summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDmitry V. Levin <ldv@altlinux.org>2014-02-05 02:20:51 +0000
committerDmitry V. Levin <ldv@altlinux.org>2014-02-05 02:28:18 +0000
commit594527353359d9a6aad516992e09c393e11f3bd2 (patch)
treeccef62341623db916eade55a47c9b00f4ce45b7f
parent82b1ea7c3fc854d5ea805f490d351d443701d60b (diff)
downloadstrace-594527353359d9a6aad516992e09c393e11f3bd2.tar.gz
strace-594527353359d9a6aad516992e09c393e11f3bd2.tar.bz2
strace-594527353359d9a6aad516992e09c393e11f3bd2.tar.xz
Use XLAT_END macro
Automatically update all xlat structures using the following sed regexp: s/^[[:space:]]*{[[:space:]]*0[[:space:]]*,[[:space:]]*NULL[[:space:]]*,\?[[:space:]]*}[[:space:]]*,\?[[:space:]]*/\tXLAT_END/
-rw-r--r--bjm.c4
-rw-r--r--block.c2
-rw-r--r--desc.c18
-rw-r--r--file.c36
-rw-r--r--io.c2
-rw-r--r--ipc.c16
-rw-r--r--loop.c4
-rw-r--r--mem.c24
-rw-r--r--mtd.c14
-rw-r--r--net.c36
-rw-r--r--process.c26
-rw-r--r--ptp.c2
-rw-r--r--quota.c14
-rw-r--r--resource.c6
-rw-r--r--scsi.c2
-rw-r--r--signal.c26
-rw-r--r--sock.c2
-rw-r--r--stream.c6
-rw-r--r--system.c54
-rw-r--r--term.c8
-rw-r--r--time.c18
21 files changed, 160 insertions, 160 deletions
diff --git a/bjm.c b/bjm.c
index 366eefc..6f1ee57 100644
--- a/bjm.c
+++ b/bjm.c
@@ -76,7 +76,7 @@ static const struct xlat which[] = {
XLAT(QM_REFS),
XLAT(QM_SYMBOLS),
XLAT(QM_INFO),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat modflags[] = {
@@ -87,7 +87,7 @@ static const struct xlat modflags[] = {
XLAT(MOD_VISITED),
XLAT(MOD_USED_ONCE),
XLAT(MOD_JUST_FREED),
- { 0, NULL },
+ XLAT_END
};
int
diff --git a/block.c b/block.c
index f40b75c..58f4215 100644
--- a/block.c
+++ b/block.c
@@ -82,7 +82,7 @@ struct blk_user_trace_setup {
static const struct xlat blkpg_ops[] = {
XLAT(BLKPG_ADD_PARTITION),
XLAT(BLKPG_DEL_PARTITION),
- { 0, NULL },
+ XLAT_END
};
static void
diff --git a/desc.c b/desc.c
index 124a066..b2eabc2 100644
--- a/desc.c
+++ b/desc.c
@@ -145,14 +145,14 @@ static const struct xlat fcntlcmds[] = {
#ifdef F_DUPFD_CLOEXEC
XLAT(F_DUPFD_CLOEXEC),
#endif
- { 0, NULL },
+ XLAT_END
};
static const struct xlat fdflags[] = {
#ifdef FD_CLOEXEC
XLAT(FD_CLOEXEC),
#endif
- { 0, NULL },
+ XLAT_END
};
#ifdef LOCK_SH
@@ -162,7 +162,7 @@ static const struct xlat flockcmds[] = {
XLAT(LOCK_EX),
XLAT(LOCK_NB),
XLAT(LOCK_UN),
- { 0, NULL },
+ XLAT_END
};
#endif /* LOCK_SH */
@@ -177,7 +177,7 @@ static const struct xlat lockfcmds[] = {
#ifdef F_SHLCK
XLAT(F_SHLCK),
#endif
- { 0, NULL },
+ XLAT_END
};
#ifdef F_NOTIFY
@@ -203,7 +203,7 @@ static const struct xlat notifyflags[] = {
#ifdef DN_MULTISHOT
XLAT(DN_MULTISHOT),
#endif
- { 0, NULL },
+ XLAT_END
};
#endif
@@ -217,7 +217,7 @@ static const struct xlat perf_event_open_flags[] = {
#ifdef PERF_FLAG_PID_CGROUP
XLAT(PERF_FLAG_PID_CGROUP),
#endif
- { 0, NULL },
+ XLAT_END
};
#if defined(F_SETLK64) && F_SETLK64 + 0 != F_SETLK
@@ -663,7 +663,7 @@ static const struct xlat epollctls[] = {
#ifdef EPOLL_CTL_DEL
XLAT(EPOLL_CTL_DEL),
#endif
- { 0, NULL }
+ XLAT_END
};
static const struct xlat epollevents[] = {
@@ -706,7 +706,7 @@ static const struct xlat epollevents[] = {
#ifdef EPOLLET
XLAT(EPOLLET),
#endif
- { 0, NULL }
+ XLAT_END
};
/* Not aliased to printargs_ld: we want it to have a distinct address */
@@ -723,7 +723,7 @@ static const struct xlat epollflags[] = {
#ifdef EPOLL_NONBLOCK
XLAT(EPOLL_NONBLOCK),
#endif
- { 0, NULL }
+ XLAT_END
};
int
diff --git a/file.c b/file.c
index afb1951..4759495 100644
--- a/file.c
+++ b/file.c
@@ -218,7 +218,7 @@ const struct xlat open_access_modes[] = {
#ifdef O_ACCMODE
XLAT(O_ACCMODE),
#endif
- { 0, NULL },
+ XLAT_END
};
const struct xlat open_mode_flags[] = {
@@ -322,7 +322,7 @@ const struct xlat open_mode_flags[] = {
#ifdef O_EXLOCK
XLAT(O_EXLOCK),
#endif
- { 0, NULL },
