a0401974e8514a45debf6624c4c883512aeb8022
[linux-seccomp.git] / fallback / const-c.inc
1 #define PERL_constant_NOTFOUND 1
2 #define PERL_constant_NOTDEF 2
3 #define PERL_constant_ISIV 3
4 #define PERL_constant_ISNO 4
5 #define PERL_constant_ISNV 5
6 #define PERL_constant_ISPV 6
7 #define PERL_constant_ISPVN 7
8 #define PERL_constant_ISSV 8
9 #define PERL_constant_ISUNDEF 9
10 #define PERL_constant_ISUV 10
11 #define PERL_constant_ISYES 11
12
13 #ifndef NVTYPE
14 typedef double NV; /* 5.6 and later define NVTYPE, and typedef NV to it. */
15 #endif
16 #ifndef aTHX_
17 #define aTHX_ /* 5.6 or later define this for threading support. */
18 #endif
19 #ifndef pTHX_
20 #define pTHX_ /* 5.6 or later define this for threading support. */
21 #endif
22
23 static int
24 constant_9 (pTHX_ const char *name, IV *iv_return) {
25 /* When generated this function returned values for the list of names given
26 here. However, subsequent manual editing may have added or removed some.
27 __NR_bind __NR_dup2 __NR_fork __NR_gtty __NR_idle __NR_iopl __NR_link
28 __NR_lock __NR_mmap __NR_nice __NR_open __NR_pipe __NR_poll __NR_prof
29 __NR_recv __NR_rtas __NR_send __NR_stat __NR_stty __NR_time __NR_vm86
30 __PNR_ipc __PNR_mpx */
31 /* Offset 5 gives the best switch position. */
32 switch (name[5]) {
33 case '_':
34 if (memEQ(name, "__PNR_ipc", 9)) {
35 /* ^ */
36 #ifdef __PNR_ipc
37 *iv_return = __PNR_ipc;
38 return PERL_constant_ISIV;
39 #else
40 return PERL_constant_NOTDEF;
41 #endif
42 }
43 if (memEQ(name, "__PNR_mpx", 9)) {
44 /* ^ */
45 #ifdef __PNR_mpx
46 *iv_return = __PNR_mpx;
47 return PERL_constant_ISIV;
48 #else
49 return PERL_constant_NOTDEF;
50 #endif
51 }
52 break;
53 case 'b':
54 if (memEQ(name, "__NR_bind", 9)) {
55 /* ^ */
56 #ifdef __NR_bind
57 *iv_return = __NR_bind;
58 return PERL_constant_ISIV;
59 #else
60 return PERL_constant_NOTDEF;
61 #endif
62 }
63 break;
64 case 'd':
65 if (memEQ(name, "__NR_dup2", 9)) {
66 /* ^ */
67 #ifdef __NR_dup2
68 *iv_return = __NR_dup2;
69 return PERL_constant_ISIV;
70 #else
71 return PERL_constant_NOTDEF;
72 #endif
73 }
74 break;
75 case 'f':
76 if (memEQ(name, "__NR_fork", 9)) {
77 /* ^ */
78 #ifdef __NR_fork
79 *iv_return = __NR_fork;
80 return PERL_constant_ISIV;
81 #else
82 return PERL_constant_NOTDEF;
83 #endif
84 }
85 break;
86 case 'g':
87 if (memEQ(name, "__NR_gtty", 9)) {
88 /* ^ */
89 #ifdef __NR_gtty
90 *iv_return = __NR_gtty;
91 return PERL_constant_ISIV;
92 #else
93 return PERL_constant_NOTDEF;
94 #endif
95 }
96 break;
97 case 'i':
98 if (memEQ(name, "__NR_idle", 9)) {
99 /* ^ */
100 #ifdef __NR_idle
101 *iv_return = __NR_idle;
102 return PERL_constant_ISIV;
103 #else
104 return PERL_constant_NOTDEF;
105 #endif
106 }
107 if (memEQ(name, "__NR_iopl", 9)) {
108 /* ^ */
109 #ifdef __NR_iopl
110 *iv_return = __NR_iopl;
111 return PERL_constant_ISIV;
112 #else
113 return PERL_constant_NOTDEF;
114 #endif
115 }
116 break;
117 case 'l':
118 if (memEQ(name, "__NR_link", 9)) {
119 /* ^ */
120 #ifdef __NR_link
121 *iv_return = __NR_link;
122 return PERL_constant_ISIV;
123 #else
124 return PERL_constant_NOTDEF;
125 #endif
126 }
127 if (memEQ(name, "__NR_lock", 9)) {
128 /* ^ */
129 #ifdef __NR_lock
130 *iv_return = __NR_lock;
131 return PERL_constant_ISIV;
132 #else
133 return PERL_constant_NOTDEF;
134 #endif
135 }
136 break;
137 case 'm':
138 if (memEQ(name, "__NR_mmap", 9)) {
139 /* ^ */
140 #ifdef __NR_mmap
141 *iv_return = __NR_mmap;
142 return PERL_constant_ISIV;
143 #else
144 return PERL_constant_NOTDEF;
145 #endif
146 }
147 break;
148 case 'n':
149 if (memEQ(name, "__NR_nice", 9)) {
150 /* ^ */
151 #ifdef __NR_nice
152 *iv_return = __NR_nice;
153 return PERL_constant_ISIV;
154 #else
155 return PERL_constant_NOTDEF;
156 #endif
157 }
158 break;
159 case 'o':
160 if (memEQ(name, "__NR_open", 9)) {
161 /* ^ */
162 #ifdef __NR_open
163 *iv_return = __NR_open;
164 return PERL_constant_ISIV;
165 #else
166 return PERL_constant_NOTDEF;
167 #endif
168 }
169 break;
170 case 'p':
171 if (memEQ(name, "__NR_pipe", 9)) {
172 /* ^ */
173 #ifdef __NR_pipe
174 *iv_return = __NR_pipe;
175 return PERL_constant_ISIV;
176 #else
177 return PERL_constant_NOTDEF;
178 #endif
179 }
180 if (memEQ(name, "__NR_poll", 9)) {
181 /* ^ */
182 #ifdef __NR_poll
183 *iv_return = __NR_poll;
184 return PERL_constant_ISIV;
185 #else
186 return PERL_constant_NOTDEF;
187 #endif
188 }
189 if (memEQ(name, "__NR_prof", 9)) {
190 /* ^ */
191 #ifdef __NR_prof
192 *iv_return = __NR_prof;
193 return PERL_constant_ISIV;
194 #else
195 return PERL_constant_NOTDEF;
196 #endif
197 }
198 break;
199 case 'r':
200 if (memEQ(name, "__NR_recv", 9)) {
201 /* ^ */
202 #ifdef __NR_recv
203 *iv_return = __NR_recv;
204 return PERL_constant_ISIV;
205 #else
206 return PERL_constant_NOTDEF;
207 #endif
208 }
209 if (memEQ(name, "__NR_rtas", 9)) {
210 /* ^ */
211 #ifdef __NR_rtas
212 *iv_return = __NR_rtas;
213 return PERL_constant_ISIV;
214 #else
215 return PERL_constant_NOTDEF;
216 #endif
217 }
218 break;
219 case 's':
220 if (memEQ(name, "__NR_send", 9)) {
221 /* ^ */
222 #ifdef __NR_send
223 *iv_return = __NR_send;
224 return PERL_constant_ISIV;
225 #else
226 return PERL_constant_NOTDEF;
227 #endif
228 }
229 if (memEQ(name, "__NR_stat", 9)) {
230 /* ^ */
231 #ifdef __NR_stat
232 *iv_return = __NR_stat;
233 return PERL_constant_ISIV;
234 #else
235 return PERL_constant_NOTDEF;
236 #endif
237 }
238 if (memEQ(name, "__NR_stty", 9)) {
239 /* ^ */
240 #ifdef __NR_stty
241 *iv_return = __NR_stty;
242 return PERL_constant_ISIV;
243 #else
244 return PERL_constant_NOTDEF;
245 #endif
246 }
247 break;
248 case 't':
249 if (memEQ(name, "__NR_time", 9)) {
250 /* ^ */
251 #ifdef __NR_time
252 *iv_return = __NR_time;
253 return PERL_constant_ISIV;
254 #else
255 return PERL_constant_NOTDEF;
256 #endif
257 }
258 break;
259 case 'v':
260 if (memEQ(name, "__NR_vm86", 9)) {
261 /* ^ */
262 #ifdef __NR_vm86
263 *iv_return = __NR_vm86;
264 return PERL_constant_ISIV;
265 #else
266 return PERL_constant_NOTDEF;
267 #endif
268 }
269 break;
270 }
271 return PERL_constant_NOTFOUND;
272 }
273
274 static int
275 constant_10 (pTHX_ const char *name, IV *iv_return) {
276 /* When generated this function returned values for the list of names given
277 here. However, subsequent manual editing may have added or removed some.
278 EM_AARCH64 __NR_alarm __NR_break __NR_chmod __NR_chown __NR_creat
279 __NR_ftime __NR_lstat __NR_mbind __NR_mkdir __NR_mknod __NR_mmap2
280 __NR_pause __NR_rmdir __NR_semop __NR_shmat __NR_shmdt __NR_stime
281 __NR_sysfs __NR_usr26 __NR_usr32 __NR_ustat __NR_utime __NR_vfork
282 __PNR_bind __PNR_dup2 __PNR_fork __PNR_gtty __PNR_idle __PNR_iopl
283 __PNR_link __PNR_lock __PNR_mmap __PNR_nice __PNR_open __PNR_pipe
284 __PNR_poll __PNR_prof __PNR_recv __PNR_rtas __PNR_send __PNR_stat
285 __PNR_stty __PNR_time __PNR_vm86 */
286 /* Offset 6 gives the best switch position. */
287 switch (name[6]) {
288 case 'C':
289 if (memEQ(name, "EM_AARCH64", 10)) {
290 /* ^ */
291 #ifdef EM_AARCH64
292 *iv_return = EM_AARCH64;
293 return PERL_constant_ISIV;
294 #else
295 return PERL_constant_NOTDEF;
296 #endif
297 }
298 break;
299 case 'a':
300 if (memEQ(name, "__NR_pause", 10)) {
301 /* ^ */
302 #ifdef __NR_pause
303 *iv_return = __NR_pause;
304 return PERL_constant_ISIV;
305 #else
306 return PERL_constant_NOTDEF;
307 #endif
308 }
309 break;
310 case 'b':
311 if (memEQ(name, "__NR_mbind", 10)) {
312 /* ^ */
313 #ifdef __NR_mbind
314 *iv_return = __NR_mbind;
315 return PERL_constant_ISIV;
316 #else
317 return PERL_constant_NOTDEF;
318 #endif
319 }
320 if (memEQ(name, "__PNR_bind", 10)) {
321 /* ^ */
322 #ifdef __PNR_bind
323 *iv_return = __PNR_bind;
324 return PERL_constant_ISIV;
325 #else
326 return PERL_constant_NOTDEF;
327 #endif
328 }
329 break;
330 case 'd':
331 if (memEQ(name, "__PNR_dup2", 10)) {
332 /* ^ */
333 #ifdef __PNR_dup2
334 *iv_return = __PNR_dup2;
335 return PERL_constant_ISIV;
336 #else
337 return PERL_constant_NOTDEF;
338 #endif
339 }
340 break;
341 case 'e':
342 if (memEQ(name, "__NR_semop", 10)) {
343 /* ^ */
344 #ifdef __NR_semop
345 *iv_return = __NR_semop;
346 return PERL_constant_ISIV;
347 #else
348 return PERL_constant_NOTDEF;
349 #endif
350 }
351 break;
352 case 'f':
353 if (memEQ(name, "__NR_vfork", 10)) {
354 /* ^ */
355 #ifdef __NR_vfork
356 *iv_return = __NR_vfork;
357 return PERL_constant_ISIV;
358 #else
359 return PERL_constant_NOTDEF;
360 #endif
361 }
362 if (memEQ(name, "__PNR_fork", 10)) {
363 /* ^ */
364 #ifdef __PNR_fork
365 *iv_return = __PNR_fork;
366 return PERL_constant_ISIV;
367 #else
368 return PERL_constant_NOTDEF;
369 #endif
370 }
371 break;
372 case 'g':
373 if (memEQ(name, "__PNR_gtty", 10)) {
374 /* ^ */
375 #ifdef __PNR_gtty
376 *iv_return = __PNR_gtty;
377 return PERL_constant_ISIV;
378 #else
379 return PERL_constant_NOTDEF;
380 #endif
381 }
382 break;
383 case 'h':
384 if (memEQ(name, "__NR_chmod", 10)) {
385 /* ^ */
386 #ifdef __NR_chmod
387 *iv_return = __NR_chmod;
388 return PERL_constant_ISIV;
389 #else
390 return PERL_constant_NOTDEF;
391 #endif
392 }
393 if (memEQ(name, "__NR_chown", 10)) {
394 /* ^ */
395 #ifdef __NR_chown
396 *iv_return = __NR_chown;
397 return PERL_constant_ISIV;
398 #else
399 return PERL_constant_NOTDEF;
400 #endif
401 }
402 if (memEQ(name, "__NR_shmat", 10)) {
403 /* ^ */
404 #ifdef __NR_shmat
405 *iv_return = __NR_shmat;
406 return PERL_constant_ISIV;
407 #else
408 return PERL_constant_NOTDEF;
409 #endif
410 }
411 if (memEQ(name, "__NR_shmdt", 10)) {
412 /* ^ */
413 #ifdef __NR_shmdt
414 *iv_return = __NR_shmdt;
415 return PERL_constant_ISIV;
416 #else
417 return PERL_constant_NOTDEF;
418 #endif
419 }
420 break;
421 case 'i':
422 if (memEQ(name, "__PNR_idle", 10)) {
423 /* ^ */
424 #ifdef __PNR_idle
425 *iv_return = __PNR_idle;
426 return PERL_constant_ISIV;
427 #else
428 return PERL_constant_NOTDEF;
429 #endif
430 }
431 if (memEQ(name, "__PNR_iopl", 10)) {
432 /* ^ */
433 #ifdef __PNR_iopl
434 *iv_return = __PNR_iopl;
435 return PERL_constant_ISIV;
436 #else
437 return PERL_constant_NOTDEF;
438 #endif
439 }
440 break;
441 case 'k':
442 if (memEQ(name, "__NR_mkdir", 10)) {
443 /* ^ */
444 #ifdef __NR_mkdir
445 *iv_return = __NR_mkdir;
446 return PERL_constant_ISIV;
447 #else
448 return PERL_constant_NOTDEF;
449 #endif
450 }
451 if (memEQ(name, "__NR_mknod", 10)) {
452 /* ^ */
453 #ifdef __NR_mknod
454 *iv_return = __NR_mknod;
455 return PERL_constant_ISIV;
456 #else
457 return PERL_constant_NOTDEF;
458 #endif
459 }
460 break;
461 case 'l':
462 if (memEQ(name, "__NR_alarm", 10)) {
463 /* ^ */
464 #ifdef __NR_alarm
465 *iv_return = __NR_alarm;
466 return PERL_constant_ISIV;
467 #else
468 return PERL_constant_NOTDEF;
469 #endif
470 }
471 if (memEQ(name, "__PNR_link", 10)) {
472 /* ^ */
473 #ifdef __PNR_link
474 *iv_return = __PNR_link;
475 return PERL_constant_ISIV;
476 #else
477 return PERL_constant_NOTDEF;
478 #endif
479 }
480 if (memEQ(name, "__PNR_lock", 10)) {
481 /* ^ */
482 #ifdef __PNR_lock
483 *iv_return = __PNR_lock;
484 return PERL_constant_ISIV;
485 #else
486 return PERL_constant_NOTDEF;
487 #endif
488 }
489 break;
490 case 'm':
491 if (memEQ(name, "__NR_mmap2", 10)) {
492 /* ^ */
493 #ifdef __NR_mmap2
494 *iv_return = __NR_mmap2;
495 return PERL_constant_ISIV;
496 #else
497 return PERL_constant_NOTDEF;
498 #endif
499 }
500 if (memEQ(name, "__NR_rmdir", 10)) {
501 /* ^ */
502 #ifdef __NR_rmdir
503 *iv_return = __NR_rmdir;
504 return PERL_constant_ISIV;
505 #else
506 return PERL_constant_NOTDEF;
507 #endif
508 }
509 if (memEQ(name, "__PNR_mmap", 10)) {
510 /* ^ */
511 #ifdef __PNR_mmap
512 *iv_return = __PNR_mmap;
513 return PERL_constant_ISIV;
514 #else
515 return PERL_constant_NOTDEF;
516 #endif
517 }
518 break;
519 case 'n':
520 if (memEQ(name, "__PNR_nice", 10)) {
521 /* ^ */
522 #ifdef __PNR_nice
523 *iv_return = __PNR_nice;
524 return PERL_constant_ISIV;
525 #else
526 return PERL_constant_NOTDEF;
527 #endif
528 }
529 break;
530 case 'o':
531 if (memEQ(name, "__PNR_open", 10)) {
532 /* ^ */
533 #ifdef __PNR_open
534 *iv_return = __PNR_open;
535 return PERL_constant_ISIV;
536 #else
537 return PERL_constant_NOTDEF;
538 #endif
539 }
540 break;
541 case 'p':
542 if (memEQ(name, "__PNR_pipe", 10)) {
543 /* ^ */
544 #ifdef __PNR_pipe
545 *iv_return = __PNR_pipe;
546 return PERL_constant_ISIV;
547 #else
548 return PERL_constant_NOTDEF;
549 #endif
550 }
551 if (memEQ(name, "__PNR_poll", 10)) {
552 /* ^ */
553 #ifdef __PNR_poll
554 *iv_return = __PNR_poll;
555 return PERL_constant_ISIV;
556 #else
557 return PERL_constant_NOTDEF;
558 #endif
559 }
560 if (memEQ(name, "__PNR_prof", 10)) {
561 /* ^ */
562 #ifdef __PNR_prof
563 *iv_return = __PNR_prof;
564 return PERL_constant_ISIV;
565 #else
566 return PERL_constant_NOTDEF;
567 #endif
568 }
569 break;
570 case 'r':
571 if (memEQ(name, "__NR_break", 10)) {
572 /* ^ */
573 #ifdef __NR_break
574 *iv_return = __NR_break;
575 return PERL_constant_ISIV;
576 #else
577 return PERL_constant_NOTDEF;
578 #endif
579 }
580 if (memEQ(name, "__NR_creat", 10)) {
581 /* ^ */
582 #ifdef __NR_creat
583 *iv_return = __NR_creat;
584 return PERL_constant_ISIV;
585 #else
586 return PERL_constant_NOTDEF;
587 #endif
588 }
589 if (memEQ(name, "__PNR_recv", 10)) {
590 /* ^ */
591 #ifdef __PNR_recv
592 *iv_return = __PNR_recv;
593 return PERL_constant_ISIV;
594 #else
595 return PERL_constant_NOTDEF;
596 #endif
597 }
598 if (memEQ(name, "__PNR_rtas", 10)) {
599 /* ^ */
600 #ifdef __PNR_rtas
601 *iv_return = __PNR_rtas;
602 return PERL_constant_ISIV;
603 #else
604 return PERL_constant_NOTDEF;
605 #endif
606 }
607 break;
608 case 's':
609 if (memEQ(name, "__NR_lstat", 10)) {
610 /* ^ */
611 #ifdef __NR_lstat
612 *iv_return = __NR_lstat;
613 return PERL_constant_ISIV;
614 #else
615 return PERL_constant_NOTDEF;
616 #endif
617 }
618 if (memEQ(name, "__NR_usr26", 10)) {
619 /* ^ */
620 #ifdef __NR_usr26
621 *iv_return = __NR_usr26;
622 return PERL_constant_ISIV;
623 #else
624 return PERL_constant_NOTDEF;
625 #endif
626 }
627 if (memEQ(name, "__NR_usr32", 10)) {
628 /* ^ */
629 #ifdef __NR_usr32
630 *iv_return = __NR_usr32;
631 return PERL_constant_ISIV;
632 #else
633 return PERL_constant_NOTDEF;
634 #endif
635 }
636 if (memEQ(name, "__NR_ustat", 10)) {
637 /* ^ */
638 #ifdef __NR_ustat
639 *iv_return = __NR_ustat;
640 return PERL_constant_ISIV;
641 #else
642 return PERL_constant_NOTDEF;
643 #endif
644 }
645 if (memEQ(name, "__PNR_send", 10)) {
646 /* ^ */
647 #ifdef __PNR_send
648 *iv_return = __PNR_send;
649 return PERL_constant_ISIV;
650 #else
651 return PERL_constant_NOTDEF;
652 #endif
653 }
654 if (memEQ(name, "__PNR_stat", 10)) {
655 /* ^ */
656 #ifdef __PNR_stat
657 *iv_return = __PNR_stat;
658 return PERL_constant_ISIV;
659 #else
660 return PERL_constant_NOTDEF;
661 #endif
662 }
663 if (memEQ(name, "__PNR_stty", 10)) {
664 /* ^ */
665 #ifdef __PNR_stty
666 *iv_return = __PNR_stty;
667 return PERL_constant_ISIV;
668 #else
669 return PERL_constant_NOTDEF;
670 #endif
671 }
672 break;
673 case 't':
674 if (memEQ(name, "__NR_ftime", 10)) {
675 /* ^ */
676 #ifdef __NR_ftime
677 *iv_return = __NR_ftime;
678 return PERL_constant_ISIV;
679 #else
680 return PERL_constant_NOTDEF;
681 #endif
682 }
683 if (memEQ(name, "__NR_stime", 10)) {
684 /* ^ */
685 #ifdef __NR_stime
686 *iv_return = __NR_stime;
687 return PERL_constant_ISIV;
688 #else
689 return PERL_constant_NOTDEF;
690 #endif
691 }
692 if (memEQ(name, "__NR_utime", 10)) {
693 /* ^ */
694 #ifdef __NR_utime
695 *iv_return = __NR_utime;
696 return PERL_constant_ISIV;
697 #else
698 return PERL_constant_NOTDEF;
699 #endif
700 }
701 if (memEQ(name, "__PNR_time", 10)) {
702 /* ^ */
703 #ifdef __PNR_time
704 *iv_return = __PNR_time;
705 return PERL_constant_ISIV;
706 #else
707 return PERL_constant_NOTDEF;
708 #endif
709 }
710 break;
711 case 'v':
712 if (memEQ(name, "__PNR_vm86", 10)) {
713 /* ^ */
714 #ifdef __PNR_vm86
715 *iv_return = __PNR_vm86;
716 return PERL_constant_ISIV;
717 #else
718 return PERL_constant_NOTDEF;
719 #endif
720 }
721 break;
722 case 'y':
723 if (memEQ(name, "__NR_sysfs", 10)) {
724 /* ^ */
725 #ifdef __NR_sysfs
726 *iv_return = __NR_sysfs;
727 return PERL_constant_ISIV;
728 #else
729 return PERL_constant_NOTDEF;
730 #endif
731 }
732 break;
733 }
734 return PERL_constant_NOTFOUND;
735 }
736
737 static int
738 constant_11 (pTHX_ const char *name, IV *iv_return) {
739 /* When generated this function returned values for the list of names given
740 here. However, subsequent manual editing may have added or removed some.
