...

Source file src/golang.org/x/sys/unix/zerrors_linux.go

Documentation: golang.org/x/sys/unix

     1  // Code generated by mkmerge; DO NOT EDIT.
     2  
     3  //go:build linux
     4  // +build linux
     5  
     6  package unix
     7  
     8  import "syscall"
     9  
    10  const (
    11  	AAFS_MAGIC                                  = 0x5a3c69f0
    12  	ADFS_SUPER_MAGIC                            = 0xadf5
    13  	AFFS_SUPER_MAGIC                            = 0xadff
    14  	AFS_FS_MAGIC                                = 0x6b414653
    15  	AFS_SUPER_MAGIC                             = 0x5346414f
    16  	AF_ALG                                      = 0x26
    17  	AF_APPLETALK                                = 0x5
    18  	AF_ASH                                      = 0x12
    19  	AF_ATMPVC                                   = 0x8
    20  	AF_ATMSVC                                   = 0x14
    21  	AF_AX25                                     = 0x3
    22  	AF_BLUETOOTH                                = 0x1f
    23  	AF_BRIDGE                                   = 0x7
    24  	AF_CAIF                                     = 0x25
    25  	AF_CAN                                      = 0x1d
    26  	AF_DECnet                                   = 0xc
    27  	AF_ECONET                                   = 0x13
    28  	AF_FILE                                     = 0x1
    29  	AF_IB                                       = 0x1b
    30  	AF_IEEE802154                               = 0x24
    31  	AF_INET                                     = 0x2
    32  	AF_INET6                                    = 0xa
    33  	AF_IPX                                      = 0x4
    34  	AF_IRDA                                     = 0x17
    35  	AF_ISDN                                     = 0x22
    36  	AF_IUCV                                     = 0x20
    37  	AF_KCM                                      = 0x29
    38  	AF_KEY                                      = 0xf
    39  	AF_LLC                                      = 0x1a
    40  	AF_LOCAL                                    = 0x1
    41  	AF_MAX                                      = 0x2e
    42  	AF_MCTP                                     = 0x2d
    43  	AF_MPLS                                     = 0x1c
    44  	AF_NETBEUI                                  = 0xd
    45  	AF_NETLINK                                  = 0x10
    46  	AF_NETROM                                   = 0x6
    47  	AF_NFC                                      = 0x27
    48  	AF_PACKET                                   = 0x11
    49  	AF_PHONET                                   = 0x23
    50  	AF_PPPOX                                    = 0x18
    51  	AF_QIPCRTR                                  = 0x2a
    52  	AF_RDS                                      = 0x15
    53  	AF_ROSE                                     = 0xb
    54  	AF_ROUTE                                    = 0x10
    55  	AF_RXRPC                                    = 0x21
    56  	AF_SECURITY                                 = 0xe
    57  	AF_SMC                                      = 0x2b
    58  	AF_SNA                                      = 0x16
    59  	AF_TIPC                                     = 0x1e
    60  	AF_UNIX                                     = 0x1
    61  	AF_UNSPEC                                   = 0x0
    62  	AF_VSOCK                                    = 0x28
    63  	AF_WANPIPE                                  = 0x19
    64  	AF_X25                                      = 0x9
    65  	AF_XDP                                      = 0x2c
    66  	ALG_OP_DECRYPT                              = 0x0
    67  	ALG_OP_ENCRYPT                              = 0x1
    68  	ALG_SET_AEAD_ASSOCLEN                       = 0x4
    69  	ALG_SET_AEAD_AUTHSIZE                       = 0x5
    70  	ALG_SET_DRBG_ENTROPY                        = 0x6
    71  	ALG_SET_IV                                  = 0x2
    72  	ALG_SET_KEY                                 = 0x1
    73  	ALG_SET_OP                                  = 0x3
    74  	ANON_INODE_FS_MAGIC                         = 0x9041934
    75  	ARPHRD_6LOWPAN                              = 0x339
    76  	ARPHRD_ADAPT                                = 0x108
    77  	ARPHRD_APPLETLK                             = 0x8
    78  	ARPHRD_ARCNET                               = 0x7
    79  	ARPHRD_ASH                                  = 0x30d
    80  	ARPHRD_ATM                                  = 0x13
    81  	ARPHRD_AX25                                 = 0x3
    82  	ARPHRD_BIF                                  = 0x307
    83  	ARPHRD_CAIF                                 = 0x336
    84  	ARPHRD_CAN                                  = 0x118
    85  	ARPHRD_CHAOS                                = 0x5
    86  	ARPHRD_CISCO                                = 0x201
    87  	ARPHRD_CSLIP                                = 0x101
    88  	ARPHRD_CSLIP6                               = 0x103
    89  	ARPHRD_DDCMP                                = 0x205
    90  	ARPHRD_DLCI                                 = 0xf
    91  	ARPHRD_ECONET                               = 0x30e
    92  	ARPHRD_EETHER                               = 0x2
    93  	ARPHRD_ETHER                                = 0x1
    94  	ARPHRD_EUI64                                = 0x1b
    95  	ARPHRD_FCAL                                 = 0x311
    96  	ARPHRD_FCFABRIC                             = 0x313
    97  	ARPHRD_FCPL                                 = 0x312
    98  	ARPHRD_FCPP                                 = 0x310
    99  	ARPHRD_FDDI                                 = 0x306
   100  	ARPHRD_FRAD                                 = 0x302
   101  	ARPHRD_HDLC                                 = 0x201
   102  	ARPHRD_HIPPI                                = 0x30c
   103  	ARPHRD_HWX25                                = 0x110
   104  	ARPHRD_IEEE1394                             = 0x18
   105  	ARPHRD_IEEE802                              = 0x6
   106  	ARPHRD_IEEE80211                            = 0x321
   107  	ARPHRD_IEEE80211_PRISM                      = 0x322
   108  	ARPHRD_IEEE80211_RADIOTAP                   = 0x323
   109  	ARPHRD_IEEE802154                           = 0x324
   110  	ARPHRD_IEEE802154_MONITOR                   = 0x325
   111  	ARPHRD_IEEE802_TR                           = 0x320
   112  	ARPHRD_INFINIBAND                           = 0x20
   113  	ARPHRD_IP6GRE                               = 0x337
   114  	ARPHRD_IPDDP                                = 0x309
   115  	ARPHRD_IPGRE                                = 0x30a
   116  	ARPHRD_IRDA                                 = 0x30f
   117  	ARPHRD_LAPB                                 = 0x204
   118  	ARPHRD_LOCALTLK                             = 0x305
   119  	ARPHRD_LOOPBACK                             = 0x304
   120  	ARPHRD_MCTP                                 = 0x122
   121  	ARPHRD_METRICOM                             = 0x17
   122  	ARPHRD_NETLINK                              = 0x338
   123  	ARPHRD_NETROM                               = 0x0
   124  	ARPHRD_NONE                                 = 0xfffe
   125  	ARPHRD_PHONET                               = 0x334
   126  	ARPHRD_PHONET_PIPE                          = 0x335
   127  	ARPHRD_PIMREG                               = 0x30b
   128  	ARPHRD_PPP                                  = 0x200
   129  	ARPHRD_PRONET                               = 0x4
   130  	ARPHRD_RAWHDLC                              = 0x206
   131  	ARPHRD_RAWIP                                = 0x207
   132  	ARPHRD_ROSE                                 = 0x10e
   133  	ARPHRD_RSRVD                                = 0x104
   134  	ARPHRD_SIT                                  = 0x308
   135  	ARPHRD_SKIP                                 = 0x303
   136  	ARPHRD_SLIP                                 = 0x100
   137  	ARPHRD_SLIP6                                = 0x102
   138  	ARPHRD_TUNNEL                               = 0x300
   139  	ARPHRD_TUNNEL6                              = 0x301
   140  	ARPHRD_VOID                                 = 0xffff
   141  	ARPHRD_VSOCKMON                             = 0x33a
   142  	ARPHRD_X25                                  = 0x10f
   143  	AUDIT_ADD                                   = 0x3eb
   144  	AUDIT_ADD_RULE                              = 0x3f3
   145  	AUDIT_ALWAYS                                = 0x2
   146  	AUDIT_ANOM_ABEND                            = 0x6a5
   147  	AUDIT_ANOM_CREAT                            = 0x6a7
   148  	AUDIT_ANOM_LINK                             = 0x6a6
   149  	AUDIT_ANOM_PROMISCUOUS                      = 0x6a4
   150  	AUDIT_ARCH                                  = 0xb
   151  	AUDIT_ARCH_AARCH64                          = 0xc00000b7
   152  	AUDIT_ARCH_ALPHA                            = 0xc0009026
   153  	AUDIT_ARCH_ARCOMPACT                        = 0x4000005d
   154  	AUDIT_ARCH_ARCOMPACTBE                      = 0x5d
   155  	AUDIT_ARCH_ARCV2                            = 0x400000c3
   156  	AUDIT_ARCH_ARCV2BE                          = 0xc3
   157  	AUDIT_ARCH_ARM                              = 0x40000028
   158  	AUDIT_ARCH_ARMEB                            = 0x28
   159  	AUDIT_ARCH_C6X                              = 0x4000008c
   160  	AUDIT_ARCH_C6XBE                            = 0x8c
   161  	AUDIT_ARCH_CRIS                             = 0x4000004c
   162  	AUDIT_ARCH_CSKY                             = 0x400000fc
   163  	AUDIT_ARCH_FRV                              = 0x5441
   164  	AUDIT_ARCH_H8300                            = 0x2e
   165  	AUDIT_ARCH_HEXAGON                          = 0xa4
   166  	AUDIT_ARCH_I386                             = 0x40000003
   167  	AUDIT_ARCH_IA64                             = 0xc0000032
   168  	AUDIT_ARCH_LOONGARCH32                      = 0x40000102
   169  	AUDIT_ARCH_LOONGARCH64                      = 0xc0000102
   170  	AUDIT_ARCH_M32R                             = 0x58
   171  	AUDIT_ARCH_M68K                             = 0x4
   172  	AUDIT_ARCH_MICROBLAZE                       = 0xbd
   173  	AUDIT_ARCH_MIPS                             = 0x8
   174  	AUDIT_ARCH_MIPS64                           = 0x80000008
   175  	AUDIT_ARCH_MIPS64N32                        = 0xa0000008
   176  	AUDIT_ARCH_MIPSEL                           = 0x40000008
   177  	AUDIT_ARCH_MIPSEL64                         = 0xc0000008
   178  	AUDIT_ARCH_MIPSEL64N32                      = 0xe0000008
   179  	AUDIT_ARCH_NDS32                            = 0x400000a7
   180  	AUDIT_ARCH_NDS32BE                          = 0xa7
   181  	AUDIT_ARCH_NIOS2                            = 0x40000071
   182  	AUDIT_ARCH_OPENRISC                         = 0x5c
   183  	AUDIT_ARCH_PARISC                           = 0xf
   184  	AUDIT_ARCH_PARISC64                         = 0x8000000f
   185  	AUDIT_ARCH_PPC                              = 0x14
   186  	AUDIT_ARCH_PPC64                            = 0x80000015
   187  	AUDIT_ARCH_PPC64LE                          = 0xc0000015
   188  	AUDIT_ARCH_RISCV32                          = 0x400000f3
   189  	AUDIT_ARCH_RISCV64                          = 0xc00000f3
   190  	AUDIT_ARCH_S390                             = 0x16
   191  	AUDIT_ARCH_S390X                            = 0x80000016
   192  	AUDIT_ARCH_SH                               = 0x2a
   193  	AUDIT_ARCH_SH64                             = 0x8000002a
   194  	AUDIT_ARCH_SHEL                             = 0x4000002a
   195  	AUDIT_ARCH_SHEL64                           = 0xc000002a
   196  	AUDIT_ARCH_SPARC                            = 0x2
   197  	AUDIT_ARCH_SPARC64                          = 0x8000002b
   198  	AUDIT_ARCH_TILEGX                           = 0xc00000bf
   199  	AUDIT_ARCH_TILEGX32                         = 0x400000bf
   200  	AUDIT_ARCH_TILEPRO                          = 0x400000bc
   201  	AUDIT_ARCH_UNICORE                          = 0x4000006e
   202  	AUDIT_ARCH_X86_64                           = 0xc000003e
   203  	AUDIT_ARCH_XTENSA                           = 0x5e
   204  	AUDIT_ARG0                                  = 0xc8
   205  	AUDIT_ARG1                                  = 0xc9
   206  	AUDIT_ARG2                                  = 0xca
   207  	AUDIT_ARG3                                  = 0xcb
   208  	AUDIT_AVC                                   = 0x578
   209  	AUDIT_AVC_PATH                              = 0x57a
   210  	AUDIT_BITMASK_SIZE                          = 0x40
   211  	AUDIT_BIT_MASK                              = 0x8000000
   212  	AUDIT_BIT_TEST                              = 0x48000000
   213  	AUDIT_BPF                                   = 0x536
   214  	AUDIT_BPRM_FCAPS                            = 0x529
   215  	AUDIT_CAPSET                                = 0x52a
   216  	AUDIT_CLASS_CHATTR                          = 0x2
   217  	AUDIT_CLASS_CHATTR_32                       = 0x3
   218  	AUDIT_CLASS_DIR_WRITE                       = 0x0
   219  	AUDIT_CLASS_DIR_WRITE_32                    = 0x1
   220  	AUDIT_CLASS_READ                            = 0x4
   221  	AUDIT_CLASS_READ_32                         = 0x5
   222  	AUDIT_CLASS_SIGNAL                          = 0x8
   223  	AUDIT_CLASS_SIGNAL_32                       = 0x9
   224  	AUDIT_CLASS_WRITE                           = 0x6
   225  	AUDIT_CLASS_WRITE_32                        = 0x7
   226  	AUDIT_COMPARE_AUID_TO_EUID                  = 0x10
   227  	AUDIT_COMPARE_AUID_TO_FSUID                 = 0xe
   228  	AUDIT_COMPARE_AUID_TO_OBJ_UID               = 0x5
   229  	AUDIT_COMPARE_AUID_TO_SUID                  = 0xf
   230  	AUDIT_COMPARE_EGID_TO_FSGID                 = 0x17
   231  	AUDIT_COMPARE_EGID_TO_OBJ_GID               = 0x4
   232  	AUDIT_COMPARE_EGID_TO_SGID                  = 0x18
   233  	AUDIT_COMPARE_EUID_TO_FSUID                 = 0x12
   234  	AUDIT_COMPARE_EUID_TO_OBJ_UID               = 0x3
   235  	AUDIT_COMPARE_EUID_TO_SUID                  = 0x11
   236  	AUDIT_COMPARE_FSGID_TO_OBJ_GID              = 0x9
   237  	AUDIT_COMPARE_FSUID_TO_OBJ_UID              = 0x8
   238  	AUDIT_COMPARE_GID_TO_EGID                   = 0x14
   239  	AUDIT_COMPARE_GID_TO_FSGID                  = 0x15
   240  	AUDIT_COMPARE_GID_TO_OBJ_GID                = 0x2
   241  	AUDIT_COMPARE_GID_TO_SGID                   = 0x16
   242  	AUDIT_COMPARE_SGID_TO_FSGID                 = 0x19
   243  	AUDIT_COMPARE_SGID_TO_OBJ_GID               = 0x7
   244  	AUDIT_COMPARE_SUID_TO_FSUID                 = 0x13
   245  	AUDIT_COMPARE_SUID_TO_OBJ_UID               = 0x6
   246  	AUDIT_COMPARE_UID_TO_AUID                   = 0xa
   247  	AUDIT_COMPARE_UID_TO_EUID                   = 0xb
   248  	AUDIT_COMPARE_UID_TO_FSUID                  = 0xc
   249  	AUDIT_COMPARE_UID_TO_OBJ_UID                = 0x1
   250  	AUDIT_COMPARE_UID_TO_SUID                   = 0xd
   251  	AUDIT_CONFIG_CHANGE                         = 0x519
   252  	AUDIT_CWD                                   = 0x51b
   253  	AUDIT_DAEMON_ABORT                          = 0x4b2
   254  	AUDIT_DAEMON_CONFIG                         = 0x4b3
   255  	AUDIT_DAEMON_END                            = 0x4b1
   256  	AUDIT_DAEMON_START                          = 0x4b0
   257  	AUDIT_DEL                                   = 0x3ec
   258  	AUDIT_DEL_RULE                              = 0x3f4
   259  	AUDIT_DEVMAJOR                              = 0x64
   260  	AUDIT_DEVMINOR                              = 0x65
   261  	AUDIT_DIR                                   = 0x6b
   262  	AUDIT_DM_CTRL                               = 0x53a
   263  	AUDIT_DM_EVENT                              = 0x53b
   264  	AUDIT_EGID                                  = 0x6
   265  	AUDIT_EOE                                   = 0x528
   266  	AUDIT_EQUAL                                 = 0x40000000
   267  	AUDIT_EUID                                  = 0x2
   268  	AUDIT_EVENT_LISTENER                        = 0x537
   269  	AUDIT_EXE                                   = 0x70
   270  	AUDIT_EXECVE                                = 0x51d
   271  	AUDIT_EXIT                                  = 0x67
   272  	AUDIT_FAIL_PANIC                            = 0x2
   273  	AUDIT_FAIL_PRINTK                           = 0x1
   274  	AUDIT_FAIL_SILENT                           = 0x0
   275  	AUDIT_FANOTIFY                              = 0x533
   276  	AUDIT_FD_PAIR                               = 0x525
   277  	AUDIT_FEATURE_BITMAP_ALL                    = 0x7f
   278  	AUDIT_FEATURE_BITMAP_BACKLOG_LIMIT          = 0x1
   279  	AUDIT_FEATURE_BITMAP_BACKLOG_WAIT_TIME      = 0x2
   280  	AUDIT_FEATURE_BITMAP_EXCLUDE_EXTEND         = 0x8
   281  	AUDIT_FEATURE_BITMAP_EXECUTABLE_PATH        = 0x4
   282  	AUDIT_FEATURE_BITMAP_FILTER_FS              = 0x40
   283  	AUDIT_FEATURE_BITMAP_LOST_RESET             = 0x20
   284  	AUDIT_FEATURE_BITMAP_SESSIONID_FILTER       = 0x10
   285  	AUDIT_FEATURE_CHANGE                        = 0x530
   286  	AUDIT_FEATURE_LOGINUID_IMMUTABLE            = 0x1
   287  	AUDIT_FEATURE_ONLY_UNSET_LOGINUID           = 0x0
   288  	AUDIT_FEATURE_VERSION                       = 0x1
   289  	AUDIT_FIELD_COMPARE                         = 0x6f
   290  	AUDIT_FILETYPE                              = 0x6c
   291  	AUDIT_FILTERKEY                             = 0xd2
   292  	AUDIT_FILTER_ENTRY                          = 0x2
   293  	AUDIT_FILTER_EXCLUDE                        = 0x5
   294  	AUDIT_FILTER_EXIT                           = 0x4
   295  	AUDIT_FILTER_FS                             = 0x6
   296  	AUDIT_FILTER_PREPEND                        = 0x10
   297  	AUDIT_FILTER_TASK                           = 0x1
   298  	AUDIT_FILTER_TYPE                           = 0x5
   299  	AUDIT_FILTER_URING_EXIT                     = 0x7
   300  	AUDIT_FILTER_USER                           = 0x0
   301  	AUDIT_FILTER_WATCH                          = 0x3
   302  	AUDIT_FIRST_KERN_ANOM_MSG                   = 0x6a4
   303  	AUDIT_FIRST_USER_MSG                        = 0x44c
   304  	AUDIT_FIRST_USER_MSG2                       = 0x834
   305  	AUDIT_FSGID                                 = 0x8
   306  	AUDIT_FSTYPE                                = 0x1a
   307  	AUDIT_FSUID                                 = 0x4
   308  	AUDIT_GET                                   = 0x3e8
   309  	AUDIT_GET_FEATURE                           = 0x3fb
   310  	AUDIT_GID                                   = 0x5
   311  	AUDIT_GREATER_THAN                          = 0x20000000
   312  	AUDIT_GREATER_THAN_OR_EQUAL                 = 0x60000000
   313  	AUDIT_INODE                                 = 0x66
   314  	AUDIT_INTEGRITY_DATA                        = 0x708
   315  	AUDIT_INTEGRITY_EVM_XATTR                   = 0x70e
   316  	AUDIT_INTEGRITY_HASH                        = 0x70b
   317  	AUDIT_INTEGRITY_METADATA                    = 0x709
   318  	AUDIT_INTEGRITY_PCR                         = 0x70c
   319  	AUDIT_INTEGRITY_POLICY_RULE                 = 0x70f
   320  	AUDIT_INTEGRITY_RULE                        = 0x70d
   321  	AUDIT_INTEGRITY_STATUS                      = 0x70a
   322  	AUDIT_IPC                                   = 0x517
   323  	AUDIT_IPC_SET_PERM                          = 0x51f
   324  	AUDIT_KERNEL                                = 0x7d0
   325  	AUDIT_KERNEL_OTHER                          = 0x524
   326  	AUDIT_KERN_MODULE                           = 0x532
   327  	AUDIT_LAST_FEATURE                          = 0x1
   328  	AUDIT_LAST_KERN_ANOM_MSG                    = 0x707
   329  	AUDIT_LAST_USER_MSG                         = 0x4af
   330  	AUDIT_LAST_USER_MSG2                        = 0xbb7
   331  	AUDIT_LESS_THAN                             = 0x10000000
   332  	AUDIT_LESS_THAN_OR_EQUAL                    = 0x50000000
   333  	AUDIT_LIST                                  = 0x3ea
   334  	AUDIT_LIST_RULES                            = 0x3f5
   335  	AUDIT_LOGIN                                 = 0x3ee
   336  	AUDIT_LOGINUID                              = 0x9
   337  	AUDIT_LOGINUID_SET                          = 0x18
   338  	AUDIT_MAC_CALIPSO_ADD                       = 0x58a
   339  	AUDIT_MAC_CALIPSO_DEL                       = 0x58b
   340  	AUDIT_MAC_CIPSOV4_ADD                       = 0x57f
   341  	AUDIT_MAC_CIPSOV4_DEL                       = 0x580
   342  	AUDIT_MAC_CONFIG_CHANGE                     = 0x57d
   343  	AUDIT_MAC_IPSEC_ADDSA                       = 0x583
   344  	AUDIT_MAC_IPSEC_ADDSPD                      = 0x585
   345  	AUDIT_MAC_IPSEC_DELSA                       = 0x584
   346  	AUDIT_MAC_IPSEC_DELSPD                      = 0x586
   347  	AUDIT_MAC_IPSEC_EVENT                       = 0x587
   348  	AUDIT_MAC_MAP_ADD                           = 0x581
   349  	AUDIT_MAC_MAP_DEL                           = 0x582
   350  	AUDIT_MAC_POLICY_LOAD                       = 0x57b
   351  	AUDIT_MAC_STATUS                            = 0x57c
   352  	AUDIT_MAC_UNLBL_ALLOW                       = 0x57e
   353  	AUDIT_MAC_UNLBL_STCADD                      = 0x588
   354  	AUDIT_MAC_UNLBL_STCDEL                      = 0x589
   355  	AUDIT_MAKE_EQUIV                            = 0x3f7
   356  	AUDIT_MAX_FIELDS                            = 0x40
   357  	AUDIT_MAX_FIELD_COMPARE                     = 0x19
   358  	AUDIT_MAX_KEY_LEN                           = 0x100
   359  	AUDIT_MESSAGE_TEXT_MAX                      = 0x2170
   360  	AUDIT_MMAP                                  = 0x52b
   361  	AUDIT_MQ_GETSETATTR                         = 0x523
   362  	AUDIT_MQ_NOTIFY                             = 0x522
   363  	AUDIT_MQ_OPEN                               = 0x520
   364  	AUDIT_MQ_SENDRECV                           = 0x521
   365  	AUDIT_MSGTYPE                               = 0xc
   366  	AUDIT_NEGATE                                = 0x80000000
   367  	AUDIT_NETFILTER_CFG                         = 0x52d
   368  	AUDIT_NETFILTER_PKT                         = 0x52c
   369  	AUDIT_NEVER                                 = 0x0
   370  	AUDIT_NLGRP_MAX                             = 0x1
   371  	AUDIT_NOT_EQUAL                             = 0x30000000
   372  	AUDIT_NR_FILTERS                            = 0x8
   373  	AUDIT_OBJ_GID                               = 0x6e
   374  	AUDIT_OBJ_LEV_HIGH                          = 0x17
   375  	AUDIT_OBJ_LEV_LOW                           = 0x16
   376  	AUDIT_OBJ_PID                               = 0x526
   377  	AUDIT_OBJ_ROLE                              = 0x14
   378  	AUDIT_OBJ_TYPE                              = 0x15
   379  	AUDIT_OBJ_UID                               = 0x6d
   380  	AUDIT_OBJ_USER                              = 0x13
   381  	AUDIT_OPENAT2                               = 0x539
   382  	AUDIT_OPERATORS                             = 0x78000000
   383  	AUDIT_PATH                                  = 0x516
   384  	AUDIT_PERM                                  = 0x6a
   385  	AUDIT_PERM_ATTR                             = 0x8
   386  	AUDIT_PERM_EXEC                             = 0x1
   387  	AUDIT_PERM_READ                             = 0x4
   388  	AUDIT_PERM_WRITE                            = 0x2
   389  	AUDIT_PERS                                  = 0xa
   390  	AUDIT_PID                                   = 0x0
   391  	AUDIT_POSSIBLE                              = 0x1
   392  	AUDIT_PPID                                  = 0x12
   393  	AUDIT_PROCTITLE                             = 0x52f
   394  	AUDIT_REPLACE                               = 0x531
   395  	AUDIT_SADDR_FAM                             = 0x71
   396  	AUDIT_SECCOMP                               = 0x52e
   397  	AUDIT_SELINUX_ERR                           = 0x579
   398  	AUDIT_SESSIONID                             = 0x19
   399  	AUDIT_SET                                   = 0x3e9
   400  	AUDIT_SET_FEATURE                           = 0x3fa
   401  	AUDIT_SGID                                  = 0x7
   402  	AUDIT_SID_UNSET                             = 0xffffffff
   403  	AUDIT_SIGNAL_INFO                           = 0x3f2
   404  	AUDIT_SOCKADDR                              = 0x51a
   405  	AUDIT_SOCKETCALL                            = 0x518
   406  	AUDIT_STATUS_BACKLOG_LIMIT                  = 0x10
   407  	AUDIT_STATUS_BACKLOG_WAIT_TIME              = 0x20
   408  	AUDIT_STATUS_BACKLOG_WAIT_TIME_ACTUAL       = 0x80
   409  	AUDIT_STATUS_ENABLED                        = 0x1
   410  	AUDIT_STATUS_FAILURE                        = 0x2
   411  	AUDIT_STATUS_LOST                           = 0x40
   412  	AUDIT_STATUS_PID                            = 0x4
   413  	AUDIT_STATUS_RATE_LIMIT                     = 0x8
   414  	AUDIT_SUBJ_CLR                              = 0x11
   415  	AUDIT_SUBJ_ROLE                             = 0xe
   416  	AUDIT_SUBJ_SEN                              = 0x10
   417  	AUDIT_SUBJ_TYPE                             = 0xf
   418  	AUDIT_SUBJ_USER                             = 0xd
   419  	AUDIT_SUCCESS                               = 0x68
   420  	AUDIT_SUID                                  = 0x3
   421  	AUDIT_SYSCALL                               = 0x514
   422  	AUDIT_SYSCALL_CLASSES                       = 0x10
   423  	AUDIT_TIME_ADJNTPVAL                        = 0x535
   424  	AUDIT_TIME_INJOFFSET                        = 0x534
   425  	AUDIT_TRIM                                  = 0x3f6
   426  	AUDIT_TTY                                   = 0x527
   427  	AUDIT_TTY_GET                               = 0x3f8
   428  	AUDIT_TTY_SET                               = 0x3f9
   429  	AUDIT_UID                                   = 0x1
   430  	AUDIT_UID_UNSET                             = 0xffffffff
   431  	AUDIT_UNUSED_BITS                           = 0x7fffc00
