey_alloc __NR_s390_sthyi __NR_semtimedop __NR_sendfile64
2792 __NR_setfsgid32 __NR_setfsuid32 __NR_setregid32 __NR_setreuid32
2793 __NR_setsockopt __NR_sigpending __NR_sigsuspend __NR_socketcall
2794 __NR_socketpair __NR_spu_create __NR_truncate64 __NR_ugetrlimit
2795 __PNR_fadvise64 __PNR_fstatat64 __PNR_fstatfs64 __PNR_futimesat
2796 __PNR_getegid32 __PNR_geteuid32 __PNR_getrandom __PNR_getrlimit
2797 __PNR_pkey_free __PNR_sigaction __PNR_sigreturn */
bcf524c1
MG
2798 /* Offset 10 gives the best switch position. */
2799 switch (name[10]) {
2800 case 'E':
2801 if (memEQ(name, "__NR_SCMP_ERROR", 15)) {
2802 /* ^ */
2803#ifdef __NR_SCMP_ERROR
2804 *iv_return = __NR_SCMP_ERROR;
2805 return PERL_constant_ISIV;
2806#else
2807 return PERL_constant_NOTDEF;
2808#endif
2809 }
2810 break;
2811 case 'P':
2812 if (memEQ(name, "SCMP_ARCH_PPC64", 15)) {
2813 /* ^ */
2814#ifdef SCMP_ARCH_PPC64
2815 *iv_return = SCMP_ARCH_PPC64;
2816 return PERL_constant_ISIV;
2817#else
2818 return PERL_constant_NOTDEF;
2819#endif
2820 }
2821 break;
2822 case 'S':
2823 if (memEQ(name, "SCMP_ARCH_S390X", 15)) {
2824 /* ^ */
2825#ifdef SCMP_ARCH_S390X
2826 *iv_return = SCMP_ARCH_S390X;
2827 return PERL_constant_ISIV;
2828#else
2829 return PERL_constant_NOTDEF;
2830#endif
2831 }
2832 break;
2833 case 'U':
2834 if (memEQ(name, "__NR_SCMP_UNDEF", 15)) {
2835 /* ^ */
2836#ifdef __NR_SCMP_UNDEF
2837 *iv_return = __NR_SCMP_UNDEF;
2838 return PERL_constant_ISIV;
2839#else
2840 return PERL_constant_NOTDEF;
2841#endif
2842 }
2843 break;
2844 case '_':
2845 if (memEQ(name, "AUDIT_ARCH_MIPS", 15)) {
2846 /* ^ */
2847#ifdef AUDIT_ARCH_MIPS
2848 *iv_return = AUDIT_ARCH_MIPS;
2849 return PERL_constant_ISIV;
2850#else
2851 return PERL_constant_NOTDEF;
2852#endif
2853 }
2854 if (memEQ(name, "__NR_epoll_wait", 15)) {
2855 /* ^ */
2856#ifdef __NR_epoll_wait
2857 *iv_return = __NR_epoll_wait;
2858 return PERL_constant_ISIV;
2859#else
2860 return PERL_constant_NOTDEF;
7f46b372
MG
2861#endif
2862 }
2863 if (memEQ(name, "__PNR_pkey_free", 15)) {
2864 /* ^ */
2865#ifdef __PNR_pkey_free
2866 *iv_return = __PNR_pkey_free;
2867 return PERL_constant_ISIV;
2868#else
2869 return PERL_constant_NOTDEF;
bcf524c1
MG
2870#endif
2871 }
2872 break;
2873 case 'a':
7f46b372
MG
2874 if (memEQ(name, "__NR_pkey_alloc", 15)) {
2875 /* ^ */
2876#ifdef __NR_pkey_alloc
2877 *iv_return = __NR_pkey_alloc;
2878 return PERL_constant_ISIV;
2879#else
2880 return PERL_constant_NOTDEF;
2881#endif
2882 }
bcf524c1
MG
2883 if (memEQ(name, "__NR_truncate64", 15)) {
2884 /* ^ */
2885#ifdef __NR_truncate64
2886 *iv_return = __NR_truncate64;
2887 return PERL_constant_ISIV;
2888#else
2889 return PERL_constant_NOTDEF;
2890#endif
2891 }
2892 if (memEQ(name, "__PNR_getrandom", 15)) {
2893 /* ^ */
2894#ifdef __PNR_getrandom
2895 *iv_return = __PNR_getrandom;
2896 return PERL_constant_ISIV;
2897#else
2898 return PERL_constant_NOTDEF;
2899#endif
2900 }
2901 break;
2902 case 'c':
2903 if (memEQ(name, "__NR_getsockopt", 15)) {
2904 /* ^ */
2905#ifdef __NR_getsockopt
2906 *iv_return = __NR_getsockopt;
2907 return PERL_constant_ISIV;
2908#else
2909 return PERL_constant_NOTDEF;
2910#endif
2911 }
2912 if (memEQ(name, "__NR_setsockopt", 15)) {
2913 /* ^ */
2914#ifdef __NR_setsockopt
2915 *iv_return = __NR_setsockopt;
2916 return PERL_constant_ISIV;
2917#else
2918 return PERL_constant_NOTDEF;
2919#endif
2920 }
2921 if (memEQ(name, "__PNR_sigaction", 15)) {
2922 /* ^ */
2923#ifdef __PNR_sigaction
2924 *iv_return = __PNR_sigaction;
2925 return PERL_constant_ISIV;
2926#else
2927 return PERL_constant_NOTDEF;
2928#endif
2929 }
2930 break;
2931 case 'e':
2932 if (memEQ(name, "__NR__newselect", 15)) {
2933 /* ^ */
2934#ifdef __NR__newselect
2935 *iv_return = __NR__newselect;
2936 return PERL_constant_ISIV;
2937#else
2938 return PERL_constant_NOTDEF;
2939#endif
2940 }
2941 if (memEQ(name, "__PNR_sigreturn", 15)) {
2942 /* ^ */
2943#ifdef __PNR_sigreturn
2944 *iv_return = __PNR_sigreturn;
2945 return PERL_constant_ISIV;
2946#else
2947 return PERL_constant_NOTDEF;
2948#endif
2949 }
2950 break;
2951 case 'f':
2952 if (memEQ(name, "__NR_cacheflush", 15)) {
2953 /* ^ */
2954#ifdef __NR_cacheflush
2955 *iv_return = __NR_cacheflush;
2956 return PERL_constant_ISIV;
2957#else
2958 return PERL_constant_NOTDEF;
2959#endif
2960 }
2961 break;
2962 case 'g':
2963 if (memEQ(name, "__NR_setfsgid32", 15)) {
2964 /* ^ */
2965#ifdef __NR_setfsgid32
2966 *iv_return = __NR_setfsgid32;
2967 return PERL_constant_ISIV;
2968#else
2969 return PERL_constant_NOTDEF;
2970#endif
2971 }
2972 if (memEQ(name, "__NR_setregid32", 15)) {
2973 /* ^ */
2974#ifdef __NR_setregid32
2975 *iv_return = __NR_setregid32;
2976 return PERL_constant_ISIV;
2977#else
2978 return PERL_constant_NOTDEF;
2979#endif
2980 }
2981 if (memEQ(name, "__PNR_getegid32", 15)) {
2982 /* ^ */
2983#ifdef __PNR_getegid32
2984 *iv_return = __PNR_getegid32;
2985 return PERL_constant_ISIV;
2986#else
2987 return PERL_constant_NOTDEF;
2988#endif
2989 }
2990 break;
2991 case 'i':
2992 if (memEQ(name, "__NR_sendfile64", 15)) {
2993 /* ^ */
2994#ifdef __NR_sendfile64
2995 *iv_return = __NR_sendfile64;
2996 return PERL_constant_ISIV;
2997#else
2998 return PERL_constant_NOTDEF;
2999#endif
3000 }
3001 if (memEQ(name, "__PNR_fadvise64", 15)) {
3002 /* ^ */
3003#ifdef __PNR_fadvise64
3004 *iv_return = __PNR_fadvise64;
3005 return PERL_constant_ISIV;
3006#else
3007 return PERL_constant_NOTDEF;
3008#endif
3009 }
3010 break;
3011 case 'l':
3012 if (memEQ(name, "__NR_ugetrlimit", 15)) {
3013 /* ^ */
3014#ifdef __NR_ugetrlimit
3015 *iv_return = __NR_ugetrlimit;
3016 return PERL_constant_ISIV;
3017#else
3018 return PERL_constant_NOTDEF;
3019#endif
3020 }
3021 if (memEQ(name, "__PNR_getrlimit", 15)) {
3022 /* ^ */
3023#ifdef __PNR_getrlimit
3024 *iv_return = __PNR_getrlimit;
3025 return PERL_constant_ISIV;
3026#else
3027 return PERL_constant_NOTDEF;
3028#endif
3029 }
3030 break;
3031 case 'm':
3032 if (memEQ(name, "__NR_semtimedop", 15)) {
3033 /* ^ */
3034#ifdef __NR_semtimedop
3035 *iv_return = __NR_semtimedop;
3036 return PERL_constant_ISIV;
3037#else
3038 return PERL_constant_NOTDEF;
3039#endif
3040 }
3041 if (memEQ(name, "__PNR_futimesat", 15)) {
3042 /* ^ */
3043#ifdef __PNR_futimesat
3044 *iv_return = __PNR_futimesat;
3045 return PERL_constant_ISIV;
3046#else
3047 return PERL_constant_NOTDEF;
3048#endif
3049 }
3050 break;
3051 case 'n':
3052 if (memEQ(name, "__NR_sigpending", 15)) {
3053 /* ^ */
3054#ifdef __NR_sigpending
3055 *iv_return = __NR_sigpending;
3056 return PERL_constant_ISIV;
3057#else
3058 return PERL_constant_NOTDEF;
3059#endif
3060 }
3061 break;
3062 case 'p':
3063 if (memEQ(name, "__NR_arch_prctl", 15)) {
3064 /* ^ */
3065#ifdef __NR_arch_prctl
3066 *iv_return = __NR_arch_prctl;
3067 return PERL_constant_ISIV;
3068#else
3069 return PERL_constant_NOTDEF;
3070#endif
3071 }
3072 if (memEQ(name, "__NR_breakpoint", 15)) {
3073 /* ^ */
3074#ifdef __NR_breakpoint
3075 *iv_return = __NR_breakpoint;
3076 return PERL_constant_ISIV;
3077#else
3078 return PERL_constant_NOTDEF;
3079#endif
3080 }
3081 if (memEQ(name, "__NR_move_pages", 15)) {
3082 /* ^ */
3083#ifdef __NR_move_pages
3084 *iv_return = __NR_move_pages;
3085 return PERL_constant_ISIV;
3086#else
3087 return PERL_constant_NOTDEF;
3088#endif
3089 }
3090 break;
3091 case 'r':
3092 if (memEQ(name, "__NR_membarrier", 15)) {
3093 /* ^ */
3094#ifdef __NR_membarrier
3095 *iv_return = __NR_membarrier;
3096 return PERL_constant_ISIV;
3097#else
3098 return PERL_constant_NOTDEF;
3099#endif
3100 }
3101 if (memEQ(name, "__NR_nfsservctl", 15)) {
3102 /* ^ */
3103#ifdef __NR_nfsservctl
3104 *iv_return = __NR_nfsservctl;
3105 return PERL_constant_ISIV;
3106#else
3107 return PERL_constant_NOTDEF;
3108#endif
3109 }
3110 if (memEQ(name, "__NR_spu_create", 15)) {
3111 /* ^ */
3112#ifdef __NR_spu_create
3113 *iv_return = __NR_spu_create;
3114 return PERL_constant_ISIV;
3115#else
3116 return PERL_constant_NOTDEF;
3117#endif
3118 }
3119 break;
3120 case 's':
7f46b372
MG
3121 if (memEQ(name, "__NR_s390_sthyi", 15)) {
