aboutsummaryrefslogtreecommitdiff
path: root/xlat/seccomp_ret_action.h
blob: 7937641175fa2d6a31687cd8ee30c1cef6b2ea57 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
/* Generated by ./xlat/gen.sh from ./xlat/seccomp_ret_action.in; do not edit. */
#if !(defined(SECCOMP_RET_KILL_PROCESS) || (defined(HAVE_DECL_SECCOMP_RET_KILL_PROCESS) && HAVE_DECL_SECCOMP_RET_KILL_PROCESS))
# define SECCOMP_RET_KILL_PROCESS 0x80000000U
#endif
#if !(defined(SECCOMP_RET_KILL_THREAD) || (defined(HAVE_DECL_SECCOMP_RET_KILL_THREAD) && HAVE_DECL_SECCOMP_RET_KILL_THREAD))
# define SECCOMP_RET_KILL_THREAD 0
#endif
#if !(defined(SECCOMP_RET_TRAP) || (defined(HAVE_DECL_SECCOMP_RET_TRAP) && HAVE_DECL_SECCOMP_RET_TRAP))
# define SECCOMP_RET_TRAP 0x00030000U
#endif
#if !(defined(SECCOMP_RET_ERRNO) || (defined(HAVE_DECL_SECCOMP_RET_ERRNO) && HAVE_DECL_SECCOMP_RET_ERRNO))
# define SECCOMP_RET_ERRNO 0x00050000U
#endif
#if !(defined(SECCOMP_RET_TRACE) || (defined(HAVE_DECL_SECCOMP_RET_TRACE) && HAVE_DECL_SECCOMP_RET_TRACE))
# define SECCOMP_RET_TRACE 0x7ff00000U
#endif
#if !(defined(SECCOMP_RET_LOG) || (defined(HAVE_DECL_SECCOMP_RET_LOG) && HAVE_DECL_SECCOMP_RET_LOG))
# define SECCOMP_RET_LOG 0x7ffc0000U
#endif
#if !(defined(SECCOMP_RET_ALLOW) || (defined(HAVE_DECL_SECCOMP_RET_ALLOW) && HAVE_DECL_SECCOMP_RET_ALLOW))
# define SECCOMP_RET_ALLOW 0x7fff0000U
#endif

#ifndef IN_MPERS

const struct xlat seccomp_ret_action[] = {
 XLAT(SECCOMP_RET_KILL_PROCESS),
 XLAT(SECCOMP_RET_KILL_THREAD),
 XLAT(SECCOMP_RET_TRAP),
 XLAT(SECCOMP_RET_ERRNO),
 XLAT(SECCOMP_RET_TRACE),
 XLAT(SECCOMP_RET_LOG),
 XLAT(SECCOMP_RET_ALLOW),
 XLAT_END
};

#endif /* !IN_MPERS */