Regenerate generated files after strace update.

Change-Id: I96c505a0aa7d7d34b6e8133e430d06f3d966d6ad
diff --git a/Android.mk b/Android.mk
index 320a449..6a67c60 100644
--- a/Android.mk
+++ b/Android.mk
@@ -92,6 +92,7 @@
     personality.c \
     prctl.c \
     printmode.c \
+    printsiginfo.c \
     process.c \
     process_vm.c \
     ptp.c \
@@ -104,6 +105,7 @@
     sched.c \
     scsi.c \
     seccomp.c \
+    sigaltstack.c \
     signal.c \
     sigreturn.c \
     sock.c \
diff --git a/xlat/sigaltstack_flags.h b/xlat/sigaltstack_flags.h
index b4cf1ba..d438108 100644
--- a/xlat/sigaltstack_flags.h
+++ b/xlat/sigaltstack_flags.h
@@ -1,11 +1,13 @@
 /* Generated by ./xlat/gen.sh from ./xlat/sigaltstack_flags.in; do not edit. */
 
 static const struct xlat sigaltstack_flags[] = {
-#if defined(SS_ONSTACK) || (defined(HAVE_DECL_SS_ONSTACK) && HAVE_DECL_SS_ONSTACK)
+#if !(defined(SS_ONSTACK) || (defined(HAVE_DECL_SS_ONSTACK) && HAVE_DECL_SS_ONSTACK))
+# define SS_ONSTACK 1
+#endif
  XLAT(SS_ONSTACK),
+#if !(defined(SS_DISABLE) || (defined(HAVE_DECL_SS_DISABLE) && HAVE_DECL_SS_DISABLE))
+# define SS_DISABLE 2
 #endif
-#if defined(SS_DISABLE) || (defined(HAVE_DECL_SS_DISABLE) && HAVE_DECL_SS_DISABLE)
  XLAT(SS_DISABLE),
-#endif
  XLAT_END
 };
diff --git a/xlat/sigbus_codes.h b/xlat/sigbus_codes.h
index 0eed3ca..a666134 100644
--- a/xlat/sigbus_codes.h
+++ b/xlat/sigbus_codes.h
@@ -1,14 +1,25 @@
 /* Generated by ./xlat/gen.sh from ./xlat/sigbus_codes.in; do not edit. */
 
 static const struct xlat sigbus_codes[] = {
-#if defined(BUS_ADRALN) || (defined(HAVE_DECL_BUS_ADRALN) && HAVE_DECL_BUS_ADRALN)
+#if !(defined(BUS_ADRALN) || (defined(HAVE_DECL_BUS_ADRALN) && HAVE_DECL_BUS_ADRALN))
+# define BUS_ADRALN 1
+#endif
  XLAT(BUS_ADRALN),
+#if !(defined(BUS_ADRERR) || (defined(HAVE_DECL_BUS_ADRERR) && HAVE_DECL_BUS_ADRERR))
+# define BUS_ADRERR 2
 #endif
-#if defined(BUS_ADRERR) || (defined(HAVE_DECL_BUS_ADRERR) && HAVE_DECL_BUS_ADRERR)
  XLAT(BUS_ADRERR),
+#if !(defined(BUS_OBJERR) || (defined(HAVE_DECL_BUS_OBJERR) && HAVE_DECL_BUS_OBJERR))
+# define BUS_OBJERR 3
 #endif
-#if defined(BUS_OBJERR) || (defined(HAVE_DECL_BUS_OBJERR) && HAVE_DECL_BUS_OBJERR)
  XLAT(BUS_OBJERR),