3122 /* ^ */
3123#ifdef __NR_s390_sthyi
3124 *iv_return = __NR_s390_sthyi;
3125 return PERL_constant_ISIV;
3126#else
3127 return PERL_constant_NOTDEF;
3128#endif
3129 }
bcf524c1
MG
3130 if (memEQ(name, "__NR_sigsuspend", 15)) {
3131 /* ^ */
3132#ifdef __NR_sigsuspend
3133 *iv_return = __NR_sigsuspend;
3134 return PERL_constant_ISIV;
3135#else
3136 return PERL_constant_NOTDEF;
3137#endif
3138 }
3139 break;
3140 case 't':
3141 if (memEQ(name, "__NR_newfstatat", 15)) {
3142 /* ^ */
3143#ifdef __NR_newfstatat
3144 *iv_return = __NR_newfstatat;
3145 return PERL_constant_ISIV;
3146#else
3147 return PERL_constant_NOTDEF;
3148#endif
3149 }
3150 if (memEQ(name, "__NR_socketcall", 15)) {
3151 /* ^ */
3152#ifdef __NR_socketcall
3153 *iv_return = __NR_socketcall;
3154 return PERL_constant_ISIV;
3155#else
3156 return PERL_constant_NOTDEF;
3157#endif
3158 }
3159 if (memEQ(name, "__NR_socketpair", 15)) {
3160 /* ^ */
3161#ifdef __NR_socketpair
3162 *iv_return = __NR_socketpair;
3163 return PERL_constant_ISIV;
3164#else
3165 return PERL_constant_NOTDEF;
3166#endif
3167 }
3168 if (memEQ(name, "__PNR_fstatat64", 15)) {
3169 /* ^ */
3170#ifdef __PNR_fstatat64
3171 *iv_return = __PNR_fstatat64;
3172 return PERL_constant_ISIV;
3173#else
3174 return PERL_constant_NOTDEF;
3175#endif
3176 }
3177 if (memEQ(name, "__PNR_fstatfs64", 15)) {
3178 /* ^ */
3179#ifdef __PNR_fstatfs64
3180 *iv_return = __PNR_fstatfs64;
3181 return PERL_constant_ISIV;
3182#else
3183 return PERL_constant_NOTDEF;
3184#endif
3185 }
3186 break;
3187 case 'u':
3188 if (memEQ(name, "__NR_setfsuid32", 15)) {
3189 /* ^ */
3190#ifdef __NR_setfsuid32
3191 *iv_return = __NR_setfsuid32;
3192 return PERL_constant_ISIV;
3193#else
3194 return PERL_constant_NOTDEF;
3195#endif
3196 }
3197 if (memEQ(name, "__NR_setreuid32", 15)) {
3198 /* ^ */
3199#ifdef __NR_setreuid32
3200 *iv_return = __NR_setreuid32;
3201 return PERL_constant_ISIV;
3202#else
3203 return PERL_constant_NOTDEF;
3204#endif
3205 }
3206 if (memEQ(name, "__PNR_geteuid32", 15)) {
3207 /* ^ */
3208#ifdef __PNR_geteuid32
3209 *iv_return = __PNR_geteuid32;
3210 return PERL_constant_ISIV;
3211#else
3212 return PERL_constant_NOTDEF;
3213#endif
3214 }
3215 break;
3216 case 'y':
3217 if (memEQ(name, "__NR_modify_ldt", 15)) {
3218 /* ^ */
3219#ifdef __NR_modify_ldt
3220 *iv_return = __NR_modify_ldt;
3221 return PERL_constant_ISIV;
3222#else
3223 return PERL_constant_NOTDEF;
3224#endif
3225 }
3226 break;
3227 }
3228 return PERL_constant_NOTFOUND;
3229}
3230
3231static int
3232constant_16 (pTHX_ const char *name, IV *iv_return) {
3233 /* When generated this function returned values for the list of names given
3234 here. However, subsequent manual editing may have added or removed some.
3235 SCMP_ARCH_MIPS64 SCMP_ARCH_MIPSEL SCMP_ARCH_NATIVE SCMP_ARCH_X86_64
3236 _SCMP_FLTATR_MAX _SCMP_FLTATR_MIN __NR_afs_syscall __NR_ftruncate64
3237 __NR_getgroups32 __NR_getpeername __NR_getresgid32 __NR_getresuid32
3238 __NR_getsockname __NR_multiplexer __NR_oldolduname __NR_setgroups32
3239 __NR_setresgid32 __NR_setresuid32 __NR_sigprocmask __NR_swapcontext
3240 __NR_userfaultfd __PNR__newselect __PNR_arch_prctl __PNR_breakpoint
3241 __PNR_cacheflush __PNR_epoll_wait __PNR_getsockopt __PNR_membarrier
3242 __PNR_modify_ldt __PNR_move_pages __PNR_newfstatat __PNR_nfsservctl
7f46b372
MG
3243 __PNR_pkey_alloc __PNR_s390_sthyi __PNR_semtimedop __PNR_sendfile64
3244 __PNR_setfsgid32 __PNR_setfsuid32 __PNR_setregid32 __PNR_setreuid32
3245 __PNR_setsockopt __PNR_sigpending __PNR_sigsuspend __PNR_socketcall
3246 __PNR_socketpair __PNR_spu_create __PNR_truncate64 __PNR_ugetrlimit */
3247 /* Offset 9 gives the best switch position. */
3248 switch (name[9]) {
3249 case '0':
3250 if (memEQ(name, "__PNR_s390_sthyi", 16)) {
3251 /* ^ */
3252#ifdef __PNR_s390_sthyi
3253 *iv_return = __PNR_s390_sthyi;
bcf524c1
MG
3254 return PERL_constant_ISIV;
3255#else
3256 return PERL_constant_NOTDEF;
3257#endif
3258 }
3259 break;
3260 case 'A':
7f46b372
MG
3261 if (memEQ(name, "_SCMP_FLTATR_MAX", 16)) {
3262 /* ^ */
3263 *iv_return = _SCMP_FLTATR_MAX;
3264 return PERL_constant_ISIV;
3265 }
3266 if (memEQ(name, "_SCMP_FLTATR_MIN", 16)) {
3267 /* ^ */
3268 *iv_return = _SCMP_FLTATR_MIN;
bcf524c1 3269 return PERL_constant_ISIV;
bcf524c1
MG
3270 }
3271 break;
7f46b372 3272 case '_':
bcf524c1 3273 if (memEQ(name, "SCMP_ARCH_MIPS64", 16)) {
7f46b372 3274 /* ^ */
bcf524c1
MG
3275#ifdef SCMP_ARCH_MIPS64
3276 *iv_return = SCMP_ARCH_MIPS64;
3277 return PERL_constant_ISIV;
3278#else
3279 return PERL_constant_NOTDEF;
3280#endif
3281 }
3282 if (memEQ(name, "SCMP_ARCH_MIPSEL", 16)) {
7f46b372 3283 /* ^ */
bcf524c1
MG
3284#ifdef SCMP_ARCH_MIPSEL
3285 *iv_return = SCMP_ARCH_MIPSEL;
3286 return PERL_constant_ISIV;
3287#else
3288 return PERL_constant_NOTDEF;
3289#endif
3290 }
7f46b372
MG
3291 if (memEQ(name, "SCMP_ARCH_NATIVE", 16)) {
3292 /* ^ */
3293#ifdef SCMP_ARCH_NATIVE
3294 *iv_return = SCMP_ARCH_NATIVE;
bcf524c1
MG
3295 return PERL_constant_ISIV;
3296#else
3297 return PERL_constant_NOTDEF;
3298#endif
3299 }
7f46b372
MG
3300 if (memEQ(name, "SCMP_ARCH_X86_64", 16)) {
3301 /* ^ */
3302#ifdef SCMP_ARCH_X86_64
3303 *iv_return = SCMP_ARCH_X86_64;
bcf524c1
MG
3304 return PERL_constant_ISIV;
3305#else
3306 return PERL_constant_NOTDEF;
3307#endif
3308 }
7f46b372
MG
3309 if (memEQ(name, "__PNR_spu_create", 16)) {
3310 /* ^ */
3311#ifdef __PNR_spu_create
3312 *iv_return = __PNR_spu_create;
bcf524c1
MG
3313 return PERL_constant_ISIV;
3314#else
3315 return PERL_constant_NOTDEF;
3316#endif
3317 }
3318 break;
7f46b372
MG
3319 case 'a':
3320 if (memEQ(name, "__PNR_breakpoint", 16)) {
3321 /* ^ */
3322#ifdef __PNR_breakpoint
3323 *iv_return = __PNR_breakpoint;
bcf524c1
MG
3324 return PERL_constant_ISIV;
3325#else
3326 return PERL_constant_NOTDEF;
3327#endif
3328 }
7f46b372
MG
3329 break;
3330 case 'b':
3331 if (memEQ(name, "__PNR_membarrier", 16)) {
3332 /* ^ */
3333#ifdef __PNR_membarrier
3334 *iv_return = __PNR_membarrier;
bcf524c1
MG
3335 return PERL_constant_ISIV;
3336#else
3337 return PERL_constant_NOTDEF;
3338#endif
3339 }
7f46b372
MG
3340 break;
3341 case 'c':
3342 if (memEQ(name, "__NR_swapcontext", 16)) {
3343 /* ^ */
3344#ifdef __NR_swapcontext
3345 *iv_return = __NR_swapcontext;
bcf524c1
MG
3346 return PERL_constant_ISIV;
3347#else
3348 return PERL_constant_NOTDEF;
3349#endif
3350 }
3351 break;
7f46b372
MG
3352 case 'd':
3353 if (memEQ(name, "__PNR_sendfile64", 16)) {
3354 /* ^ */
3355#ifdef __PNR_sendfile64
3356 *iv_return = __PNR_sendfile64;
bcf524c1
MG
3357 return PERL_constant_ISIV;
3358#else
3359 return PERL_constant_NOTDEF;
3360#endif
3361 }
3362 break;
7f46b372
MG
3363 case 'e':
3364 if (memEQ(name, "__NR_getpeername", 16)) {
3365 /* ^ */
3366#ifdef __NR_getpeername
3367 *iv_return = __NR_getpeername;
bcf524c1
MG
3368 return PERL_constant_ISIV;
3369#else
3370 return PERL_constant_NOTDEF;
3371#endif
3372 }
bcf524c1 3373 if (memEQ(name, "__NR_getresgid32", 16)) {
7f46b372 3374 /* ^ */
bcf524c1
MG
3375#ifdef __NR_getresgid32
3376 *iv_return = __NR_getresgid32;
3377 return PERL_constant_ISIV;
3378#else
3379 return PERL_constant_NOTDEF;
7f46b372
MG
3380#endif
3381 }
3382 if (memEQ(name, "__NR_getresuid32", 16)) {
3383 /* ^ */
3384#ifdef __NR_getresuid32
3385 *iv_return = __NR_getresuid32;
3386 return PERL_constant_ISIV;
3387#else
3388 return PERL_constant_NOTDEF;
bcf524c1
MG
3389#endif
3390 }
3391 if (memEQ(name, "__NR_setresgid32", 16)) {
7f46b372 3392 /* ^ */
bcf524c1
MG
3393#ifdef __NR_setresgid32
3394 *iv_return = __NR_setresgid32;
3395 return PERL_constant_ISIV;
3396#else
3397 return PERL_constant_NOTDEF;
3398#endif
3399 }
7f46b372
MG
3400 if (memEQ(name, "__NR_setresuid32", 16)) {
3401 /* ^ */
3402#ifdef __NR_setresuid32
3403 *iv_return = __NR_setresuid32;
bcf524c1
MG
3404 return PERL_constant_ISIV;
3405#else
3406 return PERL_constant_NOTDEF;
3407#endif
3408 }
7f46b372
MG
3409 if (memEQ(name, "__PNR_move_pages", 16)) {
3410 /* ^ */
3411#ifdef __PNR_move_pages
3412 *iv_return = __PNR_move_pages;
