summaryrefslogtreecommitdiff
path: root/shared/systemd/src/basic/missing_syscall.h
blob: 7427b632ac707a6242645bfd54f89d88fc0864ac (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
/* SPDX-License-Identifier: LGPL-2.1+ */
#pragma once

/* Missing glibc definitions to access certain kernel APIs */

#include <errno.h>
#include <fcntl.h>
#include <signal.h>
#include <sys/syscall.h>
#include <sys/types.h>
#include <sys/wait.h>
#include <unistd.h>

#ifdef ARCH_MIPS
#include <asm/sgidefs.h>
#endif

#include "missing_keyctl.h"
#include "missing_stat.h"

/* linux/kcmp.h */
#ifndef KCMP_FILE /* 3f4994cfc15f38a3159c6e3a4b3ab2e1481a6b02 (3.19) */
#define KCMP_FILE 0
#endif

#if !HAVE_PIVOT_ROOT
static inline int missing_pivot_root(const char *new_root, const char *put_old) {
        return syscall(__NR_pivot_root, new_root, put_old);
}

#  define pivot_root missing_pivot_root
#endif

/* ======================================================================= */

#if defined __x86_64__
#  define systemd_NR_memfd_create 319
#elif defined __arm__
#  define systemd_NR_memfd_create 385
#elif defined __aarch64__
#  define systemd_NR_memfd_create 279
#elif defined(__powerpc__)
#  define systemd_NR_memfd_create 360
#elif defined __s390__
#  define systemd_NR_memfd_create 350
#elif defined _MIPS_SIM
#  if _MIPS_SIM == _MIPS_SIM_ABI32
#    define systemd_NR_memfd_create 4354
#  endif
#  if _MIPS_SIM == _MIPS_SIM_NABI32
#    define systemd_NR_memfd_create 6318
#  endif
#  if _MIPS_SIM == _MIPS_SIM_ABI64
#    define systemd_NR_memfd_create 5314
#  endif
#elif defined __i386__
#  define systemd_NR_memfd_create 356
#elif defined __arc__
#  define systemd_NR_memfd_create 279
#else
#  warning "memfd_create() syscall number unknown for your architecture"
#endif

/* may be (invalid) negative number due to libseccomp, see PR 13319 */
#if defined __NR_memfd_create && __NR_memfd_create >= 0
#  if defined systemd_NR_memfd_create
assert_cc(__NR_memfd_create == systemd_NR_memfd_create);
#  endif
#else
#  if defined __NR_memfd_create
#    undef __NR_memfd_create
#  endif
#  if defined systemd_NR_memfd_create
#    define __NR_memfd_create systemd_NR_memfd_create
#  endif
#endif

#if !HAVE_MEMFD_CREATE
static inline int missing_memfd_create(const char *name, unsigned int flags) {
#  ifdef __NR_memfd_create
        return syscall(__NR_memfd_create, name, flags);
#  else
        errno = ENOSYS;
        return -1;
#  endif
}

#  define memfd_create missing_memfd_create
#endif

/* ======================================================================= */

#if defined __x86_64__
#  define systemd_NR_getrandom 318
#elif defined(__i386__)
#  define systemd_NR_getrandom 355
#elif defined(__arm__)
#  define systemd_NR_getrandom 384
#elif defined(__aarch64__)
#  define systemd_NR_getrandom 278
#elif defined(__ia64__)
#  define systemd_NR_getrandom 1339
#elif defined(__m68k__)
#  define systemd_NR_getrandom 352
#elif defined(__s390x__)
#  define systemd_NR_getrandom 349
#elif defined(__powerpc__)
#  define systemd_NR_getrandom 359
#elif defined _MIPS_SIM
#  if _MIPS_SIM == _MIPS_SIM_ABI32
#    define systemd_NR_getrandom 4353
#  endif
#  if _MIPS_SIM == _MIPS_SIM_NABI32
#    define systemd_NR_getrandom 6317
#  endif
#  if _MIPS_SIM == _MIPS_SIM_ABI64
#    define systemd_NR_getrandom 5313
#  endif
#elif defined(__arc__)
#  define systemd_NR_getrandom 278
#else
#  warning "getrandom() syscall number unknown for your architecture"
#endif