   432  	AUDIT_URINGOP                               = 0x538
   433  	AUDIT_USER                                  = 0x3ed
   434  	AUDIT_USER_AVC                              = 0x453
   435  	AUDIT_USER_TTY                              = 0x464
   436  	AUDIT_VERSION_BACKLOG_LIMIT                 = 0x1
   437  	AUDIT_VERSION_BACKLOG_WAIT_TIME             = 0x2
   438  	AUDIT_VERSION_LATEST                        = 0x7f
   439  	AUDIT_WATCH                                 = 0x69
   440  	AUDIT_WATCH_INS                             = 0x3ef
   441  	AUDIT_WATCH_LIST                            = 0x3f1
   442  	AUDIT_WATCH_REM                             = 0x3f0
   443  	AUTOFS_SUPER_MAGIC                          = 0x187
   444  	B0                                          = 0x0
   445  	B110                                        = 0x3
   446  	B1200                                       = 0x9
   447  	B134                                        = 0x4
   448  	B150                                        = 0x5
   449  	B1800                                       = 0xa
   450  	B19200                                      = 0xe
   451  	B200                                        = 0x6
   452  	B2400                                       = 0xb
   453  	B300                                        = 0x7
   454  	B38400                                      = 0xf
   455  	B4800                                       = 0xc
   456  	B50                                         = 0x1
   457  	B600                                        = 0x8
   458  	B75                                         = 0x2
   459  	B9600                                       = 0xd
   460  	BALLOON_KVM_MAGIC                           = 0x13661366
   461  	BDEVFS_MAGIC                                = 0x62646576
   462  	BINDERFS_SUPER_MAGIC                        = 0x6c6f6f70
   463  	BINFMTFS_MAGIC                              = 0x42494e4d
   464  	BPF_A                                       = 0x10
   465  	BPF_ABS                                     = 0x20
   466  	BPF_ADD                                     = 0x0
   467  	BPF_ALU                                     = 0x4
   468  	BPF_ALU64                                   = 0x7
   469  	BPF_AND                                     = 0x50
   470  	BPF_ARSH                                    = 0xc0
   471  	BPF_ATOMIC                                  = 0xc0
   472  	BPF_B                                       = 0x10
   473  	BPF_BUILD_ID_SIZE                           = 0x14
   474  	BPF_CALL                                    = 0x80
   475  	BPF_CMPXCHG                                 = 0xf1
   476  	BPF_DIV                                     = 0x30
   477  	BPF_DW                                      = 0x18
   478  	BPF_END                                     = 0xd0
   479  	BPF_EXIT                                    = 0x90
   480  	BPF_FETCH                                   = 0x1
   481  	BPF_FROM_BE                                 = 0x8
   482  	BPF_FROM_LE                                 = 0x0
   483  	BPF_FS_MAGIC                                = 0xcafe4a11
   484  	BPF_F_ALLOW_MULTI                           = 0x2
   485  	BPF_F_ALLOW_OVERRIDE                        = 0x1
   486  	BPF_F_ANY_ALIGNMENT                         = 0x2
   487  	BPF_F_KPROBE_MULTI_RETURN                   = 0x1
   488  	BPF_F_QUERY_EFFECTIVE                       = 0x1
   489  	BPF_F_REPLACE                               = 0x4
   490  	BPF_F_SLEEPABLE                             = 0x10
   491  	BPF_F_STRICT_ALIGNMENT                      = 0x1
   492  	BPF_F_TEST_RND_HI32                         = 0x4
   493  	BPF_F_TEST_RUN_ON_CPU                       = 0x1
   494  	BPF_F_TEST_STATE_FREQ                       = 0x8
   495  	BPF_F_TEST_XDP_LIVE_FRAMES                  = 0x2
   496  	BPF_F_XDP_HAS_FRAGS                         = 0x20
   497  	BPF_H                                       = 0x8
   498  	BPF_IMM                                     = 0x0
   499  	BPF_IND                                     = 0x40
   500  	BPF_JA                                      = 0x0
   501  	BPF_JEQ                                     = 0x10
   502  	BPF_JGE                                     = 0x30
   503  	BPF_JGT                                     = 0x20
   504  	BPF_JLE                                     = 0xb0
   505  	BPF_JLT                                     = 0xa0
   506  	BPF_JMP                                     = 0x5
   507  	BPF_JMP32                                   = 0x6
   508  	BPF_JNE                                     = 0x50
   509  	BPF_JSET                                    = 0x40
   510  	BPF_JSGE                                    = 0x70
   511  	BPF_JSGT                                    = 0x60
   512  	BPF_JSLE                                    = 0xd0
   513  	BPF_JSLT                                    = 0xc0
   514  	BPF_K                                       = 0x0
   515  	BPF_LD                                      = 0x0
   516  	BPF_LDX                                     = 0x1
   517  	BPF_LEN                                     = 0x80
   518  	BPF_LL_OFF                                  = -0x200000
   519  	BPF_LSH                                     = 0x60
   520  	BPF_MAJOR_VERSION                           = 0x1
   521  	BPF_MAXINSNS                                = 0x1000
   522  	BPF_MEM                                     = 0x60
   523  	BPF_MEMWORDS                                = 0x10
   524  	BPF_MINOR_VERSION                           = 0x1
   525  	BPF_MISC                                    = 0x7
   526  	BPF_MOD                                     = 0x90
   527  	BPF_MOV                                     = 0xb0
   528  	BPF_MSH                                     = 0xa0
   529  	BPF_MUL                                     = 0x20
   530  	BPF_NEG                                     = 0x80
   531  	BPF_NET_OFF                                 = -0x100000
   532  	BPF_OBJ_NAME_LEN                            = 0x10
   533  	BPF_OR                                      = 0x40
   534  	BPF_PSEUDO_BTF_ID                           = 0x3
   535  	BPF_PSEUDO_CALL                             = 0x1
   536  	BPF_PSEUDO_FUNC                             = 0x4
   537  	BPF_PSEUDO_KFUNC_CALL                       = 0x2
   538  	BPF_PSEUDO_MAP_FD                           = 0x1
   539  	BPF_PSEUDO_MAP_IDX                          = 0x5
   540  	BPF_PSEUDO_MAP_IDX_VALUE                    = 0x6
   541  	BPF_PSEUDO_MAP_VALUE                        = 0x2
   542  	BPF_RET                                     = 0x6
   543  	BPF_RSH                                     = 0x70
   544  	BPF_ST                                      = 0x2
   545  	BPF_STX                                     = 0x3
   546  	BPF_SUB                                     = 0x10
   547  	BPF_TAG_SIZE                                = 0x8
   548  	BPF_TAX                                     = 0x0
   549  	BPF_TO_BE                                   = 0x8
   550  	BPF_TO_LE                                   = 0x0
   551  	BPF_TXA                                     = 0x80
   552  	BPF_W                                       = 0x0
   553  	BPF_X                                       = 0x8
   554  	BPF_XADD                                    = 0xc0
   555  	BPF_XCHG                                    = 0xe1
   556  	BPF_XOR                                     = 0xa0
   557  	BRKINT                                      = 0x2
   558  	BS0                                         = 0x0
   559  	BTRFS_SUPER_MAGIC                           = 0x9123683e
   560  	BTRFS_TEST_MAGIC                            = 0x73727279
   561  	BUS_BLUETOOTH                               = 0x5
   562  	BUS_HIL                                     = 0x4
   563  	BUS_USB                                     = 0x3
   564  	BUS_VIRTUAL                                 = 0x6
   565  	CAN_BCM                                     = 0x2
   566  	CAN_CTRLMODE_3_SAMPLES                      = 0x4
   567  	CAN_CTRLMODE_BERR_REPORTING                 = 0x10
   568  	CAN_CTRLMODE_CC_LEN8_DLC                    = 0x100
   569  	CAN_CTRLMODE_FD                             = 0x20
   570  	CAN_CTRLMODE_FD_NON_ISO                     = 0x80
   571  	CAN_CTRLMODE_LISTENONLY                     = 0x2
   572  	CAN_CTRLMODE_LOOPBACK                       = 0x1
   573  	CAN_CTRLMODE_ONE_SHOT                       = 0x8
   574  	CAN_CTRLMODE_PRESUME_ACK                    = 0x40
   575  	CAN_CTRLMODE_TDC_AUTO                       = 0x200
   576  	CAN_CTRLMODE_TDC_MANUAL                     = 0x400
   577  	CAN_EFF_FLAG                                = 0x80000000
   578  	CAN_EFF_ID_BITS                             = 0x1d
   579  	CAN_EFF_MASK                                = 0x1fffffff
   580  	CAN_ERR_ACK                                 = 0x20
   581  	CAN_ERR_BUSERROR                            = 0x80
   582  	CAN_ERR_BUSOFF                              = 0x40
   583  	CAN_ERR_CRTL                                = 0x4
   584  	CAN_ERR_CRTL_ACTIVE                         = 0x40
   585  	CAN_ERR_CRTL_RX_OVERFLOW                    = 0x1
   586  	CAN_ERR_CRTL_RX_PASSIVE                     = 0x10
   587  	CAN_ERR_CRTL_RX_WARNING                     = 0x4
   588  	CAN_ERR_CRTL_TX_OVERFLOW                    = 0x2
   589  	CAN_ERR_CRTL_TX_PASSIVE                     = 0x20
   590  	CAN_ERR_CRTL_TX_WARNING                     = 0x8
   591  	CAN_ERR_CRTL_UNSPEC                         = 0x0
   592  	CAN_ERR_DLC                                 = 0x8
   593  	CAN_ERR_FLAG                                = 0x20000000
   594  	CAN_ERR_LOSTARB                             = 0x2
   595  	CAN_ERR_LOSTARB_UNSPEC                      = 0x0
   596  	CAN_ERR_MASK                                = 0x1fffffff
   597  	CAN_ERR_PROT                                = 0x8
   598  	CAN_ERR_PROT_ACTIVE                         = 0x40
   599  	CAN_ERR_PROT_BIT                            = 0x1
   600  	CAN_ERR_PROT_BIT0                           = 0x8
   601  	CAN_ERR_PROT_BIT1                           = 0x10
   602  	CAN_ERR_PROT_FORM                           = 0x2
   603  	CAN_ERR_PROT_LOC_ACK                        = 0x19
   604  	CAN_ERR_PROT_LOC_ACK_DEL                    = 0x1b
   605  	CAN_ERR_PROT_LOC_CRC_DEL                    = 0x18
   606  	CAN_ERR_PROT_LOC_CRC_SEQ                    = 0x8
   607  	CAN_ERR_PROT_LOC_DATA                       = 0xa
   608  	CAN_ERR_PROT_LOC_DLC                        = 0xb
   609  	CAN_ERR_PROT_LOC_EOF                        = 0x1a
   610  	CAN_ERR_PROT_LOC_ID04_00                    = 0xe
   611  	CAN_ERR_PROT_LOC_ID12_05                    = 0xf
   612  	CAN_ERR_PROT_LOC_ID17_13                    = 0x7
   613  	CAN_ERR_PROT_LOC_ID20_18                    = 0x6
   614  	CAN_ERR_PROT_LOC_ID28_21                    = 0x2
   615  	CAN_ERR_PROT_LOC_IDE                        = 0x5
   616  	CAN_ERR_PROT_LOC_INTERM                     = 0x12
   617  	CAN_ERR_PROT_LOC_RES0                       = 0x9
   618  	CAN_ERR_PROT_LOC_RES1                       = 0xd
   619  	CAN_ERR_PROT_LOC_RTR                        = 0xc
   620  	CAN_ERR_PROT_LOC_SOF                        = 0x3
   621  	CAN_ERR_PROT_LOC_SRTR                       = 0x4
   622  	CAN_ERR_PROT_LOC_UNSPEC                     = 0x0
   623  	CAN_ERR_PROT_OVERLOAD                       = 0x20
   624  	CAN_ERR_PROT_STUFF                          = 0x4
   625  	CAN_ERR_PROT_TX                             = 0x80
   626  	CAN_ERR_PROT_UNSPEC                         = 0x0
   627  	CAN_ERR_RESTARTED                           = 0x100
   628  	CAN_ERR_TRX                                 = 0x10
   629  	CAN_ERR_TRX_CANH_NO_WIRE                    = 0x4
   630  	CAN_ERR_TRX_CANH_SHORT_TO_BAT               = 0x5
   631  	CAN_ERR_TRX_CANH_SHORT_TO_GND               = 0x7
   632  	CAN_ERR_TRX_CANH_SHORT_TO_VCC               = 0x6
   633  	CAN_ERR_TRX_CANL_NO_WIRE                    = 0x40
   634  	CAN_ERR_TRX_CANL_SHORT_TO_BAT               = 0x50
   635  	CAN_ERR_TRX_CANL_SHORT_TO_CANH              = 0x80
   636  	CAN_ERR_TRX_CANL_SHORT_TO_GND               = 0x70
   637  	CAN_ERR_TRX_CANL_SHORT_TO_VCC               = 0x60
   638  	CAN_ERR_TRX_UNSPEC                          = 0x0
   639  	CAN_ERR_TX_TIMEOUT                          = 0x1
   640  	CAN_INV_FILTER                              = 0x20000000
   641  	CAN_ISOTP                                   = 0x6
   642  	CAN_J1939                                   = 0x7
   643  	CAN_MAX_DLC                                 = 0x8
   644  	CAN_MAX_DLEN                                = 0x8
   645  	CAN_MAX_RAW_DLC                             = 0xf
   646  	CAN_MCNET                                   = 0x5
   647  	CAN_MTU                                     = 0x10
   648  	CAN_NPROTO                                  = 0x8
   649  	CAN_RAW                                     = 0x1
   650  	CAN_RAW_FILTER_MAX                          = 0x200
   651  	CAN_RTR_FLAG                                = 0x40000000
   652  	CAN_SFF_ID_BITS                             = 0xb
   653  	CAN_SFF_MASK                                = 0x7ff
   654  	CAN_TERMINATION_DISABLED                    = 0x0
   655  	CAN_TP16                                    = 0x3
   656  	CAN_TP20                                    = 0x4
   657  	CAP_AUDIT_CONTROL                           = 0x1e
   658  	CAP_AUDIT_READ                              = 0x25
   659  	CAP_AUDIT_WRITE                             = 0x1d
   660  	CAP_BLOCK_SUSPEND                           = 0x24
   661  	CAP_BPF                                     = 0x27
   662  	CAP_CHECKPOINT_RESTORE                      = 0x28
   663  	CAP_CHOWN                                   = 0x0
   664  	CAP_DAC_OVERRIDE                            = 0x1
   665  	CAP_DAC_READ_SEARCH                         = 0x2
   666  	CAP_FOWNER                                  = 0x3
   667  	CAP_FSETID                                  = 0x4
   668  	CAP_IPC_LOCK                                = 0xe
   669  	CAP_IPC_OWNER                               = 0xf
   670  	CAP_KILL                                    = 0x5
   671  	CAP_LAST_CAP                                = 0x28
   672  	CAP_LEASE                                   = 0x1c
   673  	CAP_LINUX_IMMUTABLE                         = 0x9
   674  	CAP_MAC_ADMIN                               = 0x21
   675  	CAP_MAC_OVERRIDE                            = 0x20
   676  	CAP_MKNOD                                   = 0x1b
   677  	CAP_NET_ADMIN                               = 0xc
   678  	CAP_NET_BIND_SERVICE                        = 0xa
   679  	CAP_NET_BROADCAST                           = 0xb
   680  	CAP_NET_RAW                                 = 0xd
   681  	CAP_PERFMON                                 = 0x26
   682  	CAP_SETFCAP                                 = 0x1f
   683  	CAP_SETGID                                  = 0x6
   684  	CAP_SETPCAP                                 = 0x8
   685  	CAP_SETUID                                  = 0x7
   686  	CAP_SYSLOG                                  = 0x22
   687  	CAP_SYS_ADMIN                               = 0x15
   688  	CAP_SYS_BOOT                                = 0x16
   689  	CAP_SYS_CHROOT                              = 0x12
   690  	CAP_SYS_MODULE                              = 0x10
   691  	CAP_SYS_NICE                                = 0x17
   692  	CAP_SYS_PACCT                               = 0x14
   693  	CAP_SYS_PTRACE                              = 0x13
   694  	CAP_SYS_RAWIO                               = 0x11
   695  	CAP_SYS_RESOURCE                            = 0x18
   696  	CAP_SYS_TIME                                = 0x19
   697  	CAP_SYS_TTY_CONFIG                          = 0x1a
   698  	CAP_WAKE_ALARM                              = 0x23
   699  	CEPH_SUPER_MAGIC                            = 0xc36400
   700  	CFLUSH                                      = 0xf
   701  	CGROUP2_SUPER_MAGIC                         = 0x63677270
   702  	CGROUP_SUPER_MAGIC                          = 0x27e0eb
   703  	CIFS_SUPER_MAGIC                            = 0xff534d42
   704  	CLOCK_BOOTTIME                              = 0x7
   705  	CLOCK_BOOTTIME_ALARM                        = 0x9
   706  	CLOCK_DEFAULT                               = 0x0
   707  	CLOCK_EXT                                   = 0x1
   708  	CLOCK_INT                                   = 0x2
   709  	CLOCK_MONOTONIC                             = 0x1
   710  	CLOCK_MONOTONIC_COARSE                      = 0x6
   711  	CLOCK_MONOTONIC_RAW                         = 0x4
   712  	CLOCK_PROCESS_CPUTIME_ID                    = 0x2
   713  	CLOCK_REALTIME                              = 0x0
   714  	CLOCK_REALTIME_ALARM                        = 0x8
   715  	CLOCK_REALTIME_COARSE                       = 0x5
   716  	CLOCK_TAI                                   = 0xb
   717  	CLOCK_THREAD_CPUTIME_ID                     = 0x3
   718  	CLOCK_TXFROMRX                              = 0x4
   719  	CLOCK_TXINT                                 = 0x3
   720  	CLONE_ARGS_SIZE_VER0                        = 0x40
   721  	CLONE_ARGS_SIZE_VER1                        = 0x50
   722  	CLONE_ARGS_SIZE_VER2                        = 0x58
   723  	CLONE_CHILD_CLEARTID                        = 0x200000
   724  	CLONE_CHILD_SETTID                          = 0x1000000
   725  	CLONE_CLEAR_SIGHAND                         = 0x100000000
   726  	CLONE_DETACHED                              = 0x400000
   727  	CLONE_FILES                                 = 0x400
   728  	CLONE_FS                                    = 0x200
   729  	CLONE_INTO_CGROUP                           = 0x200000000
   730  	CLONE_IO                                    = 0x80000000
   731  	CLONE_NEWCGROUP                             = 0x2000000
   732  	CLONE_NEWIPC                                = 0x8000000
   733  	CLONE_NEWNET                                = 0x40000000
   734  	CLONE_NEWNS                                 = 0x20000
   735  	CLONE_NEWPID                                = 0x20000000
   736  	CLONE_NEWTIME                               = 0x80
   737  	CLONE_NEWUSER                               = 0x10000000
   738  	CLONE_NEWUTS                                = 0x4000000
   739  	CLONE_PARENT                                = 0x8000
   740  	CLONE_PARENT_SETTID                         = 0x100000
   741  	CLONE_PIDFD                                 = 0x1000
   742  	CLONE_PTRACE                                = 0x2000
   743  	CLONE_SETTLS                                = 0x80000
   744  	CLONE_SIGHAND                               = 0x800
   745  	CLONE_SYSVSEM                               = 0x40000
   746  	CLONE_THREAD                                = 0x10000
   747  	CLONE_UNTRACED                              = 0x800000
   748  	CLONE_VFORK                                 = 0x4000
   749  	CLONE_VM                                    = 0x100
   750  	CMSPAR                                      = 0x40000000
   751  	CODA_SUPER_MAGIC                            = 0x73757245
   752  	CR0                                         = 0x0
   753  	CRAMFS_MAGIC                                = 0x28cd3d45
   754  	CRTSCTS                                     = 0x80000000
   755  	CRYPTO_MAX_NAME                             = 0x40
   756  	CRYPTO_MSG_MAX                              = 0x15
   757  	CRYPTO_NR_MSGTYPES                          = 0x6
   758  	CRYPTO_REPORT_MAXSIZE                       = 0x160
   759  	CS5                                         = 0x0
   760  	CSIGNAL                                     = 0xff
   761  	CSTART                                      = 0x11
   762  	CSTATUS                                     = 0x0
   763  	CSTOP                                       = 0x13
   764  	CSUSP                                       = 0x1a
   765  	DAXFS_MAGIC                                 = 0x64646178
   766  	DEBUGFS_MAGIC                               = 0x64626720
   767  	DEVLINK_CMD_ESWITCH_MODE_GET                = 0x1d
   768  	DEVLINK_CMD_ESWITCH_MODE_SET                = 0x1e
   769  	DEVLINK_FLASH_OVERWRITE_IDENTIFIERS         = 0x2
   770  	DEVLINK_FLASH_OVERWRITE_SETTINGS            = 0x1
   771  	DEVLINK_GENL_MCGRP_CONFIG_NAME              = "config"
   772  	DEVLINK_GENL_NAME                           = "devlink"
   773  	DEVLINK_GENL_VERSION                        = 0x1
   774  	DEVLINK_SB_THRESHOLD_TO_ALPHA_MAX           = 0x14
   775  	DEVLINK_SUPPORTED_FLASH_OVERWRITE_SECTIONS  = 0x3
   776  	DEVMEM_MAGIC                                = 0x454d444d
   777  	DEVPTS_SUPER_MAGIC                          = 0x1cd1
   778  	DMA_BUF_MAGIC                               = 0x444d4142
   779  	DM_ACTIVE_PRESENT_FLAG                      = 0x20
   780  	DM_BUFFER_FULL_FLAG                         = 0x100
   781  	DM_CONTROL_NODE                             = "control"
   782  	DM_DATA_OUT_FLAG                            = 0x10000
   783  	DM_DEFERRED_REMOVE                          = 0x20000
   784  	DM_DEV_ARM_POLL                             = 0xc138fd10
   785  	DM_DEV_CREATE                               = 0xc138fd03
   786  	DM_DEV_REMOVE                               = 0xc138fd04
   787  	DM_DEV_RENAME                               = 0xc138fd05
   788  	DM_DEV_SET_GEOMETRY                         = 0xc138fd0f
   789  	DM_DEV_STATUS                               = 0xc138fd07
   790  	DM_DEV_SUSPEND                              = 0xc138fd06
   791  	DM_DEV_WAIT                                 = 0xc138fd08
   792  	DM_DIR                                      = "mapper"
   793  	DM_GET_TARGET_VERSION                       = 0xc138fd11
   794  	DM_IMA_MEASUREMENT_FLAG                     = 0x80000
   795  	DM_INACTIVE_PRESENT_FLAG                    = 0x40
   796  	DM_INTERNAL_SUSPEND_FLAG                    = 0x40000
   797  	DM_IOCTL                                    = 0xfd
   798  	DM_LIST_DEVICES                             = 0xc138fd02
   799  	DM_LIST_VERSIONS                            = 0xc138fd0d
   800  	DM_MAX_TYPE_NAME                            = 0x10
   801  	DM_NAME_LEN                                 = 0x80
   802  	DM_NAME_LIST_FLAG_DOESNT_HAVE_UUID          = 0x2
   803  	DM_NAME_LIST_FLAG_HAS_UUID                  = 0x1
   804  	DM_NOFLUSH_FLAG                             = 0x800
   805  	DM_PERSISTENT_DEV_FLAG                      = 0x8
   806  	DM_QUERY_INACTIVE_TABLE_FLAG                = 0x1000
   807  	DM_READONLY_FLAG                            = 0x1
   808  	DM_REMOVE_ALL                               = 0xc138fd01
   809  	DM_SECURE_DATA_FLAG                         = 0x8000
   810  	DM_SKIP_BDGET_FLAG                          = 0x200
   811  	DM_SKIP_LOCKFS_FLAG                         = 0x400
   812  	DM_STATUS_TABLE_FLAG                        = 0x10
   813  	DM_SUSPEND_FLAG                             = 0x2
   814  	DM_TABLE_CLEAR                              = 0xc138fd0a
   815  	DM_TABLE_DEPS                               = 0xc138fd0b
   816  	DM_TABLE_LOAD                               = 0xc138fd09
   817  	DM_TABLE_STATUS                             = 0xc138fd0c
   818  	DM_TARGET_MSG                               = 0xc138fd0e
   819  	DM_UEVENT_GENERATED_FLAG                    = 0x2000
   820  	DM_UUID_FLAG                                = 0x4000
   821  	DM_UUID_LEN                                 = 0x81
   822  	DM_VERSION                                  = 0xc138fd00
   823  	DM_VERSION_EXTRA                            = "-ioctl (2022-02-22)"
   824  	DM_VERSION_MAJOR                            = 0x4
   825  	DM_VERSION_MINOR                            = 0x2e
   826  	DM_VERSION_PATCHLEVEL                       = 0x0
   827  	DT_BLK                                      = 0x6
   828  	DT_CHR                                      = 0x2
   829  	DT_DIR                                      = 0x4
   830  	DT_FIFO                                     = 0x1
   831  	DT_LNK                                      = 0xa
   832  	DT_REG                                      = 0x8
   833  	DT_SOCK                                     = 0xc
   834  	DT_UNKNOWN                                  = 0x0
   835  	DT_WHT                                      = 0xe
   836  	ECHO                                        = 0x8
   837  	ECRYPTFS_SUPER_MAGIC                        = 0xf15f
   838  	EFD_SEMAPHORE                               = 0x1
   839  	EFIVARFS_MAGIC                              = 0xde5e81e4
   840  	EFS_SUPER_MAGIC                             = 0x414a53
   841  	EM_386                                      = 0x3
   842  	EM_486                                      = 0x6
   843  	EM_68K                                      = 0x4
   844  	EM_860                                      = 0x7
   845  	EM_88K                                      = 0x5
   846  	EM_AARCH64                                  = 0xb7
   847  	EM_ALPHA                                    = 0x9026
   848  	EM_ALTERA_NIOS2                             = 0x71
   849  	EM_ARCOMPACT                                = 0x5d
   850  	EM_ARCV2                                    = 0xc3
   851  	EM_ARM                                      = 0x28
   852  	EM_BLACKFIN                                 = 0x6a
   853  	EM_BPF                                      = 0xf7
   854  	EM_CRIS                                     = 0x4c
   855  	EM_CSKY                                     = 0xfc
   856  	EM_CYGNUS_M32R                              = 0x9041
   857  	EM_CYGNUS_MN10300                           = 0xbeef
   858  	EM_FRV                                      = 0x5441
   859  	EM_H8_300                                   = 0x2e