bcf524c1
MG
3413 return PERL_constant_ISIV;
3414#else
3415 return PERL_constant_NOTDEF;
3416#endif
3417 }
3418 break;
7f46b372
MG
3419 case 'f':
3420 if (memEQ(name, "__NR_userfaultfd", 16)) {
3421 /* ^ */
3422#ifdef __NR_userfaultfd
3423 *iv_return = __NR_userfaultfd;
bcf524c1
MG
3424 return PERL_constant_ISIV;
3425#else
3426 return PERL_constant_NOTDEF;
3427#endif
3428 }
7f46b372
MG
3429 if (memEQ(name, "__PNR_newfstatat", 16)) {
3430 /* ^ */
3431#ifdef __PNR_newfstatat
3432 *iv_return = __PNR_newfstatat;
bcf524c1
MG
3433 return PERL_constant_ISIV;
3434#else
3435 return PERL_constant_NOTDEF;
3436#endif
3437 }
7f46b372
MG
3438 if (memEQ(name, "__PNR_setfsgid32", 16)) {
3439 /* ^ */
3440#ifdef __PNR_setfsgid32
3441 *iv_return = __PNR_setfsgid32;
bcf524c1
MG
3442 return PERL_constant_ISIV;
3443#else
3444 return PERL_constant_NOTDEF;
3445#endif
3446 }
7f46b372
MG
3447 if (memEQ(name, "__PNR_setfsuid32", 16)) {
3448 /* ^ */
3449#ifdef __PNR_setfsuid32
3450 *iv_return = __PNR_setfsuid32;
bcf524c1
MG
3451 return PERL_constant_ISIV;
3452#else
3453 return PERL_constant_NOTDEF;
3454#endif
3455 }
3456 break;
7f46b372
MG
3457 case 'h':
3458 if (memEQ(name, "__PNR_arch_prctl", 16)) {
3459 /* ^ */
3460#ifdef __PNR_arch_prctl
3461 *iv_return = __PNR_arch_prctl;
bcf524c1
MG
3462 return PERL_constant_ISIV;
3463#else
3464 return PERL_constant_NOTDEF;
3465#endif
3466 }
7f46b372
MG
3467 if (memEQ(name, "__PNR_cacheflush", 16)) {
3468 /* ^ */
3469#ifdef __PNR_cacheflush
3470 *iv_return = __PNR_cacheflush;
bcf524c1
MG
3471 return PERL_constant_ISIV;
3472#else
3473 return PERL_constant_NOTDEF;
3474#endif
3475 }
7f46b372
MG
3476 break;
3477 case 'i':
3478 if (memEQ(name, "__NR_multiplexer", 16)) {
3479 /* ^ */
3480#ifdef __NR_multiplexer
3481 *iv_return = __NR_multiplexer;
bcf524c1
MG
3482 return PERL_constant_ISIV;
3483#else
3484 return PERL_constant_NOTDEF;
3485#endif
3486 }
7f46b372
MG
3487 if (memEQ(name, "__PNR_modify_ldt", 16)) {
3488 /* ^ */
3489#ifdef __PNR_modify_ldt
3490 *iv_return = __PNR_modify_ldt;
bcf524c1
MG
3491 return PERL_constant_ISIV;
3492#else
3493 return PERL_constant_NOTDEF;
3494#endif
3495 }
7f46b372
MG
3496 break;
3497 case 'k':
3498 if (memEQ(name, "__PNR_socketcall", 16)) {
3499 /* ^ */
3500#ifdef __PNR_socketcall
3501 *iv_return = __PNR_socketcall;
bcf524c1
MG
3502 return PERL_constant_ISIV;
3503#else
3504 return PERL_constant_NOTDEF;
3505#endif
3506 }
7f46b372
MG
3507 if (memEQ(name, "__PNR_socketpair", 16)) {
3508 /* ^ */
3509#ifdef __PNR_socketpair
3510 *iv_return = __PNR_socketpair;
bcf524c1
MG
3511 return PERL_constant_ISIV;
3512#else
3513 return PERL_constant_NOTDEF;
3514#endif
3515 }
3516 break;
7f46b372
MG
3517 case 'l':
3518 if (memEQ(name, "__NR_oldolduname", 16)) {
3519 /* ^ */
3520#ifdef __NR_oldolduname
3521 *iv_return = __NR_oldolduname;
bcf524c1
MG
3522 return PERL_constant_ISIV;
3523#else
3524 return PERL_constant_NOTDEF;
3525#endif
3526 }
7f46b372
MG
3527 if (memEQ(name, "__PNR_epoll_wait", 16)) {
3528 /* ^ */
3529#ifdef __PNR_epoll_wait
3530 *iv_return = __PNR_epoll_wait;
bcf524c1
MG
3531 return PERL_constant_ISIV;
3532#else
3533 return PERL_constant_NOTDEF;
3534#endif
3535 }
7f46b372
MG
3536 break;
3537 case 'n':
3538 if (memEQ(name, "__NR_ftruncate64", 16)) {
3539 /* ^ */
3540#ifdef __NR_ftruncate64
3541 *iv_return = __NR_ftruncate64;
bcf524c1
MG
3542 return PERL_constant_ISIV;
3543#else
3544 return PERL_constant_NOTDEF;
3545#endif
3546 }
7f46b372
MG
3547 if (memEQ(name, "__PNR_truncate64", 16)) {
3548 /* ^ */
3549#ifdef __PNR_truncate64
3550 *iv_return = __PNR_truncate64;
bcf524c1
MG
3551 return PERL_constant_ISIV;
3552#else
3553 return PERL_constant_NOTDEF;
3554#endif
3555 }
3556 break;
7f46b372
MG
3557 case 'o':
3558 if (memEQ(name, "__NR_getsockname", 16)) {
3559 /* ^ */
3560#ifdef __NR_getsockname
3561 *iv_return = __NR_getsockname;
bcf524c1
MG
3562 return PERL_constant_ISIV;
3563#else
3564 return PERL_constant_NOTDEF;
3565#endif
3566 }
7f46b372
MG
3567 break;
3568 case 'p':
3569 if (memEQ(name, "__PNR_sigpending", 16)) {
3570 /* ^ */
3571#ifdef __PNR_sigpending
3572 *iv_return = __PNR_sigpending;
bcf524c1
MG
3573 return PERL_constant_ISIV;
3574#else
3575 return PERL_constant_NOTDEF;
3576#endif
3577 }
3578 break;
7f46b372
MG
3579 case 'r':
3580 if (memEQ(name, "__NR_getgroups32", 16)) {
3581 /* ^ */
3582#ifdef __NR_getgroups32
3583 *iv_return = __NR_getgroups32;
bcf524c1
MG
3584 return PERL_constant_ISIV;
3585#else
3586 return PERL_constant_NOTDEF;
3587#endif
3588 }
7f46b372
MG
3589 if (memEQ(name, "__NR_setgroups32", 16)) {
3590 /* ^ */
3591#ifdef __NR_setgroups32
3592 *iv_return = __NR_setgroups32;
3593 return PERL_constant_ISIV;
3594#else
3595 return PERL_constant_NOTDEF;
3596#endif
3597 }
3598 if (memEQ(name, "__NR_sigprocmask", 16)) {
3599 /* ^ */
3600#ifdef __NR_sigprocmask
3601 *iv_return = __NR_sigprocmask;
3602 return PERL_constant_ISIV;
3603#else
3604 return PERL_constant_NOTDEF;
3605#endif
3606 }
3607 if (memEQ(name, "__PNR_setregid32", 16)) {
3608 /* ^ */
3609#ifdef __PNR_setregid32
3610 *iv_return = __PNR_setregid32;
bcf524c1
MG
3611 return PERL_constant_ISIV;
3612#else
3613 return PERL_constant_NOTDEF;
3614#endif
3615 }
7f46b372
MG
3616 if (memEQ(name, "__PNR_setreuid32", 16)) {
3617 /* ^ */
3618#ifdef __PNR_setreuid32
3619 *iv_return = __PNR_setreuid32;
bcf524c1
MG
3620 return PERL_constant_ISIV;
3621#else
3622 return PERL_constant_NOTDEF;
3623#endif
3624 }
3625 break;
7f46b372
MG
3626 case 's':
3627 if (memEQ(name, "__NR_afs_syscall", 16)) {
3628 /* ^ */
3629#ifdef __NR_afs_syscall
3630 *iv_return = __NR_afs_syscall;
bcf524c1
MG
3631 return PERL_constant_ISIV;
3632#else
3633 return PERL_constant_NOTDEF;
3634#endif
3635 }
7f46b372
MG
3636 if (memEQ(name, "__PNR_getsockopt", 16)) {
3637 /* ^ */
3638#ifdef __PNR_getsockopt
3639 *iv_return = __PNR_getsockopt;
bcf524c1
MG
3640 return PERL_constant_ISIV;
3641#else
3642 return PERL_constant_NOTDEF;
3643#endif
3644 }
7f46b372
MG
3645 if (memEQ(name, "__PNR_nfsservctl", 16)) {
3646 /* ^ */
3647#ifdef __PNR_nfsservctl
3648 *iv_return = __PNR_nfsservctl;
bcf524c1
MG
3649 return PERL_constant_ISIV;
3650#else
3651 return PERL_constant_NOTDEF;
3652#endif
3653 }
7f46b372
MG
3654 if (memEQ(name, "__PNR_setsockopt", 16)) {
3655 /* ^ */
3656#ifdef __PNR_setsockopt
3657 *iv_return = __PNR_setsockopt;
bcf524c1
MG
3658 return PERL_constant_ISIV;
3659#else
3660 return PERL_constant_NOTDEF;
3661#endif
3662 }
7f46b372
MG
3663 if (memEQ(name, "__PNR_sigsuspend", 16)) {
3664 /* ^ */
3665#ifdef __PNR_sigsuspend
3666 *iv_return = __PNR_sigsuspend;
bcf524c1
MG
3667 return PERL_constant_ISIV;
3668#else
3669 return PERL_constant_NOTDEF;
3670#endif
3671 }
7f46b372
MG
3672 break;
3673 case 't':
3674 if (memEQ(name, "__PNR_semtimedop", 16)) {
3675 /* ^ */
3676#ifdef __PNR_semtimedop
3677 *iv_return = __PNR_semtimedop;
bcf524c1
MG
3678 return PERL_constant_ISIV;
3679#else
3680 return PERL_constant_NOTDEF;
3681#endif
3682 }
7f46b372
MG
3683 if (memEQ(name, "__PNR_ugetrlimit", 16)) {
3684 /* ^ */
3685#ifdef __PNR_ugetrlimit
3686 *iv_return = __PNR_ugetrlimit;
bcf524c1
MG
3687 return PERL_constant_ISIV;
3688#else
3689 return PERL_constant_NOTDEF;
3690#endif
3691 }
7f46b372
MG
3692 break;
3693 case 'w':
3694 if (memEQ(name, "__PNR__newselect", 16)) {
3695 /* ^ */
3696#ifdef __PNR__newselect
3697 *iv_return = __PNR__newselect;
bcf524c1
MG
3698 return PERL_constant_ISIV;
3699#else
3700 return PERL_constant_NOTDEF;
3701#endif
3702 }
3703 break;
3704 case 'y':
7f46b372
MG
3705 if (memEQ(name, "__PNR_pkey_alloc", 16)) {
3706 /* ^ */
3707#ifdef __PNR_pkey_alloc
3708 *iv_return = __PNR_pkey_alloc;
bcf524c1
MG
3709 return PERL_constant_ISIV;
3710#else
3711 return PERL_constant_NOTDEF;
3712#endif
3713 }
3714 break;
3715 }
3716 return PERL_constant_NOTFOUND;
3717}
3718
3719static int
3720constant_17 (pTHX_ const char *name, IV *iv_return) {
3721 /* When generated this function returned values for the list of names given
3722 here. However, subsequent manual editing may have added or removed some.