/* may be (invalid) negative number due to libseccomp, see PR 13319 */
#if defined __NR_getrandom && __NR_getrandom >= 0
#  if defined systemd_NR_getrandom
assert_cc(__NR_getrandom == systemd_NR_getrandom);
#  endif
#else
#  if defined __NR_getrandom
#    undef __NR_getrandom
#  endif
#  if defined systemd_NR_getrandom
#    define __NR_getrandom systemd_NR_getrandom
#  endif
#endif

#if !HAVE_GETRANDOM
static inline int missing_getrandom(void *buffer, size_t count, unsigned flags) {
#  ifdef __NR_getrandom
        return syscall(__NR_getrandom, buffer, count, flags);
#  else
        errno = ENOSYS;
        return -1;
#  endif
}

#  define getrandom missing_getrandom
#endif

/* ======================================================================= */

/* The syscall has been defined since forever, but the glibc wrapper was missing. */
#if !HAVE_GETTID
static inline pid_t missing_gettid(void) {
#  if defined __NR_gettid && __NR_gettid >= 0
        return (pid_t) syscall(__NR_gettid);
#  else
#    error "__NR_gettid not defined"
#  endif
}

#  define gettid missing_gettid
#endif

/* ======================================================================= */

#if defined(__x86_64__)
#  define systemd_NR_name_to_handle_at 303
#elif defined(__i386__)
#  define systemd_NR_name_to_handle_at 341
#elif defined(__arm__)
#  define systemd_NR_name_to_handle_at 370
#elif defined __aarch64__
#  define systemd_NR_name_to_handle_at 264
#elif defined(__powerpc__)
#  define systemd_NR_name_to_handle_at 345
#elif defined __s390__ || defined __s390x__
#  define systemd_NR_name_to_handle_at 335
#elif defined(__arc__)
#  define systemd_NR_name_to_handle_at 264
#else
#  warning "name_to_handle_at number is not defined"
#endif

/* may be (invalid) negative number due to libseccomp, see PR 13319 */
#if defined __NR_name_to_handle_at && __NR_name_to_handle_at >= 0
#  if defined systemd_NR_name_to_handle_at
assert_cc(__NR_name_to_handle_at == systemd_NR_name_to_handle_at);
#  endif
#else
#  if defined __NR_name_to_handle_at
#    undef __NR_name_to_handle_at
#  endif
#  if defined systemd_NR_name_to_handle_at
#    define __NR_name_to_handle_at systemd_NR_name_to_handle_at
#  endif
#endif

#if !HAVE_NAME_TO_HANDLE_AT
struct file_handle {
        unsigned int handle_bytes;
        int handle_type;
        unsigned char f_handle[0];
};

static inline int missing_name_to_handle_at(int fd, const char *name, struct file_handle *handle, int *mnt_id, int flags) {
#  ifdef __NR_name_to_handle_at
        return syscall(__NR_name_to_handle_at, fd, name, handle, mnt_id, flags);
#  else
        errno = ENOSYS;
        return -1;
#  endif
}

#  define name_to_handle_at missing_name_to_handle_at
#endif

/* ======================================================================= */

#if defined __aarch64__
#  define systemd_NR_setns 268
#elif defined __arm__
#  define systemd_NR_setns 375
#elif defined(__x86_64__)
#  define systemd_NR_setns 308
#elif defined(__i386__)
#  define systemd_NR_setns 346
#elif defined(__powerpc__)
#  define systemd_NR_setns 350
#elif defined __s390__ || defined __s390x__
#  define systemd_NR_setns 339
#elif defined(__arc__)
#  define systemd_NR_setns 268
#else
#  warning "setns() syscall number unknown for your architecture"
#endif

/* may be (invalid) negative number due to libseccomp, see PR 13319 */
#if defined __NR_setns && __NR_setns >= 0
#  if defined systemd_NR_setns
assert_cc(__NR_setns == systemd_NR_setns);
#  endif
#else
#  if defined __NR_setns
#    undef __NR_setns
#  endif
#  if defined systemd_NR_setns
#    define __NR_setns systemd_NR_setns
#  endif
#endif