741 SCMP_CMP_EQ SCMP_CMP_GE SCMP_CMP_GT SCMP_CMP_LE SCMP_CMP_LT SCMP_CMP_NE
742 __NR_accept __NR_access __NR_ioperm __NR_lchown __NR_listen __NR_msgctl
743 __NR_msgget __NR_msgrcv __NR_msgsnd __NR_profil __NR_rename __NR_select
744 __NR_semctl __NR_semget __NR_sendto __NR_shmctl __NR_shmget __NR_signal
745 __NR_socket __NR_stat64 __NR_ulimit __NR_umount __NR_unlink __NR_uselib
746 __NR_utimes __PNR_alarm __PNR_break __PNR_chmod __PNR_chown __PNR_creat
747 __PNR_ftime __PNR_lstat __PNR_mbind __PNR_mkdir __PNR_mknod __PNR_mmap2
748 __PNR_pause __PNR_rmdir __PNR_semop __PNR_shmat __PNR_shmdt __PNR_stime
749 __PNR_sysfs __PNR_usr26 __PNR_usr32 __PNR_ustat __PNR_utime __PNR_vfork */
750 /* Offset 9 gives the best switch position. */
751 switch (name[9]) {
752 case '2':
753 if (memEQ(name, "__PNR_usr26", 11)) {
754 /* ^ */
755 #ifdef __PNR_usr26
756 *iv_return = __PNR_usr26;
757 return PERL_constant_ISIV;
758 #else
759 return PERL_constant_NOTDEF;
760 #endif
761 }
762 break;
763 case '3':
764 if (memEQ(name, "__PNR_usr32", 11)) {
765 /* ^ */
766 #ifdef __PNR_usr32
767 *iv_return = __PNR_usr32;
768 return PERL_constant_ISIV;
769 #else
770 return PERL_constant_NOTDEF;
771 #endif
772 }
773 break;
774 case '6':
775 if (memEQ(name, "__NR_stat64", 11)) {
776 /* ^ */
777 #ifdef __NR_stat64
778 *iv_return = __NR_stat64;
779 return PERL_constant_ISIV;
780 #else
781 return PERL_constant_NOTDEF;
782 #endif
783 }
784 break;
785 case 'E':
786 if (memEQ(name, "SCMP_CMP_EQ", 11)) {
787 /* ^ */
788 *iv_return = SCMP_CMP_EQ;
789 return PERL_constant_ISIV;
790 }
791 break;
792 case 'G':
793 if (memEQ(name, "SCMP_CMP_GE", 11)) {
794 /* ^ */
795 *iv_return = SCMP_CMP_GE;
796 return PERL_constant_ISIV;
797 }
798 if (memEQ(name, "SCMP_CMP_GT", 11)) {
799 /* ^ */
800 *iv_return = SCMP_CMP_GT;
801 return PERL_constant_ISIV;
802 }
803 break;
804 case 'L':
805 if (memEQ(name, "SCMP_CMP_LE", 11)) {
806 /* ^ */
807 *iv_return = SCMP_CMP_LE;
808 return PERL_constant_ISIV;
809 }
810 if (memEQ(name, "SCMP_CMP_LT", 11)) {
811 /* ^ */
812 *iv_return = SCMP_CMP_LT;
813 return PERL_constant_ISIV;
814 }
815 break;
816 case 'N':
817 if (memEQ(name, "SCMP_CMP_NE", 11)) {
818 /* ^ */
819 *iv_return = SCMP_CMP_NE;
820 return PERL_constant_ISIV;
821 }
822 break;
823 case 'a':
824 if (memEQ(name, "__NR_signal", 11)) {
825 /* ^ */
826 #ifdef __NR_signal
827 *iv_return = __NR_signal;
828 return PERL_constant_ISIV;
829 #else
830 return PERL_constant_NOTDEF;
831 #endif
832 }
833 if (memEQ(name, "__PNR_break", 11)) {
834 /* ^ */
835 #ifdef __PNR_break
836 *iv_return = __PNR_break;
837 return PERL_constant_ISIV;
838 #else
839 return PERL_constant_NOTDEF;
840 #endif
841 }
842 if (memEQ(name, "__PNR_creat", 11)) {
843 /* ^ */
844 #ifdef __PNR_creat
845 *iv_return = __PNR_creat;
846 return PERL_constant_ISIV;
847 #else
848 return PERL_constant_NOTDEF;
849 #endif
850 }
851 if (memEQ(name, "__PNR_lstat", 11)) {
852 /* ^ */
853 #ifdef __PNR_lstat
854 *iv_return = __PNR_lstat;
855 return PERL_constant_ISIV;
856 #else
857 return PERL_constant_NOTDEF;
858 #endif
859 }
860 if (memEQ(name, "__PNR_shmat", 11)) {
861 /* ^ */
862 #ifdef __PNR_shmat
863 *iv_return = __PNR_shmat;
864 return PERL_constant_ISIV;
865 #else
866 return PERL_constant_NOTDEF;
867 #endif
868 }
869 if (memEQ(name, "__PNR_ustat", 11)) {
870 /* ^ */
871 #ifdef __PNR_ustat
872 *iv_return = __PNR_ustat;
873 return PERL_constant_ISIV;
874 #else
875 return PERL_constant_NOTDEF;
876 #endif
877 }
878 break;
879 case 'c':
880 if (memEQ(name, "__NR_msgrcv", 11)) {
881 /* ^ */
882 #ifdef __NR_msgrcv
883 *iv_return = __NR_msgrcv;
884 return PERL_constant_ISIV;
885 #else
886 return PERL_constant_NOTDEF;
887 #endif
888 }
889 if (memEQ(name, "__NR_select", 11)) {
890 /* ^ */
891 #ifdef __NR_select
892 *iv_return = __NR_select;
893 return PERL_constant_ISIV;
894 #else
895 return PERL_constant_NOTDEF;
896 #endif
897 }
898 break;
899 case 'd':
900 if (memEQ(name, "__PNR_shmdt", 11)) {
901 /* ^ */
902 #ifdef __PNR_shmdt
903 *iv_return = __PNR_shmdt;
904 return PERL_constant_ISIV;
905 #else
906 return PERL_constant_NOTDEF;
907 #endif
908 }
909 break;
910 case 'e':
911 if (memEQ(name, "__NR_listen", 11)) {
912 /* ^ */
913 #ifdef __NR_listen
914 *iv_return = __NR_listen;
915 return PERL_constant_ISIV;
916 #else
917 return PERL_constant_NOTDEF;
918 #endif
919 }
920 if (memEQ(name, "__NR_msgget", 11)) {
921 /* ^ */
922 #ifdef __NR_msgget
923 *iv_return = __NR_msgget;
924 return PERL_constant_ISIV;
925 #else
926 return PERL_constant_NOTDEF;
927 #endif
928 }
929 if (memEQ(name, "__NR_semget", 11)) {
930 /* ^ */
931 #ifdef __NR_semget
932 *iv_return = __NR_semget;
933 return PERL_constant_ISIV;
934 #else
935 return PERL_constant_NOTDEF;
936 #endif
937 }
938 if (memEQ(name, "__NR_shmget", 11)) {
939 /* ^ */
940 #ifdef __NR_shmget
941 *iv_return = __NR_shmget;
942 return PERL_constant_ISIV;
943 #else
944 return PERL_constant_NOTDEF;
945 #endif
946 }
947 if (memEQ(name, "__NR_socket", 11)) {
948 /* ^ */
949 #ifdef __NR_socket
950 *iv_return = __NR_socket;
951 return PERL_constant_ISIV;
952 #else
953 return PERL_constant_NOTDEF;
954 #endif
955 }
956 if (memEQ(name, "__NR_utimes", 11)) {
957 /* ^ */
958 #ifdef __NR_utimes
959 *iv_return = __NR_utimes;
960 return PERL_constant_ISIV;
961 #else
962 return PERL_constant_NOTDEF;
963 #endif
964 }
965 break;
966 case 'f':
967 if (memEQ(name, "__PNR_sysfs", 11)) {
968 /* ^ */
969 #ifdef __PNR_sysfs
970 *iv_return = __PNR_sysfs;
971 return PERL_constant_ISIV;
972 #else
973 return PERL_constant_NOTDEF;
974 #endif
975 }
976 break;
977 case 'i':
978 if (memEQ(name, "__NR_profil", 11)) {
979 /* ^ */
980 #ifdef __NR_profil
981 *iv_return = __NR_profil;
982 return PERL_constant_ISIV;
983 #else
984 return PERL_constant_NOTDEF;
985 #endif
986 }
987 if (memEQ(name, "__NR_ulimit", 11)) {
988 /* ^ */
989 #ifdef __NR_ulimit
990 *iv_return = __NR_ulimit;
991 return PERL_constant_ISIV;
992 #else
993 return PERL_constant_NOTDEF;
994 #endif
995 }
996 if (memEQ(name, "__NR_uselib", 11)) {
997 /* ^ */
998 #ifdef __NR_uselib
999 *iv_return = __NR_uselib;
1000 return PERL_constant_ISIV;
1001 #else
1002 return PERL_constant_NOTDEF;
1003 #endif
1004 }
1005 if (memEQ(name, "__PNR_mkdir", 11)) {
1006 /* ^ */
1007 #ifdef __PNR_mkdir
1008 *iv_return = __PNR_mkdir;
1009 return PERL_constant_ISIV;
1010 #else
1011 return PERL_constant_NOTDEF;
1012 #endif
1013 }
1014 if (memEQ(name, "__PNR_rmdir", 11)) {
1015 /* ^ */
1016 #ifdef __PNR_rmdir
1017 *iv_return = __PNR_rmdir;
1018 return PERL_constant_ISIV;
1019 #else
1020 return PERL_constant_NOTDEF;
1021 #endif
1022 }
1023 break;
1024 case 'm':
1025 if (memEQ(name, "__NR_rename", 11)) {
1026 /* ^ */
1027 #ifdef __NR_rename
1028 *iv_return = __NR_rename;
1029 return PERL_constant_ISIV;
1030 #else
1031 return PERL_constant_NOTDEF;
1032 #endif
1033 }
1034 if (memEQ(name, "__PNR_ftime", 11)) {
1035 /* ^ */
1036 #ifdef __PNR_ftime
1037 *iv_return = __PNR_ftime;
1038 return PERL_constant_ISIV;
1039 #else
1040 return PERL_constant_NOTDEF;
1041 #endif
1042 }
1043 if (memEQ(name, "__PNR_stime", 11)) {
1044 /* ^ */
1045 #ifdef __PNR_stime
1046 *iv_return = __PNR_stime;
1047 return PERL_constant_ISIV;
1048 #else
1049 return PERL_constant_NOTDEF;
1050 #endif
1051 }
1052 if (memEQ(name, "__PNR_utime", 11)) {
1053 /* ^ */
1054 #ifdef __PNR_utime
1055 *iv_return = __PNR_utime;
1056 return PERL_constant_ISIV;
1057 #else
1058 return PERL_constant_NOTDEF;
1059 #endif
1060 }
1061 break;
1062 case 'n':
1063 if (memEQ(name, "__NR_msgsnd", 11)) {
1064 /* ^ */
1065 #ifdef __NR_msgsnd
1066 *iv_return = __NR_msgsnd;
1067 return PERL_constant_ISIV;
1068 #else
1069 return PERL_constant_NOTDEF;
1070 #endif
1071 }
1072 if (memEQ(name, "__NR_umount", 11)) {
1073 /* ^ */
1074 #ifdef __NR_umount
1075 *iv_return = __NR_umount;
1076 return PERL_constant_ISIV;
1077 #else
1078 return PERL_constant_NOTDEF;
1079 #endif
1080 }
1081 if (memEQ(name, "__NR_unlink", 11)) {
1082 /* ^ */
1083 #ifdef __NR_unlink
1084 *iv_return = __NR_unlink;
1085 return PERL_constant_ISIV;
1086 #else
1087 return PERL_constant_NOTDEF;
1088 #endif
1089 }
1090 if (memEQ(name, "__PNR_mbind", 11)) {
1091 /* ^ */
1092 #ifdef __PNR_mbind
1093 *iv_return = __PNR_mbind;
1094 return PERL_constant_ISIV;
1095 #else
1096 return PERL_constant_NOTDEF;
1097 #endif
1098 }
1099 break;
1100 case 'o':
1101 if (memEQ(name, "__PNR_chmod", 11)) {
1102 /* ^ */
1103 #ifdef __PNR_chmod
1104 *iv_return = __PNR_chmod;
1105 return PERL_constant_ISIV;
1106 #else
1107 return PERL_constant_NOTDEF;
1108 #endif
1109 }
1110 if (memEQ(name, "__PNR_mknod", 11)) {
1111 /* ^ */
1112 #ifdef __PNR_mknod
1113 *iv_return = __PNR_mknod;
1114 return PERL_constant_ISIV;
1115 #else
1116 return PERL_constant_NOTDEF;
1117 #endif
1118 }
1119 if (memEQ(name, "__PNR_semop", 11)) {
1120 /* ^ */
1121 #ifdef __PNR_semop
1122 *iv_return = __PNR_semop;
1123 return PERL_constant_ISIV;
1124 #else
1125 return PERL_constant_NOTDEF;
1126 #endif
1127 }
1128 break;
1129 case 'p':
1130 if (memEQ(name, "__NR_accept", 11)) {
1131 /* ^ */
1132 #ifdef __NR_accept
1133 *iv_return = __NR_accept;
1134 return PERL_constant_ISIV;
1135 #else
1136 return PERL_constant_NOTDEF;
1137 #endif
1138 }
1139 if (memEQ(name, "__PNR_mmap2", 11)) {
1140 /* ^ */
1141 #ifdef __PNR_mmap2
1142 *iv_return = __PNR_mmap2;
1143 return PERL_constant_ISIV;
1144 #else
1145 return PERL_constant_NOTDEF;
1146 #endif
1147 }
1148 break;
1149 case 'r':
1150 if (memEQ(name, "__NR_ioperm", 11)) {
1151 /* ^ */
1152 #ifdef __NR_ioperm
1153 *iv_return = __NR_ioperm;
1154 return PERL_constant_ISIV;
1155 #else
1156 return PERL_constant_NOTDEF;
1157 #endif
1158 }
1159 if (memEQ(name, "__PNR_alarm", 11)) {
1160 /* ^ */
1161 #ifdef __PNR_alarm
1162 *iv_return = __PNR_alarm;
1163 return PERL_constant_ISIV;
1164 #else
1165 return PERL_constant_NOTDEF;
1166 #endif
1167 }
1168 if (memEQ(name, "__PNR_vfork", 11)) {
1169 /* ^ */
1170 #ifdef __PNR_vfork
1171 *iv_return = __PNR_vfork;
1172 return PERL_constant_ISIV;
1173 #else
1174 return PERL_constant_NOTDEF;
1175 #endif
1176 }
1177 break;
1178 case 's':
1179 if (memEQ(name, "__NR_access", 11)) {
1180 /* ^ */
1181 #ifdef __NR_access
1182 *iv_return = __NR_access;
1183 return PERL_constant_ISIV;
1184 #else
1185 return PERL_constant_NOTDEF;
1186 #endif
1187 }
1188 if (memEQ(name, "__PNR_pause", 11)) {
1189 /* ^ */
1190 #ifdef __PNR_pause
1191 *iv_return = __PNR_pause;
1192 return PERL_constant_ISIV;
1193 #else
1194 return PERL_constant_NOTDEF;
1195 #endif
1196 }
1197 break;
1198 case 't':
1199 if (memEQ(name, "__NR_msgctl", 11)) {
1200 /* ^ */
1201 #ifdef __NR_msgctl
1202 *iv_return = __NR_msgctl;
1203 return PERL_constant_ISIV;
1204 #else
1205 return PERL_constant_NOTDEF;
1206 #endif
1207 }
1208 if (memEQ(name, "__NR_semctl", 11)) {
1209 /* ^ */
1210 #ifdef __NR_semctl
1211 *iv_return = __NR_semctl;
1212 return PERL_constant_ISIV;
1213 #else
1214 return PERL_constant_NOTDEF;
1215 #endif
1216 }
1217 if (memEQ(name, "__NR_sendto", 11)) {
1218 /* ^ */
1219 #ifdef __NR_sendto
1220 *iv_return = __NR_sendto;
1221 return PERL_constant_ISIV;
1222 #else
1223 return PERL_constant_NOTDEF;
1224 #endif
1225 }
1226 if (memEQ(name, "__NR_shmctl", 11)) {
1227 /* ^ */
1228 #ifdef __NR_shmctl
1229 *iv_return = __NR_shmctl;
1230 return PERL_constant_ISIV;
1231 #else
1232 return PERL_constant_NOTDEF;
1233 #endif
1234 }
1235 break;
1236 case 'w':
1237 if (memEQ(name, "__NR_lchown", 11)) {
1238 /* ^ */
1239 #ifdef __NR_lchown
1240 *iv_return = __NR_lchown;
1241 return PERL_constant_ISIV;
1242 #else
1243 return PERL_constant_NOTDEF;
1244 #endif
1245 }
1246 if (memEQ(name, "__PNR_chown", 11)) {
1247 /* ^ */
1248 #ifdef __PNR_chown
1249 *iv_return = __PNR_chown;
1250 return PERL_constant_ISIV;
1251 #else
1252 return PERL_constant_NOTDEF;
1253 #endif
1254 }
1255 break;
1256 }
1257 return PERL_constant_NOTFOUND;
1258 }
1259
1260 static int
1261 constant_12 (pTHX_ const char *name, IV *iv_return) {
1262 /* When generated this function returned values for the list of names given
1263 here. However, subsequent manual editing may have added or removed some.