+ XLAT_END
};
#ifndef AT_FDCWD
@@ -436,7 +436,7 @@ static const struct xlat openmodessol[] = {
{ 0x8000, "O_RSYNC" },
{ 4, "O_NDELAY" },
{ 0x1000, "O_PRIV" },
- { 0, NULL },
+ XLAT_END
};
int
@@ -478,7 +478,7 @@ static const struct xlat access_flags[] = {
#ifdef EX_OK
XLAT(EX_OK),
#endif
- { 0, NULL },
+ XLAT_END
};
static int
@@ -525,7 +525,7 @@ const struct xlat whence_codes[] = {
#ifdef SEEK_HOLE
XLAT(SEEK_HOLE),
#endif
- { 0, NULL },
+ XLAT_END
};
/* Linux kernel has exactly one version of lseek:
@@ -675,7 +675,7 @@ static const struct xlat modetypes[] = {
XLAT(S_IFDIR),
XLAT(S_IFBLK),
XLAT(S_IFCHR),
- { 0, NULL },
+ XLAT_END
};
static const char *
@@ -908,7 +908,7 @@ printstat_powerpc32(struct tcb *tcp, long addr)
#endif /* POWERPC64 */
static const struct xlat fileflags[] = {
- { 0, NULL },
+ XLAT_END
};
static void
@@ -1328,7 +1328,7 @@ static const struct xlat at_flags[] = {
XLAT(AT_SYMLINK_FOLLOW),
XLAT(AT_NO_AUTOMOUNT),
XLAT(AT_EMPTY_PATH),
- { 0, NULL }
+ XLAT_END
};
int
@@ -1514,7 +1514,7 @@ static const struct xlat aclcmds[] = {
# ifdef ACL_CNT
XLAT(ACL_CNT),
# endif
- { 0, NULL },
+ XLAT_END
};
int
@@ -1566,7 +1566,7 @@ static const struct xlat aclipc[] = {
# ifdef IPC_MSG
XLAT(IPC_MSG),
# endif
- { 0, NULL },
+ XLAT_END
};
int
@@ -1623,7 +1623,7 @@ static const struct xlat fsmagic[] = {
{ 0x012ff7b4, "XENIX_SUPER_MAGIC" },
{ 0x012fd16d, "XIAFS_SUPER_MAGIC" },
{ 0x62656572, "SYSFS_MAGIC" },
- { 0, NULL },
+ XLAT_END
};
static const char *
@@ -2249,7 +2249,7 @@ static const struct xlat direnttypes[] = {
XLAT(DT_LNK),
XLAT(DT_SOCK),
XLAT(DT_WHT),
- { 0, NULL },
+ XLAT_END
};
int
@@ -2467,7 +2467,7 @@ static const struct xlat xattrflags[] = {
XLAT(XATTR_CREATE),
XLAT(XATTR_REPLACE),
#endif
- { 0, NULL }
+ XLAT_END
};
static void
@@ -2638,7 +2638,7 @@ static const struct xlat advise[] = {
XLAT(POSIX_FADV_WILLNEED),
XLAT(POSIX_FADV_DONTNEED),
XLAT(POSIX_FADV_NOREUSE),
- { 0, NULL }
+ XLAT_END
};
int
@@ -2675,7 +2675,7 @@ static const struct xlat sync_file_range_flags[] = {
XLAT(SYNC_FILE_RANGE_WAIT_BEFORE),
XLAT(SYNC_FILE_RANGE_WRITE),
XLAT(SYNC_FILE_RANGE_WAIT_AFTER),
- { 0, NULL }
+ XLAT_END
};
int
@@ -2727,13 +2727,13 @@ static const struct xlat inotify_modes[] = {
{ 0x20000000, "IN_MASK_ADD" },
{ 0x40000000, "IN_ISDIR" },
{ 0x80000000, "IN_ONESHOT" },
- { 0, NULL }
+ XLAT_END
};
static const struct xlat inotify_init_flags[] = {
{ 0x00000800, "IN_NONBLOCK" },
{ 0x00080000, "IN_CLOEXEC" },
- { 0, NULL }
+ XLAT_END
};
int
@@ -2789,7 +2789,7 @@ sys_fallocate(struct tcb *tcp)
static const struct xlat swap_flags[] = {
XLAT(SWAP_FLAG_PREFER),
XLAT(SWAP_FLAG_DISCARD),
- { 0, NULL }
+ XLAT_END
};
int
diff --git a/io.c b/io.c
index 2ed7fa5..fac5615 100644
--- a/io.c
+++ b/io.c
@@ -330,7 +330,7 @@ static const struct xlat splice_flags[] = {
#ifdef SPLICE_F_GIFT
XLAT(SPLICE_F_GIFT),
#endif
- { 0, NULL },
+ XLAT_END
};
int
diff --git a/ipc.c b/ipc.c
index 7f81cd3..144c52b 100644
--- a/ipc.c
+++ b/ipc.c
@@ -70,7 +70,7 @@ static const struct xlat msgctl_flags[] = {
XLAT(IPC_INFO),
XLAT(MSG_STAT),
XLAT(MSG_INFO),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat semctl_flags[] = {
@@ -87,7 +87,7 @@ static const struct xlat semctl_flags[] = {
XLAT(GETZCNT),
XLAT(SETVAL),
XLAT(SETALL),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat shmctl_flags[] = {
@@ -103,14 +103,14 @@ static const struct xlat shmctl_flags[] = {
#ifdef SHM_UNLOCK
XLAT(SHM_UNLOCK),
#endif
- { 0, NULL },
+ XLAT_END
};
static const struct xlat resource_flags[] = {
XLAT(IPC_CREAT),
XLAT(IPC_EXCL),
XLAT(IPC_NOWAIT),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat shm_resource_flags[] = {
@@ -119,27 +119,27 @@ static const struct xlat shm_resource_flags[] = {
#ifdef SHM_HUGETLB
XLAT(SHM_HUGETLB),
#endif
- { 0, NULL },
+ XLAT_END
};