3723 AUDIT_ARCH_MIPS64 SCMP_ARCH_AARCH64 SCMP_ARCH_PPC64LE __NR_epoll_create
3724 __NR_fadvise64_64 __NR_inotify_init __NR_memfd_create __NR_query_module
3725 __NR_subpage_prot __PNR_afs_syscall __PNR_ftruncate64 __PNR_getgroups32
3726 __PNR_getpeername __PNR_getresgid32 __PNR_getresuid32 __PNR_getsockname
3727 __PNR_multiplexer __PNR_oldolduname __PNR_setgroups32 __PNR_setresgid32
3728 __PNR_setresuid32 __PNR_sigprocmask __PNR_swapcontext __PNR_userfaultfd */
3729 /* Offset 12 gives the best switch position. */
3730 switch (name[12]) {
3731 case '6':
3732 if (memEQ(name, "__NR_fadvise64_64", 17)) {
3733 /* ^ */
3734#ifdef __NR_fadvise64_64
3735 *iv_return = __NR_fadvise64_64;
3736 return PERL_constant_ISIV;
3737#else
3738 return PERL_constant_NOTDEF;
3739#endif
3740 }
3741 break;
3742 case 'C':
3743 if (memEQ(name, "SCMP_ARCH_PPC64LE", 17)) {
3744 /* ^ */
3745#ifdef SCMP_ARCH_PPC64LE
3746 *iv_return = SCMP_ARCH_PPC64LE;
3747 return PERL_constant_ISIV;
3748#else
3749 return PERL_constant_NOTDEF;
3750#endif
3751 }
3752 break;
3753 case 'I':
3754 if (memEQ(name, "AUDIT_ARCH_MIPS64", 17)) {
3755 /* ^ */
3756#ifdef AUDIT_ARCH_MIPS64
3757 *iv_return = AUDIT_ARCH_MIPS64;
3758 return PERL_constant_ISIV;
3759#else
3760 return PERL_constant_NOTDEF;
3761#endif
3762 }
3763 break;
3764 case 'R':
3765 if (memEQ(name, "SCMP_ARCH_AARCH64", 17)) {
3766 /* ^ */
3767#ifdef SCMP_ARCH_AARCH64
3768 *iv_return = SCMP_ARCH_AARCH64;
3769 return PERL_constant_ISIV;
3770#else
3771 return PERL_constant_NOTDEF;
3772#endif
3773 }
3774 break;
3775 case '_':
3776 if (memEQ(name, "__NR_inotify_init", 17)) {
3777 /* ^ */
3778#ifdef __NR_inotify_init
3779 *iv_return = __NR_inotify_init;
3780 return PERL_constant_ISIV;
3781#else
3782 return PERL_constant_NOTDEF;
3783#endif
3784 }
3785 if (memEQ(name, "__NR_subpage_prot", 17)) {
3786 /* ^ */
3787#ifdef __NR_subpage_prot
3788 *iv_return = __NR_subpage_prot;
3789 return PERL_constant_ISIV;
3790#else
3791 return PERL_constant_NOTDEF;
3792#endif
3793 }
3794 break;
3795 case 'a':
3796 if (memEQ(name, "__PNR_ftruncate64", 17)) {
3797 /* ^ */
3798#ifdef __PNR_ftruncate64
3799 *iv_return = __PNR_ftruncate64;
3800 return PERL_constant_ISIV;
3801#else
3802 return PERL_constant_NOTDEF;
3803#endif
3804 }
3805 break;
3806 case 'c':
3807 if (memEQ(name, "__PNR_sigprocmask", 17)) {
3808 /* ^ */
3809#ifdef __PNR_sigprocmask
3810 *iv_return = __PNR_sigprocmask;
3811 return PERL_constant_ISIV;
3812#else
3813 return PERL_constant_NOTDEF;
3814#endif
3815 }
3816 break;
3817 case 'g':
3818 if (memEQ(name, "__PNR_getresgid32", 17)) {
3819 /* ^ */
3820#ifdef __PNR_getresgid32
3821 *iv_return = __PNR_getresgid32;
3822 return PERL_constant_ISIV;
3823#else
3824 return PERL_constant_NOTDEF;
3825#endif
3826 }
3827 if (memEQ(name, "__PNR_setresgid32", 17)) {
3828 /* ^ */
3829#ifdef __PNR_setresgid32
3830 *iv_return = __PNR_setresgid32;
3831 return PERL_constant_ISIV;
3832#else
3833 return PERL_constant_NOTDEF;
3834#endif
3835 }
3836 break;
3837 case 'k':
3838 if (memEQ(name, "__PNR_getsockname", 17)) {
3839 /* ^ */
3840#ifdef __PNR_getsockname
3841 *iv_return = __PNR_getsockname;
3842 return PERL_constant_ISIV;
3843#else
3844 return PERL_constant_NOTDEF;
3845#endif
3846 }
3847 break;
3848 case 'l':
3849 if (memEQ(name, "__PNR_multiplexer", 17)) {
3850 /* ^ */
3851#ifdef __PNR_multiplexer
3852 *iv_return = __PNR_multiplexer;
3853 return PERL_constant_ISIV;
3854#else
3855 return PERL_constant_NOTDEF;
3856#endif
3857 }
3858 break;
3859 case 'n':
3860 if (memEQ(name, "__PNR_swapcontext", 17)) {
3861 /* ^ */
3862#ifdef __PNR_swapcontext
3863 *iv_return = __PNR_swapcontext;
3864 return PERL_constant_ISIV;
3865#else
3866 return PERL_constant_NOTDEF;
3867#endif
3868 }
3869 break;
3870 case 'o':
3871 if (memEQ(name, "__NR_query_module", 17)) {
3872 /* ^ */
3873#ifdef __NR_query_module
3874 *iv_return = __NR_query_module;
3875 return PERL_constant_ISIV;
3876#else
3877 return PERL_constant_NOTDEF;
3878#endif
3879 }
3880 break;
3881 case 'r':
3882 if (memEQ(name, "__NR_epoll_create", 17)) {
3883 /* ^ */
3884#ifdef __NR_epoll_create
3885 *iv_return = __NR_epoll_create;
3886 return PERL_constant_ISIV;
3887#else
3888 return PERL_constant_NOTDEF;
3889#endif
3890 }
3891 if (memEQ(name, "__NR_memfd_create", 17)) {
3892 /* ^ */
3893#ifdef __NR_memfd_create
3894 *iv_return = __NR_memfd_create;
3895 return PERL_constant_ISIV;
3896#else
3897 return PERL_constant_NOTDEF;
3898#endif
3899 }
3900 if (memEQ(name, "__PNR_getpeername", 17)) {
3901 /* ^ */
3902#ifdef __PNR_getpeername
3903 *iv_return = __PNR_getpeername;
3904 return PERL_constant_ISIV;
3905#else
3906 return PERL_constant_NOTDEF;
3907#endif
3908 }
3909 break;
3910 case 's':
3911 if (memEQ(name, "__PNR_afs_syscall", 17)) {
3912 /* ^ */
3913#ifdef __PNR_afs_syscall
3914 *iv_return = __PNR_afs_syscall;
3915 return PERL_constant_ISIV;
3916#else
3917 return PERL_constant_NOTDEF;
3918#endif
3919 }
3920 break;
3921 case 'u':
3922 if (memEQ(name, "__PNR_getgroups32", 17)) {
3923 /* ^ */
3924#ifdef __PNR_getgroups32
3925 *iv_return = __PNR_getgroups32;
3926 return PERL_constant_ISIV;
3927#else
3928 return PERL_constant_NOTDEF;
3929#endif
3930 }
3931 if (memEQ(name, "__PNR_getresuid32", 17)) {
3932 /* ^ */
3933#ifdef __PNR_getresuid32
3934 *iv_return = __PNR_getresuid32;
3935 return PERL_constant_ISIV;
3936#else
3937 return PERL_constant_NOTDEF;
3938#endif
3939 }
3940 if (memEQ(name, "__PNR_oldolduname", 17)) {
3941 /* ^ */
3942#ifdef __PNR_oldolduname
3943 *iv_return = __PNR_oldolduname;
3944 return PERL_constant_ISIV;
3945#else
3946 return PERL_constant_NOTDEF;
3947#endif
3948 }
3949 if (memEQ(name, "__PNR_setgroups32", 17)) {
3950 /* ^ */
3951#ifdef __PNR_setgroups32
3952 *iv_return = __PNR_setgroups32;
3953 return PERL_constant_ISIV;
3954#else
3955 return PERL_constant_NOTDEF;
3956#endif
3957 }
3958 if (memEQ(name, "__PNR_setresuid32", 17)) {
3959 /* ^ */
3960#ifdef __PNR_setresuid32
3961 *iv_return = __PNR_setresuid32;
3962 return PERL_constant_ISIV;
3963#else
3964 return PERL_constant_NOTDEF;
3965#endif
3966 }
3967 if (memEQ(name, "__PNR_userfaultfd", 17)) {
3968 /* ^ */
3969#ifdef __PNR_userfaultfd
3970 *iv_return = __PNR_userfaultfd;
3971 return PERL_constant_ISIV;
3972#else
3973 return PERL_constant_NOTDEF;
3974#endif
3975 }
3976 break;
3977 }
3978 return PERL_constant_NOTFOUND;
3979}
3980
3981static int
3982constant_18 (pTHX_ const char *name, IV *iv_return) {
3983 /* When generated this function returned values for the list of names given
3984 here. However, subsequent manual editing may have added or removed some.