1264 __NR__llseek __NR__sysctl __NR_accept4 __NR_bdflush __NR_chown32
1265 __NR_connect __NR_eventfd __NR_fcntl64 __NR_fstat64 __NR_getpgrp
1266 __NR_getpmsg __NR_lstat64 __NR_oldstat __NR_putpmsg __NR_readdir
1267 __NR_recvmsg __NR_sendmsg __NR_set_tls __NR_spu_run __NR_symlink
1268 __NR_syscall __NR_sysmips __NR_timerfd __NR_tuxcall __NR_vm86old
1269 __NR_vserver __NR_waitpid __PNR_accept __PNR_access __PNR_ioperm
1270 __PNR_lchown __PNR_listen __PNR_msgctl __PNR_msgget __PNR_msgrcv
1271 __PNR_msgsnd __PNR_profil __PNR_rename __PNR_select __PNR_semctl
1272 __PNR_semget __PNR_sendto __PNR_shmctl __PNR_shmget __PNR_signal
1273 __PNR_socket __PNR_stat64 __PNR_ulimit __PNR_umount __PNR_unlink
1274 __PNR_uselib __PNR_utimes */
1275 /* Offset 8 gives the best switch position. */
1276 switch (name[8]) {
1277 case '6':
1278 if (memEQ(name, "__NR_vm86old", 12)) {
1279 /* ^ */
1280 #ifdef __NR_vm86old
1281 *iv_return = __NR_vm86old;
1282 return PERL_constant_ISIV;
1283 #else
1284 return PERL_constant_NOTDEF;
1285 #endif
1286 }
1287 break;
1288 case '_':
1289 if (memEQ(name, "__NR_set_tls", 12)) {
1290 /* ^ */
1291 #ifdef __NR_set_tls
1292 *iv_return = __NR_set_tls;
1293 return PERL_constant_ISIV;
1294 #else
1295 return PERL_constant_NOTDEF;
1296 #endif
1297 }
1298 if (memEQ(name, "__NR_spu_run", 12)) {
1299 /* ^ */
1300 #ifdef __NR_spu_run
1301 *iv_return = __NR_spu_run;
1302 return PERL_constant_ISIV;
1303 #else
1304 return PERL_constant_NOTDEF;
1305 #endif
1306 }
1307 break;
1308 case 'a':
1309 if (memEQ(name, "__NR_fstat64", 12)) {
1310 /* ^ */
1311 #ifdef __NR_fstat64
1312 *iv_return = __NR_fstat64;
1313 return PERL_constant_ISIV;
1314 #else
1315 return PERL_constant_NOTDEF;
1316 #endif
1317 }
1318 if (memEQ(name, "__NR_lstat64", 12)) {
1319 /* ^ */
1320 #ifdef __NR_lstat64
1321 *iv_return = __NR_lstat64;
1322 return PERL_constant_ISIV;
1323 #else
1324 return PERL_constant_NOTDEF;
1325 #endif
1326 }
1327 if (memEQ(name, "__PNR_stat64", 12)) {
1328 /* ^ */
1329 #ifdef __PNR_stat64
1330 *iv_return = __PNR_stat64;
1331 return PERL_constant_ISIV;
1332 #else
1333 return PERL_constant_NOTDEF;
1334 #endif
1335 }
1336 break;
1337 case 'c':
1338 if (memEQ(name, "__NR_syscall", 12)) {
1339 /* ^ */
1340 #ifdef __NR_syscall
1341 *iv_return = __NR_syscall;
1342 return PERL_constant_ISIV;
1343 #else
1344 return PERL_constant_NOTDEF;
1345 #endif
1346 }
1347 if (memEQ(name, "__NR_tuxcall", 12)) {
1348 /* ^ */
1349 #ifdef __NR_tuxcall
1350 *iv_return = __NR_tuxcall;
1351 return PERL_constant_ISIV;
1352 #else
1353 return PERL_constant_NOTDEF;
1354 #endif
1355 }
1356 if (memEQ(name, "__PNR_accept", 12)) {
1357 /* ^ */
1358 #ifdef __PNR_accept
1359 *iv_return = __PNR_accept;
1360 return PERL_constant_ISIV;
1361 #else
1362 return PERL_constant_NOTDEF;
1363 #endif
1364 }
1365 if (memEQ(name, "__PNR_access", 12)) {
1366 /* ^ */
1367 #ifdef __PNR_access
1368 *iv_return = __PNR_access;
1369 return PERL_constant_ISIV;
1370 #else
1371 return PERL_constant_NOTDEF;
1372 #endif
1373 }
1374 if (memEQ(name, "__PNR_socket", 12)) {
1375 /* ^ */
1376 #ifdef __PNR_socket
1377 *iv_return = __PNR_socket;
1378 return PERL_constant_ISIV;
1379 #else
1380 return PERL_constant_NOTDEF;
1381 #endif
1382 }
1383 break;
1384 case 'd':
1385 if (memEQ(name, "__NR_readdir", 12)) {
1386 /* ^ */
1387 #ifdef __NR_readdir
1388 *iv_return = __NR_readdir;
1389 return PERL_constant_ISIV;
1390 #else
1391 return PERL_constant_NOTDEF;
1392 #endif
1393 }
1394 if (memEQ(name, "__NR_sendmsg", 12)) {
1395 /* ^ */
1396 #ifdef __NR_sendmsg
1397 *iv_return = __NR_sendmsg;
1398 return PERL_constant_ISIV;
1399 #else
1400 return PERL_constant_NOTDEF;
1401 #endif
1402 }
1403 break;
1404 case 'e':
1405 if (memEQ(name, "__NR_accept4", 12)) {
1406 /* ^ */
1407 #ifdef __NR_accept4
1408 *iv_return = __NR_accept4;
1409 return PERL_constant_ISIV;
1410 #else
1411 return PERL_constant_NOTDEF;
1412 #endif
1413 }
1414 if (memEQ(name, "__NR_timerfd", 12)) {
1415 /* ^ */
1416 #ifdef __NR_timerfd
1417 *iv_return = __NR_timerfd;
1418 return PERL_constant_ISIV;
1419 #else
1420 return PERL_constant_NOTDEF;
1421 #endif
1422 }
1423 if (memEQ(name, "__PNR_uselib", 12)) {
1424 /* ^ */
1425 #ifdef __PNR_uselib
1426 *iv_return = __PNR_uselib;
1427 return PERL_constant_ISIV;
1428 #else
1429 return PERL_constant_NOTDEF;
1430 #endif
1431 }
1432 break;
1433 case 'g':
1434 if (memEQ(name, "__PNR_msgctl", 12)) {
1435 /* ^ */
1436 #ifdef __PNR_msgctl
1437 *iv_return = __PNR_msgctl;
1438 return PERL_constant_ISIV;
1439 #else
1440 return PERL_constant_NOTDEF;
1441 #endif
1442 }
1443 if (memEQ(name, "__PNR_msgget", 12)) {
1444 /* ^ */
1445 #ifdef __PNR_msgget
1446 *iv_return = __PNR_msgget;
1447 return PERL_constant_ISIV;
1448 #else
1449 return PERL_constant_NOTDEF;
1450 #endif
1451 }
1452 if (memEQ(name, "__PNR_msgrcv", 12)) {
1453 /* ^ */
1454 #ifdef __PNR_msgrcv
1455 *iv_return = __PNR_msgrcv;
1456 return PERL_constant_ISIV;
1457 #else
1458 return PERL_constant_NOTDEF;
1459 #endif
1460 }
1461 if (memEQ(name, "__PNR_msgsnd", 12)) {
1462 /* ^ */
1463 #ifdef __PNR_msgsnd
1464 *iv_return = __PNR_msgsnd;
1465 return PERL_constant_ISIV;
1466 #else
1467 return PERL_constant_NOTDEF;
1468 #endif
1469 }
1470 if (memEQ(name, "__PNR_signal", 12)) {
1471 /* ^ */
1472 #ifdef __PNR_signal
1473 *iv_return = __PNR_signal;
1474 return PERL_constant_ISIV;
1475 #else
1476 return PERL_constant_NOTDEF;
1477 #endif
1478 }
1479 break;
1480 case 'h':
1481 if (memEQ(name, "__PNR_lchown", 12)) {
1482 /* ^ */
1483 #ifdef __PNR_lchown
1484 *iv_return = __PNR_lchown;
1485 return PERL_constant_ISIV;
1486 #else
1487 return PERL_constant_NOTDEF;
1488 #endif
1489 }
1490 break;
1491 case 'i':
1492 if (memEQ(name, "__PNR_ulimit", 12)) {
1493 /* ^ */
1494 #ifdef __PNR_ulimit
1495 *iv_return = __PNR_ulimit;
1496 return PERL_constant_ISIV;
1497 #else
1498 return PERL_constant_NOTDEF;
1499 #endif
1500 }
1501 if (memEQ(name, "__PNR_utimes", 12)) {
1502 /* ^ */
1503 #ifdef __PNR_utimes
1504 *iv_return = __PNR_utimes;
1505 return PERL_constant_ISIV;
1506 #else
1507 return PERL_constant_NOTDEF;
1508 #endif
1509 }
1510 break;
1511 case 'l':
1512 if (memEQ(name, "__NR_bdflush", 12)) {
1513 /* ^ */
1514 #ifdef __NR_bdflush
1515 *iv_return = __NR_bdflush;
1516 return PERL_constant_ISIV;
1517 #else
1518 return PERL_constant_NOTDEF;
1519 #endif
1520 }
1521 if (memEQ(name, "__NR_symlink", 12)) {
1522 /* ^ */
1523 #ifdef __NR_symlink
1524 *iv_return = __NR_symlink;
1525 return PERL_constant_ISIV;
1526 #else
1527 return PERL_constant_NOTDEF;
1528 #endif
1529 }
1530 if (memEQ(name, "__PNR_select", 12)) {
1531 /* ^ */
1532 #ifdef __PNR_select
1533 *iv_return = __PNR_select;
1534 return PERL_constant_ISIV;
1535 #else
1536 return PERL_constant_NOTDEF;
1537 #endif
1538 }
1539 if (memEQ(name, "__PNR_unlink", 12)) {
1540 /* ^ */
1541 #ifdef __PNR_unlink
1542 *iv_return = __PNR_unlink;
1543 return PERL_constant_ISIV;
1544 #else
1545 return PERL_constant_NOTDEF;
1546 #endif
1547 }
1548 break;
1549 case 'm':
1550 if (memEQ(name, "__NR_sysmips", 12)) {
1551 /* ^ */
1552 #ifdef __NR_sysmips
1553 *iv_return = __NR_sysmips;
1554 return PERL_constant_ISIV;
1555 #else
1556 return PERL_constant_NOTDEF;
1557 #endif
1558 }
1559 if (memEQ(name, "__PNR_semctl", 12)) {
1560 /* ^ */
1561 #ifdef __PNR_semctl
1562 *iv_return = __PNR_semctl;
1563 return PERL_constant_ISIV;
1564 #else
1565 return PERL_constant_NOTDEF;
1566 #endif
1567 }
1568 if (memEQ(name, "__PNR_semget", 12)) {
1569 /* ^ */
1570 #ifdef __PNR_semget
1571 *iv_return = __PNR_semget;
1572 return PERL_constant_ISIV;
1573 #else
1574 return PERL_constant_NOTDEF;
1575 #endif
1576 }
1577 if (memEQ(name, "__PNR_shmctl", 12)) {
1578 /* ^ */
1579 #ifdef __PNR_shmctl
1580 *iv_return = __PNR_shmctl;
1581 return PERL_constant_ISIV;
1582 #else
1583 return PERL_constant_NOTDEF;
1584 #endif
1585 }
1586 if (memEQ(name, "__PNR_shmget", 12)) {
1587 /* ^ */
1588 #ifdef __PNR_shmget
1589 *iv_return = __PNR_shmget;
1590 return PERL_constant_ISIV;
1591 #else
1592 return PERL_constant_NOTDEF;
1593 #endif
1594 }
1595 break;
1596 case 'n':
1597 if (memEQ(name, "__NR_connect", 12)) {
1598 /* ^ */
1599 #ifdef __NR_connect
1600 *iv_return = __NR_connect;
1601 return PERL_constant_ISIV;
1602 #else
1603 return PERL_constant_NOTDEF;
1604 #endif
1605 }
1606 if (memEQ(name, "__NR_eventfd", 12)) {
1607 /* ^ */
1608 #ifdef __NR_eventfd
1609 *iv_return = __NR_eventfd;
1610 return PERL_constant_ISIV;
1611 #else
1612 return PERL_constant_NOTDEF;
1613 #endif
1614 }
1615 if (memEQ(name, "__PNR_rename", 12)) {
1616 /* ^ */
1617 #ifdef __PNR_rename
1618 *iv_return = __PNR_rename;
1619 return PERL_constant_ISIV;
1620 #else
1621 return PERL_constant_NOTDEF;
1622 #endif
1623 }
1624 if (memEQ(name, "__PNR_sendto", 12)) {
1625 /* ^ */
1626 #ifdef __PNR_sendto
1627 *iv_return = __PNR_sendto;
1628 return PERL_constant_ISIV;
1629 #else
1630 return PERL_constant_NOTDEF;
1631 #endif
1632 }
1633 break;
1634 case 'o':
1635 if (memEQ(name, "__PNR_profil", 12)) {
1636 /* ^ */
1637 #ifdef __PNR_profil
1638 *iv_return = __PNR_profil;
1639 return PERL_constant_ISIV;
1640 #else
1641 return PERL_constant_NOTDEF;
1642 #endif
1643 }
1644 if (memEQ(name, "__PNR_umount", 12)) {
1645 /* ^ */
1646 #ifdef __PNR_umount
1647 *iv_return = __PNR_umount;
1648 return PERL_constant_ISIV;
1649 #else
1650 return PERL_constant_NOTDEF;
1651 #endif
1652 }
1653 break;
1654 case 'p':
1655 if (memEQ(name, "__NR_getpgrp", 12)) {
1656 /* ^ */
1657 #ifdef __NR_getpgrp
1658 *iv_return = __NR_getpgrp;
1659 return PERL_constant_ISIV;
1660 #else
1661 return PERL_constant_NOTDEF;
1662 #endif
1663 }
1664 if (memEQ(name, "__NR_getpmsg", 12)) {
1665 /* ^ */
1666 #ifdef __NR_getpmsg
1667 *iv_return = __NR_getpmsg;
1668 return PERL_constant_ISIV;
1669 #else
1670 return PERL_constant_NOTDEF;
1671 #endif
1672 }
1673 if (memEQ(name, "__NR_putpmsg", 12)) {
1674 /* ^ */
1675 #ifdef __NR_putpmsg
1676 *iv_return = __NR_putpmsg;
1677 return PERL_constant_ISIV;
1678 #else
1679 return PERL_constant_NOTDEF;
1680 #endif
1681 }
1682 if (memEQ(name, "__PNR_ioperm", 12)) {
1683 /* ^ */
1684 #ifdef __PNR_ioperm
1685 *iv_return = __PNR_ioperm;
1686 return PERL_constant_ISIV;
1687 #else
1688 return PERL_constant_NOTDEF;
1689 #endif
1690 }
1691 break;
1692 case 'r':
1693 if (memEQ(name, "__NR_vserver", 12)) {
1694 /* ^ */
1695 #ifdef __NR_vserver
1696 *iv_return = __NR_vserver;
1697 return PERL_constant_ISIV;
1698 #else
1699 return PERL_constant_NOTDEF;
1700 #endif
1701 }
1702 break;
1703 case 's':
1704 if (memEQ(name, "__NR__llseek", 12)) {
1705 /* ^ */
1706 #ifdef __NR__llseek
1707 *iv_return = __NR__llseek;
1708 return PERL_constant_ISIV;
1709 #else
1710 return PERL_constant_NOTDEF;
1711 #endif
1712 }
1713 if (memEQ(name, "__NR__sysctl", 12)) {
1714 /* ^ */
1715 #ifdef __NR__sysctl
1716 *iv_return = __NR__sysctl;
1717 return PERL_constant_ISIV;
1718 #else
1719 return PERL_constant_NOTDEF;
1720 #endif
1721 }
1722 if (memEQ(name, "__NR_oldstat", 12)) {
1723 /* ^ */
1724 #ifdef __NR_oldstat
1725 *iv_return = __NR_oldstat;
1726 return PERL_constant_ISIV;
1727 #else
1728 return PERL_constant_NOTDEF;
1729 #endif
1730 }
1731 if (memEQ(name, "__PNR_listen", 12)) {
1732 /* ^ */
1733 #ifdef __PNR_listen
1734 *iv_return = __PNR_listen;
1735 return PERL_constant_ISIV;
1736 #else
1737 return PERL_constant_NOTDEF;
1738 #endif
1739 }
1740 break;
1741 case 't':
1742 if (memEQ(name, "__NR_fcntl64", 12)) {
1743 /* ^ */
1744 #ifdef __NR_fcntl64
1745 *iv_return = __NR_fcntl64;
1746 return PERL_constant_ISIV;
1747 #else
1748 return PERL_constant_NOTDEF;
1749 #endif
1750 }
1751 if (memEQ(name, "__NR_waitpid", 12)) {
1752 /* ^ */
1753 #ifdef __NR_waitpid
1754 *iv_return = __NR_waitpid;
1755 return PERL_constant_ISIV;
1756 #else
1757 return PERL_constant_NOTDEF;
1758 #endif
1759 }
1760 break;
1761 case 'v':
1762 if (memEQ(name, "__NR_recvmsg", 12)) {
1763 /* ^ */
1764 #ifdef __NR_recvmsg
1765 *iv_return = __NR_recvmsg;
1766 return PERL_constant_ISIV;
1767 #else
1768 return PERL_constant_NOTDEF;
1769 #endif
1770 }
1771 break;
1772 case 'w':
1773 if (memEQ(name, "__NR_chown32", 12)) {
1774 /* ^ */
1775 #ifdef __NR_chown32
1776 *iv_return = __NR_chown32;
1777 return PERL_constant_ISIV;
1778 #else
1779 return PERL_constant_NOTDEF;
1780 #endif
1781 }
1782 break;
1783 }
1784 return PERL_constant_NOTFOUND;
1785 }
1786
1787 static int
1788 constant_13 (pTHX_ const char *name, IV *iv_return) {
1789 /* When generated this function returned values for the list of names given
1790 here. However, subsequent manual editing may have added or removed some.
1791 SCMP_ACT_KILL SCMP_ACT_TRAP SCMP_ARCH_ARM SCMP_ARCH_PPC SCMP_ARCH_X32
1792 SCMP_ARCH_X86 _SCMP_CMP_MAX _SCMP_CMP_MIN __NR_cachectl __NR_fchown32
1793 __NR_getdents __NR_getgid32 __NR_getuid32 __NR_lchown32 __NR_oldfstat
1794 __NR_oldlstat __NR_olduname __NR_oldwait4 __NR_readlink __NR_recvfrom
1795 __NR_recvmmsg __NR_security __NR_sendmmsg __NR_setgid32 __NR_setuid32
1796 __NR_sgetmask __NR_shutdown __NR_signalfd __NR_ssetmask __NR_statfs64
1797 __PNR__llseek __PNR__sysctl __PNR_accept4 __PNR_bdflush __PNR_chown32
1798 __PNR_connect __PNR_eventfd __PNR_fcntl64 __PNR_fstat64 __PNR_getpgrp
1799 __PNR_getpmsg __PNR_lstat64 __PNR_oldstat __PNR_putpmsg __PNR_readdir
1800 __PNR_recvmsg __PNR_sendmsg __PNR_set_tls __PNR_spu_run __PNR_symlink
1801 __PNR_syscall __PNR_sysmips __PNR_timerfd __PNR_tuxcall __PNR_vm86old
1802 __PNR_vserver __PNR_waitpid */
1803 /* Offset 8 gives the best switch position. */
1804 switch (name[8]) {
1805 case '8':
1806 if (memEQ(name, "__PNR_vm86old", 13)) {
1807 /* ^ */
1808 #ifdef __PNR_vm86old
1809 *iv_return = __PNR_vm86old;
1810 return PERL_constant_ISIV;
1811 #else
1812 return PERL_constant_NOTDEF;
1813 #endif
1814 }
1815 break;
1816 case 'H':
1817 if (memEQ(name, "SCMP_ARCH_ARM", 13)) {
1818 /* ^ */
1819 #ifdef SCMP_ARCH_ARM
1820 *iv_return = SCMP_ARCH_ARM;
1821 return PERL_constant_ISIV;
1822 #else
1823 return PERL_constant_NOTDEF;
1824 #endif
1825 }
1826 if (memEQ(name, "SCMP_ARCH_PPC", 13)) {
1827 /* ^ */
1828 #ifdef SCMP_ARCH_PPC
1829 *iv_return = SCMP_ARCH_PPC;
1830 return PERL_constant_ISIV;
1831 #else
1832 return PERL_constant_NOTDEF;
1833 #endif
1834 }
1835 if (memEQ(name, "SCMP_ARCH_X32", 13)) {
1836 /* ^ */
1837 #ifdef SCMP_ARCH_X32
1838 *iv_return = SCMP_ARCH_X32;
1839 return PERL_constant_ISIV;
1840 #else
1841 return PERL_constant_NOTDEF;
1842 #endif
1843 }
1844 if (memEQ(name, "SCMP_ARCH_X86", 13)) {
1845 /* ^ */
1846 #ifdef SCMP_ARCH_X86
1847 *iv_return = SCMP_ARCH_X86;
1848 return PERL_constant_ISIV;
1849 #else
1850 return PERL_constant_NOTDEF;
1851 #endif
1852 }
1853 break;
1854 case 'P':
1855 if (memEQ(name, "_SCMP_CMP_MAX", 13)) {
1856 /* ^ */
1857 *iv_return = _SCMP_CMP_MAX;
1858 return PERL_constant_ISIV;
1859 }
1860 if (memEQ(name, "_SCMP_CMP_MIN", 13)) {
1861 /* ^ */
1862 *iv_return = _SCMP_CMP_MIN;
1863 return PERL_constant_ISIV;
1864 }
1865 break;
1866 case '_':
1867 if (memEQ(name, "SCMP_ACT_KILL", 13)) {
1868 /* ^ */
1869 #ifdef SCMP_ACT_KILL
1870 *iv_return = SCMP_ACT_KILL;
1871 return PERL_constant_ISIV;
1872 #else
1873 return PERL_constant_NOTDEF;
1874 #endif
1875 }
1876 if (memEQ(name, "SCMP_ACT_TRAP", 13)) {
1877 /* ^ */
1878 #ifdef SCMP_ACT_TRAP
1879 *iv_return = SCMP_ACT_TRAP;
1880 return PERL_constant_ISIV;
1881 #else
1882 return PERL_constant_NOTDEF;
1883 #endif
1884 }
1885 break;
1886 case 'a':
1887 if (memEQ(name, "__PNR_readdir", 13)) {
1888 /* ^ */
1889 #ifdef __PNR_readdir
1890 *iv_return = __PNR_readdir;
1891 return PERL_constant_ISIV;
1892 #else
1893 return PERL_constant_NOTDEF;
1894 #endif
1895 }
1896 break;
1897 case 'c':
1898 if (memEQ(name, "__PNR_accept4", 13)) {
1899 /* ^ */
1900 #ifdef __PNR_accept4
1901 *iv_return = __PNR_accept4;
1902 return PERL_constant_ISIV;
1903 #else
1904 return PERL_constant_NOTDEF;
1905 #endif
1906 }
1907 if (memEQ(name, "__PNR_recvmsg", 13)) {
1908 /* ^ */
1909 #ifdef __PNR_recvmsg
1910 *iv_return = __PNR_recvmsg;
1911 return PERL_constant_ISIV;
1912 #else
1913 return PERL_constant_NOTDEF;
1914 #endif
1915 }
1916 break;
1917 case 'd':
1918 if (memEQ(name, "__NR_getdents", 13)) {
1919 /* ^ */
1920 #ifdef __NR_getdents
1921 *iv_return = __NR_getdents;
1922 return PERL_constant_ISIV;
1923 #else
1924 return PERL_constant_NOTDEF;
1925 #endif
1926 }
1927 if (memEQ(name, "__NR_readlink", 13)) {
1928 /* ^ */
1929 #ifdef __NR_readlink
1930 *iv_return = __NR_readlink;
1931 return PERL_constant_ISIV;
1932 #else
1933 return PERL_constant_NOTDEF;
1934 #endif
1935 }
1936 if (memEQ(name, "__NR_sendmmsg", 13)) {
1937 /* ^ */
1938 #ifdef __NR_sendmmsg
1939 *iv_return = __NR_sendmmsg;
1940 return PERL_constant_ISIV;
1941 #else
1942 return PERL_constant_NOTDEF;
1943 #endif
1944 }
1945 if (memEQ(name, "__PNR_oldstat", 13)) {
1946 /* ^ */
1947 #ifdef __PNR_oldstat
1948 *iv_return = __PNR_oldstat;
1949 return PERL_constant_ISIV;
1950 #else
1951 return PERL_constant_NOTDEF;
1952 #endif
1953 }
1954 break;
1955 case 'e':
1956 if (memEQ(name, "__PNR_eventfd", 13)) {
1957 /* ^ */
1958 #ifdef __PNR_eventfd
1959 *iv_return = __PNR_eventfd;
1960 return PERL_constant_ISIV;
1961 #else
1962 return PERL_constant_NOTDEF;
1963 #endif
1964 }
1965 if (memEQ(name, "__PNR_vserver", 13)) {
1966 /* ^ */
1967 #ifdef __PNR_vserver
1968 *iv_return = __PNR_vserver;
1969 return PERL_constant_ISIV;
1970 #else
1971 return PERL_constant_NOTDEF;
1972 #endif
1973 }
1974 break;
1975 case 'f':
1976 if (memEQ(name, "__NR_oldfstat", 13)) {
1977 /* ^ */
1978 #ifdef __NR_oldfstat
1979 *iv_return = __NR_oldfstat;
1980 return PERL_constant_ISIV;
1981 #else
1982 return PERL_constant_NOTDEF;
1983 #endif
1984 }
1985 if (memEQ(name, "__PNR_bdflush", 13)) {
1986 /* ^ */
1987 #ifdef __PNR_bdflush
1988 *iv_return = __PNR_bdflush;
1989 return PERL_constant_ISIV;
1990 #else
1991 return PERL_constant_NOTDEF;
1992 #endif
1993 }
1994 break;
1995 case 'g':
1996 if (memEQ(name, "__NR_getgid32", 13)) {
1997 /* ^ */
1998 #ifdef __NR_getgid32
1999 *iv_return = __NR_getgid32;
2000 return PERL_constant_ISIV;
2001 #else
2002 return PERL_constant_NOTDEF;
2003 #endif