#if !HAVE_SETNS
static inline int missing_setns(int fd, int nstype) {
#  ifdef __NR_setns
        return syscall(__NR_setns, fd, nstype);
#  else
        errno = ENOSYS;
        return -1;
#  endif
}

#  define setns missing_setns
#endif

/* ======================================================================= */

static inline pid_t raw_getpid(void) {
#if defined(__alpha__)
        return (pid_t) syscall(__NR_getxpid);
#else
        return (pid_t) syscall(__NR_getpid);
#endif
}

/* ======================================================================= */

#if defined __x86_64__
#  define systemd_NR_renameat2 316
#elif defined __arm__
#  define systemd_NR_renameat2 382
#elif defined __aarch64__
#  define systemd_NR_renameat2 276
#elif defined _MIPS_SIM
#  if _MIPS_SIM == _MIPS_SIM_ABI32
#    define systemd_NR_renameat2 4351
#  endif
#  if _MIPS_SIM == _MIPS_SIM_NABI32
#    define systemd_NR_renameat2 6315
#  endif
#  if _MIPS_SIM == _MIPS_SIM_ABI64
#    define systemd_NR_renameat2 5311
#  endif
#elif defined __i386__
#  define systemd_NR_renameat2 353
#elif defined __powerpc64__
#  define systemd_NR_renameat2 357
#elif defined __s390__ || defined __s390x__
#  define systemd_NR_renameat2 347
#elif defined __arc__
#  define systemd_NR_renameat2 276
#else
#  warning "renameat2() syscall number unknown for your architecture"
#endif

/* may be (invalid) negative number due to libseccomp, see PR 13319 */
#if defined __NR_renameat2 && __NR_renameat2 >= 0
#  if defined systemd_NR_renameat2
assert_cc(__NR_renameat2 == systemd_NR_renameat2);
#  endif
#else
#  if defined __NR_renameat2
#    undef __NR_renameat2
#  endif
#  if defined systemd_NR_renameat2
#    define __NR_renameat2 systemd_NR_renameat2
#  endif
#endif

#if !HAVE_RENAMEAT2
static inline int missing_renameat2(int oldfd, const char *oldname, int newfd, const char *newname, unsigned flags) {
#  ifdef __NR_renameat2
        return syscall(__NR_renameat2, oldfd, oldname, newfd, newname, flags);
#  else
        errno = ENOSYS;
        return -1;
#  endif
}

#  define renameat2 missing_renameat2
#endif

/* ======================================================================= */

#if !HAVE_KCMP
static inline int missing_kcmp(pid_t pid1, pid_t pid2, int type, unsigned long idx1, unsigned long idx2) {
#  if defined __NR_kcmp && __NR_kcmp >= 0
        return syscall(__NR_kcmp, pid1, pid2, type, idx1, idx2);
#  else
        errno = ENOSYS;
        return -1;
#  endif
}

#  define kcmp missing_kcmp
#endif

/* ======================================================================= */

#if !HAVE_KEYCTL
static inline long missing_keyctl(int cmd, unsigned long arg2, unsigned long arg3, unsigned long arg4, unsigned long arg5) {
#  if defined __NR_keyctl && __NR_keyctl >= 0
        return syscall(__NR_keyctl, cmd, arg2, arg3, arg4, arg5);
#  else
        errno = ENOSYS;
        return -1;
#  endif

#  define keyctl missing_keyctl
}

static inline key_serial_t missing_add_key(const char *type, const char *description, const void *payload, size_t plen, key_serial_t ringid) {
#  if defined __NR_add_key && __NR_add_key >= 0
        return syscall(__NR_add_key, type, description, payload, plen, ringid);
#  else
        errno = ENOSYS;
        return -1;
#  endif