3985 AUDIT_ARCH_AARCH64 AUDIT_ARCH_PPC64LE SCMP_ARCH_MIPSEL64
3986 SCMP_CMP_MASKED_EQ __NR_create_module __NR_epoll_ctl_old
7f46b372
MG
3987 __NR_get_mempolicy __NR_migrate_pages __NR_pkey_mprotect
3988 __NR_set_mempolicy __NR_switch_endian __PNR_epoll_create
3989 __PNR_fadvise64_64 __PNR_inotify_init __PNR_memfd_create
3990 __PNR_query_module __PNR_subpage_prot */
3991 /* Offset 6 gives the best switch position. */
3992 switch (name[6]) {
3993 case 'A':
bcf524c1 3994 if (memEQ(name, "AUDIT_ARCH_AARCH64", 18)) {
7f46b372 3995 /* ^ */
bcf524c1
MG
3996#ifdef AUDIT_ARCH_AARCH64
3997 *iv_return = AUDIT_ARCH_AARCH64;
3998 return PERL_constant_ISIV;
3999#else
4000 return PERL_constant_NOTDEF;
4001#endif
4002 }
4003 if (memEQ(name, "AUDIT_ARCH_PPC64LE", 18)) {
7f46b372 4004 /* ^ */
bcf524c1
MG
4005#ifdef AUDIT_ARCH_PPC64LE
4006 *iv_return = AUDIT_ARCH_PPC64LE;
4007 return PERL_constant_ISIV;
4008#else
4009 return PERL_constant_NOTDEF;
4010#endif
4011 }
4012 break;
4013 case 'M':
4014 if (memEQ(name, "SCMP_CMP_MASKED_EQ", 18)) {
7f46b372 4015 /* ^ */
bcf524c1
MG
4016 *iv_return = SCMP_CMP_MASKED_EQ;
4017 return PERL_constant_ISIV;
4018 }
4019 break;
7f46b372 4020 case 'R':
bcf524c1 4021 if (memEQ(name, "SCMP_ARCH_MIPSEL64", 18)) {
7f46b372 4022 /* ^ */
bcf524c1
MG
4023#ifdef SCMP_ARCH_MIPSEL64
4024 *iv_return = SCMP_ARCH_MIPSEL64;
4025 return PERL_constant_ISIV;
4026#else
4027 return PERL_constant_NOTDEF;
4028#endif
4029 }
4030 break;
7f46b372
MG
4031 case 'e':
4032 if (memEQ(name, "__NR_get_mempolicy", 18)) {
4033 /* ^ */
4034#ifdef __NR_get_mempolicy
4035 *iv_return = __NR_get_mempolicy;
bcf524c1
MG
4036 return PERL_constant_ISIV;
4037#else
4038 return PERL_constant_NOTDEF;
4039#endif
4040 }
7f46b372
MG
4041 if (memEQ(name, "__NR_set_mempolicy", 18)) {
4042 /* ^ */
4043#ifdef __NR_set_mempolicy
4044 *iv_return = __NR_set_mempolicy;
4045 return PERL_constant_ISIV;
4046#else
4047 return PERL_constant_NOTDEF;
4048#endif
4049 }
4050 if (memEQ(name, "__PNR_epoll_create", 18)) {
4051 /* ^ */
4052#ifdef __PNR_epoll_create
4053 *iv_return = __PNR_epoll_create;
bcf524c1
MG
4054 return PERL_constant_ISIV;
4055#else
4056 return PERL_constant_NOTDEF;
4057#endif
4058 }
4059 break;
4060 case 'f':
7f46b372
MG
4061 if (memEQ(name, "__PNR_fadvise64_64", 18)) {
4062 /* ^ */
4063#ifdef __PNR_fadvise64_64
4064 *iv_return = __PNR_fadvise64_64;
bcf524c1
MG
4065 return PERL_constant_ISIV;
4066#else
4067 return PERL_constant_NOTDEF;
4068#endif
4069 }
4070 break;
7f46b372
MG
4071 case 'i':
4072 if (memEQ(name, "__NR_migrate_pages", 18)) {
4073 /* ^ */
4074#ifdef __NR_migrate_pages
4075 *iv_return = __NR_migrate_pages;
bcf524c1
MG
4076 return PERL_constant_ISIV;
4077#else
4078 return PERL_constant_NOTDEF;
4079#endif
4080 }
7f46b372
MG
4081 if (memEQ(name, "__PNR_inotify_init", 18)) {
4082 /* ^ */
4083#ifdef __PNR_inotify_init
4084 *iv_return = __PNR_inotify_init;
bcf524c1
MG
4085 return PERL_constant_ISIV;
4086#else
4087 return PERL_constant_NOTDEF;
4088#endif
4089 }
4090 break;
7f46b372
MG
4091 case 'k':
4092 if (memEQ(name, "__NR_pkey_mprotect", 18)) {
4093 /* ^ */
4094#ifdef __NR_pkey_mprotect
4095 *iv_return = __NR_pkey_mprotect;
bcf524c1
MG
4096 return PERL_constant_ISIV;
4097#else
4098 return PERL_constant_NOTDEF;
4099#endif
4100 }
7f46b372
MG
4101 break;
4102 case 'm':
4103 if (memEQ(name, "__PNR_memfd_create", 18)) {
4104 /* ^ */
4105#ifdef __PNR_memfd_create
4106 *iv_return = __PNR_memfd_create;
bcf524c1
MG
4107 return PERL_constant_ISIV;
4108#else
4109 return PERL_constant_NOTDEF;
4110#endif
4111 }
4112 break;
4113 case 'p':
7f46b372
MG
4114 if (memEQ(name, "__NR_epoll_ctl_old", 18)) {
4115 /* ^ */
4116#ifdef __NR_epoll_ctl_old
4117 *iv_return = __NR_epoll_ctl_old;
bcf524c1
MG
4118 return PERL_constant_ISIV;
4119#else
4120 return PERL_constant_NOTDEF;
4121#endif
4122 }
4123 break;
7f46b372 4124 case 'q':
bcf524c1 4125 if (memEQ(name, "__PNR_query_module", 18)) {
7f46b372 4126 /* ^ */
bcf524c1
MG
4127#ifdef __PNR_query_module
4128 *iv_return = __PNR_query_module;
4129 return PERL_constant_ISIV;
4130#else
4131 return PERL_constant_NOTDEF;
4132#endif
4133 }
4134 break;
7f46b372 4135 case 'r':
bcf524c1 4136 if (memEQ(name, "__NR_create_module", 18)) {
7f46b372 4137 /* ^ */
bcf524c1
MG
4138#ifdef __NR_create_module
4139 *iv_return = __NR_create_module;
4140 return PERL_constant_ISIV;
4141#else
4142 return PERL_constant_NOTDEF;
4143#endif
4144 }
7f46b372
MG
4145 break;
4146 case 's':
4147 if (memEQ(name, "__PNR_subpage_prot", 18)) {
4148 /* ^ */
4149#ifdef __PNR_subpage_prot
4150 *iv_return = __PNR_subpage_prot;
bcf524c1
MG
4151 return PERL_constant_ISIV;
4152#else
4153 return PERL_constant_NOTDEF;
4154#endif
4155 }
4156 break;
7f46b372
MG
4157 case 'w':
4158 if (memEQ(name, "__NR_switch_endian", 18)) {
4159 /* ^ */
4160#ifdef __NR_switch_endian
4161 *iv_return = __NR_switch_endian;
bcf524c1
MG
4162 return PERL_constant_ISIV;
4163#else
4164 return PERL_constant_NOTDEF;
4165#endif
4166 }
4167 break;
4168 }
4169 return PERL_constant_NOTFOUND;
4170}
4171
4172static int
4173constant_19 (pTHX_ const char *name, IV *iv_return) {
4174 /* When generated this function returned values for the list of names given
4175 here. However, subsequent manual editing may have added or removed some.
4176 SCMP_ARCH_MIPS64N32 SCMP_FLTATR_CTL_NNP __NR_epoll_wait_old
4177 __NR_pciconfig_read __PNR_create_module __PNR_epoll_ctl_old
7f46b372
MG
4178 __PNR_get_mempolicy __PNR_migrate_pages __PNR_pkey_mprotect
4179 __PNR_set_mempolicy __PNR_switch_endian */
bcf524c1
MG
4180 /* Offset 13 gives the best switch position. */
4181 switch (name[13]) {
4182 case 'S':
4183 if (memEQ(name, "SCMP_ARCH_MIPS64N32", 19)) {
4184 /* ^ */
4185#ifdef SCMP_ARCH_MIPS64N32
4186 *iv_return = SCMP_ARCH_MIPS64N32;
4187 return PERL_constant_ISIV;
4188#else
4189 return PERL_constant_NOTDEF;
4190#endif
4191 }
4192 break;
4193 case 'T':
4194 if (memEQ(name, "SCMP_FLTATR_CTL_NNP", 19)) {
4195 /* ^ */
4196 *iv_return = SCMP_FLTATR_CTL_NNP;
4197 return PERL_constant_ISIV;
4198 }
4199 break;
4200 case '_':
4201 if (memEQ(name, "__PNR_migrate_pages", 19)) {
4202 /* ^ */
4203#ifdef __PNR_migrate_pages
4204 *iv_return = __PNR_migrate_pages;
4205 return PERL_constant_ISIV;
4206#else
4207 return PERL_constant_NOTDEF;
4208#endif
4209 }
4210 break;
4211 case 'e':
4212 if (memEQ(name, "__PNR_switch_endian", 19)) {
4213 /* ^ */
4214#ifdef __PNR_switch_endian
4215 *iv_return = __PNR_switch_endian;
4216 return PERL_constant_ISIV;
4217#else
4218 return PERL_constant_NOTDEF;
4219#endif
4220 }
4221 break;
4222 case 'g':
4223 if (memEQ(name, "__NR_pciconfig_read", 19)) {
4224 /* ^ */
4225#ifdef __NR_pciconfig_read
4226 *iv_return = __NR_pciconfig_read;
4227 return PERL_constant_ISIV;
4228#else
4229 return PERL_constant_NOTDEF;
4230#endif
4231 }
4232 break;
4233 case 'i':
4234 if (memEQ(name, "__NR_epoll_wait_old", 19)) {
4235 /* ^ */
4236#ifdef __NR_epoll_wait_old
4237 *iv_return = __NR_epoll_wait_old;
4238 return PERL_constant_ISIV;
4239#else
4240 return PERL_constant_NOTDEF;
4241#endif
4242 }
4243 break;
4244 case 'm':
4245 if (memEQ(name, "__PNR_create_module", 19)) {
4246 /* ^ */
4247#ifdef __PNR_create_module
4248 *iv_return = __PNR_create_module;
4249 return PERL_constant_ISIV;
4250#else
4251 return PERL_constant_NOTDEF;
4252#endif
4253 }
4254 break;
4255 case 'p':
4256 if (memEQ(name, "__PNR_get_mempolicy", 19)) {
4257 /* ^ */
4258#ifdef __PNR_get_mempolicy
4259 *iv_return = __PNR_get_mempolicy;
4260 return PERL_constant_ISIV;
4261#else
4262 return PERL_constant_NOTDEF;
4263#endif
4264 }
4265 if (memEQ(name, "__PNR_set_mempolicy", 19)) {
4266 /* ^ */
4267#ifdef __PNR_set_mempolicy
4268 *iv_return = __PNR_set_mempolicy;
4269 return PERL_constant_ISIV;
4270#else
4271 return PERL_constant_NOTDEF;
7f46b372
MG
4272#endif
4273 }
4274 break;
4275 case 'r':
4276 if (memEQ(name, "__PNR_pkey_mprotect", 19)) {
4277 /* ^ */
4278#ifdef __PNR_pkey_mprotect
4279 *iv_return = __PNR_pkey_mprotect;
4280 return PERL_constant_ISIV;
4281#else
4282 return PERL_constant_NOTDEF;
bcf524c1
MG
4283#endif
4284 }
4285 break;
4286 case 't':
4287 if (memEQ(name, "__PNR_epoll_ctl_old", 19)) {
4288 /* ^ */
4289#ifdef __PNR_epoll_ctl_old
4290 *iv_return = __PNR_epoll_ctl_old;
4291 return PERL_constant_ISIV;
4292#else
4293 return PERL_constant_NOTDEF;
4294#endif
4295 }
4296 break;
4297 }
4298 return PERL_constant_NOTFOUND;
4299}
4300
4301static int
4302constant_20 (pTHX_ const char *name, IV *iv_return) {
4303 /* When generated this function returned values for the list of names given
4304 here. However, subsequent manual editing may have added or removed some.