+#if !(defined(BUS_MCEERR_AR) || (defined(HAVE_DECL_BUS_MCEERR_AR) && HAVE_DECL_BUS_MCEERR_AR))
+# define BUS_MCEERR_AR 4
 #endif
+ XLAT(BUS_MCEERR_AR),
+#if !(defined(BUS_MCEERR_AO) || (defined(HAVE_DECL_BUS_MCEERR_AO) && HAVE_DECL_BUS_MCEERR_AO))
+# define BUS_MCEERR_AO 5
+#endif
+ XLAT(BUS_MCEERR_AO),
  XLAT_END
 };
diff --git a/xlat/sigchld_codes.h b/xlat/sigchld_codes.h
index 8f02217..eb4a3d6 100644
--- a/xlat/sigchld_codes.h
+++ b/xlat/sigchld_codes.h
@@ -1,23 +1,29 @@
 /* Generated by ./xlat/gen.sh from ./xlat/sigchld_codes.in; do not edit. */
 
 static const struct xlat sigchld_codes[] = {
-#if defined(CLD_EXITED) || (defined(HAVE_DECL_CLD_EXITED) && HAVE_DECL_CLD_EXITED)
+#if !(defined(CLD_EXITED) || (defined(HAVE_DECL_CLD_EXITED) && HAVE_DECL_CLD_EXITED))
+# define CLD_EXITED 1
+#endif
  XLAT(CLD_EXITED),
+#if !(defined(CLD_KILLED) || (defined(HAVE_DECL_CLD_KILLED) && HAVE_DECL_CLD_KILLED))
+# define CLD_KILLED 2
 #endif
-#if defined(CLD_KILLED) || (defined(HAVE_DECL_CLD_KILLED) && HAVE_DECL_CLD_KILLED)
  XLAT(CLD_KILLED),
+#if !(defined(CLD_DUMPED) || (defined(HAVE_DECL_CLD_DUMPED) && HAVE_DECL_CLD_DUMPED))
+# define CLD_DUMPED 3
 #endif
-#if defined(CLD_DUMPED) || (defined(HAVE_DECL_CLD_DUMPED) && HAVE_DECL_CLD_DUMPED)
  XLAT(CLD_DUMPED),
+#if !(defined(CLD_TRAPPED) || (defined(HAVE_DECL_CLD_TRAPPED) && HAVE_DECL_CLD_TRAPPED))
+# define CLD_TRAPPED 4
 #endif
-#if defined(CLD_TRAPPED) || (defined(HAVE_DECL_CLD_TRAPPED) && HAVE_DECL_CLD_TRAPPED)
  XLAT(CLD_TRAPPED),
+#if !(defined(CLD_STOPPED) || (defined(HAVE_DECL_CLD_STOPPED) && HAVE_DECL_CLD_STOPPED))
+# define CLD_STOPPED 5
 #endif
-#if defined(CLD_STOPPED) || (defined(HAVE_DECL_CLD_STOPPED) && HAVE_DECL_CLD_STOPPED)
  XLAT(CLD_STOPPED),
+#if !(defined(CLD_CONTINUED) || (defined(HAVE_DECL_CLD_CONTINUED) && HAVE_DECL_CLD_CONTINUED))
+# define CLD_CONTINUED 6
 #endif
-#if defined(CLD_CONTINUED) || (defined(HAVE_DECL_CLD_CONTINUED) && HAVE_DECL_CLD_CONTINUED)
  XLAT(CLD_CONTINUED),
-#endif
  XLAT_END
 };
diff --git a/xlat/sigemt_codes.h b/xlat/sigemt_codes.h
index dc46868..0804e61 100644
--- a/xlat/sigemt_codes.h
+++ b/xlat/sigemt_codes.h
@@ -1,8 +1,9 @@
 /* Generated by ./xlat/gen.sh from ./xlat/sigemt_codes.in; do not edit. */
 