   860  	EM_HEXAGON                                  = 0xa4
   861  	EM_IA_64                                    = 0x32
   862  	EM_LOONGARCH                                = 0x102
   863  	EM_M32                                      = 0x1
   864  	EM_M32R                                     = 0x58
   865  	EM_MICROBLAZE                               = 0xbd
   866  	EM_MIPS                                     = 0x8
   867  	EM_MIPS_RS3_LE                              = 0xa
   868  	EM_MIPS_RS4_BE                              = 0xa
   869  	EM_MN10300                                  = 0x59
   870  	EM_NDS32                                    = 0xa7
   871  	EM_NONE                                     = 0x0
   872  	EM_OPENRISC                                 = 0x5c
   873  	EM_PARISC                                   = 0xf
   874  	EM_PPC                                      = 0x14
   875  	EM_PPC64                                    = 0x15
   876  	EM_RISCV                                    = 0xf3
   877  	EM_S390                                     = 0x16
   878  	EM_S390_OLD                                 = 0xa390
   879  	EM_SH                                       = 0x2a
   880  	EM_SPARC                                    = 0x2
   881  	EM_SPARC32PLUS                              = 0x12
   882  	EM_SPARCV9                                  = 0x2b
   883  	EM_SPU                                      = 0x17
   884  	EM_TILEGX                                   = 0xbf
   885  	EM_TILEPRO                                  = 0xbc
   886  	EM_TI_C6000                                 = 0x8c
   887  	EM_UNICORE                                  = 0x6e
   888  	EM_X86_64                                   = 0x3e
   889  	EM_XTENSA                                   = 0x5e
   890  	ENCODING_DEFAULT                            = 0x0
   891  	ENCODING_FM_MARK                            = 0x3
   892  	ENCODING_FM_SPACE                           = 0x4
   893  	ENCODING_MANCHESTER                         = 0x5
   894  	ENCODING_NRZ                                = 0x1
   895  	ENCODING_NRZI                               = 0x2
   896  	EPOLLERR                                    = 0x8
   897  	EPOLLET                                     = 0x80000000
   898  	EPOLLEXCLUSIVE                              = 0x10000000
   899  	EPOLLHUP                                    = 0x10
   900  	EPOLLIN                                     = 0x1
   901  	EPOLLMSG                                    = 0x400
   902  	EPOLLONESHOT                                = 0x40000000
   903  	EPOLLOUT                                    = 0x4
   904  	EPOLLPRI                                    = 0x2
   905  	EPOLLRDBAND                                 = 0x80
   906  	EPOLLRDHUP                                  = 0x2000
   907  	EPOLLRDNORM                                 = 0x40
   908  	EPOLLWAKEUP                                 = 0x20000000
   909  	EPOLLWRBAND                                 = 0x200
   910  	EPOLLWRNORM                                 = 0x100
   911  	EPOLL_CTL_ADD                               = 0x1
   912  	EPOLL_CTL_DEL                               = 0x2
   913  	EPOLL_CTL_MOD                               = 0x3
   914  	EROFS_SUPER_MAGIC_V1                        = 0xe0f5e1e2
   915  	ESP_V4_FLOW                                 = 0xa
   916  	ESP_V6_FLOW                                 = 0xc
   917  	ETHER_FLOW                                  = 0x12
   918  	ETHTOOL_BUSINFO_LEN                         = 0x20
   919  	ETHTOOL_EROMVERS_LEN                        = 0x20
   920  	ETHTOOL_FEC_AUTO                            = 0x2
   921  	ETHTOOL_FEC_BASER                           = 0x10
   922  	ETHTOOL_FEC_LLRS                            = 0x20
   923  	ETHTOOL_FEC_NONE                            = 0x1
   924  	ETHTOOL_FEC_OFF                             = 0x4
   925  	ETHTOOL_FEC_RS                              = 0x8
   926  	ETHTOOL_FLAG_ALL                            = 0x7
   927  	ETHTOOL_FLAG_COMPACT_BITSETS                = 0x1
   928  	ETHTOOL_FLAG_OMIT_REPLY                     = 0x2
   929  	ETHTOOL_FLAG_STATS                          = 0x4
   930  	ETHTOOL_FLASHDEV                            = 0x33
   931  	ETHTOOL_FLASH_MAX_FILENAME                  = 0x80
   932  	ETHTOOL_FWVERS_LEN                          = 0x20
   933  	ETHTOOL_F_COMPAT                            = 0x4
   934  	ETHTOOL_F_UNSUPPORTED                       = 0x1
   935  	ETHTOOL_F_WISH                              = 0x2
   936  	ETHTOOL_GCHANNELS                           = 0x3c
   937  	ETHTOOL_GCOALESCE                           = 0xe
   938  	ETHTOOL_GDRVINFO                            = 0x3
   939  	ETHTOOL_GEEE                                = 0x44
   940  	ETHTOOL_GEEPROM                             = 0xb
   941  	ETHTOOL_GENL_NAME                           = "ethtool"
   942  	ETHTOOL_GENL_VERSION                        = 0x1
   943  	ETHTOOL_GET_DUMP_DATA                       = 0x40
   944  	ETHTOOL_GET_DUMP_FLAG                       = 0x3f
   945  	ETHTOOL_GET_TS_INFO                         = 0x41
   946  	ETHTOOL_GFEATURES                           = 0x3a
   947  	ETHTOOL_GFECPARAM                           = 0x50
   948  	ETHTOOL_GFLAGS                              = 0x25
   949  	ETHTOOL_GGRO                                = 0x2b
   950  	ETHTOOL_GGSO                                = 0x23
   951  	ETHTOOL_GLINK                               = 0xa
   952  	ETHTOOL_GLINKSETTINGS                       = 0x4c
   953  	ETHTOOL_GMODULEEEPROM                       = 0x43
   954  	ETHTOOL_GMODULEINFO                         = 0x42
   955  	ETHTOOL_GMSGLVL                             = 0x7
   956  	ETHTOOL_GPAUSEPARAM                         = 0x12
   957  	ETHTOOL_GPERMADDR                           = 0x20
   958  	ETHTOOL_GPFLAGS                             = 0x27
   959  	ETHTOOL_GPHYSTATS                           = 0x4a
   960  	ETHTOOL_GREGS                               = 0x4
   961  	ETHTOOL_GRINGPARAM                          = 0x10
   962  	ETHTOOL_GRSSH                               = 0x46
   963  	ETHTOOL_GRXCLSRLALL                         = 0x30
   964  	ETHTOOL_GRXCLSRLCNT                         = 0x2e
   965  	ETHTOOL_GRXCLSRULE                          = 0x2f
   966  	ETHTOOL_GRXCSUM                             = 0x14
   967  	ETHTOOL_GRXFH                               = 0x29
   968  	ETHTOOL_GRXFHINDIR                          = 0x38
   969  	ETHTOOL_GRXNTUPLE                           = 0x36
   970  	ETHTOOL_GRXRINGS                            = 0x2d
   971  	ETHTOOL_GSET                                = 0x1
   972  	ETHTOOL_GSG                                 = 0x18
   973  	ETHTOOL_GSSET_INFO                          = 0x37
   974  	ETHTOOL_GSTATS                              = 0x1d
   975  	ETHTOOL_GSTRINGS                            = 0x1b
   976  	ETHTOOL_GTSO                                = 0x1e
   977  	ETHTOOL_GTUNABLE                            = 0x48
   978  	ETHTOOL_GTXCSUM                             = 0x16
   979  	ETHTOOL_GUFO                                = 0x21
   980  	ETHTOOL_GWOL                                = 0x5
   981  	ETHTOOL_MCGRP_MONITOR_NAME                  = "monitor"
   982  	ETHTOOL_NWAY_RST                            = 0x9
   983  	ETHTOOL_PERQUEUE                            = 0x4b
   984  	ETHTOOL_PHYS_ID                             = 0x1c
   985  	ETHTOOL_PHY_EDPD_DFLT_TX_MSECS              = 0xffff
   986  	ETHTOOL_PHY_EDPD_DISABLE                    = 0x0
   987  	ETHTOOL_PHY_EDPD_NO_TX                      = 0xfffe
   988  	ETHTOOL_PHY_FAST_LINK_DOWN_OFF              = 0xff
   989  	ETHTOOL_PHY_FAST_LINK_DOWN_ON               = 0x0
   990  	ETHTOOL_PHY_GTUNABLE                        = 0x4e
   991  	ETHTOOL_PHY_STUNABLE                        = 0x4f
   992  	ETHTOOL_RESET                               = 0x34
   993  	ETHTOOL_RXNTUPLE_ACTION_CLEAR               = -0x2
   994  	ETHTOOL_RXNTUPLE_ACTION_DROP                = -0x1
   995  	ETHTOOL_RX_FLOW_SPEC_RING                   = 0xffffffff
   996  	ETHTOOL_RX_FLOW_SPEC_RING_VF                = 0xff00000000
   997  	ETHTOOL_RX_FLOW_SPEC_RING_VF_OFF            = 0x20
   998  	ETHTOOL_SCHANNELS                           = 0x3d
   999  	ETHTOOL_SCOALESCE                           = 0xf
  1000  	ETHTOOL_SEEE                                = 0x45
  1001  	ETHTOOL_SEEPROM                             = 0xc
  1002  	ETHTOOL_SET_DUMP                            = 0x3e
  1003  	ETHTOOL_SFEATURES                           = 0x3b
  1004  	ETHTOOL_SFECPARAM                           = 0x51
  1005  	ETHTOOL_SFLAGS                              = 0x26
  1006  	ETHTOOL_SGRO                                = 0x2c
  1007  	ETHTOOL_SGSO                                = 0x24
  1008  	ETHTOOL_SLINKSETTINGS                       = 0x4d
  1009  	ETHTOOL_SMSGLVL                             = 0x8
  1010  	ETHTOOL_SPAUSEPARAM                         = 0x13
  1011  	ETHTOOL_SPFLAGS                             = 0x28
  1012  	ETHTOOL_SRINGPARAM                          = 0x11
  1013  	ETHTOOL_SRSSH                               = 0x47
  1014  	ETHTOOL_SRXCLSRLDEL                         = 0x31
  1015  	ETHTOOL_SRXCLSRLINS                         = 0x32
  1016  	ETHTOOL_SRXCSUM                             = 0x15
  1017  	ETHTOOL_SRXFH                               = 0x2a
  1018  	ETHTOOL_SRXFHINDIR                          = 0x39
  1019  	ETHTOOL_SRXNTUPLE                           = 0x35
  1020  	ETHTOOL_SSET                                = 0x2
  1021  	ETHTOOL_SSG                                 = 0x19
  1022  	ETHTOOL_STSO                                = 0x1f
  1023  	ETHTOOL_STUNABLE                            = 0x49
  1024  	ETHTOOL_STXCSUM                             = 0x17
  1025  	ETHTOOL_SUFO                                = 0x22
  1026  	ETHTOOL_SWOL                                = 0x6
  1027  	ETHTOOL_TEST                                = 0x1a
  1028  	ETH_P_1588                                  = 0x88f7
  1029  	ETH_P_8021AD                                = 0x88a8
  1030  	ETH_P_8021AH                                = 0x88e7
  1031  	ETH_P_8021Q                                 = 0x8100
  1032  	ETH_P_80221                                 = 0x8917
  1033  	ETH_P_802_2                                 = 0x4
  1034  	ETH_P_802_3                                 = 0x1
  1035  	ETH_P_802_3_MIN                             = 0x600
  1036  	ETH_P_802_EX1                               = 0x88b5
  1037  	ETH_P_AARP                                  = 0x80f3
  1038  	ETH_P_AF_IUCV                               = 0xfbfb
  1039  	ETH_P_ALL                                   = 0x3
  1040  	ETH_P_AOE                                   = 0x88a2
  1041  	ETH_P_ARCNET                                = 0x1a
  1042  	ETH_P_ARP                                   = 0x806
  1043  	ETH_P_ATALK                                 = 0x809b
  1044  	ETH_P_ATMFATE                               = 0x8884
  1045  	ETH_P_ATMMPOA                               = 0x884c
  1046  	ETH_P_AX25                                  = 0x2
  1047  	ETH_P_BATMAN                                = 0x4305
  1048  	ETH_P_BPQ                                   = 0x8ff
  1049  	ETH_P_CAIF                                  = 0xf7
  1050  	ETH_P_CAN                                   = 0xc
  1051  	ETH_P_CANFD                                 = 0xd
  1052  	ETH_P_CFM                                   = 0x8902
  1053  	ETH_P_CONTROL                               = 0x16
  1054  	ETH_P_CUST                                  = 0x6006
  1055  	ETH_P_DDCMP                                 = 0x6
  1056  	ETH_P_DEC                                   = 0x6000
  1057  	ETH_P_DIAG                                  = 0x6005
  1058  	ETH_P_DNA_DL                                = 0x6001
  1059  	ETH_P_DNA_RC                                = 0x6002
  1060  	ETH_P_DNA_RT                                = 0x6003
  1061  	ETH_P_DSA                                   = 0x1b
  1062  	ETH_P_DSA_8021Q                             = 0xdadb
  1063  	ETH_P_ECONET                                = 0x18
  1064  	ETH_P_EDSA                                  = 0xdada
  1065  	ETH_P_ERSPAN                                = 0x88be
  1066  	ETH_P_ERSPAN2                               = 0x22eb
  1067  	ETH_P_ETHERCAT                              = 0x88a4
  1068  	ETH_P_FCOE                                  = 0x8906
  1069  	ETH_P_FIP                                   = 0x8914
  1070  	ETH_P_HDLC                                  = 0x19
  1071  	ETH_P_HSR                                   = 0x892f
  1072  	ETH_P_IBOE                                  = 0x8915
  1073  	ETH_P_IEEE802154                            = 0xf6
  1074  	ETH_P_IEEEPUP                               = 0xa00
  1075  	ETH_P_IEEEPUPAT                             = 0xa01
  1076  	ETH_P_IFE                                   = 0xed3e
  1077  	ETH_P_IP                                    = 0x800
  1078  	ETH_P_IPV6                                  = 0x86dd
  1079  	ETH_P_IPX                                   = 0x8137
  1080  	ETH_P_IRDA                                  = 0x17
  1081  	ETH_P_LAT                                   = 0x6004
  1082  	ETH_P_LINK_CTL                              = 0x886c
  1083  	ETH_P_LLDP                                  = 0x88cc
  1084  	ETH_P_LOCALTALK                             = 0x9
  1085  	ETH_P_LOOP                                  = 0x60
  1086  	ETH_P_LOOPBACK                              = 0x9000
  1087  	ETH_P_MACSEC                                = 0x88e5
  1088  	ETH_P_MAP                                   = 0xf9
  1089  	ETH_P_MCTP                                  = 0xfa
  1090  	ETH_P_MOBITEX                               = 0x15
  1091  	ETH_P_MPLS_MC                               = 0x8848
  1092  	ETH_P_MPLS_UC                               = 0x8847
  1093  	ETH_P_MRP                                   = 0x88e3
  1094  	ETH_P_MVRP                                  = 0x88f5
  1095  	ETH_P_NCSI                                  = 0x88f8
  1096  	ETH_P_NSH                                   = 0x894f
  1097  	ETH_P_PAE                                   = 0x888e
  1098  	ETH_P_PAUSE                                 = 0x8808
  1099  	ETH_P_PHONET                                = 0xf5
  1100  	ETH_P_PPPTALK                               = 0x10
  1101  	ETH_P_PPP_DISC                              = 0x8863
  1102  	ETH_P_PPP_MP                                = 0x8
  1103  	ETH_P_PPP_SES                               = 0x8864
  1104  	ETH_P_PREAUTH                               = 0x88c7
  1105  	ETH_P_PROFINET                              = 0x8892
  1106  	ETH_P_PRP                                   = 0x88fb
  1107  	ETH_P_PUP                                   = 0x200
  1108  	ETH_P_PUPAT                                 = 0x201
  1109  	ETH_P_QINQ1                                 = 0x9100
  1110  	ETH_P_QINQ2                                 = 0x9200
  1111  	ETH_P_QINQ3                                 = 0x9300
  1112  	ETH_P_RARP                                  = 0x8035
  1113  	ETH_P_REALTEK                               = 0x8899
  1114  	ETH_P_SCA                                   = 0x6007
  1115  	ETH_P_SLOW                                  = 0x8809
  1116  	ETH_P_SNAP                                  = 0x5
  1117  	ETH_P_TDLS                                  = 0x890d
  1118  	ETH_P_TEB                                   = 0x6558
  1119  	ETH_P_TIPC                                  = 0x88ca
  1120  	ETH_P_TRAILER                               = 0x1c
  1121  	ETH_P_TR_802_2                              = 0x11
  1122  	ETH_P_TSN                                   = 0x22f0
  1123  	ETH_P_WAN_PPP                               = 0x7
  1124  	ETH_P_WCCP                                  = 0x883e
  1125  	ETH_P_X25                                   = 0x805
  1126  	ETH_P_XDSA                                  = 0xf8
  1127  	EV_ABS                                      = 0x3
  1128  	EV_CNT                                      = 0x20
  1129  	EV_FF                                       = 0x15
  1130  	EV_FF_STATUS                                = 0x17
  1131  	EV_KEY                                      = 0x1
  1132  	EV_LED                                      = 0x11
  1133  	EV_MAX                                      = 0x1f
  1134  	EV_MSC                                      = 0x4
  1135  	EV_PWR                                      = 0x16
  1136  	EV_REL                                      = 0x2
  1137  	EV_REP                                      = 0x14
  1138  	EV_SND                                      = 0x12
  1139  	EV_SW                                       = 0x5
  1140  	EV_SYN                                      = 0x0
  1141  	EV_VERSION                                  = 0x10001
  1142  	EXABYTE_ENABLE_NEST                         = 0xf0
  1143  	EXFAT_SUPER_MAGIC                           = 0x2011bab0
  1144  	EXT2_SUPER_MAGIC                            = 0xef53
  1145  	EXT3_SUPER_MAGIC                            = 0xef53
  1146  	EXT4_SUPER_MAGIC                            = 0xef53
  1147  	EXTA                                        = 0xe
  1148  	EXTB                                        = 0xf
  1149  	F2FS_SUPER_MAGIC                            = 0xf2f52010
  1150  	FALLOC_FL_COLLAPSE_RANGE                    = 0x8
  1151  	FALLOC_FL_INSERT_RANGE                      = 0x20
  1152  	FALLOC_FL_KEEP_SIZE                         = 0x1
  1153  	FALLOC_FL_NO_HIDE_STALE                     = 0x4
  1154  	FALLOC_FL_PUNCH_HOLE                        = 0x2
  1155  	FALLOC_FL_UNSHARE_RANGE                     = 0x40
  1156  	FALLOC_FL_ZERO_RANGE                        = 0x10
  1157  	FANOTIFY_METADATA_VERSION                   = 0x3
  1158  	FAN_ACCESS                                  = 0x1
  1159  	FAN_ACCESS_PERM                             = 0x20000
  1160  	FAN_ALLOW                                   = 0x1
  1161  	FAN_ALL_CLASS_BITS                          = 0xc
  1162  	FAN_ALL_EVENTS                              = 0x3b
  1163  	FAN_ALL_INIT_FLAGS                          = 0x3f
  1164  	FAN_ALL_MARK_FLAGS                          = 0xff
  1165  	FAN_ALL_OUTGOING_EVENTS                     = 0x3403b
  1166  	FAN_ALL_PERM_EVENTS                         = 0x30000
  1167  	FAN_ATTRIB                                  = 0x4
  1168  	FAN_AUDIT                                   = 0x10
  1169  	FAN_CLASS_CONTENT                           = 0x4
  1170  	FAN_CLASS_NOTIF                             = 0x0
  1171  	FAN_CLASS_PRE_CONTENT                       = 0x8
  1172  	FAN_CLOEXEC                                 = 0x1
  1173  	FAN_CLOSE                                   = 0x18
  1174  	FAN_CLOSE_NOWRITE                           = 0x10
  1175  	FAN_CLOSE_WRITE                             = 0x8
  1176  	FAN_CREATE                                  = 0x100
  1177  	FAN_DELETE                                  = 0x200
  1178  	FAN_DELETE_SELF                             = 0x400
  1179  	FAN_DENY                                    = 0x2
  1180  	FAN_ENABLE_AUDIT                            = 0x40
  1181  	FAN_EPIDFD                                  = -0x2
  1182  	FAN_EVENT_INFO_TYPE_DFID                    = 0x3
  1183  	FAN_EVENT_INFO_TYPE_DFID_NAME               = 0x2
  1184  	FAN_EVENT_INFO_TYPE_ERROR                   = 0x5
  1185  	FAN_EVENT_INFO_TYPE_FID                     = 0x1
  1186  	FAN_EVENT_INFO_TYPE_NEW_DFID_NAME           = 0xc
  1187  	FAN_EVENT_INFO_TYPE_OLD_DFID_NAME           = 0xa
  1188  	FAN_EVENT_INFO_TYPE_PIDFD                   = 0x4
  1189  	FAN_EVENT_METADATA_LEN                      = 0x18
  1190  	FAN_EVENT_ON_CHILD                          = 0x8000000
  1191  	FAN_FS_ERROR                                = 0x8000
  1192  	FAN_MARK_ADD                                = 0x1
  1193  	FAN_MARK_DONT_FOLLOW                        = 0x4
  1194  	FAN_MARK_EVICTABLE                          = 0x200
  1195  	FAN_MARK_FILESYSTEM                         = 0x100
  1196  	FAN_MARK_FLUSH                              = 0x80
  1197  	FAN_MARK_IGNORED_MASK                       = 0x20
  1198  	FAN_MARK_IGNORED_SURV_MODIFY                = 0x40
  1199  	FAN_MARK_INODE                              = 0x0
  1200  	FAN_MARK_MOUNT                              = 0x10
  1201  	FAN_MARK_ONLYDIR                            = 0x8
  1202  	FAN_MARK_REMOVE                             = 0x2
  1203  	FAN_MODIFY                                  = 0x2
  1204  	FAN_MOVE                                    = 0xc0
  1205  	FAN_MOVED_FROM                              = 0x40
  1206  	FAN_MOVED_TO                                = 0x80
  1207  	FAN_MOVE_SELF                               = 0x800
  1208  	FAN_NOFD                                    = -0x1
  1209  	FAN_NONBLOCK                                = 0x2
  1210  	FAN_NOPIDFD                                 = -0x1
  1211  	FAN_ONDIR                                   = 0x40000000
  1212  	FAN_OPEN                                    = 0x20
  1213  	FAN_OPEN_EXEC                               = 0x1000
  1214  	FAN_OPEN_EXEC_PERM                          = 0x40000
  1215  	FAN_OPEN_PERM                               = 0x10000
  1216  	FAN_Q_OVERFLOW                              = 0x4000
  1217  	FAN_RENAME                                  = 0x10000000
  1218  	FAN_REPORT_DFID_NAME                        = 0xc00
  1219  	FAN_REPORT_DFID_NAME_TARGET                 = 0x1e00
  1220  	FAN_REPORT_DIR_FID                          = 0x400
  1221  	FAN_REPORT_FID                              = 0x200
  1222  	FAN_REPORT_NAME                             = 0x800
  1223  	FAN_REPORT_PIDFD                            = 0x80
  1224  	FAN_REPORT_TARGET_FID                       = 0x1000
  1225  	FAN_REPORT_TID                              = 0x100
  1226  	FAN_UNLIMITED_MARKS                         = 0x20
  1227  	FAN_UNLIMITED_QUEUE                         = 0x10
  1228  	FD_CLOEXEC                                  = 0x1
  1229  	FD_SETSIZE                                  = 0x400
  1230  	FF0                                         = 0x0
  1231  	FIB_RULE_DEV_DETACHED                       = 0x8
  1232  	FIB_RULE_FIND_SADDR                         = 0x10000
  1233  	FIB_RULE_IIF_DETACHED                       = 0x8
  1234  	FIB_RULE_INVERT                             = 0x2
  1235  	FIB_RULE_OIF_DETACHED                       = 0x10
  1236  	FIB_RULE_PERMANENT                          = 0x1
  1237  	FIB_RULE_UNRESOLVED                         = 0x4
  1238  	FIDEDUPERANGE                               = 0xc0189436
  1239  	FSCRYPT_KEY_DESCRIPTOR_SIZE                 = 0x8
  1240  	FSCRYPT_KEY_DESC_PREFIX                     = "fscrypt:"
  1241  	FSCRYPT_KEY_DESC_PREFIX_SIZE                = 0x8
  1242  	FSCRYPT_KEY_IDENTIFIER_SIZE                 = 0x10
  1243  	FSCRYPT_KEY_REMOVAL_STATUS_FLAG_FILES_BUSY  = 0x1
  1244  	FSCRYPT_KEY_REMOVAL_STATUS_FLAG_OTHER_USERS = 0x2
  1245  	FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR            = 0x1
  1246  	FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER            = 0x2
  1247  	FSCRYPT_KEY_STATUS_ABSENT                   = 0x1
  1248  	FSCRYPT_KEY_STATUS_FLAG_ADDED_BY_SELF       = 0x1
  1249  	FSCRYPT_KEY_STATUS_INCOMPLETELY_REMOVED     = 0x3
  1250  	FSCRYPT_KEY_STATUS_PRESENT                  = 0x2
  1251  	FSCRYPT_MAX_KEY_SIZE                        = 0x40
  1252  	FSCRYPT_MODE_ADIANTUM                       = 0x9
  1253  	FSCRYPT_MODE_AES_128_CBC                    = 0x5
  1254  	FSCRYPT_MODE_AES_128_CTS                    = 0x6
  1255  	FSCRYPT_MODE_AES_256_CTS                    = 0x4
  1256  	FSCRYPT_MODE_AES_256_XTS                    = 0x1
  1257  	FSCRYPT_POLICY_FLAGS_PAD_16                 = 0x2
  1258  	FSCRYPT_POLICY_FLAGS_PAD_32                 = 0x3
  1259  	FSCRYPT_POLICY_FLAGS_PAD_4                  = 0x0
  1260  	FSCRYPT_POLICY_FLAGS_PAD_8                  = 0x1
  1261  	FSCRYPT_POLICY_FLAGS_PAD_MASK               = 0x3
  1262  	FSCRYPT_POLICY_FLAG_DIRECT_KEY              = 0x4
  1263  	FSCRYPT_POLICY_FLAG_IV_INO_LBLK_32          = 0x10
  1264  	FSCRYPT_POLICY_FLAG_IV_INO_LBLK_64          = 0x8
  1265  	FSCRYPT_POLICY_V1                           = 0x0
  1266  	FSCRYPT_POLICY_V2                           = 0x2
  1267  	FS_ENCRYPTION_MODE_ADIANTUM                 = 0x9
  1268  	FS_ENCRYPTION_MODE_AES_128_CBC              = 0x5
  1269  	FS_ENCRYPTION_MODE_AES_128_CTS              = 0x6
  1270  	FS_ENCRYPTION_MODE_AES_256_CBC              = 0x3
  1271  	FS_ENCRYPTION_MODE_AES_256_CTS              = 0x4
  1272  	FS_ENCRYPTION_MODE_AES_256_GCM              = 0x2
  1273  	FS_ENCRYPTION_MODE_AES_256_XTS              = 0x1
  1274  	FS_ENCRYPTION_MODE_INVALID                  = 0x0
  1275  	FS_ENCRYPTION_MODE_SPECK128_256_CTS         = 0x8
  1276  	FS_ENCRYPTION_MODE_SPECK128_256_XTS         = 0x7
  1277  	FS_IOC_ADD_ENCRYPTION_KEY                   = 0xc0506617
  1278  	FS_IOC_GET_ENCRYPTION_KEY_STATUS            = 0xc080661a
  1279  	FS_IOC_GET_ENCRYPTION_POLICY_EX             = 0xc0096616
  1280  	FS_IOC_MEASURE_VERITY                       = 0xc0046686
  1281  	FS_IOC_READ_VERITY_METADATA                 = 0xc0286687
  1282  	FS_IOC_REMOVE_ENCRYPTION_KEY                = 0xc0406618
  1283  	FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS      = 0xc0406619
  1284  	FS_KEY_DESCRIPTOR_SIZE                      = 0x8
  1285  	FS_KEY_DESC_PREFIX                          = "fscrypt:"
  1286  	FS_KEY_DESC_PREFIX_SIZE                     = 0x8
  1287  	FS_MAX_KEY_SIZE                             = 0x40