4305 AUDIT_ARCH_MIPS64N32 __NR_get_kernel_syms __NR_get_thread_area
4306 __NR_kexec_file_load __NR_pciconfig_write __NR_set_thread_area
4307 __NR_sync_file_range __PNR_epoll_wait_old __PNR_pciconfig_read */
4308 /* Offset 10 gives the best switch position. */
4309 switch (name[10]) {
4310 case '_':
4311 if (memEQ(name, "AUDIT_ARCH_MIPS64N32", 20)) {
4312 /* ^ */
4313#ifdef AUDIT_ARCH_MIPS64N32
4314 *iv_return = AUDIT_ARCH_MIPS64N32;
4315 return PERL_constant_ISIV;
4316#else
4317 return PERL_constant_NOTDEF;
4318#endif
4319 }
4320 if (memEQ(name, "__NR_kexec_file_load", 20)) {
4321 /* ^ */
4322#ifdef __NR_kexec_file_load
4323 *iv_return = __NR_kexec_file_load;
4324 return PERL_constant_ISIV;
4325#else
4326 return PERL_constant_NOTDEF;
4327#endif
4328 }
4329 break;
4330 case 'e':
4331 if (memEQ(name, "__NR_get_kernel_syms", 20)) {
4332 /* ^ */
4333#ifdef __NR_get_kernel_syms
4334 *iv_return = __NR_get_kernel_syms;
4335 return PERL_constant_ISIV;
4336#else
4337 return PERL_constant_NOTDEF;
4338#endif
4339 }
4340 break;
4341 case 'f':
4342 if (memEQ(name, "__NR_sync_file_range", 20)) {
4343 /* ^ */
4344#ifdef __NR_sync_file_range
4345 *iv_return = __NR_sync_file_range;
4346 return PERL_constant_ISIV;
4347#else
4348 return PERL_constant_NOTDEF;
4349#endif
4350 }
4351 break;
4352 case 'h':
4353 if (memEQ(name, "__NR_get_thread_area", 20)) {
4354 /* ^ */
4355#ifdef __NR_get_thread_area
4356 *iv_return = __NR_get_thread_area;
4357 return PERL_constant_ISIV;
4358#else
4359 return PERL_constant_NOTDEF;
4360#endif
4361 }
4362 if (memEQ(name, "__NR_set_thread_area", 20)) {
4363 /* ^ */
4364#ifdef __NR_set_thread_area
4365 *iv_return = __NR_set_thread_area;
4366 return PERL_constant_ISIV;
4367#else
4368 return PERL_constant_NOTDEF;
4369#endif
4370 }
4371 break;
4372 case 'l':
4373 if (memEQ(name, "__PNR_epoll_wait_old", 20)) {
4374 /* ^ */
4375#ifdef __PNR_epoll_wait_old
4376 *iv_return = __PNR_epoll_wait_old;
4377 return PERL_constant_ISIV;
4378#else
4379 return PERL_constant_NOTDEF;
4380#endif
4381 }
4382 break;
4383 case 'n':
4384 if (memEQ(name, "__NR_pciconfig_write", 20)) {
4385 /* ^ */
4386#ifdef __NR_pciconfig_write
4387 *iv_return = __NR_pciconfig_write;
4388 return PERL_constant_ISIV;
4389#else
4390 return PERL_constant_NOTDEF;
4391#endif
4392 }
4393 break;
4394 case 'o':
4395 if (memEQ(name, "__PNR_pciconfig_read", 20)) {
4396 /* ^ */
4397#ifdef __PNR_pciconfig_read
4398 *iv_return = __PNR_pciconfig_read;
4399 return PERL_constant_ISIV;
4400#else
4401 return PERL_constant_NOTDEF;
4402#endif
4403 }
4404 break;
4405 }
4406 return PERL_constant_NOTFOUND;
4407}
4408
4409static int
4410constant_21 (pTHX_ const char *name, IV *iv_return) {
4411 /* When generated this function returned values for the list of names given
4412 here. However, subsequent manual editing may have added or removed some.
7f46b372
MG
4413 SCMP_ARCH_MIPSEL64N32 SCMP_FLTATR_API_TSKIP SCMP_FLTATR_CTL_TSYNC
4414 __NR_arm_fadvise64_64 __NR_pciconfig_iobase __NR_sync_file_range2
4415 __PNR_get_kernel_syms __PNR_get_thread_area __PNR_kexec_file_load
4416 __PNR_pciconfig_write __PNR_set_thread_area __PNR_sync_file_range */
4417 /* Offset 18 gives the best switch position. */
4418 switch (name[18]) {
4419 case 'K':
4420 if (memEQ(name, "SCMP_FLTATR_API_TSKIP", 21)) {
4421 /* ^ */
4422 *iv_return = SCMP_FLTATR_API_TSKIP;
4423 return PERL_constant_ISIV;
4424 }
4425 break;
4426 case 'N':
bcf524c1 4427 if (memEQ(name, "SCMP_ARCH_MIPSEL64N32", 21)) {
7f46b372 4428 /* ^ */
bcf524c1
MG
4429#ifdef SCMP_ARCH_MIPSEL64N32
4430 *iv_return = SCMP_ARCH_MIPSEL64N32;
4431 return PERL_constant_ISIV;
4432#else
4433 return PERL_constant_NOTDEF;
4434#endif
4435 }
4436 break;
7f46b372 4437 case 'Y':
bcf524c1 4438 if (memEQ(name, "SCMP_FLTATR_CTL_TSYNC", 21)) {
7f46b372 4439 /* ^ */
bcf524c1
MG
4440 *iv_return = SCMP_FLTATR_CTL_TSYNC;
4441 return PERL_constant_ISIV;
4442 }
4443 break;
4444 case '_':
bcf524c1 4445 if (memEQ(name, "__NR_arm_fadvise64_64", 21)) {
7f46b372 4446 /* ^ */
bcf524c1
MG
4447#ifdef __NR_arm_fadvise64_64
4448 *iv_return = __NR_arm_fadvise64_64;
4449 return PERL_constant_ISIV;
4450#else
4451 return PERL_constant_NOTDEF;
4452#endif
4453 }
4454 break;
7f46b372
MG
4455 case 'a':
4456 if (memEQ(name, "__NR_pciconfig_iobase", 21)) {
4457 /* ^ */
4458#ifdef __NR_pciconfig_iobase
4459 *iv_return = __NR_pciconfig_iobase;
bcf524c1
MG
4460 return PERL_constant_ISIV;
4461#else
4462 return PERL_constant_NOTDEF;
4463#endif
4464 }
4465 break;
7f46b372 4466 case 'g':
bcf524c1 4467 if (memEQ(name, "__NR_sync_file_range2", 21)) {
7f46b372 4468 /* ^ */
bcf524c1
MG
4469#ifdef __NR_sync_file_range2
4470 *iv_return = __NR_sync_file_range2;
4471 return PERL_constant_ISIV;
4472#else
4473 return PERL_constant_NOTDEF;
4474#endif
4475 }
4476 break;
7f46b372
MG
4477 case 'i':
4478 if (memEQ(name, "__PNR_pciconfig_write", 21)) {
4479 /* ^ */
4480#ifdef __PNR_pciconfig_write
4481 *iv_return = __PNR_pciconfig_write;
bcf524c1
MG
4482 return PERL_constant_ISIV;
4483#else
4484 return PERL_constant_NOTDEF;
4485#endif
4486 }
4487 break;
4488 case 'n':
7f46b372
MG
4489 if (memEQ(name, "__PNR_sync_file_range", 21)) {
4490 /* ^ */
4491#ifdef __PNR_sync_file_range
4492 *iv_return = __PNR_sync_file_range;
bcf524c1
MG
4493 return PERL_constant_ISIV;
4494#else
4495 return PERL_constant_NOTDEF;
4496#endif
4497 }
4498 break;
4499 case 'o':
7f46b372
MG
4500 if (memEQ(name, "__PNR_kexec_file_load", 21)) {
4501 /* ^ */
4502#ifdef __PNR_kexec_file_load
4503 *iv_return = __PNR_kexec_file_load;
bcf524c1
MG
4504 return PERL_constant_ISIV;
4505#else
4506 return PERL_constant_NOTDEF;
4507#endif
4508 }
4509 break;
7f46b372 4510 case 'r':
bcf524c1 4511 if (memEQ(name, "__PNR_get_thread_area", 21)) {
7f46b372 4512 /* ^ */
bcf524c1
MG
4513#ifdef __PNR_get_thread_area
4514 *iv_return = __PNR_get_thread_area;
4515 return PERL_constant_ISIV;
4516#else
4517 return PERL_constant_NOTDEF;
4518#endif
4519 }
4520 if (memEQ(name, "__PNR_set_thread_area", 21)) {
7f46b372 4521 /* ^ */
bcf524c1
MG
4522#ifdef __PNR_set_thread_area
4523 *iv_return = __PNR_set_thread_area;
4524 return PERL_constant_ISIV;
4525#else
4526 return PERL_constant_NOTDEF;
7f46b372
MG
4527#endif
4528 }
4529 break;
4530 case 'y':
4531 if (memEQ(name, "__PNR_get_kernel_syms", 21)) {
4532 /* ^ */
4533#ifdef __PNR_get_kernel_syms
4534 *iv_return = __PNR_get_kernel_syms;
4535 return PERL_constant_ISIV;
4536#else
4537 return PERL_constant_NOTDEF;
bcf524c1
MG
4538#endif
4539 }
4540 break;
4541 }
4542 return PERL_constant_NOTFOUND;
4543}
4544
4545static int
4546constant_22 (pTHX_ const char *name, IV *iv_return) {
4547 /* When generated this function returned values for the list of names given
4548 here. However, subsequent manual editing may have added or removed some.
4549 AUDIT_ARCH_MIPSEL64N32 __PNR_arm_fadvise64_64 __PNR_pciconfig_iobase
4550 __PNR_sync_file_range2 */
4551 /* Offset 14 gives the best switch position. */
4552 switch (name[14]) {
4553 case 'S':
4554 if (memEQ(name, "AUDIT_ARCH_MIPSEL64N32", 22)) {
4555 /* ^ */
4556#ifdef AUDIT_ARCH_MIPSEL64N32
4557 *iv_return = AUDIT_ARCH_MIPSEL64N32;
4558 return PERL_constant_ISIV;
4559#else
4560 return PERL_constant_NOTDEF;
4561#endif
4562 }
4563 break;
4564 case 'e':
4565 if (memEQ(name, "__PNR_sync_file_range2", 22)) {
4566 /* ^ */
4567#ifdef __PNR_sync_file_range2
4568 *iv_return = __PNR_sync_file_range2;
4569 return PERL_constant_ISIV;
4570#else
4571 return PERL_constant_NOTDEF;
4572#endif
4573 }
4574 break;
4575 case 'g':
4576 if (memEQ(name, "__PNR_pciconfig_iobase", 22)) {
4577 /* ^ */
4578#ifdef __PNR_pciconfig_iobase
4579 *iv_return = __PNR_pciconfig_iobase;
4580 return PERL_constant_ISIV;
4581#else
4582 return PERL_constant_NOTDEF;
4583#endif
4584 }
4585 break;
4586 case 'i':
4587 if (memEQ(name, "__PNR_arm_fadvise64_64", 22)) {
4588 /* ^ */
4589#ifdef __PNR_arm_fadvise64_64
4590 *iv_return = __PNR_arm_fadvise64_64;
4591 return PERL_constant_ISIV;
4592#else
4593 return PERL_constant_NOTDEF;
4594#endif
4595 }
4596 break;
4597 }
4598 return PERL_constant_NOTFOUND;
4599}
4600
4601static int
4602constant_23 (pTHX_ const char *name, IV *iv_return) {
4603 /* When generated this function returned values for the list of names given
4604 here. However, subsequent manual editing may have added or removed some.
4605 SCMP_FLTATR_ACT_BADARCH SCMP_FLTATR_ACT_DEFAULT __NR_s390_pci_mmio_read
4606 __NR_s390_runtime_instr */
4607 /* Offset 20 gives the best switch position. */
4608 switch (name[20]) {
4609 case 'R':
4610 if (memEQ(name, "SCMP_FLTATR_ACT_BADARCH", 23)) {
4611 /* ^ */
4612 *iv_return = SCMP_FLTATR_ACT_BADARCH;
4613 return PERL_constant_ISIV;
4614 }
4615 break;
4616 case 'U':
4617 if (memEQ(name, "SCMP_FLTATR_ACT_DEFAULT", 23)) {
4618 /* ^ */
4619 *iv_return = SCMP_FLTATR_ACT_DEFAULT;
4620 return PERL_constant_ISIV;
4621 }
4622 break;
4623 case 'e':
4624 if (memEQ(name, "__NR_s390_pci_mmio_read", 23)) {
4625 /* ^ */
4626#ifdef __NR_s390_pci_mmio_read
4627 *iv_return = __NR_s390_pci_mmio_read;
4628 return PERL_constant_ISIV;
4629#else
4630 return PERL_constant_NOTDEF;
4631#endif
4632 }
4633 break;
4634 case 's':
4635 if (memEQ(name, "__NR_s390_runtime_instr", 23)) {
4636 /* ^ */
4637#ifdef __NR_s390_runtime_instr
4638 *iv_return = __NR_s390_runtime_instr;
4639 return PERL_constant_ISIV;
4640#else
4641 return PERL_constant_NOTDEF;
4642#endif
4643 }
4644 break;
4645 }
4646 return PERL_constant_NOTFOUND;
4647}
4648
4649static int
4650constant_24 (pTHX_ const char *name, IV *iv_return) {
4651 /* When generated this function returned values for the list of names given
4652 here. However, subsequent manual editing may have added or removed some.