static const struct xlat shm_flags[] = {
XLAT(SHM_REMAP),
XLAT(SHM_RDONLY),
XLAT(SHM_RND),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat msg_flags[] = {
XLAT(MSG_NOERROR),
XLAT(MSG_EXCEPT),
XLAT(IPC_NOWAIT),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat semop_flags[] = {
XLAT(SEM_UNDO),
XLAT(IPC_NOWAIT),
- { 0, NULL },
+ XLAT_END
};
int sys_msgget(struct tcb *tcp)
diff --git a/loop.c b/loop.c
index a94e13b..495e3e2 100644
--- a/loop.c
+++ b/loop.c
@@ -39,7 +39,7 @@ static const struct xlat loop_flags_options[] = {
#if HAVE_DECL_LO_FLAGS_PARTSCAN
XLAT(LO_FLAGS_PARTSCAN),
#endif
- { 0, NULL },
+ XLAT_END
};
static const struct xlat loop_crypt_type_options[] = {
@@ -53,7 +53,7 @@ static const struct xlat loop_crypt_type_options[] = {
XLAT(LO_CRYPT_DUMMY),
XLAT(LO_CRYPT_SKIPJACK),
XLAT(LO_CRYPT_CRYPTOAPI),
- { 0, NULL },
+ XLAT_END
};
int loop_ioctl(struct tcb *tcp, long code, long arg)
diff --git a/mem.c b/mem.c
index 6d2145c..267773c 100644
--- a/mem.c
+++ b/mem.c
@@ -76,7 +76,7 @@ static const struct xlat mmap_prot[] = {
#ifdef PROT_SAO
XLAT(PROT_SAO),
#endif
- { 0, NULL },
+ XLAT_END
};
static const struct xlat mmap_flags[] = {
@@ -171,7 +171,7 @@ static const struct xlat mmap_flags[] = {
#ifdef MAP_NOCORE
XLAT(MAP_NOCORE),
#endif
- { 0, NULL },
+ XLAT_END
};
static int
@@ -326,7 +326,7 @@ static const struct xlat mremap_flags[] = {
#ifdef MREMAP_FIXED
XLAT(MREMAP_FIXED),
#endif
- { 0, NULL }
+ XLAT_END
};
int
@@ -394,7 +394,7 @@ static const struct xlat madvise_cmds[] = {
#ifdef MADV_DODUMP
XLAT(MADV_DODUMP),
#endif
- { 0, NULL },
+ XLAT_END
};
int
@@ -414,7 +414,7 @@ static const struct xlat mlockall_flags[] = {
#ifdef MCL_FUTURE
XLAT(MCL_FUTURE),
#endif
- { 0, NULL}
+ XLAT_END
};
int
@@ -434,7 +434,7 @@ static const struct xlat mctl_sync[] = {
#endif
XLAT(MS_ASYNC),
XLAT(MS_INVALIDATE),
- { 0, NULL },
+ XLAT_END
};
int
@@ -461,13 +461,13 @@ static const struct xlat mctl_funcs[] = {
XLAT(MC_SYNC),
XLAT(MC_UNLOCK),
XLAT(MC_UNLOCKAS),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat mctl_lockas[] = {
XLAT(MCL_CURRENT),
XLAT(MCL_FUTURE),
- { 0, NULL },
+ XLAT_END
};
int
@@ -688,26 +688,26 @@ static const struct xlat policies[] = {
XLAT(MPOL_PREFERRED),
XLAT(MPOL_BIND),
XLAT(MPOL_INTERLEAVE),
- { 0, NULL }
+ XLAT_END
};
static const struct xlat mbindflags[] = {
XLAT(MPOL_MF_STRICT),
XLAT(MPOL_MF_MOVE),
XLAT(MPOL_MF_MOVE_ALL),
- { 0, NULL }
+ XLAT_END
};
static const struct xlat mempolicyflags[] = {
XLAT(MPOL_F_NODE),
XLAT(MPOL_F_ADDR),
- { 0, NULL }
+ XLAT_END
};
static const struct xlat move_pages_flags[] = {
XLAT(MPOL_MF_MOVE),
XLAT(MPOL_MF_MOVE_ALL),
- { 0, NULL }
+ XLAT_END
};
static void
diff --git a/mtd.c b/mtd.c
index 219f676..9f8cae1 100644
--- a/mtd.c
+++ b/mtd.c
@@ -45,7 +45,7 @@ static const struct xlat mtd_mode_options[] = {
XLAT(MTD_OPS_PLACE_OOB),
XLAT(MTD_OPS_AUTO_OOB),
XLAT(MTD_OPS_RAW),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat mtd_type_options[] = {
@@ -57,7 +57,7 @@ static const struct xlat mtd_type_options[] = {
XLAT(MTD_DATAFLASH),
XLAT(MTD_UBIVOLUME),
XLAT(MTD_MLCNANDFLASH),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat mtd_flags_options[] = {
@@ -65,14 +65,14 @@ static const struct xlat mtd_flags_options[] = {
XLAT(MTD_BIT_WRITEABLE),
XLAT(MTD_NO_ERASE),
XLAT(MTD_POWERUP_LOCK),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat mtd_otp_options[] = {
XLAT(MTD_OTP_OFF),
XLAT(MTD_OTP_FACTORY),
XLAT(MTD_OTP_USER),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat mtd_nandecc_options[] = {
@@ -81,7 +81,7 @@ static const struct xlat mtd_nandecc_options[] = {
XLAT(MTD_NANDECC_AUTOPLACE),
XLAT(MTD_NANDECC_PLACEONLY),
XLAT(MTD_NANDECC_AUTOPL_USR),
- { 0, NULL },
+ XLAT_END
};
int mtd_ioctl(struct tcb *tcp, long code, long arg)