  1288  	FS_POLICY_FLAGS_PAD_16                      = 0x2
  1289  	FS_POLICY_FLAGS_PAD_32                      = 0x3
  1290  	FS_POLICY_FLAGS_PAD_4                       = 0x0
  1291  	FS_POLICY_FLAGS_PAD_8                       = 0x1
  1292  	FS_POLICY_FLAGS_PAD_MASK                    = 0x3
  1293  	FS_POLICY_FLAGS_VALID                       = 0x7
  1294  	FS_VERITY_FL                                = 0x100000
  1295  	FS_VERITY_HASH_ALG_SHA256                   = 0x1
  1296  	FS_VERITY_HASH_ALG_SHA512                   = 0x2
  1297  	FS_VERITY_METADATA_TYPE_DESCRIPTOR          = 0x2
  1298  	FS_VERITY_METADATA_TYPE_MERKLE_TREE         = 0x1
  1299  	FS_VERITY_METADATA_TYPE_SIGNATURE           = 0x3
  1300  	FUSE_SUPER_MAGIC                            = 0x65735546
  1301  	FUTEXFS_SUPER_MAGIC                         = 0xbad1dea
  1302  	F_ADD_SEALS                                 = 0x409
  1303  	F_DUPFD                                     = 0x0
  1304  	F_DUPFD_CLOEXEC                             = 0x406
  1305  	F_EXLCK                                     = 0x4
  1306  	F_GETFD                                     = 0x1
  1307  	F_GETFL                                     = 0x3
  1308  	F_GETLEASE                                  = 0x401
  1309  	F_GETOWN_EX                                 = 0x10
  1310  	F_GETPIPE_SZ                                = 0x408
  1311  	F_GETSIG                                    = 0xb
  1312  	F_GET_FILE_RW_HINT                          = 0x40d
  1313  	F_GET_RW_HINT                               = 0x40b
  1314  	F_GET_SEALS                                 = 0x40a
  1315  	F_LOCK                                      = 0x1
  1316  	F_NOTIFY                                    = 0x402
  1317  	F_OFD_GETLK                                 = 0x24
  1318  	F_OFD_SETLK                                 = 0x25
  1319  	F_OFD_SETLKW                                = 0x26
  1320  	F_OK                                        = 0x0
  1321  	F_SEAL_FUTURE_WRITE                         = 0x10
  1322  	F_SEAL_GROW                                 = 0x4
  1323  	F_SEAL_SEAL                                 = 0x1
  1324  	F_SEAL_SHRINK                               = 0x2
  1325  	F_SEAL_WRITE                                = 0x8
  1326  	F_SETFD                                     = 0x2
  1327  	F_SETFL                                     = 0x4
  1328  	F_SETLEASE                                  = 0x400
  1329  	F_SETOWN_EX                                 = 0xf
  1330  	F_SETPIPE_SZ                                = 0x407
  1331  	F_SETSIG                                    = 0xa
  1332  	F_SET_FILE_RW_HINT                          = 0x40e
  1333  	F_SET_RW_HINT                               = 0x40c
  1334  	F_SHLCK                                     = 0x8
  1335  	F_TEST                                      = 0x3
  1336  	F_TLOCK                                     = 0x2
  1337  	F_ULOCK                                     = 0x0
  1338  	GENL_ADMIN_PERM                             = 0x1
  1339  	GENL_CMD_CAP_DO                             = 0x2
  1340  	GENL_CMD_CAP_DUMP                           = 0x4
  1341  	GENL_CMD_CAP_HASPOL                         = 0x8
  1342  	GENL_HDRLEN                                 = 0x4
  1343  	GENL_ID_CTRL                                = 0x10
  1344  	GENL_ID_PMCRAID                             = 0x12
  1345  	GENL_ID_VFS_DQUOT                           = 0x11
  1346  	GENL_MAX_ID                                 = 0x3ff
  1347  	GENL_MIN_ID                                 = 0x10
  1348  	GENL_NAMSIZ                                 = 0x10
  1349  	GENL_START_ALLOC                            = 0x13
  1350  	GENL_UNS_ADMIN_PERM                         = 0x10
  1351  	GRND_INSECURE                               = 0x4
  1352  	GRND_NONBLOCK                               = 0x1
  1353  	GRND_RANDOM                                 = 0x2
  1354  	HDIO_DRIVE_CMD                              = 0x31f
  1355  	HDIO_DRIVE_CMD_AEB                          = 0x31e
  1356  	HDIO_DRIVE_CMD_HDR_SIZE                     = 0x4
  1357  	HDIO_DRIVE_HOB_HDR_SIZE                     = 0x8
  1358  	HDIO_DRIVE_RESET                            = 0x31c
  1359  	HDIO_DRIVE_TASK                             = 0x31e
  1360  	HDIO_DRIVE_TASKFILE                         = 0x31d
  1361  	HDIO_DRIVE_TASK_HDR_SIZE                    = 0x8
  1362  	HDIO_GETGEO                                 = 0x301
  1363  	HDIO_GET_32BIT                              = 0x309
  1364  	HDIO_GET_ACOUSTIC                           = 0x30f
  1365  	HDIO_GET_ADDRESS                            = 0x310
  1366  	HDIO_GET_BUSSTATE                           = 0x31a
  1367  	HDIO_GET_DMA                                = 0x30b
  1368  	HDIO_GET_IDENTITY                           = 0x30d
  1369  	HDIO_GET_KEEPSETTINGS                       = 0x308
  1370  	HDIO_GET_MULTCOUNT                          = 0x304
  1371  	HDIO_GET_NICE                               = 0x30c
  1372  	HDIO_GET_NOWERR                             = 0x30a
  1373  	HDIO_GET_QDMA                               = 0x305
  1374  	HDIO_GET_UNMASKINTR                         = 0x302
  1375  	HDIO_GET_WCACHE                             = 0x30e
  1376  	HDIO_OBSOLETE_IDENTITY                      = 0x307
  1377  	HDIO_SCAN_HWIF                              = 0x328
  1378  	HDIO_SET_32BIT                              = 0x324
  1379  	HDIO_SET_ACOUSTIC                           = 0x32c
  1380  	HDIO_SET_ADDRESS                            = 0x32f
  1381  	HDIO_SET_BUSSTATE                           = 0x32d
  1382  	HDIO_SET_DMA                                = 0x326
  1383  	HDIO_SET_KEEPSETTINGS                       = 0x323
  1384  	HDIO_SET_MULTCOUNT                          = 0x321
  1385  	HDIO_SET_NICE                               = 0x329
  1386  	HDIO_SET_NOWERR                             = 0x325
  1387  	HDIO_SET_PIO_MODE                           = 0x327
  1388  	HDIO_SET_QDMA                               = 0x32e
  1389  	HDIO_SET_UNMASKINTR                         = 0x322
  1390  	HDIO_SET_WCACHE                             = 0x32b
  1391  	HDIO_SET_XFER                               = 0x306
  1392  	HDIO_TRISTATE_HWIF                          = 0x31b
  1393  	HDIO_UNREGISTER_HWIF                        = 0x32a
  1394  	HID_MAX_DESCRIPTOR_SIZE                     = 0x1000
  1395  	HOSTFS_SUPER_MAGIC                          = 0xc0ffee
  1396  	HPFS_SUPER_MAGIC                            = 0xf995e849
  1397  	HUGETLBFS_MAGIC                             = 0x958458f6
  1398  	IBSHIFT                                     = 0x10
  1399  	ICRNL                                       = 0x100
  1400  	IFA_F_DADFAILED                             = 0x8
  1401  	IFA_F_DEPRECATED                            = 0x20
  1402  	IFA_F_HOMEADDRESS                           = 0x10
  1403  	IFA_F_MANAGETEMPADDR                        = 0x100
  1404  	IFA_F_MCAUTOJOIN                            = 0x400
  1405  	IFA_F_NODAD                                 = 0x2
  1406  	IFA_F_NOPREFIXROUTE                         = 0x200
  1407  	IFA_F_OPTIMISTIC                            = 0x4
  1408  	IFA_F_PERMANENT                             = 0x80
  1409  	IFA_F_SECONDARY                             = 0x1
  1410  	IFA_F_STABLE_PRIVACY                        = 0x800
  1411  	IFA_F_TEMPORARY                             = 0x1
  1412  	IFA_F_TENTATIVE                             = 0x40
  1413  	IFA_MAX                                     = 0xb
  1414  	IFF_ALLMULTI                                = 0x200
  1415  	IFF_ATTACH_QUEUE                            = 0x200
  1416  	IFF_AUTOMEDIA                               = 0x4000
  1417  	IFF_BROADCAST                               = 0x2
  1418  	IFF_DEBUG                                   = 0x4
  1419  	IFF_DETACH_QUEUE                            = 0x400
  1420  	IFF_DORMANT                                 = 0x20000
  1421  	IFF_DYNAMIC                                 = 0x8000
  1422  	IFF_ECHO                                    = 0x40000
  1423  	IFF_LOOPBACK                                = 0x8
  1424  	IFF_LOWER_UP                                = 0x10000
  1425  	IFF_MASTER                                  = 0x400
  1426  	IFF_MULTICAST                               = 0x1000
  1427  	IFF_MULTI_QUEUE                             = 0x100
  1428  	IFF_NAPI                                    = 0x10
  1429  	IFF_NAPI_FRAGS                              = 0x20
  1430  	IFF_NOARP                                   = 0x80
  1431  	IFF_NOFILTER                                = 0x1000
  1432  	IFF_NOTRAILERS                              = 0x20
  1433  	IFF_NO_PI                                   = 0x1000
  1434  	IFF_ONE_QUEUE                               = 0x2000
  1435  	IFF_PERSIST                                 = 0x800
  1436  	IFF_POINTOPOINT                             = 0x10
  1437  	IFF_PORTSEL                                 = 0x2000
  1438  	IFF_PROMISC                                 = 0x100
  1439  	IFF_RUNNING                                 = 0x40
  1440  	IFF_SLAVE                                   = 0x800
  1441  	IFF_TAP                                     = 0x2
  1442  	IFF_TUN                                     = 0x1
  1443  	IFF_TUN_EXCL                                = 0x8000
  1444  	IFF_UP                                      = 0x1
  1445  	IFF_VNET_HDR                                = 0x4000
  1446  	IFF_VOLATILE                                = 0x70c5a
  1447  	IFNAMSIZ                                    = 0x10
  1448  	IGNBRK                                      = 0x1
  1449  	IGNCR                                       = 0x80
  1450  	IGNPAR                                      = 0x4
  1451  	IMAXBEL                                     = 0x2000
  1452  	INLCR                                       = 0x40
  1453  	INPCK                                       = 0x10
  1454  	IN_ACCESS                                   = 0x1
  1455  	IN_ALL_EVENTS                               = 0xfff
  1456  	IN_ATTRIB                                   = 0x4
  1457  	IN_CLASSA_HOST                              = 0xffffff
  1458  	IN_CLASSA_MAX                               = 0x80
  1459  	IN_CLASSA_NET                               = 0xff000000
  1460  	IN_CLASSA_NSHIFT                            = 0x18
  1461  	IN_CLASSB_HOST                              = 0xffff
  1462  	IN_CLASSB_MAX                               = 0x10000
  1463  	IN_CLASSB_NET                               = 0xffff0000
  1464  	IN_CLASSB_NSHIFT                            = 0x10
  1465  	IN_CLASSC_HOST                              = 0xff
  1466  	IN_CLASSC_NET                               = 0xffffff00
  1467  	IN_CLASSC_NSHIFT                            = 0x8
  1468  	IN_CLOSE                                    = 0x18
  1469  	IN_CLOSE_NOWRITE                            = 0x10
  1470  	IN_CLOSE_WRITE                              = 0x8
  1471  	IN_CREATE                                   = 0x100
  1472  	IN_DELETE                                   = 0x200
  1473  	IN_DELETE_SELF                              = 0x400
  1474  	IN_DONT_FOLLOW                              = 0x2000000
  1475  	IN_EXCL_UNLINK                              = 0x4000000
  1476  	IN_IGNORED                                  = 0x8000
  1477  	IN_ISDIR                                    = 0x40000000
  1478  	IN_LOOPBACKNET                              = 0x7f
  1479  	IN_MASK_ADD                                 = 0x20000000
  1480  	IN_MASK_CREATE                              = 0x10000000
  1481  	IN_MODIFY                                   = 0x2
  1482  	IN_MOVE                                     = 0xc0
  1483  	IN_MOVED_FROM                               = 0x40
  1484  	IN_MOVED_TO                                 = 0x80
  1485  	IN_MOVE_SELF                                = 0x800
  1486  	IN_ONESHOT                                  = 0x80000000
  1487  	IN_ONLYDIR                                  = 0x1000000
  1488  	IN_OPEN                                     = 0x20
  1489  	IN_Q_OVERFLOW                               = 0x4000
  1490  	IN_UNMOUNT                                  = 0x2000
  1491  	IPPROTO_AH                                  = 0x33
  1492  	IPPROTO_BEETPH                              = 0x5e
  1493  	IPPROTO_COMP                                = 0x6c
  1494  	IPPROTO_DCCP                                = 0x21
  1495  	IPPROTO_DSTOPTS                             = 0x3c
  1496  	IPPROTO_EGP                                 = 0x8
  1497  	IPPROTO_ENCAP                               = 0x62
  1498  	IPPROTO_ESP                                 = 0x32
  1499  	IPPROTO_ETHERNET                            = 0x8f
  1500  	IPPROTO_FRAGMENT                            = 0x2c
  1501  	IPPROTO_GRE                                 = 0x2f
  1502  	IPPROTO_HOPOPTS                             = 0x0
  1503  	IPPROTO_ICMP                                = 0x1
  1504  	IPPROTO_ICMPV6                              = 0x3a
  1505  	IPPROTO_IDP                                 = 0x16
  1506  	IPPROTO_IGMP                                = 0x2
  1507  	IPPROTO_IP                                  = 0x0
  1508  	IPPROTO_IPIP                                = 0x4
  1509  	IPPROTO_IPV6                                = 0x29
  1510  	IPPROTO_L2TP                                = 0x73
  1511  	IPPROTO_MH                                  = 0x87
  1512  	IPPROTO_MPLS                                = 0x89
  1513  	IPPROTO_MPTCP                               = 0x106
  1514  	IPPROTO_MTP                                 = 0x5c
  1515  	IPPROTO_NONE                                = 0x3b
  1516  	IPPROTO_PIM                                 = 0x67
  1517  	IPPROTO_PUP                                 = 0xc
  1518  	IPPROTO_RAW                                 = 0xff
  1519  	IPPROTO_ROUTING                             = 0x2b
  1520  	IPPROTO_RSVP                                = 0x2e
  1521  	IPPROTO_SCTP                                = 0x84
  1522  	IPPROTO_TCP                                 = 0x6
  1523  	IPPROTO_TP                                  = 0x1d
  1524  	IPPROTO_UDP                                 = 0x11
  1525  	IPPROTO_UDPLITE                             = 0x88
  1526  	IPV6_2292DSTOPTS                            = 0x4
  1527  	IPV6_2292HOPLIMIT                           = 0x8
  1528  	IPV6_2292HOPOPTS                            = 0x3
  1529  	IPV6_2292PKTINFO                            = 0x2
  1530  	IPV6_2292PKTOPTIONS                         = 0x6
  1531  	IPV6_2292RTHDR                              = 0x5
  1532  	IPV6_ADDRFORM                               = 0x1
  1533  	IPV6_ADDR_PREFERENCES                       = 0x48
  1534  	IPV6_ADD_MEMBERSHIP                         = 0x14
  1535  	IPV6_AUTHHDR                                = 0xa
  1536  	IPV6_AUTOFLOWLABEL                          = 0x46
  1537  	IPV6_CHECKSUM                               = 0x7
  1538  	IPV6_DONTFRAG                               = 0x3e
  1539  	IPV6_DROP_MEMBERSHIP                        = 0x15
  1540  	IPV6_DSTOPTS                                = 0x3b
  1541  	IPV6_FLOW                                   = 0x11
  1542  	IPV6_FREEBIND                               = 0x4e
  1543  	IPV6_HDRINCL                                = 0x24
  1544  	IPV6_HOPLIMIT                               = 0x34
  1545  	IPV6_HOPOPTS                                = 0x36
  1546  	IPV6_IPSEC_POLICY                           = 0x22
  1547  	IPV6_JOIN_ANYCAST                           = 0x1b
  1548  	IPV6_JOIN_GROUP                             = 0x14
  1549  	IPV6_LEAVE_ANYCAST                          = 0x1c
  1550  	IPV6_LEAVE_GROUP                            = 0x15
  1551  	IPV6_MINHOPCOUNT                            = 0x49
  1552  	IPV6_MTU                                    = 0x18
  1553  	IPV6_MTU_DISCOVER                           = 0x17
  1554  	IPV6_MULTICAST_ALL                          = 0x1d
  1555  	IPV6_MULTICAST_HOPS                         = 0x12
  1556  	IPV6_MULTICAST_IF                           = 0x11
  1557  	IPV6_MULTICAST_LOOP                         = 0x13
  1558  	IPV6_NEXTHOP                                = 0x9
  1559  	IPV6_ORIGDSTADDR                            = 0x4a
  1560  	IPV6_PATHMTU                                = 0x3d
  1561  	IPV6_PKTINFO                                = 0x32
  1562  	IPV6_PMTUDISC_DO                            = 0x2
  1563  	IPV6_PMTUDISC_DONT                          = 0x0
  1564  	IPV6_PMTUDISC_INTERFACE                     = 0x4
  1565  	IPV6_PMTUDISC_OMIT                          = 0x5
  1566  	IPV6_PMTUDISC_PROBE                         = 0x3
  1567  	IPV6_PMTUDISC_WANT                          = 0x1
  1568  	IPV6_RECVDSTOPTS                            = 0x3a
  1569  	IPV6_RECVERR                                = 0x19
  1570  	IPV6_RECVERR_RFC4884                        = 0x1f
  1571  	IPV6_RECVFRAGSIZE                           = 0x4d
  1572  	IPV6_RECVHOPLIMIT                           = 0x33
  1573  	IPV6_RECVHOPOPTS                            = 0x35
  1574  	IPV6_RECVORIGDSTADDR                        = 0x4a
  1575  	IPV6_RECVPATHMTU                            = 0x3c
  1576  	IPV6_RECVPKTINFO                            = 0x31
  1577  	IPV6_RECVRTHDR                              = 0x38
  1578  	IPV6_RECVTCLASS                             = 0x42
  1579  	IPV6_ROUTER_ALERT                           = 0x16
  1580  	IPV6_ROUTER_ALERT_ISOLATE                   = 0x1e
  1581  	IPV6_RTHDR                                  = 0x39
  1582  	IPV6_RTHDRDSTOPTS                           = 0x37
  1583  	IPV6_RTHDR_LOOSE                            = 0x0
  1584  	IPV6_RTHDR_STRICT                           = 0x1
  1585  	IPV6_RTHDR_TYPE_0                           = 0x0
  1586  	IPV6_RXDSTOPTS                              = 0x3b
  1587  	IPV6_RXHOPOPTS                              = 0x36
  1588  	IPV6_TCLASS                                 = 0x43
  1589  	IPV6_TRANSPARENT                            = 0x4b
  1590  	IPV6_UNICAST_HOPS                           = 0x10
  1591  	IPV6_UNICAST_IF                             = 0x4c
  1592  	IPV6_USER_FLOW                              = 0xe
  1593  	IPV6_V6ONLY                                 = 0x1a
  1594  	IPV6_XFRM_POLICY                            = 0x23
  1595  	IP_ADD_MEMBERSHIP                           = 0x23
  1596  	IP_ADD_SOURCE_MEMBERSHIP                    = 0x27
  1597  	IP_BIND_ADDRESS_NO_PORT                     = 0x18
  1598  	IP_BLOCK_SOURCE                             = 0x26
  1599  	IP_CHECKSUM                                 = 0x17
  1600  	IP_DEFAULT_MULTICAST_LOOP                   = 0x1
  1601  	IP_DEFAULT_MULTICAST_TTL                    = 0x1
  1602  	IP_DF                                       = 0x4000
  1603  	IP_DROP_MEMBERSHIP                          = 0x24
  1604  	IP_DROP_SOURCE_MEMBERSHIP                   = 0x28
  1605  	IP_FREEBIND                                 = 0xf
  1606  	IP_HDRINCL                                  = 0x3
  1607  	IP_IPSEC_POLICY                             = 0x10
  1608  	IP_MAXPACKET                                = 0xffff
  1609  	IP_MAX_MEMBERSHIPS                          = 0x14
  1610  	IP_MF                                       = 0x2000
  1611  	IP_MINTTL                                   = 0x15
  1612  	IP_MSFILTER                                 = 0x29
  1613  	IP_MSS                                      = 0x240
  1614  	IP_MTU                                      = 0xe
  1615  	IP_MTU_DISCOVER                             = 0xa
  1616  	IP_MULTICAST_ALL                            = 0x31
  1617  	IP_MULTICAST_IF                             = 0x20
  1618  	IP_MULTICAST_LOOP                           = 0x22
  1619  	IP_MULTICAST_TTL                            = 0x21
  1620  	IP_NODEFRAG                                 = 0x16
  1621  	IP_OFFMASK                                  = 0x1fff
  1622  	IP_OPTIONS                                  = 0x4
  1623  	IP_ORIGDSTADDR                              = 0x14
  1624  	IP_PASSSEC                                  = 0x12
  1625  	IP_PKTINFO                                  = 0x8
  1626  	IP_PKTOPTIONS                               = 0x9
  1627  	IP_PMTUDISC                                 = 0xa
  1628  	IP_PMTUDISC_DO                              = 0x2
  1629  	IP_PMTUDISC_DONT                            = 0x0
  1630  	IP_PMTUDISC_INTERFACE                       = 0x4
  1631  	IP_PMTUDISC_OMIT                            = 0x5
  1632  	IP_PMTUDISC_PROBE                           = 0x3
  1633  	IP_PMTUDISC_WANT                            = 0x1
  1634  	IP_RECVERR                                  = 0xb
  1635  	IP_RECVERR_RFC4884                          = 0x1a
  1636  	IP_RECVFRAGSIZE                             = 0x19
  1637  	IP_RECVOPTS                                 = 0x6
  1638  	IP_RECVORIGDSTADDR                          = 0x14
  1639  	IP_RECVRETOPTS                              = 0x7
  1640  	IP_RECVTOS                                  = 0xd
  1641  	IP_RECVTTL                                  = 0xc
  1642  	IP_RETOPTS                                  = 0x7
  1643  	IP_RF                                       = 0x8000
  1644  	IP_ROUTER_ALERT                             = 0x5
  1645  	IP_TOS                                      = 0x1
  1646  	IP_TRANSPARENT                              = 0x13
  1647  	IP_TTL                                      = 0x2
  1648  	IP_UNBLOCK_SOURCE                           = 0x25
  1649  	IP_UNICAST_IF                               = 0x32
  1650  	IP_USER_FLOW                                = 0xd
  1651  	IP_XFRM_POLICY                              = 0x11
  1652  	ISOFS_SUPER_MAGIC                           = 0x9660
  1653  	ISTRIP                                      = 0x20
  1654  	ITIMER_PROF                                 = 0x2
  1655  	ITIMER_REAL                                 = 0x0
  1656  	ITIMER_VIRTUAL                              = 0x1
  1657  	IUTF8                                       = 0x4000
  1658  	IXANY                                       = 0x800
  1659  	JFFS2_SUPER_MAGIC                           = 0x72b6
  1660  	KCMPROTO_CONNECTED                          = 0x0
  1661  	KCM_RECV_DISABLE                            = 0x1
  1662  	KEXEC_ARCH_386                              = 0x30000
  1663  	KEXEC_ARCH_68K                              = 0x40000
  1664  	KEXEC_ARCH_AARCH64                          = 0xb70000
  1665  	KEXEC_ARCH_ARM                              = 0x280000
  1666  	KEXEC_ARCH_DEFAULT                          = 0x0
  1667  	KEXEC_ARCH_IA_64                            = 0x320000
  1668  	KEXEC_ARCH_LOONGARCH                        = 0x1020000
  1669  	KEXEC_ARCH_MASK                             = 0xffff0000
  1670  	KEXEC_ARCH_MIPS                             = 0x80000
  1671  	KEXEC_ARCH_MIPS_LE                          = 0xa0000
  1672  	KEXEC_ARCH_PARISC                           = 0xf0000
  1673  	KEXEC_ARCH_PPC                              = 0x140000
  1674  	KEXEC_ARCH_PPC64                            = 0x150000
  1675  	KEXEC_ARCH_RISCV                            = 0xf30000
  1676  	KEXEC_ARCH_S390                             = 0x160000
  1677  	KEXEC_ARCH_SH                               = 0x2a0000
  1678  	KEXEC_ARCH_X86_64                           = 0x3e0000
  1679  	KEXEC_FILE_NO_INITRAMFS                     = 0x4
  1680  	KEXEC_FILE_ON_CRASH                         = 0x2
  1681  	KEXEC_FILE_UNLOAD                           = 0x1
  1682  	KEXEC_ON_CRASH                              = 0x1
  1683  	KEXEC_PRESERVE_CONTEXT                      = 0x2
  1684  	KEXEC_SEGMENT_MAX                           = 0x10
  1685  	KEYCTL_ASSUME_AUTHORITY                     = 0x10
  1686  	KEYCTL_CAPABILITIES                         = 0x1f
  1687  	KEYCTL_CAPS0_BIG_KEY                        = 0x10
  1688  	KEYCTL_CAPS0_CAPABILITIES                   = 0x1
  1689  	KEYCTL_CAPS0_DIFFIE_HELLMAN                 = 0x4
  1690  	KEYCTL_CAPS0_INVALIDATE                     = 0x20
  1691  	KEYCTL_CAPS0_MOVE                           = 0x80
  1692  	KEYCTL_CAPS0_PERSISTENT_KEYRINGS            = 0x2
  1693  	KEYCTL_CAPS0_PUBLIC_KEY                     = 0x8
  1694  	KEYCTL_CAPS0_RESTRICT_KEYRING               = 0x40
  1695  	KEYCTL_CAPS1_NOTIFICATIONS                  = 0x4
  1696  	KEYCTL_CAPS1_NS_KEYRING_NAME                = 0x1
  1697  	KEYCTL_CAPS1_NS_KEY_TAG                     = 0x2
  1698  	KEYCTL_CHOWN                                = 0x4
  1699  	KEYCTL_CLEAR                                = 0x7
  1700  	KEYCTL_DESCRIBE                             = 0x6
  1701  	KEYCTL_DH_COMPUTE                           = 0x17
  1702  	KEYCTL_GET_KEYRING_ID                       = 0x0
  1703  	KEYCTL_GET_PERSISTENT                       = 0x16
  1704  	KEYCTL_GET_SECURITY                         = 0x11
  1705  	KEYCTL_INSTANTIATE                          = 0xc
  1706  	KEYCTL_INSTANTIATE_IOV                      = 0x14
  1707  	KEYCTL_INVALIDATE                           = 0x15
  1708  	KEYCTL_JOIN_SESSION_KEYRING                 = 0x1
  1709  	KEYCTL_LINK                                 = 0x8
  1710  	KEYCTL_MOVE                                 = 0x1e
  1711  	KEYCTL_MOVE_EXCL                            = 0x1
  1712  	KEYCTL_NEGATE                               = 0xd
  1713  	KEYCTL_PKEY_DECRYPT                         = 0x1a
  1714  	KEYCTL_PKEY_ENCRYPT                         = 0x19
  1715  	KEYCTL_PKEY_QUERY                           = 0x18
  1716  	KEYCTL_PKEY_SIGN                            = 0x1b