4653 __NR_arm_sync_file_range __NR_s390_pci_mmio_write __PNR_s390_pci_mmio_read
4654 __PNR_s390_runtime_instr */
4655 /* Offset 21 gives the best switch position. */
4656 switch (name[21]) {
4657 case 'e':
4658 if (memEQ(name, "__PNR_s390_pci_mmio_read", 24)) {
4659 /* ^ */
4660#ifdef __PNR_s390_pci_mmio_read
4661 *iv_return = __PNR_s390_pci_mmio_read;
4662 return PERL_constant_ISIV;
4663#else
4664 return PERL_constant_NOTDEF;
4665#endif
4666 }
4667 break;
4668 case 'i':
4669 if (memEQ(name, "__NR_s390_pci_mmio_write", 24)) {
4670 /* ^ */
4671#ifdef __NR_s390_pci_mmio_write
4672 *iv_return = __NR_s390_pci_mmio_write;
4673 return PERL_constant_ISIV;
4674#else
4675 return PERL_constant_NOTDEF;
4676#endif
4677 }
4678 break;
4679 case 'n':
4680 if (memEQ(name, "__NR_arm_sync_file_range", 24)) {
4681 /* ^ */
4682#ifdef __NR_arm_sync_file_range
4683 *iv_return = __NR_arm_sync_file_range;
4684 return PERL_constant_ISIV;
4685#else
4686 return PERL_constant_NOTDEF;
4687#endif
4688 }
4689 break;
4690 case 's':
4691 if (memEQ(name, "__PNR_s390_runtime_instr", 24)) {
4692 /* ^ */
4693#ifdef __PNR_s390_runtime_instr
4694 *iv_return = __PNR_s390_runtime_instr;
4695 return PERL_constant_ISIV;
4696#else
4697 return PERL_constant_NOTDEF;
4698#endif
4699 }
4700 break;
4701 }
4702 return PERL_constant_NOTFOUND;
4703}
4704
4705static int
4706constant_25 (pTHX_ const char *name, IV *iv_return) {
4707 /* When generated this function returned values for the list of names given
4708 here. However, subsequent manual editing may have added or removed some.
7f46b372
MG
4709 __NR_s390_guarded_storage __NR_sys_debug_setcontext
4710 __PNR_arm_sync_file_range __PNR_s390_pci_mmio_write */
4711 /* Offset 16 gives the best switch position. */
4712 switch (name[16]) {
4713 case 'd':
4714 if (memEQ(name, "__NR_s390_guarded_storage", 25)) {
4715 /* ^ */
4716#ifdef __NR_s390_guarded_storage
4717 *iv_return = __NR_s390_guarded_storage;
bcf524c1
MG
4718 return PERL_constant_ISIV;
4719#else
4720 return PERL_constant_NOTDEF;
4721#endif
4722 }
4723 break;
7f46b372 4724 case 'e':
bcf524c1 4725 if (memEQ(name, "__NR_sys_debug_setcontext", 25)) {
7f46b372 4726 /* ^ */
bcf524c1
MG
4727#ifdef __NR_sys_debug_setcontext
4728 *iv_return = __NR_sys_debug_setcontext;
4729 return PERL_constant_ISIV;
4730#else
4731 return PERL_constant_NOTDEF;
4732#endif
4733 }
4734 break;
4735 case 'i':
7f46b372
MG
4736 if (memEQ(name, "__PNR_arm_sync_file_range", 25)) {
4737 /* ^ */
4738#ifdef __PNR_arm_sync_file_range
4739 *iv_return = __PNR_arm_sync_file_range;
4740 return PERL_constant_ISIV;
4741#else
4742 return PERL_constant_NOTDEF;
4743#endif
4744 }
4745 break;
4746 case 'm':
bcf524c1 4747 if (memEQ(name, "__PNR_s390_pci_mmio_write", 25)) {
7f46b372 4748 /* ^ */
bcf524c1
MG
4749#ifdef __PNR_s390_pci_mmio_write
4750 *iv_return = __PNR_s390_pci_mmio_write;
4751 return PERL_constant_ISIV;
4752#else
4753 return PERL_constant_NOTDEF;
4754#endif
4755 }
4756 break;
4757 }
4758 return PERL_constant_NOTFOUND;
4759}
4760
4761static int
4762constant (pTHX_ const char *name, STRLEN len, IV *iv_return) {
4763 /* Initially switch on the length of the name. */
4764 /* When generated this function returned values for the list of names given
4765 in this section of perl code. Rather than manually editing these functions
4766 to add or remove constants, which would result in this comment and section
4767 of code becoming inaccurate, we recommend that you edit this section of
4768 code, and use it to regenerate a new set of constant functions which you
4769 then use to replace the originals.
4770
4771 Regenerate these constant functions by feeding this entire source file to
4772 perl -x
4773
4774#!/usr/bin/perl -w
4775use ExtUtils::Constant qw (constant_types C_constant XS_constant);
4776
4777my $types = {map {($_, 1)} qw(IV)};
4778my @names = (qw(AUDIT_ARCH_AARCH64 AUDIT_ARCH_MIPS AUDIT_ARCH_MIPS64
4779 AUDIT_ARCH_MIPS64N32 AUDIT_ARCH_MIPSEL64N32 AUDIT_ARCH_PPC64LE
4780 EM_AARCH64 EM_MIPS SCMP_ACT_ALLOW SCMP_ACT_KILL SCMP_ACT_TRAP
4781 SCMP_ARCH_AARCH64 SCMP_ARCH_ARM SCMP_ARCH_MIPS SCMP_ARCH_MIPS64
4782 SCMP_ARCH_MIPS64N32 SCMP_ARCH_MIPSEL SCMP_ARCH_MIPSEL64
4783 SCMP_ARCH_MIPSEL64N32 SCMP_ARCH_NATIVE SCMP_ARCH_PPC
4784 SCMP_ARCH_PPC64 SCMP_ARCH_PPC64LE SCMP_ARCH_S390 SCMP_ARCH_S390X
4785 SCMP_ARCH_X32 SCMP_ARCH_X86 SCMP_ARCH_X86_64 SCMP_VER_MAJOR
4786 SCMP_VER_MICRO SCMP_VER_MINOR __AUDIT_ARCH_CONVENTION_MIPS64_N32
4787 __NR_SCMP_ERROR __NR_SCMP_UNDEF __NR__llseek __NR__newselect
4788 __NR__sysctl __NR_accept __NR_accept4 __NR_access
4789 __NR_afs_syscall __NR_alarm __NR_arch_prctl
4790 __NR_arm_fadvise64_64 __NR_arm_sync_file_range __NR_bdflush
4791 __NR_bind __NR_break __NR_breakpoint __NR_cachectl
4792 __NR_cacheflush __NR_chmod __NR_chown __NR_chown32 __NR_connect
4793 __NR_creat __NR_create_module __NR_dup2 __NR_epoll_create
4794 __NR_epoll_ctl_old __NR_epoll_wait __NR_epoll_wait_old
4795 __NR_eventfd __NR_fadvise64 __NR_fadvise64_64 __NR_fchown32
4796 __NR_fcntl64 __NR_fork __NR_fstat64 __NR_fstatat64
4797 __NR_fstatfs64 __NR_ftime __NR_ftruncate64 __NR_futimesat
4798 __NR_get_kernel_syms __NR_get_mempolicy __NR_get_thread_area
7f46b372
MG
4799 __NR_get_tls __NR_getdents __NR_getegid32 __NR_geteuid32
4800 __NR_getgid32 __NR_getgroups32 __NR_getpeername __NR_getpgrp
4801 __NR_getpmsg __NR_getrandom __NR_getresgid32 __NR_getresuid32
4802 __NR_getrlimit __NR_getsockname __NR_getsockopt __NR_getuid32
4803 __NR_gtty __NR_idle __NR_inotify_init __NR_ioperm __NR_iopl
4804 __NR_ipc __NR_kexec_file_load __NR_lchown __NR_lchown32
4805 __NR_link __NR_listen __NR_lock __NR_lstat __NR_lstat64
4806 __NR_mbind __NR_membarrier __NR_memfd_create __NR_migrate_pages
4807 __NR_mkdir __NR_mknod __NR_mmap __NR_mmap2 __NR_modify_ldt
4808 __NR_move_pages __NR_mpx __NR_msgctl __NR_msgget __NR_msgrcv
4809 __NR_msgsnd __NR_multiplexer __NR_newfstatat __NR_nfsservctl
4810 __NR_nice __NR_oldfstat __NR_oldlstat __NR_oldolduname
4811 __NR_oldstat __NR_olduname __NR_oldwait4 __NR_open __NR_pause
bcf524c1 4812 __NR_pciconfig_iobase __NR_pciconfig_read __NR_pciconfig_write
7f46b372
MG
4813 __NR_pipe __NR_pkey_alloc __NR_pkey_free __NR_pkey_mprotect
4814 __NR_poll __NR_prof __NR_profil __NR_putpmsg __NR_query_module
4815 __NR_readdir __NR_readlink __NR_recv __NR_recvfrom __NR_recvmmsg
4816 __NR_recvmsg __NR_rename __NR_rmdir __NR_rtas
4817 __NR_s390_guarded_storage __NR_s390_pci_mmio_read
4818 __NR_s390_pci_mmio_write __NR_s390_runtime_instr __NR_s390_sthyi
4819 __NR_security __NR_select __NR_semctl __NR_semget __NR_semop
4820 __NR_semtimedop __NR_send __NR_sendfile64 __NR_sendmmsg
4821 __NR_sendmsg __NR_sendto __NR_set_mempolicy __NR_set_thread_area
4822 __NR_set_tls __NR_setfsgid32 __NR_setfsuid32 __NR_setgid32
4823 __NR_setgroups32 __NR_setregid32 __NR_setresgid32
4824 __NR_setresuid32 __NR_setreuid32 __NR_setsockopt __NR_setuid32
4825 __NR_sgetmask __NR_shmat __NR_shmctl __NR_shmdt __NR_shmget
4826 __NR_shutdown __NR_sigaction __NR_signal __NR_signalfd
4827 __NR_sigpending __NR_sigprocmask __NR_sigreturn __NR_sigsuspend
4828 __NR_socket __NR_socketcall __NR_socketpair __NR_spu_create
4829 __NR_spu_run __NR_ssetmask __NR_stat __NR_stat64 __NR_statfs64
4830 __NR_stime __NR_stty __NR_subpage_prot __NR_swapcontext
4831 __NR_switch_endian __NR_symlink __NR_sync_file_range
4832 __NR_sync_file_range2 __NR_sys_debug_setcontext __NR_syscall
4833 __NR_sysfs __NR_sysmips __NR_time __NR_timerfd __NR_truncate64
4834 __NR_tuxcall __NR_ugetrlimit __NR_ulimit __NR_umount __NR_unlink
4835 __NR_uselib __NR_userfaultfd __NR_usr26 __NR_usr32 __NR_ustat
4836 __NR_utime __NR_utimes __NR_vfork __NR_vm86 __NR_vm86old
4837 __NR_vserver __NR_waitpid __PNR__llseek __PNR__newselect
4838 __PNR__sysctl __PNR_accept __PNR_accept4 __PNR_access
4839 __PNR_afs_syscall __PNR_alarm __PNR_arch_prctl
4840 __PNR_arm_fadvise64_64 __PNR_arm_sync_file_range __PNR_bdflush