@@ -289,12 +289,12 @@ int mtd_ioctl(struct tcb *tcp, long code, long arg)
static const struct xlat ubi_volume_types[] = {
XLAT(UBI_DYNAMIC_VOLUME),
XLAT(UBI_STATIC_VOLUME),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat ubi_volume_props[] = {
XLAT(UBI_VOL_PROP_DIRECT_WRITE),
- { 0, NULL },
+ XLAT_END
};
int ubi_ioctl(struct tcb *tcp, long code, long arg)
diff --git a/net.c b/net.c
index cb328be..f09d1dd 100644
--- a/net.c
+++ b/net.c
@@ -218,7 +218,7 @@ static const struct xlat domains[] = {
#ifdef PF_VSOCK
XLAT(PF_VSOCK),
#endif
- { 0, NULL },
+ XLAT_END
};
const struct xlat addrfams[] = {
#ifdef AF_UNSPEC
@@ -344,7 +344,7 @@ const struct xlat addrfams[] = {
#ifdef AF_VSOCK
XLAT(AF_VSOCK),
#endif
- { 0, NULL },
+ XLAT_END
};
static const struct xlat socktypes[] = {
XLAT(SOCK_STREAM),
@@ -364,7 +364,7 @@ static const struct xlat socktypes[] = {
#ifdef SOCK_PACKET
XLAT(SOCK_PACKET),
#endif
- { 0, NULL },
+ XLAT_END
};
static const struct xlat sock_type_flags[] = {
#ifdef SOCK_CLOEXEC
@@ -373,7 +373,7 @@ static const struct xlat sock_type_flags[] = {
#ifdef SOCK_NONBLOCK
XLAT(SOCK_NONBLOCK),
#endif
- { 0, NULL },
+ XLAT_END
};
#ifndef SOCK_TYPE_MASK
# define SOCK_TYPE_MASK 0xf
@@ -569,7 +569,7 @@ static const struct xlat protocols[] = {
#ifdef IPPROTO_MAX
XLAT(IPPROTO_MAX),
#endif
- { 0, NULL },
+ XLAT_END
};
static const struct xlat msg_flags[] = {
XLAT(MSG_OOB),
@@ -630,7 +630,7 @@ static const struct xlat msg_flags[] = {
#ifdef MSG_CMSG_CLOEXEC
XLAT(MSG_CMSG_CLOEXEC),
#endif
- { 0, NULL },
+ XLAT_END
};
static const struct xlat sockoptions[] = {
@@ -760,7 +760,7 @@ static const struct xlat sockoptions[] = {
#ifdef SO_USELOOPBACK
XLAT(SO_USELOOPBACK),
#endif
- { 0, NULL },
+ XLAT_END
};
#if !defined(SOL_IP) && defined(IPPROTO_IP)
@@ -910,7 +910,7 @@ static const struct xlat sockipoptions[] = {
#ifdef IP_UNICAST_IF
XLAT(IP_UNICAST_IF),
#endif
- { 0, NULL },
+ XLAT_END
};
#endif /* SOL_IP */
@@ -979,14 +979,14 @@ static const struct xlat sockipv6options[] = {
#ifdef IPV6_ROUTER_ALERT
XLAT(IPV6_ROUTER_ALERT),
#endif
- { 0, NULL },
+ XLAT_END
};
#endif /* SOL_IPV6 */
#ifdef SOL_IPX
static const struct xlat sockipxoptions[] = {
XLAT(IPX_TYPE),
- { 0, NULL },
+ XLAT_END
};
#endif /* SOL_IPX */
@@ -995,7 +995,7 @@ static const struct xlat sockrawoptions[] = {
#if defined(ICMP_FILTER)
XLAT(ICMP_FILTER),
#endif
- { 0, NULL },
+ XLAT_END
};
#endif /* SOL_RAW */
@@ -1040,7 +1040,7 @@ static const struct xlat sockpacketoptions[] = {
#if defined(PACKET_LOSS)
XLAT(PACKET_LOSS),
#endif
- { 0, NULL },
+ XLAT_END
};
#endif /* SOL_PACKET */
@@ -1166,7 +1166,7 @@ static const struct xlat socksctpoptions[] = {
XLAT(SCTP_GET_LOCAL_ADDRS),
#endif
- { 0, NULL },
+ XLAT_END
};
#endif
@@ -1244,7 +1244,7 @@ static const struct xlat socktcpoptions[] = {
#ifdef TCP_TIMESTAMP
XLAT(TCP_TIMESTAMP),
#endif
- { 0, NULL },
+ XLAT_END
};
#endif /* SOL_TCP */
@@ -1289,7 +1289,7 @@ static const struct xlat icmpfilterflags[] = {
#if defined(ICMP_ADDRESSREPLY)
{ (1<<ICMP_ADDRESSREPLY), "ICMP_ADDRESSREPLY" },
#endif
- { 0, NULL },
+ XLAT_END
};
#endif /* SOL_RAW */
@@ -1316,7 +1316,7 @@ static const struct xlat af_packet_types[] = {
#if defined(PACKET_FASTROUTE)
XLAT(PACKET_FASTROUTE),
#endif
- { 0, NULL },
+ XLAT_END
};
#endif /* defined(AF_PACKET) */
@@ -1471,7 +1471,7 @@ static const struct xlat scmvals[] = {
#ifdef SCM_CREDENTIALS
XLAT(SCM_CREDENTIALS),
#endif
- { 0, NULL }
+ XLAT_END
};
static void
@@ -1981,7 +1981,7 @@ static const struct xlat shutdown_modes[] = {
{ 0, "SHUT_RD" },
{ 1, "SHUT_WR" },
{ 2, "SHUT_RDWR" },
- { 0, NULL }
+ XLAT_END
};
int
diff --git a/process.c b/process.c
index afa7118..e3837da 100644
--- a/process.c
+++ b/process.c
@@ -275,7 +275,7 @@ static const struct xlat prctl_options[] = {
#ifdef PR_GET_TID_ADDRESS