2004 }
2005 if (memEQ(name, "__NR_setgid32", 13)) {
2006 /* ^ */
2007 #ifdef __NR_setgid32
2008 *iv_return = __NR_setgid32;
2009 return PERL_constant_ISIV;
2010 #else
2011 return PERL_constant_NOTDEF;
2012 #endif
2013 }
2014 break;
2015 case 'h':
2016 if (memEQ(name, "__NR_cachectl", 13)) {
2017 /* ^ */
2018 #ifdef __NR_cachectl
2019 *iv_return = __NR_cachectl;
2020 return PERL_constant_ISIV;
2021 #else
2022 return PERL_constant_NOTDEF;
2023 #endif
2024 }
2025 break;
2026 case 'i':
2027 if (memEQ(name, "__PNR_waitpid", 13)) {
2028 /* ^ */
2029 #ifdef __PNR_waitpid
2030 *iv_return = __PNR_waitpid;
2031 return PERL_constant_ISIV;
2032 #else
2033 return PERL_constant_NOTDEF;
2034 #endif
2035 }
2036 break;
2037 case 'l':
2038 if (memEQ(name, "__NR_oldlstat", 13)) {
2039 /* ^ */
2040 #ifdef __NR_oldlstat
2041 *iv_return = __NR_oldlstat;
2042 return PERL_constant_ISIV;
2043 #else
2044 return PERL_constant_NOTDEF;
2045 #endif
2046 }
2047 if (memEQ(name, "__PNR__llseek", 13)) {
2048 /* ^ */
2049 #ifdef __PNR__llseek
2050 *iv_return = __PNR__llseek;
2051 return PERL_constant_ISIV;
2052 #else
2053 return PERL_constant_NOTDEF;
2054 #endif
2055 }
2056 break;
2057 case 'm':
2058 if (memEQ(name, "__PNR_symlink", 13)) {
2059 /* ^ */
2060 #ifdef __PNR_symlink
2061 *iv_return = __PNR_symlink;
2062 return PERL_constant_ISIV;
2063 #else
2064 return PERL_constant_NOTDEF;
2065 #endif
2066 }
2067 if (memEQ(name, "__PNR_timerfd", 13)) {
2068 /* ^ */
2069 #ifdef __PNR_timerfd
2070 *iv_return = __PNR_timerfd;
2071 return PERL_constant_ISIV;
2072 #else
2073 return PERL_constant_NOTDEF;
2074 #endif
2075 }
2076 break;
2077 case 'n':
2078 if (memEQ(name, "__NR_signalfd", 13)) {
2079 /* ^ */
2080 #ifdef __NR_signalfd
2081 *iv_return = __NR_signalfd;
2082 return PERL_constant_ISIV;
2083 #else
2084 return PERL_constant_NOTDEF;
2085 #endif
2086 }
2087 if (memEQ(name, "__PNR_connect", 13)) {
2088 /* ^ */
2089 #ifdef __PNR_connect
2090 *iv_return = __PNR_connect;
2091 return PERL_constant_ISIV;
2092 #else
2093 return PERL_constant_NOTDEF;
2094 #endif
2095 }
2096 if (memEQ(name, "__PNR_fcntl64", 13)) {
2097 /* ^ */
2098 #ifdef __PNR_fcntl64
2099 *iv_return = __PNR_fcntl64;
2100 return PERL_constant_ISIV;
2101 #else
2102 return PERL_constant_NOTDEF;
2103 #endif
2104 }
2105 if (memEQ(name, "__PNR_sendmsg", 13)) {
2106 /* ^ */
2107 #ifdef __PNR_sendmsg
2108 *iv_return = __PNR_sendmsg;
2109 return PERL_constant_ISIV;
2110 #else
2111 return PERL_constant_NOTDEF;
2112 #endif
2113 }
2114 break;
2115 case 'o':
2116 if (memEQ(name, "__NR_fchown32", 13)) {
2117 /* ^ */
2118 #ifdef __NR_fchown32
2119 *iv_return = __NR_fchown32;
2120 return PERL_constant_ISIV;
2121 #else
2122 return PERL_constant_NOTDEF;
2123 #endif
2124 }
2125 if (memEQ(name, "__NR_lchown32", 13)) {
2126 /* ^ */
2127 #ifdef __NR_lchown32
2128 *iv_return = __NR_lchown32;
2129 return PERL_constant_ISIV;
2130 #else
2131 return PERL_constant_NOTDEF;
2132 #endif
2133 }
2134 if (memEQ(name, "__PNR_chown32", 13)) {
2135 /* ^ */
2136 #ifdef __PNR_chown32
2137 *iv_return = __PNR_chown32;
2138 return PERL_constant_ISIV;
2139 #else
2140 return PERL_constant_NOTDEF;
2141 #endif
2142 }
2143 break;
2144 case 's':
2145 if (memEQ(name, "__PNR_syscall", 13)) {
2146 /* ^ */
2147 #ifdef __PNR_syscall
2148 *iv_return = __PNR_syscall;
2149 return PERL_constant_ISIV;
2150 #else
2151 return PERL_constant_NOTDEF;
2152 #endif
2153 }
2154 if (memEQ(name, "__PNR_sysmips", 13)) {
2155 /* ^ */
2156 #ifdef __PNR_sysmips
2157 *iv_return = __PNR_sysmips;
2158 return PERL_constant_ISIV;
2159 #else
2160 return PERL_constant_NOTDEF;
2161 #endif
2162 }
2163 break;
2164 case 't':
2165 if (memEQ(name, "__NR_sgetmask", 13)) {
2166 /* ^ */
2167 #ifdef __NR_sgetmask
2168 *iv_return = __NR_sgetmask;
2169 return PERL_constant_ISIV;
2170 #else
2171 return PERL_constant_NOTDEF;
2172 #endif
2173 }
2174 if (memEQ(name, "__NR_shutdown", 13)) {
2175 /* ^ */
2176 #ifdef __NR_shutdown
2177 *iv_return = __NR_shutdown;
2178 return PERL_constant_ISIV;
2179 #else
2180 return PERL_constant_NOTDEF;
2181 #endif
2182 }
2183 if (memEQ(name, "__NR_ssetmask", 13)) {
2184 /* ^ */
2185 #ifdef __NR_ssetmask
2186 *iv_return = __NR_ssetmask;
2187 return PERL_constant_ISIV;
2188 #else
2189 return PERL_constant_NOTDEF;
2190 #endif
2191 }
2192 if (memEQ(name, "__NR_statfs64", 13)) {
2193 /* ^ */
2194 #ifdef __NR_statfs64
2195 *iv_return = __NR_statfs64;
2196 return PERL_constant_ISIV;
2197 #else
2198 return PERL_constant_NOTDEF;
2199 #endif
2200 }
2201 if (memEQ(name, "__PNR_fstat64", 13)) {
2202 /* ^ */
2203 #ifdef __PNR_fstat64
2204 *iv_return = __PNR_fstat64;
2205 return PERL_constant_ISIV;
2206 #else
2207 return PERL_constant_NOTDEF;
2208 #endif
2209 }
2210 if (memEQ(name, "__PNR_getpgrp", 13)) {
2211 /* ^ */
2212 #ifdef __PNR_getpgrp
2213 *iv_return = __PNR_getpgrp;
2214 return PERL_constant_ISIV;
2215 #else
2216 return PERL_constant_NOTDEF;
2217 #endif
2218 }
2219 if (memEQ(name, "__PNR_getpmsg", 13)) {
2220 /* ^ */
2221 #ifdef __PNR_getpmsg
2222 *iv_return = __PNR_getpmsg;
2223 return PERL_constant_ISIV;
2224 #else
2225 return PERL_constant_NOTDEF;
2226 #endif
2227 }
2228 if (memEQ(name, "__PNR_lstat64", 13)) {
2229 /* ^ */
2230 #ifdef __PNR_lstat64
2231 *iv_return = __PNR_lstat64;
2232 return PERL_constant_ISIV;
2233 #else
2234 return PERL_constant_NOTDEF;
2235 #endif
2236 }
2237 if (memEQ(name, "__PNR_putpmsg", 13)) {
2238 /* ^ */
2239 #ifdef __PNR_putpmsg
2240 *iv_return = __PNR_putpmsg;
2241 return PERL_constant_ISIV;
2242 #else
2243 return PERL_constant_NOTDEF;
2244 #endif
2245 }
2246 if (memEQ(name, "__PNR_set_tls", 13)) {
2247 /* ^ */
2248 #ifdef __PNR_set_tls
2249 *iv_return = __PNR_set_tls;
2250 return PERL_constant_ISIV;
2251 #else
2252 return PERL_constant_NOTDEF;
2253 #endif
2254 }
2255 break;
2256 case 'u':
2257 if (memEQ(name, "__NR_getuid32", 13)) {
2258 /* ^ */
2259 #ifdef __NR_getuid32
2260 *iv_return = __NR_getuid32;
2261 return PERL_constant_ISIV;
2262 #else
2263 return PERL_constant_NOTDEF;
2264 #endif
2265 }
2266 if (memEQ(name, "__NR_olduname", 13)) {
2267 /* ^ */
2268 #ifdef __NR_olduname
2269 *iv_return = __NR_olduname;
2270 return PERL_constant_ISIV;
2271 #else
2272 return PERL_constant_NOTDEF;
2273 #endif
2274 }
2275 if (memEQ(name, "__NR_security", 13)) {
2276 /* ^ */
2277 #ifdef __NR_security
2278 *iv_return = __NR_security;
2279 return PERL_constant_ISIV;
2280 #else
2281 return PERL_constant_NOTDEF;
2282 #endif
2283 }
2284 if (memEQ(name, "__NR_setuid32", 13)) {
2285 /* ^ */
2286 #ifdef __NR_setuid32
2287 *iv_return = __NR_setuid32;
2288 return PERL_constant_ISIV;
2289 #else
2290 return PERL_constant_NOTDEF;
2291 #endif
2292 }
2293 if (memEQ(name, "__PNR_spu_run", 13)) {
2294 /* ^ */
2295 #ifdef __PNR_spu_run
2296 *iv_return = __PNR_spu_run;
2297 return PERL_constant_ISIV;
2298 #else
2299 return PERL_constant_NOTDEF;
2300 #endif
2301 }
2302 break;
2303 case 'v':
2304 if (memEQ(name, "__NR_recvfrom", 13)) {
2305 /* ^ */
2306 #ifdef __NR_recvfrom
2307 *iv_return = __NR_recvfrom;
2308 return PERL_constant_ISIV;
2309 #else
2310 return PERL_constant_NOTDEF;
2311 #endif
2312 }
2313 if (memEQ(name, "__NR_recvmmsg", 13)) {
2314 /* ^ */
2315 #ifdef __NR_recvmmsg
2316 *iv_return = __NR_recvmmsg;
2317 return PERL_constant_ISIV;
2318 #else
2319 return PERL_constant_NOTDEF;
2320 #endif
2321 }
2322 break;
2323 case 'w':
2324 if (memEQ(name, "__NR_oldwait4", 13)) {
2325 /* ^ */
2326 #ifdef __NR_oldwait4
2327 *iv_return = __NR_oldwait4;
2328 return PERL_constant_ISIV;
2329 #else
2330 return PERL_constant_NOTDEF;
2331 #endif
2332 }
2333 break;
2334 case 'x':
2335 if (memEQ(name, "__PNR_tuxcall", 13)) {
2336 /* ^ */
2337 #ifdef __PNR_tuxcall
2338 *iv_return = __PNR_tuxcall;
2339 return PERL_constant_ISIV;
2340 #else
2341 return PERL_constant_NOTDEF;
2342 #endif
2343 }
2344 break;
2345 case 'y':
2346 if (memEQ(name, "__PNR__sysctl", 13)) {
2347 /* ^ */
2348 #ifdef __PNR__sysctl
2349 *iv_return = __PNR__sysctl;
2350 return PERL_constant_ISIV;
2351 #else
2352 return PERL_constant_NOTDEF;
2353 #endif
2354 }
2355 break;
2356 }
2357 return PERL_constant_NOTFOUND;
2358 }
2359
2360 static int
2361 constant_14 (pTHX_ const char *name, IV *iv_return) {
2362 /* When generated this function returned values for the list of names given
2363 here. However, subsequent manual editing may have added or removed some.
2364 SCMP_ACT_ALLOW SCMP_ARCH_MIPS SCMP_ARCH_S390 SCMP_VER_MAJOR SCMP_VER_MICRO
2365 SCMP_VER_MINOR __NR_fadvise64 __NR_fstatat64 __NR_fstatfs64 __NR_futimesat
2366 __NR_getegid32 __NR_geteuid32 __NR_getrandom __NR_getrlimit __NR_sigaction
2367 __NR_sigreturn __PNR_cachectl __PNR_fchown32 __PNR_getdents __PNR_getgid32
2368 __PNR_getuid32 __PNR_lchown32 __PNR_oldfstat __PNR_oldlstat __PNR_olduname
2369 __PNR_oldwait4 __PNR_readlink __PNR_recvfrom __PNR_recvmmsg __PNR_security
2370 __PNR_sendmmsg __PNR_setgid32 __PNR_setuid32 __PNR_sgetmask __PNR_shutdown
2371 __PNR_signalfd __PNR_ssetmask __PNR_statfs64 */
2372 /* Offset 9 gives the best switch position. */
2373 switch (name[9]) {
2374 case 'A':
2375 if (memEQ(name, "SCMP_ACT_ALLOW", 14)) {
2376 /* ^ */
2377 #ifdef SCMP_ACT_ALLOW
2378 *iv_return = SCMP_ACT_ALLOW;
2379 return PERL_constant_ISIV;
2380 #else
2381 return PERL_constant_NOTDEF;
2382 #endif
2383 }
2384 break;
2385 case 'M':
2386 if (memEQ(name, "SCMP_VER_MAJOR", 14)) {
2387 /* ^ */
2388 #ifdef SCMP_VER_MAJOR
2389 *iv_return = SCMP_VER_MAJOR;
2390 return PERL_constant_ISIV;
2391 #else
2392 return PERL_constant_NOTDEF;
2393 #endif
2394 }
2395 if (memEQ(name, "SCMP_VER_MICRO", 14)) {
2396 /* ^ */
2397 #ifdef SCMP_VER_MICRO
2398 *iv_return = SCMP_VER_MICRO;
2399 return PERL_constant_ISIV;
2400 #else
2401 return PERL_constant_NOTDEF;
2402 #endif
2403 }
2404 if (memEQ(name, "SCMP_VER_MINOR", 14)) {
2405 /* ^ */
2406 #ifdef SCMP_VER_MINOR
2407 *iv_return = SCMP_VER_MINOR;
2408 return PERL_constant_ISIV;
2409 #else
2410 return PERL_constant_NOTDEF;
2411 #endif
2412 }
2413 break;
2414 case '_':
2415 if (memEQ(name, "SCMP_ARCH_MIPS", 14)) {
2416 /* ^ */
2417 #ifdef SCMP_ARCH_MIPS
2418 *iv_return = SCMP_ARCH_MIPS;
2419 return PERL_constant_ISIV;
2420 #else
2421 return PERL_constant_NOTDEF;
2422 #endif
2423 }
2424 if (memEQ(name, "SCMP_ARCH_S390", 14)) {
2425 /* ^ */
2426 #ifdef SCMP_ARCH_S390
2427 *iv_return = SCMP_ARCH_S390;
2428 return PERL_constant_ISIV;
2429 #else
2430 return PERL_constant_NOTDEF;
2431 #endif
2432 }
2433 break;
2434 case 'a':
2435 if (memEQ(name, "__NR_getrandom", 14)) {
2436 /* ^ */
2437 #ifdef __NR_getrandom
2438 *iv_return = __NR_getrandom;
2439 return PERL_constant_ISIV;
2440 #else
2441 return PERL_constant_NOTDEF;
2442 #endif
2443 }
2444 break;
2445 case 'c':
2446 if (memEQ(name, "__NR_sigaction", 14)) {
2447 /* ^ */
2448 #ifdef __NR_sigaction
2449 *iv_return = __NR_sigaction;
2450 return PERL_constant_ISIV;
2451 #else
2452 return PERL_constant_NOTDEF;
2453 #endif
2454 }
2455 break;
2456 case 'd':
2457 if (memEQ(name, "__PNR_getdents", 14)) {
2458 /* ^ */
2459 #ifdef __PNR_getdents
2460 *iv_return = __PNR_getdents;
2461 return PERL_constant_ISIV;
2462 #else
2463 return PERL_constant_NOTDEF;
2464 #endif
2465 }
2466 if (memEQ(name, "__PNR_readlink", 14)) {
2467 /* ^ */
2468 #ifdef __PNR_readlink
2469 *iv_return = __PNR_readlink;
2470 return PERL_constant_ISIV;
2471 #else
2472 return PERL_constant_NOTDEF;
2473 #endif
2474 }
2475 if (memEQ(name, "__PNR_sendmmsg", 14)) {
2476 /* ^ */
2477 #ifdef __PNR_sendmmsg
2478 *iv_return = __PNR_sendmmsg;
2479 return PERL_constant_ISIV;
2480 #else
2481 return PERL_constant_NOTDEF;
2482 #endif
2483 }
2484 break;
2485 case 'e':
2486 if (memEQ(name, "__NR_sigreturn", 14)) {
2487 /* ^ */
2488 #ifdef __NR_sigreturn
2489 *iv_return = __NR_sigreturn;
2490 return PERL_constant_ISIV;
2491 #else
2492 return PERL_constant_NOTDEF;
2493 #endif
2494 }
2495 break;
2496 case 'f':
2497 if (memEQ(name, "__PNR_oldfstat", 14)) {
2498 /* ^ */
2499 #ifdef __PNR_oldfstat
2500 *iv_return = __PNR_oldfstat;
2501 return PERL_constant_ISIV;
2502 #else
2503 return PERL_constant_NOTDEF;
2504 #endif
2505 }
2506 break;
2507 case 'g':
2508 if (memEQ(name, "__NR_getegid32", 14)) {
2509 /* ^ */
2510 #ifdef __NR_getegid32
2511 *iv_return = __NR_getegid32;
2512 return PERL_constant_ISIV;
2513 #else
2514 return PERL_constant_NOTDEF;
2515 #endif
2516 }
2517 if (memEQ(name, "__PNR_getgid32", 14)) {
2518 /* ^ */
2519 #ifdef __PNR_getgid32
2520 *iv_return = __PNR_getgid32;
2521 return PERL_constant_ISIV;
2522 #else
2523 return PERL_constant_NOTDEF;
2524 #endif
2525 }
2526 if (memEQ(name, "__PNR_setgid32", 14)) {
2527 /* ^ */
2528 #ifdef __PNR_setgid32
2529 *iv_return = __PNR_setgid32;
2530 return PERL_constant_ISIV;
2531 #else
2532 return PERL_constant_NOTDEF;
2533 #endif
2534 }
2535 break;
2536 case 'h':
2537 if (memEQ(name, "__PNR_cachectl", 14)) {
2538 /* ^ */
2539 #ifdef __PNR_cachectl
2540 *iv_return = __PNR_cachectl;
2541 return PERL_constant_ISIV;
2542 #else
2543 return PERL_constant_NOTDEF;
2544 #endif
2545 }
2546 break;
2547 case 'i':
2548 if (memEQ(name, "__NR_fadvise64", 14)) {
2549 /* ^ */
2550 #ifdef __NR_fadvise64
2551 *iv_return = __NR_fadvise64;
2552 return PERL_constant_ISIV;
2553 #else
2554 return PERL_constant_NOTDEF;
2555 #endif
2556 }
2557 break;
2558 case 'l':
2559 if (memEQ(name, "__NR_getrlimit", 14)) {
2560 /* ^ */
2561 #ifdef __NR_getrlimit
2562 *iv_return = __NR_getrlimit;
2563 return PERL_constant_ISIV;
2564 #else
2565 return PERL_constant_NOTDEF;
2566 #endif
2567 }
2568 if (memEQ(name, "__PNR_oldlstat", 14)) {
2569 /* ^ */
2570 #ifdef __PNR_oldlstat
2571 *iv_return = __PNR_oldlstat;
2572 return PERL_constant_ISIV;
2573 #else
2574 return PERL_constant_NOTDEF;
2575 #endif
2576 }
2577 break;
2578 case 'm':
2579 if (memEQ(name, "__NR_futimesat", 14)) {
2580 /* ^ */
2581 #ifdef __NR_futimesat
2582 *iv_return = __NR_futimesat;
2583 return PERL_constant_ISIV;
2584 #else
2585 return PERL_constant_NOTDEF;
2586 #endif
2587 }
2588 break;
2589 case 'n':
2590 if (memEQ(name, "__PNR_signalfd", 14)) {
2591 /* ^ */
2592 #ifdef __PNR_signalfd
2593 *iv_return = __PNR_signalfd;
2594 return PERL_constant_ISIV;
2595 #else
2596 return PERL_constant_NOTDEF;
2597 #endif
2598 }
2599 break;
2600 case 'o':
2601 if (memEQ(name, "__PNR_fchown32", 14)) {
2602 /* ^ */
2603 #ifdef __PNR_fchown32
2604 *iv_return = __PNR_fchown32;
2605 return PERL_constant_ISIV;
2606 #else
2607 return PERL_constant_NOTDEF;
2608 #endif
2609 }
2610 if (memEQ(name, "__PNR_lchown32", 14)) {
2611 /* ^ */
2612 #ifdef __PNR_lchown32
2613 *iv_return = __PNR_lchown32;
2614 return PERL_constant_ISIV;
2615 #else
2616 return PERL_constant_NOTDEF;
2617 #endif
2618 }
2619 break;
2620 case 't':
2621 if (memEQ(name, "__NR_fstatat64", 14)) {
2622 /* ^ */
2623 #ifdef __NR_fstatat64
2624 *iv_return = __NR_fstatat64;
2625 return PERL_constant_ISIV;
2626 #else
2627 return PERL_constant_NOTDEF;
2628 #endif
2629 }
2630 if (memEQ(name, "__NR_fstatfs64", 14)) {
2631 /* ^ */
2632 #ifdef __NR_fstatfs64
2633 *iv_return = __NR_fstatfs64;
2634 return PERL_constant_ISIV;
2635 #else
2636 return PERL_constant_NOTDEF;
2637 #endif
2638 }
2639 if (memEQ(name, "__PNR_sgetmask", 14)) {
2640 /* ^ */
2641 #ifdef __PNR_sgetmask
2642 *iv_return = __PNR_sgetmask;
2643 return PERL_constant_ISIV;
2644 #else
2645 return PERL_constant_NOTDEF;
2646 #endif
2647 }
2648 if (memEQ(name, "__PNR_shutdown", 14)) {
2649 /* ^ */
2650 #ifdef __PNR_shutdown
2651 *iv_return = __PNR_shutdown;
2652 return PERL_constant_ISIV;
2653 #else
2654 return PERL_constant_NOTDEF;
2655 #endif
2656 }
2657 if (memEQ(name, "__PNR_ssetmask", 14)) {
2658 /* ^ */
2659 #ifdef __PNR_ssetmask
2660 *iv_return = __PNR_ssetmask;
2661 return PERL_constant_ISIV;
2662 #else
2663 return PERL_constant_NOTDEF;
2664 #endif
2665 }
2666 if (memEQ(name, "__PNR_statfs64", 14)) {
2667 /* ^ */
2668 #ifdef __PNR_statfs64
2669 *iv_return = __PNR_statfs64;
2670 return PERL_constant_ISIV;
2671 #else
2672 return PERL_constant_NOTDEF;
2673 #endif
2674 }
2675 break;
2676 case 'u':
2677 if (memEQ(name, "__NR_geteuid32", 14)) {
2678 /* ^ */
2679 #ifdef __NR_geteuid32
2680 *iv_return = __NR_geteuid32;
2681 return PERL_constant_ISIV;
2682 #else
2683 return PERL_constant_NOTDEF;
2684 #endif
2685 }
2686 if (memEQ(name, "__PNR_getuid32", 14)) {
2687 /* ^ */
2688 #ifdef __PNR_getuid32
2689 *iv_return = __PNR_getuid32;
2690 return PERL_constant_ISIV;
2691 #else
2692 return PERL_constant_NOTDEF;
2693 #endif
2694 }
2695 if (memEQ(name, "__PNR_olduname", 14)) {
2696 /* ^ */
2697 #ifdef __PNR_olduname
2698 *iv_return = __PNR_olduname;
2699 return PERL_constant_ISIV;
2700 #else
2701 return PERL_constant_NOTDEF;
2702 #endif
2703 }
2704 if (memEQ(name, "__PNR_security", 14)) {
2705 /* ^ */
2706 #ifdef __PNR_security
2707 *iv_return = __PNR_security;
2708 return PERL_constant_ISIV;
2709 #else
2710 return PERL_constant_NOTDEF;
2711 #endif
2712 }
2713 if (memEQ(name, "__PNR_setuid32", 14)) {
2714 /* ^ */
2715 #ifdef __PNR_setuid32
2716 *iv_return = __PNR_setuid32;
2717 return PERL_constant_ISIV;
2718 #else
2719 return PERL_constant_NOTDEF;
2720 #endif
2721 }
2722 break;
2723 case 'v':
2724 if (memEQ(name, "__PNR_recvfrom", 14)) {
2725 /* ^ */
2726 #ifdef __PNR_recvfrom
2727 *iv_return = __PNR_recvfrom;
2728 return PERL_constant_ISIV;
2729 #else
2730 return PERL_constant_NOTDEF;
2731 #endif
2732 }
2733 if (memEQ(name, "__PNR_recvmmsg", 14)) {
2734 /* ^ */
2735 #ifdef __PNR_recvmmsg
2736 *iv_return = __PNR_recvmmsg;
2737 return PERL_constant_ISIV;
2738 #else
2739 return PERL_constant_NOTDEF;
2740 #endif
2741 }
2742 break;
2743 case 'w':
2744 if (memEQ(name, "__PNR_oldwait4", 14)) {
2745 /* ^ */
2746 #ifdef __PNR_oldwait4
2747 *iv_return = __PNR_oldwait4;
2748 return PERL_constant_ISIV;
2749 #else
2750 return PERL_constant_NOTDEF;
2751 #endif
2752 }
2753 break;
2754 }
2755 return PERL_constant_NOTFOUND;
2756 }
2757
2758 static int
2759 constant_15 (pTHX_ const char *name, IV *iv_return) {
2760 /* When generated this function returned values for the list of names given
2761 here. However, subsequent manual editing may have added or removed some.
