blob: e379cc852ee98e22d9a51f35cb79dd6108989c5a [file] [log] [blame]
Elliott Hughesdfc64182015-03-18 11:28:15 -07001/* Generated by ./xlat/gen.sh from ./xlat/pr_set_mm.in; do not edit. */
2
3static const struct xlat pr_set_mm[] = {
4#if !(defined(PR_SET_MM_START_CODE) || (defined(HAVE_DECL_PR_SET_MM_START_CODE) && HAVE_DECL_PR_SET_MM_START_CODE))
5# define PR_SET_MM_START_CODE 1
6#endif
7 XLAT(PR_SET_MM_START_CODE),
8#if !(defined(PR_SET_MM_END_CODE) || (defined(HAVE_DECL_PR_SET_MM_END_CODE) && HAVE_DECL_PR_SET_MM_END_CODE))
9# define PR_SET_MM_END_CODE 2
10#endif
11 XLAT(PR_SET_MM_END_CODE),
12#if !(defined(PR_SET_MM_START_DATA) || (defined(HAVE_DECL_PR_SET_MM_START_DATA) && HAVE_DECL_PR_SET_MM_START_DATA))
13# define PR_SET_MM_START_DATA 3
14#endif
15 XLAT(PR_SET_MM_START_DATA),
16#if !(defined(PR_SET_MM_END_DATA) || (defined(HAVE_DECL_PR_SET_MM_END_DATA) && HAVE_DECL_PR_SET_MM_END_DATA))
17# define PR_SET_MM_END_DATA 4
18#endif
19 XLAT(PR_SET_MM_END_DATA),
20#if !(defined(PR_SET_MM_START_STACK) || (defined(HAVE_DECL_PR_SET_MM_START_STACK) && HAVE_DECL_PR_SET_MM_START_STACK))
21# define PR_SET_MM_START_STACK 5
22#endif
23 XLAT(PR_SET_MM_START_STACK),
24#if !(defined(PR_SET_MM_START_BRK) || (defined(HAVE_DECL_PR_SET_MM_START_BRK) && HAVE_DECL_PR_SET_MM_START_BRK))
25# define PR_SET_MM_START_BRK 6
26#endif
27 XLAT(PR_SET_MM_START_BRK),
28#if !(defined(PR_SET_MM_BRK) || (defined(HAVE_DECL_PR_SET_MM_BRK) && HAVE_DECL_PR_SET_MM_BRK))
29# define PR_SET_MM_BRK 7
30#endif
31 XLAT(PR_SET_MM_BRK),
32#if !(defined(PR_SET_MM_ARG_START) || (defined(HAVE_DECL_PR_SET_MM_ARG_START) && HAVE_DECL_PR_SET_MM_ARG_START))
33# define PR_SET_MM_ARG_START 8
34#endif
35 XLAT(PR_SET_MM_ARG_START),
36#if !(defined(PR_SET_MM_ARG_END) || (defined(HAVE_DECL_PR_SET_MM_ARG_END) && HAVE_DECL_PR_SET_MM_ARG_END))
37# define PR_SET_MM_ARG_END 9
38#endif
39 XLAT(PR_SET_MM_ARG_END),
40#if !(defined(PR_SET_MM_ENV_START) || (defined(HAVE_DECL_PR_SET_MM_ENV_START) && HAVE_DECL_PR_SET_MM_ENV_START))
41# define PR_SET_MM_ENV_START 10
42#endif
43 XLAT(PR_SET_MM_ENV_START),
44#if !(defined(PR_SET_MM_ENV_END) || (defined(HAVE_DECL_PR_SET_MM_ENV_END) && HAVE_DECL_PR_SET_MM_ENV_END))
45# define PR_SET_MM_ENV_END 11
46#endif
47 XLAT(PR_SET_MM_ENV_END),
48#if !(defined(PR_SET_MM_AUXV) || (defined(HAVE_DECL_PR_SET_MM_AUXV) && HAVE_DECL_PR_SET_MM_AUXV))
49# define PR_SET_MM_AUXV 12
50#endif
51 XLAT(PR_SET_MM_AUXV),
52#if !(defined(PR_SET_MM_EXE_FILE) || (defined(HAVE_DECL_PR_SET_MM_EXE_FILE) && HAVE_DECL_PR_SET_MM_EXE_FILE))
53# define PR_SET_MM_EXE_FILE 13
54#endif
55 XLAT(PR_SET_MM_EXE_FILE),
56#if !(defined(PR_SET_MM_MAP) || (defined(HAVE_DECL_PR_SET_MM_MAP) && HAVE_DECL_PR_SET_MM_MAP))
57# define PR_SET_MM_MAP 14
58#endif
59 XLAT(PR_SET_MM_MAP),
60#if !(defined(PR_SET_MM_MAP_SIZE) || (defined(HAVE_DECL_PR_SET_MM_MAP_SIZE) && HAVE_DECL_PR_SET_MM_MAP_SIZE))
61# define PR_SET_MM_MAP_SIZE 15
62#endif
63 XLAT(PR_SET_MM_MAP_SIZE),
64 XLAT_END
65};