XLAT(PR_GET_TID_ADDRESS),
#endif
- { 0, NULL },
+ XLAT_END
};
static const char *
@@ -488,7 +488,7 @@ static const struct xlat clone_flags[] = {
XLAT(CLONE_NEWPID),
XLAT(CLONE_NEWNET),
XLAT(CLONE_IO),
- { 0, NULL },
+ XLAT_END
};
#ifdef I386
@@ -1032,7 +1032,7 @@ static const struct xlat wait4_options[] = {
#ifdef __WNOTHREAD
XLAT(__WNOTHREAD),
#endif
- { 0, NULL },
+ XLAT_END
};
#if !defined WCOREFLAG && defined WCOREFLG
@@ -1180,7 +1180,7 @@ static const struct xlat waitid_types[] = {
#ifdef P_LWPID
XLAT(P_LWPID),
#endif
- { 0, NULL },
+ XLAT_END
};
int
@@ -1307,7 +1307,7 @@ static const struct xlat ptrace_cmds[] = {
#endif
XLAT(PTRACE_SYSCALL),
- { 0, NULL },
+ XLAT_END
};
#ifdef PTRACE_SETOPTIONS
@@ -1339,7 +1339,7 @@ static const struct xlat ptrace_setoptions_flags[] = {
# ifdef PTRACE_O_EXITKILL
XLAT(PTRACE_O_EXITKILL),
# endif
- { 0, NULL },
+ XLAT_END
};
#endif /* PTRACE_SETOPTIONS */
@@ -1413,7 +1413,7 @@ static const struct xlat nt_descriptor_types[] = {
#ifdef NT_X86_XSTATE
XLAT(NT_X86_XSTATE),
#endif
- { 0, NULL },
+ XLAT_END
};
#define uoff(member) offsetof(struct user, member)
@@ -2514,7 +2514,7 @@ const struct xlat struct_user_offsets[] = {
#elif defined(ARC)
/* nothing */
#endif
- { 0, NULL },
+ XLAT_END
};
int
@@ -2718,7 +2718,7 @@ static const struct xlat futexops[] = {
XLAT(FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME),
XLAT(FUTEX_WAIT_REQUEUE_PI|FUTEX_CLOCK_REALTIME),
XLAT(FUTEX_WAIT_REQUEUE_PI_PRIVATE|FUTEX_CLOCK_REALTIME),
- { 0, NULL }
+ XLAT_END
};
#ifndef FUTEX_OP_SET
# define FUTEX_OP_SET 0
@@ -2739,7 +2739,7 @@ static const struct xlat futexwakeops[] = {
XLAT(FUTEX_OP_OR),
XLAT(FUTEX_OP_ANDN),
XLAT(FUTEX_OP_XOR),
- { 0, NULL }
+ XLAT_END
};
static const struct xlat futexwakecmps[] = {
XLAT(FUTEX_OP_CMP_EQ),
@@ -2748,7 +2748,7 @@ static const struct xlat futexwakecmps[] = {
XLAT(FUTEX_OP_CMP_LE),
XLAT(FUTEX_OP_CMP_GT),
XLAT(FUTEX_OP_CMP_GE),
- { 0, NULL }
+ XLAT_END
};
int
@@ -2879,7 +2879,7 @@ static const struct xlat schedulers[] = {
XLAT(SCHED_OTHER),
XLAT(SCHED_RR),
XLAT(SCHED_FIFO),
- { 0, NULL }
+ XLAT_END
};
int
@@ -2969,7 +2969,7 @@ static const struct xlat archvals[] = {
XLAT(ARCH_SET_FS),
XLAT(ARCH_GET_FS),
XLAT(ARCH_GET_GS),
- { 0, NULL },
+ XLAT_END
};
int
diff --git a/ptp.c b/ptp.c
index 35cf685..773f3d5 100644
--- a/ptp.c
+++ b/ptp.c
@@ -6,7 +6,7 @@ static const struct xlat ptp_flags_options[] = {
XLAT(PTP_ENABLE_FEATURE),
XLAT(PTP_RISING_EDGE),
XLAT(PTP_FALLING_EDGE),
- { 0, NULL }
+ XLAT_END
};
diff --git a/quota.c b/quota.c
index d48a443..a13610f 100644
--- a/quota.c
+++ b/quota.c
@@ -113,7 +113,7 @@ static const struct xlat quotacmds[] = {
XLAT(Q_XQUOTARM),
XLAT(Q_XQUOTASYNC),
- {0, NULL},
+ XLAT_END
};
#define USRQUOTA 0
@@ -122,7 +122,7 @@ static const struct xlat quotacmds[] = {
static const struct xlat quotatypes[] = {
XLAT(USRQUOTA),
XLAT(GRPQUOTA),
- {0, NULL},
+ XLAT_END
};
/* Quota format identifiers */
@@ -132,7 +132,7 @@ static const struct xlat quotatypes[] = {
static const struct xlat quota_formats[] = {
XLAT(QFMT_VFS_OLD),
XLAT(QFMT_VFS_V0),
- {0, NULL},
+ XLAT_END
};
#define XFS_QUOTA_UDQ_ACCT (1<<0) /* user quota accounting */
@@ -149,14 +149,14 @@ static const struct xlat xfs_quota_flags[] = {
XLAT(XFS_QUOTA_UDQ_ENFD),
XLAT(XFS_QUOTA_GDQ_ACCT),
XLAT(XFS_QUOTA_GDQ_ENFD),
- {0, NULL}
+ XLAT_END
};
static const struct xlat xfs_dqblk_flags[] = {
XLAT(XFS_USER_QUOTA),
XLAT(XFS_PROJ_QUOTA),
XLAT(XFS_GROUP_QUOTA),
- {0, NULL}
+ XLAT_END
};
/*
@@ -176,7 +176,7 @@ static const struct xlat if_dqblk_valid[] = {
XLAT(QIF_INODES),
XLAT(QIF_BTIME),
XLAT(QIF_ITIME),
- {0, NULL}
+ XLAT_END
};
struct if_dqblk
@@ -253,7 +253,7 @@ static const struct xlat if_dqinfo_valid[] = {
XLAT(IIF_BGRACE),
XLAT(IIF_IGRACE),
XLAT(IIF_FLAGS),
- {0, NULL}
+ XLAT_END
};
struct if_dqinfo