  1717  	KEYCTL_PKEY_VERIFY                          = 0x1c
  1718  	KEYCTL_READ                                 = 0xb
  1719  	KEYCTL_REJECT                               = 0x13
  1720  	KEYCTL_RESTRICT_KEYRING                     = 0x1d
  1721  	KEYCTL_REVOKE                               = 0x3
  1722  	KEYCTL_SEARCH                               = 0xa
  1723  	KEYCTL_SESSION_TO_PARENT                    = 0x12
  1724  	KEYCTL_SETPERM                              = 0x5
  1725  	KEYCTL_SET_REQKEY_KEYRING                   = 0xe
  1726  	KEYCTL_SET_TIMEOUT                          = 0xf
  1727  	KEYCTL_SUPPORTS_DECRYPT                     = 0x2
  1728  	KEYCTL_SUPPORTS_ENCRYPT                     = 0x1
  1729  	KEYCTL_SUPPORTS_SIGN                        = 0x4
  1730  	KEYCTL_SUPPORTS_VERIFY                      = 0x8
  1731  	KEYCTL_UNLINK                               = 0x9
  1732  	KEYCTL_UPDATE                               = 0x2
  1733  	KEYCTL_WATCH_KEY                            = 0x20
  1734  	KEY_REQKEY_DEFL_DEFAULT                     = 0x0
  1735  	KEY_REQKEY_DEFL_GROUP_KEYRING               = 0x6
  1736  	KEY_REQKEY_DEFL_NO_CHANGE                   = -0x1
  1737  	KEY_REQKEY_DEFL_PROCESS_KEYRING             = 0x2
  1738  	KEY_REQKEY_DEFL_REQUESTOR_KEYRING           = 0x7
  1739  	KEY_REQKEY_DEFL_SESSION_KEYRING             = 0x3
  1740  	KEY_REQKEY_DEFL_THREAD_KEYRING              = 0x1
  1741  	KEY_REQKEY_DEFL_USER_KEYRING                = 0x4
  1742  	KEY_REQKEY_DEFL_USER_SESSION_KEYRING        = 0x5
  1743  	KEY_SPEC_GROUP_KEYRING                      = -0x6
  1744  	KEY_SPEC_PROCESS_KEYRING                    = -0x2
  1745  	KEY_SPEC_REQKEY_AUTH_KEY                    = -0x7
  1746  	KEY_SPEC_REQUESTOR_KEYRING                  = -0x8
  1747  	KEY_SPEC_SESSION_KEYRING                    = -0x3
  1748  	KEY_SPEC_THREAD_KEYRING                     = -0x1
  1749  	KEY_SPEC_USER_KEYRING                       = -0x4
  1750  	KEY_SPEC_USER_SESSION_KEYRING               = -0x5
  1751  	LANDLOCK_ACCESS_FS_EXECUTE                  = 0x1
  1752  	LANDLOCK_ACCESS_FS_MAKE_BLOCK               = 0x800
  1753  	LANDLOCK_ACCESS_FS_MAKE_CHAR                = 0x40
  1754  	LANDLOCK_ACCESS_FS_MAKE_DIR                 = 0x80
  1755  	LANDLOCK_ACCESS_FS_MAKE_FIFO                = 0x400
  1756  	LANDLOCK_ACCESS_FS_MAKE_REG                 = 0x100
  1757  	LANDLOCK_ACCESS_FS_MAKE_SOCK                = 0x200
  1758  	LANDLOCK_ACCESS_FS_MAKE_SYM                 = 0x1000
  1759  	LANDLOCK_ACCESS_FS_READ_DIR                 = 0x8
  1760  	LANDLOCK_ACCESS_FS_READ_FILE                = 0x4
  1761  	LANDLOCK_ACCESS_FS_REFER                    = 0x2000
  1762  	LANDLOCK_ACCESS_FS_REMOVE_DIR               = 0x10
  1763  	LANDLOCK_ACCESS_FS_REMOVE_FILE              = 0x20
  1764  	LANDLOCK_ACCESS_FS_WRITE_FILE               = 0x2
  1765  	LANDLOCK_CREATE_RULESET_VERSION             = 0x1
  1766  	LINUX_REBOOT_CMD_CAD_OFF                    = 0x0
  1767  	LINUX_REBOOT_CMD_CAD_ON                     = 0x89abcdef
  1768  	LINUX_REBOOT_CMD_HALT                       = 0xcdef0123
  1769  	LINUX_REBOOT_CMD_KEXEC                      = 0x45584543
  1770  	LINUX_REBOOT_CMD_POWER_OFF                  = 0x4321fedc
  1771  	LINUX_REBOOT_CMD_RESTART                    = 0x1234567
  1772  	LINUX_REBOOT_CMD_RESTART2                   = 0xa1b2c3d4
  1773  	LINUX_REBOOT_CMD_SW_SUSPEND                 = 0xd000fce2
  1774  	LINUX_REBOOT_MAGIC1                         = 0xfee1dead
  1775  	LINUX_REBOOT_MAGIC2                         = 0x28121969
  1776  	LOCK_EX                                     = 0x2
  1777  	LOCK_NB                                     = 0x4
  1778  	LOCK_SH                                     = 0x1
  1779  	LOCK_UN                                     = 0x8
  1780  	LOOP_CLR_FD                                 = 0x4c01
  1781  	LOOP_CTL_ADD                                = 0x4c80
  1782  	LOOP_CTL_GET_FREE                           = 0x4c82
  1783  	LOOP_CTL_REMOVE                             = 0x4c81
  1784  	LOOP_GET_STATUS                             = 0x4c03
  1785  	LOOP_GET_STATUS64                           = 0x4c05
  1786  	LOOP_SET_BLOCK_SIZE                         = 0x4c09
  1787  	LOOP_SET_CAPACITY                           = 0x4c07
  1788  	LOOP_SET_DIRECT_IO                          = 0x4c08
  1789  	LOOP_SET_FD                                 = 0x4c00
  1790  	LOOP_SET_STATUS                             = 0x4c02
  1791  	LOOP_SET_STATUS64                           = 0x4c04
  1792  	LOOP_SET_STATUS_CLEARABLE_FLAGS             = 0x4
  1793  	LOOP_SET_STATUS_SETTABLE_FLAGS              = 0xc
  1794  	LO_KEY_SIZE                                 = 0x20
  1795  	LO_NAME_SIZE                                = 0x40
  1796  	LWTUNNEL_IP6_MAX                            = 0x8
  1797  	LWTUNNEL_IP_MAX                             = 0x8
  1798  	LWTUNNEL_IP_OPTS_MAX                        = 0x3
  1799  	LWTUNNEL_IP_OPT_ERSPAN_MAX                  = 0x4
  1800  	LWTUNNEL_IP_OPT_GENEVE_MAX                  = 0x3
  1801  	LWTUNNEL_IP_OPT_VXLAN_MAX                   = 0x1
  1802  	MADV_COLD                                   = 0x14
  1803  	MADV_DODUMP                                 = 0x11
  1804  	MADV_DOFORK                                 = 0xb
  1805  	MADV_DONTDUMP                               = 0x10
  1806  	MADV_DONTFORK                               = 0xa
  1807  	MADV_DONTNEED                               = 0x4
  1808  	MADV_FREE                                   = 0x8
  1809  	MADV_HUGEPAGE                               = 0xe
  1810  	MADV_HWPOISON                               = 0x64
  1811  	MADV_KEEPONFORK                             = 0x13
  1812  	MADV_MERGEABLE                              = 0xc
  1813  	MADV_NOHUGEPAGE                             = 0xf
  1814  	MADV_NORMAL                                 = 0x0
  1815  	MADV_PAGEOUT                                = 0x15
  1816  	MADV_POPULATE_READ                          = 0x16
  1817  	MADV_POPULATE_WRITE                         = 0x17
  1818  	MADV_RANDOM                                 = 0x1
  1819  	MADV_REMOVE                                 = 0x9
  1820  	MADV_SEQUENTIAL                             = 0x2
  1821  	MADV_UNMERGEABLE                            = 0xd
  1822  	MADV_WILLNEED                               = 0x3
  1823  	MADV_WIPEONFORK                             = 0x12
  1824  	MAP_FILE                                    = 0x0
  1825  	MAP_FIXED                                   = 0x10
  1826  	MAP_FIXED_NOREPLACE                         = 0x100000
  1827  	MAP_HUGE_MASK                               = 0x3f
  1828  	MAP_HUGE_SHIFT                              = 0x1a
  1829  	MAP_PRIVATE                                 = 0x2
  1830  	MAP_SHARED                                  = 0x1
  1831  	MAP_SHARED_VALIDATE                         = 0x3
  1832  	MAP_TYPE                                    = 0xf
  1833  	MCAST_BLOCK_SOURCE                          = 0x2b
  1834  	MCAST_EXCLUDE                               = 0x0
  1835  	MCAST_INCLUDE                               = 0x1
  1836  	MCAST_JOIN_GROUP                            = 0x2a
  1837  	MCAST_JOIN_SOURCE_GROUP                     = 0x2e
  1838  	MCAST_LEAVE_GROUP                           = 0x2d
  1839  	MCAST_LEAVE_SOURCE_GROUP                    = 0x2f
  1840  	MCAST_MSFILTER                              = 0x30
  1841  	MCAST_UNBLOCK_SOURCE                        = 0x2c
  1842  	MEMGETREGIONINFO                            = 0xc0104d08
  1843  	MEMREADOOB64                                = 0xc0184d16
  1844  	MEMWRITE                                    = 0xc0304d18
  1845  	MEMWRITEOOB64                               = 0xc0184d15
  1846  	MFD_ALLOW_SEALING                           = 0x2
  1847  	MFD_CLOEXEC                                 = 0x1
  1848  	MFD_HUGETLB                                 = 0x4
  1849  	MFD_HUGE_16GB                               = -0x78000000
  1850  	MFD_HUGE_16MB                               = 0x60000000
  1851  	MFD_HUGE_1GB                                = 0x78000000
  1852  	MFD_HUGE_1MB                                = 0x50000000
  1853  	MFD_HUGE_256MB                              = 0x70000000
  1854  	MFD_HUGE_2GB                                = 0x7c000000
  1855  	MFD_HUGE_2MB                                = 0x54000000
  1856  	MFD_HUGE_32MB                               = 0x64000000
  1857  	MFD_HUGE_512KB                              = 0x4c000000
  1858  	MFD_HUGE_512MB                              = 0x74000000
  1859  	MFD_HUGE_64KB                               = 0x40000000
  1860  	MFD_HUGE_8MB                                = 0x5c000000
  1861  	MFD_HUGE_MASK                               = 0x3f
  1862  	MFD_HUGE_SHIFT                              = 0x1a
  1863  	MINIX2_SUPER_MAGIC                          = 0x2468
  1864  	MINIX2_SUPER_MAGIC2                         = 0x2478
  1865  	MINIX3_SUPER_MAGIC                          = 0x4d5a
  1866  	MINIX_SUPER_MAGIC                           = 0x137f
  1867  	MINIX_SUPER_MAGIC2                          = 0x138f
  1868  	MNT_DETACH                                  = 0x2
  1869  	MNT_EXPIRE                                  = 0x4
  1870  	MNT_FORCE                                   = 0x1
  1871  	MODULE_INIT_COMPRESSED_FILE                 = 0x4
  1872  	MODULE_INIT_IGNORE_MODVERSIONS              = 0x1
  1873  	MODULE_INIT_IGNORE_VERMAGIC                 = 0x2
  1874  	MOUNT_ATTR_IDMAP                            = 0x100000
  1875  	MOUNT_ATTR_NOATIME                          = 0x10
  1876  	MOUNT_ATTR_NODEV                            = 0x4
  1877  	MOUNT_ATTR_NODIRATIME                       = 0x80
  1878  	MOUNT_ATTR_NOEXEC                           = 0x8
  1879  	MOUNT_ATTR_NOSUID                           = 0x2
  1880  	MOUNT_ATTR_NOSYMFOLLOW                      = 0x200000
  1881  	MOUNT_ATTR_RDONLY                           = 0x1
  1882  	MOUNT_ATTR_RELATIME                         = 0x0
  1883  	MOUNT_ATTR_SIZE_VER0                        = 0x20
  1884  	MOUNT_ATTR_STRICTATIME                      = 0x20
  1885  	MOUNT_ATTR__ATIME                           = 0x70
  1886  	MSDOS_SUPER_MAGIC                           = 0x4d44
  1887  	MSG_BATCH                                   = 0x40000
  1888  	MSG_CMSG_CLOEXEC                            = 0x40000000
  1889  	MSG_CONFIRM                                 = 0x800
  1890  	MSG_CTRUNC                                  = 0x8
  1891  	MSG_DONTROUTE                               = 0x4
  1892  	MSG_DONTWAIT                                = 0x40
  1893  	MSG_EOR                                     = 0x80
  1894  	MSG_ERRQUEUE                                = 0x2000
  1895  	MSG_FASTOPEN                                = 0x20000000
  1896  	MSG_FIN                                     = 0x200
  1897  	MSG_MORE                                    = 0x8000
  1898  	MSG_NOSIGNAL                                = 0x4000
  1899  	MSG_OOB                                     = 0x1
  1900  	MSG_PEEK                                    = 0x2
  1901  	MSG_PROXY                                   = 0x10
  1902  	MSG_RST                                     = 0x1000
  1903  	MSG_SYN                                     = 0x400
  1904  	MSG_TRUNC                                   = 0x20
  1905  	MSG_TRYHARD                                 = 0x4
  1906  	MSG_WAITALL                                 = 0x100
  1907  	MSG_WAITFORONE                              = 0x10000
  1908  	MSG_ZEROCOPY                                = 0x4000000
  1909  	MS_ACTIVE                                   = 0x40000000
  1910  	MS_ASYNC                                    = 0x1
  1911  	MS_BIND                                     = 0x1000
  1912  	MS_BORN                                     = 0x20000000
  1913  	MS_DIRSYNC                                  = 0x80
  1914  	MS_INVALIDATE                               = 0x2
  1915  	MS_I_VERSION                                = 0x800000
  1916  	MS_KERNMOUNT                                = 0x400000
  1917  	MS_LAZYTIME                                 = 0x2000000
  1918  	MS_MANDLOCK                                 = 0x40
  1919  	MS_MGC_MSK                                  = 0xffff0000
  1920  	MS_MGC_VAL                                  = 0xc0ed0000
  1921  	MS_MOVE                                     = 0x2000
  1922  	MS_NOATIME                                  = 0x400
  1923  	MS_NODEV                                    = 0x4
  1924  	MS_NODIRATIME                               = 0x800
  1925  	MS_NOEXEC                                   = 0x8
  1926  	MS_NOREMOTELOCK                             = 0x8000000
  1927  	MS_NOSEC                                    = 0x10000000
  1928  	MS_NOSUID                                   = 0x2
  1929  	MS_NOSYMFOLLOW                              = 0x100
  1930  	MS_NOUSER                                   = -0x80000000
  1931  	MS_POSIXACL                                 = 0x10000
  1932  	MS_PRIVATE                                  = 0x40000
  1933  	MS_RDONLY                                   = 0x1
  1934  	MS_REC                                      = 0x4000
  1935  	MS_RELATIME                                 = 0x200000
  1936  	MS_REMOUNT                                  = 0x20
  1937  	MS_RMT_MASK                                 = 0x2800051
  1938  	MS_SHARED                                   = 0x100000
  1939  	MS_SILENT                                   = 0x8000
  1940  	MS_SLAVE                                    = 0x80000
  1941  	MS_STRICTATIME                              = 0x1000000
  1942  	MS_SUBMOUNT                                 = 0x4000000
  1943  	MS_SYNC                                     = 0x4
  1944  	MS_SYNCHRONOUS                              = 0x10
  1945  	MS_UNBINDABLE                               = 0x20000
  1946  	MS_VERBOSE                                  = 0x8000
  1947  	MTD_ABSENT                                  = 0x0
  1948  	MTD_BIT_WRITEABLE                           = 0x800
  1949  	MTD_CAP_NANDFLASH                           = 0x400
  1950  	MTD_CAP_NORFLASH                            = 0xc00
  1951  	MTD_CAP_NVRAM                               = 0x1c00
  1952  	MTD_CAP_RAM                                 = 0x1c00
  1953  	MTD_CAP_ROM                                 = 0x0
  1954  	MTD_DATAFLASH                               = 0x6
  1955  	MTD_INODE_FS_MAGIC                          = 0x11307854
  1956  	MTD_MAX_ECCPOS_ENTRIES                      = 0x40
  1957  	MTD_MAX_OOBFREE_ENTRIES                     = 0x8
  1958  	MTD_MLCNANDFLASH                            = 0x8
  1959  	MTD_NANDECC_AUTOPLACE                       = 0x2
  1960  	MTD_NANDECC_AUTOPL_USR                      = 0x4
  1961  	MTD_NANDECC_OFF                             = 0x0
  1962  	MTD_NANDECC_PLACE                           = 0x1
  1963  	MTD_NANDECC_PLACEONLY                       = 0x3
  1964  	MTD_NANDFLASH                               = 0x4
  1965  	MTD_NORFLASH                                = 0x3
  1966  	MTD_NO_ERASE                                = 0x1000
  1967  	MTD_OTP_FACTORY                             = 0x1
  1968  	MTD_OTP_OFF                                 = 0x0
  1969  	MTD_OTP_USER                                = 0x2
  1970  	MTD_POWERUP_LOCK                            = 0x2000
  1971  	MTD_RAM                                     = 0x1
  1972  	MTD_ROM                                     = 0x2
  1973  	MTD_SLC_ON_MLC_EMULATION                    = 0x4000
  1974  	MTD_UBIVOLUME                               = 0x7
  1975  	MTD_WRITEABLE                               = 0x400
  1976  	NAME_MAX                                    = 0xff
  1977  	NCP_SUPER_MAGIC                             = 0x564c
  1978  	NETLINK_ADD_MEMBERSHIP                      = 0x1
  1979  	NETLINK_AUDIT                               = 0x9
  1980  	NETLINK_BROADCAST_ERROR                     = 0x4
  1981  	NETLINK_CAP_ACK                             = 0xa
  1982  	NETLINK_CONNECTOR                           = 0xb
  1983  	NETLINK_CRYPTO                              = 0x15
  1984  	NETLINK_DNRTMSG                             = 0xe
  1985  	NETLINK_DROP_MEMBERSHIP                     = 0x2
  1986  	NETLINK_ECRYPTFS                            = 0x13
  1987  	NETLINK_EXT_ACK                             = 0xb
  1988  	NETLINK_FIB_LOOKUP                          = 0xa
  1989  	NETLINK_FIREWALL                            = 0x3
  1990  	NETLINK_GENERIC                             = 0x10
  1991  	NETLINK_GET_STRICT_CHK                      = 0xc
  1992  	NETLINK_INET_DIAG                           = 0x4
  1993  	NETLINK_IP6_FW                              = 0xd
  1994  	NETLINK_ISCSI                               = 0x8
  1995  	NETLINK_KOBJECT_UEVENT                      = 0xf
  1996  	NETLINK_LISTEN_ALL_NSID                     = 0x8
  1997  	NETLINK_LIST_MEMBERSHIPS                    = 0x9
  1998  	NETLINK_NETFILTER                           = 0xc
  1999  	NETLINK_NFLOG                               = 0x5
  2000  	NETLINK_NO_ENOBUFS                          = 0x5
  2001  	NETLINK_PKTINFO                             = 0x3
  2002  	NETLINK_RDMA                                = 0x14
  2003  	NETLINK_ROUTE                               = 0x0
  2004  	NETLINK_RX_RING                             = 0x6
  2005  	NETLINK_SCSITRANSPORT                       = 0x12
  2006  	NETLINK_SELINUX                             = 0x7
  2007  	NETLINK_SMC                                 = 0x16
  2008  	NETLINK_SOCK_DIAG                           = 0x4
  2009  	NETLINK_TX_RING                             = 0x7
  2010  	NETLINK_UNUSED                              = 0x1
  2011  	NETLINK_USERSOCK                            = 0x2
  2012  	NETLINK_XFRM                                = 0x6
  2013  	NETNSA_MAX                                  = 0x5
  2014  	NETNSA_NSID_NOT_ASSIGNED                    = -0x1
  2015  	NFC_ATR_REQ_GB_MAXSIZE                      = 0x30
  2016  	NFC_ATR_REQ_MAXSIZE                         = 0x40
  2017  	NFC_ATR_RES_GB_MAXSIZE                      = 0x2f
  2018  	NFC_ATR_RES_MAXSIZE                         = 0x40
  2019  	NFC_COMM_ACTIVE                             = 0x0
  2020  	NFC_COMM_PASSIVE                            = 0x1
  2021  	NFC_DEVICE_NAME_MAXSIZE                     = 0x8
  2022  	NFC_DIRECTION_RX                            = 0x0
  2023  	NFC_DIRECTION_TX                            = 0x1
  2024  	NFC_FIRMWARE_NAME_MAXSIZE                   = 0x20
  2025  	NFC_GB_MAXSIZE                              = 0x30
  2026  	NFC_GENL_MCAST_EVENT_NAME                   = "events"
  2027  	NFC_GENL_NAME                               = "nfc"
  2028  	NFC_GENL_VERSION                            = 0x1
  2029  	NFC_HEADER_SIZE                             = 0x1
  2030  	NFC_ISO15693_UID_MAXSIZE                    = 0x8
  2031  	NFC_LLCP_MAX_SERVICE_NAME                   = 0x3f
  2032  	NFC_LLCP_MIUX                               = 0x1
  2033  	NFC_LLCP_REMOTE_LTO                         = 0x3
  2034  	NFC_LLCP_REMOTE_MIU                         = 0x2
  2035  	NFC_LLCP_REMOTE_RW                          = 0x4
  2036  	NFC_LLCP_RW                                 = 0x0
  2037  	NFC_NFCID1_MAXSIZE                          = 0xa
  2038  	NFC_NFCID2_MAXSIZE                          = 0x8
  2039  	NFC_NFCID3_MAXSIZE                          = 0xa
  2040  	NFC_PROTO_FELICA                            = 0x3
  2041  	NFC_PROTO_FELICA_MASK                       = 0x8
  2042  	NFC_PROTO_ISO14443                          = 0x4
  2043  	NFC_PROTO_ISO14443_B                        = 0x6
  2044  	NFC_PROTO_ISO14443_B_MASK                   = 0x40
  2045  	NFC_PROTO_ISO14443_MASK                     = 0x10
  2046  	NFC_PROTO_ISO15693                          = 0x7
  2047  	NFC_PROTO_ISO15693_MASK                     = 0x80
  2048  	NFC_PROTO_JEWEL                             = 0x1
  2049  	NFC_PROTO_JEWEL_MASK                        = 0x2
  2050  	NFC_PROTO_MAX                               = 0x8
  2051  	NFC_PROTO_MIFARE                            = 0x2
  2052  	NFC_PROTO_MIFARE_MASK                       = 0x4
  2053  	NFC_PROTO_NFC_DEP                           = 0x5
  2054  	NFC_PROTO_NFC_DEP_MASK                      = 0x20
  2055  	NFC_RAW_HEADER_SIZE                         = 0x2
  2056  	NFC_RF_INITIATOR                            = 0x0
  2057  	NFC_RF_NONE                                 = 0x2
  2058  	NFC_RF_TARGET                               = 0x1
  2059  	NFC_SENSB_RES_MAXSIZE                       = 0xc
  2060  	NFC_SENSF_RES_MAXSIZE                       = 0x12
  2061  	NFC_SE_DISABLED                             = 0x0
  2062  	NFC_SE_EMBEDDED                             = 0x2
  2063  	NFC_SE_ENABLED                              = 0x1
  2064  	NFC_SE_UICC                                 = 0x1
  2065  	NFC_SOCKPROTO_LLCP                          = 0x1
  2066  	NFC_SOCKPROTO_MAX                           = 0x2
  2067  	NFC_SOCKPROTO_RAW                           = 0x0
  2068  	NFNETLINK_V0                                = 0x0
  2069  	NFNLGRP_ACCT_QUOTA                          = 0x8
  2070  	NFNLGRP_CONNTRACK_DESTROY                   = 0x3
  2071  	NFNLGRP_CONNTRACK_EXP_DESTROY               = 0x6
  2072  	NFNLGRP_CONNTRACK_EXP_NEW                   = 0x4
  2073  	NFNLGRP_CONNTRACK_EXP_UPDATE                = 0x5
  2074  	NFNLGRP_CONNTRACK_NEW                       = 0x1
  2075  	NFNLGRP_CONNTRACK_UPDATE                    = 0x2
  2076  	NFNLGRP_MAX                                 = 0x9
  2077  	NFNLGRP_NFTABLES                            = 0x7
  2078  	NFNLGRP_NFTRACE                             = 0x9
  2079  	NFNLGRP_NONE                                = 0x0
  2080  	NFNL_BATCH_MAX                              = 0x1
  2081  	NFNL_MSG_BATCH_BEGIN                        = 0x10
  2082  	NFNL_MSG_BATCH_END                          = 0x11
  2083  	NFNL_NFA_NEST                               = 0x8000
  2084  	NFNL_SUBSYS_ACCT                            = 0x7
  2085  	NFNL_SUBSYS_COUNT                           = 0xd
  2086  	NFNL_SUBSYS_CTHELPER                        = 0x9
  2087  	NFNL_SUBSYS_CTNETLINK                       = 0x1
  2088  	NFNL_SUBSYS_CTNETLINK_EXP                   = 0x2
  2089  	NFNL_SUBSYS_CTNETLINK_TIMEOUT               = 0x8
  2090  	NFNL_SUBSYS_HOOK                            = 0xc
  2091  	NFNL_SUBSYS_IPSET                           = 0x6
  2092  	NFNL_SUBSYS_NFTABLES                        = 0xa
  2093  	NFNL_SUBSYS_NFT_COMPAT                      = 0xb
  2094  	NFNL_SUBSYS_NONE                            = 0x0
  2095  	NFNL_SUBSYS_OSF                             = 0x5
  2096  	NFNL_SUBSYS_QUEUE                           = 0x3
  2097  	NFNL_SUBSYS_ULOG                            = 0x4
  2098  	NFS_SUPER_MAGIC                             = 0x6969
  2099  	NILFS_SUPER_MAGIC                           = 0x3434
  2100  	NL0                                         = 0x0
  2101  	NL1                                         = 0x100
  2102  	NLA_ALIGNTO                                 = 0x4
  2103  	NLA_F_NESTED                                = 0x8000
  2104  	NLA_F_NET_BYTEORDER                         = 0x4000
  2105  	NLA_HDRLEN                                  = 0x4
  2106  	NLMSG_ALIGNTO                               = 0x4
  2107  	NLMSG_DONE                                  = 0x3
  2108  	NLMSG_ERROR                                 = 0x2
  2109  	NLMSG_HDRLEN                                = 0x10
  2110  	NLMSG_MIN_TYPE                              = 0x10
  2111  	NLMSG_NOOP                                  = 0x1
  2112  	NLMSG_OVERRUN                               = 0x4
  2113  	NLM_F_ACK                                   = 0x4
  2114  	NLM_F_ACK_TLVS                              = 0x200
  2115  	NLM_F_APPEND                                = 0x800
  2116  	NLM_F_ATOMIC                                = 0x400
  2117  	NLM_F_BULK                                  = 0x200
  2118  	NLM_F_CAPPED                                = 0x100
  2119  	NLM_F_CREATE                                = 0x400
  2120  	NLM_F_DUMP                                  = 0x300
  2121  	NLM_F_DUMP_FILTERED                         = 0x20
  2122  	NLM_F_DUMP_INTR                             = 0x10
  2123  	NLM_F_ECHO                                  = 0x8
  2124  	NLM_F_EXCL                                  = 0x200
  2125  	NLM_F_MATCH                                 = 0x200
  2126  	NLM_F_MULTI                                 = 0x2
  2127  	NLM_F_NONREC                                = 0x100
  2128  	NLM_F_REPLACE                               = 0x100
  2129  	NLM_F_REQUEST                               = 0x1
  2130  	NLM_F_ROOT                                  = 0x100
  2131  	NSFS_MAGIC                                  = 0x6e736673
  2132  	OCFS2_SUPER_MAGIC                           = 0x7461636f
  2133  	OCRNL                                       = 0x8
  2134  	OFDEL                                       = 0x80
  2135  	OFILL                                       = 0x40
  2136  	ONLRET                                      = 0x20
  2137  	ONOCR                                       = 0x10
  2138  	OPENPROM_SUPER_MAGIC                        = 0x9fa1
  2139  	OPOST                                       = 0x1
  2140  	OVERLAYFS_SUPER_MAGIC                       = 0x794c7630
  2141  	O_ACCMODE                                   = 0x3
  2142  	O_RDONLY                                    = 0x0
  2143  	O_RDWR                                      = 0x2
  2144  	O_WRONLY                                    = 0x1
  2145  	PACKET_ADD_MEMBERSHIP                       = 0x1