2762 AUDIT_ARCH_MIPS SCMP_ARCH_PPC64 SCMP_ARCH_S390X __NR_SCMP_ERROR
2763 __NR_SCMP_UNDEF __NR__newselect __NR_arch_prctl __NR_breakpoint
2764 __NR_cacheflush __NR_epoll_wait __NR_getsockopt __NR_membarrier
2765 __NR_modify_ldt __NR_move_pages __NR_newfstatat __NR_nfsservctl
2766 __NR_semtimedop __NR_sendfile64 __NR_setfsgid32 __NR_setfsuid32
2767 __NR_setregid32 __NR_setreuid32 __NR_setsockopt __NR_sigpending
2768 __NR_sigsuspend __NR_socketcall __NR_socketpair __NR_spu_create
2769 __NR_truncate64 __NR_ugetrlimit __PNR_fadvise64 __PNR_fstatat64
2770 __PNR_fstatfs64 __PNR_futimesat __PNR_getegid32 __PNR_geteuid32
2771 __PNR_getrandom __PNR_getrlimit __PNR_sigaction __PNR_sigreturn */
2772 /* Offset 10 gives the best switch position. */
2773 switch (name[10]) {
2774 case 'E':
2775 if (memEQ(name, "__NR_SCMP_ERROR", 15)) {
2776 /* ^ */
2777 #ifdef __NR_SCMP_ERROR
2778 *iv_return = __NR_SCMP_ERROR;
2779 return PERL_constant_ISIV;
2780 #else
2781 return PERL_constant_NOTDEF;
2782 #endif
2783 }
2784 break;
2785 case 'P':
2786 if (memEQ(name, "SCMP_ARCH_PPC64", 15)) {
2787 /* ^ */
2788 #ifdef SCMP_ARCH_PPC64
2789 *iv_return = SCMP_ARCH_PPC64;
2790 return PERL_constant_ISIV;
2791 #else
2792 return PERL_constant_NOTDEF;
2793 #endif
2794 }
2795 break;
2796 case 'S':
2797 if (memEQ(name, "SCMP_ARCH_S390X", 15)) {
2798 /* ^ */
2799 #ifdef SCMP_ARCH_S390X
2800 *iv_return = SCMP_ARCH_S390X;
2801 return PERL_constant_ISIV;
2802 #else
2803 return PERL_constant_NOTDEF;
2804 #endif
2805 }
2806 break;
2807 case 'U':
2808 if (memEQ(name, "__NR_SCMP_UNDEF", 15)) {
2809 /* ^ */
2810 #ifdef __NR_SCMP_UNDEF
2811 *iv_return = __NR_SCMP_UNDEF;
2812 return PERL_constant_ISIV;
2813 #else
2814 return PERL_constant_NOTDEF;
2815 #endif
2816 }
2817 break;
2818 case '_':
2819 if (memEQ(name, "AUDIT_ARCH_MIPS", 15)) {
2820 /* ^ */
2821 #ifdef AUDIT_ARCH_MIPS
2822 *iv_return = AUDIT_ARCH_MIPS;
2823 return PERL_constant_ISIV;
2824 #else
2825 return PERL_constant_NOTDEF;
2826 #endif
2827 }
2828 if (memEQ(name, "__NR_epoll_wait", 15)) {
2829 /* ^ */
2830 #ifdef __NR_epoll_wait
2831 *iv_return = __NR_epoll_wait;
2832 return PERL_constant_ISIV;
2833 #else
2834 return PERL_constant_NOTDEF;
2835 #endif
2836 }
2837 break;
2838 case 'a':
2839 if (memEQ(name, "__NR_truncate64", 15)) {
2840 /* ^ */
2841 #ifdef __NR_truncate64
2842 *iv_return = __NR_truncate64;
2843 return PERL_constant_ISIV;
2844 #else
2845 return PERL_constant_NOTDEF;
2846 #endif
2847 }
2848 if (memEQ(name, "__PNR_getrandom", 15)) {
2849 /* ^ */
2850 #ifdef __PNR_getrandom
2851 *iv_return = __PNR_getrandom;
2852 return PERL_constant_ISIV;
2853 #else
2854 return PERL_constant_NOTDEF;
2855 #endif
2856 }
2857 break;
2858 case 'c':
2859 if (memEQ(name, "__NR_getsockopt", 15)) {
2860 /* ^ */
2861 #ifdef __NR_getsockopt
2862 *iv_return = __NR_getsockopt;
2863 return PERL_constant_ISIV;
2864 #else
2865 return PERL_constant_NOTDEF;
2866 #endif
2867 }
2868 if (memEQ(name, "__NR_setsockopt", 15)) {
2869 /* ^ */
2870 #ifdef __NR_setsockopt
2871 *iv_return = __NR_setsockopt;
2872 return PERL_constant_ISIV;
2873 #else
2874 return PERL_constant_NOTDEF;
2875 #endif
2876 }
2877 if (memEQ(name, "__PNR_sigaction", 15)) {
2878 /* ^ */
2879 #ifdef __PNR_sigaction
2880 *iv_return = __PNR_sigaction;
2881 return PERL_constant_ISIV;
2882 #else
2883 return PERL_constant_NOTDEF;
2884 #endif
2885 }
2886 break;
2887 case 'e':
2888 if (memEQ(name, "__NR__newselect", 15)) {
2889 /* ^ */
2890 #ifdef __NR__newselect
2891 *iv_return = __NR__newselect;
2892 return PERL_constant_ISIV;
2893 #else
2894 return PERL_constant_NOTDEF;
2895 #endif
2896 }
2897 if (memEQ(name, "__PNR_sigreturn", 15)) {
2898 /* ^ */
2899 #ifdef __PNR_sigreturn
2900 *iv_return = __PNR_sigreturn;
2901 return PERL_constant_ISIV;
2902 #else
2903 return PERL_constant_NOTDEF;
2904 #endif
2905 }
2906 break;
2907 case 'f':
2908 if (memEQ(name, "__NR_cacheflush", 15)) {
2909 /* ^ */
2910 #ifdef __NR_cacheflush
2911 *iv_return = __NR_cacheflush;
2912 return PERL_constant_ISIV;
2913 #else
2914 return PERL_constant_NOTDEF;
2915 #endif
2916 }
2917 break;
2918 case 'g':
2919 if (memEQ(name, "__NR_setfsgid32", 15)) {
2920 /* ^ */
2921 #ifdef __NR_setfsgid32
2922 *iv_return = __NR_setfsgid32;
2923 return PERL_constant_ISIV;
2924 #else
2925 return PERL_constant_NOTDEF;
2926 #endif
2927 }
2928 if (memEQ(name, "__NR_setregid32", 15)) {
2929 /* ^ */
2930 #ifdef __NR_setregid32
2931 *iv_return = __NR_setregid32;
2932 return PERL_constant_ISIV;
2933 #else
2934 return PERL_constant_NOTDEF;
2935 #endif
2936 }
2937 if (memEQ(name, "__PNR_getegid32", 15)) {
2938 /* ^ */
2939 #ifdef __PNR_getegid32
2940 *iv_return = __PNR_getegid32;
2941 return PERL_constant_ISIV;
2942 #else
2943 return PERL_constant_NOTDEF;
2944 #endif
2945 }
2946 break;
2947 case 'i':
2948 if (memEQ(name, "__NR_sendfile64", 15)) {
2949 /* ^ */
2950 #ifdef __NR_sendfile64
2951 *iv_return = __NR_sendfile64;
2952 return PERL_constant_ISIV;
2953 #else
2954 return PERL_constant_NOTDEF;
2955 #endif
2956 }
2957 if (memEQ(name, "__PNR_fadvise64", 15)) {
2958 /* ^ */
2959 #ifdef __PNR_fadvise64
2960 *iv_return = __PNR_fadvise64;
2961 return PERL_constant_ISIV;
2962 #else
2963 return PERL_constant_NOTDEF;
2964 #endif
2965 }
2966 break;
2967 case 'l':
2968 if (memEQ(name, "__NR_ugetrlimit", 15)) {
2969 /* ^ */
2970 #ifdef __NR_ugetrlimit
2971 *iv_return = __NR_ugetrlimit;
2972 return PERL_constant_ISIV;
2973 #else
2974 return PERL_constant_NOTDEF;
2975 #endif
2976 }
2977 if (memEQ(name, "__PNR_getrlimit", 15)) {
2978 /* ^ */
2979 #ifdef __PNR_getrlimit
2980 *iv_return = __PNR_getrlimit;
2981 return PERL_constant_ISIV;
2982 #else
2983 return PERL_constant_NOTDEF;
2984 #endif
2985 }
2986 break;
2987 case 'm':
2988 if (memEQ(name, "__NR_semtimedop", 15)) {
2989 /* ^ */
2990 #ifdef __NR_semtimedop
2991 *iv_return = __NR_semtimedop;
2992 return PERL_constant_ISIV;
2993 #else
2994 return PERL_constant_NOTDEF;
2995 #endif
2996 }
2997 if (memEQ(name, "__PNR_futimesat", 15)) {
2998 /* ^ */
2999 #ifdef __PNR_futimesat
3000 *iv_return = __PNR_futimesat;
3001 return PERL_constant_ISIV;
3002 #else
3003 return PERL_constant_NOTDEF;
3004 #endif
3005 }
3006 break;
3007 case 'n':
3008 if (memEQ(name, "__NR_sigpending", 15)) {
3009 /* ^ */
3010 #ifdef __NR_sigpending
3011 *iv_return = __NR_sigpending;
3012 return PERL_constant_ISIV;
3013 #else
3014 return PERL_constant_NOTDEF;
3015 #endif
3016 }
3017 break;
3018 case 'p':
3019 if (memEQ(name, "__NR_arch_prctl", 15)) {
3020 /* ^ */
3021 #ifdef __NR_arch_prctl
3022 *iv_return = __NR_arch_prctl;
3023 return PERL_constant_ISIV;
3024 #else
3025 return PERL_constant_NOTDEF;
3026 #endif
3027 }
3028 if (memEQ(name, "__NR_breakpoint", 15)) {
3029 /* ^ */
3030 #ifdef __NR_breakpoint
3031 *iv_return = __NR_breakpoint;
3032 return PERL_constant_ISIV;
3033 #else
3034 return PERL_constant_NOTDEF;
3035 #endif
3036 }
3037 if (memEQ(name, "__NR_move_pages", 15)) {
3038 /* ^ */
3039 #ifdef __NR_move_pages
3040 *iv_return = __NR_move_pages;
3041 return PERL_constant_ISIV;
3042 #else
3043 return PERL_constant_NOTDEF;
3044 #endif
3045 }
3046 break;
3047 case 'r':
3048 if (memEQ(name, "__NR_membarrier", 15)) {
3049 /* ^ */
3050 #ifdef __NR_membarrier
3051 *iv_return = __NR_membarrier;
3052 return PERL_constant_ISIV;
3053 #else
3054 return PERL_constant_NOTDEF;
3055 #endif
3056 }
3057 if (memEQ(name, "__NR_nfsservctl", 15)) {
3058 /* ^ */
3059 #ifdef __NR_nfsservctl
3060 *iv_return = __NR_nfsservctl;
3061 return PERL_constant_ISIV;
3062 #else
3063 return PERL_constant_NOTDEF;
3064 #endif
3065 }
3066 if (memEQ(name, "__NR_spu_create", 15)) {
3067 /* ^ */
3068 #ifdef __NR_spu_create
3069 *iv_return = __NR_spu_create;
3070 return PERL_constant_ISIV;
3071 #else
3072 return PERL_constant_NOTDEF;
3073 #endif
3074 }
3075 break;
3076 case 's':
3077 if (memEQ(name, "__NR_sigsuspend", 15)) {
3078 /* ^ */
3079 #ifdef __NR_sigsuspend
3080 *iv_return = __NR_sigsuspend;
3081 return PERL_constant_ISIV;
3082 #else
3083 return PERL_constant_NOTDEF;
3084 #endif
3085 }
3086 break;
3087 case 't':
3088 if (memEQ(name, "__NR_newfstatat", 15)) {
3089 /* ^ */
3090 #ifdef __NR_newfstatat
3091 *iv_return = __NR_newfstatat;
3092 return PERL_constant_ISIV;
3093 #else
3094 return PERL_constant_NOTDEF;
3095 #endif
3096 }
3097 if (memEQ(name, "__NR_socketcall", 15)) {
3098 /* ^ */
3099 #ifdef __NR_socketcall
3100 *iv_return = __NR_socketcall;
3101 return PERL_constant_ISIV;
3102 #else
3103 return PERL_constant_NOTDEF;
3104 #endif
3105 }
3106 if (memEQ(name, "__NR_socketpair", 15)) {
3107 /* ^ */
3108 #ifdef __NR_socketpair
3109 *iv_return = __NR_socketpair;
3110 return PERL_constant_ISIV;
3111 #else
3112 return PERL_constant_NOTDEF;
3113 #endif
3114 }
3115 if (memEQ(name, "__PNR_fstatat64", 15)) {
3116 /* ^ */
3117 #ifdef __PNR_fstatat64
3118 *iv_return = __PNR_fstatat64;
3119 return PERL_constant_ISIV;
3120 #else
3121 return PERL_constant_NOTDEF;
3122 #endif
3123 }
3124 if (memEQ(name, "__PNR_fstatfs64", 15)) {
3125 /* ^ */
3126 #ifdef __PNR_fstatfs64
3127 *iv_return = __PNR_fstatfs64;
3128 return PERL_constant_ISIV;
3129 #else
3130 return PERL_constant_NOTDEF;
3131 #endif
3132 }
3133 break;
3134 case 'u':
3135 if (memEQ(name, "__NR_setfsuid32", 15)) {
3136 /* ^ */
3137 #ifdef __NR_setfsuid32
3138 *iv_return = __NR_setfsuid32;
3139 return PERL_constant_ISIV;
3140 #else
3141 return PERL_constant_NOTDEF;
3142 #endif
3143 }
3144 if (memEQ(name, "__NR_setreuid32", 15)) {
3145 /* ^ */
3146 #ifdef __NR_setreuid32
3147 *iv_return = __NR_setreuid32;
3148 return PERL_constant_ISIV;
3149 #else
3150 return PERL_constant_NOTDEF;
3151 #endif
3152 }
3153 if (memEQ(name, "__PNR_geteuid32", 15)) {
3154 /* ^ */
3155 #ifdef __PNR_geteuid32
3156 *iv_return = __PNR_geteuid32;
3157 return PERL_constant_ISIV;
3158 #else
3159 return PERL_constant_NOTDEF;
3160 #endif
3161 }
3162 break;
3163 case 'y':
3164 if (memEQ(name, "__NR_modify_ldt", 15)) {
3165 /* ^ */
3166 #ifdef __NR_modify_ldt
3167 *iv_return = __NR_modify_ldt;
3168 return PERL_constant_ISIV;
3169 #else
3170 return PERL_constant_NOTDEF;
3171 #endif
3172 }
3173 break;
3174 }
3175 return PERL_constant_NOTFOUND;
3176 }
3177
3178 static int
3179 constant_16 (pTHX_ const char *name, IV *iv_return) {
3180 /* When generated this function returned values for the list of names given
3181 here. However, subsequent manual editing may have added or removed some.