diff --git a/resource.c b/resource.c
index 24158b3..5f92b39 100644
--- a/resource.c
+++ b/resource.c
@@ -85,7 +85,7 @@ static const struct xlat resources[] = {
#ifdef RLIMIT_VMEM
XLAT(RLIMIT_VMEM),
#endif
- { 0, NULL }
+ XLAT_END
};
#if !(SIZEOF_RLIM_T == 4 || SIZEOF_RLIM_T == 8)
@@ -238,7 +238,7 @@ static const struct xlat usagewho[] = {
#ifdef RUSAGE_BOTH
XLAT(RUSAGE_BOTH),
#endif
- { 0, NULL },
+ XLAT_END
};
#ifdef ALPHA
@@ -390,7 +390,7 @@ static const struct xlat priorities[] = {
XLAT(PRIO_PROCESS),
XLAT(PRIO_PGRP),
XLAT(PRIO_USER),
- { 0, NULL },
+ XLAT_END
};
int
diff --git a/scsi.c b/scsi.c
index f4b6f78..ed5b3bb 100644
--- a/scsi.c
+++ b/scsi.c
@@ -35,7 +35,7 @@ static const struct xlat sg_io_dxfer_direction[] = {
XLAT(SG_DXFER_TO_DEV),
XLAT(SG_DXFER_FROM_DEV),
XLAT(SG_DXFER_TO_FROM_DEV),
- {0, NULL}
+ XLAT_END
};
static void
diff --git a/signal.c b/signal.c
index 7a25b05..9c2a2b3 100644
--- a/signal.c
+++ b/signal.c
@@ -147,7 +147,7 @@ static const struct xlat sigact_flags[] = {
#ifdef SA_NOPTRACE
XLAT(SA_NOPTRACE),
#endif
- { 0, NULL },
+ XLAT_END
};
static const struct xlat sigprocmaskcmds[] = {
@@ -157,7 +157,7 @@ static const struct xlat sigprocmaskcmds[] = {
#ifdef SIG_SETMASK32
XLAT(SIG_SETMASK32),
#endif
- { 0, NULL },
+ XLAT_END
};
#endif /* HAVE_SIGACTION */
@@ -408,7 +408,7 @@ static const struct xlat siginfo_codes[] = {
#ifdef SI_LWP
XLAT(SI_LWP),
#endif
- { 0, NULL },
+ XLAT_END
};
static const struct xlat sigill_codes[] = {
@@ -420,7 +420,7 @@ static const struct xlat sigill_codes[] = {
XLAT(ILL_PRVREG),
XLAT(ILL_COPROC),
XLAT(ILL_BADSTK),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat sigfpe_codes[] = {
@@ -432,13 +432,13 @@ static const struct xlat sigfpe_codes[] = {
XLAT(FPE_FLTRES),
XLAT(FPE_FLTINV),
XLAT(FPE_FLTSUB),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat sigtrap_codes[] = {
XLAT(TRAP_BRKPT),
XLAT(TRAP_TRACE),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat sigchld_codes[] = {
@@ -448,7 +448,7 @@ static const struct xlat sigchld_codes[] = {
XLAT(CLD_TRAPPED),
XLAT(CLD_STOPPED),
XLAT(CLD_CONTINUED),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat sigpoll_codes[] = {
@@ -458,14 +458,14 @@ static const struct xlat sigpoll_codes[] = {
XLAT(POLL_ERR),
XLAT(POLL_PRI),
XLAT(POLL_HUP),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat sigprof_codes[] = {
#ifdef PROF_SIG
XLAT(PROF_SIG),
#endif
- { 0, NULL },
+ XLAT_END
};
#ifdef SIGEMT
@@ -473,21 +473,21 @@ static const struct xlat sigemt_codes[] = {
#ifdef EMT_TAGOVF
XLAT(EMT_TAGOVF),
#endif
- { 0, NULL },
+ XLAT_END
};
#endif
static const struct xlat sigsegv_codes[] = {
XLAT(SEGV_MAPERR),
XLAT(SEGV_ACCERR),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat sigbus_codes[] = {
XLAT(BUS_ADRALN),
XLAT(BUS_ADRERR),
XLAT(BUS_OBJERR),
- { 0, NULL },
+ XLAT_END
};
void
@@ -1083,7 +1083,7 @@ sys_sigsuspend(struct tcb *tcp)
static const struct xlat sigaltstack_flags[] = {
XLAT(SS_ONSTACK),
XLAT(SS_DISABLE),
- { 0, NULL },
+ XLAT_END
};
static void
diff --git a/sock.c b/sock.c
index 68a662f..3d4f0b6 100644
--- a/sock.c
+++ b/sock.c
@@ -54,7 +54,7 @@ static const struct xlat iffflags[] = {
XLAT(IFF_MULTICAST),
XLAT(IFF_PORTSEL),
XLAT(IFF_AUTOMEDIA),
- { 0, NULL }
+ XLAT_END
};
static void
diff --git a/stream.c b/stream.c
index 99d0897..a47eca2 100644
--- a/stream.c
+++ b/stream.c
@@ -57,7 +57,7 @@ struct strbuf {
static const struct xlat msgflags[] = {
XLAT(RS_HIPRI),
- { 0, NULL },
+ XLAT_END
};
static void
@@ -163,7 +163,7 @@ static const struct xlat pmsgflags[] = {
# ifdef MSG_BAND
XLAT(MSG_BAND),
# endif
- { 0, NULL },
+ XLAT_END
};
# ifdef SYS_putpmsg
int
@@ -263,7 +263,7 @@ static const struct xlat pollflags[] = {
XLAT(POLLHUP),
XLAT(POLLNVAL),
# endif
- { 0, NULL },
+ XLAT_END
};
static int