#  define add_key missing_add_key
}

static inline key_serial_t missing_request_key(const char *type, const char *description, const char * callout_info, key_serial_t destringid) {
#  if defined __NR_request_key && __NR_request_key >= 0
        return syscall(__NR_request_key, type, description, callout_info, destringid);
#  else
        errno = ENOSYS;
        return -1;
#  endif

#  define request_key missing_request_key
}
#endif

/* ======================================================================= */

#if defined(__x86_64__)
#  define systemd_NR_copy_file_range 326
#elif defined(__i386__)
#  define systemd_NR_copy_file_range 377
#elif defined __s390__
#  define systemd_NR_copy_file_range 375
#elif defined __arm__
#  define systemd_NR_copy_file_range 391
#elif defined __aarch64__
#  define systemd_NR_copy_file_range 285
#elif defined __powerpc__
#  define systemd_NR_copy_file_range 379
#elif defined __arc__
#  define systemd_NR_copy_file_range 285
#else
#  warning "copy_file_range() syscall number unknown for your architecture"
#endif

/* may be (invalid) negative number due to libseccomp, see PR 13319 */
#if defined __NR_copy_file_range && __NR_copy_file_range >= 0
#  if defined systemd_NR_copy_file_range
assert_cc(__NR_copy_file_range == systemd_NR_copy_file_range);
#  endif
#else
#  if defined __NR_copy_file_range
#    undef __NR_copy_file_range
#  endif
#  if defined systemd_NR_copy_file_range
#    define __NR_copy_file_range systemd_NR_copy_file_range
#  endif
#endif

#if !HAVE_COPY_FILE_RANGE
static inline ssize_t missing_copy_file_range(int fd_in, loff_t *off_in,
                                              int fd_out, loff_t *off_out,
                                              size_t len,
                                              unsigned int flags) {
#  ifdef __NR_copy_file_range
        return syscall(__NR_copy_file_range, fd_in, off_in, fd_out, off_out, len, flags);
#  else
        errno = ENOSYS;
        return -1;
#  endif
}

#  define copy_file_range missing_copy_file_range
#endif

/* ======================================================================= */

#if defined __i386__
#  define systemd_NR_bpf 357
#elif defined __x86_64__
#  define systemd_NR_bpf 321
#elif defined __aarch64__
#  define systemd_NR_bpf 280
#elif defined __arm__
#  define systemd_NR_bpf 386
#elif defined(__powerpc__)
#  define systemd_NR_bpf 361
#elif defined __sparc__
#  define systemd_NR_bpf 349
#elif defined __s390__
#  define systemd_NR_bpf 351
#elif defined __tilegx__
#  define systemd_NR_bpf 280
#else
#  warning "bpf() syscall number unknown for your architecture"
#endif

/* may be (invalid) negative number due to libseccomp, see PR 13319 */
#if defined __NR_bpf && __NR_bpf >= 0
#  if defined systemd_NR_bpf
assert_cc(__NR_bpf == systemd_NR_bpf);
#  endif
#else
#  if defined __NR_bpf
#    undef __NR_bpf
#  endif
#  if defined systemd_NR_bpf
#    define __NR_bpf systemd_NR_bpf
#  endif
#endif

#if !HAVE_BPF
union bpf_attr;

static inline int missing_bpf(int cmd, union bpf_attr *attr, size_t size) {
#ifdef __NR_bpf
        return (int) syscall(__NR_bpf, cmd, attr, size);
#else
        errno = ENOSYS;
        return -1;
#endif
}

#  define bpf missing_bpf
#endif

/* ======================================================================= */

#ifndef __IGNORE_pkey_mprotect
#  if defined __i386__
#    define systemd_NR_pkey_mprotect 380
#  elif defined __x86_64__
#    define systemd_NR_pkey_mprotect 329
#  elif defined __aarch64__
#    define systemd_NR_pkey_mprotect 288
#  elif defined __arm__
#    define systemd_NR_pkey_mprotect 394
#  elif defined __powerpc__
#    define systemd_NR_pkey_mprotect 386
#  elif defined __s390__
#    define systemd_NR_pkey_mprotect 384
#  elif defined _MIPS_SIM
#    if _MIPS_SIM == _MIPS_SIM_ABI32
#      define systemd_NR_pkey_mprotect 4363
#    endif
#    if _MIPS_SIM == _MIPS_SIM_NABI32
#      define systemd_NR_pkey_mprotect 6327
#    endif
#    if _MIPS_SIM == _MIPS_SIM_ABI64
#      define systemd_NR_pkey_mprotect 5323
#    endif
#  else
#    warning "pkey_mprotect() syscall number unknown for your architecture"
#  endif