4841 __PNR_bind __PNR_break __PNR_breakpoint __PNR_cachectl
4842 __PNR_cacheflush __PNR_chmod __PNR_chown __PNR_chown32
4843 __PNR_connect __PNR_creat __PNR_create_module __PNR_dup2
4844 __PNR_epoll_create __PNR_epoll_ctl_old __PNR_epoll_wait
4845 __PNR_epoll_wait_old __PNR_eventfd __PNR_fadvise64
4846 __PNR_fadvise64_64 __PNR_fchown32 __PNR_fcntl64 __PNR_fork
4847 __PNR_fstat64 __PNR_fstatat64 __PNR_fstatfs64 __PNR_ftime
4848 __PNR_ftruncate64 __PNR_futimesat __PNR_get_kernel_syms
4849 __PNR_get_mempolicy __PNR_get_thread_area __PNR_get_tls
bcf524c1
MG
4850 __PNR_getdents __PNR_getegid32 __PNR_geteuid32 __PNR_getgid32
4851 __PNR_getgroups32 __PNR_getpeername __PNR_getpgrp __PNR_getpmsg
4852 __PNR_getrandom __PNR_getresgid32 __PNR_getresuid32
4853 __PNR_getrlimit __PNR_getsockname __PNR_getsockopt
4854 __PNR_getuid32 __PNR_gtty __PNR_idle __PNR_inotify_init
4855 __PNR_ioperm __PNR_iopl __PNR_ipc __PNR_kexec_file_load
4856 __PNR_lchown __PNR_lchown32 __PNR_link __PNR_listen __PNR_lock
4857 __PNR_lstat __PNR_lstat64 __PNR_mbind __PNR_membarrier
4858 __PNR_memfd_create __PNR_migrate_pages __PNR_mkdir __PNR_mknod
4859 __PNR_mmap __PNR_mmap2 __PNR_modify_ldt __PNR_move_pages
4860 __PNR_mpx __PNR_msgctl __PNR_msgget __PNR_msgrcv __PNR_msgsnd
4861 __PNR_multiplexer __PNR_newfstatat __PNR_nfsservctl __PNR_nice
4862 __PNR_oldfstat __PNR_oldlstat __PNR_oldolduname __PNR_oldstat
4863 __PNR_olduname __PNR_oldwait4 __PNR_open __PNR_pause
4864 __PNR_pciconfig_iobase __PNR_pciconfig_read
7f46b372
MG
4865 __PNR_pciconfig_write __PNR_pipe __PNR_pkey_alloc
4866 __PNR_pkey_free __PNR_pkey_mprotect __PNR_poll __PNR_prof
bcf524c1
MG
4867 __PNR_profil __PNR_putpmsg __PNR_query_module __PNR_readdir
4868 __PNR_readlink __PNR_recv __PNR_recvfrom __PNR_recvmmsg
4869 __PNR_recvmsg __PNR_rename __PNR_rmdir __PNR_rtas
7f46b372
MG
4870 __PNR_s390_guarded_storage __PNR_s390_pci_mmio_read
4871 __PNR_s390_pci_mmio_write __PNR_s390_runtime_instr
4872 __PNR_s390_sthyi __PNR_security __PNR_select __PNR_semctl
4873 __PNR_semget __PNR_semop __PNR_semtimedop __PNR_send
4874 __PNR_sendfile64 __PNR_sendmmsg __PNR_sendmsg __PNR_sendto
4875 __PNR_set_mempolicy __PNR_set_thread_area __PNR_set_tls
4876 __PNR_setfsgid32 __PNR_setfsuid32 __PNR_setgid32
bcf524c1
MG
4877 __PNR_setgroups32 __PNR_setregid32 __PNR_setresgid32
4878 __PNR_setresuid32 __PNR_setreuid32 __PNR_setsockopt
4879 __PNR_setuid32 __PNR_sgetmask __PNR_shmat __PNR_shmctl
4880 __PNR_shmdt __PNR_shmget __PNR_shutdown __PNR_sigaction
4881 __PNR_signal __PNR_signalfd __PNR_sigpending __PNR_sigprocmask
4882 __PNR_sigreturn __PNR_sigsuspend __PNR_socket __PNR_socketcall
4883 __PNR_socketpair __PNR_spu_create __PNR_spu_run __PNR_ssetmask
4884 __PNR_stat __PNR_stat64 __PNR_statfs64 __PNR_stime __PNR_stty
4885 __PNR_subpage_prot __PNR_swapcontext __PNR_switch_endian
4886 __PNR_symlink __PNR_sync_file_range __PNR_sync_file_range2
4887 __PNR_sys_debug_setcontext __PNR_syscall __PNR_sysfs
4888 __PNR_sysmips __PNR_time __PNR_timerfd __PNR_truncate64
4889 __PNR_tuxcall __PNR_ugetrlimit __PNR_ulimit __PNR_umount
4890 __PNR_unlink __PNR_uselib __PNR_userfaultfd __PNR_usr26
4891 __PNR_usr32 __PNR_ustat __PNR_utime __PNR_utimes __PNR_vfork
4892 __PNR_vm86 __PNR_vm86old __PNR_vserver __PNR_waitpid),
4893 {name=>"SCMP_CMP_EQ", type=>"IV", macro=>"1"},
4894 {name=>"SCMP_CMP_GE", type=>"IV", macro=>"1"},
4895 {name=>"SCMP_CMP_GT", type=>"IV", macro=>"1"},
4896 {name=>"SCMP_CMP_LE", type=>"IV", macro=>"1"},
4897 {name=>"SCMP_CMP_LT", type=>"IV", macro=>"1"},
4898 {name=>"SCMP_CMP_MASKED_EQ", type=>"IV", macro=>"1"},
4899 {name=>"SCMP_CMP_NE", type=>"IV", macro=>"1"},
4900 {name=>"SCMP_FLTATR_ACT_BADARCH", type=>"IV", macro=>"1"},
4901 {name=>"SCMP_FLTATR_ACT_DEFAULT", type=>"IV", macro=>"1"},
7f46b372 4902 {name=>"SCMP_FLTATR_API_TSKIP", type=>"IV", macro=>"1"},
bcf524c1
MG
4903 {name=>"SCMP_FLTATR_CTL_NNP", type=>"IV", macro=>"1"},
4904 {name=>"SCMP_FLTATR_CTL_TSYNC", type=>"IV", macro=>"1"},
4905 {name=>"_SCMP_CMP_MAX", type=>"IV", macro=>"1"},
4906 {name=>"_SCMP_CMP_MIN", type=>"IV", macro=>"1"},
4907 {name=>"_SCMP_FLTATR_MAX", type=>"IV", macro=>"1"},
4908 {name=>"_SCMP_FLTATR_MIN", type=>"IV", macro=>"1"});
4909
4910print constant_types(), "\n"; # macro defs
4911foreach (C_constant ("Linux::Seccomp", 'constant', 'IV', $types, undef, 3, @names) ) {
4912 print $_, "\n"; # C constant subs
4913}
4914print "\n#### XS Section:\n";
4915print XS_constant ("Linux::Seccomp", $types);
4916__END__
4917 */
4918
4919 switch (len) {
4920 case 7:
4921 if (memEQ(name, "EM_MIPS", 7)) {
4922#ifdef EM_MIPS
4923 *iv_return = EM_MIPS;
4924 return PERL_constant_ISIV;
4925#else
4926 return PERL_constant_NOTDEF;
4927#endif
4928 }
4929 break;
4930 case 8:
4931 /* Names all of length 8. */
4932 /* __NR_ipc __NR_mpx */
4933 /* Offset 5 gives the best switch position. */
4934 switch (name[5]) {
4935 case 'i':
4936 if (memEQ(name, "__NR_ipc", 8)) {
4937 /* ^ */
4938#ifdef __NR_ipc
4939 *iv_return = __NR_ipc;
4940 return PERL_constant_ISIV;
4941#else
4942 return PERL_constant_NOTDEF;
4943#endif
4944 }
4945 break;
4946 case 'm':
4947 if (memEQ(name, "__NR_mpx", 8)) {
4948 /* ^ */
4949#ifdef __NR_mpx
4950 *iv_return = __NR_mpx;
4951 return PERL_constant_ISIV;
4952#else
4953 return PERL_constant_NOTDEF;
4954#endif
4955 }
4956 break;
4957 }
4958 break;
4959 case 9:
4960 return constant_9 (aTHX_ name, iv_return);
4961 break;
4962 case 10:
4963 return constant_10 (aTHX_ name, iv_return);
4964 break;
4965 case 11:
4966 return constant_11 (aTHX_ name, iv_return);
4967 break;
4968 case 12:
4969 return constant_12 (aTHX_ name, iv_return);
4970 break;
4971 case 13:
4972 return constant_13 (aTHX_ name, iv_return);
4973 break;
4974 case 14:
4975 return constant_14 (aTHX_ name, iv_return);
4976 break;
4977 case 15:
4978 return constant_15 (aTHX_ name, iv_return);
4979 break;
4980 case 16:
4981 return constant_16 (aTHX_ name, iv_return);
4982 break;
4983 case 17:
4984 return constant_17 (aTHX_ name, iv_return);
4985 break;
4986 case 18:
4987 return constant_18 (aTHX_ name, iv_return);
4988 break;
4989 case 19:
4990 return constant_19 (aTHX_ name, iv_return);
4991 break;
4992 case 20:
4993 return constant_20 (aTHX_ name, iv_return);
4994 break;
4995 case 21:
4996 return constant_21 (aTHX_ name, iv_return);
4997 break;
4998 case 22:
4999 return constant_22 (aTHX_ name, iv_return);
5000 break;
5001 case 23:
5002 return constant_23 (aTHX_ name, iv_return);
5003 break;
5004 case 24:
5005 return constant_24 (aTHX_ name, iv_return);
5006 break;
5007 case 25:
5008 return constant_25 (aTHX_ name, iv_return);
5009 break;
5010 case 26:
7f46b372
MG
5011 /* Names all of length 26. */
5012 /* __PNR_s390_guarded_storage __PNR_sys_debug_setcontext */
5013 /* Offset 17 gives the best switch position. */
5014 switch (name[17]) {
5015 case 'd':
5016 if (memEQ(name, "__PNR_s390_guarded_storage", 26)) {
5017 /* ^ */
5018#ifdef __PNR_s390_guarded_storage
5019 *iv_return = __PNR_s390_guarded_storage;
5020 return PERL_constant_ISIV;
5021#else
5022 return PERL_constant_NOTDEF;
5023#endif
5024 }
5025 break;
5026 case 'e':
5027 if (memEQ(name, "__PNR_sys_debug_setcontext", 26)) {
5028 /* ^ */
bcf524c1 5029#ifdef __PNR_sys_debug_setcontext
7f46b372
MG
5030 *iv_return = __PNR_sys_debug_setcontext;
5031 return PERL_constant_ISIV;
bcf524c1 5032#else
7f46b372 5033 return PERL_constant_NOTDEF;
bcf524c1 5034#endif
7f46b372
MG
5035 }
5036 break;
bcf524c1
MG
5037 }
5038 break;
5039 case 34:
5040 if (memEQ(name, "__AUDIT_ARCH_CONVENTION_MIPS64_N32", 34)) {
5041#ifdef __AUDIT_ARCH_CONVENTION_MIPS64_N32
5042 *iv_return = __AUDIT_ARCH_CONVENTION_MIPS64_N32;
5043 return PERL_constant_ISIV;
5044#else
5045 return PERL_constant_NOTDEF;
5046#endif
5047 }
5048 break;
5049 }
5050 return PERL_constant_NOTFOUND;
5051}
5052
This page took 0.263303 seconds and 4 git commands to generate.