diff --git a/system.c b/system.c
index d1a61aa..b4e1896 100644
--- a/system.c
+++ b/system.c
@@ -109,7 +109,7 @@ static const struct xlat mount_flags[] = {
XLAT(MS_SHARED),
XLAT(MS_ACTIVE),
XLAT(MS_NOUSER),
- { 0, NULL },
+ XLAT_END
};
int
@@ -159,7 +159,7 @@ static const struct xlat umount_flags[] = {
XLAT(MNT_FORCE),
XLAT(MNT_DETACH),
XLAT(MNT_EXPIRE),
- { 0, NULL },
+ XLAT_END
};
int
@@ -198,7 +198,7 @@ static const struct xlat personality_options[] = {
XLAT(PER_UW7),
XLAT(PER_OSF4),
XLAT(PER_HPUX),
- { 0, NULL },
+ XLAT_END
};
int
@@ -235,7 +235,7 @@ static const struct xlat syslog_action_type[] = {
XLAT(SYSLOG_ACTION_CONSOLE_LEVEL),
XLAT(SYSLOG_ACTION_SIZE_UNREAD),
XLAT(SYSLOG_ACTION_SIZE_BUFFER),
- { 0, NULL }
+ XLAT_END
};
int
@@ -278,14 +278,14 @@ sys_syslog(struct tcb *tcp)
#include <linux/reboot.h>
static const struct xlat bootflags1[] = {
XLAT(LINUX_REBOOT_MAGIC1),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat bootflags2[] = {
XLAT(LINUX_REBOOT_MAGIC2),
XLAT(LINUX_REBOOT_MAGIC2A),
XLAT(LINUX_REBOOT_MAGIC2B),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat bootflags3[] = {
@@ -295,7 +295,7 @@ static const struct xlat bootflags3[] = {
XLAT(LINUX_REBOOT_CMD_CAD_ON),
XLAT(LINUX_REBOOT_CMD_POWER_OFF),
XLAT(LINUX_REBOOT_CMD_RESTART2),
- { 0, NULL },
+ XLAT_END
};
int
@@ -326,7 +326,7 @@ static const struct xlat cacheflush_scope[] = {
#ifdef FLUSH_SCOPE_ALL
XLAT(FLUSH_SCOPE_ALL),
#endif
- { 0, NULL },
+ XLAT_END
};
static const struct xlat cacheflush_flags[] = {
@@ -339,7 +339,7 @@ static const struct xlat cacheflush_flags[] = {
#ifdef FLUSH_CACHE_INSN
XLAT(FLUSH_CACHE_INSN),
#endif
- { 0, NULL },
+ XLAT_END
};
int
@@ -370,7 +370,7 @@ static const struct xlat sram_alloc_flags[] = {
XLAT(L1_DATA_B_SRAM),
XLAT(L1_DATA_SRAM),
XLAT(L2_SRAM),
- { 0, NULL },
+ XLAT_END
};
int
@@ -391,7 +391,7 @@ static const struct xlat cacheflush_flags[] = {
XLAT(ICACHE),
XLAT(DCACHE),
XLAT(BCACHE),
- { 0, NULL },
+ XLAT_END
};
int
@@ -424,7 +424,7 @@ static const struct xlat cacheflush_flags[] = {
#ifdef CACHEFLUSH_I
XLAT(CACHEFLUSH_I),
#endif
- { 0, NULL },
+ XLAT_END
};
int
@@ -487,7 +487,7 @@ static const struct xlat capabilities[] = {
#ifdef CAP_SETFCAP
{ 1<<CAP_SETFCAP, "CAP_SETFCAP" },
#endif
- { 0, NULL },
+ XLAT_END
};
#ifndef _LINUX_CAPABILITY_VERSION_1
@@ -504,7 +504,7 @@ static const struct xlat cap_version[] = {
XLAT(_LINUX_CAPABILITY_VERSION_1),
XLAT(_LINUX_CAPABILITY_VERSION_2),
XLAT(_LINUX_CAPABILITY_VERSION_3),
- { 0, NULL }
+ XLAT_END
};
static void
@@ -602,7 +602,7 @@ static const struct xlat sysctl_root[] = {
XLAT(CTL_BUS),
XLAT(CTL_ABI),
XLAT(CTL_CPU),
- { 0, NULL }
+ XLAT_END
};
static const struct xlat sysctl_kern[] = {
@@ -644,7 +644,7 @@ static const struct xlat sysctl_kern[] = {
XLAT(KERN_MSGMAX),
XLAT(KERN_MSGMNB),
XLAT(KERN_MSGPOOL),
- { 0, NULL }
+ XLAT_END
};
static const struct xlat sysctl_vm[] = {
@@ -698,7 +698,7 @@ static const struct xlat sysctl_vm[] = {
XLAT(VM_UNUSED9),
#endif
XLAT(VM_PAGE_CLUSTER),
- { 0, NULL },
+ XLAT_END
};
static const struct xlat sysctl_net[] = {
@@ -717,7 +717,7 @@ static const struct xlat sysctl_net[] = {
XLAT(NET_X25),
XLAT(NET_TR),
XLAT(NET_DECNET),
- { 0, NULL }
+ XLAT_END
};
static const struct xlat sysctl_net_core[] = {
@@ -730,13 +730,13 @@ static const struct xlat sysctl_net_core[] = {
XLAT(NET_CORE_MSG_COST),
XLAT(NET_CORE_MSG_BURST),
XLAT(NET_CORE_OPTMEM_MAX),
- { 0, NULL }
+ XLAT_END
};
static const struct xlat sysctl_net_unix[] = {
XLAT(NET_UNIX_DESTROY_DELAY),
XLAT(NET_UNIX_DELETE_DELAY),
- { 0, NULL }
+ XLAT_END
};
static const struct xlat sysctl_net_ipv4[] = {
@@ -779,7 +779,7 @@ static const struct xlat sysctl_net_ipv4[] = {
XLAT(NET_IPV4_ICMP_ECHOREPLY_RATE),
XLAT(NET_IPV4_ICMP_IGNORE_BOGUS_ERROR_RESPONSES),
XLAT(NET_IPV4_IGMP_MAX_MEMBERSHIPS),