3182 SCMP_ARCH_MIPS64 SCMP_ARCH_MIPSEL SCMP_ARCH_NATIVE SCMP_ARCH_X86_64
3183 _SCMP_FLTATR_MAX _SCMP_FLTATR_MIN __NR_afs_syscall __NR_ftruncate64
3184 __NR_getgroups32 __NR_getpeername __NR_getresgid32 __NR_getresuid32
3185 __NR_getsockname __NR_multiplexer __NR_oldolduname __NR_setgroups32
3186 __NR_setresgid32 __NR_setresuid32 __NR_sigprocmask __NR_swapcontext
3187 __NR_userfaultfd __PNR__newselect __PNR_arch_prctl __PNR_breakpoint
3188 __PNR_cacheflush __PNR_epoll_wait __PNR_getsockopt __PNR_membarrier
3189 __PNR_modify_ldt __PNR_move_pages __PNR_newfstatat __PNR_nfsservctl
3190 __PNR_semtimedop __PNR_sendfile64 __PNR_setfsgid32 __PNR_setfsuid32
3191 __PNR_setregid32 __PNR_setreuid32 __PNR_setsockopt __PNR_sigpending
3192 __PNR_sigsuspend __PNR_socketcall __PNR_socketpair __PNR_spu_create
3193 __PNR_truncate64 __PNR_ugetrlimit */
3194 /* Offset 11 gives the best switch position. */
3195 switch (name[11]) {
3196 case '8':
3197 if (memEQ(name, "SCMP_ARCH_X86_64", 16)) {
3198 /* ^ */
3199 #ifdef SCMP_ARCH_X86_64
3200 *iv_return = SCMP_ARCH_X86_64;
3201 return PERL_constant_ISIV;
3202 #else
3203 return PERL_constant_NOTDEF;
3204 #endif
3205 }
3206 break;
3207 case 'A':
3208 if (memEQ(name, "SCMP_ARCH_NATIVE", 16)) {
3209 /* ^ */
3210 #ifdef SCMP_ARCH_NATIVE
3211 *iv_return = SCMP_ARCH_NATIVE;
3212 return PERL_constant_ISIV;
3213 #else
3214 return PERL_constant_NOTDEF;
3215 #endif
3216 }
3217 break;
3218 case 'I':
3219 if (memEQ(name, "SCMP_ARCH_MIPS64", 16)) {
3220 /* ^ */
3221 #ifdef SCMP_ARCH_MIPS64
3222 *iv_return = SCMP_ARCH_MIPS64;
3223 return PERL_constant_ISIV;
3224 #else
3225 return PERL_constant_NOTDEF;
3226 #endif
3227 }
3228 if (memEQ(name, "SCMP_ARCH_MIPSEL", 16)) {
3229 /* ^ */
3230 #ifdef SCMP_ARCH_MIPSEL
3231 *iv_return = SCMP_ARCH_MIPSEL;
3232 return PERL_constant_ISIV;
3233 #else
3234 return PERL_constant_NOTDEF;
3235 #endif
3236 }
3237 break;
3238 case 'R':
3239 if (memEQ(name, "_SCMP_FLTATR_MAX", 16)) {
3240 /* ^ */
3241 *iv_return = _SCMP_FLTATR_MAX;
3242 return PERL_constant_ISIV;
3243 }
3244 if (memEQ(name, "_SCMP_FLTATR_MIN", 16)) {
3245 /* ^ */
3246 *iv_return = _SCMP_FLTATR_MIN;
3247 return PERL_constant_ISIV;
3248 }
3249 break;
3250 case '_':
3251 if (memEQ(name, "__PNR_epoll_wait", 16)) {
3252 /* ^ */
3253 #ifdef __PNR_epoll_wait
3254 *iv_return = __PNR_epoll_wait;
3255 return PERL_constant_ISIV;
3256 #else
3257 return PERL_constant_NOTDEF;
3258 #endif
3259 }
3260 break;
3261 case 'a':
3262 if (memEQ(name, "__NR_ftruncate64", 16)) {
3263 /* ^ */
3264 #ifdef __NR_ftruncate64
3265 *iv_return = __NR_ftruncate64;
3266 return PERL_constant_ISIV;
3267 #else
3268 return PERL_constant_NOTDEF;
3269 #endif
3270 }
3271 if (memEQ(name, "__PNR_truncate64", 16)) {
3272 /* ^ */
3273 #ifdef __PNR_truncate64
3274 *iv_return = __PNR_truncate64;
3275 return PERL_constant_ISIV;
3276 #else
3277 return PERL_constant_NOTDEF;
3278 #endif
3279 }
3280 break;
3281 case 'c':
3282 if (memEQ(name, "__NR_sigprocmask", 16)) {
3283 /* ^ */
3284 #ifdef __NR_sigprocmask
3285 *iv_return = __NR_sigprocmask;
3286 return PERL_constant_ISIV;
3287 #else
3288 return PERL_constant_NOTDEF;
3289 #endif
3290 }
3291 if (memEQ(name, "__PNR_getsockopt", 16)) {
3292 /* ^ */
3293 #ifdef __PNR_getsockopt
3294 *iv_return = __PNR_getsockopt;
3295 return PERL_constant_ISIV;
3296 #else
3297 return PERL_constant_NOTDEF;
3298 #endif
3299 }
3300 if (memEQ(name, "__PNR_setsockopt", 16)) {
3301 /* ^ */
3302 #ifdef __PNR_setsockopt
3303 *iv_return = __PNR_setsockopt;
3304 return PERL_constant_ISIV;
3305 #else
3306 return PERL_constant_NOTDEF;
3307 #endif
3308 }
3309 break;
3310 case 'e':
3311 if (memEQ(name, "__PNR__newselect", 16)) {
3312 /* ^ */
3313 #ifdef __PNR__newselect
3314 *iv_return = __PNR__newselect;
3315 return PERL_constant_ISIV;
3316 #else
3317 return PERL_constant_NOTDEF;
3318 #endif
3319 }
3320 break;
3321 case 'f':
3322 if (memEQ(name, "__PNR_cacheflush", 16)) {
3323 /* ^ */
3324 #ifdef __PNR_cacheflush
3325 *iv_return = __PNR_cacheflush;
3326 return PERL_constant_ISIV;
3327 #else
3328 return PERL_constant_NOTDEF;
3329 #endif
3330 }
3331 break;
3332 case 'g':
3333 if (memEQ(name, "__NR_getresgid32", 16)) {
3334 /* ^ */
3335 #ifdef __NR_getresgid32
3336 *iv_return = __NR_getresgid32;
3337 return PERL_constant_ISIV;
3338 #else
3339 return PERL_constant_NOTDEF;
3340 #endif
3341 }
3342 if (memEQ(name, "__NR_setresgid32", 16)) {
3343 /* ^ */
3344 #ifdef __NR_setresgid32
3345 *iv_return = __NR_setresgid32;
3346 return PERL_constant_ISIV;
3347 #else
3348 return PERL_constant_NOTDEF;
3349 #endif
3350 }
3351 if (memEQ(name, "__PNR_setfsgid32", 16)) {
3352 /* ^ */
3353 #ifdef __PNR_setfsgid32
3354 *iv_return = __PNR_setfsgid32;
3355 return PERL_constant_ISIV;
3356 #else
3357 return PERL_constant_NOTDEF;
3358 #endif
3359 }
3360 if (memEQ(name, "__PNR_setregid32", 16)) {
3361 /* ^ */
3362 #ifdef __PNR_setregid32
3363 *iv_return = __PNR_setregid32;
3364 return PERL_constant_ISIV;
3365 #else
3366 return PERL_constant_NOTDEF;
3367 #endif
3368 }
3369 break;
3370 case 'i':
3371 if (memEQ(name, "__PNR_sendfile64", 16)) {
3372 /* ^ */
3373 #ifdef __PNR_sendfile64
3374 *iv_return = __PNR_sendfile64;
3375 return PERL_constant_ISIV;
3376 #else
3377 return PERL_constant_NOTDEF;
3378 #endif
3379 }
3380 break;
3381 case 'k':
3382 if (memEQ(name, "__NR_getsockname", 16)) {
3383 /* ^ */
3384 #ifdef __NR_getsockname
3385 *iv_return = __NR_getsockname;
3386 return PERL_constant_ISIV;
3387 #else
3388 return PERL_constant_NOTDEF;
3389 #endif
3390 }
3391 break;
3392 case 'l':
3393 if (memEQ(name, "__NR_multiplexer", 16)) {
3394 /* ^ */
3395 #ifdef __NR_multiplexer
3396 *iv_return = __NR_multiplexer;
3397 return PERL_constant_ISIV;
3398 #else
3399 return PERL_constant_NOTDEF;
3400 #endif
3401 }
3402 if (memEQ(name, "__PNR_ugetrlimit", 16)) {
3403 /* ^ */
3404 #ifdef __PNR_ugetrlimit
3405 *iv_return = __PNR_ugetrlimit;
3406 return PERL_constant_ISIV;
3407 #else
3408 return PERL_constant_NOTDEF;
3409 #endif
3410 }
3411 break;
3412 case 'm':
3413 if (memEQ(name, "__PNR_semtimedop", 16)) {
3414 /* ^ */
3415 #ifdef __PNR_semtimedop
3416 *iv_return = __PNR_semtimedop;
3417 return PERL_constant_ISIV;
3418 #else
3419 return PERL_constant_NOTDEF;
3420 #endif
3421 }
3422 break;
3423 case 'n':
3424 if (memEQ(name, "__NR_swapcontext", 16)) {
3425 /* ^ */
3426 #ifdef __NR_swapcontext
3427 *iv_return = __NR_swapcontext;
3428 return PERL_constant_ISIV;
3429 #else
3430 return PERL_constant_NOTDEF;
3431 #endif
3432 }
3433 if (memEQ(name, "__PNR_sigpending", 16)) {
3434 /* ^ */
3435 #ifdef __PNR_sigpending
3436 *iv_return = __PNR_sigpending;
3437 return PERL_constant_ISIV;
3438 #else
3439 return PERL_constant_NOTDEF;
3440 #endif
3441 }
3442 break;
3443 case 'p':
3444 if (memEQ(name, "__PNR_arch_prctl", 16)) {
3445 /* ^ */
3446 #ifdef __PNR_arch_prctl
3447 *iv_return = __PNR_arch_prctl;
3448 return PERL_constant_ISIV;
3449 #else
3450 return PERL_constant_NOTDEF;
3451 #endif
3452 }
3453 if (memEQ(name, "__PNR_breakpoint", 16)) {
3454 /* ^ */
3455 #ifdef __PNR_breakpoint
3456 *iv_return = __PNR_breakpoint;
3457 return PERL_constant_ISIV;
3458 #else
3459 return PERL_constant_NOTDEF;
3460 #endif
3461 }
3462 if (memEQ(name, "__PNR_move_pages", 16)) {
3463 /* ^ */
3464 #ifdef __PNR_move_pages
3465 *iv_return = __PNR_move_pages;
3466 return PERL_constant_ISIV;
3467 #else
3468 return PERL_constant_NOTDEF;
3469 #endif
3470 }
3471 break;
3472 case 'r':
3473 if (memEQ(name, "__NR_getpeername", 16)) {
3474 /* ^ */
3475 #ifdef __NR_getpeername
3476 *iv_return = __NR_getpeername;
3477 return PERL_constant_ISIV;
3478 #else
3479 return PERL_constant_NOTDEF;
3480 #endif
3481 }
3482 if (memEQ(name, "__PNR_membarrier", 16)) {
3483 /* ^ */
3484 #ifdef __PNR_membarrier
3485 *iv_return = __PNR_membarrier;
3486 return PERL_constant_ISIV;
3487 #else
3488 return PERL_constant_NOTDEF;
3489 #endif
3490 }
3491 if (memEQ(name, "__PNR_nfsservctl", 16)) {
3492 /* ^ */
3493 #ifdef __PNR_nfsservctl
3494 *iv_return = __PNR_nfsservctl;
3495 return PERL_constant_ISIV;
3496 #else
3497 return PERL_constant_NOTDEF;
3498 #endif
3499 }
3500 if (memEQ(name, "__PNR_spu_create", 16)) {
3501 /* ^ */
3502 #ifdef __PNR_spu_create
3503 *iv_return = __PNR_spu_create;
3504 return PERL_constant_ISIV;
3505 #else
3506 return PERL_constant_NOTDEF;
3507 #endif
3508 }
3509 break;
3510 case 's':
3511 if (memEQ(name, "__NR_afs_syscall", 16)) {
3512 /* ^ */
3513 #ifdef __NR_afs_syscall
3514 *iv_return = __NR_afs_syscall;
3515 return PERL_constant_ISIV;
3516 #else
3517 return PERL_constant_NOTDEF;
3518 #endif
3519 }
3520 if (memEQ(name, "__PNR_sigsuspend", 16)) {
3521 /* ^ */
3522 #ifdef __PNR_sigsuspend
3523 *iv_return = __PNR_sigsuspend;
3524 return PERL_constant_ISIV;
3525 #else
3526 return PERL_constant_NOTDEF;
3527 #endif
3528 }
3529 break;
3530 case 't':
3531 if (memEQ(name, "__PNR_newfstatat", 16)) {
3532 /* ^ */
3533 #ifdef __PNR_newfstatat
3534 *iv_return = __PNR_newfstatat;
3535 return PERL_constant_ISIV;
3536 #else
3537 return PERL_constant_NOTDEF;
3538 #endif
3539 }
3540 if (memEQ(name, "__PNR_socketcall", 16)) {
3541 /* ^ */
3542 #ifdef __PNR_socketcall
3543 *iv_return = __PNR_socketcall;
3544 return PERL_constant_ISIV;
3545 #else
3546 return PERL_constant_NOTDEF;
3547 #endif
3548 }
3549 if (memEQ(name, "__PNR_socketpair", 16)) {
3550 /* ^ */
3551 #ifdef __PNR_socketpair
3552 *iv_return = __PNR_socketpair;
3553 return PERL_constant_ISIV;
3554 #else
3555 return PERL_constant_NOTDEF;
3556 #endif
3557 }
3558 break;
3559 case 'u':
3560 if (memEQ(name, "__NR_getgroups32", 16)) {
3561 /* ^ */
3562 #ifdef __NR_getgroups32
3563 *iv_return = __NR_getgroups32;
3564 return PERL_constant_ISIV;
3565 #else
3566 return PERL_constant_NOTDEF;
3567 #endif
3568 }
3569 if (memEQ(name, "__NR_getresuid32", 16)) {
3570 /* ^ */
3571 #ifdef __NR_getresuid32
3572 *iv_return = __NR_getresuid32;
3573 return PERL_constant_ISIV;
3574 #else
3575 return PERL_constant_NOTDEF;
3576 #endif
3577 }
3578 if (memEQ(name, "__NR_oldolduname", 16)) {
3579 /* ^ */
3580 #ifdef __NR_oldolduname
3581 *iv_return = __NR_oldolduname;
3582 return PERL_constant_ISIV;
3583 #else
3584 return PERL_constant_NOTDEF;
3585 #endif
3586 }
3587 if (memEQ(name, "__NR_setgroups32", 16)) {
3588 /* ^ */
3589 #ifdef __NR_setgroups32
3590 *iv_return = __NR_setgroups32;
3591 return PERL_constant_ISIV;
3592 #else
3593 return PERL_constant_NOTDEF;
3594 #endif
3595 }
3596 if (memEQ(name, "__NR_setresuid32", 16)) {
3597 /* ^ */
3598 #ifdef __NR_setresuid32
3599 *iv_return = __NR_setresuid32;
3600 return PERL_constant_ISIV;
3601 #else
3602 return PERL_constant_NOTDEF;
3603 #endif
3604 }
3605 if (memEQ(name, "__NR_userfaultfd", 16)) {
3606 /* ^ */
3607 #ifdef __NR_userfaultfd
3608 *iv_return = __NR_userfaultfd;
3609 return PERL_constant_ISIV;
3610 #else
3611 return PERL_constant_NOTDEF;
3612 #endif
3613 }
3614 if (memEQ(name, "__PNR_setfsuid32", 16)) {
3615 /* ^ */
3616 #ifdef __PNR_setfsuid32
3617 *iv_return = __PNR_setfsuid32;
3618 return PERL_constant_ISIV;
3619 #else
3620 return PERL_constant_NOTDEF;
3621 #endif
3622 }
3623 if (memEQ(name, "__PNR_setreuid32", 16)) {
3624 /* ^ */
3625 #ifdef __PNR_setreuid32
3626 *iv_return = __PNR_setreuid32;
3627 return PERL_constant_ISIV;
3628 #else
3629 return PERL_constant_NOTDEF;
3630 #endif
3631 }
3632 break;
3633 case 'y':
3634 if (memEQ(name, "__PNR_modify_ldt", 16)) {
3635 /* ^ */
3636 #ifdef __PNR_modify_ldt
3637 *iv_return = __PNR_modify_ldt;
3638 return PERL_constant_ISIV;
3639 #else
3640 return PERL_constant_NOTDEF;
3641 #endif
3642 }
3643 break;
3644 }
3645 return PERL_constant_NOTFOUND;
3646 }
3647
3648 static int
3649 constant_17 (pTHX_ const char *name, IV *iv_return) {
3650 /* When generated this function returned values for the list of names given
3651 here. However, subsequent manual editing may have added or removed some.
3652 AUDIT_ARCH_MIPS64 SCMP_ARCH_AARCH64 SCMP_ARCH_PPC64LE __NR_epoll_create
3653 __NR_fadvise64_64 __NR_inotify_init __NR_memfd_create __NR_query_module
3654 __NR_subpage_prot __PNR_afs_syscall __PNR_ftruncate64 __PNR_getgroups32
3655 __PNR_getpeername __PNR_getresgid32 __PNR_getresuid32 __PNR_getsockname
3656 __PNR_multiplexer __PNR_oldolduname __PNR_setgroups32 __PNR_setresgid32
3657 __PNR_setresuid32 __PNR_sigprocmask __PNR_swapcontext __PNR_userfaultfd */
3658 /* Offset 12 gives the best switch position. */
3659 switch (name[12]) {
3660 case '6':
3661 if (memEQ(name, "__NR_fadvise64_64", 17)) {
3662 /* ^ */
3663 #ifdef __NR_fadvise64_64
3664 *iv_return = __NR_fadvise64_64;
3665 return PERL_constant_ISIV;
3666 #else
3667 return PERL_constant_NOTDEF;
3668 #endif
3669 }
3670 break;
3671 case 'C':
3672 if (memEQ(name, "SCMP_ARCH_PPC64LE", 17)) {
3673 /* ^ */
3674 #ifdef SCMP_ARCH_PPC64LE
3675 *iv_return = SCMP_ARCH_PPC64LE;
3676 return PERL_constant_ISIV;
3677 #else
3678 return PERL_constant_NOTDEF;
3679 #endif
3680 }
3681 break;
3682 case 'I':
3683 if (memEQ(name, "AUDIT_ARCH_MIPS64", 17)) {
3684 /* ^ */
3685 #ifdef AUDIT_ARCH_MIPS64
3686 *iv_return = AUDIT_ARCH_MIPS64;
3687 return PERL_constant_ISIV;
3688 #else
3689 return PERL_constant_NOTDEF;
3690 #endif
3691 }
3692 break;
3693 case 'R':
3694 if (memEQ(name, "SCMP_ARCH_AARCH64", 17)) {
3695 /* ^ */
3696 #ifdef SCMP_ARCH_AARCH64
3697 *iv_return = SCMP_ARCH_AARCH64;
3698 return PERL_constant_ISIV;
3699 #else
3700 return PERL_constant_NOTDEF;
3701 #endif
3702 }
3703 break;
3704 case '_':
3705 if (memEQ(name, "__NR_inotify_init", 17)) {
3706 /* ^ */
3707 #ifdef __NR_inotify_init
3708 *iv_return = __NR_inotify_init;
3709 return PERL_constant_ISIV;
3710 #else
3711 return PERL_constant_NOTDEF;
3712 #endif
3713 }
3714 if (memEQ(name, "__NR_subpage_prot", 17)) {
3715 /* ^ */
3716 #ifdef __NR_subpage_prot
3717 *iv_return = __NR_subpage_prot;
3718 return PERL_constant_ISIV;
3719 #else
3720 return PERL_constant_NOTDEF;
3721 #endif
3722 }
3723 break;
3724 case 'a':
3725 if (memEQ(name, "__PNR_ftruncate64", 17)) {
3726 /* ^ */
3727 #ifdef __PNR_ftruncate64
3728 *iv_return = __PNR_ftruncate64;
3729 return PERL_constant_ISIV;
3730 #else
3731 return PERL_constant_NOTDEF;
3732 #endif
3733 }
3734 break;
3735 case 'c':
3736 if (memEQ(name, "__PNR_sigprocmask", 17)) {
3737 /* ^ */
3738 #ifdef __PNR_sigprocmask
3739 *iv_return = __PNR_sigprocmask;
3740 return PERL_constant_ISIV;
3741 #else
3742 return PERL_constant_NOTDEF;
3743 #endif
3744 }
3745 break;
3746 case 'g':
3747 if (memEQ(name, "__PNR_getresgid32", 17)) {
3748 /* ^ */
3749 #ifdef __PNR_getresgid32
3750 *iv_return = __PNR_getresgid32;
3751 return PERL_constant_ISIV;
3752 #else
3753 return PERL_constant_NOTDEF;
3754 #endif
3755 }
3756 if (memEQ(name, "__PNR_setresgid32", 17)) {
3757 /* ^ */
3758 #ifdef __PNR_setresgid32
3759 *iv_return = __PNR_setresgid32;
3760 return PERL_constant_ISIV;
3761 #else
3762 return PERL_constant_NOTDEF;
3763 #endif
3764 }
3765 break;
3766 case 'k':
3767 if (memEQ(name, "__PNR_getsockname", 17)) {
3768 /* ^ */
3769 #ifdef __PNR_getsockname
3770 *iv_return = __PNR_getsockname;
3771 return PERL_constant_ISIV;
3772 #else
3773 return PERL_constant_NOTDEF;
3774 #endif
3775 }
3776 break;
3777 case 'l':
3778 if (memEQ(name, "__PNR_multiplexer", 17)) {
3779 /* ^ */
3780 #ifdef __PNR_multiplexer
3781 *iv_return = __PNR_multiplexer;
3782 return PERL_constant_ISIV;
3783 #else
3784 return PERL_constant_NOTDEF;
3785 #endif
3786 }
3787 break;
3788 case 'n':
3789 if (memEQ(name, "__PNR_swapcontext", 17)) {
3790 /* ^ */
3791 #ifdef __PNR_swapcontext
3792 *iv_return = __PNR_swapcontext;
3793 return PERL_constant_ISIV;
3794 #else
3795 return PERL_constant_NOTDEF;
3796 #endif
3797 }
3798 break;
3799 case 'o':
3800 if (memEQ(name, "__NR_query_module", 17)) {
3801 /* ^ */
3802 #ifdef __NR_query_module
3803 *iv_return = __NR_query_module;
3804 return PERL_constant_ISIV;
3805 #else
3806 return PERL_constant_NOTDEF;
3807 #endif
3808 }
3809 break;
3810 case 'r':
3811 if (memEQ(name, "__NR_epoll_create", 17)) {
3812 /* ^ */
3813 #ifdef __NR_epoll_create
3814 *iv_return = __NR_epoll_create;
3815 return PERL_constant_ISIV;
3816 #else
3817 return PERL_constant_NOTDEF;
3818 #endif
3819 }
3820 if (memEQ(name, "__NR_memfd_create", 17)) {
3821 /* ^ */
3822 #ifdef __NR_memfd_create
3823 *iv_return = __NR_memfd_create;
3824 return PERL_constant_ISIV;
3825 #else
3826 return PERL_constant_NOTDEF;
3827 #endif
3828 }
3829 if (memEQ(name, "__PNR_getpeername", 17)) {
3830 /* ^ */
3831 #ifdef __PNR_getpeername
3832 *iv_return = __PNR_getpeername;
3833 return PERL_constant_ISIV;
3834 #else
3835 return PERL_constant_NOTDEF;
3836 #endif
3837 }
3838 break;
3839 case 's':
3840 if (memEQ(name, "__PNR_afs_syscall", 17)) {
3841 /* ^ */
3842 #ifdef __PNR_afs_syscall
3843 *iv_return = __PNR_afs_syscall;
3844 return PERL_constant_ISIV;
3845 #else
3846 return PERL_constant_NOTDEF;
3847 #endif
3848 }
3849 break;
3850 case 'u':
3851 if (memEQ(name, "__PNR_getgroups32", 17)) {
3852 /* ^ */
3853 #ifdef __PNR_getgroups32
3854 *iv_return = __PNR_getgroups32;
3855 return PERL_constant_ISIV;
3856 #else
3857 return PERL_constant_NOTDEF;
3858 #endif
3859 }
3860 if (memEQ(name, "__PNR_getresuid32", 17)) {
3861 /* ^ */
3862 #ifdef __PNR_getresuid32
3863 *iv_return = __PNR_getresuid32;
3864 return PERL_constant_ISIV;
3865 #else
3866 return PERL_constant_NOTDEF;
3867 #endif
3868 }
3869 if (memEQ(name, "__PNR_oldolduname", 17)) {
3870 /* ^ */
3871 #ifdef __PNR_oldolduname
3872 *iv_return = __PNR_oldolduname;
3873 return PERL_constant_ISIV;
3874 #else
3875 return PERL_constant_NOTDEF;
3876 #endif
3877 }
3878 if (memEQ(name, "__PNR_setgroups32", 17)) {
3879 /* ^ */
3880 #ifdef __PNR_setgroups32
3881 *iv_return = __PNR_setgroups32;
3882 return PERL_constant_ISIV;
3883 #else
3884 return PERL_constant_NOTDEF;
3885 #endif
3886 }
3887 if (memEQ(name, "__PNR_setresuid32", 17)) {
3888 /* ^ */
3889 #ifdef __PNR_setresuid32
3890 *iv_return = __PNR_setresuid32;
3891 return PERL_constant_ISIV;
3892 #else
3893 return PERL_constant_NOTDEF;
3894 #endif
3895 }
3896 if (memEQ(name, "__PNR_userfaultfd", 17)) {
3897 /* ^ */
3898 #ifdef __PNR_userfaultfd
3899 *iv_return = __PNR_userfaultfd;
3900 return PERL_constant_ISIV;
3901 #else
3902 return PERL_constant_NOTDEF;
3903 #endif
3904 }
3905 break;
3906 }
3907 return PERL_constant_NOTFOUND;
3908 }
3909
3910 static int
3911 constant_18 (pTHX_ const char *name, IV *iv_return) {
3912 /* When generated this function returned values for the list of names given
3913 here. However, subsequent manual editing may have added or removed some.