 static const struct xlat sigemt_codes[] = {
-#if defined(EMT_TAGOVF) || (defined(HAVE_DECL_EMT_TAGOVF) && HAVE_DECL_EMT_TAGOVF)
- XLAT(EMT_TAGOVF),
+#if !(defined(EMT_TAGOVF) || (defined(HAVE_DECL_EMT_TAGOVF) && HAVE_DECL_EMT_TAGOVF))
+# define EMT_TAGOVF 1
 #endif
+ XLAT(EMT_TAGOVF),
  XLAT_END
 };
diff --git a/xlat/sigfpe_codes.h b/xlat/sigfpe_codes.h
index 3174e40..6624a31 100644
--- a/xlat/sigfpe_codes.h
+++ b/xlat/sigfpe_codes.h
@@ -1,29 +1,37 @@
 /* Generated by ./xlat/gen.sh from ./xlat/sigfpe_codes.in; do not edit. */
 
 static const struct xlat sigfpe_codes[] = {
-#if defined(FPE_INTDIV) || (defined(HAVE_DECL_FPE_INTDIV) && HAVE_DECL_FPE_INTDIV)
+#if !(defined(FPE_INTDIV) || (defined(HAVE_DECL_FPE_INTDIV) && HAVE_DECL_FPE_INTDIV))
+# define FPE_INTDIV 1
+#endif
  XLAT(FPE_INTDIV),
+#if !(defined(FPE_INTOVF) || (defined(HAVE_DECL_FPE_INTOVF) && HAVE_DECL_FPE_INTOVF))
+# define FPE_INTOVF 2
 #endif
-#if defined(FPE_INTOVF) || (defined(HAVE_DECL_FPE_INTOVF) && HAVE_DECL_FPE_INTOVF)
  XLAT(FPE_INTOVF),
+#if !(defined(FPE_FLTDIV) || (defined(HAVE_DECL_FPE_FLTDIV) && HAVE_DECL_FPE_FLTDIV))
+# define FPE_FLTDIV 3
 #endif
-#if defined(FPE_FLTDIV) || (defined(HAVE_DECL_FPE_FLTDIV) && HAVE_DECL_FPE_FLTDIV)
  XLAT(FPE_FLTDIV),
+#if !(defined(FPE_FLTOVF) || (defined(HAVE_DECL_FPE_FLTOVF) && HAVE_DECL_FPE_FLTOVF))
+# define FPE_FLTOVF 4
 #endif
-#if defined(FPE_FLTOVF) || (defined(HAVE_DECL_FPE_FLTOVF) && HAVE_DECL_FPE_FLTOVF)
  XLAT(FPE_FLTOVF),
+#if !(defined(FPE_FLTUND) || (defined(HAVE_DECL_FPE_FLTUND) && HAVE_DECL_FPE_FLTUND))
+# define FPE_FLTUND 5
 #endif
-#if defined(FPE_FLTUND) || (defined(HAVE_DECL_FPE_FLTUND) && HAVE_DECL_FPE_FLTUND)
  XLAT(FPE_FLTUND),
+#if !(defined(FPE_FLTRES) || (defined(HAVE_DECL_FPE_FLTRES) && HAVE_DECL_FPE_FLTRES))
+# define FPE_FLTRES 6
 #endif
-#if defined(FPE_FLTRES) || (defined(HAVE_DECL_FPE_FLTRES) && HAVE_DECL_FPE_FLTRES)
  XLAT(FPE_FLTRES),
+#if !(defined(FPE_FLTINV) || (defined(HAVE_DECL_FPE_FLTINV) && HAVE_DECL_FPE_FLTINV))
+# define FPE_FLTINV 7
 #endif
-#if defined(FPE_FLTINV) || (defined(HAVE_DECL_FPE_FLTINV) && HAVE_DECL_FPE_FLTINV)
  XLAT(FPE_FLTINV),
+#if !(defined(FPE_FLTSUB) || (defined(HAVE_DECL_FPE_FLTSUB) && HAVE_DECL_FPE_FLTSUB))