/* may be (invalid) negative number due to libseccomp, see PR 13319 */
#  if defined __NR_pkey_mprotect && __NR_pkey_mprotect >= 0
#    if defined systemd_NR_pkey_mprotect
assert_cc(__NR_pkey_mprotect == systemd_NR_pkey_mprotect);
#    endif
#  else
#    if defined __NR_pkey_mprotect
#      undef __NR_pkey_mprotect
#    endif
#    if defined systemd_NR_pkey_mprotect
#      define __NR_pkey_mprotect systemd_NR_pkey_mprotect
#    endif
#  endif
#endif

/* ======================================================================= */

#if defined __aarch64__
#  define systemd_NR_statx 291
#elif defined __arm__
#  define systemd_NR_statx 397
#elif defined __alpha__
#  define systemd_NR_statx 522
#elif defined __i386__ || defined __powerpc64__
#  define systemd_NR_statx 383
#elif defined __s390__ || defined __s390x__
#  define systemd_NR_statx 379
#elif defined __sparc__
#  define systemd_NR_statx 360
#elif defined __x86_64__
#  define systemd_NR_statx 332
#else
#  warning "statx() syscall number unknown for your architecture"
#endif

/* may be (invalid) negative number due to libseccomp, see PR 13319 */
#if defined __NR_statx && __NR_statx >= 0
#  if defined systemd_NR_statx
assert_cc(__NR_statx == systemd_NR_statx);
#  endif
#else
#  if defined __NR_statx
#    undef __NR_statx
#  endif
#  if defined systemd_NR_statx
#    define __NR_statx systemd_NR_statx
#  endif
#endif

#if !HAVE_STATX
struct statx;

static inline ssize_t missing_statx(int dfd, const char *filename, unsigned flags, unsigned int mask, struct statx *buffer) {
#  ifdef __NR_statx
        return syscall(__NR_statx, dfd, filename, flags, mask, buffer);
#  else
        errno = ENOSYS;
        return -1;
#  endif
}
#endif

/* This typedef is supposed to be always defined. */
typedef struct statx struct_statx;

#if !HAVE_STATX
#  define statx(dfd, filename, flags, mask, buffer) missing_statx(dfd, filename, flags, mask, buffer)
#endif

/* ======================================================================= */

#if !HAVE_SET_MEMPOLICY
enum {
        MPOL_DEFAULT,
        MPOL_PREFERRED,
        MPOL_BIND,
        MPOL_INTERLEAVE,
        MPOL_LOCAL,
};

static inline long missing_set_mempolicy(int mode, const unsigned long *nodemask,
                           unsigned long maxnode) {
        long i;
#  if defined __NR_set_mempolicy && __NR_set_mempolicy >= 0
        i = syscall(__NR_set_mempolicy, mode, nodemask, maxnode);
#  else
        errno = ENOSYS;
        i = -1;
#  endif
        return i;
}

#  define set_mempolicy missing_set_mempolicy
#endif

#if !HAVE_GET_MEMPOLICY
static inline long missing_get_mempolicy(int *mode, unsigned long *nodemask,
                           unsigned long maxnode, void *addr,
                           unsigned long flags) {
        long i;
#  if defined __NR_get_mempolicy && __NR_get_mempolicy >= 0
        i = syscall(__NR_get_mempolicy, mode, nodemask, maxnode, addr, flags);
#  else
        errno = ENOSYS;
        i = -1;
#  endif
        return i;
}