- { 0, NULL }
+ XLAT_END
};
static const struct xlat sysctl_net_ipv4_route[] = {
@@ -797,7 +797,7 @@ static const struct xlat sysctl_net_ipv4_route[] = {
XLAT(NET_IPV4_ROUTE_ERROR_COST),
XLAT(NET_IPV4_ROUTE_ERROR_BURST),
XLAT(NET_IPV4_ROUTE_GC_ELASTICITY),
- { 0, NULL }
+ XLAT_END
};
static const struct xlat sysctl_net_ipv4_conf[] = {
@@ -812,14 +812,14 @@ static const struct xlat sysctl_net_ipv4_conf[] = {
XLAT(NET_IPV4_CONF_ACCEPT_SOURCE_ROUTE),
XLAT(NET_IPV4_CONF_BOOTP_RELAY),
XLAT(NET_IPV4_CONF_LOG_MARTIANS),
- { 0, NULL }
+ XLAT_END
};
static const struct xlat sysctl_net_ipv6[] = {
XLAT(NET_IPV6_CONF),
XLAT(NET_IPV6_NEIGH),
XLAT(NET_IPV6_ROUTE),
- { 0, NULL }
+ XLAT_END
};
static const struct xlat sysctl_net_ipv6_route[] = {
@@ -830,7 +830,7 @@ static const struct xlat sysctl_net_ipv6_route[] = {
XLAT(NET_IPV6_ROUTE_GC_TIMEOUT),
XLAT(NET_IPV6_ROUTE_GC_INTERVAL),
XLAT(NET_IPV6_ROUTE_GC_ELASTICITY),
- { 0, NULL }
+ XLAT_END
};
int
@@ -1000,7 +1000,7 @@ static const struct xlat sysmips_operations[] = {
XLAT(MIPS_FIXADE),
XLAT(MIPS_RDNVRAM),
XLAT(MIPS_ATOMIC_SET),
- { 0, NULL }
+ XLAT_END
};
int sys_sysmips(struct tcb *tcp)
@@ -1050,7 +1050,7 @@ static const struct xlat atomic_ops[] = {
{ OR1K_ATOMIC_OR, "OR" },
{ OR1K_ATOMIC_UMAX, "UMAX" },
{ OR1K_ATOMIC_UMIN, "UMIN" },
- { 0, NULL }
+ XLAT_END
};
int sys_or1k_atomic(struct tcb *tcp)
diff --git a/term.c b/term.c
index 2c3db0d..43a15c3 100644
--- a/term.c
+++ b/term.c
@@ -40,7 +40,7 @@ static const struct xlat tcxonc_options[] = {
XLAT(TCOON),
XLAT(TCIOFF),
XLAT(TCION),
- { 0, NULL },
+ XLAT_END
};
#ifdef TCLFLSH
@@ -48,7 +48,7 @@ static const struct xlat tcflsh_options[] = {
XLAT(TCIFLUSH),
XLAT(TCOFLUSH),
XLAT(TCIOFLUSH),
- { 0, NULL },
+ XLAT_END
};
#endif
@@ -124,7 +124,7 @@ static const struct xlat baud_options[] = {
#ifdef EXTB
XLAT(EXTB),
#endif
- { 0, NULL },
+ XLAT_END
};
static const struct xlat modem_flags[] = {
@@ -161,7 +161,7 @@ static const struct xlat modem_flags[] = {
#ifdef TIOCM_DSR
XLAT(TIOCM_DSR),
#endif
- { 0, NULL, },
+ XLAT_END
};
int term_ioctl(struct tcb *tcp, long code, long arg)
diff --git a/time.c b/time.c
index 8975cc7..9f47a71 100644
--- a/time.c
+++ b/time.c
@@ -283,7 +283,7 @@ static const struct xlat which[] = {
XLAT(ITIMER_REAL),
XLAT(ITIMER_VIRTUAL),
XLAT(ITIMER_PROF),
- { 0, NULL },
+ XLAT_END
};
static void
@@ -443,7 +443,7 @@ static const struct xlat adjtimex_modes[] = {
#ifdef ADJ_OFFSET_SS_READ
XLAT(ADJ_OFFSET_SS_READ),
#endif
- { 0, NULL }
+ XLAT_END
};
static const struct xlat adjtimex_status[] = {
@@ -495,7 +495,7 @@ static const struct xlat adjtimex_status[] = {
#ifdef STA_CLK
XLAT(STA_CLK),
#endif
- { 0, NULL }
+ XLAT_END
};
static const struct xlat adjtimex_state[] = {
@@ -517,7 +517,7 @@ static const struct xlat adjtimex_state[] = {
#ifdef TIME_ERROR
XLAT(TIME_ERROR),
#endif
- { 0, NULL }
+ XLAT_END
};
#if SUPPORTED_PERSONALITIES > 1
@@ -640,7 +640,7 @@ sys_adjtimex(struct tcb *tcp)
static const struct xlat clockflags[] = {
XLAT(TIMER_ABSTIME),
- { 0, NULL }
+ XLAT_END
};
static const struct xlat clocknames[] = {
@@ -665,7 +665,7 @@ static const struct xlat clocknames[] = {
#ifdef CLOCK_MONOTONIC_COARSE
XLAT(CLOCK_MONOTONIC_COARSE),
#endif
- { 0, NULL }
+ XLAT_END
};
#ifdef CLOCKID_TO_FD
@@ -673,7 +673,7 @@ static const struct xlat cpuclocknames[] = {
XLAT(CPUCLOCK_PROF),
XLAT(CPUCLOCK_VIRT),
XLAT(CPUCLOCK_SCHED),
- { 0, NULL }
+ XLAT_END
};
#endif
@@ -761,7 +761,7 @@ static const struct xlat sigev_value[] = {
XLAT(SIGEV_NONE),
XLAT(SIGEV_THREAD),
XLAT(SIGEV_THREAD_ID),
- { 0, NULL }
+ XLAT_END
};
#if SUPPORTED_PERSONALITIES > 1
@@ -989,7 +989,7 @@ rtc_ioctl(struct tcb *tcp, long code, long arg)
static const struct xlat timerfdflags[] = {
XLAT(TFD_TIMER_ABSTIME),
- { 0, NULL }
+ XLAT_END
};
int