  2146  	PACKET_AUXDATA                              = 0x8
  2147  	PACKET_BROADCAST                            = 0x1
  2148  	PACKET_COPY_THRESH                          = 0x7
  2149  	PACKET_DROP_MEMBERSHIP                      = 0x2
  2150  	PACKET_FANOUT                               = 0x12
  2151  	PACKET_FANOUT_CBPF                          = 0x6
  2152  	PACKET_FANOUT_CPU                           = 0x2
  2153  	PACKET_FANOUT_DATA                          = 0x16
  2154  	PACKET_FANOUT_EBPF                          = 0x7
  2155  	PACKET_FANOUT_FLAG_DEFRAG                   = 0x8000
  2156  	PACKET_FANOUT_FLAG_ROLLOVER                 = 0x1000
  2157  	PACKET_FANOUT_FLAG_UNIQUEID                 = 0x2000
  2158  	PACKET_FANOUT_HASH                          = 0x0
  2159  	PACKET_FANOUT_LB                            = 0x1
  2160  	PACKET_FANOUT_QM                            = 0x5
  2161  	PACKET_FANOUT_RND                           = 0x4
  2162  	PACKET_FANOUT_ROLLOVER                      = 0x3
  2163  	PACKET_FASTROUTE                            = 0x6
  2164  	PACKET_HDRLEN                               = 0xb
  2165  	PACKET_HOST                                 = 0x0
  2166  	PACKET_IGNORE_OUTGOING                      = 0x17
  2167  	PACKET_KERNEL                               = 0x7
  2168  	PACKET_LOOPBACK                             = 0x5
  2169  	PACKET_LOSS                                 = 0xe
  2170  	PACKET_MR_ALLMULTI                          = 0x2
  2171  	PACKET_MR_MULTICAST                         = 0x0
  2172  	PACKET_MR_PROMISC                           = 0x1
  2173  	PACKET_MR_UNICAST                           = 0x3
  2174  	PACKET_MULTICAST                            = 0x2
  2175  	PACKET_ORIGDEV                              = 0x9
  2176  	PACKET_OTHERHOST                            = 0x3
  2177  	PACKET_OUTGOING                             = 0x4
  2178  	PACKET_QDISC_BYPASS                         = 0x14
  2179  	PACKET_RECV_OUTPUT                          = 0x3
  2180  	PACKET_RESERVE                              = 0xc
  2181  	PACKET_ROLLOVER_STATS                       = 0x15
  2182  	PACKET_RX_RING                              = 0x5
  2183  	PACKET_STATISTICS                           = 0x6
  2184  	PACKET_TIMESTAMP                            = 0x11
  2185  	PACKET_TX_HAS_OFF                           = 0x13
  2186  	PACKET_TX_RING                              = 0xd
  2187  	PACKET_TX_TIMESTAMP                         = 0x10
  2188  	PACKET_USER                                 = 0x6
  2189  	PACKET_VERSION                              = 0xa
  2190  	PACKET_VNET_HDR                             = 0xf
  2191  	PARITY_CRC16_PR0                            = 0x2
  2192  	PARITY_CRC16_PR0_CCITT                      = 0x4
  2193  	PARITY_CRC16_PR1                            = 0x3
  2194  	PARITY_CRC16_PR1_CCITT                      = 0x5
  2195  	PARITY_CRC32_PR0_CCITT                      = 0x6
  2196  	PARITY_CRC32_PR1_CCITT                      = 0x7
  2197  	PARITY_DEFAULT                              = 0x0
  2198  	PARITY_NONE                                 = 0x1
  2199  	PARMRK                                      = 0x8
  2200  	PERF_ATTR_SIZE_VER0                         = 0x40
  2201  	PERF_ATTR_SIZE_VER1                         = 0x48
  2202  	PERF_ATTR_SIZE_VER2                         = 0x50
  2203  	PERF_ATTR_SIZE_VER3                         = 0x60
  2204  	PERF_ATTR_SIZE_VER4                         = 0x68
  2205  	PERF_ATTR_SIZE_VER5                         = 0x70
  2206  	PERF_ATTR_SIZE_VER6                         = 0x78
  2207  	PERF_ATTR_SIZE_VER7                         = 0x80
  2208  	PERF_AUX_FLAG_COLLISION                     = 0x8
  2209  	PERF_AUX_FLAG_CORESIGHT_FORMAT_CORESIGHT    = 0x0
  2210  	PERF_AUX_FLAG_CORESIGHT_FORMAT_RAW          = 0x100
  2211  	PERF_AUX_FLAG_OVERWRITE                     = 0x2
  2212  	PERF_AUX_FLAG_PARTIAL                       = 0x4
  2213  	PERF_AUX_FLAG_PMU_FORMAT_TYPE_MASK          = 0xff00
  2214  	PERF_AUX_FLAG_TRUNCATED                     = 0x1
  2215  	PERF_FLAG_FD_CLOEXEC                        = 0x8
  2216  	PERF_FLAG_FD_NO_GROUP                       = 0x1
  2217  	PERF_FLAG_FD_OUTPUT                         = 0x2
  2218  	PERF_FLAG_PID_CGROUP                        = 0x4
  2219  	PERF_HW_EVENT_MASK                          = 0xffffffff
  2220  	PERF_MAX_CONTEXTS_PER_STACK                 = 0x8
  2221  	PERF_MAX_STACK_DEPTH                        = 0x7f
  2222  	PERF_MEM_BLK_ADDR                           = 0x4
  2223  	PERF_MEM_BLK_DATA                           = 0x2
  2224  	PERF_MEM_BLK_NA                             = 0x1
  2225  	PERF_MEM_BLK_SHIFT                          = 0x28
  2226  	PERF_MEM_HOPS_0                             = 0x1
  2227  	PERF_MEM_HOPS_1                             = 0x2
  2228  	PERF_MEM_HOPS_2                             = 0x3
  2229  	PERF_MEM_HOPS_3                             = 0x4
  2230  	PERF_MEM_HOPS_SHIFT                         = 0x2b
  2231  	PERF_MEM_LOCK_LOCKED                        = 0x2
  2232  	PERF_MEM_LOCK_NA                            = 0x1
  2233  	PERF_MEM_LOCK_SHIFT                         = 0x18
  2234  	PERF_MEM_LVLNUM_ANY_CACHE                   = 0xb
  2235  	PERF_MEM_LVLNUM_L1                          = 0x1
  2236  	PERF_MEM_LVLNUM_L2                          = 0x2
  2237  	PERF_MEM_LVLNUM_L3                          = 0x3
  2238  	PERF_MEM_LVLNUM_L4                          = 0x4
  2239  	PERF_MEM_LVLNUM_LFB                         = 0xc
  2240  	PERF_MEM_LVLNUM_NA                          = 0xf
  2241  	PERF_MEM_LVLNUM_PMEM                        = 0xe
  2242  	PERF_MEM_LVLNUM_RAM                         = 0xd
  2243  	PERF_MEM_LVLNUM_SHIFT                       = 0x21
  2244  	PERF_MEM_LVL_HIT                            = 0x2
  2245  	PERF_MEM_LVL_IO                             = 0x1000
  2246  	PERF_MEM_LVL_L1                             = 0x8
  2247  	PERF_MEM_LVL_L2                             = 0x20
  2248  	PERF_MEM_LVL_L3                             = 0x40
  2249  	PERF_MEM_LVL_LFB                            = 0x10
  2250  	PERF_MEM_LVL_LOC_RAM                        = 0x80
  2251  	PERF_MEM_LVL_MISS                           = 0x4
  2252  	PERF_MEM_LVL_NA                             = 0x1
  2253  	PERF_MEM_LVL_REM_CCE1                       = 0x400
  2254  	PERF_MEM_LVL_REM_CCE2                       = 0x800
  2255  	PERF_MEM_LVL_REM_RAM1                       = 0x100
  2256  	PERF_MEM_LVL_REM_RAM2                       = 0x200
  2257  	PERF_MEM_LVL_SHIFT                          = 0x5
  2258  	PERF_MEM_LVL_UNC                            = 0x2000
  2259  	PERF_MEM_OP_EXEC                            = 0x10
  2260  	PERF_MEM_OP_LOAD                            = 0x2
  2261  	PERF_MEM_OP_NA                              = 0x1
  2262  	PERF_MEM_OP_PFETCH                          = 0x8
  2263  	PERF_MEM_OP_SHIFT                           = 0x0
  2264  	PERF_MEM_OP_STORE                           = 0x4
  2265  	PERF_MEM_REMOTE_REMOTE                      = 0x1
  2266  	PERF_MEM_REMOTE_SHIFT                       = 0x25
  2267  	PERF_MEM_SNOOPX_FWD                         = 0x1
  2268  	PERF_MEM_SNOOPX_SHIFT                       = 0x26
  2269  	PERF_MEM_SNOOP_HIT                          = 0x4
  2270  	PERF_MEM_SNOOP_HITM                         = 0x10
  2271  	PERF_MEM_SNOOP_MISS                         = 0x8
  2272  	PERF_MEM_SNOOP_NA                           = 0x1
  2273  	PERF_MEM_SNOOP_NONE                         = 0x2
  2274  	PERF_MEM_SNOOP_SHIFT                        = 0x13
  2275  	PERF_MEM_TLB_HIT                            = 0x2
  2276  	PERF_MEM_TLB_L1                             = 0x8
  2277  	PERF_MEM_TLB_L2                             = 0x10
  2278  	PERF_MEM_TLB_MISS                           = 0x4
  2279  	PERF_MEM_TLB_NA                             = 0x1
  2280  	PERF_MEM_TLB_OS                             = 0x40
  2281  	PERF_MEM_TLB_SHIFT                          = 0x1a
  2282  	PERF_MEM_TLB_WK                             = 0x20
  2283  	PERF_PMU_TYPE_SHIFT                         = 0x20
  2284  	PERF_RECORD_KSYMBOL_FLAGS_UNREGISTER        = 0x1
  2285  	PERF_RECORD_MISC_COMM_EXEC                  = 0x2000
  2286  	PERF_RECORD_MISC_CPUMODE_MASK               = 0x7
  2287  	PERF_RECORD_MISC_CPUMODE_UNKNOWN            = 0x0
  2288  	PERF_RECORD_MISC_EXACT_IP                   = 0x4000
  2289  	PERF_RECORD_MISC_EXT_RESERVED               = 0x8000
  2290  	PERF_RECORD_MISC_FORK_EXEC                  = 0x2000
  2291  	PERF_RECORD_MISC_GUEST_KERNEL               = 0x4
  2292  	PERF_RECORD_MISC_GUEST_USER                 = 0x5
  2293  	PERF_RECORD_MISC_HYPERVISOR                 = 0x3
  2294  	PERF_RECORD_MISC_KERNEL                     = 0x1
  2295  	PERF_RECORD_MISC_MMAP_BUILD_ID              = 0x4000
  2296  	PERF_RECORD_MISC_MMAP_DATA                  = 0x2000
  2297  	PERF_RECORD_MISC_PROC_MAP_PARSE_TIMEOUT     = 0x1000
  2298  	PERF_RECORD_MISC_SWITCH_OUT                 = 0x2000
  2299  	PERF_RECORD_MISC_SWITCH_OUT_PREEMPT         = 0x4000
  2300  	PERF_RECORD_MISC_USER                       = 0x2
  2301  	PERF_SAMPLE_BRANCH_PLM_ALL                  = 0x7
  2302  	PERF_SAMPLE_WEIGHT_TYPE                     = 0x1004000
  2303  	PIPEFS_MAGIC                                = 0x50495045
  2304  	PPC_CMM_MAGIC                               = 0xc7571590
  2305  	PPPIOCGNPMODE                               = 0xc008744c
  2306  	PPPIOCNEWUNIT                               = 0xc004743e
  2307  	PRIO_PGRP                                   = 0x1
  2308  	PRIO_PROCESS                                = 0x0
  2309  	PRIO_USER                                   = 0x2
  2310  	PROC_SUPER_MAGIC                            = 0x9fa0
  2311  	PROT_EXEC                                   = 0x4
  2312  	PROT_GROWSDOWN                              = 0x1000000
  2313  	PROT_GROWSUP                                = 0x2000000
  2314  	PROT_NONE                                   = 0x0
  2315  	PROT_READ                                   = 0x1
  2316  	PROT_WRITE                                  = 0x2
  2317  	PR_CAPBSET_DROP                             = 0x18
  2318  	PR_CAPBSET_READ                             = 0x17
  2319  	PR_CAP_AMBIENT                              = 0x2f
  2320  	PR_CAP_AMBIENT_CLEAR_ALL                    = 0x4
  2321  	PR_CAP_AMBIENT_IS_SET                       = 0x1
  2322  	PR_CAP_AMBIENT_LOWER                        = 0x3
  2323  	PR_CAP_AMBIENT_RAISE                        = 0x2
  2324  	PR_ENDIAN_BIG                               = 0x0
  2325  	PR_ENDIAN_LITTLE                            = 0x1
  2326  	PR_ENDIAN_PPC_LITTLE                        = 0x2
  2327  	PR_FPEMU_NOPRINT                            = 0x1
  2328  	PR_FPEMU_SIGFPE                             = 0x2
  2329  	PR_FP_EXC_ASYNC                             = 0x2
  2330  	PR_FP_EXC_DISABLED                          = 0x0
  2331  	PR_FP_EXC_DIV                               = 0x10000
  2332  	PR_FP_EXC_INV                               = 0x100000
  2333  	PR_FP_EXC_NONRECOV                          = 0x1
  2334  	PR_FP_EXC_OVF                               = 0x20000
  2335  	PR_FP_EXC_PRECISE                           = 0x3
  2336  	PR_FP_EXC_RES                               = 0x80000
  2337  	PR_FP_EXC_SW_ENABLE                         = 0x80
  2338  	PR_FP_EXC_UND                               = 0x40000
  2339  	PR_FP_MODE_FR                               = 0x1
  2340  	PR_FP_MODE_FRE                              = 0x2
  2341  	PR_GET_CHILD_SUBREAPER                      = 0x25
  2342  	PR_GET_DUMPABLE                             = 0x3
  2343  	PR_GET_ENDIAN                               = 0x13
  2344  	PR_GET_FPEMU                                = 0x9
  2345  	PR_GET_FPEXC                                = 0xb
  2346  	PR_GET_FP_MODE                              = 0x2e
  2347  	PR_GET_IO_FLUSHER                           = 0x3a
  2348  	PR_GET_KEEPCAPS                             = 0x7
  2349  	PR_GET_NAME                                 = 0x10
  2350  	PR_GET_NO_NEW_PRIVS                         = 0x27
  2351  	PR_GET_PDEATHSIG                            = 0x2
  2352  	PR_GET_SECCOMP                              = 0x15
  2353  	PR_GET_SECUREBITS                           = 0x1b
  2354  	PR_GET_SPECULATION_CTRL                     = 0x34
  2355  	PR_GET_TAGGED_ADDR_CTRL                     = 0x38
  2356  	PR_GET_THP_DISABLE                          = 0x2a
  2357  	PR_GET_TID_ADDRESS                          = 0x28
  2358  	PR_GET_TIMERSLACK                           = 0x1e
  2359  	PR_GET_TIMING                               = 0xd
  2360  	PR_GET_TSC                                  = 0x19
  2361  	PR_GET_UNALIGN                              = 0x5
  2362  	PR_MCE_KILL                                 = 0x21
  2363  	PR_MCE_KILL_CLEAR                           = 0x0
  2364  	PR_MCE_KILL_DEFAULT                         = 0x2
  2365  	PR_MCE_KILL_EARLY                           = 0x1
  2366  	PR_MCE_KILL_GET                             = 0x22
  2367  	PR_MCE_KILL_LATE                            = 0x0
  2368  	PR_MCE_KILL_SET                             = 0x1
  2369  	PR_MPX_DISABLE_MANAGEMENT                   = 0x2c
  2370  	PR_MPX_ENABLE_MANAGEMENT                    = 0x2b
  2371  	PR_MTE_TAG_MASK                             = 0x7fff8
  2372  	PR_MTE_TAG_SHIFT                            = 0x3
  2373  	PR_MTE_TCF_ASYNC                            = 0x4
  2374  	PR_MTE_TCF_MASK                             = 0x6
  2375  	PR_MTE_TCF_NONE                             = 0x0
  2376  	PR_MTE_TCF_SHIFT                            = 0x1
  2377  	PR_MTE_TCF_SYNC                             = 0x2
  2378  	PR_PAC_APDAKEY                              = 0x4
  2379  	PR_PAC_APDBKEY                              = 0x8
  2380  	PR_PAC_APGAKEY                              = 0x10
  2381  	PR_PAC_APIAKEY                              = 0x1
  2382  	PR_PAC_APIBKEY                              = 0x2
  2383  	PR_PAC_GET_ENABLED_KEYS                     = 0x3d
  2384  	PR_PAC_RESET_KEYS                           = 0x36
  2385  	PR_PAC_SET_ENABLED_KEYS                     = 0x3c
  2386  	PR_SCHED_CORE                               = 0x3e
  2387  	PR_SCHED_CORE_CREATE                        = 0x1
  2388  	PR_SCHED_CORE_GET                           = 0x0
  2389  	PR_SCHED_CORE_MAX                           = 0x4
  2390  	PR_SCHED_CORE_SCOPE_PROCESS_GROUP           = 0x2
  2391  	PR_SCHED_CORE_SCOPE_THREAD                  = 0x0
  2392  	PR_SCHED_CORE_SCOPE_THREAD_GROUP            = 0x1
  2393  	PR_SCHED_CORE_SHARE_FROM                    = 0x3
  2394  	PR_SCHED_CORE_SHARE_TO                      = 0x2
  2395  	PR_SET_CHILD_SUBREAPER                      = 0x24
  2396  	PR_SET_DUMPABLE                             = 0x4
  2397  	PR_SET_ENDIAN                               = 0x14
  2398  	PR_SET_FPEMU                                = 0xa
  2399  	PR_SET_FPEXC                                = 0xc
  2400  	PR_SET_FP_MODE                              = 0x2d
  2401  	PR_SET_IO_FLUSHER                           = 0x39
  2402  	PR_SET_KEEPCAPS                             = 0x8
  2403  	PR_SET_MM                                   = 0x23
  2404  	PR_SET_MM_ARG_END                           = 0x9
  2405  	PR_SET_MM_ARG_START                         = 0x8
  2406  	PR_SET_MM_AUXV                              = 0xc
  2407  	PR_SET_MM_BRK                               = 0x7
  2408  	PR_SET_MM_END_CODE                          = 0x2
  2409  	PR_SET_MM_END_DATA                          = 0x4
  2410  	PR_SET_MM_ENV_END                           = 0xb
  2411  	PR_SET_MM_ENV_START                         = 0xa
  2412  	PR_SET_MM_EXE_FILE                          = 0xd
  2413  	PR_SET_MM_MAP                               = 0xe
  2414  	PR_SET_MM_MAP_SIZE                          = 0xf
  2415  	PR_SET_MM_START_BRK                         = 0x6
  2416  	PR_SET_MM_START_CODE                        = 0x1
  2417  	PR_SET_MM_START_DATA                        = 0x3
  2418  	PR_SET_MM_START_STACK                       = 0x5
  2419  	PR_SET_NAME                                 = 0xf
  2420  	PR_SET_NO_NEW_PRIVS                         = 0x26
  2421  	PR_SET_PDEATHSIG                            = 0x1
  2422  	PR_SET_PTRACER                              = 0x59616d61
  2423  	PR_SET_SECCOMP                              = 0x16
  2424  	PR_SET_SECUREBITS                           = 0x1c
  2425  	PR_SET_SPECULATION_CTRL                     = 0x35
  2426  	PR_SET_SYSCALL_USER_DISPATCH                = 0x3b
  2427  	PR_SET_TAGGED_ADDR_CTRL                     = 0x37
  2428  	PR_SET_THP_DISABLE                          = 0x29
  2429  	PR_SET_TIMERSLACK                           = 0x1d
  2430  	PR_SET_TIMING                               = 0xe
  2431  	PR_SET_TSC                                  = 0x1a
  2432  	PR_SET_UNALIGN                              = 0x6
  2433  	PR_SET_VMA                                  = 0x53564d41
  2434  	PR_SET_VMA_ANON_NAME                        = 0x0
  2435  	PR_SME_GET_VL                               = 0x40
  2436  	PR_SME_SET_VL                               = 0x3f
  2437  	PR_SME_SET_VL_ONEXEC                        = 0x40000
  2438  	PR_SME_VL_INHERIT                           = 0x20000
  2439  	PR_SME_VL_LEN_MASK                          = 0xffff
  2440  	PR_SPEC_DISABLE                             = 0x4
  2441  	PR_SPEC_DISABLE_NOEXEC                      = 0x10
  2442  	PR_SPEC_ENABLE                              = 0x2
  2443  	PR_SPEC_FORCE_DISABLE                       = 0x8
  2444  	PR_SPEC_INDIRECT_BRANCH                     = 0x1
  2445  	PR_SPEC_L1D_FLUSH                           = 0x2
  2446  	PR_SPEC_NOT_AFFECTED                        = 0x0
  2447  	PR_SPEC_PRCTL                               = 0x1
  2448  	PR_SPEC_STORE_BYPASS                        = 0x0
  2449  	PR_SVE_GET_VL                               = 0x33
  2450  	PR_SVE_SET_VL                               = 0x32
  2451  	PR_SVE_SET_VL_ONEXEC                        = 0x40000
  2452  	PR_SVE_VL_INHERIT                           = 0x20000
  2453  	PR_SVE_VL_LEN_MASK                          = 0xffff
  2454  	PR_SYS_DISPATCH_OFF                         = 0x0
  2455  	PR_SYS_DISPATCH_ON                          = 0x1
  2456  	PR_TAGGED_ADDR_ENABLE                       = 0x1
  2457  	PR_TASK_PERF_EVENTS_DISABLE                 = 0x1f
  2458  	PR_TASK_PERF_EVENTS_ENABLE                  = 0x20
  2459  	PR_TIMING_STATISTICAL                       = 0x0
  2460  	PR_TIMING_TIMESTAMP                         = 0x1
  2461  	PR_TSC_ENABLE                               = 0x1
  2462  	PR_TSC_SIGSEGV                              = 0x2
  2463  	PR_UNALIGN_NOPRINT                          = 0x1
  2464  	PR_UNALIGN_SIGBUS                           = 0x2
  2465  	PSTOREFS_MAGIC                              = 0x6165676c
  2466  	PTRACE_ATTACH                               = 0x10
  2467  	PTRACE_CONT                                 = 0x7
  2468  	PTRACE_DETACH                               = 0x11
  2469  	PTRACE_EVENTMSG_SYSCALL_ENTRY               = 0x1
  2470  	PTRACE_EVENTMSG_SYSCALL_EXIT                = 0x2
  2471  	PTRACE_EVENT_CLONE                          = 0x3
  2472  	PTRACE_EVENT_EXEC                           = 0x4
  2473  	PTRACE_EVENT_EXIT                           = 0x6
  2474  	PTRACE_EVENT_FORK                           = 0x1
  2475  	PTRACE_EVENT_SECCOMP                        = 0x7
  2476  	PTRACE_EVENT_STOP                           = 0x80
  2477  	PTRACE_EVENT_VFORK                          = 0x2
  2478  	PTRACE_EVENT_VFORK_DONE                     = 0x5
  2479  	PTRACE_GETEVENTMSG                          = 0x4201
  2480  	PTRACE_GETREGS                              = 0xc
  2481  	PTRACE_GETREGSET                            = 0x4204
  2482  	PTRACE_GETSIGINFO                           = 0x4202
  2483  	PTRACE_GETSIGMASK                           = 0x420a
  2484  	PTRACE_GET_RSEQ_CONFIGURATION               = 0x420f
  2485  	PTRACE_GET_SYSCALL_INFO                     = 0x420e
  2486  	PTRACE_INTERRUPT                            = 0x4207
  2487  	PTRACE_KILL                                 = 0x8
  2488  	PTRACE_LISTEN                               = 0x4208
  2489  	PTRACE_O_EXITKILL                           = 0x100000
  2490  	PTRACE_O_MASK                               = 0x3000ff
  2491  	PTRACE_O_SUSPEND_SECCOMP                    = 0x200000
  2492  	PTRACE_O_TRACECLONE                         = 0x8
  2493  	PTRACE_O_TRACEEXEC                          = 0x10
  2494  	PTRACE_O_TRACEEXIT                          = 0x40
  2495  	PTRACE_O_TRACEFORK                          = 0x2
  2496  	PTRACE_O_TRACESECCOMP                       = 0x80
  2497  	PTRACE_O_TRACESYSGOOD                       = 0x1
  2498  	PTRACE_O_TRACEVFORK                         = 0x4
  2499  	PTRACE_O_TRACEVFORKDONE                     = 0x20
  2500  	PTRACE_PEEKDATA                             = 0x2
  2501  	PTRACE_PEEKSIGINFO                          = 0x4209
  2502  	PTRACE_PEEKSIGINFO_SHARED                   = 0x1
  2503  	PTRACE_PEEKTEXT                             = 0x1
  2504  	PTRACE_PEEKUSR                              = 0x3
  2505  	PTRACE_POKEDATA                             = 0x5
  2506  	PTRACE_POKETEXT                             = 0x4
  2507  	PTRACE_POKEUSR                              = 0x6
  2508  	PTRACE_SECCOMP_GET_FILTER                   = 0x420c
  2509  	PTRACE_SECCOMP_GET_METADATA                 = 0x420d
  2510  	PTRACE_SEIZE                                = 0x4206
  2511  	PTRACE_SETOPTIONS                           = 0x4200
  2512  	PTRACE_SETREGS                              = 0xd
  2513  	PTRACE_SETREGSET                            = 0x4205
  2514  	PTRACE_SETSIGINFO                           = 0x4203
  2515  	PTRACE_SETSIGMASK                           = 0x420b
  2516  	PTRACE_SINGLESTEP                           = 0x9
  2517  	PTRACE_SYSCALL                              = 0x18
  2518  	PTRACE_SYSCALL_INFO_ENTRY                   = 0x1
  2519  	PTRACE_SYSCALL_INFO_EXIT                    = 0x2
  2520  	PTRACE_SYSCALL_INFO_NONE                    = 0x0
  2521  	PTRACE_SYSCALL_INFO_SECCOMP                 = 0x3
  2522  	PTRACE_TRACEME                              = 0x0
  2523  	P_ALL                                       = 0x0
  2524  	P_PGID                                      = 0x2
  2525  	P_PID                                       = 0x1
  2526  	P_PIDFD                                     = 0x3
  2527  	QNX4_SUPER_MAGIC                            = 0x2f
  2528  	QNX6_SUPER_MAGIC                            = 0x68191122
  2529  	RAMFS_MAGIC                                 = 0x858458f6
  2530  	RAW_PAYLOAD_DIGITAL                         = 0x3
  2531  	RAW_PAYLOAD_HCI                             = 0x2
  2532  	RAW_PAYLOAD_LLCP                            = 0x0
  2533  	RAW_PAYLOAD_NCI                             = 0x1
  2534  	RAW_PAYLOAD_PROPRIETARY                     = 0x4
  2535  	RDTGROUP_SUPER_MAGIC                        = 0x7655821
  2536  	REISERFS_SUPER_MAGIC                        = 0x52654973
  2537  	RENAME_EXCHANGE                             = 0x2
  2538  	RENAME_NOREPLACE                            = 0x1
  2539  	RENAME_WHITEOUT                             = 0x4
  2540  	RLIMIT_CORE                                 = 0x4
  2541  	RLIMIT_CPU                                  = 0x0
  2542  	RLIMIT_DATA                                 = 0x2
  2543  	RLIMIT_FSIZE                                = 0x1
  2544  	RLIMIT_LOCKS                                = 0xa
  2545  	RLIMIT_MSGQUEUE                             = 0xc
  2546  	RLIMIT_NICE                                 = 0xd
  2547  	RLIMIT_RTPRIO                               = 0xe
  2548  	RLIMIT_RTTIME                               = 0xf
  2549  	RLIMIT_SIGPENDING                           = 0xb
  2550  	RLIMIT_STACK                                = 0x3
  2551  	RLIM_INFINITY                               = 0xffffffffffffffff
  2552  	RTAX_ADVMSS                                 = 0x8
  2553  	RTAX_CC_ALGO                                = 0x10
  2554  	RTAX_CWND                                   = 0x7
  2555  	RTAX_FASTOPEN_NO_COOKIE                     = 0x11
  2556  	RTAX_FEATURES                               = 0xc
  2557  	RTAX_FEATURE_ALLFRAG                        = 0x8
  2558  	RTAX_FEATURE_ECN                            = 0x1
  2559  	RTAX_FEATURE_MASK                           = 0xf
  2560  	RTAX_FEATURE_SACK                           = 0x2
  2561  	RTAX_FEATURE_TIMESTAMP                      = 0x4
  2562  	RTAX_HOPLIMIT                               = 0xa
  2563  	RTAX_INITCWND                               = 0xb
  2564  	RTAX_INITRWND                               = 0xe
  2565  	RTAX_LOCK                                   = 0x1
  2566  	RTAX_MAX                                    = 0x11
  2567  	RTAX_MTU                                    = 0x2
  2568  	RTAX_QUICKACK                               = 0xf
  2569  	RTAX_REORDERING                             = 0x9
  2570  	RTAX_RTO_MIN                                = 0xd
  2571  	RTAX_RTT                                    = 0x4
  2572  	RTAX_RTTVAR                                 = 0x5
  2573  	RTAX_SSTHRESH                               = 0x6
  2574  	RTAX_UNSPEC                                 = 0x0
  2575  	RTAX_WINDOW                                 = 0x3
  2576  	RTA_ALIGNTO                                 = 0x4
  2577  	RTA_MAX                                     = 0x1e
  2578  	RTCF_DIRECTSRC                              = 0x4000000