+# define FPE_FLTSUB 8
 #endif
-#if defined(FPE_FLTSUB) || (defined(HAVE_DECL_FPE_FLTSUB) && HAVE_DECL_FPE_FLTSUB)
  XLAT(FPE_FLTSUB),
-#endif
  XLAT_END
 };
diff --git a/xlat/sigill_codes.h b/xlat/sigill_codes.h
index d07b430..8922257 100644
--- a/xlat/sigill_codes.h
+++ b/xlat/sigill_codes.h
@@ -1,29 +1,37 @@
 /* Generated by ./xlat/gen.sh from ./xlat/sigill_codes.in; do not edit. */
 
 static const struct xlat sigill_codes[] = {
-#if defined(ILL_ILLOPC) || (defined(HAVE_DECL_ILL_ILLOPC) && HAVE_DECL_ILL_ILLOPC)
+#if !(defined(ILL_ILLOPC) || (defined(HAVE_DECL_ILL_ILLOPC) && HAVE_DECL_ILL_ILLOPC))
+# define ILL_ILLOPC 1
+#endif
  XLAT(ILL_ILLOPC),
+#if !(defined(ILL_ILLOPN) || (defined(HAVE_DECL_ILL_ILLOPN) && HAVE_DECL_ILL_ILLOPN))
+# define ILL_ILLOPN 2
 #endif
-#if defined(ILL_ILLOPN) || (defined(HAVE_DECL_ILL_ILLOPN) && HAVE_DECL_ILL_ILLOPN)
  XLAT(ILL_ILLOPN),
+#if !(defined(ILL_ILLADR) || (defined(HAVE_DECL_ILL_ILLADR) && HAVE_DECL_ILL_ILLADR))
+# define ILL_ILLADR 3
 #endif
-#if defined(ILL_ILLADR) || (defined(HAVE_DECL_ILL_ILLADR) && HAVE_DECL_ILL_ILLADR)
  XLAT(ILL_ILLADR),
+#if !(defined(ILL_ILLTRP) || (defined(HAVE_DECL_ILL_ILLTRP) && HAVE_DECL_ILL_ILLTRP))
+# define ILL_ILLTRP 4
 #endif
-#if defined(ILL_ILLTRP) || (defined(HAVE_DECL_ILL_ILLTRP) && HAVE_DECL_ILL_ILLTRP)
  XLAT(ILL_ILLTRP),
+#if !(defined(ILL_PRVOPC) || (defined(HAVE_DECL_ILL_PRVOPC) && HAVE_DECL_ILL_PRVOPC))
+# define ILL_PRVOPC 5
 #endif
-#if defined(ILL_PRVOPC) || (defined(HAVE_DECL_ILL_PRVOPC) && HAVE_DECL_ILL_PRVOPC)
  XLAT(ILL_PRVOPC),
+#if !(defined(ILL_PRVREG) || (defined(HAVE_DECL_ILL_PRVREG) && HAVE_DECL_ILL_PRVREG))
+# define ILL_PRVREG 6
 #endif
-#if defined(ILL_PRVREG) || (defined(HAVE_DECL_ILL_PRVREG) && HAVE_DECL_ILL_PRVREG)
  XLAT(ILL_PRVREG),
+#if !(defined(ILL_COPROC) || (defined(HAVE_DECL_ILL_COPROC) && HAVE_DECL_ILL_COPROC))
+# define ILL_COPROC 7
 #endif
-#if defined(ILL_COPROC) || (defined(HAVE_DECL_ILL_COPROC) && HAVE_DECL_ILL_COPROC)
  XLAT(ILL_COPROC),
+#if !(defined(ILL_BADSTK) || (defined(HAVE_DECL_ILL_BADSTK) && HAVE_DECL_ILL_BADSTK))
+# define ILL_BADSTK 8
 #endif
-#if defined(ILL_BADSTK) || (defined(HAVE_DECL_ILL_BADSTK) && HAVE_DECL_ILL_BADSTK)
