xref: /aosp_15_r20/external/strace/xlat/seccomp_ret_action.h (revision cf84ac9a129d8ea9952db616b4e9b904c4bdde56)
1*cf84ac9aSAndroid Build Coastguard Worker /* Generated by ./xlat/gen.sh from ./xlat/seccomp_ret_action.in; do not edit. */
2*cf84ac9aSAndroid Build Coastguard Worker 
3*cf84ac9aSAndroid Build Coastguard Worker #include "gcc_compat.h"
4*cf84ac9aSAndroid Build Coastguard Worker #include "static_assert.h"
5*cf84ac9aSAndroid Build Coastguard Worker 
6*cf84ac9aSAndroid Build Coastguard Worker #if defined(SECCOMP_RET_KILL_PROCESS) || (defined(HAVE_DECL_SECCOMP_RET_KILL_PROCESS) && HAVE_DECL_SECCOMP_RET_KILL_PROCESS)
7*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
8*cf84ac9aSAndroid Build Coastguard Worker static_assert((SECCOMP_RET_KILL_PROCESS) == (0x80000000U), "SECCOMP_RET_KILL_PROCESS != 0x80000000U");
9*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
10*cf84ac9aSAndroid Build Coastguard Worker #else
11*cf84ac9aSAndroid Build Coastguard Worker # define SECCOMP_RET_KILL_PROCESS 0x80000000U
12*cf84ac9aSAndroid Build Coastguard Worker #endif
13*cf84ac9aSAndroid Build Coastguard Worker #if defined(SECCOMP_RET_KILL_THREAD) || (defined(HAVE_DECL_SECCOMP_RET_KILL_THREAD) && HAVE_DECL_SECCOMP_RET_KILL_THREAD)
14*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
15*cf84ac9aSAndroid Build Coastguard Worker static_assert((SECCOMP_RET_KILL_THREAD) == (0), "SECCOMP_RET_KILL_THREAD != 0");
16*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
17*cf84ac9aSAndroid Build Coastguard Worker #else
18*cf84ac9aSAndroid Build Coastguard Worker # define SECCOMP_RET_KILL_THREAD 0
19*cf84ac9aSAndroid Build Coastguard Worker #endif
20*cf84ac9aSAndroid Build Coastguard Worker #if defined(SECCOMP_RET_TRAP) || (defined(HAVE_DECL_SECCOMP_RET_TRAP) && HAVE_DECL_SECCOMP_RET_TRAP)
21*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
22*cf84ac9aSAndroid Build Coastguard Worker static_assert((SECCOMP_RET_TRAP) == (0x00030000U), "SECCOMP_RET_TRAP != 0x00030000U");
23*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
24*cf84ac9aSAndroid Build Coastguard Worker #else
25*cf84ac9aSAndroid Build Coastguard Worker # define SECCOMP_RET_TRAP 0x00030000U
26*cf84ac9aSAndroid Build Coastguard Worker #endif
27*cf84ac9aSAndroid Build Coastguard Worker #if defined(SECCOMP_RET_ERRNO) || (defined(HAVE_DECL_SECCOMP_RET_ERRNO) && HAVE_DECL_SECCOMP_RET_ERRNO)
28*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
29*cf84ac9aSAndroid Build Coastguard Worker static_assert((SECCOMP_RET_ERRNO) == (0x00050000U), "SECCOMP_RET_ERRNO != 0x00050000U");
30*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
31*cf84ac9aSAndroid Build Coastguard Worker #else
32*cf84ac9aSAndroid Build Coastguard Worker # define SECCOMP_RET_ERRNO 0x00050000U
33*cf84ac9aSAndroid Build Coastguard Worker #endif
34*cf84ac9aSAndroid Build Coastguard Worker #if defined(SECCOMP_RET_TRACE) || (defined(HAVE_DECL_SECCOMP_RET_TRACE) && HAVE_DECL_SECCOMP_RET_TRACE)
35*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
36*cf84ac9aSAndroid Build Coastguard Worker static_assert((SECCOMP_RET_TRACE) == (0x7ff00000U), "SECCOMP_RET_TRACE != 0x7ff00000U");
37*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
38*cf84ac9aSAndroid Build Coastguard Worker #else
39*cf84ac9aSAndroid Build Coastguard Worker # define SECCOMP_RET_TRACE 0x7ff00000U
40*cf84ac9aSAndroid Build Coastguard Worker #endif
41*cf84ac9aSAndroid Build Coastguard Worker #if defined(SECCOMP_RET_LOG) || (defined(HAVE_DECL_SECCOMP_RET_LOG) && HAVE_DECL_SECCOMP_RET_LOG)
42*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
43*cf84ac9aSAndroid Build Coastguard Worker static_assert((SECCOMP_RET_LOG) == (0x7ffc0000U), "SECCOMP_RET_LOG != 0x7ffc0000U");
44*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
45*cf84ac9aSAndroid Build Coastguard Worker #else
46*cf84ac9aSAndroid Build Coastguard Worker # define SECCOMP_RET_LOG 0x7ffc0000U
47*cf84ac9aSAndroid Build Coastguard Worker #endif
48*cf84ac9aSAndroid Build Coastguard Worker #if defined(SECCOMP_RET_ALLOW) || (defined(HAVE_DECL_SECCOMP_RET_ALLOW) && HAVE_DECL_SECCOMP_RET_ALLOW)
49*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
50*cf84ac9aSAndroid Build Coastguard Worker static_assert((SECCOMP_RET_ALLOW) == (0x7fff0000U), "SECCOMP_RET_ALLOW != 0x7fff0000U");
51*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
52*cf84ac9aSAndroid Build Coastguard Worker #else
53*cf84ac9aSAndroid Build Coastguard Worker # define SECCOMP_RET_ALLOW 0x7fff0000U
54*cf84ac9aSAndroid Build Coastguard Worker #endif
55*cf84ac9aSAndroid Build Coastguard Worker 
56*cf84ac9aSAndroid Build Coastguard Worker #ifndef XLAT_MACROS_ONLY
57*cf84ac9aSAndroid Build Coastguard Worker 
58*cf84ac9aSAndroid Build Coastguard Worker # ifndef IN_MPERS
59*cf84ac9aSAndroid Build Coastguard Worker 
60*cf84ac9aSAndroid Build Coastguard Worker const struct xlat seccomp_ret_action[] = {
61*cf84ac9aSAndroid Build Coastguard Worker  XLAT(SECCOMP_RET_KILL_PROCESS),
62*cf84ac9aSAndroid Build Coastguard Worker  XLAT(SECCOMP_RET_KILL_THREAD),
63*cf84ac9aSAndroid Build Coastguard Worker  XLAT(SECCOMP_RET_TRAP),
64*cf84ac9aSAndroid Build Coastguard Worker  XLAT(SECCOMP_RET_ERRNO),
65*cf84ac9aSAndroid Build Coastguard Worker  XLAT(SECCOMP_RET_TRACE),
66*cf84ac9aSAndroid Build Coastguard Worker  XLAT(SECCOMP_RET_LOG),
67*cf84ac9aSAndroid Build Coastguard Worker  XLAT(SECCOMP_RET_ALLOW),
68*cf84ac9aSAndroid Build Coastguard Worker  XLAT_END
69*cf84ac9aSAndroid Build Coastguard Worker };
70*cf84ac9aSAndroid Build Coastguard Worker 
71*cf84ac9aSAndroid Build Coastguard Worker # endif /* !IN_MPERS */
72*cf84ac9aSAndroid Build Coastguard Worker 
73*cf84ac9aSAndroid Build Coastguard Worker #endif /* !XLAT_MACROS_ONLY */
74