#  define get_mempolicy missing_get_mempolicy
#endif

/* ======================================================================= */

/* should be always defined, see kernel 39036cd2727395c3369b1051005da74059a85317 */
#if defined __alpha__
#  define systemd_NR_pidfd_send_signal 534
#elif defined _MIPS_SIM
#  if _MIPS_SIM == _MIPS_SIM_ABI32	/* o32 */
#    define systemd_NR_pidfd_send_signal (424 + 4000)
#  endif
#  if _MIPS_SIM == _MIPS_SIM_NABI32	/* n32 */
#    define systemd_NR_pidfd_send_signal (424 + 6000)
#  endif
#  if _MIPS_SIM == _MIPS_SIM_ABI64	/* n64 */
#    define systemd_NR_pidfd_send_signal (424 + 5000)
#  endif
#elif defined __ia64__
#  define systemd_NR_pidfd_send_signal (424 + 1024)
#else
#  define systemd_NR_pidfd_send_signal 424
#endif

/* may be (invalid) negative number due to libseccomp, see PR 13319 */
#if defined __NR_pidfd_send_signal && __NR_pidfd_send_signal >= 0
#  if defined systemd_NR_pidfd_send_signal
assert_cc(__NR_pidfd_send_signal == systemd_NR_pidfd_send_signal);
#  endif
#else
#  if defined __NR_pidfd_send_signal
#    undef __NR_pidfd_send_signal
#  endif
#  define __NR_pidfd_send_signal systemd_NR_pidfd_send_signal
#endif

#if !HAVE_PIDFD_SEND_SIGNAL
static inline int missing_pidfd_send_signal(int fd, int sig, siginfo_t *info, unsigned flags) {
#  ifdef __NR_pidfd_open
        return syscall(__NR_pidfd_send_signal, fd, sig, info, flags);
#  else
        errno = ENOSYS;
        return -1;
#  endif
}

#  define pidfd_send_signal missing_pidfd_send_signal
#endif

/* should be always defined, see kernel 7615d9e1780e26e0178c93c55b73309a5dc093d7 */
#if defined __alpha__
#  define systemd_NR_pidfd_open 544
#elif defined _MIPS_SIM
#  if _MIPS_SIM == _MIPS_SIM_ABI32	/* o32 */
#    define systemd_NR_pidfd_open (434 + 4000)
#  endif
#  if _MIPS_SIM == _MIPS_SIM_NABI32	/* n32 */
#    define systemd_NR_pidfd_open (434 + 6000)
#  endif
#  if _MIPS_SIM == _MIPS_SIM_ABI64	/* n64 */
#    define systemd_NR_pidfd_open (434 + 5000)
#  endif
#elif defined __ia64__
#  define systemd_NR_pidfd_open (434 + 1024)
#else
#  define systemd_NR_pidfd_open 434
#endif

/* may be (invalid) negative number due to libseccomp, see PR 13319 */
#if defined __NR_pidfd_open && __NR_pidfd_open >= 0
#  if defined systemd_NR_pidfd_open
assert_cc(__NR_pidfd_open == systemd_NR_pidfd_open);
#  endif
#else
#  if defined __NR_pidfd_open
#    undef __NR_pidfd_open
#  endif
#  define __NR_pidfd_open systemd_NR_pidfd_open
#endif

#if !HAVE_PIDFD_OPEN
static inline int missing_pidfd_open(pid_t pid, unsigned flags) {
#  ifdef __NR_pidfd_open
        return syscall(__NR_pidfd_open, pid, flags);
#  else
        errno = ENOSYS;
        return -1;
#  endif
}

#  define pidfd_open missing_pidfd_open
#endif

/* ======================================================================= */

#if !HAVE_RT_SIGQUEUEINFO
static inline int missing_rt_sigqueueinfo(pid_t tgid, int sig, siginfo_t *info) {
#  if defined __NR_rt_sigqueueinfo && __NR_rt_sigqueueinfo >= 0
        return syscall(__NR_rt_sigqueueinfo, tgid, sig, info);
#  else
#    error "__NR_rt_sigqueueinfo not defined"
#  endif
}

#  define rt_sigqueueinfo missing_rt_sigqueueinfo
#endif