  XLAT(ILL_BADSTK),
-#endif
  XLAT_END
 };
diff --git a/xlat/siginfo_codes.h b/xlat/siginfo_codes.h
index c0396e7..7ac5a9f 100644
--- a/xlat/siginfo_codes.h
+++ b/xlat/siginfo_codes.h
@@ -1,36 +1,46 @@
 /* Generated by ./xlat/gen.sh from ./xlat/siginfo_codes.in; do not edit. */
 
 static const struct xlat siginfo_codes[] = {
-#if defined(SI_KERNEL) || (defined(HAVE_DECL_SI_KERNEL) && HAVE_DECL_SI_KERNEL)
- XLAT(SI_KERNEL),
+#if !(defined(SI_USER) || (defined(HAVE_DECL_SI_USER) && HAVE_DECL_SI_USER))
+# define SI_USER 0
 #endif
-#if defined(SI_USER) || (defined(HAVE_DECL_SI_USER) && HAVE_DECL_SI_USER)
  XLAT(SI_USER),
+#if !(defined(SI_KERNEL) || (defined(HAVE_DECL_SI_KERNEL) && HAVE_DECL_SI_KERNEL))
+# define SI_KERNEL 0x80
 #endif
-#if defined(SI_QUEUE) || (defined(HAVE_DECL_SI_QUEUE) && HAVE_DECL_SI_QUEUE)
+ XLAT(SI_KERNEL),
+#if !(defined(SI_QUEUE) || (defined(HAVE_DECL_SI_QUEUE) && HAVE_DECL_SI_QUEUE))
+# define SI_QUEUE -1
+#endif
  XLAT(SI_QUEUE),
+#if !(defined(SI_TIMER) || (defined(HAVE_DECL_SI_TIMER) && HAVE_DECL_SI_TIMER))
+# define SI_TIMER -2
 #endif
-#if defined(SI_TIMER) || (defined(HAVE_DECL_SI_TIMER) && HAVE_DECL_SI_TIMER)
  XLAT(SI_TIMER),
+#if !(defined(SI_MESGQ) || (defined(HAVE_DECL_SI_MESGQ) && HAVE_DECL_SI_MESGQ))
+# define SI_MESGQ -3
 #endif
-#if defined(SI_MESGQ) || (defined(HAVE_DECL_SI_MESGQ) && HAVE_DECL_SI_MESGQ)
  XLAT(SI_MESGQ),
+#if !(defined(SI_ASYNCIO) || (defined(HAVE_DECL_SI_ASYNCIO) && HAVE_DECL_SI_ASYNCIO))
+# define SI_ASYNCIO -4
 #endif
-#if defined(SI_ASYNCIO) || (defined(HAVE_DECL_SI_ASYNCIO) && HAVE_DECL_SI_ASYNCIO)
  XLAT(SI_ASYNCIO),
+#if !(defined(SI_SIGIO) || (defined(HAVE_DECL_SI_SIGIO) && HAVE_DECL_SI_SIGIO))
+# define SI_SIGIO -5
 #endif
-#if defined(SI_SIGIO) || (defined(HAVE_DECL_SI_SIGIO) && HAVE_DECL_SI_SIGIO)
  XLAT(SI_SIGIO),
+#if !(defined(SI_TKILL) || (defined(HAVE_DECL_SI_TKILL) && HAVE_DECL_SI_TKILL))
+# define SI_TKILL -6
 #endif
-#if defined(SI_TKILL) || (defined(HAVE_DECL_SI_TKILL) && HAVE_DECL_SI_TKILL)
  XLAT(SI_TKILL),
+#if !(defined(SI_DETHREAD) || (defined(HAVE_DECL_SI_DETHREAD) && HAVE_DECL_SI_DETHREAD))
+# define SI_DETHREAD -7
 #endif