  2579  	RTCF_DOREDIRECT                             = 0x1000000
  2580  	RTCF_LOG                                    = 0x2000000
  2581  	RTCF_MASQ                                   = 0x400000
  2582  	RTCF_NAT                                    = 0x800000
  2583  	RTCF_VALVE                                  = 0x200000
  2584  	RTC_AF                                      = 0x20
  2585  	RTC_BSM_DIRECT                              = 0x1
  2586  	RTC_BSM_DISABLED                            = 0x0
  2587  	RTC_BSM_LEVEL                               = 0x2
  2588  	RTC_BSM_STANDBY                             = 0x3
  2589  	RTC_FEATURE_ALARM                           = 0x0
  2590  	RTC_FEATURE_ALARM_RES_2S                    = 0x3
  2591  	RTC_FEATURE_ALARM_RES_MINUTE                = 0x1
  2592  	RTC_FEATURE_ALARM_WAKEUP_ONLY               = 0x7
  2593  	RTC_FEATURE_BACKUP_SWITCH_MODE              = 0x6
  2594  	RTC_FEATURE_CNT                             = 0x8
  2595  	RTC_FEATURE_CORRECTION                      = 0x5
  2596  	RTC_FEATURE_NEED_WEEK_DAY                   = 0x2
  2597  	RTC_FEATURE_UPDATE_INTERRUPT                = 0x4
  2598  	RTC_IRQF                                    = 0x80
  2599  	RTC_MAX_FREQ                                = 0x2000
  2600  	RTC_PARAM_BACKUP_SWITCH_MODE                = 0x2
  2601  	RTC_PARAM_CORRECTION                        = 0x1
  2602  	RTC_PARAM_FEATURES                          = 0x0
  2603  	RTC_PF                                      = 0x40
  2604  	RTC_UF                                      = 0x10
  2605  	RTF_ADDRCLASSMASK                           = 0xf8000000
  2606  	RTF_ADDRCONF                                = 0x40000
  2607  	RTF_ALLONLINK                               = 0x20000
  2608  	RTF_BROADCAST                               = 0x10000000
  2609  	RTF_CACHE                                   = 0x1000000
  2610  	RTF_DEFAULT                                 = 0x10000
  2611  	RTF_DYNAMIC                                 = 0x10
  2612  	RTF_FLOW                                    = 0x2000000
  2613  	RTF_GATEWAY                                 = 0x2
  2614  	RTF_HOST                                    = 0x4
  2615  	RTF_INTERFACE                               = 0x40000000
  2616  	RTF_IRTT                                    = 0x100
  2617  	RTF_LINKRT                                  = 0x100000
  2618  	RTF_LOCAL                                   = 0x80000000
  2619  	RTF_MODIFIED                                = 0x20
  2620  	RTF_MSS                                     = 0x40
  2621  	RTF_MTU                                     = 0x40
  2622  	RTF_MULTICAST                               = 0x20000000
  2623  	RTF_NAT                                     = 0x8000000
  2624  	RTF_NOFORWARD                               = 0x1000
  2625  	RTF_NONEXTHOP                               = 0x200000
  2626  	RTF_NOPMTUDISC                              = 0x4000
  2627  	RTF_POLICY                                  = 0x4000000
  2628  	RTF_REINSTATE                               = 0x8
  2629  	RTF_REJECT                                  = 0x200
  2630  	RTF_STATIC                                  = 0x400
  2631  	RTF_THROW                                   = 0x2000
  2632  	RTF_UP                                      = 0x1
  2633  	RTF_WINDOW                                  = 0x80
  2634  	RTF_XRESOLVE                                = 0x800
  2635  	RTMGRP_DECnet_IFADDR                        = 0x1000
  2636  	RTMGRP_DECnet_ROUTE                         = 0x4000
  2637  	RTMGRP_IPV4_IFADDR                          = 0x10
  2638  	RTMGRP_IPV4_MROUTE                          = 0x20
  2639  	RTMGRP_IPV4_ROUTE                           = 0x40
  2640  	RTMGRP_IPV4_RULE                            = 0x80
  2641  	RTMGRP_IPV6_IFADDR                          = 0x100
  2642  	RTMGRP_IPV6_IFINFO                          = 0x800
  2643  	RTMGRP_IPV6_MROUTE                          = 0x200
  2644  	RTMGRP_IPV6_PREFIX                          = 0x20000
  2645  	RTMGRP_IPV6_ROUTE                           = 0x400
  2646  	RTMGRP_LINK                                 = 0x1
  2647  	RTMGRP_NEIGH                                = 0x4
  2648  	RTMGRP_NOTIFY                               = 0x2
  2649  	RTMGRP_TC                                   = 0x8
  2650  	RTM_BASE                                    = 0x10
  2651  	RTM_DELACTION                               = 0x31
  2652  	RTM_DELADDR                                 = 0x15
  2653  	RTM_DELADDRLABEL                            = 0x49
  2654  	RTM_DELCHAIN                                = 0x65
  2655  	RTM_DELLINK                                 = 0x11
  2656  	RTM_DELLINKPROP                             = 0x6d
  2657  	RTM_DELMDB                                  = 0x55
  2658  	RTM_DELNEIGH                                = 0x1d
  2659  	RTM_DELNETCONF                              = 0x51
  2660  	RTM_DELNEXTHOP                              = 0x69
  2661  	RTM_DELNEXTHOPBUCKET                        = 0x75
  2662  	RTM_DELNSID                                 = 0x59
  2663  	RTM_DELQDISC                                = 0x25
  2664  	RTM_DELROUTE                                = 0x19
  2665  	RTM_DELRULE                                 = 0x21
  2666  	RTM_DELTCLASS                               = 0x29
  2667  	RTM_DELTFILTER                              = 0x2d
  2668  	RTM_DELTUNNEL                               = 0x79
  2669  	RTM_DELVLAN                                 = 0x71
  2670  	RTM_F_CLONED                                = 0x200
  2671  	RTM_F_EQUALIZE                              = 0x400
  2672  	RTM_F_FIB_MATCH                             = 0x2000
  2673  	RTM_F_LOOKUP_TABLE                          = 0x1000
  2674  	RTM_F_NOTIFY                                = 0x100
  2675  	RTM_F_OFFLOAD                               = 0x4000
  2676  	RTM_F_OFFLOAD_FAILED                        = 0x20000000
  2677  	RTM_F_PREFIX                                = 0x800
  2678  	RTM_F_TRAP                                  = 0x8000
  2679  	RTM_GETACTION                               = 0x32
  2680  	RTM_GETADDR                                 = 0x16
  2681  	RTM_GETADDRLABEL                            = 0x4a
  2682  	RTM_GETANYCAST                              = 0x3e
  2683  	RTM_GETCHAIN                                = 0x66
  2684  	RTM_GETDCB                                  = 0x4e
  2685  	RTM_GETLINK                                 = 0x12
  2686  	RTM_GETLINKPROP                             = 0x6e
  2687  	RTM_GETMDB                                  = 0x56
  2688  	RTM_GETMULTICAST                            = 0x3a
  2689  	RTM_GETNEIGH                                = 0x1e
  2690  	RTM_GETNEIGHTBL                             = 0x42
  2691  	RTM_GETNETCONF                              = 0x52
  2692  	RTM_GETNEXTHOP                              = 0x6a
  2693  	RTM_GETNEXTHOPBUCKET                        = 0x76
  2694  	RTM_GETNSID                                 = 0x5a
  2695  	RTM_GETQDISC                                = 0x26
  2696  	RTM_GETROUTE                                = 0x1a
  2697  	RTM_GETRULE                                 = 0x22
  2698  	RTM_GETSTATS                                = 0x5e
  2699  	RTM_GETTCLASS                               = 0x2a
  2700  	RTM_GETTFILTER                              = 0x2e
  2701  	RTM_GETTUNNEL                               = 0x7a
  2702  	RTM_GETVLAN                                 = 0x72
  2703  	RTM_MAX                                     = 0x7b
  2704  	RTM_NEWACTION                               = 0x30
  2705  	RTM_NEWADDR                                 = 0x14
  2706  	RTM_NEWADDRLABEL                            = 0x48
  2707  	RTM_NEWCACHEREPORT                          = 0x60
  2708  	RTM_NEWCHAIN                                = 0x64
  2709  	RTM_NEWLINK                                 = 0x10
  2710  	RTM_NEWLINKPROP                             = 0x6c
  2711  	RTM_NEWMDB                                  = 0x54
  2712  	RTM_NEWNDUSEROPT                            = 0x44
  2713  	RTM_NEWNEIGH                                = 0x1c
  2714  	RTM_NEWNEIGHTBL                             = 0x40
  2715  	RTM_NEWNETCONF                              = 0x50
  2716  	RTM_NEWNEXTHOP                              = 0x68
  2717  	RTM_NEWNEXTHOPBUCKET                        = 0x74
  2718  	RTM_NEWNSID                                 = 0x58
  2719  	RTM_NEWNVLAN                                = 0x70
  2720  	RTM_NEWPREFIX                               = 0x34
  2721  	RTM_NEWQDISC                                = 0x24
  2722  	RTM_NEWROUTE                                = 0x18
  2723  	RTM_NEWRULE                                 = 0x20
  2724  	RTM_NEWSTATS                                = 0x5c
  2725  	RTM_NEWTCLASS                               = 0x28
  2726  	RTM_NEWTFILTER                              = 0x2c
  2727  	RTM_NEWTUNNEL                               = 0x78
  2728  	RTM_NR_FAMILIES                             = 0x1b
  2729  	RTM_NR_MSGTYPES                             = 0x6c
  2730  	RTM_SETDCB                                  = 0x4f
  2731  	RTM_SETLINK                                 = 0x13
  2732  	RTM_SETNEIGHTBL                             = 0x43
  2733  	RTM_SETSTATS                                = 0x5f
  2734  	RTNH_ALIGNTO                                = 0x4
  2735  	RTNH_COMPARE_MASK                           = 0x59
  2736  	RTNH_F_DEAD                                 = 0x1
  2737  	RTNH_F_LINKDOWN                             = 0x10
  2738  	RTNH_F_OFFLOAD                              = 0x8
  2739  	RTNH_F_ONLINK                               = 0x4
  2740  	RTNH_F_PERVASIVE                            = 0x2
  2741  	RTNH_F_TRAP                                 = 0x40
  2742  	RTNH_F_UNRESOLVED                           = 0x20
  2743  	RTN_MAX                                     = 0xb
  2744  	RTPROT_BABEL                                = 0x2a
  2745  	RTPROT_BGP                                  = 0xba
  2746  	RTPROT_BIRD                                 = 0xc
  2747  	RTPROT_BOOT                                 = 0x3
  2748  	RTPROT_DHCP                                 = 0x10
  2749  	RTPROT_DNROUTED                             = 0xd
  2750  	RTPROT_EIGRP                                = 0xc0
  2751  	RTPROT_GATED                                = 0x8
  2752  	RTPROT_ISIS                                 = 0xbb
  2753  	RTPROT_KEEPALIVED                           = 0x12
  2754  	RTPROT_KERNEL                               = 0x2
  2755  	RTPROT_MROUTED                              = 0x11
  2756  	RTPROT_MRT                                  = 0xa
  2757  	RTPROT_NTK                                  = 0xf
  2758  	RTPROT_OPENR                                = 0x63
  2759  	RTPROT_OSPF                                 = 0xbc
  2760  	RTPROT_RA                                   = 0x9
  2761  	RTPROT_REDIRECT                             = 0x1
  2762  	RTPROT_RIP                                  = 0xbd
  2763  	RTPROT_STATIC                               = 0x4
  2764  	RTPROT_UNSPEC                               = 0x0
  2765  	RTPROT_XORP                                 = 0xe
  2766  	RTPROT_ZEBRA                                = 0xb
  2767  	RT_CLASS_DEFAULT                            = 0xfd
  2768  	RT_CLASS_LOCAL                              = 0xff
  2769  	RT_CLASS_MAIN                               = 0xfe
  2770  	RT_CLASS_MAX                                = 0xff
  2771  	RT_CLASS_UNSPEC                             = 0x0
  2772  	RUSAGE_CHILDREN                             = -0x1
  2773  	RUSAGE_SELF                                 = 0x0
  2774  	RUSAGE_THREAD                               = 0x1
  2775  	RWF_APPEND                                  = 0x10
  2776  	RWF_DSYNC                                   = 0x2
  2777  	RWF_HIPRI                                   = 0x1
  2778  	RWF_NOWAIT                                  = 0x8
  2779  	RWF_SUPPORTED                               = 0x1f
  2780  	RWF_SYNC                                    = 0x4
  2781  	RWF_WRITE_LIFE_NOT_SET                      = 0x0
  2782  	SCM_CREDENTIALS                             = 0x2
  2783  	SCM_RIGHTS                                  = 0x1
  2784  	SCM_TIMESTAMP                               = 0x1d
  2785  	SC_LOG_FLUSH                                = 0x100000
  2786  	SECCOMP_MODE_DISABLED                       = 0x0
  2787  	SECCOMP_MODE_FILTER                         = 0x2
  2788  	SECCOMP_MODE_STRICT                         = 0x1
  2789  	SECRETMEM_MAGIC                             = 0x5345434d
  2790  	SECURITYFS_MAGIC                            = 0x73636673
  2791  	SEEK_CUR                                    = 0x1
  2792  	SEEK_DATA                                   = 0x3
  2793  	SEEK_END                                    = 0x2
  2794  	SEEK_HOLE                                   = 0x4
  2795  	SEEK_MAX                                    = 0x4
  2796  	SEEK_SET                                    = 0x0
  2797  	SELINUX_MAGIC                               = 0xf97cff8c
  2798  	SHUT_RD                                     = 0x0
  2799  	SHUT_RDWR                                   = 0x2
  2800  	SHUT_WR                                     = 0x1
  2801  	SIOCADDDLCI                                 = 0x8980
  2802  	SIOCADDMULTI                                = 0x8931
  2803  	SIOCADDRT                                   = 0x890b
  2804  	SIOCBONDCHANGEACTIVE                        = 0x8995
  2805  	SIOCBONDENSLAVE                             = 0x8990
  2806  	SIOCBONDINFOQUERY                           = 0x8994
  2807  	SIOCBONDRELEASE                             = 0x8991
  2808  	SIOCBONDSETHWADDR                           = 0x8992
  2809  	SIOCBONDSLAVEINFOQUERY                      = 0x8993
  2810  	SIOCBRADDBR                                 = 0x89a0
  2811  	SIOCBRADDIF                                 = 0x89a2
  2812  	SIOCBRDELBR                                 = 0x89a1
  2813  	SIOCBRDELIF                                 = 0x89a3
  2814  	SIOCDARP                                    = 0x8953
  2815  	SIOCDELDLCI                                 = 0x8981
  2816  	SIOCDELMULTI                                = 0x8932
  2817  	SIOCDELRT                                   = 0x890c
  2818  	SIOCDEVPRIVATE                              = 0x89f0
  2819  	SIOCDIFADDR                                 = 0x8936
  2820  	SIOCDRARP                                   = 0x8960
  2821  	SIOCETHTOOL                                 = 0x8946
  2822  	SIOCGARP                                    = 0x8954
  2823  	SIOCGETLINKNAME                             = 0x89e0
  2824  	SIOCGETNODEID                               = 0x89e1
  2825  	SIOCGHWTSTAMP                               = 0x89b1
  2826  	SIOCGIFADDR                                 = 0x8915
  2827  	SIOCGIFBR                                   = 0x8940
  2828  	SIOCGIFBRDADDR                              = 0x8919
  2829  	SIOCGIFCONF                                 = 0x8912
  2830  	SIOCGIFCOUNT                                = 0x8938
  2831  	SIOCGIFDSTADDR                              = 0x8917
  2832  	SIOCGIFENCAP                                = 0x8925
  2833  	SIOCGIFFLAGS                                = 0x8913
  2834  	SIOCGIFHWADDR                               = 0x8927
  2835  	SIOCGIFINDEX                                = 0x8933
  2836  	SIOCGIFMAP                                  = 0x8970
  2837  	SIOCGIFMEM                                  = 0x891f
  2838  	SIOCGIFMETRIC                               = 0x891d
  2839  	SIOCGIFMTU                                  = 0x8921
  2840  	SIOCGIFNAME                                 = 0x8910
  2841  	SIOCGIFNETMASK                              = 0x891b
  2842  	SIOCGIFPFLAGS                               = 0x8935
  2843  	SIOCGIFSLAVE                                = 0x8929
  2844  	SIOCGIFTXQLEN                               = 0x8942
  2845  	SIOCGIFVLAN                                 = 0x8982
  2846  	SIOCGMIIPHY                                 = 0x8947
  2847  	SIOCGMIIREG                                 = 0x8948
  2848  	SIOCGPPPCSTATS                              = 0x89f2
  2849  	SIOCGPPPSTATS                               = 0x89f0
  2850  	SIOCGPPPVER                                 = 0x89f1
  2851  	SIOCGRARP                                   = 0x8961
  2852  	SIOCGSKNS                                   = 0x894c
  2853  	SIOCGSTAMP                                  = 0x8906
  2854  	SIOCGSTAMPNS                                = 0x8907
  2855  	SIOCGSTAMPNS_OLD                            = 0x8907
  2856  	SIOCGSTAMP_OLD                              = 0x8906
  2857  	SIOCKCMATTACH                               = 0x89e0
  2858  	SIOCKCMCLONE                                = 0x89e2
  2859  	SIOCKCMUNATTACH                             = 0x89e1
  2860  	SIOCOUTQNSD                                 = 0x894b
  2861  	SIOCPROTOPRIVATE                            = 0x89e0
  2862  	SIOCRTMSG                                   = 0x890d
  2863  	SIOCSARP                                    = 0x8955
  2864  	SIOCSHWTSTAMP                               = 0x89b0
  2865  	SIOCSIFADDR                                 = 0x8916
  2866  	SIOCSIFBR                                   = 0x8941
  2867  	SIOCSIFBRDADDR                              = 0x891a
  2868  	SIOCSIFDSTADDR                              = 0x8918
  2869  	SIOCSIFENCAP                                = 0x8926
  2870  	SIOCSIFFLAGS                                = 0x8914
  2871  	SIOCSIFHWADDR                               = 0x8924
  2872  	SIOCSIFHWBROADCAST                          = 0x8937
  2873  	SIOCSIFLINK                                 = 0x8911
  2874  	SIOCSIFMAP                                  = 0x8971
  2875  	SIOCSIFMEM                                  = 0x8920
  2876  	SIOCSIFMETRIC                               = 0x891e
  2877  	SIOCSIFMTU                                  = 0x8922
  2878  	SIOCSIFNAME                                 = 0x8923
  2879  	SIOCSIFNETMASK                              = 0x891c
  2880  	SIOCSIFPFLAGS                               = 0x8934
  2881  	SIOCSIFSLAVE                                = 0x8930
  2882  	SIOCSIFTXQLEN                               = 0x8943
  2883  	SIOCSIFVLAN                                 = 0x8983
  2884  	SIOCSMIIREG                                 = 0x8949
  2885  	SIOCSRARP                                   = 0x8962
  2886  	SIOCWANDEV                                  = 0x894a
  2887  	SMACK_MAGIC                                 = 0x43415d53
  2888  	SMART_AUTOSAVE                              = 0xd2
  2889  	SMART_AUTO_OFFLINE                          = 0xdb
  2890  	SMART_DISABLE                               = 0xd9
  2891  	SMART_ENABLE                                = 0xd8
  2892  	SMART_HCYL_PASS                             = 0xc2
  2893  	SMART_IMMEDIATE_OFFLINE                     = 0xd4
  2894  	SMART_LCYL_PASS                             = 0x4f
  2895  	SMART_READ_LOG_SECTOR                       = 0xd5
  2896  	SMART_READ_THRESHOLDS                       = 0xd1
  2897  	SMART_READ_VALUES                           = 0xd0
  2898  	SMART_SAVE                                  = 0xd3
  2899  	SMART_STATUS                                = 0xda
  2900  	SMART_WRITE_LOG_SECTOR                      = 0xd6
  2901  	SMART_WRITE_THRESHOLDS                      = 0xd7
  2902  	SMB2_SUPER_MAGIC                            = 0xfe534d42
  2903  	SMB_SUPER_MAGIC                             = 0x517b
  2904  	SOCKFS_MAGIC                                = 0x534f434b
  2905  	SOCK_BUF_LOCK_MASK                          = 0x3
  2906  	SOCK_DCCP                                   = 0x6
  2907  	SOCK_IOC_TYPE                               = 0x89
  2908  	SOCK_PACKET                                 = 0xa
  2909  	SOCK_RAW                                    = 0x3
  2910  	SOCK_RCVBUF_LOCK                            = 0x2
  2911  	SOCK_RDM                                    = 0x4
  2912  	SOCK_SEQPACKET                              = 0x5
  2913  	SOCK_SNDBUF_LOCK                            = 0x1
  2914  	SOCK_TXREHASH_DEFAULT                       = 0xff
  2915  	SOCK_TXREHASH_DISABLED                      = 0x0
  2916  	SOCK_TXREHASH_ENABLED                       = 0x1
  2917  	SOL_AAL                                     = 0x109
  2918  	SOL_ALG                                     = 0x117
  2919  	SOL_ATM                                     = 0x108
  2920  	SOL_CAIF                                    = 0x116
  2921  	SOL_CAN_BASE                                = 0x64
  2922  	SOL_CAN_RAW                                 = 0x65
  2923  	SOL_DCCP                                    = 0x10d
  2924  	SOL_DECNET                                  = 0x105
  2925  	SOL_ICMPV6                                  = 0x3a
  2926  	SOL_IP                                      = 0x0
  2927  	SOL_IPV6                                    = 0x29
  2928  	SOL_IRDA                                    = 0x10a
  2929  	SOL_IUCV                                    = 0x115
  2930  	SOL_KCM                                     = 0x119
  2931  	SOL_LLC                                     = 0x10c
  2932  	SOL_MCTP                                    = 0x11d
  2933  	SOL_MPTCP                                   = 0x11c
  2934  	SOL_NETBEUI                                 = 0x10b
  2935  	SOL_NETLINK                                 = 0x10e
  2936  	SOL_NFC                                     = 0x118
  2937  	SOL_PACKET                                  = 0x107
  2938  	SOL_PNPIPE                                  = 0x113
  2939  	SOL_PPPOL2TP                                = 0x111
  2940  	SOL_RAW                                     = 0xff
  2941  	SOL_RDS                                     = 0x114
  2942  	SOL_RXRPC                                   = 0x110
  2943  	SOL_SMC                                     = 0x11e
  2944  	SOL_TCP                                     = 0x6
  2945  	SOL_TIPC                                    = 0x10f
  2946  	SOL_TLS                                     = 0x11a
  2947  	SOL_X25                                     = 0x106
  2948  	SOL_XDP                                     = 0x11b
  2949  	SOMAXCONN                                   = 0x1000
  2950  	SO_ATTACH_FILTER                            = 0x1a
  2951  	SO_DEBUG                                    = 0x1
  2952  	SO_DETACH_BPF                               = 0x1b
  2953  	SO_DETACH_FILTER                            = 0x1b
  2954  	SO_EE_CODE_TXTIME_INVALID_PARAM             = 0x1
  2955  	SO_EE_CODE_TXTIME_MISSED                    = 0x2
  2956  	SO_EE_CODE_ZEROCOPY_COPIED                  = 0x1
  2957  	SO_EE_ORIGIN_ICMP                           = 0x2
  2958  	SO_EE_ORIGIN_ICMP6                          = 0x3
  2959  	SO_EE_ORIGIN_LOCAL                          = 0x1
  2960  	SO_EE_ORIGIN_NONE                           = 0x0
  2961  	SO_EE_ORIGIN_TIMESTAMPING                   = 0x4
  2962  	SO_EE_ORIGIN_TXSTATUS                       = 0x4
  2963  	SO_EE_ORIGIN_TXTIME                         = 0x6
  2964  	SO_EE_ORIGIN_ZEROCOPY                       = 0x5
  2965  	SO_EE_RFC4884_FLAG_INVALID                  = 0x1
  2966  	SO_GET_FILTER                               = 0x1a
  2967  	SO_NO_CHECK                                 = 0xb
  2968  	SO_PEERNAME                                 = 0x1c
  2969  	SO_PRIORITY                                 = 0xc
  2970  	SO_TIMESTAMP                                = 0x1d
  2971  	SO_TIMESTAMP_OLD                            = 0x1d
  2972  	SO_VM_SOCKETS_BUFFER_MAX_SIZE               = 0x2
  2973  	SO_VM_SOCKETS_BUFFER_MIN_SIZE               = 0x1
  2974  	SO_VM_SOCKETS_BUFFER_SIZE                   = 0x0
  2975  	SO_VM_SOCKETS_CONNECT_TIMEOUT               = 0x6
  2976  	SO_VM_SOCKETS_CONNECT_TIMEOUT_NEW           = 0x8
  2977  	SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD           = 0x6
  2978  	SO_VM_SOCKETS_NONBLOCK_TXRX                 = 0x7
  2979  	SO_VM_SOCKETS_PEER_HOST_VM_ID               = 0x3
  2980  	SO_VM_SOCKETS_TRUSTED                       = 0x5
  2981  	SPLICE_F_GIFT                               = 0x8
  2982  	SPLICE_F_MORE                               = 0x4
  2983  	SPLICE_F_MOVE                               = 0x1
  2984  	SPLICE_F_NONBLOCK                           = 0x2
  2985  	SQUASHFS_MAGIC                              = 0x73717368
  2986  	STACK_END_MAGIC                             = 0x57ac6e9d
  2987  	STATX_ALL                                   = 0xfff
  2988  	STATX_ATIME                                 = 0x20
  2989  	STATX_ATTR_APPEND                           = 0x20
  2990  	STATX_ATTR_AUTOMOUNT                        = 0x1000
  2991  	STATX_ATTR_COMPRESSED                       = 0x4
  2992  	STATX_ATTR_DAX                              = 0x200000
  2993  	STATX_ATTR_ENCRYPTED                        = 0x800
  2994  	STATX_ATTR_IMMUTABLE                        = 0x10
  2995  	STATX_ATTR_MOUNT_ROOT                       = 0x2000
  2996  	STATX_ATTR_NODUMP                           = 0x40
  2997  	STATX_ATTR_VERITY                           = 0x100000
  2998  	STATX_BASIC_STATS                           = 0x7ff
  2999  	STATX_BLOCKS                                = 0x400
  3000  	STATX_BTIME                                 = 0x800
  3001  	STATX_CTIME                                 = 0x80
  3002  	STATX_GID                                   = 0x10
  3003  	STATX_INO                                   = 0x100
  3004  	STATX_MNT_ID                                = 0x1000
  3005  	STATX_MODE                                  = 0x2