3914 AUDIT_ARCH_AARCH64 AUDIT_ARCH_PPC64LE SCMP_ARCH_MIPSEL64
3915 SCMP_CMP_MASKED_EQ __NR_create_module __NR_epoll_ctl_old
3916 __NR_get_mempolicy __NR_migrate_pages __NR_set_mempolicy
3917 __NR_switch_endian __PNR_epoll_create __PNR_fadvise64_64
3918 __PNR_inotify_init __PNR_memfd_create __PNR_query_module
3919 __PNR_subpage_prot */
3920 /* Offset 9 gives the best switch position. */
3921 switch (name[9]) {
3922 case 'H':
3923 if (memEQ(name, "AUDIT_ARCH_AARCH64", 18)) {
3924 /* ^ */
3925 #ifdef AUDIT_ARCH_AARCH64
3926 *iv_return = AUDIT_ARCH_AARCH64;
3927 return PERL_constant_ISIV;
3928 #else
3929 return PERL_constant_NOTDEF;
3930 #endif
3931 }
3932 if (memEQ(name, "AUDIT_ARCH_PPC64LE", 18)) {
3933 /* ^ */
3934 #ifdef AUDIT_ARCH_PPC64LE
3935 *iv_return = AUDIT_ARCH_PPC64LE;
3936 return PERL_constant_ISIV;
3937 #else
3938 return PERL_constant_NOTDEF;
3939 #endif
3940 }
3941 break;
3942 case 'M':
3943 if (memEQ(name, "SCMP_CMP_MASKED_EQ", 18)) {
3944 /* ^ */
3945 *iv_return = SCMP_CMP_MASKED_EQ;
3946 return PERL_constant_ISIV;
3947 }
3948 break;
3949 case '_':
3950 if (memEQ(name, "SCMP_ARCH_MIPSEL64", 18)) {
3951 /* ^ */
3952 #ifdef SCMP_ARCH_MIPSEL64
3953 *iv_return = SCMP_ARCH_MIPSEL64;
3954 return PERL_constant_ISIV;
3955 #else
3956 return PERL_constant_NOTDEF;
3957 #endif
3958 }
3959 break;
3960 case 'a':
3961 if (memEQ(name, "__NR_migrate_pages", 18)) {
3962 /* ^ */
3963 #ifdef __NR_migrate_pages
3964 *iv_return = __NR_migrate_pages;
3965 return PERL_constant_ISIV;
3966 #else
3967 return PERL_constant_NOTDEF;
3968 #endif
3969 }
3970 break;
3971 case 'c':
3972 if (memEQ(name, "__NR_switch_endian", 18)) {
3973 /* ^ */
3974 #ifdef __NR_switch_endian
3975 *iv_return = __NR_switch_endian;
3976 return PERL_constant_ISIV;
3977 #else
3978 return PERL_constant_NOTDEF;
3979 #endif
3980 }
3981 break;
3982 case 'f':
3983 if (memEQ(name, "__PNR_memfd_create", 18)) {
3984 /* ^ */
3985 #ifdef __PNR_memfd_create
3986 *iv_return = __PNR_memfd_create;
3987 return PERL_constant_ISIV;
3988 #else
3989 return PERL_constant_NOTDEF;
3990 #endif
3991 }
3992 break;
3993 case 'l':
3994 if (memEQ(name, "__NR_epoll_ctl_old", 18)) {
3995 /* ^ */
3996 #ifdef __NR_epoll_ctl_old
3997 *iv_return = __NR_epoll_ctl_old;
3998 return PERL_constant_ISIV;
3999 #else
4000 return PERL_constant_NOTDEF;
4001 #endif
4002 }
4003 if (memEQ(name, "__PNR_epoll_create", 18)) {
4004 /* ^ */
4005 #ifdef __PNR_epoll_create
4006 *iv_return = __PNR_epoll_create;
4007 return PERL_constant_ISIV;
4008 #else
4009 return PERL_constant_NOTDEF;
4010 #endif
4011 }
4012 break;
4013 case 'm':
4014 if (memEQ(name, "__NR_get_mempolicy", 18)) {
4015 /* ^ */
4016 #ifdef __NR_get_mempolicy
4017 *iv_return = __NR_get_mempolicy;
4018 return PERL_constant_ISIV;
4019 #else
4020 return PERL_constant_NOTDEF;
4021 #endif
4022 }
4023 if (memEQ(name, "__NR_set_mempolicy", 18)) {
4024 /* ^ */
4025 #ifdef __NR_set_mempolicy
4026 *iv_return = __NR_set_mempolicy;
4027 return PERL_constant_ISIV;
4028 #else
4029 return PERL_constant_NOTDEF;
4030 #endif
4031 }
4032 break;
4033 case 'p':
4034 if (memEQ(name, "__PNR_subpage_prot", 18)) {
4035 /* ^ */
4036 #ifdef __PNR_subpage_prot
4037 *iv_return = __PNR_subpage_prot;
4038 return PERL_constant_ISIV;
4039 #else
4040 return PERL_constant_NOTDEF;
4041 #endif
4042 }
4043 break;
4044 case 'r':
4045 if (memEQ(name, "__PNR_query_module", 18)) {
4046 /* ^ */
4047 #ifdef __PNR_query_module
4048 *iv_return = __PNR_query_module;
4049 return PERL_constant_ISIV;
4050 #else
4051 return PERL_constant_NOTDEF;
4052 #endif
4053 }
4054 break;
4055 case 't':
4056 if (memEQ(name, "__NR_create_module", 18)) {
4057 /* ^ */
4058 #ifdef __NR_create_module
4059 *iv_return = __NR_create_module;
4060 return PERL_constant_ISIV;
4061 #else
4062 return PERL_constant_NOTDEF;
4063 #endif
4064 }
4065 if (memEQ(name, "__PNR_inotify_init", 18)) {
4066 /* ^ */
4067 #ifdef __PNR_inotify_init
4068 *iv_return = __PNR_inotify_init;
4069 return PERL_constant_ISIV;
4070 #else
4071 return PERL_constant_NOTDEF;
4072 #endif
4073 }
4074 break;
4075 case 'v':
4076 if (memEQ(name, "__PNR_fadvise64_64", 18)) {
4077 /* ^ */
4078 #ifdef __PNR_fadvise64_64
4079 *iv_return = __PNR_fadvise64_64;
4080 return PERL_constant_ISIV;
4081 #else
4082 return PERL_constant_NOTDEF;
4083 #endif
4084 }
4085 break;
4086 }
4087 return PERL_constant_NOTFOUND;
4088 }
4089
4090 static int
4091 constant_19 (pTHX_ const char *name, IV *iv_return) {
4092 /* When generated this function returned values for the list of names given
4093 here. However, subsequent manual editing may have added or removed some.
4094 SCMP_ARCH_MIPS64N32 SCMP_FLTATR_CTL_NNP __NR_epoll_wait_old
4095 __NR_pciconfig_read __PNR_create_module __PNR_epoll_ctl_old
4096 __PNR_get_mempolicy __PNR_migrate_pages __PNR_set_mempolicy
4097 __PNR_switch_endian */
4098 /* Offset 13 gives the best switch position. */
4099 switch (name[13]) {
4100 case 'S':
4101 if (memEQ(name, "SCMP_ARCH_MIPS64N32", 19)) {
4102 /* ^ */
4103 #ifdef SCMP_ARCH_MIPS64N32
4104 *iv_return = SCMP_ARCH_MIPS64N32;
4105 return PERL_constant_ISIV;
4106 #else
4107 return PERL_constant_NOTDEF;
4108 #endif
4109 }
4110 break;
4111 case 'T':
4112 if (memEQ(name, "SCMP_FLTATR_CTL_NNP", 19)) {
4113 /* ^ */
4114 *iv_return = SCMP_FLTATR_CTL_NNP;
4115 return PERL_constant_ISIV;
4116 }
4117 break;
4118 case '_':
4119 if (memEQ(name, "__PNR_migrate_pages", 19)) {
4120 /* ^ */
4121 #ifdef __PNR_migrate_pages
4122 *iv_return = __PNR_migrate_pages;
4123 return PERL_constant_ISIV;
4124 #else
4125 return PERL_constant_NOTDEF;
4126 #endif
4127 }
4128 break;
4129 case 'e':
4130 if (memEQ(name, "__PNR_switch_endian", 19)) {
4131 /* ^ */
4132 #ifdef __PNR_switch_endian
4133 *iv_return = __PNR_switch_endian;
4134 return PERL_constant_ISIV;
4135 #else
4136 return PERL_constant_NOTDEF;
4137 #endif
4138 }
4139 break;
4140 case 'g':
4141 if (memEQ(name, "__NR_pciconfig_read", 19)) {
4142 /* ^ */
4143 #ifdef __NR_pciconfig_read
4144 *iv_return = __NR_pciconfig_read;
4145 return PERL_constant_ISIV;
4146 #else
4147 return PERL_constant_NOTDEF;
4148 #endif
4149 }
4150 break;
4151 case 'i':
4152 if (memEQ(name, "__NR_epoll_wait_old", 19)) {
4153 /* ^ */
4154 #ifdef __NR_epoll_wait_old
4155 *iv_return = __NR_epoll_wait_old;
4156 return PERL_constant_ISIV;
4157 #else
4158 return PERL_constant_NOTDEF;
4159 #endif
4160 }
4161 break;
4162 case 'm':
4163 if (memEQ(name, "__PNR_create_module", 19)) {
4164 /* ^ */
4165 #ifdef __PNR_create_module
4166 *iv_return = __PNR_create_module;
4167 return PERL_constant_ISIV;
4168 #else
4169 return PERL_constant_NOTDEF;
4170 #endif
4171 }
4172 break;
4173 case 'p':
4174 if (memEQ(name, "__PNR_get_mempolicy", 19)) {
4175 /* ^ */
4176 #ifdef __PNR_get_mempolicy
4177 *iv_return = __PNR_get_mempolicy;
4178 return PERL_constant_ISIV;
4179 #else
4180 return PERL_constant_NOTDEF;
4181 #endif
4182 }
4183 if (memEQ(name, "__PNR_set_mempolicy", 19)) {
4184 /* ^ */
4185 #ifdef __PNR_set_mempolicy
4186 *iv_return = __PNR_set_mempolicy;
4187 return PERL_constant_ISIV;
4188 #else
4189 return PERL_constant_NOTDEF;
4190 #endif
4191 }
4192 break;
4193 case 't':
4194 if (memEQ(name, "__PNR_epoll_ctl_old", 19)) {
4195 /* ^ */
4196 #ifdef __PNR_epoll_ctl_old
4197 *iv_return = __PNR_epoll_ctl_old;
4198 return PERL_constant_ISIV;
4199 #else
4200 return PERL_constant_NOTDEF;
4201 #endif
4202 }
4203 break;
4204 }
4205 return PERL_constant_NOTFOUND;
4206 }
4207
4208 static int
4209 constant_20 (pTHX_ const char *name, IV *iv_return) {
4210 /* When generated this function returned values for the list of names given
4211 here. However, subsequent manual editing may have added or removed some.
4212 AUDIT_ARCH_MIPS64N32 __NR_get_kernel_syms __NR_get_thread_area
4213 __NR_kexec_file_load __NR_pciconfig_write __NR_set_thread_area
4214 __NR_sync_file_range __PNR_epoll_wait_old __PNR_pciconfig_read */
4215 /* Offset 10 gives the best switch position. */
4216 switch (name[10]) {
4217 case '_':
4218 if (memEQ(name, "AUDIT_ARCH_MIPS64N32", 20)) {
4219 /* ^ */
4220 #ifdef AUDIT_ARCH_MIPS64N32
4221 *iv_return = AUDIT_ARCH_MIPS64N32;
4222 return PERL_constant_ISIV;
4223 #else
4224 return PERL_constant_NOTDEF;
4225 #endif
4226 }
4227 if (memEQ(name, "__NR_kexec_file_load", 20)) {
4228 /* ^ */
4229 #ifdef __NR_kexec_file_load
4230 *iv_return = __NR_kexec_file_load;
4231 return PERL_constant_ISIV;
4232 #else
4233 return PERL_constant_NOTDEF;
4234 #endif
4235 }
4236 break;
4237 case 'e':
4238 if (memEQ(name, "__NR_get_kernel_syms", 20)) {
4239 /* ^ */
4240 #ifdef __NR_get_kernel_syms
4241 *iv_return = __NR_get_kernel_syms;
4242 return PERL_constant_ISIV;
4243 #else
4244 return PERL_constant_NOTDEF;
4245 #endif
4246 }
4247 break;
4248 case 'f':
4249 if (memEQ(name, "__NR_sync_file_range", 20)) {
4250 /* ^ */
4251 #ifdef __NR_sync_file_range
4252 *iv_return = __NR_sync_file_range;
4253 return PERL_constant_ISIV;
4254 #else
4255 return PERL_constant_NOTDEF;
4256 #endif
4257 }
4258 break;
4259 case 'h':
4260 if (memEQ(name, "__NR_get_thread_area", 20)) {
4261 /* ^ */
4262 #ifdef __NR_get_thread_area
4263 *iv_return = __NR_get_thread_area;
4264 return PERL_constant_ISIV;
4265 #else
4266 return PERL_constant_NOTDEF;
4267 #endif
4268 }
4269 if (memEQ(name, "__NR_set_thread_area", 20)) {
4270 /* ^ */
4271 #ifdef __NR_set_thread_area
4272 *iv_return = __NR_set_thread_area;
4273 return PERL_constant_ISIV;
4274 #else
4275 return PERL_constant_NOTDEF;
4276 #endif
4277 }
4278 break;
4279 case 'l':
4280 if (memEQ(name, "__PNR_epoll_wait_old", 20)) {
4281 /* ^ */
4282 #ifdef __PNR_epoll_wait_old
4283 *iv_return = __PNR_epoll_wait_old;
4284 return PERL_constant_ISIV;
4285 #else
4286 return PERL_constant_NOTDEF;
4287 #endif
4288 }
4289 break;
4290 case 'n':
4291 if (memEQ(name, "__NR_pciconfig_write", 20)) {
4292 /* ^ */
4293 #ifdef __NR_pciconfig_write
4294 *iv_return = __NR_pciconfig_write;
4295 return PERL_constant_ISIV;
4296 #else
4297 return PERL_constant_NOTDEF;
4298 #endif
4299 }
4300 break;
4301 case 'o':
4302 if (memEQ(name, "__PNR_pciconfig_read", 20)) {
4303 /* ^ */
4304 #ifdef __PNR_pciconfig_read
4305 *iv_return = __PNR_pciconfig_read;
4306 return PERL_constant_ISIV;
4307 #else
4308 return PERL_constant_NOTDEF;
4309 #endif
4310 }
4311 break;
4312 }
4313 return PERL_constant_NOTFOUND;
4314 }
4315
4316 static int
4317 constant_21 (pTHX_ const char *name, IV *iv_return) {
4318 /* When generated this function returned values for the list of names given
4319 here. However, subsequent manual editing may have added or removed some.
4320 SCMP_ARCH_MIPSEL64N32 SCMP_FLTATR_CTL_TSYNC __NR_arm_fadvise64_64
4321 __NR_pciconfig_iobase __NR_sync_file_range2 __PNR_get_kernel_syms
4322 __PNR_get_thread_area __PNR_kexec_file_load __PNR_pciconfig_write
4323 __PNR_set_thread_area __PNR_sync_file_range */
4324 /* Offset 10 gives the best switch position. */
4325 switch (name[10]) {
4326 case 'M':
4327 if (memEQ(name, "SCMP_ARCH_MIPSEL64N32", 21)) {
4328 /* ^ */
4329 #ifdef SCMP_ARCH_MIPSEL64N32
4330 *iv_return = SCMP_ARCH_MIPSEL64N32;
4331 return PERL_constant_ISIV;
4332 #else
4333 return PERL_constant_NOTDEF;
4334 #endif
4335 }
4336 break;
4337 case 'R':
4338 if (memEQ(name, "SCMP_FLTATR_CTL_TSYNC", 21)) {
4339 /* ^ */
4340 *iv_return = SCMP_FLTATR_CTL_TSYNC;
4341 return PERL_constant_ISIV;
4342 }
4343 break;
4344 case '_':
4345 if (memEQ(name, "__PNR_sync_file_range", 21)) {
4346 /* ^ */
4347 #ifdef __PNR_sync_file_range
4348 *iv_return = __PNR_sync_file_range;
4349 return PERL_constant_ISIV;
4350 #else
4351 return PERL_constant_NOTDEF;
4352 #endif
4353 }
4354 break;
4355 case 'a':
4356 if (memEQ(name, "__NR_arm_fadvise64_64", 21)) {
4357 /* ^ */
4358 #ifdef __NR_arm_fadvise64_64
4359 *iv_return = __NR_arm_fadvise64_64;
4360 return PERL_constant_ISIV;
4361 #else
4362 return PERL_constant_NOTDEF;
4363 #endif
4364 }
4365 break;
4366 case 'c':
4367 if (memEQ(name, "__PNR_kexec_file_load", 21)) {
4368 /* ^ */
4369 #ifdef __PNR_kexec_file_load
4370 *iv_return = __PNR_kexec_file_load;
4371 return PERL_constant_ISIV;
4372 #else
4373 return PERL_constant_NOTDEF;
4374 #endif
4375 }
4376 break;
4377 case 'f':
4378 if (memEQ(name, "__NR_sync_file_range2", 21)) {
4379 /* ^ */
4380 #ifdef __NR_sync_file_range2
4381 *iv_return = __NR_sync_file_range2;
4382 return PERL_constant_ISIV;
4383 #else
4384 return PERL_constant_NOTDEF;
4385 #endif
4386 }
4387 break;
4388 case 'k':
4389 if (memEQ(name, "__PNR_get_kernel_syms", 21)) {
4390 /* ^ */
4391 #ifdef __PNR_get_kernel_syms
4392 *iv_return = __PNR_get_kernel_syms;
4393 return PERL_constant_ISIV;
4394 #else
4395 return PERL_constant_NOTDEF;
4396 #endif
4397 }
4398 break;
4399 case 'n':
4400 if (memEQ(name, "__NR_pciconfig_iobase", 21)) {
4401 /* ^ */
4402 #ifdef __NR_pciconfig_iobase
4403 *iv_return = __NR_pciconfig_iobase;
4404 return PERL_constant_ISIV;
4405 #else
4406 return PERL_constant_NOTDEF;
4407 #endif
4408 }
4409 break;
4410 case 'o':
4411 if (memEQ(name, "__PNR_pciconfig_write", 21)) {
4412 /* ^ */
4413 #ifdef __PNR_pciconfig_write
4414 *iv_return = __PNR_pciconfig_write;
4415 return PERL_constant_ISIV;
4416 #else
4417 return PERL_constant_NOTDEF;
4418 #endif
4419 }
4420 break;
4421 case 't':
4422 if (memEQ(name, "__PNR_get_thread_area", 21)) {
4423 /* ^ */
4424 #ifdef __PNR_get_thread_area
4425 *iv_return = __PNR_get_thread_area;
4426 return PERL_constant_ISIV;
4427 #else
4428 return PERL_constant_NOTDEF;
4429 #endif
4430 }
4431 if (memEQ(name, "__PNR_set_thread_area", 21)) {
4432 /* ^ */
4433 #ifdef __PNR_set_thread_area
4434 *iv_return = __PNR_set_thread_area;
4435 return PERL_constant_ISIV;
4436 #else
4437 return PERL_constant_NOTDEF;
4438 #endif
4439 }
4440 break;
4441 }
4442 return PERL_constant_NOTFOUND;
4443 }
4444
4445 static int
4446 constant_22 (pTHX_ const char *name, IV *iv_return) {
4447 /* When generated this function returned values for the list of names given
4448 here. However, subsequent manual editing may have added or removed some.
4449 AUDIT_ARCH_MIPSEL64N32 __PNR_arm_fadvise64_64 __PNR_pciconfig_iobase
4450 __PNR_sync_file_range2 */
4451 /* Offset 14 gives the best switch position. */
4452 switch (name[14]) {
4453 case 'S':
4454 if (memEQ(name, "AUDIT_ARCH_MIPSEL64N32", 22)) {
4455 /* ^ */
4456 #ifdef AUDIT_ARCH_MIPSEL64N32
4457 *iv_return = AUDIT_ARCH_MIPSEL64N32;
4458 return PERL_constant_ISIV;
4459 #else
4460 return PERL_constant_NOTDEF;
4461 #endif
4462 }
4463 break;
4464 case 'e':
4465 if (memEQ(name, "__PNR_sync_file_range2", 22)) {
4466 /* ^ */
4467 #ifdef __PNR_sync_file_range2
4468 *iv_return = __PNR_sync_file_range2;
4469 return PERL_constant_ISIV;
4470 #else
4471 return PERL_constant_NOTDEF;
4472 #endif
4473 }
4474 break;
4475 case 'g':
4476 if (memEQ(name, "__PNR_pciconfig_iobase", 22)) {
4477 /* ^ */
4478 #ifdef __PNR_pciconfig_iobase
4479 *iv_return = __PNR_pciconfig_iobase;
4480 return PERL_constant_ISIV;
4481 #else
4482 return PERL_constant_NOTDEF;
4483 #endif
4484 }
4485 break;
4486 case 'i':
4487 if (memEQ(name, "__PNR_arm_fadvise64_64", 22)) {
4488 /* ^ */
4489 #ifdef __PNR_arm_fadvise64_64
4490 *iv_return = __PNR_arm_fadvise64_64;
4491 return PERL_constant_ISIV;
4492 #else
4493 return PERL_constant_NOTDEF;
4494 #endif
4495 }
4496 break;
4497 }
4498 return PERL_constant_NOTFOUND;
4499 }
4500
4501 static int
4502 constant_23 (pTHX_ const char *name, IV *iv_return) {
4503 /* When generated this function returned values for the list of names given
4504 here. However, subsequent manual editing may have added or removed some.