-#if defined(SI_DETHREAD) || (defined(HAVE_DECL_SI_DETHREAD) && HAVE_DECL_SI_DETHREAD)
  XLAT(SI_DETHREAD),
+#if !(defined(SI_ASYNCNL) || (defined(HAVE_DECL_SI_ASYNCNL) && HAVE_DECL_SI_ASYNCNL))
+# define SI_ASYNCNL -60
 #endif
-#if defined(SI_ASYNCNL) || (defined(HAVE_DECL_SI_ASYNCNL) && HAVE_DECL_SI_ASYNCNL)
  XLAT(SI_ASYNCNL),
-#endif
 #if defined(SI_NOINFO) || (defined(HAVE_DECL_SI_NOINFO) && HAVE_DECL_SI_NOINFO)
  XLAT(SI_NOINFO),
 #endif
diff --git a/xlat/sigpoll_codes.h b/xlat/sigpoll_codes.h
index c05a165..f963b63 100644
--- a/xlat/sigpoll_codes.h
+++ b/xlat/sigpoll_codes.h
@@ -1,23 +1,29 @@
 /* Generated by ./xlat/gen.sh from ./xlat/sigpoll_codes.in; do not edit. */
 
 static const struct xlat sigpoll_codes[] = {
-#if defined(POLL_IN) || (defined(HAVE_DECL_POLL_IN) && HAVE_DECL_POLL_IN)
+#if !(defined(POLL_IN) || (defined(HAVE_DECL_POLL_IN) && HAVE_DECL_POLL_IN))
+# define POLL_IN 1
+#endif
  XLAT(POLL_IN),
+#if !(defined(POLL_OUT) || (defined(HAVE_DECL_POLL_OUT) && HAVE_DECL_POLL_OUT))
+# define POLL_OUT 2
 #endif
-#if defined(POLL_OUT) || (defined(HAVE_DECL_POLL_OUT) && HAVE_DECL_POLL_OUT)
  XLAT(POLL_OUT),
+#if !(defined(POLL_MSG) || (defined(HAVE_DECL_POLL_MSG) && HAVE_DECL_POLL_MSG))
+# define POLL_MSG 3
 #endif
-#if defined(POLL_MSG) || (defined(HAVE_DECL_POLL_MSG) && HAVE_DECL_POLL_MSG)
  XLAT(POLL_MSG),
+#if !(defined(POLL_ERR) || (defined(HAVE_DECL_POLL_ERR) && HAVE_DECL_POLL_ERR))
+# define POLL_ERR 4
 #endif
-#if defined(POLL_ERR) || (defined(HAVE_DECL_POLL_ERR) && HAVE_DECL_POLL_ERR)
  XLAT(POLL_ERR),
+#if !(defined(POLL_PRI) || (defined(HAVE_DECL_POLL_PRI) && HAVE_DECL_POLL_PRI))
+# define POLL_PRI 5
 #endif
-#if defined(POLL_PRI) || (defined(HAVE_DECL_POLL_PRI) && HAVE_DECL_POLL_PRI)
  XLAT(POLL_PRI),
+#if !(defined(POLL_HUP) || (defined(HAVE_DECL_POLL_HUP) && HAVE_DECL_POLL_HUP))
+# define POLL_HUP 6
 #endif
-#if defined(POLL_HUP) || (defined(HAVE_DECL_POLL_HUP) && HAVE_DECL_POLL_HUP)
  XLAT(POLL_HUP),
-#endif
  XLAT_END
 };
diff --git a/xlat/sigsegv_codes.h b/xlat/sigsegv_codes.h
index 9659fb1..3f2a5b9 100644
--- a/xlat/sigsegv_codes.h
+++ b/xlat/sigsegv_codes.h
@@ -1,11 +1,17 @@
 /* Generated by ./xlat/gen.sh from ./xlat/sigsegv_codes.in; do not edit. */
 
 static const struct xlat sigsegv_codes[] = {