  3006  	STATX_MTIME                                 = 0x40
  3007  	STATX_NLINK                                 = 0x4
  3008  	STATX_SIZE                                  = 0x200
  3009  	STATX_TYPE                                  = 0x1
  3010  	STATX_UID                                   = 0x8
  3011  	STATX__RESERVED                             = 0x80000000
  3012  	SYNC_FILE_RANGE_WAIT_AFTER                  = 0x4
  3013  	SYNC_FILE_RANGE_WAIT_BEFORE                 = 0x1
  3014  	SYNC_FILE_RANGE_WRITE                       = 0x2
  3015  	SYNC_FILE_RANGE_WRITE_AND_WAIT              = 0x7
  3016  	SYSFS_MAGIC                                 = 0x62656572
  3017  	S_BLKSIZE                                   = 0x200
  3018  	S_IEXEC                                     = 0x40
  3019  	S_IFBLK                                     = 0x6000
  3020  	S_IFCHR                                     = 0x2000
  3021  	S_IFDIR                                     = 0x4000
  3022  	S_IFIFO                                     = 0x1000
  3023  	S_IFLNK                                     = 0xa000
  3024  	S_IFMT                                      = 0xf000
  3025  	S_IFREG                                     = 0x8000
  3026  	S_IFSOCK                                    = 0xc000
  3027  	S_IREAD                                     = 0x100
  3028  	S_IRGRP                                     = 0x20
  3029  	S_IROTH                                     = 0x4
  3030  	S_IRUSR                                     = 0x100
  3031  	S_IRWXG                                     = 0x38
  3032  	S_IRWXO                                     = 0x7
  3033  	S_IRWXU                                     = 0x1c0
  3034  	S_ISGID                                     = 0x400
  3035  	S_ISUID                                     = 0x800
  3036  	S_ISVTX                                     = 0x200
  3037  	S_IWGRP                                     = 0x10
  3038  	S_IWOTH                                     = 0x2
  3039  	S_IWRITE                                    = 0x80
  3040  	S_IWUSR                                     = 0x80
  3041  	S_IXGRP                                     = 0x8
  3042  	S_IXOTH                                     = 0x1
  3043  	S_IXUSR                                     = 0x40
  3044  	TAB0                                        = 0x0
  3045  	TASKSTATS_CMD_ATTR_MAX                      = 0x4
  3046  	TASKSTATS_CMD_MAX                           = 0x2
  3047  	TASKSTATS_GENL_NAME                         = "TASKSTATS"
  3048  	TASKSTATS_GENL_VERSION                      = 0x1
  3049  	TASKSTATS_TYPE_MAX                          = 0x6
  3050  	TASKSTATS_VERSION                           = 0xd
  3051  	TCIFLUSH                                    = 0x0
  3052  	TCIOFF                                      = 0x2
  3053  	TCIOFLUSH                                   = 0x2
  3054  	TCION                                       = 0x3
  3055  	TCOFLUSH                                    = 0x1
  3056  	TCOOFF                                      = 0x0
  3057  	TCOON                                       = 0x1
  3058  	TCPOPT_EOL                                  = 0x0
  3059  	TCPOPT_MAXSEG                               = 0x2
  3060  	TCPOPT_NOP                                  = 0x1
  3061  	TCPOPT_SACK                                 = 0x5
  3062  	TCPOPT_SACK_PERMITTED                       = 0x4
  3063  	TCPOPT_TIMESTAMP                            = 0x8
  3064  	TCPOPT_TSTAMP_HDR                           = 0x101080a
  3065  	TCPOPT_WINDOW                               = 0x3
  3066  	TCP_CC_INFO                                 = 0x1a
  3067  	TCP_CM_INQ                                  = 0x24
  3068  	TCP_CONGESTION                              = 0xd
  3069  	TCP_COOKIE_IN_ALWAYS                        = 0x1
  3070  	TCP_COOKIE_MAX                              = 0x10
  3071  	TCP_COOKIE_MIN                              = 0x8
  3072  	TCP_COOKIE_OUT_NEVER                        = 0x2
  3073  	TCP_COOKIE_PAIR_SIZE                        = 0x20
  3074  	TCP_COOKIE_TRANSACTIONS                     = 0xf
  3075  	TCP_CORK                                    = 0x3
  3076  	TCP_DEFER_ACCEPT                            = 0x9
  3077  	TCP_FASTOPEN                                = 0x17
  3078  	TCP_FASTOPEN_CONNECT                        = 0x1e
  3079  	TCP_FASTOPEN_KEY                            = 0x21
  3080  	TCP_FASTOPEN_NO_COOKIE                      = 0x22
  3081  	TCP_INFO                                    = 0xb
  3082  	TCP_INQ                                     = 0x24
  3083  	TCP_KEEPCNT                                 = 0x6
  3084  	TCP_KEEPIDLE                                = 0x4
  3085  	TCP_KEEPINTVL                               = 0x5
  3086  	TCP_LINGER2                                 = 0x8
  3087  	TCP_MAXSEG                                  = 0x2
  3088  	TCP_MAXWIN                                  = 0xffff
  3089  	TCP_MAX_WINSHIFT                            = 0xe
  3090  	TCP_MD5SIG                                  = 0xe
  3091  	TCP_MD5SIG_EXT                              = 0x20
  3092  	TCP_MD5SIG_FLAG_PREFIX                      = 0x1
  3093  	TCP_MD5SIG_MAXKEYLEN                        = 0x50
  3094  	TCP_MSS                                     = 0x200
  3095  	TCP_MSS_DEFAULT                             = 0x218
  3096  	TCP_MSS_DESIRED                             = 0x4c4
  3097  	TCP_NODELAY                                 = 0x1
  3098  	TCP_NOTSENT_LOWAT                           = 0x19
  3099  	TCP_QUEUE_SEQ                               = 0x15
  3100  	TCP_QUICKACK                                = 0xc
  3101  	TCP_REPAIR                                  = 0x13
  3102  	TCP_REPAIR_OFF                              = 0x0
  3103  	TCP_REPAIR_OFF_NO_WP                        = -0x1
  3104  	TCP_REPAIR_ON                               = 0x1
  3105  	TCP_REPAIR_OPTIONS                          = 0x16
  3106  	TCP_REPAIR_QUEUE                            = 0x14
  3107  	TCP_REPAIR_WINDOW                           = 0x1d
  3108  	TCP_SAVED_SYN                               = 0x1c
  3109  	TCP_SAVE_SYN                                = 0x1b
  3110  	TCP_SYNCNT                                  = 0x7
  3111  	TCP_S_DATA_IN                               = 0x4
  3112  	TCP_S_DATA_OUT                              = 0x8
  3113  	TCP_THIN_DUPACK                             = 0x11
  3114  	TCP_THIN_LINEAR_TIMEOUTS                    = 0x10
  3115  	TCP_TIMESTAMP                               = 0x18
  3116  	TCP_TX_DELAY                                = 0x25
  3117  	TCP_ULP                                     = 0x1f
  3118  	TCP_USER_TIMEOUT                            = 0x12
  3119  	TCP_V4_FLOW                                 = 0x1
  3120  	TCP_V6_FLOW                                 = 0x5
  3121  	TCP_WINDOW_CLAMP                            = 0xa
  3122  	TCP_ZEROCOPY_RECEIVE                        = 0x23
  3123  	TFD_TIMER_ABSTIME                           = 0x1
  3124  	TFD_TIMER_CANCEL_ON_SET                     = 0x2
  3125  	TIMER_ABSTIME                               = 0x1
  3126  	TIOCM_DTR                                   = 0x2
  3127  	TIOCM_LE                                    = 0x1
  3128  	TIOCM_RTS                                   = 0x4
  3129  	TIOCPKT_DATA                                = 0x0
  3130  	TIOCPKT_DOSTOP                              = 0x20
  3131  	TIOCPKT_FLUSHREAD                           = 0x1
  3132  	TIOCPKT_FLUSHWRITE                          = 0x2
  3133  	TIOCPKT_IOCTL                               = 0x40
  3134  	TIOCPKT_NOSTOP                              = 0x10
  3135  	TIOCPKT_START                               = 0x8
  3136  	TIOCPKT_STOP                                = 0x4
  3137  	TIPC_ADDR_ID                                = 0x3
  3138  	TIPC_ADDR_MCAST                             = 0x1
  3139  	TIPC_ADDR_NAME                              = 0x2
  3140  	TIPC_ADDR_NAMESEQ                           = 0x1
  3141  	TIPC_AEAD_ALG_NAME                          = 0x20
  3142  	TIPC_AEAD_KEYLEN_MAX                        = 0x24
  3143  	TIPC_AEAD_KEYLEN_MIN                        = 0x14
  3144  	TIPC_AEAD_KEY_SIZE_MAX                      = 0x48
  3145  	TIPC_CFG_SRV                                = 0x0
  3146  	TIPC_CLUSTER_BITS                           = 0xc
  3147  	TIPC_CLUSTER_MASK                           = 0xfff000
  3148  	TIPC_CLUSTER_OFFSET                         = 0xc
  3149  	TIPC_CLUSTER_SIZE                           = 0xfff
  3150  	TIPC_CONN_SHUTDOWN                          = 0x5
  3151  	TIPC_CONN_TIMEOUT                           = 0x82
  3152  	TIPC_CRITICAL_IMPORTANCE                    = 0x3
  3153  	TIPC_DESTNAME                               = 0x3
  3154  	TIPC_DEST_DROPPABLE                         = 0x81
  3155  	TIPC_ERRINFO                                = 0x1
  3156  	TIPC_ERR_NO_NAME                            = 0x1
  3157  	TIPC_ERR_NO_NODE                            = 0x3
  3158  	TIPC_ERR_NO_PORT                            = 0x2
  3159  	TIPC_ERR_OVERLOAD                           = 0x4
  3160  	TIPC_GROUP_JOIN                             = 0x87
  3161  	TIPC_GROUP_LEAVE                            = 0x88
  3162  	TIPC_GROUP_LOOPBACK                         = 0x1
  3163  	TIPC_GROUP_MEMBER_EVTS                      = 0x2
  3164  	TIPC_HIGH_IMPORTANCE                        = 0x2
  3165  	TIPC_IMPORTANCE                             = 0x7f
  3166  	TIPC_LINK_STATE                             = 0x2
  3167  	TIPC_LOW_IMPORTANCE                         = 0x0
  3168  	TIPC_MAX_BEARER_NAME                        = 0x20
  3169  	TIPC_MAX_IF_NAME                            = 0x10
  3170  	TIPC_MAX_LINK_NAME                          = 0x44
  3171  	TIPC_MAX_MEDIA_NAME                         = 0x10
  3172  	TIPC_MAX_USER_MSG_SIZE                      = 0x101d0
  3173  	TIPC_MCAST_BROADCAST                        = 0x85
  3174  	TIPC_MCAST_REPLICAST                        = 0x86
  3175  	TIPC_MEDIUM_IMPORTANCE                      = 0x1
  3176  	TIPC_NODEID_LEN                             = 0x10
  3177  	TIPC_NODELAY                                = 0x8a
  3178  	TIPC_NODE_BITS                              = 0xc
  3179  	TIPC_NODE_MASK                              = 0xfff
  3180  	TIPC_NODE_OFFSET                            = 0x0
  3181  	TIPC_NODE_RECVQ_DEPTH                       = 0x83
  3182  	TIPC_NODE_SIZE                              = 0xfff
  3183  	TIPC_NODE_STATE                             = 0x0
  3184  	TIPC_OK                                     = 0x0
  3185  	TIPC_PUBLISHED                              = 0x1
  3186  	TIPC_REKEYING_NOW                           = 0xffffffff
  3187  	TIPC_RESERVED_TYPES                         = 0x40
  3188  	TIPC_RETDATA                                = 0x2
  3189  	TIPC_SERVICE_ADDR                           = 0x2
  3190  	TIPC_SERVICE_RANGE                          = 0x1
  3191  	TIPC_SOCKET_ADDR                            = 0x3
  3192  	TIPC_SOCK_RECVQ_DEPTH                       = 0x84
  3193  	TIPC_SOCK_RECVQ_USED                        = 0x89
  3194  	TIPC_SRC_DROPPABLE                          = 0x80
  3195  	TIPC_SUBSCR_TIMEOUT                         = 0x3
  3196  	TIPC_SUB_CANCEL                             = 0x4
  3197  	TIPC_SUB_PORTS                              = 0x1
  3198  	TIPC_SUB_SERVICE                            = 0x2
  3199  	TIPC_TOP_SRV                                = 0x1
  3200  	TIPC_WAIT_FOREVER                           = 0xffffffff
  3201  	TIPC_WITHDRAWN                              = 0x2
  3202  	TIPC_ZONE_BITS                              = 0x8
  3203  	TIPC_ZONE_CLUSTER_MASK                      = 0xfffff000
  3204  	TIPC_ZONE_MASK                              = 0xff000000
  3205  	TIPC_ZONE_OFFSET                            = 0x18
  3206  	TIPC_ZONE_SCOPE                             = 0x1
  3207  	TIPC_ZONE_SIZE                              = 0xff
  3208  	TMPFS_MAGIC                                 = 0x1021994
  3209  	TPACKET_ALIGNMENT                           = 0x10
  3210  	TPACKET_HDRLEN                              = 0x34
  3211  	TP_STATUS_AVAILABLE                         = 0x0
  3212  	TP_STATUS_BLK_TMO                           = 0x20
  3213  	TP_STATUS_COPY                              = 0x2
  3214  	TP_STATUS_CSUMNOTREADY                      = 0x8
  3215  	TP_STATUS_CSUM_VALID                        = 0x80
  3216  	TP_STATUS_KERNEL                            = 0x0
  3217  	TP_STATUS_LOSING                            = 0x4
  3218  	TP_STATUS_SENDING                           = 0x2
  3219  	TP_STATUS_SEND_REQUEST                      = 0x1
  3220  	TP_STATUS_TS_RAW_HARDWARE                   = 0x80000000
  3221  	TP_STATUS_TS_SOFTWARE                       = 0x20000000
  3222  	TP_STATUS_TS_SYS_HARDWARE                   = 0x40000000
  3223  	TP_STATUS_USER                              = 0x1
  3224  	TP_STATUS_VLAN_TPID_VALID                   = 0x40
  3225  	TP_STATUS_VLAN_VALID                        = 0x10
  3226  	TP_STATUS_WRONG_FORMAT                      = 0x4
  3227  	TRACEFS_MAGIC                               = 0x74726163
  3228  	TS_COMM_LEN                                 = 0x20
  3229  	UDF_SUPER_MAGIC                             = 0x15013346
  3230  	UMOUNT_NOFOLLOW                             = 0x8
  3231  	USBDEVICE_SUPER_MAGIC                       = 0x9fa2
  3232  	UTIME_NOW                                   = 0x3fffffff
  3233  	UTIME_OMIT                                  = 0x3ffffffe
  3234  	V9FS_MAGIC                                  = 0x1021997
  3235  	VERASE                                      = 0x2
  3236  	VINTR                                       = 0x0
  3237  	VKILL                                       = 0x3
  3238  	VLNEXT                                      = 0xf
  3239  	VMADDR_CID_ANY                              = 0xffffffff
  3240  	VMADDR_CID_HOST                             = 0x2
  3241  	VMADDR_CID_HYPERVISOR                       = 0x0
  3242  	VMADDR_CID_LOCAL                            = 0x1
  3243  	VMADDR_FLAG_TO_HOST                         = 0x1
  3244  	VMADDR_PORT_ANY                             = 0xffffffff
  3245  	VM_SOCKETS_INVALID_VERSION                  = 0xffffffff
  3246  	VQUIT                                       = 0x1
  3247  	VT0                                         = 0x0
  3248  	WAKE_MAGIC                                  = 0x20
  3249  	WALL                                        = 0x40000000
  3250  	WCLONE                                      = 0x80000000
  3251  	WCONTINUED                                  = 0x8
  3252  	WDIOC_SETPRETIMEOUT                         = 0xc0045708
  3253  	WDIOC_SETTIMEOUT                            = 0xc0045706
  3254  	WDIOF_ALARMONLY                             = 0x400
  3255  	WDIOF_CARDRESET                             = 0x20
  3256  	WDIOF_EXTERN1                               = 0x4
  3257  	WDIOF_EXTERN2                               = 0x8
  3258  	WDIOF_FANFAULT                              = 0x2
  3259  	WDIOF_KEEPALIVEPING                         = 0x8000
  3260  	WDIOF_MAGICCLOSE                            = 0x100
  3261  	WDIOF_OVERHEAT                              = 0x1
  3262  	WDIOF_POWEROVER                             = 0x40
  3263  	WDIOF_POWERUNDER                            = 0x10
  3264  	WDIOF_PRETIMEOUT                            = 0x200
  3265  	WDIOF_SETTIMEOUT                            = 0x80
  3266  	WDIOF_UNKNOWN                               = -0x1
  3267  	WDIOS_DISABLECARD                           = 0x1
  3268  	WDIOS_ENABLECARD                            = 0x2
  3269  	WDIOS_TEMPPANIC                             = 0x4
  3270  	WDIOS_UNKNOWN                               = -0x1
  3271  	WEXITED                                     = 0x4
  3272  	WGALLOWEDIP_A_MAX                           = 0x3
  3273  	WGDEVICE_A_MAX                              = 0x8
  3274  	WGPEER_A_MAX                                = 0xa
  3275  	WG_CMD_MAX                                  = 0x1
  3276  	WG_GENL_NAME                                = "wireguard"
  3277  	WG_GENL_VERSION                             = 0x1
  3278  	WG_KEY_LEN                                  = 0x20
  3279  	WIN_ACKMEDIACHANGE                          = 0xdb
  3280  	WIN_CHECKPOWERMODE1                         = 0xe5
  3281  	WIN_CHECKPOWERMODE2                         = 0x98
  3282  	WIN_DEVICE_RESET                            = 0x8
  3283  	WIN_DIAGNOSE                                = 0x90
  3284  	WIN_DOORLOCK                                = 0xde
  3285  	WIN_DOORUNLOCK                              = 0xdf
  3286  	WIN_DOWNLOAD_MICROCODE                      = 0x92
  3287  	WIN_FLUSH_CACHE                             = 0xe7
  3288  	WIN_FLUSH_CACHE_EXT                         = 0xea
  3289  	WIN_FORMAT                                  = 0x50
  3290  	WIN_GETMEDIASTATUS                          = 0xda
  3291  	WIN_IDENTIFY                                = 0xec
  3292  	WIN_IDENTIFY_DMA                            = 0xee
  3293  	WIN_IDLEIMMEDIATE                           = 0xe1
  3294  	WIN_INIT                                    = 0x60
  3295  	WIN_MEDIAEJECT                              = 0xed
  3296  	WIN_MULTREAD                                = 0xc4
  3297  	WIN_MULTREAD_EXT                            = 0x29
  3298  	WIN_MULTWRITE                               = 0xc5
  3299  	WIN_MULTWRITE_EXT                           = 0x39
  3300  	WIN_NOP                                     = 0x0
  3301  	WIN_PACKETCMD                               = 0xa0
  3302  	WIN_PIDENTIFY                               = 0xa1
  3303  	WIN_POSTBOOT                                = 0xdc
  3304  	WIN_PREBOOT                                 = 0xdd
  3305  	WIN_QUEUED_SERVICE                          = 0xa2
  3306  	WIN_READ                                    = 0x20
  3307  	WIN_READDMA                                 = 0xc8
  3308  	WIN_READDMA_EXT                             = 0x25
  3309  	WIN_READDMA_ONCE                            = 0xc9
  3310  	WIN_READDMA_QUEUED                          = 0xc7
  3311  	WIN_READDMA_QUEUED_EXT                      = 0x26
  3312  	WIN_READ_BUFFER                             = 0xe4
  3313  	WIN_READ_EXT                                = 0x24
  3314  	WIN_READ_LONG                               = 0x22
  3315  	WIN_READ_LONG_ONCE                          = 0x23
  3316  	WIN_READ_NATIVE_MAX                         = 0xf8
  3317  	WIN_READ_NATIVE_MAX_EXT                     = 0x27
  3318  	WIN_READ_ONCE                               = 0x21
  3319  	WIN_RECAL                                   = 0x10
  3320  	WIN_RESTORE                                 = 0x10
  3321  	WIN_SECURITY_DISABLE                        = 0xf6
  3322  	WIN_SECURITY_ERASE_PREPARE                  = 0xf3
  3323  	WIN_SECURITY_ERASE_UNIT                     = 0xf4
  3324  	WIN_SECURITY_FREEZE_LOCK                    = 0xf5
  3325  	WIN_SECURITY_SET_PASS                       = 0xf1
  3326  	WIN_SECURITY_UNLOCK                         = 0xf2
  3327  	WIN_SEEK                                    = 0x70
  3328  	WIN_SETFEATURES                             = 0xef
  3329  	WIN_SETIDLE1                                = 0xe3
  3330  	WIN_SETIDLE2                                = 0x97
  3331  	WIN_SETMULT                                 = 0xc6
  3332  	WIN_SET_MAX                                 = 0xf9
  3333  	WIN_SET_MAX_EXT                             = 0x37
  3334  	WIN_SLEEPNOW1                               = 0xe6
  3335  	WIN_SLEEPNOW2                               = 0x99
  3336  	WIN_SMART                                   = 0xb0
  3337  	WIN_SPECIFY                                 = 0x91
  3338  	WIN_SRST                                    = 0x8
  3339  	WIN_STANDBY                                 = 0xe2
  3340  	WIN_STANDBY2                                = 0x96
  3341  	WIN_STANDBYNOW1                             = 0xe0
  3342  	WIN_STANDBYNOW2                             = 0x94
  3343  	WIN_VERIFY                                  = 0x40
  3344  	WIN_VERIFY_EXT                              = 0x42
  3345  	WIN_VERIFY_ONCE                             = 0x41
  3346  	WIN_WRITE                                   = 0x30
  3347  	WIN_WRITEDMA                                = 0xca
  3348  	WIN_WRITEDMA_EXT                            = 0x35
  3349  	WIN_WRITEDMA_ONCE                           = 0xcb
  3350  	WIN_WRITEDMA_QUEUED                         = 0xcc
  3351  	WIN_WRITEDMA_QUEUED_EXT                     = 0x36
  3352  	WIN_WRITE_BUFFER                            = 0xe8
  3353  	WIN_WRITE_EXT                               = 0x34
  3354  	WIN_WRITE_LONG                              = 0x32
  3355  	WIN_WRITE_LONG_ONCE                         = 0x33
  3356  	WIN_WRITE_ONCE                              = 0x31
  3357  	WIN_WRITE_SAME                              = 0xe9
  3358  	WIN_WRITE_VERIFY                            = 0x3c
  3359  	WNOHANG                                     = 0x1
  3360  	WNOTHREAD                                   = 0x20000000
  3361  	WNOWAIT                                     = 0x1000000
  3362  	WSTOPPED                                    = 0x2
  3363  	WUNTRACED                                   = 0x2
  3364  	XATTR_CREATE                                = 0x1
  3365  	XATTR_REPLACE                               = 0x2
  3366  	XDP_COPY                                    = 0x2
  3367  	XDP_FLAGS_DRV_MODE                          = 0x4
  3368  	XDP_FLAGS_HW_MODE                           = 0x8
  3369  	XDP_FLAGS_MASK                              = 0x1f
  3370  	XDP_FLAGS_MODES                             = 0xe
  3371  	XDP_FLAGS_REPLACE                           = 0x10
  3372  	XDP_FLAGS_SKB_MODE                          = 0x2
  3373  	XDP_FLAGS_UPDATE_IF_NOEXIST                 = 0x1
  3374  	XDP_MMAP_OFFSETS                            = 0x1
  3375  	XDP_OPTIONS                                 = 0x8
  3376  	XDP_OPTIONS_ZEROCOPY                        = 0x1
  3377  	XDP_PACKET_HEADROOM                         = 0x100
  3378  	XDP_PGOFF_RX_RING                           = 0x0
  3379  	XDP_PGOFF_TX_RING                           = 0x80000000
  3380  	XDP_RING_NEED_WAKEUP                        = 0x1
  3381  	XDP_RX_RING                                 = 0x2
  3382  	XDP_SHARED_UMEM                             = 0x1
  3383  	XDP_STATISTICS                              = 0x7
  3384  	XDP_TX_RING                                 = 0x3
  3385  	XDP_UMEM_COMPLETION_RING                    = 0x6
  3386  	XDP_UMEM_FILL_RING                          = 0x5
  3387  	XDP_UMEM_PGOFF_COMPLETION_RING              = 0x180000000
  3388  	XDP_UMEM_PGOFF_FILL_RING                    = 0x100000000
  3389  	XDP_UMEM_REG                                = 0x4
  3390  	XDP_UMEM_UNALIGNED_CHUNK_FLAG               = 0x1
  3391  	XDP_USE_NEED_WAKEUP                         = 0x8
  3392  	XDP_ZEROCOPY                                = 0x4
  3393  	XENFS_SUPER_MAGIC                           = 0xabba1974
  3394  	XFS_SUPER_MAGIC                             = 0x58465342
  3395  	Z3FOLD_MAGIC                                = 0x33
  3396  	ZONEFS_MAGIC                                = 0x5a4f4653
  3397  	ZSMALLOC_MAGIC                              = 0x58295829
  3398  	_HIDIOCGRAWNAME_LEN                         = 0x80
  3399  	_HIDIOCGRAWPHYS_LEN                         = 0x40
  3400  	_HIDIOCGRAWUNIQ_LEN                         = 0x40
  3401  )
  3402  
  3403  // Errors
  3404  const (
  3405  	E2BIG       = syscall.Errno(0x7)
  3406  	EACCES      = syscall.Errno(0xd)
  3407  	EAGAIN      = syscall.Errno(0xb)
  3408  	EBADF       = syscall.Errno(0x9)
  3409  	EBUSY       = syscall.Errno(0x10)
  3410  	ECHILD      = syscall.Errno(0xa)
  3411  	EDOM        = syscall.Errno(0x21)
  3412  	EEXIST      = syscall.Errno(0x11)
  3413  	EFAULT      = syscall.Errno(0xe)
  3414  	EFBIG       = syscall.Errno(0x1b)
  3415  	EINTR       = syscall.Errno(0x4)
  3416  	EINVAL      = syscall.Errno(0x16)
  3417  	EIO         = syscall.Errno(0x5)
  3418  	EISDIR      = syscall.Errno(0x15)
  3419  	EMFILE      = syscall.Errno(0x18)
  3420  	EMLINK      = syscall.Errno(0x1f)
  3421  	ENFILE      = syscall.Errno(0x17)
  3422  	ENODEV      = syscall.Errno(0x13)
  3423  	ENOENT      = syscall.Errno(0x2)
  3424  	ENOEXEC     = syscall.Errno(0x8)
  3425  	ENOMEM      = syscall.Errno(0xc)
  3426  	ENOSPC      = syscall.Errno(0x1c)
  3427  	ENOTBLK     = syscall.Errno(0xf)
  3428  	ENOTDIR     = syscall.Errno(0x14)
  3429  	ENOTTY      = syscall.Errno(0x19)
  3430  	ENXIO       = syscall.Errno(0x6)
  3431  	EPERM       = syscall.Errno(0x1)
  3432  	EPIPE       = syscall.Errno(0x20)
  3433  	ERANGE      = syscall.Errno(0x22)
  3434  	EROFS       = syscall.Errno(0x1e)
  3435  	ESPIPE      = syscall.Errno(0x1d)
  3436  	ESRCH       = syscall.Errno(0x3)
  3437  	ETXTBSY     = syscall.Errno(0x1a)
  3438  	EWOULDBLOCK = syscall.Errno(0xb)
  3439  	EXDEV       = syscall.Errno(0x12)
  3440  )
  3441  
  3442  // Signals
  3443  const (
  3444  	SIGABRT = syscall.Signal(0x6)
  3445  	SIGALRM = syscall.Signal(0xe)
  3446  	SIGFPE  = syscall.Signal(0x8)
  3447  	SIGHUP  = syscall.Signal(0x1)
  3448  	SIGILL  = syscall.Signal(0x4)
  3449  	SIGINT  = syscall.Signal(0x2)
  3450  	SIGIOT  = syscall.Signal(0x6)
  3451  	SIGKILL = syscall.Signal(0x9)
  3452  	SIGPIPE = syscall.Signal(0xd)
  3453  	SIGQUIT = syscall.Signal(0x3)
  3454  	SIGSEGV = syscall.Signal(0xb)
  3455  	SIGTERM = syscall.Signal(0xf)
  3456  	SIGTRAP = syscall.Signal(0x5)
  3457  )
  3458  

View as plain text