4505 SCMP_FLTATR_ACT_BADARCH SCMP_FLTATR_ACT_DEFAULT __NR_s390_pci_mmio_read
4506 __NR_s390_runtime_instr */
4507 /* Offset 20 gives the best switch position. */
4508 switch (name[20]) {
4509 case 'R':
4510 if (memEQ(name, "SCMP_FLTATR_ACT_BADARCH", 23)) {
4511 /* ^ */
4512 *iv_return = SCMP_FLTATR_ACT_BADARCH;
4513 return PERL_constant_ISIV;
4514 }
4515 break;
4516 case 'U':
4517 if (memEQ(name, "SCMP_FLTATR_ACT_DEFAULT", 23)) {
4518 /* ^ */
4519 *iv_return = SCMP_FLTATR_ACT_DEFAULT;
4520 return PERL_constant_ISIV;
4521 }
4522 break;
4523 case 'e':
4524 if (memEQ(name, "__NR_s390_pci_mmio_read", 23)) {
4525 /* ^ */
4526 #ifdef __NR_s390_pci_mmio_read
4527 *iv_return = __NR_s390_pci_mmio_read;
4528 return PERL_constant_ISIV;
4529 #else
4530 return PERL_constant_NOTDEF;
4531 #endif
4532 }
4533 break;
4534 case 's':
4535 if (memEQ(name, "__NR_s390_runtime_instr", 23)) {
4536 /* ^ */
4537 #ifdef __NR_s390_runtime_instr
4538 *iv_return = __NR_s390_runtime_instr;
4539 return PERL_constant_ISIV;
4540 #else
4541 return PERL_constant_NOTDEF;
4542 #endif
4543 }
4544 break;
4545 }
4546 return PERL_constant_NOTFOUND;
4547 }
4548
4549 static int
4550 constant_24 (pTHX_ const char *name, IV *iv_return) {
4551 /* When generated this function returned values for the list of names given
4552 here. However, subsequent manual editing may have added or removed some.
4553 __NR_arm_sync_file_range __NR_s390_pci_mmio_write __PNR_s390_pci_mmio_read
4554 __PNR_s390_runtime_instr */
4555 /* Offset 21 gives the best switch position. */
4556 switch (name[21]) {
4557 case 'e':
4558 if (memEQ(name, "__PNR_s390_pci_mmio_read", 24)) {
4559 /* ^ */
4560 #ifdef __PNR_s390_pci_mmio_read
4561 *iv_return = __PNR_s390_pci_mmio_read;
4562 return PERL_constant_ISIV;
4563 #else
4564 return PERL_constant_NOTDEF;
4565 #endif
4566 }
4567 break;
4568 case 'i':
4569 if (memEQ(name, "__NR_s390_pci_mmio_write", 24)) {
4570 /* ^ */
4571 #ifdef __NR_s390_pci_mmio_write
4572 *iv_return = __NR_s390_pci_mmio_write;
4573 return PERL_constant_ISIV;
4574 #else
4575 return PERL_constant_NOTDEF;
4576 #endif
4577 }
4578 break;
4579 case 'n':
4580 if (memEQ(name, "__NR_arm_sync_file_range", 24)) {
4581 /* ^ */
4582 #ifdef __NR_arm_sync_file_range
4583 *iv_return = __NR_arm_sync_file_range;
4584 return PERL_constant_ISIV;
4585 #else
4586 return PERL_constant_NOTDEF;
4587 #endif
4588 }
4589 break;
4590 case 's':
4591 if (memEQ(name, "__PNR_s390_runtime_instr", 24)) {
4592 /* ^ */
4593 #ifdef __PNR_s390_runtime_instr
4594 *iv_return = __PNR_s390_runtime_instr;
4595 return PERL_constant_ISIV;
4596 #else
4597 return PERL_constant_NOTDEF;
4598 #endif
4599 }
4600 break;
4601 }
4602 return PERL_constant_NOTFOUND;
4603 }
4604
4605 static int
4606 constant_25 (pTHX_ const char *name, IV *iv_return) {
4607 /* When generated this function returned values for the list of names given
4608 here. However, subsequent manual editing may have added or removed some.
4609 __NR_sys_debug_setcontext __PNR_arm_sync_file_range
4610 __PNR_s390_pci_mmio_write */
4611 /* Offset 13 gives the best switch position. */
4612 switch (name[13]) {
4613 case 'c':
4614 if (memEQ(name, "__PNR_arm_sync_file_range", 25)) {
4615 /* ^ */
4616 #ifdef __PNR_arm_sync_file_range
4617 *iv_return = __PNR_arm_sync_file_range;
4618 return PERL_constant_ISIV;
4619 #else
4620 return PERL_constant_NOTDEF;
4621 #endif
4622 }
4623 break;
4624 case 'g':
4625 if (memEQ(name, "__NR_sys_debug_setcontext", 25)) {
4626 /* ^ */
4627 #ifdef __NR_sys_debug_setcontext
4628 *iv_return = __NR_sys_debug_setcontext;
4629 return PERL_constant_ISIV;
4630 #else
4631 return PERL_constant_NOTDEF;
4632 #endif
4633 }
4634 break;
4635 case 'i':
4636 if (memEQ(name, "__PNR_s390_pci_mmio_write", 25)) {
4637 /* ^ */
4638 #ifdef __PNR_s390_pci_mmio_write
4639 *iv_return = __PNR_s390_pci_mmio_write;
4640 return PERL_constant_ISIV;
4641 #else
4642 return PERL_constant_NOTDEF;
4643 #endif
4644 }
4645 break;
4646 }
4647 return PERL_constant_NOTFOUND;
4648 }
4649
4650 static int
4651 constant (pTHX_ const char *name, STRLEN len, IV *iv_return) {
4652 /* Initially switch on the length of the name. */
4653 /* When generated this function returned values for the list of names given
4654 in this section of perl code. Rather than manually editing these functions
4655 to add or remove constants, which would result in this comment and section
4656 of code becoming inaccurate, we recommend that you edit this section of
4657 code, and use it to regenerate a new set of constant functions which you
4658 then use to replace the originals.
4659
4660 Regenerate these constant functions by feeding this entire source file to
4661 perl -x
4662
4663 #!/usr/bin/perl -w
4664 use ExtUtils::Constant qw (constant_types C_constant XS_constant);
4665
4666 my $types = {map {($_, 1)} qw(IV)};
4667 my @names = (qw(AUDIT_ARCH_AARCH64 AUDIT_ARCH_MIPS AUDIT_ARCH_MIPS64
4668 AUDIT_ARCH_MIPS64N32 AUDIT_ARCH_MIPSEL64N32 AUDIT_ARCH_PPC64LE
4669 EM_AARCH64 EM_MIPS SCMP_ACT_ALLOW SCMP_ACT_KILL SCMP_ACT_TRAP
4670 SCMP_ARCH_AARCH64 SCMP_ARCH_ARM SCMP_ARCH_MIPS SCMP_ARCH_MIPS64
4671 SCMP_ARCH_MIPS64N32 SCMP_ARCH_MIPSEL SCMP_ARCH_MIPSEL64
4672 SCMP_ARCH_MIPSEL64N32 SCMP_ARCH_NATIVE SCMP_ARCH_PPC
4673 SCMP_ARCH_PPC64 SCMP_ARCH_PPC64LE SCMP_ARCH_S390 SCMP_ARCH_S390X
4674 SCMP_ARCH_X32 SCMP_ARCH_X86 SCMP_ARCH_X86_64 SCMP_VER_MAJOR
4675 SCMP_VER_MICRO SCMP_VER_MINOR __AUDIT_ARCH_CONVENTION_MIPS64_N32
4676 __NR_SCMP_ERROR __NR_SCMP_UNDEF __NR__llseek __NR__newselect
4677 __NR__sysctl __NR_accept __NR_accept4 __NR_access
4678 __NR_afs_syscall __NR_alarm __NR_arch_prctl
4679 __NR_arm_fadvise64_64 __NR_arm_sync_file_range __NR_bdflush
4680 __NR_bind __NR_break __NR_breakpoint __NR_cachectl
4681 __NR_cacheflush __NR_chmod __NR_chown __NR_chown32 __NR_connect
4682 __NR_creat __NR_create_module __NR_dup2 __NR_epoll_create
4683 __NR_epoll_ctl_old __NR_epoll_wait __NR_epoll_wait_old
4684 __NR_eventfd __NR_fadvise64 __NR_fadvise64_64 __NR_fchown32
4685 __NR_fcntl64 __NR_fork __NR_fstat64 __NR_fstatat64
4686 __NR_fstatfs64 __NR_ftime __NR_ftruncate64 __NR_futimesat
4687 __NR_get_kernel_syms __NR_get_mempolicy __NR_get_thread_area
4688 __NR_getdents __NR_getegid32 __NR_geteuid32 __NR_getgid32
4689 __NR_getgroups32 __NR_getpeername __NR_getpgrp __NR_getpmsg
4690 __NR_getrandom __NR_getresgid32 __NR_getresuid32 __NR_getrlimit
4691 __NR_getsockname __NR_getsockopt __NR_getuid32 __NR_gtty
4692 __NR_idle __NR_inotify_init __NR_ioperm __NR_iopl __NR_ipc
4693 __NR_kexec_file_load __NR_lchown __NR_lchown32 __NR_link
4694 __NR_listen __NR_lock __NR_lstat __NR_lstat64 __NR_mbind
4695 __NR_membarrier __NR_memfd_create __NR_migrate_pages __NR_mkdir
4696 __NR_mknod __NR_mmap __NR_mmap2 __NR_modify_ldt __NR_move_pages
4697 __NR_mpx __NR_msgctl __NR_msgget __NR_msgrcv __NR_msgsnd
4698 __NR_multiplexer __NR_newfstatat __NR_nfsservctl __NR_nice
4699 __NR_oldfstat __NR_oldlstat __NR_oldolduname __NR_oldstat
4700 __NR_olduname __NR_oldwait4 __NR_open __NR_pause
4701 __NR_pciconfig_iobase __NR_pciconfig_read __NR_pciconfig_write
4702 __NR_pipe __NR_poll __NR_prof __NR_profil __NR_putpmsg
4703 __NR_query_module __NR_readdir __NR_readlink __NR_recv
4704 __NR_recvfrom __NR_recvmmsg __NR_recvmsg __NR_rename __NR_rmdir
4705 __NR_rtas __NR_s390_pci_mmio_read __NR_s390_pci_mmio_write
4706 __NR_s390_runtime_instr __NR_security __NR_select __NR_semctl
4707 __NR_semget __NR_semop __NR_semtimedop __NR_send __NR_sendfile64
4708 __NR_sendmmsg __NR_sendmsg __NR_sendto __NR_set_mempolicy
4709 __NR_set_thread_area __NR_set_tls __NR_setfsgid32
4710 __NR_setfsuid32 __NR_setgid32 __NR_setgroups32 __NR_setregid32
4711 __NR_setresgid32 __NR_setresuid32 __NR_setreuid32
4712 __NR_setsockopt __NR_setuid32 __NR_sgetmask __NR_shmat
4713 __NR_shmctl __NR_shmdt __NR_shmget __NR_shutdown __NR_sigaction
4714 __NR_signal __NR_signalfd __NR_sigpending __NR_sigprocmask
4715 __NR_sigreturn __NR_sigsuspend __NR_socket __NR_socketcall
4716 __NR_socketpair __NR_spu_create __NR_spu_run __NR_ssetmask
4717 __NR_stat __NR_stat64 __NR_statfs64 __NR_stime __NR_stty
4718 __NR_subpage_prot __NR_swapcontext __NR_switch_endian
4719 __NR_symlink __NR_sync_file_range __NR_sync_file_range2
4720 __NR_sys_debug_setcontext __NR_syscall __NR_sysfs __NR_sysmips
4721 __NR_time __NR_timerfd __NR_truncate64 __NR_tuxcall
4722 __NR_ugetrlimit __NR_ulimit __NR_umount __NR_unlink __NR_uselib
4723 __NR_userfaultfd __NR_usr26 __NR_usr32 __NR_ustat __NR_utime
4724 __NR_utimes __NR_vfork __NR_vm86 __NR_vm86old __NR_vserver
4725 __NR_waitpid __PNR__llseek __PNR__newselect __PNR__sysctl
4726 __PNR_accept __PNR_accept4 __PNR_access __PNR_afs_syscall
4727 __PNR_alarm __PNR_arch_prctl __PNR_arm_fadvise64_64
4728 __PNR_arm_sync_file_range __PNR_bdflush __PNR_bind __PNR_break
4729 __PNR_breakpoint __PNR_cachectl __PNR_cacheflush __PNR_chmod
4730 __PNR_chown __PNR_chown32 __PNR_connect __PNR_creat
4731 __PNR_create_module __PNR_dup2 __PNR_epoll_create
4732 __PNR_epoll_ctl_old __PNR_epoll_wait __PNR_epoll_wait_old
4733 __PNR_eventfd __PNR_fadvise64 __PNR_fadvise64_64 __PNR_fchown32
4734 __PNR_fcntl64 __PNR_fork __PNR_fstat64 __PNR_fstatat64
4735 __PNR_fstatfs64 __PNR_ftime __PNR_ftruncate64 __PNR_futimesat
4736 __PNR_get_kernel_syms __PNR_get_mempolicy __PNR_get_thread_area
4737 __PNR_getdents __PNR_getegid32 __PNR_geteuid32 __PNR_getgid32
4738 __PNR_getgroups32 __PNR_getpeername __PNR_getpgrp __PNR_getpmsg
4739 __PNR_getrandom __PNR_getresgid32 __PNR_getresuid32
4740 __PNR_getrlimit __PNR_getsockname __PNR_getsockopt
4741 __PNR_getuid32 __PNR_gtty __PNR_idle __PNR_inotify_init
4742 __PNR_ioperm __PNR_iopl __PNR_ipc __PNR_kexec_file_load
4743 __PNR_lchown __PNR_lchown32 __PNR_link __PNR_listen __PNR_lock
4744 __PNR_lstat __PNR_lstat64 __PNR_mbind __PNR_membarrier
4745 __PNR_memfd_create __PNR_migrate_pages __PNR_mkdir __PNR_mknod
4746 __PNR_mmap __PNR_mmap2 __PNR_modify_ldt __PNR_move_pages
4747 __PNR_mpx __PNR_msgctl __PNR_msgget __PNR_msgrcv __PNR_msgsnd
4748 __PNR_multiplexer __PNR_newfstatat __PNR_nfsservctl __PNR_nice
4749 __PNR_oldfstat __PNR_oldlstat __PNR_oldolduname __PNR_oldstat
4750 __PNR_olduname __PNR_oldwait4 __PNR_open __PNR_pause
4751 __PNR_pciconfig_iobase __PNR_pciconfig_read
4752 __PNR_pciconfig_write __PNR_pipe __PNR_poll __PNR_prof
4753 __PNR_profil __PNR_putpmsg __PNR_query_module __PNR_readdir
4754 __PNR_readlink __PNR_recv __PNR_recvfrom __PNR_recvmmsg
4755 __PNR_recvmsg __PNR_rename __PNR_rmdir __PNR_rtas
4756 __PNR_s390_pci_mmio_read __PNR_s390_pci_mmio_write
4757 __PNR_s390_runtime_instr __PNR_security __PNR_select
4758 __PNR_semctl __PNR_semget __PNR_semop __PNR_semtimedop
4759 __PNR_send __PNR_sendfile64 __PNR_sendmmsg __PNR_sendmsg
4760 __PNR_sendto __PNR_set_mempolicy __PNR_set_thread_area
4761 __PNR_set_tls __PNR_setfsgid32 __PNR_setfsuid32 __PNR_setgid32
4762 __PNR_setgroups32 __PNR_setregid32 __PNR_setresgid32
4763 __PNR_setresuid32 __PNR_setreuid32 __PNR_setsockopt
4764 __PNR_setuid32 __PNR_sgetmask __PNR_shmat __PNR_shmctl
4765 __PNR_shmdt __PNR_shmget __PNR_shutdown __PNR_sigaction
4766 __PNR_signal __PNR_signalfd __PNR_sigpending __PNR_sigprocmask
4767 __PNR_sigreturn __PNR_sigsuspend __PNR_socket __PNR_socketcall
4768 __PNR_socketpair __PNR_spu_create __PNR_spu_run __PNR_ssetmask
4769 __PNR_stat __PNR_stat64 __PNR_statfs64 __PNR_stime __PNR_stty
4770 __PNR_subpage_prot __PNR_swapcontext __PNR_switch_endian
4771 __PNR_symlink __PNR_sync_file_range __PNR_sync_file_range2
4772 __PNR_sys_debug_setcontext __PNR_syscall __PNR_sysfs
4773 __PNR_sysmips __PNR_time __PNR_timerfd __PNR_truncate64
4774 __PNR_tuxcall __PNR_ugetrlimit __PNR_ulimit __PNR_umount
4775 __PNR_unlink __PNR_uselib __PNR_userfaultfd __PNR_usr26
4776 __PNR_usr32 __PNR_ustat __PNR_utime __PNR_utimes __PNR_vfork
4777 __PNR_vm86 __PNR_vm86old __PNR_vserver __PNR_waitpid),
4778 {name=>"SCMP_CMP_EQ", type=>"IV", macro=>"1"},
4779 {name=>"SCMP_CMP_GE", type=>"IV", macro=>"1"},
4780 {name=>"SCMP_CMP_GT", type=>"IV", macro=>"1"},
4781 {name=>"SCMP_CMP_LE", type=>"IV", macro=>"1"},
4782 {name=>"SCMP_CMP_LT", type=>"IV", macro=>"1"},
4783 {name=>"SCMP_CMP_MASKED_EQ", type=>"IV", macro=>"1"},
4784 {name=>"SCMP_CMP_NE", type=>"IV", macro=>"1"},
4785 {name=>"SCMP_FLTATR_ACT_BADARCH", type=>"IV", macro=>"1"},
4786 {name=>"SCMP_FLTATR_ACT_DEFAULT", type=>"IV", macro=>"1"},
4787 {name=>"SCMP_FLTATR_CTL_NNP", type=>"IV", macro=>"1"},
4788 {name=>"SCMP_FLTATR_CTL_TSYNC", type=>"IV", macro=>"1"},
4789 {name=>"_SCMP_CMP_MAX", type=>"IV", macro=>"1"},
4790 {name=>"_SCMP_CMP_MIN", type=>"IV", macro=>"1"},
4791 {name=>"_SCMP_FLTATR_MAX", type=>"IV", macro=>"1"},
4792 {name=>"_SCMP_FLTATR_MIN", type=>"IV", macro=>"1"});
4793
4794 print constant_types(), "\n"; # macro defs
4795 foreach (C_constant ("Linux::Seccomp", 'constant', 'IV', $types, undef, 3, @names) ) {
4796 print $_, "\n"; # C constant subs
4797 }
4798 print "\n#### XS Section:\n";
4799 print XS_constant ("Linux::Seccomp", $types);
4800 __END__
4801 */
4802
4803 switch (len) {
4804 case 7:
4805 if (memEQ(name, "EM_MIPS", 7)) {
4806 #ifdef EM_MIPS
4807 *iv_return = EM_MIPS;
4808 return PERL_constant_ISIV;
4809 #else
4810 return PERL_constant_NOTDEF;
4811 #endif
4812 }
4813 break;
4814 case 8:
4815 /* Names all of length 8. */
4816 /* __NR_ipc __NR_mpx */
4817 /* Offset 5 gives the best switch position. */
4818 switch (name[5]) {
4819 case 'i':
4820 if (memEQ(name, "__NR_ipc", 8)) {
4821 /* ^ */
4822 #ifdef __NR_ipc
4823 *iv_return = __NR_ipc;
4824 return PERL_constant_ISIV;
4825 #else
4826 return PERL_constant_NOTDEF;
4827 #endif
4828 }
4829 break;
4830 case 'm':
4831 if (memEQ(name, "__NR_mpx", 8)) {
4832 /* ^ */
4833 #ifdef __NR_mpx
4834 *iv_return = __NR_mpx;
4835 return PERL_constant_ISIV;
4836 #else
4837 return PERL_constant_NOTDEF;
4838 #endif
4839 }
4840 break;
4841 }
4842 break;
4843 case 9:
4844 return constant_9 (aTHX_ name, iv_return);
4845 break;
4846 case 10:
4847 return constant_10 (aTHX_ name, iv_return);
4848 break;
4849 case 11:
4850 return constant_11 (aTHX_ name, iv_return);
4851 break;
4852 case 12:
4853 return constant_12 (aTHX_ name, iv_return);
4854 break;
4855 case 13:
4856 return constant_13 (aTHX_ name, iv_return);
4857 break;
4858 case 14:
4859 return constant_14 (aTHX_ name, iv_return);
4860 break;
4861 case 15:
4862 return constant_15 (aTHX_ name, iv_return);
4863 break;
4864 case 16:
4865 return constant_16 (aTHX_ name, iv_return);
4866 break;
4867 case 17:
4868 return constant_17 (aTHX_ name, iv_return);
4869 break;
4870 case 18:
4871 return constant_18 (aTHX_ name, iv_return);
4872 break;
4873 case 19:
4874 return constant_19 (aTHX_ name, iv_return);
4875 break;
4876 case 20:
4877 return constant_20 (aTHX_ name, iv_return);
4878 break;
4879 case 21:
4880 return constant_21 (aTHX_ name, iv_return);
4881 break;
4882 case 22:
4883 return constant_22 (aTHX_ name, iv_return);
4884 break;
4885 case 23:
4886 return constant_23 (aTHX_ name, iv_return);
4887 break;
4888 case 24:
4889 return constant_24 (aTHX_ name, iv_return);
4890 break;
4891 case 25:
4892 return constant_25 (aTHX_ name, iv_return);
4893 break;
4894 case 26:
4895 if (memEQ(name, "__PNR_sys_debug_setcontext", 26)) {
4896 #ifdef __PNR_sys_debug_setcontext
4897 *iv_return = __PNR_sys_debug_setcontext;
4898 return PERL_constant_ISIV;
4899 #else
4900 return PERL_constant_NOTDEF;
4901 #endif
4902 }
4903 break;
4904 case 34:
4905 if (memEQ(name, "__AUDIT_ARCH_CONVENTION_MIPS64_N32", 34)) {
4906 #ifdef __AUDIT_ARCH_CONVENTION_MIPS64_N32
4907 *iv_return = __AUDIT_ARCH_CONVENTION_MIPS64_N32;
4908 return PERL_constant_ISIV;
4909 #else
4910 return PERL_constant_NOTDEF;
4911 #endif
4912 }
4913 break;
4914 }
4915 return PERL_constant_NOTFOUND;
4916 }
4917
This page took 0.143574 seconds and 3 git commands to generate.