-#if defined(SEGV_MAPERR) || (defined(HAVE_DECL_SEGV_MAPERR) && HAVE_DECL_SEGV_MAPERR)
+#if !(defined(SEGV_MAPERR) || (defined(HAVE_DECL_SEGV_MAPERR) && HAVE_DECL_SEGV_MAPERR))
+# define SEGV_MAPERR 1
+#endif
  XLAT(SEGV_MAPERR),
+#if !(defined(SEGV_ACCERR) || (defined(HAVE_DECL_SEGV_ACCERR) && HAVE_DECL_SEGV_ACCERR))
+# define SEGV_ACCERR 2
 #endif
-#if defined(SEGV_ACCERR) || (defined(HAVE_DECL_SEGV_ACCERR) && HAVE_DECL_SEGV_ACCERR)
  XLAT(SEGV_ACCERR),
+#if !(defined(SEGV_BNDERR) || (defined(HAVE_DECL_SEGV_BNDERR) && HAVE_DECL_SEGV_BNDERR))
+# define SEGV_BNDERR 3
 #endif
+ XLAT(SEGV_BNDERR),
  XLAT_END
 };
diff --git a/xlat/sigsys_codes.h b/xlat/sigsys_codes.h
index be0ef9f..19c63f8 100644
--- a/xlat/sigsys_codes.h
+++ b/xlat/sigsys_codes.h
@@ -1,8 +1,9 @@
 /* Generated by ./xlat/gen.sh from ./xlat/sigsys_codes.in; do not edit. */
 
 static const struct xlat sigsys_codes[] = {
-#if defined(SYS_SECCOMP) || (defined(HAVE_DECL_SYS_SECCOMP) && HAVE_DECL_SYS_SECCOMP)
- XLAT(SYS_SECCOMP),
+#if !(defined(SYS_SECCOMP) || (defined(HAVE_DECL_SYS_SECCOMP) && HAVE_DECL_SYS_SECCOMP))
+# define SYS_SECCOMP 1
 #endif
+ XLAT(SYS_SECCOMP),
  XLAT_END
 };
diff --git a/xlat/sigtrap_codes.h b/xlat/sigtrap_codes.h
index 9d7ea0f..a1db5ad 100644
--- a/xlat/sigtrap_codes.h
+++ b/xlat/sigtrap_codes.h
@@ -1,11 +1,21 @@
 /* Generated by ./xlat/gen.sh from ./xlat/sigtrap_codes.in; do not edit. */
 
 static const struct xlat sigtrap_codes[] = {
-#if defined(TRAP_BRKPT) || (defined(HAVE_DECL_TRAP_BRKPT) && HAVE_DECL_TRAP_BRKPT)
+#if !(defined(TRAP_BRKPT) || (defined(HAVE_DECL_TRAP_BRKPT) && HAVE_DECL_TRAP_BRKPT))
+# define TRAP_BRKPT 1
+#endif
  XLAT(TRAP_BRKPT),
+#if !(defined(TRAP_TRACE) || (defined(HAVE_DECL_TRAP_TRACE) && HAVE_DECL_TRAP_TRACE))
+# define TRAP_TRACE 2
 #endif
-#if defined(TRAP_TRACE) || (defined(HAVE_DECL_TRAP_TRACE) && HAVE_DECL_TRAP_TRACE)
  XLAT(TRAP_TRACE),
+#if !(defined(TRAP_BRANCH) || (defined(HAVE_DECL_TRAP_BRANCH) && HAVE_DECL_TRAP_BRANCH))
+# define TRAP_BRANCH 3
 #endif
+ XLAT(TRAP_BRANCH),
+#if !(defined(TRAP_HWBKPT) || (defined(HAVE_DECL_TRAP_HWBKPT) && HAVE_DECL_TRAP_HWBKPT))
+# define TRAP_HWBKPT 4
+#endif
+ XLAT(TRAP_HWBKPT),
  XLAT_END
 };